diff --git a/boot/kernel.img b/boot/kernel.img
index 2fdb4a619b15..d44b24320252 100644
Binary files a/boot/kernel.img and b/boot/kernel.img differ
diff --git a/boot/kernel7.img b/boot/kernel7.img
index 584159eb09ba..605536edc80c 100644
Binary files a/boot/kernel7.img and b/boot/kernel7.img differ
diff --git a/boot/kernel7l.img b/boot/kernel7l.img
index e0d8c8c59c47..c931202999d2 100644
Binary files a/boot/kernel7l.img and b/boot/kernel7l.img differ
diff --git a/boot/kernel8.img b/boot/kernel8.img
index 05ac0953b325..ae3476bcf7f3 100644
Binary files a/boot/kernel8.img and b/boot/kernel8.img differ
diff --git a/boot/overlays/README b/boot/overlays/README
index 7c34d51a11dc..fff2cf2570b2 100644
--- a/boot/overlays/README
+++ b/boot/overlays/README
@@ -2557,9 +2557,11 @@ Name: jedec-spi-nor
Info: Adds support for JEDEC-compliant SPI NOR flash devices. (Note: The
"jedec,spi-nor" kernel driver was formerly known as "m25p80".)
Load: dtoverlay=jedec-spi-nor,=
-Params: flash-spi- Enables flash device on SPI, CS#.
- flash-fastr-spi- Enables flash device with fast read capability
- on SPI, CS#.
+Params: spi- Enable flash device on SPI, CS#
+ fastr Add fast read capability to the flash device
+ speed Maximum SPI frequency (Hz)
+ flash-spi- Same as spi- (deprecated)
+ flash-fastr-spi- Same as spi->m>,fastr (deprecated)
Name: justboom-both
diff --git a/boot/overlays/allo-katana-dac-audio.dtbo b/boot/overlays/allo-katana-dac-audio.dtbo
index 270979862603..50ea6daadd11 100644
Binary files a/boot/overlays/allo-katana-dac-audio.dtbo and b/boot/overlays/allo-katana-dac-audio.dtbo differ
diff --git a/boot/overlays/jedec-spi-nor.dtbo b/boot/overlays/jedec-spi-nor.dtbo
index 27a86147c487..aec5a034544d 100644
Binary files a/boot/overlays/jedec-spi-nor.dtbo and b/boot/overlays/jedec-spi-nor.dtbo differ
diff --git a/boot/overlays/pitft28-resistive.dtbo b/boot/overlays/pitft28-resistive.dtbo
index 3d117d31a469..f4544630ba04 100644
Binary files a/boot/overlays/pitft28-resistive.dtbo and b/boot/overlays/pitft28-resistive.dtbo differ
diff --git a/boot/overlays/pitft35-resistive.dtbo b/boot/overlays/pitft35-resistive.dtbo
index 2dc037690b1f..6a2056f44e9e 100644
Binary files a/boot/overlays/pitft35-resistive.dtbo and b/boot/overlays/pitft35-resistive.dtbo differ
diff --git a/extra/Module.symvers b/extra/Module.symvers
index 8baf9c7ac48e..8931b7510f9f 100644
--- a/extra/Module.symvers
+++ b/extra/Module.symvers
@@ -7910,7 +7910,6 @@
0xcc30e826 neigh_for_each vmlinux EXPORT_SYMBOL
0x21edf514 neigh_ifdown vmlinux EXPORT_SYMBOL
0x69a6f4ca neigh_lookup vmlinux EXPORT_SYMBOL
-0x56135b16 neigh_lookup_nodev vmlinux EXPORT_SYMBOL
0x095a0d64 neigh_parms_alloc vmlinux EXPORT_SYMBOL
0x460f3310 neigh_parms_release vmlinux EXPORT_SYMBOL
0xa208e5d0 neigh_proc_dointvec vmlinux EXPORT_SYMBOL
@@ -14135,6 +14134,7 @@
0x0ab36b11 snd_soc_dpcm_be_can_update sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0xd0a45278 snd_soc_dpcm_can_be_free_stop sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x9465b52d snd_soc_dpcm_can_be_params sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
+0x18b0bcaf snd_soc_dpcm_can_be_prepared sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0xa8f5eed2 snd_soc_dpcm_fe_can_update sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0xbb5fed0a snd_soc_dpcm_get_substream sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x1fdc4b26 snd_soc_dpcm_runtime_update sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
@@ -14521,11 +14521,11 @@
0xb856d01a nft_do_chain net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xeb3764dc __nft_reg_track_cancel net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x5b7473b6 __nft_release_basechain net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x778252d4 nf_tables_activate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x3a6233a5 nf_tables_bind_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x6a7811c7 nf_tables_activate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xb8fcdc4f nf_tables_bind_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x9f1b717a nf_tables_deactivate_flowtable net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x910e46ad nf_tables_deactivate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x2879e83b nf_tables_destroy_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x818e4d69 nf_tables_deactivate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x32bed7df nf_tables_destroy_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x3251d762 nf_tables_trans_destroy_flush_work net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x8cac6477 nft_chain_validate net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x41879eb1 nft_chain_validate_dependency net/netfilter/nf_tables EXPORT_SYMBOL_GPL
@@ -14547,10 +14547,10 @@
0x72180439 nft_register_flowtable_type net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xa65c7326 nft_register_obj net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x7f005650 nft_request_module net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0xabafb96f nft_set_catchall_gc net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0xfadeb538 nft_set_catchall_lookup net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x8efd07ee nft_set_elem_destroy net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0xe05a1b1e nft_set_lookup_global net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x45724c78 nft_set_catchall_gc net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xfea294fa nft_set_catchall_lookup net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x911288a6 nft_set_elem_destroy net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x51c9b8fc nft_set_lookup_global net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x98c69b53 nft_unregister_chain_type net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xc776173e nft_unregister_expr net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x36dc55fd nft_unregister_flowtable_type net/netfilter/nf_tables EXPORT_SYMBOL_GPL
diff --git a/extra/Module7.symvers b/extra/Module7.symvers
index 0c3ddaff8549..ad3417145354 100644
--- a/extra/Module7.symvers
+++ b/extra/Module7.symvers
@@ -8169,7 +8169,6 @@
0x8b9055b4 neigh_for_each vmlinux EXPORT_SYMBOL
0xba43dade neigh_ifdown vmlinux EXPORT_SYMBOL
0x33e245cd neigh_lookup vmlinux EXPORT_SYMBOL
-0x177d47e8 neigh_lookup_nodev vmlinux EXPORT_SYMBOL
0xc0ad4932 neigh_parms_alloc vmlinux EXPORT_SYMBOL
0x2fac3f0d neigh_parms_release vmlinux EXPORT_SYMBOL
0x66474aa4 neigh_proc_dointvec vmlinux EXPORT_SYMBOL
@@ -14391,6 +14390,7 @@
0x0139b829 snd_soc_dpcm_be_can_update sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x8d881ca9 snd_soc_dpcm_can_be_free_stop sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0xf232f5f7 snd_soc_dpcm_can_be_params sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
+0x0fd0c64e snd_soc_dpcm_can_be_prepared sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0xa93b1647 snd_soc_dpcm_fe_can_update sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0xd4e0d208 snd_soc_dpcm_get_substream sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x3356f4d8 snd_soc_dpcm_runtime_update sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
@@ -14780,11 +14780,11 @@
0xab16e9f9 nft_do_chain net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xf08693a0 __nft_reg_track_cancel net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x485b0b70 __nft_release_basechain net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0xe49d00a9 nf_tables_activate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0xaac33204 nf_tables_bind_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xfed3a12b nf_tables_activate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xdb5a7a20 nf_tables_bind_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x388cf05a nf_tables_deactivate_flowtable net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0xf8fa9cba nf_tables_deactivate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x15fe94f1 nf_tables_destroy_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x57cdb6ef nf_tables_deactivate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xf9a8209f nf_tables_destroy_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x3251d762 nf_tables_trans_destroy_flush_work net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x0428badb nft_chain_validate net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x8e2f3f8b nft_chain_validate_dependency net/netfilter/nf_tables EXPORT_SYMBOL_GPL
@@ -14806,10 +14806,10 @@
0x327e5311 nft_register_flowtable_type net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xbf9e0ac6 nft_register_obj net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x96cfdd98 nft_request_module net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0xb2c41277 nft_set_catchall_gc net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x638e47c5 nft_set_catchall_lookup net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x5fa2bdf6 nft_set_elem_destroy net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0xba6ec4f9 nft_set_lookup_global net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x29d7b1d3 nft_set_catchall_gc net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x51fe75e3 nft_set_catchall_lookup net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xb43de01a nft_set_elem_destroy net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xdd85f391 nft_set_lookup_global net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xe36e8844 nft_unregister_chain_type net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x02e39912 nft_unregister_expr net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xee67f902 nft_unregister_flowtable_type net/netfilter/nf_tables EXPORT_SYMBOL_GPL
diff --git a/extra/Module7l.symvers b/extra/Module7l.symvers
index 30c6a72b19e9..72e7b34c14a4 100644
--- a/extra/Module7l.symvers
+++ b/extra/Module7l.symvers
@@ -8662,7 +8662,6 @@
0x7da1d4ff neigh_for_each vmlinux EXPORT_SYMBOL
0x1ac2fdef neigh_ifdown vmlinux EXPORT_SYMBOL
0x4bd94597 neigh_lookup vmlinux EXPORT_SYMBOL
-0x2bb4bfa0 neigh_lookup_nodev vmlinux EXPORT_SYMBOL
0x5f9e86d8 neigh_parms_alloc vmlinux EXPORT_SYMBOL
0x34cc17cd neigh_parms_release vmlinux EXPORT_SYMBOL
0x66474aa4 neigh_proc_dointvec vmlinux EXPORT_SYMBOL
@@ -15145,6 +15144,7 @@
0xe8b4739d snd_soc_dpcm_be_can_update sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x23aa6b9d snd_soc_dpcm_can_be_free_stop sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0xefbd534b snd_soc_dpcm_can_be_params sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
+0x0589216f snd_soc_dpcm_can_be_prepared sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x68674302 snd_soc_dpcm_fe_can_update sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x3fa08996 snd_soc_dpcm_get_substream sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x98483de2 snd_soc_dpcm_runtime_update sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
@@ -15534,11 +15534,11 @@
0xc8025f37 nft_do_chain net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x4e6b132d __nft_reg_track_cancel net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x105f0393 __nft_release_basechain net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0xbd061c8a nf_tables_activate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0xad0cd11d nf_tables_bind_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xc977917f nf_tables_activate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x869c9431 nf_tables_bind_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xa8880d32 nf_tables_deactivate_flowtable net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x185d456f nf_tables_deactivate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x45200228 nf_tables_destroy_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x507b9bc9 nf_tables_deactivate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xa9418f14 nf_tables_destroy_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x3251d762 nf_tables_trans_destroy_flush_work net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x70499078 nft_chain_validate net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x8e2f3f8b nft_chain_validate_dependency net/netfilter/nf_tables EXPORT_SYMBOL_GPL
@@ -15560,10 +15560,10 @@
0x1e0ed95a nft_register_flowtable_type net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xc372d80c nft_register_obj net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xf5faacaf nft_request_module net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x02622bca nft_set_catchall_gc net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x09389085 nft_set_catchall_lookup net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x619a3761 nft_set_elem_destroy net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x0bd01b1c nft_set_lookup_global net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xa759e5b3 nft_set_catchall_gc net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x9b9a1587 nft_set_catchall_lookup net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x20a6cedb nft_set_elem_destroy net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xb7ff8635 nft_set_lookup_global net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xb84c5a61 nft_unregister_chain_type net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xcad6603b nft_unregister_expr net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xd1a86014 nft_unregister_flowtable_type net/netfilter/nf_tables EXPORT_SYMBOL_GPL
diff --git a/extra/Module8.symvers b/extra/Module8.symvers
index 01c4c32361bc..4cf156e3552e 100644
--- a/extra/Module8.symvers
+++ b/extra/Module8.symvers
@@ -8713,7 +8713,6 @@
0x583b18fc neigh_carrier_down vmlinux EXPORT_SYMBOL
0x3e630b59 neigh_ifdown vmlinux EXPORT_SYMBOL
0x40da734c neigh_lookup vmlinux EXPORT_SYMBOL
-0xf35d456f neigh_lookup_nodev vmlinux EXPORT_SYMBOL
0xc12fd6c0 __neigh_create vmlinux EXPORT_SYMBOL
0x589521a5 __pneigh_lookup vmlinux EXPORT_SYMBOL_GPL
0x0c823e0c pneigh_lookup vmlinux EXPORT_SYMBOL
@@ -15308,6 +15307,7 @@
0xc996837f snd_soc_dpcm_get_substream sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x0f19b086 snd_soc_dpcm_can_be_free_stop sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0xa29eade1 snd_soc_dpcm_can_be_params sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
+0x5ab76de7 snd_soc_dpcm_can_be_prepared sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x91755db9 devm_snd_soc_register_dai sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x0fdf0043 devm_snd_soc_register_component sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
0x53eb4b95 devm_snd_soc_register_card sound/soc/snd-soc-core EXPORT_SYMBOL_GPL
@@ -15698,14 +15698,14 @@
0xbab45272 nft_register_expr net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x23bd60da nft_unregister_expr net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x4fa5a8fb nft_chain_validate net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x114f2af1 nft_set_lookup_global net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x652b93e2 nf_tables_bind_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x565aef43 nf_tables_activate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x54cb6ce3 nf_tables_deactivate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x2e75762a nf_tables_destroy_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x98383f50 nft_set_elem_destroy net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0xc2820de3 nft_set_catchall_lookup net/netfilter/nf_tables EXPORT_SYMBOL_GPL
-0x8aefd966 nft_set_catchall_gc net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x6619b12e nft_set_lookup_global net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x448461e2 nf_tables_bind_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xc1f90f71 nf_tables_activate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x4e528419 nf_tables_deactivate_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x92eab04d nf_tables_destroy_set net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0x86ed321b nft_set_elem_destroy net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xce1527bf nft_set_catchall_lookup net/netfilter/nf_tables EXPORT_SYMBOL_GPL
+0xdacc07b2 nft_set_catchall_gc net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0x7d7f1dd9 nft_register_obj net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xc53fc663 nft_unregister_obj net/netfilter/nf_tables EXPORT_SYMBOL_GPL
0xb291fb23 nft_obj_lookup net/netfilter/nf_tables EXPORT_SYMBOL_GPL
diff --git a/extra/System.map b/extra/System.map
index 50f46ddc67c8..fd8798fe19f4 100644
--- a/extra/System.map
+++ b/extra/System.map
@@ -3652,8 +3652,8 @@ c00a05c4 t cgroup_file_write
c00a072c t cgroup_migrate_add_task.part.3
c00a0828 t css_killed_ref_fn
c00a088c t cgroup_can_be_thread_root
-c00a08e8 t css_next_descendant_post.part.23
-c00a0920 t cgroup_idr_alloc.constprop.27
+c00a08e8 t css_next_descendant_post.part.22
+c00a0920 t cgroup_idr_alloc.constprop.26
c00a0994 t perf_trace_cgroup_migrate
c00a0b4c t trace_event_raw_event_cgroup_migrate
c00a0c94 t online_css
@@ -3670,7 +3670,7 @@ c00a156c t cgroup_init_fs_context
c00a16ec t cgroup_file_open
c00a1818 t kill_css
c00a18c4 t init_and_link_css
-c00a1a1c t cgroup_migrate_add_src.part.20
+c00a1a1c t cgroup_migrate_add_src.part.19
c00a1bc8 T cgroup_get_e_css
c00a1d10 t cgroup_kill_sb
c00a1e0c t cpu_stat_show
@@ -3680,7 +3680,7 @@ c00a2198 T cgroup_on_dfl
c00a21bc T cgroup_is_threaded
c00a21d4 T cgroup_is_thread_root
c00a2230 t cgroup_is_valid_domain.part.12
-c00a2280 t cgroup_migrate_vet_dst.part.18
+c00a2280 t cgroup_migrate_vet_dst.part.17
c00a22f0 t cgroup_attach_permissions
c00a2430 t cgroup_type_show
c00a24e0 T cgroup_e_css
@@ -3824,411 +3824,411 @@ c00aacf4 t cgroup_pidlist_start
c00ab0b4 t cgroup1_show_options
c00ab320 T cgroup1_ssid_disabled
c00ab348 T cgroup_transfer_tasks
-c00ab62c T cgroup1_pidlist_destroy_all
-c00ab6b4 T proc_cgroupstats_show
-c00ab738 T cgroupstats_build
-c00ab9c4 T cgroup1_check_for_release
-c00aba2c T cgroup1_release_agent
-c00abb58 T cgroup1_parse_param
-c00abe6c T cgroup1_reconfigure
-c00ac040 T cgroup1_get_tree
-c00ac4b0 t cgroup_dec_frozen_cnt
-c00ac504 t cgroup_freeze_task
-c00ac5bc T cgroup_update_frozen
-c00ac880 T cgroup_enter_frozen
-c00ac8ec T cgroup_leave_frozen
-c00ac9e8 T cgroup_freezer_migrate_task
-c00aca7c T cgroup_freeze
-c00acdf4 t freezer_self_freezing_read
-c00ace10 t freezer_parent_freezing_read
-c00ace2c t freezer_attach
-c00acf10 t freezer_css_free
-c00acf1c t freezer_css_offline
-c00acf68 t freezer_css_online
-c00acfe4 t freezer_css_alloc
-c00ad014 t freezer_fork
-c00ad080 t freezer_apply_state
-c00ad19c t freezer_read
-c00ad41c t freezer_write
-c00ad60c T cgroup_freezing
-c00ad630 t pids_current_read
-c00ad654 t pids_peak_read
-c00ad664 t pids_events_show
-c00ad69c t pids_max_write
-c00ad770 t pids_css_free
-c00ad77c t pids_max_show
-c00ad7dc t pids_charge.constprop.3
-c00ad844 t pids_cancel.constprop.4
-c00ad8b8 t pids_can_fork
-c00ada30 t pids_can_attach
-c00adacc t pids_cancel_attach
-c00adb64 t pids_cancel_fork
-c00adba8 t pids_release
-c00adbe4 t pids_css_alloc
-c00adc78 t utsns_owner
-c00adc88 t utsns_get
-c00add04 T free_uts_ns
-c00add90 T copy_utsname
-c00adf78 t utsns_put
-c00adfd0 t utsns_install
-c00ae0bc t cmp_map_id
-c00ae134 t uid_m_start
-c00ae180 t gid_m_start
-c00ae1d0 t projid_m_start
-c00ae220 t m_next
-c00ae248 t m_stop
-c00ae254 t cmp_extents_forward
-c00ae280 t cmp_extents_reverse
-c00ae2ac T current_in_userns
-c00ae2f0 t userns_owner
-c00ae300 t set_cred_user_ns
-c00ae364 T __put_user_ns
-c00ae384 t map_id_range_down
-c00ae49c T make_kuid
-c00ae4b4 T make_kgid
-c00ae4d0 T make_kprojid
-c00ae4ec t map_id_up
-c00ae61c T from_kuid
-c00ae628 T from_kuid_munged
-c00ae64c T from_kgid
-c00ae65c T from_kgid_munged
-c00ae684 T from_kprojid
-c00ae694 T from_kprojid_munged
-c00ae6bc t uid_m_show
-c00ae72c t gid_m_show
-c00ae7a0 t projid_m_show
-c00ae814 t map_write
-c00aef04 t userns_install
-c00af064 t userns_get
-c00af0d8 T ns_get_owner
-c00af180 t free_user_ns
-c00af270 t userns_put
-c00af2d0 T create_user_ns
-c00af528 T unshare_userns
-c00af598 T proc_uid_map_write
-c00af5f0 T proc_gid_map_write
-c00af650 T proc_projid_map_write
-c00af6b0 T proc_setgroups_show
-c00af6f0 T proc_setgroups_write
-c00af854 T userns_may_setgroups
-c00af894 T in_userns
-c00af8cc t pidns_owner
-c00af8dc t delayed_free_pidns
-c00af964 T put_pid_ns
-c00afa28 t pidns_put
-c00afa38 t pidns_get
-c00afab8 t pidns_for_children_get
-c00afb64 t pidns_install
-c00afc64 t pidns_get_parent
-c00afd14 T copy_pid_ns
-c00b0014 T zap_pid_ns_processes
-c00b0198 T reboot_pid_ns
-c00b0234 t kauditd_printk_skb
-c00b0288 t kauditd_send_multicast_skb
-c00b0330 t kauditd_rehold_skb
-c00b0348 t audit_net_exit
-c00b036c t auditd_pid_vnr
-c00b03a0 t audit_buffer_free.part.3
-c00b03d4 t audit_free_reply.part.1
-c00b0454 t audit_send_reply_thread
-c00b04d0 t auditd_conn_free
-c00b0550 t kauditd_send_queue
-c00b06b0 T auditd_test_task
-c00b06e8 T audit_ctl_lock
-c00b0710 T audit_ctl_unlock
-c00b0730 T audit_panic
-c00b0794 t audit_net_init
-c00b085c T audit_log_lost
-c00b0954 t kauditd_retry_skb
-c00b09c0 t kauditd_hold_skb
-c00b0a7c t auditd_reset
-c00b0b58 t kauditd_thread
-c00b0dec T audit_log_end
-c00b0f10 t audit_log_vformat
-c00b10c0 T audit_log_format
-c00b1124 T audit_log_task_context
-c00b11d4 T audit_log_start
-c00b15a0 T audit_log
-c00b1614 T audit_send_list_thread
-c00b171c T audit_make_reply
-c00b17ec t audit_send_reply.constprop.10
-c00b18f4 T audit_serial
-c00b1924 T audit_log_n_hex
-c00b1a84 T audit_log_n_string
-c00b1b94 T audit_string_contains_control
-c00b1c18 T audit_log_n_untrustedstring
-c00b1c98 T audit_log_untrustedstring
-c00b1cc8 T audit_log_d_path
-c00b1dac T audit_log_session_info
-c00b1df0 t audit_log_config_change
-c00b1e98 t audit_do_config_change
-c00b1f08 t audit_set_enabled
-c00b1f64 t audit_log_common_recv_msg
-c00b2018 T audit_log_key
-c00b2070 T audit_log_d_path_exe
-c00b20cc T audit_get_tty
-c00b2184 t audit_log_multicast
-c00b2308 t audit_multicast_unbind
-c00b2324 t audit_multicast_bind
-c00b2364 t audit_log_task_info.part.8
-c00b2550 T audit_log_task_info
-c00b2564 t audit_log_feature_change.part.9
-c00b260c t audit_receive_msg
-c00b3460 t audit_receive
-c00b35d4 T audit_put_tty
-c00b35e0 T audit_log_path_denied
-c00b366c T audit_set_loginuid
-c00b383c T audit_signal_info
-c00b38f4 t audit_match_signal
-c00b3a3c t audit_compare_rule
-c00b3c4c t audit_find_rule
-c00b3d38 t audit_log_rule_change.part.2
-c00b3dc0 T audit_free_rule_rcu
-c00b3e80 T audit_unpack_string
-c00b3f28 t audit_data_to_entry
-c00b4a50 T audit_match_class
-c00b4aa4 T audit_dupe_rule
-c00b4d64 T audit_del_rule
-c00b4ec8 T audit_rule_change
-c00b52d8 T audit_list_rules_send
-c00b56c0 T audit_comparator
-c00b5770 T audit_uid_comparator
-c00b5808 T audit_gid_comparator
-c00b58a0 T parent_len
-c00b5938 T audit_compare_dname_path
-c00b59b4 T audit_filter
-c00b5bcc T audit_update_lsm_rules
-c00b5d90 t audit_compare_uid
-c00b5e04 t audit_compare_gid
-c00b5e78 t grow_tree_refs
-c00b5ed4 t audit_log_pid_context
-c00b6010 t audit_log_execve_info
-c00b64d4 t audit_log_uring
-c00b6680 t unroll_tree_refs
-c00b6770 t audit_alloc_name
-c00b6848 t audit_copy_inode
-c00b6944 T __audit_inode_child
-c00b6d50 T __audit_log_nfcfg
-c00b6e38 t audit_log_task
-c00b6f1c t audit_log_cap
-c00b6f84 t audit_reset_context.part.2
-c00b71b8 t audit_log_exit
-c00b8028 t audit_filter_rules.constprop.7
-c00b9280 t audit_filter_uring
-c00b934c t audit_filter_syscall
-c00b9418 T audit_filter_inodes
-c00b9510 T audit_alloc
-c00b96cc T __audit_free
-c00b97f8 T __audit_uring_entry
-c00b987c T __audit_uring_exit
-c00b99b0 T __audit_syscall_entry
-c00b9b24 T __audit_syscall_exit
-c00b9c30 T __audit_reusename
-c00b9c8c T __audit_getname
-c00b9ce4 T __audit_inode
-c00ba098 T __audit_file
-c00ba0b0 T auditsc_get_stamp
-c00ba130 T __audit_mq_open
-c00ba1c0 T __audit_mq_sendrecv
-c00ba224 T __audit_mq_notify
-c00ba254 T __audit_mq_getsetattr
-c00ba294 T __audit_ipc_obj
-c00ba2e4 T __audit_ipc_set_perm
-c00ba318 T __audit_bprm
-c00ba340 T __audit_socketcall
-c00ba3a0 T __audit_fd_pair
-c00ba3bc T __audit_sockaddr
-c00ba428 T __audit_ptrace
-c00ba490 T audit_signal_info_syscall
-c00ba638 T __audit_log_bprm_fcaps
-c00ba7a4 T __audit_log_capset
-c00ba810 T __audit_mmap_fd
-c00ba838 T __audit_openat2_how
-c00ba880 T __audit_log_kern_module
-c00ba8c8 T __audit_fanotify
-c00ba908 T __audit_tk_injoffset
-c00ba958 T __audit_ntp_log
-c00ba9bc T audit_core_dumps
-c00baa28 T audit_seccomp
-c00baab8 T audit_seccomp_actions_logged
-c00bab38 T audit_killed_trees
-c00bab64 t audit_free_parent
-c00baba8 t audit_watch_free_mark
-c00babb8 t audit_init_watch
-c00bac10 T audit_get_watch
-c00bac5c T audit_put_watch
-c00bad04 t audit_remove_watch
-c00bad5c t audit_update_watch
-c00bb044 t audit_watch_handle_event
-c00bb2cc T audit_watch_path
-c00bb2dc T audit_watch_compare
-c00bb318 T audit_to_watch
-c00bb3c8 T audit_add_watch
-c00bb710 T audit_remove_watch_rule
-c00bb7cc T audit_dupe_exe
-c00bb838 T audit_exe_compare
-c00bb87c t audit_fsnotify_free_mark
-c00bb8a0 t audit_mark_handle_event
-c00bb9fc T audit_mark_path
-c00bba0c T audit_mark_compare
-c00bba44 T audit_alloc_mark
-c00bbba0 T audit_remove_mark
-c00bbbd0 T audit_remove_mark_rule
-c00bbc04 t compare_root
-c00bbc28 t audit_tree_handle_event
-c00bbc38 t fsnotify_group_unlock
-c00bbc64 t kill_rules
-c00bbda4 t audit_tree_destroy_watch
-c00bbdc0 t alloc_chunk
-c00bbe5c t replace_chunk
-c00bbff0 t audit_tree_freeing_mark
-c00bc1e8 t prune_tree_chunks
-c00bc498 t prune_tree_thread
-c00bc59c t trim_marked
-c00bc6cc t tag_mount
-c00bcbf8 T audit_tree_path
-c00bcc08 T audit_put_chunk
-c00bccc8 t __put_chunk
-c00bccd8 T audit_tree_lookup
-c00bcd54 T audit_tree_match
-c00bcda8 T audit_remove_tree_rule
-c00bce84 T audit_trim_trees
-c00bd0d8 T audit_make_tree
-c00bd1c8 T audit_put_tree
-c00bd214 T audit_add_tree_rule
-c00bd5fc T audit_tag_tree
-c00bdafc T audit_kill_trees
-c00bdbfc T get_kprobe
-c00bdc58 T opt_pre_handler
-c00bdcb4 t aggr_pre_handler
-c00bdd24 t aggr_post_handler
-c00bdd88 t __get_valid_kprobe
-c00bde2c t __kretprobe_find_ret_addr
-c00bde84 t kprobe_seq_start
-c00bdea4 t kprobe_seq_next
-c00bdedc t kprobe_seq_stop
-c00bdee8 W alloc_insn_page
-c00bdef8 W alloc_optinsn_page
-c00bdf04 t free_insn_page
-c00bdf10 W free_optinsn_page
-c00bdf1c t kprobe_remove_area_blacklist
-c00bdfa0 t kprobe_blacklist_seq_stop
-c00bdfb4 t kill_kprobe
-c00be0f0 t alloc_aggr_kprobe
-c00be158 t init_aggr_kprobe
-c00be254 t report_probe
-c00be3a0 t kprobe_blacklist_seq_next
-c00be3b8 t kprobe_blacklist_seq_start
-c00be3e8 t read_enabled_file_bool
-c00be46c t show_kprobe_addr
-c00be57c T kprobes_inc_nmissed_count
-c00be5d8 T kretprobe_find_ret_addr
-c00be688 t collect_one_slot.part.2
-c00be720 t collect_garbage_slots
-c00be808 t __unregister_kprobe_bottom
-c00be888 t kprobe_blacklist_open
-c00be8c8 t kprobe_blacklist_seq_show
-c00be91c t optimize_kprobe
-c00bea84 t optimize_all_kprobes
-c00beb18 t arm_kprobe
-c00beb68 T enable_kprobe
-c00bec20 t __within_kprobe_blacklist.part.14
-c00bec70 t kprobes_open
-c00becb0 t kprobe_optimizer
-c00bef28 t unoptimize_kprobe
-c00bf08c t disarm_kprobe
-c00bf110 t __disable_kprobe
-c00bf1e8 t __unregister_kprobe_top
-c00bf370 T unregister_kprobes
-c00bf3f0 T unregister_kprobe
-c00bf418 T disable_kprobe
-c00bf458 t free_rp_inst_rcu
-c00bf4cc T unregister_kretprobes
-c00bf5f0 T unregister_kretprobe
-c00bf618 t recycle_rp_inst
-c00bf6c8 T kprobe_flush_task
-c00bf740 t pre_handler_kretprobe
-c00bf998 W kprobe_lookup_name
-c00bf9a4 T __get_insn_slot
-c00bfb88 T __free_insn_slot
-c00bfcd0 T __is_insn_slot_addr
-c00bfd18 T kprobe_cache_get_kallsym
-c00bfda0 T kprobe_disarmed
-c00bfdec T wait_for_kprobe_optimizer
-c00bfe84 t write_enabled_file_bool
-c00c0074 t proc_kprobes_optimization_handler
-c00c017c T optprobe_queued_unopt
-c00c01d0 T kprobe_busy_begin
-c00c0200 T kprobe_busy_end
-c00c0254 t within_kprobe_blacklist.part.15
-c00c02e8 T within_kprobe_blacklist
-c00c0320 W arch_adjust_kprobe_addr
-c00c033c t _kprobe_addr
-c00c03dc T register_kprobe
-c00c09dc T register_kprobes
-c00c0a44 T register_kretprobe
-c00c0d98 T register_kretprobes
-c00c0e00 W arch_kretprobe_fixup_return
-c00c0e0c T __kretprobe_trampoline_handler
-c00c0f7c T kprobe_on_func_entry
-c00c0fd8 T kprobe_add_ksym_blacklist
-c00c10b0 t kprobes_module_callback
-c00c12c4 T kprobe_add_area_blacklist
-c00c1308 W arch_kprobe_get_kallsym
-c00c1318 T kprobe_get_kallsym
-c00c13b0 T kprobe_free_init_mem
-c00c1448 W kgdb_arch_pc
-c00c1458 W kgdb_skipexception
-c00c1468 t module_event
-c00c1478 T kgdb_nmicallback
-c00c1488 T kgdb_nmicallin
-c00c14b0 t kgdb_flush_swbreak_addr
-c00c14c0 T dbg_deactivate_sw_breakpoints
-c00c1548 t dbg_touch_watchdogs
-c00c1554 t kgdb_io_ready
-c00c1600 T dbg_activate_sw_breakpoints
-c00c168c t kgdb_console_write
-c00c1720 T kgdb_unregister_io_module
-c00c1814 T kgdb_breakpoint
-c00c186c t sysrq_handle_dbg
-c00c18c8 t dbg_notify_reboot
-c00c1920 t kgdb_cpu_enter
-c00c1fe4 W kgdb_validate_break_address
-c00c2084 T dbg_set_sw_break
-c00c2164 T dbg_remove_sw_break
-c00c21c8 T kgdb_isremovedbreak
-c00c2214 T kgdb_has_hit_break
-c00c2260 T dbg_remove_all_break
-c00c22e4 t kgdb_reenter_check.part.6
-c00c2414 t kgdb_reenter_check
-c00c243c T kgdb_handle_exception
-c00c2568 T kgdb_free_init_mem
-c00c25c4 T kgdb_panic
-c00c262c W kgdb_arch_late
-c00c2638 T kgdb_register_io_module
-c00c27a4 T dbg_io_get_char
-c00c2800 t gdbstub_read_wait
-c00c2888 t put_packet
-c00c29a0 t pack_threadid
-c00c2a38 t gdb_get_regs_helper
-c00c2ae8 t gdb_cmd_detachkill.part.0
-c00c2b9c t getthread.constprop.8
-c00c2c18 T gdbstub_msg_write
-c00c2cdc T kgdb_mem2hex
-c00c2d68 T kgdb_hex2mem
-c00c2df4 T kgdb_hex2long
-c00c2ea4 t write_mem_msg
-c00c2fe8 T pt_regs_to_gdb_regs
-c00c3038 T gdb_regs_to_pt_regs
-c00c3088 T gdb_serial_stub
-c00c3e88 T gdbstub_state
-c00c3f78 T gdbstub_exit
-c00c40c0 t kdb_input_flush
-c00c413c t kdb_msg_write.part.1
-c00c41f4 T kdb_getchar
-c00c43e0 T vkdb_printf
-c00c4bcc T kdb_printf
-c00c4c2c T kdb_getstr
+c00ab628 T cgroup1_pidlist_destroy_all
+c00ab6b0 T proc_cgroupstats_show
+c00ab734 T cgroupstats_build
+c00ab9c0 T cgroup1_check_for_release
+c00aba28 T cgroup1_release_agent
+c00abb54 T cgroup1_parse_param
+c00abe68 T cgroup1_reconfigure
+c00ac03c T cgroup1_get_tree
+c00ac4ac t cgroup_dec_frozen_cnt
+c00ac500 t cgroup_freeze_task
+c00ac5b8 T cgroup_update_frozen
+c00ac87c T cgroup_enter_frozen
+c00ac8e8 T cgroup_leave_frozen
+c00ac9e4 T cgroup_freezer_migrate_task
+c00aca78 T cgroup_freeze
+c00acdf0 t freezer_self_freezing_read
+c00ace0c t freezer_parent_freezing_read
+c00ace28 t freezer_attach
+c00acf0c t freezer_css_free
+c00acf18 t freezer_css_offline
+c00acf64 t freezer_css_online
+c00acfe0 t freezer_css_alloc
+c00ad010 t freezer_fork
+c00ad07c t freezer_apply_state
+c00ad198 t freezer_read
+c00ad418 t freezer_write
+c00ad608 T cgroup_freezing
+c00ad62c t pids_current_read
+c00ad650 t pids_peak_read
+c00ad660 t pids_events_show
+c00ad698 t pids_max_write
+c00ad76c t pids_css_free
+c00ad778 t pids_max_show
+c00ad7d8 t pids_charge.constprop.3
+c00ad840 t pids_cancel.constprop.4
+c00ad8b4 t pids_can_fork
+c00ada2c t pids_can_attach
+c00adac8 t pids_cancel_attach
+c00adb60 t pids_cancel_fork
+c00adba4 t pids_release
+c00adbe0 t pids_css_alloc
+c00adc74 t utsns_owner
+c00adc84 t utsns_get
+c00add00 T free_uts_ns
+c00add8c T copy_utsname
+c00adf74 t utsns_put
+c00adfcc t utsns_install
+c00ae0b8 t cmp_map_id
+c00ae130 t uid_m_start
+c00ae17c t gid_m_start
+c00ae1cc t projid_m_start
+c00ae21c t m_next
+c00ae244 t m_stop
+c00ae250 t cmp_extents_forward
+c00ae27c t cmp_extents_reverse
+c00ae2a8 T current_in_userns
+c00ae2ec t userns_owner
+c00ae2fc t set_cred_user_ns
+c00ae360 T __put_user_ns
+c00ae380 t map_id_range_down
+c00ae498 T make_kuid
+c00ae4b0 T make_kgid
+c00ae4cc T make_kprojid
+c00ae4e8 t map_id_up
+c00ae618 T from_kuid
+c00ae624 T from_kuid_munged
+c00ae648 T from_kgid
+c00ae658 T from_kgid_munged
+c00ae680 T from_kprojid
+c00ae690 T from_kprojid_munged
+c00ae6b8 t uid_m_show
+c00ae728 t gid_m_show
+c00ae79c t projid_m_show
+c00ae810 t map_write
+c00aef00 t userns_install
+c00af060 t userns_get
+c00af0d4 T ns_get_owner
+c00af17c t free_user_ns
+c00af26c t userns_put
+c00af2cc T create_user_ns
+c00af524 T unshare_userns
+c00af594 T proc_uid_map_write
+c00af5ec T proc_gid_map_write
+c00af64c T proc_projid_map_write
+c00af6ac T proc_setgroups_show
+c00af6ec T proc_setgroups_write
+c00af850 T userns_may_setgroups
+c00af890 T in_userns
+c00af8c8 t pidns_owner
+c00af8d8 t delayed_free_pidns
+c00af960 T put_pid_ns
+c00afa24 t pidns_put
+c00afa34 t pidns_get
+c00afab4 t pidns_for_children_get
+c00afb60 t pidns_install
+c00afc60 t pidns_get_parent
+c00afd10 T copy_pid_ns
+c00b0010 T zap_pid_ns_processes
+c00b0194 T reboot_pid_ns
+c00b0230 t kauditd_printk_skb
+c00b0284 t kauditd_send_multicast_skb
+c00b032c t kauditd_rehold_skb
+c00b0344 t audit_net_exit
+c00b0368 t auditd_pid_vnr
+c00b039c t audit_buffer_free.part.3
+c00b03d0 t audit_free_reply.part.1
+c00b0450 t audit_send_reply_thread
+c00b04cc t auditd_conn_free
+c00b054c t kauditd_send_queue
+c00b06ac T auditd_test_task
+c00b06e4 T audit_ctl_lock
+c00b070c T audit_ctl_unlock
+c00b072c T audit_panic
+c00b0790 t audit_net_init
+c00b0858 T audit_log_lost
+c00b0950 t kauditd_retry_skb
+c00b09bc t kauditd_hold_skb
+c00b0a78 t auditd_reset
+c00b0b54 t kauditd_thread
+c00b0de8 T audit_log_end
+c00b0f0c t audit_log_vformat
+c00b10bc T audit_log_format
+c00b1120 T audit_log_task_context
+c00b11d0 T audit_log_start
+c00b159c T audit_log
+c00b1610 T audit_send_list_thread
+c00b1718 T audit_make_reply
+c00b17e8 t audit_send_reply.constprop.10
+c00b18f0 T audit_serial
+c00b1920 T audit_log_n_hex
+c00b1a80 T audit_log_n_string
+c00b1b90 T audit_string_contains_control
+c00b1c14 T audit_log_n_untrustedstring
+c00b1c94 T audit_log_untrustedstring
+c00b1cc4 T audit_log_d_path
+c00b1da8 T audit_log_session_info
+c00b1dec t audit_log_config_change
+c00b1e94 t audit_do_config_change
+c00b1f04 t audit_set_enabled
+c00b1f60 t audit_log_common_recv_msg
+c00b2014 T audit_log_key
+c00b206c T audit_log_d_path_exe
+c00b20c8 T audit_get_tty
+c00b2180 t audit_log_multicast
+c00b2304 t audit_multicast_unbind
+c00b2320 t audit_multicast_bind
+c00b2360 t audit_log_task_info.part.8
+c00b254c T audit_log_task_info
+c00b2560 t audit_log_feature_change.part.9
+c00b2608 t audit_receive_msg
+c00b345c t audit_receive
+c00b35d0 T audit_put_tty
+c00b35dc T audit_log_path_denied
+c00b3668 T audit_set_loginuid
+c00b3838 T audit_signal_info
+c00b38f0 t audit_match_signal
+c00b3a38 t audit_compare_rule
+c00b3c48 t audit_find_rule
+c00b3d34 t audit_log_rule_change.part.2
+c00b3dbc T audit_free_rule_rcu
+c00b3e7c T audit_unpack_string
+c00b3f24 t audit_data_to_entry
+c00b4a4c T audit_match_class
+c00b4aa0 T audit_dupe_rule
+c00b4d60 T audit_del_rule
+c00b4ec4 T audit_rule_change
+c00b52d4 T audit_list_rules_send
+c00b56bc T audit_comparator
+c00b576c T audit_uid_comparator
+c00b5804 T audit_gid_comparator
+c00b589c T parent_len
+c00b5934 T audit_compare_dname_path
+c00b59b0 T audit_filter
+c00b5bc8 T audit_update_lsm_rules
+c00b5d8c t audit_compare_uid
+c00b5e00 t audit_compare_gid
+c00b5e74 t grow_tree_refs
+c00b5ed0 t audit_log_pid_context
+c00b600c t audit_log_execve_info
+c00b64d0 t audit_log_uring
+c00b667c t unroll_tree_refs
+c00b676c t audit_alloc_name
+c00b6844 t audit_copy_inode
+c00b6940 T __audit_inode_child
+c00b6d4c T __audit_log_nfcfg
+c00b6e34 t audit_log_task
+c00b6f18 t audit_log_cap
+c00b6f80 t audit_reset_context.part.2
+c00b71b4 t audit_log_exit
+c00b8024 t audit_filter_rules.constprop.7
+c00b927c t audit_filter_uring
+c00b9348 t audit_filter_syscall
+c00b9414 T audit_filter_inodes
+c00b950c T audit_alloc
+c00b96c8 T __audit_free
+c00b97f4 T __audit_uring_entry
+c00b9878 T __audit_uring_exit
+c00b99ac T __audit_syscall_entry
+c00b9b20 T __audit_syscall_exit
+c00b9c2c T __audit_reusename
+c00b9c88 T __audit_getname
+c00b9ce0 T __audit_inode
+c00ba094 T __audit_file
+c00ba0ac T auditsc_get_stamp
+c00ba12c T __audit_mq_open
+c00ba1bc T __audit_mq_sendrecv
+c00ba220 T __audit_mq_notify
+c00ba250 T __audit_mq_getsetattr
+c00ba290 T __audit_ipc_obj
+c00ba2e0 T __audit_ipc_set_perm
+c00ba314 T __audit_bprm
+c00ba33c T __audit_socketcall
+c00ba39c T __audit_fd_pair
+c00ba3b8 T __audit_sockaddr
+c00ba424 T __audit_ptrace
+c00ba48c T audit_signal_info_syscall
+c00ba634 T __audit_log_bprm_fcaps
+c00ba7a0 T __audit_log_capset
+c00ba80c T __audit_mmap_fd
+c00ba834 T __audit_openat2_how
+c00ba87c T __audit_log_kern_module
+c00ba8c4 T __audit_fanotify
+c00ba904 T __audit_tk_injoffset
+c00ba954 T __audit_ntp_log
+c00ba9b8 T audit_core_dumps
+c00baa24 T audit_seccomp
+c00baab4 T audit_seccomp_actions_logged
+c00bab34 T audit_killed_trees
+c00bab60 t audit_free_parent
+c00baba4 t audit_watch_free_mark
+c00babb4 t audit_init_watch
+c00bac0c T audit_get_watch
+c00bac58 T audit_put_watch
+c00bad00 t audit_remove_watch
+c00bad58 t audit_update_watch
+c00bb040 t audit_watch_handle_event
+c00bb2c8 T audit_watch_path
+c00bb2d8 T audit_watch_compare
+c00bb314 T audit_to_watch
+c00bb3c4 T audit_add_watch
+c00bb70c T audit_remove_watch_rule
+c00bb7c8 T audit_dupe_exe
+c00bb834 T audit_exe_compare
+c00bb878 t audit_fsnotify_free_mark
+c00bb89c t audit_mark_handle_event
+c00bb9f8 T audit_mark_path
+c00bba08 T audit_mark_compare
+c00bba40 T audit_alloc_mark
+c00bbb9c T audit_remove_mark
+c00bbbcc T audit_remove_mark_rule
+c00bbc00 t compare_root
+c00bbc24 t audit_tree_handle_event
+c00bbc34 t fsnotify_group_unlock
+c00bbc60 t kill_rules
+c00bbda0 t audit_tree_destroy_watch
+c00bbdbc t alloc_chunk
+c00bbe58 t replace_chunk
+c00bbfec t audit_tree_freeing_mark
+c00bc1e4 t prune_tree_chunks
+c00bc494 t prune_tree_thread
+c00bc598 t trim_marked
+c00bc6c8 t tag_mount
+c00bcbf4 T audit_tree_path
+c00bcc04 T audit_put_chunk
+c00bccc4 t __put_chunk
+c00bccd4 T audit_tree_lookup
+c00bcd50 T audit_tree_match
+c00bcda4 T audit_remove_tree_rule
+c00bce80 T audit_trim_trees
+c00bd0d4 T audit_make_tree
+c00bd1c4 T audit_put_tree
+c00bd210 T audit_add_tree_rule
+c00bd5f8 T audit_tag_tree
+c00bdaf8 T audit_kill_trees
+c00bdbf8 T get_kprobe
+c00bdc54 T opt_pre_handler
+c00bdcb0 t aggr_pre_handler
+c00bdd20 t aggr_post_handler
+c00bdd84 t __get_valid_kprobe
+c00bde28 t __kretprobe_find_ret_addr
+c00bde80 t kprobe_seq_start
+c00bdea0 t kprobe_seq_next
+c00bded8 t kprobe_seq_stop
+c00bdee4 W alloc_insn_page
+c00bdef4 W alloc_optinsn_page
+c00bdf00 t free_insn_page
+c00bdf0c W free_optinsn_page
+c00bdf18 t kprobe_remove_area_blacklist
+c00bdf9c t kprobe_blacklist_seq_stop
+c00bdfb0 t kill_kprobe
+c00be0ec t alloc_aggr_kprobe
+c00be154 t init_aggr_kprobe
+c00be250 t report_probe
+c00be39c t kprobe_blacklist_seq_next
+c00be3b4 t kprobe_blacklist_seq_start
+c00be3e4 t read_enabled_file_bool
+c00be468 t show_kprobe_addr
+c00be578 T kprobes_inc_nmissed_count
+c00be5d4 T kretprobe_find_ret_addr
+c00be684 t collect_one_slot.part.2
+c00be71c t collect_garbage_slots
+c00be804 t __unregister_kprobe_bottom
+c00be884 t kprobe_blacklist_open
+c00be8c4 t kprobe_blacklist_seq_show
+c00be918 t optimize_kprobe
+c00bea80 t optimize_all_kprobes
+c00beb14 t arm_kprobe
+c00beb64 T enable_kprobe
+c00bec1c t __within_kprobe_blacklist.part.14
+c00bec6c t kprobes_open
+c00becac t kprobe_optimizer
+c00bef24 t unoptimize_kprobe
+c00bf088 t disarm_kprobe
+c00bf10c t __disable_kprobe
+c00bf1e4 t __unregister_kprobe_top
+c00bf36c T unregister_kprobes
+c00bf3ec T unregister_kprobe
+c00bf414 T disable_kprobe
+c00bf454 t free_rp_inst_rcu
+c00bf4c8 T unregister_kretprobes
+c00bf5ec T unregister_kretprobe
+c00bf614 t recycle_rp_inst
+c00bf6c4 T kprobe_flush_task
+c00bf73c t pre_handler_kretprobe
+c00bf994 W kprobe_lookup_name
+c00bf9a0 T __get_insn_slot
+c00bfb84 T __free_insn_slot
+c00bfccc T __is_insn_slot_addr
+c00bfd14 T kprobe_cache_get_kallsym
+c00bfd9c T kprobe_disarmed
+c00bfde8 T wait_for_kprobe_optimizer
+c00bfe80 t write_enabled_file_bool
+c00c0070 t proc_kprobes_optimization_handler
+c00c0178 T optprobe_queued_unopt
+c00c01cc T kprobe_busy_begin
+c00c01fc T kprobe_busy_end
+c00c0250 t within_kprobe_blacklist.part.15
+c00c02e4 T within_kprobe_blacklist
+c00c031c W arch_adjust_kprobe_addr
+c00c0338 t _kprobe_addr
+c00c03d8 T register_kprobe
+c00c09d8 T register_kprobes
+c00c0a40 T register_kretprobe
+c00c0d94 T register_kretprobes
+c00c0dfc W arch_kretprobe_fixup_return
+c00c0e08 T __kretprobe_trampoline_handler
+c00c0f78 T kprobe_on_func_entry
+c00c0fd4 T kprobe_add_ksym_blacklist
+c00c10ac t kprobes_module_callback
+c00c12c0 T kprobe_add_area_blacklist
+c00c1304 W arch_kprobe_get_kallsym
+c00c1314 T kprobe_get_kallsym
+c00c13ac T kprobe_free_init_mem
+c00c1444 W kgdb_arch_pc
+c00c1454 W kgdb_skipexception
+c00c1464 t module_event
+c00c1474 T kgdb_nmicallback
+c00c1484 T kgdb_nmicallin
+c00c14ac t kgdb_flush_swbreak_addr
+c00c14bc T dbg_deactivate_sw_breakpoints
+c00c1544 t dbg_touch_watchdogs
+c00c1550 t kgdb_io_ready
+c00c15fc T dbg_activate_sw_breakpoints
+c00c1688 t kgdb_console_write
+c00c171c T kgdb_unregister_io_module
+c00c1810 T kgdb_breakpoint
+c00c1868 t sysrq_handle_dbg
+c00c18c4 t dbg_notify_reboot
+c00c191c t kgdb_cpu_enter
+c00c1fe0 W kgdb_validate_break_address
+c00c2080 T dbg_set_sw_break
+c00c2160 T dbg_remove_sw_break
+c00c21c4 T kgdb_isremovedbreak
+c00c2210 T kgdb_has_hit_break
+c00c225c T dbg_remove_all_break
+c00c22e0 t kgdb_reenter_check.part.6
+c00c2410 t kgdb_reenter_check
+c00c2438 T kgdb_handle_exception
+c00c2564 T kgdb_free_init_mem
+c00c25c0 T kgdb_panic
+c00c2628 W kgdb_arch_late
+c00c2634 T kgdb_register_io_module
+c00c27a0 T dbg_io_get_char
+c00c27fc t gdbstub_read_wait
+c00c2884 t put_packet
+c00c299c t pack_threadid
+c00c2a34 t gdb_get_regs_helper
+c00c2ae4 t gdb_cmd_detachkill.part.0
+c00c2b98 t getthread.constprop.8
+c00c2c14 T gdbstub_msg_write
+c00c2cd8 T kgdb_mem2hex
+c00c2d64 T kgdb_hex2mem
+c00c2df0 T kgdb_hex2long
+c00c2ea0 t write_mem_msg
+c00c2fe4 T pt_regs_to_gdb_regs
+c00c3034 T gdb_regs_to_pt_regs
+c00c3084 T gdb_serial_stub
+c00c3e84 T gdbstub_state
+c00c3f74 T gdbstub_exit
+c00c40bc t kdb_input_flush
+c00c4138 t kdb_msg_write.part.1
+c00c41f0 T kdb_getchar
+c00c43dc T vkdb_printf
+c00c4bc8 T kdb_printf
+c00c4c28 T kdb_getstr
c00c54f8 t kdb_kgdb
c00c5508 T kdb_unregister
c00c5534 t kdb_grep_help
@@ -12350,25875 +12350,25877 @@ c02b5b48 T ext4_get_group_no_and_offset
c02b5bc0 T ext4_get_group_number
c02b5c64 T ext4_get_group_desc
c02b5d58 T ext4_get_group_info
-c02b5de8 t ext4_validate_block_bitmap.part.3
-c02b6140 T ext4_wait_block_bitmap
-c02b6264 T ext4_claim_free_clusters
-c02b62b8 T ext4_should_retry_alloc
-c02b63a4 T ext4_new_meta_blocks
-c02b64d8 T ext4_count_free_clusters
-c02b6584 T ext4_bg_has_super
-c02b6738 T ext4_bg_num_gdb
-c02b67e4 t ext4_num_base_meta_clusters
-c02b6878 T ext4_free_clusters_after_init
-c02b6aac T ext4_read_block_bitmap_nowait
-c02b7218 T ext4_read_block_bitmap
-c02b7284 T ext4_inode_to_goal_block
-c02b7378 T ext4_count_free
-c02b7394 T ext4_inode_bitmap_csum_verify
-c02b74c0 T ext4_inode_bitmap_csum_set
-c02b75d4 T ext4_block_bitmap_csum_verify
-c02b7704 T ext4_block_bitmap_csum_set
-c02b781c t add_system_zone
-c02b79b0 t release_system_zone
-c02b79fc t ext4_destroy_system_zone
-c02b7a20 T ext4_exit_system_zone
-c02b7a44 T ext4_setup_system_zone
-c02b7eb4 T ext4_release_system_zone
-c02b7ee4 T ext4_sb_block_valid
-c02b7ff8 T ext4_inode_block_valid
-c02b800c T ext4_check_blockref
-c02b80d4 t is_dx_dir
-c02b8168 t free_rb_tree_fname
-c02b81c4 t ext4_release_dir
-c02b81f4 t call_filldir
-c02b8334 t ext4_dir_llseek
-c02b83f8 T __ext4_check_dir_entry
-c02b86c0 t ext4_readdir
-c02b9198 T ext4_htree_free_dir_info
-c02b91b8 T ext4_htree_store_dirent
-c02b92b4 T ext4_check_all_de
-c02b9358 t ext4_journal_check_start
-c02b9430 t ext4_get_nojournal
-c02b9458 t ext4_journal_abort_handle.constprop.3
-c02b952c T ext4_inode_journal_mode
-c02b95c8 T __ext4_journal_start_sb
-c02b9668 T __ext4_journal_stop
-c02b9704 T __ext4_journal_start_reserved
-c02b97c4 T __ext4_journal_ensure_credits
-c02b9880 T __ext4_journal_get_write_access
-c02b9a34 T __ext4_forget
-c02b9b8c T __ext4_journal_get_create_access
-c02b9cac T __ext4_handle_dirty_metadata
-c02b9fb0 t ext4_es_is_delayed
-c02b9fc0 t ext4_fiemap_check_ranges
-c02ba064 t ext4_ext_drop_refs
-c02ba0ac t __ext4_ext_check
-c02ba55c t ext4_cache_extents
-c02ba63c t ext4_ext_zeroout
-c02ba674 t ext4_zeroout_es
-c02ba6d0 t ext4_rereserve_cluster
-c02ba774 t skip_hole
-c02ba818 t ext4_iomap_xattr_begin
-c02ba958 t ext4_ext_mark_unwritten.part.1
-c02ba95c t ext4_ext_find_goal
-c02ba9e0 t ext4_ext_get_access
-c02baa64 t ext4_can_extents_be_merged.constprop.13
-c02bab10 t __read_extent_tree_block
-c02bacbc t ext4_ext_search_right
-c02bb014 t ext4_extent_block_csum_set
-c02bb130 t __ext4_ext_dirty
-c02bb21c t ext4_ext_correct_indexes
-c02bb380 t ext4_ext_rm_idx
-c02bb548 t ext4_alloc_file_blocks
-c02bb8c0 t ext4_ext_try_to_merge_right
-c02bba34 t ext4_ext_try_to_merge
-c02bbb90 t ext4_ext_precache.part.10
-c02bbd70 T ext4_free_ext_path
-c02bbd90 T ext4_datasem_ensure_credits
-c02bbe28 T ext4_ext_check_inode
-c02bbe74 T ext4_ext_precache
-c02bbe98 T ext4_ext_tree_init
-c02bbee0 T ext4_find_extent
-c02bc238 T ext4_ext_next_allocated_block
-c02bc2cc t get_implied_cluster_alloc
-c02bc450 t ext4_ext_shift_extents
-c02bc9ac T ext4_ext_insert_extent
-c02bdd28 t ext4_split_extent_at
-c02be128 t ext4_split_extent
-c02be2ac t ext4_split_convert_extents
-c02be380 t ext4_ext_handle_unwritten_extents
-c02bed44 T ext4_ext_calc_credits_for_single_extent
-c02beda8 T ext4_ext_index_trans_blocks
-c02bede8 T ext4_ext_remove_space
-c02c0220 T ext4_ext_init
-c02c022c T ext4_ext_release
-c02c0238 T ext4_ext_map_blocks
-c02c0e84 T ext4_ext_truncate
-c02c0f74 T ext4_fallocate
-c02c20f8 T ext4_convert_unwritten_extents
-c02c2398 T ext4_convert_unwritten_io_end_vec
-c02c248c T ext4_fiemap
-c02c2548 T ext4_get_es_cache
-c02c2810 T ext4_swap_extents
-c02c2de8 T ext4_clu_mapped
-c02c2f94 T ext4_ext_replay_update_ex
-c02c3284 T ext4_ext_replay_shrink_inode
-c02c33c4 T ext4_ext_replay_set_iblocks
-c02c36e8 T ext4_ext_clear_bb
-c02c38c8 t ext4_es_is_delonly
-c02c38e4 t ext4_es_free_extent
-c02c3a08 t __remove_pending
-c02c3a88 t ext4_es_can_be_merged
-c02c3bb0 t __insert_pending
-c02c3c54 t ext4_es_count
-c02c3c90 t __es_insert_extent
-c02c3f80 t __es_tree_search
-c02c4008 t __es_find_extent_range
-c02c4140 t __es_scan_range
-c02c41d4 t es_do_reclaim_extents
-c02c42b4 t es_reclaim_extents
-c02c43a8 t __es_shrink
-c02c45a4 t ext4_es_scan
-c02c4614 t count_rsvd
-c02c47b0 t __es_remove_extent
-c02c4e6c T ext4_exit_es
-c02c4e84 T ext4_es_init_tree
-c02c4e9c T ext4_es_find_extent_range
-c02c4f2c T ext4_es_scan_range
-c02c4f5c T ext4_es_scan_clu
-c02c4fa8 T ext4_es_insert_extent
-c02c524c T ext4_es_cache_extent
-c02c532c T ext4_es_lookup_extent
-c02c54d0 T ext4_es_remove_extent
-c02c5594 T ext4_seq_es_shrinker_info_show
-c02c57d0 T ext4_es_register_shrinker
-c02c5860 T ext4_es_unregister_shrinker
-c02c5870 T ext4_clear_inode_es
-c02c590c T ext4_exit_pending
-c02c5924 T ext4_init_pending_tree
-c02c5938 T ext4_remove_pending
-c02c594c T ext4_is_pending
-c02c59ac T ext4_es_insert_delayed_block
-c02c5ac0 T ext4_es_delayed_clu
-c02c5bd8 T ext4_llseek
-c02c5d14 t ext4_file_mmap
-c02c5d88 t ext4_dio_write_end_io
-c02c5e0c t ext4_should_use_dio
-c02c5e7c t ext4_generic_write_checks
-c02c5f14 t ext4_buffered_write_iter
-c02c6034 t ext4_file_read_iter
-c02c6154 t ext4_file_write_iter
-c02c69f4 t ext4_file_open
-c02c6d0c t ext4_release_file
-c02c6de0 t ext4_getfsmap_dev_compare
-c02c6df8 t ext4_getfsmap_compare
-c02c6e28 t ext4_getfsmap_is_valid_device
-c02c6eb0 t ext4_getfsmap_free_fixed_metadata
-c02c6f10 t ext4_getfsmap_helper
-c02c7258 t ext4_getfsmap_logdev
-c02c73a4 t ext4_getfsmap_datadev_helper
-c02c75f0 t ext4_getfsmap_datadev
-c02c7d90 T ext4_fsmap_from_internal
-c02c7e24 T ext4_fsmap_to_internal
-c02c7ea4 T ext4_getfsmap
-c02c8164 T ext4_sync_file
-c02c84a4 t str2hashbuf_signed
-c02c8554 t str2hashbuf_unsigned
-c02c8604 T ext4fs_dirhash
-c02c8cbc t find_inode_bit
-c02c8e28 t get_orlov_stats
-c02c8ecc t find_group_orlov
-c02c9354 T ext4_end_bitmap_read
-c02c93f4 t ext4_mark_bitmap_end.part.4
-c02c9454 t ext4_read_inode_bitmap
-c02c9a30 T ext4_mark_bitmap_end
-c02c9a44 T ext4_free_inode
-c02c9f30 T ext4_mark_inode_used
-c02ca520 T __ext4_new_inode
-c02cb9e8 T ext4_orphan_get
-c02cbd38 T ext4_count_free_inodes
-c02cbda8 T ext4_count_dirs
-c02cbe14 T ext4_init_inode_table
-c02cc1a8 t ext4_block_to_path
-c02cc2e4 t ext4_get_branch
-c02cc464 t ext4_find_shared
-c02cc5b0 t ext4_ind_truncate_ensure_credits
-c02cc7ec t ext4_clear_blocks
-c02cc978 t ext4_free_data
-c02ccb78 t ext4_free_branches
-c02ccdf8 T ext4_ind_map_blocks
-c02cda0c T ext4_ind_trans_blocks
-c02cda38 T ext4_ind_truncate
-c02cdd9c T ext4_ind_remove_space
-c02ce61c t get_max_inline_xattr_value_size
-c02ce768 t ext4_write_inline_data
-c02ce868 t ext4_get_inline_xattr_pos
-c02ce8b4 t ext4_read_inline_data
-c02ce964 t ext4_get_max_inline_size.part.4
-c02cea38 t ext4_update_inline_data
-c02cec48 t ext4_add_dirent_to_inline
-c02cedd8 t ext4_create_inline_data
-c02cf01c t ext4_prepare_inline_data
-c02cf118 t ext4_update_final_de
-c02cf188 t ext4_destroy_inline_data_nolock
-c02cf3d8 t ext4_convert_inline_data_nolock
-c02cf92c t ext4_read_inline_page
-c02cfb88 T ext4_get_max_inline_size
-c02cfbac T ext4_find_inline_data_nolock
-c02cfcfc T ext4_readpage_inline
-c02cfea4 T ext4_try_to_write_inline_data
-c02d0668 T ext4_write_inline_data_end
-c02d0b50 T ext4_journalled_write_inline_data
-c02d0cbc T ext4_da_write_inline_data_begin
-c02d117c T ext4_try_add_inline_entry
-c02d1424 T ext4_inlinedir_to_tree
-c02d174c T ext4_read_inline_dir
-c02d1bf8 T ext4_read_inline_link
-c02d1cf4 T ext4_get_first_inline_block
-c02d1d60 T ext4_try_create_inline_dir
-c02d1e2c T ext4_find_inline_entry
-c02d1fa0 T ext4_delete_inline_entry
-c02d21dc T empty_inline_dir
-c02d2468 T ext4_destroy_inline_data
-c02d2508 T ext4_inline_data_iomap
-c02d2644 T ext4_inline_data_truncate
-c02d2aa4 T ext4_convert_inline_data
-c02d2c9c t ext4_es_is_delayed
-c02d2cac t ext4_es_is_mapped
-c02d2cbc t ext4_es_is_delonly
-c02d2cd8 t ext4_iomap_end
-c02d2d08 t ext4_update_bh_state
-c02d2d6c t write_end_fn
-c02d2e54 t ext4_iomap_swap_activate
-c02d2e68 t ext4_release_folio
-c02d2ee0 t ext4_invalidate_folio
-c02d2f5c t ext4_readahead
-c02d2f98 t ext4_dirty_folio
-c02d3048 t ext4_meta_trans_blocks
-c02d30d8 t mpage_release_unused_pages
-c02d32cc t ext4_read_folio
-c02d3338 t ext4_nonda_switch
-c02d33b0 t __ext4_journalled_invalidate_folio
-c02d3464 t ext4_journalled_dirty_folio
-c02d34f4 t __ext4_expand_extra_isize
-c02d3644 t check_igot_inode
-c02d36d0 t ext4_da_reserve_space
-c02d37c0 t mpage_submit_page
-c02d3854 t mpage_process_page_bufs
-c02d39e4 t ext4_journalled_invalidate_folio
-c02d3a1c t ext4_inode_attach_jinode.part.14
-c02d3a90 t ext4_set_iomap.constprop.18
-c02d3c64 t __check_block_validity.constprop.22
-c02d3d14 t ext4_bmap
-c02d3e64 t mpage_prepare_extent_to_map
-c02d419c t ext4_journalled_zero_new_buffers
-c02d4378 t ext4_inode_csum
-c02d4544 T ext4_inode_csum_set
-c02d4628 t ext4_fill_raw_inode
-c02d4acc t __ext4_get_inode_loc
-c02d50d0 t __ext4_get_inode_loc_noinmem
-c02d5180 T ext4_inode_is_fast_symlink
-c02d5254 T ext4_get_reserved_space
-c02d5264 T ext4_da_update_reserve_space
-c02d53ec T ext4_issue_zeroout
-c02d547c T ext4_map_blocks
-c02d5abc t _ext4_get_block
-c02d5bec T ext4_get_block
-c02d5c08 t ext4_block_zero_page_range
-c02d5fb8 T ext4_get_block_unwritten
-c02d5fcc t ext4_iomap_begin_report
-c02d6284 t ext4_iomap_begin
-c02d65f0 t ext4_iomap_overwrite_begin
-c02d6684 T ext4_getblk
-c02d6980 T ext4_bread
-c02d6a38 T ext4_bread_batch
-c02d6bf4 T ext4_walk_page_buffers
-c02d6ca8 T do_journal_get_write_access
-c02d6dac T ext4_da_release_space
-c02d6ea8 T ext4_da_get_block_prep
-c02d7480 T ext4_alloc_da_blocks
-c02d74bc T ext4_set_aops
-c02d752c T ext4_zero_partial_blocks
-c02d7674 T ext4_can_truncate
-c02d76bc T ext4_break_layouts
-c02d7724 T ext4_inode_attach_jinode
-c02d7758 T ext4_get_inode_loc
-c02d7808 T ext4_get_fc_inode_loc
-c02d7834 T ext4_set_inode_flags
-c02d791c T ext4_get_projid
-c02d794c T __ext4_iget
-c02d88bc T ext4_write_inode
-c02d8a74 T ext4_dio_alignment
-c02d8ae4 T ext4_getattr
-c02d8c5c T ext4_file_getattr
-c02d8d38 T ext4_writepage_trans_blocks
-c02d8d90 T ext4_chunk_trans_blocks
-c02d8da0 T ext4_mark_iloc_dirty
-c02d937c T ext4_reserve_inode_write
-c02d9440 T ext4_expand_extra_isize
-c02d9650 T __ext4_mark_inode_dirty
-c02d9868 t mpage_map_and_submit_extent
-c02d9fd4 t ext4_writepages
-c02da6c0 t ext4_writepage
-c02daebc T ext4_update_disksize_before_punch
-c02db058 T ext4_punch_hole
-c02db654 T ext4_truncate
-c02dba8c t ext4_write_begin
-c02dbf84 t ext4_da_write_begin
-c02dc1cc T ext4_evict_inode
-c02dc8d0 t ext4_write_end
-c02dcc44 t ext4_da_write_end
-c02dce74 t ext4_journalled_write_end
-c02dd33c T ext4_setattr
-c02ddefc T ext4_dirty_inode
-c02ddf8c T ext4_change_inode_journal_flag
-c02de1c0 T ext4_page_mkwrite
-c02de8a8 t set_overhead
-c02de8bc t ext4_has_metadata_csum
-c02de958 t swap_inode_data
-c02dea5c t ext4_sb_setlabel
-c02dea8c t ext4_sb_setuuid
-c02deabc t ext4_getfsmap_format
-c02deb74 t ext4_ioc_getfsmap
-c02ded88 t ext4_update_superblocks_fn
-c02df488 T ext4_reset_inode_seed
-c02df5bc t __ext4_ioctl
-c02e0f60 T ext4_fileattr_get
-c02e0fdc T ext4_fileattr_set
-c02e1680 T ext4_ioctl
-c02e168c T ext4_update_overhead
-c02e16e0 t mb_set_largest_free_order
-c02e1798 t ext4_mb_seq_groups_start
-c02e17ec t ext4_mb_seq_groups_next
-c02e1858 t ext4_mb_seq_groups_stop
-c02e1864 t ext4_mb_seq_structs_summary_start
-c02e18b4 t ext4_mb_seq_structs_summary_next
-c02e1920 t mb_find_buddy
-c02e19a4 t ext4_mb_good_group
-c02e1ae8 t mb_update_avg_fragment_size
-c02e1bbc t ext4_mb_use_inode_pa
-c02e1cfc t ext4_mb_seq_structs_summary_show
-c02e1e14 t ext4_mb_initialize_context
-c02e2040 t get_groupinfo_cache.part.2
-c02e204c t ext4_mb_pa_callback
-c02e2088 t ext4_mb_pa_free
-c02e2104 t ext4_mb_mark_pa_deleted
-c02e219c t ext4_try_merge_freed_extent.constprop.10
-c02e2254 t ext4_mb_normalize_request.constprop.13
-c02e28ac t ext4_mb_new_group_pa
-c02e2a50 t ext4_mb_new_inode_pa
-c02e2c6c t ext4_mb_seq_structs_summary_stop
-c02e2c78 t ext4_mb_use_preallocated
-c02e2f58 t mb_clear_bits
-c02e2fc4 t ext4_mb_free_metadata
-c02e31c4 t ext4_mb_generate_buddy
-c02e3508 t ext4_mb_unload_buddy
-c02e35a0 t mb_find_order_for_block
-c02e366c t mb_find_extent
-c02e38ac t mb_free_blocks
-c02e3ea0 t ext4_mb_release_inode_pa
-c02e4110 t ext4_mb_release_group_pa
-c02e4258 T mb_set_bits
-c02e42c8 t ext4_mb_generate_from_pa
-c02e437c t ext4_mb_init_cache
-c02e483c t ext4_mb_init_group
-c02e4ab0 t ext4_mb_load_buddy_gfp
-c02e4f60 t ext4_mb_seq_groups_show
-c02e50d4 t ext4_discard_allocated_blocks
-c02e51e0 t ext4_mb_discard_group_preallocations
-c02e5500 t ext4_mb_discard_lg_preallocations
-c02e5738 t mb_mark_used
-c02e5afc t ext4_try_to_trim_range
-c02e5e1c t ext4_discard_work
-c02e5fd8 t ext4_mb_use_best_found
-c02e6114 t ext4_mb_find_by_goal
-c02e6354 t ext4_mb_simple_scan_group
-c02e651c t ext4_mb_scan_aligned
-c02e66a4 t ext4_mb_check_limits
-c02e6784 t ext4_mb_try_best_found
-c02e687c t ext4_mb_complex_scan_group
-c02e6b4c t ext4_mb_mark_diskspace_used
-c02e6fb4 T ext4_mb_prefetch
-c02e7180 T ext4_mb_prefetch_fini
-c02e72c4 t ext4_mb_regular_allocator
-c02e7e40 T ext4_seq_mb_stats_show
-c02e8164 T ext4_mb_alloc_groupinfo
-c02e8228 T ext4_mb_add_groupinfo
-c02e84a0 T ext4_mb_init
-c02e8a64 T ext4_mb_release
-c02e8d3c T ext4_process_freed_data
-c02e9048 T ext4_exit_mballoc
-c02e909c T ext4_mb_mark_bb
-c02e94e8 T ext4_discard_preallocations
-c02e9878 T ext4_mb_new_blocks
-c02ea628 T ext4_free_blocks
-c02eb0cc T ext4_group_add_blocks
-c02eb538 T ext4_trim_fs
-c02ebafc T ext4_mballoc_query_range
-c02ebcb8 t finish_range
-c02ebde8 t update_ind_extent_range
-c02ebf30 t update_dind_extent_range
-c02ebff4 t free_dind_blocks
-c02ec1d4 t free_ext_idx
-c02ec338 t free_ext_block.part.1
-c02ec394 T ext4_ext_migrate
-c02ecc8c T ext4_ind_migrate
-c02ece88 t read_mmp_block
-c02ed0c4 t write_mmp_block_thawed
-c02ed264 T __dump_mmp_msg
-c02ed2e8 t kmmpd
-c02ed828 T ext4_stop_mmpd
-c02ed868 T ext4_multi_mount_protect
-c02edbf8 t mext_check_coverage.constprop.0
-c02edd04 T ext4_double_down_write_data_sem
-c02edd48 T ext4_double_up_write_data_sem
-c02edd6c T ext4_move_extents
-c02eefd4 t dx_release
-c02ef028 t ext4_append
-c02ef1f0 t dx_insert_block
-c02ef2b0 t ext4_tmpfile
-c02ef490 t ext4_inc_count
-c02ef500 t ext4_update_dir_count
-c02ef580 t ext4_dx_csum
-c02ef65c t ext4_dx_csum_set
-c02ef7f4 T ext4_initialize_dirent_tail
-c02ef840 T ext4_dirblock_csum_verify
-c02ef9bc t __ext4_read_dirblock
-c02efe78 t dx_probe
-c02f063c t htree_dirblock_to_tree
-c02f094c t ext4_htree_next_block
-c02f0a7c t ext4_rename_dir_prepare
-c02f0ce4 T ext4_handle_dirty_dirblock
-c02f0e6c t do_split
-c02f16a4 t ext4_setent
-c02f17f4 t ext4_rename_dir_finish
-c02f18f0 T ext4_htree_fill_tree
-c02f1bc0 T ext4_search_dir
-c02f1cc0 t __ext4_find_entry
-c02f2284 t ext4_cross_rename
-c02f27f4 t ext4_resetent
-c02f28f8 t ext4_lookup
-c02f2b40 T ext4_get_parent
-c02f2c6c T ext4_find_dest_de
-c02f2de0 T ext4_insert_dentry
-c02f2efc t add_dirent_to_buf
-c02f3194 t ext4_add_entry
-c02f429c t ext4_add_nondir
-c02f4360 t ext4_mknod
-c02f4504 t ext4_symlink
-c02f488c t ext4_create
-c02f4a2c T ext4_generic_delete_entry
-c02f4b9c t ext4_delete_entry
-c02f4d54 t ext4_find_delete_entry
-c02f4e00 T ext4_init_dot_dotdot
-c02f4ef0 T ext4_init_new_dir
-c02f50e4 t ext4_mkdir
-c02f547c T ext4_empty_dir
-c02f57a0 t ext4_rename
-c02f6350 t ext4_rename2
-c02f63e4 t ext4_rmdir
-c02f6770 T __ext4_unlink
-c02f6ae8 t ext4_unlink
-c02f6ba4 T __ext4_link
-c02f6d7c t ext4_link
-c02f6e0c t ext4_finish_bio
-c02f70c8 t ext4_release_io_end
-c02f71d0 T ext4_exit_pageio
-c02f71f8 T ext4_alloc_io_end_vec
-c02f724c T ext4_last_io_end_vec
-c02f7270 T ext4_end_io_rsv_work
-c02f7430 T ext4_init_io_end
-c02f7480 T ext4_put_io_end_defer
-c02f75a4 t ext4_end_bio
-c02f7778 T ext4_put_io_end
-c02f7884 T ext4_get_io_end
-c02f78e8 T ext4_io_submit
-c02f7930 T ext4_io_submit_init
-c02f7948 T ext4_bio_write_page
-c02f7e2c t __read_end_io
-c02f7fb0 t verity_work
-c02f7ff8 t bio_post_read_processing
-c02f80ac t mpage_end_io
-c02f80dc t decrypt_work
-c02f80ec T ext4_mpage_readpages
-c02f8acc T ext4_exit_post_read_processing
-c02f8af8 t ext4_rcu_ptr_callback
-c02f8b1c t ext4_group_overhead_blocks
-c02f8b64 t bclean
-c02f8c44 t ext4_get_bitmap
-c02f8cb4 t ext4_resize_ensure_credits_batch.constprop.3
-c02f8d08 t set_flexbg_block_bitmap
-c02f8f04 T ext4_kvfree_array_rcu
-c02f8f58 T ext4_resize_begin
-c02f90e4 T ext4_resize_end
-c02f912c T ext4_list_backups
-c02f91d4 t verify_reserved_gdb
-c02f92e4 t update_backups
-c02f9778 t ext4_flex_group_add
-c02fb4ec t ext4_group_extend_no_check
-c02fb738 T ext4_group_add
-c02fbf80 T ext4_group_extend
-c02fc224 T ext4_resize_fs
-c02fd5c0 t __div64_32
-c02fd5e0 t __arch_xprod_64
-c02fd674 T __traceiter_ext4_other_inode_update_time
-c02fd6c4 T __traceiter_ext4_free_inode
-c02fd70c T __traceiter_ext4_request_inode
-c02fd75c T __traceiter_ext4_allocate_inode
-c02fd7b4 T __traceiter_ext4_evict_inode
-c02fd7fc T __traceiter_ext4_drop_inode
-c02fd84c T __traceiter_ext4_nfs_commit_metadata
-c02fd894 T __traceiter_ext4_mark_inode_dirty
-c02fd8e4 T __traceiter_ext4_begin_ordered_truncate
-c02fd93c T __traceiter_ext4_write_begin
-c02fd9a4 T __traceiter_ext4_da_write_begin
-c02fda0c T __traceiter_ext4_write_end
-c02fda78 T __traceiter_ext4_journalled_write_end
-c02fdae4 T __traceiter_ext4_da_write_end
-c02fdb50 T __traceiter_ext4_writepages
-c02fdba0 T __traceiter_ext4_da_write_pages
-c02fdbf8 T __traceiter_ext4_da_write_pages_extent
-c02fdc48 T __traceiter_ext4_writepages_result
-c02fdcb0 T __traceiter_ext4_writepage
-c02fdcf8 T __traceiter_ext4_readpage
-c02fdd40 T __traceiter_ext4_releasepage
-c02fdd88 T __traceiter_ext4_invalidate_folio
-c02fdde0 T __traceiter_ext4_journalled_invalidate_folio
-c02fde38 T __traceiter_ext4_discard_blocks
-c02fdea0 T __traceiter_ext4_mb_new_inode_pa
-c02fdef0 T __traceiter_ext4_mb_new_group_pa
-c02fdf40 T __traceiter_ext4_mb_release_inode_pa
-c02fdfa8 T __traceiter_ext4_mb_release_group_pa
-c02fdff8 T __traceiter_ext4_discard_preallocations
-c02fe050 T __traceiter_ext4_mb_discard_preallocations
-c02fe0a0 T __traceiter_ext4_request_blocks
-c02fe0e8 T __traceiter_ext4_allocate_blocks
-c02fe140 T __traceiter_ext4_free_blocks
-c02fe1ac T __traceiter_ext4_sync_file_enter
-c02fe1fc T __traceiter_ext4_sync_file_exit
-c02fe24c T __traceiter_ext4_sync_fs
-c02fe29c T __traceiter_ext4_alloc_da_blocks
-c02fe2e4 T __traceiter_ext4_mballoc_alloc
-c02fe32c T __traceiter_ext4_mballoc_prealloc
-c02fe374 T __traceiter_ext4_mballoc_discard
-c02fe3e0 T __traceiter_ext4_mballoc_free
-c02fe44c T __traceiter_ext4_forget
-c02fe4ac T __traceiter_ext4_da_update_reserve_space
-c02fe504 T __traceiter_ext4_da_reserve_space
-c02fe54c T __traceiter_ext4_da_release_space
-c02fe59c T __traceiter_ext4_mb_bitmap_load
-c02fe5ec T __traceiter_ext4_mb_buddy_bitmap_load
-c02fe63c T __traceiter_ext4_load_inode_bitmap
-c02fe68c T __traceiter_ext4_read_block_bitmap_load
-c02fe6e4 T __traceiter_ext4_fallocate_enter
-c02fe754 T __traceiter_ext4_punch_hole
-c02fe7c4 T __traceiter_ext4_zero_range
-c02fe834 T __traceiter_ext4_fallocate_exit
-c02fe8a0 T __traceiter_ext4_unlink_enter
-c02fe8f0 T __traceiter_ext4_unlink_exit
-c02fe940 T __traceiter_ext4_truncate_enter
-c02fe988 T __traceiter_ext4_truncate_exit
-c02fe9d0 T __traceiter_ext4_ext_convert_to_initialized_enter
-c02fea28 T __traceiter_ext4_ext_convert_to_initialized_fastpath
-c02fea90 T __traceiter_ext4_ext_map_blocks_enter
-c02feaf8 T __traceiter_ext4_ind_map_blocks_enter
-c02feb60 T __traceiter_ext4_ext_map_blocks_exit
-c02febc8 T __traceiter_ext4_ind_map_blocks_exit
-c02fec30 T __traceiter_ext4_ext_load_extent
-c02fec90 T __traceiter_ext4_load_inode
-c02fece0 T __traceiter_ext4_journal_start
-c02fed4c T __traceiter_ext4_journal_start_reserved
-c02feda4 T __traceiter_ext4_trim_extent
-c02fee0c T __traceiter_ext4_trim_all_free
-c02fee74 T __traceiter_ext4_ext_handle_unwritten_extents
-c02feee4 T __traceiter_ext4_get_implied_cluster_alloc_exit
-c02fef3c T __traceiter_ext4_ext_show_extent
-c02fefa4 T __traceiter_ext4_remove_blocks
-c02ff014 T __traceiter_ext4_ext_rm_leaf
-c02ff07c T __traceiter_ext4_ext_rm_idx
-c02ff0d4 T __traceiter_ext4_ext_remove_space
-c02ff13c T __traceiter_ext4_ext_remove_space_done
-c02ff1a8 T __traceiter_ext4_es_insert_extent
-c02ff1f8 T __traceiter_ext4_es_cache_extent
-c02ff248 T __traceiter_ext4_es_remove_extent
-c02ff2a0 T __traceiter_ext4_es_find_extent_range_enter
-c02ff2f0 T __traceiter_ext4_es_find_extent_range_exit
-c02ff340 T __traceiter_ext4_es_lookup_extent_enter
-c02ff390 T __traceiter_ext4_es_lookup_extent_exit
-c02ff3e8 T __traceiter_ext4_es_shrink_count
-c02ff440 T __traceiter_ext4_es_shrink_scan_enter
-c02ff498 T __traceiter_ext4_es_shrink_scan_exit
-c02ff4f0 T __traceiter_ext4_collapse_range
-c02ff558 T __traceiter_ext4_insert_range
-c02ff5c0 T __traceiter_ext4_es_shrink
-c02ff630 T __traceiter_ext4_es_insert_delayed_block
-c02ff688 T __traceiter_ext4_fsmap_low_key
-c02ff700 T __traceiter_ext4_fsmap_high_key
-c02ff778 T __traceiter_ext4_fsmap_mapping
-c02ff7f0 T __traceiter_ext4_getfsmap_low_key
-c02ff840 T __traceiter_ext4_getfsmap_high_key
-c02ff890 T __traceiter_ext4_getfsmap_mapping
-c02ff8e0 T __traceiter_ext4_shutdown
-c02ff930 T __traceiter_ext4_error
-c02ff988 T __traceiter_ext4_prefetch_bitmaps
-c02ff9f0 T __traceiter_ext4_lazy_itable_init
-c02ffa40 T __traceiter_ext4_fc_replay_scan
-c02ffa98 T __traceiter_ext4_fc_replay
-c02ffb04 T __traceiter_ext4_fc_commit_start
-c02ffb54 T __traceiter_ext4_fc_commit_stop
-c02ffbbc T __traceiter_ext4_fc_stats
-c02ffc04 T __traceiter_ext4_fc_track_create
-c02ffc6c T __traceiter_ext4_fc_track_link
-c02ffcd4 T __traceiter_ext4_fc_track_unlink
-c02ffd3c T __traceiter_ext4_fc_track_inode
-c02ffd94 T __traceiter_ext4_fc_track_range
-c02ffe00 T __traceiter_ext4_fc_cleanup
-c02ffe58 T __traceiter_ext4_update_sb
-c02ffec0 t ext4_drop_inode
-c02fff30 t ext4_get_dquots
-c02fff40 t ext4_quota_mode
-c02fffcc t perf_trace_ext4_request_inode
-c03000ac t perf_trace_ext4_allocate_inode
-c0300198 t perf_trace_ext4_evict_inode
-c0300278 t perf_trace_ext4_drop_inode
-c0300358 t perf_trace_ext4_nfs_commit_metadata
-c0300430 t perf_trace_ext4_mark_inode_dirty
-c0300510 t perf_trace_ext4_begin_ordered_truncate
-c03005f4 t perf_trace_ext4__write_begin
-c03006e0 t perf_trace_ext4__write_end
-c03007d4 t perf_trace_ext4_writepages
-c0300904 t perf_trace_ext4_da_write_pages
-c03009f8 t perf_trace_ext4_da_write_pages_extent
-c0300aec t perf_trace_ext4_writepages_result
-c0300bf8 t perf_trace_ext4__page_op
-c0300ce8 t perf_trace_ext4_invalidate_folio_op
-c0300de8 t perf_trace_ext4_discard_blocks
-c0300ec8 t perf_trace_ext4__mb_new_pa
-c0300fc0 t perf_trace_ext4_mb_release_inode_pa
-c03010b4 t perf_trace_ext4_mb_release_group_pa
-c0301194 t perf_trace_ext4_discard_preallocations
-c030127c t perf_trace_ext4_mb_discard_preallocations
-c0301350 t perf_trace_ext4_request_blocks
-c0301470 t perf_trace_ext4_allocate_blocks
-c030159c t perf_trace_ext4_free_blocks
-c0301698 t perf_trace_ext4_sync_file_enter
-c0301790 t perf_trace_ext4_sync_file_exit
-c0301870 t perf_trace_ext4_sync_fs
-c0301944 t perf_trace_ext4_alloc_da_blocks
-c0301a24 t perf_trace_ext4_mballoc_alloc
-c0301b94 t perf_trace_ext4_mballoc_prealloc
-c0301cb4 t perf_trace_ext4__mballoc
-c0301da4 t perf_trace_ext4_forget
-c0301e94 t perf_trace_ext4_da_update_reserve_space
-c0301f9c t perf_trace_ext4_da_reserve_space
-c030208c t perf_trace_ext4_da_release_space
-c0302190 t perf_trace_ext4__bitmap_load
-c0302264 t perf_trace_ext4_read_block_bitmap_load
-c0302340 t perf_trace_ext4__fallocate_mode
-c0302434 t perf_trace_ext4_fallocate_exit
-c0302528 t perf_trace_ext4_unlink_enter
-c030261c t perf_trace_ext4_unlink_exit
-c0302700 t perf_trace_ext4__truncate
-c03027e0 t perf_trace_ext4_ext_convert_to_initialized_enter
-c0302900 t perf_trace_ext4_ext_convert_to_initialized_fastpath
-c0302a50 t perf_trace_ext4__map_blocks_enter
-c0302b40 t perf_trace_ext4__map_blocks_exit
-c0302c50 t perf_trace_ext4_ext_load_extent
-c0302d38 t perf_trace_ext4_load_inode
-c0302e0c t perf_trace_ext4_journal_start
-c0302ef8 t perf_trace_ext4_journal_start_reserved
-c0302fd4 t perf_trace_ext4__trim
-c03030cc t perf_trace_ext4_ext_handle_unwritten_extents
-c03031dc t perf_trace_ext4_get_implied_cluster_alloc_exit
-c03032d4 t perf_trace_ext4_ext_show_extent
-c03033c4 t perf_trace_ext4_remove_blocks
-c03034f8 t perf_trace_ext4_ext_rm_leaf
-c0303624 t perf_trace_ext4_ext_rm_idx
-c0303708 t perf_trace_ext4_ext_remove_space
-c03037f8 t perf_trace_ext4_ext_remove_space_done
-c0303920 t perf_trace_ext4__es_extent
-c0303a40 t perf_trace_ext4_es_remove_extent
-c0303b30 t perf_trace_ext4_es_find_extent_range_enter
-c0303c10 t perf_trace_ext4_es_find_extent_range_exit
-c0303d30 t perf_trace_ext4_es_lookup_extent_enter
-c0303e10 t perf_trace_ext4_es_lookup_extent_exit
-c0303f38 t perf_trace_ext4__es_shrink_enter
-c0304014 t perf_trace_ext4_es_shrink_scan_exit
-c03040f0 t perf_trace_ext4_collapse_range
-c03041dc t perf_trace_ext4_insert_range
-c03042c8 t perf_trace_ext4_es_insert_delayed_block
-c03043f0 t perf_trace_ext4_fsmap_class
-c0304504 t perf_trace_ext4_getfsmap_class
-c0304620 t perf_trace_ext4_shutdown
-c03046f4 t perf_trace_ext4_error
-c03047d0 t perf_trace_ext4_prefetch_bitmaps
-c03048b4 t perf_trace_ext4_lazy_itable_init
-c0304988 t perf_trace_ext4_fc_replay_scan
-c0304a64 t perf_trace_ext4_fc_replay
-c0304b50 t perf_trace_ext4_fc_commit_start
-c0304c24 t perf_trace_ext4_fc_commit_stop
-c0304d30 t perf_trace_ext4_fc_stats
-c0304e48 t perf_trace_ext4_fc_track_dentry
-c0304f40 t perf_trace_ext4_fc_track_inode
-c0305038 t perf_trace_ext4_fc_track_range
-c0305140 t perf_trace_ext4_fc_cleanup
-c0305228 t perf_trace_ext4_update_sb
-c0305308 t perf_trace_ext4_other_inode_update_time
-c030541c t perf_trace_ext4_free_inode
-c0305530 t trace_event_raw_event_ext4_other_inode_update_time
-c03055fc t trace_event_raw_event_ext4_free_inode
-c03056c8 t trace_event_raw_event_ext4_request_inode
-c0305764 t trace_event_raw_event_ext4_allocate_inode
-c030580c t trace_event_raw_event_ext4_evict_inode
-c03058a8 t trace_event_raw_event_ext4_drop_inode
-c0305944 t trace_event_raw_event_ext4_nfs_commit_metadata
-c03059d8 t trace_event_raw_event_ext4_mark_inode_dirty
-c0305a74 t trace_event_raw_event_ext4_begin_ordered_truncate
-c0305b14 t trace_event_raw_event_ext4__write_begin
-c0305bbc t trace_event_raw_event_ext4__write_end
-c0305c6c t trace_event_raw_event_ext4_writepages
-c0305d54 t trace_event_raw_event_ext4_da_write_pages
-c0305e04 t trace_event_raw_event_ext4_da_write_pages_extent
-c0305ebc t trace_event_raw_event_ext4_writepages_result
-c0305f80 t trace_event_raw_event_ext4__page_op
-c030602c t trace_event_raw_event_ext4_invalidate_folio_op
-c03060e8 t trace_event_raw_event_ext4_discard_blocks
-c0306184 t trace_event_raw_event_ext4__mb_new_pa
-c0306240 t trace_event_raw_event_ext4_mb_release_inode_pa
-c03062f0 t trace_event_raw_event_ext4_mb_release_group_pa
-c030638c t trace_event_raw_event_ext4_discard_preallocations
-c0306430 t trace_event_raw_event_ext4_mb_discard_preallocations
-c03064c0 t trace_event_raw_event_ext4_request_blocks
-c030659c t trace_event_raw_event_ext4_allocate_blocks
-c0306684 t trace_event_raw_event_ext4_free_blocks
-c030673c t trace_event_raw_event_ext4_sync_file_enter
-c03067f0 t trace_event_raw_event_ext4_sync_file_exit
-c030688c t trace_event_raw_event_ext4_sync_fs
-c030691c t trace_event_raw_event_ext4_alloc_da_blocks
-c03069b8 t trace_event_raw_event_ext4_mballoc_alloc
-c0306ae4 t trace_event_raw_event_ext4_mballoc_prealloc
-c0306bc0 t trace_event_raw_event_ext4__mballoc
-c0306c70 t trace_event_raw_event_ext4_forget
-c0306d1c t trace_event_raw_event_ext4_da_update_reserve_space
-c0306dd8 t trace_event_raw_event_ext4_da_reserve_space
-c0306e84 t trace_event_raw_event_ext4_da_release_space
-c0306f38 t trace_event_raw_event_ext4__bitmap_load
-c0306fc8 t trace_event_raw_event_ext4_read_block_bitmap_load
-c0307060 t trace_event_raw_event_ext4__fallocate_mode
-c0307110 t trace_event_raw_event_ext4_fallocate_exit
-c03071c0 t trace_event_raw_event_ext4_unlink_enter
-c0307270 t trace_event_raw_event_ext4_unlink_exit
-c0307310 t trace_event_raw_event_ext4__truncate
-c03073ac t trace_event_raw_event_ext4_ext_convert_to_initialized_enter
-c0307480 t trace_event_raw_event_ext4_ext_convert_to_initialized_fastpath
-c0307580 t trace_event_raw_event_ext4__map_blocks_enter
-c030762c t trace_event_raw_event_ext4__map_blocks_exit
-c03076f4 t trace_event_raw_event_ext4_ext_load_extent
-c0307798 t trace_event_raw_event_ext4_load_inode
-c0307828 t trace_event_raw_event_ext4_journal_start
-c03078d0 t trace_event_raw_event_ext4_journal_start_reserved
-c0307968 t trace_event_raw_event_ext4__trim
-c0307a1c t trace_event_raw_event_ext4_ext_handle_unwritten_extents
-c0307ae4 t trace_event_raw_event_ext4_get_implied_cluster_alloc_exit
-c0307b98 t trace_event_raw_event_ext4_ext_show_extent
-c0307c44 t trace_event_raw_event_ext4_remove_blocks
-c0307d30 t trace_event_raw_event_ext4_ext_rm_leaf
-c0307e14 t trace_event_raw_event_ext4_ext_rm_idx
-c0307eb4 t trace_event_raw_event_ext4_ext_remove_space
-c0307f60 t trace_event_raw_event_ext4_ext_remove_space_done
-c0308030 t trace_event_raw_event_ext4__es_extent
-c030810c t trace_event_raw_event_ext4_es_remove_extent
-c03081bc t trace_event_raw_event_ext4_es_find_extent_range_enter
-c0308258 t trace_event_raw_event_ext4_es_find_extent_range_exit
-c0308334 t trace_event_raw_event_ext4_es_lookup_extent_enter
-c03083d0 t trace_event_raw_event_ext4_es_lookup_extent_exit
-c03084b4 t trace_event_raw_event_ext4__es_shrink_enter
-c030854c t trace_event_raw_event_ext4_es_shrink_scan_exit
-c03085e4 t trace_event_raw_event_ext4_collapse_range
-c030868c t trace_event_raw_event_ext4_insert_range
-c0308734 t trace_event_raw_event_ext4_es_insert_delayed_block
-c0308818 t trace_event_raw_event_ext4_fsmap_class
-c03088e8 t trace_event_raw_event_ext4_getfsmap_class
-c03089c4 t trace_event_raw_event_ext4_shutdown
-c0308a54 t trace_event_raw_event_ext4_error
-c0308aec t trace_event_raw_event_ext4_prefetch_bitmaps
-c0308b8c t trace_event_raw_event_ext4_lazy_itable_init
-c0308c1c t trace_event_raw_event_ext4_fc_replay_scan
-c0308cb4 t trace_event_raw_event_ext4_fc_replay
-c0308d5c t trace_event_raw_event_ext4_fc_commit_start
-c0308dec t trace_event_raw_event_ext4_fc_commit_stop
-c0308eb0 t trace_event_raw_event_ext4_fc_stats
-c0308f84 t trace_event_raw_event_ext4_fc_track_dentry
-c0309038 t trace_event_raw_event_ext4_fc_track_inode
-c03090ec t trace_event_raw_event_ext4_fc_track_range
-c03091b0 t trace_event_raw_event_ext4_fc_cleanup
-c0309254 t trace_event_raw_event_ext4_update_sb
-c03092f0 t trace_raw_output_ext4_other_inode_update_time
-c0309378 t trace_raw_output_ext4_free_inode
-c0309400 t trace_raw_output_ext4_request_inode
-c0309470 t trace_raw_output_ext4_allocate_inode
-c03094e8 t trace_raw_output_ext4_evict_inode
-c0309558 t trace_raw_output_ext4_drop_inode
-c03095c8 t trace_raw_output_ext4_nfs_commit_metadata
-c0309630 t trace_raw_output_ext4_mark_inode_dirty
-c03096a0 t trace_raw_output_ext4_begin_ordered_truncate
-c0309710 t trace_raw_output_ext4__write_begin
-c0309788 t trace_raw_output_ext4__write_end
-c0309808 t trace_raw_output_ext4_writepages
-c03098b0 t trace_raw_output_ext4_da_write_pages
-c0309930 t trace_raw_output_ext4_writepages_result
-c03099c0 t trace_raw_output_ext4__page_op
-c0309a30 t trace_raw_output_ext4_invalidate_folio_op
-c0309ab0 t trace_raw_output_ext4_discard_blocks
-c0309b20 t trace_raw_output_ext4__mb_new_pa
-c0309ba0 t trace_raw_output_ext4_mb_release_inode_pa
-c0309c18 t trace_raw_output_ext4_mb_release_group_pa
-c0309c88 t trace_raw_output_ext4_discard_preallocations
-c0309d00 t trace_raw_output_ext4_mb_discard_preallocations
-c0309d68 t trace_raw_output_ext4_sync_file_enter
-c0309de0 t trace_raw_output_ext4_sync_file_exit
-c0309e50 t trace_raw_output_ext4_sync_fs
-c0309eb8 t trace_raw_output_ext4_alloc_da_blocks
-c0309f28 t trace_raw_output_ext4_mballoc_prealloc
-c0309fd0 t trace_raw_output_ext4__mballoc
-c030a050 t trace_raw_output_ext4_forget
-c030a0d0 t trace_raw_output_ext4_da_update_reserve_space
-c030a160 t trace_raw_output_ext4_da_reserve_space
-c030a1e0 t trace_raw_output_ext4_da_release_space
-c030a268 t trace_raw_output_ext4__bitmap_load
-c030a2d0 t trace_raw_output_ext4_read_block_bitmap_load
-c030a340 t trace_raw_output_ext4_fallocate_exit
-c030a3c0 t trace_raw_output_ext4_unlink_enter
-c030a438 t trace_raw_output_ext4_unlink_exit
-c030a4a8 t trace_raw_output_ext4__truncate
-c030a518 t trace_raw_output_ext4_ext_convert_to_initialized_enter
-c030a5a8 t trace_raw_output_ext4_ext_convert_to_initialized_fastpath
-c030a650 t trace_raw_output_ext4_ext_load_extent
-c030a6c8 t trace_raw_output_ext4_load_inode
-c030a730 t trace_raw_output_ext4_journal_start
-c030a7ac t trace_raw_output_ext4_journal_start_reserved
-c030a818 t trace_raw_output_ext4__trim
-c030a884 t trace_raw_output_ext4_ext_show_extent
-c030a904 t trace_raw_output_ext4_remove_blocks
-c030a9ac t trace_raw_output_ext4_ext_rm_leaf
-c030aa4c t trace_raw_output_ext4_ext_rm_idx
-c030aabc t trace_raw_output_ext4_ext_remove_space
-c030ab3c t trace_raw_output_ext4_ext_remove_space_done
-c030abdc t trace_raw_output_ext4_es_remove_extent
-c030ac54 t trace_raw_output_ext4_es_find_extent_range_enter
-c030acc4 t trace_raw_output_ext4_es_lookup_extent_enter
-c030ad34 t trace_raw_output_ext4__es_shrink_enter
-c030ada4 t trace_raw_output_ext4_es_shrink_scan_exit
-c030ae14 t trace_raw_output_ext4_collapse_range
-c030ae8c t trace_raw_output_ext4_insert_range
-c030af04 t trace_raw_output_ext4_es_shrink
-c030af84 t trace_raw_output_ext4_fsmap_class
-c030b018 t trace_raw_output_ext4_getfsmap_class
-c030b0b0 t trace_raw_output_ext4_shutdown
-c030b118 t trace_raw_output_ext4_error
-c030b188 t trace_raw_output_ext4_prefetch_bitmaps
-c030b200 t trace_raw_output_ext4_lazy_itable_init
-c030b268 t trace_raw_output_ext4_fc_replay_scan
-c030b2d8 t trace_raw_output_ext4_fc_replay
-c030b358 t trace_raw_output_ext4_fc_commit_start
-c030b3c0 t trace_raw_output_ext4_fc_commit_stop
-c030b450 t trace_raw_output_ext4_fc_track_dentry
-c030b4d0 t trace_raw_output_ext4_fc_track_inode
-c030b550 t trace_raw_output_ext4_fc_track_range
-c030b5e0 t trace_raw_output_ext4_fc_cleanup
-c030b658 t trace_raw_output_ext4_update_sb
-c030b6c8 t trace_raw_output_ext4_da_write_pages_extent
-c030b75c t trace_raw_output_ext4_request_blocks
-c030b818 t trace_raw_output_ext4_allocate_blocks
-c030b8dc t trace_raw_output_ext4_free_blocks
-c030b974 t trace_raw_output_ext4_mballoc_alloc
-c030bb00 t trace_raw_output_ext4__fallocate_mode
-c030bb94 t trace_raw_output_ext4__map_blocks_enter
-c030bc24 t trace_raw_output_ext4__map_blocks_exit
-c030bcf4 t trace_raw_output_ext4_ext_handle_unwritten_extents
-c030bdac t trace_raw_output_ext4_get_implied_cluster_alloc_exit
-c030be4c t trace_raw_output_ext4__es_extent
-c030bee0 t trace_raw_output_ext4_es_find_extent_range_exit
-c030bf74 t trace_raw_output_ext4_es_lookup_extent_exit
-c030c048 t trace_raw_output_ext4_es_insert_delayed_block
-c030c0e4 t trace_raw_output_ext4_fc_stats
-c030c2f8 t __bpf_trace_ext4_other_inode_update_time
-c030c318 t __bpf_trace_ext4_mark_inode_dirty
-c030c31c t __bpf_trace_ext4_request_inode
-c030c33c t __bpf_trace_ext4_drop_inode
-c030c340 t __bpf_trace_ext4_sync_file_exit
-c030c344 t __bpf_trace_ext4_da_release_space
-c030c348 t __bpf_trace_ext4_begin_ordered_truncate
-c030c368 t __bpf_trace_ext4_writepages
-c030c388 t __bpf_trace_ext4_da_write_pages_extent
-c030c3a8 t __bpf_trace_ext4__mb_new_pa
-c030c3c8 t __bpf_trace_ext4_mb_release_group_pa
-c030c3e8 t __bpf_trace_ext4_mb_discard_preallocations
-c030c408 t __bpf_trace_ext4_sync_fs
-c030c40c t __bpf_trace_ext4_allocate_blocks
-c030c42c t __bpf_trace_ext4_sync_file_enter
-c030c44c t __bpf_trace_ext4__bitmap_load
-c030c46c t __bpf_trace_ext4_load_inode
-c030c470 t __bpf_trace_ext4_shutdown
-c030c474 t __bpf_trace_ext4_unlink_enter
-c030c494 t __bpf_trace_ext4_unlink_exit
-c030c4b4 t __bpf_trace_ext4_ext_rm_idx
-c030c4d4 t __bpf_trace_ext4__es_extent
-c030c4f4 t __bpf_trace_ext4_es_find_extent_range_exit
-c030c4f8 t __bpf_trace_ext4_es_find_extent_range_enter
-c030c518 t __bpf_trace_ext4_es_lookup_extent_enter
-c030c51c t __bpf_trace_ext4_getfsmap_class
-c030c53c t __bpf_trace_ext4_lazy_itable_init
-c030c55c t __bpf_trace_ext4_fc_commit_start
-c030c560 t __bpf_trace_ext4_free_inode
-c030c56c t __bpf_trace_ext4_evict_inode
-c030c570 t __bpf_trace_ext4_nfs_commit_metadata
-c030c574 t __bpf_trace_ext4_alloc_da_blocks
-c030c578 t __bpf_trace_ext4_da_reserve_space
-c030c57c t __bpf_trace_ext4__truncate
-c030c580 t __bpf_trace_ext4__page_op
-c030c58c t __bpf_trace_ext4_request_blocks
-c030c598 t __bpf_trace_ext4_mballoc_alloc
-c030c5a4 t __bpf_trace_ext4_mballoc_prealloc
-c030c5a8 t __bpf_trace_ext4_fc_stats
-c030c5b4 t __bpf_trace_ext4_allocate_inode
-c030c5e4 t __bpf_trace_ext4__write_begin
-c030c614 t __bpf_trace_ext4_da_write_pages
-c030c644 t __bpf_trace_ext4_invalidate_folio_op
-c030c674 t __bpf_trace_ext4_discard_blocks
-c030c69c t __bpf_trace_ext4_mb_release_inode_pa
-c030c6cc t __bpf_trace_ext4_discard_preallocations
-c030c6fc t __bpf_trace_ext4_es_remove_extent
-c030c700 t __bpf_trace_ext4_forget
-c030c72c t __bpf_trace_ext4_da_update_reserve_space
-c030c75c t __bpf_trace_ext4_read_block_bitmap_load
-c030c78c t __bpf_trace_ext4_ext_convert_to_initialized_enter
-c030c7bc t __bpf_trace_ext4_ext_load_extent
-c030c7e8 t __bpf_trace_ext4_journal_start_reserved
-c030c818 t __bpf_trace_ext4_get_implied_cluster_alloc_exit
-c030c848 t __bpf_trace_ext4_es_lookup_extent_exit
-c030c878 t __bpf_trace_ext4__es_shrink_enter
-c030c8a8 t __bpf_trace_ext4_es_shrink_scan_exit
-c030c8ac t __bpf_trace_ext4_fc_replay_scan
-c030c8b0 t __bpf_trace_ext4_collapse_range
-c030c8d8 t __bpf_trace_ext4_insert_range
-c030c8dc t __bpf_trace_ext4_es_insert_delayed_block
-c030c90c t __bpf_trace_ext4_error
-c030c93c t __bpf_trace_ext4_fc_track_inode
-c030c96c t __bpf_trace_ext4_fc_cleanup
-c030c99c t __bpf_trace_ext4_update_sb
-c030c9cc t __bpf_trace_ext4__write_end
-c030ca04 t __bpf_trace_ext4_writepages_result
-c030ca40 t __bpf_trace_ext4_free_blocks
-c030ca78 t __bpf_trace_ext4__fallocate_mode
-c030caac t __bpf_trace_ext4_fallocate_exit
-c030cae4 t __bpf_trace_ext4_ext_convert_to_initialized_fastpath
-c030cb20 t __bpf_trace_ext4__map_blocks_enter
-c030cb5c t __bpf_trace_ext4__map_blocks_exit
-c030cb98 t __bpf_trace_ext4__trim
-c030cbd4 t __bpf_trace_ext4_ext_show_extent
-c030cc0c t __bpf_trace_ext4_ext_rm_leaf
-c030cc48 t __bpf_trace_ext4_ext_remove_space
-c030cc84 t __bpf_trace_ext4_prefetch_bitmaps
-c030ccc0 t __bpf_trace_ext4_fc_commit_stop
-c030ccfc t __bpf_trace_ext4_fc_track_dentry
-c030cd38 t __bpf_trace_ext4__mballoc
-c030cd7c t __bpf_trace_ext4_journal_start
-c030cdc0 t __bpf_trace_ext4_ext_handle_unwritten_extents
-c030ce00 t __bpf_trace_ext4_remove_blocks
-c030ce40 t __bpf_trace_ext4_es_shrink
-c030ce84 t __bpf_trace_ext4_fc_replay
-c030cec8 t __bpf_trace_ext4_fc_track_range
-c030cf0c t __bpf_trace_ext4_ext_remove_space_done
-c030cf5c t __bpf_trace_ext4_fsmap_class
-c030cfa0 t ext4_has_metadata_csum
-c030d03c t ext4_warning_ratelimit
-c030d078 t save_error_info
-c030d104 t ext4_free_in_core_inode
-c030d154 t ext4_group_desc_free
-c030d1a8 t unnote_qf_name
-c030d1f4 t ext4_fc_free
-c030d230 t ext4_init_fs_context
-c030d278 t descriptor_loc
-c030d320 t ext4_nfs_get_inode
-c030d3a0 t ext4_init_journal_params
-c030d40c t ext4_get_tree
-c030d420 t ext4_quota_off
-c030d5bc t ext4_write_info
-c030d64c t ext4_release_dquot
-c030d71c t ext4_acquire_dquot
-c030d7e8 t ext4_write_dquot
-c030d8a0 t ext4_nfs_commit_metadata
-c030d93c t ext4_fh_to_parent
-c030d964 t ext4_fh_to_dentry
-c030d98c t ext4_quota_read
-c030dab4 t ext4_statfs
-c030ddd8 t ext4_sync_fs
-c030df5c t ext4_alloc_inode
-c030e06c t ext4_journal_finish_inode_data_buffers
-c030e0a0 t ext4_journal_submit_inode_data_buffers
-c030e14c t ext4_journalled_writepage_callback
-c030e1c8 t init_once
-c030e22c t ext4_chksum
-c030e2a4 t ext4_remove_li_request.part.5
-c030e2ec t ext4_clear_request_list
-c030e358 t ext4_unregister_li_request
-c030e3bc t ext4_journal_commit_callback
-c030e43c t ext4_mark_dquot_dirty
-c030e498 t ext4_apply_options
-c030e65c t ext4_lazyinit_thread
-c030ebc4 t _ext4_show_options
-c030f328 t ext4_show_options
-c030f33c t ext4_set_resv_clusters
-c030f3f8 t trace_event_raw_event_ext4_es_shrink
-c030f4f4 t perf_trace_ext4_es_shrink
-c030f63c t ext4_group_desc_csum
-c030f860 T ext4_read_bh_nowait
-c030f948 T ext4_read_bh
-c030fa64 t __ext4_sb_bread_gfp
-c030fb74 T ext4_read_bh_lock
-c030fc00 T ext4_sb_bread
-c030fc2c T ext4_sb_bread_unmovable
-c030fc54 T ext4_sb_breadahead_unmovable
-c030fce0 T ext4_superblock_csum
-c030fd5c T ext4_superblock_csum_set
-c030fe54 t ext4_update_super
-c031017c T ext4_block_bitmap
-c03101a4 T ext4_inode_bitmap
-c03101cc T ext4_inode_table
-c03101f4 T ext4_free_group_clusters
-c0310218 T ext4_free_inodes_count
-c031023c T ext4_used_dirs_count
-c0310260 T ext4_itable_unused_count
-c0310284 T ext4_block_bitmap_set
-c03102a4 T ext4_inode_bitmap_set
-c03102c4 T ext4_inode_table_set
-c03102e4 T ext4_free_group_clusters_set
-c0310308 T ext4_free_inodes_set
-c031032c T ext4_used_dirs_set
-c0310350 T ext4_itable_unused_set
-c0310374 T ext4_decode_error
-c0310458 T __ext4_msg
-c031053c t ext4_commit_super
-c031078c t ext4_freeze
-c031083c t ext4_handle_error
-c0310aa0 T __ext4_error
-c0310c04 t ext4_mark_recovery_complete.constprop.15
-c0310d54 T __ext4_error_inode
-c0310f14 T __ext4_error_file
-c0311100 T __ext4_std_error
-c0311244 t ext4_get_journal_inode
-c0311330 t ext4_check_opt_consistency
-c03117fc t ext4_quota_on
-c0311a08 t ext4_quota_write
-c0311cd8 t ext4_put_super
-c03120d4 t ext4_destroy_inode
-c0312194 t flush_stashed_error_work
-c03122e8 t print_daily_error_info
-c0312464 t note_qf_name
-c0312580 t ext4_parse_param
-c0312f64 T __ext4_warning
-c0312ffc t ext4_clear_journal_err
-c0313128 t ext4_load_and_init_journal
-c0313c74 T __ext4_warning_inode
-c0313d28 T __ext4_grp_locked_error
-c0313f90 T ext4_mark_group_bitmap_corrupted
-c0314060 T ext4_update_dynamic_rev
-c03140c4 t ext4_setup_super
-c0314308 t ext4_unfreeze
-c031439c T ext4_clear_inode
-c0314420 T ext4_seq_options_show
-c0314480 T ext4_alloc_flex_bg_array
-c03145dc t ext4_fill_flex_info
-c0314714 T ext4_group_desc_csum_verify
-c03147d4 t ext4_group_desc_init
-c0314e84 T ext4_group_desc_csum_set
-c0314f34 T ext4_feature_set_ok
-c031503c T ext4_register_li_request
-c0315288 T ext4_calculate_overhead
-c03158c8 T ext4_force_commit
-c03158f8 T ext4_enable_quotas
-c0315bc0 t ext4_reconfigure
-c0316484 t __ext4_fill_super
-c0318978 t ext4_fill_super
-c0318af4 t ext4_encrypted_symlink_getattr
-c0318b1c t ext4_free_link
-c0318b30 t ext4_get_link
-c0318cac t ext4_encrypted_get_link
-c0318d58 t ext4_attr_store
-c0318fa8 t ext4_attr_show
-c0319258 t ext4_feat_release
-c0319264 t ext4_sb_release
-c0319274 T ext4_notify_error_sysfs
-c0319290 T ext4_register_sysfs
-c031941c T ext4_unregister_sysfs
-c0319458 T ext4_exit_sysfs
-c03194a0 t ext4_xattr_free_space
-c031952c t ext4_xattr_check_entries
-c0319620 t __xattr_check_inode
-c03196c0 t ext4_xattr_list_entries
-c03197e0 t xattr_find_entry
-c0319900 t ext4_xattr_value_same
-c0319954 t ext4_xattr_block_cache_insert
-c03199a0 t ext4_xattr_inode_iget
-c0319b2c t ext4_xattr_inode_free_quota
-c0319ba8 t ext4_xattr_inode_read
-c0319d70 t ext4_xattr_inode_get
-c0319f5c t ext4_xattr_inode_update_ref
-c031a1e8 t ext4_xattr_block_csum
-c031a308 t ext4_xattr_block_csum_set
-c031a3bc t ext4_xattr_inode_dec_ref_all
-c031a780 t ext4_xattr_block_csum_verify
-c031a894 t ext4_xattr_set_entry
-c031ba84 t ext4_xattr_get_block
-c031bbd8 t ext4_xattr_release_block
-c031bf50 t ext4_xattr_block_set
-c031ce38 t ext4_xattr_block_find
-c031d004 T ext4_evict_ea_inode
-c031d0a4 T ext4_xattr_ibody_get
-c031d230 T ext4_xattr_get
-c031d4f4 T ext4_listxattr
-c031d790 T ext4_get_inode_usage
-c031da68 T __ext4_xattr_set_credits
-c031db88 t ext4_xattr_set_credits.part.6
-c031dc10 T ext4_xattr_ibody_find
-c031dd08 T ext4_xattr_ibody_set
-c031ddf8 T ext4_xattr_set_handle
-c031e4b0 T ext4_xattr_set_credits
-c031e4e8 T ext4_xattr_set
-c031e660 T ext4_expand_extra_isize_ea
-c031ef2c T ext4_xattr_delete_inode
-c031f3e0 T ext4_xattr_inode_array_free
-c031f42c T ext4_xattr_create_cache
-c031f43c T ext4_xattr_destroy_cache
-c031f450 t ext4_xattr_hurd_list
-c031f470 t ext4_xattr_hurd_set
-c031f4c0 t ext4_xattr_hurd_get
-c031f4fc t ext4_xattr_trusted_set
-c031f534 t ext4_xattr_trusted_get
-c031f55c t ext4_xattr_trusted_list
-c031f56c t ext4_xattr_user_list
-c031f58c t ext4_xattr_user_set
-c031f5dc t ext4_xattr_user_get
-c031f618 t __track_inode
-c031f634 t __track_range
-c031f6d0 t ext4_fc_wait_committing_inode
-c031f774 t ext4_fc_track_template
-c031f834 t ext4_end_buffer_io_sync
-c031f898 t ext4_fc_record_modified_inode
-c031f950 t ext4_fc_set_bitmaps_and_counters
-c031fad0 t ext4_fc_replay_link_internal
-c031fc04 t ext4_fc_submit_bh
-c031fd14 t ext4_fc_update_stats
-c031fdfc t ext4_fc_cleanup
-c0320060 t ext4_fc_memcpy
-c0320104 t ext4_fc_reserve_space
-c0320298 t ext4_fc_add_tlv
-c032033c t ext4_fc_write_inode_data
-c03204ec t ext4_fc_add_dentry_tlv
-c03205bc t ext4_fc_write_inode
-c032070c T ext4_fc_init_inode
-c0320788 T ext4_fc_start_update
-c0320808 T ext4_fc_stop_update
-c0320864 T ext4_fc_del
-c03209bc T ext4_fc_mark_ineligible
-c0320a84 t __track_dentry_update
-c0320c54 T __ext4_fc_track_unlink
-c0320ce0 T ext4_fc_track_unlink
-c0320d24 T __ext4_fc_track_link
-c0320db0 T ext4_fc_track_link
-c0320df4 T __ext4_fc_track_create
-c0320e80 T ext4_fc_track_create
-c0320ec4 T ext4_fc_track_inode
-c0320f90 T ext4_fc_track_range
-c032105c T ext4_fc_commit
-c03216ec T ext4_fc_record_regions
-c03217c0 t ext4_fc_replay
-c0322758 T ext4_fc_replay_check_excluded
-c03227f0 T ext4_fc_replay_cleanup
-c0322820 T ext4_fc_init
-c0322850 T ext4_fc_info_show
-c0322954 T ext4_fc_destroy_dentry_cache
-c032296c T ext4_orphan_add
-c0322e68 T ext4_orphan_del
-c0323268 t ext4_process_orphan
-c0323398 T ext4_orphan_cleanup
-c03237c0 T ext4_release_orphan_info
-c032381c T ext4_orphan_file_block_trigger
-c03238f8 T ext4_init_orphan_info
-c0323cfc T ext4_orphan_file_empty
-c0323d74 t __ext4_set_acl
-c0323fac T ext4_get_acl
-c0324274 T ext4_set_acl
-c032447c T ext4_init_acl
-c03245f8 t ext4_initxattrs
-c0324670 t ext4_xattr_security_set
-c03246a8 t ext4_xattr_security_get
-c03246d0 T ext4_init_security
-c0324708 t jbd2_journal_file_inode
-c0324844 t wait_transaction_locked
-c03248f8 t sub_reserved_credits
-c0324930 t __jbd2_journal_unreserve_handle
-c03249a8 T jbd2_journal_free_reserved
-c03249dc t start_this_handle
-c032512c t stop_this_handle
-c03252b8 T jbd2__journal_restart
-c03253d0 T jbd2_journal_restart
-c03253e4 t jbd2_write_access_granted
-c032546c t __jbd2_journal_temp_unlink_buffer
-c03255cc t __jbd2_journal_unfile_buffer
-c0325608 T jbd2__journal_start
-c03257b4 T jbd2_journal_start
-c03257e8 T jbd2_journal_destroy_transaction_cache
-c0325810 T jbd2_journal_free_transaction
-c0325834 T jbd2_journal_extend
-c0325998 T jbd2_journal_wait_updates
-c0325a58 T jbd2_journal_lock_updates
-c0325b18 T jbd2_journal_unlock_updates
-c0325b64 T jbd2_journal_set_triggers
-c0325bc4 T jbd2_buffer_frozen_trigger
-c0325c04 T jbd2_buffer_abort_trigger
-c0325c2c T jbd2_journal_stop
-c0325f30 T jbd2_journal_start_reserved
-c0326068 T jbd2_journal_unfile_buffer
-c03260b4 T jbd2_journal_try_to_free_buffers
-c032616c T __jbd2_journal_file_buffer
-c0326374 t do_get_write_access
-c0326798 T jbd2_journal_get_write_access
-c0326828 T jbd2_journal_get_undo_access
-c0326958 T jbd2_journal_get_create_access
-c0326a78 T jbd2_journal_dirty_metadata
-c0326dcc T jbd2_journal_forget
-c032705c t __dispose_buffer
-c03270d8 T jbd2_journal_invalidate_folio
-c0327514 T jbd2_journal_file_buffer
-c0327528 T __jbd2_journal_refile_buffer
-c0327638 T jbd2_journal_refile_buffer
-c0327664 T jbd2_journal_inode_ranged_write
-c03276a8 T jbd2_journal_inode_ranged_wait
-c03276ec T jbd2_journal_begin_ordered_truncate
-c032775c T jbd2_wait_inode_data
-c03277b4 t journal_end_buffer_io_sync
-c0327854 t journal_submit_commit_record.part.2
-c0327ae0 T jbd2_journal_submit_inode_data_buffers
-c0327b68 T jbd2_submit_inode_data
-c0327bb8 T jbd2_journal_finish_inode_data_buffers
-c0327be8 T jbd2_journal_commit_transaction
-c032936c t jread
-c0329628 t jbd2_descriptor_block_csum_verify
-c0329744 t count_tags
-c0329858 t do_one_pass
-c032a620 T jbd2_journal_recover
-c032a764 T jbd2_journal_skip_recovery
-c032a808 t __flush_batch
-c032a8c0 T jbd2_cleanup_journal_tail
-c032a968 T __jbd2_journal_insert_checkpoint
-c032aa00 T __jbd2_journal_drop_transaction
-c032ab00 T __jbd2_journal_remove_checkpoint
-c032ac68 T jbd2_log_do_checkpoint
-c032afc8 T __jbd2_log_wait_for_space
-c032b11c t journal_shrink_one_cp_list.part.1
-c032b1cc T jbd2_journal_shrink_checkpoint_list
-c032b394 t journal_clean_one_cp_list
-c032b428 T __jbd2_journal_clean_checkpoint_list
-c032b4a8 T jbd2_journal_destroy_checkpoint
-c032b4e4 t find_revoke_record
-c032b564 t insert_revoke_hash
-c032b5f4 t jbd2_journal_destroy_revoke_table
-c032b670 t flush_descriptor.part.1
-c032b724 t jbd2_journal_init_revoke_table
-c032b7e8 T jbd2_journal_destroy_revoke_record_cache
-c032b810 T jbd2_journal_destroy_revoke_table_cache
-c032b838 T jbd2_journal_init_revoke
-c032b8c8 T jbd2_journal_destroy_revoke
-c032b904 T jbd2_journal_revoke
-c032bb4c T jbd2_journal_cancel_revoke
-c032bcb8 T jbd2_clear_buffer_revoked_flags
-c032bd60 T jbd2_journal_switch_revoke_table
-c032bdb4 T jbd2_journal_write_revoke_records
-c032c05c T jbd2_journal_set_revoke
-c032c0b4 T jbd2_journal_test_revoke
-c032c0e8 T jbd2_journal_clear_revoke
-c032c178 T __traceiter_jbd2_checkpoint
-c032c1c8 T __traceiter_jbd2_start_commit
-c032c218 T __traceiter_jbd2_commit_locking
-c032c268 T __traceiter_jbd2_commit_flushing
-c032c2b8 T __traceiter_jbd2_commit_logging
-c032c308 T __traceiter_jbd2_drop_transaction
-c032c358 T __traceiter_jbd2_end_commit
-c032c3a8 T __traceiter_jbd2_submit_inode_data
-c032c3f0 T __traceiter_jbd2_handle_start
-c032c45c T __traceiter_jbd2_handle_restart
-c032c4c8 T __traceiter_jbd2_handle_extend
-c032c534 T __traceiter_jbd2_handle_stats
-c032c5b4 T __traceiter_jbd2_run_stats
-c032c60c T __traceiter_jbd2_checkpoint_stats
-c032c664 T __traceiter_jbd2_update_log_tail
-c032c6cc T __traceiter_jbd2_write_superblock
-c032c71c T __traceiter_jbd2_lock_buffer_stall
-c032c76c T __traceiter_jbd2_shrink_count
-c032c7c4 T __traceiter_jbd2_shrink_scan_enter
-c032c81c T __traceiter_jbd2_shrink_scan_exit
-c032c884 T __traceiter_jbd2_shrink_checkpoint_list
-c032c8fc T jbd2_transaction_committed
-c032c940 t jbd2_seq_info_start
-c032c95c t jbd2_seq_info_next
-c032c984 t jbd2_seq_info_stop
-c032c990 t jbd2_journal_shrink_count
-c032c9f4 T jbd2_journal_errno
-c032ca10 T jbd2_journal_clear_err
-c032ca30 T jbd2_journal_ack_err
-c032ca50 T jbd2_journal_blocks_per_page
-c032ca70 T jbd2_journal_init_jbd_inode
-c032cab4 T jbd2_journal_grab_journal_head
-c032cae0 t perf_trace_jbd2_checkpoint
-c032cbb8 t perf_trace_jbd2_commit
-c032cca0 t perf_trace_jbd2_end_commit
-c032cd90 t perf_trace_jbd2_submit_inode_data
-c032ce68 t perf_trace_jbd2_handle_start_class
-c032cf50 t perf_trace_jbd2_handle_extend
-c032d040 t perf_trace_jbd2_handle_stats
-c032d140 t perf_trace_jbd2_run_stats
-c032d25c t perf_trace_jbd2_checkpoint_stats
-c032d350 t perf_trace_jbd2_update_log_tail
-c032d440 t perf_trace_jbd2_write_superblock
-c032d518 t perf_trace_jbd2_lock_buffer_stall
-c032d5e8 t perf_trace_jbd2_journal_shrink
-c032d6c8 t perf_trace_jbd2_shrink_scan_exit
-c032d7b0 t perf_trace_jbd2_shrink_checkpoint_list
-c032d8b0 t trace_event_raw_event_jbd2_checkpoint
-c032d944 t trace_event_raw_event_jbd2_commit
-c032d9e8 t trace_event_raw_event_jbd2_end_commit
-c032da94 t trace_event_raw_event_jbd2_submit_inode_data
-c032db28 t trace_event_raw_event_jbd2_handle_start_class
-c032dbcc t trace_event_raw_event_jbd2_handle_extend
-c032dc78 t trace_event_raw_event_jbd2_handle_stats
-c032dd34 t trace_event_raw_event_jbd2_run_stats
-c032de0c t trace_event_raw_event_jbd2_checkpoint_stats
-c032debc t trace_event_raw_event_jbd2_update_log_tail
-c032df68 t trace_event_raw_event_jbd2_write_superblock
-c032dffc t trace_event_raw_event_jbd2_lock_buffer_stall
-c032e088 t trace_event_raw_event_jbd2_journal_shrink
-c032e124 t trace_event_raw_event_jbd2_shrink_scan_exit
-c032e1c8 t trace_event_raw_event_jbd2_shrink_checkpoint_list
-c032e284 t trace_raw_output_jbd2_checkpoint
-c032e2ec t trace_raw_output_jbd2_commit
-c032e35c t trace_raw_output_jbd2_end_commit
-c032e3d4 t trace_raw_output_jbd2_submit_inode_data
-c032e43c t trace_raw_output_jbd2_handle_start_class
-c032e4bc t trace_raw_output_jbd2_handle_extend
-c032e544 t trace_raw_output_jbd2_handle_stats
-c032e5dc t trace_raw_output_jbd2_update_log_tail
-c032e65c t trace_raw_output_jbd2_write_superblock
-c032e6c4 t trace_raw_output_jbd2_lock_buffer_stall
-c032e72c t trace_raw_output_jbd2_journal_shrink
-c032e79c t trace_raw_output_jbd2_shrink_scan_exit
-c032e814 t trace_raw_output_jbd2_shrink_checkpoint_list
-c032e8a4 t trace_raw_output_jbd2_run_stats
-c032e984 t trace_raw_output_jbd2_checkpoint_stats
-c032ea08 t __bpf_trace_jbd2_checkpoint
-c032ea28 t __bpf_trace_jbd2_commit
-c032ea48 t __bpf_trace_jbd2_end_commit
-c032ea4c t __bpf_trace_jbd2_write_superblock
-c032ea6c t __bpf_trace_jbd2_lock_buffer_stall
-c032ea8c t __bpf_trace_jbd2_submit_inode_data
-c032ea98 t __bpf_trace_jbd2_handle_start_class
-c032eadc t __bpf_trace_jbd2_handle_extend
-c032eb2c t __bpf_trace_jbd2_handle_stats
-c032eb94 t __bpf_trace_jbd2_run_stats
-c032ebc4 t __bpf_trace_jbd2_checkpoint_stats
-c032ebf4 t __bpf_trace_jbd2_journal_shrink
-c032ec24 t __bpf_trace_jbd2_update_log_tail
-c032ec60 t __bpf_trace_jbd2_shrink_scan_exit
-c032ec9c t __bpf_trace_jbd2_shrink_checkpoint_list
-c032ecf8 t __jbd2_log_start_commit
-c032edcc T jbd2_journal_start_commit
-c032ee28 T jbd2_log_wait_commit
-c032ef1c t __jbd2_journal_force_commit
-c032ef98 T jbd2_journal_force_commit_nested
-c032efb8 T jbd2_complete_transaction
-c032f028 t __jbd2_fc_end_commit
-c032f0a8 T jbd2_fc_end_commit
-c032f0bc T jbd2_fc_end_commit_fallback
-c032f0d8 t jbd2_journal_shrink_scan
-c032f1c4 t jbd2_stats_proc_init
-c032f220 t jbd2_seq_info_release
-c032f25c t jbd2_seq_info_open
-c032f35c t commit_timeout
-c032f36c T jbd2_trans_will_send_data_barrier
-c032f400 T jbd2_journal_check_available_features
-c032f45c T jbd2_fc_begin_commit
-c032f540 t get_slab
-c032f590 t load_superblock.part.5
-c032f634 T jbd2_journal_release_jbd_inode
-c032f72c T jbd2_journal_force_commit
-c032f758 t jbd2_seq_info_show
-c032f98c T jbd2_fc_release_bufs
-c032fa0c t kjournald2
-c032fc0c T jbd2_fc_wait_bufs
-c032fcbc t journal_revoke_records_per_block
-c032fd68 T jbd2_journal_clear_features
-c032fdb8 t journal_init_common
-c0330034 T jbd2_journal_init_dev
-c03300a0 T jbd2_journal_init_inode
-c03301c4 t jbd2_write_superblock
-c03304a4 T jbd2_journal_update_sb_errno
-c033051c T jbd2_journal_abort
-c03305cc t jbd2_mark_journal_empty
-c03306cc T jbd2_journal_destroy
-c0330984 t journal_get_superblock
-c0330d28 T jbd2_journal_wipe
-c0330de4 T jbd2_journal_check_used_features
-c0330e88 T jbd2_journal_set_features
-c03311d4 T jbd2_log_start_commit
-c03311e8 T jbd2_journal_bmap
-c03312b0 T jbd2_journal_next_log_block
-c0331300 T jbd2_fc_get_buf
-c03313b4 T jbd2_journal_flush
-c03317a8 T jbd2_journal_get_descriptor_buffer
-c03318f8 T jbd2_descriptor_block_csum_set
-c0331a04 T jbd2_journal_get_log_tail
-c0331a70 T jbd2_journal_update_sb_log_tail
-c0331b78 T __jbd2_update_log_tail
-c0331c44 T jbd2_update_log_tail
-c0331c94 T jbd2_journal_load
-c0331fcc T journal_tag_bytes
-c0332018 T jbd2_alloc
-c0332080 T jbd2_free
-c03320c4 T jbd2_journal_write_metadata_buffer
-c033247c T jbd2_journal_put_journal_head
-c03325c0 T jbd2_journal_add_journal_head
-c0332730 t ramfs_get_tree
-c0332744 t ramfs_show_options
-c0332780 t ramfs_free_fc
-c0332790 T ramfs_init_fs_context
-c03327e4 t ramfs_kill_sb
-c0332808 t ramfs_parse_param
-c03328b4 T ramfs_get_inode
-c0332a28 t ramfs_tmpfile
-c0332a78 t ramfs_mknod
-c0332b20 t ramfs_mkdir
-c0332b74 t ramfs_create
-c0332b94 t ramfs_symlink
-c0332c70 t ramfs_fill_super
-c0332cf8 t ramfs_mmu_get_unmapped_area
-c0332d1c t init_once
-c0332d30 t fat_cache_merge
-c0332da8 t fat_cache_add
-c0332ed0 T fat_cache_destroy
-c0332ee8 T fat_cache_inval_inode
-c0332fa0 T fat_get_cluster
-c03332ec T fat_get_mapped_cluster
-c0333480 T fat_bmap
-c03335f4 t fat__get_entry
-c03338b8 t __fat_remove_entries
-c0333a14 T fat_remove_entries
-c0333b94 t fat_zeroed_cluster.constprop.6
-c0333dec T fat_alloc_new_dir
-c0334094 t fat_parse_long
-c0334380 t fat_get_short_entry
-c0334444 T fat_get_dotdot_entry
-c03344e4 T fat_dir_empty
-c03345b8 T fat_scan
-c03346a4 T fat_add_entries
-c0334f7c t fat_ioctl_filldir
-c0335188 t fat_parse_short
-c0335820 t __fat_readdir
-c0335f78 t fat_readdir
-c0335fac t fat_dir_ioctl
-c03360e0 T fat_search_long
-c0336574 T fat_subdirs
-c033660c T fat_scan_logstart
-c0336704 t fat12_ent_get
-c0336760 t fat16_ent_next
-c03367a8 t fat32_ent_next
-c03367f0 t fat12_ent_blocknr
-c0336868 t fat16_ent_get
-c03368b8 t fat16_ent_set_ptr
-c0336904 t fat_ent_blocknr
-c0336980 t fat32_ent_get
-c03369cc t fat32_ent_set_ptr
-c0336a18 t fat12_ent_next
-c0336b90 t fat16_ent_put
-c0336bbc t fat32_ent_put
-c0336c18 t mark_fsinfo_dirty
-c0336c48 t fat_trim_clusters
-c0336cd0 t fat12_ent_set_ptr
-c0336d84 t fat12_ent_bread
-c0336ec0 t fat12_ent_put
-c0336f50 t fat_ent_bread
-c0337044 t fat_ent_reada.part.3
-c03371b0 t fat_ra_init.constprop.4
-c03372d0 t fat_mirror_bhs
-c033746c t fat_collect_bhs
-c0337524 T fat_ent_access_init
-c03375cc T fat_ent_read
-c033782c T fat_free_clusters
-c0337b60 T fat_ent_write
-c0337bc4 T fat_alloc_clusters
-c0337fcc T fat_count_free_clusters
-c0338220 T fat_trim_fs
-c0338740 T fat_file_fsync
-c03387ac t fat_cont_expand
-c03388b0 t fat_fallocate
-c03389fc T fat_getattr
-c0338a70 t fat_file_release
-c0338ad0 T fat_truncate_blocks
-c0338e00 T fat_setattr
-c0339294 T fat_generic_ioctl
-c033981c T fat_attach
-c03398cc t fat_write_failed
-c033990c t fat_direct_IO
-c03399cc t _fat_bmap
-c0339a34 t fat_write_end
-c0339ae4 t fat_write_begin
-c0339b6c t fat_readahead
-c0339b80 t fat_writepages
-c0339b94 t fat_read_folio
-c0339bac t fat_writepage
-c0339bc4 t fat_calc_dir_size
-c0339c60 t __fat_write_inode
-c0339e80 T fat_sync_inode
-c0339e90 t fat_set_state
-c0339f88 t delayed_free
-c0339fd4 t fat_show_options
-c033a424 t fat_statfs
-c033a4ec t fat_put_super
-c033a52c t fat_free_inode
-c033a548 t fat_alloc_inode
-c033a5bc t init_once
-c033a5f4 T fat_detach
-c033a690 t fat_evict_inode
-c033a780 t fat_remount
-c033a7f0 t fat_write_inode
-c033a850 t writeback_inode
-c033a87c T fat_flush_inodes
-c033a904 T fat_fill_super
-c033bc74 t fat_get_block_bmap
-c033bd6c T fat_add_cluster
-c033bdec t fat_get_block
-c033c130 T fat_block_truncate_page
-c033c15c T fat_iget
-c033c208 T fat_fill_inode
-c033c648 T fat_build_inode
-c033c754 T fat_time_fat2unix
-c033c8b0 T fat_time_unix2fat
-c033ca10 T fat_clusters_flush
-c033cb04 T fat_chain_add
-c033cd20 T fat_truncate_atime
-c033cdf0 T fat_truncate_time
-c033cedc T fat_update_time
-c033cf58 T fat_truncate_mtime
-c033cf78 T fat_sync_bhs
-c033d000 t fat_fh_to_parent
-c033d028 t __fat_nfs_get_inode
-c033d190 t fat_nfs_get_inode
-c033d1c0 t fat_fh_to_parent_nostale
-c033d22c t fat_fh_to_dentry
-c033d254 t fat_encode_fh_nostale
-c033d2f0 t fat_dget
-c033d398 t fat_get_parent
-c033d57c t fat_fh_to_dentry_nostale
-c033d5e4 t vfat_hashi
-c033d694 t vfat_cmpi
-c033d7b4 t setup
-c033d7ec t vfat_mount
-c033d814 t vfat_fill_super
-c033d840 t vfat_cmp
-c033d924 t vfat_hash
-c033d990 t vfat_update_dir_metadata
-c033d9f0 t vfat_sync_ipos
-c033da38 t vfat_update_dotdot_de
-c033da8c t vfat_find
-c033daf8 t vfat_find_form
-c033db60 t vfat_lookup
-c033dd48 t vfat_revalidate_ci
-c033ddd0 t vfat_revalidate
-c033de38 t vfat_add_entry
-c033ebe0 t vfat_rename2
-c033f39c t vfat_mkdir
-c033f4e4 t vfat_create
-c033f5e0 t vfat_unlink
-c033f728 t vfat_rmdir
-c033f888 t setup
-c033f8b8 t msdos_mount
-c033f8e0 t msdos_fill_super
-c033f90c t msdos_format_name
-c033fcb0 t msdos_hash
-c033fd30 t msdos_add_entry
-c033fe68 t do_msdos_rename
-c0340400 t msdos_rename
-c0340538 t msdos_mkdir
-c03406fc t msdos_create
-c03408a8 t msdos_cmp
-c034096c t msdos_find
-c0340a3c t msdos_rmdir
-c0340b30 t msdos_unlink
-c0340c0c t msdos_lookup
-c0340cc8 T register_nfs_version
-c0340d08 T unregister_nfs_version
-c0340d54 T nfs_client_init_is_complete
-c0340d70 T nfs_server_copy_userdata
-c0340e00 T nfs_server_insert_lists
-c0340e8c t nfs_server_list_stop
-c0340ea4 t nfs_volume_list_stop
-c0340eb0 T nfs_init_timeout_values
-c0340fb8 T nfs_mark_client_ready
-c0340fdc T nfs_create_rpc_client
-c0341144 T nfs_server_remove_lists
-c03411e0 T nfs_alloc_server
-c03412dc t nfs_start_lockd
-c03413d4 t nfs_destroy_server
-c03413ec t nfs_volume_list_show
-c034152c t nfs_volume_list_next
-c034155c t nfs_server_list_next
-c034158c t nfs_volume_list_start
-c03415bc t nfs_server_list_start
-c03415ec T nfs_client_init_status
-c0341644 T nfs_put_client
-c0341724 T nfs_free_server
-c03417f0 t nfs_wait_client_init_complete.part.3
-c0341888 T nfs_wait_client_init_complete
-c03418bc T nfs_init_client
-c0341920 T nfs_init_server_rpcclient
-c03419cc t nfs_server_list_show
-c0341a90 T nfs_free_client
-c0341b24 T nfs_alloc_client
-c0341c8c T nfs_get_client
-c0342060 t nfs_probe_fsinfo
-c034267c T nfs_probe_server
-c03426e4 T nfs_clone_server
-c03428a4 T nfs_create_server
-c0342dc4 T get_nfs_version
-c0342eac T put_nfs_version
-c0342ebc T nfs_clients_init
-c0342f2c T nfs_clients_exit
-c0342ff0 T nfs_fs_proc_net_init
-c03430d0 T nfs_fs_proc_net_exit
-c03430e8 T nfs_fs_proc_exit
-c0343100 t nfs_llseek_dir
-c0343200 t nfs_fsync_dir
-c0343248 T nfs_force_lookup_revalidate
-c0343260 t nfs_set_verifier_locked
-c03432c4 T nfs_set_verifier
-c03432d8 T nfs_clear_verifier_delegated
-c0343318 T nfs_access_set_mask
-c0343328 t nfs_opendir
-c034341c t nfs_drop_nlink
-c034345c t nfs_dentry_iput
-c034349c t nfs_lookup_verify_inode
-c0343558 t nfs_weak_revalidate
-c03435ac T nfs_d_prune_case_insensitive_aliases
-c03435d4 T nfs_add_or_obtain
-c03436bc T nfs_instantiate
-c03436e0 t do_open
-c03436f8 T nfs_create
-c03437e0 T nfs_mknod
-c03438a8 T nfs_mkdir
-c034396c t nfs_unblock_rename
-c0343984 T nfs_link
-c0343a64 T nfs_rename
-c0343d0c t nfs_access_free_entry
-c0343d8c t nfs_access_free_list
-c0343de0 t nfs_do_access_cache_scan
-c0343f54 T nfs_access_zap_cache
-c0344058 t nfs_readdir_seek_next_array
-c03440cc t nfs_do_filldir
-c0344258 t nfs_dentry_delete
-c03442a4 t access_cmp
-c0344370 T nfs_access_get_cached
-c03444d4 t nfs_d_release
-c0344514 t nfs_check_verifier
-c034463c t __nfs_lookup_revalidate
-c0344760 t nfs_lookup_revalidate
-c0344774 t nfs4_lookup_revalidate
-c0344788 t nfs_dentry_remove_handle_error
-c03447dc T nfs_rmdir
-c03448fc T nfs_unlink
-c0344adc t nfs_readdir_entry_decode
-c0344e80 T nfs_access_add_cache
-c0345070 t nfs_do_access
-c0345230 T nfs_may_open
-c0345264 T nfs_permission
-c03453f8 t nfs_closedir
-c034543c t nfs_readdir_free_pages
-c03454a8 t nfs_readdir_page_unlock_and_put
-c03454f8 t nfs_readdir_page_unlock_and_put_cached
-c0345558 T nfs_symlink
-c0345790 t nfs_readdir_page_set_eof
-c034580c t nfs_readdir_page_last_cookie
-c034587c t nfs_readdir_page_needs_filling
-c03458f4 t nfs_readdir_page_init_array
-c0345994 t nfs_readdir_clear_array
-c0345a3c t nfs_readdir_page_init_and_validate
-c0345b80 t nfs_readdir_free_folio
-c0345b8c t nfs_readdir_page_array_append
-c0345cd8 t nfs_readdir_xdr_to_array
-c034628c t nfs_readdir
-c0346d50 T nfs_readdir_record_entry_cache_hit
-c0346db4 T nfs_readdir_record_entry_cache_miss
-c0346e18 T nfs_lookup
-c0347068 T nfs_atomic_open
-c0347660 t nfs_lookup_revalidate_dentry
-c0347920 t nfs_do_lookup_revalidate
-c0347b24 t nfs4_do_lookup_revalidate
-c0347c30 T nfs_access_cache_scan
-c0347c58 T nfs_access_cache_count
-c0347ca8 T nfs_check_flags
-c0347cc4 T nfs_file_release
-c0347d28 t nfs_revalidate_file_size
-c0347d7c T nfs_file_llseek
-c0347dd8 T nfs_file_read
-c0347e8c T nfs_file_mmap
-c0347ecc t nfs_swap_deactivate
-c0347f10 t nfs_swap_activate
-c0347ff4 t nfs_launder_folio
-c0348020 t nfs_release_folio
-c0348114 T nfs_file_write
-c03483d8 t nfs_file_flush
-c0348460 t do_unlk
-c034850c t do_setlk
-c03485e8 T nfs_lock
-c034874c T nfs_flock
-c03487a4 t nfs_file_open
-c0348818 t nfs_check_dirty_writeback
-c0348854 t nfs_invalidate_folio
-c03488a8 T nfs_file_fsync
-c03489e8 t nfs_write_begin
-c0348c64 t nfs_vm_page_mkwrite
-c0348f50 t nfs_write_end
-c03493b4 T nfs_get_root
-c034968c T nfs_zap_acl_cache
-c03496cc t nfs_file_has_buffered_writers
-c034971c T nfs_clear_inode
-c03497fc T nfs_sync_inode
-c034981c T nfs_alloc_fhandle
-c0349850 t nfs_init_locked
-c0349894 T nfs_alloc_inode
-c03498dc T nfs_free_inode
-c03498f8 t nfs_net_exit
-c0349918 t nfs_net_init
-c0349938 t init_once
-c03499a8 T nfs_drop_inode
-c03499e0 t nfs_inode_attrs_cmp
-c0349ac4 T nfs_setsecurity
-c0349b4c t nfs_find_actor
-c0349be4 t nfs_readdirplus_parent_cache_hit.part.6
-c0349c0c t nfs_sync_mapping.part.9
-c0349c48 T nfs_set_cache_invalid
-c0349db4 t nfs_zap_caches_locked
-c0349e74 t nfs_set_inode_stale_locked
-c0349ec8 T nfs_invalidate_atime
-c0349ee0 T nfs_inode_attach_open_context
-c0349f40 t __put_nfs_open_context
-c034a050 T put_nfs_open_context
-c034a060 T nfs_wait_bit_killable
-c034a0d0 T nfs4_label_alloc
-c034a1b8 T nfs_put_lock_context
-c034a220 T alloc_nfs_open_context
-c034a340 t nfs_update_inode
-c034ac6c t nfs_refresh_inode_locked
-c034af7c T nfs_fhget
-c034b5ac T nfs_refresh_inode
-c034b5dc T nfs_inc_attr_generation_counter
-c034b60c T nfs_fattr_init
-c034b664 T nfs_alloc_fattr
-c034b6a4 T nfs_alloc_fattr_with_label
-c034b6f0 T nfs_setattr
-c034b8a0 T nfs_post_op_update_inode
-c034b91c T nfs_setattr_update_inode
-c034bc54 t __nfs_find_lock_context
-c034bd1c T nfs_get_lock_context
-c034be4c T get_nfs_open_context
-c034bed0 T nfs_file_set_open_context
-c034bf98 T nfs_compat_user_ino64
-c034bfbc T nfs_evict_inode
-c034bfe8 T nfs_sync_mapping
-c034c008 T nfs_zap_caches
-c034c01c T nfs_zap_mapping
-c034c040 T nfs_set_inode_stale
-c034c054 T nfs_ilookup
-c034c0cc T nfs_find_open_context
-c034c1b8 T nfs_file_clear_open_context
-c034c234 T nfs_open
-c034c2b0 T __nfs_revalidate_inode
-c034c4c4 T nfs_attribute_cache_expired
-c034c540 T nfs_revalidate_inode
-c034c58c T nfs_close_context
-c034c638 T nfs_getattr
-c034c9b4 T nfs_check_cache_invalid
-c034c9e4 T nfs_clear_invalid_mapping
-c034cc24 T nfs_mapping_need_revalidate_inode
-c034cc64 T nfs_revalidate_mapping_rcu
-c034ccc0 T nfs_revalidate_mapping
-c034cd18 T nfs_fattr_set_barrier
-c034cd4c T nfs_post_op_update_inode_force_wcc_locked
-c034ce74 T nfs_post_op_update_inode_force_wcc
-c034ceb0 T nfs_auth_info_match
-c034cf04 T nfs_sb_deactive
-c034cf38 T nfs_statfs
-c034d11c t nfs_show_mount_options
-c034d8ac T nfs_show_options
-c034d8fc T nfs_show_path
-c034d91c T nfs_show_stats
-c034de18 T nfs_umount_begin
-c034de50 T nfs_reconfigure
-c034e0dc t nfs_set_super
-c034e118 t nfs_compare_super
-c034e364 T nfs_kill_super
-c034e39c t param_set_portnr
-c034e414 t nfs_request_mount.constprop.0
-c034e55c T nfs_show_devname
-c034e620 T nfs_sb_active
-c034e6b0 T nfs_client_for_each_server
-c034e758 T nfs_get_tree_common
-c034ebf0 T nfs_try_get_tree
-c034ede0 t nfs_block_o_direct
-c034ee24 T nfs_start_io_read
-c034ee74 T nfs_end_io_read
-c034ee84 T nfs_start_io_write
-c034eeac T nfs_end_io_write
-c034eebc T nfs_start_io_direct
-c034ef48 T nfs_end_io_direct
-c034ef58 T nfs_dreq_bytes_left
-c034ef68 t nfs_direct_resched_write
-c034efbc t nfs_read_sync_pgio_error
-c034f010 t nfs_write_sync_pgio_error
-c034f064 t nfs_direct_write_complete
-c034f0a4 t nfs_direct_commit_complete
-c034f20c t nfs_direct_write_reschedule_io
-c034f268 t nfs_direct_count_bytes
-c034f300 t nfs_direct_wait
-c034f380 t nfs_direct_req_free
-c034f3ec t nfs_direct_write_scan_commit_list.constprop.0
-c034f460 t nfs_direct_release_pages
-c034f4cc t nfs_direct_pgio_init
-c034f4f8 t nfs_direct_write_reschedule
-c034f7c4 t nfs_direct_complete
-c034f8bc t nfs_direct_read_completion
-c034f9c8 t nfs_direct_write_schedule_work
-c034fb30 t nfs_direct_write_completion
-c034fd50 t nfs_direct_write_schedule_iovec
-c03500e0 T nfs_init_cinfo_from_dreq
-c0350118 T nfs_file_direct_read
-c03506f8 T nfs_file_direct_write
-c0350b90 T nfs_swap_rw
-c0350bc4 T nfs_destroy_directcache
-c0350bdc T nfs_pgio_current_mirror
-c0350c04 T nfs_pgheader_init
-c0350cbc T nfs_pgio_header_alloc
-c0350cec t nfs_pgio_release
-c0350d00 t nfs_pageio_doio
-c0350d70 T nfs_async_iocounter_wait
-c0350de4 T nfs_pgio_header_free
-c0350e2c T nfs_initiate_pgio
-c0350f24 t nfs_pgio_prepare
-c0350f64 t nfs_pageio_error_cleanup.part.0
-c0350fcc T nfs_generic_pg_test
-c0351078 T nfs_wait_on_request
-c03510f0 t __nfs_create_request
-c0351268 t nfs_create_subreq
-c0351500 T nfs_generic_pgio
-c0351834 t nfs_generic_pg_pgios
-c03518f4 T nfs_set_pgio_error
-c03519a0 t nfs_pgio_result
-c0351a04 T nfs_iocounter_wait
-c0351abc T nfs_page_group_lock_head
-c0351b78 T nfs_page_set_headlock
-c0351c38 T nfs_page_clear_headlock
-c0351c74 T nfs_page_group_lock
-c0351ca8 T nfs_page_group_unlock
-c0351cd4 t __nfs_pageio_add_request
-c0352184 t nfs_do_recoalesce
-c035229c t nfs_pageio_add_request_mirror
-c03522ec T nfs_page_group_sync_on_bit
-c0352414 T nfs_create_request
-c03524d4 T nfs_unlock_request
-c0352510 T nfs_free_request
-c035275c t nfs_page_group_destroy
-c03527f0 T nfs_page_group_lock_subrequests
-c03529b8 T nfs_release_request
-c0352a00 T nfs_unlock_and_release_request
-c0352a54 T nfs_pageio_init
-c0352ae8 T nfs_pageio_add_request
-c0352d7c T nfs_pageio_complete
-c0352eb0 T nfs_pageio_resend
-c0352fb4 T nfs_pageio_cond_complete
-c035303c T nfs_pageio_stop_mirroring
-c0353048 T nfs_destroy_nfspagecache
-c0353060 T nfs_pageio_init_read
-c03530bc T nfs_pageio_reset_read_mds
-c0353150 t nfs_initiate_read
-c0353180 t nfs_readhdr_free
-c035319c t nfs_readhdr_alloc
-c03531cc t nfs_readpage_release
-c035331c t nfs_async_read_error
-c0353380 t nfs_pageio_complete_read
-c0353440 t nfs_readpage_result
-c03535e8 t nfs_readpage_done
-c03536bc t nfs_page_group_set_uptodate
-c035370c t nfs_read_completion
-c0353a00 t readpage_async_filler
-c0353dc4 T nfs_read_folio
-c0354064 T nfs_readahead
-c0354290 T nfs_destroy_readpagecache
-c03542a8 t nfs_symlink_filler
-c035435c t nfs_get_link
-c0354494 t nfs_unlink_prepare
-c03544c0 t nfs_rename_prepare
-c03544e4 t nfs_async_unlink_done
-c0354548 t nfs_async_rename_done
-c03545f8 t nfs_free_unlinkdata
-c0354650 t nfs_async_unlink_release
-c03546ac t nfs_cancel_async_unlink
-c03546e0 t nfs_complete_sillyrename
-c03546fc t nfs_async_rename_release
-c03547ec T nfs_complete_unlink
-c03549d8 T nfs_async_rename
-c0354be8 T nfs_sillyrename
-c0354edc T nfs_commit_prepare
-c0354f00 T nfs_commitdata_alloc
-c0354f7c t nfs_writehdr_alloc
-c0354ff4 T nfs_commit_free
-c035500c t nfs_writehdr_free
-c0355024 t nfs_commit_resched_write
-c0355034 t nfs_set_pageerror
-c0355060 T nfs_pageio_init_write
-c03550bc t nfs_initiate_write
-c0355130 T nfs_pageio_reset_write_mds
-c035518c T nfs_writeback_update_inode
-c035527c T nfs_commitdata_release
-c03552ac t nfs_commit_release
-c03552d4 T nfs_initiate_commit
-c0355400 t nfs_commit_done
-c035544c t nfs_init_cinfo.part.1
-c03554b0 T nfs_init_cinfo
-c03554cc t nfs_writeback_result
-c0355638 t nfs_writeback_done
-c0355788 T nfs_filemap_write_and_wait_range
-c03557e8 T nfs_request_remove_commit_list
-c0355864 T nfs_request_add_commit_list_locked
-c03558cc T nfs_init_commit
-c0355a30 T nfs_scan_commit_list
-c0355b70 t nfs_scan_commit.part.5
-c0355c08 t nfs_async_write_init
-c0355c5c t nfs_clear_page_commit
-c0355cfc t nfs_mapping_set_error
-c0355ddc t nfs_end_page_writeback
-c0355e94 t nfs_redirty_request
-c0355f34 t nfs_page_find_private_request
-c0356040 t nfs_inode_remove_request
-c0356190 t nfs_write_error
-c035621c t nfs_async_write_error
-c0356314 t nfs_async_write_reschedule_io
-c0356328 t nfs_page_find_swap_request
-c0356580 T nfs_request_add_commit_list
-c035667c T nfs_join_page_group
-c0356978 t nfs_lock_and_join_requests
-c0356bf0 t nfs_page_async_flush
-c0356f0c t nfs_writepage_locked
-c0357060 t nfs_writepages_callback
-c03570e4 T nfs_writepage
-c0357114 T nfs_writepages
-c0357344 T nfs_mark_request_commit
-c0357398 T nfs_retry_commit
-c035742c t nfs_write_completion
-c0357648 T nfs_write_need_commit
-c0357678 T nfs_reqs_to_commit
-c035768c T nfs_scan_commit
-c03576b4 T nfs_ctx_key_to_expire
-c03577d4 T nfs_key_timeout_notify
-c0357808 T nfs_commit_end
-c0357848 t nfs_commit_release_pages
-c0357a38 T nfs_generic_commit_list
-c0357b1c t __nfs_commit_inode
-c0357d28 T nfs_commit_inode
-c0357d38 t nfs_io_completion_commit
-c0357d4c T nfs_wb_all
-c0357e08 T nfs_write_inode
-c0357ea4 T nfs_wb_folio_cancel
-c0357ef4 T nfs_wb_page
-c0358040 T nfs_flush_incompatible
-c03581bc T nfs_updatepage
-c0358b4c T nfs_migrate_folio
-c0358bb0 T nfs_destroy_writepagecache
-c0358be8 T nfs_path
-c0358de8 t nfs_expire_automounts
-c0358e3c t nfs_namespace_setattr
-c0358e64 t nfs_namespace_getattr
-c0358ea8 T nfs_do_submount
-c0358fec T nfs_submount
-c035906c t param_get_nfs_timeout
-c03590c0 t param_set_nfs_timeout
-c03591a4 T nfs_d_automount
-c03593a4 T nfs_release_automount_timer
-c03593cc t mnt_xdr_dec_mountres3
-c0359548 t mnt_xdr_dec_mountres
-c0359658 t mnt_xdr_enc_dirpath
-c0359694 T nfs_mount
-c0359838 T nfs_umount
-c0359950 T __traceiter_nfs_set_inode_stale
-c0359998 T __traceiter_nfs_refresh_inode_enter
-c03599e0 T __traceiter_nfs_refresh_inode_exit
-c0359a30 T __traceiter_nfs_revalidate_inode_enter
-c0359a78 T __traceiter_nfs_revalidate_inode_exit
-c0359ac8 T __traceiter_nfs_invalidate_mapping_enter
-c0359b10 T __traceiter_nfs_invalidate_mapping_exit
-c0359b60 T __traceiter_nfs_getattr_enter
-c0359ba8 T __traceiter_nfs_getattr_exit
-c0359bf8 T __traceiter_nfs_setattr_enter
-c0359c40 T __traceiter_nfs_setattr_exit
-c0359c90 T __traceiter_nfs_writeback_page_enter
-c0359cd8 T __traceiter_nfs_writeback_page_exit
-c0359d28 T __traceiter_nfs_writeback_inode_enter
-c0359d70 T __traceiter_nfs_writeback_inode_exit
-c0359dc0 T __traceiter_nfs_fsync_enter
-c0359e08 T __traceiter_nfs_fsync_exit
-c0359e58 T __traceiter_nfs_access_enter
-c0359ea0 T __traceiter_nfs_set_cache_invalid
-c0359ef0 T __traceiter_nfs_readdir_force_readdirplus
-c0359f38 T __traceiter_nfs_readdir_cache_fill_done
-c0359f88 T __traceiter_nfs_readdir_uncached_done
-c0359fd8 T __traceiter_nfs_access_exit
-c035a040 T __traceiter_nfs_size_truncate
-c035a098 T __traceiter_nfs_size_wcc
-c035a0f0 T __traceiter_nfs_size_update
-c035a148 T __traceiter_nfs_size_grow
-c035a1a0 T __traceiter_nfs_readdir_invalidate_cache_range
-c035a208 T __traceiter_nfs_readdir_cache_fill
-c035a278 T __traceiter_nfs_readdir_uncached
-c035a2e8 T __traceiter_nfs_lookup_enter
-c035a340 T __traceiter_nfs_lookup_exit
-c035a3a8 T __traceiter_nfs_lookup_revalidate_enter
-c035a400 T __traceiter_nfs_lookup_revalidate_exit
-c035a468 T __traceiter_nfs_readdir_lookup
-c035a4c0 T __traceiter_nfs_readdir_lookup_revalidate_failed
-c035a518 T __traceiter_nfs_readdir_lookup_revalidate
-c035a580 T __traceiter_nfs_atomic_open_enter
-c035a5d8 T __traceiter_nfs_atomic_open_exit
-c035a640 T __traceiter_nfs_create_enter
-c035a698 T __traceiter_nfs_create_exit
-c035a700 T __traceiter_nfs_mknod_enter
-c035a750 T __traceiter_nfs_mknod_exit
-c035a7a8 T __traceiter_nfs_mkdir_enter
-c035a7f8 T __traceiter_nfs_mkdir_exit
-c035a850 T __traceiter_nfs_rmdir_enter
-c035a8a0 T __traceiter_nfs_rmdir_exit
-c035a8f8 T __traceiter_nfs_remove_enter
-c035a948 T __traceiter_nfs_remove_exit
-c035a9a0 T __traceiter_nfs_unlink_enter
-c035a9f0 T __traceiter_nfs_unlink_exit
-c035aa48 T __traceiter_nfs_symlink_enter
-c035aa98 T __traceiter_nfs_symlink_exit
-c035aaf0 T __traceiter_nfs_link_enter
-c035ab48 T __traceiter_nfs_link_exit
-c035abb0 T __traceiter_nfs_rename_enter
-c035ac18 T __traceiter_nfs_rename_exit
-c035ac84 T __traceiter_nfs_sillyrename_rename
-c035acf0 T __traceiter_nfs_sillyrename_unlink
-c035ad40 T __traceiter_nfs_aop_readpage
-c035ad90 T __traceiter_nfs_aop_readpage_done
-c035ade8 T __traceiter_nfs_aop_readahead
-c035ae50 T __traceiter_nfs_aop_readahead_done
-c035aea8 T __traceiter_nfs_initiate_read
-c035aef0 T __traceiter_nfs_readpage_done
-c035af40 T __traceiter_nfs_readpage_short
-c035af90 T __traceiter_nfs_fscache_read_page
-c035afe0 T __traceiter_nfs_fscache_read_page_exit
-c035b038 T __traceiter_nfs_fscache_write_page
-c035b088 T __traceiter_nfs_fscache_write_page_exit
-c035b0e0 T __traceiter_nfs_pgio_error
-c035b140 T __traceiter_nfs_initiate_write
-c035b188 T __traceiter_nfs_writeback_done
-c035b1d8 T __traceiter_nfs_write_error
-c035b230 T __traceiter_nfs_comp_error
-c035b288 T __traceiter_nfs_commit_error
-c035b2e0 T __traceiter_nfs_initiate_commit
-c035b328 T __traceiter_nfs_commit_done
-c035b378 T __traceiter_nfs_direct_commit_complete
-c035b3c0 T __traceiter_nfs_direct_resched_write
-c035b408 T __traceiter_nfs_direct_write_complete
-c035b450 T __traceiter_nfs_direct_write_completion
-c035b498 T __traceiter_nfs_direct_write_schedule_iovec
-c035b4e0 T __traceiter_nfs_direct_write_reschedule_io
-c035b528 T __traceiter_nfs_fh_to_dentry
-c035b590 T __traceiter_nfs_mount_assign
-c035b5e0 T __traceiter_nfs_mount_option
-c035b628 T __traceiter_nfs_mount_path
-c035b670 T __traceiter_nfs_xdr_status
-c035b6c0 T __traceiter_nfs_xdr_bad_filehandle
-c035b710 t perf_trace_nfs_inode_event
-c035b810 t perf_trace_nfs_inode_event_done
-c035b94c t perf_trace_nfs_access_exit
-c035baa0 t perf_trace_nfs_update_size_class
-c035bbb4 t perf_trace_nfs_inode_range_event
-c035bcc8 t perf_trace_nfs_aop_readahead
-c035bddc t perf_trace_nfs_aop_readahead_done
-c035bef4 t perf_trace_nfs_initiate_read
-c035c008 t perf_trace_nfs_readpage_done
-c035c148 t perf_trace_nfs_readpage_short
-c035c288 t perf_trace_nfs_pgio_error
-c035c3b0 t perf_trace_nfs_initiate_write
-c035c4cc t perf_trace_nfs_page_error_class
-c035c608 t perf_trace_nfs_initiate_commit
-c035c71c t perf_trace_nfs_direct_req_class
-c035c83c t perf_trace_nfs_fh_to_dentry
-c035c934 t trace_event_raw_event_nfs_inode_event
-c035c9f0 t trace_event_raw_event_nfs_inode_event_done
-c035cae4 t trace_event_raw_event_nfs_access_exit
-c035cbe8 t trace_event_raw_event_nfs_update_size_class
-c035ccb8 t trace_event_raw_event_nfs_inode_range_event
-c035cd88 t trace_event_raw_event_nfs_aop_readahead
-c035ce58 t trace_event_raw_event_nfs_aop_readahead_done
-c035cf24 t trace_event_raw_event_nfs_initiate_read
-c035cff4 t trace_event_raw_event_nfs_readpage_done
-c035d0e8 t trace_event_raw_event_nfs_readpage_short
-c035d1dc t trace_event_raw_event_nfs_pgio_error
-c035d2bc t trace_event_raw_event_nfs_initiate_write
-c035d394 t trace_event_raw_event_nfs_page_error_class
-c035d474 t trace_event_raw_event_nfs_initiate_commit
-c035d544 t trace_event_raw_event_nfs_direct_req_class
-c035d620 t trace_event_raw_event_nfs_fh_to_dentry
-c035d6d4 t trace_raw_output_nfs_inode_event
-c035d74c t trace_raw_output_nfs_update_size_class
-c035d7d4 t trace_raw_output_nfs_inode_range_event
-c035d85c t trace_raw_output_nfs_directory_event
-c035d8d0 t trace_raw_output_nfs_link_enter
-c035d950 t trace_raw_output_nfs_rename_event
-c035d9dc t trace_raw_output_nfs_aop_readpage
-c035da5c t trace_raw_output_nfs_aop_readpage_done
-c035dae4 t trace_raw_output_nfs_aop_readahead
-c035db6c t trace_raw_output_nfs_aop_readahead_done
-c035dbf4 t trace_raw_output_nfs_initiate_read
-c035dc74 t trace_raw_output_nfs_readpage_done
-c035dd24 t trace_raw_output_nfs_readpage_short
-c035ddd4 t trace_raw_output_nfs_fscache_page_event
-c035de4c t trace_raw_output_nfs_fscache_page_event_done
-c035decc t trace_raw_output_nfs_pgio_error
-c035df64 t trace_raw_output_nfs_page_error_class
-c035dfec t trace_raw_output_nfs_initiate_commit
-c035e06c t trace_raw_output_nfs_fh_to_dentry
-c035e0e0 t trace_raw_output_nfs_mount_assign
-c035e130 t trace_raw_output_nfs_mount_option
-c035e178 t trace_raw_output_nfs_mount_path
-c035e1c0 t trace_raw_output_nfs_directory_event_done
-c035e25c t trace_raw_output_nfs_link_exit
-c035e308 t trace_raw_output_nfs_rename_event_done
-c035e3bc t trace_raw_output_nfs_sillyrename_unlink
-c035e458 t trace_raw_output_nfs_initiate_write
-c035e4f0 t trace_raw_output_nfs_xdr_event
-c035e598 t trace_raw_output_nfs_inode_event_done
-c035e6e0 t trace_raw_output_nfs_access_exit
-c035e848 t trace_raw_output_nfs_lookup_event
-c035e8ec t trace_raw_output_nfs_lookup_event_done
-c035e9b8 t trace_raw_output_nfs_atomic_open_enter
-c035ea80 t trace_raw_output_nfs_atomic_open_exit
-c035eb6c t trace_raw_output_nfs_create_enter
-c035ec10 t trace_raw_output_nfs_create_exit
-c035ecdc t trace_raw_output_nfs_direct_req_class
-c035ed98 t perf_trace_nfs_sillyrename_unlink
-c035eed8 t trace_event_raw_event_nfs_sillyrename_unlink
-c035efbc t perf_trace_nfs_writeback_done
-c035f108 t trace_event_raw_event_nfs_writeback_done
-c035f208 t perf_trace_nfs_commit_done
-c035f340 t trace_event_raw_event_nfs_commit_done
-c035f430 t perf_trace_nfs_readdir_event
-c035f578 t trace_event_raw_event_nfs_readdir_event
-c035f674 t trace_raw_output_nfs_readdir_event
-c035f71c t trace_raw_output_nfs_writeback_done
-c035f7fc t trace_raw_output_nfs_commit_done
-c035f8d0 t perf_trace_nfs_lookup_event
-c035fa34 t trace_event_raw_event_nfs_lookup_event
-c035fb20 t perf_trace_nfs_lookup_event_done
-c035fc94 t trace_event_raw_event_nfs_lookup_event_done
-c035fd94 t perf_trace_nfs_atomic_open_enter
-c035ff08 t trace_event_raw_event_nfs_atomic_open_enter
-c0360004 t perf_trace_nfs_atomic_open_exit
-c0360184 t trace_event_raw_event_nfs_atomic_open_exit
-c036028c t perf_trace_nfs_create_enter
-c03603f0 t trace_event_raw_event_nfs_create_enter
-c03604dc t perf_trace_nfs_create_exit
-c036064c t trace_event_raw_event_nfs_create_exit
-c0360744 t perf_trace_nfs_directory_event
-c036089c t trace_event_raw_event_nfs_directory_event
-c0360980 t perf_trace_nfs_directory_event_done
-c0360aec t trace_event_raw_event_nfs_directory_event_done
-c0360be4 t perf_trace_nfs_link_enter
-c0360d50 t trace_event_raw_event_nfs_link_enter
-c0360e44 t perf_trace_nfs_link_exit
-c0360fc0 t trace_event_raw_event_nfs_link_exit
-c03610c8 t perf_trace_nfs_mount_assign
-c0361240 t perf_trace_nfs_mount_option
-c036136c t trace_event_raw_event_nfs_mount_option
-c0361434 t perf_trace_nfs_mount_path
-c0361550 t trace_event_raw_event_nfs_mount_path
-c0361614 t perf_trace_nfs_aop_readpage_done
-c0361770 t __bpf_trace_nfs_inode_event
-c036177c t __bpf_trace_nfs_initiate_read
-c0361788 t __bpf_trace_nfs_initiate_write
-c036178c t __bpf_trace_nfs_initiate_commit
-c0361798 t __bpf_trace_nfs_direct_req_class
-c03617a4 t __bpf_trace_nfs_mount_option
-c03617b0 t __bpf_trace_nfs_mount_path
-c03617bc t __bpf_trace_nfs_inode_event_done
-c03617dc t __bpf_trace_nfs_update_size_class
-c03617fc t __bpf_trace_nfs_directory_event
-c036181c t __bpf_trace_nfs_sillyrename_unlink
-c036183c t __bpf_trace_nfs_aop_readpage
-c036185c t __bpf_trace_nfs_fscache_page_event
-c0361860 t __bpf_trace_nfs_readpage_done
-c0361880 t __bpf_trace_nfs_readpage_short
-c0361884 t __bpf_trace_nfs_writeback_done
-c0361888 t __bpf_trace_nfs_commit_done
-c03618a8 t __bpf_trace_nfs_mount_assign
-c03618c8 t __bpf_trace_nfs_xdr_event
-c03618e8 t __bpf_trace_nfs_access_exit
-c0361924 t __bpf_trace_nfs_lookup_event_done
-c0361960 t __bpf_trace_nfs_create_exit
-c0361964 t __bpf_trace_nfs_atomic_open_exit
-c03619a0 t __bpf_trace_nfs_link_exit
-c03619dc t __bpf_trace_nfs_rename_event
-c0361a18 t __bpf_trace_nfs_fh_to_dentry
-c0361a50 t __bpf_trace_nfs_inode_range_event
-c0361a78 t __bpf_trace_nfs_lookup_event
-c0361aa8 t __bpf_trace_nfs_create_enter
-c0361aac t __bpf_trace_nfs_atomic_open_enter
-c0361adc t __bpf_trace_nfs_directory_event_done
-c0361b0c t __bpf_trace_nfs_link_enter
-c0361b3c t __bpf_trace_nfs_aop_readpage_done
-c0361b6c t __bpf_trace_nfs_fscache_page_event_done
-c0361b70 t __bpf_trace_nfs_aop_readahead
-c0361ba0 t __bpf_trace_nfs_aop_readahead_done
-c0361bd0 t __bpf_trace_nfs_pgio_error
-c0361bfc t __bpf_trace_nfs_page_error_class
-c0361c2c t __bpf_trace_nfs_readdir_event
-c0361c70 t __bpf_trace_nfs_rename_event_done
-c0361cb4 t perf_trace_nfs_xdr_event
-c0361e94 t perf_trace_nfs_rename_event_done
-c0362064 t perf_trace_nfs_rename_event
-c036222c t trace_event_raw_event_nfs_rename_event_done
-c036238c t trace_event_raw_event_nfs_rename_event
-c03624e4 t trace_event_raw_event_nfs_mount_assign
-c03625f8 t trace_event_raw_event_nfs_xdr_event
-c0362778 t trace_event_raw_event_nfs_fscache_page_event
-c0362874 t trace_event_raw_event_nfs_fscache_page_event_done
-c0362978 t trace_event_raw_event_nfs_aop_readpage
-c0362a80 t trace_event_raw_event_nfs_aop_readpage_done
-c0362b90 t perf_trace_nfs_fscache_page_event
-c0362cd8 t perf_trace_nfs_fscache_page_event_done
-c0362e28 t perf_trace_nfs_aop_readpage
-c0362f78 t nfs_fetch_iversion
-c0362f9c t nfs_fh_to_dentry
-c03630d8 t nfs_encode_fh
-c036316c t nfs_get_parent
-c0363248 t nfs_netns_object_child_ns_type
-c036325c t nfs_netns_client_namespace
-c036326c t nfs_netns_object_release
-c0363278 t nfs_netns_client_release
-c036329c t nfs_netns_identifier_store
-c0363364 t nfs_netns_identifier_show
-c036338c T nfs_sysfs_init
-c0363460 T nfs_sysfs_exit
-c0363488 T nfs_netns_sysfs_setup
-c0363510 T nfs_netns_sysfs_destroy
-c0363554 t nfs_fs_context_dup
-c03635e8 t nfs_fs_context_free
-c036368c t nfs_verify_server_address
-c03636e8 t nfs_validate_transport_protocol
-c036375c t nfs_parse_version_string
-c0363854 t nfs_init_fs_context
-c0363ad8 t nfs_get_tree
-c0363fd0 t nfs_fs_context_parse_monolithic
-c0364688 t nfs_fs_context_parse_param
-c036522c T nfs_register_sysctl
-c0365264 T nfs_unregister_sysctl
-c036528c t nfs_append_int
-c0365304 T nfs_fscache_open_file
-c03653f8 T nfs_fscache_get_super_cookie
-c03657a8 T nfs_fscache_release_super_cookie
-c03657e4 T nfs_fscache_init_inode
-c03658e4 T nfs_fscache_clear_inode
-c0365914 T nfs_fscache_release_file
-c03659d8 T __nfs_fscache_read_page
-c0365c44 T __nfs_fscache_write_page
-c0365ea4 t nfs_proc_unlink_setup
-c0365ebc t nfs_proc_unlink_done
-c0365ef4 t nfs_proc_rename_setup
-c0365f0c t nfs_proc_rename_done
-c0365f6c t nfs_proc_pathconf
-c0365f84 t nfs_proc_read_setup
-c0365f9c t nfs_proc_write_setup
-c0365fbc t nfs_lock_check_bounds
-c0366038 t nfs_have_delegation
-c0366048 t nfs_proc_lock
-c0366068 t nfs_proc_commit_rpc_prepare
-c0366074 t nfs_proc_commit_setup
-c0366080 t nfs_read_done
-c036611c t nfs_proc_pgio_rpc_prepare
-c0366134 t nfs_proc_unlink_rpc_prepare
-c0366140 t nfs_proc_fsinfo
-c03661fc t nfs_proc_statfs
-c03662bc t nfs_proc_readdir
-c0366380 t nfs_proc_rmdir
-c0366430 t nfs_proc_link
-c036651c t nfs_proc_remove
-c03665e0 t nfs_proc_readlink
-c0366674 t nfs_proc_lookup
-c036674c t nfs_proc_getattr
-c03667d8 t nfs_proc_get_root
-c036692c t nfs_alloc_createdata
-c03669a0 t nfs_proc_mknod
-c0366b48 t nfs_proc_mkdir
-c0366c38 t nfs_proc_create
-c0366d28 t nfs_proc_symlink
-c0366e90 t nfs_proc_setattr
-c0366f7c t nfs_write_done
-c0366fb4 t nfs_proc_rename_rpc_prepare
-c0366fc0 t decode_stat
-c0367028 t nfs2_xdr_dec_statfsres
-c0367120 t nfs2_xdr_dec_stat
-c03671b4 t encode_fhandle
-c0367214 t nfs2_xdr_enc_readdirargs
-c0367288 t nfs2_xdr_enc_readargs
-c0367308 t nfs2_xdr_enc_readlinkargs
-c0367350 t nfs2_xdr_enc_fhandle
-c0367364 t encode_filename
-c03673d4 t nfs2_xdr_enc_linkargs
-c0367418 t nfs2_xdr_enc_renameargs
-c0367480 t nfs2_xdr_enc_removeargs
-c03674b8 t nfs2_xdr_enc_diropargs
-c03674e8 t nfs2_xdr_enc_writeargs
-c0367558 t encode_sattr
-c03676fc t nfs2_xdr_enc_symlinkargs
-c03677ac t nfs2_xdr_enc_createargs
-c036782c t nfs2_xdr_enc_sattrargs
-c036789c t decode_fattr
-c0367a80 t decode_attrstat
-c0367b38 t nfs2_xdr_dec_writeres
-c0367ba8 t nfs2_xdr_dec_attrstat
-c0367bfc t nfs2_xdr_dec_diropres
-c0367d44 t nfs2_xdr_dec_readlinkres
-c0367e3c t nfs2_xdr_dec_readdirres
-c0367ee4 t nfs2_xdr_dec_readres
-c0368018 T nfs2_decode_dirent
-c0368118 t nfs_init_server_aclclient
-c0368174 T nfs3_set_ds_client
-c036828c T nfs3_create_server
-c03682bc T nfs3_clone_server
-c03682fc t nfs3_proc_unlink_setup
-c0368314 t nfs3_proc_rename_setup
-c036832c t nfs3_proc_read_setup
-c0368358 t nfs3_proc_write_setup
-c0368370 t nfs3_proc_commit_setup
-c0368388 t nfs3_have_delegation
-c0368398 t nfs3_proc_lock
-c0368450 t nfs3_proc_pgio_rpc_prepare
-c0368468 t nfs3_proc_unlink_rpc_prepare
-c0368474 t nfs3_alloc_createdata
-c03684dc t nfs3_nlm_release_call
-c0368510 t nfs3_nlm_unlock_prepare
-c036853c t nfs3_nlm_alloc_call
-c0368570 t nfs3_async_handle_jukebox.part.0
-c03685d4 t nfs3_read_done
-c0368684 t nfs3_proc_rename_done
-c03686e0 t nfs3_proc_unlink_done
-c036872c t nfs3_commit_done
-c0368790 t nfs3_write_done
-c0368800 t nfs3_rpc_wrapper
-c0368874 t nfs3_proc_pathconf
-c03688e8 t nfs3_proc_statfs
-c036895c t nfs3_proc_getattr
-c03689e8 t do_proc_get_root
-c0368aa0 t nfs3_proc_get_root
-c0368af0 t nfs3_do_create
-c0368b54 t nfs3_proc_symlink
-c0368c14 t nfs3_proc_readdir
-c0368d74 t nfs3_proc_setattr
-c0368e78 t nfs3_proc_commit_rpc_prepare
-c0368e84 t nfs3_proc_rename_rpc_prepare
-c0368e90 t nfs3_proc_fsinfo
-c0368f54 t nfs3_proc_readlink
-c0369038 t nfs3_proc_rmdir
-c0369110 t nfs3_proc_access
-c036920c t nfs3_proc_remove
-c0369308 t nfs3_proc_link
-c0369458 t __nfs3_proc_lookup
-c03695ac t nfs3_proc_lookup
-c036960c t nfs3_proc_lookupp
-c0369690 t nfs3_proc_mknod
-c0369890 t nfs3_proc_mkdir
-c0369a2c t nfs3_proc_create
-c0369c9c t decode_fattr3
-c0369f34 t decode_post_op_attr
-c0369f84 t decode_wcc_data
-c036a094 t decode_nfsstat3
-c036a0fc t nfs3_xdr_dec_commit3res
-c036a220 t nfs3_xdr_dec_pathconf3res
-c036a33c t nfs3_xdr_dec_fsinfo3res
-c036a510 t nfs3_xdr_dec_fsstat3res
-c036a7cc t nfs3_xdr_dec_link3res
-c036a8d0 t nfs3_xdr_dec_rename3res
-c036a9d4 t nfs3_xdr_dec_remove3res
-c036aac0 t nfs3_xdr_dec_access3res
-c036abd0 t nfs3_xdr_dec_setattr3res
-c036acbc t encode_nfs_fh3
-c036ad34 t nfs3_xdr_enc_commit3args
-c036adb8 t nfs3_xdr_enc_access3args
-c036adf4 t nfs3_xdr_enc_getattr3args
-c036ae08 t encode_filename3
-c036ae78 t nfs3_xdr_enc_link3args
-c036aebc t nfs3_xdr_enc_rename3args
-c036af24 t nfs3_xdr_enc_remove3args
-c036af5c t nfs3_xdr_enc_lookup3args
-c036af8c t nfs3_xdr_enc_readdirplus3args
-c036b054 t nfs3_xdr_enc_readdir3args
-c036b118 t nfs3_xdr_enc_read3args
-c036b1dc t nfs3_xdr_enc_readlink3args
-c036b224 t nfs3_xdr_dec_readdir3res
-c036b394 t encode_sattr3
-c036b568 t nfs3_xdr_enc_mknod3args
-c036b670 t nfs3_xdr_enc_mkdir3args
-c036b6f0 t nfs3_xdr_enc_create3args
-c036b7b8 t nfs3_xdr_enc_setattr3args
-c036b864 t nfs3_xdr_enc_symlink3args
-c036b918 t nfs3_xdr_enc_write3args
-c036b9dc t nfs3_xdr_dec_read3res
-c036bb58 t nfs3_xdr_dec_readlink3res
-c036bca4 t nfs3_xdr_enc_setacl3args
-c036bd8c t nfs3_xdr_dec_getattr3res
-c036be80 t nfs3_xdr_dec_setacl3res
-c036bf74 t nfs3_xdr_enc_getacl3args
-c036bff8 t nfs3_xdr_dec_getacl3res
-c036c174 t decode_nfs_fh3
-c036c208 t nfs3_xdr_dec_create3res
-c036c38c t nfs3_xdr_dec_lookup3res
-c036c4c0 t nfs3_xdr_dec_write3res
-c036c628 T nfs3_decode_dirent
-c036c884 t nfs3_prepare_get_acl
-c036c8b8 t nfs3_abort_get_acl
-c036c8ec t __nfs3_proc_setacls
-c036cc04 t nfs3_complete_get_acl
-c036cce0 t nfs3_list_one_acl
-c036cd9c T nfs3_get_acl
-c036d268 T nfs3_proc_setacls
-c036d284 T nfs3_set_acl
-c036d450 T nfs3_listxattr
-c036d4f8 t nfs_state_clear_open_state_flags
-c036d5a4 t nfs40_test_and_free_expired_stateid
-c036d5b8 t nfs4_proc_read_setup
-c036d60c t nfs4_xattr_list_nfs4_acl
-c036d62c t nfs4_xattr_list_nfs4_dacl
-c036d64c t nfs4_xattr_list_nfs4_sacl
-c036d66c t nfs_alloc_no_seqid
-c036d67c t nfs41_sequence_release
-c036d6b8 t nfs4_exchange_id_release
-c036d6f4 t nfs4_free_reclaim_complete_data
-c036d700 t nfs41_free_stateid_release
-c036d728 t nfs4_renew_release
-c036d764 t nfs4_zap_acl_attr
-c036d788 t nfs40_sequence_free_slot
-c036d7d0 t nfs41_release_slot
-c036d878 t nfs4_sequence_free_slot
-c036d8c0 T nfs4_setup_sequence
-c036da10 t nfs41_sequence_prepare
-c036da2c t nfs4_open_confirm_prepare
-c036da4c t nfs4_get_lease_time_prepare
-c036da68 t nfs4_layoutget_prepare
-c036da8c t nfs4_layoutcommit_prepare
-c036dab4 t nfs4_reclaim_complete_prepare
-c036dad0 t nfs41_call_sync_prepare
-c036dae8 t nfs40_call_sync_prepare
-c036daf4 t nfs41_free_stateid_prepare
-c036db14 t nfs4_release_lockowner_prepare
-c036db5c t nfs4_proc_commit_rpc_prepare
-c036db84 t nfs4_proc_rename_rpc_prepare
-c036dba8 t nfs4_proc_unlink_rpc_prepare
-c036dbcc t nfs4_call_sync_custom
-c036dbf8 t nfs4_do_call_sync
-c036dc8c t _nfs4_do_set_security_label
-c036ddb8 t nfs41_proc_reclaim_complete
-c036dea8 t nfs4_update_changeattr_locked
-c036dff4 t nfs4_enable_swap
-c036e00c t nfs4_disable_swap
-c036e018 t nfs_state_clear_delegation
-c036e094 t nfs4_init_boot_verifier
-c036e12c t _nfs4_server_capabilities
-c036e460 t nfs4_update_lock_stateid
-c036e4dc t update_open_stateflags
-c036e550 t nfs4_alloc_createdata
-c036e628 t _nfs41_proc_get_locations
-c036e798 t _nfs40_proc_get_locations
-c036e910 t _nfs4_proc_fs_locations
-c036ea50 t _nfs4_get_security_label
-c036eb88 t nfs4_opendata_check_deleg
-c036ec6c t nfs4_handle_delegation_recall_error
-c036ee90 t nfs4_free_closedata
-c036eefc T nfs4_set_rw_stateid
-c036ef30 t nfs4_proc_renew
-c036efc4 t nfs4_locku_release_calldata
-c036f000 t nfs4_state_find_open_context_mode
-c036f078 t nfs4_bind_one_conn_to_session_done
-c036f108 t nfs4_proc_bind_one_conn_to_session
-c036f2a0 t nfs4_proc_bind_conn_to_session_callback
-c036f2b0 t nfs4_layoutget_release
-c036f2d4 t nfs4_layoutreturn_prepare
-c036f318 t _nfs41_proc_fsid_present
-c036f440 t _nfs40_proc_fsid_present
-c036f58c t nfs4_release_lockowner_release
-c036f5b4 t nfs4_release_lockowner
-c036f6b8 t nfs4_renew_done
-c036f74c t nfs4_proc_rename_setup
-c036f7c0 t nfs4_close_context
-c036f808 t nfs4_wake_lock_waiter
-c036f898 t _nfs4_proc_readdir
-c036fbc8 t _nfs4_proc_remove
-c036fcfc t nfs4_listxattr
-c036ff18 t nfs4_xattr_set_nfs4_user
-c0370020 t nfs4_do_handle_exception
-c03705c8 t nfs4_async_handle_exception
-c03706d4 t nfs4_write_done_cb
-c03707ec t nfs4_read_done_cb
-c03708f4 t can_open_cached.part.2
-c0370980 t nfs_state_log_update_open_stateid
-c03709cc t can_open_delegated.part.7
-c0370a14 t nfs4_open_confirm_done
-c0370ac0 t nfs41_match_stateid
-c0370b30 t nfs4_bitmap_copy_adjust
-c0370bd4 t nfs4_proc_pgio_rpc_prepare
-c0370c54 t nfs4_state_find_open_context
-c0370c98 t nfs4_xattr_get_nfs4_user
-c0370d74 t nfs4_proc_unlink_setup
-c0370de4 t nfs4_do_create
-c0370eac t _nfs4_proc_create_session
-c037119c t _nfs4_proc_getlk.constprop.39
-c037130c t nfs4_get_uniquifier.constprop.49
-c03713b8 t nfs4_init_nonuniform_client_string
-c03714f4 t nfs4_init_uniform_client_string.part.17
-c037160c t nfs_state_set_delegation.constprop.53
-c0371684 t _nfs4_do_setlk
-c0371a44 t nfs4_match_stateid
-c0371a7c t nfs4_stateid_is_current
-c0371b14 t nfs4_delegreturn_release
-c0371ba0 t nfs4_run_exchange_id
-c0371e24 t _nfs4_proc_exchange_id
-c0372124 T nfs4_test_session_trunk
-c03721dc t nfs4_free_createdata
-c0372214 t __nfs4_get_acl_uncached
-c03724d8 t nfs4_opendata_free
-c037258c t _nfs4_proc_link
-c0372754 t nfs4_opendata_alloc
-c0372ae8 t nfs4_layoutcommit_release
-c0372b64 t test_fs_location_for_trunking
-c0372ce4 t nfs4_layoutreturn_release
-c0372da4 t _nfs41_proc_sequence
-c0372f50 t nfs41_sequence_process
-c0373204 T nfs41_sequence_done
-c0373248 t nfs41_sequence_call_done
-c03732dc T nfs4_sequence_done
-c037331c t nfs4_open_prepare
-c03734d0 t nfs4_close_done
-c0373ba4 t nfs4_delegreturn_done
-c0373e00 t nfs4_delegreturn_prepare
-c0373ea4 t nfs4_locku_done
-c03740e4 t nfs4_locku_prepare
-c037418c t nfs4_lock_prepare
-c03742dc t nfs4_get_lease_time_done
-c0374354 t nfs40_call_sync_done
-c0374364 t nfs4_commit_done
-c03743a4 t nfs4_write_done
-c0374470 t nfs4_read_done
-c03745a0 t nfs4_reclaim_complete_done
-c0374694 t nfs41_call_sync_done
-c03746a4 t nfs4_open_done
-c03747a8 t nfs4_layoutget_done
-c03747b8 t nfs4_proc_sequence
-c03747fc t nfs41_proc_async_sequence
-c0374838 t nfs4_setclientid_done
-c03748cc t nfs4_open_recoverdata_alloc
-c0374970 t _nfs41_proc_secinfo_no_name.constprop.35
-c0374acc t nfs4_proc_commit_setup
-c0374ba0 t _nfs4_proc_open_confirm
-c0374d34 t nfs4_proc_async_renew
-c0374e60 t nfs4_run_open_task
-c0375040 t _nfs4_proc_secinfo
-c0375210 t nfs41_free_stateid
-c0375420 t nfs41_free_lock_state
-c037545c t nfs4_do_unlck
-c03756e8 t nfs4_lock_release
-c0375768 T nfs4_handle_exception
-c03758f0 t nfs41_test_and_free_expired_stateid
-c0375c24 T nfs4_proc_getattr
-c0375dc0 t nfs4_lock_expired
-c0375ee0 t nfs41_lock_expired
-c0375f2c t nfs4_lock_reclaim
-c0375ff0 t nfs4_proc_setlk
-c0376140 T nfs4_server_capabilities
-c03761d0 t nfs4_proc_get_root
-c037626c t nfs4_lookup_root
-c03763f4 t nfs4_lookup_root_sec
-c0376474 t nfs4_find_root_sec
-c037652c t nfs41_find_root_sec
-c03767cc t nfs4_do_fsinfo
-c037692c t nfs4_proc_fsinfo
-c037698c T nfs4_proc_getdeviceinfo
-c0376ab8 t nfs4_do_setattr
-c0376e88 t nfs4_proc_setattr
-c0376f9c t nfs4_proc_pathconf
-c03770e0 t nfs4_proc_statfs
-c0377200 t nfs4_proc_mknod
-c0377410 t nfs4_proc_mkdir
-c037759c t nfs4_proc_symlink
-c0377748 t nfs4_proc_readdir
-c0377800 t nfs4_proc_rmdir
-c03778b4 t nfs4_proc_remove
-c0377994 t nfs4_proc_readlink
-c0377acc t nfs4_proc_access
-c0377cbc t nfs4_proc_lookupp
-c0377e2c t nfs4_xattr_set_nfs4_label
-c0377f48 t nfs4_xattr_get_nfs4_label
-c0378024 t nfs4_proc_get_acl
-c03781d0 t nfs4_xattr_get_nfs4_sacl
-c03781e8 t nfs4_xattr_get_nfs4_dacl
-c0378200 t nfs4_xattr_get_nfs4_acl
-c0378218 t nfs4_proc_link
-c03782b4 t nfs4_proc_lock
-c03786c8 T nfs4_async_handle_error
-c0378788 t nfs4_release_lockowner_done
-c0378858 t nfs4_commit_done_cb
-c03788bc t nfs4_lock_done
-c0378ab0 t nfs4_layoutcommit_done
-c0378b54 t nfs41_free_stateid_done
-c0378bac t nfs4_layoutreturn_done
-c0378c84 t nfs4_proc_rename_done
-c0378d4c t nfs4_proc_unlink_done
-c0378dd0 T nfs4_init_sequence
-c0378e04 T nfs4_call_sync
-c0378e54 T nfs4_update_changeattr
-c0378e68 T update_open_stateid
-c03793d0 t nfs4_try_open_cached
-c0379554 t _nfs4_opendata_to_nfs4_state
-c03796f8 t nfs4_opendata_to_nfs4_state
-c03797ec t nfs4_open_recover_helper
-c0379994 t nfs4_open_recover
-c0379a78 t nfs4_do_open_expired
-c0379c0c t nfs41_open_expired
-c037a088 t nfs40_open_expired
-c037a0f8 t nfs4_open_reclaim
-c037a2d4 t nfs4_open_release
-c037a378 t nfs4_open_confirm_release
-c037a40c t nfs4_do_open
-c037ad58 t nfs4_atomic_open
-c037ae60 t nfs4_proc_create
-c037afa8 T nfs4_open_delegation_recall
-c037b0f8 T nfs4_do_close
-c037b3e4 T nfs4_proc_get_rootfh
-c037b49c T nfs4_bitmask_set
-c037b570 t nfs4_close_prepare
-c037b8e0 t nfs4_proc_write_setup
-c037ba28 T nfs4_proc_commit
-c037bb48 T nfs4_buf_to_pages_noslab
-c037bc34 t __nfs4_proc_set_acl
-c037be18 t nfs4_proc_set_acl
-c037bee4 t nfs4_xattr_set_nfs4_sacl
-c037befc t nfs4_xattr_set_nfs4_dacl
-c037bf14 t nfs4_xattr_set_nfs4_acl
-c037bf2c T nfs4_proc_setclientid
-c037c130 T nfs4_proc_setclientid_confirm
-c037c1bc T nfs4_proc_delegreturn
-c037c570 T nfs4_proc_setlease
-c037c634 T nfs4_lock_delegation_recall
-c037c6c4 T nfs4_proc_fs_locations
-c037c78c t nfs4_proc_lookup_common
-c037cb7c T nfs4_proc_lookup_mountpoint
-c037cc0c t nfs4_proc_lookup
-c037ccc0 T nfs4_proc_get_locations
-c037cd94 t nfs4_discover_trunking
-c037cf68 T nfs4_proc_fsid_present
-c037d028 T nfs4_proc_secinfo
-c037d13c T nfs4_proc_bind_conn_to_session
-c037d198 T nfs4_proc_exchange_id
-c037d1f0 T nfs4_destroy_clientid
-c037d350 T nfs4_proc_get_lease_time
-c037d430 T nfs4_proc_create_session
-c037d4c4 T nfs4_proc_destroy_session
-c037d594 T max_response_pages
-c037d5b8 T nfs4_proc_layoutget
-c037d9ec T nfs4_proc_layoutreturn
-c037dc30 T nfs4_proc_layoutcommit
-c037dddc t decode_threshold_hint
-c037de6c t decode_copy_requirements
-c037debc t decode_attr_time
-c037df40 t decode_change_info
-c037e00c t decode_lock_denied
-c037e144 t xdr_stream_decode_uint32_array
-c037e208 t decode_attr_length
-c037e260 t decode_secinfo_common
-c037e39c t encode_nops
-c037e404 t decode_chan_attrs
-c037e4cc t xdr_encode_bitmap4
-c037e5c8 t encode_attrs
-c037eac4 t __decode_op_hdr
-c037ebd4 t decode_access
-c037ec6c t reserve_space.part.53
-c037ec78 t encode_share_access
-c037ecb0 t encode_lockowner
-c037ed90 t encode_uint32
-c037edf4 t encode_op_map
-c037ee38 t encode_access
-c037ee80 t encode_nfs4_seqid
-c037eea0 t encode_getattr
-c037ef88 t encode_sequence
-c037f030 t encode_uint64
-c037f0cc t encode_renew
-c037f11c t encode_string
-c037f198 t encode_putfh
-c037f1e4 t encode_nl4_server
-c037f28c t encode_opaque_fixed
-c037f2f8 t encode_fallocate
-c037f334 t encode_layoutreturn
-c037f49c t encode_layoutget
-c037f608 t encode_exchange_id
-c037f7fc t encode_open
-c037fb84 t encode_compound_hdr.constprop.82
-c037fc2c t nfs4_xdr_enc_open
-c037fd90 t nfs4_xdr_enc_open_noattr
-c037fed0 t nfs4_xdr_enc_setattr
-c037fffc t nfs4_xdr_enc_create
-c03801ec t nfs4_xdr_enc_symlink
-c03801f8 t nfs4_xdr_enc_exchange_id
-c0380290 t nfs4_xdr_enc_write
-c0380440 t nfs4_xdr_enc_setacl
-c03805a0 t nfs4_xdr_enc_layoutcommit
-c0380824 t nfs4_xdr_enc_setxattr
-c0380980 t nfs4_xdr_enc_setclientid
-c0380ab4 t nfs4_xdr_enc_getxattr
-c0380bd0 t nfs4_xdr_enc_removexattr
-c0380cc8 t nfs4_xdr_enc_lock
-c0380f48 t nfs4_xdr_enc_lockt
-c038112c t nfs4_xdr_enc_release_lockowner
-c03811d4 t nfs4_xdr_enc_getdeviceinfo
-c0381334 t nfs4_xdr_enc_layoutstats
-c03816a0 t nfs4_xdr_enc_layouterror
-c03818b4 t nfs4_xdr_enc_setclientid_confirm
-c038196c t nfs4_xdr_enc_readdir
-c0381b74 t nfs4_xdr_enc_destroy_session
-c0381c30 t nfs4_xdr_enc_bind_conn_to_session
-c0381d20 t nfs4_xdr_enc_read
-c0381ea8 t nfs4_xdr_enc_open_confirm
-c0381f70 t nfs4_xdr_enc_open_downgrade
-c038208c t nfs4_xdr_enc_close
-c03821c4 t nfs4_xdr_enc_locku
-c03823bc t nfs4_xdr_enc_delegreturn
-c03824ec t nfs4_xdr_enc_layoutget
-c03825dc t nfs4_xdr_enc_layoutreturn
-c03826a8 t nfs4_xdr_enc_test_stateid
-c0382790 t nfs4_xdr_enc_free_stateid
-c038286c t nfs4_xdr_enc_seek
-c0382970 t nfs4_xdr_enc_allocate
-c0382a78 t nfs4_xdr_enc_deallocate
-c0382b80 t nfs4_xdr_enc_clone
-c0382dc0 t nfs4_xdr_enc_copy
-c0382ffc t nfs4_xdr_enc_offload_cancel
-c03830e8 t nfs4_xdr_enc_copy_notify
-c03831e0 t nfs4_xdr_enc_read_plus
-c0383304 t nfs4_xdr_enc_commit
-c038344c t nfs4_xdr_enc_fsinfo
-c0383524 t nfs4_xdr_enc_access
-c0383614 t nfs4_xdr_enc_getattr
-c03836ec t nfs4_xdr_enc_lookup_root
-c03837fc t nfs4_xdr_enc_remove
-c03838e8 t nfs4_xdr_enc_rename
-c0383a18 t nfs4_xdr_enc_link
-c0383b7c t nfs4_xdr_enc_pathconf
-c0383c54 t nfs4_xdr_enc_statfs
-c0383d2c t nfs4_xdr_enc_readlink
-c0383e24 t nfs4_xdr_enc_server_caps
-c0383efc t nfs4_xdr_enc_getacl
-c0384034 t nfs4_xdr_enc_fs_locations
-c03841c0 t nfs4_xdr_enc_secinfo
-c03842ac t nfs4_xdr_enc_fsid_present
-c03843ac t nfs4_xdr_enc_sequence
-c0384454 t nfs4_xdr_enc_get_lease_time
-c0384554 t nfs4_xdr_enc_reclaim_complete
-c0384630 t nfs4_xdr_enc_secinfo_no_name
-c038472c t nfs4_xdr_enc_lookupp
-c038484c t nfs4_xdr_enc_listxattrs
-c03849bc t nfs4_xdr_enc_create_session
-c0384bd0 t nfs4_xdr_enc_renew
-c0384c5c t nfs4_xdr_enc_destroy_clientid
-c0384d18 t decode_read_plus
-c0385090 t decode_getfh
-c0385188 t nfs4_xdr_enc_lookup
-c03852b8 t decode_commit
-c0385348 t decode_sequence.part.3
-c0385470 t decode_layoutget.constprop.84
-c038564c t decode_layoutreturn
-c0385748 t decode_pathname
-c038582c t decode_setattr
-c03858c8 t decode_compound_hdr
-c03859f4 t nfs4_xdr_dec_setclientid
-c0385bc4 t nfs4_xdr_dec_sequence
-c0385c44 t nfs4_xdr_dec_removexattr
-c0385d14 t nfs4_xdr_dec_listxattrs
-c0385fe4 t nfs4_xdr_dec_setxattr
-c03860b4 t nfs4_xdr_dec_layouterror
-c03861ac t nfs4_xdr_dec_offload_cancel
-c0386268 t nfs4_xdr_dec_commit
-c0386324 t nfs4_xdr_dec_layoutstats
-c0386440 t nfs4_xdr_dec_seek
-c0386578 t nfs4_xdr_dec_destroy_clientid
-c03865e4 t nfs4_xdr_dec_bind_conn_to_session
-c03866dc t nfs4_xdr_dec_free_stateid
-c038677c t nfs4_xdr_dec_test_stateid
-c038686c t nfs4_xdr_dec_secinfo_no_name
-c038693c t nfs4_xdr_dec_layoutreturn
-c03869f0 t nfs4_xdr_dec_reclaim_complete
-c0386a8c t nfs4_xdr_dec_destroy_session
-c0386af8 t nfs4_xdr_dec_create_session
-c0386bf8 t nfs4_xdr_dec_fsid_present
-c0386cd4 t nfs4_xdr_dec_renew
-c0386d40 t nfs4_xdr_dec_secinfo
-c0386e10 t nfs4_xdr_dec_release_lockowner
-c0386e7c t nfs4_xdr_dec_setacl
-c0386f2c t nfs4_xdr_dec_rename
-c0387048 t nfs4_xdr_dec_remove
-c0387118 t nfs4_xdr_dec_lockt
-c03871f0 t nfs4_xdr_dec_setclientid_confirm
-c038725c t nfs4_xdr_dec_read_plus
-c0387318 t nfs4_xdr_dec_getxattr
-c0387438 t nfs4_xdr_dec_getdeviceinfo
-c03875e8 t nfs4_xdr_dec_layoutget
-c038769c t nfs4_xdr_dec_readdir
-c038779c t nfs4_xdr_dec_read
-c03878c0 t nfs4_xdr_dec_readlink
-c03879e8 t nfs4_xdr_dec_locku
-c0387b08 t nfs4_xdr_dec_lock
-c0387c64 t nfs4_xdr_dec_open_downgrade
-c0387da4 t nfs4_xdr_dec_open_confirm
-c0387e94 t nfs4_xdr_dec_copy
-c03880e8 t decode_fsinfo.part.27
-c0388638 t nfs4_xdr_dec_get_lease_time
-c038870c t nfs4_xdr_dec_fsinfo
-c03887e0 t nfs4_xdr_dec_statfs
-c0388d00 t nfs4_xdr_dec_pathconf
-c0388f50 t nfs4_xdr_dec_getacl
-c038921c t decode_open
-c0389578 t nfs4_xdr_dec_copy_notify
-c03898d0 t nfs4_xdr_dec_server_caps
-c0389d68 t nfs4_xdr_dec_exchange_id
-c038a2a4 t decode_getfattr_attrs
-c038b190 t decode_getfattr_generic.constprop.86
-c038b328 t nfs4_xdr_dec_open
-c038b444 t nfs4_xdr_dec_open_noattr
-c038b54c t nfs4_xdr_dec_close
-c038b6a8 t nfs4_xdr_dec_fs_locations
-c038b7dc t nfs4_xdr_dec_write
-c038b930 t nfs4_xdr_dec_access
-c038ba10 t nfs4_xdr_dec_link
-c038bb54 t nfs4_xdr_dec_create
-c038bc90 t nfs4_xdr_dec_symlink
-c038bc9c t nfs4_xdr_dec_delegreturn
-c038bd98 t nfs4_xdr_dec_setattr
-c038be68 t nfs4_xdr_dec_lookup
-c038bf54 t nfs4_xdr_dec_layoutcommit
-c038c070 t nfs4_xdr_dec_lookup_root
-c038c140 t nfs4_xdr_dec_allocate
-c038c21c t nfs4_xdr_dec_clone
-c038c334 t nfs4_xdr_dec_getattr
-c038c3f0 t nfs4_xdr_dec_lookupp
-c038c4dc t nfs4_xdr_dec_deallocate
-c038c5b8 T nfs4_decode_dirent
-c038c838 t nfs4_state_mark_reclaim_reboot
-c038c910 t nfs4_state_mark_reclaim_helper
-c038ca9c t nfs4_state_start_reclaim_reboot
-c038caec t nfs4_state_mark_recovery_failed
-c038cba0 t nfs40_handle_cb_pathdown
-c038cbd4 t nfs4_handle_reclaim_lease_error
-c038cdb8 T nfs4_state_mark_reclaim_nograce
-c038ce84 t nfs4_setup_state_renewal.part.2
-c038cefc t nfs4_setup_state_renewal
-c038cf28 t nfs41_finish_session_reset
-c038cfac t nfs_increment_seqid
-c038d070 t nfs4_drain_slot_tbl
-c038d0c0 t nfs4_begin_drain_session
-c038d104 t nfs4_end_drain_slot_table
-c038d148 t nfs4_end_drain_session
-c038d18c t nfs4_try_migration
-c038d330 t __nfs4_find_state_byowner
-c038d400 t nfs4_fl_copy_lock
-c038d458 t nfs4_free_state_owner
-c038d4c0 t __nfs4_find_lock_state
-c038d574 t nfs4_state_end_reclaim_reboot
-c038d73c t nfs4_recovery_handle_error
-c038d8c4 t nfs4_establish_lease
-c038d974 T nfs4_init_clientid
-c038dab0 T nfs4_get_renew_cred
-c038db98 T nfs41_init_clientid
-c038dc38 T nfs4_get_clid_cred
-c038dc74 T nfs4_get_machine_cred
-c038dc80 T nfs4_get_state_owner
-c038e03c T nfs4_put_state_owner
-c038e090 T nfs4_purge_state_owners
-c038e114 T nfs4_free_state_owners
-c038e178 T nfs4_state_set_mode_locked
-c038e1e4 T nfs4_get_open_state
-c038e308 T nfs4_put_open_state
-c038e394 t nfs4_do_reclaim
-c038eba0 t nfs4_run_state_manager
-c038f934 t __nfs4_close.constprop.8
-c038fa98 T nfs4_close_state
-c038faa8 T nfs4_close_sync
-c038fab8 T nfs4_free_lock_state
-c038fae8 t nfs4_put_lock_state.part.7
-c038fba4 t nfs4_fl_release_lock
-c038fbbc T nfs4_put_lock_state
-c038fbd0 T nfs4_set_lock_state
-c038fd60 T nfs4_copy_open_stateid
-c038fe08 T nfs4_select_rw_stateid
-c038ff60 T nfs_alloc_seqid
-c038ffd0 T nfs_release_seqid
-c0390034 T nfs_free_seqid
-c0390054 T nfs_increment_open_seqid
-c03900b0 T nfs_increment_lock_seqid
-c03900c4 T nfs_wait_on_sequence
-c0390128 T nfs4_schedule_state_manager
-c0390354 T nfs40_discover_server_trunking
-c0390448 T nfs41_discover_server_trunking
-c0390520 T nfs4_schedule_lease_recovery
-c0390568 T nfs4_schedule_migration_recovery
-c0390614 T nfs4_schedule_lease_moved_recovery
-c0390648 T nfs4_schedule_stateid_recovery
-c0390690 T nfs4_schedule_session_recovery
-c03906f0 T nfs4_wait_clnt_recover
-c03907a0 T nfs4_client_recover_expired_lease
-c03907f8 T nfs4_schedule_path_down_recovery
-c0390818 T nfs_inode_find_state_and_recover
-c0390a14 T nfs4_discover_server_trunking
-c0390c98 T nfs41_notify_server
-c0390ccc T nfs41_handle_sequence_flag_errors
-c0390ec8 T nfs4_schedule_state_renewal
-c0390f50 T nfs4_renew_state
-c0391098 T nfs4_kill_renewd
-c03910a8 T nfs4_set_lease_period
-c03910c0 t nfs4_evict_inode
-c0391158 t do_nfs4_mount
-c039143c t nfs4_write_inode
-c0391478 T nfs4_try_get_tree
-c03914d0 T nfs4_get_referral_tree
-c0391528 t __nfs42_ssc_close
-c0391544 t nfs42_remap_file_range
-c03917b0 t nfs42_fallocate
-c039183c t nfs4_setlease
-c0391848 t nfs4_file_open
-c0391a44 t nfs4_file_llseek
-c0391ab0 t nfs4_file_flush
-c0391b50 t __nfs42_ssc_open
-c0391db4 t nfs4_copy_file_range
-c0391f84 T nfs42_ssc_register_ops
-c0391f98 T nfs42_ssc_unregister_ops
-c0391fac t nfs_mark_return_delegation
-c039200c t nfs_mark_return_if_closed_delegation
-c039206c t nfs_mark_delegation_revoked
-c03920dc t nfs_delegation_grab_inode
-c0392138 t nfs_delegation_run_state_manager
-c0392150 t nfs_revoke_delegation
-c0392230 T nfs_remove_bad_delegation
-c039223c t nfs_mark_test_expired_delegation.part.1
-c03922c4 t nfs4_is_valid_delegation
-c0392304 t nfs_start_delegation_return_locked
-c03923dc t __nfs_free_delegation
-c0392440 t nfs_put_delegation
-c0392490 t nfs_server_reap_unclaimed_delegations
-c039257c t nfs_do_return_delegation
-c0392618 t nfs_end_delegation_return
-c0392968 t nfs_server_return_marked_delegations
-c0392b6c t nfs_server_reap_expired_delegations
-c0392d6c T nfs_mark_delegation_referenced
-c0392da0 T nfs4_get_valid_delegation
-c0392dcc T nfs4_have_delegation
-c0392e20 T nfs4_check_delegation
-c0392e3c T nfs_inode_set_delegation
-c0393190 T nfs_inode_reclaim_delegation
-c03932ec T nfs_client_return_marked_delegations
-c03933f8 T nfs_inode_evict_delegation
-c03934d0 T nfs4_inode_return_delegation
-c0393560 T nfs4_inode_return_delegation_on_close
-c03936c4 T nfs4_inode_make_writeable
-c0393730 T nfs_expire_all_delegations
-c0393798 T nfs_server_return_all_delegations
-c03937f4 T nfs_delegation_mark_returned
-c039389c T nfs_expire_unused_delegation_types
-c0393940 T nfs_expire_unreferenced_delegations
-c03939d8 T nfs_async_inode_return_delegation
-c0393aa4 T nfs_delegation_find_inode
-c0393b94 T nfs_delegation_mark_reclaim
-c0393c14 T nfs_delegation_reap_unclaimed
-c0393c2c T nfs_mark_test_expired_all_delegations
-c0393c94 T nfs_test_expired_all_delegations
-c0393cb4 T nfs_reap_expired_delegations
-c0393ccc T nfs_inode_find_delegation_state_and_recover
-c0393d6c T nfs_delegations_present
-c0393db8 T nfs4_refresh_delegation_stateid
-c0393e34 T nfs4_copy_delegation_stateid
-c0393f00 T nfs4_delegation_flush_on_close
-c0393f40 t nfs_idmap_complete_pipe_upcall
-c0393f6c t nfs_idmap_abort_pipe_upcall
-c0393fb8 t idmap_pipe_destroy_msg
-c0393fd8 t idmap_release_pipe
-c0394010 t nfs_idmap_pipe_destroy
-c0394040 t nfs_idmap_pipe_create
-c039407c t nfs_idmap_get_key
-c0394298 t nfs_idmap_lookup_id
-c0394324 T nfs_map_string_to_numeric
-c03943dc t idmap_pipe_downcall
-c03945cc t nfs_idmap_legacy_upcall
-c03947f4 T nfs_fattr_init_names
-c0394808 T nfs_fattr_free_names
-c0394868 T nfs_idmap_quit
-c03948d4 T nfs_idmap_new
-c0394a44 T nfs_idmap_delete
-c0394ae4 T nfs_map_name_to_uid
-c0394bd8 T nfs_map_group_to_gid
-c0394ccc T nfs_fattr_map_and_free_names
-c0394dac T nfs_map_uid_to_name
-c0394eb4 T nfs_map_gid_to_group
-c0394fbc t nfs_callback_authenticate
-c039501c t nfs_callback_down_net
-c0395068 t nfs41_callback_svc
-c03951f4 t nfs4_callback_svc
-c0395274 T nfs_callback_up
-c03955cc T nfs_callback_down
-c03956ec T check_gss_callback_principal
-c03957a4 t nfs4_callback_null
-c03957b4 t nfs4_encode_void
-c03957c4 t preprocess_nfs41_op
-c039586c t nfs_callback_dispatch
-c0395984 t decode_recallslot_args
-c03959c0 t decode_bitmap
-c0395a44 t decode_recallany_args
-c0395acc t decode_stateid
-c0395b18 t decode_fh
-c0395bac t decode_recall_args
-c0395c18 t decode_getattr_args
-c0395c50 t decode_notify_lock_args
-c0395d88 t decode_layoutrecall_args
-c0395f84 t encode_attr_time
-c039600c t encode_cb_sequence_res
-c03960c0 t decode_offload_args
-c0396240 t nfs4_callback_compound
-c0396758 t encode_getattr_res
-c039690c t decode_devicenotify_args
-c0396aa8 t decode_cb_sequence_args
-c0396cf8 t pnfs_recall_all_layouts
-c0396d08 T nfs4_callback_getattr
-c0396ecc T nfs4_callback_recall
-c039700c T nfs4_callback_layoutrecall
-c0397494 T nfs4_callback_devicenotify
-c039754c T nfs4_callback_sequence
-c0397878 T nfs4_callback_recallany
-c039799c T nfs4_callback_recallslot
-c03979e4 T nfs4_callback_notify_lock
-c0397a38 T nfs4_callback_offload
-c0397be4 t nfs4_pathname_string
-c0397cdc T nfs_parse_server_name
-c0397d9c T nfs4_negotiate_security
-c0397f44 T nfs4_submount
-c039849c T nfs4_replace_transport
-c0398724 T nfs4_get_rootfh
-c0398830 T nfs4_find_or_create_ds_client
-c0398974 t nfs4_add_trunk
-c0398a50 T nfs4_set_ds_client
-c0398b74 t nfs4_set_client
-c0398d00 t nfs4_destroy_server
-c0398d6c t nfs4_match_client.constprop.4
-c0398e70 T nfs41_shutdown_client
-c0398f2c T nfs40_shutdown_client
-c0398f5c T nfs4_alloc_client
-c03991bc T nfs4_free_client
-c0399270 T nfs40_init_client
-c03992e4 T nfs41_init_client
-c0399320 T nfs4_init_client
-c0399478 T nfs40_walk_client_list
-c039968c T nfs4_check_serverowner_major_id
-c03996c8 T nfs41_walk_client_list
-c039980c T nfs4_find_client_ident
-c039988c T nfs4_find_client_sessionid
-c0399a28 T nfs4_server_set_init_caps
-c0399aa0 t nfs4_server_common_setup
-c0399c1c T nfs4_create_server
-c0399f28 T nfs4_create_referral_server
-c039a05c T nfs4_update_server
-c039a25c t nfs41_assign_slot
-c039a2bc t nfs4_lock_slot
-c039a314 t nfs4_init_slot_table
-c039a370 t nfs41_check_session_ready
-c039a3b8 t nfs4_shrink_slot_table.part.1
-c039a420 T nfs4_init_ds_session
-c039a494 t nfs4_find_or_create_slot
-c039a548 t nfs4_realloc_slot_table
-c039a60c t nfs4_slot_seqid_in_use
-c039a67c T nfs4_slot_tbl_drain_complete
-c039a698 T nfs4_free_slot
-c039a704 T nfs4_try_to_lock_slot
-c039a744 T nfs4_lookup_slot
-c039a76c T nfs4_slot_wait_on_seqid
-c039a898 T nfs4_alloc_slot
-c039a904 t nfs41_try_wake_next_slot_table_entry
-c039a964 t nfs41_set_max_slotid_locked
-c039a9b4 T nfs4_shutdown_slot_table
-c039a9e4 T nfs4_setup_slot_table
-c039aa14 T nfs41_wake_and_assign_slot
-c039aa58 T nfs41_wake_slot_table
-c039aa7c T nfs41_set_target_slotid
-c039aab4 T nfs41_update_target_slotid
-c039ac5c T nfs4_setup_session_slot_tables
-c039ad0c T nfs4_alloc_session
-c039ad70 T nfs4_destroy_session
-c039adfc T nfs4_init_session
-c039ae44 T nfs_dns_resolve_name
-c039aeec T __traceiter_nfs4_setclientid
-c039af3c T __traceiter_nfs4_setclientid_confirm
-c039af8c T __traceiter_nfs4_renew
-c039afdc T __traceiter_nfs4_renew_async
-c039b02c T __traceiter_nfs4_exchange_id
-c039b07c T __traceiter_nfs4_create_session
-c039b0cc T __traceiter_nfs4_destroy_session
-c039b11c T __traceiter_nfs4_destroy_clientid
-c039b16c T __traceiter_nfs4_bind_conn_to_session
-c039b1bc T __traceiter_nfs4_sequence
-c039b20c T __traceiter_nfs4_reclaim_complete
-c039b25c T __traceiter_nfs4_sequence_done
-c039b2ac T __traceiter_nfs4_cb_sequence
-c039b304 T __traceiter_nfs4_cb_seqid_err
-c039b354 T __traceiter_nfs4_cb_offload
-c039b3c4 T __traceiter_nfs4_setup_sequence
-c039b414 T __traceiter_nfs4_state_mgr
-c039b45c T __traceiter_nfs4_state_mgr_failed
-c039b4b4 T __traceiter_nfs4_xdr_bad_operation
-c039b50c T __traceiter_nfs4_xdr_status
-c039b564 T __traceiter_nfs4_xdr_bad_filehandle
-c039b5bc T __traceiter_nfs_cb_no_clp
-c039b60c T __traceiter_nfs_cb_badprinc
-c039b65c T __traceiter_nfs4_open_reclaim
-c039b6b4 T __traceiter_nfs4_open_expired
-c039b70c T __traceiter_nfs4_open_file
-c039b764 T __traceiter_nfs4_cached_open
-c039b7ac T __traceiter_nfs4_close
-c039b814 T __traceiter_nfs4_get_lock
-c039b87c T __traceiter_nfs4_unlock
-c039b8e4 T __traceiter_nfs4_set_lock
-c039b950 T __traceiter_nfs4_state_lock_reclaim
-c039b9a0 T __traceiter_nfs4_set_delegation
-c039b9f0 T __traceiter_nfs4_reclaim_delegation
-c039ba40 T __traceiter_nfs4_delegreturn_exit
-c039ba98 T __traceiter_nfs4_test_delegation_stateid
-c039baf0 T __traceiter_nfs4_test_open_stateid
-c039bb48 T __traceiter_nfs4_test_lock_stateid
-c039bba0 T __traceiter_nfs4_lookup
-c039bbf8 T __traceiter_nfs4_symlink
-c039bc50 T __traceiter_nfs4_mkdir
-c039bca8 T __traceiter_nfs4_mknod
-c039bd00 T __traceiter_nfs4_remove
-c039bd58 T __traceiter_nfs4_get_fs_locations
-c039bdb0 T __traceiter_nfs4_secinfo
-c039be08 T __traceiter_nfs4_lookupp
-c039be58 T __traceiter_nfs4_rename
-c039bec4 T __traceiter_nfs4_access
-c039bf14 T __traceiter_nfs4_readlink
-c039bf64 T __traceiter_nfs4_readdir
-c039bfb4 T __traceiter_nfs4_get_acl
-c039c004 T __traceiter_nfs4_set_acl
-c039c054 T __traceiter_nfs4_get_security_label
-c039c0a4 T __traceiter_nfs4_set_security_label
-c039c0f4 T __traceiter_nfs4_setattr
-c039c14c T __traceiter_nfs4_delegreturn
-c039c1a4 T __traceiter_nfs4_open_stateid_update
-c039c1fc T __traceiter_nfs4_open_stateid_update_wait
-c039c254 T __traceiter_nfs4_close_stateid_update_wait
-c039c2ac T __traceiter_nfs4_getattr
-c039c314 T __traceiter_nfs4_lookup_root
-c039c37c T __traceiter_nfs4_fsinfo
-c039c3e4 T __traceiter_nfs4_cb_getattr
-c039c44c T __traceiter_nfs4_cb_recall
-c039c4b8 T __traceiter_nfs4_cb_layoutrecall_file
-c039c524 T __traceiter_nfs4_map_name_to_uid
-c039c58c T __traceiter_nfs4_map_group_to_gid
-c039c5f4 T __traceiter_nfs4_map_uid_to_name
-c039c65c T __traceiter_nfs4_map_gid_to_group
-c039c6c4 T __traceiter_nfs4_read
-c039c714 T __traceiter_nfs4_pnfs_read
-c039c764 T __traceiter_nfs4_write
-c039c7b4 T __traceiter_nfs4_pnfs_write
-c039c804 T __traceiter_nfs4_commit
-c039c854 T __traceiter_nfs4_pnfs_commit_ds
-c039c8a4 T __traceiter_nfs4_layoutget
-c039c910 T __traceiter_nfs4_layoutcommit
-c039c968 T __traceiter_nfs4_layoutreturn
-c039c9c0 T __traceiter_nfs4_layoutreturn_on_close
-c039ca18 T __traceiter_nfs4_layouterror
-c039ca70 T __traceiter_nfs4_layoutstats
-c039cac8 T __traceiter_pnfs_update_layout
-c039cb48 T __traceiter_pnfs_mds_fallback_pg_init_read
-c039cbc0 T __traceiter_pnfs_mds_fallback_pg_init_write
-c039cc38 T __traceiter_pnfs_mds_fallback_pg_get_mirror_count
-c039ccb0 T __traceiter_pnfs_mds_fallback_read_done
-c039cd28 T __traceiter_pnfs_mds_fallback_write_done
-c039cda0 T __traceiter_pnfs_mds_fallback_read_pagelist
-c039ce18 T __traceiter_pnfs_mds_fallback_write_pagelist
-c039ce90 T __traceiter_nfs4_deviceid_free
-c039cee0 T __traceiter_nfs4_getdeviceinfo
-c039cf38 T __traceiter_nfs4_find_deviceid
-c039cf90 T __traceiter_ff_layout_read_error
-c039cfd8 T __traceiter_ff_layout_write_error
-c039d020 T __traceiter_ff_layout_commit_error
-c039d068 T __traceiter_nfs4_llseek
-c039d0d0 T __traceiter_nfs4_fallocate
-c039d128 T __traceiter_nfs4_deallocate
-c039d180 T __traceiter_nfs4_copy
-c039d1ec T __traceiter_nfs4_clone
-c039d254 T __traceiter_nfs4_copy_notify
-c039d2bc T __traceiter_nfs4_offload_cancel
-c039d30c T __traceiter_nfs4_getxattr
-c039d364 T __traceiter_nfs4_setxattr
-c039d3bc T __traceiter_nfs4_removexattr
-c039d414 T __traceiter_nfs4_listxattr
-c039d464 t perf_trace_nfs4_clientid_event
-c039d5b0 t perf_trace_nfs4_state_mgr
-c039d6e4 t perf_trace_nfs4_lookup_event
-c039d84c t perf_trace_nfs4_lookupp
-c039d938 t trace_event_raw_event_nfs4_clientid_event
-c039da14 t trace_event_raw_event_nfs4_state_mgr
-c039dae4 t trace_event_raw_event_nfs4_lookup_event
-c039dbd4 t trace_event_raw_event_nfs4_lookupp
-c039dc80 t trace_raw_output_nfs4_clientid_event
-c039dcfc t trace_raw_output_nfs4_cb_sequence
-c039dd8c t trace_raw_output_nfs4_cb_seqid_err
-c039de1c t trace_raw_output_nfs4_cb_offload
-c039dec4 t trace_raw_output_nfs4_setup_sequence
-c039df28 t trace_raw_output_nfs4_xdr_bad_operation
-c039df94 t trace_raw_output_nfs4_xdr_event
-c039e024 t trace_raw_output_nfs4_cb_error_class
-c039e068 t trace_raw_output_nfs4_lock_event
-c039e15c t trace_raw_output_nfs4_set_lock
-c039e260 t trace_raw_output_nfs4_delegreturn_exit
-c039e300 t trace_raw_output_nfs4_test_stateid_event
-c039e3a4 t trace_raw_output_nfs4_lookup_event
-c039e440 t trace_raw_output_nfs4_lookupp
-c039e4cc t trace_raw_output_nfs4_rename
-c039e580 t trace_raw_output_nfs4_inode_event
-c039e618 t trace_raw_output_nfs4_inode_stateid_event
-c039e6bc t trace_raw_output_nfs4_inode_callback_event
-c039e75c t trace_raw_output_nfs4_inode_stateid_callback_event
-c039e80c t trace_raw_output_nfs4_idmap_event
-c039e890 t trace_raw_output_nfs4_read_event
-c039e95c t trace_raw_output_nfs4_write_event
-c039ea28 t trace_raw_output_nfs4_commit_event
-c039eadc t trace_raw_output_nfs4_layoutget
-c039ebcc t trace_raw_output_pnfs_update_layout
-c039eca8 t trace_raw_output_pnfs_layout_event
-c039ed58 t trace_raw_output_nfs4_flexfiles_io_event
-c039ee18 t trace_raw_output_ff_layout_commit_error
-c039eec8 t trace_raw_output_nfs4_llseek
-c039efcc t trace_raw_output_nfs4_sparse_event
-c039f084 t trace_raw_output_nfs4_copy
-c039f1bc t trace_raw_output_nfs4_clone
-c039f2bc t trace_raw_output_nfs4_copy_notify
-c039f378 t trace_raw_output_nfs4_offload_cancel
-c039f400 t trace_raw_output_nfs4_xattr_event
-c039f4a0 t perf_trace_nfs4_sequence_done
-c039f5c4 t trace_event_raw_event_nfs4_sequence_done
-c039f6a0 t perf_trace_nfs4_set_delegation_event
-c039f7a0 t trace_event_raw_event_nfs4_set_delegation_event
-c039f858 t perf_trace_nfs4_inode_event
-c039f964 t trace_event_raw_event_nfs4_inode_event
-c039fa28 t perf_trace_nfs4_getattr_event
-c039fb58 t trace_event_raw_event_nfs4_getattr_event
-c039fc3c t perf_trace_nfs4_inode_callback_event
-c039fe24 t trace_event_raw_event_nfs4_inode_callback_event
-c039ff98 t perf_trace_nfs4_xattr_event
-c03a0108 t trace_event_raw_event_nfs4_xattr_event
-c03a0214 t perf_trace_nfs4_commit_event
-c03a0374 t trace_event_raw_event_nfs4_commit_event
-c03a048c t perf_trace_nfs4_setup_sequence
-c03a0598 t trace_event_raw_event_nfs4_setup_sequence
-c03a065c t trace_raw_output_nfs4_sequence_done
-c03a0720 t trace_raw_output_nfs4_state_mgr
-c03a078c t trace_raw_output_nfs4_state_mgr_failed
-c03a0840 t trace_raw_output_nfs4_open_event
-c03a0960 t trace_raw_output_nfs4_cached_open
-c03a0a18 t trace_raw_output_nfs4_close
-c03a0b00 t trace_raw_output_nfs4_state_lock_reclaim
-c03a0bc4 t trace_raw_output_nfs4_set_delegation_event
-c03a0c58 t trace_raw_output_nfs4_getattr_event
-c03a0d14 t perf_trace_nfs4_cb_sequence
-c03a0e20 t trace_event_raw_event_nfs4_cb_sequence
-c03a0ee4 t perf_trace_nfs4_cb_seqid_err
-c03a0ff0 t trace_event_raw_event_nfs4_cb_seqid_err
-c03a10b4 t perf_trace_nfs4_cb_offload
-c03a11dc t trace_event_raw_event_nfs4_cb_offload
-c03a12c0 t perf_trace_nfs4_xdr_bad_operation
-c03a13c0 t trace_event_raw_event_nfs4_xdr_bad_operation
-c03a1478 t perf_trace_nfs4_xdr_event
-c03a1578 t trace_event_raw_event_nfs4_xdr_event
-c03a1630 t perf_trace_nfs4_cb_error_class
-c03a1704 t trace_event_raw_event_nfs4_cb_error_class
-c03a1794 t perf_trace_nfs4_open_event
-c03a19d8 t trace_event_raw_event_nfs4_open_event
-c03a1ba4 t perf_trace_nfs4_cached_open
-c03a1cc8 t trace_event_raw_event_nfs4_cached_open
-c03a1da8 t perf_trace_nfs4_close
-c03a1eec t trace_event_raw_event_nfs4_close
-c03a1fe4 t perf_trace_nfs4_lock_event
-c03a2140 t trace_event_raw_event_nfs4_lock_event
-c03a2250 t perf_trace_nfs4_set_lock
-c03a23d4 t trace_event_raw_event_nfs4_set_lock
-c03a250c t perf_trace_nfs4_state_lock_reclaim
-c03a2640 t trace_event_raw_event_nfs4_state_lock_reclaim
-c03a272c t perf_trace_nfs4_delegreturn_exit
-c03a2860 t trace_event_raw_event_nfs4_delegreturn_exit
-c03a2948 t perf_trace_nfs4_test_stateid_event
-c03a2a7c t trace_event_raw_event_nfs4_test_stateid_event
-c03a2b68 t perf_trace_nfs4_inode_stateid_event
-c03a2c9c t trace_event_raw_event_nfs4_inode_stateid_event
-c03a2d88 t perf_trace_nfs4_inode_stateid_callback_event
-c03a2f9c t trace_event_raw_event_nfs4_inode_stateid_callback_event
-c03a3138 t perf_trace_nfs4_read_event
-c03a32d8 t trace_event_raw_event_nfs4_read_event
-c03a3424 t perf_trace_nfs4_write_event
-c03a35c4 t trace_event_raw_event_nfs4_write_event
-c03a3710 t perf_trace_nfs4_layoutget
-c03a38e0 t trace_event_raw_event_nfs4_layoutget
-c03a3a58 t perf_trace_pnfs_update_layout
-c03a3bc0 t trace_event_raw_event_pnfs_update_layout
-c03a3cd8 t perf_trace_pnfs_layout_event
-c03a3e38 t trace_event_raw_event_pnfs_layout_event
-c03a3f48 t perf_trace_nfs4_llseek
-c03a40cc t trace_event_raw_event_nfs4_llseek
-c03a41f4 t perf_trace_nfs4_sparse_event
-c03a433c t trace_event_raw_event_nfs4_sparse_event
-c03a4438 t perf_trace_nfs4_copy
-c03a4678 t trace_event_raw_event_nfs4_copy
-c03a4844 t perf_trace_nfs4_clone
-c03a49e8 t trace_event_raw_event_nfs4_clone
-c03a4b3c t perf_trace_nfs4_copy_notify
-c03a4cb0 t trace_event_raw_event_nfs4_copy_notify
-c03a4dd4 t perf_trace_nfs4_offload_cancel
-c03a4eec t trace_event_raw_event_nfs4_offload_cancel
-c03a4fbc t perf_trace_nfs4_idmap_event
-c03a50e0 t trace_event_raw_event_nfs4_idmap_event
-c03a51ac t perf_trace_nfs4_deviceid_event
-c03a5308 t trace_event_raw_event_nfs4_deviceid_event
-c03a53f4 t perf_trace_nfs4_deviceid_status
-c03a556c t trace_event_raw_event_nfs4_deviceid_status
-c03a5670 t trace_raw_output_nfs4_deviceid_event
-c03a56d0 t trace_raw_output_nfs4_deviceid_status
-c03a575c t perf_trace_nfs4_flexfiles_io_event
-c03a5980 t perf_trace_ff_layout_commit_error
-c03a5b78 t __bpf_trace_nfs4_clientid_event
-c03a5b98 t __bpf_trace_nfs4_sequence_done
-c03a5bb8 t __bpf_trace_nfs4_cb_seqid_err
-c03a5bd8 t __bpf_trace_nfs4_setup_sequence
-c03a5bf8 t __bpf_trace_nfs4_cb_error_class
-c03a5c18 t __bpf_trace_nfs4_state_lock_reclaim
-c03a5c38 t __bpf_trace_nfs4_set_delegation_event
-c03a5c58 t __bpf_trace_nfs4_lookupp
-c03a5c78 t __bpf_trace_nfs4_inode_event
-c03a5c7c t __bpf_trace_nfs4_read_event
-c03a5c9c t __bpf_trace_nfs4_write_event
-c03a5ca0 t __bpf_trace_nfs4_commit_event
-c03a5cc0 t __bpf_trace_nfs4_deviceid_event
-c03a5ce0 t __bpf_trace_nfs4_offload_cancel
-c03a5d00 t __bpf_trace_nfs4_cb_sequence
-c03a5d30 t __bpf_trace_nfs4_state_mgr_failed
-c03a5d60 t __bpf_trace_nfs4_xdr_bad_operation
-c03a5d90 t __bpf_trace_nfs4_xdr_event
-c03a5d94 t __bpf_trace_nfs4_open_event
-c03a5dc4 t __bpf_trace_nfs4_delegreturn_exit
-c03a5df4 t __bpf_trace_nfs4_test_stateid_event
-c03a5e24 t __bpf_trace_nfs4_lookup_event
-c03a5e54 t __bpf_trace_nfs4_inode_stateid_event
-c03a5e84 t __bpf_trace_nfs4_deviceid_status
-c03a5eb4 t __bpf_trace_nfs4_sparse_event
-c03a5ee4 t __bpf_trace_nfs4_xattr_event
-c03a5f14 t __bpf_trace_nfs4_cb_offload
-c03a5f58 t __bpf_trace_nfs4_set_lock
-c03a5f9c t __bpf_trace_nfs4_rename
-c03a5fe0 t __bpf_trace_nfs4_inode_stateid_callback_event
-c03a6024 t __bpf_trace_nfs4_layoutget
-c03a6068 t __bpf_trace_nfs4_state_mgr
-c03a6074 t __bpf_trace_nfs4_cached_open
-c03a6080 t __bpf_trace_nfs4_flexfiles_io_event
-c03a608c t __bpf_trace_ff_layout_commit_error
-c03a6098 t __bpf_trace_nfs4_close
-c03a60d4 t __bpf_trace_nfs4_lock_event
-c03a6110 t __bpf_trace_nfs4_getattr_event
-c03a614c t __bpf_trace_nfs4_inode_callback_event
-c03a6188 t __bpf_trace_nfs4_idmap_event
-c03a61c4 t __bpf_trace_nfs4_llseek
-c03a6200 t __bpf_trace_nfs4_clone
-c03a623c t __bpf_trace_nfs4_copy_notify
-c03a6278 t __bpf_trace_pnfs_update_layout
-c03a62d0 t __bpf_trace_pnfs_layout_event
-c03a631c t __bpf_trace_nfs4_copy
-c03a636c t perf_trace_nfs4_rename
-c03a654c t perf_trace_nfs4_state_mgr_failed
-c03a66f4 t trace_event_raw_event_nfs4_rename
-c03a686c t trace_event_raw_event_nfs4_state_mgr_failed
-c03a69a4 t trace_event_raw_event_ff_layout_commit_error
-c03a6b40 t trace_event_raw_event_nfs4_flexfiles_io_event
-c03a6d00 T nfs4_register_sysctl
-c03a6d38 T nfs4_unregister_sysctl
-c03a6d60 t ld_cmp
-c03a6dbc T pnfs_unregister_layoutdriver
-c03a6de8 t pnfs_lseg_range_is_after
-c03a6e6c t pnfs_lseg_no_merge
-c03a6e7c t find_pnfs_driver
-c03a6ee4 t pnfs_layoutgets_blocked
-c03a6f08 t pnfs_layout_can_be_returned
-c03a6f4c t pnfs_set_plh_return_info
-c03a6fdc t pnfs_clear_layoutreturn_info
-c03a705c t pnfs_clear_layoutreturn_waitbit
-c03a70d0 T pnfs_generic_pg_test
-c03a7180 T pnfs_write_done_resend_to_mds
-c03a71e8 T pnfs_read_done_resend_to_mds
-c03a7248 t _add_to_server_list
-c03a729c T pnfs_register_layoutdriver
-c03a7380 t nfs_layoutget_end
-c03a73e8 t nfs4_free_pages.part.9
-c03a7444 t pnfs_layout_clear_fail_bit
-c03a7498 t pnfs_alloc_init_layoutget_args
-c03a7720 t pnfs_clear_layoutcommitting
-c03a7750 t pnfs_clear_first_layoutget
-c03a7780 t pnfs_layout_remove_lseg
-c03a7898 t pnfs_lseg_dec_and_remove_zero
-c03a7914 t mark_lseg_invalid
-c03a7964 t pnfs_find_first_lseg
-c03a7ad8 t pnfs_match_lseg_recall.part.1
-c03a7be8 t pnfs_free_returned_lsegs
-c03a7c84 t pnfs_free_layout_hdr
-c03a7d3c t pnfs_find_alloc_layout
-c03a7e84 T pnfs_generic_layout_insert_lseg
-c03a7f9c T pnfs_generic_pg_readpages
-c03a81e4 T pnfs_generic_pg_writepages
-c03a8430 t pnfs_layout_set_fail_bit
-c03a84b0 T pnfs_layoutcommit_inode
-c03a880c T pnfs_generic_sync
-c03a881c t pnfs_prepare_layoutreturn.part.13
-c03a89ac t pnfs_layout_bulk_destroy_byserver_locked.constprop.19
-c03a8b48 T pnfs_set_layoutcommit
-c03a8c68 T pnfs_find_layoutdriver
-c03a8c74 T pnfs_put_layoutdriver
-c03a8c8c T unset_pnfs_layoutdriver
-c03a8d04 T set_pnfs_layoutdriver
-c03a8e60 T pnfs_get_layout_hdr
-c03a8eac T pnfs_mark_layout_stateid_invalid
-c03a90d0 T pnfs_mark_matching_lsegs_invalid
-c03a91a0 T pnfs_free_lseg_list
-c03a922c T pnfs_set_lo_fail
-c03a92c4 T pnfs_set_layout_stateid
-c03a947c T pnfs_layoutreturn_free_lsegs
-c03a9564 T pnfs_wait_on_layoutreturn
-c03a95b4 T pnfs_mark_matching_lsegs_return
-c03a9710 t pnfs_put_layout_hdr.part.14
-c03a988c T pnfs_put_layout_hdr
-c03a98a0 t pnfs_send_layoutreturn
-c03a9a04 t pnfs_put_lseg.part.15
-c03a9b38 T pnfs_put_lseg
-c03a9b4c T pnfs_generic_pg_check_layout
-c03a9b84 T pnfs_generic_pg_check_range
-c03a9c78 T pnfs_generic_pg_cleanup
-c03a9ca8 t pnfs_writehdr_free
-c03a9cd4 t pnfs_readhdr_free
-c03a9ce0 T pnfs_read_resend_pnfs
-c03a9d90 t __pnfs_destroy_layout
-c03a9e7c T pnfs_destroy_layout
-c03a9e88 T pnfs_destroy_layout_final
-c03a9f34 t pnfs_layout_free_bulk_destroy_list
-c03aa05c T pnfs_destroy_layouts_byfsid
-c03aa120 T pnfs_destroy_layouts_byclid
-c03aa1c8 T pnfs_destroy_all_layouts
-c03aa1f4 T pnfs_layoutget_free
-c03aa23c T nfs4_lgopen_release
-c03aa274 T pnfs_roc
-c03aa680 T pnfs_roc_release
-c03aa774 T pnfs_update_layout
-c03ab30c T pnfs_generic_pg_init_read
-c03ab420 T pnfs_generic_pg_init_write
-c03ab4e4 t _pnfs_grab_empty_layout
-c03ab5b8 T pnfs_lgopen_prepare
-c03ab798 T pnfs_report_layoutstat
-c03ab938 T nfs4_layout_refresh_old_stateid
-c03aba50 T pnfs_roc_done
-c03abb40 T _pnfs_return_layout
-c03abdc0 T pnfs_commit_and_return_layout
-c03abea8 T pnfs_ld_write_done
-c03abfdc T pnfs_ld_read_done
-c03ac0e8 T pnfs_layout_process
-c03ac424 T pnfs_parse_lgopen
-c03ac518 t pnfs_mark_layout_for_return
-c03ac5ec T pnfs_error_mark_layout_for_return
-c03ac650 t pnfs_layout_return_unused_byserver
-c03ac7e8 T pnfs_layout_return_unused_byclid
-c03ac850 T pnfs_cleanup_layoutcommit
-c03ac8e8 T pnfs_mdsthreshold_alloc
-c03ac91c T nfs4_init_deviceid_node
-c03ac978 T nfs4_mark_deviceid_unavailable
-c03ac9bc t _lookup_deviceid
-c03aca3c T nfs4_put_deviceid_node
-c03acaf8 T nfs4_delete_deviceid
-c03acb90 T nfs4_mark_deviceid_available
-c03acbd0 T nfs4_test_deviceid_unavailable
-c03acc48 t __nfs4_find_get_deviceid
-c03accb0 T nfs4_find_get_deviceid
-c03ad088 T nfs4_deviceid_purge_client
-c03ad1f0 T nfs4_deviceid_mark_client_invalid
-c03ad274 T pnfs_generic_write_commit_done
-c03ad288 T pnfs_generic_search_commit_reqs
-c03ad348 T pnfs_generic_rw_release
-c03ad374 T pnfs_generic_prepare_to_resend_writes
-c03ad398 T pnfs_generic_commit_release
-c03ad3d0 T pnfs_alloc_commit_array
-c03ad47c T pnfs_generic_clear_request_commit
-c03ad544 T pnfs_add_commit_array
-c03ad5d0 T nfs4_pnfs_ds_put
-c03ad678 T pnfs_nfs_generic_sync
-c03ad6d4 T nfs4_pnfs_ds_connect
-c03adc18 t pnfs_release_commit_array_locked
-c03adc68 t pnfs_put_commit_array
-c03adc98 t pnfs_put_commit_array_locked
-c03adce8 T pnfs_generic_ds_cinfo_release_lseg
-c03add50 T pnfs_generic_ds_cinfo_destroy
-c03addb4 T pnfs_free_commit_array
-c03addd0 T pnfs_layout_mark_request_commit
-c03ae024 T pnfs_generic_scan_commit_lists
-c03ae190 T pnfs_generic_recover_commit_reqs
-c03ae2f4 t pnfs_bucket_get_committing
-c03ae3d8 T pnfs_generic_commit_pagelist
-c03ae7d0 T nfs4_decode_mp_ds_addr
-c03aea40 T nfs4_pnfs_ds_add
-c03aedf4 T nfs4_pnfs_v3_ds_connect_unload
-c03aee2c t nfs42_free_offloadcancel_data
-c03aee38 t _nfs42_proc_fallocate
-c03af00c t nfs42_proc_fallocate
-c03af110 t nfs42_copy_dest_done
-c03af1ac t nfs42_do_offload_cancel_async
-c03af330 t nfs42_offload_cancel_prepare
-c03af350 t _nfs42_proc_llseek
-c03af524 t nfs42_layouterror_prepare
-c03af5c8 t _nfs42_proc_clone
-c03af7ec t nfs42_layoutstat_done
-c03afa00 t nfs42_offload_cancel_done
-c03afa6c t nfs42_layoutstat_prepare
-c03afae8 t _nfs42_proc_setxattr
-c03afc84 t _nfs42_proc_listxattrs
-c03afea8 T nfs42_proc_layouterror
-c03b0140 t nfs42_layouterror_release
-c03b0180 t nfs42_layoutstat_release
-c03b0240 t nfs42_layouterror_done
-c03b0458 T nfs42_proc_allocate
-c03b052c T nfs42_proc_deallocate
-c03b0630 T nfs42_proc_copy
-c03b0f4c T nfs42_proc_copy_notify
-c03b11d0 T nfs42_proc_llseek
-c03b1308 T nfs42_proc_layoutstats_generic
-c03b1430 T nfs42_proc_clone
-c03b15f4 T nfs42_proc_getxattr
-c03b1850 T nfs42_proc_setxattr
-c03b18fc T nfs42_proc_listxattrs
-c03b19a8 T nfs42_proc_removexattr
-c03b1ae0 t nfs4_xattr_cache_init_once
-c03b1b30 t nfs4_xattr_free_entry_cb
-c03b1b9c t nfs4_xattr_cache_count
-c03b1bf8 t nfs4_xattr_entry_count
-c03b1c6c t nfs4_xattr_get_entry
-c03b1cbc t nfs4_xattr_alloc_entry
-c03b1e60 t nfs4_xattr_free_cache_cb
-c03b1ec8 t nfs4_xattr_entry_scan
-c03b2010 t nfs4_xattr_set_listcache
-c03b20d8 t nfs4_xattr_discard_cache
-c03b2238 t nfs4_xattr_cache_scan
-c03b232c t cache_lru_isolate
-c03b23e8 t entry_lru_isolate
-c03b2528 t nfs4_xattr_get_cache
-c03b2788 T nfs4_xattr_cache_get
-c03b2aac T nfs4_xattr_cache_list
-c03b2b70 T nfs4_xattr_cache_add
-c03b2f28 T nfs4_xattr_cache_remove
-c03b321c T nfs4_xattr_cache_set_list
-c03b3300 T nfs4_xattr_cache_zap
-c03b335c T nfs4_xattr_cache_exit
-c03b33b4 t filelayout_get_ds_info
-c03b33cc t filelayout_alloc_deviceid_node
-c03b33d8 t filelayout_free_deviceid_node
-c03b33e4 t filelayout_read_count_stats
-c03b3404 t filelayout_write_count_stats
-c03b3410 t filelayout_commit_count_stats
-c03b3430 t filelayout_read_call_done
-c03b346c t filelayout_write_call_done
-c03b3478 t filelayout_commit_prepare
-c03b3498 t _filelayout_free_lseg
-c03b350c t filelayout_free_lseg
-c03b3560 t filelayout_commit_pagelist
-c03b3588 t filelayout_release_ds_info
-c03b359c t filelayout_setup_ds_info
-c03b360c t filelayout_reset_write
-c03b3658 t filelayout_reset_read
-c03b36a4 t filelayout_mark_request_commit
-c03b3730 t filelayout_async_handle_error.constprop.10
-c03b38fc t filelayout_commit_done_cb
-c03b3994 t filelayout_read_done_cb
-c03b3a10 t filelayout_write_done_cb
-c03b3b04 t filelayout_alloc_lseg
-c03b3e68 t filelayout_free_layout_hdr
-c03b3e84 t filelayout_alloc_layout_hdr
-c03b3ef0 t filelayout_initiate_commit
-c03b4040 t filelayout_get_dserver_offset
-c03b4118 t filelayout_write_pagelist
-c03b427c t filelayout_read_pagelist
-c03b43dc t filelayout_pg_test
-c03b45b0 T filelayout_test_devid_unavailable
-c03b45d0 t filelayout_write_prepare
-c03b466c t filelayout_read_prepare
-c03b4714 t fl_pnfs_update_layout.constprop.8
-c03b490c t filelayout_pg_init_read
-c03b4974 t filelayout_pg_init_write
-c03b49dc T nfs4_fl_free_deviceid
-c03b4a40 T nfs4_fl_alloc_deviceid_node
-c03b4dc4 T nfs4_fl_put_deviceid
-c03b4dd0 T nfs4_fl_calc_j_index
-c03b4e6c T nfs4_fl_calc_ds_index
-c03b4e84 T nfs4_fl_select_ds_fh
-c03b4edc T nfs4_fl_prepare_ds
-c03b4fe8 t ff_layout_pg_set_mirror_write
-c03b5000 t ff_layout_pg_get_mirror_write
-c03b5018 t ff_layout_match_io
-c03b50b4 t ff_layout_get_ds_info
-c03b50cc t ff_layout_set_layoutdriver
-c03b50ec t ff_lseg_merge
-c03b52c4 t ff_layout_cancel_io
-c03b5358 t ff_layout_commit_done
-c03b5364 t ff_layout_read_call_done
-c03b53a0 t ff_layout_write_call_done
-c03b53ac t ff_layout_encode_nfstime
-c03b545c t ff_layout_encode_io_latency
-c03b55fc t ff_layout_alloc_deviceid_node
-c03b5608 t ff_layout_free_deviceid_node
-c03b5614 t ff_layout_pg_get_read
-c03b56b0 t ff_layout_add_lseg
-c03b56e0 t decode_name
-c03b5754 t ff_layout_commit_pagelist
-c03b577c t ff_layout_release_ds_info
-c03b5790 t ff_layout_setup_ds_info
-c03b57f0 t ff_lseg_range_is_after
-c03b5930 t ff_layout_io_track_ds_error
-c03b5c28 t ff_layout_encode_ff_layoutupdate.constprop.15
-c03b5e70 t ff_layout_encode_layoutstats
-c03b5eb4 t ff_layout_pg_get_mirror_count_write
-c03b5fd0 t ff_layout_pg_init_write
-c03b61c8 t encode_opaque_fixed.constprop.17
-c03b6230 t ff_layout_encode_layoutreturn
-c03b6578 t ff_layout_free_layout_hdr
-c03b65f0 t ff_layout_read_pagelist
-c03b67e4 t ff_layout_mirror_prepare_stats.constprop.14
-c03b6970 t nfs4_ff_end_busy_timer
-c03b69fc t nfs4_ff_layout_stat_io_end_write
-c03b6b08 t ff_layout_commit_record_layoutstats_done
-c03b6bfc t ff_layout_commit_release
-c03b6c20 t ff_layout_commit_count_stats
-c03b6c5c t ff_layout_write_record_layoutstats_done
-c03b6d18 t ff_layout_write_count_stats
-c03b6d54 t nfs4_ff_layoutstat_start_io
-c03b6e70 t nfs4_ff_layout_stat_io_start_write
-c03b6f20 t ff_layout_commit_prepare_common
-c03b6fc8 t ff_layout_commit_prepare_v4
-c03b7008 t ff_layout_commit_prepare_v3
-c03b7030 t ff_layout_write_prepare_common
-c03b7100 t ff_layout_write_prepare_v4
-c03b7140 t ff_layout_write_prepare_v3
-c03b7168 t ff_layout_read_prepare_common
-c03b72a8 t ff_layout_read_prepare_v4
-c03b72e8 t ff_layout_read_prepare_v3
-c03b7310 t ff_layout_free_layoutreturn
-c03b73d4 t ff_layout_prepare_layoutreturn
-c03b74b8 t ff_layout_choose_best_ds_for_read
-c03b7578 t ff_layout_pg_init_read
-c03b7754 t ff_layout_read_record_layoutstats_done
-c03b78bc t ff_layout_read_count_stats
-c03b78f8 t ff_layout_alloc_layout_hdr
-c03b7994 t ff_layout_prepare_layoutstats
-c03b7a24 t ff_layout_async_handle_error
-c03b7dc8 t ff_layout_write_done_cb
-c03b7fe0 t ff_layout_read_done_cb
-c03b8184 t ff_layout_commit_done_cb
-c03b82c4 t ff_layout_free_mirror
-c03b8388 t ff_layout_put_mirror.part.10
-c03b83d8 t ff_layout_free_layoutstats
-c03b83f0 t _ff_layout_free_lseg.part.11
-c03b8440 t ff_layout_free_lseg
-c03b848c t ff_layout_alloc_lseg
-c03b8cc8 t ff_layout_initiate_commit
-c03b8e7c t ff_layout_write_pagelist
-c03b906c T ff_layout_send_layouterror
-c03b91f4 t ff_layout_write_release
-c03b92f8 t ff_layout_read_release
-c03b9458 t do_layout_fetch_ds_ioerr
-c03b9608 t ff_read_layout_has_available_ds
-c03b9678 t ff_rw_layout_has_available_ds
-c03b9708 T nfs4_ff_layout_put_deviceid
-c03b9724 T nfs4_ff_layout_free_deviceid
-c03b975c T nfs4_ff_alloc_deviceid_node
-c03b9c48 T ff_layout_track_ds_error
-c03b9f84 T nfs4_ff_layout_select_ds_fh
-c03b9f94 T nfs4_ff_layout_select_ds_stateid
-c03b9fe4 T nfs4_ff_layout_prepare_ds
-c03ba224 T ff_layout_get_ds_cred
-c03ba308 T nfs4_ff_find_or_create_ds_client
-c03ba344 T ff_layout_free_ds_ioerr
-c03ba398 T ff_layout_encode_ds_ioerr
-c03ba4b8 T ff_layout_fetch_ds_ioerr
-c03ba540 T ff_layout_avoid_mds_available_ds
-c03ba570 T ff_layout_avoid_read_on_rw
-c03ba594 t get_name
-c03ba70c t exportfs_get_name
-c03ba784 T exportfs_encode_inode_fh
-c03ba84c T exportfs_encode_fh
-c03ba8b8 t find_acceptable_alias
-c03ba98c t filldir_one
-c03baa00 t reconnect_path
-c03bacd8 T exportfs_decode_fh_raw
-c03baf28 T exportfs_decode_fh
-c03baf80 T nlmclnt_init
-c03bb03c T nlmclnt_done
-c03bb05c t reclaimer
-c03bb244 T nlmclnt_prepare_block
-c03bb2c0 T nlmclnt_finish_block
-c03bb2fc T nlmclnt_block
-c03bb43c T nlmclnt_grant
-c03bb5c4 T nlmclnt_recovery
-c03bb658 t nlmclnt_locks_release_private
-c03bb6c8 t nlmclnt_setlockargs
-c03bb78c t nlm_stat_to_errno
-c03bb82c t nlmclnt_unlock_callback
-c03bb8ac t nlmclnt_unlock_prepare
-c03bb8f4 t nlmclnt_cancel_callback
-c03bb994 t __nlm_async_call
-c03bba40 t nlmclnt_async_call
-c03bbad0 t nlmclnt_call
-c03bbcf0 t nlm_alloc_call.part.2
-c03bbd88 t nlmclnt_locks_copy_lock
-c03bbe1c T nlmclnt_next_cookie
-c03bbe54 T nlm_alloc_call
-c03bbe60 T nlmclnt_release_call
-c03bbf1c t nlmclnt_rpc_release
-c03bbf28 T nlmclnt_proc
-c03bc674 T nlm_async_call
-c03bc6e8 T nlm_async_reply
-c03bc758 T nlmclnt_reclaim
-c03bc7fc t encode_netobj
-c03bc828 t encode_nlm_stat
-c03bc890 t nlm_xdr_enc_res
-c03bc8c4 t nlm_xdr_enc_testres
-c03bc9f0 t encode_nlm_lock
-c03bcb0c t nlm_xdr_enc_unlockargs
-c03bcb40 t nlm_xdr_enc_cancargs
-c03bcbb4 t nlm_xdr_enc_lockargs
-c03bcc5c t nlm_xdr_enc_testargs
-c03bccb0 t decode_nlm_stat
-c03bccf4 t decode_cookie
-c03bcd78 t nlm_xdr_dec_res
-c03bcdb0 t nlm_xdr_dec_testres
-c03bcf0c t nlm_hash_address
-c03bcf8c t nlm_destroy_host_locked
-c03bd05c t nlm_gc_hosts
-c03bd188 t nlm_rebind_host.part.2
-c03bd1dc t nlm_get_host.part.3
-c03bd250 t next_host_state
-c03bd304 t nlm_alloc_host
-c03bd548 T nlmclnt_lookup_host
-c03bd7bc T nlmclnt_release_host
-c03bd900 T nlmsvc_lookup_host
-c03bdcf4 T nlmsvc_release_host
-c03bdd78 T nlm_bind_host
-c03bdef4 T nlm_rebind_host
-c03bdf10 T nlm_get_host
-c03bdf30 T nlm_host_rebooted
-c03bdfb8 T nlm_shutdown_hosts_net
-c03be0e8 T nlm_shutdown_hosts
-c03be0f8 t grace_ender
-c03be108 t set_grace_period
-c03be1ac t nlmsvc_dispatch
-c03be328 t lockd_exit_net
-c03be460 t param_set_grace_period
-c03be4f0 t param_set_timeout
-c03be578 t param_set_port
-c03be5fc t lockd_init_net
-c03be688 t lockd_inetaddr_event
-c03be6fc t lockd_inet6addr_event
-c03be798 t lockd_authenticate
-c03be7f8 t create_lockd_listener
-c03be870 t create_lockd_family
-c03be8e8 t lockd_put
-c03be968 T lockd_down
-c03bea24 T lockd_up
-c03beca8 t lockd
-c03bedc8 t nlmsvc_release_block.part.0
-c03bee50 t nlmsvc_grant_release
-c03bee68 t nlmsvc_insert_block_locked
-c03bef6c t nlmsvc_grant_callback
-c03befb4 t nlmsvc_notify_blocked
-c03bf090 t nlmsvc_grant_deferred
-c03bf1bc t nlmsvc_get_owner
-c03bf220 t nlmsvc_lookup_block
-c03bf338 T nlmsvc_traverse_blocks
-c03bf464 T nlmsvc_put_lockowner
-c03bf4c0 t nlmsvc_put_owner
-c03bf4cc T nlmsvc_release_lockowner
-c03bf4e4 T nlmsvc_locks_init_private
-c03bf664 T nlmsvc_lock
-c03bfba0 T nlmsvc_testlock
-c03bfca4 T nlmsvc_cancel_blocked
-c03bfd74 T nlmsvc_unlock
-c03bfddc T nlmsvc_grant_reply
-c03bff08 T nlmsvc_retry_blocked
-c03c0180 T nlmsvc_share_file
-c03c0274 T nlmsvc_unshare_file
-c03c02f4 T nlmsvc_traverse_shares
-c03c0344 t nlmsvc_proc_null
-c03c0354 t nlmsvc_callback_exit
-c03c0360 t nlmsvc_proc_unused
-c03c0370 t nlmsvc_proc_granted_res
-c03c03ac t __nlmsvc_proc_granted
-c03c0400 t nlmsvc_proc_granted
-c03c0414 t cast_to_nlm.part.0
-c03c0470 t nlmsvc_retrieve_args
-c03c05d0 t nlmsvc_proc_free_all
-c03c063c t nlmsvc_proc_unshare
-c03c075c t nlmsvc_proc_share
-c03c0880 t __nlmsvc_proc_unlock
-c03c09ac t nlmsvc_proc_unlock
-c03c09c0 t __nlmsvc_proc_cancel
-c03c0aec t nlmsvc_proc_cancel
-c03c0b00 t __nlmsvc_proc_lock
-c03c0c24 t nlmsvc_proc_lock
-c03c0c38 t nlmsvc_proc_nm_lock
-c03c0c58 t __nlmsvc_proc_test
-c03c0d70 t nlmsvc_proc_test
-c03c0d84 t nlmsvc_proc_sm_notify
-c03c0e9c T nlmsvc_release_call
-c03c0ef4 t nlmsvc_callback
-c03c0f9c t nlmsvc_proc_granted_msg
-c03c0fb4 t nlmsvc_proc_unlock_msg
-c03c0fcc t nlmsvc_proc_cancel_msg
-c03c0fe4 t nlmsvc_proc_lock_msg
-c03c0ffc t nlmsvc_proc_test_msg
-c03c1014 t nlmsvc_callback_release
-c03c1020 t nlmsvc_always_match
-c03c1030 t nlmsvc_mark_host
-c03c106c t nlmsvc_same_host
-c03c1084 t nlmsvc_match_sb
-c03c10b0 t nlm_unlock_files
-c03c11a8 t nlmsvc_match_ip
-c03c126c t nlmsvc_is_client
-c03c12b0 t nlm_traverse_files
-c03c14f0 T nlmsvc_unlock_all_by_sb
-c03c151c T nlmsvc_unlock_all_by_ip
-c03c1544 T lock_to_openmode
-c03c1560 T nlm_lookup_file
-c03c176c T nlm_release_file
-c03c18e0 T nlmsvc_mark_resources
-c03c1934 T nlmsvc_free_host_resources
-c03c1970 T nlmsvc_invalidate_all
-c03c198c t nsm_create
-c03c1a60 t nsm_mon_unmon
-c03c1b60 t nsm_xdr_dec_stat
-c03c1b98 t nsm_xdr_dec_stat_res
-c03c1bdc t encode_nsm_string
-c03c1c18 t encode_my_id
-c03c1c68 t nsm_xdr_enc_unmon
-c03c1c98 t nsm_xdr_enc_mon
-c03c1ce0 T nsm_monitor
-c03c1dd8 T nsm_unmonitor
-c03c1e84 T nsm_get_handle
-c03c2214 T nsm_reboot_lookup
-c03c22d4 T nsm_release
-c03c2328 t svcxdr_decode_fhandle
-c03c23d8 t svcxdr_decode_lock
-c03c2540 T nlmsvc_decode_void
-c03c2550 T nlmsvc_decode_testargs
-c03c260c T nlmsvc_decode_lockargs
-c03c2740 T nlmsvc_decode_cancargs
-c03c2820 T nlmsvc_decode_unlockargs
-c03c28c0 T nlmsvc_decode_res
-c03c2964 T nlmsvc_decode_reboot
-c03c2a1c T nlmsvc_decode_shareargs
-c03c2b98 T nlmsvc_decode_notify
-c03c2c20 T nlmsvc_encode_void
-c03c2c30 T nlmsvc_encode_testres
-c03c2e0c T nlmsvc_encode_res
-c03c2e90 T nlmsvc_encode_shareres
-c03c2f30 t encode_netobj
-c03c2f5c t encode_nlm4_lock
-c03c30fc t nlm4_xdr_enc_unlockargs
-c03c3130 t nlm4_xdr_enc_cancargs
-c03c31a4 t nlm4_xdr_enc_lockargs
-c03c324c t nlm4_xdr_enc_testargs
-c03c32a0 t decode_nlm4_stat
-c03c32e4 t encode_nlm4_stat
-c03c3314 t nlm4_xdr_enc_res
-c03c3348 t nlm4_xdr_enc_testres
-c03c3504 t decode_cookie
-c03c3588 t nlm4_xdr_dec_res
-c03c35c0 t nlm4_xdr_dec_testres
-c03c3778 t svcxdr_decode_fhandle
-c03c37f0 t svcxdr_decode_lock
-c03c39e4 T nlm4svc_set_file_lock_range
-c03c3a30 T nlm4svc_decode_void
-c03c3a40 T nlm4svc_decode_testargs
-c03c3afc T nlm4svc_decode_lockargs
-c03c3c30 T nlm4svc_decode_cancargs
-c03c3d10 T nlm4svc_decode_unlockargs
-c03c3db0 T nlm4svc_decode_res
-c03c3e54 T nlm4svc_decode_reboot
-c03c3f0c T nlm4svc_decode_shareargs
-c03c4088 T nlm4svc_decode_notify
-c03c4110 T nlm4svc_encode_void
-c03c4120 T nlm4svc_encode_testres
-c03c4350 T nlm4svc_encode_res
-c03c43d4 T nlm4svc_encode_shareres
-c03c4474 t nlm4svc_proc_null
-c03c4484 t nlm4svc_callback_exit
-c03c4490 t nlm4svc_proc_unused
-c03c44a0 t nlm4svc_retrieve_args
-c03c4688 t nlm4svc_proc_free_all
-c03c46f4 t nlm4svc_proc_unshare
-c03c47fc t nlm4svc_proc_share
-c03c4908 t nlm4svc_proc_granted_res
-c03c4944 t __nlm4svc_proc_granted
-c03c4998 t nlm4svc_proc_granted
-c03c49ac t nlm4svc_callback_release
-c03c49b8 t nlm4svc_callback
-c03c4a60 t nlm4svc_proc_granted_msg
-c03c4a78 t nlm4svc_proc_unlock_msg
-c03c4a90 t nlm4svc_proc_cancel_msg
-c03c4aa8 t nlm4svc_proc_lock_msg
-c03c4ac0 t nlm4svc_proc_test_msg
-c03c4ad8 t __nlm4svc_proc_unlock
-c03c4bf4 t nlm4svc_proc_unlock
-c03c4c08 t __nlm4svc_proc_cancel
-c03c4d24 t nlm4svc_proc_cancel
-c03c4d38 t __nlm4svc_proc_lock
-c03c4e48 t nlm4svc_proc_lock
-c03c4e5c t nlm4svc_proc_nm_lock
-c03c4e7c t __nlm4svc_proc_test
-c03c4f80 t nlm4svc_proc_test
-c03c4f94 t nlm4svc_proc_sm_notify
-c03c50ac t nlm_end_grace_write
-c03c5124 t nlm_end_grace_read
-c03c51c0 T utf8_to_utf32
-c03c5294 T unregister_nls
-c03c52f8 t uni2char
-c03c5350 t char2uni
-c03c5380 T utf8s_to_utf16s
-c03c54f4 t find_nls
-c03c557c T unload_nls
-c03c5594 t utf32_to_utf8.part.0
-c03c5654 T utf32_to_utf8
-c03c5690 T utf16s_to_utf8s
-c03c57b8 T __register_nls
-c03c5828 T load_nls
-c03c5864 T load_nls_default
-c03c5890 t uni2char
-c03c58e4 t char2uni
-c03c5914 t uni2char
-c03c5968 t char2uni
-c03c5998 t autofs_mount
-c03c59b0 t autofs_show_options
-c03c5b48 t autofs_evict_inode
-c03c5b68 T autofs_new_ino
-c03c5bcc T autofs_clean_ino
-c03c5bf4 T autofs_free_ino
-c03c5c10 T autofs_kill_sb
-c03c5c5c T autofs_get_inode
-c03c5d78 T autofs_fill_super
-c03c62b8 t autofs_dir_rmdir
-c03c63e0 t autofs_dir_unlink
-c03c64c4 t autofs_dir_mkdir
-c03c6604 t autofs_dir_symlink
-c03c6738 t do_expire_wait
-c03c68d8 t autofs_mount_wait
-c03c695c t autofs_dentry_release
-c03c69ec t autofs_d_automount
-c03c6b6c t autofs_dir_open
-c03c6bf4 t autofs_dir_permission
-c03c6c3c t autofs_lookup
-c03c6dec t autofs_d_manage
-c03c6f18 t autofs_root_ioctl
-c03c714c T is_autofs_dentry
-c03c7194 t autofs_get_link
-c03c7200 t autofs_find_wait
-c03c7270 T autofs_catatonic_mode
-c03c7328 T autofs_wait_release
-c03c7408 t autofs_notify_daemon
-c03c7694 T autofs_wait
-c03c7c38 t positive_after
-c03c7cac t autofs_mount_busy
-c03c7d84 t autofs_direct_busy
-c03c7e18 t get_next_positive_dentry
-c03c7e9c t should_expire
-c03c8150 t autofs_expire_indirect
-c03c8278 T autofs_expire_wait
-c03c8310 T autofs_expire_run
-c03c842c T autofs_do_expire_multi
-c03c8594 T autofs_expire_multi
-c03c85e8 t autofs_dev_ioctl_version
-c03c8604 t autofs_dev_ioctl_protover
-c03c861c t autofs_dev_ioctl_protosubver
-c03c8634 t test_by_dev
-c03c865c t test_by_type
-c03c8690 t autofs_dev_ioctl_timeout
-c03c86d4 t find_autofs_mount
-c03c87a8 t autofs_dev_ioctl_ismountpoint
-c03c8920 t autofs_dev_ioctl_askumount
-c03c8954 t autofs_dev_ioctl_expire
-c03c8974 t autofs_dev_ioctl_requester
-c03c8a40 t autofs_dev_ioctl_catatonic
-c03c8a5c t autofs_dev_ioctl_setpipefd
-c03c8bb4 t autofs_dev_ioctl_fail
-c03c8bd8 t autofs_dev_ioctl_ready
-c03c8bf4 t autofs_dev_ioctl_closemount
-c03c8c04 t autofs_dev_ioctl_openmount
-c03c8d14 t autofs_dev_ioctl
-c03c9094 T autofs_dev_ioctl_exit
-c03c90a8 T cachefiles_has_space
-c03c9430 T cachefiles_add_cache
-c03c983c t cachefiles_daemon_poll
-c03c9898 t cachefiles_daemon_open
-c03c99ac t cachefiles_daemon_write
-c03c9b68 t cachefiles_daemon_tag
-c03c9bd4 t cachefiles_daemon_secctx
-c03c9c44 t cachefiles_daemon_dir
-c03c9cb4 t cachefiles_daemon_inuse
-c03c9de4 t cachefiles_daemon_fstop
-c03c9e64 t cachefiles_daemon_fcull
-c03c9ef0 t cachefiles_daemon_frun
-c03c9f7c t cachefiles_daemon_debug
-c03c9fd8 t cachefiles_daemon_bstop
-c03ca058 t cachefiles_daemon_bcull
-c03ca0e4 t cachefiles_daemon_brun
-c03ca170 t cachefiles_daemon_cull
-c03ca2a0 t cachefiles_daemon_bind
-c03ca394 t cachefiles_do_daemon_read
-c03ca4ec t cachefiles_daemon_read
-c03ca510 T cachefiles_put_unbind_pincount
-c03ca5bc t cachefiles_daemon_release
-c03ca630 T cachefiles_get_unbind_pincount
-c03ca680 t cachefiles_invalidate_cookie
-c03ca7a4 t cachefiles_resize_cookie
-c03ca9a0 T cachefiles_see_object
-c03ca9e4 T cachefiles_grab_object
-c03caa7c T cachefiles_put_object
-c03cabc8 t cachefiles_withdraw_cookie
-c03cad58 t cachefiles_lookup_cookie
-c03cb080 t cachefiles_query_occupancy
-c03cb220 t cachefiles_end_operation
-c03cb250 t cachefiles_read_complete
-c03cb358 t cachefiles_read
-c03cb6dc t cachefiles_write_complete
-c03cb87c t cachefiles_prepare_read
-c03cbb34 T __cachefiles_write
-c03cbe38 t cachefiles_write
-c03cbeb4 T __cachefiles_prepare_write
-c03cc11c t cachefiles_prepare_write
-c03cc1b4 T cachefiles_begin_operation
-c03cc260 T cachefiles_cook_key
-c03cc560 T __traceiter_cachefiles_ref
-c03cc5c8 T __traceiter_cachefiles_lookup
-c03cc620 T __traceiter_cachefiles_mkdir
-c03cc670 T __traceiter_cachefiles_tmpfile
-c03cc6c0 T __traceiter_cachefiles_link
-c03cc710 T __traceiter_cachefiles_unlink
-c03cc768 T __traceiter_cachefiles_rename
-c03cc7c0 T __traceiter_cachefiles_coherency
-c03cc828 T __traceiter_cachefiles_vol_coherency
-c03cc880 T __traceiter_cachefiles_prep_read
-c03cc8e8 T __traceiter_cachefiles_read
-c03cc950 T __traceiter_cachefiles_write
-c03cc9b8 T __traceiter_cachefiles_trunc
-c03cca28 T __traceiter_cachefiles_mark_active
-c03cca78 T __traceiter_cachefiles_mark_failed
-c03ccac8 T __traceiter_cachefiles_mark_inactive
-c03ccb18 T __traceiter_cachefiles_vfs_error
-c03ccb80 T __traceiter_cachefiles_io_error
-c03ccbe8 T __traceiter_cachefiles_ondemand_open
-c03ccc40 T __traceiter_cachefiles_ondemand_copen
-c03ccc98 T __traceiter_cachefiles_ondemand_close
-c03ccce8 T __traceiter_cachefiles_ondemand_read
-c03ccd40 T __traceiter_cachefiles_ondemand_cread
-c03ccd90 T __traceiter_cachefiles_ondemand_fd_write
-c03ccdf8 T __traceiter_cachefiles_ondemand_fd_release
-c03cce48 t perf_trace_cachefiles_ref
-c03ccf28 t perf_trace_cachefiles_mkdir
-c03cd008 t perf_trace_cachefiles_tmpfile
-c03cd0e0 t perf_trace_cachefiles_link
-c03cd1b8 t perf_trace_cachefiles_unlink
-c03cd298 t perf_trace_cachefiles_rename
-c03cd378 t perf_trace_cachefiles_coherency
-c03cd460 t perf_trace_cachefiles_vol_coherency
-c03cd544 t perf_trace_cachefiles_prep_read
-c03cd668 t perf_trace_cachefiles_read
-c03cd750 t perf_trace_cachefiles_write
-c03cd838 t perf_trace_cachefiles_trunc
-c03cd928 t perf_trace_cachefiles_mark_active
-c03cda00 t perf_trace_cachefiles_mark_failed
-c03cdad8 t perf_trace_cachefiles_mark_inactive
-c03cdbb0 t perf_trace_cachefiles_vfs_error
-c03cdc98 t perf_trace_cachefiles_io_error
-c03cdd80 t perf_trace_cachefiles_ondemand_open
-c03cde74 t perf_trace_cachefiles_ondemand_copen
-c03cdf54 t perf_trace_cachefiles_ondemand_close
-c03ce034 t perf_trace_cachefiles_ondemand_read
-c03ce128 t perf_trace_cachefiles_ondemand_cread
-c03ce1fc t perf_trace_cachefiles_ondemand_fd_write
-c03ce2e4 t perf_trace_cachefiles_ondemand_fd_release
-c03ce3b8 t perf_trace_cachefiles_lookup
-c03ce4c8 t trace_event_raw_event_cachefiles_ref
-c03ce564 t trace_event_raw_event_cachefiles_mkdir
-c03ce600 t trace_event_raw_event_cachefiles_tmpfile
-c03ce694 t trace_event_raw_event_cachefiles_link
-c03ce728 t trace_event_raw_event_cachefiles_unlink
-c03ce7c8 t trace_event_raw_event_cachefiles_rename
-c03ce868 t trace_event_raw_event_cachefiles_coherency
-c03ce910 t trace_event_raw_event_cachefiles_vol_coherency
-c03ce9b4 t trace_event_raw_event_cachefiles_prep_read
-c03cea88 t trace_event_raw_event_cachefiles_read
-c03ceb2c t trace_event_raw_event_cachefiles_write
-c03cebd0 t trace_event_raw_event_cachefiles_trunc
-c03cec7c t trace_event_raw_event_cachefiles_mark_active
-c03ced14 t trace_event_raw_event_cachefiles_mark_failed
-c03cedac t trace_event_raw_event_cachefiles_mark_inactive
-c03cee44 t trace_event_raw_event_cachefiles_vfs_error
-c03ceeec t trace_event_raw_event_cachefiles_io_error
-c03cef94 t trace_event_raw_event_cachefiles_ondemand_open
-c03cf048 t trace_event_raw_event_cachefiles_ondemand_copen
-c03cf0e4 t trace_event_raw_event_cachefiles_ondemand_close
-c03cf184 t trace_event_raw_event_cachefiles_ondemand_read
-c03cf238 t trace_event_raw_event_cachefiles_ondemand_cread
-c03cf2cc t trace_event_raw_event_cachefiles_ondemand_fd_write
-c03cf374 t trace_event_raw_event_cachefiles_ondemand_fd_release
-c03cf408 t trace_event_raw_event_cachefiles_lookup
-c03cf4e4 t trace_raw_output_cachefiles_ref
-c03cf564 t trace_raw_output_cachefiles_lookup
-c03cf5cc t trace_raw_output_cachefiles_mkdir
-c03cf610 t trace_raw_output_cachefiles_tmpfile
-c03cf654 t trace_raw_output_cachefiles_link
-c03cf698 t trace_raw_output_cachefiles_unlink
-c03cf710 t trace_raw_output_cachefiles_rename
-c03cf788 t trace_raw_output_cachefiles_coherency
-c03cf808 t trace_raw_output_cachefiles_vol_coherency
-c03cf880 t trace_raw_output_cachefiles_prep_read
-c03cf940 t trace_raw_output_cachefiles_read
-c03cf9a4 t trace_raw_output_cachefiles_write
-c03cfa08 t trace_raw_output_cachefiles_trunc
-c03cfa8c t trace_raw_output_cachefiles_mark_active
-c03cfad0 t trace_raw_output_cachefiles_mark_failed
-c03cfb14 t trace_raw_output_cachefiles_mark_inactive
-c03cfb58 t trace_raw_output_cachefiles_vfs_error
-c03cfbd0 t trace_raw_output_cachefiles_io_error
-c03cfc48 t trace_raw_output_cachefiles_ondemand_open
-c03cfcb4 t trace_raw_output_cachefiles_ondemand_copen
-c03cfd10 t trace_raw_output_cachefiles_ondemand_close
-c03cfd6c t trace_raw_output_cachefiles_ondemand_read
-c03cfdd8 t trace_raw_output_cachefiles_ondemand_cread
-c03cfe1c t trace_raw_output_cachefiles_ondemand_fd_write
-c03cfe80 t trace_raw_output_cachefiles_ondemand_fd_release
-c03cfec4 t __bpf_trace_cachefiles_ref
-c03cff00 t __bpf_trace_cachefiles_coherency
-c03cff3c t __bpf_trace_cachefiles_prep_read
-c03cff78 t __bpf_trace_cachefiles_read
-c03cffb0 t __bpf_trace_cachefiles_write
-c03cffb4 t __bpf_trace_cachefiles_ondemand_fd_write
-c03cffb8 t __bpf_trace_cachefiles_vfs_error
-c03cfff4 t __bpf_trace_cachefiles_io_error
-c03cfff8 t __bpf_trace_cachefiles_lookup
-c03d0028 t __bpf_trace_cachefiles_unlink
-c03d0058 t __bpf_trace_cachefiles_rename
-c03d005c t __bpf_trace_cachefiles_vol_coherency
-c03d008c t __bpf_trace_cachefiles_ondemand_open
-c03d00bc t __bpf_trace_cachefiles_ondemand_copen
-c03d00ec t __bpf_trace_cachefiles_ondemand_read
-c03d011c t __bpf_trace_cachefiles_mkdir
-c03d013c t __bpf_trace_cachefiles_tmpfile
-c03d015c t __bpf_trace_cachefiles_link
-c03d0160 t __bpf_trace_cachefiles_mark_active
-c03d0164 t __bpf_trace_cachefiles_mark_failed
-c03d0168 t __bpf_trace_cachefiles_mark_inactive
-c03d016c t __bpf_trace_cachefiles_ondemand_close
-c03d018c t __bpf_trace_cachefiles_ondemand_cread
-c03d01ac t __bpf_trace_cachefiles_ondemand_fd_release
-c03d01cc t __bpf_trace_cachefiles_trunc
-c03d020c t __cachefiles_mark_inode_in_use
-c03d026c t cachefiles_lookup_for_cull
-c03d0384 t cachefiles_do_unmark_inode_in_use
-c03d03dc t cachefiles_put_directory.part.2
-c03d0404 t cachefiles_unlink
-c03d0560 T cachefiles_unmark_inode_in_use
-c03d0614 T cachefiles_get_directory
-c03d0964 T cachefiles_put_directory
-c03d0978 T cachefiles_bury_object
-c03d0d9c T cachefiles_delete_object
-c03d0e28 T cachefiles_create_tmpfile
-c03d10ac t cachefiles_create_file
-c03d1158 T cachefiles_look_up_object
-c03d1414 T cachefiles_commit_tmpfile
-c03d15c4 T cachefiles_cull
-c03d16e0 T cachefiles_check_in_use
-c03d171c T cachefiles_get_security_ID
-c03d17a8 T cachefiles_determine_cache_security
-c03d18b8 t __cachefiles_free_volume
-c03d1900 T cachefiles_acquire_volume
-c03d1b80 T cachefiles_free_volume
-c03d1bb0 T cachefiles_withdraw_volume
-c03d1bdc T cachefiles_set_object_xattr
-c03d1dac T cachefiles_check_auxdata
-c03d1fac T cachefiles_remove_object_xattr
-c03d207c T cachefiles_prepare_to_write
-c03d20c0 T cachefiles_set_volume_xattr
-c03d221c T cachefiles_check_volume_xattr
-c03d23a4 t debugfs_automount
-c03d23c4 T debugfs_initialized
-c03d23dc t debugfs_setattr
-c03d2424 t debugfs_release_dentry
-c03d243c t debugfs_show_options
-c03d24d4 t debugfs_free_inode
-c03d2514 t debugfs_parse_options
-c03d267c t failed_creating
-c03d26c0 t debugfs_get_inode
-c03d2740 T debugfs_lookup
-c03d27b8 t debug_mount
-c03d27ec t debug_fill_super
-c03d28cc t start_creating
-c03d2a20 T debugfs_create_symlink
-c03d2ae8 t debugfs_remove.part.6
-c03d2b3c T debugfs_remove
-c03d2b58 T debugfs_lookup_and_remove
-c03d2b88 t debugfs_remount
-c03d2c0c t remove_one
-c03d2c90 T debugfs_rename
-c03d2fe8 T debugfs_create_automount
-c03d3130 T debugfs_create_dir
-c03d3278 t __debugfs_create_file
-c03d33e8 T debugfs_create_file
-c03d3428 T debugfs_create_file_size
-c03d3478 T debugfs_create_file_unsafe
-c03d34b8 t default_read_file
-c03d34c8 t default_write_file
-c03d34d8 t debugfs_u8_set
-c03d34ec t debugfs_u8_get
-c03d3508 t debugfs_u16_set
-c03d351c t debugfs_u16_get
-c03d3538 t debugfs_u32_set
-c03d354c t debugfs_u32_get
-c03d3568 t debugfs_u64_set
-c03d357c t debugfs_u64_get
-c03d3594 t debugfs_ulong_set
-c03d35a8 t debugfs_ulong_get
-c03d35c4 t debugfs_atomic_t_set
-c03d35d8 t debugfs_atomic_t_get
-c03d35f8 t debugfs_write_file_str
-c03d3608 t u32_array_release
-c03d3624 t debugfs_locked_down
-c03d3694 t fops_u8_wo_open
-c03d36c8 t fops_u8_ro_open
-c03d36fc t fops_u8_open
-c03d3734 t fops_u16_wo_open
-c03d3768 t fops_u16_ro_open
-c03d379c t fops_u16_open
-c03d37d4 t fops_u32_wo_open
-c03d3808 t fops_u32_ro_open
-c03d383c t fops_u32_open
-c03d3874 t fops_u64_wo_open
-c03d38a8 t fops_u64_ro_open
-c03d38dc t fops_u64_open
-c03d3914 t fops_ulong_wo_open
-c03d3948 t fops_ulong_ro_open
-c03d397c t fops_ulong_open
-c03d39b4 t fops_x8_wo_open
-c03d39e8 t fops_x8_ro_open
-c03d3a1c t fops_x8_open
-c03d3a54 t fops_x16_wo_open
-c03d3a88 t fops_x16_ro_open
-c03d3abc t fops_x16_open
-c03d3af4 t fops_x32_wo_open
-c03d3b28 t fops_x32_ro_open
-c03d3b5c t fops_x32_open
-c03d3b94 t fops_x64_wo_open
-c03d3bc8 t fops_x64_ro_open
-c03d3bfc t fops_x64_open
-c03d3c34 t fops_size_t_wo_open
-c03d3c68 t fops_size_t_ro_open
-c03d3c9c t fops_size_t_open
-c03d3cd4 t fops_atomic_t_wo_open
-c03d3d08 t fops_atomic_t_ro_open
-c03d3d3c t fops_atomic_t_open
-c03d3d74 t debugfs_create_mode_unsafe
-c03d3db8 T debugfs_create_u8
-c03d3dec T debugfs_create_u16
-c03d3e24 T debugfs_create_u32
-c03d3e5c T debugfs_create_u64
-c03d3ea0 T debugfs_create_ulong
-c03d3ee0 T debugfs_create_x8
-c03d3f24 T debugfs_create_x16
-c03d3f64 T debugfs_create_x32
-c03d3fa8 T debugfs_create_x64
-c03d3fe8 T debugfs_create_size_t
-c03d402c T debugfs_create_atomic_t
-c03d4070 T debugfs_create_bool
-c03d40b0 T debugfs_create_blob
-c03d40dc T debugfs_create_u32_array
-c03d4104 t u32_array_read
-c03d414c t u32_array_open
-c03d4214 T debugfs_print_regs32
-c03d42bc T debugfs_create_regset32
-c03d42e4 t debugfs_regset32_open
-c03d4304 t debugfs_devm_entry_open
-c03d431c t debugfs_regset32_show
-c03d4384 t debugfs_real_fops.part.0
-c03d43b0 T debugfs_real_fops
-c03d43d4 t full_proxy_release
-c03d4480 T debugfs_create_devm_seqfile
-c03d44ec T debugfs_file_put
-c03d4534 T debugfs_file_get
-c03d467c t full_proxy_unlocked_ioctl
-c03d46ec t full_proxy_poll
-c03d4758 t full_proxy_write
-c03d47d0 t full_proxy_read
-c03d4848 t full_proxy_llseek
-c03d48d8 t open_proxy_open
-c03d49f4 t full_proxy_open
-c03d4c14 T debugfs_attr_read
-c03d4c6c T debugfs_attr_write_signed
-c03d4cc4 T debugfs_read_file_bool
-c03d4d68 t read_file_blob
-c03d4dd0 T debugfs_write_file_bool
-c03d4e5c T debugfs_read_file_str
-c03d4f20 t debugfs_size_t_set
-c03d4f34 t debugfs_size_t_get
-c03d4f50 T debugfs_attr_write
-c03d4fa8 T debugfs_create_str
-c03d4fec t default_read_file
-c03d4ffc t default_write_file
-c03d500c t set_gid
-c03d50b4 t remove_one
-c03d50cc t trace_mount
-c03d50e4 t tracefs_show_options
-c03d517c t tracefs_parse_options
-c03d52e4 t tracefs_remount
-c03d537c t tracefs_get_inode
-c03d53fc t get_dname
-c03d5440 t tracefs_syscall_rmdir
-c03d54c0 t tracefs_syscall_mkdir
-c03d5524 t start_creating.part.1
-c03d55cc t trace_fill_super
-c03d56a8 t __create_dir
-c03d5820 T tracefs_create_file
-c03d59c0 T tracefs_create_dir
-c03d59d4 T tracefs_remove
-c03d5a28 T tracefs_initialized
-c03d5a40 T f2fs_get_de_type
-c03d5a64 T f2fs_init_casefolded_name
-c03d5a74 T f2fs_setup_filename
-c03d5b18 T f2fs_prepare_lookup
-c03d5bc4 T f2fs_free_filename
-c03d5bd0 T f2fs_find_target_dentry
-c03d5cf8 T __f2fs_find_entry
-c03d5ffc T f2fs_find_entry
-c03d607c T f2fs_parent_dir
-c03d6094 T f2fs_inode_by_name
-c03d611c T f2fs_set_link
-c03d6340 T f2fs_update_parent_metadata
-c03d64e8 T f2fs_room_for_filename
-c03d6558 T f2fs_has_enough_room
-c03d6600 T f2fs_update_dentry
-c03d66fc T f2fs_do_make_empty_dir
-c03d679c T f2fs_init_inode_metadata
-c03d6d7c T f2fs_add_regular_entry
-c03d7398 T f2fs_add_dentry
-c03d741c T f2fs_do_add_link
-c03d752c T f2fs_do_tmpfile
-c03d76c4 T f2fs_drop_nlink
-c03d7840 T f2fs_delete_entry
-c03d7d9c T f2fs_empty_dir
-c03d7f80 T f2fs_fill_dentries
-c03d8284 t f2fs_readdir
-c03d85d8 t data_blkaddr
-c03d86c0 t set_sbi_flag
-c03d86d0 t clear_inode_flag
-c03d8770 T f2fs_fileattr_get
-c03d8848 t f2fs_file_flush
-c03d88a0 t _copy_from_user
-c03d88ec t percpu_down_read
-c03d8944 t percpu_up_read
-c03d89bc t f2fs_filemap_fault
-c03d8a3c t f2fs_buffered_write_iter
-c03d8adc t f2fs_release_file
-c03d8b34 t f2fs_secure_erase.constprop.17
-c03d8be4 t has_not_enough_free_secs.constprop.21
-c03d8d64 t zero_user_segments.constprop.25
-c03d8e4c t set_inode_flag
-c03d8ec8 t f2fs_dio_write_end_io
-c03d8f30 t f2fs_dio_read_end_io
-c03d8f9c t addrs_per_block
-c03d8fd8 t addrs_per_inode
-c03d9018 t f2fs_file_open
-c03d9068 t f2fs_force_buffered_io
-c03d9114 T f2fs_getattr
-c03d92dc t f2fs_should_use_dio
-c03d9384 t f2fs_file_read_iter
-c03d9650 t f2fs_file_fadvise
-c03d9738 t f2fs_file_mmap
-c03d97e4 t f2fs_i_size_write
-c03d9858 t reserve_compress_blocks
-c03d9f04 t f2fs_disable_compressed_file
-c03d9fdc t redirty_blocks
-c03da27c t f2fs_put_page
-c03da374 t release_compress_blocks
-c03da8e0 t f2fs_put_dnode
-c03daa44 t f2fs_sec_trim_file
-c03db24c t f2fs_llseek
-c03db7b8 t f2fs_do_sync_file
-c03dbf44 T f2fs_sync_file
-c03dbf9c t fill_zero
-c03dc124 t f2fs_vm_page_mkwrite
-c03dc6c8 T f2fs_truncate_data_blocks_range
-c03dcd14 t f2fs_truncate_hole.part.14
-c03dd098 t __exchange_data_block
-c03de868 t f2fs_move_file_range
-c03ded40 T f2fs_truncate_data_blocks
-c03ded88 T f2fs_do_truncate_blocks
-c03df288 t f2fs_fallocate
-c03e079c T f2fs_truncate_blocks
-c03e07b0 T f2fs_truncate
-c03e08cc T f2fs_setattr
-c03e1058 t f2fs_file_write_iter
-c03e19f0 T f2fs_truncate_hole
-c03e19fc T f2fs_transfer_project_quota
-c03e1ad0 T f2fs_fileattr_set
-c03e2138 T f2fs_pin_file_control
-c03e21f8 T f2fs_precache_extents
-c03e22f4 T f2fs_ioctl
-c03e50bc t f2fs_enable_inode_chksum
-c03e5190 t set_sbi_flag
-c03e51a0 t f2fs_mark_inode_dirty_sync.part.3
-c03e51cc t f2fs_inode_chksum
-c03e5380 T f2fs_mark_inode_dirty_sync
-c03e5398 T f2fs_set_inode_flags
-c03e53f4 T f2fs_inode_chksum_verify
-c03e556c T f2fs_inode_chksum_set
-c03e55fc T f2fs_iget
-c03e7014 T f2fs_iget_retry
-c03e706c T f2fs_update_inode
-c03e7908 T f2fs_update_inode_page
-c03e7a64 T f2fs_write_inode
-c03e7d0c T f2fs_evict_inode
-c03e8390 T f2fs_handle_failed_inode
-c03e851c t f2fs_encrypted_symlink_getattr
-c03e8544 t f2fs_get_link
-c03e8590 t f2fs_encrypted_get_link
-c03e860c t f2fs_link
-c03e8968 t __recover_dot_dentries
-c03e8bfc t f2fs_lookup
-c03e8e78 t f2fs_unlink
-c03e9038 t f2fs_rmdir
-c03e9074 t f2fs_new_inode
-c03e987c t __f2fs_tmpfile
-c03e9a14 t f2fs_tmpfile
-c03e9c2c t f2fs_mknod
-c03e9ef8 t f2fs_create
-c03ea36c t f2fs_mkdir
-c03ea510 t f2fs_symlink
-c03ea8b0 t f2fs_rename2
-c03ebb08 T f2fs_update_extension_list
-c03ebd70 T f2fs_get_parent
-c03ebde8 T f2fs_get_tmpfile
-c03ebe18 T f2fs_hash_filename
-c03ec038 T __traceiter_f2fs_sync_file_enter
-c03ec080 T __traceiter_f2fs_sync_file_exit
-c03ec0e8 T __traceiter_f2fs_sync_fs
-c03ec138 T __traceiter_f2fs_iget
-c03ec180 T __traceiter_f2fs_iget_exit
-c03ec1d0 T __traceiter_f2fs_evict_inode
-c03ec218 T __traceiter_f2fs_new_inode
-c03ec268 T __traceiter_f2fs_unlink_enter
-c03ec2b8 T __traceiter_f2fs_unlink_exit
-c03ec308 T __traceiter_f2fs_drop_inode
-c03ec358 T __traceiter_f2fs_truncate
-c03ec3a0 T __traceiter_f2fs_truncate_data_blocks_range
-c03ec408 T __traceiter_f2fs_truncate_blocks_enter
-c03ec460 T __traceiter_f2fs_truncate_blocks_exit
-c03ec4b0 T __traceiter_f2fs_truncate_inode_blocks_enter
-c03ec508 T __traceiter_f2fs_truncate_inode_blocks_exit
-c03ec558 T __traceiter_f2fs_truncate_nodes_enter
-c03ec5b0 T __traceiter_f2fs_truncate_nodes_exit
-c03ec600 T __traceiter_f2fs_truncate_node
-c03ec658 T __traceiter_f2fs_truncate_partial_nodes
-c03ec6c0 T __traceiter_f2fs_file_write_iter
-c03ec72c T __traceiter_f2fs_map_blocks
-c03ec798 T __traceiter_f2fs_background_gc
-c03ec800 T __traceiter_f2fs_gc_begin
-c03ec898 T __traceiter_f2fs_gc_end
-c03ec930 T __traceiter_f2fs_get_victim
-c03ec9a8 T __traceiter_f2fs_lookup_start
-c03eca00 T __traceiter_f2fs_lookup_end
-c03eca68 T __traceiter_f2fs_readdir
-c03ecad8 T __traceiter_f2fs_fallocate
-c03ecb48 T __traceiter_f2fs_direct_IO_enter
-c03ecbb0 T __traceiter_f2fs_direct_IO_exit
-c03ecc20 T __traceiter_f2fs_reserve_new_blocks
-c03ecc88 T __traceiter_f2fs_submit_page_bio
-c03eccd8 T __traceiter_f2fs_submit_page_write
-c03ecd28 T __traceiter_f2fs_prepare_write_bio
-c03ecd80 T __traceiter_f2fs_prepare_read_bio
-c03ecdd8 T __traceiter_f2fs_submit_read_bio
-c03ece30 T __traceiter_f2fs_submit_write_bio
-c03ece88 T __traceiter_f2fs_write_begin
-c03ecef0 T __traceiter_f2fs_write_end
-c03ecf5c T __traceiter_f2fs_writepage
-c03ecfac T __traceiter_f2fs_do_write_data_page
-c03ecffc T __traceiter_f2fs_readpage
-c03ed04c T __traceiter_f2fs_set_page_dirty
-c03ed09c T __traceiter_f2fs_vm_page_mkwrite
-c03ed0ec T __traceiter_f2fs_replace_atomic_write_block
-c03ed158 T __traceiter_f2fs_filemap_fault
-c03ed1b0 T __traceiter_f2fs_writepages
-c03ed208 T __traceiter_f2fs_readpages
-c03ed260 T __traceiter_f2fs_write_checkpoint
-c03ed2b8 T __traceiter_f2fs_queue_discard
-c03ed310 T __traceiter_f2fs_issue_discard
-c03ed368 T __traceiter_f2fs_remove_discard
-c03ed3c0 T __traceiter_f2fs_issue_reset_zone
-c03ed410 T __traceiter_f2fs_issue_flush
-c03ed478 T __traceiter_f2fs_lookup_extent_tree_start
-c03ed4d0 T __traceiter_f2fs_lookup_read_extent_tree_end
-c03ed528 T __traceiter_f2fs_update_read_extent_tree_range
-c03ed594 T __traceiter_f2fs_shrink_extent_tree
-c03ed5fc T __traceiter_f2fs_destroy_extent_tree
-c03ed654 T __traceiter_f2fs_sync_dirty_inodes_enter
-c03ed6b4 T __traceiter_f2fs_sync_dirty_inodes_exit
-c03ed714 T __traceiter_f2fs_shutdown
-c03ed76c T __traceiter_f2fs_compress_pages_start
-c03ed7d4 T __traceiter_f2fs_decompress_pages_start
-c03ed83c T __traceiter_f2fs_compress_pages_end
-c03ed8a4 T __traceiter_f2fs_decompress_pages_end
-c03ed90c T __traceiter_f2fs_iostat
-c03ed95c T __traceiter_f2fs_iostat_latency
-c03ed9ac T __traceiter_f2fs_bmap
-c03eda14 T __traceiter_f2fs_fiemap
-c03eda98 T __traceiter_f2fs_dataread_start
-c03edb10 T __traceiter_f2fs_dataread_end
-c03edb78 T __traceiter_f2fs_datawrite_start
-c03edbf0 T __traceiter_f2fs_datawrite_end
-c03edc58 t f2fs_get_dquots
-c03edc68 t f2fs_get_reserved_space
-c03edc78 t f2fs_get_projid
-c03edc90 t perf_trace_f2fs__inode
-c03edd98 t perf_trace_f2fs__inode_exit
-c03ede78 t perf_trace_f2fs_sync_file_exit
-c03edf68 t perf_trace_f2fs_sync_fs
-c03ee04c t perf_trace_f2fs_truncate_data_blocks_range
-c03ee13c t perf_trace_f2fs__truncate_op
-c03ee230 t perf_trace_f2fs__truncate_node
-c03ee318 t perf_trace_f2fs_truncate_partial_nodes
-c03ee41c t perf_trace_f2fs_file_write_iter
-c03ee510 t perf_trace_f2fs_map_blocks
-c03ee640 t perf_trace_f2fs_background_gc
-c03ee724 t perf_trace_f2fs_gc_begin
-c03ee840 t perf_trace_f2fs_gc_end
-c03ee95c t perf_trace_f2fs_get_victim
-c03eea7c t perf_trace_f2fs_readdir
-c03eeb70 t perf_trace_f2fs_fallocate
-c03eec78 t perf_trace_f2fs_direct_IO_enter
-c03eed80 t perf_trace_f2fs_direct_IO_exit
-c03eee7c t perf_trace_f2fs_reserve_new_blocks
-c03eef64 t perf_trace_f2fs__bio
-c03ef074 t perf_trace_f2fs_write_begin
-c03ef160 t perf_trace_f2fs_write_end
-c03ef254 t perf_trace_f2fs_replace_atomic_write_block
-c03ef360 t perf_trace_f2fs_filemap_fault
-c03ef448 t perf_trace_f2fs_writepages
-c03ef5dc t perf_trace_f2fs_readpages
-c03ef6c4 t perf_trace_f2fs_discard
-c03ef7a0 t perf_trace_f2fs_issue_reset_zone
-c03ef874 t perf_trace_f2fs_issue_flush
-c03ef958 t perf_trace_f2fs_lookup_extent_tree_start
-c03efa40 t perf_trace_f2fs_lookup_read_extent_tree_end
-c03efb3c t perf_trace_f2fs_update_read_extent_tree_range
-c03efc34 t perf_trace_f2fs_shrink_extent_tree
-c03efd1c t perf_trace_f2fs_destroy_extent_tree
-c03efe04 t perf_trace_f2fs_sync_dirty_inodes
-c03efee0 t perf_trace_f2fs_shutdown
-c03effc0 t perf_trace_f2fs_zip_start
-c03f00b8 t perf_trace_f2fs_zip_end
-c03f01a8 t perf_trace_f2fs_iostat
-c03f0350 t perf_trace_f2fs_iostat_latency
-c03f04fc t perf_trace_f2fs_bmap
-c03f05e8 t perf_trace_f2fs_fiemap
-c03f06ec t perf_trace_f2fs__rw_end
-c03f07cc t trace_event_raw_event_f2fs__inode
-c03f0890 t trace_event_raw_event_f2fs__inode_exit
-c03f092c t trace_event_raw_event_f2fs_sync_file_exit
-c03f09d8 t trace_event_raw_event_f2fs_sync_fs
-c03f0a78 t trace_event_raw_event_f2fs_truncate_data_blocks_range
-c03f0b24 t trace_event_raw_event_f2fs__truncate_op
-c03f0bd4 t trace_event_raw_event_f2fs__truncate_node
-c03f0c78 t trace_event_raw_event_f2fs_truncate_partial_nodes
-c03f0d38 t trace_event_raw_event_f2fs_file_write_iter
-c03f0de8 t trace_event_raw_event_f2fs_map_blocks
-c03f0ed0 t trace_event_raw_event_f2fs_background_gc
-c03f0f70 t trace_event_raw_event_f2fs_gc_begin
-c03f1048 t trace_event_raw_event_f2fs_gc_end
-c03f1120 t trace_event_raw_event_f2fs_get_victim
-c03f11fc t trace_event_raw_event_f2fs_readdir
-c03f12ac t trace_event_raw_event_f2fs_fallocate
-c03f1370 t trace_event_raw_event_f2fs_direct_IO_enter
-c03f1430 t trace_event_raw_event_f2fs_direct_IO_exit
-c03f14e8 t trace_event_raw_event_f2fs_reserve_new_blocks
-c03f158c t trace_event_raw_event_f2fs__bio
-c03f1658 t trace_event_raw_event_f2fs_write_begin
-c03f1700 t trace_event_raw_event_f2fs_write_end
-c03f17b0 t trace_event_raw_event_f2fs_replace_atomic_write_block
-c03f1870 t trace_event_raw_event_f2fs_filemap_fault
-c03f1914 t trace_event_raw_event_f2fs_writepages
-c03f1a5c t trace_event_raw_event_f2fs_readpages
-c03f1b00 t trace_event_raw_event_f2fs_discard
-c03f1b98 t trace_event_raw_event_f2fs_issue_reset_zone
-c03f1c28 t trace_event_raw_event_f2fs_issue_flush
-c03f1cc8 t trace_event_raw_event_f2fs_lookup_extent_tree_start
-c03f1d6c t trace_event_raw_event_f2fs_lookup_read_extent_tree_end
-c03f1e24 t trace_event_raw_event_f2fs_update_read_extent_tree_range
-c03f1ed8 t trace_event_raw_event_f2fs_shrink_extent_tree
-c03f1f7c t trace_event_raw_event_f2fs_destroy_extent_tree
-c03f2020 t trace_event_raw_event_f2fs_sync_dirty_inodes
-c03f20b8 t trace_event_raw_event_f2fs_shutdown
-c03f2154 t trace_event_raw_event_f2fs_zip_start
-c03f2200 t trace_event_raw_event_f2fs_zip_end
-c03f22ac t trace_event_raw_event_f2fs_iostat
-c03f2414 t trace_event_raw_event_f2fs_iostat_latency
-c03f257c t trace_event_raw_event_f2fs_bmap
-c03f2624 t trace_event_raw_event_f2fs_fiemap
-c03f26e4 t trace_event_raw_event_f2fs__rw_end
-c03f2780 t trace_raw_output_f2fs__inode
-c03f2818 t trace_raw_output_f2fs_sync_fs
-c03f28a0 t trace_raw_output_f2fs__inode_exit
-c03f2910 t trace_raw_output_f2fs_unlink_enter
-c03f2994 t trace_raw_output_f2fs_truncate_data_blocks_range
-c03f2a14 t trace_raw_output_f2fs__truncate_op
-c03f2a94 t trace_raw_output_f2fs__truncate_node
-c03f2b14 t trace_raw_output_f2fs_truncate_partial_nodes
-c03f2ba4 t trace_raw_output_f2fs_file_write_iter
-c03f2c24 t trace_raw_output_f2fs_map_blocks
-c03f2cec t trace_raw_output_f2fs_background_gc
-c03f2d64 t trace_raw_output_f2fs_gc_end
-c03f2e14 t trace_raw_output_f2fs_lookup_start
-c03f2e90 t trace_raw_output_f2fs_lookup_end
-c03f2f14 t trace_raw_output_f2fs_readdir
-c03f2f94 t trace_raw_output_f2fs_fallocate
-c03f302c t trace_raw_output_f2fs_direct_IO_enter
-c03f30bc t trace_raw_output_f2fs_direct_IO_exit
-c03f3144 t trace_raw_output_f2fs_reserve_new_blocks
-c03f31bc t trace_raw_output_f2fs_write_begin
-c03f3234 t trace_raw_output_f2fs_write_end
-c03f32b4 t trace_raw_output_f2fs_replace_atomic_write_block
-c03f3350 t trace_raw_output_f2fs_filemap_fault
-c03f33c8 t trace_raw_output_f2fs_readpages
-c03f3440 t trace_raw_output_f2fs_discard
-c03f34b8 t trace_raw_output_f2fs_issue_reset_zone
-c03f3528 t trace_raw_output_f2fs_issue_flush
-c03f35c8 t trace_raw_output_f2fs_lookup_extent_tree_start
-c03f3654 t trace_raw_output_f2fs_lookup_read_extent_tree_end
-c03f36dc t trace_raw_output_f2fs_update_read_extent_tree_range
-c03f3764 t trace_raw_output_f2fs_shrink_extent_tree
-c03f37f0 t trace_raw_output_f2fs_destroy_extent_tree
-c03f387c t trace_raw_output_f2fs_zip_end
-c03f38fc t trace_raw_output_f2fs_iostat
-c03f3a34 t trace_raw_output_f2fs_iostat_latency
-c03f3b6c t trace_raw_output_f2fs_bmap
-c03f3be4 t trace_raw_output_f2fs_fiemap
-c03f3c74 t trace_raw_output_f2fs__rw_start
-c03f3d00 t trace_raw_output_f2fs__rw_end
-c03f3d64 t trace_raw_output_f2fs_sync_file_exit
-c03f3dec t trace_raw_output_f2fs_gc_begin
-c03f3ec4 t trace_raw_output_f2fs_get_victim
-c03f3fbc t trace_raw_output_f2fs__page
-c03f4070 t trace_raw_output_f2fs_writepages
-c03f416c t trace_raw_output_f2fs_sync_dirty_inodes
-c03f41ec t trace_raw_output_f2fs_shutdown
-c03f4268 t trace_raw_output_f2fs_zip_start
-c03f42f0 t perf_trace_f2fs_unlink_enter
-c03f444c t trace_event_raw_event_f2fs_unlink_enter
-c03f453c t perf_trace_f2fs_lookup_start
-c03f4698 t trace_event_raw_event_f2fs_lookup_start
-c03f4780 t perf_trace_f2fs_lookup_end
-c03f48e4 t trace_event_raw_event_f2fs_lookup_end
-c03f49d4 t perf_trace_f2fs_write_checkpoint
-c03f4b14 t trace_event_raw_event_f2fs_write_checkpoint
-c03f4bec t trace_raw_output_f2fs__submit_page_bio
-c03f4d04 t trace_raw_output_f2fs__bio
-c03f4de0 t trace_raw_output_f2fs_write_checkpoint
-c03f4e68 t __bpf_trace_f2fs__inode
-c03f4e74 t __bpf_trace_f2fs_sync_file_exit
-c03f4eb0 t __bpf_trace_f2fs_truncate_data_blocks_range
-c03f4eec t __bpf_trace_f2fs_truncate_partial_nodes
-c03f4f28 t __bpf_trace_f2fs_file_write_iter
-c03f4f60 t __bpf_trace_f2fs_background_gc
-c03f4f9c t __bpf_trace_f2fs_lookup_end
-c03f4fd8 t __bpf_trace_f2fs_readdir
-c03f500c t __bpf_trace_f2fs_direct_IO_enter
-c03f5048 t __bpf_trace_f2fs_reserve_new_blocks
-c03f507c t __bpf_trace_f2fs_write_end
-c03f50b4 t __bpf_trace_f2fs_issue_flush
-c03f50f0 t __bpf_trace_f2fs_shrink_extent_tree
-c03f512c t __bpf_trace_f2fs_zip_start
-c03f5164 t __bpf_trace_f2fs_zip_end
-c03f51a0 t __bpf_trace_f2fs_sync_fs
-c03f51c0 t __bpf_trace_f2fs__inode_exit
-c03f51e0 t __bpf_trace_f2fs_unlink_enter
-c03f5200 t __bpf_trace_f2fs__truncate_op
-c03f5220 t __bpf_trace_f2fs__submit_page_bio
-c03f5240 t __bpf_trace_f2fs__page
-c03f5260 t __bpf_trace_f2fs_issue_reset_zone
-c03f5280 t __bpf_trace_f2fs_iostat
-c03f52a0 t __bpf_trace_f2fs_iostat_latency
-c03f52c0 t __bpf_trace_f2fs__truncate_node
-c03f52f0 t __bpf_trace_f2fs_lookup_start
-c03f5320 t __bpf_trace_f2fs__bio
-c03f5350 t __bpf_trace_f2fs_write_begin
-c03f5380 t __bpf_trace_f2fs_filemap_fault
-c03f53b0 t __bpf_trace_f2fs_writepages
-c03f53e0 t __bpf_trace_f2fs_readpages
-c03f5410 t __bpf_trace_f2fs_write_checkpoint
-c03f5440 t __bpf_trace_f2fs_discard
-c03f5470 t __bpf_trace_f2fs_lookup_extent_tree_start
-c03f54a0 t __bpf_trace_f2fs_destroy_extent_tree
-c03f54a4 t __bpf_trace_f2fs_lookup_read_extent_tree_end
-c03f54d4 t __bpf_trace_f2fs_sync_dirty_inodes
-c03f5500 t __bpf_trace_f2fs_shutdown
-c03f5530 t __bpf_trace_f2fs_bmap
-c03f5558 t __bpf_trace_f2fs__rw_end
-c03f5588 t __bpf_trace_f2fs_map_blocks
-c03f55cc t __bpf_trace_f2fs_fallocate
-c03f560c t __bpf_trace_f2fs_direct_IO_exit
-c03f5650 t __bpf_trace_f2fs_update_read_extent_tree_range
-c03f5694 t __bpf_trace_f2fs_gc_begin
-c03f571c t __bpf_trace_f2fs_gc_end
-c03f57a0 t __bpf_trace_f2fs_get_victim
-c03f57fc t __bpf_trace_f2fs_replace_atomic_write_block
-c03f584c t __bpf_trace_f2fs_fiemap
-c03f5894 t __bpf_trace_f2fs__rw_start
-c03f58e4 T f2fs_sync_fs
-c03f5984 t f2fs_mount
-c03f59ac t f2fs_fh_to_parent
-c03f59d4 t f2fs_nfs_get_inode
-c03f5a50 t f2fs_fh_to_dentry
-c03f5a78 t f2fs_statfs
-c03f5db8 t f2fs_free_inode
-c03f5dd4 t f2fs_alloc_inode
-c03f5e90 t destroy_device_list
-c03f5ee4 t perf_trace_f2fs__rw_start
-c03f60c0 t __f2fs_commit_super
-c03f6180 t trace_event_raw_event_f2fs__rw_start
-c03f62fc t f2fs_unfreeze
-c03f6338 t default_options
-c03f64a8 t f2fs_show_options
-c03f6c6c t f2fs_freeze
-c03f6cfc t f2fs_drop_inode
-c03f704c t f2fs_dquot_mark_dquot_dirty
-c03f70c8 t trace_event_raw_event_f2fs__submit_page_bio
-c03f7208 t perf_trace_f2fs__submit_page_bio
-c03f7390 t trace_event_raw_event_f2fs__page
-c03f7538 t f2fs_dquot_release
-c03f7584 t f2fs_dquot_commit_info
-c03f75cc t f2fs_dquot_commit
-c03f763c t f2fs_dquot_acquire
-c03f76ac t perf_trace_f2fs__page
-c03f789c t kill_f2fs_super
-c03f799c T f2fs_quota_sync
-c03f7b98 t __f2fs_quota_off
-c03f7c60 t f2fs_quota_off
-c03f7cd8 t f2fs_quota_write
-c03f7f10 t f2fs_quota_read
-c03f83e4 t f2fs_quota_on
-c03f84a0 t f2fs_set_qf_name
-c03f85d8 t f2fs_clear_qf_name
-c03f8630 t f2fs_disable_checkpoint
-c03f8834 t f2fs_enable_checkpoint
-c03f8910 t f2fs_enable_quotas
-c03f8af8 t parse_options.constprop.16
-c03f993c T f2fs_inode_dirtied
-c03f9a1c t f2fs_dirty_inode
-c03f9a8c T f2fs_inode_synced
-c03f9b58 T f2fs_dquot_initialize
-c03f9b64 T f2fs_enable_quota_files
-c03f9c44 T f2fs_quota_off_umount
-c03f9ce8 t f2fs_put_super
-c03f9f9c T max_file_blocks
-c03fa010 T f2fs_sanity_check_ckpt
-c03fa734 T f2fs_commit_super
-c03fa930 t f2fs_fill_super
-c03fca2c t f2fs_remount
-c03fd438 T f2fs_handle_stop
-c03fd4a8 T f2fs_save_errors
-c03fd4f4 T f2fs_handle_error
-c03fd590 t support_inline_data
-c03fd5f4 T f2fs_may_inline_data
-c03fd658 T f2fs_sanity_check_inline_data
-c03fd6bc T f2fs_may_inline_dentry
-c03fd6f0 T f2fs_do_read_inline_data
-c03fd98c T f2fs_truncate_inline_inode
-c03fdaa0 t f2fs_move_inline_dirents
-c03fe220 t f2fs_move_rehashed_dirents
-c03fe830 T f2fs_read_inline_data
-c03feb98 T f2fs_convert_inline_page
-c03ff440 T f2fs_convert_inline_inode
-c03ff830 T f2fs_write_inline_data
-c03ffd7c T f2fs_recover_inline_data
-c0400270 T f2fs_find_in_inline_dir
-c0400418 T f2fs_make_empty_inline_dir
-c04005b4 T f2fs_try_convert_inline_dir
-c04007f4 T f2fs_add_inline_entry
-c0400c68 T f2fs_delete_inline_entry
-c0400f40 T f2fs_empty_inline_dir
-c04010f8 T f2fs_read_inline_dir
-c0401304 T f2fs_inline_data_fiemap
-c0401600 t __remove_ino_entry
-c0401688 t __f2fs_write_meta_page
-c0401848 t f2fs_write_meta_page
-c0401858 t f2fs_checkpoint_chksum
-c040193c t f2fs_dirty_meta_folio
-c0401abc t __add_ino_entry
-c0401c9c t __get_meta_page
-c0402180 t get_checkpoint_version
-c04024ac t validate_checkpoint
-c0402864 T f2fs_stop_checkpoint
-c0402918 T f2fs_grab_meta_page
-c04029b8 T f2fs_get_meta_page
-c04029c8 T f2fs_get_meta_page_retry
-c0402aa4 T f2fs_get_tmp_page
-c0402ab4 T f2fs_is_valid_blkaddr
-c0402ed8 T f2fs_ra_meta_pages
-c04033c0 T f2fs_ra_meta_pages_cond
-c0403498 T f2fs_sync_meta_pages
-c04036bc t f2fs_write_meta_pages
-c04037d8 T f2fs_add_ino_entry
-c04037ec T f2fs_remove_ino_entry
-c04037f8 T f2fs_exist_written_data
-c0403820 T f2fs_release_ino_entry
-c04038d8 T f2fs_set_dirty_device
-c04038e4 T f2fs_is_dirty_device
-c0403930 T f2fs_acquire_orphan_inode
-c0403958 T f2fs_release_orphan_inode
-c04039c8 T f2fs_add_orphan_inode
-c04039fc T f2fs_remove_orphan_inode
-c0403a0c T f2fs_recover_orphan_inodes
-c0404040 T f2fs_get_valid_checkpoint
-c04048a4 T f2fs_update_dirty_folio
-c0404b04 T f2fs_remove_dirty_inode
-c0404c08 T f2fs_sync_dirty_inodes
-c0404da0 T f2fs_sync_inode_meta
-c0404e44 T f2fs_wait_on_all_pages
-c0404f50 T f2fs_get_sectors_written
-c0404fb0 T f2fs_write_checkpoint
-c0406acc t __write_checkpoint_sync
-c0406b60 t __checkpoint_and_complete_reqs
-c0406d78 t issue_checkpoint_thread
-c0406e58 T f2fs_init_ino_entry_info
-c0406ed0 T f2fs_destroy_checkpoint_caches
-c0406ef8 T f2fs_issue_checkpoint
-c0407088 T f2fs_start_ckpt_thread
-c0407120 T f2fs_flush_ckpt_thread
-c0407164 T f2fs_stop_ckpt_thread
-c040719c T f2fs_init_ckpt_req_control
-c04071e8 t update_fs_metadata
-c0407328 t update_sb_metadata
-c04074f0 t check_valid_map
-c0407558 t f2fs_unpin_all_sections
-c04075c4 t put_gc_inode
-c040764c t f2fs_gc_pinned_control.part.2
-c04076c0 t add_gc_inode
-c0407778 t f2fs_start_bidx_of_node.part.4
-c0407844 t move_data_page
-c0407db4 t get_victim_by_default
-c0409488 t ra_data_block
-c0409af0 t move_data_block
-c040a7bc t do_garbage_collect
-c040be84 t free_segment_range
-c040c140 T f2fs_start_gc_thread
-c040c270 T f2fs_stop_gc_thread
-c040c2c0 T f2fs_start_bidx_of_node
-c040c2d4 T f2fs_gc
-c040cd80 t gc_thread_func
-c040d478 T f2fs_destroy_garbage_collection_cache
-c040d490 T f2fs_build_gc_manager
-c040d5c8 T f2fs_resize_fs
-c040da8c t __set_data_blkaddr
-c040db70 t page_is_mergeable
-c040dc14 t f2fs_dirty_data_folio
-c040dcc4 t zero_user_segments.constprop.34
-c040ddb0 t __read_io_type
-c040de38 t f2fs_swap_deactivate
-c040de98 t __is_cp_guaranteed
-c040df34 t __has_merged_page.part.3
-c040e07c t f2fs_finish_read_bio.constprop.23
-c040e268 t f2fs_read_end_io
-c040e3ac T f2fs_release_folio
-c040e5b4 T f2fs_invalidate_folio
-c040e8d4 t f2fs_put_page
-c040e9cc t f2fs_write_end_io
-c040edf4 t f2fs_write_end
-c040f0b8 t __submit_bio
-c040f494 t __submit_merged_bio
-c040f51c t __submit_merged_write_cond
-c040f688 t __find_data_block
-c040f8cc T f2fs_destroy_bioset
-c040f8e0 T f2fs_target_device
-c040f954 t __bio_alloc
-c040fa94 t f2fs_grab_read_bio.constprop.21
-c040fba8 t f2fs_submit_page_read
-c040fcb4 T f2fs_target_device_index
-c040fd00 T f2fs_submit_bio
-c04100e4 T f2fs_init_write_merge_io
-c04101e0 T f2fs_submit_merged_write
-c0410210 T f2fs_submit_merged_write_cond
-c041023c T f2fs_flush_merged_writes
-c04102b0 T f2fs_submit_page_bio
-c0410448 T f2fs_submit_merged_ipu_write
-c041067c T f2fs_merge_page_bio
-c0410e08 T f2fs_submit_page_write
-c04113fc T f2fs_set_data_blkaddr
-c0411440 t __allocate_data_block
-c0411900 T f2fs_update_data_blkaddr
-c0411924 T f2fs_reserve_new_blocks
-c0411dc8 T f2fs_reserve_new_block
-c0411df0 T f2fs_reserve_block
-c0411fd0 T f2fs_get_block
-c0412060 T f2fs_get_read_data_page
-c04123ec T f2fs_find_data_page
-c0412554 T f2fs_get_lock_data_page
-c04127f4 T f2fs_get_new_data_page
-c0412e28 T f2fs_do_map_lock
-c0412e58 T f2fs_map_blocks
-c0413ec0 t f2fs_swap_activate
-c0414814 t f2fs_bmap
-c041493c t f2fs_mpage_readpages
-c041539c t f2fs_readahead
-c0415418 t f2fs_read_data_folio
-c04154e4 t f2fs_iomap_begin
-c0415788 T f2fs_overwrite_io
-c0415884 T f2fs_fiemap
-c04160e8 T f2fs_encrypt_one_page
-c0416144 T f2fs_should_update_inplace
-c041634c T f2fs_should_update_outplace
-c0416454 T f2fs_do_write_data_page
-c0416ce0 T f2fs_write_single_data_page
-c0417520 t f2fs_write_cache_pages
-c04179c4 t f2fs_write_data_pages
-c0417c98 t f2fs_write_data_page
-c0417cd8 T f2fs_write_failed
-c0417d78 t f2fs_write_begin
-c0418d4c T f2fs_clear_page_cache_dirty_tag
-c0418df0 T f2fs_destroy_post_read_processing
-c0418e18 T f2fs_init_post_read_wq
-c0418e7c T f2fs_destroy_post_read_wq
-c0418e94 T f2fs_destroy_bio_entry_cache
-c0418eac t __lookup_nat_cache
-c0418f08 t __del_from_nat_cache
-c0418f58 t __set_nat_cache_dirty
-c04190c8 t f2fs_match_ino
-c0419114 t __alloc_nat_entry.constprop.32
-c041918c t get_node_path
-c04193fc t clear_node_page_dirty
-c04194cc t __update_nat_bits
-c0419550 t f2fs_dirty_node_folio
-c04196d0 t update_free_nid_bitmap
-c04197bc t __remove_free_nid
-c0419874 t remove_free_nid
-c04198cc t __move_free_nid
-c04199a8 t last_fsync_dnode
-c0419d88 t flush_inline_data
-c0419fc4 t set_node_addr
-c041a3b8 T f2fs_check_nid_range
-c041a444 t add_free_nid
-c041a600 t scan_curseg_cache
-c041a698 t remove_nats_in_journal
-c041a85c T f2fs_available_free_memory
-c041aa74 T f2fs_in_warm_node_list
-c041ab80 T f2fs_init_fsync_node_info
-c041aba4 T f2fs_del_fsync_node_entry
-c041ad14 T f2fs_reset_fsync_node_info
-c041ad78 T f2fs_need_dentry_mark
-c041adcc T f2fs_is_checkpointed_node
-c041ae18 T f2fs_need_inode_block_update
-c041ae7c T f2fs_try_to_free_nats
-c041af2c T f2fs_get_node_info
-c041b3ec t truncate_node
-c041b790 t read_node_page
-c041b94c t __write_node_page
-c041c074 t f2fs_write_node_page
-c041c0ac T f2fs_get_next_page_offset
-c041c28c T f2fs_new_node_page
-c041c884 T f2fs_new_inode_page
-c041c8f0 T f2fs_ra_node_page
-c041ca4c t f2fs_ra_node_pages
-c041cb78 t __get_node_page
-c041d0d4 t truncate_dnode
-c041d14c T f2fs_truncate_xattr_node
-c041d2f4 t truncate_partial_nodes
-c041d834 t truncate_nodes
-c041dce0 T f2fs_truncate_inode_blocks
-c041e0f8 T f2fs_get_node_page
-c041e10c T f2fs_get_node_page_ra
-c041e1d4 T f2fs_move_node_page
-c041e324 T f2fs_fsync_node_pages
-c041ebd8 T f2fs_flush_inline_data
-c041ef14 T f2fs_sync_node_pages
-c041f75c t f2fs_write_node_pages
-c041f904 T f2fs_wait_on_node_pages_writeback
-c041fac8 T f2fs_nat_bitmap_enabled
-c041fb3c T f2fs_build_free_nids
-c04200e4 T f2fs_alloc_nid
-c04201f4 T f2fs_alloc_nid_done
-c0420288 T f2fs_alloc_nid_failed
-c0420384 T f2fs_get_dnode_of_data
-c0420c60 T f2fs_remove_inode_page
-c042103c T f2fs_try_to_free_nids
-c0421174 T f2fs_recover_inline_xattr
-c0421498 T f2fs_recover_xattr_data
-c042187c T f2fs_recover_inode_page
-c0421f54 T f2fs_restore_node_summary
-c04221f8 T f2fs_enable_nat_bits
-c042228c T f2fs_flush_nat_entries
-c0422ccc T f2fs_build_node_manager
-c04233fc T f2fs_destroy_node_manager
-c04237a4 T f2fs_destroy_node_manager_caches
-c04237e0 t __mark_sit_entry_dirty
-c042382c t __submit_flush_wait
-c0423888 t f2fs_submit_discard_endio
-c0423938 t __add_sum_entry
-c0423978 t get_random_u32_below
-c042397c t submit_flush_wait
-c0423a00 t issue_flush_thread
-c0423b70 t f2fs_update_device_state.part.7
-c0423c0c t set_sbi_flag.constprop.28
-c0423c38 t __locate_dirty_segment
-c0423ea0 t add_sit_entry
-c0423ff0 t __find_rev_next_zero_bit
-c04240ec t __next_free_blkoff
-c0424150 t __remove_dirty_segment
-c042439c t locate_dirty_segment
-c042453c t __allocate_new_segment
-c042469c t add_discard_addrs
-c0424af4 t div_u64_rem
-c0424b3c t __get_segment_type
-c0424ef8 t update_segment_mtime
-c042511c t __insert_discard_tree.constprop.14
-c042532c t reset_curseg
-c0425434 t __f2fs_restore_inmem_curseg
-c0425520 t get_ssr_segment
-c04257a8 t f2fs_put_page
-c04258a0 t __remove_discard_cmd
-c0425af8 t __drop_discard_cmd
-c0425bec t __update_discard_tree_range
-c0425f80 t __submit_discard_cmd
-c0426354 t __queue_discard_cmd
-c042641c t f2fs_issue_discard
-c0426608 t __wait_one_discard_bio
-c04266d8 t __wait_discard_cmd_range
-c042680c t __wait_all_discard_cmd.part.6
-c04268dc t __issue_discard_cmd
-c0426ebc t __issue_discard_cmd_range.constprop.11
-c0427178 t write_current_sum_page
-c0427344 t update_sit_entry
-c0427700 t issue_discard_thread
-c0427b48 T f2fs_need_SSR
-c0427ca8 T f2fs_abort_atomic_write
-c0427e14 T f2fs_balance_fs_bg
-c042812c T f2fs_balance_fs
-c042852c T f2fs_issue_flush
-c0428728 T f2fs_create_flush_cmd_control
-c0428844 T f2fs_destroy_flush_cmd_control
-c04288a0 T f2fs_flush_device_cache
-c0428998 T f2fs_dirty_to_prefree
-c0428aa0 T f2fs_get_unusable_blocks
-c0428b98 T f2fs_disable_cp_again
-c0428c28 T f2fs_drop_discard_cmd
-c0428c34 T f2fs_stop_discard_thread
-c0428c64 T f2fs_issue_discard_timeout
-c0428d50 T f2fs_release_discard_addrs
-c0428dc4 T f2fs_clear_prefree_segments
-c04294cc T f2fs_start_discard_thread
-c04295b4 T f2fs_invalidate_blocks
-c04296c8 T f2fs_is_checkpointed_data
-c04297b8 T f2fs_npages_for_summary_flush
-c0429848 T f2fs_get_sum_page
-c0429878 T f2fs_update_meta_page
-c04299d8 t new_curseg
-c0429f40 t __f2fs_save_inmem_curseg
-c042a084 t change_curseg.constprop.16
-c042a2e8 t get_atssr_segment.constprop.12
-c042a388 t allocate_segment_by_default
-c042a4b0 T f2fs_segment_has_free_slot
-c042a4dc T f2fs_init_inmem_curseg
-c042a578 T f2fs_save_inmem_curseg
-c042a5ac T f2fs_restore_inmem_curseg
-c042a5e0 T f2fs_allocate_segment_for_resize
-c042a728 T f2fs_allocate_new_section
-c042a790 T f2fs_allocate_new_segments
-c042a800 T f2fs_exist_trim_candidates
-c042a8a4 T f2fs_trim_fs
-c042ad50 T f2fs_rw_hint_to_seg_type
-c042ad78 T f2fs_allocate_data_block
-c042b7c8 t do_write_page
-c042b914 T f2fs_update_device_state
-c042b92c T f2fs_do_write_meta_page
-c042bb10 T f2fs_do_write_node_page
-c042bba0 T f2fs_outplace_write_data
-c042bca4 T f2fs_inplace_write_data
-c042beb4 T f2fs_do_replace_block
-c042c3e4 T f2fs_replace_block
-c042c488 t __replace_atomic_write_block
-c042cc5c T f2fs_commit_atomic_write
-c042d3e0 T f2fs_wait_on_page_writeback
-c042d510 T f2fs_wait_on_block_writeback
-c042d674 T f2fs_wait_on_block_writeback_range
-c042d70c T f2fs_write_data_summaries
-c042db38 T f2fs_write_node_summaries
-c042db7c T f2fs_lookup_journal_in_cursum
-c042dce4 T f2fs_flush_sit_entries
-c042ed5c T f2fs_fix_curseg_write_pointer
-c042ed6c T f2fs_check_write_pointer
-c042ed7c T f2fs_usable_blks_in_seg
-c042ed9c T f2fs_usable_segs_in_sec
-c042edc8 T f2fs_build_segment_manager
-c0431320 T f2fs_destroy_segment_manager
-c0431524 T f2fs_destroy_segment_manager_caches
-c043155c t del_fsync_inode
-c04315bc t add_fsync_inode
-c0431680 t recover_data
-c0433ff8 T f2fs_space_for_roll_forward
-c0434068 T f2fs_recover_fsync_data
-c0434f1c T f2fs_destroy_recovery_cache
-c0434f34 T f2fs_shrink_count
-c0434fc4 T f2fs_shrink_scan
-c04350ec T f2fs_join_shrinker
-c043511c T f2fs_leave_shrinker
-c0435160 t __may_read_extent_tree
-c04351c8 t __attach_extent_node
-c0435298 t __detach_extent_node
-c0435344 t f2fs_lookup_rb_tree.part.2
-c043539c t __grab_extent_tree.constprop.10
-c04354d4 t __release_extent_node
-c043556c t __free_extent_tree
-c04355c0 t __destroy_extent_node.constprop.5
-c0435604 T sanity_check_extent_cache
-c04356e8 T f2fs_lookup_rb_tree
-c0435724 T f2fs_lookup_rb_tree_for_insert
-c04357e0 t __insert_extent_tree
-c0435900 T f2fs_lookup_rb_tree_ret
-c0435a88 t __update_extent_tree_range.constprop.8
-c04360e8 T f2fs_check_rb_tree_consistence
-c04360f8 T f2fs_init_read_extent_tree
-c043632c T f2fs_init_extent_tree
-c0436354 T f2fs_lookup_read_extent_cache
-c0436584 T f2fs_update_read_extent_cache
-c0436694 T f2fs_update_read_extent_cache_range
-c043671c T f2fs_shrink_read_extent_tree
-c04369bc T f2fs_destroy_extent_node
-c04369c8 T f2fs_drop_extent_tree
-c0436a60 T f2fs_destroy_extent_tree
-c0436bcc T f2fs_init_extent_cache_info
-c0436c2c T f2fs_destroy_extent_cache
-c0436c54 t f2fs_attr_show
-c0436c84 t f2fs_attr_store
-c0436cc0 t f2fs_stat_attr_show
-c0436cf0 t f2fs_stat_attr_store
-c0436d2c t f2fs_sb_feat_attr_show
-c0436d5c t f2fs_feature_show
-c0436d90 t cp_status_show
-c0436dd0 t sb_status_show
-c0436dec t moved_blocks_background_show
-c0436e18 t moved_blocks_foreground_show
-c0436e4c t mounted_time_sec_show
-c0436e70 t encoding_show
-c0436ea0 t current_reserved_blocks_show
-c0436ebc t ovp_segments_show
-c0436ee0 t free_segments_show
-c0436f08 t dirty_segments_show
-c0436f5c t pending_discard_show
-c0436f98 t victim_bits_seq_show
-c04370b8 t segment_bits_seq_show
-c04371a0 t segment_info_seq_show
-c04372d8 t f2fs_feature_list_kobj_release
-c04372e8 t f2fs_stat_kobj_release
-c04372f8 t f2fs_sb_release
-c0437308 t features_show
-c043790c t main_blkaddr_show
-c0437954 t avg_vblocks_show
-c04379c4 t lifetime_write_kbytes_show
-c0437a20 t unusable_show
-c0437a68 t __struct_ptr
-c0437af0 t f2fs_sbi_show
-c0437e24 t f2fs_sb_feature_show
-c0437ebc t f2fs_sbi_store
-c043864c T f2fs_exit_sysfs
-c0438694 T f2fs_register_sysfs
-c04388a8 T f2fs_unregister_sysfs
-c0438988 t stat_open
-c04389a8 T f2fs_update_sit_info
-c0438bd0 t stat_show
-c043a2e4 T f2fs_build_stats
-c043a528 T f2fs_destroy_stats
-c043a59c T f2fs_destroy_root_stats
-c043a5c4 t f2fs_xattr_user_list
-c043a5e4 t f2fs_xattr_advise_get
-c043a604 t f2fs_xattr_trusted_list
-c043a614 t f2fs_xattr_advise_set
-c043a68c t __find_xattr
-c043a734 t read_inline_xattr
-c043a954 t read_xattr_block
-c043aaf4 t read_all_xattrs
-c043abe4 t __f2fs_setxattr
-c043b6f0 T f2fs_init_security
-c043b718 T f2fs_getxattr
-c043bac4 t f2fs_xattr_generic_get
-c043bb34 T f2fs_listxattr
-c043bdb4 T f2fs_setxattr
-c043c094 t f2fs_initxattrs
-c043c108 t f2fs_xattr_generic_set
-c043c17c T f2fs_init_xattr_caches
-c043c220 T f2fs_destroy_xattr_caches
-c043c230 t __f2fs_set_acl
-c043c5dc t __f2fs_get_acl
-c043c86c T f2fs_get_acl
-c043c888 T f2fs_set_acl
-c043c8d8 T f2fs_init_acl
-c043ce04 t __record_iostat_latency
-c043cf18 t f2fs_record_iostat
-c043d050 T iostat_info_seq_show
-c043d2cc T f2fs_reset_iostat
-c043d358 T f2fs_update_iostat
-c043d430 T iostat_update_and_unbind_ctx
-c043d548 T iostat_alloc_and_bind_ctx
-c043d590 T f2fs_destroy_iostat_processing
-c043d5b8 T f2fs_init_iostat
-c043d608 T f2fs_destroy_iostat
-c043d618 t pstore_ftrace_seq_next
-c043d658 t pstore_kill_sb
-c043d6e4 t pstore_mount
-c043d6fc t pstore_unlink
-c043d7c0 t pstore_show_options
-c043d7f4 t pstore_ftrace_seq_show
-c043d85c t free_pstore_private
-c043d8a4 t pstore_evict_inode
-c043d8c4 t pstore_ftrace_seq_stop
-c043d8d4 t parse_options
-c043d980 t pstore_remount
-c043d9a4 t pstore_get_inode
-c043da24 t psinfo_lock_root
-c043da98 t pstore_file_open
-c043dae4 t pstore_file_read
-c043db44 t pstore_ftrace_seq_start
-c043dbb0 t pstore_file_llseek
-c043dbd0 T pstore_put_backend_records
-c043dcc4 T pstore_mkfile
-c043df08 T pstore_get_records
-c043df4c t pstore_fill_super
-c043e028 t zbufsize_deflate
-c043e094 T pstore_type_to_name
-c043e0fc T pstore_name_to_type
-c043e150 t pstore_dowork
-c043e160 t pstore_write_user_compat
-c043e1d4 t pstore_timer_kick
-c043e214 t pstore_timefunc
-c043e268 t free_buf_for_compression
-c043e2b0 t allocate_buf_for_compression
-c043e3ec T pstore_register
-c043e5b0 T pstore_unregister
-c043e690 T pstore_set_kmsg_bytes
-c043e6a8 T pstore_record_init
-c043e720 t pstore_dump
-c043e9b0 t pstore_console_write
-c043ea2c T pstore_get_backend_records
-c043ece8 t ramoops_pstore_open
-c043ed10 t ramoops_pstore_erase
-c043edc0 t ramoops_pstore_write_user
-c043edfc t ramoops_pstore_write
-c043ef98 t prz_ok
-c043efe0 t ramoops_get_next_prz
-c043f058 t ramoops_pstore_read
-c043f49c t ramoops_parse_dt_u32
-c043f568 t ramoops_init_prz.constprop.3
-c043f6a8 t ramoops_free_przs.constprop.4
-c043f748 t ramoops_remove
-c043f790 t ramoops_init_przs.part.1.constprop.9
-c043fa3c t ramoops_probe
-c04400a4 t persistent_ram_decode_rs8
-c0440118 t buffer_size_add
-c04401c8 t buffer_start_add
-c0440278 t persistent_ram_encode_rs8
-c04402fc t persistent_ram_update_ecc
-c044038c t persistent_ram_update_user
-c0440444 T persistent_ram_ecc_string
-c04404b0 T persistent_ram_save_old
-c04405d4 T persistent_ram_write
-c04406b0 T persistent_ram_write_user
-c0440784 T persistent_ram_old_size
-c0440794 T persistent_ram_old
-c04407a4 T persistent_ram_free_old
-c04407cc T persistent_ram_zap
-c0440804 T persistent_ram_free
-c04408c0 T persistent_ram_new
-c0440de0 t jhash
-c0440fa0 t sysvipc_proc_release
-c0440fdc t sysvipc_proc_show
-c0441014 t sysvipc_find_ipc
-c0441084 t sysvipc_proc_next
-c04410cc t sysvipc_proc_stop
-c0441100 t sysvipc_proc_start
-c044116c t sysvipc_proc_open
-c0441278 t ipc_kht_remove
-c04414f0 T ipc_init_ids
-c044155c T ipc_addid
-c0441938 T ipc_rmid
-c0441a74 T ipc_set_key_private
-c0441a94 T ipc_rcu_getref
-c0441b14 T ipc_rcu_putref
-c0441b68 T ipcperms
-c0441c40 T kernel_to_ipc64_perm
-c0441cc4 T ipc64_perm_to_ipc_perm
-c0441d70 T ipc_obtain_object_idr
-c0441da4 T ipc_obtain_object_check
-c0441dfc T ipcget
-c0442094 T ipc_update_perm
-c0442114 T ipcctl_obtain_check
-c04421f8 T ipc_parse_version
-c044221c T ipc_seq_pid_ns
-c0442230 T copy_msg
-c0442240 T store_msg
-c0442300 T free_msg
-c0442344 T load_msg
-c0442508 t testmsg
-c044257c t msg_rcu_free
-c04425a0 t newque
-c04426ac t copy_msqid_to_user
-c04427c8 t do_msg_fill
-c0442828 t sysvipc_msg_proc_show
-c044294c t ss_wakeup.constprop.2
-c0442a0c t expunge_all
-c0442aa4 t freeque
-c0442bf8 t msgctl_down
-c0442d38 t copy_msqid_from_user
-c0442e2c t ksys_msgctl
-c04431ac t do_msgrcv.constprop.0
-c04435b8 T ksys_msgget
-c0443620 T __se_sys_msgget
-c0443620 T sys_msgget
-c044362c T __se_sys_msgctl
-c044362c T sys_msgctl
-c044363c T ksys_old_msgctl
-c044367c T __se_sys_old_msgctl
-c044367c T sys_old_msgctl
-c0443688 T ksys_msgsnd
-c0443b1c T __se_sys_msgsnd
-c0443b1c T sys_msgsnd
-c0443b28 T ksys_msgrcv
-c0443b34 T __se_sys_msgrcv
-c0443b34 T sys_msgrcv
-c0443b40 T msg_init_ns
-c0443b88 T msg_exit_ns
-c0443bc0 t sem_more_checks
-c0443be0 t lookup_undo
-c0443c5c t sem_rcu_free
-c0443c80 t copy_semid_to_user
-c0443d54 t sysvipc_sem_proc_show
-c0443ebc t set_semotime
-c0443ef4 t check_qop.constprop.8
-c0443f6c t semctl_info.constprop.7
-c04440a4 t sem_unlock
-c0444154 t copy_semid_from_user
-c0444228 t perform_atomic_semop
-c04446b8 t wake_const_ops
-c04447cc t do_smart_wakeup_zero
-c04448c8 t update_queue
-c0444a5c t do_smart_update
-c0444b58 t newary
-c0444d58 t freeary
-c044528c t semctl_main
-c0445bcc t ksys_semctl
-c0446270 T sem_init_ns
-c04462ac T sem_exit_ns
-c04462e0 T ksys_semget
-c0446368 T __se_sys_semget
-c0446368 T sys_semget
-c0446374 T __se_sys_semctl
-c0446374 T sys_semctl
-c0446398 T ksys_old_semctl
-c04463e0 T __se_sys_old_semctl
-c04463e0 T sys_old_semctl
-c04463ec T __do_semtimedop
-c0446e50 t do_semtimedop
-c0446fd4 T ksys_semtimedop
-c044705c T __se_sys_semtimedop
-c044705c T sys_semtimedop
-c0447068 T compat_ksys_semtimedop
-c04470f0 T __se_sys_semtimedop_time32
-c04470f0 T sys_semtimedop_time32
-c04470fc T __se_sys_semop
-c04470fc T sys_semop
-c044710c T copy_semundo
-c04471dc T exit_sem
-c0447640 t shm_fault
-c0447660 t shm_may_split
-c044768c t shm_pagesize
-c04476b8 t shm_fsync
-c04476e4 t shm_fallocate
-c044771c t shm_get_unmapped_area
-c0447748 t shm_more_checks
-c0447768 t shm_rcu_free
-c044778c t shm_destroy
-c0447854 t shm_add_rss_swap
-c04478b8 t sysvipc_shm_proc_show
-c0447a44 t shm_release
-c0447a80 t do_shm_rmid
-c0447af4 t shm_try_destroy_orphaned
-c0447b54 t ksys_shmctl
-c04482ac t __shm_open
-c04483a4 t shm_open
-c0448410 t __shm_close
-c0448564 t shm_mmap
-c0448600 t shm_close
-c0448634 t newseg
-c0448914 T shm_init_ns
-c0448944 T shm_exit_ns
-c0448978 T shm_destroy_orphaned
-c04489cc T exit_shm
-c0448b48 T is_file_shm_hugepages
-c0448b6c T ksys_shmget
-c0448bd8 T __se_sys_shmget
-c0448bd8 T sys_shmget
-c0448be4 T __se_sys_shmctl
-c0448be4 T sys_shmctl
-c0448bf4 T ksys_old_shmctl
-c0448c34 T __se_sys_old_shmctl
-c0448c34 T sys_old_shmctl
-c0448c40 T do_shmat
-c0449084 T __se_sys_shmat
-c0449084 T sys_shmat
-c04490d8 T ksys_shmdt
-c0449300 T __se_sys_shmdt
-c0449300 T sys_shmdt
-c044930c t set_lookup
-c0449328 t set_is_seen
-c0449350 t ipc_permissions
-c0449360 t proc_ipc_sem_dointvec
-c04493bc t proc_ipc_auto_msgmni
-c04494a0 t proc_ipc_dointvec_minmax_orphans
-c04494f4 T setup_ipc_sysctls
-c0449650 T retire_ipc_sysctls
-c0449688 t mqueue_poll_file
-c04496e8 t mqueue_get_inode
-c044999c t mqueue_unlink
-c0449a3c t mqueue_read_file
-c0449b44 t mqueue_fs_context_free
-c0449b68 t msg_insert
-c0449c78 t mqueue_get_tree
-c0449cac t mqueue_fill_super
-c0449d28 t mqueue_free_inode
-c0449d44 t mqueue_alloc_inode
-c0449d64 t init_once
-c0449d70 t wq_sleep.constprop.5
-c0449ee4 t do_mq_timedreceive
-c044a3f4 t remove_notification
-c044a4a0 t mqueue_flush_file
-c044a4dc t mqueue_init_fs_context
-c044a63c t mqueue_create_attr
-c044a7d0 t mqueue_create
-c044a7e8 t mq_create_mount
-c044a954 t mqueue_evict_inode
-c044ac3c t do_mq_timedsend
-c044b138 T __se_sys_mq_open
-c044b138 T sys_mq_open
-c044b444 T __se_sys_mq_unlink
-c044b444 T sys_mq_unlink
-c044b564 T __se_sys_mq_timedsend
-c044b564 T sys_mq_timedsend
-c044b620 T __se_sys_mq_timedreceive
-c044b620 T sys_mq_timedreceive
-c044b6dc T __se_sys_mq_notify
-c044b6dc T sys_mq_notify
-c044bb18 T __se_sys_mq_getsetattr
-c044bb18 T sys_mq_getsetattr
-c044bcfc T __se_sys_mq_timedsend_time32
-c044bcfc T sys_mq_timedsend_time32
-c044bdb8 T __se_sys_mq_timedreceive_time32
-c044bdb8 T sys_mq_timedreceive_time32
-c044be74 T mq_init_ns
-c044bec4 T mq_clear_sbinfo
-c044bee0 T mq_put_mnt
-c044bef0 t ipcns_owner
-c044bf00 t free_ipc
-c044bfec t ipcns_get
-c044c070 T copy_ipcs
-c044c2a0 T free_ipcs
-c044c314 T put_ipc_ns
-c044c380 t ipcns_install
-c044c434 t ipcns_put
-c044c444 t set_lookup
-c044c460 t set_is_seen
-c044c488 T setup_mq_sysctls
-c044c5cc T retire_mq_sysctls
-c044c600 t key_gc_unused_keys.constprop.1
-c044c73c T key_schedule_gc
-c044c7d8 t key_garbage_collector
-c044cbbc T key_schedule_gc_links
-c044cc10 t key_gc_timer_func
-c044cc30 T key_gc_keytype
-c044cce8 T key_payload_reserve
-c044cd7c T key_set_timeout
-c044cde4 T key_revoke
-c044cea0 T key_update
-c044cfc0 T register_key_type
-c044d064 T unregister_key_type
-c044d0cc T generic_key_instantiate
-c044d124 T key_invalidate
-c044d198 t __key_instantiate_and_link
-c044d31c T key_instantiate_and_link
-c044d4a8 T key_reject_and_link
-c044d6f0 T key_put
-c044d74c T key_user_lookup
-c044d87c T key_user_put
-c044d8c0 T key_alloc
-c044dd00 T key_lookup
-c044ddb4 T key_type_lookup
-c044de30 T key_create_or_update
-c044e218 T key_type_put
-c044e22c t keyring_preparse
-c044e248 t keyring_free_preparse
-c044e254 t keyring_instantiate
-c044e2bc t keyring_get_key_chunk
-c044e368 t keyring_get_object_key_chunk
-c044e37c t keyring_read_iterator
-c044e3c8 T restrict_link_reject
-c044e3d8 t keyring_detect_cycle_iterator
-c044e400 t keyring_gc_check_iterator
-c044e468 t keyring_free_object
-c044e478 t keyring_read
-c044e50c t keyring_destroy
-c044e594 t keyring_diff_objects
-c044e69c t keyring_compare_object
-c044e6fc t keyring_revoke
-c044e740 T keyring_alloc
-c044e7c8 T key_default_cmp
-c044e7ec t keyring_search_iterator
-c044e8e4 T keyring_clear
-c044e964 T keyring_restrict
-c044eb30 t keyring_describe
-c044eb9c t __key_unlink_begin.part.1
-c044eba8 T key_unlink
-c044ec48 t keyring_gc_select_iterator
-c044ed0c T key_free_user_ns
-c044ed38 T key_set_index_key
-c044ef78 t search_nested_keyrings
-c044f2a0 t keyring_detect_cycle
-c044f33c T key_put_tag
-c044f3a8 T key_remove_domain
-c044f3d0 T keyring_search_rcu
-c044f4ac T keyring_search
-c044f58c T find_key_to_update
-c044f62c T find_keyring_by_name
-c044f770 T __key_link_lock
-c044f7c8 T __key_move_lock
-c044f860 T __key_link_begin
-c044f910 T __key_link_check_live_key
-c044f938 T __key_link
-c044f9cc T __key_link_end
-c044fa48 T key_link
-c044fb4c T key_move
-c044fd58 T keyring_gc
-c044fdd8 T keyring_restriction_gc
-c044fe44 t __keyctl_read_key
-c044fea4 t key_get_type_from_user.constprop.5
-c044fef8 t get_instantiation_keyring
-c044ffc0 t keyctl_change_reqkey_auth
-c0450050 t keyctl_instantiate_key_common
-c04501ac t keyctl_capabilities.part.4
-c0450244 T __se_sys_add_key
-c0450244 T sys_add_key
-c0450404 T __se_sys_request_key
-c0450404 T sys_request_key
-c045055c T keyctl_get_keyring_ID
-c045059c T keyctl_join_session_keyring
-c04505f4 T keyctl_update_key
-c04506d8 T keyctl_revoke_key
-c0450764 T keyctl_invalidate_key
-c0450800 T keyctl_keyring_clear
-c0450898 T keyctl_keyring_link
-c0450918 T keyctl_keyring_unlink
-c04509b8 T keyctl_keyring_move
-c0450a84 T keyctl_describe_key
-c0450c08 T keyctl_keyring_search
-c0450d7c T keyctl_read_key
-c0450f14 T keyctl_chown_key
-c0451228 T keyctl_setperm_key
-c04512e4 T keyctl_instantiate_key
-c045137c T keyctl_instantiate_key_iov
-c0451414 T keyctl_reject_key
-c0451518 T keyctl_negate_key
-c045152c T keyctl_set_reqkey_keyring
-c04515e0 T keyctl_set_timeout
-c0451694 T keyctl_assume_authority
-c04516f4 T keyctl_get_security
-c0451848 T keyctl_session_to_parent
-c0451a4c T keyctl_restrict_keyring
-c0451b38 T keyctl_capabilities
-c0451b54 T __se_sys_keyctl
-c0451b54 T sys_keyctl
-c0451db8 T key_task_permission
-c0451ed8 T key_validate
-c0451f34 T lookup_user_key_possessed
-c0451f50 t install_thread_keyring_to_cred.part.1
-c0451fac t install_process_keyring_to_cred.part.2
-c0452008 T look_up_user_keyrings
-c04522a8 T get_user_session_keyring_rcu
-c0452384 T install_thread_keyring_to_cred
-c04523a4 T install_process_keyring_to_cred
-c04523c4 T install_session_keyring_to_cred
-c0452498 T key_fsuid_changed
-c04524d8 T key_fsgid_changed
-c0452518 T search_cred_keyrings_rcu
-c0452664 T search_process_keyrings_rcu
-c0452724 T join_session_keyring
-c045286c T lookup_user_key
-c0452df0 T key_change_session_keyring
-c0453128 T complete_request_key
-c0453174 T request_key_rcu
-c0453224 t umh_keys_cleanup
-c0453234 t umh_keys_init
-c045324c T wait_for_key_construction
-c04532c0 t call_sbin_request_key
-c0453608 T request_key_and_link
-c0453c94 T request_key_tag
-c0453d20 T request_key_with_auxdata
-c0453d88 t request_key_auth_preparse
-c0453d98 t request_key_auth_free_preparse
-c0453da4 t request_key_auth_instantiate
-c0453dc0 t request_key_auth_read
-c0453e0c t request_key_auth_describe
-c0453e74 t request_key_auth_destroy
-c0453ea0 t request_key_auth_revoke
-c0453ec4 t free_request_key_auth.part.1
-c0453f2c t request_key_auth_rcu_disposal
-c0453f40 T request_key_auth_new
-c04541dc T key_get_instantiation_authkey
-c04542b4 t logon_vet_description
-c04542e0 T user_read
-c045431c T user_preparse
-c0454398 T user_free_preparse
-c04543a8 t user_free_payload_rcu
-c04543b4 T user_destroy
-c04543c4 T user_update
-c0454448 T user_revoke
-c0454488 T user_describe
-c04544d0 t proc_keys_stop
-c04544dc t proc_key_users_show
-c045457c t __key_user_next
-c04545c0 t proc_key_users_next
-c0454600 t proc_keys_start
-c04546f4 t proc_key_users_start
-c0454768 t proc_keys_next
-c04547ec t proc_key_users_stop
-c04547f8 t proc_keys_show
-c0454c54 t keyctl_pkey_params_get
-c0454dbc t keyctl_pkey_params_get_2
-c0454f30 T keyctl_pkey_query
-c0455008 T keyctl_pkey_e_d_s
-c0455168 T keyctl_pkey_verify
-c0455264 t cap_issubset
-c04552a8 T cap_capget
-c04552e8 T cap_mmap_file
-c04552f8 T cap_settime
-c045531c T cap_inode_need_killpriv
-c0455358 T cap_inode_killpriv
-c045537c t rootid_owns_currentns
-c04553dc T cap_capable
-c0455458 T cap_vm_enough_memory
-c045548c T cap_task_prctl
-c04557fc T cap_mmap_addr
-c0455854 T cap_task_fix_setuid
-c0455a5c T cap_inode_getsecurity
-c0455d40 t cap_safe_nice
-c0455da0 T cap_task_setscheduler
-c0455dac T cap_task_setioprio
-c0455db8 T cap_task_setnice
-c0455dc4 T cap_ptrace_traceme
-c0455e2c T cap_ptrace_access_check
-c0455ea0 T cap_capset
-c0456048 T cap_convert_nscap
-c0456220 T get_vfs_caps_from_disk
-c04563f0 T cap_bprm_creds_from_file
-c0456af8 T cap_inode_setxattr
-c0456b68 T cap_inode_removexattr
-c0456c0c T mmap_min_addr_handler
-c0456c84 T security_free_mnt_opts
-c0456cdc T security_sb_eat_lsm_opts
-c0456d30 T security_sb_mnt_opts_compat
-c0456d84 T security_sb_remount
-c0456dd8 T security_sb_set_mnt_opts
-c0456e44 T security_sb_clone_mnt_opts
-c0456ea8 T security_dentry_init_security
-c0456f30 T security_dentry_create_files_as
-c0456fa4 T security_old_inode_init_security
-c045702c T security_path_mknod
-c04570a4 T security_path_mkdir
-c0457114 T security_path_unlink
-c045717c T security_path_rename
-c0457220 T security_inode_create
-c0457288 T security_inode_mkdir
-c04572f0 T security_inode_setattr
-c0457354 T security_inode_listsecurity
-c04573bc T security_inode_copy_up
-c0457410 T security_inode_copy_up_xattr
-c045745c T security_file_ioctl
-c04574b8 T security_cred_getsecid
-c0457508 T security_kernel_read_file
-c0457564 T security_kernel_post_read_file
-c04575d8 T security_kernel_load_data
-c045762c T security_kernel_post_load_data
-c04576a0 T security_current_getsecid_subj
-c04576e8 T security_task_getsecid_obj
-c0457738 T security_d_instantiate
-c0457794 T security_ismaclabel
-c04577e0 T security_secid_to_secctx
-c045783c T security_secctx_to_secid
-c04578a0 T security_release_secctx
-c04578e8 T security_inode_invalidate_secctx
-c0457928 T security_inode_notifysecctx
-c0457984 T security_inode_setsecctx
-c04579e0 T security_inode_getsecctx
-c0457a40 T security_unix_stream_connect
-c0457a9c T security_unix_may_send
-c0457af0 T security_socket_socketpair
-c0457b44 T security_sock_rcv_skb
-c0457b98 T security_socket_getpeersec_dgram
-c0457bf8 T security_sk_clone
-c0457c40 T security_sk_classify_flow
-c0457c88 T security_req_classify_flow
-c0457cd0 T security_sock_graft
-c0457d18 T security_inet_conn_request
-c0457d74 T security_inet_conn_established
-c0457dbc T security_secmark_relabel_packet
-c0457e08 T security_secmark_refcount_inc
-c0457e40 T security_secmark_refcount_dec
-c0457e78 T security_tun_dev_alloc_security
-c0457ec4 T security_tun_dev_free_security
-c0457f04 T security_tun_dev_create
-c0457f48 T security_tun_dev_attach_queue
-c0457f94 T security_tun_dev_attach
-c0457fe8 T security_tun_dev_open
-c0458034 T security_sctp_assoc_request
-c0458088 T security_sctp_bind_connect
-c04580ec T security_sctp_sk_clone
-c045813c T security_sctp_assoc_established
-c0458190 T security_locked_down
-c04581dc t kzalloc
-c04581e4 T call_blocking_lsm_notifier
-c0458200 T register_blocking_lsm_notifier
-c0458218 T unregister_blocking_lsm_notifier
-c0458230 t inode_free_by_rcu
-c045824c T security_inode_init_security
-c04583b4 T lsm_inode_alloc
-c0458408 T security_binder_set_context_mgr
-c0458454 T security_binder_transaction
-c04584a8 T security_binder_transfer_binder
-c04584fc T security_binder_transfer_file
-c0458558 T security_ptrace_access_check
-c04585ac T security_ptrace_traceme
-c04585f8 T security_capget
-c045865c T security_capset
-c04586d0 T security_capable
-c0458734 T security_quotactl
-c0458798 T security_quota_on
-c04587e4 T security_syslog
-c0458830 T security_settime64
-c0458884 T security_vm_enough_memory_mm
-c04588fc T security_bprm_creds_for_exec
-c0458948 T security_bprm_creds_from_file
-c045899c T security_bprm_check
-c04589e8 T security_bprm_committing_creds
-c0458a28 T security_bprm_committed_creds
-c0458a68 T security_fs_context_dup
-c0458abc T security_fs_context_parse_param
-c0458b44 T security_sb_delete
-c0458b84 T security_sb_free
-c0458bd4 T security_sb_alloc
-c0458c5c T security_sb_kern_mount
-c0458ca8 T security_sb_show_options
-c0458cfc T security_sb_statfs
-c0458d48 T security_sb_mount
-c0458dbc T security_sb_umount
-c0458e10 T security_sb_pivotroot
-c0458e64 T security_move_mount
-c0458eb8 T security_path_notify
-c0458f24 T security_inode_free
-c0458f80 T security_inode_alloc
-c0459010 T security_inode_init_security_anon
-c045906c T security_path_rmdir
-c04590d4 T security_path_symlink
-c0459144 T security_path_link
-c04591b0 T security_path_truncate
-c0459210 T security_path_chmod
-c0459278 T security_path_chown
-c04592e8 T security_path_chroot
-c0459334 T security_inode_link
-c04593a0 T security_inode_unlink
-c0459404 T security_inode_symlink
-c045946c T security_inode_rmdir
-c04594d0 T security_inode_mknod
-c0459540 T security_inode_rename
-c0459618 T security_inode_readlink
-c0459674 T security_inode_follow_link
-c04596dc T security_inode_permission
-c045973c T security_inode_getattr
-c045979c T security_inode_setxattr
-c0459854 T security_inode_post_setxattr
-c04598cc T security_inode_getxattr
-c0459930 T security_inode_listxattr
-c045998c T security_inode_removexattr
-c0459a18 T security_inode_need_killpriv
-c0459a64 T security_inode_killpriv
-c0459ab8 T security_inode_getsecurity
-c0459b44 T security_inode_setsecurity
-c0459bd0 T security_inode_getsecid
-c0459c18 T security_kernfs_init_security
-c0459c6c T security_file_permission
-c0459e30 T security_file_free
-c0459e94 T security_file_alloc
-c0459f24 T security_mmap_file
-c0459fc4 T security_mmap_addr
-c045a010 T security_file_mprotect
-c045a06c T security_file_lock
-c045a0c0 T security_file_fcntl
-c045a11c T security_file_set_fowner
-c045a15c T security_file_send_sigiotask
-c045a1b8 T security_file_receive
-c045a204 T security_file_open
-c045a390 T security_task_free
-c045a3e0 T security_task_alloc
-c045a470 T security_cred_free
-c045a4cc T security_cred_alloc_blank
-c045a55c T security_prepare_creds
-c045a5f4 T security_transfer_creds
-c045a63c T security_kernel_act_as
-c045a690 T security_kernel_create_files_as
-c045a6e4 T security_kernel_module_request
-c045a730 T security_task_fix_setuid
-c045a78c T security_task_fix_setgid
-c045a7e8 T security_task_fix_setgroups
-c045a83c T security_task_setpgid
-c045a890 T security_task_getpgid
-c045a8dc T security_task_getsid
-c045a928 T security_task_setnice
-c045a97c T security_task_setioprio
-c045a9d0 T security_task_getioprio
-c045aa1c T security_task_prlimit
-c045aa78 T security_task_setrlimit
-c045aad4 T security_task_setscheduler
-c045ab20 T security_task_getscheduler
-c045ab6c T security_task_movememory
-c045abb8 T security_task_kill
-c045ac1c T security_task_prctl
-c045acb0 T security_task_to_inode
-c045acf8 T security_create_user_ns
-c045ad44 T security_ipc_permission
-c045ad98 T security_ipc_getsecid
-c045ade8 T security_msg_msg_free
-c045ae38 T security_msg_msg_alloc
-c045aec0 T security_msg_queue_free
-c045af10 T security_msg_queue_alloc
-c045af98 T security_msg_queue_associate
-c045afec T security_msg_queue_msgctl
-c045b040 T security_msg_queue_msgsnd
-c045b09c T security_msg_queue_msgrcv
-c045b110 T security_shm_free
-c045b160 T security_shm_alloc
-c045b1e8 T security_shm_associate
-c045b23c T security_shm_shmctl
-c045b290 T security_shm_shmat
-c045b2ec T security_sem_free
-c045b33c T security_sem_alloc
-c045b3c4 T security_sem_associate
-c045b418 T security_sem_semctl
-c045b46c T security_sem_semop
-c045b4d0 T security_getprocattr
-c045b548 T security_setprocattr
-c045b5c0 T security_netlink_send
-c045b614 T security_socket_create
-c045b678 T security_socket_post_create
-c045b6ec T security_socket_bind
-c045b748 T security_socket_connect
-c045b7a4 T security_socket_listen
-c045b7f8 T security_socket_accept
-c045b84c T security_socket_sendmsg
-c045b8a8 T security_socket_recvmsg
-c045b90c T security_socket_getsockname
-c045b958 T security_socket_getpeername
-c045b9a4 T security_socket_getsockopt
-c045ba00 T security_socket_setsockopt
-c045ba5c T security_socket_shutdown
-c045bab0 T security_socket_getpeersec_stream
-c045bb18 T security_sk_alloc
-c045bb74 T security_sk_free
-c045bbb4 T security_inet_csk_clone
-c045bbfc T security_key_alloc
-c045bc58 T security_key_free
-c045bc98 T security_key_permission
-c045bcf4 T security_key_getsecurity
-c045bd50 T security_audit_rule_init
-c045bdb4 T security_audit_rule_known
-c045be00 T security_audit_rule_free
-c045be40 T security_audit_rule_match
-c045bea4 T security_bpf
-c045bf00 T security_bpf_map
-c045bf54 T security_bpf_prog
-c045bfa0 T security_bpf_map_alloc
-c045bfec T security_bpf_prog_alloc
-c045c038 T security_bpf_map_free
-c045c078 T security_bpf_prog_free
-c045c0b8 T security_perf_event_open
-c045c10c T security_perf_event_alloc
-c045c158 T security_perf_event_free
-c045c198 T security_perf_event_read
-c045c1e4 T security_perf_event_write
-c045c230 T security_uring_override_creds
-c045c27c T security_uring_sqpoll
-c045c2c0 T security_uring_cmd
-c045c30c t securityfs_init_fs_context
-c045c328 t securityfs_get_tree
-c045c33c t securityfs_fill_super
-c045c374 t securityfs_free_inode
-c045c3b4 t securityfs_create_dentry
-c045c598 T securityfs_create_file
-c045c5c4 T securityfs_create_dir
-c045c5f8 T securityfs_create_symlink
-c045c684 t lsm_read
-c045c6d4 T securityfs_remove
-c045c76c T ipv4_skb_to_auditdata
-c045c824 T ipv6_skb_to_auditdata
-c045ca04 T common_lsm_audit
-c045d22c t apparmorfs_init_fs_context
-c045d248 t profiles_release
-c045d254 t profiles_open
-c045d290 t seq_show_profile
-c045d2d4 t ns_revision_poll
-c045d364 t seq_ns_name_open
-c045d384 t seq_ns_level_open
-c045d3a4 t seq_ns_nsstacked_open
-c045d3c4 t seq_ns_stacked_open
-c045d3e4 t aa_sfs_seq_open
-c045d404 t aa_sfs_seq_show
-c045d49c t seq_rawdata_compressed_size_show
-c045d4c4 t seq_rawdata_revision_show
-c045d4ec t seq_rawdata_abi_show
-c045d514 t aafs_show_path
-c045d544 t profile_query_cb
-c045d6a8 t rawdata_read
-c045d6e4 t seq_rawdata_hash_show
-c045d758 t apparmorfs_get_tree
-c045d76c t apparmorfs_fill_super
-c045d7a4 t rawdata_link_cb
-c045d7b0 t aafs_free_inode
-c045d7f0 t mangle_name
-c045d910 t ns_revision_read
-c045da90 t policy_readlink
-c045db0c t __next_ns
-c045dba8 t next_profile
-c045dca0 t p_next
-c045dcc0 t aafs_remove.part.3
-c045dd54 t remove_rawdata_dents
-c045dd98 t __aafs_setup_d_inode.constprop.14
-c045ded8 t aafs_create.constprop.13
-c045dfd4 t multi_transaction_release
-c045e038 t seq_profile_name_show
-c045e130 t rawdata_f_data_free
-c045e1a0 t rawdata_release
-c045e1bc t seq_profile_mode_show
-c045e2c0 t seq_rawdata_release
-c045e344 t seq_profile_release
-c045e3c8 t seq_profile_hash_show
-c045e504 t seq_profile_attach_show
-c045e62c t __aa_fs_remove_rawdata.part.8
-c045e6bc t p_stop
-c045e758 t ns_revision_release
-c045e7d8 t rawdata_get_link_base
-c045e9f0 t rawdata_get_link_data
-c045ea04 t rawdata_get_link_abi
-c045ea18 t rawdata_get_link_sha1
-c045ea2c t seq_profile_open
-c045eb3c t seq_profile_hash_open
-c045eb50 t seq_profile_attach_open
-c045eb64 t seq_profile_mode_open
-c045eb78 t seq_profile_name_open
-c045eb8c t policy_get_link
-c045ee4c t create_profile_file
-c045ef6c t p_start
-c045f210 t seq_rawdata_open
-c045f2f4 t seq_rawdata_compressed_size_open
-c045f308 t seq_rawdata_hash_open
-c045f31c t seq_rawdata_revision_open
-c045f330 t seq_rawdata_abi_open
-c045f344 t seq_ns_stacked_show
-c045f53c t seq_ns_name_show
-c045f710 t seq_ns_level_show
-c045f8e4 t ns_rmdir_op
-c045fcdc t rawdata_open
-c045ff2c t seq_ns_nsstacked_show
-c0460160 t aa_simple_write_to_buffer.part.6
-c0460274 t policy_update
-c04604f8 t profile_replace
-c0460610 t profile_load
-c0460728 t query_label.constprop.11
-c0460b44 t profile_remove
-c0460e88 t ns_revision_open
-c04610fc t ns_mkdir_op
-c04614f4 t aa_write_access
-c0461cd4 t multi_transaction_read
-c0461de4 T __aa_bump_ns_revision
-c0461e10 T __aa_fs_remove_rawdata
-c0461e28 T __aa_fs_create_rawdata
-c0462064 T __aafs_profile_rmdir
-c046212c T __aafs_profile_migrate_dents
-c04621b4 T __aafs_profile_mkdir
-c04625b4 T __aafs_ns_rmdir
-c04628b4 T __aafs_ns_mkdir
-c0462db4 t audit_pre
-c0462f64 T aa_audit_msg
-c0462f88 T aa_audit
-c046310c T aa_audit_rule_free
-c0463188 T aa_audit_rule_init
-c0463244 T aa_audit_rule_known
-c0463298 T aa_audit_rule_match
-c04632f8 t audit_cb
-c0463334 T aa_capable
-c04636a4 t audit_ptrace_cb
-c0463770 t profile_ptrace_perm
-c046381c T aa_get_task_label
-c0463924 T aa_replace_current_label
-c0463c2c T aa_set_current_onexec
-c0463d04 T aa_set_current_hat
-c0463f18 T aa_restore_previous_label
-c046416c T aa_may_ptrace
-c046431c t audit_signal_cb
-c0464460 t profile_signal_perm.part.0
-c0464514 T aa_may_signal
-c046467c T aa_split_fqname
-c0464714 T skipn_spaces
-c0464770 T aa_splitn_fqname
-c046495c T aa_info_message
-c0464a04 T aa_str_alloc
-c0464a3c T aa_str_kref
-c0464a48 T aa_perm_mask_to_str
-c0464af4 T aa_audit_perm_names
-c0464b64 T aa_audit_perm_mask
-c0464c58 t aa_audit_perms_cb
-c0464d58 T aa_apply_modes_to_perms
-c0464df8 T aa_compute_perms
-c0464f54 T aa_perms_accum_raw
-c0465060 T aa_perms_accum
-c0465148 T aa_profile_match_label
-c0465198 T aa_check_perms
-c04652a8 T aa_profile_label_perm
-c0465368 T aa_policy_init
-c0465458 T aa_policy_destroy
-c04654a4 T aa_dfa_free_kref
-c04654e4 T aa_teardown_dfa_engine
-c0465588 T aa_dfa_unpack
-c0465b34 T aa_setup_dfa_engine
-c0465c08 T aa_dfa_match_len
-c0465d04 T aa_dfa_match
-c0465dfc T aa_dfa_next
-c0465eb4 T aa_dfa_outofband_transition
-c0465f30 T aa_dfa_match_until
-c046602c T aa_dfa_matchn_until
-c0466134 T aa_dfa_leftmatch
-c046635c t disconnect
-c0466428 T aa_path_name
-c04667cc t label_match.constprop.5
-c0466dac t profile_onexec
-c0466fc4 t may_change_ptraced_domain
-c0467094 t find_attach
-c0467614 t build_change_hat
-c0467900 t change_hat.constprop.4
-c04683e8 T aa_free_domain_entries
-c0468444 T x_table_lookup
-c04684e0 t profile_transition
-c0468d34 t handle_onexec
-c0469bd4 T apparmor_bprm_creds_for_exec
-c046a54c T aa_change_hat
-c046ab70 T aa_change_profile
-c046bab4 t aa_free_data
-c046bae0 t audit_policy
-c046bb94 t audit_cb
-c046bbd8 t aa_find_child.part.5
-c046bcd0 t __lookupn_profile
-c046bdf0 t __lookup_replace
-c046beb8 t __add_profile
-c046bf8c t __replace_profile
-c046c338 T __aa_profile_list_release
-c046c37c t __remove_profile
-c046c40c T aa_free_profile
-c046c6e0 T aa_alloc_profile
-c046c814 T aa_find_child
-c046c820 T aa_lookupn_profile
-c046caac T aa_lookup_profile
-c046cadc T aa_fqlookupn_profile
-c046ce38 T aa_new_null_profile
-c046d1f4 T aa_policy_view_capable
-c046d2bc T aa_policy_admin_capable
-c046d348 T aa_current_policy_view_capable
-c046d4ac T aa_current_policy_admin_capable
-c046d610 T aa_may_manage_policy
-c046d6cc T aa_replace_profiles
-c046e658 T aa_remove_profiles
-c046ea6c t unpack_nameX
-c046eb58 t unpack_u32
-c046ebd4 t unpack_str
-c046ec60 t unpack_blob
-c046ece4 t datacmp
-c046ecfc t audit_cb
-c046ed90 t unpack_dfa
-c046ee48 t unpack_strdup.constprop.2
-c046eed0 t unpack_array.constprop.3
-c046ef24 t unpack_u8.constprop.5
-c046ef84 t audit_iface.constprop.6
-c046f06c t aa_get_dfa.part.0
-c046f0b0 t do_loaddata_free
-c046f1b0 t strhash
-c046f384 t __rhashtable_insert_fast.constprop.7
-c046f5a8 t unpack_profile
-c0470308 T __aa_loaddata_update
-c047039c T aa_rawdata_eq
-c0470438 T aa_loaddata_kref
-c0470480 T aa_loaddata_alloc
-c04704fc T aa_load_ent_free
-c0470620 T aa_load_ent_alloc
-c0470654 T aa_unpack
-c0470cec T aa_getprocattr
-c0471140 T aa_setprocattr_changehat
-c04712bc t apparmor_cred_alloc_blank
-c04712e4 t apparmor_socket_getpeersec_dgram
-c04712f4 t param_get_mode
-c0471370 t param_get_audit
-c04713ec t param_set_mode
-c047147c t param_set_audit
-c047150c t param_get_aabool
-c0471578 t param_get_aalockpolicy
-c0471584 t param_set_aabool
-c04715f0 t param_set_aalockpolicy
-c04715fc t param_get_aacompressionlevel
-c0471668 t param_get_aauint
-c04716d4 t param_get_aaintbool
-c0471758 t param_set_aaintbool
-c0471814 t apparmor_bprm_committing_creds
-c0471880 t apparmor_socket_shutdown
-c047189c t apparmor_socket_getpeername
-c04718b8 t apparmor_socket_getsockname
-c04718d4 t apparmor_socket_setsockopt
-c04718f0 t apparmor_socket_getsockopt
-c047190c t apparmor_socket_recvmsg
-c0471928 t apparmor_socket_sendmsg
-c0471944 t apparmor_socket_accept
-c0471960 t apparmor_socket_listen
-c047197c t apparmor_socket_connect
-c0471998 t apparmor_socket_bind
-c04719b4 t apparmor_dointvec
-c0471a24 t param_set_aacompressionlevel
-c0471aa4 t param_set_aauint
-c0471b20 t apparmor_sk_alloc_security
-c0471b84 t apparmor_task_alloc
-c0471cbc t apparmor_sock_graft
-c0471dd8 t apparmor_bprm_committed_creds
-c0471ea8 t apparmor_cred_transfer
-c0471fb8 t apparmor_cred_prepare
-c04720cc t apparmor_task_getsecid_obj
-c047212c t apparmor_cred_free
-c04721c4 t apparmor_sk_free_security
-c0472280 t apparmor_task_free
-c0472388 t apparmor_capable
-c0472544 t apparmor_sk_clone_security
-c04726a4 t apparmor_file_free_security
-c0472704 t apparmor_capget
-c0472910 t apparmor_sb_umount
-c0472a8c t apparmor_task_setrlimit
-c0472c20 t common_file_perm
-c0472dd0 t apparmor_file_lock
-c0472dfc t common_mmap.part.5
-c0472e40 t apparmor_file_mprotect
-c0472ea4 t apparmor_mmap_file
-c0472ef4 t apparmor_file_permission
-c0472f14 t apparmor_file_receive
-c0472f68 t common_perm
-c0473100 t common_perm_cond
-c04731dc t apparmor_inode_getattr
-c04731f8 t apparmor_path_truncate
-c0473218 t apparmor_path_chown
-c0473234 t apparmor_path_chmod
-c0473250 t common_perm_create.constprop.8
-c04732d8 t apparmor_path_symlink
-c04732f8 t apparmor_path_mkdir
-c0473318 t apparmor_path_mknod
-c0473338 t common_perm_rm.constprop.9
-c0473424 t apparmor_path_unlink
-c0473440 t apparmor_path_rmdir
-c047345c t apparmor_ptrace_traceme
-c047362c t apparmor_ptrace_access_check
-c04737ec t apparmor_current_getsecid_subj
-c0473964 t apparmor_sb_mount
-c0473bb4 t apparmor_sb_pivotroot
-c0473d6c t apparmor_file_alloc_security
-c0473f78 t apparmor_file_open
-c0474258 t apparmor_socket_create
-c0474468 t apparmor_task_kill
-c0474820 t apparmor_getprocattr
-c0474af8 t apparmor_setprocattr
-c0474f40 t apparmor_path_rename
-c0475340 t apparmor_path_link
-c047553c t apparmor_socket_post_create
-c04757b8 t apparmor_socket_getpeersec_stream
-c0475a58 T aa_get_buffer
-c0475b44 T aa_put_buffer
-c0475b84 t audit_resource
-c0475c40 t audit_cb
-c0475cd4 T aa_map_resource
-c0475cf0 T aa_task_setrlimit
-c0475f64 T __aa_transition_rlimits
-c04760b0 T aa_secid_update
-c047611c T aa_secid_to_label
-c0476134 T apparmor_secid_to_secctx
-c04761e4 T apparmor_secctx_to_secid
-c0476240 T apparmor_release_secctx
-c047624c T aa_alloc_secid
-c04762ec T aa_free_secid
-c047634c t map_old_perms
-c047638c t file_audit_cb
-c047658c t update_file_ctx
-c047665c T aa_audit_file
-c0476808 t path_name
-c0476914 T aa_compute_fperms
-c0476adc T aa_str_perms
-c0476b64 t profile_path_link
-c0476df8 t __aa_path_perm.part.1
-c0476e80 t profile_path_perm.part.2
-c0476f20 T __aa_path_perm
-c0476f50 T aa_path_perm
-c0477084 T aa_path_link
-c04771a0 T aa_file_perm
-c04776c4 t match_file
-c047773c T aa_inherit_files
-c0477988 t alloc_unconfined
-c0477a90 t alloc_ns
-c0477b70 T aa_ns_visible
-c0477bd0 T aa_ns_name
-c0477c4c T aa_free_ns
-c0477ce4 t __aa_create_ns
-c0477e6c T aa_findn_ns
-c0477f3c T aa_find_ns
-c0477f6c T __aa_lookupn_ns
-c047808c T aa_lookupn_ns
-c0478100 T __aa_find_or_create_ns
-c04781e8 T aa_prepare_ns
-c04782e4 T __aa_remove_ns
-c0478368 t destroy_ns.part.3
-c0478434 t label_modename
-c04784fc t fqlookupn_profile
-c0478558 t profile_cmp
-c04785c8 t sort_cmp
-c04785dc t vec_cmp
-c0478638 t __vec_find
-c0478710 t vec_find
-c0478780 T aa_alloc_proxy
-c0478840 T aa_label_kref
-c0478874 T aa_proxy_kref
-c04788ec T aa_label_destroy
-c0478a3c t label_free_switch
-c0478aa4 T aa_label_free
-c0478acc T __aa_proxy_redirect
-c0478b98 t __label_remove
-c0478bfc t __proxy_share
-c0478cc8 t __label_insert
-c0478e64 t label_free_or_put_new
-c0478edc T aa_vec_unique
-c04790c4 T aa_label_init
-c047911c T aa_label_alloc
-c0479234 T aa_label_next_confined
-c047928c T __aa_label_next_not_in_set
-c047932c T aa_label_is_subset
-c0479398 T aa_label_is_unconfined_subset
-c0479420 T aa_label_remove
-c04794a4 t label_free_rcu
-c04794e0 T aa_label_replace
-c0479738 T aa_vec_find_or_create_label
-c04798e0 T aa_label_find
-c04798f8 T aa_label_insert
-c04799d0 T aa_label_next_in_merge
-c0479a6c T aa_label_find_merge
-c0479e28 T aa_label_merge
-c047a620 T aa_label_match
-c047aac4 T aa_label_snxprint
-c047adac T aa_label_asxprint
-c047ae34 T aa_label_acntsxprint
-c047aebc T aa_update_label_name
-c047affc T aa_label_xaudit
-c047b140 T aa_label_seq_xprint
-c047b280 T aa_label_xprintk
-c047b3b8 T aa_label_audit
-c047b640 T aa_label_seq_print
-c047b8c8 T aa_label_printk
-c047bb28 T aa_label_strn_parse
-c047c048 T aa_label_parse
-c047c098 T aa_labelset_destroy
-c047c148 T aa_labelset_init
-c047c15c T __aa_labelset_update_subtree
-c047c798 t compute_mnt_perms
-c047c804 t audit_cb
-c047cbd8 t audit_mount.constprop.2
-c047cd68 t match_mnt_path_str
-c047d090 t match_mnt
-c047d17c t build_pivotroot
-c047d488 T aa_remount
-c047d56c T aa_bind_mount
-c047d6a8 T aa_mount_change_type
-c047d768 T aa_move_mount
-c047d898 T aa_new_mount
-c047dad0 T aa_umount
-c047dc90 T aa_pivotroot
-c047e258 T audit_net_cb
-c047e3d4 T aa_profile_af_perm
-c047e4b4 t aa_label_sk_perm.part.0
-c047e5e4 T aa_af_perm
-c047e6fc T aa_sk_perm
-c047e918 T aa_sock_file_perm
-c047e964 T aa_hash_size
-c047e97c T aa_calc_hash
-c047ea64 T aa_calc_profile_hash
-c047eb8c t match_exception
-c047ec2c t match_exception_partial
-c047ecf4 t verify_new_ex
-c047ed6c t devcgroup_offline
-c047eda0 t dev_exception_add
-c047ee68 t devcgroup_css_alloc
-c047eeac T devcgroup_check_permission
-c047ef4c t set_majmin.part.0
-c047ef68 t dev_exceptions_copy
-c047f034 t devcgroup_online
-c047f098 t dev_exception_rm
-c047f164 t __dev_exception_clean
-c047f1d0 t devcgroup_css_free
-c047f1f0 t devcgroup_update_access
-c047f72c t devcgroup_access_write
-c047f79c t devcgroup_seq_show
-c047f960 t init_once
-c047f9a4 T integrity_iint_find
-c047f9f4 T integrity_inode_get
-c047fab8 T integrity_inode_free
-c047fb70 T integrity_kernel_read
-c047fb9c T integrity_audit_message
-c047fd2c T integrity_audit_msg
-c047fd68 T crypto_larval_alloc
-c047fdfc T crypto_shoot_alg
-c047fe34 T crypto_req_done
-c047fe54 T crypto_probing_notify
-c047fea8 T crypto_create_tfm_node
-c047ffa0 T __crypto_alloc_tfm
-c04800d4 T crypto_mod_get
-c048014c T crypto_mod_put
-c04801c8 T crypto_larval_kill
-c0480264 T crypto_wait_for_test
-c048030c t __crypto_alg_lookup
-c0480464 T crypto_destroy_tfm
-c0480544 t crypto_larval_wait
-c048068c t crypto_larval_destroy
-c0480730 t crypto_alg_lookup
-c04808c8 T crypto_alg_mod_lookup
-c0480adc T crypto_alloc_base
-c0480bc4 T crypto_find_alg
-c0480c04 T crypto_alloc_tfm_node
-c0480d10 T crypto_has_alg
-c0480d94 T crypto_cipher_decrypt_one
-c0480e38 T crypto_cipher_setkey
-c0480ef8 T crypto_cipher_encrypt_one
-c0480f9c T crypto_comp_compress
-c0480fbc T crypto_comp_decompress
-c0480fdc t crypto_check_alg
-c048106c T crypto_get_attr_type
-c04810b4 T crypto_check_attr_type
-c0481134 T crypto_init_queue
-c0481158 T crypto_enqueue_request
-c04811bc T crypto_enqueue_request_head
-c04811fc T crypto_dequeue_request
-c0481258 T crypto_alg_extsize
-c0481274 t crypto_destroy_instance
-c048129c T crypto_register_template
-c0481318 t __crypto_register_alg
-c0481468 t __crypto_lookup_template
-c04814e0 T crypto_register_instance
-c0481690 T crypto_type_has_alg
-c04816bc T crypto_register_notifier
-c04816d4 T crypto_unregister_notifier
-c04816ec T crypto_inst_setname
-c0481768 T crypto_inc
-c0481820 T crypto_attr_alg_name
-c048186c t crypto_remove_instance
-c0481914 T crypto_register_alg
-c04819bc T crypto_lookup_template
-c04819f8 T crypto_drop_spawn
-c0481a6c T crypto_grab_spawn
-c0481b84 T crypto_remove_spawns
-c0481dbc t crypto_spawn_alg
-c0481eec T crypto_spawn_tfm
-c0481f58 T crypto_spawn_tfm2
-c0481fac T crypto_remove_final
-c0482054 T crypto_alg_tested
-c04822d0 T crypto_unregister_instance
-c0482354 T crypto_unregister_alg
-c0482464 T crypto_register_algs
-c04824e4 T crypto_unregister_algs
-c0482520 T crypto_unregister_template
-c0482668 T crypto_register_templates
-c04826e8 T crypto_unregister_templates
-c0482724 T scatterwalk_ffwd
-c04827f0 T scatterwalk_copychunks
-c0482994 T scatterwalk_map_and_copy
-c0482a38 t c_show
-c0482c0c t c_next
-c0482c24 t c_stop
-c0482c38 t c_start
-c0482c68 T crypto_aead_setauthsize
-c0482cc8 T crypto_aead_encrypt
-c0482cf4 T crypto_aead_decrypt
-c0482d38 t crypto_aead_exit_tfm
-c0482d54 t crypto_aead_init_tfm
-c0482da4 t crypto_aead_free_instance
-c0482dbc T crypto_aead_setkey
-c0482e80 T crypto_grab_aead
-c0482e98 t crypto_aead_report
-c0482f40 t crypto_aead_show
-c0482fdc T crypto_alloc_aead
-c0483010 T crypto_register_aead
-c0483078 T crypto_unregister_aead
-c0483088 T crypto_register_aeads
-c0483110 T crypto_unregister_aeads
-c0483150 T aead_register_instance
-c04831e0 t aead_geniv_setauthsize
-c04831f0 t aead_geniv_setkey
-c0483200 t aead_geniv_free
-c0483224 T aead_geniv_alloc
-c04833a8 T aead_init_geniv
-c0483468 T aead_exit_geniv
-c0483488 T crypto_skcipher_encrypt
-c04834b4 T crypto_skcipher_decrypt
-c04834e0 t crypto_skcipher_exit_tfm
-c04834fc t crypto_skcipher_init_tfm
-c048354c t crypto_skcipher_free_instance
-c0483564 T skcipher_walk_complete
-c048369c T crypto_skcipher_setkey
-c048377c T crypto_grab_skcipher
-c0483794 t crypto_skcipher_report
-c0483844 t crypto_skcipher_show
-c048390c T crypto_alloc_skcipher
-c0483940 T crypto_alloc_sync_skcipher
-c04839c0 t skcipher_exit_tfm_simple
-c04839d4 T crypto_has_skcipher
-c04839f0 T crypto_register_skcipher
-c0483a64 T crypto_unregister_skcipher
-c0483a74 T crypto_register_skciphers
-c0483afc T crypto_unregister_skciphers
-c0483b3c T skcipher_register_instance
-c0483bd8 t skcipher_init_tfm_simple
-c0483c10 t skcipher_setkey_simple
-c0483c58 t skcipher_free_instance_simple
-c0483c7c T skcipher_alloc_instance_simple
-c0483dd8 t skcipher_walk_next
-c04842b8 T skcipher_walk_done
-c0484578 t skcipher_walk_first
-c0484694 t skcipher_walk_skcipher
-c0484748 T skcipher_walk_virt
-c04847a8 T skcipher_walk_async
-c04847cc t skcipher_walk_aead_common
-c0484930 T skcipher_walk_aead_encrypt
-c0484944 T skcipher_walk_aead_decrypt
-c0484964 t hash_walk_next
-c0484a18 t hash_walk_new_entry
-c0484a7c t ahash_nosetkey
-c0484a8c t crypto_ahash_exit_tfm
-c0484aa8 t crypto_ahash_free_instance
-c0484ac0 T crypto_hash_walk_done
-c0484bc8 t ahash_restore_req
-c0484c30 t ahash_op_unaligned_done
-c0484cb0 t ahash_def_finup_finish1
-c0484d04 t ahash_def_finup_done1
-c0484d9c t ahash_def_finup_done2
-c0484dd4 t ahash_save_req
-c0484e6c t crypto_ahash_op
-c0484ee0 T crypto_ahash_final
-c0484ef4 T crypto_ahash_finup
-c0484f08 T crypto_ahash_digest
-c0484f30 t ahash_def_finup
-c0484f80 T crypto_ahash_setkey
-c0485054 T crypto_grab_ahash
-c048506c t crypto_ahash_report
-c04850f8 t crypto_ahash_show
-c0485170 t crypto_ahash_init_tfm
-c0485254 t crypto_ahash_extsize
-c048527c T crypto_alloc_ahash
-c04852b0 T crypto_has_ahash
-c04852cc T crypto_register_ahash
-c048531c T crypto_unregister_ahash
-c048532c T crypto_register_ahashes
-c04853b0 T crypto_unregister_ahashes
-c04853ec T ahash_register_instance
-c0485464 T crypto_hash_alg_has_setkey
-c0485498 T crypto_hash_walk_first
-c04854e4 t shash_no_setkey
-c04854f4 T crypto_shash_alg_has_setkey
-c0485514 t shash_async_init
-c0485550 t shash_async_export
-c0485570 t shash_async_import
-c04855ac t crypto_shash_exit_tfm
-c04855c8 t crypto_shash_free_instance
-c04855e0 t shash_prepare_alg
-c04856bc t shash_default_import
-c04856dc t shash_default_export
-c0485708 T crypto_shash_setkey
-c04857dc t shash_async_setkey
-c04857ec t crypto_shash_init_tfm
-c04858dc t shash_update_unaligned
-c04859d8 T crypto_shash_update
-c0485a00 t shash_final_unaligned
-c0485ac8 T crypto_shash_final
-c0485af0 t shash_finup_unaligned
-c0485b20 T crypto_shash_finup
-c0485b5c t shash_digest_unaligned
-c0485bbc T crypto_shash_digest
-c0485c10 t shash_async_final
-c0485c28 T crypto_shash_tfm_digest
-c0485c94 T shash_ahash_update
-c0485d08 t shash_async_update
-c0485d18 t crypto_exit_shash_ops_async
-c0485d2c t crypto_shash_report
-c0485db8 t crypto_shash_show
-c0485e04 T crypto_grab_shash
-c0485e1c T crypto_alloc_shash
-c0485e50 T crypto_has_shash
-c0485e6c T crypto_register_shash
-c0485e94 T crypto_unregister_shash
-c0485ea4 T crypto_register_shashes
-c0485f28 T crypto_unregister_shashes
-c0485f64 T shash_register_instance
-c0485fc4 T shash_free_singlespawn_instance
-c0485fe8 T shash_ahash_finup
-c04860a8 T shash_ahash_digest
-c04861a4 t shash_async_digest
-c04861c0 t shash_async_finup
-c04861dc T crypto_init_shash_ops_async
-c04862d8 t crypto_akcipher_exit_tfm
-c04862ec t crypto_akcipher_init_tfm
-c0486324 t crypto_akcipher_free_instance
-c048633c t akcipher_default_op
-c048634c t akcipher_default_set_key
-c048635c T crypto_grab_akcipher
-c0486374 t crypto_akcipher_report
-c04863ec t crypto_akcipher_show
-c0486400 T crypto_alloc_akcipher
-c0486434 T crypto_register_akcipher
-c04864b8 T crypto_unregister_akcipher
-c04864c8 T akcipher_register_instance
-c0486524 t crypto_kpp_exit_tfm
-c0486538 t crypto_kpp_init_tfm
-c0486570 t crypto_kpp_free_instance
-c0486588 t crypto_kpp_report
-c0486600 t crypto_kpp_show
-c0486614 T crypto_alloc_kpp
-c0486648 T crypto_grab_kpp
-c0486660 T crypto_has_kpp
-c048667c T crypto_register_kpp
-c04866a8 T crypto_unregister_kpp
-c04866b8 T kpp_register_instance
-c0486714 t rsa_max_size
-c048672c t rsa_free_mpi_key
-c04867a4 t rsa_exit_tfm
-c04867b4 t rsa_set_priv_key
-c0486958 t rsa_set_pub_key
-c0486a68 t rsa_enc
-c0486b80 t rsa_dec
-c0486d58 T rsa_parse_pub_key
-c0486d78 T rsa_parse_priv_key
-c0486d98 T rsa_get_n
-c0486dcc T rsa_get_e
-c0486e1c T rsa_get_d
-c0486e6c T rsa_get_p
-c0486eb4 T rsa_get_q
-c0486efc T rsa_get_dp
-c0486f44 T rsa_get_dq
-c0486f8c T rsa_get_qinv
-c0486fd4 t pkcs1pad_get_max_size
-c0486fe4 t pkcs1pad_sg_set_buf
-c048707c t pkcs1pad_verify_complete
-c048721c t pkcs1pad_verify
-c0487330 t pkcs1pad_verify_complete_cb
-c048736c t pkcs1pad_decrypt_complete
-c0487470 t pkcs1pad_decrypt
-c0487544 t pkcs1pad_decrypt_complete_cb
-c0487580 t pkcs1pad_exit_tfm
-c0487594 t pkcs1pad_init_tfm
-c04875c4 t pkcs1pad_free
-c04875e8 t pkcs1pad_create
-c0487864 t pkcs1pad_set_priv_key
-c04878c4 t pkcs1pad_encrypt_sign_complete
-c0487984 t pkcs1pad_sign
-c0487af8 t pkcs1pad_encrypt_sign_complete_cb
-c0487b34 t pkcs1pad_encrypt
-c0487ca4 t pkcs1pad_set_pub_key
-c0487d04 t crypto_acomp_exit_tfm
-c0487d20 t crypto_acomp_report
-c0487d98 t crypto_acomp_show
-c0487dac t crypto_acomp_init_tfm
-c0487e20 t crypto_acomp_extsize
-c0487e4c T crypto_alloc_acomp
-c0487e80 T crypto_alloc_acomp_node
-c0487eb0 T acomp_request_free
-c0487f0c T crypto_register_acomp
-c0487f38 T crypto_unregister_acomp
-c0487f48 T crypto_register_acomps
-c0487fe8 T crypto_unregister_acomps
-c0488024 T acomp_request_alloc
-c048807c t scomp_acomp_comp_decomp
-c04881a8 t scomp_acomp_decompress
-c04881b8 t scomp_acomp_compress
-c04881c8 t crypto_scomp_report
-c0488240 t crypto_scomp_show
-c0488254 T crypto_register_scomp
-c0488280 T crypto_unregister_scomp
-c0488290 T crypto_register_scomps
-c0488330 T crypto_unregister_scomps
-c048836c t crypto_scomp_free_scratches.part.0
-c04883a0 t crypto_exit_scomp_ops_async
-c04883fc t crypto_scomp_init_tfm
-c0488488 T crypto_init_scomp_ops_async
-c0488520 T crypto_acomp_scomp_alloc_ctx
-c048856c T crypto_acomp_scomp_free_ctx
-c0488598 t cryptomgr_test
-c04885c4 t crypto_alg_put
-c0488618 t cryptomgr_notify
-c0488974 t cryptomgr_probe
-c0488a04 T alg_test
-c0488a14 t null_init
-c0488a24 t null_update
-c0488a34 t null_final
-c0488a44 t null_digest
-c0488a54 t null_crypt
-c0488a68 T crypto_get_default_null_skcipher
-c0488ad8 T crypto_put_default_null_skcipher
-c0488b34 t null_compress
-c0488b70 t null_skcipher_crypt
-c0488bf4 t null_skcipher_setkey
-c0488c04 t null_setkey
-c0488c14 t null_hash_setkey
-c0488c24 t sha1_base_init
-c0488c78 t sha1_generic_block_fn
-c0488cfc T crypto_sha1_finup
-c0488e9c t sha1_final
-c0488f94 T crypto_sha1_update
-c0489064 t crypto_cbc_create
-c04890ec t crypto_cbc_encrypt
-c0489228 t crypto_cbc_decrypt
-c04893a4 t crypto_des3_ede_decrypt
-c04893b4 t crypto_des3_ede_encrypt
-c04893c4 t des3_ede_setkey
-c0489430 t crypto_des_decrypt
-c0489440 t crypto_des_encrypt
-c0489450 t des_setkey
-c04894bc t deflate_comp_init
-c0489558 t deflate_decomp_init
-c04895b4 t __deflate_decompress
-c0489698 t deflate_sdecompress
-c04896c8 t deflate_decompress
-c04896fc t deflate_scompress
-c048976c t __deflate_exit
-c048979c t deflate_free_ctx
-c04897c0 t deflate_exit
-c04897d0 t gen_deflate_alloc_ctx.constprop.1
-c048985c t deflate_alloc_ctx
-c048986c t zlib_deflate_alloc_ctx
-c048987c t deflate_compress
-c04898f0 t deflate_init
-c048994c t chksum_init
-c048996c t chksum_setkey
-c04899a8 t chksum_final
-c04899dc t crc32c_cra_init
-c04899f4 t chksum_digest
-c0489a38 t chksum_finup
-c0489a78 t chksum_update
-c0489a9c t crc32_cra_init
-c0489ab4 t crc32_setkey
-c0489af0 t crc32_init
-c0489b10 t crc32_final
-c0489b44 t crc32_digest
-c0489b84 t crc32_finup
-c0489bc0 t crc32_update
-c0489be4 T crc_t10dif_generic
-c0489c2c t chksum_init
-c0489c44 t chksum_final
-c0489c5c t chksum_digest
-c0489c80 t chksum_finup
-c0489ca4 t chksum_update
-c0489cc8 t chksum_init
-c0489cf0 t chksum_final
-c0489d40 t chksum_digest
-c0489da4 t chksum_finup
-c0489e04 t chksum_update
-c0489e30 t lzo_sdecompress
-c0489e9c t lzo_decompress
-c0489f08 t lzo_scompress
-c0489f7c t lzo_compress
-c0489ff0 t lzo_free_ctx
-c048a000 t lzo_exit
-c048a010 t lzo_alloc_ctx
-c048a038 t lzo_init
-c048a084 t lzorle_sdecompress
-c048a0f0 t lzorle_decompress
-c048a15c t lzorle_scompress
-c048a1d0 t lzorle_compress
-c048a244 t lzorle_free_ctx
-c048a254 t lzorle_exit
-c048a264 t lzorle_alloc_ctx
-c048a28c t lzorle_init
-c048a2d8 t crypto_rng_init_tfm
-c048a2e8 T crypto_rng_reset
-c048a388 t crypto_rng_report
-c048a40c t crypto_rng_show
-c048a444 T crypto_alloc_rng
-c048a478 T crypto_put_default_rng
-c048a4b4 T crypto_get_default_rng
-c048a568 T crypto_del_default_rng
-c048a5bc T crypto_register_rng
-c048a600 T crypto_unregister_rng
-c048a610 T crypto_register_rngs
-c048a6dc T crypto_unregister_rngs
-c048a718 T asymmetric_key_eds_op
-c048a77c t asymmetric_key_match_free
-c048a78c T asymmetric_key_generate_id
-c048a7f8 t asymmetric_key_verify_signature
-c048a880 t asymmetric_key_preparse
-c048a908 T register_asymmetric_key_parser
-c048a9b4 T unregister_asymmetric_key_parser
-c048aa10 t asymmetric_key_free_kids.part.1
-c048aa44 t asymmetric_key_destroy
-c048aaa0 t asymmetric_key_free_preparse
-c048aaf4 t asymmetric_key_id_same.part.2
-c048ab30 T asymmetric_key_id_same
-c048ab50 t asymmetric_key_cmp
-c048ab9c T find_asymmetric_key
-c048ad48 t asymmetric_key_cmp_name
-c048ad7c T asymmetric_key_id_partial
-c048add8 t asymmetric_lookup_restriction
-c048afcc t asymmetric_key_describe
-c048b084 t asymmetric_key_hex_to_key_id.part.6
-c048b0f4 t asymmetric_key_match_preparse
-c048b1e8 t asymmetric_key_cmp_partial
-c048b234 T __asymmetric_key_hex_to_key_id
-c048b248 T asymmetric_key_hex_to_key_id
-c048b268 t match_either_id
-c048b29c t key_or_keyring_common
-c048b4d4 T restrict_link_by_signature
-c048b5d8 T restrict_link_by_key_or_keyring
-c048b5fc T restrict_link_by_key_or_keyring_chain
-c048b620 T query_asymmetric_key
-c048b67c T verify_signature
-c048b6d4 T encrypt_blob
-c048b6e8 T decrypt_blob
-c048b6fc T create_signature
-c048b710 T public_key_signature_free
-c048b758 t software_key_determine_akcipher
-c048b9d8 t software_key_query
-c048bb78 t public_key_describe
-c048bba0 t public_key_destroy
-c048bbdc T public_key_verify_signature
-c048bf44 t public_key_verify_signature_2
-c048bf54 T public_key_free
-c048bf84 t software_key_eds_op
-c048c204 T x509_decode_time
-c048c514 t x509_free_certificate.part.0
-c048c560 T x509_free_certificate
-c048c574 T x509_cert_parse
-c048c734 t x509_fabricate_name.constprop.1
-c048c8e0 T x509_note_OID
-c048c958 T x509_note_tbs_certificate
-c048c984 T x509_note_sig_algo
-c048ccc4 T x509_note_signature
-c048cda8 T x509_note_serial
-c048cdd0 T x509_extract_name_segment
-c048ce50 T x509_note_issuer
-c048ced0 T x509_note_subject
-c048cef8 T x509_note_params
-c048cf34 T x509_extract_key_data
-c048d0a4 T x509_process_extension
-c048d16c T x509_note_not_before
-c048d180 T x509_note_not_after
-c048d194 T x509_akid_note_kid
-c048d1f4 T x509_akid_note_name
-c048d210 T x509_akid_note_serial
-c048d274 T x509_load_certificate_list
-c048d36c t x509_key_preparse
-c048d520 T x509_get_sig_params
-c048d61c T x509_check_for_self_signed
-c048d714 T pkcs7_get_content_data
-c048d75c T pkcs7_free_message
-c048d7ec T pkcs7_parse_message
-c048d984 T pkcs7_note_OID
-c048da14 T pkcs7_sig_note_digest_algo
-c048dc64 T pkcs7_sig_note_pkey_algo
-c048dd2c T pkcs7_check_content_type
-c048dd60 T pkcs7_note_signeddata_version
-c048ddb0 T pkcs7_note_signerinfo_version
-c048de40 T pkcs7_extract_cert
-c048dea8 T pkcs7_note_certificate_list
-c048deec T pkcs7_note_content
-c048df34 T pkcs7_note_data
-c048df68 T pkcs7_sig_note_authenticated_attr
-c048e110 T pkcs7_sig_note_set_of_authattrs
-c048e19c T pkcs7_sig_note_serial
-c048e1b8 T pkcs7_sig_note_issuer
-c048e1d0 T pkcs7_sig_note_skid
-c048e1ec T pkcs7_sig_note_signature
-c048e23c T pkcs7_note_signed_info
-c048e340 T pkcs7_validate_trust
-c048e57c t pkcs7_digest
-c048e780 T pkcs7_verify
-c048eb6c T pkcs7_get_digest
-c048ebfc T pkcs7_supply_detached_data
-c048ec34 T I_BDEV
-c048ec44 t set_init_blocksize
-c048ecec t bd_init_fs_context
-c048ed30 t bdev_evict_inode
-c048ed5c t bdev_free_inode
-c048edec t bdev_alloc_inode
-c048ee30 t init_once
-c048ee40 T invalidate_bdev
-c048ee7c t kill_bdev
-c048eeb4 T sync_blockdev_range
-c048eec8 T thaw_bdev
-c048ef64 t blkdev_get_whole
-c048f014 T lookup_bdev
-c048f0c8 T __invalidate_device
-c048f118 T sync_blockdev_nowait
-c048f134 t sync_blockdev.part.2
-c048f16c T sync_blockdev
-c048f180 T set_blocksize
-c048f244 T freeze_bdev
-c048f2f4 t blkdev_flush_mapping
-c048f3d4 t blkdev_put_whole
-c048f444 T blkdev_put
-c048f630 T sb_set_blocksize
-c048f684 T sb_min_blocksize
-c048f6b8 T fsync_bdev
-c048f700 t bd_clear_claiming
-c048f724 T bd_abort_claiming
-c048f740 t bd_may_claim
-c048f798 T bd_prepare_to_claim
-c048f8d0 T truncate_bdev_range
-c048f984 T bdev_read_page
-c048fa30 T bdev_write_page
-c048fb10 T bdev_alloc
-c048fbcc T bdev_add
-c048fbf8 T nr_blockdev_pages
-c048fc40 T blkdev_get_no_open
-c048fcdc T blkdev_get_by_dev
-c048ff88 T blkdev_get_by_path
-c049003c T blkdev_put_no_open
-c049004c T sync_bdevs
-c0490118 T bdev_statx_dioalign
-c0490188 t blkdev_dio_unaligned
-c049021c t blkdev_bio_end_io
-c0490334 t blkdev_write_begin
-c0490350 t blkdev_readahead
-c0490364 t blkdev_writepages
-c0490370 t blkdev_read_folio
-c0490388 t blkdev_writepage
-c04903a0 t blkdev_fallocate
-c04905cc t blkdev_fsync
-c0490610 t blkdev_close
-c0490634 t blkdev_open
-c04906c0 t blkdev_llseek
-c0490730 t blkdev_write_iter
-c04908f0 t blkdev_bio_end_io_async
-c0490988 t blkdev_get_block
-c04909f0 t __blkdev_direct_IO_simple
-c0490c2c t blkdev_write_end
-c0490cbc t blkdev_direct_IO.part.2
-c0491290 t blkdev_direct_IO
-c04912b0 t blkdev_read_iter
-c04914b8 t blkdev_mmap
-c0491524 T __bio_add_page
-c049160c T bio_add_zone_append_page
-c0491690 T bio_init
-c0491724 t punt_bios_to_rescuer
-c0491914 T bio_kmalloc
-c049193c T submit_bio_wait
-c04919f4 t submit_bio_wait_endio
-c0491a04 T __bio_advance
-c0491c38 T bio_trim
-c0491d34 t bio_alloc_rescue
-c0491d78 t biovec_slab
-c0491ddc t __bio_clone
-c0491e9c t __bio_try_merge_page
-c0492018 T bio_add_page
-c04920b8 T bio_uninit
-c049216c T bio_reset
-c04921bc T bio_init_clone
-c049222c T bio_chain
-c049228c T zero_fill_bio
-c04923a0 T bio_copy_data_iter
-c04928e4 T bio_copy_data
-c049296c T bio_free_pages
-c0492a08 T __bio_release_pages
-c0492af4 T bvec_free
-c0492b44 t bio_free
-c0492bc4 t bio_alloc_cache_prune
-c0492c0c T bioset_exit
-c0492d8c T bioset_init
-c0493010 t bio_cpu_dead
-c0493040 T bio_put
-c0493140 T bio_endio
-c04932a8 t bio_chain_endio
-c04932e0 t bio_dirty_fn
-c049335c T bvec_alloc
-c049341c T bio_alloc_bioset
-c049367c T blk_next_bio
-c04936e0 T bio_alloc_clone
-c049374c T bio_split
-c049383c T guard_bio_eod
-c0493a94 T bio_add_hw_page
-c0493cbc T bio_add_pc_page
-c0493d1c T bio_add_folio
-c0493d3c T bio_iov_bvec_set
-c0493df4 T bio_iov_iter_get_pages
-c04940e8 T bio_set_pages_dirty
-c0494190 T bio_check_pages_dirty
-c04942e8 T biovec_init_pool
-c0494324 T elv_rb_find
-c0494374 t elv_attr_store
-c04943e8 t elv_attr_show
-c0494454 t elevator_release
-c049447c T elevator_alloc
-c04944fc T elv_rb_add
-c0494568 T elv_rb_former_request
-c0494588 T elv_rb_latter_request
-c04945a8 T elv_rqhash_del
-c04945f4 T elv_bio_merge_ok
-c0494640 T elv_rqhash_add
-c04946b4 T elv_rb_del
-c04946ec t elevator_match
-c049474c t elevator_find
-c04947b8 T elv_register
-c0494930 t elevator_get
-c04949c0 T elv_unregister
-c0494a10 T elevator_exit
-c0494a54 T elv_rqhash_reposition
-c0494a94 T elv_rqhash_find
-c0494bb0 T elv_merge
-c0494ca8 T elv_attempt_insert_merge
-c0494d78 T elv_merged_request
-c0494dcc T elv_merge_requests
-c0494e0c T elv_latter_request
-c0494e34 T elv_former_request
-c0494e5c T elv_register_queue
-c0494f08 T elv_unregister_queue
-c0494f54 T elevator_init_mq
-c04950f4 T elevator_switch
-c04951c8 T elv_iosched_store
-c04952f0 T elv_iosched_show
-c0495494 T __traceiter_block_touch_buffer
-c04954dc T __traceiter_block_dirty_buffer
-c0495524 T __traceiter_block_rq_requeue
-c049556c T __traceiter_block_rq_complete
-c04955c4 T __traceiter_block_rq_error
-c049561c T __traceiter_block_rq_insert
-c0495664 T __traceiter_block_rq_issue
-c04956ac T __traceiter_block_rq_merge
-c04956f4 T __traceiter_block_bio_complete
-c0495744 T __traceiter_block_bio_bounce
-c049578c T __traceiter_block_bio_backmerge
-c04957d4 T __traceiter_block_bio_frontmerge
-c049581c T __traceiter_block_bio_queue
-c0495864 T __traceiter_block_getrq
-c04958ac T __traceiter_block_plug
-c04958f4 T __traceiter_block_unplug
-c049594c T __traceiter_block_split
-c049599c T __traceiter_block_bio_remap
-c04959fc T __traceiter_block_rq_remap
-c0495a5c T blk_op_str
-c0495a8c T errno_to_blk_status
-c0495ad8 t blk_timeout_work
-c0495ae4 T blk_lld_busy
-c0495b18 T blk_start_plug
-c0495b5c t perf_trace_block_buffer
-c0495c3c t trace_event_raw_event_block_buffer
-c0495cd8 t trace_raw_output_block_buffer
-c0495d48 t trace_raw_output_block_rq_requeue
-c0495dd4 t trace_raw_output_block_rq_completion
-c0495e60 t trace_raw_output_block_rq
-c0495ef4 t trace_raw_output_block_bio_complete
-c0495f74 t trace_raw_output_block_bio
-c0495ff4 t trace_raw_output_block_plug
-c0496038 t trace_raw_output_block_unplug
-c0496080 t trace_raw_output_block_split
-c0496100 t trace_raw_output_block_bio_remap
-c0496198 t trace_raw_output_block_rq_remap
-c0496238 t perf_trace_block_rq_requeue
-c049638c t trace_event_raw_event_block_rq_requeue
-c049649c t perf_trace_block_bio_remap
-c04965a8 t trace_event_raw_event_block_bio_remap
-c0496670 t perf_trace_block_rq_remap
-c04967a4 t trace_event_raw_event_block_rq_remap
-c0496890 t perf_trace_block_rq
-c0496a10 t trace_event_raw_event_block_rq
-c0496b4c t perf_trace_block_bio
-c0496c6c t trace_event_raw_event_block_bio
-c0496d44 t perf_trace_block_plug
-c0496e2c t trace_event_raw_event_block_plug
-c0496ed0 t perf_trace_block_unplug
-c0496fc0 t trace_event_raw_event_block_unplug
-c049706c t perf_trace_block_split
-c0497198 t trace_event_raw_event_block_split
-c0497278 t __bpf_trace_block_buffer
-c0497284 t __bpf_trace_block_rq_requeue
-c0497290 t __bpf_trace_block_rq
-c0497294 t __bpf_trace_block_bio
-c04972a0 t __bpf_trace_block_plug
-c04972ac t __bpf_trace_block_rq_completion
-c04972e0 t __bpf_trace_block_unplug
-c0497310 t __bpf_trace_block_bio_remap
-c049733c t __bpf_trace_block_rq_remap
-c0497368 t __bpf_trace_block_bio_complete
-c0497388 t __bpf_trace_block_split
-c04973a8 T blk_queue_flag_set
-c04973b8 T blk_queue_flag_clear
-c04973c8 T blk_status_to_errno
-c0497430 t perf_trace_block_rq_completion
-c0497558 t trace_event_raw_event_block_rq_completion
-c049763c t perf_trace_block_bio_complete
-c0497744 t trace_event_raw_event_block_bio_complete
-c0497808 T blk_sync_queue
-c049782c t blk_queue_usage_counter_release
-c0497848 T blk_put_queue
-c0497858 T blk_get_queue
-c0497888 T kblockd_schedule_work
-c04978b0 t blk_rq_timed_out_timer
-c04978d0 T kblockd_mod_delayed_work_on
-c04978f8 T blk_io_schedule
-c049792c T blk_queue_flag_test_and_set
-c049794c T blk_clear_pm_only
-c04979c8 t should_fail_bio.constprop.5
-c04979d8 T blk_check_plugged
-c0497a84 T blk_set_pm_only
-c0497aac T blk_status_to_str
-c0497b18 T blk_queue_start_drain
-c0497b58 T blk_queue_enter
-c0497db4 T __bio_queue_enter
-c0497ff8 t __submit_bio
-c04981b4 T blk_queue_exit
-c0498230 T blk_alloc_queue
-c0498474 T submit_bio_noacct_nocheck
-c0498738 T submit_bio_noacct
-c0498a78 T submit_bio
-c0498b58 T update_io_ticks
-c0498be0 T bdev_start_io_acct
-c0498cc0 T bio_start_io_acct_time
-c0498ce0 T bio_start_io_acct
-c0498d08 T bdev_end_io_acct
-c0498dbc T bio_end_io_acct_remapped
-c0498dd8 T blk_start_plug_nr_ios
-c0498e24 T __blk_flush_plug
-c0498f38 T bio_poll
-c0499178 T iocb_bio_iopoll
-c0499198 T blk_finish_plug
-c04991c8 t queue_rq_affinity_store
-c04991d8 t queue_attr_visible
-c0499238 t queue_dma_alignment_show
-c0499260 t queue_virt_boundary_mask_show
-c0499280 t queue_nr_zones_show
-c04992a8 t queue_max_open_zones_show
-c04992b4 t queue_max_active_zones_show
-c04992c0 t queue_zone_write_granularity_show
-c04992e0 t queue_discard_zeroes_data_show
-c0499308 t queue_write_same_max_show
-c0499314 t queue_discard_granularity_show
-c0499334 t queue_io_opt_show
-c0499354 t queue_io_min_show
-c0499374 t queue_chunk_sectors_show
-c0499394 t queue_physical_block_size_show
-c04993b4 t queue_logical_block_size_show
-c04993e4 t queue_max_segment_size_show
-c0499404 t queue_max_integrity_segments_show
-c0499424 t queue_max_discard_segments_show
-c0499444 t queue_max_segments_show
-c0499464 t queue_max_sectors_show
-c0499484 t queue_max_hw_sectors_show
-c04994a4 t queue_ra_show
-c04994dc t queue_requests_show
-c04994fc t queue_poll_delay_show
-c0499530 t queue_zoned_show
-c0499558 t queue_zone_append_max_show
-c049957c t queue_write_zeroes_max_show
-c04995a0 t queue_discard_max_hw_show
-c04995c4 t queue_discard_max_show
-c04995e8 t queue_dax_show
-c0499618 t queue_fua_show
-c0499648 t queue_poll_show
-c0499678 t queue_random_show
-c04996a8 t queue_stable_writes_show
-c04996d8 t queue_iostats_show
-c0499708 t queue_rq_affinity_show
-c0499748 t queue_nomerges_show
-c0499784 t queue_nonrot_show
-c04997b8 t queue_io_timeout_store
-c049983c t queue_io_timeout_show
-c049986c t queue_poll_delay_store
-c0499910 t queue_wc_store
-c04999ac t queue_poll_store
-c0499a24 t queue_random_store
-c0499ab0 t queue_stable_writes_store
-c0499b3c t queue_iostats_store
-c0499bc8 t queue_nomerges_store
-c0499c80 t queue_nonrot_store
-c0499d0c t queue_discard_max_store
-c0499da0 t queue_ra_store
-c0499e28 t queue_max_sectors_store
-c0499f10 t queue_requests_store
-c0499fa8 t queue_attr_store
-c049a00c t queue_attr_show
-c049a068 t blk_release_queue
-c049a108 t blk_free_queue_rcu
-c049a134 t queue_wc_show
-c049a1a8 t queue_wb_lat_store
-c049a2d0 t queue_wb_lat_show
-c049a374 T blk_register_queue
-c049a4f0 T blk_unregister_queue
-c049a5f0 T blk_mq_hctx_set_fq_lock_class
-c049a5fc t blk_flush_complete_seq
-c049a854 T blkdev_issue_flush
-c049a8b8 t flush_end_io
-c049abd8 t mq_flush_data_end_io
-c049ad34 T is_flush_rq
-c049ad58 T blk_insert_flush
-c049ae90 T blk_alloc_flush_queue
-c049af58 T blk_free_flush_queue
-c049af80 T blk_queue_rq_timeout
-c049af90 T blk_set_stacking_limits
-c049b020 T blk_queue_bounce_limit
-c049b030 T blk_queue_chunk_sectors
-c049b040 T blk_queue_max_discard_sectors
-c049b054 T blk_queue_max_secure_erase_sectors
-c049b064 T blk_queue_max_write_zeroes_sectors
-c049b074 T blk_queue_max_discard_segments
-c049b088 T blk_queue_logical_block_size
-c049b0d4 T blk_queue_physical_block_size
-c049b100 T blk_queue_alignment_offset
-c049b124 T disk_update_readahead
-c049b160 T blk_limits_io_min
-c049b18c T blk_queue_io_min
-c049b1b8 T blk_limits_io_opt
-c049b1c8 T blk_queue_io_opt
-c049b1fc T blk_queue_update_dma_pad
-c049b214 T blk_queue_virt_boundary
-c049b230 T blk_queue_dma_alignment
-c049b240 T blk_queue_required_elevator_features
-c049b250 T blk_queue_max_hw_sectors
-c049b2e8 T blk_queue_max_segments
-c049b328 T blk_queue_segment_boundary
-c049b370 T blk_queue_max_zone_append_sectors
-c049b390 T blk_queue_max_segment_size
-c049b414 T blk_queue_zone_write_granularity
-c049b454 T disk_set_zoned
-c049b51c t queue_limit_discard_alignment
-c049b58c T bdev_discard_alignment
-c049b5bc T blk_set_queue_depth
-c049b5dc T blk_queue_write_cache
-c049b640 T blk_queue_can_use_dma_map_merging
-c049b670 T blk_queue_update_dma_alignment
-c049b694 t queue_limit_alignment_offset
-c049b708 T bdev_alignment_offset
-c049b74c T blk_stack_limits
-c049bc84 T disk_stack_limits
-c049bd18 T blk_set_default_limits
-c049bdb0 T set_task_ioprio
-c049bea0 T put_io_context
-c049beec T exit_io_context
-c049bf2c T __copy_io
-c049bfd8 T blk_rq_append_bio
-c049c0c8 t blk_rq_map_bio_alloc
-c049c160 t bio_copy_kern_endio
-c049c188 t bio_map_kern_endio
-c049c20c t blk_mq_map_bio_put
-c049c240 T blk_rq_unmap_user
-c049c43c T blk_rq_map_kern
-c049c7e8 t bio_copy_kern_endio_read
-c049c8f0 T blk_rq_map_user_iov
-c049d154 T blk_rq_map_user
-c049d1e0 T blk_rq_map_user_io
-c049d324 t bvec_split_segs
-c049d480 t blk_account_io_merge_bio
-c049d51c T __blk_rq_map_sg
-c049da08 t bio_attempt_discard_merge
-c049db94 T __bio_split_to_limits
-c049e044 T bio_split_to_limits
-c049e0e0 T blk_recalc_rq_segments
-c049e25c T ll_back_merge_fn
-c049e698 T blk_rq_set_mixed_merge
-c049e750 t attempt_merge
-c049ee18 t bio_attempt_back_merge
-c049ef10 t bio_attempt_front_merge
-c049f44c T blk_mq_sched_try_merge
-c049f620 T blk_attempt_req_merge
-c049f63c T blk_rq_merge_ok
-c049f73c T blk_try_merge
-c049f7c8 t blk_attempt_bio_merge.part.13
-c049f8d8 T blk_bio_list_merge
-c049f978 T blk_attempt_plug_merge
-c049fa1c T blk_abort_request
-c049fa40 T blk_rq_timeout
-c049fa7c T blk_add_timer
-c049fb2c T __blkdev_issue_discard
-c049fd50 T blkdev_issue_discard
-c049fe08 t __blkdev_issue_zero_pages
-c049ff34 t __blkdev_issue_write_zeroes
-c04a0064 T __blkdev_issue_zeroout
-c04a0110 T blkdev_issue_zeroout
-c04a02e8 T blkdev_issue_secure_erase
-c04a047c T blk_rq_is_poll
-c04a04a0 t blk_mq_rq_inflight
-c04a04c4 T blk_steal_bios
-c04a0508 t blk_mq_has_request
-c04a0530 t blk_mq_hctx_notify_online
-c04a058c t blk_mq_poll_stats_fn
-c04a05ec T blk_mq_rq_cpu
-c04a0600 T blk_mq_queue_inflight
-c04a0658 T blk_mq_freeze_queue_wait
-c04a06f4 T blk_mq_freeze_queue_wait_timeout
-c04a07e4 T blk_mq_quiesce_queue_nowait
-c04a0858 T blk_mq_wait_quiesce_done
-c04a0878 T blk_mq_quiesce_queue
-c04a0898 t blk_mq_update_poll_flag
-c04a08cc T blk_rq_init
-c04a0934 t blk_mq_poll_stats_start
-c04a0970 t __blk_account_io_done
-c04a0a84 t __blk_account_io_start
-c04a0ac8 T blk_mq_start_request
-c04a0c04 t blk_end_sync_rq
-c04a0c28 T blk_mq_kick_requeue_list
-c04a0c40 T blk_mq_delay_kick_requeue_list
-c04a0c6c t blk_mq_hctx_has_pending
-c04a0cd8 T blk_mq_stop_hw_queue
-c04a0d1c T blk_mq_stop_hw_queues
-c04a0da0 t blk_mq_hctx_mark_pending
-c04a0df0 T blk_rq_unprep_clone
-c04a0e28 T blk_rq_prep_clone
-c04a0f58 t blk_mq_get_hctx_node
-c04a0ff4 T blk_mq_alloc_disk_for_queue
-c04a1044 t queue_set_hctx_shared
-c04a10f8 t blk_mq_poll_stats_bkt
-c04a1134 t blk_mq_remove_cpuhp
-c04a1174 t blk_mq_check_inflight
-c04a11ec t blk_account_io_completion
-c04a1284 t __blk_mq_flush_plug_list
-c04a12a8 T blk_mq_complete_request_remote
-c04a1320 T blk_mq_complete_request
-c04a1354 t blk_mq_handle_expired
-c04a142c t blk_mq_attempt_bio_merge
-c04a148c t blk_mq_update_queue_map
-c04a150c t blk_mq_cancel_work_sync.part.28
-c04a15a0 t blk_complete_reqs.constprop.29
-c04a1604 t blk_done_softirq
-c04a1610 t blk_softirq_cpu_dead
-c04a1628 t blk_mq_rq_ctx_init.constprop.31
-c04a176c T blk_mq_alloc_request_hctx
-c04a1978 t blk_mq_exit_hctx
-c04a1b1c t blk_mq_commit_rqs.constprop.39
-c04a1b7c t blk_mq_check_expired
-c04a1be8 t blk_mq_hctx_notify_offline
-c04a1dc4 t __blk_mq_alloc_requests
-c04a206c T blk_mq_alloc_request
-c04a2238 t __blk_mq_free_request
-c04a2344 t __blk_mq_requeue_request
-c04a2430 t blk_mq_timeout_work
-c04a25d4 T blk_mq_free_request
-c04a26d4 T __blk_mq_end_request
-c04a27e8 T blk_mq_flush_busy_ctxs
-c04a2934 T blk_mq_end_request_batch
-c04a2dfc t blk_mq_alloc_and_init_hctx
-c04a311c t blk_mq_realloc_hw_ctxs
-c04a32e8 t __blk_mq_run_hw_queue
-c04a33c0 t blk_mq_run_work_fn
-c04a33dc t __blk_mq_delay_run_hw_queue
-c04a34e8 T blk_mq_delay_run_hw_queue
-c04a34fc T blk_mq_delay_run_hw_queues
-c04a35f0 T blk_mq_run_hw_queue
-c04a36b8 T blk_mq_run_hw_queues
-c04a37a0 T blk_freeze_queue_start
-c04a380c T blk_mq_freeze_queue
-c04a382c T blk_mq_unquiesce_queue
-c04a3904 t blk_mq_requeue_work
-c04a3a7c T blk_mq_start_hw_queue
-c04a3ab4 T blk_mq_start_hw_queues
-c04a3b38 T blk_mq_start_stopped_hw_queue
-c04a3b78 T blk_mq_start_stopped_hw_queues
-c04a3c04 t blk_mq_dispatch_wake
-c04a3c70 t blk_mq_hctx_notify_dead
-c04a3d98 T blk_update_request
-c04a4134 T blk_mq_end_request
-c04a4264 t blk_mq_realloc_tag_set_tags.part.22
-c04a42d4 T blk_mq_in_flight
-c04a4338 T blk_mq_in_flight_rw
-c04a43a8 T blk_freeze_queue
-c04a43b4 T __blk_mq_unfreeze_queue
-c04a4464 T blk_mq_unfreeze_queue
-c04a4474 t blk_mq_update_tag_set_shared
-c04a44d4 T blk_mq_wake_waiters
-c04a4574 T blk_mq_free_plug_rqs
-c04a45b4 T blk_mq_add_to_requeue_list
-c04a4684 T blk_mq_requeue_request
-c04a46e4 T blk_mq_put_rq_ref
-c04a479c T blk_mq_dequeue_from_ctx
-c04a4940 T __blk_mq_get_driver_tag
-c04a4af8 t __blk_mq_try_issue_directly
-c04a4cb0 T blk_insert_cloned_request
-c04a4e64 t blk_mq_try_issue_directly
-c04a4ecc t blk_mq_plug_issue_direct.constprop.38
-c04a5004 T blk_mq_dispatch_rq_list
-c04a5898 T __blk_mq_insert_request
-c04a590c T blk_mq_request_bypass_insert
-c04a595c T blk_mq_insert_requests
-c04a5a10 T blk_mq_flush_plug_list
-c04a5c70 t blk_add_rq_to_plug
-c04a5d7c T blk_execute_rq_nowait
-c04a5e4c T blk_mq_try_issue_list_directly
-c04a5f3c T blk_mq_submit_bio
-c04a6414 T blk_mq_free_rqs
-c04a66a8 T blk_mq_free_rq_map
-c04a66e0 t __blk_mq_free_map_and_rqs
-c04a673c T blk_mq_free_tag_set
-c04a67f0 T blk_mq_alloc_map_and_rqs
-c04a6adc t __blk_mq_alloc_map_and_rqs.part.26
-c04a6b14 t blk_mq_map_swqueue
-c04a6e58 T blk_mq_update_nr_hw_queues
-c04a71dc T blk_mq_alloc_tag_set
-c04a74e0 T blk_mq_alloc_sq_tag_set
-c04a7534 T blk_mq_free_map_and_rqs
-c04a755c T blk_mq_release
-c04a7690 T blk_mq_init_allocated_queue
-c04a79a0 t blk_mq_init_queue_data
-c04a7a08 T blk_mq_init_queue
-c04a7a18 T blk_mq_exit_queue
-c04a7b40 T blk_mq_destroy_queue
-c04a7c28 T __blk_mq_alloc_disk
-c04a7cac T blk_mq_update_nr_requests
-c04a7e24 T blk_mq_poll
-c04a811c T blk_execute_rq
-c04a82d4 T blk_mq_cancel_work_sync
-c04a82ec t blk_mq_tagset_count_completed_rqs
-c04a8310 T blk_mq_unique_tag
-c04a832c t __blk_mq_get_tag
-c04a8428 t blk_mq_find_and_get_req
-c04a84d8 t bt_tags_iter
-c04a8580 t bt_iter
-c04a8618 t __blk_mq_all_tag_iter
-c04a885c T blk_mq_tagset_busy_iter
-c04a88d0 T blk_mq_tagset_wait_completed_request
-c04a8948 T __blk_mq_tag_busy
-c04a8a28 T blk_mq_tag_wakeup_all
-c04a8a58 T __blk_mq_tag_idle
-c04a8b34 T blk_mq_get_tags
-c04a8ba8 T blk_mq_put_tag
-c04a8bf4 T blk_mq_get_tag
-c04a8e94 T blk_mq_put_tags
-c04a8eb4 T blk_mq_all_tag_iter
-c04a8ec4 T blk_mq_queue_tag_busy_iter
-c04a93d0 T blk_mq_init_bitmaps
-c04a9478 T blk_mq_init_tags
-c04a9514 T blk_mq_free_tags
-c04a956c T blk_mq_tag_update_depth
-c04a961c T blk_mq_tag_resize_shared_tags
-c04a9638 T blk_mq_tag_update_sched_shared_tags
-c04a965c T blk_stat_enable_accounting
-c04a96e4 T blk_stat_disable_accounting
-c04a976c t blk_stat_free_callback_rcu
-c04a9798 t blk_rq_stat_sum.part.0
-c04a9850 t blk_stat_timer_fn
-c04a994c T blk_rq_stat_init
-c04a9988 T blk_rq_stat_sum
-c04a99a0 T blk_rq_stat_add
-c04a9a08 T blk_stat_add
-c04a9ae0 T blk_stat_alloc_callback
-c04a9bd0 T blk_stat_add_callback
-c04a9c98 T blk_stat_remove_callback
-c04a9d38 T blk_stat_free_callback
-c04a9d58 T blk_alloc_queue_stats
-c04a9d94 T blk_free_queue_stats
-c04a9ddc T blk_stats_alloc_enable
-c04a9e54 t blk_mq_hw_sysfs_cpus_show
-c04a9f20 t blk_mq_hw_sysfs_nr_reserved_tags_show
-c04a9f40 t blk_mq_hw_sysfs_nr_tags_show
-c04a9f60 t blk_mq_hw_sysfs_store
-c04a9fc8 t blk_mq_hw_sysfs_show
-c04aa028 t blk_mq_sysfs_release
-c04aa04c t blk_mq_hw_sysfs_release
-c04aa090 t blk_mq_ctx_sysfs_release
-c04aa0a0 t blk_mq_register_hctx
-c04aa194 t blk_mq_unregister_hctx.part.0
-c04aa1e0 T blk_mq_hctx_kobj_init
-c04aa1f8 T blk_mq_sysfs_deinit
-c04aa220 T blk_mq_sysfs_init
-c04aa260 T blk_mq_sysfs_register
-c04aa3a4 T blk_mq_sysfs_unregister
-c04aa454 T blk_mq_sysfs_unregister_hctxs
-c04aa50c T blk_mq_sysfs_register_hctxs
-c04aa5cc T blk_mq_map_queues
-c04aa638 T blk_mq_hw_queue_to_node
-c04aa654 t sched_rq_cmp
-c04aa674 t blk_mq_do_dispatch_sched
-c04aa9c8 t blk_mq_do_dispatch_ctx
-c04aab58 T blk_mq_sched_try_insert_merge
-c04aabc4 T blk_mq_sched_mark_restart_hctx
-c04aac04 t __blk_mq_sched_dispatch_requests
-c04aad3c t blk_mq_sched_tags_teardown
-c04aae08 T __blk_mq_sched_restart
-c04aae40 T blk_mq_sched_dispatch_requests
-c04aaea4 T blk_mq_sched_bio_merge
-c04aaf4c T blk_mq_sched_insert_request
-c04ab06c T blk_mq_sched_insert_requests
-c04ab23c T blk_mq_sched_free_rqs
-c04ab2f4 T blk_mq_exit_sched
-c04ab414 T blk_mq_init_sched
-c04ab644 t put_ushort
-c04ab660 t put_int
-c04ab67c t put_uint
-c04ab698 t put_u64
-c04ab6b0 t blkdev_pr_preempt
-c04ab798 t blkpg_do_ioctl
-c04ab8e8 T blkdev_ioctl
-c04ac620 T set_capacity
-c04ac650 t disk_visible
-c04ac688 t block_devnode
-c04ac6b0 T set_capacity_and_notify
-c04ac7b4 T set_disk_ro
-c04ac8c8 T __register_blkdev
-c04aca58 T unregister_blkdev
-c04acb34 T put_disk
-c04acb50 T disk_uevent
-c04acc14 T disk_scan_partitions
-c04acd28 T device_add_disk
-c04ad144 T blk_mark_disk_dead
-c04ad17c T del_gendisk
-c04ad3f4 t part_stat_read_all
-c04ad490 T invalidate_disk
-c04ad4d8 t disk_seqf_next
-c04ad510 t disk_seqf_start
-c04ad598 t disk_seqf_stop
-c04ad5d0 T part_size_show
-c04ad5f0 t diskseq_show
-c04ad614 t disk_capability_show
-c04ad634 t disk_ro_show
-c04ad678 t disk_hidden_show
-c04ad6ac t disk_removable_show
-c04ad6dc t disk_ext_range_show
-c04ad708 t disk_range_show
-c04ad728 T part_inflight_show
-c04ad7d4 t block_uevent
-c04ad7f8 t disk_release
-c04ad8f8 t disk_badblocks_store
-c04ad928 t disk_alignment_offset_show
-c04ad95c t disk_discard_alignment_show
-c04ad968 t show_partition
-c04ada58 t disk_badblocks_show
-c04ada94 t show_partition_start
-c04adae8 t diskstats_show
-c04ade24 T part_stat_show
-c04ae0ec T blkdev_show
-c04ae174 T blk_alloc_ext_minor
-c04ae1a8 T blk_free_ext_minor
-c04ae1c0 T blk_request_module
-c04ae28c T part_devt
-c04ae2ac T blk_lookup_devt
-c04ae3b8 T __alloc_disk_node
-c04ae56c T __blk_alloc_disk
-c04ae5e4 T inc_diskseq
-c04ae62c T __get_task_ioprio
-c04ae6ac t get_task_ioprio
-c04ae6d4 T ioprio_check_cap
-c04ae764 T __se_sys_ioprio_set
-c04ae764 T sys_ioprio_set
-c04ae9a4 T __se_sys_ioprio_get
-c04ae9a4 T sys_ioprio_get
-c04aec00 T badblocks_check
-c04aeea0 T badblocks_set
-c04af53c T badblocks_clear
-c04afa1c T badblocks_show
-c04afb70 T badblocks_store
-c04afc2c T badblocks_exit
-c04afc6c T devm_init_badblocks
-c04afcec T badblocks_init
-c04afd50 T ack_all_badblocks
-c04afe24 t whole_disk_show
-c04afe34 t part_release
-c04afe58 t part_uevent
-c04afebc t part_discard_alignment_show
-c04afeec t part_start_show
-c04aff0c t part_partition_show
-c04aff2c t part_alignment_offset_show
-c04aff5c t part_ro_show
-c04affb8 t partition_overlaps
-c04b00ac t add_partition
-c04b0374 t delete_partition
-c04b03e4 T bdev_add_partition
-c04b049c T bdev_del_partition
-c04b0500 T bdev_resize_partition
-c04b05bc T blk_drop_partitions
-c04b0640 T bdev_disk_changed
-c04b0b74 T read_part_sector
-c04b0c5c T mac_partition
-c04b0f84 t parse_solaris_x86
-c04b0f90 t parse_unixware
-c04b0f9c t parse_minix
-c04b0fa8 t parse_freebsd
-c04b0fb4 t parse_netbsd
-c04b0fc0 t parse_openbsd
-c04b0fcc T msdos_partition
-c04b1a50 t last_lba
-c04b1ac8 t compare_gpts
-c04b22b8 t is_pte_valid
-c04b2404 t read_lba
-c04b2550 t is_gpt_valid.part.0
-c04b27bc T efi_partition
-c04b2e6c t rq_qos_wake_function
-c04b2ed0 T rq_wait_inc_below
-c04b2f30 T __rq_qos_cleanup
-c04b2f70 T __rq_qos_done
-c04b2fb0 T __rq_qos_issue
-c04b2ff0 T __rq_qos_requeue
-c04b3030 T __rq_qos_throttle
-c04b3070 T __rq_qos_track
-c04b30b8 T __rq_qos_merge
-c04b3100 T __rq_qos_done_bio
-c04b3140 T __rq_qos_queue_depth_changed
-c04b3178 T rq_depth_calc_max_depth
-c04b321c T rq_depth_scale_up
-c04b325c T rq_depth_scale_down
-c04b32a4 T rq_qos_wait
-c04b33d4 T rq_qos_exit
-c04b3418 t disk_events_async_show
-c04b3428 t disk_events_poll_jiffies
-c04b3468 t __disk_unblock_events
-c04b356c t disk_event_uevent
-c04b3618 t disk_check_events
-c04b36fc t disk_events_workfn
-c04b3710 t disk_events_show
-c04b37cc T disk_force_media_change
-c04b3840 t disk_events_poll_msecs_show
-c04b3888 T disk_block_events
-c04b3924 t disk_events_poll_msecs_store
-c04b39d4 T bdev_check_media_change
-c04b3b5c T disk_unblock_events
-c04b3b78 T disk_flush_events
-c04b3bec t disk_events_set_dfl_poll_msecs
-c04b3c48 T disk_alloc_events
-c04b3d40 T disk_add_events
-c04b3d9c T disk_del_events
-c04b3dec T disk_release_events
-c04b3e5c t blk_ia_range_sysfs_show
-c04b3e70 t blk_ia_range_sysfs_nop_release
-c04b3e7c t blk_ia_range_nr_sectors_show
-c04b3e9c t blk_ia_range_sector_show
-c04b3ebc t blk_ia_ranges_sysfs_release
-c04b3ec8 T disk_alloc_independent_access_ranges
-c04b3f20 T disk_register_independent_access_ranges
-c04b4078 T disk_unregister_independent_access_ranges
-c04b40f8 T disk_set_independent_access_ranges
-c04b437c T bsg_unregister_queue
-c04b43c8 t bsg_release
-c04b43e8 t bsg_open
-c04b4410 t bsg_device_release
-c04b4444 T bsg_register_queue
-c04b45b4 t bsg_devnode
-c04b45d8 t bsg_sg_io
-c04b46dc t bsg_ioctl
-c04b493c t bsg_timeout
-c04b4964 t bsg_exit_rq
-c04b4974 t bsg_teardown_job
-c04b49ac T bsg_job_done
-c04b49c8 t bsg_transport_sg_io_fn
-c04b4d40 t bsg_init_rq
-c04b4d7c T bsg_setup_queue
-c04b4e84 t bsg_map_buffer
-c04b4f30 t bsg_queue_rq
-c04b5000 T bsg_remove_queue
-c04b503c T bsg_job_get
-c04b50bc T bsg_job_put
-c04b5104 t bsg_complete
-c04b5150 T bio_blkcg_css
-c04b5170 t blkcg_policy_enabled
-c04b51a0 T blkcg_print_blkgs
-c04b5274 t blkcg_iostat_update
-c04b5440 t blkcg_rstat_flush
-c04b5554 T blkg_conf_finish
-c04b5578 t blkg_async_bio_workfn
-c04b564c t blkg_release
-c04b5664 t blkcg_exit
-c04b5690 t blkg_free_workfn
-c04b5704 t blkg_destroy
-c04b5850 t blkcg_reset_stats
-c04b5918 t blkcg_bind
-c04b59ac t blkcg_css_free
-c04b5a30 t blkcg_css_alloc
-c04b5ba0 T blkcg_policy_register
-c04b5dcc T blkcg_policy_unregister
-c04b5ed4 t blkg_free.part.1
-c04b5f14 T blkcg_deactivate_policy
-c04b6010 t blkg_alloc
-c04b6154 t blkcg_css_online
-c04b61c0 t blkcg_scale_delay
-c04b62e4 t __blkg_release
-c04b642c T blkcg_activate_policy
-c04b680c t blkg_create
-c04b6bec T bio_associate_blkg_from_css
-c04b6f74 T bio_clone_blkg_association
-c04b6f94 T bio_associate_blkg
-c04b6fec T blkg_dev_name
-c04b7020 T __blkg_prfill_u64
-c04b7084 t blkcg_print_stat
-c04b73dc T blkcg_conf_open_bdev
-c04b74b0 T blkg_conf_prep
-c04b77b4 T blkcg_get_cgwb_list
-c04b77c4 T blkcg_pin_online
-c04b7814 T blkcg_unpin_online
-c04b78c4 t blkcg_css_offline
-c04b78e4 T blkcg_init_disk
-c04b79a4 T blkcg_exit_disk
-c04b7a54 T __blkcg_punt_bio_submit
-c04b7ae4 T blkcg_maybe_throttle_current
-c04b7ddc T blkcg_schedule_throttle
-c04b7e7c T blkcg_add_delay
-c04b7efc T blk_cgroup_bio_start
-c04b7ff0 T blk_cgroup_congested
-c04b8048 t dd_limit_depth
-c04b8088 t dd_prepare_request
-c04b809c t dd_has_work
-c04b8120 t deadline_read0_fifo_stop
-c04b812c t dd_queued_show
-c04b8188 t dd_owned_by_driver_show
-c04b81fc t dd_async_depth_show
-c04b822c t deadline_starved_show
-c04b825c t deadline_batching_show
-c04b828c t deadline_dispatch2_next
-c04b82ac t deadline_dispatch1_next
-c04b82cc t deadline_dispatch0_next
-c04b82e8 t deadline_write2_fifo_next
-c04b8308 t deadline_read2_fifo_next
-c04b8328 t deadline_write1_fifo_next
-c04b8348 t deadline_read1_fifo_next
-c04b8368 t deadline_write0_fifo_next
-c04b8388 t deadline_read0_fifo_next
-c04b83a8 t deadline_dispatch2_start
-c04b83c8 t deadline_dispatch1_start
-c04b83e8 t deadline_dispatch0_start
-c04b8404 t deadline_write2_fifo_start
-c04b8424 t deadline_read2_fifo_start
-c04b8444 t deadline_write1_fifo_start
-c04b8464 t deadline_read1_fifo_start
-c04b8484 t deadline_write0_fifo_start
-c04b84a4 t deadline_read0_fifo_start
-c04b84c4 t deadline_write2_next_rq_show
-c04b84f8 t deadline_read2_next_rq_show
-c04b852c t deadline_write1_next_rq_show
-c04b8560 t deadline_read1_next_rq_show
-c04b8594 t deadline_write0_next_rq_show
-c04b85c8 t deadline_read0_next_rq_show
-c04b85fc t deadline_fifo_batch_store
-c04b8664 t deadline_async_depth_store
-c04b86d4 t deadline_front_merges_store
-c04b873c t deadline_writes_starved_store
-c04b87a0 t deadline_prio_aging_expire_store
-c04b8820 t deadline_write_expire_store
-c04b88a0 t deadline_read_expire_store
-c04b8920 t deadline_prio_aging_expire_show
-c04b8954 t deadline_fifo_batch_show
-c04b8974 t deadline_async_depth_show
-c04b8994 t deadline_front_merges_show
-c04b89b4 t deadline_writes_starved_show
-c04b89d4 t deadline_write_expire_show
-c04b8a08 t deadline_read_expire_show
-c04b8a3c t deadline_remove_request
-c04b8ae4 t dd_merged_requests
-c04b8b94 t dd_insert_requests
-c04b8e08 t dd_request_merged
-c04b8e7c t dd_request_merge
-c04b8f58 t dd_bio_merge
-c04b8fbc t dd_depth_updated
-c04b8ff4 t dd_init_hctx
-c04b900c t dd_exit_sched
-c04b9150 t dd_init_sched
-c04b9238 t deadline_dispatch1_stop
-c04b9244 t __dd_dispatch_request
-c04b9460 t dd_dispatch_request
-c04b9540 t dd_finish_request
-c04b95a0 t deadline_dispatch2_stop
-c04b95ac t deadline_write0_fifo_stop
-c04b95b8 t deadline_read1_fifo_stop
-c04b95c4 t deadline_write1_fifo_stop
-c04b95d0 t deadline_read2_fifo_stop
-c04b95dc t deadline_write2_fifo_stop
-c04b95e8 t deadline_dispatch0_stop
-c04b95f8 T __traceiter_kyber_latency
-c04b9670 T __traceiter_kyber_adjust
-c04b96c8 T __traceiter_kyber_throttled
-c04b9718 t kyber_prepare_request
-c04b972c t kyber_read_rqs_stop
-c04b9738 t perf_trace_kyber_latency
-c04b984c t perf_trace_kyber_adjust
-c04b9938 t perf_trace_kyber_throttled
-c04b9a18 t trace_event_raw_event_kyber_latency
-c04b9ae4 t trace_event_raw_event_kyber_adjust
-c04b9b84 t trace_event_raw_event_kyber_throttled
-c04b9c1c t trace_raw_output_kyber_latency
-c04b9ca8 t trace_raw_output_kyber_adjust
-c04b9d18 t trace_raw_output_kyber_throttled
-c04b9d80 t __bpf_trace_kyber_latency
-c04b9ddc t __bpf_trace_kyber_adjust
-c04b9e0c t __bpf_trace_kyber_throttled
-c04b9e2c t kyber_batching_show
-c04b9e58 t kyber_cur_domain_show
-c04b9e90 t kyber_other_waiting_show
-c04b9edc t kyber_discard_waiting_show
-c04b9f28 t kyber_write_waiting_show
-c04b9f74 t kyber_read_waiting_show
-c04b9fc0 t kyber_async_depth_show
-c04b9ff0 t kyber_other_rqs_next
-c04ba00c t kyber_discard_rqs_next
-c04ba028 t kyber_write_rqs_next
-c04ba044 t kyber_read_rqs_next
-c04ba05c t kyber_other_rqs_start
-c04ba078 t kyber_discard_rqs_start
-c04ba094 t kyber_write_rqs_start
-c04ba0b0 t kyber_read_rqs_start
-c04ba0c8 t kyber_other_tokens_show
-c04ba0ec t kyber_discard_tokens_show
-c04ba110 t kyber_write_tokens_show
-c04ba134 t kyber_read_tokens_show
-c04ba158 t kyber_write_lat_store
-c04ba1c0 t kyber_read_lat_store
-c04ba228 t kyber_write_lat_show
-c04ba24c t kyber_read_lat_show
-c04ba270 t kyber_has_work
-c04ba2d0 t kyber_insert_requests
-c04ba3fc t kyber_finish_request
-c04ba45c t kyber_bio_merge
-c04ba4e0 t kyber_depth_updated
-c04ba528 t kyber_exit_hctx
-c04ba57c t kyber_domain_wake
-c04ba5ac t kyber_init_sched
-c04ba7f0 t kyber_limit_depth
-c04ba824 t kyber_discard_rqs_stop
-c04ba830 t kyber_get_domain_token.constprop.3
-c04ba980 t calculate_percentile
-c04bab0c t kyber_init_hctx
-c04bacc4 t add_latency_sample
-c04bad48 t kyber_completed_request
-c04bae24 t flush_latency_buckets
-c04bae80 t kyber_timer_fn
-c04bb038 t kyber_other_rqs_stop
-c04bb044 t kyber_write_rqs_stop
-c04bb050 t kyber_exit_sched
-c04bb0b8 t kyber_dispatch_cur_domain
-c04bb390 t kyber_dispatch_request
-c04bb438 t bio_integrity_process
-c04bb660 T bio_integrity_trim
-c04bb6b4 T bio_integrity_add_page
-c04bb768 t __bio_integrity_free
-c04bb7c0 T bio_integrity_alloc
-c04bb8d4 T bio_integrity_prep
-c04bbb4c T bioset_integrity_create
-c04bbbdc T blk_flush_integrity
-c04bbbf4 T bio_integrity_free
-c04bbca0 t bio_integrity_verify_fn
-c04bbcf0 T __bio_integrity_endio
-c04bbda0 T bio_integrity_advance
-c04bbf48 T bio_integrity_clone
-c04bbfe4 T bioset_integrity_free
-c04bc008 t integrity_attr_show
-c04bc024 t integrity_attr_store
-c04bc060 t blk_integrity_nop_fn
-c04bc070 t blk_integrity_nop_prepare
-c04bc07c t blk_integrity_nop_complete
-c04bc088 T blk_rq_map_integrity_sg
-c04bc2d4 T blk_integrity_compare
-c04bc41c T blk_integrity_register
-c04bc4b0 T blk_integrity_unregister
-c04bc4f0 t integrity_device_show
-c04bc520 t integrity_generate_show
-c04bc550 t integrity_verify_show
-c04bc57c t integrity_interval_show
-c04bc5a4 t integrity_tag_size_show
-c04bc5c4 t integrity_generate_store
-c04bc638 t integrity_verify_store
-c04bc6ac t integrity_format_show
-c04bc6fc T blk_rq_count_integrity_sg
-c04bc8d8 T blk_integrity_merge_rq
-c04bc9b8 T blk_integrity_merge_bio
-c04bca7c T blk_integrity_add
-c04bcae8 T blk_integrity_del
-c04bcb18 t t10_pi_type3_prepare
-c04bcb24 t t10_pi_type3_complete
-c04bcb30 t t10_pi_generate
-c04bcbd8 t t10_pi_type1_generate_crc
-c04bcbf0 t t10_pi_type1_generate_ip
-c04bcc08 t t10_pi_type3_generate_crc
-c04bcc20 t t10_pi_type3_generate_ip
-c04bcc38 t ext_pi_type1_prepare
-c04bcf28 t ext_pi_type1_complete
-c04bd218 t t10_pi_type1_complete
-c04bd408 t t10_pi_type1_prepare
-c04bd5ec t t10_pi_crc_fn
-c04bd608 t t10_pi_ip_fn
-c04bd62c t ext_pi_crc64_verify
-c04bd7f0 t ext_pi_type1_verify_crc64
-c04bd800 t ext_pi_type3_verify_crc64
-c04bd810 t ext_pi_crc64_generate
-c04bd904 t ext_pi_type1_generate_crc64
-c04bd914 t ext_pi_type3_generate_crc64
-c04bd924 t t10_pi_verify
-c04bda60 t t10_pi_type1_verify_crc
-c04bda78 t t10_pi_type1_verify_ip
-c04bda90 t t10_pi_type3_verify_crc
-c04bdaa8 t t10_pi_type3_verify_ip
-c04bdac0 t queue_zone_wlock_show
-c04bdac8 t hctx_dispatch_stop
-c04bdad4 t hctx_run_write
-c04bdaf0 t blk_mq_debugfs_show
-c04bdb18 t blk_mq_debugfs_write
-c04bdb64 t queue_pm_only_show
-c04bdb8c t hctx_type_show
-c04bdbc0 t hctx_dispatch_busy_show
-c04bdbec t hctx_active_show
-c04bdc24 t hctx_run_show
-c04bdc50 t blk_flags_show
-c04bdd38 t queue_state_show
-c04bdd78 t print_stat
-c04bddd4 t hctx_flags_show
-c04bde80 t hctx_state_show
-c04bdec0 T __blk_mq_debugfs_rq_show
-c04be034 T blk_mq_debugfs_rq_show
-c04be044 t hctx_show_busy_rq
-c04be080 t queue_state_write
-c04be1e0 t queue_requeue_list_next
-c04be1f8 t hctx_dispatch_next
-c04be210 t ctx_poll_rq_list_next
-c04be228 t ctx_read_rq_list_next
-c04be240 t ctx_default_rq_list_next
-c04be258 t queue_requeue_list_stop
-c04be270 t hctx_dispatch_start
-c04be284 t ctx_poll_rq_list_start
-c04be29c t ctx_read_rq_list_start
-c04be2b4 t ctx_default_rq_list_start
-c04be2c8 t queue_requeue_list_start
-c04be304 t blk_mq_debugfs_release
-c04be324 t hctx_ctx_map_show
-c04be340 t hctx_sched_tags_bitmap_show
-c04be394 t hctx_tags_bitmap_show
-c04be3e8 t hctx_busy_show
-c04be44c t queue_poll_stat_show
-c04be508 t debugfs_create_files.part.1
-c04be564 t blk_mq_debugfs_open
-c04be610 t blk_mq_debugfs_tags_show
-c04be6a4 t hctx_sched_tags_show
-c04be6f4 t hctx_tags_show
-c04be744 t blk_mq_debugfs_register_hctx.part.4
-c04be844 t ctx_read_rq_list_stop
-c04be850 t ctx_poll_rq_list_stop
-c04be85c t ctx_default_rq_list_stop
-c04be868 T blk_mq_debugfs_register_hctx
-c04be880 T blk_mq_debugfs_unregister_hctx
-c04be8b8 T blk_mq_debugfs_register_hctxs
-c04be950 T blk_mq_debugfs_unregister_hctxs
-c04be9f0 T blk_mq_debugfs_register_sched
-c04bea50 T blk_mq_debugfs_unregister_sched
-c04bea74 T blk_mq_debugfs_unregister_rqos
-c04beaa8 T blk_mq_debugfs_register_rqos
-c04beb54 T blk_mq_debugfs_register_sched_hctx
-c04bebb8 T blk_mq_debugfs_register
-c04becf8 T blk_mq_debugfs_unregister_sched_hctx
-c04bed2c T blk_pm_runtime_init
-c04bed64 T blk_pre_runtime_resume
-c04bedac T blk_pre_runtime_suspend
-c04beeb4 T blk_post_runtime_suspend
-c04bef30 T blk_set_runtime_active
-c04befa4 T blk_post_runtime_resume
-c04befb0 T bd_unlink_disk_holder
-c04bf0a8 T bd_link_disk_holder
-c04bf210 T bd_register_pending_holders
-c04bf2e8 T __traceiter_io_uring_create
-c04bf354 T __traceiter_io_uring_register
-c04bf3c0 T __traceiter_io_uring_file_get
-c04bf410 T __traceiter_io_uring_queue_async_work
-c04bf460 T __traceiter_io_uring_defer
-c04bf4a8 T __traceiter_io_uring_link
-c04bf4f8 T __traceiter_io_uring_cqring_wait
-c04bf548 T __traceiter_io_uring_fail_link
-c04bf598 T __traceiter_io_uring_complete
-c04bf61c T __traceiter_io_uring_submit_sqe
-c04bf66c T __traceiter_io_uring_poll_arm
-c04bf6c4 T __traceiter_io_uring_task_add
-c04bf714 T __traceiter_io_uring_req_failed
-c04bf76c T __traceiter_io_uring_cqe_overflow
-c04bf7dc T __traceiter_io_uring_task_work_run
-c04bf834 T __traceiter_io_uring_short_write
-c04bf8a4 T __traceiter_io_uring_local_work_run
-c04bf8fc T io_uring_get_socket
-c04bf928 t io_uring_poll
-c04bf9c8 t perf_trace_io_uring_create
-c04bfab0 t perf_trace_io_uring_register
-c04bfb98 t perf_trace_io_uring_file_get
-c04bfc78 t perf_trace_io_uring_link
-c04bfd50 t perf_trace_io_uring_cqring_wait
-c04bfe20 t perf_trace_io_uring_complete
-c04bff18 t perf_trace_io_uring_cqe_overflow
-c04c000c t perf_trace_io_uring_task_work_run
-c04c00e4 t perf_trace_io_uring_short_write
-c04c01c8 t perf_trace_io_uring_local_work_run
-c04c02a0 t trace_event_raw_event_io_uring_create
-c04c0344 t trace_event_raw_event_io_uring_register
-c04c03e8 t trace_event_raw_event_io_uring_file_get
-c04c0484 t trace_event_raw_event_io_uring_link
-c04c0514 t trace_event_raw_event_io_uring_cqring_wait
-c04c05a0 t trace_event_raw_event_io_uring_complete
-c04c0654 t trace_event_raw_event_io_uring_cqe_overflow
-c04c06fc t trace_event_raw_event_io_uring_task_work_run
-c04c0790 t trace_event_raw_event_io_uring_short_write
-c04c0830 t trace_event_raw_event_io_uring_local_work_run
-c04c08c4 t trace_raw_output_io_uring_create
-c04c0934 t trace_raw_output_io_uring_register
-c04c09a0 t trace_raw_output_io_uring_file_get
-c04c0a04 t trace_raw_output_io_uring_queue_async_work
-c04c0a9c t trace_raw_output_io_uring_defer
-c04c0b04 t trace_raw_output_io_uring_link
-c04c0b60 t trace_raw_output_io_uring_cqring_wait
-c04c0ba4 t trace_raw_output_io_uring_fail_link
-c04c0c14 t trace_raw_output_io_uring_complete
-c04c0c90 t trace_raw_output_io_uring_submit_sqe
-c04c0d10 t trace_raw_output_io_uring_poll_arm
-c04c0d88 t trace_raw_output_io_uring_task_add
-c04c0df8 t trace_raw_output_io_uring_req_failed
-c04c0ec0 t trace_raw_output_io_uring_cqe_overflow
-c04c0f34 t trace_raw_output_io_uring_task_work_run
-c04c0f90 t trace_raw_output_io_uring_short_write
-c04c0ffc t trace_raw_output_io_uring_local_work_run
-c04c1058 t perf_trace_io_uring_defer
-c04c11b8 t __bpf_trace_io_uring_create
-c04c11fc t __bpf_trace_io_uring_register
-c04c1240 t __bpf_trace_io_uring_cqe_overflow
-c04c1284 t __bpf_trace_io_uring_file_get
-c04c12a4 t __bpf_trace_io_uring_queue_async_work
-c04c12a8 t __bpf_trace_io_uring_task_add
-c04c12ac t __bpf_trace_io_uring_link
-c04c12cc t __bpf_trace_io_uring_fail_link
-c04c12d0 t __bpf_trace_io_uring_cqring_wait
-c04c12f0 t __bpf_trace_io_uring_submit_sqe
-c04c1318 t __bpf_trace_io_uring_defer
-c04c1324 t __bpf_trace_io_uring_complete
-c04c1378 t __bpf_trace_io_uring_poll_arm
-c04c13a8 t __bpf_trace_io_uring_req_failed
-c04c13d8 t __bpf_trace_io_uring_task_work_run
-c04c1408 t __bpf_trace_io_uring_local_work_run
-c04c1438 t __bpf_trace_io_uring_short_write
-c04c1468 t __io_prep_linked_timeout
-c04c150c t __io_arm_ltimeout
-c04c1524 t io_eventfd_signal
-c04c1640 t io_eventfd_unregister
-c04c16bc t perf_trace_io_uring_req_failed
-c04c1894 t perf_trace_io_uring_task_add
-c04c1a08 t perf_trace_io_uring_poll_arm
-c04c1b8c t perf_trace_io_uring_submit_sqe
-c04c1d1c t perf_trace_io_uring_fail_link
-c04c1e90 t perf_trace_io_uring_queue_async_work
-c04c2014 t __refcount_add.constprop.29
-c04c2058 t io_cqring_event_overflow
-c04c2200 t io_eventfd_ops
-c04c229c t trace_event_raw_event_io_uring_poll_arm
-c04c23b8 t trace_event_raw_event_io_uring_req_failed
-c04c2528 t trace_event_raw_event_io_uring_task_add
-c04c263c t trace_event_raw_event_io_uring_fail_link
-c04c2750 t trace_event_raw_event_io_uring_queue_async_work
-c04c2874 t trace_event_raw_event_io_uring_submit_sqe
-c04c29a4 t trace_event_raw_event_io_uring_defer
-c04c2aac t io_run_task_work_sig.part.13
-c04c2acc t io_wake_function
-c04c2b38 t io_eventfd_register
-c04c2c4c t io_clean_op
-c04c2dfc T io_match_task_safe
-c04c2ed4 t io_cancel_task_cb
-c04c2eec T __io_put_task
-c04c2f88 T io_task_refs_refill
-c04c300c T io_req_cqe_overflow
-c04c3090 T __io_get_cqe
-c04c3150 T io_fill_cqe_aux
-c04c32a0 T __io_req_task_work_add
-c04c3518 T __io_commit_cqring_flush
-c04c35f8 t __io_cqring_overflow_flush
-c04c37cc t io_cqring_overflow_flush
-c04c3838 t io_uring_setup
-c04c405c T io_cq_unlock_post
-c04c40b0 t __io_req_find_next_prep
-c04c410c T io_post_aux_cqe
-c04c4188 T io_req_complete_post
-c04c45b0 T __io_req_complete
-c04c45b4 T io_req_complete_failed
-c04c4630 t io_req_task_cancel
-c04c4684 T io_req_task_queue_fail
-c04c46ac T io_req_task_queue
-c04c46c8 T io_queue_next
-c04c4724 T io_free_batch_list
-c04c49d0 t __io_submit_flush_completions
-c04c4c00 t ctx_flush_and_put
-c04c4ce4 t handle_tw_list
-c04c4e20 T tctx_task_work
-c04c4f80 T __io_run_local_work
-c04c5120 t io_run_local_work.part.11
-c04c51b0 T io_run_local_work
-c04c51d0 T io_req_task_complete
-c04c5258 T io_file_get_flags
-c04c5318 t io_prep_async_work
-c04c5450 t io_prep_async_link
-c04c54d4 T io_queue_iowq
-c04c55e8 t io_queue_async
-c04c575c T io_alloc_async_data
-c04c5800 T io_wq_free_work
-c04c58ec T io_file_get_fixed
-c04c59bc T io_file_get_normal
-c04c5a78 t io_assign_file.part.15
-c04c5b8c t io_issue_sqe
-c04c5e08 T io_poll_issue
-c04c5e74 T io_req_task_submit
-c04c5f10 T io_wq_submit_work
-c04c6120 T io_req_prep_async
-c04c6224 t io_queue_sqe_fallback
-c04c63e0 T io_submit_sqes
-c04c69f4 T io_run_task_work_sig
-c04c6b28 T __se_sys_io_uring_enter
-c04c6b28 T sys_io_uring_enter
-c04c778c T io_is_uring_fops
-c04c77b0 T __se_sys_io_uring_setup
-c04c77b0 T sys_io_uring_setup
-c04c77bc T __se_sys_io_uring_register
-c04c77bc T sys_io_uring_register
-c04c83c8 t __io_getxattr_prep
-c04c849c t __io_setxattr_prep
-c04c854c T io_xattr_cleanup
-c04c8580 T io_fgetxattr_prep
-c04c858c T io_getxattr_prep
-c04c85dc T io_fgetxattr
-c04c8640 T io_getxattr
-c04c8718 T io_setxattr_prep
-c04c8768 T io_fsetxattr_prep
-c04c8774 T io_fsetxattr
-c04c87f0 T io_setxattr
-c04c88e4 T io_nop_prep
-c04c88f4 T io_nop
-c04c8910 T io_renameat_prep
-c04c89cc T io_renameat
-c04c8a30 T io_renameat_cleanup
-c04c8a54 T io_unlinkat_prep
-c04c8af0 T io_unlinkat
-c04c8b4c T io_unlinkat_cleanup
-c04c8b5c T io_mkdirat_prep
-c04c8bf0 T io_mkdirat
-c04c8c40 T io_mkdirat_cleanup
-c04c8c50 T io_symlinkat_prep
-c04c8d14 T io_symlinkat
-c04c8d64 T io_linkat_prep
-c04c8e2c T io_linkat
-c04c8e90 T io_link_cleanup
-c04c8eb4 T io_tee_prep
-c04c8f18 T io_tee
-c04c9030 T io_splice_prep
-c04c9080 T io_splice
-c04c91b8 T io_sfr_prep
-c04c921c T io_sync_file_range
-c04c9274 T io_fsync_prep
-c04c92e0 T io_fsync
-c04c9360 T io_fallocate_prep
-c04c93bc T io_fallocate
-c04c94a4 T io_madvise_prep
-c04c9500 T io_madvise
-c04c954c T io_fadvise_prep
-c04c95a8 T io_fadvise
-c04c9624 T io_alloc_file_tables
-c04c96a8 T io_free_file_tables
-c04c96d8 T __io_fixed_fd_install
-c04c9994 T io_fixed_fd_install
-c04c9a14 T io_fixed_fd_remove
-c04c9b48 T io_register_file_alloc_range
-c04c9bec t __io_openat_prep
-c04c9c94 T io_openat_prep
-c04c9d10 T io_openat2_prep
-c04c9dc0 T io_openat2
-c04ca050 T io_openat
-c04ca05c T io_open_cleanup
-c04ca074 T __io_close_fixed
-c04ca0c8 T io_close_prep
-c04ca154 T io_close
-c04ca244 t io_uring_cmd_work
-c04ca264 T io_uring_cmd_complete_in_task
-c04ca284 T io_uring_cmd_done
-c04ca318 T io_uring_cmd_import_fixed
-c04ca34c T io_uring_cmd_prep_async
-c04ca380 T io_uring_cmd_prep
-c04ca45c T io_uring_cmd
-c04ca574 T io_epoll_ctl_prep
-c04ca618 T io_epoll_ctl
-c04ca694 T io_statx_prep
-c04ca734 T io_statx
-c04ca78c T io_statx_cleanup
-c04ca7a4 t io_netmsg_recycle
-c04ca80c t io_msg_alloc_async
-c04ca8a8 t io_recvmsg_multishot
-c04ca9e4 t io_sg_from_iter_iovec
-c04caa44 t io_setup_async_msg.part.1
-c04caac4 t io_setup_async_addr.part.2
-c04cab04 t io_sg_from_iter
-c04cadc4 t __io_recvmsg_copy_hdr
-c04caf44 T io_shutdown_prep
-c04cafa4 T io_shutdown
-c04caff8 T io_send_prep_async
-c04cb050 T io_sendmsg_prep_async
-c04cb0b0 T io_sendmsg_recvmsg_cleanup
-c04cb0c4 T io_sendmsg_prep
-c04cb178 T io_sendmsg
-c04cb344 T io_send
-c04cb5a0 T io_recvmsg_prep_async
-c04cb5f0 T io_recvmsg_prep
-c04cb6d4 T io_recvmsg
-c04cbc2c T io_recv
-c04cbff4 T io_send_zc_cleanup
-c04cc040 T io_send_zc_prep
-c04cc1f4 T io_send_zc
-c04cc524 T io_sendmsg_zc
-c04cc748 T io_sendrecv_fail
-c04cc784 T io_accept_prep
-c04cc840 T io_accept
-c04cc9e4 T io_socket_prep
-c04cca7c T io_socket
-c04ccb68 T io_connect_prep_async
-c04ccb7c T io_connect_prep
-c04ccbe0 T io_connect
-c04ccdac T io_netmsg_cache_free
-c04ccdb8 T io_msg_ring_prep
-c04cce14 T io_msg_ring
-c04cd100 t io_timeout_extract
-c04cd1bc t io_timeout_fn
-c04cd28c t io_req_tw_fail_links
-c04cd310 t io_timeout_get_clock
-c04cd390 t __io_timeout_prep
-c04cd548 t io_req_task_link_timeout
-c04cd6a4 t io_link_timeout_fn
-c04cd7d4 T __io_disarm_linked_timeout
-c04cd844 T io_disarm_next
-c04cd9cc T io_timeout_cancel
-c04cda2c T io_timeout_remove_prep
-c04cdb08 T io_timeout_remove
-c04cdd78 T io_timeout_prep
-c04cdd88 T io_link_timeout_prep
-c04cdd98 T io_timeout
-c04cded8 T io_queue_linked_timeout
-c04ce048 t io_sq_thread
-c04ce6dc T io_sq_thread_unpark
-c04ce7b0 T io_sq_thread_park
-c04ce864 T io_sq_thread_stop
-c04ce948 T io_put_sq_data
-c04ce9dc T io_sq_thread_finish
-c04cea70 T io_sqpoll_wait_sq
-c04ceb58 T __io_uring_free
-c04cec30 T __io_uring_add_tctx_node
-c04ceda0 T __io_uring_add_tctx_node_from_submit
-c04cedf0 T io_uring_unreg_ringfd
-c04cee30 T io_ringfd_register
-c04cf06c T io_ringfd_unregister
-c04cf19c t __io_queue_proc
-c04cf334 t io_async_queue_proc
-c04cf358 t io_poll_queue_proc
-c04cf378 t io_poll_check_events
-c04cf5ac t __io_poll_execute
-c04cf61c t io_poll_add_hash
-c04cf6ac t io_poll_tw_hash_eject
-c04cf754 t io_poll_find.constprop.4
-c04cf814 t io_poll_get_ownership_slowpath
-c04cf870 t io_poll_remove_entries.part.1
-c04cf960 t io_apoll_task_func
-c04cf9e4 t io_poll_task_func
-c04cfab4 t io_poll_execute.constprop.5
-c04cfb10 t io_poll_disarm
-c04cfbb8 t __io_poll_cancel
-c04cfd3c t __io_arm_poll_handler
-c04d0038 t io_poll_wake
-c04d018c T io_arm_poll_handler
-c04d03e0 T io_poll_cancel
-c04d045c T io_poll_remove_prep
-c04d0530 T io_poll_add_prep
-c04d05b4 T io_poll_add
-c04d0658 T io_poll_remove
-c04d08c0 T io_apoll_cache_free
-c04d08d0 t io_async_cancel_one
-c04d0938 t io_cancel_cb
-c04d09c4 T io_try_cancel
-c04d0ab0 t __io_async_cancel
-c04d0bb4 t __io_sync_cancel
-c04d0c30 T io_async_cancel_prep
-c04d0cb4 T io_async_cancel
-c04d0dcc T init_hash_table
-c04d0dfc T io_sync_cancel
-c04d1120 t __io_remove_buffers
-c04d1224 t io_buffer_add_list.part.2
-c04d1278 T io_kbuf_recycle_legacy
-c04d1320 T __io_put_kbuf
-c04d1440 T io_buffer_select
-c04d164c T io_destroy_buffers
-c04d1768 T io_remove_buffers_prep
-c04d1808 T io_remove_buffers
-c04d18f4 T io_provide_buffers_prep
-c04d19f0 T io_provide_buffers
-c04d1d40 T io_register_pbuf_ring
-c04d1fc0 T io_unregister_pbuf_ring
-c04d20f8 t io_free_page_table
-c04d213c t io_rsrc_data_free
-c04d2170 t _copy_from_user
-c04d21bc t io_buffer_unmap
-c04d228c t io_rsrc_buf_put
-c04d22b0 t io_rsrc_file_put
-c04d24e0 t __io_account_mem.part.0
-c04d254c t io_rsrc_node_switch_start.part.1
-c04d25e0 T io_rsrc_refs_drop
-c04d2674 T __io_account_mem
-c04d2690 T io_rsrc_refs_refill
-c04d2700 T io_rsrc_put_work
-c04d2858 T io_wait_rsrc_data
-c04d2894 T io_rsrc_node_destroy
-c04d28b4 T io_rsrc_node_switch
-c04d2a74 T io_rsrc_node_switch_start
-c04d2a94 T io_files_update_prep
-c04d2afc T io_queue_rsrc_removal
-c04d2b84 T __io_sqe_files_unregister
-c04d2cb4 T io_sqe_files_unregister
-c04d2d0c T __io_scm_file_account
-c04d2f24 T io_sqe_files_register
-c04d31d0 T __io_sqe_buffers_unregister
-c04d3234 T io_sqe_buffers_unregister
-c04d328c T io_pin_pages
-c04d3470 t io_sqe_buffer_register
-c04d3824 t __io_register_rsrc_update
-c04d3ef4 T io_register_files_update
-c04d3fa8 T io_register_rsrc_update
-c04d4050 T io_files_update
-c04d4260 T io_sqe_buffers_register
-c04d44f4 T io_import_fixed
-c04d464c t __io_import_iovec
-c04d4790 t loop_rw_iter
-c04d48c4 t io_rw_init_file
-c04d4a08 t io_async_buf_func
-c04d4a84 t io_rw_should_reissue
-c04d4b5c t kiocb_end_write.part.3
-c04d4be8 t io_complete_rw_iopoll
-c04d4c70 t io_setup_async_rw
-c04d4da8 t io_req_io_end
-c04d4ec8 t io_req_rw_complete
-c04d4ef0 t __io_complete_rw_common
-c04d4f74 t io_complete_rw
-c04d4fe4 t kiocb_done
-c04d51a8 T io_prep_rw
-c04d5324 T io_readv_writev_cleanup
-c04d5338 T io_readv_prep_async
-c04d53b0 T io_writev_prep_async
-c04d5428 T io_read
-c04d5918 T io_write
-c04d5d1c T io_rw_fail
-c04d5d58 T io_do_iopoll
-c04d60b0 t io_eopnotsupp_prep
-c04d60c0 t io_no_issue
-c04d6108 T io_uring_get_opcode
-c04d6134 t __io_notif_complete_tw
-c04d61c4 t io_uring_tx_zerocopy_callback
-c04d6260 T io_alloc_notif
-c04d633c T io_notif_flush
-c04d6398 t io_task_worker_match
-c04d63c8 t io_wq_work_match_all
-c04d63d8 t io_wq_work_match_item
-c04d63f0 t io_acct_cancel_pending_work
-c04d6530 t io_task_work_match
-c04d6570 t io_init_new_worker
-c04d65e8 t io_worker_ref_put
-c04d661c t io_wqe_cancel_pending_work.part.0
-c04d6674 t io_wq_worker_affinity
-c04d66b4 t create_io_worker
-c04d6830 t __io_wq_worker_cancel
-c04d68b8 t io_wq_worker_cancel
-c04d6918 t io_wq_worker_wake
-c04d6978 t io_worker_release
-c04d69b8 t create_worker_cb
-c04d6a54 t create_worker_cont
-c04d6bf8 t io_wqe_activate_free_worker
-c04d6ce4 t io_wqe_enqueue
-c04d6f4c t io_wqe_hash_wake
-c04d7008 t io_worker_cancel_cb
-c04d7094 t io_wq_cancel_tw_create
-c04d70f0 t io_wq_for_each_worker
-c04d71d4 t io_wq_cpu_offline
-c04d723c t io_wq_cpu_online
-c04d72a4 t io_queue_worker_create
-c04d7438 t io_wqe_dec_running
-c04d74fc t io_workqueue_create
-c04d7550 t io_worker_handle_work
-c04d7bac t io_wqe_worker
-c04d7ed0 T io_wq_worker_running
-c04d7f40 T io_wq_worker_sleeping
-c04d7f70 T io_wq_enqueue
-c04d7f80 T io_wq_hash_work
-c04d7fac T io_wq_cancel_cb
-c04d8068 T io_wq_create
-c04d8358 T io_wq_exit_start
-c04d838c T io_wq_put_and_exit
-c04d8574 T io_wq_cpu_affinity
-c04d85a0 T io_wq_max_workers
-c04d8618 t pin_page_for_write
-c04d869c t __clear_user_memset
-c04d881c T __copy_to_user_memcpy
-c04d89f8 T __copy_from_user_memcpy
-c04d8c04 T arm_copy_to_user
-c04d8c40 T arm_copy_from_user
-c04d8c58 T arm_clear_user
-c04d8c8c T lockref_get
-c04d8c9c T lockref_get_not_zero
-c04d8cb8 T lockref_put_not_zero
-c04d8cd4 T lockref_put_return
-c04d8cdc T lockref_put_or_lock
-c04d8d00 T lockref_mark_dead
-c04d8d0c T lockref_get_not_dead
-c04d8d28 T _bcd2bin
-c04d8d3c T _bin2bcd
-c04d8d60 t do_swap
-c04d8e30 T sort_r
-c04d9034 T sort
-c04d908c T match_wildcard
-c04d913c T match_token
-c04d938c T match_strlcpy
-c04d93cc T match_strdup
-c04d93e4 t match_number
-c04d9474 T match_int
-c04d947c T match_octal
-c04d9484 T match_hex
-c04d948c T match_uint
-c04d94dc T match_u64
-c04d9568 T debug_locks_off
-c04d95c8 T prandom_u32_state
-c04d9648 T prandom_bytes_state
-c04d96dc T prandom_seed_full_state
-c04d97b0 T bust_spinlocks
-c04d97f8 T kvasprintf
-c04d98bc T kvasprintf_const
-c04d992c T kasprintf
-c04d9980 T __bitmap_equal
-c04d9a08 T __bitmap_complement
-c04d9a38 T __bitmap_and
-c04d9ab4 T __bitmap_or
-c04d9af0 T __bitmap_xor
-c04d9b2c T __bitmap_andnot
-c04d9ba8 T __bitmap_replace
-c04d9bf8 T __bitmap_intersects
-c04d9c7c T __bitmap_subset
-c04d9d00 T __bitmap_set
-c04d9d90 T __bitmap_clear
-c04d9e20 t __reg_op
-c04d9f0c T bitmap_release_region
-c04d9f14 T bitmap_allocate_region
-c04d9f9c T __bitmap_shift_right
-c04da070 T __bitmap_shift_left
-c04da0f4 T bitmap_cut
-c04da1a0 T bitmap_find_next_zero_area_off
-c04da218 T bitmap_free
-c04da21c t devm_bitmap_free
-c04da220 T bitmap_print_to_pagebuf
-c04da260 T bitmap_print_list_to_buf
-c04da2f4 T bitmap_parse
-c04da490 T bitmap_parse_user
-c04da4d4 T bitmap_find_free_region
-c04da544 t bitmap_getnum.part.1
-c04da5bc T bitmap_zalloc_node
-c04da5d0 T __bitmap_weight
-c04da638 t bitmap_pos_to_ord
-c04da664 T bitmap_bitremap
-c04da6d8 T __bitmap_weight_and
-c04da758 T devm_bitmap_alloc
-c04da7ac T devm_bitmap_zalloc
-c04da7b4 T bitmap_print_bitmask_to_buf
-c04da848 T bitmap_parselist
-c04dab3c T bitmap_parselist_user
-c04dab7c T bitmap_remap
-c04dac40 T bitmap_alloc_node
-c04dac50 T bitmap_alloc
-c04dac60 T bitmap_zalloc
-c04dac74 T __bitmap_or_equal
-c04dad18 T sg_next
-c04dad40 T sg_nents
-c04dad8c T __sg_free_table
-c04dae2c T sg_free_append_table
-c04dae58 T sg_free_table
-c04dae84 T __sg_page_iter_start
-c04dae98 T sg_init_table
-c04daec8 T sg_init_one
-c04daf30 T __sg_alloc_table
-c04db05c t sg_kfree
-c04db070 T sg_miter_start
-c04db0c0 T sgl_free_n_order
-c04db138 T sgl_free_order
-c04db144 T sgl_free
-c04db150 T sg_miter_stop
-c04db240 T sg_nents_for_len
-c04db2dc t __sg_page_iter_next.part.1
-c04db388 T __sg_page_iter_next
-c04db3ac t sg_miter_get_next_page
-c04db444 T sg_miter_skip
-c04db49c T __sg_page_iter_dma_next
-c04db55c T sg_last
-c04db5c4 T sg_alloc_table
-c04db628 T sg_miter_next
-c04db700 T sg_copy_buffer
-c04db7dc T sg_copy_from_buffer
-c04db7fc T sg_copy_to_buffer
-c04db81c T sg_pcopy_from_buffer
-c04db840 T sg_pcopy_to_buffer
-c04db864 T sg_zero_buffer
-c04db920 T sgl_alloc_order
-c04dbac4 T sgl_alloc
-c04dbae8 t sg_kmalloc
-c04dbb14 T sg_alloc_append_table_from_pages
-c04dc034 T sg_alloc_table_from_pages_segment
-c04dc118 T list_sort
-c04dc3b4 T uuid_is_valid
-c04dc41c T generate_random_uuid
-c04dc454 T generate_random_guid
-c04dc48c T guid_gen
-c04dc4c4 T uuid_gen
-c04dc4fc t __uuid_parse.part.0
-c04dc558 T guid_parse
-c04dc590 T uuid_parse
-c04dc5c8 T iov_iter_advance
-c04dc844 T iov_iter_is_aligned
-c04dca20 T iov_iter_init
-c04dca90 T import_single_range
-c04dcae8 T iov_iter_kvec
-c04dcb58 T iov_iter_bvec
-c04dcbc8 T iov_iter_gap_alignment
-c04dcc70 t sanity
-c04dcd7c T iov_iter_npages
-c04dcf80 t copyin
-c04dcfb0 t want_pages_array
-c04dd030 T fault_in_iov_iter_readable
-c04dd10c T iov_iter_single_seg_count
-c04dd154 T iov_iter_alignment
-c04dd2cc T fault_in_iov_iter_writeable
-c04dd3a8 T iov_iter_revert
-c04dd598 T iov_iter_pipe
-c04dd618 T iov_iter_xarray
-c04dd654 T iov_iter_discard
-c04dd684 T dup_iter
-c04dd72c t append_pipe
-c04dd86c t iovec_from_user.part.13
-c04dda30 T csum_and_copy_to_iter
-c04de2d8 t __iov_iter_get_pages_alloc
-c04de8b8 T iov_iter_get_pages2
-c04de8fc T iov_iter_get_pages_alloc2
-c04de948 T iov_iter_zero
-c04defac T _copy_from_iter_nocache
-c04df54c T _copy_to_iter
-c04dfbe8 T copy_page_to_iter
-c04dfe94 T hash_and_copy_to_iter
-c04dff58 T _copy_from_iter
-c04e04f8 T copy_page_from_iter
-c04e0650 T csum_and_copy_from_iter
-c04e0d4c T copy_page_from_iter_atomic
-c04e1430 T iovec_from_user
-c04e1464 T __import_iovec
-c04e15b8 T import_iovec
-c04e15e4 T iov_iter_restore
-c04e16c0 W __ctzsi2
-c04e16d4 W __ctzdi2
-c04e16e8 W __clzsi2
-c04e16f8 W __clzdi2
-c04e1708 T bsearch
-c04e1770 T _find_first_and_bit
-c04e17ec T _find_next_and_bit
-c04e1888 T _find_next_andnot_bit
-c04e1924 T __find_nth_and_bit
-c04e1a50 T find_next_clump8
-c04e1a9c T _find_last_bit
-c04e1b04 T __find_nth_andnot_bit
-c04e1c30 T __find_nth_bit
-c04e1d30 T llist_reverse_order
-c04e1d58 T llist_del_first
-c04e1da4 T llist_add_batch
-c04e1de0 T memweight
-c04e1e8c T __kfifo_max_r
-c04e1ea4 T __kfifo_len_r
-c04e1ed0 T __kfifo_dma_in_finish_r
-c04e1f28 T __kfifo_dma_out_finish_r
-c04e1f60 T __kfifo_skip_r
-c04e1f64 T __kfifo_init
-c04e1ff4 T __kfifo_alloc
-c04e2094 T __kfifo_free
-c04e20c0 t kfifo_copy_in
-c04e2124 T __kfifo_in
-c04e2164 T __kfifo_in_r
-c04e21e8 t kfifo_copy_out
-c04e224c T __kfifo_out_peek
-c04e2274 T __kfifo_out
-c04e22ac t kfifo_out_copy_r
-c04e2300 T __kfifo_out_peek_r
-c04e2350 T __kfifo_out_r
-c04e23bc t kfifo_copy_to_user
-c04e2514 T __kfifo_to_user
-c04e257c T __kfifo_to_user_r
-c04e2608 t setup_sgl_buf.part.2
-c04e2780 t setup_sgl
-c04e2824 T __kfifo_dma_in_prepare
-c04e2858 T __kfifo_dma_out_prepare
-c04e2880 T __kfifo_dma_in_prepare_r
-c04e28e8 T __kfifo_dma_out_prepare_r
-c04e2944 t kfifo_copy_from_user
-c04e2adc T __kfifo_from_user
-c04e2b4c T __kfifo_from_user_r
-c04e2bfc t percpu_ref_noop_confirm_switch
-c04e2c00 t __percpu_ref_exit
-c04e2c74 T percpu_ref_exit
-c04e2cf0 t percpu_ref_is_zero.part.0
-c04e2d54 T percpu_ref_is_zero
-c04e2d6c T percpu_ref_init
-c04e2e74 t percpu_ref_switch_to_atomic_rcu
-c04e3008 t __percpu_ref_switch_mode
-c04e31f8 T percpu_ref_switch_to_atomic
-c04e3260 T percpu_ref_switch_to_atomic_sync
-c04e32fc T percpu_ref_switch_to_percpu
-c04e3368 T percpu_ref_resurrect
-c04e34a4 T percpu_ref_reinit
-c04e350c T percpu_ref_kill_and_confirm
-c04e364c t jhash
-c04e380c T rhashtable_walk_enter
-c04e3848 T rhashtable_walk_exit
-c04e3878 T __rht_bucket_nested
-c04e38d8 T rht_bucket_nested
-c04e38f4 t nested_table_free
-c04e393c t bucket_table_free
-c04e39ac t bucket_table_free_rcu
-c04e39b4 T rhashtable_walk_stop
-c04e3a48 t nested_table_alloc.part.3
-c04e3acc T rht_bucket_nested_insert
-c04e3b68 t bucket_table_alloc
-c04e3cb8 t rhashtable_rehash_alloc
-c04e3d18 T rhashtable_init
-c04e3f3c T rhltable_init
-c04e3f54 T rhashtable_free_and_destroy
-c04e4098 T rhashtable_destroy
-c04e40a4 t __rhashtable_walk_find_next
-c04e4218 T rhashtable_walk_next
-c04e42a0 T rhashtable_walk_peek
-c04e42e0 T rhashtable_walk_start_check
-c04e4494 t rhashtable_jhash2
-c04e45b4 T rhashtable_insert_slow
-c04e4a4c t rht_deferred_worker
-c04e4e04 T base64_encode
-c04e4ee0 T base64_decode
-c04e4fa8 t once_disable_jump
-c04e5020 T __do_once_done
-c04e506c T __do_once_sleepable_start
-c04e50a4 T __do_once_sleepable_done
-c04e50d4 T __do_once_start
-c04e5140 t once_deferred
-c04e5178 T refcount_warn_saturate
-c04e52cc T refcount_dec_if_one
-c04e52fc T refcount_dec_not_one
-c04e53c4 T refcount_dec_and_lock_irqsave
-c04e5470 T refcount_dec_and_lock
-c04e54dc T refcount_dec_and_mutex_lock
-c04e5558 T check_zeroed_user
-c04e5654 T errseq_sample
-c04e5664 T errseq_check
-c04e5680 T errseq_check_and_advance
-c04e56dc T errseq_set
-c04e5794 T __alloc_bucket_spinlocks
-c04e57bc T free_bucket_spinlocks
-c04e57c0 T __genradix_ptr
-c04e583c T __genradix_iter_peek
-c04e5914 t genradix_free_recurse
-c04e5960 T __genradix_free
-c04e5984 T __genradix_ptr_alloc
-c04e5b74 T __genradix_prealloc
-c04e5bc4 T skip_spaces
-c04e5bf0 T sysfs_streq
-c04e5c84 T __sysfs_match_string
-c04e5ce8 T strreplace
-c04e5d0c T string_unescape
-c04e5f4c T string_escape_mem
-c04e6208 T kstrdup_quotable
-c04e6308 T kstrdup_quotable_cmdline
-c04e63c0 T strscpy_pad
-c04e6400 T match_string
-c04e6464 t kfree_strarray.part.0
-c04e649c T kfree_strarray
-c04e64a8 t devm_kfree_strarray
-c04e64bc T strim
-c04e6554 T kstrdup_quotable_file
-c04e65f4 T memcpy_and_pad
-c04e663c T parse_int_array_user
-c04e66f4 T kasprintf_strarray
-c04e679c T devm_kasprintf_strarray
-c04e682c T string_get_size
-c04e6af4 T hex_to_bin
-c04e6b30 T hex2bin
-c04e6bf0 T bin2hex
-c04e6c38 T hex_dump_to_buffer
-c04e7158 T print_hex_dump
-c04e7278 T kstrtobool
-c04e7498 T kstrtobool_from_user
-c04e7524 T _parse_integer_fixup_radix
-c04e75b0 T _parse_integer_limit
-c04e76b0 T _parse_integer
-c04e76b8 t _kstrtoull
-c04e7748 T kstrtoull
-c04e7758 T _kstrtoul
-c04e77b8 T kstrtoul_from_user
-c04e784c T kstrtouint
-c04e78ac T kstrtouint_from_user
-c04e7940 T kstrtou16
-c04e79a4 T kstrtou16_from_user
-c04e7a38 T kstrtou8
-c04e7aa0 T kstrtou8_from_user
-c04e7b34 T kstrtoull_from_user
-c04e7bc8 T kstrtoll
-c04e7c70 T _kstrtol
-c04e7cd8 T kstrtol_from_user
-c04e7d98 T kstrtoint
-c04e7e00 T kstrtoint_from_user
-c04e7e94 T kstrtos16
-c04e7f00 T kstrtos16_from_user
-c04e7f94 T kstrtos8
-c04e8000 T kstrtos8_from_user
-c04e8094 T kstrtoll_from_user
-c04e8128 T iter_div_u64_rem
-c04e8174 T div_s64_rem
-c04e8250 T div64_u64
-c04e8344 T div64_s64
-c04e83a0 T div64_u64_rem
-c04e84c8 T mul_u64_u64_div_u64
-c04e8674 T gcd
-c04e8724 T lcm_not_zero
-c04e8774 T lcm
-c04e87c0 T int_pow
-c04e8814 T int_sqrt
-c04e8864 T int_sqrt64
-c04e8950 T reciprocal_value
-c04e89e8 T reciprocal_value_adv
-c04e8bf4 T rational_best_approximation
-c04e8d7c T __crypto_memneq
-c04e8f40 T __crypto_xor
-c04e9044 t chacha_permute
-c04e93cc T chacha_block_generic
-c04e94a4 T hchacha_block_generic
-c04e955c T blake2s_update
-c04e9624 T blake2s_final
-c04e9690 t des_ekey
-c04ea0cc T des_expand_key
-c04ea0fc T des_encrypt
-c04ea3ec T des_decrypt
-c04ea6dc T des3_ede_encrypt
-c04eac84 T des3_ede_decrypt
-c04eb22c T des3_ede_expand_key
-c04ebbc8 T sha1_init
-c04ebc10 T sha1_transform
-c04ebf18 W __iowrite32_copy
-c04ebf40 T __ioread32_copy
-c04ebf68 W __iowrite64_copy
-c04ebf70 t devm_ioremap_match
-c04ebf84 t devm_arch_phys_ac_add_release
-c04ebf88 T devm_ioremap_release
-c04ebf90 T devm_arch_phys_wc_add
-c04ebfec T devm_arch_io_reserve_memtype_wc
-c04ec050 t __devm_ioremap
-c04ec10c T devm_ioremap
-c04ec114 T devm_ioremap_uc
-c04ec11c T devm_ioremap_wc
-c04ec124 T devm_iounmap
-c04ec174 t __devm_ioremap_resource
-c04ec2e8 T devm_ioremap_resource
-c04ec2f0 T devm_of_iomap
-c04ec374 T devm_ioport_map
-c04ec3fc t devm_ioport_map_release
-c04ec404 T devm_ioport_unmap
-c04ec45c t devm_arch_io_free_memtype_wc_release
-c04ec460 t devm_ioport_map_match
-c04ec474 T devm_ioremap_resource_wc
-c04ec47c T __sw_hweight32
-c04ec4c0 T __sw_hweight16
-c04ec500 T __sw_hweight8
-c04ec528 T __sw_hweight64
-c04ec594 T btree_init_mempool
-c04ec5a8 T btree_last
-c04ec61c t btree_lookup_node
-c04ec6ec T btree_lookup
-c04ec788 T btree_update
-c04ec82c T btree_get_prev
-c04ecb28 t getpos
-c04ecbb0 t empty
-c04ecbb4 T visitorl
-c04ecbc0 T visitor32
-c04ecbcc T visitor64
-c04ecbf0 T visitor128
-c04ecc18 T btree_alloc
-c04ecc2c T btree_free
-c04ecc40 T btree_init
-c04ecc80 t __btree_for_each
-c04ecd8c T btree_visitor
-c04ecde4 T btree_grim_visitor
-c04ece54 T btree_destroy
-c04ece78 t find_level
-c04ed01c t btree_remove_level
-c04ed498 T btree_remove
-c04ed4b4 t merge
-c04ed5a0 t btree_node_alloc
-c04ed5c8 t btree_insert_level
-c04eda84 T btree_insert
-c04edab0 T btree_merge
-c04edbbc t assoc_array_subtree_iterate
-c04edca4 t assoc_array_walk
-c04eddfc t assoc_array_delete_collapse_iterator
-c04ede34 t assoc_array_destroy_subtree.part.1
-c04edf78 t assoc_array_rcu_cleanup
-c04edff8 T assoc_array_iterate
-c04ee014 T assoc_array_find
-c04ee0b0 T assoc_array_destroy
-c04ee0d4 T assoc_array_insert_set_object
-c04ee0e8 T assoc_array_clear
-c04ee150 T assoc_array_apply_edit
-c04ee238 T assoc_array_cancel_edit
-c04ee270 T assoc_array_insert
-c04eec00 T assoc_array_delete
-c04eeea8 T assoc_array_gc
-c04ef39c T linear_range_values_in_range
-c04ef3b0 T linear_range_values_in_range_array
-c04ef42c T linear_range_get_max_value
-c04ef444 T linear_range_get_value
-c04ef480 T linear_range_get_value_array
-c04ef4e4 T linear_range_get_selector_within
-c04ef548 T linear_range_get_selector_low
-c04ef5e0 T linear_range_get_selector_low_array
-c04ef650 T linear_range_get_selector_high
-c04ef6e8 T crc16
-c04ef720 t crc_t10dif_rehash
-c04ef7a0 T crc_t10dif_update
-c04ef814 T crc_t10dif
-c04ef824 t crc_t10dif_notify
-c04ef87c t crc_t10dif_transform_show
-c04ef8e0 T crc_itu_t
-c04ef918 t crc32_generic_shift
-c04ef9e8 T crc32_le_shift
-c04ef9f4 T __crc32c_le_shift
-c04efa00 W crc32_be
-c04efa00 T crc32_be_base
-c04efb54 W __crc32c_le
-c04efb54 T __crc32c_le_base
-c04efc94 W crc32_le
-c04efc94 T crc32_le_base
-c04efdd4 T crc64_be
-c04efe1c T crc64_rocksoft_generic
-c04efe78 T crc32c_impl
-c04efe90 t crc32c.part.0
-c04efe94 T crc32c
-c04efef8 t crc64_rocksoft_rehash
-c04eff78 T crc64_rocksoft_update
-c04efffc T crc64_rocksoft
-c04f0010 t crc64_rocksoft_notify
-c04f0068 t crc64_rocksoft_transform_show
-c04f00cc T xxh32
-c04f02b0 T xxh64
-c04f0ae8 T xxh32_digest
-c04f0bf0 T xxh64_digest
-c04f1174 T xxh32_copy_state
-c04f11c8 T xxh64_copy_state
-c04f11d0 T xxh32_update
-c04f14bc T xxh64_update
-c04f1ae0 T xxh32_reset
-c04f1ba8 T xxh64_reset
-c04f1c70 T gen_pool_virt_to_phys
-c04f1cb8 T gen_pool_for_each_chunk
-c04f1cf4 T gen_pool_has_addr
-c04f1d44 T gen_pool_avail
-c04f1d70 T gen_pool_size
-c04f1da8 T gen_pool_set_algo
-c04f1dc4 T gen_pool_create
-c04f1e14 T gen_pool_add_owner
-c04f1e90 T gen_pool_first_fit
-c04f1ea0 T gen_pool_first_fit_align
-c04f1ee8 T gen_pool_fixed_alloc
-c04f1f58 T gen_pool_first_fit_order_align
-c04f1f80 T gen_pool_best_fit
-c04f2024 T gen_pool_get
-c04f204c t devm_gen_pool_match
-c04f2084 T of_gen_pool_get
-c04f2184 T gen_pool_destroy
-c04f2224 t devm_gen_pool_release
-c04f222c T devm_gen_pool_create
-c04f2318 t clear_bits_ll
-c04f2398 t bitmap_clear_ll
-c04f243c T gen_pool_free_owner
-c04f24fc t set_bits_ll
-c04f2580 T gen_pool_alloc_algo_owner
-c04f2750 T gen_pool_dma_alloc_algo
-c04f27e4 T gen_pool_dma_alloc
-c04f2804 T gen_pool_dma_alloc_align
-c04f2850 T gen_pool_dma_zalloc_algo
-c04f2888 T gen_pool_dma_zalloc
-c04f28a8 T gen_pool_dma_zalloc_align
-c04f28f4 T inflate_fast
-c04f2ee4 t zlib_updatewindow
-c04f2fc8 T zlib_inflate_workspacesize
-c04f2fdc T zlib_inflateReset
-c04f3064 T zlib_inflateInit2
-c04f30c4 T zlib_inflate
-c04f4598 T zlib_inflateEnd
-c04f45c4 T zlib_inflateIncomp
-c04f4808 T zlib_inflate_blob
-c04f48d0 T zlib_inflate_table
-c04f4e50 t longest_match
-c04f50e8 t fill_window
-c04f54d8 t deflate_stored
-c04f57ec t deflate_fast
-c04f5be0 t deflate_slow
-c04f6158 T zlib_deflateReset
-c04f6274 T zlib_deflateInit2
-c04f63e0 T zlib_deflate
-c04f6924 T zlib_deflateEnd
-c04f6994 T zlib_deflate_workspacesize
-c04f69ec T zlib_deflate_dfltcc_enabled
-c04f69fc t pqdownheap
-c04f6aec t scan_tree
-c04f6c24 t send_tree
-c04f714c t compress_block
-c04f7588 t gen_codes
-c04f7660 t build_tree
-c04f7b14 T zlib_tr_init
-c04f7e8c T zlib_tr_stored_block
-c04f8058 T zlib_tr_stored_type_only
-c04f8154 T zlib_tr_align
-c04f84ec T zlib_tr_flush_block
-c04f8ba8 T zlib_tr_tally
-c04f8ce8 T encode_rs8
-c04f8eac T decode_rs8
-c04f9e7c T free_rs
-c04f9f0c t init_rs_internal
-c04fa460 T init_rs_gfp
-c04fa494 T init_rs_non_canonical
-c04fa4cc t lzo1x_1_do_compress
-c04fad4c t lzogeneric1x_1_compress
-c04fb0c8 T lzo1x_1_compress
-c04fb0f4 T lzorle1x_1_compress
-c04fb120 T lzo1x_decompress_safe
-c04fb8cc T LZ4_setStreamDecode
-c04fb8f4 T LZ4_decompress_safe
-c04fbe60 T LZ4_decompress_safe_partial
-c04fc380 T LZ4_decompress_fast
-c04fc870 t LZ4_decompress_safe_withPrefix64k
-c04fcde8 t LZ4_decompress_safe_withSmallPrefix
-c04fd36c t LZ4_decompress_safe_forceExtDict
-c04fda50 T LZ4_decompress_safe_usingDict
-c04fdaac t LZ4_decompress_fast_extDict
-c04fe100 T LZ4_decompress_fast_usingDict
-c04fe14c T LZ4_decompress_safe_continue
-c04fe958 T LZ4_decompress_fast_continue
-c04ff0a0 T zstd_is_error
-c04ff0ac T zstd_get_error_code
-c04ff0b8 T zstd_get_error_name
-c04ff0c4 T zstd_dctx_workspace_bound
-c04ff0d0 T zstd_init_dctx
-c04ff0e4 T zstd_decompress_dctx
-c04ff0f0 T zstd_dstream_workspace_bound
-c04ff0fc T zstd_init_dstream
-c04ff114 T zstd_reset_dstream
-c04ff120 T zstd_decompress_stream
-c04ff12c T zstd_find_frame_compressed_size
-c04ff138 T zstd_get_frame_header
-c04ff144 t HUF_decompress1X1_usingDTable_internal.constprop.7
-c04ff538 t HUF_decompress1X2_usingDTable_internal.constprop.4
-c04ffa0c t HUF_decompress4X2_usingDTable_internal.part.1
-c050149c t HUF_decompress4X1_usingDTable_internal.part.0
-c0502be0 T HUF_readDTableX1_wksp_bmi2
-c050328c T HUF_readDTableX1_wksp
-c05032b8 t HUF_decompress4X1_DCtx_wksp_bmi2
-c050334c T HUF_decompress1X1_usingDTable
-c0503370 T HUF_decompress1X1_DCtx_wksp
-c05033f0 T HUF_decompress4X1_usingDTable
-c0503430 T HUF_decompress4X1_DCtx_wksp
-c050346c T HUF_readDTableX2_wksp
-c0503a98 t HUF_decompress4X2_DCtx_wksp_bmi2.constprop.3
-c0503b24 T HUF_decompress1X2_usingDTable
-c0503b48 T HUF_decompress1X2_DCtx_wksp
-c0503bc0 T HUF_decompress4X2_usingDTable
-c0503c00 T HUF_decompress4X2_DCtx_wksp
-c0503c0c T HUF_decompress1X_usingDTable
-c0503c2c T HUF_decompress4X_usingDTable
-c0503c70 T HUF_selectDecoder
-c0503cf4 T HUF_decompress4X_hufOnly_wksp
-c0503df8 T HUF_decompress1X_DCtx_wksp
-c0503f00 T HUF_decompress1X_usingDTable_bmi2
-c0503f20 T HUF_decompress1X1_DCtx_wksp_bmi2
-c0503fa0 T HUF_decompress4X_usingDTable_bmi2
-c0503fe4 T HUF_decompress4X_hufOnly_wksp_bmi2
-c05040e8 t ZSTD_initDDict_internal
-c0504278 t ZSTD_freeDDict.part.0
-c05042c0 T ZSTD_DDict_dictContent
-c05042d0 T ZSTD_DDict_dictSize
-c05042e0 T ZSTD_copyDDictParameters
-c0504384 T ZSTD_createDDict_advanced
-c0504428 T ZSTD_createDDict
-c0504474 T ZSTD_createDDict_byReference
-c05044c0 T ZSTD_initStaticDDict
-c0504584 T ZSTD_freeDDict
-c05045a4 T ZSTD_estimateDDictSize
-c05045c4 T ZSTD_sizeof_DDict
-c05045f4 T ZSTD_getDictID_fromDDict
-c050460c t ZSTD_frameHeaderSize_internal
-c0504684 t ZSTD_DDictHashSet_emplaceDDict
-c0504778 t ZSTD_getDDict
-c05047d0 t ZSTD_DCtx_selectFrameDDict.part.2
-c0504898 t ZSTD_freeDCtx.part.5
-c0504948 T ZSTD_sizeof_DCtx
-c0504984 T ZSTD_estimateDCtxSize
-c0504998 T ZSTD_initStaticDCtx
-c0504a38 T ZSTD_createDCtx_advanced
-c0504b08 T ZSTD_createDCtx
-c0504b20 T ZSTD_freeDCtx
-c0504b54 T ZSTD_copyDCtx
-c0504b68 T ZSTD_isFrame
-c0504bd0 T ZSTD_frameHeaderSize
-c0504c34 T ZSTD_getFrameHeader_advanced
-c0504f70 t ZSTD_decodeFrameHeader
-c050505c t ZSTD_findFrameSizeInfo
-c0505244 T ZSTD_getFrameHeader
-c0505254 T ZSTD_getFrameContentSize
-c05052d4 T ZSTD_findDecompressedSize
-c050544c T ZSTD_getDecompressedSize
-c0505478 T ZSTD_findFrameCompressedSize
-c05054c8 T ZSTD_decompressBound
-c0505580 T ZSTD_insertBlock
-c05055b0 T ZSTD_nextSrcSizeToDecompress
-c05055c4 T ZSTD_nextInputType
-c05055f4 T ZSTD_decompressContinue
-c0505b1c t ZSTD_decompressContinueStream
-c0505c00 T ZSTD_loadDEntropy
-c0505e74 T ZSTD_decompressBegin
-c0505f40 T ZSTD_decompressBegin_usingDict
-c0506060 T ZSTD_decompressBegin_usingDDict
-c05060d8 t ZSTD_decompressMultiFrame
-c05065f8 T ZSTD_decompress_usingDict
-c0506634 T ZSTD_decompressDCtx
-c050668c T ZSTD_decompress
-c0506704 T ZSTD_getDictID_fromDict
-c0506768 T ZSTD_getDictID_fromFrame
-c05067dc T ZSTD_decompress_usingDDict
-c0506814 T ZSTD_createDStream
-c050683c T ZSTD_initStaticDStream
-c05068dc T ZSTD_createDStream_advanced
-c05068fc T ZSTD_freeDStream
-c0506930 T ZSTD_DStreamInSize
-c0506944 T ZSTD_DStreamOutSize
-c0506954 T ZSTD_DCtx_loadDictionary_advanced
-c05069f8 T ZSTD_DCtx_loadDictionary_byReference
-c0506a20 T ZSTD_DCtx_loadDictionary
-c0506a44 T ZSTD_DCtx_refPrefix_advanced
-c0506a80 T ZSTD_DCtx_refPrefix
-c0506abc T ZSTD_initDStream_usingDict
-c0506b04 T ZSTD_initDStream
-c0506b48 T ZSTD_resetDStream
-c0506b74 T ZSTD_DCtx_refDDict
-c0506d14 T ZSTD_initDStream_usingDDict
-c0506d50 T ZSTD_DCtx_setMaxWindowSize
-c0506d94 T ZSTD_dParam_getBounds
-c0506e1c t ZSTD_dParam_withinBounds
-c0506e98 T ZSTD_DCtx_getParameter
-c0506f54 T ZSTD_DCtx_setParameter
-c0507084 T ZSTD_DCtx_setFormat
-c0507098 T ZSTD_DCtx_reset
-c0507128 T ZSTD_sizeof_DStream
-c0507164 T ZSTD_decodingBufferSize_min
-c05071d8 T ZSTD_estimateDStreamSize
-c0507238 T ZSTD_estimateDStreamSize_fromFrame
-c05072ec T ZSTD_decompressStream
-c0507c68 T ZSTD_decompressStream_simpleArgs
-c0507cf0 t ZSTD_copy16
-c0507d20 t ZSTD_copy8
-c0507d3c t ZSTD_safecopy
-c0507f68 t ZSTD_execSequenceEnd
-c0508084 t ZSTD_buildFSETable_body_default.constprop.4
-c050842c t ZSTD_buildSeqTable.constprop.3
-c05085c0 t ZSTD_initFseState
-c05086a4 t ZSTD_decompressSequencesLong_default.constprop.1
-c0509f08 T ZSTD_getcBlockSize
-c0509f6c T ZSTD_decodeLiteralsBlock
-c050a2d4 T ZSTD_buildFSETable
-c050a2e0 T ZSTD_decodeSeqHeaders
-c050a4ec T ZSTD_decompressBlock_internal
-c050b2ec T ZSTD_checkContinuity
-c050b328 T ZSTD_decompressBlock
-c050b394 t HUF_readStats_body_default
-c050b578 T HUF_readStats_wksp
-c050b584 T HUF_readStats
-c050b5e8 t FSE_readNCount_body_default
-c050b90c T FSE_readNCount
-c050b918 T FSE_versionNumber
-c050b928 T FSE_isError
-c050b940 T FSE_getErrorName
-c050b958 T HUF_isError
-c050b970 T HUF_getErrorName
-c050b97c T FSE_readNCount_bmi2
-c050b988 T ERR_getErrorString
-c050b9ac t FSE_buildDTable_internal
-c050bd5c t FSE_decompress_wksp_body_default
-c050cc20 T FSE_createDTable
-c050cc30 T FSE_freeDTable
-c050cc3c T FSE_buildDTable_wksp
-c050cc48 T FSE_buildDTable_rle
-c050cc70 T FSE_buildDTable_raw
-c050ccd8 T FSE_decompress_usingDTable
-c050da6c T FSE_decompress_wksp
-c050da78 T FSE_decompress_wksp_bmi2
-c050da84 T ZSTD_isError
-c050da9c T ZSTD_getErrorCode
-c050dab4 T ZSTD_customMalloc
-c050daf0 T ZSTD_customFree
-c050db2c T ZSTD_getErrorName
-c050db44 T ZSTD_customCalloc
-c050db94 T ZSTD_versionNumber
-c050dba8 T ZSTD_versionString
-c050dbbc T ZSTD_getErrorString
-c050dbc8 t dec_vli
-c050dc98 t index_update
-c050dce4 t fill_temp
-c050dd5c T xz_dec_reset
-c050ddb4 T xz_dec_run
-c050e81c T xz_dec_init
-c050e8b4 T xz_dec_end
-c050e8e4 t lzma_len
-c050eab8 t dict_repeat.part.0
-c050eb40 t lzma_main
-c050f42c T xz_dec_lzma2_run
-c050fc68 T xz_dec_lzma2_create
-c050fce4 T xz_dec_lzma2_reset
-c050fda0 T xz_dec_lzma2_end
-c050fddc t bcj_apply
-c05104c0 t bcj_flush
-c0510538 T xz_dec_bcj_run
-c0510758 T xz_dec_bcj_create
-c051078c T xz_dec_bcj_reset
-c05107c0 T textsearch_unregister
-c0510828 t get_linear_data
-c051084c T textsearch_find_continuous
-c05108a4 T textsearch_register
-c051095c T textsearch_destroy
-c0510998 T textsearch_prepare
-c0510ad0 T audit_classify_arch
-c0510ad8 T audit_classify_syscall
-c0510b44 t collect_syscall
-c0510cd4 T task_current_syscall
-c0510d0c T errname
-c0510d60 T nla_policy_len
-c0510de0 T nla_strscpy
-c0510e9c T nla_memcpy
-c0510ee4 T nla_strdup
-c0510f8c T nla_strcmp
-c0511000 T __nla_reserve
-c0511044 T nla_reserve
-c0511078 T __nla_reserve_64bit
-c051107c T nla_reserve_64bit
-c05110d0 T __nla_put_64bit
-c05110f4 T nla_put_64bit
-c051114c T __nla_put
-c0511170 T nla_put
-c05111b0 T __nla_reserve_nohdr
-c05111d4 T nla_reserve_nohdr
-c0511208 T __nla_put_nohdr
-c0511228 T nla_put_nohdr
-c051127c T nla_append
-c05112d0 T nla_find
-c0511330 T nla_memcmp
-c0511350 T nla_get_range_unsigned
-c0511504 T nla_get_range_signed
-c0511650 t __nla_validate_parse
-c05121f4 T __nla_validate
-c0512224 T __nla_parse
-c0512264 T dql_reset
-c05122a0 T dql_init
-c05122f0 T dql_completed
-c0512460 T glob_match
-c0512620 T mpihelp_lshift
-c0512698 T mpihelp_mul_1
-c05126e4 T mpihelp_addmul_1
-c0512744 T mpihelp_submul_1
-c05127a4 T mpihelp_rshift
-c0512810 T mpihelp_sub_n
-c0512860 T mpihelp_add_n
-c05128b0 T mpi_point_init
-c05128e8 T mpi_point_new
-c0512920 T mpi_point_free_parts
-c051295c t point_resize
-c05129c4 t ec_subm_448
-c0512abc t ec_addm_448
-c0512bb4 t ec_mul2_448
-c0512bc8 t ec_subm_25519
-c0512ccc t ec_addm_25519
-c0512de8 t ec_mul2_25519
-c0512dfc t ec_mulm_25519
-c0513064 t ec_pow2_25519
-c0513078 t ec_subm
-c05130bc t point_set
-c05130f8 t ec_invm
-c0513124 t point_swap_cond
-c051317c t ec_mod
-c05131a4 t ec_mul2
-c05131d0 t ec_mulm
-c05131f8 t ec_pow2
-c0513224 t ec_addm
-c051324c T mpi_ec_get_affine
-c0513468 T mpi_ec_curve_point
-c0513854 t mpi_ec_dup_point
-c0513da4 T mpi_ec_add_points
-c05144ac T mpi_ec_mul_point
-c0514d20 t ec_mulm_448
-c0514f8c t ec_pow2_448
-c0514fa0 T mpi_point_release
-c0514fc8 T mpi_ec_deinit
-c0515064 T mpi_ec_init
-c0515344 t twocompl
-c0515470 T mpi_read_raw_data
-c0515584 T mpi_read_from_buffer
-c051561c T mpi_fromstr
-c05157e4 T mpi_scanval
-c0515834 T mpi_read_buffer
-c0515988 T mpi_get_buffer
-c0515a34 T mpi_write_to_sgl
-c0515ba8 T mpi_read_raw_from_sgl
-c0515dac T mpi_print
-c051626c T mpi_add
-c0516580 T mpi_sub
-c05165cc T mpi_addm
-c05165f8 T mpi_subm
-c0516624 T mpi_add_ui
-c05167cc T mpi_normalize
-c051681c T mpi_test_bit
-c051684c T mpi_clear_bit
-c0516880 T mpi_get_nbits
-c05168e8 T mpi_set_highbit
-c0516990 T mpi_rshift
-c0516bb0 T mpi_set_bit
-c0516c28 T mpi_clear_highbit
-c0516c78 T mpi_rshift_limbs
-c0516cdc T mpi_lshift_limbs
-c0516d6c T mpi_lshift
-c0516e98 t do_mpi_cmp
-c0516fa8 T mpi_cmp
-c0516fb8 T mpi_cmpabs
-c0516fc8 T mpi_cmp_ui
-c0517024 T mpi_sub_ui
-c0517204 T mpi_tdiv_qr
-c051762c T mpi_fdiv_qr
-c05176f0 T mpi_fdiv_q
-c0517734 T mpi_tdiv_r
-c0517750 T mpi_fdiv_r
-c0517828 T mpi_invm
-c0517d0c T mpi_mod
-c0517d18 T mpi_barrett_init
-c0517de0 T mpi_barrett_free
-c0517e48 T mpi_mod_barrett
-c0517fb4 T mpi_mul_barrett
-c0517fe0 T mpi_mul
-c0518214 T mpi_mulm
-c0518240 T mpihelp_cmp
-c05182a8 T mpihelp_mod_1
-c0518884 T mpihelp_divrem
-c0518f5c T mpihelp_divmod_1
-c0519654 t mul_n_basecase
-c0519774 t mul_n
-c0519b54 T mpih_sqr_n_basecase
-c0519c5c T mpih_sqr_n
-c0519f98 T mpihelp_mul_n
-c051a050 T mpihelp_release_karatsuba_ctx
-c051a0c4 T mpihelp_mul
-c051a290 T mpihelp_mul_karatsuba_case
-c051a5cc T mpi_powm
-c051afa0 T mpi_clear
-c051afbc T mpi_const
-c051b00c T mpi_free
-c051b060 t mpi_resize.part.0
-c051b0f0 T mpi_alloc_limb_space
-c051b108 T mpi_alloc
-c051b18c T mpi_set
-c051b224 T mpi_set_ui
-c051b290 T mpi_free_limb_space
-c051b2a4 T mpi_assign_limb_space
-c051b2d8 T mpi_resize
-c051b2f8 T mpi_copy
-c051b368 T mpi_alloc_like
-c051b3a4 T mpi_snatch
-c051b410 T mpi_alloc_set_ui
-c051b448 T mpi_swap_cond
-c051b514 T strncpy_from_user
-c051b6d0 T strnlen_user
-c051b7e8 T mac_pton
-c051b890 T sg_free_table_chained
-c051b8cc t sg_pool_alloc
-c051b908 T sg_alloc_table_chained
-c051b9a8 t sg_pool_free
-c051b9e4 T stack_depot_get_extra_bits
-c051b9ec T stack_depot_fetch
-c051ba84 T stack_depot_init
-c051bb4c T stack_depot_snprint
-c051bbb8 T stack_depot_print
-c051bc0c t init_stack_slab.part.0
-c051bc6c T __stack_depot_save
-c051c1dc T stack_depot_save
-c051c200 T asn1_ber_decoder
-c051cb28 T get_default_font
-c051cc28 T find_font
-c051cc80 T look_up_OID
-c051cdc0 T parse_OID
-c051ce14 T sprint_oid
-c051cf50 T sprint_OID
-c051cf9c T sbitmap_any_bit_set
-c051d004 T sbitmap_queue_recalculate_wake_batch
-c051d038 T sbitmap_queue_min_shallow_depth
-c051d094 t __sbitmap_get_word
-c051d13c T sbitmap_queue_wake_up
-c051d230 T sbitmap_queue_wake_all
-c051d27c T sbitmap_queue_clear
-c051d2d4 T sbitmap_prepare_to_wait
-c051d324 T sbitmap_finish_wait
-c051d374 T sbitmap_add_wait_queue
-c051d3b8 T sbitmap_del_wait_queue
-c051d408 t __sbitmap_weight
-c051d488 T sbitmap_weight
-c051d4b0 T sbitmap_show
-c051d540 T sbitmap_queue_show
-c051d658 T sbitmap_bitmap_show
-c051d828 T sbitmap_resize
-c051d8b8 T sbitmap_queue_resize
-c051d918 T sbitmap_init_node
-c051da78 T sbitmap_queue_init_node
-c051dbc4 T sbitmap_get
-c051dddc T __sbitmap_queue_get
-c051dde0 T sbitmap_get_shallow
-c051e014 T sbitmap_queue_get_shallow
-c051e070 T __sbitmap_queue_get_batch
-c051e2ec T sbitmap_queue_clear_batch
-c051e3ec T devmem_is_allowed
-c051e424 T platform_irqchip_probe
-c051e4f4 t armctrl_unmask_irq
-c051e554 t get_next_armctrl_hwirq
-c051e65c t bcm2836_chained_handle_irq
-c051e68c t armctrl_xlate
-c051e758 t armctrl_mask_irq
-c051e7a8 t bcm2836_arm_irqchip_mask_timer_irq
-c051e7e0 t bcm2836_arm_irqchip_unmask_timer_irq
-c051e818 t bcm2836_arm_irqchip_mask_pmu_irq
-c051e840 t bcm2836_arm_irqchip_unmask_pmu_irq
-c051e868 t bcm2836_arm_irqchip_mask_gpu_irq
-c051e874 t bcm2836_map
-c051e980 t bcm2836_arm_irqchip_dummy_op
-c051e98c t bcm2836_arm_irqchip_unmask_gpu_irq
-c051e998 t brcmstb_l2_mask_and_ack
-c051ea2c t brcmstb_l2_intc_resume
-c051eb3c t brcmstb_l2_intc_suspend
-c051ec38 t brcmstb_l2_intc_irq_handle
-c051ed48 t simple_pm_bus_remove
-c051ed8c t simple_pm_bus_probe
-c051ee2c T pinctrl_dev_get_name
-c051ee40 T pinctrl_dev_get_devname
-c051ee5c T pinctrl_dev_get_drvdata
-c051ee6c T pinctrl_find_gpio_range_from_pin_nolock
-c051ef00 t devm_pinctrl_match
-c051ef1c T pinctrl_add_gpio_range
-c051ef5c T pinctrl_add_gpio_ranges
-c051efbc T pinctrl_find_gpio_range_from_pin
-c051effc T pinctrl_remove_gpio_range
-c051f044 t pinctrl_get_device_gpio_range
-c051f10c T pinctrl_gpio_can_use_line
-c051f1ac t devm_pinctrl_dev_match
-c051f200 T pinctrl_gpio_request
-c051f388 T pinctrl_gpio_free
-c051f41c t pinctrl_gpio_direction
-c051f4c0 T pinctrl_gpio_direction_input
-c051f4d0 T pinctrl_gpio_direction_output
-c051f4e0 T pinctrl_gpio_set_config
-c051f588 T pinctrl_unregister_mappings
-c051f620 t create_state
-c051f688 t pinctrl_free
-c051f7cc T pinctrl_register_mappings
-c051f964 t pinctrl_free_pindescs
-c051f9d8 t pinctrl_gpioranges_open
-c051f9f8 t pinctrl_groups_open
-c051fa18 t pinctrl_pins_open
-c051fa38 t pinctrl_open
-c051fa58 t pinctrl_maps_open
-c051fa78 t pinctrl_devices_open
-c051fa98 t pinctrl_gpioranges_show
-c051fbd8 t pinctrl_pins_show
-c051fd5c t pinctrl_devices_show
-c051fe40 t pinctrl_show
-c051ffb8 t pinctrl_maps_show
-c0520100 T pinctrl_lookup_state
-c0520180 T pin_get_name
-c05201c4 t pinctrl_groups_show
-c0520374 T devm_pinctrl_put
-c05203c4 T devm_pinctrl_unregister
-c0520410 t pinctrl_init_controller.part.5
-c0520638 T pinctrl_register_and_init
-c0520680 T devm_pinctrl_register_and_init
-c0520748 t pinctrl_unregister.part.6
-c052086c T pinctrl_unregister
-c0520880 t devm_pinctrl_dev_release
-c0520898 t pinctrl_commit_state
-c0520a70 T pinctrl_select_state
-c0520a90 t pinctrl_select_bound_state
-c0520af4 T pinctrl_select_default_state
-c0520b18 T pinctrl_pm_select_default_state
-c0520b24 T pinctrl_pm_select_sleep_state
-c0520b48 T pinctrl_pm_select_idle_state
-c0520b6c T pinctrl_force_sleep
-c0520b9c T pinctrl_force_default
-c0520bcc t devm_pinctrl_release
-c0520c14 T pinctrl_put
-c0520c64 T pinctrl_provide_dummies
-c0520c80 T get_pinctrl_dev_from_devname
-c0520d08 T pinctrl_find_and_add_gpio_range
-c0520d5c t create_pinctrl
-c05210f8 T pinctrl_get
-c05211f8 T devm_pinctrl_get
-c0521280 T pinctrl_enable
-c0521524 T pinctrl_register
-c0521574 T devm_pinctrl_register
-c052160c T get_pinctrl_dev_from_of_node
-c0521684 T pin_get_from_name
-c0521708 T pinctrl_get_group_selector
-c0521794 T pinctrl_get_group_pins
-c05217f4 T pinctrl_init_done
-c0521890 T pinctrl_utils_add_map_mux
-c0521924 T pinctrl_utils_add_map_configs
-c05219f8 T pinctrl_utils_free_map
-c0521a5c T pinctrl_utils_reserve_map
-c0521b00 T pinctrl_utils_add_config
-c0521b70 t pinmux_func_name_to_selector
-c0521be4 t pin_request
-c0521e3c t pin_free
-c0521f44 t pinmux_select_open
-c0521f60 t pinmux_pins_open
-c0521f80 t pinmux_functions_open
-c0521fa0 t pinmux_select
-c05221bc t pinmux_pins_show
-c052244c t pinmux_functions_show
-c05225ac T pinmux_check_ops
-c052266c T pinmux_validate_map
-c05226a8 T pinmux_can_be_used_for_gpio
-c052270c T pinmux_request_gpio
-c052277c T pinmux_free_gpio
-c0522794 T pinmux_gpio_direction
-c05227c8 T pinmux_map_to_setting
-c0522940 T pinmux_free_setting
-c052294c T pinmux_enable_setting
-c0522ba0 T pinmux_disable_setting
-c0522d04 T pinmux_show_map
-c0522d2c T pinmux_show_setting
-c0522da4 T pinmux_init_device_debugfs
-c0522e28 t pinconf_show_config
-c0522ee0 t pinconf_groups_open
-c0522f00 t pinconf_pins_open
-c0522f20 t pinconf_groups_show
-c0523008 t pinconf_pins_show
-c0523108 T pinconf_check_ops
-c0523154 T pinconf_validate_map
-c05231c4 T pin_config_get_for_pin
-c05231f8 T pin_config_group_get
-c0523290 T pinconf_map_to_setting
-c0523338 T pinconf_free_setting
-c0523344 T pinconf_apply_setting
-c052344c T pinconf_set_config
-c052348c T pinconf_show_map
-c052350c T pinconf_show_setting
-c05235a4 T pinconf_init_device_debugfs
-c0523608 t pinconf_generic_dump_one
-c0523788 t parse_dt_cfg
-c0523848 T pinconf_generic_dt_free_map
-c0523854 T pinconf_generic_dump_config
-c0523918 T pinconf_generic_parse_dt_config
-c0523a90 T pinconf_generic_dt_subnode_to_map
-c0523cd4 T pinconf_generic_dt_node_to_map
-c0523da8 T pinconf_generic_dump_pins
-c0523e70 t dt_free_map
-c0523eec T of_pinctrl_get
-c0523ef8 t dt_remember_or_free_map
-c0523fe8 t pinctrl_find_cells_size
-c0524080 T pinctrl_parse_index_with_args
-c0524168 T pinctrl_count_index_with_args
-c05241e0 T pinctrl_dt_free_maps
-c052425c T pinctrl_dt_to_map
-c0524604 t bcm2835_gpio_wake_irq_handler
-c0524614 t bcm2835_gpio_irq_config
-c052478c t bcm2835_gpio_irq_ack
-c0524798 t bcm2835_pctl_get_groups_count
-c05247a8 t bcm2835_pctl_get_group_name
-c05247c0 t bcm2835_pctl_get_group_pins
-c05247ec t bcm2835_pmx_get_functions_count
-c05247fc t bcm2835_pmx_get_function_name
-c0524818 t bcm2835_pmx_get_function_groups
-c052483c t bcm2835_pinconf_get
-c0524850 t bcm2835_pull_config_set
-c05248dc t bcm2711_pinconf_set
-c0524a84 t bcm2835_pinconf_set
-c0524b84 t bcm2835_pmx_free
-c0524c70 t bcm2835_pmx_gpio_disable_free
-c0524c80 t bcm2835_pctl_dt_free_map
-c0524ce0 t bcm2835_pctl_pin_dbg_show
-c0524dfc t bcm2835_of_gpio_ranges_fallback
-c0524e4c t bcm2835_gpio_set
-c0524e9c t bcm2835_gpio_get
-c0524ee0 t bcm2835_gpio_get_direction
-c0524f44 t bcm2835_gpio_irq_set_type
-c0525200 t bcm2835_gpio_irq_handle_bank
-c0525390 t bcm2835_gpio_irq_handler
-c05254b0 t bcm2835_gpio_irq_set_wake
-c0525530 t bcm2835_gpio_irq_unmask
-c05255c8 t bcm2835_gpio_irq_mask
-c0525684 t bcm2835_pinctrl_probe
-c0525b1c t bcm2835_pctl_dt_node_to_map
-c0525f94 t bcm2835_gpio_direction_input
-c0526048 t bcm2835_pmx_set
-c052612c t bcm2835_pmx_gpio_set_direction
-c0526218 t bcm2835_gpio_direction_output
-c0526330 T __traceiter_gpio_direction
-c0526388 T __traceiter_gpio_value
-c05263e0 T gpiochip_get_desc
-c052640c T desc_to_gpio
-c0526444 T gpiod_to_chip
-c0526464 T gpiochip_get_data
-c0526478 T gpiochip_irqchip_add_domain
-c05264a0 T gpiod_to_irq
-c0526530 t gpio_stub_drv_probe
-c0526540 t gpiolib_seq_stop
-c052654c T gpiod_get_direction
-c052664c t gpio_set_bias
-c05266e4 T gpiochip_line_is_valid
-c0526710 T gpiochip_is_requested
-c052675c t perf_trace_gpio_direction
-c0526834 t perf_trace_gpio_value
-c052690c t trace_event_raw_event_gpio_direction
-c05269a0 t trace_event_raw_event_gpio_value
-c0526a34 t trace_raw_output_gpio_direction
-c0526aac t trace_raw_output_gpio_value
-c0526b24 t __bpf_trace_gpio_direction
-c0526b54 t __bpf_trace_gpio_value
-c0526b58 T gpiochip_find
-c0526c04 t gpiolib_seq_next
-c0526c9c t gpiolib_seq_start
-c0526d74 T gpio_to_desc
-c0526e6c t gpio_bus_match
-c0526e9c T gpiochip_lock_as_irq
-c0526f98 T gpiochip_irq_domain_activate
-c0526fac t validate_desc
-c0527034 T gpiod_enable_hw_timestamp_ns
-c052711c T gpiod_disable_hw_timestamp_ns
-c0527204 T gpiod_set_config
-c052727c T gpiod_set_debounce
-c0527290 T gpiod_set_transitory
-c0527354 T gpiod_toggle_active_low
-c05273a4 T gpiod_cansleep
-c05273d4 t gpiod_request_commit
-c0527600 T gpiod_set_consumer_name
-c0527660 t gpiodevice_release
-c0527700 t gpio_name_to_desc
-c0527848 T gpiochip_unlock_as_irq
-c05278f0 T gpiochip_irq_domain_deactivate
-c0527904 t gpiochip_match_name
-c0527924 t gpiochip_allocate_mask
-c0527968 T gpiod_remove_hogs
-c05279d0 t gpiod_find_lookup_table
-c0527a6c T gpiochip_disable_irq
-c0527af0 t gpiochip_irq_disable
-c0527b1c t gpiochip_irq_mask
-c0527b50 T gpiochip_enable_irq
-c0527c10 t gpiochip_irq_unmask
-c0527c48 t gpiochip_irq_enable
-c0527c78 T gpiochip_irq_unmap
-c0527cd0 T gpiochip_generic_request
-c0527d00 T gpiochip_generic_free
-c0527d28 T gpiochip_generic_config
-c0527d44 T gpiochip_add_pin_range
-c0527e30 T gpiochip_remove_pin_ranges
-c0527e9c T gpiochip_reqres_irq
-c0527f10 T gpiochip_irq_reqres
-c0527f24 T gpiochip_relres_irq
-c0527f48 T gpiochip_irq_relres
-c0527f74 t gpiod_free_commit
-c0528240 T gpiochip_free_own_desc
-c0528254 t gpiochip_free_hogs
-c05282d0 T fwnode_gpiod_get_index
-c05283e4 T gpiod_count
-c05284c0 t gpiolib_seq_show
-c0528788 T gpiochip_line_is_irq
-c05287bc t gpiochip_line_is_open_drain.part.1
-c05287e4 T gpiochip_line_is_open_drain
-c0528804 t gpiochip_line_is_open_source.part.2
-c052882c T gpiochip_line_is_open_source
-c052884c T gpiochip_line_is_persistent
-c0528880 T gpiochip_irqchip_irq_valid
-c05288c0 t gpiochip_to_irq
-c0528910 t gpiochip_irqchip_remove
-c0528a94 T gpiochip_remove
-c0528ba8 T gpiod_is_active_low
-c0528bd8 T gpiod_remove_lookup_table
-c0528c20 T gpiod_direction_input
-c0528e08 t gpiochip_setup_dev
-c0528e60 T gpiochip_irq_map
-c0528f4c T gpiochip_add_pingroup_range
-c0529024 t gpio_chip_get_multiple
-c05290cc t gpio_chip_set_multiple
-c0529144 t gpiolib_open
-c0529184 t gpio_set_open_drain_value_commit
-c05292dc t gpio_set_open_source_value_commit
-c052943c t gpiod_set_raw_value_commit
-c05294f8 t gpiod_set_value_nocheck
-c0529540 T gpiod_set_value_cansleep
-c0529578 T gpiod_set_value
-c05295e4 T gpiod_set_raw_value_cansleep
-c0529620 T gpiod_set_raw_value
-c0529690 t gpiod_get_raw_value_commit
-c052978c T gpiod_get_raw_value_cansleep
-c05297bc T gpiod_get_value_cansleep
-c0529804 T gpiod_get_raw_value
-c0529868 T gpiod_get_value
-c05298e4 t gpiod_direction_output_raw_commit
-c0529b44 T gpiod_direction_output_raw
-c0529b7c T gpiod_direction_output
-c0529cb4 T gpiod_request
-c0529d2c T gpiod_free
-c0529d78 T gpiod_put
-c0529d8c T gpiod_put_array
-c0529ddc T gpio_set_debounce_timeout
-c0529e3c T gpiod_get_array_value_complex
-c052a324 T gpiod_get_raw_array_value
-c052a36c T gpiod_get_array_value
-c052a3b4 T gpiod_get_raw_array_value_cansleep
-c052a3fc T gpiod_get_array_value_cansleep
-c052a444 T gpiod_set_array_value_complex
-c052a8cc T gpiod_set_raw_array_value
-c052a914 T gpiod_set_array_value
-c052a95c T gpiod_set_raw_array_value_cansleep
-c052a9a4 T gpiod_set_array_value_cansleep
-c052a9ec T gpiod_add_lookup_tables
-c052aa54 T gpiod_add_lookup_table
-c052aa7c T gpiod_configure_flags
-c052acc0 T gpiochip_request_own_desc
-c052ad80 T gpiod_get_index
-c052b05c T gpiod_get
-c052b070 T gpiod_get_index_optional
-c052b0a0 T gpiod_get_optional
-c052b0d8 T gpiod_get_array
-c052b498 T gpiod_get_array_optional
-c052b4c8 T gpiod_hog
-c052b638 t gpiochip_machine_hog
-c052b730 T gpiochip_add_data_with_key
-c052c470 T gpiod_add_hogs
-c052c4f8 t devm_gpiod_match
-c052c518 t devm_gpiod_match_array
-c052c538 t devm_gpiod_release
-c052c548 T devm_gpiod_get_index
-c052c618 T devm_gpiod_get
-c052c62c T devm_gpiod_get_index_optional
-c052c65c T devm_gpiod_get_optional
-c052c694 T devm_gpiod_get_from_of_node
-c052c780 T devm_fwnode_gpiod_get_index
-c052c828 T devm_gpiod_get_array
-c052c8c0 T devm_gpiod_get_array_optional
-c052c8f0 t devm_gpiod_release_array
-c052c900 T devm_gpio_request
-c052c994 t devm_gpio_release
-c052c9a4 T devm_gpio_request_one
-c052ca40 t devm_gpio_chip_release
-c052ca4c T devm_gpiod_put
-c052caa4 T devm_gpiod_put_array
-c052cb00 T devm_gpiod_unhinge
-c052cb70 T devm_gpiochip_add_data_with_key
-c052cbcc T gpio_free
-c052cbe4 T gpio_free_array
-c052cc1c T gpio_request
-c052cc64 T gpio_request_one
-c052cdc0 T gpio_request_array
-c052ce38 t of_convert_gpio_flags
-c052ce80 t of_find_usb_gpio
-c052ce90 t of_gpiochip_match_node
-c052cea4 T of_mm_gpiochip_add_data
-c052cf88 T of_mm_gpiochip_remove
-c052cfb4 t of_gpiochip_match_node_and_xlate
-c052cffc t of_xlate_and_get_gpiod_flags.part.1
-c052d028 t of_get_named_gpiod_flags
-c052d340 t of_find_arizona_gpio
-c052d398 T of_get_named_gpio_flags
-c052d3b8 T gpiod_get_from_of_node
-c052d478 t of_find_regulator_gpio
-c052d514 t of_gpiochip_add_hog
-c052d71c t of_find_spi_cs_gpio
-c052d7c4 t of_find_spi_gpio
-c052d860 t of_gpio_simple_xlate
-c052d8f4 t of_gpio_notify
-c052daa8 T of_gpio_get_count
-c052dc08 T of_gpio_need_valid_mask
-c052dc3c T of_find_gpio
-c052dda4 T of_gpiochip_add
-c052e148 T of_gpiochip_remove
-c052e158 T of_gpio_dev_init
-c052e1c8 t linehandle_validate_flags
-c052e250 t linehandle_flags_to_desc_flags
-c052e40c t gpio_v2_line_config_flags_to_desc_flags
-c052e7a0 t gpio_chrdev_release
-c052e7e8 t lineevent_poll
-c052e888 t linereq_poll
-c052e928 t lineinfo_watch_poll
-c052e9c8 t lineevent_irq_handler
-c052e9ec t gpio_desc_to_lineinfo
-c052ec5c t gpio_chrdev_open
-c052ed9c t linehandle_free
-c052ee00 t linehandle_release
-c052ee1c t lineevent_ioctl
-c052ef0c t lineevent_irq_thread
-c052f00c t lineevent_free
-c052f064 t lineevent_release
-c052f080 t gpio_v2_line_info_to_v1
-c052f18c t linereq_show_fdinfo
-c052f228 t edge_detector_stop
-c052f284 t edge_detector_setup
-c052f55c t debounce_irq_handler
-c052f5a0 t linereq_free
-c052f61c t linereq_release
-c052f638 t linereq_put_event
-c052f698 t lineinfo_changed_notify.part.1
-c052f784 t lineinfo_changed_notify
-c052f7e0 t gpio_v2_line_config_validate
-c052fa80 t line_event_timestamp
-c052faa4 t debounce_work_func
-c052fc20 t edge_irq_thread
-c052fd8c t edge_irq_handler
-c052fde0 t linereq_read
-c052ffa0 t lineevent_read
-c0530154 t lineinfo_watch_read_unlocked.constprop.4
-c0530360 t lineinfo_watch_read
-c05303b0 t linereq_set_config
-c0530818 t linehandle_set_config
-c053093c t lineinfo_get_v1
-c0530aa4 t linehandle_ioctl
-c0530cdc t lineinfo_get
-c0530e44 t linereq_ioctl
-c0531400 t linehandle_create
-c05316c8 t linereq_create
-c0531c3c t gpio_ioctl
-c0532128 T gpiolib_cdev_register
-c053217c T gpiolib_cdev_unregister
-c0532190 t match_export
-c05321b0 t gpio_sysfs_free_irq
-c0532210 t gpio_is_visible
-c053228c t gpio_sysfs_irq
-c05322a8 t gpio_sysfs_request_irq
-c05323f8 t active_low_store
-c0532524 t active_low_show
-c053256c t edge_show
-c05325c8 t ngpio_show
-c05325e8 t label_show
-c053261c t base_show
-c053263c t value_store
-c05326dc t value_show
-c0532738 t edge_store
-c05327d0 t direction_store
-c05328b0 t direction_show
-c0532910 t unexport_store
-c05329d8 T gpiod_export
-c0532c28 t export_store
-c0532da0 T gpiod_unexport
-c0532e78 T gpiod_export_link
-c0532efc T gpiochip_sysfs_register
-c0532f98 T gpiochip_sysfs_unregister
-c0533024 t rpi_exp_gpio_set
-c05330bc t rpi_exp_gpio_get
-c0533190 t rpi_exp_gpio_get_direction
-c053325c t rpi_exp_gpio_get_polarity
-c0533320 t rpi_exp_gpio_dir_out
-c0533414 t rpi_exp_gpio_dir_in
-c05334fc t rpi_exp_gpio_probe
-c053360c t stmpe_gpio_irq_set_type
-c05336bc t stmpe_gpio_irq_unmask
-c053370c t stmpe_gpio_irq_mask
-c053375c t stmpe_init_irq_valid_mask
-c05337b0 t stmpe_gpio_get
-c05337fc t stmpe_gpio_get_direction
-c053384c t stmpe_gpio_irq_sync_unlock
-c0533970 t stmpe_gpio_irq_lock
-c0533990 t stmpe_gpio_irq
-c0533b14 t stmpe_gpio_disable
-c0533b24 t stmpe_dbg_show
-c0533dc4 t stmpe_gpio_set
-c0533e54 t stmpe_gpio_direction_output
-c0533eb8 t stmpe_gpio_direction_input
-c0533efc t stmpe_gpio_request
-c0533f3c t stmpe_gpio_probe
-c0534198 T __traceiter_pwm_apply
-c05341e8 T __traceiter_pwm_get
-c0534238 T pwm_set_chip_data
-c0534254 T pwm_get_chip_data
-c0534268 t perf_trace_pwm
-c0534354 t trace_event_raw_event_pwm
-c05343fc t trace_raw_output_pwm
-c0534470 t __bpf_trace_pwm
-c0534490 T pwm_capture
-c0534514 t pwm_seq_stop
-c0534528 T pwmchip_remove
-c05345e8 t devm_pwmchip_remove
-c05345f4 t pwm_device_request
-c0534710 T pwm_request
-c0534780 T pwm_apply_state
-c05348a0 T pwm_adjust_config
-c05349d0 t pwmchip_find_by_name
-c0534a7c t pwm_seq_show
-c0534c24 t pwm_seq_next
-c0534c4c t pwm_seq_start
-c0534c8c t pwm_request_from_chip.part.1
-c0534ce4 T pwm_request_from_chip
-c0534d0c T of_pwm_xlate_with_flags
-c0534dac T of_pwm_single_xlate
-c0534e44 t pwm_put.part.4
-c0534ee4 T pwm_put
-c0534ef8 T pwm_free
-c0534f0c t devm_pwm_release
-c0534f20 t pwm_device_link_add
-c0534f94 t of_pwm_get
-c0535174 T devm_fwnode_pwm_get
-c05351f8 T pwm_get
-c053542c T devm_pwm_get
-c0535484 t pwm_debugfs_open
-c05354c4 T pwmchip_add
-c0535708 T devm_pwmchip_add
-c0535760 T pwm_add_table
-c05357c4 T pwm_remove_table
-c0535830 t pwm_unexport_match
-c053584c t pwmchip_sysfs_match
-c0535868 t npwm_show
-c0535888 t polarity_show
-c05358d8 t enable_show
-c05358f8 t duty_cycle_show
-c0535918 t period_show
-c0535938 t pwm_export_release
-c0535944 t pwm_unexport_child
-c0535a24 t unexport_store
-c0535abc t capture_show
-c0535b34 t polarity_store
-c0535c10 t enable_store
-c0535ce4 t duty_cycle_store
-c0535d94 t period_store
-c0535e44 t export_store
-c0536044 T pwmchip_sysfs_export
-c05360ac T pwmchip_sysfs_unexport
-c0536144 T of_pci_get_max_link_speed
-c05361b8 T of_pci_get_slot_power_limit
-c0536394 t aperture_detach_platform_device
-c05363a4 t aperture_detach_devices
-c05364a0 T aperture_remove_conflicting_pci_devices
-c05364f0 t devm_aperture_acquire_release
-c0536544 T aperture_remove_conflicting_devices
-c053657c T devm_aperture_acquire_for_platform_device
-c0536698 T hdmi_avi_infoframe_check
-c05366d8 T hdmi_spd_infoframe_check
-c0536710 T hdmi_audio_infoframe_check
-c0536748 t hdmi_audio_infoframe_pack_payload
-c05367c4 t hdmi_vendor_infoframe_check_only
-c0536854 T hdmi_vendor_infoframe_check
-c0536888 T hdmi_drm_infoframe_check
-c05368c4 t hdmi_vendor_any_infoframe_check
-c0536904 T hdmi_avi_infoframe_init
-c053693c T hdmi_avi_infoframe_pack_only
-c0536b58 T hdmi_avi_infoframe_pack
-c0536b9c T hdmi_audio_infoframe_init
-c0536bdc T hdmi_audio_infoframe_pack_only
-c0536c9c T hdmi_audio_infoframe_pack
-c0536cd0 T hdmi_audio_infoframe_pack_for_dp
-c0536d60 T hdmi_vendor_infoframe_init
-c0536db4 T hdmi_drm_infoframe_init
-c0536df0 T hdmi_drm_infoframe_unpack_only
-c0536ef4 T hdmi_drm_infoframe_pack_only
-c053704c T hdmi_drm_infoframe_pack
-c0537084 T hdmi_spd_infoframe_init
-c053710c T hdmi_infoframe_unpack
-c05375e4 T hdmi_spd_infoframe_pack_only
-c05376d8 T hdmi_spd_infoframe_pack
-c053770c T hdmi_infoframe_log
-c0537e48 T hdmi_vendor_infoframe_pack_only
-c0537f54 T hdmi_vendor_infoframe_pack
-c0537f8c T hdmi_infoframe_pack_only
-c0538058 T hdmi_infoframe_check
-c0538138 T hdmi_infoframe_pack
-c0538270 t dummycon_putc
-c053827c t dummycon_putcs
-c0538288 t dummycon_blank
-c0538298 t dummycon_startup
-c05382ac t dummycon_deinit
-c05382b8 t dummycon_clear
-c05382c4 t dummycon_cursor
-c05382d0 t dummycon_scroll
-c05382e0 t dummycon_switch
-c05382f0 t dummycon_init
-c053832c T fb_get_options
-c0538464 T fb_register_client
-c053847c T fb_unregister_client
-c0538494 T fb_notifier_call_chain
-c05384b0 T fb_pad_aligned_buffer
-c0538508 T fb_pad_unaligned_buffer
-c05385bc T fb_get_buffer_offset
-c053866c t fb_seq_next
-c05386a4 T fb_pan_display
-c05387b8 t fb_set_logocmap
-c05388cc T fb_blank
-c0538964 T fb_set_var
-c0538d08 t fb_seq_start
-c0538d3c t fb_seq_stop
-c0538d50 T register_framebuffer
-c0539028 T fb_set_suspend
-c05390b0 t fb_mmap
-c053920c t fb_seq_show
-c0539250 t fb_get_color_depth.part.0
-c05392a8 T fb_get_color_depth
-c05392c8 T fb_prepare_logo
-c053945c t put_fb_info
-c05394a8 T unregister_framebuffer
-c05395e0 t fb_release
-c0539650 t get_fb_info.part.2
-c05396e0 t fb_open
-c0539844 t fb_read
-c05399f0 t fb_write
-c0539c38 T fb_show_logo
-c053a574 t do_fb_ioctl
-c053aa50 t fb_ioctl
-c053aaa8 T fb_new_modelist
-c053abbc t copy_string
-c053ac5c t fb_timings_vfreq
-c053ad34 t fb_timings_hfreq
-c053add8 T fb_videomode_from_videomode
-c053af2c T fb_validate_mode
-c053b13c T fb_firmware_edid
-c053b14c T fb_destroy_modedb
-c053b158 t check_edid
-c053b318 t fb_timings_dclk
-c053b430 T fb_get_mode
-c053b7a0 t calc_mode_timings
-c053b854 t get_std_timing
-c053b9d0 T of_get_fb_videomode
-c053ba2c t fix_edid
-c053bb84 t edid_checksum
-c053bbe8 t edid_check_header
-c053bc44 T fb_parse_edid
-c053be4c t fb_create_modedb
-c053c600 T fb_edid_to_monspecs
-c053cd54 T fb_invert_cmaps
-c053ce48 T fb_dealloc_cmap
-c053ce94 T fb_copy_cmap
-c053cf80 T fb_set_cmap
-c053d08c T fb_default_cmap
-c053d0d8 T fb_alloc_cmap_gfp
-c053d20c T fb_alloc_cmap
-c053d21c T fb_cmap_to_user
-c053d3ac T fb_set_user_cmap
-c053d570 t show_blank
-c053d580 t store_console
-c053d590 T framebuffer_release
-c053d5e0 t store_bl_curve
-c053d6f4 T fb_bl_default_curve
-c053d77c t show_bl_curve
-c053d800 t store_fbstate
-c053d88c t show_fbstate
-c053d8ac t show_rotate
-c053d8cc t show_stride
-c053d8ec t show_name
-c053d90c t show_virtual
-c053d92c t show_pan
-c053d94c t show_bpp
-c053d96c t activate
-c053d9ec t store_rotate
-c053da6c t store_virtual
-c053db28 t store_bpp
-c053dba8 t store_pan
-c053dc74 t store_modes
-c053dd8c t mode_string
-c053de08 t show_modes
-c053de5c t show_mode
-c053de88 t store_mode
-c053df70 t store_blank
-c053e000 t store_cursor
-c053e010 t show_console
-c053e020 T framebuffer_alloc
-c053e098 t show_cursor
-c053e0a8 T fb_init_device
-c053e144 T fb_cleanup_device
-c053e194 t fb_try_mode
-c053e250 T fb_var_to_videomode
-c053e364 T fb_videomode_to_var
-c053e3e0 T fb_mode_is_equal
-c053e4a8 T fb_find_best_mode
-c053e550 T fb_find_nearest_mode
-c053e60c T fb_match_mode
-c053e698 T fb_find_best_display
-c053e7e0 T fb_find_mode
-c053f0a4 T fb_destroy_modelist
-c053f108 T fb_add_videomode
-c053f1c4 T fb_videomode_to_modelist
-c053f214 T fb_delete_videomode
-c053f290 T fb_find_mode_cvt
-c053fa7c T fb_deferred_io_mmap
-c053fac0 T fb_deferred_io_open
-c053faec T fb_deferred_io_fsync
-c053fb6c T fb_deferred_io_init
-c053fca4 t fb_deferred_io_page
-c053fd0c t fb_deferred_io_lastclose
-c053fd6c T fb_deferred_io_release
-c053fd90 T fb_deferred_io_cleanup
-c053fdb0 t fb_deferred_io_mkwrite
-c053ffa8 t fb_deferred_io_fault
-c0540064 t fb_deferred_io_work
-c0540174 t updatescrollmode
-c054021c t set_vc_hi_font
-c05403ac t fbcon_screen_pos
-c05403c0 t fbcon_getxy
-c0540430 t fbcon_invert_region
-c05404c4 t fbcon_add_cursor_work
-c0540500 t store_cursor_blink
-c05405a4 t show_cursor_blink
-c0540624 t show_rotate
-c05406a0 t fbcon_info_from_console
-c0540710 t fbcon_debug_leave
-c054074c T fbcon_modechange_possible
-c0540874 t set_blitting_type
-c05408d4 t var_to_display
-c0540994 t get_color
-c0540ac0 t fbcon_putcs
-c0540ba4 t fbcon_putc
-c0540bf8 t fbcon_set_palette
-c0540cfc t fbcon_modechanged
-c0540e4c t fbcon_set_all_vcs
-c0540fb0 t store_rotate_all
-c05410c0 t store_rotate
-c0541178 T fbcon_update_vcs
-c0541190 t fbcon_debug_enter
-c05411e8 t fbcon_cursor
-c05412e4 t display_to_var
-c054138c t fbcon_resize
-c05415bc t fbcon_free_font
-c0541618 t fbcon_get_font
-c0541820 t fbcon_release
-c05418b4 t fbcon_deinit
-c0541a64 t fbcon_set_disp
-c0541ca0 t fbcon_open
-c0541db0 t fbcon_startup
-c0541f5c t do_fbcon_takeover
-c0542028 t fb_flashcursor
-c054214c t fbcon_redraw.constprop.3
-c05422e8 t fbcon_clear_margins.constprop.6
-c054234c t fbcon_switch
-c0542764 t fbcon_do_set_font
-c05429ec t fbcon_set_def_font
-c0542a80 t fbcon_set_font
-c0542cc8 t fbcon_clear
-c0542e54 t fbcon_scroll
-c0542fb8 t fbcon_blank
-c05431cc t fbcon_prepare_logo
-c054360c t fbcon_init
-c0543ae4 t set_con2fb_map
-c0543f5c T fbcon_suspended
-c0543f94 T fbcon_resumed
-c0543fcc T fbcon_mode_deleted
-c0544078 T fbcon_fb_unbind
-c05441e8 T fbcon_fb_unregistered
-c0544374 T fbcon_remap_all
-c0544408 T fbcon_fb_registered
-c05445c0 T fbcon_fb_blanked
-c054464c T fbcon_new_modelist
-c054473c T fbcon_get_requirement
-c0544874 T fbcon_set_con2fb_map_ioctl
-c0544964 T fbcon_get_con2fb_map_ioctl
-c0544a24 t update_attr
-c0544abc t bit_bmove
-c0544b54 t bit_clear_margins
-c0544c4c t bit_update_start
-c0544c84 t bit_clear
-c0544db0 t bit_putcs
-c054520c t bit_cursor
-c054570c T fbcon_set_bitops
-c054577c T soft_cursor
-c0545968 t fbcon_rotate_font
-c0545d0c T fbcon_set_rotate
-c0545d48 t cw_update_attr
-c0545e20 t cw_bmove
-c0545ec8 t cw_clear_margins
-c0545fb8 t cw_update_start
-c0546000 t cw_clear
-c0546130 t cw_putcs
-c0546468 t cw_cursor
-c0546a80 T fbcon_rotate_cw
-c0546ad4 t ud_update_attr
-c0546b6c t ud_bmove
-c0546c2c t ud_clear_margins
-c0546d20 t ud_update_start
-c0546d80 t ud_clear
-c0546ec4 t ud_putcs
-c054733c t ud_cursor
-c054784c T fbcon_rotate_ud
-c05478a0 t ccw_update_attr
-c0547a00 t ccw_bmove
-c0547aac t ccw_clear_margins
-c0547ba4 t ccw_update_start
-c0547bec t ccw_clear
-c0547d20 t ccw_putcs
-c054807c t ccw_cursor
-c0548690 T fbcon_rotate_ccw
-c05486e4 T cfb_fillrect
-c05489ec t bitfill_aligned
-c0548b30 t bitfill_unaligned
-c0548c98 t bitfill_aligned_rev
-c0548e14 t bitfill_unaligned_rev
-c0548f94 T cfb_copyarea
-c05497cc T cfb_imageblit
-c0549f40 t bcm2708_fb_remove
-c054a024 t set_display_num
-c054a0d8 t bcm2708_fb_blank
-c054a194 t bcm2708_fb_set_bitfields
-c054a354 t bcm2708_fb_dma_irq
-c054a38c t bcm2708_fb_check_var
-c054a458 t bcm2708_fb_imageblit
-c054a464 t bcm2708_fb_copyarea
-c054a910 t bcm2708_fb_fillrect
-c054a91c t bcm2708_fb_setcolreg
-c054aab8 t bcm2708_fb_set_par
-c054ae28 t bcm2708_fb_pan_display
-c054ae84 t bcm2708_fb_probe
-c054b404 t bcm2708_ioctl
-c054b800 t simplefb_setcolreg
-c054b884 t simplefb_remove
-c054b8a0 t simplefb_regulators_destroy.part.0
-c054b8e8 t simplefb_clocks_destroy.part.1
-c054b96c t simplefb_destroy
-c054b9f0 t simplefb_probe
-c054c32c T display_timings_release
-c054c384 T videomode_from_timing
-c054c3e0 T videomode_from_timings
-c054c464 t parse_timing_property
-c054c554 t of_parse_display_timing
-c054c88c T of_get_display_timing
-c054c8dc T of_get_display_timings
-c054cb5c T of_get_videomode
-c054cbc4 t amba_lookup
-c054cc60 t amba_shutdown
-c054cc84 t amba_dma_cleanup
-c054cc90 t amba_dma_configure
-c054ccb8 t amba_put_disable_pclk
-c054cce8 t driver_override_store
-c054cd0c t driver_override_show
-c054cd54 t resource_show
-c054cda0 t id_show
-c054cdcc t amba_proxy_probe
-c054ce00 T amba_driver_register
-c054ce2c T amba_driver_unregister
-c054ce38 t amba_device_initialize
-c054cec0 T amba_device_alloc
-c054cf20 t amba_device_release
-c054cf50 T amba_device_put
-c054cf5c T amba_device_unregister
-c054cf68 T amba_request_regions
-c054cfbc T amba_release_regions
-c054cfe4 t amba_pm_runtime_resume
-c054d05c t amba_pm_runtime_suspend
-c054d0b8 t amba_uevent
-c054d100 t amba_get_enable_pclk
-c054d170 t amba_probe
-c054d2d0 t amba_read_periphid
-c054d468 t amba_match
-c054d508 T amba_device_add
-c054d590 T amba_device_register
-c054d5c4 t amba_remove
-c054d688 t clk_get_optional
-c054d69c t devm_clk_release
-c054d6c8 t __devm_clk_get
-c054d788 T devm_clk_get
-c054d7b4 T devm_clk_get_prepared
-c054d7ec T devm_clk_get_enabled
-c054d824 T devm_clk_get_optional
-c054d850 T devm_clk_get_optional_prepared
-c054d888 T devm_clk_get_optional_enabled
-c054d8c0 t clk_disable_unprepare
-c054d8d8 t __devm_clk_bulk_get
-c054d994 T devm_clk_bulk_get
-c054d9a4 T devm_clk_bulk_get_optional
-c054d9b4 t devm_clk_bulk_release
-c054d9cc T devm_clk_bulk_get_all
-c054da64 t devm_clk_bulk_release_all
-c054da7c T devm_get_clk_from_child
-c054db10 t clk_prepare_enable
-c054db4c T devm_clk_put
-c054db94 t devm_clk_match
-c054dbe4 T clk_bulk_put
-c054dc20 t __clk_bulk_get
-c054dd0c T clk_bulk_get
-c054dd1c T clk_bulk_get_optional
-c054dd2c T clk_bulk_unprepare
-c054dd60 T clk_bulk_prepare
-c054ddd8 T clk_bulk_disable
-c054de0c T clk_bulk_enable
-c054de84 T clk_bulk_put_all
-c054ded4 T clk_bulk_get_all
-c054e038 t __clkdev_add
-c054e078 T clk_put
-c054e084 T clkdev_add
-c054e0c4 T clkdev_create
-c054e140 t __clk_register_clkdev
-c054e140 T clkdev_hw_create
-c054e1a8 T clkdev_drop
-c054e1fc t devm_clkdev_release
-c054e208 t do_clk_register_clkdev.part.0
-c054e254 T clk_register_clkdev
-c054e2cc T clk_hw_register_clkdev
-c054e320 T devm_clk_hw_register_clkdev
-c054e3b4 T clk_find_hw
-c054e4a8 T clk_get
-c054e534 T clk_add_alias
-c054e598 T clk_get_sys
-c054e5c8 T clkdev_add_table
-c054e638 T __traceiter_clk_enable
-c054e680 T __traceiter_clk_enable_complete
-c054e6c8 T __traceiter_clk_disable
-c054e710 T __traceiter_clk_disable_complete
-c054e758 T __traceiter_clk_prepare
-c054e7a0 T __traceiter_clk_prepare_complete
-c054e7e8 T __traceiter_clk_unprepare
-c054e830 T __traceiter_clk_unprepare_complete
-c054e878 T __traceiter_clk_set_rate
-c054e8c8 T __traceiter_clk_set_rate_complete
-c054e918 T __traceiter_clk_set_min_rate
-c054e968 T __traceiter_clk_set_max_rate
-c054e9b8 T __traceiter_clk_set_rate_range
-c054ea10 T __traceiter_clk_set_parent
-c054ea60 T __traceiter_clk_set_parent_complete
-c054eab0 T __traceiter_clk_set_phase
-c054eb00 T __traceiter_clk_set_phase_complete
-c054eb50 T __traceiter_clk_set_duty_cycle
-c054eba0 T __traceiter_clk_set_duty_cycle_complete
-c054ebf0 T __clk_get_name
-c054ec08 T clk_hw_get_name
-c054ec1c T __clk_get_hw
-c054ec34 T clk_hw_get_num_parents
-c054ec48 T clk_hw_get_parent
-c054ec64 T clk_hw_get_rate
-c054eca0 T clk_hw_get_flags
-c054ecb4 T clk_hw_rate_is_protected
-c054ecd0 t clk_core_get_boundaries
-c054ed6c T clk_hw_get_rate_range
-c054ed7c T clk_hw_set_rate_range
-c054ed98 t clk_core_rate_protect
-c054edd4 T clk_gate_restore_context
-c054ee00 t clk_core_save_context
-c054ee74 t clk_core_restore_context
-c054eed8 T clk_restore_context
-c054ef48 T clk_is_enabled_when_prepared
-c054ef7c t __clk_recalc_accuracies
-c054efec t clk_core_update_orphan_status
-c054f038 t clk_reparent
-c054f108 t clk_nodrv_prepare_enable
-c054f118 t clk_nodrv_set_rate
-c054f128 t clk_nodrv_set_parent
-c054f138 t clk_core_evict_parent_cache_subtree
-c054f1c0 T of_clk_src_simple_get
-c054f1d0 T of_clk_hw_simple_get
-c054f1e0 t perf_trace_clk
-c054f30c t perf_trace_clk_rate
-c054f44c t perf_trace_clk_rate_range
-c054f598 t perf_trace_clk_parent
-c054f750 t perf_trace_clk_phase
-c054f890 t perf_trace_clk_duty_cycle
-c054f9dc t trace_event_raw_event_clk
-c054faa4 t trace_event_raw_event_clk_rate
-c054fb74 t trace_event_raw_event_clk_rate_range
-c054fc4c t trace_event_raw_event_clk_phase
-c054fd1c t trace_event_raw_event_clk_duty_cycle
-c054fdf8 t trace_raw_output_clk
-c054fe40 t trace_raw_output_clk_rate
-c054fe8c t trace_raw_output_clk_rate_range
-c054fef0 t trace_raw_output_clk_parent
-c054ff40 t trace_raw_output_clk_phase
-c054ff8c t trace_raw_output_clk_duty_cycle
-c054fff0 t __bpf_trace_clk
-c054fffc t __bpf_trace_clk_rate
-c055001c t __bpf_trace_clk_parent
-c055003c t __bpf_trace_clk_phase
-c055005c t __bpf_trace_clk_duty_cycle
-c055007c t __bpf_trace_clk_rate_range
-c05500ac t of_parse_clkspec
-c05501a8 t clk_core_rate_unprotect
-c0550234 t clk_prepare_unlock
-c05502f8 T of_clk_src_onecell_get
-c055033c T of_clk_hw_onecell_get
-c0550380 t clk_prepare_lock
-c055045c T clk_get_parent
-c0550494 T clk_set_phase
-c055060c t clk_enable_lock
-c05506f0 t clk_core_disable
-c0550914 t clk_core_enable
-c0550b28 t clk_enable_unlock
-c0550c08 t clk_core_disable_lock
-c0550c34 T clk_disable
-c0550c54 t clk_core_enable_lock
-c0550c88 t __clk_notify
-c0550d30 t clk_propagate_rate_change
-c0550de8 t clk_core_set_duty_cycle_nolock
-c0550f08 T clk_set_duty_cycle
-c0550fe8 t clk_core_update_duty_cycle_nolock
-c05510a0 t clk_core_get_scaled_duty_cycle
-c05510fc t clk_dump_open
-c055111c t clk_summary_open
-c055113c t possible_parents_open
-c055115c t current_parent_open
-c055117c t clk_duty_cycle_open
-c055119c t clk_flags_open
-c05511bc t clk_max_rate_open
-c05511dc t clk_min_rate_open
-c05511fc t current_parent_show
-c0551230 t clk_duty_cycle_show
-c0551258 t clk_flags_show
-c05512fc t clk_max_rate_show
-c0551370 t clk_min_rate_show
-c05513e4 t clk_rate_fops_open
-c0551418 t alloc_clk
-c055147c t clk_core_free_parent_map
-c05514dc t __clk_release
-c055150c t devm_clk_release
-c055151c T clk_notifier_register
-c0551610 T devm_clk_notifier_register
-c0551698 T clk_notifier_unregister
-c0551778 t devm_clk_notifier_release
-c0551788 T of_clk_get_parent_count
-c05517b0 T clk_save_context
-c055182c T clk_is_match
-c0551894 t of_clk_get_hw_from_clkspec.part.4
-c0551948 t clk_core_get
-c0551a30 t __clk_lookup_subtree
-c0551a9c t clk_core_lookup
-c0551b38 t clk_core_get_parent_by_index
-c0551be8 T clk_hw_get_parent_by_index
-c0551c0c t __clk_init_parent
-c0551c54 t clk_core_has_parent.part.7
-c0551cbc T clk_has_parent
-c0551d00 t clk_fetch_parent_index.part.9
-c0551e04 T clk_hw_get_parent_index
-c0551e64 t clk_pm_runtime_put.part.11
-c0551e78 t clk_nodrv_disable_unprepare
-c0551ebc t clk_core_init_rate_req
-c0551f4c t clk_core_forward_rate_req
-c0551fd4 T clk_hw_init_rate_request
-c055200c t clk_core_determine_round_nolock
-c05520e8 t clk_core_round_rate_nolock
-c05521ac T clk_mux_determine_rate_flags
-c05523a8 T __clk_mux_determine_rate
-c05523b8 T __clk_mux_determine_rate_closest
-c05523c8 T clk_hw_round_rate
-c0552430 T __clk_determine_rate
-c0552450 T clk_rate_exclusive_put
-c05524ac T clk_rate_exclusive_get
-c055250c T clk_round_rate
-c05525e4 T clk_get_accuracy
-c0552630 T clk_get_phase
-c0552678 T clk_enable
-c0552690 T clk_get_scaled_duty_cycle
-c05526a8 t clk_debug_create_one.part.45
-c0552894 t clk_core_is_enabled
-c0552958 T clk_hw_is_enabled
-c0552968 T __clk_is_enabled
-c0552980 t clk_pm_runtime_get.part.10
-c05529e4 t clk_core_is_prepared
-c0552a74 T clk_hw_is_prepared
-c0552a84 t clk_recalc
-c0552b00 t clk_calc_subtree
-c0552b88 t clk_calc_new_rates
-c0552d4c t __clk_recalc_rates
-c0552de8 t clk_core_get_rate_recalc
-c0552e40 T clk_get_rate
-c0552e70 t clk_rate_get
-c0552ea4 t clk_dump_subtree
-c0553078 t clk_dump_show
-c0553124 t __clk_speculate_rates
-c05531a8 t clk_summary_show_subtree
-c055337c t clk_summary_show
-c0553414 t clk_hw_create_clk.part.50
-c05534f0 T clk_hw_get_clk
-c0553538 T devm_clk_hw_get_clk
-c0553614 T of_clk_get_from_provider
-c0553660 T of_clk_get_parent_name
-c05537c0 t possible_parent_show
-c0553898 t possible_parents_show
-c055390c T of_clk_parent_fill
-c055396c t of_clk_del_provider.part.47
-c0553a28 T of_clk_del_provider
-c0553a3c t devm_of_clk_release_provider
-c0553a54 t trace_event_raw_event_clk_parent
-c0553b98 t clk_core_unprepare
-c0553d44 t clk_core_prepare
-c0553e90 T clk_prepare
-c0553ec4 T clk_unprepare
-c0553ef8 t clk_core_disable_unprepare
-c0553f20 t __clk_set_parent_after
-c0553f74 t clk_core_prepare_enable
-c0553fd0 t __clk_set_parent_before
-c0554054 t clk_core_reparent_orphans_nolock
-c05540e0 T of_clk_add_provider
-c05541b0 t of_clk_add_hw_provider.part.49
-c0554278 T of_clk_add_hw_provider
-c055428c T devm_of_clk_add_hw_provider
-c0554374 t clk_change_rate
-c05546e8 t clk_core_set_rate_nolock
-c055487c T clk_set_rate
-c055490c T clk_set_rate_exclusive
-c0554988 t clk_set_rate_range_nolock
-c0554b3c T clk_set_rate_range
-c0554b7c T clk_set_min_rate
-c0554bfc T clk_set_max_rate
-c0554c7c t __clk_register
-c0555450 T clk_register
-c0555490 T devm_clk_register
-c0555520 T clk_hw_register
-c055556c T devm_clk_hw_register
-c05555fc T of_clk_hw_register
-c0555624 t clk_core_set_parent_nolock
-c0555868 T clk_hw_set_parent
-c055587c T clk_set_parent
-c0555914 T clk_unregister
-c0555b80 T clk_hw_unregister
-c0555b90 t devm_clk_hw_unregister_cb
-c0555ba4 t devm_clk_unregister_cb
-c0555bb4 T __clk_get_enable_count
-c0555bcc T __clk_lookup
-c0555bec T clk_hw_forward_rate_request
-c0555c34 T clk_hw_reparent
-c0555c78 T clk_hw_create_clk
-c0555c9c T __clk_put
-c0555dfc T of_clk_get_hw
-c0555e60 t __of_clk_get
-c0555ea4 T of_clk_get
-c0555eb8 T of_clk_get_by_name
-c0555ee0 T of_clk_detect_critical
-c0555f9c T __clk_hw_register_divider
-c0556138 T clk_register_divider_table
-c05561a4 T clk_unregister_divider
-c05561d4 T clk_hw_unregister_divider
-c05561f4 t devm_clk_hw_release_divider
-c0556218 T __devm_clk_hw_register_divider
-c05562fc t _get_maxdiv
-c0556374 t _get_div
-c0556408 t _next_div
-c05564a8 T divider_ro_determine_rate
-c055655c T divider_ro_round_rate_parent
-c05565ec T divider_get_val
-c055678c t clk_divider_set_rate
-c05568a4 T divider_recalc_rate
-c0556964 t clk_divider_recalc_rate
-c05569c0 T divider_determine_rate
-c055702c T divider_round_rate_parent
-c05570bc t clk_divider_round_rate
-c0557190 t clk_divider_determine_rate
-c0557230 t clk_factor_set_rate
-c0557240 t clk_factor_round_rate
-c05572a8 t clk_factor_recalc_rate
-c05572f4 t devm_clk_hw_register_fixed_factor_release
-c0557304 T clk_hw_unregister_fixed_factor
-c0557324 t __clk_hw_register_fixed_factor
-c05574fc T devm_clk_hw_register_fixed_factor_index
-c0557548 T devm_clk_hw_register_fixed_factor_parent_hw
-c0557598 T clk_hw_register_fixed_factor_parent_hw
-c05575e8 T clk_hw_register_fixed_factor
-c0557638 T clk_register_fixed_factor
-c0557690 T devm_clk_hw_register_fixed_factor
-c05576dc T clk_unregister_fixed_factor
-c055770c t of_fixed_factor_clk_remove
-c055773c t _of_fixed_factor_clk_setup
-c05578c0 t of_fixed_factor_clk_probe
-c05578ec t clk_fixed_rate_recalc_rate
-c05578fc t clk_fixed_rate_recalc_accuracy
-c0557918 t devm_clk_hw_register_fixed_rate_release
-c0557928 T clk_hw_unregister_fixed_rate
-c0557948 T __clk_hw_register_fixed_rate
-c0557b28 T clk_register_fixed_rate
-c0557b7c T clk_unregister_fixed_rate
-c0557bac t _of_fixed_clk_setup
-c0557ccc t of_fixed_clk_probe
-c0557cf8 t of_fixed_clk_remove
-c0557d28 T __clk_hw_register_gate
-c0557ee8 T clk_register_gate
-c0557f44 T clk_unregister_gate
-c0557f74 T clk_hw_unregister_gate
-c0557f94 t devm_clk_hw_release_gate
-c0557fb8 T __devm_clk_hw_register_gate
-c0558090 t clk_gate_endisable
-c05581a4 t clk_gate_disable
-c05581b4 t clk_gate_enable
-c05581d0 T clk_gate_is_enabled
-c055821c t clk_multiplier_round_rate
-c05583ac t clk_multiplier_set_rate
-c05584b8 t clk_multiplier_recalc_rate
-c0558518 T clk_mux_index_to_val
-c0558550 T clk_mux_val_to_index
-c0558600 t clk_mux_determine_rate
-c0558610 T __clk_hw_register_mux
-c05587f8 T clk_register_mux_table
-c0558868 T __devm_clk_hw_register_mux
-c0558958 T clk_unregister_mux
-c0558988 T clk_hw_unregister_mux
-c05589a8 t devm_clk_hw_release_mux
-c05589cc t clk_mux_set_parent
-c0558afc t clk_mux_get_parent
-c0558b44 t clk_composite_get_parent
-c0558b70 t clk_composite_set_parent
-c0558b9c t clk_composite_recalc_rate
-c0558bc8 t clk_composite_round_rate
-c0558bfc t clk_composite_set_rate
-c0558c30 t clk_composite_set_rate_and_parent
-c0558cec t clk_composite_is_enabled
-c0558d18 t clk_composite_enable
-c0558d44 t clk_composite_disable
-c0558d70 t __clk_hw_register_composite
-c055904c T clk_hw_register_composite
-c05590a8 T clk_register_composite
-c055910c T clk_hw_unregister_composite
-c055912c t devm_clk_hw_release_composite
-c0559150 t clk_composite_determine_rate_for_parent
-c05591c0 t clk_composite_determine_rate
-c0559438 T clk_hw_register_composite_pdata
-c0559498 T clk_register_composite_pdata
-c0559500 T clk_unregister_composite
-c0559530 T devm_clk_hw_register_composite_pdata
-c055960c T clk_hw_register_fractional_divider
-c0559754 T clk_register_fractional_divider
-c05597b0 t clk_fd_recalc_rate
-c05598bc t clk_fd_set_rate
-c0559a38 T clk_fractional_divider_general_approximation
-c0559ac4 t clk_fd_round_rate
-c0559ba0 T clk_hw_unregister_fractional_divider
-c0559bc0 t clk_gpio_mux_get_parent
-c0559bdc t clk_sleeping_gpio_gate_is_prepared
-c0559bec t clk_gpio_mux_set_parent
-c0559c08 t clk_sleeping_gpio_gate_unprepare
-c0559c1c t clk_sleeping_gpio_gate_prepare
-c0559c3c t clk_register_gpio
-c0559d20 t gpio_clk_driver_probe
-c0559e6c t clk_gpio_gate_is_enabled
-c0559e7c t clk_gpio_gate_disable
-c0559e90 t clk_gpio_gate_enable
-c0559eb0 T of_clk_set_defaults
-c055a27c t clk_dvp_remove
-c055a2a8 t clk_dvp_probe
-c055a440 t bcm2835_pll_is_on
-c055a470 t bcm2835_pll_off
-c055a4d0 t bcm2835_pll_divider_is_on
-c055a508 t bcm2835_pll_divider_determine_rate
-c055a520 t bcm2835_pll_divider_get_rate
-c055a538 t bcm2835_pll_divider_off
-c055a5b4 t bcm2835_pll_divider_on
-c055a628 t bcm2835_clock_is_on
-c055a65c t bcm2835_clock_on
-c055a69c t bcm2835_clock_set_parent
-c055a6d0 t bcm2835_clock_get_parent
-c055a700 t bcm2835_vpu_clock_is_on
-c055a710 t bcm2835_register_gate
-c055a770 t bcm2835_clock_wait_busy
-c055a848 t bcm2835_clock_off
-c055a888 t bcm2835_register_clock
-c055aa1c t bcm2835_debugfs_regset
-c055aa80 t bcm2835_clock_debug_init
-c055aabc t bcm2835_pll_divider_debug_init
-c055ab38 t bcm2835_pll_debug_init
-c055ac24 t bcm2835_clk_is_claimed
-c055ac94 t bcm2835_register_pll_divider
-c055ae28 t bcm2835_pll_on
-c055af9c t bcm2835_register_pll
-c055b090 t bcm2835_clk_probe
-c055b2f0 t bcm2835_clock_rate_from_divisor
-c055b37c t bcm2835_clock_get_rate
-c055b454 t bcm2835_clock_get_rate_vpu
-c055b4e0 t bcm2835_pll_choose_ndiv_and_fdiv
-c055b548 t bcm2835_pll_set_rate
-c055b78c t bcm2835_clock_choose_div
-c055b834 t bcm2835_clock_set_rate_and_parent
-c055b8f8 t bcm2835_clock_set_rate
-c055b908 t bcm2835_clock_determine_rate
-c055bbec t bcm2835_pll_divider_set_rate
-c055bcb8 t bcm2835_pll_rate_from_divisors.part.0
-c055bd10 t bcm2835_pll_round_rate
-c055bd8c t bcm2835_pll_get_rate
-c055be44 t bcm2835_aux_clk_probe
-c055bf94 t raspberrypi_fw_dumb_determine_rate
-c055bfe4 t raspberrypi_clk_remove
-c055c004 t raspberrypi_clock_property
-c055c078 t raspberrypi_fw_is_prepared
-c055c0e8 t raspberrypi_fw_get_rate
-c055c154 t raspberrypi_fw_set_rate
-c055c204 t raspberrypi_clk_probe
-c055c610 T dma_find_channel
-c055c62c T dma_async_tx_descriptor_init
-c055c63c T dma_run_dependencies
-c055c648 T dma_issue_pending_all
-c055c6dc T dma_get_slave_caps
-c055c7b4 t chan_dev_release
-c055c7c4 t in_use_show
-c055c820 t bytes_transferred_show
-c055c880 t memcpy_count_show
-c055c8e0 t __dma_async_device_channel_register
-c055ca24 t __dma_async_device_channel_unregister
-c055caf4 t dmaengine_summary_open
-c055cb14 t dmaengine_summary_show
-c055cc80 T dmaengine_desc_attach_metadata
-c055ccf8 T dma_sync_wait
-c055cdd8 T dma_wait_for_async_tx
-c055ce78 t __get_unmap_pool.part.6
-c055ce84 T dmaengine_get_unmap_data
-c055cef0 t dma_channel_rebalance
-c055d0e0 t dma_device_release
-c055d124 T dma_async_device_channel_register
-c055d148 T dma_async_device_channel_unregister
-c055d160 t dma_chan_get
-c055d2f0 T dmaengine_get
-c055d3d8 T dma_async_device_register
-c055d85c T dmaenginem_async_device_register
-c055d8e4 T dmaengine_desc_get_metadata_ptr
-c055d968 T dmaengine_desc_set_metadata_len
-c055d9e0 T dma_async_device_unregister
-c055dae0 t dmam_device_release
-c055daf0 T dmaengine_unmap_put
-c055dc64 t find_candidate
-c055de14 T dma_get_any_slave_channel
-c055debc T __dma_request_channel
-c055df68 T dma_request_chan_by_mask
-c055dfd0 T dma_request_chan
-c055e26c t dma_chan_put
-c055e360 T dmaengine_put
-c055e414 T dma_release_channel
-c055e534 T dma_get_slave_channel
-c055e5f8 T vchan_find_desc
-c055e648 T vchan_tx_submit
-c055e6e8 T vchan_tx_desc_free
-c055e76c T vchan_init
-c055e7fc t vchan_complete
-c055ea40 T vchan_dma_desc_free_list
-c055eb28 T of_dma_controller_free
-c055ebbc t of_dma_router_xlate
-c055ed04 T of_dma_simple_xlate
-c055ed50 T of_dma_xlate_by_chan_id
-c055edc8 T of_dma_controller_register
-c055ee84 T of_dma_router_register
-c055ef54 T of_dma_request_slave_channel
-c055f180 T bcm_sg_suitable_for_dma
-c055f1ec T bcm_dma_start
-c055f214 T bcm_dma_wait_idle
-c055f270 T bcm_dma_is_busy
-c055f290 T bcm_dmaman_remove
-c055f2b0 T bcm_dma_chan_alloc
-c055f3b8 T bcm_dma_chan_free
-c055f434 T bcm_dmaman_probe
-c055f4d0 T bcm_dma_abort
-c055f558 t bcm2835_dma_slave_config
-c055f58c T bcm2711_dma40_memcpy_init
-c055f5d8 t bcm2835_dma_init
-c055f5f0 t bcm2835_dma_free
-c055f680 t bcm2835_dma_remove
-c055f6f4 t bcm2835_dma_xlate
-c055f71c t bcm2835_dma_synchronize
-c055f7ec t bcm2835_dma_terminate_all
-c055fba4 t bcm2835_dma_free_cb_chain
-c055fbfc t bcm2835_dma_desc_free
-c055fc0c t bcm2835_dma_alloc_chan_resources
-c055fca0 t bcm2835_dma_exit
-c055fcb4 t bcm2835_dma_tx_status
-c055ff0c t bcm2835_dma_probe
-c0560514 t bcm2835_dma_free_chan_resources
-c05606ec T bcm2711_dma40_memcpy
-c0560824 t bcm2835_dma_create_cb_chain
-c0560bd4 t bcm2835_dma_prep_dma_memcpy
-c0560d48 t bcm2835_dma_prep_dma_cyclic
-c05610e8 t bcm2835_dma_prep_slave_sg
-c05614e4 t bcm2835_dma_start_desc
-c05615c0 t bcm2835_dma_issue_pending
-c056166c t bcm2835_dma_callback
-c056182c t bcm2835_power_power_off
-c05618d0 t bcm2835_power_remove
-c05618e0 t bcm2835_asb_control
-c05619d4 t bcm2835_power_power_on
-c0561c8c t bcm2835_asb_power_off
-c0561d64 t bcm2835_power_pd_power_off
-c0561f40 t bcm2835_power_probe
-c05621d4 t bcm2835_reset_status
-c0562258 t bcm2835_asb_power_on
-c0562418 t bcm2835_power_pd_power_on
-c056264c t bcm2835_reset_reset
-c05626c0 t rpi_domain_off
-c0562738 t rpi_init_power_domain.part.0
-c05627ac t rpi_power_probe
-c0562c20 t rpi_domain_on
-c0562c98 T __traceiter_regulator_enable
-c0562ce0 T __traceiter_regulator_enable_delay
-c0562d28 T __traceiter_regulator_enable_complete
-c0562d70 T __traceiter_regulator_disable
-c0562db8 T __traceiter_regulator_disable_complete
-c0562e00 T __traceiter_regulator_bypass_enable
-c0562e48 T __traceiter_regulator_bypass_enable_complete
-c0562e90 T __traceiter_regulator_bypass_disable
-c0562ed8 T __traceiter_regulator_bypass_disable_complete
-c0562f20 T __traceiter_regulator_set_voltage
-c0562f78 T __traceiter_regulator_set_voltage_complete
-c0562fc8 t handle_notify_limits
-c05630b0 T regulator_count_voltages
-c05630f0 T regulator_get_hardware_vsel_register
-c0563138 T regulator_list_hardware_vsel
-c0563190 T regulator_get_linear_step
-c05631a8 t _regulator_set_voltage_time
-c0563230 T regulator_suspend_enable
-c0563298 T regulator_set_voltage_time_sel
-c0563318 T regulator_mode_to_status
-c056333c t regulator_attr_is_visible
-c0563638 T regulator_has_full_constraints
-c0563654 T rdev_get_drvdata
-c0563664 T regulator_get_drvdata
-c0563678 T regulator_set_drvdata
-c056368c T rdev_get_id
-c05636a0 T rdev_get_dev
-c05636b0 T rdev_get_regmap
-c05636c0 T regulator_get_init_drvdata
-c05636d0 t perf_trace_regulator_basic
-c05637ec t perf_trace_regulator_range
-c0563928 t perf_trace_regulator_value
-c0563a58 t trace_event_raw_event_regulator_basic
-c0563b1c t trace_event_raw_event_regulator_range
-c0563bf0 t trace_event_raw_event_regulator_value
-c0563cbc t trace_raw_output_regulator_basic
-c0563d04 t trace_raw_output_regulator_range
-c0563d68 t trace_raw_output_regulator_value
-c0563db4 t __bpf_trace_regulator_basic
-c0563dc0 t __bpf_trace_regulator_range
-c0563df0 t __bpf_trace_regulator_value
-c0563e10 t regulator_find_supply_alias
-c0563e7c t of_get_child_regulator
-c0563f44 T regulator_unregister_supply_alias
-c0563f80 T regulator_bulk_unregister_supply_alias
-c0563fb8 t unset_regulator_supplies
-c0564030 t regulator_dev_release
-c0564064 T regulator_register_supply_alias
-c0564124 T regulator_bulk_register_supply_alias
-c05641f4 t constraint_flags_read_file
-c05642f4 t regulator_unlock
-c0564384 t regulator_unlock_recursive
-c0564420 t regulator_summary_unlock_one
-c056445c t _regulator_delay_helper
-c05644ec T regulator_notifier_call_chain
-c0564508 t regulator_map_voltage
-c056456c T regulator_register_notifier
-c0564580 T regulator_unregister_notifier
-c0564594 t regulator_init_complete_work_function
-c05645dc t regulator_ena_gpio_free
-c056468c t suspend_disk_mode_show
-c05646d0 t suspend_mem_mode_show
-c0564714 t suspend_standby_mode_show
-c0564758 t suspend_disk_microvolts_show
-c056477c t suspend_mem_microvolts_show
-c05647a0 t suspend_standby_microvolts_show
-c05647c4 t bypass_show
-c0564860 t status_show
-c05648c8 t num_users_show
-c05648e8 t regulator_summary_open
-c0564908 t supply_map_open
-c0564928 t rdev_get_name.part.0
-c056494c T rdev_get_name
-c0564978 t regulator_match
-c05649c4 t rdev_init_debugfs
-c0564b0c t regulator_resolve_coupling
-c0564bf4 t name_show
-c0564c4c t supply_map_show
-c0564cdc t _regulator_is_enabled.part.1
-c0564d04 T regulator_suspend_disable
-c0564dd8 t regulator_mode_constrain
-c0564f10 t create_regulator
-c0565140 T regulator_get_voltage_rdev
-c05652c4 t _regulator_call_set_voltage_sel
-c0565374 t _regulator_do_set_voltage
-c0565864 t regulator_summary_show_subtree
-c0565bf4 t regulator_summary_show_roots
-c0565c2c t regulator_summary_show_children
-c0565c7c t drms_uA_update
-c0565f10 t _regulator_handle_consumer_disable
-c0565fa0 t generic_coupler_attach
-c0566044 t regulator_print_state
-c05660b4 t suspend_disk_state_show
-c05660d0 t suspend_mem_state_show
-c05660ec t suspend_standby_state_show
-c0566108 t max_microamps_show
-c0566170 t type_show
-c05661d0 t of_parse_phandle.constprop.19
-c056622c t regulator_dev_lookup
-c05663e4 t _regulator_do_enable
-c0566818 t regulator_summary_show
-c05669c0 t min_microvolts_show
-c0566a28 t max_microvolts_show
-c0566a90 t min_microamps_show
-c0566af8 t _regulator_do_disable
-c0566c8c t regulator_lock_recursive
-c0566ea0 t regulator_lock_dependent
-c0566fa4 T regulator_get_voltage
-c0567010 t regulator_remove_coupling
-c05671fc t _regulator_get_current_limit
-c05672cc T regulator_get_current_limit
-c05672dc t microamps_show
-c056730c t _regulator_get_mode
-c05673dc T regulator_get_mode
-c05673ec t opmode_show
-c0567438 t regulator_is_enabled.part.8
-c0567508 T regulator_is_enabled
-c0567528 t microvolts_show
-c0567600 t _regulator_put.part.7
-c0567764 T regulator_put
-c05677a4 T regulator_bulk_free
-c05677e0 t state_show
-c05678bc T regulator_set_load
-c05679a8 t requested_microamps_show
-c0567a9c t _regulator_get_error_flags
-c0567bc4 T regulator_get_error_flags
-c0567bd4 t over_temp_warn_show
-c0567c44 t over_voltage_warn_show
-c0567cb4 t over_current_warn_show
-c0567d24 t under_voltage_warn_show
-c0567d94 t over_temp_show
-c0567e04 t fail_show
-c0567e74 t regulation_out_show
-c0567ee4 t over_current_show
-c0567f54 t under_voltage_show
-c0567fc4 T regulator_set_current_limit
-c05681b4 T regulator_set_mode
-c05682dc t regulator_summary_lock_one
-c056841c T regulator_allow_bypass
-c05686e8 t regulator_late_cleanup
-c05688e0 t _regulator_list_voltage
-c0568a58 T regulator_list_voltage
-c0568a6c T regulator_is_supported_voltage
-c0568b8c T regulator_set_voltage_time
-c0568c9c T regulator_check_voltage
-c0568db8 T regulator_check_consumers
-c0568e74 T regulator_get_regmap
-c0568e90 T regulator_do_balance_voltage
-c05692cc t regulator_balance_voltage
-c0569360 t _regulator_disable
-c0569520 T regulator_disable
-c056958c T regulator_disable_deferred
-c056967c T regulator_bulk_enable
-c05697a0 T regulator_unregister
-c0569880 t _regulator_enable
-c0569a44 T regulator_enable
-c0569ab0 t regulator_resolve_supply
-c056a044 T _regulator_get
-c056a354 T regulator_get
-c056a364 T regulator_bulk_get
-c056a44c T regulator_get_exclusive
-c056a45c T regulator_get_optional
-c056a46c t regulator_register_resolve_supply
-c056a488 t regulator_bulk_enable_async
-c056a4a8 t set_machine_constraints
-c056b360 T regulator_register
-c056be54 T regulator_bulk_disable
-c056bef4 T regulator_force_disable
-c056c044 T regulator_bulk_force_disable
-c056c0a8 t regulator_set_voltage_unlocked
-c056c1d8 T regulator_set_voltage_rdev
-c056c3fc T regulator_set_voltage
-c056c47c T regulator_set_suspend_voltage
-c056c5ac T regulator_sync_voltage
-c056c758 t regulator_disable_work
-c056c8ac T regulator_sync_voltage_rdev
-c056c9a0 T regulator_coupler_register
-c056c9e8 t dummy_regulator_probe
-c056ca88 t regulator_fixed_release
-c056caac T regulator_register_always_on
-c056cb78 T regulator_map_voltage_iterate
-c056cc24 T regulator_map_voltage_ascend
-c056cc9c T regulator_desc_list_voltage_linear
-c056cce0 T regulator_list_voltage_linear
-c056cd28 T regulator_bulk_set_supply_names
-c056cd58 T regulator_is_equal
-c056cd78 T regulator_is_enabled_regmap
-c056ce34 T regulator_get_bypass_regmap
-c056cec0 T regulator_enable_regmap
-c056cf1c T regulator_disable_regmap
-c056cf78 T regulator_set_bypass_regmap
-c056cfd0 T regulator_set_soft_start_regmap
-c056d014 T regulator_set_pull_down_regmap
-c056d058 T regulator_set_active_discharge_regmap
-c056d0a8 T regulator_get_voltage_sel_regmap
-c056d128 T regulator_set_current_limit_regmap
-c056d20c T regulator_get_current_limit_regmap
-c056d2b4 T regulator_get_voltage_sel_pickable_regmap
-c056d3c8 T regulator_set_voltage_sel_pickable_regmap
-c056d51c T regulator_map_voltage_linear
-c056d5e8 T regulator_set_ramp_delay_regmap
-c056d724 T regulator_set_voltage_sel_regmap
-c056d7c4 T regulator_list_voltage_pickable_linear_range
-c056d850 T regulator_list_voltage_table
-c056d89c T regulator_map_voltage_linear_range
-c056d98c T regulator_map_voltage_pickable_linear_range
-c056dac4 T regulator_desc_list_voltage_linear_range
-c056db2c T regulator_list_voltage_linear_range
-c056db3c t devm_regulator_bulk_match
-c056db58 t devm_regulator_match_notifier
-c056db88 t _devm_regulator_get
-c056dc20 T devm_regulator_get
-c056dc30 T devm_regulator_get_exclusive
-c056dc40 T devm_regulator_get_optional
-c056dc50 t devm_regulator_release
-c056dc60 t regulator_action_disable
-c056dc6c t devm_regulator_bulk_disable
-c056dcb0 T devm_regulator_bulk_get
-c056dd4c t devm_regulator_bulk_release
-c056dd64 T devm_regulator_bulk_get_const
-c056ddb4 T devm_regulator_register
-c056de4c t devm_rdev_release
-c056de5c T devm_regulator_register_supply_alias
-c056df00 t devm_regulator_destroy_supply_alias
-c056df10 T devm_regulator_bulk_register_supply_alias
-c056e054 t devm_regulator_match_supply_alias
-c056e094 T devm_regulator_register_notifier
-c056e128 t devm_regulator_destroy_notifier
-c056e138 t regulator_irq_helper_drop
-c056e15c T devm_regulator_put
-c056e1a8 t devm_regulator_match
-c056e1f8 T devm_regulator_bulk_put
-c056e24c T devm_regulator_bulk_get_enable
-c056e3b0 T devm_regulator_unregister_notifier
-c056e438 T devm_regulator_irq_helper
-c056e4d8 t _devm_regulator_get_enable
-c056e548 T devm_regulator_get_enable_optional
-c056e558 T devm_regulator_get_enable
-c056e568 t regulator_notifier_isr
-c056e79c t regulator_notifier_isr_work
-c056e91c T regulator_irq_helper_cancel
-c056e960 T regulator_irq_map_event_simple
-c056ea5c T regulator_irq_helper
-c056ec6c t devm_of_regulator_put_matches
-c056ecb8 t of_get_regulator_prot_limits
-c056ee7c T of_get_regulator_init_data
-c056f748 t of_coupling_find_node
-c056f818 T of_regulator_match
-c056f9bc T regulator_of_get_init_data
-c056fb70 T of_find_regulator_by_node
-c056fba4 T of_get_n_coupled
-c056fbcc T of_check_coupling_data
-c056fd9c T of_parse_coupled_regulator
-c056fe44 t of_reset_simple_xlate
-c056fe64 T reset_controller_register
-c056fed4 T reset_controller_unregister
-c056ff20 t devm_reset_controller_release
-c056ff30 T devm_reset_controller_register
-c056ffbc T reset_controller_add_lookup
-c0570058 T reset_control_status
-c05700e0 T reset_control_release
-c0570160 T reset_control_bulk_release
-c0570194 t __reset_control_release
-c05701dc T reset_control_get_count
-c05702a4 T reset_control_acquire
-c05703f4 T reset_control_bulk_acquire
-c0570468 t __reset_control_get_internal
-c05705c0 T __of_reset_control_get
-c057077c T __reset_control_get
-c0570938 T __devm_reset_control_get
-c05709e8 T reset_control_reset
-c0570b48 T reset_control_bulk_reset
-c0570b88 T reset_control_rearm
-c0570d78 T reset_control_assert
-c0570f60 T reset_control_deassert
-c057110c T reset_control_bulk_assert
-c0571180 T reset_control_bulk_deassert
-c05711f4 T reset_control_bulk_put
-c0571280 t devm_reset_control_bulk_release
-c0571290 T __reset_control_bulk_get
-c0571380 T __devm_reset_control_bulk_get
-c0571434 T reset_control_put
-c0571550 t devm_reset_control_release
-c0571560 T __device_reset
-c05715b4 T of_reset_control_array_get
-c0571744 T devm_reset_control_array_get
-c05717e4 t reset_simple_status
-c0571820 t reset_simple_update
-c05718c4 t reset_simple_deassert
-c05718d4 t reset_simple_assert
-c05718e4 t reset_simple_probe
-c05719c0 t reset_simple_reset
-c0571a2c T tty_name
-c0571a48 t hung_up_tty_read
-c0571a58 t hung_up_tty_write
-c0571a68 t hung_up_tty_poll
-c0571a7c t hung_up_tty_ioctl
-c0571a9c t hung_up_tty_fasync
-c0571aac t tty_show_fdinfo
-c0571ae8 T tty_hung_up_p
-c0571b10 t this_tty
-c0571b50 T tty_put_char
-c0571b9c T tty_devnum
-c0571bc0 t tty_devnode
-c0571bf0 t check_tty_count
-c0571cd8 t tty_reopen
-c0571dc8 T tty_get_icount
-c0571e14 T tty_save_termios
-c0571e98 t tty_device_create_release
-c0571ea4 T tty_dev_name_to_number
-c0571fd8 T tty_wakeup
-c057203c T tty_hangup
-c057205c t queue_release_one_tty
-c057209c T tty_init_termios
-c057213c t free_tty_struct
-c057216c t tty_flush_works
-c05721b0 T tty_do_resize
-c0572230 t tty_cdev_add
-c05722c4 T tty_unregister_driver
-c0572324 t tty_line_name
-c0572374 t show_cons_active
-c0572500 T tty_register_device_attr
-c05726f0 T tty_register_device
-c0572714 t tty_poll
-c05727ac t tty_read
-c05729ac T do_SAK
-c05729d4 T tty_unregister_device
-c0572a2c t destruct_tty_driver
-c0572b00 T tty_register_driver
-c0572ce4 T stop_tty
-c0572d60 t __start_tty.part.9
-c0572d98 T start_tty
-c0572e08 T tty_find_polling_driver
-c0572fc4 t hung_up_tty_compat_ioctl
-c0572fe4 T tty_driver_kref_put
-c0573020 T tty_kref_put
-c0573064 t release_one_tty
-c057311c T tty_standard_install
-c05731a4 t release_tty
-c0573354 T tty_kclose
-c05733c4 T tty_release_struct
-c057340c t tty_driver_lookup_tty
-c05734c4 t tty_lookup_driver
-c05736fc t __tty_fasync
-c0573838 t tty_fasync
-c05738a4 t __tty_hangup
-c0573bac T tty_vhangup
-c0573bbc t do_tty_hangup
-c0573bd0 T tty_release
-c0573fe4 T __tty_alloc_driver
-c057413c T tty_alloc_file
-c0574178 T tty_add_file
-c05741a8 T tty_free_file
-c05741c4 T tty_driver_name
-c05741f4 T tty_vhangup_self
-c0574258 T tty_vhangup_session
-c0574268 T __stop_tty
-c0574298 T __start_tty
-c05742bc T tty_write_unlock
-c05742ec T tty_write_lock
-c0574344 t file_tty_write.constprop.16
-c0574618 T redirected_tty_write
-c057467c t tty_write
-c057468c t send_break
-c0574774 T tty_ioctl
-c05750fc T tty_write_message
-c057516c T tty_send_xchar
-c0575258 T __do_SAK
-c0575510 t do_SAK_work
-c0575520 T alloc_tty_struct
-c0575700 T tty_init_dev
-c05758d8 t tty_open
-c0575d98 t tty_kopen
-c0575f2c T tty_kopen_exclusive
-c0575f3c T tty_kopen_shared
-c0575f4c T tty_default_fops
-c0575fe0 T console_sysfs_notify
-c057600c t echo_char
-c05760d8 T n_tty_inherit_ops
-c0576100 t do_output_char
-c05762ec t __process_echoes
-c0576580 t n_tty_write_wakeup
-c05765c0 t __isig
-c05765f8 t zero_buffer
-c0576624 t n_tty_ioctl
-c057673c t canon_copy_from_read_buf
-c0576994 t copy_from_read_buf
-c0576ab4 t commit_echoes.part.5
-c0576ab4 t process_echoes.part.2
-c0576ad0 t process_echoes
-c0576b38 t n_tty_set_termios
-c0576ecc t n_tty_open
-c0576f88 t n_tty_receive_char_flow_ctrl
-c0576ff0 t n_tty_receive_buf_closing
-c05770e4 t n_tty_lookahead_flow_ctrl
-c057715c t commit_echoes
-c05771ec t n_tty_packet_mode_flush.part.6
-c0577260 t isig
-c0577354 t n_tty_receive_char_flagged
-c057755c t n_tty_close
-c05775b4 t n_tty_receive_signal_char
-c057761c t n_tty_kick_worker
-c05776dc t n_tty_flush_buffer
-c0577770 t n_tty_check_unthrottle
-c0577824 t n_tty_read
-c0577de0 t n_tty_write
-c0578224 t n_tty_poll
-c0578424 t n_tty_receive_char
-c0578578 t n_tty_receive_buf_standard
-c0579260 t n_tty_receive_buf_common
-c057978c t n_tty_receive_buf2
-c05797b0 t n_tty_receive_buf
-c05797d4 T tty_chars_in_buffer
-c05797f8 T tty_write_room
-c057981c T tty_driver_flush_buffer
-c0579838 T tty_termios_copy_hw
-c0579870 T tty_get_char_size
-c05798ac T tty_get_frame_size
-c057991c T tty_unthrottle
-c0579994 T tty_wait_until_sent
-c0579b14 T tty_set_termios
-c0579d18 t copy_termios
-c0579d64 T tty_termios_hw_change
-c0579db0 t __tty_perform_flush
-c0579e64 T tty_perform_flush
-c0579ec0 T tty_throttle_safe
-c0579f54 T tty_unthrottle_safe
-c0579fe4 W user_termio_to_kernel_termios
-c057a0bc W kernel_termios_to_user_termio
-c057a15c W user_termios_to_kernel_termios
-c057a1c0 W kernel_termios_to_user_termios
-c057a1e8 W user_termios_to_kernel_termios_1
-c057a24c t set_termios
-c057a4d0 W kernel_termios_to_user_termios_1
-c057a4f8 T tty_mode_ioctl
-c057a98c T n_tty_ioctl_helper
-c057aab8 t tty_ldiscs_seq_start
-c057aad8 t tty_ldiscs_seq_next
-c057ab10 t tty_ldiscs_seq_stop
-c057ab1c T tty_register_ldisc
-c057ab94 T tty_unregister_ldisc
-c057abf8 t get_ldops
-c057ac74 t put_ldops
-c057acd8 t tty_ldiscs_seq_show
-c057ad38 T tty_ldisc_ref_wait
-c057ad7c T tty_ldisc_deref
-c057ad90 T tty_ldisc_ref
-c057add4 T tty_ldisc_flush
-c057ae10 t tty_ldisc_close
-c057ae94 t tty_ldisc_open
-c057af4c t tty_ldisc_put
-c057afa8 t tty_ldisc_kill
-c057afdc t tty_ldisc_get.part.0
-c057b07c t tty_ldisc_failto
-c057b104 T tty_ldisc_lock
-c057b1b4 T tty_ldisc_unlock
-c057b214 T tty_set_ldisc
-c057b3d8 T tty_ldisc_reinit
-c057b48c T tty_ldisc_hangup
-c057b640 T tty_ldisc_setup
-c057b698 T tty_ldisc_release
-c057b84c T tty_ldisc_init
-c057b878 T tty_ldisc_deinit
-c057b8a4 T tty_sysctl_init
-c057b8b8 T tty_buffer_space_avail
-c057b8d4 T tty_ldisc_receive_buf
-c057b930 T tty_buffer_set_limit
-c057b94c T tty_flip_buffer_push
-c057b978 t tty_buffer_free
-c057ba04 t __tty_buffer_request_room
-c057bb14 T tty_buffer_request_room
-c057bb24 T tty_insert_flip_string_flags
-c057bbc0 T tty_insert_flip_string_fixed_flag
-c057bc78 T tty_prepare_flip_string
-c057bcf0 t flush_to_ldisc
-c057be90 T tty_buffer_unlock_exclusive
-c057bef4 T __tty_insert_flip_char
-c057bf5c T tty_buffer_lock_exclusive
-c057bf88 T tty_buffer_free_all
-c057c088 T tty_buffer_flush
-c057c150 T tty_insert_flip_string_and_push_buffer
-c057c1f4 T tty_buffer_init
-c057c280 T tty_buffer_set_lock_subclass
-c057c28c T tty_buffer_restart_work
-c057c2ac T tty_buffer_cancel_work
-c057c2bc T tty_buffer_flush_work
-c057c2cc T tty_port_tty_wakeup
-c057c2e0 T tty_port_carrier_raised
-c057c304 T tty_port_raise_dtr_rts
-c057c324 T tty_port_lower_dtr_rts
-c057c344 t tty_port_default_lookahead_buf
-c057c3a4 t tty_port_default_receive_buf
-c057c404 T tty_port_init
-c057c4a8 T tty_port_link_device
-c057c4e0 T tty_port_register_device_attr
-c057c520 T tty_port_register_device
-c057c564 T tty_port_register_device_attr_serdev
-c057c5c0 T tty_port_register_device_serdev
-c057c5e8 T tty_port_unregister_device
-c057c618 T tty_port_alloc_xmit_buf
-c057c688 T tty_port_free_xmit_buf
-c057c6dc T tty_port_destroy
-c057c6fc t tty_port_shutdown
-c057c7ac T tty_port_hangup
-c057c8a4 T tty_port_close_end
-c057c9a8 T tty_port_install
-c057c9c4 t tty_port_close_start.part.3
-c057cba8 T tty_port_close_start
-c057cbe4 T tty_port_put
-c057cca4 T tty_port_tty_set
-c057cd58 T tty_port_close
-c057cdec T tty_port_tty_get
-c057ce98 t tty_port_default_wakeup
-c057cec0 T tty_port_tty_hangup
-c057cf04 T tty_port_block_til_ready
-c057d1c8 T tty_port_open
-c057d2d0 T tty_unlock
-c057d2f4 T tty_lock
-c057d35c T tty_lock_interruptible
-c057d3e0 T tty_lock_slave
-c057d454 T tty_unlock_slave
-c057d488 T tty_set_lock_subclass
-c057d494 t __ldsem_wake_readers
-c057d59c t __ldsem_wake
-c057d5d4 t ldsem_wake
-c057d63c T __init_ldsem
-c057d66c T ldsem_down_read_trylock
-c057d6c0 T ldsem_down_write_trylock
-c057d724 T ldsem_up_read
-c057d760 T ldsem_up_write
-c057d794 T tty_termios_baud_rate
-c057d7e4 T tty_termios_input_baud_rate
-c057d874 T tty_termios_encode_baud_rate
-c057da20 T tty_encode_baud_rate
-c057da30 t __tty_check_change.part.2
-c057db8c T tty_check_change
-c057dbb8 T tty_get_pgrp
-c057dc64 T get_current_tty
-c057dd14 t __proc_set_tty
-c057ded0 T __tty_check_change
-c057def8 T proc_clear_tty
-c057df60 T tty_open_proc_set_tty
-c057dfdc T session_clear_tty
-c057e034 t disassociate_ctty.part.4
-c057e258 T tty_signal_session_leader
-c057e430 T disassociate_ctty
-c057e450 T no_tty
-c057e484 T tty_jobctrl_ioctl
-c057e8b0 t n_null_open
-c057e8c0 t n_null_close
-c057e8cc t n_null_read
-c057e8dc t n_null_write
-c057e8ec t n_null_receivebuf
-c057e8f8 t ptm_unix98_lookup
-c057e908 t pty_unix98_remove
-c057e94c t pty_flush_buffer
-c057e9c4 t pty_set_termios
-c057eb08 t pty_unthrottle
-c057eb4c t pty_write
-c057eb7c t pty_cleanup
-c057eb8c t pty_open
-c057ec98 t pts_unix98_lookup
-c057ecd8 t pty_show_fdinfo
-c057ecf8 t pty_resize
-c057edc8 t ptmx_open
-c057ef40 t pty_start
-c057efd0 t pty_stop
-c057f060 t pty_write_room
-c057f088 t pty_close
-c057f24c t pty_unix98_ioctl
-c057f450 t pty_unix98_install
-c057f678 T ptm_open_peer
-c057f764 t tty_audit_log
-c057f880 t tty_audit_buf_push
-c057f8d8 t tty_audit_buf_free
-c057f924 t tty_audit_buf_ref.part.0
-c057f944 T tty_audit_exit
-c057f990 T tty_audit_fork
-c057f9ac T tty_audit_push
-c057fa18 T tty_audit_tiocsti
-c057fa88 T tty_audit_add_data
-c057fce8 T sysrq_mask
-c057fd0c t sysrq_handle_reboot
-c057fd28 t sysrq_ftrace_dump
-c057fd38 t sysrq_handle_showstate_blocked
-c057fd48 t sysrq_handle_mountro
-c057fd54 t sysrq_handle_showstate
-c057fd70 t sysrq_handle_sync
-c057fd7c t sysrq_handle_unraw
-c057fd94 t sysrq_handle_show_timers
-c057fda0 t sysrq_handle_showregs
-c057fddc t sysrq_handle_unrt
-c057fde8 t sysrq_handle_showmem
-c057fe00 t sysrq_handle_SAK
-c057fe38 t sysrq_handle_moom
-c057fe5c t sysrq_handle_thaw
-c057fe68 t send_sig_all
-c057fed4 t sysrq_handle_kill
-c057fefc t sysrq_handle_term
-c057ff24 t moom_callback
-c057ffb8 t sysrq_handle_crash
-c057ffd0 t sysrq_reset_seq_param_set
-c0580050 t sysrq_disconnect
-c058008c t sysrq_do_reset
-c05800a0 t sysrq_reinject_alt_sysrq
-c0580158 t sysrq_connect
-c0580250 t sysrq_of_get_keyreset_config
-c0580364 t __sysrq_get_key_op
-c05803bc t __sysrq_put_key_op
-c058040c T register_sysrq_key
-c058044c T unregister_sysrq_key
-c0580490 T sysrq_toggle_support
-c0580524 T __handle_sysrq
-c0580658 T handle_sysrq
-c0580690 t sysrq_filter
-c0580ba4 t write_sysrq_trigger
-c0580be4 t __vt_event_queue
-c0580c5c t __vt_event_dequeue
-c0580cc8 T pm_set_vt_switch
-c0580cf8 t __vt_event_wait.part.0
-c0580d84 t vt_disallocate_all
-c0580eb4 T vt_event_post
-c0580f8c T vt_waitactive
-c0581050 T reset_vc
-c0581098 t complete_change_console
-c0581174 T vt_ioctl
-c05829fc T vc_SAK
-c0582a3c T change_console
-c0582ad8 T vt_move_to_console
-c0582b7c t vcs_notifier
-c0582c08 t vcs_release
-c0582c38 t vcs_open
-c0582c98 t vcs_vc
-c0582d3c t vcs_size
-c0582dd4 t vcs_write
-c0583440 t vcs_read
-c05839c0 t vcs_lseek
-c0583a68 t vcs_poll_data_get.part.0
-c0583b28 t vcs_fasync
-c0583b90 t vcs_poll
-c0583c10 T vcs_make_sysfs
-c0583cac T vcs_remove_sysfs
-c0583cf8 T clear_selection
-c0583d4c t sel_pos
-c0583da0 T paste_selection
-c0583f34 T set_selection_kernel
-c058458c T vc_is_sel
-c05845b0 T sel_loadlut
-c0584634 T set_selection_user
-c05846b0 t fn_compose
-c05846cc t k_ignore
-c05846d8 T register_keyboard_notifier
-c05846f0 T unregister_keyboard_notifier
-c0584708 t kd_nosound
-c058472c t kd_sound_helper
-c05847bc t kbd_rate_helper
-c0584830 T vt_get_leds
-c05848ac t kbd_propagate_led_state
-c05848f8 t kbd_bh
-c05849c0 t kbd_disconnect
-c05849e8 t kbd_connect
-c0584a70 t puts_queue
-c0584aac t k_cons
-c0584ac4 t fn_lastcons
-c0584adc t fn_spawn_con
-c0584b28 t fn_inc_console
-c0584b8c t fn_dec_console
-c0584bf0 t fn_SAK
-c0584c28 t fn_boot_it
-c0584c34 t fn_scroll_back
-c0584c40 t fn_scroll_forw
-c0584c50 t fn_hold
-c0584c8c t fn_show_state
-c0584c9c t fn_show_mem
-c0584cb4 t fn_show_ptregs
-c0584cd4 t do_compute_shiftstate
-c0584d88 t fn_null
-c0584d94 t getkeycode_helper
-c0584dbc t setkeycode_helper
-c0584de4 t fn_caps_toggle
-c0584e18 t fn_caps_on
-c0584e4c t k_spec
-c0584ea0 t k_ascii
-c0584ef0 t k_lock
-c0584f34 T kd_mksound
-c0584fa8 t kbd_match
-c0585024 t k_cur.part.15
-c0585068 t k_cur
-c058507c t fn_num
-c05850d4 t k_fn.part.17
-c0585144 t k_fn
-c0585158 t fn_bare_num
-c058518c t kbd_start
-c0585200 t kbd_led_trigger_activate
-c0585270 t fn_send_intr
-c05852e8 t k_meta
-c058541c t to_utf8
-c05856b4 t k_shift
-c0585814 t k_slock
-c058588c t handle_diacr
-c05859f4 t k_deadunicode.part.11
-c0585a30 t k_dead2
-c0585a44 t k_dead
-c0585a68 t fn_enter
-c0585bfc t k_unicode.part.12
-c0585ce0 t k_self
-c0585d14 t kbd_event
-c05862e8 t k_brlcommit.constprop.23
-c0586354 t k_brl
-c058649c t k_pad
-c0586700 T kbd_rate
-c0586780 T vt_set_leds_compute_shiftstate
-c0586838 T setledstate
-c05868f4 T vt_set_led_state
-c0586910 T vt_kbd_con_start
-c05869c0 T vt_kbd_con_stop
-c0586a70 T vt_do_diacrit
-c0586ef8 T vt_do_kdskbmode
-c0587034 T vt_do_kdskbmeta
-c05870e4 T vt_do_kbkeycode_ioctl
-c0587230 T vt_do_kdsk_ioctl
-c0587650 T vt_do_kdgkb_ioctl
-c05878bc T vt_do_kdskled
-c0587aac T vt_do_kdgkbmode
-c0587af4 T vt_do_kdgkbmeta
-c0587b20 T vt_reset_unicode
-c0587ba8 T vt_get_shift_state
-c0587bc0 T vt_reset_keyboard
-c0587c58 T vt_get_kbd_mode_bit
-c0587c84 T vt_set_kbd_mode_bit
-c0587d04 T vt_clr_kbd_mode_bit
-c0587d84 t con_allocate_new
-c0587df8 t con_release_unimap
-c0587ea4 t con_do_clear_unimap
-c0587eec t con_unify_unimap
-c0588038 T inverse_translate
-c05880b4 t set_inverse_trans_unicode
-c05881cc t con_insert_unipair
-c0588290 T set_translate
-c05882c0 T con_get_trans_new
-c058834c T con_free_unimap
-c0588398 T con_copy_unimap
-c0588404 T con_clear_unimap
-c0588430 T con_get_unimap
-c0588614 T conv_8bit_to_uni
-c0588640 T conv_uni_to_8bit
-c05886b8 T conv_uni_to_pc
-c058877c t set_inverse_transl
-c058882c t update_user_maps
-c05888a8 T con_set_trans_old
-c0588958 T con_set_trans_new
-c05889e8 T con_set_unimap
-c0588c20 T con_set_default_unimap
-c0588da8 T con_get_trans_old
-c0588e6c t do_update_region
-c058900c t gotoxy
-c0589090 t rgb_foreground
-c0589124 t rgb_background
-c058916c t vc_t416_color
-c0589334 t ucs_cmp
-c0589364 t vt_console_device
-c0589394 t con_write_room
-c05893b0 t con_throttle
-c05893bc t con_open
-c05893cc t con_close
-c05893d8 T con_debug_leave
-c058944c T vc_scrolldelta_helper
-c0589500 T register_vt_notifier
-c0589518 T unregister_vt_notifier
-c0589530 t blank_screen_t
-c0589564 t save_screen
-c05895d8 T con_is_bound
-c0589664 T con_is_visible
-c05896d4 t hide_cursor
-c0589774 t add_softcursor
-c0589834 t set_origin
-c05898fc t vc_uniscr_alloc
-c0589958 t vc_port_destruct
-c0589964 t visual_init
-c0589a6c t vc_uniscr_clear_lines
-c0589ac0 t show_tty_active
-c0589ae8 t respond_ID
-c0589b14 t con_scroll
-c0589cc8 t lf
-c0589d80 t insert_char
-c0589e64 t con_start
-c0589ea0 t con_stop
-c0589edc t con_unthrottle
-c0589efc t con_cleanup
-c0589f0c T con_debug_enter
-c058a090 t con_driver_unregister_callback
-c058a19c t show_name
-c058a1dc t show_bind
-c058a21c T do_blank_screen
-c058a414 t build_attr
-c058a510 t update_attr
-c058a59c t restore_cur
-c058a618 t set_palette
-c058a6a0 T do_unregister_con_driver
-c058a750 T give_up_console
-c058a774 t set_cursor
-c058a80c t csi_J
-c058aa08 t reset_terminal
-c058ab94 t vc_init
-c058ac5c T redraw_screen
-c058ae9c t do_bind_con_driver
-c058b278 T do_unbind_con_driver
-c058b4ac T do_take_over_console
-c058b6a8 t store_bind
-c058b8e8 t con_flush_chars
-c058b93c T update_region
-c058b9e4 t con_shutdown
-c058ba14 t vc_setGx
-c058bb30 T do_unblank_screen
-c058bca0 t unblank_screen
-c058bcb0 T screen_glyph
-c058bcfc T screen_pos
-c058bd3c t vt_console_print
-c058c104 T screen_glyph_unicode
-c058c188 t vc_do_resize
-c058c6e0 T vc_resize
-c058c700 t vt_resize
-c058c740 T schedule_console_callback
-c058c764 T vc_uniscr_check
-c058c87c T vc_uniscr_copy_line
-c058c980 T invert_screen
-c058cba4 t set_mode
-c058cd84 T complement_pos
-c058cf9c T clear_buffer_attributes
-c058cff4 T vc_cons_allocated
-c058d02c T vc_allocate
-c058d260 t con_install
-c058d398 T vc_deallocate
-c058d4ac T scrollback
-c058d4e8 T scrollfront
-c058d534 T mouse_report
-c058d5c0 T mouse_reporting
-c058d5f0 T set_console
-c058d690 T vt_kmsg_redirect
-c058d6d4 T tioclinux
-c058d950 T poke_blanked_console
-c058da40 t console_callback
-c058dbb8 T con_set_cmap
-c058dcfc T con_get_cmap
-c058ddb0 T reset_palette
-c058de00 t do_con_write
-c058fe3c t con_put_char
-c058fe64 t con_write
-c058fe8c T con_font_op
-c0590238 T getconsxy
-c0590264 T putconsxy
-c0590298 T vcs_scr_readw
-c05902d0 T vcs_scr_writew
-c05902fc T vcs_scr_updated
-c0590358 t __uart_start
-c05903a4 T uart_get_divisor
-c05903f4 T uart_xchar_out
-c0590428 T uart_console_write
-c0590480 t serial_match_port
-c05904bc T uart_console_device
-c05904d8 T uart_try_toggle_sysrq
-c05904e8 T uart_update_timeout
-c0590538 T uart_get_baud_rate
-c05906b8 T uart_parse_earlycon
-c059082c T uart_parse_options
-c05908ac T uart_set_options
-c05909c0 t uart_break_ctl
-c0590a30 t uart_poll_init
-c0590b84 t uart_set_ldisc
-c0590be0 t uart_change_speed
-c0590ccc t uart_tiocmget
-c0590d54 t uart_update_mctrl
-c0590de8 t uart_tiocmset
-c0590e50 t uart_set_termios
-c0590fa4 t uart_sanitize_serial_rs485_delays
-c0591108 t uart_sanitize_serial_rs485
-c05911d8 t uart_rs485_config
-c059124c t uart_port_shutdown
-c0591294 t uart_tty_port_shutdown
-c05913a8 t uart_proc_show
-c05917b4 t uart_get_info
-c05918a4 t uart_get_info_user
-c05918c8 t uart_open
-c05918f0 t uart_install
-c0591920 T uart_unregister_driver
-c0591990 t console_store
-c0591aa4 t console_show
-c0591b2c t iomem_reg_shift_show
-c0591b8c t iomem_base_show
-c0591bec t io_type_show
-c0591c4c t custom_divisor_show
-c0591cac t closing_wait_show
-c0591d0c t close_delay_show
-c0591d6c t xmit_fifo_size_show
-c0591dcc t flags_show
-c0591e2c t irq_show
-c0591e8c t port_show
-c0591eec t line_show
-c0591f4c t type_show
-c0591fac t uartclk_show
-c0592010 T uart_remove_one_port
-c0592220 T uart_handle_dcd_change
-c05922c4 T uart_get_rs485_mode
-c0592414 T uart_suspend_port
-c05926ec T uart_match_port
-c0592790 T uart_write_wakeup
-c05927ac T uart_handle_cts_change
-c0592828 t uart_close
-c05928a0 T uart_add_one_port
-c0592e54 T uart_insert_char
-c0592f80 T uart_register_driver
-c0593110 t uart_carrier_raised
-c0593218 t uart_poll_get_char
-c05932e4 t uart_start
-c05933d8 t uart_flush_chars
-c05933e4 t uart_chars_in_buffer
-c05934ec t uart_write_room
-c05935fc t uart_stop
-c05936d8 t uart_dtr_rts
-c059377c t uart_flush_buffer
-c05938a8 t uart_poll_put_char
-c0593980 t uart_get_icount
-c0593b00 t uart_send_xchar
-c0593c0c t uart_unthrottle
-c0593d28 t uart_throttle
-c0593e44 t uart_write
-c0594074 t uart_shutdown
-c059427c T uart_resume_port
-c0594624 t uart_hangup
-c05947a8 t uart_wait_modem_status
-c0594a98 t uart_wait_until_sent
-c0594c70 t uart_startup
-c0594f50 t uart_port_activate
-c0594fd0 t uart_set_info_user
-c05955a4 t uart_ioctl
-c0595d74 t uart_put_char
-c0595f00 t serial8250_interrupt
-c0595f74 T serial8250_get_port
-c0595f90 T serial8250_set_isa_configurator
-c0595fa8 t univ8250_console_match
-c05960b4 t univ8250_console_setup
-c0596114 t univ8250_console_exit
-c0596134 t univ8250_console_write
-c0596154 t serial_8250_overrun_backoff_work
-c05961cc t serial_do_unlink
-c0596290 t univ8250_release_irq
-c059634c t univ8250_setup_irq
-c05964d8 T serial8250_suspend_port
-c0596578 t serial8250_suspend
-c05965c0 T serial8250_resume_port
-c059667c t serial8250_resume
-c05966c0 T serial8250_register_8250_port
-c0596aec T serial8250_unregister_port
-c0596bfc t serial8250_probe
-c0596da4 t serial8250_cts_poll_timeout
-c0596e24 t serial8250_remove
-c0596e6c t serial8250_timeout
-c0596edc t serial8250_backup_timeout
-c0597064 t univ8250_setup_timer
-c059715c t serial_icr_read
-c05971f8 t serial8250_tx_dma
-c0597200 t default_serial_dl_read
-c0597244 t default_serial_dl_write
-c0597284 t hub6_serial_in
-c05972c8 t hub6_serial_out
-c059730c t mem_serial_in
-c0597334 t mem_serial_out
-c059735c t mem16_serial_out
-c0597388 t mem16_serial_in
-c05973b0 t mem32_serial_out
-c05973d8 t mem32_serial_in
-c05973fc t io_serial_in
-c0597420 t io_serial_out
-c0597440 t set_io_from_upio
-c0597548 t autoconfig_read_divisor_id
-c05975d8 t serial8250_throttle
-c05975e8 t serial8250_unthrottle
-c05975f8 t wait_for_lsr
-c0597670 T serial8250_do_set_divisor
-c05976bc t serial8250_set_divisor
-c05976e8 t serial8250_verify_port
-c0597754 t serial8250_type
-c0597780 T serial8250_init_port
-c05977a8 T serial8250_set_defaults
-c059786c T serial8250_em485_destroy
-c05978b0 T serial8250_em485_config
-c05979c0 T serial8250_read_char
-c0597bb0 T serial8250_rx_chars
-c0597c10 t __stop_tx_rs485
-c0597c88 T serial8250_modem_status
-c0597d74 t mem32be_serial_out
-c0597da0 t mem32be_serial_in
-c0597dc8 t serial8250_get_baud_rate
-c0597e28 t rx_trig_bytes_show
-c0597ec8 t serial8250_clear_fifos.part.1
-c0597f14 T serial8250_clear_and_reinit_fifos
-c0597f4c t rx_trig_bytes_store
-c0598098 t serial8250_clear_IER
-c05980c4 t wait_for_xmitr
-c0598148 t serial8250_console_putchar
-c059817c t serial8250_request_std_resource
-c05982ac t serial8250_request_port
-c05982b8 t serial8250_rpm_get.part.5
-c05982b8 t serial8250_rpm_get_tx.part.8
-c05982cc T serial8250_rpm_get
-c05982e4 t serial8250_rpm_put.part.6
-c05982e4 t serial8250_rpm_put_tx.part.9
-c0598310 T serial8250_rpm_put
-c0598328 t serial8250_stop_rx
-c0598388 t serial8250_set_sleep
-c05984bc T serial8250_do_pm
-c05984d0 t serial8250_pm
-c05984f4 t serial8250_get_poll_char
-c0598560 t serial8250_put_poll_char
-c05985f8 t serial8250_em485_handle_stop_tx
-c05986b0 t serial8250_break_ctl
-c059874c t serial8250_tx_empty
-c0598800 T serial8250_do_get_mctrl
-c05988b0 t serial8250_get_mctrl
-c05988cc T serial8250_rpm_get_tx
-c0598908 T serial8250_rpm_put_tx
-c0598944 t serial8250_enable_ms.part.15
-c05989a8 t serial8250_enable_ms
-c05989c4 T serial8250_do_set_ldisc
-c0598a94 t serial8250_set_ldisc
-c0598ab0 t serial8250_get_divisor
-c0598b78 T serial8250_update_uartclk
-c0598d10 t serial_port_out_sync.constprop.18
-c0598d84 t serial8250_rx_dma
-c0598d8c t serial8250_release_std_resource
-c0598e74 t serial8250_release_port
-c0598e80 T serial8250_do_set_mctrl
-c0598f14 t serial8250_set_mctrl.part.11
-c0598f30 t serial8250_set_mctrl
-c0598f48 T serial8250_do_startup
-c0599710 t serial8250_startup
-c059972c T serial8250_do_shutdown
-c05998ac t serial8250_shutdown
-c05998c8 T serial8250_do_set_termios
-c0599ce0 t serial8250_set_termios
-c0599cfc t serial8250_stop_tx
-c0599e68 T serial8250_em485_stop_tx
-c0599fc0 T serial8250_em485_start_tx
-c059a0f4 t size_fifo
-c059a36c t serial8250_config_port
-c059b288 T serial8250_tx_chars
-c059b51c t serial8250_em485_handle_start_tx
-c059b674 t serial8250_start_tx
-c059b84c t serial8250_handle_irq.part.14
-c059bae4 T serial8250_handle_irq
-c059bb00 t serial8250_tx_threshold_handle_irq
-c059bbac t serial8250_default_handle_irq
-c059bc14 T serial8250_console_write
-c059bfdc T serial8250_console_setup
-c059c17c T serial8250_console_exit
-c059c1a4 t bcm2835aux_serial_remove
-c059c1d8 t bcm2835aux_serial_probe
-c059c478 t bcm2835aux_rs485_stop_tx
-c059c510 t bcm2835aux_rs485_start_tx
-c059c5ac t early_serial8250_write
-c059c5c8 t serial8250_early_in
-c059c69c t early_serial8250_read
-c059c704 t serial8250_early_out
-c059c7d0 t serial_putc
-c059c830 T fsl8250_handle_irq
-c059ca40 t of_platform_serial_remove
-c059caa0 t of_platform_serial_probe
-c059d0f0 t get_fifosize_arm
-c059d114 t get_fifosize_st
-c059d124 t pl011_dma_rx_trigger_dma
-c059d280 t pl011_enable_ms
-c059d2c4 t pl011_tx_char
-c059d364 t pl011_tx_empty
-c059d3bc t pl011_get_mctrl
-c059d424 t pl011_set_mctrl
-c059d4cc t pl011_get_poll_char
-c059d580 t pl011_put_poll_char
-c059d614 t pl011_setup_status_masks
-c059d6a8 t pl011_type
-c059d6c4 t pl011_config_port
-c059d6dc t pl011_verify_port
-c059d738 t sbsa_uart_set_mctrl
-c059d744 t sbsa_uart_get_mctrl
-c059d754 t pl011_console_putchar
-c059d760 t qdf2400_e44_putc
-c059d81c t pl011_putc
-c059d8fc t pl011_early_read
-c059d9a4 t pl011_early_write
-c059d9c0 t qdf2400_e44_early_write
-c059d9dc t pl011_console_setup
-c059dc38 t pl011_console_match
-c059dd28 t pl011_disable_interrupts
-c059ddb0 t pl011_enable_interrupts
-c059def4 t pl011_break_ctl
-c059df9c t pl011_unthrottle_rx
-c059e048 t pl011_console_write
-c059e1ec t pl011_unregister_port
-c059e268 t pl011_remove
-c059e294 t sbsa_uart_remove
-c059e2c4 t pl011_rs485_tx_stop
-c059e3fc t pl011_set_termios
-c059e7c4 t sbsa_uart_shutdown
-c059e800 t pl011_shutdown
-c059eb94 t pl011_fifo_to_tty
-c059edc8 t pl011_dma_rx_chars
-c059eeec t pl011_dma_rx_callback
-c059f018 t pl011_dma_tx_refill
-c059f220 t pl011_allocate_irq
-c059f290 t pl011_dma_probe
-c059f620 t pl011_setup_port
-c059f748 t pl011_register_port
-c059f834 t pl011_probe
-c059fa3c t sbsa_uart_probe
-c059fbc4 t sbsa_uart_set_termios
-c059fc58 t pl011_dma_rx_poll
-c059fe70 t pl011_rs485_config
-c059fef8 t pl011_stop_tx
-c059ffa8 t pl011_tx_chars
-c05a028c t pl011_int
-c05a06d4 t pl011_hwinit
-c05a07d0 t pl011_dma_flush_buffer
-c05a0884 t pl011_start_tx_pio
-c05a08e0 t pl011_dma_tx_callback
-c05a0a3c t pl011_start_tx
-c05a0bbc t sbsa_uart_startup
-c05a0c04 t pl011_sgbuf_init.constprop.8
-c05a0cdc t pl011_startup
-c05a1054 t pl011_stop_rx
-c05a10e4 t pl011_throttle_rx
-c05a114c T mctrl_gpio_to_gpiod
-c05a1164 T mctrl_gpio_init_noauto
-c05a1248 T mctrl_gpio_init
-c05a1380 T mctrl_gpio_set
-c05a1444 t mctrl_gpio_get.part.1
-c05a14bc T mctrl_gpio_get
-c05a14d8 t mctrl_gpio_irq_handle
-c05a1610 T mctrl_gpio_get_outputs
-c05a1698 T mctrl_gpio_free
-c05a1708 T mctrl_gpio_enable_ms
-c05a175c T mctrl_gpio_disable_ms
-c05a17a8 T mctrl_gpio_enable_irq_wake
-c05a17f0 T mctrl_gpio_disable_irq_wake
-c05a183c t kgdboc_get_char
-c05a1870 t kgdboc_put_char
-c05a18b0 t kgdboc_earlycon_get_char
-c05a1918 t kgdboc_earlycon_put_char
-c05a1954 t kgdboc_earlycon_deferred_exit
-c05a1974 t kgdboc_earlycon_deinit
-c05a19d4 t kgdboc_option_setup
-c05a1a30 t kgdboc_restore_input_helper
-c05a1a7c t kgdboc_reset_disconnect
-c05a1a88 t kgdboc_reset_connect
-c05a1aa4 t kgdboc_post_exp_handler
-c05a1b30 t kgdboc_pre_exp_handler
-c05a1ba4 t kgdboc_unregister_kbd
-c05a1c20 t configure_kgdboc
-c05a1dfc t kgdboc_probe
-c05a1e50 t kgdboc_earlycon_pre_exp_handler
-c05a1ec0 t cleanup_kgdboc
-c05a1f08 t param_set_kgdboc_var
-c05a1ff8 t exit_kgdboc
-c05a2040 T serdev_device_write_buf
-c05a2070 T serdev_device_write_flush
-c05a2098 T serdev_device_write_room
-c05a20c8 T serdev_device_set_baudrate
-c05a20f8 T serdev_device_set_flow_control
-c05a2120 T serdev_device_set_parity
-c05a2154 T serdev_device_wait_until_sent
-c05a217c T serdev_device_get_tiocm
-c05a21b0 T serdev_device_set_tiocm
-c05a21e4 T serdev_device_add
-c05a2284 T serdev_device_remove
-c05a22a4 T serdev_device_close
-c05a22ec t devm_serdev_device_release
-c05a22fc T serdev_device_write_wakeup
-c05a230c T serdev_device_write
-c05a2420 t serdev_device_release
-c05a242c t serdev_device_uevent
-c05a2438 t modalias_show
-c05a244c t serdev_drv_remove
-c05a2480 t serdev_drv_probe
-c05a24d4 T serdev_device_alloc
-c05a2564 t serdev_ctrl_release
-c05a2590 T serdev_controller_add
-c05a26a8 T __serdev_device_driver_register
-c05a26cc t serdev_remove_device
-c05a270c t serdev_device_match
-c05a2750 T serdev_controller_remove
-c05a278c T serdev_controller_alloc
-c05a287c T serdev_device_open
-c05a292c T devm_serdev_device_open
-c05a29b8 t ttyport_get_tiocm
-c05a29ec t ttyport_set_tiocm
-c05a2a20 t ttyport_write_buf
-c05a2a88 t ttyport_write_wakeup
-c05a2b2c t ttyport_receive_buf
-c05a2c14 t ttyport_wait_until_sent
-c05a2c2c t ttyport_set_baudrate
-c05a2cc8 t ttyport_set_parity
-c05a2d8c t ttyport_set_flow_control
-c05a2e18 t ttyport_close
-c05a2e94 t ttyport_open
-c05a2ff4 t ttyport_write_room
-c05a300c t ttyport_write_flush
-c05a3024 T serdev_tty_port_register
-c05a30f8 T serdev_tty_port_unregister
-c05a3154 t read_null
-c05a3164 t write_null
-c05a3174 t read_iter_null
-c05a3184 t pipe_to_null
-c05a3194 t uring_cmd_null
-c05a31a4 t write_full
-c05a31b4 t null_lseek
-c05a31d8 t memory_open
-c05a3248 t mem_devnode
-c05a3284 t mmap_zero
-c05a32a8 t write_iter_null
-c05a32cc t splice_write_null
-c05a32fc t memory_lseek
-c05a3394 t get_unmapped_area_zero
-c05a33d0 t open_port
-c05a3438 t read_mem
-c05a35ec t read_iter_zero
-c05a36bc t write_mem
-c05a3864 t read_zero
-c05a3924 W phys_mem_access_prot_allowed
-c05a3934 t mmap_mem
-c05a3a08 T rng_is_initialized
-c05a3a38 t mix_pool_bytes
-c05a3aa0 T add_device_randomness
-c05a3b6c t random_fasync
-c05a3b80 t proc_do_uuid
-c05a3c64 t random_poll
-c05a3cb8 t crng_reseed_interval.part.6
-c05a3d0c t crng_fast_key_erasure.part.7
-c05a3d18 t crng_fast_key_erasure
-c05a3e0c t proc_do_rointvec
-c05a3e28 t fast_mix.constprop.13
-c05a3eac T add_interrupt_randomness
-c05a3fa4 t wait_for_random_bytes.part.4
-c05a40a4 T wait_for_random_bytes
-c05a40b0 t blake2s.constprop.15
-c05a41d0 t extract_entropy.constprop.14
-c05a43bc t crng_reseed
-c05a44b0 t add_timer_randomness
-c05a4668 T add_input_randomness
-c05a46a0 T add_disk_randomness
-c05a46d0 t mix_interrupt_randomness
-c05a47d4 T add_hwgenerator_randomness
-c05a486c t crng_make_state
-c05a4a4c t _get_random_bytes.part.8
-c05a4b3c T get_random_bytes
-c05a4b50 T get_random_u8
-c05a4c5c T get_random_u16
-c05a4d68 T get_random_u32
-c05a4e74 T __get_random_u32_below
-c05a4edc T get_random_u64
-c05a4ff4 t write_pool_user.part.5
-c05a50cc t random_write_iter
-c05a50e8 t random_ioctl
-c05a5320 t get_random_bytes_user
-c05a5460 t random_read_iter
-c05a54cc t urandom_read_iter
-c05a558c T __se_sys_getrandom
-c05a558c T sys_getrandom
-c05a565c t tpk_write_room
-c05a566c t ttyprintk_console_device
-c05a568c t tpk_hangup
-c05a569c t tpk_write
-c05a583c t tpk_port_shutdown
-c05a58bc t tpk_close
-c05a58d8 t tpk_open
-c05a58fc t misc_seq_stop
-c05a5910 T misc_register
-c05a5a8c T misc_deregister
-c05a5b34 t misc_devnode
-c05a5b68 t misc_open
-c05a5cec t misc_seq_show
-c05a5d20 t misc_seq_next
-c05a5d38 t misc_seq_start
-c05a5d68 t rng_dev_open
-c05a5d94 t rng_selected_show
-c05a5db8 t rng_available_show
-c05a5e60 t devm_hwrng_match
-c05a5eb4 T devm_hwrng_unregister
-c05a5ed4 T hwrng_msleep
-c05a5efc t put_rng
-c05a5f8c t drop_current_rng
-c05a6028 t set_current_rng
-c05a6174 t enable_best_rng
-c05a6240 t rng_quality_store
-c05a632c t get_current_rng
-c05a63d0 t rng_quality_show
-c05a642c t rng_current_show
-c05a6488 t rng_dev_read
-c05a6728 t hwrng_fillfn
-c05a6888 t add_early_randomness
-c05a694c T hwrng_register
-c05a6b00 T devm_hwrng_register
-c05a6b8c T hwrng_unregister
-c05a6cc4 t devm_hwrng_release
-c05a6cd4 t rng_current_store
-c05a6e2c t bcm2835_rng_cleanup
-c05a6e60 t bcm2835_rng_read
-c05a6f1c t bcm2835_rng_probe
-c05a7068 t bcm2835_rng_init
-c05a7128 t iproc_rng200_init
-c05a7158 t bcm2711_rng200_read
-c05a725c t iproc_rng200_cleanup
-c05a7288 t iproc_rng200_read
-c05a7488 t iproc_rng200_probe
-c05a7578 t bcm2711_rng200_init
-c05a75dc t vc_mem_open
-c05a75ec T vc_mem_get_current_size
-c05a7604 t vc_mem_mmap
-c05a76a0 t vc_mem_release
-c05a76b0 t vc_mem_ioctl
-c05a7780 t vcio_device_release
-c05a779c t vcio_device_open
-c05a77b8 t vcio_remove
-c05a77d4 t vcio_probe
-c05a7880 t vcio_device_ioctl
-c05a7a64 t bcm2835_gpiomem_remove
-c05a7ac8 t bcm2835_gpiomem_release
-c05a7b10 t bcm2835_gpiomem_open
-c05a7b58 t bcm2835_gpiomem_mmap
-c05a7bcc t bcm2835_gpiomem_probe
-c05a7d88 T drm_firmware_drivers_only
-c05a7da0 T mipi_dsi_attach
-c05a7dd8 T mipi_dsi_detach
-c05a7e10 t devm_mipi_dsi_detach
-c05a7e40 t mipi_dsi_device_transfer
-c05a7e9c T mipi_dsi_packet_format_is_short
-c05a7fa0 T mipi_dsi_packet_format_is_long
-c05a80a0 T mipi_dsi_shutdown_peripheral
-c05a8120 T mipi_dsi_turn_on_peripheral
-c05a81a0 T mipi_dsi_set_maximum_return_packet_size
-c05a8224 T mipi_dsi_compression_mode
-c05a82a4 T mipi_dsi_picture_parameter_set
-c05a831c T mipi_dsi_generic_write
-c05a83bc T mipi_dsi_generic_read
-c05a8460 T mipi_dsi_dcs_write_buffer
-c05a84f8 T mipi_dsi_dcs_read
-c05a856c T mipi_dsi_dcs_get_power_mode
-c05a85f8 T mipi_dsi_dcs_get_pixel_format
-c05a8684 T mipi_dsi_dcs_get_display_brightness
-c05a8714 T mipi_dsi_dcs_get_display_brightness_large
-c05a87c0 t mipi_dsi_drv_probe
-c05a87dc t mipi_dsi_drv_remove
-c05a8804 t mipi_dsi_drv_shutdown
-c05a8820 T of_find_mipi_dsi_device_by_node
-c05a8854 t mipi_dsi_dev_release
-c05a8878 T mipi_dsi_device_register_full
-c05a89d0 T mipi_dsi_device_unregister
-c05a89e0 t devm_mipi_dsi_device_unregister
-c05a89f0 t mipi_dsi_remove_device_fn
-c05a8a34 T of_find_mipi_dsi_host_by_node
-c05a8ac4 T mipi_dsi_host_register
-c05a8c40 T mipi_dsi_host_unregister
-c05a8c98 T mipi_dsi_create_packet
-c05a8e60 T mipi_dsi_dcs_write
-c05a8f70 T mipi_dsi_dcs_nop
-c05a8f94 T mipi_dsi_dcs_soft_reset
-c05a8fb8 T mipi_dsi_dcs_enter_sleep_mode
-c05a8fdc T mipi_dsi_dcs_exit_sleep_mode
-c05a9000 T mipi_dsi_dcs_set_display_off
-c05a9024 T mipi_dsi_dcs_set_display_on
-c05a9048 T mipi_dsi_dcs_set_column_address
-c05a90b0 T mipi_dsi_dcs_set_page_address
-c05a9118 T mipi_dsi_dcs_set_tear_off
-c05a913c T mipi_dsi_dcs_set_tear_on
-c05a9190 T mipi_dsi_dcs_set_pixel_format
-c05a91c0 T mipi_dsi_dcs_set_tear_scanline
-c05a921c T mipi_dsi_dcs_set_display_brightness
-c05a9278 T mipi_dsi_dcs_set_display_brightness_large
-c05a92d4 T mipi_dsi_driver_register_full
-c05a932c T mipi_dsi_driver_unregister
-c05a9338 t mipi_dsi_uevent
-c05a937c t mipi_dsi_device_match
-c05a93c4 T devm_mipi_dsi_attach
-c05a9440 T devm_mipi_dsi_device_register_full
-c05a94a4 T component_compare_dev
-c05a94bc T component_compare_of
-c05a94c8 T component_release_of
-c05a94d8 T component_compare_dev_name
-c05a94e4 t devm_component_match_release
-c05a954c t component_devices_open
-c05a956c t component_devices_show
-c05a96bc t free_aggregate_device
-c05a9764 t component_unbind
-c05a97e4 T component_unbind_all
-c05a98a4 T component_bind_all
-c05a9ad0 t take_down_aggregate_device.part.1
-c05a9b08 T component_master_del
-c05a9ba0 T component_del
-c05a9cd4 t try_to_bring_up_aggregate_device
-c05a9e94 t __component_add
-c05a9fd8 T component_add
-c05a9fe8 T component_add_typed
-c05aa024 t component_match_realloc.part.0
-c05aa0a4 t __component_match_add
-c05aa1cc T component_match_add_release
-c05aa1f4 T component_match_add_typed
-c05aa220 T component_master_add_with_match
-c05aa318 t dev_attr_store
-c05aa344 t device_namespace
-c05aa374 t device_get_ownership
-c05aa398 t devm_attr_group_match
-c05aa3b4 t class_dir_child_ns_type
-c05aa3c8 T kill_device
-c05aa3f0 T set_secondary_fwnode
-c05aa42c T device_set_node
-c05aa46c T device_match_of_node
-c05aa488 T device_match_devt
-c05aa4a8 T device_match_acpi_dev
-c05aa4bc T device_match_any
-c05aa4cc t dev_attr_show
-c05aa518 t __fwnode_link_add
-c05aa604 t __fwnode_link_del
-c05aa650 t fwnode_links_purge_suppliers
-c05aa6a8 t fwnode_links_purge_consumers
-c05aa700 t class_dir_release
-c05aa70c t root_device_release
-c05aa718 t __fw_devlink_pickup_dangling_consumers
-c05aa7d0 t fw_devlink_parse_fwtree
-c05aa844 T set_primary_fwnode
-c05aa904 t devlink_dev_release
-c05aa944 t sync_state_only_show
-c05aa968 t runtime_pm_show
-c05aa98c t auto_remove_on_show
-c05aa9d8 t status_show
-c05aaa10 t waiting_for_supplier_show
-c05aaac4 T device_show_ulong
-c05aaae4 T device_show_int
-c05aab04 T device_show_bool
-c05aab24 t removable_show
-c05aab70 t online_show
-c05aabc0 t fw_devlink_no_driver
-c05aac10 T device_store_bool
-c05aac3c T device_store_ulong
-c05aaca4 T device_store_int
-c05aad0c T device_add_groups
-c05aad18 T device_remove_groups
-c05aad24 t devm_attr_groups_remove
-c05aad34 T devm_device_add_group
-c05aadc4 T devm_device_add_groups
-c05aae54 t devm_attr_group_remove
-c05aae64 T device_remove_file
-c05aae7c t device_remove_attrs
-c05aaf6c T device_remove_file_self
-c05aaf80 T device_create_bin_file
-c05aaf9c T device_remove_bin_file
-c05aafb0 t device_release
-c05ab058 T device_initialize
-c05ab11c T dev_set_name
-c05ab178 t dev_show
-c05ab1a0 T get_device
-c05ab1b4 t klist_children_get
-c05ab1cc t get_device_parent
-c05ab34c T put_device
-c05ab360 t device_links_flush_sync_list
-c05ab420 t __fw_devlink_relax_cycles
-c05ab680 t klist_children_put
-c05ab698 t device_remove_class_symlinks
-c05ab734 T device_for_each_child
-c05ab7d0 t device_reorder_to_tail
-c05ab880 T device_find_child
-c05ab924 T device_find_any_child
-c05ab93c T device_for_each_child_reverse
-c05ab9f0 T device_find_child_by_name
-c05aba98 T device_match_name
-c05ababc T device_rename
-c05abb7c T device_change_owner
-c05abd08 T device_set_of_node_from_dev
-c05abd40 T device_match_fwnode
-c05abd64 t __device_links_supplier_defer_sync
-c05abde4 t device_link_init_status
-c05abe58 t dev_uevent_filter
-c05abea0 t dev_uevent_name
-c05abecc T fw_devlink_purge_absent_suppliers
-c05abf2c T devm_device_remove_group
-c05abf78 T devm_device_remove_groups
-c05abfc4 T device_create_file
-c05ac090 t cleanup_glue_dir.part.12
-c05ac134 T device_del
-c05ac51c T device_unregister
-c05ac544 t __device_link_del
-c05ac5ac T root_device_unregister
-c05ac5f0 T device_destroy
-c05ac660 t fwnode_init_without_drv.part.13
-c05ac6a8 T device_is_dependent
-c05ac75c t device_check_offline
-c05ac7b8 t match_any
-c05ac7c8 T device_match_acpi_handle
-c05ac7dc t device_create_release
-c05ac7e8 t uevent_store
-c05ac830 T dev_err_probe
-c05ac8c0 t __device_links_queue_sync_state
-c05ac9b0 T dev_driver_string
-c05ac9f0 t device_link_release_fn
-c05aca98 T device_move
-c05acda0 t devlink_add_symlinks
-c05acff4 t uevent_show
-c05ad108 t __device_links_no_driver
-c05ad21c t device_link_put_kref
-c05ad2a4 T device_link_del
-c05ad2d8 T device_link_remove
-c05ad378 t devlink_remove_symlinks
-c05ad554 T device_link_add
-c05adaf4 t fw_devlink_create_devlink
-c05adcec t __fw_devlink_link_to_consumers
-c05addbc t __fw_devlink_link_to_suppliers
-c05ade60 T device_add
-c05ae614 T device_register
-c05ae634 T __root_device_register
-c05ae708 t device_create_groups_vargs
-c05ae7d4 T device_create
-c05ae82c T device_create_with_groups
-c05ae884 T fwnode_link_add
-c05ae8cc T fwnode_links_purge
-c05ae8ec T device_links_read_lock
-c05ae92c T device_links_read_unlock
-c05ae98c T device_links_read_lock_held
-c05ae99c T device_pm_move_to_tail
-c05ae9f0 T device_links_check_suppliers
-c05aec88 T device_links_supplier_sync_state_pause
-c05aecc0 T device_links_supplier_sync_state_resume
-c05aedc0 t sync_state_resume_initcall
-c05aedd8 T device_links_force_bind
-c05aeeac T device_links_driver_bound
-c05af1c0 T device_links_no_driver
-c05af234 T device_links_driver_cleanup
-c05af384 T device_links_busy
-c05af40c T device_links_unbind_consumers
-c05af4ec T fw_devlink_is_strict
-c05af520 T fw_devlink_drivers_done
-c05af574 T lock_device_hotplug
-c05af588 T unlock_device_hotplug
-c05af59c T lock_device_hotplug_sysfs
-c05af600 T devices_kset_move_last
-c05af64c T virtual_device_parent
-c05af688 T device_get_devnode
-c05af764 t dev_uevent
-c05af978 T device_offline
-c05afa34 T device_online
-c05afac4 t online_store
-c05afb64 T device_shutdown
-c05afd44 t drv_attr_show
-c05afd6c t drv_attr_store
-c05afda4 t bus_attr_show
-c05afdcc t bus_attr_store
-c05afe04 t bus_uevent_filter
-c05afe28 t drivers_autoprobe_store
-c05afe54 T bus_get_kset
-c05afe64 T bus_get_device_klist
-c05afe78 T bus_sort_breadthfirst
-c05affc4 T bus_create_file
-c05b0020 T bus_remove_file
-c05b0070 T subsys_dev_iter_init
-c05b00a8 T subsys_dev_iter_exit
-c05b00b4 T bus_for_each_dev
-c05b0170 T bus_rescan_devices
-c05b018c T bus_for_each_drv
-c05b0258 T subsys_dev_iter_next
-c05b0298 T bus_find_device
-c05b0360 T subsys_find_device_by_id
-c05b0484 t klist_devices_get
-c05b0494 T subsys_interface_register
-c05b0588 T subsys_interface_unregister
-c05b0668 t uevent_store
-c05b068c t bus_uevent_store
-c05b06b4 t driver_release
-c05b06c0 t bus_release
-c05b06e8 t system_root_device_release
-c05b06f4 t bind_store
-c05b07e4 t klist_devices_put
-c05b07f4 t unbind_store
-c05b08cc t bus_rescan_devices_helper
-c05b0954 T device_reprobe
-c05b0984 t drivers_probe_store
-c05b09d8 t drivers_autoprobe_show
-c05b09fc T bus_register
-c05b0c08 T bus_unregister
-c05b0c8c T bus_register_notifier
-c05b0ca0 T bus_unregister_notifier
-c05b0cb4 t subsys_register.part.0
-c05b0d64 T subsys_virtual_register
-c05b0db4 T subsys_system_register
-c05b0df4 T bus_add_device
-c05b0eec T bus_probe_device
-c05b0f80 T bus_remove_device
-c05b1080 T bus_add_driver
-c05b1268 T bus_remove_driver
-c05b1310 t __device_driver_lock
-c05b1358 t coredump_store
-c05b1398 t __device_driver_unlock
-c05b13d8 t deferred_probe_work_func
-c05b1484 t deferred_devs_open
-c05b14a4 t deferred_devs_show
-c05b1534 t driver_sysfs_add
-c05b15f8 T wait_for_device_probe
-c05b16a4 t state_synced_show
-c05b16f0 t driver_sysfs_remove
-c05b1744 t device_unbind_cleanup
-c05b17ac t __device_attach_async_helper
-c05b188c T driver_attach
-c05b18ac T driver_deferred_probe_check_state
-c05b18fc t device_remove
-c05b1968 t driver_deferred_probe_add.part.2
-c05b19cc t driver_deferred_probe_trigger.part.3
-c05b1a6c t deferred_probe_timeout_work_func
-c05b1b14 t deferred_probe_initcall
-c05b1bc8 T driver_deferred_probe_add
-c05b1be0 T driver_deferred_probe_del
-c05b1c48 t driver_bound
-c05b1d00 T device_bind_driver
-c05b1d5c t __device_attach
-c05b1efc T device_attach
-c05b1f0c t really_probe
-c05b21c4 t __driver_probe_device
-c05b2360 t driver_probe_device
-c05b242c t __driver_attach_async_helper
-c05b2474 T device_driver_attach
-c05b24c8 T driver_deferred_probe_trigger
-c05b24e8 T device_block_probing
-c05b2504 T device_unblock_probing
-c05b252c T device_set_deferred_probe_reason
-c05b2594 T deferred_probe_extend_timeout
-c05b25e4 T device_is_bound
-c05b2610 T driver_probe_done
-c05b2630 T driver_allows_async_probing
-c05b2694 t __device_attach_driver
-c05b2760 t __driver_attach
-c05b2868 T device_initial_probe
-c05b2878 T device_release_driver_internal
-c05b29e0 T device_release_driver
-c05b29f4 T device_driver_detach
-c05b2a08 T driver_detach
-c05b2a70 T register_syscore_ops
-c05b2ab0 T unregister_syscore_ops
-c05b2afc T syscore_shutdown
-c05b2b78 T driver_set_override
-c05b2ca8 T driver_for_each_device
-c05b2d5c T driver_find_device
-c05b2e24 T driver_create_file
-c05b2e48 T driver_find
-c05b2e7c T driver_register
-c05b2f90 T driver_remove_file
-c05b2fac T driver_unregister
-c05b3004 T driver_add_groups
-c05b3014 T driver_remove_groups
-c05b3024 t class_attr_show
-c05b3048 t class_attr_store
-c05b3078 t class_child_ns_type
-c05b308c T class_create_file_ns
-c05b30b0 T class_remove_file_ns
-c05b30cc t class_release
-c05b30fc t class_create_release
-c05b3108 t klist_class_dev_put
-c05b3118 t klist_class_dev_get
-c05b3128 T __class_register
-c05b3288 T __class_create
-c05b3304 T class_compat_unregister
-c05b3328 T class_unregister
-c05b3354 T class_destroy
-c05b3370 T class_dev_iter_init
-c05b33a8 T class_dev_iter_next
-c05b33e8 T class_dev_iter_exit
-c05b33f4 T class_interface_register
-c05b34e4 T class_interface_unregister
-c05b35b8 T show_class_attr_string
-c05b35d4 T class_compat_register
-c05b3644 T class_compat_create_link
-c05b36c0 T class_compat_remove_link
-c05b3704 T class_for_each_device
-c05b37f0 T class_find_device
-c05b38e8 T platform_get_resource
-c05b3950 T platform_get_mem_or_io
-c05b39a0 t platform_probe_fail
-c05b39b0 t platform_dev_attrs_visible
-c05b39d0 t platform_shutdown
-c05b39f8 t platform_dma_cleanup
-c05b3a04 T devm_platform_get_and_ioremap_resource
-c05b3a80 T devm_platform_ioremap_resource
-c05b3a90 T platform_get_irq_optional
-c05b3bb4 T platform_irq_count
-c05b3bf8 T platform_get_irq
-c05b3c30 t devm_platform_get_irqs_affinity_release
-c05b3c70 T platform_get_resource_byname
-c05b3cf8 T devm_platform_ioremap_resource_byname
-c05b3d24 t __platform_get_irq_byname
-c05b3db8 T platform_get_irq_byname
-c05b3df0 T platform_get_irq_byname_optional
-c05b3dfc T platform_device_put
-c05b3e1c t platform_device_release
-c05b3e60 T platform_device_add_resources
-c05b3eb4 T platform_device_add_data
-c05b3f00 T platform_device_add
-c05b410c T platform_device_register
-c05b417c T __platform_driver_register
-c05b419c T platform_driver_unregister
-c05b41ac T platform_unregister_drivers
-c05b41e0 T __platform_register_drivers
-c05b4270 t platform_dma_configure
-c05b4298 t platform_remove
-c05b42fc t platform_probe
-c05b43bc t driver_override_store
-c05b43e0 t numa_node_show
-c05b43fc t driver_override_show
-c05b4444 T platform_find_device_by_driver
-c05b4468 T devm_platform_get_irqs_affinity
-c05b4588 t platform_device_del.part.1
-c05b4608 T platform_device_del
-c05b4624 T platform_device_unregister
-c05b4654 T platform_add_devices
-c05b46cc T __platform_driver_probe
-c05b4774 t platform_uevent
-c05b47b8 t platform_match
-c05b487c t __platform_match
-c05b4880 t modalias_show
-c05b48c0 T platform_device_alloc
-c05b496c T platform_device_register_full
-c05b4a90 T __platform_create_bundle
-c05b4b48 t cpu_subsys_match
-c05b4b58 t cpu_device_release
-c05b4b64 T get_cpu_device
-c05b4b84 T cpu_is_hotpluggable
-c05b4bc0 t device_create_release
-c05b4bcc t print_cpus_offline
-c05b4cec t print_cpu_modalias
-c05b4ddc T cpu_device_create
-c05b4ec8 t print_cpus_kernel_max
-c05b4ee4 t print_cpus_isolated
-c05b4f40 t show_cpus_attr
-c05b4f60 t cpu_uevent
-c05b4fc4 T register_cpu
-c05b50b4 T kobj_map
-c05b5200 T kobj_unmap
-c05b52d8 T kobj_lookup
-c05b5418 T kobj_map_init
-c05b54b0 t group_open_release
-c05b54bc t devm_action_match
-c05b54ec t devm_action_release
-c05b54fc t devm_kmalloc_match
-c05b5514 t devm_pages_match
-c05b5534 t devm_percpu_match
-c05b5550 T __devres_alloc_node
-c05b55b8 T devres_for_each_res
-c05b56b8 T devres_find
-c05b5774 t devm_pages_release
-c05b5784 t devm_percpu_release
-c05b5794 T devres_free
-c05b57bc t remove_nodes.constprop.7
-c05b5944 t devm_kmalloc_release
-c05b5950 t group_close_release
-c05b595c t release_nodes
-c05b59ec T devres_release_group
-c05b5b5c t add_dr
-c05b5bd8 T devres_add
-c05b5c4c T devm_add_action
-c05b5cb8 T devm_kmalloc
-c05b5d5c T devm_kmemdup
-c05b5d98 T devm_kstrdup
-c05b5df0 T devm_kstrdup_const
-c05b5e24 T devm_kvasprintf
-c05b5eb0 T devm_kasprintf
-c05b5f08 T devm_get_free_pages
-c05b5f94 T __devm_alloc_percpu
-c05b601c T devres_get
-c05b6108 T devres_open_group
-c05b6214 T devres_close_group
-c05b630c T devres_remove_group
-c05b6464 T devres_remove
-c05b6574 T devres_destroy
-c05b65a0 T devm_remove_action
-c05b6620 T devm_kfree
-c05b6694 T devm_krealloc
-c05b6914 T devm_free_percpu
-c05b6960 T devres_release
-c05b69a4 T devm_release_action
-c05b6a28 T devm_free_pages
-c05b6ab0 T devres_release_all
-c05b6ba0 T attribute_container_classdev_to_container
-c05b6bb0 T attribute_container_register
-c05b6c14 T attribute_container_unregister
-c05b6c7c t internal_container_klist_put
-c05b6c8c t internal_container_klist_get
-c05b6c9c t attribute_container_release
-c05b6cc4 T attribute_container_find_class_device
-c05b6d4c t do_attribute_container_device_trigger_safe
-c05b6e84 T attribute_container_device_trigger_safe
-c05b6f88 T attribute_container_device_trigger
-c05b708c T attribute_container_trigger
-c05b70fc T attribute_container_add_attrs
-c05b716c T attribute_container_add_class_device
-c05b7194 T attribute_container_add_device
-c05b72b8 T attribute_container_add_class_device_adapter
-c05b72c8 T attribute_container_remove_attrs
-c05b7328 T attribute_container_remove_device
-c05b7448 T attribute_container_class_device_del
-c05b7468 t anon_transport_dummy_function
-c05b7478 t transport_setup_classdev
-c05b74a0 t transport_configure
-c05b74c8 T transport_class_register
-c05b74dc T transport_class_unregister
-c05b74e8 T anon_transport_class_register
-c05b7528 T transport_setup_device
-c05b753c T transport_add_device
-c05b7558 t transport_remove_classdev
-c05b75b8 t transport_add_class_device
-c05b7638 T transport_configure_device
-c05b764c T transport_remove_device
-c05b7660 T transport_destroy_device
-c05b7674 t transport_destroy_classdev
-c05b769c T anon_transport_class_unregister
-c05b76bc t topology_is_visible
-c05b76dc t topology_remove_dev
-c05b7700 t thread_siblings_list_read
-c05b7754 t core_cpus_list_read
-c05b7760 t core_siblings_list_read
-c05b776c t package_cpus_list_read
-c05b7778 t thread_siblings_read
-c05b77cc t core_cpus_read
-c05b77d8 t core_siblings_read
-c05b77e4 t package_cpus_read
-c05b77f0 t ppin_show
-c05b7810 t core_id_show
-c05b782c t physical_package_id_show
-c05b7848 t topology_add_dev
-c05b7868 t trivial_online
-c05b7878 t container_offline
-c05b7898 T dev_fwnode
-c05b78b4 t fwnode_property_read_int_array
-c05b7974 T device_property_read_u8_array
-c05b79ac T device_property_read_u16_array
-c05b79e4 T device_property_read_u32_array
-c05b7a1c T device_property_read_u64_array
-c05b7a54 T fwnode_property_read_u8_array
-c05b7a7c T fwnode_property_read_u16_array
-c05b7aa4 T fwnode_property_read_u32_array
-c05b7acc T fwnode_property_read_u64_array
-c05b7af4 T fwnode_property_read_string_array
-c05b7b9c T device_property_read_string_array
-c05b7bb8 T device_property_read_string
-c05b7be4 T fwnode_property_read_string
-c05b7c00 T fwnode_property_get_reference_args
-c05b7ccc T fwnode_find_reference
-c05b7d28 T fwnode_get_name
-c05b7d64 T fwnode_get_parent
-c05b7da0 T fwnode_get_next_child_node
-c05b7ddc T device_get_next_child_node
-c05b7e7c T fwnode_get_named_child_node
-c05b7eb8 T device_get_named_child_node
-c05b7f08 T fwnode_handle_get
-c05b7f44 T device_get_child_node_count
-c05b7f90 T device_dma_supported
-c05b7fe0 T device_get_dma_attr
-c05b8030 T fwnode_iomap
-c05b806c T fwnode_irq_get
-c05b80b0 T fwnode_graph_get_remote_endpoint
-c05b80ec T device_get_match_data
-c05b8144 T fwnode_get_phy_mode
-c05b8210 T device_get_phy_mode
-c05b822c T fwnode_graph_parse_endpoint
-c05b8280 T fwnode_property_present
-c05b8308 T device_property_present
-c05b8324 t fwnode_handle_put.part.1
-c05b8348 T fwnode_handle_put
-c05b8364 T fwnode_get_next_parent
-c05b83c0 T fwnode_count_parents
-c05b8428 T fwnode_get_nth_parent
-c05b8494 T fwnode_graph_get_remote_port
-c05b84e4 T fwnode_graph_get_port_parent
-c05b8568 T fwnode_graph_get_next_endpoint
-c05b860c T fwnode_graph_get_remote_port_parent
-c05b867c t fwnode_devcon_matches
-c05b878c t fwnode_device_is_available.part.2
-c05b87c8 T fwnode_device_is_available
-c05b87ec t fwnode_graph_remote_available
-c05b8830 T fwnode_graph_get_endpoint_count
-c05b8888 T fwnode_graph_get_endpoint_by_id
-c05b899c t fwnode_graph_devcon_matches
-c05b8a74 T fwnode_connection_find_match
-c05b8b1c T fwnode_connection_find_matches
-c05b8b94 T fwnode_get_next_available_child_node
-c05b8c04 T fwnode_property_match_string
-c05b8ca8 T device_property_match_string
-c05b8cc4 T fwnode_irq_get_byname
-c05b8d08 T fwnode_get_name_prefix
-c05b8d44 T fwnode_get_next_parent_dev
-c05b8dc8 T fwnode_is_ancestor_of
-c05b8e58 t cache_default_attrs_is_visible
-c05b8fa8 t physical_line_partition_show
-c05b8fc8 t allocation_policy_show
-c05b9034 t size_show
-c05b9058 t number_of_sets_show
-c05b9078 t ways_of_associativity_show
-c05b9098 t coherency_line_size_show
-c05b90b8 t shared_cpu_list_show
-c05b90dc t shared_cpu_map_show
-c05b9100 t level_show
-c05b9120 t type_show
-c05b9180 t id_show
-c05b91a0 t write_policy_show
-c05b91e0 t free_cache_attributes.part.1
-c05b933c t cpu_cache_sysfs_exit.constprop.4
-c05b93b4 t cacheinfo_cpu_pre_down
-c05b9404 T get_cpu_cacheinfo
-c05b9418 T last_level_cache_is_valid
-c05b9470 T last_level_cache_is_shared
-c05b94c8 W cache_setup_acpi
-c05b94dc W init_cache_level
-c05b94ec W populate_cache_leaves
-c05b94fc T detect_cache_attributes
-c05b99ac W cache_get_priv_group
-c05b99bc t cacheinfo_cpu_online
-c05b9b88 T is_software_node
-c05b9bbc T to_software_node
-c05b9c00 T software_node_fwnode
-c05b9c6c t software_node_get_name
-c05b9ca8 t software_node_graph_parse_endpoint
-c05b9d4c t software_node_get_named_child_node
-c05b9de8 t software_node_get
-c05b9e30 t software_node_graph_get_port_parent
-c05b9eb0 T software_node_find_by_name
-c05b9f4c t software_node_get_next_child
-c05ba014 t swnode_graph_find_next_port
-c05ba094 t software_node_get_parent
-c05ba0e4 t software_node_graph_get_next_endpoint
-c05ba1d8 t software_node_get_name_prefix
-c05ba25c t software_node_put
-c05ba294 T fwnode_remove_software_node
-c05ba2cc T software_node_unregister
-c05ba33c T software_node_unregister_nodes
-c05ba398 t property_entry_free_data
-c05ba444 t swnode_register
-c05ba5d8 T software_node_register
-c05ba6dc T software_node_register_nodes
-c05ba798 t property_entry_get.part.0
-c05ba7f4 t property_entry_find
-c05ba85c t software_node_read_string_array
-c05ba924 t software_node_property_present
-c05ba97c t software_node_graph_get_remote_endpoint
-c05baa68 t property_entry_read_int_array
-c05bab0c t software_node_read_int_array
-c05bab5c t software_node_get_reference_args
-c05bad08 t software_node_unregister_node_group.part.2
-c05bad58 T software_node_unregister_node_group
-c05bad6c t property_entries_free.part.3
-c05badac T property_entries_free
-c05badc0 T software_node_register_node_group
-c05bae1c t property_entries_dup.part.4
-c05bb098 T property_entries_dup
-c05bb0ac t fwnode_create_software_node.part.6
-c05bb1c0 T fwnode_create_software_node
-c05bb1dc t software_node_release
-c05bb274 T software_node_notify
-c05bb330 T device_add_software_node
-c05bb4a0 T device_create_managed_software_node
-c05bb5a8 T software_node_notify_remove
-c05bb65c T device_remove_software_node
-c05bb6f0 t devtmpfs_submit_req
-c05bb758 t public_dev_mount
-c05bb7e4 T devtmpfs_create_node
-c05bb8b8 T devtmpfs_delete_node
-c05bb958 t pm_qos_latency_tolerance_us_store
-c05bba20 t autosuspend_delay_ms_show
-c05bba54 t control_show
-c05bba88 t runtime_status_show
-c05bbb08 t pm_qos_no_power_off_show
-c05bbb30 t autosuspend_delay_ms_store
-c05bbbcc t control_store
-c05bbc48 t pm_qos_resume_latency_us_store
-c05bbd0c t pm_qos_no_power_off_store
-c05bbd94 t pm_qos_latency_tolerance_us_show
-c05bbdf8 t pm_qos_resume_latency_us_show
-c05bbe38 t runtime_active_time_show
-c05bbea4 t runtime_suspended_time_show
-c05bbf0c T dpm_sysfs_add
-c05bbfe4 T dpm_sysfs_change_owner
-c05bc0b4 T wakeup_sysfs_add
-c05bc0f4 T wakeup_sysfs_remove
-c05bc120 T pm_qos_sysfs_add_resume_latency
-c05bc134 T pm_qos_sysfs_remove_resume_latency
-c05bc148 T pm_qos_sysfs_add_flags
-c05bc15c T pm_qos_sysfs_remove_flags
-c05bc170 T pm_qos_sysfs_add_latency_tolerance
-c05bc184 T pm_qos_sysfs_remove_latency_tolerance
-c05bc198 T rpm_sysfs_remove
-c05bc1ac T dpm_sysfs_remove
-c05bc210 T pm_generic_runtime_suspend
-c05bc248 T pm_generic_runtime_resume
-c05bc280 T dev_pm_domain_detach
-c05bc2a4 T dev_pm_domain_start
-c05bc2d0 T dev_pm_get_subsys_data
-c05bc374 T dev_pm_put_subsys_data
-c05bc3e4 T dev_pm_domain_attach_by_id
-c05bc404 T dev_pm_domain_attach_by_name
-c05bc424 T dev_pm_domain_set
-c05bc47c T dev_pm_domain_attach
-c05bc4a8 T dev_pm_qos_flags
-c05bc550 t apply_constraint
-c05bc65c t dev_pm_qos_constraints_allocate
-c05bc75c t __dev_pm_qos_add_request
-c05bc8c0 T dev_pm_qos_add_request
-c05bc914 T dev_pm_qos_add_ancestor_request
-c05bc99c t __dev_pm_qos_update_request
-c05bcaa4 T dev_pm_qos_update_request
-c05bcae8 T dev_pm_qos_add_notifier
-c05bcbcc T dev_pm_qos_remove_notifier
-c05bcca0 T dev_pm_qos_expose_latency_tolerance
-c05bccec t __dev_pm_qos_remove_request
-c05bcdd0 t __dev_pm_qos_drop_user_request
-c05bce60 t __dev_pm_qos_hide_latency_limit
-c05bce90 T dev_pm_qos_hide_latency_limit
-c05bcee0 t __dev_pm_qos_hide_flags
-c05bcf10 T dev_pm_qos_hide_flags
-c05bcf74 T dev_pm_qos_update_user_latency_tolerance
-c05bd060 T dev_pm_qos_hide_latency_tolerance
-c05bd0b8 T dev_pm_qos_remove_request
-c05bd0f4 T dev_pm_qos_expose_flags
-c05bd230 T dev_pm_qos_expose_latency_limit
-c05bd360 T __dev_pm_qos_flags
-c05bd3b0 T __dev_pm_qos_resume_latency
-c05bd3d8 T dev_pm_qos_read_value
-c05bd4e0 T dev_pm_qos_constraints_destroy
-c05bd70c T dev_pm_qos_update_flags
-c05bd794 T dev_pm_qos_get_user_latency_tolerance
-c05bd7ec t __rpm_get_callback
-c05bd880 t dev_memalloc_noio
-c05bd898 T pm_runtime_set_memalloc_noio
-c05bd940 t rpm_check_suspend_allowed
-c05bd9fc t rpm_drop_usage_count
-c05bda60 T pm_runtime_enable
-c05bdb48 T pm_runtime_no_callbacks
-c05bdb9c t update_pm_runtime_accounting.part.0
-c05bdc18 t rpm_get_accounted_time
-c05bdca8 T pm_runtime_suspended_time
-c05bdcb8 t pm_runtime_autosuspend_expiration.part.1
-c05bdd04 T pm_runtime_autosuspend_expiration
-c05bdd28 t __pm_runtime_barrier
-c05bde88 T pm_runtime_get_if_active
-c05bdffc T pm_runtime_active_time
-c05be00c T pm_runtime_release_supplier
-c05be074 t __rpm_put_suppliers
-c05be0cc t __rpm_callback
-c05be1d4 t rpm_callback
-c05be230 t rpm_resume
-c05be8b4 t rpm_suspend
-c05beeac T pm_schedule_suspend
-c05befa8 t rpm_idle
-c05bf2c4 T __pm_runtime_idle
-c05bf414 T pm_runtime_allow
-c05bf51c T __pm_runtime_suspend
-c05bf66c t pm_suspend_timer_fn
-c05bf710 T __pm_runtime_resume
-c05bf7cc t rpm_get_suppliers
-c05bf8b8 T pm_runtime_irq_safe
-c05bf90c T pm_runtime_barrier
-c05bf9c8 T __pm_runtime_disable
-c05bfae8 T pm_runtime_forbid
-c05bfb5c t update_autosuspend
-c05bfc88 T pm_runtime_set_autosuspend_delay
-c05bfcdc T __pm_runtime_use_autosuspend
-c05bfd44 t pm_runtime_disable_action
-c05bfd6c T devm_pm_runtime_enable
-c05bfdac t pm_runtime_work
-c05bfe50 T __pm_runtime_set_status
-c05c00fc T pm_runtime_force_resume
-c05c01b8 T pm_runtime_force_suspend
-c05c02ac T pm_runtime_init
-c05c0360 T pm_runtime_reinit
-c05c03e4 T pm_runtime_remove
-c05c0408 T pm_runtime_get_suppliers
-c05c0480 T pm_runtime_put_suppliers
-c05c04f8 T pm_runtime_new_link
-c05c0538 T pm_runtime_drop_link
-c05c05c4 t dev_pm_attach_wake_irq
-c05c06c4 T dev_pm_set_wake_irq
-c05c0740 T dev_pm_clear_wake_irq
-c05c07e8 t __dev_pm_set_dedicated_wake_irq
-c05c08f4 T dev_pm_set_dedicated_wake_irq
-c05c0904 T dev_pm_set_dedicated_wake_irq_reverse
-c05c0914 T dev_pm_enable_wake_irq
-c05c093c T dev_pm_disable_wake_irq
-c05c0964 t handle_threaded_wake_irq
-c05c09b8 T dev_pm_enable_wake_irq_check
-c05c0a0c T dev_pm_disable_wake_irq_check
-c05c0a4c T dev_pm_enable_wake_irq_complete
-c05c0a80 T dev_pm_arm_wake_irq
-c05c0aec T dev_pm_disarm_wake_irq
-c05c0b50 t genpd_dev_pm_start
-c05c0b90 t __genpd_runtime_resume
-c05c0c1c t genpd_xlate_simple
-c05c0c2c T pm_genpd_opp_to_performance_state
-c05c0c90 t genpd_update_accounting
-c05c0d18 t genpd_xlate_onecell
-c05c0d78 t genpd_lock_nested_mtx
-c05c0d88 t genpd_lock_mtx
-c05c0d98 t genpd_unlock_mtx
-c05c0da8 t genpd_present
-c05c0e1c t genpd_dev_pm_sync
-c05c0e5c t genpd_free_default_power_state
-c05c0e68 t genpd_lock_interruptible_spin
-c05c0e9c t genpd_lock_nested_spin
-c05c0ed0 t genpd_lock_spin
-c05c0f04 t genpd_unlock_spin
-c05c0f3c t genpd_dev_pm_qos_notifier
-c05c1020 t genpd_free_dev_data
-c05c107c T dev_pm_genpd_add_notifier
-c05c117c T dev_pm_genpd_remove_notifier
-c05c1274 t genpd_lock_interruptible_mtx
-c05c1284 t genpd_debug_add
-c05c13b0 T pm_genpd_init
-c05c1670 t perf_state_open
-c05c1690 t devices_open
-c05c16b0 t total_idle_time_open
-c05c16d0 t active_time_open
-c05c16f0 t idle_states_open
-c05c1710 t sub_domains_open
-c05c1730 t status_open
-c05c1750 t summary_open
-c05c1770 t perf_state_show
-c05c17d4 t sub_domains_show
-c05c1864 t status_show
-c05c1938 t devices_show
-c05c19e4 t genpd_remove
-c05c1b84 T pm_genpd_remove
-c05c1bc0 t genpd_release_dev
-c05c1be4 t summary_show
-c05c1f30 t _genpd_reeval_performance_state.part.0
-c05c1f94 t _genpd_set_performance_state
-c05c2164 t genpd_set_performance_state
-c05c21e4 T dev_pm_genpd_set_performance_state
-c05c22fc t genpd_update_cpumask
-c05c23a8 t genpd_add_device
-c05c2630 T pm_genpd_add_device
-c05c2678 t genpd_remove_device
-c05c2780 T pm_genpd_remove_device
-c05c27d4 t genpd_dev_pm_detach
-c05c2910 T dev_pm_genpd_set_next_wakeup
-c05c298c t genpd_add_provider
-c05c2a28 T of_genpd_add_provider_simple
-c05c2b24 T of_genpd_add_provider_onecell
-c05c2c9c t genpd_get_from_provider.part.7
-c05c2d28 T of_genpd_add_device
-c05c2d88 T of_genpd_remove_last
-c05c2e40 t genpd_iterate_idle_states
-c05c3024 T of_genpd_parse_idle_states
-c05c30b8 t genpd_sd_counter_dec
-c05c3118 T pm_genpd_remove_subdomain
-c05c3290 T of_genpd_remove_subdomain
-c05c330c t genpd_add_subdomain
-c05c3520 T pm_genpd_add_subdomain
-c05c3564 T of_genpd_add_subdomain
-c05c35f4 t total_idle_time_show
-c05c3740 T of_genpd_del_provider
-c05c3884 t idle_states_show
-c05c3a24 t active_time_show
-c05c3b10 t genpd_power_off
-c05c3e70 t genpd_power_off_work_fn
-c05c3eb8 t genpd_power_on.part.6
-c05c40fc t __genpd_dev_pm_attach
-c05c431c T genpd_dev_pm_attach
-c05c4378 T genpd_dev_pm_attach_by_id
-c05c44c4 t genpd_runtime_suspend
-c05c4770 t genpd_runtime_resume
-c05c49dc T genpd_dev_pm_attach_by_name
-c05c4a28 t dev_update_qos_constraint
-c05c4aa0 t default_suspend_ok
-c05c4c68 t default_power_down_ok
-c05c50a8 t pm_clk_list_lock
-c05c50d8 t __pm_clk_add
-c05c5258 T pm_clk_add
-c05c5268 T pm_clk_add_clk
-c05c527c T of_pm_clk_add_clk
-c05c52fc t __pm_clk_remove
-c05c536c T pm_clk_remove
-c05c5444 T pm_clk_remove_clk
-c05c5510 T pm_clk_init
-c05c5560 T pm_clk_create
-c05c556c T pm_clk_destroy
-c05c568c t pm_clk_destroy_action
-c05c5698 t pm_clk_op_lock
-c05c5794 T pm_clk_add_notifier
-c05c57b8 t pm_clk_op_unlock.part.0
-c05c57f0 T pm_clk_suspend
-c05c58f4 T pm_clk_runtime_suspend
-c05c5950 T pm_clk_resume
-c05c5a90 T pm_clk_runtime_resume
-c05c5acc t pm_clk_notify
-c05c5b84 T of_pm_clk_add_clks
-c05c5c84 T devm_pm_clk_create
-c05c5cd4 t fw_shutdown_notify
-c05c5ce4 T firmware_request_cache
-c05c5d10 T request_firmware_nowait
-c05c5e40 T fw_state_init
-c05c5e78 T alloc_lookup_fw_priv
-c05c6034 T free_fw_priv
-c05c60c4 t release_firmware.part.0
-c05c6114 T release_firmware
-c05c6128 T assign_fw
-c05c6194 t _request_firmware
-c05c65a4 T request_firmware
-c05c6604 T firmware_request_nowarn
-c05c6664 T request_firmware_direct
-c05c66c4 T firmware_request_platform
-c05c6724 T request_firmware_into_buf
-c05c678c T request_partial_firmware_into_buf
-c05c67f0 t request_firmware_work_func
-c05c6884 t firmware_request_builtin.part.0
-c05c68f4 T firmware_request_builtin
-c05c6908 T firmware_request_builtin_buf
-c05c6968 T firmware_is_builtin
-c05c69c4 T module_add_driver
-c05c6aa4 T module_remove_driver
-c05c6b34 T __traceiter_regmap_reg_write
-c05c6b8c T __traceiter_regmap_reg_read
-c05c6be4 T __traceiter_regmap_reg_read_cache
-c05c6c3c T __traceiter_regmap_bulk_write
-c05c6ca4 T __traceiter_regmap_bulk_read
-c05c6d0c T __traceiter_regmap_hw_read_start
-c05c6d64 T __traceiter_regmap_hw_read_done
-c05c6dbc T __traceiter_regmap_hw_write_start
-c05c6e14 T __traceiter_regmap_hw_write_done
-c05c6e6c T __traceiter_regcache_sync
-c05c6ec4 T __traceiter_regmap_cache_only
-c05c6f14 T __traceiter_regmap_cache_bypass
-c05c6f64 T __traceiter_regmap_async_write_start
-c05c6fbc T __traceiter_regmap_async_io_complete
-c05c7004 T __traceiter_regmap_async_complete_start
-c05c704c T __traceiter_regmap_async_complete_done
-c05c7094 T __traceiter_regcache_drop_region
-c05c70ec T regmap_reg_in_ranges
-c05c713c t regmap_format_12_20_write
-c05c716c t regmap_format_2_6_write
-c05c7184 t regmap_format_7_17_write
-c05c71ac t regmap_format_10_14_write
-c05c71d4 t regmap_format_8
-c05c71e8 t regmap_format_16_le
-c05c7208 t regmap_format_16_native
-c05c721c t regmap_format_24_be
-c05c7240 t regmap_format_32_le
-c05c726c t regmap_format_32_native
-c05c7280 t regmap_parse_inplace_noop
-c05c728c t regmap_parse_8
-c05c729c t regmap_parse_16_le
-c05c72b4 t regmap_parse_16_native
-c05c72c4 t regmap_parse_24_be
-c05c72e8 t regmap_parse_32_le
-c05c7310 t regmap_parse_32_native
-c05c7320 t dev_get_regmap_release
-c05c732c T regmap_get_device
-c05c733c T regmap_can_raw_write
-c05c7374 T regmap_get_raw_read_max
-c05c7384 T regmap_get_raw_write_max
-c05c7394 t _regmap_bus_reg_write
-c05c73c4 t _regmap_bus_reg_read
-c05c73f4 T regmap_get_val_bytes
-c05c7410 T regmap_get_max_register
-c05c7428 T regmap_get_reg_stride
-c05c7438 T regmap_parse_val
-c05c7474 t perf_trace_regcache_sync
-c05c76c0 t perf_trace_regmap_async
-c05c7850 t trace_raw_output_regmap_reg
-c05c78b4 t trace_raw_output_regmap_block
-c05c7918 t trace_raw_output_regcache_sync
-c05c7984 t trace_raw_output_regmap_bool
-c05c79d0 t trace_raw_output_regmap_async
-c05c7a18 t trace_raw_output_regcache_drop_region
-c05c7a7c t trace_raw_output_regmap_bulk
-c05c7afc t __bpf_trace_regmap_reg
-c05c7b2c t __bpf_trace_regcache_drop_region
-c05c7b30 t __bpf_trace_regmap_block
-c05c7b60 t __bpf_trace_regcache_sync
-c05c7b90 t __bpf_trace_regmap_bulk
-c05c7bcc t __bpf_trace_regmap_bool
-c05c7bf4 t __bpf_trace_regmap_async
-c05c7c00 t regmap_set_name
-c05c7c4c T regmap_field_free
-c05c7c58 t regmap_field_init
-c05c7cfc t regmap_lock_spinlock
-c05c7d30 t regmap_lock_raw_spinlock
-c05c7d64 t regmap_unlock_spinlock
-c05c7d9c t regmap_async_is_done
-c05c7e04 t regmap_unlock_raw_spinlock
-c05c7e44 t regmap_parse_32_be_inplace
-c05c7e74 t regmap_parse_32_be
-c05c7ea0 t regmap_format_32_be
-c05c7ed0 t regmap_parse_16_be_inplace
-c05c7ef0 t regmap_parse_16_be
-c05c7f10 t regmap_format_16_be
-c05c7f34 t regmap_format_7_9_write
-c05c7f50 t regmap_format_4_12_write
-c05c7f6c t regmap_unlock_mutex
-c05c7f78 t regmap_lock_mutex
-c05c7f84 T regmap_field_alloc
-c05c7ff8 t regmap_range_exit
-c05c8050 T regmap_exit
-c05c8134 t devm_regmap_release
-c05c8144 T devm_regmap_field_alloc
-c05c81ac T devm_regmap_field_bulk_alloc
-c05c8244 T devm_regmap_field_free
-c05c8250 T dev_get_regmap
-c05c8280 T regmap_async_complete_cb
-c05c8320 T regmap_check_range_table
-c05c83b8 T regmap_attach_dev
-c05c8458 T regmap_get_val_endian
-c05c84fc T regmap_reinit_cache
-c05c8590 t dev_get_regmap_match
-c05c85fc t regmap_async_complete.part.9
-c05c874c T regmap_async_complete
-c05c8778 t regmap_unlock_hwlock
-c05c8784 t perf_trace_regcache_drop_region
-c05c8938 t perf_trace_regmap_bool
-c05c8ad0 t perf_trace_regmap_block
-c05c8c84 t perf_trace_regmap_bulk
-c05c8e5c t perf_trace_regmap_reg
-c05c9010 T regmap_field_bulk_alloc
-c05c90a8 t regmap_unlock_hwlock_irq
-c05c90b4 t regmap_unlock_hwlock_irqrestore
-c05c90c0 t regmap_lock_unlock_none
-c05c90cc t regmap_parse_16_le_inplace
-c05c90d8 t regmap_parse_32_le_inplace
-c05c90e4 t regmap_lock_hwlock
-c05c90f0 t regmap_lock_hwlock_irq
-c05c90fc t regmap_lock_hwlock_irqsave
-c05c9108 T regmap_field_bulk_free
-c05c9114 T devm_regmap_field_bulk_free
-c05c9120 t trace_event_raw_event_regmap_reg
-c05c9254 t trace_event_raw_event_regmap_block
-c05c9388 t trace_event_raw_event_regcache_drop_region
-c05c94bc t trace_event_raw_event_regmap_bulk
-c05c9620 t trace_event_raw_event_regmap_bool
-c05c9750 t trace_event_raw_event_regmap_async
-c05c9878 t trace_event_raw_event_regcache_sync
-c05c9a4c t _regmap_raw_multi_reg_write
-c05c9c38 T __regmap_init
-c05ca9e8 T __devm_regmap_init
-c05caa98 T regmap_writeable
-c05caae4 T regmap_cached
-c05cab88 T regmap_readable
-c05cac00 t _regmap_read
-c05cad30 T regmap_read
-c05cad94 T regmap_field_read
-c05cae08 T regmap_field_test_bits
-c05cae68 T regmap_fields_read
-c05caef8 T regmap_test_bits
-c05caf58 T regmap_volatile
-c05cafd0 t regmap_volatile_range
-c05cb02c T regmap_precious
-c05cb08c T regmap_writeable_noinc
-c05cb0c0 T regmap_readable_noinc
-c05cb0f4 T _regmap_write
-c05cb204 t _regmap_update_bits
-c05cb304 t _regmap_select_page
-c05cb400 t _regmap_raw_write_impl
-c05cbbb8 t _regmap_bus_raw_write
-c05cbc54 t _regmap_bus_formatted_write
-c05cbdc4 t _regmap_raw_read
-c05cbfc0 t _regmap_bus_read
-c05cc038 T regmap_raw_read
-c05cc27c T regmap_bulk_read
-c05cc46c T regmap_noinc_read
-c05cc5f4 T regmap_update_bits_base
-c05cc66c T regmap_field_update_bits_base
-c05cc6b8 T regmap_fields_update_bits_base
-c05cc710 T regmap_write
-c05cc774 T regmap_write_async
-c05cc7e4 t _regmap_multi_reg_write
-c05cccd8 T regmap_multi_reg_write
-c05ccd24 T regmap_multi_reg_write_bypassed
-c05ccd80 T regmap_register_patch
-c05cceb4 T _regmap_raw_write
-c05ccffc T regmap_raw_write
-c05cd0a4 T regmap_bulk_write
-c05cd280 T regmap_noinc_write
-c05cd478 T regmap_raw_write_async
-c05cd510 T regcache_mark_dirty
-c05cd54c t regcache_default_cmp
-c05cd564 T regcache_drop_region
-c05cd5f4 T regcache_cache_only
-c05cd684 T regcache_cache_bypass
-c05cd708 t regcache_sync_block_raw_flush
-c05cd7ac t regcache_reg_present
-c05cd7d4 T regcache_exit
-c05cd83c T regcache_read
-c05cd8dc T regcache_write
-c05cd940 T regcache_get_val
-c05cd9a8 T regcache_init
-c05cde00 T regcache_set_val
-c05cde9c T regcache_lookup_reg
-c05cdf1c t regcache_reg_needs_sync.part.4
-c05cdf5c t regcache_default_sync
-c05ce06c T regcache_sync
-c05ce21c T regcache_sync_region
-c05ce33c T regcache_sync_block
-c05ce570 t regcache_rbtree_lookup
-c05ce624 t regcache_rbtree_drop
-c05ce6dc t regcache_rbtree_sync
-c05ce7b4 t regcache_rbtree_set_register
-c05ce7f4 t regcache_rbtree_read
-c05ce868 t rbtree_debugfs_init
-c05ce8a4 t rbtree_open
-c05ce8c4 t rbtree_show
-c05ce9d8 t regcache_rbtree_exit
-c05cea58 t regcache_rbtree_write
-c05ceea4 t regcache_rbtree_init
-c05cef48 t regcache_flat_read
-c05cef70 t regcache_flat_write
-c05cef94 t regcache_flat_exit
-c05cefb8 t regcache_flat_init
-c05cf064 t regmap_debugfs_free_dump_cache
-c05cf0bc t regmap_cache_bypass_write_file
-c05cf1b0 t regmap_cache_only_write_file
-c05cf2e4 t regmap_access_open
-c05cf304 t regmap_access_show
-c05cf414 t regmap_name_read_file
-c05cf4cc t regmap_printable
-c05cf518 t regmap_debugfs_get_dump_start.part.2
-c05cf748 t regmap_read_debugfs
-c05cfa60 t regmap_range_read_file
-c05cfa98 t regmap_map_read_file
-c05cfad0 t regmap_reg_ranges_read_file
-c05cfd68 T regmap_debugfs_init
-c05d007c T regmap_debugfs_exit
-c05d014c T regmap_debugfs_initcall
-c05d01ec t regmap_irq_enable
-c05d026c t regmap_irq_disable
-c05d02bc t regmap_irq_set_type
-c05d0458 t regmap_irq_set_wake
-c05d0500 T regmap_irq_get_irq_reg_linear
-c05d0550 T regmap_irq_set_type_config_simple
-c05d065c T regmap_irq_get_domain
-c05d0670 t regmap_irq_thread
-c05d0cec t regmap_irq_map
-c05d0d4c t regmap_irq_lock
-c05d0d5c t regmap_irq_sync_unlock
-c05d1368 T regmap_irq_chip_get_base
-c05d13ac T regmap_irq_get_virq
-c05d13e4 t regmap_del_irq_chip.part.0
-c05d1520 T regmap_del_irq_chip
-c05d1534 t devm_regmap_irq_chip_release
-c05d1550 t devm_regmap_irq_chip_match
-c05d15a4 T devm_regmap_del_irq_chip
-c05d1624 T regmap_add_irq_chip_fwnode
-c05d228c T regmap_add_irq_chip
-c05d22dc T devm_regmap_add_irq_chip_fwnode
-c05d23c4 T devm_regmap_add_irq_chip
-c05d2418 T pinctrl_bind_pins
-c05d2558 t devcd_data_read
-c05d2598 t devcd_match_failing
-c05d25b4 t devcd_freev
-c05d25c0 t devcd_readv
-c05d25f4 t devcd_del
-c05d2618 t devcd_dev_release
-c05d2670 t devcd_data_write
-c05d26c8 t disabled_store
-c05d2728 t devcd_free
-c05d276c t disabled_show
-c05d2790 t devcd_free_sgtable
-c05d281c t devcd_read_from_sgtable
-c05d2890 T dev_coredumpm
-c05d2ad4 T dev_coredumpv
-c05d2b18 T dev_coredumpsg
-c05d2b5c T __traceiter_devres_log
-c05d2bc8 t perf_trace_devres
-c05d2d44 t trace_event_raw_event_devres
-c05d2e4c t trace_raw_output_devres
-c05d2ec0 t __bpf_trace_devres
-c05d2f04 t brd_lookup_page
-c05d2f3c t brd_alloc
-c05d3158 t brd_probe
-c05d3184 t brd_insert_page.part.1
-c05d3268 t brd_do_bvec
-c05d3604 t brd_rw_page
-c05d3658 t brd_submit_bio
-c05d3818 t lo_fallocate
-c05d389c t loop_set_hw_queue_depth
-c05d38dc t loop_global_lock_killable
-c05d3934 t loop_validate_file
-c05d3a28 t loop_config_discard
-c05d3b0c t __loop_update_dio
-c05d3c40 t loop_attr_do_show_dio
-c05d3c80 t loop_attr_do_show_partscan
-c05d3cc0 t loop_attr_do_show_autoclear
-c05d3d00 t loop_attr_do_show_sizelimit
-c05d3d24 t loop_attr_do_show_offset
-c05d3d48 t loop_attr_do_show_backing_file
-c05d3df4 t loop_reread_partitions
-c05d3e60 t __loop_clr_fd
-c05d408c t lo_release
-c05d40fc t loop_get_status
-c05d4274 t loop_get_status_old
-c05d43d8 t lo_rw_aio_do_completion
-c05d4424 t lo_rw_aio_complete
-c05d443c t lo_complete_rq
-c05d450c t loop_add
-c05d4800 t loop_probe
-c05d484c t loop_remove
-c05d48a0 t loop_set_status_from_info
-c05d4988 t loop_set_size
-c05d49c0 t loop_configure
-c05d4ec0 t loop_set_status
-c05d50f0 t loop_control_ioctl
-c05d52f8 t loop_queue_rq
-c05d55f4 t loop_set_status_old
-c05d56e4 t lo_rw_aio
-c05d5980 t loop_free_idle_workers
-c05d5af4 t lo_free_disk
-c05d5b34 t loop_free_idle_workers_timer
-c05d5b48 t lo_ioctl
-c05d62e0 t loop_process_work
-c05d6b7c t loop_rootcg_workfn
-c05d6b94 t loop_workfn
-c05d6bac t bcm2835_pm_probe
-c05d6d58 t stmpe801_enable
-c05d6d70 t stmpe811_get_altfunc
-c05d6d84 t stmpe1601_get_altfunc
-c05d6dac t stmpe24xx_get_altfunc
-c05d6de4 t stmpe_irq_mask
-c05d6e28 t stmpe_irq_unmask
-c05d6e6c t stmpe_irq_lock
-c05d6e80 T stmpe_enable
-c05d6ecc T stmpe_disable
-c05d6f18 t __stmpe_reg_read
-c05d6f60 T stmpe_reg_read
-c05d6fa0 t __stmpe_reg_write
-c05d6fe8 T stmpe_reg_write
-c05d7030 t stmpe_irq_sync_unlock
-c05d70a8 t __stmpe_set_bits
-c05d70ec T stmpe_set_bits
-c05d713c t stmpe24xx_enable
-c05d7174 t stmpe1801_enable
-c05d71a8 t stmpe1601_enable
-c05d71e8 t stmpe811_enable
-c05d7228 t __stmpe_block_read
-c05d7270 T stmpe_block_read
-c05d72c0 t __stmpe_block_write
-c05d7308 T stmpe_block_write
-c05d7358 T stmpe811_adc_common_init
-c05d73e0 T stmpe_set_altfunc
-c05d757c t stmpe_irq
-c05d770c t stmpe_irq_unmap
-c05d7740 t stmpe_irq_map
-c05d77b8 t stmpe_resume
-c05d7800 t stmpe_suspend
-c05d7848 t stmpe1601_autosleep
-c05d78ec t stmpe1600_enable
-c05d7904 T stmpe_probe
-c05d81e8 T stmpe_remove
-c05d824c t stmpe_i2c_remove
-c05d825c t stmpe_i2c_probe
-c05d82d0 t i2c_block_write
-c05d82e0 t i2c_block_read
-c05d82f0 t i2c_reg_write
-c05d8300 t i2c_reg_read
-c05d8310 t stmpe_spi_remove
-c05d8320 t stmpe_spi_probe
-c05d8378 t spi_reg_read
-c05d83e8 t spi_block_read
-c05d8438 t spi_sync_transfer.constprop.0
-c05d84bc t spi_reg_write
-c05d8530 t spi_init
-c05d8580 t spi_block_write
-c05d85d4 T mfd_cell_enable
-c05d85f8 T mfd_cell_disable
-c05d861c T mfd_remove_devices_late
-c05d8670 T mfd_remove_devices
-c05d86c4 t devm_mfd_dev_release
-c05d8718 t mfd_remove_devices_fn
-c05d8800 T mfd_add_devices
-c05d8de4 T devm_mfd_add_devices
-c05d8e9c t dma_buf_mmap_internal
-c05d8f04 t dma_buf_llseek
-c05d8f84 T dma_buf_move_notify
-c05d8fd0 T dma_buf_pin
-c05d9030 T dma_buf_unpin
-c05d9088 T dma_buf_end_cpu_access
-c05d90e8 t dma_buf_file_release
-c05d9158 T dma_buf_put
-c05d9190 t dma_buf_show_fdinfo
-c05d9204 T dma_buf_fd
-c05d924c T dma_buf_detach
-c05d936c T dma_buf_vmap
-c05d94d8 T dma_buf_vunmap
-c05d95ac t dma_buf_release
-c05d9660 T dma_buf_get
-c05d96a8 t __map_dma_buf
-c05d9730 T dma_buf_dynamic_attach
-c05d9978 T dma_buf_attach
-c05d998c T dma_buf_unmap_attachment
-c05d9a24 T dma_buf_mmap
-c05d9ad4 t dma_buf_fs_init_context
-c05d9b08 t dmabuffs_dname
-c05d9bac t dma_buf_debug_open
-c05d9bcc T dma_buf_begin_cpu_access
-c05d9c48 T dma_buf_map_attachment
-c05d9d38 t dma_buf_debug_show
-c05d9f3c T dma_buf_export
-c05da228 t dma_buf_poll_add_cb
-c05da374 t dma_buf_poll_cb
-c05da43c t dma_buf_poll
-c05da610 t dma_buf_ioctl
-c05da9fc T __traceiter_dma_fence_emit
-c05daa44 T __traceiter_dma_fence_init
-c05daa8c T __traceiter_dma_fence_destroy
-c05daad4 T __traceiter_dma_fence_enable_signal
-c05dab1c T __traceiter_dma_fence_signaled
-c05dab64 T __traceiter_dma_fence_wait_start
-c05dabac T __traceiter_dma_fence_wait_end
-c05dabf4 t dma_fence_stub_get_name
-c05dac08 T dma_fence_signal_timestamp_locked
-c05dad48 t perf_trace_dma_fence
-c05daf60 t trace_raw_output_dma_fence
-c05dafd0 t __bpf_trace_dma_fence
-c05dafdc T dma_fence_init
-c05db090 T dma_fence_context_alloc
-c05db0ec T dma_fence_signal_timestamp
-c05db170 T dma_fence_remove_callback
-c05db1ec T dma_fence_signal_locked
-c05db214 T dma_fence_get_status
-c05db2b4 T dma_fence_signal
-c05db334 T dma_fence_allocate_private_stub
-c05db3c8 t dma_fence_default_wait_cb
-c05db3dc t __dma_fence_enable_signaling
-c05db4a4 T dma_fence_enable_sw_signaling
-c05db50c T dma_fence_add_callback
-c05db5f0 T dma_fence_describe
-c05db6a8 T dma_fence_release
-c05db820 T dma_fence_get_stub
-c05db900 T dma_fence_free
-c05db91c T dma_fence_default_wait
-c05dbb0c T dma_fence_wait_timeout
-c05dbbfc T dma_fence_wait_any_timeout
-c05dbe94 t trace_event_raw_event_dma_fence
-c05dc04c t dma_fence_array_get_driver_name
-c05dc060 t dma_fence_array_get_timeline_name
-c05dc074 T dma_fence_match_context
-c05dc12c T dma_fence_array_next
-c05dc170 T dma_fence_array_first
-c05dc1ac T dma_fence_array_create
-c05dc2c8 t dma_fence_array_release
-c05dc398 t dma_fence_array_signaled
-c05dc3fc t dma_fence_array_enable_signaling
-c05dc5a4 t dma_fence_array_cb_func
-c05dc64c t irq_dma_fence_array_work
-c05dc6d4 t dma_fence_chain_get_driver_name
-c05dc6e8 t dma_fence_chain_get_timeline_name
-c05dc6fc T dma_fence_chain_init
-c05dc820 t dma_fence_chain_cb
-c05dc89c t dma_fence_chain_release
-c05dc9dc T dma_fence_chain_walk
-c05dcde4 T dma_fence_chain_find_seqno
-c05dcf38 t dma_fence_chain_signaled
-c05dd040 t dma_fence_chain_enable_signaling
-c05dd2b8 t dma_fence_chain_irq_work
-c05dd338 t __dma_fence_unwrap_array
-c05dd370 T dma_fence_unwrap_next
-c05dd3b0 T __dma_fence_unwrap_merge
-c05dd7ec T dma_fence_unwrap_first
-c05dd85c T dma_resv_iter_first
-c05dd8f0 T dma_resv_iter_next
-c05dd968 T dma_resv_init
-c05dd99c t dma_resv_list_alloc
-c05dda00 T dma_resv_describe
-c05ddb10 t dma_resv_list_free.part.1
-c05ddbcc T dma_resv_fini
-c05ddbe4 t dma_resv_iter_walk_unlocked.part.3
-c05ddd88 T dma_resv_iter_first_unlocked
-c05dddf0 T dma_resv_iter_next_unlocked
-c05dde70 T dma_resv_replace_fences
-c05ddfbc T dma_resv_reserve_fences
-c05de1b0 T dma_resv_wait_timeout
-c05de294 T dma_resv_test_signaled
-c05de390 T dma_resv_add_fence
-c05de594 T dma_resv_copy_fences
-c05de764 T dma_resv_get_fences
-c05de9cc T dma_resv_get_singleton
-c05deb00 t dma_heap_devnode
-c05deb24 t dma_heap_open
-c05deb90 t dma_heap_init
-c05dec0c t dma_heap_ioctl
-c05dee68 T dma_heap_get_drvdata
-c05dee78 T dma_heap_get_name
-c05dee88 T dma_heap_add
-c05df104 t system_heap_create
-c05df168 t system_heap_vunmap
-c05df1d0 t system_heap_detach
-c05df234 t system_heap_vmap
-c05df3ac t system_heap_mmap
-c05df4a0 t system_heap_dma_buf_end_cpu_access
-c05df540 t system_heap_dma_buf_begin_cpu_access
-c05df5e0 t system_heap_unmap_dma_buf
-c05df61c t system_heap_map_dma_buf
-c05df65c t system_heap_dma_buf_release
-c05df6d0 t system_heap_allocate
-c05dfa18 t system_heap_attach
-c05dfb54 t cma_heap_mmap
-c05dfb84 t cma_heap_vunmap
-c05dfbec t cma_heap_vmap
-c05dfc94 t cma_heap_dma_buf_end_cpu_access
-c05dfd30 t cma_heap_dma_buf_begin_cpu_access
-c05dfdcc t cma_heap_dma_buf_release
-c05dfe50 t cma_heap_unmap_dma_buf
-c05dfe8c t cma_heap_map_dma_buf
-c05dfecc t cma_heap_detach
-c05dff28 t cma_heap_attach
-c05e0000 t add_default_cma_heap
-c05e00bc t cma_heap_allocate
-c05e0314 t cma_heap_vm_fault
-c05e0378 t sync_file_fdget
-c05e03c0 t fence_check_cb_func
-c05e03dc t sync_file_poll
-c05e04e0 t sync_file_alloc
-c05e0574 t sync_file_release
-c05e0604 T sync_file_get_fence
-c05e0688 T sync_file_create
-c05e0700 T sync_file_get_name
-c05e079c t sync_file_ioctl
-c05e0bc4 T __traceiter_scsi_dispatch_cmd_start
-c05e0c0c T __traceiter_scsi_dispatch_cmd_error
-c05e0c5c T __traceiter_scsi_dispatch_cmd_done
-c05e0ca4 T __traceiter_scsi_dispatch_cmd_timeout
-c05e0cec T __traceiter_scsi_eh_wakeup
-c05e0d34 T __scsi_device_lookup_by_target
-c05e0d94 T __scsi_device_lookup
-c05e0e18 t perf_trace_scsi_dispatch_cmd_start
-c05e0f84 t perf_trace_scsi_dispatch_cmd_error
-c05e10fc t perf_trace_scsi_cmd_done_timeout_template
-c05e1270 t perf_trace_scsi_eh_wakeup
-c05e133c t trace_event_raw_event_scsi_dispatch_cmd_start
-c05e1450 t trace_event_raw_event_scsi_dispatch_cmd_error
-c05e156c t trace_event_raw_event_scsi_cmd_done_timeout_template
-c05e1688 t trace_event_raw_event_scsi_eh_wakeup
-c05e1710 t trace_raw_output_scsi_dispatch_cmd_start
-c05e1838 t trace_raw_output_scsi_dispatch_cmd_error
-c05e196c t trace_raw_output_scsi_cmd_done_timeout_template
-c05e1af4 t trace_raw_output_scsi_eh_wakeup
-c05e1b38 t __bpf_trace_scsi_dispatch_cmd_start
-c05e1b44 t __bpf_trace_scsi_cmd_done_timeout_template
-c05e1b48 t __bpf_trace_scsi_eh_wakeup
-c05e1b54 t __bpf_trace_scsi_dispatch_cmd_error
-c05e1b74 T scsi_change_queue_depth
-c05e1bd8 T scsi_track_queue_full
-c05e1c50 t scsi_vpd_inquiry
-c05e1d44 T scsi_report_opcode
-c05e1ee4 T scsi_device_get
-c05e1f48 T scsi_device_put
-c05e1f70 T __scsi_iterate_devices
-c05e2020 T scsi_device_lookup
-c05e20fc T starget_for_each_device
-c05e2198 T __starget_for_each_device
-c05e222c T scsi_device_lookup_by_target
-c05e2310 t scsi_get_vpd_size.part.1
-c05e23c0 t scsi_get_vpd_buf
-c05e24b0 t scsi_update_vpd_page
-c05e2504 T scsi_get_vpd_page
-c05e2600 T scsi_finish_command
-c05e26bc T scsi_device_max_queue_depth
-c05e26d8 T scsi_attach_vpd
-c05e2840 t __scsi_host_match
-c05e2860 T scsi_is_host_device
-c05e2884 t __scsi_host_busy_iter_fn
-c05e289c t scsi_host_check_in_flight
-c05e28c0 T scsi_host_get
-c05e2900 t scsi_host_cls_release
-c05e2910 T scsi_host_put
-c05e2920 t scsi_host_dev_release
-c05e29e4 T scsi_host_lookup
-c05e2a5c T scsi_host_busy
-c05e2ab8 T scsi_host_complete_all_commands
-c05e2ae8 T scsi_host_busy_iter
-c05e2b3c T scsi_flush_work
-c05e2b88 t complete_all_cmds_iter
-c05e2bc4 T scsi_queue_work
-c05e2c1c T scsi_add_host_with_dma
-c05e2f54 T scsi_remove_host
-c05e3128 T scsi_host_alloc
-c05e3490 T scsi_host_set_state
-c05e3540 T scsi_init_hosts
-c05e355c T scsi_exit_hosts
-c05e3584 T scsi_cmd_allowed
-c05e3978 T scsi_ioctl_block_when_processing_errors
-c05e39e4 t ioctl_internal_command.constprop.4
-c05e3b3c t scsi_send_start_stop
-c05e3ba8 t scsi_set_medium_removal.part.0
-c05e3c3c T scsi_set_medium_removal
-c05e3c60 T put_sg_io_hdr
-c05e3ca4 T get_sg_io_hdr
-c05e3cfc t sg_io
-c05e4014 t scsi_cdrom_send_packet
-c05e41a4 T scsi_ioctl
-c05e4a18 T scsi_bios_ptable
-c05e4aec T scsi_partsize
-c05e4c60 T scsicam_bios_param
-c05e4dd8 t __scsi_report_device_reset
-c05e4df4 T scsi_eh_finish_cmd
-c05e4e24 T scsi_report_bus_reset
-c05e4e68 T scsi_report_device_reset
-c05e4eb8 T scsi_eh_restore_cmnd
-c05e4f5c T scsi_eh_prep_cmnd
-c05e5124 t scsi_try_bus_reset
-c05e521c t scsi_try_host_reset
-c05e5314 t scsi_handle_queue_ramp_up
-c05e53f4 t scsi_handle_queue_full
-c05e5474 t scsi_try_target_reset
-c05e552c t eh_lock_door_done
-c05e5544 T scsi_command_normalize_sense
-c05e555c T scsi_check_sense
-c05e5aa0 t scsi_send_eh_cmnd
-c05e5e10 t scsi_eh_tur
-c05e5e90 t scsi_eh_action.part.1
-c05e5eb8 t scsi_eh_try_stu.part.2
-c05e5f34 t scsi_eh_test_devices
-c05e6154 T scsi_get_sense_info_fld
-c05e6244 T scsi_eh_ready_devs
-c05e6b28 T scsi_block_when_processing_errors
-c05e6bf8 T scsi_eh_wakeup
-c05e6c40 T scsi_schedule_eh
-c05e6cd4 t scsi_eh_inc_host_failed
-c05e6d3c T scsi_eh_scmd_add
-c05e6ea8 T scsi_timeout
-c05e706c T scsi_eh_done
-c05e708c T scsi_noretry_cmd
-c05e715c T scmd_eh_abort_handler
-c05e7384 T scsi_eh_flush_done_q
-c05e7478 T scsi_decide_disposition
-c05e7750 T scsi_eh_get_sense
-c05e78b4 T scsi_error_handler
-c05e7ccc T scsi_ioctl_reset
-c05e7f48 t scsi_mq_set_rq_budget_token
-c05e7f58 t scsi_mq_get_rq_budget_token
-c05e7f68 t scsi_mq_poll
-c05e7f98 t scsi_init_hctx
-c05e7fac t scsi_commit_rqs
-c05e7fcc T scsi_block_requests
-c05e7fe4 T scsi_device_set_state
-c05e815c T scsi_kunmap_atomic_sg
-c05e8178 t scsi_run_queue
-c05e84bc T scsi_free_sgtables
-c05e850c T sdev_enable_disk_events
-c05e8578 t scsi_cmd_runtime_exceeced
-c05e85f0 T scsi_alloc_sgtables
-c05e8960 T scsi_alloc_request
-c05e89c4 T __scsi_execute
-c05e8b50 T scsi_test_unit_ready
-c05e8c48 T __scsi_init_queue
-c05e8d1c t scsi_map_queues
-c05e8d40 t scsi_mq_exit_request
-c05e8d84 t scsi_mq_init_request
-c05e8e40 T scsi_vpd_tpg_id
-c05e8f08 T scsi_mode_select
-c05e90ec T sdev_evt_send
-c05e9170 T scsi_device_quiesce
-c05e9270 t device_quiesce_fn
-c05e927c T scsi_device_resume
-c05e92d8 t device_resume_fn
-c05e92e4 T scsi_target_quiesce
-c05e92fc T scsi_target_resume
-c05e9314 T scsi_target_unblock
-c05e9370 T scsi_kmap_atomic_sg
-c05e94f4 T scsi_vpd_lun_id
-c05e97fc T scsi_build_sense
-c05e9834 t scsi_mq_uninit_cmd
-c05e9878 t scsi_mq_requeue_cmd
-c05e9910 t scsi_cleanup_rq
-c05e9944 t scsi_run_queue_async
-c05e99c0 T scsi_device_from_queue
-c05e9a10 t target_block
-c05e9a50 t target_unblock
-c05e9a94 t scsi_mq_get_budget
-c05e9bb0 T sdev_evt_send_simple
-c05e9c58 t scsi_stop_queue
-c05e9cc0 T scsi_internal_device_block_nowait
-c05e9d4c T scsi_host_block
-c05e9e34 t device_block
-c05e9f38 T sdev_disable_disk_events
-c05e9f60 t scsi_dec_host_busy
-c05ea000 t scsi_mq_lld_busy
-c05ea074 T scsi_target_block
-c05ea0bc t scsi_end_request
-c05ea254 T sdev_evt_alloc
-c05ea2bc t scsi_result_to_blk_status
-c05ea348 T scsi_mode_sense
-c05ea66c t scsi_mq_put_budget
-c05ea6c8 T scsi_init_sense_cache
-c05ea744 T scsi_device_unbusy
-c05ea7e0 t __scsi_queue_insert
-c05ea870 T scsi_queue_insert
-c05ea880 t scsi_complete
-c05ea978 t scsi_done_internal
-c05eaa1c T scsi_done
-c05eaa2c T scsi_done_direct
-c05eaa3c T scsi_requeue_run_queue
-c05eaa4c T scsi_run_host_queues
-c05eaa8c T scsi_unblock_requests
-c05eaaa4 T scsi_io_completion
-c05eb0ec T scsi_init_command
-c05eb1b0 t scsi_queue_rq
-c05ebaf4 T scsi_mq_setup_tags
-c05ebbdc T scsi_mq_free_tags
-c05ebc00 T scsi_exit_queue
-c05ebc18 T scsi_evt_thread
-c05ebe88 T scsi_start_queue
-c05ebec4 T scsi_internal_device_unblock_nowait
-c05ebf3c t device_unblock
-c05ebf74 T scsi_host_unblock
-c05ebfec T scsi_dma_map
-c05ec044 T scsi_dma_unmap
-c05ec090 T scsi_is_target_device
-c05ec0b4 T scsi_sanitize_inquiry_string
-c05ec124 t scsi_target_dev_release
-c05ec14c t scsi_target_destroy
-c05ec220 t scsi_realloc_sdev_budget_map
-c05ec394 T scsi_rescan_device
-c05ec428 t scsi_alloc_sdev
-c05ec718 t scsi_probe_and_add_lun
-c05ed34c T scsi_enable_async_suspend
-c05ed390 t scsi_alloc_target
-c05ed6c4 T scsi_complete_async_scans
-c05ed7cc T scsi_target_reap
-c05ed864 T __scsi_add_device
-c05ed9a0 T scsi_add_device
-c05ed9dc t __scsi_scan_target
-c05edffc T scsi_scan_target
-c05ee114 t scsi_scan_channel
-c05ee1a0 T scsi_scan_host_selected
-c05ee2d8 t do_scsi_scan_host
-c05ee378 T scsi_scan_host
-c05ee540 t do_scan_async
-c05ee6cc T scsi_forget_host
-c05ee778 t scsi_sdev_attr_is_visible
-c05ee7dc t scsi_sdev_bin_attr_is_visible
-c05ee8d0 T scsi_is_sdev_device
-c05ee8f4 t show_nr_hw_queues
-c05ee918 t show_prot_guard_type
-c05ee93c t show_prot_capabilities
-c05ee960 t show_proc_name
-c05ee984 t show_sg_prot_tablesize
-c05ee9a8 t show_sg_tablesize
-c05ee9cc t show_can_queue
-c05ee9f0 t show_cmd_per_lun
-c05eea14 t show_unique_id
-c05eea38 t show_queue_type_field
-c05eea70 t sdev_show_queue_depth
-c05eea94 t sdev_show_modalias
-c05eeac4 t show_iostat_iotmo_cnt
-c05eeafc t show_iostat_ioerr_cnt
-c05eeb34 t show_iostat_iodone_cnt
-c05eeb6c t show_iostat_iorequest_cnt
-c05eeba4 t show_iostat_counterbits
-c05eebd0 t sdev_show_eh_timeout
-c05eec00 t sdev_show_timeout
-c05eec34 t sdev_show_rev
-c05eec58 t sdev_show_model
-c05eec7c t sdev_show_vendor
-c05eeca0 t sdev_show_scsi_level
-c05eecc4 t sdev_show_type
-c05eece8 t sdev_show_device_blocked
-c05eed08 t show_state_field
-c05eed8c t show_shost_state
-c05eee38 t store_shost_eh_deadline
-c05eef80 t show_shost_mode
-c05ef028 t show_shost_supported_mode
-c05ef04c t show_use_blk_mq
-c05ef074 t store_host_reset
-c05ef0fc t store_shost_state
-c05ef1ac t show_host_busy
-c05ef1e0 t scsi_device_dev_release
-c05ef224 t scsi_device_cls_release
-c05ef234 t show_inquiry
-c05ef278 t show_vpd_pgb2
-c05ef2c0 t show_vpd_pgb1
-c05ef308 t show_vpd_pgb0
-c05ef350 t show_vpd_pg89
-c05ef398 t show_vpd_pg80
-c05ef3e0 t show_vpd_pg83
-c05ef428 t show_vpd_pg0
-c05ef470 t sdev_store_evt_lun_change_reported
-c05ef4f8 t sdev_store_evt_mode_parameter_change_reported
-c05ef580 t sdev_store_evt_soft_threshold_reached
-c05ef608 t sdev_store_evt_capacity_change_reported
-c05ef690 t sdev_store_evt_inquiry_change_reported
-c05ef718 t sdev_store_evt_media_change
-c05ef7a0 t sdev_store_queue_depth
-c05ef81c t sdev_show_evt_lun_change_reported
-c05ef850 t sdev_show_evt_mode_parameter_change_reported
-c05ef884 t sdev_show_evt_soft_threshold_reached
-c05ef8b8 t sdev_show_evt_capacity_change_reported
-c05ef8ec t sdev_show_evt_inquiry_change_reported
-c05ef920 t sdev_show_evt_media_change
-c05ef954 t sdev_store_queue_ramp_up_period
-c05ef9c8 t sdev_show_queue_ramp_up_period
-c05ef9fc t sdev_show_blacklist
-c05efb00 t sdev_show_wwid
-c05efb34 t store_queue_type_field
-c05efb7c t sdev_store_eh_timeout
-c05efc0c t sdev_store_timeout
-c05efc80 t store_state_field
-c05efdc8 t store_rescan_field
-c05efde4 t sdev_show_device_busy
-c05efe18 T scsi_register_driver
-c05efe30 T scsi_register_interface
-c05efe48 t scsi_bus_match
-c05efe88 t show_shost_eh_deadline
-c05efee0 t show_shost_active_mode
-c05eff20 t check_set
-c05effb0 t store_scan
-c05f00b4 t scsi_bus_uevent
-c05f00f8 t scsi_device_dev_release_usercontext
-c05f037c T scsi_device_state_name
-c05f03dc T scsi_host_state_name
-c05f046c T scsi_sysfs_register
-c05f04c0 T scsi_sysfs_unregister
-c05f04e8 T scsi_sysfs_add_sdev
-c05f06b8 T __scsi_remove_device
-c05f0818 T scsi_remove_device
-c05f084c t sdev_store_delete
-c05f090c T scsi_remove_target
-c05f0b8c T scsi_sysfs_add_host
-c05f0bd0 T scsi_sysfs_device_initialize
-c05f0d88 T scsi_dev_info_remove_list
-c05f0e30 T scsi_dev_info_add_list
-c05f0ee4 t scsi_dev_info_list_find
-c05f111c T scsi_dev_info_list_del_keyed
-c05f115c t scsi_strcpy_devinfo
-c05f11f8 T scsi_dev_info_list_add_keyed
-c05f13b8 T scsi_get_device_flags_keyed
-c05f1420 T scsi_get_device_flags
-c05f1430 T scsi_exit_devinfo
-c05f1440 T scsi_exit_sysctl
-c05f1458 T scsi_show_rq
-c05f1608 T scsi_trace_parse_cdb
-c05f1fa8 t scsi_format_opcode_name
-c05f2220 T __scsi_format_command
-c05f22c8 T sdev_prefix_printk
-c05f23c8 t sdev_format_header.constprop.0
-c05f2450 T scsi_print_command
-c05f26bc T scsi_print_result
-c05f28a4 t scsi_log_print_sense_hdr
-c05f2a94 T scsi_print_sense_hdr
-c05f2aa8 t scsi_log_print_sense
-c05f2bd8 T __scsi_print_sense
-c05f2c00 T scsi_print_sense
-c05f2c4c T scmd_printk
-c05f2d34 T scsi_autopm_get_device
-c05f2d84 T scsi_autopm_put_device
-c05f2d98 t scsi_runtime_resume
-c05f2e0c t scsi_runtime_suspend
-c05f2e98 t scsi_runtime_idle
-c05f2ed0 T scsi_autopm_get_target
-c05f2ee4 T scsi_autopm_put_target
-c05f2ef8 T scsi_autopm_get_host
-c05f2f48 T scsi_autopm_put_host
-c05f2f5c t scsi_bsg_sg_io_fn
-c05f3248 T scsi_bsg_register_queue
-c05f3274 T scsi_device_type
-c05f32c8 T scsilun_to_int
-c05f3350 T scsi_sense_desc_find
-c05f3410 T scsi_build_sense_buffer
-c05f3458 T int_to_scsilun
-c05f34a0 T scsi_normalize_sense
-c05f3588 T scsi_set_sense_information
-c05f369c T scsi_set_sense_field_pointer
-c05f37b0 T __traceiter_iscsi_dbg_conn
-c05f3800 T __traceiter_iscsi_dbg_session
-c05f3850 T __traceiter_iscsi_dbg_eh
-c05f38a0 T __traceiter_iscsi_dbg_tcp
-c05f38f0 T __traceiter_iscsi_dbg_sw_tcp
-c05f3940 T __traceiter_iscsi_dbg_trans_session
-c05f3990 T __traceiter_iscsi_dbg_trans_conn
-c05f39e0 t show_ipv4_iface_ipaddress
-c05f3a0c t show_ipv4_iface_gateway
-c05f3a38 t show_ipv4_iface_subnet
-c05f3a64 t show_ipv4_iface_bootproto
-c05f3a90 t show_ipv4_iface_dhcp_dns_address_en
-c05f3abc t show_ipv4_iface_dhcp_slp_da_info_en
-c05f3ae8 t show_ipv4_iface_tos_en
-c05f3b14 t show_ipv4_iface_tos
-c05f3b40 t show_ipv4_iface_grat_arp_en
-c05f3b6c t show_ipv4_iface_dhcp_alt_client_id_en
-c05f3b98 t show_ipv4_iface_dhcp_alt_client_id
-c05f3bc4 t show_ipv4_iface_dhcp_req_vendor_id_en
-c05f3bf0 t show_ipv4_iface_dhcp_use_vendor_id_en
-c05f3c1c t show_ipv4_iface_dhcp_vendor_id
-c05f3c48 t show_ipv4_iface_dhcp_learn_iqn_en
-c05f3c74 t show_ipv4_iface_fragment_disable
-c05f3ca0 t show_ipv4_iface_incoming_forwarding_en
-c05f3ccc t show_ipv4_iface_ttl
-c05f3cf8 t show_ipv6_iface_ipaddress
-c05f3d24 t show_ipv6_iface_link_local_addr
-c05f3d50 t show_ipv6_iface_router_addr
-c05f3d7c t show_ipv6_iface_ipaddr_autocfg
-c05f3da8 t show_ipv6_iface_link_local_autocfg
-c05f3dd4 t show_ipv6_iface_link_local_state
-c05f3e00 t show_ipv6_iface_router_state
-c05f3e2c t show_ipv6_iface_grat_neighbor_adv_en
-c05f3e58 t show_ipv6_iface_mld_en
-c05f3e84 t show_ipv6_iface_flow_label
-c05f3eb0 t show_ipv6_iface_traffic_class
-c05f3edc t show_ipv6_iface_hop_limit
-c05f3f08 t show_ipv6_iface_nd_reachable_tmo
-c05f3f34 t show_ipv6_iface_nd_rexmit_time
-c05f3f60 t show_ipv6_iface_nd_stale_tmo
-c05f3f8c t show_ipv6_iface_dup_addr_detect_cnt
-c05f3fb8 t show_ipv6_iface_router_adv_link_mtu
-c05f3fe4 t show_iface_enabled
-c05f4010 t show_iface_vlan_id
-c05f403c t show_iface_vlan_priority
-c05f4068 t show_iface_vlan_enabled
-c05f4094 t show_iface_mtu
-c05f40c0 t show_iface_port
-c05f40ec t show_iface_ipaddress_state
-c05f4118 t show_iface_delayed_ack_en
-c05f4144 t show_iface_tcp_nagle_disable
-c05f4170 t show_iface_tcp_wsf_disable
-c05f419c t show_iface_tcp_wsf
-c05f41c8 t show_iface_tcp_timer_scale
-c05f41f4 t show_iface_tcp_timestamp_en
-c05f4220 t show_iface_cache_id
-c05f424c t show_iface_redirect_en
-c05f4278 t show_iface_def_taskmgmt_tmo
-c05f42a4 t show_iface_header_digest
-c05f42d0 t show_iface_data_digest
-c05f42fc t show_iface_immediate_data
-c05f4328 t show_iface_initial_r2t
-c05f4354 t show_iface_data_seq_in_order
-c05f4380 t show_iface_data_pdu_in_order
-c05f43ac t show_iface_erl
-c05f43d8 t show_iface_max_recv_dlength
-c05f4404 t show_iface_first_burst_len
-c05f4430 t show_iface_max_outstanding_r2t
-c05f445c t show_iface_max_burst_len
-c05f4488 t show_iface_chap_auth
-c05f44b4 t show_iface_bidi_chap
-c05f44e0 t show_iface_discovery_auth_optional
-c05f450c t show_iface_discovery_logout
-c05f4538 t show_iface_strict_login_comp_en
-c05f4564 t show_iface_initiator_name
-c05f4590 T iscsi_get_ipaddress_state_name
-c05f45f8 T iscsi_get_router_state_name
-c05f4650 t show_fnode_auto_snd_tgt_disable
-c05f4670 t show_fnode_discovery_session
-c05f4690 t show_fnode_portal_type
-c05f46b0 t show_fnode_entry_enable
-c05f46d0 t show_fnode_immediate_data
-c05f46f0 t show_fnode_initial_r2t
-c05f4710 t show_fnode_data_seq_in_order
-c05f4730 t show_fnode_data_pdu_in_order
-c05f4750 t show_fnode_chap_auth
-c05f4770 t show_fnode_discovery_logout
-c05f4790 t show_fnode_bidi_chap
-c05f47b0 t show_fnode_discovery_auth_optional
-c05f47d0 t show_fnode_erl
-c05f47f0 t show_fnode_first_burst_len
-c05f4810 t show_fnode_def_time2wait
-c05f4830 t show_fnode_def_time2retain
-c05f4850 t show_fnode_max_outstanding_r2t
-c05f4870 t show_fnode_isid
-c05f4890 t show_fnode_tsid
-c05f48b0 t show_fnode_max_burst_len
-c05f48d0 t show_fnode_def_taskmgmt_tmo
-c05f48f0 t show_fnode_targetalias
-c05f4910 t show_fnode_targetname
-c05f4930 t show_fnode_tpgt
-c05f4950 t show_fnode_discovery_parent_idx
-c05f4970 t show_fnode_discovery_parent_type
-c05f4990 t show_fnode_chap_in_idx
-c05f49b0 t show_fnode_chap_out_idx
-c05f49d0 t show_fnode_username
-c05f49f0 t show_fnode_username_in
-c05f4a10 t show_fnode_password
-c05f4a30 t show_fnode_password_in
-c05f4a50 t show_fnode_is_boot_target
-c05f4a70 t show_fnode_is_fw_assigned_ipv6
-c05f4a90 t show_fnode_header_digest
-c05f4ab0 t show_fnode_data_digest
-c05f4ad0 t show_fnode_snack_req
-c05f4af0 t show_fnode_tcp_timestamp_stat
-c05f4b10 t show_fnode_tcp_nagle_disable
-c05f4b30 t show_fnode_tcp_wsf_disable
-c05f4b50 t show_fnode_tcp_timer_scale
-c05f4b70 t show_fnode_tcp_timestamp_enable
-c05f4b90 t show_fnode_fragment_disable
-c05f4bb0 t show_fnode_keepalive_tmo
-c05f4bd0 t show_fnode_port
-c05f4bf0 t show_fnode_ipaddress
-c05f4c10 t show_fnode_max_recv_dlength
-c05f4c30 t show_fnode_max_xmit_dlength
-c05f4c50 t show_fnode_local_port
-c05f4c70 t show_fnode_ipv4_tos
-c05f4c90 t show_fnode_ipv6_traffic_class
-c05f4cb0 t show_fnode_ipv6_flow_label
-c05f4cd0 t show_fnode_redirect_ipaddr
-c05f4cf0 t show_fnode_max_segment_size
-c05f4d10 t show_fnode_link_local_ipv6
-c05f4d30 t show_fnode_tcp_xmit_wsf
-c05f4d50 t show_fnode_tcp_recv_wsf
-c05f4d70 t show_fnode_statsn
-c05f4d90 t show_fnode_exp_statsn
-c05f4db0 T iscsi_flashnode_bus_match
-c05f4dd4 t iscsi_is_flashnode_conn_dev
-c05f4df8 t flashnode_match_index
-c05f4e2c T iscsi_session_chkready
-c05f4e54 T iscsi_is_session_dev
-c05f4e78 t iscsi_iter_session_fn
-c05f4ea8 t __iscsi_destroy_session
-c05f4ec4 T iscsi_get_discovery_parent_name
-c05f4f14 t show_conn_param_ISCSI_PARAM_MAX_RECV_DLENGTH
-c05f4f34 t show_conn_param_ISCSI_PARAM_MAX_XMIT_DLENGTH
-c05f4f54 t show_conn_param_ISCSI_PARAM_HDRDGST_EN
-c05f4f74 t show_conn_param_ISCSI_PARAM_DATADGST_EN
-c05f4f94 t show_conn_param_ISCSI_PARAM_IFMARKER_EN
-c05f4fb4 t show_conn_param_ISCSI_PARAM_OFMARKER_EN
-c05f4fd4 t show_conn_param_ISCSI_PARAM_PERSISTENT_PORT
-c05f4ff4 t show_conn_param_ISCSI_PARAM_EXP_STATSN
-c05f5014 t show_conn_param_ISCSI_PARAM_PERSISTENT_ADDRESS
-c05f5034 t show_conn_param_ISCSI_PARAM_PING_TMO
-c05f5054 t show_conn_param_ISCSI_PARAM_RECV_TMO
-c05f5074 t show_conn_param_ISCSI_PARAM_LOCAL_PORT
-c05f5094 t show_conn_param_ISCSI_PARAM_STATSN
-c05f50b4 t show_conn_param_ISCSI_PARAM_KEEPALIVE_TMO
-c05f50d4 t show_conn_param_ISCSI_PARAM_MAX_SEGMENT_SIZE
-c05f50f4 t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_STAT
-c05f5114 t show_conn_param_ISCSI_PARAM_TCP_WSF_DISABLE
-c05f5134 t show_conn_param_ISCSI_PARAM_TCP_NAGLE_DISABLE
-c05f5154 t show_conn_param_ISCSI_PARAM_TCP_TIMER_SCALE
-c05f5174 t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_EN
-c05f5194 t show_conn_param_ISCSI_PARAM_IP_FRAGMENT_DISABLE
-c05f51b4 t show_conn_param_ISCSI_PARAM_IPV4_TOS
-c05f51d4 t show_conn_param_ISCSI_PARAM_IPV6_TC
-c05f51f4 t show_conn_param_ISCSI_PARAM_IPV6_FLOW_LABEL
-c05f5214 t show_conn_param_ISCSI_PARAM_IS_FW_ASSIGNED_IPV6
-c05f5234 t show_conn_param_ISCSI_PARAM_TCP_XMIT_WSF
-c05f5254 t show_conn_param_ISCSI_PARAM_TCP_RECV_WSF
-c05f5274 t show_conn_param_ISCSI_PARAM_LOCAL_IPADDR
-c05f5294 t show_session_param_ISCSI_PARAM_TARGET_NAME
-c05f52b4 t show_session_param_ISCSI_PARAM_INITIAL_R2T_EN
-c05f52d4 t show_session_param_ISCSI_PARAM_MAX_R2T
-c05f52f4 t show_session_param_ISCSI_PARAM_IMM_DATA_EN
-c05f5314 t show_session_param_ISCSI_PARAM_FIRST_BURST
-c05f5334 t show_session_param_ISCSI_PARAM_MAX_BURST
-c05f5354 t show_session_param_ISCSI_PARAM_PDU_INORDER_EN
-c05f5374 t show_session_param_ISCSI_PARAM_DATASEQ_INORDER_EN
-c05f5394 t show_session_param_ISCSI_PARAM_ERL
-c05f53b4 t show_session_param_ISCSI_PARAM_TPGT
-c05f53d4 t show_session_param_ISCSI_PARAM_FAST_ABORT
-c05f53f4 t show_session_param_ISCSI_PARAM_ABORT_TMO
-c05f5414 t show_session_param_ISCSI_PARAM_LU_RESET_TMO
-c05f5434 t show_session_param_ISCSI_PARAM_TGT_RESET_TMO
-c05f5454 t show_session_param_ISCSI_PARAM_IFACE_NAME
-c05f5474 t show_session_param_ISCSI_PARAM_INITIATOR_NAME
-c05f5494 t show_session_param_ISCSI_PARAM_TARGET_ALIAS
-c05f54b4 t show_session_param_ISCSI_PARAM_BOOT_ROOT
-c05f54d4 t show_session_param_ISCSI_PARAM_BOOT_NIC
-c05f54f4 t show_session_param_ISCSI_PARAM_BOOT_TARGET
-c05f5514 t show_session_param_ISCSI_PARAM_AUTO_SND_TGT_DISABLE
-c05f5534 t show_session_param_ISCSI_PARAM_DISCOVERY_SESS
-c05f5554 t show_session_param_ISCSI_PARAM_PORTAL_TYPE
-c05f5574 t show_session_param_ISCSI_PARAM_CHAP_AUTH_EN
-c05f5594 t show_session_param_ISCSI_PARAM_DISCOVERY_LOGOUT_EN
-c05f55b4 t show_session_param_ISCSI_PARAM_BIDI_CHAP_EN
-c05f55d4 t show_session_param_ISCSI_PARAM_DISCOVERY_AUTH_OPTIONAL
-c05f55f4 t show_session_param_ISCSI_PARAM_DEF_TIME2WAIT
-c05f5614 t show_session_param_ISCSI_PARAM_DEF_TIME2RETAIN
-c05f5634 t show_session_param_ISCSI_PARAM_ISID
-c05f5654 t show_session_param_ISCSI_PARAM_TSID
-c05f5674 t show_session_param_ISCSI_PARAM_DEF_TASKMGMT_TMO
-c05f5694 t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_IDX
-c05f56b4 t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_TYPE
-c05f56d4 T iscsi_get_port_speed_name
-c05f5748 T iscsi_get_port_state_name
-c05f5788 t trace_event_get_offsets_iscsi_log_msg
-c05f5844 t perf_trace_iscsi_log_msg
-c05f5988 t trace_event_raw_event_iscsi_log_msg
-c05f5a78 t trace_raw_output_iscsi_log_msg
-c05f5ac8 t __bpf_trace_iscsi_log_msg
-c05f5ae8 t show_conn_ep_param_ISCSI_PARAM_CONN_PORT
-c05f5b78 t show_conn_ep_param_ISCSI_PARAM_CONN_ADDRESS
-c05f5c08 t iscsi_flashnode_sess_release
-c05f5c3c t iscsi_flashnode_conn_release
-c05f5c70 t iscsi_transport_release
-c05f5c80 t iscsi_endpoint_release
-c05f5cc4 T iscsi_put_endpoint
-c05f5cd4 t iscsi_iface_release
-c05f5cf4 T iscsi_put_conn
-c05f5d04 t iscsi_iter_destroy_flashnode_conn_fn
-c05f5d38 t show_ep_handle
-c05f5d58 t show_priv_session_target_id
-c05f5d78 t show_priv_session_creator
-c05f5d98 t show_priv_session_target_state
-c05f5dc8 t show_priv_session_state
-c05f5e20 t show_conn_state
-c05f5e5c t show_transport_caps
-c05f5e7c T iscsi_destroy_endpoint
-c05f5ea8 T iscsi_destroy_iface
-c05f5ed0 T iscsi_lookup_endpoint
-c05f5f1c T iscsi_get_conn
-c05f5f2c t iscsi_iface_attr_is_visible
-c05f6528 t iscsi_flashnode_sess_attr_is_visible
-c05f6844 t iscsi_flashnode_conn_attr_is_visible
-c05f6ad8 t iscsi_session_attr_is_visible
-c05f6ee4 t iscsi_conn_attr_is_visible
-c05f71e4 T iscsi_find_flashnode_sess
-c05f71f4 T iscsi_find_flashnode_conn
-c05f7210 T iscsi_destroy_flashnode_sess
-c05f7260 t iscsi_iter_destroy_flashnode_fn
-c05f7298 T iscsi_destroy_all_flashnode
-c05f72b4 T iscsi_host_for_each_session
-c05f72cc t iscsi_user_scan
-c05f7334 T iscsi_is_session_online
-c05f7394 T iscsi_force_destroy_session
-c05f7490 t iscsi_if_transport_lookup
-c05f7564 t iscsi_session_has_conns
-c05f7614 t iscsi_session_lookup
-c05f76e0 t iscsi_conn_lookup
-c05f77bc t show_host_param_ISCSI_HOST_PARAM_PORT_SPEED
-c05f7814 t show_host_param_ISCSI_HOST_PARAM_PORT_STATE
-c05f786c t show_host_param_ISCSI_HOST_PARAM_INITIATOR_NAME
-c05f78c4 t show_host_param_ISCSI_HOST_PARAM_IPADDRESS
-c05f791c t show_host_param_ISCSI_HOST_PARAM_HWADDRESS
-c05f7974 t show_host_param_ISCSI_HOST_PARAM_NETDEV_NAME
-c05f79cc T iscsi_block_scsi_eh
-c05f7a90 T iscsi_unblock_session
-c05f7adc T iscsi_block_session
-c05f7af4 T iscsi_remove_conn
-c05f7b7c t iscsi_iter_destroy_conn_fn
-c05f7bb4 T iscsi_offload_mesg
-c05f7ca8 T iscsi_post_host_event
-c05f7d90 T iscsi_ping_comp_event
-c05f7e6c t show_session_param_ISCSI_PARAM_CHAP_IN_IDX
-c05f7eb8 t show_session_param_ISCSI_PARAM_CHAP_OUT_IDX
-c05f7f04 t show_session_param_ISCSI_PARAM_USERNAME_IN
-c05f7f50 t show_session_param_ISCSI_PARAM_USERNAME
-c05f7f9c t show_session_param_ISCSI_PARAM_PASSWORD_IN
-c05f7fe8 t show_session_param_ISCSI_PARAM_PASSWORD
-c05f8034 t show_transport_handle
-c05f807c t store_priv_session_recovery_tmo
-c05f8148 t iscsi_remove_host
-c05f8190 t iscsi_setup_host
-c05f82b4 t iscsi_bsg_host_dispatch
-c05f83ec T iscsi_dbg_trace
-c05f8458 t iscsi_session_release
-c05f84f8 t __iscsi_block_session
-c05f8610 t __iscsi_unblock_session
-c05f870c t iscsi_conn_release
-c05f8788 t iscsi_ep_disconnect
-c05f8884 t iscsi_stop_conn
-c05f8980 t iscsi_cleanup_conn_work_fn
-c05f8a54 T iscsi_conn_error_event
-c05f8c50 T iscsi_recv_pdu
-c05f8db4 T iscsi_session_event
-c05f8fa4 t __iscsi_unbind_session
-c05f91e4 T iscsi_remove_session
-c05f93d8 T iscsi_add_session
-c05f9660 T iscsi_free_session
-c05f96dc t iscsi_if_create_session
-c05f97b4 t show_priv_session_recovery_tmo
-c05f97e8 t trace_iscsi_dbg_trans_session
-c05f9834 t trace_iscsi_dbg_trans_conn
-c05f9880 t iscsi_session_match
-c05f9908 t iscsi_conn_match
-c05f9994 t iscsi_host_attr_is_visible
-c05f9aa4 t iscsi_host_match
-c05f9b24 T iscsi_conn_login_event
-c05f9c2c T iscsi_register_transport
-c05f9e30 t iscsi_user_scan_session
-c05fa040 t iscsi_scan_session
-c05fa0ac t iscsi_if_disconnect_bound_ep
-c05fa184 t iscsi_if_stop_conn
-c05fa37c t iscsi_iter_force_destroy_conn_fn
-c05fa3d8 t iscsi_if_rx
-c05fba6c T iscsi_alloc_session
-c05fbc20 T iscsi_create_session
-c05fbc64 T iscsi_add_conn
-c05fbd4c T iscsi_unregister_transport
-c05fbe40 T iscsi_create_flashnode_conn
-c05fbee0 T iscsi_create_flashnode_sess
-c05fbf84 T iscsi_alloc_conn
-c05fc070 T iscsi_create_iface
-c05fc158 T iscsi_create_endpoint
-c05fc298 t sd_default_probe
-c05fc2a4 t sd_eh_reset
-c05fc2c8 t sd_unlock_native_capacity
-c05fc2f0 t scsi_disk_free_disk
-c05fc304 t scsi_disk_release
-c05fc33c t max_retries_store
-c05fc3dc t max_retries_show
-c05fc3fc t max_medium_access_timeouts_show
-c05fc41c t max_write_same_blocks_show
-c05fc43c t zeroing_mode_show
-c05fc468 t provisioning_mode_show
-c05fc494 t thin_provisioning_show
-c05fc4c4 t app_tag_own_show
-c05fc4f0 t protection_type_show
-c05fc510 t manage_start_stop_show
-c05fc544 t allow_restart_show
-c05fc578 t FUA_show
-c05fc5a8 t cache_type_show
-c05fc5e4 t max_medium_access_timeouts_store
-c05fc630 t protection_type_store
-c05fc6b8 t sd_config_write_same
-c05fc7f8 t max_write_same_blocks_store
-c05fc8c8 t zeroing_mode_store
-c05fc928 t sd_config_discard
-c05fca58 t manage_start_stop_store
-c05fcaf0 t allow_restart_store
-c05fcb98 t sd_set_flush_flag
-c05fcbc4 t sd_eh_action
-c05fcd44 t sd_completed_bytes
-c05fce68 t sd_done
-c05fd138 t sd_pr_command
-c05fd28c t sd_pr_clear
-c05fd2c4 t sd_pr_preempt
-c05fd318 t sd_pr_release
-c05fd36c t sd_pr_reserve
-c05fd3e0 t sd_pr_register
-c05fd430 t sd_get_unique_id
-c05fd4f4 t sd_getgeo
-c05fd5dc t sd_ioctl
-c05fd65c t provisioning_mode_store
-c05fd708 t media_not_present
-c05fd79c t sd_check_events
-c05fd8f4 t zoned_cap_show
-c05fd9d4 t sd_major
-c05fda44 t sd_uninit_command
-c05fda6c t read_capacity_error.constprop.14
-c05fdb24 t sd_release
-c05fdb94 t protection_mode_show
-c05fdc70 t sd_setup_write_same10_cmnd
-c05fde38 t sd_setup_write_same16_cmnd
-c05fe06c t sd_init_command
-c05feb90 T sd_print_sense_hdr
-c05febb0 T sd_print_result
-c05fec0c t read_capacity_10
-c05fedf8 t read_capacity_16.part.11
-c05ff168 t sd_revalidate_disk
-c0601168 t cache_type_store
-c060136c t sd_rescan
-c0601380 t sd_probe
-c0601774 t sd_open
-c06018c0 t sd_start_stop_device
-c0601a14 t sd_resume
-c0601a74 t sd_resume_runtime
-c0601b44 t sd_resume_system
-c0601b70 t sd_sync_cache
-c0601d44 t sd_suspend_common
-c0601e64 t sd_suspend_runtime
-c0601e74 t sd_suspend_system
-c0601ea4 t sd_shutdown
-c0601f70 t sd_remove
-c0601fb8 T sd_dif_config_host
-c0602128 T __traceiter_spi_controller_idle
-c0602170 T __traceiter_spi_controller_busy
-c06021b8 T __traceiter_spi_setup
-c0602208 T __traceiter_spi_set_cs
-c0602258 T __traceiter_spi_message_submit
-c06022a0 T __traceiter_spi_message_start
-c06022e8 T __traceiter_spi_message_done
-c0602330 T __traceiter_spi_transfer_start
-c0602380 T __traceiter_spi_transfer_stop
-c06023d0 t spi_shutdown
-c06023f4 t spi_dev_check
-c060242c T spi_delay_to_ns
-c06024bc T spi_slave_abort
-c06024f0 t __spi_replace_transfers_release
-c0602588 t perf_trace_spi_controller
-c0602658 t perf_trace_spi_setup
-c0602754 t perf_trace_spi_set_cs
-c0602840 t perf_trace_spi_message
-c0602928 t perf_trace_spi_message_done
-c0602a20 t trace_event_raw_event_spi_controller
-c0602aac t trace_event_raw_event_spi_setup
-c0602b64 t trace_event_raw_event_spi_set_cs
-c0602c0c t trace_event_raw_event_spi_message
-c0602cb0 t trace_event_raw_event_spi_message_done
-c0602d64 t trace_raw_output_spi_controller
-c0602da8 t trace_raw_output_spi_setup
-c0602e7c t trace_raw_output_spi_set_cs
-c0602f0c t trace_raw_output_spi_message
-c0602f68 t trace_raw_output_spi_message_done
-c0602fd4 t trace_raw_output_spi_transfer
-c0603064 t perf_trace_spi_transfer
-c0603268 t __bpf_trace_spi_controller
-c0603274 t __bpf_trace_spi_message
-c0603280 t __bpf_trace_spi_message_done
-c0603284 t __bpf_trace_spi_setup
-c06032a4 t __bpf_trace_spi_set_cs
-c06032cc t __bpf_trace_spi_transfer
-c06032ec T spi_get_device_id
-c060334c t spi_remove
-c0603388 t spi_probe
-c0603438 t spi_uevent
-c060345c t spi_match_device
-c0603524 t spi_statistics_transfers_split_maxsize_show
-c0603594 t spi_device_transfers_split_maxsize_show
-c06035a8 t spi_controller_transfers_split_maxsize_show
-c06035bc t spi_statistics_transfer_bytes_histo16_show
-c060362c t spi_device_transfer_bytes_histo16_show
-c0603640 t spi_controller_transfer_bytes_histo16_show
-c0603654 t spi_statistics_transfer_bytes_histo15_show
-c06036c4 t spi_device_transfer_bytes_histo15_show
-c06036d8 t spi_controller_transfer_bytes_histo15_show
-c06036ec t spi_statistics_transfer_bytes_histo14_show
-c060375c t spi_device_transfer_bytes_histo14_show
-c0603770 t spi_controller_transfer_bytes_histo14_show
-c0603784 t spi_statistics_transfer_bytes_histo13_show
-c06037f4 t spi_device_transfer_bytes_histo13_show
-c0603808 t spi_controller_transfer_bytes_histo13_show
-c060381c t spi_statistics_transfer_bytes_histo12_show
-c060388c t spi_device_transfer_bytes_histo12_show
-c06038a0 t spi_controller_transfer_bytes_histo12_show
-c06038b4 t spi_statistics_transfer_bytes_histo11_show
-c0603924 t spi_device_transfer_bytes_histo11_show
-c0603938 t spi_controller_transfer_bytes_histo11_show
-c060394c t spi_statistics_transfer_bytes_histo10_show
-c06039bc t spi_device_transfer_bytes_histo10_show
-c06039d0 t spi_controller_transfer_bytes_histo10_show
-c06039e4 t spi_statistics_transfer_bytes_histo9_show
-c0603a54 t spi_device_transfer_bytes_histo9_show
-c0603a68 t spi_controller_transfer_bytes_histo9_show
-c0603a7c t spi_statistics_transfer_bytes_histo8_show
-c0603aec t spi_device_transfer_bytes_histo8_show
-c0603b00 t spi_controller_transfer_bytes_histo8_show
-c0603b14 t spi_statistics_transfer_bytes_histo7_show
-c0603b84 t spi_device_transfer_bytes_histo7_show
-c0603b98 t spi_controller_transfer_bytes_histo7_show
-c0603bac t spi_statistics_transfer_bytes_histo6_show
-c0603c1c t spi_device_transfer_bytes_histo6_show
-c0603c30 t spi_controller_transfer_bytes_histo6_show
-c0603c44 t spi_statistics_transfer_bytes_histo5_show
-c0603cb4 t spi_device_transfer_bytes_histo5_show
-c0603cc8 t spi_controller_transfer_bytes_histo5_show
-c0603cdc t spi_statistics_transfer_bytes_histo4_show
-c0603d4c t spi_device_transfer_bytes_histo4_show
-c0603d60 t spi_controller_transfer_bytes_histo4_show
-c0603d74 t spi_statistics_transfer_bytes_histo3_show
-c0603de4 t spi_device_transfer_bytes_histo3_show
-c0603df8 t spi_controller_transfer_bytes_histo3_show
-c0603e0c t spi_statistics_transfer_bytes_histo2_show
-c0603e7c t spi_device_transfer_bytes_histo2_show
-c0603e90 t spi_controller_transfer_bytes_histo2_show
-c0603ea4 t spi_statistics_transfer_bytes_histo1_show
-c0603f14 t spi_device_transfer_bytes_histo1_show
-c0603f28 t spi_controller_transfer_bytes_histo1_show
-c0603f3c t spi_statistics_transfer_bytes_histo0_show
-c0603fac t spi_device_transfer_bytes_histo0_show
-c0603fc0 t spi_controller_transfer_bytes_histo0_show
-c0603fd4 t spi_statistics_bytes_tx_show
-c0604044 t spi_device_bytes_tx_show
-c0604058 t spi_controller_bytes_tx_show
-c060406c t spi_statistics_bytes_rx_show
-c06040dc t spi_device_bytes_rx_show
-c06040f0 t spi_controller_bytes_rx_show
-c0604104 t spi_statistics_bytes_show
-c0604174 t spi_device_bytes_show
-c0604188 t spi_controller_bytes_show
-c060419c t spi_statistics_spi_async_show
-c060420c t spi_device_spi_async_show
-c0604220 t spi_controller_spi_async_show
-c0604234 t spi_statistics_spi_sync_immediate_show
-c06042a4 t spi_device_spi_sync_immediate_show
-c06042b8 t spi_controller_spi_sync_immediate_show
-c06042cc t spi_statistics_spi_sync_show
-c060433c t spi_device_spi_sync_show
-c0604350 t spi_controller_spi_sync_show
-c0604364 t spi_statistics_timedout_show
-c06043d4 t spi_device_timedout_show
-c06043e8 t spi_controller_timedout_show
-c06043fc t spi_statistics_errors_show
-c060446c t spi_device_errors_show
-c0604480 t spi_controller_errors_show
-c0604494 t spi_statistics_transfers_show
-c0604504 t spi_device_transfers_show
-c0604518 t spi_controller_transfers_show
-c060452c t spi_statistics_messages_show
-c060459c t spi_device_messages_show
-c06045b0 t spi_controller_messages_show
-c06045c4 t driver_override_store
-c06045e8 t driver_override_show
-c0604644 T spi_bus_unlock
-c0604668 t modalias_show
-c0604690 T __spi_register_driver
-c0604778 t spi_controller_release
-c0604784 t spi_alloc_pcpu_stats
-c06047c8 T spi_alloc_device
-c060488c t spidev_release
-c06048c8 t devm_spi_release_controller
-c06048e0 t spi_dev_set_name
-c0604908 T spi_finalize_current_transfer
-c0604918 t spi_complete
-c0604924 T spi_get_next_queued_message
-c060498c T spi_bus_lock
-c06049fc T spi_take_timestamp_post
-c0604a88 t spi_start_queue
-c0604b30 T __spi_alloc_controller
-c0604c00 t slave_show
-c0604c30 T __devm_spi_alloc_controller
-c0604ccc t spi_statistics_add_transfer_stats
-c0604db4 t spi_dma_sync_for_cpu
-c0604e14 t spi_stop_queue
-c0604f54 t spi_destroy_queue
-c0604f94 T spi_unregister_controller
-c06050a8 t devm_spi_unregister
-c06050b8 t _spi_transfer_delay_ns.part.2
-c060511c T spi_delay_exec
-c0605198 t spi_set_cs
-c06053cc T spi_take_timestamp_pre
-c0605440 T spi_controller_resume
-c0605494 t spi_idle_runtime_pm.part.5
-c06054c0 T spi_controller_suspend
-c0605514 t spi_queued_transfer
-c06055f0 t spi_unmap_buf_attrs.constprop.10
-c060564c t __spi_unmap_msg
-c06056f8 T spi_finalize_current_message
-c0605964 t of_node_clear_flag.constprop.11
-c0605990 t spi_transfer_one_message
-c0606064 t spi_map_buf_attrs
-c0606280 T spi_unregister_device
-c0606304 t __unregister
-c060631c t trace_event_raw_event_spi_transfer
-c06064b8 t __spi_async
-c06065ec T spi_split_transfers_maxsize
-c0606a18 t __spi_validate
-c0606dac T spi_async
-c0606e58 t __spi_pump_transfer_message
-c06073b0 t __spi_sync
-c0607684 T spi_sync
-c06076c8 T spi_write_then_read
-c060786c T spi_sync_locked
-c0607878 t __spi_pump_messages
-c0607b34 t spi_pump_messages
-c0607b48 T spi_setup
-c0607e98 t __spi_add_device
-c0607f9c T spi_add_device
-c060800c T spi_new_device
-c06080dc t spi_match_controller_to_boardinfo
-c0608128 t slave_store
-c0608220 t of_register_spi_device
-c06085f8 T spi_register_controller
-c0608ccc T devm_spi_register_controller
-c0608d58 t of_spi_notify
-c0608eb4 T spi_new_ancillary_device
-c0608f9c T spi_register_board_info
-c06090c4 T spi_map_buf
-c06090f8 T spi_unmap_buf
-c0609114 T spi_flush_queue
-c0609138 t spi_check_buswidth_req
-c06091f8 T spi_mem_default_supports_op
-c060933c t spi_mem_internal_supports_op
-c060937c T spi_mem_get_name
-c060938c t spi_mem_remove
-c06093ac t spi_mem_shutdown
-c06093cc T spi_controller_dma_map_mem_op_data
-c0609484 t devm_spi_mem_dirmap_match
-c06094d4 t spi_mem_buswidth_is_valid
-c0609508 t spi_mem_check_op
-c060967c T spi_mem_supports_op
-c06096b8 T spi_mem_dirmap_destroy
-c0609708 t devm_spi_mem_dirmap_release
-c0609718 t spi_mem_access_end
-c0609758 T spi_mem_dirmap_create
-c060984c T devm_spi_mem_dirmap_create
-c06098e0 T devm_spi_mem_dirmap_destroy
-c0609900 T spi_mem_driver_register_with_owner
-c0609944 t spi_mem_probe
-c06099dc T spi_mem_driver_unregister
-c06099f4 T spi_controller_dma_unmap_mem_op_data
-c0609a6c t spi_mem_access_start
-c0609b14 T spi_mem_exec_op
-c0609ea0 T spi_mem_poll_status
-c060a0c4 T spi_mem_adjust_op_size
-c060a218 t spi_mem_no_dirmap_read
-c060a218 t spi_mem_no_dirmap_write
-c060a2d0 T spi_mem_dirmap_write
-c060a3a8 T spi_mem_dirmap_read
-c060a480 t mii_get_an
-c060a4e0 T mii_ethtool_gset
-c060a738 T mii_link_ok
-c060a77c T mii_nway_restart
-c060a7d0 T generic_mii_ioctl
-c060a944 T mii_ethtool_get_link_ksettings
-c060ab68 T mii_ethtool_set_link_ksettings
-c060ae18 T mii_check_link
-c060ae78 T mii_check_media
-c060b10c T mii_check_gmii_support
-c060b15c T mii_ethtool_sset
-c060b3f0 T dev_lstats_read
-c060b490 t loopback_get_stats64
-c060b4f4 t always_on
-c060b504 t loopback_dev_free
-c060b520 t loopback_dev_init
-c060b55c t loopback_setup
-c060b614 t loopback_net_init
-c060b6b8 t blackhole_netdev_xmit
-c060b6f4 t loopback_xmit
-c060b840 t blackhole_netdev_setup
-c060b8e4 T mdiobus_setup_mdiodev_from_board_info
-c060b96c T mdiobus_register_board_info
-c060ba58 t mdiobus_devres_match
-c060ba74 T devm_mdiobus_alloc_size
-c060bafc t devm_mdiobus_free
-c060bb0c T __devm_mdiobus_register
-c060bbdc t devm_mdiobus_unregister
-c060bbec T __devm_of_mdiobus_register
-c060bcc4 T phy_ethtool_set_wol
-c060bcf0 T phy_ethtool_get_wol
-c060bd14 T phy_ethtool_get_strings
-c060bd6c T phy_ethtool_get_sset_count
-c060bdec T phy_ethtool_get_stats
-c060be4c t phy_interrupt
-c060be8c T phy_restart_aneg
-c060bebc T phy_ethtool_nway_reset
-c060bef0 T phy_ethtool_ksettings_get
-c060bfe8 T phy_ethtool_get_link_ksettings
-c060c014 T phy_queue_state_machine
-c060c038 T phy_trigger_machine
-c060c05c T phy_mac_interrupt
-c060c068 T phy_start_machine
-c060c074 T phy_error
-c060c0dc T phy_free_interrupt
-c060c11c t phy_abort_cable_test
-c060c154 T phy_start
-c060c208 T phy_get_eee_err
-c060c230 T phy_ethtool_set_eee
-c060c334 t phy_process_state_change.part.0
-c060c358 T phy_print_status
-c060c470 T phy_get_rate_matching
-c060c4cc T phy_aneg_done
-c060c50c T phy_config_aneg
-c060c554 t phy_check_link_status
-c060c618 t _phy_start_aneg
-c060c6a4 T phy_start_aneg
-c060c6dc T phy_request_interrupt
-c060c798 T phy_speed_down
-c060c894 T phy_speed_up
-c060c964 T phy_ethtool_ksettings_set
-c060cb18 T phy_ethtool_set_link_ksettings
-c060cb38 T phy_ethtool_get_eee
-c060cc8c T phy_init_eee
-c060cee4 T phy_start_cable_test
-c060d0d0 T phy_start_cable_test_tdr
-c060d2c4 T phy_mii_ioctl
-c060d5c4 T phy_do_ioctl
-c060d5e4 T phy_do_ioctl_running
-c060d610 T phy_supported_speeds
-c060d630 T phy_stop_machine
-c060d670 T phy_disable_interrupts
-c060d6a0 T phy_state_machine
-c060d8ac T phy_stop
-c060d9ac T gen10g_config_aneg
-c060d9bc t genphy_c45_baset1_able
-c060da04 T genphy_c45_aneg_done
-c060da44 T genphy_c45_pma_baset1_read_master_slave
-c060daa0 T genphy_c45_baset1_read_status
-c060db44 T genphy_c45_pma_resume
-c060dba0 T genphy_c45_an_disable_aneg
-c060dbe0 T genphy_c45_pma_suspend
-c060dc40 T genphy_c45_restart_aneg
-c060dc84 T genphy_c45_check_and_restart_aneg
-c060dce0 T genphy_c45_loopback
-c060dd18 T genphy_c45_pma_baset1_setup_master_slave
-c060dd9c T genphy_c45_pma_setup_forced
-c060df14 T genphy_c45_fast_retrain
-c060dfbc T genphy_c45_an_config_aneg
-c060e1a0 T genphy_c45_read_link
-c060e284 T genphy_c45_read_pma
-c060e384 T genphy_c45_read_mdix
-c060e3f8 T genphy_c45_config_aneg
-c060e43c T genphy_c45_read_lpa
-c060e68c T genphy_c45_read_status
-c060e71c T genphy_c45_pma_read_abilities
-c060e920 T phy_speed_to_str
-c060eb04 T phy_rate_matching_to_str
-c060eb28 t __phy_read_page
-c060eb90 t __phy_write_page
-c060ebf8 T phy_lookup_setting
-c060ecc8 t __set_linkmode_max_speed
-c060ed28 T phy_set_max_speed
-c060ed50 T phy_check_downshift
-c060ee60 t mmd_phy_indirect
-c060eeb8 T phy_save_page
-c060eee4 T phy_select_page
-c060ef48 T phy_restore_page
-c060ef9c T phy_read_paged
-c060efe4 T phy_write_paged
-c060f034 T phy_modify_changed
-c060f09c T __phy_modify
-c060f0d4 T phy_modify
-c060f13c T phy_modify_paged_changed
-c060f19c T phy_modify_paged
-c060f1c4 T phy_duplex_to_str
-c060f214 T phy_interface_num_ports
-c060f308 t phy_resolve_aneg_pause.part.2
-c060f334 T phy_resolve_aneg_pause
-c060f34c T phy_resolve_aneg_linkmode
-c060f414 T __phy_read_mmd
-c060f4cc T phy_read_mmd
-c060f520 T __phy_write_mmd
-c060f5e8 T __phy_modify_mmd_changed
-c060f64c T __phy_modify_mmd
-c060f674 T phy_modify_mmd_changed
-c060f6e0 T phy_modify_mmd
-c060f74c T phy_write_mmd
-c060f7a8 T phy_speeds
-c060f83c T of_set_phy_supported
-c060f8b8 T of_set_phy_eee_broken
-c060f988 T phy_speed_down_core
-c060fa54 T phy_sfp_attach
-c060fa74 T phy_sfp_detach
-c060fa98 T phy_sfp_probe
-c060fab8 T __phy_resume
-c060fb00 T genphy_read_mmd_unsupported
-c060fb10 T genphy_write_mmd_unsupported
-c060fb20 T phy_device_free
-c060fb2c t phy_mdio_device_free
-c060fb38 T phy_resume
-c060fb9c t linkmode_set_bit
-c060fbb8 T phy_register_fixup
-c060fc50 T phy_register_fixup_for_uid
-c060fc70 T phy_register_fixup_for_id
-c060fc88 t phy_scan_fixups
-c060fd64 T phy_unregister_fixup
-c060fe14 T phy_unregister_fixup_for_uid
-c060fe30 T phy_unregister_fixup_for_id
-c060fe44 t phy_device_release
-c060fe68 t phy_dev_flags_show
-c060fe88 t phy_has_fixups_show
-c060feac t phy_interface_show
-c060ff0c t phy_id_show
-c060ff2c t phy_standalone_show
-c060ff54 t phy_request_driver_module
-c0610128 T phy_device_create
-c0610340 T fwnode_get_phy_id
-c06103cc t get_phy_c45_devs_in_pkg
-c0610434 t get_phy_c45_ids
-c0610600 T get_phy_device
-c0610750 T phy_get_c45_ids
-c0610768 T genphy_read_master_slave
-c0610810 T genphy_aneg_done
-c0610838 T genphy_update_link
-c0610928 T genphy_read_status_fixed
-c061098c T phy_device_register
-c0610a18 T phy_device_remove
-c0610a44 t phy_mdio_device_remove
-c0610a50 T phy_find_first
-c0610a88 T fwnode_mdio_find_device
-c0610ab0 T fwnode_phy_find_device
-c0610b14 T phy_attached_info_irq
-c0610ba4 T phy_attached_print
-c0610c84 T phy_attached_info
-c0610c94 T phy_driver_is_genphy
-c0610ce0 T phy_driver_is_genphy_10g
-c0610d2c t phy_link_change
-c0610d88 T phy_package_leave
-c0610e00 t devm_phy_package_leave
-c0610e10 T phy_suspend
-c0610ee4 T phy_detach
-c0610ff8 T phy_disconnect
-c0611048 T genphy_config_eee_advert
-c061108c T genphy_setup_forced
-c06110ec T genphy_restart_aneg
-c0611104 T genphy_suspend
-c061111c T genphy_resume
-c0611134 T genphy_handle_interrupt_no_ack
-c061114c T phy_set_sym_pause
-c061118c T phy_get_pause
-c06111c4 T phy_get_internal_delay
-c06113a8 T device_phy_find_device
-c06113c0 T phy_driver_register
-c06114d4 t phy_shutdown
-c06114f8 t phy_remove
-c0611554 T phy_driver_unregister
-c0611560 T phy_drivers_register
-c06115e8 T phy_drivers_unregister
-c0611620 t phy_bus_match
-c06116bc T phy_validate_pause
-c0611714 T phy_init_hw
-c06117c0 T phy_attach_direct
-c0611aa4 T phy_reset_after_clk_enable
-c0611b00 T phy_connect_direct
-c0611b60 T phy_connect
-c0611be8 T phy_attach
-c0611c74 T genphy_check_and_restart_aneg
-c0611cd0 T __genphy_config_aneg
-c0611e98 T genphy_c37_config_aneg
-c0611f7c T genphy_soft_reset
-c06120b4 T genphy_loopback
-c0612200 T phy_loopback
-c06122b8 T fwnode_get_phy_node
-c0612314 T phy_set_asym_pause
-c06123b4 T phy_package_join
-c06124f8 T devm_phy_package_join
-c0612594 t phy_copy_pause_bits
-c06125cc T phy_support_asym_pause
-c06125e0 T phy_support_sym_pause
-c0612600 T phy_advertise_supported
-c061267c T phy_remove_link_mode
-c06126ac T genphy_read_lpa
-c0612824 T genphy_read_status
-c0612900 T genphy_read_abilities
-c0612a1c t phy_probe
-c0612ba8 T genphy_c37_read_status
-c0612cdc T linkmode_resolve_pause
-c0612d88 T linkmode_set_pause
-c0612db8 T __traceiter_mdio_access
-c0612e28 T mdiobus_get_phy
-c0612e60 T mdiobus_is_registered_device
-c0612e7c t mdio_bus_get_stat
-c0612edc t mdiobus_release
-c0612f38 t mdio_bus_stat_field_show
-c0612fcc t mdio_bus_device_stat_field_show
-c061301c t perf_trace_mdio_access
-c0613120 t trace_event_raw_event_mdio_access
-c06131d0 t trace_raw_output_mdio_access
-c0613258 t __bpf_trace_mdio_access
-c06132b0 T mdiobus_register_device
-c0613398 T mdiobus_unregister_device
-c06133e4 T mdio_find_bus
-c0613418 T of_mdio_find_bus
-c061345c t mdiobus_create_device
-c06134d4 T mdiobus_free
-c061354c T mdiobus_scan
-c06136e4 t mdio_uevent
-c0613700 T mdio_bus_exit
-c0613728 T __mdiobus_write
-c0613830 T mdiobus_write
-c0613884 T mdiobus_write_nested
-c0613890 T mdiobus_unregister
-c0613954 t mdio_bus_match
-c06139c8 T mdiobus_alloc_size
-c0613a68 T __mdiobus_read
-c0613b70 T __mdiobus_modify_changed
-c0613bd4 T mdiobus_modify
-c0613c38 T mdiobus_modify_changed
-c0613c9c T mdiobus_read
-c0613ce8 T mdiobus_read_nested
-c0613cf4 T __mdiobus_register
-c0614044 t mdio_shutdown
-c0614060 T mdio_device_free
-c061406c t mdio_device_release
-c0614090 T mdio_device_create
-c061412c T mdio_device_remove
-c061414c T mdio_device_reset
-c0614228 t mdio_remove
-c0614260 t mdio_probe
-c06142b8 T mdio_driver_register
-c061431c T mdio_driver_unregister
-c0614328 T mdio_device_register
-c0614378 T mdio_device_bus_match
-c06143b0 T swphy_read_reg
-c0614534 T swphy_validate_state
-c0614588 T fixed_phy_change_carrier
-c0614608 t fixed_mdio_write
-c0614618 T fixed_phy_set_link_update
-c06146a0 t fixed_phy_del
-c0614758 T fixed_phy_unregister
-c0614780 t fixed_mdio_read
-c0614888 t fixed_phy_add_gpiod.part.1
-c0614964 t __fixed_phy_register.part.2
-c0614b98 T fixed_phy_register
-c0614bd0 T fixed_phy_register_with_gpiod
-c0614c0c T fixed_phy_add
-c0614c4c t smsc_get_sset_count
-c0614c5c t smsc_phy_config_intr
-c0614cdc t smsc_phy_handle_interrupt
-c0614d3c t smsc_phy_probe
-c0614dd4 t smsc_phy_reset
-c0614e38 t smsc_get_stats
-c0614e70 t smsc_phy_config_init
-c0614ed8 t lan87xx_read_status
-c0615020 t lan87xx_config_aneg
-c06150a8 t lan95xx_config_aneg_ext
-c0615108 t smsc_get_strings
-c0615124 T fwnode_mdiobus_phy_device_register
-c061522c T fwnode_mdiobus_register_phy
-c06153d0 T of_mdiobus_phy_device_register
-c06153e4 T of_mdio_find_device
-c06153f8 T of_phy_find_device
-c061540c T of_phy_connect
-c0615484 T of_phy_register_fixed_link
-c061562c T of_phy_deregister_fixed_link
-c0615664 T of_mdiobus_child_is_phy
-c0615738 T __of_mdiobus_register
-c0615ab4 T of_phy_is_fixed_link
-c0615b70 T of_phy_get_and_connect
-c0615c80 t smsc95xx_ethtool_get_eeprom_len
-c0615c90 t smsc95xx_ethtool_getregslen
-c0615ca0 t smsc95xx_ethtool_get_wol
-c0615cc0 t smsc95xx_ethtool_set_wol
-c0615d04 t smsc95xx_tx_fixup
-c0615ec4 t smsc95xx_read_reg
-c0615f90 t smsc95xx_write_reg
-c0616054 t smsc95xx_set_features
-c06160f8 t smsc95xx_enter_suspend2
-c0616184 t smsc95xx_ethtool_getregs
-c061620c t smsc95xx_phy_wait_not_busy
-c06162c4 t smsc95xx_start_rx_path
-c0616334 t smsc95xx_status
-c06163f8 t smsc95xx_start_phy
-c0616418 t smsc95xx_stop
-c0616438 t smsc95xx_write_reg_async
-c06164b8 t smsc95xx_set_multicast
-c0616660 t smsc95xx_reset
-c0616aa0 t smsc95xx_unbind
-c0616b30 t smsc95xx_handle_link_change
-c0616ce0 t smsc95xx_ethtool_get_sset_count
-c0616cfc t smsc95xx_ethtool_get_strings
-c0616d14 t smsc95xx_get_link
-c0616d68 t smsc95xx_ioctl
-c0616d8c t smsc95xx_mdio_write
-c0616e8c t smsc95xx_mdiobus_write
-c0616ea8 t smsc95xx_mdio_read
-c0617004 t smsc95xx_mdiobus_read
-c0617014 t smsc95xx_mdiobus_reset
-c06170c4 t smsc95xx_resume
-c06171e8 t smsc95xx_reset_resume
-c061722c t smsc95xx_eeprom_confirm_not_busy
-c0617300 t smsc95xx_wait_eeprom
-c0617400 t smsc95xx_ethtool_set_eeprom
-c0617550 t smsc95xx_read_eeprom
-c061767c t smsc95xx_ethtool_get_eeprom
-c06176a0 t smsc95xx_rx_fixup
-c0617928 t smsc95xx_manage_power
-c0617998 t smsc95xx_suspend
-c0618274 T usbnet_update_max_qlen
-c0618314 T usbnet_pause_rx
-c0618348 T usbnet_get_msglevel
-c0618358 T usbnet_set_msglevel
-c0618368 T usbnet_manage_power
-c0618390 T usbnet_get_endpoints
-c061854c T usbnet_get_ethernet_addr
-c06185e4 T usbnet_defer_kevent
-c061861c T usbnet_set_rx_mode
-c0618630 T usbnet_purge_paused_rxq
-c0618640 t wait_skb_queue_empty
-c0618704 t intr_complete
-c0618784 T usbnet_get_link_ksettings_mii
-c06187b8 T usbnet_set_link_ksettings_mii
-c0618814 T usbnet_nway_reset
-c061883c T usbnet_get_drvinfo
-c06188a8 t usbnet_async_cmd_cb
-c06188cc T usbnet_disconnect
-c06189cc T usbnet_link_change
-c0618a24 t __usbnet_read_cmd
-c0618b04 T usbnet_read_cmd
-c0618b80 T usbnet_read_cmd_nopm
-c0618ba4 T usbnet_write_cmd_async
-c0618d14 T usbnet_get_link_ksettings_internal
-c0618d60 T usbnet_status_start
-c0618e18 t usbnet_status_stop.part.2
-c0618ea0 T usbnet_status_stop
-c0618eb8 T usbnet_get_link
-c0618f0c T usbnet_device_suggests_idle
-c0618f5c t __usbnet_write_cmd
-c0619040 T usbnet_write_cmd
-c06190bc T usbnet_write_cmd_nopm
-c06190e0 T usbnet_probe
-c0619818 t unlink_urbs.constprop.12
-c061991c t usbnet_terminate_urbs
-c06199d8 T usbnet_stop
-c0619bbc T usbnet_suspend
-c0619cac T usbnet_skb_return
-c0619da8 T usbnet_tx_timeout
-c0619e1c T usbnet_resume_rx
-c0619eb0 t __handle_link_change
-c0619f58 T usbnet_unlink_rx_urbs
-c0619fbc T usbnet_change_mtu
-c061a068 T usbnet_start_xmit
-c061a698 t defer_bh
-c061a790 t tx_complete
-c061a904 T usbnet_open
-c061ac28 t rx_submit
-c061ae84 t rx_alloc_submit
-c061aeec t usbnet_bh
-c061b13c t usbnet_bh_tasklet
-c061b14c T usbnet_resume
-c061b398 t rx_complete
-c061b5bc t usbnet_deferred_kevent
-c061b9b0 T usb_ep_type_string
-c061b9d4 T usb_otg_state_string
-c061b9fc T usb_speed_string
-c061ba24 T usb_state_string
-c061ba4c T usb_decode_interval
-c061baf8 T usb_get_maximum_speed
-c061bb88 T usb_get_maximum_ssp_rate
-c061bbf8 T usb_get_dr_mode
-c061bc68 T usb_get_role_switch_default_mode
-c061bcd8 T of_usb_host_tpl_support
-c061bd00 T of_usb_update_otg_caps
-c061be54 T usb_of_get_companion_dev
-c061bf04 t of_parse_phandle.constprop.0
-c061bf60 T of_usb_get_dr_mode_by_phy
-c061c0b8 t usb_decode_ctrl_generic
-c061c19c T usb_decode_ctrl
-c061c6c0 T usb_disabled
-c061c6d8 t match_endpoint
-c061c800 T usb_find_common_endpoints
-c061c8b4 T usb_find_common_endpoints_reverse
-c061c95c T usb_check_bulk_endpoints
-c061c9f0 T usb_check_int_endpoints
-c061ca84 T usb_ifnum_to_if
-c061caf8 T usb_altnum_to_altsetting
-c061cb54 t usb_dev_prepare
-c061cb64 T __usb_get_extra_descriptor
-c061cc14 T usb_find_interface
-c061cc8c T usb_put_dev
-c061cca4 T usb_put_intf
-c061ccbc T usb_for_each_dev
-c061cd18 t usb_dev_restore
-c061cd28 t usb_dev_thaw
-c061cd38 t usb_dev_resume
-c061cd48 t usb_dev_poweroff
-c061cd58 t usb_dev_freeze
-c061cd68 t usb_dev_suspend
-c061cd78 t usb_dev_complete
-c061cd84 t usb_release_dev
-c061cde0 t usb_devnode
-c061ce04 t usb_dev_uevent
-c061ce5c T usb_alloc_dev
-c061d14c T usb_get_dev
-c061d170 T usb_get_intf
-c061d194 T usb_intf_get_dma_device
-c061d1d8 T usb_lock_device_for_reset
-c061d2a8 T usb_get_current_frame_number
-c061d2b4 T usb_alloc_coherent
-c061d2dc T usb_free_coherent
-c061d300 t __find_interface
-c061d34c t __each_dev
-c061d37c T usb_find_alt_setting
-c061d45c t usb_bus_notify
-c061d4f0 t find_port_owner
-c061d574 T usb_hub_claim_port
-c061d5d8 T usb_hub_release_port
-c061d63c t recursively_mark_NOTATTACHED
-c061d6e0 T usb_wakeup_enabled_descendants
-c061d734 T usb_hub_find_child
-c061d79c t set_port_feature
-c061d7f0 t clear_hub_feature
-c061d840 t hub_ext_port_status
-c061d9b8 t hub_hub_status
-c061dab4 t hub_release
-c061dae4 t release_devnum
-c061db1c T usb_hub_clear_tt_buffer
-c061dc34 t hub_tt_work
-c061ddec T usb_set_device_state
-c061df3c t hub_ioctl
-c061e010 t usb_set_lpm_timeout
-c061e11c t usb_set_device_initiated_lpm
-c061e208 t hub_pm_barrier_for_all_ports
-c061e254 T usb_ep0_reinit
-c061e294 t led_work
-c061e40c T usb_queue_reset_device
-c061e448 t hub_resubmit_irq_urb
-c061e4f8 t hub_retry_irq_urb
-c061e508 t usb_disable_remote_wakeup
-c061e58c T usb_disable_ltm
-c061e660 T usb_enable_ltm
-c061e720 t hub_port_warm_reset_required
-c061e778 t usb_disable_link_state
-c061e81c t usb_enable_link_state
-c061e9ec T usb_enable_lpm
-c061eaf0 T usb_unlocked_enable_lpm
-c061eb28 t descriptors_changed
-c061ed00 T usb_disable_lpm
-c061edd0 T usb_unlocked_disable_lpm
-c061ee18 t kick_hub_wq
-c061ef0c t hub_irq
-c061efc4 T usb_wakeup_notification
-c061f018 T usb_hub_to_struct_hub
-c061f054 T usb_device_supports_lpm
-c061f140 T usb_clear_port_feature
-c061f194 t hub_port_disable
-c061f2dc t hub_port_logical_disconnect
-c061f310 t hub_power_on
-c061f3b4 t hub_activate
-c061faa0 t hub_post_reset
-c061fad8 t hub_init_func3
-c061faec t hub_init_func2
-c061fb00 t hub_reset_resume
-c061fb20 t hub_resume
-c061fbc4 t hub_port_reset
-c06202f4 t hub_port_init
-c0621048 t usb_reset_and_verify_device
-c06213d0 T usb_reset_device
-c06215fc T usb_hub_port_status
-c0621628 T usb_kick_hub_wq
-c0621664 T usb_hub_set_port_power
-c06216d0 T usb_remove_device
-c0621754 T usb_hub_release_all_ports
-c06217c8 T usb_device_is_owned
-c0621830 T usb_disconnect
-c0621a40 t hub_quiesce
-c0621b28 t hub_pre_reset
-c0621b60 t hub_suspend
-c0621d54 t hub_disconnect
-c0621e98 T usb_new_device
-c06222d0 T usb_deauthorize_device
-c062231c T usb_authorize_device
-c0622420 T usb_port_is_power_on
-c0622444 T usb_port_suspend
-c06227b0 T usb_port_resume
-c0622d28 T usb_remote_wakeup
-c0622d80 T usb_port_disable
-c0622dc8 T hub_port_debounce
-c0622eb8 t hub_event
-c0624244 T usb_hub_init
-c06242e4 T usb_hub_cleanup
-c0624310 T usb_hub_adjust_deviceremovable
-c0624438 t hub_probe
-c0624d6c T usb_calc_bus_time
-c0624ed8 T usb_hcd_link_urb_to_ep
-c0624f68 T usb_hcd_check_unlink_urb
-c0624fc8 T usb_hcd_unlink_urb_from_ep
-c0624ff0 T usb_alloc_streams
-c0625118 T usb_free_streams
-c0625210 T usb_hcd_irq
-c0625250 T usb_hcd_is_primary_hcd
-c0625274 T usb_mon_register
-c06252a8 T usb_hcd_unmap_urb_setup_for_dma
-c0625364 T usb_hcd_unmap_urb_for_dma
-c062548c t unmap_urb_for_dma
-c06254ac t __usb_hcd_giveback_urb
-c06255b8 T usb_hcd_giveback_urb
-c06256a4 T usb_hcd_poll_rh_status
-c0625888 t rh_timer_func
-c0625898 t unlink1
-c06259cc T usb_hcd_resume_root_hub
-c0625a78 t hcd_died_work
-c0625a98 t hcd_resume_work
-c0625aa8 T usb_mon_deregister
-c0625ae0 T usb_hcd_platform_shutdown
-c0625b1c T usb_hcd_setup_local_mem
-c0625c14 t hcd_alloc_coherent.part.0
-c0625c60 T usb_remove_hcd
-c0625de0 T usb_put_hcd
-c0625e78 T usb_get_hcd
-c0625edc T usb_hcd_start_port_resume
-c0625f24 T usb_hcd_end_port_resume
-c0625f88 t usb_giveback_urb_bh
-c0626114 T __usb_create_hcd
-c06262f8 T usb_create_shared_hcd
-c0626320 T usb_create_hcd
-c062634c T usb_add_hcd
-c062694c T usb_hcd_map_urb_for_dma
-c0626e78 T usb_hcd_submit_urb
-c06277c8 T usb_hcd_unlink_urb
-c0627874 T usb_hcd_flush_endpoint
-c0627968 T usb_hcd_alloc_bandwidth
-c0627c58 T usb_hcd_fixup_endpoint
-c0627c94 T usb_hcd_disable_endpoint
-c0627ccc T usb_hcd_reset_endpoint
-c0627d50 T usb_hcd_synchronize_unlinks
-c0627d80 T usb_hcd_get_frame_number
-c0627dac T hcd_bus_resume
-c0627f88 T hcd_bus_suspend
-c0628118 T usb_hcd_find_raw_port_number
-c062813c T usb_pipe_type_check
-c0628190 T usb_urb_ep_type_check
-c06281ec T usb_anchor_empty
-c0628208 t urb_destroy
-c0628244 T usb_submit_urb
-c0628800 T usb_unlink_urb
-c0628848 T usb_wait_anchor_empty_timeout
-c062893c T usb_alloc_urb
-c06289c4 T usb_anchor_resume_wakeups
-c0628a18 T usb_kill_urb
-c0628b14 T usb_poison_urb
-c0628bf8 T usb_unpoison_urb
-c0628c28 t usb_get_urb.part.1
-c0628c74 T usb_get_urb
-c0628c94 T usb_anchor_urb
-c0628d40 T usb_anchor_suspend_wakeups
-c0628d70 T usb_unpoison_anchored_urbs
-c0628e10 T usb_block_urb
-c0628e40 T usb_init_urb
-c0628e84 t __usb_unanchor_urb
-c0628f30 T usb_unanchor_urb
-c0628fa8 T usb_get_from_anchor
-c062902c T usb_scuttle_anchored_urbs
-c06290fc T usb_kill_anchored_urbs
-c0629238 T usb_poison_anchored_urbs
-c0629380 T usb_unlink_anchored_urbs
-c06293e8 T usb_free_urb
-c062942c t usb_api_blocking_completion
-c0629448 t sg_clean
-c06294b0 t usb_start_wait_urb
-c0629598 T usb_control_msg
-c06296b8 t usb_get_string
-c0629768 t usb_string_sub
-c06298cc T usb_get_status
-c06299e8 T usb_bulk_msg
-c0629b1c T usb_interrupt_msg
-c0629b28 T usb_control_msg_send
-c0629bd0 T usb_control_msg_recv
-c0629cb4 t sg_complete
-c0629ed4 T usb_sg_cancel
-c062a040 T usb_sg_wait
-c062a1e4 T usb_get_descriptor
-c062a2cc T cdc_parse_cdc_header
-c062a578 T usb_string
-c062a714 T usb_fixup_endpoint
-c062a74c T usb_reset_endpoint
-c062a774 T usb_clear_halt
-c062a83c t remove_intf_ep_devs
-c062a8a0 t create_intf_ep_devs
-c062a914 t usb_if_uevent
-c062a9d4 t __usb_queue_reset_device
-c062aa1c T usb_driver_set_configuration
-c062aac0 t usb_release_interface
-c062ab38 T usb_sg_init
-c062ade4 T usb_cache_string
-c062ae88 T usb_get_device_descriptor
-c062af1c T usb_set_isoch_delay
-c062af94 T usb_disable_endpoint
-c062b040 t usb_disable_device_endpoints
-c062b0fc T usb_disable_interface
-c062b154 T usb_disable_device
-c062b28c T usb_enable_endpoint
-c062b304 T usb_enable_interface
-c062b358 T usb_set_interface
-c062b668 T usb_reset_configuration
-c062b820 T usb_set_configuration
-c062c220 t driver_set_config_work
-c062c290 T usb_deauthorize_interface
-c062c300 T usb_authorize_interface
-c062c340 t autosuspend_check
-c062c454 t remove_id_store
-c062c52c T usb_store_new_id
-c062c6d0 t new_id_store
-c062c700 T usb_show_dynids
-c062c7b4 t new_id_show
-c062c7c4 T usb_driver_claim_interface
-c062c8cc T usb_register_device_driver
-c062c9a0 T usb_enable_autosuspend
-c062c9b0 T usb_disable_autosuspend
-c062c9c0 T usb_autopm_put_interface
-c062c9ec T usb_autopm_get_interface
-c062ca30 T usb_autopm_put_interface_async
-c062ca5c t usb_uevent
-c062cb2c T usb_register_driver
-c062cc60 t usb_resume_interface.constprop.7
-c062cd70 t usb_resume_both
-c062cea4 t usb_suspend_both
-c062d0d0 T usb_autopm_get_interface_no_resume
-c062d10c T usb_autopm_get_interface_async
-c062d190 t remove_id_show
-c062d1a0 T usb_autopm_put_interface_no_suspend
-c062d1f4 T usb_match_device
-c062d2d4 t usb_device_match_id.part.2
-c062d330 T usb_device_match_id
-c062d34c T usb_match_one_id_intf
-c062d3f0 T usb_match_one_id
-c062d440 t usb_match_id.part.3
-c062d4bc T usb_match_id
-c062d4d8 t usb_match_dynamic_id
-c062d534 T usb_driver_applicable
-c062d5a8 t __usb_bus_reprobe_drivers
-c062d614 t usb_device_match
-c062d6d4 T usb_autosuspend_device
-c062d700 t usb_unbind_device
-c062d768 T usb_autoresume_device
-c062d7ac t usb_unbind_interface
-c062d9d4 T usb_driver_release_interface
-c062da54 T usb_forced_unbind_intf
-c062da84 t unbind_marked_interfaces
-c062db04 T usb_resume
-c062db6c t rebind_marked_interfaces
-c062dc38 T usb_unbind_and_rebind_marked_interfaces
-c062dc58 T usb_resume_complete
-c062dc88 T usb_suspend
-c062dddc t usb_probe_device
-c062de88 t usb_probe_interface
-c062e0d0 T usb_runtime_suspend
-c062e144 T usb_runtime_resume
-c062e158 T usb_runtime_idle
-c062e194 T usb_enable_usb2_hardware_lpm
-c062e1fc T usb_disable_usb2_hardware_lpm
-c062e260 T usb_release_interface_cache
-c062e2b4 T usb_destroy_configuration
-c062e3e0 T usb_get_configuration
-c062fb1c T usb_release_bos_descriptor
-c062fb54 T usb_get_bos_descriptor
-c062fe30 t usb_devnode
-c062fe5c t usb_open
-c062ff10 T usb_deregister_dev
-c062ffe4 T usb_register_dev
-c0630284 T usb_major_init
-c06302dc T usb_major_cleanup
-c06302fc T hcd_buffer_create
-c0630400 T hcd_buffer_destroy
-c0630430 T hcd_buffer_alloc
-c0630518 T hcd_buffer_free
-c06305e0 T hcd_buffer_alloc_pages
-c0630688 T hcd_buffer_free_pages
-c063070c t dev_string_attrs_are_visible
-c0630780 t intf_assoc_attrs_are_visible
-c0630798 t devspec_show
-c06307b8 t authorized_show
-c06307dc t avoid_reset_quirk_show
-c0630800 t quirks_show
-c0630820 t maxchild_show
-c0630840 t version_show
-c0630868 t devpath_show
-c0630888 t devnum_show
-c06308a8 t busnum_show
-c06308c8 t tx_lanes_show
-c06308e8 t rx_lanes_show
-c0630908 t speed_show
-c06309b8 t bMaxPacketSize0_show
-c06309d8 t bNumConfigurations_show
-c06309f8 t bDeviceProtocol_show
-c0630a18 t bDeviceSubClass_show
-c0630a38 t bDeviceClass_show
-c0630a58 t bcdDevice_show
-c0630a78 t idProduct_show
-c0630a98 t idVendor_show
-c0630ab8 t urbnum_show
-c0630ad8 t persist_show
-c0630afc t usb2_lpm_besl_show
-c0630b1c t usb2_lpm_l1_timeout_show
-c0630b3c t usb2_hardware_lpm_show
-c0630b74 t autosuspend_show
-c0630ba4 t interface_authorized_default_show
-c0630bcc t authorized_default_show
-c0630bec t iad_bFunctionProtocol_show
-c0630c0c t iad_bFunctionSubClass_show
-c0630c2c t iad_bFunctionClass_show
-c0630c4c t iad_bInterfaceCount_show
-c0630c6c t iad_bFirstInterface_show
-c0630c8c t interface_authorized_show
-c0630cac t modalias_show
-c0630d2c t bInterfaceProtocol_show
-c0630d4c t bInterfaceSubClass_show
-c0630d6c t bInterfaceClass_show
-c0630d8c t bNumEndpoints_show
-c0630dac t bAlternateSetting_show
-c0630dcc t bInterfaceNumber_show
-c0630dec t interface_show
-c0630e1c t serial_show
-c0630e74 t product_show
-c0630ecc t manufacturer_show
-c0630f24 t bMaxPower_show
-c0630f9c t bmAttributes_show
-c0631000 t bConfigurationValue_show
-c0631064 t bNumInterfaces_show
-c06310c8 t configuration_show
-c0631134 t usb3_hardware_lpm_u2_show
-c06311a0 t usb3_hardware_lpm_u1_show
-c063120c t supports_autosuspend_show
-c0631274 t remove_store
-c06312d8 t avoid_reset_quirk_store
-c063138c t bConfigurationValue_store
-c0631448 t persist_store
-c0631508 t authorized_default_store
-c0631584 t authorized_store
-c0631610 t read_descriptors
-c06316fc t usb2_lpm_besl_store
-c0631774 t usb2_lpm_l1_timeout_store
-c06317dc t usb2_hardware_lpm_store
-c06318ac t interface_authorized_default_store
-c063195c t active_duration_show
-c06319a4 t connected_duration_show
-c06319e4 t autosuspend_store
-c0631a84 t interface_authorized_store
-c0631b04 t ltm_capable_show
-c0631b68 t level_store
-c0631c58 t level_show
-c0631ce0 T usb_remove_sysfs_dev_files
-c0631d70 T usb_create_sysfs_dev_files
-c0631ea8 T usb_create_sysfs_intf_files
-c0631f20 T usb_remove_sysfs_intf_files
-c0631f5c t ep_device_release
-c0631f6c t direction_show
-c0631fc0 t type_show
-c0631ff0 t wMaxPacketSize_show
-c063202c t bInterval_show
-c0632058 t bmAttributes_show
-c0632084 t bEndpointAddress_show
-c06320b0 t bLength_show
-c06320dc t interval_show
-c063213c T usb_create_ep_devs
-c06321ec T usb_remove_ep_devs
-c063221c t driver_probe
-c063222c t driver_suspend
-c063223c t driver_resume
-c063224c t findintfep
-c0632314 t usbdev_poll
-c06323ac t usbfs_decrease_memory_usage
-c063242c t async_getcompleted
-c06324ac t usbdev_vm_open
-c0632508 t usbfs_increase_memory_usage
-c06325c0 t releaseintf
-c063264c t dec_usb_memory_use_count
-c0632740 t usbdev_vm_close
-c0632754 t usbdev_mmap
-c0632940 t _copy_to_user
-c0632970 t _copy_from_user
-c06329cc t claimintf
-c0632a94 t checkintf
-c0632b24 t check_ctrlrecip
-c0632c50 t usbfs_blocking_completion
-c0632c60 t usbfs_start_wait_urb
-c0632d50 t snoop_urb_data
-c0632ea4 t check_reset_of_active_ep
-c0632f08 t destroy_async.constprop.6
-c0632fd4 t usbdev_notify
-c06330a8 t destroy_async_on_interface
-c0633198 t driver_disconnect
-c0633200 t async_completed
-c0633520 t usbdev_open
-c0633770 t free_async
-c06338b0 t usbdev_release
-c06339f4 t parse_usbdevfs_streams
-c0633ba4 t proc_getdriver
-c0633c64 t usbdev_read
-c0633f38 t proc_disconnect_claim
-c063404c t processcompl
-c06342f0 t proc_do_submiturb
-c0635190 t usbdev_ioctl
-c0636d54 T usbfs_notify_suspend
-c0636d60 T usbfs_notify_resume
-c0636dbc T usb_devio_cleanup
-c0636df0 T usb_register_notify
-c0636e08 T usb_unregister_notify
-c0636e20 T usb_notify_add_device
-c0636e3c T usb_notify_remove_device
-c0636e58 T usb_notify_add_bus
-c0636e74 T usb_notify_remove_bus
-c0636e90 T usb_generic_driver_disconnect
-c0636ec0 T usb_generic_driver_suspend
-c0636f2c T usb_generic_driver_resume
-c0636f7c T usb_choose_configuration
-c06371bc T usb_generic_driver_probe
-c063723c t usb_generic_driver_match
-c0637280 t __check_for_non_generic_match
-c06372c8 t usb_detect_static_quirks
-c06373b0 t quirks_param_set
-c06376ac T usb_endpoint_is_ignored
-c0637720 T usb_detect_quirks
-c0637810 T usb_detect_interface_quirks
-c0637840 T usb_release_quirk_list
-c0637880 t usb_device_dump
-c06381c8 t usb_device_read
-c06382f8 T usb_phy_roothub_alloc
-c0638308 T usb_phy_roothub_init
-c063837c T usb_phy_roothub_exit
-c06383c4 T usb_phy_roothub_set_mode
-c0638438 T usb_phy_roothub_calibrate
-c0638488 T usb_phy_roothub_power_on
-c0638494 T usb_phy_roothub_power_off
-c06384c8 T usb_phy_roothub_resume
-c0638608 T usb_phy_roothub_suspend
-c063868c t usb_port_runtime_suspend
-c06387a0 t usb_port_device_release
-c06387c4 t connector_unbind
-c06387fc t connector_bind
-c0638860 t usb_port_shutdown
-c0638878 t disable_store
-c06389d0 t disable_show
-c0638ae0 t over_current_count_show
-c0638b00 t quirks_show
-c0638b2c t location_show
-c0638b58 t connect_type_show
-c0638b90 t usb3_lpm_permit_show
-c0638bdc t quirks_store
-c0638c44 t usb3_lpm_permit_store
-c0638d6c t link_peers
-c0638eb4 t link_peers_report.part.0
-c0638efc t match_location
-c0638fac t usb_port_runtime_resume
-c0639124 T usb_hub_create_port_device
-c063943c T usb_hub_remove_port_device
-c063953c T usb_of_get_device_node
-c06395e8 T usb_of_get_interface_node
-c06396ac T usb_of_has_combined_node
-c0639700 T usb_phy_get_charger_current
-c063978c t devm_usb_phy_match
-c06397a8 T usb_phy_set_event
-c06397b8 T usb_remove_phy
-c0639830 T usb_get_phy
-c06398ec T devm_usb_get_phy
-c0639978 T devm_usb_get_phy_by_node
-c0639ad4 T devm_usb_get_phy_by_phandle
-c0639b70 t usb_phy_notify_charger_work
-c0639c50 t __usb_phy_get_charger_type
-c0639d04 t usb_add_extcon
-c0639ef0 t usb_phy_get_charger_type
-c0639f0c t usb_phy_uevent
-c063a078 T usb_phy_set_charger_current
-c063a13c T usb_phy_set_charger_state
-c063a1a0 T devm_usb_put_phy
-c063a230 t usb_put_phy.part.3
-c063a25c T usb_put_phy
-c063a270 t devm_usb_phy_release
-c063a288 t devm_usb_phy_release2
-c063a2c4 T usb_add_phy
-c063a444 T usb_add_phy_dev
-c063a560 T of_usb_get_phy_mode
-c063a5fc t nop_set_host
-c063a628 T usb_phy_generic_register
-c063a698 T usb_phy_generic_unregister
-c063a6a4 T usb_phy_gen_create_phy
-c063a934 t usb_phy_generic_remove
-c063a950 t usb_phy_generic_probe
-c063aa68 t nop_set_suspend
-c063aad0 T usb_gen_phy_shutdown
-c063ab40 t nop_set_peripheral
-c063abac T usb_gen_phy_init
-c063ac70 t nop_gpio_vbus_thread
-c063ad78 t version_show
-c063ada8 t dwc_otg_driver_remove
-c063ae58 t dwc_otg_common_irq
-c063ae78 t dwc_otg_driver_probe
-c063b960 t debuglevel_store
-c063b994 t debuglevel_show
-c063b9b8 t regoffset_store
-c063ba08 t regoffset_show
-c063ba38 t regvalue_store
-c063baa0 t regvalue_show
-c063bb34 t spramdump_show
-c063bb60 t mode_show
-c063bbc4 t hnpcapable_store
-c063bbfc t hnpcapable_show
-c063bc60 t srpcapable_store
-c063bc98 t srpcapable_show
-c063bcfc t hsic_connect_store
-c063bd34 t hsic_connect_show
-c063bd98 t inv_sel_hsic_store
-c063bdd0 t inv_sel_hsic_show
-c063be34 t busconnected_show
-c063be98 t gotgctl_store
-c063bed0 t gotgctl_show
-c063bf38 t gusbcfg_store
-c063bf70 t gusbcfg_show
-c063bfd8 t grxfsiz_store
-c063c010 t grxfsiz_show
-c063c078 t gnptxfsiz_store
-c063c0b0 t gnptxfsiz_show
-c063c118 t gpvndctl_store
-c063c150 t gpvndctl_show
-c063c1b8 t ggpio_store
-c063c1f0 t ggpio_show
-c063c258 t guid_store
-c063c290 t guid_show
-c063c2f8 t gsnpsid_show
-c063c360 t devspeed_store
-c063c398 t devspeed_show
-c063c3fc t enumspeed_show
-c063c460 t hptxfsiz_show
-c063c4c8 t hprt0_store
-c063c500 t hprt0_show
-c063c568 t hnp_store
-c063c5a0 t hnp_show
-c063c5d4 t srp_store
-c063c5f8 t srp_show
-c063c62c t buspower_store
-c063c664 t buspower_show
-c063c698 t bussuspend_store
-c063c6d0 t bussuspend_show
-c063c704 t mode_ch_tim_en_store
-c063c73c t mode_ch_tim_en_show
-c063c770 t fr_interval_store
-c063c7a8 t fr_interval_show
-c063c7dc t remote_wakeup_store
-c063c81c t remote_wakeup_show
-c063c878 t rem_wakeup_pwrdn_store
-c063c8a4 t rem_wakeup_pwrdn_show
-c063c8dc t disconnect_us
-c063c928 t regdump_show
-c063c994 t hcddump_show
-c063c9d4 t hcd_frrem_show
-c063ca28 T dwc_otg_attr_create
-c063cbe8 T dwc_otg_attr_remove
-c063cda8 t init_fslspclksel
-c063ce10 t init_devspd
-c063ce8c t dwc_otg_enable_common_interrupts
-c063cedc t init_dma_desc_chain.constprop.44
-c063d0c4 T dwc_otg_cil_remove
-c063d1b8 T dwc_otg_enable_global_interrupts
-c063d1d4 T dwc_otg_disable_global_interrupts
-c063d1f0 T dwc_otg_save_global_regs
-c063d2f4 T dwc_otg_save_gintmsk_reg
-c063d34c T dwc_otg_save_dev_regs
-c063d460 T dwc_otg_save_host_regs
-c063d534 T dwc_otg_restore_global_regs
-c063d638 T dwc_otg_restore_dev_regs
-c063d730 T dwc_otg_restore_host_regs
-c063d7c4 T restore_lpm_i2c_regs
-c063d7ec T restore_essential_regs
-c063d974 T dwc_otg_device_hibernation_restore
-c063dc50 T dwc_otg_host_hibernation_restore
-c063df88 T dwc_otg_enable_device_interrupts
-c063dff4 T dwc_otg_enable_host_interrupts
-c063e040 T dwc_otg_disable_host_interrupts
-c063e060 T dwc_otg_hc_init
-c063e280 T dwc_otg_hc_halt
-c063e390 T dwc_otg_hc_cleanup
-c063e3d0 T ep_xfer_timeout
-c063e500 T set_pid_isoc
-c063e570 T dwc_otg_hc_start_transfer_ddma
-c063e650 T dwc_otg_hc_do_ping
-c063e698 T dwc_otg_hc_write_packet
-c063e768 T dwc_otg_hc_start_transfer
-c063eaa8 T dwc_otg_hc_continue_transfer
-c063ebc8 T dwc_otg_get_frame_number
-c063ebf4 T calc_frame_interval
-c063ecdc T dwc_otg_read_setup_packet
-c063ed2c T dwc_otg_ep0_activate
-c063edd0 T dwc_otg_ep_activate
-c063f018 T dwc_otg_ep_deactivate
-c063f374 T dwc_otg_ep_start_zl_transfer
-c063f578 T dwc_otg_ep0_continue_transfer
-c063f908 T dwc_otg_ep_write_packet
-c063fa28 T dwc_otg_ep_start_transfer
-c0640190 T dwc_otg_ep_set_stall
-c06401f4 T dwc_otg_ep_clear_stall
-c0640244 T dwc_otg_read_packet
-c0640280 T dwc_otg_dump_dev_registers
-c0640854 T dwc_otg_dump_spram
-c064094c T dwc_otg_dump_host_registers
-c0640c24 T dwc_otg_dump_global_registers
-c0641064 T dwc_otg_flush_tx_fifo
-c0641168 T dwc_otg_ep0_start_transfer
-c0641584 T dwc_otg_flush_rx_fifo
-c0641660 T dwc_otg_core_dev_init
-c0641d34 T dwc_otg_core_host_init
-c06420e8 T dwc_otg_core_reset
-c064224c T dwc_otg_core_init
-c064287c T dwc_otg_is_device_mode
-c06428a0 T dwc_otg_is_host_mode
-c06428c0 T dwc_otg_cil_register_hcd_callbacks
-c06428d4 T dwc_otg_cil_register_pcd_callbacks
-c06428e8 T dwc_otg_is_dma_enable
-c06428f8 T dwc_otg_set_param_otg_cap
-c0642a68 T dwc_otg_get_param_otg_cap
-c0642a7c T dwc_otg_set_param_opt
-c0642ae0 T dwc_otg_get_param_opt
-c0642af4 T dwc_otg_set_param_dma_enable
-c0642bec T dwc_otg_get_param_dma_enable
-c0642c00 T dwc_otg_set_param_dma_desc_enable
-c0642d1c T dwc_otg_get_param_dma_desc_enable
-c0642d30 T dwc_otg_set_param_host_support_fs_ls_low_power
-c0642dc0 T dwc_otg_get_param_host_support_fs_ls_low_power
-c0642dd4 T dwc_otg_set_param_enable_dynamic_fifo
-c0642ee0 T dwc_otg_get_param_enable_dynamic_fifo
-c0642ef4 T dwc_otg_set_param_data_fifo_size
-c0642ff8 T dwc_otg_get_param_data_fifo_size
-c064300c T dwc_otg_set_param_dev_rx_fifo_size
-c0643120 T dwc_otg_get_param_dev_rx_fifo_size
-c0643134 T dwc_otg_set_param_dev_nperio_tx_fifo_size
-c064324c T dwc_otg_get_param_dev_nperio_tx_fifo_size
-c0643260 T dwc_otg_set_param_host_rx_fifo_size
-c0643374 T dwc_otg_get_param_host_rx_fifo_size
-c0643388 T dwc_otg_set_param_host_nperio_tx_fifo_size
-c06434a0 T dwc_otg_get_param_host_nperio_tx_fifo_size
-c06434b4 T dwc_otg_set_param_host_perio_tx_fifo_size
-c06435b8 T dwc_otg_get_param_host_perio_tx_fifo_size
-c06435cc T dwc_otg_set_param_max_transfer_size
-c06436f0 T dwc_otg_get_param_max_transfer_size
-c0643704 T dwc_otg_set_param_max_packet_count
-c0643824 T dwc_otg_get_param_max_packet_count
-c0643838 T dwc_otg_set_param_host_channels
-c064394c T dwc_otg_get_param_host_channels
-c0643960 T dwc_otg_set_param_dev_endpoints
-c0643a6c T dwc_otg_get_param_dev_endpoints
-c0643a80 T dwc_otg_set_param_phy_type
-c0643bcc T dwc_otg_get_param_phy_type
-c0643be0 T dwc_otg_set_param_speed
-c0643cf8 T dwc_otg_get_param_speed
-c0643d0c T dwc_otg_set_param_host_ls_low_power_phy_clk
-c0643e24 T dwc_otg_get_param_host_ls_low_power_phy_clk
-c0643e38 T dwc_otg_set_param_phy_ulpi_ddr
-c0643ec8 T dwc_otg_get_param_phy_ulpi_ddr
-c0643edc T dwc_otg_set_param_phy_ulpi_ext_vbus
-c0643f6c T dwc_otg_get_param_phy_ulpi_ext_vbus
-c0643f80 T dwc_otg_set_param_phy_utmi_width
-c0644014 T dwc_otg_get_param_phy_utmi_width
-c0644028 T dwc_otg_set_param_ulpi_fs_ls
-c06440b8 T dwc_otg_get_param_ulpi_fs_ls
-c06440cc T dwc_otg_set_param_ts_dline
-c064415c T dwc_otg_get_param_ts_dline
-c0644170 T dwc_otg_set_param_i2c_enable
-c0644284 T dwc_otg_get_param_i2c_enable
-c0644298 T dwc_otg_set_param_dev_perio_tx_fifo_size
-c06443c4 T dwc_otg_get_param_dev_perio_tx_fifo_size
-c06443dc T dwc_otg_set_param_en_multiple_tx_fifo
-c06444f0 T dwc_otg_get_param_en_multiple_tx_fifo
-c0644504 T dwc_otg_set_param_dev_tx_fifo_size
-c0644630 T dwc_otg_get_param_dev_tx_fifo_size
-c0644648 T dwc_otg_set_param_thr_ctl
-c0644764 T dwc_otg_get_param_thr_ctl
-c0644778 T dwc_otg_set_param_lpm_enable
-c0644890 T dwc_otg_get_param_lpm_enable
-c06448a4 T dwc_otg_set_param_tx_thr_length
-c064493c T dwc_otg_get_param_tx_thr_length
-c0644950 T dwc_otg_set_param_rx_thr_length
-c06449e8 T dwc_otg_get_param_rx_thr_length
-c06449fc T dwc_otg_set_param_dma_burst_size
-c0644a9c T dwc_otg_get_param_dma_burst_size
-c0644ab0 T dwc_otg_set_param_pti_enable
-c0644ba4 T dwc_otg_get_param_pti_enable
-c0644bb8 T dwc_otg_set_param_mpi_enable
-c0644c98 T dwc_otg_get_param_mpi_enable
-c0644cac T dwc_otg_set_param_adp_enable
-c0644db8 T dwc_otg_get_param_adp_enable
-c0644dcc T dwc_otg_set_param_ic_usb_cap
-c0644ee4 T dwc_otg_get_param_ic_usb_cap
-c0644ef8 T dwc_otg_set_param_ahb_thr_ratio
-c0645034 T dwc_otg_get_param_ahb_thr_ratio
-c0645048 T dwc_otg_set_param_power_down
-c0645190 T dwc_otg_cil_init
-c0645758 T dwc_otg_get_param_power_down
-c064576c T dwc_otg_set_param_reload_ctl
-c064589c T dwc_otg_get_param_reload_ctl
-c06458b0 T dwc_otg_set_param_dev_out_nak
-c06459e4 T dwc_otg_get_param_dev_out_nak
-c06459f8 T dwc_otg_set_param_cont_on_bna
-c0645b2c T dwc_otg_get_param_cont_on_bna
-c0645b40 T dwc_otg_set_param_ahb_single
-c0645c70 T dwc_otg_get_param_ahb_single
-c0645c84 T dwc_otg_set_param_otg_ver
-c0645d28 T dwc_otg_get_param_otg_ver
-c0645d3c T dwc_otg_get_hnpstatus
-c0645d5c T dwc_otg_get_srpstatus
-c0645d78 T dwc_otg_set_hnpreq
-c0645dc0 T dwc_otg_get_gsnpsid
-c0645dd0 T dwc_otg_get_mode
-c0645df0 T dwc_otg_get_hnpcapable
-c0645e14 T dwc_otg_set_hnpcapable
-c0645e50 T dwc_otg_get_srpcapable
-c0645e74 T dwc_otg_set_srpcapable
-c0645eb0 T dwc_otg_get_devspeed
-c0645f94 T dwc_otg_set_devspeed
-c0645fd0 T dwc_otg_get_busconnected
-c0645ff0 T dwc_otg_get_enumspeed
-c0646018 T dwc_otg_get_prtpower
-c064603c T dwc_otg_get_core_state
-c064604c T dwc_otg_set_prtpower
-c064608c T dwc_otg_get_prtsuspend
-c06460b0 T dwc_otg_set_prtsuspend
-c06460ec T dwc_otg_get_fr_interval
-c0646110 T dwc_otg_set_fr_interval
-c06463c8 T dwc_otg_get_mode_ch_tim
-c06463e8 T dwc_otg_set_mode_ch_tim
-c0646420 T dwc_otg_set_prtresume
-c064645c T dwc_otg_get_remotewakesig
-c0646480 T dwc_otg_get_lpm_portsleepstatus
-c06464a4 T dwc_otg_get_lpm_remotewakeenabled
-c06464c8 T dwc_otg_get_lpmresponse
-c06464ec T dwc_otg_set_lpmresponse
-c0646528 T dwc_otg_get_hsic_connect
-c064654c T dwc_otg_set_hsic_connect
-c0646588 T dwc_otg_get_inv_sel_hsic
-c06465a8 T dwc_otg_set_inv_sel_hsic
-c06465e0 T dwc_otg_get_gotgctl
-c06465f0 T dwc_otg_set_gotgctl
-c0646600 T dwc_otg_get_gusbcfg
-c0646614 T dwc_otg_set_gusbcfg
-c0646628 T dwc_otg_get_grxfsiz
-c064663c T dwc_otg_set_grxfsiz
-c0646650 T dwc_otg_get_gnptxfsiz
-c0646664 T dwc_otg_set_gnptxfsiz
-c0646678 T dwc_otg_get_gpvndctl
-c064668c T dwc_otg_set_gpvndctl
-c06466a0 T dwc_otg_get_ggpio
-c06466b4 T dwc_otg_set_ggpio
-c06466c8 T dwc_otg_get_hprt0
-c06466dc T dwc_otg_set_hprt0
-c06466f0 T dwc_otg_get_guid
-c0646704 T dwc_otg_set_guid
-c0646718 T dwc_otg_get_hptxfsiz
-c064672c T dwc_otg_get_otg_version
-c064674c T dwc_otg_pcd_start_srp_timer
-c064676c T dwc_otg_initiate_srp
-c064681c T w_conn_id_status_change
-c0646948 T dwc_otg_handle_mode_mismatch_intr
-c06469d8 T dwc_otg_handle_otg_intr
-c0646d74 T dwc_otg_handle_conn_id_status_change_intr
-c0646ddc T dwc_otg_handle_session_req_intr
-c0646e6c T w_wakeup_detected
-c0646ec4 T dwc_otg_handle_wakeup_detected_intr
-c0646fb8 T dwc_otg_handle_restore_done_intr
-c0646ffc T dwc_otg_handle_disconnect_intr
-c064715c T dwc_otg_handle_usb_suspend_intr
-c0647474 T dwc_otg_handle_common_intr
-c064830c t _setup
-c0648364 t _connect
-c0648384 t _disconnect
-c06483c4 t _resume
-c0648404 t _suspend
-c0648444 t _reset
-c0648454 t dwc_otg_pcd_gadget_release
-c0648460 t ep_enable
-c0648620 t ep_disable
-c0648658 t dwc_otg_pcd_irq
-c0648678 t wakeup
-c06486a4 t get_frame_number
-c06486c4 t free_wrapper
-c064874c t ep_halt
-c06487cc t ep_dequeue
-c0648898 t dwc_otg_pcd_free_request
-c0648910 t _hnp_changed
-c064899c t ep_queue
-c0648c74 t dwc_otg_pcd_alloc_request
-c0648d5c t _complete
-c0648ecc T gadget_add_eps
-c0649080 T pcd_init
-c06492a0 T pcd_remove
-c06492e0 t dwc_otg_pcd_start_cb
-c0649324 t srp_timeout
-c06494b0 t start_xfer_tasklet_func
-c0649560 t dwc_otg_pcd_resume_cb
-c06495d4 t dwc_otg_pcd_stop_cb
-c06495ec t get_ep_from_handle.part.0
-c0649654 t dwc_otg_pcd_suspend_cb
-c064969c T dwc_otg_request_done
-c064975c T dwc_otg_request_nuke
-c06497a4 T dwc_otg_pcd_start
-c06497b4 T dwc_otg_ep_alloc_desc_chain
-c06497cc T dwc_otg_ep_free_desc_chain
-c06497e8 T dwc_otg_pcd_init
-c0649e98 T dwc_otg_pcd_remove
-c064a028 T dwc_otg_pcd_is_dualspeed
-c064a074 T dwc_otg_pcd_is_otg
-c064a0a4 T dwc_otg_pcd_ep_enable
-c064a57c T dwc_otg_pcd_ep_disable
-c064a7d0 T dwc_otg_pcd_ep_queue
-c064ad3c T dwc_otg_pcd_ep_dequeue
-c064aea4 T dwc_otg_pcd_ep_wedge
-c064b0c0 T dwc_otg_pcd_ep_halt
-c064b330 T dwc_otg_pcd_rem_wkup_from_suspend
-c064b46c T dwc_otg_pcd_remote_wakeup
-c064b4e8 T dwc_otg_pcd_disconnect_us
-c064b568 T dwc_otg_pcd_initiate_srp
-c064b5c8 T dwc_otg_pcd_wakeup
-c064b634 T dwc_otg_pcd_get_frame_number
-c064b644 T dwc_otg_pcd_is_lpm_enabled
-c064b65c T get_b_hnp_enable
-c064b674 T get_a_hnp_support
-c064b68c T get_a_alt_hnp_support
-c064b6a4 T dwc_otg_pcd_get_rmwkup_enable
-c064b6bc t dwc_otg_pcd_handle_noniso_bna
-c064b824 t restart_transfer
-c064b99c t ep0_do_stall
-c064bb98 t ep0_complete_request
-c064c2e0 t handle_ep0
-c064d304 T get_ep_by_addr
-c064d340 T start_next_request
-c064d4d8 t complete_ep
-c064da44 t dwc_otg_pcd_handle_out_ep_intr
-c064ee94 T dwc_otg_pcd_handle_sof_intr
-c064eebc T dwc_otg_pcd_handle_rx_status_q_level_intr
-c064f03c T dwc_otg_pcd_handle_np_tx_fifo_empty_intr
-c064f340 T dwc_otg_pcd_stop
-c064f460 T dwc_otg_pcd_handle_i2c_intr
-c064f4bc T dwc_otg_pcd_handle_early_suspend_intr
-c064f4e4 T dwc_otg_pcd_handle_usb_reset_intr
-c064f8a4 T dwc_otg_pcd_handle_enum_done_intr
-c064fb9c T dwc_otg_pcd_handle_isoc_out_packet_dropped_intr
-c064fc2c T dwc_otg_pcd_handle_end_periodic_frame_intr
-c064fc88 T dwc_otg_pcd_handle_ep_mismatch_intr
-c064fd4c T dwc_otg_pcd_handle_ep_fetsusp_intr
-c064fda8 T do_test_mode
-c064fe40 T predict_nextep_seq
-c06501a0 t dwc_otg_pcd_handle_in_ep_intr
-c0650f74 T dwc_otg_pcd_handle_incomplete_isoc_in_intr
-c0651070 T dwc_otg_pcd_handle_incomplete_isoc_out_intr
-c06511dc T dwc_otg_pcd_handle_in_nak_effective
-c0651284 T dwc_otg_pcd_handle_out_nak_effective
-c06513f8 T dwc_otg_pcd_handle_intr
-c0651670 t hcd_start_func
-c065168c t dwc_otg_hcd_rem_wakeup_cb
-c06516b4 T dwc_otg_hcd_connect_timeout
-c06516dc t do_setup
-c0651930 t completion_tasklet_func
-c06519f4 t dwc_otg_hcd_session_start_cb
-c0651a18 t assign_and_init_hc
-c065209c t queue_transaction
-c0652258 t kill_urbs_in_qh_list
-c06523f4 t dwc_otg_hcd_disconnect_cb
-c0652634 t qh_list_free.part.0
-c06526e8 t dwc_otg_hcd_free
-c0652864 t reset_tasklet_func
-c06528c8 t dwc_otg_hcd_start_cb
-c0652940 T dwc_otg_hcd_alloc_hcd
-c0652954 T dwc_otg_hcd_stop
-c0652998 t dwc_otg_hcd_stop_cb
-c06529b0 T dwc_otg_hcd_urb_dequeue
-c0652c54 T dwc_otg_hcd_endpoint_disable
-c0652d34 T dwc_otg_hcd_endpoint_reset
-c0652d50 T dwc_otg_hcd_power_up
-c0652e80 T dwc_otg_cleanup_fiq_channel
-c0652f24 T dwc_otg_hcd_init
-c0653498 T dwc_otg_hcd_remove
-c06534bc T fiq_fsm_transaction_suitable
-c065358c T fiq_fsm_setup_periodic_dma
-c0653750 T fiq_fsm_np_tt_contended
-c0653814 T fiq_fsm_queue_isoc_transaction
-c0653b9c T fiq_fsm_queue_split_transaction
-c06543bc T dwc_otg_hcd_select_transactions
-c065465c T dwc_otg_hcd_queue_transactions
-c0654a8c T dwc_otg_hcd_urb_enqueue
-c0654c7c T dwc_otg_hcd_hub_control
-c0655cb4 T dwc_otg_hcd_is_status_changed
-c0655d0c T dwc_otg_hcd_get_frame_number
-c0655d34 T dwc_otg_hcd_start
-c0655e6c T dwc_otg_hcd_get_priv_data
-c0655e7c T dwc_otg_hcd_set_priv_data
-c0655e8c T dwc_otg_hcd_otg_port
-c0655e9c T dwc_otg_hcd_is_b_host
-c0655ebc T dwc_otg_hcd_urb_alloc
-c0655f80 T dwc_otg_hcd_urb_set_pipeinfo
-c0655fac T dwc_otg_hcd_urb_set_params
-c0655ff8 T dwc_otg_hcd_urb_get_status
-c0656008 T dwc_otg_hcd_urb_get_actual_length
-c0656018 T dwc_otg_hcd_urb_get_error_count
-c0656028 T dwc_otg_hcd_urb_set_iso_desc_params
-c065603c T dwc_otg_hcd_urb_get_iso_desc_status
-c0656050 T dwc_otg_hcd_urb_get_iso_desc_actual_length
-c0656064 T dwc_otg_hcd_is_bandwidth_allocated
-c0656088 T dwc_otg_hcd_is_bandwidth_freed
-c06560a8 T dwc_otg_hcd_get_ep_bandwidth
-c06560b8 T dwc_otg_hcd_dump_state
-c06560c4 T dwc_otg_hcd_dump_frrem
-c06560d0 t _speed
-c06560e4 t hcd_init_fiq
-c06563ac t endpoint_reset
-c065641c t endpoint_disable
-c0656448 t dwc_otg_urb_dequeue
-c0656518 t dwc_otg_urb_enqueue
-c0656858 t get_frame_number
-c065689c t dwc_otg_hcd_irq
-c06568bc t _get_b_hnp_enable
-c06568dc t _hub_info
-c0656a5c t _disconnect
-c0656a84 t _complete
-c0656d90 T hcd_stop
-c0656da0 T hub_status_data
-c0656de0 T hub_control
-c0656df8 T hcd_start
-c0656e44 t _start
-c0656e88 T dwc_urb_to_endpoint
-c0656eac T hcd_init
-c0656fec T hcd_remove
-c0657044 t handle_hc_ahberr_intr
-c06573d0 t get_actual_xfer_length
-c065747c t update_urb_state_xfer_comp
-c065761c t update_urb_state_xfer_intr
-c06576fc t release_channel
-c06578e4 t halt_channel
-c0657a2c t handle_hc_stall_intr
-c0657ae8 t handle_hc_ack_intr
-c0657c58 t complete_non_periodic_xfer
-c0657cd8 t complete_periodic_xfer
-c0657d50 t handle_hc_frmovrun_intr
-c0657e24 t handle_hc_babble_intr
-c0657f18 T dwc_otg_hcd_handle_sof_intr
-c065802c T dwc_otg_hcd_handle_rx_status_q_level_intr
-c0658170 T dwc_otg_hcd_handle_np_tx_fifo_empty_intr
-c065818c T dwc_otg_hcd_handle_perio_tx_fifo_empty_intr
-c06581a8 T dwc_otg_hcd_handle_port_intr
-c0658470 T dwc_otg_hcd_save_data_toggle
-c06584cc t handle_hc_xfercomp_intr
-c0658918 t handle_hc_datatglerr_intr
-c0658a00 t handle_hc_nak_intr
-c0658bac t handle_hc_xacterr_intr
-c0658dd8 t handle_hc_nyet_intr
-c0658f7c T dwc_otg_fiq_unmangle_isoc
-c0659080 T dwc_otg_fiq_unsetup_per_dma
-c0659154 T dwc_otg_hcd_handle_hc_fsm
-c06598b8 T dwc_otg_hcd_handle_hc_n_intr
-c0659fac T dwc_otg_hcd_handle_hc_intr
-c065a09c T dwc_otg_hcd_handle_intr
-c065a404 T dwc_otg_hcd_qh_free
-c065a534 T qh_init
-c065a968 T dwc_otg_hcd_qh_create
-c065aa3c T init_hcd_usecs
-c065aaa8 T dwc_otg_hcd_qh_add
-c065b084 T dwc_otg_hcd_qh_remove
-c065b1e0 T dwc_otg_hcd_qh_deactivate
-c065b3d4 T dwc_otg_hcd_qtd_init
-c065b42c T dwc_otg_hcd_qtd_create
-c065b484 T dwc_otg_hcd_qtd_add
-c065b54c t calc_starting_frame
-c065b5cc t init_non_isoc_dma_desc.constprop.1
-c065b7e8 T update_frame_list
-c065b9b0 t release_channel_ddma
-c065ba9c T dump_frame_list
-c065bb28 T dwc_otg_hcd_qh_init_ddma
-c065bdb4 T dwc_otg_hcd_qh_free_ddma
-c065bee8 T dwc_otg_hcd_start_xfer_ddma
-c065c324 T update_non_isoc_urb_state_ddma
-c065c4c8 T dwc_otg_hcd_complete_xfer_ddma
-c065cb54 T dwc_otg_adp_write_reg
-c065cba0 T dwc_otg_adp_read_reg
-c065cbdc T dwc_otg_adp_read_reg_filter
-c065cbf4 T dwc_otg_adp_modify_reg
-c065cc24 T dwc_otg_adp_vbuson_timer_start
-c065ccb4 T dwc_otg_adp_probe_start
-c065cd40 t adp_vbuson_timeout
-c065ce34 T dwc_otg_adp_sense_timer_start
-c065ce54 T dwc_otg_adp_sense_start
-c065cf08 T dwc_otg_adp_probe_stop
-c065cf50 T dwc_otg_adp_sense_stop
-c065cf84 t adp_sense_timeout
-c065cfc8 T dwc_otg_adp_turnon_vbus
-c065d004 T dwc_otg_adp_start
-c065d118 T dwc_otg_adp_init
-c065d1e4 T dwc_otg_adp_remove
-c065d294 T dwc_otg_adp_handle_intr
-c065d6a8 T dwc_otg_adp_handle_srp_intr
-c065d830 t fiq_fsm_setup_csplit
-c065d89c t fiq_fsm_more_csplits
-c065d9c8 t fiq_fsm_update_hs_isoc
-c065dbfc t fiq_iso_out_advance.constprop.1
-c065dcd4 t fiq_increment_dma_buf.constprop.2
-c065dd78 t fiq_fsm_restart_channel.constprop.3
-c065ddec t fiq_fsm_restart_np_pending
-c065de8c T _fiq_print
-c065df64 T fiq_fsm_spin_lock
-c065df68 T fiq_fsm_spin_unlock
-c065df6c T fiq_fsm_tt_in_use
-c065dff4 t fiq_fsm_start_next_periodic
-c065e128 t fiq_fsm_do_hcintr
-c065ec2c t fiq_fsm_do_sof
-c065eee8 T fiq_fsm_too_late
-c065ef2c T dwc_otg_fiq_fsm
-c065f130 T dwc_otg_fiq_nop
-c065f224 T _dwc_otg_fiq_stub
-c065f248 T _dwc_otg_fiq_stub_end
-c065f248 t cc_match_cdid
-c065f2a0 t cc_match_chid
-c065f2f8 t cc_add
-c065f484 t cc_clear
-c065f508 T dwc_cc_if_alloc
-c065f580 T dwc_cc_if_free
-c065f5b8 T dwc_cc_clear
-c065f608 T dwc_cc_add
-c065f68c T dwc_cc_change
-c065f844 T dwc_cc_remove
-c065f96c T dwc_cc_data_for_save
-c065fadc T dwc_cc_restore_from_data
-c065fbe0 T dwc_cc_match_chid
-c065fc1c T dwc_cc_match_cdid
-c065fc58 T dwc_cc_ck
-c065fcc0 T dwc_cc_chid
-c065fd28 T dwc_cc_cdid
-c065fd90 T dwc_cc_name
-c065fe14 t cb_task
-c065fe58 T dwc_alloc_notification_manager
-c065fec4 T dwc_free_notification_manager
-c065fef4 T dwc_register_notifier
-c066002c T dwc_unregister_notifier
-c0660148 T dwc_add_observer
-c0660278 T dwc_remove_observer
-c066037c T dwc_notify
-c06604c4 T DWC_UTF8_TO_UTF16LE
-c06605e0 T DWC_IN_IRQ
-c06605f8 T DWC_IN_BH
-c0660604 T DWC_CPU_TO_LE32
-c0660614 T DWC_CPU_TO_BE32
-c0660628 T DWC_BE32_TO_CPU
-c0660634 T DWC_CPU_TO_LE16
-c0660644 T DWC_CPU_TO_BE16
-c066065c T DWC_READ_REG32
-c0660674 T DWC_WRITE_REG32
-c066068c T DWC_MODIFY_REG32
-c06606b4 T DWC_SPINLOCK_ALLOC
-c06606c4 T DWC_SPINLOCK_FREE
-c06606d0 t tasklet_callback
-c06606e4 t work_done
-c06606fc T DWC_WORKQ_PENDING
-c066070c T DWC_MEMSET
-c0660718 T DWC_MEMCPY
-c0660724 T DWC_MEMMOVE
-c0660730 T DWC_MEMCMP
-c066073c T DWC_STRNCMP
-c0660748 T DWC_STRCMP
-c0660754 T DWC_STRLEN
-c0660760 T DWC_STRCPY
-c066076c T DWC_ATOI
-c06607d8 T DWC_ATOUI
-c0660844 T DWC_VPRINTF
-c0660850 T DWC_VSNPRINTF
-c066085c T DWC_PRINTF
-c06608b8 T DWC_SNPRINTF
-c0660910 T __DWC_WARN
-c066097c T __DWC_ERROR
-c06609e8 T DWC_SPRINTF
-c0660a44 T DWC_EXCEPTION
-c0660a90 T __DWC_DMA_ALLOC
-c0660abc T __DWC_DMA_ALLOC_ATOMIC
-c0660ae4 T __DWC_DMA_FREE
-c0660b08 T DWC_MDELAY
-c0660b4c T DWC_STRDUP
-c0660b8c T __DWC_FREE
-c0660b9c T DWC_MUTEX_FREE
-c0660ba8 T DWC_WAITQ_FREE
-c0660bb4 T DWC_TASK_FREE
-c0660bc0 T DWC_SPINLOCK_IRQSAVE
-c0660bf4 T DWC_SPINUNLOCK_IRQRESTORE
-c0660c2c t timer_callback
-c0660c88 T DWC_MUTEX_LOCK
-c0660c94 T DWC_MUTEX_TRYLOCK
-c0660ca0 T DWC_MUTEX_UNLOCK
-c0660cac T DWC_MSLEEP
-c0660cb8 T DWC_TIME
-c0660cd0 T DWC_TIMER_FREE
-c0660d5c T DWC_TIMER_CANCEL
-c0660d68 T DWC_TIMER_SCHEDULE
-c0660e20 T DWC_WAITQ_WAIT
-c0660f28 T DWC_WAITQ_WAIT_TIMEOUT
-c06610c8 T DWC_WORKQ_WAIT_WORK_DONE
-c06610e8 T DWC_WAITQ_TRIGGER
-c0661104 t do_work
-c06611a4 T DWC_WAITQ_ABORT
-c06611c0 T DWC_THREAD_RUN
-c0661204 T DWC_THREAD_STOP
-c0661210 T DWC_THREAD_SHOULD_STOP
-c066121c T DWC_TASK_SCHEDULE
-c0661258 T DWC_WORKQ_FREE
-c0661284 T DWC_UDELAY
-c066129c T DWC_SPINUNLOCK
-c06612a8 T DWC_LE32_TO_CPU
-c06612b8 T DWC_LE16_TO_CPU
-c06612c8 T DWC_SPINLOCK
-c06612d4 T DWC_BE16_TO_CPU
-c06612ec T DWC_MUTEX_ALLOC
-c0661360 T DWC_TASK_ALLOC
-c06613e8 T DWC_WAITQ_ALLOC
-c0661468 T DWC_WORKQ_ALLOC
-c0661504 T DWC_TIMER_ALLOC
-c0661604 T DWC_WORKQ_SCHEDULE
-c06617a8 T DWC_WORKQ_SCHEDULE_DELAYED
-c0661974 T __DWC_ALLOC
-c0661988 T __DWC_ALLOC_ATOMIC
-c066199c T DWC_TASK_HI_SCHEDULE
-c06619d8 t host_info
-c06619ec t write_info
-c06619fc T usb_stor_host_template_init
-c0661adc t max_sectors_store
-c0661b54 t max_sectors_show
-c0661b74 t show_info
-c06620fc t target_alloc
-c066215c t slave_configure
-c0662470 t bus_reset
-c06624ac t queuecommand
-c06625d4 t slave_alloc
-c0662628 t command_abort_matching
-c0662714 t device_reset
-c0662774 t command_abort
-c0662790 T usb_stor_report_device_reset
-c06627f4 T usb_stor_report_bus_reset
-c0662834 T usb_stor_transparent_scsi_command
-c0662840 T usb_stor_access_xfer_buf
-c0662978 T usb_stor_set_xfer_buf
-c06629f4 T usb_stor_pad12_command
-c0662a3c T usb_stor_ufi_command
-c0662acc t usb_stor_blocking_completion
-c0662adc t usb_stor_msg_common
-c0662c68 T usb_stor_control_msg
-c0662d14 T usb_stor_clear_halt
-c0662d84 t last_sector_hacks.part.0
-c0662e70 t interpret_urb_result
-c0662ee8 T usb_stor_ctrl_transfer
-c0662fa8 T usb_stor_bulk_transfer_buf
-c0663028 t usb_stor_bulk_transfer_sglist
-c0663160 T usb_stor_bulk_srb
-c06631cc T usb_stor_Bulk_transport
-c0663548 T usb_stor_bulk_transfer_sg
-c06635d4 t usb_stor_reset_common.constprop.3
-c066370c T usb_stor_Bulk_reset
-c0663738 T usb_stor_CB_reset
-c0663794 T usb_stor_CB_transport
-c06639c8 T usb_stor_stop_transport
-c0663a50 T usb_stor_Bulk_max_lun
-c0663ae0 T usb_stor_port_reset
-c0663b4c T usb_stor_invoke_transport
-c066407c T usb_stor_pre_reset
-c0664098 T usb_stor_suspend
-c06640d8 T usb_stor_resume
-c0664118 T usb_stor_reset_resume
-c0664134 T usb_stor_post_reset
-c066415c T usb_stor_adjust_quirks
-c0664390 t usb_stor_scan_dwork
-c0664438 t release_everything
-c06644b4 T usb_stor_probe2
-c06647dc T usb_stor_disconnect
-c06648d0 t fill_inquiry_response.part.0
-c06649b4 T fill_inquiry_response
-c06649c8 t usb_stor_control_thread
-c0664c4c t storage_probe
-c0664ff0 T usb_stor_euscsi_init
-c0665038 T usb_stor_ucr61s2b_init
-c0665104 T usb_stor_huawei_e220_init
-c0665150 t sierra_get_swoc_info
-c06651a8 t truinst_show
-c06652d4 t sierra_set_ms_mode.constprop.0
-c0665324 T sierra_ms_init
-c0665420 T option_ms_init
-c066566c T usb_usual_ignore_device
-c06656e4 T usb_gadget_check_config
-c0665708 t usb_udc_nop_release
-c0665714 T usb_ep_enable
-c0665798 T usb_ep_disable
-c06657ec T usb_ep_alloc_request
-c0665838 T usb_ep_queue
-c06658e4 T usb_ep_dequeue
-c0665930 T usb_ep_set_halt
-c0665978 T usb_ep_clear_halt
-c06659c0 T usb_ep_set_wedge
-c0665a20 T usb_ep_fifo_status
-c0665a74 T usb_gadget_frame_number
-c0665ab8 T usb_gadget_wakeup
-c0665b0c T usb_gadget_set_selfpowered
-c0665b64 T usb_gadget_clear_selfpowered
-c0665bbc T usb_gadget_vbus_connect
-c0665c14 T usb_gadget_vbus_draw
-c0665c70 T usb_gadget_vbus_disconnect
-c0665cc8 T usb_gadget_connect
-c0665d44 T usb_gadget_disconnect
-c0665df8 T usb_gadget_deactivate
-c0665e70 T usb_gadget_activate
-c0665ed0 T gadget_find_ep_by_name
-c0665f30 t gadget_match_driver
-c0665f88 T usb_gadget_set_state
-c0665fac T usb_gadget_udc_reset
-c0665fe8 T usb_initialize_gadget
-c0666048 t gadget_bind_driver
-c066621c t usb_gadget_state_work
-c0666244 t is_selfpowered_show
-c0666270 t a_alt_hnp_support_show
-c066629c t a_hnp_support_show
-c06662c8 t b_hnp_enable_show
-c06662f4 t is_a_peripheral_show
-c0666320 t is_otg_show
-c066634c t function_show
-c06663b4 t maximum_speed_show
-c06663ec t current_speed_show
-c0666424 t state_show
-c0666458 t srp_store
-c066649c t usb_udc_release
-c06664ac T usb_add_gadget
-c066665c T usb_add_gadget_udc_release
-c06666e4 T usb_add_gadget_udc
-c06666f4 T usb_get_gadget_udc_name
-c0666770 T usb_del_gadget
-c0666800 T usb_del_gadget_udc
-c0666820 T usb_gadget_register_driver_owner
-c06668f8 T usb_gadget_unregister_driver
-c0666930 t usb_udc_uevent
-c06669e0 T usb_gadget_ep_match_desc
-c0666af4 T usb_gadget_unmap_request_by_dev
-c0666b88 T usb_gadget_unmap_request
-c0666b98 T usb_gadget_giveback_request
-c0666bdc T usb_ep_free_request
-c0666c24 T usb_ep_fifo_flush
-c0666c64 T usb_ep_set_maxpacket_limit
-c0666c98 T usb_gadget_map_request_by_dev
-c0666e68 T usb_gadget_map_request
-c0666e78 T usb_udc_vbus_handler
-c0666ea4 t gadget_unbind_driver
-c0666f80 t soft_connect_store
-c06670b4 T __traceiter_usb_gadget_frame_number
-c0667104 T __traceiter_usb_gadget_wakeup
-c0667154 T __traceiter_usb_gadget_set_selfpowered
-c06671a4 T __traceiter_usb_gadget_clear_selfpowered
-c06671f4 T __traceiter_usb_gadget_vbus_connect
-c0667244 T __traceiter_usb_gadget_vbus_draw
-c0667294 T __traceiter_usb_gadget_vbus_disconnect
-c06672e4 T __traceiter_usb_gadget_connect
-c0667334 T __traceiter_usb_gadget_disconnect
-c0667384 T __traceiter_usb_gadget_deactivate
-c06673d4 T __traceiter_usb_gadget_activate
-c0667424 T __traceiter_usb_ep_set_maxpacket_limit
-c0667474 T __traceiter_usb_ep_enable
-c06674c4 T __traceiter_usb_ep_disable
-c0667514 T __traceiter_usb_ep_set_halt
-c0667564 T __traceiter_usb_ep_clear_halt
-c06675b4 T __traceiter_usb_ep_set_wedge
-c0667604 T __traceiter_usb_ep_fifo_status
-c0667654 T __traceiter_usb_ep_fifo_flush
-c06676a4 T __traceiter_usb_ep_alloc_request
-c06676fc T __traceiter_usb_ep_free_request
-c0667754 T __traceiter_usb_ep_queue
-c06677ac T __traceiter_usb_ep_dequeue
-c0667804 T __traceiter_usb_gadget_giveback_request
-c066785c t perf_trace_udc_log_gadget
-c0667a18 t trace_event_raw_event_udc_log_gadget
-c0667b90 t trace_raw_output_udc_log_gadget
-c0667dbc t trace_raw_output_udc_log_ep
-c0667e7c t trace_raw_output_udc_log_req
-c0667f70 t perf_trace_udc_log_ep
-c06680f8 t trace_event_raw_event_udc_log_ep
-c0668214 t perf_trace_udc_log_req
-c06683bc t trace_event_raw_event_udc_log_req
-c06684f4 t __bpf_trace_udc_log_gadget
-c0668514 t __bpf_trace_udc_log_ep
-c0668534 t __bpf_trace_udc_log_req
-c0668564 t input_to_handler
-c0668670 T input_scancode_to_scalar
-c06686cc t input_default_getkeycode
-c066877c t input_proc_devices_poll
-c06687e0 t devm_input_device_match
-c06687fc T input_enable_softrepeat
-c066881c T input_device_enabled
-c0668848 T input_handler_for_each_handle
-c06688a4 t input_default_setkeycode
-c0668a40 T input_get_keycode
-c0668ab8 T input_grab_device
-c0668b08 T input_flush_device
-c0668b5c T input_register_handle
-c0668c08 t input_seq_stop
-c0668c28 t __input_release_device
-c0668c9c T input_release_device
-c0668cd0 T input_unregister_handle
-c0668d28 T input_open_device
-c0668dec T input_close_device
-c0668e8c t input_dev_toggle
-c0668fd8 t input_devnode
-c0668ffc t input_dev_release
-c066904c t input_print_modalias_bits
-c0669110 t input_print_modalias
-c06692cc t input_dev_show_modalias
-c06692fc t input_dev_show_id_version
-c0669320 t input_dev_show_id_product
-c0669344 t input_dev_show_id_vendor
-c0669368 t input_dev_show_id_bustype
-c066938c t inhibited_show
-c06693b0 t input_dev_show_uniq
-c06693e0 t input_dev_show_phys
-c0669410 t input_dev_show_name
-c0669440 t devm_input_device_release
-c066945c T input_free_device
-c06694c8 T input_set_timestamp
-c0669518 T input_get_timestamp
-c0669554 T input_unregister_handler
-c0669628 T input_get_new_minor
-c0669690 T input_free_minor
-c06696a8 t input_proc_handlers_open
-c06696c0 t input_proc_devices_open
-c06696d8 t input_handlers_seq_show
-c0669754 t input_handlers_seq_next
-c066977c t input_devices_seq_next
-c0669794 t input_pass_values.part.1
-c06698cc t input_event_dispose
-c0669a00 T input_match_device_id
-c0669b74 t input_attach_handler
-c0669c38 t input_print_bitmap
-c0669d3c t input_add_uevent_bm_var
-c0669dc0 t input_dev_uevent
-c066a0a0 t input_dev_show_cap_sw
-c066a0e0 t input_dev_show_cap_ff
-c066a120 t input_dev_show_cap_snd
-c066a160 t input_dev_show_cap_led
-c066a1a0 t input_dev_show_cap_msc
-c066a1e0 t input_dev_show_cap_abs
-c066a220 t input_dev_show_cap_rel
-c066a260 t input_dev_show_cap_key
-c066a2a4 t input_dev_show_cap_ev
-c066a2e4 t input_dev_show_properties
-c066a324 T input_register_handler
-c066a3e0 t input_handlers_seq_start
-c066a438 t input_devices_seq_start
-c066a488 T input_register_device
-c066a8a4 T input_allocate_device
-c066a988 T devm_input_allocate_device
-c066aa0c t input_seq_print_bitmap
-c066ab1c t input_devices_seq_show
-c066adb8 T input_alloc_absinfo
-c066ae1c T input_set_abs_params
-c066ae90 T input_set_capability
-c066b000 T input_copy_abs
-c066b0b0 T input_set_keycode
-c066b218 T input_handle_event
-c066b664 T input_event
-c066b6ec T input_inject_event
-c066b79c t input_dev_release_keys
-c066b810 T input_reset_device
-c066b8a8 t inhibited_store
-c066ba58 t input_repeat_key
-c066bb5c t __input_unregister_device
-c066bcdc t devm_input_device_unregister
-c066bcec T input_unregister_device
-c066bd70 T input_ff_effect_from_user
-c066bde0 T input_event_to_user
-c066be18 T input_event_from_user
-c066be78 t adjust_dual
-c066bf7c T input_mt_assign_slots
-c066c29c T input_mt_get_slot_by_key
-c066c344 t copy_abs
-c066c3c0 T input_mt_destroy_slots
-c066c3f8 T input_mt_report_finger_count
-c066c4a8 T input_mt_report_pointer_emulation
-c066c630 t __input_mt_drop_unused
-c066c6b4 T input_mt_drop_unused
-c066c728 T input_mt_sync_frame
-c066c7c4 T input_mt_report_slot_state
-c066c860 T input_mt_init_slots
-c066ca70 T input_mt_release_slots
-c066cad4 T input_get_poll_interval
-c066caf0 t input_poller_attrs_visible
-c066cb08 t input_dev_poller_queue_work
-c066cb50 t input_dev_poller_work
-c066cb78 t input_dev_get_poll_min
-c066cb98 t input_dev_get_poll_max
-c066cbb8 t input_dev_get_poll_interval
-c066cbd8 t input_dev_set_poll_interval
-c066ccac T input_set_min_poll_interval
-c066cce4 T input_setup_polling
-c066cd9c T input_set_max_poll_interval
-c066cdd4 T input_set_poll_interval
-c066ce0c T input_dev_poller_finalize
-c066ce38 T input_dev_poller_start
-c066ce6c T input_dev_poller_stop
-c066ce7c T input_ff_event
-c066cf28 t erase_effect
-c066d014 T input_ff_erase
-c066d074 T input_ff_flush
-c066d0d8 T input_ff_upload
-c066d348 T input_ff_destroy
-c066d3a8 T input_ff_create
-c066d4fc T touchscreen_set_mt_pos
-c066d544 t touchscreen_set_params
-c066d5a0 T touchscreen_parse_properties
-c066d9b0 T touchscreen_report_pos
-c066da3c t input_leds_event
-c066da48 t input_leds_disconnect
-c066daac t input_leds_brightness_set
-c066dacc t input_leds_brightness_get
-c066db00 t input_leds_connect
-c066dd6c t mousedev_packet
-c066df28 t mousedev_poll
-c066df90 t mousedev_close_device
-c066dfec t mixdev_close_devices
-c066e080 t mousedev_fasync
-c066e090 t mousedev_free
-c066e0c0 t mousedev_release
-c066e10c t mousedev_cleanup
-c066e198 t mousedev_write
-c066e3ec t mousedev_open_device
-c066e460 t mixdev_open_devices
-c066e504 t mousedev_open
-c066e5e4 t mousedev_create
-c066e8ac t mousedev_notify_readers
-c066ea8c t mousedev_event
-c066f09c t mousedev_destroy
-c066f0fc t mousedev_disconnect
-c066f17c t mousedev_connect
-c066f254 t mousedev_read
-c066f42c t evdev_poll
-c066f4a4 t evdev_cleanup
-c066f540 t evdev_disconnect
-c066f590 t evdev_fasync
-c066f5a4 t evdev_release
-c066f698 t evdev_open
-c066f80c t __evdev_queue_syn_dropped
-c066f8e0 t evdev_write
-c066f9e0 t evdev_read
-c066fc18 t evdev_free
-c066fc48 t evdev_connect
-c066fdc8 t evdev_pass_values.part.0
-c066ffe4 t evdev_events
-c0670080 t evdev_event
-c06700d4 t bits_to_user.constprop.8
-c0670124 t evdev_handle_get_val.constprop.5
-c067029c t str_to_user
-c0670308 t evdev_handle_set_keycode_v2
-c0670394 t evdev_handle_get_keycode_v2
-c0670434 t evdev_handle_set_keycode
-c06704e0 t evdev_handle_get_keycode
-c0670594 t evdev_ioctl
-c06711a0 T rtc_month_days
-c0671214 T rtc_year_days
-c0671298 T rtc_valid_tm
-c0671374 T rtc_time64_to_tm
-c067153c T rtc_tm_to_time64
-c0671584 T rtc_tm_to_ktime
-c06715ec T rtc_ktime_to_tm
-c067167c t devm_rtc_release_device
-c0671688 t rtc_device_release
-c06716f4 t devm_rtc_unregister_device
-c0671748 T __devm_rtc_register_device
-c0671ac0 T devm_rtc_allocate_device
-c0671d34 T devm_rtc_device_register
-c0671d78 T __traceiter_rtc_set_time
-c0671dd8 T __traceiter_rtc_read_time
-c0671e38 T __traceiter_rtc_set_alarm
-c0671e98 T __traceiter_rtc_read_alarm
-c0671ef8 T __traceiter_rtc_irq_set_freq
-c0671f48 T __traceiter_rtc_irq_set_state
-c0671f98 T __traceiter_rtc_alarm_irq_enable
-c0671fe8 T __traceiter_rtc_set_offset
-c0672038 T __traceiter_rtc_read_offset
-c0672088 T __traceiter_rtc_timer_enqueue
-c06720d0 T __traceiter_rtc_timer_dequeue
-c0672118 T __traceiter_rtc_timer_fired
-c0672160 t perf_trace_rtc_time_alarm_class
-c0672234 t perf_trace_rtc_irq_set_freq
-c0672304 t perf_trace_rtc_irq_set_state
-c06723d4 t perf_trace_rtc_alarm_irq_enable
-c06724a4 t perf_trace_rtc_offset_class
-c0672574 t perf_trace_rtc_timer_class
-c067264c t trace_event_raw_event_rtc_time_alarm_class
-c06726e0 t trace_event_raw_event_rtc_irq_set_freq
-c067276c t trace_event_raw_event_rtc_irq_set_state
-c06727f8 t trace_event_raw_event_rtc_alarm_irq_enable
-c0672884 t trace_event_raw_event_rtc_offset_class
-c0672910 t trace_event_raw_event_rtc_timer_class
-c06729a4 t trace_raw_output_rtc_time_alarm_class
-c0672a00 t trace_raw_output_rtc_irq_set_freq
-c0672a44 t trace_raw_output_rtc_irq_set_state
-c0672aa4 t trace_raw_output_rtc_alarm_irq_enable
-c0672b04 t trace_raw_output_rtc_offset_class
-c0672b48 t trace_raw_output_rtc_timer_class
-c0672bac t __bpf_trace_rtc_time_alarm_class
-c0672bd0 t __bpf_trace_rtc_irq_set_freq
-c0672bf0 t __bpf_trace_rtc_irq_set_state
-c0672bf4 t __bpf_trace_rtc_alarm_irq_enable
-c0672c14 t __bpf_trace_rtc_offset_class
-c0672c34 t __bpf_trace_rtc_timer_class
-c0672c40 T rtc_class_open
-c0672ca0 T rtc_class_close
-c0672cc4 t rtc_update_hrtimer
-c0672d50 t rtc_valid_range.part.0
-c0672ddc t rtc_add_offset.part.1
-c0672e9c t __rtc_read_time
-c0672f38 T rtc_read_time
-c0672fec t rtc_subtract_offset.part.2
-c0673050 t __rtc_set_alarm
-c06731a4 T rtc_read_alarm
-c06732d0 t rtc_alarm_disable
-c067334c T rtc_update_irq
-c067337c T rtc_initialize_alarm
-c06734d4 t rtc_timer_remove
-c06735f4 t rtc_timer_enqueue
-c06737d8 T rtc_set_alarm
-c0673920 T rtc_alarm_irq_enable
-c0673a08 T rtc_update_irq_enable
-c0673b38 T rtc_set_time
-c0673cc4 T __rtc_read_alarm
-c06740b4 T rtc_handle_legacy_irq
-c0674148 T rtc_aie_update_irq
-c067415c T rtc_uie_update_irq
-c0674170 T rtc_pie_update_irq
-c06741d8 T rtc_irq_set_state
-c0674278 T rtc_irq_set_freq
-c0674344 T rtc_timer_do_work
-c06745bc T rtc_timer_init
-c06745d8 T rtc_timer_start
-c0674648 T rtc_timer_cancel
-c0674698 T rtc_read_offset
-c067474c T rtc_set_offset
-c06747fc T devm_rtc_nvmem_register
-c067485c t rtc_dev_poll
-c06748ac t rtc_dev_fasync
-c06748c0 t rtc_dev_open
-c0674940 t rtc_dev_read
-c0674a98 t rtc_dev_ioctl
-c067518c t rtc_dev_release
-c06751ec T rtc_dev_prepare
-c0675248 t rtc_proc_show
-c06753e4 t is_rtc_hctosys
-c067545c T rtc_proc_add_device
-c06754ac T rtc_proc_del_device
-c06754d8 t range_show
-c0675510 t max_user_freq_show
-c0675530 t offset_store
-c06755a4 t offset_show
-c067560c t time_show
-c0675670 t date_show
-c06756d4 t since_epoch_show
-c0675748 t wakealarm_show
-c06757c8 t wakealarm_store
-c0675978 t max_user_freq_store
-c06759f4 t name_show
-c0675a38 t rtc_attr_is_visible
-c0675ae8 T rtc_add_groups
-c0675c0c T rtc_add_group
-c0675c5c t hctosys_show
-c0675ce4 T rtc_get_dev_attribute_groups
-c0675cf8 T i2c_register_board_info
-c0675e10 T __traceiter_i2c_write
-c0675e68 T __traceiter_i2c_read
-c0675ec0 T __traceiter_i2c_reply
-c0675f18 T __traceiter_i2c_result
-c0675f70 T i2c_freq_mode_string
-c0676038 T i2c_recover_bus
-c067605c T i2c_verify_client
-c0676080 t dummy_probe
-c0676090 T i2c_verify_adapter
-c06760b4 t i2c_cmd
-c0676108 t perf_trace_i2c_write
-c0676234 t perf_trace_i2c_read
-c0676324 t perf_trace_i2c_reply
-c0676450 t perf_trace_i2c_result
-c067652c t trace_event_raw_event_i2c_write
-c06765f4 t trace_event_raw_event_i2c_read
-c06766a0 t trace_event_raw_event_i2c_reply
-c0676768 t trace_event_raw_event_i2c_result
-c0676800 t trace_raw_output_i2c_write
-c067687c t trace_raw_output_i2c_read
-c06768ec t trace_raw_output_i2c_reply
-c0676968 t trace_raw_output_i2c_result
-c06769c8 t __bpf_trace_i2c_write
-c06769f8 t __bpf_trace_i2c_read
-c06769fc t __bpf_trace_i2c_reply
-c0676a00 t __bpf_trace_i2c_result
-c0676a30 T i2c_transfer_trace_reg
-c0676a50 T i2c_transfer_trace_unreg
-c0676a64 t i2c_device_shutdown
-c0676ab8 t i2c_client_dev_release
-c0676ac8 T i2c_put_dma_safe_msg_buf
-c0676b24 t name_show
-c0676b58 t i2c_check_mux_parents
-c0676be4 t i2c_check_addr_busy
-c0676c4c T i2c_clients_command
-c0676ca0 t i2c_adapter_dev_release
-c0676cb0 T i2c_handle_smbus_host_notify
-c0676d2c t i2c_default_probe
-c0676e18 T i2c_get_device_id
-c0676ef4 T i2c_probe_func_quick_read
-c0676f2c t i2c_adapter_unlock_bus
-c0676f3c t i2c_adapter_trylock_bus
-c0676f4c t i2c_adapter_lock_bus
-c0676f5c t i2c_host_notify_irq_map
-c0676f8c t set_sda_gpio_value
-c0676fa0 t set_scl_gpio_value
-c0676fb4 t get_sda_gpio_value
-c0676fc8 t get_scl_gpio_value
-c0676fdc T i2c_parse_fw_timings
-c06771b8 T i2c_for_each_dev
-c0677208 T i2c_register_driver
-c0677298 T i2c_del_driver
-c06772c0 T i2c_get_adapter
-c0677324 t __i2c_check_addr_busy.part.0
-c0677368 t __i2c_check_addr_busy
-c0677390 t i2c_match_id.part.1
-c06773e4 T i2c_match_id
-c0677404 t i2c_device_match
-c0677474 t i2c_device_probe
-c0677718 t i2c_device_remove
-c06777a0 t i2c_device_uevent
-c06777e0 t modalias_show
-c0677828 t i2c_check_mux_children
-c0677868 T i2c_adapter_depth
-c0677924 t i2c_quirk_error
-c06779a4 T __i2c_transfer
-c0677ec4 T i2c_transfer
-c0677fd0 T i2c_transfer_buffer_flags
-c0678048 T i2c_put_adapter
-c0678070 t i2c_dev_irq_from_resources.part.14
-c0678128 T i2c_new_client_device
-c0678350 T i2c_new_dummy_device
-c06783dc T i2c_new_ancillary_device
-c0678470 t new_device_store
-c0678650 t i2c_detect
-c0678870 t __process_new_adapter
-c0678894 t __process_new_driver
-c06788cc t i2c_register_adapter
-c0678f0c t __i2c_add_numbered_adapter
-c0678fa4 T i2c_add_adapter
-c0679074 T i2c_add_numbered_adapter
-c0679090 T i2c_new_scanned_device
-c0679154 T i2c_get_dma_safe_msg_buf
-c06791bc t i2c_unregister_device.part.6
-c0679220 T i2c_unregister_device
-c067923c t devm_i2c_release_dummy
-c0679258 T devm_i2c_new_dummy_device
-c06792bc t __unregister_dummy
-c06792f8 t __unregister_client
-c0679350 t i2c_do_del_adapter
-c06793e0 t __process_removed_adapter
-c06793fc t __process_removed_driver
-c067943c t delete_device_store
-c06795e4 T i2c_del_adapter
-c0679808 t devm_i2c_del_adapter
-c0679814 T devm_i2c_add_adapter
-c067986c T i2c_generic_scl_recovery
-c0679a48 T i2c_check_7bit_addr_validity_strict
-c0679a64 T i2c_dev_irq_from_resources
-c0679a70 T __traceiter_smbus_write
-c0679aec T __traceiter_smbus_read
-c0679b5c T __traceiter_smbus_reply
-c0679be0 T __traceiter_smbus_result
-c0679c5c T i2c_smbus_pec
-c0679cb4 t i2c_smbus_msg_pec
-c0679d4c t perf_trace_smbus_write
-c0679ec8 t perf_trace_smbus_read
-c0679fbc t perf_trace_smbus_reply
-c067a13c t perf_trace_smbus_result
-c067a248 t trace_event_raw_event_smbus_write
-c067a360 t trace_event_raw_event_smbus_read
-c067a408 t trace_event_raw_event_smbus_reply
-c067a524 t trace_event_raw_event_smbus_result
-c067a5dc t trace_raw_output_smbus_write
-c067a674 t trace_raw_output_smbus_read
-c067a6fc t trace_raw_output_smbus_reply
-c067a794 t trace_raw_output_smbus_result
-c067a840 t __bpf_trace_smbus_write
-c067a8a4 t __bpf_trace_smbus_result
-c067a908 t __bpf_trace_smbus_read
-c067a960 t __bpf_trace_smbus_reply
-c067a9d0 T i2c_new_smbus_alert_device
-c067aa5c t i2c_smbus_try_get_dmabuf
-c067aaac T __i2c_smbus_xfer
-c067b518 T i2c_smbus_xfer
-c067b62c T i2c_smbus_read_byte
-c067b690 T i2c_smbus_write_byte
-c067b6cc T i2c_smbus_read_byte_data
-c067b734 T i2c_smbus_write_byte_data
-c067b798 T i2c_smbus_read_word_data
-c067b800 T i2c_smbus_write_word_data
-c067b864 T i2c_smbus_read_block_data
-c067b8e8 T i2c_smbus_write_block_data
-c067b96c T i2c_smbus_read_i2c_block_data
-c067ba00 T i2c_smbus_read_i2c_block_data_or_emulated
-c067bb2c T i2c_smbus_write_i2c_block_data
-c067bbb0 t of_dev_or_parent_node_match
-c067bbe8 T of_i2c_get_board_info
-c067bd50 t of_i2c_register_device
-c067bde0 T of_find_i2c_device_by_node
-c067be38 T of_find_i2c_adapter_by_node
-c067be90 T of_get_i2c_adapter_by_node
-c067bed4 T i2c_of_match_device
-c067bf84 t of_i2c_notify
-c067c094 T of_i2c_register_devices
-c067c174 T rc_map_register
-c067c1a0 T rc_map_unregister
-c067c1cc t rc_map_cmp
-c067c200 t seek_rc_map
-c067c25c T rc_map_get
-c067c2f0 T rc_repeat
-c067c47c t ir_timer_repeat
-c067c53c t rc_dev_release
-c067c548 t ir_free_table
-c067c57c t rc_devnode
-c067c5a0 t rc_dev_uevent
-c067c64c t ir_getkeycode
-c067c7f0 t show_wakeup_protocols
-c067c8bc t show_filter
-c067c920 t show_protocols
-c067ca98 t rc_free_rx_device
-c067cad0 t ir_do_keyup.part.0
-c067cb40 T rc_keyup
-c067cba8 t ir_timer_keyup
-c067cc34 t ir_do_keydown
-c067cf1c t rc_free_device.part.1
-c067cf48 T rc_free_device
-c067cf5c t devm_rc_alloc_release
-c067cf74 T rc_unregister_device
-c067d040 t devm_rc_release
-c067d050 t rc_close.part.3
-c067d0ac t ir_close
-c067d0c4 t ir_resize_table.constprop.5
-c067d184 t ir_update_mapping
-c067d298 t ir_establish_scancode
-c067d404 t ir_setkeycode
-c067d530 T rc_allocate_device
-c067d650 T devm_rc_allocate_device
-c067d6dc T rc_g_keycode_from_table
-c067d7b4 T rc_keydown_notimeout
-c067d83c T rc_keydown
-c067d91c T rc_validate_scancode
-c067d9d0 t store_filter
-c067db98 T rc_open
-c067dc20 t ir_open
-c067dc30 T rc_close
-c067dc44 T ir_raw_load_modules
-c067dd7c t store_wakeup_protocols
-c067df28 t store_protocols
-c067e1a0 T rc_register_device
-c067e7c8 T devm_rc_register_device
-c067e858 T ir_raw_gen_manchester
-c067eaa0 T ir_raw_gen_pd
-c067ed08 T ir_raw_gen_pl
-c067eee0 T ir_raw_event_store
-c067ef6c T ir_raw_event_set_idle
-c067efec T ir_raw_event_store_with_filter
-c067f0f4 T ir_raw_event_store_with_timeout
-c067f190 T ir_raw_event_handle
-c067f1b4 T ir_raw_encode_scancode
-c067f2c4 T ir_raw_encode_carrier
-c067f358 t change_protocol
-c067f55c t ir_raw_event_thread
-c067f76c T ir_raw_handler_register
-c067f7d8 T ir_raw_handler_unregister
-c067f904 T ir_raw_event_store_edge
-c067fa24 t ir_raw_edge_handle
-c067fcf0 T ir_raw_get_allowed_protocols
-c067fd08 T ir_raw_event_prepare
-c067fdc8 T ir_raw_event_register
-c067fe54 T ir_raw_event_free
-c067fe7c T ir_raw_event_unregister
-c067ff58 t lirc_poll
-c0680010 T lirc_scancode_event
-c0680100 t lirc_close
-c06801bc t lirc_release_device
-c06801cc t lirc_open
-c0680394 t lirc_ioctl
-c06807a0 t lirc_read
-c0680a48 t lirc_transmit
-c0680e24 T lirc_raw_event
-c06810b8 T lirc_register
-c0681208 T lirc_unregister
-c06812b0 T rc_dev_get_from_fd
-c0681330 t lirc_mode2_is_valid_access
-c0681360 T bpf_rc_repeat
-c0681380 T bpf_rc_keydown
-c06813c0 t lirc_mode2_func_proto
-c06816a0 T bpf_rc_pointer_rel
-c0681708 T lirc_bpf_run
-c0681878 T lirc_bpf_free
-c06818c4 T lirc_prog_attach
-c06819e4 T lirc_prog_detach
-c0681b1c T lirc_prog_query
-c0681c78 t pps_cdev_poll
-c0681cc4 t pps_device_destruct
-c0681d18 t pps_cdev_fasync
-c0681d2c t pps_cdev_release
-c0681d4c t pps_cdev_open
-c0681d74 T pps_lookup_dev
-c0681df4 t pps_cdev_ioctl
-c06822a0 T pps_register_cdev
-c0682410 T pps_unregister_cdev
-c0682438 t pps_add_offset
-c06824c8 T pps_register_source
-c06825f4 T pps_unregister_source
-c0682600 T pps_event
-c06827a8 t path_show
-c06827c8 t name_show
-c06827e8 t echo_show
-c068281c t mode_show
-c068283c t clear_show
-c0682888 t assert_show
-c06828d8 t ptp_clock_getres
-c0682904 t ptp_clock_gettime
-c068292c T ptp_clock_index
-c068293c T ptp_find_pin
-c06829a0 t ptp_clock_release
-c06829e4 t ptp_aux_kworker
-c0682a20 t ptp_clock_adjtime
-c0682bec T ptp_cancel_worker_sync
-c0682c00 t unregister_vclock
-c0682c24 T ptp_find_pin_unlocked
-c0682cb0 T ptp_schedule_worker
-c0682cd8 t ptp_getcycles64
-c0682cfc T ptp_clock_event
-c0682ed8 T ptp_clock_register
-c0683304 T ptp_clock_unregister
-c06833c8 t ptp_clock_settime
-c0683458 t ptp_disable_pinfunc
-c0683518 T ptp_set_pinfunc
-c0683674 T ptp_open
-c0683684 T ptp_ioctl
-c068411c T ptp_poll
-c0684178 T ptp_read
-c06843cc t ptp_is_attribute_visible
-c068446c t max_vclocks_show
-c0684498 t n_vclocks_show
-c0684500 t pps_show
-c068452c t n_pins_show
-c0684558 t n_per_out_show
-c0684584 t n_ext_ts_show
-c06845b0 t n_alarm_show
-c06845dc t max_adj_show
-c0684608 t n_vclocks_store
-c06847f8 t pps_enable_store
-c06848bc t period_store
-c06849a4 t extts_enable_store
-c0684a5c t extts_fifo_show
-c0684bb0 t clock_name_show
-c0684bd4 t ptp_pin_name2index
-c0684c38 t ptp_pin_store
-c0684d08 t ptp_pin_show
-c0684d94 t max_vclocks_store
-c0684ea8 T ptp_populate_pin_groups
-c0684fdc T ptp_cleanup_pin_groups
-c0685000 t ptp_vclock_read
-c06850d8 t ptp_vclock_settime
-c068519c t ptp_vclock_adjtime
-c06851f8 T ptp_convert_timestamp
-c06852a8 t ptp_vclock_gettime
-c0685340 t ptp_vclock_refresh
-c0685388 t ptp_vclock_gettimex
-c06854b8 t ptp_vclock_adjfine
-c0685558 t ptp_vclock_getcrosststamp
-c06855d4 T ptp_get_vclocks_index
-c06856f4 T ptp_vclock_register
-c06858d0 T ptp_vclock_unregister
-c068591c t gpio_poweroff_remove
-c0685960 t gpio_poweroff_do_poweroff
-c0685a70 t gpio_poweroff_probe
-c0685bc4 t __power_supply_find_supply_from_node
-c0685be4 t __power_supply_is_system_supplied
-c0685c6c T power_supply_set_battery_charged
-c0685cb4 t power_supply_match_device_node
-c0685cd8 T power_supply_get_maintenance_charging_setting
-c0685cfc T power_supply_battery_bti_in_range
-c0685d70 T power_supply_set_property
-c0685da0 T power_supply_property_is_writeable
-c0685dd0 T power_supply_external_power_changed
-c0685df8 T power_supply_get_drvdata
-c0685e08 T power_supply_changed
-c0685e84 T power_supply_am_i_supplied
-c0685ef8 T power_supply_is_system_supplied
-c0685f68 T power_supply_get_property_from_supplier
-c0685fdc t power_supply_match_device_by_name
-c0686004 T power_supply_put
-c0686040 t devm_power_supply_put
-c0686050 T power_supply_get_by_phandle
-c0686114 t __power_supply_populate_supplied_from
-c06861d8 t power_supply_dev_release
-c06861e8 T power_supply_put_battery_info
-c0686244 T power_supply_powers
-c068625c T power_supply_reg_notifier
-c0686274 T power_supply_unreg_notifier
-c068628c t power_supply_deferred_register_work
-c06862f4 t power_supply_changed_work
-c06863e0 t __power_supply_register
-c06868a8 T power_supply_register
-c06868b8 T power_supply_register_no_ws
-c06868c8 T devm_power_supply_register
-c0686964 T devm_power_supply_register_no_ws
-c0686a00 T power_supply_unregister
-c0686acc t devm_power_supply_release
-c0686adc T power_supply_vbat2ri
-c0686c1c t power_supply_read_temp
-c0686cd4 t __power_supply_is_supplied_by
-c0686d9c t __power_supply_am_i_supplied
-c0686e34 t __power_supply_get_supplier_property
-c0686e80 t __power_supply_changed_work
-c0686ec4 T devm_power_supply_get_by_phandle
-c0686f68 t of_parse_phandle.constprop.5
-c0686fcc T power_supply_get_battery_info
-c0687670 T power_supply_get_by_name
-c06876c8 T power_supply_temp2resist_simple
-c06877ac T power_supply_ocv2cap_simple
-c0687890 T power_supply_batinfo_ocv2cap
-c0687924 T power_supply_get_property
-c0687958 T power_supply_find_ocv2cap_table
-c06879d8 t power_supply_attr_is_visible
-c0687a78 T power_supply_charge_behaviour_parse
-c0687ab4 t power_supply_store_property
-c0687b7c t power_supply_show_property
-c0687dd0 T power_supply_charge_behaviour_show
-c0687ec4 t add_prop_uevent
-c0687f58 T power_supply_init_attrs
-c0688040 T power_supply_uevent
-c068812c T power_supply_update_leds
-c068827c T power_supply_create_triggers
-c06883ac T power_supply_remove_triggers
-c0688424 t power_supply_hwmon_temp_to_property
-c06884e4 t power_supply_hwmon_read_string
-c068850c T power_supply_add_hwmon_sysfs
-c0688744 t power_supply_hwmon_to_property
-c06887b8 t power_supply_hwmon_write
-c068889c t power_supply_hwmon_read
-c0688980 t power_supply_hwmon_is_visible
-c0688ab8 T power_supply_remove_hwmon_sysfs
-c0688ad0 T __traceiter_hwmon_attr_show
-c0688b28 T __traceiter_hwmon_attr_store
-c0688b80 T __traceiter_hwmon_attr_show_string
-c0688bd8 t hwmon_dev_attr_is_visible
-c0688c2c t hwmon_thermal_get_temp
-c0688ca8 t hwmon_thermal_set_trips
-c0688dac t hwmon_thermal_remove_sensor
-c0688dd8 t devm_hwmon_match
-c0688df4 t perf_trace_hwmon_attr_class
-c0688f30 t trace_event_raw_event_hwmon_attr_class
-c0689004 t trace_raw_output_hwmon_attr_class
-c0689068 t trace_raw_output_hwmon_attr_show_string
-c06890d0 t __bpf_trace_hwmon_attr_class
-c0689100 t __bpf_trace_hwmon_attr_show_string
-c0689130 T hwmon_notify_event
-c0689258 t label_show
-c0689278 t name_show
-c0689298 t hwmon_attr_show
-c0689384 t hwmon_attr_show_string
-c068946c t hwmon_attr_store
-c0689564 t hwmon_free_attrs
-c06895a0 t hwmon_dev_release
-c06895e0 T hwmon_device_unregister
-c068965c t devm_hwmon_release
-c068966c t __hwmon_sanitize_name
-c0689778 T hwmon_sanitize_name
-c068978c T devm_hwmon_sanitize_name
-c06897a8 T devm_hwmon_device_unregister
-c06897f4 t perf_trace_hwmon_attr_show_string
-c0689978 t trace_event_raw_event_hwmon_attr_show_string
-c0689a94 t __hwmon_device_register
-c068a338 T devm_hwmon_device_register_with_groups
-c068a3f0 T devm_hwmon_device_register_with_info
-c068a4d4 T hwmon_device_register_for_thermal
-c068a510 T hwmon_device_register_with_groups
-c068a540 T hwmon_device_register_with_info
-c068a5a0 T __traceiter_thermal_temperature
-c068a5e8 T __traceiter_cdev_update
-c068a638 T __traceiter_thermal_zone_trip
-c068a690 t perf_trace_thermal_temperature
-c068a7cc t perf_trace_cdev_update
-c068a90c t perf_trace_thermal_zone_trip
-c068aa54 t trace_event_raw_event_thermal_temperature
-c068ab54 t trace_event_raw_event_cdev_update
-c068ac24 t trace_event_raw_event_thermal_zone_trip
-c068ad20 t trace_raw_output_thermal_temperature
-c068ad8c t trace_raw_output_cdev_update
-c068add8 t trace_raw_output_thermal_zone_trip
-c068ae5c t __bpf_trace_thermal_temperature
-c068ae68 t __bpf_trace_cdev_update
-c068ae88 t __bpf_trace_thermal_zone_trip
-c068aeb8 t thermal_set_governor
-c068af78 T thermal_zone_unbind_cooling_device
-c068b09c t __unbind
-c068b0f8 T thermal_zone_bind_cooling_device
-c068b448 t thermal_set_delay_jiffies
-c068b47c t __find_governor.part.0
-c068b4e4 T thermal_zone_get_zone_by_name
-c068b588 t thermal_release
-c068b600 T thermal_cooling_device_unregister
-c068b780 t thermal_cooling_device_release
-c068b790 T thermal_zone_device_unregister
-c068b93c t thermal_unregister_governor.part.6
-c068ba2c T thermal_zone_device_update
-c068bd48 t thermal_zone_device_set_mode
-c068bdd4 T thermal_zone_device_enable
-c068bde4 T thermal_zone_device_disable
-c068bdf4 t thermal_zone_device_check
-c068be08 t __bind
-c068beb4 t __thermal_cooling_device_register
-c068c240 T thermal_cooling_device_register
-c068c25c T thermal_of_cooling_device_register
-c068c268 T devm_thermal_of_cooling_device_register
-c068c308 T thermal_zone_device_register_with_trips
-c068c8fc T thermal_zone_device_register
-c068c948 T thermal_register_governor
-c068caa0 T thermal_unregister_governor
-c068cab4 T thermal_zone_device_set_policy
-c068cb48 T thermal_build_list_of_policies
-c068cbec T thermal_zone_device_is_enabled
-c068cc08 T for_each_thermal_governor
-c068cc84 T for_each_thermal_cooling_device
-c068cd00 T for_each_thermal_zone
-c068cd78 T thermal_zone_get_by_id
-c068cdec t mode_store
-c068ce64 t mode_show
-c068cec4 t offset_show
-c068cef4 t slope_show
-c068cf24 t integral_cutoff_show
-c068cf54 t k_d_show
-c068cf84 t k_i_show
-c068cfb4 t k_pu_show
-c068cfe4 t k_po_show
-c068d014 t sustainable_power_show
-c068d044 t policy_show
-c068d064 t type_show
-c068d084 t cur_state_show
-c068d0f4 t max_state_show
-c068d114 t cdev_type_show
-c068d134 t offset_store
-c068d1bc t slope_store
-c068d244 t integral_cutoff_store
-c068d2cc t k_d_store
-c068d354 t k_i_store
-c068d3dc t k_pu_store
-c068d464 t k_po_store
-c068d4ec t sustainable_power_store
-c068d574 t available_policies_show
-c068d584 t policy_store
-c068d5f4 t temp_show
-c068d65c t trip_point_hyst_show
-c068d718 t trip_point_temp_show
-c068d7d4 t trip_point_type_show
-c068d928 t cur_state_store
-c068d9e4 t trip_point_hyst_store
-c068daac T thermal_zone_create_device_groups
-c068ddf8 T thermal_zone_destroy_device_groups
-c068de60 T thermal_cooling_device_setup_sysfs
-c068de78 T thermal_cooling_device_destroy_sysfs
-c068de84 T trip_point_show
-c068dea0 T weight_show
-c068debc T weight_store
-c068df20 T thermal_zone_get_slope
-c068df4c T thermal_zone_get_offset
-c068df6c T get_thermal_instance
-c068e008 T thermal_zone_get_temp
-c068e084 T get_tz_trend
-c068e118 T __thermal_zone_get_temp
-c068e14c T __thermal_zone_set_trips
-c068e2a0 T thermal_zone_set_trips
-c068e2d0 T __thermal_cdev_update
-c068e348 T thermal_cdev_update
-c068e398 t temp_crit_show
-c068e40c t temp_input_show
-c068e474 t thermal_hwmon_lookup_by_type
-c068e53c T thermal_remove_hwmon_sysfs
-c068e680 t devm_thermal_hwmon_release
-c068e690 T thermal_add_hwmon_sysfs
-c068e8e0 T devm_thermal_add_hwmon_sysfs
-c068e968 T of_thermal_get_ntrips
-c068e978 T of_thermal_is_trip_valid
-c068e99c T of_thermal_get_trip_points
-c068e9ac t of_thermal_get_trip_type
-c068e9e8 t of_thermal_get_trip_temp
-c068ea20 t of_thermal_get_trip_hyst
-c068ea5c t of_thermal_set_trip_hyst
-c068ea94 t of_thermal_get_crit_temp
-c068eb00 T thermal_of_zone_unregister
-c068eb44 t devm_thermal_of_zone_release
-c068eb54 t thermal_of_for_each_cooling_maps
-c068ed88 t thermal_of_unbind
-c068ed9c t thermal_of_bind
-c068edb0 t __thermal_of_bind
-c068eee8 t devm_thermal_of_zone_match
-c068ef3c t __thermal_of_unbind.part.0
-c068ef84 t __thermal_of_unbind
-c068f060 T devm_thermal_of_zone_unregister
-c068f0a8 T thermal_of_zone_register
-c068f734 T devm_thermal_of_zone_register
-c068f7d4 t step_wise_throttle
-c068fae0 t bcm2835_thermal_remove
-c068fb20 t bcm2835_thermal_get_temp
-c068fb80 t bcm2835_thermal_probe
-c068fe6c T __traceiter_watchdog_start
-c068febc T __traceiter_watchdog_ping
-c068ff0c T __traceiter_watchdog_stop
-c068ff5c T __traceiter_watchdog_set_timeout
-c068ffb4 t watchdog_restart_notifier
-c068ffe8 T watchdog_set_restart_priority
-c068fff8 t watchdog_reboot_notifier
-c06900a0 t perf_trace_watchdog_template
-c0690174 t perf_trace_watchdog_set_timeout
-c0690250 t trace_event_raw_event_watchdog_template
-c06902e0 t trace_event_raw_event_watchdog_set_timeout
-c0690378 t trace_raw_output_watchdog_template
-c06903bc t trace_raw_output_watchdog_set_timeout
-c0690418 t __bpf_trace_watchdog_template
-c0690438 t __bpf_trace_watchdog_set_timeout
-c0690468 t watchdog_pm_notifier
-c06904c8 T watchdog_unregister_device
-c06905d4 t devm_watchdog_unregister_device
-c06905e4 t __watchdog_register_device
-c0690884 T watchdog_register_device
-c069093c T devm_watchdog_register_device
-c06909c8 T watchdog_init_timeout
-c0690bc4 t watchdog_core_data_release
-c0690bd0 t watchdog_worker_should_ping
-c0690c38 t watchdog_timer_expired
-c0690c60 t __watchdog_ping
-c0690e68 t watchdog_ping
-c0690ee0 t watchdog_write
-c0690fd8 t watchdog_ping_work
-c0691028 T watchdog_set_last_hw_keepalive
-c069109c t watchdog_stop
-c06912c0 t watchdog_release
-c06914f4 t watchdog_start
-c0691738 t watchdog_open
-c0691860 t watchdog_ioctl
-c0691d9c T watchdog_dev_register
-c0692074 T watchdog_dev_unregister
-c069211c T watchdog_dev_suspend
-c06921a0 T watchdog_dev_resume
-c0692200 t bcm2835_wdt_stop
-c0692224 t bcm2835_wdt_get_timeleft
-c0692244 t __bcm2835_restart
-c06922e0 t bcm2835_power_off
-c06922fc t bcm2835_wdt_remove
-c069232c t bcm2835_restart
-c06923b4 t bcm2835_wdt_start
-c0692440 t bcm2835_wdt_probe
-c06925e4 T dm_kobject_release
-c06925f4 t _read_freq
-c0692608 t _read_level
-c0692618 t _read_bw
-c0692630 t _compare_exact
-c069264c t _compare_ceil
-c0692668 t _compare_floor
-c0692684 t assert_single_clk
-c06926c8 t _set_required_opp
-c0692748 t _set_required_opps
-c069287c t _put_clks
-c06928c0 T dev_pm_opp_put
-c0692940 t _opp_config_regulator_single
-c0692a58 T dev_pm_opp_get_voltage
-c0692a9c T dev_pm_opp_get_power
-c0692b0c T dev_pm_opp_get_level
-c0692b58 T dev_pm_opp_is_turbo
-c0692ba4 T dev_pm_opp_get_required_pstate
-c0692c14 T dev_pm_opp_get_supplies
-c0692c84 T dev_pm_opp_get_freq
-c0692cf8 T dev_pm_opp_config_clks_simple
-c0692db8 t _opp_config_clk_single
-c0692e44 t _detach_genpd.part.9
-c0692eb4 T dev_pm_opp_put_opp_table
-c0692fe8 t _opp_remove_all
-c069307c t _opp_clear_config
-c0693220 T dev_pm_opp_clear_config
-c069326c t devm_pm_opp_config_release
-c0693278 t _find_opp_table_unlocked
-c0693344 t _opp_table_find_key
-c0693490 t _find_freq_ceil
-c06934d4 T dev_pm_opp_xlate_required_opp
-c0693644 T _find_opp_table
-c06936a4 T dev_pm_opp_get_max_clock_latency
-c06936d0 T dev_pm_opp_get_max_volt_latency
-c069384c T dev_pm_opp_get_max_transition_latency
-c0693874 T dev_pm_opp_get_suspend_opp_freq
-c06938cc T dev_pm_opp_get_opp_table
-c06938d8 T dev_pm_opp_remove
-c06939c4 T dev_pm_opp_remove_all_dynamic
-c06939f4 T dev_pm_opp_register_notifier
-c0693a38 T dev_pm_opp_unregister_notifier
-c0693a7c T dev_pm_opp_sync_regulators
-c0693b04 t _find_key
-c0693b98 T dev_pm_opp_find_freq_exact
-c0693c08 T dev_pm_opp_find_level_exact
-c0693c70 T dev_pm_opp_find_freq_ceil
-c0693cb4 T dev_pm_opp_find_level_ceil
-c0693d30 T dev_pm_opp_find_bw_ceil
-c0693dac T dev_pm_opp_find_freq_floor
-c0693df0 T dev_pm_opp_find_bw_floor
-c0693e6c T dev_pm_opp_adjust_voltage
-c0693ff4 t _opp_set_availability
-c0694168 T dev_pm_opp_enable
-c0694178 T dev_pm_opp_disable
-c0694188 T _get_opp_count
-c06941e0 T dev_pm_opp_get_opp_count
-c0694218 T _add_opp_dev
-c069428c T _get_opp_table_kref
-c06942dc T _add_opp_table_indexed
-c069465c T dev_pm_opp_set_config
-c0694ca0 T devm_pm_opp_set_config
-c0694cec T _opp_free
-c0694cf8 T dev_pm_opp_get
-c0694d48 T _opp_remove_all_static
-c0694db8 T dev_pm_opp_remove_table
-c0694e74 T _opp_allocate
-c0694eec T _opp_compare_key
-c0694fdc t _set_opp
-c0695308 T dev_pm_opp_set_rate
-c0695460 T dev_pm_opp_set_opp
-c06954d8 T _required_opps_available
-c069555c T _opp_add
-c069576c T _opp_add_v1
-c0695860 T dev_pm_opp_add
-c06958dc T dev_pm_opp_xlate_performance_state
-c0695a10 T dev_pm_opp_set_sharing_cpus
-c0695adc T dev_pm_opp_get_sharing_cpus
-c0695b8c T dev_pm_opp_free_cpufreq_table
-c0695bb4 T dev_pm_opp_init_cpufreq_table
-c0695cf4 T _dev_pm_opp_cpumask_remove_table
-c0695d90 T dev_pm_opp_cpumask_remove_table
-c0695da0 T dev_pm_opp_of_get_opp_desc_node
-c0695e10 t _opp_table_free_required_tables
-c0695ea4 t _find_table_of_opp_np
-c0695f38 t _of_opp_free_required_opps
-c0695fa0 T dev_pm_opp_of_remove_table
-c0695fac t devm_pm_opp_of_table_release
-c0695fb8 t _find_opp_of_np
-c069603c t lazy_link_required_opps
-c069613c T of_get_required_opp_performance_state
-c069621c T dev_pm_opp_of_cpumask_remove_table
-c069622c T dev_pm_opp_get_of_node
-c0696270 T dev_pm_opp_of_register_em
-c069633c T dev_pm_opp_of_get_sharing_cpus
-c06964b0 t _read_bw
-c06965ec t _opp_table_alloc_required_tables
-c0696738 T dev_pm_opp_of_find_icc_paths
-c0696924 t opp_parse_supplies
-c0696e98 t _of_add_table_indexed
-c069793c T dev_pm_opp_of_add_table
-c069794c T dev_pm_opp_of_add_table_indexed
-c0697958 T devm_pm_opp_of_add_table_indexed
-c06979a8 T dev_pm_opp_of_cpumask_add_table
-c0697a5c T devm_pm_opp_of_add_table
-c0697ab0 T _managed_opp
-c0697b84 T _of_init_opp_table
-c0697cc8 T _of_clear_opp_table
-c0697ce8 T _of_clear_opp
-c0697d08 t bw_name_read
-c0697d80 t opp_set_dev_name
-c0697dfc t opp_list_debug_create_link
-c0697e68 T opp_debug_remove_one
-c0697e78 T opp_debug_create_one
-c0698214 T opp_debug_register
-c069826c T opp_debug_unregister
-c0698398 T have_governor_per_policy
-c06983bc T get_governor_parent_kobj
-c06983e4 T cpufreq_generic_init
-c0698400 T cpufreq_cpu_get_raw
-c069843c T cpufreq_get_current_driver
-c0698454 T cpufreq_get_driver_data
-c0698474 T cpufreq_boost_enabled
-c0698490 T cpufreq_generic_get
-c0698520 T cpufreq_cpu_get
-c06985d8 T cpufreq_cpu_put
-c06985e8 T cpufreq_quick_get
-c06986bc T cpufreq_quick_get_max
-c06986e8 W cpufreq_get_hw_max_freq
-c0698714 t store
-c0698790 T cpufreq_disable_fast_switch
-c0698804 t __resolve_freq
-c0698c68 T cpufreq_driver_resolve_freq
-c0698c78 t show_scaling_driver
-c0698ca0 T cpufreq_show_cpus
-c0698d28 t show_related_cpus
-c0698d38 t show_affected_cpus
-c0698d44 t show_boost
-c0698d78 t show_scaling_available_governors
-c0698e80 t show_scaling_max_freq
-c0698ea0 t show_scaling_min_freq
-c0698ec0 t show_cpuinfo_transition_latency
-c0698ee0 t show_cpuinfo_max_freq
-c0698f00 t show_cpuinfo_min_freq
-c0698f20 T cpufreq_get_policy
-c0698f6c t show
-c0698fe0 t cpufreq_notifier_max
-c069900c t cpufreq_notifier_min
-c0699038 t find_governor
-c06990a0 T cpufreq_register_governor
-c069912c t get_governor
-c0699180 t cpufreq_parse_policy
-c06991d0 t cpufreq_boost_set_sw
-c0699230 t store_scaling_setspeed
-c06992d0 t store_scaling_max_freq
-c069934c t store_scaling_min_freq
-c06993c8 t cpufreq_sysfs_release
-c06993d8 t cpufreq_policy_put_kobj
-c0699418 t cpufreq_policy_free
-c0699548 T cpufreq_policy_transition_delay_us
-c06995a8 T cpufreq_enable_fast_switch
-c0699660 t show_scaling_setspeed
-c06996c0 t show_scaling_governor
-c069976c t show_bios_limit
-c06997ec t cpufreq_exit_governor
-c069983c T cpufreq_register_notifier
-c06998f0 T cpufreq_unregister_notifier
-c06999b4 T cpufreq_unregister_governor
-c0699a9c t create_boost_sysfs_file
-c0699ae8 T cpufreq_enable_boost_support
-c0699b30 t add_cpu_dev_symlink
-c0699b8c T cpufreq_register_driver
-c0699e30 t cpufreq_notify_transition
-c0699fb8 T cpufreq_freq_transition_begin
-c069a0c4 T cpufreq_freq_transition_end
-c069a160 t cpufreq_verify_current_freq
-c069a260 T cpufreq_get
-c069a2d4 t show_cpuinfo_cur_freq
-c069a340 T __cpufreq_driver_target
-c069a574 T cpufreq_generic_suspend
-c069a5cc T cpufreq_driver_target
-c069a614 T cpufreq_driver_fast_switch
-c069a6b8 T cpufreq_unregister_driver
-c069a794 T get_cpu_idle_time
-c069a92c T cpufreq_supports_freq_invariance
-c069a948 T disable_cpufreq
-c069a964 T cpufreq_cpu_release
-c069a9a8 T cpufreq_cpu_acquire
-c069a9ec W arch_freq_get_on_cpu
-c069a9fc t show_scaling_cur_freq
-c069aa78 T cpufreq_suspend
-c069aba0 T cpufreq_driver_test_flags
-c069abc8 T cpufreq_driver_adjust_perf
-c069abf0 T cpufreq_driver_has_adjust_perf
-c069ac24 t cpufreq_init_governor
-c069ad04 T cpufreq_start_governor
-c069ad90 T cpufreq_resume
-c069aec8 t cpufreq_set_policy
-c069b0fc T cpufreq_update_policy
-c069b1c0 T cpufreq_update_limits
-c069b1e8 t store_scaling_governor
-c069b2f0 T refresh_frequency_limits
-c069b310 t handle_update
-c069b360 t __cpufreq_offline
-c069b4e8 t cpuhp_cpufreq_offline
-c069b54c t cpufreq_remove_dev
-c069b604 t cpufreq_online
-c069bedc t cpuhp_cpufreq_online
-c069bef4 t cpufreq_add_dev
-c069bf4c T cpufreq_stop_governor
-c069bf84 T cpufreq_boost_trigger_state
-c069c0d0 t store_boost
-c069c184 T policy_has_boost_freq
-c069c1dc T cpufreq_frequency_table_get_index
-c069c264 T cpufreq_table_index_unsorted
-c069c404 t show_available_freqs
-c069c4ac t scaling_available_frequencies_show
-c069c4bc t scaling_boost_frequencies_show
-c069c4cc T cpufreq_frequency_table_verify
-c069c5e4 T cpufreq_generic_frequency_table_verify
-c069c604 T cpufreq_frequency_table_cpuinfo
-c069c6ac T cpufreq_table_validate_and_sort
-c069c794 t show_trans_table
-c069c980 t store_reset
-c069c9ac t show_time_in_state
-c069caa0 t show_total_trans
-c069caf0 T cpufreq_stats_free_table
-c069cb38 T cpufreq_stats_create_table
-c069ccec T cpufreq_stats_record_transition
-c069ce58 t cpufreq_gov_performance_limits
-c069ce6c T cpufreq_fallback_governor
-c069ce80 t cpufreq_gov_powersave_limits
-c069ce94 T cpufreq_default_governor
-c069cea8 t cpufreq_set
-c069cf10 t cpufreq_userspace_policy_limits
-c069cf7c t cpufreq_userspace_policy_stop
-c069cfbc t show_speed
-c069cfdc t cpufreq_userspace_policy_exit
-c069d018 t cpufreq_userspace_policy_init
-c069d054 t cpufreq_userspace_policy_start
-c069d0ac t od_start
-c069d0d4 t od_set_powersave_bias
-c069d158 T od_register_powersave_bias_handler
-c069d174 T od_unregister_powersave_bias_handler
-c069d198 t od_exit
-c069d1a8 t od_free
-c069d1b4 t od_alloc
-c069d1d4 t od_init
-c069d260 t od_dbs_update
-c069d3d4 t powersave_bias_store
-c069d490 t up_threshold_store
-c069d510 t io_is_busy_store
-c069d594 t ignore_nice_load_store
-c069d628 t io_is_busy_show
-c069d648 t powersave_bias_show
-c069d668 t ignore_nice_load_show
-c069d688 t sampling_down_factor_show
-c069d6a8 t up_threshold_show
-c069d6c8 t sampling_rate_show
-c069d6e8 t sampling_down_factor_store
-c069d7b0 t generic_powersave_bias_target
-c069e034 t cs_start
-c069e054 t cs_exit
-c069e064 t cs_free
-c069e070 t cs_alloc
-c069e090 t cs_init
-c069e0f8 t cs_dbs_update
-c069e23c t freq_step_store
-c069e2b8 t down_threshold_store
-c069e348 t up_threshold_store
-c069e3d4 t sampling_down_factor_store
-c069e454 t freq_step_show
-c069e474 t ignore_nice_load_show
-c069e494 t down_threshold_show
-c069e4b4 t up_threshold_show
-c069e4d4 t sampling_down_factor_show
-c069e4f4 t sampling_rate_show
-c069e514 t ignore_nice_load_store
-c069e5a8 T sampling_rate_store
-c069e670 t dbs_work_handler
-c069e6cc T gov_update_cpu_data
-c069e760 t free_policy_dbs_info
-c069e7b8 t cpufreq_dbs_data_release
-c069e7e0 t dbs_irq_work
-c069e800 T cpufreq_dbs_governor_init
-c069ea44 T cpufreq_dbs_governor_exit
-c069eab0 T cpufreq_dbs_governor_start
-c069ebf0 T cpufreq_dbs_governor_stop
-c069ec4c T cpufreq_dbs_governor_limits
-c069ecdc T dbs_update
-c069ef2c t dbs_update_util_handler
-c069efec t governor_show
-c069f000 t governor_store
-c069f064 T gov_attr_set_get
-c069f0b0 T gov_attr_set_init
-c069f104 T gov_attr_set_put
-c069f16c t cpufreq_online
-c069f17c t cpufreq_register_em_with_opp
-c069f198 t cpufreq_exit
-c069f1b4 t set_target
-c069f1e4 t cpufreq_init
-c069f348 t dt_cpufreq_release
-c069f3c8 t dt_cpufreq_remove
-c069f3ec t dt_cpufreq_probe
-c069f7a0 t cpufreq_offline
-c069f7b0 t raspberrypi_cpufreq_remove
-c069f7e8 t raspberrypi_cpufreq_probe
-c069f974 T __traceiter_mmc_request_start
-c069f9c4 T __traceiter_mmc_request_done
-c069fa14 T mmc_cqe_post_req
-c069fa30 T mmc_set_data_timeout
-c069fba8 t mmc_mmc_erase_timeout
-c069fccc T mmc_can_discard
-c069fce0 T mmc_erase_group_aligned
-c069fd30 T mmc_card_is_blockaddr
-c069fd4c t perf_trace_mmc_request_start
-c06a0000 t perf_trace_mmc_request_done
-c06a0324 t trace_event_raw_event_mmc_request_start
-c06a0564 t trace_event_raw_event_mmc_request_done
-c06a0814 t trace_raw_output_mmc_request_start
-c06a0928 t trace_raw_output_mmc_request_done
-c06a0a74 t __bpf_trace_mmc_request_start
-c06a0a94 t __bpf_trace_mmc_request_done
-c06a0a98 T mmc_is_req_done
-c06a0aa8 t mmc_mrq_prep
-c06a0bc8 T mmc_hw_reset
-c06a0c14 T mmc_sw_reset
-c06a0c70 t mmc_wait_done
-c06a0c80 T __mmc_claim_host
-c06a0e98 T mmc_get_card
-c06a0ecc T mmc_release_host
-c06a0fd8 T mmc_put_card
-c06a103c T mmc_detect_change
-c06a1068 T mmc_can_secure_erase_trim
-c06a1090 T mmc_card_alternative_gpt_sector
-c06a1118 T mmc_request_done
-c06a12dc T mmc_cqe_start_req
-c06a1380 t _mmc_detect_card_removed.part.13
-c06a140c T mmc_detect_card_removed
-c06a1534 t mmc_do_calc_max_discard
-c06a1744 T mmc_calc_max_discard
-c06a17d4 T mmc_can_trim
-c06a17fc T mmc_can_erase
-c06a1838 T mmc_command_done
-c06a1870 T mmc_cqe_request_done
-c06a1924 t __mmc_start_request
-c06a1a8c T mmc_start_request
-c06a1b44 T mmc_wait_for_req_done
-c06a1bdc T mmc_wait_for_req
-c06a1cb4 T mmc_wait_for_cmd
-c06a1d64 T mmc_set_blocklen
-c06a1e0c t mmc_do_erase
-c06a20b8 T mmc_erase
-c06a22b8 T mmc_set_chip_select
-c06a22d4 T mmc_set_clock
-c06a2338 T mmc_execute_tuning
-c06a2404 T mmc_set_bus_mode
-c06a2420 T mmc_set_bus_width
-c06a243c T mmc_set_initial_state
-c06a24dc t mmc_power_off.part.12
-c06a2524 T mmc_vddrange_to_ocrmask
-c06a2618 T mmc_of_find_child_device
-c06a26e0 T mmc_set_signal_voltage
-c06a2724 T mmc_set_initial_signal_voltage
-c06a27c0 t mmc_power_up.part.11
-c06a28a0 T mmc_host_set_uhs_voltage
-c06a2944 T mmc_set_timing
-c06a2960 T mmc_set_driver_type
-c06a297c T mmc_select_drive_strength
-c06a29e4 T mmc_power_up
-c06a29fc T mmc_power_off
-c06a2a14 T mmc_power_cycle
-c06a2a68 T mmc_select_voltage
-c06a2b30 T mmc_set_uhs_voltage
-c06a2c98 T mmc_attach_bus
-c06a2ca8 T mmc_detach_bus
-c06a2cbc T _mmc_detect_change
-c06a2ce8 T mmc_init_erase
-c06a2e00 T mmc_can_sanitize
-c06a2e5c T _mmc_detect_card_removed
-c06a2e88 T mmc_rescan
-c06a3164 T mmc_start_host
-c06a3204 T __mmc_stop_host
-c06a3244 T mmc_stop_host
-c06a32d0 t mmc_bus_probe
-c06a32ec t mmc_bus_remove
-c06a3308 t mmc_runtime_suspend
-c06a3324 t mmc_runtime_resume
-c06a3340 t mmc_bus_shutdown
-c06a33b0 t mmc_bus_uevent
-c06a34ec T mmc_register_driver
-c06a3504 T mmc_unregister_driver
-c06a351c t mmc_release_card
-c06a354c t type_show
-c06a35bc T mmc_register_bus
-c06a35d0 T mmc_unregister_bus
-c06a35e4 T mmc_alloc_card
-c06a3654 T mmc_add_card
-c06a38e4 T mmc_remove_card
-c06a3998 t mmc_retune_timer
-c06a39b4 t mmc_host_classdev_shutdown
-c06a39d0 t mmc_host_classdev_release
-c06a3a28 T mmc_retune_timer_stop
-c06a3a38 t mmc_of_parse_timing_phase
-c06a3aac T mmc_of_parse_clk_phase
-c06a3ba0 T mmc_of_parse
-c06a4218 T mmc_remove_host
-c06a4248 T mmc_free_host
-c06a4268 t mmc_retune_release.part.0
-c06a4288 T mmc_retune_release
-c06a42ac T mmc_add_host
-c06a4360 T mmc_retune_pause
-c06a43a8 T mmc_alloc_host
-c06a457c T mmc_of_parse_voltage
-c06a46ac T mmc_retune_unpause
-c06a46e4 T mmc_register_host_class
-c06a4700 T mmc_unregister_host_class
-c06a4714 T mmc_retune_enable
-c06a4754 T mmc_retune_disable
-c06a47c0 T mmc_retune_hold
-c06a47e8 T mmc_retune
-c06a4890 t add_quirk
-c06a48a0 t mmc_sleep_busy_cb
-c06a48d0 t _mmc_cache_enabled
-c06a48f0 t mmc_set_bus_speed
-c06a4940 t _mmc_flush_cache
-c06a49c8 t mmc_select_hs400
-c06a4c0c t mmc_remove
-c06a4c30 t mmc_alive
-c06a4c44 t mmc_resume
-c06a4c64 t mmc_cmdq_en_show
-c06a4c84 t mmc_dsr_show
-c06a4cd4 t mmc_rca_show
-c06a4cf4 t mmc_ocr_show
-c06a4d14 t mmc_rel_sectors_show
-c06a4d34 t mmc_enhanced_rpmb_supported_show
-c06a4d54 t mmc_raw_rpmb_size_mult_show
-c06a4d74 t mmc_enhanced_area_size_show
-c06a4d94 t mmc_enhanced_area_offset_show
-c06a4db4 t mmc_serial_show
-c06a4dd4 t mmc_life_time_show
-c06a4df8 t mmc_pre_eol_info_show
-c06a4e18 t mmc_rev_show
-c06a4e38 t mmc_prv_show
-c06a4e58 t mmc_oemid_show
-c06a4e78 t mmc_name_show
-c06a4e98 t mmc_manfid_show
-c06a4eb8 t mmc_hwrev_show
-c06a4ed8 t mmc_ffu_capable_show
-c06a4ef8 t mmc_preferred_erase_size_show
-c06a4f18 t mmc_erase_size_show
-c06a4f38 t mmc_date_show
-c06a4f60 t mmc_csd_show
-c06a4fa0 t mmc_cid_show
-c06a4fe0 t mmc_select_driver_type
-c06a5078 t mmc_select_bus_width
-c06a5350 t _mmc_suspend
-c06a55f8 t mmc_fwrev_show
-c06a5638 t mmc_runtime_suspend
-c06a5690 t mmc_suspend
-c06a56e0 t mmc_detect
-c06a5754 t mmc_init_card
-c06a73d4 t _mmc_hw_reset
-c06a7468 t _mmc_resume
-c06a74d4 t mmc_runtime_resume
-c06a7518 t mmc_shutdown
-c06a7578 T mmc_hs200_to_hs400
-c06a7584 T mmc_hs400_to_hs200
-c06a7734 T mmc_attach_mmc
-c06a78b8 T __mmc_send_status
-c06a795c T mmc_send_status
-c06a796c t __mmc_send_op_cond_cb
-c06a79f8 T mmc_send_abort_tuning
-c06a7a84 t mmc_send_cxd_native
-c06a7b24 t mmc_send_bus_test
-c06a7d88 T __mmc_poll_for_busy
-c06a7ebc T mmc_poll_for_busy
-c06a7f28 t mmc_switch_status_error.part.1
-c06a7f78 t mmc_busy_cb
-c06a80e4 t mmc_interrupt_hpi
-c06a82d8 T mmc_send_tuning
-c06a8444 T mmc_select_card
-c06a84c8 T mmc_deselect_cards
-c06a8530 T mmc_set_dsr
-c06a85ac T mmc_go_idle
-c06a869c T mmc_send_op_cond
-c06a876c T mmc_set_relative_addr
-c06a87e8 T mmc_send_adtc_data
-c06a88f8 t mmc_spi_send_cxd
-c06a8998 t mmc_get_ext_csd.part.3
-c06a8a24 T mmc_get_ext_csd
-c06a8a58 T mmc_send_csd
-c06a8a94 T mmc_send_cid
-c06a8ac0 T mmc_spi_read_ocr
-c06a8b4c T mmc_spi_set_crc
-c06a8bd8 T mmc_switch_status
-c06a8c74 T mmc_prepare_busy_cmd
-c06a8cc0 T __mmc_switch
-c06a8ef4 T mmc_switch
-c06a8f30 t mmc_cmdq_switch
-c06a8f9c T mmc_cmdq_enable
-c06a8fac T mmc_cmdq_disable
-c06a8fbc T mmc_sanitize
-c06a90b4 T mmc_run_bkops
-c06a9234 T mmc_bus_test
-c06a9298 T mmc_can_ext_csd
-c06a92bc t sd_std_is_visible
-c06a9340 t sd_cache_enabled
-c06a935c t mmc_dsr_show
-c06a93ac t mmc_rca_show
-c06a93cc t mmc_ocr_show
-c06a93ec t mmc_serial_show
-c06a940c t mmc_oemid_show
-c06a942c t mmc_name_show
-c06a944c t mmc_manfid_show
-c06a946c t mmc_hwrev_show
-c06a948c t mmc_fwrev_show
-c06a94ac t mmc_preferred_erase_size_show
-c06a94cc t mmc_erase_size_show
-c06a94ec t mmc_date_show
-c06a9514 t mmc_ssr_show
-c06a95b8 t mmc_scr_show
-c06a95dc t mmc_csd_show
-c06a961c t mmc_cid_show
-c06a965c t info4_show
-c06a96a8 t info3_show
-c06a96f4 t info2_show
-c06a9740 t info1_show
-c06a978c t mmc_revision_show
-c06a97b0 t mmc_device_show
-c06a97d0 t mmc_vendor_show
-c06a97f0 t mmc_sd_remove
-c06a9814 t sd_busy_poweroff_notify_cb
-c06a98bc t mmc_sd_alive
-c06a98d0 t mmc_sd_resume
-c06a98f0 t mmc_sd_init_uhs_card.part.0
-c06a9d34 t mmc_sd_detect
-c06a9da8 t mmc_sd_get_cid.part.5
-c06a9f0c t sd_write_ext_reg.constprop.8
-c06aa044 t _mmc_sd_suspend
-c06aa1c0 t mmc_sd_runtime_suspend
-c06aa214 t mmc_sd_suspend
-c06aa260 t sd_flush_cache
-c06aa39c T mmc_decode_cid
-c06aa438 T mmc_sd_switch_hs
-c06aa520 T mmc_sd_get_cid
-c06aa52c T mmc_sd_get_csd
-c06aa7c8 T mmc_sd_setup_card
-c06aac34 t mmc_sd_init_card
-c06ab4dc t mmc_sd_hw_reset
-c06ab50c t mmc_sd_runtime_resume
-c06ab5ac T mmc_sd_get_max_clock
-c06ab5d0 T mmc_attach_sd
-c06ab74c T mmc_app_cmd
-c06ab830 t __mmc_send_if_cond
-c06ab908 t mmc_wait_for_app_cmd
-c06ab9fc T mmc_app_set_bus_width
-c06aba88 T mmc_send_app_op_cond
-c06abbb8 T mmc_send_if_cond
-c06abbcc T mmc_send_if_cond_pcie
-c06abc90 T mmc_send_relative_addr
-c06abd10 T mmc_app_send_scr
-c06abe58 T mmc_sd_switch
-c06abeb0 T mmc_app_sd_status
-c06abfb4 t add_quirk
-c06abfc4 t add_limit_rate_quirk
-c06abfcc t mmc_sdio_pre_init
-c06ac020 t mmc_sdio_alive
-c06ac030 t mmc_rca_show
-c06ac050 t mmc_ocr_show
-c06ac070 t info4_show
-c06ac0bc t info3_show
-c06ac108 t info2_show
-c06ac154 t info1_show
-c06ac1a0 t mmc_revision_show
-c06ac1c4 t mmc_device_show
-c06ac1e4 t mmc_vendor_show
-c06ac204 t mmc_sdio_remove
-c06ac270 t mmc_sdio_runtime_suspend
-c06ac2a4 t sdio_disable_wide
-c06ac378 t mmc_sdio_suspend
-c06ac490 t sdio_enable_4bit_bus
-c06ac5cc t mmc_sdio_switch_hs
-c06ac68c t mmc_sdio_pre_suspend
-c06ac768 t mmc_sdio_detect
-c06ac85c t mmc_sdio_init_card
-c06ad690 t mmc_sdio_reinit_card
-c06ad6cc t mmc_sdio_sw_reset
-c06ad710 t mmc_sdio_hw_reset
-c06ad788 t mmc_sdio_runtime_resume
-c06ad7d0 t mmc_sdio_resume
-c06ad8f0 T mmc_attach_sdio
-c06adc7c t mmc_io_rw_direct_host
-c06addac T mmc_send_io_op_cond
-c06adec0 T mmc_io_rw_direct
-c06aded8 T mmc_io_rw_extended
-c06ae218 T sdio_reset
-c06ae2a0 t sdio_match_device
-c06ae34c t sdio_bus_match
-c06ae370 t modalias_show
-c06ae3b4 t info4_show
-c06ae400 t info3_show
-c06ae44c t info2_show
-c06ae498 t info1_show
-c06ae4e4 t revision_show
-c06ae508 t device_show
-c06ae528 t vendor_show
-c06ae548 t class_show
-c06ae568 T sdio_register_driver
-c06ae58c T sdio_unregister_driver
-c06ae5ac t sdio_release_func
-c06ae604 t sdio_bus_uevent
-c06ae6f0 t sdio_bus_probe
-c06ae86c t sdio_bus_remove
-c06ae98c T sdio_register_bus
-c06ae9a0 T sdio_unregister_bus
-c06ae9b4 T sdio_alloc_func
-c06aea54 T sdio_add_func
-c06aeacc T sdio_remove_func
-c06aeb0c t cistpl_manfid
-c06aeb44 t cistpl_funce_common
-c06aeba8 t cis_tpl_parse
-c06aec6c t cistpl_funce
-c06aecb8 t sdio_read_cis
-c06aefc0 t cistpl_funce_func
-c06af08c t cistpl_vers_1
-c06af1d4 T sdio_read_common_cis
-c06af1e4 T sdio_free_common_cis
-c06af21c T sdio_read_func_cis
-c06af26c T sdio_free_func_cis
-c06af2c8 T sdio_align_size
-c06af3e4 T sdio_get_host_pm_caps
-c06af400 T sdio_set_host_pm_flags
-c06af43c T sdio_retune_crc_disable
-c06af45c T sdio_retune_crc_enable
-c06af47c T sdio_retune_hold_now
-c06af4a8 T sdio_claim_host
-c06af4e0 T sdio_release_host
-c06af510 T sdio_disable_func
-c06af5ac T sdio_set_block_size
-c06af664 T sdio_readb
-c06af6f4 T sdio_writeb_readb
-c06af768 T sdio_f0_readb
-c06af7f4 T sdio_enable_func
-c06af90c t sdio_io_rw_ext_helper
-c06afac8 T sdio_memcpy_fromio
-c06afaf0 T sdio_readw
-c06afb4c T sdio_readl
-c06afba4 T sdio_memcpy_toio
-c06afbd4 T sdio_writew
-c06afc18 T sdio_writel
-c06afc5c T sdio_readsb
-c06afc88 T sdio_writesb
-c06afcb4 T sdio_retune_release
-c06afcc8 T sdio_writeb
-c06afd28 T sdio_f0_writeb
-c06afd9c t process_sdio_pending_irqs
-c06aff54 T sdio_signal_irq
-c06aff7c t sdio_irq_thread
-c06b00a8 t sdio_single_irq_set
-c06b0118 T sdio_release_irq
-c06b0264 T sdio_claim_irq
-c06b0414 T sdio_irq_work
-c06b0480 T mmc_can_gpio_cd
-c06b049c T mmc_can_gpio_ro
-c06b04b8 T mmc_gpio_get_ro
-c06b04e4 T mmc_gpio_get_cd
-c06b0530 T mmc_gpiod_request_cd_irq
-c06b05fc t mmc_gpio_cd_irqt
-c06b0634 T mmc_gpio_set_cd_wake
-c06b06a8 T mmc_gpio_set_cd_isr
-c06b06ec T mmc_gpiod_request_cd
-c06b07bc T mmc_gpiod_request_ro
-c06b0850 T mmc_gpio_alloc
-c06b08f0 T mmc_regulator_set_ocr
-c06b09bc t mmc_regulator_set_voltage_if_supported
-c06b0a34 T mmc_regulator_set_vqmmc
-c06b0b60 T mmc_regulator_get_supply
-c06b0cac T mmc_pwrseq_register
-c06b0d18 T mmc_pwrseq_unregister
-c06b0d64 T mmc_pwrseq_alloc
-c06b0e9c T mmc_pwrseq_pre_power_on
-c06b0ec4 T mmc_pwrseq_post_power_on
-c06b0eec T mmc_pwrseq_power_off
-c06b0f14 T mmc_pwrseq_reset
-c06b0f3c T mmc_pwrseq_free
-c06b0f6c t mmc_clock_opt_get
-c06b0f88 t mmc_err_stats_open
-c06b0fa8 t mmc_ios_open
-c06b0fc8 t mmc_err_stats_show
-c06b1078 t mmc_ios_show
-c06b1348 t mmc_err_stats_write
-c06b137c t mmc_err_state_open
-c06b13b0 t mmc_clock_fops_open
-c06b13e8 t mmc_clock_opt_set
-c06b1460 t mmc_err_state_get
-c06b14c4 T mmc_add_host_debugfs
-c06b15b0 T mmc_remove_host_debugfs
-c06b15c0 T mmc_add_card_debugfs
-c06b1614 T mmc_remove_card_debugfs
-c06b1638 t mmc_pwrseq_simple_remove
-c06b1654 t mmc_pwrseq_simple_set_gpios_value
-c06b16c4 t mmc_pwrseq_simple_power_off
-c06b1730 t mmc_pwrseq_simple_post_power_on
-c06b1760 t mmc_pwrseq_simple_pre_power_on
-c06b17dc t mmc_pwrseq_simple_probe
-c06b18b8 t mmc_pwrseq_emmc_remove
-c06b18e0 t mmc_pwrseq_emmc_reset
-c06b1934 t mmc_pwrseq_emmc_reset_nb
-c06b198c t mmc_pwrseq_emmc_probe
-c06b1a44 t add_quirk
-c06b1a54 t add_quirk_mmc
-c06b1a6c t add_quirk_sd
-c06b1a84 t mmc_blk_getgeo
-c06b1ab4 t mmc_blk_rw_wait_cond
-c06b1b2c t mmc_blk_cqe_complete_rq
-c06b1ca4 t mmc_ext_csd_release
-c06b1cc0 t mmc_sd_num_wr_blocks
-c06b1e50 t mmc_blk_urgent_bkops
-c06b1e98 t mmc_blk_cqe_req_done
-c06b1ec4 t mmc_blk_busy_cb
-c06b1f58 t mmc_blk_shutdown
-c06b1fa4 t mmc_blk_rpmb_device_release
-c06b1fd0 t mmc_blk_kref_release
-c06b2038 t mmc_blk_alloc_req
-c06b23ac t mmc_dbg_card_status_get
-c06b2428 t mmc_ext_csd_open
-c06b2588 t mmc_ext_csd_read
-c06b25c4 t mmc_dbg_card_status_fops_open
-c06b25f8 t mmc_blk_part_switch_post
-c06b2644 t mmc_blk_mq_complete_rq
-c06b26f0 t mmc_blk_data_prep.constprop.9
-c06b29f8 t mmc_blk_rw_rq_prep.constprop.8
-c06b2b70 t mmc_blk_get
-c06b2c08 t mmc_blk_open
-c06b2cb0 t mmc_rpmb_chrdev_open
-c06b2cf4 t mmc_blk_ioctl_copy_to_user
-c06b2dbc t mmc_blk_ioctl_copy_from_user
-c06b2eb0 t mmc_blk_ioctl_cmd
-c06b2fd8 t mmc_blk_ioctl_multi_cmd
-c06b3220 t mmc_rpmb_ioctl
-c06b3274 t mmc_rpmb_chrdev_release
-c06b32d8 t mmc_blk_remove_req
-c06b3338 t mmc_blk_remove_parts.constprop.7
-c06b3400 t mmc_blk_probe
-c06b3afc t mmc_blk_release
-c06b3b74 t mmc_blk_alternative_gpt_sector
-c06b3c04 t power_ro_lock_show
-c06b3c98 t mmc_disk_attrs_is_visible
-c06b3d4c t force_ro_store
-c06b3e2c t force_ro_show
-c06b3edc t power_ro_lock_store
-c06b4060 t mmc_blk_hsq_req_done
-c06b4200 t mmc_blk_ioctl
-c06b4304 t mmc_blk_reset
-c06b4430 t mmc_blk_mq_rw_recovery
-c06b4804 t mmc_blk_issue_erase_rq
-c06b48f4 t mmc_blk_remove
-c06b4ab4 t __mmc_blk_ioctl_cmd
-c06b4ec8 T mmc_blk_cqe_recovery
-c06b4f18 T mmc_blk_mq_complete
-c06b4f48 t mmc_blk_mq_post_req
-c06b5050 t mmc_blk_mq_complete_prev_req.part.4
-c06b52e4 t mmc_blk_rw_wait
-c06b53b4 t mmc_blk_mq_req_done
-c06b55e4 T mmc_blk_mq_recovery
-c06b56e8 T mmc_blk_mq_complete_work
-c06b570c T mmc_blk_mq_issue_rq
-c06b601c t mmc_mq_exit_request
-c06b6040 t mmc_mq_recovery_handler
-c06b6104 t mmc_mq_init_request
-c06b6180 T mmc_cqe_check_busy
-c06b61a8 T mmc_issue_type
-c06b629c t mmc_mq_queue_rq
-c06b64fc T mmc_cqe_recovery_notifier
-c06b6588 t mmc_mq_timed_out
-c06b66b8 T mmc_init_queue
-c06b6a70 T mmc_queue_suspend
-c06b6aac T mmc_queue_resume
-c06b6abc T mmc_cleanup_queue
-c06b6b08 T mmc_queue_map_sg
-c06b6b60 T sdhci_dumpregs
-c06b6b7c T sdhci_enable_v4_mode
-c06b6bc4 t sdhci_do_reset
-c06b6c1c T sdhci_adma_write_desc
-c06b6c60 T sdhci_set_data_timeout_irq
-c06b6ca0 T sdhci_switch_external_dma
-c06b6cb0 t sdhci_needs_reset
-c06b6d38 T sdhci_set_bus_width
-c06b6d94 T sdhci_set_uhs_signaling
-c06b6e1c t sdhci_hw_reset
-c06b6e44 t sdhci_card_busy
-c06b6e6c T sdhci_start_tuning
-c06b6ed0 T sdhci_end_tuning
-c06b6f00 T sdhci_reset_tuning
-c06b6f3c t sdhci_get_preset_value
-c06b7070 T sdhci_calc_clk
-c06b72b0 T sdhci_enable_clk
-c06b749c t sdhci_kmap_atomic
-c06b7530 t sdhci_pre_dma_transfer
-c06b766c t sdhci_pre_req
-c06b76a8 T sdhci_get_cd_nogpio
-c06b7720 t sdhci_prepare_hs400_tuning
-c06b7780 t sdhci_led_control
-c06b7848 t sdhci_del_timer
-c06b787c T sdhci_start_signal_voltage_switch
-c06b7a8c t sdhci_post_req
-c06b7ae4 T sdhci_runtime_suspend_host
-c06b7bb8 T sdhci_alloc_host
-c06b7d2c t sdhci_check_ro
-c06b7df8 t sdhci_get_ro
-c06b7e64 T sdhci_cleanup_host
-c06b7ed4 T sdhci_free_host
-c06b7ee4 t sdhci_reset_for_all
-c06b7f34 T __sdhci_read_caps
-c06b80f0 t sdhci_reset_for_reason
-c06b8160 t sdhci_init
-c06b827c T sdhci_cqe_disable
-c06b832c T sdhci_abort_tuning
-c06b83a8 t sdhci_enable_sdio_irq_nolock.part.6
-c06b83d8 t sdhci_ack_sdio_irq
-c06b8448 T sdhci_set_clock
-c06b8498 T sdhci_cqe_irq
-c06b8688 t sdhci_set_mrq_done
-c06b86f8 t __sdhci_finish_mrq
-c06b87b0 t sdhci_finish_mrq
-c06b87d8 t sdhci_timeout_timer
-c06b889c t sdhci_set_card_detection
-c06b893c T sdhci_suspend_host
-c06b8a60 T sdhci_resume_host
-c06b8b84 T __sdhci_add_host
-c06b8e54 t sdhci_get_cd
-c06b8ec8 T sdhci_remove_host
-c06b9060 t sdhci_card_event
-c06b9158 t sdhci_kunmap_atomic.constprop.19
-c06b91a8 t sdhci_request_done
-c06b94ec t sdhci_complete_work
-c06b9510 T sdhci_setup_host
-c06ba294 T sdhci_add_host
-c06ba2d4 T sdhci_enable_sdio_irq
-c06ba3b4 t sdhci_set_sdma_addr.part.5
-c06ba3e8 t sdhci_runtime_pm_bus_off.part.0
-c06ba438 T sdhci_reset
-c06ba55c T sdhci_set_power_noreg
-c06ba768 T sdhci_set_power
-c06ba7d0 T sdhci_set_power_and_bus_voltage
-c06ba814 T sdhci_runtime_resume_host
-c06baa08 T sdhci_set_ios
-c06baec0 t sdhci_target_timeout
-c06baf70 T __sdhci_set_timeout
-c06bb16c t sdhci_set_timeout
-c06bb18c T sdhci_cqe_enable
-c06bb290 t sdhci_send_command
-c06bbed8 t sdhci_send_command_retry
-c06bc02c T sdhci_request
-c06bc0f0 T sdhci_send_tuning
-c06bc304 T sdhci_execute_tuning
-c06bc508 t sdhci_thread_irq
-c06bc5d4 T sdhci_request_atomic
-c06bc688 t __sdhci_finish_data
-c06bc8f4 t sdhci_timeout_data_timer
-c06bca24 t sdhci_irq
-c06bd684 t bcm2835_mmc_writel
-c06bd714 t tasklet_schedule
-c06bd748 t bcm2835_mmc_enable_sdio_irq_nolock.part.0
-c06bd848 t bcm2835_mmc_enable_sdio_irq
-c06bd8ec t bcm2835_mmc_ack_sdio_irq
-c06bd96c t bcm2835_mmc_reset
-c06bdb44 t bcm2835_mmc_remove
-c06bdc60 t bcm2835_mmc_tasklet_finish
-c06bddc4 t bcm2835_mmc_probe
-c06be3a4 t bcm2835_mmc_transfer_dma
-c06be608 T bcm2835_mmc_send_command
-c06bee44 t bcm2835_mmc_request
-c06bef34 t bcm2835_mmc_finish_data
-c06bf018 t bcm2835_mmc_dma_complete
-c06bf11c t bcm2835_mmc_timeout_timer
-c06bf1e8 t bcm2835_mmc_finish_command
-c06bf374 t bcm2835_mmc_irq
-c06bfa28 T bcm2835_mmc_set_clock
-c06bfdac t bcm2835_mmc_set_ios
-c06c015c t tasklet_schedule
-c06c0190 t log_event_impl
-c06c023c t bcm2835_sdhost_start_dma
-c06c0288 t log_dump
-c06c0344 t bcm2835_sdhost_tasklet_finish
-c06c05a0 t bcm2835_sdhost_remove
-c06c0614 t bcm2835_sdhost_transfer_pio
-c06c0b24 T bcm2835_sdhost_send_command
-c06c10c0 t bcm2835_sdhost_finish_command
-c06c16d0 t bcm2835_sdhost_transfer_complete
-c06c1914 t bcm2835_sdhost_finish_data
-c06c19c8 t bcm2835_sdhost_timeout
-c06c1aac t bcm2835_sdhost_dma_complete
-c06c1c90 t bcm2835_sdhost_irq
-c06c2058 t bcm2835_sdhost_cmd_wait_work
-c06c211c T bcm2835_sdhost_set_clock
-c06c2480 t bcm2835_sdhost_set_ios
-c06c2598 t bcm2835_sdhost_request
-c06c2bc4 T bcm2835_sdhost_add_host
-c06c30b0 t bcm2835_sdhost_probe
-c06c3510 T sdhci_pltfm_clk_get_max_clock
-c06c3520 T sdhci_get_property
-c06c377c T sdhci_pltfm_init
-c06c3868 T sdhci_pltfm_free
-c06c3878 T sdhci_pltfm_register
-c06c38c8 T sdhci_pltfm_unregister
-c06c3924 T led_set_brightness_sync
-c06c3994 T led_update_brightness
-c06c39c8 T led_sysfs_disable
-c06c39e0 T led_sysfs_enable
-c06c39f8 T led_init_core
-c06c3a50 T led_stop_software_blink
-c06c3aa0 t set_brightness_delayed
-c06c3b6c T led_compose_name
-c06c3ef4 T led_init_default_state_get
-c06c3f8c T led_set_brightness_nopm
-c06c3fc4 T led_set_brightness_nosleep
-c06c3fec t led_timer_function
-c06c4178 t led_blink_setup
-c06c4298 T led_blink_set
-c06c4344 T led_blink_set_oneshot
-c06c4408 T led_set_brightness
-c06c44b8 T led_get_default_pattern
-c06c4550 T led_classdev_resume
-c06c458c T led_classdev_suspend
-c06c45bc T of_led_get
-c06c46a0 T led_put
-c06c46d0 t devm_led_release
-c06c46e0 t devm_led_classdev_match
-c06c4730 t max_brightness_show
-c06c4750 t brightness_show
-c06c4784 t brightness_store
-c06c4840 T devm_of_led_get
-c06c48d0 t led_classdev_unregister.part.1
-c06c4980 T led_classdev_unregister
-c06c49a0 t devm_led_classdev_release
-c06c49c4 T devm_led_classdev_unregister
-c06c4a0c T led_classdev_register_ext
-c06c4cac T devm_led_classdev_register_ext
-c06c4d44 t led_trigger_snprintf
-c06c4db4 t led_trigger_format
-c06c4ef0 T led_trigger_read
-c06c4fb4 T led_trigger_event
-c06c4ffc T led_trigger_set
-c06c5220 T led_trigger_remove
-c06c5254 T led_trigger_write
-c06c535c T led_trigger_unregister
-c06c5428 t devm_led_trigger_release
-c06c5438 T led_trigger_unregister_simple
-c06c545c T led_trigger_blink_oneshot
-c06c54b4 T led_trigger_set_default
-c06c5570 T led_trigger_register
-c06c56ec T devm_led_trigger_register
-c06c5778 T led_trigger_register_simple
-c06c57fc T led_trigger_rename_static
-c06c5844 T led_trigger_blink
-c06c5894 t gpio_blink_set
-c06c58c8 t gpio_led_set
-c06c596c t gpio_led_shutdown
-c06c59c0 t gpio_led_set_blocking
-c06c59d8 t gpio_led_get
-c06c59fc t create_gpio_led
-c06c5b74 t gpio_led_probe
-c06c5f34 t led_pwm_set
-c06c5fcc t led_pwm_probe
-c06c63cc t led_delay_off_store
-c06c6448 t led_delay_on_store
-c06c64c4 t led_delay_off_show
-c06c64e4 t led_delay_on_show
-c06c6504 t timer_trig_deactivate
-c06c6514 t timer_trig_activate
-c06c65dc t led_shot
-c06c660c t led_invert_store
-c06c6690 t led_delay_off_store
-c06c66f4 t led_delay_on_store
-c06c6758 t led_invert_show
-c06c677c t led_delay_off_show
-c06c679c t led_delay_on_show
-c06c67bc t oneshot_trig_deactivate
-c06c67e4 t oneshot_trig_activate
-c06c68d4 t heartbeat_panic_notifier
-c06c68f4 t heartbeat_reboot_notifier
-c06c6914 t led_invert_store
-c06c6988 t led_invert_show
-c06c69ac t heartbeat_trig_deactivate
-c06c69fc t led_heartbeat_function
-c06c6b5c t heartbeat_trig_activate
-c06c6c14 t fb_notifier_callback
-c06c6c7c t bl_trig_invert_store
-c06c6d20 t bl_trig_invert_show
-c06c6d44 t bl_trig_deactivate
-c06c6d68 t bl_trig_activate
-c06c6de8 t gpio_trig_brightness_store
-c06c6e7c t gpio_trig_irq
-c06c6ee0 t gpio_trig_gpio_store
-c06c703c t gpio_trig_gpio_show
-c06c7060 t gpio_trig_inverted_show
-c06c7084 t gpio_trig_brightness_show
-c06c70a8 t gpio_trig_inverted_store
-c06c7140 t gpio_trig_deactivate
-c06c718c t gpio_trig_activate
-c06c71d4 T ledtrig_cpu
-c06c7290 t ledtrig_prepare_down_cpu
-c06c72ac t ledtrig_online_cpu
-c06c72c8 t ledtrig_cpu_syscore_shutdown
-c06c72d8 t ledtrig_cpu_syscore_resume
-c06c72e8 t ledtrig_cpu_syscore_suspend
-c06c7304 t defon_trig_activate
-c06c7320 t input_trig_deactivate
-c06c733c t input_trig_activate
-c06c7364 t led_panic_blink
-c06c7394 t led_trigger_panic_notifier
-c06c74a0 t actpwr_brightness_get
-c06c74b0 t actpwr_brightness_set
-c06c74e4 t actpwr_brightness_set_blocking
-c06c74fc t actpwr_trig_cycle
-c06c756c t actpwr_trig_activate
-c06c75ac t actpwr_trig_deactivate
-c06c75e4 t rpi_firmware_delete
-c06c7608 T rpi_firmware_find_node
-c06c7624 t response_callback
-c06c7634 t get_throttled_show
-c06c769c T rpi_firmware_property_list
-c06c78f0 T rpi_firmware_property
-c06c7a00 T rpi_firmware_clk_get_max_rate
-c06c7a68 t rpi_firmware_shutdown
-c06c7a90 t rpi_firmware_probe
-c06c7d44 t rpi_firmware_notify_reboot
-c06c7e04 T rpi_firmware_get
-c06c7eac t rpi_firmware_remove
-c06c7f2c t devm_rpi_firmware_put
-c06c7f74 T devm_rpi_firmware_get
-c06c7fc4 T rpi_firmware_put
-c06c800c T clocksource_mmio_readl_up
-c06c8024 T clocksource_mmio_readl_down
-c06c8044 T clocksource_mmio_readw_up
-c06c8060 T clocksource_mmio_readw_down
-c06c8084 t bcm2835_sched_read
-c06c809c t bcm2835_time_set_next_event
-c06c80c8 t bcm2835_time_interrupt
-c06c8110 t sp804_read
-c06c8130 t sp804_timer_interrupt
-c06c8170 t sp804_shutdown
-c06c8198 t sp804_set_periodic
-c06c81e8 t sp804_set_next_event
-c06c8228 t hid_concatenate_last_usage_page
-c06c82a8 t fetch_item
-c06c83e8 T hid_hw_raw_request
-c06c8448 T hid_hw_output_report
-c06c84a8 T hid_driver_suspend
-c06c84d4 T hid_driver_reset_resume
-c06c8500 T hid_driver_resume
-c06c852c T hid_alloc_report_buf
-c06c8554 T hid_parse_report
-c06c8594 T hid_validate_values
-c06c86e0 T hid_setup_resolution_multiplier
-c06c8970 T hid_field_extract
-c06c8a54 t implement
-c06c8ba4 t hid_close_report
-c06c8c88 t hid_device_release
-c06c8cbc T hid_output_report
-c06c8e24 t hid_scan_main
-c06c907c t hid_get_report
-c06c90d8 t read_report_descriptor
-c06c9140 t hid_process_event
-c06c92ac t hid_input_array_field
-c06c9404 t show_country
-c06c9430 T hid_disconnect
-c06c94a8 T hid_hw_stop
-c06c94d0 T hid_hw_open
-c06c953c T hid_hw_close
-c06c9588 T hid_compare_device_paths
-c06c960c t hid_device_remove
-c06c9698 t hid_uevent
-c06c9780 t new_id_store
-c06c986c t modalias_show
-c06c98b8 T hid_destroy_device
-c06c991c t __hid_bus_driver_added
-c06c9958 T hid_unregister_driver
-c06c99e0 t __bus_removed_driver
-c06c99f4 t snto32
-c06c9a58 T hid_snto32
-c06c9a64 T hid_report_raw_event
-c06c9eac T hid_input_report
-c06ca034 T __hid_request
-c06ca16c T hid_hw_request
-c06ca18c t hid_parser_global
-c06ca6a8 T hid_set_field
-c06ca7a0 T hid_check_keys_pressed
-c06ca818 t hid_add_usage
-c06ca8a8 t hid_parser_local
-c06cab74 t hid_parser_reserved
-c06cabb4 T __hid_register_driver
-c06cac20 t __hid_bus_reprobe_drivers
-c06cacac T hid_add_device
-c06caf68 T hid_open_report
-c06cb26c T hid_allocate_device
-c06cb334 T hid_register_report
-c06cb408 t hid_add_field
-c06cb7c4 t hid_parser_main
-c06cba7c T hid_match_one_id
-c06cbb0c T hid_match_id
-c06cbb58 T hid_connect
-c06cc0f0 T hid_hw_start
-c06cc150 T hid_match_device
-c06cc1e8 t hid_device_probe
-c06cc348 t hid_bus_match
-c06cc370 t match_scancode
-c06cc38c t match_keycode
-c06cc3b4 t match_index
-c06cc3cc t hidinput_find_key
-c06cc4f4 T hidinput_calc_abs_res
-c06cc738 T hidinput_get_led_field
-c06cc7d0 T hidinput_count_leds
-c06cc864 T hidinput_report_event
-c06cc8b4 t hidinput_led_worker
-c06cc998 t hidinput_query_battery_capacity
-c06cca74 t hidinput_get_battery_property
-c06ccb80 t hidinput_setup_battery
-c06ccdb0 t hidinput_close
-c06ccdc0 t hidinput_open
-c06ccdd0 t hid_map_usage
-c06ccee0 T hidinput_disconnect
-c06ccfa8 t hid_report_release_tool
-c06cd024 t hid_report_set_tool
-c06cd068 t hidinput_locate_usage
-c06cd100 t hidinput_getkeycode
-c06cd18c t hidinput_setkeycode
-c06cd268 t __hidinput_change_resolution_multipliers.part.3
-c06cd398 t hidinput_input_event
-c06cd4a8 t hid_map_usage_clear
-c06cd564 T hidinput_connect
-c06d27cc T hidinput_hid_event
-c06d2f80 T hid_quirks_exit
-c06d302c T hid_lookup_quirk
-c06d3210 T hid_ignore
-c06d3458 T hid_quirks_init
-c06d3640 t hid_debug_events_poll
-c06d36b4 T hid_resolv_usage
-c06d38f8 T hid_dump_field
-c06d3e58 T hid_dump_device
-c06d3fb4 T hid_debug_event
-c06d4060 T hid_dump_report
-c06d415c T hid_dump_input
-c06d41d8 t hid_debug_events_release
-c06d4258 t hid_debug_events_open
-c06d4348 t hid_debug_rdesc_open
-c06d4368 t hid_debug_rdesc_show
-c06d4560 t hid_debug_events_read
-c06d4700 T hid_debug_register
-c06d4794 T hid_debug_unregister
-c06d47e0 T hid_debug_init
-c06d480c T hid_debug_exit
-c06d4824 t hidraw_poll
-c06d4894 T hidraw_report_event
-c06d49a4 T hidraw_connect
-c06d4ae0 t hidraw_fasync
-c06d4af4 t hidraw_open
-c06d4c94 t hidraw_send_report
-c06d4dc8 t hidraw_write
-c06d4e18 t drop_ref.part.0
-c06d4e50 T hidraw_disconnect
-c06d4f04 t hidraw_release
-c06d500c t hidraw_read
-c06d5264 t hidraw_get_report
-c06d53e0 t hidraw_ioctl
-c06d5710 T hidraw_exit
-c06d574c t __check_hid_generic
-c06d578c t hid_generic_probe
-c06d57c4 t hid_generic_match
-c06d5814 t usbhid_may_wakeup
-c06d5838 t hid_submit_out
-c06d5944 t usbhid_restart_out_queue
-c06d5a64 t hid_submit_ctrl
-c06d5cec t usbhid_restart_ctrl_queue
-c06d5e24 t hid_start_in
-c06d5f5c t hid_irq_out
-c06d60d8 t usbhid_submit_report
-c06d63d0 t usbhid_request
-c06d63f8 t usbhid_wait_io
-c06d6530 t hid_set_idle
-c06d658c t usbhid_idle
-c06d65c8 t usbhid_raw_request
-c06d679c t usbhid_output_report
-c06d6860 t usbhid_power
-c06d689c t hid_cease_io
-c06d68d4 t hid_pre_reset
-c06d6944 t usbhid_close
-c06d6a34 t hid_io_error
-c06d6b74 t usbhid_open
-c06d6d60 t hid_retry_timeout
-c06d6d90 t hid_free_buffers
-c06d6de8 t usbhid_stop
-c06d6fc8 t hid_ctrl
-c06d7194 t hid_irq_in
-c06d7458 t hid_restart_io
-c06d75a8 t hid_resume
-c06d75d0 t hid_suspend
-c06d77b0 t usbhid_disconnect
-c06d784c t hid_reset
-c06d790c t usbhid_start
-c06d80b0 t hid_get_class_descriptor.constprop.1
-c06d8148 t hid_post_reset
-c06d82c4 t hid_reset_resume
-c06d82f8 t usbhid_parse
-c06d85ac t usbhid_probe
-c06d8958 T usbhid_init_reports
-c06d8a4c T usbhid_find_interface
-c06d8a64 t hiddev_lookup_report
-c06d8b0c t hiddev_write
-c06d8b1c t hiddev_poll
-c06d8b98 t hiddev_send_event
-c06d8cb4 T hiddev_hid_event
-c06d8d68 t hiddev_fasync
-c06d8d80 t hiddev_release
-c06d8e8c t hiddev_open
-c06d8ff0 t hiddev_devnode
-c06d9014 t hiddev_read
-c06d92fc t hiddev_ioctl_string.constprop.0
-c06d940c t hiddev_ioctl_usage
-c06d9978 t hiddev_ioctl
-c06da0d8 T hiddev_report_event
-c06da164 T hiddev_connect
-c06da2f8 T hiddev_disconnect
-c06da378 t pidff_set_signed
-c06da444 t pidff_needs_set_condition
-c06da4ec t pidff_find_fields
-c06da5d4 t pidff_find_reports
-c06da6f4 t pidff_playback
-c06da75c t pidff_autocenter
-c06da86c t pidff_set_autocenter
-c06da880 t pidff_set_gain
-c06da8e0 t pidff_erase_effect
-c06da95c t pidff_set_envelope_report
-c06daa2c t pidff_set_effect_report
-c06daaf8 t pidff_set_condition_report
-c06dac20 t pidff_request_effect_upload
-c06dad0c t pidff_needs_set_effect.part.1
-c06dad40 t pidff_find_special_keys.constprop.2
-c06dae30 t pidff_find_special_field.constprop.3
-c06daea0 t pidff_upload_effect
-c06db46c T hid_pidff_init
-c06dc5e0 T of_node_name_eq
-c06dc654 T of_node_name_prefix
-c06dc6a8 t __of_find_property
-c06dc710 T of_find_property
-c06dc780 T of_get_property
-c06dc79c T of_device_is_big_endian
-c06dc7c4 T of_alias_get_id
-c06dc840 T of_alias_get_highest_id
-c06dc8b0 t __of_node_is_type
-c06dc91c T of_get_parent
-c06dc99c T of_get_next_parent
-c06dca10 T of_get_next_child
-c06dca8c T of_get_child_by_name
-c06dcadc t __of_device_is_compatible
-c06dcbe8 T of_device_is_compatible
-c06dcc58 T of_get_compatible_child
-c06dcca8 T of_modalias_node
-c06dcd54 T of_phandle_iterator_init
-c06dce18 T of_remove_property
-c06dcf28 T of_console_check
-c06dcf8c t of_bus_n_addr_cells.part.1
-c06dd014 T of_n_addr_cells
-c06dd02c t of_bus_n_size_cells.part.2
-c06dd0b4 T of_n_size_cells
-c06dd0cc t __of_find_all_nodes.part.3
-c06dd0f8 T of_find_all_nodes
-c06dd194 T of_find_node_by_name
-c06dd28c T of_find_node_with_property
-c06dd388 T of_find_node_by_phandle
-c06dd47c T of_phandle_iterator_next
-c06dd65c T of_map_id
-c06dd8d0 T of_find_compatible_node
-c06dd9d4 T of_find_node_by_type
-c06ddacc T of_count_phandle_with_args
-c06ddb80 T of_device_compatible_match
-c06ddbdc t __of_match_node.part.6
-c06ddc4c T of_match_node
-c06ddcbc T of_find_matching_node_and_match
-c06dddc0 t __of_device_is_available.part.7
-c06dde68 T of_device_is_available
-c06dded8 T of_get_next_available_child
-c06ddf7c T of_bus_n_addr_cells
-c06ddf88 T of_bus_n_size_cells
-c06ddf94 T __of_phandle_cache_inv_entry
-c06ddfe0 T __of_find_all_nodes
-c06de01c T __of_get_property
-c06de038 T of_get_cpu_hwid
-c06de128 W arch_find_n_match_cpu_physical_id
-c06de258 T __of_find_node_by_path
-c06de31c T __of_find_node_by_full_path
-c06de3d4 T of_find_node_opts_by_path
-c06de570 T of_machine_is_compatible
-c06de5b8 T of_get_next_cpu_node
-c06de724 T of_get_cpu_node
-c06de774 T of_cpu_node_to_id
-c06de7c4 T of_phandle_iterator_args
-c06de848 T __of_parse_phandle_with_args
-c06de950 t of_parse_phandle
-c06de9a8 T of_get_cpu_state_node
-c06dea64 T of_parse_phandle_with_args_map
-c06deef4 T __of_add_property
-c06def64 T of_add_property
-c06df018 T __of_remove_property
-c06df088 T __of_update_property
-c06df118 T of_update_property
-c06df210 T of_alias_scan
-c06df4a4 T of_find_next_cache_node
-c06df550 T of_find_last_cache_level
-c06df61c T of_match_device
-c06df654 T of_device_get_match_data
-c06df67c T of_dma_configure_id
-c06dfa20 T of_device_unregister
-c06dfa30 t of_device_get_modalias
-c06dfb64 T of_device_request_module
-c06dfbe0 T of_device_modalias
-c06dfc34 T of_device_uevent_modalias
-c06dfcbc T of_device_add
-c06dfcf4 T of_device_register
-c06dfd18 T of_device_uevent
-c06dfe84 T of_find_device_by_node
-c06dfeb8 t of_device_make_bus_id
-c06e0090 t devm_of_platform_match
-c06e00e0 T devm_of_platform_depopulate
-c06e012c T of_device_alloc
-c06e0290 T of_platform_device_destroy
-c06e0374 T of_platform_depopulate
-c06e03dc t devm_of_platform_populate_release
-c06e03ec t of_platform_device_create_pdata
-c06e04ec T of_platform_device_create
-c06e0500 t of_platform_bus_create
-c06e08cc T of_platform_bus_probe
-c06e09d0 T of_platform_populate
-c06e0ac8 T of_platform_default_populate
-c06e0ae4 T devm_of_platform_populate
-c06e0b84 t of_platform_notify
-c06e0cc4 T of_platform_register_reconfig_notifier
-c06e0d04 t of_fwnode_device_dma_supported
-c06e0d14 t of_fwnode_get_name_prefix
-c06e0d68 T of_graph_is_present
-c06e0dbc t of_fwnode_put
-c06e0df4 t of_find_property_value_of_size
-c06e0e64 T of_property_read_variable_u8_array
-c06e0ef8 t of_fwnode_property_present
-c06e0f44 T of_property_count_elems_of_size
-c06e0fbc T of_prop_next_u32
-c06e100c T of_property_read_u32_index
-c06e1090 T of_property_read_variable_u32_array
-c06e1130 T of_property_read_u64
-c06e11ac T of_property_read_variable_u64_array
-c06e1260 T of_property_read_u64_index
-c06e12ec T of_property_read_variable_u16_array
-c06e138c t of_fwnode_property_read_int_array
-c06e1490 T of_property_read_string
-c06e14f8 T of_property_read_string_helper
-c06e15e4 t of_fwnode_property_read_string_array
-c06e1644 T of_property_match_string
-c06e16e8 T of_prop_next_string
-c06e173c t strcmp_suffix
-c06e1784 t of_fwnode_graph_parse_endpoint
-c06e181c t of_fwnode_get_parent
-c06e1864 T of_graph_parse_endpoint
-c06e1928 T of_graph_get_port_by_id
-c06e1a08 T of_graph_get_next_endpoint
-c06e1b34 T of_graph_get_endpoint_by_regs
-c06e1be4 T of_graph_get_endpoint_count
-c06e1c30 t of_fwnode_graph_get_next_endpoint
-c06e1ca0 T of_graph_get_remote_endpoint
-c06e1d0c t of_fwnode_graph_get_remote_endpoint
-c06e1d54 t parse_iommu_maps
-c06e1df0 t parse_suffix_prop_cells
-c06e1e88 t parse_gpios
-c06e1ee8 t parse_gpio
-c06e1f18 t parse_regulators
-c06e1f44 t parse_prop_cells
-c06e1fdc t parse_backlight
-c06e2008 t parse_leds
-c06e2034 t parse_resets
-c06e2064 t parse_pwms
-c06e2094 t parse_remote_endpoint
-c06e20c0 t parse_pinctrl8
-c06e20ec t parse_pinctrl7
-c06e2118 t parse_pinctrl6
-c06e2144 t parse_pinctrl5
-c06e2170 t parse_pinctrl4
-c06e219c t parse_pinctrl3
-c06e21c8 t parse_pinctrl2
-c06e21f4 t parse_pinctrl1
-c06e2220 t parse_pinctrl0
-c06e224c t parse_wakeup_parent
-c06e2278 t parse_phys
-c06e22a8 t parse_nvmem_cells
-c06e22d4 t parse_extcon
-c06e2300 t parse_hwlocks
-c06e2330 t parse_power_domains
-c06e2360 t parse_dmas
-c06e2390 t parse_interrupt_parent
-c06e23bc t parse_io_channels
-c06e23ec t parse_mboxes
-c06e241c t parse_iommus
-c06e244c t parse_interconnects
-c06e247c t parse_clocks
-c06e24ac t of_fwnode_get_reference_args
-c06e25ec t of_fwnode_get
-c06e2634 T of_graph_get_remote_port
-c06e2654 t of_fwnode_graph_get_port_parent
-c06e26d4 t of_get_compat_node
-c06e274c t of_fwnode_device_is_available
-c06e2784 t parse_interrupts
-c06e2820 t of_fwnode_add_links
-c06e29d8 t of_fwnode_irq_get
-c06e2a10 t of_fwnode_iomap
-c06e2a48 t of_fwnode_get_named_child_node
-c06e2ac8 t of_fwnode_get_next_child_node
-c06e2b38 t of_fwnode_get_name
-c06e2b90 t of_fwnode_device_get_dma_attr
-c06e2bdc t of_fwnode_device_get_match_data
-c06e2bec t parse_gpio_compat
-c06e2cb8 t of_graph_get_port_parent.part.1
-c06e2d28 T of_graph_get_port_parent
-c06e2d50 T of_graph_get_remote_port_parent
-c06e2d8c T of_graph_get_remote_node
-c06e2df0 t of_node_property_read
-c06e2e24 t safe_name
-c06e2ecc T of_node_is_attached
-c06e2ee8 T __of_add_property_sysfs
-c06e2fdc T __of_sysfs_remove_bin_file
-c06e3004 T __of_remove_property_sysfs
-c06e3050 T __of_update_property_sysfs
-c06e30a8 T __of_attach_node_sysfs
-c06e3198 T __of_detach_node_sysfs
-c06e321c T cfs_overlay_item_dtbo_read
-c06e3278 T cfs_overlay_item_dtbo_write
-c06e3310 t cfs_overlay_group_drop_item
-c06e3320 t cfs_overlay_item_status_show
-c06e3358 t cfs_overlay_item_path_show
-c06e3378 t cfs_overlay_item_path_store
-c06e3474 t cfs_overlay_release
-c06e34c0 t cfs_overlay_group_make_item
-c06e3514 T of_node_get
-c06e3538 T of_node_put
-c06e3550 T of_reconfig_notifier_register
-c06e3568 T of_reconfig_notifier_unregister
-c06e3580 T of_reconfig_get_state_change
-c06e3744 T of_changeset_init
-c06e3758 t property_list_free
-c06e3794 T of_changeset_action
-c06e3844 t __of_changeset_entry_invert
-c06e3900 t __of_attach_node
-c06e3a10 T of_changeset_destroy
-c06e3af4 T of_reconfig_notify
-c06e3b28 T of_property_notify
-c06e3bb4 t __of_changeset_entry_notify
-c06e3cb4 T of_attach_node
-c06e3d88 T __of_detach_node
-c06e3e30 T of_detach_node
-c06e3f04 t __of_changeset_entry_apply
-c06e4178 T of_node_release
-c06e424c T __of_prop_dup
-c06e4338 T __of_node_dup
-c06e449c T __of_changeset_apply_entries
-c06e4550 T __of_changeset_apply_notify
-c06e45ac T of_changeset_apply
-c06e4630 T __of_changeset_revert_entries
-c06e46e4 T __of_changeset_revert_notify
-c06e4740 T of_changeset_revert
-c06e47c4 t reverse_nodes
-c06e4824 t of_fdt_raw_read
-c06e4858 t unflatten_dt_nodes
-c06e4d14 t kernel_tree_alloc
-c06e4d24 T __unflatten_device_tree
-c06e4e64 T of_fdt_unflatten_tree
-c06e4ec8 t of_bus_default_get_flags
-c06e4ed8 T of_pci_address_to_resource
-c06e4ee8 T of_pci_range_to_resource
-c06e4f18 t of_bus_isa_count_cells
-c06e4f3c t of_bus_isa_get_flags
-c06e4f58 t of_bus_default_map
-c06e5074 t of_bus_isa_map
-c06e51b0 t of_match_bus
-c06e5214 t of_bus_default_translate
-c06e52ac t of_bus_isa_translate
-c06e52c8 t of_bus_default_count_cells
-c06e5304 t of_bus_isa_match
-c06e5320 t __of_translate_address
-c06e56ac T of_translate_address
-c06e5728 T of_translate_dma_address
-c06e57a4 T of_pci_range_parser_one
-c06e5a64 T __of_get_address
-c06e5c38 T __of_get_dma_parent
-c06e5cd4 t parser_init
-c06e5da0 T of_pci_range_parser_init
-c06e5db4 T of_pci_dma_range_parser_init
-c06e5dc8 T of_dma_is_coherent
-c06e5e60 t __of_address_to_resource.constprop.0
-c06e5fd4 T of_io_request_and_map
-c06e60b0 T of_iomap
-c06e6118 T of_address_to_resource
-c06e6124 T of_dma_get_range
-c06e6304 t irq_find_matching_host
-c06e6364 t irq_find_host
-c06e63f4 t __of_msi_map_id
-c06e6494 T of_irq_find_parent
-c06e6570 T of_irq_parse_raw
-c06e6ad8 T of_irq_parse_one
-c06e6c2c T irq_of_parse_and_map
-c06e6c84 T of_irq_get
-c06e6cf4 T of_irq_to_resource
-c06e6dd4 T of_irq_to_resource_table
-c06e6e28 T of_irq_get_byname
-c06e6e6c T of_irq_count
-c06e6ed4 T of_msi_map_id
-c06e6ef8 T of_msi_map_get_device_domain
-c06e6f78 T of_msi_get_domain
-c06e709c T of_msi_configure
-c06e70ac T of_reserved_mem_device_release
-c06e71dc T of_reserved_mem_device_init_by_idx
-c06e73d4 T of_reserved_mem_device_init_by_name
-c06e740c T of_reserved_mem_lookup
-c06e7498 t adjust_overlay_phandles
-c06e7580 t adjust_local_phandle_references
-c06e77a8 T of_resolve_phandles
-c06e7be8 T of_overlay_notifier_register
-c06e7c00 T of_overlay_notifier_unregister
-c06e7c18 t free_overlay_changeset
-c06e7cf4 t find_node.part.0
-c06e7d68 t overlay_notify.part.2
-c06e7e38 T of_overlay_remove
-c06e80a8 T of_overlay_remove_all
-c06e8108 t add_changeset_property
-c06e8514 t build_changeset_next_level
-c06e8784 T of_overlay_fdt_apply
-c06e8fbc T of_overlay_mutex_lock
-c06e8fd0 T of_overlay_mutex_unlock
-c06e8fe4 T vchiq_get_service_userdata
-c06e9010 t mark_service_closing_internal
-c06e9088 t release_slot
-c06e91a0 t abort_outstanding_bulks
-c06e93a4 t memcpy_copy_callback
-c06e93d0 t vchiq_dump_shared_state
-c06e9588 t vchiq_service_put.part.1
-c06e95c8 t service_release
-c06e9664 t recycle_func
-c06e9ad4 T handle_to_service
-c06e9af8 T find_service_by_handle
-c06e9bd0 T vchiq_msg_queue_push
-c06e9c44 T vchiq_msg_hold
-c06e9ccc T vchiq_release_message
-c06e9da0 t notify_bulks
-c06ea138 t do_abort_bulks
-c06ea1bc T vchiq_get_peer_version
-c06ea25c T find_service_by_port
-c06ea324 T find_service_for_instance
-c06ea408 T find_closed_service_for_instance
-c06ea4e8 T __next_service_by_instance
-c06ea548 T next_service_by_instance
-c06ea614 T vchiq_service_get
-c06ea6ac T vchiq_service_put
-c06ea6f8 T vchiq_get_client_id
-c06ea724 T vchiq_set_conn_state
-c06ea788 T remote_event_pollall
-c06ea898 T request_poll
-c06ea954 T get_conn_state_name
-c06ea968 T vchiq_init_slots
-c06eaa68 T vchiq_add_service_internal
-c06eae2c T vchiq_terminate_service_internal
-c06eaf24 T vchiq_free_service_internal
-c06eb0c0 t close_service_complete.constprop.5
-c06eb378 T vchiq_get_config
-c06eb3b0 T vchiq_set_service_option
-c06eb548 T vchiq_dump_service_state
-c06eb854 T vchiq_dump_state
-c06ebb34 T vchiq_loud_error_header
-c06ebb90 T vchiq_loud_error_footer
-c06ebbec T vchiq_init_state
-c06ec06c T vchiq_log_dump_mem
-c06ec1c4 t sync_func
-c06ec634 t queue_message
-c06ecec8 T vchiq_open_service_internal
-c06ecff0 T vchiq_close_service_internal
-c06ed5d8 T vchiq_close_service
-c06ed858 T vchiq_remove_service
-c06edae0 T vchiq_shutdown_internal
-c06edb90 T vchiq_connect_internal
-c06edda4 T vchiq_bulk_transfer
-c06ee220 T vchiq_send_remote_use
-c06ee264 T vchiq_send_remote_use_active
-c06ee2a8 t queue_message_sync.constprop.6
-c06ee638 T vchiq_queue_message
-c06ee764 T vchiq_queue_kernel_message
-c06ee7bc t slot_handler_func
-c06efe00 t vchiq_platform_get_arm_state
-c06efe60 t vchiq_doorbell_irq
-c06efe9c T vchiq_connect
-c06eff4c T vchiq_open_service
-c06f0008 t add_completion
-c06f01b4 T service_callback
-c06f0530 t vchiq_remove
-c06f057c t vchiq_register_child
-c06f06ac t vchiq_keepalive_vchiq_callback
-c06f06ec t cleanup_pagelistinfo
-c06f07a0 t vchiq_blocking_bulk_transfer
-c06f09d4 T vchiq_bulk_transmit
-c06f0a80 T vchiq_bulk_receive
-c06f0b2c T vchiq_platform_init
-c06f0eb4 t vchiq_probe
-c06f1058 T vchiq_platform_init_state
-c06f10e0 T remote_event_signal
-c06f1120 T vchiq_prepare_bulk_data
-c06f17f0 T vchiq_complete_bulk
-c06f1ab0 T free_bulk_waiter
-c06f1b48 T vchiq_shutdown
-c06f1bd8 T vchiq_dump
-c06f1d48 T vchiq_dump_platform_state
-c06f1db8 T vchiq_dump_platform_service_state
-c06f1ea8 T vchiq_get_state
-c06f1f0c T vchiq_initialise
-c06f2064 T vchiq_dump_platform_instances
-c06f21f4 T vchiq_use_internal
-c06f23f4 T vchiq_use_service
-c06f2438 T vchiq_release_internal
-c06f2600 T vchiq_release_service
-c06f2640 t vchiq_keepalive_thread_func
-c06f2920 T vchiq_on_remote_use
-c06f2958 T vchiq_on_remote_release
-c06f2990 T vchiq_use_service_internal
-c06f29a8 T vchiq_release_service_internal
-c06f29bc T vchiq_instance_get_debugfs_node
-c06f29d0 T vchiq_instance_get_use_count
-c06f2a40 T vchiq_instance_get_pid
-c06f2a50 T vchiq_instance_get_trace
-c06f2a60 T vchiq_instance_set_trace
-c06f2ad8 T vchiq_dump_service_use_state
-c06f2cdc T vchiq_check_service
-c06f2dbc T vchiq_platform_conn_state_changed
-c06f2f0c t debugfs_trace_open
-c06f2f2c t debugfs_usecount_open
-c06f2f4c t debugfs_log_open
-c06f2f6c t debugfs_trace_show
-c06f2fb4 t debugfs_log_show
-c06f2ff8 t debugfs_usecount_show
-c06f302c t debugfs_log_write
-c06f3180 t debugfs_trace_write
-c06f325c T vchiq_debugfs_add_instance
-c06f3320 T vchiq_debugfs_remove_instance
-c06f333c T vchiq_debugfs_init
-c06f33e4 T vchiq_debugfs_deinit
-c06f33fc T vchiq_add_connected_callback
-c06f34a0 T vchiq_call_connected_callbacks
-c06f3520 t vchiq_release
-c06f3778 t user_service_free
-c06f3784 t vchiq_read
-c06f3808 t vchiq_open
-c06f392c t vchiq_ioc_copy_element_data
-c06f3a78 t vchiq_ioctl
-c06f5038 T vchiq_register_chrdev
-c06f5054 T vchiq_deregister_chrdev
-c06f5068 T mbox_chan_received_data
-c06f5084 T mbox_client_peek_data
-c06f50ac t of_mbox_index_xlate
-c06f50d4 t msg_submit
-c06f5220 T mbox_controller_register
-c06f5360 T devm_mbox_controller_register
-c06f53f0 t devm_mbox_controller_match
-c06f5440 t tx_tick
-c06f54ec T mbox_flush
-c06f5544 T mbox_send_message
-c06f5684 T mbox_chan_txdone
-c06f56b0 T mbox_client_txdone
-c06f56dc T mbox_free_channel
-c06f5784 T mbox_request_channel
-c06f59bc T mbox_request_channel_byname
-c06f5ac0 t txdone_hrtimer
-c06f5c0c t mbox_controller_unregister.part.5
-c06f5ca8 T mbox_controller_unregister
-c06f5cbc t __devm_mbox_controller_unregister
-c06f5cd4 T devm_mbox_controller_unregister
-c06f5d20 t bcm2835_send_data
-c06f5d44 t bcm2835_startup
-c06f5d68 t bcm2835_shutdown
-c06f5d88 t bcm2835_last_tx_done
-c06f5db4 t bcm2835_mbox_index_xlate
-c06f5dd0 t bcm2835_mbox_irq
-c06f5e60 t bcm2835_mbox_probe
-c06f5f90 t extcon_dev_release
-c06f5f9c T extcon_get_edev_name
-c06f5fb0 t name_show
-c06f5fd0 t state_show
-c06f606c t cable_name_show
-c06f60b0 T extcon_find_edev_by_node
-c06f6120 T extcon_register_notifier_all
-c06f61a4 T extcon_unregister_notifier_all
-c06f6228 T extcon_dev_free
-c06f6234 T extcon_get_edev_by_phandle
-c06f62dc t extcon_get_state.part.0
-c06f638c T extcon_get_state
-c06f63a8 t cable_state_show
-c06f63f4 t extcon_sync.part.1
-c06f667c T extcon_sync
-c06f6698 T extcon_set_property_capability
-c06f6818 t extcon_set_state.part.5
-c06f69ec T extcon_set_state
-c06f6a08 T extcon_set_state_sync
-c06f6a48 T extcon_get_extcon_dev
-c06f6ac0 T extcon_register_notifier
-c06f6b98 T extcon_unregister_notifier
-c06f6c70 t create_extcon_class.part.9
-c06f6cb8 T extcon_dev_unregister
-c06f6e0c t is_extcon_property_capability.constprop.13
-c06f6ec0 T extcon_get_property_capability
-c06f6f88 T extcon_set_property
-c06f7160 T extcon_set_property_sync
-c06f71a0 T extcon_get_property
-c06f73cc t dummy_sysfs_dev_release
-c06f73d8 T extcon_dev_register
-c06f7a4c T extcon_dev_allocate
-c06f7aa0 T devm_extcon_dev_allocate
-c06f7b30 t devm_extcon_dev_release
-c06f7b40 t devm_extcon_dev_match
-c06f7b90 T devm_extcon_dev_register
-c06f7c1c t devm_extcon_dev_unreg
-c06f7c2c T devm_extcon_register_notifier
-c06f7cd0 t devm_extcon_dev_notifier_unreg
-c06f7ce0 T devm_extcon_register_notifier_all
-c06f7d78 t devm_extcon_dev_notifier_all_unreg
-c06f7d90 T devm_extcon_dev_free
-c06f7dd8 T devm_extcon_dev_unregister
-c06f7e20 T devm_extcon_unregister_notifier
-c06f7e68 T devm_extcon_unregister_notifier_all
-c06f7eb4 t armpmu_filter_match
-c06f7eec t arm_perf_starting_cpu
-c06f7f60 t arm_perf_teardown_cpu
-c06f7fc8 t armpmu_free_percpu_pmunmi
-c06f7fec t armpmu_disable_percpu_pmunmi
-c06f800c t armpmu_enable_percpu_pmunmi
-c06f8034 t armpmu_free_percpu_pmuirq
-c06f8058 t armpmu_enable_percpu_pmuirq
-c06f8068 t armpmu_free_pmunmi
-c06f8078 t armpmu_free_pmuirq
-c06f8088 t armpmu_dispatch_irq
-c06f8110 t cpus_show
-c06f8130 t arm_pmu_hp_init
-c06f8190 t validate_event.part.0
-c06f81f0 t validate_group
-c06f82ec t armpmu_event_init
-c06f8454 t armpmu_disable
-c06f8470 t armpmu_enable
-c06f84c0 t __armpmu_alloc
-c06f85d0 T armpmu_map_event
-c06f86ac T armpmu_event_set_period
-c06f87dc t armpmu_start
-c06f8858 t armpmu_add
-c06f88e8 T armpmu_event_update
-c06f89b0 t armpmu_read
-c06f89bc t armpmu_stop
-c06f89fc t armpmu_del
-c06f8a4c T armpmu_free_irq
-c06f8ab4 T armpmu_request_irq
-c06f8c2c T armpmu_alloc
-c06f8c3c T armpmu_alloc_atomic
-c06f8c4c T armpmu_free
-c06f8c70 T armpmu_register
-c06f8d1c T arm_pmu_device_probe
-c06f9160 t nvmem_bin_attr_is_visible
-c06f91b4 T nvmem_dev_name
-c06f91d0 T nvmem_register_notifier
-c06f91e8 T nvmem_unregister_notifier
-c06f9200 t __nvmem_reg_write
-c06f926c t nvmem_access_with_keepouts
-c06f940c t type_show
-c06f9434 t nvmem_release
-c06f9468 t nvmem_cell_info_to_nvmem_cell_entry_nodup
-c06f9504 t nvmem_create_cell
-c06f9578 t nvmem_cell_entry_add
-c06f95d8 T nvmem_add_cell_table
-c06f9624 T nvmem_del_cell_table
-c06f9670 T nvmem_add_cell_lookups
-c06f96dc T nvmem_del_cell_lookups
-c06f9748 t nvmem_cell_entry_drop
-c06f97c0 t nvmem_device_remove_all_cells
-c06f9804 t nvmem_device_release
-c06f985c t devm_nvmem_device_match
-c06f98b0 t devm_nvmem_cell_match
-c06f9904 t nvmem_reg_write
-c06f9940 t bin_attr_nvmem_write
-c06f9a14 T nvmem_device_write
-c06f9a4c t nvmem_reg_read
-c06f9aa4 t bin_attr_nvmem_read
-c06f9b68 T nvmem_device_read
-c06f9ba0 t __nvmem_cell_read.part.2
-c06f9cfc T devm_nvmem_device_put
-c06f9d48 T devm_nvmem_cell_put
-c06f9d94 t __nvmem_cell_entry_write
-c06f9fdc T nvmem_cell_write
-c06f9fec T nvmem_device_cell_write
-c06fa05c t devm_nvmem_unregister
-c06fa0a4 t __nvmem_device_get
-c06fa1a0 T of_nvmem_device_get
-c06fa258 T nvmem_device_get
-c06fa2a0 T devm_nvmem_device_get
-c06fa330 T nvmem_device_find
-c06fa33c T nvmem_register
-c06fac28 T devm_nvmem_register
-c06fac84 T nvmem_device_cell_read
-c06fad24 t __nvmem_device_put
-c06fad8c T nvmem_device_put
-c06fad98 t devm_nvmem_device_release
-c06fada8 T nvmem_cell_put
-c06fade4 t devm_nvmem_cell_release
-c06fadf4 T of_nvmem_cell_get
-c06faf78 T nvmem_cell_get
-c06fb108 T devm_nvmem_cell_get
-c06fb198 T nvmem_unregister
-c06fb1e0 T nvmem_cell_read
-c06fb280 t nvmem_cell_read_variable_common
-c06fb314 T nvmem_cell_read_variable_le_u32
-c06fb3ac T nvmem_cell_read_variable_le_u64
-c06fb468 t nvmem_cell_read_common
-c06fb524 T nvmem_cell_read_u8
-c06fb534 T nvmem_cell_read_u16
-c06fb544 T nvmem_cell_read_u32
-c06fb554 T nvmem_cell_read_u64
-c06fb564 t sound_devnode
-c06fb5a0 t soundcore_open
-c06fb770 t sound_remove_unit
-c06fb828 T unregister_sound_special
-c06fb854 T unregister_sound_mixer
-c06fb86c T unregister_sound_dsp
-c06fb884 t sound_insert_unit.constprop.1
-c06fbb58 T register_sound_dsp
-c06fbba4 T register_sound_mixer
-c06fbbec T register_sound_special_device
-c06fbdf4 T register_sound_special
-c06fbe04 t netdev_devres_match
-c06fbe20 T devm_alloc_etherdev_mqs
-c06fbeb8 t devm_free_netdev
-c06fbec8 T devm_register_netdev
-c06fbf8c t devm_unregister_netdev
-c06fbf9c t sock_show_fdinfo
-c06fbfbc t sockfs_security_xattr_set
-c06fbfcc T sock_from_file
-c06fbff0 T __sock_tx_timestamp
-c06fc028 t sock_mmap
-c06fc048 T kernel_bind
-c06fc05c T kernel_listen
-c06fc070 T kernel_connect
-c06fc090 T kernel_getsockname
-c06fc0a8 T kernel_getpeername
-c06fc0c0 T kernel_sock_shutdown
-c06fc0d4 t sock_splice_read
-c06fc10c t sock_fasync
-c06fc184 T sock_register
-c06fc208 t __sock_release
-c06fc2c4 t sock_close
-c06fc2e4 T sock_release
-c06fc2f4 T sock_alloc_file
-c06fc39c T brioctl_set
-c06fc3d4 T vlan_ioctl_set
-c06fc40c T sockfd_lookup
-c06fc474 T sock_alloc
-c06fc4e4 t sockfs_listxattr
-c06fc570 t sockfs_xattr_get
-c06fc5c0 T kernel_sendmsg_locked
-c06fc630 T sock_create_lite
-c06fc6c0 T sock_wake_async
-c06fc770 T __sock_create
-c06fc93c T sock_create
-c06fc97c T sock_create_kern
-c06fc9a8 t sockfd_lookup_light
-c06fca24 T kernel_accept
-c06fcac8 t move_addr_to_user
-c06fcbac t sockfs_init_fs_context
-c06fcbf4 t sockfs_dname
-c06fcc18 t sock_free_inode
-c06fcc34 t sock_alloc_inode
-c06fcca8 t init_once
-c06fccb8 T kernel_sendpage
-c06fcd90 t sock_sendpage
-c06fcdc0 T kernel_sendpage_locked
-c06fcdf4 T kernel_sock_ip_overhead
-c06fce88 t sockfs_setattr
-c06fced8 T __sock_recv_wifi_status
-c06fcf54 T sock_recvmsg
-c06fcfa4 t sock_read_iter
-c06fd094 T kernel_recvmsg
-c06fd0e8 t ____sys_recvmsg
-c06fd20c t __sys_socket_create.part.6
-c06fd280 T sock_unregister
-c06fd2d0 T put_user_ifreq
-c06fd314 t sock_poll
-c06fd3f4 T sock_sendmsg
-c06fd440 t sock_write_iter
-c06fd530 T kernel_sendmsg
-c06fd570 T __sock_recv_timestamp
-c06fd990 T __sock_recv_cmsgs
-c06fdb10 t ____sys_sendmsg
-c06fdd08 T get_user_ifreq
-c06fdd80 T move_addr_to_kernel
-c06fde2c T br_ioctl_call
-c06fdec8 t sock_ioctl
-c06fe248 T __sys_socket_file
-c06fe298 T __sys_socket
-c06fe34c T __se_sys_socket
-c06fe34c T sys_socket
-c06fe358 T __sys_socketpair
-c06fe5a8 T __se_sys_socketpair
-c06fe5a8 T sys_socketpair
-c06fe5b4 T __sys_bind
-c06fe680 T __se_sys_bind
-c06fe680 T sys_bind
-c06fe68c T __sys_listen
-c06fe73c T __se_sys_listen
-c06fe73c T sys_listen
-c06fe748 T do_accept
-c06fe89c T __sys_accept4
-c06fe960 T __se_sys_accept4
-c06fe960 T sys_accept4
-c06fe96c T __se_sys_accept
-c06fe96c T sys_accept
-c06fe97c T __sys_connect_file
-c06fe9f8 T __sys_connect
-c06feaa4 T __se_sys_connect
-c06feaa4 T sys_connect
-c06feab0 T __sys_getsockname
-c06feb70 T __se_sys_getsockname
-c06feb70 T sys_getsockname
-c06feb7c T __sys_getpeername
-c06fec48 T __se_sys_getpeername
-c06fec48 T sys_getpeername
-c06fec54 T __sys_sendto
-c06fed64 T __se_sys_sendto
-c06fed64 T sys_sendto
-c06fed70 T __se_sys_send
-c06fed70 T sys_send
-c06fed98 T __sys_recvfrom
-c06feec4 T __se_sys_recvfrom
-c06feec4 T sys_recvfrom
-c06feed0 T __se_sys_recv
-c06feed0 T sys_recv
-c06feef8 T __sys_setsockopt
-c06ff0ac T __se_sys_setsockopt
-c06ff0ac T sys_setsockopt
-c06ff0b8 T __sys_getsockopt
-c06ff23c T __se_sys_getsockopt
-c06ff23c T sys_getsockopt
-c06ff248 T __sys_shutdown_sock
-c06ff280 T __sys_shutdown
-c06ff2fc T __se_sys_shutdown
-c06ff2fc T sys_shutdown
-c06ff308 T __copy_msghdr
-c06ff40c t copy_msghdr_from_user
-c06ff4c0 t ___sys_sendmsg
-c06ff560 t ___sys_recvmsg
-c06ff5fc t do_recvmmsg
-c06ff864 T sendmsg_copy_msghdr
-c06ff880 T __sys_sendmsg_sock
-c06ff8a4 T __sys_sendmsg
-c06ff938 T __se_sys_sendmsg
-c06ff938 T sys_sendmsg
-c06ff948 T __sys_sendmmsg
-c06ffa98 T __se_sys_sendmmsg
-c06ffa98 T sys_sendmmsg
-c06ffabc T recvmsg_copy_msghdr
-c06ffadc T __sys_recvmsg_sock
-c06ffb08 T __sys_recvmsg
-c06ffb98 T __se_sys_recvmsg
-c06ffb98 T sys_recvmsg
-c06ffba8 T __sys_recvmmsg
-c06ffce8 T __se_sys_recvmmsg
-c06ffce8 T sys_recvmmsg
-c06ffd14 T __se_sys_recvmmsg_time32
-c06ffd14 T sys_recvmmsg_time32
-c06ffd3c T sock_is_registered
-c06ffd6c T socket_seq_show
-c06ffdb8 T sock_get_timeout
-c06ffe48 T sk_set_peek_off
-c06ffe5c T sock_no_bind
-c06ffe6c T sock_no_connect
-c06ffe7c T sock_no_socketpair
-c06ffe8c T sock_no_accept
-c06ffe9c T sock_no_ioctl
-c06ffeac T sock_no_listen
-c06ffebc T sock_no_sendmsg
-c06ffecc T sock_no_recvmsg
-c06ffedc T sock_no_mmap
-c06ffeec t sock_def_destruct
-c06ffef8 T sock_common_getsockopt
-c06fff20 T sock_common_recvmsg
-c06fff8c T sock_common_setsockopt
-c06fffd8 T sock_prot_inuse_get
-c06ffff8 T sock_bind_add
-c070001c T sk_ns_capable
-c0700054 T sk_capable
-c070006c T sk_net_capable
-c0700084 T sockopt_ns_capable
-c07000a8 T sk_set_memalloc
-c07000d8 T __sock_cmsg_send
-c0700210 T sock_cmsg_send
-c07002e4 T __sk_backlog_rcv
-c0700330 T sk_error_report
-c0700374 T __sk_dst_check
-c07003dc t sock_disable_timestamp
-c0700418 T sockopt_capable
-c070043c t sk_prot_alloc
-c0700540 T sock_pfree
-c0700574 T sock_i_uid
-c07005bc T sock_i_ino
-c0700604 T sock_kzfree_s
-c0700680 T sock_no_sendpage_locked
-c0700750 T sock_init_data_uid
-c07008e4 t sock_def_wakeup
-c070091c T sock_init_data
-c070096c T sock_recv_errqueue
-c0700ac4 t sock_inuse_exit_net
-c0700ad4 t sock_inuse_init_net
-c0700b04 t proto_seq_stop
-c0700b18 t proto_exit_net
-c0700b30 t proto_init_net
-c0700b80 t proto_seq_next
-c0700b98 t proto_seq_start
-c0700bc8 T sk_busy_loop_end
-c0700c14 T sock_inuse_get
-c0700c28 T sk_mc_loop
-c0700ce8 T proto_register
-c0700fb8 T sock_load_diag_module
-c0701054 t proto_seq_show
-c0701398 T sock_no_sendmsg_locked
-c07013a8 T sock_no_getname
-c07013b8 T sk_stop_timer
-c0701408 T sk_stop_timer_sync
-c0701414 T sock_no_shutdown
-c0701424 t sock_ofree
-c0701454 T skb_page_frag_refill
-c0701560 T proto_unregister
-c070161c T sock_no_sendpage
-c07016ec T sock_kfree_s
-c0701768 T sk_page_frag_refill
-c07017fc T sock_kmalloc
-c0701888 T skb_orphan_partial
-c07019b4 t sock_bindtoindex_locked
-c0701a54 T sk_setup_caps
-c0701c3c T sock_def_readable
-c0701c94 t sock_def_error_report
-c0701cf0 t sock_def_write_space
-c0701d58 T skb_set_owner_w
-c0701e5c T sock_wmalloc
-c0701eb4 T sock_alloc_send_pskb
-c070214c T sk_reset_timer
-c07021bc t __sk_destruct
-c0702350 T sk_send_sigurg
-c07023a8 T sk_alloc
-c070255c T sk_dst_check
-c0702624 T sock_copy_user_timeval
-c0702790 t sock_set_timeout
-c07028e4 T sk_destruct
-c0702930 t __sk_free
-c0702a38 T sk_free
-c0702a88 T __sk_receive_skb
-c0702c6c T sk_free_unlock_clone
-c0702c80 T sk_clone_lock
-c0702f90 T sock_efree
-c0702fd8 T sk_common_release
-c07030c4 T sock_wfree
-c0703284 T __sock_wfree
-c07032e8 T sock_omalloc
-c0703374 T __lock_sock
-c0703434 T lock_sock_nested
-c070348c T sockopt_lock_sock
-c07034a8 T __lock_sock_fast
-c0703500 T __release_sock
-c07035b0 T __sk_flush_backlog
-c07035ec T release_sock
-c070367c T sock_bindtoindex
-c07036c8 T sock_set_reuseaddr
-c07036fc T sock_set_reuseport
-c070372c T sock_no_linger
-c0703764 T sock_set_priority
-c0703790 T sock_set_sndtimeo
-c0703800 T sock_set_keepalive
-c070384c T sock_set_rcvbuf
-c070389c T sock_set_mark
-c0703900 T sockopt_release_sock
-c070391c T sk_wait_data
-c0703a84 T __sk_mem_raise_allocated
-c0703ea8 T __sk_mem_schedule
-c0703ef4 T __sock_queue_rcv_skb
-c070413c T sock_queue_rcv_skb_reason
-c070419c T __sk_mem_reduce_allocated
-c07042cc T __sk_mem_reclaim
-c07042f0 T sock_rfree
-c0704398 T sk_clear_memalloc
-c0704438 T __receive_sock
-c07044d8 T sock_enable_timestamp
-c0704538 t __sock_set_timestamps.part.22
-c0704570 t __sock_set_timestamps
-c070459c T sock_set_timestamp
-c0704688 T sock_enable_timestamps
-c07046bc T sock_set_timestamping
-c07048a0 T sk_setsockopt
-c0705ab8 T sock_setsockopt
-c0705af4 T sock_gettstamp
-c0705c70 T sk_get_meminfo
-c0705ce0 T sk_getsockopt
-c0706a9c T sock_getsockopt
-c0706ae8 T reqsk_queue_alloc
-c0706b08 T reqsk_fastopen_remove
-c0706ccc t csum_block_add_ext
-c0706ce8 t csum_partial_ext
-c0706cec T skb_add_rx_frag
-c0706d6c T skb_coalesce_rx_frag
-c0706db8 T skb_headers_offset_update
-c0706e38 T skb_zerocopy_headlen
-c0706e8c T skb_prepare_seq_read
-c0706eb8 T skb_abort_seq_read
-c0706ee0 t skb_ts_finish
-c0706f08 T skb_find_text
-c0706fd0 t skb_gso_transport_seglen
-c0707064 T skb_gso_validate_network_len
-c07070fc T skb_gso_validate_mac_len
-c0707194 T skb_trim
-c07071e0 T __napi_alloc_frag_align
-c0707204 T __netdev_alloc_frag_align
-c0707298 t __skb_send_sock
-c07074d8 T skb_send_sock_locked
-c0707508 t __build_skb_around
-c0707584 t napi_skb_cache_get
-c07075e4 t __napi_build_skb
-c0707628 T napi_build_skb
-c0707698 t sock_rmem_free
-c07076c8 t kmalloc_reserve
-c070773c T __alloc_skb
-c070789c t skb_free_head
-c070790c t napi_skb_cache_put
-c0707964 T skb_push
-c07079ac T mm_unaccount_pinned_pages
-c07079f0 T skb_dequeue
-c0707a88 T skb_dequeue_tail
-c0707b20 T skb_queue_head
-c0707b94 T skb_queue_tail
-c0707c08 T skb_unlink
-c0707c80 T skb_append
-c0707cf8 T sock_dequeue_err_skb
-c0707e20 t sendpage_unlocked
-c0707e40 t sendmsg_unlocked
-c0707e60 t skb_mod_eth_type
-c0707ef4 t warn_crc32c_csum_combine
-c0707f28 t warn_crc32c_csum_update
-c0707f5c T __skb_warn_lro_forwarding
-c0707f8c T skb_partial_csum_set
-c0708050 T build_skb_around
-c07080c8 T skb_put
-c0708120 T pskb_put
-c0708158 t skb_may_tx_timestamp.part.23
-c07081c4 T sock_queue_err_skb
-c07082f8 t __skb_to_sgvec
-c07085a0 T skb_to_sgvec
-c07085e0 T skb_to_sgvec_nomark
-c0708604 T __skb_zcopy_downgrade_managed
-c0708680 t sock_spd_release
-c07086c4 t __splice_segment.part.20
-c070892c t __skb_splice_bits
-c0708adc T skb_splice_bits
-c0708b90 T skb_store_bits
-c0708e24 T skb_copy_bits
-c07090b8 T skb_append_pagefrags
-c07091b4 T skb_copy_and_csum_bits
-c07094dc T skb_copy_and_csum_dev
-c0709598 T __skb_checksum
-c07098e8 T skb_checksum
-c0709950 T __skb_checksum_complete_head
-c0709a28 T __skb_checksum_complete
-c0709b34 T skb_tx_error
-c0709ba8 T skb_pull
-c0709bf4 T skb_pull_data
-c0709c40 T skb_pull_rcsum
-c0709ce8 T __skb_ext_put
-c0709de4 t kfree_skbmem
-c0709e80 T skb_scrub_packet
-c0709f84 T __skb_ext_del
-c070a058 T skb_try_coalesce
-c070a414 T __napi_alloc_skb
-c070a5ec T skb_seq_read
-c070a828 t skb_ts_get_next_block
-c070a838 t __copy_skb_header
-c070aa2c T alloc_skb_for_msg
-c070aa8c t __skb_clone
-c070abb0 T skb_copy_header
-c070abfc T skb_copy
-c070aca0 T skb_copy_expand
-c070ad74 T mm_account_pinned_pages
-c070ae88 T __build_skb
-c070aedc T build_skb
-c070af4c T __netdev_alloc_skb
-c070b0bc T skb_release_head_state
-c070b170 t skb_release_all
-c070b19c T __kfree_skb
-c070b1bc T kfree_skb_reason
-c070b244 T napi_get_frags_check
-c070b294 T msg_zerocopy_realloc
-c070b538 T skb_queue_purge
-c070b564 t __skb_complete_tx_timestamp
-c070b624 T skb_complete_tx_timestamp
-c070b738 T skb_complete_wifi_ack
-c070b870 T alloc_skb_with_frags
-c070b9f0 T kfree_skb_list_reason
-c070ba20 t skb_release_data
-c070bba4 T pskb_expand_head
-c070bedc T skb_copy_ubufs
-c070c448 t skb_zerocopy_clone
-c070c5b4 T skb_split
-c070c824 T skb_clone
-c070c8ec T skb_clone_sk
-c070c9e4 T skb_zerocopy
-c070ccdc T skb_eth_push
-c070ce38 T skb_mpls_push
-c070cff4 T skb_vlan_push
-c070d194 T __pskb_copy_fclone
-c070d3d0 T __skb_tstamp_tx
-c070d590 T skb_tstamp_tx
-c070d5c0 T skb_realloc_headroom
-c070d63c T consume_skb
-c070d6bc T msg_zerocopy_callback
-c070d8c8 T msg_zerocopy_put_abort
-c070d91c T skb_expand_head
-c070db08 T __pskb_pull_tail
-c070defc T __skb_pad
-c070e010 T skb_cow_data
-c070e2d4 t skb_maybe_pull_tail
-c070e344 t skb_checksum_setup_ip
-c070e3f0 T skb_checksum_setup
-c070e6a8 T skb_ensure_writable
-c070e764 T __skb_vlan_pop
-c070e90c T skb_vlan_pop
-c070e9e0 T skb_mpls_pop
-c070eb24 T skb_mpls_update_lse
-c070ebf4 T skb_eth_pop
-c070ecb4 T skb_mpls_dec_ttl
-c070ed6c t pskb_carve
-c070f38c T skb_vlan_untag
-c070f584 T napi_consume_skb
-c070f640 T skb_morph
-c070f668 T skb_segment_list
-c070f9e4 T kfree_skb_partial
-c070fa28 T __consume_stateless_skb
-c070fa60 T __kfree_skb_defer
-c070fa80 T napi_skb_free_stolen_head
-c070fb74 T __skb_unclone_keeptruesize
-c070fbf4 T skb_send_sock
-c070fc24 T skb_rbtree_purge
-c070fc8c T skb_shift
-c0710174 T skb_condense
-c07101e0 T ___pskb_trim
-c07104ec T skb_zerocopy_iter_stream
-c0710658 T pskb_trim_rcsum_slow
-c071077c T skb_checksum_trimmed
-c07108b8 T pskb_extract
-c0710958 T skb_segment
-c0711620 T __skb_ext_alloc
-c0711658 T skb_ext_add
-c07117d8 T __skb_ext_set
-c0711844 T skb_attempt_defer_free
-c07118ac t receiver_wake_function
-c07118d0 T skb_free_datagram
-c07118e0 t __skb_datagram_iter
-c0711c04 T skb_copy_and_hash_datagram_iter
-c0711c38 t simple_copy_to_iter
-c0711c94 T skb_copy_datagram_iter
-c0711d00 T skb_copy_datagram_from_iter
-c0711f0c T skb_copy_and_csum_datagram_msg
-c071204c T datagram_poll
-c0712158 T __sk_queue_drop_skb
-c0712248 T skb_kill_datagram
-c0712290 T __skb_free_datagram_locked
-c071238c T __skb_wait_for_more_packets
-c07124f8 T __zerocopy_sg_from_iter
-c0712828 T zerocopy_sg_from_iter
-c071288c T __skb_try_recv_from_queue
-c0712a58 T __skb_try_recv_datagram
-c0712c0c T __skb_recv_datagram
-c0712cd4 T skb_recv_datagram
-c0712d2c T sk_stream_error
-c0712da0 T sk_stream_kill_queues
-c0712ec0 T sk_stream_wait_memory
-c0713298 T sk_stream_wait_connect
-c0713470 T sk_stream_wait_close
-c071358c T sk_stream_write_space
-c0713670 T __scm_destroy
-c07136cc T put_cmsg
-c07137f0 T put_cmsg_scm_timestamping64
-c0713870 T put_cmsg_scm_timestamping
-c07138ec T scm_detach_fds
-c0713a9c T __scm_send
-c0713ed0 T scm_fp_dup
-c0713fd0 T gnet_stats_basic_sync_init
-c0713ff4 T gnet_stats_add_basic
-c0714168 T gnet_stats_add_queue
-c0714210 T gnet_stats_copy_app
-c07142f8 T gnet_stats_start_copy_compat
-c0714404 T gnet_stats_start_copy
-c0714438 T gnet_stats_copy_queue
-c0714534 T gnet_stats_copy_rate_est
-c0714698 T gnet_stats_finish_copy
-c07147b8 t ___gnet_stats_copy_basic
-c07149c0 T gnet_stats_copy_basic
-c07149e4 T gnet_stats_copy_basic_hw
-c0714a08 T gen_estimator_active
-c0714a20 T gen_estimator_read
-c0714ab8 t est_fetch_counters
-c0714b04 t est_timer
-c0714cc8 T gen_new_estimator
-c0714ecc T gen_replace_estimator
-c0714ee0 T gen_kill_estimator
-c0714f24 t net_eq_idr
-c0714f48 t net_defaults_init_net
-c0714f68 t netns_owner
-c0714f78 T peernet2id
-c0714fb0 T net_ns_barrier
-c0714fd8 t ops_exit_list
-c0715044 t net_ns_net_exit
-c0715054 t net_ns_net_init
-c0715078 t ops_free_list.part.0
-c07150c4 t free_exit_list
-c071514c t unregister_pernet_operations
-c0715220 T unregister_pernet_subsys
-c0715254 T unregister_pernet_device
-c0715298 T net_ns_get_ownership
-c07152f0 T __put_net
-c0715334 t rtnl_net_fill
-c0715460 t rtnl_net_dumpid_one
-c07154ec t rtnl_net_notifyid
-c07155dc t net_free
-c0715640 T peernet2id_alloc
-c07157e4 t cleanup_net
-c0715b8c T get_net_ns_by_id
-c0715c20 t netns_put
-c0715c78 t net_alloc_generic
-c0715cac t ops_init
-c0715dc4 t setup_net
-c0716048 t register_pernet_operations
-c07161d0 T register_pernet_subsys
-c0716210 T register_pernet_device
-c0716264 T get_net_ns
-c07162c8 t netns_get
-c0716344 t netns_install
-c0716430 t rtnl_net_dumpid
-c071669c T get_net_ns_by_pid
-c071671c T get_net_ns_by_fd
-c07167b8 t rtnl_net_newid
-c0716ac0 t rtnl_net_getid
-c0716ea0 T peernet_has_id
-c0716edc T net_drop_ns
-c0716ef0 T copy_net_ns
-c0717140 T secure_tcpv6_ts_off
-c0717204 T secure_ipv6_port_ephemeral
-c07172dc T secure_tcpv6_seq
-c07173b4 T secure_tcp_seq
-c0717474 T secure_ipv4_port_ephemeral
-c0717538 T secure_tcp_ts_off
-c07175e4 T skb_flow_dissect_meta
-c0717604 T skb_flow_dissect_hash
-c0717624 T make_flow_keys_digest
-c071766c T skb_flow_dissector_init
-c071772c T skb_flow_dissect_tunnel_info
-c07178e0 T flow_hash_from_keys
-c0717a2c T __get_hash_from_flowi6
-c0717adc T flow_get_u32_src
-c0717b30 T flow_get_u32_dst
-c0717b7c T skb_flow_dissect_ct
-c0717c44 T skb_flow_get_icmp_tci
-c0717d28 T __skb_flow_get_ports
-c0717e3c T flow_dissector_bpf_prog_attach_check
-c0717eb4 T bpf_flow_dissect
-c0718000 T __skb_flow_dissect
-c07196fc T __skb_get_hash_symmetric
-c0719888 T __skb_get_hash
-c0719a38 T skb_get_hash_perturb
-c0719b80 T __skb_get_poff
-c0719c8c T skb_get_poff
-c0719d2c t sysctl_core_net_init
-c0719e0c t set_default_qdisc
-c0719ec0 t proc_do_rss_key
-c0719f58 t proc_do_dev_weight
-c071a018 t sysctl_core_net_exit
-c071a054 T dev_get_iflink
-c071a084 T __dev_get_by_index
-c071a0f0 T dev_get_by_index_rcu
-c071a15c T dev_get_by_napi_id
-c071a1c0 T netdev_cmd_to_name
-c071a1e8 t call_netdevice_unregister_notifiers
-c071a290 t call_netdevice_register_net_notifiers
-c071a37c T dev_nit_active
-c071a3b0 T netdev_set_tc_queue
-c071a3e0 T netdev_bind_sb_channel_queue
-c071a478 T netdev_set_sb_channel
-c071a4b8 T netif_set_tso_max_size
-c071a4e4 T netif_set_tso_max_segs
-c071a508 T netif_inherit_tso_max
-c071a554 T passthru_features_check
-c071a568 T netdev_xmit_skip_txqueue
-c071a580 T dev_pick_tx_zero
-c071a590 t ____netdev_has_upper_dev
-c071a5ac T netdev_adjacent_get_private
-c071a5bc T netdev_upper_get_next_dev_rcu
-c071a5e4 t __netdev_walk_all_upper_dev
-c071a6d4 T netdev_walk_all_upper_dev_rcu
-c071a7a8 T netdev_has_upper_dev_all_rcu
-c071a808 T netdev_lower_get_next_private
-c071a830 T netdev_lower_get_next_private_rcu
-c071a858 T netdev_lower_get_next
-c071a880 T netdev_walk_all_lower_dev
-c071a954 T netdev_next_lower_dev_rcu
-c071a97c t __netdev_update_upper_level
-c071a9fc t __netdev_update_lower_level
-c071aa7c T netdev_walk_all_lower_dev_rcu
-c071ab50 T netdev_lower_get_first_private_rcu
-c071abac T netdev_master_upper_dev_get_rcu
-c071ac14 t __netdev_adjacent_dev_set
-c071ac9c t netdev_hw_stats64_add
-c071adc8 T netdev_offload_xstats_report_delta
-c071addc T netdev_offload_xstats_report_used
-c071adf0 T netdev_get_xmit_slave
-c071ae14 T netdev_sk_get_lowest_dev
-c071ae90 T netdev_lower_dev_get_private
-c071aee8 T __dev_set_mtu
-c071af14 T dev_xdp_prog_count
-c071af68 t dev_new_index
-c071afc0 T netif_tx_stop_all_queues
-c071b028 T netdev_refcnt_read
-c071b038 T dev_fetch_sw_netstats
-c071b100 T netdev_set_default_ethtool_ops
-c071b120 T netdev_increment_features
-c071b19c t netdev_name_node_lookup
-c071b218 T netdev_name_in_use
-c071b234 T __dev_get_by_name
-c071b250 T dev_get_flags
-c071b2ac t netdev_name_node_alloc
-c071b2f4 t __netdev_name_node_alt_destroy
-c071b350 t bpf_xdp_link_dealloc
-c071b35c T dev_add_pack
-c071b3c4 T __dev_remove_pack
-c071b484 t dev_fwd_path
-c071b4fc t netdev_reg_state
-c071b57c T dev_fill_metadata_dst
-c071b6a4 T dev_fill_forward_path
-c071b7e4 T netdev_unbind_sb_channel
-c071b864 t netdev_unbind_all_sb_channels
-c071b8ac T netdev_set_num_tc
-c071b8e4 T netdev_reset_tc
-c071b928 T init_dummy_netdev
-c071b9c0 T netdev_stats_to_stats64
-c071ba00 T dev_get_tstats64
-c071ba30 T dev_get_stats
-c071bb08 T dev_getbyhwaddr_rcu
-c071bb7c T dev_get_port_parent_id
-c071bcc0 T netdev_port_same_parent_id
-c071bd80 T __dev_get_by_flags
-c071be38 T netdev_is_rx_handler_busy
-c071bebc T netdev_rx_handler_register
-c071bf10 T netdev_has_upper_dev
-c071bfc8 T netdev_has_any_upper_dev
-c071c040 T netdev_master_upper_dev_get
-c071c0d4 t __netdev_has_upper_dev
-c071c18c t unlist_netdevice
-c071c274 T synchronize_net
-c071c290 T dev_remove_pack
-c071c2a8 T netdev_rx_handler_unregister
-c071c324 T dev_set_alias
-c071c3cc t bpf_xdp_link_fill_link_info
-c071c404 T register_netdevice_notifier
-c071c504 T unregister_netdevice_notifier
-c071c5a8 t __register_netdevice_notifier_net
-c071c62c T register_netdevice_notifier_net
-c071c664 T register_netdevice_notifier_dev_net
-c071c6c0 T net_inc_ingress_queue
-c071c6d4 T net_inc_egress_queue
-c071c6e8 T net_dec_ingress_queue
-c071c6fc T net_dec_egress_queue
-c071c710 T netif_set_real_num_rx_queues
-c071c7c4 T netif_get_num_default_rss_queues
-c071c868 T __netif_schedule
-c071c91c T netif_schedule_queue
-c071c944 t skb_warn_bad_offload
-c071ca38 T skb_checksum_help
-c071cc08 T netdev_pick_tx
-c071cdd8 t dev_qdisc_enqueue
-c071ce30 t trigger_rx_softirq
-c071ce54 t napi_kthread_create
-c071cee4 T dev_set_threaded
-c071cff4 t netdev_adjacent_sysfs_add
-c071d074 t netdev_adjacent_sysfs_del
-c071d0ec t bpf_xdp_link_show_fdinfo
-c071d130 T netif_stacked_transfer_operstate
-c071d260 T netdev_rx_csum_fault
-c071d2b4 T netif_set_real_num_tx_queues
-c071d4a8 T netif_set_real_num_queues
-c071d5f4 T is_skb_forwardable
-c071d648 T netdev_txq_to_tc
-c071d69c T dev_valid_name
-c071d75c T netif_device_detach
-c071d800 t netdev_offload_xstats_get_ptr.part.10
-c071d830 T netdev_offload_xstats_enabled
-c071d8c8 T netdev_offload_xstats_push_delta
-c071d984 t netdev_exit
-c071d9f8 t dev_alloc_name_ns
-c071dc58 T dev_alloc_name
-c071dc74 t dev_get_valid_name
-c071dd18 t call_netdevice_notifiers_info
-c071ddc0 T call_netdevice_notifiers
-c071de10 T netdev_features_change
-c071de64 T __netdev_notify_peers
-c071df20 T netdev_notify_peers
-c071df44 T netdev_bonding_info_change
-c071dfd8 T netdev_offload_xstats_get
-c071e198 T netdev_lower_state_changed
-c071e248 T dev_pre_changeaddr_notify
-c071e2ac T dev_set_mac_address
-c071e3a4 T dev_set_mac_address_user
-c071e3f0 t __dev_close_many
-c071e540 T dev_close_many
-c071e658 T netdev_state_change
-c071e6d8 T netdev_offload_xstats_disable
-c071e7e0 t dev_close.part.18
-c071e84c T dev_close
-c071e864 t __unregister_netdevice_notifier_net
-c071e8bc T unregister_netdevice_notifier_net
-c071e8f0 T unregister_netdevice_notifier_dev_net
-c071e948 T net_enable_timestamp
-c071e9e0 T net_disable_timestamp
-c071ea78 T netif_tx_wake_queue
-c071eac0 T netif_device_attach
-c071eb48 T __netif_napi_del
-c071ec38 T free_netdev
-c071edac t dev_xdp_install
-c071ee98 t dev_xdp_attach
-c071f32c T netif_napi_add_weight
-c071f59c T alloc_netdev_mqs
-c071f90c t __netdev_walk_all_lower_dev.constprop.56
-c071f9f4 T dev_pick_tx_cpu_id
-c071fa04 T netdev_offload_xstats_enable
-c071fb9c t netdev_create_hash
-c071fbe4 t netdev_init
-c071fc44 t netstamp_clear
-c071fca0 T __dev_kfree_skb_irq
-c071fd70 t flush_backlog
-c071fecc T __dev_kfree_skb_any
-c071ff14 T __skb_gso_segment
-c07200b8 t bpf_xdp_link_release
-c0720248 t bpf_xdp_link_detach
-c0720260 t bpf_xdp_link_update
-c072038c t __netdev_adjacent_dev_insert
-c07205ac T napi_schedule_prep
-c072060c T napi_disable
-c07206cc T napi_enable
-c0720770 t netdev_name_node_add
-c07207d8 t list_netdevice
-c07208a8 T __dev_change_net_namespace
-c0720e28 t netdev_name_node_lookup_rcu
-c0720ea4 T dev_get_by_name_rcu
-c0720ec0 T dev_get_mac_address
-c0720f5c T dev_get_by_name
-c0720fd0 T dev_get_by_index
-c07210a0 T netdev_core_stats_alloc
-c0721108 T dev_getfirstbyhwtype
-c07211a0 t netif_rx_internal
-c0721420 T __netif_rx
-c0721470 T netif_rx
-c0721510 T unregister_netdevice_many
-c0721b20 T unregister_netdevice_queue
-c0721c00 T unregister_netdev
-c0721c28 t default_device_exit_batch
-c0721e80 t __dev_forward_skb2
-c0722034 T __dev_forward_skb
-c0722044 T dev_forward_skb
-c0722070 t __netdev_adjacent_dev_remove.constprop.55
-c07221ec t __netdev_adjacent_dev_unlink_neighbour
-c072221c t __netdev_upper_dev_unlink
-c072233c T netdev_upper_dev_unlink
-c0722390 T netdev_adjacent_change_commit
-c072242c T netdev_adjacent_change_abort
-c07224b0 t __netdev_upper_dev_link
-c0722734 T netdev_upper_dev_link
-c072279c T netdev_master_upper_dev_link
-c0722808 T netdev_adjacent_change_prepare
-c07228f0 T dev_loopback_xmit
-c07229d8 T dev_queue_xmit_nit
-c0722c78 t net_tx_action
-c0722eb8 t dev_cpu_dead
-c0723088 T __napi_schedule_irqoff
-c0723108 T __napi_schedule
-c07231d4 t napi_watchdog
-c07232d4 T netdev_name_node_alt_create
-c0723354 T netdev_name_node_alt_destroy
-c07233a8 T netdev_get_name
-c072343c T dev_get_alias
-c0723474 T dev_forward_skb_nomtu
-c07234a0 T skb_crc32c_csum_help
-c07235ec T skb_csum_hwoffload_help
-c072366c T skb_network_protocol
-c0723834 T netif_skb_features
-c0723b14 t validate_xmit_skb
-c0723e1c T validate_xmit_skb_list
-c0723e90 T __dev_direct_xmit
-c0724060 T dev_hard_start_xmit
-c07241b4 T netdev_core_pick_tx
-c0724260 T __dev_queue_xmit
-c0724d94 T bpf_prog_run_generic_xdp
-c0725198 T generic_xdp_tx
-c0725304 t do_xdp_generic.part.46
-c07254e4 T do_xdp_generic
-c0725500 t __netif_receive_skb_core
-c07263d4 t __netif_receive_skb_one_core
-c0726450 T netif_receive_skb_core
-c0726468 t __netif_receive_skb
-c07264c0 T netif_receive_skb
-c0726544 t process_backlog
-c0726648 t __netif_receive_skb_list_core
-c0726864 T netif_receive_skb_list_internal
-c0726a80 T netif_receive_skb_list
-c0726afc t busy_poll_stop
-c0726ce0 T napi_busy_loop
-c0726fbc T napi_complete_done
-c07271c4 t __napi_poll
-c0727368 t napi_threaded_poll
-c0727508 t net_rx_action
-c072784c T netdev_adjacent_rename_links
-c0727920 T dev_change_name
-c0727bac T __dev_notify_flags
-c0727c84 t __dev_set_promiscuity
-c0727e5c T __dev_set_rx_mode
-c0727efc T dev_set_rx_mode
-c0727f38 t __dev_open
-c0728110 T dev_open
-c072819c T dev_set_promiscuity
-c07281e4 t __dev_set_allmulti
-c07282fc T dev_set_allmulti
-c072830c T __dev_change_flags
-c07284f0 T dev_change_flags
-c072853c T dev_validate_mtu
-c07285b8 T dev_set_mtu_ext
-c07286ec T dev_set_mtu
-c072878c T dev_change_tx_queue_len
-c0728834 T dev_set_group
-c0728844 T dev_change_carrier
-c072887c T dev_get_phys_port_id
-c07288a0 T dev_get_phys_port_name
-c07288c4 T dev_change_proto_down
-c0728928 T dev_change_proto_down_reason
-c0728994 T dev_xdp_prog_id
-c07289c0 T bpf_xdp_link_attach
-c0728b2c T dev_change_xdp_fd
-c0728d40 T __netdev_update_features
-c07296f4 T netdev_update_features
-c072975c T dev_disable_lro
-c07298a0 t generic_xdp_install
-c0729a18 T netdev_change_features
-c0729a74 T register_netdevice
-c0729fc0 T register_netdev
-c0729ffc T netdev_run_todo
-c072a4c8 T dev_ingress_queue_create
-c072a540 T netdev_freemem
-c072a558 T netdev_drivername
-c072a598 T __hw_addr_init
-c072a5b8 T dev_uc_init
-c072a5dc T dev_mc_init
-c072a600 t __hw_addr_add_ex
-c072a7b4 T dev_uc_add_excl
-c072a838 T dev_uc_add
-c072a8b8 T dev_mc_add_excl
-c072a93c t __dev_mc_add
-c072a9c0 T dev_mc_add
-c072a9d0 T dev_mc_add_global
-c072a9e0 t __hw_addr_sync_one
-c072aa50 T dev_addr_add
-c072ab24 t __hw_addr_del_entry.part.1
-c072ab84 t __hw_addr_del_ex
-c072ac8c T dev_addr_del
-c072ad80 T dev_uc_del
-c072adf8 t __dev_mc_del
-c072ae74 T dev_mc_del
-c072ae84 T dev_mc_del_global
-c072ae94 t __hw_addr_unsync_one
-c072af04 T __hw_addr_sync
-c072af94 T dev_uc_sync
-c072afe8 T dev_mc_sync
-c072b03c T __hw_addr_unsync
-c072b0a0 T dev_uc_unsync
-c072b100 T dev_mc_unsync
-c072b160 t __hw_addr_sync_multiple
-c072b1e4 T dev_uc_sync_multiple
-c072b238 T dev_mc_sync_multiple
-c072b28c T __hw_addr_sync_dev
-c072b38c T __hw_addr_ref_sync_dev
-c072b480 T __hw_addr_ref_unsync_dev
-c072b514 T __hw_addr_unsync_dev
-c072b5a8 t __hw_addr_flush
-c072b624 T dev_uc_flush
-c072b660 T dev_mc_flush
-c072b69c T dev_addr_check
-c072b7d4 T dev_addr_mod
-c072b8d8 T dev_addr_flush
-c072b900 T dev_addr_init
-c072b99c T dst_blackhole_check
-c072b9ac T dst_blackhole_cow_metrics
-c072b9bc T dst_blackhole_neigh_lookup
-c072b9cc T dst_blackhole_update_pmtu
-c072b9d8 T dst_blackhole_redirect
-c072b9e4 T dst_blackhole_mtu
-c072ba0c T dst_discard_out
-c072ba2c t dst_discard
-c072ba40 T dst_release
-c072baf8 T metadata_dst_free
-c072bb34 T metadata_dst_free_percpu
-c072bb64 T dst_init
-c072bc74 T dst_alloc
-c072bd30 t __metadata_dst_init
-c072bd8c T metadata_dst_alloc
-c072bdc8 T metadata_dst_alloc_percpu
-c072be0c T dst_cow_metrics_generic
-c072beec T dst_destroy
-c072bffc t dst_destroy_rcu
-c072c00c T dst_release_immediate
-c072c0b8 T __dst_destroy_metrics_generic
-c072c0fc T dst_dev_put
-c072c1e8 T register_netevent_notifier
-c072c200 T unregister_netevent_notifier
-c072c218 T call_netevent_notifiers
-c072c234 t neigh_get_first
-c072c354 t neigh_get_next
-c072c444 t pneigh_get_first
-c072c4c0 t neigh_stat_seq_start
-c072c50c t neigh_stat_seq_next
-c072c55c t neigh_stat_seq_stop
-c072c568 T neigh_for_each
-c072c5f8 T neigh_seq_stop
-c072c610 t neigh_blackhole
-c072c630 t __pneigh_lookup_1
-c072c6a0 T __pneigh_lookup
-c072c6e8 t neigh_probe
-c072c768 t neigh_hash_free_rcu
-c072c7c0 t neigh_hash_alloc
-c072c874 T neigh_direct_output
-c072c888 t neigh_stat_seq_show
-c072c93c T neigh_sysctl_register
-c072cab8 T neigh_sysctl_unregister
-c072caec t neigh_get_dev_parms_rcu
-c072cb2c t neigh_parms_qlen_dec
-c072cb50 t neigh_proc_update
-c072cc28 T neigh_proc_dointvec
-c072cc68 T neigh_proc_dointvec_jiffies
-c072cca8 T neigh_proc_dointvec_ms_jiffies
-c072cce8 t neigh_proc_dointvec_unres_qlen
-c072cdf0 t neigh_proc_dointvec_zero_intmax
-c072cea0 t neigh_proc_dointvec_ms_jiffies_positive
-c072cf54 t neigh_proc_dointvec_userhz_jiffies
-c072cf94 t pneigh_get_next
-c072d054 T neigh_seq_start
-c072d1a0 T neigh_seq_next
-c072d224 T neigh_connected_output
-c072d33c t neigh_master_filtered.part.14
-c072d39c T neigh_lookup_nodev
-c072d500 t neigh_mark_dead
-c072d584 t neigh_rcu_free_parms
-c072d5dc t pneigh_fill_info.constprop.16
-c072d770 T neigh_lookup
-c072d8d4 t neigh_invalidate
-c072d9fc t pneigh_queue_purge
-c072dbe8 T neigh_parms_release
-c072dca0 t neigh_proxy_process
-c072ddf4 t neigh_add_timer
-c072ded0 T __neigh_set_probe_once
-c072df44 t neigh_rand_reach_time.part.4
-c072df60 T neigh_rand_reach_time
-c072df74 T neigh_table_init
-c072e1fc t neigh_proc_base_reachable_time
-c072e300 t neightbl_fill_parms
-c072e6e8 t neightbl_fill_info.constprop.18
-c072ea64 T pneigh_enqueue
-c072eba4 t neightbl_dump_info
-c072eedc t neigh_fill_info
-c072f1b8 t __neigh_notify
-c072f290 T neigh_app_ns
-c072f2a8 t neigh_dump_info
-c072f878 t neightbl_set
-c072ff70 T neigh_parms_alloc
-c07300e4 T pneigh_lookup
-c07302f0 t neigh_del_timer.part.11
-c0730364 T neigh_destroy
-c0730548 t neigh_cleanup_and_release
-c07305d4 T __neigh_for_each_release
-c073066c t neigh_periodic_work
-c073087c t neigh_get
-c0730c94 t neigh_flush_dev
-c0730dfc T neigh_changeaddr
-c0730e44 t __neigh_ifdown
-c0730f98 T neigh_carrier_down
-c0730fb4 T neigh_ifdown
-c0730fd0 T neigh_table_clear
-c0731094 T __neigh_event_send
-c0731424 t neigh_managed_work
-c07314dc T neigh_resolve_output
-c073169c t neigh_timer_handler
-c0731960 t __neigh_update
-c0732314 T neigh_update
-c0732340 T neigh_remove_one
-c07323f0 t ___neigh_create
-c0732c34 T __neigh_create
-c0732c60 T neigh_event_ns
-c0732d24 T neigh_xmit
-c0732f40 t neigh_add
-c0733428 T pneigh_delete
-c073355c t neigh_delete
-c073379c T rtnl_kfree_skbs
-c07337c4 T rtnl_lock
-c07337d8 T rtnl_lock_killable
-c07337ec T rtnl_unlock
-c07337f8 T rtnl_af_register
-c0733834 T rtnl_trylock
-c0733848 T rtnl_is_locked
-c0733864 t rtnl_af_lookup
-c0733910 t validate_linkmsg
-c0733a34 t rtnl_xdp_prog_skb
-c0733ab8 T refcount_dec_and_rtnl_lock
-c0733acc T rtnl_af_unregister
-c0733b0c t rtnl_link_ops_get
-c0733b68 T __rtnl_link_register
-c0733be4 T rtnl_link_register
-c0733c58 T __rtnl_link_unregister
-c0733d48 T rtnl_delete_link
-c0733dc4 T rtnl_notify
-c0733e04 T rtnl_unicast
-c0733e2c T rtnl_set_sk_err
-c0733e48 T rtnl_put_cacheinfo
-c0733f2c T rtnl_nla_parse_ifla
-c0733f6c T rtnl_configure_link
-c0734028 t set_operstate
-c07340a4 T rtnl_create_link
-c0734388 t if_nlmsg_size
-c07345c8 t rtnl_bridge_notify
-c07346f0 t rtnl_dump_all
-c07347f0 t rtnl_fill_stats
-c0734910 t rtnl_xdp_prog_hw
-c0734920 t rtnl_xdp_prog_drv
-c0734930 T ndo_dflt_fdb_add
-c07349f4 T ndo_dflt_fdb_del
-c0734a7c t rtnl_bridge_setlink
-c0734ca0 t rtnl_bridge_dellink
-c0734ebc t rtnl_dev_get
-c0734f4c t rtnetlink_net_exit
-c0734f70 t rtnetlink_rcv
-c0734f84 t rtnetlink_net_init
-c0735024 t rtnl_xdp_report_one
-c07350c4 t brport_nla_put_flag.part.4
-c0735120 t nlmsg_trim
-c073516c t rtnl_valid_stats_req
-c073520c t fdb_vid_parse
-c0735298 t rtnl_ensure_unique_netns.part.11
-c0735300 t do_set_master
-c07353a4 t rtnetlink_bind
-c07353e0 t rtnl_offload_xstats_get_size_ndo.constprop.19
-c0735430 t if_nlmsg_stats_size
-c07355d4 t rtnl_ensure_unique_netns.constprop.23
-c073561c t rtnl_register_internal
-c07357dc T rtnl_register_module
-c07357e8 T rtnl_unregister_all
-c0735880 T rtnl_unregister
-c0735910 t nla_put_ifalias
-c073598c T rtnl_link_get_net
-c0735a1c t rtnl_stats_get_parse
-c0735bac t rtnl_linkprop
-c0735eb0 t rtnl_dellinkprop
-c0735ecc t rtnl_newlinkprop
-c0735ee8 t rtnl_calcit
-c0736008 t rtnetlink_rcv_msg
-c073631c t valid_fdb_dump_legacy
-c07363f8 T rtnl_get_net_ns_capable
-c073648c t rtnl_link_get_net_capable.constprop.24
-c07365b0 t rtnl_fdb_get
-c0736a10 t valid_bridge_getlink_req.constprop.20
-c0736bb8 t rtnl_bridge_getlink
-c0736d54 t rtnl_dellink
-c073701c t do_setlink
-c0737f2c t rtnl_setlink
-c0738068 T rtnetlink_put_metrics
-c073824c t nlmsg_populate_fdb_fill.constprop.22
-c0738374 t rtnl_fdb_notify
-c0738440 t rtnl_fdb_add
-c07386ec t rtnl_fdb_del
-c0738a74 t nlmsg_populate_fdb
-c0738b1c T ndo_dflt_fdb_dump
-c0738bc0 t rtnl_fdb_dump
-c0738fd0 t rtnl_fill_statsinfo.constprop.15
-c073981c t rtnl_stats_get
-c07399c8 t rtnl_stats_dump
-c0739bec T rtnl_offload_xstats_notify
-c0739d78 t rtnl_stats_set
-c0739f24 T ndo_dflt_bridge_getlink
-c073a504 t rtnl_fill_vfinfo
-c073aaec t rtnl_fill_vf
-c073ac2c t rtnl_fill_ifinfo
-c073bdc8 t rtnl_dump_ifinfo
-c073c3b4 t rtnl_getlink
-c073c750 T __rtnl_unlock
-c073c7d0 T rtnl_link_unregister
-c073c8d4 t rtnl_newlink
-c073d128 T rtnl_register
-c073d18c T rtnetlink_send
-c073d1c4 T rtmsg_ifinfo_build_skb
-c073d2d0 t rtmsg_ifinfo_event.part.14
-c073d334 t rtnetlink_event
-c073d410 T rtmsg_ifinfo_send
-c073d44c T rtmsg_ifinfo
-c073d490 T rtmsg_ifinfo_newnet
-c073d4d4 T net_ratelimit
-c073d4f0 T in_aton
-c073d57c T inet_proto_csum_replace16
-c073d66c T inet_proto_csum_replace4
-c073d74c T inet_proto_csum_replace_by_diff
-c073d7fc T inet_addr_is_any
-c073d8a8 T in4_pton
-c073da14 T in6_pton
-c073dd98 t inet6_pton
-c073def8 t inet4_pton
-c073df68 T inet_pton_with_scope
-c073e05c t rfc2863_policy
-c073e0f8 t linkwatch_urgent_event
-c073e1f0 t linkwatch_schedule_work
-c073e2a0 t linkwatch_do_dev
-c073e344 t __linkwatch_run_queue
-c073e550 t linkwatch_event
-c073e58c T linkwatch_fire_event
-c073e6b0 T linkwatch_init_dev
-c073e6e4 T linkwatch_forget_dev
-c073e770 T linkwatch_run_queue
-c073e780 t convert_bpf_ld_abs
-c073ea80 T bpf_sk_fullsock
-c073eaa4 T bpf_csum_update
-c073eaf0 T bpf_csum_level
-c073ec50 T bpf_redirect
-c073ec90 T bpf_redirect_peer
-c073ecc8 T bpf_msg_apply_bytes
-c073ece0 T bpf_msg_cork_bytes
-c073ecf8 T bpf_skb_cgroup_classid
-c073ed58 T bpf_get_route_realm
-c073ed74 T bpf_set_hash_invalid
-c073eda0 T bpf_set_hash
-c073edcc T bpf_skb_change_type
-c073ee08 T bpf_xdp_get_buff_len
-c073ee40 t bpf_xdp_pointer
-c073ef7c T bpf_xdp_adjust_meta
-c073f004 T bpf_xdp_redirect
-c073f03c T bpf_xdp_redirect_map
-c073f064 T bpf_skb_under_cgroup
-c073f134 T bpf_skb_cgroup_id
-c073f190 T bpf_skb_ancestor_cgroup_id
-c073f210 T bpf_sk_cgroup_id
-c073f26c T bpf_get_netns_cookie_sock
-c073f290 T bpf_get_netns_cookie_sock_addr
-c073f2c4 T bpf_get_netns_cookie_sock_ops
-c073f2f8 T bpf_get_netns_cookie_sk_msg
-c073f32c t bpf_sock_ops_get_syn
-c073f440 T bpf_sock_ops_cb_flags_set
-c073f478 T bpf_tcp_sock
-c073f4b0 T bpf_sock_ops_reserve_hdr_opt
-c073f52c T bpf_skb_set_tstamp
-c073f5ec T bpf_tcp_raw_gen_syncookie_ipv6
-c073f600 t bpf_noop_prologue
-c073f610 t bpf_gen_ld_abs
-c073f764 t sock_addr_is_valid_access
-c073fab8 t flow_dissector_convert_ctx_access
-c073fb40 t bpf_convert_ctx_access
-c07407b0 T bpf_sock_convert_ctx_access
-c0740b58 t xdp_convert_ctx_access
-c0740ce8 t sock_ops_convert_ctx_access
-c074386c t sk_skb_convert_ctx_access
-c0743ae4 t sk_msg_convert_ctx_access
-c0743e40 t sk_reuseport_convert_ctx_access
-c07440f4 t sk_lookup_convert_ctx_access
-c0744414 T bpf_skc_to_tcp6_sock
-c0744464 T bpf_skc_to_tcp_sock
-c07444a4 T bpf_skc_to_tcp_timewait_sock
-c07444e8 T bpf_skc_to_tcp_request_sock
-c074452c T bpf_skc_to_udp6_sock
-c074458c T bpf_skc_to_unix_sock
-c07445c8 T bpf_skc_to_mptcp_sock
-c07445dc T bpf_skb_load_bytes_relative
-c0744674 T bpf_redirect_neigh
-c0744728 T bpf_skb_get_xfrm_state
-c0744828 T sk_reuseport_load_bytes_relative
-c07448bc t bpf_xdp_copy_buf
-c0744a1c t bpf_xdp_copy
-c0744a54 T bpf_sk_lookup_assign
-c0744b90 t sock_addr_convert_ctx_access
-c0745528 T sk_filter_trim_cap
-c07457d4 T bpf_skb_get_pay_offset
-c07457ec T bpf_skb_get_nlattr
-c0745860 T bpf_skb_get_nlattr_nest
-c07458e4 T bpf_skb_load_helper_8
-c074598c T bpf_skb_load_helper_8_no_cache
-c0745a3c t __sk_filter_charge
-c0745aac t bpf_prog_store_orig_filter
-c0745b34 T sk_skb_pull_data
-c0745b5c T bpf_skb_store_bytes
-c0745cf0 T bpf_csum_diff
-c0745da0 T bpf_get_cgroup_classid_curr
-c0745dc0 T bpf_get_cgroup_classid
-c0745e34 T bpf_get_hash_recalc
-c0745e64 T bpf_xdp_adjust_head
-c0745ef8 t bpf_skb_net_hdr_push
-c0745f74 T bpf_xdp_adjust_tail
-c07462b8 T xdp_do_flush
-c07462d0 T xdp_master_redirect
-c0746344 T bpf_skb_event_output
-c07463f8 T bpf_xdp_event_output
-c07464cc T bpf_skb_get_tunnel_key
-c0746724 T bpf_get_socket_cookie
-c0746748 T bpf_get_socket_cookie_sock_addr
-c0746758 T bpf_get_socket_cookie_sock
-c0746764 T bpf_get_socket_cookie_sock_ops
-c0746774 T bpf_get_socket_ptr_cookie
-c074679c t sol_tcp_sockopt
-c0746b00 T bpf_bind
-c0746bac T bpf_skb_check_mtu
-c0746ca8 T bpf_lwt_xmit_push_encap
-c0746ce0 T bpf_tcp_check_syncookie
-c0746e10 T bpf_tcp_raw_check_syncookie_ipv4
-c0746e48 T bpf_tcp_gen_syncookie
-c0746f5c t bpf_search_tcp_opt
-c074704c T bpf_sock_ops_load_hdr_opt
-c07471d0 T bpf_tcp_raw_gen_syncookie_ipv4
-c0747268 t sk_reuseport_func_proto
-c07472dc t bpf_sk_base_func_proto
-c074747c t sk_filter_func_proto
-c0747584 t xdp_func_proto
-c07479d4 t lwt_out_func_proto
-c0747adc t lwt_in_func_proto
-c0747afc t lwt_seg6local_func_proto
-c0747b08 t sk_skb_func_proto
-c0747d44 t sk_msg_func_proto
-c0747fd8 t flow_dissector_func_proto
-c0747ff8 t sk_lookup_func_proto
-c0748040 T bpf_sock_from_file
-c0748058 t bpf_skb_is_valid_access.part.5
-c074835c t sk_skb_is_valid_access
-c0748474 t bpf_unclone_prologue.part.8
-c0748544 t tc_cls_act_prologue
-c0748568 t tc_cls_act_is_valid_access
-c074867c t sock_ops_is_valid_access
-c0748828 t sk_skb_prologue
-c074884c t sk_msg_is_valid_access
-c0748904 t flow_dissector_is_valid_access
-c07489a0 t sk_reuseport_is_valid_access
-c0748b40 t sk_lookup_is_valid_access
-c0748d14 t __bpf_prog_release
-c0748d60 t sk_filter_release_rcu
-c0748d84 T bpf_prog_destroy
-c0748d90 T bpf_warn_invalid_xdp_action
-c0748e10 t sol_socket_sockopt
-c0749004 t __bpf_getsockopt
-c07491c4 T bpf_unlocked_sk_getsockopt
-c07491f8 T bpf_sock_ops_getsockopt
-c07492ec t tc_cls_act_btf_struct_access
-c0749388 t tc_cls_act_convert_ctx_access
-c0749404 t cg_skb_func_proto
-c074969c t sock_ops_func_proto
-c074995c t sock_filter_func_proto
-c0749a04 t sock_addr_func_proto
-c0749d6c T bpf_tcp_raw_check_syncookie_ipv6
-c0749d80 t sk_lookup
-c0749f6c T bpf_get_listener_sock
-c0749fb4 T bpf_skb_set_tunnel_key
-c074a2a0 t bpf_get_skb_set_tunnel_proto
-c074a330 t tc_cls_act_func_proto
-c074a91c t lwt_xmit_func_proto
-c074abe0 T bpf_sock_ops_store_hdr_opt
-c074ad4c T bpf_skb_load_helper_16
-c074ae20 T bpf_skb_load_helper_16_no_cache
-c074aefc T bpf_skb_load_helper_32
-c074afe0 T bpf_skb_load_helper_32_no_cache
-c074b0d4 T bpf_xdp_load_bytes
-c074b15c T bpf_xdp_store_bytes
-c074b1f0 T bpf_lwt_in_push_encap
-c074b228 t xdp_is_valid_access
-c074b2fc T bpf_sk_getsockopt
-c074b338 T bpf_sock_addr_getsockopt
-c074b374 T bpf_get_socket_uid
-c074b3e8 T bpf_xdp_check_mtu
-c074b48c t xdp_btf_struct_access
-c074b528 t sk_filter_is_valid_access
-c074b5c8 t lwt_is_valid_access
-c074b79c T xdp_do_redirect_frame
-c074b9d0 T xdp_do_redirect
-c074bd20 t bpf_skb_copy
-c074bdac T bpf_skb_load_bytes
-c074be54 T sk_reuseport_load_bytes
-c074befc T bpf_flow_dissector_load_bytes
-c074bfa8 T bpf_skb_ecn_set_ce
-c074c320 t cg_skb_is_valid_access
-c074c480 t __bpf_setsockopt
-c074c5c8 T bpf_unlocked_sk_setsockopt
-c074c5fc T bpf_sock_ops_setsockopt
-c074c638 T bpf_sk_setsockopt
-c074c674 T bpf_sock_addr_setsockopt
-c074c6b0 T bpf_msg_pull_data
-c074caa8 T bpf_sk_ancestor_cgroup_id
-c074cb28 T bpf_skb_pull_data
-c074cb78 T bpf_skb_change_head
-c074ccdc T bpf_skb_change_tail
-c074cf58 T sk_skb_adjust_room
-c074d110 t sk_filter_release
-c074d158 T bpf_l3_csum_replace
-c074d2c8 T bpf_l4_csum_replace
-c074d45c T bpf_skb_vlan_pop
-c074d564 T copy_bpf_fprog_from_user
-c074d61c T sk_skb_change_tail
-c074d830 T bpf_skb_vlan_push
-c074d95c T bpf_msg_push_data
-c074e034 T sk_skb_change_head
-c074e168 T bpf_skb_set_tunnel_opt
-c074e248 T bpf_skb_get_tunnel_opt
-c074e330 t __bpf_skc_lookup
-c074e4d4 T bpf_xdp_skc_lookup_tcp
-c074e534 T bpf_sock_addr_skc_lookup_tcp
-c074e588 t bpf_sk_lookup
-c074e688 T bpf_sk_lookup_tcp
-c074e6c4 T bpf_sk_lookup_udp
-c074e700 t __bpf_sk_lookup.constprop.48
-c074e7f8 T bpf_sock_addr_sk_lookup_udp
-c074e848 T bpf_sock_addr_sk_lookup_tcp
-c074e898 T bpf_xdp_sk_lookup_tcp
-c074e8f0 T bpf_xdp_sk_lookup_udp
-c074e948 T bpf_skc_lookup_tcp
-c074e9a0 T bpf_sk_release
-c074e9ec t bpf_skb_generic_pop
-c074eae8 T bpf_skb_adjust_room
-c074f1d4 T bpf_skb_change_proto
-c074f434 T bpf_sk_assign
-c074f5bc t __bpf_redirect
-c074f8e4 T bpf_clone_redirect
-c074f9bc T sk_select_reuseport
-c074faec T bpf_msg_pop_data
-c0750030 t bpf_convert_filter
-c0750fcc t bpf_prepare_filter
-c0751860 T bpf_prog_create
-c07518f8 T bpf_prog_create_from_user
-c07519fc t __get_filter
-c0751aec t bpf_ipv6_fib_lookup
-c0751f20 t bpf_ipv4_fib_lookup
-c0752398 T bpf_xdp_fib_lookup
-c075242c T bpf_skb_fib_lookup
-c075250c T sk_filter_uncharge
-c0752558 t __sk_attach_prog
-c07525e4 T sk_attach_filter
-c0752630 T sk_detach_filter
-c0752678 T sk_filter_charge
-c0752714 T sk_reuseport_attach_filter
-c0752790 T sk_attach_bpf
-c07527f8 T sk_reuseport_attach_bpf
-c0752914 T sk_reuseport_prog_free
-c0752938 T skb_do_redirect
-c075373c T bpf_clear_redirect_map
-c0753780 T xdp_do_generic_redirect
-c07539dc T bpf_tcp_sock_is_valid_access
-c0753a3c T bpf_tcp_sock_convert_ctx_access
-c0753e24 T bpf_xdp_sock_is_valid_access
-c0753e60 T bpf_xdp_sock_convert_ctx_access
-c0753e98 T bpf_helper_changes_pkt_data
-c0754028 T bpf_sock_is_valid_access
-c07541e8 T bpf_sock_common_is_valid_access
-c0754208 t sock_filter_is_valid_access
-c0754350 T sk_get_filter
-c0754428 T bpf_run_sk_reuseport
-c0754580 T bpf_prog_change_xdp
-c075458c T sock_diag_put_meminfo
-c07545ec T sock_diag_put_filterinfo
-c0754670 T sock_diag_register_inet_compat
-c07546a8 T sock_diag_unregister_inet_compat
-c07546e0 T sock_diag_register
-c0754744 t sock_diag_broadcast_destroy_work
-c07548b8 T sock_diag_destroy
-c0754914 t diag_net_exit
-c0754938 t sock_diag_rcv
-c0754974 t diag_net_init
-c0754a0c T sock_diag_unregister
-c0754a64 t sock_diag_bind
-c0754ad0 t sock_diag_rcv_msg
-c0754c08 T __sock_gen_cookie
-c0754ce8 T sock_diag_check_cookie
-c0754d3c T sock_diag_save_cookie
-c0754d58 T sock_diag_broadcast_destroy
-c0754dd4 T dev_load
-c0754e48 t dev_ifsioc
-c0755298 T dev_ifconf
-c075537c T dev_ioctl
-c0755940 T tso_count_descs
-c075595c T tso_build_hdr
-c0755a70 T tso_build_data
-c0755b2c T tso_start
-c0755dc0 t reuseport_free_rcu
-c0755df4 T reuseport_detach_sock
-c0755f7c T reuseport_stop_listen_sock
-c07560c8 T reuseport_select_sock
-c0756410 T reuseport_has_conns_set
-c0756464 T reuseport_detach_prog
-c0756518 T reuseport_migrate_sock
-c07566e8 t reuseport_grow
-c07568b0 t reuseport_resurrect
-c0756b28 T reuseport_alloc
-c0756c54 T reuseport_attach_prog
-c0756ce0 T reuseport_add_sock
-c0756e44 T reuseport_update_incoming_cpu
-c0756ef8 T call_fib_notifier
-c0756f20 t fib_notifier_net_init
-c0756f50 T call_fib_notifiers
-c0756f8c t fib_seq_sum
-c075700c T register_fib_notifier
-c075712c T unregister_fib_notifier
-c0757150 T fib_notifier_ops_register
-c07571f8 t fib_notifier_net_exit
-c0757258 T fib_notifier_ops_unregister
-c075728c t xdp_mem_id_hashfn
-c075729c t xdp_mem_id_cmp
-c07572bc T xdp_rxq_info_unused
-c07572d0 T xdp_rxq_info_is_reg
-c07572ec T xdp_warn
-c075732c t __xdp_mem_allocator_rcu_free
-c0757358 T xdp_flush_frame_bulk
-c0757398 T xdp_attachment_setup
-c07573d0 T xdp_alloc_skb_bulk
-c075740c t __xdp_reg_mem_model
-c075766c T xdp_reg_mem_model
-c0757688 T xdp_rxq_info_reg_mem_model
-c0757718 T xdp_convert_zc_to_xdp_frame
-c0757824 t mem_allocator_disconnect
-c0757b18 T __xdp_release_frame
-c0757c90 T __xdp_build_skb_from_frame
-c0757e84 T xdp_build_skb_from_frame
-c0757ed4 T xdp_unreg_mem_model
-c0757ffc T xdp_rxq_info_unreg_mem_model
-c0758034 T xdp_rxq_info_unreg
-c0758094 T __xdp_rxq_info_reg
-c0758164 T __xdp_return
-c07582e0 T xdp_return_frame
-c07583b4 T xdp_return_frame_bulk
-c0758700 T xdp_return_frame_rx_napi
-c07587d4 T xdp_return_buff
-c07588a4 T xdpf_clone
-c0758978 T flow_rule_match_meta
-c07589a8 T flow_rule_match_basic
-c07589d8 T flow_rule_match_control
-c0758a08 T flow_rule_match_eth_addrs
-c0758a38 T flow_rule_match_vlan
-c0758a68 T flow_rule_match_cvlan
-c0758a98 T flow_rule_match_ipv4_addrs
-c0758ac8 T flow_rule_match_ipv6_addrs
-c0758af8 T flow_rule_match_ip
-c0758b28 T flow_rule_match_ports
-c0758b58 T flow_rule_match_ports_range
-c0758b88 T flow_rule_match_tcp
-c0758bb8 T flow_rule_match_icmp
-c0758be8 T flow_rule_match_mpls
-c0758c18 T flow_rule_match_enc_control
-c0758c48 T flow_rule_match_enc_ipv4_addrs
-c0758c78 T flow_rule_match_enc_ipv6_addrs
-c0758ca8 T flow_rule_match_enc_ip
-c0758cd8 T flow_rule_match_enc_ports
-c0758d08 T flow_rule_match_enc_keyid
-c0758d38 T flow_rule_match_enc_opts
-c0758d68 T flow_rule_match_ct
-c0758d98 T flow_rule_match_pppoe
-c0758dc8 T flow_rule_match_l2tpv3
-c0758df8 T flow_block_cb_lookup
-c0758e50 T flow_block_cb_priv
-c0758e60 T flow_block_cb_incref
-c0758e78 T flow_block_cb_decref
-c0758e94 T flow_block_cb_is_busy
-c0758ee0 T flow_indr_dev_exists
-c0758f00 T flow_block_cb_alloc
-c0758f50 T flow_block_cb_setup_simple
-c0759104 T flow_indr_block_cb_alloc
-c07591bc T flow_action_cookie_create
-c0759200 T flow_action_cookie_destroy
-c075920c T flow_block_cb_free
-c075923c T flow_indr_dev_setup_offload
-c0759430 T flow_rule_alloc
-c07594b0 T flow_indr_dev_unregister
-c07596bc T flow_indr_dev_register
-c07598a4 T offload_action_alloc
-c0759924 T dev_add_offload
-c0759990 T skb_eth_gso_segment
-c0759a04 T gro_find_receive_by_type
-c0759a60 T gro_find_complete_by_type
-c0759abc T dev_remove_offload
-c0759b30 T __skb_gro_checksum_complete
-c0759bcc T napi_get_frags
-c0759c20 t napi_reuse_skb
-c0759d78 t gro_pull_from_frag0
-c0759e88 t napi_gro_complete.constprop.2
-c0759fb0 t dev_gro_receive
-c075a5b4 T napi_gro_flush
-c075a6a4 T napi_gro_receive
-c075a868 T napi_gro_frags
-c075ab34 T skb_mac_gso_segment
-c075ac48 T skb_gro_receive
-c075b014 t change_gro_flush_timeout
-c075b028 t change_napi_defer_hard_irqs
-c075b03c t rx_queue_attr_show
-c075b064 t rx_queue_attr_store
-c075b09c t rx_queue_namespace
-c075b0d4 t netdev_queue_attr_show
-c075b0fc t netdev_queue_attr_store
-c075b134 t netdev_queue_namespace
-c075b16c t net_initial_ns
-c075b180 t net_netlink_ns
-c075b190 t net_namespace
-c075b1a0 t of_dev_node_match
-c075b1dc t net_get_ownership
-c075b1ec t rx_queue_get_ownership
-c075b23c t netdev_queue_get_ownership
-c075b28c t modify_napi_threaded
-c075b2c8 t net_current_may_mount
-c075b2e8 t carrier_down_count_show
-c075b308 t carrier_up_count_show
-c075b328 t proto_down_show
-c075b364 t napi_defer_hard_irqs_show
-c075b3a0 t gro_flush_timeout_show
-c075b3dc t tx_queue_len_show
-c075b418 t flags_show
-c075b454 t mtu_show
-c075b490 t carrier_show
-c075b4c8 t carrier_changes_show
-c075b4ec t operstate_show
-c075b54c t testing_show
-c075b584 t dormant_show
-c075b5bc t link_mode_show
-c075b5f8 t addr_len_show
-c075b634 t addr_assign_type_show
-c075b670 t name_assign_type_show
-c075b6c0 t ifindex_show
-c075b6fc t dev_port_show
-c075b73c t dev_id_show
-c075b77c t type_show
-c075b7bc t group_show
-c075b7f8 t bql_show_inflight
-c075b81c t bql_show_limit_min
-c075b83c t bql_show_limit_max
-c075b85c t bql_show_limit
-c075b87c t tx_timeout_show
-c075b898 t change_proto_down
-c075b8ac t change_flags
-c075b8bc t change_mtu
-c075b8c8 t change_carrier
-c075b8f0 t ifalias_show
-c075b95c t broadcast_show
-c075b98c t address_show
-c075b9c4 t iflink_show
-c075b9f4 t change_group
-c075ba0c t bql_set_hold_time
-c075ba7c t bql_show_hold_time
-c075baac t bql_set
-c075bb58 t bql_set_limit_min
-c075bb78 t bql_set_limit_max
-c075bb98 t bql_set_limit
-c075bbb8 T of_find_net_device_by_node
-c075bbec T netdev_class_create_file_ns
-c075bc08 T netdev_class_remove_file_ns
-c075bc24 t netdev_release
-c075bc58 t netdev_uevent
-c075bca0 t netstat_show.constprop.10
-c075bd1c t rx_packets_show
-c075bd30 t tx_packets_show
-c075bd44 t rx_bytes_show
-c075bd58 t tx_bytes_show
-c075bd6c t rx_errors_show
-c075bd80 t tx_errors_show
-c075bd94 t rx_dropped_show
-c075bda8 t tx_dropped_show
-c075bdbc t multicast_show
-c075bdd0 t collisions_show
-c075bde4 t rx_length_errors_show
-c075bdf8 t rx_over_errors_show
-c075be0c t rx_crc_errors_show
-c075be20 t rx_frame_errors_show
-c075be34 t rx_fifo_errors_show
-c075be48 t rx_missed_errors_show
-c075be5c t tx_aborted_errors_show
-c075be70 t tx_carrier_errors_show
-c075be84 t tx_fifo_errors_show
-c075be98 t tx_heartbeat_errors_show
-c075beac t tx_window_errors_show
-c075bec0 t rx_compressed_show
-c075bed4 t tx_compressed_show
-c075bee8 t rx_nohandler_show
-c075befc t rx_queue_release
-c075bf50 t net_grab_current_ns
-c075bfc4 t speed_show
-c075c0b4 t netdev_queue_release
-c075c108 t net_rx_queue_update_kobjects.part.9
-c075c29c t ifalias_store.part.7
-c075c29c t phys_port_id_show.part.6
-c075c29c t phys_port_name_show.part.5
-c075c29c t phys_switch_id_show.part.4
-c075c29c t threaded_show.part.3
-c075c2d8 t phys_switch_id_show
-c075c3b8 t phys_port_name_show
-c075c484 t phys_port_id_show
-c075c544 t ifalias_store
-c075c5f8 t threaded_show
-c075c660 t netdev_store.constprop.11
-c075c754 t tx_queue_len_store
-c075c7a0 t gro_flush_timeout_store
-c075c7ec t napi_defer_hard_irqs_store
-c075c838 t group_store
-c075c854 t carrier_store
-c075c888 t mtu_store
-c075c8a4 t flags_store
-c075c8c0 t proto_down_store
-c075c8dc t threaded_store
-c075c8f8 t traffic_class_show
-c075ca0c t duplex_show
-c075cb1c T net_rx_queue_update_kobjects
-c075cb3c T netdev_queue_update_kobjects
-c075cd10 T netdev_unregister_kobject
-c075cda0 T netdev_register_kobject
-c075cf10 T netdev_change_owner
-c075d0ec t page_pool_refill_alloc_cache
-c075d1e4 t page_pool_dma_map
-c075d278 T page_pool_release_page
-c075d314 T page_pool_create
-c075d48c t page_pool_return_page
-c075d4dc t page_pool_release
-c075d6f0 t page_pool_release_retry
-c075d794 T page_pool_update_nid
-c075d7f8 T page_pool_put_page_bulk
-c075dabc T page_pool_destroy
-c075dc24 T page_pool_put_defragged_page
-c075ddfc T page_pool_return_skb_page
-c075deb4 t __page_pool_alloc_pages_slow
-c075e180 T page_pool_alloc_pages
-c075e1e0 T page_pool_alloc_frag
-c075e378 T page_pool_use_xdp_mem
-c075e3e8 t dev_seq_start
-c075e4b8 t dev_seq_stop
-c075e4c4 t softnet_seq_start
-c075e524 t softnet_seq_next
-c075e58c t softnet_seq_stop
-c075e598 t ptype_get_idx
-c075e6a4 t ptype_seq_start
-c075e6d8 t dev_mc_net_exit
-c075e6f0 t dev_mc_net_init
-c075e73c t softnet_seq_show
-c075e7b4 t dev_proc_net_exit
-c075e7fc t dev_proc_net_init
-c075e8e0 t ptype_seq_next
-c075ea18 t dev_seq_printf_stats
-c075eb88 t dev_seq_show
-c075ebbc t dev_mc_seq_show
-c075ec60 t ptype_seq_show
-c075ed3c t ptype_seq_stop
-c075ed48 t dev_seq_next
-c075edf8 T netpoll_poll_enable
-c075ee1c t zap_completion_queue
-c075eefc t refill_skbs
-c075efac t netpoll_parse_ip_addr
-c075f070 T netpoll_parse_options
-c075f28c t rcu_cleanup_netpoll_info
-c075f324 T netpoll_poll_dev
-c075f518 t netpoll_start_xmit
-c075f6a4 T netpoll_send_skb
-c075f960 T netpoll_send_udp
-c075fd80 t queue_process
-c075ff3c T netpoll_poll_disable
-c075ffa0 T __netpoll_cleanup
-c0760050 T __netpoll_free
-c07600d0 T netpoll_cleanup
-c0760144 T __netpoll_setup
-c07602dc T netpoll_setup
-c076062c t fib_rules_net_init
-c076064c T fib_rules_register
-c0760748 t lookup_rules_ops
-c07607b4 T fib_rules_dump
-c0760868 T fib_rules_seq_read
-c07608fc t attach_rules
-c0760974 t fib_rules_event
-c0760b18 T fib_rule_matchall
-c0760bd8 t fib_rules_net_exit
-c0760c28 t fib_nl2rule
-c076116c T fib_rules_lookup
-c076138c T fib_rules_unregister
-c0761470 t fib_nl_fill_rule
-c0761954 t dump_rules
-c0761a04 t fib_nl_dumprule
-c0761b8c t notify_rule_change
-c0761c90 T fib_nl_newrule
-c0762224 T fib_nl_delrule
-c0762834 T fib_default_rule_add
-c07628cc T __traceiter_kfree_skb
-c0762924 T __traceiter_consume_skb
-c076296c T __traceiter_skb_copy_datagram_iovec
-c07629bc T __traceiter_net_dev_start_xmit
-c0762a0c T __traceiter_net_dev_xmit
-c0762a74 T __traceiter_net_dev_xmit_timeout
-c0762ac4 T __traceiter_net_dev_queue
-c0762b0c T __traceiter_netif_receive_skb
-c0762b54 T __traceiter_netif_rx
-c0762b9c T __traceiter_napi_gro_frags_entry
-c0762be4 T __traceiter_napi_gro_receive_entry
-c0762c2c T __traceiter_netif_receive_skb_entry
-c0762c74 T __traceiter_netif_receive_skb_list_entry
-c0762cbc T __traceiter_netif_rx_entry
-c0762d04 T __traceiter_napi_gro_frags_exit
-c0762d4c T __traceiter_napi_gro_receive_exit
-c0762d94 T __traceiter_netif_receive_skb_exit
-c0762ddc T __traceiter_netif_rx_exit
-c0762e24 T __traceiter_netif_receive_skb_list_exit
-c0762e6c T __traceiter_napi_poll
-c0762ec4 T __traceiter_sock_rcvqueue_full
-c0762f14 T __traceiter_sock_exceed_buf_limit
-c0762f7c T __traceiter_inet_sock_set_state
-c0762fd4 T __traceiter_inet_sk_error_report
-c076301c T __traceiter_udp_fail_queue_rcv_skb
-c076306c T __traceiter_tcp_retransmit_skb
-c07630bc T __traceiter_tcp_send_reset
-c076310c T __traceiter_tcp_receive_reset
-c0763154 T __traceiter_tcp_destroy_sock
-c076319c T __traceiter_tcp_rcv_space_adjust
-c07631e4 T __traceiter_tcp_retransmit_synack
-c0763234 T __traceiter_tcp_probe
-c0763284 T __traceiter_tcp_bad_csum
-c07632cc T __traceiter_tcp_cong_state_set
-c076331c T __traceiter_fib_table_lookup
-c0763384 T __traceiter_qdisc_dequeue
-c07633ec T __traceiter_qdisc_enqueue
-c0763444 T __traceiter_qdisc_reset
-c076348c T __traceiter_qdisc_destroy
-c07634d4 T __traceiter_qdisc_create
-c076352c T __traceiter_br_fdb_add
-c0763598 T __traceiter_br_fdb_external_learn_add
-c0763600 T __traceiter_fdb_delete
-c0763650 T __traceiter_br_fdb_update
-c07636bc T __traceiter_page_pool_release
-c0763724 T __traceiter_page_pool_state_release
-c076377c T __traceiter_page_pool_state_hold
-c07637d4 T __traceiter_page_pool_update_nid
-c0763824 T __traceiter_neigh_create
-c0763890 T __traceiter_neigh_update
-c07638fc T __traceiter_neigh_update_done
-c076394c T __traceiter_neigh_timer_handler
-c076399c T __traceiter_neigh_event_send_done
-c07639ec T __traceiter_neigh_event_send_dead
-c0763a3c T __traceiter_neigh_cleanup_and_release
-c0763a8c t perf_trace_kfree_skb
-c0763b70 t perf_trace_consume_skb
-c0763c38 t perf_trace_skb_copy_datagram_iovec
-c0763d08 t perf_trace_net_dev_rx_exit_template
-c0763dd0 t perf_trace_sock_rcvqueue_full
-c0763eb0 t perf_trace_inet_sock_set_state
-c076402c t perf_trace_inet_sk_error_report
-c076419c t perf_trace_udp_fail_queue_rcv_skb
-c0764270 t perf_trace_tcp_event_sk_skb
-c07643e0 t perf_trace_tcp_retransmit_synack
-c0764540 t perf_trace_tcp_cong_state_set
-c07646a0 t perf_trace_qdisc_dequeue
-c07647b0 t perf_trace_qdisc_enqueue
-c07648a4 t perf_trace_page_pool_release
-c0764990 t perf_trace_page_pool_state_release
-c0764aa4 t perf_trace_page_pool_state_hold
-c0764bb8 t perf_trace_page_pool_update_nid
-c0764c90 t trace_event_raw_event_kfree_skb
-c0764d30 t trace_event_raw_event_consume_skb
-c0764db4 t trace_event_raw_event_skb_copy_datagram_iovec
-c0764e40 t trace_event_raw_event_net_dev_rx_exit_template
-c0764ec4 t trace_event_raw_event_sock_rcvqueue_full
-c0764f60 t trace_event_raw_event_inet_sock_set_state
-c0765098 t trace_event_raw_event_inet_sk_error_report
-c07651c4 t trace_event_raw_event_udp_fail_queue_rcv_skb
-c0765254 t trace_event_raw_event_tcp_event_sk_skb
-c0765380 t trace_event_raw_event_tcp_retransmit_synack
-c076549c t trace_event_raw_event_tcp_cong_state_set
-c07655b8 t trace_event_raw_event_qdisc_dequeue
-c0765684 t trace_event_raw_event_qdisc_enqueue
-c0765738 t trace_event_raw_event_page_pool_release
-c07657e0 t trace_event_raw_event_page_pool_state_release
-c07658b0 t trace_event_raw_event_page_pool_state_hold
-c0765980 t trace_event_raw_event_page_pool_update_nid
-c0765a14 t trace_raw_output_kfree_skb
-c0765a94 t trace_raw_output_consume_skb
-c0765ad8 t trace_raw_output_skb_copy_datagram_iovec
-c0765b1c t trace_raw_output_net_dev_start_xmit
-c0765bf0 t trace_raw_output_net_dev_xmit
-c0765c5c t trace_raw_output_net_dev_xmit_timeout
-c0765cc4 t trace_raw_output_net_dev_template
-c0765d28 t trace_raw_output_net_dev_rx_verbose_template
-c0765e0c t trace_raw_output_net_dev_rx_exit_template
-c0765e50 t trace_raw_output_napi_poll
-c0765ebc t trace_raw_output_sock_rcvqueue_full
-c0765f18 t trace_raw_output_sock_exceed_buf_limit
-c0765fc8 t trace_raw_output_inet_sock_set_state
-c07660b4 t trace_raw_output_inet_sk_error_report
-c0766170 t trace_raw_output_udp_fail_queue_rcv_skb
-c07661b8 t trace_raw_output_tcp_event_sk_skb
-c0766268 t trace_raw_output_tcp_event_sk
-c07662fc t trace_raw_output_tcp_retransmit_synack
-c0766388 t trace_raw_output_tcp_probe
-c076644c t trace_raw_output_tcp_event_skb
-c0766494 t trace_raw_output_tcp_cong_state_set
-c0766514 t trace_raw_output_fib_table_lookup
-c07665d4 t trace_raw_output_qdisc_dequeue
-c0766648 t trace_raw_output_qdisc_enqueue
-c07666ac t trace_raw_output_qdisc_reset
-c076672c t trace_raw_output_qdisc_destroy
-c07667ac t trace_raw_output_qdisc_create
-c0766820 t trace_raw_output_br_fdb_add
-c07668bc t trace_raw_output_br_fdb_external_learn_add
-c0766954 t trace_raw_output_fdb_delete
-c07669ec t trace_raw_output_br_fdb_update
-c0766a8c t trace_raw_output_page_pool_release
-c0766af8 t trace_raw_output_page_pool_state_release
-c0766b5c t trace_raw_output_page_pool_state_hold
-c0766bc0 t trace_raw_output_page_pool_update_nid
-c0766c1c t trace_raw_output_neigh_create
-c0766ca0 t __bpf_trace_kfree_skb
-c0766cd0 t __bpf_trace_napi_poll
-c0766d00 t __bpf_trace_inet_sock_set_state
-c0766d30 t __bpf_trace_qdisc_enqueue
-c0766d60 t __bpf_trace_qdisc_create
-c0766d90 t __bpf_trace_page_pool_state_release
-c0766dc0 t __bpf_trace_page_pool_state_hold
-c0766dc4 t __bpf_trace_consume_skb
-c0766dd0 t __bpf_trace_net_dev_template
-c0766dd4 t __bpf_trace_net_dev_rx_verbose_template
-c0766dd8 t __bpf_trace_tcp_event_skb
-c0766ddc t __bpf_trace_net_dev_rx_exit_template
-c0766de8 t __bpf_trace_inet_sk_error_report
-c0766df4 t __bpf_trace_tcp_event_sk
-c0766df8 t __bpf_trace_qdisc_reset
-c0766e04 t __bpf_trace_qdisc_destroy
-c0766e08 t __bpf_trace_skb_copy_datagram_iovec
-c0766e28 t __bpf_trace_net_dev_start_xmit
-c0766e48 t __bpf_trace_net_dev_xmit_timeout
-c0766e68 t __bpf_trace_sock_rcvqueue_full
-c0766e88 t __bpf_trace_tcp_event_sk_skb
-c0766e8c t __bpf_trace_tcp_probe
-c0766e90 t __bpf_trace_udp_fail_queue_rcv_skb
-c0766eb0 t __bpf_trace_tcp_retransmit_synack
-c0766ed0 t __bpf_trace_tcp_cong_state_set
-c0766ef8 t __bpf_trace_fdb_delete
-c0766f18 t __bpf_trace_page_pool_update_nid
-c0766f38 t __bpf_trace_neigh__update
-c0766f58 t perf_trace_net_dev_start_xmit
-c0767150 t trace_event_raw_event_net_dev_start_xmit
-c0767310 t perf_trace_net_dev_xmit
-c0767454 t trace_event_raw_event_net_dev_xmit
-c0767534 t perf_trace_net_dev_template
-c0767668 t trace_event_raw_event_net_dev_template
-c076773c t perf_trace_net_dev_rx_verbose_template
-c0767938 t trace_event_raw_event_net_dev_rx_verbose_template
-c0767ad0 t perf_trace_napi_poll
-c0767c20 t trace_event_raw_event_napi_poll
-c0767cfc t perf_trace_qdisc_reset
-c0767e90 t perf_trace_qdisc_destroy
-c0768024 t perf_trace_neigh_create
-c07681b8 t trace_event_raw_event_neigh_create
-c07682dc t __bpf_trace_net_dev_xmit
-c0768318 t __bpf_trace_sock_exceed_buf_limit
-c0768354 t __bpf_trace_fib_table_lookup
-c0768390 t __bpf_trace_qdisc_dequeue
-c07683cc t __bpf_trace_br_fdb_external_learn_add
-c0768404 t __bpf_trace_page_pool_release
-c0768440 t perf_trace_sock_exceed_buf_limit
-c07685a4 t trace_event_raw_event_sock_exceed_buf_limit
-c07686bc t perf_trace_tcp_event_sk
-c076882c t trace_event_raw_event_tcp_event_sk
-c0768954 t perf_trace_tcp_event_skb
-c0768b14 t trace_event_raw_event_tcp_event_skb
-c0768c90 t perf_trace_fib_table_lookup
-c0768e90 t trace_event_raw_event_fib_table_lookup
-c0769054 t perf_trace_br_fdb_add
-c07691bc t trace_event_raw_event_br_fdb_add
-c07692e0 t perf_trace_fdb_delete
-c07694bc t perf_trace_neigh_update
-c07696f4 t trace_event_raw_event_neigh_update
-c07698b8 t perf_trace_neigh__update
-c0769ac0 t trace_event_raw_event_neigh__update
-c0769c58 t __bpf_trace_br_fdb_add
-c0769c9c t __bpf_trace_br_fdb_update
-c0769ce0 t __bpf_trace_neigh_create
-c0769d24 t __bpf_trace_neigh_update
-c0769d6c t trace_raw_output_neigh_update
-c0769ed4 t trace_raw_output_neigh__update
-c0769fc0 t perf_trace_tcp_probe
-c076a210 t perf_trace_br_fdb_update
-c076a3d0 t perf_trace_br_fdb_external_learn_add
-c076a5b0 t perf_trace_qdisc_create
-c076a734 t perf_trace_net_dev_xmit_timeout
-c076a8dc t trace_event_raw_event_br_fdb_update
-c076aa2c t trace_event_raw_event_tcp_probe
-c076ac34 t trace_event_raw_event_qdisc_create
-c076ad54 t trace_event_raw_event_br_fdb_external_learn_add
-c076aebc t trace_event_raw_event_qdisc_reset
-c076aff4 t trace_event_raw_event_qdisc_destroy
-c076b12c t trace_event_raw_event_net_dev_xmit_timeout
-c076b26c t trace_event_raw_event_fdb_delete
-c076b3d8 t net_test_phy_phydev
-c076b3f4 T net_selftest_get_count
-c076b404 t net_test_phy_loopback_disable
-c076b428 t net_test_phy_loopback_enable
-c076b44c t net_test_netif_carrier
-c076b468 t __net_test_loopback
-c076b8a8 t net_test_phy_loopback_tcp
-c076b914 t net_test_phy_loopback_udp_mtu
-c076b980 t net_test_phy_loopback_udp
-c076b9e4 T net_selftest_get_strings
-c076ba40 T net_selftest
-c076bb14 t net_test_loopback_validate
-c076bd48 T ptp_parse_header
-c076bdc0 T ptp_msg_is_sync
-c076bdf8 T ptp_classify_raw
-c076bed4 t read_prioidx
-c076bee8 t cgrp_css_alloc
-c076bf18 t read_priomap
-c076bfa0 t net_prio_attach
-c076c024 t update_netprio
-c076c058 t cgrp_css_free
-c076c064 t netprio_set_prio
-c076c168 t cgrp_css_online
-c076c21c t write_priomap
-c076c304 t netprio_device_event
-c076c344 T task_cls_state
-c076c358 t cgrp_css_online
-c076c378 t read_classid
-c076c38c t update_classid_sock
-c076c3d8 t update_classid_task
-c076c454 t write_classid
-c076c4cc t cgrp_attach
-c076c53c t cgrp_css_free
-c076c548 t cgrp_css_alloc
-c076c578 T lwtunnel_build_state
-c076c67c T lwtunnel_output
-c076c70c T lwtunnel_xmit
-c076c79c T lwtunnel_input
-c076c82c T lwtunnel_get_encap_size
-c076c894 T lwtunnel_cmp_encap
-c076c920 T lwtunnel_valid_encap_type
-c076ca7c T lwtunnel_valid_encap_type_attr
-c076cb50 T lwtunnel_fill_encap
-c076ccb4 T lwtunnel_state_alloc
-c076ccc8 T lwtstate_free
-c076cd28 T lwtunnel_encap_del_ops
-c076cd88 T lwtunnel_encap_add_ops
-c076cdd8 t bpf_encap_nlsize
-c076cde8 t bpf_lwt_prog_cmp
-c076ce20 t bpf_lwt_prog_destroy
-c076ce4c t bpf_destroy_state
-c076ce78 t bpf_parse_prog
-c076cf58 t bpf_build_state
-c076d10c t bpf_encap_cmp
-c076d168 t run_lwt_bpf.constprop.3
-c076d438 t bpf_output
-c076d4ec t bpf_fill_lwt_prog.part.2
-c076d570 t bpf_fill_encap_info
-c076d5fc t bpf_input
-c076d88c t bpf_lwt_xmit_reroute
-c076dc68 t bpf_xmit
-c076dd38 T bpf_lwt_push_ip_encap
-c076e238 T dst_cache_init
-c076e27c T dst_cache_reset_now
-c076e2b4 T dst_cache_destroy
-c076e2e4 T dst_cache_set_ip6
-c076e39c t dst_cache_per_cpu_get
-c076e484 T dst_cache_get
-c076e4a4 T dst_cache_get_ip4
-c076e4e0 T dst_cache_get_ip6
-c076e520 T dst_cache_set_ip4
-c076e5b0 T gro_cells_receive
-c076e708 t gro_cell_poll
-c076e7a4 t percpu_free_defer_callback
-c076e7c8 T gro_cells_init
-c076e85c T gro_cells_destroy
-c076e934 t alloc_sk_msg
-c076e970 T sk_psock_init
-c076eb50 t sk_psock_verdict_data_ready
-c076ebc0 T sk_msg_memcopy_from_iter
-c076ed8c T sk_msg_return
-c076ee48 t sk_msg_free_elem
-c076ef40 t __sk_msg_free
-c076f040 T sk_msg_free_nocharge
-c076f054 T sk_msg_free
-c076f068 t sk_psock_skb_ingress_enqueue
-c076f18c t sk_psock_skb_ingress_self
-c076f280 t __sk_msg_free_partial
-c076f3e8 T sk_msg_free_partial
-c076f3f8 T sk_msg_return_zero
-c076f568 T sk_msg_trim
-c076f70c T sk_msg_alloc
-c076f980 T sk_msg_recvmsg
-c076fd1c t sk_psock_backlog
-c076fff0 T sk_msg_zerocopy_from_iter
-c0770198 T sk_msg_clone
-c0770440 t sk_psock_destroy
-c07706fc T sk_msg_is_readable
-c0770734 T sk_psock_msg_verdict
-c07709cc t sk_psock_write_space
-c0770a38 t sk_psock_skb_redirect
-c0770b5c T sk_psock_tls_strp_read
-c0770cd4 t sk_psock_verdict_recv
-c0770fdc T sk_msg_free_partial_nocharge
-c0770fec T sk_psock_link_pop
-c0771068 T sk_psock_stop
-c07710f0 T sk_psock_start_verdict
-c0771128 T sk_psock_stop_verdict
-c07711ac T sk_psock_drop
-c077127c t sock_map_get_next_key
-c07712d4 T bpf_sk_redirect_map
-c0771398 t sock_map_seq_start
-c07713dc t sock_map_seq_next
-c077142c t sock_hash_seq_start
-c0771490 t sock_hash_seq_next
-c0771524 t sock_map_prog_lookup
-c07715c0 t sock_hash_lookup_elem_raw
-c0771628 t sock_map_fini_seq_private
-c0771638 t sock_hash_fini_seq_private
-c0771648 t sock_map_iter_detach_target
-c0771658 t sock_map_init_seq_private
-c0771684 t sock_hash_init_seq_private
-c07716b4 t sock_map_seq_show
-c0771750 t sock_map_seq_stop
-c0771770 t sock_hash_seq_show
-c077180c t sock_hash_seq_stop
-c077182c t sock_map_iter_attach_target
-c07718b8 t sock_map_lookup_sys
-c0771910 t sock_map_alloc
-c07719c8 t sock_hash_alloc
-c0771b20 t sock_hash_free_elem
-c0771b58 T bpf_msg_redirect_map
-c0771c14 t sock_hash_release_progs
-c0771cd4 t sock_map_release_progs
-c0771d94 t sock_map_unref
-c0771f54 t sock_map_free
-c077208c t sock_hash_free
-c07722ac t __sock_map_delete.constprop.7
-c077232c t sock_map_remove_links
-c0772430 t sock_map_delete_elem
-c0772460 T sock_map_unhash
-c0772504 T sock_map_destroy
-c077265c T sock_map_close
-c07727d4 t sock_map_lookup
-c0772898 t sock_map_link
-c0772d60 t sock_map_update_common
-c0772fa8 T bpf_sock_map_update
-c0773018 t sock_hash_update_common
-c0773530 T bpf_sock_hash_update
-c077359c t sock_map_update_elem
-c077369c t __sock_hash_lookup_elem
-c0773888 T bpf_sk_redirect_hash
-c0773930 T bpf_msg_redirect_hash
-c07739d0 t sock_hash_lookup
-c0773a78 t sock_hash_lookup_sys
-c0773ab8 t sock_hash_delete_elem
-c0773d20 t sock_hash_get_next_key
-c0773fdc T sock_map_get_from_fd
-c07740c8 T sock_map_prog_detach
-c077422c T sock_map_update_elem_sys
-c0774384 T sock_map_bpf_prog_query
-c0774510 t notsupp_get_next_key
-c0774524 t bpf_sk_storage_ptr
-c0774534 t bpf_sk_storage_map_seq_find_next
-c0774674 t bpf_sk_storage_map_seq_start
-c07746b4 t bpf_sk_storage_map_seq_next
-c07746f0 t bpf_sk_storage_uncharge
-c0774718 t bpf_sk_storage_charge
-c0774770 t bpf_sk_storage_del
-c07747b4 t bpf_fd_sk_storage_delete_elem
-c077482c t bpf_fd_sk_storage_update_elem
-c07748c4 t bpf_fd_sk_storage_lookup_elem
-c0774968 t bpf_sk_storage_map_free
-c0774998 t bpf_sk_storage_map_alloc
-c07749cc t bpf_iter_fini_sk_storage_map
-c07749dc t bpf_iter_detach_map
-c07749ec t bpf_iter_init_sk_storage_map
-c0774a18 t __bpf_sk_storage_map_seq_show
-c0774ab8 t bpf_sk_storage_map_seq_show
-c0774ac4 t bpf_sk_storage_map_seq_stop
-c0774adc t bpf_iter_attach_map
-c0774b60 t bpf_sk_storage_tracing_allowed
-c0774c04 T bpf_sk_storage_diag_alloc
-c0774e14 T bpf_sk_storage_get_tracing
-c0774fb4 T bpf_sk_storage_diag_free
-c0775000 T bpf_sk_storage_delete
-c0775108 T bpf_sk_storage_delete_tracing
-c0775238 t diag_get
-c07753fc T bpf_sk_storage_diag_put
-c0775694 T bpf_sk_storage_get
-c0775804 T bpf_sk_storage_free
-c07758b0 T bpf_sk_storage_clone
-c0775ac8 T of_get_phy_mode
-c0775b94 t of_get_mac_addr
-c0775bf8 T of_get_mac_address
-c0775d5c T of_get_ethdev_address
-c0775dc8 T eth_header_parse_protocol
-c0775dec T eth_validate_addr
-c0775e20 T eth_header_parse
-c0775e4c T eth_header_cache
-c0775ea8 T eth_header_cache_update
-c0775ec4 T eth_header
-c0775f68 T ether_setup
-c0775fe8 T eth_prepare_mac_addr_change
-c0776040 T eth_commit_mac_addr_change
-c0776058 T alloc_etherdev_mqs
-c077608c T sysfs_format_mac
-c07760bc T eth_gro_complete
-c0776124 T eth_mac_addr
-c0776160 t fwnode_get_mac_addr
-c07761a4 T fwnode_get_mac_address
-c0776218 T device_get_mac_address
-c0776238 T device_get_ethdev_address
-c07762a8 T eth_gro_receive
-c0776484 T eth_type_trans
-c0776600 T eth_get_headlen
-c07766d8 W arch_get_platform_mac_address
-c07766e8 T eth_platform_get_mac_address
-c077672c T platform_get_ethdev_address
-c0776798 T nvmem_get_mac_address
-c0776860 T dev_trans_start
-c07768b0 t netif_freeze_queues
-c0776928 T netif_tx_lock
-c0776934 t noop_enqueue
-c0776954 t noop_dequeue
-c0776964 t noqueue_init
-c077697c t pfifo_fast_dequeue
-c0776c3c t pfifo_fast_peek
-c0776c8c T mini_qdisc_pair_block_init
-c0776ca0 t netif_unfreeze_queues
-c0776d10 T netif_tx_unlock
-c0776d24 t pfifo_fast_dump
-c0776da0 t __skb_array_destroy_skb
-c0776db0 t pfifo_fast_destroy
-c0776de4 T dev_graft_qdisc
-c0776e3c T mq_change_real_num_tx
-c0776f1c T mini_qdisc_pair_swap
-c0776f84 T mini_qdisc_pair_init
-c0776fcc t qdisc_maybe_clear_missed
-c077704c t pfifo_fast_enqueue
-c07771ac T netif_carrier_off
-c0777210 T netif_carrier_event
-c0777260 t psched_ratecfg_precompute__.part.8
-c07772cc T psched_ratecfg_precompute
-c077735c T psched_ppscfg_precompute
-c0777398 t pfifo_fast_init
-c077745c t dev_watchdog
-c0777640 t pfifo_fast_change_tx_queue_len
-c07778fc t pfifo_fast_reset
-c07779e8 T qdisc_reset
-c0777aec t dev_reset_queue.constprop.11
-c0777bb8 T __netdev_watchdog_up
-c0777c6c T netif_carrier_on
-c0777cf0 t qdisc_destroy
-c0777db0 T qdisc_put
-c0777e14 T qdisc_put_unlocked
-c0777e50 T sch_direct_xmit
-c0778260 T __qdisc_run
-c07787d4 T qdisc_alloc
-c0778960 T qdisc_create_dflt
-c0778a38 t attach_one_default_qdisc.constprop.13
-c0778ac0 T dev_activate
-c0778e14 T qdisc_free
-c0778e58 t qdisc_free_cb
-c0778e68 T dev_deactivate_many
-c0779108 T dev_deactivate
-c0779170 T dev_qdisc_change_real_num_tx
-c0779190 T dev_qdisc_change_tx_queue_len
-c077928c T dev_init_scheduler
-c0779318 T dev_shutdown
-c07793d8 t mq_offload
-c077946c t mq_select_queue
-c07794a0 t mq_leaf
-c07794d4 t mq_find
-c0779518 t mq_dump_class
-c0779570 t mq_walk
-c0779608 t mq_dump
-c077972c t mq_attach
-c07797c0 t mq_destroy
-c077983c t mq_dump_class_stats
-c07798c8 t mq_graft
-c0779a10 t mq_init
-c0779b3c t sch_frag_dst_get_mtu
-c0779b50 t sch_frag_prepare_frag
-c0779c10 t sch_frag_xmit
-c0779e04 t sch_fragment
-c077a2dc T sch_frag_xmit_hook
-c077a328 t qdisc_match_from_root
-c077a3f0 t qdisc_leaf
-c077a438 T __qdisc_calculate_pkt_len
-c077a4c0 T qdisc_class_hash_insert
-c077a520 T qdisc_class_hash_remove
-c077a55c T qdisc_offload_dump_helper
-c077a5d0 t check_loop
-c077a668 t check_loop_fn
-c077a6c4 t tc_bind_tclass
-c077a75c T register_qdisc
-c077a878 t qdisc_lookup_default
-c077a8dc T qdisc_class_hash_destroy
-c077a8ec T qdisc_watchdog_init_clockid
-c077a924 T qdisc_watchdog_init
-c077a95c t qdisc_watchdog
-c077a980 T qdisc_watchdog_cancel
-c077a990 t qdisc_class_hash_alloc
-c077a9f4 T qdisc_class_hash_init
-c077aa38 T qdisc_offload_query_caps
-c077aab4 t qdisc_get_stab
-c077ad38 t tc_bind_class_walker
-c077ae38 t qdisc_lookup_ops
-c077aea4 t psched_net_exit
-c077aebc t psched_net_init
-c077af00 t psched_show
-c077af60 T unregister_qdisc
-c077aff0 t qdisc_hash_add.part.1
-c077b0b0 T qdisc_hash_add
-c077b0d4 T qdisc_hash_del
-c077b184 T qdisc_offload_graft_helper
-c077b250 T qdisc_get_rtab
-c077b438 T qdisc_put_rtab
-c077b4ac T qdisc_warn_nonwc
-c077b4f4 T qdisc_watchdog_schedule_range_ns
-c077b564 t tc_dump_tclass_qdisc
-c077b68c t qdisc_put_stab.part.9
-c077b6e8 T qdisc_put_stab
-c077b710 t tc_fill_tclass
-c077b8fc t qdisc_class_dump
-c077b950 t tclass_notify.constprop.17
-c077ba08 t tc_dump_tclass
-c077bc18 t tcf_node_bind
-c077bdb4 t tc_fill_qdisc
-c077c124 t tc_dump_qdisc_root
-c077c2d4 t tc_dump_qdisc
-c077c4a4 t qdisc_notify
-c077c5c8 t notify_and_destroy
-c077c610 t qdisc_graft
-c077cb54 T qdisc_class_hash_grow
-c077cd40 T qdisc_get_default
-c077cd68 T qdisc_set_default
-c077cdec T qdisc_lookup
-c077ce3c T qdisc_tree_reduce_backlog
-c077cfc0 t tc_ctl_tclass
-c077d3b4 t tc_get_qdisc
-c077d680 t qdisc_create
-c077db30 t tc_modify_qdisc
-c077e280 T qdisc_lookup_rcu
-c077e2d0 t blackhole_enqueue
-c077e2fc t blackhole_dequeue
-c077e30c t tcf_chain_head_change_dflt
-c077e31c T tcf_exts_num_actions
-c077e37c t tcf_net_init
-c077e3b8 T tc_skb_ext_tc_enable
-c077e3cc T tc_skb_ext_tc_disable
-c077e3e0 T register_tcf_proto_ops
-c077e450 T unregister_tcf_proto_ops
-c077e504 T tcf_queue_work
-c077e53c t __tcf_get_next_chain
-c077e5ec t tcf_chain0_head_change
-c077e654 t tcf_chain_create
-c077e6d8 T tcf_qevent_dump
-c077e734 t tcf_chain0_head_change_cb_del
-c077e828 t tcf_block_owner_del
-c077e8b0 T tcf_exts_destroy
-c077e8e8 T tcf_exts_change
-c077e95c T tcf_exts_validate_ex
-c077eae4 T tcf_exts_validate
-c077eb20 T tcf_exts_dump_stats
-c077eb60 T tc_setup_cb_call
-c077ec8c T tc_cleanup_offload_action
-c077ece4 t __tcf_proto_lookup_ops
-c077ed48 t tcf_net_exit
-c077ed68 T tcf_exts_dump
-c077eed8 t __tcf_qdisc_cl_find
-c077ef44 t tcf_proto_check_kind
-c077ef88 t tcf_proto_lookup_ops
-c077f024 t tcf_proto_is_unlocked.part.15
-c077f060 T tcf_qevent_handle
-c077f218 t tc_setup_action.part.16
-c077f3f8 T tc_setup_offload_action
-c077f420 t __tcf_qdisc_find.part.12
-c077f5e0 t tc_cls_offload_cnt_update.constprop.17
-c077f68c T tc_setup_cb_add
-c077f868 T tc_setup_cb_reoffload
-c077f8e0 T tcf_block_netif_keep_dst
-c077f950 T tc_setup_cb_destroy
-c077fae8 T tc_setup_cb_replace
-c077fd3c T tcf_qevent_validate_change
-c077fdac t tcf_proto_signal_destroying
-c077fe6c t tcf_block_refcnt_get
-c077ff04 T tcf_classify
-c0780010 t __tcf_block_find
-c0780114 t __tcf_get_next_proto
-c0780244 t tcf_chain_tp_find
-c0780320 T tcf_exts_terse_dump
-c0780408 t tcf_fill_node
-c0780618 t tcf_node_dump
-c078069c t tfilter_notify
-c07807cc t tc_chain_fill_node
-c078096c t tc_chain_notify
-c0780a58 t __tcf_chain_get
-c0780b60 T tcf_chain_get_by_act
-c0780b74 t __tcf_chain_put
-c0780d58 T tcf_chain_put_by_act
-c0780d6c T tcf_get_next_chain
-c0780da4 t tcf_proto_destroy
-c0780e48 t tcf_proto_put
-c0780ea0 T tcf_get_next_proto
-c0780ed8 t tcf_chain_flush
-c0780f84 t tcf_chain_tp_delete_empty
-c0781094 t tcf_chain_dump
-c07812ec t tfilter_notify_chain.constprop.18
-c078138c t tcf_block_playback_offloads
-c0781504 t tcf_block_unbind
-c07815b8 t tc_block_indr_cleanup
-c07816d8 t tcf_block_setup
-c07818d8 t tcf_block_offload_cmd
-c0781a14 t tcf_block_offload_unbind
-c0781aa8 t __tcf_block_put
-c0781bc8 T tcf_block_get_ext
-c0781fd0 T tcf_block_get
-c078206c T tcf_qevent_init
-c07820f8 t tcf_block_put_ext.part.9
-c0782140 T tcf_block_put_ext
-c0782154 T tcf_block_put
-c07821b8 T tcf_qevent_destroy
-c07821e4 t tc_dump_chain
-c0782488 t tcf_block_release
-c07824e4 t tc_ctl_chain
-c0782ad8 t tc_get_tfilter
-c0782f60 t tc_del_tfilter
-c0783610 t tc_new_tfilter
-c0784060 t tc_dump_tfilter
-c0784340 T tc_setup_action
-c078435c T tcf_action_set_ctrlact
-c0784378 t tcf_action_fill_size
-c07843c0 T tcf_action_update_stats
-c0784538 T tcf_dev_queue_xmit
-c078454c t offload_action_init
-c07845e0 t tcf_action_offload_cmd
-c0784668 t tcf_action_offload_del_ex
-c0784754 t tcf_free_cookie_rcu
-c0784778 t tcf_set_action_cookie
-c07847ac t tcf_action_cleanup
-c078482c T tcf_idr_cleanup
-c0784888 t tcf_pernet_del_id_list
-c078491c t find_dump_kind
-c07849dc t tc_lookup_action_n
-c0784a40 t tcf_action_offload_add_ex
-c0784ba8 t tc_lookup_action
-c0784c18 T tcf_action_check_ctrlact
-c0784ce4 t __tcf_action_put
-c0784d88 t tcf_action_put_many
-c0784de0 T tcf_idr_release
-c0784e1c T tcf_register_action
-c0784fc0 T tcf_unregister_action
-c078504c T tcf_action_exec
-c07851c8 T tcf_idr_create
-c078536c T tcf_idr_create_from_flags
-c07853a8 t tcf_idr_release_unsafe
-c0785428 T tcf_idr_check_alloc
-c0785570 T tcf_idrinfo_destroy
-c0785618 T tcf_action_update_hw_stats
-c078570c T tcf_idr_search
-c07857b8 T tcf_action_destroy
-c0785838 T tcf_action_dump_old
-c0785858 T tcf_idr_insert_many
-c07858a8 T tc_action_load_ops
-c0785a4c T tcf_action_init_1
-c0785c98 T tcf_action_init
-c0785f60 T tcf_action_copy_stats
-c07860a0 t tcf_action_dump_terse
-c07861d4 T tcf_action_dump_1
-c07863ac T tcf_generic_walker
-c078678c t __tcf_generic_walker
-c07867d8 t tc_dump_action
-c0786aec t tca_action_flush
-c0786d90 T tcf_action_dump
-c0786e94 t tca_get_fill.constprop.12
-c0786fb4 t tca_action_gd
-c07874dc t tcf_action_add
-c0787698 t tc_ctl_action
-c07877ec t tcf_reoffload_del_notify
-c078790c T tcf_action_reoffload_cb
-c0787ae4 t qdisc_dequeue_head
-c0787b9c t qdisc_peek_head
-c0787ba4 t fifo_destroy
-c0787c34 t fifo_hd_dump
-c0787c9c t qdisc_reset_queue
-c0787d28 t pfifo_tail_enqueue
-c0787e34 t fifo_dump
-c0787edc t bfifo_enqueue
-c0787f68 T fifo_set_limit
-c0788010 T fifo_create_dflt
-c0788070 t __fifo_init.constprop.4
-c0788130 t fifo_hd_init
-c078813c t fifo_init
-c07881d8 t pfifo_enqueue
-c0788258 T tcf_em_register
-c07882e4 T tcf_em_unregister
-c0788310 t tcf_em_lookup
-c0788384 T tcf_em_tree_dump
-c0788578 T __tcf_em_tree_match
-c07886f8 t tcf_em_tree_destroy.part.0
-c078879c T tcf_em_tree_destroy
-c07887b4 T tcf_em_tree_validate
-c0788b64 T __traceiter_netlink_extack
-c0788bac T do_trace_netlink_extack
-c0788bf8 t netlink_compare
-c0788c28 t netlink_update_listeners
-c0788ce4 t netlink_update_subscriptions
-c0788d6c t netlink_ioctl
-c0788d80 T netlink_strict_get_check
-c0788d9c t netlink_update_socket_mc
-c0788e04 t netlink_undo_bind
-c0788e6c t perf_trace_netlink_extack
-c0788f88 t trace_event_raw_event_netlink_extack
-c078904c t trace_raw_output_netlink_extack
-c0789094 t __bpf_trace_netlink_extack
-c07890a0 T netlink_add_tap
-c0789120 T netlink_remove_tap
-c07891dc T __netlink_ns_capable
-c0789224 T netlink_ns_capable
-c0789234 T netlink_capable
-c0789250 T netlink_net_capable
-c0789270 t netlink_skb_set_owner_r
-c0789300 t netlink_overrun
-c078937c T netlink_set_err
-c0789470 t netlink_sock_destruct_work
-c0789480 t netlink_skb_destructor
-c07894fc t netlink_trim
-c07895c0 T __nlmsg_put
-c0789624 T netlink_has_listeners
-c0789694 t netlink_data_ready
-c07896a0 T netlink_kernel_release
-c07896c0 t netlink_tap_init_net
-c0789700 t __netlink_create
-c07897c0 t netlink_sock_destruct
-c07898a4 T netlink_register_notifier
-c07898bc T netlink_unregister_notifier
-c07898d4 t netlink_net_exit
-c07898ec t netlink_net_init
-c0789938 t netlink_seq_show
-c0789a7c t __netlink_seq_next
-c0789b28 t netlink_seq_next
-c0789b4c t netlink_seq_stop
-c0789c00 t deferred_put_nlk_sk
-c0789cb8 t netlink_getsockopt
-c0789f2c t netlink_seq_start
-c0789fb8 t netlink_hash
-c078a010 t netlink_getname
-c078a114 t netlink_create
-c078a3c8 t netlink_deliver_tap
-c078a63c t __netlink_sendskb
-c078a67c t netlink_dump
-c078a9b0 t netlink_recvmsg
-c078ad58 T netlink_broadcast
-c078b224 t netlink_lookup
-c078b3f8 T __netlink_dump_start
-c078b60c t netlink_insert
-c078ba6c t netlink_autobind
-c078bc94 t netlink_connect
-c078bdac T netlink_table_grab
-c078bec4 T netlink_table_ungrab
-c078bef4 T __netlink_kernel_create
-c078c15c t netlink_realloc_groups
-c078c220 t netlink_setsockopt
-c078c5e8 t netlink_bind
-c078c8e8 t netlink_release
-c078ce74 T netlink_getsockbyfilp
-c078cefc T netlink_attachskb
-c078d10c T netlink_unicast
-c078d350 t netlink_sendmsg
-c078d7dc T netlink_ack
-c078dbf8 T netlink_rcv_skb
-c078dd10 T nlmsg_notify
-c078de58 T netlink_sendskb
-c078dec4 T netlink_detachskb
-c078df28 T __netlink_change_ngroups
-c078dfe8 T netlink_change_ngroups
-c078e01c T __netlink_clear_multicast_users
-c078e088 T genl_lock
-c078e09c T genl_unlock
-c078e0b0 t genl_lock_dumpit
-c078e0fc t ctrl_dumppolicy_done
-c078e118 t genl_op_from_small
-c078e1dc t genl_family_find_byname
-c078e268 T genlmsg_put
-c078e2fc t ctrl_dumppolicy_prep
-c078e3a4 t genl_pernet_exit
-c078e3c8 t genl_bind
-c078e4b0 t genl_rcv
-c078e4ec t genl_parallel_done
-c078e52c t genl_lock_done
-c078e58c t genl_pernet_init
-c078e640 T genlmsg_multicast_allns
-c078e79c T genl_notify
-c078e838 t genl_op_from_full
-c078e8b8 t genl_get_cmd
-c078e980 t genl_get_cmd_by_index
-c078ea00 t ctrl_dumppolicy_start
-c078eba8 t genl_family_rcv_msg_attrs_parse.constprop.3
-c078eca0 t genl_rcv_msg
-c078f070 t genl_start
-c078f1d0 t ctrl_dumppolicy
-c078f530 t ctrl_fill_info
-c078f904 t ctrl_dumpfamily
-c078f9e4 t ctrl_build_family_msg
-c078fa6c t ctrl_getfamily
-c078fb98 t genl_ctrl_event
-c078ff04 T genl_register_family
-c079054c T genl_unregister_family
-c0790724 t add_policy
-c079084c T netlink_policy_dump_get_policy_idx
-c07908f0 t __netlink_policy_dump_write_attr
-c0790d80 T netlink_policy_dump_add_policy
-c0790ef0 T netlink_policy_dump_loop
-c0790f24 T netlink_policy_dump_attr_size_estimate
-c0790f50 T netlink_policy_dump_write_attr
-c0790f6c T netlink_policy_dump_write
-c07910f8 T netlink_policy_dump_free
-c0791104 T __traceiter_bpf_test_finish
-c079114c T bpf_fentry_test1
-c079115c t perf_trace_bpf_test_finish
-c0791228 t trace_event_raw_event_bpf_test_finish
-c07912b0 t trace_raw_output_bpf_test_finish
-c07912f4 t __bpf_trace_bpf_test_finish
-c0791300 t xdp_test_run_init_page
-c079146c t bpf_test_timer_continue
-c07915dc t bpf_test_run_xdp_live
-c0791dd4 t bpf_ctx_finish
-c0791eb8 t bpf_test_run
-c0792284 t bpf_test_finish
-c0792514 t bpf_test_init
-c079261c t bpf_ctx_init
-c0792704 T bpf_fentry_test2
-c0792714 T bpf_fentry_test3
-c0792728 T bpf_fentry_test4
-c0792744 T bpf_fentry_test5
-c0792768 T bpf_fentry_test6
-c0792798 T bpf_fentry_test7
-c07927a4 T bpf_fentry_test8
-c07927b4 T bpf_modify_return_test
-c07927d0 T bpf_kfunc_call_test1
-c0792810 T bpf_kfunc_call_test2
-c0792820 T bpf_kfunc_call_test3
-c079282c T bpf_kfunc_call_test_acquire
-c079289c T bpf_kfunc_call_memb_acquire
-c07928e4 T bpf_kfunc_call_test_release
-c0792920 T bpf_kfunc_call_memb_release
-c079292c T bpf_kfunc_call_memb1_release
-c0792970 T bpf_kfunc_call_test_get_rdwr_mem
-c0792984 T bpf_kfunc_call_test_get_rdonly_mem
-c0792998 T bpf_kfunc_call_test_acq_rdonly_mem
-c07929ac T bpf_kfunc_call_int_mem_release
-c07929b8 T bpf_kfunc_call_test_kptr_get
-c0792a24 T bpf_kfunc_call_test_pass_ctx
-c0792a30 T bpf_kfunc_call_test_pass1
-c0792a3c T bpf_kfunc_call_test_pass2
-c0792a48 T bpf_kfunc_call_test_fail1
-c0792a54 T bpf_kfunc_call_test_fail2
-c0792a60 T bpf_kfunc_call_test_fail3
-c0792a6c T bpf_kfunc_call_test_mem_len_pass1
-c0792a78 T bpf_kfunc_call_test_mem_len_fail1
-c0792a84 T bpf_kfunc_call_test_mem_len_fail2
-c0792a90 T bpf_kfunc_call_test_ref
-c0792a9c T bpf_kfunc_call_test_destructive
-c0792aa8 T bpf_prog_test_run_tracing
-c0792cc0 T bpf_prog_test_run_raw_tp
-c0792ee4 T bpf_prog_test_run_skb
-c07935b0 T bpf_prog_test_run_xdp
-c0793ba8 T bpf_prog_test_run_flow_dissector
-c0793e04 T bpf_prog_test_run_sk_lookup
-c0794260 T bpf_prog_test_run_syscall
-c07944e0 T ethtool_op_get_ts_info
-c07944fc t __ethtool_get_sset_count
-c07945d8 t __ethtool_get_flags
-c079464c T ethtool_intersect_link_masks
-c0794694 t ethtool_set_coalesce_supported
-c07947bc T ethtool_get_module_eeprom_call
-c0794838 T ethtool_op_get_link
-c0794850 T ethtool_convert_legacy_u32_to_link_mode
-c079486c T ethtool_convert_link_mode_to_legacy_u32
-c07948a4 T __ethtool_get_link_ksettings
-c0794954 T ethtool_sprintf
-c07949c8 T ethtool_rx_flow_rule_destroy
-c07949ec t kmalloc_array
-c0794a18 t _copy_from_user
-c0794a74 t __ethtool_set_flags
-c0794b48 t _copy_to_user
-c0794b78 T ethtool_rx_flow_rule_create
-c07951d0 t ethtool_tunable_valid
-c0795244 t ethtool_phy_tunable_valid
-c07952b0 t ethtool_get_feature_mask
-c0795378 T netdev_rss_key_fill
-c0795420 t kzalloc.constprop.7
-c079542c t ethtool_get_per_queue_coalesce
-c0795538 t ethtool_get_value
-c07955cc t ethtool_get_channels
-c079567c t store_link_ksettings_for_user.constprop.6
-c0795750 t ethtool_get_coalesce
-c079581c t ethtool_get_settings
-c07959c0 t load_link_ksettings_from_user
-c0795aa4 t ethtool_set_settings
-c0795be4 t ethtool_rxnfc_copy_from_user
-c0795c38 t ethtool_rxnfc_copy_to_user
-c0795cec t ethtool_set_rxnfc
-c0795dbc t ethtool_copy_validate_indir
-c0795ebc t ethtool_get_any_eeprom
-c07960d0 t ethtool_set_channels
-c07962ac t ethtool_set_coalesce
-c07963b0 t ethtool_set_per_queue_coalesce
-c07965a0 t ethtool_set_per_queue
-c0796660 t ethtool_set_rxfh_indir
-c0796808 t ethtool_get_rxfh_indir
-c07969bc t ethtool_get_rxfh
-c0796c10 t ethtool_get_sset_info
-c0796e18 t ethtool_get_rxnfc
-c0796fa0 t ethtool_set_rxfh
-c0797380 T ethtool_virtdev_validate_cmd
-c0797440 T ethtool_virtdev_set_link_ksettings
-c07974a0 T ethtool_get_module_info_call
-c0797504 t __dev_ethtool
-c0799cb4 T dev_ethtool
-c0799e48 T ethtool_params_from_link_mode
-c0799ebc T ethtool_set_ethtool_phy_ops
-c0799ee4 T convert_legacy_settings_to_link_ksettings
-c0799f90 T __ethtool_get_link
-c0799fd8 T ethtool_get_max_rxfh_channel
-c079a0a0 T ethtool_check_ops
-c079a0ec T __ethtool_get_ts_info
-c079a17c T ethtool_get_phc_vclocks
-c079a1f8 t ethnl_default_done
-c079a220 T ethtool_notify
-c079a348 t ethnl_netdev_event
-c079a37c t ethnl_fill_reply_header.part.2
-c079a484 t ethnl_default_dumpit
-c079a818 t ethnl_default_notify
-c079aacc T ethnl_ops_begin
-c079ab70 T ethnl_ops_complete
-c079abac T ethnl_parse_header_dev_get
-c079adec t ethnl_default_parse
-c079ae54 t ethnl_default_start
-c079afc4 T ethnl_fill_reply_header
-c079afe0 T ethnl_reply_init
-c079b0bc t ethnl_default_doit
-c079b450 T ethnl_dump_put
-c079b490 T ethnl_bcastmsg_put
-c079b4dc T ethnl_multicast
-c079b570 t ethnl_bitmap32_clear
-c079b654 t ethnl_compact_sanity_checks
-c079b924 t ethnl_parse_bit
-c079bb68 t ethnl_update_bitset32.part.2
-c079bf04 T ethnl_bitset32_size
-c079c06c T ethnl_put_bitset32
-c079c3f8 T ethnl_bitset_is_compact
-c079c4e4 T ethnl_update_bitset32
-c079c500 T ethnl_parse_bitset
-c079c874 T ethnl_bitset_size
-c079c888 T ethnl_put_bitset
-c079c89c T ethnl_update_bitset
-c079c8b8 t strset_cleanup_data
-c079c900 t strset_include.part.0
-c079c93c t strset_reply_size
-c079ca18 t strset_parse_request
-c079cc40 t strset_prepare_data
-c079cf20 t strset_fill_reply
-c079d2bc t linkinfo_reply_size
-c079d2cc t linkinfo_fill_reply
-c079d3dc t linkinfo_prepare_data
-c079d458 T ethnl_set_linkinfo
-c079d664 t linkmodes_fill_reply
-c079d838 t linkmodes_reply_size
-c079d8d4 t linkmodes_prepare_data
-c079d980 T ethnl_set_linkmodes
-c079de90 t linkstate_reply_size
-c079decc t linkstate_fill_reply
-c079e014 t linkstate_prepare_data
-c079e18c t debug_fill_reply
-c079e1d0 t debug_reply_size
-c079e20c t debug_prepare_data
-c079e26c T ethnl_set_debug
-c079e3e4 t wol_reply_size
-c079e438 t wol_prepare_data
-c079e4b4 t wol_fill_reply
-c079e53c T ethnl_set_wol
-c079e7bc t features_prepare_data
-c079e81c t features_fill_reply
-c079e8d4 t features_reply_size
-c079e994 T ethnl_set_features
-c079edd4 t privflags_cleanup_data
-c079ede4 t privflags_fill_reply
-c079ee5c t privflags_reply_size
-c079eec8 t ethnl_get_priv_flags_info
-c079efe8 t privflags_prepare_data
-c079f0a8 T ethnl_set_privflags
-c079f288 t rings_reply_size
-c079f298 t rings_fill_reply
-c079f540 t rings_prepare_data
-c079f5b0 T ethnl_set_rings
-c079f9a0 t channels_reply_size
-c079f9b0 t channels_fill_reply
-c079fb58 t channels_prepare_data
-c079fbb8 T ethnl_set_channels
-c079fefc t coalesce_reply_size
-c079ff0c t coalesce_put_bool
-c079ff80 t coalesce_fill_reply
-c07a03fc t coalesce_prepare_data
-c07a0478 T ethnl_set_coalesce
-c07a0990 t pause_reply_size
-c07a09ac t pause_prepare_data
-c07a0a48 t pause_fill_reply
-c07a0c20 T ethnl_set_pause
-c07a0e38 t eee_reply_size
-c07a0eac t eee_prepare_data
-c07a0f10 t eee_fill_reply
-c07a105c T ethnl_set_eee
-c07a1298 t tsinfo_fill_reply
-c07a13e8 t tsinfo_reply_size
-c07a14dc t tsinfo_prepare_data
-c07a1520 T ethnl_cable_test_finished
-c07a1560 t ethnl_cable_test_started
-c07a166c T ethnl_cable_test_alloc
-c07a1794 T ethnl_cable_test_free
-c07a17bc T ethnl_cable_test_pulse
-c07a18ac T ethnl_cable_test_step
-c07a19e4 T ethnl_cable_test_amplitude
-c07a1af8 T ethnl_cable_test_result
-c07a1c0c T ethnl_cable_test_fault_length
-c07a1d20 T ethnl_act_cable_test
-c07a1e64 T ethnl_act_cable_test_tdr
-c07a21dc t ethnl_tunnel_info_fill_reply
-c07a2534 T ethnl_tunnel_info_doit
-c07a27e4 T ethnl_tunnel_info_start
-c07a288c T ethnl_tunnel_info_dumpit
-c07a2ad4 t fec_reply_size
-c07a2b2c t ethtool_fec_to_link_modes
-c07a2b88 t fec_stats_recalc
-c07a2c38 t fec_prepare_data
-c07a2ddc t fec_fill_reply
-c07a2fa4 T ethnl_set_fec
-c07a3274 t eeprom_reply_size
-c07a328c t eeprom_cleanup_data
-c07a329c t eeprom_fill_reply
-c07a32b0 t eeprom_parse_request
-c07a3424 t eeprom_prepare_data
-c07a3630 t stats_reply_size
-c07a3690 t stats_put_stats
-c07a37b0 t stats_fill_reply
-c07a38c4 t stats_prepare_data
-c07a39b4 t stats_parse_request
-c07a3a58 t stat_put.part.1
-c07a3b48 t stats_put_ctrl_stats
-c07a3bec t stats_put_mac_stats
-c07a3fd4 t stats_put_phy_stats
-c07a4018 t stats_put_rmon_hist.part.0
-c07a419c t stats_put_rmon_stats
-c07a42b4 t phc_vclocks_reply_size
-c07a42d4 t phc_vclocks_cleanup_data
-c07a42e4 t phc_vclocks_fill_reply
-c07a437c t phc_vclocks_prepare_data
-c07a43c0 t module_reply_size
-c07a43e4 t module_fill_reply
-c07a448c t module_prepare_data
-c07a44ec T ethnl_set_module
-c07a4690 t pse_reply_size
-c07a46b4 t pse_fill_reply
-c07a475c t pse_prepare_data
-c07a4840 T ethnl_set_pse
-c07a4988 t accept_all
-c07a4998 T nf_ct_get_tuple_skb
-c07a49c8 t allocate_hook_entries_size
-c07a4a0c t nf_hook_entries_grow
-c07a4b90 t hooks_validate
-c07a4c20 t nf_hook_entry_head
-c07a4ef0 t __nf_hook_entries_try_shrink
-c07a502c t __nf_hook_entries_free
-c07a503c T nf_hook_slow
-c07a50fc T nf_hook_slow_list
-c07a51f4 t netfilter_net_exit
-c07a520c T nf_ct_attach
-c07a5244 T nf_conntrack_destroy
-c07a5294 t nf_hook_entries_free.part.2
-c07a52c8 T nf_hook_entries_delete_raw
-c07a5364 t __nf_unregister_net_hook
-c07a555c t __nf_register_net_hook
-c07a56bc T nf_hook_entries_insert_raw
-c07a570c T nf_unregister_net_hook
-c07a5760 T nf_unregister_net_hooks
-c07a57a0 T nf_register_net_hook
-c07a5824 T nf_register_net_hooks
-c07a58b0 t netfilter_net_init
-c07a5970 t seq_next
-c07a59a8 t nf_log_net_exit
-c07a5a14 t seq_stop
-c07a5a28 t seq_start
-c07a5a5c T nf_log_set
-c07a5abc T nf_log_unset
-c07a5b24 T nf_log_register
-c07a5be8 t nf_log_net_init
-c07a5d70 T nf_log_unregister
-c07a5dd0 T nf_log_packet
-c07a5eb0 T nf_log_trace
-c07a5f78 T nf_log_buf_add
-c07a6054 T nf_log_buf_open
-c07a60cc t seq_show
-c07a61f4 t __find_logger.part.2
-c07a627c t nf_log_proc_dostring
-c07a6434 T nf_log_bind_pf
-c07a64ac T nf_logger_put
-c07a64fc T nf_logger_find_get
-c07a6588 T nf_log_unbind_pf
-c07a65d0 T nf_unregister_queue_handler
-c07a65ec T nf_queue_nf_hook_drop
-c07a6618 T nf_register_queue_handler
-c07a6660 T nf_queue_entry_get_refs
-c07a6848 t nf_queue_entry_release_refs
-c07a6958 T nf_queue_entry_free
-c07a6978 T nf_queue
-c07a6c80 T nf_reinject
-c07a6ea8 T nf_register_sockopt
-c07a6f80 T nf_unregister_sockopt
-c07a6fcc t nf_sockopt_find.constprop.0
-c07a7094 T nf_getsockopt
-c07a70fc T nf_setsockopt
-c07a7180 T nf_ip_checksum
-c07a72ac T nf_ip6_checksum
-c07a73d8 T nf_checksum
-c07a7404 T nf_checksum_partial
-c07a7580 T nf_route
-c07a75dc T nf_reroute
-c07a768c T nf_hooks_lwtunnel_sysctl_handler
-c07a779c t rt_cache_seq_start
-c07a77b8 t rt_cache_seq_next
-c07a77e0 t rt_cache_seq_stop
-c07a77ec t rt_cpu_seq_start
-c07a7830 t rt_cpu_seq_next
-c07a7874 t ipv4_dst_check
-c07a78ac t netns_ip_rt_init
-c07a78d8 t rt_genid_init
-c07a7904 t ipv4_cow_metrics
-c07a7930 t fnhe_hashfun
-c07a79dc t fnhe_flush_routes
-c07a7a38 T rt_dst_alloc
-c07a7ae0 t ip_handle_martian_source
-c07a7bc0 t ip_rt_bug
-c07a7bfc t ip_error
-c07a7ec4 t dst_discard
-c07a7ed8 t ipv4_inetpeer_exit
-c07a7f04 t ipv4_inetpeer_init
-c07a7f4c t sysctl_route_net_init
-c07a804c t ip_rt_do_proc_exit
-c07a8090 t ip_rt_do_proc_init
-c07a8158 t rt_cpu_seq_show
-c07a820c t ipv4_negative_advice
-c07a8250 t sysctl_route_net_exit
-c07a828c t rt_cache_seq_show
-c07a82c4 t rt_fill_info
-c07a880c t find_exception
-c07a8938 T __ip_select_ident
-c07a8a3c t rt_cpu_seq_stop
-c07a8a48 t rt_acct_proc_show
-c07a8b04 t __build_flow_key.constprop.14
-c07a8bec t ip_multipath_l3_keys
-c07a8d58 t ipv4_link_failure
-c07a8f18 t update_or_create_fnhe
-c07a9284 t ipv4_sysctl_rtcache_flush
-c07a92e0 T rt_dst_clone
-c07a9418 t fib_multipath_custom_hash_outer.constprop.12
-c07a9518 t fib_multipath_custom_hash_inner
-c07a9668 t ipv4_confirm_neigh
-c07a983c t ipv4_neigh_lookup
-c07a9b00 t ipv4_mtu
-c07a9bc8 t ipv4_default_advmss
-c07a9cb8 t __ip_rt_update_pmtu
-c07a9ec4 t ip_rt_update_pmtu
-c07aa03c t __ip_do_redirect
-c07aa4e8 t ip_do_redirect
-c07aa57c T rt_cache_flush
-c07aa5a4 T ip_rt_send_redirect
-c07aa804 T ip_rt_get_source
-c07aa998 T ip_mtu_from_fib_result
-c07aaa78 T rt_add_uncached_list
-c07aaad0 t rt_cache_route
-c07aab9c t rt_set_nexthop.constprop.13
-c07aaf3c T rt_del_uncached_list
-c07aaf94 t ipv4_dst_destroy
-c07ab014 T rt_flush_dev
-c07ab160 T ip_mc_validate_source
-c07ab238 t ip_route_input_rcu.part.11
-c07ab4a4 T fib_multipath_hash
-c07ab8b0 t ip_route_input_slow
-c07ac394 T ip_route_input_noref
-c07ac3fc T ip_route_use_hint
-c07ac5a0 T ip_route_output_key_hash_rcu
-c07ace08 T ip_route_output_key_hash
-c07ace90 T ipv4_update_pmtu
-c07acf90 t __ipv4_sk_update_pmtu
-c07ad050 T ipv4_redirect
-c07ad140 T ipv4_sk_redirect
-c07ad1e4 T ip_route_output_flow
-c07ad260 T ipv4_sk_update_pmtu
-c07ad480 T ip_route_output_tunnel
-c07ad5a4 t inet_rtm_getroute
-c07adddc T ipv4_blackhole_route
-c07adf58 T fib_dump_info_fnhe
-c07ae178 T ip_rt_multicast_event
-c07ae1a8 T inet_peer_base_init
-c07ae1c4 T inet_peer_xrlim_allow
-c07ae228 t inetpeer_free_rcu
-c07ae244 t lookup
-c07ae364 T inet_getpeer
-c07ae668 T inet_putpeer
-c07ae6c8 T inetpeer_invalidate_tree
-c07ae71c T inet_del_offload
-c07ae768 T inet_add_offload
-c07ae7a8 T inet_add_protocol
-c07ae7e8 T inet_del_protocol
-c07ae834 t ip_sublist_rcv_finish
-c07ae898 t ip_rcv_finish_core.constprop.2
-c07aedbc t ip_rcv_finish
-c07aee80 t ip_rcv_core
-c07af368 t ip_sublist_rcv
-c07af554 T ip_call_ra_chain
-c07af66c T ip_protocol_deliver_rcu
-c07af930 t ip_local_deliver_finish
-c07af9d0 T ip_local_deliver
-c07afad0 T ip_rcv
-c07afb90 T ip_list_rcv
-c07afca8 t ipv4_frags_pre_exit_net
-c07afcc8 t ipv4_frags_exit_net
-c07afcfc t ip4_obj_cmpfn
-c07afd28 t ip4_frag_free
-c07afd40 t ip4_frag_init
-c07afde8 t ipv4_frags_init_net
-c07aff04 t ip4_key_hashfn
-c07affc4 t ip_expire
-c07b01d8 T ip_defrag
-c07b0af0 T ip_check_defrag
-c07b0cdc t ip4_obj_hashfn
-c07b0d9c t ip_forward_finish
-c07b0e84 T ip_forward
-c07b1454 T __ip_options_compile
-c07b1a40 T ip_options_compile
-c07b1abc T ip_options_rcv_srr
-c07b1d20 T ip_options_build
-c07b1e28 T __ip_options_echo
-c07b2254 T ip_options_fragment
-c07b2304 T ip_options_undo
-c07b240c T ip_options_get
-c07b25a0 T ip_forward_options
-c07b2794 t dst_output
-c07b27a4 T ip_send_check
-c07b280c T ip_fraglist_init
-c07b28b0 T ip_frag_init
-c07b2910 t ip_mc_finish_output
-c07b2a5c t ip_reply_glue_bits
-c07b2aa4 T ip_generic_getfrag
-c07b2bc8 t ip_setup_cork
-c07b2d40 t __ip_flush_pending_frames.constprop.12
-c07b2dd8 t ip_finish_output2
-c07b3380 t ip_copy_metadata
-c07b362c T ip_fraglist_prepare
-c07b36f8 T ip_frag_next
-c07b388c T ip_do_fragment
-c07b40f4 t ip_fragment.constprop.18
-c07b41e4 t __ip_finish_output
-c07b4488 t ip_finish_output
-c07b4550 T ip_output
-c07b4690 t __ip_append_data
-c07b55b8 t ip_append_data.part.11
-c07b566c T __ip_local_out
-c07b57a8 T ip_local_out
-c07b57ec T ip_build_and_send_pkt
-c07b59bc T __ip_queue_xmit
-c07b5da4 T ip_queue_xmit
-c07b5db4 T ip_mc_output
-c07b606c T ip_append_data
-c07b608c T ip_append_page
-c07b6524 T __ip_make_skb
-c07b693c T ip_send_skb
-c07b69d0 T ip_push_pending_frames
-c07b6a00 T ip_flush_pending_frames
-c07b6a14 T ip_make_skb
-c07b6b14 T ip_send_unicast_reply
-c07b6e04 T ip_sock_set_freebind
-c07b6e34 T ip_sock_set_recverr
-c07b6e64 T ip_sock_set_mtu_discover
-c07b6ea4 T ip_sock_set_pktinfo
-c07b6ed8 T ip_cmsg_recv_offset
-c07b72c4 t ip_ra_destroy_rcu
-c07b7338 t ip_mcast_join_leave
-c07b7434 t do_mcast_group_source
-c07b75c4 t ip_get_mcast_msfilter
-c07b7760 T ip_cmsg_send
-c07b79e0 T ip_ra_control
-c07b7bb0 T ip_icmp_error
-c07b7cd0 T ip_local_error
-c07b7dc0 T ip_recv_error
-c07b806c T __ip_sock_set_tos
-c07b80e0 T ip_sock_set_tos
-c07b8114 T do_ip_setsockopt
-c07b9444 T ip_setsockopt
-c07b94e8 T ipv4_pktinfo_prepare
-c07b95c8 T do_ip_getsockopt
-c07b9fc0 T ip_getsockopt
-c07ba0bc T inet_ehash_locks_alloc
-c07ba0d4 T inet_pernet_hashinfo_alloc
-c07ba16c T inet_pernet_hashinfo_free
-c07ba1ac t inet_bind_bucket_destroy.part.8
-c07ba1cc t inet_bind2_bucket_destroy.part.9
-c07ba1ec T inet_hashinfo2_init_mod
-c07ba264 T sock_gen_put
-c07ba390 T sock_edemux
-c07ba3a0 t inet_ehashfn
-c07ba49c T __inet_lookup_established
-c07ba684 t __inet_check_established
-c07ba97c t inet_lhash2_lookup
-c07baabc T __inet_lookup_listener
-c07bae9c T inet_put_port
-c07baf60 t inet_lhash2_bucket_sk
-c07bb13c T inet_unhash
-c07bb280 T inet_bind_bucket_create
-c07bb2e4 T inet_bind_bucket_destroy
-c07bb2fc T inet_bind_bucket_match
-c07bb338 T inet_bind2_bucket_create
-c07bb3c8 T inet_bind2_bucket_destroy
-c07bb3ec T inet_bind_hash
-c07bb448 T inet_ehash_insert
-c07bb7f8 T inet_ehash_nolisten
-c07bb8b0 T __inet_hash
-c07bbaf4 T inet_hash
-c07bbb18 T inet_bind2_bucket_match_addr_any
-c07bbbf8 T inet_bind2_bucket_find
-c07bbcfc T __inet_inherit_port
-c07bc1a0 t __inet_bhash2_update_saddr
-c07bc6ec T inet_bhash2_update_saddr
-c07bc6fc T inet_bhash2_reset_saddr
-c07bc720 T inet_bhash2_addr_any_hashbucket
-c07bc794 T __inet_hash_connect
-c07bce24 T inet_hash_connect
-c07bce8c T inet_twsk_alloc
-c07bcfd8 T __inet_twsk_schedule
-c07bd098 T inet_twsk_hashdance
-c07bd20c T inet_twsk_bind_unhash
-c07bd2ac T inet_twsk_free
-c07bd2f8 T inet_twsk_put
-c07bd348 t inet_twsk_kill
-c07bd420 t tw_timer_handler
-c07bd430 T inet_twsk_deschedule_put
-c07bd470 T inet_twsk_purge
-c07bd5ec T inet_get_local_port_range
-c07bd64c T inet_sk_get_local_port_range
-c07bd6e8 T inet_rtx_syn_ack
-c07bd718 T inet_csk_addr2sockaddr
-c07bd73c t ipv6_rcv_saddr_equal
-c07bd8cc t inet_bind_conflict
-c07bd9dc t inet_bhash2_conflict
-c07bdacc t inet_bhash2_addr_any_conflict
-c07bdbac T inet_csk_init_xmit_timers
-c07bdc20 T inet_csk_clear_xmit_timers
-c07bdc60 T inet_csk_delete_keepalive_timer
-c07bdc70 T inet_csk_reset_keepalive_timer
-c07bdc90 T inet_csk_route_req
-c07bde30 T inet_csk_route_child_sock
-c07bdfe0 T inet_csk_clone_lock
-c07be0cc t inet_csk_rebuild_route
-c07be234 t inet_use_bhash2_on_bind.part.2
-c07be260 T inet_csk_update_pmtu
-c07be2f0 T inet_csk_listen_start
-c07be3d8 t inet_reqsk_clone
-c07be4d4 T inet_rcv_saddr_equal
-c07be57c t inet_csk_bind_conflict
-c07be688 T inet_csk_reqsk_queue_hash_add
-c07be738 T inet_csk_prepare_forced_close
-c07be7d4 T inet_csk_destroy_sock
-c07be958 t inet_child_forget
-c07bea38 T inet_csk_reqsk_queue_add
-c07beaa0 T inet_csk_listen_stop
-c07befc4 T inet_csk_accept
-c07bf354 T inet_csk_reqsk_queue_drop
-c07bf624 T inet_csk_reqsk_queue_drop_and_put
-c07bf728 T inet_csk_complete_hashdance
-c07bfa5c t reqsk_timer_handler
-c07c0178 T inet_rcv_saddr_any
-c07c01c4 T inet_csk_update_fastreuse
-c07c0350 T inet_csk_get_port
-c07c0f28 T tcp_mmap
-c07c0f58 t skb_advance_to_frag
-c07c0fdc t tcp_get_info_chrono_stats
-c07c10e8 T tcp_bpf_bypass_getsockopt
-c07c1104 t tcp_splice_data_recv
-c07c1154 T tcp_sock_set_syncnt
-c07c1198 T tcp_sock_set_user_timeout
-c07c11c4 T tcp_sock_set_keepintvl
-c07c121c T tcp_sock_set_keepcnt
-c07c1260 t tcp_eat_recv_skb
-c07c12d0 T tcp_recv_skb
-c07c1398 T tcp_set_rcvlowat
-c07c1420 t tcp_compute_delivery_rate
-c07c14d8 t tcp_zerocopy_vm_insert_batch
-c07c160c t tcp_orphan_update
-c07c1644 T tcp_leave_memory_pressure
-c07c16d0 t find_next_mappable_frag.part.8
-c07c1718 T tcp_ioctl
-c07c18c4 t tcp_inq_hint
-c07c192c t tcp_downgrade_zcopy_pure
-c07c19d8 t __tcp_sock_set_nodelay.part.23
-c07c1a24 T tcp_sock_set_nodelay
-c07c1a50 t tcp_tx_timestamp
-c07c1ae4 t copy_to_sockptr_offset.constprop.36
-c07c1b80 T tcp_set_state
-c07c1d6c T tcp_shutdown
-c07c1dcc T tcp_read_skb
-c07c1f78 T tcp_enter_memory_pressure
-c07c2000 T tcp_get_info
-c07c2368 T tcp_init_sock
-c07c24c8 t tcp_wmem_schedule
-c07c254c T tcp_poll
-c07c2854 T tcp_done
-c07c2990 T tcp_peek_len
-c07c2a10 T tcp_mark_push
-c07c2a30 T tcp_skb_entail
-c07c2b50 T tcp_push
-c07c2c88 T tcp_stream_alloc_skb
-c07c2dc0 T tcp_send_mss
-c07c2e78 T tcp_remove_empty_skb
-c07c2fbc T do_tcp_sendpages
-c07c3568 T tcp_sendpage_locked
-c07c35c4 T tcp_sendpage
-c07c3620 T tcp_free_fastopen_req
-c07c3650 T tcp_sendmsg_fastopen
-c07c37d8 T tcp_sendmsg_locked
-c07c43cc T tcp_sendmsg
-c07c4410 T __tcp_cleanup_rbuf
-c07c44f4 T tcp_cleanup_rbuf
-c07c4578 T tcp_read_sock
-c07c475c T tcp_splice_read
-c07c49ac T tcp_read_done
-c07c4abc t __tcp_sock_set_quickack
-c07c4b24 T tcp_sock_set_quickack
-c07c4b58 T tcp_update_recv_tstamps
-c07c4c14 t tcp_recvmsg_locked
-c07c5420 T tcp_recv_timestamp
-c07c5608 T tcp_recvmsg
-c07c57d0 T tcp_orphan_count_sum
-c07c57ec T tcp_check_oom
-c07c58b4 T __tcp_close
-c07c5cd8 T tcp_close
-c07c5d4c T tcp_write_queue_purge
-c07c5fe8 T tcp_disconnect
-c07c64c4 T tcp_abort
-c07c664c T __tcp_sock_set_cork
-c07c66c8 T tcp_sock_set_cork
-c07c66fc T __tcp_sock_set_nodelay
-c07c6720 T tcp_sock_set_keepidle_locked
-c07c67c8 T tcp_sock_set_keepidle
-c07c6804 T tcp_set_window_clamp
-c07c6858 T do_tcp_setsockopt
-c07c7400 T tcp_setsockopt
-c07c7468 T tcp_get_timestamping_opt_stats
-c07c786c T do_tcp_getsockopt
-c07c905c T tcp_getsockopt
-c07c90c8 T tcp_enter_quickack_mode
-c07c9124 t __tcp_ecn_check_ce
-c07c9254 T tcp_initialize_rcv_mss
-c07c929c t tcp_check_reno_reordering
-c07c932c t tcp_newly_delivered
-c07c93a8 t tcp_sndbuf_expand
-c07c9464 T tcp_parse_mss_option
-c07c9520 t tcp_syn_flood_action
-c07c95e4 t tcp_match_skb_to_sack
-c07c9708 t tcp_sacktag_one
-c07c9960 t __tcp_oow_rate_limited
-c07c99dc t tcp_send_challenge_ack
-c07c9aa8 t tcp_dsack_set.part.5
-c07c9b10 t tcp_dsack_extend
-c07c9b90 t tcp_add_reno_sack
-c07c9c20 t tcp_enter_cwr.part.10
-c07c9c88 T tcp_enter_cwr
-c07c9cac t tcp_collapse_one
-c07c9d58 t tcp_any_retrans_done.part.12
-c07c9d7c t tcp_try_keep_open
-c07c9ddc t tcp_parse_fastopen_option
-c07c9e44 T tcp_parse_options
-c07ca190 t tcp_try_coalesce
-c07ca2cc t tcp_ooo_try_coalesce
-c07ca328 t tcp_rcv_spurious_retrans.part.26
-c07ca37c t tcp_send_dupack
-c07ca50c t tcp_ack_tstamp
-c07ca588 t tcp_identify_packet_loss
-c07ca608 t tcp_xmit_recovery.part.30
-c07ca664 t tcp_urg
-c07ca878 T tcp_get_syncookie_mss
-c07ca928 T inet_reqsk_alloc
-c07caa64 t tcp_force_fast_retransmit
-c07caaa8 t tcp_check_sack_reordering
-c07cab78 t tcp_sack_compress_send_ack.part.35
-c07cac14 t tcp_drop_reason
-c07cac60 t tcp_queue_rcv
-c07cad88 t tcp_prune_ofo_queue
-c07caee4 t __tcp_ack_snd_check
-c07cb0e0 t tcp_undo_cwnd_reduction
-c07cb1dc t tcp_try_undo_recovery
-c07cb314 t tcp_try_undo_loss.part.15
-c07cb434 t tcp_try_undo_dsack.part.16
-c07cb4a8 t tcp_grow_window
-c07cb6cc t tcp_event_data_recv
-c07cb9a0 t tcp_rearm_rto.part.33
-c07cbab8 t tcp_rcv_synrecv_state_fastopen
-c07cbb74 t tcp_process_tlp_ack
-c07cbd10 t tcp_shifted_skb
-c07cc0dc T tcp_conn_request
-c07ccbdc t tcp_ack_update_rtt
-c07cd028 t tcp_update_pacing_rate
-c07cd0f4 T tcp_rcv_space_adjust
-c07cd330 T tcp_init_cwnd
-c07cd368 T tcp_mark_skb_lost
-c07cd45c T tcp_simple_retransmit
-c07cd5d0 t tcp_mark_head_lost
-c07cd6f4 T tcp_skb_shift
-c07cd740 t tcp_sacktag_walk
-c07cdc48 t tcp_sacktag_write_queue
-c07ce7f0 T tcp_clear_retrans
-c07ce818 T tcp_enter_loss
-c07ceb6c T tcp_cwnd_reduction
-c07cecdc T tcp_enter_recovery
-c07ceddc t tcp_fastretrans_alert
-c07cf6bc t tcp_ack
-c07d0c44 T tcp_synack_rtt_meas
-c07d0d3c T tcp_rearm_rto
-c07d0d68 T tcp_oow_rate_limited
-c07d0db8 T tcp_reset
-c07d0e3c t tcp_validate_incoming
-c07d140c T tcp_fin
-c07d156c T tcp_sack_compress_send_ack
-c07d1584 T tcp_data_ready
-c07d1668 T tcp_rbtree_insert
-c07d16c8 t tcp_collapse
-c07d1a7c t tcp_try_rmem_schedule
-c07d1eec T tcp_send_rcvq
-c07d2098 t tcp_data_queue
-c07d2da8 T tcp_check_space
-c07d2ef8 T tcp_rcv_established
-c07d35fc T tcp_init_transfer
-c07d38d0 T tcp_finish_connect
-c07d399c T tcp_rcv_state_process
-c07d48b8 t tcp_fragment_tstamp
-c07d4950 t tcp_tso_segs
-c07d49e0 t tcp_small_queue_check
-c07d4aa8 T tcp_select_initial_window
-c07d4bd4 t tcp_update_skb_after_send
-c07d4cfc t tcp_adjust_pcount
-c07d4dec t bpf_skops_hdr_opt_len
-c07d4f20 t bpf_skops_write_hdr_opt
-c07d5060 t tcp_options_write
-c07d5244 t tcp_event_new_data_sent
-c07d530c t skb_still_in_host_queue
-c07d53cc t tcp_rtx_synack.part.11
-c07d5474 T tcp_rtx_synack
-c07d5518 t __pskb_trim_head
-c07d56d8 T tcp_wfree
-c07d58a0 t tcp_init_tso_segs
-c07d5908 T tcp_mss_to_mtu
-c07d596c T tcp_mtup_init
-c07d59ec t __tcp_mtu_to_mss
-c07d5a68 t tcp_pacing_check.part.8
-c07d5b1c t tcp_established_options
-c07d5c64 T tcp_mtu_to_mss
-c07d5cfc T tcp_make_synack
-c07d6240 T tcp_sync_mss
-c07d6398 T tcp_mstamp_refresh
-c07d6410 T tcp_cwnd_restart
-c07d6540 T tcp_fragment
-c07d68b4 T tcp_trim_head
-c07d6a04 T tcp_current_mss
-c07d6ab0 T tcp_chrono_start
-c07d6b14 T tcp_chrono_stop
-c07d6bc8 T tcp_schedule_loss_probe
-c07d6d80 T __tcp_select_window
-c07d6f88 t __tcp_transmit_skb
-c07d7a98 T tcp_connect
-c07d870c t tcp_xmit_probe_skb
-c07d87f0 t __tcp_send_ack.part.14
-c07d893c T __tcp_send_ack
-c07d8954 T tcp_skb_collapse_tstamp
-c07d89b4 t tcp_write_xmit
-c07d9adc T __tcp_push_pending_frames
-c07d9bc0 T tcp_push_one
-c07d9c10 T __tcp_retransmit_skb
-c07da3c8 T tcp_send_loss_probe
-c07da624 T tcp_retransmit_skb
-c07da6e8 t tcp_xmit_retransmit_queue.part.16
-c07da93c t tcp_tsq_write.part.17
-c07da9cc T tcp_release_cb
-c07dab44 t tcp_tsq_handler
-c07dabf8 t tcp_tasklet_func
-c07dad60 T tcp_pace_kick
-c07dadd0 T tcp_xmit_retransmit_queue
-c07dade8 T sk_forced_mem_schedule
-c07daeac T tcp_send_fin
-c07db0d4 T tcp_send_active_reset
-c07db268 T tcp_send_synack
-c07db5cc T tcp_send_delayed_ack
-c07db6c0 T tcp_send_ack
-c07db6dc T tcp_send_window_probe
-c07db71c T tcp_write_wakeup
-c07db8a0 T tcp_send_probe0
-c07db9e0 T tcp_syn_ack_timeout
-c07dba00 t tcp_write_err
-c07dba4c t tcp_out_of_resources
-c07dbb34 T tcp_set_keepalive
-c07dbb7c t tcp_keepalive_timer
-c07dbdd4 t tcp_compressed_ack_kick
-c07dbee8 t retransmits_timed_out.part.1
-c07dc0b0 T tcp_clamp_probe0_to_user_timeout
-c07dc110 T tcp_delack_timer_handler
-c07dc1f0 t tcp_delack_timer
-c07dc2f4 T tcp_retransmit_timer
-c07dcbb8 T tcp_write_timer_handler
-c07dcdc4 t tcp_write_timer
-c07dceb4 T tcp_init_xmit_timers
-c07dcf20 T tcp_v4_send_check
-c07dcf74 t listening_get_first
-c07dd048 t listening_get_next
-c07dd0fc T tcp_stream_memory_free
-c07dd134 t bpf_iter_tcp_get_func_proto
-c07dd168 t tcp_v4_init_seq
-c07dd1a0 t tcp_v4_init_ts_off
-c07dd1c0 t established_get_first
-c07dd2cc t established_get_next
-c07dd398 t tcp_seek_last_pos
-c07dd4e4 t tcp_get_idx
-c07dd594 T tcp_seq_start
-c07dd61c T tcp_seq_next
-c07dd6b4 t tcp_v4_reqsk_destructor
-c07dd6c4 t tcp_v4_route_req
-c07dd7c0 T tcp_filter
-c07dd7dc t bpf_iter_tcp_seq_show
-c07dd924 t bpf_iter_tcp_put_batch
-c07dd96c t bpf_iter_tcp_seq_stop
-c07dda20 t bpf_iter_tcp_realloc_batch
-c07dda78 t tcp4_proc_exit_net
-c07dda90 t tcp4_proc_init_net
-c07ddae4 t tcp4_seq_show
-c07dde8c t tcp_v4_init_sock
-c07ddeb4 t tcp_sk_exit
-c07dded0 t tcp_sk_init
-c07de15c t bpf_iter_fini_tcp
-c07de17c T tcp_seq_stop
-c07de1c0 T tcp_ld_RTO_revert
-c07de36c t tcp_v4_send_reset
-c07de774 t tcp_v4_fill_cb
-c07de84c t tcp_v4_pre_connect
-c07de894 t bpf_iter_init_tcp
-c07de8d8 t tcp_call_bpf.constprop.13
-c07de9a8 t tcp_v4_send_synack
-c07deae4 T tcp_v4_connect
-c07defb4 t tcp_v4_mtu_reduced.part.2
-c07df078 T tcp_v4_mtu_reduced
-c07df098 t nf_conntrack_put
-c07df0d4 T inet_sk_rx_dst_set
-c07df130 t tcp_v4_send_ack.constprop.11
-c07df3a8 t tcp_v4_reqsk_send_ack
-c07df4a0 T tcp_v4_destroy_sock
-c07df5e8 T tcp_v4_conn_request
-c07df658 t tcp_sk_exit_batch
-c07df71c t sock_put
-c07df764 T tcp_v4_do_rcv
-c07df968 t bpf_iter_tcp_batch
-c07dfd18 t bpf_iter_tcp_seq_next
-c07dfdb4 t bpf_iter_tcp_seq_start
-c07dfdd4 T tcp_add_backlog
-c07e0238 t reqsk_put
-c07e0334 T tcp_twsk_unique
-c07e04f8 T tcp_req_err
-c07e0664 T tcp_v4_syn_recv_sock
-c07e09b4 T tcp_v4_err
-c07e0de0 T __tcp_v4_send_check
-c07e0e2c T tcp_v4_get_syncookie
-c07e0f10 T tcp_v4_early_demux
-c07e1074 T tcp_v4_rcv
-c07e1ea8 T tcp4_proc_exit
-c07e1ec0 T tcp_twsk_destructor
-c07e1ecc T tcp_time_wait
-c07e20cc T tcp_twsk_purge
-c07e2150 T tcp_create_openreq_child
-c07e2478 T tcp_child_process
-c07e2604 T tcp_timewait_state_process
-c07e2998 T tcp_check_req
-c07e2f50 T tcp_ca_openreq_child
-c07e3014 T tcp_openreq_init_rwin
-c07e3200 T tcp_reno_ssthresh
-c07e321c T tcp_reno_undo_cwnd
-c07e3238 T tcp_unregister_congestion_control
-c07e325c T tcp_register_congestion_control
-c07e3454 T tcp_slow_start
-c07e34d4 T tcp_cong_avoid_ai
-c07e3608 T tcp_reno_cong_avoid
-c07e36cc T tcp_ca_find
-c07e3730 t tcp_ca_find_autoload.constprop.2
-c07e3784 T tcp_set_ca_state
-c07e37e4 T tcp_ca_find_key
-c07e383c T tcp_ca_get_key_by_name
-c07e3878 T tcp_ca_get_name_by_key
-c07e38ec T tcp_assign_congestion_control
-c07e39c4 T tcp_init_congestion_control
-c07e3a98 T tcp_cleanup_congestion_control
-c07e3acc T tcp_set_default_congestion_control
-c07e3b70 T tcp_get_available_congestion_control
-c07e3c38 T tcp_get_default_congestion_control
-c07e3c5c T tcp_get_allowed_congestion_control
-c07e3d3c T tcp_set_allowed_congestion_control
-c07e3e84 T tcp_set_congestion_control
-c07e400c t __tcp_get_metrics
-c07e40d8 t __parse_nl_addr
-c07e41d4 t tcp_net_metrics_init
-c07e4284 t tcp_metrics_flush_all
-c07e4344 t tcp_net_metrics_exit_batch
-c07e4354 t tcp_metrics_nl_cmd_del
-c07e4540 t tcp_metrics_fill_info
-c07e48e0 t tcp_metrics_nl_cmd_get
-c07e4b08 t tcp_metrics_nl_dump
-c07e4c98 t tcpm_suck_dst
-c07e4d6c t tcpm_check_stamp
-c07e4da4 t tcp_get_metrics
-c07e5048 T tcp_update_metrics
-c07e525c T tcp_init_metrics
-c07e5388 T tcp_peer_is_proven
-c07e5538 T tcp_fastopen_cache_get
-c07e55f8 T tcp_fastopen_cache_set
-c07e571c t tcp_fastopen_ctx_free
-c07e572c t __tcp_fastopen_cookie_gen_cipher
-c07e57a8 t tcp_fastopen_add_skb.part.2
-c07e5980 t tcp_fastopen_no_cookie
-c07e59d4 T tcp_fastopen_destroy_cipher
-c07e59f8 T tcp_fastopen_ctx_destroy
-c07e5a34 T tcp_fastopen_reset_cipher
-c07e5bf8 T tcp_fastopen_init_key_once
-c07e5c68 T tcp_fastopen_get_cipher
-c07e5da4 T tcp_fastopen_add_skb
-c07e5dc0 T tcp_try_fastopen
-c07e63ac T tcp_fastopen_active_disable
-c07e6420 T tcp_fastopen_active_should_disable
-c07e6498 T tcp_fastopen_cookie_check
-c07e6514 T tcp_fastopen_defer_connect
-c07e6624 T tcp_fastopen_active_disable_ofo_check
-c07e6718 T tcp_fastopen_active_detect_blackhole
-c07e6790 T tcp_rate_check_app_limited
-c07e6800 T tcp_rate_skb_sent
-c07e68dc T tcp_rate_skb_delivered
-c07e6a14 T tcp_rate_gen
-c07e6b68 T tcp_rack_skb_timeout
-c07e6bf0 t tcp_rack_detect_loss
-c07e6da8 T tcp_rack_mark_lost
-c07e6e64 T tcp_rack_advance
-c07e6ef4 T tcp_rack_reo_timeout
-c07e6fe0 T tcp_rack_update_reo_wnd
-c07e7064 T tcp_newreno_mark_lost
-c07e711c T tcp_register_ulp
-c07e7194 T tcp_unregister_ulp
-c07e71b8 T tcp_get_available_ulp
-c07e727c T tcp_update_ulp
-c07e7298 T tcp_cleanup_ulp
-c07e72dc T tcp_set_ulp
-c07e743c T tcp_gro_complete
-c07e74a8 t tcp4_gro_complete
-c07e7524 T tcp_gso_segment
-c07e7a30 t tcp4_gso_segment
-c07e7af4 T tcp_gro_receive
-c07e7e0c t tcp4_gro_receive
-c07e7fbc T ip4_datagram_release_cb
-c07e8174 T __ip4_datagram_connect
-c07e8484 T ip4_datagram_connect
-c07e84c8 t dst_output
-c07e84d8 t raw_get_first
-c07e8570 t raw_get_next
-c07e85b4 T raw_seq_start
-c07e8628 T raw_seq_next
-c07e866c T raw_seq_stop
-c07e8678 t raw_sysctl_init
-c07e8690 t raw_rcv_skb
-c07e86dc T raw_abort
-c07e8720 t raw_recvmsg
-c07e8990 t raw_destroy
-c07e89bc t raw_getfrag
-c07e8aa0 t raw_ioctl
-c07e8b44 t raw_close
-c07e8b6c t raw_exit_net
-c07e8b84 t raw_init_net
-c07e8bd8 t raw_seq_show
-c07e8cdc T raw_v4_match
-c07e8d98 t raw_sk_init
-c07e8db8 t raw_getsockopt
-c07e8e88 t raw_bind
-c07e8f94 T raw_hash_sk
-c07e90d4 t raw_setsockopt
-c07e9220 T raw_unhash_sk
-c07e92ec t raw_sendmsg
-c07e9d38 T raw_icmp_error
-c07e9f84 T raw_rcv
-c07ea0b0 T raw_local_deliver
-c07ea290 T udp_cmsg_send
-c07ea35c T udp_init_sock
-c07ea3b8 t udp_sysctl_init
-c07ea3dc t udp_lib_lport_inuse2
-c07ea4f8 t udp_lib_lport_inuse
-c07ea65c t udp_get_first
-c07ea754 t udp_get_next
-c07ea7fc t udp_get_idx
-c07ea85c T udp_seq_start
-c07ea89c T udp_seq_next
-c07ea8e4 T udp_flow_hashrnd
-c07ea970 T udp_encap_enable
-c07ea984 T udp_encap_disable
-c07ea998 T udp4_hwcsum
-c07eaa78 T udp_set_csum
-c07eab74 t udp_send_skb
-c07eaed8 T udp_push_pending_frames
-c07eaf2c t udplite_getfrag
-c07eafb0 t udp_rmem_release
-c07eb0a8 T udp_skb_destructor
-c07eb0c8 T udp_destruct_common
-c07eb1a4 T __udp_enqueue_schedule_skb
-c07eb364 t udp_destruct_sock
-c07eb384 t udp_lib_hash
-c07eb388 T udp_lib_rehash
-c07eb494 T udp_lib_getsockopt
-c07eb60c T udp_getsockopt
-c07eb628 t udp_lib_close
-c07eb62c T udp4_seq_show
-c07eb774 t udp4_proc_exit_net
-c07eb78c t udp4_proc_init_net
-c07eb7e0 t bpf_iter_fini_udp
-c07eb804 t bpf_iter_init_udp
-c07eb888 t bpf_iter_udp_seq_show
-c07eb944 T udp_seq_stop
-c07eb988 t bpf_iter_udp_seq_stop
-c07eba28 T udp_sendmsg
-c07ec454 T udp_pre_connect
-c07ec4cc T udp_lib_get_port
-c07eca40 T udp_sk_rx_dst_set
-c07ecab8 T udp_lib_unhash
-c07ecc3c T __skb_recv_udp
-c07ecee8 T udp_flush_pending_frames
-c07ecf10 T udp_destroy_sock
-c07ecfc4 T __udp_disconnect
-c07ed0e4 T udp_disconnect
-c07ed11c T udp_abort
-c07ed16c T udp_sendpage
-c07ed2ec t __first_packet_length
-c07ed460 t first_packet_length
-c07ed57c T udp_ioctl
-c07ed5e8 T udp_poll
-c07ed674 T udp_lib_setsockopt
-c07ed9d8 T udp_setsockopt
-c07eda4c T skb_consume_udp
-c07edb38 T udp_recvmsg
-c07ee224 T udp_read_skb
-c07ee44c T udp_v4_rehash
-c07ee4c0 T udp_v4_get_port
-c07ee564 t udp_ehashfn
-c07ee664 t udp4_lib_lookup2
-c07ee814 t udp_queue_rcv_one_skb
-c07eed34 t udp_queue_rcv_skb
-c07eefa0 t udp_unicast_rcv_skb
-c07ef040 T __udp4_lib_lookup
-c07ef45c T udp4_lib_lookup
-c07ef510 T udp4_lib_lookup_skb
-c07ef5a4 T __udp4_lib_err
-c07ef9b0 T udp_err
-c07ef9c4 T __udp4_lib_rcv
-c07f03ac T udp_v4_early_demux
-c07f083c T udp_rcv
-c07f0854 T udp4_proc_exit
-c07f0868 t udp_lib_hash
-c07f086c t udplite_sk_init
-c07f0890 t udp_lib_close
-c07f0894 t udplite_err
-c07f08a8 t udplite_rcv
-c07f08c0 t udplite4_proc_exit_net
-c07f08d8 t udplite4_proc_init_net
-c07f092c T udp_gro_complete
-c07f0a28 t udp4_gro_complete
-c07f0b2c t __udpv4_gso_segment_csum
-c07f0c3c T __udp_gso_segment
-c07f1124 T skb_udp_tunnel_segment
-c07f164c t udp4_ufo_fragment
-c07f17b4 T udp_gro_receive
-c07f1ca8 t udp4_gro_receive
-c07f2014 t arp_hash
-c07f2030 t arp_key_eq
-c07f2050 t arp_is_multicast
-c07f2070 t arp_ignore
-c07f212c t arp_accept
-c07f219c t arp_error_report
-c07f21e8 T arp_create
-c07f23c8 t arp_xmit_finish
-c07f23dc t arp_netdev_event
-c07f2484 t arp_net_exit
-c07f249c t arp_net_init
-c07f24ec t arp_seq_show
-c07f2730 t arp_seq_start
-c07f2748 t neigh_release
-c07f2790 T arp_xmit
-c07f2840 t arp_send_dst.part.2
-c07f290c t arp_solicit
-c07f2b30 T arp_send
-c07f2b7c t arp_req_set
-c07f2df0 t arp_process
-c07f3604 t parp_redo
-c07f3620 t arp_rcv
-c07f37cc T arp_mc_map
-c07f393c t arp_constructor
-c07f3b88 T arp_invalidate
-c07f3cc0 t arp_req_delete
-c07f3e10 T arp_ioctl
-c07f4104 T arp_ifdown
-c07f411c t icmp_discard
-c07f412c t icmp_sk_init
-c07f4164 t icmp_push_reply
-c07f4278 t icmp_glue_bits
-c07f4300 t icmpv4_xrlim_allow
-c07f43e4 T icmp_global_allow
-c07f44b8 t icmp_route_lookup.constprop.8
-c07f480c t icmpv4_global_allow
-c07f4850 T __icmp_send
-c07f4c80 T icmp_ndo_send
-c07f4dd8 t icmp_reply
-c07f5018 t icmp_timestamp
-c07f50fc t icmp_socket_deliver
-c07f51b4 T ip_icmp_error_rfc4884
-c07f536c t icmp_redirect
-c07f53f8 t icmp_unreach
-c07f55f8 T icmp_build_probe
-c07f59a8 t icmp_echo.part.7
-c07f5a50 t icmp_echo
-c07f5a84 T icmp_out_count
-c07f5ae0 T icmp_rcv
-c07f5ef4 T icmp_err
-c07f5fb8 t set_ifa_lifetime
-c07f6040 t confirm_addr_indev
-c07f61c8 t inet_get_link_af_size
-c07f61e4 T inetdev_by_index
-c07f6200 t inet_hash_remove
-c07f628c T inet_select_addr
-c07f6464 T register_inetaddr_notifier
-c07f647c T register_inetaddr_validator_notifier
-c07f6494 T unregister_inetaddr_notifier
-c07f64ac T unregister_inetaddr_validator_notifier
-c07f64c4 t inet_validate_link_af
-c07f65f8 t ip_mc_autojoin_config
-c07f66ec t inet_fill_link_af
-c07f6748 t ipv4_doint_and_flush
-c07f67ac T inet_confirm_addr
-c07f6834 t inet_abc_len.part.3
-c07f688c T in_dev_finish_destroy
-c07f6958 t inet_netconf_fill_devconf
-c07f6bd8 t inet_netconf_dump_devconf
-c07f6e44 t in_dev_rcu_put
-c07f6e9c t inet_rcu_free_ifa
-c07f6f10 t inet_netconf_get_devconf
-c07f7160 t inet_fill_ifaddr
-c07f74c0 t in_dev_dump_addr
-c07f7570 t inet_dump_ifaddr
-c07f7940 t rtmsg_ifa
-c07f7a58 t __inet_del_ifa
-c07f7d48 t inet_rtm_deladdr
-c07f7f50 t __inet_insert_ifa
-c07f8224 t check_lifetime
-c07f8474 t inet_set_link_af
-c07f8588 t inet_rtm_newaddr
-c07f89e4 T inet_lookup_ifaddr_rcu
-c07f8a50 T __ip_dev_find
-c07f8b8c T inet_addr_onlink
-c07f8be8 T inet_ifa_byprefix
-c07f8c94 T devinet_ioctl
-c07f93f4 T inet_gifconf
-c07f9514 T inet_netconf_notify_devconf
-c07f9694 t __devinet_sysctl_unregister
-c07f96f0 t devinet_sysctl_unregister
-c07f9720 t devinet_exit_net
-c07f977c t __devinet_sysctl_register
-c07f988c t devinet_sysctl_register
-c07f9928 t inetdev_init
-c07f9b14 t inetdev_event
-c07fa0e4 t devinet_init_net
-c07fa2a8 t devinet_conf_proc
-c07fa510 t devinet_sysctl_forward
-c07fa750 T inet_recvmsg
-c07fa7bc T snmp_get_cpu_field64
-c07fa828 T inet_shutdown
-c07fa938 T inet_release
-c07fa9c4 T inet_getname
-c07faac0 t inet_autobind
-c07fab2c T inet_dgram_connect
-c07fabec T inet_gro_complete
-c07facd4 t ipip_gro_complete
-c07facfc T inet_register_protosw
-c07faddc T inet_accept
-c07faf48 T inet_gro_receive
-c07fb240 t ipip_gro_receive
-c07fb270 T inet_ctl_sock_create
-c07fb2f4 t ipv4_mib_exit_net
-c07fb340 t inet_init_net
-c07fb3f8 T snmp_fold_field
-c07fb408 T snmp_fold_field64
-c07fb420 T inet_sendpage
-c07fb4bc T inet_unregister_protosw
-c07fb52c t inet_create
-c07fb834 T inet_listen
-c07fb9ac t ipv4_mib_init_net
-c07fbb7c T inet_ioctl
-c07fbdf4 T inet_current_timestamp
-c07fbeb8 T inet_sk_rebuild_header
-c07fc250 T inet_sk_set_state
-c07fc290 T inet_send_prepare
-c07fc2d4 T inet_sendmsg
-c07fc340 T __inet_stream_connect
-c07fc6dc T inet_stream_connect
-c07fc73c T inet_sock_destruct
-c07fc98c T inet_gso_segment
-c07fccd8 t ipip_gso_segment
-c07fccfc T __inet_bind
-c07fcf8c T inet_bind
-c07fd078 T inet_sk_state_store
-c07fd0b8 T inet_recv_error
-c07fd100 t is_in
-c07fd260 t sf_markstate
-c07fd2c4 t igmp_mc_seq_next
-c07fd3bc t igmp_mc_seq_stop
-c07fd3d8 t kfree_pmc
-c07fd42c t igmpv3_clear_zeros
-c07fd47c t igmp_mcf_get_next
-c07fd548 t igmp_mcf_seq_next
-c07fd61c t igmp_mcf_seq_stop
-c07fd660 t ip_mc_clear_src
-c07fd6f0 t ip_mc_del1_src
-c07fd870 t unsolicited_report_interval
-c07fd90c t igmpv3_sendpack
-c07fd96c t sf_setstate
-c07fdb14 t ip_mc_find_dev
-c07fdbe8 t igmp_net_exit
-c07fdc30 t igmp_net_init
-c07fdd04 t igmp_mcf_seq_show
-c07fdd84 t igmp_mc_seq_show
-c07fdf0c t igmpv3_newpack
-c07fe1dc t add_grhead
-c07fe268 t add_grec
-c07fe70c t igmpv3_send_report
-c07fe840 t igmp_send_report
-c07feadc t igmp_netdev_event
-c07fec48 t ip_mc_validate_checksum
-c07fed44 t igmp_mc_seq_start
-c07fee64 t igmpv3_clear_delrec
-c07fef88 t igmp_stop_timer
-c07ff008 t igmp_gq_timer_expire
-c07ff070 t ip_ma_put
-c07ff124 t igmp_mcf_seq_start
-c07ff21c t igmpv3_del_delrec
-c07ff3c0 T ip_mc_check_igmp
-c07ff748 t igmp_ifc_start_timer
-c07ff7cc t igmp_ifc_event
-c07ff868 t ip_mc_add_src
-c07ffaec t ip_mc_del_src
-c07ffc90 t ip_mc_leave_src
-c07ffd58 t __igmp_group_dropped
-c080001c T __ip_mc_dec_group
-c0800188 T ip_mc_leave_group
-c08002ec t igmp_ifc_timer_expire
-c080061c t igmp_start_timer
-c08006a8 t igmp_timer_expire
-c08007d0 t igmp_group_added
-c0800970 t ____ip_mc_inc_group
-c0800bf4 T __ip_mc_inc_group
-c0800c08 T ip_mc_inc_group
-c0800c1c t __ip_mc_join_group
-c0800d8c T ip_mc_join_group
-c0800d9c T igmp_rcv
-c0801694 T ip_mc_unmap
-c0801724 T ip_mc_remap
-c08017bc T ip_mc_down
-c08018f0 T ip_mc_init_dev
-c08019bc T ip_mc_up
-c0801a90 T ip_mc_destroy_dev
-c0801b48 T ip_mc_join_group_ssm
-c0801b54 T ip_mc_source
-c080204c T ip_mc_msfilter
-c0802348 T ip_mc_msfget
-c0802604 T ip_mc_gsfget
-c08027dc T ip_mc_sf_allow
-c08028f8 T ip_mc_drop_socket
-c08029a0 T ip_check_mc_rcu
-c0802ac4 T fib_new_table
-c0802be4 t __inet_dev_addr_type
-c0802d40 t fib_magic
-c0802e78 t ip_fib_net_exit
-c0802fc4 t fib_net_exit_batch
-c0803008 t fib_net_exit
-c0803030 T fib_info_nh_uses_dev
-c08031c4 T ip_valid_fib_dump_req
-c0803454 t inet_dump_fib
-c0803694 t nl_fib_input
-c0803814 t fib_net_init
-c080394c t __fib_validate_source
-c0803ce8 T inet_addr_type
-c0803e00 T inet_addr_type_table
-c0803f30 T inet_addr_type_dev_table
-c0804060 T inet_dev_addr_type
-c08041b4 T fib_get_table
-c0804208 T fib_unmerge
-c08042fc T fib_flush
-c0804364 t fib_disable_ip
-c08043a4 T fib_compute_spec_dst
-c08045ac T fib_validate_source
-c08046d0 T ip_rt_ioctl
-c0804b80 T fib_gw_from_via
-c0804c8c t rtm_to_fib_config
-c0805040 t inet_rtm_delroute
-c0805160 t inet_rtm_newroute
-c0805210 T fib_add_ifaddr
-c0805398 t fib_netdev_event
-c0805538 T fib_modify_prefix_metric
-c0805604 T fib_del_ifaddr
-c0805a40 t fib_inetaddr_event
-c0805b0c t rt_fibinfo_free
-c0805b38 T free_fib_info
-c0805b6c t fib_rebalance
-c0805d88 T fib_nexthop_info
-c0805f94 T fib_add_nexthop
-c0806080 t rt_fibinfo_free_cpus.part.1
-c08060b8 T fib_nh_common_init
-c08061d8 T fib_nh_common_release
-c08062d0 t fib_check_nh_v6_gw
-c0806418 t fib_detect_death
-c0806570 T fib_nh_release
-c08065a8 t free_fib_info_rcu
-c08066dc T fib_release_info
-c08068a8 T ip_fib_check_default
-c0806938 T fib_nlmsg_size
-c0806a84 T fib_nh_init
-c0806b50 T fib_nh_match
-c0806f4c T fib_metrics_match
-c080707c T fib_check_nh
-c0807540 T fib_info_update_nhc_saddr
-c0807590 T fib_result_prefsrc
-c08075dc T fib_create_info
-c0808900 T fib_dump_info
-c0808dc0 T rtmsg_fib
-c0808f40 T fib_sync_down_addr
-c0809024 T fib_nhc_update_mtu
-c08090bc T fib_sync_mtu
-c0809140 T fib_sync_down_dev
-c080943c T fib_sync_up
-c0809704 T fib_select_multipath
-c08099d4 T fib_select_path
-c0809dc0 t update_children
-c0809e28 t update_suffix
-c0809ebc t node_pull_suffix
-c0809f18 t leaf_walk_rcu
-c080a038 t fib_trie_get_next
-c080a100 t fib_trie_seq_start
-c080a210 t fib_trie_seq_next
-c080a320 t fib_trie_seq_stop
-c080a32c t fib_route_seq_next
-c080a3bc t fib_route_seq_start
-c080a4d4 T fib_alias_hw_flags_set
-c080a71c t __alias_free_mem
-c080a738 t put_child
-c080a8e0 t tnode_free
-c080a96c t call_fib_entry_notifiers
-c080a9e8 t fib_notify_alias_delete
-c080aaac t __trie_free_rcu
-c080aabc t fib_route_seq_show
-c080ad04 t fib_table_print
-c080ad44 t fib_triestat_seq_show
-c080b0d0 t fib_valid_key_len
-c080b13c t __node_free_rcu
-c080b168 t fib_trie_seq_show
-c080b3f4 t fib_find_alias.constprop.8
-c080b478 t tnode_new
-c080b530 t resize
-c080bae0 t fib_insert_alias
-c080bda0 t fib_remove_alias
-c080be94 t replace
-c080bf6c t fib_route_seq_stop
-c080bf78 T fib_table_insert
-c080c574 T fib_lookup_good_nhc
-c080c600 T fib_table_lookup
-c080cb08 T fib_table_delete
-c080cd78 T fib_trie_unmerge
-c080d0e0 T fib_table_flush_external
-c080d244 T fib_table_flush
-c080d43c T fib_info_notify_update
-c080d568 T fib_notify
-c080d6b8 T fib_free_table
-c080d6d0 T fib_table_dump
-c080d9e8 T fib_trie_table
-c080da74 T fib_proc_init
-c080db40 T fib_proc_exit
-c080db84 t fib4_dump
-c080dbbc t fib4_seq_read
-c080dc34 T call_fib4_notifier
-c080dc48 T call_fib4_notifiers
-c080dcdc T fib4_notifier_init
-c080dd18 T fib4_notifier_exit
-c080dd28 t jhash
-c080dee8 T inet_frags_init
-c080df5c T fqdir_exit
-c080df9c T inet_frag_rbtree_purge
-c080e010 t inet_frag_destroy_rcu
-c080e04c T inet_frag_reasm_finish
-c080e260 t fqdir_work_fn
-c080e2c0 T fqdir_init
-c080e384 T inet_frag_pull_head
-c080e410 T inet_frag_destroy
-c080e4b8 t inet_frags_free_cb
-c080e570 T inet_frag_reasm_prepare
-c080e7b0 T inet_frag_queue_insert
-c080e930 t fqdir_free_fn
-c080e9d4 T inet_frags_fini
-c080ea48 T inet_frag_kill
-c080ed04 T inet_frag_find
-c080f270 t ping_lookup
-c080f420 t ping_get_first
-c080f4b0 t ping_get_next
-c080f4f4 t ping_get_idx
-c080f554 T ping_seq_start
-c080f598 t ping_v4_seq_start
-c080f5a8 T ping_seq_next
-c080f5f0 T ping_seq_stop
-c080f5fc t ping_v4_proc_exit_net
-c080f614 t ping_v4_proc_init_net
-c080f664 t ping_v4_seq_show
-c080f7a8 T ping_hash
-c080f7b4 T ping_close
-c080f7c0 T ping_err
-c080fa90 T ping_common_sendmsg
-c080fb5c T ping_recvmsg
-c080fe98 t __ping_queue_rcv_skb
-c080ff00 T ping_queue_rcv_skb
-c080ff20 T ping_rcv
-c080ffa0 t ping_v4_sendmsg
-c0810540 T ping_getfrag
-c08105e8 t ping_pre_connect
-c0810660 T ping_unhash
-c0810728 T ping_get_port
-c0810908 T ping_bind
-c0810c9c T ping_init_sock
-c0810dd0 T ping_proc_exit
-c0810de4 T ip_tunnel_parse_protocol
-c0810e5c T ip_tunnel_netlink_parms
-c0810f08 t ip_tun_destroy_state
-c0810f18 T ip_tunnel_netlink_encap_parms
-c0810f90 T ip_tunnel_need_metadata
-c0810fa4 T ip_tunnel_unneed_metadata
-c0810fb8 t ip_tun_opts_nlsize
-c0811050 t ip_tun_encap_nlsize
-c081106c t ip6_tun_encap_nlsize
-c0811088 t ip_tun_cmp_encap
-c08110e8 T iptunnel_metadata_reply
-c08111b4 T iptunnel_xmit
-c08113c8 T iptunnel_handle_offloads
-c0811488 t ip_tun_parse_opts.part.5
-c0811890 t ip6_tun_build_state
-c0811a54 t ip_tun_build_state
-c0811bec T skb_tunnel_check_pmtu
-c08123d4 T __iptunnel_pull_header
-c0812564 t ip_tun_fill_encap_opts.part.3.constprop.10
-c0812888 t ip_tun_fill_encap_info
-c08129d4 t ip6_tun_fill_encap_info
-c0812b14 t gre_gro_complete
-c0812bb4 t gre_gso_segment
-c0812f28 t gre_gro_receive
-c081335c T ip_fib_metrics_init
-c08135cc T rtm_getroute_parse_ip_proto
-c081364c T nexthop_find_by_id
-c0813680 t nh_res_group_rebalance
-c08137a4 T nexthop_set_hw_flags
-c0813810 T nexthop_bucket_set_hw_flags
-c08138b4 t nh_notifier_grp_info_fini
-c08138e8 t __nh_valid_dump_req
-c08139bc T nexthop_res_grp_activity_update
-c0813a78 t nh_notifier_single_info_init
-c0813b50 t nexthop_alloc
-c0813bb0 t nh_dump_filtered
-c0813cc4 t nh_hthr_group_rebalance
-c0813d9c t __call_nexthop_res_bucket_notifiers
-c0813fd0 t nh_create_ipv6
-c0814110 t nexthop_create
-c081439c t __nexthop_replace_notify
-c0814468 T nexthop_for_each_fib6_nh
-c08144ec T fib6_check_nexthop
-c08145c4 t nexthop_check_scope
-c0814640 t nexthop_find_group_resilient
-c08146e8 t __nh_valid_get_del_req
-c0814784 T nexthop_select_path
-c0814a40 t fib6_check_nh_list
-c0814b04 t nexthop_net_init
-c0814b6c t nh_valid_get_del_req
-c0814c2c t rtm_to_nh_config
-c08155f8 T nexthop_free_rcu
-c0815778 t nh_notifier_mpath_info_init
-c08158a8 t nh_notifier_grp_info_init
-c08159f0 t call_nexthop_notifiers
-c0815b5c t replace_nexthop_single_notify
-c0815cb0 t nexthops_dump
-c0815db0 T register_nexthop_notifier
-c0815e04 T unregister_nexthop_notifier
-c0815e50 t nh_fill_res_bucket.constprop.22
-c0816070 t nh_res_table_upkeep
-c0816494 t replace_nexthop_grp_res
-c0816604 t nh_res_table_upkeep_dw
-c081661c t rtm_get_nexthop_bucket
-c08168a8 t rtm_dump_nexthop_bucket_nh
-c08169e8 t rtm_dump_nexthop_bucket
-c0816cbc t nh_fill_node
-c0817140 t rtm_dump_nexthop
-c0817304 t rtm_get_nexthop
-c0817438 t nexthop_notify
-c08175dc t remove_nexthop
-c0817694 t __remove_nexthop
-c0817af8 t rtm_del_nexthop
-c0817bb8 t nexthop_flush_dev
-c0817c44 t nh_netdev_event
-c0817d3c t nexthop_net_exit_batch
-c0817da8 T fib_check_nexthop
-c0817e5c t fib_check_nh_list
-c0817eb4 t rtm_new_nexthop
-c0818d58 t ipv4_sysctl_exit_net
-c0818d8c t proc_tcp_ehash_entries
-c0818e1c t proc_tfo_blackhole_detect_timeout
-c0818e64 t ipv4_privileged_ports
-c0818f4c t proc_fib_multipath_hash_fields
-c0818fb0 t proc_fib_multipath_hash_policy
-c0819018 t ipv4_fwd_update_priority
-c0819080 t sscanf_key
-c0819108 t proc_tcp_fastopen_key
-c08193a8 t proc_allowed_congestion_control
-c0819494 t proc_tcp_available_congestion_control
-c0819558 t proc_tcp_congestion_control
-c0819618 t ipv4_local_port_range
-c08197a8 t ipv4_ping_group_range
-c0819984 t proc_tcp_available_ulp
-c0819a48 t ipv4_sysctl_init_net
-c0819b6c t ip_proc_exit_net
-c0819bb0 t sockstat_seq_show
-c0819ccc t ip_proc_init_net
-c0819d90 t icmpmsg_put_line
-c0819e54 t snmp_seq_show_ipstats.constprop.3
-c0819f7c t snmp_seq_show
-c081a40c t netstat_seq_show
-c081a684 t fib4_rule_nlmsg_payload
-c081a694 T __fib_lookup
-c081a728 t fib4_rule_flush_cache
-c081a738 t fib4_rule_fill
-c081a83c t fib4_rule_compare
-c081a904 T fib4_rule_default
-c081a964 t fib4_rule_match
-c081aa54 t fib4_rule_action
-c081aad8 t fib4_rule_suppress
-c081abec t fib4_rule_configure
-c081adf4 t fib4_rule_delete
-c081aeb0 T fib4_rules_dump
-c081aec4 T fib4_rules_seq_read
-c081aed4 T fib4_rules_init
-c081af88 T fib4_rules_exit
-c081af98 t ipmr_mr_table_iter
-c081afc0 t ipmr_rule_action
-c081b068 t ipmr_rule_match
-c081b078 t ipmr_rule_configure
-c081b088 t ipmr_rule_compare
-c081b098 t ipmr_rule_fill
-c081b0b0 t ipmr_hash_cmp
-c081b0e0 t ipmr_new_table_set
-c081b100 t reg_vif_get_iflink
-c081b110 t reg_vif_setup
-c081b15c t ipmr_vif_seq_stop
-c081b168 T ipmr_rule_default
-c081b194 t ipmr_fib_lookup
-c081b224 t ipmr_rt_fib_lookup
-c081b2ec t ipmr_init_vif_indev
-c081b384 t ipmr_update_thresholds
-c081b454 t ipmr_cache_free_rcu
-c081b470 t ipmr_forward_finish
-c081b55c t ipmr_destroy_unres
-c081b624 t ipmr_rtm_dumproute
-c081b7a8 t ipmr_net_exit
-c081b7ec t ipmr_vif_seq_show
-c081b8a0 t ipmr_mfc_seq_show
-c081b9c8 t ipmr_vif_seq_start
-c081ba44 t ipmr_dump
-c081ba7c t ipmr_rules_dump
-c081ba90 t ipmr_seq_read
-c081bb10 t mr_mfc_seq_stop
-c081bb4c t ipmr_new_table
-c081bbdc t __pim_rcv.constprop.8
-c081bd1c t ipmr_mfc_seq_start
-c081bdac t pim_rcv
-c081be98 t vif_delete
-c081c0f4 t ipmr_device_event
-c081c188 t ipmr_cache_report
-c081c658 t reg_vif_xmit
-c081c744 t ipmr_rtm_dumplink
-c081cd24 t ipmr_fill_mroute
-c081ced0 t mroute_netlink_event
-c081cfa4 t ipmr_expire_process
-c081d090 t ipmr_cache_unresolved
-c081d294 t _ipmr_fill_mroute
-c081d2a0 t ipmr_rtm_getroute
-c081d5e0 t ipmr_queue_xmit.constprop.7
-c081dc90 t ip_mr_forward
-c081dfe8 t vif_add
-c081e65c t mroute_clean_tables
-c081eba8 t mrtsock_destruct
-c081ec48 t ipmr_free_table
-c081ec8c t ipmr_rules_exit
-c081ed4c t ipmr_net_exit_batch
-c081ed90 t ipmr_net_init
-c081ef18 t ipmr_mfc_delete
-c081f2e4 t ipmr_mfc_add
-c081fa5c t ipmr_rtm_route
-c081fd84 T ip_mroute_setsockopt
-c08203d8 T ip_mroute_getsockopt
-c08205ec T ipmr_ioctl
-c08207c0 T ip_mr_input
-c0820b28 T pim_rcv_v1
-c0820be0 T ipmr_get_route
-c0820dd0 T mr_vif_seq_idx
-c0820e5c T mr_vif_seq_next
-c0820f34 T vif_device_init
-c0820f94 T mr_table_dump
-c08211e0 T mr_rtm_dumproute
-c08212e0 T mr_fill_mroute
-c082155c T mr_mfc_seq_idx
-c0821640 T mr_mfc_seq_next
-c08216fc T mr_dump
-c0821864 T mr_table_alloc
-c0821948 T mr_mfc_find_any_parent
-c0821ad8 T mr_mfc_find_any
-c0821c94 T mr_mfc_find_parent
-c0821e38 t cookie_hash
-c0821ef0 T cookie_tcp_reqsk_alloc
-c0821f28 T cookie_timestamp_decode
-c0821fd0 T __cookie_v4_init_sequence
-c0822100 T tcp_get_cookie_sock
-c0822254 T __cookie_v4_check
-c0822364 T cookie_ecn_ok
-c0822398 T cookie_init_timestamp
-c082242c T cookie_v4_init_sequence
-c0822450 T cookie_v4_check
-c0822b48 t ntp_servers_open
-c0822b68 t ntp_servers_show
-c0822be4 t pnp_seq_show
-c0822d08 T nf_ip_route
-c0822d3c T ip_route_me_harder
-c0823008 t __div64_32
-c0823028 t __arch_xprod_64
-c08230bc t cubictcp_recalc_ssthresh
-c0823120 t cubictcp_acked
-c0823420 t cubictcp_cwnd_event
-c082346c t cubictcp_init
-c08234dc t cubictcp_state
-c0823530 t cubictcp_cong_avoid
-c082390c T tcp_bpf_update_proto
-c0823b88 t tcp_msg_wait_data
-c0823d24 t tcp_bpf_push
-c0823f88 T tcp_bpf_sendmsg_redir
-c082436c t tcp_bpf_send_verdict
-c0824948 t tcp_bpf_sendpage
-c0824c24 t tcp_bpf_recvmsg_parser
-c0824f9c t tcp_bpf_recvmsg
-c08251c8 t tcp_bpf_sendmsg
-c082555c T tcp_eat_skb
-c08255cc T tcp_bpf_clone
-c08255fc t sk_udp_recvmsg
-c0825648 T udp_bpf_update_proto
-c0825794 t udp_bpf_recvmsg
-c0825b5c t xfrm4_update_pmtu
-c0825b8c t xfrm4_redirect
-c0825ba8 t xfrm4_net_exit
-c0825bec t xfrm4_dst_ifdown
-c0825c00 t xfrm4_net_init
-c0825cc0 t __xfrm4_dst_lookup
-c0825d50 t xfrm4_get_saddr
-c0825dd4 t xfrm4_dst_lookup
-c0825e34 t xfrm4_fill_dst
-c0825f44 t xfrm4_dst_destroy
-c0826048 t xfrm4_rcv_encap_finish2
-c0826064 t xfrm4_rcv_encap_finish
-c08260e4 T xfrm4_rcv
-c0826124 T xfrm4_transport_finish
-c082632c T xfrm4_udp_encap_rcv
-c08264dc t __xfrm4_output
-c0826528 T xfrm4_output
-c08265f4 T xfrm4_local_error
-c0826640 t xfrm4_rcv_cb
-c08266c4 t xfrm4_esp_err
-c0826718 t xfrm4_ah_err
-c082676c t xfrm4_ipcomp_err
-c08267c0 T xfrm4_rcv_encap
-c08268fc T xfrm4_protocol_register
-c0826a88 t xfrm4_ah_rcv.part.1
-c0826a88 t xfrm4_esp_rcv.part.2
-c0826a88 t xfrm4_ipcomp_rcv.part.0
-c0826acc t xfrm4_ipcomp_rcv
-c0826b24 t xfrm4_ah_rcv
-c0826b7c t xfrm4_esp_rcv
-c0826bd4 T xfrm4_protocol_deregister
-c0826da8 t jhash
-c0826f68 T __xfrm_dst_lookup
-c0826fd8 T xfrm_spd_getinfo
-c082702c t xfrm_gen_index
-c08270bc t xfrm_pol_bin_key
-c0827128 t xfrm_pol_bin_obj
-c0827138 t xfrm_pol_bin_cmp
-c08271a4 T xfrm_policy_walk_init
-c08271cc t __xfrm_policy_unlink
-c082729c t xfrm_link_failure
-c08272a8 t xfrm_default_advmss
-c08272f8 t xfrm_neigh_lookup
-c0827380 t xfrm_confirm_neigh
-c08273f8 T xfrm_if_register_cb
-c0827410 t xfrm_negative_advice
-c0827448 t xfrm_policy_insert_list
-c0827600 T xfrm_policy_register_afinfo
-c082770c t xfrm_policy_destroy_rcu
-c082771c T xfrm_policy_hash_rebuild
-c082773c T xfrm_policy_walk
-c0827884 T xfrm_policy_unregister_afinfo
-c0827900 T xfrm_if_unregister_cb
-c082791c t dst_discard
-c0827930 t xfrm_audit_common_policyinfo
-c0827a48 t xfrm_pol_inexact_addr_use_any_list
-c0827ad8 T xfrm_policy_walk_done
-c0827b34 t xfrm_mtu
-c0827b8c t xfrm_policy_addr_delta
-c0827c50 t xfrm_policy_lookup_inexact_addr
-c0827cfc t xfrm_policy_inexact_list_reinsert
-c0827f28 T xfrm_policy_destroy
-c0827f80 t xfrm_policy_find_inexact_candidates.part.15
-c0828024 t __xfrm_policy_bysel_ctx.constprop.22
-c08280c4 T xfrm_policy_alloc
-c08281a8 T xfrm_audit_policy_add
-c0828284 t xfrm_policy_inexact_gc_tree
-c0828354 T xfrm_audit_policy_delete
-c0828430 t xfrm_hash_resize
-c0828b30 t xfrm_policy_inexact_insert_node.constprop.23
-c0828ef8 t xfrm_policy_inexact_alloc_chain
-c0829024 t xfrm_dst_check
-c082927c T xfrm_dst_ifdown
-c0829370 t __xfrm_policy_link
-c0829404 t xfrm_resolve_and_create_bundle
-c082a0a4 t xfrm_policy_kill
-c082a1f0 T xfrm_policy_delete
-c082a254 T __xfrm_decode_session
-c082a854 t xdst_queue_output
-c082aa80 t xfrm_policy_requeue
-c082ac70 t policy_hash_bysel
-c082b078 t xfrm_policy_timer
-c082b380 T xfrm_policy_byid
-c082b4e8 t xfrm_policy_inexact_lookup_rcu
-c082b60c t xfrm_policy_inexact_alloc_bin
-c082bab0 t __xfrm_policy_inexact_prune_bin
-c082bdb4 t xfrm_policy_inexact_insert
-c082c060 T xfrm_policy_insert
-c082c2e4 T xfrm_policy_bysel_ctx
-c082c534 t __xfrm_policy_inexact_flush
-c082c580 t xfrm_hash_rebuild
-c082c9fc T xfrm_policy_flush
-c082cb08 t xfrm_policy_fini
-c082ccb4 t xfrm_net_exit
-c082ccec t xfrm_net_init
-c082cf4c T xfrm_selector_match
-c082d33c t xfrm_sk_policy_lookup
-c082d428 t xfrm_policy_lookup_bytype
-c082db5c t xfrm_expand_policies
-c082dd2c t xfrm_policy_lookup
-c082dd98 T xfrm_lookup_with_ifid
-c082e7c0 T xfrm_lookup
-c082e7ec t xfrm_policy_queue_process
-c082ec90 T xfrm_lookup_route
-c082ed3c T __xfrm_route_forward
-c082eea4 T __xfrm_policy_check
-c082f8bc T xfrm_sk_policy_insert
-c082f9b0 T __xfrm_sk_clone_policy
-c082fb58 t __xfrm6_sort
-c082fc84 t __xfrm6_state_sort_cmp
-c082fccc t __xfrm6_tmpl_sort_cmp
-c082fd08 T verify_spi_info
-c082fd48 T xfrm_state_walk_init
-c082fd74 T km_policy_notify
-c082fdcc T km_state_notify
-c082fe1c T km_state_expired
-c082fea4 T km_query
-c082ff10 T km_policy_expired
-c082ffa0 T km_report
-c083001c T xfrm_state_afinfo_get_rcu
-c083003c T xfrm_register_type
-c0830228 T xfrm_unregister_type
-c0830414 T xfrm_register_type_offload
-c08304b4 T xfrm_unregister_type_offload
-c083053c T xfrm_state_free
-c0830558 t xfrm_replay_timer_handler
-c08305bc T xfrm_state_alloc
-c083069c T xfrm_sad_getinfo
-c08306f8 T xfrm_register_km
-c0830748 T xfrm_state_register_afinfo
-c08307dc T xfrm_unregister_km
-c083082c T xfrm_state_unregister_afinfo
-c08308c4 T xfrm_state_check_expire
-c0830a00 T xfrm_flush_gc
-c0830a14 T __xfrm_init_state
-c0830ea8 T xfrm_init_state
-c0830ed8 t xfrm_audit_helper_sainfo
-c0830f8c T km_new_mapping
-c08310a8 T xfrm_state_mtu
-c08311c0 T xfrm_state_walk_done
-c0831224 t xfrm_hash_grow_check
-c0831278 t xfrm_audit_helper_pktinfo
-c083130c T xfrm_audit_state_icvfail
-c08313fc t xfrm_state_look_at.constprop.12
-c08314f4 T xfrm_user_policy
-c0831770 T xfrm_get_acqseq
-c08317a8 t ___xfrm_state_destroy
-c0831900 t xfrm_state_gc_task
-c08319b0 T __xfrm_state_destroy
-c0831a74 T xfrm_state_walk
-c0831cc4 T xfrm_audit_state_notfound_simple
-c0831d3c T xfrm_audit_state_add
-c0831e18 T xfrm_audit_state_delete
-c0831ef4 T xfrm_audit_state_notfound
-c0831fa4 T xfrm_audit_state_replay_overflow
-c0832038 T xfrm_audit_state_replay
-c08320e8 T xfrm_state_lookup_byspi
-c08321c8 T __xfrm_state_delete
-c083237c T xfrm_state_delete
-c08323c0 T xfrm_state_delete_tunnel
-c0832460 T xfrm_state_flush
-c0832668 T xfrm_dev_state_flush
-c0832824 t xfrm_timer_handler
-c0832bac t xfrm_hash_resize
-c083320c t __xfrm_find_acq_byseq
-c08332cc T xfrm_find_acq_byseq
-c0833320 t __xfrm_state_lookup
-c0833544 T xfrm_state_lookup
-c083356c t __xfrm_state_lookup_byaddr
-c0833884 T xfrm_state_lookup_byaddr
-c08338f4 t __xfrm_state_bump_genids
-c0833bc4 T xfrm_stateonly_find
-c0833f90 T xfrm_alloc_spi
-c0834274 t __find_acq_core
-c0834994 T xfrm_find_acq
-c0834a20 t __xfrm_state_insert
-c0834f88 T xfrm_state_insert
-c0834fcc T xfrm_state_add
-c0835288 T xfrm_state_update
-c0835718 T xfrm_state_find
-c0836990 T xfrm_tmpl_sort
-c08369f8 T xfrm_state_sort
-c0836a60 T xfrm_state_get_afinfo
-c0836a90 T xfrm_state_init
-c0836bb8 T xfrm_state_fini
-c0836d18 T xfrm_hash_alloc
-c0836d48 T xfrm_hash_free
-c0836d70 t xfrm_rcv_cb
-c0836e1c T xfrm_input_register_afinfo
-c0836ecc t xfrm_trans_reinject
-c0836ff8 T xfrm_input_unregister_afinfo
-c0837080 T secpath_set
-c08370f8 t pskb_may_pull
-c083713c T xfrm_trans_queue_net
-c08371e0 T xfrm_trans_queue
-c08371fc T xfrm_parse_spi
-c0837338 T xfrm_input
-c08387f4 T xfrm_input_resume
-c0838808 T xfrm_local_error
-c0838874 t xfrm_inner_extract_output
-c0838e10 t xfrm_outer_mode_output
-c0839728 T pktgen_xfrm_outer_mode_output
-c0839734 T xfrm_output_resume
-c0839e2c t xfrm_output2
-c0839e44 t xfrm_output_gso.constprop.2
-c0839ef8 T xfrm_output
-c083a298 T xfrm_sysctl_init
-c083a360 T xfrm_sysctl_fini
-c083a388 T xfrm_replay_seqhi
-c083a3e4 t xfrm_replay_check_bmp
-c083a4b8 t xfrm_replay_check_esn
-c083a5fc t xfrm_replay_check_legacy
-c083a674 T xfrm_init_replay
-c083a720 T xfrm_replay_notify
-c083a980 T xfrm_replay_advance
-c083acc8 T xfrm_replay_check
-c083acf0 T xfrm_replay_recheck
-c083ad6c T xfrm_replay_overflow
-c083b124 T xfrm_dev_offload_ok
-c083b22c T xfrm_dev_resume
-c083b364 t xfrm_api_check
-c083b3e8 t xfrm_dev_event
-c083b468 T xfrm_dev_state_add
-c083b7b8 t __xfrm_mode_tunnel_prep
-c083b894 t __xfrm_transport_prep.constprop.2
-c083b988 t __xfrm_mode_beet_prep
-c083ba8c t xfrm_outer_mode_prep
-c083bb0c T validate_xmit_xfrm
-c083bf84 T xfrm_dev_backlog
-c083c06c t xfrm_statistics_seq_show
-c083c144 T xfrm_proc_init
-c083c18c T xfrm_proc_fini
-c083c1a4 t xfrm_alg_id_match
-c083c1c0 T xfrm_aalg_get_byidx
-c083c1e4 T xfrm_ealg_get_byidx
-c083c208 T xfrm_count_pfkey_auth_supported
-c083c24c T xfrm_count_pfkey_enc_supported
-c083c290 t xfrm_find_algo
-c083c340 T xfrm_aalg_get_byid
-c083c364 T xfrm_ealg_get_byid
-c083c388 T xfrm_calg_get_byid
-c083c3ac T xfrm_aalg_get_byname
-c083c3d0 T xfrm_ealg_get_byname
-c083c3f4 T xfrm_calg_get_byname
-c083c418 T xfrm_aead_get_byname
-c083c474 t xfrm_alg_name_match
-c083c4d8 t xfrm_aead_name_match
-c083c528 T xfrm_probe_algs
-c083c63c t xfrm_do_migrate
-c083c64c t xfrm_send_migrate
-c083c65c t xfrm_user_net_pre_exit
-c083c670 t xfrm_user_net_exit
-c083c6ac t xfrm_netlink_rcv
-c083c6f0 t xfrm_set_spdinfo
-c083c7fc t xfrm_update_ae_params
-c083c900 t copy_templates
-c083c9e0 t copy_to_user_state
-c083cbbc t copy_to_user_policy
-c083cce8 t copy_to_user_tmpl
-c083cdfc t copy_to_user_policy_type
-c083ce5c t xfrm_flush_sa
-c083cef4 t copy_sec_ctx
-c083cf64 t xfrm_dump_policy_done
-c083cf88 t xfrm_dump_policy
-c083d008 t xfrm_dump_policy_start
-c083d028 t xfrm_dump_sa_done
-c083d060 t xfrm_user_net_init
-c083d0f8 t xfrm_is_alive
-c083d128 t copy_to_user_state_extra
-c083d700 t validate_tmpl.part.8
-c083d86c t verify_one_alg
-c083d8e8 t xfrm_user_state_lookup.constprop.13
-c083d9e4 t xfrm_user_rcv_msg
-c083dbb8 t xfrm_dump_sa
-c083dcf4 t xfrm_flush_policy
-c083ddd8 t verify_newpolicy_info
-c083df3c t xfrm_compile_policy
-c083e130 t xfrm_policy_construct
-c083e318 t xfrm_set_default
-c083e470 t xfrm_add_policy
-c083e618 t xfrm_send_mapping
-c083e7a8 t xfrm_get_default
-c083e890 t xfrm_add_acquire
-c083eb68 t xfrm_add_pol_expire
-c083eddc t xfrm_add_sa_expire
-c083ef3c t xfrm_del_sa
-c083f058 t build_aevent
-c083f2f8 t xfrm_send_state_notify
-c083f8a4 t xfrm_new_ae
-c083fa9c t xfrm_get_ae
-c083fc84 t dump_one_state
-c083fd6c t xfrm_state_netlink
-c083fe18 t xfrm_get_sa
-c083ff08 t xfrm_send_policy_notify
-c084049c t xfrm_get_spdinfo
-c08406e0 t xfrm_get_sadinfo
-c0840864 t xfrm_send_report
-c08409f4 t xfrm_send_acquire
-c0840d00 t xfrm_add_sa
-c0841ba4 t dump_one_policy
-c0841d4c t xfrm_get_policy
-c084206c t xfrm_alloc_userspi
-c08422cc t unix_close
-c08422d8 t unix_unhash
-c08422e4 T unix_inq_len
-c0842360 T unix_outq_len
-c0842374 t unix_get_first
-c0842444 t unix_seq_start
-c0842464 t unix_seq_next
-c08424c4 t unix_seq_stop
-c08424d8 t bpf_iter_unix_get_func_proto
-c084250c t scm_stat_del
-c084254c t scm_stat_add
-c084258c t unix_stream_read_actor
-c08425c0 t unix_passcred_enabled
-c08425f8 t unix_net_exit
-c0842634 t unix_show_fdinfo
-c08426c8 t unix_seq_show
-c0842808 t unix_net_init
-c08428ec t unix_set_peek_off
-c0842930 t unix_create_addr
-c084297c t unix_abstract_hash
-c08429b4 t __unix_find_socket_byname
-c0842a20 t unix_dgram_peer_wake_disconnect_wakeup
-c0842a80 t unix_dgram_peer_wake_relay
-c0842adc t unix_dgram_disconnected
-c0842b50 t unix_wait_for_peer
-c0842c18 t unix_ioctl
-c0842dd8 t unix_read_skb
-c0842e5c t unix_stream_read_skb
-c0842e7c t unix_accept
-c0843028 t unix_stream_splice_actor
-c0843064 t bpf_iter_fini_unix
-c0843084 t unix_dgram_peer_wake_me
-c0843190 t bpf_iter_unix_seq_show
-c084328c t unix_dgram_poll
-c0843414 t unix_poll
-c08434fc t unix_sock_destructor
-c08435e0 t bpf_iter_unix_put_batch
-c0843654 t bpf_iter_unix_realloc_batch
-c08436ac t bpf_iter_init_unix
-c08436f0 t bpf_iter_unix_seq_stop
-c084379c t unix_write_space
-c0843810 t __unix_insert_socket
-c0843894 t unix_create1
-c0843a70 t unix_create
-c0843b1c t bpf_iter_unix_batch
-c0843cf8 t bpf_iter_unix_seq_start
-c0843d18 T unix_peer_get
-c0843d80 t unix_scm_to_skb
-c0843e6c t init_peercred
-c0843f58 t unix_listen
-c0843ff8 t unix_socketpair
-c08440dc t bpf_iter_unix_seq_next
-c08441b4 t unix_release_sock
-c08444f4 t unix_release
-c0844540 t unix_autobind
-c0844794 t unix_bind
-c0844c30 t unix_getname
-c0844d8c t unix_shutdown
-c0844f24 t maybe_add_creds
-c0844fd8 t unix_stream_read_generic
-c0845970 t unix_stream_splice_read
-c0845a10 t unix_stream_recvmsg
-c0845aa8 t unix_stream_sendpage
-c0845f70 t unix_find_other
-c08461d8 t unix_dgram_connect
-c0846474 t unix_stream_sendmsg
-c0846960 t unix_dgram_sendmsg
-c0847028 t unix_seqpacket_sendmsg
-c08470a0 t unix_stream_connect
-c08476bc T __unix_dgram_recvmsg
-c0847b6c t unix_dgram_recvmsg
-c0847bb8 t unix_seqpacket_recvmsg
-c0847bdc T __unix_stream_recvmsg
-c0847c50 t scan_inflight
-c0847d54 t scan_children
-c0847e58 t dec_inflight
-c0847e80 t inc_inflight_move_tail
-c0847ee4 t inc_inflight
-c0847f0c T unix_gc
-c08482f8 T wait_for_unix_gc
-c08483bc T unix_sysctl_register
-c0848454 T unix_sysctl_unregister
-c0848490 t __unix_recvmsg
-c08484b0 t unix_bpf_recvmsg
-c08488b0 T unix_dgram_bpf_update_proto
-c08489f8 T unix_stream_bpf_update_proto
-c0848b38 T unix_get_socket
-c0848b94 T unix_inflight
-c0848c3c T unix_attach_fds
-c0848cf0 T unix_notinflight
-c0848d98 T unix_detach_fds
-c0848dec T unix_destruct_scm
-c0848e90 t eafnosupport_ipv6_dst_lookup_flow
-c0848ea0 t eafnosupport_ipv6_route_input
-c0848eb0 t eafnosupport_fib6_get_table
-c0848ec0 t eafnosupport_fib6_table_lookup
-c0848ed0 t eafnosupport_fib6_lookup
-c0848ee0 t eafnosupport_fib6_select_path
-c0848eec t eafnosupport_ip6_mtu_from_fib6
-c0848efc t eafnosupport_ip6_del_rt
-c0848f0c t eafnosupport_ipv6_dev_find
-c0848f1c t eafnosupport_ipv6_fragment
-c0848f3c t eafnosupport_fib6_nh_init
-c0848f6c T register_inet6addr_notifier
-c0848f84 T unregister_inet6addr_notifier
-c0848f9c T inet6addr_notifier_call_chain
-c0848fb8 T register_inet6addr_validator_notifier
-c0848fd0 T unregister_inet6addr_validator_notifier
-c0848fe8 T inet6addr_validator_notifier_call_chain
-c0849004 t in6_dev_finish_destroy_rcu
-c0849038 T __ipv6_addr_type
-c084916c T in6_dev_finish_destroy
-c0849268 T ipv6_ext_hdr
-c084929c T ipv6_find_tlv
-c0849334 T ipv6_skip_exthdr
-c08494b0 T ipv6_find_hdr
-c0849818 T udp6_set_csum
-c084992c T udp6_csum_init
-c0849b9c T __icmpv6_send
-c0849bd8 T icmpv6_ndo_send
-c0849d74 T inet6_unregister_icmp_sender
-c0849dc0 T inet6_register_icmp_sender
-c0849dfc t dst_output
-c0849e0c T ip6_find_1stfragopt
-c0849ec8 T ipv6_select_ident
-c0849ee8 T ip6_dst_hoplimit
-c0849f28 T __ip6_local_out
-c084a078 T ip6_local_out
-c084a0bc T ipv6_proxy_select_ident
-c084a168 T inet6_del_protocol
-c084a1b4 T inet6_add_offload
-c084a1f4 T inet6_add_protocol
-c084a234 T inet6_del_offload
-c084a280 t ip4ip6_gro_complete
-c084a2a8 t ip4ip6_gro_receive
-c084a2d8 t ip4ip6_gso_segment
-c084a2fc t ipv6_gro_complete
-c084a488 t ip6ip6_gro_complete
-c084a4b0 t sit_gro_complete
-c084a4d8 t ipv6_gso_pull_exthdrs.part.1
-c084a5dc t ipv6_gso_segment
-c084a9dc t ip6ip6_gso_segment
-c084aa00 t sit_gso_segment
-c084aa24 t ipv6_gro_receive
-c084ae8c t sit_ip6ip6_gro_receive
-c084aebc t tcp6_gro_complete
-c084af34 t tcp6_gro_receive
-c084b0e8 t tcp6_gso_segment
-c084b1ec T inet6_hash_connect
-c084b254 T inet6_hash
-c084b278 T inet6_ehashfn
-c084b420 T __inet6_lookup_established
-c084b6fc t __inet6_check_established
-c084ba50 t inet6_lhash2_lookup
-c084bbbc T inet6_lookup_listener
-c084c174 T inet6_lookup
-c084c294 t ipv6_mc_validate_checksum
-c084c3e0 T ipv6_mc_check_mld
-c084c800 t match_fanout_group
-c084c82c t packet_seq_stop
-c084c838 t packet_net_init
-c084c8a8 t packet_seq_next
-c084c8c4 t packet_seq_start
-c084c8e0 t __fanout_link
-c084c924 t packet_sock_destruct
-c084c9b0 t dev_queue_xmit
-c084c9b8 t prb_open_block
-c084cabc t prb_dispatch_next_block
-c084cb10 t prb_fill_curr_block
-c084cbd8 t packet_ioctl
-c084ccd4 t packet_getname_spkt
-c084cd38 t packet_getname
-c084cdbc t free_pg_vec
-c084ce2c t __fanout_set_data_bpf
-c084ce58 t packet_net_exit
-c084cebc t packet_seq_show
-c084cf90 t packet_dev_mc
-c084d020 t nf_hook_direct_egress
-c084d108 t packet_direct_xmit
-c084d1f0 t packet_mm_close
-c084d22c t packet_getsockopt
-c084d5c8 t tpacket_get_timestamp
-c084d690 t packet_mm_open
-c084d6cc t packet_rcv_spkt
-c084d81c t __unregister_prot_hook
-c084d900 t packet_mmap
-c084dad0 t __register_prot_hook
-c084db60 t packet_set_ring
-c084e1dc t prb_close_block
-c084e354 t prb_retire_rx_blk_timer_expired
-c084e434 t packet_parse_headers
-c084e698 t packet_create
-c084e90c t packet_release
-c084ecdc t packet_notifier
-c084ee90 t packet_rcv
-c084f3ac t __packet_set_status
-c084f46c t tpacket_destruct_skb
-c084f60c t __packet_get_status
-c084f6e4 t packet_lookup_frame
-c084f734 t __packet_rcv_has_room
-c084f868 t packet_recvmsg
-c084fd28 t fanout_demux_rollover
-c084ff28 t packet_rcv_fanout
-c08501dc t packet_poll
-c0850300 t tpacket_rcv
-c0850ec0 t packet_sendmsg_spkt
-c0851328 t packet_do_bind
-c08515f8 t packet_bind_spkt
-c0851680 t packet_bind
-c08516b8 t packet_sendmsg
-c0853190 t packet_setsockopt
-c0854184 t rpc_default_callback
-c0854190 T rpc_call_start
-c08541a8 T rpc_peeraddr2str
-c08541d0 T rpc_setbufsize
-c08541f8 T rpc_net_ns
-c085420c T rpc_max_payload
-c0854220 T rpc_max_bc_payload
-c0854244 T rpc_num_bc_slots
-c0854268 T rpc_restart_call
-c0854290 T rpc_restart_call_prepare
-c08542d8 t rpcproc_encode_null
-c08542e4 t rpcproc_decode_null
-c08542f4 t rpc_null_call_prepare
-c0854318 t rpc_xprt_set_connect_timeout
-c0854348 t rpc_clnt_swap_activate_callback
-c0854360 t rpc_clnt_swap_deactivate_callback
-c0854384 t rpc_setup_pipedir_sb
-c0854478 T rpc_peeraddr
-c08544ac T rpc_clnt_xprt_switch_put
-c08544c4 t rpc_cb_add_xprt_release
-c08544f0 t rpc_client_register
-c0854640 T rpc_killall_tasks
-c08546a0 T rpc_cancel_tasks
-c0854730 t rpc_clnt_disconnect_xprt
-c0854760 t rpc_free_client_work
-c08547e0 t call_bc_encode
-c0854804 t call_bc_transmit
-c0854854 t call_bind
-c08548d4 t call_transmit
-c085495c t call_bc_transmit_status
-c0854bbc T rpc_prepare_reply_pages
-c0854c28 t call_reserve
-c0854c48 t call_retry_reserve
-c0854c68 t call_refresh
-c0854c9c T rpc_clnt_xprt_switch_remove_xprt
-c0854cc8 t __rpc_call_rpcerror
-c0854d18 t call_connect
-c0854db8 t rpc_decode_header
-c08550cc T rpc_clnt_xprt_switch_has_addr
-c08550e4 T rpc_clnt_add_xprt
-c08551f0 t rpc_clnt_skip_event
-c0855254 t rpc_pipefs_event
-c0855354 t rpc_force_rebind.part.2
-c085538c T rpc_force_rebind
-c08553a4 t rpc_check_timeout
-c0855548 t call_decode
-c0855730 t call_connect_status
-c0855ab4 t call_reserveresult
-c0855b38 t call_transmit_status
-c0855df4 t call_encode
-c0856098 t rpc_cb_add_xprt_done
-c08560b4 T rpc_clnt_xprt_switch_add_xprt
-c08560fc t call_allocate
-c085625c t rpc_new_client
-c08565c8 t __rpc_clone_client
-c08566f8 T rpc_clone_client
-c085677c T rpc_clone_client_set_auth
-c0856800 T rpc_task_release_transport
-c0856874 t call_refreshresult
-c0856978 t call_status
-c0856c7c T rpc_clnt_iterate_for_each_xprt
-c0856d3c T rpc_clnt_disconnect
-c0856d54 T rpc_clnt_manage_trunked_xprts
-c0856d6c T rpc_set_connect_timeout
-c0856dbc T rpc_clnt_swap_activate
-c0856e14 T rpc_clnt_swap_deactivate
-c0856e90 t rpc_xprt_offline
-c0857058 t call_bind_status
-c085737c T rpc_release_client
-c0857500 T rpc_switch_client_transport
-c08576b4 T rpc_shutdown_client
-c08577cc T rpc_localaddr
-c0857a3c T rpc_clients_notifier_register
-c0857a50 T rpc_clients_notifier_unregister
-c0857a64 T rpc_cleanup_clids
-c0857a78 T rpc_task_get_xprt
-c0857acc t rpc_task_set_transport
-c0857b54 T rpc_run_task
-c0857cd8 t rpc_call_null_helper
-c0857d88 t rpc_ping
-c0857dd0 T rpc_bind_new_program
-c0857e84 T rpc_call_null
-c0857eb8 T rpc_clnt_test_and_add_xprt
-c0857fd0 t rpc_clnt_add_xprt_helper
-c0858050 T rpc_clnt_setup_test_and_add_xprt
-c0858100 T rpc_clnt_probe_trunked_xprts
-c0858300 t rpc_create_xprt
-c0858540 T rpc_create
-c08587a4 T rpc_call_sync
-c0858884 T rpc_call_async
-c0858914 t call_start
-c0858994 T rpc_task_release_client
-c08589e4 T rpc_run_bc_task
-c0858ae4 T rpc_proc_name
-c0858b1c T rpc_clnt_xprt_set_online
-c0858b38 t __xprt_lock_write_func
-c0858b4c T xprt_wait_for_buffer_space
-c0858b80 T xprt_reconnect_delay
-c0858bb4 T xprt_reconnect_backoff
-c0858be4 T xprt_register_transport
-c0858c64 T xprt_unregister_transport
-c0858cdc t xprt_class_find_by_netid_locked
-c0858d60 T xprt_find_transport_ident
-c0858dc4 T xprt_lock_connect
-c0858e2c t xprt_request_retransmit_after_disconnect
-c0858e5c T xprt_wait_for_reply_request_def
-c0858eb0 T xprt_add_backlog
-c0858ef0 T xprt_wake_pending_tasks
-c0858f0c t xprt_schedule_autoclose_locked
-c0858fb0 t xprt_schedule_autodisconnect
-c0858fec T xprt_unlock_connect
-c0859078 t xprt_request_dequeue_transmit_locked
-c0859180 t xprt_request_dequeue_receive_locked
-c08591cc T xprt_complete_rqst
-c0859224 T xprt_wait_for_reply_request_rtt
-c08592b8 t xprt_destroy_cb
-c0859328 t xprt_init_autodisconnect
-c0859394 T xprt_request_get_cong
-c0859464 T xprt_unpin_rqst
-c08594c4 T xprt_wake_up_backlog
-c0859524 T xprt_free_slot
-c0859594 t __xprt_set_rq
-c08595d8 t xprt_release_write.part.11
-c08595f4 t xprt_autoclose
-c08596b0 t xprt_request_init
-c0859808 t xprt_complete_request_init
-c0859820 t xprt_do_reserve
-c0859854 t xprt_timer
-c08598d8 t xprt_destroy
-c0859978 T xprt_update_rtt
-c0859a70 T xprt_get
-c0859af4 t xprt_clear_locked
-c0859b48 T xprt_reserve_xprt
-c0859c50 T xprt_reserve_xprt_cong
-c0859d70 t __xprt_lock_write_next
-c0859dfc t xprt_clear_write_space_locked
-c0859e4c T xprt_write_space
-c0859e74 t __xprt_lock_write_next_cong
-c0859f00 T xprt_disconnect_done
-c0859fa0 t __xprt_put_cong.part.4
-c085a024 T xprt_release_rqst_cong
-c085a044 T xprt_adjust_cwnd
-c085a0d8 T xprt_release_xprt
-c085a134 T xprt_release_xprt_cong
-c085a190 T xprt_pin_rqst
-c085a1b8 T xprt_put
-c085a1fc T xprt_lookup_rqst
-c085a2c8 T xprt_alloc_slot
-c085a3d0 T xprt_force_disconnect
-c085a400 T xprt_free
-c085a4cc T xprt_alloc
-c085a698 T xprt_release_write
-c085a6b0 T xprt_adjust_timeout
-c085a7f8 T xprt_conditional_disconnect
-c085a828 T xprt_connect
-c085a9d8 T xprt_request_enqueue_receive
-c085ab6c T xprt_request_wait_receive
-c085abd0 T xprt_request_enqueue_transmit
-c085adc4 T xprt_request_dequeue_xprt
-c085af18 T xprt_request_need_retransmit
-c085af24 T xprt_prepare_transmit
-c085afc8 T xprt_end_transmit
-c085aff0 T xprt_transmit
-c085b2f4 T xprt_cleanup_ids
-c085b308 T xprt_reserve
-c085b36c T xprt_retry_reserve
-c085b39c T xprt_release
-c085b494 T xprt_init_bc_request
-c085b4d0 T xprt_create_transport
-c085b680 T xprt_set_offline_locked
-c085b6c8 T xprt_set_online_locked
-c085b710 T xprt_delete_locked
-c085b7cc t xdr_skb_read_and_csum_bits
-c085b840 t xdr_skb_read_bits
-c085b898 t xprt_send_kvec
-c085b8fc t xdr_partial_copy_from_skb.constprop.0
-c085bb00 T csum_partial_copy_to_xdr
-c085bc8c T xprt_sock_sendmsg
-c085bf48 t xs_tcp_bc_maxpayload
-c085bf58 t xs_udp_do_set_buffer_size
-c085bfd8 t xs_udp_set_buffer_size
-c085bffc t xs_local_rpcbind
-c085c034 t xs_local_set_port
-c085c040 t xs_dummy_setup_socket
-c085c04c t xs_inject_disconnect
-c085c058 t xs_enable_swap
-c085c0bc t xs_udp_print_stats
-c085c134 t xs_tcp_print_stats
-c085c20c t xs_local_print_stats
-c085c2d8 t xs_stream_prepare_request
-c085c2fc t bc_send_request
-c085c43c t bc_free
-c085c458 t xs_tcp_set_connect_timeout
-c085c550 t xs_format_common_peer_addresses
-c085c664 t xs_format_common_peer_ports
-c085c738 t xs_free_peer_addresses
-c085c76c t bc_destroy
-c085c794 t xs_set_port
-c085c7dc t xs_reset_transport
-c085ca7c t xs_close
-c085ca9c t xs_bind
-c085cc38 t xs_create_sock
-c085cd14 t xs_run_error_worker
-c085cd4c t xs_error_report
-c085cdac t xs_write_space
-c085ce48 t xs_udp_write_space
-c085ce64 t xs_local_state_change
-c085ceb8 t xs_tcp_state_change
-c085d1ac t xs_data_ready
-c085d244 t xs_tcp_set_socket_timeouts
-c085d2f8 t xs_error_handle
-c085d450 t xs_destroy
-c085d4a4 t xs_tcp_shutdown
-c085d574 t xs_sock_getport
-c085d5e8 t xs_sock_srcport
-c085d62c t xs_sock_srcaddr
-c085d6cc t xs_nospace
-c085d788 t xs_connect
-c085d828 t xs_udp_timer
-c085d840 t xs_udp_send_request
-c085da00 t param_set_portnr
-c085da18 t param_set_slot_table_size
-c085da2c t param_set_max_slot_table_size
-c085da38 t xs_setup_xprt.part.1
-c085db3c t xs_setup_bc_tcp
-c085dcdc t xs_setup_tcp
-c085df1c t xs_setup_udp
-c085e144 t xs_setup_local
-c085e2f4 t xs_poll_check_readable
-c085e3a4 t xs_local_connect
-c085e678 t xs_sock_recvmsg.constprop.11
-c085e6c0 t xs_udp_data_receive_workfn
-c085e8e4 t bc_malloc
-c085e9e8 t xs_disable_swap
-c085ea44 t bc_close
-c085ea50 t xs_read_stream_request.constprop.9
-c085efb8 t xs_stream_data_receive_workfn
-c085f370 t xs_udp_setup_socket
-c085f528 t xs_tcp_setup_socket
-c085faa4 t xs_stream_nospace
-c085fb34 t xs_tcp_send_request
-c085fda8 t xs_tcp_write_space
-c085fe0c t xs_local_send_request
-c085ffa0 T init_socket_xprt
-c086000c T cleanup_socket_xprt
-c0860070 T __traceiter_rpc_xdr_sendto
-c08600c0 T __traceiter_rpc_xdr_recvfrom
-c0860110 T __traceiter_rpc_xdr_reply_pages
-c0860160 T __traceiter_rpc_clnt_free
-c08601a8 T __traceiter_rpc_clnt_killall
-c08601f0 T __traceiter_rpc_clnt_shutdown
-c0860238 T __traceiter_rpc_clnt_release
-c0860280 T __traceiter_rpc_clnt_replace_xprt
-c08602c8 T __traceiter_rpc_clnt_replace_xprt_err
-c0860310 T __traceiter_rpc_clnt_new
-c0860378 T __traceiter_rpc_clnt_new_err
-c08603d0 T __traceiter_rpc_clnt_clone_err
-c0860420 T __traceiter_rpc_call_status
-c0860468 T __traceiter_rpc_connect_status
-c08604b0 T __traceiter_rpc_timeout_status
-c08604f8 T __traceiter_rpc_retry_refresh_status
-c0860540 T __traceiter_rpc_refresh_status
-c0860588 T __traceiter_rpc_request
-c08605d0 T __traceiter_rpc_task_begin
-c0860620 T __traceiter_rpc_task_run_action
-c0860670 T __traceiter_rpc_task_sync_sleep
-c08606c0 T __traceiter_rpc_task_sync_wake
-c0860710 T __traceiter_rpc_task_complete
-c0860760 T __traceiter_rpc_task_timeout
-c08607b0 T __traceiter_rpc_task_signalled
-c0860800 T __traceiter_rpc_task_end
-c0860850 T __traceiter_rpc_task_call_done
-c08608a0 T __traceiter_rpc_task_sleep
-c08608f0 T __traceiter_rpc_task_wakeup
-c0860940 T __traceiter_rpc_bad_callhdr
-c0860988 T __traceiter_rpc_bad_verifier
-c08609d0 T __traceiter_rpc__prog_unavail
-c0860a18 T __traceiter_rpc__prog_mismatch
-c0860a60 T __traceiter_rpc__proc_unavail
-c0860aa8 T __traceiter_rpc__garbage_args
-c0860af0 T __traceiter_rpc__unparsable
-c0860b38 T __traceiter_rpc__mismatch
-c0860b80 T __traceiter_rpc__stale_creds
-c0860bc8 T __traceiter_rpc__bad_creds
-c0860c10 T __traceiter_rpc__auth_tooweak
-c0860c58 T __traceiter_rpcb_prog_unavail_err
-c0860ca0 T __traceiter_rpcb_timeout_err
-c0860ce8 T __traceiter_rpcb_bind_version_err
-c0860d30 T __traceiter_rpcb_unreachable_err
-c0860d78 T __traceiter_rpcb_unrecognized_err
-c0860dc0 T __traceiter_rpc_buf_alloc
-c0860e10 T __traceiter_rpc_call_rpcerror
-c0860e68 T __traceiter_rpc_stats_latency
-c0860ed8 T __traceiter_rpc_xdr_overflow
-c0860f28 T __traceiter_rpc_xdr_alignment
-c0860f80 T __traceiter_rpc_socket_state_change
-c0860fd0 T __traceiter_rpc_socket_connect
-c0861028 T __traceiter_rpc_socket_error
-c0861080 T __traceiter_rpc_socket_reset_connection
-c08610d8 T __traceiter_rpc_socket_close
-c0861128 T __traceiter_rpc_socket_shutdown
-c0861178 T __traceiter_rpc_socket_nospace
-c08611c8 T __traceiter_xprt_create
-c0861210 T __traceiter_xprt_connect
-c0861258 T __traceiter_xprt_disconnect_auto
-c08612a0 T __traceiter_xprt_disconnect_done
-c08612e8 T __traceiter_xprt_disconnect_force
-c0861330 T __traceiter_xprt_destroy
-c0861378 T __traceiter_xprt_timer
-c08613d0 T __traceiter_xprt_lookup_rqst
-c0861428 T __traceiter_xprt_transmit
-c0861478 T __traceiter_xprt_retransmit
-c08614c0 T __traceiter_xprt_ping
-c0861510 T __traceiter_xprt_reserve_xprt
-c0861560 T __traceiter_xprt_release_xprt
-c08615b0 T __traceiter_xprt_reserve_cong
-c0861600 T __traceiter_xprt_release_cong
-c0861650 T __traceiter_xprt_get_cong
-c08616a0 T __traceiter_xprt_put_cong
-c08616f0 T __traceiter_xprt_reserve
-c0861738 T __traceiter_xs_data_ready
-c0861780 T __traceiter_xs_stream_read_data
-c08617d8 T __traceiter_xs_stream_read_request
-c0861820 T __traceiter_rpcb_getport
-c0861878 T __traceiter_rpcb_setport
-c08618d0 T __traceiter_pmap_register
-c0861938 T __traceiter_rpcb_register
-c08619a0 T __traceiter_rpcb_unregister
-c08619f8 T __traceiter_svc_xdr_recvfrom
-c0861a40 T __traceiter_svc_xdr_sendto
-c0861a90 T __traceiter_svc_authenticate
-c0861ae0 T __traceiter_svc_process
-c0861b30 T __traceiter_svc_defer
-c0861b78 T __traceiter_svc_drop
-c0861bc0 T __traceiter_svc_send
-c0861c10 T __traceiter_svc_stats_latency
-c0861c58 T __traceiter_svc_xprt_create_err
-c0861cc4 T __traceiter_svc_xprt_enqueue
-c0861d14 T __traceiter_svc_xprt_dequeue
-c0861d5c T __traceiter_svc_xprt_no_write_space
-c0861da4 T __traceiter_svc_xprt_close
-c0861dec T __traceiter_svc_xprt_detach
-c0861e34 T __traceiter_svc_xprt_free
-c0861e7c T __traceiter_svc_xprt_accept
-c0861ecc T __traceiter_svc_wake_up
-c0861f14 T __traceiter_svc_alloc_arg_err
-c0861f64 T __traceiter_svc_defer_drop
-c0861fac T __traceiter_svc_defer_queue
-c0861ff4 T __traceiter_svc_defer_recv
-c086203c T __traceiter_svcsock_new_socket
-c0862084 T __traceiter_svcsock_marker
-c08620d4 T __traceiter_svcsock_udp_send
-c0862124 T __traceiter_svcsock_udp_recv
-c0862174 T __traceiter_svcsock_udp_recv_err
-c08621c4 T __traceiter_svcsock_tcp_send
-c0862214 T __traceiter_svcsock_tcp_recv
-c0862264 T __traceiter_svcsock_tcp_recv_eagain
-c08622b4 T __traceiter_svcsock_tcp_recv_err
-c0862304 T __traceiter_svcsock_data_ready
-c0862354 T __traceiter_svcsock_write_space
-c08623a4 T __traceiter_svcsock_tcp_recv_short
-c08623fc T __traceiter_svcsock_tcp_state
-c086244c T __traceiter_svcsock_accept_err
-c08624a4 T __traceiter_svcsock_getpeername_err
-c08624fc T __traceiter_cache_entry_expired
-c086254c T __traceiter_cache_entry_upcall
-c086259c T __traceiter_cache_entry_update
-c08625ec T __traceiter_cache_entry_make_negative
-c086263c T __traceiter_cache_entry_no_listener
-c086268c T __traceiter_svc_register
-c08626fc T __traceiter_svc_noregister
-c086276c T __traceiter_svc_unregister
-c08627c4 T rpc_task_gfp_mask
-c08627e8 T rpc_task_timeout
-c086281c t __rpc_add_wait_queue
-c0862930 t rpc_task_action_set_status
-c0862948 t __rpc_find_next_queued_priority
-c0862a2c t rpc_wake_up_next_func
-c0862a3c t __rpc_atrun
-c0862a58 T rpc_prepare_task
-c0862a70 t perf_trace_rpc_xdr_buf_class
-c0862b88 t perf_trace_rpc_clnt_class
-c0862c54 t perf_trace_rpc_clnt_clone_err
-c0862d28 t perf_trace_rpc_task_status
-c0862e08 t perf_trace_rpc_task_running
-c0862f08 t perf_trace_rpc_failure
-c0862fe0 t perf_trace_rpc_buf_alloc
-c08630d8 t perf_trace_rpc_call_rpcerror
-c08631c0 t perf_trace_rpc_socket_nospace
-c08632b8 t perf_trace_xprt_writelock_event
-c08633d4 t perf_trace_xprt_cong_event
-c0863510 t perf_trace_rpcb_setport
-c08635f8 t perf_trace_pmap_register
-c08636e0 t perf_trace_svc_wake_up
-c08637a8 t perf_trace_svc_alloc_arg_err
-c0863878 t perf_trace_svcsock_new_socket
-c0863968 t trace_event_raw_event_rpc_xdr_buf_class
-c0863a40 t trace_event_raw_event_rpc_clnt_class
-c0863ac8 t trace_event_raw_event_rpc_clnt_clone_err
-c0863b58 t trace_event_raw_event_rpc_task_status
-c0863bf4 t trace_event_raw_event_rpc_task_running
-c0863cb0 t trace_event_raw_event_rpc_failure
-c0863d44 t trace_event_raw_event_rpc_buf_alloc
-c0863df8 t trace_event_raw_event_rpc_call_rpcerror
-c0863e9c t trace_event_raw_event_rpc_socket_nospace
-c0863f50 t trace_event_raw_event_xprt_writelock_event
-c086402c t trace_event_raw_event_xprt_cong_event
-c0864128 t trace_event_raw_event_rpcb_setport
-c08641cc t trace_event_raw_event_pmap_register
-c0864268 t trace_event_raw_event_svc_wake_up
-c08642ec t trace_event_raw_event_svc_alloc_arg_err
-c0864378 t trace_event_raw_event_svcsock_new_socket
-c0864424 t trace_raw_output_rpc_xdr_buf_class
-c08644b0 t trace_raw_output_rpc_clnt_class
-c08644f4 t trace_raw_output_rpc_clnt_new
-c0864574 t trace_raw_output_rpc_clnt_new_err
-c08645dc t trace_raw_output_rpc_clnt_clone_err
-c0864620 t trace_raw_output_rpc_task_status
-c086467c t trace_raw_output_rpc_request
-c0864710 t trace_raw_output_rpc_failure
-c0864754 t trace_raw_output_rpc_reply_event
-c08647dc t trace_raw_output_rpc_buf_alloc
-c0864848 t trace_raw_output_rpc_call_rpcerror
-c08648ac t trace_raw_output_rpc_stats_latency
-c0864940 t trace_raw_output_rpc_xdr_overflow
-c08649fc t trace_raw_output_rpc_xdr_alignment
-c0864ab0 t trace_raw_output_rpc_socket_nospace
-c0864b14 t trace_raw_output_rpc_xprt_event
-c0864b84 t trace_raw_output_xprt_transmit
-c0864bf0 t trace_raw_output_xprt_retransmit
-c0864c7c t trace_raw_output_xprt_ping
-c0864ce4 t trace_raw_output_xprt_writelock_event
-c0864d40 t trace_raw_output_xprt_cong_event
-c0864dc4 t trace_raw_output_xprt_reserve
-c0864e20 t trace_raw_output_xs_data_ready
-c0864e70 t trace_raw_output_xs_stream_read_data
-c0864ee0 t trace_raw_output_xs_stream_read_request
-c0864f60 t trace_raw_output_rpcb_getport
-c0864fe0 t trace_raw_output_rpcb_setport
-c0865044 t trace_raw_output_pmap_register
-c08650a8 t trace_raw_output_rpcb_register
-c0865114 t trace_raw_output_rpcb_unregister
-c0865174 t trace_raw_output_svc_xdr_msg_class
-c08651f0 t trace_raw_output_svc_xdr_buf_class
-c0865274 t trace_raw_output_svc_process
-c08652f0 t trace_raw_output_svc_stats_latency
-c086536c t trace_raw_output_svc_xprt_create_err
-c08653e0 t trace_raw_output_svc_wake_up
-c0865424 t trace_raw_output_svc_alloc_arg_err
-c0865468 t trace_raw_output_svc_deferred_event
-c08654cc t trace_raw_output_svcsock_marker
-c0865548 t trace_raw_output_svcsock_accept_class
-c0865594 t trace_raw_output_cache_event
-c08655e0 t trace_raw_output_svc_unregister
-c0865644 t perf_trace_rpc_xprt_lifetime_class
-c08657c8 t perf_trace_xs_data_ready
-c086594c t perf_trace_rpcb_getport
-c0865ac8 t trace_event_raw_event_rpcb_getport
-c0865bd0 t perf_trace_rpcb_unregister
-c0865d0c t trace_event_raw_event_rpcb_unregister
-c0865de0 t perf_trace_svcsock_class
-c0865f20 t trace_event_raw_event_svcsock_class
-c0865ff4 t perf_trace_svcsock_tcp_recv_short
-c086613c t trace_event_raw_event_svcsock_tcp_recv_short
-c0866218 t perf_trace_svcsock_tcp_state
-c0866368 t trace_event_raw_event_svcsock_tcp_state
-c086644c t perf_trace_svcsock_accept_class
-c0866590 t trace_event_raw_event_svcsock_accept_class
-c086666c t perf_trace_cache_event
-c08667ac t trace_event_raw_event_cache_event
-c086687c t perf_trace_register_class
-c08669dc t trace_event_raw_event_register_class
-c0866ac8 t perf_trace_svc_unregister
-c0866c04 t trace_event_raw_event_svc_unregister
-c0866cd8 t perf_trace_rpc_request
-c0866eb4 t trace_raw_output_rpc_task_running
-c0866f60 t trace_raw_output_rpc_task_queued
-c0867018 t trace_raw_output_rpc_xprt_lifetime_class
-c08670a0 t trace_raw_output_svc_rqst_event
-c0867130 t trace_raw_output_svc_rqst_status
-c08671c8 t trace_raw_output_svc_xprt_enqueue
-c0867254 t trace_raw_output_svc_xprt_dequeue
-c08672e0 t trace_raw_output_svc_xprt_event
-c0867368 t trace_raw_output_svc_xprt_accept
-c0867408 t trace_raw_output_svcsock_class
-c086748c t trace_raw_output_svcsock_tcp_recv_short
-c0867518 t perf_trace_rpc_reply_event
-c086774c t perf_trace_xprt_transmit
-c086784c t trace_event_raw_event_xprt_transmit
-c086790c t perf_trace_xprt_retransmit
-c0867b0c t perf_trace_xprt_reserve
-c0867bf8 t trace_event_raw_event_xprt_reserve
-c0867ca0 t perf_trace_xs_stream_read_request
-c0867e48 t perf_trace_svc_xdr_msg_class
-c0867f48 t trace_event_raw_event_svc_xdr_msg_class
-c0868004 t perf_trace_svc_xdr_buf_class
-c086810c t trace_event_raw_event_svc_xdr_buf_class
-c08681d0 t perf_trace_svcsock_marker
-c0868310 t trace_event_raw_event_svcsock_marker
-c08683f0 t perf_trace_xs_socket_event
-c08685a0 t trace_event_raw_event_xs_socket_event
-c0868714 t perf_trace_xs_socket_event_done
-c08688cc t trace_event_raw_event_xs_socket_event_done
-c0868a44 t trace_raw_output_xs_socket_event
-c0868af4 t trace_raw_output_xs_socket_event_done
-c0868bb4 t trace_raw_output_svc_authenticate
-c0868c5c t trace_raw_output_svcsock_new_socket
-c0868d04 t trace_raw_output_svcsock_tcp_state
-c0868dbc t trace_raw_output_register_class
-c0868e68 t perf_trace_svc_authenticate
-c0868fd0 t trace_event_raw_event_svc_authenticate
-c08690cc t perf_trace_svc_rqst_event
-c0869224 t trace_event_raw_event_svc_rqst_event
-c0869314 t perf_trace_svc_rqst_status
-c0869478 t trace_event_raw_event_svc_rqst_status
-c0869570 t perf_trace_svc_xprt_enqueue
-c08696c8 t trace_event_raw_event_svc_xprt_enqueue
-c08697b8 t perf_trace_svc_xprt_event
-c08698f0 t trace_event_raw_event_svc_xprt_event
-c08699c8 t perf_trace_svc_xprt_accept
-c0869bd4 t perf_trace_svc_deferred_event
-c0869ce0 t trace_event_raw_event_svc_deferred_event
-c0869d90 t perf_trace_svc_process
-c0869fac t __bpf_trace_rpc_xdr_buf_class
-c0869fcc t __bpf_trace_rpc_clnt_clone_err
-c0869fec t __bpf_trace_rpc_task_running
-c086a00c t __bpf_trace_rpc_task_queued
-c086a02c t __bpf_trace_rpc_buf_alloc
-c086a04c t __bpf_trace_rpc_xdr_overflow
-c086a06c t __bpf_trace_xs_socket_event
-c086a08c t __bpf_trace_rpc_socket_nospace
-c086a0ac t __bpf_trace_xprt_transmit
-c086a0cc t __bpf_trace_xprt_ping
-c086a0ec t __bpf_trace_xprt_writelock_event
-c086a10c t __bpf_trace_xprt_cong_event
-c086a110 t __bpf_trace_svc_xdr_buf_class
-c086a130 t __bpf_trace_svc_authenticate
-c086a150 t __bpf_trace_svc_rqst_status
-c086a154 t __bpf_trace_svc_process
-c086a174 t __bpf_trace_svc_xprt_enqueue
-c086a194 t __bpf_trace_svc_xprt_accept
-c086a1b4 t __bpf_trace_svc_alloc_arg_err
-c086a1d4 t __bpf_trace_svcsock_marker
-c086a1f4 t __bpf_trace_svcsock_class
-c086a214 t __bpf_trace_svcsock_tcp_state
-c086a234 t __bpf_trace_cache_event
-c086a254 t __bpf_trace_rpc_clnt_class
-c086a260 t __bpf_trace_rpc_task_status
-c086a26c t __bpf_trace_rpc_request
-c086a270 t __bpf_trace_rpc_failure
-c086a274 t __bpf_trace_rpc_reply_event
-c086a278 t __bpf_trace_rpc_xprt_lifetime_class
-c086a284 t __bpf_trace_xs_data_ready
-c086a288 t __bpf_trace_xprt_retransmit
-c086a294 t __bpf_trace_xprt_reserve
-c086a298 t __bpf_trace_xs_stream_read_request
-c086a2a4 t __bpf_trace_svc_xdr_msg_class
-c086a2b0 t __bpf_trace_svc_rqst_event
-c086a2bc t __bpf_trace_svc_stats_latency
-c086a2c0 t __bpf_trace_svc_xprt_dequeue
-c086a2c4 t __bpf_trace_svc_xprt_event
-c086a2d0 t __bpf_trace_svc_wake_up
-c086a2dc t __bpf_trace_svc_deferred_event
-c086a2e8 t __bpf_trace_svcsock_new_socket
-c086a2f4 t __bpf_trace_rpc_clnt_new
-c086a330 t __bpf_trace_rpc_stats_latency
-c086a360 t __bpf_trace_pmap_register
-c086a398 t __bpf_trace_rpcb_register
-c086a3d4 t __bpf_trace_rpc_clnt_new_err
-c086a404 t __bpf_trace_rpc_call_rpcerror
-c086a434 t __bpf_trace_rpc_xdr_alignment
-c086a464 t __bpf_trace_xs_socket_event_done
-c086a494 t __bpf_trace_rpc_xprt_event
-c086a4c4 t __bpf_trace_xs_stream_read_data
-c086a4f4 t __bpf_trace_rpcb_getport
-c086a524 t __bpf_trace_rpcb_setport
-c086a554 t __bpf_trace_rpcb_unregister
-c086a584 t __bpf_trace_svcsock_tcp_recv_short
-c086a5b4 t __bpf_trace_svcsock_accept_class
-c086a5e4 t __bpf_trace_svc_unregister
-c086a614 t __bpf_trace_svc_xprt_create_err
-c086a658 t __bpf_trace_register_class
-c086a6a8 t __rpc_init_priority_wait_queue
-c086a770 T rpc_init_priority_wait_queue
-c086a780 T rpc_init_wait_queue
-c086a790 t rpc_set_tk_callback
-c086a7f0 T rpc_wait_for_completion_task
-c086a814 t rpc_release_resources_task
-c086a87c t rpc_set_queue_timer
-c086a8bc t __rpc_sleep_on_priority_timeout
-c086a9d8 T rpc_destroy_wait_queue
-c086a9e8 T rpc_exit_task
-c086ab1c T rpc_malloc
-c086abcc T rpc_free
-c086ac00 t rpc_make_runnable
-c086acb8 t rpc_wake_up_task_on_wq_queue_action_locked
-c086ae9c T rpc_wake_up
-c086af28 T rpc_wake_up_status
-c086afe0 t __rpc_queue_timer_fn
-c086b0f0 T rpc_wake_up_queued_task
-c086b134 T rpc_exit
-c086b158 t rpc_free_task
-c086b1ac t rpc_async_release
-c086b1e8 t perf_trace_svc_xprt_create_err
-c086b3a4 t perf_trace_rpcb_register
-c086b534 t perf_trace_xs_stream_read_data
-c086b714 t perf_trace_xprt_ping
-c086b8a4 t perf_trace_rpc_xprt_event
-c086ba44 t perf_trace_rpc_xdr_alignment
-c086bc64 t perf_trace_rpc_xdr_overflow
-c086bef4 t perf_trace_rpc_task_queued
-c086c0a8 t perf_trace_rpc_clnt_new_err
-c086c22c t perf_trace_rpc_clnt_new
-c086c488 t perf_trace_svc_stats_latency
-c086c6f8 t rpc_wait_bit_killable
-c086c768 t rpc_do_put_task
-c086c7e8 T rpc_put_task
-c086c7f8 T rpc_put_task_async
-c086c808 t rpc_sleep_check_activated
-c086c87c T rpc_sleep_on_timeout
-c086c8d0 T rpc_delay
-c086c900 T rpc_sleep_on_priority_timeout
-c086c948 t trace_event_raw_event_rpcb_register
-c086ca74 t trace_event_raw_event_rpc_clnt_new_err
-c086cb90 t trace_event_raw_event_rpc_xprt_event
-c086ccc4 t trace_event_raw_event_svc_xprt_create_err
-c086ce1c t trace_event_raw_event_rpc_task_queued
-c086cf70 t trace_event_raw_event_xprt_ping
-c086d098 t trace_event_raw_event_xs_data_ready
-c086d1b8 t trace_event_raw_event_rpc_xprt_lifetime_class
-c086d2e0 t trace_event_raw_event_xs_stream_read_request
-c086d424 t trace_event_raw_event_rpc_xdr_alignment
-c086d5f0 t trace_event_raw_event_xs_stream_read_data
-c086d77c t __rpc_sleep_on_priority
-c086d828 T rpc_sleep_on
-c086d8b8 T rpc_sleep_on_priority
-c086d93c t trace_event_raw_event_svc_xprt_accept
-c086dac8 t trace_event_raw_event_rpc_request
-c086dc3c t trace_event_raw_event_xprt_retransmit
-c086ddd0 t trace_event_raw_event_svc_process
-c086df7c t trace_event_raw_event_rpc_clnt_new
-c086e170 t trace_event_raw_event_rpc_reply_event
-c086e340 t trace_event_raw_event_rpc_xdr_overflow
-c086e564 t trace_event_raw_event_rpc_stats_latency
-c086e844 t trace_event_raw_event_svc_xprt_dequeue
-c086e9c4 t trace_event_raw_event_svc_stats_latency
-c086ebb8 t perf_trace_rpc_stats_latency
-c086ef24 t perf_trace_svc_xprt_dequeue
-c086f134 T rpc_task_set_rpc_status
-c086f168 T rpc_wake_up_queued_task_set_status
-c086f1e0 T rpc_wake_up_first_on_wq
-c086f260 T rpc_wake_up_first
-c086f284 T rpc_wake_up_next
-c086f2ac T rpc_signal_task
-c086f378 t __rpc_execute
-c086f834 t rpc_async_schedule
-c086f870 T rpc_task_try_cancel
-c086f8b8 T rpc_release_calldata
-c086f8d4 T rpc_execute
-c086f9f4 T rpc_new_task
-c086fbc0 T rpciod_up
-c086fbe4 T rpciod_down
-c086fbf4 T rpc_destroy_mempool
-c086fc5c T rpc_init_mempool
-c086fd8c T rpc_machine_cred
-c086fda0 T rpcauth_stringify_acceptor
-c086fdc4 t rpcauth_cache_shrink_count
-c086fdfc T rpcauth_wrap_req_encode
-c086fe24 T rpcauth_unwrap_resp_decode
-c086fe40 t param_get_hashtbl_sz
-c086fe64 t param_set_hashtbl_sz
-c086fef0 t rpcauth_get_authops
-c086ff60 T rpcauth_get_pseudoflavor
-c086ffb4 T rpcauth_get_gssinfo
-c0870014 T rpcauth_lookupcred
-c0870078 t rpcauth_unhash_cred_locked
-c08700dc t rpcauth_unhash_cred
-c0870104 T rpcauth_init_credcache
-c0870198 T rpcauth_init_cred
-c087020c T rpcauth_register
-c087026c T rpcauth_unregister
-c08702cc t put_rpccred.part.3
-c0870490 T put_rpccred
-c08704a4 t rpcauth_cache_do_shrink
-c0870678 t rpcauth_cache_shrink_scan
-c08706b4 T rpcauth_lookup_credcache
-c0870a10 T rpcauth_release
-c0870a68 T rpcauth_create
-c0870ad8 T rpcauth_clear_credcache
-c0870bfc T rpcauth_destroy_credcache
-c0870c38 T rpcauth_marshcred
-c0870c54 T rpcauth_wrap_req
-c0870c70 T rpcauth_checkverf
-c0870c8c T rpcauth_unwrap_resp
-c0870ca8 T rpcauth_xmit_need_reencode
-c0870cdc T rpcauth_refreshcred
-c0870f58 T rpcauth_invalcred
-c0870f9c T rpcauth_uptodatecred
-c0870fc4 T rpcauth_remove_module
-c0870fe4 t nul_destroy
-c0870ff0 t nul_match
-c0871000 t nul_refresh
-c0871040 t nul_validate
-c0871088 t nul_marshal
-c08710c0 t nul_create
-c0871130 t nul_lookup_cred
-c08711b8 t nul_destroy_cred
-c08711c4 t unx_destroy
-c08711d0 t unx_match
-c08712bc t unx_refresh
-c08712fc t unx_validate
-c0871394 t unx_marshal
-c0871538 t unx_destroy_cred
-c0871550 t unx_lookup_cred
-c087160c t unx_create
-c087167c t unx_free_cred_callback
-c08716d8 T rpc_destroy_authunix
-c08716f0 T svc_max_payload
-c0871718 T svc_encode_result_payload
-c0871730 t param_set_pool_mode
-c0871810 T svc_fill_write_vector
-c0871928 t __svc_register
-c0871abc T svc_rpcbind_set_version
-c0871afc T svc_generic_init_request
-c0871be0 t svc_process_common
-c0872124 T svc_process
-c0872218 T bc_svc_process
-c0872484 T svc_fill_symlink_pathname
-c087255c t param_get_pool_mode
-c08725d8 t svc_pool_map_put.part.2
-c0872640 T svc_destroy
-c08726b0 t __svc_create
-c08728c4 T svc_create
-c08728d8 T svc_generic_rpcbind_set
-c0872984 T svc_rqst_replace_page
-c0872a2c t svc_unregister
-c0872b78 T svc_rpcb_setup
-c0872bb0 T svc_bind
-c0872c44 T svc_rpcb_cleanup
-c0872c64 T svc_rqst_free
-c0872d4c T svc_rqst_alloc
-c0872ebc T svc_exit_thread
-c0872fc8 T svc_set_num_threads
-c0873408 t svc_pool_map_alloc_arrays.constprop.9
-c0873484 T svc_create_pooled
-c0873634 T svc_pool_for_cpu
-c0873694 T svc_register
-c0873794 T svc_proc_name
-c08737c4 t svc_tcp_release_ctxt
-c08737d0 t svc_sock_result_payload
-c08737e0 t svc_udp_kill_temp_xprt
-c08737ec t svc_sock_free
-c0873830 t svc_sock_detach
-c087387c t svc_sock_setbufsize
-c08738f0 t svc_udp_release_ctxt
-c0873904 t svc_udp_accept
-c0873910 T svc_sock_update_bufs
-c0873990 t svc_tcp_listen_data_ready
-c0873a04 t svc_tcp_state_change
-c0873a60 t svc_tcp_kill_temp_xprt
-c0873a74 t svc_udp_has_wspace
-c0873b24 t svc_sock_secure_port
-c0873b90 t svc_tcp_has_wspace
-c0873bb8 t svc_addr_len.part.3
-c0873bbc t svc_udp_recvfrom
-c0873fd0 t svc_write_space
-c0874024 t svc_data_ready
-c08740a0 t svc_setup_socket
-c0874444 t svc_create_socket
-c0874600 t svc_udp_create
-c0874630 t svc_tcp_create
-c0874660 t svc_tcp_accept
-c0874908 t svc_tcp_recvfrom
-c0875128 T svc_addsock
-c0875360 t svc_tcp_sock_detach
-c0875458 t svc_tcp_sendto
-c087585c t svc_udp_sendto
-c0875a40 T svc_init_xprt_sock
-c0875a68 T svc_cleanup_xprt_sock
-c0875a90 T svc_set_client
-c0875ab0 T svc_auth_unregister
-c0875ad0 T svc_authenticate
-c0875b70 T svc_auth_register
-c0875bbc T auth_domain_put
-c0875c14 T auth_domain_lookup
-c0875d04 T auth_domain_find
-c0875ddc T svc_authorise
-c0875e1c T auth_domain_cleanup
-c0875e88 t unix_gid_match
-c0875ea8 t unix_gid_init
-c0875ebc t svcauth_unix_domain_release_rcu
-c0875ee0 t svcauth_unix_domain_release
-c0875ef8 t unix_gid_put
-c0875f10 t ip_map_alloc
-c0875f30 t unix_gid_alloc
-c0875f50 T unix_domain_find
-c0876034 T svcauth_unix_purge
-c0876058 t ip_map_show
-c0876138 t unix_gid_show
-c0876230 t unix_gid_free
-c0876294 t svcauth_null_release
-c0876304 t svcauth_unix_release
-c0876310 t get_expiry
-c08763a0 t get_int
-c0876428 t unix_gid_lookup
-c0876494 t unix_gid_request
-c087651c t ip_map_request
-c08765d8 t unix_gid_upcall
-c08765e4 t ip_map_init
-c0876618 t __ip_map_lookup
-c08766bc t svcauth_unix_accept
-c08768f0 t ip_map_upcall
-c08768fc t svcauth_null_accept
-c0876a00 t svcauth_tls_accept
-c0876b6c t ip_map_match
-c0876be4 t ip_map_put
-c0876c54 t unix_gid_update
-c0876c84 t update
-c0876cec t __ip_map_update
-c0876e48 t ip_map_parse
-c0877014 t unix_gid_parse
-c0877268 T svcauth_unix_set_client
-c0877708 T svcauth_unix_info_release
-c08777a0 T unix_gid_cache_create
-c0877810 T unix_gid_cache_destroy
-c0877864 T ip_map_cache_create
-c08778d4 T ip_map_cache_destroy
-c0877928 t rpc_ntop6_noscopeid
-c08779d8 T rpc_ntop
-c0877abc T rpc_pton
-c0877cd8 T rpc_uaddr2sockaddr
-c0877e10 T rpc_sockaddr2uaddr
-c0877efc t rpcb_create
-c0877fd0 t rpcb_dec_set
-c087801c t rpcb_dec_getport
-c087806c t rpcb_dec_getaddr
-c0878154 t rpcb_enc_mapping
-c08781a4 t encode_rpcb_string
-c087822c t rpcb_enc_getaddr
-c087829c t rpcb_register_call
-c0878328 t rpcb_call_async
-c08783bc t rpcb_getport_done
-c0878498 t rpcb_wake_rpcbind_waiters
-c08784d0 t rpcb_map_release
-c0878508 T rpcb_getport_async
-c087880c T rpcb_put_local
-c0878880 T rpcb_create_local
-c0878a9c T rpcb_register
-c0878b84 T rpcb_v4_register
-c0878d30 T rpc_init_rtt
-c0878d74 T rpc_update_rtt
-c0878dd8 T rpc_calc_rto
-c0878e18 T xdr_inline_pages
-c0878e60 T xdr_stream_pos
-c0878e84 T xdr_init_encode_pages
-c0878f10 T xdr_restrict_buflen
-c0878f7c t xdr_set_tail_base
-c0879000 t xdr_set_page_base
-c08790e8 T xdr_init_decode
-c08791cc T xdr_buf_from_iov
-c0879204 T xdr_buf_subsegment
-c0879328 T xdr_buf_trim
-c08793d4 T xdr_decode_netobj
-c0879408 T xdr_decode_string_inplace
-c087943c T xdr_encode_netobj
-c0879494 T xdr_encode_opaque_fixed
-c08794f0 T xdr_encode_opaque
-c0879504 T xdr_init_decode_pages
-c0879558 T xdr_encode_string
-c0879590 T xdr_init_encode
-c0879654 T xdr_page_pos
-c08796b8 t xdr_buf_tail_shift_right
-c0879708 T __xdr_commit_encode
-c087979c T xdr_truncate_encode
-c0879a08 T xdr_write_pages
-c0879a9c t xdr_set_page.constprop.11
-c0879ae0 t xdr_set_next_buffer
-c0879b6c T xdr_stream_subsegment
-c0879c5c t xdr_buf_try_expand
-c0879d9c t xdr_get_next_encode_buffer
-c0879ee0 T xdr_reserve_space
-c0879f94 T xdr_reserve_space_vec
-c087a038 T xdr_inline_decode
-c087a1ac T xdr_stream_decode_string_dup
-c087a25c t _copy_from_pages.part.0
-c087a320 T _copy_from_pages
-c087a334 T read_bytes_from_xdr_buf
-c087a3fc T xdr_decode_word
-c087a458 T xdr_stream_decode_opaque
-c087a4e4 t _copy_to_pages.part.4
-c087a5cc t xdr_buf_tail_copy_left
-c087a740 T write_bytes_to_xdr_buf
-c087a804 T xdr_encode_word
-c087a854 t xdr_xcode_array2
-c087ae4c T xdr_decode_array2
-c087ae70 T xdr_encode_array2
-c087aeb8 T xdr_stream_decode_opaque_dup
-c087af5c T xdr_stream_decode_string
-c087affc T xdr_process_buf
-c087b214 t xdr_buf_pages_shift_right.part.3
-c087b4ac t xdr_shrink_pagelen
-c087b5c4 t xdr_buf_head_shift_right.part.5
-c087b798 t xdr_shrink_bufhead
-c087b880 T xdr_shift_buf
-c087b894 t xdr_align_pages
-c087b988 T xdr_read_pages
-c087b9d8 T xdr_enter_page
-c087ba04 T xdr_set_pagelen
-c087ba9c T xdr_terminate_string
-c087bb24 T xdr_stream_zero
-c087bc94 T xdr_stream_move_subsegment
-c087c0c0 T xdr_buf_pagecount
-c087c0ec T xdr_alloc_bvec
-c087c1a4 T xdr_free_bvec
-c087c1c8 t sunrpc_init_net
-c087c260 t sunrpc_exit_net
-c087c2e4 t sunrpc_begin_cache_remove_entry
-c087c348 t __unhash_deferred_req
-c087c3bc t cache_revisit_request
-c087c4b8 t cache_poll
-c087c54c T qword_addhex
-c087c62c T cache_seq_start_rcu
-c087c700 T cache_seq_next_rcu
-c087c7cc T cache_seq_stop_rcu
-c087c7d8 t cache_poll_procfs
-c087c7ec t cache_poll_pipefs
-c087c800 T cache_destroy_net
-c087c824 T sunrpc_init_cache_detail
-c087c8a8 t cache_make_negative
-c087c8f8 t cache_restart_thread
-c087c908 T qword_add
-c087c998 T qword_get
-c087cb2c t content_release_procfs
-c087cb54 t content_release_pipefs
-c087cb7c t release_flush_procfs
-c087cb9c t release_flush_pipefs
-c087cbbc t cache_open
-c087cc94 t cache_open_procfs
-c087cca4 t cache_open_pipefs
-c087ccb4 t open_flush_pipefs
-c087ccfc T sunrpc_cache_register_pipefs
-c087cd24 T sunrpc_cache_unregister_pipefs
-c087cd54 t cache_entry_update
-c087cda8 t read_flush.constprop.9
-c087ce3c t read_flush_pipefs
-c087ce5c t read_flush_procfs
-c087ce7c t content_open.constprop.10
-c087cee4 t content_open_pipefs
-c087cefc t content_open_procfs
-c087cf14 t cache_ioctl.constprop.12
-c087cfb4 t cache_ioctl_pipefs
-c087cfc8 t cache_ioctl_procfs
-c087cfdc T cache_create_net
-c087d07c t open_flush_procfs
-c087d0c4 t cache_downcall.constprop.14
-c087d190 t cache_write_procfs
-c087d1f0 t cache_write_pipefs
-c087d250 t cache_fresh_locked
-c087d2fc t cache_fresh_unlocked
-c087d4bc t cache_purge.part.3
-c087d59c T cache_purge
-c087d5b8 T sunrpc_destroy_cache_detail
-c087d634 T cache_register_net
-c087d758 T cache_unregister_net
-c087d78c t cache_release.constprop.11
-c087d8c0 t cache_release_pipefs
-c087d8d8 t cache_release_procfs
-c087d8f0 T sunrpc_cache_unhash
-c087d990 T sunrpc_cache_pipe_upcall
-c087db18 T sunrpc_cache_pipe_upcall_timeout
-c087dc0c T sunrpc_cache_update
-c087de4c T cache_check
-c087e334 t c_show
-c087e4fc t cache_read.constprop.15
-c087e874 t cache_read_pipefs
-c087e888 t cache_read_procfs
-c087e89c t cache_clean
-c087eb80 t do_cache_clean
-c087ebe4 T cache_flush
-c087ec18 t write_flush.constprop.8
-c087ed48 t write_flush_pipefs
-c087ed68 t write_flush_procfs
-c087ed88 T sunrpc_cache_lookup_rcu
-c087f1e8 T cache_clean_deferred
-c087f2e0 T rpc_init_pipe_dir_head
-c087f2fc T rpc_init_pipe_dir_object
-c087f318 t dummy_downcall
-c087f328 T gssd_running
-c087f36c T rpc_pipefs_notifier_register
-c087f384 T rpc_pipefs_notifier_unregister
-c087f39c T rpc_pipe_generic_upcall
-c087f444 T rpc_queue_upcall
-c087f53c T rpc_destroy_pipe_data
-c087f548 T rpc_mkpipe_data
-c087f608 T rpc_d_lookup_sb
-c087f678 t __rpc_lookup_create_exclusive
-c087f720 t rpc_get_inode
-c087f7d8 t rpc_pipe_open
-c087f880 t rpc_pipe_ioctl
-c087f90c t rpc_pipe_poll
-c087f9a4 t rpc_pipe_write
-c087fa0c t rpc_pipe_read
-c087fb28 T rpc_add_pipe_dir_object
-c087fbc0 T rpc_remove_pipe_dir_object
-c087fc3c T rpc_find_or_alloc_pipe_dir_object
-c087fcf8 T rpc_get_sb_net
-c087fd48 T rpc_put_sb_net
-c087fd9c t rpc_info_release
-c087fdd4 t rpc_dummy_info_open
-c087fdf4 t rpc_dummy_info_show
-c087fe68 t rpc_show_info
-c087ff24 t rpc_free_inode
-c087ff40 t rpc_alloc_inode
-c087ff60 t init_once
-c087ff9c t rpc_purge_list
-c0880014 t rpc_timeout_upcall_queue
-c08800e8 t rpc_pipe_release
-c088023c t rpc_close_pipes
-c088037c t __rpc_create_common
-c088041c t rpc_info_open
-c08804e8 t rpc_init_fs_context
-c08805b8 t __rpc_rmdir
-c08806a4 t rpc_rmdir_depopulate
-c0880700 t rpc_mkdir_populate.constprop.5
-c0880818 T rpc_mkpipe_dentry
-c0880954 t __rpc_unlink
-c0880a40 T rpc_unlink
-c0880a98 t __rpc_depopulate.constprop.8
-c0880b74 t rpc_cachedir_depopulate
-c0880bb4 t rpc_clntdir_depopulate
-c0880bf4 t rpc_populate.constprop.6
-c0880e04 t rpc_fill_super
-c0881120 t rpc_cachedir_populate
-c088113c t rpc_clntdir_populate
-c0881158 t rpc_kill_sb
-c0881208 t rpc_fs_free_fc
-c0881258 t rpc_fs_get_tree
-c08812cc T rpc_create_client_dir
-c0881344 T rpc_remove_client_dir
-c08813b4 T rpc_create_cache_dir
-c08813dc T rpc_remove_cache_dir
-c08813f0 T rpc_pipefs_init_net
-c0881454 T rpc_pipefs_exit_net
-c0881478 T register_rpc_pipefs
-c0881508 T unregister_rpc_pipefs
-c0881538 t rpc_sysfs_object_child_ns_type
-c088154c t rpc_sysfs_client_namespace
-c088155c t rpc_sysfs_xprt_switch_namespace
-c088156c t rpc_sysfs_xprt_namespace
-c0881580 t rpc_sysfs_object_release
-c088158c t free_xprt_addr
-c08815b0 t rpc_sysfs_xprt_switch_info_show
-c0881614 t rpc_sysfs_xprt_state_show
-c08817c4 t rpc_sysfs_xprt_srcaddr_show
-c0881890 t rpc_sysfs_xprt_info_show
-c088199c t rpc_sysfs_xprt_dstaddr_show
-c0881a0c t rpc_sysfs_object_alloc.constprop.2
-c0881a90 t rpc_sysfs_xprt_state_change
-c0881c2c t rpc_sysfs_xprt_release
-c0881c38 t rpc_sysfs_client_release
-c0881c44 t rpc_sysfs_xprt_switch_release
-c0881c50 t rpc_sysfs_xprt_dstaddr_store
-c0881e14 T rpc_sysfs_init
-c0881ec0 T rpc_sysfs_exit
-c0881ef0 T rpc_sysfs_client_setup
-c088201c T rpc_sysfs_xprt_switch_setup
-c08820fc T rpc_sysfs_xprt_setup
-c08821d8 T rpc_sysfs_client_destroy
-c0882274 T rpc_sysfs_xprt_switch_destroy
-c08822b8 T rpc_sysfs_xprt_destroy
-c08822fc T svc_unreg_xprt_class
-c0882324 t svc_pool_stats_start
-c0882374 t svc_pool_stats_next
-c08823e8 t svc_pool_stats_stop
-c08823f4 T svc_reg_xprt_class
-c0882478 t svc_deferred_dequeue
-c08824f8 T svc_print_addr
-c08825a8 T svc_xprt_copy_addrs
-c08825f0 t free_deferred
-c0882620 T svc_pool_stats_open
-c0882654 t svc_pool_stats_show
-c08826bc T svc_xprt_names
-c08827cc T svc_xprt_enqueue
-c08829c0 T svc_xprt_deferred_close
-c08829fc T svc_reserve
-c0882a5c t svc_age_temp_xprts
-c0882b64 T svc_age_temp_xprts_now
-c0882d4c t svc_close_list.constprop.7
-c0882e00 t svc_xprt_free
-c0882f00 T svc_wake_up
-c0882fa0 T svc_xprt_put
-c0882fe8 t svc_xprt_release
-c0883190 T svc_drop
-c08831c8 t svc_revisit
-c08832bc t svc_delete_xprt
-c088346c T svc_xprt_destroy_all
-c08835dc T svc_xprt_close
-c0883664 t svc_xprt_dequeue
-c0883728 T svc_xprt_init
-c0883850 T svc_xprt_received
-c0883984 t svc_deferred_recv
-c0883a30 T svc_find_xprt
-c0883b80 T svc_recv
-c08844ac t svc_defer
-c0884628 T svc_print_xprts
-c08846ec T svc_add_new_perm_xprt
-c0884770 t _svc_xprt_create
-c0884950 T svc_xprt_create
-c08849d0 T svc_port_is_privileged
-c0884a10 T svc_send
-c0884acc t xprt_iter_no_rewind
-c0884ad8 t xprt_iter_default_rewind
-c0884aec t xprt_iter_get_helper
-c0884b28 t xprt_switch_add_xprt_locked
-c0884b90 t xprt_switch_remove_xprt_locked
-c0884bf0 t xprt_is_active
-c0884c14 t xprt_switch_find_first_entry
-c0884c6c t xprt_iter_first_entry
-c0884c88 t xprt_switch_find_next_entry
-c0884d18 t xprt_iter_next_entry_roundrobin
-c0884d90 t xprt_iter_next_entry_all
-c0884dc4 t xprt_iter_next_entry_offline
-c0884df8 t xprt_switch_free
-c0884e74 t __xprt_iter_init
-c0884f10 t xprt_iter_current_entry_offline
-c0884fc8 t xprt_iter_current_entry
-c0885058 T rpc_xprt_switch_add_xprt
-c08850a0 T rpc_xprt_switch_remove_xprt
-c08850c0 T xprt_multipath_cleanup_ids
-c08850d4 T xprt_switch_alloc
-c08851c0 T xprt_switch_get
-c0885244 T xprt_switch_put
-c0885288 T rpc_xprt_switch_set_roundrobin
-c08852a8 T rpc_xprt_switch_has_addr
-c08853f8 T xprt_iter_rewind
-c0885420 T xprt_iter_init
-c0885430 T xprt_iter_init_listall
-c0885444 T xprt_iter_init_listoffline
-c0885458 T xprt_iter_xchg_switch
-c08854a0 T xprt_iter_destroy
-c0885504 T xprt_iter_xprt
-c0885524 T xprt_iter_get_xprt
-c088554c T xprt_iter_get_next
-c0885574 T xprt_setup_backchannel
-c0885598 T xprt_destroy_backchannel
-c08855b4 t xprt_free_allocation
-c0885628 t xprt_alloc_xdr_buf.constprop.0
-c08856d0 t xprt_alloc_bc_req
-c0885770 T xprt_bc_max_slots
-c0885780 T xprt_setup_bc
-c08858cc T xprt_destroy_bc
-c08859ac T xprt_free_bc_request
-c08859c4 T xprt_free_bc_rqst
-c0885af0 T xprt_lookup_bc_request
-c0885c74 T xprt_complete_bc_request
-c0885d20 t do_print_stats
-c0885d48 T svc_seq_show
-c0885e64 t rpc_proc_show
-c0885f68 T rpc_free_iostats
-c0885f74 T rpc_count_iostats_metrics
-c08860c4 T rpc_count_iostats
-c08860dc t rpc_proc_open
-c08860fc T rpc_proc_register
-c088614c T svc_proc_register
-c0886198 T rpc_proc_unregister
-c08861c4 T svc_proc_unregister
-c08861d0 T rpc_alloc_iostats
-c08861f8 T rpc_clnt_show_stats
-c0886644 T rpc_proc_init
-c088668c T rpc_proc_exit
-c08866a4 t gss_key_timeout
-c08866fc t gss_refresh_null
-c088670c t gss_free_ctx_callback
-c0886744 t gss_free_cred_callback
-c0886754 t gss_stringify_acceptor
-c08867f8 t gss_update_rslack
-c0886868 t priv_release_snd_buf
-c08868bc t gss_hash_cred
-c08868f8 t put_pipe_version
-c088693c t __gss_pipe_release
-c088697c t gss_match
-c0886a30 t gss_lookup_cred
-c0886a64 t gss_pipe_open
-c0886af8 t gss_pipe_open_v0
-c0886b08 t gss_pipe_open_v1
-c0886b18 t gss_v0_upcall
-c0886b80 t gss_v1_upcall
-c0886d7c t gss_pipe_get
-c0886dfc t gss_pipe_alloc_pdo
-c0886e90 t gss_pipe_dentry_destroy
-c0886ec0 t gss_pipe_dentry_create
-c0886ef8 t rpcsec_gss_exit_net
-c0886f04 t rpcsec_gss_init_net
-c0886f10 t gss_unwrap_resp_integ
-c0887124 t gss_wrap_req_priv
-c0887414 t gss_pipe_match_pdo
-c08874c4 t gss_unwrap_resp_priv
-c0887614 t __gss_unhash_msg
-c0887690 t gss_wrap_req_integ
-c088781c t gss_auth_find_or_add_hashed
-c0887974 t gss_free_callback
-c0887a88 t gss_destroy
-c0887bbc t gss_destroy_nullcred
-c0887cb4 t gss_release_msg
-c0887dcc t gss_pipe_release
-c0887e8c t gss_create_cred
-c0887f68 t gss_cred_set_ctx
-c088802c t gss_handle_downcall_result
-c08880e4 t gss_upcall_callback
-c088811c t gss_wrap_req
-c0888264 t gss_xmit_need_reencode
-c0888404 t gss_unwrap_resp
-c088858c t gss_pipe_destroy_msg
-c088863c t gss_destroy_cred
-c08887f0 t gss_validate
-c0888a24 t gss_marshal
-c0888cac t gss_create
-c0889030 t gss_setup_upcall
-c0889394 t gss_refresh
-c0889608 t gss_cred_init
-c0889888 t gss_pipe_downcall
-c0889e88 T g_verify_token_header
-c0889fe4 T g_make_token_header
-c088a11c T g_token_size
-c088a16c T gss_pseudoflavor_to_service
-c088a1d0 t gss_mech_free
-c088a234 T gss_mech_unregister
-c088a258 T gss_mech_get
-c088a278 t _gss_mech_get_by_name
-c088a2dc t _gss_mech_get_by_pseudoflavor
-c088a368 T gss_mech_put
-c088a380 T gss_mech_register
-c088a46c T gss_mech_get_by_name
-c088a4a8 T gss_mech_get_by_OID
-c088a5ac T gss_mech_get_by_pseudoflavor
-c088a5e8 T gss_svc_to_pseudoflavor
-c088a644 T gss_mech_info2flavor
-c088a6d0 T gss_mech_flavor2info
-c088a7a0 T gss_pseudoflavor_to_datatouch
-c088a804 T gss_service_to_auth_domain_name
-c088a868 T gss_import_sec_context
-c088a918 T gss_get_mic
-c088a930 T gss_verify_mic
-c088a948 T gss_wrap
-c088a96c T gss_unwrap
-c088a990 T gss_delete_sec_context
-c088aa00 t rsi_init
-c088aa50 t rsc_init
-c088aa90 t rsc_upcall
-c088aaa0 T svcauth_gss_flavor
-c088aab0 t svcauth_gss_domain_release_rcu
-c088aad4 t rsi_free
-c088ab08 t rsc_free_rcu
-c088ab2c t rsi_free_rcu
-c088ab50 t svcauth_gss_set_client
-c088abd0 t svcauth_gss_domain_release
-c088abe8 t rsi_put
-c088ac00 t update_rsc
-c088ac68 t set_gss_proxy
-c088acbc t rsc_lookup
-c088acf4 t rsc_update
-c088ad34 t rsc_free
-c088add4 t gss_svc_searchbyctx
-c088ae94 t rsi_alloc
-c088aeb4 t rsc_alloc
-c088aed4 T svcauth_gss_register_pseudoflavor
-c088af98 t gss_write_verf
-c088b0cc t rsc_match
-c088b108 t get_expiry
-c088b198 t get_int
-c088b220 t rsi_upcall
-c088b22c t write_gssp
-c088b318 t read_gssp
-c088b440 t rsi_cache_destroy_net
-c088b494 t rsc_cache_destroy_net
-c088b4e8 t update_rsi
-c088b550 t rsi_match
-c088b5b8 t rsi_request
-c088b64c t gss_free_in_token_pages
-c088b6e0 t rsc_put
-c088b788 t gss_proxy_save_rsc
-c088b9a8 t rsi_parse
-c088bcbc t rsc_parse
-c088c014 t svcauth_gss_release
-c088c504 t svcauth_gss_proxy_init
-c088cb54 t svcauth_gss_accept
-c088da9c T gss_svc_init_net
-c088dbec T gss_svc_shutdown_net
-c088dc48 T gss_svc_init
-c088dc60 T gss_svc_shutdown
-c088dc70 t gssp_free_receive_pages
-c088dcd8 t gssp_hostbased_service
-c088dd48 T init_gssp_clnt
-c088dd7c T set_gssp_clnt
-c088de80 T clear_gssp_clnt
-c088dec0 T gssp_accept_sec_context_upcall
-c088e2d0 T gssp_free_upcall_data
-c088e36c t gssx_enc_buffer
-c088e3ac t gssx_dec_buffer
-c088e44c t dummy_dec_opt_array
-c088e504 t gssx_dec_name
-c088e638 t gssx_enc_name
-c088e6d4 T gssx_enc_accept_sec_context
-c088ebe4 T gssx_dec_accept_sec_context
-c088f288 T __traceiter_rpcgss_import_ctx
-c088f2d0 T __traceiter_rpcgss_get_mic
-c088f320 T __traceiter_rpcgss_verify_mic
-c088f370 T __traceiter_rpcgss_wrap
-c088f3c0 T __traceiter_rpcgss_unwrap
-c088f410 T __traceiter_rpcgss_ctx_init
-c088f458 T __traceiter_rpcgss_ctx_destroy
-c088f4a0 T __traceiter_rpcgss_svc_unwrap
-c088f4f0 T __traceiter_rpcgss_svc_mic
-c088f540 T __traceiter_rpcgss_svc_unwrap_failed
-c088f588 T __traceiter_rpcgss_svc_seqno_bad
-c088f5e0 T __traceiter_rpcgss_svc_accept_upcall
-c088f638 T __traceiter_rpcgss_svc_authenticate
-c088f688 T __traceiter_rpcgss_unwrap_failed
-c088f6d0 T __traceiter_rpcgss_bad_seqno
-c088f728 T __traceiter_rpcgss_seqno
-c088f770 T __traceiter_rpcgss_need_reencode
-c088f7c8 T __traceiter_rpcgss_update_slack
-c088f818 T __traceiter_rpcgss_svc_seqno_large
-c088f868 T __traceiter_rpcgss_svc_seqno_seen
-c088f8b8 T __traceiter_rpcgss_svc_seqno_low
-c088f920 T __traceiter_rpcgss_upcall_msg
-c088f968 T __traceiter_rpcgss_upcall_result
-c088f9b8 T __traceiter_rpcgss_context
-c088fa24 T __traceiter_rpcgss_createauth
-c088fa74 T __traceiter_rpcgss_oid_to_mech
-c088fabc t perf_trace_rpcgss_gssapi_event
-c088fb9c t perf_trace_rpcgss_import_ctx
-c088fc64 t perf_trace_rpcgss_unwrap_failed
-c088fd3c t perf_trace_rpcgss_bad_seqno
-c088fe24 t perf_trace_rpcgss_upcall_result
-c088fef4 t perf_trace_rpcgss_createauth
-c088ffc4 t trace_event_raw_event_rpcgss_gssapi_event
-c0890060 t trace_event_raw_event_rpcgss_import_ctx
-c08900e4 t trace_event_raw_event_rpcgss_unwrap_failed
-c0890178 t trace_event_raw_event_rpcgss_bad_seqno
-c089021c t trace_event_raw_event_rpcgss_upcall_result
-c08902a8 t trace_event_raw_event_rpcgss_createauth
-c0890334 t trace_raw_output_rpcgss_import_ctx
-c0890378 t trace_raw_output_rpcgss_svc_unwrap_failed
-c08903c4 t trace_raw_output_rpcgss_svc_seqno_bad
-c0890430 t trace_raw_output_rpcgss_svc_authenticate
-c0890494 t trace_raw_output_rpcgss_unwrap_failed
-c08904d8 t trace_raw_output_rpcgss_bad_seqno
-c089053c t trace_raw_output_rpcgss_seqno
-c08905a0 t trace_raw_output_rpcgss_need_reencode
-c0890624 t trace_raw_output_rpcgss_update_slack
-c08906a0 t trace_raw_output_rpcgss_svc_seqno_class
-c08906e4 t trace_raw_output_rpcgss_svc_seqno_low
-c0890748 t trace_raw_output_rpcgss_upcall_msg
-c0890790 t trace_raw_output_rpcgss_upcall_result
-c08907d4 t trace_raw_output_rpcgss_context
-c0890850 t trace_raw_output_rpcgss_oid_to_mech
-c0890898 t trace_raw_output_rpcgss_gssapi_event
-c089092c t trace_raw_output_rpcgss_svc_gssapi_class
-c08909c4 t trace_raw_output_rpcgss_svc_accept_upcall
-c0890a68 t perf_trace_rpcgss_ctx_class
-c0890b9c t trace_event_raw_event_rpcgss_ctx_class
-c0890c70 t perf_trace_rpcgss_upcall_msg
-c0890d8c t trace_event_raw_event_rpcgss_upcall_msg
-c0890e50 t perf_trace_rpcgss_oid_to_mech
-c0890f6c t trace_event_raw_event_rpcgss_oid_to_mech
-c0891030 t trace_raw_output_rpcgss_ctx_class
-c08910ac t trace_raw_output_rpcgss_createauth
-c0891108 t perf_trace_rpcgss_svc_gssapi_class
-c0891250 t trace_event_raw_event_rpcgss_svc_gssapi_class
-c0891330 t perf_trace_rpcgss_svc_unwrap_failed
-c089146c t trace_event_raw_event_rpcgss_svc_unwrap_failed
-c0891544 t perf_trace_rpcgss_svc_seqno_bad
-c08916a0 t trace_event_raw_event_rpcgss_svc_seqno_bad
-c0891788 t perf_trace_rpcgss_svc_accept_upcall
-c08918e4 t trace_event_raw_event_rpcgss_svc_accept_upcall
-c08919cc t perf_trace_rpcgss_svc_authenticate
-c0891b18 t trace_event_raw_event_rpcgss_svc_authenticate
-c0891bfc t perf_trace_rpcgss_seqno
-c0891cec t trace_event_raw_event_rpcgss_seqno
-c0891d98 t perf_trace_rpcgss_need_reencode
-c0891e9c t trace_event_raw_event_rpcgss_need_reencode
-c0891f5c t perf_trace_rpcgss_update_slack
-c0892064 t trace_event_raw_event_rpcgss_update_slack
-c0892128 t perf_trace_rpcgss_svc_seqno_class
-c0892204 t trace_event_raw_event_rpcgss_svc_seqno_class
-c089229c t perf_trace_rpcgss_svc_seqno_low
-c0892388 t trace_event_raw_event_rpcgss_svc_seqno_low
-c0892430 t perf_trace_rpcgss_context
-c0892580 t trace_event_raw_event_rpcgss_context
-c0892664 t __bpf_trace_rpcgss_import_ctx
-c0892670 t __bpf_trace_rpcgss_ctx_class
-c089267c t __bpf_trace_rpcgss_svc_unwrap_failed
-c0892688 t __bpf_trace_rpcgss_unwrap_failed
-c0892694 t __bpf_trace_rpcgss_seqno
-c0892698 t __bpf_trace_rpcgss_upcall_msg
-c08926a4 t __bpf_trace_rpcgss_oid_to_mech
-c08926a8 t __bpf_trace_rpcgss_gssapi_event
-c08926c8 t __bpf_trace_rpcgss_svc_gssapi_class
-c08926e8 t __bpf_trace_rpcgss_svc_seqno_class
-c08926ec t __bpf_trace_rpcgss_svc_authenticate
-c089270c t __bpf_trace_rpcgss_update_slack
-c089272c t __bpf_trace_rpcgss_upcall_result
-c089274c t __bpf_trace_rpcgss_createauth
-c0892750 t __bpf_trace_rpcgss_svc_seqno_bad
-c0892780 t __bpf_trace_rpcgss_svc_accept_upcall
-c0892784 t __bpf_trace_rpcgss_bad_seqno
-c08927b4 t __bpf_trace_rpcgss_need_reencode
-c08927e4 t __bpf_trace_rpcgss_svc_seqno_low
-c0892820 t __bpf_trace_rpcgss_context
-c0892870 T vlan_dev_real_dev
-c08928b8 T vlan_dev_vlan_id
-c08928cc T vlan_dev_vlan_proto
-c08928e0 T vlan_uses_dev
-c0892960 t vlan_info_rcu_free
-c08929ac t vlan_gro_complete
-c08929f4 t vlan_kill_rx_filter_info
-c0892a7c T vlan_filter_drop_vids
-c0892ad0 T vlan_vid_del
-c0892c3c T vlan_vids_del_by_dev
-c0892ce0 t vlan_gro_receive
-c0892e80 t vlan_add_rx_filter_info
-c0892f08 T vlan_filter_push_vids
-c0892fa8 T vlan_vid_add
-c0893154 T vlan_vids_add_by_dev
-c0893238 T vlan_for_each
-c0893370 T __vlan_find_dev_deep_rcu
-c089343c T vlan_do_receive
-c08937a8 t wext_pernet_init
-c08937d0 T wireless_nlevent_flush
-c0893860 t wext_netdev_notifier_call
-c0893878 t wireless_nlevent_process
-c0893884 t wext_pernet_exit
-c0893898 T iwe_stream_add_event
-c08938e4 T iwe_stream_add_point
-c0893954 T iwe_stream_add_value
-c08939b0 T wireless_send_event
-c0893cf8 T get_wireless_stats
-c0893d60 t iw_handler_get_iwstats
-c0893dec T call_commit_handler
-c0893e40 t ioctl_standard_call
-c089433c T wext_handle_ioctl
-c08945ac t wireless_dev_seq_next
-c089461c t wireless_dev_seq_stop
-c0894628 t wireless_dev_seq_start
-c08946b8 t wireless_dev_seq_show
-c08947e4 T wext_proc_init
-c0894834 T wext_proc_exit
-c089484c T iw_handler_get_thrspy
-c0894894 T iw_handler_get_spy
-c0894964 T iw_handler_set_spy
-c08949f8 T iw_handler_set_thrspy
-c0894a4c t iw_send_thrspy_event
-c0894ad8 T wireless_spy_update
-c0894bac T iw_handler_get_private
-c0894c1c T ioctl_private_call
-c0894f0c t net_ctl_header_lookup
-c0894f28 t is_seen
-c0894f50 T unregister_net_sysctl_table
-c0894f5c t sysctl_net_exit
-c0894f6c t sysctl_net_init
-c0894f98 t net_ctl_set_ownership
-c0894fdc t net_ctl_permissions
-c089501c T register_net_sysctl
-c0895148 t dns_resolver_match_preparse
-c089516c t dns_resolver_read
-c089518c t dns_resolver_cmp
-c0895310 t dns_resolver_free_preparse
-c0895320 t dns_resolver_preparse
-c08957bc t dns_resolver_describe
-c0895824 T dns_query
-c0895acc T l3mdev_table_lookup_register
-c0895b00 T l3mdev_table_lookup_unregister
-c0895b2c T l3mdev_ifindex_lookup_by_table_id
-c0895b70 T l3mdev_master_upper_ifindex_by_index_rcu
-c0895bd4 T l3mdev_link_scope_lookup
-c0895c60 T l3mdev_master_ifindex_rcu
-c0895cc0 T l3mdev_update_flow
-c0895d58 T l3mdev_fib_table_rcu
-c0895dd4 T l3mdev_fib_table_by_index
-c0895e08 T l3mdev_fib_rule_match
-c0895e7c T __aeabi_llsl
-c0895e7c T __ashldi3
-c0895e98 T __aeabi_lasr
-c0895e98 T __ashrdi3
-c0895eb4 T c_backtrace
-c0895eb8 T __bswapsi2
-c0895ec0 T __bswapdi2
-c0895ed0 T call_with_stack
-c0895ef0 T _change_bit
-c0895ef0 T call_with_stack_end
-c0895f24 T __clear_user_std
-c0895f8c T _clear_bit
-c0895fc0 T __copy_from_user_std
-c0896320 T copy_page
-c0896370 T __copy_to_user_std
-c08966c8 T __csum_ipv6_magic
-c0896790 T csum_partial
-c08968c0 T csum_partial_copy_nocheck
-c0896cdc T csum_partial_copy_from_user
-c0897090 T __loop_udelay
-c0897098 T __loop_const_udelay
-c08970b0 T __loop_delay
-c08970bc T read_current_timer
-c0897100 t __timer_delay
-c0897188 t __timer_const_udelay
-c08971ac t __timer_udelay
-c08971dc T calibrate_delay_is_known
-c0897220 T __do_div64
-c0897308 t Ldiv0_64
-c0897320 T _find_first_zero_bit_le
-c089734c T _find_next_zero_bit_le
-c0897378 T _find_first_bit_le
-c08973a4 T _find_next_bit_le
-c08973ec T __get_user_1
-c0897404 T __get_user_2
-c089741c T __get_user_4
-c0897434 T __get_user_8
-c0897450 t __get_user_bad8
-c0897454 t __get_user_bad
-c0897490 T __raw_readsb
-c08975e0 T __raw_readsl
-c08976e0 T __raw_readsw
-c0897810 T __raw_writesb
-c0897944 T __raw_writesl
-c0897a18 T __raw_writesw
-c0897afc T __aeabi_uidiv
-c0897afc T __udivsi3
-c0897b98 T __umodsi3
-c0897c38 T __aeabi_idiv
-c0897c38 T __divsi3
-c0897d04 T __modsi3
-c0897dbc T __aeabi_uidivmod
-c0897dd4 T __aeabi_idivmod
-c0897dec t Ldiv0
-c0897dfc T __aeabi_llsr
-c0897dfc T __lshrdi3
-c0897e20 T memchr
-c0897e40 T memcmp
-c08983fc T __memcpy
-c08983fc T memcpy
-c08983fc T mmiocpy
-c0898af4 T memmove
-c089921c T __memset
-c089921c T memset
-c089921c T mmioset
-c0899224 T __memset32
-c0899228 T __memset64
-c08992cc T __aeabi_lmul
-c08992cc T __muldi3
-c0899308 T __put_user_1
-c0899320 T __put_user_2
-c0899338 T __put_user_4
-c0899350 T __put_user_8
-c089936c t __put_user_bad
-c0899374 T _set_bit
-c08993c0 T strchr
-c0899400 T strrchr
-c0899420 T _test_and_change_bit
-c0899460 T _test_and_clear_bit
-c08994a0 T _test_and_set_bit
-c08994e0 T __ucmpdi2
-c08994f8 T __aeabi_ulcmp
-c0899510 T argv_free
-c089952c T argv_split
-c0899648 t find_bug.part.0
-c08996c0 T module_bug_finalize
-c0899778 T module_bug_cleanup
-c0899798 T bug_get_file_line
-c08997ac T find_bug
-c08997f8 T report_bug
-c089993c T generic_bug_clear_once
-c08999c8 t parse_build_id_buf
-c0899abc T build_id_parse
-c0899d2c T build_id_parse_buf
-c0899d44 T get_option
-c0899de4 T memparse
-c0899f5c T get_options
-c089a064 T next_arg
-c089a1a8 T parse_option_str
-c089a240 T _atomic_dec_and_lock_irqsave
-c089a300 T _atomic_dec_and_lock
-c089a368 T dump_stack_print_info
-c089a418 T show_regs_print_info
-c089a41c T find_cpio_data
-c089a674 t cmp_ex_sort
-c089a698 t cmp_ex_search
-c089a6bc T sort_extable
-c089a6ec T trim_init_extable
-c089a7a4 T search_extable
-c089a7d8 T fdt_ro_probe_
-c089a86c T fdt_header_size_
-c089a89c T fdt_header_size
-c089a8d4 T fdt_check_header
-c089aa44 T fdt_offset_ptr
-c089aabc T fdt_next_tag
-c089abe8 T fdt_check_node_offset_
-c089ac28 T fdt_check_prop_offset_
-c089ac68 T fdt_next_node
-c089ad58 T fdt_first_subnode
-c089adb8 T fdt_next_subnode
-c089ae30 T fdt_find_string_
-c089ae90 T fdt_move
-c089aedc t fdt_cells
-c089af48 T fdt_address_cells
-c089af74 T fdt_size_cells
-c089af90 T fdt_appendprop_addrrange
-c089b1d0 T fdt_create_empty_tree
-c089b244 t fdt_mem_rsv
-c089b27c t fdt_get_property_by_offset_
-c089b2cc t nextprop_.part.0
-c089b350 T fdt_get_string
-c089b45c T fdt_string
-c089b464 T fdt_get_mem_rsv
-c089b4d0 T fdt_num_mem_rsv
-c089b51c T fdt_get_name
-c089b5c0 T fdt_subnode_offset_namelen
-c089b6c0 T fdt_subnode_offset
-c089b6f0 T fdt_first_property_offset
-c089b710 T fdt_next_property_offset
-c089b730 t fdt_get_property_namelen_
-c089b814 T fdt_get_property_by_offset
-c089b83c T fdt_get_property_namelen
-c089b88c T fdt_get_property
-c089b8cc T fdt_getprop_namelen
-c089b958 T fdt_getprop_by_offset
-c089ba24 T fdt_getprop
-c089ba64 T fdt_get_phandle
-c089bb0c T fdt_find_max_phandle
-c089bb70 T fdt_generate_phandle
-c089bbe0 T fdt_get_alias_namelen
-c089bc2c T fdt_path_offset_namelen
-c089bd38 T fdt_path_offset
-c089bd60 T fdt_get_alias
-c089bd88 T fdt_get_path
-c089bf10 T fdt_supernode_atdepth_offset
-c089bfec T fdt_node_depth
-c089c03c T fdt_parent_offset
-c089c0bc T fdt_node_offset_by_prop_value
-c089c194 T fdt_node_offset_by_phandle
-c089c204 T fdt_stringlist_contains
-c089c288 T fdt_stringlist_count
-c089c340 T fdt_stringlist_search
-c089c43c T fdt_stringlist_get
-c089c548 T fdt_node_check_compatible
-c089c5b8 T fdt_node_offset_by_compatible
-c089c62c t fdt_blocks_misordered_
-c089c690 t fdt_rw_probe_
-c089c6f0 t fdt_splice_
-c089c790 t fdt_splice_mem_rsv_
-c089c7e8 t fdt_splice_struct_
-c089c834 t fdt_packblocks_
-c089c8bc t fdt_add_property_
-c089ca2c T fdt_add_mem_rsv
-c089cab4 T fdt_del_mem_rsv
-c089cb10 T fdt_set_name
-c089cbc4 T fdt_setprop_placeholder
-c089ccc4 T fdt_setprop
-c089cd38 T fdt_appendprop
-c089ce40 T fdt_delprop
-c089ced4 T fdt_add_subnode_namelen
-c089d000 T fdt_add_subnode
-c089d030 T fdt_del_node
-c089d080 T fdt_open_into
-c089d244 T fdt_pack
-c089d2b4 T fdt_strerror
-c089d30c t fdt_sw_probe_struct_
-c089d35c t fdt_grab_space_
-c089d3bc t fdt_add_string_
-c089d42c T fdt_create_with_flags
-c089d4a4 T fdt_create
-c089d4ac T fdt_resize
-c089d5c8 T fdt_add_reservemap_entry
-c089d66c T fdt_finish_reservemap
-c089d6a4 T fdt_begin_node
-c089d714 T fdt_end_node
-c089d74c T fdt_property_placeholder
-c089d840 T fdt_property
-c089d8a4 T fdt_finish
-c089d9dc T fdt_setprop_inplace_namelen_partial
-c089da60 T fdt_setprop_inplace
-c089dafc T fdt_nop_property
-c089db6c T fdt_node_end_offset_
-c089dbd8 T fdt_nop_node
-c089dc2c t fprop_reflect_period_single
-c089dcb0 t fprop_reflect_period_percpu
-c089dd80 T fprop_global_init
-c089dda8 T fprop_global_destroy
-c089ddac T fprop_new_period
-c089de38 T fprop_local_init_single
-c089de4c T fprop_local_destroy_single
-c089de50 T __fprop_inc_single
-c089de88 T fprop_fraction_single
-c089df20 T fprop_local_init_percpu
-c089df44 T fprop_local_destroy_percpu
-c089df48 T __fprop_add_percpu
-c089df90 T fprop_fraction_percpu
-c089e020 T __fprop_add_percpu_max
-c089e12c T idr_alloc_u32
-c089e230 T idr_alloc
-c089e2d0 T idr_alloc_cyclic
-c089e390 T idr_remove
-c089e3a0 T idr_find
-c089e3ac T idr_for_each
-c089e4a8 T idr_get_next_ul
-c089e5a0 T idr_get_next
-c089e63c T idr_replace
-c089e6dc T ida_free
-c089e878 T ida_alloc_range
-c089ecc0 T ida_destroy
-c089ee3c T current_is_single_threaded
-c089ef04 T klist_init
-c089ef18 T klist_node_attached
-c089ef28 T klist_iter_init
-c089ef34 t klist_node_init
-c089ef94 T klist_add_head
-c089efc4 T klist_add_tail
-c089eff8 T klist_add_behind
-c089f030 T klist_add_before
-c089f068 T klist_iter_init_node
-c089f0ec t klist_dec_and_del
-c089f208 t klist_put
-c089f288 T klist_del
-c089f290 T klist_iter_exit
-c089f2bc T klist_remove
-c089f360 T klist_prev
-c089f4a0 T klist_next
-c089f5e0 t kobj_attr_show
-c089f5f8 t kobj_attr_store
-c089f61c t kset_get_ownership
-c089f654 T kobj_ns_grab_current
-c089f684 T kobj_ns_drop
-c089f6c0 t dynamic_kobj_release
-c089f6c4 t kset_release
-c089f6cc T kobject_get_path
-c089f790 T kobject_init
-c089f820 T kset_find_obj
-c089f8dc T kobject_get
-c089f984 t __kobject_del
-c089fa1c T kobject_put
-c089fb14 T kset_unregister
-c089fb44 T kobject_del
-c089fb64 T kobject_get_unless_zero
-c089fbe0 T kobject_namespace
-c089fc4c t kobject_add_internal
-c089fef4 T kset_register
-c089ff5c T kobject_rename
-c08a0090 T kobject_move
-c08a01c8 T kobject_get_ownership
-c08a01f4 T kobject_set_name_vargs
-c08a0294 T kobject_set_name
-c08a02e8 T kset_create_and_add
-c08a0384 T kobject_add
-c08a0444 T kobject_create_and_add
-c08a04c8 T kobject_init_and_add
-c08a055c T kset_init
-c08a0594 T kobj_ns_type_register
-c08a05d0 T kobj_ns_type_registered
-c08a05f4 T kobj_child_ns_ops
-c08a0620 T kobj_ns_ops
-c08a0650 T kobj_ns_current_may_mount
-c08a0684 T kobj_ns_netlink
-c08a06b8 T kobj_ns_initial
-c08a06e8 t cleanup_uevent_env
-c08a06f0 t alloc_uevent_skb
-c08a0794 T add_uevent_var
-c08a088c t uevent_net_exit
-c08a0904 t uevent_net_rcv
-c08a0910 t uevent_net_init
-c08a0a30 t uevent_net_rcv_skb
-c08a0bb8 T kobject_uevent_env
-c08a1208 T kobject_uevent
-c08a1210 T kobject_synth_uevent
-c08a15a4 T logic_pio_register_range
-c08a1768 T logic_pio_unregister_range
-c08a17a8 T find_io_range_by_fwnode
-c08a17f0 T logic_pio_to_hwaddr
-c08a1864 T logic_pio_trans_hwaddr
-c08a1914 T logic_pio_trans_cpuaddr
-c08a199c T __traceiter_ma_op
-c08a19e4 T __traceiter_ma_read
-c08a1a2c T __traceiter_ma_write
-c08a1a8c t mas_descend
-c08a1b4c t mas_data_end
-c08a1bdc T mas_pause
-c08a1be8 t perf_trace_ma_op
-c08a1cdc t perf_trace_ma_read
-c08a1dd0 t perf_trace_ma_write
-c08a1edc t trace_event_raw_event_ma_op
-c08a1f8c t trace_event_raw_event_ma_read
-c08a203c t trace_event_raw_event_ma_write
-c08a20fc t trace_raw_output_ma_op
-c08a2174 t trace_raw_output_ma_read
-c08a21ec t trace_raw_output_ma_write
-c08a2274 t __bpf_trace_ma_op
-c08a2294 t __bpf_trace_ma_read
-c08a2298 t __bpf_trace_ma_write
-c08a22d4 t mas_mab_cp
-c08a2554 t ma_free_rcu
-c08a2598 t mt_free_rcu
-c08a25ac t mt_free_walk
-c08a2728 t mab_mas_cp
-c08a2908 t mas_start.part.2
-c08a299c t trace_ma_write.part.8
-c08a29f8 t mas_set_height
-c08a2a20 t mas_topiary_range
-c08a2aac t mte_set_parent
-c08a2af8 t mas_alloc_nodes
-c08a2ce4 t mas_node_count_gfp
-c08a2d30 t mas_pop_node
-c08a2e2c t mas_root_expand
-c08a2f68 t mtree_range_walk
-c08a3128 t mas_wr_node_walk
-c08a32a0 t mas_leaf_max_gap
-c08a3448 t mt_destroy_walk
-c08a37d0 t mas_new_root
-c08a3918 T __mt_destroy
-c08a399c T mtree_destroy
-c08a39a8 t mas_descend_adopt
-c08a3dc8 t mas_state_walk
-c08a3e90 t mas_replace
-c08a417c t mas_is_span_wr
-c08a4270 t mas_wr_store_setup
-c08a42e0 t mas_wr_walk_index
-c08a4518 t mas_ascend
-c08a4720 t mast_fill_bnode
-c08a49ec T mas_empty_area_rev
-c08a4dd4 t mas_update_gap.part.14
-c08a4f68 t mas_wr_node_store
-c08a53e8 T mtree_load
-c08a56ac t mas_wr_walk
-c08a58e0 T mas_walk
-c08a5b9c T mas_prev
-c08a6270 T mt_prev
-c08a62dc T mas_find_rev
-c08a6988 t mas_next_entry
-c08a6f3c T mas_next
-c08a6fc4 T mt_next
-c08a7030 T mas_find
-c08a70e0 T mt_find
-c08a7308 T mt_find_after
-c08a7320 t mas_destroy_rebalance
-c08a7a7c T mas_destroy
-c08a7b94 T mas_expected_entries
-c08a7c68 T mas_empty_area
-c08a81ac t mast_spanning_rebalance
-c08a88ac t mas_spanning_rebalance
-c08aa340 t mas_wr_spanning_store
-c08aa948 t mas_wr_bnode
-c08ac518 t mas_wr_modify
-c08ac87c t mas_wr_store_entry
-c08acb6c T mas_store
-c08acc20 T mas_store_prealloc
-c08acd08 T mas_is_err
-c08acd30 T mas_preallocate
-c08ace00 T mas_nomem
-c08ace84 T mas_store_gfp
-c08acf7c T mas_erase
-c08ad0dc T mtree_erase
-c08ad194 T mtree_store_range
-c08ad320 T mtree_store
-c08ad340 T mtree_insert_range
-c08ad6d8 T mtree_insert
-c08ad6f8 T mtree_alloc_range
-c08ae17c T mtree_alloc_rrange
-c08ae3d0 T __memcat_p
-c08ae4c8 T plist_add
-c08ae5c4 T plist_del
-c08ae638 T plist_requeue
-c08ae6ec T radix_tree_iter_resume
-c08ae708 T radix_tree_tagged
-c08ae71c t radix_tree_node_ctor
-c08ae73c T radix_tree_node_rcu_free
-c08ae790 t radix_tree_cpu_dead
-c08ae7e4 t delete_node
-c08aea90 T idr_destroy
-c08aebb0 t radix_tree_node_alloc.constprop.5
-c08aec90 t radix_tree_extend
-c08aee08 t __radix_tree_preload.constprop.7
-c08aee88 T idr_preload
-c08aeea0 T radix_tree_maybe_preload
-c08aeeb8 T radix_tree_preload
-c08aef10 t node_tag_clear
-c08aefa8 T radix_tree_tag_clear
-c08af038 T radix_tree_tag_get
-c08af0ec T radix_tree_tag_set
-c08af1b0 t __radix_tree_delete
-c08af2c8 T radix_tree_iter_delete
-c08af2e8 T radix_tree_next_chunk
-c08af638 T radix_tree_gang_lookup
-c08af724 T radix_tree_gang_lookup_tag
-c08af850 T radix_tree_gang_lookup_tag_slot
-c08af958 T radix_tree_insert
-c08afb48 T __radix_tree_lookup
-c08afbfc T radix_tree_lookup_slot
-c08afc44 T radix_tree_lookup
-c08afc50 T radix_tree_delete_item
-c08afd34 T radix_tree_delete
-c08afd3c T __radix_tree_replace
-c08afe88 T radix_tree_replace_slot
-c08afe98 T radix_tree_iter_replace
-c08afea0 T radix_tree_iter_tag_clear
-c08afeb0 T idr_get_free
-c08b01fc T ___ratelimit
-c08b031c T rb_insert_color
-c08b04a0 T rb_erase
-c08b0838 T __rb_insert_augmented
-c08b09fc T rb_first
-c08b0a1c T rb_last
-c08b0a3c T rb_replace_node
-c08b0ab0 T rb_replace_node_rcu
-c08b0b24 T rb_next_postorder
-c08b0b6c T rb_first_postorder
-c08b0ba0 T __rb_erase_color
-c08b0df8 T rb_next
-c08b0e68 T rb_prev
-c08b0ed8 T seq_buf_print_seq
-c08b0eec T seq_buf_vprintf
-c08b0f74 T seq_buf_printf
-c08b0fc8 T seq_buf_bprintf
-c08b1060 T seq_buf_puts
-c08b10f0 T seq_buf_putc
-c08b1150 T seq_buf_putmem
-c08b11d0 T seq_buf_putmem_hex
-c08b1318 T seq_buf_path
-c08b1418 T seq_buf_to_user
-c08b14f4 T seq_buf_hex_dump
-c08b1628 T __siphash_unaligned
-c08b1c64 T siphash_1u64
-c08b2120 T siphash_2u64
-c08b2708 T siphash_3u64
-c08b2e18 T siphash_4u64
-c08b3640 T siphash_1u32
-c08b39ec T siphash_3u32
-c08b3eb8 T __hsiphash_unaligned
-c08b401c T hsiphash_1u32
-c08b40fc T hsiphash_2u32
-c08b4204 T hsiphash_3u32
-c08b4334 T hsiphash_4u32
-c08b4494 T strcasecmp
-c08b44ec T strcpy
-c08b4504 T strncpy
-c08b4534 T stpcpy
-c08b4550 T strcat
-c08b4584 T strcmp
-c08b45b8 T strncmp
-c08b4628 T strchrnul
-c08b4658 T strnchr
-c08b46a0 T strlen
-c08b46cc T strnlen
-c08b4728 T strpbrk
-c08b4784 T strsep
-c08b4800 T memset16
-c08b4824 T memscan
-c08b4864 T memchr_inv
-c08b49a4 T strlcpy
-c08b4a00 T strscpy
-c08b4bd8 T strspn
-c08b4c24 T strcspn
-c08b4c70 T bcmp
-c08b4c74 T strstr
-c08b4d1c T strnstr
-c08b4da4 T strncasecmp
-c08b4e3c T strncat
-c08b4e8c T strlcat
-c08b4f28 T strnchrnul
-c08b4f74 T timerqueue_add
-c08b5044 T timerqueue_iterate_next
-c08b5050 T timerqueue_del
-c08b50d8 t skip_atoi
-c08b5114 t put_dec_trunc8
-c08b51e0 t put_dec_helper4
-c08b5250 t ip4_string
-c08b535c t ip6_string
-c08b53e4 t simple_strntoull
-c08b5478 T simple_strtoull
-c08b5488 T simple_strtoul
-c08b5494 t format_decode
-c08b5a80 t set_field_width
-c08b5b2c t set_precision
-c08b5bb4 t widen_string
-c08b5c70 t string_nocheck
-c08b5d04 t check_pointer
-c08b5da0 t hex_string
-c08b5ebc t string
-c08b5f30 t mac_address_string
-c08b6054 t ip4_addr_string
-c08b60cc t uuid_string
-c08b623c t dentry_name
-c08b63d0 t file_dentry_name
-c08b644c t symbol_string
-c08b6554 t ip6_compressed_string
-c08b6834 t ip6_addr_string
-c08b68d8 t escaped_string
-c08b6a24 t fwnode_full_name_string
-c08b6ac4 t fwnode_string
-c08b6bf0 t put_dec.part.0
-c08b6cd8 t number
-c08b7150 t special_hex_number
-c08b71b4 t address_val
-c08b7214 t netdev_bits
-c08b72d8 t fourcc_string
-c08b7488 t date_str
-c08b7540 t default_pointer
-c08b7708 t format_flags
-c08b77d0 t flags_string
-c08b79d4 t resource_string
-c08b7d98 t ip4_addr_string_sa
-c08b7f10 t ip6_addr_string_sa
-c08b817c t ip_addr_string
-c08b8338 t restricted_pointer
-c08b84c4 t device_node_string
-c08b8990 T simple_strtol
-c08b89b8 T vsscanf
-c08b9660 T sscanf
-c08b96b4 t fill_ptr_key_workfn
-c08b9708 t time_str.constprop.5
-c08b97a0 t rtc_str
-c08b98d4 t time64_str
-c08b9994 t time_and_date
-c08b9a5c t clock.constprop.6
-c08b9adc t bitmap_list_string.constprop.7
-c08b9bfc t bitmap_string.constprop.8
-c08b9d14 t bdev_name.constprop.9
-c08b9df8 t pointer
-c08ba414 T vsnprintf
-c08ba7cc T vscnprintf
-c08ba7f4 T vsprintf
-c08ba804 T snprintf
-c08ba854 T scnprintf
-c08ba8bc T sprintf
-c08ba914 t va_format.constprop.4
-c08ba9ac T vbin_printf
-c08badb4 T bprintf
-c08bae04 T bstr_printf
-c08bb328 T simple_strtoll
-c08bb368 T num_to_str
-c08bb484 T ptr_to_hashval
-c08bb4c4 t minmax_subwin_update
-c08bb588 T minmax_running_max
-c08bb654 T minmax_running_min
-c08bb720 t xas_start
-c08bb820 t xas_descend
-c08bb8b0 T xas_load
-c08bb920 T xas_pause
-c08bb9a0 T __xas_prev
-c08bbab0 T __xas_next
-c08bbbc0 T xas_find
-c08bbd88 T xa_load
-c08bbe20 T xa_get_order
-c08bbf04 t xas_alloc
-c08bbfc4 t xas_create
-c08bc358 T xas_create_range
-c08bc478 t node_set_marks
-c08bc4e4 T xas_split
-c08bc6ec T xas_find_marked
-c08bc99c T xa_find
-c08bca60 T xa_find_after
-c08bcb64 T xa_extract
-c08bce00 t xas_free_nodes
-c08bced8 T xas_split_alloc
-c08bcfe0 T xas_get_mark
-c08bd040 T xa_get_mark
-c08bd0f0 T xas_set_mark
-c08bd194 T __xa_set_mark
-c08bd20c T xa_set_mark
-c08bd218 T xas_find_conflict
-c08bd3e8 T xas_clear_mark
-c08bd4a4 T xas_init_marks
-c08bd4f0 T xas_store
-c08bdac0 T __xa_erase
-c08bdb74 T xa_erase
-c08bdb80 T xa_delete_node
-c08bdbf8 T xa_destroy
-c08bdce8 T __xa_clear_mark
-c08bdd60 T xa_clear_mark
-c08bdd6c T xas_nomem
-c08bddfc T xa_store_range
-c08be0e0 t __xas_nomem
-c08be230 T __xa_store
-c08be39c T xa_store
-c08be3a8 T __xa_cmpxchg
-c08be524 T __xa_insert
-c08be674 T __xa_alloc
-c08be828 T __xa_alloc_cyclic
-c08be900 T xas_destroy
-c08be930 t trace_initcall_start_cb
-c08be960 t run_init_process
-c08be9fc t try_to_run_init_process
-c08bea3c t trace_initcall_level.part.0
-c08bea78 t folio_put
-c08beaa0 t panic_show_mem
-c08beaec t vfp_panic.constprop.2
-c08beb7c T __readwrite_bug
-c08beb9c T __div0
-c08bebbc T dump_mem
-c08becf0 T dump_backtrace_entry
-c08bed78 T __pte_error
-c08bedac T __pmd_error
-c08bede0 T __pgd_error
-c08bee1c T abort
-c08bee28 t debug_reg_trap
-c08bee6c T show_pte
-c08bef34 T panic
-c08bf248 T warn_slowpath_fmt
-c08bf314 t pr_cont_pool_info
-c08bf370 t pr_cont_work
-c08bf3d4 t show_pwq
-c08bf694 T hw_protection_shutdown
-c08bf730 t hw_failure_emergency_poweroff_func
-c08bf770 t try_to_freeze_tasks
-c08bfa6c T thaw_kernel_threads
-c08bfb14 T freeze_kernel_threads
-c08bfb64 T _printk
-c08bfbc0 T unregister_console
-c08bfcb4 t devkmsg_emit.constprop.10
-c08bfd18 T _printk_deferred
-c08bfd74 T noirqdebug_setup
-c08bfda4 t __report_bad_irq
-c08bfe84 T print_modules
-c08bff5c T dump_kprobe
-c08bff80 T kdb_dump_stack_on_cpu
-c08bff8c t print_ip_ins
-c08c0018 T ftrace_bug
-c08c0268 t test_can_verify_check.constprop.46
-c08c02d0 t dump_header
-c08c04a8 T oom_killer_enable
-c08c04cc t pcpu_dump_alloc_info
-c08c06d4 T kmalloc_fix_flags
-c08c0758 t per_cpu_pages_init.constprop.20
-c08c07a8 t memblock_dump
-c08c0884 T show_swap_cache_info
-c08c08e4 t print_slab_info
-c08c0928 t slab_bug
-c08c09c0 t slab_fix
-c08c0a30 t slab_err
-c08c0ac8 t print_trailer
-c08c0cb0 t object_err
-c08c0cf8 T mem_cgroup_print_oom_meminfo
-c08c0e28 T mem_cgroup_print_oom_group
-c08c0e60 t warn_unsupported.part.1
-c08c0e98 t locks_dump_ctx_list
-c08c0f00 t sysctl_err
-c08c0f78 T fscache_withdraw_cache
-c08c106c T fscache_print_cookie
-c08c1108 t jbd2_journal_destroy_caches
-c08c1170 T _fat_msg
-c08c11e0 T __fat_fs_error
-c08c12b4 T nfs_idmap_init
-c08c13e8 T nfs4_detect_session_trunking
-c08c14bc T cachefiles_withdraw_cache
-c08c169c T f2fs_printk
-c08c177c t platform_device_register_data.constprop.8
-c08c17f4 t lsm_append.constprop.3
-c08c18bc t destroy_buffers
-c08c190c t blk_rq_cur_bytes
-c08c1988 T blk_dump_rq_flags
-c08c1a18 t disk_unlock_native_capacity
-c08c1aa0 t io_cancel_ctx_cb
-c08c1abc t percpu_ref_put_many
-c08c1b2c t put_cred
-c08c1b58 t _copy_from_user
-c08c1bb0 t io_tctx_exit_cb
-c08c1bf0 t io_ring_ctx_ref_free
-c08c1c00 t io_req_caches_free
-c08c1c98 t io_uring_mmap
-c08c1d74 t io_alloc_hash_table
-c08c1dcc t io_mem_alloc
-c08c1df0 t __refcount_sub_and_test.constprop.32
-c08c1e4c t io_uring_drop_tctx_refs
-c08c1ea0 t io_mem_free
-c08c1f00 t io_run_task_work
-c08c1fe0 t percpu_ref_get_many
-c08c2038 T __io_alloc_req_refill
-c08c2158 T io_free_req
-c08c2208 t io_move_task_work_from_local
-c08c224c t io_ring_ctx_wait_and_kill
-c08c238c t io_uring_release
-c08c23b0 t io_uring_try_cancel_requests
-c08c2708 t io_ring_exit_work
-c08c2c98 t io_fallback_req_func
-c08c2d68 t io_submit_fail_init
-c08c2e6c T io_uring_cancel_generic
-c08c30f4 T __io_uring_cancel
-c08c3104 T io_flush_timeouts
-c08c31f0 T io_kill_timeouts
-c08c3330 T io_sq_offload_create
-c08c3700 T io_uring_show_fdinfo
-c08c4040 T io_uring_alloc_task_context
-c08c41b0 T io_uring_del_tctx_node
-c08c42a8 T io_uring_clean_tctx
-c08c4358 t io_poll_remove_all_table
-c08c443c T io_poll_remove_all
-c08c4480 t io_init_bl_list
-c08c44f8 t io_rsrc_node_ref_zero
-c08c4600 t kmalloc_array.constprop.5
-c08c4618 t io_rsrc_data_alloc
-c08c47c8 t io_rsrc_ref_quiesce
-c08c48e8 T io_register_rsrc
-c08c49ec t hdmi_infoframe_log_header
-c08c4a50 t regulator_ops_is_valid.part.3
-c08c4a78 t tty_paranoia_check.part.2
-c08c4aac t sysrq_handle_loglevel
-c08c4ae4 t k_lowercase
-c08c4af8 t crng_set_ready
-c08c4b0c t try_to_generate_entropy
-c08c4c90 t _credit_init_bits
-c08c4e08 t entropy_timer
-c08c4e60 T rand_initialize_disk
-c08c4ea0 T dev_vprintk_emit
-c08c4fec T dev_printk_emit
-c08c5044 t __dev_printk
-c08c50dc T _dev_printk
-c08c5140 T _dev_emerg
-c08c51b0 T _dev_alert
-c08c5220 T _dev_crit
-c08c5290 T _dev_err
-c08c5300 T _dev_warn
-c08c5370 T _dev_notice
-c08c53e0 T _dev_info
-c08c5450 t handle_remove
-c08c56c0 t brd_cleanup
-c08c580c t session_recovery_timedout
-c08c5974 t smsc95xx_enter_suspend1
-c08c5a80 t smsc_crc
-c08c5ad4 t smsc95xx_bind
-c08c60d0 T usb_root_hub_lost_power
-c08c6100 t usb_stop_hcd
-c08c619c T usb_hc_died
-c08c6370 t register_root_hub
-c08c64e0 t usb_deregister_bus
-c08c6538 T usb_deregister_device_driver
-c08c6570 T usb_deregister
-c08c6628 t snoop_urb.part.5
-c08c6754 t rd_reg_test_show
-c08c67f8 t wr_reg_test_show
-c08c68ac t dwc_common_port_init_module
-c08c68f0 t dwc_common_port_exit_module
-c08c6910 T usb_stor_probe1
-c08c6d88 t input_proc_exit
-c08c6dd0 t of_node_clear_flag.constprop.0
-c08c6dfc t pps_echo_client_default
-c08c6e3c t unregister_vclock
-c08c6e90 T hwmon_device_register
-c08c6ed4 T thermal_zone_device_critical
-c08c6f08 T mmc_cqe_recovery
-c08c701c t wl1251_quirk
-c08c7078 t sdhci_error_out_mrqs.constprop.15
-c08c70d0 t bcm2835_sdhost_dumpcmd.part.0
-c08c7154 t bcm2835_sdhost_dumpregs
-c08c7494 T of_print_phandle_args
-c08c7504 t of_fdt_device_is_available
-c08c7560 t of_fdt_is_compatible
-c08c7604 T skb_dump
-c08c7a64 t skb_panic
-c08c7ac8 t __netdev_printk
-c08c7be8 T netdev_printk
-c08c7c4c T netdev_emerg
-c08c7cbc T netdev_alert
-c08c7d2c T netdev_crit
-c08c7d9c T netdev_err
-c08c7e0c T netdev_warn
-c08c7e7c T netdev_notice
-c08c7eec T netdev_info
-c08c7f5c T netpoll_print_options
-c08c8008 T nf_log_buf_close
-c08c8074 t pskb_may_pull
-c08c80b8 t put_cred.part.1
-c08c80dc T dump_stack_lvl
-c08c8134 T dump_stack
-c08c8140 T __show_mem
-c08c8210 T __noinstr_text_start
-c08c8210 T __stack_chk_fail
-c08c8224 T generic_handle_arch_irq
-c08c8260 T __ktime_get_real_seconds
-c08c8270 T __noinstr_text_end
-c08c8270 T rest_init
-c08c830c t kernel_init
-c08c8428 t adjust_address
-c08c848c T __irq_alloc_descs
-c08c8694 T create_proc_profile
-c08c8704 T profile_init
-c08c87d4 t setup_usemap
-c08c8868 T build_all_zonelists
-c08c88e8 t mem_cgroup_css_alloc
-c08c8d1c T fb_find_logo
-c08c8d6c t vclkdev_alloc
-c08c8df8 t devtmpfsd
-c08c9070 T __sched_text_start
-c08c9070 t __schedule
-c08c99c8 T schedule
-c08c9abc T yield
-c08c9ae4 T yield_to
-c08c9c44 T __cond_resched
-c08c9c98 T schedule_idle
-c08c9d08 T schedule_preempt_disabled
-c08c9d20 T preempt_schedule_irq
-c08c9d8c T io_schedule_timeout
-c08c9dcc T io_schedule
-c08c9e04 T __wait_on_bit
-c08c9eac T out_of_line_wait_on_bit
-c08c9f44 T out_of_line_wait_on_bit_timeout
-c08c9ff0 T __wait_on_bit_lock
-c08ca0d0 T out_of_line_wait_on_bit_lock
-c08ca168 T wait_for_completion
-c08ca2ac T bit_wait
-c08ca314 T bit_wait_io
-c08ca37c T bit_wait_io_timeout
-c08ca40c T bit_wait_timeout
-c08ca49c T wait_for_completion_timeout
-c08ca5ec T wait_for_completion_killable_timeout
-c08ca770 T wait_for_completion_interruptible_timeout
-c08ca8e0 T wait_for_completion_io_timeout
-c08caa30 T wait_for_completion_state
-c08cac00 T wait_for_completion_interruptible
-c08cada0 T wait_for_completion_killable
-c08caf54 T wait_for_completion_io
-c08cb098 t ww_mutex_lock.part.3
-c08cb098 t ww_mutex_lock_interruptible.part.4
-c08cb0d8 t __mutex_unlock_slowpath.constprop.9
-c08cb1f0 T mutex_unlock
-c08cb228 T ww_mutex_unlock
-c08cb258 T mutex_trylock
-c08cb2ec t __mutex_lock.constprop.10
-c08cb7c8 t __mutex_lock_killable_slowpath
-c08cb7dc T mutex_lock_killable
-c08cb824 t __mutex_lock_interruptible_slowpath
-c08cb834 T mutex_lock_interruptible
-c08cb87c t __mutex_lock_slowpath
-c08cb88c T mutex_lock
-c08cb8d4 T mutex_lock_io
-c08cb900 t __ww_mutex_lock.constprop.8
-c08cc024 t __ww_mutex_lock_interruptible_slowpath
-c08cc038 T ww_mutex_lock_interruptible
-c08cc090 t __ww_mutex_lock_slowpath
-c08cc0a4 T ww_mutex_lock
-c08cc0fc T down_trylock
-c08cc15c t __up
-c08cc1a0 T up
-c08cc224 t __down
-c08cc334 T down
-c08cc3b0 t __down_killable
-c08cc4fc T down_killable
-c08cc584 t __down_timeout
-c08cc69c T down_timeout
-c08cc72c t __down_interruptible
-c08cc860 T down_interruptible
-c08cc8e8 t rwsem_down_read_slowpath
-c08ccc9c T down_read_killable
-c08ccda4 t rwsem_down_write_slowpath
-c08cd158 T down_write_killable
-c08cd1c0 T down_write
-c08cd218 T down_read
-c08cd308 T down_read_interruptible
-c08cd40c T __percpu_down_read
-c08cd47c T percpu_down_write
-c08cd558 T __rt_mutex_init
-c08cd574 t mark_wakeup_next_waiter
-c08cd61c T rt_mutex_unlock
-c08cd788 t try_to_take_rt_mutex
-c08cda14 t __rt_mutex_slowtrylock
-c08cda68 t rt_mutex_slowtrylock.part.2
-c08cdad8 T rt_mutex_trylock
-c08cdb2c t rt_mutex_slowlock_block.constprop.8
-c08cdc34 t rt_mutex_adjust_prio_chain
-c08ce470 t remove_waiter
-c08ce6c4 t task_blocks_on_rt_mutex.constprop.9
-c08ce9ec t rt_mutex_slowlock.constprop.5
-c08ceba4 T rt_mutex_lock_killable
-c08cebf8 T rt_mutex_lock_interruptible
-c08cec48 T rt_mutex_lock
-c08cec98 T rt_mutex_futex_trylock
-c08cecb8 T __rt_mutex_futex_trylock
-c08cecc4 T __rt_mutex_futex_unlock
-c08ced00 T rt_mutex_futex_unlock
-c08cedd0 T rt_mutex_init_proxy_locked
-c08cee10 T rt_mutex_proxy_unlock
-c08cee2c T __rt_mutex_start_proxy_lock
-c08cee8c T rt_mutex_start_proxy_lock
-c08ceefc T rt_mutex_wait_proxy_lock
-c08cef90 T rt_mutex_cleanup_proxy_lock
-c08cf020 T rt_mutex_adjust_pi
-c08cf158 T rt_mutex_postunlock
-c08cf17c T console_conditional_schedule
-c08cf19c T usleep_range_state
-c08cf224 T schedule_timeout
-c08cf4bc T schedule_timeout_interruptible
-c08cf4d4 T schedule_timeout_killable
-c08cf4f0 T schedule_timeout_uninterruptible
-c08cf508 T schedule_timeout_idle
-c08cf524 T schedule_hrtimeout_range_clock
-c08cf63c T schedule_hrtimeout_range
-c08cf668 T schedule_hrtimeout
-c08cf694 t do_nanosleep
-c08cf7e0 t hrtimer_nanosleep_restart
-c08cf848 t alarm_timer_nsleep_restart
-c08cf8f0 T __account_scheduler_latency
-c08cfba0 T ldsem_down_read
-c08cfe1c T ldsem_down_write
-c08d0054 T __sched_text_end
-c08d0058 T __cpuidle_text_start
-c08d0058 t cpu_idle_poll
-c08d0100 T default_idle_call
-c08d0174 T __cpuidle_text_end
-c08d0178 T __kprobes_text_start
-c08d0178 T __lock_text_end
-c08d0178 T __lock_text_start
-c08d0178 T __patch_text_real
-c08d01a8 T patch_text
-c08d0218 t do_page_fault
-c08d05c0 t do_translation_fault
-c08d0674 t __check_eq
-c08d0684 t __check_ne
-c08d0698 t __check_cs
-c08d06a8 t __check_cc
-c08d06bc t __check_mi
-c08d06cc t __check_pl
-c08d06e0 t __check_vs
-c08d06f0 t __check_vc
-c08d0704 t __check_hi
-c08d0718 t __check_ls
-c08d0730 t __check_ge
-c08d0748 t __check_lt
-c08d075c t __check_gt
-c08d0778 t __check_le
-c08d0790 t __check_al
-c08d07a0 T probes_decode_insn
-c08d0a7c T probes_simulate_nop
-c08d0a88 T probes_emulate_none
-c08d0a98 T __kretprobe_trampoline
-c08d0ab8 T arch_prepare_kprobe
-c08d0bb0 T arch_arm_kprobe
-c08d0bdc T kprobes_remove_breakpoint
-c08d0c3c T arch_disarm_kprobe
-c08d0c54 T arch_remove_kprobe
-c08d0c8c T kprobe_handler
-c08d0de8 t kprobe_trap_handler
-c08d0e3c T kprobe_fault_handler
-c08d0e94 T kprobe_exceptions_notify
-c08d0ea4 t trampoline_handler
-c08d0ed8 T arch_prepare_kretprobe
-c08d0f00 T arch_trampoline_kprobe
-c08d0f10 t emulate_generic_r0_12_noflags
-c08d0f44 t emulate_generic_r2_14_noflags
-c08d0f78 t emulate_ldm_r3_15
-c08d0fd0 t simulate_ldm1stm1
-c08d10a0 t simulate_stm1_pc
-c08d10d8 t simulate_ldm1_pc
-c08d1114 T kprobe_decode_ldmstm
-c08d1214 t emulate_ldrdstrd
-c08d1280 t emulate_ldr
-c08d1300 t emulate_str
-c08d1370 t emulate_rd12rn16rm0rs8_rwflags
-c08d1440 t emulate_rd12rn16rm0_rwflags_nopc
-c08d14b0 t emulate_rd16rn12rm0rs8_rwflags_nopc
-c08d1528 t emulate_rd12rm0_noflags_nopc
-c08d1558 t emulate_rdlo12rdhi16rn0rm8_rwflags_nopc
-c08d15d4 t arm_check_stack
-c08d160c t arm_check_regs_nouse
-c08d1624 T arch_optimize_kprobes
-c08d16f4 t arm_singlestep
-c08d1710 T simulate_bbl
-c08d1748 T simulate_blx1
-c08d179c T simulate_blx2bx
-c08d17d8 T simulate_mrs
-c08d1800 T simulate_mov_ipsp
-c08d1814 T arm_probes_decode_insn
-c08d186c T __kprobes_text_end
-c08d186c T _etext
+c02b5da0 t ext4_validate_block_bitmap.part.2
+c02b60f8 T ext4_wait_block_bitmap
+c02b6218 T ext4_claim_free_clusters
+c02b626c T ext4_should_retry_alloc
+c02b6358 T ext4_new_meta_blocks
+c02b648c T ext4_count_free_clusters
+c02b6538 T ext4_bg_has_super
+c02b66ec T ext4_bg_num_gdb
+c02b6798 t ext4_num_base_meta_clusters
+c02b682c T ext4_free_clusters_after_init
+c02b6a60 T ext4_read_block_bitmap_nowait
+c02b71d0 T ext4_read_block_bitmap
+c02b723c T ext4_inode_to_goal_block
+c02b7330 T ext4_count_free
+c02b734c T ext4_inode_bitmap_csum_verify
+c02b7478 T ext4_inode_bitmap_csum_set
+c02b758c T ext4_block_bitmap_csum_verify
+c02b76bc T ext4_block_bitmap_csum_set
+c02b77d4 t add_system_zone
+c02b7968 t release_system_zone
+c02b79b4 t ext4_destroy_system_zone
+c02b79d8 T ext4_exit_system_zone
+c02b79fc T ext4_setup_system_zone
+c02b7e6c T ext4_release_system_zone
+c02b7e9c T ext4_sb_block_valid
+c02b7fb0 T ext4_inode_block_valid
+c02b7fc4 T ext4_check_blockref
+c02b808c t is_dx_dir
+c02b8120 t free_rb_tree_fname
+c02b817c t ext4_release_dir
+c02b81ac t call_filldir
+c02b82ec t ext4_dir_llseek
+c02b83b0 T __ext4_check_dir_entry
+c02b8678 t ext4_readdir
+c02b9150 T ext4_htree_free_dir_info
+c02b9170 T ext4_htree_store_dirent
+c02b926c T ext4_check_all_de
+c02b9310 t ext4_journal_check_start
+c02b93e8 t ext4_get_nojournal
+c02b9410 t ext4_journal_abort_handle.constprop.3
+c02b94e4 T ext4_inode_journal_mode
+c02b9580 T __ext4_journal_start_sb
+c02b9620 T __ext4_journal_stop
+c02b96bc T __ext4_journal_start_reserved
+c02b977c T __ext4_journal_ensure_credits
+c02b9838 T __ext4_journal_get_write_access
+c02b99ec T __ext4_forget
+c02b9b44 T __ext4_journal_get_create_access
+c02b9c64 T __ext4_handle_dirty_metadata
+c02b9f68 t ext4_es_is_delayed
+c02b9f78 t ext4_fiemap_check_ranges
+c02ba01c t ext4_ext_drop_refs
+c02ba064 t __ext4_ext_check
+c02ba514 t ext4_cache_extents
+c02ba5f4 t ext4_ext_zeroout
+c02ba62c t ext4_zeroout_es
+c02ba688 t ext4_rereserve_cluster
+c02ba72c t skip_hole
+c02ba7d0 t ext4_iomap_xattr_begin
+c02ba910 t ext4_ext_mark_unwritten.part.1
+c02ba914 t ext4_ext_find_goal
+c02ba998 t ext4_ext_get_access
+c02baa1c t ext4_can_extents_be_merged.constprop.13
+c02baac8 t __read_extent_tree_block
+c02bac74 t ext4_ext_search_right
+c02bafcc t ext4_extent_block_csum_set
+c02bb0e8 t __ext4_ext_dirty
+c02bb1d4 t ext4_ext_correct_indexes
+c02bb338 t ext4_ext_rm_idx
+c02bb500 t ext4_alloc_file_blocks
+c02bb878 t ext4_ext_try_to_merge_right
+c02bb9ec t ext4_ext_try_to_merge
+c02bbb48 t ext4_ext_precache.part.10
+c02bbd28 T ext4_free_ext_path
+c02bbd48 T ext4_datasem_ensure_credits
+c02bbde0 T ext4_ext_check_inode
+c02bbe2c T ext4_ext_precache
+c02bbe50 T ext4_ext_tree_init
+c02bbe98 T ext4_find_extent
+c02bc1f0 T ext4_ext_next_allocated_block
+c02bc284 t get_implied_cluster_alloc
+c02bc408 t ext4_ext_shift_extents
+c02bc964 T ext4_ext_insert_extent
+c02bdce0 t ext4_split_extent_at
+c02be0e0 t ext4_split_extent
+c02be264 t ext4_split_convert_extents
+c02be338 t ext4_ext_handle_unwritten_extents
+c02becfc T ext4_ext_calc_credits_for_single_extent
+c02bed60 T ext4_ext_index_trans_blocks
+c02beda0 T ext4_ext_remove_space
+c02c01d8 T ext4_ext_init
+c02c01e4 T ext4_ext_release
+c02c01f0 T ext4_ext_map_blocks
+c02c0e3c T ext4_ext_truncate
+c02c0f2c T ext4_fallocate
+c02c20b0 T ext4_convert_unwritten_extents
+c02c2350 T ext4_convert_unwritten_io_end_vec
+c02c2444 T ext4_fiemap
+c02c2500 T ext4_get_es_cache
+c02c27c8 T ext4_swap_extents
+c02c2da0 T ext4_clu_mapped
+c02c2f4c T ext4_ext_replay_update_ex
+c02c323c T ext4_ext_replay_shrink_inode
+c02c337c T ext4_ext_replay_set_iblocks
+c02c36a0 T ext4_ext_clear_bb
+c02c3880 t ext4_es_is_delonly
+c02c389c t ext4_es_free_extent
+c02c39c0 t __remove_pending
+c02c3a40 t ext4_es_can_be_merged
+c02c3b68 t __insert_pending
+c02c3c0c t ext4_es_count
+c02c3c48 t __es_insert_extent
+c02c3f38 t __es_tree_search
+c02c3fc0 t __es_find_extent_range
+c02c40f8 t __es_scan_range
+c02c418c t es_do_reclaim_extents
+c02c426c t es_reclaim_extents
+c02c4360 t __es_shrink
+c02c455c t ext4_es_scan
+c02c45cc t count_rsvd
+c02c4768 t __es_remove_extent
+c02c4e24 T ext4_exit_es
+c02c4e3c T ext4_es_init_tree
+c02c4e54 T ext4_es_find_extent_range
+c02c4ee4 T ext4_es_scan_range
+c02c4f14 T ext4_es_scan_clu
+c02c4f60 T ext4_es_insert_extent
+c02c5204 T ext4_es_cache_extent
+c02c52e4 T ext4_es_lookup_extent
+c02c5488 T ext4_es_remove_extent
+c02c554c T ext4_seq_es_shrinker_info_show
+c02c5788 T ext4_es_register_shrinker
+c02c5818 T ext4_es_unregister_shrinker
+c02c5828 T ext4_clear_inode_es
+c02c58c4 T ext4_exit_pending
+c02c58dc T ext4_init_pending_tree
+c02c58f0 T ext4_remove_pending
+c02c5904 T ext4_is_pending
+c02c5964 T ext4_es_insert_delayed_block
+c02c5a78 T ext4_es_delayed_clu
+c02c5b90 T ext4_llseek
+c02c5ccc t ext4_file_mmap
+c02c5d40 t ext4_dio_write_end_io
+c02c5dc4 t ext4_should_use_dio
+c02c5e34 t ext4_generic_write_checks
+c02c5ecc t ext4_buffered_write_iter
+c02c5fec t ext4_file_read_iter
+c02c610c t ext4_file_write_iter
+c02c69ac t ext4_file_open
+c02c6cc4 t ext4_release_file
+c02c6d98 t ext4_getfsmap_dev_compare
+c02c6db0 t ext4_getfsmap_compare
+c02c6de0 t ext4_getfsmap_is_valid_device
+c02c6e68 t ext4_getfsmap_free_fixed_metadata
+c02c6ec8 t ext4_getfsmap_helper
+c02c7210 t ext4_getfsmap_logdev
+c02c735c t ext4_getfsmap_datadev_helper
+c02c75a8 t ext4_getfsmap_datadev
+c02c7d48 T ext4_fsmap_from_internal
+c02c7ddc T ext4_fsmap_to_internal
+c02c7e5c T ext4_getfsmap
+c02c811c T ext4_sync_file
+c02c845c t str2hashbuf_signed
+c02c850c t str2hashbuf_unsigned
+c02c85bc T ext4fs_dirhash
+c02c8c74 t find_inode_bit
+c02c8de0 t get_orlov_stats
+c02c8e84 t find_group_orlov
+c02c930c T ext4_end_bitmap_read
+c02c93ac t ext4_mark_bitmap_end.part.4
+c02c940c t ext4_read_inode_bitmap
+c02c99e8 T ext4_mark_bitmap_end
+c02c99fc T ext4_free_inode
+c02c9ee8 T ext4_mark_inode_used
+c02ca4d8 T __ext4_new_inode
+c02cb9a0 T ext4_orphan_get
+c02cbcf0 T ext4_count_free_inodes
+c02cbd60 T ext4_count_dirs
+c02cbdcc T ext4_init_inode_table
+c02cc160 t ext4_block_to_path
+c02cc29c t ext4_get_branch
+c02cc41c t ext4_find_shared
+c02cc568 t ext4_ind_truncate_ensure_credits
+c02cc7a4 t ext4_clear_blocks
+c02cc930 t ext4_free_data
+c02ccb30 t ext4_free_branches
+c02ccdb0 T ext4_ind_map_blocks
+c02cd9c4 T ext4_ind_trans_blocks
+c02cd9f0 T ext4_ind_truncate
+c02cdd54 T ext4_ind_remove_space
+c02ce5d4 t get_max_inline_xattr_value_size
+c02ce720 t ext4_write_inline_data
+c02ce820 t ext4_get_inline_xattr_pos
+c02ce86c t ext4_read_inline_data
+c02ce91c t ext4_get_max_inline_size.part.4
+c02ce9f0 t ext4_update_inline_data
+c02cec00 t ext4_add_dirent_to_inline
+c02ced90 t ext4_create_inline_data
+c02cefd4 t ext4_prepare_inline_data
+c02cf0d0 t ext4_update_final_de
+c02cf140 t ext4_destroy_inline_data_nolock
+c02cf390 t ext4_convert_inline_data_nolock
+c02cf8e4 t ext4_read_inline_page
+c02cfb40 T ext4_get_max_inline_size
+c02cfb64 T ext4_find_inline_data_nolock
+c02cfcb4 T ext4_readpage_inline
+c02cfe5c T ext4_try_to_write_inline_data
+c02d0620 T ext4_write_inline_data_end
+c02d0b08 T ext4_journalled_write_inline_data
+c02d0c74 T ext4_da_write_inline_data_begin
+c02d1134 T ext4_try_add_inline_entry
+c02d13dc T ext4_inlinedir_to_tree
+c02d1704 T ext4_read_inline_dir
+c02d1bb0 T ext4_read_inline_link
+c02d1cac T ext4_get_first_inline_block
+c02d1d18 T ext4_try_create_inline_dir
+c02d1de4 T ext4_find_inline_entry
+c02d1f58 T ext4_delete_inline_entry
+c02d2194 T empty_inline_dir
+c02d2420 T ext4_destroy_inline_data
+c02d24c0 T ext4_inline_data_iomap
+c02d25fc T ext4_inline_data_truncate
+c02d2a5c T ext4_convert_inline_data
+c02d2c54 t ext4_es_is_delayed
+c02d2c64 t ext4_es_is_mapped
+c02d2c74 t ext4_es_is_delonly
+c02d2c90 t ext4_iomap_end
+c02d2cc0 t ext4_update_bh_state
+c02d2d24 t write_end_fn
+c02d2e0c t ext4_iomap_swap_activate
+c02d2e20 t ext4_release_folio
+c02d2e98 t ext4_invalidate_folio
+c02d2f14 t ext4_readahead
+c02d2f50 t ext4_dirty_folio
+c02d3000 t ext4_meta_trans_blocks
+c02d3090 t mpage_release_unused_pages
+c02d3284 t ext4_read_folio
+c02d32f0 t ext4_nonda_switch
+c02d3368 t __ext4_journalled_invalidate_folio
+c02d341c t ext4_journalled_dirty_folio
+c02d34ac t __ext4_expand_extra_isize
+c02d35fc t check_igot_inode
+c02d3688 t ext4_da_reserve_space
+c02d3778 t mpage_submit_page
+c02d380c t mpage_process_page_bufs
+c02d399c t ext4_journalled_invalidate_folio
+c02d39d4 t ext4_inode_attach_jinode.part.14
+c02d3a48 t ext4_set_iomap.constprop.18
+c02d3c1c t __check_block_validity.constprop.22
+c02d3ccc t ext4_bmap
+c02d3e1c t mpage_prepare_extent_to_map
+c02d4154 t ext4_journalled_zero_new_buffers
+c02d4330 t ext4_inode_csum
+c02d44fc T ext4_inode_csum_set
+c02d45e0 t ext4_fill_raw_inode
+c02d4a84 t __ext4_get_inode_loc
+c02d5088 t __ext4_get_inode_loc_noinmem
+c02d5138 T ext4_inode_is_fast_symlink
+c02d520c T ext4_get_reserved_space
+c02d521c T ext4_da_update_reserve_space
+c02d53a4 T ext4_issue_zeroout
+c02d5434 T ext4_map_blocks
+c02d5a74 t _ext4_get_block
+c02d5ba4 T ext4_get_block
+c02d5bc0 t ext4_block_zero_page_range
+c02d5f70 T ext4_get_block_unwritten
+c02d5f84 t ext4_iomap_begin_report
+c02d623c t ext4_iomap_begin
+c02d65a8 t ext4_iomap_overwrite_begin
+c02d663c T ext4_getblk
+c02d6938 T ext4_bread
+c02d69f0 T ext4_bread_batch
+c02d6bac T ext4_walk_page_buffers
+c02d6c60 T do_journal_get_write_access
+c02d6d64 T ext4_da_release_space
+c02d6e60 T ext4_da_get_block_prep
+c02d7438 T ext4_alloc_da_blocks
+c02d7474 T ext4_set_aops
+c02d74e4 T ext4_zero_partial_blocks
+c02d762c T ext4_can_truncate
+c02d7674 T ext4_break_layouts
+c02d76dc T ext4_inode_attach_jinode
+c02d7710 T ext4_get_inode_loc
+c02d77c0 T ext4_get_fc_inode_loc
+c02d77ec T ext4_set_inode_flags
+c02d78d4 T ext4_get_projid
+c02d7904 T __ext4_iget
+c02d8874 T ext4_write_inode
+c02d8a2c T ext4_dio_alignment
+c02d8a9c T ext4_getattr
+c02d8c14 T ext4_file_getattr
+c02d8cf0 T ext4_writepage_trans_blocks
+c02d8d48 T ext4_chunk_trans_blocks
+c02d8d58 T ext4_mark_iloc_dirty
+c02d9334 T ext4_reserve_inode_write
+c02d93f8 T ext4_expand_extra_isize
+c02d9608 T __ext4_mark_inode_dirty
+c02d9820 t mpage_map_and_submit_extent
+c02d9f8c t ext4_writepages
+c02da678 t ext4_writepage
+c02dae74 T ext4_update_disksize_before_punch
+c02db010 T ext4_punch_hole
+c02db60c T ext4_truncate
+c02dba44 t ext4_write_begin
+c02dbf3c t ext4_da_write_begin
+c02dc184 T ext4_evict_inode
+c02dc888 t ext4_write_end
+c02dcbfc t ext4_da_write_end
+c02dce2c t ext4_journalled_write_end
+c02dd2f4 T ext4_setattr
+c02ddeb4 T ext4_dirty_inode
+c02ddf44 T ext4_change_inode_journal_flag
+c02de178 T ext4_page_mkwrite
+c02de860 t set_overhead
+c02de874 t ext4_has_metadata_csum
+c02de910 t swap_inode_data
+c02dea14 t ext4_sb_setlabel
+c02dea44 t ext4_sb_setuuid
+c02dea74 t ext4_getfsmap_format
+c02deb2c t ext4_ioc_getfsmap
+c02ded40 t ext4_update_superblocks_fn
+c02df440 T ext4_reset_inode_seed
+c02df574 t __ext4_ioctl
+c02e0f18 T ext4_fileattr_get
+c02e0f94 T ext4_fileattr_set
+c02e1638 T ext4_ioctl
+c02e1644 T ext4_update_overhead
+c02e1698 t mb_set_largest_free_order
+c02e1750 t ext4_mb_seq_groups_start
+c02e17a4 t ext4_mb_seq_groups_next
+c02e1810 t ext4_mb_seq_groups_stop
+c02e181c t ext4_mb_seq_structs_summary_start
+c02e186c t ext4_mb_seq_structs_summary_next
+c02e18d8 t mb_find_buddy
+c02e195c t ext4_mb_good_group
+c02e1aa0 t mb_update_avg_fragment_size
+c02e1b74 t ext4_mb_use_inode_pa
+c02e1cb4 t ext4_mb_seq_structs_summary_show
+c02e1dcc t ext4_mb_initialize_context
+c02e1ff8 t get_groupinfo_cache.part.2
+c02e2004 t ext4_mb_pa_callback
+c02e2040 t ext4_mb_pa_free
+c02e20bc t ext4_mb_mark_pa_deleted
+c02e2154 t ext4_try_merge_freed_extent.constprop.10
+c02e220c t ext4_mb_normalize_request.constprop.13
+c02e2864 t ext4_mb_new_group_pa
+c02e2a08 t ext4_mb_new_inode_pa
+c02e2c24 t ext4_mb_seq_structs_summary_stop
+c02e2c30 t ext4_mb_use_preallocated
+c02e2f10 t mb_clear_bits
+c02e2f7c t ext4_mb_free_metadata
+c02e317c t ext4_mb_generate_buddy
+c02e34c0 t ext4_mb_unload_buddy
+c02e3558 t mb_find_order_for_block
+c02e3624 t mb_find_extent
+c02e3864 t mb_free_blocks
+c02e3e58 t ext4_mb_release_inode_pa
+c02e40c8 t ext4_mb_release_group_pa
+c02e4210 T mb_set_bits
+c02e4280 t ext4_mb_generate_from_pa
+c02e4334 t ext4_mb_init_cache
+c02e47f4 t ext4_mb_init_group
+c02e4a68 t ext4_mb_load_buddy_gfp
+c02e4f18 t ext4_mb_seq_groups_show
+c02e508c t ext4_discard_allocated_blocks
+c02e5198 t ext4_mb_discard_group_preallocations
+c02e54b8 t ext4_mb_discard_lg_preallocations
+c02e56f0 t mb_mark_used
+c02e5ab4 t ext4_try_to_trim_range
+c02e5dd4 t ext4_discard_work
+c02e5f90 t ext4_mb_use_best_found
+c02e60cc t ext4_mb_find_by_goal
+c02e630c t ext4_mb_simple_scan_group
+c02e64d4 t ext4_mb_scan_aligned
+c02e665c t ext4_mb_check_limits
+c02e673c t ext4_mb_try_best_found
+c02e6834 t ext4_mb_complex_scan_group
+c02e6b04 t ext4_mb_mark_diskspace_used
+c02e6f6c T ext4_mb_prefetch
+c02e7138 T ext4_mb_prefetch_fini
+c02e727c t ext4_mb_regular_allocator
+c02e7df8 T ext4_seq_mb_stats_show
+c02e811c T ext4_mb_alloc_groupinfo
+c02e81e0 T ext4_mb_add_groupinfo
+c02e8458 T ext4_mb_init
+c02e8a1c T ext4_mb_release
+c02e8cf4 T ext4_process_freed_data
+c02e9000 T ext4_exit_mballoc
+c02e9054 T ext4_mb_mark_bb
+c02e94a0 T ext4_discard_preallocations
+c02e9830 T ext4_mb_new_blocks
+c02ea5e0 T ext4_free_blocks
+c02eb084 T ext4_group_add_blocks
+c02eb4f0 T ext4_trim_fs
+c02ebab4 T ext4_mballoc_query_range
+c02ebc70 t finish_range
+c02ebda0 t update_ind_extent_range
+c02ebee8 t update_dind_extent_range
+c02ebfac t free_dind_blocks
+c02ec18c t free_ext_idx
+c02ec2f0 t free_ext_block.part.1
+c02ec34c T ext4_ext_migrate
+c02ecc44 T ext4_ind_migrate
+c02ece40 t read_mmp_block
+c02ed07c t write_mmp_block_thawed
+c02ed21c T __dump_mmp_msg
+c02ed2a0 t kmmpd
+c02ed7e0 T ext4_stop_mmpd
+c02ed820 T ext4_multi_mount_protect
+c02edbb0 t mext_check_coverage.constprop.0
+c02edcbc T ext4_double_down_write_data_sem
+c02edd00 T ext4_double_up_write_data_sem
+c02edd24 T ext4_move_extents
+c02eef8c t dx_release
+c02eefe0 t ext4_append
+c02ef1a8 t dx_insert_block
+c02ef268 t ext4_tmpfile
+c02ef448 t ext4_inc_count
+c02ef4b8 t ext4_update_dir_count
+c02ef538 t ext4_dx_csum
+c02ef614 t ext4_dx_csum_set
+c02ef7ac T ext4_initialize_dirent_tail
+c02ef7f8 T ext4_dirblock_csum_verify
+c02ef974 t __ext4_read_dirblock
+c02efe30 t dx_probe
+c02f05f4 t htree_dirblock_to_tree
+c02f0904 t ext4_htree_next_block
+c02f0a34 t ext4_rename_dir_prepare
+c02f0c9c T ext4_handle_dirty_dirblock
+c02f0e24 t do_split
+c02f165c t ext4_setent
+c02f17ac t ext4_rename_dir_finish
+c02f18a8 T ext4_htree_fill_tree
+c02f1b78 T ext4_search_dir
+c02f1c78 t __ext4_find_entry
+c02f223c t ext4_cross_rename
+c02f27ac t ext4_resetent
+c02f28b0 t ext4_lookup
+c02f2af8 T ext4_get_parent
+c02f2c24 T ext4_find_dest_de
+c02f2d98 T ext4_insert_dentry
+c02f2eb4 t add_dirent_to_buf
+c02f314c t ext4_add_entry
+c02f4254 t ext4_add_nondir
+c02f4318 t ext4_mknod
+c02f44bc t ext4_symlink
+c02f4844 t ext4_create
+c02f49e4 T ext4_generic_delete_entry
+c02f4b54 t ext4_delete_entry
+c02f4d0c t ext4_find_delete_entry
+c02f4db8 T ext4_init_dot_dotdot
+c02f4ea8 T ext4_init_new_dir
+c02f509c t ext4_mkdir
+c02f5434 T ext4_empty_dir
+c02f5758 t ext4_rename
+c02f6308 t ext4_rename2
+c02f639c t ext4_rmdir
+c02f6728 T __ext4_unlink
+c02f6aa0 t ext4_unlink
+c02f6b5c T __ext4_link
+c02f6d34 t ext4_link
+c02f6dc4 t ext4_finish_bio
+c02f7080 t ext4_release_io_end
+c02f7188 T ext4_exit_pageio
+c02f71b0 T ext4_alloc_io_end_vec
+c02f7204 T ext4_last_io_end_vec
+c02f7228 T ext4_end_io_rsv_work
+c02f73e8 T ext4_init_io_end
+c02f7438 T ext4_put_io_end_defer
+c02f755c t ext4_end_bio
+c02f7730 T ext4_put_io_end
+c02f783c T ext4_get_io_end
+c02f78a0 T ext4_io_submit
+c02f78e8 T ext4_io_submit_init
+c02f7900 T ext4_bio_write_page
+c02f7de4 t __read_end_io
+c02f7f68 t verity_work
+c02f7fb0 t bio_post_read_processing
+c02f8064 t mpage_end_io
+c02f8094 t decrypt_work
+c02f80a4 T ext4_mpage_readpages
+c02f8a84 T ext4_exit_post_read_processing
+c02f8ab0 t ext4_rcu_ptr_callback
+c02f8ad4 t ext4_group_overhead_blocks
+c02f8b1c t bclean
+c02f8bfc t ext4_get_bitmap
+c02f8c6c t ext4_resize_ensure_credits_batch.constprop.3
+c02f8cc0 t set_flexbg_block_bitmap
+c02f8ebc T ext4_kvfree_array_rcu
+c02f8f10 T ext4_resize_begin
+c02f909c T ext4_resize_end
+c02f90e4 T ext4_list_backups
+c02f918c t verify_reserved_gdb
+c02f929c t update_backups
+c02f9730 t ext4_flex_group_add
+c02fb4a4 t ext4_group_extend_no_check
+c02fb6f0 T ext4_group_add
+c02fbf38 T ext4_group_extend
+c02fc1dc T ext4_resize_fs
+c02fd578 t __div64_32
+c02fd598 t __arch_xprod_64
+c02fd62c T __traceiter_ext4_other_inode_update_time
+c02fd67c T __traceiter_ext4_free_inode
+c02fd6c4 T __traceiter_ext4_request_inode
+c02fd714 T __traceiter_ext4_allocate_inode
+c02fd76c T __traceiter_ext4_evict_inode
+c02fd7b4 T __traceiter_ext4_drop_inode
+c02fd804 T __traceiter_ext4_nfs_commit_metadata
+c02fd84c T __traceiter_ext4_mark_inode_dirty
+c02fd89c T __traceiter_ext4_begin_ordered_truncate
+c02fd8f4 T __traceiter_ext4_write_begin
+c02fd95c T __traceiter_ext4_da_write_begin
+c02fd9c4 T __traceiter_ext4_write_end
+c02fda30 T __traceiter_ext4_journalled_write_end
+c02fda9c T __traceiter_ext4_da_write_end
+c02fdb08 T __traceiter_ext4_writepages
+c02fdb58 T __traceiter_ext4_da_write_pages
+c02fdbb0 T __traceiter_ext4_da_write_pages_extent
+c02fdc00 T __traceiter_ext4_writepages_result
+c02fdc68 T __traceiter_ext4_writepage
+c02fdcb0 T __traceiter_ext4_readpage
+c02fdcf8 T __traceiter_ext4_releasepage
+c02fdd40 T __traceiter_ext4_invalidate_folio
+c02fdd98 T __traceiter_ext4_journalled_invalidate_folio
+c02fddf0 T __traceiter_ext4_discard_blocks
+c02fde58 T __traceiter_ext4_mb_new_inode_pa
+c02fdea8 T __traceiter_ext4_mb_new_group_pa
+c02fdef8 T __traceiter_ext4_mb_release_inode_pa
+c02fdf60 T __traceiter_ext4_mb_release_group_pa
+c02fdfb0 T __traceiter_ext4_discard_preallocations
+c02fe008 T __traceiter_ext4_mb_discard_preallocations
+c02fe058 T __traceiter_ext4_request_blocks
+c02fe0a0 T __traceiter_ext4_allocate_blocks
+c02fe0f8 T __traceiter_ext4_free_blocks
+c02fe164 T __traceiter_ext4_sync_file_enter
+c02fe1b4 T __traceiter_ext4_sync_file_exit
+c02fe204 T __traceiter_ext4_sync_fs
+c02fe254 T __traceiter_ext4_alloc_da_blocks
+c02fe29c T __traceiter_ext4_mballoc_alloc
+c02fe2e4 T __traceiter_ext4_mballoc_prealloc
+c02fe32c T __traceiter_ext4_mballoc_discard
+c02fe398 T __traceiter_ext4_mballoc_free
+c02fe404 T __traceiter_ext4_forget
+c02fe464 T __traceiter_ext4_da_update_reserve_space
+c02fe4bc T __traceiter_ext4_da_reserve_space
+c02fe504 T __traceiter_ext4_da_release_space
+c02fe554 T __traceiter_ext4_mb_bitmap_load
+c02fe5a4 T __traceiter_ext4_mb_buddy_bitmap_load
+c02fe5f4 T __traceiter_ext4_load_inode_bitmap
+c02fe644 T __traceiter_ext4_read_block_bitmap_load
+c02fe69c T __traceiter_ext4_fallocate_enter
+c02fe70c T __traceiter_ext4_punch_hole
+c02fe77c T __traceiter_ext4_zero_range
+c02fe7ec T __traceiter_ext4_fallocate_exit
+c02fe858 T __traceiter_ext4_unlink_enter
+c02fe8a8 T __traceiter_ext4_unlink_exit
+c02fe8f8 T __traceiter_ext4_truncate_enter
+c02fe940 T __traceiter_ext4_truncate_exit
+c02fe988 T __traceiter_ext4_ext_convert_to_initialized_enter
+c02fe9e0 T __traceiter_ext4_ext_convert_to_initialized_fastpath
+c02fea48 T __traceiter_ext4_ext_map_blocks_enter
+c02feab0 T __traceiter_ext4_ind_map_blocks_enter
+c02feb18 T __traceiter_ext4_ext_map_blocks_exit
+c02feb80 T __traceiter_ext4_ind_map_blocks_exit
+c02febe8 T __traceiter_ext4_ext_load_extent
+c02fec48 T __traceiter_ext4_load_inode
+c02fec98 T __traceiter_ext4_journal_start
+c02fed04 T __traceiter_ext4_journal_start_reserved
+c02fed5c T __traceiter_ext4_trim_extent
+c02fedc4 T __traceiter_ext4_trim_all_free
+c02fee2c T __traceiter_ext4_ext_handle_unwritten_extents
+c02fee9c T __traceiter_ext4_get_implied_cluster_alloc_exit
+c02feef4 T __traceiter_ext4_ext_show_extent
+c02fef5c T __traceiter_ext4_remove_blocks
+c02fefcc T __traceiter_ext4_ext_rm_leaf
+c02ff034 T __traceiter_ext4_ext_rm_idx
+c02ff08c T __traceiter_ext4_ext_remove_space
+c02ff0f4 T __traceiter_ext4_ext_remove_space_done
+c02ff160 T __traceiter_ext4_es_insert_extent
+c02ff1b0 T __traceiter_ext4_es_cache_extent
+c02ff200 T __traceiter_ext4_es_remove_extent
+c02ff258 T __traceiter_ext4_es_find_extent_range_enter
+c02ff2a8 T __traceiter_ext4_es_find_extent_range_exit
+c02ff2f8 T __traceiter_ext4_es_lookup_extent_enter
+c02ff348 T __traceiter_ext4_es_lookup_extent_exit
+c02ff3a0 T __traceiter_ext4_es_shrink_count
+c02ff3f8 T __traceiter_ext4_es_shrink_scan_enter
+c02ff450 T __traceiter_ext4_es_shrink_scan_exit
+c02ff4a8 T __traceiter_ext4_collapse_range
+c02ff510 T __traceiter_ext4_insert_range
+c02ff578 T __traceiter_ext4_es_shrink
+c02ff5e8 T __traceiter_ext4_es_insert_delayed_block
+c02ff640 T __traceiter_ext4_fsmap_low_key
+c02ff6b8 T __traceiter_ext4_fsmap_high_key
+c02ff730 T __traceiter_ext4_fsmap_mapping
+c02ff7a8 T __traceiter_ext4_getfsmap_low_key
+c02ff7f8 T __traceiter_ext4_getfsmap_high_key
+c02ff848 T __traceiter_ext4_getfsmap_mapping
+c02ff898 T __traceiter_ext4_shutdown
+c02ff8e8 T __traceiter_ext4_error
+c02ff940 T __traceiter_ext4_prefetch_bitmaps
+c02ff9a8 T __traceiter_ext4_lazy_itable_init
+c02ff9f8 T __traceiter_ext4_fc_replay_scan
+c02ffa50 T __traceiter_ext4_fc_replay
+c02ffabc T __traceiter_ext4_fc_commit_start
+c02ffb0c T __traceiter_ext4_fc_commit_stop
+c02ffb74 T __traceiter_ext4_fc_stats
+c02ffbbc T __traceiter_ext4_fc_track_create
+c02ffc24 T __traceiter_ext4_fc_track_link
+c02ffc8c T __traceiter_ext4_fc_track_unlink
+c02ffcf4 T __traceiter_ext4_fc_track_inode
+c02ffd4c T __traceiter_ext4_fc_track_range
+c02ffdb8 T __traceiter_ext4_fc_cleanup
+c02ffe10 T __traceiter_ext4_update_sb
+c02ffe78 t ext4_drop_inode
+c02ffee8 t ext4_get_dquots
+c02ffef8 t ext4_quota_mode
+c02fff84 t perf_trace_ext4_request_inode
+c0300064 t perf_trace_ext4_allocate_inode
+c0300150 t perf_trace_ext4_evict_inode
+c0300230 t perf_trace_ext4_drop_inode
+c0300310 t perf_trace_ext4_nfs_commit_metadata
+c03003e8 t perf_trace_ext4_mark_inode_dirty
+c03004c8 t perf_trace_ext4_begin_ordered_truncate
+c03005ac t perf_trace_ext4__write_begin
+c0300698 t perf_trace_ext4__write_end
+c030078c t perf_trace_ext4_writepages
+c03008bc t perf_trace_ext4_da_write_pages
+c03009b0 t perf_trace_ext4_da_write_pages_extent
+c0300aa4 t perf_trace_ext4_writepages_result
+c0300bb0 t perf_trace_ext4__page_op
+c0300ca0 t perf_trace_ext4_invalidate_folio_op
+c0300da0 t perf_trace_ext4_discard_blocks
+c0300e80 t perf_trace_ext4__mb_new_pa
+c0300f78 t perf_trace_ext4_mb_release_inode_pa
+c030106c t perf_trace_ext4_mb_release_group_pa
+c030114c t perf_trace_ext4_discard_preallocations
+c0301234 t perf_trace_ext4_mb_discard_preallocations
+c0301308 t perf_trace_ext4_request_blocks
+c0301428 t perf_trace_ext4_allocate_blocks
+c0301554 t perf_trace_ext4_free_blocks
+c0301650 t perf_trace_ext4_sync_file_enter
+c0301748 t perf_trace_ext4_sync_file_exit
+c0301828 t perf_trace_ext4_sync_fs
+c03018fc t perf_trace_ext4_alloc_da_blocks
+c03019dc t perf_trace_ext4_mballoc_alloc
+c0301b4c t perf_trace_ext4_mballoc_prealloc
+c0301c6c t perf_trace_ext4__mballoc
+c0301d5c t perf_trace_ext4_forget
+c0301e4c t perf_trace_ext4_da_update_reserve_space
+c0301f54 t perf_trace_ext4_da_reserve_space
+c0302044 t perf_trace_ext4_da_release_space
+c0302148 t perf_trace_ext4__bitmap_load
+c030221c t perf_trace_ext4_read_block_bitmap_load
+c03022f8 t perf_trace_ext4__fallocate_mode
+c03023ec t perf_trace_ext4_fallocate_exit
+c03024e0 t perf_trace_ext4_unlink_enter
+c03025d4 t perf_trace_ext4_unlink_exit
+c03026b8 t perf_trace_ext4__truncate
+c0302798 t perf_trace_ext4_ext_convert_to_initialized_enter
+c03028b8 t perf_trace_ext4_ext_convert_to_initialized_fastpath
+c0302a08 t perf_trace_ext4__map_blocks_enter
+c0302af8 t perf_trace_ext4__map_blocks_exit
+c0302c08 t perf_trace_ext4_ext_load_extent
+c0302cf0 t perf_trace_ext4_load_inode
+c0302dc4 t perf_trace_ext4_journal_start
+c0302eb0 t perf_trace_ext4_journal_start_reserved
+c0302f8c t perf_trace_ext4__trim
+c0303084 t perf_trace_ext4_ext_handle_unwritten_extents
+c0303194 t perf_trace_ext4_get_implied_cluster_alloc_exit
+c030328c t perf_trace_ext4_ext_show_extent
+c030337c t perf_trace_ext4_remove_blocks
+c03034b0 t perf_trace_ext4_ext_rm_leaf
+c03035dc t perf_trace_ext4_ext_rm_idx
+c03036c0 t perf_trace_ext4_ext_remove_space
+c03037b0 t perf_trace_ext4_ext_remove_space_done
+c03038d8 t perf_trace_ext4__es_extent
+c03039f8 t perf_trace_ext4_es_remove_extent
+c0303ae8 t perf_trace_ext4_es_find_extent_range_enter
+c0303bc8 t perf_trace_ext4_es_find_extent_range_exit
+c0303ce8 t perf_trace_ext4_es_lookup_extent_enter
+c0303dc8 t perf_trace_ext4_es_lookup_extent_exit
+c0303ef0 t perf_trace_ext4__es_shrink_enter
+c0303fcc t perf_trace_ext4_es_shrink_scan_exit
+c03040a8 t perf_trace_ext4_collapse_range
+c0304194 t perf_trace_ext4_insert_range
+c0304280 t perf_trace_ext4_es_insert_delayed_block
+c03043a8 t perf_trace_ext4_fsmap_class
+c03044bc t perf_trace_ext4_getfsmap_class
+c03045d8 t perf_trace_ext4_shutdown
+c03046ac t perf_trace_ext4_error
+c0304788 t perf_trace_ext4_prefetch_bitmaps
+c030486c t perf_trace_ext4_lazy_itable_init
+c0304940 t perf_trace_ext4_fc_replay_scan
+c0304a1c t perf_trace_ext4_fc_replay
+c0304b08 t perf_trace_ext4_fc_commit_start
+c0304bdc t perf_trace_ext4_fc_commit_stop
+c0304ce8 t perf_trace_ext4_fc_stats
+c0304e00 t perf_trace_ext4_fc_track_dentry
+c0304ef8 t perf_trace_ext4_fc_track_inode
+c0304ff0 t perf_trace_ext4_fc_track_range
+c03050f8 t perf_trace_ext4_fc_cleanup
+c03051e0 t perf_trace_ext4_update_sb
+c03052c0 t perf_trace_ext4_other_inode_update_time
+c03053d4 t perf_trace_ext4_free_inode
+c03054e8 t trace_event_raw_event_ext4_other_inode_update_time
+c03055b4 t trace_event_raw_event_ext4_free_inode
+c0305680 t trace_event_raw_event_ext4_request_inode
+c030571c t trace_event_raw_event_ext4_allocate_inode
+c03057c4 t trace_event_raw_event_ext4_evict_inode
+c0305860 t trace_event_raw_event_ext4_drop_inode
+c03058fc t trace_event_raw_event_ext4_nfs_commit_metadata
+c0305990 t trace_event_raw_event_ext4_mark_inode_dirty
+c0305a2c t trace_event_raw_event_ext4_begin_ordered_truncate
+c0305acc t trace_event_raw_event_ext4__write_begin
+c0305b74 t trace_event_raw_event_ext4__write_end
+c0305c24 t trace_event_raw_event_ext4_writepages
+c0305d0c t trace_event_raw_event_ext4_da_write_pages
+c0305dbc t trace_event_raw_event_ext4_da_write_pages_extent
+c0305e74 t trace_event_raw_event_ext4_writepages_result
+c0305f38 t trace_event_raw_event_ext4__page_op
+c0305fe4 t trace_event_raw_event_ext4_invalidate_folio_op
+c03060a0 t trace_event_raw_event_ext4_discard_blocks
+c030613c t trace_event_raw_event_ext4__mb_new_pa
+c03061f8 t trace_event_raw_event_ext4_mb_release_inode_pa
+c03062a8 t trace_event_raw_event_ext4_mb_release_group_pa
+c0306344 t trace_event_raw_event_ext4_discard_preallocations
+c03063e8 t trace_event_raw_event_ext4_mb_discard_preallocations
+c0306478 t trace_event_raw_event_ext4_request_blocks
+c0306554 t trace_event_raw_event_ext4_allocate_blocks
+c030663c t trace_event_raw_event_ext4_free_blocks
+c03066f4 t trace_event_raw_event_ext4_sync_file_enter
+c03067a8 t trace_event_raw_event_ext4_sync_file_exit
+c0306844 t trace_event_raw_event_ext4_sync_fs
+c03068d4 t trace_event_raw_event_ext4_alloc_da_blocks
+c0306970 t trace_event_raw_event_ext4_mballoc_alloc
+c0306a9c t trace_event_raw_event_ext4_mballoc_prealloc
+c0306b78 t trace_event_raw_event_ext4__mballoc
+c0306c28 t trace_event_raw_event_ext4_forget
+c0306cd4 t trace_event_raw_event_ext4_da_update_reserve_space
+c0306d90 t trace_event_raw_event_ext4_da_reserve_space
+c0306e3c t trace_event_raw_event_ext4_da_release_space
+c0306ef0 t trace_event_raw_event_ext4__bitmap_load
+c0306f80 t trace_event_raw_event_ext4_read_block_bitmap_load
+c0307018 t trace_event_raw_event_ext4__fallocate_mode
+c03070c8 t trace_event_raw_event_ext4_fallocate_exit
+c0307178 t trace_event_raw_event_ext4_unlink_enter
+c0307228 t trace_event_raw_event_ext4_unlink_exit
+c03072c8 t trace_event_raw_event_ext4__truncate
+c0307364 t trace_event_raw_event_ext4_ext_convert_to_initialized_enter
+c0307438 t trace_event_raw_event_ext4_ext_convert_to_initialized_fastpath
+c0307538 t trace_event_raw_event_ext4__map_blocks_enter
+c03075e4 t trace_event_raw_event_ext4__map_blocks_exit
+c03076ac t trace_event_raw_event_ext4_ext_load_extent
+c0307750 t trace_event_raw_event_ext4_load_inode
+c03077e0 t trace_event_raw_event_ext4_journal_start
+c0307888 t trace_event_raw_event_ext4_journal_start_reserved
+c0307920 t trace_event_raw_event_ext4__trim
+c03079d4 t trace_event_raw_event_ext4_ext_handle_unwritten_extents
+c0307a9c t trace_event_raw_event_ext4_get_implied_cluster_alloc_exit
+c0307b50 t trace_event_raw_event_ext4_ext_show_extent
+c0307bfc t trace_event_raw_event_ext4_remove_blocks
+c0307ce8 t trace_event_raw_event_ext4_ext_rm_leaf
+c0307dcc t trace_event_raw_event_ext4_ext_rm_idx
+c0307e6c t trace_event_raw_event_ext4_ext_remove_space
+c0307f18 t trace_event_raw_event_ext4_ext_remove_space_done
+c0307fe8 t trace_event_raw_event_ext4__es_extent
+c03080c4 t trace_event_raw_event_ext4_es_remove_extent
+c0308174 t trace_event_raw_event_ext4_es_find_extent_range_enter
+c0308210 t trace_event_raw_event_ext4_es_find_extent_range_exit
+c03082ec t trace_event_raw_event_ext4_es_lookup_extent_enter
+c0308388 t trace_event_raw_event_ext4_es_lookup_extent_exit
+c030846c t trace_event_raw_event_ext4__es_shrink_enter
+c0308504 t trace_event_raw_event_ext4_es_shrink_scan_exit
+c030859c t trace_event_raw_event_ext4_collapse_range
+c0308644 t trace_event_raw_event_ext4_insert_range
+c03086ec t trace_event_raw_event_ext4_es_insert_delayed_block
+c03087d0 t trace_event_raw_event_ext4_fsmap_class
+c03088a0 t trace_event_raw_event_ext4_getfsmap_class
+c030897c t trace_event_raw_event_ext4_shutdown
+c0308a0c t trace_event_raw_event_ext4_error
+c0308aa4 t trace_event_raw_event_ext4_prefetch_bitmaps
+c0308b44 t trace_event_raw_event_ext4_lazy_itable_init
+c0308bd4 t trace_event_raw_event_ext4_fc_replay_scan
+c0308c6c t trace_event_raw_event_ext4_fc_replay
+c0308d14 t trace_event_raw_event_ext4_fc_commit_start
+c0308da4 t trace_event_raw_event_ext4_fc_commit_stop
+c0308e68 t trace_event_raw_event_ext4_fc_stats
+c0308f3c t trace_event_raw_event_ext4_fc_track_dentry
+c0308ff0 t trace_event_raw_event_ext4_fc_track_inode
+c03090a4 t trace_event_raw_event_ext4_fc_track_range
+c0309168 t trace_event_raw_event_ext4_fc_cleanup
+c030920c t trace_event_raw_event_ext4_update_sb
+c03092a8 t trace_raw_output_ext4_other_inode_update_time
+c0309330 t trace_raw_output_ext4_free_inode
+c03093b8 t trace_raw_output_ext4_request_inode
+c0309428 t trace_raw_output_ext4_allocate_inode
+c03094a0 t trace_raw_output_ext4_evict_inode
+c0309510 t trace_raw_output_ext4_drop_inode
+c0309580 t trace_raw_output_ext4_nfs_commit_metadata
+c03095e8 t trace_raw_output_ext4_mark_inode_dirty
+c0309658 t trace_raw_output_ext4_begin_ordered_truncate
+c03096c8 t trace_raw_output_ext4__write_begin
+c0309740 t trace_raw_output_ext4__write_end
+c03097c0 t trace_raw_output_ext4_writepages
+c0309868 t trace_raw_output_ext4_da_write_pages
+c03098e8 t trace_raw_output_ext4_writepages_result
+c0309978 t trace_raw_output_ext4__page_op
+c03099e8 t trace_raw_output_ext4_invalidate_folio_op
+c0309a68 t trace_raw_output_ext4_discard_blocks
+c0309ad8 t trace_raw_output_ext4__mb_new_pa
+c0309b58 t trace_raw_output_ext4_mb_release_inode_pa
+c0309bd0 t trace_raw_output_ext4_mb_release_group_pa
+c0309c40 t trace_raw_output_ext4_discard_preallocations
+c0309cb8 t trace_raw_output_ext4_mb_discard_preallocations
+c0309d20 t trace_raw_output_ext4_sync_file_enter
+c0309d98 t trace_raw_output_ext4_sync_file_exit
+c0309e08 t trace_raw_output_ext4_sync_fs
+c0309e70 t trace_raw_output_ext4_alloc_da_blocks
+c0309ee0 t trace_raw_output_ext4_mballoc_prealloc
+c0309f88 t trace_raw_output_ext4__mballoc
+c030a008 t trace_raw_output_ext4_forget
+c030a088 t trace_raw_output_ext4_da_update_reserve_space
+c030a118 t trace_raw_output_ext4_da_reserve_space
+c030a198 t trace_raw_output_ext4_da_release_space
+c030a220 t trace_raw_output_ext4__bitmap_load
+c030a288 t trace_raw_output_ext4_read_block_bitmap_load
+c030a2f8 t trace_raw_output_ext4_fallocate_exit
+c030a378 t trace_raw_output_ext4_unlink_enter
+c030a3f0 t trace_raw_output_ext4_unlink_exit
+c030a460 t trace_raw_output_ext4__truncate
+c030a4d0 t trace_raw_output_ext4_ext_convert_to_initialized_enter
+c030a560 t trace_raw_output_ext4_ext_convert_to_initialized_fastpath
+c030a608 t trace_raw_output_ext4_ext_load_extent
+c030a680 t trace_raw_output_ext4_load_inode
+c030a6e8 t trace_raw_output_ext4_journal_start
+c030a764 t trace_raw_output_ext4_journal_start_reserved
+c030a7d0 t trace_raw_output_ext4__trim
+c030a83c t trace_raw_output_ext4_ext_show_extent
+c030a8bc t trace_raw_output_ext4_remove_blocks
+c030a964 t trace_raw_output_ext4_ext_rm_leaf
+c030aa04 t trace_raw_output_ext4_ext_rm_idx
+c030aa74 t trace_raw_output_ext4_ext_remove_space
+c030aaf4 t trace_raw_output_ext4_ext_remove_space_done
+c030ab94 t trace_raw_output_ext4_es_remove_extent
+c030ac0c t trace_raw_output_ext4_es_find_extent_range_enter
+c030ac7c t trace_raw_output_ext4_es_lookup_extent_enter
+c030acec t trace_raw_output_ext4__es_shrink_enter
+c030ad5c t trace_raw_output_ext4_es_shrink_scan_exit
+c030adcc t trace_raw_output_ext4_collapse_range
+c030ae44 t trace_raw_output_ext4_insert_range
+c030aebc t trace_raw_output_ext4_es_shrink
+c030af3c t trace_raw_output_ext4_fsmap_class
+c030afd0 t trace_raw_output_ext4_getfsmap_class
+c030b068 t trace_raw_output_ext4_shutdown
+c030b0d0 t trace_raw_output_ext4_error
+c030b140 t trace_raw_output_ext4_prefetch_bitmaps
+c030b1b8 t trace_raw_output_ext4_lazy_itable_init
+c030b220 t trace_raw_output_ext4_fc_replay_scan
+c030b290 t trace_raw_output_ext4_fc_replay
+c030b310 t trace_raw_output_ext4_fc_commit_start
+c030b378 t trace_raw_output_ext4_fc_commit_stop
+c030b408 t trace_raw_output_ext4_fc_track_dentry
+c030b488 t trace_raw_output_ext4_fc_track_inode
+c030b508 t trace_raw_output_ext4_fc_track_range
+c030b598 t trace_raw_output_ext4_fc_cleanup
+c030b610 t trace_raw_output_ext4_update_sb
+c030b680 t trace_raw_output_ext4_da_write_pages_extent
+c030b714 t trace_raw_output_ext4_request_blocks
+c030b7d0 t trace_raw_output_ext4_allocate_blocks
+c030b894 t trace_raw_output_ext4_free_blocks
+c030b92c t trace_raw_output_ext4_mballoc_alloc
+c030bab8 t trace_raw_output_ext4__fallocate_mode
+c030bb4c t trace_raw_output_ext4__map_blocks_enter
+c030bbdc t trace_raw_output_ext4__map_blocks_exit
+c030bcac t trace_raw_output_ext4_ext_handle_unwritten_extents
+c030bd64 t trace_raw_output_ext4_get_implied_cluster_alloc_exit
+c030be04 t trace_raw_output_ext4__es_extent
+c030be98 t trace_raw_output_ext4_es_find_extent_range_exit
+c030bf2c t trace_raw_output_ext4_es_lookup_extent_exit
+c030c000 t trace_raw_output_ext4_es_insert_delayed_block
+c030c09c t trace_raw_output_ext4_fc_stats
+c030c2b0 t __bpf_trace_ext4_other_inode_update_time
+c030c2d0 t __bpf_trace_ext4_mark_inode_dirty
+c030c2d4 t __bpf_trace_ext4_request_inode
+c030c2f4 t __bpf_trace_ext4_drop_inode
+c030c2f8 t __bpf_trace_ext4_sync_file_exit
+c030c2fc t __bpf_trace_ext4_da_release_space
+c030c300 t __bpf_trace_ext4_begin_ordered_truncate
+c030c320 t __bpf_trace_ext4_writepages
+c030c340 t __bpf_trace_ext4_da_write_pages_extent
+c030c360 t __bpf_trace_ext4__mb_new_pa
+c030c380 t __bpf_trace_ext4_mb_release_group_pa
+c030c3a0 t __bpf_trace_ext4_mb_discard_preallocations
+c030c3c0 t __bpf_trace_ext4_sync_fs
+c030c3c4 t __bpf_trace_ext4_allocate_blocks
+c030c3e4 t __bpf_trace_ext4_sync_file_enter
+c030c404 t __bpf_trace_ext4__bitmap_load
+c030c424 t __bpf_trace_ext4_load_inode
+c030c428 t __bpf_trace_ext4_shutdown
+c030c42c t __bpf_trace_ext4_unlink_enter
+c030c44c t __bpf_trace_ext4_unlink_exit
+c030c46c t __bpf_trace_ext4_ext_rm_idx
+c030c48c t __bpf_trace_ext4__es_extent
+c030c4ac t __bpf_trace_ext4_es_find_extent_range_exit
+c030c4b0 t __bpf_trace_ext4_es_find_extent_range_enter
+c030c4d0 t __bpf_trace_ext4_es_lookup_extent_enter
+c030c4d4 t __bpf_trace_ext4_getfsmap_class
+c030c4f4 t __bpf_trace_ext4_lazy_itable_init
+c030c514 t __bpf_trace_ext4_fc_commit_start
+c030c518 t __bpf_trace_ext4_free_inode
+c030c524 t __bpf_trace_ext4_evict_inode
+c030c528 t __bpf_trace_ext4_nfs_commit_metadata
+c030c52c t __bpf_trace_ext4_alloc_da_blocks
+c030c530 t __bpf_trace_ext4_da_reserve_space
+c030c534 t __bpf_trace_ext4__truncate
+c030c538 t __bpf_trace_ext4__page_op
+c030c544 t __bpf_trace_ext4_request_blocks
+c030c550 t __bpf_trace_ext4_mballoc_alloc
+c030c55c t __bpf_trace_ext4_mballoc_prealloc
+c030c560 t __bpf_trace_ext4_fc_stats
+c030c56c t __bpf_trace_ext4_allocate_inode
+c030c59c t __bpf_trace_ext4__write_begin
+c030c5cc t __bpf_trace_ext4_da_write_pages
+c030c5fc t __bpf_trace_ext4_invalidate_folio_op
+c030c62c t __bpf_trace_ext4_discard_blocks
+c030c654 t __bpf_trace_ext4_mb_release_inode_pa
+c030c684 t __bpf_trace_ext4_discard_preallocations
+c030c6b4 t __bpf_trace_ext4_es_remove_extent
+c030c6b8 t __bpf_trace_ext4_forget
+c030c6e4 t __bpf_trace_ext4_da_update_reserve_space
+c030c714 t __bpf_trace_ext4_read_block_bitmap_load
+c030c744 t __bpf_trace_ext4_ext_convert_to_initialized_enter
+c030c774 t __bpf_trace_ext4_ext_load_extent
+c030c7a0 t __bpf_trace_ext4_journal_start_reserved
+c030c7d0 t __bpf_trace_ext4_get_implied_cluster_alloc_exit
+c030c800 t __bpf_trace_ext4_es_lookup_extent_exit
+c030c830 t __bpf_trace_ext4__es_shrink_enter
+c030c860 t __bpf_trace_ext4_es_shrink_scan_exit
+c030c864 t __bpf_trace_ext4_fc_replay_scan
+c030c868 t __bpf_trace_ext4_collapse_range
+c030c890 t __bpf_trace_ext4_insert_range
+c030c894 t __bpf_trace_ext4_es_insert_delayed_block
+c030c8c4 t __bpf_trace_ext4_error
+c030c8f4 t __bpf_trace_ext4_fc_track_inode
+c030c924 t __bpf_trace_ext4_fc_cleanup
+c030c954 t __bpf_trace_ext4_update_sb
+c030c984 t __bpf_trace_ext4__write_end
+c030c9bc t __bpf_trace_ext4_writepages_result
+c030c9f8 t __bpf_trace_ext4_free_blocks
+c030ca30 t __bpf_trace_ext4__fallocate_mode
+c030ca64 t __bpf_trace_ext4_fallocate_exit
+c030ca9c t __bpf_trace_ext4_ext_convert_to_initialized_fastpath
+c030cad8 t __bpf_trace_ext4__map_blocks_enter
+c030cb14 t __bpf_trace_ext4__map_blocks_exit
+c030cb50 t __bpf_trace_ext4__trim
+c030cb8c t __bpf_trace_ext4_ext_show_extent
+c030cbc4 t __bpf_trace_ext4_ext_rm_leaf
+c030cc00 t __bpf_trace_ext4_ext_remove_space
+c030cc3c t __bpf_trace_ext4_prefetch_bitmaps
+c030cc78 t __bpf_trace_ext4_fc_commit_stop
+c030ccb4 t __bpf_trace_ext4_fc_track_dentry
+c030ccf0 t __bpf_trace_ext4__mballoc
+c030cd34 t __bpf_trace_ext4_journal_start
+c030cd78 t __bpf_trace_ext4_ext_handle_unwritten_extents
+c030cdb8 t __bpf_trace_ext4_remove_blocks
+c030cdf8 t __bpf_trace_ext4_es_shrink
+c030ce3c t __bpf_trace_ext4_fc_replay
+c030ce80 t __bpf_trace_ext4_fc_track_range
+c030cec4 t __bpf_trace_ext4_ext_remove_space_done
+c030cf14 t __bpf_trace_ext4_fsmap_class
+c030cf58 t ext4_has_metadata_csum
+c030cff4 t ext4_warning_ratelimit
+c030d030 t save_error_info
+c030d0bc t ext4_free_in_core_inode
+c030d10c t ext4_group_desc_free
+c030d160 t unnote_qf_name
+c030d1ac t ext4_fc_free
+c030d1e8 t ext4_init_fs_context
+c030d230 t descriptor_loc
+c030d2d8 t ext4_nfs_get_inode
+c030d358 t ext4_init_journal_params
+c030d3c4 t ext4_get_tree
+c030d3d8 t ext4_quota_off
+c030d574 t ext4_write_info
+c030d604 t ext4_release_dquot
+c030d6d4 t ext4_acquire_dquot
+c030d7a0 t ext4_write_dquot
+c030d858 t ext4_nfs_commit_metadata
+c030d8f4 t ext4_fh_to_parent
+c030d91c t ext4_fh_to_dentry
+c030d944 t ext4_quota_read
+c030da6c t ext4_statfs
+c030dd90 t ext4_sync_fs
+c030df14 t ext4_alloc_inode
+c030e024 t ext4_journal_finish_inode_data_buffers
+c030e058 t ext4_journal_submit_inode_data_buffers
+c030e104 t ext4_journalled_writepage_callback
+c030e180 t init_once
+c030e1e4 t ext4_chksum
+c030e25c t ext4_remove_li_request.part.5
+c030e2a4 t ext4_clear_request_list
+c030e310 t ext4_unregister_li_request
+c030e374 t ext4_journal_commit_callback
+c030e3f4 t ext4_mark_dquot_dirty
+c030e450 t ext4_apply_options
+c030e614 t ext4_lazyinit_thread
+c030eb7c t _ext4_show_options
+c030f2e0 t ext4_show_options
+c030f2f4 t ext4_set_resv_clusters
+c030f3b0 t trace_event_raw_event_ext4_es_shrink
+c030f4ac t perf_trace_ext4_es_shrink
+c030f5f4 t ext4_group_desc_csum
+c030f818 T ext4_read_bh_nowait
+c030f900 T ext4_read_bh
+c030fa1c t __ext4_sb_bread_gfp
+c030fb2c T ext4_read_bh_lock
+c030fbb8 T ext4_sb_bread
+c030fbe4 T ext4_sb_bread_unmovable
+c030fc0c T ext4_sb_breadahead_unmovable
+c030fc98 T ext4_superblock_csum
+c030fd14 T ext4_superblock_csum_set
+c030fe0c t ext4_update_super
+c0310134 T ext4_block_bitmap
+c031015c T ext4_inode_bitmap
+c0310184 T ext4_inode_table
+c03101ac T ext4_free_group_clusters
+c03101d0 T ext4_free_inodes_count
+c03101f4 T ext4_used_dirs_count
+c0310218 T ext4_itable_unused_count
+c031023c T ext4_block_bitmap_set
+c031025c T ext4_inode_bitmap_set
+c031027c T ext4_inode_table_set
+c031029c T ext4_free_group_clusters_set
+c03102c0 T ext4_free_inodes_set
+c03102e4 T ext4_used_dirs_set
+c0310308 T ext4_itable_unused_set
+c031032c T ext4_decode_error
+c0310410 T __ext4_msg
+c03104f4 t ext4_commit_super
+c0310744 t ext4_freeze
+c03107f4 t ext4_handle_error
+c0310a58 T __ext4_error
+c0310bbc t ext4_mark_recovery_complete.constprop.15
+c0310d0c T __ext4_error_inode
+c0310ecc T __ext4_error_file
+c03110b8 T __ext4_std_error
+c03111fc t ext4_get_journal_inode
+c03112e8 t ext4_check_opt_consistency
+c03117b4 t ext4_quota_on
+c03119c0 t ext4_quota_write
+c0311c90 t ext4_put_super
+c031208c t ext4_destroy_inode
+c031214c t flush_stashed_error_work
+c03122a0 t print_daily_error_info
+c031241c t note_qf_name
+c0312538 t ext4_parse_param
+c0312f1c T __ext4_warning
+c0312fb4 t ext4_clear_journal_err
+c03130e0 t ext4_load_and_init_journal
+c0313c2c T __ext4_warning_inode
+c0313ce0 T __ext4_grp_locked_error
+c0313f48 T ext4_mark_group_bitmap_corrupted
+c0314018 T ext4_update_dynamic_rev
+c031407c t ext4_setup_super
+c03142c0 t ext4_unfreeze
+c0314354 T ext4_clear_inode
+c03143d8 T ext4_seq_options_show
+c0314438 T ext4_alloc_flex_bg_array
+c0314594 t ext4_fill_flex_info
+c03146cc T ext4_group_desc_csum_verify
+c031478c t ext4_group_desc_init
+c0314e3c T ext4_group_desc_csum_set
+c0314eec T ext4_feature_set_ok
+c0314ff4 T ext4_register_li_request
+c0315240 T ext4_calculate_overhead
+c0315880 T ext4_force_commit
+c03158b0 T ext4_enable_quotas
+c0315b78 t ext4_reconfigure
+c031643c t __ext4_fill_super
+c0318930 t ext4_fill_super
+c0318aac t ext4_encrypted_symlink_getattr
+c0318ad4 t ext4_free_link
+c0318ae8 t ext4_get_link
+c0318c64 t ext4_encrypted_get_link
+c0318d10 t ext4_attr_store
+c0318f60 t ext4_attr_show
+c0319210 t ext4_feat_release
+c031921c t ext4_sb_release
+c031922c T ext4_notify_error_sysfs
+c0319248 T ext4_register_sysfs
+c03193d4 T ext4_unregister_sysfs
+c0319410 T ext4_exit_sysfs
+c0319458 t ext4_xattr_free_space
+c03194e4 t ext4_xattr_check_entries
+c03195d8 t __xattr_check_inode
+c0319678 t ext4_xattr_list_entries
+c0319798 t xattr_find_entry
+c03198b8 t ext4_xattr_value_same
+c031990c t ext4_xattr_block_cache_insert
+c0319958 t ext4_xattr_inode_iget
+c0319ae4 t ext4_xattr_inode_free_quota
+c0319b60 t ext4_xattr_inode_read
+c0319d28 t ext4_xattr_inode_get
+c0319f14 t ext4_xattr_inode_update_ref
+c031a1a0 t ext4_xattr_block_csum
+c031a2c0 t ext4_xattr_block_csum_set
+c031a374 t ext4_xattr_inode_dec_ref_all
+c031a738 t ext4_xattr_block_csum_verify
+c031a84c t ext4_xattr_set_entry
+c031ba3c t ext4_xattr_get_block
+c031bb90 t ext4_xattr_release_block
+c031bf08 t ext4_xattr_block_set
+c031cdf0 t ext4_xattr_block_find
+c031cfbc T ext4_evict_ea_inode
+c031d05c T ext4_xattr_ibody_get
+c031d1e8 T ext4_xattr_get
+c031d4ac T ext4_listxattr
+c031d748 T ext4_get_inode_usage
+c031da20 T __ext4_xattr_set_credits
+c031db40 t ext4_xattr_set_credits.part.6
+c031dbc8 T ext4_xattr_ibody_find
+c031dcc0 T ext4_xattr_ibody_set
+c031ddb0 T ext4_xattr_set_handle
+c031e468 T ext4_xattr_set_credits
+c031e4a0 T ext4_xattr_set
+c031e618 T ext4_expand_extra_isize_ea
+c031eee4 T ext4_xattr_delete_inode
+c031f398 T ext4_xattr_inode_array_free
+c031f3e4 T ext4_xattr_create_cache
+c031f3f4 T ext4_xattr_destroy_cache
+c031f408 t ext4_xattr_hurd_list
+c031f428 t ext4_xattr_hurd_set
+c031f478 t ext4_xattr_hurd_get
+c031f4b4 t ext4_xattr_trusted_set
+c031f4ec t ext4_xattr_trusted_get
+c031f514 t ext4_xattr_trusted_list
+c031f524 t ext4_xattr_user_list
+c031f544 t ext4_xattr_user_set
+c031f594 t ext4_xattr_user_get
+c031f5d0 t __track_inode
+c031f5ec t __track_range
+c031f688 t ext4_fc_wait_committing_inode
+c031f72c t ext4_fc_track_template
+c031f7ec t ext4_end_buffer_io_sync
+c031f850 t ext4_fc_record_modified_inode
+c031f908 t ext4_fc_set_bitmaps_and_counters
+c031fa88 t ext4_fc_replay_link_internal
+c031fbbc t ext4_fc_submit_bh
+c031fccc t ext4_fc_update_stats
+c031fdb4 t ext4_fc_cleanup
+c0320018 t ext4_fc_memcpy
+c03200bc t ext4_fc_reserve_space
+c0320250 t ext4_fc_add_tlv
+c03202f4 t ext4_fc_write_inode_data
+c03204a4 t ext4_fc_add_dentry_tlv
+c0320574 t ext4_fc_write_inode
+c03206c4 T ext4_fc_init_inode
+c0320740 T ext4_fc_start_update
+c03207c0 T ext4_fc_stop_update
+c032081c T ext4_fc_del
+c0320974 T ext4_fc_mark_ineligible
+c0320a3c t __track_dentry_update
+c0320c0c T __ext4_fc_track_unlink
+c0320c98 T ext4_fc_track_unlink
+c0320cdc T __ext4_fc_track_link
+c0320d68 T ext4_fc_track_link
+c0320dac T __ext4_fc_track_create
+c0320e38 T ext4_fc_track_create
+c0320e7c T ext4_fc_track_inode
+c0320f48 T ext4_fc_track_range
+c0321014 T ext4_fc_commit
+c03216a4 T ext4_fc_record_regions
+c0321778 t ext4_fc_replay
+c0322710 T ext4_fc_replay_check_excluded
+c03227a8 T ext4_fc_replay_cleanup
+c03227d8 T ext4_fc_init
+c0322808 T ext4_fc_info_show
+c032290c T ext4_fc_destroy_dentry_cache
+c0322924 T ext4_orphan_add
+c0322e20 T ext4_orphan_del
+c0323220 t ext4_process_orphan
+c0323350 T ext4_orphan_cleanup
+c0323778 T ext4_release_orphan_info
+c03237d4 T ext4_orphan_file_block_trigger
+c03238b0 T ext4_init_orphan_info
+c0323cb4 T ext4_orphan_file_empty
+c0323d2c t __ext4_set_acl
+c0323f64 T ext4_get_acl
+c032422c T ext4_set_acl
+c0324434 T ext4_init_acl
+c03245b0 t ext4_initxattrs
+c0324628 t ext4_xattr_security_set
+c0324660 t ext4_xattr_security_get
+c0324688 T ext4_init_security
+c03246c0 t jbd2_journal_file_inode
+c03247fc t wait_transaction_locked
+c03248b0 t sub_reserved_credits
+c03248e8 t __jbd2_journal_unreserve_handle
+c0324960 T jbd2_journal_free_reserved
+c0324994 t start_this_handle
+c03250e4 t stop_this_handle
+c0325270 T jbd2__journal_restart
+c0325388 T jbd2_journal_restart
+c032539c t jbd2_write_access_granted
+c0325424 t __jbd2_journal_temp_unlink_buffer
+c0325584 t __jbd2_journal_unfile_buffer
+c03255c0 T jbd2__journal_start
+c032576c T jbd2_journal_start
+c03257a0 T jbd2_journal_destroy_transaction_cache
+c03257c8 T jbd2_journal_free_transaction
+c03257ec T jbd2_journal_extend
+c0325950 T jbd2_journal_wait_updates
+c0325a10 T jbd2_journal_lock_updates
+c0325ad0 T jbd2_journal_unlock_updates
+c0325b1c T jbd2_journal_set_triggers
+c0325b7c T jbd2_buffer_frozen_trigger
+c0325bbc T jbd2_buffer_abort_trigger
+c0325be4 T jbd2_journal_stop
+c0325ee8 T jbd2_journal_start_reserved
+c0326020 T jbd2_journal_unfile_buffer
+c032606c T jbd2_journal_try_to_free_buffers
+c0326124 T __jbd2_journal_file_buffer
+c032632c t do_get_write_access
+c0326750 T jbd2_journal_get_write_access
+c03267e0 T jbd2_journal_get_undo_access
+c0326910 T jbd2_journal_get_create_access
+c0326a30 T jbd2_journal_dirty_metadata
+c0326d84 T jbd2_journal_forget
+c0327014 t __dispose_buffer
+c0327090 T jbd2_journal_invalidate_folio
+c03274cc T jbd2_journal_file_buffer
+c03274e0 T __jbd2_journal_refile_buffer
+c03275f0 T jbd2_journal_refile_buffer
+c032761c T jbd2_journal_inode_ranged_write
+c0327660 T jbd2_journal_inode_ranged_wait
+c03276a4 T jbd2_journal_begin_ordered_truncate
+c0327714 T jbd2_wait_inode_data
+c032776c t journal_end_buffer_io_sync
+c032780c t journal_submit_commit_record.part.2
+c0327a98 T jbd2_journal_submit_inode_data_buffers
+c0327b20 T jbd2_submit_inode_data
+c0327b70 T jbd2_journal_finish_inode_data_buffers
+c0327ba0 T jbd2_journal_commit_transaction
+c0329324 t jread
+c03295e0 t jbd2_descriptor_block_csum_verify
+c03296fc t count_tags
+c0329810 t do_one_pass
+c032a5d8 T jbd2_journal_recover
+c032a71c T jbd2_journal_skip_recovery
+c032a7c0 t __flush_batch
+c032a878 T jbd2_cleanup_journal_tail
+c032a920 T __jbd2_journal_insert_checkpoint
+c032a9b8 T __jbd2_journal_drop_transaction
+c032aab8 T __jbd2_journal_remove_checkpoint
+c032ac20 T jbd2_log_do_checkpoint
+c032af80 T __jbd2_log_wait_for_space
+c032b0d4 t journal_shrink_one_cp_list.part.1
+c032b184 T jbd2_journal_shrink_checkpoint_list
+c032b34c t journal_clean_one_cp_list
+c032b3e0 T __jbd2_journal_clean_checkpoint_list
+c032b460 T jbd2_journal_destroy_checkpoint
+c032b49c t find_revoke_record
+c032b51c t insert_revoke_hash
+c032b5ac t jbd2_journal_destroy_revoke_table
+c032b628 t flush_descriptor.part.1
+c032b6dc t jbd2_journal_init_revoke_table
+c032b7a0 T jbd2_journal_destroy_revoke_record_cache
+c032b7c8 T jbd2_journal_destroy_revoke_table_cache
+c032b7f0 T jbd2_journal_init_revoke
+c032b880 T jbd2_journal_destroy_revoke
+c032b8bc T jbd2_journal_revoke
+c032bb04 T jbd2_journal_cancel_revoke
+c032bc70 T jbd2_clear_buffer_revoked_flags
+c032bd18 T jbd2_journal_switch_revoke_table
+c032bd6c T jbd2_journal_write_revoke_records
+c032c014 T jbd2_journal_set_revoke
+c032c06c T jbd2_journal_test_revoke
+c032c0a0 T jbd2_journal_clear_revoke
+c032c130 T __traceiter_jbd2_checkpoint
+c032c180 T __traceiter_jbd2_start_commit
+c032c1d0 T __traceiter_jbd2_commit_locking
+c032c220 T __traceiter_jbd2_commit_flushing
+c032c270 T __traceiter_jbd2_commit_logging
+c032c2c0 T __traceiter_jbd2_drop_transaction
+c032c310 T __traceiter_jbd2_end_commit
+c032c360 T __traceiter_jbd2_submit_inode_data
+c032c3a8 T __traceiter_jbd2_handle_start
+c032c414 T __traceiter_jbd2_handle_restart
+c032c480 T __traceiter_jbd2_handle_extend
+c032c4ec T __traceiter_jbd2_handle_stats
+c032c56c T __traceiter_jbd2_run_stats
+c032c5c4 T __traceiter_jbd2_checkpoint_stats
+c032c61c T __traceiter_jbd2_update_log_tail
+c032c684 T __traceiter_jbd2_write_superblock
+c032c6d4 T __traceiter_jbd2_lock_buffer_stall
+c032c724 T __traceiter_jbd2_shrink_count
+c032c77c T __traceiter_jbd2_shrink_scan_enter
+c032c7d4 T __traceiter_jbd2_shrink_scan_exit
+c032c83c T __traceiter_jbd2_shrink_checkpoint_list
+c032c8b4 T jbd2_transaction_committed
+c032c8f8 t jbd2_seq_info_start
+c032c914 t jbd2_seq_info_next
+c032c93c t jbd2_seq_info_stop
+c032c948 t jbd2_journal_shrink_count
+c032c9ac T jbd2_journal_errno
+c032c9c8 T jbd2_journal_clear_err
+c032c9e8 T jbd2_journal_ack_err
+c032ca08 T jbd2_journal_blocks_per_page
+c032ca28 T jbd2_journal_init_jbd_inode
+c032ca6c T jbd2_journal_grab_journal_head
+c032ca98 t perf_trace_jbd2_checkpoint
+c032cb70 t perf_trace_jbd2_commit
+c032cc58 t perf_trace_jbd2_end_commit
+c032cd48 t perf_trace_jbd2_submit_inode_data
+c032ce20 t perf_trace_jbd2_handle_start_class
+c032cf08 t perf_trace_jbd2_handle_extend
+c032cff8 t perf_trace_jbd2_handle_stats
+c032d0f8 t perf_trace_jbd2_run_stats
+c032d214 t perf_trace_jbd2_checkpoint_stats
+c032d308 t perf_trace_jbd2_update_log_tail
+c032d3f8 t perf_trace_jbd2_write_superblock
+c032d4d0 t perf_trace_jbd2_lock_buffer_stall
+c032d5a0 t perf_trace_jbd2_journal_shrink
+c032d680 t perf_trace_jbd2_shrink_scan_exit
+c032d768 t perf_trace_jbd2_shrink_checkpoint_list
+c032d868 t trace_event_raw_event_jbd2_checkpoint
+c032d8fc t trace_event_raw_event_jbd2_commit
+c032d9a0 t trace_event_raw_event_jbd2_end_commit
+c032da4c t trace_event_raw_event_jbd2_submit_inode_data
+c032dae0 t trace_event_raw_event_jbd2_handle_start_class
+c032db84 t trace_event_raw_event_jbd2_handle_extend
+c032dc30 t trace_event_raw_event_jbd2_handle_stats
+c032dcec t trace_event_raw_event_jbd2_run_stats
+c032ddc4 t trace_event_raw_event_jbd2_checkpoint_stats
+c032de74 t trace_event_raw_event_jbd2_update_log_tail
+c032df20 t trace_event_raw_event_jbd2_write_superblock
+c032dfb4 t trace_event_raw_event_jbd2_lock_buffer_stall
+c032e040 t trace_event_raw_event_jbd2_journal_shrink
+c032e0dc t trace_event_raw_event_jbd2_shrink_scan_exit
+c032e180 t trace_event_raw_event_jbd2_shrink_checkpoint_list
+c032e23c t trace_raw_output_jbd2_checkpoint
+c032e2a4 t trace_raw_output_jbd2_commit
+c032e314 t trace_raw_output_jbd2_end_commit
+c032e38c t trace_raw_output_jbd2_submit_inode_data
+c032e3f4 t trace_raw_output_jbd2_handle_start_class
+c032e474 t trace_raw_output_jbd2_handle_extend
+c032e4fc t trace_raw_output_jbd2_handle_stats
+c032e594 t trace_raw_output_jbd2_update_log_tail
+c032e614 t trace_raw_output_jbd2_write_superblock
+c032e67c t trace_raw_output_jbd2_lock_buffer_stall
+c032e6e4 t trace_raw_output_jbd2_journal_shrink
+c032e754 t trace_raw_output_jbd2_shrink_scan_exit
+c032e7cc t trace_raw_output_jbd2_shrink_checkpoint_list
+c032e85c t trace_raw_output_jbd2_run_stats
+c032e93c t trace_raw_output_jbd2_checkpoint_stats
+c032e9c0 t __bpf_trace_jbd2_checkpoint
+c032e9e0 t __bpf_trace_jbd2_commit
+c032ea00 t __bpf_trace_jbd2_end_commit
+c032ea04 t __bpf_trace_jbd2_write_superblock
+c032ea24 t __bpf_trace_jbd2_lock_buffer_stall
+c032ea44 t __bpf_trace_jbd2_submit_inode_data
+c032ea50 t __bpf_trace_jbd2_handle_start_class
+c032ea94 t __bpf_trace_jbd2_handle_extend
+c032eae4 t __bpf_trace_jbd2_handle_stats
+c032eb4c t __bpf_trace_jbd2_run_stats
+c032eb7c t __bpf_trace_jbd2_checkpoint_stats
+c032ebac t __bpf_trace_jbd2_journal_shrink
+c032ebdc t __bpf_trace_jbd2_update_log_tail
+c032ec18 t __bpf_trace_jbd2_shrink_scan_exit
+c032ec54 t __bpf_trace_jbd2_shrink_checkpoint_list
+c032ecb0 t __jbd2_log_start_commit
+c032ed84 T jbd2_journal_start_commit
+c032ede0 T jbd2_log_wait_commit
+c032eed4 t __jbd2_journal_force_commit
+c032ef50 T jbd2_journal_force_commit_nested
+c032ef70 T jbd2_complete_transaction
+c032efe0 t __jbd2_fc_end_commit
+c032f060 T jbd2_fc_end_commit
+c032f074 T jbd2_fc_end_commit_fallback
+c032f090 t jbd2_journal_shrink_scan
+c032f17c t jbd2_stats_proc_init
+c032f1d8 t jbd2_seq_info_release
+c032f214 t jbd2_seq_info_open
+c032f314 t commit_timeout
+c032f324 T jbd2_trans_will_send_data_barrier
+c032f3b8 T jbd2_journal_check_available_features
+c032f414 T jbd2_fc_begin_commit
+c032f4f8 t get_slab
+c032f548 t load_superblock.part.5
+c032f5ec T jbd2_journal_release_jbd_inode
+c032f6e4 T jbd2_journal_force_commit
+c032f710 t jbd2_seq_info_show
+c032f944 T jbd2_fc_release_bufs
+c032f9c4 t kjournald2
+c032fbc4 T jbd2_fc_wait_bufs
+c032fc74 t journal_revoke_records_per_block
+c032fd20 T jbd2_journal_clear_features
+c032fd70 t journal_init_common
+c032ffec T jbd2_journal_init_dev
+c0330058 T jbd2_journal_init_inode
+c033017c t jbd2_write_superblock
+c033045c T jbd2_journal_update_sb_errno
+c03304d4 T jbd2_journal_abort
+c0330584 t jbd2_mark_journal_empty
+c0330684 T jbd2_journal_destroy
+c033093c t journal_get_superblock
+c0330ce0 T jbd2_journal_wipe
+c0330d9c T jbd2_journal_check_used_features
+c0330e40 T jbd2_journal_set_features
+c033118c T jbd2_log_start_commit
+c03311a0 T jbd2_journal_bmap
+c0331268 T jbd2_journal_next_log_block
+c03312b8 T jbd2_fc_get_buf
+c033136c T jbd2_journal_flush
+c0331760 T jbd2_journal_get_descriptor_buffer
+c03318b0 T jbd2_descriptor_block_csum_set
+c03319bc T jbd2_journal_get_log_tail
+c0331a28 T jbd2_journal_update_sb_log_tail
+c0331b30 T __jbd2_update_log_tail
+c0331bfc T jbd2_update_log_tail
+c0331c4c T jbd2_journal_load
+c0331f84 T journal_tag_bytes
+c0331fd0 T jbd2_alloc
+c0332038 T jbd2_free
+c033207c T jbd2_journal_write_metadata_buffer
+c0332434 T jbd2_journal_put_journal_head
+c0332578 T jbd2_journal_add_journal_head
+c03326e8 t ramfs_get_tree
+c03326fc t ramfs_show_options
+c0332738 t ramfs_free_fc
+c0332748 T ramfs_init_fs_context
+c033279c t ramfs_kill_sb
+c03327c0 t ramfs_parse_param
+c033286c T ramfs_get_inode
+c03329e0 t ramfs_tmpfile
+c0332a30 t ramfs_mknod
+c0332ad8 t ramfs_mkdir
+c0332b2c t ramfs_create
+c0332b4c t ramfs_symlink
+c0332c28 t ramfs_fill_super
+c0332cb0 t ramfs_mmu_get_unmapped_area
+c0332cd4 t init_once
+c0332ce8 t fat_cache_merge
+c0332d60 t fat_cache_add
+c0332e88 T fat_cache_destroy
+c0332ea0 T fat_cache_inval_inode
+c0332f58 T fat_get_cluster
+c03332a4 T fat_get_mapped_cluster
+c0333438 T fat_bmap
+c03335ac t fat__get_entry
+c0333870 t __fat_remove_entries
+c03339cc T fat_remove_entries
+c0333b4c t fat_zeroed_cluster.constprop.6
+c0333da4 T fat_alloc_new_dir
+c033404c t fat_parse_long
+c0334338 t fat_get_short_entry
+c03343fc T fat_get_dotdot_entry
+c033449c T fat_dir_empty
+c0334570 T fat_scan
+c033465c T fat_add_entries
+c0334f34 t fat_ioctl_filldir
+c0335140 t fat_parse_short
+c03357d8 t __fat_readdir
+c0335f30 t fat_readdir
+c0335f64 t fat_dir_ioctl
+c0336098 T fat_search_long
+c033652c T fat_subdirs
+c03365c4 T fat_scan_logstart
+c03366bc t fat12_ent_get
+c0336718 t fat16_ent_next
+c0336760 t fat32_ent_next
+c03367a8 t fat12_ent_blocknr
+c0336820 t fat16_ent_get
+c0336870 t fat16_ent_set_ptr
+c03368bc t fat_ent_blocknr
+c0336938 t fat32_ent_get
+c0336984 t fat32_ent_set_ptr
+c03369d0 t fat12_ent_next
+c0336b48 t fat16_ent_put
+c0336b74 t fat32_ent_put
+c0336bd0 t mark_fsinfo_dirty
+c0336c00 t fat_trim_clusters
+c0336c88 t fat12_ent_set_ptr
+c0336d3c t fat12_ent_bread
+c0336e78 t fat12_ent_put
+c0336f08 t fat_ent_bread
+c0336ffc t fat_ent_reada.part.3
+c0337168 t fat_ra_init.constprop.4
+c0337288 t fat_mirror_bhs
+c0337424 t fat_collect_bhs
+c03374dc T fat_ent_access_init
+c0337584 T fat_ent_read
+c03377e4 T fat_free_clusters
+c0337b18 T fat_ent_write
+c0337b7c T fat_alloc_clusters
+c0337f84 T fat_count_free_clusters
+c03381d8 T fat_trim_fs
+c03386f8 T fat_file_fsync
+c0338764 t fat_cont_expand
+c0338868 t fat_fallocate
+c03389b4 T fat_getattr
+c0338a28 t fat_file_release
+c0338a88 T fat_truncate_blocks
+c0338db8 T fat_setattr
+c033924c T fat_generic_ioctl
+c03397d4 T fat_attach
+c0339884 t fat_write_failed
+c03398c4 t fat_direct_IO
+c0339984 t _fat_bmap
+c03399ec t fat_write_end
+c0339a9c t fat_write_begin
+c0339b24 t fat_readahead
+c0339b38 t fat_writepages
+c0339b4c t fat_read_folio
+c0339b64 t fat_writepage
+c0339b7c t fat_calc_dir_size
+c0339c18 t __fat_write_inode
+c0339e38 T fat_sync_inode
+c0339e48 t fat_set_state
+c0339f40 t delayed_free
+c0339f8c t fat_show_options
+c033a3dc t fat_statfs
+c033a4a4 t fat_put_super
+c033a4e4 t fat_free_inode
+c033a500 t fat_alloc_inode
+c033a574 t init_once
+c033a5ac T fat_detach
+c033a648 t fat_evict_inode
+c033a738 t fat_remount
+c033a7a8 t fat_write_inode
+c033a808 t writeback_inode
+c033a834 T fat_flush_inodes
+c033a8bc T fat_fill_super
+c033bc2c t fat_get_block_bmap
+c033bd24 T fat_add_cluster
+c033bda4 t fat_get_block
+c033c0e8 T fat_block_truncate_page
+c033c114 T fat_iget
+c033c1c0 T fat_fill_inode
+c033c600 T fat_build_inode
+c033c70c T fat_time_fat2unix
+c033c868 T fat_time_unix2fat
+c033c9c8 T fat_clusters_flush
+c033cabc T fat_chain_add
+c033ccd8 T fat_truncate_atime
+c033cda8 T fat_truncate_time
+c033ce94 T fat_update_time
+c033cf10 T fat_truncate_mtime
+c033cf30 T fat_sync_bhs
+c033cfb8 t fat_fh_to_parent
+c033cfe0 t __fat_nfs_get_inode
+c033d148 t fat_nfs_get_inode
+c033d178 t fat_fh_to_parent_nostale
+c033d1e4 t fat_fh_to_dentry
+c033d20c t fat_encode_fh_nostale
+c033d2a8 t fat_dget
+c033d350 t fat_get_parent
+c033d534 t fat_fh_to_dentry_nostale
+c033d59c t vfat_hashi
+c033d64c t vfat_cmpi
+c033d76c t setup
+c033d7a4 t vfat_mount
+c033d7cc t vfat_fill_super
+c033d7f8 t vfat_cmp
+c033d8dc t vfat_hash
+c033d948 t vfat_update_dir_metadata
+c033d9a8 t vfat_sync_ipos
+c033d9f0 t vfat_update_dotdot_de
+c033da44 t vfat_find
+c033dab0 t vfat_find_form
+c033db18 t vfat_lookup
+c033dd00 t vfat_revalidate_ci
+c033dd88 t vfat_revalidate
+c033ddf0 t vfat_add_entry
+c033eb98 t vfat_rename2
+c033f354 t vfat_mkdir
+c033f49c t vfat_create
+c033f598 t vfat_unlink
+c033f6e0 t vfat_rmdir
+c033f840 t setup
+c033f870 t msdos_mount
+c033f898 t msdos_fill_super
+c033f8c4 t msdos_format_name
+c033fc68 t msdos_hash
+c033fce8 t msdos_add_entry
+c033fe20 t do_msdos_rename
+c03403b8 t msdos_rename
+c03404f0 t msdos_mkdir
+c03406b4 t msdos_create
+c0340860 t msdos_cmp
+c0340924 t msdos_find
+c03409f4 t msdos_rmdir
+c0340ae8 t msdos_unlink
+c0340bc4 t msdos_lookup
+c0340c80 T register_nfs_version
+c0340cc0 T unregister_nfs_version
+c0340d0c T nfs_client_init_is_complete
+c0340d28 T nfs_server_copy_userdata
+c0340db8 T nfs_server_insert_lists
+c0340e44 t nfs_server_list_stop
+c0340e5c t nfs_volume_list_stop
+c0340e68 T nfs_init_timeout_values
+c0340f70 T nfs_mark_client_ready
+c0340f94 T nfs_create_rpc_client
+c03410fc T nfs_server_remove_lists
+c0341198 T nfs_alloc_server
+c0341294 t nfs_start_lockd
+c034138c t nfs_destroy_server
+c03413a4 t nfs_volume_list_show
+c03414e4 t nfs_volume_list_next
+c0341514 t nfs_server_list_next
+c0341544 t nfs_volume_list_start
+c0341574 t nfs_server_list_start
+c03415a4 T nfs_client_init_status
+c03415fc T nfs_put_client
+c03416dc T nfs_free_server
+c03417a8 t nfs_wait_client_init_complete.part.3
+c0341840 T nfs_wait_client_init_complete
+c0341874 T nfs_init_client
+c03418d8 T nfs_init_server_rpcclient
+c0341984 t nfs_server_list_show
+c0341a48 T nfs_free_client
+c0341adc T nfs_alloc_client
+c0341c44 T nfs_get_client
+c0342018 t nfs_probe_fsinfo
+c0342634 T nfs_probe_server
+c034269c T nfs_clone_server
+c034285c T nfs_create_server
+c0342d7c T get_nfs_version
+c0342e64 T put_nfs_version
+c0342e74 T nfs_clients_init
+c0342ee4 T nfs_clients_exit
+c0342fa8 T nfs_fs_proc_net_init
+c0343088 T nfs_fs_proc_net_exit
+c03430a0 T nfs_fs_proc_exit
+c03430b8 t nfs_llseek_dir
+c03431b8 t nfs_fsync_dir
+c0343200 T nfs_force_lookup_revalidate
+c0343218 t nfs_set_verifier_locked
+c034327c T nfs_set_verifier
+c0343290 T nfs_clear_verifier_delegated
+c03432d0 T nfs_access_set_mask
+c03432e0 t nfs_opendir
+c03433d4 t nfs_drop_nlink
+c0343414 t nfs_dentry_iput
+c0343454 t nfs_lookup_verify_inode
+c0343510 t nfs_weak_revalidate
+c0343564 T nfs_d_prune_case_insensitive_aliases
+c034358c T nfs_add_or_obtain
+c0343674 T nfs_instantiate
+c0343698 t do_open
+c03436b0 T nfs_create
+c0343798 T nfs_mknod
+c0343860 T nfs_mkdir
+c0343924 t nfs_unblock_rename
+c034393c T nfs_link
+c0343a1c T nfs_rename
+c0343cc4 t nfs_access_free_entry
+c0343d44 t nfs_access_free_list
+c0343d98 t nfs_do_access_cache_scan
+c0343f0c T nfs_access_zap_cache
+c0344010 t nfs_readdir_seek_next_array
+c0344084 t nfs_do_filldir
+c0344210 t nfs_dentry_delete
+c034425c t access_cmp
+c0344328 T nfs_access_get_cached
+c034448c t nfs_d_release
+c03444cc t nfs_check_verifier
+c03445f4 t __nfs_lookup_revalidate
+c0344718 t nfs_lookup_revalidate
+c034472c t nfs4_lookup_revalidate
+c0344740 t nfs_dentry_remove_handle_error
+c0344794 T nfs_rmdir
+c03448b4 T nfs_unlink
+c0344a94 t nfs_readdir_entry_decode
+c0344e38 T nfs_access_add_cache
+c0345028 t nfs_do_access
+c03451e8 T nfs_may_open
+c034521c T nfs_permission
+c03453b0 t nfs_closedir
+c03453f4 t nfs_readdir_free_pages
+c0345460 t nfs_readdir_page_unlock_and_put
+c03454b0 t nfs_readdir_page_unlock_and_put_cached
+c0345510 T nfs_symlink
+c0345748 t nfs_readdir_page_set_eof
+c03457c4 t nfs_readdir_page_last_cookie
+c0345834 t nfs_readdir_page_needs_filling
+c03458ac t nfs_readdir_page_init_array
+c034594c t nfs_readdir_clear_array
+c03459f4 t nfs_readdir_page_init_and_validate
+c0345b38 t nfs_readdir_free_folio
+c0345b44 t nfs_readdir_page_array_append
+c0345c90 t nfs_readdir_xdr_to_array
+c0346244 t nfs_readdir
+c0346d08 T nfs_readdir_record_entry_cache_hit
+c0346d6c T nfs_readdir_record_entry_cache_miss
+c0346dd0 T nfs_lookup
+c0347020 T nfs_atomic_open
+c0347618 t nfs_lookup_revalidate_dentry
+c03478d8 t nfs_do_lookup_revalidate
+c0347adc t nfs4_do_lookup_revalidate
+c0347be8 T nfs_access_cache_scan
+c0347c10 T nfs_access_cache_count
+c0347c60 T nfs_check_flags
+c0347c7c T nfs_file_release
+c0347ce0 t nfs_revalidate_file_size
+c0347d34 T nfs_file_llseek
+c0347d90 T nfs_file_read
+c0347e44 T nfs_file_mmap
+c0347e84 t nfs_swap_deactivate
+c0347ec8 t nfs_swap_activate
+c0347fac t nfs_launder_folio
+c0347fd8 t nfs_release_folio
+c03480cc T nfs_file_write
+c0348390 t nfs_file_flush
+c0348418 t do_unlk
+c03484c4 t do_setlk
+c03485a0 T nfs_lock
+c0348704 T nfs_flock
+c034875c t nfs_file_open
+c03487d0 t nfs_check_dirty_writeback
+c034880c t nfs_invalidate_folio
+c0348860 T nfs_file_fsync
+c03489a0 t nfs_write_begin
+c0348c1c t nfs_vm_page_mkwrite
+c0348f08 t nfs_write_end
+c034936c T nfs_get_root
+c0349644 T nfs_zap_acl_cache
+c0349684 t nfs_file_has_buffered_writers
+c03496d4 T nfs_clear_inode
+c03497b4 T nfs_sync_inode
+c03497d4 T nfs_alloc_fhandle
+c0349808 t nfs_init_locked
+c034984c T nfs_alloc_inode
+c0349894 T nfs_free_inode
+c03498b0 t nfs_net_exit
+c03498d0 t nfs_net_init
+c03498f0 t init_once
+c0349960 T nfs_drop_inode
+c0349998 t nfs_inode_attrs_cmp
+c0349a7c T nfs_setsecurity
+c0349b04 t nfs_find_actor
+c0349b9c t nfs_readdirplus_parent_cache_hit.part.6
+c0349bc4 t nfs_sync_mapping.part.9
+c0349c00 T nfs_set_cache_invalid
+c0349d6c t nfs_zap_caches_locked
+c0349e2c t nfs_set_inode_stale_locked
+c0349e80 T nfs_invalidate_atime
+c0349e98 T nfs_inode_attach_open_context
+c0349ef8 t __put_nfs_open_context
+c034a008 T put_nfs_open_context
+c034a018 T nfs_wait_bit_killable
+c034a088 T nfs4_label_alloc
+c034a170 T nfs_put_lock_context
+c034a1d8 T alloc_nfs_open_context
+c034a2f8 t nfs_update_inode
+c034ac24 t nfs_refresh_inode_locked
+c034af34 T nfs_fhget
+c034b564 T nfs_refresh_inode
+c034b594 T nfs_inc_attr_generation_counter
+c034b5c4 T nfs_fattr_init
+c034b61c T nfs_alloc_fattr
+c034b65c T nfs_alloc_fattr_with_label
+c034b6a8 T nfs_setattr
+c034b858 T nfs_post_op_update_inode
+c034b8d4 T nfs_setattr_update_inode
+c034bc0c t __nfs_find_lock_context
+c034bcd4 T nfs_get_lock_context
+c034be04 T get_nfs_open_context
+c034be88 T nfs_file_set_open_context
+c034bf50 T nfs_compat_user_ino64
+c034bf74 T nfs_evict_inode
+c034bfa0 T nfs_sync_mapping
+c034bfc0 T nfs_zap_caches
+c034bfd4 T nfs_zap_mapping
+c034bff8 T nfs_set_inode_stale
+c034c00c T nfs_ilookup
+c034c084 T nfs_find_open_context
+c034c170 T nfs_file_clear_open_context
+c034c1ec T nfs_open
+c034c268 T __nfs_revalidate_inode
+c034c47c T nfs_attribute_cache_expired
+c034c4f8 T nfs_revalidate_inode
+c034c544 T nfs_close_context
+c034c5f0 T nfs_getattr
+c034c96c T nfs_check_cache_invalid
+c034c99c T nfs_clear_invalid_mapping
+c034cbdc T nfs_mapping_need_revalidate_inode
+c034cc1c T nfs_revalidate_mapping_rcu
+c034cc78 T nfs_revalidate_mapping
+c034ccd0 T nfs_fattr_set_barrier
+c034cd04 T nfs_post_op_update_inode_force_wcc_locked
+c034ce2c T nfs_post_op_update_inode_force_wcc
+c034ce68 T nfs_auth_info_match
+c034cebc T nfs_sb_deactive
+c034cef0 T nfs_statfs
+c034d0d4 t nfs_show_mount_options
+c034d864 T nfs_show_options
+c034d8b4 T nfs_show_path
+c034d8d4 T nfs_show_stats
+c034ddd0 T nfs_umount_begin
+c034de08 T nfs_reconfigure
+c034e094 t nfs_set_super
+c034e0d0 t nfs_compare_super
+c034e31c T nfs_kill_super
+c034e354 t param_set_portnr
+c034e3cc t nfs_request_mount.constprop.0
+c034e514 T nfs_show_devname
+c034e5d8 T nfs_sb_active
+c034e668 T nfs_client_for_each_server
+c034e710 T nfs_get_tree_common
+c034eba8 T nfs_try_get_tree
+c034ed98 t nfs_block_o_direct
+c034eddc T nfs_start_io_read
+c034ee2c T nfs_end_io_read
+c034ee3c T nfs_start_io_write
+c034ee64 T nfs_end_io_write
+c034ee74 T nfs_start_io_direct
+c034ef00 T nfs_end_io_direct
+c034ef10 T nfs_dreq_bytes_left
+c034ef20 t nfs_direct_resched_write
+c034ef74 t nfs_read_sync_pgio_error
+c034efc8 t nfs_write_sync_pgio_error
+c034f01c t nfs_direct_write_complete
+c034f05c t nfs_direct_commit_complete
+c034f1c4 t nfs_direct_write_reschedule_io
+c034f220 t nfs_direct_count_bytes
+c034f2b8 t nfs_direct_wait
+c034f338 t nfs_direct_req_free
+c034f3a4 t nfs_direct_write_scan_commit_list.constprop.0
+c034f418 t nfs_direct_release_pages
+c034f484 t nfs_direct_pgio_init
+c034f4b0 t nfs_direct_write_reschedule
+c034f77c t nfs_direct_complete
+c034f874 t nfs_direct_read_completion
+c034f980 t nfs_direct_write_schedule_work
+c034fae8 t nfs_direct_write_completion
+c034fd08 t nfs_direct_write_schedule_iovec
+c0350098 T nfs_init_cinfo_from_dreq
+c03500d0 T nfs_file_direct_read
+c03506b0 T nfs_file_direct_write
+c0350b48 T nfs_swap_rw
+c0350b7c T nfs_destroy_directcache
+c0350b94 T nfs_pgio_current_mirror
+c0350bbc T nfs_pgheader_init
+c0350c74 T nfs_pgio_header_alloc
+c0350ca4 t nfs_pgio_release
+c0350cb8 t nfs_pageio_doio
+c0350d28 T nfs_async_iocounter_wait
+c0350d9c T nfs_pgio_header_free
+c0350de4 T nfs_initiate_pgio
+c0350edc t nfs_pgio_prepare
+c0350f1c t nfs_pageio_error_cleanup.part.0
+c0350f84 T nfs_generic_pg_test
+c0351030 T nfs_wait_on_request
+c03510a8 t __nfs_create_request
+c0351220 t nfs_create_subreq
+c03514b8 T nfs_generic_pgio
+c03517ec t nfs_generic_pg_pgios
+c03518ac T nfs_set_pgio_error
+c0351958 t nfs_pgio_result
+c03519bc T nfs_iocounter_wait
+c0351a74 T nfs_page_group_lock_head
+c0351b30 T nfs_page_set_headlock
+c0351bf0 T nfs_page_clear_headlock
+c0351c2c T nfs_page_group_lock
+c0351c60 T nfs_page_group_unlock
+c0351c8c t __nfs_pageio_add_request
+c035213c t nfs_do_recoalesce
+c0352254 t nfs_pageio_add_request_mirror
+c03522a4 T nfs_page_group_sync_on_bit
+c03523cc T nfs_create_request
+c035248c T nfs_unlock_request
+c03524c8 T nfs_free_request
+c0352714 t nfs_page_group_destroy
+c03527a8 T nfs_page_group_lock_subrequests
+c0352970 T nfs_release_request
+c03529b8 T nfs_unlock_and_release_request
+c0352a0c T nfs_pageio_init
+c0352aa0 T nfs_pageio_add_request
+c0352d34 T nfs_pageio_complete
+c0352e68 T nfs_pageio_resend
+c0352f6c T nfs_pageio_cond_complete
+c0352ff4 T nfs_pageio_stop_mirroring
+c0353000 T nfs_destroy_nfspagecache
+c0353018 T nfs_pageio_init_read
+c0353074 T nfs_pageio_reset_read_mds
+c0353108 t nfs_initiate_read
+c0353138 t nfs_readhdr_free
+c0353154 t nfs_readhdr_alloc
+c0353184 t nfs_readpage_release
+c03532d4 t nfs_async_read_error
+c0353338 t nfs_pageio_complete_read
+c03533f8 t nfs_readpage_result
+c03535a0 t nfs_readpage_done
+c0353674 t nfs_page_group_set_uptodate
+c03536c4 t nfs_read_completion
+c03539b8 t readpage_async_filler
+c0353d7c T nfs_read_folio
+c035401c T nfs_readahead
+c0354248 T nfs_destroy_readpagecache
+c0354260 t nfs_symlink_filler
+c0354314 t nfs_get_link
+c035444c t nfs_unlink_prepare
+c0354478 t nfs_rename_prepare
+c035449c t nfs_async_unlink_done
+c0354500 t nfs_async_rename_done
+c03545b0 t nfs_free_unlinkdata
+c0354608 t nfs_async_unlink_release
+c0354664 t nfs_cancel_async_unlink
+c0354698 t nfs_complete_sillyrename
+c03546b4 t nfs_async_rename_release
+c03547a4 T nfs_complete_unlink
+c0354990 T nfs_async_rename
+c0354ba0 T nfs_sillyrename
+c0354e94 T nfs_commit_prepare
+c0354eb8 T nfs_commitdata_alloc
+c0354f34 t nfs_writehdr_alloc
+c0354fac T nfs_commit_free
+c0354fc4 t nfs_writehdr_free
+c0354fdc t nfs_commit_resched_write
+c0354fec t nfs_set_pageerror
+c0355018 T nfs_pageio_init_write
+c0355074 t nfs_initiate_write
+c03550e8 T nfs_pageio_reset_write_mds
+c0355144 T nfs_writeback_update_inode
+c0355234 T nfs_commitdata_release
+c0355264 t nfs_commit_release
+c035528c T nfs_initiate_commit
+c03553b8 t nfs_commit_done
+c0355404 t nfs_init_cinfo.part.1
+c0355468 T nfs_init_cinfo
+c0355484 t nfs_writeback_result
+c03555f0 t nfs_writeback_done
+c0355740 T nfs_filemap_write_and_wait_range
+c03557a0 T nfs_request_remove_commit_list
+c035581c T nfs_request_add_commit_list_locked
+c0355884 T nfs_init_commit
+c03559e8 T nfs_scan_commit_list
+c0355b28 t nfs_scan_commit.part.5
+c0355bc0 t nfs_async_write_init
+c0355c14 t nfs_clear_page_commit
+c0355cb4 t nfs_mapping_set_error
+c0355d94 t nfs_end_page_writeback
+c0355e4c t nfs_redirty_request
+c0355eec t nfs_page_find_private_request
+c0355ff8 t nfs_inode_remove_request
+c0356148 t nfs_write_error
+c03561d4 t nfs_async_write_error
+c03562cc t nfs_async_write_reschedule_io
+c03562e0 t nfs_page_find_swap_request
+c0356538 T nfs_request_add_commit_list
+c0356634 T nfs_join_page_group
+c0356930 t nfs_lock_and_join_requests
+c0356ba8 t nfs_page_async_flush
+c0356ec4 t nfs_writepage_locked
+c0357018 t nfs_writepages_callback
+c035709c T nfs_writepage
+c03570cc T nfs_writepages
+c03572fc T nfs_mark_request_commit
+c0357350 T nfs_retry_commit
+c03573e4 t nfs_write_completion
+c0357600 T nfs_write_need_commit
+c0357630 T nfs_reqs_to_commit
+c0357644 T nfs_scan_commit
+c035766c T nfs_ctx_key_to_expire
+c035778c T nfs_key_timeout_notify
+c03577c0 T nfs_commit_end
+c0357800 t nfs_commit_release_pages
+c03579f0 T nfs_generic_commit_list
+c0357ad4 t __nfs_commit_inode
+c0357ce0 T nfs_commit_inode
+c0357cf0 t nfs_io_completion_commit
+c0357d04 T nfs_wb_all
+c0357dc0 T nfs_write_inode
+c0357e5c T nfs_wb_folio_cancel
+c0357eac T nfs_wb_page
+c0357ff8 T nfs_flush_incompatible
+c0358174 T nfs_updatepage
+c0358b04 T nfs_migrate_folio
+c0358b68 T nfs_destroy_writepagecache
+c0358ba0 T nfs_path
+c0358da0 t nfs_expire_automounts
+c0358df4 t nfs_namespace_setattr
+c0358e1c t nfs_namespace_getattr
+c0358e60 T nfs_do_submount
+c0358fa4 T nfs_submount
+c0359024 t param_get_nfs_timeout
+c0359078 t param_set_nfs_timeout
+c035915c T nfs_d_automount
+c035935c T nfs_release_automount_timer
+c0359384 t mnt_xdr_dec_mountres3
+c0359500 t mnt_xdr_dec_mountres
+c0359610 t mnt_xdr_enc_dirpath
+c035964c T nfs_mount
+c03597f0 T nfs_umount
+c0359908 T __traceiter_nfs_set_inode_stale
+c0359950 T __traceiter_nfs_refresh_inode_enter
+c0359998 T __traceiter_nfs_refresh_inode_exit
+c03599e8 T __traceiter_nfs_revalidate_inode_enter
+c0359a30 T __traceiter_nfs_revalidate_inode_exit
+c0359a80 T __traceiter_nfs_invalidate_mapping_enter
+c0359ac8 T __traceiter_nfs_invalidate_mapping_exit
+c0359b18 T __traceiter_nfs_getattr_enter
+c0359b60 T __traceiter_nfs_getattr_exit
+c0359bb0 T __traceiter_nfs_setattr_enter
+c0359bf8 T __traceiter_nfs_setattr_exit
+c0359c48 T __traceiter_nfs_writeback_page_enter
+c0359c90 T __traceiter_nfs_writeback_page_exit
+c0359ce0 T __traceiter_nfs_writeback_inode_enter
+c0359d28 T __traceiter_nfs_writeback_inode_exit
+c0359d78 T __traceiter_nfs_fsync_enter
+c0359dc0 T __traceiter_nfs_fsync_exit
+c0359e10 T __traceiter_nfs_access_enter
+c0359e58 T __traceiter_nfs_set_cache_invalid
+c0359ea8 T __traceiter_nfs_readdir_force_readdirplus
+c0359ef0 T __traceiter_nfs_readdir_cache_fill_done
+c0359f40 T __traceiter_nfs_readdir_uncached_done
+c0359f90 T __traceiter_nfs_access_exit
+c0359ff8 T __traceiter_nfs_size_truncate
+c035a050 T __traceiter_nfs_size_wcc
+c035a0a8 T __traceiter_nfs_size_update
+c035a100 T __traceiter_nfs_size_grow
+c035a158 T __traceiter_nfs_readdir_invalidate_cache_range
+c035a1c0 T __traceiter_nfs_readdir_cache_fill
+c035a230 T __traceiter_nfs_readdir_uncached
+c035a2a0 T __traceiter_nfs_lookup_enter
+c035a2f8 T __traceiter_nfs_lookup_exit
+c035a360 T __traceiter_nfs_lookup_revalidate_enter
+c035a3b8 T __traceiter_nfs_lookup_revalidate_exit
+c035a420 T __traceiter_nfs_readdir_lookup
+c035a478 T __traceiter_nfs_readdir_lookup_revalidate_failed
+c035a4d0 T __traceiter_nfs_readdir_lookup_revalidate
+c035a538 T __traceiter_nfs_atomic_open_enter
+c035a590 T __traceiter_nfs_atomic_open_exit
+c035a5f8 T __traceiter_nfs_create_enter
+c035a650 T __traceiter_nfs_create_exit
+c035a6b8 T __traceiter_nfs_mknod_enter
+c035a708 T __traceiter_nfs_mknod_exit
+c035a760 T __traceiter_nfs_mkdir_enter
+c035a7b0 T __traceiter_nfs_mkdir_exit
+c035a808 T __traceiter_nfs_rmdir_enter
+c035a858 T __traceiter_nfs_rmdir_exit
+c035a8b0 T __traceiter_nfs_remove_enter
+c035a900 T __traceiter_nfs_remove_exit
+c035a958 T __traceiter_nfs_unlink_enter
+c035a9a8 T __traceiter_nfs_unlink_exit
+c035aa00 T __traceiter_nfs_symlink_enter
+c035aa50 T __traceiter_nfs_symlink_exit
+c035aaa8 T __traceiter_nfs_link_enter
+c035ab00 T __traceiter_nfs_link_exit
+c035ab68 T __traceiter_nfs_rename_enter
+c035abd0 T __traceiter_nfs_rename_exit
+c035ac3c T __traceiter_nfs_sillyrename_rename
+c035aca8 T __traceiter_nfs_sillyrename_unlink
+c035acf8 T __traceiter_nfs_aop_readpage
+c035ad48 T __traceiter_nfs_aop_readpage_done
+c035ada0 T __traceiter_nfs_aop_readahead
+c035ae08 T __traceiter_nfs_aop_readahead_done
+c035ae60 T __traceiter_nfs_initiate_read
+c035aea8 T __traceiter_nfs_readpage_done
+c035aef8 T __traceiter_nfs_readpage_short
+c035af48 T __traceiter_nfs_fscache_read_page
+c035af98 T __traceiter_nfs_fscache_read_page_exit
+c035aff0 T __traceiter_nfs_fscache_write_page
+c035b040 T __traceiter_nfs_fscache_write_page_exit
+c035b098 T __traceiter_nfs_pgio_error
+c035b0f8 T __traceiter_nfs_initiate_write
+c035b140 T __traceiter_nfs_writeback_done
+c035b190 T __traceiter_nfs_write_error
+c035b1e8 T __traceiter_nfs_comp_error
+c035b240 T __traceiter_nfs_commit_error
+c035b298 T __traceiter_nfs_initiate_commit
+c035b2e0 T __traceiter_nfs_commit_done
+c035b330 T __traceiter_nfs_direct_commit_complete
+c035b378 T __traceiter_nfs_direct_resched_write
+c035b3c0 T __traceiter_nfs_direct_write_complete
+c035b408 T __traceiter_nfs_direct_write_completion
+c035b450 T __traceiter_nfs_direct_write_schedule_iovec
+c035b498 T __traceiter_nfs_direct_write_reschedule_io
+c035b4e0 T __traceiter_nfs_fh_to_dentry
+c035b548 T __traceiter_nfs_mount_assign
+c035b598 T __traceiter_nfs_mount_option
+c035b5e0 T __traceiter_nfs_mount_path
+c035b628 T __traceiter_nfs_xdr_status
+c035b678 T __traceiter_nfs_xdr_bad_filehandle
+c035b6c8 t perf_trace_nfs_inode_event
+c035b7c8 t perf_trace_nfs_inode_event_done
+c035b904 t perf_trace_nfs_access_exit
+c035ba58 t perf_trace_nfs_update_size_class
+c035bb6c t perf_trace_nfs_inode_range_event
+c035bc80 t perf_trace_nfs_aop_readahead
+c035bd94 t perf_trace_nfs_aop_readahead_done
+c035beac t perf_trace_nfs_initiate_read
+c035bfc0 t perf_trace_nfs_readpage_done
+c035c100 t perf_trace_nfs_readpage_short
+c035c240 t perf_trace_nfs_pgio_error
+c035c368 t perf_trace_nfs_initiate_write
+c035c484 t perf_trace_nfs_page_error_class
+c035c5c0 t perf_trace_nfs_initiate_commit
+c035c6d4 t perf_trace_nfs_direct_req_class
+c035c7f4 t perf_trace_nfs_fh_to_dentry
+c035c8ec t trace_event_raw_event_nfs_inode_event
+c035c9a8 t trace_event_raw_event_nfs_inode_event_done
+c035ca9c t trace_event_raw_event_nfs_access_exit
+c035cba0 t trace_event_raw_event_nfs_update_size_class
+c035cc70 t trace_event_raw_event_nfs_inode_range_event
+c035cd40 t trace_event_raw_event_nfs_aop_readahead
+c035ce10 t trace_event_raw_event_nfs_aop_readahead_done
+c035cedc t trace_event_raw_event_nfs_initiate_read
+c035cfac t trace_event_raw_event_nfs_readpage_done
+c035d0a0 t trace_event_raw_event_nfs_readpage_short
+c035d194 t trace_event_raw_event_nfs_pgio_error
+c035d274 t trace_event_raw_event_nfs_initiate_write
+c035d34c t trace_event_raw_event_nfs_page_error_class
+c035d42c t trace_event_raw_event_nfs_initiate_commit
+c035d4fc t trace_event_raw_event_nfs_direct_req_class
+c035d5d8 t trace_event_raw_event_nfs_fh_to_dentry
+c035d68c t trace_raw_output_nfs_inode_event
+c035d704 t trace_raw_output_nfs_update_size_class
+c035d78c t trace_raw_output_nfs_inode_range_event
+c035d814 t trace_raw_output_nfs_directory_event
+c035d888 t trace_raw_output_nfs_link_enter
+c035d908 t trace_raw_output_nfs_rename_event
+c035d994 t trace_raw_output_nfs_aop_readpage
+c035da14 t trace_raw_output_nfs_aop_readpage_done
+c035da9c t trace_raw_output_nfs_aop_readahead
+c035db24 t trace_raw_output_nfs_aop_readahead_done
+c035dbac t trace_raw_output_nfs_initiate_read
+c035dc2c t trace_raw_output_nfs_readpage_done
+c035dcdc t trace_raw_output_nfs_readpage_short
+c035dd8c t trace_raw_output_nfs_fscache_page_event
+c035de04 t trace_raw_output_nfs_fscache_page_event_done
+c035de84 t trace_raw_output_nfs_pgio_error
+c035df1c t trace_raw_output_nfs_page_error_class
+c035dfa4 t trace_raw_output_nfs_initiate_commit
+c035e024 t trace_raw_output_nfs_fh_to_dentry
+c035e098 t trace_raw_output_nfs_mount_assign
+c035e0e8 t trace_raw_output_nfs_mount_option
+c035e130 t trace_raw_output_nfs_mount_path
+c035e178 t trace_raw_output_nfs_directory_event_done
+c035e214 t trace_raw_output_nfs_link_exit
+c035e2c0 t trace_raw_output_nfs_rename_event_done
+c035e374 t trace_raw_output_nfs_sillyrename_unlink
+c035e410 t trace_raw_output_nfs_initiate_write
+c035e4a8 t trace_raw_output_nfs_xdr_event
+c035e550 t trace_raw_output_nfs_inode_event_done
+c035e698 t trace_raw_output_nfs_access_exit
+c035e800 t trace_raw_output_nfs_lookup_event
+c035e8a4 t trace_raw_output_nfs_lookup_event_done
+c035e970 t trace_raw_output_nfs_atomic_open_enter
+c035ea38 t trace_raw_output_nfs_atomic_open_exit
+c035eb24 t trace_raw_output_nfs_create_enter
+c035ebc8 t trace_raw_output_nfs_create_exit
+c035ec94 t trace_raw_output_nfs_direct_req_class
+c035ed50 t perf_trace_nfs_sillyrename_unlink
+c035ee90 t trace_event_raw_event_nfs_sillyrename_unlink
+c035ef74 t perf_trace_nfs_writeback_done
+c035f0c0 t trace_event_raw_event_nfs_writeback_done
+c035f1c0 t perf_trace_nfs_commit_done
+c035f2f8 t trace_event_raw_event_nfs_commit_done
+c035f3e8 t perf_trace_nfs_readdir_event
+c035f530 t trace_event_raw_event_nfs_readdir_event
+c035f62c t trace_raw_output_nfs_readdir_event
+c035f6d4 t trace_raw_output_nfs_writeback_done
+c035f7b4 t trace_raw_output_nfs_commit_done
+c035f888 t perf_trace_nfs_lookup_event
+c035f9ec t trace_event_raw_event_nfs_lookup_event
+c035fad8 t perf_trace_nfs_lookup_event_done
+c035fc4c t trace_event_raw_event_nfs_lookup_event_done
+c035fd4c t perf_trace_nfs_atomic_open_enter
+c035fec0 t trace_event_raw_event_nfs_atomic_open_enter
+c035ffbc t perf_trace_nfs_atomic_open_exit
+c036013c t trace_event_raw_event_nfs_atomic_open_exit
+c0360244 t perf_trace_nfs_create_enter
+c03603a8 t trace_event_raw_event_nfs_create_enter
+c0360494 t perf_trace_nfs_create_exit
+c0360604 t trace_event_raw_event_nfs_create_exit
+c03606fc t perf_trace_nfs_directory_event
+c0360854 t trace_event_raw_event_nfs_directory_event
+c0360938 t perf_trace_nfs_directory_event_done
+c0360aa4 t trace_event_raw_event_nfs_directory_event_done
+c0360b9c t perf_trace_nfs_link_enter
+c0360d08 t trace_event_raw_event_nfs_link_enter
+c0360dfc t perf_trace_nfs_link_exit
+c0360f78 t trace_event_raw_event_nfs_link_exit
+c0361080 t perf_trace_nfs_mount_assign
+c03611f8 t perf_trace_nfs_mount_option
+c0361324 t trace_event_raw_event_nfs_mount_option
+c03613ec t perf_trace_nfs_mount_path
+c0361508 t trace_event_raw_event_nfs_mount_path
+c03615cc t perf_trace_nfs_aop_readpage_done
+c0361728 t __bpf_trace_nfs_inode_event
+c0361734 t __bpf_trace_nfs_initiate_read
+c0361740 t __bpf_trace_nfs_initiate_write
+c0361744 t __bpf_trace_nfs_initiate_commit
+c0361750 t __bpf_trace_nfs_direct_req_class
+c036175c t __bpf_trace_nfs_mount_option
+c0361768 t __bpf_trace_nfs_mount_path
+c0361774 t __bpf_trace_nfs_inode_event_done
+c0361794 t __bpf_trace_nfs_update_size_class
+c03617b4 t __bpf_trace_nfs_directory_event
+c03617d4 t __bpf_trace_nfs_sillyrename_unlink
+c03617f4 t __bpf_trace_nfs_aop_readpage
+c0361814 t __bpf_trace_nfs_fscache_page_event
+c0361818 t __bpf_trace_nfs_readpage_done
+c0361838 t __bpf_trace_nfs_readpage_short
+c036183c t __bpf_trace_nfs_writeback_done
+c0361840 t __bpf_trace_nfs_commit_done
+c0361860 t __bpf_trace_nfs_mount_assign
+c0361880 t __bpf_trace_nfs_xdr_event
+c03618a0 t __bpf_trace_nfs_access_exit
+c03618dc t __bpf_trace_nfs_lookup_event_done
+c0361918 t __bpf_trace_nfs_create_exit
+c036191c t __bpf_trace_nfs_atomic_open_exit
+c0361958 t __bpf_trace_nfs_link_exit
+c0361994 t __bpf_trace_nfs_rename_event
+c03619d0 t __bpf_trace_nfs_fh_to_dentry
+c0361a08 t __bpf_trace_nfs_inode_range_event
+c0361a30 t __bpf_trace_nfs_lookup_event
+c0361a60 t __bpf_trace_nfs_create_enter
+c0361a64 t __bpf_trace_nfs_atomic_open_enter
+c0361a94 t __bpf_trace_nfs_directory_event_done
+c0361ac4 t __bpf_trace_nfs_link_enter
+c0361af4 t __bpf_trace_nfs_aop_readpage_done
+c0361b24 t __bpf_trace_nfs_fscache_page_event_done
+c0361b28 t __bpf_trace_nfs_aop_readahead
+c0361b58 t __bpf_trace_nfs_aop_readahead_done
+c0361b88 t __bpf_trace_nfs_pgio_error
+c0361bb4 t __bpf_trace_nfs_page_error_class
+c0361be4 t __bpf_trace_nfs_readdir_event
+c0361c28 t __bpf_trace_nfs_rename_event_done
+c0361c6c t perf_trace_nfs_xdr_event
+c0361e4c t perf_trace_nfs_rename_event_done
+c036201c t perf_trace_nfs_rename_event
+c03621e4 t trace_event_raw_event_nfs_rename_event_done
+c0362344 t trace_event_raw_event_nfs_rename_event
+c036249c t trace_event_raw_event_nfs_mount_assign
+c03625b0 t trace_event_raw_event_nfs_xdr_event
+c0362730 t trace_event_raw_event_nfs_fscache_page_event
+c036282c t trace_event_raw_event_nfs_fscache_page_event_done
+c0362930 t trace_event_raw_event_nfs_aop_readpage
+c0362a38 t trace_event_raw_event_nfs_aop_readpage_done
+c0362b48 t perf_trace_nfs_fscache_page_event
+c0362c90 t perf_trace_nfs_fscache_page_event_done
+c0362de0 t perf_trace_nfs_aop_readpage
+c0362f30 t nfs_fetch_iversion
+c0362f54 t nfs_fh_to_dentry
+c0363090 t nfs_encode_fh
+c0363124 t nfs_get_parent
+c0363200 t nfs_netns_object_child_ns_type
+c0363214 t nfs_netns_client_namespace
+c0363224 t nfs_netns_object_release
+c0363230 t nfs_netns_client_release
+c0363254 t nfs_netns_identifier_store
+c036331c t nfs_netns_identifier_show
+c0363344 T nfs_sysfs_init
+c0363418 T nfs_sysfs_exit
+c0363440 T nfs_netns_sysfs_setup
+c03634c8 T nfs_netns_sysfs_destroy
+c036350c t nfs_fs_context_dup
+c03635a0 t nfs_fs_context_free
+c0363644 t nfs_verify_server_address
+c03636a0 t nfs_validate_transport_protocol
+c0363714 t nfs_parse_version_string
+c036380c t nfs_init_fs_context
+c0363a90 t nfs_get_tree
+c0363f88 t nfs_fs_context_parse_monolithic
+c0364640 t nfs_fs_context_parse_param
+c03651e4 T nfs_register_sysctl
+c036521c T nfs_unregister_sysctl
+c0365244 t nfs_append_int
+c03652bc T nfs_fscache_open_file
+c03653b0 T nfs_fscache_get_super_cookie
+c0365760 T nfs_fscache_release_super_cookie
+c036579c T nfs_fscache_init_inode
+c036589c T nfs_fscache_clear_inode
+c03658cc T nfs_fscache_release_file
+c0365990 T __nfs_fscache_read_page
+c0365bfc T __nfs_fscache_write_page
+c0365e5c t nfs_proc_unlink_setup
+c0365e74 t nfs_proc_unlink_done
+c0365eac t nfs_proc_rename_setup
+c0365ec4 t nfs_proc_rename_done
+c0365f24 t nfs_proc_pathconf
+c0365f3c t nfs_proc_read_setup
+c0365f54 t nfs_proc_write_setup
+c0365f74 t nfs_lock_check_bounds
+c0365ff0 t nfs_have_delegation
+c0366000 t nfs_proc_lock
+c0366020 t nfs_proc_commit_rpc_prepare
+c036602c t nfs_proc_commit_setup
+c0366038 t nfs_read_done
+c03660d4 t nfs_proc_pgio_rpc_prepare
+c03660ec t nfs_proc_unlink_rpc_prepare
+c03660f8 t nfs_proc_fsinfo
+c03661b4 t nfs_proc_statfs
+c0366274 t nfs_proc_readdir
+c0366338 t nfs_proc_rmdir
+c03663e8 t nfs_proc_link
+c03664d4 t nfs_proc_remove
+c0366598 t nfs_proc_readlink
+c036662c t nfs_proc_lookup
+c0366704 t nfs_proc_getattr
+c0366790 t nfs_proc_get_root
+c03668e4 t nfs_alloc_createdata
+c0366958 t nfs_proc_mknod
+c0366b00 t nfs_proc_mkdir
+c0366bf0 t nfs_proc_create
+c0366ce0 t nfs_proc_symlink
+c0366e48 t nfs_proc_setattr
+c0366f34 t nfs_write_done
+c0366f6c t nfs_proc_rename_rpc_prepare
+c0366f78 t decode_stat
+c0366fe0 t nfs2_xdr_dec_statfsres
+c03670d8 t nfs2_xdr_dec_stat
+c036716c t encode_fhandle
+c03671cc t nfs2_xdr_enc_readdirargs
+c0367240 t nfs2_xdr_enc_readargs
+c03672c0 t nfs2_xdr_enc_readlinkargs
+c0367308 t nfs2_xdr_enc_fhandle
+c036731c t encode_filename
+c036738c t nfs2_xdr_enc_linkargs
+c03673d0 t nfs2_xdr_enc_renameargs
+c0367438 t nfs2_xdr_enc_removeargs
+c0367470 t nfs2_xdr_enc_diropargs
+c03674a0 t nfs2_xdr_enc_writeargs
+c0367510 t encode_sattr
+c03676b4 t nfs2_xdr_enc_symlinkargs
+c0367764 t nfs2_xdr_enc_createargs
+c03677e4 t nfs2_xdr_enc_sattrargs
+c0367854 t decode_fattr
+c0367a38 t decode_attrstat
+c0367af0 t nfs2_xdr_dec_writeres
+c0367b60 t nfs2_xdr_dec_attrstat
+c0367bb4 t nfs2_xdr_dec_diropres
+c0367cfc t nfs2_xdr_dec_readlinkres
+c0367df4 t nfs2_xdr_dec_readdirres
+c0367e9c t nfs2_xdr_dec_readres
+c0367fd0 T nfs2_decode_dirent
+c03680d0 t nfs_init_server_aclclient
+c036812c T nfs3_set_ds_client
+c0368244 T nfs3_create_server
+c0368274 T nfs3_clone_server
+c03682b4 t nfs3_proc_unlink_setup
+c03682cc t nfs3_proc_rename_setup
+c03682e4 t nfs3_proc_read_setup
+c0368310 t nfs3_proc_write_setup
+c0368328 t nfs3_proc_commit_setup
+c0368340 t nfs3_have_delegation
+c0368350 t nfs3_proc_lock
+c0368408 t nfs3_proc_pgio_rpc_prepare
+c0368420 t nfs3_proc_unlink_rpc_prepare
+c036842c t nfs3_alloc_createdata
+c0368494 t nfs3_nlm_release_call
+c03684c8 t nfs3_nlm_unlock_prepare
+c03684f4 t nfs3_nlm_alloc_call
+c0368528 t nfs3_async_handle_jukebox.part.0
+c036858c t nfs3_read_done
+c036863c t nfs3_proc_rename_done
+c0368698 t nfs3_proc_unlink_done
+c03686e4 t nfs3_commit_done
+c0368748 t nfs3_write_done
+c03687b8 t nfs3_rpc_wrapper
+c036882c t nfs3_proc_pathconf
+c03688a0 t nfs3_proc_statfs
+c0368914 t nfs3_proc_getattr
+c03689a0 t do_proc_get_root
+c0368a58 t nfs3_proc_get_root
+c0368aa8 t nfs3_do_create
+c0368b0c t nfs3_proc_symlink
+c0368bcc t nfs3_proc_readdir
+c0368d2c t nfs3_proc_setattr
+c0368e30 t nfs3_proc_commit_rpc_prepare
+c0368e3c t nfs3_proc_rename_rpc_prepare
+c0368e48 t nfs3_proc_fsinfo
+c0368f0c t nfs3_proc_readlink
+c0368ff0 t nfs3_proc_rmdir
+c03690c8 t nfs3_proc_access
+c03691c4 t nfs3_proc_remove
+c03692c0 t nfs3_proc_link
+c0369410 t __nfs3_proc_lookup
+c0369564 t nfs3_proc_lookup
+c03695c4 t nfs3_proc_lookupp
+c0369648 t nfs3_proc_mknod
+c0369848 t nfs3_proc_mkdir
+c03699e4 t nfs3_proc_create
+c0369c54 t decode_fattr3
+c0369eec t decode_post_op_attr
+c0369f3c t decode_wcc_data
+c036a04c t decode_nfsstat3
+c036a0b4 t nfs3_xdr_dec_commit3res
+c036a1d8 t nfs3_xdr_dec_pathconf3res
+c036a2f4 t nfs3_xdr_dec_fsinfo3res
+c036a4c8 t nfs3_xdr_dec_fsstat3res
+c036a784 t nfs3_xdr_dec_link3res
+c036a888 t nfs3_xdr_dec_rename3res
+c036a98c t nfs3_xdr_dec_remove3res
+c036aa78 t nfs3_xdr_dec_access3res
+c036ab88 t nfs3_xdr_dec_setattr3res
+c036ac74 t encode_nfs_fh3
+c036acec t nfs3_xdr_enc_commit3args
+c036ad70 t nfs3_xdr_enc_access3args
+c036adac t nfs3_xdr_enc_getattr3args
+c036adc0 t encode_filename3
+c036ae30 t nfs3_xdr_enc_link3args
+c036ae74 t nfs3_xdr_enc_rename3args
+c036aedc t nfs3_xdr_enc_remove3args
+c036af14 t nfs3_xdr_enc_lookup3args
+c036af44 t nfs3_xdr_enc_readdirplus3args
+c036b00c t nfs3_xdr_enc_readdir3args
+c036b0d0 t nfs3_xdr_enc_read3args
+c036b194 t nfs3_xdr_enc_readlink3args
+c036b1dc t nfs3_xdr_dec_readdir3res
+c036b34c t encode_sattr3
+c036b520 t nfs3_xdr_enc_mknod3args
+c036b628 t nfs3_xdr_enc_mkdir3args
+c036b6a8 t nfs3_xdr_enc_create3args
+c036b770 t nfs3_xdr_enc_setattr3args
+c036b81c t nfs3_xdr_enc_symlink3args
+c036b8d0 t nfs3_xdr_enc_write3args
+c036b994 t nfs3_xdr_dec_read3res
+c036bb10 t nfs3_xdr_dec_readlink3res
+c036bc5c t nfs3_xdr_enc_setacl3args
+c036bd44 t nfs3_xdr_dec_getattr3res
+c036be38 t nfs3_xdr_dec_setacl3res
+c036bf2c t nfs3_xdr_enc_getacl3args
+c036bfb0 t nfs3_xdr_dec_getacl3res
+c036c12c t decode_nfs_fh3
+c036c1c0 t nfs3_xdr_dec_create3res
+c036c344 t nfs3_xdr_dec_lookup3res
+c036c478 t nfs3_xdr_dec_write3res
+c036c5e0 T nfs3_decode_dirent
+c036c83c t nfs3_prepare_get_acl
+c036c870 t nfs3_abort_get_acl
+c036c8a4 t __nfs3_proc_setacls
+c036cbbc t nfs3_complete_get_acl
+c036cc98 t nfs3_list_one_acl
+c036cd54 T nfs3_get_acl
+c036d220 T nfs3_proc_setacls
+c036d23c T nfs3_set_acl
+c036d408 T nfs3_listxattr
+c036d4b0 t nfs_state_clear_open_state_flags
+c036d55c t nfs40_test_and_free_expired_stateid
+c036d570 t nfs4_proc_read_setup
+c036d5c4 t nfs4_xattr_list_nfs4_acl
+c036d5e4 t nfs4_xattr_list_nfs4_dacl
+c036d604 t nfs4_xattr_list_nfs4_sacl
+c036d624 t nfs_alloc_no_seqid
+c036d634 t nfs41_sequence_release
+c036d670 t nfs4_exchange_id_release
+c036d6ac t nfs4_free_reclaim_complete_data
+c036d6b8 t nfs41_free_stateid_release
+c036d6e0 t nfs4_renew_release
+c036d71c t nfs4_zap_acl_attr
+c036d740 t nfs40_sequence_free_slot
+c036d788 t nfs41_release_slot
+c036d830 t nfs4_sequence_free_slot
+c036d878 T nfs4_setup_sequence
+c036d9c8 t nfs41_sequence_prepare
+c036d9e4 t nfs4_open_confirm_prepare
+c036da04 t nfs4_get_lease_time_prepare
+c036da20 t nfs4_layoutget_prepare
+c036da44 t nfs4_layoutcommit_prepare
+c036da6c t nfs4_reclaim_complete_prepare
+c036da88 t nfs41_call_sync_prepare
+c036daa0 t nfs40_call_sync_prepare
+c036daac t nfs41_free_stateid_prepare
+c036dacc t nfs4_release_lockowner_prepare
+c036db14 t nfs4_proc_commit_rpc_prepare
+c036db3c t nfs4_proc_rename_rpc_prepare
+c036db60 t nfs4_proc_unlink_rpc_prepare
+c036db84 t nfs4_call_sync_custom
+c036dbb0 t nfs4_do_call_sync
+c036dc44 t _nfs4_do_set_security_label
+c036dd70 t nfs41_proc_reclaim_complete
+c036de60 t nfs4_update_changeattr_locked
+c036dfac t nfs4_enable_swap
+c036dfc4 t nfs4_disable_swap
+c036dfd0 t nfs_state_clear_delegation
+c036e04c t nfs4_init_boot_verifier
+c036e0e4 t _nfs4_server_capabilities
+c036e418 t nfs4_update_lock_stateid
+c036e494 t update_open_stateflags
+c036e508 t nfs4_alloc_createdata
+c036e5e0 t _nfs41_proc_get_locations
+c036e750 t _nfs40_proc_get_locations
+c036e8c8 t _nfs4_proc_fs_locations
+c036ea08 t _nfs4_get_security_label
+c036eb40 t nfs4_opendata_check_deleg
+c036ec24 t nfs4_handle_delegation_recall_error
+c036ee48 t nfs4_free_closedata
+c036eeb4 T nfs4_set_rw_stateid
+c036eee8 t nfs4_proc_renew
+c036ef7c t nfs4_locku_release_calldata
+c036efb8 t nfs4_state_find_open_context_mode
+c036f030 t nfs4_bind_one_conn_to_session_done
+c036f0c0 t nfs4_proc_bind_one_conn_to_session
+c036f258 t nfs4_proc_bind_conn_to_session_callback
+c036f268 t nfs4_layoutget_release
+c036f28c t nfs4_layoutreturn_prepare
+c036f2d0 t _nfs41_proc_fsid_present
+c036f3f8 t _nfs40_proc_fsid_present
+c036f544 t nfs4_release_lockowner_release
+c036f56c t nfs4_release_lockowner
+c036f670 t nfs4_renew_done
+c036f704 t nfs4_proc_rename_setup
+c036f778 t nfs4_close_context
+c036f7c0 t nfs4_wake_lock_waiter
+c036f850 t _nfs4_proc_readdir
+c036fb80 t _nfs4_proc_remove
+c036fcb4 t nfs4_listxattr
+c036fed0 t nfs4_xattr_set_nfs4_user
+c036ffd8 t nfs4_do_handle_exception
+c0370580 t nfs4_async_handle_exception
+c037068c t nfs4_write_done_cb
+c03707a4 t nfs4_read_done_cb
+c03708ac t can_open_cached.part.2
+c0370938 t nfs_state_log_update_open_stateid
+c0370984 t can_open_delegated.part.7
+c03709cc t nfs4_open_confirm_done
+c0370a78 t nfs41_match_stateid
+c0370ae8 t nfs4_bitmap_copy_adjust
+c0370b8c t nfs4_proc_pgio_rpc_prepare
+c0370c0c t nfs4_state_find_open_context
+c0370c50 t nfs4_xattr_get_nfs4_user
+c0370d2c t nfs4_proc_unlink_setup
+c0370d9c t nfs4_do_create
+c0370e64 t _nfs4_proc_create_session
+c0371154 t _nfs4_proc_getlk.constprop.39
+c03712c4 t nfs4_get_uniquifier.constprop.49
+c0371370 t nfs4_init_nonuniform_client_string
+c03714ac t nfs4_init_uniform_client_string.part.17
+c03715c4 t nfs_state_set_delegation.constprop.53
+c037163c t _nfs4_do_setlk
+c03719fc t nfs4_match_stateid
+c0371a34 t nfs4_stateid_is_current
+c0371acc t nfs4_delegreturn_release
+c0371b58 t nfs4_run_exchange_id
+c0371ddc t _nfs4_proc_exchange_id
+c03720dc T nfs4_test_session_trunk
+c0372194 t nfs4_free_createdata
+c03721cc t __nfs4_get_acl_uncached
+c0372490 t nfs4_opendata_free
+c0372544 t _nfs4_proc_link
+c037270c t nfs4_opendata_alloc
+c0372aa0 t nfs4_layoutcommit_release
+c0372b1c t test_fs_location_for_trunking
+c0372c9c t nfs4_layoutreturn_release
+c0372d5c t _nfs41_proc_sequence
+c0372f08 t nfs41_sequence_process
+c03731bc T nfs41_sequence_done
+c0373200 t nfs41_sequence_call_done
+c0373294 T nfs4_sequence_done
+c03732d4 t nfs4_open_prepare
+c0373488 t nfs4_close_done
+c0373b5c t nfs4_delegreturn_done
+c0373db8 t nfs4_delegreturn_prepare
+c0373e5c t nfs4_locku_done
+c037409c t nfs4_locku_prepare
+c0374144 t nfs4_lock_prepare
+c0374294 t nfs4_get_lease_time_done
+c037430c t nfs40_call_sync_done
+c037431c t nfs4_commit_done
+c037435c t nfs4_write_done
+c0374428 t nfs4_read_done
+c0374558 t nfs4_reclaim_complete_done
+c037464c t nfs41_call_sync_done
+c037465c t nfs4_open_done
+c0374760 t nfs4_layoutget_done
+c0374770 t nfs4_proc_sequence
+c03747b4 t nfs41_proc_async_sequence
+c03747f0 t nfs4_setclientid_done
+c0374884 t nfs4_open_recoverdata_alloc
+c0374928 t _nfs41_proc_secinfo_no_name.constprop.35
+c0374a84 t nfs4_proc_commit_setup
+c0374b58 t _nfs4_proc_open_confirm
+c0374cec t nfs4_proc_async_renew
+c0374e18 t nfs4_run_open_task
+c0374ff8 t _nfs4_proc_secinfo
+c03751c8 t nfs41_free_stateid
+c03753d8 t nfs41_free_lock_state
+c0375414 t nfs4_do_unlck
+c03756a0 t nfs4_lock_release
+c0375720 T nfs4_handle_exception
+c03758a8 t nfs41_test_and_free_expired_stateid
+c0375bdc T nfs4_proc_getattr
+c0375d78 t nfs4_lock_expired
+c0375e98 t nfs41_lock_expired
+c0375ee4 t nfs4_lock_reclaim
+c0375fa8 t nfs4_proc_setlk
+c03760f8 T nfs4_server_capabilities
+c0376188 t nfs4_proc_get_root
+c0376224 t nfs4_lookup_root
+c03763ac t nfs4_lookup_root_sec
+c037642c t nfs4_find_root_sec
+c03764e4 t nfs41_find_root_sec
+c0376784 t nfs4_do_fsinfo
+c03768e4 t nfs4_proc_fsinfo
+c0376944 T nfs4_proc_getdeviceinfo
+c0376a70 t nfs4_do_setattr
+c0376e40 t nfs4_proc_setattr
+c0376f54 t nfs4_proc_pathconf
+c0377098 t nfs4_proc_statfs
+c03771b8 t nfs4_proc_mknod
+c03773c8 t nfs4_proc_mkdir
+c0377554 t nfs4_proc_symlink
+c0377700 t nfs4_proc_readdir
+c03777b8 t nfs4_proc_rmdir
+c037786c t nfs4_proc_remove
+c037794c t nfs4_proc_readlink
+c0377a84 t nfs4_proc_access
+c0377c74 t nfs4_proc_lookupp
+c0377de4 t nfs4_xattr_set_nfs4_label
+c0377f00 t nfs4_xattr_get_nfs4_label
+c0377fdc t nfs4_proc_get_acl
+c0378188 t nfs4_xattr_get_nfs4_sacl
+c03781a0 t nfs4_xattr_get_nfs4_dacl
+c03781b8 t nfs4_xattr_get_nfs4_acl
+c03781d0 t nfs4_proc_link
+c037826c t nfs4_proc_lock
+c0378680 T nfs4_async_handle_error
+c0378740 t nfs4_release_lockowner_done
+c0378810 t nfs4_commit_done_cb
+c0378874 t nfs4_lock_done
+c0378a68 t nfs4_layoutcommit_done
+c0378b0c t nfs41_free_stateid_done
+c0378b64 t nfs4_layoutreturn_done
+c0378c3c t nfs4_proc_rename_done
+c0378d04 t nfs4_proc_unlink_done
+c0378d88 T nfs4_init_sequence
+c0378dbc T nfs4_call_sync
+c0378e0c T nfs4_update_changeattr
+c0378e20 T update_open_stateid
+c0379388 t nfs4_try_open_cached
+c037950c t _nfs4_opendata_to_nfs4_state
+c03796b0 t nfs4_opendata_to_nfs4_state
+c03797a4 t nfs4_open_recover_helper
+c037994c t nfs4_open_recover
+c0379a30 t nfs4_do_open_expired
+c0379bc4 t nfs41_open_expired
+c037a040 t nfs40_open_expired
+c037a0b0 t nfs4_open_reclaim
+c037a28c t nfs4_open_release
+c037a330 t nfs4_open_confirm_release
+c037a3c4 t nfs4_do_open
+c037ad10 t nfs4_atomic_open
+c037ae18 t nfs4_proc_create
+c037af60 T nfs4_open_delegation_recall
+c037b0b0 T nfs4_do_close
+c037b39c T nfs4_proc_get_rootfh
+c037b454 T nfs4_bitmask_set
+c037b528 t nfs4_close_prepare
+c037b898 t nfs4_proc_write_setup
+c037b9e0 T nfs4_proc_commit
+c037bb00 T nfs4_buf_to_pages_noslab
+c037bbec t __nfs4_proc_set_acl
+c037bdd0 t nfs4_proc_set_acl
+c037be9c t nfs4_xattr_set_nfs4_sacl
+c037beb4 t nfs4_xattr_set_nfs4_dacl
+c037becc t nfs4_xattr_set_nfs4_acl
+c037bee4 T nfs4_proc_setclientid
+c037c0e8 T nfs4_proc_setclientid_confirm
+c037c174 T nfs4_proc_delegreturn
+c037c528 T nfs4_proc_setlease
+c037c5ec T nfs4_lock_delegation_recall
+c037c67c T nfs4_proc_fs_locations
+c037c744 t nfs4_proc_lookup_common
+c037cb34 T nfs4_proc_lookup_mountpoint
+c037cbc4 t nfs4_proc_lookup
+c037cc78 T nfs4_proc_get_locations
+c037cd4c t nfs4_discover_trunking
+c037cf20 T nfs4_proc_fsid_present
+c037cfe0 T nfs4_proc_secinfo
+c037d0f4 T nfs4_proc_bind_conn_to_session
+c037d150 T nfs4_proc_exchange_id
+c037d1a8 T nfs4_destroy_clientid
+c037d308 T nfs4_proc_get_lease_time
+c037d3e8 T nfs4_proc_create_session
+c037d47c T nfs4_proc_destroy_session
+c037d54c T max_response_pages
+c037d570 T nfs4_proc_layoutget
+c037d9a4 T nfs4_proc_layoutreturn
+c037dbe8 T nfs4_proc_layoutcommit
+c037dd94 t decode_threshold_hint
+c037de24 t decode_copy_requirements
+c037de74 t decode_attr_time
+c037def8 t decode_change_info
+c037dfc4 t decode_lock_denied
+c037e0fc t xdr_stream_decode_uint32_array
+c037e1c0 t decode_attr_length
+c037e218 t decode_secinfo_common
+c037e354 t encode_nops
+c037e3bc t decode_chan_attrs
+c037e484 t xdr_encode_bitmap4
+c037e580 t encode_attrs
+c037ea7c t __decode_op_hdr
+c037eb8c t decode_access
+c037ec24 t reserve_space.part.53
+c037ec30 t encode_share_access
+c037ec68 t encode_lockowner
+c037ed48 t encode_uint32
+c037edac t encode_op_map
+c037edf0 t encode_access
+c037ee38 t encode_nfs4_seqid
+c037ee58 t encode_getattr
+c037ef40 t encode_sequence
+c037efe8 t encode_uint64
+c037f084 t encode_renew
+c037f0d4 t encode_string
+c037f150 t encode_putfh
+c037f19c t encode_nl4_server
+c037f244 t encode_opaque_fixed
+c037f2b0 t encode_fallocate
+c037f2ec t encode_layoutreturn
+c037f454 t encode_layoutget
+c037f5c0 t encode_exchange_id
+c037f7b4 t encode_open
+c037fb3c t encode_compound_hdr.constprop.82
+c037fbe4 t nfs4_xdr_enc_open
+c037fd48 t nfs4_xdr_enc_open_noattr
+c037fe88 t nfs4_xdr_enc_setattr
+c037ffb4 t nfs4_xdr_enc_create
+c03801a4 t nfs4_xdr_enc_symlink
+c03801b0 t nfs4_xdr_enc_exchange_id
+c0380248 t nfs4_xdr_enc_write
+c03803f8 t nfs4_xdr_enc_setacl
+c0380558 t nfs4_xdr_enc_layoutcommit
+c03807dc t nfs4_xdr_enc_setxattr
+c0380938 t nfs4_xdr_enc_setclientid
+c0380a6c t nfs4_xdr_enc_getxattr
+c0380b88 t nfs4_xdr_enc_removexattr
+c0380c80 t nfs4_xdr_enc_lock
+c0380f00 t nfs4_xdr_enc_lockt
+c03810e4 t nfs4_xdr_enc_release_lockowner
+c038118c t nfs4_xdr_enc_getdeviceinfo
+c03812ec t nfs4_xdr_enc_layoutstats
+c0381658 t nfs4_xdr_enc_layouterror
+c038186c t nfs4_xdr_enc_setclientid_confirm
+c0381924 t nfs4_xdr_enc_readdir
+c0381b2c t nfs4_xdr_enc_destroy_session
+c0381be8 t nfs4_xdr_enc_bind_conn_to_session
+c0381cd8 t nfs4_xdr_enc_read
+c0381e60 t nfs4_xdr_enc_open_confirm
+c0381f28 t nfs4_xdr_enc_open_downgrade
+c0382044 t nfs4_xdr_enc_close
+c038217c t nfs4_xdr_enc_locku
+c0382374 t nfs4_xdr_enc_delegreturn
+c03824a4 t nfs4_xdr_enc_layoutget
+c0382594 t nfs4_xdr_enc_layoutreturn
+c0382660 t nfs4_xdr_enc_test_stateid
+c0382748 t nfs4_xdr_enc_free_stateid
+c0382824 t nfs4_xdr_enc_seek
+c0382928 t nfs4_xdr_enc_allocate
+c0382a30 t nfs4_xdr_enc_deallocate
+c0382b38 t nfs4_xdr_enc_clone
+c0382d78 t nfs4_xdr_enc_copy
+c0382fb4 t nfs4_xdr_enc_offload_cancel
+c03830a0 t nfs4_xdr_enc_copy_notify
+c0383198 t nfs4_xdr_enc_read_plus
+c03832bc t nfs4_xdr_enc_commit
+c0383404 t nfs4_xdr_enc_fsinfo
+c03834dc t nfs4_xdr_enc_access
+c03835cc t nfs4_xdr_enc_getattr
+c03836a4 t nfs4_xdr_enc_lookup_root
+c03837b4 t nfs4_xdr_enc_remove
+c03838a0 t nfs4_xdr_enc_rename
+c03839d0 t nfs4_xdr_enc_link
+c0383b34 t nfs4_xdr_enc_pathconf
+c0383c0c t nfs4_xdr_enc_statfs
+c0383ce4 t nfs4_xdr_enc_readlink
+c0383ddc t nfs4_xdr_enc_server_caps
+c0383eb4 t nfs4_xdr_enc_getacl
+c0383fec t nfs4_xdr_enc_fs_locations
+c0384178 t nfs4_xdr_enc_secinfo
+c0384264 t nfs4_xdr_enc_fsid_present
+c0384364 t nfs4_xdr_enc_sequence
+c038440c t nfs4_xdr_enc_get_lease_time
+c038450c t nfs4_xdr_enc_reclaim_complete
+c03845e8 t nfs4_xdr_enc_secinfo_no_name
+c03846e4 t nfs4_xdr_enc_lookupp
+c0384804 t nfs4_xdr_enc_listxattrs
+c0384974 t nfs4_xdr_enc_create_session
+c0384b88 t nfs4_xdr_enc_renew
+c0384c14 t nfs4_xdr_enc_destroy_clientid
+c0384cd0 t decode_read_plus
+c0385048 t decode_getfh
+c0385140 t nfs4_xdr_enc_lookup
+c0385270 t decode_commit
+c0385300 t decode_sequence.part.3
+c0385428 t decode_layoutget.constprop.84
+c0385604 t decode_layoutreturn
+c0385700 t decode_pathname
+c03857e4 t decode_setattr
+c0385880 t decode_compound_hdr
+c03859ac t nfs4_xdr_dec_setclientid
+c0385b7c t nfs4_xdr_dec_sequence
+c0385bfc t nfs4_xdr_dec_removexattr
+c0385ccc t nfs4_xdr_dec_listxattrs
+c0385f9c t nfs4_xdr_dec_setxattr
+c038606c t nfs4_xdr_dec_layouterror
+c0386164 t nfs4_xdr_dec_offload_cancel
+c0386220 t nfs4_xdr_dec_commit
+c03862dc t nfs4_xdr_dec_layoutstats
+c03863f8 t nfs4_xdr_dec_seek
+c0386530 t nfs4_xdr_dec_destroy_clientid
+c038659c t nfs4_xdr_dec_bind_conn_to_session
+c0386694 t nfs4_xdr_dec_free_stateid
+c0386734 t nfs4_xdr_dec_test_stateid
+c0386824 t nfs4_xdr_dec_secinfo_no_name
+c03868f4 t nfs4_xdr_dec_layoutreturn
+c03869a8 t nfs4_xdr_dec_reclaim_complete
+c0386a44 t nfs4_xdr_dec_destroy_session
+c0386ab0 t nfs4_xdr_dec_create_session
+c0386bb0 t nfs4_xdr_dec_fsid_present
+c0386c8c t nfs4_xdr_dec_renew
+c0386cf8 t nfs4_xdr_dec_secinfo
+c0386dc8 t nfs4_xdr_dec_release_lockowner
+c0386e34 t nfs4_xdr_dec_setacl
+c0386ee4 t nfs4_xdr_dec_rename
+c0387000 t nfs4_xdr_dec_remove
+c03870d0 t nfs4_xdr_dec_lockt
+c03871a8 t nfs4_xdr_dec_setclientid_confirm
+c0387214 t nfs4_xdr_dec_read_plus
+c03872d0 t nfs4_xdr_dec_getxattr
+c03873f0 t nfs4_xdr_dec_getdeviceinfo
+c03875a0 t nfs4_xdr_dec_layoutget
+c0387654 t nfs4_xdr_dec_readdir
+c0387754 t nfs4_xdr_dec_read
+c0387878 t nfs4_xdr_dec_readlink
+c03879a0 t nfs4_xdr_dec_locku
+c0387ac0 t nfs4_xdr_dec_lock
+c0387c1c t nfs4_xdr_dec_open_downgrade
+c0387d5c t nfs4_xdr_dec_open_confirm
+c0387e4c t nfs4_xdr_dec_copy
+c03880a0 t decode_fsinfo.part.27
+c03885f0 t nfs4_xdr_dec_get_lease_time
+c03886c4 t nfs4_xdr_dec_fsinfo
+c0388798 t nfs4_xdr_dec_statfs
+c0388cb8 t nfs4_xdr_dec_pathconf
+c0388f08 t nfs4_xdr_dec_getacl
+c03891d4 t decode_open
+c0389530 t nfs4_xdr_dec_copy_notify
+c0389888 t nfs4_xdr_dec_server_caps
+c0389d20 t nfs4_xdr_dec_exchange_id
+c038a25c t decode_getfattr_attrs
+c038b148 t decode_getfattr_generic.constprop.86
+c038b2e0 t nfs4_xdr_dec_open
+c038b3fc t nfs4_xdr_dec_open_noattr
+c038b504 t nfs4_xdr_dec_close
+c038b660 t nfs4_xdr_dec_fs_locations
+c038b794 t nfs4_xdr_dec_write
+c038b8e8 t nfs4_xdr_dec_access
+c038b9c8 t nfs4_xdr_dec_link
+c038bb0c t nfs4_xdr_dec_create
+c038bc48 t nfs4_xdr_dec_symlink
+c038bc54 t nfs4_xdr_dec_delegreturn
+c038bd50 t nfs4_xdr_dec_setattr
+c038be20 t nfs4_xdr_dec_lookup
+c038bf0c t nfs4_xdr_dec_layoutcommit
+c038c028 t nfs4_xdr_dec_lookup_root
+c038c0f8 t nfs4_xdr_dec_allocate
+c038c1d4 t nfs4_xdr_dec_clone
+c038c2ec t nfs4_xdr_dec_getattr
+c038c3a8 t nfs4_xdr_dec_lookupp
+c038c494 t nfs4_xdr_dec_deallocate
+c038c570 T nfs4_decode_dirent
+c038c7f0 t nfs4_state_mark_reclaim_reboot
+c038c8c8 t nfs4_state_mark_reclaim_helper
+c038ca54 t nfs4_state_start_reclaim_reboot
+c038caa4 t nfs4_state_mark_recovery_failed
+c038cb58 t nfs40_handle_cb_pathdown
+c038cb8c t nfs4_handle_reclaim_lease_error
+c038cd70 T nfs4_state_mark_reclaim_nograce
+c038ce3c t nfs4_setup_state_renewal.part.2
+c038ceb4 t nfs4_setup_state_renewal
+c038cee0 t nfs41_finish_session_reset
+c038cf64 t nfs_increment_seqid
+c038d028 t nfs4_drain_slot_tbl
+c038d078 t nfs4_begin_drain_session
+c038d0bc t nfs4_end_drain_slot_table
+c038d100 t nfs4_end_drain_session
+c038d144 t nfs4_try_migration
+c038d2e8 t __nfs4_find_state_byowner
+c038d3b8 t nfs4_fl_copy_lock
+c038d410 t nfs4_free_state_owner
+c038d478 t __nfs4_find_lock_state
+c038d52c t nfs4_state_end_reclaim_reboot
+c038d6f4 t nfs4_recovery_handle_error
+c038d87c t nfs4_establish_lease
+c038d92c T nfs4_init_clientid
+c038da68 T nfs4_get_renew_cred
+c038db50 T nfs41_init_clientid
+c038dbf0 T nfs4_get_clid_cred
+c038dc2c T nfs4_get_machine_cred
+c038dc38 T nfs4_get_state_owner
+c038dff4 T nfs4_put_state_owner
+c038e048 T nfs4_purge_state_owners
+c038e0cc T nfs4_free_state_owners
+c038e130 T nfs4_state_set_mode_locked
+c038e19c T nfs4_get_open_state
+c038e2c0 T nfs4_put_open_state
+c038e34c t nfs4_do_reclaim
+c038eb58 t nfs4_run_state_manager
+c038f8ec t __nfs4_close.constprop.8
+c038fa50 T nfs4_close_state
+c038fa60 T nfs4_close_sync
+c038fa70 T nfs4_free_lock_state
+c038faa0 t nfs4_put_lock_state.part.7
+c038fb5c t nfs4_fl_release_lock
+c038fb74 T nfs4_put_lock_state
+c038fb88 T nfs4_set_lock_state
+c038fd18 T nfs4_copy_open_stateid
+c038fdc0 T nfs4_select_rw_stateid
+c038ff18 T nfs_alloc_seqid
+c038ff88 T nfs_release_seqid
+c038ffec T nfs_free_seqid
+c039000c T nfs_increment_open_seqid
+c0390068 T nfs_increment_lock_seqid
+c039007c T nfs_wait_on_sequence
+c03900e0 T nfs4_schedule_state_manager
+c039030c T nfs40_discover_server_trunking
+c0390400 T nfs41_discover_server_trunking
+c03904d8 T nfs4_schedule_lease_recovery
+c0390520 T nfs4_schedule_migration_recovery
+c03905cc T nfs4_schedule_lease_moved_recovery
+c0390600 T nfs4_schedule_stateid_recovery
+c0390648 T nfs4_schedule_session_recovery
+c03906a8 T nfs4_wait_clnt_recover
+c0390758 T nfs4_client_recover_expired_lease
+c03907b0 T nfs4_schedule_path_down_recovery
+c03907d0 T nfs_inode_find_state_and_recover
+c03909cc T nfs4_discover_server_trunking
+c0390c50 T nfs41_notify_server
+c0390c84 T nfs41_handle_sequence_flag_errors
+c0390e80 T nfs4_schedule_state_renewal
+c0390f08 T nfs4_renew_state
+c0391050 T nfs4_kill_renewd
+c0391060 T nfs4_set_lease_period
+c0391078 t nfs4_evict_inode
+c0391110 t do_nfs4_mount
+c03913f4 t nfs4_write_inode
+c0391430 T nfs4_try_get_tree
+c0391488 T nfs4_get_referral_tree
+c03914e0 t __nfs42_ssc_close
+c03914fc t nfs42_remap_file_range
+c0391768 t nfs42_fallocate
+c03917f4 t nfs4_setlease
+c0391800 t nfs4_file_open
+c03919fc t nfs4_file_llseek
+c0391a68 t nfs4_file_flush
+c0391b08 t __nfs42_ssc_open
+c0391d6c t nfs4_copy_file_range
+c0391f3c T nfs42_ssc_register_ops
+c0391f50 T nfs42_ssc_unregister_ops
+c0391f64 t nfs_mark_return_delegation
+c0391fc4 t nfs_mark_return_if_closed_delegation
+c0392024 t nfs_mark_delegation_revoked
+c0392094 t nfs_delegation_grab_inode
+c03920f0 t nfs_delegation_run_state_manager
+c0392108 t nfs_revoke_delegation
+c03921e8 T nfs_remove_bad_delegation
+c03921f4 t nfs_mark_test_expired_delegation.part.1
+c039227c t nfs4_is_valid_delegation
+c03922bc t nfs_start_delegation_return_locked
+c0392394 t __nfs_free_delegation
+c03923f8 t nfs_put_delegation
+c0392448 t nfs_server_reap_unclaimed_delegations
+c0392534 t nfs_do_return_delegation
+c03925d0 t nfs_end_delegation_return
+c0392920 t nfs_server_return_marked_delegations
+c0392b24 t nfs_server_reap_expired_delegations
+c0392d24 T nfs_mark_delegation_referenced
+c0392d58 T nfs4_get_valid_delegation
+c0392d84 T nfs4_have_delegation
+c0392dd8 T nfs4_check_delegation
+c0392df4 T nfs_inode_set_delegation
+c0393148 T nfs_inode_reclaim_delegation
+c03932a4 T nfs_client_return_marked_delegations
+c03933b0 T nfs_inode_evict_delegation
+c0393488 T nfs4_inode_return_delegation
+c0393518 T nfs4_inode_return_delegation_on_close
+c039367c T nfs4_inode_make_writeable
+c03936e8 T nfs_expire_all_delegations
+c0393750 T nfs_server_return_all_delegations
+c03937ac T nfs_delegation_mark_returned
+c0393854 T nfs_expire_unused_delegation_types
+c03938f8 T nfs_expire_unreferenced_delegations
+c0393990 T nfs_async_inode_return_delegation
+c0393a5c T nfs_delegation_find_inode
+c0393b4c T nfs_delegation_mark_reclaim
+c0393bcc T nfs_delegation_reap_unclaimed
+c0393be4 T nfs_mark_test_expired_all_delegations
+c0393c4c T nfs_test_expired_all_delegations
+c0393c6c T nfs_reap_expired_delegations
+c0393c84 T nfs_inode_find_delegation_state_and_recover
+c0393d24 T nfs_delegations_present
+c0393d70 T nfs4_refresh_delegation_stateid
+c0393dec T nfs4_copy_delegation_stateid
+c0393eb8 T nfs4_delegation_flush_on_close
+c0393ef8 t nfs_idmap_complete_pipe_upcall
+c0393f24 t nfs_idmap_abort_pipe_upcall
+c0393f70 t idmap_pipe_destroy_msg
+c0393f90 t idmap_release_pipe
+c0393fc8 t nfs_idmap_pipe_destroy
+c0393ff8 t nfs_idmap_pipe_create
+c0394034 t nfs_idmap_get_key
+c0394250 t nfs_idmap_lookup_id
+c03942dc T nfs_map_string_to_numeric
+c0394394 t idmap_pipe_downcall
+c0394584 t nfs_idmap_legacy_upcall
+c03947ac T nfs_fattr_init_names
+c03947c0 T nfs_fattr_free_names
+c0394820 T nfs_idmap_quit
+c039488c T nfs_idmap_new
+c03949fc T nfs_idmap_delete
+c0394a9c T nfs_map_name_to_uid
+c0394b90 T nfs_map_group_to_gid
+c0394c84 T nfs_fattr_map_and_free_names
+c0394d64 T nfs_map_uid_to_name
+c0394e6c T nfs_map_gid_to_group
+c0394f74 t nfs_callback_authenticate
+c0394fd4 t nfs_callback_down_net
+c0395020 t nfs41_callback_svc
+c03951ac t nfs4_callback_svc
+c039522c T nfs_callback_up
+c0395584 T nfs_callback_down
+c03956a4 T check_gss_callback_principal
+c039575c t nfs4_callback_null
+c039576c t nfs4_encode_void
+c039577c t preprocess_nfs41_op
+c0395824 t nfs_callback_dispatch
+c039593c t decode_recallslot_args
+c0395978 t decode_bitmap
+c03959fc t decode_recallany_args
+c0395a84 t decode_stateid
+c0395ad0 t decode_fh
+c0395b64 t decode_recall_args
+c0395bd0 t decode_getattr_args
+c0395c08 t decode_notify_lock_args
+c0395d40 t decode_layoutrecall_args
+c0395f3c t encode_attr_time
+c0395fc4 t encode_cb_sequence_res
+c0396078 t decode_offload_args
+c03961f8 t nfs4_callback_compound
+c0396710 t encode_getattr_res
+c03968c4 t decode_devicenotify_args
+c0396a60 t decode_cb_sequence_args
+c0396cb0 t pnfs_recall_all_layouts
+c0396cc0 T nfs4_callback_getattr
+c0396e84 T nfs4_callback_recall
+c0396fc4 T nfs4_callback_layoutrecall
+c039744c T nfs4_callback_devicenotify
+c0397504 T nfs4_callback_sequence
+c0397830 T nfs4_callback_recallany
+c0397954 T nfs4_callback_recallslot
+c039799c T nfs4_callback_notify_lock
+c03979f0 T nfs4_callback_offload
+c0397b9c t nfs4_pathname_string
+c0397c94 T nfs_parse_server_name
+c0397d54 T nfs4_negotiate_security
+c0397efc T nfs4_submount
+c0398454 T nfs4_replace_transport
+c03986dc T nfs4_get_rootfh
+c03987e8 T nfs4_find_or_create_ds_client
+c039892c t nfs4_add_trunk
+c0398a08 T nfs4_set_ds_client
+c0398b2c t nfs4_set_client
+c0398cb8 t nfs4_destroy_server
+c0398d24 t nfs4_match_client.constprop.4
+c0398e28 T nfs41_shutdown_client
+c0398ee4 T nfs40_shutdown_client
+c0398f14 T nfs4_alloc_client
+c0399174 T nfs4_free_client
+c0399228 T nfs40_init_client
+c039929c T nfs41_init_client
+c03992d8 T nfs4_init_client
+c0399430 T nfs40_walk_client_list
+c0399644 T nfs4_check_serverowner_major_id
+c0399680 T nfs41_walk_client_list
+c03997c4 T nfs4_find_client_ident
+c0399844 T nfs4_find_client_sessionid
+c03999e0 T nfs4_server_set_init_caps
+c0399a58 t nfs4_server_common_setup
+c0399bd4 T nfs4_create_server
+c0399ee0 T nfs4_create_referral_server
+c039a014 T nfs4_update_server
+c039a214 t nfs41_assign_slot
+c039a274 t nfs4_lock_slot
+c039a2cc t nfs4_init_slot_table
+c039a328 t nfs41_check_session_ready
+c039a370 t nfs4_shrink_slot_table.part.1
+c039a3d8 T nfs4_init_ds_session
+c039a44c t nfs4_find_or_create_slot
+c039a500 t nfs4_realloc_slot_table
+c039a5c4 t nfs4_slot_seqid_in_use
+c039a634 T nfs4_slot_tbl_drain_complete
+c039a650 T nfs4_free_slot
+c039a6bc T nfs4_try_to_lock_slot
+c039a6fc T nfs4_lookup_slot
+c039a724 T nfs4_slot_wait_on_seqid
+c039a850 T nfs4_alloc_slot
+c039a8bc t nfs41_try_wake_next_slot_table_entry
+c039a91c t nfs41_set_max_slotid_locked
+c039a96c T nfs4_shutdown_slot_table
+c039a99c T nfs4_setup_slot_table
+c039a9cc T nfs41_wake_and_assign_slot
+c039aa10 T nfs41_wake_slot_table
+c039aa34 T nfs41_set_target_slotid
+c039aa6c T nfs41_update_target_slotid
+c039ac14 T nfs4_setup_session_slot_tables
+c039acc4 T nfs4_alloc_session
+c039ad28 T nfs4_destroy_session
+c039adb4 T nfs4_init_session
+c039adfc T nfs_dns_resolve_name
+c039aea4 T __traceiter_nfs4_setclientid
+c039aef4 T __traceiter_nfs4_setclientid_confirm
+c039af44 T __traceiter_nfs4_renew
+c039af94 T __traceiter_nfs4_renew_async
+c039afe4 T __traceiter_nfs4_exchange_id
+c039b034 T __traceiter_nfs4_create_session
+c039b084 T __traceiter_nfs4_destroy_session
+c039b0d4 T __traceiter_nfs4_destroy_clientid
+c039b124 T __traceiter_nfs4_bind_conn_to_session
+c039b174 T __traceiter_nfs4_sequence
+c039b1c4 T __traceiter_nfs4_reclaim_complete
+c039b214 T __traceiter_nfs4_sequence_done
+c039b264 T __traceiter_nfs4_cb_sequence
+c039b2bc T __traceiter_nfs4_cb_seqid_err
+c039b30c T __traceiter_nfs4_cb_offload
+c039b37c T __traceiter_nfs4_setup_sequence
+c039b3cc T __traceiter_nfs4_state_mgr
+c039b414 T __traceiter_nfs4_state_mgr_failed
+c039b46c T __traceiter_nfs4_xdr_bad_operation
+c039b4c4 T __traceiter_nfs4_xdr_status
+c039b51c T __traceiter_nfs4_xdr_bad_filehandle
+c039b574 T __traceiter_nfs_cb_no_clp
+c039b5c4 T __traceiter_nfs_cb_badprinc
+c039b614 T __traceiter_nfs4_open_reclaim
+c039b66c T __traceiter_nfs4_open_expired
+c039b6c4 T __traceiter_nfs4_open_file
+c039b71c T __traceiter_nfs4_cached_open
+c039b764 T __traceiter_nfs4_close
+c039b7cc T __traceiter_nfs4_get_lock
+c039b834 T __traceiter_nfs4_unlock
+c039b89c T __traceiter_nfs4_set_lock
+c039b908 T __traceiter_nfs4_state_lock_reclaim
+c039b958 T __traceiter_nfs4_set_delegation
+c039b9a8 T __traceiter_nfs4_reclaim_delegation
+c039b9f8 T __traceiter_nfs4_delegreturn_exit
+c039ba50 T __traceiter_nfs4_test_delegation_stateid
+c039baa8 T __traceiter_nfs4_test_open_stateid
+c039bb00 T __traceiter_nfs4_test_lock_stateid
+c039bb58 T __traceiter_nfs4_lookup
+c039bbb0 T __traceiter_nfs4_symlink
+c039bc08 T __traceiter_nfs4_mkdir
+c039bc60 T __traceiter_nfs4_mknod
+c039bcb8 T __traceiter_nfs4_remove
+c039bd10 T __traceiter_nfs4_get_fs_locations
+c039bd68 T __traceiter_nfs4_secinfo
+c039bdc0 T __traceiter_nfs4_lookupp
+c039be10 T __traceiter_nfs4_rename
+c039be7c T __traceiter_nfs4_access
+c039becc T __traceiter_nfs4_readlink
+c039bf1c T __traceiter_nfs4_readdir
+c039bf6c T __traceiter_nfs4_get_acl
+c039bfbc T __traceiter_nfs4_set_acl
+c039c00c T __traceiter_nfs4_get_security_label
+c039c05c T __traceiter_nfs4_set_security_label
+c039c0ac T __traceiter_nfs4_setattr
+c039c104 T __traceiter_nfs4_delegreturn
+c039c15c T __traceiter_nfs4_open_stateid_update
+c039c1b4 T __traceiter_nfs4_open_stateid_update_wait
+c039c20c T __traceiter_nfs4_close_stateid_update_wait
+c039c264 T __traceiter_nfs4_getattr
+c039c2cc T __traceiter_nfs4_lookup_root
+c039c334 T __traceiter_nfs4_fsinfo
+c039c39c T __traceiter_nfs4_cb_getattr
+c039c404 T __traceiter_nfs4_cb_recall
+c039c470 T __traceiter_nfs4_cb_layoutrecall_file
+c039c4dc T __traceiter_nfs4_map_name_to_uid
+c039c544 T __traceiter_nfs4_map_group_to_gid
+c039c5ac T __traceiter_nfs4_map_uid_to_name
+c039c614 T __traceiter_nfs4_map_gid_to_group
+c039c67c T __traceiter_nfs4_read
+c039c6cc T __traceiter_nfs4_pnfs_read
+c039c71c T __traceiter_nfs4_write
+c039c76c T __traceiter_nfs4_pnfs_write
+c039c7bc T __traceiter_nfs4_commit
+c039c80c T __traceiter_nfs4_pnfs_commit_ds
+c039c85c T __traceiter_nfs4_layoutget
+c039c8c8 T __traceiter_nfs4_layoutcommit
+c039c920 T __traceiter_nfs4_layoutreturn
+c039c978 T __traceiter_nfs4_layoutreturn_on_close
+c039c9d0 T __traceiter_nfs4_layouterror
+c039ca28 T __traceiter_nfs4_layoutstats
+c039ca80 T __traceiter_pnfs_update_layout
+c039cb00 T __traceiter_pnfs_mds_fallback_pg_init_read
+c039cb78 T __traceiter_pnfs_mds_fallback_pg_init_write
+c039cbf0 T __traceiter_pnfs_mds_fallback_pg_get_mirror_count
+c039cc68 T __traceiter_pnfs_mds_fallback_read_done
+c039cce0 T __traceiter_pnfs_mds_fallback_write_done
+c039cd58 T __traceiter_pnfs_mds_fallback_read_pagelist
+c039cdd0 T __traceiter_pnfs_mds_fallback_write_pagelist
+c039ce48 T __traceiter_nfs4_deviceid_free
+c039ce98 T __traceiter_nfs4_getdeviceinfo
+c039cef0 T __traceiter_nfs4_find_deviceid
+c039cf48 T __traceiter_ff_layout_read_error
+c039cf90 T __traceiter_ff_layout_write_error
+c039cfd8 T __traceiter_ff_layout_commit_error
+c039d020 T __traceiter_nfs4_llseek
+c039d088 T __traceiter_nfs4_fallocate
+c039d0e0 T __traceiter_nfs4_deallocate
+c039d138 T __traceiter_nfs4_copy
+c039d1a4 T __traceiter_nfs4_clone
+c039d20c T __traceiter_nfs4_copy_notify
+c039d274 T __traceiter_nfs4_offload_cancel
+c039d2c4 T __traceiter_nfs4_getxattr
+c039d31c T __traceiter_nfs4_setxattr
+c039d374 T __traceiter_nfs4_removexattr
+c039d3cc T __traceiter_nfs4_listxattr
+c039d41c t perf_trace_nfs4_clientid_event
+c039d568 t perf_trace_nfs4_state_mgr
+c039d69c t perf_trace_nfs4_lookup_event
+c039d804 t perf_trace_nfs4_lookupp
+c039d8f0 t trace_event_raw_event_nfs4_clientid_event
+c039d9cc t trace_event_raw_event_nfs4_state_mgr
+c039da9c t trace_event_raw_event_nfs4_lookup_event
+c039db8c t trace_event_raw_event_nfs4_lookupp
+c039dc38 t trace_raw_output_nfs4_clientid_event
+c039dcb4 t trace_raw_output_nfs4_cb_sequence
+c039dd44 t trace_raw_output_nfs4_cb_seqid_err
+c039ddd4 t trace_raw_output_nfs4_cb_offload
+c039de7c t trace_raw_output_nfs4_setup_sequence
+c039dee0 t trace_raw_output_nfs4_xdr_bad_operation
+c039df4c t trace_raw_output_nfs4_xdr_event
+c039dfdc t trace_raw_output_nfs4_cb_error_class
+c039e020 t trace_raw_output_nfs4_lock_event
+c039e114 t trace_raw_output_nfs4_set_lock
+c039e218 t trace_raw_output_nfs4_delegreturn_exit
+c039e2b8 t trace_raw_output_nfs4_test_stateid_event
+c039e35c t trace_raw_output_nfs4_lookup_event
+c039e3f8 t trace_raw_output_nfs4_lookupp
+c039e484 t trace_raw_output_nfs4_rename
+c039e538 t trace_raw_output_nfs4_inode_event
+c039e5d0 t trace_raw_output_nfs4_inode_stateid_event
+c039e674 t trace_raw_output_nfs4_inode_callback_event
+c039e714 t trace_raw_output_nfs4_inode_stateid_callback_event
+c039e7c4 t trace_raw_output_nfs4_idmap_event
+c039e848 t trace_raw_output_nfs4_read_event
+c039e914 t trace_raw_output_nfs4_write_event
+c039e9e0 t trace_raw_output_nfs4_commit_event
+c039ea94 t trace_raw_output_nfs4_layoutget
+c039eb84 t trace_raw_output_pnfs_update_layout
+c039ec60 t trace_raw_output_pnfs_layout_event
+c039ed10 t trace_raw_output_nfs4_flexfiles_io_event
+c039edd0 t trace_raw_output_ff_layout_commit_error
+c039ee80 t trace_raw_output_nfs4_llseek
+c039ef84 t trace_raw_output_nfs4_sparse_event
+c039f03c t trace_raw_output_nfs4_copy
+c039f174 t trace_raw_output_nfs4_clone
+c039f274 t trace_raw_output_nfs4_copy_notify
+c039f330 t trace_raw_output_nfs4_offload_cancel
+c039f3b8 t trace_raw_output_nfs4_xattr_event
+c039f458 t perf_trace_nfs4_sequence_done
+c039f57c t trace_event_raw_event_nfs4_sequence_done
+c039f658 t perf_trace_nfs4_set_delegation_event
+c039f758 t trace_event_raw_event_nfs4_set_delegation_event
+c039f810 t perf_trace_nfs4_inode_event
+c039f91c t trace_event_raw_event_nfs4_inode_event
+c039f9e0 t perf_trace_nfs4_getattr_event
+c039fb10 t trace_event_raw_event_nfs4_getattr_event
+c039fbf4 t perf_trace_nfs4_inode_callback_event
+c039fddc t trace_event_raw_event_nfs4_inode_callback_event
+c039ff50 t perf_trace_nfs4_xattr_event
+c03a00c0 t trace_event_raw_event_nfs4_xattr_event
+c03a01cc t perf_trace_nfs4_commit_event
+c03a032c t trace_event_raw_event_nfs4_commit_event
+c03a0444 t perf_trace_nfs4_setup_sequence
+c03a0550 t trace_event_raw_event_nfs4_setup_sequence
+c03a0614 t trace_raw_output_nfs4_sequence_done
+c03a06d8 t trace_raw_output_nfs4_state_mgr
+c03a0744 t trace_raw_output_nfs4_state_mgr_failed
+c03a07f8 t trace_raw_output_nfs4_open_event
+c03a0918 t trace_raw_output_nfs4_cached_open
+c03a09d0 t trace_raw_output_nfs4_close
+c03a0ab8 t trace_raw_output_nfs4_state_lock_reclaim
+c03a0b7c t trace_raw_output_nfs4_set_delegation_event
+c03a0c10 t trace_raw_output_nfs4_getattr_event
+c03a0ccc t perf_trace_nfs4_cb_sequence
+c03a0dd8 t trace_event_raw_event_nfs4_cb_sequence
+c03a0e9c t perf_trace_nfs4_cb_seqid_err
+c03a0fa8 t trace_event_raw_event_nfs4_cb_seqid_err
+c03a106c t perf_trace_nfs4_cb_offload
+c03a1194 t trace_event_raw_event_nfs4_cb_offload
+c03a1278 t perf_trace_nfs4_xdr_bad_operation
+c03a1378 t trace_event_raw_event_nfs4_xdr_bad_operation
+c03a1430 t perf_trace_nfs4_xdr_event
+c03a1530 t trace_event_raw_event_nfs4_xdr_event
+c03a15e8 t perf_trace_nfs4_cb_error_class
+c03a16bc t trace_event_raw_event_nfs4_cb_error_class
+c03a174c t perf_trace_nfs4_open_event
+c03a1990 t trace_event_raw_event_nfs4_open_event
+c03a1b5c t perf_trace_nfs4_cached_open
+c03a1c80 t trace_event_raw_event_nfs4_cached_open
+c03a1d60 t perf_trace_nfs4_close
+c03a1ea4 t trace_event_raw_event_nfs4_close
+c03a1f9c t perf_trace_nfs4_lock_event
+c03a20f8 t trace_event_raw_event_nfs4_lock_event
+c03a2208 t perf_trace_nfs4_set_lock
+c03a238c t trace_event_raw_event_nfs4_set_lock
+c03a24c4 t perf_trace_nfs4_state_lock_reclaim
+c03a25f8 t trace_event_raw_event_nfs4_state_lock_reclaim
+c03a26e4 t perf_trace_nfs4_delegreturn_exit
+c03a2818 t trace_event_raw_event_nfs4_delegreturn_exit
+c03a2900 t perf_trace_nfs4_test_stateid_event
+c03a2a34 t trace_event_raw_event_nfs4_test_stateid_event
+c03a2b20 t perf_trace_nfs4_inode_stateid_event
+c03a2c54 t trace_event_raw_event_nfs4_inode_stateid_event
+c03a2d40 t perf_trace_nfs4_inode_stateid_callback_event
+c03a2f54 t trace_event_raw_event_nfs4_inode_stateid_callback_event
+c03a30f0 t perf_trace_nfs4_read_event
+c03a3290 t trace_event_raw_event_nfs4_read_event
+c03a33dc t perf_trace_nfs4_write_event
+c03a357c t trace_event_raw_event_nfs4_write_event
+c03a36c8 t perf_trace_nfs4_layoutget
+c03a3898 t trace_event_raw_event_nfs4_layoutget
+c03a3a10 t perf_trace_pnfs_update_layout
+c03a3b78 t trace_event_raw_event_pnfs_update_layout
+c03a3c90 t perf_trace_pnfs_layout_event
+c03a3df0 t trace_event_raw_event_pnfs_layout_event
+c03a3f00 t perf_trace_nfs4_llseek
+c03a4084 t trace_event_raw_event_nfs4_llseek
+c03a41ac t perf_trace_nfs4_sparse_event
+c03a42f4 t trace_event_raw_event_nfs4_sparse_event
+c03a43f0 t perf_trace_nfs4_copy
+c03a4630 t trace_event_raw_event_nfs4_copy
+c03a47fc t perf_trace_nfs4_clone
+c03a49a0 t trace_event_raw_event_nfs4_clone
+c03a4af4 t perf_trace_nfs4_copy_notify
+c03a4c68 t trace_event_raw_event_nfs4_copy_notify
+c03a4d8c t perf_trace_nfs4_offload_cancel
+c03a4ea4 t trace_event_raw_event_nfs4_offload_cancel
+c03a4f74 t perf_trace_nfs4_idmap_event
+c03a5098 t trace_event_raw_event_nfs4_idmap_event
+c03a5164 t perf_trace_nfs4_deviceid_event
+c03a52c0 t trace_event_raw_event_nfs4_deviceid_event
+c03a53ac t perf_trace_nfs4_deviceid_status
+c03a5524 t trace_event_raw_event_nfs4_deviceid_status
+c03a5628 t trace_raw_output_nfs4_deviceid_event
+c03a5688 t trace_raw_output_nfs4_deviceid_status
+c03a5714 t perf_trace_nfs4_flexfiles_io_event
+c03a5938 t perf_trace_ff_layout_commit_error
+c03a5b30 t __bpf_trace_nfs4_clientid_event
+c03a5b50 t __bpf_trace_nfs4_sequence_done
+c03a5b70 t __bpf_trace_nfs4_cb_seqid_err
+c03a5b90 t __bpf_trace_nfs4_setup_sequence
+c03a5bb0 t __bpf_trace_nfs4_cb_error_class
+c03a5bd0 t __bpf_trace_nfs4_state_lock_reclaim
+c03a5bf0 t __bpf_trace_nfs4_set_delegation_event
+c03a5c10 t __bpf_trace_nfs4_lookupp
+c03a5c30 t __bpf_trace_nfs4_inode_event
+c03a5c34 t __bpf_trace_nfs4_read_event
+c03a5c54 t __bpf_trace_nfs4_write_event
+c03a5c58 t __bpf_trace_nfs4_commit_event
+c03a5c78 t __bpf_trace_nfs4_deviceid_event
+c03a5c98 t __bpf_trace_nfs4_offload_cancel
+c03a5cb8 t __bpf_trace_nfs4_cb_sequence
+c03a5ce8 t __bpf_trace_nfs4_state_mgr_failed
+c03a5d18 t __bpf_trace_nfs4_xdr_bad_operation
+c03a5d48 t __bpf_trace_nfs4_xdr_event
+c03a5d4c t __bpf_trace_nfs4_open_event
+c03a5d7c t __bpf_trace_nfs4_delegreturn_exit
+c03a5dac t __bpf_trace_nfs4_test_stateid_event
+c03a5ddc t __bpf_trace_nfs4_lookup_event
+c03a5e0c t __bpf_trace_nfs4_inode_stateid_event
+c03a5e3c t __bpf_trace_nfs4_deviceid_status
+c03a5e6c t __bpf_trace_nfs4_sparse_event
+c03a5e9c t __bpf_trace_nfs4_xattr_event
+c03a5ecc t __bpf_trace_nfs4_cb_offload
+c03a5f10 t __bpf_trace_nfs4_set_lock
+c03a5f54 t __bpf_trace_nfs4_rename
+c03a5f98 t __bpf_trace_nfs4_inode_stateid_callback_event
+c03a5fdc t __bpf_trace_nfs4_layoutget
+c03a6020 t __bpf_trace_nfs4_state_mgr
+c03a602c t __bpf_trace_nfs4_cached_open
+c03a6038 t __bpf_trace_nfs4_flexfiles_io_event
+c03a6044 t __bpf_trace_ff_layout_commit_error
+c03a6050 t __bpf_trace_nfs4_close
+c03a608c t __bpf_trace_nfs4_lock_event
+c03a60c8 t __bpf_trace_nfs4_getattr_event
+c03a6104 t __bpf_trace_nfs4_inode_callback_event
+c03a6140 t __bpf_trace_nfs4_idmap_event
+c03a617c t __bpf_trace_nfs4_llseek
+c03a61b8 t __bpf_trace_nfs4_clone
+c03a61f4 t __bpf_trace_nfs4_copy_notify
+c03a6230 t __bpf_trace_pnfs_update_layout
+c03a6288 t __bpf_trace_pnfs_layout_event
+c03a62d4 t __bpf_trace_nfs4_copy
+c03a6324 t perf_trace_nfs4_rename
+c03a6504 t perf_trace_nfs4_state_mgr_failed
+c03a66ac t trace_event_raw_event_nfs4_rename
+c03a6824 t trace_event_raw_event_nfs4_state_mgr_failed
+c03a695c t trace_event_raw_event_ff_layout_commit_error
+c03a6af8 t trace_event_raw_event_nfs4_flexfiles_io_event
+c03a6cb8 T nfs4_register_sysctl
+c03a6cf0 T nfs4_unregister_sysctl
+c03a6d18 t ld_cmp
+c03a6d74 T pnfs_unregister_layoutdriver
+c03a6da0 t pnfs_lseg_range_is_after
+c03a6e24 t pnfs_lseg_no_merge
+c03a6e34 t find_pnfs_driver
+c03a6e9c t pnfs_layoutgets_blocked
+c03a6ec0 t pnfs_layout_can_be_returned
+c03a6f04 t pnfs_set_plh_return_info
+c03a6f94 t pnfs_clear_layoutreturn_info
+c03a7014 t pnfs_clear_layoutreturn_waitbit
+c03a7088 T pnfs_generic_pg_test
+c03a7138 T pnfs_write_done_resend_to_mds
+c03a71a0 T pnfs_read_done_resend_to_mds
+c03a7200 t _add_to_server_list
+c03a7254 T pnfs_register_layoutdriver
+c03a7338 t nfs_layoutget_end
+c03a73a0 t nfs4_free_pages.part.9
+c03a73fc t pnfs_layout_clear_fail_bit
+c03a7450 t pnfs_alloc_init_layoutget_args
+c03a76d8 t pnfs_clear_layoutcommitting
+c03a7708 t pnfs_clear_first_layoutget
+c03a7738 t pnfs_layout_remove_lseg
+c03a7850 t pnfs_lseg_dec_and_remove_zero
+c03a78cc t mark_lseg_invalid
+c03a791c t pnfs_find_first_lseg
+c03a7a90 t pnfs_match_lseg_recall.part.1
+c03a7ba0 t pnfs_free_returned_lsegs
+c03a7c3c t pnfs_free_layout_hdr
+c03a7cf4 t pnfs_find_alloc_layout
+c03a7e3c T pnfs_generic_layout_insert_lseg
+c03a7f54 T pnfs_generic_pg_readpages
+c03a819c T pnfs_generic_pg_writepages
+c03a83e8 t pnfs_layout_set_fail_bit
+c03a8468 T pnfs_layoutcommit_inode
+c03a87c4 T pnfs_generic_sync
+c03a87d4 t pnfs_prepare_layoutreturn.part.13
+c03a8964 t pnfs_layout_bulk_destroy_byserver_locked.constprop.19
+c03a8b00 T pnfs_set_layoutcommit
+c03a8c20 T pnfs_find_layoutdriver
+c03a8c2c T pnfs_put_layoutdriver
+c03a8c44 T unset_pnfs_layoutdriver
+c03a8cbc T set_pnfs_layoutdriver
+c03a8e18 T pnfs_get_layout_hdr
+c03a8e64 T pnfs_mark_layout_stateid_invalid
+c03a9088 T pnfs_mark_matching_lsegs_invalid
+c03a9158 T pnfs_free_lseg_list
+c03a91e4 T pnfs_set_lo_fail
+c03a927c T pnfs_set_layout_stateid
+c03a9434 T pnfs_layoutreturn_free_lsegs
+c03a951c T pnfs_wait_on_layoutreturn
+c03a956c T pnfs_mark_matching_lsegs_return
+c03a96c8 t pnfs_put_layout_hdr.part.14
+c03a9844 T pnfs_put_layout_hdr
+c03a9858 t pnfs_send_layoutreturn
+c03a99bc t pnfs_put_lseg.part.15
+c03a9af0 T pnfs_put_lseg
+c03a9b04 T pnfs_generic_pg_check_layout
+c03a9b3c T pnfs_generic_pg_check_range
+c03a9c30 T pnfs_generic_pg_cleanup
+c03a9c60 t pnfs_writehdr_free
+c03a9c8c t pnfs_readhdr_free
+c03a9c98 T pnfs_read_resend_pnfs
+c03a9d48 t __pnfs_destroy_layout
+c03a9e34 T pnfs_destroy_layout
+c03a9e40 T pnfs_destroy_layout_final
+c03a9eec t pnfs_layout_free_bulk_destroy_list
+c03aa014 T pnfs_destroy_layouts_byfsid
+c03aa0d8 T pnfs_destroy_layouts_byclid
+c03aa180 T pnfs_destroy_all_layouts
+c03aa1ac T pnfs_layoutget_free
+c03aa1f4 T nfs4_lgopen_release
+c03aa22c T pnfs_roc
+c03aa638 T pnfs_roc_release
+c03aa72c T pnfs_update_layout
+c03ab2c4 T pnfs_generic_pg_init_read
+c03ab3d8 T pnfs_generic_pg_init_write
+c03ab49c t _pnfs_grab_empty_layout
+c03ab570 T pnfs_lgopen_prepare
+c03ab750 T pnfs_report_layoutstat
+c03ab8f0 T nfs4_layout_refresh_old_stateid
+c03aba08 T pnfs_roc_done
+c03abaf8 T _pnfs_return_layout
+c03abd78 T pnfs_commit_and_return_layout
+c03abe60 T pnfs_ld_write_done
+c03abf94 T pnfs_ld_read_done
+c03ac0a0 T pnfs_layout_process
+c03ac3dc T pnfs_parse_lgopen
+c03ac4d0 t pnfs_mark_layout_for_return
+c03ac5a4 T pnfs_error_mark_layout_for_return
+c03ac608 t pnfs_layout_return_unused_byserver
+c03ac7a0 T pnfs_layout_return_unused_byclid
+c03ac808 T pnfs_cleanup_layoutcommit
+c03ac8a0 T pnfs_mdsthreshold_alloc
+c03ac8d4 T nfs4_init_deviceid_node
+c03ac930 T nfs4_mark_deviceid_unavailable
+c03ac974 t _lookup_deviceid
+c03ac9f4 T nfs4_put_deviceid_node
+c03acab0 T nfs4_delete_deviceid
+c03acb48 T nfs4_mark_deviceid_available
+c03acb88 T nfs4_test_deviceid_unavailable
+c03acc00 t __nfs4_find_get_deviceid
+c03acc68 T nfs4_find_get_deviceid
+c03ad040 T nfs4_deviceid_purge_client
+c03ad1a8 T nfs4_deviceid_mark_client_invalid
+c03ad22c T pnfs_generic_write_commit_done
+c03ad240 T pnfs_generic_search_commit_reqs
+c03ad300 T pnfs_generic_rw_release
+c03ad32c T pnfs_generic_prepare_to_resend_writes
+c03ad350 T pnfs_generic_commit_release
+c03ad388 T pnfs_alloc_commit_array
+c03ad434 T pnfs_generic_clear_request_commit
+c03ad4fc T pnfs_add_commit_array
+c03ad588 T nfs4_pnfs_ds_put
+c03ad630 T pnfs_nfs_generic_sync
+c03ad68c T nfs4_pnfs_ds_connect
+c03adbd0 t pnfs_release_commit_array_locked
+c03adc20 t pnfs_put_commit_array
+c03adc50 t pnfs_put_commit_array_locked
+c03adca0 T pnfs_generic_ds_cinfo_release_lseg
+c03add08 T pnfs_generic_ds_cinfo_destroy
+c03add6c T pnfs_free_commit_array
+c03add88 T pnfs_layout_mark_request_commit
+c03adfdc T pnfs_generic_scan_commit_lists
+c03ae148 T pnfs_generic_recover_commit_reqs
+c03ae2ac t pnfs_bucket_get_committing
+c03ae390 T pnfs_generic_commit_pagelist
+c03ae788 T nfs4_decode_mp_ds_addr
+c03ae9f8 T nfs4_pnfs_ds_add
+c03aedac T nfs4_pnfs_v3_ds_connect_unload
+c03aede4 t nfs42_free_offloadcancel_data
+c03aedf0 t _nfs42_proc_fallocate
+c03aefc4 t nfs42_proc_fallocate
+c03af0c8 t nfs42_copy_dest_done
+c03af164 t nfs42_do_offload_cancel_async
+c03af2e8 t nfs42_offload_cancel_prepare
+c03af308 t _nfs42_proc_llseek
+c03af4dc t nfs42_layouterror_prepare
+c03af580 t _nfs42_proc_clone
+c03af7a4 t nfs42_layoutstat_done
+c03af9b8 t nfs42_offload_cancel_done
+c03afa24 t nfs42_layoutstat_prepare
+c03afaa0 t _nfs42_proc_setxattr
+c03afc3c t _nfs42_proc_listxattrs
+c03afe60 T nfs42_proc_layouterror
+c03b00f8 t nfs42_layouterror_release
+c03b0138 t nfs42_layoutstat_release
+c03b01f8 t nfs42_layouterror_done
+c03b0410 T nfs42_proc_allocate
+c03b04e4 T nfs42_proc_deallocate
+c03b05e8 T nfs42_proc_copy
+c03b0f04 T nfs42_proc_copy_notify
+c03b1188 T nfs42_proc_llseek
+c03b12c0 T nfs42_proc_layoutstats_generic
+c03b13e8 T nfs42_proc_clone
+c03b15ac T nfs42_proc_getxattr
+c03b1808 T nfs42_proc_setxattr
+c03b18b4 T nfs42_proc_listxattrs
+c03b1960 T nfs42_proc_removexattr
+c03b1a98 t nfs4_xattr_cache_init_once
+c03b1ae8 t nfs4_xattr_free_entry_cb
+c03b1b54 t nfs4_xattr_cache_count
+c03b1bb0 t nfs4_xattr_entry_count
+c03b1c24 t nfs4_xattr_get_entry
+c03b1c74 t nfs4_xattr_alloc_entry
+c03b1e18 t nfs4_xattr_free_cache_cb
+c03b1e80 t nfs4_xattr_entry_scan
+c03b1fc8 t nfs4_xattr_set_listcache
+c03b2090 t nfs4_xattr_discard_cache
+c03b21f0 t nfs4_xattr_cache_scan
+c03b22e4 t cache_lru_isolate
+c03b23a0 t entry_lru_isolate
+c03b24e0 t nfs4_xattr_get_cache
+c03b2740 T nfs4_xattr_cache_get
+c03b2a64 T nfs4_xattr_cache_list
+c03b2b28 T nfs4_xattr_cache_add
+c03b2ee0 T nfs4_xattr_cache_remove
+c03b31d4 T nfs4_xattr_cache_set_list
+c03b32b8 T nfs4_xattr_cache_zap
+c03b3314 T nfs4_xattr_cache_exit
+c03b336c t filelayout_get_ds_info
+c03b3384 t filelayout_alloc_deviceid_node
+c03b3390 t filelayout_free_deviceid_node
+c03b339c t filelayout_read_count_stats
+c03b33bc t filelayout_write_count_stats
+c03b33c8 t filelayout_commit_count_stats
+c03b33e8 t filelayout_read_call_done
+c03b3424 t filelayout_write_call_done
+c03b3430 t filelayout_commit_prepare
+c03b3450 t _filelayout_free_lseg
+c03b34c4 t filelayout_free_lseg
+c03b3518 t filelayout_commit_pagelist
+c03b3540 t filelayout_release_ds_info
+c03b3554 t filelayout_setup_ds_info
+c03b35c4 t filelayout_reset_write
+c03b3610 t filelayout_reset_read
+c03b365c t filelayout_mark_request_commit
+c03b36e8 t filelayout_async_handle_error.constprop.10
+c03b38b4 t filelayout_commit_done_cb
+c03b394c t filelayout_read_done_cb
+c03b39c8 t filelayout_write_done_cb
+c03b3abc t filelayout_alloc_lseg
+c03b3e20 t filelayout_free_layout_hdr
+c03b3e3c t filelayout_alloc_layout_hdr
+c03b3ea8 t filelayout_initiate_commit
+c03b3ff8 t filelayout_get_dserver_offset
+c03b40d0 t filelayout_write_pagelist
+c03b4234 t filelayout_read_pagelist
+c03b4394 t filelayout_pg_test
+c03b4568 T filelayout_test_devid_unavailable
+c03b4588 t filelayout_write_prepare
+c03b4624 t filelayout_read_prepare
+c03b46cc t fl_pnfs_update_layout.constprop.8
+c03b48c4 t filelayout_pg_init_read
+c03b492c t filelayout_pg_init_write
+c03b4994 T nfs4_fl_free_deviceid
+c03b49f8 T nfs4_fl_alloc_deviceid_node
+c03b4d7c T nfs4_fl_put_deviceid
+c03b4d88 T nfs4_fl_calc_j_index
+c03b4e24 T nfs4_fl_calc_ds_index
+c03b4e3c T nfs4_fl_select_ds_fh
+c03b4e94 T nfs4_fl_prepare_ds
+c03b4fa0 t ff_layout_pg_set_mirror_write
+c03b4fb8 t ff_layout_pg_get_mirror_write
+c03b4fd0 t ff_layout_match_io
+c03b506c t ff_layout_get_ds_info
+c03b5084 t ff_layout_set_layoutdriver
+c03b50a4 t ff_lseg_merge
+c03b527c t ff_layout_cancel_io
+c03b5310 t ff_layout_commit_done
+c03b531c t ff_layout_read_call_done
+c03b5358 t ff_layout_write_call_done
+c03b5364 t ff_layout_encode_nfstime
+c03b5414 t ff_layout_encode_io_latency
+c03b55b4 t ff_layout_alloc_deviceid_node
+c03b55c0 t ff_layout_free_deviceid_node
+c03b55cc t ff_layout_pg_get_read
+c03b5668 t ff_layout_add_lseg
+c03b5698 t decode_name
+c03b570c t ff_layout_commit_pagelist
+c03b5734 t ff_layout_release_ds_info
+c03b5748 t ff_layout_setup_ds_info
+c03b57a8 t ff_lseg_range_is_after
+c03b58e8 t ff_layout_io_track_ds_error
+c03b5be0 t ff_layout_encode_ff_layoutupdate.constprop.15
+c03b5e28 t ff_layout_encode_layoutstats
+c03b5e6c t ff_layout_pg_get_mirror_count_write
+c03b5f88 t ff_layout_pg_init_write
+c03b6180 t encode_opaque_fixed.constprop.17
+c03b61e8 t ff_layout_encode_layoutreturn
+c03b6530 t ff_layout_free_layout_hdr
+c03b65a8 t ff_layout_read_pagelist
+c03b679c t ff_layout_mirror_prepare_stats.constprop.14
+c03b6928 t nfs4_ff_end_busy_timer
+c03b69b4 t nfs4_ff_layout_stat_io_end_write
+c03b6ac0 t ff_layout_commit_record_layoutstats_done
+c03b6bb4 t ff_layout_commit_release
+c03b6bd8 t ff_layout_commit_count_stats
+c03b6c14 t ff_layout_write_record_layoutstats_done
+c03b6cd0 t ff_layout_write_count_stats
+c03b6d0c t nfs4_ff_layoutstat_start_io
+c03b6e28 t nfs4_ff_layout_stat_io_start_write
+c03b6ed8 t ff_layout_commit_prepare_common
+c03b6f80 t ff_layout_commit_prepare_v4
+c03b6fc0 t ff_layout_commit_prepare_v3
+c03b6fe8 t ff_layout_write_prepare_common
+c03b70b8 t ff_layout_write_prepare_v4
+c03b70f8 t ff_layout_write_prepare_v3
+c03b7120 t ff_layout_read_prepare_common
+c03b7260 t ff_layout_read_prepare_v4
+c03b72a0 t ff_layout_read_prepare_v3
+c03b72c8 t ff_layout_free_layoutreturn
+c03b738c t ff_layout_prepare_layoutreturn
+c03b7470 t ff_layout_choose_best_ds_for_read
+c03b7530 t ff_layout_pg_init_read
+c03b770c t ff_layout_read_record_layoutstats_done
+c03b7874 t ff_layout_read_count_stats
+c03b78b0 t ff_layout_alloc_layout_hdr
+c03b794c t ff_layout_prepare_layoutstats
+c03b79dc t ff_layout_async_handle_error
+c03b7d80 t ff_layout_write_done_cb
+c03b7f98 t ff_layout_read_done_cb
+c03b813c t ff_layout_commit_done_cb
+c03b827c t ff_layout_free_mirror
+c03b8340 t ff_layout_put_mirror.part.10
+c03b8390 t ff_layout_free_layoutstats
+c03b83a8 t _ff_layout_free_lseg.part.11
+c03b83f8 t ff_layout_free_lseg
+c03b8444 t ff_layout_alloc_lseg
+c03b8c80 t ff_layout_initiate_commit
+c03b8e34 t ff_layout_write_pagelist
+c03b9024 T ff_layout_send_layouterror
+c03b91ac t ff_layout_write_release
+c03b92b0 t ff_layout_read_release
+c03b9410 t do_layout_fetch_ds_ioerr
+c03b95c0 t ff_read_layout_has_available_ds
+c03b9630 t ff_rw_layout_has_available_ds
+c03b96c0 T nfs4_ff_layout_put_deviceid
+c03b96dc T nfs4_ff_layout_free_deviceid
+c03b9714 T nfs4_ff_alloc_deviceid_node
+c03b9c00 T ff_layout_track_ds_error
+c03b9f3c T nfs4_ff_layout_select_ds_fh
+c03b9f4c T nfs4_ff_layout_select_ds_stateid
+c03b9f9c T nfs4_ff_layout_prepare_ds
+c03ba1dc T ff_layout_get_ds_cred
+c03ba2c0 T nfs4_ff_find_or_create_ds_client
+c03ba2fc T ff_layout_free_ds_ioerr
+c03ba350 T ff_layout_encode_ds_ioerr
+c03ba470 T ff_layout_fetch_ds_ioerr
+c03ba4f8 T ff_layout_avoid_mds_available_ds
+c03ba528 T ff_layout_avoid_read_on_rw
+c03ba54c t get_name
+c03ba6c4 t exportfs_get_name
+c03ba73c T exportfs_encode_inode_fh
+c03ba804 T exportfs_encode_fh
+c03ba870 t find_acceptable_alias
+c03ba944 t filldir_one
+c03ba9b8 t reconnect_path
+c03bac90 T exportfs_decode_fh_raw
+c03baee0 T exportfs_decode_fh
+c03baf38 T nlmclnt_init
+c03baff4 T nlmclnt_done
+c03bb014 t reclaimer
+c03bb1fc T nlmclnt_prepare_block
+c03bb278 T nlmclnt_finish_block
+c03bb2b4 T nlmclnt_block
+c03bb3f4 T nlmclnt_grant
+c03bb57c T nlmclnt_recovery
+c03bb610 t nlmclnt_locks_release_private
+c03bb680 t nlmclnt_setlockargs
+c03bb744 t nlm_stat_to_errno
+c03bb7e4 t nlmclnt_unlock_callback
+c03bb864 t nlmclnt_unlock_prepare
+c03bb8ac t nlmclnt_cancel_callback
+c03bb94c t __nlm_async_call
+c03bb9f8 t nlmclnt_async_call
+c03bba88 t nlmclnt_call
+c03bbca8 t nlm_alloc_call.part.2
+c03bbd40 t nlmclnt_locks_copy_lock
+c03bbdd4 T nlmclnt_next_cookie
+c03bbe0c T nlm_alloc_call
+c03bbe18 T nlmclnt_release_call
+c03bbed4 t nlmclnt_rpc_release
+c03bbee0 T nlmclnt_proc
+c03bc62c T nlm_async_call
+c03bc6a0 T nlm_async_reply
+c03bc710 T nlmclnt_reclaim
+c03bc7b4 t encode_netobj
+c03bc7e0 t encode_nlm_stat
+c03bc848 t nlm_xdr_enc_res
+c03bc87c t nlm_xdr_enc_testres
+c03bc9a8 t encode_nlm_lock
+c03bcac4 t nlm_xdr_enc_unlockargs
+c03bcaf8 t nlm_xdr_enc_cancargs
+c03bcb6c t nlm_xdr_enc_lockargs
+c03bcc14 t nlm_xdr_enc_testargs
+c03bcc68 t decode_nlm_stat
+c03bccac t decode_cookie
+c03bcd30 t nlm_xdr_dec_res
+c03bcd68 t nlm_xdr_dec_testres
+c03bcec4 t nlm_hash_address
+c03bcf44 t nlm_destroy_host_locked
+c03bd014 t nlm_gc_hosts
+c03bd140 t nlm_rebind_host.part.2
+c03bd194 t nlm_get_host.part.3
+c03bd208 t next_host_state
+c03bd2bc t nlm_alloc_host
+c03bd500 T nlmclnt_lookup_host
+c03bd774 T nlmclnt_release_host
+c03bd8b8 T nlmsvc_lookup_host
+c03bdcac T nlmsvc_release_host
+c03bdd30 T nlm_bind_host
+c03bdeac T nlm_rebind_host
+c03bdec8 T nlm_get_host
+c03bdee8 T nlm_host_rebooted
+c03bdf70 T nlm_shutdown_hosts_net
+c03be0a0 T nlm_shutdown_hosts
+c03be0b0 t grace_ender
+c03be0c0 t set_grace_period
+c03be164 t nlmsvc_dispatch
+c03be2e0 t lockd_exit_net
+c03be418 t param_set_grace_period
+c03be4a8 t param_set_timeout
+c03be530 t param_set_port
+c03be5b4 t lockd_init_net
+c03be640 t lockd_inetaddr_event
+c03be6b4 t lockd_inet6addr_event
+c03be750 t lockd_authenticate
+c03be7b0 t create_lockd_listener
+c03be828 t create_lockd_family
+c03be8a0 t lockd_put
+c03be920 T lockd_down
+c03be9dc T lockd_up
+c03bec60 t lockd
+c03bed80 t nlmsvc_release_block.part.0
+c03bee08 t nlmsvc_grant_release
+c03bee20 t nlmsvc_insert_block_locked
+c03bef24 t nlmsvc_grant_callback
+c03bef6c t nlmsvc_notify_blocked
+c03bf048 t nlmsvc_grant_deferred
+c03bf174 t nlmsvc_get_owner
+c03bf1d8 t nlmsvc_lookup_block
+c03bf2f0 T nlmsvc_traverse_blocks
+c03bf41c T nlmsvc_put_lockowner
+c03bf478 t nlmsvc_put_owner
+c03bf484 T nlmsvc_release_lockowner
+c03bf49c T nlmsvc_locks_init_private
+c03bf61c T nlmsvc_lock
+c03bfb58 T nlmsvc_testlock
+c03bfc5c T nlmsvc_cancel_blocked
+c03bfd2c T nlmsvc_unlock
+c03bfd94 T nlmsvc_grant_reply
+c03bfec0 T nlmsvc_retry_blocked
+c03c0138 T nlmsvc_share_file
+c03c022c T nlmsvc_unshare_file
+c03c02ac T nlmsvc_traverse_shares
+c03c02fc t nlmsvc_proc_null
+c03c030c t nlmsvc_callback_exit
+c03c0318 t nlmsvc_proc_unused
+c03c0328 t nlmsvc_proc_granted_res
+c03c0364 t __nlmsvc_proc_granted
+c03c03b8 t nlmsvc_proc_granted
+c03c03cc t cast_to_nlm.part.0
+c03c0428 t nlmsvc_retrieve_args
+c03c0588 t nlmsvc_proc_free_all
+c03c05f4 t nlmsvc_proc_unshare
+c03c0714 t nlmsvc_proc_share
+c03c0838 t __nlmsvc_proc_unlock
+c03c0964 t nlmsvc_proc_unlock
+c03c0978 t __nlmsvc_proc_cancel
+c03c0aa4 t nlmsvc_proc_cancel
+c03c0ab8 t __nlmsvc_proc_lock
+c03c0bdc t nlmsvc_proc_lock
+c03c0bf0 t nlmsvc_proc_nm_lock
+c03c0c10 t __nlmsvc_proc_test
+c03c0d28 t nlmsvc_proc_test
+c03c0d3c t nlmsvc_proc_sm_notify
+c03c0e54 T nlmsvc_release_call
+c03c0eac t nlmsvc_callback
+c03c0f54 t nlmsvc_proc_granted_msg
+c03c0f6c t nlmsvc_proc_unlock_msg
+c03c0f84 t nlmsvc_proc_cancel_msg
+c03c0f9c t nlmsvc_proc_lock_msg
+c03c0fb4 t nlmsvc_proc_test_msg
+c03c0fcc t nlmsvc_callback_release
+c03c0fd8 t nlmsvc_always_match
+c03c0fe8 t nlmsvc_mark_host
+c03c1024 t nlmsvc_same_host
+c03c103c t nlmsvc_match_sb
+c03c1068 t nlm_unlock_files
+c03c1160 t nlmsvc_match_ip
+c03c1224 t nlmsvc_is_client
+c03c1268 t nlm_traverse_files
+c03c14a8 T nlmsvc_unlock_all_by_sb
+c03c14d4 T nlmsvc_unlock_all_by_ip
+c03c14fc T lock_to_openmode
+c03c1518 T nlm_lookup_file
+c03c1724 T nlm_release_file
+c03c1898 T nlmsvc_mark_resources
+c03c18ec T nlmsvc_free_host_resources
+c03c1928 T nlmsvc_invalidate_all
+c03c1944 t nsm_create
+c03c1a18 t nsm_mon_unmon
+c03c1b18 t nsm_xdr_dec_stat
+c03c1b50 t nsm_xdr_dec_stat_res
+c03c1b94 t encode_nsm_string
+c03c1bd0 t encode_my_id
+c03c1c20 t nsm_xdr_enc_unmon
+c03c1c50 t nsm_xdr_enc_mon
+c03c1c98 T nsm_monitor
+c03c1d90 T nsm_unmonitor
+c03c1e3c T nsm_get_handle
+c03c21cc T nsm_reboot_lookup
+c03c228c T nsm_release
+c03c22e0 t svcxdr_decode_fhandle
+c03c2390 t svcxdr_decode_lock
+c03c24f8 T nlmsvc_decode_void
+c03c2508 T nlmsvc_decode_testargs
+c03c25c4 T nlmsvc_decode_lockargs
+c03c26f8 T nlmsvc_decode_cancargs
+c03c27d8 T nlmsvc_decode_unlockargs
+c03c2878 T nlmsvc_decode_res
+c03c291c T nlmsvc_decode_reboot
+c03c29d4 T nlmsvc_decode_shareargs
+c03c2b50 T nlmsvc_decode_notify
+c03c2bd8 T nlmsvc_encode_void
+c03c2be8 T nlmsvc_encode_testres
+c03c2dc4 T nlmsvc_encode_res
+c03c2e48 T nlmsvc_encode_shareres
+c03c2ee8 t encode_netobj
+c03c2f14 t encode_nlm4_lock
+c03c30b4 t nlm4_xdr_enc_unlockargs
+c03c30e8 t nlm4_xdr_enc_cancargs
+c03c315c t nlm4_xdr_enc_lockargs
+c03c3204 t nlm4_xdr_enc_testargs
+c03c3258 t decode_nlm4_stat
+c03c329c t encode_nlm4_stat
+c03c32cc t nlm4_xdr_enc_res
+c03c3300 t nlm4_xdr_enc_testres
+c03c34bc t decode_cookie
+c03c3540 t nlm4_xdr_dec_res
+c03c3578 t nlm4_xdr_dec_testres
+c03c3730 t svcxdr_decode_fhandle
+c03c37a8 t svcxdr_decode_lock
+c03c399c T nlm4svc_set_file_lock_range
+c03c39e8 T nlm4svc_decode_void
+c03c39f8 T nlm4svc_decode_testargs
+c03c3ab4 T nlm4svc_decode_lockargs
+c03c3be8 T nlm4svc_decode_cancargs
+c03c3cc8 T nlm4svc_decode_unlockargs
+c03c3d68 T nlm4svc_decode_res
+c03c3e0c T nlm4svc_decode_reboot
+c03c3ec4 T nlm4svc_decode_shareargs
+c03c4040 T nlm4svc_decode_notify
+c03c40c8 T nlm4svc_encode_void
+c03c40d8 T nlm4svc_encode_testres
+c03c4308 T nlm4svc_encode_res
+c03c438c T nlm4svc_encode_shareres
+c03c442c t nlm4svc_proc_null
+c03c443c t nlm4svc_callback_exit
+c03c4448 t nlm4svc_proc_unused
+c03c4458 t nlm4svc_retrieve_args
+c03c4640 t nlm4svc_proc_free_all
+c03c46ac t nlm4svc_proc_unshare
+c03c47b4 t nlm4svc_proc_share
+c03c48c0 t nlm4svc_proc_granted_res
+c03c48fc t __nlm4svc_proc_granted
+c03c4950 t nlm4svc_proc_granted
+c03c4964 t nlm4svc_callback_release
+c03c4970 t nlm4svc_callback
+c03c4a18 t nlm4svc_proc_granted_msg
+c03c4a30 t nlm4svc_proc_unlock_msg
+c03c4a48 t nlm4svc_proc_cancel_msg
+c03c4a60 t nlm4svc_proc_lock_msg
+c03c4a78 t nlm4svc_proc_test_msg
+c03c4a90 t __nlm4svc_proc_unlock
+c03c4bac t nlm4svc_proc_unlock
+c03c4bc0 t __nlm4svc_proc_cancel
+c03c4cdc t nlm4svc_proc_cancel
+c03c4cf0 t __nlm4svc_proc_lock
+c03c4e00 t nlm4svc_proc_lock
+c03c4e14 t nlm4svc_proc_nm_lock
+c03c4e34 t __nlm4svc_proc_test
+c03c4f38 t nlm4svc_proc_test
+c03c4f4c t nlm4svc_proc_sm_notify
+c03c5064 t nlm_end_grace_write
+c03c50dc t nlm_end_grace_read
+c03c5178 T utf8_to_utf32
+c03c524c T unregister_nls
+c03c52b0 t uni2char
+c03c5308 t char2uni
+c03c5338 T utf8s_to_utf16s
+c03c54ac t find_nls
+c03c5534 T unload_nls
+c03c554c t utf32_to_utf8.part.0
+c03c560c T utf32_to_utf8
+c03c5648 T utf16s_to_utf8s
+c03c5770 T __register_nls
+c03c57e0 T load_nls
+c03c581c T load_nls_default
+c03c5848 t uni2char
+c03c589c t char2uni
+c03c58cc t uni2char
+c03c5920 t char2uni
+c03c5950 t autofs_mount
+c03c5968 t autofs_show_options
+c03c5b00 t autofs_evict_inode
+c03c5b20 T autofs_new_ino
+c03c5b84 T autofs_clean_ino
+c03c5bac T autofs_free_ino
+c03c5bc8 T autofs_kill_sb
+c03c5c14 T autofs_get_inode
+c03c5d30 T autofs_fill_super
+c03c6270 t autofs_dir_rmdir
+c03c6398 t autofs_dir_unlink
+c03c647c t autofs_dir_mkdir
+c03c65bc t autofs_dir_symlink
+c03c66f0 t do_expire_wait
+c03c6890 t autofs_mount_wait
+c03c6914 t autofs_dentry_release
+c03c69a4 t autofs_d_automount
+c03c6b24 t autofs_dir_open
+c03c6bac t autofs_dir_permission
+c03c6bf4 t autofs_lookup
+c03c6da4 t autofs_d_manage
+c03c6ed0 t autofs_root_ioctl
+c03c7104 T is_autofs_dentry
+c03c714c t autofs_get_link
+c03c71b8 t autofs_find_wait
+c03c7228 T autofs_catatonic_mode
+c03c72e0 T autofs_wait_release
+c03c73c0 t autofs_notify_daemon
+c03c764c T autofs_wait
+c03c7bf0 t positive_after
+c03c7c64 t autofs_mount_busy
+c03c7d3c t autofs_direct_busy
+c03c7dd0 t get_next_positive_dentry
+c03c7e54 t should_expire
+c03c8108 t autofs_expire_indirect
+c03c8230 T autofs_expire_wait
+c03c82c8 T autofs_expire_run
+c03c83e4 T autofs_do_expire_multi
+c03c854c T autofs_expire_multi
+c03c85a0 t autofs_dev_ioctl_version
+c03c85bc t autofs_dev_ioctl_protover
+c03c85d4 t autofs_dev_ioctl_protosubver
+c03c85ec t test_by_dev
+c03c8614 t test_by_type
+c03c8648 t autofs_dev_ioctl_timeout
+c03c868c t find_autofs_mount
+c03c8760 t autofs_dev_ioctl_ismountpoint
+c03c88d8 t autofs_dev_ioctl_askumount
+c03c890c t autofs_dev_ioctl_expire
+c03c892c t autofs_dev_ioctl_requester
+c03c89f8 t autofs_dev_ioctl_catatonic
+c03c8a14 t autofs_dev_ioctl_setpipefd
+c03c8b6c t autofs_dev_ioctl_fail
+c03c8b90 t autofs_dev_ioctl_ready
+c03c8bac t autofs_dev_ioctl_closemount
+c03c8bbc t autofs_dev_ioctl_openmount
+c03c8ccc t autofs_dev_ioctl
+c03c904c T autofs_dev_ioctl_exit
+c03c9060 T cachefiles_has_space
+c03c93e8 T cachefiles_add_cache
+c03c97f4 t cachefiles_daemon_poll
+c03c9850 t cachefiles_daemon_open
+c03c9964 t cachefiles_daemon_write
+c03c9b20 t cachefiles_daemon_tag
+c03c9b8c t cachefiles_daemon_secctx
+c03c9bfc t cachefiles_daemon_dir
+c03c9c6c t cachefiles_daemon_inuse
+c03c9d9c t cachefiles_daemon_fstop
+c03c9e1c t cachefiles_daemon_fcull
+c03c9ea8 t cachefiles_daemon_frun
+c03c9f34 t cachefiles_daemon_debug
+c03c9f90 t cachefiles_daemon_bstop
+c03ca010 t cachefiles_daemon_bcull
+c03ca09c t cachefiles_daemon_brun
+c03ca128 t cachefiles_daemon_cull
+c03ca258 t cachefiles_daemon_bind
+c03ca34c t cachefiles_do_daemon_read
+c03ca4a4 t cachefiles_daemon_read
+c03ca4c8 T cachefiles_put_unbind_pincount
+c03ca574 t cachefiles_daemon_release
+c03ca5e8 T cachefiles_get_unbind_pincount
+c03ca638 t cachefiles_invalidate_cookie
+c03ca75c t cachefiles_resize_cookie
+c03ca958 T cachefiles_see_object
+c03ca99c T cachefiles_grab_object
+c03caa34 T cachefiles_put_object
+c03cab80 t cachefiles_withdraw_cookie
+c03cad10 t cachefiles_lookup_cookie
+c03cb038 t cachefiles_query_occupancy
+c03cb1d8 t cachefiles_end_operation
+c03cb208 t cachefiles_read_complete
+c03cb310 t cachefiles_read
+c03cb694 t cachefiles_write_complete
+c03cb834 t cachefiles_prepare_read
+c03cbaec T __cachefiles_write
+c03cbdf0 t cachefiles_write
+c03cbe6c T __cachefiles_prepare_write
+c03cc0d4 t cachefiles_prepare_write
+c03cc16c T cachefiles_begin_operation
+c03cc218 T cachefiles_cook_key
+c03cc518 T __traceiter_cachefiles_ref
+c03cc580 T __traceiter_cachefiles_lookup
+c03cc5d8 T __traceiter_cachefiles_mkdir
+c03cc628 T __traceiter_cachefiles_tmpfile
+c03cc678 T __traceiter_cachefiles_link
+c03cc6c8 T __traceiter_cachefiles_unlink
+c03cc720 T __traceiter_cachefiles_rename
+c03cc778 T __traceiter_cachefiles_coherency
+c03cc7e0 T __traceiter_cachefiles_vol_coherency
+c03cc838 T __traceiter_cachefiles_prep_read
+c03cc8a0 T __traceiter_cachefiles_read
+c03cc908 T __traceiter_cachefiles_write
+c03cc970 T __traceiter_cachefiles_trunc
+c03cc9e0 T __traceiter_cachefiles_mark_active
+c03cca30 T __traceiter_cachefiles_mark_failed
+c03cca80 T __traceiter_cachefiles_mark_inactive
+c03ccad0 T __traceiter_cachefiles_vfs_error
+c03ccb38 T __traceiter_cachefiles_io_error
+c03ccba0 T __traceiter_cachefiles_ondemand_open
+c03ccbf8 T __traceiter_cachefiles_ondemand_copen
+c03ccc50 T __traceiter_cachefiles_ondemand_close
+c03ccca0 T __traceiter_cachefiles_ondemand_read
+c03cccf8 T __traceiter_cachefiles_ondemand_cread
+c03ccd48 T __traceiter_cachefiles_ondemand_fd_write
+c03ccdb0 T __traceiter_cachefiles_ondemand_fd_release
+c03cce00 t perf_trace_cachefiles_ref
+c03ccee0 t perf_trace_cachefiles_mkdir
+c03ccfc0 t perf_trace_cachefiles_tmpfile
+c03cd098 t perf_trace_cachefiles_link
+c03cd170 t perf_trace_cachefiles_unlink
+c03cd250 t perf_trace_cachefiles_rename
+c03cd330 t perf_trace_cachefiles_coherency
+c03cd418 t perf_trace_cachefiles_vol_coherency
+c03cd4fc t perf_trace_cachefiles_prep_read
+c03cd620 t perf_trace_cachefiles_read
+c03cd708 t perf_trace_cachefiles_write
+c03cd7f0 t perf_trace_cachefiles_trunc
+c03cd8e0 t perf_trace_cachefiles_mark_active
+c03cd9b8 t perf_trace_cachefiles_mark_failed
+c03cda90 t perf_trace_cachefiles_mark_inactive
+c03cdb68 t perf_trace_cachefiles_vfs_error
+c03cdc50 t perf_trace_cachefiles_io_error
+c03cdd38 t perf_trace_cachefiles_ondemand_open
+c03cde2c t perf_trace_cachefiles_ondemand_copen
+c03cdf0c t perf_trace_cachefiles_ondemand_close
+c03cdfec t perf_trace_cachefiles_ondemand_read
+c03ce0e0 t perf_trace_cachefiles_ondemand_cread
+c03ce1b4 t perf_trace_cachefiles_ondemand_fd_write
+c03ce29c t perf_trace_cachefiles_ondemand_fd_release
+c03ce370 t perf_trace_cachefiles_lookup
+c03ce480 t trace_event_raw_event_cachefiles_ref
+c03ce51c t trace_event_raw_event_cachefiles_mkdir
+c03ce5b8 t trace_event_raw_event_cachefiles_tmpfile
+c03ce64c t trace_event_raw_event_cachefiles_link
+c03ce6e0 t trace_event_raw_event_cachefiles_unlink
+c03ce780 t trace_event_raw_event_cachefiles_rename
+c03ce820 t trace_event_raw_event_cachefiles_coherency
+c03ce8c8 t trace_event_raw_event_cachefiles_vol_coherency
+c03ce96c t trace_event_raw_event_cachefiles_prep_read
+c03cea40 t trace_event_raw_event_cachefiles_read
+c03ceae4 t trace_event_raw_event_cachefiles_write
+c03ceb88 t trace_event_raw_event_cachefiles_trunc
+c03cec34 t trace_event_raw_event_cachefiles_mark_active
+c03ceccc t trace_event_raw_event_cachefiles_mark_failed
+c03ced64 t trace_event_raw_event_cachefiles_mark_inactive
+c03cedfc t trace_event_raw_event_cachefiles_vfs_error
+c03ceea4 t trace_event_raw_event_cachefiles_io_error
+c03cef4c t trace_event_raw_event_cachefiles_ondemand_open
+c03cf000 t trace_event_raw_event_cachefiles_ondemand_copen
+c03cf09c t trace_event_raw_event_cachefiles_ondemand_close
+c03cf13c t trace_event_raw_event_cachefiles_ondemand_read
+c03cf1f0 t trace_event_raw_event_cachefiles_ondemand_cread
+c03cf284 t trace_event_raw_event_cachefiles_ondemand_fd_write
+c03cf32c t trace_event_raw_event_cachefiles_ondemand_fd_release
+c03cf3c0 t trace_event_raw_event_cachefiles_lookup
+c03cf49c t trace_raw_output_cachefiles_ref
+c03cf51c t trace_raw_output_cachefiles_lookup
+c03cf584 t trace_raw_output_cachefiles_mkdir
+c03cf5c8 t trace_raw_output_cachefiles_tmpfile
+c03cf60c t trace_raw_output_cachefiles_link
+c03cf650 t trace_raw_output_cachefiles_unlink
+c03cf6c8 t trace_raw_output_cachefiles_rename
+c03cf740 t trace_raw_output_cachefiles_coherency
+c03cf7c0 t trace_raw_output_cachefiles_vol_coherency
+c03cf838 t trace_raw_output_cachefiles_prep_read
+c03cf8f8 t trace_raw_output_cachefiles_read
+c03cf95c t trace_raw_output_cachefiles_write
+c03cf9c0 t trace_raw_output_cachefiles_trunc
+c03cfa44 t trace_raw_output_cachefiles_mark_active
+c03cfa88 t trace_raw_output_cachefiles_mark_failed
+c03cfacc t trace_raw_output_cachefiles_mark_inactive
+c03cfb10 t trace_raw_output_cachefiles_vfs_error
+c03cfb88 t trace_raw_output_cachefiles_io_error
+c03cfc00 t trace_raw_output_cachefiles_ondemand_open
+c03cfc6c t trace_raw_output_cachefiles_ondemand_copen
+c03cfcc8 t trace_raw_output_cachefiles_ondemand_close
+c03cfd24 t trace_raw_output_cachefiles_ondemand_read
+c03cfd90 t trace_raw_output_cachefiles_ondemand_cread
+c03cfdd4 t trace_raw_output_cachefiles_ondemand_fd_write
+c03cfe38 t trace_raw_output_cachefiles_ondemand_fd_release
+c03cfe7c t __bpf_trace_cachefiles_ref
+c03cfeb8 t __bpf_trace_cachefiles_coherency
+c03cfef4 t __bpf_trace_cachefiles_prep_read
+c03cff30 t __bpf_trace_cachefiles_read
+c03cff68 t __bpf_trace_cachefiles_write
+c03cff6c t __bpf_trace_cachefiles_ondemand_fd_write
+c03cff70 t __bpf_trace_cachefiles_vfs_error
+c03cffac t __bpf_trace_cachefiles_io_error
+c03cffb0 t __bpf_trace_cachefiles_lookup
+c03cffe0 t __bpf_trace_cachefiles_unlink
+c03d0010 t __bpf_trace_cachefiles_rename
+c03d0014 t __bpf_trace_cachefiles_vol_coherency
+c03d0044 t __bpf_trace_cachefiles_ondemand_open
+c03d0074 t __bpf_trace_cachefiles_ondemand_copen
+c03d00a4 t __bpf_trace_cachefiles_ondemand_read
+c03d00d4 t __bpf_trace_cachefiles_mkdir
+c03d00f4 t __bpf_trace_cachefiles_tmpfile
+c03d0114 t __bpf_trace_cachefiles_link
+c03d0118 t __bpf_trace_cachefiles_mark_active
+c03d011c t __bpf_trace_cachefiles_mark_failed
+c03d0120 t __bpf_trace_cachefiles_mark_inactive
+c03d0124 t __bpf_trace_cachefiles_ondemand_close
+c03d0144 t __bpf_trace_cachefiles_ondemand_cread
+c03d0164 t __bpf_trace_cachefiles_ondemand_fd_release
+c03d0184 t __bpf_trace_cachefiles_trunc
+c03d01c4 t __cachefiles_mark_inode_in_use
+c03d0224 t cachefiles_lookup_for_cull
+c03d033c t cachefiles_do_unmark_inode_in_use
+c03d0394 t cachefiles_put_directory.part.2
+c03d03bc t cachefiles_unlink
+c03d0518 T cachefiles_unmark_inode_in_use
+c03d05cc T cachefiles_get_directory
+c03d091c T cachefiles_put_directory
+c03d0930 T cachefiles_bury_object
+c03d0d54 T cachefiles_delete_object
+c03d0de0 T cachefiles_create_tmpfile
+c03d1064 t cachefiles_create_file
+c03d1110 T cachefiles_look_up_object
+c03d13cc T cachefiles_commit_tmpfile
+c03d157c T cachefiles_cull
+c03d1698 T cachefiles_check_in_use
+c03d16d4 T cachefiles_get_security_ID
+c03d1760 T cachefiles_determine_cache_security
+c03d1870 t __cachefiles_free_volume
+c03d18b8 T cachefiles_acquire_volume
+c03d1b38 T cachefiles_free_volume
+c03d1b68 T cachefiles_withdraw_volume
+c03d1b94 T cachefiles_set_object_xattr
+c03d1d64 T cachefiles_check_auxdata
+c03d1f64 T cachefiles_remove_object_xattr
+c03d2034 T cachefiles_prepare_to_write
+c03d2078 T cachefiles_set_volume_xattr
+c03d21d4 T cachefiles_check_volume_xattr
+c03d235c t debugfs_automount
+c03d237c T debugfs_initialized
+c03d2394 t debugfs_setattr
+c03d23dc t debugfs_release_dentry
+c03d23f4 t debugfs_show_options
+c03d248c t debugfs_free_inode
+c03d24cc t debugfs_parse_options
+c03d2634 t failed_creating
+c03d2678 t debugfs_get_inode
+c03d26f8 T debugfs_lookup
+c03d2770 t debug_mount
+c03d27a4 t debug_fill_super
+c03d2884 t start_creating
+c03d29d8 T debugfs_create_symlink
+c03d2aa0 t debugfs_remove.part.6
+c03d2af4 T debugfs_remove
+c03d2b10 T debugfs_lookup_and_remove
+c03d2b40 t debugfs_remount
+c03d2bc4 t remove_one
+c03d2c48 T debugfs_rename
+c03d2fa0 T debugfs_create_automount
+c03d30e8 T debugfs_create_dir
+c03d3230 t __debugfs_create_file
+c03d33a0 T debugfs_create_file
+c03d33e0 T debugfs_create_file_size
+c03d3430 T debugfs_create_file_unsafe
+c03d3470 t default_read_file
+c03d3480 t default_write_file
+c03d3490 t debugfs_u8_set
+c03d34a4 t debugfs_u8_get
+c03d34c0 t debugfs_u16_set
+c03d34d4 t debugfs_u16_get
+c03d34f0 t debugfs_u32_set
+c03d3504 t debugfs_u32_get
+c03d3520 t debugfs_u64_set
+c03d3534 t debugfs_u64_get
+c03d354c t debugfs_ulong_set
+c03d3560 t debugfs_ulong_get
+c03d357c t debugfs_atomic_t_set
+c03d3590 t debugfs_atomic_t_get
+c03d35b0 t debugfs_write_file_str
+c03d35c0 t u32_array_release
+c03d35dc t debugfs_locked_down
+c03d364c t fops_u8_wo_open
+c03d3680 t fops_u8_ro_open
+c03d36b4 t fops_u8_open
+c03d36ec t fops_u16_wo_open
+c03d3720 t fops_u16_ro_open
+c03d3754 t fops_u16_open
+c03d378c t fops_u32_wo_open
+c03d37c0 t fops_u32_ro_open
+c03d37f4 t fops_u32_open
+c03d382c t fops_u64_wo_open
+c03d3860 t fops_u64_ro_open
+c03d3894 t fops_u64_open
+c03d38cc t fops_ulong_wo_open
+c03d3900 t fops_ulong_ro_open
+c03d3934 t fops_ulong_open
+c03d396c t fops_x8_wo_open
+c03d39a0 t fops_x8_ro_open
+c03d39d4 t fops_x8_open
+c03d3a0c t fops_x16_wo_open
+c03d3a40 t fops_x16_ro_open
+c03d3a74 t fops_x16_open
+c03d3aac t fops_x32_wo_open
+c03d3ae0 t fops_x32_ro_open
+c03d3b14 t fops_x32_open
+c03d3b4c t fops_x64_wo_open
+c03d3b80 t fops_x64_ro_open
+c03d3bb4 t fops_x64_open
+c03d3bec t fops_size_t_wo_open
+c03d3c20 t fops_size_t_ro_open
+c03d3c54 t fops_size_t_open
+c03d3c8c t fops_atomic_t_wo_open
+c03d3cc0 t fops_atomic_t_ro_open
+c03d3cf4 t fops_atomic_t_open
+c03d3d2c t debugfs_create_mode_unsafe
+c03d3d70 T debugfs_create_u8
+c03d3da4 T debugfs_create_u16
+c03d3ddc T debugfs_create_u32
+c03d3e14 T debugfs_create_u64
+c03d3e58 T debugfs_create_ulong
+c03d3e98 T debugfs_create_x8
+c03d3edc T debugfs_create_x16
+c03d3f1c T debugfs_create_x32
+c03d3f60 T debugfs_create_x64
+c03d3fa0 T debugfs_create_size_t
+c03d3fe4 T debugfs_create_atomic_t
+c03d4028 T debugfs_create_bool
+c03d4068 T debugfs_create_blob
+c03d4094 T debugfs_create_u32_array
+c03d40bc t u32_array_read
+c03d4104 t u32_array_open
+c03d41cc T debugfs_print_regs32
+c03d4274 T debugfs_create_regset32
+c03d429c t debugfs_regset32_open
+c03d42bc t debugfs_devm_entry_open
+c03d42d4 t debugfs_regset32_show
+c03d433c t debugfs_real_fops.part.0
+c03d4368 T debugfs_real_fops
+c03d438c t full_proxy_release
+c03d4438 T debugfs_create_devm_seqfile
+c03d44a4 T debugfs_file_put
+c03d44ec T debugfs_file_get
+c03d4634 t full_proxy_unlocked_ioctl
+c03d46a4 t full_proxy_poll
+c03d4710 t full_proxy_write
+c03d4788 t full_proxy_read
+c03d4800 t full_proxy_llseek
+c03d4890 t open_proxy_open
+c03d49ac t full_proxy_open
+c03d4bcc T debugfs_attr_read
+c03d4c24 T debugfs_attr_write_signed
+c03d4c7c T debugfs_read_file_bool
+c03d4d20 t read_file_blob
+c03d4d88 T debugfs_write_file_bool
+c03d4e14 T debugfs_read_file_str
+c03d4ed8 t debugfs_size_t_set
+c03d4eec t debugfs_size_t_get
+c03d4f08 T debugfs_attr_write
+c03d4f60 T debugfs_create_str
+c03d4fa4 t default_read_file
+c03d4fb4 t default_write_file
+c03d4fc4 t set_gid
+c03d506c t remove_one
+c03d5084 t trace_mount
+c03d509c t tracefs_show_options
+c03d5134 t tracefs_parse_options
+c03d529c t tracefs_remount
+c03d5334 t tracefs_get_inode
+c03d53b4 t get_dname
+c03d53f8 t tracefs_syscall_rmdir
+c03d5478 t tracefs_syscall_mkdir
+c03d54dc t start_creating.part.1
+c03d5584 t trace_fill_super
+c03d5660 t __create_dir
+c03d57d8 T tracefs_create_file
+c03d5978 T tracefs_create_dir
+c03d598c T tracefs_remove
+c03d59e0 T tracefs_initialized
+c03d59f8 T f2fs_get_de_type
+c03d5a1c T f2fs_init_casefolded_name
+c03d5a2c T f2fs_setup_filename
+c03d5ad0 T f2fs_prepare_lookup
+c03d5b7c T f2fs_free_filename
+c03d5b88 T f2fs_find_target_dentry
+c03d5cb0 T __f2fs_find_entry
+c03d5fb4 T f2fs_find_entry
+c03d6034 T f2fs_parent_dir
+c03d604c T f2fs_inode_by_name
+c03d60d4 T f2fs_set_link
+c03d62f8 T f2fs_update_parent_metadata
+c03d64a0 T f2fs_room_for_filename
+c03d6510 T f2fs_has_enough_room
+c03d65b8 T f2fs_update_dentry
+c03d66b4 T f2fs_do_make_empty_dir
+c03d6754 T f2fs_init_inode_metadata
+c03d6d34 T f2fs_add_regular_entry
+c03d7350 T f2fs_add_dentry
+c03d73d4 T f2fs_do_add_link
+c03d74e4 T f2fs_do_tmpfile
+c03d767c T f2fs_drop_nlink
+c03d77f8 T f2fs_delete_entry
+c03d7d54 T f2fs_empty_dir
+c03d7f38 T f2fs_fill_dentries
+c03d823c t f2fs_readdir
+c03d8590 t data_blkaddr
+c03d8678 t set_sbi_flag
+c03d8688 t clear_inode_flag
+c03d8728 T f2fs_fileattr_get
+c03d8800 t f2fs_file_flush
+c03d8858 t _copy_from_user
+c03d88a4 t percpu_down_read
+c03d88fc t percpu_up_read
+c03d8974 t f2fs_filemap_fault
+c03d89f4 t f2fs_buffered_write_iter
+c03d8a94 t f2fs_release_file
+c03d8aec t f2fs_secure_erase.constprop.17
+c03d8b9c t has_not_enough_free_secs.constprop.21
+c03d8d1c t zero_user_segments.constprop.25
+c03d8e04 t set_inode_flag
+c03d8e80 t f2fs_dio_write_end_io
+c03d8ee8 t f2fs_dio_read_end_io
+c03d8f54 t addrs_per_block
+c03d8f90 t addrs_per_inode
+c03d8fd0 t f2fs_file_open
+c03d9020 t f2fs_force_buffered_io
+c03d90cc T f2fs_getattr
+c03d9294 t f2fs_should_use_dio
+c03d933c t f2fs_file_read_iter
+c03d9608 t f2fs_file_fadvise
+c03d96f0 t f2fs_file_mmap
+c03d979c t f2fs_i_size_write
+c03d9810 t reserve_compress_blocks
+c03d9ebc t f2fs_disable_compressed_file
+c03d9f94 t redirty_blocks
+c03da234 t f2fs_put_page
+c03da32c t release_compress_blocks
+c03da898 t f2fs_put_dnode
+c03da9fc t f2fs_sec_trim_file
+c03db204 t f2fs_llseek
+c03db770 t f2fs_do_sync_file
+c03dbefc T f2fs_sync_file
+c03dbf54 t fill_zero
+c03dc0dc t f2fs_vm_page_mkwrite
+c03dc680 T f2fs_truncate_data_blocks_range
+c03dcccc t f2fs_truncate_hole.part.14
+c03dd050 t __exchange_data_block
+c03de820 t f2fs_move_file_range
+c03decf8 T f2fs_truncate_data_blocks
+c03ded40 T f2fs_do_truncate_blocks
+c03df240 t f2fs_fallocate
+c03e0754 T f2fs_truncate_blocks
+c03e0768 T f2fs_truncate
+c03e0884 T f2fs_setattr
+c03e1010 t f2fs_file_write_iter
+c03e19a8 T f2fs_truncate_hole
+c03e19b4 T f2fs_transfer_project_quota
+c03e1a88 T f2fs_fileattr_set
+c03e20f0 T f2fs_pin_file_control
+c03e21b0 T f2fs_precache_extents
+c03e22ac T f2fs_ioctl
+c03e5074 t f2fs_enable_inode_chksum
+c03e5148 t set_sbi_flag
+c03e5158 t f2fs_mark_inode_dirty_sync.part.3
+c03e5184 t f2fs_inode_chksum
+c03e5338 T f2fs_mark_inode_dirty_sync
+c03e5350 T f2fs_set_inode_flags
+c03e53ac T f2fs_inode_chksum_verify
+c03e5524 T f2fs_inode_chksum_set
+c03e55b4 T f2fs_iget
+c03e6fcc T f2fs_iget_retry
+c03e7024 T f2fs_update_inode
+c03e78c0 T f2fs_update_inode_page
+c03e7a1c T f2fs_write_inode
+c03e7cc4 T f2fs_evict_inode
+c03e8348 T f2fs_handle_failed_inode
+c03e84d4 t f2fs_encrypted_symlink_getattr
+c03e84fc t f2fs_get_link
+c03e8548 t f2fs_encrypted_get_link
+c03e85c4 t f2fs_link
+c03e8920 t __recover_dot_dentries
+c03e8bb4 t f2fs_lookup
+c03e8e30 t f2fs_unlink
+c03e8ff0 t f2fs_rmdir
+c03e902c t f2fs_new_inode
+c03e9834 t __f2fs_tmpfile
+c03e99cc t f2fs_tmpfile
+c03e9be4 t f2fs_mknod
+c03e9eb0 t f2fs_create
+c03ea324 t f2fs_mkdir
+c03ea4c8 t f2fs_symlink
+c03ea868 t f2fs_rename2
+c03ebac0 T f2fs_update_extension_list
+c03ebd28 T f2fs_get_parent
+c03ebda0 T f2fs_get_tmpfile
+c03ebdd0 T f2fs_hash_filename
+c03ebff0 T __traceiter_f2fs_sync_file_enter
+c03ec038 T __traceiter_f2fs_sync_file_exit
+c03ec0a0 T __traceiter_f2fs_sync_fs
+c03ec0f0 T __traceiter_f2fs_iget
+c03ec138 T __traceiter_f2fs_iget_exit
+c03ec188 T __traceiter_f2fs_evict_inode
+c03ec1d0 T __traceiter_f2fs_new_inode
+c03ec220 T __traceiter_f2fs_unlink_enter
+c03ec270 T __traceiter_f2fs_unlink_exit
+c03ec2c0 T __traceiter_f2fs_drop_inode
+c03ec310 T __traceiter_f2fs_truncate
+c03ec358 T __traceiter_f2fs_truncate_data_blocks_range
+c03ec3c0 T __traceiter_f2fs_truncate_blocks_enter
+c03ec418 T __traceiter_f2fs_truncate_blocks_exit
+c03ec468 T __traceiter_f2fs_truncate_inode_blocks_enter
+c03ec4c0 T __traceiter_f2fs_truncate_inode_blocks_exit
+c03ec510 T __traceiter_f2fs_truncate_nodes_enter
+c03ec568 T __traceiter_f2fs_truncate_nodes_exit
+c03ec5b8 T __traceiter_f2fs_truncate_node
+c03ec610 T __traceiter_f2fs_truncate_partial_nodes
+c03ec678 T __traceiter_f2fs_file_write_iter
+c03ec6e4 T __traceiter_f2fs_map_blocks
+c03ec750 T __traceiter_f2fs_background_gc
+c03ec7b8 T __traceiter_f2fs_gc_begin
+c03ec850 T __traceiter_f2fs_gc_end
+c03ec8e8 T __traceiter_f2fs_get_victim
+c03ec960 T __traceiter_f2fs_lookup_start
+c03ec9b8 T __traceiter_f2fs_lookup_end
+c03eca20 T __traceiter_f2fs_readdir
+c03eca90 T __traceiter_f2fs_fallocate
+c03ecb00 T __traceiter_f2fs_direct_IO_enter
+c03ecb68 T __traceiter_f2fs_direct_IO_exit
+c03ecbd8 T __traceiter_f2fs_reserve_new_blocks
+c03ecc40 T __traceiter_f2fs_submit_page_bio
+c03ecc90 T __traceiter_f2fs_submit_page_write
+c03ecce0 T __traceiter_f2fs_prepare_write_bio
+c03ecd38 T __traceiter_f2fs_prepare_read_bio
+c03ecd90 T __traceiter_f2fs_submit_read_bio
+c03ecde8 T __traceiter_f2fs_submit_write_bio
+c03ece40 T __traceiter_f2fs_write_begin
+c03ecea8 T __traceiter_f2fs_write_end
+c03ecf14 T __traceiter_f2fs_writepage
+c03ecf64 T __traceiter_f2fs_do_write_data_page
+c03ecfb4 T __traceiter_f2fs_readpage
+c03ed004 T __traceiter_f2fs_set_page_dirty
+c03ed054 T __traceiter_f2fs_vm_page_mkwrite
+c03ed0a4 T __traceiter_f2fs_replace_atomic_write_block
+c03ed110 T __traceiter_f2fs_filemap_fault
+c03ed168 T __traceiter_f2fs_writepages
+c03ed1c0 T __traceiter_f2fs_readpages
+c03ed218 T __traceiter_f2fs_write_checkpoint
+c03ed270 T __traceiter_f2fs_queue_discard
+c03ed2c8 T __traceiter_f2fs_issue_discard
+c03ed320 T __traceiter_f2fs_remove_discard
+c03ed378 T __traceiter_f2fs_issue_reset_zone
+c03ed3c8 T __traceiter_f2fs_issue_flush
+c03ed430 T __traceiter_f2fs_lookup_extent_tree_start
+c03ed488 T __traceiter_f2fs_lookup_read_extent_tree_end
+c03ed4e0 T __traceiter_f2fs_update_read_extent_tree_range
+c03ed54c T __traceiter_f2fs_shrink_extent_tree
+c03ed5b4 T __traceiter_f2fs_destroy_extent_tree
+c03ed60c T __traceiter_f2fs_sync_dirty_inodes_enter
+c03ed66c T __traceiter_f2fs_sync_dirty_inodes_exit
+c03ed6cc T __traceiter_f2fs_shutdown
+c03ed724 T __traceiter_f2fs_compress_pages_start
+c03ed78c T __traceiter_f2fs_decompress_pages_start
+c03ed7f4 T __traceiter_f2fs_compress_pages_end
+c03ed85c T __traceiter_f2fs_decompress_pages_end
+c03ed8c4 T __traceiter_f2fs_iostat
+c03ed914 T __traceiter_f2fs_iostat_latency
+c03ed964 T __traceiter_f2fs_bmap
+c03ed9cc T __traceiter_f2fs_fiemap
+c03eda50 T __traceiter_f2fs_dataread_start
+c03edac8 T __traceiter_f2fs_dataread_end
+c03edb30 T __traceiter_f2fs_datawrite_start
+c03edba8 T __traceiter_f2fs_datawrite_end
+c03edc10 t f2fs_get_dquots
+c03edc20 t f2fs_get_reserved_space
+c03edc30 t f2fs_get_projid
+c03edc48 t perf_trace_f2fs__inode
+c03edd50 t perf_trace_f2fs__inode_exit
+c03ede30 t perf_trace_f2fs_sync_file_exit
+c03edf20 t perf_trace_f2fs_sync_fs
+c03ee004 t perf_trace_f2fs_truncate_data_blocks_range
+c03ee0f4 t perf_trace_f2fs__truncate_op
+c03ee1e8 t perf_trace_f2fs__truncate_node
+c03ee2d0 t perf_trace_f2fs_truncate_partial_nodes
+c03ee3d4 t perf_trace_f2fs_file_write_iter
+c03ee4c8 t perf_trace_f2fs_map_blocks
+c03ee5f8 t perf_trace_f2fs_background_gc
+c03ee6dc t perf_trace_f2fs_gc_begin
+c03ee7f8 t perf_trace_f2fs_gc_end
+c03ee914 t perf_trace_f2fs_get_victim
+c03eea34 t perf_trace_f2fs_readdir
+c03eeb28 t perf_trace_f2fs_fallocate
+c03eec30 t perf_trace_f2fs_direct_IO_enter
+c03eed38 t perf_trace_f2fs_direct_IO_exit
+c03eee34 t perf_trace_f2fs_reserve_new_blocks
+c03eef1c t perf_trace_f2fs__bio
+c03ef02c t perf_trace_f2fs_write_begin
+c03ef118 t perf_trace_f2fs_write_end
+c03ef20c t perf_trace_f2fs_replace_atomic_write_block
+c03ef318 t perf_trace_f2fs_filemap_fault
+c03ef400 t perf_trace_f2fs_writepages
+c03ef594 t perf_trace_f2fs_readpages
+c03ef67c t perf_trace_f2fs_discard
+c03ef758 t perf_trace_f2fs_issue_reset_zone
+c03ef82c t perf_trace_f2fs_issue_flush
+c03ef910 t perf_trace_f2fs_lookup_extent_tree_start
+c03ef9f8 t perf_trace_f2fs_lookup_read_extent_tree_end
+c03efaf4 t perf_trace_f2fs_update_read_extent_tree_range
+c03efbec t perf_trace_f2fs_shrink_extent_tree
+c03efcd4 t perf_trace_f2fs_destroy_extent_tree
+c03efdbc t perf_trace_f2fs_sync_dirty_inodes
+c03efe98 t perf_trace_f2fs_shutdown
+c03eff78 t perf_trace_f2fs_zip_start
+c03f0070 t perf_trace_f2fs_zip_end
+c03f0160 t perf_trace_f2fs_iostat
+c03f0308 t perf_trace_f2fs_iostat_latency
+c03f04b4 t perf_trace_f2fs_bmap
+c03f05a0 t perf_trace_f2fs_fiemap
+c03f06a4 t perf_trace_f2fs__rw_end
+c03f0784 t trace_event_raw_event_f2fs__inode
+c03f0848 t trace_event_raw_event_f2fs__inode_exit
+c03f08e4 t trace_event_raw_event_f2fs_sync_file_exit
+c03f0990 t trace_event_raw_event_f2fs_sync_fs
+c03f0a30 t trace_event_raw_event_f2fs_truncate_data_blocks_range
+c03f0adc t trace_event_raw_event_f2fs__truncate_op
+c03f0b8c t trace_event_raw_event_f2fs__truncate_node
+c03f0c30 t trace_event_raw_event_f2fs_truncate_partial_nodes
+c03f0cf0 t trace_event_raw_event_f2fs_file_write_iter
+c03f0da0 t trace_event_raw_event_f2fs_map_blocks
+c03f0e88 t trace_event_raw_event_f2fs_background_gc
+c03f0f28 t trace_event_raw_event_f2fs_gc_begin
+c03f1000 t trace_event_raw_event_f2fs_gc_end
+c03f10d8 t trace_event_raw_event_f2fs_get_victim
+c03f11b4 t trace_event_raw_event_f2fs_readdir
+c03f1264 t trace_event_raw_event_f2fs_fallocate
+c03f1328 t trace_event_raw_event_f2fs_direct_IO_enter
+c03f13e8 t trace_event_raw_event_f2fs_direct_IO_exit
+c03f14a0 t trace_event_raw_event_f2fs_reserve_new_blocks
+c03f1544 t trace_event_raw_event_f2fs__bio
+c03f1610 t trace_event_raw_event_f2fs_write_begin
+c03f16b8 t trace_event_raw_event_f2fs_write_end
+c03f1768 t trace_event_raw_event_f2fs_replace_atomic_write_block
+c03f1828 t trace_event_raw_event_f2fs_filemap_fault
+c03f18cc t trace_event_raw_event_f2fs_writepages
+c03f1a14 t trace_event_raw_event_f2fs_readpages
+c03f1ab8 t trace_event_raw_event_f2fs_discard
+c03f1b50 t trace_event_raw_event_f2fs_issue_reset_zone
+c03f1be0 t trace_event_raw_event_f2fs_issue_flush
+c03f1c80 t trace_event_raw_event_f2fs_lookup_extent_tree_start
+c03f1d24 t trace_event_raw_event_f2fs_lookup_read_extent_tree_end
+c03f1ddc t trace_event_raw_event_f2fs_update_read_extent_tree_range
+c03f1e90 t trace_event_raw_event_f2fs_shrink_extent_tree
+c03f1f34 t trace_event_raw_event_f2fs_destroy_extent_tree
+c03f1fd8 t trace_event_raw_event_f2fs_sync_dirty_inodes
+c03f2070 t trace_event_raw_event_f2fs_shutdown
+c03f210c t trace_event_raw_event_f2fs_zip_start
+c03f21b8 t trace_event_raw_event_f2fs_zip_end
+c03f2264 t trace_event_raw_event_f2fs_iostat
+c03f23cc t trace_event_raw_event_f2fs_iostat_latency
+c03f2534 t trace_event_raw_event_f2fs_bmap
+c03f25dc t trace_event_raw_event_f2fs_fiemap
+c03f269c t trace_event_raw_event_f2fs__rw_end
+c03f2738 t trace_raw_output_f2fs__inode
+c03f27d0 t trace_raw_output_f2fs_sync_fs
+c03f2858 t trace_raw_output_f2fs__inode_exit
+c03f28c8 t trace_raw_output_f2fs_unlink_enter
+c03f294c t trace_raw_output_f2fs_truncate_data_blocks_range
+c03f29cc t trace_raw_output_f2fs__truncate_op
+c03f2a4c t trace_raw_output_f2fs__truncate_node
+c03f2acc t trace_raw_output_f2fs_truncate_partial_nodes
+c03f2b5c t trace_raw_output_f2fs_file_write_iter
+c03f2bdc t trace_raw_output_f2fs_map_blocks
+c03f2ca4 t trace_raw_output_f2fs_background_gc
+c03f2d1c t trace_raw_output_f2fs_gc_end
+c03f2dcc t trace_raw_output_f2fs_lookup_start
+c03f2e48 t trace_raw_output_f2fs_lookup_end
+c03f2ecc t trace_raw_output_f2fs_readdir
+c03f2f4c t trace_raw_output_f2fs_fallocate
+c03f2fe4 t trace_raw_output_f2fs_direct_IO_enter
+c03f3074 t trace_raw_output_f2fs_direct_IO_exit
+c03f30fc t trace_raw_output_f2fs_reserve_new_blocks
+c03f3174 t trace_raw_output_f2fs_write_begin
+c03f31ec t trace_raw_output_f2fs_write_end
+c03f326c t trace_raw_output_f2fs_replace_atomic_write_block
+c03f3308 t trace_raw_output_f2fs_filemap_fault
+c03f3380 t trace_raw_output_f2fs_readpages
+c03f33f8 t trace_raw_output_f2fs_discard
+c03f3470 t trace_raw_output_f2fs_issue_reset_zone
+c03f34e0 t trace_raw_output_f2fs_issue_flush
+c03f3580 t trace_raw_output_f2fs_lookup_extent_tree_start
+c03f360c t trace_raw_output_f2fs_lookup_read_extent_tree_end
+c03f3694 t trace_raw_output_f2fs_update_read_extent_tree_range
+c03f371c t trace_raw_output_f2fs_shrink_extent_tree
+c03f37a8 t trace_raw_output_f2fs_destroy_extent_tree
+c03f3834 t trace_raw_output_f2fs_zip_end
+c03f38b4 t trace_raw_output_f2fs_iostat
+c03f39ec t trace_raw_output_f2fs_iostat_latency
+c03f3b24 t trace_raw_output_f2fs_bmap
+c03f3b9c t trace_raw_output_f2fs_fiemap
+c03f3c2c t trace_raw_output_f2fs__rw_start
+c03f3cb8 t trace_raw_output_f2fs__rw_end
+c03f3d1c t trace_raw_output_f2fs_sync_file_exit
+c03f3da4 t trace_raw_output_f2fs_gc_begin
+c03f3e7c t trace_raw_output_f2fs_get_victim
+c03f3f74 t trace_raw_output_f2fs__page
+c03f4028 t trace_raw_output_f2fs_writepages
+c03f4124 t trace_raw_output_f2fs_sync_dirty_inodes
+c03f41a4 t trace_raw_output_f2fs_shutdown
+c03f4220 t trace_raw_output_f2fs_zip_start
+c03f42a8 t perf_trace_f2fs_unlink_enter
+c03f4404 t trace_event_raw_event_f2fs_unlink_enter
+c03f44f4 t perf_trace_f2fs_lookup_start
+c03f4650 t trace_event_raw_event_f2fs_lookup_start
+c03f4738 t perf_trace_f2fs_lookup_end
+c03f489c t trace_event_raw_event_f2fs_lookup_end
+c03f498c t perf_trace_f2fs_write_checkpoint
+c03f4acc t trace_event_raw_event_f2fs_write_checkpoint
+c03f4ba4 t trace_raw_output_f2fs__submit_page_bio
+c03f4cbc t trace_raw_output_f2fs__bio
+c03f4d98 t trace_raw_output_f2fs_write_checkpoint
+c03f4e20 t __bpf_trace_f2fs__inode
+c03f4e2c t __bpf_trace_f2fs_sync_file_exit
+c03f4e68 t __bpf_trace_f2fs_truncate_data_blocks_range
+c03f4ea4 t __bpf_trace_f2fs_truncate_partial_nodes
+c03f4ee0 t __bpf_trace_f2fs_file_write_iter
+c03f4f18 t __bpf_trace_f2fs_background_gc
+c03f4f54 t __bpf_trace_f2fs_lookup_end
+c03f4f90 t __bpf_trace_f2fs_readdir
+c03f4fc4 t __bpf_trace_f2fs_direct_IO_enter
+c03f5000 t __bpf_trace_f2fs_reserve_new_blocks
+c03f5034 t __bpf_trace_f2fs_write_end
+c03f506c t __bpf_trace_f2fs_issue_flush
+c03f50a8 t __bpf_trace_f2fs_shrink_extent_tree
+c03f50e4 t __bpf_trace_f2fs_zip_start
+c03f511c t __bpf_trace_f2fs_zip_end
+c03f5158 t __bpf_trace_f2fs_sync_fs
+c03f5178 t __bpf_trace_f2fs__inode_exit
+c03f5198 t __bpf_trace_f2fs_unlink_enter
+c03f51b8 t __bpf_trace_f2fs__truncate_op
+c03f51d8 t __bpf_trace_f2fs__submit_page_bio
+c03f51f8 t __bpf_trace_f2fs__page
+c03f5218 t __bpf_trace_f2fs_issue_reset_zone
+c03f5238 t __bpf_trace_f2fs_iostat
+c03f5258 t __bpf_trace_f2fs_iostat_latency
+c03f5278 t __bpf_trace_f2fs__truncate_node
+c03f52a8 t __bpf_trace_f2fs_lookup_start
+c03f52d8 t __bpf_trace_f2fs__bio
+c03f5308 t __bpf_trace_f2fs_write_begin
+c03f5338 t __bpf_trace_f2fs_filemap_fault
+c03f5368 t __bpf_trace_f2fs_writepages
+c03f5398 t __bpf_trace_f2fs_readpages
+c03f53c8 t __bpf_trace_f2fs_write_checkpoint
+c03f53f8 t __bpf_trace_f2fs_discard
+c03f5428 t __bpf_trace_f2fs_lookup_extent_tree_start
+c03f5458 t __bpf_trace_f2fs_destroy_extent_tree
+c03f545c t __bpf_trace_f2fs_lookup_read_extent_tree_end
+c03f548c t __bpf_trace_f2fs_sync_dirty_inodes
+c03f54b8 t __bpf_trace_f2fs_shutdown
+c03f54e8 t __bpf_trace_f2fs_bmap
+c03f5510 t __bpf_trace_f2fs__rw_end
+c03f5540 t __bpf_trace_f2fs_map_blocks
+c03f5584 t __bpf_trace_f2fs_fallocate
+c03f55c4 t __bpf_trace_f2fs_direct_IO_exit
+c03f5608 t __bpf_trace_f2fs_update_read_extent_tree_range
+c03f564c t __bpf_trace_f2fs_gc_begin
+c03f56d4 t __bpf_trace_f2fs_gc_end
+c03f5758 t __bpf_trace_f2fs_get_victim
+c03f57b4 t __bpf_trace_f2fs_replace_atomic_write_block
+c03f5804 t __bpf_trace_f2fs_fiemap
+c03f584c t __bpf_trace_f2fs__rw_start
+c03f589c T f2fs_sync_fs
+c03f593c t f2fs_mount
+c03f5964 t f2fs_fh_to_parent
+c03f598c t f2fs_nfs_get_inode
+c03f5a08 t f2fs_fh_to_dentry
+c03f5a30 t f2fs_statfs
+c03f5d70 t f2fs_free_inode
+c03f5d8c t f2fs_alloc_inode
+c03f5e48 t destroy_device_list
+c03f5e9c t perf_trace_f2fs__rw_start
+c03f6078 t __f2fs_commit_super
+c03f6138 t trace_event_raw_event_f2fs__rw_start
+c03f62b4 t f2fs_unfreeze
+c03f62f0 t default_options
+c03f6460 t f2fs_show_options
+c03f6c24 t f2fs_freeze
+c03f6cb4 t f2fs_drop_inode
+c03f7004 t f2fs_dquot_mark_dquot_dirty
+c03f7080 t trace_event_raw_event_f2fs__submit_page_bio
+c03f71c0 t perf_trace_f2fs__submit_page_bio
+c03f7348 t trace_event_raw_event_f2fs__page
+c03f74f0 t f2fs_dquot_release
+c03f753c t f2fs_dquot_commit_info
+c03f7584 t f2fs_dquot_commit
+c03f75f4 t f2fs_dquot_acquire
+c03f7664 t perf_trace_f2fs__page
+c03f7854 t kill_f2fs_super
+c03f7954 T f2fs_quota_sync
+c03f7b50 t __f2fs_quota_off
+c03f7c18 t f2fs_quota_off
+c03f7c90 t f2fs_quota_write
+c03f7ec8 t f2fs_quota_read
+c03f839c t f2fs_quota_on
+c03f8458 t f2fs_set_qf_name
+c03f8590 t f2fs_clear_qf_name
+c03f85e8 t f2fs_disable_checkpoint
+c03f87ec t f2fs_enable_checkpoint
+c03f88c8 t f2fs_enable_quotas
+c03f8ab0 t parse_options.constprop.16
+c03f98f4 T f2fs_inode_dirtied
+c03f99d4 t f2fs_dirty_inode
+c03f9a44 T f2fs_inode_synced
+c03f9b10 T f2fs_dquot_initialize
+c03f9b1c T f2fs_enable_quota_files
+c03f9bfc T f2fs_quota_off_umount
+c03f9ca0 t f2fs_put_super
+c03f9f54 T max_file_blocks
+c03f9fc8 T f2fs_sanity_check_ckpt
+c03fa6ec T f2fs_commit_super
+c03fa8e8 t f2fs_fill_super
+c03fc9e4 t f2fs_remount
+c03fd3f0 T f2fs_handle_stop
+c03fd460 T f2fs_save_errors
+c03fd4ac T f2fs_handle_error
+c03fd548 t support_inline_data
+c03fd5ac T f2fs_may_inline_data
+c03fd610 T f2fs_sanity_check_inline_data
+c03fd674 T f2fs_may_inline_dentry
+c03fd6a8 T f2fs_do_read_inline_data
+c03fd944 T f2fs_truncate_inline_inode
+c03fda58 t f2fs_move_inline_dirents
+c03fe1d8 t f2fs_move_rehashed_dirents
+c03fe7e8 T f2fs_read_inline_data
+c03feb50 T f2fs_convert_inline_page
+c03ff3f8 T f2fs_convert_inline_inode
+c03ff7e8 T f2fs_write_inline_data
+c03ffd34 T f2fs_recover_inline_data
+c0400228 T f2fs_find_in_inline_dir
+c04003d0 T f2fs_make_empty_inline_dir
+c040056c T f2fs_try_convert_inline_dir
+c04007ac T f2fs_add_inline_entry
+c0400c20 T f2fs_delete_inline_entry
+c0400ef8 T f2fs_empty_inline_dir
+c04010b0 T f2fs_read_inline_dir
+c04012bc T f2fs_inline_data_fiemap
+c04015b8 t __remove_ino_entry
+c0401640 t __f2fs_write_meta_page
+c0401800 t f2fs_write_meta_page
+c0401810 t f2fs_checkpoint_chksum
+c04018f4 t f2fs_dirty_meta_folio
+c0401a74 t __add_ino_entry
+c0401c54 t __get_meta_page
+c0402138 t get_checkpoint_version
+c0402464 t validate_checkpoint
+c040281c T f2fs_stop_checkpoint
+c04028d0 T f2fs_grab_meta_page
+c0402970 T f2fs_get_meta_page
+c0402980 T f2fs_get_meta_page_retry
+c0402a5c T f2fs_get_tmp_page
+c0402a6c T f2fs_is_valid_blkaddr
+c0402e90 T f2fs_ra_meta_pages
+c0403378 T f2fs_ra_meta_pages_cond
+c0403450 T f2fs_sync_meta_pages
+c0403674 t f2fs_write_meta_pages
+c0403790 T f2fs_add_ino_entry
+c04037a4 T f2fs_remove_ino_entry
+c04037b0 T f2fs_exist_written_data
+c04037d8 T f2fs_release_ino_entry
+c0403890 T f2fs_set_dirty_device
+c040389c T f2fs_is_dirty_device
+c04038e8 T f2fs_acquire_orphan_inode
+c0403910 T f2fs_release_orphan_inode
+c0403980 T f2fs_add_orphan_inode
+c04039b4 T f2fs_remove_orphan_inode
+c04039c4 T f2fs_recover_orphan_inodes
+c0403ff8 T f2fs_get_valid_checkpoint
+c040485c T f2fs_update_dirty_folio
+c0404abc T f2fs_remove_dirty_inode
+c0404bc0 T f2fs_sync_dirty_inodes
+c0404d58 T f2fs_sync_inode_meta
+c0404dfc T f2fs_wait_on_all_pages
+c0404f08 T f2fs_get_sectors_written
+c0404f68 T f2fs_write_checkpoint
+c0406a84 t __write_checkpoint_sync
+c0406b18 t __checkpoint_and_complete_reqs
+c0406d30 t issue_checkpoint_thread
+c0406e10 T f2fs_init_ino_entry_info
+c0406e88 T f2fs_destroy_checkpoint_caches
+c0406eb0 T f2fs_issue_checkpoint
+c0407040 T f2fs_start_ckpt_thread
+c04070d8 T f2fs_flush_ckpt_thread
+c040711c T f2fs_stop_ckpt_thread
+c0407154 T f2fs_init_ckpt_req_control
+c04071a0 t update_fs_metadata
+c04072e0 t update_sb_metadata
+c04074a8 t check_valid_map
+c0407510 t f2fs_unpin_all_sections
+c040757c t put_gc_inode
+c0407604 t f2fs_gc_pinned_control.part.2
+c0407678 t add_gc_inode
+c0407730 t f2fs_start_bidx_of_node.part.4
+c04077fc t move_data_page
+c0407d6c t get_victim_by_default
+c0409440 t ra_data_block
+c0409aa8 t move_data_block
+c040a774 t do_garbage_collect
+c040be3c t free_segment_range
+c040c0f8 T f2fs_start_gc_thread
+c040c228 T f2fs_stop_gc_thread
+c040c278 T f2fs_start_bidx_of_node
+c040c28c T f2fs_gc
+c040cd38 t gc_thread_func
+c040d430 T f2fs_destroy_garbage_collection_cache
+c040d448 T f2fs_build_gc_manager
+c040d580 T f2fs_resize_fs
+c040da44 t __set_data_blkaddr
+c040db28 t page_is_mergeable
+c040dbcc t f2fs_dirty_data_folio
+c040dc7c t zero_user_segments.constprop.34
+c040dd68 t __read_io_type
+c040ddf0 t f2fs_swap_deactivate
+c040de50 t __is_cp_guaranteed
+c040deec t __has_merged_page.part.3
+c040e034 t f2fs_finish_read_bio.constprop.23
+c040e220 t f2fs_read_end_io
+c040e364 T f2fs_release_folio
+c040e56c T f2fs_invalidate_folio
+c040e88c t f2fs_put_page
+c040e984 t f2fs_write_end_io
+c040edac t f2fs_write_end
+c040f070 t __submit_bio
+c040f44c t __submit_merged_bio
+c040f4d4 t __submit_merged_write_cond
+c040f640 t __find_data_block
+c040f884 T f2fs_destroy_bioset
+c040f898 T f2fs_target_device
+c040f90c t __bio_alloc
+c040fa4c t f2fs_grab_read_bio.constprop.21
+c040fb60 t f2fs_submit_page_read
+c040fc6c T f2fs_target_device_index
+c040fcb8 T f2fs_submit_bio
+c041009c T f2fs_init_write_merge_io
+c0410198 T f2fs_submit_merged_write
+c04101c8 T f2fs_submit_merged_write_cond
+c04101f4 T f2fs_flush_merged_writes
+c0410268 T f2fs_submit_page_bio
+c0410400 T f2fs_submit_merged_ipu_write
+c0410634 T f2fs_merge_page_bio
+c0410dc0 T f2fs_submit_page_write
+c04113b4 T f2fs_set_data_blkaddr
+c04113f8 t __allocate_data_block
+c04118b8 T f2fs_update_data_blkaddr
+c04118dc T f2fs_reserve_new_blocks
+c0411d80 T f2fs_reserve_new_block
+c0411da8 T f2fs_reserve_block
+c0411f88 T f2fs_get_block
+c0412018 T f2fs_get_read_data_page
+c04123a4 T f2fs_find_data_page
+c041250c T f2fs_get_lock_data_page
+c04127ac T f2fs_get_new_data_page
+c0412de0 T f2fs_do_map_lock
+c0412e10 T f2fs_map_blocks
+c0413e78 t f2fs_swap_activate
+c04147cc t f2fs_bmap
+c04148f4 t f2fs_mpage_readpages
+c0415354 t f2fs_readahead
+c04153d0 t f2fs_read_data_folio
+c041549c t f2fs_iomap_begin
+c0415740 T f2fs_overwrite_io
+c041583c T f2fs_fiemap
+c04160a0 T f2fs_encrypt_one_page
+c04160fc T f2fs_should_update_inplace
+c0416304 T f2fs_should_update_outplace
+c041640c T f2fs_do_write_data_page
+c0416c98 T f2fs_write_single_data_page
+c04174d8 t f2fs_write_cache_pages
+c041797c t f2fs_write_data_pages
+c0417c50 t f2fs_write_data_page
+c0417c90 T f2fs_write_failed
+c0417d30 t f2fs_write_begin
+c0418d04 T f2fs_clear_page_cache_dirty_tag
+c0418da8 T f2fs_destroy_post_read_processing
+c0418dd0 T f2fs_init_post_read_wq
+c0418e34 T f2fs_destroy_post_read_wq
+c0418e4c T f2fs_destroy_bio_entry_cache
+c0418e64 t __lookup_nat_cache
+c0418ec0 t __del_from_nat_cache
+c0418f10 t __set_nat_cache_dirty
+c0419080 t f2fs_match_ino
+c04190cc t __alloc_nat_entry.constprop.32
+c0419144 t get_node_path
+c04193b4 t clear_node_page_dirty
+c0419484 t __update_nat_bits
+c0419508 t f2fs_dirty_node_folio
+c0419688 t update_free_nid_bitmap
+c0419774 t __remove_free_nid
+c041982c t remove_free_nid
+c0419884 t __move_free_nid
+c0419960 t last_fsync_dnode
+c0419d40 t flush_inline_data
+c0419f7c t set_node_addr
+c041a370 T f2fs_check_nid_range
+c041a3fc t add_free_nid
+c041a5b8 t scan_curseg_cache
+c041a650 t remove_nats_in_journal
+c041a814 T f2fs_available_free_memory
+c041aa2c T f2fs_in_warm_node_list
+c041ab38 T f2fs_init_fsync_node_info
+c041ab5c T f2fs_del_fsync_node_entry
+c041accc T f2fs_reset_fsync_node_info
+c041ad30 T f2fs_need_dentry_mark
+c041ad84 T f2fs_is_checkpointed_node
+c041add0 T f2fs_need_inode_block_update
+c041ae34 T f2fs_try_to_free_nats
+c041aee4 T f2fs_get_node_info
+c041b3a4 t truncate_node
+c041b748 t read_node_page
+c041b904 t __write_node_page
+c041c02c t f2fs_write_node_page
+c041c064 T f2fs_get_next_page_offset
+c041c244 T f2fs_new_node_page
+c041c83c T f2fs_new_inode_page
+c041c8a8 T f2fs_ra_node_page
+c041ca04 t f2fs_ra_node_pages
+c041cb30 t __get_node_page
+c041d08c t truncate_dnode
+c041d104 T f2fs_truncate_xattr_node
+c041d2ac t truncate_partial_nodes
+c041d7ec t truncate_nodes
+c041dc98 T f2fs_truncate_inode_blocks
+c041e0b0 T f2fs_get_node_page
+c041e0c4 T f2fs_get_node_page_ra
+c041e18c T f2fs_move_node_page
+c041e2dc T f2fs_fsync_node_pages
+c041eb90 T f2fs_flush_inline_data
+c041eecc T f2fs_sync_node_pages
+c041f714 t f2fs_write_node_pages
+c041f8bc T f2fs_wait_on_node_pages_writeback
+c041fa80 T f2fs_nat_bitmap_enabled
+c041faf4 T f2fs_build_free_nids
+c042009c T f2fs_alloc_nid
+c04201ac T f2fs_alloc_nid_done
+c0420240 T f2fs_alloc_nid_failed
+c042033c T f2fs_get_dnode_of_data
+c0420c18 T f2fs_remove_inode_page
+c0420ff4 T f2fs_try_to_free_nids
+c042112c T f2fs_recover_inline_xattr
+c0421450 T f2fs_recover_xattr_data
+c0421834 T f2fs_recover_inode_page
+c0421f0c T f2fs_restore_node_summary
+c04221b0 T f2fs_enable_nat_bits
+c0422244 T f2fs_flush_nat_entries
+c0422c84 T f2fs_build_node_manager
+c04233b4 T f2fs_destroy_node_manager
+c042375c T f2fs_destroy_node_manager_caches
+c0423798 t __mark_sit_entry_dirty
+c04237e4 t __submit_flush_wait
+c0423840 t f2fs_submit_discard_endio
+c04238f0 t __add_sum_entry
+c0423930 t get_random_u32_below
+c0423934 t submit_flush_wait
+c04239b8 t issue_flush_thread
+c0423b28 t f2fs_update_device_state.part.7
+c0423bc4 t set_sbi_flag.constprop.28
+c0423bf0 t __locate_dirty_segment
+c0423e58 t add_sit_entry
+c0423fa8 t __find_rev_next_zero_bit
+c04240a4 t __next_free_blkoff
+c0424108 t __remove_dirty_segment
+c0424354 t locate_dirty_segment
+c04244f4 t __allocate_new_segment
+c0424654 t add_discard_addrs
+c0424aac t div_u64_rem
+c0424af4 t __get_segment_type
+c0424eb0 t update_segment_mtime
+c04250d4 t __insert_discard_tree.constprop.14
+c04252e4 t reset_curseg
+c04253ec t __f2fs_restore_inmem_curseg
+c04254d8 t get_ssr_segment
+c0425760 t f2fs_put_page
+c0425858 t __remove_discard_cmd
+c0425ab0 t __drop_discard_cmd
+c0425ba4 t __update_discard_tree_range
+c0425f38 t __submit_discard_cmd
+c042630c t __queue_discard_cmd
+c04263d4 t f2fs_issue_discard
+c04265c0 t __wait_one_discard_bio
+c0426690 t __wait_discard_cmd_range
+c04267c4 t __wait_all_discard_cmd.part.6
+c0426894 t __issue_discard_cmd
+c0426e74 t __issue_discard_cmd_range.constprop.11
+c0427130 t write_current_sum_page
+c04272fc t update_sit_entry
+c04276b8 t issue_discard_thread
+c0427b00 T f2fs_need_SSR
+c0427c60 T f2fs_abort_atomic_write
+c0427dcc T f2fs_balance_fs_bg
+c04280e4 T f2fs_balance_fs
+c04284e4 T f2fs_issue_flush
+c04286e0 T f2fs_create_flush_cmd_control
+c04287fc T f2fs_destroy_flush_cmd_control
+c0428858 T f2fs_flush_device_cache
+c0428950 T f2fs_dirty_to_prefree
+c0428a58 T f2fs_get_unusable_blocks
+c0428b50 T f2fs_disable_cp_again
+c0428be0 T f2fs_drop_discard_cmd
+c0428bec T f2fs_stop_discard_thread
+c0428c1c T f2fs_issue_discard_timeout
+c0428d08 T f2fs_release_discard_addrs
+c0428d7c T f2fs_clear_prefree_segments
+c0429484 T f2fs_start_discard_thread
+c042956c T f2fs_invalidate_blocks
+c0429680 T f2fs_is_checkpointed_data
+c0429770 T f2fs_npages_for_summary_flush
+c0429800 T f2fs_get_sum_page
+c0429830 T f2fs_update_meta_page
+c0429990 t new_curseg
+c0429ef8 t __f2fs_save_inmem_curseg
+c042a03c t change_curseg.constprop.16
+c042a2a0 t get_atssr_segment.constprop.12
+c042a340 t allocate_segment_by_default
+c042a468 T f2fs_segment_has_free_slot
+c042a494 T f2fs_init_inmem_curseg
+c042a530 T f2fs_save_inmem_curseg
+c042a564 T f2fs_restore_inmem_curseg
+c042a598 T f2fs_allocate_segment_for_resize
+c042a6e0 T f2fs_allocate_new_section
+c042a748 T f2fs_allocate_new_segments
+c042a7b8 T f2fs_exist_trim_candidates
+c042a85c T f2fs_trim_fs
+c042ad08 T f2fs_rw_hint_to_seg_type
+c042ad30 T f2fs_allocate_data_block
+c042b780 t do_write_page
+c042b8cc T f2fs_update_device_state
+c042b8e4 T f2fs_do_write_meta_page
+c042bac8 T f2fs_do_write_node_page
+c042bb58 T f2fs_outplace_write_data
+c042bc5c T f2fs_inplace_write_data
+c042be6c T f2fs_do_replace_block
+c042c39c T f2fs_replace_block
+c042c440 t __replace_atomic_write_block
+c042cc14 T f2fs_commit_atomic_write
+c042d398 T f2fs_wait_on_page_writeback
+c042d4c8 T f2fs_wait_on_block_writeback
+c042d62c T f2fs_wait_on_block_writeback_range
+c042d6c4 T f2fs_write_data_summaries
+c042daf0 T f2fs_write_node_summaries
+c042db34 T f2fs_lookup_journal_in_cursum
+c042dc9c T f2fs_flush_sit_entries
+c042ed14 T f2fs_fix_curseg_write_pointer
+c042ed24 T f2fs_check_write_pointer
+c042ed34 T f2fs_usable_blks_in_seg
+c042ed54 T f2fs_usable_segs_in_sec
+c042ed80 T f2fs_build_segment_manager
+c04312d8 T f2fs_destroy_segment_manager
+c04314dc T f2fs_destroy_segment_manager_caches
+c0431514 t del_fsync_inode
+c0431574 t add_fsync_inode
+c0431638 t recover_data
+c0433fb0 T f2fs_space_for_roll_forward
+c0434020 T f2fs_recover_fsync_data
+c0434ed4 T f2fs_destroy_recovery_cache
+c0434eec T f2fs_shrink_count
+c0434f7c T f2fs_shrink_scan
+c04350a4 T f2fs_join_shrinker
+c04350d4 T f2fs_leave_shrinker
+c0435118 t __may_read_extent_tree
+c0435180 t __attach_extent_node
+c0435250 t __detach_extent_node
+c04352fc t f2fs_lookup_rb_tree.part.2
+c0435354 t __grab_extent_tree.constprop.10
+c043548c t __release_extent_node
+c0435524 t __free_extent_tree
+c0435578 t __destroy_extent_node.constprop.5
+c04355bc T sanity_check_extent_cache
+c04356a0 T f2fs_lookup_rb_tree
+c04356dc T f2fs_lookup_rb_tree_for_insert
+c0435798 t __insert_extent_tree
+c04358b8 T f2fs_lookup_rb_tree_ret
+c0435a40 t __update_extent_tree_range.constprop.8
+c04360a0 T f2fs_check_rb_tree_consistence
+c04360b0 T f2fs_init_read_extent_tree
+c04362e4 T f2fs_init_extent_tree
+c043630c T f2fs_lookup_read_extent_cache
+c043653c T f2fs_update_read_extent_cache
+c043664c T f2fs_update_read_extent_cache_range
+c04366d4 T f2fs_shrink_read_extent_tree
+c0436974 T f2fs_destroy_extent_node
+c0436980 T f2fs_drop_extent_tree
+c0436a18 T f2fs_destroy_extent_tree
+c0436b84 T f2fs_init_extent_cache_info
+c0436be4 T f2fs_destroy_extent_cache
+c0436c0c t f2fs_attr_show
+c0436c3c t f2fs_attr_store
+c0436c78 t f2fs_stat_attr_show
+c0436ca8 t f2fs_stat_attr_store
+c0436ce4 t f2fs_sb_feat_attr_show
+c0436d14 t f2fs_feature_show
+c0436d48 t cp_status_show
+c0436d88 t sb_status_show
+c0436da4 t moved_blocks_background_show
+c0436dd0 t moved_blocks_foreground_show
+c0436e04 t mounted_time_sec_show
+c0436e28 t encoding_show
+c0436e58 t current_reserved_blocks_show
+c0436e74 t ovp_segments_show
+c0436e98 t free_segments_show
+c0436ec0 t dirty_segments_show
+c0436f14 t pending_discard_show
+c0436f50 t victim_bits_seq_show
+c0437070 t segment_bits_seq_show
+c0437158 t segment_info_seq_show
+c0437290 t f2fs_feature_list_kobj_release
+c04372a0 t f2fs_stat_kobj_release
+c04372b0 t f2fs_sb_release
+c04372c0 t features_show
+c04378c4 t main_blkaddr_show
+c043790c t avg_vblocks_show
+c043797c t lifetime_write_kbytes_show
+c04379d8 t unusable_show
+c0437a20 t __struct_ptr
+c0437aa8 t f2fs_sbi_show
+c0437ddc t f2fs_sb_feature_show
+c0437e74 t f2fs_sbi_store
+c0438604 T f2fs_exit_sysfs
+c043864c T f2fs_register_sysfs
+c0438860 T f2fs_unregister_sysfs
+c0438940 t stat_open
+c0438960 T f2fs_update_sit_info
+c0438b88 t stat_show
+c043a29c T f2fs_build_stats
+c043a4e0 T f2fs_destroy_stats
+c043a554 T f2fs_destroy_root_stats
+c043a57c t f2fs_xattr_user_list
+c043a59c t f2fs_xattr_advise_get
+c043a5bc t f2fs_xattr_trusted_list
+c043a5cc t f2fs_xattr_advise_set
+c043a644 t __find_xattr
+c043a6ec t read_inline_xattr
+c043a90c t read_xattr_block
+c043aaac t read_all_xattrs
+c043ab9c t __f2fs_setxattr
+c043b6a8 T f2fs_init_security
+c043b6d0 T f2fs_getxattr
+c043ba7c t f2fs_xattr_generic_get
+c043baec T f2fs_listxattr
+c043bd6c T f2fs_setxattr
+c043c04c t f2fs_initxattrs
+c043c0c0 t f2fs_xattr_generic_set
+c043c134 T f2fs_init_xattr_caches
+c043c1d8 T f2fs_destroy_xattr_caches
+c043c1e8 t __f2fs_set_acl
+c043c594 t __f2fs_get_acl
+c043c824 T f2fs_get_acl
+c043c840 T f2fs_set_acl
+c043c890 T f2fs_init_acl
+c043cdbc t __record_iostat_latency
+c043ced0 t f2fs_record_iostat
+c043d008 T iostat_info_seq_show
+c043d284 T f2fs_reset_iostat
+c043d310 T f2fs_update_iostat
+c043d3e8 T iostat_update_and_unbind_ctx
+c043d500 T iostat_alloc_and_bind_ctx
+c043d548 T f2fs_destroy_iostat_processing
+c043d570 T f2fs_init_iostat
+c043d5c0 T f2fs_destroy_iostat
+c043d5d0 t pstore_ftrace_seq_next
+c043d610 t pstore_kill_sb
+c043d69c t pstore_mount
+c043d6b4 t pstore_unlink
+c043d778 t pstore_show_options
+c043d7ac t pstore_ftrace_seq_show
+c043d814 t free_pstore_private
+c043d85c t pstore_evict_inode
+c043d87c t pstore_ftrace_seq_stop
+c043d88c t parse_options
+c043d938 t pstore_remount
+c043d95c t pstore_get_inode
+c043d9dc t psinfo_lock_root
+c043da50 t pstore_file_open
+c043da9c t pstore_file_read
+c043dafc t pstore_ftrace_seq_start
+c043db68 t pstore_file_llseek
+c043db88 T pstore_put_backend_records
+c043dc7c T pstore_mkfile
+c043dec0 T pstore_get_records
+c043df04 t pstore_fill_super
+c043dfe0 t zbufsize_deflate
+c043e04c T pstore_type_to_name
+c043e0b4 T pstore_name_to_type
+c043e108 t pstore_dowork
+c043e118 t pstore_write_user_compat
+c043e18c t pstore_timer_kick
+c043e1cc t pstore_timefunc
+c043e220 t free_buf_for_compression
+c043e268 t allocate_buf_for_compression
+c043e3a4 T pstore_register
+c043e568 T pstore_unregister
+c043e648 T pstore_set_kmsg_bytes
+c043e660 T pstore_record_init
+c043e6d8 t pstore_dump
+c043e968 t pstore_console_write
+c043e9e4 T pstore_get_backend_records
+c043eca0 t ramoops_pstore_open
+c043ecc8 t ramoops_pstore_erase
+c043ed78 t ramoops_pstore_write_user
+c043edb4 t ramoops_pstore_write
+c043ef50 t prz_ok
+c043ef98 t ramoops_get_next_prz
+c043f010 t ramoops_pstore_read
+c043f454 t ramoops_parse_dt_u32
+c043f520 t ramoops_init_prz.constprop.3
+c043f660 t ramoops_free_przs.constprop.4
+c043f700 t ramoops_remove
+c043f748 t ramoops_init_przs.part.1.constprop.9
+c043f9f4 t ramoops_probe
+c044005c t persistent_ram_decode_rs8
+c04400d0 t buffer_size_add
+c0440180 t buffer_start_add
+c0440230 t persistent_ram_encode_rs8
+c04402b4 t persistent_ram_update_ecc
+c0440344 t persistent_ram_update_user
+c04403fc T persistent_ram_ecc_string
+c0440468 T persistent_ram_save_old
+c044058c T persistent_ram_write
+c0440668 T persistent_ram_write_user
+c044073c T persistent_ram_old_size
+c044074c T persistent_ram_old
+c044075c T persistent_ram_free_old
+c0440784 T persistent_ram_zap
+c04407bc T persistent_ram_free
+c0440878 T persistent_ram_new
+c0440d98 t jhash
+c0440f58 t sysvipc_proc_release
+c0440f94 t sysvipc_proc_show
+c0440fcc t sysvipc_find_ipc
+c044103c t sysvipc_proc_next
+c0441084 t sysvipc_proc_stop
+c04410b8 t sysvipc_proc_start
+c0441124 t sysvipc_proc_open
+c0441230 t ipc_kht_remove
+c04414a8 T ipc_init_ids
+c0441514 T ipc_addid
+c04418f0 T ipc_rmid
+c0441a2c T ipc_set_key_private
+c0441a4c T ipc_rcu_getref
+c0441acc T ipc_rcu_putref
+c0441b20 T ipcperms
+c0441bf8 T kernel_to_ipc64_perm
+c0441c7c T ipc64_perm_to_ipc_perm
+c0441d28 T ipc_obtain_object_idr
+c0441d5c T ipc_obtain_object_check
+c0441db4 T ipcget
+c044204c T ipc_update_perm
+c04420cc T ipcctl_obtain_check
+c04421b0 T ipc_parse_version
+c04421d4 T ipc_seq_pid_ns
+c04421e8 T copy_msg
+c04421f8 T store_msg
+c04422b8 T free_msg
+c04422fc T load_msg
+c04424c0 t testmsg
+c0442534 t msg_rcu_free
+c0442558 t newque
+c0442664 t copy_msqid_to_user
+c0442780 t do_msg_fill
+c04427e0 t sysvipc_msg_proc_show
+c0442904 t ss_wakeup.constprop.2
+c04429c4 t expunge_all
+c0442a5c t freeque
+c0442bb0 t msgctl_down
+c0442cf0 t copy_msqid_from_user
+c0442de4 t ksys_msgctl
+c0443164 t do_msgrcv.constprop.0
+c0443570 T ksys_msgget
+c04435d8 T __se_sys_msgget
+c04435d8 T sys_msgget
+c04435e4 T __se_sys_msgctl
+c04435e4 T sys_msgctl
+c04435f4 T ksys_old_msgctl
+c0443634 T __se_sys_old_msgctl
+c0443634 T sys_old_msgctl
+c0443640 T ksys_msgsnd
+c0443ad4 T __se_sys_msgsnd
+c0443ad4 T sys_msgsnd
+c0443ae0 T ksys_msgrcv
+c0443aec T __se_sys_msgrcv
+c0443aec T sys_msgrcv
+c0443af8 T msg_init_ns
+c0443b40 T msg_exit_ns
+c0443b78 t sem_more_checks
+c0443b98 t lookup_undo
+c0443c14 t sem_rcu_free
+c0443c38 t copy_semid_to_user
+c0443d0c t sysvipc_sem_proc_show
+c0443e74 t set_semotime
+c0443eac t check_qop.constprop.8
+c0443f24 t semctl_info.constprop.7
+c044405c t sem_unlock
+c044410c t copy_semid_from_user
+c04441e0 t perform_atomic_semop
+c0444670 t wake_const_ops
+c0444784 t do_smart_wakeup_zero
+c0444880 t update_queue
+c0444a14 t do_smart_update
+c0444b10 t newary
+c0444d10 t freeary
+c0445244 t semctl_main
+c0445b84 t ksys_semctl
+c0446228 T sem_init_ns
+c0446264 T sem_exit_ns
+c0446298 T ksys_semget
+c0446320 T __se_sys_semget
+c0446320 T sys_semget
+c044632c T __se_sys_semctl
+c044632c T sys_semctl
+c0446350 T ksys_old_semctl
+c0446398 T __se_sys_old_semctl
+c0446398 T sys_old_semctl
+c04463a4 T __do_semtimedop
+c0446e08 t do_semtimedop
+c0446f8c T ksys_semtimedop
+c0447014 T __se_sys_semtimedop
+c0447014 T sys_semtimedop
+c0447020 T compat_ksys_semtimedop
+c04470a8 T __se_sys_semtimedop_time32
+c04470a8 T sys_semtimedop_time32
+c04470b4 T __se_sys_semop
+c04470b4 T sys_semop
+c04470c4 T copy_semundo
+c0447194 T exit_sem
+c04475f8 t shm_fault
+c0447618 t shm_may_split
+c0447644 t shm_pagesize
+c0447670 t shm_fsync
+c044769c t shm_fallocate
+c04476d4 t shm_get_unmapped_area
+c0447700 t shm_more_checks
+c0447720 t shm_rcu_free
+c0447744 t shm_destroy
+c044780c t shm_add_rss_swap
+c0447870 t sysvipc_shm_proc_show
+c04479fc t shm_release
+c0447a38 t do_shm_rmid
+c0447aac t shm_try_destroy_orphaned
+c0447b0c t ksys_shmctl
+c0448264 t __shm_open
+c044835c t shm_open
+c04483c8 t __shm_close
+c044851c t shm_mmap
+c04485b8 t shm_close
+c04485ec t newseg
+c04488cc T shm_init_ns
+c04488fc T shm_exit_ns
+c0448930 T shm_destroy_orphaned
+c0448984 T exit_shm
+c0448b00 T is_file_shm_hugepages
+c0448b24 T ksys_shmget
+c0448b90 T __se_sys_shmget
+c0448b90 T sys_shmget
+c0448b9c T __se_sys_shmctl
+c0448b9c T sys_shmctl
+c0448bac T ksys_old_shmctl
+c0448bec T __se_sys_old_shmctl
+c0448bec T sys_old_shmctl
+c0448bf8 T do_shmat
+c044903c T __se_sys_shmat
+c044903c T sys_shmat
+c0449090 T ksys_shmdt
+c04492b8 T __se_sys_shmdt
+c04492b8 T sys_shmdt
+c04492c4 t set_lookup
+c04492e0 t set_is_seen
+c0449308 t ipc_permissions
+c0449318 t proc_ipc_sem_dointvec
+c0449374 t proc_ipc_auto_msgmni
+c0449458 t proc_ipc_dointvec_minmax_orphans
+c04494ac T setup_ipc_sysctls
+c0449608 T retire_ipc_sysctls
+c0449640 t mqueue_poll_file
+c04496a0 t mqueue_get_inode
+c0449954 t mqueue_unlink
+c04499f4 t mqueue_read_file
+c0449afc t mqueue_fs_context_free
+c0449b20 t msg_insert
+c0449c30 t mqueue_get_tree
+c0449c64 t mqueue_fill_super
+c0449ce0 t mqueue_free_inode
+c0449cfc t mqueue_alloc_inode
+c0449d1c t init_once
+c0449d28 t wq_sleep.constprop.5
+c0449e9c t do_mq_timedreceive
+c044a3ac t remove_notification
+c044a458 t mqueue_flush_file
+c044a494 t mqueue_init_fs_context
+c044a5f4 t mqueue_create_attr
+c044a788 t mqueue_create
+c044a7a0 t mq_create_mount
+c044a90c t mqueue_evict_inode
+c044abf4 t do_mq_timedsend
+c044b0f0 T __se_sys_mq_open
+c044b0f0 T sys_mq_open
+c044b3fc T __se_sys_mq_unlink
+c044b3fc T sys_mq_unlink
+c044b51c T __se_sys_mq_timedsend
+c044b51c T sys_mq_timedsend
+c044b5d8 T __se_sys_mq_timedreceive
+c044b5d8 T sys_mq_timedreceive
+c044b694 T __se_sys_mq_notify
+c044b694 T sys_mq_notify
+c044bad0 T __se_sys_mq_getsetattr
+c044bad0 T sys_mq_getsetattr
+c044bcb4 T __se_sys_mq_timedsend_time32
+c044bcb4 T sys_mq_timedsend_time32
+c044bd70 T __se_sys_mq_timedreceive_time32
+c044bd70 T sys_mq_timedreceive_time32
+c044be2c T mq_init_ns
+c044be7c T mq_clear_sbinfo
+c044be98 T mq_put_mnt
+c044bea8 t ipcns_owner
+c044beb8 t free_ipc
+c044bfa4 t ipcns_get
+c044c028 T copy_ipcs
+c044c258 T free_ipcs
+c044c2cc T put_ipc_ns
+c044c338 t ipcns_install
+c044c3ec t ipcns_put
+c044c3fc t set_lookup
+c044c418 t set_is_seen
+c044c440 T setup_mq_sysctls
+c044c584 T retire_mq_sysctls
+c044c5b8 t key_gc_unused_keys.constprop.1
+c044c6f4 T key_schedule_gc
+c044c790 t key_garbage_collector
+c044cb74 T key_schedule_gc_links
+c044cbc8 t key_gc_timer_func
+c044cbe8 T key_gc_keytype
+c044cca0 T key_payload_reserve
+c044cd34 T key_set_timeout
+c044cd9c T key_revoke
+c044ce58 T key_update
+c044cf78 T register_key_type
+c044d01c T unregister_key_type
+c044d084 T generic_key_instantiate
+c044d0dc T key_invalidate
+c044d150 t __key_instantiate_and_link
+c044d2d4 T key_instantiate_and_link
+c044d460 T key_reject_and_link
+c044d6a8 T key_put
+c044d704 T key_user_lookup
+c044d834 T key_user_put
+c044d878 T key_alloc
+c044dcb8 T key_lookup
+c044dd6c T key_type_lookup
+c044dde8 T key_create_or_update
+c044e1d0 T key_type_put
+c044e1e4 t keyring_preparse
+c044e200 t keyring_free_preparse
+c044e20c t keyring_instantiate
+c044e274 t keyring_get_key_chunk
+c044e320 t keyring_get_object_key_chunk
+c044e334 t keyring_read_iterator
+c044e380 T restrict_link_reject
+c044e390 t keyring_detect_cycle_iterator
+c044e3b8 t keyring_gc_check_iterator
+c044e420 t keyring_free_object
+c044e430 t keyring_read
+c044e4c4 t keyring_destroy
+c044e54c t keyring_diff_objects
+c044e654 t keyring_compare_object
+c044e6b4 t keyring_revoke
+c044e6f8 T keyring_alloc
+c044e780 T key_default_cmp
+c044e7a4 t keyring_search_iterator
+c044e89c T keyring_clear
+c044e91c T keyring_restrict
+c044eae8 t keyring_describe
+c044eb54 t __key_unlink_begin.part.1
+c044eb60 T key_unlink
+c044ec00 t keyring_gc_select_iterator
+c044ecc4 T key_free_user_ns
+c044ecf0 T key_set_index_key
+c044ef30 t search_nested_keyrings
+c044f258 t keyring_detect_cycle
+c044f2f4 T key_put_tag
+c044f360 T key_remove_domain
+c044f388 T keyring_search_rcu
+c044f464 T keyring_search
+c044f544 T find_key_to_update
+c044f5e4 T find_keyring_by_name
+c044f728 T __key_link_lock
+c044f780 T __key_move_lock
+c044f818 T __key_link_begin
+c044f8c8 T __key_link_check_live_key
+c044f8f0 T __key_link
+c044f984 T __key_link_end
+c044fa00 T key_link
+c044fb04 T key_move
+c044fd10 T keyring_gc
+c044fd90 T keyring_restriction_gc
+c044fdfc t __keyctl_read_key
+c044fe5c t key_get_type_from_user.constprop.5
+c044feb0 t get_instantiation_keyring
+c044ff78 t keyctl_change_reqkey_auth
+c0450008 t keyctl_instantiate_key_common
+c0450164 t keyctl_capabilities.part.4
+c04501fc T __se_sys_add_key
+c04501fc T sys_add_key
+c04503bc T __se_sys_request_key
+c04503bc T sys_request_key
+c0450514 T keyctl_get_keyring_ID
+c0450554 T keyctl_join_session_keyring
+c04505ac T keyctl_update_key
+c0450690 T keyctl_revoke_key
+c045071c T keyctl_invalidate_key
+c04507b8 T keyctl_keyring_clear
+c0450850 T keyctl_keyring_link
+c04508d0 T keyctl_keyring_unlink
+c0450970 T keyctl_keyring_move
+c0450a3c T keyctl_describe_key
+c0450bc0 T keyctl_keyring_search
+c0450d34 T keyctl_read_key
+c0450ecc T keyctl_chown_key
+c04511e0 T keyctl_setperm_key
+c045129c T keyctl_instantiate_key
+c0451334 T keyctl_instantiate_key_iov
+c04513cc T keyctl_reject_key
+c04514d0 T keyctl_negate_key
+c04514e4 T keyctl_set_reqkey_keyring
+c0451598 T keyctl_set_timeout
+c045164c T keyctl_assume_authority
+c04516ac T keyctl_get_security
+c0451800 T keyctl_session_to_parent
+c0451a04 T keyctl_restrict_keyring
+c0451af0 T keyctl_capabilities
+c0451b0c T __se_sys_keyctl
+c0451b0c T sys_keyctl
+c0451d70 T key_task_permission
+c0451e90 T key_validate
+c0451eec T lookup_user_key_possessed
+c0451f08 t install_thread_keyring_to_cred.part.1
+c0451f64 t install_process_keyring_to_cred.part.2
+c0451fc0 T look_up_user_keyrings
+c0452260 T get_user_session_keyring_rcu
+c045233c T install_thread_keyring_to_cred
+c045235c T install_process_keyring_to_cred
+c045237c T install_session_keyring_to_cred
+c0452450 T key_fsuid_changed
+c0452490 T key_fsgid_changed
+c04524d0 T search_cred_keyrings_rcu
+c045261c T search_process_keyrings_rcu
+c04526dc T join_session_keyring
+c0452824 T lookup_user_key
+c0452da8 T key_change_session_keyring
+c04530e0 T complete_request_key
+c045312c T request_key_rcu
+c04531dc t umh_keys_cleanup
+c04531ec t umh_keys_init
+c0453204 T wait_for_key_construction
+c0453278 t call_sbin_request_key
+c04535c0 T request_key_and_link
+c0453c4c T request_key_tag
+c0453cd8 T request_key_with_auxdata
+c0453d40 t request_key_auth_preparse
+c0453d50 t request_key_auth_free_preparse
+c0453d5c t request_key_auth_instantiate
+c0453d78 t request_key_auth_read
+c0453dc4 t request_key_auth_describe
+c0453e2c t request_key_auth_destroy
+c0453e58 t request_key_auth_revoke
+c0453e7c t free_request_key_auth.part.1
+c0453ee4 t request_key_auth_rcu_disposal
+c0453ef8 T request_key_auth_new
+c0454194 T key_get_instantiation_authkey
+c045426c t logon_vet_description
+c0454298 T user_read
+c04542d4 T user_preparse
+c0454350 T user_free_preparse
+c0454360 t user_free_payload_rcu
+c045436c T user_destroy
+c045437c T user_update
+c0454400 T user_revoke
+c0454440 T user_describe
+c0454488 t proc_keys_stop
+c0454494 t proc_key_users_show
+c0454534 t __key_user_next
+c0454578 t proc_key_users_next
+c04545b8 t proc_keys_start
+c04546ac t proc_key_users_start
+c0454720 t proc_keys_next
+c04547a4 t proc_key_users_stop
+c04547b0 t proc_keys_show
+c0454c0c t keyctl_pkey_params_get
+c0454d74 t keyctl_pkey_params_get_2
+c0454ee8 T keyctl_pkey_query
+c0454fc0 T keyctl_pkey_e_d_s
+c0455120 T keyctl_pkey_verify
+c045521c t cap_issubset
+c0455260 T cap_capget
+c04552a0 T cap_mmap_file
+c04552b0 T cap_settime
+c04552d4 T cap_inode_need_killpriv
+c0455310 T cap_inode_killpriv
+c0455334 t rootid_owns_currentns
+c0455394 T cap_capable
+c0455410 T cap_vm_enough_memory
+c0455444 T cap_task_prctl
+c04557b4 T cap_mmap_addr
+c045580c T cap_task_fix_setuid
+c0455a14 T cap_inode_getsecurity
+c0455cf8 t cap_safe_nice
+c0455d58 T cap_task_setscheduler
+c0455d64 T cap_task_setioprio
+c0455d70 T cap_task_setnice
+c0455d7c T cap_ptrace_traceme
+c0455de4 T cap_ptrace_access_check
+c0455e58 T cap_capset
+c0456000 T cap_convert_nscap
+c04561d8 T get_vfs_caps_from_disk
+c04563a8 T cap_bprm_creds_from_file
+c0456ab0 T cap_inode_setxattr
+c0456b20 T cap_inode_removexattr
+c0456bc4 T mmap_min_addr_handler
+c0456c3c T security_free_mnt_opts
+c0456c94 T security_sb_eat_lsm_opts
+c0456ce8 T security_sb_mnt_opts_compat
+c0456d3c T security_sb_remount
+c0456d90 T security_sb_set_mnt_opts
+c0456dfc T security_sb_clone_mnt_opts
+c0456e60 T security_dentry_init_security
+c0456ee8 T security_dentry_create_files_as
+c0456f5c T security_old_inode_init_security
+c0456fe4 T security_path_mknod
+c045705c T security_path_mkdir
+c04570cc T security_path_unlink
+c0457134 T security_path_rename
+c04571d8 T security_inode_create
+c0457240 T security_inode_mkdir
+c04572a8 T security_inode_setattr
+c045730c T security_inode_listsecurity
+c0457374 T security_inode_copy_up
+c04573c8 T security_inode_copy_up_xattr
+c0457414 T security_file_ioctl
+c0457470 T security_cred_getsecid
+c04574c0 T security_kernel_read_file
+c045751c T security_kernel_post_read_file
+c0457590 T security_kernel_load_data
+c04575e4 T security_kernel_post_load_data
+c0457658 T security_current_getsecid_subj
+c04576a0 T security_task_getsecid_obj
+c04576f0 T security_d_instantiate
+c045774c T security_ismaclabel
+c0457798 T security_secid_to_secctx
+c04577f4 T security_secctx_to_secid
+c0457858 T security_release_secctx
+c04578a0 T security_inode_invalidate_secctx
+c04578e0 T security_inode_notifysecctx
+c045793c T security_inode_setsecctx
+c0457998 T security_inode_getsecctx
+c04579f8 T security_unix_stream_connect
+c0457a54 T security_unix_may_send
+c0457aa8 T security_socket_socketpair
+c0457afc T security_sock_rcv_skb
+c0457b50 T security_socket_getpeersec_dgram
+c0457bb0 T security_sk_clone
+c0457bf8 T security_sk_classify_flow
+c0457c40 T security_req_classify_flow
+c0457c88 T security_sock_graft
+c0457cd0 T security_inet_conn_request
+c0457d2c T security_inet_conn_established
+c0457d74 T security_secmark_relabel_packet
+c0457dc0 T security_secmark_refcount_inc
+c0457df8 T security_secmark_refcount_dec
+c0457e30 T security_tun_dev_alloc_security
+c0457e7c T security_tun_dev_free_security
+c0457ebc T security_tun_dev_create
+c0457f00 T security_tun_dev_attach_queue
+c0457f4c T security_tun_dev_attach
+c0457fa0 T security_tun_dev_open
+c0457fec T security_sctp_assoc_request
+c0458040 T security_sctp_bind_connect
+c04580a4 T security_sctp_sk_clone
+c04580f4 T security_sctp_assoc_established
+c0458148 T security_locked_down
+c0458194 t kzalloc
+c045819c T call_blocking_lsm_notifier
+c04581b8 T register_blocking_lsm_notifier
+c04581d0 T unregister_blocking_lsm_notifier
+c04581e8 t inode_free_by_rcu
+c0458204 T security_inode_init_security
+c045836c T lsm_inode_alloc
+c04583c0 T security_binder_set_context_mgr
+c045840c T security_binder_transaction
+c0458460 T security_binder_transfer_binder
+c04584b4 T security_binder_transfer_file
+c0458510 T security_ptrace_access_check
+c0458564 T security_ptrace_traceme
+c04585b0 T security_capget
+c0458614 T security_capset
+c0458688 T security_capable
+c04586ec T security_quotactl
+c0458750 T security_quota_on
+c045879c T security_syslog
+c04587e8 T security_settime64
+c045883c T security_vm_enough_memory_mm
+c04588b4 T security_bprm_creds_for_exec
+c0458900 T security_bprm_creds_from_file
+c0458954 T security_bprm_check
+c04589a0 T security_bprm_committing_creds
+c04589e0 T security_bprm_committed_creds
+c0458a20 T security_fs_context_dup
+c0458a74 T security_fs_context_parse_param
+c0458afc T security_sb_delete
+c0458b3c T security_sb_free
+c0458b8c T security_sb_alloc
+c0458c14 T security_sb_kern_mount
+c0458c60 T security_sb_show_options
+c0458cb4 T security_sb_statfs
+c0458d00 T security_sb_mount
+c0458d74 T security_sb_umount
+c0458dc8 T security_sb_pivotroot
+c0458e1c T security_move_mount
+c0458e70 T security_path_notify
+c0458edc T security_inode_free
+c0458f38 T security_inode_alloc
+c0458fc8 T security_inode_init_security_anon
+c0459024 T security_path_rmdir
+c045908c T security_path_symlink
+c04590fc T security_path_link
+c0459168 T security_path_truncate
+c04591c8 T security_path_chmod
+c0459230 T security_path_chown
+c04592a0 T security_path_chroot
+c04592ec T security_inode_link
+c0459358 T security_inode_unlink
+c04593bc T security_inode_symlink
+c0459424 T security_inode_rmdir
+c0459488 T security_inode_mknod
+c04594f8 T security_inode_rename
+c04595d0 T security_inode_readlink
+c045962c T security_inode_follow_link
+c0459694 T security_inode_permission
+c04596f4 T security_inode_getattr
+c0459754 T security_inode_setxattr
+c045980c T security_inode_post_setxattr
+c0459884 T security_inode_getxattr
+c04598e8 T security_inode_listxattr
+c0459944 T security_inode_removexattr
+c04599d0 T security_inode_need_killpriv
+c0459a1c T security_inode_killpriv
+c0459a70 T security_inode_getsecurity
+c0459afc T security_inode_setsecurity
+c0459b88 T security_inode_getsecid
+c0459bd0 T security_kernfs_init_security
+c0459c24 T security_file_permission
+c0459de8 T security_file_free
+c0459e4c T security_file_alloc
+c0459edc T security_mmap_file
+c0459f7c T security_mmap_addr
+c0459fc8 T security_file_mprotect
+c045a024 T security_file_lock
+c045a078 T security_file_fcntl
+c045a0d4 T security_file_set_fowner
+c045a114 T security_file_send_sigiotask
+c045a170 T security_file_receive
+c045a1bc T security_file_open
+c045a348 T security_task_free
+c045a398 T security_task_alloc
+c045a428 T security_cred_free
+c045a484 T security_cred_alloc_blank
+c045a514 T security_prepare_creds
+c045a5ac T security_transfer_creds
+c045a5f4 T security_kernel_act_as
+c045a648 T security_kernel_create_files_as
+c045a69c T security_kernel_module_request
+c045a6e8 T security_task_fix_setuid
+c045a744 T security_task_fix_setgid
+c045a7a0 T security_task_fix_setgroups
+c045a7f4 T security_task_setpgid
+c045a848 T security_task_getpgid
+c045a894 T security_task_getsid
+c045a8e0 T security_task_setnice
+c045a934 T security_task_setioprio
+c045a988 T security_task_getioprio
+c045a9d4 T security_task_prlimit
+c045aa30 T security_task_setrlimit
+c045aa8c T security_task_setscheduler
+c045aad8 T security_task_getscheduler
+c045ab24 T security_task_movememory
+c045ab70 T security_task_kill
+c045abd4 T security_task_prctl
+c045ac68 T security_task_to_inode
+c045acb0 T security_create_user_ns
+c045acfc T security_ipc_permission
+c045ad50 T security_ipc_getsecid
+c045ada0 T security_msg_msg_free
+c045adf0 T security_msg_msg_alloc
+c045ae78 T security_msg_queue_free
+c045aec8 T security_msg_queue_alloc
+c045af50 T security_msg_queue_associate
+c045afa4 T security_msg_queue_msgctl
+c045aff8 T security_msg_queue_msgsnd
+c045b054 T security_msg_queue_msgrcv
+c045b0c8 T security_shm_free
+c045b118 T security_shm_alloc
+c045b1a0 T security_shm_associate
+c045b1f4 T security_shm_shmctl
+c045b248 T security_shm_shmat
+c045b2a4 T security_sem_free
+c045b2f4 T security_sem_alloc
+c045b37c T security_sem_associate
+c045b3d0 T security_sem_semctl
+c045b424 T security_sem_semop
+c045b488 T security_getprocattr
+c045b500 T security_setprocattr
+c045b578 T security_netlink_send
+c045b5cc T security_socket_create
+c045b630 T security_socket_post_create
+c045b6a4 T security_socket_bind
+c045b700 T security_socket_connect
+c045b75c T security_socket_listen
+c045b7b0 T security_socket_accept
+c045b804 T security_socket_sendmsg
+c045b860 T security_socket_recvmsg
+c045b8c4 T security_socket_getsockname
+c045b910 T security_socket_getpeername
+c045b95c T security_socket_getsockopt
+c045b9b8 T security_socket_setsockopt
+c045ba14 T security_socket_shutdown
+c045ba68 T security_socket_getpeersec_stream
+c045bad0 T security_sk_alloc
+c045bb2c T security_sk_free
+c045bb6c T security_inet_csk_clone
+c045bbb4 T security_key_alloc
+c045bc10 T security_key_free
+c045bc50 T security_key_permission
+c045bcac T security_key_getsecurity
+c045bd08 T security_audit_rule_init
+c045bd6c T security_audit_rule_known
+c045bdb8 T security_audit_rule_free
+c045bdf8 T security_audit_rule_match
+c045be5c T security_bpf
+c045beb8 T security_bpf_map
+c045bf0c T security_bpf_prog
+c045bf58 T security_bpf_map_alloc
+c045bfa4 T security_bpf_prog_alloc
+c045bff0 T security_bpf_map_free
+c045c030 T security_bpf_prog_free
+c045c070 T security_perf_event_open
+c045c0c4 T security_perf_event_alloc
+c045c110 T security_perf_event_free
+c045c150 T security_perf_event_read
+c045c19c T security_perf_event_write
+c045c1e8 T security_uring_override_creds
+c045c234 T security_uring_sqpoll
+c045c278 T security_uring_cmd
+c045c2c4 t securityfs_init_fs_context
+c045c2e0 t securityfs_get_tree
+c045c2f4 t securityfs_fill_super
+c045c32c t securityfs_free_inode
+c045c36c t securityfs_create_dentry
+c045c550 T securityfs_create_file
+c045c57c T securityfs_create_dir
+c045c5b0 T securityfs_create_symlink
+c045c63c t lsm_read
+c045c68c T securityfs_remove
+c045c724 T ipv4_skb_to_auditdata
+c045c7dc T ipv6_skb_to_auditdata
+c045c9bc T common_lsm_audit
+c045d1e4 t apparmorfs_init_fs_context
+c045d200 t profiles_release
+c045d20c t profiles_open
+c045d248 t seq_show_profile
+c045d28c t ns_revision_poll
+c045d31c t seq_ns_name_open
+c045d33c t seq_ns_level_open
+c045d35c t seq_ns_nsstacked_open
+c045d37c t seq_ns_stacked_open
+c045d39c t aa_sfs_seq_open
+c045d3bc t aa_sfs_seq_show
+c045d454 t seq_rawdata_compressed_size_show
+c045d47c t seq_rawdata_revision_show
+c045d4a4 t seq_rawdata_abi_show
+c045d4cc t aafs_show_path
+c045d4fc t profile_query_cb
+c045d660 t rawdata_read
+c045d69c t seq_rawdata_hash_show
+c045d710 t apparmorfs_get_tree
+c045d724 t apparmorfs_fill_super
+c045d75c t rawdata_link_cb
+c045d768 t aafs_free_inode
+c045d7a8 t mangle_name
+c045d8c8 t ns_revision_read
+c045da48 t policy_readlink
+c045dac4 t __next_ns
+c045db60 t next_profile
+c045dc58 t p_next
+c045dc78 t aafs_remove.part.3
+c045dd0c t remove_rawdata_dents
+c045dd50 t __aafs_setup_d_inode.constprop.14
+c045de90 t aafs_create.constprop.13
+c045df8c t multi_transaction_release
+c045dff0 t seq_profile_name_show
+c045e0e8 t rawdata_f_data_free
+c045e158 t rawdata_release
+c045e174 t seq_profile_mode_show
+c045e278 t seq_rawdata_release
+c045e2fc t seq_profile_release
+c045e380 t seq_profile_hash_show
+c045e4bc t seq_profile_attach_show
+c045e5e4 t __aa_fs_remove_rawdata.part.8
+c045e674 t p_stop
+c045e710 t ns_revision_release
+c045e790 t rawdata_get_link_base
+c045e9a8 t rawdata_get_link_data
+c045e9bc t rawdata_get_link_abi
+c045e9d0 t rawdata_get_link_sha1
+c045e9e4 t seq_profile_open
+c045eaf4 t seq_profile_hash_open
+c045eb08 t seq_profile_attach_open
+c045eb1c t seq_profile_mode_open
+c045eb30 t seq_profile_name_open
+c045eb44 t policy_get_link
+c045ee04 t create_profile_file
+c045ef24 t p_start
+c045f1c8 t seq_rawdata_open
+c045f2ac t seq_rawdata_compressed_size_open
+c045f2c0 t seq_rawdata_hash_open
+c045f2d4 t seq_rawdata_revision_open
+c045f2e8 t seq_rawdata_abi_open
+c045f2fc t seq_ns_stacked_show
+c045f4f4 t seq_ns_name_show
+c045f6c8 t seq_ns_level_show
+c045f89c t ns_rmdir_op
+c045fc94 t rawdata_open
+c045fee4 t seq_ns_nsstacked_show
+c0460118 t aa_simple_write_to_buffer.part.6
+c046022c t policy_update
+c04604b0 t profile_replace
+c04605c8 t profile_load
+c04606e0 t query_label.constprop.11
+c0460afc t profile_remove
+c0460e40 t ns_revision_open
+c04610b4 t ns_mkdir_op
+c04614ac t aa_write_access
+c0461c8c t multi_transaction_read
+c0461d9c T __aa_bump_ns_revision
+c0461dc8 T __aa_fs_remove_rawdata
+c0461de0 T __aa_fs_create_rawdata
+c046201c T __aafs_profile_rmdir
+c04620e4 T __aafs_profile_migrate_dents
+c046216c T __aafs_profile_mkdir
+c046256c T __aafs_ns_rmdir
+c046286c T __aafs_ns_mkdir
+c0462d6c t audit_pre
+c0462f1c T aa_audit_msg
+c0462f40 T aa_audit
+c04630c4 T aa_audit_rule_free
+c0463140 T aa_audit_rule_init
+c04631fc T aa_audit_rule_known
+c0463250 T aa_audit_rule_match
+c04632b0 t audit_cb
+c04632ec T aa_capable
+c046365c t audit_ptrace_cb
+c0463728 t profile_ptrace_perm
+c04637d4 T aa_get_task_label
+c04638dc T aa_replace_current_label
+c0463be4 T aa_set_current_onexec
+c0463cbc T aa_set_current_hat
+c0463ed0 T aa_restore_previous_label
+c0464124 T aa_may_ptrace
+c04642d4 t audit_signal_cb
+c0464418 t profile_signal_perm.part.0
+c04644cc T aa_may_signal
+c0464634 T aa_split_fqname
+c04646cc T skipn_spaces
+c0464728 T aa_splitn_fqname
+c0464914 T aa_info_message
+c04649bc T aa_str_alloc
+c04649f4 T aa_str_kref
+c0464a00 T aa_perm_mask_to_str
+c0464aac T aa_audit_perm_names
+c0464b1c T aa_audit_perm_mask
+c0464c10 t aa_audit_perms_cb
+c0464d10 T aa_apply_modes_to_perms
+c0464db0 T aa_compute_perms
+c0464f0c T aa_perms_accum_raw
+c0465018 T aa_perms_accum
+c0465100 T aa_profile_match_label
+c0465150 T aa_check_perms
+c0465260 T aa_profile_label_perm
+c0465320 T aa_policy_init
+c0465410 T aa_policy_destroy
+c046545c T aa_dfa_free_kref
+c046549c T aa_teardown_dfa_engine
+c0465540 T aa_dfa_unpack
+c0465aec T aa_setup_dfa_engine
+c0465bc0 T aa_dfa_match_len
+c0465cbc T aa_dfa_match
+c0465db4 T aa_dfa_next
+c0465e6c T aa_dfa_outofband_transition
+c0465ee8 T aa_dfa_match_until
+c0465fe4 T aa_dfa_matchn_until
+c04660ec T aa_dfa_leftmatch
+c0466314 t disconnect
+c04663e0 T aa_path_name
+c0466784 t label_match.constprop.5
+c0466d64 t profile_onexec
+c0466f7c t may_change_ptraced_domain
+c046704c t find_attach
+c04675cc t build_change_hat
+c04678b8 t change_hat.constprop.4
+c04683a0 T aa_free_domain_entries
+c04683fc T x_table_lookup
+c0468498 t profile_transition
+c0468cec t handle_onexec
+c0469b8c T apparmor_bprm_creds_for_exec
+c046a504 T aa_change_hat
+c046ab28 T aa_change_profile
+c046ba6c t aa_free_data
+c046ba98 t audit_policy
+c046bb4c t audit_cb
+c046bb90 t aa_find_child.part.5
+c046bc88 t __lookupn_profile
+c046bda8 t __lookup_replace
+c046be70 t __add_profile
+c046bf44 t __replace_profile
+c046c2f0 T __aa_profile_list_release
+c046c334 t __remove_profile
+c046c3c4 T aa_free_profile
+c046c698 T aa_alloc_profile
+c046c7cc T aa_find_child
+c046c7d8 T aa_lookupn_profile
+c046ca64 T aa_lookup_profile
+c046ca94 T aa_fqlookupn_profile
+c046cdf0 T aa_new_null_profile
+c046d1ac T aa_policy_view_capable
+c046d274 T aa_policy_admin_capable
+c046d300 T aa_current_policy_view_capable
+c046d464 T aa_current_policy_admin_capable
+c046d5c8 T aa_may_manage_policy
+c046d684 T aa_replace_profiles
+c046e610 T aa_remove_profiles
+c046ea24 t unpack_nameX
+c046eb10 t unpack_u32
+c046eb8c t unpack_str
+c046ec18 t unpack_blob
+c046ec9c t datacmp
+c046ecb4 t audit_cb
+c046ed48 t unpack_dfa
+c046ee00 t unpack_strdup.constprop.2
+c046ee88 t unpack_array.constprop.3
+c046eedc t unpack_u8.constprop.5
+c046ef3c t audit_iface.constprop.6
+c046f024 t aa_get_dfa.part.0
+c046f068 t do_loaddata_free
+c046f168 t strhash
+c046f33c t __rhashtable_insert_fast.constprop.7
+c046f560 t unpack_profile
+c04702c0 T __aa_loaddata_update
+c0470354 T aa_rawdata_eq
+c04703f0 T aa_loaddata_kref
+c0470438 T aa_loaddata_alloc
+c04704b4 T aa_load_ent_free
+c04705d8 T aa_load_ent_alloc
+c047060c T aa_unpack
+c0470ca4 T aa_getprocattr
+c04710f8 T aa_setprocattr_changehat
+c0471274 t apparmor_cred_alloc_blank
+c047129c t apparmor_socket_getpeersec_dgram
+c04712ac t param_get_mode
+c0471328 t param_get_audit
+c04713a4 t param_set_mode
+c0471434 t param_set_audit
+c04714c4 t param_get_aabool
+c0471530 t param_get_aalockpolicy
+c047153c t param_set_aabool
+c04715a8 t param_set_aalockpolicy
+c04715b4 t param_get_aacompressionlevel
+c0471620 t param_get_aauint
+c047168c t param_get_aaintbool
+c0471710 t param_set_aaintbool
+c04717cc t apparmor_bprm_committing_creds
+c0471838 t apparmor_socket_shutdown
+c0471854 t apparmor_socket_getpeername
+c0471870 t apparmor_socket_getsockname
+c047188c t apparmor_socket_setsockopt
+c04718a8 t apparmor_socket_getsockopt
+c04718c4 t apparmor_socket_recvmsg
+c04718e0 t apparmor_socket_sendmsg
+c04718fc t apparmor_socket_accept
+c0471918 t apparmor_socket_listen
+c0471934 t apparmor_socket_connect
+c0471950 t apparmor_socket_bind
+c047196c t apparmor_dointvec
+c04719dc t param_set_aacompressionlevel
+c0471a5c t param_set_aauint
+c0471ad8 t apparmor_sk_alloc_security
+c0471b3c t apparmor_task_alloc
+c0471c74 t apparmor_sock_graft
+c0471d90 t apparmor_bprm_committed_creds
+c0471e60 t apparmor_cred_transfer
+c0471f70 t apparmor_cred_prepare
+c0472084 t apparmor_task_getsecid_obj
+c04720e4 t apparmor_cred_free
+c047217c t apparmor_sk_free_security
+c0472238 t apparmor_task_free
+c0472340 t apparmor_capable
+c04724fc t apparmor_sk_clone_security
+c047265c t apparmor_file_free_security
+c04726bc t apparmor_capget
+c04728c8 t apparmor_sb_umount
+c0472a44 t apparmor_task_setrlimit
+c0472bd8 t common_file_perm
+c0472d88 t apparmor_file_lock
+c0472db4 t common_mmap.part.5
+c0472df8 t apparmor_file_mprotect
+c0472e5c t apparmor_mmap_file
+c0472eac t apparmor_file_permission
+c0472ecc t apparmor_file_receive
+c0472f20 t common_perm
+c04730b8 t common_perm_cond
+c0473194 t apparmor_inode_getattr
+c04731b0 t apparmor_path_truncate
+c04731d0 t apparmor_path_chown
+c04731ec t apparmor_path_chmod
+c0473208 t common_perm_create.constprop.8
+c0473290 t apparmor_path_symlink
+c04732b0 t apparmor_path_mkdir
+c04732d0 t apparmor_path_mknod
+c04732f0 t common_perm_rm.constprop.9
+c04733dc t apparmor_path_unlink
+c04733f8 t apparmor_path_rmdir
+c0473414 t apparmor_ptrace_traceme
+c04735e4 t apparmor_ptrace_access_check
+c04737a4 t apparmor_current_getsecid_subj
+c047391c t apparmor_sb_mount
+c0473b6c t apparmor_sb_pivotroot
+c0473d24 t apparmor_file_alloc_security
+c0473f30 t apparmor_file_open
+c0474210 t apparmor_socket_create
+c0474420 t apparmor_task_kill
+c04747d8 t apparmor_getprocattr
+c0474ab0 t apparmor_setprocattr
+c0474ef8 t apparmor_path_rename
+c04752f8 t apparmor_path_link
+c04754f4 t apparmor_socket_post_create
+c0475770 t apparmor_socket_getpeersec_stream
+c0475a10 T aa_get_buffer
+c0475afc T aa_put_buffer
+c0475b3c t audit_resource
+c0475bf8 t audit_cb
+c0475c8c T aa_map_resource
+c0475ca8 T aa_task_setrlimit
+c0475f1c T __aa_transition_rlimits
+c0476068 T aa_secid_update
+c04760d4 T aa_secid_to_label
+c04760ec T apparmor_secid_to_secctx
+c047619c T apparmor_secctx_to_secid
+c04761f8 T apparmor_release_secctx
+c0476204 T aa_alloc_secid
+c04762a4 T aa_free_secid
+c0476304 t map_old_perms
+c0476344 t file_audit_cb
+c0476544 t update_file_ctx
+c0476614 T aa_audit_file
+c04767c0 t path_name
+c04768cc T aa_compute_fperms
+c0476a94 T aa_str_perms
+c0476b1c t profile_path_link
+c0476db0 t __aa_path_perm.part.1
+c0476e38 t profile_path_perm.part.2
+c0476ed8 T __aa_path_perm
+c0476f08 T aa_path_perm
+c047703c T aa_path_link
+c0477158 T aa_file_perm
+c047767c t match_file
+c04776f4 T aa_inherit_files
+c0477940 t alloc_unconfined
+c0477a48 t alloc_ns
+c0477b28 T aa_ns_visible
+c0477b88 T aa_ns_name
+c0477c04 T aa_free_ns
+c0477c9c t __aa_create_ns
+c0477e24 T aa_findn_ns
+c0477ef4 T aa_find_ns
+c0477f24 T __aa_lookupn_ns
+c0478044 T aa_lookupn_ns
+c04780b8 T __aa_find_or_create_ns
+c04781a0 T aa_prepare_ns
+c047829c T __aa_remove_ns
+c0478320 t destroy_ns.part.3
+c04783ec t label_modename
+c04784b4 t fqlookupn_profile
+c0478510 t profile_cmp
+c0478580 t sort_cmp
+c0478594 t vec_cmp
+c04785f0 t __vec_find
+c04786c8 t vec_find
+c0478738 T aa_alloc_proxy
+c04787f8 T aa_label_kref
+c047882c T aa_proxy_kref
+c04788a4 T aa_label_destroy
+c04789f4 t label_free_switch
+c0478a5c T aa_label_free
+c0478a84 T __aa_proxy_redirect
+c0478b50 t __label_remove
+c0478bb4 t __proxy_share
+c0478c80 t __label_insert
+c0478e1c t label_free_or_put_new
+c0478e94 T aa_vec_unique
+c047907c T aa_label_init
+c04790d4 T aa_label_alloc
+c04791ec T aa_label_next_confined
+c0479244 T __aa_label_next_not_in_set
+c04792e4 T aa_label_is_subset
+c0479350 T aa_label_is_unconfined_subset
+c04793d8 T aa_label_remove
+c047945c t label_free_rcu
+c0479498 T aa_label_replace
+c04796f0 T aa_vec_find_or_create_label
+c0479898 T aa_label_find
+c04798b0 T aa_label_insert
+c0479988 T aa_label_next_in_merge
+c0479a24 T aa_label_find_merge
+c0479de0 T aa_label_merge
+c047a5d8 T aa_label_match
+c047aa7c T aa_label_snxprint
+c047ad64 T aa_label_asxprint
+c047adec T aa_label_acntsxprint
+c047ae74 T aa_update_label_name
+c047afb4 T aa_label_xaudit
+c047b0f8 T aa_label_seq_xprint
+c047b238 T aa_label_xprintk
+c047b370 T aa_label_audit
+c047b5f8 T aa_label_seq_print
+c047b880 T aa_label_printk
+c047bae0 T aa_label_strn_parse
+c047c000 T aa_label_parse
+c047c050 T aa_labelset_destroy
+c047c100 T aa_labelset_init
+c047c114 T __aa_labelset_update_subtree
+c047c750 t compute_mnt_perms
+c047c7bc t audit_cb
+c047cb90 t audit_mount.constprop.2
+c047cd20 t match_mnt_path_str
+c047d048 t match_mnt
+c047d134 t build_pivotroot
+c047d440 T aa_remount
+c047d524 T aa_bind_mount
+c047d660 T aa_mount_change_type
+c047d720 T aa_move_mount
+c047d850 T aa_new_mount
+c047da88 T aa_umount
+c047dc48 T aa_pivotroot
+c047e210 T audit_net_cb
+c047e38c T aa_profile_af_perm
+c047e46c t aa_label_sk_perm.part.0
+c047e59c T aa_af_perm
+c047e6b4 T aa_sk_perm
+c047e8d0 T aa_sock_file_perm
+c047e91c T aa_hash_size
+c047e934 T aa_calc_hash
+c047ea1c T aa_calc_profile_hash
+c047eb44 t match_exception
+c047ebe4 t match_exception_partial
+c047ecac t verify_new_ex
+c047ed24 t devcgroup_offline
+c047ed58 t dev_exception_add
+c047ee20 t devcgroup_css_alloc
+c047ee64 T devcgroup_check_permission
+c047ef04 t set_majmin.part.0
+c047ef20 t dev_exceptions_copy
+c047efec t devcgroup_online
+c047f050 t dev_exception_rm
+c047f11c t __dev_exception_clean
+c047f188 t devcgroup_css_free
+c047f1a8 t devcgroup_update_access
+c047f6e4 t devcgroup_access_write
+c047f754 t devcgroup_seq_show
+c047f918 t init_once
+c047f95c T integrity_iint_find
+c047f9ac T integrity_inode_get
+c047fa70 T integrity_inode_free
+c047fb28 T integrity_kernel_read
+c047fb54 T integrity_audit_message
+c047fce4 T integrity_audit_msg
+c047fd20 T crypto_larval_alloc
+c047fdb4 T crypto_shoot_alg
+c047fdec T crypto_req_done
+c047fe0c T crypto_probing_notify
+c047fe60 T crypto_create_tfm_node
+c047ff58 T __crypto_alloc_tfm
+c048008c T crypto_mod_get
+c0480104 T crypto_mod_put
+c0480180 T crypto_larval_kill
+c048021c T crypto_wait_for_test
+c04802c4 t __crypto_alg_lookup
+c048041c T crypto_destroy_tfm
+c04804fc t crypto_larval_wait
+c0480644 t crypto_larval_destroy
+c04806e8 t crypto_alg_lookup
+c0480880 T crypto_alg_mod_lookup
+c0480a94 T crypto_alloc_base
+c0480b7c T crypto_find_alg
+c0480bbc T crypto_alloc_tfm_node
+c0480cc8 T crypto_has_alg
+c0480d4c T crypto_cipher_decrypt_one
+c0480df0 T crypto_cipher_setkey
+c0480eb0 T crypto_cipher_encrypt_one
+c0480f54 T crypto_comp_compress
+c0480f74 T crypto_comp_decompress
+c0480f94 t crypto_check_alg
+c0481024 T crypto_get_attr_type
+c048106c T crypto_check_attr_type
+c04810ec T crypto_init_queue
+c0481110 T crypto_enqueue_request
+c0481174 T crypto_enqueue_request_head
+c04811b4 T crypto_dequeue_request
+c0481210 T crypto_alg_extsize
+c048122c t crypto_destroy_instance
+c0481254 T crypto_register_template
+c04812d0 t __crypto_register_alg
+c0481420 t __crypto_lookup_template
+c0481498 T crypto_register_instance
+c0481648 T crypto_type_has_alg
+c0481674 T crypto_register_notifier
+c048168c T crypto_unregister_notifier
+c04816a4 T crypto_inst_setname
+c0481720 T crypto_inc
+c04817d8 T crypto_attr_alg_name
+c0481824 t crypto_remove_instance
+c04818cc T crypto_register_alg
+c0481974 T crypto_lookup_template
+c04819b0 T crypto_drop_spawn
+c0481a24 T crypto_grab_spawn
+c0481b3c T crypto_remove_spawns
+c0481d74 t crypto_spawn_alg
+c0481ea4 T crypto_spawn_tfm
+c0481f10 T crypto_spawn_tfm2
+c0481f64 T crypto_remove_final
+c048200c T crypto_alg_tested
+c0482288 T crypto_unregister_instance
+c048230c T crypto_unregister_alg
+c048241c T crypto_register_algs
+c048249c T crypto_unregister_algs
+c04824d8 T crypto_unregister_template
+c0482620 T crypto_register_templates
+c04826a0 T crypto_unregister_templates
+c04826dc T scatterwalk_ffwd
+c04827a8 T scatterwalk_copychunks
+c048294c T scatterwalk_map_and_copy
+c04829f0 t c_show
+c0482bc4 t c_next
+c0482bdc t c_stop
+c0482bf0 t c_start
+c0482c20 T crypto_aead_setauthsize
+c0482c80 T crypto_aead_encrypt
+c0482cac T crypto_aead_decrypt
+c0482cf0 t crypto_aead_exit_tfm
+c0482d0c t crypto_aead_init_tfm
+c0482d5c t crypto_aead_free_instance
+c0482d74 T crypto_aead_setkey
+c0482e38 T crypto_grab_aead
+c0482e50 t crypto_aead_report
+c0482ef8 t crypto_aead_show
+c0482f94 T crypto_alloc_aead
+c0482fc8 T crypto_register_aead
+c0483030 T crypto_unregister_aead
+c0483040 T crypto_register_aeads
+c04830c8 T crypto_unregister_aeads
+c0483108 T aead_register_instance
+c0483198 t aead_geniv_setauthsize
+c04831a8 t aead_geniv_setkey
+c04831b8 t aead_geniv_free
+c04831dc T aead_geniv_alloc
+c0483360 T aead_init_geniv
+c0483420 T aead_exit_geniv
+c0483440 T crypto_skcipher_encrypt
+c048346c T crypto_skcipher_decrypt
+c0483498 t crypto_skcipher_exit_tfm
+c04834b4 t crypto_skcipher_init_tfm
+c0483504 t crypto_skcipher_free_instance
+c048351c T skcipher_walk_complete
+c0483654 T crypto_skcipher_setkey
+c0483734 T crypto_grab_skcipher
+c048374c t crypto_skcipher_report
+c04837fc t crypto_skcipher_show
+c04838c4 T crypto_alloc_skcipher
+c04838f8 T crypto_alloc_sync_skcipher
+c0483978 t skcipher_exit_tfm_simple
+c048398c T crypto_has_skcipher
+c04839a8 T crypto_register_skcipher
+c0483a1c T crypto_unregister_skcipher
+c0483a2c T crypto_register_skciphers
+c0483ab4 T crypto_unregister_skciphers
+c0483af4 T skcipher_register_instance
+c0483b90 t skcipher_init_tfm_simple
+c0483bc8 t skcipher_setkey_simple
+c0483c10 t skcipher_free_instance_simple
+c0483c34 T skcipher_alloc_instance_simple
+c0483d90 t skcipher_walk_next
+c0484270 T skcipher_walk_done
+c0484530 t skcipher_walk_first
+c048464c t skcipher_walk_skcipher
+c0484700 T skcipher_walk_virt
+c0484760 T skcipher_walk_async
+c0484784 t skcipher_walk_aead_common
+c04848e8 T skcipher_walk_aead_encrypt
+c04848fc T skcipher_walk_aead_decrypt
+c048491c t hash_walk_next
+c04849d0 t hash_walk_new_entry
+c0484a34 t ahash_nosetkey
+c0484a44 t crypto_ahash_exit_tfm
+c0484a60 t crypto_ahash_free_instance
+c0484a78 T crypto_hash_walk_done
+c0484b80 t ahash_restore_req
+c0484be8 t ahash_op_unaligned_done
+c0484c68 t ahash_def_finup_finish1
+c0484cbc t ahash_def_finup_done1
+c0484d54 t ahash_def_finup_done2
+c0484d8c t ahash_save_req
+c0484e24 t crypto_ahash_op
+c0484e98 T crypto_ahash_final
+c0484eac T crypto_ahash_finup
+c0484ec0 T crypto_ahash_digest
+c0484ee8 t ahash_def_finup
+c0484f38 T crypto_ahash_setkey
+c048500c T crypto_grab_ahash
+c0485024 t crypto_ahash_report
+c04850b0 t crypto_ahash_show
+c0485128 t crypto_ahash_init_tfm
+c048520c t crypto_ahash_extsize
+c0485234 T crypto_alloc_ahash
+c0485268 T crypto_has_ahash
+c0485284 T crypto_register_ahash
+c04852d4 T crypto_unregister_ahash
+c04852e4 T crypto_register_ahashes
+c0485368 T crypto_unregister_ahashes
+c04853a4 T ahash_register_instance
+c048541c T crypto_hash_alg_has_setkey
+c0485450 T crypto_hash_walk_first
+c048549c t shash_no_setkey
+c04854ac T crypto_shash_alg_has_setkey
+c04854cc t shash_async_init
+c0485508 t shash_async_export
+c0485528 t shash_async_import
+c0485564 t crypto_shash_exit_tfm
+c0485580 t crypto_shash_free_instance
+c0485598 t shash_prepare_alg
+c0485674 t shash_default_import
+c0485694 t shash_default_export
+c04856c0 T crypto_shash_setkey
+c0485794 t shash_async_setkey
+c04857a4 t crypto_shash_init_tfm
+c0485894 t shash_update_unaligned
+c0485990 T crypto_shash_update
+c04859b8 t shash_final_unaligned
+c0485a80 T crypto_shash_final
+c0485aa8 t shash_finup_unaligned
+c0485ad8 T crypto_shash_finup
+c0485b14 t shash_digest_unaligned
+c0485b74 T crypto_shash_digest
+c0485bc8 t shash_async_final
+c0485be0 T crypto_shash_tfm_digest
+c0485c4c T shash_ahash_update
+c0485cc0 t shash_async_update
+c0485cd0 t crypto_exit_shash_ops_async
+c0485ce4 t crypto_shash_report
+c0485d70 t crypto_shash_show
+c0485dbc T crypto_grab_shash
+c0485dd4 T crypto_alloc_shash
+c0485e08 T crypto_has_shash
+c0485e24 T crypto_register_shash
+c0485e4c T crypto_unregister_shash
+c0485e5c T crypto_register_shashes
+c0485ee0 T crypto_unregister_shashes
+c0485f1c T shash_register_instance
+c0485f7c T shash_free_singlespawn_instance
+c0485fa0 T shash_ahash_finup
+c0486060 T shash_ahash_digest
+c048615c t shash_async_digest
+c0486178 t shash_async_finup
+c0486194 T crypto_init_shash_ops_async
+c0486290 t crypto_akcipher_exit_tfm
+c04862a4 t crypto_akcipher_init_tfm
+c04862dc t crypto_akcipher_free_instance
+c04862f4 t akcipher_default_op
+c0486304 t akcipher_default_set_key
+c0486314 T crypto_grab_akcipher
+c048632c t crypto_akcipher_report
+c04863a4 t crypto_akcipher_show
+c04863b8 T crypto_alloc_akcipher
+c04863ec T crypto_register_akcipher
+c0486470 T crypto_unregister_akcipher
+c0486480 T akcipher_register_instance
+c04864dc t crypto_kpp_exit_tfm
+c04864f0 t crypto_kpp_init_tfm
+c0486528 t crypto_kpp_free_instance
+c0486540 t crypto_kpp_report
+c04865b8 t crypto_kpp_show
+c04865cc T crypto_alloc_kpp
+c0486600 T crypto_grab_kpp
+c0486618 T crypto_has_kpp
+c0486634 T crypto_register_kpp
+c0486660 T crypto_unregister_kpp
+c0486670 T kpp_register_instance
+c04866cc t rsa_max_size
+c04866e4 t rsa_free_mpi_key
+c048675c t rsa_exit_tfm
+c048676c t rsa_set_priv_key
+c0486910 t rsa_set_pub_key
+c0486a20 t rsa_enc
+c0486b38 t rsa_dec
+c0486d10 T rsa_parse_pub_key
+c0486d30 T rsa_parse_priv_key
+c0486d50 T rsa_get_n
+c0486d84 T rsa_get_e
+c0486dd4 T rsa_get_d
+c0486e24 T rsa_get_p
+c0486e6c T rsa_get_q
+c0486eb4 T rsa_get_dp
+c0486efc T rsa_get_dq
+c0486f44 T rsa_get_qinv
+c0486f8c t pkcs1pad_get_max_size
+c0486f9c t pkcs1pad_sg_set_buf
+c0487034 t pkcs1pad_verify_complete
+c04871d4 t pkcs1pad_verify
+c04872e8 t pkcs1pad_verify_complete_cb
+c0487324 t pkcs1pad_decrypt_complete
+c0487428 t pkcs1pad_decrypt
+c04874fc t pkcs1pad_decrypt_complete_cb
+c0487538 t pkcs1pad_exit_tfm
+c048754c t pkcs1pad_init_tfm
+c048757c t pkcs1pad_free
+c04875a0 t pkcs1pad_create
+c048781c t pkcs1pad_set_priv_key
+c048787c t pkcs1pad_encrypt_sign_complete
+c048793c t pkcs1pad_sign
+c0487ab0 t pkcs1pad_encrypt_sign_complete_cb
+c0487aec t pkcs1pad_encrypt
+c0487c5c t pkcs1pad_set_pub_key
+c0487cbc t crypto_acomp_exit_tfm
+c0487cd8 t crypto_acomp_report
+c0487d50 t crypto_acomp_show
+c0487d64 t crypto_acomp_init_tfm
+c0487dd8 t crypto_acomp_extsize
+c0487e04 T crypto_alloc_acomp
+c0487e38 T crypto_alloc_acomp_node
+c0487e68 T acomp_request_free
+c0487ec4 T crypto_register_acomp
+c0487ef0 T crypto_unregister_acomp
+c0487f00 T crypto_register_acomps
+c0487fa0 T crypto_unregister_acomps
+c0487fdc T acomp_request_alloc
+c0488034 t scomp_acomp_comp_decomp
+c0488160 t scomp_acomp_decompress
+c0488170 t scomp_acomp_compress
+c0488180 t crypto_scomp_report
+c04881f8 t crypto_scomp_show
+c048820c T crypto_register_scomp
+c0488238 T crypto_unregister_scomp
+c0488248 T crypto_register_scomps
+c04882e8 T crypto_unregister_scomps
+c0488324 t crypto_scomp_free_scratches.part.0
+c0488358 t crypto_exit_scomp_ops_async
+c04883b4 t crypto_scomp_init_tfm
+c0488440 T crypto_init_scomp_ops_async
+c04884d8 T crypto_acomp_scomp_alloc_ctx
+c0488524 T crypto_acomp_scomp_free_ctx
+c0488550 t cryptomgr_test
+c048857c t crypto_alg_put
+c04885d0 t cryptomgr_notify
+c048892c t cryptomgr_probe
+c04889bc T alg_test
+c04889cc t null_init
+c04889dc t null_update
+c04889ec t null_final
+c04889fc t null_digest
+c0488a0c t null_crypt
+c0488a20 T crypto_get_default_null_skcipher
+c0488a90 T crypto_put_default_null_skcipher
+c0488aec t null_compress
+c0488b28 t null_skcipher_crypt
+c0488bac t null_skcipher_setkey
+c0488bbc t null_setkey
+c0488bcc t null_hash_setkey
+c0488bdc t sha1_base_init
+c0488c30 t sha1_generic_block_fn
+c0488cb4 T crypto_sha1_finup
+c0488e54 t sha1_final
+c0488f4c T crypto_sha1_update
+c048901c t crypto_cbc_create
+c04890a4 t crypto_cbc_encrypt
+c04891e0 t crypto_cbc_decrypt
+c048935c t crypto_des3_ede_decrypt
+c048936c t crypto_des3_ede_encrypt
+c048937c t des3_ede_setkey
+c04893e8 t crypto_des_decrypt
+c04893f8 t crypto_des_encrypt
+c0489408 t des_setkey
+c0489474 t deflate_comp_init
+c0489510 t deflate_decomp_init
+c048956c t __deflate_decompress
+c0489650 t deflate_sdecompress
+c0489680 t deflate_decompress
+c04896b4 t deflate_scompress
+c0489724 t __deflate_exit
+c0489754 t deflate_free_ctx
+c0489778 t deflate_exit
+c0489788 t gen_deflate_alloc_ctx.constprop.1
+c0489814 t deflate_alloc_ctx
+c0489824 t zlib_deflate_alloc_ctx
+c0489834 t deflate_compress
+c04898a8 t deflate_init
+c0489904 t chksum_init
+c0489924 t chksum_setkey
+c0489960 t chksum_final
+c0489994 t crc32c_cra_init
+c04899ac t chksum_digest
+c04899f0 t chksum_finup
+c0489a30 t chksum_update
+c0489a54 t crc32_cra_init
+c0489a6c t crc32_setkey
+c0489aa8 t crc32_init
+c0489ac8 t crc32_final
+c0489afc t crc32_digest
+c0489b3c t crc32_finup
+c0489b78 t crc32_update
+c0489b9c T crc_t10dif_generic
+c0489be4 t chksum_init
+c0489bfc t chksum_final
+c0489c14 t chksum_digest
+c0489c38 t chksum_finup
+c0489c5c t chksum_update
+c0489c80 t chksum_init
+c0489ca8 t chksum_final
+c0489cf8 t chksum_digest
+c0489d5c t chksum_finup
+c0489dbc t chksum_update
+c0489de8 t lzo_sdecompress
+c0489e54 t lzo_decompress
+c0489ec0 t lzo_scompress
+c0489f34 t lzo_compress
+c0489fa8 t lzo_free_ctx
+c0489fb8 t lzo_exit
+c0489fc8 t lzo_alloc_ctx
+c0489ff0 t lzo_init
+c048a03c t lzorle_sdecompress
+c048a0a8 t lzorle_decompress
+c048a114 t lzorle_scompress
+c048a188 t lzorle_compress
+c048a1fc t lzorle_free_ctx
+c048a20c t lzorle_exit
+c048a21c t lzorle_alloc_ctx
+c048a244 t lzorle_init
+c048a290 t crypto_rng_init_tfm
+c048a2a0 T crypto_rng_reset
+c048a340 t crypto_rng_report
+c048a3c4 t crypto_rng_show
+c048a3fc T crypto_alloc_rng
+c048a430 T crypto_put_default_rng
+c048a46c T crypto_get_default_rng
+c048a520 T crypto_del_default_rng
+c048a574 T crypto_register_rng
+c048a5b8 T crypto_unregister_rng
+c048a5c8 T crypto_register_rngs
+c048a694 T crypto_unregister_rngs
+c048a6d0 T asymmetric_key_eds_op
+c048a734 t asymmetric_key_match_free
+c048a744 T asymmetric_key_generate_id
+c048a7b0 t asymmetric_key_verify_signature
+c048a838 t asymmetric_key_preparse
+c048a8c0 T register_asymmetric_key_parser
+c048a96c T unregister_asymmetric_key_parser
+c048a9c8 t asymmetric_key_free_kids.part.1
+c048a9fc t asymmetric_key_destroy
+c048aa58 t asymmetric_key_free_preparse
+c048aaac t asymmetric_key_id_same.part.2
+c048aae8 T asymmetric_key_id_same
+c048ab08 t asymmetric_key_cmp
+c048ab54 T find_asymmetric_key
+c048ad00 t asymmetric_key_cmp_name
+c048ad34 T asymmetric_key_id_partial
+c048ad90 t asymmetric_lookup_restriction
+c048af84 t asymmetric_key_describe
+c048b03c t asymmetric_key_hex_to_key_id.part.6
+c048b0ac t asymmetric_key_match_preparse
+c048b1a0 t asymmetric_key_cmp_partial
+c048b1ec T __asymmetric_key_hex_to_key_id
+c048b200 T asymmetric_key_hex_to_key_id
+c048b220 t match_either_id
+c048b254 t key_or_keyring_common
+c048b48c T restrict_link_by_signature
+c048b590 T restrict_link_by_key_or_keyring
+c048b5b4 T restrict_link_by_key_or_keyring_chain
+c048b5d8 T query_asymmetric_key
+c048b634 T verify_signature
+c048b68c T encrypt_blob
+c048b6a0 T decrypt_blob
+c048b6b4 T create_signature
+c048b6c8 T public_key_signature_free
+c048b710 t software_key_determine_akcipher
+c048b990 t software_key_query
+c048bb30 t public_key_describe
+c048bb58 t public_key_destroy
+c048bb94 T public_key_verify_signature
+c048befc t public_key_verify_signature_2
+c048bf0c T public_key_free
+c048bf3c t software_key_eds_op
+c048c1bc T x509_decode_time
+c048c4cc t x509_free_certificate.part.0
+c048c518 T x509_free_certificate
+c048c52c T x509_cert_parse
+c048c6ec t x509_fabricate_name.constprop.1
+c048c898 T x509_note_OID
+c048c910 T x509_note_tbs_certificate
+c048c93c T x509_note_sig_algo
+c048cc7c T x509_note_signature
+c048cd60 T x509_note_serial
+c048cd88 T x509_extract_name_segment
+c048ce08 T x509_note_issuer
+c048ce88 T x509_note_subject
+c048ceb0 T x509_note_params
+c048ceec T x509_extract_key_data
+c048d05c T x509_process_extension
+c048d124 T x509_note_not_before
+c048d138 T x509_note_not_after
+c048d14c T x509_akid_note_kid
+c048d1ac T x509_akid_note_name
+c048d1c8 T x509_akid_note_serial
+c048d22c T x509_load_certificate_list
+c048d324 t x509_key_preparse
+c048d4d8 T x509_get_sig_params
+c048d5d4 T x509_check_for_self_signed
+c048d6cc T pkcs7_get_content_data
+c048d714 T pkcs7_free_message
+c048d7a4 T pkcs7_parse_message
+c048d93c T pkcs7_note_OID
+c048d9cc T pkcs7_sig_note_digest_algo
+c048dc1c T pkcs7_sig_note_pkey_algo
+c048dce4 T pkcs7_check_content_type
+c048dd18 T pkcs7_note_signeddata_version
+c048dd68 T pkcs7_note_signerinfo_version
+c048ddf8 T pkcs7_extract_cert
+c048de60 T pkcs7_note_certificate_list
+c048dea4 T pkcs7_note_content
+c048deec T pkcs7_note_data
+c048df20 T pkcs7_sig_note_authenticated_attr
+c048e0c8 T pkcs7_sig_note_set_of_authattrs
+c048e154 T pkcs7_sig_note_serial
+c048e170 T pkcs7_sig_note_issuer
+c048e188 T pkcs7_sig_note_skid
+c048e1a4 T pkcs7_sig_note_signature
+c048e1f4 T pkcs7_note_signed_info
+c048e2f8 T pkcs7_validate_trust
+c048e534 t pkcs7_digest
+c048e738 T pkcs7_verify
+c048eb24 T pkcs7_get_digest
+c048ebb4 T pkcs7_supply_detached_data
+c048ebec T I_BDEV
+c048ebfc t set_init_blocksize
+c048eca4 t bd_init_fs_context
+c048ece8 t bdev_evict_inode
+c048ed14 t bdev_free_inode
+c048eda4 t bdev_alloc_inode
+c048ede8 t init_once
+c048edf8 T invalidate_bdev
+c048ee34 t kill_bdev
+c048ee6c T sync_blockdev_range
+c048ee80 T thaw_bdev
+c048ef1c t blkdev_get_whole
+c048efcc T lookup_bdev
+c048f080 T __invalidate_device
+c048f0d0 T sync_blockdev_nowait
+c048f0ec t sync_blockdev.part.2
+c048f124 T sync_blockdev
+c048f138 T set_blocksize
+c048f1fc T freeze_bdev
+c048f2ac t blkdev_flush_mapping
+c048f38c t blkdev_put_whole
+c048f3fc T blkdev_put
+c048f5e8 T sb_set_blocksize
+c048f63c T sb_min_blocksize
+c048f670 T fsync_bdev
+c048f6b8 t bd_clear_claiming
+c048f6dc T bd_abort_claiming
+c048f6f8 t bd_may_claim
+c048f750 T bd_prepare_to_claim
+c048f888 T truncate_bdev_range
+c048f93c T bdev_read_page
+c048f9e8 T bdev_write_page
+c048fac8 T bdev_alloc
+c048fb84 T bdev_add
+c048fbb0 T nr_blockdev_pages
+c048fbf8 T blkdev_get_no_open
+c048fc94 T blkdev_get_by_dev
+c048ff40 T blkdev_get_by_path
+c048fff4 T blkdev_put_no_open
+c0490004 T sync_bdevs
+c04900d0 T bdev_statx_dioalign
+c0490140 t blkdev_dio_unaligned
+c04901d4 t blkdev_bio_end_io
+c04902ec t blkdev_write_begin
+c0490308 t blkdev_readahead
+c049031c t blkdev_writepages
+c0490328 t blkdev_read_folio
+c0490340 t blkdev_writepage
+c0490358 t blkdev_fallocate
+c0490584 t blkdev_fsync
+c04905c8 t blkdev_close
+c04905ec t blkdev_open
+c0490678 t blkdev_llseek
+c04906e8 t blkdev_write_iter
+c04908a8 t blkdev_bio_end_io_async
+c0490940 t blkdev_get_block
+c04909a8 t __blkdev_direct_IO_simple
+c0490be4 t blkdev_write_end
+c0490c74 t blkdev_direct_IO.part.2
+c0491248 t blkdev_direct_IO
+c0491268 t blkdev_read_iter
+c0491470 t blkdev_mmap
+c04914dc T __bio_add_page
+c04915c4 T bio_add_zone_append_page
+c0491648 T bio_init
+c04916dc t punt_bios_to_rescuer
+c04918cc T bio_kmalloc
+c04918f4 T submit_bio_wait
+c04919ac t submit_bio_wait_endio
+c04919bc T __bio_advance
+c0491bf0 T bio_trim
+c0491cec t bio_alloc_rescue
+c0491d30 t biovec_slab
+c0491d94 t __bio_clone
+c0491e54 t __bio_try_merge_page
+c0491fd0 T bio_add_page
+c0492070 T bio_uninit
+c0492124 T bio_reset
+c0492174 T bio_init_clone
+c04921e4 T bio_chain
+c0492244 T zero_fill_bio
+c0492358 T bio_copy_data_iter
+c049289c T bio_copy_data
+c0492924 T bio_free_pages
+c04929c0 T __bio_release_pages
+c0492aac T bvec_free
+c0492afc t bio_free
+c0492b7c t bio_alloc_cache_prune
+c0492bc4 T bioset_exit
+c0492d44 T bioset_init
+c0492fc8 t bio_cpu_dead
+c0492ff8 T bio_put
+c04930f8 T bio_endio
+c0493260 t bio_chain_endio
+c0493298 t bio_dirty_fn
+c0493314 T bvec_alloc
+c04933d4 T bio_alloc_bioset
+c0493634 T blk_next_bio
+c0493698 T bio_alloc_clone
+c0493704 T bio_split
+c04937f4 T guard_bio_eod
+c0493a4c T bio_add_hw_page
+c0493c74 T bio_add_pc_page
+c0493cd4 T bio_add_folio
+c0493cf4 T bio_iov_bvec_set
+c0493dac T bio_iov_iter_get_pages
+c04940a0 T bio_set_pages_dirty
+c0494148 T bio_check_pages_dirty
+c04942a0 T biovec_init_pool
+c04942dc T elv_rb_find
+c049432c t elv_attr_store
+c04943a0 t elv_attr_show
+c049440c t elevator_release
+c0494434 T elevator_alloc
+c04944b4 T elv_rb_add
+c0494520 T elv_rb_former_request
+c0494540 T elv_rb_latter_request
+c0494560 T elv_rqhash_del
+c04945ac T elv_bio_merge_ok
+c04945f8 T elv_rqhash_add
+c049466c T elv_rb_del
+c04946a4 t elevator_match
+c0494704 t elevator_find
+c0494770 T elv_register
+c04948e8 t elevator_get
+c0494978 T elv_unregister
+c04949c8 T elevator_exit
+c0494a0c T elv_rqhash_reposition
+c0494a4c T elv_rqhash_find
+c0494b68 T elv_merge
+c0494c60 T elv_attempt_insert_merge
+c0494d30 T elv_merged_request
+c0494d84 T elv_merge_requests
+c0494dc4 T elv_latter_request
+c0494dec T elv_former_request
+c0494e14 T elv_register_queue
+c0494ec0 T elv_unregister_queue
+c0494f0c T elevator_init_mq
+c04950ac T elevator_switch
+c0495180 T elv_iosched_store
+c04952a8 T elv_iosched_show
+c049544c T __traceiter_block_touch_buffer
+c0495494 T __traceiter_block_dirty_buffer
+c04954dc T __traceiter_block_rq_requeue
+c0495524 T __traceiter_block_rq_complete
+c049557c T __traceiter_block_rq_error
+c04955d4 T __traceiter_block_rq_insert
+c049561c T __traceiter_block_rq_issue
+c0495664 T __traceiter_block_rq_merge
+c04956ac T __traceiter_block_bio_complete
+c04956fc T __traceiter_block_bio_bounce
+c0495744 T __traceiter_block_bio_backmerge
+c049578c T __traceiter_block_bio_frontmerge
+c04957d4 T __traceiter_block_bio_queue
+c049581c T __traceiter_block_getrq
+c0495864 T __traceiter_block_plug
+c04958ac T __traceiter_block_unplug
+c0495904 T __traceiter_block_split
+c0495954 T __traceiter_block_bio_remap
+c04959b4 T __traceiter_block_rq_remap
+c0495a14 T blk_op_str
+c0495a44 T errno_to_blk_status
+c0495a90 t blk_timeout_work
+c0495a9c T blk_lld_busy
+c0495ad0 T blk_start_plug
+c0495b14 t perf_trace_block_buffer
+c0495bf4 t trace_event_raw_event_block_buffer
+c0495c90 t trace_raw_output_block_buffer
+c0495d00 t trace_raw_output_block_rq_requeue
+c0495d8c t trace_raw_output_block_rq_completion
+c0495e18 t trace_raw_output_block_rq
+c0495eac t trace_raw_output_block_bio_complete
+c0495f2c t trace_raw_output_block_bio
+c0495fac t trace_raw_output_block_plug
+c0495ff0 t trace_raw_output_block_unplug
+c0496038 t trace_raw_output_block_split
+c04960b8 t trace_raw_output_block_bio_remap
+c0496150 t trace_raw_output_block_rq_remap
+c04961f0 t perf_trace_block_rq_requeue
+c0496344 t trace_event_raw_event_block_rq_requeue
+c0496454 t perf_trace_block_bio_remap
+c0496560 t trace_event_raw_event_block_bio_remap
+c0496628 t perf_trace_block_rq_remap
+c049675c t trace_event_raw_event_block_rq_remap
+c0496848 t perf_trace_block_rq
+c04969c8 t trace_event_raw_event_block_rq
+c0496b04 t perf_trace_block_bio
+c0496c24 t trace_event_raw_event_block_bio
+c0496cfc t perf_trace_block_plug
+c0496de4 t trace_event_raw_event_block_plug
+c0496e88 t perf_trace_block_unplug
+c0496f78 t trace_event_raw_event_block_unplug
+c0497024 t perf_trace_block_split
+c0497150 t trace_event_raw_event_block_split
+c0497230 t __bpf_trace_block_buffer
+c049723c t __bpf_trace_block_rq_requeue
+c0497248 t __bpf_trace_block_rq
+c049724c t __bpf_trace_block_bio
+c0497258 t __bpf_trace_block_plug
+c0497264 t __bpf_trace_block_rq_completion
+c0497298 t __bpf_trace_block_unplug
+c04972c8 t __bpf_trace_block_bio_remap
+c04972f4 t __bpf_trace_block_rq_remap
+c0497320 t __bpf_trace_block_bio_complete
+c0497340 t __bpf_trace_block_split
+c0497360 T blk_queue_flag_set
+c0497370 T blk_queue_flag_clear
+c0497380 T blk_status_to_errno
+c04973e8 t perf_trace_block_rq_completion
+c0497510 t trace_event_raw_event_block_rq_completion
+c04975f4 t perf_trace_block_bio_complete
+c04976fc t trace_event_raw_event_block_bio_complete
+c04977c0 T blk_sync_queue
+c04977e4 t blk_queue_usage_counter_release
+c0497800 T blk_put_queue
+c0497810 T blk_get_queue
+c0497840 T kblockd_schedule_work
+c0497868 t blk_rq_timed_out_timer
+c0497888 T kblockd_mod_delayed_work_on
+c04978b0 T blk_io_schedule
+c04978e4 T blk_queue_flag_test_and_set
+c0497904 T blk_clear_pm_only
+c0497980 t should_fail_bio.constprop.5
+c0497990 T blk_check_plugged
+c0497a3c T blk_set_pm_only
+c0497a64 T blk_status_to_str
+c0497ad0 T blk_queue_start_drain
+c0497b10 T blk_queue_enter
+c0497d6c T __bio_queue_enter
+c0497fb0 t __submit_bio
+c049816c T blk_queue_exit
+c04981e8 T blk_alloc_queue
+c049842c T submit_bio_noacct_nocheck
+c04986f0 T submit_bio_noacct
+c0498a30 T submit_bio
+c0498b10 T update_io_ticks
+c0498b98 T bdev_start_io_acct
+c0498c78 T bio_start_io_acct_time
+c0498c98 T bio_start_io_acct
+c0498cc0 T bdev_end_io_acct
+c0498d74 T bio_end_io_acct_remapped
+c0498d90 T blk_start_plug_nr_ios
+c0498ddc T __blk_flush_plug
+c0498ef0 T bio_poll
+c0499130 T iocb_bio_iopoll
+c0499150 T blk_finish_plug
+c0499180 t queue_rq_affinity_store
+c0499190 t queue_attr_visible
+c04991f0 t queue_dma_alignment_show
+c0499218 t queue_virt_boundary_mask_show
+c0499238 t queue_nr_zones_show
+c0499260 t queue_max_open_zones_show
+c049926c t queue_max_active_zones_show
+c0499278 t queue_zone_write_granularity_show
+c0499298 t queue_discard_zeroes_data_show
+c04992c0 t queue_write_same_max_show
+c04992cc t queue_discard_granularity_show
+c04992ec t queue_io_opt_show
+c049930c t queue_io_min_show
+c049932c t queue_chunk_sectors_show
+c049934c t queue_physical_block_size_show
+c049936c t queue_logical_block_size_show
+c049939c t queue_max_segment_size_show
+c04993bc t queue_max_integrity_segments_show
+c04993dc t queue_max_discard_segments_show
+c04993fc t queue_max_segments_show
+c049941c t queue_max_sectors_show
+c049943c t queue_max_hw_sectors_show
+c049945c t queue_ra_show
+c0499494 t queue_requests_show
+c04994b4 t queue_poll_delay_show
+c04994e8 t queue_zoned_show
+c0499510 t queue_zone_append_max_show
+c0499534 t queue_write_zeroes_max_show
+c0499558 t queue_discard_max_hw_show
+c049957c t queue_discard_max_show
+c04995a0 t queue_dax_show
+c04995d0 t queue_fua_show
+c0499600 t queue_poll_show
+c0499630 t queue_random_show
+c0499660 t queue_stable_writes_show
+c0499690 t queue_iostats_show
+c04996c0 t queue_rq_affinity_show
+c0499700 t queue_nomerges_show
+c049973c t queue_nonrot_show
+c0499770 t queue_io_timeout_store
+c04997f4 t queue_io_timeout_show
+c0499824 t queue_poll_delay_store
+c04998c8 t queue_wc_store
+c0499964 t queue_poll_store
+c04999dc t queue_random_store
+c0499a68 t queue_stable_writes_store
+c0499af4 t queue_iostats_store
+c0499b80 t queue_nomerges_store
+c0499c38 t queue_nonrot_store
+c0499cc4 t queue_discard_max_store
+c0499d58 t queue_ra_store
+c0499de0 t queue_max_sectors_store
+c0499ec8 t queue_requests_store
+c0499f60 t queue_attr_store
+c0499fc4 t queue_attr_show
+c049a020 t blk_release_queue
+c049a0c0 t blk_free_queue_rcu
+c049a0ec t queue_wc_show
+c049a160 t queue_wb_lat_store
+c049a288 t queue_wb_lat_show
+c049a32c T blk_register_queue
+c049a4a8 T blk_unregister_queue
+c049a5a8 T blk_mq_hctx_set_fq_lock_class
+c049a5b4 t blk_flush_complete_seq
+c049a80c T blkdev_issue_flush
+c049a870 t flush_end_io
+c049ab90 t mq_flush_data_end_io
+c049acec T is_flush_rq
+c049ad10 T blk_insert_flush
+c049ae48 T blk_alloc_flush_queue
+c049af10 T blk_free_flush_queue
+c049af38 T blk_queue_rq_timeout
+c049af48 T blk_set_stacking_limits
+c049afd8 T blk_queue_bounce_limit
+c049afe8 T blk_queue_chunk_sectors
+c049aff8 T blk_queue_max_discard_sectors
+c049b00c T blk_queue_max_secure_erase_sectors
+c049b01c T blk_queue_max_write_zeroes_sectors
+c049b02c T blk_queue_max_discard_segments
+c049b040 T blk_queue_logical_block_size
+c049b08c T blk_queue_physical_block_size
+c049b0b8 T blk_queue_alignment_offset
+c049b0dc T disk_update_readahead
+c049b118 T blk_limits_io_min
+c049b144 T blk_queue_io_min
+c049b170 T blk_limits_io_opt
+c049b180 T blk_queue_io_opt
+c049b1b4 T blk_queue_update_dma_pad
+c049b1cc T blk_queue_virt_boundary
+c049b1e8 T blk_queue_dma_alignment
+c049b1f8 T blk_queue_required_elevator_features
+c049b208 T blk_queue_max_hw_sectors
+c049b2a0 T blk_queue_max_segments
+c049b2e0 T blk_queue_segment_boundary
+c049b328 T blk_queue_max_zone_append_sectors
+c049b348 T blk_queue_max_segment_size
+c049b3cc T blk_queue_zone_write_granularity
+c049b40c T disk_set_zoned
+c049b4d4 t queue_limit_discard_alignment
+c049b544 T bdev_discard_alignment
+c049b574 T blk_set_queue_depth
+c049b594 T blk_queue_write_cache
+c049b5f8 T blk_queue_can_use_dma_map_merging
+c049b628 T blk_queue_update_dma_alignment
+c049b64c t queue_limit_alignment_offset
+c049b6c0 T bdev_alignment_offset
+c049b704 T blk_stack_limits
+c049bc3c T disk_stack_limits
+c049bcd0 T blk_set_default_limits
+c049bd68 T set_task_ioprio
+c049be58 T put_io_context
+c049bea4 T exit_io_context
+c049bee4 T __copy_io
+c049bf90 T blk_rq_append_bio
+c049c080 t blk_rq_map_bio_alloc
+c049c118 t bio_copy_kern_endio
+c049c140 t bio_map_kern_endio
+c049c1c4 t blk_mq_map_bio_put
+c049c1f8 T blk_rq_unmap_user
+c049c3f4 T blk_rq_map_kern
+c049c7a0 t bio_copy_kern_endio_read
+c049c8a8 T blk_rq_map_user_iov
+c049d10c T blk_rq_map_user
+c049d198 T blk_rq_map_user_io
+c049d2dc t bvec_split_segs
+c049d438 t blk_account_io_merge_bio
+c049d4d4 T __blk_rq_map_sg
+c049d9c0 t bio_attempt_discard_merge
+c049db4c T __bio_split_to_limits
+c049dffc T bio_split_to_limits
+c049e098 T blk_recalc_rq_segments
+c049e214 T ll_back_merge_fn
+c049e650 T blk_rq_set_mixed_merge
+c049e708 t attempt_merge
+c049edd0 t bio_attempt_back_merge
+c049eec8 t bio_attempt_front_merge
+c049f404 T blk_mq_sched_try_merge
+c049f5d8 T blk_attempt_req_merge
+c049f5f4 T blk_rq_merge_ok
+c049f6f4 T blk_try_merge
+c049f780 t blk_attempt_bio_merge.part.13
+c049f890 T blk_bio_list_merge
+c049f930 T blk_attempt_plug_merge
+c049f9d4 T blk_abort_request
+c049f9f8 T blk_rq_timeout
+c049fa34 T blk_add_timer
+c049fae4 T __blkdev_issue_discard
+c049fd08 T blkdev_issue_discard
+c049fdc0 t __blkdev_issue_zero_pages
+c049feec t __blkdev_issue_write_zeroes
+c04a001c T __blkdev_issue_zeroout
+c04a00c8 T blkdev_issue_zeroout
+c04a02a0 T blkdev_issue_secure_erase
+c04a0434 T blk_rq_is_poll
+c04a0458 t blk_mq_rq_inflight
+c04a047c T blk_steal_bios
+c04a04c0 t blk_mq_has_request
+c04a04e8 t blk_mq_hctx_notify_online
+c04a0544 t blk_mq_poll_stats_fn
+c04a05a4 T blk_mq_rq_cpu
+c04a05b8 T blk_mq_queue_inflight
+c04a0610 T blk_mq_freeze_queue_wait
+c04a06ac T blk_mq_freeze_queue_wait_timeout
+c04a079c T blk_mq_quiesce_queue_nowait
+c04a0810 T blk_mq_wait_quiesce_done
+c04a0830 T blk_mq_quiesce_queue
+c04a0850 t blk_mq_update_poll_flag
+c04a0884 T blk_rq_init
+c04a08ec t blk_mq_poll_stats_start
+c04a0928 t __blk_account_io_done
+c04a0a3c t __blk_account_io_start
+c04a0a80 T blk_mq_start_request
+c04a0bbc t blk_end_sync_rq
+c04a0be0 T blk_mq_kick_requeue_list
+c04a0bf8 T blk_mq_delay_kick_requeue_list
+c04a0c24 t blk_mq_hctx_has_pending
+c04a0c90 T blk_mq_stop_hw_queue
+c04a0cd4 T blk_mq_stop_hw_queues
+c04a0d58 t blk_mq_hctx_mark_pending
+c04a0da8 T blk_rq_unprep_clone
+c04a0de0 T blk_rq_prep_clone
+c04a0f10 t blk_mq_get_hctx_node
+c04a0fac T blk_mq_alloc_disk_for_queue
+c04a0ffc t queue_set_hctx_shared
+c04a10b0 t blk_mq_poll_stats_bkt
+c04a10ec t blk_mq_remove_cpuhp
+c04a112c t blk_mq_check_inflight
+c04a11a4 t blk_account_io_completion
+c04a123c t __blk_mq_flush_plug_list
+c04a1260 T blk_mq_complete_request_remote
+c04a12d8 T blk_mq_complete_request
+c04a130c t blk_mq_handle_expired
+c04a13e4 t blk_mq_attempt_bio_merge
+c04a1444 t blk_mq_update_queue_map
+c04a14c4 t blk_mq_cancel_work_sync.part.28
+c04a1558 t blk_complete_reqs.constprop.29
+c04a15bc t blk_done_softirq
+c04a15c8 t blk_softirq_cpu_dead
+c04a15e0 t blk_mq_rq_ctx_init.constprop.31
+c04a1724 T blk_mq_alloc_request_hctx
+c04a1930 t blk_mq_exit_hctx
+c04a1ad4 t blk_mq_commit_rqs.constprop.39
+c04a1b34 t blk_mq_check_expired
+c04a1ba0 t blk_mq_hctx_notify_offline
+c04a1d7c t __blk_mq_alloc_requests
+c04a2024 T blk_mq_alloc_request
+c04a21f0 t __blk_mq_free_request
+c04a22fc t __blk_mq_requeue_request
+c04a23e8 t blk_mq_timeout_work
+c04a258c T blk_mq_free_request
+c04a268c T __blk_mq_end_request
+c04a27a0 T blk_mq_flush_busy_ctxs
+c04a28ec T blk_mq_end_request_batch
+c04a2db4 t blk_mq_alloc_and_init_hctx
+c04a30d4 t blk_mq_realloc_hw_ctxs
+c04a32a0 t __blk_mq_run_hw_queue
+c04a3378 t blk_mq_run_work_fn
+c04a3394 t __blk_mq_delay_run_hw_queue
+c04a34a0 T blk_mq_delay_run_hw_queue
+c04a34b4 T blk_mq_delay_run_hw_queues
+c04a35a8 T blk_mq_run_hw_queue
+c04a3670 T blk_mq_run_hw_queues
+c04a3758 T blk_freeze_queue_start
+c04a37c4 T blk_mq_freeze_queue
+c04a37e4 T blk_mq_unquiesce_queue
+c04a38bc t blk_mq_requeue_work
+c04a3a34 T blk_mq_start_hw_queue
+c04a3a6c T blk_mq_start_hw_queues
+c04a3af0 T blk_mq_start_stopped_hw_queue
+c04a3b30 T blk_mq_start_stopped_hw_queues
+c04a3bbc t blk_mq_dispatch_wake
+c04a3c28 t blk_mq_hctx_notify_dead
+c04a3d50 T blk_update_request
+c04a40ec T blk_mq_end_request
+c04a421c t blk_mq_realloc_tag_set_tags.part.22
+c04a428c T blk_mq_in_flight
+c04a42f0 T blk_mq_in_flight_rw
+c04a4360 T blk_freeze_queue
+c04a436c T __blk_mq_unfreeze_queue
+c04a441c T blk_mq_unfreeze_queue
+c04a442c t blk_mq_update_tag_set_shared
+c04a448c T blk_mq_wake_waiters
+c04a452c T blk_mq_free_plug_rqs
+c04a456c T blk_mq_add_to_requeue_list
+c04a463c T blk_mq_requeue_request
+c04a469c T blk_mq_put_rq_ref
+c04a4754 T blk_mq_dequeue_from_ctx
+c04a48f8 T __blk_mq_get_driver_tag
+c04a4ab0 t __blk_mq_try_issue_directly
+c04a4c68 T blk_insert_cloned_request
+c04a4e1c t blk_mq_try_issue_directly
+c04a4e84 t blk_mq_plug_issue_direct.constprop.38
+c04a4fbc T blk_mq_dispatch_rq_list
+c04a5850 T __blk_mq_insert_request
+c04a58c4 T blk_mq_request_bypass_insert
+c04a5914 T blk_mq_insert_requests
+c04a59c8 T blk_mq_flush_plug_list
+c04a5c28 t blk_add_rq_to_plug
+c04a5d34 T blk_execute_rq_nowait
+c04a5e04 T blk_mq_try_issue_list_directly
+c04a5ef4 T blk_mq_submit_bio
+c04a63cc T blk_mq_free_rqs
+c04a6660 T blk_mq_free_rq_map
+c04a6698 t __blk_mq_free_map_and_rqs
+c04a66f4 T blk_mq_free_tag_set
+c04a67a8 T blk_mq_alloc_map_and_rqs
+c04a6a94 t __blk_mq_alloc_map_and_rqs.part.26
+c04a6acc t blk_mq_map_swqueue
+c04a6e10 T blk_mq_update_nr_hw_queues
+c04a7194 T blk_mq_alloc_tag_set
+c04a7498 T blk_mq_alloc_sq_tag_set
+c04a74ec T blk_mq_free_map_and_rqs
+c04a7514 T blk_mq_release
+c04a7648 T blk_mq_init_allocated_queue
+c04a7958 t blk_mq_init_queue_data
+c04a79c0 T blk_mq_init_queue
+c04a79d0 T blk_mq_exit_queue
+c04a7af8 T blk_mq_destroy_queue
+c04a7be0 T __blk_mq_alloc_disk
+c04a7c64 T blk_mq_update_nr_requests
+c04a7ddc T blk_mq_poll
+c04a80d4 T blk_execute_rq
+c04a828c T blk_mq_cancel_work_sync
+c04a82a4 t blk_mq_tagset_count_completed_rqs
+c04a82c8 T blk_mq_unique_tag
+c04a82e4 t __blk_mq_get_tag
+c04a83e0 t blk_mq_find_and_get_req
+c04a8490 t bt_tags_iter
+c04a8538 t bt_iter
+c04a85d0 t __blk_mq_all_tag_iter
+c04a8814 T blk_mq_tagset_busy_iter
+c04a8888 T blk_mq_tagset_wait_completed_request
+c04a8900 T __blk_mq_tag_busy
+c04a89e0 T blk_mq_tag_wakeup_all
+c04a8a10 T __blk_mq_tag_idle
+c04a8aec T blk_mq_get_tags
+c04a8b60 T blk_mq_put_tag
+c04a8bac T blk_mq_get_tag
+c04a8e4c T blk_mq_put_tags
+c04a8e6c T blk_mq_all_tag_iter
+c04a8e7c T blk_mq_queue_tag_busy_iter
+c04a9388 T blk_mq_init_bitmaps
+c04a9430 T blk_mq_init_tags
+c04a94cc T blk_mq_free_tags
+c04a9524 T blk_mq_tag_update_depth
+c04a95d4 T blk_mq_tag_resize_shared_tags
+c04a95f0 T blk_mq_tag_update_sched_shared_tags
+c04a9614 T blk_stat_enable_accounting
+c04a969c T blk_stat_disable_accounting
+c04a9724 t blk_stat_free_callback_rcu
+c04a9750 t blk_rq_stat_sum.part.0
+c04a9808 t blk_stat_timer_fn
+c04a9904 T blk_rq_stat_init
+c04a9940 T blk_rq_stat_sum
+c04a9958 T blk_rq_stat_add
+c04a99c0 T blk_stat_add
+c04a9a98 T blk_stat_alloc_callback
+c04a9b88 T blk_stat_add_callback
+c04a9c50 T blk_stat_remove_callback
+c04a9cf0 T blk_stat_free_callback
+c04a9d10 T blk_alloc_queue_stats
+c04a9d4c T blk_free_queue_stats
+c04a9d94 T blk_stats_alloc_enable
+c04a9e0c t blk_mq_hw_sysfs_cpus_show
+c04a9ed8 t blk_mq_hw_sysfs_nr_reserved_tags_show
+c04a9ef8 t blk_mq_hw_sysfs_nr_tags_show
+c04a9f18 t blk_mq_hw_sysfs_store
+c04a9f80 t blk_mq_hw_sysfs_show
+c04a9fe0 t blk_mq_sysfs_release
+c04aa004 t blk_mq_hw_sysfs_release
+c04aa048 t blk_mq_ctx_sysfs_release
+c04aa058 t blk_mq_register_hctx
+c04aa14c t blk_mq_unregister_hctx.part.0
+c04aa198 T blk_mq_hctx_kobj_init
+c04aa1b0 T blk_mq_sysfs_deinit
+c04aa1d8 T blk_mq_sysfs_init
+c04aa218 T blk_mq_sysfs_register
+c04aa35c T blk_mq_sysfs_unregister
+c04aa40c T blk_mq_sysfs_unregister_hctxs
+c04aa4c4 T blk_mq_sysfs_register_hctxs
+c04aa584 T blk_mq_map_queues
+c04aa5f0 T blk_mq_hw_queue_to_node
+c04aa60c t sched_rq_cmp
+c04aa62c t blk_mq_do_dispatch_sched
+c04aa980 t blk_mq_do_dispatch_ctx
+c04aab10 T blk_mq_sched_try_insert_merge
+c04aab7c T blk_mq_sched_mark_restart_hctx
+c04aabbc t __blk_mq_sched_dispatch_requests
+c04aacf4 t blk_mq_sched_tags_teardown
+c04aadc0 T __blk_mq_sched_restart
+c04aadf8 T blk_mq_sched_dispatch_requests
+c04aae5c T blk_mq_sched_bio_merge
+c04aaf04 T blk_mq_sched_insert_request
+c04ab024 T blk_mq_sched_insert_requests
+c04ab1f4 T blk_mq_sched_free_rqs
+c04ab2ac T blk_mq_exit_sched
+c04ab3cc T blk_mq_init_sched
+c04ab5fc t put_ushort
+c04ab618 t put_int
+c04ab634 t put_uint
+c04ab650 t put_u64
+c04ab668 t blkdev_pr_preempt
+c04ab750 t blkpg_do_ioctl
+c04ab8a0 T blkdev_ioctl
+c04ac5d8 T set_capacity
+c04ac608 t disk_visible
+c04ac640 t block_devnode
+c04ac668 T set_capacity_and_notify
+c04ac76c T set_disk_ro
+c04ac880 T __register_blkdev
+c04aca10 T unregister_blkdev
+c04acaec T put_disk
+c04acb08 T disk_uevent
+c04acbcc T disk_scan_partitions
+c04acce0 T device_add_disk
+c04ad0fc T blk_mark_disk_dead
+c04ad134 T del_gendisk
+c04ad3ac t part_stat_read_all
+c04ad448 T invalidate_disk
+c04ad490 t disk_seqf_next
+c04ad4c8 t disk_seqf_start
+c04ad550 t disk_seqf_stop
+c04ad588 T part_size_show
+c04ad5a8 t diskseq_show
+c04ad5cc t disk_capability_show
+c04ad5ec t disk_ro_show
+c04ad630 t disk_hidden_show
+c04ad664 t disk_removable_show
+c04ad694 t disk_ext_range_show
+c04ad6c0 t disk_range_show
+c04ad6e0 T part_inflight_show
+c04ad78c t block_uevent
+c04ad7b0 t disk_release
+c04ad8b0 t disk_badblocks_store
+c04ad8e0 t disk_alignment_offset_show
+c04ad914 t disk_discard_alignment_show
+c04ad920 t show_partition
+c04ada10 t disk_badblocks_show
+c04ada4c t show_partition_start
+c04adaa0 t diskstats_show
+c04adddc T part_stat_show
+c04ae0a4 T blkdev_show
+c04ae12c T blk_alloc_ext_minor
+c04ae160 T blk_free_ext_minor
+c04ae178 T blk_request_module
+c04ae244 T part_devt
+c04ae264 T blk_lookup_devt
+c04ae370 T __alloc_disk_node
+c04ae524 T __blk_alloc_disk
+c04ae59c T inc_diskseq
+c04ae5e4 T __get_task_ioprio
+c04ae664 t get_task_ioprio
+c04ae68c T ioprio_check_cap
+c04ae71c T __se_sys_ioprio_set
+c04ae71c T sys_ioprio_set
+c04ae95c T __se_sys_ioprio_get
+c04ae95c T sys_ioprio_get
+c04aebb8 T badblocks_check
+c04aee58 T badblocks_set
+c04af4f4 T badblocks_clear
+c04af9d4 T badblocks_show
+c04afb28 T badblocks_store
+c04afbe4 T badblocks_exit
+c04afc24 T devm_init_badblocks
+c04afca4 T badblocks_init
+c04afd08 T ack_all_badblocks
+c04afddc t whole_disk_show
+c04afdec t part_release
+c04afe10 t part_uevent
+c04afe74 t part_discard_alignment_show
+c04afea4 t part_start_show
+c04afec4 t part_partition_show
+c04afee4 t part_alignment_offset_show
+c04aff14 t part_ro_show
+c04aff70 t partition_overlaps
+c04b0064 t add_partition
+c04b032c t delete_partition
+c04b039c T bdev_add_partition
+c04b0454 T bdev_del_partition
+c04b04b8 T bdev_resize_partition
+c04b0574 T blk_drop_partitions
+c04b05f8 T bdev_disk_changed
+c04b0b2c T read_part_sector
+c04b0c14 T mac_partition
+c04b0f3c t parse_solaris_x86
+c04b0f48 t parse_unixware
+c04b0f54 t parse_minix
+c04b0f60 t parse_freebsd
+c04b0f6c t parse_netbsd
+c04b0f78 t parse_openbsd
+c04b0f84 T msdos_partition
+c04b1a08 t last_lba
+c04b1a80 t compare_gpts
+c04b2270 t is_pte_valid
+c04b23bc t read_lba
+c04b2508 t is_gpt_valid.part.0
+c04b2774 T efi_partition
+c04b2e24 t rq_qos_wake_function
+c04b2e88 T rq_wait_inc_below
+c04b2ee8 T __rq_qos_cleanup
+c04b2f28 T __rq_qos_done
+c04b2f68 T __rq_qos_issue
+c04b2fa8 T __rq_qos_requeue
+c04b2fe8 T __rq_qos_throttle
+c04b3028 T __rq_qos_track
+c04b3070 T __rq_qos_merge
+c04b30b8 T __rq_qos_done_bio
+c04b30f8 T __rq_qos_queue_depth_changed
+c04b3130 T rq_depth_calc_max_depth
+c04b31d4 T rq_depth_scale_up
+c04b3214 T rq_depth_scale_down
+c04b325c T rq_qos_wait
+c04b338c T rq_qos_exit
+c04b33d0 t disk_events_async_show
+c04b33e0 t disk_events_poll_jiffies
+c04b3420 t __disk_unblock_events
+c04b3524 t disk_event_uevent
+c04b35d0 t disk_check_events
+c04b36b4 t disk_events_workfn
+c04b36c8 t disk_events_show
+c04b3784 T disk_force_media_change
+c04b37f8 t disk_events_poll_msecs_show
+c04b3840 T disk_block_events
+c04b38dc t disk_events_poll_msecs_store
+c04b398c T bdev_check_media_change
+c04b3b14 T disk_unblock_events
+c04b3b30 T disk_flush_events
+c04b3ba4 t disk_events_set_dfl_poll_msecs
+c04b3c00 T disk_alloc_events
+c04b3cf8 T disk_add_events
+c04b3d54 T disk_del_events
+c04b3da4 T disk_release_events
+c04b3e14 t blk_ia_range_sysfs_show
+c04b3e28 t blk_ia_range_sysfs_nop_release
+c04b3e34 t blk_ia_range_nr_sectors_show
+c04b3e54 t blk_ia_range_sector_show
+c04b3e74 t blk_ia_ranges_sysfs_release
+c04b3e80 T disk_alloc_independent_access_ranges
+c04b3ed8 T disk_register_independent_access_ranges
+c04b4030 T disk_unregister_independent_access_ranges
+c04b40b0 T disk_set_independent_access_ranges
+c04b4334 T bsg_unregister_queue
+c04b4380 t bsg_release
+c04b43a0 t bsg_open
+c04b43c8 t bsg_device_release
+c04b43fc T bsg_register_queue
+c04b456c t bsg_devnode
+c04b4590 t bsg_sg_io
+c04b4694 t bsg_ioctl
+c04b48f4 t bsg_timeout
+c04b491c t bsg_exit_rq
+c04b492c t bsg_teardown_job
+c04b4964 T bsg_job_done
+c04b4980 t bsg_transport_sg_io_fn
+c04b4cf8 t bsg_init_rq
+c04b4d34 T bsg_setup_queue
+c04b4e3c t bsg_map_buffer
+c04b4ee8 t bsg_queue_rq
+c04b4fb8 T bsg_remove_queue
+c04b4ff4 T bsg_job_get
+c04b5074 T bsg_job_put
+c04b50bc t bsg_complete
+c04b5108 T bio_blkcg_css
+c04b5128 t blkcg_policy_enabled
+c04b5158 T blkcg_print_blkgs
+c04b522c t blkcg_iostat_update
+c04b53f8 t blkcg_rstat_flush
+c04b550c T blkg_conf_finish
+c04b5530 t blkg_async_bio_workfn
+c04b5604 t blkg_release
+c04b561c t blkcg_exit
+c04b5648 t blkg_free_workfn
+c04b56bc t blkg_destroy
+c04b5808 t blkcg_reset_stats
+c04b58d0 t blkcg_bind
+c04b5964 t blkcg_css_free
+c04b59e8 t blkcg_css_alloc
+c04b5b58 T blkcg_policy_register
+c04b5d84 T blkcg_policy_unregister
+c04b5e8c t blkg_free.part.1
+c04b5ecc T blkcg_deactivate_policy
+c04b5fc8 t blkg_alloc
+c04b610c t blkcg_css_online
+c04b6178 t blkcg_scale_delay
+c04b629c t __blkg_release
+c04b63e4 T blkcg_activate_policy
+c04b67c4 t blkg_create
+c04b6ba4 T bio_associate_blkg_from_css
+c04b6f2c T bio_clone_blkg_association
+c04b6f4c T bio_associate_blkg
+c04b6fa4 T blkg_dev_name
+c04b6fd8 T __blkg_prfill_u64
+c04b703c t blkcg_print_stat
+c04b7394 T blkcg_conf_open_bdev
+c04b7468 T blkg_conf_prep
+c04b776c T blkcg_get_cgwb_list
+c04b777c T blkcg_pin_online
+c04b77cc T blkcg_unpin_online
+c04b787c t blkcg_css_offline
+c04b789c T blkcg_init_disk
+c04b795c T blkcg_exit_disk
+c04b7a0c T __blkcg_punt_bio_submit
+c04b7a9c T blkcg_maybe_throttle_current
+c04b7d94 T blkcg_schedule_throttle
+c04b7e34 T blkcg_add_delay
+c04b7eb4 T blk_cgroup_bio_start
+c04b7fa8 T blk_cgroup_congested
+c04b8000 t dd_limit_depth
+c04b8040 t dd_prepare_request
+c04b8054 t dd_has_work
+c04b80d8 t deadline_read0_fifo_stop
+c04b80e4 t dd_queued_show
+c04b8140 t dd_owned_by_driver_show
+c04b81b4 t dd_async_depth_show
+c04b81e4 t deadline_starved_show
+c04b8214 t deadline_batching_show
+c04b8244 t deadline_dispatch2_next
+c04b8264 t deadline_dispatch1_next
+c04b8284 t deadline_dispatch0_next
+c04b82a0 t deadline_write2_fifo_next
+c04b82c0 t deadline_read2_fifo_next
+c04b82e0 t deadline_write1_fifo_next
+c04b8300 t deadline_read1_fifo_next
+c04b8320 t deadline_write0_fifo_next
+c04b8340 t deadline_read0_fifo_next
+c04b8360 t deadline_dispatch2_start
+c04b8380 t deadline_dispatch1_start
+c04b83a0 t deadline_dispatch0_start
+c04b83bc t deadline_write2_fifo_start
+c04b83dc t deadline_read2_fifo_start
+c04b83fc t deadline_write1_fifo_start
+c04b841c t deadline_read1_fifo_start
+c04b843c t deadline_write0_fifo_start
+c04b845c t deadline_read0_fifo_start
+c04b847c t deadline_write2_next_rq_show
+c04b84b0 t deadline_read2_next_rq_show
+c04b84e4 t deadline_write1_next_rq_show
+c04b8518 t deadline_read1_next_rq_show
+c04b854c t deadline_write0_next_rq_show
+c04b8580 t deadline_read0_next_rq_show
+c04b85b4 t deadline_fifo_batch_store
+c04b861c t deadline_async_depth_store
+c04b868c t deadline_front_merges_store
+c04b86f4 t deadline_writes_starved_store
+c04b8758 t deadline_prio_aging_expire_store
+c04b87d8 t deadline_write_expire_store
+c04b8858 t deadline_read_expire_store
+c04b88d8 t deadline_prio_aging_expire_show
+c04b890c t deadline_fifo_batch_show
+c04b892c t deadline_async_depth_show
+c04b894c t deadline_front_merges_show
+c04b896c t deadline_writes_starved_show
+c04b898c t deadline_write_expire_show
+c04b89c0 t deadline_read_expire_show
+c04b89f4 t deadline_remove_request
+c04b8a9c t dd_merged_requests
+c04b8b4c t dd_insert_requests
+c04b8dc0 t dd_request_merged
+c04b8e34 t dd_request_merge
+c04b8f10 t dd_bio_merge
+c04b8f74 t dd_depth_updated
+c04b8fac t dd_init_hctx
+c04b8fc4 t dd_exit_sched
+c04b9108 t dd_init_sched
+c04b91f0 t deadline_dispatch1_stop
+c04b91fc t __dd_dispatch_request
+c04b9418 t dd_dispatch_request
+c04b94f8 t dd_finish_request
+c04b9558 t deadline_dispatch2_stop
+c04b9564 t deadline_write0_fifo_stop
+c04b9570 t deadline_read1_fifo_stop
+c04b957c t deadline_write1_fifo_stop
+c04b9588 t deadline_read2_fifo_stop
+c04b9594 t deadline_write2_fifo_stop
+c04b95a0 t deadline_dispatch0_stop
+c04b95b0 T __traceiter_kyber_latency
+c04b9628 T __traceiter_kyber_adjust
+c04b9680 T __traceiter_kyber_throttled
+c04b96d0 t kyber_prepare_request
+c04b96e4 t kyber_read_rqs_stop
+c04b96f0 t perf_trace_kyber_latency
+c04b9804 t perf_trace_kyber_adjust
+c04b98f0 t perf_trace_kyber_throttled
+c04b99d0 t trace_event_raw_event_kyber_latency
+c04b9a9c t trace_event_raw_event_kyber_adjust
+c04b9b3c t trace_event_raw_event_kyber_throttled
+c04b9bd4 t trace_raw_output_kyber_latency
+c04b9c60 t trace_raw_output_kyber_adjust
+c04b9cd0 t trace_raw_output_kyber_throttled
+c04b9d38 t __bpf_trace_kyber_latency
+c04b9d94 t __bpf_trace_kyber_adjust
+c04b9dc4 t __bpf_trace_kyber_throttled
+c04b9de4 t kyber_batching_show
+c04b9e10 t kyber_cur_domain_show
+c04b9e48 t kyber_other_waiting_show
+c04b9e94 t kyber_discard_waiting_show
+c04b9ee0 t kyber_write_waiting_show
+c04b9f2c t kyber_read_waiting_show
+c04b9f78 t kyber_async_depth_show
+c04b9fa8 t kyber_other_rqs_next
+c04b9fc4 t kyber_discard_rqs_next
+c04b9fe0 t kyber_write_rqs_next
+c04b9ffc t kyber_read_rqs_next
+c04ba014 t kyber_other_rqs_start
+c04ba030 t kyber_discard_rqs_start
+c04ba04c t kyber_write_rqs_start
+c04ba068 t kyber_read_rqs_start
+c04ba080 t kyber_other_tokens_show
+c04ba0a4 t kyber_discard_tokens_show
+c04ba0c8 t kyber_write_tokens_show
+c04ba0ec t kyber_read_tokens_show
+c04ba110 t kyber_write_lat_store
+c04ba178 t kyber_read_lat_store
+c04ba1e0 t kyber_write_lat_show
+c04ba204 t kyber_read_lat_show
+c04ba228 t kyber_has_work
+c04ba288 t kyber_insert_requests
+c04ba3b4 t kyber_finish_request
+c04ba414 t kyber_bio_merge
+c04ba498 t kyber_depth_updated
+c04ba4e0 t kyber_exit_hctx
+c04ba534 t kyber_domain_wake
+c04ba564 t kyber_init_sched
+c04ba7a8 t kyber_limit_depth
+c04ba7dc t kyber_discard_rqs_stop
+c04ba7e8 t kyber_get_domain_token.constprop.3
+c04ba938 t calculate_percentile
+c04baac4 t kyber_init_hctx
+c04bac7c t add_latency_sample
+c04bad00 t kyber_completed_request
+c04baddc t flush_latency_buckets
+c04bae38 t kyber_timer_fn
+c04baff0 t kyber_other_rqs_stop
+c04baffc t kyber_write_rqs_stop
+c04bb008 t kyber_exit_sched
+c04bb070 t kyber_dispatch_cur_domain
+c04bb348 t kyber_dispatch_request
+c04bb3f0 t bio_integrity_process
+c04bb618 T bio_integrity_trim
+c04bb66c T bio_integrity_add_page
+c04bb720 t __bio_integrity_free
+c04bb778 T bio_integrity_alloc
+c04bb88c T bio_integrity_prep
+c04bbb04 T bioset_integrity_create
+c04bbb94 T blk_flush_integrity
+c04bbbac T bio_integrity_free
+c04bbc58 t bio_integrity_verify_fn
+c04bbca8 T __bio_integrity_endio
+c04bbd58 T bio_integrity_advance
+c04bbf00 T bio_integrity_clone
+c04bbf9c T bioset_integrity_free
+c04bbfc0 t integrity_attr_show
+c04bbfdc t integrity_attr_store
+c04bc018 t blk_integrity_nop_fn
+c04bc028 t blk_integrity_nop_prepare
+c04bc034 t blk_integrity_nop_complete
+c04bc040 T blk_rq_map_integrity_sg
+c04bc28c T blk_integrity_compare
+c04bc3d4 T blk_integrity_register
+c04bc468 T blk_integrity_unregister
+c04bc4a8 t integrity_device_show
+c04bc4d8 t integrity_generate_show
+c04bc508 t integrity_verify_show
+c04bc534 t integrity_interval_show
+c04bc55c t integrity_tag_size_show
+c04bc57c t integrity_generate_store
+c04bc5f0 t integrity_verify_store
+c04bc664 t integrity_format_show
+c04bc6b4 T blk_rq_count_integrity_sg
+c04bc890 T blk_integrity_merge_rq
+c04bc970 T blk_integrity_merge_bio
+c04bca34 T blk_integrity_add
+c04bcaa0 T blk_integrity_del
+c04bcad0 t t10_pi_type3_prepare
+c04bcadc t t10_pi_type3_complete
+c04bcae8 t t10_pi_generate
+c04bcb90 t t10_pi_type1_generate_crc
+c04bcba8 t t10_pi_type1_generate_ip
+c04bcbc0 t t10_pi_type3_generate_crc
+c04bcbd8 t t10_pi_type3_generate_ip
+c04bcbf0 t ext_pi_type1_prepare
+c04bcee0 t ext_pi_type1_complete
+c04bd1d0 t t10_pi_type1_complete
+c04bd3c0 t t10_pi_type1_prepare
+c04bd5a4 t t10_pi_crc_fn
+c04bd5c0 t t10_pi_ip_fn
+c04bd5e4 t ext_pi_crc64_verify
+c04bd7a8 t ext_pi_type1_verify_crc64
+c04bd7b8 t ext_pi_type3_verify_crc64
+c04bd7c8 t ext_pi_crc64_generate
+c04bd8bc t ext_pi_type1_generate_crc64
+c04bd8cc t ext_pi_type3_generate_crc64
+c04bd8dc t t10_pi_verify
+c04bda18 t t10_pi_type1_verify_crc
+c04bda30 t t10_pi_type1_verify_ip
+c04bda48 t t10_pi_type3_verify_crc
+c04bda60 t t10_pi_type3_verify_ip
+c04bda78 t queue_zone_wlock_show
+c04bda80 t hctx_dispatch_stop
+c04bda8c t hctx_run_write
+c04bdaa8 t blk_mq_debugfs_show
+c04bdad0 t blk_mq_debugfs_write
+c04bdb1c t queue_pm_only_show
+c04bdb44 t hctx_type_show
+c04bdb78 t hctx_dispatch_busy_show
+c04bdba4 t hctx_active_show
+c04bdbdc t hctx_run_show
+c04bdc08 t blk_flags_show
+c04bdcf0 t queue_state_show
+c04bdd30 t print_stat
+c04bdd8c t hctx_flags_show
+c04bde38 t hctx_state_show
+c04bde78 T __blk_mq_debugfs_rq_show
+c04bdfec T blk_mq_debugfs_rq_show
+c04bdffc t hctx_show_busy_rq
+c04be038 t queue_state_write
+c04be198 t queue_requeue_list_next
+c04be1b0 t hctx_dispatch_next
+c04be1c8 t ctx_poll_rq_list_next
+c04be1e0 t ctx_read_rq_list_next
+c04be1f8 t ctx_default_rq_list_next
+c04be210 t queue_requeue_list_stop
+c04be228 t hctx_dispatch_start
+c04be23c t ctx_poll_rq_list_start
+c04be254 t ctx_read_rq_list_start
+c04be26c t ctx_default_rq_list_start
+c04be280 t queue_requeue_list_start
+c04be2bc t blk_mq_debugfs_release
+c04be2dc t hctx_ctx_map_show
+c04be2f8 t hctx_sched_tags_bitmap_show
+c04be34c t hctx_tags_bitmap_show
+c04be3a0 t hctx_busy_show
+c04be404 t queue_poll_stat_show
+c04be4c0 t debugfs_create_files.part.1
+c04be51c t blk_mq_debugfs_open
+c04be5c8 t blk_mq_debugfs_tags_show
+c04be65c t hctx_sched_tags_show
+c04be6ac t hctx_tags_show
+c04be6fc t blk_mq_debugfs_register_hctx.part.4
+c04be7fc t ctx_read_rq_list_stop
+c04be808 t ctx_poll_rq_list_stop
+c04be814 t ctx_default_rq_list_stop
+c04be820 T blk_mq_debugfs_register_hctx
+c04be838 T blk_mq_debugfs_unregister_hctx
+c04be870 T blk_mq_debugfs_register_hctxs
+c04be908 T blk_mq_debugfs_unregister_hctxs
+c04be9a8 T blk_mq_debugfs_register_sched
+c04bea08 T blk_mq_debugfs_unregister_sched
+c04bea2c T blk_mq_debugfs_unregister_rqos
+c04bea60 T blk_mq_debugfs_register_rqos
+c04beb0c T blk_mq_debugfs_register_sched_hctx
+c04beb70 T blk_mq_debugfs_register
+c04becb0 T blk_mq_debugfs_unregister_sched_hctx
+c04bece4 T blk_pm_runtime_init
+c04bed1c T blk_pre_runtime_resume
+c04bed64 T blk_pre_runtime_suspend
+c04bee6c T blk_post_runtime_suspend
+c04beee8 T blk_set_runtime_active
+c04bef5c T blk_post_runtime_resume
+c04bef68 T bd_unlink_disk_holder
+c04bf060 T bd_link_disk_holder
+c04bf1c8 T bd_register_pending_holders
+c04bf2a0 T __traceiter_io_uring_create
+c04bf30c T __traceiter_io_uring_register
+c04bf378 T __traceiter_io_uring_file_get
+c04bf3c8 T __traceiter_io_uring_queue_async_work
+c04bf418 T __traceiter_io_uring_defer
+c04bf460 T __traceiter_io_uring_link
+c04bf4b0 T __traceiter_io_uring_cqring_wait
+c04bf500 T __traceiter_io_uring_fail_link
+c04bf550 T __traceiter_io_uring_complete
+c04bf5d4 T __traceiter_io_uring_submit_sqe
+c04bf624 T __traceiter_io_uring_poll_arm
+c04bf67c T __traceiter_io_uring_task_add
+c04bf6cc T __traceiter_io_uring_req_failed
+c04bf724 T __traceiter_io_uring_cqe_overflow
+c04bf794 T __traceiter_io_uring_task_work_run
+c04bf7ec T __traceiter_io_uring_short_write
+c04bf85c T __traceiter_io_uring_local_work_run
+c04bf8b4 T io_uring_get_socket
+c04bf8e0 t io_uring_poll
+c04bf980 t perf_trace_io_uring_create
+c04bfa68 t perf_trace_io_uring_register
+c04bfb50 t perf_trace_io_uring_file_get
+c04bfc30 t perf_trace_io_uring_link
+c04bfd08 t perf_trace_io_uring_cqring_wait
+c04bfdd8 t perf_trace_io_uring_complete
+c04bfed0 t perf_trace_io_uring_cqe_overflow
+c04bffc4 t perf_trace_io_uring_task_work_run
+c04c009c t perf_trace_io_uring_short_write
+c04c0180 t perf_trace_io_uring_local_work_run
+c04c0258 t trace_event_raw_event_io_uring_create
+c04c02fc t trace_event_raw_event_io_uring_register
+c04c03a0 t trace_event_raw_event_io_uring_file_get
+c04c043c t trace_event_raw_event_io_uring_link
+c04c04cc t trace_event_raw_event_io_uring_cqring_wait
+c04c0558 t trace_event_raw_event_io_uring_complete
+c04c060c t trace_event_raw_event_io_uring_cqe_overflow
+c04c06b4 t trace_event_raw_event_io_uring_task_work_run
+c04c0748 t trace_event_raw_event_io_uring_short_write
+c04c07e8 t trace_event_raw_event_io_uring_local_work_run
+c04c087c t trace_raw_output_io_uring_create
+c04c08ec t trace_raw_output_io_uring_register
+c04c0958 t trace_raw_output_io_uring_file_get
+c04c09bc t trace_raw_output_io_uring_queue_async_work
+c04c0a54 t trace_raw_output_io_uring_defer
+c04c0abc t trace_raw_output_io_uring_link
+c04c0b18 t trace_raw_output_io_uring_cqring_wait
+c04c0b5c t trace_raw_output_io_uring_fail_link
+c04c0bcc t trace_raw_output_io_uring_complete
+c04c0c48 t trace_raw_output_io_uring_submit_sqe
+c04c0cc8 t trace_raw_output_io_uring_poll_arm
+c04c0d40 t trace_raw_output_io_uring_task_add
+c04c0db0 t trace_raw_output_io_uring_req_failed
+c04c0e78 t trace_raw_output_io_uring_cqe_overflow
+c04c0eec t trace_raw_output_io_uring_task_work_run
+c04c0f48 t trace_raw_output_io_uring_short_write
+c04c0fb4 t trace_raw_output_io_uring_local_work_run
+c04c1010 t perf_trace_io_uring_defer
+c04c1170 t __bpf_trace_io_uring_create
+c04c11b4 t __bpf_trace_io_uring_register
+c04c11f8 t __bpf_trace_io_uring_cqe_overflow
+c04c123c t __bpf_trace_io_uring_file_get
+c04c125c t __bpf_trace_io_uring_queue_async_work
+c04c1260 t __bpf_trace_io_uring_task_add
+c04c1264 t __bpf_trace_io_uring_link
+c04c1284 t __bpf_trace_io_uring_fail_link
+c04c1288 t __bpf_trace_io_uring_cqring_wait
+c04c12a8 t __bpf_trace_io_uring_submit_sqe
+c04c12d0 t __bpf_trace_io_uring_defer
+c04c12dc t __bpf_trace_io_uring_complete
+c04c1330 t __bpf_trace_io_uring_poll_arm
+c04c1360 t __bpf_trace_io_uring_req_failed
+c04c1390 t __bpf_trace_io_uring_task_work_run
+c04c13c0 t __bpf_trace_io_uring_local_work_run
+c04c13f0 t __bpf_trace_io_uring_short_write
+c04c1420 t __io_prep_linked_timeout
+c04c14c4 t __io_arm_ltimeout
+c04c14dc t io_eventfd_signal
+c04c15f8 t io_eventfd_unregister
+c04c1674 t perf_trace_io_uring_req_failed
+c04c184c t perf_trace_io_uring_task_add
+c04c19c0 t perf_trace_io_uring_poll_arm
+c04c1b44 t perf_trace_io_uring_submit_sqe
+c04c1cd4 t perf_trace_io_uring_fail_link
+c04c1e48 t perf_trace_io_uring_queue_async_work
+c04c1fcc t __refcount_add.constprop.29
+c04c2010 t io_cqring_event_overflow
+c04c21b8 t io_eventfd_ops
+c04c2254 t trace_event_raw_event_io_uring_poll_arm
+c04c2370 t trace_event_raw_event_io_uring_req_failed
+c04c24e0 t trace_event_raw_event_io_uring_task_add
+c04c25f4 t trace_event_raw_event_io_uring_fail_link
+c04c2708 t trace_event_raw_event_io_uring_queue_async_work
+c04c282c t trace_event_raw_event_io_uring_submit_sqe
+c04c295c t trace_event_raw_event_io_uring_defer
+c04c2a64 t io_run_task_work_sig.part.13
+c04c2a84 t io_wake_function
+c04c2af0 t io_eventfd_register
+c04c2c04 t io_clean_op
+c04c2db4 T io_match_task_safe
+c04c2e8c t io_cancel_task_cb
+c04c2ea4 T __io_put_task
+c04c2f40 T io_task_refs_refill
+c04c2fc4 T io_req_cqe_overflow
+c04c3048 T __io_get_cqe
+c04c3108 T io_fill_cqe_aux
+c04c3258 T __io_req_task_work_add
+c04c34d0 T __io_commit_cqring_flush
+c04c35b0 t __io_cqring_overflow_flush
+c04c3784 t io_cqring_overflow_flush
+c04c37f0 t io_uring_setup
+c04c4014 T io_cq_unlock_post
+c04c4068 t __io_req_find_next_prep
+c04c40c4 T io_post_aux_cqe
+c04c4140 T io_req_complete_post
+c04c4568 T __io_req_complete
+c04c456c T io_req_complete_failed
+c04c45e8 t io_req_task_cancel
+c04c463c T io_req_task_queue_fail
+c04c4664 T io_req_task_queue
+c04c4680 T io_queue_next
+c04c46dc T io_free_batch_list
+c04c4988 t __io_submit_flush_completions
+c04c4bb8 t ctx_flush_and_put
+c04c4c9c t handle_tw_list
+c04c4dd8 T tctx_task_work
+c04c4f38 T __io_run_local_work
+c04c50d8 t io_run_local_work.part.11
+c04c5168 T io_run_local_work
+c04c5188 T io_req_task_complete
+c04c5210 T io_file_get_flags
+c04c52d0 t io_prep_async_work
+c04c5408 t io_prep_async_link
+c04c548c T io_queue_iowq
+c04c55a0 t io_queue_async
+c04c5714 T io_alloc_async_data
+c04c57b8 T io_wq_free_work
+c04c58a4 T io_file_get_fixed
+c04c5974 T io_file_get_normal
+c04c5a30 t io_assign_file.part.15
+c04c5b44 t io_issue_sqe
+c04c5dc0 T io_poll_issue
+c04c5e2c T io_req_task_submit
+c04c5ec8 T io_wq_submit_work
+c04c60d8 T io_req_prep_async
+c04c61dc t io_queue_sqe_fallback
+c04c6398 T io_submit_sqes
+c04c69ac T io_run_task_work_sig
+c04c6ae0 T __se_sys_io_uring_enter
+c04c6ae0 T sys_io_uring_enter
+c04c7744 T io_is_uring_fops
+c04c7768 T __se_sys_io_uring_setup
+c04c7768 T sys_io_uring_setup
+c04c7774 T __se_sys_io_uring_register
+c04c7774 T sys_io_uring_register
+c04c8380 t __io_getxattr_prep
+c04c8454 t __io_setxattr_prep
+c04c8504 T io_xattr_cleanup
+c04c8538 T io_fgetxattr_prep
+c04c8544 T io_getxattr_prep
+c04c8594 T io_fgetxattr
+c04c85f8 T io_getxattr
+c04c86d0 T io_setxattr_prep
+c04c8720 T io_fsetxattr_prep
+c04c872c T io_fsetxattr
+c04c87a8 T io_setxattr
+c04c889c T io_nop_prep
+c04c88ac T io_nop
+c04c88c8 T io_renameat_prep
+c04c8984 T io_renameat
+c04c89e8 T io_renameat_cleanup
+c04c8a0c T io_unlinkat_prep
+c04c8aa8 T io_unlinkat
+c04c8b04 T io_unlinkat_cleanup
+c04c8b14 T io_mkdirat_prep
+c04c8ba8 T io_mkdirat
+c04c8bf8 T io_mkdirat_cleanup
+c04c8c08 T io_symlinkat_prep
+c04c8ccc T io_symlinkat
+c04c8d1c T io_linkat_prep
+c04c8de4 T io_linkat
+c04c8e48 T io_link_cleanup
+c04c8e6c T io_tee_prep
+c04c8ed0 T io_tee
+c04c8fe8 T io_splice_prep
+c04c9038 T io_splice
+c04c9170 T io_sfr_prep
+c04c91d4 T io_sync_file_range
+c04c922c T io_fsync_prep
+c04c9298 T io_fsync
+c04c9318 T io_fallocate_prep
+c04c9374 T io_fallocate
+c04c945c T io_madvise_prep
+c04c94b8 T io_madvise
+c04c9504 T io_fadvise_prep
+c04c9560 T io_fadvise
+c04c95dc T io_alloc_file_tables
+c04c9660 T io_free_file_tables
+c04c9690 T __io_fixed_fd_install
+c04c994c T io_fixed_fd_install
+c04c99cc T io_fixed_fd_remove
+c04c9b00 T io_register_file_alloc_range
+c04c9ba4 t __io_openat_prep
+c04c9c4c T io_openat_prep
+c04c9cc8 T io_openat2_prep
+c04c9d78 T io_openat2
+c04ca008 T io_openat
+c04ca014 T io_open_cleanup
+c04ca02c T __io_close_fixed
+c04ca080 T io_close_prep
+c04ca10c T io_close
+c04ca1fc t io_uring_cmd_work
+c04ca21c T io_uring_cmd_complete_in_task
+c04ca23c T io_uring_cmd_done
+c04ca2d0 T io_uring_cmd_import_fixed
+c04ca304 T io_uring_cmd_prep_async
+c04ca338 T io_uring_cmd_prep
+c04ca414 T io_uring_cmd
+c04ca52c T io_epoll_ctl_prep
+c04ca5d0 T io_epoll_ctl
+c04ca64c T io_statx_prep
+c04ca6ec T io_statx
+c04ca744 T io_statx_cleanup
+c04ca75c t io_netmsg_recycle
+c04ca7c4 t io_msg_alloc_async
+c04ca860 t io_recvmsg_multishot
+c04ca99c t io_sg_from_iter_iovec
+c04ca9fc t io_setup_async_msg.part.1
+c04caa7c t io_setup_async_addr.part.2
+c04caabc t io_sg_from_iter
+c04cad7c t __io_recvmsg_copy_hdr
+c04caefc T io_shutdown_prep
+c04caf5c T io_shutdown
+c04cafb0 T io_send_prep_async
+c04cb008 T io_sendmsg_prep_async
+c04cb070 T io_sendmsg_recvmsg_cleanup
+c04cb084 T io_sendmsg_prep
+c04cb138 T io_sendmsg
+c04cb314 T io_send
+c04cb570 T io_recvmsg_prep_async
+c04cb5c0 T io_recvmsg_prep
+c04cb6a4 T io_recvmsg
+c04cbbfc T io_recv
+c04cbfc4 T io_send_zc_cleanup
+c04cc010 T io_send_zc_prep
+c04cc1c4 T io_send_zc
+c04cc4f4 T io_sendmsg_zc
+c04cc720 T io_sendrecv_fail
+c04cc75c T io_accept_prep
+c04cc818 T io_accept
+c04cc9bc T io_socket_prep
+c04cca54 T io_socket
+c04ccb40 T io_connect_prep_async
+c04ccb54 T io_connect_prep
+c04ccbb8 T io_connect
+c04ccd84 T io_netmsg_cache_free
+c04ccd90 T io_msg_ring_prep
+c04ccdec T io_msg_ring
+c04cd0d8 t io_timeout_extract
+c04cd194 t io_timeout_fn
+c04cd264 t io_req_tw_fail_links
+c04cd2e8 t io_timeout_get_clock
+c04cd368 t __io_timeout_prep
+c04cd520 t io_req_task_link_timeout
+c04cd67c t io_link_timeout_fn
+c04cd7ac T __io_disarm_linked_timeout
+c04cd81c T io_disarm_next
+c04cd9a4 T io_timeout_cancel
+c04cda04 T io_timeout_remove_prep
+c04cdae0 T io_timeout_remove
+c04cdd50 T io_timeout_prep
+c04cdd60 T io_link_timeout_prep
+c04cdd70 T io_timeout
+c04cdeb0 T io_queue_linked_timeout
+c04ce020 t io_sq_thread
+c04ce6d8 T io_sq_thread_unpark
+c04ce7ac T io_sq_thread_park
+c04ce860 T io_sq_thread_stop
+c04ce944 T io_put_sq_data
+c04ce9d8 T io_sq_thread_finish
+c04cea6c T io_sqpoll_wait_sq
+c04ceb54 T __io_uring_free
+c04cec2c T __io_uring_add_tctx_node
+c04ced9c T __io_uring_add_tctx_node_from_submit
+c04cedec T io_uring_unreg_ringfd
+c04cee2c T io_ringfd_register
+c04cf068 T io_ringfd_unregister
+c04cf198 t __io_queue_proc
+c04cf330 t io_async_queue_proc
+c04cf354 t io_poll_queue_proc
+c04cf374 t io_poll_check_events
+c04cf5a8 t __io_poll_execute
+c04cf618 t io_poll_add_hash
+c04cf6a8 t io_poll_tw_hash_eject
+c04cf750 t io_poll_find.constprop.4
+c04cf810 t io_poll_get_ownership_slowpath
+c04cf86c t io_poll_remove_entries.part.1
+c04cf95c t io_apoll_task_func
+c04cf9e0 t io_poll_task_func
+c04cfab0 t io_poll_execute.constprop.5
+c04cfb0c t io_poll_disarm
+c04cfbb4 t __io_poll_cancel
+c04cfd38 t __io_arm_poll_handler
+c04d0034 t io_poll_wake
+c04d0188 T io_arm_poll_handler
+c04d03dc T io_poll_cancel
+c04d0458 T io_poll_remove_prep
+c04d052c T io_poll_add_prep
+c04d05b0 T io_poll_add
+c04d0654 T io_poll_remove
+c04d08bc T io_apoll_cache_free
+c04d08c8 t io_async_cancel_one
+c04d0930 t io_cancel_cb
+c04d09bc T io_try_cancel
+c04d0aa8 t __io_async_cancel
+c04d0bac t __io_sync_cancel
+c04d0c28 T io_async_cancel_prep
+c04d0cac T io_async_cancel
+c04d0dc4 T init_hash_table
+c04d0df4 T io_sync_cancel
+c04d1118 t __io_remove_buffers
+c04d121c t io_buffer_add_list.part.2
+c04d1270 T io_kbuf_recycle_legacy
+c04d1318 T __io_put_kbuf
+c04d1438 T io_buffer_select
+c04d1644 T io_destroy_buffers
+c04d1760 T io_remove_buffers_prep
+c04d1800 T io_remove_buffers
+c04d18ec T io_provide_buffers_prep
+c04d19e8 T io_provide_buffers
+c04d1d38 T io_register_pbuf_ring
+c04d1fb8 T io_unregister_pbuf_ring
+c04d20f0 t io_free_page_table
+c04d2134 t io_rsrc_data_free
+c04d2168 t _copy_from_user
+c04d21b4 t io_buffer_unmap
+c04d2284 t io_rsrc_buf_put
+c04d22a8 t io_rsrc_file_put
+c04d24d8 t __io_account_mem.part.0
+c04d2544 t io_rsrc_node_switch_start.part.1
+c04d25d8 T io_rsrc_refs_drop
+c04d266c T __io_account_mem
+c04d2688 T io_rsrc_refs_refill
+c04d26f8 T io_rsrc_put_work
+c04d2850 T io_wait_rsrc_data
+c04d288c T io_rsrc_node_destroy
+c04d28ac T io_rsrc_node_switch
+c04d2a6c T io_rsrc_node_switch_start
+c04d2a8c T io_files_update_prep
+c04d2af4 T io_queue_rsrc_removal
+c04d2b7c T __io_sqe_files_unregister
+c04d2cac T io_sqe_files_unregister
+c04d2d04 T __io_scm_file_account
+c04d2f1c T io_sqe_files_register
+c04d31c8 T __io_sqe_buffers_unregister
+c04d322c T io_sqe_buffers_unregister
+c04d3284 T io_pin_pages
+c04d3468 t io_sqe_buffer_register
+c04d381c t __io_register_rsrc_update
+c04d3eec T io_register_files_update
+c04d3fa0 T io_register_rsrc_update
+c04d4048 T io_files_update
+c04d4258 T io_sqe_buffers_register
+c04d44ec T io_import_fixed
+c04d4644 t __io_import_iovec
+c04d4788 t loop_rw_iter
+c04d48bc t io_rw_init_file
+c04d4a00 t io_async_buf_func
+c04d4a7c t io_rw_should_reissue
+c04d4b54 t kiocb_end_write.part.3
+c04d4be0 t io_complete_rw_iopoll
+c04d4c68 t io_setup_async_rw
+c04d4da0 t io_req_io_end
+c04d4ec0 t io_req_rw_complete
+c04d4ee8 t __io_complete_rw_common
+c04d4f6c t io_complete_rw
+c04d4fdc t kiocb_done
+c04d51a0 T io_prep_rw
+c04d531c T io_readv_writev_cleanup
+c04d5330 T io_readv_prep_async
+c04d53a8 T io_writev_prep_async
+c04d5420 T io_read
+c04d5910 T io_write
+c04d5d14 T io_rw_fail
+c04d5d50 T io_do_iopoll
+c04d60a8 t io_eopnotsupp_prep
+c04d60b8 t io_no_issue
+c04d6100 T io_uring_get_opcode
+c04d612c t __io_notif_complete_tw
+c04d61bc t io_uring_tx_zerocopy_callback
+c04d6258 T io_alloc_notif
+c04d6334 T io_notif_flush
+c04d6390 t io_task_worker_match
+c04d63c0 t io_wq_work_match_all
+c04d63d0 t io_wq_work_match_item
+c04d63e8 t io_acct_cancel_pending_work
+c04d6528 t io_task_work_match
+c04d6568 t io_init_new_worker
+c04d65e0 t io_worker_ref_put
+c04d6614 t io_wqe_cancel_pending_work.part.0
+c04d666c t io_wq_worker_affinity
+c04d66ac t create_io_worker
+c04d6828 t __io_wq_worker_cancel
+c04d68b0 t io_wq_worker_cancel
+c04d6910 t io_wq_worker_wake
+c04d6970 t io_worker_release
+c04d69b0 t create_worker_cb
+c04d6a4c t create_worker_cont
+c04d6bf0 t io_wqe_activate_free_worker
+c04d6cdc t io_wqe_enqueue
+c04d6f44 t io_wqe_hash_wake
+c04d7000 t io_worker_cancel_cb
+c04d708c t io_wq_cancel_tw_create
+c04d70e8 t io_wq_for_each_worker
+c04d71cc t io_wq_cpu_offline
+c04d7234 t io_wq_cpu_online
+c04d729c t io_queue_worker_create
+c04d7430 t io_wqe_dec_running
+c04d74f4 t io_workqueue_create
+c04d7548 t io_worker_handle_work
+c04d7ba4 t io_wqe_worker
+c04d7ec8 T io_wq_worker_running
+c04d7f38 T io_wq_worker_sleeping
+c04d7f68 T io_wq_enqueue
+c04d7f78 T io_wq_hash_work
+c04d7fa4 T io_wq_cancel_cb
+c04d8060 T io_wq_create
+c04d8350 T io_wq_exit_start
+c04d8384 T io_wq_put_and_exit
+c04d856c T io_wq_cpu_affinity
+c04d8598 T io_wq_max_workers
+c04d8610 t pin_page_for_write
+c04d8694 t __clear_user_memset
+c04d8814 T __copy_to_user_memcpy
+c04d89f0 T __copy_from_user_memcpy
+c04d8bfc T arm_copy_to_user
+c04d8c38 T arm_copy_from_user
+c04d8c50 T arm_clear_user
+c04d8c84 T lockref_get
+c04d8c94 T lockref_get_not_zero
+c04d8cb0 T lockref_put_not_zero
+c04d8ccc T lockref_put_return
+c04d8cd4 T lockref_put_or_lock
+c04d8cf8 T lockref_mark_dead
+c04d8d04 T lockref_get_not_dead
+c04d8d20 T _bcd2bin
+c04d8d34 T _bin2bcd
+c04d8d58 t do_swap
+c04d8e28 T sort_r
+c04d902c T sort
+c04d9084 T match_wildcard
+c04d9134 T match_token
+c04d9384 T match_strlcpy
+c04d93c4 T match_strdup
+c04d93dc t match_number
+c04d946c T match_int
+c04d9474 T match_octal
+c04d947c T match_hex
+c04d9484 T match_uint
+c04d94d4 T match_u64
+c04d9560 T debug_locks_off
+c04d95c0 T prandom_u32_state
+c04d9640 T prandom_bytes_state
+c04d96d4 T prandom_seed_full_state
+c04d97a8 T bust_spinlocks
+c04d97f0 T kvasprintf
+c04d98b4 T kvasprintf_const
+c04d9924 T kasprintf
+c04d9978 T __bitmap_equal
+c04d9a00 T __bitmap_complement
+c04d9a30 T __bitmap_and
+c04d9aac T __bitmap_or
+c04d9ae8 T __bitmap_xor
+c04d9b24 T __bitmap_andnot
+c04d9ba0 T __bitmap_replace
+c04d9bf0 T __bitmap_intersects
+c04d9c74 T __bitmap_subset
+c04d9cf8 T __bitmap_set
+c04d9d88 T __bitmap_clear
+c04d9e18 t __reg_op
+c04d9f04 T bitmap_release_region
+c04d9f0c T bitmap_allocate_region
+c04d9f94 T __bitmap_shift_right
+c04da068 T __bitmap_shift_left
+c04da0ec T bitmap_cut
+c04da198 T bitmap_find_next_zero_area_off
+c04da210 T bitmap_free
+c04da214 t devm_bitmap_free
+c04da218 T bitmap_print_to_pagebuf
+c04da258 T bitmap_print_list_to_buf
+c04da2ec T bitmap_parse
+c04da488 T bitmap_parse_user
+c04da4cc T bitmap_find_free_region
+c04da53c t bitmap_getnum.part.1
+c04da5b4 T bitmap_zalloc_node
+c04da5c8 T __bitmap_weight
+c04da630 t bitmap_pos_to_ord
+c04da65c T bitmap_bitremap
+c04da6d0 T __bitmap_weight_and
+c04da750 T devm_bitmap_alloc
+c04da7a4 T devm_bitmap_zalloc
+c04da7ac T bitmap_print_bitmask_to_buf
+c04da840 T bitmap_parselist
+c04dab34 T bitmap_parselist_user
+c04dab74 T bitmap_remap
+c04dac38 T bitmap_alloc_node
+c04dac48 T bitmap_alloc
+c04dac58 T bitmap_zalloc
+c04dac6c T __bitmap_or_equal
+c04dad10 T sg_next
+c04dad38 T sg_nents
+c04dad84 T __sg_free_table
+c04dae24 T sg_free_append_table
+c04dae50 T sg_free_table
+c04dae7c T __sg_page_iter_start
+c04dae90 T sg_init_table
+c04daec0 T sg_init_one
+c04daf28 T __sg_alloc_table
+c04db054 t sg_kfree
+c04db068 T sg_miter_start
+c04db0b8 T sgl_free_n_order
+c04db130 T sgl_free_order
+c04db13c T sgl_free
+c04db148 T sg_miter_stop
+c04db238 T sg_nents_for_len
+c04db2d4 t __sg_page_iter_next.part.1
+c04db380 T __sg_page_iter_next
+c04db3a4 t sg_miter_get_next_page
+c04db43c T sg_miter_skip
+c04db494 T __sg_page_iter_dma_next
+c04db554 T sg_last
+c04db5bc T sg_alloc_table
+c04db620 T sg_miter_next
+c04db6f8 T sg_copy_buffer
+c04db7d4 T sg_copy_from_buffer
+c04db7f4 T sg_copy_to_buffer
+c04db814 T sg_pcopy_from_buffer
+c04db838 T sg_pcopy_to_buffer
+c04db85c T sg_zero_buffer
+c04db918 T sgl_alloc_order
+c04dbabc T sgl_alloc
+c04dbae0 t sg_kmalloc
+c04dbb0c T sg_alloc_append_table_from_pages
+c04dc02c T sg_alloc_table_from_pages_segment
+c04dc110 T list_sort
+c04dc3ac T uuid_is_valid
+c04dc414 T generate_random_uuid
+c04dc44c T generate_random_guid
+c04dc484 T guid_gen
+c04dc4bc T uuid_gen
+c04dc4f4 t __uuid_parse.part.0
+c04dc550 T guid_parse
+c04dc588 T uuid_parse
+c04dc5c0 T iov_iter_advance
+c04dc83c T iov_iter_is_aligned
+c04dca18 T iov_iter_init
+c04dca88 T import_single_range
+c04dcae0 T iov_iter_kvec
+c04dcb50 T iov_iter_bvec
+c04dcbc0 T iov_iter_gap_alignment
+c04dcc68 t sanity
+c04dcd74 T iov_iter_npages
+c04dcf78 t copyin
+c04dcfa8 t want_pages_array
+c04dd028 T fault_in_iov_iter_readable
+c04dd104 T iov_iter_single_seg_count
+c04dd14c T iov_iter_alignment
+c04dd2c4 T fault_in_iov_iter_writeable
+c04dd3a0 T iov_iter_revert
+c04dd590 T iov_iter_pipe
+c04dd610 T iov_iter_xarray
+c04dd64c T iov_iter_discard
+c04dd67c T dup_iter
+c04dd724 t append_pipe
+c04dd864 t iovec_from_user.part.13
+c04dda28 T csum_and_copy_to_iter
+c04de2d0 t __iov_iter_get_pages_alloc
+c04de8b0 T iov_iter_get_pages2
+c04de8f4 T iov_iter_get_pages_alloc2
+c04de940 T iov_iter_zero
+c04defa4 T _copy_from_iter_nocache
+c04df544 T _copy_to_iter
+c04dfbe0 T copy_page_to_iter
+c04dfe8c T hash_and_copy_to_iter
+c04dff50 T _copy_from_iter
+c04e04f0 T copy_page_from_iter
+c04e0648 T csum_and_copy_from_iter
+c04e0d44 T copy_page_from_iter_atomic
+c04e1428 T iovec_from_user
+c04e145c T __import_iovec
+c04e15b0 T import_iovec
+c04e15dc T iov_iter_restore
+c04e16b8 W __ctzsi2
+c04e16cc W __ctzdi2
+c04e16e0 W __clzsi2
+c04e16f0 W __clzdi2
+c04e1700 T bsearch
+c04e1768 T _find_first_and_bit
+c04e17e4 T _find_next_and_bit
+c04e1880 T _find_next_andnot_bit
+c04e191c T __find_nth_and_bit
+c04e1a48 T find_next_clump8
+c04e1a94 T _find_last_bit
+c04e1afc T __find_nth_andnot_bit
+c04e1c28 T __find_nth_bit
+c04e1d28 T llist_reverse_order
+c04e1d50 T llist_del_first
+c04e1d9c T llist_add_batch
+c04e1dd8 T memweight
+c04e1e84 T __kfifo_max_r
+c04e1e9c T __kfifo_len_r
+c04e1ec8 T __kfifo_dma_in_finish_r
+c04e1f20 T __kfifo_dma_out_finish_r
+c04e1f58 T __kfifo_skip_r
+c04e1f5c T __kfifo_init
+c04e1fec T __kfifo_alloc
+c04e208c T __kfifo_free
+c04e20b8 t kfifo_copy_in
+c04e211c T __kfifo_in
+c04e215c T __kfifo_in_r
+c04e21e0 t kfifo_copy_out
+c04e2244 T __kfifo_out_peek
+c04e226c T __kfifo_out
+c04e22a4 t kfifo_out_copy_r
+c04e22f8 T __kfifo_out_peek_r
+c04e2348 T __kfifo_out_r
+c04e23b4 t kfifo_copy_to_user
+c04e250c T __kfifo_to_user
+c04e2574 T __kfifo_to_user_r
+c04e2600 t setup_sgl_buf.part.2
+c04e2778 t setup_sgl
+c04e281c T __kfifo_dma_in_prepare
+c04e2850 T __kfifo_dma_out_prepare
+c04e2878 T __kfifo_dma_in_prepare_r
+c04e28e0 T __kfifo_dma_out_prepare_r
+c04e293c t kfifo_copy_from_user
+c04e2ad4 T __kfifo_from_user
+c04e2b44 T __kfifo_from_user_r
+c04e2bf4 t percpu_ref_noop_confirm_switch
+c04e2bf8 t __percpu_ref_exit
+c04e2c6c T percpu_ref_exit
+c04e2ce8 t percpu_ref_is_zero.part.0
+c04e2d4c T percpu_ref_is_zero
+c04e2d64 T percpu_ref_init
+c04e2e6c t percpu_ref_switch_to_atomic_rcu
+c04e3000 t __percpu_ref_switch_mode
+c04e31f0 T percpu_ref_switch_to_atomic
+c04e3258 T percpu_ref_switch_to_atomic_sync
+c04e32f4 T percpu_ref_switch_to_percpu
+c04e3360 T percpu_ref_resurrect
+c04e349c T percpu_ref_reinit
+c04e3504 T percpu_ref_kill_and_confirm
+c04e3644 t jhash
+c04e3804 T rhashtable_walk_enter
+c04e3840 T rhashtable_walk_exit
+c04e3870 T __rht_bucket_nested
+c04e38d0 T rht_bucket_nested
+c04e38ec t nested_table_free
+c04e3934 t bucket_table_free
+c04e39a4 t bucket_table_free_rcu
+c04e39ac T rhashtable_walk_stop
+c04e3a40 t nested_table_alloc.part.3
+c04e3ac4 T rht_bucket_nested_insert
+c04e3b60 t bucket_table_alloc
+c04e3cb0 t rhashtable_rehash_alloc
+c04e3d10 T rhashtable_init
+c04e3f34 T rhltable_init
+c04e3f4c T rhashtable_free_and_destroy
+c04e4090 T rhashtable_destroy
+c04e409c t __rhashtable_walk_find_next
+c04e4210 T rhashtable_walk_next
+c04e4298 T rhashtable_walk_peek
+c04e42d8 T rhashtable_walk_start_check
+c04e448c t rhashtable_jhash2
+c04e45ac T rhashtable_insert_slow
+c04e4a44 t rht_deferred_worker
+c04e4dfc T base64_encode
+c04e4ed8 T base64_decode
+c04e4fa0 t once_disable_jump
+c04e5018 T __do_once_done
+c04e5064 T __do_once_sleepable_start
+c04e509c T __do_once_sleepable_done
+c04e50cc T __do_once_start
+c04e5138 t once_deferred
+c04e5170 T refcount_warn_saturate
+c04e52c4 T refcount_dec_if_one
+c04e52f4 T refcount_dec_not_one
+c04e53bc T refcount_dec_and_lock_irqsave
+c04e5468 T refcount_dec_and_lock
+c04e54d4 T refcount_dec_and_mutex_lock
+c04e5550 T check_zeroed_user
+c04e564c T errseq_sample
+c04e565c T errseq_check
+c04e5678 T errseq_check_and_advance
+c04e56d4 T errseq_set
+c04e578c T __alloc_bucket_spinlocks
+c04e57b4 T free_bucket_spinlocks
+c04e57b8 T __genradix_ptr
+c04e5834 T __genradix_iter_peek
+c04e590c t genradix_free_recurse
+c04e5958 T __genradix_free
+c04e597c T __genradix_ptr_alloc
+c04e5b6c T __genradix_prealloc
+c04e5bbc T skip_spaces
+c04e5be8 T sysfs_streq
+c04e5c7c T __sysfs_match_string
+c04e5ce0 T strreplace
+c04e5d04 T string_unescape
+c04e5f44 T string_escape_mem
+c04e6200 T kstrdup_quotable
+c04e6300 T kstrdup_quotable_cmdline
+c04e63b8 T strscpy_pad
+c04e63f8 T match_string
+c04e645c t kfree_strarray.part.0
+c04e6494 T kfree_strarray
+c04e64a0 t devm_kfree_strarray
+c04e64b4 T strim
+c04e654c T kstrdup_quotable_file
+c04e65ec T memcpy_and_pad
+c04e6634 T parse_int_array_user
+c04e66ec T kasprintf_strarray
+c04e6794 T devm_kasprintf_strarray
+c04e6824 T string_get_size
+c04e6aec T hex_to_bin
+c04e6b28 T hex2bin
+c04e6be8 T bin2hex
+c04e6c30 T hex_dump_to_buffer
+c04e7150 T print_hex_dump
+c04e7270 T kstrtobool
+c04e7490 T kstrtobool_from_user
+c04e751c T _parse_integer_fixup_radix
+c04e75a8 T _parse_integer_limit
+c04e76a8 T _parse_integer
+c04e76b0 t _kstrtoull
+c04e7740 T kstrtoull
+c04e7750 T _kstrtoul
+c04e77b0 T kstrtoul_from_user
+c04e7844 T kstrtouint
+c04e78a4 T kstrtouint_from_user
+c04e7938 T kstrtou16
+c04e799c T kstrtou16_from_user
+c04e7a30 T kstrtou8
+c04e7a98 T kstrtou8_from_user
+c04e7b2c T kstrtoull_from_user
+c04e7bc0 T kstrtoll
+c04e7c68 T _kstrtol
+c04e7cd0 T kstrtol_from_user
+c04e7d90 T kstrtoint
+c04e7df8 T kstrtoint_from_user
+c04e7e8c T kstrtos16
+c04e7ef8 T kstrtos16_from_user
+c04e7f8c T kstrtos8
+c04e7ff8 T kstrtos8_from_user
+c04e808c T kstrtoll_from_user
+c04e8120 T iter_div_u64_rem
+c04e816c T div_s64_rem
+c04e8248 T div64_u64
+c04e833c T div64_s64
+c04e8398 T div64_u64_rem
+c04e84c0 T mul_u64_u64_div_u64
+c04e866c T gcd
+c04e871c T lcm_not_zero
+c04e876c T lcm
+c04e87b8 T int_pow
+c04e880c T int_sqrt
+c04e885c T int_sqrt64
+c04e8948 T reciprocal_value
+c04e89e0 T reciprocal_value_adv
+c04e8bec T rational_best_approximation
+c04e8d74 T __crypto_memneq
+c04e8f38 T __crypto_xor
+c04e903c t chacha_permute
+c04e93c4 T chacha_block_generic
+c04e949c T hchacha_block_generic
+c04e9554 T blake2s_update
+c04e961c T blake2s_final
+c04e9688 t des_ekey
+c04ea0c4 T des_expand_key
+c04ea0f4 T des_encrypt
+c04ea3e4 T des_decrypt
+c04ea6d4 T des3_ede_encrypt
+c04eac7c T des3_ede_decrypt
+c04eb224 T des3_ede_expand_key
+c04ebbc0 T sha1_init
+c04ebc08 T sha1_transform
+c04ebf10 W __iowrite32_copy
+c04ebf38 T __ioread32_copy
+c04ebf60 W __iowrite64_copy
+c04ebf68 t devm_ioremap_match
+c04ebf7c t devm_arch_phys_ac_add_release
+c04ebf80 T devm_ioremap_release
+c04ebf88 T devm_arch_phys_wc_add
+c04ebfe4 T devm_arch_io_reserve_memtype_wc
+c04ec048 t __devm_ioremap
+c04ec104 T devm_ioremap
+c04ec10c T devm_ioremap_uc
+c04ec114 T devm_ioremap_wc
+c04ec11c T devm_iounmap
+c04ec16c t __devm_ioremap_resource
+c04ec2e0 T devm_ioremap_resource
+c04ec2e8 T devm_of_iomap
+c04ec36c T devm_ioport_map
+c04ec3f4 t devm_ioport_map_release
+c04ec3fc T devm_ioport_unmap
+c04ec454 t devm_arch_io_free_memtype_wc_release
+c04ec458 t devm_ioport_map_match
+c04ec46c T devm_ioremap_resource_wc
+c04ec474 T __sw_hweight32
+c04ec4b8 T __sw_hweight16
+c04ec4f8 T __sw_hweight8
+c04ec520 T __sw_hweight64
+c04ec58c T btree_init_mempool
+c04ec5a0 T btree_last
+c04ec614 t btree_lookup_node
+c04ec6e4 T btree_lookup
+c04ec780 T btree_update
+c04ec824 T btree_get_prev
+c04ecb20 t getpos
+c04ecba8 t empty
+c04ecbac T visitorl
+c04ecbb8 T visitor32
+c04ecbc4 T visitor64
+c04ecbe8 T visitor128
+c04ecc10 T btree_alloc
+c04ecc24 T btree_free
+c04ecc38 T btree_init
+c04ecc78 t __btree_for_each
+c04ecd84 T btree_visitor
+c04ecddc T btree_grim_visitor
+c04ece4c T btree_destroy
+c04ece70 t find_level
+c04ed014 t btree_remove_level
+c04ed490 T btree_remove
+c04ed4ac t merge
+c04ed598 t btree_node_alloc
+c04ed5c0 t btree_insert_level
+c04eda7c T btree_insert
+c04edaa8 T btree_merge
+c04edbb4 t assoc_array_subtree_iterate
+c04edc9c t assoc_array_walk
+c04eddf4 t assoc_array_delete_collapse_iterator
+c04ede2c t assoc_array_destroy_subtree.part.1
+c04edf70 t assoc_array_rcu_cleanup
+c04edff0 T assoc_array_iterate
+c04ee00c T assoc_array_find
+c04ee0a8 T assoc_array_destroy
+c04ee0cc T assoc_array_insert_set_object
+c04ee0e0 T assoc_array_clear
+c04ee148 T assoc_array_apply_edit
+c04ee230 T assoc_array_cancel_edit
+c04ee268 T assoc_array_insert
+c04eebf8 T assoc_array_delete
+c04eeea0 T assoc_array_gc
+c04ef394 T linear_range_values_in_range
+c04ef3a8 T linear_range_values_in_range_array
+c04ef424 T linear_range_get_max_value
+c04ef43c T linear_range_get_value
+c04ef478 T linear_range_get_value_array
+c04ef4dc T linear_range_get_selector_within
+c04ef540 T linear_range_get_selector_low
+c04ef5d8 T linear_range_get_selector_low_array
+c04ef648 T linear_range_get_selector_high
+c04ef6e0 T crc16
+c04ef718 t crc_t10dif_rehash
+c04ef798 T crc_t10dif_update
+c04ef80c T crc_t10dif
+c04ef81c t crc_t10dif_notify
+c04ef874 t crc_t10dif_transform_show
+c04ef8d8 T crc_itu_t
+c04ef910 t crc32_generic_shift
+c04ef9e0 T crc32_le_shift
+c04ef9ec T __crc32c_le_shift
+c04ef9f8 W crc32_be
+c04ef9f8 T crc32_be_base
+c04efb4c W __crc32c_le
+c04efb4c T __crc32c_le_base
+c04efc8c W crc32_le
+c04efc8c T crc32_le_base
+c04efdcc T crc64_be
+c04efe14 T crc64_rocksoft_generic
+c04efe70 T crc32c_impl
+c04efe88 t crc32c.part.0
+c04efe8c T crc32c
+c04efef0 t crc64_rocksoft_rehash
+c04eff70 T crc64_rocksoft_update
+c04efff4 T crc64_rocksoft
+c04f0008 t crc64_rocksoft_notify
+c04f0060 t crc64_rocksoft_transform_show
+c04f00c4 T xxh32
+c04f02a8 T xxh64
+c04f0ae0 T xxh32_digest
+c04f0be8 T xxh64_digest
+c04f116c T xxh32_copy_state
+c04f11c0 T xxh64_copy_state
+c04f11c8 T xxh32_update
+c04f14b4 T xxh64_update
+c04f1ad8 T xxh32_reset
+c04f1ba0 T xxh64_reset
+c04f1c68 T gen_pool_virt_to_phys
+c04f1cb0 T gen_pool_for_each_chunk
+c04f1cec T gen_pool_has_addr
+c04f1d3c T gen_pool_avail
+c04f1d68 T gen_pool_size
+c04f1da0 T gen_pool_set_algo
+c04f1dbc T gen_pool_create
+c04f1e0c T gen_pool_add_owner
+c04f1e88 T gen_pool_first_fit
+c04f1e98 T gen_pool_first_fit_align
+c04f1ee0 T gen_pool_fixed_alloc
+c04f1f50 T gen_pool_first_fit_order_align
+c04f1f78 T gen_pool_best_fit
+c04f201c T gen_pool_get
+c04f2044 t devm_gen_pool_match
+c04f207c T of_gen_pool_get
+c04f217c T gen_pool_destroy
+c04f221c t devm_gen_pool_release
+c04f2224 T devm_gen_pool_create
+c04f2310 t clear_bits_ll
+c04f2390 t bitmap_clear_ll
+c04f2434 T gen_pool_free_owner
+c04f24f4 t set_bits_ll
+c04f2578 T gen_pool_alloc_algo_owner
+c04f2748 T gen_pool_dma_alloc_algo
+c04f27dc T gen_pool_dma_alloc
+c04f27fc T gen_pool_dma_alloc_align
+c04f2848 T gen_pool_dma_zalloc_algo
+c04f2880 T gen_pool_dma_zalloc
+c04f28a0 T gen_pool_dma_zalloc_align
+c04f28ec T inflate_fast
+c04f2edc t zlib_updatewindow
+c04f2fc0 T zlib_inflate_workspacesize
+c04f2fd4 T zlib_inflateReset
+c04f305c T zlib_inflateInit2
+c04f30bc T zlib_inflate
+c04f4590 T zlib_inflateEnd
+c04f45bc T zlib_inflateIncomp
+c04f4800 T zlib_inflate_blob
+c04f48c8 T zlib_inflate_table
+c04f4e48 t longest_match
+c04f50e0 t fill_window
+c04f54d0 t deflate_stored
+c04f57e4 t deflate_fast
+c04f5bd8 t deflate_slow
+c04f6150 T zlib_deflateReset
+c04f626c T zlib_deflateInit2
+c04f63d8 T zlib_deflate
+c04f691c T zlib_deflateEnd
+c04f698c T zlib_deflate_workspacesize
+c04f69e4 T zlib_deflate_dfltcc_enabled
+c04f69f4 t pqdownheap
+c04f6ae4 t scan_tree
+c04f6c1c t send_tree
+c04f7144 t compress_block
+c04f7580 t gen_codes
+c04f7658 t build_tree
+c04f7b0c T zlib_tr_init
+c04f7e84 T zlib_tr_stored_block
+c04f8050 T zlib_tr_stored_type_only
+c04f814c T zlib_tr_align
+c04f84e4 T zlib_tr_flush_block
+c04f8ba0 T zlib_tr_tally
+c04f8ce0 T encode_rs8
+c04f8ea4 T decode_rs8
+c04f9e74 T free_rs
+c04f9f04 t init_rs_internal
+c04fa458 T init_rs_gfp
+c04fa48c T init_rs_non_canonical
+c04fa4c4 t lzo1x_1_do_compress
+c04fad44 t lzogeneric1x_1_compress
+c04fb0c0 T lzo1x_1_compress
+c04fb0ec T lzorle1x_1_compress
+c04fb118 T lzo1x_decompress_safe
+c04fb8c4 T LZ4_setStreamDecode
+c04fb8ec T LZ4_decompress_safe
+c04fbe58 T LZ4_decompress_safe_partial
+c04fc378 T LZ4_decompress_fast
+c04fc868 t LZ4_decompress_safe_withPrefix64k
+c04fcde0 t LZ4_decompress_safe_withSmallPrefix
+c04fd364 t LZ4_decompress_safe_forceExtDict
+c04fda48 T LZ4_decompress_safe_usingDict
+c04fdaa4 t LZ4_decompress_fast_extDict
+c04fe0f8 T LZ4_decompress_fast_usingDict
+c04fe144 T LZ4_decompress_safe_continue
+c04fe950 T LZ4_decompress_fast_continue
+c04ff098 T zstd_is_error
+c04ff0a4 T zstd_get_error_code
+c04ff0b0 T zstd_get_error_name
+c04ff0bc T zstd_dctx_workspace_bound
+c04ff0c8 T zstd_init_dctx
+c04ff0dc T zstd_decompress_dctx
+c04ff0e8 T zstd_dstream_workspace_bound
+c04ff0f4 T zstd_init_dstream
+c04ff10c T zstd_reset_dstream
+c04ff118 T zstd_decompress_stream
+c04ff124 T zstd_find_frame_compressed_size
+c04ff130 T zstd_get_frame_header
+c04ff13c t HUF_decompress1X1_usingDTable_internal.constprop.7
+c04ff530 t HUF_decompress1X2_usingDTable_internal.constprop.4
+c04ffa04 t HUF_decompress4X2_usingDTable_internal.part.1
+c0501494 t HUF_decompress4X1_usingDTable_internal.part.0
+c0502bd8 T HUF_readDTableX1_wksp_bmi2
+c0503284 T HUF_readDTableX1_wksp
+c05032b0 t HUF_decompress4X1_DCtx_wksp_bmi2
+c0503344 T HUF_decompress1X1_usingDTable
+c0503368 T HUF_decompress1X1_DCtx_wksp
+c05033e8 T HUF_decompress4X1_usingDTable
+c0503428 T HUF_decompress4X1_DCtx_wksp
+c0503464 T HUF_readDTableX2_wksp
+c0503a90 t HUF_decompress4X2_DCtx_wksp_bmi2.constprop.3
+c0503b1c T HUF_decompress1X2_usingDTable
+c0503b40 T HUF_decompress1X2_DCtx_wksp
+c0503bb8 T HUF_decompress4X2_usingDTable
+c0503bf8 T HUF_decompress4X2_DCtx_wksp
+c0503c04 T HUF_decompress1X_usingDTable
+c0503c24 T HUF_decompress4X_usingDTable
+c0503c68 T HUF_selectDecoder
+c0503cec T HUF_decompress4X_hufOnly_wksp
+c0503df0 T HUF_decompress1X_DCtx_wksp
+c0503ef8 T HUF_decompress1X_usingDTable_bmi2
+c0503f18 T HUF_decompress1X1_DCtx_wksp_bmi2
+c0503f98 T HUF_decompress4X_usingDTable_bmi2
+c0503fdc T HUF_decompress4X_hufOnly_wksp_bmi2
+c05040e0 t ZSTD_initDDict_internal
+c0504270 t ZSTD_freeDDict.part.0
+c05042b8 T ZSTD_DDict_dictContent
+c05042c8 T ZSTD_DDict_dictSize
+c05042d8 T ZSTD_copyDDictParameters
+c050437c T ZSTD_createDDict_advanced
+c0504420 T ZSTD_createDDict
+c050446c T ZSTD_createDDict_byReference
+c05044b8 T ZSTD_initStaticDDict
+c050457c T ZSTD_freeDDict
+c050459c T ZSTD_estimateDDictSize
+c05045bc T ZSTD_sizeof_DDict
+c05045ec T ZSTD_getDictID_fromDDict
+c0504604 t ZSTD_frameHeaderSize_internal
+c050467c t ZSTD_DDictHashSet_emplaceDDict
+c0504770 t ZSTD_getDDict
+c05047c8 t ZSTD_DCtx_selectFrameDDict.part.2
+c0504890 t ZSTD_freeDCtx.part.5
+c0504940 T ZSTD_sizeof_DCtx
+c050497c T ZSTD_estimateDCtxSize
+c0504990 T ZSTD_initStaticDCtx
+c0504a30 T ZSTD_createDCtx_advanced
+c0504b00 T ZSTD_createDCtx
+c0504b18 T ZSTD_freeDCtx
+c0504b4c T ZSTD_copyDCtx
+c0504b60 T ZSTD_isFrame
+c0504bc8 T ZSTD_frameHeaderSize
+c0504c2c T ZSTD_getFrameHeader_advanced
+c0504f68 t ZSTD_decodeFrameHeader
+c0505054 t ZSTD_findFrameSizeInfo
+c050523c T ZSTD_getFrameHeader
+c050524c T ZSTD_getFrameContentSize
+c05052cc T ZSTD_findDecompressedSize
+c0505444 T ZSTD_getDecompressedSize
+c0505470 T ZSTD_findFrameCompressedSize
+c05054c0 T ZSTD_decompressBound
+c0505578 T ZSTD_insertBlock
+c05055a8 T ZSTD_nextSrcSizeToDecompress
+c05055bc T ZSTD_nextInputType
+c05055ec T ZSTD_decompressContinue
+c0505b14 t ZSTD_decompressContinueStream
+c0505bf8 T ZSTD_loadDEntropy
+c0505e6c T ZSTD_decompressBegin
+c0505f38 T ZSTD_decompressBegin_usingDict
+c0506058 T ZSTD_decompressBegin_usingDDict
+c05060d0 t ZSTD_decompressMultiFrame
+c05065f0 T ZSTD_decompress_usingDict
+c050662c T ZSTD_decompressDCtx
+c0506684 T ZSTD_decompress
+c05066fc T ZSTD_getDictID_fromDict
+c0506760 T ZSTD_getDictID_fromFrame
+c05067d4 T ZSTD_decompress_usingDDict
+c050680c T ZSTD_createDStream
+c0506834 T ZSTD_initStaticDStream
+c05068d4 T ZSTD_createDStream_advanced
+c05068f4 T ZSTD_freeDStream
+c0506928 T ZSTD_DStreamInSize
+c050693c T ZSTD_DStreamOutSize
+c050694c T ZSTD_DCtx_loadDictionary_advanced
+c05069f0 T ZSTD_DCtx_loadDictionary_byReference
+c0506a18 T ZSTD_DCtx_loadDictionary
+c0506a3c T ZSTD_DCtx_refPrefix_advanced
+c0506a78 T ZSTD_DCtx_refPrefix
+c0506ab4 T ZSTD_initDStream_usingDict
+c0506afc T ZSTD_initDStream
+c0506b40 T ZSTD_resetDStream
+c0506b6c T ZSTD_DCtx_refDDict
+c0506d0c T ZSTD_initDStream_usingDDict
+c0506d48 T ZSTD_DCtx_setMaxWindowSize
+c0506d8c T ZSTD_dParam_getBounds
+c0506e14 t ZSTD_dParam_withinBounds
+c0506e90 T ZSTD_DCtx_getParameter
+c0506f4c T ZSTD_DCtx_setParameter
+c050707c T ZSTD_DCtx_setFormat
+c0507090 T ZSTD_DCtx_reset
+c0507120 T ZSTD_sizeof_DStream
+c050715c T ZSTD_decodingBufferSize_min
+c05071d0 T ZSTD_estimateDStreamSize
+c0507230 T ZSTD_estimateDStreamSize_fromFrame
+c05072e4 T ZSTD_decompressStream
+c0507c60 T ZSTD_decompressStream_simpleArgs
+c0507ce8 t ZSTD_copy16
+c0507d18 t ZSTD_copy8
+c0507d34 t ZSTD_safecopy
+c0507f60 t ZSTD_execSequenceEnd
+c050807c t ZSTD_buildFSETable_body_default.constprop.4
+c0508424 t ZSTD_buildSeqTable.constprop.3
+c05085b8 t ZSTD_initFseState
+c050869c t ZSTD_decompressSequencesLong_default.constprop.1
+c0509f00 T ZSTD_getcBlockSize
+c0509f64 T ZSTD_decodeLiteralsBlock
+c050a2cc T ZSTD_buildFSETable
+c050a2d8 T ZSTD_decodeSeqHeaders
+c050a4e4 T ZSTD_decompressBlock_internal
+c050b2e4 T ZSTD_checkContinuity
+c050b320 T ZSTD_decompressBlock
+c050b38c t HUF_readStats_body_default
+c050b570 T HUF_readStats_wksp
+c050b57c T HUF_readStats
+c050b5e0 t FSE_readNCount_body_default
+c050b904 T FSE_readNCount
+c050b910 T FSE_versionNumber
+c050b920 T FSE_isError
+c050b938 T FSE_getErrorName
+c050b950 T HUF_isError
+c050b968 T HUF_getErrorName
+c050b974 T FSE_readNCount_bmi2
+c050b980 T ERR_getErrorString
+c050b9a4 t FSE_buildDTable_internal
+c050bd54 t FSE_decompress_wksp_body_default
+c050cc18 T FSE_createDTable
+c050cc28 T FSE_freeDTable
+c050cc34 T FSE_buildDTable_wksp
+c050cc40 T FSE_buildDTable_rle
+c050cc68 T FSE_buildDTable_raw
+c050ccd0 T FSE_decompress_usingDTable
+c050da64 T FSE_decompress_wksp
+c050da70 T FSE_decompress_wksp_bmi2
+c050da7c T ZSTD_isError
+c050da94 T ZSTD_getErrorCode
+c050daac T ZSTD_customMalloc
+c050dae8 T ZSTD_customFree
+c050db24 T ZSTD_getErrorName
+c050db3c T ZSTD_customCalloc
+c050db8c T ZSTD_versionNumber
+c050dba0 T ZSTD_versionString
+c050dbb4 T ZSTD_getErrorString
+c050dbc0 t dec_vli
+c050dc90 t index_update
+c050dcdc t fill_temp
+c050dd54 T xz_dec_reset
+c050ddac T xz_dec_run
+c050e814 T xz_dec_init
+c050e8ac T xz_dec_end
+c050e8dc t lzma_len
+c050eab0 t dict_repeat.part.0
+c050eb38 t lzma_main
+c050f424 T xz_dec_lzma2_run
+c050fc60 T xz_dec_lzma2_create
+c050fcdc T xz_dec_lzma2_reset
+c050fd98 T xz_dec_lzma2_end
+c050fdd4 t bcj_apply
+c05104b8 t bcj_flush
+c0510530 T xz_dec_bcj_run
+c0510750 T xz_dec_bcj_create
+c0510784 T xz_dec_bcj_reset
+c05107b8 T textsearch_unregister
+c0510820 t get_linear_data
+c0510844 T textsearch_find_continuous
+c051089c T textsearch_register
+c0510954 T textsearch_destroy
+c0510990 T textsearch_prepare
+c0510ac8 T audit_classify_arch
+c0510ad0 T audit_classify_syscall
+c0510b3c t collect_syscall
+c0510ccc T task_current_syscall
+c0510d04 T errname
+c0510d58 T nla_policy_len
+c0510dd8 T nla_strscpy
+c0510e94 T nla_memcpy
+c0510edc T nla_strdup
+c0510f84 T nla_strcmp
+c0510ff8 T __nla_reserve
+c051103c T nla_reserve
+c0511070 T __nla_reserve_64bit
+c0511074 T nla_reserve_64bit
+c05110c8 T __nla_put_64bit
+c05110ec T nla_put_64bit
+c0511144 T __nla_put
+c0511168 T nla_put
+c05111a8 T __nla_reserve_nohdr
+c05111cc T nla_reserve_nohdr
+c0511200 T __nla_put_nohdr
+c0511220 T nla_put_nohdr
+c0511274 T nla_append
+c05112c8 T nla_find
+c0511328 T nla_memcmp
+c0511348 T nla_get_range_unsigned
+c05114fc T nla_get_range_signed
+c0511648 t __nla_validate_parse
+c05121ec T __nla_validate
+c051221c T __nla_parse
+c051225c T dql_reset
+c0512298 T dql_init
+c05122e8 T dql_completed
+c0512458 T glob_match
+c0512618 T mpihelp_lshift
+c0512690 T mpihelp_mul_1
+c05126dc T mpihelp_addmul_1
+c051273c T mpihelp_submul_1
+c051279c T mpihelp_rshift
+c0512808 T mpihelp_sub_n
+c0512858 T mpihelp_add_n
+c05128a8 T mpi_point_init
+c05128e0 T mpi_point_new
+c0512918 T mpi_point_free_parts
+c0512954 t point_resize
+c05129bc t ec_subm_448
+c0512ab4 t ec_addm_448
+c0512bac t ec_mul2_448
+c0512bc0 t ec_subm_25519
+c0512cc4 t ec_addm_25519
+c0512de0 t ec_mul2_25519
+c0512df4 t ec_mulm_25519
+c051305c t ec_pow2_25519
+c0513070 t ec_subm
+c05130b4 t point_set
+c05130f0 t ec_invm
+c051311c t point_swap_cond
+c0513174 t ec_mod
+c051319c t ec_mul2
+c05131c8 t ec_mulm
+c05131f0 t ec_pow2
+c051321c t ec_addm
+c0513244 T mpi_ec_get_affine
+c0513460 T mpi_ec_curve_point
+c051384c t mpi_ec_dup_point
+c0513d9c T mpi_ec_add_points
+c05144a4 T mpi_ec_mul_point
+c0514d18 t ec_mulm_448
+c0514f84 t ec_pow2_448
+c0514f98 T mpi_point_release
+c0514fc0 T mpi_ec_deinit
+c051505c T mpi_ec_init
+c051533c t twocompl
+c0515468 T mpi_read_raw_data
+c051557c T mpi_read_from_buffer
+c0515614 T mpi_fromstr
+c05157dc T mpi_scanval
+c051582c T mpi_read_buffer
+c0515980 T mpi_get_buffer
+c0515a2c T mpi_write_to_sgl
+c0515ba0 T mpi_read_raw_from_sgl
+c0515da4 T mpi_print
+c0516264 T mpi_add
+c0516578 T mpi_sub
+c05165c4 T mpi_addm
+c05165f0 T mpi_subm
+c051661c T mpi_add_ui
+c05167c4 T mpi_normalize
+c0516814 T mpi_test_bit
+c0516844 T mpi_clear_bit
+c0516878 T mpi_get_nbits
+c05168e0 T mpi_set_highbit
+c0516988 T mpi_rshift
+c0516ba8 T mpi_set_bit
+c0516c20 T mpi_clear_highbit
+c0516c70 T mpi_rshift_limbs
+c0516cd4 T mpi_lshift_limbs
+c0516d64 T mpi_lshift
+c0516e90 t do_mpi_cmp
+c0516fa0 T mpi_cmp
+c0516fb0 T mpi_cmpabs
+c0516fc0 T mpi_cmp_ui
+c051701c T mpi_sub_ui
+c05171fc T mpi_tdiv_qr
+c0517624 T mpi_fdiv_qr
+c05176e8 T mpi_fdiv_q
+c051772c T mpi_tdiv_r
+c0517748 T mpi_fdiv_r
+c0517820 T mpi_invm
+c0517d04 T mpi_mod
+c0517d10 T mpi_barrett_init
+c0517dd8 T mpi_barrett_free
+c0517e40 T mpi_mod_barrett
+c0517fac T mpi_mul_barrett
+c0517fd8 T mpi_mul
+c051820c T mpi_mulm
+c0518238 T mpihelp_cmp
+c05182a0 T mpihelp_mod_1
+c051887c T mpihelp_divrem
+c0518f54 T mpihelp_divmod_1
+c051964c t mul_n_basecase
+c051976c t mul_n
+c0519b4c T mpih_sqr_n_basecase
+c0519c54 T mpih_sqr_n
+c0519f90 T mpihelp_mul_n
+c051a048 T mpihelp_release_karatsuba_ctx
+c051a0bc T mpihelp_mul
+c051a288 T mpihelp_mul_karatsuba_case
+c051a5c4 T mpi_powm
+c051af98 T mpi_clear
+c051afb4 T mpi_const
+c051b004 T mpi_free
+c051b058 t mpi_resize.part.0
+c051b0e8 T mpi_alloc_limb_space
+c051b100 T mpi_alloc
+c051b184 T mpi_set
+c051b21c T mpi_set_ui
+c051b288 T mpi_free_limb_space
+c051b29c T mpi_assign_limb_space
+c051b2d0 T mpi_resize
+c051b2f0 T mpi_copy
+c051b360 T mpi_alloc_like
+c051b39c T mpi_snatch
+c051b408 T mpi_alloc_set_ui
+c051b440 T mpi_swap_cond
+c051b50c T strncpy_from_user
+c051b6c8 T strnlen_user
+c051b7e0 T mac_pton
+c051b888 T sg_free_table_chained
+c051b8c4 t sg_pool_alloc
+c051b900 T sg_alloc_table_chained
+c051b9a0 t sg_pool_free
+c051b9dc T stack_depot_get_extra_bits
+c051b9e4 T stack_depot_fetch
+c051ba7c T stack_depot_init
+c051bb44 T stack_depot_snprint
+c051bbb0 T stack_depot_print
+c051bc04 t init_stack_slab.part.0
+c051bc64 T __stack_depot_save
+c051c1d4 T stack_depot_save
+c051c1f8 T asn1_ber_decoder
+c051cb20 T get_default_font
+c051cc20 T find_font
+c051cc78 T look_up_OID
+c051cdb8 T parse_OID
+c051ce0c T sprint_oid
+c051cf48 T sprint_OID
+c051cf94 T sbitmap_any_bit_set
+c051cffc T sbitmap_queue_recalculate_wake_batch
+c051d030 T sbitmap_queue_min_shallow_depth
+c051d08c t __sbitmap_get_word
+c051d134 T sbitmap_queue_wake_up
+c051d228 T sbitmap_queue_wake_all
+c051d274 T sbitmap_queue_clear
+c051d2cc T sbitmap_prepare_to_wait
+c051d31c T sbitmap_finish_wait
+c051d36c T sbitmap_add_wait_queue
+c051d3b0 T sbitmap_del_wait_queue
+c051d400 t __sbitmap_weight
+c051d480 T sbitmap_weight
+c051d4a8 T sbitmap_show
+c051d538 T sbitmap_queue_show
+c051d650 T sbitmap_bitmap_show
+c051d820 T sbitmap_resize
+c051d8b0 T sbitmap_queue_resize
+c051d910 T sbitmap_init_node
+c051da70 T sbitmap_queue_init_node
+c051dbbc T sbitmap_get
+c051ddd4 T __sbitmap_queue_get
+c051ddd8 T sbitmap_get_shallow
+c051e00c T sbitmap_queue_get_shallow
+c051e068 T __sbitmap_queue_get_batch
+c051e2e4 T sbitmap_queue_clear_batch
+c051e3e4 T devmem_is_allowed
+c051e41c T platform_irqchip_probe
+c051e4ec t armctrl_unmask_irq
+c051e54c t get_next_armctrl_hwirq
+c051e654 t bcm2836_chained_handle_irq
+c051e684 t armctrl_xlate
+c051e750 t armctrl_mask_irq
+c051e7a0 t bcm2836_arm_irqchip_mask_timer_irq
+c051e7d8 t bcm2836_arm_irqchip_unmask_timer_irq
+c051e810 t bcm2836_arm_irqchip_mask_pmu_irq
+c051e838 t bcm2836_arm_irqchip_unmask_pmu_irq
+c051e860 t bcm2836_arm_irqchip_mask_gpu_irq
+c051e86c t bcm2836_map
+c051e978 t bcm2836_arm_irqchip_dummy_op
+c051e984 t bcm2836_arm_irqchip_unmask_gpu_irq
+c051e990 t brcmstb_l2_mask_and_ack
+c051ea24 t brcmstb_l2_intc_resume
+c051eb34 t brcmstb_l2_intc_suspend
+c051ec30 t brcmstb_l2_intc_irq_handle
+c051ed40 t simple_pm_bus_remove
+c051ed84 t simple_pm_bus_probe
+c051ee24 T pinctrl_dev_get_name
+c051ee38 T pinctrl_dev_get_devname
+c051ee54 T pinctrl_dev_get_drvdata
+c051ee64 T pinctrl_find_gpio_range_from_pin_nolock
+c051eef8 t devm_pinctrl_match
+c051ef14 T pinctrl_add_gpio_range
+c051ef54 T pinctrl_add_gpio_ranges
+c051efb4 T pinctrl_find_gpio_range_from_pin
+c051eff4 T pinctrl_remove_gpio_range
+c051f03c t pinctrl_get_device_gpio_range
+c051f104 T pinctrl_gpio_can_use_line
+c051f1a4 t devm_pinctrl_dev_match
+c051f1f8 T pinctrl_gpio_request
+c051f380 T pinctrl_gpio_free
+c051f414 t pinctrl_gpio_direction
+c051f4b8 T pinctrl_gpio_direction_input
+c051f4c8 T pinctrl_gpio_direction_output
+c051f4d8 T pinctrl_gpio_set_config
+c051f580 T pinctrl_unregister_mappings
+c051f618 t create_state
+c051f680 t pinctrl_free
+c051f7c4 T pinctrl_register_mappings
+c051f95c t pinctrl_free_pindescs
+c051f9d0 t pinctrl_gpioranges_open
+c051f9f0 t pinctrl_groups_open
+c051fa10 t pinctrl_pins_open
+c051fa30 t pinctrl_open
+c051fa50 t pinctrl_maps_open
+c051fa70 t pinctrl_devices_open
+c051fa90 t pinctrl_gpioranges_show
+c051fbd0 t pinctrl_pins_show
+c051fd54 t pinctrl_devices_show
+c051fe38 t pinctrl_show
+c051ffb0 t pinctrl_maps_show
+c05200f8 T pinctrl_lookup_state
+c0520178 T pin_get_name
+c05201bc t pinctrl_groups_show
+c052036c T devm_pinctrl_put
+c05203bc T devm_pinctrl_unregister
+c0520408 t pinctrl_init_controller.part.5
+c0520630 T pinctrl_register_and_init
+c0520678 T devm_pinctrl_register_and_init
+c0520740 t pinctrl_unregister.part.6
+c0520864 T pinctrl_unregister
+c0520878 t devm_pinctrl_dev_release
+c0520890 t pinctrl_commit_state
+c0520a68 T pinctrl_select_state
+c0520a88 t pinctrl_select_bound_state
+c0520aec T pinctrl_select_default_state
+c0520b10 T pinctrl_pm_select_default_state
+c0520b1c T pinctrl_pm_select_sleep_state
+c0520b40 T pinctrl_pm_select_idle_state
+c0520b64 T pinctrl_force_sleep
+c0520b94 T pinctrl_force_default
+c0520bc4 t devm_pinctrl_release
+c0520c0c T pinctrl_put
+c0520c5c T pinctrl_provide_dummies
+c0520c78 T get_pinctrl_dev_from_devname
+c0520d00 T pinctrl_find_and_add_gpio_range
+c0520d54 t create_pinctrl
+c05210f0 T pinctrl_get
+c05211f0 T devm_pinctrl_get
+c0521278 T pinctrl_enable
+c052151c T pinctrl_register
+c052156c T devm_pinctrl_register
+c0521604 T get_pinctrl_dev_from_of_node
+c052167c T pin_get_from_name
+c0521700 T pinctrl_get_group_selector
+c052178c T pinctrl_get_group_pins
+c05217ec T pinctrl_init_done
+c0521888 T pinctrl_utils_add_map_mux
+c052191c T pinctrl_utils_add_map_configs
+c05219f0 T pinctrl_utils_free_map
+c0521a54 T pinctrl_utils_reserve_map
+c0521af8 T pinctrl_utils_add_config
+c0521b68 t pinmux_func_name_to_selector
+c0521bdc t pin_request
+c0521e34 t pin_free
+c0521f3c t pinmux_select_open
+c0521f58 t pinmux_pins_open
+c0521f78 t pinmux_functions_open
+c0521f98 t pinmux_select
+c05221b4 t pinmux_pins_show
+c0522444 t pinmux_functions_show
+c05225a4 T pinmux_check_ops
+c0522664 T pinmux_validate_map
+c05226a0 T pinmux_can_be_used_for_gpio
+c0522704 T pinmux_request_gpio
+c0522774 T pinmux_free_gpio
+c052278c T pinmux_gpio_direction
+c05227c0 T pinmux_map_to_setting
+c0522938 T pinmux_free_setting
+c0522944 T pinmux_enable_setting
+c0522b98 T pinmux_disable_setting
+c0522cfc T pinmux_show_map
+c0522d24 T pinmux_show_setting
+c0522d9c T pinmux_init_device_debugfs
+c0522e20 t pinconf_show_config
+c0522ed8 t pinconf_groups_open
+c0522ef8 t pinconf_pins_open
+c0522f18 t pinconf_groups_show
+c0523000 t pinconf_pins_show
+c0523100 T pinconf_check_ops
+c052314c T pinconf_validate_map
+c05231bc T pin_config_get_for_pin
+c05231f0 T pin_config_group_get
+c0523288 T pinconf_map_to_setting
+c0523330 T pinconf_free_setting
+c052333c T pinconf_apply_setting
+c0523444 T pinconf_set_config
+c0523484 T pinconf_show_map
+c0523504 T pinconf_show_setting
+c052359c T pinconf_init_device_debugfs
+c0523600 t pinconf_generic_dump_one
+c0523780 t parse_dt_cfg
+c0523840 T pinconf_generic_dt_free_map
+c052384c T pinconf_generic_dump_config
+c0523910 T pinconf_generic_parse_dt_config
+c0523a88 T pinconf_generic_dt_subnode_to_map
+c0523ccc T pinconf_generic_dt_node_to_map
+c0523da0 T pinconf_generic_dump_pins
+c0523e68 t dt_free_map
+c0523ee4 T of_pinctrl_get
+c0523ef0 t dt_remember_or_free_map
+c0523fe0 t pinctrl_find_cells_size
+c0524078 T pinctrl_parse_index_with_args
+c0524160 T pinctrl_count_index_with_args
+c05241d8 T pinctrl_dt_free_maps
+c0524254 T pinctrl_dt_to_map
+c05245fc t bcm2835_gpio_wake_irq_handler
+c052460c t bcm2835_gpio_irq_config
+c0524784 t bcm2835_gpio_irq_ack
+c0524790 t bcm2835_pctl_get_groups_count
+c05247a0 t bcm2835_pctl_get_group_name
+c05247b8 t bcm2835_pctl_get_group_pins
+c05247e4 t bcm2835_pmx_get_functions_count
+c05247f4 t bcm2835_pmx_get_function_name
+c0524810 t bcm2835_pmx_get_function_groups
+c0524834 t bcm2835_pinconf_get
+c0524848 t bcm2835_pull_config_set
+c05248d4 t bcm2711_pinconf_set
+c0524a7c t bcm2835_pinconf_set
+c0524b7c t bcm2835_pmx_free
+c0524c68 t bcm2835_pmx_gpio_disable_free
+c0524c78 t bcm2835_pctl_dt_free_map
+c0524cd8 t bcm2835_pctl_pin_dbg_show
+c0524df4 t bcm2835_of_gpio_ranges_fallback
+c0524e44 t bcm2835_gpio_set
+c0524e94 t bcm2835_gpio_get
+c0524ed8 t bcm2835_gpio_get_direction
+c0524f3c t bcm2835_gpio_irq_set_type
+c05251f8 t bcm2835_gpio_irq_handle_bank
+c0525388 t bcm2835_gpio_irq_handler
+c05254a8 t bcm2835_gpio_irq_set_wake
+c0525528 t bcm2835_gpio_irq_unmask
+c05255c0 t bcm2835_gpio_irq_mask
+c052567c t bcm2835_pinctrl_probe
+c0525b14 t bcm2835_pctl_dt_node_to_map
+c0525f8c t bcm2835_gpio_direction_input
+c0526040 t bcm2835_pmx_set
+c0526124 t bcm2835_pmx_gpio_set_direction
+c0526210 t bcm2835_gpio_direction_output
+c0526328 T __traceiter_gpio_direction
+c0526380 T __traceiter_gpio_value
+c05263d8 T gpiochip_get_desc
+c0526404 T desc_to_gpio
+c052643c T gpiod_to_chip
+c052645c T gpiochip_get_data
+c0526470 T gpiochip_irqchip_add_domain
+c0526498 T gpiod_to_irq
+c0526528 t gpio_stub_drv_probe
+c0526538 t gpiolib_seq_stop
+c0526544 T gpiod_get_direction
+c0526644 t gpio_set_bias
+c05266dc T gpiochip_line_is_valid
+c0526708 T gpiochip_is_requested
+c0526754 t perf_trace_gpio_direction
+c052682c t perf_trace_gpio_value
+c0526904 t trace_event_raw_event_gpio_direction
+c0526998 t trace_event_raw_event_gpio_value
+c0526a2c t trace_raw_output_gpio_direction
+c0526aa4 t trace_raw_output_gpio_value
+c0526b1c t __bpf_trace_gpio_direction
+c0526b4c t __bpf_trace_gpio_value
+c0526b50 T gpiochip_find
+c0526bfc t gpiolib_seq_next
+c0526c94 t gpiolib_seq_start
+c0526d6c T gpio_to_desc
+c0526e64 t gpio_bus_match
+c0526e94 T gpiochip_lock_as_irq
+c0526f90 T gpiochip_irq_domain_activate
+c0526fa4 t validate_desc
+c052702c T gpiod_enable_hw_timestamp_ns
+c0527114 T gpiod_disable_hw_timestamp_ns
+c05271fc T gpiod_set_config
+c0527274 T gpiod_set_debounce
+c0527288 T gpiod_set_transitory
+c052734c T gpiod_toggle_active_low
+c052739c T gpiod_cansleep
+c05273cc t gpiod_request_commit
+c05275f8 T gpiod_set_consumer_name
+c0527658 t gpiodevice_release
+c05276f8 t gpio_name_to_desc
+c0527840 T gpiochip_unlock_as_irq
+c05278e8 T gpiochip_irq_domain_deactivate
+c05278fc t gpiochip_match_name
+c052791c t gpiochip_allocate_mask
+c0527960 T gpiod_remove_hogs
+c05279c8 t gpiod_find_lookup_table
+c0527a64 T gpiochip_disable_irq
+c0527ae8 t gpiochip_irq_disable
+c0527b14 t gpiochip_irq_mask
+c0527b48 T gpiochip_enable_irq
+c0527c08 t gpiochip_irq_unmask
+c0527c40 t gpiochip_irq_enable
+c0527c70 T gpiochip_irq_unmap
+c0527cc8 T gpiochip_generic_request
+c0527cf8 T gpiochip_generic_free
+c0527d20 T gpiochip_generic_config
+c0527d3c T gpiochip_add_pin_range
+c0527e28 T gpiochip_remove_pin_ranges
+c0527e94 T gpiochip_reqres_irq
+c0527f08 T gpiochip_irq_reqres
+c0527f1c T gpiochip_relres_irq
+c0527f40 T gpiochip_irq_relres
+c0527f6c t gpiod_free_commit
+c0528238 T gpiochip_free_own_desc
+c052824c t gpiochip_free_hogs
+c05282c8 T fwnode_gpiod_get_index
+c05283dc T gpiod_count
+c05284b8 t gpiolib_seq_show
+c0528780 T gpiochip_line_is_irq
+c05287b4 t gpiochip_line_is_open_drain.part.1
+c05287dc T gpiochip_line_is_open_drain
+c05287fc t gpiochip_line_is_open_source.part.2
+c0528824 T gpiochip_line_is_open_source
+c0528844 T gpiochip_line_is_persistent
+c0528878 T gpiochip_irqchip_irq_valid
+c05288b8 t gpiochip_to_irq
+c0528908 t gpiochip_irqchip_remove
+c0528a8c T gpiochip_remove
+c0528ba0 T gpiod_is_active_low
+c0528bd0 T gpiod_remove_lookup_table
+c0528c18 T gpiod_direction_input
+c0528e00 t gpiochip_setup_dev
+c0528e58 T gpiochip_irq_map
+c0528f44 T gpiochip_add_pingroup_range
+c052901c t gpio_chip_get_multiple
+c05290c4 t gpio_chip_set_multiple
+c052913c t gpiolib_open
+c052917c t gpio_set_open_drain_value_commit
+c05292d4 t gpio_set_open_source_value_commit
+c0529434 t gpiod_set_raw_value_commit
+c05294f0 t gpiod_set_value_nocheck
+c0529538 T gpiod_set_value_cansleep
+c0529570 T gpiod_set_value
+c05295dc T gpiod_set_raw_value_cansleep
+c0529618 T gpiod_set_raw_value
+c0529688 t gpiod_get_raw_value_commit
+c0529784 T gpiod_get_raw_value_cansleep
+c05297b4 T gpiod_get_value_cansleep
+c05297fc T gpiod_get_raw_value
+c0529860 T gpiod_get_value
+c05298dc t gpiod_direction_output_raw_commit
+c0529b3c T gpiod_direction_output_raw
+c0529b74 T gpiod_direction_output
+c0529cac T gpiod_request
+c0529d24 T gpiod_free
+c0529d70 T gpiod_put
+c0529d84 T gpiod_put_array
+c0529dd4 T gpio_set_debounce_timeout
+c0529e34 T gpiod_get_array_value_complex
+c052a31c T gpiod_get_raw_array_value
+c052a364 T gpiod_get_array_value
+c052a3ac T gpiod_get_raw_array_value_cansleep
+c052a3f4 T gpiod_get_array_value_cansleep
+c052a43c T gpiod_set_array_value_complex
+c052a8c4 T gpiod_set_raw_array_value
+c052a90c T gpiod_set_array_value
+c052a954 T gpiod_set_raw_array_value_cansleep
+c052a99c T gpiod_set_array_value_cansleep
+c052a9e4 T gpiod_add_lookup_tables
+c052aa4c T gpiod_add_lookup_table
+c052aa74 T gpiod_configure_flags
+c052acb8 T gpiochip_request_own_desc
+c052ad78 T gpiod_get_index
+c052b054 T gpiod_get
+c052b068 T gpiod_get_index_optional
+c052b098 T gpiod_get_optional
+c052b0d0 T gpiod_get_array
+c052b490 T gpiod_get_array_optional
+c052b4c0 T gpiod_hog
+c052b630 t gpiochip_machine_hog
+c052b728 T gpiochip_add_data_with_key
+c052c468 T gpiod_add_hogs
+c052c4f0 t devm_gpiod_match
+c052c510 t devm_gpiod_match_array
+c052c530 t devm_gpiod_release
+c052c540 T devm_gpiod_get_index
+c052c610 T devm_gpiod_get
+c052c624 T devm_gpiod_get_index_optional
+c052c654 T devm_gpiod_get_optional
+c052c68c T devm_gpiod_get_from_of_node
+c052c778 T devm_fwnode_gpiod_get_index
+c052c820 T devm_gpiod_get_array
+c052c8b8 T devm_gpiod_get_array_optional
+c052c8e8 t devm_gpiod_release_array
+c052c8f8 T devm_gpio_request
+c052c98c t devm_gpio_release
+c052c99c T devm_gpio_request_one
+c052ca38 t devm_gpio_chip_release
+c052ca44 T devm_gpiod_put
+c052ca9c T devm_gpiod_put_array
+c052caf8 T devm_gpiod_unhinge
+c052cb68 T devm_gpiochip_add_data_with_key
+c052cbc4 T gpio_free
+c052cbdc T gpio_free_array
+c052cc14 T gpio_request
+c052cc5c T gpio_request_one
+c052cdb8 T gpio_request_array
+c052ce30 t of_convert_gpio_flags
+c052ce78 t of_find_usb_gpio
+c052ce88 t of_gpiochip_match_node
+c052ce9c T of_mm_gpiochip_add_data
+c052cf80 T of_mm_gpiochip_remove
+c052cfac t of_gpiochip_match_node_and_xlate
+c052cff4 t of_xlate_and_get_gpiod_flags.part.1
+c052d020 t of_get_named_gpiod_flags
+c052d338 t of_find_arizona_gpio
+c052d390 T of_get_named_gpio_flags
+c052d3b0 T gpiod_get_from_of_node
+c052d470 t of_find_regulator_gpio
+c052d50c t of_gpiochip_add_hog
+c052d714 t of_find_spi_cs_gpio
+c052d7bc t of_find_spi_gpio
+c052d858 t of_gpio_simple_xlate
+c052d8ec t of_gpio_notify
+c052daa0 T of_gpio_get_count
+c052dc00 T of_gpio_need_valid_mask
+c052dc34 T of_find_gpio
+c052dd9c T of_gpiochip_add
+c052e140 T of_gpiochip_remove
+c052e150 T of_gpio_dev_init
+c052e1c0 t linehandle_validate_flags
+c052e248 t linehandle_flags_to_desc_flags
+c052e404 t gpio_v2_line_config_flags_to_desc_flags
+c052e798 t gpio_chrdev_release
+c052e7e0 t lineevent_poll
+c052e880 t linereq_poll
+c052e920 t lineinfo_watch_poll
+c052e9c0 t lineevent_irq_handler
+c052e9e4 t gpio_desc_to_lineinfo
+c052ec54 t gpio_chrdev_open
+c052ed94 t linehandle_free
+c052edf8 t linehandle_release
+c052ee14 t lineevent_ioctl
+c052ef04 t lineevent_irq_thread
+c052f004 t lineevent_free
+c052f05c t lineevent_release
+c052f078 t gpio_v2_line_info_to_v1
+c052f184 t linereq_show_fdinfo
+c052f220 t edge_detector_stop
+c052f27c t edge_detector_setup
+c052f554 t debounce_irq_handler
+c052f598 t linereq_free
+c052f614 t linereq_release
+c052f630 t linereq_put_event
+c052f690 t lineinfo_changed_notify.part.1
+c052f77c t lineinfo_changed_notify
+c052f7d8 t gpio_v2_line_config_validate
+c052fa78 t line_event_timestamp
+c052fa9c t debounce_work_func
+c052fc18 t edge_irq_thread
+c052fd84 t edge_irq_handler
+c052fdd8 t linereq_read
+c052ff98 t lineevent_read
+c053014c t lineinfo_watch_read_unlocked.constprop.4
+c0530358 t lineinfo_watch_read
+c05303a8 t linereq_set_config
+c0530810 t linehandle_set_config
+c0530934 t lineinfo_get_v1
+c0530a9c t linehandle_ioctl
+c0530cd4 t lineinfo_get
+c0530e3c t linereq_ioctl
+c05313f8 t linehandle_create
+c05316c0 t linereq_create
+c0531c34 t gpio_ioctl
+c0532120 T gpiolib_cdev_register
+c0532174 T gpiolib_cdev_unregister
+c0532188 t match_export
+c05321a8 t gpio_sysfs_free_irq
+c0532208 t gpio_is_visible
+c0532284 t gpio_sysfs_irq
+c05322a0 t gpio_sysfs_request_irq
+c05323f0 t active_low_store
+c053251c t active_low_show
+c0532564 t edge_show
+c05325c0 t ngpio_show
+c05325e0 t label_show
+c0532614 t base_show
+c0532634 t value_store
+c05326d4 t value_show
+c0532730 t edge_store
+c05327c8 t direction_store
+c05328a8 t direction_show
+c0532908 t unexport_store
+c05329d0 T gpiod_export
+c0532c20 t export_store
+c0532d98 T gpiod_unexport
+c0532e70 T gpiod_export_link
+c0532ef4 T gpiochip_sysfs_register
+c0532f90 T gpiochip_sysfs_unregister
+c053301c t rpi_exp_gpio_set
+c05330b4 t rpi_exp_gpio_get
+c0533188 t rpi_exp_gpio_get_direction
+c0533254 t rpi_exp_gpio_get_polarity
+c0533318 t rpi_exp_gpio_dir_out
+c053340c t rpi_exp_gpio_dir_in
+c05334f4 t rpi_exp_gpio_probe
+c0533604 t stmpe_gpio_irq_set_type
+c05336b4 t stmpe_gpio_irq_unmask
+c0533704 t stmpe_gpio_irq_mask
+c0533754 t stmpe_init_irq_valid_mask
+c05337a8 t stmpe_gpio_get
+c05337f4 t stmpe_gpio_get_direction
+c0533844 t stmpe_gpio_irq_sync_unlock
+c0533968 t stmpe_gpio_irq_lock
+c0533988 t stmpe_gpio_irq
+c0533b0c t stmpe_gpio_disable
+c0533b1c t stmpe_dbg_show
+c0533dbc t stmpe_gpio_set
+c0533e4c t stmpe_gpio_direction_output
+c0533eb0 t stmpe_gpio_direction_input
+c0533ef4 t stmpe_gpio_request
+c0533f34 t stmpe_gpio_probe
+c0534190 T __traceiter_pwm_apply
+c05341e0 T __traceiter_pwm_get
+c0534230 T pwm_set_chip_data
+c053424c T pwm_get_chip_data
+c0534260 t perf_trace_pwm
+c053434c t trace_event_raw_event_pwm
+c05343f4 t trace_raw_output_pwm
+c0534468 t __bpf_trace_pwm
+c0534488 T pwm_capture
+c053450c t pwm_seq_stop
+c0534520 T pwmchip_remove
+c05345e0 t devm_pwmchip_remove
+c05345ec t pwm_device_request
+c0534708 T pwm_request
+c0534778 T pwm_apply_state
+c0534898 T pwm_adjust_config
+c05349c8 t pwmchip_find_by_name
+c0534a74 t pwm_seq_show
+c0534c1c t pwm_seq_next
+c0534c44 t pwm_seq_start
+c0534c84 t pwm_request_from_chip.part.1
+c0534cdc T pwm_request_from_chip
+c0534d04 T of_pwm_xlate_with_flags
+c0534da4 T of_pwm_single_xlate
+c0534e3c t pwm_put.part.4
+c0534edc T pwm_put
+c0534ef0 T pwm_free
+c0534f04 t devm_pwm_release
+c0534f18 t pwm_device_link_add
+c0534f8c t of_pwm_get
+c053516c T devm_fwnode_pwm_get
+c05351f0 T pwm_get
+c0535424 T devm_pwm_get
+c053547c t pwm_debugfs_open
+c05354bc T pwmchip_add
+c0535700 T devm_pwmchip_add
+c0535758 T pwm_add_table
+c05357bc T pwm_remove_table
+c0535828 t pwm_unexport_match
+c0535844 t pwmchip_sysfs_match
+c0535860 t npwm_show
+c0535880 t polarity_show
+c05358d0 t enable_show
+c05358f0 t duty_cycle_show
+c0535910 t period_show
+c0535930 t pwm_export_release
+c053593c t pwm_unexport_child
+c0535a1c t unexport_store
+c0535ab4 t capture_show
+c0535b2c t polarity_store
+c0535c08 t enable_store
+c0535cdc t duty_cycle_store
+c0535d8c t period_store
+c0535e3c t export_store
+c053603c T pwmchip_sysfs_export
+c05360a4 T pwmchip_sysfs_unexport
+c053613c T of_pci_get_max_link_speed
+c05361b0 T of_pci_get_slot_power_limit
+c053638c t aperture_detach_platform_device
+c053639c t aperture_detach_devices
+c0536498 T aperture_remove_conflicting_pci_devices
+c05364e8 t devm_aperture_acquire_release
+c053653c T aperture_remove_conflicting_devices
+c0536574 T devm_aperture_acquire_for_platform_device
+c0536690 T hdmi_avi_infoframe_check
+c05366d0 T hdmi_spd_infoframe_check
+c0536708 T hdmi_audio_infoframe_check
+c0536740 t hdmi_audio_infoframe_pack_payload
+c05367bc t hdmi_vendor_infoframe_check_only
+c053684c T hdmi_vendor_infoframe_check
+c0536880 T hdmi_drm_infoframe_check
+c05368bc t hdmi_vendor_any_infoframe_check
+c05368fc T hdmi_avi_infoframe_init
+c0536934 T hdmi_avi_infoframe_pack_only
+c0536b50 T hdmi_avi_infoframe_pack
+c0536b94 T hdmi_audio_infoframe_init
+c0536bd4 T hdmi_audio_infoframe_pack_only
+c0536c94 T hdmi_audio_infoframe_pack
+c0536cc8 T hdmi_audio_infoframe_pack_for_dp
+c0536d58 T hdmi_vendor_infoframe_init
+c0536dac T hdmi_drm_infoframe_init
+c0536de8 T hdmi_drm_infoframe_unpack_only
+c0536eec T hdmi_drm_infoframe_pack_only
+c0537044 T hdmi_drm_infoframe_pack
+c053707c T hdmi_spd_infoframe_init
+c0537104 T hdmi_infoframe_unpack
+c05375dc T hdmi_spd_infoframe_pack_only
+c05376d0 T hdmi_spd_infoframe_pack
+c0537704 T hdmi_infoframe_log
+c0537e40 T hdmi_vendor_infoframe_pack_only
+c0537f4c T hdmi_vendor_infoframe_pack
+c0537f84 T hdmi_infoframe_pack_only
+c0538050 T hdmi_infoframe_check
+c0538130 T hdmi_infoframe_pack
+c0538268 t dummycon_putc
+c0538274 t dummycon_putcs
+c0538280 t dummycon_blank
+c0538290 t dummycon_startup
+c05382a4 t dummycon_deinit
+c05382b0 t dummycon_clear
+c05382bc t dummycon_cursor
+c05382c8 t dummycon_scroll
+c05382d8 t dummycon_switch
+c05382e8 t dummycon_init
+c0538324 T fb_get_options
+c053845c T fb_register_client
+c0538474 T fb_unregister_client
+c053848c T fb_notifier_call_chain
+c05384a8 T fb_pad_aligned_buffer
+c0538500 T fb_pad_unaligned_buffer
+c05385b4 T fb_get_buffer_offset
+c0538664 t fb_seq_next
+c053869c T fb_pan_display
+c05387b0 t fb_set_logocmap
+c05388c4 T fb_blank
+c053895c T fb_set_var
+c0538d00 t fb_seq_start
+c0538d34 t fb_seq_stop
+c0538d48 T register_framebuffer
+c0539020 T fb_set_suspend
+c05390a8 t fb_mmap
+c0539204 t fb_seq_show
+c0539248 t fb_get_color_depth.part.0
+c05392a0 T fb_get_color_depth
+c05392c0 T fb_prepare_logo
+c0539454 t put_fb_info
+c05394a0 T unregister_framebuffer
+c05395d8 t fb_release
+c0539648 t get_fb_info.part.2
+c05396d8 t fb_open
+c053983c t fb_read
+c05399e8 t fb_write
+c0539c30 T fb_show_logo
+c053a56c t do_fb_ioctl
+c053aa48 t fb_ioctl
+c053aaa0 T fb_new_modelist
+c053abb4 t copy_string
+c053ac54 t fb_timings_vfreq
+c053ad2c t fb_timings_hfreq
+c053add0 T fb_videomode_from_videomode
+c053af24 T fb_validate_mode
+c053b134 T fb_firmware_edid
+c053b144 T fb_destroy_modedb
+c053b150 t check_edid
+c053b310 t fb_timings_dclk
+c053b428 T fb_get_mode
+c053b798 t calc_mode_timings
+c053b84c t get_std_timing
+c053b9c8 T of_get_fb_videomode
+c053ba24 t fix_edid
+c053bb7c t edid_checksum
+c053bbe0 t edid_check_header
+c053bc3c T fb_parse_edid
+c053be44 t fb_create_modedb
+c053c5f8 T fb_edid_to_monspecs
+c053cd4c T fb_invert_cmaps
+c053ce40 T fb_dealloc_cmap
+c053ce8c T fb_copy_cmap
+c053cf78 T fb_set_cmap
+c053d084 T fb_default_cmap
+c053d0d0 T fb_alloc_cmap_gfp
+c053d204 T fb_alloc_cmap
+c053d214 T fb_cmap_to_user
+c053d3a4 T fb_set_user_cmap
+c053d568 t show_blank
+c053d578 t store_console
+c053d588 T framebuffer_release
+c053d5d8 t store_bl_curve
+c053d6ec T fb_bl_default_curve
+c053d774 t show_bl_curve
+c053d7f8 t store_fbstate
+c053d884 t show_fbstate
+c053d8a4 t show_rotate
+c053d8c4 t show_stride
+c053d8e4 t show_name
+c053d904 t show_virtual
+c053d924 t show_pan
+c053d944 t show_bpp
+c053d964 t activate
+c053d9e4 t store_rotate
+c053da64 t store_virtual
+c053db20 t store_bpp
+c053dba0 t store_pan
+c053dc6c t store_modes
+c053dd84 t mode_string
+c053de00 t show_modes
+c053de54 t show_mode
+c053de80 t store_mode
+c053df68 t store_blank
+c053dff8 t store_cursor
+c053e008 t show_console
+c053e018 T framebuffer_alloc
+c053e090 t show_cursor
+c053e0a0 T fb_init_device
+c053e13c T fb_cleanup_device
+c053e18c t fb_try_mode
+c053e248 T fb_var_to_videomode
+c053e35c T fb_videomode_to_var
+c053e3d8 T fb_mode_is_equal
+c053e4a0 T fb_find_best_mode
+c053e548 T fb_find_nearest_mode
+c053e604 T fb_match_mode
+c053e690 T fb_find_best_display
+c053e7d8 T fb_find_mode
+c053f09c T fb_destroy_modelist
+c053f100 T fb_add_videomode
+c053f1bc T fb_videomode_to_modelist
+c053f20c T fb_delete_videomode
+c053f288 T fb_find_mode_cvt
+c053fa74 T fb_deferred_io_mmap
+c053fab8 T fb_deferred_io_open
+c053fae4 T fb_deferred_io_fsync
+c053fb64 T fb_deferred_io_init
+c053fc9c t fb_deferred_io_page
+c053fd04 t fb_deferred_io_lastclose
+c053fd64 T fb_deferred_io_release
+c053fd88 T fb_deferred_io_cleanup
+c053fda8 t fb_deferred_io_mkwrite
+c053ffa0 t fb_deferred_io_fault
+c054005c t fb_deferred_io_work
+c054016c t updatescrollmode
+c0540214 t set_vc_hi_font
+c05403a4 t fbcon_screen_pos
+c05403b8 t fbcon_getxy
+c0540428 t fbcon_invert_region
+c05404bc t fbcon_add_cursor_work
+c05404f8 t store_cursor_blink
+c054059c t show_cursor_blink
+c054061c t show_rotate
+c0540698 t fbcon_info_from_console
+c0540708 t fbcon_debug_leave
+c0540744 T fbcon_modechange_possible
+c054086c t set_blitting_type
+c05408cc t var_to_display
+c054098c t get_color
+c0540ab8 t fbcon_putcs
+c0540b9c t fbcon_putc
+c0540bf0 t fbcon_set_palette
+c0540cf4 t fbcon_modechanged
+c0540e44 t fbcon_set_all_vcs
+c0540fa8 t store_rotate_all
+c05410b8 t store_rotate
+c0541170 T fbcon_update_vcs
+c0541188 t fbcon_debug_enter
+c05411e0 t fbcon_cursor
+c05412dc t display_to_var
+c0541384 t fbcon_resize
+c05415b4 t fbcon_free_font
+c0541610 t fbcon_get_font
+c0541818 t fbcon_release
+c05418ac t fbcon_deinit
+c0541a5c t fbcon_set_disp
+c0541c98 t fbcon_open
+c0541da8 t fbcon_startup
+c0541f54 t do_fbcon_takeover
+c0542020 t fb_flashcursor
+c0542144 t fbcon_redraw.constprop.3
+c05422e0 t fbcon_clear_margins.constprop.6
+c0542344 t fbcon_switch
+c054275c t fbcon_do_set_font
+c05429e4 t fbcon_set_def_font
+c0542a78 t fbcon_set_font
+c0542cc0 t fbcon_clear
+c0542e4c t fbcon_scroll
+c0542fb0 t fbcon_blank
+c05431c4 t fbcon_prepare_logo
+c0543604 t fbcon_init
+c0543adc t set_con2fb_map
+c0543f54 T fbcon_suspended
+c0543f8c T fbcon_resumed
+c0543fc4 T fbcon_mode_deleted
+c0544070 T fbcon_fb_unbind
+c05441e0 T fbcon_fb_unregistered
+c054436c T fbcon_remap_all
+c0544400 T fbcon_fb_registered
+c05445b8 T fbcon_fb_blanked
+c0544644 T fbcon_new_modelist
+c0544734 T fbcon_get_requirement
+c054486c T fbcon_set_con2fb_map_ioctl
+c054495c T fbcon_get_con2fb_map_ioctl
+c0544a1c t update_attr
+c0544ab4 t bit_bmove
+c0544b4c t bit_clear_margins
+c0544c44 t bit_update_start
+c0544c7c t bit_clear
+c0544da8 t bit_putcs
+c0545204 t bit_cursor
+c0545704 T fbcon_set_bitops
+c0545774 T soft_cursor
+c0545960 t fbcon_rotate_font
+c0545d04 T fbcon_set_rotate
+c0545d40 t cw_update_attr
+c0545e18 t cw_bmove
+c0545ec0 t cw_clear_margins
+c0545fb0 t cw_update_start
+c0545ff8 t cw_clear
+c0546128 t cw_putcs
+c0546460 t cw_cursor
+c0546a78 T fbcon_rotate_cw
+c0546acc t ud_update_attr
+c0546b64 t ud_bmove
+c0546c24 t ud_clear_margins
+c0546d18 t ud_update_start
+c0546d78 t ud_clear
+c0546ebc t ud_putcs
+c0547334 t ud_cursor
+c0547844 T fbcon_rotate_ud
+c0547898 t ccw_update_attr
+c05479f8 t ccw_bmove
+c0547aa4 t ccw_clear_margins
+c0547b9c t ccw_update_start
+c0547be4 t ccw_clear
+c0547d18 t ccw_putcs
+c0548074 t ccw_cursor
+c0548688 T fbcon_rotate_ccw
+c05486dc T cfb_fillrect
+c05489e4 t bitfill_aligned
+c0548b28 t bitfill_unaligned
+c0548c90 t bitfill_aligned_rev
+c0548e0c t bitfill_unaligned_rev
+c0548f8c T cfb_copyarea
+c05497c4 T cfb_imageblit
+c0549f38 t bcm2708_fb_remove
+c054a01c t set_display_num
+c054a0d0 t bcm2708_fb_blank
+c054a18c t bcm2708_fb_set_bitfields
+c054a34c t bcm2708_fb_dma_irq
+c054a384 t bcm2708_fb_check_var
+c054a450 t bcm2708_fb_imageblit
+c054a45c t bcm2708_fb_copyarea
+c054a908 t bcm2708_fb_fillrect
+c054a914 t bcm2708_fb_setcolreg
+c054aab0 t bcm2708_fb_set_par
+c054ae20 t bcm2708_fb_pan_display
+c054ae7c t bcm2708_fb_probe
+c054b3fc t bcm2708_ioctl
+c054b7f8 t simplefb_setcolreg
+c054b87c t simplefb_remove
+c054b898 t simplefb_regulators_destroy.part.0
+c054b8e0 t simplefb_clocks_destroy.part.1
+c054b964 t simplefb_destroy
+c054b9e8 t simplefb_probe
+c054c324 T display_timings_release
+c054c37c T videomode_from_timing
+c054c3d8 T videomode_from_timings
+c054c45c t parse_timing_property
+c054c54c t of_parse_display_timing
+c054c884 T of_get_display_timing
+c054c8d4 T of_get_display_timings
+c054cb54 T of_get_videomode
+c054cbbc t amba_lookup
+c054cc58 t amba_shutdown
+c054cc7c t amba_dma_cleanup
+c054cc88 t amba_dma_configure
+c054ccb0 t amba_put_disable_pclk
+c054cce0 t driver_override_store
+c054cd04 t driver_override_show
+c054cd4c t resource_show
+c054cd98 t id_show
+c054cdc4 t amba_proxy_probe
+c054cdf8 T amba_driver_register
+c054ce24 T amba_driver_unregister
+c054ce30 t amba_device_initialize
+c054ceb8 T amba_device_alloc
+c054cf18 t amba_device_release
+c054cf48 T amba_device_put
+c054cf54 T amba_device_unregister
+c054cf60 T amba_request_regions
+c054cfb4 T amba_release_regions
+c054cfdc t amba_pm_runtime_resume
+c054d054 t amba_pm_runtime_suspend
+c054d0b0 t amba_uevent
+c054d0f8 t amba_get_enable_pclk
+c054d168 t amba_probe
+c054d2c8 t amba_read_periphid
+c054d460 t amba_match
+c054d500 T amba_device_add
+c054d588 T amba_device_register
+c054d5bc t amba_remove
+c054d680 t clk_get_optional
+c054d694 t devm_clk_release
+c054d6c0 t __devm_clk_get
+c054d780 T devm_clk_get
+c054d7ac T devm_clk_get_prepared
+c054d7e4 T devm_clk_get_enabled
+c054d81c T devm_clk_get_optional
+c054d848 T devm_clk_get_optional_prepared
+c054d880 T devm_clk_get_optional_enabled
+c054d8b8 t clk_disable_unprepare
+c054d8d0 t __devm_clk_bulk_get
+c054d98c T devm_clk_bulk_get
+c054d99c T devm_clk_bulk_get_optional
+c054d9ac t devm_clk_bulk_release
+c054d9c4 T devm_clk_bulk_get_all
+c054da5c t devm_clk_bulk_release_all
+c054da74 T devm_get_clk_from_child
+c054db08 t clk_prepare_enable
+c054db44 T devm_clk_put
+c054db8c t devm_clk_match
+c054dbdc T clk_bulk_put
+c054dc18 t __clk_bulk_get
+c054dd04 T clk_bulk_get
+c054dd14 T clk_bulk_get_optional
+c054dd24 T clk_bulk_unprepare
+c054dd58 T clk_bulk_prepare
+c054ddd0 T clk_bulk_disable
+c054de04 T clk_bulk_enable
+c054de7c T clk_bulk_put_all
+c054decc T clk_bulk_get_all
+c054e030 t __clkdev_add
+c054e070 T clk_put
+c054e07c T clkdev_add
+c054e0bc T clkdev_create
+c054e138 t __clk_register_clkdev
+c054e138 T clkdev_hw_create
+c054e1a0 T clkdev_drop
+c054e1f4 t devm_clkdev_release
+c054e200 t do_clk_register_clkdev.part.0
+c054e24c T clk_register_clkdev
+c054e2c4 T clk_hw_register_clkdev
+c054e318 T devm_clk_hw_register_clkdev
+c054e3ac T clk_find_hw
+c054e4a0 T clk_get
+c054e52c T clk_add_alias
+c054e590 T clk_get_sys
+c054e5c0 T clkdev_add_table
+c054e630 T __traceiter_clk_enable
+c054e678 T __traceiter_clk_enable_complete
+c054e6c0 T __traceiter_clk_disable
+c054e708 T __traceiter_clk_disable_complete
+c054e750 T __traceiter_clk_prepare
+c054e798 T __traceiter_clk_prepare_complete
+c054e7e0 T __traceiter_clk_unprepare
+c054e828 T __traceiter_clk_unprepare_complete
+c054e870 T __traceiter_clk_set_rate
+c054e8c0 T __traceiter_clk_set_rate_complete
+c054e910 T __traceiter_clk_set_min_rate
+c054e960 T __traceiter_clk_set_max_rate
+c054e9b0 T __traceiter_clk_set_rate_range
+c054ea08 T __traceiter_clk_set_parent
+c054ea58 T __traceiter_clk_set_parent_complete
+c054eaa8 T __traceiter_clk_set_phase
+c054eaf8 T __traceiter_clk_set_phase_complete
+c054eb48 T __traceiter_clk_set_duty_cycle
+c054eb98 T __traceiter_clk_set_duty_cycle_complete
+c054ebe8 T __clk_get_name
+c054ec00 T clk_hw_get_name
+c054ec14 T __clk_get_hw
+c054ec2c T clk_hw_get_num_parents
+c054ec40 T clk_hw_get_parent
+c054ec5c T clk_hw_get_rate
+c054ec98 T clk_hw_get_flags
+c054ecac T clk_hw_rate_is_protected
+c054ecc8 t clk_core_get_boundaries
+c054ed64 T clk_hw_get_rate_range
+c054ed74 T clk_hw_set_rate_range
+c054ed90 t clk_core_rate_protect
+c054edcc T clk_gate_restore_context
+c054edf8 t clk_core_save_context
+c054ee6c t clk_core_restore_context
+c054eed0 T clk_restore_context
+c054ef40 T clk_is_enabled_when_prepared
+c054ef74 t __clk_recalc_accuracies
+c054efe4 t clk_core_update_orphan_status
+c054f030 t clk_reparent
+c054f100 t clk_nodrv_prepare_enable
+c054f110 t clk_nodrv_set_rate
+c054f120 t clk_nodrv_set_parent
+c054f130 t clk_core_evict_parent_cache_subtree
+c054f1b8 T of_clk_src_simple_get
+c054f1c8 T of_clk_hw_simple_get
+c054f1d8 t perf_trace_clk
+c054f304 t perf_trace_clk_rate
+c054f444 t perf_trace_clk_rate_range
+c054f590 t perf_trace_clk_parent
+c054f748 t perf_trace_clk_phase
+c054f888 t perf_trace_clk_duty_cycle
+c054f9d4 t trace_event_raw_event_clk
+c054fa9c t trace_event_raw_event_clk_rate
+c054fb6c t trace_event_raw_event_clk_rate_range
+c054fc44 t trace_event_raw_event_clk_phase
+c054fd14 t trace_event_raw_event_clk_duty_cycle
+c054fdf0 t trace_raw_output_clk
+c054fe38 t trace_raw_output_clk_rate
+c054fe84 t trace_raw_output_clk_rate_range
+c054fee8 t trace_raw_output_clk_parent
+c054ff38 t trace_raw_output_clk_phase
+c054ff84 t trace_raw_output_clk_duty_cycle
+c054ffe8 t __bpf_trace_clk
+c054fff4 t __bpf_trace_clk_rate
+c0550014 t __bpf_trace_clk_parent
+c0550034 t __bpf_trace_clk_phase
+c0550054 t __bpf_trace_clk_duty_cycle
+c0550074 t __bpf_trace_clk_rate_range
+c05500a4 t of_parse_clkspec
+c05501a0 t clk_core_rate_unprotect
+c055022c t clk_prepare_unlock
+c05502f0 T of_clk_src_onecell_get
+c0550334 T of_clk_hw_onecell_get
+c0550378 t clk_prepare_lock
+c0550454 T clk_get_parent
+c055048c T clk_set_phase
+c0550604 t clk_enable_lock
+c05506e8 t clk_core_disable
+c055090c t clk_core_enable
+c0550b20 t clk_enable_unlock
+c0550c00 t clk_core_disable_lock
+c0550c2c T clk_disable
+c0550c4c t clk_core_enable_lock
+c0550c80 t __clk_notify
+c0550d28 t clk_propagate_rate_change
+c0550de0 t clk_core_set_duty_cycle_nolock
+c0550f00 T clk_set_duty_cycle
+c0550fe0 t clk_core_update_duty_cycle_nolock
+c0551098 t clk_core_get_scaled_duty_cycle
+c05510f4 t clk_dump_open
+c0551114 t clk_summary_open
+c0551134 t possible_parents_open
+c0551154 t current_parent_open
+c0551174 t clk_duty_cycle_open
+c0551194 t clk_flags_open
+c05511b4 t clk_max_rate_open
+c05511d4 t clk_min_rate_open
+c05511f4 t current_parent_show
+c0551228 t clk_duty_cycle_show
+c0551250 t clk_flags_show
+c05512f4 t clk_max_rate_show
+c0551368 t clk_min_rate_show
+c05513dc t clk_rate_fops_open
+c0551410 t alloc_clk
+c0551474 t clk_core_free_parent_map
+c05514d4 t __clk_release
+c0551504 t devm_clk_release
+c0551514 T clk_notifier_register
+c0551608 T devm_clk_notifier_register
+c0551690 T clk_notifier_unregister
+c0551770 t devm_clk_notifier_release
+c0551780 T of_clk_get_parent_count
+c05517a8 T clk_save_context
+c0551824 T clk_is_match
+c055188c t of_clk_get_hw_from_clkspec.part.4
+c0551940 t clk_core_get
+c0551a28 t __clk_lookup_subtree
+c0551a94 t clk_core_lookup
+c0551b30 t clk_core_get_parent_by_index
+c0551be0 T clk_hw_get_parent_by_index
+c0551c04 t __clk_init_parent
+c0551c4c t clk_core_has_parent.part.7
+c0551cb4 T clk_has_parent
+c0551cf8 t clk_fetch_parent_index.part.9
+c0551dfc T clk_hw_get_parent_index
+c0551e5c t clk_pm_runtime_put.part.11
+c0551e70 t clk_nodrv_disable_unprepare
+c0551eb4 t clk_core_init_rate_req
+c0551f44 t clk_core_forward_rate_req
+c0551fcc T clk_hw_init_rate_request
+c0552004 t clk_core_determine_round_nolock
+c05520e0 t clk_core_round_rate_nolock
+c05521a4 T clk_mux_determine_rate_flags
+c05523a0 T __clk_mux_determine_rate
+c05523b0 T __clk_mux_determine_rate_closest
+c05523c0 T clk_hw_round_rate
+c0552428 T __clk_determine_rate
+c0552448 T clk_rate_exclusive_put
+c05524a4 T clk_rate_exclusive_get
+c0552504 T clk_round_rate
+c05525dc T clk_get_accuracy
+c0552628 T clk_get_phase
+c0552670 T clk_enable
+c0552688 T clk_get_scaled_duty_cycle
+c05526a0 t clk_debug_create_one.part.45
+c055288c t clk_core_is_enabled
+c0552950 T clk_hw_is_enabled
+c0552960 T __clk_is_enabled
+c0552978 t clk_pm_runtime_get.part.10
+c05529dc t clk_core_is_prepared
+c0552a6c T clk_hw_is_prepared
+c0552a7c t clk_recalc
+c0552af8 t clk_calc_subtree
+c0552b80 t clk_calc_new_rates
+c0552d44 t __clk_recalc_rates
+c0552de0 t clk_core_get_rate_recalc
+c0552e38 T clk_get_rate
+c0552e68 t clk_rate_get
+c0552e9c t clk_dump_subtree
+c0553070 t clk_dump_show
+c055311c t __clk_speculate_rates
+c05531a0 t clk_summary_show_subtree
+c0553374 t clk_summary_show
+c055340c t clk_hw_create_clk.part.50
+c05534e8 T clk_hw_get_clk
+c0553530 T devm_clk_hw_get_clk
+c055360c T of_clk_get_from_provider
+c0553658 T of_clk_get_parent_name
+c05537b8 t possible_parent_show
+c0553890 t possible_parents_show
+c0553904 T of_clk_parent_fill
+c0553964 t of_clk_del_provider.part.47
+c0553a20 T of_clk_del_provider
+c0553a34 t devm_of_clk_release_provider
+c0553a4c t trace_event_raw_event_clk_parent
+c0553b90 t clk_core_unprepare
+c0553d3c t clk_core_prepare
+c0553e88 T clk_prepare
+c0553ebc T clk_unprepare
+c0553ef0 t clk_core_disable_unprepare
+c0553f18 t __clk_set_parent_after
+c0553f6c t clk_core_prepare_enable
+c0553fc8 t __clk_set_parent_before
+c055404c t clk_core_reparent_orphans_nolock
+c05540d8 T of_clk_add_provider
+c05541a8 t of_clk_add_hw_provider.part.49
+c0554270 T of_clk_add_hw_provider
+c0554284 T devm_of_clk_add_hw_provider
+c055436c t clk_change_rate
+c05546e0 t clk_core_set_rate_nolock
+c0554874 T clk_set_rate
+c0554904 T clk_set_rate_exclusive
+c0554980 t clk_set_rate_range_nolock
+c0554b34 T clk_set_rate_range
+c0554b74 T clk_set_min_rate
+c0554bf4 T clk_set_max_rate
+c0554c74 t __clk_register
+c0555448 T clk_register
+c0555488 T devm_clk_register
+c0555518 T clk_hw_register
+c0555564 T devm_clk_hw_register
+c05555f4 T of_clk_hw_register
+c055561c t clk_core_set_parent_nolock
+c0555860 T clk_hw_set_parent
+c0555874 T clk_set_parent
+c055590c T clk_unregister
+c0555b78 T clk_hw_unregister
+c0555b88 t devm_clk_hw_unregister_cb
+c0555b9c t devm_clk_unregister_cb
+c0555bac T __clk_get_enable_count
+c0555bc4 T __clk_lookup
+c0555be4 T clk_hw_forward_rate_request
+c0555c2c T clk_hw_reparent
+c0555c70 T clk_hw_create_clk
+c0555c94 T __clk_put
+c0555df4 T of_clk_get_hw
+c0555e58 t __of_clk_get
+c0555e9c T of_clk_get
+c0555eb0 T of_clk_get_by_name
+c0555ed8 T of_clk_detect_critical
+c0555f94 T __clk_hw_register_divider
+c0556130 T clk_register_divider_table
+c055619c T clk_unregister_divider
+c05561cc T clk_hw_unregister_divider
+c05561ec t devm_clk_hw_release_divider
+c0556210 T __devm_clk_hw_register_divider
+c05562f4 t _get_maxdiv
+c055636c t _get_div
+c0556400 t _next_div
+c05564a0 T divider_ro_determine_rate
+c0556554 T divider_ro_round_rate_parent
+c05565e4 T divider_get_val
+c0556784 t clk_divider_set_rate
+c055689c T divider_recalc_rate
+c055695c t clk_divider_recalc_rate
+c05569b8 T divider_determine_rate
+c0557024 T divider_round_rate_parent
+c05570b4 t clk_divider_round_rate
+c0557188 t clk_divider_determine_rate
+c0557228 t clk_factor_set_rate
+c0557238 t clk_factor_round_rate
+c05572a0 t clk_factor_recalc_rate
+c05572ec t devm_clk_hw_register_fixed_factor_release
+c05572fc T clk_hw_unregister_fixed_factor
+c055731c t __clk_hw_register_fixed_factor
+c05574f4 T devm_clk_hw_register_fixed_factor_index
+c0557540 T devm_clk_hw_register_fixed_factor_parent_hw
+c0557590 T clk_hw_register_fixed_factor_parent_hw
+c05575e0 T clk_hw_register_fixed_factor
+c0557630 T clk_register_fixed_factor
+c0557688 T devm_clk_hw_register_fixed_factor
+c05576d4 T clk_unregister_fixed_factor
+c0557704 t of_fixed_factor_clk_remove
+c0557734 t _of_fixed_factor_clk_setup
+c05578b8 t of_fixed_factor_clk_probe
+c05578e4 t clk_fixed_rate_recalc_rate
+c05578f4 t clk_fixed_rate_recalc_accuracy
+c0557910 t devm_clk_hw_register_fixed_rate_release
+c0557920 T clk_hw_unregister_fixed_rate
+c0557940 T __clk_hw_register_fixed_rate
+c0557b20 T clk_register_fixed_rate
+c0557b74 T clk_unregister_fixed_rate
+c0557ba4 t _of_fixed_clk_setup
+c0557cc4 t of_fixed_clk_probe
+c0557cf0 t of_fixed_clk_remove
+c0557d20 T __clk_hw_register_gate
+c0557ee0 T clk_register_gate
+c0557f3c T clk_unregister_gate
+c0557f6c T clk_hw_unregister_gate
+c0557f8c t devm_clk_hw_release_gate
+c0557fb0 T __devm_clk_hw_register_gate
+c0558088 t clk_gate_endisable
+c055819c t clk_gate_disable
+c05581ac t clk_gate_enable
+c05581c8 T clk_gate_is_enabled
+c0558214 t clk_multiplier_round_rate
+c05583a4 t clk_multiplier_set_rate
+c05584b0 t clk_multiplier_recalc_rate
+c0558510 T clk_mux_index_to_val
+c0558548 T clk_mux_val_to_index
+c05585f8 t clk_mux_determine_rate
+c0558608 T __clk_hw_register_mux
+c05587f0 T clk_register_mux_table
+c0558860 T __devm_clk_hw_register_mux
+c0558950 T clk_unregister_mux
+c0558980 T clk_hw_unregister_mux
+c05589a0 t devm_clk_hw_release_mux
+c05589c4 t clk_mux_set_parent
+c0558af4 t clk_mux_get_parent
+c0558b3c t clk_composite_get_parent
+c0558b68 t clk_composite_set_parent
+c0558b94 t clk_composite_recalc_rate
+c0558bc0 t clk_composite_round_rate
+c0558bf4 t clk_composite_set_rate
+c0558c28 t clk_composite_set_rate_and_parent
+c0558ce4 t clk_composite_is_enabled
+c0558d10 t clk_composite_enable
+c0558d3c t clk_composite_disable
+c0558d68 t __clk_hw_register_composite
+c0559044 T clk_hw_register_composite
+c05590a0 T clk_register_composite
+c0559104 T clk_hw_unregister_composite
+c0559124 t devm_clk_hw_release_composite
+c0559148 t clk_composite_determine_rate_for_parent
+c05591b8 t clk_composite_determine_rate
+c0559430 T clk_hw_register_composite_pdata
+c0559490 T clk_register_composite_pdata
+c05594f8 T clk_unregister_composite
+c0559528 T devm_clk_hw_register_composite_pdata
+c0559604 T clk_hw_register_fractional_divider
+c055974c T clk_register_fractional_divider
+c05597a8 t clk_fd_recalc_rate
+c05598b4 t clk_fd_set_rate
+c0559a30 T clk_fractional_divider_general_approximation
+c0559abc t clk_fd_round_rate
+c0559b98 T clk_hw_unregister_fractional_divider
+c0559bb8 t clk_gpio_mux_get_parent
+c0559bd4 t clk_sleeping_gpio_gate_is_prepared
+c0559be4 t clk_gpio_mux_set_parent
+c0559c00 t clk_sleeping_gpio_gate_unprepare
+c0559c14 t clk_sleeping_gpio_gate_prepare
+c0559c34 t clk_register_gpio
+c0559d18 t gpio_clk_driver_probe
+c0559e64 t clk_gpio_gate_is_enabled
+c0559e74 t clk_gpio_gate_disable
+c0559e88 t clk_gpio_gate_enable
+c0559ea8 T of_clk_set_defaults
+c055a274 t clk_dvp_remove
+c055a2a0 t clk_dvp_probe
+c055a438 t bcm2835_pll_is_on
+c055a468 t bcm2835_pll_off
+c055a4c8 t bcm2835_pll_divider_is_on
+c055a500 t bcm2835_pll_divider_determine_rate
+c055a518 t bcm2835_pll_divider_get_rate
+c055a530 t bcm2835_pll_divider_off
+c055a5ac t bcm2835_pll_divider_on
+c055a620 t bcm2835_clock_is_on
+c055a654 t bcm2835_clock_on
+c055a694 t bcm2835_clock_set_parent
+c055a6c8 t bcm2835_clock_get_parent
+c055a6f8 t bcm2835_vpu_clock_is_on
+c055a708 t bcm2835_register_gate
+c055a768 t bcm2835_clock_wait_busy
+c055a840 t bcm2835_clock_off
+c055a880 t bcm2835_register_clock
+c055aa14 t bcm2835_debugfs_regset
+c055aa78 t bcm2835_clock_debug_init
+c055aab4 t bcm2835_pll_divider_debug_init
+c055ab30 t bcm2835_pll_debug_init
+c055ac1c t bcm2835_clk_is_claimed
+c055ac8c t bcm2835_register_pll_divider
+c055ae20 t bcm2835_pll_on
+c055af94 t bcm2835_register_pll
+c055b088 t bcm2835_clk_probe
+c055b2e8 t bcm2835_clock_rate_from_divisor
+c055b374 t bcm2835_clock_get_rate
+c055b44c t bcm2835_clock_get_rate_vpu
+c055b4d8 t bcm2835_pll_choose_ndiv_and_fdiv
+c055b540 t bcm2835_pll_set_rate
+c055b784 t bcm2835_clock_choose_div
+c055b82c t bcm2835_clock_set_rate_and_parent
+c055b8f0 t bcm2835_clock_set_rate
+c055b900 t bcm2835_clock_determine_rate
+c055bbe4 t bcm2835_pll_divider_set_rate
+c055bcb0 t bcm2835_pll_rate_from_divisors.part.0
+c055bd08 t bcm2835_pll_round_rate
+c055bd84 t bcm2835_pll_get_rate
+c055be3c t bcm2835_aux_clk_probe
+c055bf8c t raspberrypi_fw_dumb_determine_rate
+c055bfdc t raspberrypi_clk_remove
+c055bffc t raspberrypi_clock_property
+c055c070 t raspberrypi_fw_is_prepared
+c055c0e0 t raspberrypi_fw_get_rate
+c055c14c t raspberrypi_fw_set_rate
+c055c1fc t raspberrypi_clk_probe
+c055c608 T dma_find_channel
+c055c624 T dma_async_tx_descriptor_init
+c055c634 T dma_run_dependencies
+c055c640 T dma_issue_pending_all
+c055c6d4 T dma_get_slave_caps
+c055c7ac t chan_dev_release
+c055c7bc t in_use_show
+c055c818 t bytes_transferred_show
+c055c878 t memcpy_count_show
+c055c8d8 t __dma_async_device_channel_register
+c055ca1c t __dma_async_device_channel_unregister
+c055caec t dmaengine_summary_open
+c055cb0c t dmaengine_summary_show
+c055cc78 T dmaengine_desc_attach_metadata
+c055ccf0 T dma_sync_wait
+c055cdd0 T dma_wait_for_async_tx
+c055ce70 t __get_unmap_pool.part.6
+c055ce7c T dmaengine_get_unmap_data
+c055cee8 t dma_channel_rebalance
+c055d0d8 t dma_device_release
+c055d11c T dma_async_device_channel_register
+c055d140 T dma_async_device_channel_unregister
+c055d158 t dma_chan_get
+c055d2e8 T dmaengine_get
+c055d3d0 T dma_async_device_register
+c055d854 T dmaenginem_async_device_register
+c055d8dc T dmaengine_desc_get_metadata_ptr
+c055d960 T dmaengine_desc_set_metadata_len
+c055d9d8 T dma_async_device_unregister
+c055dad8 t dmam_device_release
+c055dae8 T dmaengine_unmap_put
+c055dc5c t find_candidate
+c055de0c T dma_get_any_slave_channel
+c055deb4 T __dma_request_channel
+c055df60 T dma_request_chan_by_mask
+c055dfc8 T dma_request_chan
+c055e264 t dma_chan_put
+c055e358 T dmaengine_put
+c055e40c T dma_release_channel
+c055e52c T dma_get_slave_channel
+c055e5f0 T vchan_find_desc
+c055e640 T vchan_tx_submit
+c055e6e0 T vchan_tx_desc_free
+c055e764 T vchan_init
+c055e7f4 t vchan_complete
+c055ea38 T vchan_dma_desc_free_list
+c055eb20 T of_dma_controller_free
+c055ebb4 t of_dma_router_xlate
+c055ecfc T of_dma_simple_xlate
+c055ed48 T of_dma_xlate_by_chan_id
+c055edc0 T of_dma_controller_register
+c055ee7c T of_dma_router_register
+c055ef4c T of_dma_request_slave_channel
+c055f178 T bcm_sg_suitable_for_dma
+c055f1e4 T bcm_dma_start
+c055f20c T bcm_dma_wait_idle
+c055f268 T bcm_dma_is_busy
+c055f288 T bcm_dmaman_remove
+c055f2a8 T bcm_dma_chan_alloc
+c055f3b0 T bcm_dma_chan_free
+c055f42c T bcm_dmaman_probe
+c055f4c8 T bcm_dma_abort
+c055f550 t bcm2835_dma_slave_config
+c055f584 T bcm2711_dma40_memcpy_init
+c055f5d0 t bcm2835_dma_init
+c055f5e8 t bcm2835_dma_free
+c055f678 t bcm2835_dma_remove
+c055f6ec t bcm2835_dma_xlate
+c055f714 t bcm2835_dma_synchronize
+c055f7e4 t bcm2835_dma_terminate_all
+c055fb9c t bcm2835_dma_free_cb_chain
+c055fbf4 t bcm2835_dma_desc_free
+c055fc04 t bcm2835_dma_alloc_chan_resources
+c055fc98 t bcm2835_dma_exit
+c055fcac t bcm2835_dma_tx_status
+c055ff04 t bcm2835_dma_probe
+c056050c t bcm2835_dma_free_chan_resources
+c05606e4 T bcm2711_dma40_memcpy
+c056081c t bcm2835_dma_create_cb_chain
+c0560bcc t bcm2835_dma_prep_dma_memcpy
+c0560d40 t bcm2835_dma_prep_dma_cyclic
+c05610e0 t bcm2835_dma_prep_slave_sg
+c05614dc t bcm2835_dma_start_desc
+c05615b8 t bcm2835_dma_issue_pending
+c0561664 t bcm2835_dma_callback
+c0561824 t bcm2835_power_power_off
+c05618c8 t bcm2835_power_remove
+c05618d8 t bcm2835_asb_control
+c05619cc t bcm2835_power_power_on
+c0561c84 t bcm2835_asb_power_off
+c0561d5c t bcm2835_power_pd_power_off
+c0561f38 t bcm2835_power_probe
+c05621cc t bcm2835_reset_status
+c0562250 t bcm2835_asb_power_on
+c0562410 t bcm2835_power_pd_power_on
+c0562644 t bcm2835_reset_reset
+c05626b8 t rpi_domain_off
+c0562730 t rpi_init_power_domain.part.0
+c05627a4 t rpi_power_probe
+c0562c18 t rpi_domain_on
+c0562c90 T __traceiter_regulator_enable
+c0562cd8 T __traceiter_regulator_enable_delay
+c0562d20 T __traceiter_regulator_enable_complete
+c0562d68 T __traceiter_regulator_disable
+c0562db0 T __traceiter_regulator_disable_complete
+c0562df8 T __traceiter_regulator_bypass_enable
+c0562e40 T __traceiter_regulator_bypass_enable_complete
+c0562e88 T __traceiter_regulator_bypass_disable
+c0562ed0 T __traceiter_regulator_bypass_disable_complete
+c0562f18 T __traceiter_regulator_set_voltage
+c0562f70 T __traceiter_regulator_set_voltage_complete
+c0562fc0 t handle_notify_limits
+c05630a8 T regulator_count_voltages
+c05630e8 T regulator_get_hardware_vsel_register
+c0563130 T regulator_list_hardware_vsel
+c0563188 T regulator_get_linear_step
+c05631a0 t _regulator_set_voltage_time
+c0563228 T regulator_suspend_enable
+c0563290 T regulator_set_voltage_time_sel
+c0563310 T regulator_mode_to_status
+c0563334 t regulator_attr_is_visible
+c0563630 T regulator_has_full_constraints
+c056364c T rdev_get_drvdata
+c056365c T regulator_get_drvdata
+c0563670 T regulator_set_drvdata
+c0563684 T rdev_get_id
+c0563698 T rdev_get_dev
+c05636a8 T rdev_get_regmap
+c05636b8 T regulator_get_init_drvdata
+c05636c8 t perf_trace_regulator_basic
+c05637e4 t perf_trace_regulator_range
+c0563920 t perf_trace_regulator_value
+c0563a50 t trace_event_raw_event_regulator_basic
+c0563b14 t trace_event_raw_event_regulator_range
+c0563be8 t trace_event_raw_event_regulator_value
+c0563cb4 t trace_raw_output_regulator_basic
+c0563cfc t trace_raw_output_regulator_range
+c0563d60 t trace_raw_output_regulator_value
+c0563dac t __bpf_trace_regulator_basic
+c0563db8 t __bpf_trace_regulator_range
+c0563de8 t __bpf_trace_regulator_value
+c0563e08 t regulator_find_supply_alias
+c0563e74 t of_get_child_regulator
+c0563f3c T regulator_unregister_supply_alias
+c0563f78 T regulator_bulk_unregister_supply_alias
+c0563fb0 t unset_regulator_supplies
+c0564028 t regulator_dev_release
+c056405c T regulator_register_supply_alias
+c056411c T regulator_bulk_register_supply_alias
+c05641ec t constraint_flags_read_file
+c05642ec t regulator_unlock
+c056437c t regulator_unlock_recursive
+c0564418 t regulator_summary_unlock_one
+c0564454 t _regulator_delay_helper
+c05644e4 T regulator_notifier_call_chain
+c0564500 t regulator_map_voltage
+c0564564 T regulator_register_notifier
+c0564578 T regulator_unregister_notifier
+c056458c t regulator_init_complete_work_function
+c05645d4 t regulator_ena_gpio_free
+c0564684 t suspend_disk_mode_show
+c05646c8 t suspend_mem_mode_show
+c056470c t suspend_standby_mode_show
+c0564750 t suspend_disk_microvolts_show
+c0564774 t suspend_mem_microvolts_show
+c0564798 t suspend_standby_microvolts_show
+c05647bc t bypass_show
+c0564858 t status_show
+c05648c0 t num_users_show
+c05648e0 t regulator_summary_open
+c0564900 t supply_map_open
+c0564920 t rdev_get_name.part.0
+c0564944 T rdev_get_name
+c0564970 t regulator_match
+c05649bc t rdev_init_debugfs
+c0564b04 t regulator_resolve_coupling
+c0564bec t name_show
+c0564c44 t supply_map_show
+c0564cd4 t _regulator_is_enabled.part.1
+c0564cfc T regulator_suspend_disable
+c0564dd0 t regulator_mode_constrain
+c0564f08 t create_regulator
+c0565138 T regulator_get_voltage_rdev
+c05652bc t _regulator_call_set_voltage_sel
+c056536c t _regulator_do_set_voltage
+c056585c t regulator_summary_show_subtree
+c0565bec t regulator_summary_show_roots
+c0565c24 t regulator_summary_show_children
+c0565c74 t drms_uA_update
+c0565f08 t _regulator_handle_consumer_disable
+c0565f98 t generic_coupler_attach
+c056603c t regulator_print_state
+c05660ac t suspend_disk_state_show
+c05660c8 t suspend_mem_state_show
+c05660e4 t suspend_standby_state_show
+c0566100 t max_microamps_show
+c0566168 t type_show
+c05661c8 t of_parse_phandle.constprop.19
+c0566224 t regulator_dev_lookup
+c05663dc t _regulator_do_enable
+c0566810 t regulator_summary_show
+c05669b8 t min_microvolts_show
+c0566a20 t max_microvolts_show
+c0566a88 t min_microamps_show
+c0566af0 t _regulator_do_disable
+c0566c84 t regulator_lock_recursive
+c0566e98 t regulator_lock_dependent
+c0566f9c T regulator_get_voltage
+c0567008 t regulator_remove_coupling
+c05671f4 t _regulator_get_current_limit
+c05672c4 T regulator_get_current_limit
+c05672d4 t microamps_show
+c0567304 t _regulator_get_mode
+c05673d4 T regulator_get_mode
+c05673e4 t opmode_show
+c0567430 t regulator_is_enabled.part.8
+c0567500 T regulator_is_enabled
+c0567520 t microvolts_show
+c05675f8 t _regulator_put.part.7
+c056775c T regulator_put
+c056779c T regulator_bulk_free
+c05677d8 t state_show
+c05678b4 T regulator_set_load
+c05679a0 t requested_microamps_show
+c0567a94 t _regulator_get_error_flags
+c0567bbc T regulator_get_error_flags
+c0567bcc t over_temp_warn_show
+c0567c3c t over_voltage_warn_show
+c0567cac t over_current_warn_show
+c0567d1c t under_voltage_warn_show
+c0567d8c t over_temp_show
+c0567dfc t fail_show
+c0567e6c t regulation_out_show
+c0567edc t over_current_show
+c0567f4c t under_voltage_show
+c0567fbc T regulator_set_current_limit
+c05681ac T regulator_set_mode
+c05682d4 t regulator_summary_lock_one
+c0568414 T regulator_allow_bypass
+c05686e0 t regulator_late_cleanup
+c05688d8 t _regulator_list_voltage
+c0568a50 T regulator_list_voltage
+c0568a64 T regulator_is_supported_voltage
+c0568b84 T regulator_set_voltage_time
+c0568c94 T regulator_check_voltage
+c0568db0 T regulator_check_consumers
+c0568e6c T regulator_get_regmap
+c0568e88 T regulator_do_balance_voltage
+c05692c4 t regulator_balance_voltage
+c0569358 t _regulator_disable
+c0569518 T regulator_disable
+c0569584 T regulator_disable_deferred
+c0569674 T regulator_bulk_enable
+c0569798 T regulator_unregister
+c0569878 t _regulator_enable
+c0569a3c T regulator_enable
+c0569aa8 t regulator_resolve_supply
+c056a03c T _regulator_get
+c056a34c T regulator_get
+c056a35c T regulator_bulk_get
+c056a444 T regulator_get_exclusive
+c056a454 T regulator_get_optional
+c056a464 t regulator_register_resolve_supply
+c056a480 t regulator_bulk_enable_async
+c056a4a0 t set_machine_constraints
+c056b358 T regulator_register
+c056be4c T regulator_bulk_disable
+c056beec T regulator_force_disable
+c056c03c T regulator_bulk_force_disable
+c056c0a0 t regulator_set_voltage_unlocked
+c056c1d0 T regulator_set_voltage_rdev
+c056c3f4 T regulator_set_voltage
+c056c474 T regulator_set_suspend_voltage
+c056c5a4 T regulator_sync_voltage
+c056c750 t regulator_disable_work
+c056c8a4 T regulator_sync_voltage_rdev
+c056c998 T regulator_coupler_register
+c056c9e0 t dummy_regulator_probe
+c056ca80 t regulator_fixed_release
+c056caa4 T regulator_register_always_on
+c056cb70 T regulator_map_voltage_iterate
+c056cc1c T regulator_map_voltage_ascend
+c056cc94 T regulator_desc_list_voltage_linear
+c056ccd8 T regulator_list_voltage_linear
+c056cd20 T regulator_bulk_set_supply_names
+c056cd50 T regulator_is_equal
+c056cd70 T regulator_is_enabled_regmap
+c056ce2c T regulator_get_bypass_regmap
+c056ceb8 T regulator_enable_regmap
+c056cf14 T regulator_disable_regmap
+c056cf70 T regulator_set_bypass_regmap
+c056cfc8 T regulator_set_soft_start_regmap
+c056d00c T regulator_set_pull_down_regmap
+c056d050 T regulator_set_active_discharge_regmap
+c056d0a0 T regulator_get_voltage_sel_regmap
+c056d120 T regulator_set_current_limit_regmap
+c056d204 T regulator_get_current_limit_regmap
+c056d2ac T regulator_get_voltage_sel_pickable_regmap
+c056d3c0 T regulator_set_voltage_sel_pickable_regmap
+c056d514 T regulator_map_voltage_linear
+c056d5e0 T regulator_set_ramp_delay_regmap
+c056d71c T regulator_set_voltage_sel_regmap
+c056d7bc T regulator_list_voltage_pickable_linear_range
+c056d848 T regulator_list_voltage_table
+c056d894 T regulator_map_voltage_linear_range
+c056d984 T regulator_map_voltage_pickable_linear_range
+c056dabc T regulator_desc_list_voltage_linear_range
+c056db24 T regulator_list_voltage_linear_range
+c056db34 t devm_regulator_bulk_match
+c056db50 t devm_regulator_match_notifier
+c056db80 t _devm_regulator_get
+c056dc18 T devm_regulator_get
+c056dc28 T devm_regulator_get_exclusive
+c056dc38 T devm_regulator_get_optional
+c056dc48 t devm_regulator_release
+c056dc58 t regulator_action_disable
+c056dc64 t devm_regulator_bulk_disable
+c056dca8 T devm_regulator_bulk_get
+c056dd44 t devm_regulator_bulk_release
+c056dd5c T devm_regulator_bulk_get_const
+c056ddac T devm_regulator_register
+c056de44 t devm_rdev_release
+c056de54 T devm_regulator_register_supply_alias
+c056def8 t devm_regulator_destroy_supply_alias
+c056df08 T devm_regulator_bulk_register_supply_alias
+c056e04c t devm_regulator_match_supply_alias
+c056e08c T devm_regulator_register_notifier
+c056e120 t devm_regulator_destroy_notifier
+c056e130 t regulator_irq_helper_drop
+c056e154 T devm_regulator_put
+c056e1a0 t devm_regulator_match
+c056e1f0 T devm_regulator_bulk_put
+c056e244 T devm_regulator_bulk_get_enable
+c056e3a8 T devm_regulator_unregister_notifier
+c056e430 T devm_regulator_irq_helper
+c056e4d0 t _devm_regulator_get_enable
+c056e540 T devm_regulator_get_enable_optional
+c056e550 T devm_regulator_get_enable
+c056e560 t regulator_notifier_isr
+c056e794 t regulator_notifier_isr_work
+c056e914 T regulator_irq_helper_cancel
+c056e958 T regulator_irq_map_event_simple
+c056ea54 T regulator_irq_helper
+c056ec64 t devm_of_regulator_put_matches
+c056ecb0 t of_get_regulator_prot_limits
+c056ee74 T of_get_regulator_init_data
+c056f740 t of_coupling_find_node
+c056f810 T of_regulator_match
+c056f9b4 T regulator_of_get_init_data
+c056fb68 T of_find_regulator_by_node
+c056fb9c T of_get_n_coupled
+c056fbc4 T of_check_coupling_data
+c056fd94 T of_parse_coupled_regulator
+c056fe3c t of_reset_simple_xlate
+c056fe5c T reset_controller_register
+c056fecc T reset_controller_unregister
+c056ff18 t devm_reset_controller_release
+c056ff28 T devm_reset_controller_register
+c056ffb4 T reset_controller_add_lookup
+c0570050 T reset_control_status
+c05700d8 T reset_control_release
+c0570158 T reset_control_bulk_release
+c057018c t __reset_control_release
+c05701d4 T reset_control_get_count
+c057029c T reset_control_acquire
+c05703ec T reset_control_bulk_acquire
+c0570460 t __reset_control_get_internal
+c05705b8 T __of_reset_control_get
+c0570774 T __reset_control_get
+c0570930 T __devm_reset_control_get
+c05709e0 T reset_control_reset
+c0570b40 T reset_control_bulk_reset
+c0570b80 T reset_control_rearm
+c0570d70 T reset_control_assert
+c0570f58 T reset_control_deassert
+c0571104 T reset_control_bulk_assert
+c0571178 T reset_control_bulk_deassert
+c05711ec T reset_control_bulk_put
+c0571278 t devm_reset_control_bulk_release
+c0571288 T __reset_control_bulk_get
+c0571378 T __devm_reset_control_bulk_get
+c057142c T reset_control_put
+c0571548 t devm_reset_control_release
+c0571558 T __device_reset
+c05715ac T of_reset_control_array_get
+c057173c T devm_reset_control_array_get
+c05717dc t reset_simple_status
+c0571818 t reset_simple_update
+c05718bc t reset_simple_deassert
+c05718cc t reset_simple_assert
+c05718dc t reset_simple_probe
+c05719b8 t reset_simple_reset
+c0571a24 T tty_name
+c0571a40 t hung_up_tty_read
+c0571a50 t hung_up_tty_write
+c0571a60 t hung_up_tty_poll
+c0571a74 t hung_up_tty_ioctl
+c0571a94 t hung_up_tty_fasync
+c0571aa4 t tty_show_fdinfo
+c0571ae0 T tty_hung_up_p
+c0571b08 t this_tty
+c0571b48 T tty_put_char
+c0571b94 T tty_devnum
+c0571bb8 t tty_devnode
+c0571be8 t check_tty_count
+c0571cd0 t tty_reopen
+c0571dc0 T tty_get_icount
+c0571e0c T tty_save_termios
+c0571e90 t tty_device_create_release
+c0571e9c T tty_dev_name_to_number
+c0571fd0 T tty_wakeup
+c0572034 T tty_hangup
+c0572054 t queue_release_one_tty
+c0572094 T tty_init_termios
+c0572134 t free_tty_struct
+c0572164 t tty_flush_works
+c05721a8 T tty_do_resize
+c0572228 t tty_cdev_add
+c05722bc T tty_unregister_driver
+c057231c t tty_line_name
+c057236c t show_cons_active
+c05724f8 T tty_register_device_attr
+c05726e8 T tty_register_device
+c057270c t tty_poll
+c05727a4 t tty_read
+c05729a4 T do_SAK
+c05729cc T tty_unregister_device
+c0572a24 t destruct_tty_driver
+c0572af8 T tty_register_driver
+c0572cdc T stop_tty
+c0572d58 t __start_tty.part.9
+c0572d90 T start_tty
+c0572e00 T tty_find_polling_driver
+c0572fbc t hung_up_tty_compat_ioctl
+c0572fdc T tty_driver_kref_put
+c0573018 T tty_kref_put
+c057305c t release_one_tty
+c0573114 T tty_standard_install
+c057319c t release_tty
+c057334c T tty_kclose
+c05733bc T tty_release_struct
+c0573404 t tty_driver_lookup_tty
+c05734bc t tty_lookup_driver
+c05736f4 t __tty_fasync
+c0573830 t tty_fasync
+c057389c t __tty_hangup
+c0573ba4 T tty_vhangup
+c0573bb4 t do_tty_hangup
+c0573bc8 T tty_release
+c0573fdc T __tty_alloc_driver
+c0574134 T tty_alloc_file
+c0574170 T tty_add_file
+c05741a0 T tty_free_file
+c05741bc T tty_driver_name
+c05741ec T tty_vhangup_self
+c0574250 T tty_vhangup_session
+c0574260 T __stop_tty
+c0574290 T __start_tty
+c05742b4 T tty_write_unlock
+c05742e4 T tty_write_lock
+c057433c t file_tty_write.constprop.16
+c0574610 T redirected_tty_write
+c0574674 t tty_write
+c0574684 t send_break
+c057476c T tty_ioctl
+c05750f4 T tty_write_message
+c0575164 T tty_send_xchar
+c0575250 T __do_SAK
+c0575508 t do_SAK_work
+c0575518 T alloc_tty_struct
+c05756f8 T tty_init_dev
+c05758d0 t tty_open
+c0575d90 t tty_kopen
+c0575f24 T tty_kopen_exclusive
+c0575f34 T tty_kopen_shared
+c0575f44 T tty_default_fops
+c0575fd8 T console_sysfs_notify
+c0576004 t echo_char
+c05760d0 T n_tty_inherit_ops
+c05760f8 t do_output_char
+c05762e4 t __process_echoes
+c0576578 t n_tty_write_wakeup
+c05765b8 t __isig
+c05765f0 t zero_buffer
+c057661c t n_tty_ioctl
+c0576734 t canon_copy_from_read_buf
+c057698c t copy_from_read_buf
+c0576aac t commit_echoes.part.5
+c0576aac t process_echoes.part.2
+c0576ac8 t process_echoes
+c0576b30 t n_tty_set_termios
+c0576ec4 t n_tty_open
+c0576f80 t n_tty_receive_char_flow_ctrl
+c0576fe8 t n_tty_receive_buf_closing
+c05770dc t n_tty_lookahead_flow_ctrl
+c0577154 t commit_echoes
+c05771e4 t n_tty_packet_mode_flush.part.6
+c0577258 t isig
+c057734c t n_tty_receive_char_flagged
+c0577554 t n_tty_close
+c05775ac t n_tty_receive_signal_char
+c0577614 t n_tty_kick_worker
+c05776d4 t n_tty_flush_buffer
+c0577768 t n_tty_check_unthrottle
+c057781c t n_tty_read
+c0577dd8 t n_tty_write
+c057821c t n_tty_poll
+c057841c t n_tty_receive_char
+c0578570 t n_tty_receive_buf_standard
+c0579258 t n_tty_receive_buf_common
+c0579784 t n_tty_receive_buf2
+c05797a8 t n_tty_receive_buf
+c05797cc T tty_chars_in_buffer
+c05797f0 T tty_write_room
+c0579814 T tty_driver_flush_buffer
+c0579830 T tty_termios_copy_hw
+c0579868 T tty_get_char_size
+c05798a4 T tty_get_frame_size
+c0579914 T tty_unthrottle
+c057998c T tty_wait_until_sent
+c0579b0c T tty_set_termios
+c0579d10 t copy_termios
+c0579d5c T tty_termios_hw_change
+c0579da8 t __tty_perform_flush
+c0579e5c T tty_perform_flush
+c0579eb8 T tty_throttle_safe
+c0579f4c T tty_unthrottle_safe
+c0579fdc W user_termio_to_kernel_termios
+c057a0b4 W kernel_termios_to_user_termio
+c057a154 W user_termios_to_kernel_termios
+c057a1b8 W kernel_termios_to_user_termios
+c057a1e0 W user_termios_to_kernel_termios_1
+c057a244 t set_termios
+c057a4c8 W kernel_termios_to_user_termios_1
+c057a4f0 T tty_mode_ioctl
+c057a984 T n_tty_ioctl_helper
+c057aab0 t tty_ldiscs_seq_start
+c057aad0 t tty_ldiscs_seq_next
+c057ab08 t tty_ldiscs_seq_stop
+c057ab14 T tty_register_ldisc
+c057ab8c T tty_unregister_ldisc
+c057abf0 t get_ldops
+c057ac6c t put_ldops
+c057acd0 t tty_ldiscs_seq_show
+c057ad30 T tty_ldisc_ref_wait
+c057ad74 T tty_ldisc_deref
+c057ad88 T tty_ldisc_ref
+c057adcc T tty_ldisc_flush
+c057ae08 t tty_ldisc_close
+c057ae8c t tty_ldisc_open
+c057af44 t tty_ldisc_put
+c057afa0 t tty_ldisc_kill
+c057afd4 t tty_ldisc_get.part.0
+c057b074 t tty_ldisc_failto
+c057b0fc T tty_ldisc_lock
+c057b1ac T tty_ldisc_unlock
+c057b20c T tty_set_ldisc
+c057b3d0 T tty_ldisc_reinit
+c057b484 T tty_ldisc_hangup
+c057b638 T tty_ldisc_setup
+c057b690 T tty_ldisc_release
+c057b844 T tty_ldisc_init
+c057b870 T tty_ldisc_deinit
+c057b89c T tty_sysctl_init
+c057b8b0 T tty_buffer_space_avail
+c057b8cc T tty_ldisc_receive_buf
+c057b928 T tty_buffer_set_limit
+c057b944 T tty_flip_buffer_push
+c057b970 t tty_buffer_free
+c057b9fc t __tty_buffer_request_room
+c057bb0c T tty_buffer_request_room
+c057bb1c T tty_insert_flip_string_flags
+c057bbb8 T tty_insert_flip_string_fixed_flag
+c057bc70 T tty_prepare_flip_string
+c057bce8 t flush_to_ldisc
+c057be88 T tty_buffer_unlock_exclusive
+c057beec T __tty_insert_flip_char
+c057bf54 T tty_buffer_lock_exclusive
+c057bf80 T tty_buffer_free_all
+c057c080 T tty_buffer_flush
+c057c148 T tty_insert_flip_string_and_push_buffer
+c057c1ec T tty_buffer_init
+c057c278 T tty_buffer_set_lock_subclass
+c057c284 T tty_buffer_restart_work
+c057c2a4 T tty_buffer_cancel_work
+c057c2b4 T tty_buffer_flush_work
+c057c2c4 T tty_port_tty_wakeup
+c057c2d8 T tty_port_carrier_raised
+c057c2fc T tty_port_raise_dtr_rts
+c057c31c T tty_port_lower_dtr_rts
+c057c33c t tty_port_default_lookahead_buf
+c057c39c t tty_port_default_receive_buf
+c057c3fc T tty_port_init
+c057c4a0 T tty_port_link_device
+c057c4d8 T tty_port_register_device_attr
+c057c518 T tty_port_register_device
+c057c55c T tty_port_register_device_attr_serdev
+c057c5b8 T tty_port_register_device_serdev
+c057c5e0 T tty_port_unregister_device
+c057c610 T tty_port_alloc_xmit_buf
+c057c680 T tty_port_free_xmit_buf
+c057c6d4 T tty_port_destroy
+c057c6f4 t tty_port_shutdown
+c057c7a4 T tty_port_hangup
+c057c89c T tty_port_close_end
+c057c9a0 T tty_port_install
+c057c9bc t tty_port_close_start.part.3
+c057cba0 T tty_port_close_start
+c057cbdc T tty_port_put
+c057cc9c T tty_port_tty_set
+c057cd50 T tty_port_close
+c057cde4 T tty_port_tty_get
+c057ce90 t tty_port_default_wakeup
+c057ceb8 T tty_port_tty_hangup
+c057cefc T tty_port_block_til_ready
+c057d1c0 T tty_port_open
+c057d2c8 T tty_unlock
+c057d2ec T tty_lock
+c057d354 T tty_lock_interruptible
+c057d3d8 T tty_lock_slave
+c057d44c T tty_unlock_slave
+c057d480 T tty_set_lock_subclass
+c057d48c t __ldsem_wake_readers
+c057d594 t __ldsem_wake
+c057d5cc t ldsem_wake
+c057d634 T __init_ldsem
+c057d664 T ldsem_down_read_trylock
+c057d6b8 T ldsem_down_write_trylock
+c057d71c T ldsem_up_read
+c057d758 T ldsem_up_write
+c057d78c T tty_termios_baud_rate
+c057d7dc T tty_termios_input_baud_rate
+c057d86c T tty_termios_encode_baud_rate
+c057da18 T tty_encode_baud_rate
+c057da28 t __tty_check_change.part.2
+c057db84 T tty_check_change
+c057dbb0 T tty_get_pgrp
+c057dc5c T get_current_tty
+c057dd0c t __proc_set_tty
+c057dec8 T __tty_check_change
+c057def0 T proc_clear_tty
+c057df58 T tty_open_proc_set_tty
+c057dfd4 T session_clear_tty
+c057e02c t disassociate_ctty.part.4
+c057e250 T tty_signal_session_leader
+c057e428 T disassociate_ctty
+c057e448 T no_tty
+c057e47c T tty_jobctrl_ioctl
+c057e8a8 t n_null_open
+c057e8b8 t n_null_close
+c057e8c4 t n_null_read
+c057e8d4 t n_null_write
+c057e8e4 t n_null_receivebuf
+c057e8f0 t ptm_unix98_lookup
+c057e900 t pty_unix98_remove
+c057e944 t pty_flush_buffer
+c057e9bc t pty_set_termios
+c057eb00 t pty_unthrottle
+c057eb44 t pty_write
+c057eb74 t pty_cleanup
+c057eb84 t pty_open
+c057ec90 t pts_unix98_lookup
+c057ecd0 t pty_show_fdinfo
+c057ecf0 t pty_resize
+c057edc0 t ptmx_open
+c057ef38 t pty_start
+c057efc8 t pty_stop
+c057f058 t pty_write_room
+c057f080 t pty_close
+c057f244 t pty_unix98_ioctl
+c057f448 t pty_unix98_install
+c057f670 T ptm_open_peer
+c057f75c t tty_audit_log
+c057f878 t tty_audit_buf_push
+c057f8d0 t tty_audit_buf_free
+c057f91c t tty_audit_buf_ref.part.0
+c057f93c T tty_audit_exit
+c057f988 T tty_audit_fork
+c057f9a4 T tty_audit_push
+c057fa10 T tty_audit_tiocsti
+c057fa80 T tty_audit_add_data
+c057fce0 T sysrq_mask
+c057fd04 t sysrq_handle_reboot
+c057fd20 t sysrq_ftrace_dump
+c057fd30 t sysrq_handle_showstate_blocked
+c057fd40 t sysrq_handle_mountro
+c057fd4c t sysrq_handle_showstate
+c057fd68 t sysrq_handle_sync
+c057fd74 t sysrq_handle_unraw
+c057fd8c t sysrq_handle_show_timers
+c057fd98 t sysrq_handle_showregs
+c057fdd4 t sysrq_handle_unrt
+c057fde0 t sysrq_handle_showmem
+c057fdf8 t sysrq_handle_SAK
+c057fe30 t sysrq_handle_moom
+c057fe54 t sysrq_handle_thaw
+c057fe60 t send_sig_all
+c057fecc t sysrq_handle_kill
+c057fef4 t sysrq_handle_term
+c057ff1c t moom_callback
+c057ffb0 t sysrq_handle_crash
+c057ffc8 t sysrq_reset_seq_param_set
+c0580048 t sysrq_disconnect
+c0580084 t sysrq_do_reset
+c0580098 t sysrq_reinject_alt_sysrq
+c0580150 t sysrq_connect
+c0580248 t sysrq_of_get_keyreset_config
+c058035c t __sysrq_get_key_op
+c05803b4 t __sysrq_put_key_op
+c0580404 T register_sysrq_key
+c0580444 T unregister_sysrq_key
+c0580488 T sysrq_toggle_support
+c058051c T __handle_sysrq
+c0580650 T handle_sysrq
+c0580688 t sysrq_filter
+c0580b9c t write_sysrq_trigger
+c0580bdc t __vt_event_queue
+c0580c54 t __vt_event_dequeue
+c0580cc0 T pm_set_vt_switch
+c0580cf0 t __vt_event_wait.part.0
+c0580d7c t vt_disallocate_all
+c0580eac T vt_event_post
+c0580f84 T vt_waitactive
+c0581048 T reset_vc
+c0581090 t complete_change_console
+c058116c T vt_ioctl
+c05829f4 T vc_SAK
+c0582a34 T change_console
+c0582ad0 T vt_move_to_console
+c0582b74 t vcs_notifier
+c0582c00 t vcs_release
+c0582c30 t vcs_open
+c0582c90 t vcs_vc
+c0582d34 t vcs_size
+c0582dcc t vcs_write
+c0583438 t vcs_read
+c05839b8 t vcs_lseek
+c0583a60 t vcs_poll_data_get.part.0
+c0583b20 t vcs_fasync
+c0583b88 t vcs_poll
+c0583c08 T vcs_make_sysfs
+c0583ca4 T vcs_remove_sysfs
+c0583cf0 T clear_selection
+c0583d44 t sel_pos
+c0583d98 T paste_selection
+c0583f2c T set_selection_kernel
+c0584584 T vc_is_sel
+c05845a8 T sel_loadlut
+c058462c T set_selection_user
+c05846a8 t fn_compose
+c05846c4 t k_ignore
+c05846d0 T register_keyboard_notifier
+c05846e8 T unregister_keyboard_notifier
+c0584700 t kd_nosound
+c0584724 t kd_sound_helper
+c05847b4 t kbd_rate_helper
+c0584828 T vt_get_leds
+c05848a4 t kbd_propagate_led_state
+c05848f0 t kbd_bh
+c05849b8 t kbd_disconnect
+c05849e0 t kbd_connect
+c0584a68 t puts_queue
+c0584aa4 t k_cons
+c0584abc t fn_lastcons
+c0584ad4 t fn_spawn_con
+c0584b20 t fn_inc_console
+c0584b84 t fn_dec_console
+c0584be8 t fn_SAK
+c0584c20 t fn_boot_it
+c0584c2c t fn_scroll_back
+c0584c38 t fn_scroll_forw
+c0584c48 t fn_hold
+c0584c84 t fn_show_state
+c0584c94 t fn_show_mem
+c0584cac t fn_show_ptregs
+c0584ccc t do_compute_shiftstate
+c0584d80 t fn_null
+c0584d8c t getkeycode_helper
+c0584db4 t setkeycode_helper
+c0584ddc t fn_caps_toggle
+c0584e10 t fn_caps_on
+c0584e44 t k_spec
+c0584e98 t k_ascii
+c0584ee8 t k_lock
+c0584f2c T kd_mksound
+c0584fa0 t kbd_match
+c058501c t k_cur.part.15
+c0585060 t k_cur
+c0585074 t fn_num
+c05850cc t k_fn.part.17
+c058513c t k_fn
+c0585150 t fn_bare_num
+c0585184 t kbd_start
+c05851f8 t kbd_led_trigger_activate
+c0585268 t fn_send_intr
+c05852e0 t k_meta
+c0585414 t to_utf8
+c05856ac t k_shift
+c058580c t k_slock
+c0585884 t handle_diacr
+c05859ec t k_deadunicode.part.11
+c0585a28 t k_dead2
+c0585a3c t k_dead
+c0585a60 t fn_enter
+c0585bf4 t k_unicode.part.12
+c0585cd8 t k_self
+c0585d0c t kbd_event
+c05862e0 t k_brlcommit.constprop.23
+c058634c t k_brl
+c0586494 t k_pad
+c05866f8 T kbd_rate
+c0586778 T vt_set_leds_compute_shiftstate
+c0586830 T setledstate
+c05868ec T vt_set_led_state
+c0586908 T vt_kbd_con_start
+c05869b8 T vt_kbd_con_stop
+c0586a68 T vt_do_diacrit
+c0586ef0 T vt_do_kdskbmode
+c058702c T vt_do_kdskbmeta
+c05870dc T vt_do_kbkeycode_ioctl
+c0587228 T vt_do_kdsk_ioctl
+c0587648 T vt_do_kdgkb_ioctl
+c05878b4 T vt_do_kdskled
+c0587aa4 T vt_do_kdgkbmode
+c0587aec T vt_do_kdgkbmeta
+c0587b18 T vt_reset_unicode
+c0587ba0 T vt_get_shift_state
+c0587bb8 T vt_reset_keyboard
+c0587c50 T vt_get_kbd_mode_bit
+c0587c7c T vt_set_kbd_mode_bit
+c0587cfc T vt_clr_kbd_mode_bit
+c0587d7c t con_allocate_new
+c0587df0 t con_release_unimap
+c0587e9c t con_do_clear_unimap
+c0587ee4 t con_unify_unimap
+c0588030 T inverse_translate
+c05880ac t set_inverse_trans_unicode
+c05881c4 t con_insert_unipair
+c0588288 T set_translate
+c05882b8 T con_get_trans_new
+c0588344 T con_free_unimap
+c0588390 T con_copy_unimap
+c05883fc T con_clear_unimap
+c0588428 T con_get_unimap
+c058860c T conv_8bit_to_uni
+c0588638 T conv_uni_to_8bit
+c05886b0 T conv_uni_to_pc
+c0588774 t set_inverse_transl
+c0588824 t update_user_maps
+c05888a0 T con_set_trans_old
+c0588950 T con_set_trans_new
+c05889e0 T con_set_unimap
+c0588c18 T con_set_default_unimap
+c0588da0 T con_get_trans_old
+c0588e64 t do_update_region
+c0589004 t gotoxy
+c0589088 t rgb_foreground
+c058911c t rgb_background
+c0589164 t vc_t416_color
+c058932c t ucs_cmp
+c058935c t vt_console_device
+c058938c t con_write_room
+c05893a8 t con_throttle
+c05893b4 t con_open
+c05893c4 t con_close
+c05893d0 T con_debug_leave
+c0589444 T vc_scrolldelta_helper
+c05894f8 T register_vt_notifier
+c0589510 T unregister_vt_notifier
+c0589528 t blank_screen_t
+c058955c t save_screen
+c05895d0 T con_is_bound
+c058965c T con_is_visible
+c05896cc t hide_cursor
+c058976c t add_softcursor
+c058982c t set_origin
+c05898f4 t vc_uniscr_alloc
+c0589950 t vc_port_destruct
+c058995c t visual_init
+c0589a64 t vc_uniscr_clear_lines
+c0589ab8 t show_tty_active
+c0589ae0 t respond_ID
+c0589b0c t con_scroll
+c0589cc0 t lf
+c0589d78 t insert_char
+c0589e5c t con_start
+c0589e98 t con_stop
+c0589ed4 t con_unthrottle
+c0589ef4 t con_cleanup
+c0589f04 T con_debug_enter
+c058a088 t con_driver_unregister_callback
+c058a194 t show_name
+c058a1d4 t show_bind
+c058a214 T do_blank_screen
+c058a40c t build_attr
+c058a508 t update_attr
+c058a594 t restore_cur
+c058a610 t set_palette
+c058a698 T do_unregister_con_driver
+c058a748 T give_up_console
+c058a76c t set_cursor
+c058a804 t csi_J
+c058aa00 t reset_terminal
+c058ab8c t vc_init
+c058ac54 T redraw_screen
+c058ae94 t do_bind_con_driver
+c058b270 T do_unbind_con_driver
+c058b4a4 T do_take_over_console
+c058b6a0 t store_bind
+c058b8e0 t con_flush_chars
+c058b934 T update_region
+c058b9dc t con_shutdown
+c058ba0c t vc_setGx
+c058bb28 T do_unblank_screen
+c058bc98 t unblank_screen
+c058bca8 T screen_glyph
+c058bcf4 T screen_pos
+c058bd34 t vt_console_print
+c058c0fc T screen_glyph_unicode
+c058c180 t vc_do_resize
+c058c6d8 T vc_resize
+c058c6f8 t vt_resize
+c058c738 T schedule_console_callback
+c058c75c T vc_uniscr_check
+c058c874 T vc_uniscr_copy_line
+c058c978 T invert_screen
+c058cb9c t set_mode
+c058cd7c T complement_pos
+c058cf94 T clear_buffer_attributes
+c058cfec T vc_cons_allocated
+c058d024 T vc_allocate
+c058d258 t con_install
+c058d390 T vc_deallocate
+c058d4a4 T scrollback
+c058d4e0 T scrollfront
+c058d52c T mouse_report
+c058d5b8 T mouse_reporting
+c058d5e8 T set_console
+c058d688 T vt_kmsg_redirect
+c058d6cc T tioclinux
+c058d948 T poke_blanked_console
+c058da38 t console_callback
+c058dbb0 T con_set_cmap
+c058dcf4 T con_get_cmap
+c058dda8 T reset_palette
+c058ddf8 t do_con_write
+c058fe34 t con_put_char
+c058fe5c t con_write
+c058fe84 T con_font_op
+c0590230 T getconsxy
+c059025c T putconsxy
+c0590290 T vcs_scr_readw
+c05902c8 T vcs_scr_writew
+c05902f4 T vcs_scr_updated
+c0590350 t __uart_start
+c059039c T uart_get_divisor
+c05903ec T uart_xchar_out
+c0590420 T uart_console_write
+c0590478 t serial_match_port
+c05904b4 T uart_console_device
+c05904d0 T uart_try_toggle_sysrq
+c05904e0 T uart_update_timeout
+c0590530 T uart_get_baud_rate
+c05906b0 T uart_parse_earlycon
+c0590824 T uart_parse_options
+c05908a4 T uart_set_options
+c05909b8 t uart_break_ctl
+c0590a28 t uart_poll_init
+c0590b7c t uart_set_ldisc
+c0590bd8 t uart_change_speed
+c0590cc4 t uart_tiocmget
+c0590d4c t uart_update_mctrl
+c0590de0 t uart_tiocmset
+c0590e48 t uart_set_termios
+c0590f9c t uart_sanitize_serial_rs485_delays
+c0591100 t uart_sanitize_serial_rs485
+c05911d0 t uart_rs485_config
+c0591244 t uart_port_shutdown
+c059128c t uart_tty_port_shutdown
+c05913a0 t uart_proc_show
+c05917ac t uart_get_info
+c059189c t uart_get_info_user
+c05918c0 t uart_open
+c05918e8 t uart_install
+c0591918 T uart_unregister_driver
+c0591988 t console_store
+c0591a9c t console_show
+c0591b24 t iomem_reg_shift_show
+c0591b84 t iomem_base_show
+c0591be4 t io_type_show
+c0591c44 t custom_divisor_show
+c0591ca4 t closing_wait_show
+c0591d04 t close_delay_show
+c0591d64 t xmit_fifo_size_show
+c0591dc4 t flags_show
+c0591e24 t irq_show
+c0591e84 t port_show
+c0591ee4 t line_show
+c0591f44 t type_show
+c0591fa4 t uartclk_show
+c0592008 T uart_remove_one_port
+c0592218 T uart_handle_dcd_change
+c05922bc T uart_get_rs485_mode
+c059240c T uart_suspend_port
+c05926e4 T uart_match_port
+c0592788 T uart_write_wakeup
+c05927a4 T uart_handle_cts_change
+c0592820 t uart_close
+c0592898 T uart_add_one_port
+c0592e4c T uart_insert_char
+c0592f78 T uart_register_driver
+c0593108 t uart_carrier_raised
+c0593210 t uart_poll_get_char
+c05932dc t uart_start
+c05933d0 t uart_flush_chars
+c05933dc t uart_chars_in_buffer
+c05934e4 t uart_write_room
+c05935f4 t uart_stop
+c05936d0 t uart_dtr_rts
+c0593774 t uart_flush_buffer
+c05938a0 t uart_poll_put_char
+c0593978 t uart_get_icount
+c0593af8 t uart_send_xchar
+c0593c04 t uart_unthrottle
+c0593d20 t uart_throttle
+c0593e3c t uart_write
+c059406c t uart_shutdown
+c0594274 T uart_resume_port
+c059461c t uart_hangup
+c05947a0 t uart_wait_modem_status
+c0594a90 t uart_wait_until_sent
+c0594c68 t uart_startup
+c0594f48 t uart_port_activate
+c0594fc8 t uart_set_info_user
+c059559c t uart_ioctl
+c0595d6c t uart_put_char
+c0595ef8 t serial8250_interrupt
+c0595f6c T serial8250_get_port
+c0595f88 T serial8250_set_isa_configurator
+c0595fa0 t univ8250_console_match
+c05960ac t univ8250_console_setup
+c059610c t univ8250_console_exit
+c059612c t univ8250_console_write
+c059614c t serial_8250_overrun_backoff_work
+c05961c4 t serial_do_unlink
+c0596288 t univ8250_release_irq
+c0596344 t univ8250_setup_irq
+c05964d0 T serial8250_suspend_port
+c0596570 t serial8250_suspend
+c05965b8 T serial8250_resume_port
+c0596674 t serial8250_resume
+c05966b8 T serial8250_register_8250_port
+c0596ae4 T serial8250_unregister_port
+c0596bf4 t serial8250_probe
+c0596d9c t serial8250_cts_poll_timeout
+c0596e1c t serial8250_remove
+c0596e64 t serial8250_timeout
+c0596ed4 t serial8250_backup_timeout
+c059705c t univ8250_setup_timer
+c0597154 t serial_icr_read
+c05971f0 t serial8250_tx_dma
+c05971f8 t default_serial_dl_read
+c059723c t default_serial_dl_write
+c059727c t hub6_serial_in
+c05972c0 t hub6_serial_out
+c0597304 t mem_serial_in
+c059732c t mem_serial_out
+c0597354 t mem16_serial_out
+c0597380 t mem16_serial_in
+c05973a8 t mem32_serial_out
+c05973d0 t mem32_serial_in
+c05973f4 t io_serial_in
+c0597418 t io_serial_out
+c0597438 t set_io_from_upio
+c0597540 t autoconfig_read_divisor_id
+c05975d0 t serial8250_throttle
+c05975e0 t serial8250_unthrottle
+c05975f0 t wait_for_lsr
+c0597668 T serial8250_do_set_divisor
+c05976b4 t serial8250_set_divisor
+c05976e0 t serial8250_verify_port
+c059774c t serial8250_type
+c0597778 T serial8250_init_port
+c05977a0 T serial8250_set_defaults
+c0597864 T serial8250_em485_destroy
+c05978a8 T serial8250_em485_config
+c05979b8 T serial8250_read_char
+c0597ba8 T serial8250_rx_chars
+c0597c08 t __stop_tx_rs485
+c0597c80 T serial8250_modem_status
+c0597d6c t mem32be_serial_out
+c0597d98 t mem32be_serial_in
+c0597dc0 t serial8250_get_baud_rate
+c0597e20 t rx_trig_bytes_show
+c0597ec0 t serial8250_clear_fifos.part.1
+c0597f0c T serial8250_clear_and_reinit_fifos
+c0597f44 t rx_trig_bytes_store
+c0598090 t serial8250_clear_IER
+c05980bc t wait_for_xmitr
+c0598140 t serial8250_console_putchar
+c0598174 t serial8250_request_std_resource
+c05982a4 t serial8250_request_port
+c05982b0 t serial8250_rpm_get.part.5
+c05982b0 t serial8250_rpm_get_tx.part.8
+c05982c4 T serial8250_rpm_get
+c05982dc t serial8250_rpm_put.part.6
+c05982dc t serial8250_rpm_put_tx.part.9
+c0598308 T serial8250_rpm_put
+c0598320 t serial8250_stop_rx
+c0598380 t serial8250_set_sleep
+c05984b4 T serial8250_do_pm
+c05984c8 t serial8250_pm
+c05984ec t serial8250_get_poll_char
+c0598558 t serial8250_put_poll_char
+c05985f0 t serial8250_em485_handle_stop_tx
+c05986a8 t serial8250_break_ctl
+c0598744 t serial8250_tx_empty
+c05987f8 T serial8250_do_get_mctrl
+c05988a8 t serial8250_get_mctrl
+c05988c4 T serial8250_rpm_get_tx
+c0598900 T serial8250_rpm_put_tx
+c059893c t serial8250_enable_ms.part.15
+c05989a0 t serial8250_enable_ms
+c05989bc T serial8250_do_set_ldisc
+c0598a8c t serial8250_set_ldisc
+c0598aa8 t serial8250_get_divisor
+c0598b70 T serial8250_update_uartclk
+c0598d08 t serial_port_out_sync.constprop.18
+c0598d7c t serial8250_rx_dma
+c0598d84 t serial8250_release_std_resource
+c0598e6c t serial8250_release_port
+c0598e78 T serial8250_do_set_mctrl
+c0598f0c t serial8250_set_mctrl.part.11
+c0598f28 t serial8250_set_mctrl
+c0598f40 T serial8250_do_startup
+c0599708 t serial8250_startup
+c0599724 T serial8250_do_shutdown
+c05998a4 t serial8250_shutdown
+c05998c0 T serial8250_do_set_termios
+c0599cd8 t serial8250_set_termios
+c0599cf4 t serial8250_stop_tx
+c0599e60 T serial8250_em485_stop_tx
+c0599fb8 T serial8250_em485_start_tx
+c059a0ec t size_fifo
+c059a364 t serial8250_config_port
+c059b280 T serial8250_tx_chars
+c059b514 t serial8250_em485_handle_start_tx
+c059b66c t serial8250_start_tx
+c059b844 t serial8250_handle_irq.part.14
+c059badc T serial8250_handle_irq
+c059baf8 t serial8250_tx_threshold_handle_irq
+c059bba4 t serial8250_default_handle_irq
+c059bc0c T serial8250_console_write
+c059bfd4 T serial8250_console_setup
+c059c174 T serial8250_console_exit
+c059c19c t bcm2835aux_serial_remove
+c059c1d0 t bcm2835aux_serial_probe
+c059c470 t bcm2835aux_rs485_stop_tx
+c059c508 t bcm2835aux_rs485_start_tx
+c059c5a4 t early_serial8250_write
+c059c5c0 t serial8250_early_in
+c059c694 t early_serial8250_read
+c059c6fc t serial8250_early_out
+c059c7c8 t serial_putc
+c059c828 T fsl8250_handle_irq
+c059ca38 t of_platform_serial_remove
+c059ca98 t of_platform_serial_probe
+c059d0e8 t get_fifosize_arm
+c059d10c t get_fifosize_st
+c059d11c t pl011_dma_rx_trigger_dma
+c059d278 t pl011_enable_ms
+c059d2bc t pl011_tx_char
+c059d35c t pl011_tx_empty
+c059d3b4 t pl011_get_mctrl
+c059d41c t pl011_set_mctrl
+c059d4c4 t pl011_get_poll_char
+c059d578 t pl011_put_poll_char
+c059d60c t pl011_setup_status_masks
+c059d6a0 t pl011_type
+c059d6bc t pl011_config_port
+c059d6d4 t pl011_verify_port
+c059d730 t sbsa_uart_set_mctrl
+c059d73c t sbsa_uart_get_mctrl
+c059d74c t pl011_console_putchar
+c059d758 t qdf2400_e44_putc
+c059d814 t pl011_putc
+c059d8f4 t pl011_early_read
+c059d99c t pl011_early_write
+c059d9b8 t qdf2400_e44_early_write
+c059d9d4 t pl011_console_setup
+c059dc30 t pl011_console_match
+c059dd20 t pl011_disable_interrupts
+c059dda8 t pl011_enable_interrupts
+c059deec t pl011_break_ctl
+c059df94 t pl011_unthrottle_rx
+c059e040 t pl011_console_write
+c059e1e4 t pl011_unregister_port
+c059e260 t pl011_remove
+c059e28c t sbsa_uart_remove
+c059e2bc t pl011_rs485_tx_stop
+c059e3f4 t pl011_set_termios
+c059e7bc t sbsa_uart_shutdown
+c059e7f8 t pl011_shutdown
+c059eb8c t pl011_fifo_to_tty
+c059edc0 t pl011_dma_rx_chars
+c059eee4 t pl011_dma_rx_callback
+c059f010 t pl011_dma_tx_refill
+c059f218 t pl011_allocate_irq
+c059f288 t pl011_dma_probe
+c059f618 t pl011_setup_port
+c059f740 t pl011_register_port
+c059f82c t pl011_probe
+c059fa34 t sbsa_uart_probe
+c059fbbc t sbsa_uart_set_termios
+c059fc50 t pl011_dma_rx_poll
+c059fe68 t pl011_rs485_config
+c059fef0 t pl011_stop_tx
+c059ffa0 t pl011_tx_chars
+c05a0284 t pl011_int
+c05a06cc t pl011_hwinit
+c05a07c8 t pl011_dma_flush_buffer
+c05a087c t pl011_start_tx_pio
+c05a08d8 t pl011_dma_tx_callback
+c05a0a34 t pl011_start_tx
+c05a0bb4 t sbsa_uart_startup
+c05a0bfc t pl011_sgbuf_init.constprop.8
+c05a0cd4 t pl011_startup
+c05a104c t pl011_stop_rx
+c05a10dc t pl011_throttle_rx
+c05a1144 T mctrl_gpio_to_gpiod
+c05a115c T mctrl_gpio_init_noauto
+c05a1240 T mctrl_gpio_init
+c05a1378 T mctrl_gpio_set
+c05a143c t mctrl_gpio_get.part.1
+c05a14b4 T mctrl_gpio_get
+c05a14d0 t mctrl_gpio_irq_handle
+c05a1608 T mctrl_gpio_get_outputs
+c05a1690 T mctrl_gpio_free
+c05a1700 T mctrl_gpio_enable_ms
+c05a1754 T mctrl_gpio_disable_ms
+c05a17a0 T mctrl_gpio_enable_irq_wake
+c05a17e8 T mctrl_gpio_disable_irq_wake
+c05a1834 t kgdboc_get_char
+c05a1868 t kgdboc_put_char
+c05a18a8 t kgdboc_earlycon_get_char
+c05a1910 t kgdboc_earlycon_put_char
+c05a194c t kgdboc_earlycon_deferred_exit
+c05a196c t kgdboc_earlycon_deinit
+c05a19cc t kgdboc_option_setup
+c05a1a28 t kgdboc_restore_input_helper
+c05a1a74 t kgdboc_reset_disconnect
+c05a1a80 t kgdboc_reset_connect
+c05a1a9c t kgdboc_post_exp_handler
+c05a1b28 t kgdboc_pre_exp_handler
+c05a1b9c t kgdboc_unregister_kbd
+c05a1c18 t configure_kgdboc
+c05a1df4 t kgdboc_probe
+c05a1e48 t kgdboc_earlycon_pre_exp_handler
+c05a1eb8 t cleanup_kgdboc
+c05a1f00 t param_set_kgdboc_var
+c05a1ff0 t exit_kgdboc
+c05a2038 T serdev_device_write_buf
+c05a2068 T serdev_device_write_flush
+c05a2090 T serdev_device_write_room
+c05a20c0 T serdev_device_set_baudrate
+c05a20f0 T serdev_device_set_flow_control
+c05a2118 T serdev_device_set_parity
+c05a214c T serdev_device_wait_until_sent
+c05a2174 T serdev_device_get_tiocm
+c05a21a8 T serdev_device_set_tiocm
+c05a21dc T serdev_device_add
+c05a227c T serdev_device_remove
+c05a229c T serdev_device_close
+c05a22e4 t devm_serdev_device_release
+c05a22f4 T serdev_device_write_wakeup
+c05a2304 T serdev_device_write
+c05a2418 t serdev_device_release
+c05a2424 t serdev_device_uevent
+c05a2430 t modalias_show
+c05a2444 t serdev_drv_remove
+c05a2478 t serdev_drv_probe
+c05a24cc T serdev_device_alloc
+c05a255c t serdev_ctrl_release
+c05a2588 T serdev_controller_add
+c05a26a0 T __serdev_device_driver_register
+c05a26c4 t serdev_remove_device
+c05a2704 t serdev_device_match
+c05a2748 T serdev_controller_remove
+c05a2784 T serdev_controller_alloc
+c05a2874 T serdev_device_open
+c05a2924 T devm_serdev_device_open
+c05a29b0 t ttyport_get_tiocm
+c05a29e4 t ttyport_set_tiocm
+c05a2a18 t ttyport_write_buf
+c05a2a80 t ttyport_write_wakeup
+c05a2b24 t ttyport_receive_buf
+c05a2c0c t ttyport_wait_until_sent
+c05a2c24 t ttyport_set_baudrate
+c05a2cc0 t ttyport_set_parity
+c05a2d84 t ttyport_set_flow_control
+c05a2e10 t ttyport_close
+c05a2e8c t ttyport_open
+c05a2fec t ttyport_write_room
+c05a3004 t ttyport_write_flush
+c05a301c T serdev_tty_port_register
+c05a30f0 T serdev_tty_port_unregister
+c05a314c t read_null
+c05a315c t write_null
+c05a316c t read_iter_null
+c05a317c t pipe_to_null
+c05a318c t uring_cmd_null
+c05a319c t write_full
+c05a31ac t null_lseek
+c05a31d0 t memory_open
+c05a3240 t mem_devnode
+c05a327c t mmap_zero
+c05a32a0 t write_iter_null
+c05a32c4 t splice_write_null
+c05a32f4 t memory_lseek
+c05a338c t get_unmapped_area_zero
+c05a33c8 t open_port
+c05a3430 t read_mem
+c05a35e4 t read_iter_zero
+c05a36b4 t write_mem
+c05a385c t read_zero
+c05a391c W phys_mem_access_prot_allowed
+c05a392c t mmap_mem
+c05a3a00 T rng_is_initialized
+c05a3a30 t mix_pool_bytes
+c05a3a98 T add_device_randomness
+c05a3b64 t random_fasync
+c05a3b78 t proc_do_uuid
+c05a3c5c t random_poll
+c05a3cb0 t crng_reseed_interval.part.6
+c05a3d04 t crng_fast_key_erasure.part.7
+c05a3d10 t crng_fast_key_erasure
+c05a3e04 t proc_do_rointvec
+c05a3e20 t fast_mix.constprop.13
+c05a3ea4 T add_interrupt_randomness
+c05a3f9c t wait_for_random_bytes.part.4
+c05a409c T wait_for_random_bytes
+c05a40a8 t blake2s.constprop.15
+c05a41c8 t extract_entropy.constprop.14
+c05a43b4 t crng_reseed
+c05a44a8 t add_timer_randomness
+c05a4660 T add_input_randomness
+c05a4698 T add_disk_randomness
+c05a46c8 t mix_interrupt_randomness
+c05a47cc T add_hwgenerator_randomness
+c05a4864 t crng_make_state
+c05a4a44 t _get_random_bytes.part.8
+c05a4b34 T get_random_bytes
+c05a4b48 T get_random_u8
+c05a4c54 T get_random_u16
+c05a4d60 T get_random_u32
+c05a4e6c T __get_random_u32_below
+c05a4ed4 T get_random_u64
+c05a4fec t write_pool_user.part.5
+c05a50c4 t random_write_iter
+c05a50e0 t random_ioctl
+c05a5318 t get_random_bytes_user
+c05a5458 t random_read_iter
+c05a54c4 t urandom_read_iter
+c05a5584 T __se_sys_getrandom
+c05a5584 T sys_getrandom
+c05a5654 t tpk_write_room
+c05a5664 t ttyprintk_console_device
+c05a5684 t tpk_hangup
+c05a5694 t tpk_write
+c05a5834 t tpk_port_shutdown
+c05a58b4 t tpk_close
+c05a58d0 t tpk_open
+c05a58f4 t misc_seq_stop
+c05a5908 T misc_register
+c05a5a84 T misc_deregister
+c05a5b2c t misc_devnode
+c05a5b60 t misc_open
+c05a5ce4 t misc_seq_show
+c05a5d18 t misc_seq_next
+c05a5d30 t misc_seq_start
+c05a5d60 t rng_dev_open
+c05a5d8c t rng_selected_show
+c05a5db0 t rng_available_show
+c05a5e58 t devm_hwrng_match
+c05a5eac T devm_hwrng_unregister
+c05a5ecc T hwrng_msleep
+c05a5ef4 t put_rng
+c05a5f84 t drop_current_rng
+c05a6020 t set_current_rng
+c05a616c t enable_best_rng
+c05a6238 t rng_quality_store
+c05a6324 t get_current_rng
+c05a63c8 t rng_quality_show
+c05a6424 t rng_current_show
+c05a6480 t rng_dev_read
+c05a6720 t hwrng_fillfn
+c05a6880 t add_early_randomness
+c05a6944 T hwrng_register
+c05a6af8 T devm_hwrng_register
+c05a6b84 T hwrng_unregister
+c05a6cbc t devm_hwrng_release
+c05a6ccc t rng_current_store
+c05a6e24 t bcm2835_rng_cleanup
+c05a6e58 t bcm2835_rng_read
+c05a6f14 t bcm2835_rng_probe
+c05a7060 t bcm2835_rng_init
+c05a7120 t iproc_rng200_init
+c05a7150 t bcm2711_rng200_read
+c05a7254 t iproc_rng200_cleanup
+c05a7280 t iproc_rng200_read
+c05a7480 t iproc_rng200_probe
+c05a7570 t bcm2711_rng200_init
+c05a75d4 t vc_mem_open
+c05a75e4 T vc_mem_get_current_size
+c05a75fc t vc_mem_mmap
+c05a7698 t vc_mem_release
+c05a76a8 t vc_mem_ioctl
+c05a7778 t vcio_device_release
+c05a7794 t vcio_device_open
+c05a77b0 t vcio_remove
+c05a77cc t vcio_probe
+c05a7878 t vcio_device_ioctl
+c05a7a5c t bcm2835_gpiomem_remove
+c05a7ac0 t bcm2835_gpiomem_release
+c05a7b08 t bcm2835_gpiomem_open
+c05a7b50 t bcm2835_gpiomem_mmap
+c05a7bc4 t bcm2835_gpiomem_probe
+c05a7d80 T drm_firmware_drivers_only
+c05a7d98 T mipi_dsi_attach
+c05a7dd0 T mipi_dsi_detach
+c05a7e08 t devm_mipi_dsi_detach
+c05a7e38 t mipi_dsi_device_transfer
+c05a7e94 T mipi_dsi_packet_format_is_short
+c05a7f98 T mipi_dsi_packet_format_is_long
+c05a8098 T mipi_dsi_shutdown_peripheral
+c05a8118 T mipi_dsi_turn_on_peripheral
+c05a8198 T mipi_dsi_set_maximum_return_packet_size
+c05a821c T mipi_dsi_compression_mode
+c05a829c T mipi_dsi_picture_parameter_set
+c05a8314 T mipi_dsi_generic_write
+c05a83b4 T mipi_dsi_generic_read
+c05a8458 T mipi_dsi_dcs_write_buffer
+c05a84f0 T mipi_dsi_dcs_read
+c05a8564 T mipi_dsi_dcs_get_power_mode
+c05a85f0 T mipi_dsi_dcs_get_pixel_format
+c05a867c T mipi_dsi_dcs_get_display_brightness
+c05a870c T mipi_dsi_dcs_get_display_brightness_large
+c05a87b8 t mipi_dsi_drv_probe
+c05a87d4 t mipi_dsi_drv_remove
+c05a87fc t mipi_dsi_drv_shutdown
+c05a8818 T of_find_mipi_dsi_device_by_node
+c05a884c t mipi_dsi_dev_release
+c05a8870 T mipi_dsi_device_register_full
+c05a89c8 T mipi_dsi_device_unregister
+c05a89d8 t devm_mipi_dsi_device_unregister
+c05a89e8 t mipi_dsi_remove_device_fn
+c05a8a2c T of_find_mipi_dsi_host_by_node
+c05a8abc T mipi_dsi_host_register
+c05a8c38 T mipi_dsi_host_unregister
+c05a8c90 T mipi_dsi_create_packet
+c05a8e58 T mipi_dsi_dcs_write
+c05a8f68 T mipi_dsi_dcs_nop
+c05a8f8c T mipi_dsi_dcs_soft_reset
+c05a8fb0 T mipi_dsi_dcs_enter_sleep_mode
+c05a8fd4 T mipi_dsi_dcs_exit_sleep_mode
+c05a8ff8 T mipi_dsi_dcs_set_display_off
+c05a901c T mipi_dsi_dcs_set_display_on
+c05a9040 T mipi_dsi_dcs_set_column_address
+c05a90a8 T mipi_dsi_dcs_set_page_address
+c05a9110 T mipi_dsi_dcs_set_tear_off
+c05a9134 T mipi_dsi_dcs_set_tear_on
+c05a9188 T mipi_dsi_dcs_set_pixel_format
+c05a91b8 T mipi_dsi_dcs_set_tear_scanline
+c05a9214 T mipi_dsi_dcs_set_display_brightness
+c05a9270 T mipi_dsi_dcs_set_display_brightness_large
+c05a92cc T mipi_dsi_driver_register_full
+c05a9324 T mipi_dsi_driver_unregister
+c05a9330 t mipi_dsi_uevent
+c05a9374 t mipi_dsi_device_match
+c05a93bc T devm_mipi_dsi_attach
+c05a9438 T devm_mipi_dsi_device_register_full
+c05a949c T component_compare_dev
+c05a94b4 T component_compare_of
+c05a94c0 T component_release_of
+c05a94d0 T component_compare_dev_name
+c05a94dc t devm_component_match_release
+c05a9544 t component_devices_open
+c05a9564 t component_devices_show
+c05a96b4 t free_aggregate_device
+c05a975c t component_unbind
+c05a97dc T component_unbind_all
+c05a989c T component_bind_all
+c05a9ac8 t take_down_aggregate_device.part.1
+c05a9b00 T component_master_del
+c05a9b98 T component_del
+c05a9ccc t try_to_bring_up_aggregate_device
+c05a9e8c t __component_add
+c05a9fd0 T component_add
+c05a9fe0 T component_add_typed
+c05aa01c t component_match_realloc.part.0
+c05aa09c t __component_match_add
+c05aa1c4 T component_match_add_release
+c05aa1ec T component_match_add_typed
+c05aa218 T component_master_add_with_match
+c05aa310 t dev_attr_store
+c05aa33c t device_namespace
+c05aa36c t device_get_ownership
+c05aa390 t devm_attr_group_match
+c05aa3ac t class_dir_child_ns_type
+c05aa3c0 T kill_device
+c05aa3e8 T set_secondary_fwnode
+c05aa424 T device_set_node
+c05aa464 T device_match_of_node
+c05aa480 T device_match_devt
+c05aa4a0 T device_match_acpi_dev
+c05aa4b4 T device_match_any
+c05aa4c4 t dev_attr_show
+c05aa510 t __fwnode_link_add
+c05aa5fc t __fwnode_link_del
+c05aa648 t fwnode_links_purge_suppliers
+c05aa6a0 t fwnode_links_purge_consumers
+c05aa6f8 t class_dir_release
+c05aa704 t root_device_release
+c05aa710 t __fw_devlink_pickup_dangling_consumers
+c05aa7c8 t fw_devlink_parse_fwtree
+c05aa83c T set_primary_fwnode
+c05aa8fc t devlink_dev_release
+c05aa93c t sync_state_only_show
+c05aa960 t runtime_pm_show
+c05aa984 t auto_remove_on_show
+c05aa9d0 t status_show
+c05aaa08 t waiting_for_supplier_show
+c05aaabc T device_show_ulong
+c05aaadc T device_show_int
+c05aaafc T device_show_bool
+c05aab1c t removable_show
+c05aab68 t online_show
+c05aabb8 t fw_devlink_no_driver
+c05aac08 T device_store_bool
+c05aac34 T device_store_ulong
+c05aac9c T device_store_int
+c05aad04 T device_add_groups
+c05aad10 T device_remove_groups
+c05aad1c t devm_attr_groups_remove
+c05aad2c T devm_device_add_group
+c05aadbc T devm_device_add_groups
+c05aae4c t devm_attr_group_remove
+c05aae5c T device_remove_file
+c05aae74 t device_remove_attrs
+c05aaf64 T device_remove_file_self
+c05aaf78 T device_create_bin_file
+c05aaf94 T device_remove_bin_file
+c05aafa8 t device_release
+c05ab050 T device_initialize
+c05ab114 T dev_set_name
+c05ab170 t dev_show
+c05ab198 T get_device
+c05ab1ac t klist_children_get
+c05ab1c4 t get_device_parent
+c05ab344 T put_device
+c05ab358 t device_links_flush_sync_list
+c05ab418 t __fw_devlink_relax_cycles
+c05ab678 t klist_children_put
+c05ab690 t device_remove_class_symlinks
+c05ab72c T device_for_each_child
+c05ab7c8 t device_reorder_to_tail
+c05ab878 T device_find_child
+c05ab91c T device_find_any_child
+c05ab934 T device_for_each_child_reverse
+c05ab9e8 T device_find_child_by_name
+c05aba90 T device_match_name
+c05abab4 T device_rename
+c05abb74 T device_change_owner
+c05abd00 T device_set_of_node_from_dev
+c05abd38 T device_match_fwnode
+c05abd5c t __device_links_supplier_defer_sync
+c05abddc t device_link_init_status
+c05abe50 t dev_uevent_filter
+c05abe98 t dev_uevent_name
+c05abec4 T fw_devlink_purge_absent_suppliers
+c05abf24 T devm_device_remove_group
+c05abf70 T devm_device_remove_groups
+c05abfbc T device_create_file
+c05ac088 t cleanup_glue_dir.part.12
+c05ac12c T device_del
+c05ac514 T device_unregister
+c05ac53c t __device_link_del
+c05ac5a4 T root_device_unregister
+c05ac5e8 T device_destroy
+c05ac658 t fwnode_init_without_drv.part.13
+c05ac6a0 T device_is_dependent
+c05ac754 t device_check_offline
+c05ac7b0 t match_any
+c05ac7c0 T device_match_acpi_handle
+c05ac7d4 t device_create_release
+c05ac7e0 t uevent_store
+c05ac828 T dev_err_probe
+c05ac8b8 t __device_links_queue_sync_state
+c05ac9a8 T dev_driver_string
+c05ac9e8 t device_link_release_fn
+c05aca90 T device_move
+c05acd98 t devlink_add_symlinks
+c05acfec t uevent_show
+c05ad100 t __device_links_no_driver
+c05ad214 t device_link_put_kref
+c05ad29c T device_link_del
+c05ad2d0 T device_link_remove
+c05ad370 t devlink_remove_symlinks
+c05ad54c T device_link_add
+c05adaec t fw_devlink_create_devlink
+c05adce4 t __fw_devlink_link_to_consumers
+c05addb4 t __fw_devlink_link_to_suppliers
+c05ade58 T device_add
+c05ae60c T device_register
+c05ae62c T __root_device_register
+c05ae700 t device_create_groups_vargs
+c05ae7cc T device_create
+c05ae824 T device_create_with_groups
+c05ae87c T fwnode_link_add
+c05ae8c4 T fwnode_links_purge
+c05ae8e4 T device_links_read_lock
+c05ae924 T device_links_read_unlock
+c05ae984 T device_links_read_lock_held
+c05ae994 T device_pm_move_to_tail
+c05ae9e8 T device_links_check_suppliers
+c05aec80 T device_links_supplier_sync_state_pause
+c05aecb8 T device_links_supplier_sync_state_resume
+c05aedb8 t sync_state_resume_initcall
+c05aedd0 T device_links_force_bind
+c05aeea4 T device_links_driver_bound
+c05af1b8 T device_links_no_driver
+c05af22c T device_links_driver_cleanup
+c05af37c T device_links_busy
+c05af404 T device_links_unbind_consumers
+c05af4e4 T fw_devlink_is_strict
+c05af518 T fw_devlink_drivers_done
+c05af56c T lock_device_hotplug
+c05af580 T unlock_device_hotplug
+c05af594 T lock_device_hotplug_sysfs
+c05af5f8 T devices_kset_move_last
+c05af644 T virtual_device_parent
+c05af680 T device_get_devnode
+c05af75c t dev_uevent
+c05af970 T device_offline
+c05afa2c T device_online
+c05afabc t online_store
+c05afb5c T device_shutdown
+c05afd3c t drv_attr_show
+c05afd64 t drv_attr_store
+c05afd9c t bus_attr_show
+c05afdc4 t bus_attr_store
+c05afdfc t bus_uevent_filter
+c05afe20 t drivers_autoprobe_store
+c05afe4c T bus_get_kset
+c05afe5c T bus_get_device_klist
+c05afe70 T bus_sort_breadthfirst
+c05affbc T bus_create_file
+c05b0018 T bus_remove_file
+c05b0068 T subsys_dev_iter_init
+c05b00a0 T subsys_dev_iter_exit
+c05b00ac T bus_for_each_dev
+c05b0168 T bus_rescan_devices
+c05b0184 T bus_for_each_drv
+c05b0250 T subsys_dev_iter_next
+c05b0290 T bus_find_device
+c05b0358 T subsys_find_device_by_id
+c05b047c t klist_devices_get
+c05b048c T subsys_interface_register
+c05b0580 T subsys_interface_unregister
+c05b0660 t uevent_store
+c05b0684 t bus_uevent_store
+c05b06ac t driver_release
+c05b06b8 t bus_release
+c05b06e0 t system_root_device_release
+c05b06ec t bind_store
+c05b07dc t klist_devices_put
+c05b07ec t unbind_store
+c05b08c4 t bus_rescan_devices_helper
+c05b094c T device_reprobe
+c05b097c t drivers_probe_store
+c05b09d0 t drivers_autoprobe_show
+c05b09f4 T bus_register
+c05b0c00 T bus_unregister
+c05b0c84 T bus_register_notifier
+c05b0c98 T bus_unregister_notifier
+c05b0cac t subsys_register.part.0
+c05b0d5c T subsys_virtual_register
+c05b0dac T subsys_system_register
+c05b0dec T bus_add_device
+c05b0ee4 T bus_probe_device
+c05b0f78 T bus_remove_device
+c05b1078 T bus_add_driver
+c05b1260 T bus_remove_driver
+c05b1308 t __device_driver_lock
+c05b1350 t coredump_store
+c05b1390 t __device_driver_unlock
+c05b13d0 t deferred_probe_work_func
+c05b147c t deferred_devs_open
+c05b149c t deferred_devs_show
+c05b152c t driver_sysfs_add
+c05b15f0 T wait_for_device_probe
+c05b169c t state_synced_show
+c05b16e8 t driver_sysfs_remove
+c05b173c t device_unbind_cleanup
+c05b17a4 t __device_attach_async_helper
+c05b1884 T driver_attach
+c05b18a4 T driver_deferred_probe_check_state
+c05b18f4 t device_remove
+c05b1960 t driver_deferred_probe_add.part.2
+c05b19c4 t driver_deferred_probe_trigger.part.3
+c05b1a64 t deferred_probe_timeout_work_func
+c05b1b0c t deferred_probe_initcall
+c05b1bc0 T driver_deferred_probe_add
+c05b1bd8 T driver_deferred_probe_del
+c05b1c40 t driver_bound
+c05b1cf8 T device_bind_driver
+c05b1d54 t __device_attach
+c05b1ef4 T device_attach
+c05b1f04 t really_probe
+c05b21bc t __driver_probe_device
+c05b2358 t driver_probe_device
+c05b2424 t __driver_attach_async_helper
+c05b246c T device_driver_attach
+c05b24c0 T driver_deferred_probe_trigger
+c05b24e0 T device_block_probing
+c05b24fc T device_unblock_probing
+c05b2524 T device_set_deferred_probe_reason
+c05b258c T deferred_probe_extend_timeout
+c05b25dc T device_is_bound
+c05b2608 T driver_probe_done
+c05b2628 T driver_allows_async_probing
+c05b268c t __device_attach_driver
+c05b2758 t __driver_attach
+c05b2860 T device_initial_probe
+c05b2870 T device_release_driver_internal
+c05b29d8 T device_release_driver
+c05b29ec T device_driver_detach
+c05b2a00 T driver_detach
+c05b2a68 T register_syscore_ops
+c05b2aa8 T unregister_syscore_ops
+c05b2af4 T syscore_shutdown
+c05b2b70 T driver_set_override
+c05b2ca0 T driver_for_each_device
+c05b2d54 T driver_find_device
+c05b2e1c T driver_create_file
+c05b2e40 T driver_find
+c05b2e74 T driver_register
+c05b2f88 T driver_remove_file
+c05b2fa4 T driver_unregister
+c05b2ffc T driver_add_groups
+c05b300c T driver_remove_groups
+c05b301c t class_attr_show
+c05b3040 t class_attr_store
+c05b3070 t class_child_ns_type
+c05b3084 T class_create_file_ns
+c05b30a8 T class_remove_file_ns
+c05b30c4 t class_release
+c05b30f4 t class_create_release
+c05b3100 t klist_class_dev_put
+c05b3110 t klist_class_dev_get
+c05b3120 T __class_register
+c05b3280 T __class_create
+c05b32fc T class_compat_unregister
+c05b3320 T class_unregister
+c05b334c T class_destroy
+c05b3368 T class_dev_iter_init
+c05b33a0 T class_dev_iter_next
+c05b33e0 T class_dev_iter_exit
+c05b33ec T class_interface_register
+c05b34dc T class_interface_unregister
+c05b35b0 T show_class_attr_string
+c05b35cc T class_compat_register
+c05b363c T class_compat_create_link
+c05b36b8 T class_compat_remove_link
+c05b36fc T class_for_each_device
+c05b37e8 T class_find_device
+c05b38e0 T platform_get_resource
+c05b3948 T platform_get_mem_or_io
+c05b3998 t platform_probe_fail
+c05b39a8 t platform_dev_attrs_visible
+c05b39c8 t platform_shutdown
+c05b39f0 t platform_dma_cleanup
+c05b39fc T devm_platform_get_and_ioremap_resource
+c05b3a78 T devm_platform_ioremap_resource
+c05b3a88 T platform_get_irq_optional
+c05b3bac T platform_irq_count
+c05b3bf0 T platform_get_irq
+c05b3c28 t devm_platform_get_irqs_affinity_release
+c05b3c68 T platform_get_resource_byname
+c05b3cf0 T devm_platform_ioremap_resource_byname
+c05b3d1c t __platform_get_irq_byname
+c05b3db0 T platform_get_irq_byname
+c05b3de8 T platform_get_irq_byname_optional
+c05b3df4 T platform_device_put
+c05b3e14 t platform_device_release
+c05b3e58 T platform_device_add_resources
+c05b3eac T platform_device_add_data
+c05b3ef8 T platform_device_add
+c05b4104 T platform_device_register
+c05b4174 T __platform_driver_register
+c05b4194 T platform_driver_unregister
+c05b41a4 T platform_unregister_drivers
+c05b41d8 T __platform_register_drivers
+c05b4268 t platform_dma_configure
+c05b4290 t platform_remove
+c05b42f4 t platform_probe
+c05b43b4 t driver_override_store
+c05b43d8 t numa_node_show
+c05b43f4 t driver_override_show
+c05b443c T platform_find_device_by_driver
+c05b4460 T devm_platform_get_irqs_affinity
+c05b4580 t platform_device_del.part.1
+c05b4600 T platform_device_del
+c05b461c T platform_device_unregister
+c05b464c T platform_add_devices
+c05b46c4 T __platform_driver_probe
+c05b476c t platform_uevent
+c05b47b0 t platform_match
+c05b4874 t __platform_match
+c05b4878 t modalias_show
+c05b48b8 T platform_device_alloc
+c05b4964 T platform_device_register_full
+c05b4a88 T __platform_create_bundle
+c05b4b40 t cpu_subsys_match
+c05b4b50 t cpu_device_release
+c05b4b5c T get_cpu_device
+c05b4b7c T cpu_is_hotpluggable
+c05b4bb8 t device_create_release
+c05b4bc4 t print_cpus_offline
+c05b4ce4 t print_cpu_modalias
+c05b4dd4 T cpu_device_create
+c05b4ec0 t print_cpus_kernel_max
+c05b4edc t print_cpus_isolated
+c05b4f38 t show_cpus_attr
+c05b4f58 t cpu_uevent
+c05b4fbc T register_cpu
+c05b50ac T kobj_map
+c05b51f8 T kobj_unmap
+c05b52d0 T kobj_lookup
+c05b5410 T kobj_map_init
+c05b54a8 t group_open_release
+c05b54b4 t devm_action_match
+c05b54e4 t devm_action_release
+c05b54f4 t devm_kmalloc_match
+c05b550c t devm_pages_match
+c05b552c t devm_percpu_match
+c05b5548 T __devres_alloc_node
+c05b55b0 T devres_for_each_res
+c05b56b0 T devres_find
+c05b576c t devm_pages_release
+c05b577c t devm_percpu_release
+c05b578c T devres_free
+c05b57b4 t remove_nodes.constprop.7
+c05b593c t devm_kmalloc_release
+c05b5948 t group_close_release
+c05b5954 t release_nodes
+c05b59e4 T devres_release_group
+c05b5b54 t add_dr
+c05b5bd0 T devres_add
+c05b5c44 T devm_add_action
+c05b5cb0 T devm_kmalloc
+c05b5d54 T devm_kmemdup
+c05b5d90 T devm_kstrdup
+c05b5de8 T devm_kstrdup_const
+c05b5e1c T devm_kvasprintf
+c05b5ea8 T devm_kasprintf
+c05b5f00 T devm_get_free_pages
+c05b5f8c T __devm_alloc_percpu
+c05b6014 T devres_get
+c05b6100 T devres_open_group
+c05b620c T devres_close_group
+c05b6304 T devres_remove_group
+c05b645c T devres_remove
+c05b656c T devres_destroy
+c05b6598 T devm_remove_action
+c05b6618 T devm_kfree
+c05b668c T devm_krealloc
+c05b690c T devm_free_percpu
+c05b6958 T devres_release
+c05b699c T devm_release_action
+c05b6a20 T devm_free_pages
+c05b6aa8 T devres_release_all
+c05b6b98 T attribute_container_classdev_to_container
+c05b6ba8 T attribute_container_register
+c05b6c0c T attribute_container_unregister
+c05b6c74 t internal_container_klist_put
+c05b6c84 t internal_container_klist_get
+c05b6c94 t attribute_container_release
+c05b6cbc T attribute_container_find_class_device
+c05b6d44 t do_attribute_container_device_trigger_safe
+c05b6e7c T attribute_container_device_trigger_safe
+c05b6f80 T attribute_container_device_trigger
+c05b7084 T attribute_container_trigger
+c05b70f4 T attribute_container_add_attrs
+c05b7164 T attribute_container_add_class_device
+c05b718c T attribute_container_add_device
+c05b72b0 T attribute_container_add_class_device_adapter
+c05b72c0 T attribute_container_remove_attrs
+c05b7320 T attribute_container_remove_device
+c05b7440 T attribute_container_class_device_del
+c05b7460 t anon_transport_dummy_function
+c05b7470 t transport_setup_classdev
+c05b7498 t transport_configure
+c05b74c0 T transport_class_register
+c05b74d4 T transport_class_unregister
+c05b74e0 T anon_transport_class_register
+c05b7520 T transport_setup_device
+c05b7534 T transport_add_device
+c05b7550 t transport_remove_classdev
+c05b75b0 t transport_add_class_device
+c05b7630 T transport_configure_device
+c05b7644 T transport_remove_device
+c05b7658 T transport_destroy_device
+c05b766c t transport_destroy_classdev
+c05b7694 T anon_transport_class_unregister
+c05b76b4 t topology_is_visible
+c05b76d4 t topology_remove_dev
+c05b76f8 t thread_siblings_list_read
+c05b774c t core_cpus_list_read
+c05b7758 t core_siblings_list_read
+c05b7764 t package_cpus_list_read
+c05b7770 t thread_siblings_read
+c05b77c4 t core_cpus_read
+c05b77d0 t core_siblings_read
+c05b77dc t package_cpus_read
+c05b77e8 t ppin_show
+c05b7808 t core_id_show
+c05b7824 t physical_package_id_show
+c05b7840 t topology_add_dev
+c05b7860 t trivial_online
+c05b7870 t container_offline
+c05b7890 T dev_fwnode
+c05b78ac t fwnode_property_read_int_array
+c05b796c T device_property_read_u8_array
+c05b79a4 T device_property_read_u16_array
+c05b79dc T device_property_read_u32_array
+c05b7a14 T device_property_read_u64_array
+c05b7a4c T fwnode_property_read_u8_array
+c05b7a74 T fwnode_property_read_u16_array
+c05b7a9c T fwnode_property_read_u32_array
+c05b7ac4 T fwnode_property_read_u64_array
+c05b7aec T fwnode_property_read_string_array
+c05b7b94 T device_property_read_string_array
+c05b7bb0 T device_property_read_string
+c05b7bdc T fwnode_property_read_string
+c05b7bf8 T fwnode_property_get_reference_args
+c05b7cc4 T fwnode_find_reference
+c05b7d20 T fwnode_get_name
+c05b7d5c T fwnode_get_parent
+c05b7d98 T fwnode_get_next_child_node
+c05b7dd4 T device_get_next_child_node
+c05b7e74 T fwnode_get_named_child_node
+c05b7eb0 T device_get_named_child_node
+c05b7f00 T fwnode_handle_get
+c05b7f3c T device_get_child_node_count
+c05b7f88 T device_dma_supported
+c05b7fd8 T device_get_dma_attr
+c05b8028 T fwnode_iomap
+c05b8064 T fwnode_irq_get
+c05b80a8 T fwnode_graph_get_remote_endpoint
+c05b80e4 T device_get_match_data
+c05b813c T fwnode_get_phy_mode
+c05b8208 T device_get_phy_mode
+c05b8224 T fwnode_graph_parse_endpoint
+c05b8278 T fwnode_property_present
+c05b8300 T device_property_present
+c05b831c t fwnode_handle_put.part.1
+c05b8340 T fwnode_handle_put
+c05b835c T fwnode_get_next_parent
+c05b83b8 T fwnode_count_parents
+c05b8420 T fwnode_get_nth_parent
+c05b848c T fwnode_graph_get_remote_port
+c05b84dc T fwnode_graph_get_port_parent
+c05b8560 T fwnode_graph_get_next_endpoint
+c05b8604 T fwnode_graph_get_remote_port_parent
+c05b8674 t fwnode_devcon_matches
+c05b8784 t fwnode_device_is_available.part.2
+c05b87c0 T fwnode_device_is_available
+c05b87e4 t fwnode_graph_remote_available
+c05b8828 T fwnode_graph_get_endpoint_count
+c05b8880 T fwnode_graph_get_endpoint_by_id
+c05b8994 t fwnode_graph_devcon_matches
+c05b8a6c T fwnode_connection_find_match
+c05b8b14 T fwnode_connection_find_matches
+c05b8b8c T fwnode_get_next_available_child_node
+c05b8bfc T fwnode_property_match_string
+c05b8ca0 T device_property_match_string
+c05b8cbc T fwnode_irq_get_byname
+c05b8d00 T fwnode_get_name_prefix
+c05b8d3c T fwnode_get_next_parent_dev
+c05b8dc0 T fwnode_is_ancestor_of
+c05b8e50 t cache_default_attrs_is_visible
+c05b8fa0 t physical_line_partition_show
+c05b8fc0 t allocation_policy_show
+c05b902c t size_show
+c05b9050 t number_of_sets_show
+c05b9070 t ways_of_associativity_show
+c05b9090 t coherency_line_size_show
+c05b90b0 t shared_cpu_list_show
+c05b90d4 t shared_cpu_map_show
+c05b90f8 t level_show
+c05b9118 t type_show
+c05b9178 t id_show
+c05b9198 t write_policy_show
+c05b91d8 t free_cache_attributes.part.1
+c05b9334 t cpu_cache_sysfs_exit.constprop.4
+c05b93ac t cacheinfo_cpu_pre_down
+c05b93fc T get_cpu_cacheinfo
+c05b9410 T last_level_cache_is_valid
+c05b9468 T last_level_cache_is_shared
+c05b94c0 W cache_setup_acpi
+c05b94d4 W init_cache_level
+c05b94e4 W populate_cache_leaves
+c05b94f4 T detect_cache_attributes
+c05b99a4 W cache_get_priv_group
+c05b99b4 t cacheinfo_cpu_online
+c05b9b80 T is_software_node
+c05b9bb4 T to_software_node
+c05b9bf8 T software_node_fwnode
+c05b9c64 t software_node_get_name
+c05b9ca0 t software_node_graph_parse_endpoint
+c05b9d44 t software_node_get_named_child_node
+c05b9de0 t software_node_get
+c05b9e28 t software_node_graph_get_port_parent
+c05b9ea8 T software_node_find_by_name
+c05b9f44 t software_node_get_next_child
+c05ba00c t swnode_graph_find_next_port
+c05ba08c t software_node_get_parent
+c05ba0dc t software_node_graph_get_next_endpoint
+c05ba1d0 t software_node_get_name_prefix
+c05ba254 t software_node_put
+c05ba28c T fwnode_remove_software_node
+c05ba2c4 T software_node_unregister
+c05ba334 T software_node_unregister_nodes
+c05ba390 t property_entry_free_data
+c05ba43c t swnode_register
+c05ba5d0 T software_node_register
+c05ba6d4 T software_node_register_nodes
+c05ba790 t property_entry_get.part.0
+c05ba7ec t property_entry_find
+c05ba854 t software_node_read_string_array
+c05ba91c t software_node_property_present
+c05ba974 t software_node_graph_get_remote_endpoint
+c05baa60 t property_entry_read_int_array
+c05bab04 t software_node_read_int_array
+c05bab54 t software_node_get_reference_args
+c05bad00 t software_node_unregister_node_group.part.2
+c05bad50 T software_node_unregister_node_group
+c05bad64 t property_entries_free.part.3
+c05bada4 T property_entries_free
+c05badb8 T software_node_register_node_group
+c05bae14 t property_entries_dup.part.4
+c05bb090 T property_entries_dup
+c05bb0a4 t fwnode_create_software_node.part.6
+c05bb1b8 T fwnode_create_software_node
+c05bb1d4 t software_node_release
+c05bb26c T software_node_notify
+c05bb328 T device_add_software_node
+c05bb498 T device_create_managed_software_node
+c05bb5a0 T software_node_notify_remove
+c05bb654 T device_remove_software_node
+c05bb6e8 t devtmpfs_submit_req
+c05bb750 t public_dev_mount
+c05bb7dc T devtmpfs_create_node
+c05bb8b0 T devtmpfs_delete_node
+c05bb950 t pm_qos_latency_tolerance_us_store
+c05bba18 t autosuspend_delay_ms_show
+c05bba4c t control_show
+c05bba80 t runtime_status_show
+c05bbb00 t pm_qos_no_power_off_show
+c05bbb28 t autosuspend_delay_ms_store
+c05bbbc4 t control_store
+c05bbc40 t pm_qos_resume_latency_us_store
+c05bbd04 t pm_qos_no_power_off_store
+c05bbd8c t pm_qos_latency_tolerance_us_show
+c05bbdf0 t pm_qos_resume_latency_us_show
+c05bbe30 t runtime_active_time_show
+c05bbe9c t runtime_suspended_time_show
+c05bbf04 T dpm_sysfs_add
+c05bbfdc T dpm_sysfs_change_owner
+c05bc0ac T wakeup_sysfs_add
+c05bc0ec T wakeup_sysfs_remove
+c05bc118 T pm_qos_sysfs_add_resume_latency
+c05bc12c T pm_qos_sysfs_remove_resume_latency
+c05bc140 T pm_qos_sysfs_add_flags
+c05bc154 T pm_qos_sysfs_remove_flags
+c05bc168 T pm_qos_sysfs_add_latency_tolerance
+c05bc17c T pm_qos_sysfs_remove_latency_tolerance
+c05bc190 T rpm_sysfs_remove
+c05bc1a4 T dpm_sysfs_remove
+c05bc208 T pm_generic_runtime_suspend
+c05bc240 T pm_generic_runtime_resume
+c05bc278 T dev_pm_domain_detach
+c05bc29c T dev_pm_domain_start
+c05bc2c8 T dev_pm_get_subsys_data
+c05bc36c T dev_pm_put_subsys_data
+c05bc3dc T dev_pm_domain_attach_by_id
+c05bc3fc T dev_pm_domain_attach_by_name
+c05bc41c T dev_pm_domain_set
+c05bc474 T dev_pm_domain_attach
+c05bc4a0 T dev_pm_qos_flags
+c05bc548 t apply_constraint
+c05bc654 t dev_pm_qos_constraints_allocate
+c05bc754 t __dev_pm_qos_add_request
+c05bc8b8 T dev_pm_qos_add_request
+c05bc90c T dev_pm_qos_add_ancestor_request
+c05bc994 t __dev_pm_qos_update_request
+c05bca9c T dev_pm_qos_update_request
+c05bcae0 T dev_pm_qos_add_notifier
+c05bcbc4 T dev_pm_qos_remove_notifier
+c05bcc98 T dev_pm_qos_expose_latency_tolerance
+c05bcce4 t __dev_pm_qos_remove_request
+c05bcdc8 t __dev_pm_qos_drop_user_request
+c05bce58 t __dev_pm_qos_hide_latency_limit
+c05bce88 T dev_pm_qos_hide_latency_limit
+c05bced8 t __dev_pm_qos_hide_flags
+c05bcf08 T dev_pm_qos_hide_flags
+c05bcf6c T dev_pm_qos_update_user_latency_tolerance
+c05bd058 T dev_pm_qos_hide_latency_tolerance
+c05bd0b0 T dev_pm_qos_remove_request
+c05bd0ec T dev_pm_qos_expose_flags
+c05bd228 T dev_pm_qos_expose_latency_limit
+c05bd358 T __dev_pm_qos_flags
+c05bd3a8 T __dev_pm_qos_resume_latency
+c05bd3d0 T dev_pm_qos_read_value
+c05bd4d8 T dev_pm_qos_constraints_destroy
+c05bd704 T dev_pm_qos_update_flags
+c05bd78c T dev_pm_qos_get_user_latency_tolerance
+c05bd7e4 t __rpm_get_callback
+c05bd878 t dev_memalloc_noio
+c05bd890 T pm_runtime_set_memalloc_noio
+c05bd938 t rpm_check_suspend_allowed
+c05bd9f4 t rpm_drop_usage_count
+c05bda58 T pm_runtime_enable
+c05bdb40 T pm_runtime_no_callbacks
+c05bdb94 t update_pm_runtime_accounting.part.0
+c05bdc10 t rpm_get_accounted_time
+c05bdca0 T pm_runtime_suspended_time
+c05bdcb0 t pm_runtime_autosuspend_expiration.part.1
+c05bdcfc T pm_runtime_autosuspend_expiration
+c05bdd20 t __pm_runtime_barrier
+c05bde80 T pm_runtime_get_if_active
+c05bdff4 T pm_runtime_active_time
+c05be004 T pm_runtime_release_supplier
+c05be06c t __rpm_put_suppliers
+c05be0c4 t __rpm_callback
+c05be1cc t rpm_callback
+c05be228 t rpm_resume
+c05be8ac t rpm_suspend
+c05beea4 T pm_schedule_suspend
+c05befa0 t rpm_idle
+c05bf2bc T __pm_runtime_idle
+c05bf40c T pm_runtime_allow
+c05bf514 T __pm_runtime_suspend
+c05bf664 t pm_suspend_timer_fn
+c05bf708 T __pm_runtime_resume
+c05bf7c4 t rpm_get_suppliers
+c05bf8b0 T pm_runtime_irq_safe
+c05bf904 T pm_runtime_barrier
+c05bf9c0 T __pm_runtime_disable
+c05bfae0 T pm_runtime_forbid
+c05bfb54 t update_autosuspend
+c05bfc80 T pm_runtime_set_autosuspend_delay
+c05bfcd4 T __pm_runtime_use_autosuspend
+c05bfd3c t pm_runtime_disable_action
+c05bfd64 T devm_pm_runtime_enable
+c05bfda4 t pm_runtime_work
+c05bfe48 T __pm_runtime_set_status
+c05c00f4 T pm_runtime_force_resume
+c05c01b0 T pm_runtime_force_suspend
+c05c02a4 T pm_runtime_init
+c05c0358 T pm_runtime_reinit
+c05c03dc T pm_runtime_remove
+c05c0400 T pm_runtime_get_suppliers
+c05c0478 T pm_runtime_put_suppliers
+c05c04f0 T pm_runtime_new_link
+c05c0530 T pm_runtime_drop_link
+c05c05bc t dev_pm_attach_wake_irq
+c05c06bc T dev_pm_set_wake_irq
+c05c0738 T dev_pm_clear_wake_irq
+c05c07e0 t __dev_pm_set_dedicated_wake_irq
+c05c08ec T dev_pm_set_dedicated_wake_irq
+c05c08fc T dev_pm_set_dedicated_wake_irq_reverse
+c05c090c T dev_pm_enable_wake_irq
+c05c0934 T dev_pm_disable_wake_irq
+c05c095c t handle_threaded_wake_irq
+c05c09b0 T dev_pm_enable_wake_irq_check
+c05c0a04 T dev_pm_disable_wake_irq_check
+c05c0a44 T dev_pm_enable_wake_irq_complete
+c05c0a78 T dev_pm_arm_wake_irq
+c05c0ae4 T dev_pm_disarm_wake_irq
+c05c0b48 t genpd_dev_pm_start
+c05c0b88 t __genpd_runtime_resume
+c05c0c14 t genpd_xlate_simple
+c05c0c24 T pm_genpd_opp_to_performance_state
+c05c0c88 t genpd_update_accounting
+c05c0d10 t genpd_xlate_onecell
+c05c0d70 t genpd_lock_nested_mtx
+c05c0d80 t genpd_lock_mtx
+c05c0d90 t genpd_unlock_mtx
+c05c0da0 t genpd_present
+c05c0e14 t genpd_dev_pm_sync
+c05c0e54 t genpd_free_default_power_state
+c05c0e60 t genpd_lock_interruptible_spin
+c05c0e94 t genpd_lock_nested_spin
+c05c0ec8 t genpd_lock_spin
+c05c0efc t genpd_unlock_spin
+c05c0f34 t genpd_dev_pm_qos_notifier
+c05c1018 t genpd_free_dev_data
+c05c1074 T dev_pm_genpd_add_notifier
+c05c1174 T dev_pm_genpd_remove_notifier
+c05c126c t genpd_lock_interruptible_mtx
+c05c127c t genpd_debug_add
+c05c13a8 T pm_genpd_init
+c05c1668 t perf_state_open
+c05c1688 t devices_open
+c05c16a8 t total_idle_time_open
+c05c16c8 t active_time_open
+c05c16e8 t idle_states_open
+c05c1708 t sub_domains_open
+c05c1728 t status_open
+c05c1748 t summary_open
+c05c1768 t perf_state_show
+c05c17cc t sub_domains_show
+c05c185c t status_show
+c05c1930 t devices_show
+c05c19dc t genpd_remove
+c05c1b7c T pm_genpd_remove
+c05c1bb8 t genpd_release_dev
+c05c1bdc t summary_show
+c05c1f28 t _genpd_reeval_performance_state.part.0
+c05c1f8c t _genpd_set_performance_state
+c05c215c t genpd_set_performance_state
+c05c21dc T dev_pm_genpd_set_performance_state
+c05c22f4 t genpd_update_cpumask
+c05c23a0 t genpd_add_device
+c05c2628 T pm_genpd_add_device
+c05c2670 t genpd_remove_device
+c05c2778 T pm_genpd_remove_device
+c05c27cc t genpd_dev_pm_detach
+c05c2908 T dev_pm_genpd_set_next_wakeup
+c05c2984 t genpd_add_provider
+c05c2a20 T of_genpd_add_provider_simple
+c05c2b1c T of_genpd_add_provider_onecell
+c05c2c94 t genpd_get_from_provider.part.7
+c05c2d20 T of_genpd_add_device
+c05c2d80 T of_genpd_remove_last
+c05c2e38 t genpd_iterate_idle_states
+c05c301c T of_genpd_parse_idle_states
+c05c30b0 t genpd_sd_counter_dec
+c05c3110 T pm_genpd_remove_subdomain
+c05c3288 T of_genpd_remove_subdomain
+c05c3304 t genpd_add_subdomain
+c05c3518 T pm_genpd_add_subdomain
+c05c355c T of_genpd_add_subdomain
+c05c35ec t total_idle_time_show
+c05c3738 T of_genpd_del_provider
+c05c387c t idle_states_show
+c05c3a1c t active_time_show
+c05c3b08 t genpd_power_off
+c05c3e68 t genpd_power_off_work_fn
+c05c3eb0 t genpd_power_on.part.6
+c05c40f4 t __genpd_dev_pm_attach
+c05c4314 T genpd_dev_pm_attach
+c05c4370 T genpd_dev_pm_attach_by_id
+c05c44bc t genpd_runtime_suspend
+c05c4768 t genpd_runtime_resume
+c05c49d4 T genpd_dev_pm_attach_by_name
+c05c4a20 t dev_update_qos_constraint
+c05c4a98 t default_suspend_ok
+c05c4c60 t default_power_down_ok
+c05c50a0 t pm_clk_list_lock
+c05c50d0 t __pm_clk_add
+c05c5250 T pm_clk_add
+c05c5260 T pm_clk_add_clk
+c05c5274 T of_pm_clk_add_clk
+c05c52f4 t __pm_clk_remove
+c05c5364 T pm_clk_remove
+c05c543c T pm_clk_remove_clk
+c05c5508 T pm_clk_init
+c05c5558 T pm_clk_create
+c05c5564 T pm_clk_destroy
+c05c5684 t pm_clk_destroy_action
+c05c5690 t pm_clk_op_lock
+c05c578c T pm_clk_add_notifier
+c05c57b0 t pm_clk_op_unlock.part.0
+c05c57e8 T pm_clk_suspend
+c05c58ec T pm_clk_runtime_suspend
+c05c5948 T pm_clk_resume
+c05c5a88 T pm_clk_runtime_resume
+c05c5ac4 t pm_clk_notify
+c05c5b7c T of_pm_clk_add_clks
+c05c5c7c T devm_pm_clk_create
+c05c5ccc t fw_shutdown_notify
+c05c5cdc T firmware_request_cache
+c05c5d08 T request_firmware_nowait
+c05c5e38 T fw_state_init
+c05c5e70 T alloc_lookup_fw_priv
+c05c602c T free_fw_priv
+c05c60bc t release_firmware.part.0
+c05c610c T release_firmware
+c05c6120 T assign_fw
+c05c618c t _request_firmware
+c05c659c T request_firmware
+c05c65fc T firmware_request_nowarn
+c05c665c T request_firmware_direct
+c05c66bc T firmware_request_platform
+c05c671c T request_firmware_into_buf
+c05c6784 T request_partial_firmware_into_buf
+c05c67e8 t request_firmware_work_func
+c05c687c t firmware_request_builtin.part.0
+c05c68ec T firmware_request_builtin
+c05c6900 T firmware_request_builtin_buf
+c05c6960 T firmware_is_builtin
+c05c69bc T module_add_driver
+c05c6a9c T module_remove_driver
+c05c6b2c T __traceiter_regmap_reg_write
+c05c6b84 T __traceiter_regmap_reg_read
+c05c6bdc T __traceiter_regmap_reg_read_cache
+c05c6c34 T __traceiter_regmap_bulk_write
+c05c6c9c T __traceiter_regmap_bulk_read
+c05c6d04 T __traceiter_regmap_hw_read_start
+c05c6d5c T __traceiter_regmap_hw_read_done
+c05c6db4 T __traceiter_regmap_hw_write_start
+c05c6e0c T __traceiter_regmap_hw_write_done
+c05c6e64 T __traceiter_regcache_sync
+c05c6ebc T __traceiter_regmap_cache_only
+c05c6f0c T __traceiter_regmap_cache_bypass
+c05c6f5c T __traceiter_regmap_async_write_start
+c05c6fb4 T __traceiter_regmap_async_io_complete
+c05c6ffc T __traceiter_regmap_async_complete_start
+c05c7044 T __traceiter_regmap_async_complete_done
+c05c708c T __traceiter_regcache_drop_region
+c05c70e4 T regmap_reg_in_ranges
+c05c7134 t regmap_format_12_20_write
+c05c7164 t regmap_format_2_6_write
+c05c717c t regmap_format_7_17_write
+c05c71a4 t regmap_format_10_14_write
+c05c71cc t regmap_format_8
+c05c71e0 t regmap_format_16_le
+c05c7200 t regmap_format_16_native
+c05c7214 t regmap_format_24_be
+c05c7238 t regmap_format_32_le
+c05c7264 t regmap_format_32_native
+c05c7278 t regmap_parse_inplace_noop
+c05c7284 t regmap_parse_8
+c05c7294 t regmap_parse_16_le
+c05c72ac t regmap_parse_16_native
+c05c72bc t regmap_parse_24_be
+c05c72e0 t regmap_parse_32_le
+c05c7308 t regmap_parse_32_native
+c05c7318 t dev_get_regmap_release
+c05c7324 T regmap_get_device
+c05c7334 T regmap_can_raw_write
+c05c736c T regmap_get_raw_read_max
+c05c737c T regmap_get_raw_write_max
+c05c738c t _regmap_bus_reg_write
+c05c73bc t _regmap_bus_reg_read
+c05c73ec T regmap_get_val_bytes
+c05c7408 T regmap_get_max_register
+c05c7420 T regmap_get_reg_stride
+c05c7430 T regmap_parse_val
+c05c746c t perf_trace_regcache_sync
+c05c76b8 t perf_trace_regmap_async
+c05c7848 t trace_raw_output_regmap_reg
+c05c78ac t trace_raw_output_regmap_block
+c05c7910 t trace_raw_output_regcache_sync
+c05c797c t trace_raw_output_regmap_bool
+c05c79c8 t trace_raw_output_regmap_async
+c05c7a10 t trace_raw_output_regcache_drop_region
+c05c7a74 t trace_raw_output_regmap_bulk
+c05c7af4 t __bpf_trace_regmap_reg
+c05c7b24 t __bpf_trace_regcache_drop_region
+c05c7b28 t __bpf_trace_regmap_block
+c05c7b58 t __bpf_trace_regcache_sync
+c05c7b88 t __bpf_trace_regmap_bulk
+c05c7bc4 t __bpf_trace_regmap_bool
+c05c7bec t __bpf_trace_regmap_async
+c05c7bf8 t regmap_set_name
+c05c7c44 T regmap_field_free
+c05c7c50 t regmap_field_init
+c05c7cf4 t regmap_lock_spinlock
+c05c7d28 t regmap_lock_raw_spinlock
+c05c7d5c t regmap_unlock_spinlock
+c05c7d94 t regmap_async_is_done
+c05c7dfc t regmap_unlock_raw_spinlock
+c05c7e3c t regmap_parse_32_be_inplace
+c05c7e6c t regmap_parse_32_be
+c05c7e98 t regmap_format_32_be
+c05c7ec8 t regmap_parse_16_be_inplace
+c05c7ee8 t regmap_parse_16_be
+c05c7f08 t regmap_format_16_be
+c05c7f2c t regmap_format_7_9_write
+c05c7f48 t regmap_format_4_12_write
+c05c7f64 t regmap_unlock_mutex
+c05c7f70 t regmap_lock_mutex
+c05c7f7c T regmap_field_alloc
+c05c7ff0 t regmap_range_exit
+c05c8048 T regmap_exit
+c05c812c t devm_regmap_release
+c05c813c T devm_regmap_field_alloc
+c05c81a4 T devm_regmap_field_bulk_alloc
+c05c823c T devm_regmap_field_free
+c05c8248 T dev_get_regmap
+c05c8278 T regmap_async_complete_cb
+c05c8318 T regmap_check_range_table
+c05c83b0 T regmap_attach_dev
+c05c8450 T regmap_get_val_endian
+c05c84f4 T regmap_reinit_cache
+c05c8588 t dev_get_regmap_match
+c05c85f4 t regmap_async_complete.part.9
+c05c8744 T regmap_async_complete
+c05c8770 t regmap_unlock_hwlock
+c05c877c t perf_trace_regcache_drop_region
+c05c8930 t perf_trace_regmap_bool
+c05c8ac8 t perf_trace_regmap_block
+c05c8c7c t perf_trace_regmap_bulk
+c05c8e54 t perf_trace_regmap_reg
+c05c9008 T regmap_field_bulk_alloc
+c05c90a0 t regmap_unlock_hwlock_irq
+c05c90ac t regmap_unlock_hwlock_irqrestore
+c05c90b8 t regmap_lock_unlock_none
+c05c90c4 t regmap_parse_16_le_inplace
+c05c90d0 t regmap_parse_32_le_inplace
+c05c90dc t regmap_lock_hwlock
+c05c90e8 t regmap_lock_hwlock_irq
+c05c90f4 t regmap_lock_hwlock_irqsave
+c05c9100 T regmap_field_bulk_free
+c05c910c T devm_regmap_field_bulk_free
+c05c9118 t trace_event_raw_event_regmap_reg
+c05c924c t trace_event_raw_event_regmap_block
+c05c9380 t trace_event_raw_event_regcache_drop_region
+c05c94b4 t trace_event_raw_event_regmap_bulk
+c05c9618 t trace_event_raw_event_regmap_bool
+c05c9748 t trace_event_raw_event_regmap_async
+c05c9870 t trace_event_raw_event_regcache_sync
+c05c9a44 t _regmap_raw_multi_reg_write
+c05c9c30 T __regmap_init
+c05ca9e0 T __devm_regmap_init
+c05caa90 T regmap_writeable
+c05caadc T regmap_cached
+c05cab80 T regmap_readable
+c05cabf8 t _regmap_read
+c05cad28 T regmap_read
+c05cad8c T regmap_field_read
+c05cae00 T regmap_field_test_bits
+c05cae60 T regmap_fields_read
+c05caef0 T regmap_test_bits
+c05caf50 T regmap_volatile
+c05cafc8 t regmap_volatile_range
+c05cb024 T regmap_precious
+c05cb084 T regmap_writeable_noinc
+c05cb0b8 T regmap_readable_noinc
+c05cb0ec T _regmap_write
+c05cb1fc t _regmap_update_bits
+c05cb2fc t _regmap_select_page
+c05cb3f8 t _regmap_raw_write_impl
+c05cbbb0 t _regmap_bus_raw_write
+c05cbc4c t _regmap_bus_formatted_write
+c05cbdbc t _regmap_raw_read
+c05cbfb8 t _regmap_bus_read
+c05cc030 T regmap_raw_read
+c05cc274 T regmap_bulk_read
+c05cc464 T regmap_noinc_read
+c05cc5ec T regmap_update_bits_base
+c05cc664 T regmap_field_update_bits_base
+c05cc6b0 T regmap_fields_update_bits_base
+c05cc708 T regmap_write
+c05cc76c T regmap_write_async
+c05cc7dc t _regmap_multi_reg_write
+c05cccd0 T regmap_multi_reg_write
+c05ccd1c T regmap_multi_reg_write_bypassed
+c05ccd78 T regmap_register_patch
+c05cceac T _regmap_raw_write
+c05ccff4 T regmap_raw_write
+c05cd09c T regmap_bulk_write
+c05cd278 T regmap_noinc_write
+c05cd470 T regmap_raw_write_async
+c05cd508 T regcache_mark_dirty
+c05cd544 t regcache_default_cmp
+c05cd55c T regcache_drop_region
+c05cd5ec T regcache_cache_only
+c05cd67c T regcache_cache_bypass
+c05cd700 t regcache_sync_block_raw_flush
+c05cd7a4 t regcache_reg_present
+c05cd7cc T regcache_exit
+c05cd834 T regcache_read
+c05cd8d4 T regcache_write
+c05cd938 T regcache_get_val
+c05cd9a0 T regcache_init
+c05cddf8 T regcache_set_val
+c05cde94 T regcache_lookup_reg
+c05cdf14 t regcache_reg_needs_sync.part.4
+c05cdf54 t regcache_default_sync
+c05ce064 T regcache_sync
+c05ce214 T regcache_sync_region
+c05ce334 T regcache_sync_block
+c05ce568 t regcache_rbtree_lookup
+c05ce61c t regcache_rbtree_drop
+c05ce6d4 t regcache_rbtree_sync
+c05ce7ac t regcache_rbtree_set_register
+c05ce7ec t regcache_rbtree_read
+c05ce860 t rbtree_debugfs_init
+c05ce89c t rbtree_open
+c05ce8bc t rbtree_show
+c05ce9d0 t regcache_rbtree_exit
+c05cea50 t regcache_rbtree_write
+c05cee9c t regcache_rbtree_init
+c05cef40 t regcache_flat_read
+c05cef68 t regcache_flat_write
+c05cef8c t regcache_flat_exit
+c05cefb0 t regcache_flat_init
+c05cf05c t regmap_debugfs_free_dump_cache
+c05cf0b4 t regmap_cache_bypass_write_file
+c05cf1a8 t regmap_cache_only_write_file
+c05cf2dc t regmap_access_open
+c05cf2fc t regmap_access_show
+c05cf40c t regmap_name_read_file
+c05cf4c4 t regmap_printable
+c05cf510 t regmap_debugfs_get_dump_start.part.2
+c05cf740 t regmap_read_debugfs
+c05cfa58 t regmap_range_read_file
+c05cfa90 t regmap_map_read_file
+c05cfac8 t regmap_reg_ranges_read_file
+c05cfd60 T regmap_debugfs_init
+c05d0074 T regmap_debugfs_exit
+c05d0144 T regmap_debugfs_initcall
+c05d01e4 t regmap_irq_enable
+c05d0264 t regmap_irq_disable
+c05d02b4 t regmap_irq_set_type
+c05d0450 t regmap_irq_set_wake
+c05d04f8 T regmap_irq_get_irq_reg_linear
+c05d0548 T regmap_irq_set_type_config_simple
+c05d0654 T regmap_irq_get_domain
+c05d0668 t regmap_irq_thread
+c05d0ce4 t regmap_irq_map
+c05d0d44 t regmap_irq_lock
+c05d0d54 t regmap_irq_sync_unlock
+c05d1360 T regmap_irq_chip_get_base
+c05d13a4 T regmap_irq_get_virq
+c05d13dc t regmap_del_irq_chip.part.0
+c05d1518 T regmap_del_irq_chip
+c05d152c t devm_regmap_irq_chip_release
+c05d1548 t devm_regmap_irq_chip_match
+c05d159c T devm_regmap_del_irq_chip
+c05d161c T regmap_add_irq_chip_fwnode
+c05d2284 T regmap_add_irq_chip
+c05d22d4 T devm_regmap_add_irq_chip_fwnode
+c05d23bc T devm_regmap_add_irq_chip
+c05d2410 T pinctrl_bind_pins
+c05d2550 t devcd_data_read
+c05d2590 t devcd_match_failing
+c05d25ac t devcd_freev
+c05d25b8 t devcd_readv
+c05d25ec t devcd_del
+c05d2610 t devcd_dev_release
+c05d2668 t devcd_data_write
+c05d26c0 t disabled_store
+c05d2720 t devcd_free
+c05d2764 t disabled_show
+c05d2788 t devcd_free_sgtable
+c05d2814 t devcd_read_from_sgtable
+c05d2888 T dev_coredumpm
+c05d2acc T dev_coredumpv
+c05d2b10 T dev_coredumpsg
+c05d2b54 T __traceiter_devres_log
+c05d2bc0 t perf_trace_devres
+c05d2d3c t trace_event_raw_event_devres
+c05d2e44 t trace_raw_output_devres
+c05d2eb8 t __bpf_trace_devres
+c05d2efc t brd_lookup_page
+c05d2f34 t brd_alloc
+c05d3150 t brd_probe
+c05d317c t brd_insert_page.part.1
+c05d3260 t brd_do_bvec
+c05d35fc t brd_rw_page
+c05d3650 t brd_submit_bio
+c05d3810 t lo_fallocate
+c05d3894 t loop_set_hw_queue_depth
+c05d38d4 t loop_global_lock_killable
+c05d392c t loop_validate_file
+c05d3a20 t loop_config_discard
+c05d3b04 t __loop_update_dio
+c05d3c38 t loop_attr_do_show_dio
+c05d3c78 t loop_attr_do_show_partscan
+c05d3cb8 t loop_attr_do_show_autoclear
+c05d3cf8 t loop_attr_do_show_sizelimit
+c05d3d1c t loop_attr_do_show_offset
+c05d3d40 t loop_attr_do_show_backing_file
+c05d3dec t loop_reread_partitions
+c05d3e58 t __loop_clr_fd
+c05d4084 t lo_release
+c05d40f4 t loop_get_status
+c05d426c t loop_get_status_old
+c05d43d0 t lo_rw_aio_do_completion
+c05d441c t lo_rw_aio_complete
+c05d4434 t lo_complete_rq
+c05d4504 t loop_add
+c05d47f8 t loop_probe
+c05d4844 t loop_remove
+c05d4898 t loop_set_status_from_info
+c05d4980 t loop_set_size
+c05d49b8 t loop_configure
+c05d4eb8 t loop_set_status
+c05d50e8 t loop_control_ioctl
+c05d52f0 t loop_queue_rq
+c05d55ec t loop_set_status_old
+c05d56dc t lo_rw_aio
+c05d5978 t loop_free_idle_workers
+c05d5aec t lo_free_disk
+c05d5b2c t loop_free_idle_workers_timer
+c05d5b40 t lo_ioctl
+c05d62d8 t loop_process_work
+c05d6b74 t loop_rootcg_workfn
+c05d6b8c t loop_workfn
+c05d6ba4 t bcm2835_pm_probe
+c05d6d50 t stmpe801_enable
+c05d6d68 t stmpe811_get_altfunc
+c05d6d7c t stmpe1601_get_altfunc
+c05d6da4 t stmpe24xx_get_altfunc
+c05d6ddc t stmpe_irq_mask
+c05d6e20 t stmpe_irq_unmask
+c05d6e64 t stmpe_irq_lock
+c05d6e78 T stmpe_enable
+c05d6ec4 T stmpe_disable
+c05d6f10 t __stmpe_reg_read
+c05d6f58 T stmpe_reg_read
+c05d6f98 t __stmpe_reg_write
+c05d6fe0 T stmpe_reg_write
+c05d7028 t stmpe_irq_sync_unlock
+c05d70a0 t __stmpe_set_bits
+c05d70e4 T stmpe_set_bits
+c05d7134 t stmpe24xx_enable
+c05d716c t stmpe1801_enable
+c05d71a0 t stmpe1601_enable
+c05d71e0 t stmpe811_enable
+c05d7220 t __stmpe_block_read
+c05d7268 T stmpe_block_read
+c05d72b8 t __stmpe_block_write
+c05d7300 T stmpe_block_write
+c05d7350 T stmpe811_adc_common_init
+c05d73d8 T stmpe_set_altfunc
+c05d7574 t stmpe_irq
+c05d7704 t stmpe_irq_unmap
+c05d7738 t stmpe_irq_map
+c05d77b0 t stmpe_resume
+c05d77f8 t stmpe_suspend
+c05d7840 t stmpe1601_autosleep
+c05d78e4 t stmpe1600_enable
+c05d78fc T stmpe_probe
+c05d81e0 T stmpe_remove
+c05d8244 t stmpe_i2c_remove
+c05d8254 t stmpe_i2c_probe
+c05d82c8 t i2c_block_write
+c05d82d8 t i2c_block_read
+c05d82e8 t i2c_reg_write
+c05d82f8 t i2c_reg_read
+c05d8308 t stmpe_spi_remove
+c05d8318 t stmpe_spi_probe
+c05d8370 t spi_reg_read
+c05d83e0 t spi_block_read
+c05d8430 t spi_sync_transfer.constprop.0
+c05d84b4 t spi_reg_write
+c05d8528 t spi_init
+c05d8578 t spi_block_write
+c05d85cc T mfd_cell_enable
+c05d85f0 T mfd_cell_disable
+c05d8614 T mfd_remove_devices_late
+c05d8668 T mfd_remove_devices
+c05d86bc t devm_mfd_dev_release
+c05d8710 t mfd_remove_devices_fn
+c05d87f8 T mfd_add_devices
+c05d8ddc T devm_mfd_add_devices
+c05d8e94 t dma_buf_mmap_internal
+c05d8efc t dma_buf_llseek
+c05d8f7c T dma_buf_move_notify
+c05d8fc8 T dma_buf_pin
+c05d9028 T dma_buf_unpin
+c05d9080 T dma_buf_end_cpu_access
+c05d90e0 t dma_buf_file_release
+c05d9150 T dma_buf_put
+c05d9188 t dma_buf_show_fdinfo
+c05d91fc T dma_buf_fd
+c05d9244 T dma_buf_detach
+c05d9364 T dma_buf_vmap
+c05d94d0 T dma_buf_vunmap
+c05d95a4 t dma_buf_release
+c05d9658 T dma_buf_get
+c05d96a0 t __map_dma_buf
+c05d9728 T dma_buf_dynamic_attach
+c05d9970 T dma_buf_attach
+c05d9984 T dma_buf_unmap_attachment
+c05d9a1c T dma_buf_mmap
+c05d9acc t dma_buf_fs_init_context
+c05d9b00 t dmabuffs_dname
+c05d9ba4 t dma_buf_debug_open
+c05d9bc4 T dma_buf_begin_cpu_access
+c05d9c40 T dma_buf_map_attachment
+c05d9d30 t dma_buf_debug_show
+c05d9f34 T dma_buf_export
+c05da220 t dma_buf_poll_add_cb
+c05da36c t dma_buf_poll_cb
+c05da434 t dma_buf_poll
+c05da608 t dma_buf_ioctl
+c05da9f4 T __traceiter_dma_fence_emit
+c05daa3c T __traceiter_dma_fence_init
+c05daa84 T __traceiter_dma_fence_destroy
+c05daacc T __traceiter_dma_fence_enable_signal
+c05dab14 T __traceiter_dma_fence_signaled
+c05dab5c T __traceiter_dma_fence_wait_start
+c05daba4 T __traceiter_dma_fence_wait_end
+c05dabec t dma_fence_stub_get_name
+c05dac00 T dma_fence_signal_timestamp_locked
+c05dad40 t perf_trace_dma_fence
+c05daf58 t trace_raw_output_dma_fence
+c05dafc8 t __bpf_trace_dma_fence
+c05dafd4 T dma_fence_init
+c05db088 T dma_fence_context_alloc
+c05db0e4 T dma_fence_signal_timestamp
+c05db168 T dma_fence_remove_callback
+c05db1e4 T dma_fence_signal_locked
+c05db20c T dma_fence_get_status
+c05db2ac T dma_fence_signal
+c05db32c T dma_fence_allocate_private_stub
+c05db3c0 t dma_fence_default_wait_cb
+c05db3d4 t __dma_fence_enable_signaling
+c05db49c T dma_fence_enable_sw_signaling
+c05db504 T dma_fence_add_callback
+c05db5e8 T dma_fence_describe
+c05db6a0 T dma_fence_release
+c05db818 T dma_fence_get_stub
+c05db8f8 T dma_fence_free
+c05db914 T dma_fence_default_wait
+c05dbb04 T dma_fence_wait_timeout
+c05dbbf4 T dma_fence_wait_any_timeout
+c05dbe8c t trace_event_raw_event_dma_fence
+c05dc044 t dma_fence_array_get_driver_name
+c05dc058 t dma_fence_array_get_timeline_name
+c05dc06c T dma_fence_match_context
+c05dc124 T dma_fence_array_next
+c05dc168 T dma_fence_array_first
+c05dc1a4 T dma_fence_array_create
+c05dc2c0 t dma_fence_array_release
+c05dc390 t dma_fence_array_signaled
+c05dc3f4 t dma_fence_array_enable_signaling
+c05dc59c t dma_fence_array_cb_func
+c05dc644 t irq_dma_fence_array_work
+c05dc6cc t dma_fence_chain_get_driver_name
+c05dc6e0 t dma_fence_chain_get_timeline_name
+c05dc6f4 T dma_fence_chain_init
+c05dc818 t dma_fence_chain_cb
+c05dc894 t dma_fence_chain_release
+c05dc9d4 T dma_fence_chain_walk
+c05dcddc T dma_fence_chain_find_seqno
+c05dcf30 t dma_fence_chain_signaled
+c05dd038 t dma_fence_chain_enable_signaling
+c05dd2b0 t dma_fence_chain_irq_work
+c05dd330 t __dma_fence_unwrap_array
+c05dd368 T dma_fence_unwrap_next
+c05dd3a8 T __dma_fence_unwrap_merge
+c05dd7e4 T dma_fence_unwrap_first
+c05dd854 T dma_resv_iter_first
+c05dd8e8 T dma_resv_iter_next
+c05dd960 T dma_resv_init
+c05dd994 t dma_resv_list_alloc
+c05dd9f8 T dma_resv_describe
+c05ddb08 t dma_resv_list_free.part.1
+c05ddbc4 T dma_resv_fini
+c05ddbdc t dma_resv_iter_walk_unlocked.part.3
+c05ddd80 T dma_resv_iter_first_unlocked
+c05ddde8 T dma_resv_iter_next_unlocked
+c05dde68 T dma_resv_replace_fences
+c05ddfb4 T dma_resv_reserve_fences
+c05de1a8 T dma_resv_wait_timeout
+c05de28c T dma_resv_test_signaled
+c05de388 T dma_resv_add_fence
+c05de58c T dma_resv_copy_fences
+c05de75c T dma_resv_get_fences
+c05de9c4 T dma_resv_get_singleton
+c05deaf8 t dma_heap_devnode
+c05deb1c t dma_heap_open
+c05deb88 t dma_heap_init
+c05dec04 t dma_heap_ioctl
+c05dee60 T dma_heap_get_drvdata
+c05dee70 T dma_heap_get_name
+c05dee80 T dma_heap_add
+c05df0fc t system_heap_create
+c05df160 t system_heap_vunmap
+c05df1c8 t system_heap_detach
+c05df22c t system_heap_vmap
+c05df3a4 t system_heap_mmap
+c05df498 t system_heap_dma_buf_end_cpu_access
+c05df538 t system_heap_dma_buf_begin_cpu_access
+c05df5d8 t system_heap_unmap_dma_buf
+c05df614 t system_heap_map_dma_buf
+c05df654 t system_heap_dma_buf_release
+c05df6c8 t system_heap_allocate
+c05dfa10 t system_heap_attach
+c05dfb4c t cma_heap_mmap
+c05dfb7c t cma_heap_vunmap
+c05dfbe4 t cma_heap_vmap
+c05dfc8c t cma_heap_dma_buf_end_cpu_access
+c05dfd28 t cma_heap_dma_buf_begin_cpu_access
+c05dfdc4 t cma_heap_dma_buf_release
+c05dfe48 t cma_heap_unmap_dma_buf
+c05dfe84 t cma_heap_map_dma_buf
+c05dfec4 t cma_heap_detach
+c05dff20 t cma_heap_attach
+c05dfff8 t add_default_cma_heap
+c05e00b4 t cma_heap_allocate
+c05e030c t cma_heap_vm_fault
+c05e0370 t sync_file_fdget
+c05e03b8 t fence_check_cb_func
+c05e03d4 t sync_file_poll
+c05e04d8 t sync_file_alloc
+c05e056c t sync_file_release
+c05e05fc T sync_file_get_fence
+c05e0680 T sync_file_create
+c05e06f8 T sync_file_get_name
+c05e0794 t sync_file_ioctl
+c05e0bbc T __traceiter_scsi_dispatch_cmd_start
+c05e0c04 T __traceiter_scsi_dispatch_cmd_error
+c05e0c54 T __traceiter_scsi_dispatch_cmd_done
+c05e0c9c T __traceiter_scsi_dispatch_cmd_timeout
+c05e0ce4 T __traceiter_scsi_eh_wakeup
+c05e0d2c T __scsi_device_lookup_by_target
+c05e0d8c T __scsi_device_lookup
+c05e0e10 t perf_trace_scsi_dispatch_cmd_start
+c05e0f7c t perf_trace_scsi_dispatch_cmd_error
+c05e10f4 t perf_trace_scsi_cmd_done_timeout_template
+c05e1268 t perf_trace_scsi_eh_wakeup
+c05e1334 t trace_event_raw_event_scsi_dispatch_cmd_start
+c05e1448 t trace_event_raw_event_scsi_dispatch_cmd_error
+c05e1564 t trace_event_raw_event_scsi_cmd_done_timeout_template
+c05e1680 t trace_event_raw_event_scsi_eh_wakeup
+c05e1708 t trace_raw_output_scsi_dispatch_cmd_start
+c05e1830 t trace_raw_output_scsi_dispatch_cmd_error
+c05e1964 t trace_raw_output_scsi_cmd_done_timeout_template
+c05e1aec t trace_raw_output_scsi_eh_wakeup
+c05e1b30 t __bpf_trace_scsi_dispatch_cmd_start
+c05e1b3c t __bpf_trace_scsi_cmd_done_timeout_template
+c05e1b40 t __bpf_trace_scsi_eh_wakeup
+c05e1b4c t __bpf_trace_scsi_dispatch_cmd_error
+c05e1b6c T scsi_change_queue_depth
+c05e1bd0 T scsi_track_queue_full
+c05e1c48 t scsi_vpd_inquiry
+c05e1d3c T scsi_report_opcode
+c05e1edc T scsi_device_get
+c05e1f40 T scsi_device_put
+c05e1f68 T __scsi_iterate_devices
+c05e2018 T scsi_device_lookup
+c05e20f4 T starget_for_each_device
+c05e2190 T __starget_for_each_device
+c05e2224 T scsi_device_lookup_by_target
+c05e2308 t scsi_get_vpd_size.part.1
+c05e23b8 t scsi_get_vpd_buf
+c05e24a8 t scsi_update_vpd_page
+c05e24fc T scsi_get_vpd_page
+c05e25f8 T scsi_finish_command
+c05e26b4 T scsi_device_max_queue_depth
+c05e26d0 T scsi_attach_vpd
+c05e2838 t __scsi_host_match
+c05e2858 T scsi_is_host_device
+c05e287c t __scsi_host_busy_iter_fn
+c05e2894 t scsi_host_check_in_flight
+c05e28b8 T scsi_host_get
+c05e28f8 t scsi_host_cls_release
+c05e2908 T scsi_host_put
+c05e2918 t scsi_host_dev_release
+c05e29dc T scsi_host_lookup
+c05e2a54 T scsi_host_busy
+c05e2ab0 T scsi_host_complete_all_commands
+c05e2ae0 T scsi_host_busy_iter
+c05e2b34 T scsi_flush_work
+c05e2b80 t complete_all_cmds_iter
+c05e2bbc T scsi_queue_work
+c05e2c14 T scsi_add_host_with_dma
+c05e2f4c T scsi_remove_host
+c05e3120 T scsi_host_alloc
+c05e3488 T scsi_host_set_state
+c05e3538 T scsi_init_hosts
+c05e3554 T scsi_exit_hosts
+c05e357c T scsi_cmd_allowed
+c05e3970 T scsi_ioctl_block_when_processing_errors
+c05e39dc t ioctl_internal_command.constprop.4
+c05e3b34 t scsi_send_start_stop
+c05e3ba0 t scsi_set_medium_removal.part.0
+c05e3c34 T scsi_set_medium_removal
+c05e3c58 T put_sg_io_hdr
+c05e3c9c T get_sg_io_hdr
+c05e3cf4 t sg_io
+c05e400c t scsi_cdrom_send_packet
+c05e419c T scsi_ioctl
+c05e4a10 T scsi_bios_ptable
+c05e4ae4 T scsi_partsize
+c05e4c58 T scsicam_bios_param
+c05e4dd0 t __scsi_report_device_reset
+c05e4dec T scsi_eh_finish_cmd
+c05e4e1c T scsi_report_bus_reset
+c05e4e60 T scsi_report_device_reset
+c05e4eb0 T scsi_eh_restore_cmnd
+c05e4f54 T scsi_eh_prep_cmnd
+c05e511c t scsi_try_bus_reset
+c05e5214 t scsi_try_host_reset
+c05e530c t scsi_handle_queue_ramp_up
+c05e53ec t scsi_handle_queue_full
+c05e546c t scsi_try_target_reset
+c05e5524 t eh_lock_door_done
+c05e553c T scsi_command_normalize_sense
+c05e5554 T scsi_check_sense
+c05e5a98 t scsi_send_eh_cmnd
+c05e5e08 t scsi_eh_tur
+c05e5e88 t scsi_eh_action.part.1
+c05e5eb0 t scsi_eh_try_stu.part.2
+c05e5f2c t scsi_eh_test_devices
+c05e614c T scsi_get_sense_info_fld
+c05e623c T scsi_eh_ready_devs
+c05e6b20 T scsi_block_when_processing_errors
+c05e6bf0 T scsi_eh_wakeup
+c05e6c38 T scsi_schedule_eh
+c05e6ccc t scsi_eh_inc_host_failed
+c05e6d34 T scsi_eh_scmd_add
+c05e6ea0 T scsi_timeout
+c05e7064 T scsi_eh_done
+c05e7084 T scsi_noretry_cmd
+c05e7154 T scmd_eh_abort_handler
+c05e737c T scsi_eh_flush_done_q
+c05e7470 T scsi_decide_disposition
+c05e7748 T scsi_eh_get_sense
+c05e78ac T scsi_error_handler
+c05e7cc4 T scsi_ioctl_reset
+c05e7f40 t scsi_mq_set_rq_budget_token
+c05e7f50 t scsi_mq_get_rq_budget_token
+c05e7f60 t scsi_mq_poll
+c05e7f90 t scsi_init_hctx
+c05e7fa4 t scsi_commit_rqs
+c05e7fc4 T scsi_block_requests
+c05e7fdc T scsi_device_set_state
+c05e8154 T scsi_kunmap_atomic_sg
+c05e8170 t scsi_run_queue
+c05e84b4 T scsi_free_sgtables
+c05e8504 T sdev_enable_disk_events
+c05e8570 t scsi_cmd_runtime_exceeced
+c05e85e8 T scsi_alloc_sgtables
+c05e8958 T scsi_alloc_request
+c05e89bc T __scsi_execute
+c05e8b48 T scsi_test_unit_ready
+c05e8c40 T __scsi_init_queue
+c05e8d14 t scsi_map_queues
+c05e8d38 t scsi_mq_exit_request
+c05e8d7c t scsi_mq_init_request
+c05e8e38 T scsi_vpd_tpg_id
+c05e8f00 T scsi_mode_select
+c05e90e4 T sdev_evt_send
+c05e9168 T scsi_device_quiesce
+c05e9268 t device_quiesce_fn
+c05e9274 T scsi_device_resume
+c05e92d0 t device_resume_fn
+c05e92dc T scsi_target_quiesce
+c05e92f4 T scsi_target_resume
+c05e930c T scsi_target_unblock
+c05e9368 T scsi_kmap_atomic_sg
+c05e94ec T scsi_vpd_lun_id
+c05e97f4 T scsi_build_sense
+c05e982c t scsi_mq_uninit_cmd
+c05e9870 t scsi_mq_requeue_cmd
+c05e9908 t scsi_cleanup_rq
+c05e993c t scsi_run_queue_async
+c05e99b8 T scsi_device_from_queue
+c05e9a08 t target_block
+c05e9a48 t target_unblock
+c05e9a8c t scsi_mq_get_budget
+c05e9ba8 T sdev_evt_send_simple
+c05e9c50 t scsi_stop_queue
+c05e9cb8 T scsi_internal_device_block_nowait
+c05e9d44 T scsi_host_block
+c05e9e2c t device_block
+c05e9f30 T sdev_disable_disk_events
+c05e9f58 t scsi_dec_host_busy
+c05e9ff8 t scsi_mq_lld_busy
+c05ea06c T scsi_target_block
+c05ea0b4 t scsi_end_request
+c05ea24c T sdev_evt_alloc
+c05ea2b4 t scsi_result_to_blk_status
+c05ea340 T scsi_mode_sense
+c05ea664 t scsi_mq_put_budget
+c05ea6c0 T scsi_init_sense_cache
+c05ea73c T scsi_device_unbusy
+c05ea7d8 t __scsi_queue_insert
+c05ea868 T scsi_queue_insert
+c05ea878 t scsi_complete
+c05ea970 t scsi_done_internal
+c05eaa14 T scsi_done
+c05eaa24 T scsi_done_direct
+c05eaa34 T scsi_requeue_run_queue
+c05eaa44 T scsi_run_host_queues
+c05eaa84 T scsi_unblock_requests
+c05eaa9c T scsi_io_completion
+c05eb0e4 T scsi_init_command
+c05eb1a8 t scsi_queue_rq
+c05ebaec T scsi_mq_setup_tags
+c05ebbd4 T scsi_mq_free_tags
+c05ebbf8 T scsi_exit_queue
+c05ebc10 T scsi_evt_thread
+c05ebe80 T scsi_start_queue
+c05ebebc T scsi_internal_device_unblock_nowait
+c05ebf34 t device_unblock
+c05ebf6c T scsi_host_unblock
+c05ebfe4 T scsi_dma_map
+c05ec03c T scsi_dma_unmap
+c05ec088 T scsi_is_target_device
+c05ec0ac T scsi_sanitize_inquiry_string
+c05ec11c t scsi_target_dev_release
+c05ec144 t scsi_target_destroy
+c05ec218 t scsi_realloc_sdev_budget_map
+c05ec38c T scsi_rescan_device
+c05ec420 t scsi_alloc_sdev
+c05ec710 t scsi_probe_and_add_lun
+c05ed344 T scsi_enable_async_suspend
+c05ed388 t scsi_alloc_target
+c05ed6bc T scsi_complete_async_scans
+c05ed7c4 T scsi_target_reap
+c05ed85c T __scsi_add_device
+c05ed998 T scsi_add_device
+c05ed9d4 t __scsi_scan_target
+c05edff4 T scsi_scan_target
+c05ee10c t scsi_scan_channel
+c05ee198 T scsi_scan_host_selected
+c05ee2d0 t do_scsi_scan_host
+c05ee370 T scsi_scan_host
+c05ee538 t do_scan_async
+c05ee6c4 T scsi_forget_host
+c05ee770 t scsi_sdev_attr_is_visible
+c05ee7d4 t scsi_sdev_bin_attr_is_visible
+c05ee8c8 T scsi_is_sdev_device
+c05ee8ec t show_nr_hw_queues
+c05ee910 t show_prot_guard_type
+c05ee934 t show_prot_capabilities
+c05ee958 t show_proc_name
+c05ee97c t show_sg_prot_tablesize
+c05ee9a0 t show_sg_tablesize
+c05ee9c4 t show_can_queue
+c05ee9e8 t show_cmd_per_lun
+c05eea0c t show_unique_id
+c05eea30 t show_queue_type_field
+c05eea68 t sdev_show_queue_depth
+c05eea8c t sdev_show_modalias
+c05eeabc t show_iostat_iotmo_cnt
+c05eeaf4 t show_iostat_ioerr_cnt
+c05eeb2c t show_iostat_iodone_cnt
+c05eeb64 t show_iostat_iorequest_cnt
+c05eeb9c t show_iostat_counterbits
+c05eebc8 t sdev_show_eh_timeout
+c05eebf8 t sdev_show_timeout
+c05eec2c t sdev_show_rev
+c05eec50 t sdev_show_model
+c05eec74 t sdev_show_vendor
+c05eec98 t sdev_show_scsi_level
+c05eecbc t sdev_show_type
+c05eece0 t sdev_show_device_blocked
+c05eed00 t show_state_field
+c05eed84 t show_shost_state
+c05eee30 t store_shost_eh_deadline
+c05eef78 t show_shost_mode
+c05ef020 t show_shost_supported_mode
+c05ef044 t show_use_blk_mq
+c05ef06c t store_host_reset
+c05ef0f4 t store_shost_state
+c05ef1a4 t show_host_busy
+c05ef1d8 t scsi_device_dev_release
+c05ef21c t scsi_device_cls_release
+c05ef22c t show_inquiry
+c05ef270 t show_vpd_pgb2
+c05ef2b8 t show_vpd_pgb1
+c05ef300 t show_vpd_pgb0
+c05ef348 t show_vpd_pg89
+c05ef390 t show_vpd_pg80
+c05ef3d8 t show_vpd_pg83
+c05ef420 t show_vpd_pg0
+c05ef468 t sdev_store_evt_lun_change_reported
+c05ef4f0 t sdev_store_evt_mode_parameter_change_reported
+c05ef578 t sdev_store_evt_soft_threshold_reached
+c05ef600 t sdev_store_evt_capacity_change_reported
+c05ef688 t sdev_store_evt_inquiry_change_reported
+c05ef710 t sdev_store_evt_media_change
+c05ef798 t sdev_store_queue_depth
+c05ef814 t sdev_show_evt_lun_change_reported
+c05ef848 t sdev_show_evt_mode_parameter_change_reported
+c05ef87c t sdev_show_evt_soft_threshold_reached
+c05ef8b0 t sdev_show_evt_capacity_change_reported
+c05ef8e4 t sdev_show_evt_inquiry_change_reported
+c05ef918 t sdev_show_evt_media_change
+c05ef94c t sdev_store_queue_ramp_up_period
+c05ef9c0 t sdev_show_queue_ramp_up_period
+c05ef9f4 t sdev_show_blacklist
+c05efaf8 t sdev_show_wwid
+c05efb2c t store_queue_type_field
+c05efb74 t sdev_store_eh_timeout
+c05efc04 t sdev_store_timeout
+c05efc78 t store_state_field
+c05efdc0 t store_rescan_field
+c05efddc t sdev_show_device_busy
+c05efe10 T scsi_register_driver
+c05efe28 T scsi_register_interface
+c05efe40 t scsi_bus_match
+c05efe80 t show_shost_eh_deadline
+c05efed8 t show_shost_active_mode
+c05eff18 t check_set
+c05effa8 t store_scan
+c05f00ac t scsi_bus_uevent
+c05f00f0 t scsi_device_dev_release_usercontext
+c05f0374 T scsi_device_state_name
+c05f03d4 T scsi_host_state_name
+c05f0464 T scsi_sysfs_register
+c05f04b8 T scsi_sysfs_unregister
+c05f04e0 T scsi_sysfs_add_sdev
+c05f06b0 T __scsi_remove_device
+c05f0810 T scsi_remove_device
+c05f0844 t sdev_store_delete
+c05f0904 T scsi_remove_target
+c05f0b84 T scsi_sysfs_add_host
+c05f0bc8 T scsi_sysfs_device_initialize
+c05f0d80 T scsi_dev_info_remove_list
+c05f0e28 T scsi_dev_info_add_list
+c05f0edc t scsi_dev_info_list_find
+c05f1114 T scsi_dev_info_list_del_keyed
+c05f1154 t scsi_strcpy_devinfo
+c05f11f0 T scsi_dev_info_list_add_keyed
+c05f13b0 T scsi_get_device_flags_keyed
+c05f1418 T scsi_get_device_flags
+c05f1428 T scsi_exit_devinfo
+c05f1438 T scsi_exit_sysctl
+c05f1450 T scsi_show_rq
+c05f1600 T scsi_trace_parse_cdb
+c05f1fa0 t scsi_format_opcode_name
+c05f2218 T __scsi_format_command
+c05f22c0 T sdev_prefix_printk
+c05f23c0 t sdev_format_header.constprop.0
+c05f2448 T scsi_print_command
+c05f26b4 T scsi_print_result
+c05f289c t scsi_log_print_sense_hdr
+c05f2a8c T scsi_print_sense_hdr
+c05f2aa0 t scsi_log_print_sense
+c05f2bd0 T __scsi_print_sense
+c05f2bf8 T scsi_print_sense
+c05f2c44 T scmd_printk
+c05f2d2c T scsi_autopm_get_device
+c05f2d7c T scsi_autopm_put_device
+c05f2d90 t scsi_runtime_resume
+c05f2e04 t scsi_runtime_suspend
+c05f2e90 t scsi_runtime_idle
+c05f2ec8 T scsi_autopm_get_target
+c05f2edc T scsi_autopm_put_target
+c05f2ef0 T scsi_autopm_get_host
+c05f2f40 T scsi_autopm_put_host
+c05f2f54 t scsi_bsg_sg_io_fn
+c05f3240 T scsi_bsg_register_queue
+c05f326c T scsi_device_type
+c05f32c0 T scsilun_to_int
+c05f3348 T scsi_sense_desc_find
+c05f3408 T scsi_build_sense_buffer
+c05f3450 T int_to_scsilun
+c05f3498 T scsi_normalize_sense
+c05f3580 T scsi_set_sense_information
+c05f3694 T scsi_set_sense_field_pointer
+c05f37a8 T __traceiter_iscsi_dbg_conn
+c05f37f8 T __traceiter_iscsi_dbg_session
+c05f3848 T __traceiter_iscsi_dbg_eh
+c05f3898 T __traceiter_iscsi_dbg_tcp
+c05f38e8 T __traceiter_iscsi_dbg_sw_tcp
+c05f3938 T __traceiter_iscsi_dbg_trans_session
+c05f3988 T __traceiter_iscsi_dbg_trans_conn
+c05f39d8 t show_ipv4_iface_ipaddress
+c05f3a04 t show_ipv4_iface_gateway
+c05f3a30 t show_ipv4_iface_subnet
+c05f3a5c t show_ipv4_iface_bootproto
+c05f3a88 t show_ipv4_iface_dhcp_dns_address_en
+c05f3ab4 t show_ipv4_iface_dhcp_slp_da_info_en
+c05f3ae0 t show_ipv4_iface_tos_en
+c05f3b0c t show_ipv4_iface_tos
+c05f3b38 t show_ipv4_iface_grat_arp_en
+c05f3b64 t show_ipv4_iface_dhcp_alt_client_id_en
+c05f3b90 t show_ipv4_iface_dhcp_alt_client_id
+c05f3bbc t show_ipv4_iface_dhcp_req_vendor_id_en
+c05f3be8 t show_ipv4_iface_dhcp_use_vendor_id_en
+c05f3c14 t show_ipv4_iface_dhcp_vendor_id
+c05f3c40 t show_ipv4_iface_dhcp_learn_iqn_en
+c05f3c6c t show_ipv4_iface_fragment_disable
+c05f3c98 t show_ipv4_iface_incoming_forwarding_en
+c05f3cc4 t show_ipv4_iface_ttl
+c05f3cf0 t show_ipv6_iface_ipaddress
+c05f3d1c t show_ipv6_iface_link_local_addr
+c05f3d48 t show_ipv6_iface_router_addr
+c05f3d74 t show_ipv6_iface_ipaddr_autocfg
+c05f3da0 t show_ipv6_iface_link_local_autocfg
+c05f3dcc t show_ipv6_iface_link_local_state
+c05f3df8 t show_ipv6_iface_router_state
+c05f3e24 t show_ipv6_iface_grat_neighbor_adv_en
+c05f3e50 t show_ipv6_iface_mld_en
+c05f3e7c t show_ipv6_iface_flow_label
+c05f3ea8 t show_ipv6_iface_traffic_class
+c05f3ed4 t show_ipv6_iface_hop_limit
+c05f3f00 t show_ipv6_iface_nd_reachable_tmo
+c05f3f2c t show_ipv6_iface_nd_rexmit_time
+c05f3f58 t show_ipv6_iface_nd_stale_tmo
+c05f3f84 t show_ipv6_iface_dup_addr_detect_cnt
+c05f3fb0 t show_ipv6_iface_router_adv_link_mtu
+c05f3fdc t show_iface_enabled
+c05f4008 t show_iface_vlan_id
+c05f4034 t show_iface_vlan_priority
+c05f4060 t show_iface_vlan_enabled
+c05f408c t show_iface_mtu
+c05f40b8 t show_iface_port
+c05f40e4 t show_iface_ipaddress_state
+c05f4110 t show_iface_delayed_ack_en
+c05f413c t show_iface_tcp_nagle_disable
+c05f4168 t show_iface_tcp_wsf_disable
+c05f4194 t show_iface_tcp_wsf
+c05f41c0 t show_iface_tcp_timer_scale
+c05f41ec t show_iface_tcp_timestamp_en
+c05f4218 t show_iface_cache_id
+c05f4244 t show_iface_redirect_en
+c05f4270 t show_iface_def_taskmgmt_tmo
+c05f429c t show_iface_header_digest
+c05f42c8 t show_iface_data_digest
+c05f42f4 t show_iface_immediate_data
+c05f4320 t show_iface_initial_r2t
+c05f434c t show_iface_data_seq_in_order
+c05f4378 t show_iface_data_pdu_in_order
+c05f43a4 t show_iface_erl
+c05f43d0 t show_iface_max_recv_dlength
+c05f43fc t show_iface_first_burst_len
+c05f4428 t show_iface_max_outstanding_r2t
+c05f4454 t show_iface_max_burst_len
+c05f4480 t show_iface_chap_auth
+c05f44ac t show_iface_bidi_chap
+c05f44d8 t show_iface_discovery_auth_optional
+c05f4504 t show_iface_discovery_logout
+c05f4530 t show_iface_strict_login_comp_en
+c05f455c t show_iface_initiator_name
+c05f4588 T iscsi_get_ipaddress_state_name
+c05f45f0 T iscsi_get_router_state_name
+c05f4648 t show_fnode_auto_snd_tgt_disable
+c05f4668 t show_fnode_discovery_session
+c05f4688 t show_fnode_portal_type
+c05f46a8 t show_fnode_entry_enable
+c05f46c8 t show_fnode_immediate_data
+c05f46e8 t show_fnode_initial_r2t
+c05f4708 t show_fnode_data_seq_in_order
+c05f4728 t show_fnode_data_pdu_in_order
+c05f4748 t show_fnode_chap_auth
+c05f4768 t show_fnode_discovery_logout
+c05f4788 t show_fnode_bidi_chap
+c05f47a8 t show_fnode_discovery_auth_optional
+c05f47c8 t show_fnode_erl
+c05f47e8 t show_fnode_first_burst_len
+c05f4808 t show_fnode_def_time2wait
+c05f4828 t show_fnode_def_time2retain
+c05f4848 t show_fnode_max_outstanding_r2t
+c05f4868 t show_fnode_isid
+c05f4888 t show_fnode_tsid
+c05f48a8 t show_fnode_max_burst_len
+c05f48c8 t show_fnode_def_taskmgmt_tmo
+c05f48e8 t show_fnode_targetalias
+c05f4908 t show_fnode_targetname
+c05f4928 t show_fnode_tpgt
+c05f4948 t show_fnode_discovery_parent_idx
+c05f4968 t show_fnode_discovery_parent_type
+c05f4988 t show_fnode_chap_in_idx
+c05f49a8 t show_fnode_chap_out_idx
+c05f49c8 t show_fnode_username
+c05f49e8 t show_fnode_username_in
+c05f4a08 t show_fnode_password
+c05f4a28 t show_fnode_password_in
+c05f4a48 t show_fnode_is_boot_target
+c05f4a68 t show_fnode_is_fw_assigned_ipv6
+c05f4a88 t show_fnode_header_digest
+c05f4aa8 t show_fnode_data_digest
+c05f4ac8 t show_fnode_snack_req
+c05f4ae8 t show_fnode_tcp_timestamp_stat
+c05f4b08 t show_fnode_tcp_nagle_disable
+c05f4b28 t show_fnode_tcp_wsf_disable
+c05f4b48 t show_fnode_tcp_timer_scale
+c05f4b68 t show_fnode_tcp_timestamp_enable
+c05f4b88 t show_fnode_fragment_disable
+c05f4ba8 t show_fnode_keepalive_tmo
+c05f4bc8 t show_fnode_port
+c05f4be8 t show_fnode_ipaddress
+c05f4c08 t show_fnode_max_recv_dlength
+c05f4c28 t show_fnode_max_xmit_dlength
+c05f4c48 t show_fnode_local_port
+c05f4c68 t show_fnode_ipv4_tos
+c05f4c88 t show_fnode_ipv6_traffic_class
+c05f4ca8 t show_fnode_ipv6_flow_label
+c05f4cc8 t show_fnode_redirect_ipaddr
+c05f4ce8 t show_fnode_max_segment_size
+c05f4d08 t show_fnode_link_local_ipv6
+c05f4d28 t show_fnode_tcp_xmit_wsf
+c05f4d48 t show_fnode_tcp_recv_wsf
+c05f4d68 t show_fnode_statsn
+c05f4d88 t show_fnode_exp_statsn
+c05f4da8 T iscsi_flashnode_bus_match
+c05f4dcc t iscsi_is_flashnode_conn_dev
+c05f4df0 t flashnode_match_index
+c05f4e24 T iscsi_session_chkready
+c05f4e4c T iscsi_is_session_dev
+c05f4e70 t iscsi_iter_session_fn
+c05f4ea0 t __iscsi_destroy_session
+c05f4ebc T iscsi_get_discovery_parent_name
+c05f4f0c t show_conn_param_ISCSI_PARAM_MAX_RECV_DLENGTH
+c05f4f2c t show_conn_param_ISCSI_PARAM_MAX_XMIT_DLENGTH
+c05f4f4c t show_conn_param_ISCSI_PARAM_HDRDGST_EN
+c05f4f6c t show_conn_param_ISCSI_PARAM_DATADGST_EN
+c05f4f8c t show_conn_param_ISCSI_PARAM_IFMARKER_EN
+c05f4fac t show_conn_param_ISCSI_PARAM_OFMARKER_EN
+c05f4fcc t show_conn_param_ISCSI_PARAM_PERSISTENT_PORT
+c05f4fec t show_conn_param_ISCSI_PARAM_EXP_STATSN
+c05f500c t show_conn_param_ISCSI_PARAM_PERSISTENT_ADDRESS
+c05f502c t show_conn_param_ISCSI_PARAM_PING_TMO
+c05f504c t show_conn_param_ISCSI_PARAM_RECV_TMO
+c05f506c t show_conn_param_ISCSI_PARAM_LOCAL_PORT
+c05f508c t show_conn_param_ISCSI_PARAM_STATSN
+c05f50ac t show_conn_param_ISCSI_PARAM_KEEPALIVE_TMO
+c05f50cc t show_conn_param_ISCSI_PARAM_MAX_SEGMENT_SIZE
+c05f50ec t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_STAT
+c05f510c t show_conn_param_ISCSI_PARAM_TCP_WSF_DISABLE
+c05f512c t show_conn_param_ISCSI_PARAM_TCP_NAGLE_DISABLE
+c05f514c t show_conn_param_ISCSI_PARAM_TCP_TIMER_SCALE
+c05f516c t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_EN
+c05f518c t show_conn_param_ISCSI_PARAM_IP_FRAGMENT_DISABLE
+c05f51ac t show_conn_param_ISCSI_PARAM_IPV4_TOS
+c05f51cc t show_conn_param_ISCSI_PARAM_IPV6_TC
+c05f51ec t show_conn_param_ISCSI_PARAM_IPV6_FLOW_LABEL
+c05f520c t show_conn_param_ISCSI_PARAM_IS_FW_ASSIGNED_IPV6
+c05f522c t show_conn_param_ISCSI_PARAM_TCP_XMIT_WSF
+c05f524c t show_conn_param_ISCSI_PARAM_TCP_RECV_WSF
+c05f526c t show_conn_param_ISCSI_PARAM_LOCAL_IPADDR
+c05f528c t show_session_param_ISCSI_PARAM_TARGET_NAME
+c05f52ac t show_session_param_ISCSI_PARAM_INITIAL_R2T_EN
+c05f52cc t show_session_param_ISCSI_PARAM_MAX_R2T
+c05f52ec t show_session_param_ISCSI_PARAM_IMM_DATA_EN
+c05f530c t show_session_param_ISCSI_PARAM_FIRST_BURST
+c05f532c t show_session_param_ISCSI_PARAM_MAX_BURST
+c05f534c t show_session_param_ISCSI_PARAM_PDU_INORDER_EN
+c05f536c t show_session_param_ISCSI_PARAM_DATASEQ_INORDER_EN
+c05f538c t show_session_param_ISCSI_PARAM_ERL
+c05f53ac t show_session_param_ISCSI_PARAM_TPGT
+c05f53cc t show_session_param_ISCSI_PARAM_FAST_ABORT
+c05f53ec t show_session_param_ISCSI_PARAM_ABORT_TMO
+c05f540c t show_session_param_ISCSI_PARAM_LU_RESET_TMO
+c05f542c t show_session_param_ISCSI_PARAM_TGT_RESET_TMO
+c05f544c t show_session_param_ISCSI_PARAM_IFACE_NAME
+c05f546c t show_session_param_ISCSI_PARAM_INITIATOR_NAME
+c05f548c t show_session_param_ISCSI_PARAM_TARGET_ALIAS
+c05f54ac t show_session_param_ISCSI_PARAM_BOOT_ROOT
+c05f54cc t show_session_param_ISCSI_PARAM_BOOT_NIC
+c05f54ec t show_session_param_ISCSI_PARAM_BOOT_TARGET
+c05f550c t show_session_param_ISCSI_PARAM_AUTO_SND_TGT_DISABLE
+c05f552c t show_session_param_ISCSI_PARAM_DISCOVERY_SESS
+c05f554c t show_session_param_ISCSI_PARAM_PORTAL_TYPE
+c05f556c t show_session_param_ISCSI_PARAM_CHAP_AUTH_EN
+c05f558c t show_session_param_ISCSI_PARAM_DISCOVERY_LOGOUT_EN
+c05f55ac t show_session_param_ISCSI_PARAM_BIDI_CHAP_EN
+c05f55cc t show_session_param_ISCSI_PARAM_DISCOVERY_AUTH_OPTIONAL
+c05f55ec t show_session_param_ISCSI_PARAM_DEF_TIME2WAIT
+c05f560c t show_session_param_ISCSI_PARAM_DEF_TIME2RETAIN
+c05f562c t show_session_param_ISCSI_PARAM_ISID
+c05f564c t show_session_param_ISCSI_PARAM_TSID
+c05f566c t show_session_param_ISCSI_PARAM_DEF_TASKMGMT_TMO
+c05f568c t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_IDX
+c05f56ac t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_TYPE
+c05f56cc T iscsi_get_port_speed_name
+c05f5740 T iscsi_get_port_state_name
+c05f5780 t trace_event_get_offsets_iscsi_log_msg
+c05f583c t perf_trace_iscsi_log_msg
+c05f5980 t trace_event_raw_event_iscsi_log_msg
+c05f5a70 t trace_raw_output_iscsi_log_msg
+c05f5ac0 t __bpf_trace_iscsi_log_msg
+c05f5ae0 t show_conn_ep_param_ISCSI_PARAM_CONN_PORT
+c05f5b70 t show_conn_ep_param_ISCSI_PARAM_CONN_ADDRESS
+c05f5c00 t iscsi_flashnode_sess_release
+c05f5c34 t iscsi_flashnode_conn_release
+c05f5c68 t iscsi_transport_release
+c05f5c78 t iscsi_endpoint_release
+c05f5cbc T iscsi_put_endpoint
+c05f5ccc t iscsi_iface_release
+c05f5cec T iscsi_put_conn
+c05f5cfc t iscsi_iter_destroy_flashnode_conn_fn
+c05f5d30 t show_ep_handle
+c05f5d50 t show_priv_session_target_id
+c05f5d70 t show_priv_session_creator
+c05f5d90 t show_priv_session_target_state
+c05f5dc0 t show_priv_session_state
+c05f5e18 t show_conn_state
+c05f5e54 t show_transport_caps
+c05f5e74 T iscsi_destroy_endpoint
+c05f5ea0 T iscsi_destroy_iface
+c05f5ec8 T iscsi_lookup_endpoint
+c05f5f14 T iscsi_get_conn
+c05f5f24 t iscsi_iface_attr_is_visible
+c05f6520 t iscsi_flashnode_sess_attr_is_visible
+c05f683c t iscsi_flashnode_conn_attr_is_visible
+c05f6ad0 t iscsi_session_attr_is_visible
+c05f6edc t iscsi_conn_attr_is_visible
+c05f71dc T iscsi_find_flashnode_sess
+c05f71ec T iscsi_find_flashnode_conn
+c05f7208 T iscsi_destroy_flashnode_sess
+c05f7258 t iscsi_iter_destroy_flashnode_fn
+c05f7290 T iscsi_destroy_all_flashnode
+c05f72ac T iscsi_host_for_each_session
+c05f72c4 t iscsi_user_scan
+c05f732c T iscsi_is_session_online
+c05f738c T iscsi_force_destroy_session
+c05f7488 t iscsi_if_transport_lookup
+c05f755c t iscsi_session_has_conns
+c05f760c t iscsi_session_lookup
+c05f76d8 t iscsi_conn_lookup
+c05f77b4 t show_host_param_ISCSI_HOST_PARAM_PORT_SPEED
+c05f780c t show_host_param_ISCSI_HOST_PARAM_PORT_STATE
+c05f7864 t show_host_param_ISCSI_HOST_PARAM_INITIATOR_NAME
+c05f78bc t show_host_param_ISCSI_HOST_PARAM_IPADDRESS
+c05f7914 t show_host_param_ISCSI_HOST_PARAM_HWADDRESS
+c05f796c t show_host_param_ISCSI_HOST_PARAM_NETDEV_NAME
+c05f79c4 T iscsi_block_scsi_eh
+c05f7a88 T iscsi_unblock_session
+c05f7ad4 T iscsi_block_session
+c05f7aec T iscsi_remove_conn
+c05f7b74 t iscsi_iter_destroy_conn_fn
+c05f7bac T iscsi_offload_mesg
+c05f7ca0 T iscsi_post_host_event
+c05f7d88 T iscsi_ping_comp_event
+c05f7e64 t show_session_param_ISCSI_PARAM_CHAP_IN_IDX
+c05f7eb0 t show_session_param_ISCSI_PARAM_CHAP_OUT_IDX
+c05f7efc t show_session_param_ISCSI_PARAM_USERNAME_IN
+c05f7f48 t show_session_param_ISCSI_PARAM_USERNAME
+c05f7f94 t show_session_param_ISCSI_PARAM_PASSWORD_IN
+c05f7fe0 t show_session_param_ISCSI_PARAM_PASSWORD
+c05f802c t show_transport_handle
+c05f8074 t store_priv_session_recovery_tmo
+c05f8140 t iscsi_remove_host
+c05f8188 t iscsi_setup_host
+c05f82ac t iscsi_bsg_host_dispatch
+c05f83e4 T iscsi_dbg_trace
+c05f8450 t iscsi_session_release
+c05f84f0 t __iscsi_block_session
+c05f8608 t __iscsi_unblock_session
+c05f8704 t iscsi_conn_release
+c05f8780 t iscsi_ep_disconnect
+c05f887c t iscsi_stop_conn
+c05f8978 t iscsi_cleanup_conn_work_fn
+c05f8a4c T iscsi_conn_error_event
+c05f8c48 T iscsi_recv_pdu
+c05f8dac T iscsi_session_event
+c05f8f9c t __iscsi_unbind_session
+c05f91dc T iscsi_remove_session
+c05f93d0 T iscsi_add_session
+c05f9658 T iscsi_free_session
+c05f96d4 t iscsi_if_create_session
+c05f97ac t show_priv_session_recovery_tmo
+c05f97e0 t trace_iscsi_dbg_trans_session
+c05f982c t trace_iscsi_dbg_trans_conn
+c05f9878 t iscsi_session_match
+c05f9900 t iscsi_conn_match
+c05f998c t iscsi_host_attr_is_visible
+c05f9a9c t iscsi_host_match
+c05f9b1c T iscsi_conn_login_event
+c05f9c24 T iscsi_register_transport
+c05f9e28 t iscsi_user_scan_session
+c05fa038 t iscsi_scan_session
+c05fa0a4 t iscsi_if_disconnect_bound_ep
+c05fa17c t iscsi_if_stop_conn
+c05fa374 t iscsi_iter_force_destroy_conn_fn
+c05fa3d0 t iscsi_if_rx
+c05fba64 T iscsi_alloc_session
+c05fbc18 T iscsi_create_session
+c05fbc5c T iscsi_add_conn
+c05fbd44 T iscsi_unregister_transport
+c05fbe38 T iscsi_create_flashnode_conn
+c05fbed8 T iscsi_create_flashnode_sess
+c05fbf7c T iscsi_alloc_conn
+c05fc068 T iscsi_create_iface
+c05fc150 T iscsi_create_endpoint
+c05fc290 t sd_default_probe
+c05fc29c t sd_eh_reset
+c05fc2c0 t sd_unlock_native_capacity
+c05fc2e8 t scsi_disk_free_disk
+c05fc2fc t scsi_disk_release
+c05fc334 t max_retries_store
+c05fc3d4 t max_retries_show
+c05fc3f4 t max_medium_access_timeouts_show
+c05fc414 t max_write_same_blocks_show
+c05fc434 t zeroing_mode_show
+c05fc460 t provisioning_mode_show
+c05fc48c t thin_provisioning_show
+c05fc4bc t app_tag_own_show
+c05fc4e8 t protection_type_show
+c05fc508 t manage_start_stop_show
+c05fc53c t allow_restart_show
+c05fc570 t FUA_show
+c05fc5a0 t cache_type_show
+c05fc5dc t max_medium_access_timeouts_store
+c05fc628 t protection_type_store
+c05fc6b0 t sd_config_write_same
+c05fc7f0 t max_write_same_blocks_store
+c05fc8c0 t zeroing_mode_store
+c05fc920 t sd_config_discard
+c05fca50 t manage_start_stop_store
+c05fcae8 t allow_restart_store
+c05fcb90 t sd_set_flush_flag
+c05fcbbc t sd_eh_action
+c05fcd3c t sd_completed_bytes
+c05fce60 t sd_done
+c05fd130 t sd_pr_command
+c05fd284 t sd_pr_clear
+c05fd2bc t sd_pr_preempt
+c05fd310 t sd_pr_release
+c05fd364 t sd_pr_reserve
+c05fd3d8 t sd_pr_register
+c05fd428 t sd_get_unique_id
+c05fd4ec t sd_getgeo
+c05fd5d4 t sd_ioctl
+c05fd654 t provisioning_mode_store
+c05fd700 t media_not_present
+c05fd794 t sd_check_events
+c05fd8ec t zoned_cap_show
+c05fd9cc t sd_major
+c05fda3c t sd_uninit_command
+c05fda64 t read_capacity_error.constprop.14
+c05fdb1c t sd_release
+c05fdb8c t protection_mode_show
+c05fdc68 t sd_setup_write_same10_cmnd
+c05fde30 t sd_setup_write_same16_cmnd
+c05fe064 t sd_init_command
+c05feb88 T sd_print_sense_hdr
+c05feba8 T sd_print_result
+c05fec04 t read_capacity_10
+c05fedf0 t read_capacity_16.part.11
+c05ff160 t sd_revalidate_disk
+c0601160 t cache_type_store
+c0601364 t sd_rescan
+c0601378 t sd_probe
+c060176c t sd_open
+c06018b8 t sd_start_stop_device
+c0601a0c t sd_resume
+c0601a6c t sd_resume_runtime
+c0601b3c t sd_resume_system
+c0601b68 t sd_sync_cache
+c0601d3c t sd_suspend_common
+c0601e5c t sd_suspend_runtime
+c0601e6c t sd_suspend_system
+c0601e9c t sd_shutdown
+c0601f68 t sd_remove
+c0601fb0 T sd_dif_config_host
+c0602120 T __traceiter_spi_controller_idle
+c0602168 T __traceiter_spi_controller_busy
+c06021b0 T __traceiter_spi_setup
+c0602200 T __traceiter_spi_set_cs
+c0602250 T __traceiter_spi_message_submit
+c0602298 T __traceiter_spi_message_start
+c06022e0 T __traceiter_spi_message_done
+c0602328 T __traceiter_spi_transfer_start
+c0602378 T __traceiter_spi_transfer_stop
+c06023c8 t spi_shutdown
+c06023ec t spi_dev_check
+c0602424 T spi_delay_to_ns
+c06024b4 T spi_slave_abort
+c06024e8 t __spi_replace_transfers_release
+c0602580 t perf_trace_spi_controller
+c0602650 t perf_trace_spi_setup
+c060274c t perf_trace_spi_set_cs
+c0602838 t perf_trace_spi_message
+c0602920 t perf_trace_spi_message_done
+c0602a18 t trace_event_raw_event_spi_controller
+c0602aa4 t trace_event_raw_event_spi_setup
+c0602b5c t trace_event_raw_event_spi_set_cs
+c0602c04 t trace_event_raw_event_spi_message
+c0602ca8 t trace_event_raw_event_spi_message_done
+c0602d5c t trace_raw_output_spi_controller
+c0602da0 t trace_raw_output_spi_setup
+c0602e74 t trace_raw_output_spi_set_cs
+c0602f04 t trace_raw_output_spi_message
+c0602f60 t trace_raw_output_spi_message_done
+c0602fcc t trace_raw_output_spi_transfer
+c060305c t perf_trace_spi_transfer
+c0603260 t __bpf_trace_spi_controller
+c060326c t __bpf_trace_spi_message
+c0603278 t __bpf_trace_spi_message_done
+c060327c t __bpf_trace_spi_setup
+c060329c t __bpf_trace_spi_set_cs
+c06032c4 t __bpf_trace_spi_transfer
+c06032e4 T spi_get_device_id
+c0603344 t spi_remove
+c0603380 t spi_probe
+c0603430 t spi_uevent
+c0603454 t spi_match_device
+c060351c t spi_statistics_transfers_split_maxsize_show
+c060358c t spi_device_transfers_split_maxsize_show
+c06035a0 t spi_controller_transfers_split_maxsize_show
+c06035b4 t spi_statistics_transfer_bytes_histo16_show
+c0603624 t spi_device_transfer_bytes_histo16_show
+c0603638 t spi_controller_transfer_bytes_histo16_show
+c060364c t spi_statistics_transfer_bytes_histo15_show
+c06036bc t spi_device_transfer_bytes_histo15_show
+c06036d0 t spi_controller_transfer_bytes_histo15_show
+c06036e4 t spi_statistics_transfer_bytes_histo14_show
+c0603754 t spi_device_transfer_bytes_histo14_show
+c0603768 t spi_controller_transfer_bytes_histo14_show
+c060377c t spi_statistics_transfer_bytes_histo13_show
+c06037ec t spi_device_transfer_bytes_histo13_show
+c0603800 t spi_controller_transfer_bytes_histo13_show
+c0603814 t spi_statistics_transfer_bytes_histo12_show
+c0603884 t spi_device_transfer_bytes_histo12_show
+c0603898 t spi_controller_transfer_bytes_histo12_show
+c06038ac t spi_statistics_transfer_bytes_histo11_show
+c060391c t spi_device_transfer_bytes_histo11_show
+c0603930 t spi_controller_transfer_bytes_histo11_show
+c0603944 t spi_statistics_transfer_bytes_histo10_show
+c06039b4 t spi_device_transfer_bytes_histo10_show
+c06039c8 t spi_controller_transfer_bytes_histo10_show
+c06039dc t spi_statistics_transfer_bytes_histo9_show
+c0603a4c t spi_device_transfer_bytes_histo9_show
+c0603a60 t spi_controller_transfer_bytes_histo9_show
+c0603a74 t spi_statistics_transfer_bytes_histo8_show
+c0603ae4 t spi_device_transfer_bytes_histo8_show
+c0603af8 t spi_controller_transfer_bytes_histo8_show
+c0603b0c t spi_statistics_transfer_bytes_histo7_show
+c0603b7c t spi_device_transfer_bytes_histo7_show
+c0603b90 t spi_controller_transfer_bytes_histo7_show
+c0603ba4 t spi_statistics_transfer_bytes_histo6_show
+c0603c14 t spi_device_transfer_bytes_histo6_show
+c0603c28 t spi_controller_transfer_bytes_histo6_show
+c0603c3c t spi_statistics_transfer_bytes_histo5_show
+c0603cac t spi_device_transfer_bytes_histo5_show
+c0603cc0 t spi_controller_transfer_bytes_histo5_show
+c0603cd4 t spi_statistics_transfer_bytes_histo4_show
+c0603d44 t spi_device_transfer_bytes_histo4_show
+c0603d58 t spi_controller_transfer_bytes_histo4_show
+c0603d6c t spi_statistics_transfer_bytes_histo3_show
+c0603ddc t spi_device_transfer_bytes_histo3_show
+c0603df0 t spi_controller_transfer_bytes_histo3_show
+c0603e04 t spi_statistics_transfer_bytes_histo2_show
+c0603e74 t spi_device_transfer_bytes_histo2_show
+c0603e88 t spi_controller_transfer_bytes_histo2_show
+c0603e9c t spi_statistics_transfer_bytes_histo1_show
+c0603f0c t spi_device_transfer_bytes_histo1_show
+c0603f20 t spi_controller_transfer_bytes_histo1_show
+c0603f34 t spi_statistics_transfer_bytes_histo0_show
+c0603fa4 t spi_device_transfer_bytes_histo0_show
+c0603fb8 t spi_controller_transfer_bytes_histo0_show
+c0603fcc t spi_statistics_bytes_tx_show
+c060403c t spi_device_bytes_tx_show
+c0604050 t spi_controller_bytes_tx_show
+c0604064 t spi_statistics_bytes_rx_show
+c06040d4 t spi_device_bytes_rx_show
+c06040e8 t spi_controller_bytes_rx_show
+c06040fc t spi_statistics_bytes_show
+c060416c t spi_device_bytes_show
+c0604180 t spi_controller_bytes_show
+c0604194 t spi_statistics_spi_async_show
+c0604204 t spi_device_spi_async_show
+c0604218 t spi_controller_spi_async_show
+c060422c t spi_statistics_spi_sync_immediate_show
+c060429c t spi_device_spi_sync_immediate_show
+c06042b0 t spi_controller_spi_sync_immediate_show
+c06042c4 t spi_statistics_spi_sync_show
+c0604334 t spi_device_spi_sync_show
+c0604348 t spi_controller_spi_sync_show
+c060435c t spi_statistics_timedout_show
+c06043cc t spi_device_timedout_show
+c06043e0 t spi_controller_timedout_show
+c06043f4 t spi_statistics_errors_show
+c0604464 t spi_device_errors_show
+c0604478 t spi_controller_errors_show
+c060448c t spi_statistics_transfers_show
+c06044fc t spi_device_transfers_show
+c0604510 t spi_controller_transfers_show
+c0604524 t spi_statistics_messages_show
+c0604594 t spi_device_messages_show
+c06045a8 t spi_controller_messages_show
+c06045bc t driver_override_store
+c06045e0 t driver_override_show
+c060463c T spi_bus_unlock
+c0604660 t modalias_show
+c0604688 T __spi_register_driver
+c0604770 t spi_controller_release
+c060477c t spi_alloc_pcpu_stats
+c06047c0 T spi_alloc_device
+c0604884 t spidev_release
+c06048c0 t devm_spi_release_controller
+c06048d8 t spi_dev_set_name
+c0604900 T spi_finalize_current_transfer
+c0604910 t spi_complete
+c060491c T spi_get_next_queued_message
+c0604984 T spi_bus_lock
+c06049f4 T spi_take_timestamp_post
+c0604a80 t spi_start_queue
+c0604b28 T __spi_alloc_controller
+c0604bf8 t slave_show
+c0604c28 T __devm_spi_alloc_controller
+c0604cc4 t spi_statistics_add_transfer_stats
+c0604dac t spi_dma_sync_for_cpu
+c0604e0c t spi_stop_queue
+c0604f4c t spi_destroy_queue
+c0604f8c T spi_unregister_controller
+c06050a0 t devm_spi_unregister
+c06050b0 t _spi_transfer_delay_ns.part.2
+c0605114 T spi_delay_exec
+c0605190 t spi_set_cs
+c06053c4 T spi_take_timestamp_pre
+c0605438 T spi_controller_resume
+c060548c t spi_idle_runtime_pm.part.5
+c06054b8 T spi_controller_suspend
+c060550c t spi_queued_transfer
+c06055e8 t spi_unmap_buf_attrs.constprop.10
+c0605644 t __spi_unmap_msg
+c06056f0 T spi_finalize_current_message
+c060595c t of_node_clear_flag.constprop.11
+c0605988 t spi_transfer_one_message
+c060605c t spi_map_buf_attrs
+c0606278 T spi_unregister_device
+c06062fc t __unregister
+c0606314 t trace_event_raw_event_spi_transfer
+c06064b0 t __spi_async
+c06065e4 T spi_split_transfers_maxsize
+c0606a10 t __spi_validate
+c0606da4 T spi_async
+c0606e50 t __spi_pump_transfer_message
+c06073a8 t __spi_sync
+c060767c T spi_sync
+c06076c0 T spi_write_then_read
+c0607864 T spi_sync_locked
+c0607870 t __spi_pump_messages
+c0607b2c t spi_pump_messages
+c0607b40 T spi_setup
+c0607e90 t __spi_add_device
+c0607f94 T spi_add_device
+c0608004 T spi_new_device
+c06080d4 t spi_match_controller_to_boardinfo
+c0608120 t slave_store
+c0608218 t of_register_spi_device
+c06085f0 T spi_register_controller
+c0608cc4 T devm_spi_register_controller
+c0608d50 t of_spi_notify
+c0608eac T spi_new_ancillary_device
+c0608f94 T spi_register_board_info
+c06090bc T spi_map_buf
+c06090f0 T spi_unmap_buf
+c060910c T spi_flush_queue
+c0609130 t spi_check_buswidth_req
+c06091f0 T spi_mem_default_supports_op
+c0609334 t spi_mem_internal_supports_op
+c0609374 T spi_mem_get_name
+c0609384 t spi_mem_remove
+c06093a4 t spi_mem_shutdown
+c06093c4 T spi_controller_dma_map_mem_op_data
+c060947c t devm_spi_mem_dirmap_match
+c06094cc t spi_mem_buswidth_is_valid
+c0609500 t spi_mem_check_op
+c0609674 T spi_mem_supports_op
+c06096b0 T spi_mem_dirmap_destroy
+c0609700 t devm_spi_mem_dirmap_release
+c0609710 t spi_mem_access_end
+c0609750 T spi_mem_dirmap_create
+c0609844 T devm_spi_mem_dirmap_create
+c06098d8 T devm_spi_mem_dirmap_destroy
+c06098f8 T spi_mem_driver_register_with_owner
+c060993c t spi_mem_probe
+c06099d4 T spi_mem_driver_unregister
+c06099ec T spi_controller_dma_unmap_mem_op_data
+c0609a64 t spi_mem_access_start
+c0609b0c T spi_mem_exec_op
+c0609e98 T spi_mem_poll_status
+c060a0bc T spi_mem_adjust_op_size
+c060a210 t spi_mem_no_dirmap_read
+c060a210 t spi_mem_no_dirmap_write
+c060a2c8 T spi_mem_dirmap_write
+c060a3a0 T spi_mem_dirmap_read
+c060a478 t mii_get_an
+c060a4d8 T mii_ethtool_gset
+c060a730 T mii_link_ok
+c060a774 T mii_nway_restart
+c060a7c8 T generic_mii_ioctl
+c060a93c T mii_ethtool_get_link_ksettings
+c060ab60 T mii_ethtool_set_link_ksettings
+c060ae10 T mii_check_link
+c060ae70 T mii_check_media
+c060b104 T mii_check_gmii_support
+c060b154 T mii_ethtool_sset
+c060b3e8 T dev_lstats_read
+c060b488 t loopback_get_stats64
+c060b4ec t always_on
+c060b4fc t loopback_dev_free
+c060b518 t loopback_dev_init
+c060b554 t loopback_setup
+c060b60c t loopback_net_init
+c060b6b0 t blackhole_netdev_xmit
+c060b6ec t loopback_xmit
+c060b838 t blackhole_netdev_setup
+c060b8dc T mdiobus_setup_mdiodev_from_board_info
+c060b964 T mdiobus_register_board_info
+c060ba50 t mdiobus_devres_match
+c060ba6c T devm_mdiobus_alloc_size
+c060baf4 t devm_mdiobus_free
+c060bb04 T __devm_mdiobus_register
+c060bbd4 t devm_mdiobus_unregister
+c060bbe4 T __devm_of_mdiobus_register
+c060bcbc T phy_ethtool_set_wol
+c060bce8 T phy_ethtool_get_wol
+c060bd0c T phy_ethtool_get_strings
+c060bd64 T phy_ethtool_get_sset_count
+c060bde4 T phy_ethtool_get_stats
+c060be44 t phy_interrupt
+c060be84 T phy_restart_aneg
+c060beb4 T phy_ethtool_nway_reset
+c060bee8 T phy_ethtool_ksettings_get
+c060bfe0 T phy_ethtool_get_link_ksettings
+c060c00c T phy_queue_state_machine
+c060c030 T phy_trigger_machine
+c060c054 T phy_mac_interrupt
+c060c060 T phy_start_machine
+c060c06c T phy_error
+c060c0d4 T phy_free_interrupt
+c060c114 t phy_abort_cable_test
+c060c14c T phy_start
+c060c200 T phy_get_eee_err
+c060c228 T phy_ethtool_set_eee
+c060c32c t phy_process_state_change.part.0
+c060c350 T phy_print_status
+c060c468 T phy_get_rate_matching
+c060c4c4 T phy_aneg_done
+c060c504 T phy_config_aneg
+c060c54c t phy_check_link_status
+c060c610 t _phy_start_aneg
+c060c69c T phy_start_aneg
+c060c6d4 T phy_request_interrupt
+c060c790 T phy_speed_down
+c060c88c T phy_speed_up
+c060c95c T phy_ethtool_ksettings_set
+c060cb10 T phy_ethtool_set_link_ksettings
+c060cb30 T phy_ethtool_get_eee
+c060cc84 T phy_init_eee
+c060cedc T phy_start_cable_test
+c060d0c8 T phy_start_cable_test_tdr
+c060d2bc T phy_mii_ioctl
+c060d5bc T phy_do_ioctl
+c060d5dc T phy_do_ioctl_running
+c060d608 T phy_supported_speeds
+c060d628 T phy_stop_machine
+c060d668 T phy_disable_interrupts
+c060d698 T phy_state_machine
+c060d8a4 T phy_stop
+c060d9a4 T gen10g_config_aneg
+c060d9b4 t genphy_c45_baset1_able
+c060d9fc T genphy_c45_aneg_done
+c060da3c T genphy_c45_pma_baset1_read_master_slave
+c060da98 T genphy_c45_baset1_read_status
+c060db3c T genphy_c45_pma_resume
+c060db98 T genphy_c45_an_disable_aneg
+c060dbd8 T genphy_c45_pma_suspend
+c060dc38 T genphy_c45_restart_aneg
+c060dc7c T genphy_c45_check_and_restart_aneg
+c060dcd8 T genphy_c45_loopback
+c060dd10 T genphy_c45_pma_baset1_setup_master_slave
+c060dd94 T genphy_c45_pma_setup_forced
+c060df0c T genphy_c45_fast_retrain
+c060dfb4 T genphy_c45_an_config_aneg
+c060e198 T genphy_c45_read_link
+c060e27c T genphy_c45_read_pma
+c060e37c T genphy_c45_read_mdix
+c060e3f0 T genphy_c45_config_aneg
+c060e434 T genphy_c45_read_lpa
+c060e684 T genphy_c45_read_status
+c060e714 T genphy_c45_pma_read_abilities
+c060e918 T phy_speed_to_str
+c060eafc T phy_rate_matching_to_str
+c060eb20 t __phy_read_page
+c060eb88 t __phy_write_page
+c060ebf0 T phy_lookup_setting
+c060ecc0 t __set_linkmode_max_speed
+c060ed20 T phy_set_max_speed
+c060ed48 T phy_check_downshift
+c060ee58 t mmd_phy_indirect
+c060eeb0 T phy_save_page
+c060eedc T phy_select_page
+c060ef40 T phy_restore_page
+c060ef94 T phy_read_paged
+c060efdc T phy_write_paged
+c060f02c T phy_modify_changed
+c060f094 T __phy_modify
+c060f0cc T phy_modify
+c060f134 T phy_modify_paged_changed
+c060f194 T phy_modify_paged
+c060f1bc T phy_duplex_to_str
+c060f20c T phy_interface_num_ports
+c060f300 t phy_resolve_aneg_pause.part.2
+c060f32c T phy_resolve_aneg_pause
+c060f344 T phy_resolve_aneg_linkmode
+c060f40c T __phy_read_mmd
+c060f4c4 T phy_read_mmd
+c060f518 T __phy_write_mmd
+c060f5e0 T __phy_modify_mmd_changed
+c060f644 T __phy_modify_mmd
+c060f66c T phy_modify_mmd_changed
+c060f6d8 T phy_modify_mmd
+c060f744 T phy_write_mmd
+c060f7a0 T phy_speeds
+c060f834 T of_set_phy_supported
+c060f8b0 T of_set_phy_eee_broken
+c060f980 T phy_speed_down_core
+c060fa4c T phy_sfp_attach
+c060fa6c T phy_sfp_detach
+c060fa90 T phy_sfp_probe
+c060fab0 T __phy_resume
+c060faf8 T genphy_read_mmd_unsupported
+c060fb08 T genphy_write_mmd_unsupported
+c060fb18 T phy_device_free
+c060fb24 t phy_mdio_device_free
+c060fb30 T phy_resume
+c060fb94 t linkmode_set_bit
+c060fbb0 T phy_register_fixup
+c060fc48 T phy_register_fixup_for_uid
+c060fc68 T phy_register_fixup_for_id
+c060fc80 t phy_scan_fixups
+c060fd5c T phy_unregister_fixup
+c060fe0c T phy_unregister_fixup_for_uid
+c060fe28 T phy_unregister_fixup_for_id
+c060fe3c t phy_device_release
+c060fe60 t phy_dev_flags_show
+c060fe80 t phy_has_fixups_show
+c060fea4 t phy_interface_show
+c060ff04 t phy_id_show
+c060ff24 t phy_standalone_show
+c060ff4c t phy_request_driver_module
+c0610120 T phy_device_create
+c0610338 T fwnode_get_phy_id
+c06103c4 t get_phy_c45_devs_in_pkg
+c061042c t get_phy_c45_ids
+c06105f8 T get_phy_device
+c0610748 T phy_get_c45_ids
+c0610760 T genphy_read_master_slave
+c0610808 T genphy_aneg_done
+c0610830 T genphy_update_link
+c0610920 T genphy_read_status_fixed
+c0610984 T phy_device_register
+c0610a10 T phy_device_remove
+c0610a3c t phy_mdio_device_remove
+c0610a48 T phy_find_first
+c0610a80 T fwnode_mdio_find_device
+c0610aa8 T fwnode_phy_find_device
+c0610b0c T phy_attached_info_irq
+c0610b9c T phy_attached_print
+c0610c7c T phy_attached_info
+c0610c8c T phy_driver_is_genphy
+c0610cd8 T phy_driver_is_genphy_10g
+c0610d24 t phy_link_change
+c0610d80 T phy_package_leave
+c0610df8 t devm_phy_package_leave
+c0610e08 T phy_suspend
+c0610edc T phy_detach
+c0610ff0 T phy_disconnect
+c0611040 T genphy_config_eee_advert
+c0611084 T genphy_setup_forced
+c06110e4 T genphy_restart_aneg
+c06110fc T genphy_suspend
+c0611114 T genphy_resume
+c061112c T genphy_handle_interrupt_no_ack
+c0611144 T phy_set_sym_pause
+c0611184 T phy_get_pause
+c06111bc T phy_get_internal_delay
+c06113a0 T device_phy_find_device
+c06113b8 T phy_driver_register
+c06114cc t phy_shutdown
+c06114f0 t phy_remove
+c061154c T phy_driver_unregister
+c0611558 T phy_drivers_register
+c06115e0 T phy_drivers_unregister
+c0611618 t phy_bus_match
+c06116b4 T phy_validate_pause
+c061170c T phy_init_hw
+c06117b8 T phy_attach_direct
+c0611a9c T phy_reset_after_clk_enable
+c0611af8 T phy_connect_direct
+c0611b58 T phy_connect
+c0611be0 T phy_attach
+c0611c6c T genphy_check_and_restart_aneg
+c0611cc8 T __genphy_config_aneg
+c0611e90 T genphy_c37_config_aneg
+c0611f74 T genphy_soft_reset
+c06120ac T genphy_loopback
+c06121f8 T phy_loopback
+c06122b0 T fwnode_get_phy_node
+c061230c T phy_set_asym_pause
+c06123ac T phy_package_join
+c06124f0 T devm_phy_package_join
+c061258c t phy_copy_pause_bits
+c06125c4 T phy_support_asym_pause
+c06125d8 T phy_support_sym_pause
+c06125f8 T phy_advertise_supported
+c0612674 T phy_remove_link_mode
+c06126a4 T genphy_read_lpa
+c061281c T genphy_read_status
+c06128f8 T genphy_read_abilities
+c0612a14 t phy_probe
+c0612ba0 T genphy_c37_read_status
+c0612cd4 T linkmode_resolve_pause
+c0612d80 T linkmode_set_pause
+c0612db0 T __traceiter_mdio_access
+c0612e20 T mdiobus_get_phy
+c0612e58 T mdiobus_is_registered_device
+c0612e74 t mdio_bus_get_stat
+c0612ed4 t mdiobus_release
+c0612f30 t mdio_bus_stat_field_show
+c0612fc4 t mdio_bus_device_stat_field_show
+c0613014 t perf_trace_mdio_access
+c0613118 t trace_event_raw_event_mdio_access
+c06131c8 t trace_raw_output_mdio_access
+c0613250 t __bpf_trace_mdio_access
+c06132a8 T mdiobus_register_device
+c0613390 T mdiobus_unregister_device
+c06133dc T mdio_find_bus
+c0613410 T of_mdio_find_bus
+c0613454 t mdiobus_create_device
+c06134cc T mdiobus_free
+c0613544 T mdiobus_scan
+c06136dc t mdio_uevent
+c06136f8 T mdio_bus_exit
+c0613720 T __mdiobus_write
+c0613828 T mdiobus_write
+c061387c T mdiobus_write_nested
+c0613888 T mdiobus_unregister
+c061394c t mdio_bus_match
+c06139c0 T mdiobus_alloc_size
+c0613a60 T __mdiobus_read
+c0613b68 T __mdiobus_modify_changed
+c0613bcc T mdiobus_modify
+c0613c30 T mdiobus_modify_changed
+c0613c94 T mdiobus_read
+c0613ce0 T mdiobus_read_nested
+c0613cec T __mdiobus_register
+c061403c t mdio_shutdown
+c0614058 T mdio_device_free
+c0614064 t mdio_device_release
+c0614088 T mdio_device_create
+c0614124 T mdio_device_remove
+c0614144 T mdio_device_reset
+c0614220 t mdio_remove
+c0614258 t mdio_probe
+c06142b0 T mdio_driver_register
+c0614314 T mdio_driver_unregister
+c0614320 T mdio_device_register
+c0614370 T mdio_device_bus_match
+c06143a8 T swphy_read_reg
+c061452c T swphy_validate_state
+c0614580 T fixed_phy_change_carrier
+c0614600 t fixed_mdio_write
+c0614610 T fixed_phy_set_link_update
+c0614698 t fixed_phy_del
+c0614750 T fixed_phy_unregister
+c0614778 t fixed_mdio_read
+c0614880 t fixed_phy_add_gpiod.part.1
+c061495c t __fixed_phy_register.part.2
+c0614b90 T fixed_phy_register
+c0614bc8 T fixed_phy_register_with_gpiod
+c0614c04 T fixed_phy_add
+c0614c44 t smsc_get_sset_count
+c0614c54 t smsc_phy_config_intr
+c0614cd4 t smsc_phy_handle_interrupt
+c0614d34 t smsc_phy_probe
+c0614dcc t smsc_phy_reset
+c0614e30 t smsc_get_stats
+c0614e68 t smsc_phy_config_init
+c0614ed0 t lan87xx_read_status
+c0615018 t lan87xx_config_aneg
+c06150a0 t lan95xx_config_aneg_ext
+c0615100 t smsc_get_strings
+c061511c T fwnode_mdiobus_phy_device_register
+c0615224 T fwnode_mdiobus_register_phy
+c06153c8 T of_mdiobus_phy_device_register
+c06153dc T of_mdio_find_device
+c06153f0 T of_phy_find_device
+c0615404 T of_phy_connect
+c061547c T of_phy_register_fixed_link
+c0615624 T of_phy_deregister_fixed_link
+c061565c T of_mdiobus_child_is_phy
+c0615730 T __of_mdiobus_register
+c0615aac T of_phy_is_fixed_link
+c0615b68 T of_phy_get_and_connect
+c0615c78 t smsc95xx_ethtool_get_eeprom_len
+c0615c88 t smsc95xx_ethtool_getregslen
+c0615c98 t smsc95xx_ethtool_get_wol
+c0615cb8 t smsc95xx_ethtool_set_wol
+c0615cfc t smsc95xx_tx_fixup
+c0615ebc t smsc95xx_read_reg
+c0615f88 t smsc95xx_write_reg
+c061604c t smsc95xx_set_features
+c06160f0 t smsc95xx_enter_suspend2
+c061617c t smsc95xx_ethtool_getregs
+c0616204 t smsc95xx_phy_wait_not_busy
+c06162bc t smsc95xx_start_rx_path
+c061632c t smsc95xx_status
+c06163f0 t smsc95xx_start_phy
+c0616410 t smsc95xx_stop
+c0616430 t smsc95xx_write_reg_async
+c06164b0 t smsc95xx_set_multicast
+c0616658 t smsc95xx_reset
+c0616a98 t smsc95xx_unbind
+c0616b28 t smsc95xx_handle_link_change
+c0616cd8 t smsc95xx_ethtool_get_sset_count
+c0616cf4 t smsc95xx_ethtool_get_strings
+c0616d0c t smsc95xx_get_link
+c0616d60 t smsc95xx_ioctl
+c0616d84 t smsc95xx_mdio_write
+c0616e84 t smsc95xx_mdiobus_write
+c0616ea0 t smsc95xx_mdio_read
+c0616ffc t smsc95xx_mdiobus_read
+c061700c t smsc95xx_mdiobus_reset
+c06170bc t smsc95xx_resume
+c06171e0 t smsc95xx_reset_resume
+c0617224 t smsc95xx_eeprom_confirm_not_busy
+c06172f8 t smsc95xx_wait_eeprom
+c06173f8 t smsc95xx_ethtool_set_eeprom
+c0617548 t smsc95xx_read_eeprom
+c0617674 t smsc95xx_ethtool_get_eeprom
+c0617698 t smsc95xx_rx_fixup
+c0617920 t smsc95xx_manage_power
+c0617990 t smsc95xx_suspend
+c061826c T usbnet_update_max_qlen
+c061830c T usbnet_pause_rx
+c0618340 T usbnet_get_msglevel
+c0618350 T usbnet_set_msglevel
+c0618360 T usbnet_manage_power
+c0618388 T usbnet_get_endpoints
+c0618544 T usbnet_get_ethernet_addr
+c06185dc T usbnet_defer_kevent
+c0618614 T usbnet_set_rx_mode
+c0618628 T usbnet_purge_paused_rxq
+c0618638 t wait_skb_queue_empty
+c06186fc t intr_complete
+c061877c T usbnet_get_link_ksettings_mii
+c06187b0 T usbnet_set_link_ksettings_mii
+c061880c T usbnet_nway_reset
+c0618834 T usbnet_get_drvinfo
+c06188a0 t usbnet_async_cmd_cb
+c06188c4 T usbnet_disconnect
+c06189c4 T usbnet_link_change
+c0618a1c t __usbnet_read_cmd
+c0618afc T usbnet_read_cmd
+c0618b78 T usbnet_read_cmd_nopm
+c0618b9c T usbnet_write_cmd_async
+c0618d0c T usbnet_get_link_ksettings_internal
+c0618d58 T usbnet_status_start
+c0618e10 t usbnet_status_stop.part.2
+c0618e98 T usbnet_status_stop
+c0618eb0 T usbnet_get_link
+c0618f04 T usbnet_device_suggests_idle
+c0618f54 t __usbnet_write_cmd
+c0619038 T usbnet_write_cmd
+c06190b4 T usbnet_write_cmd_nopm
+c06190d8 T usbnet_probe
+c0619810 t unlink_urbs.constprop.12
+c0619914 t usbnet_terminate_urbs
+c06199d0 T usbnet_stop
+c0619bb4 T usbnet_suspend
+c0619ca4 T usbnet_skb_return
+c0619da0 T usbnet_tx_timeout
+c0619e14 T usbnet_resume_rx
+c0619ea8 t __handle_link_change
+c0619f50 T usbnet_unlink_rx_urbs
+c0619fb4 T usbnet_change_mtu
+c061a060 T usbnet_start_xmit
+c061a690 t defer_bh
+c061a788 t tx_complete
+c061a8fc T usbnet_open
+c061ac20 t rx_submit
+c061ae7c t rx_alloc_submit
+c061aee4 t usbnet_bh
+c061b134 t usbnet_bh_tasklet
+c061b144 T usbnet_resume
+c061b390 t rx_complete
+c061b5b4 t usbnet_deferred_kevent
+c061b9a8 T usb_ep_type_string
+c061b9cc T usb_otg_state_string
+c061b9f4 T usb_speed_string
+c061ba1c T usb_state_string
+c061ba44 T usb_decode_interval
+c061baf0 T usb_get_maximum_speed
+c061bb80 T usb_get_maximum_ssp_rate
+c061bbf0 T usb_get_dr_mode
+c061bc60 T usb_get_role_switch_default_mode
+c061bcd0 T of_usb_host_tpl_support
+c061bcf8 T of_usb_update_otg_caps
+c061be4c T usb_of_get_companion_dev
+c061befc t of_parse_phandle.constprop.0
+c061bf58 T of_usb_get_dr_mode_by_phy
+c061c0b0 t usb_decode_ctrl_generic
+c061c194 T usb_decode_ctrl
+c061c6b8 T usb_disabled
+c061c6d0 t match_endpoint
+c061c7f8 T usb_find_common_endpoints
+c061c8ac T usb_find_common_endpoints_reverse
+c061c954 T usb_check_bulk_endpoints
+c061c9e8 T usb_check_int_endpoints
+c061ca7c T usb_ifnum_to_if
+c061caf0 T usb_altnum_to_altsetting
+c061cb4c t usb_dev_prepare
+c061cb5c T __usb_get_extra_descriptor
+c061cc0c T usb_find_interface
+c061cc84 T usb_put_dev
+c061cc9c T usb_put_intf
+c061ccb4 T usb_for_each_dev
+c061cd10 t usb_dev_restore
+c061cd20 t usb_dev_thaw
+c061cd30 t usb_dev_resume
+c061cd40 t usb_dev_poweroff
+c061cd50 t usb_dev_freeze
+c061cd60 t usb_dev_suspend
+c061cd70 t usb_dev_complete
+c061cd7c t usb_release_dev
+c061cdd8 t usb_devnode
+c061cdfc t usb_dev_uevent
+c061ce54 T usb_alloc_dev
+c061d144 T usb_get_dev
+c061d168 T usb_get_intf
+c061d18c T usb_intf_get_dma_device
+c061d1d0 T usb_lock_device_for_reset
+c061d2a0 T usb_get_current_frame_number
+c061d2ac T usb_alloc_coherent
+c061d2d4 T usb_free_coherent
+c061d2f8 t __find_interface
+c061d344 t __each_dev
+c061d374 T usb_find_alt_setting
+c061d454 t usb_bus_notify
+c061d4e8 t find_port_owner
+c061d56c T usb_hub_claim_port
+c061d5d0 T usb_hub_release_port
+c061d634 t recursively_mark_NOTATTACHED
+c061d6d8 T usb_wakeup_enabled_descendants
+c061d72c T usb_hub_find_child
+c061d794 t set_port_feature
+c061d7e8 t clear_hub_feature
+c061d838 t hub_ext_port_status
+c061d9b0 t hub_hub_status
+c061daac t hub_release
+c061dadc t release_devnum
+c061db14 T usb_hub_clear_tt_buffer
+c061dc2c t hub_tt_work
+c061dde4 T usb_set_device_state
+c061df34 t hub_ioctl
+c061e008 t usb_set_lpm_timeout
+c061e114 t usb_set_device_initiated_lpm
+c061e200 t hub_pm_barrier_for_all_ports
+c061e24c T usb_ep0_reinit
+c061e28c t led_work
+c061e404 T usb_queue_reset_device
+c061e440 t hub_resubmit_irq_urb
+c061e4f0 t hub_retry_irq_urb
+c061e500 t usb_disable_remote_wakeup
+c061e584 T usb_disable_ltm
+c061e658 T usb_enable_ltm
+c061e718 t hub_port_warm_reset_required
+c061e770 t usb_disable_link_state
+c061e814 t usb_enable_link_state
+c061e9e4 T usb_enable_lpm
+c061eae8 T usb_unlocked_enable_lpm
+c061eb20 t descriptors_changed
+c061ecf8 T usb_disable_lpm
+c061edc8 T usb_unlocked_disable_lpm
+c061ee10 t kick_hub_wq
+c061ef04 t hub_irq
+c061efbc T usb_wakeup_notification
+c061f010 T usb_hub_to_struct_hub
+c061f04c T usb_device_supports_lpm
+c061f138 T usb_clear_port_feature
+c061f18c t hub_port_disable
+c061f2d4 t hub_port_logical_disconnect
+c061f308 t hub_power_on
+c061f3ac t hub_activate
+c061fa98 t hub_post_reset
+c061fad0 t hub_init_func3
+c061fae4 t hub_init_func2
+c061faf8 t hub_reset_resume
+c061fb18 t hub_resume
+c061fbbc t hub_port_reset
+c06202ec t hub_port_init
+c0621040 t usb_reset_and_verify_device
+c06213c8 T usb_reset_device
+c06215f4 T usb_hub_port_status
+c0621620 T usb_kick_hub_wq
+c062165c T usb_hub_set_port_power
+c06216c8 T usb_remove_device
+c062174c T usb_hub_release_all_ports
+c06217c0 T usb_device_is_owned
+c0621828 T usb_disconnect
+c0621a38 t hub_quiesce
+c0621b20 t hub_pre_reset
+c0621b58 t hub_suspend
+c0621d4c t hub_disconnect
+c0621e90 T usb_new_device
+c06222c8 T usb_deauthorize_device
+c0622314 T usb_authorize_device
+c0622418 T usb_port_is_power_on
+c062243c T usb_port_suspend
+c06227a8 T usb_port_resume
+c0622d20 T usb_remote_wakeup
+c0622d78 T usb_port_disable
+c0622dc0 T hub_port_debounce
+c0622eb0 t hub_event
+c062423c T usb_hub_init
+c06242dc T usb_hub_cleanup
+c0624308 T usb_hub_adjust_deviceremovable
+c0624430 t hub_probe
+c0624d64 T usb_calc_bus_time
+c0624ed0 T usb_hcd_link_urb_to_ep
+c0624f60 T usb_hcd_check_unlink_urb
+c0624fc0 T usb_hcd_unlink_urb_from_ep
+c0624fe8 T usb_alloc_streams
+c0625110 T usb_free_streams
+c0625208 T usb_hcd_irq
+c0625248 T usb_hcd_is_primary_hcd
+c062526c T usb_mon_register
+c06252a0 T usb_hcd_unmap_urb_setup_for_dma
+c062535c T usb_hcd_unmap_urb_for_dma
+c0625484 t unmap_urb_for_dma
+c06254a4 t __usb_hcd_giveback_urb
+c06255b0 T usb_hcd_giveback_urb
+c062569c T usb_hcd_poll_rh_status
+c0625880 t rh_timer_func
+c0625890 t unlink1
+c06259c4 T usb_hcd_resume_root_hub
+c0625a70 t hcd_died_work
+c0625a90 t hcd_resume_work
+c0625aa0 T usb_mon_deregister
+c0625ad8 T usb_hcd_platform_shutdown
+c0625b14 T usb_hcd_setup_local_mem
+c0625c0c t hcd_alloc_coherent.part.0
+c0625c58 T usb_remove_hcd
+c0625dd8 T usb_put_hcd
+c0625e70 T usb_get_hcd
+c0625ed4 T usb_hcd_start_port_resume
+c0625f1c T usb_hcd_end_port_resume
+c0625f80 t usb_giveback_urb_bh
+c062610c T __usb_create_hcd
+c06262f0 T usb_create_shared_hcd
+c0626318 T usb_create_hcd
+c0626344 T usb_add_hcd
+c0626944 T usb_hcd_map_urb_for_dma
+c0626e70 T usb_hcd_submit_urb
+c06277c0 T usb_hcd_unlink_urb
+c062786c T usb_hcd_flush_endpoint
+c0627960 T usb_hcd_alloc_bandwidth
+c0627c50 T usb_hcd_fixup_endpoint
+c0627c8c T usb_hcd_disable_endpoint
+c0627cc4 T usb_hcd_reset_endpoint
+c0627d48 T usb_hcd_synchronize_unlinks
+c0627d78 T usb_hcd_get_frame_number
+c0627da4 T hcd_bus_resume
+c0627f80 T hcd_bus_suspend
+c0628110 T usb_hcd_find_raw_port_number
+c0628134 T usb_pipe_type_check
+c0628188 T usb_urb_ep_type_check
+c06281e4 T usb_anchor_empty
+c0628200 t urb_destroy
+c062823c T usb_submit_urb
+c06287f8 T usb_unlink_urb
+c0628840 T usb_wait_anchor_empty_timeout
+c0628934 T usb_alloc_urb
+c06289bc T usb_anchor_resume_wakeups
+c0628a10 T usb_kill_urb
+c0628b0c T usb_poison_urb
+c0628bf0 T usb_unpoison_urb
+c0628c20 t usb_get_urb.part.1
+c0628c6c T usb_get_urb
+c0628c8c T usb_anchor_urb
+c0628d38 T usb_anchor_suspend_wakeups
+c0628d68 T usb_unpoison_anchored_urbs
+c0628e08 T usb_block_urb
+c0628e38 T usb_init_urb
+c0628e7c t __usb_unanchor_urb
+c0628f28 T usb_unanchor_urb
+c0628fa0 T usb_get_from_anchor
+c0629024 T usb_scuttle_anchored_urbs
+c06290f4 T usb_kill_anchored_urbs
+c0629230 T usb_poison_anchored_urbs
+c0629378 T usb_unlink_anchored_urbs
+c06293e0 T usb_free_urb
+c0629424 t usb_api_blocking_completion
+c0629440 t sg_clean
+c06294a8 t usb_start_wait_urb
+c0629590 T usb_control_msg
+c06296b0 t usb_get_string
+c0629760 t usb_string_sub
+c06298c4 T usb_get_status
+c06299e0 T usb_bulk_msg
+c0629b14 T usb_interrupt_msg
+c0629b20 T usb_control_msg_send
+c0629bc8 T usb_control_msg_recv
+c0629cac t sg_complete
+c0629ecc T usb_sg_cancel
+c062a038 T usb_sg_wait
+c062a1dc T usb_get_descriptor
+c062a2c4 T cdc_parse_cdc_header
+c062a570 T usb_string
+c062a70c T usb_fixup_endpoint
+c062a744 T usb_reset_endpoint
+c062a76c T usb_clear_halt
+c062a834 t remove_intf_ep_devs
+c062a898 t create_intf_ep_devs
+c062a90c t usb_if_uevent
+c062a9cc t __usb_queue_reset_device
+c062aa14 T usb_driver_set_configuration
+c062aab8 t usb_release_interface
+c062ab30 T usb_sg_init
+c062addc T usb_cache_string
+c062ae80 T usb_get_device_descriptor
+c062af14 T usb_set_isoch_delay
+c062af8c T usb_disable_endpoint
+c062b038 t usb_disable_device_endpoints
+c062b0f4 T usb_disable_interface
+c062b14c T usb_disable_device
+c062b284 T usb_enable_endpoint
+c062b2fc T usb_enable_interface
+c062b350 T usb_set_interface
+c062b660 T usb_reset_configuration
+c062b818 T usb_set_configuration
+c062c218 t driver_set_config_work
+c062c288 T usb_deauthorize_interface
+c062c2f8 T usb_authorize_interface
+c062c338 t autosuspend_check
+c062c44c t remove_id_store
+c062c524 T usb_store_new_id
+c062c6c8 t new_id_store
+c062c6f8 T usb_show_dynids
+c062c7ac t new_id_show
+c062c7bc T usb_driver_claim_interface
+c062c8c4 T usb_register_device_driver
+c062c998 T usb_enable_autosuspend
+c062c9a8 T usb_disable_autosuspend
+c062c9b8 T usb_autopm_put_interface
+c062c9e4 T usb_autopm_get_interface
+c062ca28 T usb_autopm_put_interface_async
+c062ca54 t usb_uevent
+c062cb24 T usb_register_driver
+c062cc58 t usb_resume_interface.constprop.7
+c062cd68 t usb_resume_both
+c062ce9c t usb_suspend_both
+c062d0c8 T usb_autopm_get_interface_no_resume
+c062d104 T usb_autopm_get_interface_async
+c062d188 t remove_id_show
+c062d198 T usb_autopm_put_interface_no_suspend
+c062d1ec T usb_match_device
+c062d2cc t usb_device_match_id.part.2
+c062d328 T usb_device_match_id
+c062d344 T usb_match_one_id_intf
+c062d3e8 T usb_match_one_id
+c062d438 t usb_match_id.part.3
+c062d4b4 T usb_match_id
+c062d4d0 t usb_match_dynamic_id
+c062d52c T usb_driver_applicable
+c062d5a0 t __usb_bus_reprobe_drivers
+c062d60c t usb_device_match
+c062d6cc T usb_autosuspend_device
+c062d6f8 t usb_unbind_device
+c062d760 T usb_autoresume_device
+c062d7a4 t usb_unbind_interface
+c062d9cc T usb_driver_release_interface
+c062da4c T usb_forced_unbind_intf
+c062da7c t unbind_marked_interfaces
+c062dafc T usb_resume
+c062db64 t rebind_marked_interfaces
+c062dc30 T usb_unbind_and_rebind_marked_interfaces
+c062dc50 T usb_resume_complete
+c062dc80 T usb_suspend
+c062ddd4 t usb_probe_device
+c062de80 t usb_probe_interface
+c062e0c8 T usb_runtime_suspend
+c062e13c T usb_runtime_resume
+c062e150 T usb_runtime_idle
+c062e18c T usb_enable_usb2_hardware_lpm
+c062e1f4 T usb_disable_usb2_hardware_lpm
+c062e258 T usb_release_interface_cache
+c062e2ac T usb_destroy_configuration
+c062e3d8 T usb_get_configuration
+c062fb14 T usb_release_bos_descriptor
+c062fb4c T usb_get_bos_descriptor
+c062fe28 t usb_devnode
+c062fe54 t usb_open
+c062ff08 T usb_deregister_dev
+c062ffdc T usb_register_dev
+c063027c T usb_major_init
+c06302d4 T usb_major_cleanup
+c06302f4 T hcd_buffer_create
+c06303f8 T hcd_buffer_destroy
+c0630428 T hcd_buffer_alloc
+c0630510 T hcd_buffer_free
+c06305d8 T hcd_buffer_alloc_pages
+c0630680 T hcd_buffer_free_pages
+c0630704 t dev_string_attrs_are_visible
+c0630778 t intf_assoc_attrs_are_visible
+c0630790 t devspec_show
+c06307b0 t authorized_show
+c06307d4 t avoid_reset_quirk_show
+c06307f8 t quirks_show
+c0630818 t maxchild_show
+c0630838 t version_show
+c0630860 t devpath_show
+c0630880 t devnum_show
+c06308a0 t busnum_show
+c06308c0 t tx_lanes_show
+c06308e0 t rx_lanes_show
+c0630900 t speed_show
+c06309b0 t bMaxPacketSize0_show
+c06309d0 t bNumConfigurations_show
+c06309f0 t bDeviceProtocol_show
+c0630a10 t bDeviceSubClass_show
+c0630a30 t bDeviceClass_show
+c0630a50 t bcdDevice_show
+c0630a70 t idProduct_show
+c0630a90 t idVendor_show
+c0630ab0 t urbnum_show
+c0630ad0 t persist_show
+c0630af4 t usb2_lpm_besl_show
+c0630b14 t usb2_lpm_l1_timeout_show
+c0630b34 t usb2_hardware_lpm_show
+c0630b6c t autosuspend_show
+c0630b9c t interface_authorized_default_show
+c0630bc4 t authorized_default_show
+c0630be4 t iad_bFunctionProtocol_show
+c0630c04 t iad_bFunctionSubClass_show
+c0630c24 t iad_bFunctionClass_show
+c0630c44 t iad_bInterfaceCount_show
+c0630c64 t iad_bFirstInterface_show
+c0630c84 t interface_authorized_show
+c0630ca4 t modalias_show
+c0630d24 t bInterfaceProtocol_show
+c0630d44 t bInterfaceSubClass_show
+c0630d64 t bInterfaceClass_show
+c0630d84 t bNumEndpoints_show
+c0630da4 t bAlternateSetting_show
+c0630dc4 t bInterfaceNumber_show
+c0630de4 t interface_show
+c0630e14 t serial_show
+c0630e6c t product_show
+c0630ec4 t manufacturer_show
+c0630f1c t bMaxPower_show
+c0630f94 t bmAttributes_show
+c0630ff8 t bConfigurationValue_show
+c063105c t bNumInterfaces_show
+c06310c0 t configuration_show
+c063112c t usb3_hardware_lpm_u2_show
+c0631198 t usb3_hardware_lpm_u1_show
+c0631204 t supports_autosuspend_show
+c063126c t remove_store
+c06312d0 t avoid_reset_quirk_store
+c0631384 t bConfigurationValue_store
+c0631440 t persist_store
+c0631500 t authorized_default_store
+c063157c t authorized_store
+c0631608 t read_descriptors
+c06316f4 t usb2_lpm_besl_store
+c063176c t usb2_lpm_l1_timeout_store
+c06317d4 t usb2_hardware_lpm_store
+c06318a4 t interface_authorized_default_store
+c0631954 t active_duration_show
+c063199c t connected_duration_show
+c06319dc t autosuspend_store
+c0631a7c t interface_authorized_store
+c0631afc t ltm_capable_show
+c0631b60 t level_store
+c0631c50 t level_show
+c0631cd8 T usb_remove_sysfs_dev_files
+c0631d68 T usb_create_sysfs_dev_files
+c0631ea0 T usb_create_sysfs_intf_files
+c0631f18 T usb_remove_sysfs_intf_files
+c0631f54 t ep_device_release
+c0631f64 t direction_show
+c0631fb8 t type_show
+c0631fe8 t wMaxPacketSize_show
+c0632024 t bInterval_show
+c0632050 t bmAttributes_show
+c063207c t bEndpointAddress_show
+c06320a8 t bLength_show
+c06320d4 t interval_show
+c0632134 T usb_create_ep_devs
+c06321e4 T usb_remove_ep_devs
+c0632214 t driver_probe
+c0632224 t driver_suspend
+c0632234 t driver_resume
+c0632244 t findintfep
+c063230c t usbdev_poll
+c06323a4 t usbfs_decrease_memory_usage
+c0632424 t async_getcompleted
+c06324a4 t usbdev_vm_open
+c0632500 t usbfs_increase_memory_usage
+c06325b8 t releaseintf
+c0632644 t dec_usb_memory_use_count
+c0632738 t usbdev_vm_close
+c063274c t usbdev_mmap
+c0632938 t _copy_to_user
+c0632968 t _copy_from_user
+c06329c4 t claimintf
+c0632a8c t checkintf
+c0632b1c t check_ctrlrecip
+c0632c48 t usbfs_blocking_completion
+c0632c58 t usbfs_start_wait_urb
+c0632d48 t snoop_urb_data
+c0632e9c t check_reset_of_active_ep
+c0632f00 t destroy_async.constprop.6
+c0632fcc t usbdev_notify
+c06330a0 t destroy_async_on_interface
+c0633190 t driver_disconnect
+c06331f8 t async_completed
+c0633518 t usbdev_open
+c0633768 t free_async
+c06338a8 t usbdev_release
+c06339ec t parse_usbdevfs_streams
+c0633b9c t proc_getdriver
+c0633c5c t usbdev_read
+c0633f30 t proc_disconnect_claim
+c0634044 t processcompl
+c06342e8 t proc_do_submiturb
+c0635188 t usbdev_ioctl
+c0636d4c T usbfs_notify_suspend
+c0636d58 T usbfs_notify_resume
+c0636db4 T usb_devio_cleanup
+c0636de8 T usb_register_notify
+c0636e00 T usb_unregister_notify
+c0636e18 T usb_notify_add_device
+c0636e34 T usb_notify_remove_device
+c0636e50 T usb_notify_add_bus
+c0636e6c T usb_notify_remove_bus
+c0636e88 T usb_generic_driver_disconnect
+c0636eb8 T usb_generic_driver_suspend
+c0636f24 T usb_generic_driver_resume
+c0636f74 T usb_choose_configuration
+c06371b4 T usb_generic_driver_probe
+c0637234 t usb_generic_driver_match
+c0637278 t __check_for_non_generic_match
+c06372c0 t usb_detect_static_quirks
+c06373a8 t quirks_param_set
+c06376a4 T usb_endpoint_is_ignored
+c0637718 T usb_detect_quirks
+c0637808 T usb_detect_interface_quirks
+c0637838 T usb_release_quirk_list
+c0637878 t usb_device_dump
+c06381c0 t usb_device_read
+c06382f0 T usb_phy_roothub_alloc
+c0638300 T usb_phy_roothub_init
+c0638374 T usb_phy_roothub_exit
+c06383bc T usb_phy_roothub_set_mode
+c0638430 T usb_phy_roothub_calibrate
+c0638480 T usb_phy_roothub_power_on
+c063848c T usb_phy_roothub_power_off
+c06384c0 T usb_phy_roothub_resume
+c0638600 T usb_phy_roothub_suspend
+c0638684 t usb_port_runtime_suspend
+c0638798 t usb_port_device_release
+c06387bc t connector_unbind
+c06387f4 t connector_bind
+c0638858 t usb_port_shutdown
+c0638870 t disable_store
+c06389c8 t disable_show
+c0638ad8 t over_current_count_show
+c0638af8 t quirks_show
+c0638b24 t location_show
+c0638b50 t connect_type_show
+c0638b88 t usb3_lpm_permit_show
+c0638bd4 t quirks_store
+c0638c3c t usb3_lpm_permit_store
+c0638d64 t link_peers
+c0638eac t link_peers_report.part.0
+c0638ef4 t match_location
+c0638fa4 t usb_port_runtime_resume
+c063911c T usb_hub_create_port_device
+c0639434 T usb_hub_remove_port_device
+c0639534 T usb_of_get_device_node
+c06395e0 T usb_of_get_interface_node
+c06396a4 T usb_of_has_combined_node
+c06396f8 T usb_phy_get_charger_current
+c0639784 t devm_usb_phy_match
+c06397a0 T usb_phy_set_event
+c06397b0 T usb_remove_phy
+c0639828 T usb_get_phy
+c06398e4 T devm_usb_get_phy
+c0639970 T devm_usb_get_phy_by_node
+c0639acc T devm_usb_get_phy_by_phandle
+c0639b68 t usb_phy_notify_charger_work
+c0639c48 t __usb_phy_get_charger_type
+c0639cfc t usb_add_extcon
+c0639ee8 t usb_phy_get_charger_type
+c0639f04 t usb_phy_uevent
+c063a070 T usb_phy_set_charger_current
+c063a134 T usb_phy_set_charger_state
+c063a198 T devm_usb_put_phy
+c063a228 t usb_put_phy.part.3
+c063a254 T usb_put_phy
+c063a268 t devm_usb_phy_release
+c063a280 t devm_usb_phy_release2
+c063a2bc T usb_add_phy
+c063a43c T usb_add_phy_dev
+c063a558 T of_usb_get_phy_mode
+c063a5f4 t nop_set_host
+c063a620 T usb_phy_generic_register
+c063a690 T usb_phy_generic_unregister
+c063a69c T usb_phy_gen_create_phy
+c063a92c t usb_phy_generic_remove
+c063a948 t usb_phy_generic_probe
+c063aa60 t nop_set_suspend
+c063aac8 T usb_gen_phy_shutdown
+c063ab38 t nop_set_peripheral
+c063aba4 T usb_gen_phy_init
+c063ac68 t nop_gpio_vbus_thread
+c063ad70 t version_show
+c063ada0 t dwc_otg_driver_remove
+c063ae50 t dwc_otg_common_irq
+c063ae70 t dwc_otg_driver_probe
+c063b958 t debuglevel_store
+c063b98c t debuglevel_show
+c063b9b0 t regoffset_store
+c063ba00 t regoffset_show
+c063ba30 t regvalue_store
+c063ba98 t regvalue_show
+c063bb2c t spramdump_show
+c063bb58 t mode_show
+c063bbbc t hnpcapable_store
+c063bbf4 t hnpcapable_show
+c063bc58 t srpcapable_store
+c063bc90 t srpcapable_show
+c063bcf4 t hsic_connect_store
+c063bd2c t hsic_connect_show
+c063bd90 t inv_sel_hsic_store
+c063bdc8 t inv_sel_hsic_show
+c063be2c t busconnected_show
+c063be90 t gotgctl_store
+c063bec8 t gotgctl_show
+c063bf30 t gusbcfg_store
+c063bf68 t gusbcfg_show
+c063bfd0 t grxfsiz_store
+c063c008 t grxfsiz_show
+c063c070 t gnptxfsiz_store
+c063c0a8 t gnptxfsiz_show
+c063c110 t gpvndctl_store
+c063c148 t gpvndctl_show
+c063c1b0 t ggpio_store
+c063c1e8 t ggpio_show
+c063c250 t guid_store
+c063c288 t guid_show
+c063c2f0 t gsnpsid_show
+c063c358 t devspeed_store
+c063c390 t devspeed_show
+c063c3f4 t enumspeed_show
+c063c458 t hptxfsiz_show
+c063c4c0 t hprt0_store
+c063c4f8 t hprt0_show
+c063c560 t hnp_store
+c063c598 t hnp_show
+c063c5cc t srp_store
+c063c5f0 t srp_show
+c063c624 t buspower_store
+c063c65c t buspower_show
+c063c690 t bussuspend_store
+c063c6c8 t bussuspend_show
+c063c6fc t mode_ch_tim_en_store
+c063c734 t mode_ch_tim_en_show
+c063c768 t fr_interval_store
+c063c7a0 t fr_interval_show
+c063c7d4 t remote_wakeup_store
+c063c814 t remote_wakeup_show
+c063c870 t rem_wakeup_pwrdn_store
+c063c89c t rem_wakeup_pwrdn_show
+c063c8d4 t disconnect_us
+c063c920 t regdump_show
+c063c98c t hcddump_show
+c063c9cc t hcd_frrem_show
+c063ca20 T dwc_otg_attr_create
+c063cbe0 T dwc_otg_attr_remove
+c063cda0 t init_fslspclksel
+c063ce08 t init_devspd
+c063ce84 t dwc_otg_enable_common_interrupts
+c063ced4 t init_dma_desc_chain.constprop.44
+c063d0bc T dwc_otg_cil_remove
+c063d1b0 T dwc_otg_enable_global_interrupts
+c063d1cc T dwc_otg_disable_global_interrupts
+c063d1e8 T dwc_otg_save_global_regs
+c063d2ec T dwc_otg_save_gintmsk_reg
+c063d344 T dwc_otg_save_dev_regs
+c063d458 T dwc_otg_save_host_regs
+c063d52c T dwc_otg_restore_global_regs
+c063d630 T dwc_otg_restore_dev_regs
+c063d728 T dwc_otg_restore_host_regs
+c063d7bc T restore_lpm_i2c_regs
+c063d7e4 T restore_essential_regs
+c063d96c T dwc_otg_device_hibernation_restore
+c063dc48 T dwc_otg_host_hibernation_restore
+c063df80 T dwc_otg_enable_device_interrupts
+c063dfec T dwc_otg_enable_host_interrupts
+c063e038 T dwc_otg_disable_host_interrupts
+c063e058 T dwc_otg_hc_init
+c063e278 T dwc_otg_hc_halt
+c063e388 T dwc_otg_hc_cleanup
+c063e3c8 T ep_xfer_timeout
+c063e4f8 T set_pid_isoc
+c063e568 T dwc_otg_hc_start_transfer_ddma
+c063e648 T dwc_otg_hc_do_ping
+c063e690 T dwc_otg_hc_write_packet
+c063e760 T dwc_otg_hc_start_transfer
+c063eaa0 T dwc_otg_hc_continue_transfer
+c063ebc0 T dwc_otg_get_frame_number
+c063ebec T calc_frame_interval
+c063ecd4 T dwc_otg_read_setup_packet
+c063ed24 T dwc_otg_ep0_activate
+c063edc8 T dwc_otg_ep_activate
+c063f010 T dwc_otg_ep_deactivate
+c063f36c T dwc_otg_ep_start_zl_transfer
+c063f570 T dwc_otg_ep0_continue_transfer
+c063f900 T dwc_otg_ep_write_packet
+c063fa20 T dwc_otg_ep_start_transfer
+c0640188 T dwc_otg_ep_set_stall
+c06401ec T dwc_otg_ep_clear_stall
+c064023c T dwc_otg_read_packet
+c0640278 T dwc_otg_dump_dev_registers
+c064084c T dwc_otg_dump_spram
+c0640944 T dwc_otg_dump_host_registers
+c0640c1c T dwc_otg_dump_global_registers
+c064105c T dwc_otg_flush_tx_fifo
+c0641160 T dwc_otg_ep0_start_transfer
+c064157c T dwc_otg_flush_rx_fifo
+c0641658 T dwc_otg_core_dev_init
+c0641d2c T dwc_otg_core_host_init
+c06420e0 T dwc_otg_core_reset
+c0642244 T dwc_otg_core_init
+c0642874 T dwc_otg_is_device_mode
+c0642898 T dwc_otg_is_host_mode
+c06428b8 T dwc_otg_cil_register_hcd_callbacks
+c06428cc T dwc_otg_cil_register_pcd_callbacks
+c06428e0 T dwc_otg_is_dma_enable
+c06428f0 T dwc_otg_set_param_otg_cap
+c0642a60 T dwc_otg_get_param_otg_cap
+c0642a74 T dwc_otg_set_param_opt
+c0642ad8 T dwc_otg_get_param_opt
+c0642aec T dwc_otg_set_param_dma_enable
+c0642be4 T dwc_otg_get_param_dma_enable
+c0642bf8 T dwc_otg_set_param_dma_desc_enable
+c0642d14 T dwc_otg_get_param_dma_desc_enable
+c0642d28 T dwc_otg_set_param_host_support_fs_ls_low_power
+c0642db8 T dwc_otg_get_param_host_support_fs_ls_low_power
+c0642dcc T dwc_otg_set_param_enable_dynamic_fifo
+c0642ed8 T dwc_otg_get_param_enable_dynamic_fifo
+c0642eec T dwc_otg_set_param_data_fifo_size
+c0642ff0 T dwc_otg_get_param_data_fifo_size
+c0643004 T dwc_otg_set_param_dev_rx_fifo_size
+c0643118 T dwc_otg_get_param_dev_rx_fifo_size
+c064312c T dwc_otg_set_param_dev_nperio_tx_fifo_size
+c0643244 T dwc_otg_get_param_dev_nperio_tx_fifo_size
+c0643258 T dwc_otg_set_param_host_rx_fifo_size
+c064336c T dwc_otg_get_param_host_rx_fifo_size
+c0643380 T dwc_otg_set_param_host_nperio_tx_fifo_size
+c0643498 T dwc_otg_get_param_host_nperio_tx_fifo_size
+c06434ac T dwc_otg_set_param_host_perio_tx_fifo_size
+c06435b0 T dwc_otg_get_param_host_perio_tx_fifo_size
+c06435c4 T dwc_otg_set_param_max_transfer_size
+c06436e8 T dwc_otg_get_param_max_transfer_size
+c06436fc T dwc_otg_set_param_max_packet_count
+c064381c T dwc_otg_get_param_max_packet_count
+c0643830 T dwc_otg_set_param_host_channels
+c0643944 T dwc_otg_get_param_host_channels
+c0643958 T dwc_otg_set_param_dev_endpoints
+c0643a64 T dwc_otg_get_param_dev_endpoints
+c0643a78 T dwc_otg_set_param_phy_type
+c0643bc4 T dwc_otg_get_param_phy_type
+c0643bd8 T dwc_otg_set_param_speed
+c0643cf0 T dwc_otg_get_param_speed
+c0643d04 T dwc_otg_set_param_host_ls_low_power_phy_clk
+c0643e1c T dwc_otg_get_param_host_ls_low_power_phy_clk
+c0643e30 T dwc_otg_set_param_phy_ulpi_ddr
+c0643ec0 T dwc_otg_get_param_phy_ulpi_ddr
+c0643ed4 T dwc_otg_set_param_phy_ulpi_ext_vbus
+c0643f64 T dwc_otg_get_param_phy_ulpi_ext_vbus
+c0643f78 T dwc_otg_set_param_phy_utmi_width
+c064400c T dwc_otg_get_param_phy_utmi_width
+c0644020 T dwc_otg_set_param_ulpi_fs_ls
+c06440b0 T dwc_otg_get_param_ulpi_fs_ls
+c06440c4 T dwc_otg_set_param_ts_dline
+c0644154 T dwc_otg_get_param_ts_dline
+c0644168 T dwc_otg_set_param_i2c_enable
+c064427c T dwc_otg_get_param_i2c_enable
+c0644290 T dwc_otg_set_param_dev_perio_tx_fifo_size
+c06443bc T dwc_otg_get_param_dev_perio_tx_fifo_size
+c06443d4 T dwc_otg_set_param_en_multiple_tx_fifo
+c06444e8 T dwc_otg_get_param_en_multiple_tx_fifo
+c06444fc T dwc_otg_set_param_dev_tx_fifo_size
+c0644628 T dwc_otg_get_param_dev_tx_fifo_size
+c0644640 T dwc_otg_set_param_thr_ctl
+c064475c T dwc_otg_get_param_thr_ctl
+c0644770 T dwc_otg_set_param_lpm_enable
+c0644888 T dwc_otg_get_param_lpm_enable
+c064489c T dwc_otg_set_param_tx_thr_length
+c0644934 T dwc_otg_get_param_tx_thr_length
+c0644948 T dwc_otg_set_param_rx_thr_length
+c06449e0 T dwc_otg_get_param_rx_thr_length
+c06449f4 T dwc_otg_set_param_dma_burst_size
+c0644a94 T dwc_otg_get_param_dma_burst_size
+c0644aa8 T dwc_otg_set_param_pti_enable
+c0644b9c T dwc_otg_get_param_pti_enable
+c0644bb0 T dwc_otg_set_param_mpi_enable
+c0644c90 T dwc_otg_get_param_mpi_enable
+c0644ca4 T dwc_otg_set_param_adp_enable
+c0644db0 T dwc_otg_get_param_adp_enable
+c0644dc4 T dwc_otg_set_param_ic_usb_cap
+c0644edc T dwc_otg_get_param_ic_usb_cap
+c0644ef0 T dwc_otg_set_param_ahb_thr_ratio
+c064502c T dwc_otg_get_param_ahb_thr_ratio
+c0645040 T dwc_otg_set_param_power_down
+c0645188 T dwc_otg_cil_init
+c0645750 T dwc_otg_get_param_power_down
+c0645764 T dwc_otg_set_param_reload_ctl
+c0645894 T dwc_otg_get_param_reload_ctl
+c06458a8 T dwc_otg_set_param_dev_out_nak
+c06459dc T dwc_otg_get_param_dev_out_nak
+c06459f0 T dwc_otg_set_param_cont_on_bna
+c0645b24 T dwc_otg_get_param_cont_on_bna
+c0645b38 T dwc_otg_set_param_ahb_single
+c0645c68 T dwc_otg_get_param_ahb_single
+c0645c7c T dwc_otg_set_param_otg_ver
+c0645d20 T dwc_otg_get_param_otg_ver
+c0645d34 T dwc_otg_get_hnpstatus
+c0645d54 T dwc_otg_get_srpstatus
+c0645d70 T dwc_otg_set_hnpreq
+c0645db8 T dwc_otg_get_gsnpsid
+c0645dc8 T dwc_otg_get_mode
+c0645de8 T dwc_otg_get_hnpcapable
+c0645e0c T dwc_otg_set_hnpcapable
+c0645e48 T dwc_otg_get_srpcapable
+c0645e6c T dwc_otg_set_srpcapable
+c0645ea8 T dwc_otg_get_devspeed
+c0645f8c T dwc_otg_set_devspeed
+c0645fc8 T dwc_otg_get_busconnected
+c0645fe8 T dwc_otg_get_enumspeed
+c0646010 T dwc_otg_get_prtpower
+c0646034 T dwc_otg_get_core_state
+c0646044 T dwc_otg_set_prtpower
+c0646084 T dwc_otg_get_prtsuspend
+c06460a8 T dwc_otg_set_prtsuspend
+c06460e4 T dwc_otg_get_fr_interval
+c0646108 T dwc_otg_set_fr_interval
+c06463c0 T dwc_otg_get_mode_ch_tim
+c06463e0 T dwc_otg_set_mode_ch_tim
+c0646418 T dwc_otg_set_prtresume
+c0646454 T dwc_otg_get_remotewakesig
+c0646478 T dwc_otg_get_lpm_portsleepstatus
+c064649c T dwc_otg_get_lpm_remotewakeenabled
+c06464c0 T dwc_otg_get_lpmresponse
+c06464e4 T dwc_otg_set_lpmresponse
+c0646520 T dwc_otg_get_hsic_connect
+c0646544 T dwc_otg_set_hsic_connect
+c0646580 T dwc_otg_get_inv_sel_hsic
+c06465a0 T dwc_otg_set_inv_sel_hsic
+c06465d8 T dwc_otg_get_gotgctl
+c06465e8 T dwc_otg_set_gotgctl
+c06465f8 T dwc_otg_get_gusbcfg
+c064660c T dwc_otg_set_gusbcfg
+c0646620 T dwc_otg_get_grxfsiz
+c0646634 T dwc_otg_set_grxfsiz
+c0646648 T dwc_otg_get_gnptxfsiz
+c064665c T dwc_otg_set_gnptxfsiz
+c0646670 T dwc_otg_get_gpvndctl
+c0646684 T dwc_otg_set_gpvndctl
+c0646698 T dwc_otg_get_ggpio
+c06466ac T dwc_otg_set_ggpio
+c06466c0 T dwc_otg_get_hprt0
+c06466d4 T dwc_otg_set_hprt0
+c06466e8 T dwc_otg_get_guid
+c06466fc T dwc_otg_set_guid
+c0646710 T dwc_otg_get_hptxfsiz
+c0646724 T dwc_otg_get_otg_version
+c0646744 T dwc_otg_pcd_start_srp_timer
+c0646764 T dwc_otg_initiate_srp
+c0646814 T w_conn_id_status_change
+c0646940 T dwc_otg_handle_mode_mismatch_intr
+c06469d0 T dwc_otg_handle_otg_intr
+c0646d6c T dwc_otg_handle_conn_id_status_change_intr
+c0646dd4 T dwc_otg_handle_session_req_intr
+c0646e64 T w_wakeup_detected
+c0646ebc T dwc_otg_handle_wakeup_detected_intr
+c0646fb0 T dwc_otg_handle_restore_done_intr
+c0646ff4 T dwc_otg_handle_disconnect_intr
+c0647154 T dwc_otg_handle_usb_suspend_intr
+c064746c T dwc_otg_handle_common_intr
+c0648304 t _setup
+c064835c t _connect
+c064837c t _disconnect
+c06483bc t _resume
+c06483fc t _suspend
+c064843c t _reset
+c064844c t dwc_otg_pcd_gadget_release
+c0648458 t ep_enable
+c0648618 t ep_disable
+c0648650 t dwc_otg_pcd_irq
+c0648670 t wakeup
+c064869c t get_frame_number
+c06486bc t free_wrapper
+c0648744 t ep_halt
+c06487c4 t ep_dequeue
+c0648890 t dwc_otg_pcd_free_request
+c0648908 t _hnp_changed
+c0648994 t ep_queue
+c0648c6c t dwc_otg_pcd_alloc_request
+c0648d54 t _complete
+c0648ec4 T gadget_add_eps
+c0649078 T pcd_init
+c0649298 T pcd_remove
+c06492d8 t dwc_otg_pcd_start_cb
+c064931c t srp_timeout
+c06494a8 t start_xfer_tasklet_func
+c0649558 t dwc_otg_pcd_resume_cb
+c06495cc t dwc_otg_pcd_stop_cb
+c06495e4 t get_ep_from_handle.part.0
+c064964c t dwc_otg_pcd_suspend_cb
+c0649694 T dwc_otg_request_done
+c0649754 T dwc_otg_request_nuke
+c064979c T dwc_otg_pcd_start
+c06497ac T dwc_otg_ep_alloc_desc_chain
+c06497c4 T dwc_otg_ep_free_desc_chain
+c06497e0 T dwc_otg_pcd_init
+c0649e90 T dwc_otg_pcd_remove
+c064a020 T dwc_otg_pcd_is_dualspeed
+c064a06c T dwc_otg_pcd_is_otg
+c064a09c T dwc_otg_pcd_ep_enable
+c064a574 T dwc_otg_pcd_ep_disable
+c064a7c8 T dwc_otg_pcd_ep_queue
+c064ad34 T dwc_otg_pcd_ep_dequeue
+c064ae9c T dwc_otg_pcd_ep_wedge
+c064b0b8 T dwc_otg_pcd_ep_halt
+c064b328 T dwc_otg_pcd_rem_wkup_from_suspend
+c064b464 T dwc_otg_pcd_remote_wakeup
+c064b4e0 T dwc_otg_pcd_disconnect_us
+c064b560 T dwc_otg_pcd_initiate_srp
+c064b5c0 T dwc_otg_pcd_wakeup
+c064b62c T dwc_otg_pcd_get_frame_number
+c064b63c T dwc_otg_pcd_is_lpm_enabled
+c064b654 T get_b_hnp_enable
+c064b66c T get_a_hnp_support
+c064b684 T get_a_alt_hnp_support
+c064b69c T dwc_otg_pcd_get_rmwkup_enable
+c064b6b4 t dwc_otg_pcd_handle_noniso_bna
+c064b81c t restart_transfer
+c064b994 t ep0_do_stall
+c064bb90 t ep0_complete_request
+c064c2d8 t handle_ep0
+c064d2fc T get_ep_by_addr
+c064d338 T start_next_request
+c064d4d0 t complete_ep
+c064da3c t dwc_otg_pcd_handle_out_ep_intr
+c064ee8c T dwc_otg_pcd_handle_sof_intr
+c064eeb4 T dwc_otg_pcd_handle_rx_status_q_level_intr
+c064f034 T dwc_otg_pcd_handle_np_tx_fifo_empty_intr
+c064f338 T dwc_otg_pcd_stop
+c064f458 T dwc_otg_pcd_handle_i2c_intr
+c064f4b4 T dwc_otg_pcd_handle_early_suspend_intr
+c064f4dc T dwc_otg_pcd_handle_usb_reset_intr
+c064f89c T dwc_otg_pcd_handle_enum_done_intr
+c064fb94 T dwc_otg_pcd_handle_isoc_out_packet_dropped_intr
+c064fc24 T dwc_otg_pcd_handle_end_periodic_frame_intr
+c064fc80 T dwc_otg_pcd_handle_ep_mismatch_intr
+c064fd44 T dwc_otg_pcd_handle_ep_fetsusp_intr
+c064fda0 T do_test_mode
+c064fe38 T predict_nextep_seq
+c0650198 t dwc_otg_pcd_handle_in_ep_intr
+c0650f6c T dwc_otg_pcd_handle_incomplete_isoc_in_intr
+c0651068 T dwc_otg_pcd_handle_incomplete_isoc_out_intr
+c06511d4 T dwc_otg_pcd_handle_in_nak_effective
+c065127c T dwc_otg_pcd_handle_out_nak_effective
+c06513f0 T dwc_otg_pcd_handle_intr
+c0651668 t hcd_start_func
+c0651684 t dwc_otg_hcd_rem_wakeup_cb
+c06516ac T dwc_otg_hcd_connect_timeout
+c06516d4 t do_setup
+c0651928 t completion_tasklet_func
+c06519ec t dwc_otg_hcd_session_start_cb
+c0651a10 t assign_and_init_hc
+c0652094 t queue_transaction
+c0652250 t kill_urbs_in_qh_list
+c06523ec t dwc_otg_hcd_disconnect_cb
+c065262c t qh_list_free.part.0
+c06526e0 t dwc_otg_hcd_free
+c065285c t reset_tasklet_func
+c06528c0 t dwc_otg_hcd_start_cb
+c0652938 T dwc_otg_hcd_alloc_hcd
+c065294c T dwc_otg_hcd_stop
+c0652990 t dwc_otg_hcd_stop_cb
+c06529a8 T dwc_otg_hcd_urb_dequeue
+c0652c4c T dwc_otg_hcd_endpoint_disable
+c0652d2c T dwc_otg_hcd_endpoint_reset
+c0652d48 T dwc_otg_hcd_power_up
+c0652e78 T dwc_otg_cleanup_fiq_channel
+c0652f1c T dwc_otg_hcd_init
+c0653490 T dwc_otg_hcd_remove
+c06534b4 T fiq_fsm_transaction_suitable
+c0653584 T fiq_fsm_setup_periodic_dma
+c0653748 T fiq_fsm_np_tt_contended
+c065380c T fiq_fsm_queue_isoc_transaction
+c0653b94 T fiq_fsm_queue_split_transaction
+c06543b4 T dwc_otg_hcd_select_transactions
+c0654654 T dwc_otg_hcd_queue_transactions
+c0654a84 T dwc_otg_hcd_urb_enqueue
+c0654c74 T dwc_otg_hcd_hub_control
+c0655cac T dwc_otg_hcd_is_status_changed
+c0655d04 T dwc_otg_hcd_get_frame_number
+c0655d2c T dwc_otg_hcd_start
+c0655e64 T dwc_otg_hcd_get_priv_data
+c0655e74 T dwc_otg_hcd_set_priv_data
+c0655e84 T dwc_otg_hcd_otg_port
+c0655e94 T dwc_otg_hcd_is_b_host
+c0655eb4 T dwc_otg_hcd_urb_alloc
+c0655f78 T dwc_otg_hcd_urb_set_pipeinfo
+c0655fa4 T dwc_otg_hcd_urb_set_params
+c0655ff0 T dwc_otg_hcd_urb_get_status
+c0656000 T dwc_otg_hcd_urb_get_actual_length
+c0656010 T dwc_otg_hcd_urb_get_error_count
+c0656020 T dwc_otg_hcd_urb_set_iso_desc_params
+c0656034 T dwc_otg_hcd_urb_get_iso_desc_status
+c0656048 T dwc_otg_hcd_urb_get_iso_desc_actual_length
+c065605c T dwc_otg_hcd_is_bandwidth_allocated
+c0656080 T dwc_otg_hcd_is_bandwidth_freed
+c06560a0 T dwc_otg_hcd_get_ep_bandwidth
+c06560b0 T dwc_otg_hcd_dump_state
+c06560bc T dwc_otg_hcd_dump_frrem
+c06560c8 t _speed
+c06560dc t hcd_init_fiq
+c06563a4 t endpoint_reset
+c0656414 t endpoint_disable
+c0656440 t dwc_otg_urb_dequeue
+c0656510 t dwc_otg_urb_enqueue
+c0656850 t get_frame_number
+c0656894 t dwc_otg_hcd_irq
+c06568b4 t _get_b_hnp_enable
+c06568d4 t _hub_info
+c0656a54 t _disconnect
+c0656a7c t _complete
+c0656d88 T hcd_stop
+c0656d98 T hub_status_data
+c0656dd8 T hub_control
+c0656df0 T hcd_start
+c0656e3c t _start
+c0656e80 T dwc_urb_to_endpoint
+c0656ea4 T hcd_init
+c0656fe4 T hcd_remove
+c065703c t handle_hc_ahberr_intr
+c06573c8 t get_actual_xfer_length
+c0657474 t update_urb_state_xfer_comp
+c0657614 t update_urb_state_xfer_intr
+c06576f4 t release_channel
+c06578dc t halt_channel
+c0657a24 t handle_hc_stall_intr
+c0657ae0 t handle_hc_ack_intr
+c0657c50 t complete_non_periodic_xfer
+c0657cd0 t complete_periodic_xfer
+c0657d48 t handle_hc_frmovrun_intr
+c0657e1c t handle_hc_babble_intr
+c0657f10 T dwc_otg_hcd_handle_sof_intr
+c0658024 T dwc_otg_hcd_handle_rx_status_q_level_intr
+c0658168 T dwc_otg_hcd_handle_np_tx_fifo_empty_intr
+c0658184 T dwc_otg_hcd_handle_perio_tx_fifo_empty_intr
+c06581a0 T dwc_otg_hcd_handle_port_intr
+c0658468 T dwc_otg_hcd_save_data_toggle
+c06584c4 t handle_hc_xfercomp_intr
+c0658910 t handle_hc_datatglerr_intr
+c06589f8 t handle_hc_nak_intr
+c0658ba4 t handle_hc_xacterr_intr
+c0658dd0 t handle_hc_nyet_intr
+c0658f74 T dwc_otg_fiq_unmangle_isoc
+c0659078 T dwc_otg_fiq_unsetup_per_dma
+c065914c T dwc_otg_hcd_handle_hc_fsm
+c06598b0 T dwc_otg_hcd_handle_hc_n_intr
+c0659fa4 T dwc_otg_hcd_handle_hc_intr
+c065a094 T dwc_otg_hcd_handle_intr
+c065a3fc T dwc_otg_hcd_qh_free
+c065a52c T qh_init
+c065a960 T dwc_otg_hcd_qh_create
+c065aa34 T init_hcd_usecs
+c065aaa0 T dwc_otg_hcd_qh_add
+c065b07c T dwc_otg_hcd_qh_remove
+c065b1d8 T dwc_otg_hcd_qh_deactivate
+c065b3cc T dwc_otg_hcd_qtd_init
+c065b424 T dwc_otg_hcd_qtd_create
+c065b47c T dwc_otg_hcd_qtd_add
+c065b544 t calc_starting_frame
+c065b5c4 t init_non_isoc_dma_desc.constprop.1
+c065b7e0 T update_frame_list
+c065b9a8 t release_channel_ddma
+c065ba94 T dump_frame_list
+c065bb20 T dwc_otg_hcd_qh_init_ddma
+c065bdac T dwc_otg_hcd_qh_free_ddma
+c065bee0 T dwc_otg_hcd_start_xfer_ddma
+c065c31c T update_non_isoc_urb_state_ddma
+c065c4c0 T dwc_otg_hcd_complete_xfer_ddma
+c065cb4c T dwc_otg_adp_write_reg
+c065cb98 T dwc_otg_adp_read_reg
+c065cbd4 T dwc_otg_adp_read_reg_filter
+c065cbec T dwc_otg_adp_modify_reg
+c065cc1c T dwc_otg_adp_vbuson_timer_start
+c065ccac T dwc_otg_adp_probe_start
+c065cd38 t adp_vbuson_timeout
+c065ce2c T dwc_otg_adp_sense_timer_start
+c065ce4c T dwc_otg_adp_sense_start
+c065cf00 T dwc_otg_adp_probe_stop
+c065cf48 T dwc_otg_adp_sense_stop
+c065cf7c t adp_sense_timeout
+c065cfc0 T dwc_otg_adp_turnon_vbus
+c065cffc T dwc_otg_adp_start
+c065d110 T dwc_otg_adp_init
+c065d1dc T dwc_otg_adp_remove
+c065d28c T dwc_otg_adp_handle_intr
+c065d6a0 T dwc_otg_adp_handle_srp_intr
+c065d828 t fiq_fsm_setup_csplit
+c065d894 t fiq_fsm_more_csplits
+c065d9c0 t fiq_fsm_update_hs_isoc
+c065dbf4 t fiq_iso_out_advance.constprop.1
+c065dccc t fiq_increment_dma_buf.constprop.2
+c065dd70 t fiq_fsm_restart_channel.constprop.3
+c065dde4 t fiq_fsm_restart_np_pending
+c065de84 T _fiq_print
+c065df5c T fiq_fsm_spin_lock
+c065df60 T fiq_fsm_spin_unlock
+c065df64 T fiq_fsm_tt_in_use
+c065dfec t fiq_fsm_start_next_periodic
+c065e120 t fiq_fsm_do_hcintr
+c065ec24 t fiq_fsm_do_sof
+c065eee0 T fiq_fsm_too_late
+c065ef24 T dwc_otg_fiq_fsm
+c065f128 T dwc_otg_fiq_nop
+c065f21c T _dwc_otg_fiq_stub
+c065f240 T _dwc_otg_fiq_stub_end
+c065f240 t cc_match_cdid
+c065f298 t cc_match_chid
+c065f2f0 t cc_add
+c065f47c t cc_clear
+c065f500 T dwc_cc_if_alloc
+c065f578 T dwc_cc_if_free
+c065f5b0 T dwc_cc_clear
+c065f600 T dwc_cc_add
+c065f684 T dwc_cc_change
+c065f83c T dwc_cc_remove
+c065f964 T dwc_cc_data_for_save
+c065fad4 T dwc_cc_restore_from_data
+c065fbd8 T dwc_cc_match_chid
+c065fc14 T dwc_cc_match_cdid
+c065fc50 T dwc_cc_ck
+c065fcb8 T dwc_cc_chid
+c065fd20 T dwc_cc_cdid
+c065fd88 T dwc_cc_name
+c065fe0c t cb_task
+c065fe50 T dwc_alloc_notification_manager
+c065febc T dwc_free_notification_manager
+c065feec T dwc_register_notifier
+c0660024 T dwc_unregister_notifier
+c0660140 T dwc_add_observer
+c0660270 T dwc_remove_observer
+c0660374 T dwc_notify
+c06604bc T DWC_UTF8_TO_UTF16LE
+c06605d8 T DWC_IN_IRQ
+c06605f0 T DWC_IN_BH
+c06605fc T DWC_CPU_TO_LE32
+c066060c T DWC_CPU_TO_BE32
+c0660620 T DWC_BE32_TO_CPU
+c066062c T DWC_CPU_TO_LE16
+c066063c T DWC_CPU_TO_BE16
+c0660654 T DWC_READ_REG32
+c066066c T DWC_WRITE_REG32
+c0660684 T DWC_MODIFY_REG32
+c06606ac T DWC_SPINLOCK_ALLOC
+c06606bc T DWC_SPINLOCK_FREE
+c06606c8 t tasklet_callback
+c06606dc t work_done
+c06606f4 T DWC_WORKQ_PENDING
+c0660704 T DWC_MEMSET
+c0660710 T DWC_MEMCPY
+c066071c T DWC_MEMMOVE
+c0660728 T DWC_MEMCMP
+c0660734 T DWC_STRNCMP
+c0660740 T DWC_STRCMP
+c066074c T DWC_STRLEN
+c0660758 T DWC_STRCPY
+c0660764 T DWC_ATOI
+c06607d0 T DWC_ATOUI
+c066083c T DWC_VPRINTF
+c0660848 T DWC_VSNPRINTF
+c0660854 T DWC_PRINTF
+c06608b0 T DWC_SNPRINTF
+c0660908 T __DWC_WARN
+c0660974 T __DWC_ERROR
+c06609e0 T DWC_SPRINTF
+c0660a3c T DWC_EXCEPTION
+c0660a88 T __DWC_DMA_ALLOC
+c0660ab4 T __DWC_DMA_ALLOC_ATOMIC
+c0660adc T __DWC_DMA_FREE
+c0660b00 T DWC_MDELAY
+c0660b44 T DWC_STRDUP
+c0660b84 T __DWC_FREE
+c0660b94 T DWC_MUTEX_FREE
+c0660ba0 T DWC_WAITQ_FREE
+c0660bac T DWC_TASK_FREE
+c0660bb8 T DWC_SPINLOCK_IRQSAVE
+c0660bec T DWC_SPINUNLOCK_IRQRESTORE
+c0660c24 t timer_callback
+c0660c80 T DWC_MUTEX_LOCK
+c0660c8c T DWC_MUTEX_TRYLOCK
+c0660c98 T DWC_MUTEX_UNLOCK
+c0660ca4 T DWC_MSLEEP
+c0660cb0 T DWC_TIME
+c0660cc8 T DWC_TIMER_FREE
+c0660d54 T DWC_TIMER_CANCEL
+c0660d60 T DWC_TIMER_SCHEDULE
+c0660e18 T DWC_WAITQ_WAIT
+c0660f20 T DWC_WAITQ_WAIT_TIMEOUT
+c06610c0 T DWC_WORKQ_WAIT_WORK_DONE
+c06610e0 T DWC_WAITQ_TRIGGER
+c06610fc t do_work
+c066119c T DWC_WAITQ_ABORT
+c06611b8 T DWC_THREAD_RUN
+c06611fc T DWC_THREAD_STOP
+c0661208 T DWC_THREAD_SHOULD_STOP
+c0661214 T DWC_TASK_SCHEDULE
+c0661250 T DWC_WORKQ_FREE
+c066127c T DWC_UDELAY
+c0661294 T DWC_SPINUNLOCK
+c06612a0 T DWC_LE32_TO_CPU
+c06612b0 T DWC_LE16_TO_CPU
+c06612c0 T DWC_SPINLOCK
+c06612cc T DWC_BE16_TO_CPU
+c06612e4 T DWC_MUTEX_ALLOC
+c0661358 T DWC_TASK_ALLOC
+c06613e0 T DWC_WAITQ_ALLOC
+c0661460 T DWC_WORKQ_ALLOC
+c06614fc T DWC_TIMER_ALLOC
+c06615fc T DWC_WORKQ_SCHEDULE
+c06617a0 T DWC_WORKQ_SCHEDULE_DELAYED
+c066196c T __DWC_ALLOC
+c0661980 T __DWC_ALLOC_ATOMIC
+c0661994 T DWC_TASK_HI_SCHEDULE
+c06619d0 t host_info
+c06619e4 t write_info
+c06619f4 T usb_stor_host_template_init
+c0661ad4 t max_sectors_store
+c0661b4c t max_sectors_show
+c0661b6c t show_info
+c06620f4 t target_alloc
+c0662154 t slave_configure
+c0662468 t bus_reset
+c06624a4 t queuecommand
+c06625cc t slave_alloc
+c0662620 t command_abort_matching
+c066270c t device_reset
+c066276c t command_abort
+c0662788 T usb_stor_report_device_reset
+c06627ec T usb_stor_report_bus_reset
+c066282c T usb_stor_transparent_scsi_command
+c0662838 T usb_stor_access_xfer_buf
+c0662970 T usb_stor_set_xfer_buf
+c06629ec T usb_stor_pad12_command
+c0662a34 T usb_stor_ufi_command
+c0662ac4 t usb_stor_blocking_completion
+c0662ad4 t usb_stor_msg_common
+c0662c60 T usb_stor_control_msg
+c0662d0c T usb_stor_clear_halt
+c0662d7c t last_sector_hacks.part.0
+c0662e68 t interpret_urb_result
+c0662ee0 T usb_stor_ctrl_transfer
+c0662fa0 T usb_stor_bulk_transfer_buf
+c0663020 t usb_stor_bulk_transfer_sglist
+c0663158 T usb_stor_bulk_srb
+c06631c4 T usb_stor_Bulk_transport
+c0663540 T usb_stor_bulk_transfer_sg
+c06635cc t usb_stor_reset_common.constprop.3
+c0663704 T usb_stor_Bulk_reset
+c0663730 T usb_stor_CB_reset
+c066378c T usb_stor_CB_transport
+c06639c0 T usb_stor_stop_transport
+c0663a48 T usb_stor_Bulk_max_lun
+c0663ad8 T usb_stor_port_reset
+c0663b44 T usb_stor_invoke_transport
+c0664074 T usb_stor_pre_reset
+c0664090 T usb_stor_suspend
+c06640d0 T usb_stor_resume
+c0664110 T usb_stor_reset_resume
+c066412c T usb_stor_post_reset
+c0664154 T usb_stor_adjust_quirks
+c0664388 t usb_stor_scan_dwork
+c0664430 t release_everything
+c06644ac T usb_stor_probe2
+c06647d4 T usb_stor_disconnect
+c06648c8 t fill_inquiry_response.part.0
+c06649ac T fill_inquiry_response
+c06649c0 t usb_stor_control_thread
+c0664c44 t storage_probe
+c0664fe8 T usb_stor_euscsi_init
+c0665030 T usb_stor_ucr61s2b_init
+c06650fc T usb_stor_huawei_e220_init
+c0665148 t sierra_get_swoc_info
+c06651a0 t truinst_show
+c06652cc t sierra_set_ms_mode.constprop.0
+c066531c T sierra_ms_init
+c0665418 T option_ms_init
+c0665664 T usb_usual_ignore_device
+c06656dc T usb_gadget_check_config
+c0665700 t usb_udc_nop_release
+c066570c T usb_ep_enable
+c0665790 T usb_ep_disable
+c06657e4 T usb_ep_alloc_request
+c0665830 T usb_ep_queue
+c06658dc T usb_ep_dequeue
+c0665928 T usb_ep_set_halt
+c0665970 T usb_ep_clear_halt
+c06659b8 T usb_ep_set_wedge
+c0665a18 T usb_ep_fifo_status
+c0665a6c T usb_gadget_frame_number
+c0665ab0 T usb_gadget_wakeup
+c0665b04 T usb_gadget_set_selfpowered
+c0665b5c T usb_gadget_clear_selfpowered
+c0665bb4 T usb_gadget_vbus_connect
+c0665c0c T usb_gadget_vbus_draw
+c0665c68 T usb_gadget_vbus_disconnect
+c0665cc0 t usb_gadget_connect_locked
+c0665d6c T usb_gadget_connect
+c0665da8 t usb_gadget_disconnect_locked
+c0665e78 T usb_gadget_disconnect
+c0665eb4 T usb_gadget_deactivate
+c0665f48 T usb_gadget_activate
+c0665fd0 T gadget_find_ep_by_name
+c0666030 t gadget_match_driver
+c0666088 T usb_gadget_set_state
+c06660ac T usb_gadget_udc_reset
+c06660e8 T usb_udc_vbus_handler
+c0666118 T usb_initialize_gadget
+c0666178 t gadget_bind_driver
+c0666358 t usb_gadget_state_work
+c0666380 t is_selfpowered_show
+c06663ac t a_alt_hnp_support_show
+c06663d8 t a_hnp_support_show
+c0666404 t b_hnp_enable_show
+c0666430 t is_a_peripheral_show
+c066645c t is_otg_show
+c0666488 t function_show
+c06664f0 t maximum_speed_show
+c0666528 t current_speed_show
+c0666560 t state_show
+c0666594 t srp_store
+c06665d8 t usb_udc_release
+c06665e8 T usb_add_gadget
+c06667cc T usb_add_gadget_udc_release
+c0666854 T usb_add_gadget_udc
+c0666864 T usb_get_gadget_udc_name
+c06668e0 T usb_del_gadget
+c0666978 T usb_del_gadget_udc
+c0666998 T usb_gadget_register_driver_owner
+c0666a70 T usb_gadget_unregister_driver
+c0666aa8 t usb_udc_uevent
+c0666b58 T usb_gadget_ep_match_desc
+c0666c6c T usb_gadget_unmap_request_by_dev
+c0666d00 T usb_gadget_unmap_request
+c0666d10 T usb_gadget_giveback_request
+c0666d54 T usb_ep_free_request
+c0666d9c T usb_ep_fifo_flush
+c0666ddc T usb_ep_set_maxpacket_limit
+c0666e10 T usb_gadget_map_request_by_dev
+c0666fe0 T usb_gadget_map_request
+c0666ff0 t vbus_event_work
+c066703c t gadget_unbind_driver
+c066713c t soft_connect_store
+c0667298 T __traceiter_usb_gadget_frame_number
+c06672e8 T __traceiter_usb_gadget_wakeup
+c0667338 T __traceiter_usb_gadget_set_selfpowered
+c0667388 T __traceiter_usb_gadget_clear_selfpowered
+c06673d8 T __traceiter_usb_gadget_vbus_connect
+c0667428 T __traceiter_usb_gadget_vbus_draw
+c0667478 T __traceiter_usb_gadget_vbus_disconnect
+c06674c8 T __traceiter_usb_gadget_connect
+c0667518 T __traceiter_usb_gadget_disconnect
+c0667568 T __traceiter_usb_gadget_deactivate
+c06675b8 T __traceiter_usb_gadget_activate
+c0667608 T __traceiter_usb_ep_set_maxpacket_limit
+c0667658 T __traceiter_usb_ep_enable
+c06676a8 T __traceiter_usb_ep_disable
+c06676f8 T __traceiter_usb_ep_set_halt
+c0667748 T __traceiter_usb_ep_clear_halt
+c0667798 T __traceiter_usb_ep_set_wedge
+c06677e8 T __traceiter_usb_ep_fifo_status
+c0667838 T __traceiter_usb_ep_fifo_flush
+c0667888 T __traceiter_usb_ep_alloc_request
+c06678e0 T __traceiter_usb_ep_free_request
+c0667938 T __traceiter_usb_ep_queue
+c0667990 T __traceiter_usb_ep_dequeue
+c06679e8 T __traceiter_usb_gadget_giveback_request
+c0667a40 t perf_trace_udc_log_gadget
+c0667bfc t trace_event_raw_event_udc_log_gadget
+c0667d74 t trace_raw_output_udc_log_gadget
+c0667fa0 t trace_raw_output_udc_log_ep
+c0668060 t trace_raw_output_udc_log_req
+c0668154 t perf_trace_udc_log_ep
+c06682dc t trace_event_raw_event_udc_log_ep
+c06683f8 t perf_trace_udc_log_req
+c06685a0 t trace_event_raw_event_udc_log_req
+c06686d8 t __bpf_trace_udc_log_gadget
+c06686f8 t __bpf_trace_udc_log_ep
+c0668718 t __bpf_trace_udc_log_req
+c0668748 t input_to_handler
+c0668854 T input_scancode_to_scalar
+c06688b0 t input_default_getkeycode
+c0668960 t input_proc_devices_poll
+c06689c4 t devm_input_device_match
+c06689e0 T input_enable_softrepeat
+c0668a00 T input_device_enabled
+c0668a2c T input_handler_for_each_handle
+c0668a88 t input_default_setkeycode
+c0668c24 T input_get_keycode
+c0668c9c T input_grab_device
+c0668cec T input_flush_device
+c0668d40 T input_register_handle
+c0668dec t input_seq_stop
+c0668e0c t __input_release_device
+c0668e80 T input_release_device
+c0668eb4 T input_unregister_handle
+c0668f0c T input_open_device
+c0668fd0 T input_close_device
+c0669070 t input_dev_toggle
+c06691bc t input_devnode
+c06691e0 t input_dev_release
+c0669230 t input_print_modalias_bits
+c06692f4 t input_print_modalias
+c06694b0 t input_dev_show_modalias
+c06694e0 t input_dev_show_id_version
+c0669504 t input_dev_show_id_product
+c0669528 t input_dev_show_id_vendor
+c066954c t input_dev_show_id_bustype
+c0669570 t inhibited_show
+c0669594 t input_dev_show_uniq
+c06695c4 t input_dev_show_phys
+c06695f4 t input_dev_show_name
+c0669624 t devm_input_device_release
+c0669640 T input_free_device
+c06696ac T input_set_timestamp
+c06696fc T input_get_timestamp
+c0669738 T input_unregister_handler
+c066980c T input_get_new_minor
+c0669874 T input_free_minor
+c066988c t input_proc_handlers_open
+c06698a4 t input_proc_devices_open
+c06698bc t input_handlers_seq_show
+c0669938 t input_handlers_seq_next
+c0669960 t input_devices_seq_next
+c0669978 t input_pass_values.part.1
+c0669ab0 t input_event_dispose
+c0669be4 T input_match_device_id
+c0669d58 t input_attach_handler
+c0669e1c t input_print_bitmap
+c0669f20 t input_add_uevent_bm_var
+c0669fa4 t input_dev_uevent
+c066a284 t input_dev_show_cap_sw
+c066a2c4 t input_dev_show_cap_ff
+c066a304 t input_dev_show_cap_snd
+c066a344 t input_dev_show_cap_led
+c066a384 t input_dev_show_cap_msc
+c066a3c4 t input_dev_show_cap_abs
+c066a404 t input_dev_show_cap_rel
+c066a444 t input_dev_show_cap_key
+c066a488 t input_dev_show_cap_ev
+c066a4c8 t input_dev_show_properties
+c066a508 T input_register_handler
+c066a5c4 t input_handlers_seq_start
+c066a61c t input_devices_seq_start
+c066a66c T input_register_device
+c066aa88 T input_allocate_device
+c066ab6c T devm_input_allocate_device
+c066abf0 t input_seq_print_bitmap
+c066ad00 t input_devices_seq_show
+c066af9c T input_alloc_absinfo
+c066b000 T input_set_abs_params
+c066b074 T input_set_capability
+c066b1e4 T input_copy_abs
+c066b294 T input_set_keycode
+c066b3fc T input_handle_event
+c066b848 T input_event
+c066b8d0 T input_inject_event
+c066b980 t input_dev_release_keys
+c066b9f4 T input_reset_device
+c066ba8c t inhibited_store
+c066bc3c t input_repeat_key
+c066bd40 t __input_unregister_device
+c066bec0 t devm_input_device_unregister
+c066bed0 T input_unregister_device
+c066bf54 T input_ff_effect_from_user
+c066bfc4 T input_event_to_user
+c066bffc T input_event_from_user
+c066c05c t adjust_dual
+c066c160 T input_mt_assign_slots
+c066c480 T input_mt_get_slot_by_key
+c066c528 t copy_abs
+c066c5a4 T input_mt_destroy_slots
+c066c5dc T input_mt_report_finger_count
+c066c68c T input_mt_report_pointer_emulation
+c066c814 t __input_mt_drop_unused
+c066c898 T input_mt_drop_unused
+c066c90c T input_mt_sync_frame
+c066c9a8 T input_mt_report_slot_state
+c066ca44 T input_mt_init_slots
+c066cc54 T input_mt_release_slots
+c066ccb8 T input_get_poll_interval
+c066ccd4 t input_poller_attrs_visible
+c066ccec t input_dev_poller_queue_work
+c066cd34 t input_dev_poller_work
+c066cd5c t input_dev_get_poll_min
+c066cd7c t input_dev_get_poll_max
+c066cd9c t input_dev_get_poll_interval
+c066cdbc t input_dev_set_poll_interval
+c066ce90 T input_set_min_poll_interval
+c066cec8 T input_setup_polling
+c066cf80 T input_set_max_poll_interval
+c066cfb8 T input_set_poll_interval
+c066cff0 T input_dev_poller_finalize
+c066d01c T input_dev_poller_start
+c066d050 T input_dev_poller_stop
+c066d060 T input_ff_event
+c066d10c t erase_effect
+c066d1f8 T input_ff_erase
+c066d258 T input_ff_flush
+c066d2bc T input_ff_upload
+c066d52c T input_ff_destroy
+c066d58c T input_ff_create
+c066d6e0 T touchscreen_set_mt_pos
+c066d728 t touchscreen_set_params
+c066d784 T touchscreen_parse_properties
+c066db94 T touchscreen_report_pos
+c066dc20 t input_leds_event
+c066dc2c t input_leds_disconnect
+c066dc90 t input_leds_brightness_set
+c066dcb0 t input_leds_brightness_get
+c066dce4 t input_leds_connect
+c066df50 t mousedev_packet
+c066e10c t mousedev_poll
+c066e174 t mousedev_close_device
+c066e1d0 t mixdev_close_devices
+c066e264 t mousedev_fasync
+c066e274 t mousedev_free
+c066e2a4 t mousedev_release
+c066e2f0 t mousedev_cleanup
+c066e37c t mousedev_write
+c066e5d0 t mousedev_open_device
+c066e644 t mixdev_open_devices
+c066e6e8 t mousedev_open
+c066e7c8 t mousedev_create
+c066ea90 t mousedev_notify_readers
+c066ec70 t mousedev_event
+c066f280 t mousedev_destroy
+c066f2e0 t mousedev_disconnect
+c066f360 t mousedev_connect
+c066f438 t mousedev_read
+c066f610 t evdev_poll
+c066f688 t evdev_cleanup
+c066f724 t evdev_disconnect
+c066f774 t evdev_fasync
+c066f788 t evdev_release
+c066f87c t evdev_open
+c066f9f0 t __evdev_queue_syn_dropped
+c066fac4 t evdev_write
+c066fbc4 t evdev_read
+c066fdfc t evdev_free
+c066fe2c t evdev_connect
+c066ffac t evdev_pass_values.part.0
+c06701c8 t evdev_events
+c0670264 t evdev_event
+c06702b8 t bits_to_user.constprop.8
+c0670308 t evdev_handle_get_val.constprop.5
+c0670480 t str_to_user
+c06704ec t evdev_handle_set_keycode_v2
+c0670578 t evdev_handle_get_keycode_v2
+c0670618 t evdev_handle_set_keycode
+c06706c4 t evdev_handle_get_keycode
+c0670778 t evdev_ioctl
+c0671388 T rtc_month_days
+c06713fc T rtc_year_days
+c0671480 T rtc_valid_tm
+c067155c T rtc_time64_to_tm
+c0671724 T rtc_tm_to_time64
+c067176c T rtc_tm_to_ktime
+c06717d4 T rtc_ktime_to_tm
+c0671864 t devm_rtc_release_device
+c0671870 t rtc_device_release
+c06718dc t devm_rtc_unregister_device
+c0671930 T __devm_rtc_register_device
+c0671ca8 T devm_rtc_allocate_device
+c0671f1c T devm_rtc_device_register
+c0671f60 T __traceiter_rtc_set_time
+c0671fc0 T __traceiter_rtc_read_time
+c0672020 T __traceiter_rtc_set_alarm
+c0672080 T __traceiter_rtc_read_alarm
+c06720e0 T __traceiter_rtc_irq_set_freq
+c0672130 T __traceiter_rtc_irq_set_state
+c0672180 T __traceiter_rtc_alarm_irq_enable
+c06721d0 T __traceiter_rtc_set_offset
+c0672220 T __traceiter_rtc_read_offset
+c0672270 T __traceiter_rtc_timer_enqueue
+c06722b8 T __traceiter_rtc_timer_dequeue
+c0672300 T __traceiter_rtc_timer_fired
+c0672348 t perf_trace_rtc_time_alarm_class
+c067241c t perf_trace_rtc_irq_set_freq
+c06724ec t perf_trace_rtc_irq_set_state
+c06725bc t perf_trace_rtc_alarm_irq_enable
+c067268c t perf_trace_rtc_offset_class
+c067275c t perf_trace_rtc_timer_class
+c0672834 t trace_event_raw_event_rtc_time_alarm_class
+c06728c8 t trace_event_raw_event_rtc_irq_set_freq
+c0672954 t trace_event_raw_event_rtc_irq_set_state
+c06729e0 t trace_event_raw_event_rtc_alarm_irq_enable
+c0672a6c t trace_event_raw_event_rtc_offset_class
+c0672af8 t trace_event_raw_event_rtc_timer_class
+c0672b8c t trace_raw_output_rtc_time_alarm_class
+c0672be8 t trace_raw_output_rtc_irq_set_freq
+c0672c2c t trace_raw_output_rtc_irq_set_state
+c0672c8c t trace_raw_output_rtc_alarm_irq_enable
+c0672cec t trace_raw_output_rtc_offset_class
+c0672d30 t trace_raw_output_rtc_timer_class
+c0672d94 t __bpf_trace_rtc_time_alarm_class
+c0672db8 t __bpf_trace_rtc_irq_set_freq
+c0672dd8 t __bpf_trace_rtc_irq_set_state
+c0672ddc t __bpf_trace_rtc_alarm_irq_enable
+c0672dfc t __bpf_trace_rtc_offset_class
+c0672e1c t __bpf_trace_rtc_timer_class
+c0672e28 T rtc_class_open
+c0672e88 T rtc_class_close
+c0672eac t rtc_update_hrtimer
+c0672f38 t rtc_valid_range.part.0
+c0672fc4 t rtc_add_offset.part.1
+c0673084 t __rtc_read_time
+c0673120 T rtc_read_time
+c06731d4 t rtc_subtract_offset.part.2
+c0673238 t __rtc_set_alarm
+c067338c T rtc_read_alarm
+c06734b8 t rtc_alarm_disable
+c0673534 T rtc_update_irq
+c0673564 T rtc_initialize_alarm
+c06736bc t rtc_timer_remove
+c06737dc t rtc_timer_enqueue
+c06739c0 T rtc_set_alarm
+c0673b08 T rtc_alarm_irq_enable
+c0673bf0 T rtc_update_irq_enable
+c0673d20 T rtc_set_time
+c0673eac T __rtc_read_alarm
+c067429c T rtc_handle_legacy_irq
+c0674330 T rtc_aie_update_irq
+c0674344 T rtc_uie_update_irq
+c0674358 T rtc_pie_update_irq
+c06743c0 T rtc_irq_set_state
+c0674460 T rtc_irq_set_freq
+c067452c T rtc_timer_do_work
+c06747a4 T rtc_timer_init
+c06747c0 T rtc_timer_start
+c0674830 T rtc_timer_cancel
+c0674880 T rtc_read_offset
+c0674934 T rtc_set_offset
+c06749e4 T devm_rtc_nvmem_register
+c0674a44 t rtc_dev_poll
+c0674a94 t rtc_dev_fasync
+c0674aa8 t rtc_dev_open
+c0674b28 t rtc_dev_read
+c0674c80 t rtc_dev_ioctl
+c0675374 t rtc_dev_release
+c06753d4 T rtc_dev_prepare
+c0675430 t rtc_proc_show
+c06755cc t is_rtc_hctosys
+c0675644 T rtc_proc_add_device
+c0675694 T rtc_proc_del_device
+c06756c0 t range_show
+c06756f8 t max_user_freq_show
+c0675718 t offset_store
+c067578c t offset_show
+c06757f4 t time_show
+c0675858 t date_show
+c06758bc t since_epoch_show
+c0675930 t wakealarm_show
+c06759b0 t wakealarm_store
+c0675b60 t max_user_freq_store
+c0675bdc t name_show
+c0675c20 t rtc_attr_is_visible
+c0675cd0 T rtc_add_groups
+c0675df4 T rtc_add_group
+c0675e44 t hctosys_show
+c0675ecc T rtc_get_dev_attribute_groups
+c0675ee0 T i2c_register_board_info
+c0675ff8 T __traceiter_i2c_write
+c0676050 T __traceiter_i2c_read
+c06760a8 T __traceiter_i2c_reply
+c0676100 T __traceiter_i2c_result
+c0676158 T i2c_freq_mode_string
+c0676220 T i2c_recover_bus
+c0676244 T i2c_verify_client
+c0676268 t dummy_probe
+c0676278 T i2c_verify_adapter
+c067629c t i2c_cmd
+c06762f0 t perf_trace_i2c_write
+c067641c t perf_trace_i2c_read
+c067650c t perf_trace_i2c_reply
+c0676638 t perf_trace_i2c_result
+c0676714 t trace_event_raw_event_i2c_write
+c06767dc t trace_event_raw_event_i2c_read
+c0676888 t trace_event_raw_event_i2c_reply
+c0676950 t trace_event_raw_event_i2c_result
+c06769e8 t trace_raw_output_i2c_write
+c0676a64 t trace_raw_output_i2c_read
+c0676ad4 t trace_raw_output_i2c_reply
+c0676b50 t trace_raw_output_i2c_result
+c0676bb0 t __bpf_trace_i2c_write
+c0676be0 t __bpf_trace_i2c_read
+c0676be4 t __bpf_trace_i2c_reply
+c0676be8 t __bpf_trace_i2c_result
+c0676c18 T i2c_transfer_trace_reg
+c0676c38 T i2c_transfer_trace_unreg
+c0676c4c t i2c_device_shutdown
+c0676ca0 t i2c_client_dev_release
+c0676cb0 T i2c_put_dma_safe_msg_buf
+c0676d0c t name_show
+c0676d40 t i2c_check_mux_parents
+c0676dcc t i2c_check_addr_busy
+c0676e34 T i2c_clients_command
+c0676e88 t i2c_adapter_dev_release
+c0676e98 T i2c_handle_smbus_host_notify
+c0676f14 t i2c_default_probe
+c0677000 T i2c_get_device_id
+c06770dc T i2c_probe_func_quick_read
+c0677114 t i2c_adapter_unlock_bus
+c0677124 t i2c_adapter_trylock_bus
+c0677134 t i2c_adapter_lock_bus
+c0677144 t i2c_host_notify_irq_map
+c0677174 t set_sda_gpio_value
+c0677188 t set_scl_gpio_value
+c067719c t get_sda_gpio_value
+c06771b0 t get_scl_gpio_value
+c06771c4 T i2c_parse_fw_timings
+c06773a0 T i2c_for_each_dev
+c06773f0 T i2c_register_driver
+c0677480 T i2c_del_driver
+c06774a8 T i2c_get_adapter
+c067750c t __i2c_check_addr_busy.part.0
+c0677550 t __i2c_check_addr_busy
+c0677578 t i2c_match_id.part.1
+c06775cc T i2c_match_id
+c06775ec t i2c_device_match
+c067765c t i2c_device_probe
+c0677900 t i2c_device_remove
+c0677988 t i2c_device_uevent
+c06779c8 t modalias_show
+c0677a10 t i2c_check_mux_children
+c0677a50 T i2c_adapter_depth
+c0677b0c t i2c_quirk_error
+c0677b8c T __i2c_transfer
+c06780ac T i2c_transfer
+c06781b8 T i2c_transfer_buffer_flags
+c0678230 T i2c_put_adapter
+c0678258 t i2c_dev_irq_from_resources.part.14
+c0678310 T i2c_new_client_device
+c0678538 T i2c_new_dummy_device
+c06785c4 T i2c_new_ancillary_device
+c0678658 t new_device_store
+c0678838 t i2c_detect
+c0678a58 t __process_new_adapter
+c0678a7c t __process_new_driver
+c0678ab4 t i2c_register_adapter
+c06790f4 t __i2c_add_numbered_adapter
+c067918c T i2c_add_adapter
+c067925c T i2c_add_numbered_adapter
+c0679278 T i2c_new_scanned_device
+c067933c T i2c_get_dma_safe_msg_buf
+c06793a4 t i2c_unregister_device.part.6
+c0679408 T i2c_unregister_device
+c0679424 t devm_i2c_release_dummy
+c0679440 T devm_i2c_new_dummy_device
+c06794a4 t __unregister_dummy
+c06794e0 t __unregister_client
+c0679538 t i2c_do_del_adapter
+c06795c8 t __process_removed_adapter
+c06795e4 t __process_removed_driver
+c0679624 t delete_device_store
+c06797cc T i2c_del_adapter
+c06799f0 t devm_i2c_del_adapter
+c06799fc T devm_i2c_add_adapter
+c0679a54 T i2c_generic_scl_recovery
+c0679c30 T i2c_check_7bit_addr_validity_strict
+c0679c4c T i2c_dev_irq_from_resources
+c0679c58 T __traceiter_smbus_write
+c0679cd4 T __traceiter_smbus_read
+c0679d44 T __traceiter_smbus_reply
+c0679dc8 T __traceiter_smbus_result
+c0679e44 T i2c_smbus_pec
+c0679e9c t i2c_smbus_msg_pec
+c0679f34 t perf_trace_smbus_write
+c067a0b0 t perf_trace_smbus_read
+c067a1a4 t perf_trace_smbus_reply
+c067a324 t perf_trace_smbus_result
+c067a430 t trace_event_raw_event_smbus_write
+c067a548 t trace_event_raw_event_smbus_read
+c067a5f0 t trace_event_raw_event_smbus_reply
+c067a70c t trace_event_raw_event_smbus_result
+c067a7c4 t trace_raw_output_smbus_write
+c067a85c t trace_raw_output_smbus_read
+c067a8e4 t trace_raw_output_smbus_reply
+c067a97c t trace_raw_output_smbus_result
+c067aa28 t __bpf_trace_smbus_write
+c067aa8c t __bpf_trace_smbus_result
+c067aaf0 t __bpf_trace_smbus_read
+c067ab48 t __bpf_trace_smbus_reply
+c067abb8 T i2c_new_smbus_alert_device
+c067ac44 t i2c_smbus_try_get_dmabuf
+c067ac94 T __i2c_smbus_xfer
+c067b700 T i2c_smbus_xfer
+c067b814 T i2c_smbus_read_byte
+c067b878 T i2c_smbus_write_byte
+c067b8b4 T i2c_smbus_read_byte_data
+c067b91c T i2c_smbus_write_byte_data
+c067b980 T i2c_smbus_read_word_data
+c067b9e8 T i2c_smbus_write_word_data
+c067ba4c T i2c_smbus_read_block_data
+c067bad0 T i2c_smbus_write_block_data
+c067bb54 T i2c_smbus_read_i2c_block_data
+c067bbe8 T i2c_smbus_read_i2c_block_data_or_emulated
+c067bd14 T i2c_smbus_write_i2c_block_data
+c067bd98 t of_dev_or_parent_node_match
+c067bdd0 T of_i2c_get_board_info
+c067bf38 t of_i2c_register_device
+c067bfc8 T of_find_i2c_device_by_node
+c067c020 T of_find_i2c_adapter_by_node
+c067c078 T of_get_i2c_adapter_by_node
+c067c0bc T i2c_of_match_device
+c067c16c t of_i2c_notify
+c067c27c T of_i2c_register_devices
+c067c35c T rc_map_register
+c067c388 T rc_map_unregister
+c067c3b4 t rc_map_cmp
+c067c3e8 t seek_rc_map
+c067c444 T rc_map_get
+c067c4d8 T rc_repeat
+c067c664 t ir_timer_repeat
+c067c724 t rc_dev_release
+c067c730 t ir_free_table
+c067c764 t rc_devnode
+c067c788 t rc_dev_uevent
+c067c834 t ir_getkeycode
+c067c9d8 t show_wakeup_protocols
+c067caa4 t show_filter
+c067cb08 t show_protocols
+c067cc80 t rc_free_rx_device
+c067ccb8 t ir_do_keyup.part.0
+c067cd28 T rc_keyup
+c067cd90 t ir_timer_keyup
+c067ce1c t ir_do_keydown
+c067d104 t rc_free_device.part.1
+c067d130 T rc_free_device
+c067d144 t devm_rc_alloc_release
+c067d15c T rc_unregister_device
+c067d228 t devm_rc_release
+c067d238 t rc_close.part.3
+c067d294 t ir_close
+c067d2ac t ir_resize_table.constprop.5
+c067d36c t ir_update_mapping
+c067d480 t ir_establish_scancode
+c067d5ec t ir_setkeycode
+c067d718 T rc_allocate_device
+c067d838 T devm_rc_allocate_device
+c067d8c4 T rc_g_keycode_from_table
+c067d99c T rc_keydown_notimeout
+c067da24 T rc_keydown
+c067db04 T rc_validate_scancode
+c067dbb8 t store_filter
+c067dd80 T rc_open
+c067de08 t ir_open
+c067de18 T rc_close
+c067de2c T ir_raw_load_modules
+c067df64 t store_wakeup_protocols
+c067e110 t store_protocols
+c067e388 T rc_register_device
+c067e9b0 T devm_rc_register_device
+c067ea40 T ir_raw_gen_manchester
+c067ec88 T ir_raw_gen_pd
+c067eef0 T ir_raw_gen_pl
+c067f0c8 T ir_raw_event_store
+c067f154 T ir_raw_event_set_idle
+c067f1d4 T ir_raw_event_store_with_filter
+c067f2dc T ir_raw_event_store_with_timeout
+c067f378 T ir_raw_event_handle
+c067f39c T ir_raw_encode_scancode
+c067f4ac T ir_raw_encode_carrier
+c067f540 t change_protocol
+c067f744 t ir_raw_event_thread
+c067f954 T ir_raw_handler_register
+c067f9c0 T ir_raw_handler_unregister
+c067faec T ir_raw_event_store_edge
+c067fc0c t ir_raw_edge_handle
+c067fed8 T ir_raw_get_allowed_protocols
+c067fef0 T ir_raw_event_prepare
+c067ffb0 T ir_raw_event_register
+c068003c T ir_raw_event_free
+c0680064 T ir_raw_event_unregister
+c0680140 t lirc_poll
+c06801f8 T lirc_scancode_event
+c06802e8 t lirc_close
+c06803a4 t lirc_release_device
+c06803b4 t lirc_open
+c068057c t lirc_ioctl
+c0680988 t lirc_read
+c0680c30 t lirc_transmit
+c068100c T lirc_raw_event
+c06812a0 T lirc_register
+c06813f0 T lirc_unregister
+c0681498 T rc_dev_get_from_fd
+c0681518 t lirc_mode2_is_valid_access
+c0681548 T bpf_rc_repeat
+c0681568 T bpf_rc_keydown
+c06815a8 t lirc_mode2_func_proto
+c0681888 T bpf_rc_pointer_rel
+c06818f0 T lirc_bpf_run
+c0681a60 T lirc_bpf_free
+c0681aac T lirc_prog_attach
+c0681bcc T lirc_prog_detach
+c0681d04 T lirc_prog_query
+c0681e60 t pps_cdev_poll
+c0681eac t pps_device_destruct
+c0681f00 t pps_cdev_fasync
+c0681f14 t pps_cdev_release
+c0681f34 t pps_cdev_open
+c0681f5c T pps_lookup_dev
+c0681fdc t pps_cdev_ioctl
+c0682488 T pps_register_cdev
+c06825f8 T pps_unregister_cdev
+c0682620 t pps_add_offset
+c06826b0 T pps_register_source
+c06827dc T pps_unregister_source
+c06827e8 T pps_event
+c0682990 t path_show
+c06829b0 t name_show
+c06829d0 t echo_show
+c0682a04 t mode_show
+c0682a24 t clear_show
+c0682a70 t assert_show
+c0682ac0 t ptp_clock_getres
+c0682aec t ptp_clock_gettime
+c0682b14 T ptp_clock_index
+c0682b24 T ptp_find_pin
+c0682b88 t ptp_clock_release
+c0682bcc t ptp_aux_kworker
+c0682c08 t ptp_clock_adjtime
+c0682dd4 T ptp_cancel_worker_sync
+c0682de8 t unregister_vclock
+c0682e0c T ptp_find_pin_unlocked
+c0682e98 T ptp_schedule_worker
+c0682ec0 t ptp_getcycles64
+c0682ee4 T ptp_clock_event
+c06830c0 T ptp_clock_register
+c06834ec T ptp_clock_unregister
+c06835b0 t ptp_clock_settime
+c0683640 t ptp_disable_pinfunc
+c0683700 T ptp_set_pinfunc
+c068385c T ptp_open
+c068386c T ptp_ioctl
+c0684304 T ptp_poll
+c0684360 T ptp_read
+c06845b4 t ptp_is_attribute_visible
+c0684654 t max_vclocks_show
+c0684680 t n_vclocks_show
+c06846e8 t pps_show
+c0684714 t n_pins_show
+c0684740 t n_per_out_show
+c068476c t n_ext_ts_show
+c0684798 t n_alarm_show
+c06847c4 t max_adj_show
+c06847f0 t n_vclocks_store
+c06849e0 t pps_enable_store
+c0684aa4 t period_store
+c0684b8c t extts_enable_store
+c0684c44 t extts_fifo_show
+c0684d98 t clock_name_show
+c0684dbc t ptp_pin_name2index
+c0684e20 t ptp_pin_store
+c0684ef0 t ptp_pin_show
+c0684f7c t max_vclocks_store
+c0685090 T ptp_populate_pin_groups
+c06851c4 T ptp_cleanup_pin_groups
+c06851e8 t ptp_vclock_read
+c06852c0 t ptp_vclock_settime
+c0685384 t ptp_vclock_adjtime
+c06853e0 T ptp_convert_timestamp
+c0685490 t ptp_vclock_gettime
+c0685528 t ptp_vclock_refresh
+c0685570 t ptp_vclock_gettimex
+c06856a0 t ptp_vclock_adjfine
+c0685740 t ptp_vclock_getcrosststamp
+c06857bc T ptp_get_vclocks_index
+c06858dc T ptp_vclock_register
+c0685ab8 T ptp_vclock_unregister
+c0685b04 t gpio_poweroff_remove
+c0685b48 t gpio_poweroff_do_poweroff
+c0685c58 t gpio_poweroff_probe
+c0685dac t __power_supply_find_supply_from_node
+c0685dcc t __power_supply_is_system_supplied
+c0685e88 T power_supply_set_battery_charged
+c0685ed0 t power_supply_match_device_node
+c0685ef4 T power_supply_get_maintenance_charging_setting
+c0685f18 T power_supply_battery_bti_in_range
+c0685f8c T power_supply_set_property
+c0685fbc T power_supply_property_is_writeable
+c0685fec T power_supply_external_power_changed
+c0686014 T power_supply_get_drvdata
+c0686024 T power_supply_changed
+c06860a0 T power_supply_am_i_supplied
+c0686114 T power_supply_is_system_supplied
+c0686184 T power_supply_get_property_from_supplier
+c06861f8 t power_supply_match_device_by_name
+c0686220 T power_supply_put
+c068625c t devm_power_supply_put
+c068626c T power_supply_get_by_phandle
+c0686330 t __power_supply_populate_supplied_from
+c06863f4 t power_supply_dev_release
+c0686404 T power_supply_put_battery_info
+c0686460 T power_supply_powers
+c0686478 T power_supply_reg_notifier
+c0686490 T power_supply_unreg_notifier
+c06864a8 t power_supply_deferred_register_work
+c0686510 t power_supply_changed_work
+c06865fc t __power_supply_register
+c0686ac4 T power_supply_register
+c0686ad4 T power_supply_register_no_ws
+c0686ae4 T devm_power_supply_register
+c0686b80 T devm_power_supply_register_no_ws
+c0686c1c T power_supply_unregister
+c0686ce8 t devm_power_supply_release
+c0686cf8 T power_supply_vbat2ri
+c0686e38 t power_supply_read_temp
+c0686ef0 t __power_supply_is_supplied_by
+c0686fb8 t __power_supply_am_i_supplied
+c0687050 t __power_supply_get_supplier_property
+c068709c t __power_supply_changed_work
+c06870e0 T devm_power_supply_get_by_phandle
+c0687184 t of_parse_phandle.constprop.5
+c06871e8 T power_supply_get_battery_info
+c068788c T power_supply_get_by_name
+c06878e4 T power_supply_temp2resist_simple
+c06879c8 T power_supply_ocv2cap_simple
+c0687aac T power_supply_batinfo_ocv2cap
+c0687b40 T power_supply_get_property
+c0687b74 T power_supply_find_ocv2cap_table
+c0687bf4 t power_supply_attr_is_visible
+c0687c94 T power_supply_charge_behaviour_parse
+c0687cd0 t power_supply_store_property
+c0687d98 t power_supply_show_property
+c0687fec T power_supply_charge_behaviour_show
+c06880e0 t add_prop_uevent
+c0688174 T power_supply_init_attrs
+c068825c T power_supply_uevent
+c0688348 T power_supply_update_leds
+c0688498 T power_supply_create_triggers
+c06885c8 T power_supply_remove_triggers
+c0688640 t power_supply_hwmon_temp_to_property
+c0688700 t power_supply_hwmon_read_string
+c0688728 T power_supply_add_hwmon_sysfs
+c0688960 t power_supply_hwmon_to_property
+c06889d4 t power_supply_hwmon_write
+c0688ab8 t power_supply_hwmon_read
+c0688b9c t power_supply_hwmon_is_visible
+c0688cd4 T power_supply_remove_hwmon_sysfs
+c0688cec T __traceiter_hwmon_attr_show
+c0688d44 T __traceiter_hwmon_attr_store
+c0688d9c T __traceiter_hwmon_attr_show_string
+c0688df4 t hwmon_dev_attr_is_visible
+c0688e48 t hwmon_thermal_get_temp
+c0688ec4 t hwmon_thermal_set_trips
+c0688fc8 t hwmon_thermal_remove_sensor
+c0688ff4 t devm_hwmon_match
+c0689010 t perf_trace_hwmon_attr_class
+c068914c t trace_event_raw_event_hwmon_attr_class
+c0689220 t trace_raw_output_hwmon_attr_class
+c0689284 t trace_raw_output_hwmon_attr_show_string
+c06892ec t __bpf_trace_hwmon_attr_class
+c068931c t __bpf_trace_hwmon_attr_show_string
+c068934c T hwmon_notify_event
+c0689474 t label_show
+c0689494 t name_show
+c06894b4 t hwmon_attr_show
+c06895a0 t hwmon_attr_show_string
+c0689688 t hwmon_attr_store
+c0689780 t hwmon_free_attrs
+c06897bc t hwmon_dev_release
+c06897fc T hwmon_device_unregister
+c0689878 t devm_hwmon_release
+c0689888 t __hwmon_sanitize_name
+c0689994 T hwmon_sanitize_name
+c06899a8 T devm_hwmon_sanitize_name
+c06899c4 T devm_hwmon_device_unregister
+c0689a10 t perf_trace_hwmon_attr_show_string
+c0689b94 t trace_event_raw_event_hwmon_attr_show_string
+c0689cb0 t __hwmon_device_register
+c068a554 T devm_hwmon_device_register_with_groups
+c068a60c T devm_hwmon_device_register_with_info
+c068a6f0 T hwmon_device_register_for_thermal
+c068a72c T hwmon_device_register_with_groups
+c068a75c T hwmon_device_register_with_info
+c068a7bc T __traceiter_thermal_temperature
+c068a804 T __traceiter_cdev_update
+c068a854 T __traceiter_thermal_zone_trip
+c068a8ac t perf_trace_thermal_temperature
+c068a9e8 t perf_trace_cdev_update
+c068ab28 t perf_trace_thermal_zone_trip
+c068ac70 t trace_event_raw_event_thermal_temperature
+c068ad70 t trace_event_raw_event_cdev_update
+c068ae40 t trace_event_raw_event_thermal_zone_trip
+c068af3c t trace_raw_output_thermal_temperature
+c068afa8 t trace_raw_output_cdev_update
+c068aff4 t trace_raw_output_thermal_zone_trip
+c068b078 t __bpf_trace_thermal_temperature
+c068b084 t __bpf_trace_cdev_update
+c068b0a4 t __bpf_trace_thermal_zone_trip
+c068b0d4 t thermal_set_governor
+c068b194 T thermal_zone_unbind_cooling_device
+c068b2b8 t __unbind
+c068b314 T thermal_zone_bind_cooling_device
+c068b664 t thermal_set_delay_jiffies
+c068b698 t __find_governor.part.0
+c068b700 T thermal_zone_get_zone_by_name
+c068b7a4 t thermal_release
+c068b81c T thermal_cooling_device_unregister
+c068b99c t thermal_cooling_device_release
+c068b9ac T thermal_zone_device_unregister
+c068bb58 t thermal_unregister_governor.part.6
+c068bc48 T thermal_zone_device_update
+c068bf64 t thermal_zone_device_set_mode
+c068bff0 T thermal_zone_device_enable
+c068c000 T thermal_zone_device_disable
+c068c010 t thermal_zone_device_check
+c068c024 t __bind
+c068c0d0 t __thermal_cooling_device_register
+c068c45c T thermal_cooling_device_register
+c068c478 T thermal_of_cooling_device_register
+c068c484 T devm_thermal_of_cooling_device_register
+c068c524 T thermal_zone_device_register_with_trips
+c068cb18 T thermal_zone_device_register
+c068cb64 T thermal_register_governor
+c068ccbc T thermal_unregister_governor
+c068ccd0 T thermal_zone_device_set_policy
+c068cd64 T thermal_build_list_of_policies
+c068ce08 T thermal_zone_device_is_enabled
+c068ce24 T for_each_thermal_governor
+c068cea0 T for_each_thermal_cooling_device
+c068cf1c T for_each_thermal_zone
+c068cf94 T thermal_zone_get_by_id
+c068d008 t mode_store
+c068d080 t mode_show
+c068d0e0 t offset_show
+c068d110 t slope_show
+c068d140 t integral_cutoff_show
+c068d170 t k_d_show
+c068d1a0 t k_i_show
+c068d1d0 t k_pu_show
+c068d200 t k_po_show
+c068d230 t sustainable_power_show
+c068d260 t policy_show
+c068d280 t type_show
+c068d2a0 t cur_state_show
+c068d310 t max_state_show
+c068d330 t cdev_type_show
+c068d350 t offset_store
+c068d3d8 t slope_store
+c068d460 t integral_cutoff_store
+c068d4e8 t k_d_store
+c068d570 t k_i_store
+c068d5f8 t k_pu_store
+c068d680 t k_po_store
+c068d708 t sustainable_power_store
+c068d790 t available_policies_show
+c068d7a0 t policy_store
+c068d810 t temp_show
+c068d878 t trip_point_hyst_show
+c068d934 t trip_point_temp_show
+c068d9f0 t trip_point_type_show
+c068db44 t cur_state_store
+c068dc00 t trip_point_hyst_store
+c068dcc8 T thermal_zone_create_device_groups
+c068e014 T thermal_zone_destroy_device_groups
+c068e07c T thermal_cooling_device_setup_sysfs
+c068e094 T thermal_cooling_device_destroy_sysfs
+c068e0a0 T trip_point_show
+c068e0bc T weight_show
+c068e0d8 T weight_store
+c068e13c T thermal_zone_get_slope
+c068e168 T thermal_zone_get_offset
+c068e188 T get_thermal_instance
+c068e224 T thermal_zone_get_temp
+c068e2a0 T get_tz_trend
+c068e334 T __thermal_zone_get_temp
+c068e368 T __thermal_zone_set_trips
+c068e4bc T thermal_zone_set_trips
+c068e4ec T __thermal_cdev_update
+c068e564 T thermal_cdev_update
+c068e5b4 t temp_crit_show
+c068e628 t temp_input_show
+c068e690 t thermal_hwmon_lookup_by_type
+c068e758 T thermal_remove_hwmon_sysfs
+c068e89c t devm_thermal_hwmon_release
+c068e8ac T thermal_add_hwmon_sysfs
+c068eafc T devm_thermal_add_hwmon_sysfs
+c068eb84 T of_thermal_get_ntrips
+c068eb94 T of_thermal_is_trip_valid
+c068ebb8 T of_thermal_get_trip_points
+c068ebc8 t of_thermal_get_trip_type
+c068ec04 t of_thermal_get_trip_temp
+c068ec3c t of_thermal_get_trip_hyst
+c068ec78 t of_thermal_set_trip_hyst
+c068ecb0 t of_thermal_get_crit_temp
+c068ed1c T thermal_of_zone_unregister
+c068ed60 t devm_thermal_of_zone_release
+c068ed70 t thermal_of_for_each_cooling_maps
+c068efa4 t thermal_of_unbind
+c068efb8 t thermal_of_bind
+c068efcc t __thermal_of_bind
+c068f104 t devm_thermal_of_zone_match
+c068f158 t __thermal_of_unbind.part.0
+c068f1a0 t __thermal_of_unbind
+c068f27c T devm_thermal_of_zone_unregister
+c068f2c4 T thermal_of_zone_register
+c068f950 T devm_thermal_of_zone_register
+c068f9f0 t step_wise_throttle
+c068fcfc t bcm2835_thermal_remove
+c068fd3c t bcm2835_thermal_get_temp
+c068fd9c t bcm2835_thermal_probe
+c0690088 T __traceiter_watchdog_start
+c06900d8 T __traceiter_watchdog_ping
+c0690128 T __traceiter_watchdog_stop
+c0690178 T __traceiter_watchdog_set_timeout
+c06901d0 t watchdog_restart_notifier
+c0690204 T watchdog_set_restart_priority
+c0690214 t watchdog_reboot_notifier
+c06902bc t perf_trace_watchdog_template
+c0690390 t perf_trace_watchdog_set_timeout
+c069046c t trace_event_raw_event_watchdog_template
+c06904fc t trace_event_raw_event_watchdog_set_timeout
+c0690594 t trace_raw_output_watchdog_template
+c06905d8 t trace_raw_output_watchdog_set_timeout
+c0690634 t __bpf_trace_watchdog_template
+c0690654 t __bpf_trace_watchdog_set_timeout
+c0690684 t watchdog_pm_notifier
+c06906e4 T watchdog_unregister_device
+c06907f0 t devm_watchdog_unregister_device
+c0690800 t __watchdog_register_device
+c0690aa0 T watchdog_register_device
+c0690b58 T devm_watchdog_register_device
+c0690be4 T watchdog_init_timeout
+c0690de0 t watchdog_core_data_release
+c0690dec t watchdog_worker_should_ping
+c0690e54 t watchdog_timer_expired
+c0690e7c t __watchdog_ping
+c0691084 t watchdog_ping
+c06910fc t watchdog_write
+c06911f4 t watchdog_ping_work
+c0691244 T watchdog_set_last_hw_keepalive
+c06912b8 t watchdog_stop
+c06914dc t watchdog_release
+c0691710 t watchdog_start
+c0691954 t watchdog_open
+c0691a7c t watchdog_ioctl
+c0691fb8 T watchdog_dev_register
+c0692290 T watchdog_dev_unregister
+c0692338 T watchdog_dev_suspend
+c06923bc T watchdog_dev_resume
+c069241c t bcm2835_wdt_stop
+c0692440 t bcm2835_wdt_get_timeleft
+c0692460 t __bcm2835_restart
+c06924fc t bcm2835_power_off
+c0692518 t bcm2835_wdt_remove
+c0692548 t bcm2835_restart
+c06925d0 t bcm2835_wdt_start
+c069265c t bcm2835_wdt_probe
+c0692800 T dm_kobject_release
+c0692810 t _read_freq
+c0692824 t _read_level
+c0692834 t _read_bw
+c069284c t _compare_exact
+c0692868 t _compare_ceil
+c0692884 t _compare_floor
+c06928a0 t assert_single_clk
+c06928e4 t _set_required_opp
+c0692964 t _set_required_opps
+c0692a98 t _put_clks
+c0692adc T dev_pm_opp_put
+c0692b5c t _opp_config_regulator_single
+c0692c74 T dev_pm_opp_get_voltage
+c0692cb8 T dev_pm_opp_get_power
+c0692d28 T dev_pm_opp_get_level
+c0692d74 T dev_pm_opp_is_turbo
+c0692dc0 T dev_pm_opp_get_required_pstate
+c0692e30 T dev_pm_opp_get_supplies
+c0692ea0 T dev_pm_opp_get_freq
+c0692f14 T dev_pm_opp_config_clks_simple
+c0692fd4 t _opp_config_clk_single
+c0693060 t _detach_genpd.part.9
+c06930d0 T dev_pm_opp_put_opp_table
+c0693204 t _opp_remove_all
+c0693298 t _opp_clear_config
+c069343c T dev_pm_opp_clear_config
+c0693488 t devm_pm_opp_config_release
+c0693494 t _find_opp_table_unlocked
+c0693560 t _opp_table_find_key
+c06936ac t _find_freq_ceil
+c06936f0 T dev_pm_opp_xlate_required_opp
+c0693860 T _find_opp_table
+c06938c0 T dev_pm_opp_get_max_clock_latency
+c06938ec T dev_pm_opp_get_max_volt_latency
+c0693a68 T dev_pm_opp_get_max_transition_latency
+c0693a90 T dev_pm_opp_get_suspend_opp_freq
+c0693ae8 T dev_pm_opp_get_opp_table
+c0693af4 T dev_pm_opp_remove
+c0693be0 T dev_pm_opp_remove_all_dynamic
+c0693c10 T dev_pm_opp_register_notifier
+c0693c54 T dev_pm_opp_unregister_notifier
+c0693c98 T dev_pm_opp_sync_regulators
+c0693d20 t _find_key
+c0693db4 T dev_pm_opp_find_freq_exact
+c0693e24 T dev_pm_opp_find_level_exact
+c0693e8c T dev_pm_opp_find_freq_ceil
+c0693ed0 T dev_pm_opp_find_level_ceil
+c0693f4c T dev_pm_opp_find_bw_ceil
+c0693fc8 T dev_pm_opp_find_freq_floor
+c069400c T dev_pm_opp_find_bw_floor
+c0694088 T dev_pm_opp_adjust_voltage
+c0694210 t _opp_set_availability
+c0694384 T dev_pm_opp_enable
+c0694394 T dev_pm_opp_disable
+c06943a4 T _get_opp_count
+c06943fc T dev_pm_opp_get_opp_count
+c0694434 T _add_opp_dev
+c06944a8 T _get_opp_table_kref
+c06944f8 T _add_opp_table_indexed
+c0694878 T dev_pm_opp_set_config
+c0694ebc T devm_pm_opp_set_config
+c0694f08 T _opp_free
+c0694f14 T dev_pm_opp_get
+c0694f64 T _opp_remove_all_static
+c0694fd4 T dev_pm_opp_remove_table
+c0695090 T _opp_allocate
+c0695108 T _opp_compare_key
+c06951f8 t _set_opp
+c0695524 T dev_pm_opp_set_rate
+c069567c T dev_pm_opp_set_opp
+c06956f4 T _required_opps_available
+c0695778 T _opp_add
+c0695988 T _opp_add_v1
+c0695a7c T dev_pm_opp_add
+c0695af8 T dev_pm_opp_xlate_performance_state
+c0695c2c T dev_pm_opp_set_sharing_cpus
+c0695cf8 T dev_pm_opp_get_sharing_cpus
+c0695da8 T dev_pm_opp_free_cpufreq_table
+c0695dd0 T dev_pm_opp_init_cpufreq_table
+c0695f10 T _dev_pm_opp_cpumask_remove_table
+c0695fac T dev_pm_opp_cpumask_remove_table
+c0695fbc T dev_pm_opp_of_get_opp_desc_node
+c069602c t _opp_table_free_required_tables
+c06960c0 t _find_table_of_opp_np
+c0696154 t _of_opp_free_required_opps
+c06961bc T dev_pm_opp_of_remove_table
+c06961c8 t devm_pm_opp_of_table_release
+c06961d4 t _find_opp_of_np
+c0696258 t lazy_link_required_opps
+c0696358 T of_get_required_opp_performance_state
+c0696438 T dev_pm_opp_of_cpumask_remove_table
+c0696448 T dev_pm_opp_get_of_node
+c069648c T dev_pm_opp_of_register_em
+c0696558 T dev_pm_opp_of_get_sharing_cpus
+c06966cc t _read_bw
+c0696808 t _opp_table_alloc_required_tables
+c0696954 T dev_pm_opp_of_find_icc_paths
+c0696b40 t opp_parse_supplies
+c06970b4 t _of_add_table_indexed
+c0697b58 T dev_pm_opp_of_add_table
+c0697b68 T dev_pm_opp_of_add_table_indexed
+c0697b74 T devm_pm_opp_of_add_table_indexed
+c0697bc4 T dev_pm_opp_of_cpumask_add_table
+c0697c78 T devm_pm_opp_of_add_table
+c0697ccc T _managed_opp
+c0697da0 T _of_init_opp_table
+c0697ee4 T _of_clear_opp_table
+c0697f04 T _of_clear_opp
+c0697f24 t bw_name_read
+c0697f9c t opp_set_dev_name
+c0698018 t opp_list_debug_create_link
+c0698084 T opp_debug_remove_one
+c0698094 T opp_debug_create_one
+c0698430 T opp_debug_register
+c0698488 T opp_debug_unregister
+c06985b8 T have_governor_per_policy
+c06985dc T get_governor_parent_kobj
+c0698604 T cpufreq_generic_init
+c0698620 T cpufreq_cpu_get_raw
+c069865c T cpufreq_get_current_driver
+c0698674 T cpufreq_get_driver_data
+c0698694 T cpufreq_boost_enabled
+c06986b0 T cpufreq_generic_get
+c0698740 T cpufreq_cpu_get
+c06987f8 T cpufreq_cpu_put
+c0698808 T cpufreq_quick_get
+c06988dc T cpufreq_quick_get_max
+c0698908 W cpufreq_get_hw_max_freq
+c0698934 t store
+c06989b0 T cpufreq_disable_fast_switch
+c0698a24 t __resolve_freq
+c0698e88 T cpufreq_driver_resolve_freq
+c0698e98 t show_scaling_driver
+c0698ec0 T cpufreq_show_cpus
+c0698f48 t show_related_cpus
+c0698f58 t show_affected_cpus
+c0698f64 t show_boost
+c0698f98 t show_scaling_available_governors
+c06990a0 t show_scaling_max_freq
+c06990c0 t show_scaling_min_freq
+c06990e0 t show_cpuinfo_transition_latency
+c0699100 t show_cpuinfo_max_freq
+c0699120 t show_cpuinfo_min_freq
+c0699140 T cpufreq_get_policy
+c069918c t show
+c0699200 t cpufreq_notifier_max
+c069922c t cpufreq_notifier_min
+c0699258 t find_governor
+c06992c0 T cpufreq_register_governor
+c069934c t get_governor
+c06993a0 t cpufreq_parse_policy
+c06993f0 t cpufreq_boost_set_sw
+c0699450 t store_scaling_setspeed
+c06994f0 t store_scaling_max_freq
+c069956c t store_scaling_min_freq
+c06995e8 t cpufreq_sysfs_release
+c06995f8 t cpufreq_policy_put_kobj
+c0699638 t cpufreq_policy_free
+c0699768 T cpufreq_policy_transition_delay_us
+c06997c8 T cpufreq_enable_fast_switch
+c0699880 t show_scaling_setspeed
+c06998e0 t show_scaling_governor
+c069998c t show_bios_limit
+c0699a0c t cpufreq_exit_governor
+c0699a5c T cpufreq_register_notifier
+c0699b10 T cpufreq_unregister_notifier
+c0699bd4 T cpufreq_unregister_governor
+c0699cbc t create_boost_sysfs_file
+c0699d08 T cpufreq_enable_boost_support
+c0699d50 t add_cpu_dev_symlink
+c0699dac T cpufreq_register_driver
+c069a050 t cpufreq_notify_transition
+c069a1d8 T cpufreq_freq_transition_begin
+c069a2e4 T cpufreq_freq_transition_end
+c069a380 t cpufreq_verify_current_freq
+c069a480 T cpufreq_get
+c069a4f4 t show_cpuinfo_cur_freq
+c069a560 T __cpufreq_driver_target
+c069a794 T cpufreq_generic_suspend
+c069a7ec T cpufreq_driver_target
+c069a834 T cpufreq_driver_fast_switch
+c069a8d8 T cpufreq_unregister_driver
+c069a9b4 T get_cpu_idle_time
+c069ab4c T cpufreq_supports_freq_invariance
+c069ab68 T disable_cpufreq
+c069ab84 T cpufreq_cpu_release
+c069abc8 T cpufreq_cpu_acquire
+c069ac0c W arch_freq_get_on_cpu
+c069ac1c t show_scaling_cur_freq
+c069ac98 T cpufreq_suspend
+c069adc0 T cpufreq_driver_test_flags
+c069ade8 T cpufreq_driver_adjust_perf
+c069ae10 T cpufreq_driver_has_adjust_perf
+c069ae44 t cpufreq_init_governor
+c069af24 T cpufreq_start_governor
+c069afb0 T cpufreq_resume
+c069b0e8 t cpufreq_set_policy
+c069b31c T cpufreq_update_policy
+c069b3e0 T cpufreq_update_limits
+c069b408 t store_scaling_governor
+c069b510 T refresh_frequency_limits
+c069b530 t handle_update
+c069b580 t __cpufreq_offline
+c069b708 t cpuhp_cpufreq_offline
+c069b76c t cpufreq_remove_dev
+c069b824 t cpufreq_online
+c069c0fc t cpuhp_cpufreq_online
+c069c114 t cpufreq_add_dev
+c069c16c T cpufreq_stop_governor
+c069c1a4 T cpufreq_boost_trigger_state
+c069c2f0 t store_boost
+c069c3a4 T policy_has_boost_freq
+c069c3fc T cpufreq_frequency_table_get_index
+c069c484 T cpufreq_table_index_unsorted
+c069c624 t show_available_freqs
+c069c6cc t scaling_available_frequencies_show
+c069c6dc t scaling_boost_frequencies_show
+c069c6ec T cpufreq_frequency_table_verify
+c069c804 T cpufreq_generic_frequency_table_verify
+c069c824 T cpufreq_frequency_table_cpuinfo
+c069c8cc T cpufreq_table_validate_and_sort
+c069c9b4 t show_trans_table
+c069cba0 t store_reset
+c069cbcc t show_time_in_state
+c069ccc0 t show_total_trans
+c069cd10 T cpufreq_stats_free_table
+c069cd58 T cpufreq_stats_create_table
+c069cf0c T cpufreq_stats_record_transition
+c069d078 t cpufreq_gov_performance_limits
+c069d08c T cpufreq_fallback_governor
+c069d0a0 t cpufreq_gov_powersave_limits
+c069d0b4 T cpufreq_default_governor
+c069d0c8 t cpufreq_set
+c069d130 t cpufreq_userspace_policy_limits
+c069d19c t cpufreq_userspace_policy_stop
+c069d1dc t show_speed
+c069d1fc t cpufreq_userspace_policy_exit
+c069d238 t cpufreq_userspace_policy_init
+c069d274 t cpufreq_userspace_policy_start
+c069d2cc t od_start
+c069d2f4 t od_set_powersave_bias
+c069d378 T od_register_powersave_bias_handler
+c069d394 T od_unregister_powersave_bias_handler
+c069d3b8 t od_exit
+c069d3c8 t od_free
+c069d3d4 t od_alloc
+c069d3f4 t od_init
+c069d480 t od_dbs_update
+c069d5f4 t powersave_bias_store
+c069d6b0 t up_threshold_store
+c069d730 t io_is_busy_store
+c069d7b4 t ignore_nice_load_store
+c069d848 t io_is_busy_show
+c069d868 t powersave_bias_show
+c069d888 t ignore_nice_load_show
+c069d8a8 t sampling_down_factor_show
+c069d8c8 t up_threshold_show
+c069d8e8 t sampling_rate_show
+c069d908 t sampling_down_factor_store
+c069d9d0 t generic_powersave_bias_target
+c069e254 t cs_start
+c069e274 t cs_exit
+c069e284 t cs_free
+c069e290 t cs_alloc
+c069e2b0 t cs_init
+c069e318 t cs_dbs_update
+c069e45c t freq_step_store
+c069e4d8 t down_threshold_store
+c069e568 t up_threshold_store
+c069e5f4 t sampling_down_factor_store
+c069e674 t freq_step_show
+c069e694 t ignore_nice_load_show
+c069e6b4 t down_threshold_show
+c069e6d4 t up_threshold_show
+c069e6f4 t sampling_down_factor_show
+c069e714 t sampling_rate_show
+c069e734 t ignore_nice_load_store
+c069e7c8 T sampling_rate_store
+c069e890 t dbs_work_handler
+c069e8ec T gov_update_cpu_data
+c069e980 t free_policy_dbs_info
+c069e9d8 t cpufreq_dbs_data_release
+c069ea00 t dbs_irq_work
+c069ea20 T cpufreq_dbs_governor_init
+c069ec64 T cpufreq_dbs_governor_exit
+c069ecd0 T cpufreq_dbs_governor_start
+c069ee10 T cpufreq_dbs_governor_stop
+c069ee6c T cpufreq_dbs_governor_limits
+c069eefc T dbs_update
+c069f14c t dbs_update_util_handler
+c069f20c t governor_show
+c069f220 t governor_store
+c069f284 T gov_attr_set_get
+c069f2d0 T gov_attr_set_init
+c069f324 T gov_attr_set_put
+c069f38c t cpufreq_online
+c069f39c t cpufreq_register_em_with_opp
+c069f3b8 t cpufreq_exit
+c069f3d4 t set_target
+c069f404 t cpufreq_init
+c069f568 t dt_cpufreq_release
+c069f5e8 t dt_cpufreq_remove
+c069f60c t dt_cpufreq_probe
+c069f9c0 t cpufreq_offline
+c069f9d0 t raspberrypi_cpufreq_remove
+c069fa08 t raspberrypi_cpufreq_probe
+c069fb94 T __traceiter_mmc_request_start
+c069fbe4 T __traceiter_mmc_request_done
+c069fc34 T mmc_cqe_post_req
+c069fc50 T mmc_set_data_timeout
+c069fdc8 t mmc_mmc_erase_timeout
+c069feec T mmc_can_discard
+c069ff00 T mmc_erase_group_aligned
+c069ff50 T mmc_card_is_blockaddr
+c069ff6c t perf_trace_mmc_request_start
+c06a0220 t perf_trace_mmc_request_done
+c06a0544 t trace_event_raw_event_mmc_request_start
+c06a0784 t trace_event_raw_event_mmc_request_done
+c06a0a34 t trace_raw_output_mmc_request_start
+c06a0b48 t trace_raw_output_mmc_request_done
+c06a0c94 t __bpf_trace_mmc_request_start
+c06a0cb4 t __bpf_trace_mmc_request_done
+c06a0cb8 T mmc_is_req_done
+c06a0cc8 t mmc_mrq_prep
+c06a0de8 T mmc_hw_reset
+c06a0e34 T mmc_sw_reset
+c06a0e90 t mmc_wait_done
+c06a0ea0 T __mmc_claim_host
+c06a10b8 T mmc_get_card
+c06a10ec T mmc_release_host
+c06a11f8 T mmc_put_card
+c06a125c T mmc_detect_change
+c06a1288 T mmc_can_secure_erase_trim
+c06a12b0 T mmc_card_alternative_gpt_sector
+c06a1338 T mmc_request_done
+c06a14fc T mmc_cqe_start_req
+c06a15a0 t _mmc_detect_card_removed.part.13
+c06a162c T mmc_detect_card_removed
+c06a1754 t mmc_do_calc_max_discard
+c06a1964 T mmc_calc_max_discard
+c06a19f4 T mmc_can_trim
+c06a1a1c T mmc_can_erase
+c06a1a58 T mmc_command_done
+c06a1a90 T mmc_cqe_request_done
+c06a1b44 t __mmc_start_request
+c06a1cac T mmc_start_request
+c06a1d64 T mmc_wait_for_req_done
+c06a1dfc T mmc_wait_for_req
+c06a1ed4 T mmc_wait_for_cmd
+c06a1f84 T mmc_set_blocklen
+c06a202c t mmc_do_erase
+c06a22d8 T mmc_erase
+c06a24d8 T mmc_set_chip_select
+c06a24f4 T mmc_set_clock
+c06a2558 T mmc_execute_tuning
+c06a2624 T mmc_set_bus_mode
+c06a2640 T mmc_set_bus_width
+c06a265c T mmc_set_initial_state
+c06a26fc t mmc_power_off.part.12
+c06a2744 T mmc_vddrange_to_ocrmask
+c06a2838 T mmc_of_find_child_device
+c06a2900 T mmc_set_signal_voltage
+c06a2944 T mmc_set_initial_signal_voltage
+c06a29e0 t mmc_power_up.part.11
+c06a2ac0 T mmc_host_set_uhs_voltage
+c06a2b64 T mmc_set_timing
+c06a2b80 T mmc_set_driver_type
+c06a2b9c T mmc_select_drive_strength
+c06a2c04 T mmc_power_up
+c06a2c1c T mmc_power_off
+c06a2c34 T mmc_power_cycle
+c06a2c88 T mmc_select_voltage
+c06a2d50 T mmc_set_uhs_voltage
+c06a2eb8 T mmc_attach_bus
+c06a2ec8 T mmc_detach_bus
+c06a2edc T _mmc_detect_change
+c06a2f08 T mmc_init_erase
+c06a3020 T mmc_can_sanitize
+c06a307c T _mmc_detect_card_removed
+c06a30a8 T mmc_rescan
+c06a3384 T mmc_start_host
+c06a3424 T __mmc_stop_host
+c06a3464 T mmc_stop_host
+c06a34f0 t mmc_bus_probe
+c06a350c t mmc_bus_remove
+c06a3528 t mmc_runtime_suspend
+c06a3544 t mmc_runtime_resume
+c06a3560 t mmc_bus_shutdown
+c06a35d0 t mmc_bus_uevent
+c06a370c T mmc_register_driver
+c06a3724 T mmc_unregister_driver
+c06a373c t mmc_release_card
+c06a376c t type_show
+c06a37dc T mmc_register_bus
+c06a37f0 T mmc_unregister_bus
+c06a3804 T mmc_alloc_card
+c06a3874 T mmc_add_card
+c06a3b04 T mmc_remove_card
+c06a3bb8 t mmc_retune_timer
+c06a3bd4 t mmc_host_classdev_shutdown
+c06a3bf0 t mmc_host_classdev_release
+c06a3c48 T mmc_retune_timer_stop
+c06a3c58 t mmc_of_parse_timing_phase
+c06a3ccc T mmc_of_parse_clk_phase
+c06a3dc0 T mmc_of_parse
+c06a4438 T mmc_remove_host
+c06a4468 T mmc_free_host
+c06a4488 t mmc_retune_release.part.0
+c06a44a8 T mmc_retune_release
+c06a44cc T mmc_add_host
+c06a4580 T mmc_retune_pause
+c06a45c8 T mmc_alloc_host
+c06a479c T mmc_of_parse_voltage
+c06a48cc T mmc_retune_unpause
+c06a4904 T mmc_register_host_class
+c06a4920 T mmc_unregister_host_class
+c06a4934 T mmc_retune_enable
+c06a4974 T mmc_retune_disable
+c06a49e0 T mmc_retune_hold
+c06a4a08 T mmc_retune
+c06a4ab0 t add_quirk
+c06a4ac0 t mmc_sleep_busy_cb
+c06a4af0 t _mmc_cache_enabled
+c06a4b10 t mmc_set_bus_speed
+c06a4b60 t _mmc_flush_cache
+c06a4be8 t mmc_select_hs400
+c06a4e2c t mmc_remove
+c06a4e50 t mmc_alive
+c06a4e64 t mmc_resume
+c06a4e84 t mmc_cmdq_en_show
+c06a4ea4 t mmc_dsr_show
+c06a4ef4 t mmc_rca_show
+c06a4f14 t mmc_ocr_show
+c06a4f34 t mmc_rel_sectors_show
+c06a4f54 t mmc_enhanced_rpmb_supported_show
+c06a4f74 t mmc_raw_rpmb_size_mult_show
+c06a4f94 t mmc_enhanced_area_size_show
+c06a4fb4 t mmc_enhanced_area_offset_show
+c06a4fd4 t mmc_serial_show
+c06a4ff4 t mmc_life_time_show
+c06a5018 t mmc_pre_eol_info_show
+c06a5038 t mmc_rev_show
+c06a5058 t mmc_prv_show
+c06a5078 t mmc_oemid_show
+c06a5098 t mmc_name_show
+c06a50b8 t mmc_manfid_show
+c06a50d8 t mmc_hwrev_show
+c06a50f8 t mmc_ffu_capable_show
+c06a5118 t mmc_preferred_erase_size_show
+c06a5138 t mmc_erase_size_show
+c06a5158 t mmc_date_show
+c06a5180 t mmc_csd_show
+c06a51c0 t mmc_cid_show
+c06a5200 t mmc_select_driver_type
+c06a5298 t mmc_select_bus_width
+c06a5570 t _mmc_suspend
+c06a5818 t mmc_fwrev_show
+c06a5858 t mmc_runtime_suspend
+c06a58b0 t mmc_suspend
+c06a5900 t mmc_detect
+c06a5974 t mmc_init_card
+c06a75f4 t _mmc_hw_reset
+c06a7688 t _mmc_resume
+c06a76f4 t mmc_runtime_resume
+c06a7738 t mmc_shutdown
+c06a7798 T mmc_hs200_to_hs400
+c06a77a4 T mmc_hs400_to_hs200
+c06a7954 T mmc_attach_mmc
+c06a7ad8 T __mmc_send_status
+c06a7b7c T mmc_send_status
+c06a7b8c t __mmc_send_op_cond_cb
+c06a7c18 T mmc_send_abort_tuning
+c06a7ca4 t mmc_send_cxd_native
+c06a7d44 t mmc_send_bus_test
+c06a7fa8 T __mmc_poll_for_busy
+c06a80dc T mmc_poll_for_busy
+c06a8148 t mmc_switch_status_error.part.1
+c06a8198 t mmc_busy_cb
+c06a8304 t mmc_interrupt_hpi
+c06a84f8 T mmc_send_tuning
+c06a8664 T mmc_select_card
+c06a86e8 T mmc_deselect_cards
+c06a8750 T mmc_set_dsr
+c06a87cc T mmc_go_idle
+c06a88bc T mmc_send_op_cond
+c06a898c T mmc_set_relative_addr
+c06a8a08 T mmc_send_adtc_data
+c06a8b18 t mmc_spi_send_cxd
+c06a8bb8 t mmc_get_ext_csd.part.3
+c06a8c44 T mmc_get_ext_csd
+c06a8c78 T mmc_send_csd
+c06a8cb4 T mmc_send_cid
+c06a8ce0 T mmc_spi_read_ocr
+c06a8d6c T mmc_spi_set_crc
+c06a8df8 T mmc_switch_status
+c06a8e94 T mmc_prepare_busy_cmd
+c06a8ee0 T __mmc_switch
+c06a9114 T mmc_switch
+c06a9150 t mmc_cmdq_switch
+c06a91bc T mmc_cmdq_enable
+c06a91cc T mmc_cmdq_disable
+c06a91dc T mmc_sanitize
+c06a92d4 T mmc_run_bkops
+c06a9454 T mmc_bus_test
+c06a94b8 T mmc_can_ext_csd
+c06a94dc t sd_std_is_visible
+c06a9560 t sd_cache_enabled
+c06a957c t mmc_dsr_show
+c06a95cc t mmc_rca_show
+c06a95ec t mmc_ocr_show
+c06a960c t mmc_serial_show
+c06a962c t mmc_oemid_show
+c06a964c t mmc_name_show
+c06a966c t mmc_manfid_show
+c06a968c t mmc_hwrev_show
+c06a96ac t mmc_fwrev_show
+c06a96cc t mmc_preferred_erase_size_show
+c06a96ec t mmc_erase_size_show
+c06a970c t mmc_date_show
+c06a9734 t mmc_ssr_show
+c06a97d8 t mmc_scr_show
+c06a97fc t mmc_csd_show
+c06a983c t mmc_cid_show
+c06a987c t info4_show
+c06a98c8 t info3_show
+c06a9914 t info2_show
+c06a9960 t info1_show
+c06a99ac t mmc_revision_show
+c06a99d0 t mmc_device_show
+c06a99f0 t mmc_vendor_show
+c06a9a10 t mmc_sd_remove
+c06a9a34 t sd_busy_poweroff_notify_cb
+c06a9adc t mmc_sd_alive
+c06a9af0 t mmc_sd_resume
+c06a9b10 t mmc_sd_init_uhs_card.part.0
+c06a9f54 t mmc_sd_detect
+c06a9fc8 t mmc_sd_get_cid.part.5
+c06aa12c t sd_write_ext_reg.constprop.8
+c06aa264 t _mmc_sd_suspend
+c06aa3e0 t mmc_sd_runtime_suspend
+c06aa434 t mmc_sd_suspend
+c06aa480 t sd_flush_cache
+c06aa5bc T mmc_decode_cid
+c06aa658 T mmc_sd_switch_hs
+c06aa740 T mmc_sd_get_cid
+c06aa74c T mmc_sd_get_csd
+c06aa9e8 T mmc_sd_setup_card
+c06aae54 t mmc_sd_init_card
+c06ab6fc t mmc_sd_hw_reset
+c06ab72c t mmc_sd_runtime_resume
+c06ab7cc T mmc_sd_get_max_clock
+c06ab7f0 T mmc_attach_sd
+c06ab96c T mmc_app_cmd
+c06aba50 t __mmc_send_if_cond
+c06abb28 t mmc_wait_for_app_cmd
+c06abc1c T mmc_app_set_bus_width
+c06abca8 T mmc_send_app_op_cond
+c06abdd8 T mmc_send_if_cond
+c06abdec T mmc_send_if_cond_pcie
+c06abeb0 T mmc_send_relative_addr
+c06abf30 T mmc_app_send_scr
+c06ac078 T mmc_sd_switch
+c06ac0d0 T mmc_app_sd_status
+c06ac1d4 t add_quirk
+c06ac1e4 t add_limit_rate_quirk
+c06ac1ec t mmc_sdio_pre_init
+c06ac240 t mmc_sdio_alive
+c06ac250 t mmc_rca_show
+c06ac270 t mmc_ocr_show
+c06ac290 t info4_show
+c06ac2dc t info3_show
+c06ac328 t info2_show
+c06ac374 t info1_show
+c06ac3c0 t mmc_revision_show
+c06ac3e4 t mmc_device_show
+c06ac404 t mmc_vendor_show
+c06ac424 t mmc_sdio_remove
+c06ac490 t mmc_sdio_runtime_suspend
+c06ac4c4 t sdio_disable_wide
+c06ac598 t mmc_sdio_suspend
+c06ac6b0 t sdio_enable_4bit_bus
+c06ac7ec t mmc_sdio_switch_hs
+c06ac8ac t mmc_sdio_pre_suspend
+c06ac988 t mmc_sdio_detect
+c06aca7c t mmc_sdio_init_card
+c06ad8b0 t mmc_sdio_reinit_card
+c06ad8ec t mmc_sdio_sw_reset
+c06ad930 t mmc_sdio_hw_reset
+c06ad9a8 t mmc_sdio_runtime_resume
+c06ad9f0 t mmc_sdio_resume
+c06adb10 T mmc_attach_sdio
+c06ade9c t mmc_io_rw_direct_host
+c06adfcc T mmc_send_io_op_cond
+c06ae0e0 T mmc_io_rw_direct
+c06ae0f8 T mmc_io_rw_extended
+c06ae438 T sdio_reset
+c06ae4c0 t sdio_match_device
+c06ae56c t sdio_bus_match
+c06ae590 t modalias_show
+c06ae5d4 t info4_show
+c06ae620 t info3_show
+c06ae66c t info2_show
+c06ae6b8 t info1_show
+c06ae704 t revision_show
+c06ae728 t device_show
+c06ae748 t vendor_show
+c06ae768 t class_show
+c06ae788 T sdio_register_driver
+c06ae7ac T sdio_unregister_driver
+c06ae7cc t sdio_release_func
+c06ae824 t sdio_bus_uevent
+c06ae910 t sdio_bus_probe
+c06aea8c t sdio_bus_remove
+c06aebac T sdio_register_bus
+c06aebc0 T sdio_unregister_bus
+c06aebd4 T sdio_alloc_func
+c06aec74 T sdio_add_func
+c06aecec T sdio_remove_func
+c06aed2c t cistpl_manfid
+c06aed64 t cistpl_funce_common
+c06aedc8 t cis_tpl_parse
+c06aee8c t cistpl_funce
+c06aeed8 t sdio_read_cis
+c06af1e0 t cistpl_funce_func
+c06af2ac t cistpl_vers_1
+c06af3f4 T sdio_read_common_cis
+c06af404 T sdio_free_common_cis
+c06af43c T sdio_read_func_cis
+c06af48c T sdio_free_func_cis
+c06af4e8 T sdio_align_size
+c06af604 T sdio_get_host_pm_caps
+c06af620 T sdio_set_host_pm_flags
+c06af65c T sdio_retune_crc_disable
+c06af67c T sdio_retune_crc_enable
+c06af69c T sdio_retune_hold_now
+c06af6c8 T sdio_claim_host
+c06af700 T sdio_release_host
+c06af730 T sdio_disable_func
+c06af7cc T sdio_set_block_size
+c06af884 T sdio_readb
+c06af914 T sdio_writeb_readb
+c06af988 T sdio_f0_readb
+c06afa14 T sdio_enable_func
+c06afb2c t sdio_io_rw_ext_helper
+c06afce8 T sdio_memcpy_fromio
+c06afd10 T sdio_readw
+c06afd6c T sdio_readl
+c06afdc4 T sdio_memcpy_toio
+c06afdf4 T sdio_writew
+c06afe38 T sdio_writel
+c06afe7c T sdio_readsb
+c06afea8 T sdio_writesb
+c06afed4 T sdio_retune_release
+c06afee8 T sdio_writeb
+c06aff48 T sdio_f0_writeb
+c06affbc t process_sdio_pending_irqs
+c06b0174 T sdio_signal_irq
+c06b019c t sdio_irq_thread
+c06b02c8 t sdio_single_irq_set
+c06b0338 T sdio_release_irq
+c06b0484 T sdio_claim_irq
+c06b0634 T sdio_irq_work
+c06b06a0 T mmc_can_gpio_cd
+c06b06bc T mmc_can_gpio_ro
+c06b06d8 T mmc_gpio_get_ro
+c06b0704 T mmc_gpio_get_cd
+c06b0750 T mmc_gpiod_request_cd_irq
+c06b081c t mmc_gpio_cd_irqt
+c06b0854 T mmc_gpio_set_cd_wake
+c06b08c8 T mmc_gpio_set_cd_isr
+c06b090c T mmc_gpiod_request_cd
+c06b09dc T mmc_gpiod_request_ro
+c06b0a70 T mmc_gpio_alloc
+c06b0b10 T mmc_regulator_set_ocr
+c06b0bdc t mmc_regulator_set_voltage_if_supported
+c06b0c54 T mmc_regulator_set_vqmmc
+c06b0d80 T mmc_regulator_get_supply
+c06b0ecc T mmc_pwrseq_register
+c06b0f38 T mmc_pwrseq_unregister
+c06b0f84 T mmc_pwrseq_alloc
+c06b10bc T mmc_pwrseq_pre_power_on
+c06b10e4 T mmc_pwrseq_post_power_on
+c06b110c T mmc_pwrseq_power_off
+c06b1134 T mmc_pwrseq_reset
+c06b115c T mmc_pwrseq_free
+c06b118c t mmc_clock_opt_get
+c06b11a8 t mmc_err_stats_open
+c06b11c8 t mmc_ios_open
+c06b11e8 t mmc_err_stats_show
+c06b1298 t mmc_ios_show
+c06b1568 t mmc_err_stats_write
+c06b159c t mmc_err_state_open
+c06b15d0 t mmc_clock_fops_open
+c06b1608 t mmc_clock_opt_set
+c06b1680 t mmc_err_state_get
+c06b16e4 T mmc_add_host_debugfs
+c06b17d0 T mmc_remove_host_debugfs
+c06b17e0 T mmc_add_card_debugfs
+c06b1834 T mmc_remove_card_debugfs
+c06b1858 t mmc_pwrseq_simple_remove
+c06b1874 t mmc_pwrseq_simple_set_gpios_value
+c06b18e4 t mmc_pwrseq_simple_power_off
+c06b1950 t mmc_pwrseq_simple_post_power_on
+c06b1980 t mmc_pwrseq_simple_pre_power_on
+c06b19fc t mmc_pwrseq_simple_probe
+c06b1ad8 t mmc_pwrseq_emmc_remove
+c06b1b00 t mmc_pwrseq_emmc_reset
+c06b1b54 t mmc_pwrseq_emmc_reset_nb
+c06b1bac t mmc_pwrseq_emmc_probe
+c06b1c64 t add_quirk
+c06b1c74 t add_quirk_mmc
+c06b1c8c t add_quirk_sd
+c06b1ca4 t mmc_blk_getgeo
+c06b1cd4 t mmc_blk_rw_wait_cond
+c06b1d4c t mmc_blk_cqe_complete_rq
+c06b1ec4 t mmc_ext_csd_release
+c06b1ee0 t mmc_sd_num_wr_blocks
+c06b2070 t mmc_blk_urgent_bkops
+c06b20b8 t mmc_blk_cqe_req_done
+c06b20e4 t mmc_blk_busy_cb
+c06b2178 t mmc_blk_shutdown
+c06b21c4 t mmc_blk_rpmb_device_release
+c06b21f0 t mmc_blk_kref_release
+c06b2258 t mmc_blk_alloc_req
+c06b25cc t mmc_dbg_card_status_get
+c06b2648 t mmc_ext_csd_open
+c06b27a8 t mmc_ext_csd_read
+c06b27e4 t mmc_dbg_card_status_fops_open
+c06b2818 t mmc_blk_part_switch_post
+c06b2864 t mmc_blk_mq_complete_rq
+c06b2910 t mmc_blk_data_prep.constprop.9
+c06b2c18 t mmc_blk_rw_rq_prep.constprop.8
+c06b2d90 t mmc_blk_get
+c06b2e28 t mmc_blk_open
+c06b2ed0 t mmc_rpmb_chrdev_open
+c06b2f14 t mmc_blk_ioctl_copy_to_user
+c06b2fdc t mmc_blk_ioctl_copy_from_user
+c06b30d0 t mmc_blk_ioctl_cmd
+c06b31f8 t mmc_blk_ioctl_multi_cmd
+c06b3440 t mmc_rpmb_ioctl
+c06b3494 t mmc_rpmb_chrdev_release
+c06b34f8 t mmc_blk_remove_req
+c06b3558 t mmc_blk_remove_parts.constprop.7
+c06b3620 t mmc_blk_probe
+c06b3d1c t mmc_blk_release
+c06b3d94 t mmc_blk_alternative_gpt_sector
+c06b3e24 t power_ro_lock_show
+c06b3eb8 t mmc_disk_attrs_is_visible
+c06b3f6c t force_ro_store
+c06b404c t force_ro_show
+c06b40fc t power_ro_lock_store
+c06b4280 t mmc_blk_hsq_req_done
+c06b4420 t mmc_blk_ioctl
+c06b4524 t mmc_blk_reset
+c06b4650 t mmc_blk_mq_rw_recovery
+c06b4a24 t mmc_blk_issue_erase_rq
+c06b4b14 t mmc_blk_remove
+c06b4cd4 t __mmc_blk_ioctl_cmd
+c06b50e8 T mmc_blk_cqe_recovery
+c06b5138 T mmc_blk_mq_complete
+c06b5168 t mmc_blk_mq_post_req
+c06b5270 t mmc_blk_mq_complete_prev_req.part.4
+c06b5504 t mmc_blk_rw_wait
+c06b55d4 t mmc_blk_mq_req_done
+c06b5804 T mmc_blk_mq_recovery
+c06b5908 T mmc_blk_mq_complete_work
+c06b592c T mmc_blk_mq_issue_rq
+c06b623c t mmc_mq_exit_request
+c06b6260 t mmc_mq_recovery_handler
+c06b6324 t mmc_mq_init_request
+c06b63a0 T mmc_cqe_check_busy
+c06b63c8 T mmc_issue_type
+c06b64bc t mmc_mq_queue_rq
+c06b671c T mmc_cqe_recovery_notifier
+c06b67a8 t mmc_mq_timed_out
+c06b68d8 T mmc_init_queue
+c06b6c90 T mmc_queue_suspend
+c06b6ccc T mmc_queue_resume
+c06b6cdc T mmc_cleanup_queue
+c06b6d28 T mmc_queue_map_sg
+c06b6d80 T sdhci_dumpregs
+c06b6d9c T sdhci_enable_v4_mode
+c06b6de4 t sdhci_do_reset
+c06b6e3c T sdhci_adma_write_desc
+c06b6e80 T sdhci_set_data_timeout_irq
+c06b6ec0 T sdhci_switch_external_dma
+c06b6ed0 t sdhci_needs_reset
+c06b6f58 T sdhci_set_bus_width
+c06b6fb4 T sdhci_set_uhs_signaling
+c06b703c t sdhci_hw_reset
+c06b7064 t sdhci_card_busy
+c06b708c T sdhci_start_tuning
+c06b70f0 T sdhci_end_tuning
+c06b7120 T sdhci_reset_tuning
+c06b715c t sdhci_get_preset_value
+c06b7290 T sdhci_calc_clk
+c06b74d0 T sdhci_enable_clk
+c06b76bc t sdhci_kmap_atomic
+c06b7750 t sdhci_pre_dma_transfer
+c06b788c t sdhci_pre_req
+c06b78c8 T sdhci_get_cd_nogpio
+c06b7940 t sdhci_prepare_hs400_tuning
+c06b79a0 t sdhci_led_control
+c06b7a68 t sdhci_del_timer
+c06b7a9c T sdhci_start_signal_voltage_switch
+c06b7cac t sdhci_post_req
+c06b7d04 T sdhci_runtime_suspend_host
+c06b7dd8 T sdhci_alloc_host
+c06b7f4c t sdhci_check_ro
+c06b8018 t sdhci_get_ro
+c06b8084 T sdhci_cleanup_host
+c06b80f4 T sdhci_free_host
+c06b8104 t sdhci_reset_for_all
+c06b8154 T __sdhci_read_caps
+c06b8310 t sdhci_reset_for_reason
+c06b8380 t sdhci_init
+c06b849c T sdhci_cqe_disable
+c06b854c T sdhci_abort_tuning
+c06b85c8 t sdhci_enable_sdio_irq_nolock.part.6
+c06b85f8 t sdhci_ack_sdio_irq
+c06b8668 T sdhci_set_clock
+c06b86b8 T sdhci_cqe_irq
+c06b88a8 t sdhci_set_mrq_done
+c06b8918 t __sdhci_finish_mrq
+c06b89d0 t sdhci_finish_mrq
+c06b89f8 t sdhci_timeout_timer
+c06b8abc t sdhci_set_card_detection
+c06b8b5c T sdhci_suspend_host
+c06b8c80 T sdhci_resume_host
+c06b8da4 T __sdhci_add_host
+c06b9074 t sdhci_get_cd
+c06b90e8 T sdhci_remove_host
+c06b9280 t sdhci_card_event
+c06b9378 t sdhci_kunmap_atomic.constprop.19
+c06b93c8 t sdhci_request_done
+c06b970c t sdhci_complete_work
+c06b9730 T sdhci_setup_host
+c06ba4b4 T sdhci_add_host
+c06ba4f4 T sdhci_enable_sdio_irq
+c06ba5d4 t sdhci_set_sdma_addr.part.5
+c06ba608 t sdhci_runtime_pm_bus_off.part.0
+c06ba658 T sdhci_reset
+c06ba77c T sdhci_set_power_noreg
+c06ba988 T sdhci_set_power
+c06ba9f0 T sdhci_set_power_and_bus_voltage
+c06baa34 T sdhci_runtime_resume_host
+c06bac28 T sdhci_set_ios
+c06bb0e0 t sdhci_target_timeout
+c06bb190 T __sdhci_set_timeout
+c06bb38c t sdhci_set_timeout
+c06bb3ac T sdhci_cqe_enable
+c06bb4b0 t sdhci_send_command
+c06bc0f8 t sdhci_send_command_retry
+c06bc24c T sdhci_request
+c06bc310 T sdhci_send_tuning
+c06bc524 T sdhci_execute_tuning
+c06bc728 t sdhci_thread_irq
+c06bc7f4 T sdhci_request_atomic
+c06bc8a8 t __sdhci_finish_data
+c06bcb14 t sdhci_timeout_data_timer
+c06bcc44 t sdhci_irq
+c06bd8a4 t bcm2835_mmc_writel
+c06bd934 t tasklet_schedule
+c06bd968 t bcm2835_mmc_enable_sdio_irq_nolock.part.0
+c06bda68 t bcm2835_mmc_enable_sdio_irq
+c06bdb0c t bcm2835_mmc_ack_sdio_irq
+c06bdb8c t bcm2835_mmc_reset
+c06bdd64 t bcm2835_mmc_remove
+c06bde80 t bcm2835_mmc_tasklet_finish
+c06bdfe4 t bcm2835_mmc_probe
+c06be5c4 t bcm2835_mmc_transfer_dma
+c06be828 T bcm2835_mmc_send_command
+c06bf064 t bcm2835_mmc_request
+c06bf154 t bcm2835_mmc_finish_data
+c06bf238 t bcm2835_mmc_dma_complete
+c06bf33c t bcm2835_mmc_timeout_timer
+c06bf408 t bcm2835_mmc_finish_command
+c06bf594 t bcm2835_mmc_irq
+c06bfc48 T bcm2835_mmc_set_clock
+c06bffcc t bcm2835_mmc_set_ios
+c06c037c t tasklet_schedule
+c06c03b0 t log_event_impl
+c06c045c t bcm2835_sdhost_start_dma
+c06c04a8 t log_dump
+c06c0564 t bcm2835_sdhost_tasklet_finish
+c06c07c0 t bcm2835_sdhost_remove
+c06c0834 t bcm2835_sdhost_transfer_pio
+c06c0d44 T bcm2835_sdhost_send_command
+c06c12e0 t bcm2835_sdhost_finish_command
+c06c18f0 t bcm2835_sdhost_transfer_complete
+c06c1b34 t bcm2835_sdhost_finish_data
+c06c1be8 t bcm2835_sdhost_timeout
+c06c1ccc t bcm2835_sdhost_dma_complete
+c06c1eb0 t bcm2835_sdhost_irq
+c06c2278 t bcm2835_sdhost_cmd_wait_work
+c06c233c T bcm2835_sdhost_set_clock
+c06c26a0 t bcm2835_sdhost_set_ios
+c06c27b8 t bcm2835_sdhost_request
+c06c2de4 T bcm2835_sdhost_add_host
+c06c32d0 t bcm2835_sdhost_probe
+c06c3730 T sdhci_pltfm_clk_get_max_clock
+c06c3740 T sdhci_get_property
+c06c399c T sdhci_pltfm_init
+c06c3a88 T sdhci_pltfm_free
+c06c3a98 T sdhci_pltfm_register
+c06c3ae8 T sdhci_pltfm_unregister
+c06c3b44 T led_set_brightness_sync
+c06c3bb4 T led_update_brightness
+c06c3be8 T led_sysfs_disable
+c06c3c00 T led_sysfs_enable
+c06c3c18 T led_init_core
+c06c3c70 T led_stop_software_blink
+c06c3cc0 t set_brightness_delayed
+c06c3d8c T led_compose_name
+c06c4114 T led_init_default_state_get
+c06c41ac T led_set_brightness_nopm
+c06c41e4 T led_set_brightness_nosleep
+c06c420c t led_timer_function
+c06c4398 t led_blink_setup
+c06c44b8 T led_blink_set
+c06c4564 T led_blink_set_oneshot
+c06c4628 T led_set_brightness
+c06c46d8 T led_get_default_pattern
+c06c4770 T led_classdev_resume
+c06c47ac T led_classdev_suspend
+c06c47dc T of_led_get
+c06c48c0 T led_put
+c06c48f0 t devm_led_release
+c06c4900 t devm_led_classdev_match
+c06c4950 t max_brightness_show
+c06c4970 t brightness_show
+c06c49a4 t brightness_store
+c06c4a60 T devm_of_led_get
+c06c4af0 t led_classdev_unregister.part.1
+c06c4ba0 T led_classdev_unregister
+c06c4bc0 t devm_led_classdev_release
+c06c4be4 T devm_led_classdev_unregister
+c06c4c2c T led_classdev_register_ext
+c06c4ecc T devm_led_classdev_register_ext
+c06c4f64 t led_trigger_snprintf
+c06c4fd4 t led_trigger_format
+c06c5110 T led_trigger_read
+c06c51d4 T led_trigger_event
+c06c521c T led_trigger_set
+c06c5440 T led_trigger_remove
+c06c5474 T led_trigger_write
+c06c557c T led_trigger_unregister
+c06c5648 t devm_led_trigger_release
+c06c5658 T led_trigger_unregister_simple
+c06c567c T led_trigger_blink_oneshot
+c06c56d4 T led_trigger_set_default
+c06c5790 T led_trigger_register
+c06c590c T devm_led_trigger_register
+c06c5998 T led_trigger_register_simple
+c06c5a1c T led_trigger_rename_static
+c06c5a64 T led_trigger_blink
+c06c5ab4 t gpio_blink_set
+c06c5ae8 t gpio_led_set
+c06c5b8c t gpio_led_shutdown
+c06c5be0 t gpio_led_set_blocking
+c06c5bf8 t gpio_led_get
+c06c5c1c t create_gpio_led
+c06c5d94 t gpio_led_probe
+c06c6154 t led_pwm_set
+c06c61ec t led_pwm_probe
+c06c65ec t led_delay_off_store
+c06c6668 t led_delay_on_store
+c06c66e4 t led_delay_off_show
+c06c6704 t led_delay_on_show
+c06c6724 t timer_trig_deactivate
+c06c6734 t timer_trig_activate
+c06c67fc t led_shot
+c06c682c t led_invert_store
+c06c68b0 t led_delay_off_store
+c06c6914 t led_delay_on_store
+c06c6978 t led_invert_show
+c06c699c t led_delay_off_show
+c06c69bc t led_delay_on_show
+c06c69dc t oneshot_trig_deactivate
+c06c6a04 t oneshot_trig_activate
+c06c6af4 t heartbeat_panic_notifier
+c06c6b14 t heartbeat_reboot_notifier
+c06c6b34 t led_invert_store
+c06c6ba8 t led_invert_show
+c06c6bcc t heartbeat_trig_deactivate
+c06c6c1c t led_heartbeat_function
+c06c6d7c t heartbeat_trig_activate
+c06c6e34 t fb_notifier_callback
+c06c6e9c t bl_trig_invert_store
+c06c6f40 t bl_trig_invert_show
+c06c6f64 t bl_trig_deactivate
+c06c6f88 t bl_trig_activate
+c06c7008 t gpio_trig_brightness_store
+c06c709c t gpio_trig_irq
+c06c7100 t gpio_trig_gpio_store
+c06c725c t gpio_trig_gpio_show
+c06c7280 t gpio_trig_inverted_show
+c06c72a4 t gpio_trig_brightness_show
+c06c72c8 t gpio_trig_inverted_store
+c06c7360 t gpio_trig_deactivate
+c06c73ac t gpio_trig_activate
+c06c73f4 T ledtrig_cpu
+c06c74b0 t ledtrig_prepare_down_cpu
+c06c74cc t ledtrig_online_cpu
+c06c74e8 t ledtrig_cpu_syscore_shutdown
+c06c74f8 t ledtrig_cpu_syscore_resume
+c06c7508 t ledtrig_cpu_syscore_suspend
+c06c7524 t defon_trig_activate
+c06c7540 t input_trig_deactivate
+c06c755c t input_trig_activate
+c06c7584 t led_panic_blink
+c06c75b4 t led_trigger_panic_notifier
+c06c76c0 t actpwr_brightness_get
+c06c76d0 t actpwr_brightness_set
+c06c7704 t actpwr_brightness_set_blocking
+c06c771c t actpwr_trig_cycle
+c06c778c t actpwr_trig_activate
+c06c77cc t actpwr_trig_deactivate
+c06c7804 t rpi_firmware_delete
+c06c7828 T rpi_firmware_find_node
+c06c7844 t response_callback
+c06c7854 t get_throttled_show
+c06c78bc T rpi_firmware_property_list
+c06c7b10 T rpi_firmware_property
+c06c7c20 T rpi_firmware_clk_get_max_rate
+c06c7c88 t rpi_firmware_shutdown
+c06c7cb0 t rpi_firmware_probe
+c06c7f64 t rpi_firmware_notify_reboot
+c06c8024 T rpi_firmware_get
+c06c80cc t rpi_firmware_remove
+c06c814c t devm_rpi_firmware_put
+c06c8194 T devm_rpi_firmware_get
+c06c81e4 T rpi_firmware_put
+c06c822c T clocksource_mmio_readl_up
+c06c8244 T clocksource_mmio_readl_down
+c06c8264 T clocksource_mmio_readw_up
+c06c8280 T clocksource_mmio_readw_down
+c06c82a4 t bcm2835_sched_read
+c06c82bc t bcm2835_time_set_next_event
+c06c82e8 t bcm2835_time_interrupt
+c06c8330 t sp804_read
+c06c8350 t sp804_timer_interrupt
+c06c8390 t sp804_shutdown
+c06c83b8 t sp804_set_periodic
+c06c8408 t sp804_set_next_event
+c06c8448 t hid_concatenate_last_usage_page
+c06c84c8 t fetch_item
+c06c8608 T hid_hw_raw_request
+c06c8668 T hid_hw_output_report
+c06c86c8 T hid_driver_suspend
+c06c86f4 T hid_driver_reset_resume
+c06c8720 T hid_driver_resume
+c06c874c T hid_alloc_report_buf
+c06c8774 T hid_parse_report
+c06c87b4 T hid_validate_values
+c06c8900 T hid_setup_resolution_multiplier
+c06c8b90 T hid_field_extract
+c06c8c74 t implement
+c06c8dc4 t hid_close_report
+c06c8ea8 t hid_device_release
+c06c8edc T hid_output_report
+c06c9044 t hid_scan_main
+c06c929c t hid_get_report
+c06c92f8 t read_report_descriptor
+c06c9360 t hid_process_event
+c06c94cc t hid_input_array_field
+c06c9624 t show_country
+c06c9650 T hid_disconnect
+c06c96c8 T hid_hw_stop
+c06c96f0 T hid_hw_open
+c06c975c T hid_hw_close
+c06c97a8 T hid_compare_device_paths
+c06c982c t hid_device_remove
+c06c98b8 t hid_uevent
+c06c99a0 t new_id_store
+c06c9a8c t modalias_show
+c06c9ad8 T hid_destroy_device
+c06c9b3c t __hid_bus_driver_added
+c06c9b78 T hid_unregister_driver
+c06c9c00 t __bus_removed_driver
+c06c9c14 t snto32
+c06c9c78 T hid_snto32
+c06c9c84 T hid_report_raw_event
+c06ca0cc T hid_input_report
+c06ca254 T __hid_request
+c06ca38c T hid_hw_request
+c06ca3ac t hid_parser_global
+c06ca8c8 T hid_set_field
+c06ca9c0 T hid_check_keys_pressed
+c06caa38 t hid_add_usage
+c06caac8 t hid_parser_local
+c06cad94 t hid_parser_reserved
+c06cadd4 T __hid_register_driver
+c06cae40 t __hid_bus_reprobe_drivers
+c06caecc T hid_add_device
+c06cb188 T hid_open_report
+c06cb48c T hid_allocate_device
+c06cb554 T hid_register_report
+c06cb628 t hid_add_field
+c06cb9e4 t hid_parser_main
+c06cbc9c T hid_match_one_id
+c06cbd2c T hid_match_id
+c06cbd78 T hid_connect
+c06cc310 T hid_hw_start
+c06cc370 T hid_match_device
+c06cc408 t hid_device_probe
+c06cc568 t hid_bus_match
+c06cc590 t match_scancode
+c06cc5ac t match_keycode
+c06cc5d4 t match_index
+c06cc5ec t hidinput_find_key
+c06cc714 T hidinput_calc_abs_res
+c06cc958 T hidinput_get_led_field
+c06cc9f0 T hidinput_count_leds
+c06cca84 T hidinput_report_event
+c06ccad4 t hidinput_led_worker
+c06ccbb8 t hidinput_query_battery_capacity
+c06ccc94 t hidinput_get_battery_property
+c06ccda0 t hidinput_setup_battery
+c06ccfd0 t hidinput_close
+c06ccfe0 t hidinput_open
+c06ccff0 t hid_map_usage
+c06cd100 T hidinput_disconnect
+c06cd1c8 t hid_report_release_tool
+c06cd244 t hid_report_set_tool
+c06cd288 t hidinput_locate_usage
+c06cd320 t hidinput_getkeycode
+c06cd3ac t hidinput_setkeycode
+c06cd488 t __hidinput_change_resolution_multipliers.part.3
+c06cd5b8 t hidinput_input_event
+c06cd6c8 t hid_map_usage_clear
+c06cd784 T hidinput_connect
+c06d29ec T hidinput_hid_event
+c06d31a0 T hid_quirks_exit
+c06d324c T hid_lookup_quirk
+c06d3430 T hid_ignore
+c06d3678 T hid_quirks_init
+c06d3860 t hid_debug_events_poll
+c06d38d4 T hid_resolv_usage
+c06d3b18 T hid_dump_field
+c06d4078 T hid_dump_device
+c06d41d4 T hid_debug_event
+c06d4280 T hid_dump_report
+c06d437c T hid_dump_input
+c06d43f8 t hid_debug_events_release
+c06d4478 t hid_debug_events_open
+c06d4568 t hid_debug_rdesc_open
+c06d4588 t hid_debug_rdesc_show
+c06d4780 t hid_debug_events_read
+c06d4920 T hid_debug_register
+c06d49b4 T hid_debug_unregister
+c06d4a00 T hid_debug_init
+c06d4a2c T hid_debug_exit
+c06d4a44 t hidraw_poll
+c06d4ab4 T hidraw_report_event
+c06d4bc4 T hidraw_connect
+c06d4d00 t hidraw_fasync
+c06d4d14 t hidraw_open
+c06d4eb4 t hidraw_send_report
+c06d4fe8 t hidraw_write
+c06d5038 t drop_ref.part.0
+c06d5070 T hidraw_disconnect
+c06d5124 t hidraw_release
+c06d522c t hidraw_read
+c06d5484 t hidraw_get_report
+c06d5600 t hidraw_ioctl
+c06d5930 T hidraw_exit
+c06d596c t __check_hid_generic
+c06d59ac t hid_generic_probe
+c06d59e4 t hid_generic_match
+c06d5a34 t usbhid_may_wakeup
+c06d5a58 t hid_submit_out
+c06d5b64 t usbhid_restart_out_queue
+c06d5c84 t hid_submit_ctrl
+c06d5f0c t usbhid_restart_ctrl_queue
+c06d6044 t hid_start_in
+c06d617c t hid_irq_out
+c06d62f8 t usbhid_submit_report
+c06d65f0 t usbhid_request
+c06d6618 t usbhid_wait_io
+c06d6750 t hid_set_idle
+c06d67ac t usbhid_idle
+c06d67e8 t usbhid_raw_request
+c06d69bc t usbhid_output_report
+c06d6a80 t usbhid_power
+c06d6abc t hid_cease_io
+c06d6af4 t hid_pre_reset
+c06d6b64 t usbhid_close
+c06d6c54 t hid_io_error
+c06d6d94 t usbhid_open
+c06d6f80 t hid_retry_timeout
+c06d6fb0 t hid_free_buffers
+c06d7008 t usbhid_stop
+c06d71e8 t hid_ctrl
+c06d73b4 t hid_irq_in
+c06d7678 t hid_restart_io
+c06d77c8 t hid_resume
+c06d77f0 t hid_suspend
+c06d79d0 t usbhid_disconnect
+c06d7a6c t hid_reset
+c06d7b2c t usbhid_start
+c06d82d0 t hid_get_class_descriptor.constprop.1
+c06d8368 t hid_post_reset
+c06d84e4 t hid_reset_resume
+c06d8518 t usbhid_parse
+c06d87cc t usbhid_probe
+c06d8b78 T usbhid_init_reports
+c06d8c6c T usbhid_find_interface
+c06d8c84 t hiddev_lookup_report
+c06d8d2c t hiddev_write
+c06d8d3c t hiddev_poll
+c06d8db8 t hiddev_send_event
+c06d8ed4 T hiddev_hid_event
+c06d8f88 t hiddev_fasync
+c06d8fa0 t hiddev_release
+c06d90ac t hiddev_open
+c06d9210 t hiddev_devnode
+c06d9234 t hiddev_read
+c06d951c t hiddev_ioctl_string.constprop.0
+c06d962c t hiddev_ioctl_usage
+c06d9b98 t hiddev_ioctl
+c06da2f8 T hiddev_report_event
+c06da384 T hiddev_connect
+c06da518 T hiddev_disconnect
+c06da598 t pidff_set_signed
+c06da664 t pidff_needs_set_condition
+c06da70c t pidff_find_fields
+c06da7f4 t pidff_find_reports
+c06da914 t pidff_playback
+c06da97c t pidff_autocenter
+c06daa8c t pidff_set_autocenter
+c06daaa0 t pidff_set_gain
+c06dab00 t pidff_erase_effect
+c06dab7c t pidff_set_envelope_report
+c06dac4c t pidff_set_effect_report
+c06dad18 t pidff_set_condition_report
+c06dae40 t pidff_request_effect_upload
+c06daf2c t pidff_needs_set_effect.part.1
+c06daf60 t pidff_find_special_keys.constprop.2
+c06db050 t pidff_find_special_field.constprop.3
+c06db0c0 t pidff_upload_effect
+c06db68c T hid_pidff_init
+c06dc800 T of_node_name_eq
+c06dc874 T of_node_name_prefix
+c06dc8c8 t __of_find_property
+c06dc930 T of_find_property
+c06dc9a0 T of_get_property
+c06dc9bc T of_device_is_big_endian
+c06dc9e4 T of_alias_get_id
+c06dca60 T of_alias_get_highest_id
+c06dcad0 t __of_node_is_type
+c06dcb3c T of_get_parent
+c06dcbbc T of_get_next_parent
+c06dcc30 T of_get_next_child
+c06dccac T of_get_child_by_name
+c06dccfc t __of_device_is_compatible
+c06dce08 T of_device_is_compatible
+c06dce78 T of_get_compatible_child
+c06dcec8 T of_modalias_node
+c06dcf74 T of_phandle_iterator_init
+c06dd038 T of_remove_property
+c06dd148 T of_console_check
+c06dd1ac t of_bus_n_addr_cells.part.1
+c06dd234 T of_n_addr_cells
+c06dd24c t of_bus_n_size_cells.part.2
+c06dd2d4 T of_n_size_cells
+c06dd2ec t __of_find_all_nodes.part.3
+c06dd318 T of_find_all_nodes
+c06dd3b4 T of_find_node_by_name
+c06dd4ac T of_find_node_with_property
+c06dd5a8 T of_find_node_by_phandle
+c06dd69c T of_phandle_iterator_next
+c06dd87c T of_map_id
+c06ddaf0 T of_find_compatible_node
+c06ddbf4 T of_find_node_by_type
+c06ddcec T of_count_phandle_with_args
+c06ddda0 T of_device_compatible_match
+c06dddfc t __of_match_node.part.6
+c06dde6c T of_match_node
+c06ddedc T of_find_matching_node_and_match
+c06ddfe0 t __of_device_is_available.part.7
+c06de088 T of_device_is_available
+c06de0f8 T of_get_next_available_child
+c06de19c T of_bus_n_addr_cells
+c06de1a8 T of_bus_n_size_cells
+c06de1b4 T __of_phandle_cache_inv_entry
+c06de200 T __of_find_all_nodes
+c06de23c T __of_get_property
+c06de258 T of_get_cpu_hwid
+c06de348 W arch_find_n_match_cpu_physical_id
+c06de478 T __of_find_node_by_path
+c06de53c T __of_find_node_by_full_path
+c06de5f4 T of_find_node_opts_by_path
+c06de790 T of_machine_is_compatible
+c06de7d8 T of_get_next_cpu_node
+c06de944 T of_get_cpu_node
+c06de994 T of_cpu_node_to_id
+c06de9e4 T of_phandle_iterator_args
+c06dea68 T __of_parse_phandle_with_args
+c06deb70 t of_parse_phandle
+c06debc8 T of_get_cpu_state_node
+c06dec84 T of_parse_phandle_with_args_map
+c06df114 T __of_add_property
+c06df184 T of_add_property
+c06df238 T __of_remove_property
+c06df2a8 T __of_update_property
+c06df338 T of_update_property
+c06df430 T of_alias_scan
+c06df6c4 T of_find_next_cache_node
+c06df770 T of_find_last_cache_level
+c06df83c T of_match_device
+c06df874 T of_device_get_match_data
+c06df89c T of_dma_configure_id
+c06dfc40 T of_device_unregister
+c06dfc50 t of_device_get_modalias
+c06dfd84 T of_device_request_module
+c06dfe00 T of_device_modalias
+c06dfe54 T of_device_uevent_modalias
+c06dfedc T of_device_add
+c06dff14 T of_device_register
+c06dff38 T of_device_uevent
+c06e00a4 T of_find_device_by_node
+c06e00d8 t of_device_make_bus_id
+c06e02b0 t devm_of_platform_match
+c06e0300 T devm_of_platform_depopulate
+c06e034c T of_device_alloc
+c06e04b0 T of_platform_device_destroy
+c06e0594 T of_platform_depopulate
+c06e05fc t devm_of_platform_populate_release
+c06e060c t of_platform_device_create_pdata
+c06e070c T of_platform_device_create
+c06e0720 t of_platform_bus_create
+c06e0aec T of_platform_bus_probe
+c06e0bf0 T of_platform_populate
+c06e0ce8 T of_platform_default_populate
+c06e0d04 T devm_of_platform_populate
+c06e0da4 t of_platform_notify
+c06e0ee4 T of_platform_register_reconfig_notifier
+c06e0f24 t of_fwnode_device_dma_supported
+c06e0f34 t of_fwnode_get_name_prefix
+c06e0f88 T of_graph_is_present
+c06e0fdc t of_fwnode_put
+c06e1014 t of_find_property_value_of_size
+c06e1084 T of_property_read_variable_u8_array
+c06e1118 t of_fwnode_property_present
+c06e1164 T of_property_count_elems_of_size
+c06e11dc T of_prop_next_u32
+c06e122c T of_property_read_u32_index
+c06e12b0 T of_property_read_variable_u32_array
+c06e1350 T of_property_read_u64
+c06e13cc T of_property_read_variable_u64_array
+c06e1480 T of_property_read_u64_index
+c06e150c T of_property_read_variable_u16_array
+c06e15ac t of_fwnode_property_read_int_array
+c06e16b0 T of_property_read_string
+c06e1718 T of_property_read_string_helper
+c06e1804 t of_fwnode_property_read_string_array
+c06e1864 T of_property_match_string
+c06e1908 T of_prop_next_string
+c06e195c t strcmp_suffix
+c06e19a4 t of_fwnode_graph_parse_endpoint
+c06e1a3c t of_fwnode_get_parent
+c06e1a84 T of_graph_parse_endpoint
+c06e1b48 T of_graph_get_port_by_id
+c06e1c28 T of_graph_get_next_endpoint
+c06e1d54 T of_graph_get_endpoint_by_regs
+c06e1e04 T of_graph_get_endpoint_count
+c06e1e50 t of_fwnode_graph_get_next_endpoint
+c06e1ec0 T of_graph_get_remote_endpoint
+c06e1f2c t of_fwnode_graph_get_remote_endpoint
+c06e1f74 t parse_iommu_maps
+c06e2010 t parse_suffix_prop_cells
+c06e20a8 t parse_gpios
+c06e2108 t parse_gpio
+c06e2138 t parse_regulators
+c06e2164 t parse_prop_cells
+c06e21fc t parse_backlight
+c06e2228 t parse_leds
+c06e2254 t parse_resets
+c06e2284 t parse_pwms
+c06e22b4 t parse_remote_endpoint
+c06e22e0 t parse_pinctrl8
+c06e230c t parse_pinctrl7
+c06e2338 t parse_pinctrl6
+c06e2364 t parse_pinctrl5
+c06e2390 t parse_pinctrl4
+c06e23bc t parse_pinctrl3
+c06e23e8 t parse_pinctrl2
+c06e2414 t parse_pinctrl1
+c06e2440 t parse_pinctrl0
+c06e246c t parse_wakeup_parent
+c06e2498 t parse_phys
+c06e24c8 t parse_nvmem_cells
+c06e24f4 t parse_extcon
+c06e2520 t parse_hwlocks
+c06e2550 t parse_power_domains
+c06e2580 t parse_dmas
+c06e25b0 t parse_interrupt_parent
+c06e25dc t parse_io_channels
+c06e260c t parse_mboxes
+c06e263c t parse_iommus
+c06e266c t parse_interconnects
+c06e269c t parse_clocks
+c06e26cc t of_fwnode_get_reference_args
+c06e280c t of_fwnode_get
+c06e2854 T of_graph_get_remote_port
+c06e2874 t of_fwnode_graph_get_port_parent
+c06e28f4 t of_get_compat_node
+c06e296c t of_fwnode_device_is_available
+c06e29a4 t parse_interrupts
+c06e2a40 t of_fwnode_add_links
+c06e2bf8 t of_fwnode_irq_get
+c06e2c30 t of_fwnode_iomap
+c06e2c68 t of_fwnode_get_named_child_node
+c06e2ce8 t of_fwnode_get_next_child_node
+c06e2d58 t of_fwnode_get_name
+c06e2db0 t of_fwnode_device_get_dma_attr
+c06e2dfc t of_fwnode_device_get_match_data
+c06e2e0c t parse_gpio_compat
+c06e2ed8 t of_graph_get_port_parent.part.1
+c06e2f48 T of_graph_get_port_parent
+c06e2f70 T of_graph_get_remote_port_parent
+c06e2fac T of_graph_get_remote_node
+c06e3010 t of_node_property_read
+c06e3044 t safe_name
+c06e30ec T of_node_is_attached
+c06e3108 T __of_add_property_sysfs
+c06e31fc T __of_sysfs_remove_bin_file
+c06e3224 T __of_remove_property_sysfs
+c06e3270 T __of_update_property_sysfs
+c06e32c8 T __of_attach_node_sysfs
+c06e33b8 T __of_detach_node_sysfs
+c06e343c T cfs_overlay_item_dtbo_read
+c06e3498 T cfs_overlay_item_dtbo_write
+c06e3530 t cfs_overlay_group_drop_item
+c06e3540 t cfs_overlay_item_status_show
+c06e3578 t cfs_overlay_item_path_show
+c06e3598 t cfs_overlay_item_path_store
+c06e3694 t cfs_overlay_release
+c06e36e0 t cfs_overlay_group_make_item
+c06e3734 T of_node_get
+c06e3758 T of_node_put
+c06e3770 T of_reconfig_notifier_register
+c06e3788 T of_reconfig_notifier_unregister
+c06e37a0 T of_reconfig_get_state_change
+c06e3964 T of_changeset_init
+c06e3978 t property_list_free
+c06e39b4 T of_changeset_action
+c06e3a64 t __of_changeset_entry_invert
+c06e3b20 t __of_attach_node
+c06e3c30 T of_changeset_destroy
+c06e3d14 T of_reconfig_notify
+c06e3d48 T of_property_notify
+c06e3dd4 t __of_changeset_entry_notify
+c06e3ed4 T of_attach_node
+c06e3fa8 T __of_detach_node
+c06e4050 T of_detach_node
+c06e4124 t __of_changeset_entry_apply
+c06e4398 T of_node_release
+c06e446c T __of_prop_dup
+c06e4558 T __of_node_dup
+c06e46bc T __of_changeset_apply_entries
+c06e4770 T __of_changeset_apply_notify
+c06e47cc T of_changeset_apply
+c06e4850 T __of_changeset_revert_entries
+c06e4904 T __of_changeset_revert_notify
+c06e4960 T of_changeset_revert
+c06e49e4 t reverse_nodes
+c06e4a44 t of_fdt_raw_read
+c06e4a78 t unflatten_dt_nodes
+c06e4f34 t kernel_tree_alloc
+c06e4f44 T __unflatten_device_tree
+c06e5084 T of_fdt_unflatten_tree
+c06e50e8 t of_bus_default_get_flags
+c06e50f8 T of_pci_address_to_resource
+c06e5108 T of_pci_range_to_resource
+c06e5138 t of_bus_isa_count_cells
+c06e515c t of_bus_isa_get_flags
+c06e5178 t of_bus_default_map
+c06e5294 t of_bus_isa_map
+c06e53d0 t of_match_bus
+c06e5434 t of_bus_default_translate
+c06e54cc t of_bus_isa_translate
+c06e54e8 t of_bus_default_count_cells
+c06e5524 t of_bus_isa_match
+c06e5540 t __of_translate_address
+c06e58cc T of_translate_address
+c06e5948 T of_translate_dma_address
+c06e59c4 T of_pci_range_parser_one
+c06e5c84 T __of_get_address
+c06e5e58 T __of_get_dma_parent
+c06e5ef4 t parser_init
+c06e5fc0 T of_pci_range_parser_init
+c06e5fd4 T of_pci_dma_range_parser_init
+c06e5fe8 T of_dma_is_coherent
+c06e6080 t __of_address_to_resource.constprop.0
+c06e61f4 T of_io_request_and_map
+c06e62d0 T of_iomap
+c06e6338 T of_address_to_resource
+c06e6344 T of_dma_get_range
+c06e6524 t irq_find_matching_host
+c06e6584 t irq_find_host
+c06e6614 t __of_msi_map_id
+c06e66b4 T of_irq_find_parent
+c06e6790 T of_irq_parse_raw
+c06e6cf8 T of_irq_parse_one
+c06e6e4c T irq_of_parse_and_map
+c06e6ea4 T of_irq_get
+c06e6f14 T of_irq_to_resource
+c06e6ff4 T of_irq_to_resource_table
+c06e7048 T of_irq_get_byname
+c06e708c T of_irq_count
+c06e70f4 T of_msi_map_id
+c06e7118 T of_msi_map_get_device_domain
+c06e7198 T of_msi_get_domain
+c06e72bc T of_msi_configure
+c06e72cc T of_reserved_mem_device_release
+c06e73fc T of_reserved_mem_device_init_by_idx
+c06e75f4 T of_reserved_mem_device_init_by_name
+c06e762c T of_reserved_mem_lookup
+c06e76b8 t adjust_overlay_phandles
+c06e77a0 t adjust_local_phandle_references
+c06e79c8 T of_resolve_phandles
+c06e7e08 T of_overlay_notifier_register
+c06e7e20 T of_overlay_notifier_unregister
+c06e7e38 t free_overlay_changeset
+c06e7f14 t find_node.part.0
+c06e7f88 t overlay_notify.part.2
+c06e8058 T of_overlay_remove
+c06e82c8 T of_overlay_remove_all
+c06e8328 t add_changeset_property
+c06e8734 t build_changeset_next_level
+c06e89a4 T of_overlay_fdt_apply
+c06e91e0 T of_overlay_mutex_lock
+c06e91f4 T of_overlay_mutex_unlock
+c06e9208 T vchiq_get_service_userdata
+c06e9234 t mark_service_closing_internal
+c06e92ac t release_slot
+c06e93c4 t abort_outstanding_bulks
+c06e95c8 t memcpy_copy_callback
+c06e95f4 t vchiq_dump_shared_state
+c06e97ac t vchiq_service_put.part.1
+c06e97ec t service_release
+c06e9888 t recycle_func
+c06e9cf8 T handle_to_service
+c06e9d1c T find_service_by_handle
+c06e9df4 T vchiq_msg_queue_push
+c06e9e68 T vchiq_msg_hold
+c06e9ef0 T vchiq_release_message
+c06e9fc4 t notify_bulks
+c06ea35c t do_abort_bulks
+c06ea3e0 T vchiq_get_peer_version
+c06ea480 T find_service_by_port
+c06ea548 T find_service_for_instance
+c06ea62c T find_closed_service_for_instance
+c06ea70c T __next_service_by_instance
+c06ea76c T next_service_by_instance
+c06ea838 T vchiq_service_get
+c06ea8d0 T vchiq_service_put
+c06ea91c T vchiq_get_client_id
+c06ea948 T vchiq_set_conn_state
+c06ea9ac T remote_event_pollall
+c06eaabc T request_poll
+c06eab78 T get_conn_state_name
+c06eab8c T vchiq_init_slots
+c06eac8c T vchiq_add_service_internal
+c06eb050 T vchiq_terminate_service_internal
+c06eb148 T vchiq_free_service_internal
+c06eb2e4 t close_service_complete.constprop.5
+c06eb59c T vchiq_get_config
+c06eb5d4 T vchiq_set_service_option
+c06eb76c T vchiq_dump_service_state
+c06eba78 T vchiq_dump_state
+c06ebd58 T vchiq_loud_error_header
+c06ebdb4 T vchiq_loud_error_footer
+c06ebe10 T vchiq_init_state
+c06ec290 T vchiq_log_dump_mem
+c06ec3e8 t sync_func
+c06ec858 t queue_message
+c06ed0ec T vchiq_open_service_internal
+c06ed214 T vchiq_close_service_internal
+c06ed7fc T vchiq_close_service
+c06eda7c T vchiq_remove_service
+c06edd04 T vchiq_shutdown_internal
+c06eddb4 T vchiq_connect_internal
+c06edfc8 T vchiq_bulk_transfer
+c06ee444 T vchiq_send_remote_use
+c06ee488 T vchiq_send_remote_use_active
+c06ee4cc t queue_message_sync.constprop.6
+c06ee85c T vchiq_queue_message
+c06ee988 T vchiq_queue_kernel_message
+c06ee9e0 t slot_handler_func
+c06f0024 t vchiq_platform_get_arm_state
+c06f0084 t vchiq_doorbell_irq
+c06f00c0 T vchiq_connect
+c06f0170 T vchiq_open_service
+c06f022c t add_completion
+c06f03d8 T service_callback
+c06f0754 t vchiq_remove
+c06f07a0 t vchiq_register_child
+c06f08d0 t vchiq_keepalive_vchiq_callback
+c06f0910 t cleanup_pagelistinfo
+c06f09c4 t vchiq_blocking_bulk_transfer
+c06f0bf8 T vchiq_bulk_transmit
+c06f0ca4 T vchiq_bulk_receive
+c06f0d50 T vchiq_platform_init
+c06f10d8 t vchiq_probe
+c06f127c T vchiq_platform_init_state
+c06f1304 T remote_event_signal
+c06f1344 T vchiq_prepare_bulk_data
+c06f1a14 T vchiq_complete_bulk
+c06f1cd4 T free_bulk_waiter
+c06f1d6c T vchiq_shutdown
+c06f1dfc T vchiq_dump
+c06f1f6c T vchiq_dump_platform_state
+c06f1fdc T vchiq_dump_platform_service_state
+c06f20cc T vchiq_get_state
+c06f2130 T vchiq_initialise
+c06f2288 T vchiq_dump_platform_instances
+c06f2418 T vchiq_use_internal
+c06f2618 T vchiq_use_service
+c06f265c T vchiq_release_internal
+c06f2824 T vchiq_release_service
+c06f2864 t vchiq_keepalive_thread_func
+c06f2b44 T vchiq_on_remote_use
+c06f2b7c T vchiq_on_remote_release
+c06f2bb4 T vchiq_use_service_internal
+c06f2bcc T vchiq_release_service_internal
+c06f2be0 T vchiq_instance_get_debugfs_node
+c06f2bf4 T vchiq_instance_get_use_count
+c06f2c64 T vchiq_instance_get_pid
+c06f2c74 T vchiq_instance_get_trace
+c06f2c84 T vchiq_instance_set_trace
+c06f2cfc T vchiq_dump_service_use_state
+c06f2f00 T vchiq_check_service
+c06f2fe0 T vchiq_platform_conn_state_changed
+c06f3130 t debugfs_trace_open
+c06f3150 t debugfs_usecount_open
+c06f3170 t debugfs_log_open
+c06f3190 t debugfs_trace_show
+c06f31d8 t debugfs_log_show
+c06f321c t debugfs_usecount_show
+c06f3250 t debugfs_log_write
+c06f33a4 t debugfs_trace_write
+c06f3480 T vchiq_debugfs_add_instance
+c06f3544 T vchiq_debugfs_remove_instance
+c06f3560 T vchiq_debugfs_init
+c06f3608 T vchiq_debugfs_deinit
+c06f3620 T vchiq_add_connected_callback
+c06f36c4 T vchiq_call_connected_callbacks
+c06f3744 t vchiq_release
+c06f399c t user_service_free
+c06f39a8 t vchiq_read
+c06f3a2c t vchiq_open
+c06f3b50 t vchiq_ioc_copy_element_data
+c06f3c9c t vchiq_ioctl
+c06f525c T vchiq_register_chrdev
+c06f5278 T vchiq_deregister_chrdev
+c06f528c T mbox_chan_received_data
+c06f52a8 T mbox_client_peek_data
+c06f52d0 t of_mbox_index_xlate
+c06f52f8 t msg_submit
+c06f5444 T mbox_controller_register
+c06f5584 T devm_mbox_controller_register
+c06f5614 t devm_mbox_controller_match
+c06f5664 t tx_tick
+c06f5710 T mbox_flush
+c06f5768 T mbox_send_message
+c06f58a8 T mbox_chan_txdone
+c06f58d4 T mbox_client_txdone
+c06f5900 T mbox_free_channel
+c06f59a8 T mbox_request_channel
+c06f5be0 T mbox_request_channel_byname
+c06f5ce4 t txdone_hrtimer
+c06f5e30 t mbox_controller_unregister.part.5
+c06f5ecc T mbox_controller_unregister
+c06f5ee0 t __devm_mbox_controller_unregister
+c06f5ef8 T devm_mbox_controller_unregister
+c06f5f44 t bcm2835_send_data
+c06f5f68 t bcm2835_startup
+c06f5f8c t bcm2835_shutdown
+c06f5fac t bcm2835_last_tx_done
+c06f5fd8 t bcm2835_mbox_index_xlate
+c06f5ff4 t bcm2835_mbox_irq
+c06f6084 t bcm2835_mbox_probe
+c06f61b4 t extcon_dev_release
+c06f61c0 T extcon_get_edev_name
+c06f61d4 t name_show
+c06f61f4 t state_show
+c06f6290 t cable_name_show
+c06f62d4 T extcon_find_edev_by_node
+c06f6344 T extcon_register_notifier_all
+c06f63c8 T extcon_unregister_notifier_all
+c06f644c T extcon_dev_free
+c06f6458 T extcon_get_edev_by_phandle
+c06f6500 t extcon_get_state.part.0
+c06f65b0 T extcon_get_state
+c06f65cc t cable_state_show
+c06f6618 t extcon_sync.part.1
+c06f68a0 T extcon_sync
+c06f68bc T extcon_set_property_capability
+c06f6a3c t extcon_set_state.part.5
+c06f6c10 T extcon_set_state
+c06f6c2c T extcon_set_state_sync
+c06f6c6c T extcon_get_extcon_dev
+c06f6ce4 T extcon_register_notifier
+c06f6dbc T extcon_unregister_notifier
+c06f6e94 t create_extcon_class.part.9
+c06f6edc T extcon_dev_unregister
+c06f7030 t is_extcon_property_capability.constprop.13
+c06f70e4 T extcon_get_property_capability
+c06f71ac T extcon_set_property
+c06f7384 T extcon_set_property_sync
+c06f73c4 T extcon_get_property
+c06f75f0 t dummy_sysfs_dev_release
+c06f75fc T extcon_dev_register
+c06f7c70 T extcon_dev_allocate
+c06f7cc4 T devm_extcon_dev_allocate
+c06f7d54 t devm_extcon_dev_release
+c06f7d64 t devm_extcon_dev_match
+c06f7db4 T devm_extcon_dev_register
+c06f7e40 t devm_extcon_dev_unreg
+c06f7e50 T devm_extcon_register_notifier
+c06f7ef4 t devm_extcon_dev_notifier_unreg
+c06f7f04 T devm_extcon_register_notifier_all
+c06f7f9c t devm_extcon_dev_notifier_all_unreg
+c06f7fb4 T devm_extcon_dev_free
+c06f7ffc T devm_extcon_dev_unregister
+c06f8044 T devm_extcon_unregister_notifier
+c06f808c T devm_extcon_unregister_notifier_all
+c06f80d8 t armpmu_filter_match
+c06f8110 t arm_perf_starting_cpu
+c06f8184 t arm_perf_teardown_cpu
+c06f81ec t armpmu_free_percpu_pmunmi
+c06f8210 t armpmu_disable_percpu_pmunmi
+c06f8230 t armpmu_enable_percpu_pmunmi
+c06f8258 t armpmu_free_percpu_pmuirq
+c06f827c t armpmu_enable_percpu_pmuirq
+c06f828c t armpmu_free_pmunmi
+c06f829c t armpmu_free_pmuirq
+c06f82ac t armpmu_dispatch_irq
+c06f8334 t cpus_show
+c06f8354 t arm_pmu_hp_init
+c06f83b4 t validate_event.part.0
+c06f8414 t validate_group
+c06f8510 t armpmu_event_init
+c06f8678 t armpmu_disable
+c06f8694 t armpmu_enable
+c06f86e4 t __armpmu_alloc
+c06f87f4 T armpmu_map_event
+c06f88d0 T armpmu_event_set_period
+c06f8a00 t armpmu_start
+c06f8a7c t armpmu_add
+c06f8b0c T armpmu_event_update
+c06f8bd4 t armpmu_read
+c06f8be0 t armpmu_stop
+c06f8c20 t armpmu_del
+c06f8c70 T armpmu_free_irq
+c06f8cd8 T armpmu_request_irq
+c06f8e50 T armpmu_alloc
+c06f8e60 T armpmu_alloc_atomic
+c06f8e70 T armpmu_free
+c06f8e94 T armpmu_register
+c06f8f40 T arm_pmu_device_probe
+c06f9384 t nvmem_bin_attr_is_visible
+c06f93d8 T nvmem_dev_name
+c06f93f4 T nvmem_register_notifier
+c06f940c T nvmem_unregister_notifier
+c06f9424 t __nvmem_reg_write
+c06f9490 t nvmem_access_with_keepouts
+c06f9630 t type_show
+c06f9658 t nvmem_release
+c06f968c t nvmem_cell_info_to_nvmem_cell_entry_nodup
+c06f9728 t nvmem_create_cell
+c06f979c t nvmem_cell_entry_add
+c06f97fc T nvmem_add_cell_table
+c06f9848 T nvmem_del_cell_table
+c06f9894 T nvmem_add_cell_lookups
+c06f9900 T nvmem_del_cell_lookups
+c06f996c t nvmem_cell_entry_drop
+c06f99e4 t nvmem_device_remove_all_cells
+c06f9a28 t nvmem_device_release
+c06f9a80 t devm_nvmem_device_match
+c06f9ad4 t devm_nvmem_cell_match
+c06f9b28 t nvmem_reg_write
+c06f9b64 t bin_attr_nvmem_write
+c06f9c38 T nvmem_device_write
+c06f9c70 t nvmem_reg_read
+c06f9cc8 t bin_attr_nvmem_read
+c06f9d8c T nvmem_device_read
+c06f9dc4 t __nvmem_cell_read.part.2
+c06f9f20 T devm_nvmem_device_put
+c06f9f6c T devm_nvmem_cell_put
+c06f9fb8 t __nvmem_cell_entry_write
+c06fa200 T nvmem_cell_write
+c06fa210 T nvmem_device_cell_write
+c06fa280 t devm_nvmem_unregister
+c06fa2c8 t __nvmem_device_get
+c06fa3c4 T of_nvmem_device_get
+c06fa47c T nvmem_device_get
+c06fa4c4 T devm_nvmem_device_get
+c06fa554 T nvmem_device_find
+c06fa560 T nvmem_register
+c06fae4c T devm_nvmem_register
+c06faea8 T nvmem_device_cell_read
+c06faf48 t __nvmem_device_put
+c06fafb0 T nvmem_device_put
+c06fafbc t devm_nvmem_device_release
+c06fafcc T nvmem_cell_put
+c06fb008 t devm_nvmem_cell_release
+c06fb018 T of_nvmem_cell_get
+c06fb19c T nvmem_cell_get
+c06fb32c T devm_nvmem_cell_get
+c06fb3bc T nvmem_unregister
+c06fb404 T nvmem_cell_read
+c06fb4a4 t nvmem_cell_read_variable_common
+c06fb538 T nvmem_cell_read_variable_le_u32
+c06fb5d0 T nvmem_cell_read_variable_le_u64
+c06fb68c t nvmem_cell_read_common
+c06fb748 T nvmem_cell_read_u8
+c06fb758 T nvmem_cell_read_u16
+c06fb768 T nvmem_cell_read_u32
+c06fb778 T nvmem_cell_read_u64
+c06fb788 t sound_devnode
+c06fb7c4 t soundcore_open
+c06fb994 t sound_remove_unit
+c06fba4c T unregister_sound_special
+c06fba78 T unregister_sound_mixer
+c06fba90 T unregister_sound_dsp
+c06fbaa8 t sound_insert_unit.constprop.1
+c06fbd7c T register_sound_dsp
+c06fbdc8 T register_sound_mixer
+c06fbe10 T register_sound_special_device
+c06fc018 T register_sound_special
+c06fc028 t netdev_devres_match
+c06fc044 T devm_alloc_etherdev_mqs
+c06fc0dc t devm_free_netdev
+c06fc0ec T devm_register_netdev
+c06fc1b0 t devm_unregister_netdev
+c06fc1c0 t sock_show_fdinfo
+c06fc1e0 t sockfs_security_xattr_set
+c06fc1f0 T sock_from_file
+c06fc214 T __sock_tx_timestamp
+c06fc24c t sock_mmap
+c06fc26c T kernel_bind
+c06fc280 T kernel_listen
+c06fc294 T kernel_connect
+c06fc2b4 T kernel_getsockname
+c06fc2cc T kernel_getpeername
+c06fc2e4 T kernel_sock_shutdown
+c06fc2f8 t sock_splice_read
+c06fc330 t sock_fasync
+c06fc3a8 T sock_register
+c06fc42c t __sock_release
+c06fc4e8 t sock_close
+c06fc508 T sock_release
+c06fc518 T sock_alloc_file
+c06fc5c0 T brioctl_set
+c06fc5f8 T vlan_ioctl_set
+c06fc630 T sockfd_lookup
+c06fc698 T sock_alloc
+c06fc708 t sockfs_listxattr
+c06fc794 t sockfs_xattr_get
+c06fc7e4 T kernel_sendmsg_locked
+c06fc854 T sock_create_lite
+c06fc8e4 T sock_wake_async
+c06fc994 T __sock_create
+c06fcb60 T sock_create
+c06fcba0 T sock_create_kern
+c06fcbcc t sockfd_lookup_light
+c06fcc48 T kernel_accept
+c06fccec t move_addr_to_user
+c06fcdd0 t sockfs_init_fs_context
+c06fce18 t sockfs_dname
+c06fce3c t sock_free_inode
+c06fce58 t sock_alloc_inode
+c06fcecc t init_once
+c06fcedc T kernel_sendpage
+c06fcfb4 t sock_sendpage
+c06fcfe4 T kernel_sendpage_locked
+c06fd018 T kernel_sock_ip_overhead
+c06fd0ac t sockfs_setattr
+c06fd0fc T __sock_recv_wifi_status
+c06fd178 T sock_recvmsg
+c06fd1c8 t sock_read_iter
+c06fd2b8 T kernel_recvmsg
+c06fd30c t ____sys_recvmsg
+c06fd430 t __sys_socket_create.part.6
+c06fd4a4 T sock_unregister
+c06fd4f4 T put_user_ifreq
+c06fd538 t sock_poll
+c06fd618 T sock_sendmsg
+c06fd664 t sock_write_iter
+c06fd754 T kernel_sendmsg
+c06fd794 T __sock_recv_timestamp
+c06fdbb4 T __sock_recv_cmsgs
+c06fdd34 t ____sys_sendmsg
+c06fdf2c T get_user_ifreq
+c06fdfa4 T move_addr_to_kernel
+c06fe050 T br_ioctl_call
+c06fe0ec t sock_ioctl
+c06fe46c T __sys_socket_file
+c06fe4bc T __sys_socket
+c06fe570 T __se_sys_socket
+c06fe570 T sys_socket
+c06fe57c T __sys_socketpair
+c06fe7cc T __se_sys_socketpair
+c06fe7cc T sys_socketpair
+c06fe7d8 T __sys_bind
+c06fe8a4 T __se_sys_bind
+c06fe8a4 T sys_bind
+c06fe8b0 T __sys_listen
+c06fe960 T __se_sys_listen
+c06fe960 T sys_listen
+c06fe96c T do_accept
+c06feac0 T __sys_accept4
+c06feb84 T __se_sys_accept4
+c06feb84 T sys_accept4
+c06feb90 T __se_sys_accept
+c06feb90 T sys_accept
+c06feba0 T __sys_connect_file
+c06fec1c T __sys_connect
+c06fecc8 T __se_sys_connect
+c06fecc8 T sys_connect
+c06fecd4 T __sys_getsockname
+c06fed94 T __se_sys_getsockname
+c06fed94 T sys_getsockname
+c06feda0 T __sys_getpeername
+c06fee6c T __se_sys_getpeername
+c06fee6c T sys_getpeername
+c06fee78 T __sys_sendto
+c06fef88 T __se_sys_sendto
+c06fef88 T sys_sendto
+c06fef94 T __se_sys_send
+c06fef94 T sys_send
+c06fefbc T __sys_recvfrom
+c06ff0e8 T __se_sys_recvfrom
+c06ff0e8 T sys_recvfrom
+c06ff0f4 T __se_sys_recv
+c06ff0f4 T sys_recv
+c06ff11c T __sys_setsockopt
+c06ff2d0 T __se_sys_setsockopt
+c06ff2d0 T sys_setsockopt
+c06ff2dc T __sys_getsockopt
+c06ff460 T __se_sys_getsockopt
+c06ff460 T sys_getsockopt
+c06ff46c T __sys_shutdown_sock
+c06ff4a4 T __sys_shutdown
+c06ff520 T __se_sys_shutdown
+c06ff520 T sys_shutdown
+c06ff52c T __copy_msghdr
+c06ff630 t copy_msghdr_from_user
+c06ff6e4 t ___sys_sendmsg
+c06ff784 t ___sys_recvmsg
+c06ff820 t do_recvmmsg
+c06ffa88 T sendmsg_copy_msghdr
+c06ffaa4 T __sys_sendmsg_sock
+c06ffac8 T __sys_sendmsg
+c06ffb5c T __se_sys_sendmsg
+c06ffb5c T sys_sendmsg
+c06ffb6c T __sys_sendmmsg
+c06ffcbc T __se_sys_sendmmsg
+c06ffcbc T sys_sendmmsg
+c06ffce0 T recvmsg_copy_msghdr
+c06ffd00 T __sys_recvmsg_sock
+c06ffd2c T __sys_recvmsg
+c06ffdbc T __se_sys_recvmsg
+c06ffdbc T sys_recvmsg
+c06ffdcc T __sys_recvmmsg
+c06fff0c T __se_sys_recvmmsg
+c06fff0c T sys_recvmmsg
+c06fff38 T __se_sys_recvmmsg_time32
+c06fff38 T sys_recvmmsg_time32
+c06fff60 T sock_is_registered
+c06fff90 T socket_seq_show
+c06fffd8 T sock_get_timeout
+c0700068 T sk_set_peek_off
+c070007c T sock_no_bind
+c070008c T sock_no_connect
+c070009c T sock_no_socketpair
+c07000ac T sock_no_accept
+c07000bc T sock_no_ioctl
+c07000cc T sock_no_listen
+c07000dc T sock_no_sendmsg
+c07000ec T sock_no_recvmsg
+c07000fc T sock_no_mmap
+c070010c t sock_def_destruct
+c0700118 T sock_common_getsockopt
+c0700140 T sock_common_recvmsg
+c07001ac T sock_common_setsockopt
+c07001f8 T sock_prot_inuse_get
+c0700218 T sock_bind_add
+c070023c T sk_ns_capable
+c0700274 T sk_capable
+c070028c T sk_net_capable
+c07002a4 T sockopt_ns_capable
+c07002c8 T sk_set_memalloc
+c07002f8 T __sock_cmsg_send
+c0700430 T sock_cmsg_send
+c0700504 T __sk_backlog_rcv
+c0700550 T sk_error_report
+c0700594 T __sk_dst_check
+c07005fc t sock_disable_timestamp
+c0700638 T sockopt_capable
+c070065c t sk_prot_alloc
+c0700760 T sock_pfree
+c0700794 T sock_i_uid
+c07007dc T sock_i_ino
+c0700824 T sock_kzfree_s
+c07008a0 T sock_no_sendpage_locked
+c0700970 T sock_init_data_uid
+c0700b04 t sock_def_wakeup
+c0700b3c T sock_init_data
+c0700b8c T sock_recv_errqueue
+c0700ce4 t sock_inuse_exit_net
+c0700cf4 t sock_inuse_init_net
+c0700d24 t proto_seq_stop
+c0700d38 t proto_exit_net
+c0700d50 t proto_init_net
+c0700da0 t proto_seq_next
+c0700db8 t proto_seq_start
+c0700de8 T sk_busy_loop_end
+c0700e34 T sock_inuse_get
+c0700e48 T sk_mc_loop
+c0700f08 T proto_register
+c07011d8 T sock_load_diag_module
+c0701274 t proto_seq_show
+c07015b8 T sock_no_sendmsg_locked
+c07015c8 T sock_no_getname
+c07015d8 T sk_stop_timer
+c0701628 T sk_stop_timer_sync
+c0701634 T sock_no_shutdown
+c0701644 t sock_ofree
+c0701674 T skb_page_frag_refill
+c0701780 T proto_unregister
+c070183c T sock_no_sendpage
+c070190c T sock_kfree_s
+c0701988 T sk_page_frag_refill
+c0701a1c T sock_kmalloc
+c0701aa8 T skb_orphan_partial
+c0701bd4 t sock_bindtoindex_locked
+c0701c74 T sk_setup_caps
+c0701e5c T sock_def_readable
+c0701eb4 t sock_def_error_report
+c0701f10 t sock_def_write_space
+c0701f78 T skb_set_owner_w
+c070207c T sock_wmalloc
+c07020d4 T sock_alloc_send_pskb
+c070236c T sk_reset_timer
+c07023dc t __sk_destruct
+c0702570 T sk_send_sigurg
+c07025c8 T sk_alloc
+c070277c T sk_dst_check
+c0702844 T sock_copy_user_timeval
+c07029b0 t sock_set_timeout
+c0702b04 T sk_destruct
+c0702b50 t __sk_free
+c0702c58 T sk_free
+c0702ca8 T __sk_receive_skb
+c0702e8c T sk_free_unlock_clone
+c0702ea0 T sk_clone_lock
+c07031b0 T sock_efree
+c07031f8 T sk_common_release
+c07032e4 T sock_wfree
+c07034a4 T __sock_wfree
+c0703508 T sock_omalloc
+c0703594 T __lock_sock
+c0703654 T lock_sock_nested
+c07036ac T sockopt_lock_sock
+c07036c8 T __lock_sock_fast
+c0703720 T __release_sock
+c07037d0 T __sk_flush_backlog
+c070380c T release_sock
+c070389c T sock_bindtoindex
+c07038e8 T sock_set_reuseaddr
+c070391c T sock_set_reuseport
+c070394c T sock_no_linger
+c0703984 T sock_set_priority
+c07039b0 T sock_set_sndtimeo
+c0703a20 T sock_set_keepalive
+c0703a6c T sock_set_rcvbuf
+c0703abc T sock_set_mark
+c0703b20 T sockopt_release_sock
+c0703b3c T sk_wait_data
+c0703ca4 T __sk_mem_raise_allocated
+c07040c8 T __sk_mem_schedule
+c0704114 T __sock_queue_rcv_skb
+c070435c T sock_queue_rcv_skb_reason
+c07043bc T __sk_mem_reduce_allocated
+c07044ec T __sk_mem_reclaim
+c0704510 T sock_rfree
+c07045b8 T sk_clear_memalloc
+c0704658 T __receive_sock
+c07046f8 T sock_enable_timestamp
+c0704758 t __sock_set_timestamps.part.22
+c0704790 t __sock_set_timestamps
+c07047bc T sock_set_timestamp
+c07048a8 T sock_enable_timestamps
+c07048dc T sock_set_timestamping
+c0704ac0 T sk_setsockopt
+c0705cd8 T sock_setsockopt
+c0705d14 T sock_gettstamp
+c0705e90 T sk_get_meminfo
+c0705f00 T sk_getsockopt
+c0706cbc T sock_getsockopt
+c0706d08 T reqsk_queue_alloc
+c0706d28 T reqsk_fastopen_remove
+c0706eec t csum_block_add_ext
+c0706f08 t csum_partial_ext
+c0706f0c T skb_add_rx_frag
+c0706f8c T skb_coalesce_rx_frag
+c0706fd8 T skb_headers_offset_update
+c0707058 T skb_zerocopy_headlen
+c07070ac T skb_prepare_seq_read
+c07070d8 T skb_abort_seq_read
+c0707100 t skb_ts_finish
+c0707128 T skb_find_text
+c07071f0 t skb_gso_transport_seglen
+c0707284 T skb_gso_validate_network_len
+c070731c T skb_gso_validate_mac_len
+c07073b4 T skb_trim
+c0707400 T __napi_alloc_frag_align
+c0707424 T __netdev_alloc_frag_align
+c07074b8 t __skb_send_sock
+c07076f8 T skb_send_sock_locked
+c0707728 t __build_skb_around
+c07077a4 t napi_skb_cache_get
+c0707804 t __napi_build_skb
+c0707848 T napi_build_skb
+c07078b8 t sock_rmem_free
+c07078e8 t kmalloc_reserve
+c070795c T __alloc_skb
+c0707abc t skb_free_head
+c0707b2c t napi_skb_cache_put
+c0707b84 T skb_push
+c0707bcc T mm_unaccount_pinned_pages
+c0707c10 T skb_dequeue
+c0707ca8 T skb_dequeue_tail
+c0707d40 T skb_queue_head
+c0707db4 T skb_queue_tail
+c0707e28 T skb_unlink
+c0707ea0 T skb_append
+c0707f18 T sock_dequeue_err_skb
+c0708040 t sendpage_unlocked
+c0708060 t sendmsg_unlocked
+c0708080 t skb_mod_eth_type
+c0708114 t warn_crc32c_csum_combine
+c0708148 t warn_crc32c_csum_update
+c070817c T __skb_warn_lro_forwarding
+c07081ac T skb_partial_csum_set
+c0708270 T build_skb_around
+c07082e8 T skb_put
+c0708340 T pskb_put
+c0708378 t skb_may_tx_timestamp.part.23
+c07083e4 T sock_queue_err_skb
+c0708518 t __skb_to_sgvec
+c07087c0 T skb_to_sgvec
+c0708800 T skb_to_sgvec_nomark
+c0708824 T __skb_zcopy_downgrade_managed
+c07088a0 t sock_spd_release
+c07088e4 t __splice_segment.part.20
+c0708b4c t __skb_splice_bits
+c0708cfc T skb_splice_bits
+c0708db0 T skb_store_bits
+c0709044 T skb_copy_bits
+c07092d8 T skb_append_pagefrags
+c07093d4 T skb_copy_and_csum_bits
+c07096fc T skb_copy_and_csum_dev
+c07097b8 T __skb_checksum
+c0709b08 T skb_checksum
+c0709b70 T __skb_checksum_complete_head
+c0709c48 T __skb_checksum_complete
+c0709d54 T skb_tx_error
+c0709dc8 T skb_pull
+c0709e14 T skb_pull_data
+c0709e60 T skb_pull_rcsum
+c0709f08 T __skb_ext_put
+c070a004 t kfree_skbmem
+c070a0a0 T skb_scrub_packet
+c070a1a4 T __skb_ext_del
+c070a278 T skb_try_coalesce
+c070a634 T __napi_alloc_skb
+c070a80c T skb_seq_read
+c070aa48 t skb_ts_get_next_block
+c070aa58 t __copy_skb_header
+c070ac4c T alloc_skb_for_msg
+c070acac t __skb_clone
+c070add0 T skb_copy_header
+c070ae1c T skb_copy
+c070aec0 T skb_copy_expand
+c070af94 T mm_account_pinned_pages
+c070b0a8 T __build_skb
+c070b0fc T build_skb
+c070b16c T __netdev_alloc_skb
+c070b2dc T skb_release_head_state
+c070b390 t skb_release_all
+c070b3bc T __kfree_skb
+c070b3dc T kfree_skb_reason
+c070b464 T napi_get_frags_check
+c070b4b4 T msg_zerocopy_realloc
+c070b758 T skb_queue_purge
+c070b784 t __skb_complete_tx_timestamp
+c070b844 T skb_complete_tx_timestamp
+c070b958 T skb_complete_wifi_ack
+c070ba90 T alloc_skb_with_frags
+c070bc10 T kfree_skb_list_reason
+c070bc40 t skb_release_data
+c070bdc4 T pskb_expand_head
+c070c0fc T skb_copy_ubufs
+c070c668 t skb_zerocopy_clone
+c070c7d4 T skb_split
+c070ca44 T skb_clone
+c070cb0c T skb_clone_sk
+c070cc04 T skb_zerocopy
+c070cefc T skb_eth_push
+c070d058 T skb_mpls_push
+c070d214 T skb_vlan_push
+c070d3b4 T __pskb_copy_fclone
+c070d5f0 T __skb_tstamp_tx
+c070d7b0 T skb_tstamp_tx
+c070d7e0 T skb_realloc_headroom
+c070d85c T consume_skb
+c070d8dc T msg_zerocopy_callback
+c070dae8 T msg_zerocopy_put_abort
+c070db3c T skb_expand_head
+c070dd28 T __pskb_pull_tail
+c070e11c T __skb_pad
+c070e230 T skb_cow_data
+c070e4f4 t skb_maybe_pull_tail
+c070e564 t skb_checksum_setup_ip
+c070e610 T skb_checksum_setup
+c070e8c8 T skb_ensure_writable
+c070e984 T __skb_vlan_pop
+c070eb2c T skb_vlan_pop
+c070ec00 T skb_mpls_pop
+c070ed44 T skb_mpls_update_lse
+c070ee14 T skb_eth_pop
+c070eed4 T skb_mpls_dec_ttl
+c070ef8c t pskb_carve
+c070f5ac T skb_vlan_untag
+c070f7a4 T napi_consume_skb
+c070f860 T skb_morph
+c070f888 T skb_segment_list
+c070fc04 T kfree_skb_partial
+c070fc48 T __consume_stateless_skb
+c070fc80 T __kfree_skb_defer
+c070fca0 T napi_skb_free_stolen_head
+c070fd94 T __skb_unclone_keeptruesize
+c070fe14 T skb_send_sock
+c070fe44 T skb_rbtree_purge
+c070feac T skb_shift
+c0710394 T skb_condense
+c0710400 T ___pskb_trim
+c071070c T skb_zerocopy_iter_stream
+c0710878 T pskb_trim_rcsum_slow
+c071099c T skb_checksum_trimmed
+c0710ad8 T pskb_extract
+c0710b78 T skb_segment
+c0711840 T __skb_ext_alloc
+c0711878 T skb_ext_add
+c07119f8 T __skb_ext_set
+c0711a64 T skb_attempt_defer_free
+c0711acc t receiver_wake_function
+c0711af0 T skb_free_datagram
+c0711b00 t __skb_datagram_iter
+c0711e24 T skb_copy_and_hash_datagram_iter
+c0711e58 t simple_copy_to_iter
+c0711eb4 T skb_copy_datagram_iter
+c0711f20 T skb_copy_datagram_from_iter
+c071212c T skb_copy_and_csum_datagram_msg
+c071226c T datagram_poll
+c0712378 T __sk_queue_drop_skb
+c0712468 T skb_kill_datagram
+c07124b0 T __skb_free_datagram_locked
+c07125ac T __skb_wait_for_more_packets
+c0712718 T __zerocopy_sg_from_iter
+c0712a48 T zerocopy_sg_from_iter
+c0712aac T __skb_try_recv_from_queue
+c0712c78 T __skb_try_recv_datagram
+c0712e2c T __skb_recv_datagram
+c0712ef4 T skb_recv_datagram
+c0712f4c T sk_stream_error
+c0712fc0 T sk_stream_kill_queues
+c07130e0 T sk_stream_wait_memory
+c07134b8 T sk_stream_wait_connect
+c0713690 T sk_stream_wait_close
+c07137ac T sk_stream_write_space
+c0713890 T __scm_destroy
+c07138ec T put_cmsg
+c0713a10 T put_cmsg_scm_timestamping64
+c0713a90 T put_cmsg_scm_timestamping
+c0713b0c T scm_detach_fds
+c0713cbc T __scm_send
+c07140f0 T scm_fp_dup
+c07141f0 T gnet_stats_basic_sync_init
+c0714214 T gnet_stats_add_basic
+c0714388 T gnet_stats_add_queue
+c0714430 T gnet_stats_copy_app
+c0714518 T gnet_stats_start_copy_compat
+c0714624 T gnet_stats_start_copy
+c0714658 T gnet_stats_copy_queue
+c0714754 T gnet_stats_copy_rate_est
+c07148b8 T gnet_stats_finish_copy
+c07149d8 t ___gnet_stats_copy_basic
+c0714be0 T gnet_stats_copy_basic
+c0714c04 T gnet_stats_copy_basic_hw
+c0714c28 T gen_estimator_active
+c0714c40 T gen_estimator_read
+c0714cd8 t est_fetch_counters
+c0714d24 t est_timer
+c0714ee8 T gen_new_estimator
+c07150ec T gen_replace_estimator
+c0715100 T gen_kill_estimator
+c0715144 t net_eq_idr
+c0715168 t net_defaults_init_net
+c0715188 t netns_owner
+c0715198 T peernet2id
+c07151d0 T net_ns_barrier
+c07151f8 t ops_exit_list
+c0715264 t net_ns_net_exit
+c0715274 t net_ns_net_init
+c0715298 t ops_free_list.part.0
+c07152e4 t free_exit_list
+c071536c t unregister_pernet_operations
+c0715440 T unregister_pernet_subsys
+c0715474 T unregister_pernet_device
+c07154b8 T net_ns_get_ownership
+c0715510 T __put_net
+c0715554 t rtnl_net_fill
+c0715680 t rtnl_net_dumpid_one
+c071570c t rtnl_net_notifyid
+c07157fc t net_free
+c0715860 T peernet2id_alloc
+c0715a04 t cleanup_net
+c0715dac T get_net_ns_by_id
+c0715e40 t netns_put
+c0715e98 t net_alloc_generic
+c0715ecc t ops_init
+c0715fe4 t setup_net
+c0716268 t register_pernet_operations
+c07163f0 T register_pernet_subsys
+c0716430 T register_pernet_device
+c0716484 T get_net_ns
+c07164e8 t netns_get
+c0716564 t netns_install
+c0716650 t rtnl_net_dumpid
+c07168bc T get_net_ns_by_pid
+c071693c T get_net_ns_by_fd
+c07169d8 t rtnl_net_newid
+c0716ce0 t rtnl_net_getid
+c07170c0 T peernet_has_id
+c07170fc T net_drop_ns
+c0717110 T copy_net_ns
+c0717360 T secure_tcpv6_ts_off
+c0717424 T secure_ipv6_port_ephemeral
+c07174fc T secure_tcpv6_seq
+c07175d4 T secure_tcp_seq
+c0717694 T secure_ipv4_port_ephemeral
+c0717758 T secure_tcp_ts_off
+c0717804 T skb_flow_dissect_meta
+c0717824 T skb_flow_dissect_hash
+c0717844 T make_flow_keys_digest
+c071788c T skb_flow_dissector_init
+c071794c T skb_flow_dissect_tunnel_info
+c0717b00 T flow_hash_from_keys
+c0717c4c T __get_hash_from_flowi6
+c0717cfc T flow_get_u32_src
+c0717d50 T flow_get_u32_dst
+c0717d9c T skb_flow_dissect_ct
+c0717e64 T skb_flow_get_icmp_tci
+c0717f48 T __skb_flow_get_ports
+c071805c T flow_dissector_bpf_prog_attach_check
+c07180d4 T bpf_flow_dissect
+c0718220 T __skb_flow_dissect
+c071991c T __skb_get_hash_symmetric
+c0719aa8 T __skb_get_hash
+c0719c58 T skb_get_hash_perturb
+c0719da0 T __skb_get_poff
+c0719eac T skb_get_poff
+c0719f4c t sysctl_core_net_init
+c071a02c t set_default_qdisc
+c071a0e0 t proc_do_rss_key
+c071a178 t proc_do_dev_weight
+c071a238 t sysctl_core_net_exit
+c071a274 T dev_get_iflink
+c071a2a4 T __dev_get_by_index
+c071a310 T dev_get_by_index_rcu
+c071a37c T dev_get_by_napi_id
+c071a3e0 T netdev_cmd_to_name
+c071a408 t call_netdevice_unregister_notifiers
+c071a4b0 t call_netdevice_register_net_notifiers
+c071a59c T dev_nit_active
+c071a5d0 T netdev_set_tc_queue
+c071a600 T netdev_bind_sb_channel_queue
+c071a698 T netdev_set_sb_channel
+c071a6d8 T netif_set_tso_max_size
+c071a704 T netif_set_tso_max_segs
+c071a728 T netif_inherit_tso_max
+c071a774 T passthru_features_check
+c071a788 T netdev_xmit_skip_txqueue
+c071a7a0 T dev_pick_tx_zero
+c071a7b0 t ____netdev_has_upper_dev
+c071a7cc T netdev_adjacent_get_private
+c071a7dc T netdev_upper_get_next_dev_rcu
+c071a804 t __netdev_walk_all_upper_dev
+c071a8f4 T netdev_walk_all_upper_dev_rcu
+c071a9c8 T netdev_has_upper_dev_all_rcu
+c071aa28 T netdev_lower_get_next_private
+c071aa50 T netdev_lower_get_next_private_rcu
+c071aa78 T netdev_lower_get_next
+c071aaa0 T netdev_walk_all_lower_dev
+c071ab74 T netdev_next_lower_dev_rcu
+c071ab9c t __netdev_update_upper_level
+c071ac1c t __netdev_update_lower_level
+c071ac9c T netdev_walk_all_lower_dev_rcu
+c071ad70 T netdev_lower_get_first_private_rcu
+c071adcc T netdev_master_upper_dev_get_rcu
+c071ae34 t __netdev_adjacent_dev_set
+c071aebc t netdev_hw_stats64_add
+c071afe8 T netdev_offload_xstats_report_delta
+c071affc T netdev_offload_xstats_report_used
+c071b010 T netdev_get_xmit_slave
+c071b034 T netdev_sk_get_lowest_dev
+c071b0b0 T netdev_lower_dev_get_private
+c071b108 T __dev_set_mtu
+c071b134 T dev_xdp_prog_count
+c071b188 t dev_new_index
+c071b1e0 T netif_tx_stop_all_queues
+c071b248 T netdev_refcnt_read
+c071b258 T dev_fetch_sw_netstats
+c071b320 T netdev_set_default_ethtool_ops
+c071b340 T netdev_increment_features
+c071b3bc t netdev_name_node_lookup
+c071b438 T netdev_name_in_use
+c071b454 T __dev_get_by_name
+c071b470 T dev_get_flags
+c071b4cc t netdev_name_node_alloc
+c071b514 t __netdev_name_node_alt_destroy
+c071b570 t bpf_xdp_link_dealloc
+c071b57c T dev_add_pack
+c071b5e4 T __dev_remove_pack
+c071b6a4 t dev_fwd_path
+c071b71c t netdev_reg_state
+c071b79c T dev_fill_metadata_dst
+c071b8c4 T dev_fill_forward_path
+c071ba04 T netdev_unbind_sb_channel
+c071ba84 t netdev_unbind_all_sb_channels
+c071bacc T netdev_set_num_tc
+c071bb04 T netdev_reset_tc
+c071bb48 T init_dummy_netdev
+c071bbe0 T netdev_stats_to_stats64
+c071bc20 T dev_get_tstats64
+c071bc50 T dev_get_stats
+c071bd28 T dev_getbyhwaddr_rcu
+c071bd9c T dev_get_port_parent_id
+c071bee0 T netdev_port_same_parent_id
+c071bfa0 T __dev_get_by_flags
+c071c058 T netdev_is_rx_handler_busy
+c071c0dc T netdev_rx_handler_register
+c071c130 T netdev_has_upper_dev
+c071c1e8 T netdev_has_any_upper_dev
+c071c260 T netdev_master_upper_dev_get
+c071c2f4 t __netdev_has_upper_dev
+c071c3ac t unlist_netdevice
+c071c494 T synchronize_net
+c071c4b0 T dev_remove_pack
+c071c4c8 T netdev_rx_handler_unregister
+c071c544 T dev_set_alias
+c071c5ec t bpf_xdp_link_fill_link_info
+c071c624 T register_netdevice_notifier
+c071c724 T unregister_netdevice_notifier
+c071c7c8 t __register_netdevice_notifier_net
+c071c84c T register_netdevice_notifier_net
+c071c884 T register_netdevice_notifier_dev_net
+c071c8e0 T net_inc_ingress_queue
+c071c8f4 T net_inc_egress_queue
+c071c908 T net_dec_ingress_queue
+c071c91c T net_dec_egress_queue
+c071c930 T netif_set_real_num_rx_queues
+c071c9e4 T netif_get_num_default_rss_queues
+c071ca88 T __netif_schedule
+c071cb3c T netif_schedule_queue
+c071cb64 t skb_warn_bad_offload
+c071cc58 T skb_checksum_help
+c071ce28 T netdev_pick_tx
+c071cff8 t dev_qdisc_enqueue
+c071d050 t trigger_rx_softirq
+c071d074 t napi_kthread_create
+c071d104 T dev_set_threaded
+c071d214 t netdev_adjacent_sysfs_add
+c071d294 t netdev_adjacent_sysfs_del
+c071d30c t bpf_xdp_link_show_fdinfo
+c071d350 T netif_stacked_transfer_operstate
+c071d480 T netdev_rx_csum_fault
+c071d4d4 T netif_set_real_num_tx_queues
+c071d6c8 T netif_set_real_num_queues
+c071d814 T is_skb_forwardable
+c071d868 T netdev_txq_to_tc
+c071d8bc T dev_valid_name
+c071d97c T netif_device_detach
+c071da20 t netdev_offload_xstats_get_ptr.part.10
+c071da50 T netdev_offload_xstats_enabled
+c071dae8 T netdev_offload_xstats_push_delta
+c071dba4 t netdev_exit
+c071dc18 t dev_alloc_name_ns
+c071de78 T dev_alloc_name
+c071de94 t dev_get_valid_name
+c071df38 t call_netdevice_notifiers_info
+c071dfe0 T call_netdevice_notifiers
+c071e030 T netdev_features_change
+c071e084 T __netdev_notify_peers
+c071e140 T netdev_notify_peers
+c071e164 T netdev_bonding_info_change
+c071e1f8 T netdev_offload_xstats_get
+c071e3b8 T netdev_lower_state_changed
+c071e468 T dev_pre_changeaddr_notify
+c071e4cc T dev_set_mac_address
+c071e5c4 T dev_set_mac_address_user
+c071e610 t __dev_close_many
+c071e760 T dev_close_many
+c071e878 T netdev_state_change
+c071e8f8 T netdev_offload_xstats_disable
+c071ea00 t dev_close.part.18
+c071ea6c T dev_close
+c071ea84 t __unregister_netdevice_notifier_net
+c071eadc T unregister_netdevice_notifier_net
+c071eb10 T unregister_netdevice_notifier_dev_net
+c071eb68 T net_enable_timestamp
+c071ec00 T net_disable_timestamp
+c071ec98 T netif_tx_wake_queue
+c071ece0 T netif_device_attach
+c071ed68 T __netif_napi_del
+c071ee58 T free_netdev
+c071efcc t dev_xdp_install
+c071f0b8 t dev_xdp_attach
+c071f54c T netif_napi_add_weight
+c071f7bc T alloc_netdev_mqs
+c071fb2c t __netdev_walk_all_lower_dev.constprop.56
+c071fc14 T dev_pick_tx_cpu_id
+c071fc24 T netdev_offload_xstats_enable
+c071fdbc t netdev_create_hash
+c071fe04 t netdev_init
+c071fe64 t netstamp_clear
+c071fec0 T __dev_kfree_skb_irq
+c071ff90 t flush_backlog
+c07200ec T __dev_kfree_skb_any
+c0720134 T __skb_gso_segment
+c07202d8 t bpf_xdp_link_release
+c0720468 t bpf_xdp_link_detach
+c0720480 t bpf_xdp_link_update
+c07205ac t __netdev_adjacent_dev_insert
+c07207cc T napi_schedule_prep
+c072082c T napi_disable
+c07208ec T napi_enable
+c0720990 t netdev_name_node_add
+c07209f8 t list_netdevice
+c0720ac8 T __dev_change_net_namespace
+c0721048 t netdev_name_node_lookup_rcu
+c07210c4 T dev_get_by_name_rcu
+c07210e0 T dev_get_mac_address
+c072117c T dev_get_by_name
+c07211f0 T dev_get_by_index
+c07212c0 T netdev_core_stats_alloc
+c0721328 T dev_getfirstbyhwtype
+c07213c0 t netif_rx_internal
+c0721640 T __netif_rx
+c0721690 T netif_rx
+c0721730 T unregister_netdevice_many
+c0721d40 T unregister_netdevice_queue
+c0721e20 T unregister_netdev
+c0721e48 t default_device_exit_batch
+c07220a0 t __dev_forward_skb2
+c0722254 T __dev_forward_skb
+c0722264 T dev_forward_skb
+c0722290 t __netdev_adjacent_dev_remove.constprop.55
+c072240c t __netdev_adjacent_dev_unlink_neighbour
+c072243c t __netdev_upper_dev_unlink
+c072255c T netdev_upper_dev_unlink
+c07225b0 T netdev_adjacent_change_commit
+c072264c T netdev_adjacent_change_abort
+c07226d0 t __netdev_upper_dev_link
+c0722954 T netdev_upper_dev_link
+c07229bc T netdev_master_upper_dev_link
+c0722a28 T netdev_adjacent_change_prepare
+c0722b10 T dev_loopback_xmit
+c0722bf8 T dev_queue_xmit_nit
+c0722e98 t net_tx_action
+c07230d8 t dev_cpu_dead
+c07232a8 T __napi_schedule_irqoff
+c0723328 T __napi_schedule
+c07233f4 t napi_watchdog
+c07234f4 T netdev_name_node_alt_create
+c0723574 T netdev_name_node_alt_destroy
+c07235c8 T netdev_get_name
+c072365c T dev_get_alias
+c0723694 T dev_forward_skb_nomtu
+c07236c0 T skb_crc32c_csum_help
+c072380c T skb_csum_hwoffload_help
+c072388c T skb_network_protocol
+c0723a54 T netif_skb_features
+c0723d34 t validate_xmit_skb
+c072403c T validate_xmit_skb_list
+c07240b0 T __dev_direct_xmit
+c0724280 T dev_hard_start_xmit
+c07243d4 T netdev_core_pick_tx
+c0724480 T __dev_queue_xmit
+c0724fb4 T bpf_prog_run_generic_xdp
+c07253b8 T generic_xdp_tx
+c0725524 t do_xdp_generic.part.46
+c0725704 T do_xdp_generic
+c0725720 t __netif_receive_skb_core
+c07265f4 t __netif_receive_skb_one_core
+c0726670 T netif_receive_skb_core
+c0726688 t __netif_receive_skb
+c07266e0 T netif_receive_skb
+c0726764 t process_backlog
+c0726868 t __netif_receive_skb_list_core
+c0726a84 T netif_receive_skb_list_internal
+c0726ca0 T netif_receive_skb_list
+c0726d1c t busy_poll_stop
+c0726f00 T napi_busy_loop
+c07271dc T napi_complete_done
+c07273e4 t __napi_poll
+c0727588 t napi_threaded_poll
+c0727728 t net_rx_action
+c0727a6c T netdev_adjacent_rename_links
+c0727b40 T dev_change_name
+c0727dcc T __dev_notify_flags
+c0727ea4 t __dev_set_promiscuity
+c072807c T __dev_set_rx_mode
+c072811c T dev_set_rx_mode
+c0728158 t __dev_open
+c0728330 T dev_open
+c07283bc T dev_set_promiscuity
+c0728404 t __dev_set_allmulti
+c072851c T dev_set_allmulti
+c072852c T __dev_change_flags
+c0728710 T dev_change_flags
+c072875c T dev_validate_mtu
+c07287d8 T dev_set_mtu_ext
+c072890c T dev_set_mtu
+c07289ac T dev_change_tx_queue_len
+c0728a54 T dev_set_group
+c0728a64 T dev_change_carrier
+c0728a9c T dev_get_phys_port_id
+c0728ac0 T dev_get_phys_port_name
+c0728ae4 T dev_change_proto_down
+c0728b48 T dev_change_proto_down_reason
+c0728bb4 T dev_xdp_prog_id
+c0728be0 T bpf_xdp_link_attach
+c0728d4c T dev_change_xdp_fd
+c0728f60 T __netdev_update_features
+c0729914 T netdev_update_features
+c072997c T dev_disable_lro
+c0729ac0 t generic_xdp_install
+c0729c38 T netdev_change_features
+c0729c94 T register_netdevice
+c072a1e0 T register_netdev
+c072a21c T netdev_run_todo
+c072a6e8 T dev_ingress_queue_create
+c072a760 T netdev_freemem
+c072a778 T netdev_drivername
+c072a7b8 T __hw_addr_init
+c072a7d8 T dev_uc_init
+c072a7fc T dev_mc_init
+c072a820 t __hw_addr_add_ex
+c072a9d4 T dev_uc_add_excl
+c072aa58 T dev_uc_add
+c072aad8 T dev_mc_add_excl
+c072ab5c t __dev_mc_add
+c072abe0 T dev_mc_add
+c072abf0 T dev_mc_add_global
+c072ac00 t __hw_addr_sync_one
+c072ac70 T dev_addr_add
+c072ad44 t __hw_addr_del_entry.part.1
+c072ada4 t __hw_addr_del_ex
+c072aeac T dev_addr_del
+c072afa0 T dev_uc_del
+c072b018 t __dev_mc_del
+c072b094 T dev_mc_del
+c072b0a4 T dev_mc_del_global
+c072b0b4 t __hw_addr_unsync_one
+c072b124 T __hw_addr_sync
+c072b1b4 T dev_uc_sync
+c072b208 T dev_mc_sync
+c072b25c T __hw_addr_unsync
+c072b2c0 T dev_uc_unsync
+c072b320 T dev_mc_unsync
+c072b380 t __hw_addr_sync_multiple
+c072b404 T dev_uc_sync_multiple
+c072b458 T dev_mc_sync_multiple
+c072b4ac T __hw_addr_sync_dev
+c072b5ac T __hw_addr_ref_sync_dev
+c072b6a0 T __hw_addr_ref_unsync_dev
+c072b734 T __hw_addr_unsync_dev
+c072b7c8 t __hw_addr_flush
+c072b844 T dev_uc_flush
+c072b880 T dev_mc_flush
+c072b8bc T dev_addr_check
+c072b9f4 T dev_addr_mod
+c072baf8 T dev_addr_flush
+c072bb20 T dev_addr_init
+c072bbbc T dst_blackhole_check
+c072bbcc T dst_blackhole_cow_metrics
+c072bbdc T dst_blackhole_neigh_lookup
+c072bbec T dst_blackhole_update_pmtu
+c072bbf8 T dst_blackhole_redirect
+c072bc04 T dst_blackhole_mtu
+c072bc2c T dst_discard_out
+c072bc4c t dst_discard
+c072bc60 T dst_release
+c072bd18 T metadata_dst_free
+c072bd54 T metadata_dst_free_percpu
+c072bd84 T dst_init
+c072be94 T dst_alloc
+c072bf50 t __metadata_dst_init
+c072bfac T metadata_dst_alloc
+c072bfe8 T metadata_dst_alloc_percpu
+c072c02c T dst_cow_metrics_generic
+c072c10c T dst_destroy
+c072c21c t dst_destroy_rcu
+c072c22c T dst_release_immediate
+c072c2d8 T __dst_destroy_metrics_generic
+c072c31c T dst_dev_put
+c072c408 T register_netevent_notifier
+c072c420 T unregister_netevent_notifier
+c072c438 T call_netevent_notifiers
+c072c454 t neigh_get_first
+c072c574 t neigh_get_next
+c072c664 t pneigh_get_first
+c072c6e0 t neigh_stat_seq_start
+c072c72c t neigh_stat_seq_next
+c072c77c t neigh_stat_seq_stop
+c072c788 T neigh_for_each
+c072c818 T neigh_seq_stop
+c072c830 t neigh_blackhole
+c072c850 t __pneigh_lookup_1
+c072c8c0 T __pneigh_lookup
+c072c908 t neigh_probe
+c072c988 t neigh_hash_free_rcu
+c072c9e0 t neigh_hash_alloc
+c072ca94 T neigh_direct_output
+c072caa8 t neigh_stat_seq_show
+c072cb5c T neigh_sysctl_register
+c072ccd8 T neigh_sysctl_unregister
+c072cd0c t neigh_get_dev_parms_rcu
+c072cd4c t neigh_parms_qlen_dec
+c072cd70 t neigh_proc_update
+c072ce48 T neigh_proc_dointvec
+c072ce88 T neigh_proc_dointvec_jiffies
+c072cec8 T neigh_proc_dointvec_ms_jiffies
+c072cf08 t neigh_proc_dointvec_unres_qlen
+c072d010 t neigh_proc_dointvec_zero_intmax
+c072d0c0 t neigh_proc_dointvec_ms_jiffies_positive
+c072d174 t neigh_proc_dointvec_userhz_jiffies
+c072d1b4 t pneigh_get_next
+c072d274 T neigh_seq_start
+c072d3c0 T neigh_seq_next
+c072d444 T neigh_connected_output
+c072d55c t neigh_master_filtered.part.14
+c072d5bc t neigh_mark_dead
+c072d640 t neigh_rcu_free_parms
+c072d698 t pneigh_fill_info.constprop.16
+c072d82c T neigh_lookup
+c072d990 t neigh_invalidate
+c072dab8 t pneigh_queue_purge
+c072dca4 T neigh_parms_release
+c072dd5c t neigh_proxy_process
+c072deb0 t neigh_add_timer
+c072df8c T __neigh_set_probe_once
+c072e000 t neigh_rand_reach_time.part.4
+c072e01c T neigh_rand_reach_time
+c072e030 T neigh_table_init
+c072e2b8 t neigh_proc_base_reachable_time
+c072e3bc t neightbl_fill_parms
+c072e7a4 t neightbl_fill_info.constprop.18
+c072eb20 T pneigh_enqueue
+c072ec60 t neightbl_dump_info
+c072ef98 t neigh_fill_info
+c072f274 t __neigh_notify
+c072f34c T neigh_app_ns
+c072f364 t neigh_dump_info
+c072f934 t neightbl_set
+c073002c T neigh_parms_alloc
+c07301a0 T pneigh_lookup
+c07303ac t neigh_del_timer.part.11
+c0730420 T neigh_destroy
+c0730604 t neigh_cleanup_and_release
+c0730690 T __neigh_for_each_release
+c0730728 t neigh_periodic_work
+c0730938 t neigh_get
+c0730d50 t neigh_flush_dev
+c0730eb8 T neigh_changeaddr
+c0730f00 t __neigh_ifdown
+c0731054 T neigh_carrier_down
+c0731070 T neigh_ifdown
+c073108c T neigh_table_clear
+c0731150 T __neigh_event_send
+c07314e0 t neigh_managed_work
+c0731598 T neigh_resolve_output
+c0731758 t neigh_timer_handler
+c0731a1c t __neigh_update
+c07323d0 T neigh_update
+c07323fc T neigh_remove_one
+c07324ac t ___neigh_create
+c0732cf0 T __neigh_create
+c0732d1c T neigh_event_ns
+c0732de0 T neigh_xmit
+c0732ffc t neigh_add
+c07334e4 T pneigh_delete
+c0733618 t neigh_delete
+c0733858 T rtnl_kfree_skbs
+c0733880 T rtnl_lock
+c0733894 T rtnl_lock_killable
+c07338a8 T rtnl_unlock
+c07338b4 T rtnl_af_register
+c07338f0 T rtnl_trylock
+c0733904 T rtnl_is_locked
+c0733920 t rtnl_af_lookup
+c07339cc t validate_linkmsg
+c0733af0 t rtnl_xdp_prog_skb
+c0733b74 T refcount_dec_and_rtnl_lock
+c0733b88 T rtnl_af_unregister
+c0733bc8 t rtnl_link_ops_get
+c0733c24 T __rtnl_link_register
+c0733ca0 T rtnl_link_register
+c0733d14 T __rtnl_link_unregister
+c0733e04 T rtnl_delete_link
+c0733e80 T rtnl_notify
+c0733ec0 T rtnl_unicast
+c0733ee8 T rtnl_set_sk_err
+c0733f04 T rtnl_put_cacheinfo
+c0733fe8 T rtnl_nla_parse_ifla
+c0734028 T rtnl_configure_link
+c07340e4 t set_operstate
+c0734160 T rtnl_create_link
+c0734444 t if_nlmsg_size
+c0734684 t rtnl_bridge_notify
+c07347ac t rtnl_dump_all
+c07348ac t rtnl_fill_stats
+c07349cc t rtnl_xdp_prog_hw
+c07349dc t rtnl_xdp_prog_drv
+c07349ec T ndo_dflt_fdb_add
+c0734ab0 T ndo_dflt_fdb_del
+c0734b38 t rtnl_bridge_setlink
+c0734d5c t rtnl_bridge_dellink
+c0734f78 t rtnl_dev_get
+c0735008 t rtnetlink_net_exit
+c073502c t rtnetlink_rcv
+c0735040 t rtnetlink_net_init
+c07350e0 t rtnl_xdp_report_one
+c0735180 t brport_nla_put_flag.part.4
+c07351dc t nlmsg_trim
+c0735228 t rtnl_valid_stats_req
+c07352c8 t fdb_vid_parse
+c0735354 t rtnl_ensure_unique_netns.part.11
+c07353bc t do_set_master
+c0735460 t rtnetlink_bind
+c073549c t rtnl_offload_xstats_get_size_ndo.constprop.19
+c07354ec t if_nlmsg_stats_size
+c0735690 t rtnl_ensure_unique_netns.constprop.23
+c07356d8 t rtnl_register_internal
+c0735898 T rtnl_register_module
+c07358a4 T rtnl_unregister_all
+c073593c T rtnl_unregister
+c07359cc t nla_put_ifalias
+c0735a48 T rtnl_link_get_net
+c0735ad8 t rtnl_stats_get_parse
+c0735c68 t rtnl_linkprop
+c0735f6c t rtnl_dellinkprop
+c0735f88 t rtnl_newlinkprop
+c0735fa4 t rtnl_calcit
+c07360c4 t rtnetlink_rcv_msg
+c07363d8 t valid_fdb_dump_legacy
+c07364b4 T rtnl_get_net_ns_capable
+c0736548 t rtnl_link_get_net_capable.constprop.24
+c073666c t rtnl_fdb_get
+c0736acc t valid_bridge_getlink_req.constprop.20
+c0736c74 t rtnl_bridge_getlink
+c0736e10 t rtnl_dellink
+c07370d8 t do_setlink
+c0737fe8 t rtnl_setlink
+c0738124 T rtnetlink_put_metrics
+c0738308 t nlmsg_populate_fdb_fill.constprop.22
+c0738430 t rtnl_fdb_notify
+c07384fc t rtnl_fdb_add
+c07387a8 t rtnl_fdb_del
+c0738b30 t nlmsg_populate_fdb
+c0738bd8 T ndo_dflt_fdb_dump
+c0738c7c t rtnl_fdb_dump
+c073908c t rtnl_fill_statsinfo.constprop.15
+c07398d8 t rtnl_stats_get
+c0739a84 t rtnl_stats_dump
+c0739ca8 T rtnl_offload_xstats_notify
+c0739e34 t rtnl_stats_set
+c0739fe0 T ndo_dflt_bridge_getlink
+c073a5c0 t rtnl_fill_vfinfo
+c073aba8 t rtnl_fill_vf
+c073ace8 t rtnl_fill_ifinfo
+c073be84 t rtnl_dump_ifinfo
+c073c470 t rtnl_getlink
+c073c80c T __rtnl_unlock
+c073c88c T rtnl_link_unregister
+c073c990 t rtnl_newlink
+c073d1e4 T rtnl_register
+c073d248 T rtnetlink_send
+c073d280 T rtmsg_ifinfo_build_skb
+c073d38c t rtmsg_ifinfo_event.part.14
+c073d3f0 t rtnetlink_event
+c073d4cc T rtmsg_ifinfo_send
+c073d508 T rtmsg_ifinfo
+c073d54c T rtmsg_ifinfo_newnet
+c073d590 T net_ratelimit
+c073d5ac T in_aton
+c073d638 T inet_proto_csum_replace16
+c073d728 T inet_proto_csum_replace4
+c073d808 T inet_proto_csum_replace_by_diff
+c073d8b8 T inet_addr_is_any
+c073d964 T in4_pton
+c073dad0 T in6_pton
+c073de54 t inet6_pton
+c073dfb4 t inet4_pton
+c073e024 T inet_pton_with_scope
+c073e118 t rfc2863_policy
+c073e1b4 t linkwatch_urgent_event
+c073e2ac t linkwatch_schedule_work
+c073e35c t linkwatch_do_dev
+c073e400 t __linkwatch_run_queue
+c073e60c t linkwatch_event
+c073e648 T linkwatch_fire_event
+c073e76c T linkwatch_init_dev
+c073e7a0 T linkwatch_forget_dev
+c073e82c T linkwatch_run_queue
+c073e83c t convert_bpf_ld_abs
+c073eb3c T bpf_sk_fullsock
+c073eb60 T bpf_csum_update
+c073ebac T bpf_csum_level
+c073ed0c T bpf_redirect
+c073ed4c T bpf_redirect_peer
+c073ed84 T bpf_msg_apply_bytes
+c073ed9c T bpf_msg_cork_bytes
+c073edb4 T bpf_skb_cgroup_classid
+c073ee14 T bpf_get_route_realm
+c073ee30 T bpf_set_hash_invalid
+c073ee5c T bpf_set_hash
+c073ee88 T bpf_skb_change_type
+c073eec4 T bpf_xdp_get_buff_len
+c073eefc t bpf_xdp_pointer
+c073f038 T bpf_xdp_adjust_meta
+c073f0c0 T bpf_xdp_redirect
+c073f0f8 T bpf_xdp_redirect_map
+c073f120 T bpf_skb_under_cgroup
+c073f1f0 T bpf_skb_cgroup_id
+c073f24c T bpf_skb_ancestor_cgroup_id
+c073f2cc T bpf_sk_cgroup_id
+c073f328 T bpf_get_netns_cookie_sock
+c073f34c T bpf_get_netns_cookie_sock_addr
+c073f380 T bpf_get_netns_cookie_sock_ops
+c073f3b4 T bpf_get_netns_cookie_sk_msg
+c073f3e8 t bpf_sock_ops_get_syn
+c073f4fc T bpf_sock_ops_cb_flags_set
+c073f534 T bpf_tcp_sock
+c073f56c T bpf_sock_ops_reserve_hdr_opt
+c073f5e8 T bpf_skb_set_tstamp
+c073f6a8 T bpf_tcp_raw_gen_syncookie_ipv6
+c073f6bc t bpf_noop_prologue
+c073f6cc t bpf_gen_ld_abs
+c073f820 t sock_addr_is_valid_access
+c073fb74 t flow_dissector_convert_ctx_access
+c073fbfc t bpf_convert_ctx_access
+c074086c T bpf_sock_convert_ctx_access
+c0740c14 t xdp_convert_ctx_access
+c0740da4 t sock_ops_convert_ctx_access
+c0743928 t sk_skb_convert_ctx_access
+c0743ba0 t sk_msg_convert_ctx_access
+c0743efc t sk_reuseport_convert_ctx_access
+c07441b0 t sk_lookup_convert_ctx_access
+c07444d0 T bpf_skc_to_tcp6_sock
+c0744520 T bpf_skc_to_tcp_sock
+c0744560 T bpf_skc_to_tcp_timewait_sock
+c07445a4 T bpf_skc_to_tcp_request_sock
+c07445e8 T bpf_skc_to_udp6_sock
+c0744648 T bpf_skc_to_unix_sock
+c0744684 T bpf_skc_to_mptcp_sock
+c0744698 T bpf_skb_load_bytes_relative
+c0744730 T bpf_redirect_neigh
+c07447e4 T bpf_skb_get_xfrm_state
+c07448e4 T sk_reuseport_load_bytes_relative
+c0744978 t bpf_xdp_copy_buf
+c0744ad8 t bpf_xdp_copy
+c0744b10 T bpf_sk_lookup_assign
+c0744c4c t sock_addr_convert_ctx_access
+c07455e4 T sk_filter_trim_cap
+c0745890 T bpf_skb_get_pay_offset
+c07458a8 T bpf_skb_get_nlattr
+c074591c T bpf_skb_get_nlattr_nest
+c07459a0 T bpf_skb_load_helper_8
+c0745a48 T bpf_skb_load_helper_8_no_cache
+c0745af8 t __sk_filter_charge
+c0745b68 t bpf_prog_store_orig_filter
+c0745bf0 T sk_skb_pull_data
+c0745c18 T bpf_skb_store_bytes
+c0745dac T bpf_csum_diff
+c0745e5c T bpf_get_cgroup_classid_curr
+c0745e7c T bpf_get_cgroup_classid
+c0745ef0 T bpf_get_hash_recalc
+c0745f20 T bpf_xdp_adjust_head
+c0745fb4 t bpf_skb_net_hdr_push
+c0746030 T bpf_xdp_adjust_tail
+c0746374 T xdp_do_flush
+c074638c T xdp_master_redirect
+c0746400 T bpf_skb_event_output
+c07464b4 T bpf_xdp_event_output
+c0746588 T bpf_skb_get_tunnel_key
+c07467e0 T bpf_get_socket_cookie
+c0746804 T bpf_get_socket_cookie_sock_addr
+c0746814 T bpf_get_socket_cookie_sock
+c0746820 T bpf_get_socket_cookie_sock_ops
+c0746830 T bpf_get_socket_ptr_cookie
+c0746858 t sol_tcp_sockopt
+c0746bbc T bpf_bind
+c0746c68 T bpf_skb_check_mtu
+c0746d64 T bpf_lwt_xmit_push_encap
+c0746d9c T bpf_tcp_check_syncookie
+c0746ecc T bpf_tcp_raw_check_syncookie_ipv4
+c0746f04 T bpf_tcp_gen_syncookie
+c0747018 t bpf_search_tcp_opt
+c0747108 T bpf_sock_ops_load_hdr_opt
+c074728c T bpf_tcp_raw_gen_syncookie_ipv4
+c0747324 t sk_reuseport_func_proto
+c0747398 t bpf_sk_base_func_proto
+c0747538 t sk_filter_func_proto
+c0747640 t xdp_func_proto
+c0747a90 t lwt_out_func_proto
+c0747b98 t lwt_in_func_proto
+c0747bb8 t lwt_seg6local_func_proto
+c0747bc4 t sk_skb_func_proto
+c0747e00 t sk_msg_func_proto
+c0748094 t flow_dissector_func_proto
+c07480b4 t sk_lookup_func_proto
+c07480fc T bpf_sock_from_file
+c0748114 t bpf_skb_is_valid_access.part.5
+c0748418 t sk_skb_is_valid_access
+c0748530 t bpf_unclone_prologue.part.8
+c0748600 t tc_cls_act_prologue
+c0748624 t tc_cls_act_is_valid_access
+c0748738 t sock_ops_is_valid_access
+c07488e4 t sk_skb_prologue
+c0748908 t sk_msg_is_valid_access
+c07489c0 t flow_dissector_is_valid_access
+c0748a5c t sk_reuseport_is_valid_access
+c0748bfc t sk_lookup_is_valid_access
+c0748dd0 t __bpf_prog_release
+c0748e1c t sk_filter_release_rcu
+c0748e40 T bpf_prog_destroy
+c0748e4c T bpf_warn_invalid_xdp_action
+c0748ecc t sol_socket_sockopt
+c07490c0 t __bpf_getsockopt
+c0749280 T bpf_unlocked_sk_getsockopt
+c07492b4 T bpf_sock_ops_getsockopt
+c07493a8 t tc_cls_act_btf_struct_access
+c0749444 t tc_cls_act_convert_ctx_access
+c07494c0 t cg_skb_func_proto
+c0749758 t sock_ops_func_proto
+c0749a18 t sock_filter_func_proto
+c0749ac0 t sock_addr_func_proto
+c0749e28 T bpf_tcp_raw_check_syncookie_ipv6
+c0749e3c t sk_lookup
+c074a028 T bpf_get_listener_sock
+c074a070 T bpf_skb_set_tunnel_key
+c074a35c t bpf_get_skb_set_tunnel_proto
+c074a3ec t tc_cls_act_func_proto
+c074a9d8 t lwt_xmit_func_proto
+c074ac9c T bpf_sock_ops_store_hdr_opt
+c074ae08 T bpf_skb_load_helper_16
+c074aedc T bpf_skb_load_helper_16_no_cache
+c074afb8 T bpf_skb_load_helper_32
+c074b09c T bpf_skb_load_helper_32_no_cache
+c074b190 T bpf_xdp_load_bytes
+c074b218 T bpf_xdp_store_bytes
+c074b2ac T bpf_lwt_in_push_encap
+c074b2e4 t xdp_is_valid_access
+c074b3b8 T bpf_sk_getsockopt
+c074b3f4 T bpf_sock_addr_getsockopt
+c074b430 T bpf_get_socket_uid
+c074b4a4 T bpf_xdp_check_mtu
+c074b548 t xdp_btf_struct_access
+c074b5e4 t sk_filter_is_valid_access
+c074b684 t lwt_is_valid_access
+c074b858 T xdp_do_redirect_frame
+c074ba8c T xdp_do_redirect
+c074bddc t bpf_skb_copy
+c074be68 T bpf_skb_load_bytes
+c074bf10 T sk_reuseport_load_bytes
+c074bfb8 T bpf_flow_dissector_load_bytes
+c074c064 T bpf_skb_ecn_set_ce
+c074c3dc t cg_skb_is_valid_access
+c074c53c t __bpf_setsockopt
+c074c684 T bpf_unlocked_sk_setsockopt
+c074c6b8 T bpf_sock_ops_setsockopt
+c074c6f4 T bpf_sk_setsockopt
+c074c730 T bpf_sock_addr_setsockopt
+c074c76c T bpf_msg_pull_data
+c074cb64 T bpf_sk_ancestor_cgroup_id
+c074cbe4 T bpf_skb_pull_data
+c074cc34 T bpf_skb_change_head
+c074cd98 T bpf_skb_change_tail
+c074d014 T sk_skb_adjust_room
+c074d1cc t sk_filter_release
+c074d214 T bpf_l3_csum_replace
+c074d384 T bpf_l4_csum_replace
+c074d518 T bpf_skb_vlan_pop
+c074d620 T copy_bpf_fprog_from_user
+c074d6d8 T sk_skb_change_tail
+c074d8ec T bpf_skb_vlan_push
+c074da18 T bpf_msg_push_data
+c074e0f0 T sk_skb_change_head
+c074e224 T bpf_skb_set_tunnel_opt
+c074e304 T bpf_skb_get_tunnel_opt
+c074e3ec t __bpf_skc_lookup
+c074e590 T bpf_xdp_skc_lookup_tcp
+c074e5f0 T bpf_sock_addr_skc_lookup_tcp
+c074e644 t bpf_sk_lookup
+c074e744 T bpf_sk_lookup_tcp
+c074e780 T bpf_sk_lookup_udp
+c074e7bc t __bpf_sk_lookup.constprop.48
+c074e8b4 T bpf_sock_addr_sk_lookup_udp
+c074e904 T bpf_sock_addr_sk_lookup_tcp
+c074e954 T bpf_xdp_sk_lookup_tcp
+c074e9ac T bpf_xdp_sk_lookup_udp
+c074ea04 T bpf_skc_lookup_tcp
+c074ea5c T bpf_sk_release
+c074eaa8 t bpf_skb_generic_pop
+c074eba4 T bpf_skb_adjust_room
+c074f290 T bpf_skb_change_proto
+c074f4f0 T bpf_sk_assign
+c074f678 t __bpf_redirect
+c074f9a0 T bpf_clone_redirect
+c074fa78 T sk_select_reuseport
+c074fba8 T bpf_msg_pop_data
+c07500ec t bpf_convert_filter
+c0751088 t bpf_prepare_filter
+c075191c T bpf_prog_create
+c07519b4 T bpf_prog_create_from_user
+c0751ab8 t __get_filter
+c0751ba8 t bpf_ipv6_fib_lookup
+c0751fdc t bpf_ipv4_fib_lookup
+c0752454 T bpf_xdp_fib_lookup
+c07524e8 T bpf_skb_fib_lookup
+c07525c8 T sk_filter_uncharge
+c0752614 t __sk_attach_prog
+c07526a0 T sk_attach_filter
+c07526ec T sk_detach_filter
+c0752734 T sk_filter_charge
+c07527d0 T sk_reuseport_attach_filter
+c075284c T sk_attach_bpf
+c07528b4 T sk_reuseport_attach_bpf
+c07529d0 T sk_reuseport_prog_free
+c07529f4 T skb_do_redirect
+c07537fc T bpf_clear_redirect_map
+c0753840 T xdp_do_generic_redirect
+c0753a9c T bpf_tcp_sock_is_valid_access
+c0753afc T bpf_tcp_sock_convert_ctx_access
+c0753ee4 T bpf_xdp_sock_is_valid_access
+c0753f20 T bpf_xdp_sock_convert_ctx_access
+c0753f58 T bpf_helper_changes_pkt_data
+c07540e8 T bpf_sock_is_valid_access
+c07542a8 T bpf_sock_common_is_valid_access
+c07542c8 t sock_filter_is_valid_access
+c0754410 T sk_get_filter
+c07544e8 T bpf_run_sk_reuseport
+c0754640 T bpf_prog_change_xdp
+c075464c T sock_diag_put_meminfo
+c07546ac T sock_diag_put_filterinfo
+c0754730 T sock_diag_register_inet_compat
+c0754768 T sock_diag_unregister_inet_compat
+c07547a0 T sock_diag_register
+c0754804 t sock_diag_broadcast_destroy_work
+c0754978 T sock_diag_destroy
+c07549d4 t diag_net_exit
+c07549f8 t sock_diag_rcv
+c0754a34 t diag_net_init
+c0754acc T sock_diag_unregister
+c0754b24 t sock_diag_bind
+c0754b90 t sock_diag_rcv_msg
+c0754cc8 T __sock_gen_cookie
+c0754da8 T sock_diag_check_cookie
+c0754dfc T sock_diag_save_cookie
+c0754e18 T sock_diag_broadcast_destroy
+c0754e94 T dev_load
+c0754f08 t dev_ifsioc
+c0755358 T dev_ifconf
+c075543c T dev_ioctl
+c0755a00 T tso_count_descs
+c0755a1c T tso_build_hdr
+c0755b30 T tso_build_data
+c0755bec T tso_start
+c0755e80 t reuseport_free_rcu
+c0755eb4 T reuseport_detach_sock
+c075603c T reuseport_stop_listen_sock
+c0756188 T reuseport_select_sock
+c07564d0 T reuseport_has_conns_set
+c0756524 T reuseport_detach_prog
+c07565d8 T reuseport_migrate_sock
+c07567a8 t reuseport_grow
+c0756970 t reuseport_resurrect
+c0756be8 T reuseport_alloc
+c0756d14 T reuseport_attach_prog
+c0756da0 T reuseport_add_sock
+c0756f04 T reuseport_update_incoming_cpu
+c0756fb8 T call_fib_notifier
+c0756fe0 t fib_notifier_net_init
+c0757010 T call_fib_notifiers
+c075704c t fib_seq_sum
+c07570cc T register_fib_notifier
+c07571ec T unregister_fib_notifier
+c0757210 T fib_notifier_ops_register
+c07572b8 t fib_notifier_net_exit
+c0757318 T fib_notifier_ops_unregister
+c075734c t xdp_mem_id_hashfn
+c075735c t xdp_mem_id_cmp
+c075737c T xdp_rxq_info_unused
+c0757390 T xdp_rxq_info_is_reg
+c07573ac T xdp_warn
+c07573ec t __xdp_mem_allocator_rcu_free
+c0757418 T xdp_flush_frame_bulk
+c0757458 T xdp_attachment_setup
+c0757490 T xdp_alloc_skb_bulk
+c07574cc t __xdp_reg_mem_model
+c075772c T xdp_reg_mem_model
+c0757748 T xdp_rxq_info_reg_mem_model
+c07577d8 T xdp_convert_zc_to_xdp_frame
+c07578e4 t mem_allocator_disconnect
+c0757bd8 T __xdp_release_frame
+c0757d50 T __xdp_build_skb_from_frame
+c0757f44 T xdp_build_skb_from_frame
+c0757f94 T xdp_unreg_mem_model
+c07580bc T xdp_rxq_info_unreg_mem_model
+c07580f4 T xdp_rxq_info_unreg
+c0758154 T __xdp_rxq_info_reg
+c0758224 T __xdp_return
+c07583a0 T xdp_return_frame
+c0758474 T xdp_return_frame_bulk
+c07587c0 T xdp_return_frame_rx_napi
+c0758894 T xdp_return_buff
+c0758964 T xdpf_clone
+c0758a38 T flow_rule_match_meta
+c0758a68 T flow_rule_match_basic
+c0758a98 T flow_rule_match_control
+c0758ac8 T flow_rule_match_eth_addrs
+c0758af8 T flow_rule_match_vlan
+c0758b28 T flow_rule_match_cvlan
+c0758b58 T flow_rule_match_ipv4_addrs
+c0758b88 T flow_rule_match_ipv6_addrs
+c0758bb8 T flow_rule_match_ip
+c0758be8 T flow_rule_match_ports
+c0758c18 T flow_rule_match_ports_range
+c0758c48 T flow_rule_match_tcp
+c0758c78 T flow_rule_match_icmp
+c0758ca8 T flow_rule_match_mpls
+c0758cd8 T flow_rule_match_enc_control
+c0758d08 T flow_rule_match_enc_ipv4_addrs
+c0758d38 T flow_rule_match_enc_ipv6_addrs
+c0758d68 T flow_rule_match_enc_ip
+c0758d98 T flow_rule_match_enc_ports
+c0758dc8 T flow_rule_match_enc_keyid
+c0758df8 T flow_rule_match_enc_opts
+c0758e28 T flow_rule_match_ct
+c0758e58 T flow_rule_match_pppoe
+c0758e88 T flow_rule_match_l2tpv3
+c0758eb8 T flow_block_cb_lookup
+c0758f10 T flow_block_cb_priv
+c0758f20 T flow_block_cb_incref
+c0758f38 T flow_block_cb_decref
+c0758f54 T flow_block_cb_is_busy
+c0758fa0 T flow_indr_dev_exists
+c0758fc0 T flow_block_cb_alloc
+c0759010 T flow_block_cb_setup_simple
+c07591c4 T flow_indr_block_cb_alloc
+c075927c T flow_action_cookie_create
+c07592c0 T flow_action_cookie_destroy
+c07592cc T flow_block_cb_free
+c07592fc T flow_indr_dev_setup_offload
+c07594f0 T flow_rule_alloc
+c0759570 T flow_indr_dev_unregister
+c075977c T flow_indr_dev_register
+c0759964 T offload_action_alloc
+c07599e4 T dev_add_offload
+c0759a50 T skb_eth_gso_segment
+c0759ac4 T gro_find_receive_by_type
+c0759b20 T gro_find_complete_by_type
+c0759b7c T dev_remove_offload
+c0759bf0 T __skb_gro_checksum_complete
+c0759c8c T napi_get_frags
+c0759ce0 t napi_reuse_skb
+c0759e38 t gro_pull_from_frag0
+c0759f48 t napi_gro_complete.constprop.2
+c075a070 t dev_gro_receive
+c075a674 T napi_gro_flush
+c075a764 T napi_gro_receive
+c075a928 T napi_gro_frags
+c075abf4 T skb_mac_gso_segment
+c075ad08 T skb_gro_receive
+c075b0d4 t change_gro_flush_timeout
+c075b0e8 t change_napi_defer_hard_irqs
+c075b0fc t rx_queue_attr_show
+c075b124 t rx_queue_attr_store
+c075b15c t rx_queue_namespace
+c075b194 t netdev_queue_attr_show
+c075b1bc t netdev_queue_attr_store
+c075b1f4 t netdev_queue_namespace
+c075b22c t net_initial_ns
+c075b240 t net_netlink_ns
+c075b250 t net_namespace
+c075b260 t of_dev_node_match
+c075b29c t net_get_ownership
+c075b2ac t rx_queue_get_ownership
+c075b2fc t netdev_queue_get_ownership
+c075b34c t modify_napi_threaded
+c075b388 t net_current_may_mount
+c075b3a8 t carrier_down_count_show
+c075b3c8 t carrier_up_count_show
+c075b3e8 t proto_down_show
+c075b424 t napi_defer_hard_irqs_show
+c075b460 t gro_flush_timeout_show
+c075b49c t tx_queue_len_show
+c075b4d8 t flags_show
+c075b514 t mtu_show
+c075b550 t carrier_show
+c075b588 t carrier_changes_show
+c075b5ac t operstate_show
+c075b60c t testing_show
+c075b644 t dormant_show
+c075b67c t link_mode_show
+c075b6b8 t addr_len_show
+c075b6f4 t addr_assign_type_show
+c075b730 t name_assign_type_show
+c075b780 t ifindex_show
+c075b7bc t dev_port_show
+c075b7fc t dev_id_show
+c075b83c t type_show
+c075b87c t group_show
+c075b8b8 t bql_show_inflight
+c075b8dc t bql_show_limit_min
+c075b8fc t bql_show_limit_max
+c075b91c t bql_show_limit
+c075b93c t tx_timeout_show
+c075b958 t change_proto_down
+c075b96c t change_flags
+c075b97c t change_mtu
+c075b988 t change_carrier
+c075b9b0 t ifalias_show
+c075ba1c t broadcast_show
+c075ba4c t address_show
+c075ba84 t iflink_show
+c075bab4 t change_group
+c075bacc t bql_set_hold_time
+c075bb3c t bql_show_hold_time
+c075bb6c t bql_set
+c075bc18 t bql_set_limit_min
+c075bc38 t bql_set_limit_max
+c075bc58 t bql_set_limit
+c075bc78 T of_find_net_device_by_node
+c075bcac T netdev_class_create_file_ns
+c075bcc8 T netdev_class_remove_file_ns
+c075bce4 t netdev_release
+c075bd18 t netdev_uevent
+c075bd60 t netstat_show.constprop.10
+c075bddc t rx_packets_show
+c075bdf0 t tx_packets_show
+c075be04 t rx_bytes_show
+c075be18 t tx_bytes_show
+c075be2c t rx_errors_show
+c075be40 t tx_errors_show
+c075be54 t rx_dropped_show
+c075be68 t tx_dropped_show
+c075be7c t multicast_show
+c075be90 t collisions_show
+c075bea4 t rx_length_errors_show
+c075beb8 t rx_over_errors_show
+c075becc t rx_crc_errors_show
+c075bee0 t rx_frame_errors_show
+c075bef4 t rx_fifo_errors_show
+c075bf08 t rx_missed_errors_show
+c075bf1c t tx_aborted_errors_show
+c075bf30 t tx_carrier_errors_show
+c075bf44 t tx_fifo_errors_show
+c075bf58 t tx_heartbeat_errors_show
+c075bf6c t tx_window_errors_show
+c075bf80 t rx_compressed_show
+c075bf94 t tx_compressed_show
+c075bfa8 t rx_nohandler_show
+c075bfbc t rx_queue_release
+c075c010 t net_grab_current_ns
+c075c084 t speed_show
+c075c174 t netdev_queue_release
+c075c1c8 t net_rx_queue_update_kobjects.part.9
+c075c35c t ifalias_store.part.7
+c075c35c t phys_port_id_show.part.6
+c075c35c t phys_port_name_show.part.5
+c075c35c t phys_switch_id_show.part.4
+c075c35c t threaded_show.part.3
+c075c398 t phys_switch_id_show
+c075c478 t phys_port_name_show
+c075c544 t phys_port_id_show
+c075c604 t ifalias_store
+c075c6b8 t threaded_show
+c075c720 t netdev_store.constprop.11
+c075c814 t tx_queue_len_store
+c075c860 t gro_flush_timeout_store
+c075c8ac t napi_defer_hard_irqs_store
+c075c8f8 t group_store
+c075c914 t carrier_store
+c075c948 t mtu_store
+c075c964 t flags_store
+c075c980 t proto_down_store
+c075c99c t threaded_store
+c075c9b8 t traffic_class_show
+c075cacc t duplex_show
+c075cbdc T net_rx_queue_update_kobjects
+c075cbfc T netdev_queue_update_kobjects
+c075cdd0 T netdev_unregister_kobject
+c075ce60 T netdev_register_kobject
+c075cfd0 T netdev_change_owner
+c075d1ac t page_pool_refill_alloc_cache
+c075d2a4 t page_pool_dma_map
+c075d338 T page_pool_release_page
+c075d3d4 T page_pool_create
+c075d54c t page_pool_return_page
+c075d59c t page_pool_release
+c075d7b0 t page_pool_release_retry
+c075d854 T page_pool_update_nid
+c075d8b8 T page_pool_put_page_bulk
+c075db7c T page_pool_destroy
+c075dce4 T page_pool_put_defragged_page
+c075debc T page_pool_return_skb_page
+c075df74 t __page_pool_alloc_pages_slow
+c075e240 T page_pool_alloc_pages
+c075e2a0 T page_pool_alloc_frag
+c075e438 T page_pool_use_xdp_mem
+c075e4a8 t dev_seq_start
+c075e578 t dev_seq_stop
+c075e584 t softnet_seq_start
+c075e5e4 t softnet_seq_next
+c075e64c t softnet_seq_stop
+c075e658 t ptype_get_idx
+c075e764 t ptype_seq_start
+c075e798 t dev_mc_net_exit
+c075e7b0 t dev_mc_net_init
+c075e7fc t softnet_seq_show
+c075e874 t dev_proc_net_exit
+c075e8bc t dev_proc_net_init
+c075e9a0 t ptype_seq_next
+c075ead8 t dev_seq_printf_stats
+c075ec48 t dev_seq_show
+c075ec7c t dev_mc_seq_show
+c075ed20 t ptype_seq_show
+c075edfc t ptype_seq_stop
+c075ee08 t dev_seq_next
+c075eeb8 T netpoll_poll_enable
+c075eedc t zap_completion_queue
+c075efbc t refill_skbs
+c075f06c t netpoll_parse_ip_addr
+c075f130 T netpoll_parse_options
+c075f34c t rcu_cleanup_netpoll_info
+c075f3e4 T netpoll_poll_dev
+c075f5d8 t netpoll_start_xmit
+c075f764 T netpoll_send_skb
+c075fa20 T netpoll_send_udp
+c075fe40 t queue_process
+c075fffc T netpoll_poll_disable
+c0760060 T __netpoll_cleanup
+c0760110 T __netpoll_free
+c0760190 T netpoll_cleanup
+c0760204 T __netpoll_setup
+c076039c T netpoll_setup
+c07606ec t fib_rules_net_init
+c076070c T fib_rules_register
+c0760808 t lookup_rules_ops
+c0760874 T fib_rules_dump
+c0760928 T fib_rules_seq_read
+c07609bc t attach_rules
+c0760a34 t fib_rules_event
+c0760bd8 T fib_rule_matchall
+c0760c98 t fib_rules_net_exit
+c0760ce8 t fib_nl2rule
+c076122c T fib_rules_lookup
+c076144c T fib_rules_unregister
+c0761530 t fib_nl_fill_rule
+c0761a14 t dump_rules
+c0761ac4 t fib_nl_dumprule
+c0761c4c t notify_rule_change
+c0761d50 T fib_nl_newrule
+c07622e4 T fib_nl_delrule
+c07628f4 T fib_default_rule_add
+c076298c T __traceiter_kfree_skb
+c07629e4 T __traceiter_consume_skb
+c0762a2c T __traceiter_skb_copy_datagram_iovec
+c0762a7c T __traceiter_net_dev_start_xmit
+c0762acc T __traceiter_net_dev_xmit
+c0762b34 T __traceiter_net_dev_xmit_timeout
+c0762b84 T __traceiter_net_dev_queue
+c0762bcc T __traceiter_netif_receive_skb
+c0762c14 T __traceiter_netif_rx
+c0762c5c T __traceiter_napi_gro_frags_entry
+c0762ca4 T __traceiter_napi_gro_receive_entry
+c0762cec T __traceiter_netif_receive_skb_entry
+c0762d34 T __traceiter_netif_receive_skb_list_entry
+c0762d7c T __traceiter_netif_rx_entry
+c0762dc4 T __traceiter_napi_gro_frags_exit
+c0762e0c T __traceiter_napi_gro_receive_exit
+c0762e54 T __traceiter_netif_receive_skb_exit
+c0762e9c T __traceiter_netif_rx_exit
+c0762ee4 T __traceiter_netif_receive_skb_list_exit
+c0762f2c T __traceiter_napi_poll
+c0762f84 T __traceiter_sock_rcvqueue_full
+c0762fd4 T __traceiter_sock_exceed_buf_limit
+c076303c T __traceiter_inet_sock_set_state
+c0763094 T __traceiter_inet_sk_error_report
+c07630dc T __traceiter_udp_fail_queue_rcv_skb
+c076312c T __traceiter_tcp_retransmit_skb
+c076317c T __traceiter_tcp_send_reset
+c07631cc T __traceiter_tcp_receive_reset
+c0763214 T __traceiter_tcp_destroy_sock
+c076325c T __traceiter_tcp_rcv_space_adjust
+c07632a4 T __traceiter_tcp_retransmit_synack
+c07632f4 T __traceiter_tcp_probe
+c0763344 T __traceiter_tcp_bad_csum
+c076338c T __traceiter_tcp_cong_state_set
+c07633dc T __traceiter_fib_table_lookup
+c0763444 T __traceiter_qdisc_dequeue
+c07634ac T __traceiter_qdisc_enqueue
+c0763504 T __traceiter_qdisc_reset
+c076354c T __traceiter_qdisc_destroy
+c0763594 T __traceiter_qdisc_create
+c07635ec T __traceiter_br_fdb_add
+c0763658 T __traceiter_br_fdb_external_learn_add
+c07636c0 T __traceiter_fdb_delete
+c0763710 T __traceiter_br_fdb_update
+c076377c T __traceiter_page_pool_release
+c07637e4 T __traceiter_page_pool_state_release
+c076383c T __traceiter_page_pool_state_hold
+c0763894 T __traceiter_page_pool_update_nid
+c07638e4 T __traceiter_neigh_create
+c0763950 T __traceiter_neigh_update
+c07639bc T __traceiter_neigh_update_done
+c0763a0c T __traceiter_neigh_timer_handler
+c0763a5c T __traceiter_neigh_event_send_done
+c0763aac T __traceiter_neigh_event_send_dead
+c0763afc T __traceiter_neigh_cleanup_and_release
+c0763b4c t perf_trace_kfree_skb
+c0763c30 t perf_trace_consume_skb
+c0763cf8 t perf_trace_skb_copy_datagram_iovec
+c0763dc8 t perf_trace_net_dev_rx_exit_template
+c0763e90 t perf_trace_sock_rcvqueue_full
+c0763f70 t perf_trace_inet_sock_set_state
+c07640ec t perf_trace_inet_sk_error_report
+c076425c t perf_trace_udp_fail_queue_rcv_skb
+c0764330 t perf_trace_tcp_event_sk_skb
+c07644a0 t perf_trace_tcp_retransmit_synack
+c0764600 t perf_trace_tcp_cong_state_set
+c0764760 t perf_trace_qdisc_dequeue
+c0764870 t perf_trace_qdisc_enqueue
+c0764964 t perf_trace_page_pool_release
+c0764a50 t perf_trace_page_pool_state_release
+c0764b64 t perf_trace_page_pool_state_hold
+c0764c78 t perf_trace_page_pool_update_nid
+c0764d50 t trace_event_raw_event_kfree_skb
+c0764df0 t trace_event_raw_event_consume_skb
+c0764e74 t trace_event_raw_event_skb_copy_datagram_iovec
+c0764f00 t trace_event_raw_event_net_dev_rx_exit_template
+c0764f84 t trace_event_raw_event_sock_rcvqueue_full
+c0765020 t trace_event_raw_event_inet_sock_set_state
+c0765158 t trace_event_raw_event_inet_sk_error_report
+c0765284 t trace_event_raw_event_udp_fail_queue_rcv_skb
+c0765314 t trace_event_raw_event_tcp_event_sk_skb
+c0765440 t trace_event_raw_event_tcp_retransmit_synack
+c076555c t trace_event_raw_event_tcp_cong_state_set
+c0765678 t trace_event_raw_event_qdisc_dequeue
+c0765744 t trace_event_raw_event_qdisc_enqueue
+c07657f8 t trace_event_raw_event_page_pool_release
+c07658a0 t trace_event_raw_event_page_pool_state_release
+c0765970 t trace_event_raw_event_page_pool_state_hold
+c0765a40 t trace_event_raw_event_page_pool_update_nid
+c0765ad4 t trace_raw_output_kfree_skb
+c0765b54 t trace_raw_output_consume_skb
+c0765b98 t trace_raw_output_skb_copy_datagram_iovec
+c0765bdc t trace_raw_output_net_dev_start_xmit
+c0765cb0 t trace_raw_output_net_dev_xmit
+c0765d1c t trace_raw_output_net_dev_xmit_timeout
+c0765d84 t trace_raw_output_net_dev_template
+c0765de8 t trace_raw_output_net_dev_rx_verbose_template
+c0765ecc t trace_raw_output_net_dev_rx_exit_template
+c0765f10 t trace_raw_output_napi_poll
+c0765f7c t trace_raw_output_sock_rcvqueue_full
+c0765fd8 t trace_raw_output_sock_exceed_buf_limit
+c0766088 t trace_raw_output_inet_sock_set_state
+c0766174 t trace_raw_output_inet_sk_error_report
+c0766230 t trace_raw_output_udp_fail_queue_rcv_skb
+c0766278 t trace_raw_output_tcp_event_sk_skb
+c0766328 t trace_raw_output_tcp_event_sk
+c07663bc t trace_raw_output_tcp_retransmit_synack
+c0766448 t trace_raw_output_tcp_probe
+c076650c t trace_raw_output_tcp_event_skb
+c0766554 t trace_raw_output_tcp_cong_state_set
+c07665d4 t trace_raw_output_fib_table_lookup
+c0766694 t trace_raw_output_qdisc_dequeue
+c0766708 t trace_raw_output_qdisc_enqueue
+c076676c t trace_raw_output_qdisc_reset
+c07667ec t trace_raw_output_qdisc_destroy
+c076686c t trace_raw_output_qdisc_create
+c07668e0 t trace_raw_output_br_fdb_add
+c076697c t trace_raw_output_br_fdb_external_learn_add
+c0766a14 t trace_raw_output_fdb_delete
+c0766aac t trace_raw_output_br_fdb_update
+c0766b4c t trace_raw_output_page_pool_release
+c0766bb8 t trace_raw_output_page_pool_state_release
+c0766c1c t trace_raw_output_page_pool_state_hold
+c0766c80 t trace_raw_output_page_pool_update_nid
+c0766cdc t trace_raw_output_neigh_create
+c0766d60 t __bpf_trace_kfree_skb
+c0766d90 t __bpf_trace_napi_poll
+c0766dc0 t __bpf_trace_inet_sock_set_state
+c0766df0 t __bpf_trace_qdisc_enqueue
+c0766e20 t __bpf_trace_qdisc_create
+c0766e50 t __bpf_trace_page_pool_state_release
+c0766e80 t __bpf_trace_page_pool_state_hold
+c0766e84 t __bpf_trace_consume_skb
+c0766e90 t __bpf_trace_net_dev_template
+c0766e94 t __bpf_trace_net_dev_rx_verbose_template
+c0766e98 t __bpf_trace_tcp_event_skb
+c0766e9c t __bpf_trace_net_dev_rx_exit_template
+c0766ea8 t __bpf_trace_inet_sk_error_report
+c0766eb4 t __bpf_trace_tcp_event_sk
+c0766eb8 t __bpf_trace_qdisc_reset
+c0766ec4 t __bpf_trace_qdisc_destroy
+c0766ec8 t __bpf_trace_skb_copy_datagram_iovec
+c0766ee8 t __bpf_trace_net_dev_start_xmit
+c0766f08 t __bpf_trace_net_dev_xmit_timeout
+c0766f28 t __bpf_trace_sock_rcvqueue_full
+c0766f48 t __bpf_trace_tcp_event_sk_skb
+c0766f4c t __bpf_trace_tcp_probe
+c0766f50 t __bpf_trace_udp_fail_queue_rcv_skb
+c0766f70 t __bpf_trace_tcp_retransmit_synack
+c0766f90 t __bpf_trace_tcp_cong_state_set
+c0766fb8 t __bpf_trace_fdb_delete
+c0766fd8 t __bpf_trace_page_pool_update_nid
+c0766ff8 t __bpf_trace_neigh__update
+c0767018 t perf_trace_net_dev_start_xmit
+c0767210 t trace_event_raw_event_net_dev_start_xmit
+c07673d0 t perf_trace_net_dev_xmit
+c0767514 t trace_event_raw_event_net_dev_xmit
+c07675f4 t perf_trace_net_dev_template
+c0767728 t trace_event_raw_event_net_dev_template
+c07677fc t perf_trace_net_dev_rx_verbose_template
+c07679f8 t trace_event_raw_event_net_dev_rx_verbose_template
+c0767b90 t perf_trace_napi_poll
+c0767ce0 t trace_event_raw_event_napi_poll
+c0767dbc t perf_trace_qdisc_reset
+c0767f50 t perf_trace_qdisc_destroy
+c07680e4 t perf_trace_neigh_create
+c0768278 t trace_event_raw_event_neigh_create
+c076839c t __bpf_trace_net_dev_xmit
+c07683d8 t __bpf_trace_sock_exceed_buf_limit
+c0768414 t __bpf_trace_fib_table_lookup
+c0768450 t __bpf_trace_qdisc_dequeue
+c076848c t __bpf_trace_br_fdb_external_learn_add
+c07684c4 t __bpf_trace_page_pool_release
+c0768500 t perf_trace_sock_exceed_buf_limit
+c0768664 t trace_event_raw_event_sock_exceed_buf_limit
+c076877c t perf_trace_tcp_event_sk
+c07688ec t trace_event_raw_event_tcp_event_sk
+c0768a14 t perf_trace_tcp_event_skb
+c0768bd4 t trace_event_raw_event_tcp_event_skb
+c0768d50 t perf_trace_fib_table_lookup
+c0768f50 t trace_event_raw_event_fib_table_lookup
+c0769114 t perf_trace_br_fdb_add
+c076927c t trace_event_raw_event_br_fdb_add
+c07693a0 t perf_trace_fdb_delete
+c076957c t perf_trace_neigh_update
+c07697b4 t trace_event_raw_event_neigh_update
+c0769978 t perf_trace_neigh__update
+c0769b80 t trace_event_raw_event_neigh__update
+c0769d18 t __bpf_trace_br_fdb_add
+c0769d5c t __bpf_trace_br_fdb_update
+c0769da0 t __bpf_trace_neigh_create
+c0769de4 t __bpf_trace_neigh_update
+c0769e2c t trace_raw_output_neigh_update
+c0769f94 t trace_raw_output_neigh__update
+c076a080 t perf_trace_tcp_probe
+c076a2d0 t perf_trace_br_fdb_update
+c076a490 t perf_trace_br_fdb_external_learn_add
+c076a670 t perf_trace_qdisc_create
+c076a7f4 t perf_trace_net_dev_xmit_timeout
+c076a99c t trace_event_raw_event_br_fdb_update
+c076aaec t trace_event_raw_event_tcp_probe
+c076acf4 t trace_event_raw_event_qdisc_create
+c076ae14 t trace_event_raw_event_br_fdb_external_learn_add
+c076af7c t trace_event_raw_event_qdisc_reset
+c076b0b4 t trace_event_raw_event_qdisc_destroy
+c076b1ec t trace_event_raw_event_net_dev_xmit_timeout
+c076b32c t trace_event_raw_event_fdb_delete
+c076b498 t net_test_phy_phydev
+c076b4b4 T net_selftest_get_count
+c076b4c4 t net_test_phy_loopback_disable
+c076b4e8 t net_test_phy_loopback_enable
+c076b50c t net_test_netif_carrier
+c076b528 t __net_test_loopback
+c076b968 t net_test_phy_loopback_tcp
+c076b9d4 t net_test_phy_loopback_udp_mtu
+c076ba40 t net_test_phy_loopback_udp
+c076baa4 T net_selftest_get_strings
+c076bb00 T net_selftest
+c076bbd4 t net_test_loopback_validate
+c076be08 T ptp_parse_header
+c076be80 T ptp_msg_is_sync
+c076beb8 T ptp_classify_raw
+c076bf94 t read_prioidx
+c076bfa8 t cgrp_css_alloc
+c076bfd8 t read_priomap
+c076c060 t net_prio_attach
+c076c0e4 t update_netprio
+c076c118 t cgrp_css_free
+c076c124 t netprio_set_prio
+c076c228 t cgrp_css_online
+c076c2dc t write_priomap
+c076c3c4 t netprio_device_event
+c076c404 T task_cls_state
+c076c418 t cgrp_css_online
+c076c438 t read_classid
+c076c44c t update_classid_sock
+c076c498 t update_classid_task
+c076c514 t write_classid
+c076c58c t cgrp_attach
+c076c5fc t cgrp_css_free
+c076c608 t cgrp_css_alloc
+c076c638 T lwtunnel_build_state
+c076c73c T lwtunnel_output
+c076c7cc T lwtunnel_xmit
+c076c85c T lwtunnel_input
+c076c8ec T lwtunnel_get_encap_size
+c076c954 T lwtunnel_cmp_encap
+c076c9e0 T lwtunnel_valid_encap_type
+c076cb3c T lwtunnel_valid_encap_type_attr
+c076cc10 T lwtunnel_fill_encap
+c076cd74 T lwtunnel_state_alloc
+c076cd88 T lwtstate_free
+c076cde8 T lwtunnel_encap_del_ops
+c076ce48 T lwtunnel_encap_add_ops
+c076ce98 t bpf_encap_nlsize
+c076cea8 t bpf_lwt_prog_cmp
+c076cee0 t bpf_lwt_prog_destroy
+c076cf0c t bpf_destroy_state
+c076cf38 t bpf_parse_prog
+c076d018 t bpf_build_state
+c076d1cc t bpf_encap_cmp
+c076d228 t run_lwt_bpf.constprop.3
+c076d4f8 t bpf_output
+c076d5ac t bpf_fill_lwt_prog.part.2
+c076d630 t bpf_fill_encap_info
+c076d6bc t bpf_input
+c076d94c t bpf_lwt_xmit_reroute
+c076dd28 t bpf_xmit
+c076ddf8 T bpf_lwt_push_ip_encap
+c076e2f8 T dst_cache_init
+c076e33c T dst_cache_reset_now
+c076e374 T dst_cache_destroy
+c076e3a4 T dst_cache_set_ip6
+c076e45c t dst_cache_per_cpu_get
+c076e544 T dst_cache_get
+c076e564 T dst_cache_get_ip4
+c076e5a0 T dst_cache_get_ip6
+c076e5e0 T dst_cache_set_ip4
+c076e670 T gro_cells_receive
+c076e7c8 t gro_cell_poll
+c076e864 t percpu_free_defer_callback
+c076e888 T gro_cells_init
+c076e91c T gro_cells_destroy
+c076e9f4 t alloc_sk_msg
+c076ea30 T sk_psock_init
+c076ec10 t sk_psock_verdict_data_ready
+c076ec80 T sk_msg_memcopy_from_iter
+c076ee4c T sk_msg_return
+c076ef08 t sk_msg_free_elem
+c076f000 t __sk_msg_free
+c076f100 T sk_msg_free_nocharge
+c076f114 T sk_msg_free
+c076f128 t sk_psock_skb_ingress_enqueue
+c076f24c t sk_psock_skb_ingress_self
+c076f340 t __sk_msg_free_partial
+c076f4a8 T sk_msg_free_partial
+c076f4b8 T sk_msg_return_zero
+c076f628 T sk_msg_trim
+c076f7cc T sk_msg_alloc
+c076fa40 T sk_msg_recvmsg
+c076fddc t sk_psock_backlog
+c07700b0 T sk_msg_zerocopy_from_iter
+c0770258 T sk_msg_clone
+c0770500 t sk_psock_destroy
+c07707bc T sk_msg_is_readable
+c07707f4 T sk_psock_msg_verdict
+c0770a8c t sk_psock_write_space
+c0770af8 t sk_psock_skb_redirect
+c0770c1c T sk_psock_tls_strp_read
+c0770d94 t sk_psock_verdict_recv
+c077109c T sk_msg_free_partial_nocharge
+c07710ac T sk_psock_link_pop
+c0771128 T sk_psock_stop
+c07711b0 T sk_psock_start_verdict
+c07711e8 T sk_psock_stop_verdict
+c077126c T sk_psock_drop
+c077133c t sock_map_get_next_key
+c0771394 T bpf_sk_redirect_map
+c0771458 t sock_map_seq_start
+c077149c t sock_map_seq_next
+c07714ec t sock_hash_seq_start
+c0771550 t sock_hash_seq_next
+c07715e4 t sock_map_prog_lookup
+c0771680 t sock_hash_lookup_elem_raw
+c07716e8 t sock_map_fini_seq_private
+c07716f8 t sock_hash_fini_seq_private
+c0771708 t sock_map_iter_detach_target
+c0771718 t sock_map_init_seq_private
+c0771744 t sock_hash_init_seq_private
+c0771774 t sock_map_seq_show
+c0771810 t sock_map_seq_stop
+c0771830 t sock_hash_seq_show
+c07718cc t sock_hash_seq_stop
+c07718ec t sock_map_iter_attach_target
+c0771978 t sock_map_lookup_sys
+c07719d0 t sock_map_alloc
+c0771a88 t sock_hash_alloc
+c0771be0 t sock_hash_free_elem
+c0771c18 T bpf_msg_redirect_map
+c0771cd4 t sock_hash_release_progs
+c0771d94 t sock_map_release_progs
+c0771e54 t sock_map_unref
+c0772014 t sock_map_free
+c077214c t sock_hash_free
+c077236c t __sock_map_delete.constprop.7
+c07723ec t sock_map_remove_links
+c07724f0 t sock_map_delete_elem
+c0772520 T sock_map_unhash
+c07725c4 T sock_map_destroy
+c077271c T sock_map_close
+c0772894 t sock_map_lookup
+c0772958 t sock_map_link
+c0772e20 t sock_map_update_common
+c0773068 T bpf_sock_map_update
+c07730d8 t sock_hash_update_common
+c07735f0 T bpf_sock_hash_update
+c077365c t sock_map_update_elem
+c077375c t __sock_hash_lookup_elem
+c0773948 T bpf_sk_redirect_hash
+c07739f0 T bpf_msg_redirect_hash
+c0773a90 t sock_hash_lookup
+c0773b38 t sock_hash_lookup_sys
+c0773b78 t sock_hash_delete_elem
+c0773de0 t sock_hash_get_next_key
+c077409c T sock_map_get_from_fd
+c0774188 T sock_map_prog_detach
+c07742ec T sock_map_update_elem_sys
+c0774444 T sock_map_bpf_prog_query
+c07745d0 t notsupp_get_next_key
+c07745e4 t bpf_sk_storage_ptr
+c07745f4 t bpf_sk_storage_map_seq_find_next
+c0774734 t bpf_sk_storage_map_seq_start
+c0774774 t bpf_sk_storage_map_seq_next
+c07747b0 t bpf_sk_storage_uncharge
+c07747d8 t bpf_sk_storage_charge
+c0774830 t bpf_sk_storage_del
+c0774874 t bpf_fd_sk_storage_delete_elem
+c07748ec t bpf_fd_sk_storage_update_elem
+c0774984 t bpf_fd_sk_storage_lookup_elem
+c0774a28 t bpf_sk_storage_map_free
+c0774a58 t bpf_sk_storage_map_alloc
+c0774a8c t bpf_iter_fini_sk_storage_map
+c0774a9c t bpf_iter_detach_map
+c0774aac t bpf_iter_init_sk_storage_map
+c0774ad8 t __bpf_sk_storage_map_seq_show
+c0774b78 t bpf_sk_storage_map_seq_show
+c0774b84 t bpf_sk_storage_map_seq_stop
+c0774b9c t bpf_iter_attach_map
+c0774c20 t bpf_sk_storage_tracing_allowed
+c0774cc4 T bpf_sk_storage_diag_alloc
+c0774ed4 T bpf_sk_storage_get_tracing
+c0775074 T bpf_sk_storage_diag_free
+c07750c0 T bpf_sk_storage_delete
+c07751c8 T bpf_sk_storage_delete_tracing
+c07752f8 t diag_get
+c07754bc T bpf_sk_storage_diag_put
+c0775754 T bpf_sk_storage_get
+c07758c4 T bpf_sk_storage_free
+c0775970 T bpf_sk_storage_clone
+c0775b88 T of_get_phy_mode
+c0775c54 t of_get_mac_addr
+c0775cb8 T of_get_mac_address
+c0775e1c T of_get_ethdev_address
+c0775e88 T eth_header_parse_protocol
+c0775eac T eth_validate_addr
+c0775ee0 T eth_header_parse
+c0775f0c T eth_header_cache
+c0775f68 T eth_header_cache_update
+c0775f84 T eth_header
+c0776028 T ether_setup
+c07760a8 T eth_prepare_mac_addr_change
+c0776100 T eth_commit_mac_addr_change
+c0776118 T alloc_etherdev_mqs
+c077614c T sysfs_format_mac
+c077617c T eth_gro_complete
+c07761e4 T eth_mac_addr
+c0776220 t fwnode_get_mac_addr
+c0776264 T fwnode_get_mac_address
+c07762d8 T device_get_mac_address
+c07762f8 T device_get_ethdev_address
+c0776368 T eth_gro_receive
+c0776544 T eth_type_trans
+c07766c0 T eth_get_headlen
+c0776798 W arch_get_platform_mac_address
+c07767a8 T eth_platform_get_mac_address
+c07767ec T platform_get_ethdev_address
+c0776858 T nvmem_get_mac_address
+c0776920 T dev_trans_start
+c0776970 t netif_freeze_queues
+c07769e8 T netif_tx_lock
+c07769f4 t noop_enqueue
+c0776a14 t noop_dequeue
+c0776a24 t noqueue_init
+c0776a3c t pfifo_fast_dequeue
+c0776cfc t pfifo_fast_peek
+c0776d4c T mini_qdisc_pair_block_init
+c0776d60 t netif_unfreeze_queues
+c0776dd0 T netif_tx_unlock
+c0776de4 t pfifo_fast_dump
+c0776e60 t __skb_array_destroy_skb
+c0776e70 t pfifo_fast_destroy
+c0776ea4 T dev_graft_qdisc
+c0776efc T mq_change_real_num_tx
+c0776fdc T mini_qdisc_pair_swap
+c0777044 T mini_qdisc_pair_init
+c077708c t qdisc_maybe_clear_missed
+c077710c t pfifo_fast_enqueue
+c077726c T netif_carrier_off
+c07772d0 T netif_carrier_event
+c0777320 t psched_ratecfg_precompute__.part.8
+c077738c T psched_ratecfg_precompute
+c077741c T psched_ppscfg_precompute
+c0777458 t pfifo_fast_init
+c077751c t dev_watchdog
+c0777700 t pfifo_fast_change_tx_queue_len
+c07779bc t pfifo_fast_reset
+c0777aa8 T qdisc_reset
+c0777bac t dev_reset_queue.constprop.11
+c0777c78 T __netdev_watchdog_up
+c0777d2c T netif_carrier_on
+c0777db0 t __qdisc_destroy
+c0777e70 T qdisc_put
+c0777ed4 T qdisc_put_unlocked
+c0777f10 T sch_direct_xmit
+c0778320 T __qdisc_run
+c0778894 T qdisc_alloc
+c0778a20 T qdisc_create_dflt
+c0778af8 t attach_one_default_qdisc.constprop.13
+c0778b80 T dev_activate
+c0778ed4 T qdisc_free
+c0778f18 t qdisc_free_cb
+c0778f28 T qdisc_destroy
+c0778f40 T dev_deactivate_many
+c07791e0 T dev_deactivate
+c0779248 T dev_qdisc_change_real_num_tx
+c0779268 T dev_qdisc_change_tx_queue_len
+c0779364 T dev_init_scheduler
+c07793f0 T dev_shutdown
+c07794b0 t mq_offload
+c0779544 t mq_select_queue
+c0779578 t mq_leaf
+c07795ac t mq_find
+c07795f0 t mq_dump_class
+c0779648 t mq_walk
+c07796e0 t mq_dump
+c0779804 t mq_attach
+c0779898 t mq_destroy
+c0779914 t mq_dump_class_stats
+c07799a0 t mq_graft
+c0779ae8 t mq_init
+c0779c14 t sch_frag_dst_get_mtu
+c0779c28 t sch_frag_prepare_frag
+c0779ce8 t sch_frag_xmit
+c0779edc t sch_fragment
+c077a3b4 T sch_frag_xmit_hook
+c077a400 t qdisc_match_from_root
+c077a4c8 t qdisc_leaf
+c077a510 T __qdisc_calculate_pkt_len
+c077a598 T qdisc_class_hash_insert
+c077a5f8 T qdisc_class_hash_remove
+c077a634 T qdisc_offload_dump_helper
+c077a6a8 t check_loop
+c077a740 t check_loop_fn
+c077a79c t tc_bind_tclass
+c077a834 T register_qdisc
+c077a950 t qdisc_lookup_default
+c077a9b4 T qdisc_class_hash_destroy
+c077a9c4 T qdisc_watchdog_init_clockid
+c077a9fc T qdisc_watchdog_init
+c077aa34 t qdisc_watchdog
+c077aa58 T qdisc_watchdog_cancel
+c077aa68 t qdisc_class_hash_alloc
+c077aacc T qdisc_class_hash_init
+c077ab10 T qdisc_offload_query_caps
+c077ab8c t qdisc_get_stab
+c077ae10 t tc_bind_class_walker
+c077af10 t qdisc_lookup_ops
+c077af7c t psched_net_exit
+c077af94 t psched_net_init
+c077afd8 t psched_show
+c077b038 T unregister_qdisc
+c077b0c8 t qdisc_hash_add.part.1
+c077b188 T qdisc_hash_add
+c077b1ac T qdisc_hash_del
+c077b25c T qdisc_offload_graft_helper
+c077b328 T qdisc_get_rtab
+c077b510 T qdisc_put_rtab
+c077b584 T qdisc_warn_nonwc
+c077b5cc T qdisc_watchdog_schedule_range_ns
+c077b63c t tc_dump_tclass_qdisc
+c077b764 t qdisc_put_stab.part.9
+c077b7c0 T qdisc_put_stab
+c077b7e8 t tc_dump_tclass
+c077b9f8 t tc_fill_tclass
+c077bc28 t qdisc_class_dump
+c077bc80 t tclass_notify.constprop.17
+c077bd40 t tcf_node_bind
+c077bed8 t tc_fill_qdisc
+c077c28c t tc_dump_qdisc_root
+c077c440 t tc_dump_qdisc
+c077c610 t qdisc_notify
+c077c740 t qdisc_graft
+c077ccc8 T qdisc_class_hash_grow
+c077ceb0 T qdisc_get_default
+c077ced8 T qdisc_set_default
+c077cf5c T qdisc_lookup
+c077cfac T qdisc_tree_reduce_backlog
+c077d130 t tc_ctl_tclass
+c077d530 t tc_get_qdisc
+c077d800 t qdisc_create
+c077dcb0 t tc_modify_qdisc
+c077e400 T qdisc_lookup_rcu
+c077e450 t blackhole_enqueue
+c077e47c t blackhole_dequeue
+c077e48c t tcf_chain_head_change_dflt
+c077e49c T tcf_exts_num_actions
+c077e4fc t tcf_net_init
+c077e538 T tc_skb_ext_tc_enable
+c077e54c T tc_skb_ext_tc_disable
+c077e560 T register_tcf_proto_ops
+c077e5d0 T unregister_tcf_proto_ops
+c077e684 T tcf_queue_work
+c077e6bc t __tcf_get_next_chain
+c077e76c t tcf_chain0_head_change
+c077e7d4 t tcf_chain_create
+c077e858 T tcf_qevent_dump
+c077e8b4 t tcf_chain0_head_change_cb_del
+c077e9a4 t tcf_block_owner_del
+c077ea2c T tcf_exts_destroy
+c077ea64 T tcf_exts_change
+c077ead8 T tcf_exts_validate_ex
+c077ec60 T tcf_exts_validate
+c077ec9c T tcf_exts_dump_stats
+c077ecdc T tc_setup_cb_call
+c077ee08 T tc_cleanup_offload_action
+c077ee60 t __tcf_proto_lookup_ops
+c077eec4 t tcf_net_exit
+c077eee4 T tcf_exts_dump
+c077f054 t __tcf_qdisc_cl_find
+c077f0c0 t tcf_proto_check_kind
+c077f104 t tcf_proto_lookup_ops
+c077f1a0 t tcf_proto_is_unlocked.part.15
+c077f1dc T tcf_qevent_handle
+c077f394 t tc_setup_action.part.16
+c077f574 T tc_setup_offload_action
+c077f59c t __tcf_qdisc_find.part.12
+c077f75c t tc_cls_offload_cnt_update.constprop.17
+c077f808 T tc_setup_cb_add
+c077f9e4 T tc_setup_cb_reoffload
+c077fa5c T tcf_block_netif_keep_dst
+c077facc T tc_setup_cb_destroy
+c077fc64 T tc_setup_cb_replace
+c077feb8 T tcf_qevent_validate_change
+c077ff28 t tcf_proto_signal_destroying
+c077ffe8 t tcf_block_refcnt_get
+c0780080 T tcf_classify
+c078018c t __tcf_block_find
+c0780290 t __tcf_get_next_proto
+c07803c0 t tcf_chain_tp_find
+c078049c T tcf_exts_terse_dump
+c0780584 t tcf_fill_node
+c07807dc t tcf_node_dump
+c0780868 t tfilter_notify
+c07809a8 t tc_chain_fill_node
+c0780b88 t tc_chain_notify
+c0780c84 t __tcf_chain_get
+c0780d90 T tcf_chain_get_by_act
+c0780da4 t __tcf_chain_put
+c0780fa0 T tcf_chain_put_by_act
+c0780fb4 T tcf_get_next_chain
+c0780fec t tcf_proto_destroy
+c0781090 t tcf_proto_put
+c07810e8 T tcf_get_next_proto
+c0781120 t tcf_chain_flush
+c07811cc t tcf_chain_tp_delete_empty
+c07812dc t tcf_chain_dump
+c0781538 t tfilter_notify_chain.constprop.18
+c07815e0 t tcf_block_playback_offloads
+c0781758 t tcf_block_unbind
+c078180c t tc_block_indr_cleanup
+c078192c t tcf_block_setup
+c0781b28 t tcf_block_offload_cmd
+c0781c64 t tcf_block_offload_unbind
+c0781cfc t __tcf_block_put
+c0781e1c T tcf_block_get_ext
+c0782224 T tcf_block_get
+c07822c0 T tcf_qevent_init
+c078234c t tcf_block_put_ext.part.9
+c0782394 T tcf_block_put_ext
+c07823a8 T tcf_block_put
+c078240c T tcf_qevent_destroy
+c0782438 t tc_dump_chain
+c07826e4 t tcf_block_release
+c0782740 t tc_ctl_chain
+c0782d3c t tc_get_tfilter
+c07831cc t tc_del_tfilter
+c078388c t tc_new_tfilter
+c07842dc t tc_dump_tfilter
+c07845bc T tc_setup_action
+c07845d8 T tcf_action_set_ctrlact
+c07845f4 t tcf_action_fill_size
+c078463c T tcf_action_update_stats
+c07847b4 T tcf_dev_queue_xmit
+c07847c8 t offload_action_init
+c078485c t tcf_action_offload_cmd
+c07848e4 t tcf_action_offload_del_ex
+c07849d0 t tcf_free_cookie_rcu
+c07849f4 t tcf_set_action_cookie
+c0784a28 t tcf_action_cleanup
+c0784aa8 T tcf_idr_cleanup
+c0784b04 t tcf_pernet_del_id_list
+c0784b98 t find_dump_kind
+c0784c58 t tc_lookup_action_n
+c0784cbc t tcf_action_offload_add_ex
+c0784e24 t tc_lookup_action
+c0784e94 T tcf_action_check_ctrlact
+c0784f60 t __tcf_action_put
+c0785004 t tcf_action_put_many
+c078505c T tcf_idr_release
+c0785098 T tcf_register_action
+c078523c T tcf_unregister_action
+c07852c8 T tcf_action_exec
+c0785444 T tcf_idr_create
+c07855e8 T tcf_idr_create_from_flags
+c0785624 t tcf_idr_release_unsafe
+c07856a4 T tcf_idr_check_alloc
+c07857ec T tcf_idrinfo_destroy
+c0785894 T tcf_action_update_hw_stats
+c0785988 T tcf_idr_search
+c0785a34 T tcf_action_destroy
+c0785ab4 T tcf_action_dump_old
+c0785ad4 T tcf_idr_insert_many
+c0785b24 T tc_action_load_ops
+c0785cc8 T tcf_action_init_1
+c0785f14 T tcf_action_init
+c07861dc T tcf_action_copy_stats
+c078631c t tcf_action_dump_terse
+c0786450 T tcf_action_dump_1
+c0786628 T tcf_generic_walker
+c0786a08 t __tcf_generic_walker
+c0786a54 t tc_dump_action
+c0786d68 t tca_action_flush
+c078700c T tcf_action_dump
+c0787110 t tca_get_fill.constprop.12
+c078726c t tca_action_gd
+c078779c t tcf_action_add
+c0787958 t tc_ctl_action
+c0787aac t tcf_reoffload_del_notify
+c0787bd0 T tcf_action_reoffload_cb
+c0787da8 t qdisc_dequeue_head
+c0787e60 t qdisc_peek_head
+c0787e68 t fifo_destroy
+c0787ef8 t fifo_hd_dump
+c0787f60 t qdisc_reset_queue
+c0787ff0 t pfifo_tail_enqueue
+c07880fc t fifo_dump
+c07881a4 t bfifo_enqueue
+c0788230 T fifo_set_limit
+c07882d8 T fifo_create_dflt
+c0788338 t __fifo_init.constprop.4
+c07883f8 t fifo_hd_init
+c0788404 t fifo_init
+c07884a0 t pfifo_enqueue
+c0788520 T tcf_em_register
+c07885ac T tcf_em_unregister
+c07885d8 t tcf_em_lookup
+c078864c T tcf_em_tree_dump
+c0788840 T __tcf_em_tree_match
+c07889c0 t tcf_em_tree_destroy.part.0
+c0788a64 T tcf_em_tree_destroy
+c0788a7c T tcf_em_tree_validate
+c0788e2c T __traceiter_netlink_extack
+c0788e74 T do_trace_netlink_extack
+c0788ec0 t netlink_compare
+c0788ef0 t netlink_update_listeners
+c0788fac t netlink_update_subscriptions
+c0789034 t netlink_ioctl
+c0789048 T netlink_strict_get_check
+c0789064 t netlink_update_socket_mc
+c07890cc t netlink_undo_bind
+c0789134 t perf_trace_netlink_extack
+c0789250 t trace_event_raw_event_netlink_extack
+c0789314 t trace_raw_output_netlink_extack
+c078935c t __bpf_trace_netlink_extack
+c0789368 T netlink_add_tap
+c07893e8 T netlink_remove_tap
+c07894a4 T __netlink_ns_capable
+c07894ec T netlink_ns_capable
+c07894fc T netlink_capable
+c0789518 T netlink_net_capable
+c0789538 t netlink_skb_set_owner_r
+c07895c8 t netlink_overrun
+c0789644 T netlink_set_err
+c0789738 t netlink_sock_destruct_work
+c0789748 t netlink_skb_destructor
+c07897c4 t netlink_trim
+c0789888 T __nlmsg_put
+c07898ec T netlink_has_listeners
+c078995c t netlink_data_ready
+c0789968 T netlink_kernel_release
+c0789988 t netlink_tap_init_net
+c07899c8 t __netlink_create
+c0789a88 t netlink_sock_destruct
+c0789b6c T netlink_register_notifier
+c0789b84 T netlink_unregister_notifier
+c0789b9c t netlink_net_exit
+c0789bb4 t netlink_net_init
+c0789c00 t netlink_seq_show
+c0789d44 t __netlink_seq_next
+c0789df0 t netlink_seq_next
+c0789e14 t netlink_seq_stop
+c0789ec8 t deferred_put_nlk_sk
+c0789f80 t netlink_getsockopt
+c078a1f4 t netlink_seq_start
+c078a280 t netlink_hash
+c078a2d8 t netlink_getname
+c078a3dc t netlink_create
+c078a690 t netlink_deliver_tap
+c078a904 t __netlink_sendskb
+c078a944 t netlink_dump
+c078ac78 t netlink_recvmsg
+c078b020 T netlink_broadcast
+c078b4ec t netlink_lookup
+c078b6c0 T __netlink_dump_start
+c078b8d4 t netlink_insert
+c078bd34 t netlink_autobind
+c078bf5c t netlink_connect
+c078c074 T netlink_table_grab
+c078c18c T netlink_table_ungrab
+c078c1bc T __netlink_kernel_create
+c078c424 t netlink_realloc_groups
+c078c4e8 t netlink_setsockopt
+c078c8b0 t netlink_bind
+c078cbb0 t netlink_release
+c078d13c T netlink_getsockbyfilp
+c078d1c4 T netlink_attachskb
+c078d3d4 T netlink_unicast
+c078d618 t netlink_sendmsg
+c078daa4 T netlink_ack
+c078dec0 T netlink_rcv_skb
+c078dfd8 T nlmsg_notify
+c078e120 T netlink_sendskb
+c078e18c T netlink_detachskb
+c078e1f0 T __netlink_change_ngroups
+c078e2b0 T netlink_change_ngroups
+c078e2e4 T __netlink_clear_multicast_users
+c078e350 T genl_lock
+c078e364 T genl_unlock
+c078e378 t genl_lock_dumpit
+c078e3c4 t ctrl_dumppolicy_done
+c078e3e0 t genl_op_from_small
+c078e4a4 t genl_family_find_byname
+c078e530 T genlmsg_put
+c078e5c4 t ctrl_dumppolicy_prep
+c078e66c t genl_pernet_exit
+c078e690 t genl_bind
+c078e778 t genl_rcv
+c078e7b4 t genl_parallel_done
+c078e7f4 t genl_lock_done
+c078e854 t genl_pernet_init
+c078e908 T genlmsg_multicast_allns
+c078ea64 T genl_notify
+c078eb00 t genl_op_from_full
+c078eb80 t genl_get_cmd
+c078ec48 t genl_get_cmd_by_index
+c078ecc8 t ctrl_dumppolicy_start
+c078ee70 t genl_family_rcv_msg_attrs_parse.constprop.3
+c078ef68 t genl_rcv_msg
+c078f338 t genl_start
+c078f498 t ctrl_dumppolicy
+c078f7f8 t ctrl_fill_info
+c078fbcc t ctrl_dumpfamily
+c078fcac t ctrl_build_family_msg
+c078fd34 t ctrl_getfamily
+c078fe60 t genl_ctrl_event
+c07901cc T genl_register_family
+c0790814 T genl_unregister_family
+c07909ec t add_policy
+c0790b14 T netlink_policy_dump_get_policy_idx
+c0790bb8 t __netlink_policy_dump_write_attr
+c0791048 T netlink_policy_dump_add_policy
+c07911b8 T netlink_policy_dump_loop
+c07911ec T netlink_policy_dump_attr_size_estimate
+c0791218 T netlink_policy_dump_write_attr
+c0791234 T netlink_policy_dump_write
+c07913c0 T netlink_policy_dump_free
+c07913cc T __traceiter_bpf_test_finish
+c0791414 T bpf_fentry_test1
+c0791424 t perf_trace_bpf_test_finish
+c07914f0 t trace_event_raw_event_bpf_test_finish
+c0791578 t trace_raw_output_bpf_test_finish
+c07915bc t __bpf_trace_bpf_test_finish
+c07915c8 t xdp_test_run_init_page
+c0791734 t bpf_test_timer_continue
+c07918a4 t bpf_test_run_xdp_live
+c079209c t bpf_ctx_finish
+c0792180 t bpf_test_run
+c079254c t bpf_test_finish
+c07927dc t bpf_test_init
+c07928e4 t bpf_ctx_init
+c07929cc T bpf_fentry_test2
+c07929dc T bpf_fentry_test3
+c07929f0 T bpf_fentry_test4
+c0792a0c T bpf_fentry_test5
+c0792a30 T bpf_fentry_test6
+c0792a60 T bpf_fentry_test7
+c0792a6c T bpf_fentry_test8
+c0792a7c T bpf_modify_return_test
+c0792a98 T bpf_kfunc_call_test1
+c0792ad8 T bpf_kfunc_call_test2
+c0792ae8 T bpf_kfunc_call_test3
+c0792af4 T bpf_kfunc_call_test_acquire
+c0792b64 T bpf_kfunc_call_memb_acquire
+c0792bac T bpf_kfunc_call_test_release
+c0792be8 T bpf_kfunc_call_memb_release
+c0792bf4 T bpf_kfunc_call_memb1_release
+c0792c38 T bpf_kfunc_call_test_get_rdwr_mem
+c0792c4c T bpf_kfunc_call_test_get_rdonly_mem
+c0792c60 T bpf_kfunc_call_test_acq_rdonly_mem
+c0792c74 T bpf_kfunc_call_int_mem_release
+c0792c80 T bpf_kfunc_call_test_kptr_get
+c0792cec T bpf_kfunc_call_test_pass_ctx
+c0792cf8 T bpf_kfunc_call_test_pass1
+c0792d04 T bpf_kfunc_call_test_pass2
+c0792d10 T bpf_kfunc_call_test_fail1
+c0792d1c T bpf_kfunc_call_test_fail2
+c0792d28 T bpf_kfunc_call_test_fail3
+c0792d34 T bpf_kfunc_call_test_mem_len_pass1
+c0792d40 T bpf_kfunc_call_test_mem_len_fail1
+c0792d4c T bpf_kfunc_call_test_mem_len_fail2
+c0792d58 T bpf_kfunc_call_test_ref
+c0792d64 T bpf_kfunc_call_test_destructive
+c0792d70 T bpf_prog_test_run_tracing
+c0792f88 T bpf_prog_test_run_raw_tp
+c07931ac T bpf_prog_test_run_skb
+c0793878 T bpf_prog_test_run_xdp
+c0793e70 T bpf_prog_test_run_flow_dissector
+c07940cc T bpf_prog_test_run_sk_lookup
+c0794528 T bpf_prog_test_run_syscall
+c07947a8 T ethtool_op_get_ts_info
+c07947c4 t __ethtool_get_sset_count
+c07948a0 t __ethtool_get_flags
+c0794914 T ethtool_intersect_link_masks
+c079495c t ethtool_set_coalesce_supported
+c0794a84 T ethtool_get_module_eeprom_call
+c0794b00 T ethtool_op_get_link
+c0794b18 T ethtool_convert_legacy_u32_to_link_mode
+c0794b34 T ethtool_convert_link_mode_to_legacy_u32
+c0794b6c T __ethtool_get_link_ksettings
+c0794c1c T ethtool_sprintf
+c0794c90 T ethtool_rx_flow_rule_destroy
+c0794cb4 t kmalloc_array
+c0794ce0 t _copy_from_user
+c0794d3c t __ethtool_set_flags
+c0794e10 t _copy_to_user
+c0794e40 T ethtool_rx_flow_rule_create
+c0795498 t ethtool_tunable_valid
+c079550c t ethtool_phy_tunable_valid
+c0795578 t ethtool_get_feature_mask
+c0795640 T netdev_rss_key_fill
+c07956e8 t kzalloc.constprop.7
+c07956f4 t ethtool_get_per_queue_coalesce
+c0795800 t ethtool_get_value
+c0795894 t ethtool_get_channels
+c0795944 t store_link_ksettings_for_user.constprop.6
+c0795a18 t ethtool_get_coalesce
+c0795ae4 t ethtool_get_settings
+c0795c88 t load_link_ksettings_from_user
+c0795d6c t ethtool_set_settings
+c0795eac t ethtool_rxnfc_copy_from_user
+c0795f00 t ethtool_rxnfc_copy_to_user
+c0795fb4 t ethtool_set_rxnfc
+c0796084 t ethtool_copy_validate_indir
+c0796184 t ethtool_get_any_eeprom
+c0796398 t ethtool_set_channels
+c0796574 t ethtool_set_coalesce
+c0796678 t ethtool_set_per_queue_coalesce
+c0796868 t ethtool_set_per_queue
+c0796928 t ethtool_set_rxfh_indir
+c0796ad0 t ethtool_get_rxfh_indir
+c0796c84 t ethtool_get_rxfh
+c0796ed8 t ethtool_get_sset_info
+c07970e0 t ethtool_get_rxnfc
+c0797268 t ethtool_set_rxfh
+c0797648 T ethtool_virtdev_validate_cmd
+c0797708 T ethtool_virtdev_set_link_ksettings
+c0797768 T ethtool_get_module_info_call
+c07977cc t __dev_ethtool
+c0799f7c T dev_ethtool
+c079a110 T ethtool_params_from_link_mode
+c079a184 T ethtool_set_ethtool_phy_ops
+c079a1ac T convert_legacy_settings_to_link_ksettings
+c079a258 T __ethtool_get_link
+c079a2a0 T ethtool_get_max_rxfh_channel
+c079a368 T ethtool_check_ops
+c079a3b4 T __ethtool_get_ts_info
+c079a444 T ethtool_get_phc_vclocks
+c079a4c0 t ethnl_default_done
+c079a4e8 T ethtool_notify
+c079a610 t ethnl_netdev_event
+c079a644 t ethnl_fill_reply_header.part.2
+c079a74c t ethnl_default_dumpit
+c079aae0 t ethnl_default_notify
+c079ad94 T ethnl_ops_begin
+c079ae38 T ethnl_ops_complete
+c079ae74 T ethnl_parse_header_dev_get
+c079b0b4 t ethnl_default_parse
+c079b11c t ethnl_default_start
+c079b28c T ethnl_fill_reply_header
+c079b2a8 T ethnl_reply_init
+c079b384 t ethnl_default_doit
+c079b718 T ethnl_dump_put
+c079b758 T ethnl_bcastmsg_put
+c079b7a4 T ethnl_multicast
+c079b838 t ethnl_bitmap32_clear
+c079b91c t ethnl_compact_sanity_checks
+c079bbec t ethnl_parse_bit
+c079be30 t ethnl_update_bitset32.part.2
+c079c1cc T ethnl_bitset32_size
+c079c334 T ethnl_put_bitset32
+c079c6c0 T ethnl_bitset_is_compact
+c079c7ac T ethnl_update_bitset32
+c079c7c8 T ethnl_parse_bitset
+c079cb3c T ethnl_bitset_size
+c079cb50 T ethnl_put_bitset
+c079cb64 T ethnl_update_bitset
+c079cb80 t strset_cleanup_data
+c079cbc8 t strset_include.part.0
+c079cc04 t strset_reply_size
+c079cce0 t strset_parse_request
+c079cf08 t strset_prepare_data
+c079d1e8 t strset_fill_reply
+c079d584 t linkinfo_reply_size
+c079d594 t linkinfo_fill_reply
+c079d6a4 t linkinfo_prepare_data
+c079d720 T ethnl_set_linkinfo
+c079d92c t linkmodes_fill_reply
+c079db00 t linkmodes_reply_size
+c079db9c t linkmodes_prepare_data
+c079dc48 T ethnl_set_linkmodes
+c079e158 t linkstate_reply_size
+c079e194 t linkstate_fill_reply
+c079e2dc t linkstate_prepare_data
+c079e454 t debug_fill_reply
+c079e498 t debug_reply_size
+c079e4d4 t debug_prepare_data
+c079e534 T ethnl_set_debug
+c079e6ac t wol_reply_size
+c079e700 t wol_prepare_data
+c079e77c t wol_fill_reply
+c079e804 T ethnl_set_wol
+c079ea84 t features_prepare_data
+c079eae4 t features_fill_reply
+c079eb9c t features_reply_size
+c079ec5c T ethnl_set_features
+c079f09c t privflags_cleanup_data
+c079f0ac t privflags_fill_reply
+c079f124 t privflags_reply_size
+c079f190 t ethnl_get_priv_flags_info
+c079f2b0 t privflags_prepare_data
+c079f370 T ethnl_set_privflags
+c079f550 t rings_reply_size
+c079f560 t rings_fill_reply
+c079f808 t rings_prepare_data
+c079f878 T ethnl_set_rings
+c079fc68 t channels_reply_size
+c079fc78 t channels_fill_reply
+c079fe20 t channels_prepare_data
+c079fe80 T ethnl_set_channels
+c07a01c4 t coalesce_reply_size
+c07a01d4 t coalesce_put_bool
+c07a0248 t coalesce_fill_reply
+c07a06c4 t coalesce_prepare_data
+c07a0740 T ethnl_set_coalesce
+c07a0c58 t pause_reply_size
+c07a0c74 t pause_prepare_data
+c07a0d10 t pause_fill_reply
+c07a0ee8 T ethnl_set_pause
+c07a1100 t eee_reply_size
+c07a1174 t eee_prepare_data
+c07a11d8 t eee_fill_reply
+c07a1324 T ethnl_set_eee
+c07a1560 t tsinfo_fill_reply
+c07a16b0 t tsinfo_reply_size
+c07a17a4 t tsinfo_prepare_data
+c07a17e8 T ethnl_cable_test_finished
+c07a1828 t ethnl_cable_test_started
+c07a1934 T ethnl_cable_test_alloc
+c07a1a5c T ethnl_cable_test_free
+c07a1a84 T ethnl_cable_test_pulse
+c07a1b74 T ethnl_cable_test_step
+c07a1cac T ethnl_cable_test_amplitude
+c07a1dc0 T ethnl_cable_test_result
+c07a1ed4 T ethnl_cable_test_fault_length
+c07a1fe8 T ethnl_act_cable_test
+c07a212c T ethnl_act_cable_test_tdr
+c07a24a4 t ethnl_tunnel_info_fill_reply
+c07a27fc T ethnl_tunnel_info_doit
+c07a2aac T ethnl_tunnel_info_start
+c07a2b54 T ethnl_tunnel_info_dumpit
+c07a2d9c t fec_reply_size
+c07a2df4 t ethtool_fec_to_link_modes
+c07a2e50 t fec_stats_recalc
+c07a2f00 t fec_prepare_data
+c07a30a4 t fec_fill_reply
+c07a326c T ethnl_set_fec
+c07a353c t eeprom_reply_size
+c07a3554 t eeprom_cleanup_data
+c07a3564 t eeprom_fill_reply
+c07a3578 t eeprom_parse_request
+c07a36ec t eeprom_prepare_data
+c07a38f8 t stats_reply_size
+c07a3958 t stats_put_stats
+c07a3a78 t stats_fill_reply
+c07a3b8c t stats_prepare_data
+c07a3c7c t stats_parse_request
+c07a3d20 t stat_put.part.1
+c07a3e10 t stats_put_ctrl_stats
+c07a3eb4 t stats_put_mac_stats
+c07a429c t stats_put_phy_stats
+c07a42e0 t stats_put_rmon_hist.part.0
+c07a4464 t stats_put_rmon_stats
+c07a457c t phc_vclocks_reply_size
+c07a459c t phc_vclocks_cleanup_data
+c07a45ac t phc_vclocks_fill_reply
+c07a4644 t phc_vclocks_prepare_data
+c07a4688 t module_reply_size
+c07a46ac t module_fill_reply
+c07a4754 t module_prepare_data
+c07a47b4 T ethnl_set_module
+c07a4958 t pse_reply_size
+c07a497c t pse_fill_reply
+c07a4a24 t pse_prepare_data
+c07a4b08 T ethnl_set_pse
+c07a4c50 t accept_all
+c07a4c60 T nf_ct_get_tuple_skb
+c07a4c90 t allocate_hook_entries_size
+c07a4cd4 t nf_hook_entries_grow
+c07a4e58 t hooks_validate
+c07a4ee8 t nf_hook_entry_head
+c07a51b8 t __nf_hook_entries_try_shrink
+c07a52f4 t __nf_hook_entries_free
+c07a5304 T nf_hook_slow
+c07a53c4 T nf_hook_slow_list
+c07a54bc t netfilter_net_exit
+c07a54d4 T nf_ct_attach
+c07a550c T nf_conntrack_destroy
+c07a555c t nf_hook_entries_free.part.2
+c07a5590 T nf_hook_entries_delete_raw
+c07a562c t __nf_unregister_net_hook
+c07a5824 t __nf_register_net_hook
+c07a5984 T nf_hook_entries_insert_raw
+c07a59d4 T nf_unregister_net_hook
+c07a5a28 T nf_unregister_net_hooks
+c07a5a68 T nf_register_net_hook
+c07a5aec T nf_register_net_hooks
+c07a5b78 t netfilter_net_init
+c07a5c38 t seq_next
+c07a5c70 t nf_log_net_exit
+c07a5cdc t seq_stop
+c07a5cf0 t seq_start
+c07a5d24 T nf_log_set
+c07a5d84 T nf_log_unset
+c07a5dec T nf_log_register
+c07a5eb0 t nf_log_net_init
+c07a6038 T nf_log_unregister
+c07a6098 T nf_log_packet
+c07a6178 T nf_log_trace
+c07a6240 T nf_log_buf_add
+c07a631c T nf_log_buf_open
+c07a6394 t seq_show
+c07a64bc t __find_logger.part.2
+c07a6544 t nf_log_proc_dostring
+c07a66fc T nf_log_bind_pf
+c07a6774 T nf_logger_put
+c07a67c4 T nf_logger_find_get
+c07a6850 T nf_log_unbind_pf
+c07a6898 T nf_unregister_queue_handler
+c07a68b4 T nf_queue_nf_hook_drop
+c07a68e0 T nf_register_queue_handler
+c07a6928 T nf_queue_entry_get_refs
+c07a6b10 t nf_queue_entry_release_refs
+c07a6c20 T nf_queue_entry_free
+c07a6c40 T nf_queue
+c07a6f48 T nf_reinject
+c07a7170 T nf_register_sockopt
+c07a7248 T nf_unregister_sockopt
+c07a7294 t nf_sockopt_find.constprop.0
+c07a735c T nf_getsockopt
+c07a73c4 T nf_setsockopt
+c07a7448 T nf_ip_checksum
+c07a7574 T nf_ip6_checksum
+c07a76a0 T nf_checksum
+c07a76cc T nf_checksum_partial
+c07a7848 T nf_route
+c07a78a4 T nf_reroute
+c07a7954 T nf_hooks_lwtunnel_sysctl_handler
+c07a7a64 t rt_cache_seq_start
+c07a7a80 t rt_cache_seq_next
+c07a7aa8 t rt_cache_seq_stop
+c07a7ab4 t rt_cpu_seq_start
+c07a7af8 t rt_cpu_seq_next
+c07a7b3c t ipv4_dst_check
+c07a7b74 t netns_ip_rt_init
+c07a7ba0 t rt_genid_init
+c07a7bcc t ipv4_cow_metrics
+c07a7bf8 t fnhe_hashfun
+c07a7ca4 t fnhe_flush_routes
+c07a7d00 T rt_dst_alloc
+c07a7da8 t ip_handle_martian_source
+c07a7e88 t ip_rt_bug
+c07a7ec4 t ip_error
+c07a818c t dst_discard
+c07a81a0 t ipv4_inetpeer_exit
+c07a81cc t ipv4_inetpeer_init
+c07a8214 t sysctl_route_net_init
+c07a8314 t ip_rt_do_proc_exit
+c07a8358 t ip_rt_do_proc_init
+c07a8420 t rt_cpu_seq_show
+c07a84d4 t ipv4_negative_advice
+c07a8518 t sysctl_route_net_exit
+c07a8554 t rt_cache_seq_show
+c07a858c t rt_fill_info
+c07a8ad4 t find_exception
+c07a8c00 T __ip_select_ident
+c07a8d04 t rt_cpu_seq_stop
+c07a8d10 t rt_acct_proc_show
+c07a8dcc t __build_flow_key.constprop.14
+c07a8eb4 t ip_multipath_l3_keys
+c07a9020 t ipv4_link_failure
+c07a91e0 t update_or_create_fnhe
+c07a954c t ipv4_sysctl_rtcache_flush
+c07a95a8 T rt_dst_clone
+c07a96e0 t fib_multipath_custom_hash_outer.constprop.12
+c07a97e0 t fib_multipath_custom_hash_inner
+c07a9930 t ipv4_confirm_neigh
+c07a9b04 t ipv4_neigh_lookup
+c07a9dc8 t ipv4_mtu
+c07a9e90 t ipv4_default_advmss
+c07a9f80 t __ip_rt_update_pmtu
+c07aa18c t ip_rt_update_pmtu
+c07aa304 t __ip_do_redirect
+c07aa7b0 t ip_do_redirect
+c07aa844 T rt_cache_flush
+c07aa86c T ip_rt_send_redirect
+c07aaacc T ip_rt_get_source
+c07aac60 T ip_mtu_from_fib_result
+c07aad40 T rt_add_uncached_list
+c07aad98 t rt_cache_route
+c07aae64 t rt_set_nexthop.constprop.13
+c07ab204 T rt_del_uncached_list
+c07ab25c t ipv4_dst_destroy
+c07ab2dc T rt_flush_dev
+c07ab428 T ip_mc_validate_source
+c07ab500 t ip_route_input_rcu.part.11
+c07ab76c T fib_multipath_hash
+c07abb78 t ip_route_input_slow
+c07ac65c T ip_route_input_noref
+c07ac6c4 T ip_route_use_hint
+c07ac868 T ip_route_output_key_hash_rcu
+c07ad0d0 T ip_route_output_key_hash
+c07ad158 T ipv4_update_pmtu
+c07ad258 t __ipv4_sk_update_pmtu
+c07ad318 T ipv4_redirect
+c07ad408 T ipv4_sk_redirect
+c07ad4ac T ip_route_output_flow
+c07ad528 T ipv4_sk_update_pmtu
+c07ad748 T ip_route_output_tunnel
+c07ad86c t inet_rtm_getroute
+c07ae0a4 T ipv4_blackhole_route
+c07ae220 T fib_dump_info_fnhe
+c07ae440 T ip_rt_multicast_event
+c07ae470 T inet_peer_base_init
+c07ae48c T inet_peer_xrlim_allow
+c07ae4f0 t inetpeer_free_rcu
+c07ae50c t lookup
+c07ae62c T inet_getpeer
+c07ae930 T inet_putpeer
+c07ae990 T inetpeer_invalidate_tree
+c07ae9e4 T inet_del_offload
+c07aea30 T inet_add_offload
+c07aea70 T inet_add_protocol
+c07aeab0 T inet_del_protocol
+c07aeafc t ip_sublist_rcv_finish
+c07aeb60 t ip_rcv_finish_core.constprop.2
+c07af084 t ip_rcv_finish
+c07af148 t ip_rcv_core
+c07af630 t ip_sublist_rcv
+c07af81c T ip_call_ra_chain
+c07af934 T ip_protocol_deliver_rcu
+c07afbf8 t ip_local_deliver_finish
+c07afc98 T ip_local_deliver
+c07afd98 T ip_rcv
+c07afe58 T ip_list_rcv
+c07aff70 t ipv4_frags_pre_exit_net
+c07aff90 t ipv4_frags_exit_net
+c07affc4 t ip4_obj_cmpfn
+c07afff0 t ip4_frag_free
+c07b0008 t ip4_frag_init
+c07b00b0 t ipv4_frags_init_net
+c07b01cc t ip4_key_hashfn
+c07b028c t ip_expire
+c07b04a0 T ip_defrag
+c07b0db8 T ip_check_defrag
+c07b0fa4 t ip4_obj_hashfn
+c07b1064 t ip_forward_finish
+c07b114c T ip_forward
+c07b171c T __ip_options_compile
+c07b1d08 T ip_options_compile
+c07b1d84 T ip_options_rcv_srr
+c07b1fe8 T ip_options_build
+c07b20f0 T __ip_options_echo
+c07b251c T ip_options_fragment
+c07b25cc T ip_options_undo
+c07b26d4 T ip_options_get
+c07b2868 T ip_forward_options
+c07b2a5c t dst_output
+c07b2a6c T ip_send_check
+c07b2ad4 T ip_fraglist_init
+c07b2b78 T ip_frag_init
+c07b2bd8 t ip_mc_finish_output
+c07b2d24 t ip_reply_glue_bits
+c07b2d6c T ip_generic_getfrag
+c07b2e90 t ip_setup_cork
+c07b3008 t __ip_flush_pending_frames.constprop.12
+c07b30a0 t ip_finish_output2
+c07b364c t ip_copy_metadata
+c07b38f8 T ip_fraglist_prepare
+c07b39c4 T ip_frag_next
+c07b3b58 T ip_do_fragment
+c07b43c0 t ip_fragment.constprop.18
+c07b44b0 t __ip_finish_output
+c07b4754 t ip_finish_output
+c07b481c T ip_output
+c07b495c t __ip_append_data
+c07b5884 t ip_append_data.part.11
+c07b5938 T __ip_local_out
+c07b5a74 T ip_local_out
+c07b5ab8 T ip_build_and_send_pkt
+c07b5c88 T __ip_queue_xmit
+c07b6070 T ip_queue_xmit
+c07b6080 T ip_mc_output
+c07b6338 T ip_append_data
+c07b6358 T ip_append_page
+c07b67f0 T __ip_make_skb
+c07b6c08 T ip_send_skb
+c07b6c9c T ip_push_pending_frames
+c07b6ccc T ip_flush_pending_frames
+c07b6ce0 T ip_make_skb
+c07b6de0 T ip_send_unicast_reply
+c07b70d0 T ip_sock_set_freebind
+c07b7100 T ip_sock_set_recverr
+c07b7130 T ip_sock_set_mtu_discover
+c07b7170 T ip_sock_set_pktinfo
+c07b71a4 T ip_cmsg_recv_offset
+c07b7590 t ip_ra_destroy_rcu
+c07b7604 t ip_mcast_join_leave
+c07b7700 t do_mcast_group_source
+c07b7890 t ip_get_mcast_msfilter
+c07b7a2c T ip_cmsg_send
+c07b7cac T ip_ra_control
+c07b7e7c T ip_icmp_error
+c07b7f9c T ip_local_error
+c07b808c T ip_recv_error
+c07b8338 T __ip_sock_set_tos
+c07b83ac T ip_sock_set_tos
+c07b83e0 T do_ip_setsockopt
+c07b9710 T ip_setsockopt
+c07b97b4 T ipv4_pktinfo_prepare
+c07b9894 T do_ip_getsockopt
+c07ba28c T ip_getsockopt
+c07ba388 T inet_ehash_locks_alloc
+c07ba3a0 T inet_pernet_hashinfo_alloc
+c07ba438 T inet_pernet_hashinfo_free
+c07ba478 t inet_bind_bucket_destroy.part.8
+c07ba498 t inet_bind2_bucket_destroy.part.9
+c07ba4b8 T inet_hashinfo2_init_mod
+c07ba530 T sock_gen_put
+c07ba65c T sock_edemux
+c07ba66c t inet_ehashfn
+c07ba768 T __inet_lookup_established
+c07ba950 t __inet_check_established
+c07bac48 t inet_lhash2_lookup
+c07bad88 T __inet_lookup_listener
+c07bb168 T inet_put_port
+c07bb22c t inet_lhash2_bucket_sk
+c07bb408 T inet_unhash
+c07bb54c T inet_bind_bucket_create
+c07bb5b0 T inet_bind_bucket_destroy
+c07bb5c8 T inet_bind_bucket_match
+c07bb604 T inet_bind2_bucket_create
+c07bb694 T inet_bind2_bucket_destroy
+c07bb6b8 T inet_bind_hash
+c07bb714 T inet_ehash_insert
+c07bbac4 T inet_ehash_nolisten
+c07bbb7c T __inet_hash
+c07bbdc0 T inet_hash
+c07bbde4 T inet_bind2_bucket_match_addr_any
+c07bbec4 T inet_bind2_bucket_find
+c07bbfc8 T __inet_inherit_port
+c07bc46c t __inet_bhash2_update_saddr
+c07bc9b8 T inet_bhash2_update_saddr
+c07bc9c8 T inet_bhash2_reset_saddr
+c07bc9ec T inet_bhash2_addr_any_hashbucket
+c07bca60 T __inet_hash_connect
+c07bd0f0 T inet_hash_connect
+c07bd158 T inet_twsk_alloc
+c07bd2a4 T __inet_twsk_schedule
+c07bd364 T inet_twsk_hashdance
+c07bd4d8 T inet_twsk_bind_unhash
+c07bd578 T inet_twsk_free
+c07bd5c4 T inet_twsk_put
+c07bd614 t inet_twsk_kill
+c07bd6ec t tw_timer_handler
+c07bd6fc T inet_twsk_deschedule_put
+c07bd73c T inet_twsk_purge
+c07bd8b8 T inet_get_local_port_range
+c07bd918 T inet_sk_get_local_port_range
+c07bd9b4 T inet_rtx_syn_ack
+c07bd9e4 T inet_csk_addr2sockaddr
+c07bda08 t ipv6_rcv_saddr_equal
+c07bdb98 t inet_bind_conflict
+c07bdca8 t inet_bhash2_conflict
+c07bdd98 t inet_bhash2_addr_any_conflict
+c07bde78 T inet_csk_init_xmit_timers
+c07bdeec T inet_csk_clear_xmit_timers
+c07bdf2c T inet_csk_delete_keepalive_timer
+c07bdf3c T inet_csk_reset_keepalive_timer
+c07bdf5c T inet_csk_route_req
+c07be0fc T inet_csk_route_child_sock
+c07be2ac T inet_csk_clone_lock
+c07be398 t inet_csk_rebuild_route
+c07be500 t inet_use_bhash2_on_bind.part.2
+c07be52c T inet_csk_update_pmtu
+c07be5bc T inet_csk_listen_start
+c07be6a4 t inet_reqsk_clone
+c07be7a0 T inet_rcv_saddr_equal
+c07be848 t inet_csk_bind_conflict
+c07be954 T inet_csk_reqsk_queue_hash_add
+c07bea04 T inet_csk_prepare_forced_close
+c07beaa0 T inet_csk_destroy_sock
+c07bec24 t inet_child_forget
+c07bed04 T inet_csk_reqsk_queue_add
+c07bed6c T inet_csk_listen_stop
+c07bf290 T inet_csk_accept
+c07bf620 T inet_csk_reqsk_queue_drop
+c07bf8f0 T inet_csk_reqsk_queue_drop_and_put
+c07bf9f4 T inet_csk_complete_hashdance
+c07bfd28 t reqsk_timer_handler
+c07c0444 T inet_rcv_saddr_any
+c07c0490 T inet_csk_update_fastreuse
+c07c061c T inet_csk_get_port
+c07c11f8 T tcp_mmap
+c07c1228 t skb_advance_to_frag
+c07c12ac t tcp_get_info_chrono_stats
+c07c13b8 T tcp_bpf_bypass_getsockopt
+c07c13d4 t tcp_splice_data_recv
+c07c1424 T tcp_sock_set_syncnt
+c07c1468 T tcp_sock_set_user_timeout
+c07c1494 T tcp_sock_set_keepintvl
+c07c14ec T tcp_sock_set_keepcnt
+c07c1530 t tcp_eat_recv_skb
+c07c15a0 T tcp_recv_skb
+c07c1668 T tcp_set_rcvlowat
+c07c16f0 t tcp_compute_delivery_rate
+c07c17a8 t tcp_zerocopy_vm_insert_batch
+c07c18dc t tcp_orphan_update
+c07c1914 T tcp_leave_memory_pressure
+c07c19a0 t find_next_mappable_frag.part.8
+c07c19e8 T tcp_ioctl
+c07c1b94 t tcp_inq_hint
+c07c1bfc t tcp_downgrade_zcopy_pure
+c07c1ca8 t __tcp_sock_set_nodelay.part.23
+c07c1cf4 T tcp_sock_set_nodelay
+c07c1d20 t tcp_tx_timestamp
+c07c1db4 t copy_to_sockptr_offset.constprop.36
+c07c1e50 T tcp_set_state
+c07c203c T tcp_shutdown
+c07c209c T tcp_read_skb
+c07c2248 T tcp_enter_memory_pressure
+c07c22d0 T tcp_get_info
+c07c2638 T tcp_init_sock
+c07c2798 t tcp_wmem_schedule
+c07c281c T tcp_poll
+c07c2b24 T tcp_done
+c07c2c60 T tcp_peek_len
+c07c2ce0 T tcp_mark_push
+c07c2d00 T tcp_skb_entail
+c07c2e20 T tcp_push
+c07c2f58 T tcp_stream_alloc_skb
+c07c3090 T tcp_send_mss
+c07c3148 T tcp_remove_empty_skb
+c07c328c T do_tcp_sendpages
+c07c3838 T tcp_sendpage_locked
+c07c3894 T tcp_sendpage
+c07c38f0 T tcp_free_fastopen_req
+c07c3920 T tcp_sendmsg_fastopen
+c07c3aa8 T tcp_sendmsg_locked
+c07c469c T tcp_sendmsg
+c07c46e0 T __tcp_cleanup_rbuf
+c07c47c4 T tcp_cleanup_rbuf
+c07c4848 T tcp_read_sock
+c07c4a2c T tcp_splice_read
+c07c4c7c T tcp_read_done
+c07c4d8c t __tcp_sock_set_quickack
+c07c4df4 T tcp_sock_set_quickack
+c07c4e28 T tcp_update_recv_tstamps
+c07c4ee4 t tcp_recvmsg_locked
+c07c56f0 T tcp_recv_timestamp
+c07c58d8 T tcp_recvmsg
+c07c5aa0 T tcp_orphan_count_sum
+c07c5abc T tcp_check_oom
+c07c5b84 T __tcp_close
+c07c5fa8 T tcp_close
+c07c601c T tcp_write_queue_purge
+c07c62b8 T tcp_disconnect
+c07c6794 T tcp_abort
+c07c691c T __tcp_sock_set_cork
+c07c6998 T tcp_sock_set_cork
+c07c69cc T __tcp_sock_set_nodelay
+c07c69f0 T tcp_sock_set_keepidle_locked
+c07c6a98 T tcp_sock_set_keepidle
+c07c6ad4 T tcp_set_window_clamp
+c07c6b28 T do_tcp_setsockopt
+c07c76d0 T tcp_setsockopt
+c07c7738 T tcp_get_timestamping_opt_stats
+c07c7b3c T do_tcp_getsockopt
+c07c932c T tcp_getsockopt
+c07c9398 T tcp_enter_quickack_mode
+c07c93f4 t __tcp_ecn_check_ce
+c07c9524 T tcp_initialize_rcv_mss
+c07c956c t tcp_check_reno_reordering
+c07c95fc t tcp_newly_delivered
+c07c9678 t tcp_sndbuf_expand
+c07c9734 T tcp_parse_mss_option
+c07c97f0 t tcp_syn_flood_action
+c07c98b4 t tcp_match_skb_to_sack
+c07c99d8 t tcp_sacktag_one
+c07c9c30 t __tcp_oow_rate_limited
+c07c9cac t tcp_send_challenge_ack
+c07c9d78 t tcp_dsack_set.part.5
+c07c9de0 t tcp_dsack_extend
+c07c9e60 t tcp_add_reno_sack
+c07c9ef0 t tcp_enter_cwr.part.10
+c07c9f58 T tcp_enter_cwr
+c07c9f7c t tcp_collapse_one
+c07ca028 t tcp_any_retrans_done.part.12
+c07ca04c t tcp_try_keep_open
+c07ca0ac t tcp_parse_fastopen_option
+c07ca114 T tcp_parse_options
+c07ca460 t tcp_try_coalesce
+c07ca59c t tcp_ooo_try_coalesce
+c07ca5f8 t tcp_rcv_spurious_retrans.part.26
+c07ca64c t tcp_send_dupack
+c07ca7dc t tcp_ack_tstamp
+c07ca858 t tcp_identify_packet_loss
+c07ca8d8 t tcp_xmit_recovery.part.30
+c07ca934 t tcp_urg
+c07cab48 T tcp_get_syncookie_mss
+c07cabf8 T inet_reqsk_alloc
+c07cad34 t tcp_force_fast_retransmit
+c07cad78 t tcp_check_sack_reordering
+c07cae48 t tcp_sack_compress_send_ack.part.35
+c07caee4 t tcp_drop_reason
+c07caf30 t tcp_queue_rcv
+c07cb058 t tcp_prune_ofo_queue
+c07cb1b4 t __tcp_ack_snd_check
+c07cb3b0 t tcp_undo_cwnd_reduction
+c07cb4ac t tcp_try_undo_recovery
+c07cb5e4 t tcp_try_undo_loss.part.15
+c07cb704 t tcp_try_undo_dsack.part.16
+c07cb778 t tcp_grow_window
+c07cb99c t tcp_event_data_recv
+c07cbc70 t tcp_rearm_rto.part.33
+c07cbd88 t tcp_rcv_synrecv_state_fastopen
+c07cbe44 t tcp_process_tlp_ack
+c07cbfe0 t tcp_shifted_skb
+c07cc3ac T tcp_conn_request
+c07cceac t tcp_ack_update_rtt
+c07cd2f8 t tcp_update_pacing_rate
+c07cd3c4 T tcp_rcv_space_adjust
+c07cd600 T tcp_init_cwnd
+c07cd638 T tcp_mark_skb_lost
+c07cd72c T tcp_simple_retransmit
+c07cd8a0 t tcp_mark_head_lost
+c07cd9c4 T tcp_skb_shift
+c07cda10 t tcp_sacktag_walk
+c07cdf18 t tcp_sacktag_write_queue
+c07ceac0 T tcp_clear_retrans
+c07ceae8 T tcp_enter_loss
+c07cee3c T tcp_cwnd_reduction
+c07cefac T tcp_enter_recovery
+c07cf0ac t tcp_fastretrans_alert
+c07cf98c t tcp_ack
+c07d0f14 T tcp_synack_rtt_meas
+c07d100c T tcp_rearm_rto
+c07d1038 T tcp_oow_rate_limited
+c07d1088 T tcp_reset
+c07d110c t tcp_validate_incoming
+c07d16dc T tcp_fin
+c07d183c T tcp_sack_compress_send_ack
+c07d1854 T tcp_data_ready
+c07d1938 T tcp_rbtree_insert
+c07d1998 t tcp_collapse
+c07d1d4c t tcp_try_rmem_schedule
+c07d21bc T tcp_send_rcvq
+c07d2368 t tcp_data_queue
+c07d3078 T tcp_check_space
+c07d31c8 T tcp_rcv_established
+c07d38cc T tcp_init_transfer
+c07d3ba0 T tcp_finish_connect
+c07d3c6c T tcp_rcv_state_process
+c07d4b88 t tcp_fragment_tstamp
+c07d4c20 t tcp_tso_segs
+c07d4cb0 t tcp_small_queue_check
+c07d4d78 T tcp_select_initial_window
+c07d4ea4 t tcp_update_skb_after_send
+c07d4fcc t tcp_adjust_pcount
+c07d50bc t bpf_skops_hdr_opt_len
+c07d51f0 t bpf_skops_write_hdr_opt
+c07d5330 t tcp_options_write
+c07d5514 t tcp_event_new_data_sent
+c07d55dc t skb_still_in_host_queue
+c07d569c t tcp_rtx_synack.part.11
+c07d5744 T tcp_rtx_synack
+c07d57e8 t __pskb_trim_head
+c07d59a8 T tcp_wfree
+c07d5b70 t tcp_init_tso_segs
+c07d5bd8 T tcp_mss_to_mtu
+c07d5c3c T tcp_mtup_init
+c07d5cbc t __tcp_mtu_to_mss
+c07d5d38 t tcp_pacing_check.part.8
+c07d5dec t tcp_established_options
+c07d5f34 T tcp_mtu_to_mss
+c07d5fcc T tcp_make_synack
+c07d6510 T tcp_sync_mss
+c07d6668 T tcp_mstamp_refresh
+c07d66e0 T tcp_cwnd_restart
+c07d6810 T tcp_fragment
+c07d6b84 T tcp_trim_head
+c07d6cd4 T tcp_current_mss
+c07d6d80 T tcp_chrono_start
+c07d6de4 T tcp_chrono_stop
+c07d6e98 T tcp_schedule_loss_probe
+c07d7050 T __tcp_select_window
+c07d7258 t __tcp_transmit_skb
+c07d7d68 T tcp_connect
+c07d89dc t tcp_xmit_probe_skb
+c07d8ac0 t __tcp_send_ack.part.14
+c07d8c0c T __tcp_send_ack
+c07d8c24 T tcp_skb_collapse_tstamp
+c07d8c84 t tcp_write_xmit
+c07d9dac T __tcp_push_pending_frames
+c07d9e90 T tcp_push_one
+c07d9ee0 T __tcp_retransmit_skb
+c07da698 T tcp_send_loss_probe
+c07da8f4 T tcp_retransmit_skb
+c07da9b8 t tcp_xmit_retransmit_queue.part.16
+c07dac0c t tcp_tsq_write.part.17
+c07dac9c T tcp_release_cb
+c07dae14 t tcp_tsq_handler
+c07daec8 t tcp_tasklet_func
+c07db030 T tcp_pace_kick
+c07db0a0 T tcp_xmit_retransmit_queue
+c07db0b8 T sk_forced_mem_schedule
+c07db17c T tcp_send_fin
+c07db3a4 T tcp_send_active_reset
+c07db538 T tcp_send_synack
+c07db89c T tcp_send_delayed_ack
+c07db990 T tcp_send_ack
+c07db9ac T tcp_send_window_probe
+c07db9ec T tcp_write_wakeup
+c07dbb70 T tcp_send_probe0
+c07dbcb0 T tcp_syn_ack_timeout
+c07dbcd0 t tcp_write_err
+c07dbd1c t tcp_out_of_resources
+c07dbe04 T tcp_set_keepalive
+c07dbe4c t tcp_keepalive_timer
+c07dc0a4 t tcp_compressed_ack_kick
+c07dc1b8 t retransmits_timed_out.part.1
+c07dc380 T tcp_clamp_probe0_to_user_timeout
+c07dc3e0 T tcp_delack_timer_handler
+c07dc4c0 t tcp_delack_timer
+c07dc5c4 T tcp_retransmit_timer
+c07dce88 T tcp_write_timer_handler
+c07dd094 t tcp_write_timer
+c07dd184 T tcp_init_xmit_timers
+c07dd1f0 T tcp_v4_send_check
+c07dd244 t listening_get_first
+c07dd318 t listening_get_next
+c07dd3cc T tcp_stream_memory_free
+c07dd404 t bpf_iter_tcp_get_func_proto
+c07dd438 t tcp_v4_init_seq
+c07dd470 t tcp_v4_init_ts_off
+c07dd490 t established_get_first
+c07dd59c t established_get_next
+c07dd668 t tcp_seek_last_pos
+c07dd7b4 t tcp_get_idx
+c07dd864 T tcp_seq_start
+c07dd8ec T tcp_seq_next
+c07dd984 t tcp_v4_reqsk_destructor
+c07dd994 t tcp_v4_route_req
+c07dda90 T tcp_filter
+c07ddaac t bpf_iter_tcp_seq_show
+c07ddbf4 t bpf_iter_tcp_put_batch
+c07ddc3c t bpf_iter_tcp_seq_stop
+c07ddcf0 t bpf_iter_tcp_realloc_batch
+c07ddd48 t tcp4_proc_exit_net
+c07ddd60 t tcp4_proc_init_net
+c07dddb4 t tcp4_seq_show
+c07de15c t tcp_v4_init_sock
+c07de184 t tcp_sk_exit
+c07de1a0 t tcp_sk_init
+c07de42c t bpf_iter_fini_tcp
+c07de44c T tcp_seq_stop
+c07de490 T tcp_ld_RTO_revert
+c07de63c t tcp_v4_send_reset
+c07dea44 t tcp_v4_fill_cb
+c07deb1c t tcp_v4_pre_connect
+c07deb64 t bpf_iter_init_tcp
+c07deba8 t tcp_call_bpf.constprop.13
+c07dec78 t tcp_v4_send_synack
+c07dedb4 T tcp_v4_connect
+c07df284 t tcp_v4_mtu_reduced.part.2
+c07df348 T tcp_v4_mtu_reduced
+c07df368 t nf_conntrack_put
+c07df3a4 T inet_sk_rx_dst_set
+c07df400 t tcp_v4_send_ack.constprop.11
+c07df678 t tcp_v4_reqsk_send_ack
+c07df770 T tcp_v4_destroy_sock
+c07df8b8 T tcp_v4_conn_request
+c07df928 t tcp_sk_exit_batch
+c07df9ec t sock_put
+c07dfa34 T tcp_v4_do_rcv
+c07dfc38 t bpf_iter_tcp_batch
+c07dffe8 t bpf_iter_tcp_seq_next
+c07e0084 t bpf_iter_tcp_seq_start
+c07e00a4 T tcp_add_backlog
+c07e0508 t reqsk_put
+c07e0604 T tcp_twsk_unique
+c07e07c8 T tcp_req_err
+c07e0934 T tcp_v4_syn_recv_sock
+c07e0c84 T tcp_v4_err
+c07e10b0 T __tcp_v4_send_check
+c07e10fc T tcp_v4_get_syncookie
+c07e11e0 T tcp_v4_early_demux
+c07e1344 T tcp_v4_rcv
+c07e2178 T tcp4_proc_exit
+c07e2190 T tcp_twsk_destructor
+c07e219c T tcp_time_wait
+c07e239c T tcp_twsk_purge
+c07e2420 T tcp_create_openreq_child
+c07e2748 T tcp_child_process
+c07e28d4 T tcp_timewait_state_process
+c07e2c68 T tcp_check_req
+c07e3220 T tcp_ca_openreq_child
+c07e32e4 T tcp_openreq_init_rwin
+c07e34d0 T tcp_reno_ssthresh
+c07e34ec T tcp_reno_undo_cwnd
+c07e3508 T tcp_unregister_congestion_control
+c07e352c T tcp_register_congestion_control
+c07e3724 T tcp_slow_start
+c07e37a4 T tcp_cong_avoid_ai
+c07e38d8 T tcp_reno_cong_avoid
+c07e399c T tcp_ca_find
+c07e3a00 t tcp_ca_find_autoload.constprop.2
+c07e3a54 T tcp_set_ca_state
+c07e3ab4 T tcp_ca_find_key
+c07e3b0c T tcp_ca_get_key_by_name
+c07e3b48 T tcp_ca_get_name_by_key
+c07e3bbc T tcp_assign_congestion_control
+c07e3c94 T tcp_init_congestion_control
+c07e3d68 T tcp_cleanup_congestion_control
+c07e3d9c T tcp_set_default_congestion_control
+c07e3e40 T tcp_get_available_congestion_control
+c07e3f08 T tcp_get_default_congestion_control
+c07e3f2c T tcp_get_allowed_congestion_control
+c07e400c T tcp_set_allowed_congestion_control
+c07e4154 T tcp_set_congestion_control
+c07e42dc t __tcp_get_metrics
+c07e43a8 t __parse_nl_addr
+c07e44a4 t tcp_net_metrics_init
+c07e4554 t tcp_metrics_flush_all
+c07e4614 t tcp_net_metrics_exit_batch
+c07e4624 t tcp_metrics_nl_cmd_del
+c07e4810 t tcp_metrics_fill_info
+c07e4bb0 t tcp_metrics_nl_cmd_get
+c07e4dd8 t tcp_metrics_nl_dump
+c07e4f68 t tcpm_suck_dst
+c07e503c t tcpm_check_stamp
+c07e5074 t tcp_get_metrics
+c07e5318 T tcp_update_metrics
+c07e552c T tcp_init_metrics
+c07e5658 T tcp_peer_is_proven
+c07e5808 T tcp_fastopen_cache_get
+c07e58c8 T tcp_fastopen_cache_set
+c07e59ec t tcp_fastopen_ctx_free
+c07e59fc t __tcp_fastopen_cookie_gen_cipher
+c07e5a78 t tcp_fastopen_add_skb.part.2
+c07e5c50 t tcp_fastopen_no_cookie
+c07e5ca4 T tcp_fastopen_destroy_cipher
+c07e5cc8 T tcp_fastopen_ctx_destroy
+c07e5d04 T tcp_fastopen_reset_cipher
+c07e5ec8 T tcp_fastopen_init_key_once
+c07e5f38 T tcp_fastopen_get_cipher
+c07e6074 T tcp_fastopen_add_skb
+c07e6090 T tcp_try_fastopen
+c07e667c T tcp_fastopen_active_disable
+c07e66f0 T tcp_fastopen_active_should_disable
+c07e6768 T tcp_fastopen_cookie_check
+c07e67e4 T tcp_fastopen_defer_connect
+c07e68f4 T tcp_fastopen_active_disable_ofo_check
+c07e69e8 T tcp_fastopen_active_detect_blackhole
+c07e6a60 T tcp_rate_check_app_limited
+c07e6ad0 T tcp_rate_skb_sent
+c07e6bac T tcp_rate_skb_delivered
+c07e6ce4 T tcp_rate_gen
+c07e6e38 T tcp_rack_skb_timeout
+c07e6ec0 t tcp_rack_detect_loss
+c07e7078 T tcp_rack_mark_lost
+c07e7134 T tcp_rack_advance
+c07e71c4 T tcp_rack_reo_timeout
+c07e72b0 T tcp_rack_update_reo_wnd
+c07e7334 T tcp_newreno_mark_lost
+c07e73ec T tcp_register_ulp
+c07e7464 T tcp_unregister_ulp
+c07e7488 T tcp_get_available_ulp
+c07e754c T tcp_update_ulp
+c07e7568 T tcp_cleanup_ulp
+c07e75ac T tcp_set_ulp
+c07e770c T tcp_gro_complete
+c07e7778 t tcp4_gro_complete
+c07e77f4 T tcp_gso_segment
+c07e7d00 t tcp4_gso_segment
+c07e7dc4 T tcp_gro_receive
+c07e80dc t tcp4_gro_receive
+c07e828c T ip4_datagram_release_cb
+c07e8444 T __ip4_datagram_connect
+c07e8754 T ip4_datagram_connect
+c07e8798 t dst_output
+c07e87a8 t raw_get_first
+c07e8840 t raw_get_next
+c07e8884 T raw_seq_start
+c07e88f8 T raw_seq_next
+c07e893c T raw_seq_stop
+c07e8948 t raw_sysctl_init
+c07e8960 t raw_rcv_skb
+c07e89ac T raw_abort
+c07e89f0 t raw_recvmsg
+c07e8c60 t raw_destroy
+c07e8c8c t raw_getfrag
+c07e8d70 t raw_ioctl
+c07e8e14 t raw_close
+c07e8e3c t raw_exit_net
+c07e8e54 t raw_init_net
+c07e8ea8 t raw_seq_show
+c07e8fac T raw_v4_match
+c07e9068 t raw_sk_init
+c07e9088 t raw_getsockopt
+c07e9158 t raw_bind
+c07e9264 T raw_hash_sk
+c07e93a4 t raw_setsockopt
+c07e94f0 T raw_unhash_sk
+c07e95bc t raw_sendmsg
+c07ea008 T raw_icmp_error
+c07ea254 T raw_rcv
+c07ea380 T raw_local_deliver
+c07ea560 T udp_cmsg_send
+c07ea62c T udp_init_sock
+c07ea688 t udp_sysctl_init
+c07ea6ac t udp_lib_lport_inuse2
+c07ea7c8 t udp_lib_lport_inuse
+c07ea92c t udp_get_first
+c07eaa24 t udp_get_next
+c07eaacc t udp_get_idx
+c07eab2c T udp_seq_start
+c07eab6c T udp_seq_next
+c07eabb4 T udp_flow_hashrnd
+c07eac40 T udp_encap_enable
+c07eac54 T udp_encap_disable
+c07eac68 T udp4_hwcsum
+c07ead48 T udp_set_csum
+c07eae44 t udp_send_skb
+c07eb1a8 T udp_push_pending_frames
+c07eb1fc t udplite_getfrag
+c07eb280 t udp_rmem_release
+c07eb378 T udp_skb_destructor
+c07eb398 T udp_destruct_common
+c07eb474 T __udp_enqueue_schedule_skb
+c07eb634 t udp_destruct_sock
+c07eb654 t udp_lib_hash
+c07eb658 T udp_lib_rehash
+c07eb764 T udp_lib_getsockopt
+c07eb8dc T udp_getsockopt
+c07eb8f8 t udp_lib_close
+c07eb8fc T udp4_seq_show
+c07eba44 t udp4_proc_exit_net
+c07eba5c t udp4_proc_init_net
+c07ebab0 t bpf_iter_fini_udp
+c07ebad4 t bpf_iter_init_udp
+c07ebb58 t bpf_iter_udp_seq_show
+c07ebc14 T udp_seq_stop
+c07ebc58 t bpf_iter_udp_seq_stop
+c07ebcf8 T udp_sendmsg
+c07ec724 T udp_pre_connect
+c07ec79c T udp_lib_get_port
+c07ecd10 T udp_sk_rx_dst_set
+c07ecd88 T udp_lib_unhash
+c07ecf0c T __skb_recv_udp
+c07ed1b8 T udp_flush_pending_frames
+c07ed1e0 T udp_destroy_sock
+c07ed294 T __udp_disconnect
+c07ed3b4 T udp_disconnect
+c07ed3ec T udp_abort
+c07ed43c T udp_sendpage
+c07ed5bc t __first_packet_length
+c07ed730 t first_packet_length
+c07ed84c T udp_ioctl
+c07ed8b8 T udp_poll
+c07ed944 T udp_lib_setsockopt
+c07edca8 T udp_setsockopt
+c07edd1c T skb_consume_udp
+c07ede08 T udp_recvmsg
+c07ee4f4 T udp_read_skb
+c07ee71c T udp_v4_rehash
+c07ee790 T udp_v4_get_port
+c07ee834 t udp_ehashfn
+c07ee934 t udp4_lib_lookup2
+c07eeae4 t udp_queue_rcv_one_skb
+c07ef004 t udp_queue_rcv_skb
+c07ef270 t udp_unicast_rcv_skb
+c07ef310 T __udp4_lib_lookup
+c07ef72c T udp4_lib_lookup
+c07ef7e0 T udp4_lib_lookup_skb
+c07ef874 T __udp4_lib_err
+c07efc80 T udp_err
+c07efc94 T __udp4_lib_rcv
+c07f067c T udp_v4_early_demux
+c07f0b0c T udp_rcv
+c07f0b24 T udp4_proc_exit
+c07f0b38 t udp_lib_hash
+c07f0b3c t udplite_sk_init
+c07f0b60 t udp_lib_close
+c07f0b64 t udplite_err
+c07f0b78 t udplite_rcv
+c07f0b90 t udplite4_proc_exit_net
+c07f0ba8 t udplite4_proc_init_net
+c07f0bfc T udp_gro_complete
+c07f0cf8 t udp4_gro_complete
+c07f0dfc t __udpv4_gso_segment_csum
+c07f0f0c T __udp_gso_segment
+c07f13f4 T skb_udp_tunnel_segment
+c07f191c t udp4_ufo_fragment
+c07f1a84 T udp_gro_receive
+c07f1f78 t udp4_gro_receive
+c07f22e4 t arp_hash
+c07f2300 t arp_key_eq
+c07f2320 t arp_is_multicast
+c07f2340 t arp_ignore
+c07f23fc t arp_accept
+c07f246c t arp_error_report
+c07f24b8 T arp_create
+c07f2698 t arp_xmit_finish
+c07f26ac t arp_netdev_event
+c07f2754 t arp_net_exit
+c07f276c t arp_net_init
+c07f27bc t arp_seq_show
+c07f2a00 t arp_seq_start
+c07f2a18 t neigh_release
+c07f2a60 T arp_xmit
+c07f2b10 t arp_send_dst.part.2
+c07f2bdc t arp_solicit
+c07f2e00 T arp_send
+c07f2e4c t arp_req_set
+c07f30c0 t arp_process
+c07f38d4 t parp_redo
+c07f38f0 t arp_rcv
+c07f3a9c T arp_mc_map
+c07f3c0c t arp_constructor
+c07f3e58 T arp_invalidate
+c07f3f90 t arp_req_delete
+c07f40e0 T arp_ioctl
+c07f43d4 T arp_ifdown
+c07f43ec t icmp_discard
+c07f43fc t icmp_sk_init
+c07f4434 t icmp_push_reply
+c07f4548 t icmp_glue_bits
+c07f45d0 t icmpv4_xrlim_allow
+c07f46b4 T icmp_global_allow
+c07f4788 t icmp_route_lookup.constprop.8
+c07f4adc t icmpv4_global_allow
+c07f4b20 T __icmp_send
+c07f4f50 T icmp_ndo_send
+c07f50a8 t icmp_reply
+c07f52e8 t icmp_timestamp
+c07f53cc t icmp_socket_deliver
+c07f5484 T ip_icmp_error_rfc4884
+c07f563c t icmp_redirect
+c07f56c8 t icmp_unreach
+c07f58c8 T icmp_build_probe
+c07f5c78 t icmp_echo.part.7
+c07f5d20 t icmp_echo
+c07f5d54 T icmp_out_count
+c07f5db0 T icmp_rcv
+c07f61c4 T icmp_err
+c07f6288 t set_ifa_lifetime
+c07f6310 t confirm_addr_indev
+c07f6498 t inet_get_link_af_size
+c07f64b4 T inetdev_by_index
+c07f64d0 t inet_hash_remove
+c07f655c T inet_select_addr
+c07f6734 T register_inetaddr_notifier
+c07f674c T register_inetaddr_validator_notifier
+c07f6764 T unregister_inetaddr_notifier
+c07f677c T unregister_inetaddr_validator_notifier
+c07f6794 t inet_validate_link_af
+c07f68c8 t ip_mc_autojoin_config
+c07f69bc t inet_fill_link_af
+c07f6a18 t ipv4_doint_and_flush
+c07f6a7c T inet_confirm_addr
+c07f6b04 t inet_abc_len.part.3
+c07f6b5c T in_dev_finish_destroy
+c07f6c28 t inet_netconf_fill_devconf
+c07f6ea8 t inet_netconf_dump_devconf
+c07f7114 t in_dev_rcu_put
+c07f716c t inet_rcu_free_ifa
+c07f71e0 t inet_netconf_get_devconf
+c07f7430 t inet_fill_ifaddr
+c07f7790 t in_dev_dump_addr
+c07f7840 t inet_dump_ifaddr
+c07f7c10 t rtmsg_ifa
+c07f7d28 t __inet_del_ifa
+c07f8018 t inet_rtm_deladdr
+c07f8220 t __inet_insert_ifa
+c07f84f4 t check_lifetime
+c07f8744 t inet_set_link_af
+c07f8858 t inet_rtm_newaddr
+c07f8cb4 T inet_lookup_ifaddr_rcu
+c07f8d20 T __ip_dev_find
+c07f8e5c T inet_addr_onlink
+c07f8eb8 T inet_ifa_byprefix
+c07f8f64 T devinet_ioctl
+c07f96c4 T inet_gifconf
+c07f97e4 T inet_netconf_notify_devconf
+c07f9964 t __devinet_sysctl_unregister
+c07f99c0 t devinet_sysctl_unregister
+c07f99f0 t devinet_exit_net
+c07f9a4c t __devinet_sysctl_register
+c07f9b5c t devinet_sysctl_register
+c07f9bf8 t inetdev_init
+c07f9de4 t inetdev_event
+c07fa3b4 t devinet_init_net
+c07fa578 t devinet_conf_proc
+c07fa7e0 t devinet_sysctl_forward
+c07faa20 T inet_recvmsg
+c07faa8c T snmp_get_cpu_field64
+c07faaf8 T inet_shutdown
+c07fac08 T inet_release
+c07fac94 T inet_getname
+c07fad90 t inet_autobind
+c07fadfc T inet_dgram_connect
+c07faebc T inet_gro_complete
+c07fafa4 t ipip_gro_complete
+c07fafcc T inet_register_protosw
+c07fb0ac T inet_accept
+c07fb218 T inet_gro_receive
+c07fb510 t ipip_gro_receive
+c07fb540 T inet_ctl_sock_create
+c07fb5c4 t ipv4_mib_exit_net
+c07fb610 t inet_init_net
+c07fb6c8 T snmp_fold_field
+c07fb6d8 T snmp_fold_field64
+c07fb6f0 T inet_sendpage
+c07fb78c T inet_unregister_protosw
+c07fb7fc t inet_create
+c07fbb04 T inet_listen
+c07fbc7c t ipv4_mib_init_net
+c07fbe4c T inet_ioctl
+c07fc0c4 T inet_current_timestamp
+c07fc188 T inet_sk_rebuild_header
+c07fc520 T inet_sk_set_state
+c07fc560 T inet_send_prepare
+c07fc5a4 T inet_sendmsg
+c07fc610 T __inet_stream_connect
+c07fc9ac T inet_stream_connect
+c07fca0c T inet_sock_destruct
+c07fcc5c T inet_gso_segment
+c07fcfa8 t ipip_gso_segment
+c07fcfcc T __inet_bind
+c07fd25c T inet_bind
+c07fd348 T inet_sk_state_store
+c07fd388 T inet_recv_error
+c07fd3d0 t is_in
+c07fd530 t sf_markstate
+c07fd594 t igmp_mc_seq_next
+c07fd68c t igmp_mc_seq_stop
+c07fd6a8 t kfree_pmc
+c07fd6fc t igmpv3_clear_zeros
+c07fd74c t igmp_mcf_get_next
+c07fd818 t igmp_mcf_seq_next
+c07fd8ec t igmp_mcf_seq_stop
+c07fd930 t ip_mc_clear_src
+c07fd9c0 t ip_mc_del1_src
+c07fdb40 t unsolicited_report_interval
+c07fdbdc t igmpv3_sendpack
+c07fdc3c t sf_setstate
+c07fdde4 t ip_mc_find_dev
+c07fdeb8 t igmp_net_exit
+c07fdf00 t igmp_net_init
+c07fdfd4 t igmp_mcf_seq_show
+c07fe054 t igmp_mc_seq_show
+c07fe1dc t igmpv3_newpack
+c07fe4ac t add_grhead
+c07fe538 t add_grec
+c07fe9dc t igmpv3_send_report
+c07feb10 t igmp_send_report
+c07fedac t igmp_netdev_event
+c07fef18 t ip_mc_validate_checksum
+c07ff014 t igmp_mc_seq_start
+c07ff134 t igmpv3_clear_delrec
+c07ff258 t igmp_stop_timer
+c07ff2d8 t igmp_gq_timer_expire
+c07ff340 t ip_ma_put
+c07ff3f4 t igmp_mcf_seq_start
+c07ff4ec t igmpv3_del_delrec
+c07ff690 T ip_mc_check_igmp
+c07ffa18 t igmp_ifc_start_timer
+c07ffa9c t igmp_ifc_event
+c07ffb38 t ip_mc_add_src
+c07ffdbc t ip_mc_del_src
+c07fff60 t ip_mc_leave_src
+c0800028 t __igmp_group_dropped
+c08002ec T __ip_mc_dec_group
+c0800458 T ip_mc_leave_group
+c08005bc t igmp_ifc_timer_expire
+c08008ec t igmp_start_timer
+c0800978 t igmp_timer_expire
+c0800aa0 t igmp_group_added
+c0800c40 t ____ip_mc_inc_group
+c0800ec4 T __ip_mc_inc_group
+c0800ed8 T ip_mc_inc_group
+c0800eec t __ip_mc_join_group
+c080105c T ip_mc_join_group
+c080106c T igmp_rcv
+c0801964 T ip_mc_unmap
+c08019f4 T ip_mc_remap
+c0801a8c T ip_mc_down
+c0801bc0 T ip_mc_init_dev
+c0801c8c T ip_mc_up
+c0801d60 T ip_mc_destroy_dev
+c0801e18 T ip_mc_join_group_ssm
+c0801e24 T ip_mc_source
+c080231c T ip_mc_msfilter
+c0802618 T ip_mc_msfget
+c08028d4 T ip_mc_gsfget
+c0802aac T ip_mc_sf_allow
+c0802bc8 T ip_mc_drop_socket
+c0802c70 T ip_check_mc_rcu
+c0802d94 T fib_new_table
+c0802eb4 t __inet_dev_addr_type
+c0803010 t fib_magic
+c0803148 t ip_fib_net_exit
+c0803294 t fib_net_exit_batch
+c08032d8 t fib_net_exit
+c0803300 T fib_info_nh_uses_dev
+c0803494 T ip_valid_fib_dump_req
+c0803724 t inet_dump_fib
+c0803964 t nl_fib_input
+c0803ae4 t fib_net_init
+c0803c1c t __fib_validate_source
+c0803fb8 T inet_addr_type
+c08040d0 T inet_addr_type_table
+c0804200 T inet_addr_type_dev_table
+c0804330 T inet_dev_addr_type
+c0804484 T fib_get_table
+c08044d8 T fib_unmerge
+c08045cc T fib_flush
+c0804634 t fib_disable_ip
+c0804674 T fib_compute_spec_dst
+c080487c T fib_validate_source
+c08049a0 T ip_rt_ioctl
+c0804e50 T fib_gw_from_via
+c0804f5c t rtm_to_fib_config
+c0805310 t inet_rtm_delroute
+c0805430 t inet_rtm_newroute
+c08054e0 T fib_add_ifaddr
+c0805668 t fib_netdev_event
+c0805808 T fib_modify_prefix_metric
+c08058d4 T fib_del_ifaddr
+c0805d10 t fib_inetaddr_event
+c0805ddc t rt_fibinfo_free
+c0805e08 T free_fib_info
+c0805e3c t fib_rebalance
+c0806058 T fib_nexthop_info
+c0806264 T fib_add_nexthop
+c0806350 t rt_fibinfo_free_cpus.part.1
+c0806388 T fib_nh_common_init
+c08064a8 T fib_nh_common_release
+c08065a0 t fib_check_nh_v6_gw
+c08066e8 t fib_detect_death
+c0806840 T fib_nh_release
+c0806878 t free_fib_info_rcu
+c08069ac T fib_release_info
+c0806b78 T ip_fib_check_default
+c0806c08 T fib_nlmsg_size
+c0806d54 T fib_nh_init
+c0806e20 T fib_nh_match
+c080721c T fib_metrics_match
+c080734c T fib_check_nh
+c0807810 T fib_info_update_nhc_saddr
+c0807860 T fib_result_prefsrc
+c08078ac T fib_create_info
+c0808bd0 T fib_dump_info
+c0809090 T rtmsg_fib
+c0809210 T fib_sync_down_addr
+c08092f4 T fib_nhc_update_mtu
+c080938c T fib_sync_mtu
+c0809410 T fib_sync_down_dev
+c080970c T fib_sync_up
+c08099d4 T fib_select_multipath
+c0809ca4 T fib_select_path
+c080a090 t update_children
+c080a0f8 t update_suffix
+c080a18c t node_pull_suffix
+c080a1e8 t leaf_walk_rcu
+c080a308 t fib_trie_get_next
+c080a3d0 t fib_trie_seq_start
+c080a4e0 t fib_trie_seq_next
+c080a5f0 t fib_trie_seq_stop
+c080a5fc t fib_route_seq_next
+c080a68c t fib_route_seq_start
+c080a7a4 T fib_alias_hw_flags_set
+c080a9ec t __alias_free_mem
+c080aa08 t put_child
+c080abb0 t tnode_free
+c080ac3c t call_fib_entry_notifiers
+c080acb8 t fib_notify_alias_delete
+c080ad7c t __trie_free_rcu
+c080ad8c t fib_route_seq_show
+c080afd4 t fib_table_print
+c080b014 t fib_triestat_seq_show
+c080b3a0 t fib_valid_key_len
+c080b40c t __node_free_rcu
+c080b438 t fib_trie_seq_show
+c080b6c4 t fib_find_alias.constprop.8
+c080b748 t tnode_new
+c080b800 t resize
+c080bdb0 t fib_insert_alias
+c080c070 t fib_remove_alias
+c080c164 t replace
+c080c23c t fib_route_seq_stop
+c080c248 T fib_table_insert
+c080c844 T fib_lookup_good_nhc
+c080c8d0 T fib_table_lookup
+c080cdd8 T fib_table_delete
+c080d048 T fib_trie_unmerge
+c080d3b0 T fib_table_flush_external
+c080d514 T fib_table_flush
+c080d70c T fib_info_notify_update
+c080d838 T fib_notify
+c080d988 T fib_free_table
+c080d9a0 T fib_table_dump
+c080dcb8 T fib_trie_table
+c080dd44 T fib_proc_init
+c080de10 T fib_proc_exit
+c080de54 t fib4_dump
+c080de8c t fib4_seq_read
+c080df04 T call_fib4_notifier
+c080df18 T call_fib4_notifiers
+c080dfac T fib4_notifier_init
+c080dfe8 T fib4_notifier_exit
+c080dff8 t jhash
+c080e1b8 T inet_frags_init
+c080e22c T fqdir_exit
+c080e26c T inet_frag_rbtree_purge
+c080e2e0 t inet_frag_destroy_rcu
+c080e31c T inet_frag_reasm_finish
+c080e530 t fqdir_work_fn
+c080e590 T fqdir_init
+c080e654 T inet_frag_pull_head
+c080e6e0 T inet_frag_destroy
+c080e788 t inet_frags_free_cb
+c080e840 T inet_frag_reasm_prepare
+c080ea80 T inet_frag_queue_insert
+c080ec00 t fqdir_free_fn
+c080eca4 T inet_frags_fini
+c080ed18 T inet_frag_kill
+c080efd4 T inet_frag_find
+c080f540 t ping_lookup
+c080f6f0 t ping_get_first
+c080f780 t ping_get_next
+c080f7c4 t ping_get_idx
+c080f824 T ping_seq_start
+c080f868 t ping_v4_seq_start
+c080f878 T ping_seq_next
+c080f8c0 T ping_seq_stop
+c080f8cc t ping_v4_proc_exit_net
+c080f8e4 t ping_v4_proc_init_net
+c080f934 t ping_v4_seq_show
+c080fa78 T ping_hash
+c080fa84 T ping_close
+c080fa90 T ping_err
+c080fd60 T ping_common_sendmsg
+c080fe2c T ping_recvmsg
+c0810168 t __ping_queue_rcv_skb
+c08101d0 T ping_queue_rcv_skb
+c08101f0 T ping_rcv
+c0810270 t ping_v4_sendmsg
+c0810810 T ping_getfrag
+c08108b8 t ping_pre_connect
+c0810930 T ping_unhash
+c08109f8 T ping_get_port
+c0810bd8 T ping_bind
+c0810f6c T ping_init_sock
+c08110a0 T ping_proc_exit
+c08110b4 T ip_tunnel_parse_protocol
+c081112c T ip_tunnel_netlink_parms
+c08111d8 t ip_tun_destroy_state
+c08111e8 T ip_tunnel_netlink_encap_parms
+c0811260 T ip_tunnel_need_metadata
+c0811274 T ip_tunnel_unneed_metadata
+c0811288 t ip_tun_opts_nlsize
+c0811320 t ip_tun_encap_nlsize
+c081133c t ip6_tun_encap_nlsize
+c0811358 t ip_tun_cmp_encap
+c08113b8 T iptunnel_metadata_reply
+c0811484 T iptunnel_xmit
+c0811698 T iptunnel_handle_offloads
+c0811758 t ip_tun_parse_opts.part.5
+c0811b60 t ip6_tun_build_state
+c0811d24 t ip_tun_build_state
+c0811ebc T skb_tunnel_check_pmtu
+c08126a4 T __iptunnel_pull_header
+c0812834 t ip_tun_fill_encap_opts.part.3.constprop.10
+c0812b58 t ip_tun_fill_encap_info
+c0812ca4 t ip6_tun_fill_encap_info
+c0812de4 t gre_gro_complete
+c0812e84 t gre_gso_segment
+c08131f8 t gre_gro_receive
+c081362c T ip_fib_metrics_init
+c081389c T rtm_getroute_parse_ip_proto
+c081391c T nexthop_find_by_id
+c0813950 t nh_res_group_rebalance
+c0813a74 T nexthop_set_hw_flags
+c0813ae0 T nexthop_bucket_set_hw_flags
+c0813b84 t nh_notifier_grp_info_fini
+c0813bb8 t __nh_valid_dump_req
+c0813c8c T nexthop_res_grp_activity_update
+c0813d48 t nh_notifier_single_info_init
+c0813e20 t nexthop_alloc
+c0813e80 t nh_dump_filtered
+c0813f94 t nh_hthr_group_rebalance
+c081406c t __call_nexthop_res_bucket_notifiers
+c08142a0 t nh_create_ipv6
+c08143e0 t nexthop_create
+c081466c t __nexthop_replace_notify
+c0814738 T nexthop_for_each_fib6_nh
+c08147bc T fib6_check_nexthop
+c0814894 t nexthop_check_scope
+c0814910 t nexthop_find_group_resilient
+c08149b8 t __nh_valid_get_del_req
+c0814a54 T nexthop_select_path
+c0814d10 t fib6_check_nh_list
+c0814dd4 t nexthop_net_init
+c0814e3c t nh_valid_get_del_req
+c0814efc t rtm_to_nh_config
+c08158c8 T nexthop_free_rcu
+c0815a48 t nh_notifier_mpath_info_init
+c0815b78 t nh_notifier_grp_info_init
+c0815cc0 t call_nexthop_notifiers
+c0815e2c t replace_nexthop_single_notify
+c0815f80 t nexthops_dump
+c0816080 T register_nexthop_notifier
+c08160d4 T unregister_nexthop_notifier
+c0816120 t nh_fill_res_bucket.constprop.22
+c0816340 t nh_res_table_upkeep
+c0816764 t replace_nexthop_grp_res
+c08168d4 t nh_res_table_upkeep_dw
+c08168ec t rtm_get_nexthop_bucket
+c0816b78 t rtm_dump_nexthop_bucket_nh
+c0816cb8 t rtm_dump_nexthop_bucket
+c0816f8c t nh_fill_node
+c0817410 t rtm_dump_nexthop
+c08175d4 t rtm_get_nexthop
+c0817708 t nexthop_notify
+c08178ac t remove_nexthop
+c0817964 t __remove_nexthop
+c0817dc8 t rtm_del_nexthop
+c0817e88 t nexthop_flush_dev
+c0817f14 t nh_netdev_event
+c081800c t nexthop_net_exit_batch
+c0818078 T fib_check_nexthop
+c081812c t fib_check_nh_list
+c0818184 t rtm_new_nexthop
+c0819028 t ipv4_sysctl_exit_net
+c081905c t proc_tcp_ehash_entries
+c08190ec t proc_tfo_blackhole_detect_timeout
+c0819134 t ipv4_privileged_ports
+c081921c t proc_fib_multipath_hash_fields
+c0819280 t proc_fib_multipath_hash_policy
+c08192e8 t ipv4_fwd_update_priority
+c0819350 t sscanf_key
+c08193d8 t proc_tcp_fastopen_key
+c0819678 t proc_allowed_congestion_control
+c0819764 t proc_tcp_available_congestion_control
+c0819828 t proc_tcp_congestion_control
+c08198e8 t ipv4_local_port_range
+c0819a78 t ipv4_ping_group_range
+c0819c54 t proc_tcp_available_ulp
+c0819d18 t ipv4_sysctl_init_net
+c0819e3c t ip_proc_exit_net
+c0819e80 t sockstat_seq_show
+c0819f9c t ip_proc_init_net
+c081a060 t icmpmsg_put_line
+c081a124 t snmp_seq_show_ipstats.constprop.3
+c081a24c t snmp_seq_show
+c081a6dc t netstat_seq_show
+c081a954 t fib4_rule_nlmsg_payload
+c081a964 T __fib_lookup
+c081a9f8 t fib4_rule_flush_cache
+c081aa08 t fib4_rule_fill
+c081ab0c t fib4_rule_compare
+c081abd4 T fib4_rule_default
+c081ac34 t fib4_rule_match
+c081ad24 t fib4_rule_action
+c081ada8 t fib4_rule_suppress
+c081aebc t fib4_rule_configure
+c081b0c4 t fib4_rule_delete
+c081b180 T fib4_rules_dump
+c081b194 T fib4_rules_seq_read
+c081b1a4 T fib4_rules_init
+c081b258 T fib4_rules_exit
+c081b268 t ipmr_mr_table_iter
+c081b290 t ipmr_rule_action
+c081b338 t ipmr_rule_match
+c081b348 t ipmr_rule_configure
+c081b358 t ipmr_rule_compare
+c081b368 t ipmr_rule_fill
+c081b380 t ipmr_hash_cmp
+c081b3b0 t ipmr_new_table_set
+c081b3d0 t reg_vif_get_iflink
+c081b3e0 t reg_vif_setup
+c081b42c t ipmr_vif_seq_stop
+c081b438 T ipmr_rule_default
+c081b464 t ipmr_fib_lookup
+c081b4f4 t ipmr_rt_fib_lookup
+c081b5bc t ipmr_init_vif_indev
+c081b654 t ipmr_update_thresholds
+c081b724 t ipmr_cache_free_rcu
+c081b740 t ipmr_forward_finish
+c081b82c t ipmr_destroy_unres
+c081b8f4 t ipmr_rtm_dumproute
+c081ba78 t ipmr_net_exit
+c081babc t ipmr_vif_seq_show
+c081bb70 t ipmr_mfc_seq_show
+c081bc98 t ipmr_vif_seq_start
+c081bd14 t ipmr_dump
+c081bd4c t ipmr_rules_dump
+c081bd60 t ipmr_seq_read
+c081bde0 t mr_mfc_seq_stop
+c081be1c t ipmr_new_table
+c081beac t __pim_rcv.constprop.8
+c081bfec t ipmr_mfc_seq_start
+c081c07c t pim_rcv
+c081c168 t vif_delete
+c081c3c4 t ipmr_device_event
+c081c458 t ipmr_cache_report
+c081c928 t reg_vif_xmit
+c081ca14 t ipmr_rtm_dumplink
+c081cff4 t ipmr_fill_mroute
+c081d1a0 t mroute_netlink_event
+c081d274 t ipmr_expire_process
+c081d360 t ipmr_cache_unresolved
+c081d564 t _ipmr_fill_mroute
+c081d570 t ipmr_rtm_getroute
+c081d8b0 t ipmr_queue_xmit.constprop.7
+c081df60 t ip_mr_forward
+c081e2b8 t vif_add
+c081e92c t mroute_clean_tables
+c081ee78 t mrtsock_destruct
+c081ef18 t ipmr_free_table
+c081ef5c t ipmr_rules_exit
+c081f01c t ipmr_net_exit_batch
+c081f060 t ipmr_net_init
+c081f1e8 t ipmr_mfc_delete
+c081f5b4 t ipmr_mfc_add
+c081fd2c t ipmr_rtm_route
+c0820054 T ip_mroute_setsockopt
+c08206a8 T ip_mroute_getsockopt
+c08208bc T ipmr_ioctl
+c0820a90 T ip_mr_input
+c0820df8 T pim_rcv_v1
+c0820eb0 T ipmr_get_route
+c08210a0 T mr_vif_seq_idx
+c082112c T mr_vif_seq_next
+c0821204 T vif_device_init
+c0821264 T mr_table_dump
+c08214b0 T mr_rtm_dumproute
+c08215b0 T mr_fill_mroute
+c082182c T mr_mfc_seq_idx
+c0821910 T mr_mfc_seq_next
+c08219cc T mr_dump
+c0821b34 T mr_table_alloc
+c0821c18 T mr_mfc_find_any_parent
+c0821da8 T mr_mfc_find_any
+c0821f64 T mr_mfc_find_parent
+c0822108 t cookie_hash
+c08221c0 T cookie_tcp_reqsk_alloc
+c08221f8 T cookie_timestamp_decode
+c08222a0 T __cookie_v4_init_sequence
+c08223d0 T tcp_get_cookie_sock
+c0822524 T __cookie_v4_check
+c0822634 T cookie_ecn_ok
+c0822668 T cookie_init_timestamp
+c08226fc T cookie_v4_init_sequence
+c0822720 T cookie_v4_check
+c0822e18 t ntp_servers_open
+c0822e38 t ntp_servers_show
+c0822eb4 t pnp_seq_show
+c0822fd8 T nf_ip_route
+c082300c T ip_route_me_harder
+c08232d8 t __div64_32
+c08232f8 t __arch_xprod_64
+c082338c t cubictcp_recalc_ssthresh
+c08233f0 t cubictcp_acked
+c08236f0 t cubictcp_cwnd_event
+c082373c t cubictcp_init
+c08237ac t cubictcp_state
+c0823800 t cubictcp_cong_avoid
+c0823bdc T tcp_bpf_update_proto
+c0823e58 t tcp_msg_wait_data
+c0823ff4 t tcp_bpf_push
+c0824258 T tcp_bpf_sendmsg_redir
+c082463c t tcp_bpf_send_verdict
+c0824c18 t tcp_bpf_sendpage
+c0824ef4 t tcp_bpf_recvmsg_parser
+c082526c t tcp_bpf_recvmsg
+c0825498 t tcp_bpf_sendmsg
+c082582c T tcp_eat_skb
+c082589c T tcp_bpf_clone
+c08258cc t sk_udp_recvmsg
+c0825918 T udp_bpf_update_proto
+c0825a64 t udp_bpf_recvmsg
+c0825e2c t xfrm4_update_pmtu
+c0825e5c t xfrm4_redirect
+c0825e78 t xfrm4_net_exit
+c0825ebc t xfrm4_dst_ifdown
+c0825ed0 t xfrm4_net_init
+c0825f90 t __xfrm4_dst_lookup
+c0826020 t xfrm4_get_saddr
+c08260a4 t xfrm4_dst_lookup
+c0826104 t xfrm4_fill_dst
+c0826214 t xfrm4_dst_destroy
+c0826318 t xfrm4_rcv_encap_finish2
+c0826334 t xfrm4_rcv_encap_finish
+c08263b4 T xfrm4_rcv
+c08263f4 T xfrm4_transport_finish
+c08265fc T xfrm4_udp_encap_rcv
+c08267ac t __xfrm4_output
+c08267f8 T xfrm4_output
+c08268c4 T xfrm4_local_error
+c0826910 t xfrm4_rcv_cb
+c0826994 t xfrm4_esp_err
+c08269e8 t xfrm4_ah_err
+c0826a3c t xfrm4_ipcomp_err
+c0826a90 T xfrm4_rcv_encap
+c0826bcc T xfrm4_protocol_register
+c0826d58 t xfrm4_ah_rcv.part.1
+c0826d58 t xfrm4_esp_rcv.part.2
+c0826d58 t xfrm4_ipcomp_rcv.part.0
+c0826d9c t xfrm4_ipcomp_rcv
+c0826df4 t xfrm4_ah_rcv
+c0826e4c t xfrm4_esp_rcv
+c0826ea4 T xfrm4_protocol_deregister
+c0827078 t jhash
+c0827238 T __xfrm_dst_lookup
+c08272a8 T xfrm_spd_getinfo
+c08272fc t xfrm_gen_index
+c082738c t xfrm_pol_bin_key
+c08273f8 t xfrm_pol_bin_obj
+c0827408 t xfrm_pol_bin_cmp
+c0827474 T xfrm_policy_walk_init
+c082749c t __xfrm_policy_unlink
+c082756c t xfrm_link_failure
+c0827578 t xfrm_default_advmss
+c08275c8 t xfrm_neigh_lookup
+c0827650 t xfrm_confirm_neigh
+c08276c8 T xfrm_if_register_cb
+c08276e0 t xfrm_negative_advice
+c0827718 t xfrm_policy_insert_list
+c08278d0 T xfrm_policy_register_afinfo
+c08279dc t xfrm_policy_destroy_rcu
+c08279ec T xfrm_policy_hash_rebuild
+c0827a0c T xfrm_policy_walk
+c0827b54 T xfrm_policy_unregister_afinfo
+c0827bd0 T xfrm_if_unregister_cb
+c0827bec t dst_discard
+c0827c00 t xfrm_audit_common_policyinfo
+c0827d18 t xfrm_pol_inexact_addr_use_any_list
+c0827da8 T xfrm_policy_walk_done
+c0827e04 t xfrm_mtu
+c0827e5c t xfrm_policy_addr_delta
+c0827f20 t xfrm_policy_lookup_inexact_addr
+c0827fcc t xfrm_policy_inexact_list_reinsert
+c08281f8 T xfrm_policy_destroy
+c0828250 t xfrm_policy_find_inexact_candidates.part.15
+c08282f4 t __xfrm_policy_bysel_ctx.constprop.22
+c0828394 T xfrm_policy_alloc
+c0828478 T xfrm_audit_policy_add
+c0828554 t xfrm_policy_inexact_gc_tree
+c0828624 T xfrm_audit_policy_delete
+c0828700 t xfrm_hash_resize
+c0828e00 t xfrm_policy_inexact_insert_node.constprop.23
+c08291c8 t xfrm_policy_inexact_alloc_chain
+c08292f4 t xfrm_dst_check
+c082954c T xfrm_dst_ifdown
+c0829640 t __xfrm_policy_link
+c08296d4 t xfrm_resolve_and_create_bundle
+c082a374 t xfrm_policy_kill
+c082a4c0 T xfrm_policy_delete
+c082a524 T __xfrm_decode_session
+c082ab24 t xdst_queue_output
+c082ad50 t xfrm_policy_requeue
+c082af40 t policy_hash_bysel
+c082b348 t xfrm_policy_timer
+c082b650 T xfrm_policy_byid
+c082b7b8 t xfrm_policy_inexact_lookup_rcu
+c082b8dc t xfrm_policy_inexact_alloc_bin
+c082bd80 t __xfrm_policy_inexact_prune_bin
+c082c084 t xfrm_policy_inexact_insert
+c082c330 T xfrm_policy_insert
+c082c5b4 T xfrm_policy_bysel_ctx
+c082c804 t __xfrm_policy_inexact_flush
+c082c850 t xfrm_hash_rebuild
+c082cccc T xfrm_policy_flush
+c082cdd8 t xfrm_policy_fini
+c082cf84 t xfrm_net_exit
+c082cfbc t xfrm_net_init
+c082d21c T xfrm_selector_match
+c082d60c t xfrm_sk_policy_lookup
+c082d6f8 t xfrm_policy_lookup_bytype
+c082de2c t xfrm_expand_policies
+c082dffc t xfrm_policy_lookup
+c082e068 T xfrm_lookup_with_ifid
+c082ea90 T xfrm_lookup
+c082eabc t xfrm_policy_queue_process
+c082ef60 T xfrm_lookup_route
+c082f00c T __xfrm_route_forward
+c082f174 T __xfrm_policy_check
+c082fb8c T xfrm_sk_policy_insert
+c082fc80 T __xfrm_sk_clone_policy
+c082fe28 t __xfrm6_sort
+c082ff54 t __xfrm6_state_sort_cmp
+c082ff9c t __xfrm6_tmpl_sort_cmp
+c082ffd8 T verify_spi_info
+c0830018 T xfrm_state_walk_init
+c0830044 T km_policy_notify
+c083009c T km_state_notify
+c08300ec T km_state_expired
+c0830174 T km_query
+c08301e0 T km_policy_expired
+c0830270 T km_report
+c08302ec T xfrm_state_afinfo_get_rcu
+c083030c T xfrm_register_type
+c08304f8 T xfrm_unregister_type
+c08306e4 T xfrm_register_type_offload
+c0830784 T xfrm_unregister_type_offload
+c083080c T xfrm_state_free
+c0830828 t xfrm_replay_timer_handler
+c083088c T xfrm_state_alloc
+c083096c T xfrm_sad_getinfo
+c08309c8 T xfrm_register_km
+c0830a18 T xfrm_state_register_afinfo
+c0830aac T xfrm_unregister_km
+c0830afc T xfrm_state_unregister_afinfo
+c0830b94 T xfrm_state_check_expire
+c0830cd0 T xfrm_flush_gc
+c0830ce4 T __xfrm_init_state
+c0831178 T xfrm_init_state
+c08311a8 t xfrm_audit_helper_sainfo
+c083125c T km_new_mapping
+c0831378 T xfrm_state_mtu
+c0831490 T xfrm_state_walk_done
+c08314f4 t xfrm_hash_grow_check
+c0831548 t xfrm_audit_helper_pktinfo
+c08315dc T xfrm_audit_state_icvfail
+c08316cc t xfrm_state_look_at.constprop.12
+c08317c4 T xfrm_user_policy
+c0831a40 T xfrm_get_acqseq
+c0831a78 t ___xfrm_state_destroy
+c0831bd0 t xfrm_state_gc_task
+c0831c80 T __xfrm_state_destroy
+c0831d44 T xfrm_state_walk
+c0831f94 T xfrm_audit_state_notfound_simple
+c083200c T xfrm_audit_state_add
+c08320e8 T xfrm_audit_state_delete
+c08321c4 T xfrm_audit_state_notfound
+c0832274 T xfrm_audit_state_replay_overflow
+c0832308 T xfrm_audit_state_replay
+c08323b8 T xfrm_state_lookup_byspi
+c0832498 T __xfrm_state_delete
+c083264c T xfrm_state_delete
+c0832690 T xfrm_state_delete_tunnel
+c0832730 T xfrm_state_flush
+c0832938 T xfrm_dev_state_flush
+c0832af4 t xfrm_timer_handler
+c0832e7c t xfrm_hash_resize
+c08334dc t __xfrm_find_acq_byseq
+c083359c T xfrm_find_acq_byseq
+c08335f0 t __xfrm_state_lookup
+c0833814 T xfrm_state_lookup
+c083383c t __xfrm_state_lookup_byaddr
+c0833b54 T xfrm_state_lookup_byaddr
+c0833bc4 t __xfrm_state_bump_genids
+c0833e94 T xfrm_stateonly_find
+c0834260 T xfrm_alloc_spi
+c0834544 t __find_acq_core
+c0834c64 T xfrm_find_acq
+c0834cf0 t __xfrm_state_insert
+c0835258 T xfrm_state_insert
+c083529c T xfrm_state_add
+c0835558 T xfrm_state_update
+c08359e8 T xfrm_state_find
+c0836c60 T xfrm_tmpl_sort
+c0836cc8 T xfrm_state_sort
+c0836d30 T xfrm_state_get_afinfo
+c0836d60 T xfrm_state_init
+c0836e88 T xfrm_state_fini
+c0836fe8 T xfrm_hash_alloc
+c0837018 T xfrm_hash_free
+c0837040 t xfrm_rcv_cb
+c08370ec T xfrm_input_register_afinfo
+c083719c t xfrm_trans_reinject
+c08372c8 T xfrm_input_unregister_afinfo
+c0837350 T secpath_set
+c08373c8 t pskb_may_pull
+c083740c T xfrm_trans_queue_net
+c08374b0 T xfrm_trans_queue
+c08374cc T xfrm_parse_spi
+c0837608 T xfrm_input
+c0838ac4 T xfrm_input_resume
+c0838ad8 T xfrm_local_error
+c0838b44 t xfrm_inner_extract_output
+c08390e0 t xfrm_outer_mode_output
+c08399f8 T pktgen_xfrm_outer_mode_output
+c0839a04 T xfrm_output_resume
+c083a0fc t xfrm_output2
+c083a114 t xfrm_output_gso.constprop.2
+c083a1c8 T xfrm_output
+c083a568 T xfrm_sysctl_init
+c083a630 T xfrm_sysctl_fini
+c083a658 T xfrm_replay_seqhi
+c083a6b4 t xfrm_replay_check_bmp
+c083a788 t xfrm_replay_check_esn
+c083a8cc t xfrm_replay_check_legacy
+c083a944 T xfrm_init_replay
+c083a9f0 T xfrm_replay_notify
+c083ac50 T xfrm_replay_advance
+c083af98 T xfrm_replay_check
+c083afc0 T xfrm_replay_recheck
+c083b03c T xfrm_replay_overflow
+c083b3f4 T xfrm_dev_offload_ok
+c083b4fc T xfrm_dev_resume
+c083b634 t xfrm_api_check
+c083b6b8 t xfrm_dev_event
+c083b738 T xfrm_dev_state_add
+c083ba88 t __xfrm_mode_tunnel_prep
+c083bb64 t __xfrm_transport_prep.constprop.2
+c083bc58 t __xfrm_mode_beet_prep
+c083bd5c t xfrm_outer_mode_prep
+c083bddc T validate_xmit_xfrm
+c083c254 T xfrm_dev_backlog
+c083c33c t xfrm_statistics_seq_show
+c083c414 T xfrm_proc_init
+c083c45c T xfrm_proc_fini
+c083c474 t xfrm_alg_id_match
+c083c490 T xfrm_aalg_get_byidx
+c083c4b4 T xfrm_ealg_get_byidx
+c083c4d8 T xfrm_count_pfkey_auth_supported
+c083c51c T xfrm_count_pfkey_enc_supported
+c083c560 t xfrm_find_algo
+c083c610 T xfrm_aalg_get_byid
+c083c634 T xfrm_ealg_get_byid
+c083c658 T xfrm_calg_get_byid
+c083c67c T xfrm_aalg_get_byname
+c083c6a0 T xfrm_ealg_get_byname
+c083c6c4 T xfrm_calg_get_byname
+c083c6e8 T xfrm_aead_get_byname
+c083c744 t xfrm_alg_name_match
+c083c7a8 t xfrm_aead_name_match
+c083c7f8 T xfrm_probe_algs
+c083c90c t xfrm_do_migrate
+c083c91c t xfrm_send_migrate
+c083c92c t xfrm_user_net_pre_exit
+c083c940 t xfrm_user_net_exit
+c083c97c t xfrm_netlink_rcv
+c083c9c0 t xfrm_set_spdinfo
+c083cacc t xfrm_update_ae_params
+c083cbd0 t copy_templates
+c083ccb0 t copy_to_user_state
+c083ce8c t copy_to_user_policy
+c083cfb8 t copy_to_user_tmpl
+c083d0cc t copy_to_user_policy_type
+c083d12c t xfrm_flush_sa
+c083d1c4 t copy_sec_ctx
+c083d234 t xfrm_dump_policy_done
+c083d258 t xfrm_dump_policy
+c083d2d8 t xfrm_dump_policy_start
+c083d2f8 t xfrm_dump_sa_done
+c083d330 t xfrm_user_net_init
+c083d3c8 t xfrm_is_alive
+c083d3f8 t copy_to_user_state_extra
+c083d9d0 t validate_tmpl.part.8
+c083db3c t verify_one_alg
+c083dbb8 t xfrm_user_state_lookup.constprop.13
+c083dcb4 t xfrm_user_rcv_msg
+c083de88 t xfrm_dump_sa
+c083dfc4 t xfrm_flush_policy
+c083e0a8 t verify_newpolicy_info
+c083e20c t xfrm_compile_policy
+c083e400 t xfrm_policy_construct
+c083e5e8 t xfrm_set_default
+c083e740 t xfrm_add_policy
+c083e8e8 t xfrm_send_mapping
+c083ea78 t xfrm_get_default
+c083eb60 t xfrm_add_acquire
+c083ee38 t xfrm_add_pol_expire
+c083f0ac t xfrm_add_sa_expire
+c083f20c t xfrm_del_sa
+c083f328 t build_aevent
+c083f5c8 t xfrm_send_state_notify
+c083fb74 t xfrm_new_ae
+c083fd6c t xfrm_get_ae
+c083ff54 t dump_one_state
+c084003c t xfrm_state_netlink
+c08400e8 t xfrm_get_sa
+c08401d8 t xfrm_send_policy_notify
+c084076c t xfrm_get_spdinfo
+c08409b0 t xfrm_get_sadinfo
+c0840b34 t xfrm_send_report
+c0840cc4 t xfrm_send_acquire
+c0840fd0 t xfrm_add_sa
+c0841e74 t dump_one_policy
+c084201c t xfrm_get_policy
+c084233c t xfrm_alloc_userspi
+c084259c t unix_close
+c08425a8 t unix_unhash
+c08425b4 T unix_inq_len
+c0842630 T unix_outq_len
+c0842644 t unix_get_first
+c0842714 t unix_seq_start
+c0842734 t unix_seq_next
+c0842794 t unix_seq_stop
+c08427a8 t bpf_iter_unix_get_func_proto
+c08427dc t scm_stat_del
+c084281c t scm_stat_add
+c084285c t unix_stream_read_actor
+c0842890 t unix_passcred_enabled
+c08428c8 t unix_net_exit
+c0842904 t unix_show_fdinfo
+c0842998 t unix_seq_show
+c0842ad8 t unix_net_init
+c0842bbc t unix_set_peek_off
+c0842c00 t unix_create_addr
+c0842c4c t unix_abstract_hash
+c0842c84 t __unix_find_socket_byname
+c0842cf0 t unix_dgram_peer_wake_disconnect_wakeup
+c0842d50 t unix_dgram_peer_wake_relay
+c0842dac t unix_dgram_disconnected
+c0842e20 t unix_wait_for_peer
+c0842ee8 t unix_ioctl
+c08430a8 t unix_read_skb
+c084312c t unix_stream_read_skb
+c084314c t unix_accept
+c08432f8 t unix_stream_splice_actor
+c0843334 t bpf_iter_fini_unix
+c0843354 t unix_dgram_peer_wake_me
+c0843460 t bpf_iter_unix_seq_show
+c084355c t unix_dgram_poll
+c08436e4 t unix_poll
+c08437cc t unix_sock_destructor
+c08438b0 t bpf_iter_unix_put_batch
+c0843924 t bpf_iter_unix_realloc_batch
+c084397c t bpf_iter_init_unix
+c08439c0 t bpf_iter_unix_seq_stop
+c0843a6c t unix_write_space
+c0843ae0 t __unix_insert_socket
+c0843b64 t unix_create1
+c0843d40 t unix_create
+c0843dec t bpf_iter_unix_batch
+c0843fc8 t bpf_iter_unix_seq_start
+c0843fe8 T unix_peer_get
+c0844050 t unix_scm_to_skb
+c084413c t init_peercred
+c0844228 t unix_listen
+c08442c8 t unix_socketpair
+c08443ac t bpf_iter_unix_seq_next
+c0844484 t unix_release_sock
+c08447c4 t unix_release
+c0844810 t unix_autobind
+c0844a64 t unix_bind
+c0844f00 t unix_getname
+c084505c t unix_shutdown
+c08451f4 t maybe_add_creds
+c08452a8 t unix_stream_read_generic
+c0845c40 t unix_stream_splice_read
+c0845ce0 t unix_stream_recvmsg
+c0845d78 t unix_stream_sendpage
+c0846240 t unix_find_other
+c08464a8 t unix_dgram_connect
+c0846744 t unix_stream_sendmsg
+c0846c30 t unix_dgram_sendmsg
+c08472f8 t unix_seqpacket_sendmsg
+c0847370 t unix_stream_connect
+c084798c T __unix_dgram_recvmsg
+c0847e3c t unix_dgram_recvmsg
+c0847e88 t unix_seqpacket_recvmsg
+c0847eac T __unix_stream_recvmsg
+c0847f20 t scan_inflight
+c0848024 t scan_children
+c0848128 t dec_inflight
+c0848150 t inc_inflight_move_tail
+c08481b4 t inc_inflight
+c08481dc T unix_gc
+c08485c8 T wait_for_unix_gc
+c084868c T unix_sysctl_register
+c0848724 T unix_sysctl_unregister
+c0848760 t __unix_recvmsg
+c0848780 t unix_bpf_recvmsg
+c0848b80 T unix_dgram_bpf_update_proto
+c0848cc8 T unix_stream_bpf_update_proto
+c0848e08 T unix_get_socket
+c0848e64 T unix_inflight
+c0848f0c T unix_attach_fds
+c0848fc0 T unix_notinflight
+c0849068 T unix_detach_fds
+c08490bc T unix_destruct_scm
+c0849160 t eafnosupport_ipv6_dst_lookup_flow
+c0849170 t eafnosupport_ipv6_route_input
+c0849180 t eafnosupport_fib6_get_table
+c0849190 t eafnosupport_fib6_table_lookup
+c08491a0 t eafnosupport_fib6_lookup
+c08491b0 t eafnosupport_fib6_select_path
+c08491bc t eafnosupport_ip6_mtu_from_fib6
+c08491cc t eafnosupport_ip6_del_rt
+c08491dc t eafnosupport_ipv6_dev_find
+c08491ec t eafnosupport_ipv6_fragment
+c084920c t eafnosupport_fib6_nh_init
+c084923c T register_inet6addr_notifier
+c0849254 T unregister_inet6addr_notifier
+c084926c T inet6addr_notifier_call_chain
+c0849288 T register_inet6addr_validator_notifier
+c08492a0 T unregister_inet6addr_validator_notifier
+c08492b8 T inet6addr_validator_notifier_call_chain
+c08492d4 t in6_dev_finish_destroy_rcu
+c0849308 T __ipv6_addr_type
+c084943c T in6_dev_finish_destroy
+c0849538 T ipv6_ext_hdr
+c084956c T ipv6_find_tlv
+c0849604 T ipv6_skip_exthdr
+c0849780 T ipv6_find_hdr
+c0849ae8 T udp6_set_csum
+c0849bfc T udp6_csum_init
+c0849e6c T __icmpv6_send
+c0849ea8 T icmpv6_ndo_send
+c084a044 T inet6_unregister_icmp_sender
+c084a090 T inet6_register_icmp_sender
+c084a0cc t dst_output
+c084a0dc T ip6_find_1stfragopt
+c084a198 T ipv6_select_ident
+c084a1b8 T ip6_dst_hoplimit
+c084a1f8 T __ip6_local_out
+c084a348 T ip6_local_out
+c084a38c T ipv6_proxy_select_ident
+c084a438 T inet6_del_protocol
+c084a484 T inet6_add_offload
+c084a4c4 T inet6_add_protocol
+c084a504 T inet6_del_offload
+c084a550 t ip4ip6_gro_complete
+c084a578 t ip4ip6_gro_receive
+c084a5a8 t ip4ip6_gso_segment
+c084a5cc t ipv6_gro_complete
+c084a758 t ip6ip6_gro_complete
+c084a780 t sit_gro_complete
+c084a7a8 t ipv6_gso_pull_exthdrs.part.1
+c084a8ac t ipv6_gso_segment
+c084acac t ip6ip6_gso_segment
+c084acd0 t sit_gso_segment
+c084acf4 t ipv6_gro_receive
+c084b15c t sit_ip6ip6_gro_receive
+c084b18c t tcp6_gro_complete
+c084b204 t tcp6_gro_receive
+c084b3b8 t tcp6_gso_segment
+c084b4bc T inet6_hash_connect
+c084b524 T inet6_hash
+c084b548 T inet6_ehashfn
+c084b6f0 T __inet6_lookup_established
+c084b9cc t __inet6_check_established
+c084bd20 t inet6_lhash2_lookup
+c084be8c T inet6_lookup_listener
+c084c444 T inet6_lookup
+c084c564 t ipv6_mc_validate_checksum
+c084c6b0 T ipv6_mc_check_mld
+c084cad0 t match_fanout_group
+c084cafc t packet_seq_stop
+c084cb08 t packet_net_init
+c084cb78 t packet_seq_next
+c084cb94 t packet_seq_start
+c084cbb0 t __fanout_link
+c084cbf4 t packet_sock_destruct
+c084cc80 t dev_queue_xmit
+c084cc88 t prb_open_block
+c084cd8c t prb_dispatch_next_block
+c084cde0 t prb_fill_curr_block
+c084cea8 t packet_ioctl
+c084cfa4 t packet_getname_spkt
+c084d008 t packet_getname
+c084d08c t free_pg_vec
+c084d0fc t __fanout_set_data_bpf
+c084d128 t packet_net_exit
+c084d18c t packet_seq_show
+c084d260 t packet_dev_mc
+c084d2f0 t nf_hook_direct_egress
+c084d3d8 t packet_direct_xmit
+c084d4c0 t packet_mm_close
+c084d4fc t packet_getsockopt
+c084d898 t tpacket_get_timestamp
+c084d960 t packet_mm_open
+c084d99c t packet_rcv_spkt
+c084daec t __unregister_prot_hook
+c084dbd0 t packet_mmap
+c084dda0 t __register_prot_hook
+c084de30 t packet_set_ring
+c084e4ac t prb_close_block
+c084e624 t prb_retire_rx_blk_timer_expired
+c084e704 t packet_parse_headers
+c084e968 t packet_create
+c084ebdc t packet_release
+c084efac t packet_notifier
+c084f160 t packet_rcv
+c084f67c t __packet_set_status
+c084f73c t tpacket_destruct_skb
+c084f8dc t __packet_get_status
+c084f9b4 t packet_lookup_frame
+c084fa04 t __packet_rcv_has_room
+c084fb38 t packet_recvmsg
+c084fff8 t fanout_demux_rollover
+c08501f8 t packet_rcv_fanout
+c08504ac t packet_poll
+c08505d0 t tpacket_rcv
+c0851190 t packet_sendmsg_spkt
+c08515f8 t packet_do_bind
+c08518c8 t packet_bind_spkt
+c0851950 t packet_bind
+c0851988 t packet_sendmsg
+c0853460 t packet_setsockopt
+c0854454 t rpc_default_callback
+c0854460 T rpc_call_start
+c0854478 T rpc_peeraddr2str
+c08544a0 T rpc_setbufsize
+c08544c8 T rpc_net_ns
+c08544dc T rpc_max_payload
+c08544f0 T rpc_max_bc_payload
+c0854514 T rpc_num_bc_slots
+c0854538 T rpc_restart_call
+c0854560 T rpc_restart_call_prepare
+c08545a8 t rpcproc_encode_null
+c08545b4 t rpcproc_decode_null
+c08545c4 t rpc_null_call_prepare
+c08545e8 t rpc_xprt_set_connect_timeout
+c0854618 t rpc_clnt_swap_activate_callback
+c0854630 t rpc_clnt_swap_deactivate_callback
+c0854654 t rpc_setup_pipedir_sb
+c0854748 T rpc_peeraddr
+c085477c T rpc_clnt_xprt_switch_put
+c0854794 t rpc_cb_add_xprt_release
+c08547c0 t rpc_client_register
+c0854910 T rpc_killall_tasks
+c0854970 T rpc_cancel_tasks
+c0854a00 t rpc_clnt_disconnect_xprt
+c0854a30 t rpc_free_client_work
+c0854ab0 t call_bc_encode
+c0854ad4 t call_bc_transmit
+c0854b24 t call_bind
+c0854ba4 t call_transmit
+c0854c2c t call_bc_transmit_status
+c0854e8c T rpc_prepare_reply_pages
+c0854ef8 t call_reserve
+c0854f18 t call_retry_reserve
+c0854f38 t call_refresh
+c0854f6c T rpc_clnt_xprt_switch_remove_xprt
+c0854f98 t __rpc_call_rpcerror
+c0854fe8 t call_connect
+c0855088 t rpc_decode_header
+c085539c T rpc_clnt_xprt_switch_has_addr
+c08553b4 T rpc_clnt_add_xprt
+c08554c0 t rpc_clnt_skip_event
+c0855524 t rpc_pipefs_event
+c0855624 t rpc_force_rebind.part.2
+c085565c T rpc_force_rebind
+c0855674 t rpc_check_timeout
+c0855818 t call_decode
+c0855a00 t call_connect_status
+c0855d84 t call_reserveresult
+c0855e08 t call_transmit_status
+c08560c4 t call_encode
+c0856368 t rpc_cb_add_xprt_done
+c0856384 T rpc_clnt_xprt_switch_add_xprt
+c08563cc t call_allocate
+c085652c t rpc_new_client
+c0856898 t __rpc_clone_client
+c08569c8 T rpc_clone_client
+c0856a4c T rpc_clone_client_set_auth
+c0856ad0 T rpc_task_release_transport
+c0856b44 t call_refreshresult
+c0856c48 t call_status
+c0856f4c T rpc_clnt_iterate_for_each_xprt
+c085700c T rpc_clnt_disconnect
+c0857024 T rpc_clnt_manage_trunked_xprts
+c085703c T rpc_set_connect_timeout
+c085708c T rpc_clnt_swap_activate
+c08570e4 T rpc_clnt_swap_deactivate
+c0857160 t rpc_xprt_offline
+c0857328 t call_bind_status
+c085764c T rpc_release_client
+c08577d0 T rpc_switch_client_transport
+c0857984 T rpc_shutdown_client
+c0857a9c T rpc_localaddr
+c0857d0c T rpc_clients_notifier_register
+c0857d20 T rpc_clients_notifier_unregister
+c0857d34 T rpc_cleanup_clids
+c0857d48 T rpc_task_get_xprt
+c0857d9c t rpc_task_set_transport
+c0857e24 T rpc_run_task
+c0857fa8 t rpc_call_null_helper
+c0858058 t rpc_ping
+c08580a0 T rpc_bind_new_program
+c0858154 T rpc_call_null
+c0858188 T rpc_clnt_test_and_add_xprt
+c08582a0 t rpc_clnt_add_xprt_helper
+c0858320 T rpc_clnt_setup_test_and_add_xprt
+c08583d0 T rpc_clnt_probe_trunked_xprts
+c08585d0 t rpc_create_xprt
+c0858810 T rpc_create
+c0858a74 T rpc_call_sync
+c0858b54 T rpc_call_async
+c0858be4 t call_start
+c0858c64 T rpc_task_release_client
+c0858cb4 T rpc_run_bc_task
+c0858db4 T rpc_proc_name
+c0858dec T rpc_clnt_xprt_set_online
+c0858e08 t __xprt_lock_write_func
+c0858e1c T xprt_wait_for_buffer_space
+c0858e50 T xprt_reconnect_delay
+c0858e84 T xprt_reconnect_backoff
+c0858eb4 T xprt_register_transport
+c0858f34 T xprt_unregister_transport
+c0858fac t xprt_class_find_by_netid_locked
+c0859030 T xprt_find_transport_ident
+c0859094 T xprt_lock_connect
+c08590fc t xprt_request_retransmit_after_disconnect
+c085912c T xprt_wait_for_reply_request_def
+c0859180 T xprt_add_backlog
+c08591c0 T xprt_wake_pending_tasks
+c08591dc t xprt_schedule_autoclose_locked
+c0859280 t xprt_schedule_autodisconnect
+c08592bc T xprt_unlock_connect
+c0859348 t xprt_request_dequeue_transmit_locked
+c0859450 t xprt_request_dequeue_receive_locked
+c085949c T xprt_complete_rqst
+c08594f4 T xprt_wait_for_reply_request_rtt
+c0859588 t xprt_destroy_cb
+c08595f8 t xprt_init_autodisconnect
+c0859664 T xprt_request_get_cong
+c0859734 T xprt_unpin_rqst
+c0859794 T xprt_wake_up_backlog
+c08597f4 T xprt_free_slot
+c0859864 t __xprt_set_rq
+c08598a8 t xprt_release_write.part.11
+c08598c4 t xprt_autoclose
+c0859980 t xprt_request_init
+c0859ad8 t xprt_complete_request_init
+c0859af0 t xprt_do_reserve
+c0859b24 t xprt_timer
+c0859ba8 t xprt_destroy
+c0859c48 T xprt_update_rtt
+c0859d40 T xprt_get
+c0859dc4 t xprt_clear_locked
+c0859e18 T xprt_reserve_xprt
+c0859f20 T xprt_reserve_xprt_cong
+c085a040 t __xprt_lock_write_next
+c085a0cc t xprt_clear_write_space_locked
+c085a11c T xprt_write_space
+c085a144 t __xprt_lock_write_next_cong
+c085a1d0 T xprt_disconnect_done
+c085a270 t __xprt_put_cong.part.4
+c085a2f4 T xprt_release_rqst_cong
+c085a314 T xprt_adjust_cwnd
+c085a3a8 T xprt_release_xprt
+c085a404 T xprt_release_xprt_cong
+c085a460 T xprt_pin_rqst
+c085a488 T xprt_put
+c085a4cc T xprt_lookup_rqst
+c085a598 T xprt_alloc_slot
+c085a6a0 T xprt_force_disconnect
+c085a6d0 T xprt_free
+c085a79c T xprt_alloc
+c085a968 T xprt_release_write
+c085a980 T xprt_adjust_timeout
+c085aac8 T xprt_conditional_disconnect
+c085aaf8 T xprt_connect
+c085aca8 T xprt_request_enqueue_receive
+c085ae3c T xprt_request_wait_receive
+c085aea0 T xprt_request_enqueue_transmit
+c085b094 T xprt_request_dequeue_xprt
+c085b1e8 T xprt_request_need_retransmit
+c085b1f4 T xprt_prepare_transmit
+c085b298 T xprt_end_transmit
+c085b2c0 T xprt_transmit
+c085b5c4 T xprt_cleanup_ids
+c085b5d8 T xprt_reserve
+c085b63c T xprt_retry_reserve
+c085b66c T xprt_release
+c085b764 T xprt_init_bc_request
+c085b7a0 T xprt_create_transport
+c085b950 T xprt_set_offline_locked
+c085b998 T xprt_set_online_locked
+c085b9e0 T xprt_delete_locked
+c085ba9c t xdr_skb_read_and_csum_bits
+c085bb10 t xdr_skb_read_bits
+c085bb68 t xprt_send_kvec
+c085bbcc t xdr_partial_copy_from_skb.constprop.0
+c085bdd0 T csum_partial_copy_to_xdr
+c085bf5c T xprt_sock_sendmsg
+c085c218 t xs_tcp_bc_maxpayload
+c085c228 t xs_udp_do_set_buffer_size
+c085c2a8 t xs_udp_set_buffer_size
+c085c2cc t xs_local_rpcbind
+c085c304 t xs_local_set_port
+c085c310 t xs_dummy_setup_socket
+c085c31c t xs_inject_disconnect
+c085c328 t xs_enable_swap
+c085c38c t xs_udp_print_stats
+c085c404 t xs_tcp_print_stats
+c085c4dc t xs_local_print_stats
+c085c5a8 t xs_stream_prepare_request
+c085c5cc t bc_send_request
+c085c70c t bc_free
+c085c728 t xs_tcp_set_connect_timeout
+c085c820 t xs_format_common_peer_addresses
+c085c934 t xs_format_common_peer_ports
+c085ca08 t xs_free_peer_addresses
+c085ca3c t bc_destroy
+c085ca64 t xs_set_port
+c085caac t xs_reset_transport
+c085cd4c t xs_close
+c085cd6c t xs_bind
+c085cf08 t xs_create_sock
+c085cfe4 t xs_run_error_worker
+c085d01c t xs_error_report
+c085d07c t xs_write_space
+c085d118 t xs_udp_write_space
+c085d134 t xs_local_state_change
+c085d188 t xs_tcp_state_change
+c085d47c t xs_data_ready
+c085d514 t xs_tcp_set_socket_timeouts
+c085d5c8 t xs_error_handle
+c085d720 t xs_destroy
+c085d774 t xs_tcp_shutdown
+c085d844 t xs_sock_getport
+c085d8b8 t xs_sock_srcport
+c085d8fc t xs_sock_srcaddr
+c085d99c t xs_nospace
+c085da58 t xs_connect
+c085daf8 t xs_udp_timer
+c085db10 t xs_udp_send_request
+c085dcd0 t param_set_portnr
+c085dce8 t param_set_slot_table_size
+c085dcfc t param_set_max_slot_table_size
+c085dd08 t xs_setup_xprt.part.1
+c085de0c t xs_setup_bc_tcp
+c085dfac t xs_setup_tcp
+c085e1ec t xs_setup_udp
+c085e414 t xs_setup_local
+c085e5c4 t xs_poll_check_readable
+c085e674 t xs_local_connect
+c085e948 t xs_sock_recvmsg.constprop.11
+c085e990 t xs_udp_data_receive_workfn
+c085ebb4 t bc_malloc
+c085ecb8 t xs_disable_swap
+c085ed14 t bc_close
+c085ed20 t xs_read_stream_request.constprop.9
+c085f288 t xs_stream_data_receive_workfn
+c085f640 t xs_udp_setup_socket
+c085f7f8 t xs_tcp_setup_socket
+c085fd74 t xs_stream_nospace
+c085fe04 t xs_tcp_send_request
+c0860078 t xs_tcp_write_space
+c08600dc t xs_local_send_request
+c0860270 T init_socket_xprt
+c08602dc T cleanup_socket_xprt
+c0860340 T __traceiter_rpc_xdr_sendto
+c0860390 T __traceiter_rpc_xdr_recvfrom
+c08603e0 T __traceiter_rpc_xdr_reply_pages
+c0860430 T __traceiter_rpc_clnt_free
+c0860478 T __traceiter_rpc_clnt_killall
+c08604c0 T __traceiter_rpc_clnt_shutdown
+c0860508 T __traceiter_rpc_clnt_release
+c0860550 T __traceiter_rpc_clnt_replace_xprt
+c0860598 T __traceiter_rpc_clnt_replace_xprt_err
+c08605e0 T __traceiter_rpc_clnt_new
+c0860648 T __traceiter_rpc_clnt_new_err
+c08606a0 T __traceiter_rpc_clnt_clone_err
+c08606f0 T __traceiter_rpc_call_status
+c0860738 T __traceiter_rpc_connect_status
+c0860780 T __traceiter_rpc_timeout_status
+c08607c8 T __traceiter_rpc_retry_refresh_status
+c0860810 T __traceiter_rpc_refresh_status
+c0860858 T __traceiter_rpc_request
+c08608a0 T __traceiter_rpc_task_begin
+c08608f0 T __traceiter_rpc_task_run_action
+c0860940 T __traceiter_rpc_task_sync_sleep
+c0860990 T __traceiter_rpc_task_sync_wake
+c08609e0 T __traceiter_rpc_task_complete
+c0860a30 T __traceiter_rpc_task_timeout
+c0860a80 T __traceiter_rpc_task_signalled
+c0860ad0 T __traceiter_rpc_task_end
+c0860b20 T __traceiter_rpc_task_call_done
+c0860b70 T __traceiter_rpc_task_sleep
+c0860bc0 T __traceiter_rpc_task_wakeup
+c0860c10 T __traceiter_rpc_bad_callhdr
+c0860c58 T __traceiter_rpc_bad_verifier
+c0860ca0 T __traceiter_rpc__prog_unavail
+c0860ce8 T __traceiter_rpc__prog_mismatch
+c0860d30 T __traceiter_rpc__proc_unavail
+c0860d78 T __traceiter_rpc__garbage_args
+c0860dc0 T __traceiter_rpc__unparsable
+c0860e08 T __traceiter_rpc__mismatch
+c0860e50 T __traceiter_rpc__stale_creds
+c0860e98 T __traceiter_rpc__bad_creds
+c0860ee0 T __traceiter_rpc__auth_tooweak
+c0860f28 T __traceiter_rpcb_prog_unavail_err
+c0860f70 T __traceiter_rpcb_timeout_err
+c0860fb8 T __traceiter_rpcb_bind_version_err
+c0861000 T __traceiter_rpcb_unreachable_err
+c0861048 T __traceiter_rpcb_unrecognized_err
+c0861090 T __traceiter_rpc_buf_alloc
+c08610e0 T __traceiter_rpc_call_rpcerror
+c0861138 T __traceiter_rpc_stats_latency
+c08611a8 T __traceiter_rpc_xdr_overflow
+c08611f8 T __traceiter_rpc_xdr_alignment
+c0861250 T __traceiter_rpc_socket_state_change
+c08612a0 T __traceiter_rpc_socket_connect
+c08612f8 T __traceiter_rpc_socket_error
+c0861350 T __traceiter_rpc_socket_reset_connection
+c08613a8 T __traceiter_rpc_socket_close
+c08613f8 T __traceiter_rpc_socket_shutdown
+c0861448 T __traceiter_rpc_socket_nospace
+c0861498 T __traceiter_xprt_create
+c08614e0 T __traceiter_xprt_connect
+c0861528 T __traceiter_xprt_disconnect_auto
+c0861570 T __traceiter_xprt_disconnect_done
+c08615b8 T __traceiter_xprt_disconnect_force
+c0861600 T __traceiter_xprt_destroy
+c0861648 T __traceiter_xprt_timer
+c08616a0 T __traceiter_xprt_lookup_rqst
+c08616f8 T __traceiter_xprt_transmit
+c0861748 T __traceiter_xprt_retransmit
+c0861790 T __traceiter_xprt_ping
+c08617e0 T __traceiter_xprt_reserve_xprt
+c0861830 T __traceiter_xprt_release_xprt
+c0861880 T __traceiter_xprt_reserve_cong
+c08618d0 T __traceiter_xprt_release_cong
+c0861920 T __traceiter_xprt_get_cong
+c0861970 T __traceiter_xprt_put_cong
+c08619c0 T __traceiter_xprt_reserve
+c0861a08 T __traceiter_xs_data_ready
+c0861a50 T __traceiter_xs_stream_read_data
+c0861aa8 T __traceiter_xs_stream_read_request
+c0861af0 T __traceiter_rpcb_getport
+c0861b48 T __traceiter_rpcb_setport
+c0861ba0 T __traceiter_pmap_register
+c0861c08 T __traceiter_rpcb_register
+c0861c70 T __traceiter_rpcb_unregister
+c0861cc8 T __traceiter_svc_xdr_recvfrom
+c0861d10 T __traceiter_svc_xdr_sendto
+c0861d60 T __traceiter_svc_authenticate
+c0861db0 T __traceiter_svc_process
+c0861e00 T __traceiter_svc_defer
+c0861e48 T __traceiter_svc_drop
+c0861e90 T __traceiter_svc_send
+c0861ee0 T __traceiter_svc_stats_latency
+c0861f28 T __traceiter_svc_xprt_create_err
+c0861f94 T __traceiter_svc_xprt_enqueue
+c0861fe4 T __traceiter_svc_xprt_dequeue
+c086202c T __traceiter_svc_xprt_no_write_space
+c0862074 T __traceiter_svc_xprt_close
+c08620bc T __traceiter_svc_xprt_detach
+c0862104 T __traceiter_svc_xprt_free
+c086214c T __traceiter_svc_xprt_accept
+c086219c T __traceiter_svc_wake_up
+c08621e4 T __traceiter_svc_alloc_arg_err
+c0862234 T __traceiter_svc_defer_drop
+c086227c T __traceiter_svc_defer_queue
+c08622c4 T __traceiter_svc_defer_recv
+c086230c T __traceiter_svcsock_new_socket
+c0862354 T __traceiter_svcsock_marker
+c08623a4 T __traceiter_svcsock_udp_send
+c08623f4 T __traceiter_svcsock_udp_recv
+c0862444 T __traceiter_svcsock_udp_recv_err
+c0862494 T __traceiter_svcsock_tcp_send
+c08624e4 T __traceiter_svcsock_tcp_recv
+c0862534 T __traceiter_svcsock_tcp_recv_eagain
+c0862584 T __traceiter_svcsock_tcp_recv_err
+c08625d4 T __traceiter_svcsock_data_ready
+c0862624 T __traceiter_svcsock_write_space
+c0862674 T __traceiter_svcsock_tcp_recv_short
+c08626cc T __traceiter_svcsock_tcp_state
+c086271c T __traceiter_svcsock_accept_err
+c0862774 T __traceiter_svcsock_getpeername_err
+c08627cc T __traceiter_cache_entry_expired
+c086281c T __traceiter_cache_entry_upcall
+c086286c T __traceiter_cache_entry_update
+c08628bc T __traceiter_cache_entry_make_negative
+c086290c T __traceiter_cache_entry_no_listener
+c086295c T __traceiter_svc_register
+c08629cc T __traceiter_svc_noregister
+c0862a3c T __traceiter_svc_unregister
+c0862a94 T rpc_task_gfp_mask
+c0862ab8 T rpc_task_timeout
+c0862aec t __rpc_add_wait_queue
+c0862c00 t rpc_task_action_set_status
+c0862c18 t __rpc_find_next_queued_priority
+c0862cfc t rpc_wake_up_next_func
+c0862d0c t __rpc_atrun
+c0862d28 T rpc_prepare_task
+c0862d40 t perf_trace_rpc_xdr_buf_class
+c0862e58 t perf_trace_rpc_clnt_class
+c0862f24 t perf_trace_rpc_clnt_clone_err
+c0862ff8 t perf_trace_rpc_task_status
+c08630d8 t perf_trace_rpc_task_running
+c08631d8 t perf_trace_rpc_failure
+c08632b0 t perf_trace_rpc_buf_alloc
+c08633a8 t perf_trace_rpc_call_rpcerror
+c0863490 t perf_trace_rpc_socket_nospace
+c0863588 t perf_trace_xprt_writelock_event
+c08636a4 t perf_trace_xprt_cong_event
+c08637e0 t perf_trace_rpcb_setport
+c08638c8 t perf_trace_pmap_register
+c08639b0 t perf_trace_svc_wake_up
+c0863a78 t perf_trace_svc_alloc_arg_err
+c0863b48 t perf_trace_svcsock_new_socket
+c0863c38 t trace_event_raw_event_rpc_xdr_buf_class
+c0863d10 t trace_event_raw_event_rpc_clnt_class
+c0863d98 t trace_event_raw_event_rpc_clnt_clone_err
+c0863e28 t trace_event_raw_event_rpc_task_status
+c0863ec4 t trace_event_raw_event_rpc_task_running
+c0863f80 t trace_event_raw_event_rpc_failure
+c0864014 t trace_event_raw_event_rpc_buf_alloc
+c08640c8 t trace_event_raw_event_rpc_call_rpcerror
+c086416c t trace_event_raw_event_rpc_socket_nospace
+c0864220 t trace_event_raw_event_xprt_writelock_event
+c08642fc t trace_event_raw_event_xprt_cong_event
+c08643f8 t trace_event_raw_event_rpcb_setport
+c086449c t trace_event_raw_event_pmap_register
+c0864538 t trace_event_raw_event_svc_wake_up
+c08645bc t trace_event_raw_event_svc_alloc_arg_err
+c0864648 t trace_event_raw_event_svcsock_new_socket
+c08646f4 t trace_raw_output_rpc_xdr_buf_class
+c0864780 t trace_raw_output_rpc_clnt_class
+c08647c4 t trace_raw_output_rpc_clnt_new
+c0864844 t trace_raw_output_rpc_clnt_new_err
+c08648ac t trace_raw_output_rpc_clnt_clone_err
+c08648f0 t trace_raw_output_rpc_task_status
+c086494c t trace_raw_output_rpc_request
+c08649e0 t trace_raw_output_rpc_failure
+c0864a24 t trace_raw_output_rpc_reply_event
+c0864aac t trace_raw_output_rpc_buf_alloc
+c0864b18 t trace_raw_output_rpc_call_rpcerror
+c0864b7c t trace_raw_output_rpc_stats_latency
+c0864c10 t trace_raw_output_rpc_xdr_overflow
+c0864ccc t trace_raw_output_rpc_xdr_alignment
+c0864d80 t trace_raw_output_rpc_socket_nospace
+c0864de4 t trace_raw_output_rpc_xprt_event
+c0864e54 t trace_raw_output_xprt_transmit
+c0864ec0 t trace_raw_output_xprt_retransmit
+c0864f4c t trace_raw_output_xprt_ping
+c0864fb4 t trace_raw_output_xprt_writelock_event
+c0865010 t trace_raw_output_xprt_cong_event
+c0865094 t trace_raw_output_xprt_reserve
+c08650f0 t trace_raw_output_xs_data_ready
+c0865140 t trace_raw_output_xs_stream_read_data
+c08651b0 t trace_raw_output_xs_stream_read_request
+c0865230 t trace_raw_output_rpcb_getport
+c08652b0 t trace_raw_output_rpcb_setport
+c0865314 t trace_raw_output_pmap_register
+c0865378 t trace_raw_output_rpcb_register
+c08653e4 t trace_raw_output_rpcb_unregister
+c0865444 t trace_raw_output_svc_xdr_msg_class
+c08654c0 t trace_raw_output_svc_xdr_buf_class
+c0865544 t trace_raw_output_svc_process
+c08655c0 t trace_raw_output_svc_stats_latency
+c086563c t trace_raw_output_svc_xprt_create_err
+c08656b0 t trace_raw_output_svc_wake_up
+c08656f4 t trace_raw_output_svc_alloc_arg_err
+c0865738 t trace_raw_output_svc_deferred_event
+c086579c t trace_raw_output_svcsock_marker
+c0865818 t trace_raw_output_svcsock_accept_class
+c0865864 t trace_raw_output_cache_event
+c08658b0 t trace_raw_output_svc_unregister
+c0865914 t perf_trace_rpc_xprt_lifetime_class
+c0865a98 t perf_trace_xs_data_ready
+c0865c1c t perf_trace_rpcb_getport
+c0865d98 t trace_event_raw_event_rpcb_getport
+c0865ea0 t perf_trace_rpcb_unregister
+c0865fdc t trace_event_raw_event_rpcb_unregister
+c08660b0 t perf_trace_svcsock_class
+c08661f0 t trace_event_raw_event_svcsock_class
+c08662c4 t perf_trace_svcsock_tcp_recv_short
+c086640c t trace_event_raw_event_svcsock_tcp_recv_short
+c08664e8 t perf_trace_svcsock_tcp_state
+c0866638 t trace_event_raw_event_svcsock_tcp_state
+c086671c t perf_trace_svcsock_accept_class
+c0866860 t trace_event_raw_event_svcsock_accept_class
+c086693c t perf_trace_cache_event
+c0866a7c t trace_event_raw_event_cache_event
+c0866b4c t perf_trace_register_class
+c0866cac t trace_event_raw_event_register_class
+c0866d98 t perf_trace_svc_unregister
+c0866ed4 t trace_event_raw_event_svc_unregister
+c0866fa8 t perf_trace_rpc_request
+c0867184 t trace_raw_output_rpc_task_running
+c0867230 t trace_raw_output_rpc_task_queued
+c08672e8 t trace_raw_output_rpc_xprt_lifetime_class
+c0867370 t trace_raw_output_svc_rqst_event
+c0867400 t trace_raw_output_svc_rqst_status
+c0867498 t trace_raw_output_svc_xprt_enqueue
+c0867524 t trace_raw_output_svc_xprt_dequeue
+c08675b0 t trace_raw_output_svc_xprt_event
+c0867638 t trace_raw_output_svc_xprt_accept
+c08676d8 t trace_raw_output_svcsock_class
+c086775c t trace_raw_output_svcsock_tcp_recv_short
+c08677e8 t perf_trace_rpc_reply_event
+c0867a1c t perf_trace_xprt_transmit
+c0867b1c t trace_event_raw_event_xprt_transmit
+c0867bdc t perf_trace_xprt_retransmit
+c0867ddc t perf_trace_xprt_reserve
+c0867ec8 t trace_event_raw_event_xprt_reserve
+c0867f70 t perf_trace_xs_stream_read_request
+c0868118 t perf_trace_svc_xdr_msg_class
+c0868218 t trace_event_raw_event_svc_xdr_msg_class
+c08682d4 t perf_trace_svc_xdr_buf_class
+c08683dc t trace_event_raw_event_svc_xdr_buf_class
+c08684a0 t perf_trace_svcsock_marker
+c08685e0 t trace_event_raw_event_svcsock_marker
+c08686c0 t perf_trace_xs_socket_event
+c0868870 t trace_event_raw_event_xs_socket_event
+c08689e4 t perf_trace_xs_socket_event_done
+c0868b9c t trace_event_raw_event_xs_socket_event_done
+c0868d14 t trace_raw_output_xs_socket_event
+c0868dc4 t trace_raw_output_xs_socket_event_done
+c0868e84 t trace_raw_output_svc_authenticate
+c0868f2c t trace_raw_output_svcsock_new_socket
+c0868fd4 t trace_raw_output_svcsock_tcp_state
+c086908c t trace_raw_output_register_class
+c0869138 t perf_trace_svc_authenticate
+c08692a0 t trace_event_raw_event_svc_authenticate
+c086939c t perf_trace_svc_rqst_event
+c08694f4 t trace_event_raw_event_svc_rqst_event
+c08695e4 t perf_trace_svc_rqst_status
+c0869748 t trace_event_raw_event_svc_rqst_status
+c0869840 t perf_trace_svc_xprt_enqueue
+c0869998 t trace_event_raw_event_svc_xprt_enqueue
+c0869a88 t perf_trace_svc_xprt_event
+c0869bc0 t trace_event_raw_event_svc_xprt_event
+c0869c98 t perf_trace_svc_xprt_accept
+c0869ea4 t perf_trace_svc_deferred_event
+c0869fb0 t trace_event_raw_event_svc_deferred_event
+c086a060 t perf_trace_svc_process
+c086a27c t __bpf_trace_rpc_xdr_buf_class
+c086a29c t __bpf_trace_rpc_clnt_clone_err
+c086a2bc t __bpf_trace_rpc_task_running
+c086a2dc t __bpf_trace_rpc_task_queued
+c086a2fc t __bpf_trace_rpc_buf_alloc
+c086a31c t __bpf_trace_rpc_xdr_overflow
+c086a33c t __bpf_trace_xs_socket_event
+c086a35c t __bpf_trace_rpc_socket_nospace
+c086a37c t __bpf_trace_xprt_transmit
+c086a39c t __bpf_trace_xprt_ping
+c086a3bc t __bpf_trace_xprt_writelock_event
+c086a3dc t __bpf_trace_xprt_cong_event
+c086a3e0 t __bpf_trace_svc_xdr_buf_class
+c086a400 t __bpf_trace_svc_authenticate
+c086a420 t __bpf_trace_svc_rqst_status
+c086a424 t __bpf_trace_svc_process
+c086a444 t __bpf_trace_svc_xprt_enqueue
+c086a464 t __bpf_trace_svc_xprt_accept
+c086a484 t __bpf_trace_svc_alloc_arg_err
+c086a4a4 t __bpf_trace_svcsock_marker
+c086a4c4 t __bpf_trace_svcsock_class
+c086a4e4 t __bpf_trace_svcsock_tcp_state
+c086a504 t __bpf_trace_cache_event
+c086a524 t __bpf_trace_rpc_clnt_class
+c086a530 t __bpf_trace_rpc_task_status
+c086a53c t __bpf_trace_rpc_request
+c086a540 t __bpf_trace_rpc_failure
+c086a544 t __bpf_trace_rpc_reply_event
+c086a548 t __bpf_trace_rpc_xprt_lifetime_class
+c086a554 t __bpf_trace_xs_data_ready
+c086a558 t __bpf_trace_xprt_retransmit
+c086a564 t __bpf_trace_xprt_reserve
+c086a568 t __bpf_trace_xs_stream_read_request
+c086a574 t __bpf_trace_svc_xdr_msg_class
+c086a580 t __bpf_trace_svc_rqst_event
+c086a58c t __bpf_trace_svc_stats_latency
+c086a590 t __bpf_trace_svc_xprt_dequeue
+c086a594 t __bpf_trace_svc_xprt_event
+c086a5a0 t __bpf_trace_svc_wake_up
+c086a5ac t __bpf_trace_svc_deferred_event
+c086a5b8 t __bpf_trace_svcsock_new_socket
+c086a5c4 t __bpf_trace_rpc_clnt_new
+c086a600 t __bpf_trace_rpc_stats_latency
+c086a630 t __bpf_trace_pmap_register
+c086a668 t __bpf_trace_rpcb_register
+c086a6a4 t __bpf_trace_rpc_clnt_new_err
+c086a6d4 t __bpf_trace_rpc_call_rpcerror
+c086a704 t __bpf_trace_rpc_xdr_alignment
+c086a734 t __bpf_trace_xs_socket_event_done
+c086a764 t __bpf_trace_rpc_xprt_event
+c086a794 t __bpf_trace_xs_stream_read_data
+c086a7c4 t __bpf_trace_rpcb_getport
+c086a7f4 t __bpf_trace_rpcb_setport
+c086a824 t __bpf_trace_rpcb_unregister
+c086a854 t __bpf_trace_svcsock_tcp_recv_short
+c086a884 t __bpf_trace_svcsock_accept_class
+c086a8b4 t __bpf_trace_svc_unregister
+c086a8e4 t __bpf_trace_svc_xprt_create_err
+c086a928 t __bpf_trace_register_class
+c086a978 t __rpc_init_priority_wait_queue
+c086aa40 T rpc_init_priority_wait_queue
+c086aa50 T rpc_init_wait_queue
+c086aa60 t rpc_set_tk_callback
+c086aac0 T rpc_wait_for_completion_task
+c086aae4 t rpc_release_resources_task
+c086ab4c t rpc_set_queue_timer
+c086ab8c t __rpc_sleep_on_priority_timeout
+c086aca8 T rpc_destroy_wait_queue
+c086acb8 T rpc_exit_task
+c086adec T rpc_malloc
+c086ae9c T rpc_free
+c086aed0 t rpc_make_runnable
+c086af88 t rpc_wake_up_task_on_wq_queue_action_locked
+c086b16c T rpc_wake_up
+c086b1f8 T rpc_wake_up_status
+c086b2b0 t __rpc_queue_timer_fn
+c086b3c0 T rpc_wake_up_queued_task
+c086b404 T rpc_exit
+c086b428 t rpc_free_task
+c086b47c t rpc_async_release
+c086b4b8 t perf_trace_svc_xprt_create_err
+c086b674 t perf_trace_rpcb_register
+c086b804 t perf_trace_xs_stream_read_data
+c086b9e4 t perf_trace_xprt_ping
+c086bb74 t perf_trace_rpc_xprt_event
+c086bd14 t perf_trace_rpc_xdr_alignment
+c086bf34 t perf_trace_rpc_xdr_overflow
+c086c1c4 t perf_trace_rpc_task_queued
+c086c378 t perf_trace_rpc_clnt_new_err
+c086c4fc t perf_trace_rpc_clnt_new
+c086c758 t perf_trace_svc_stats_latency
+c086c9c8 t rpc_wait_bit_killable
+c086ca38 t rpc_do_put_task
+c086cab8 T rpc_put_task
+c086cac8 T rpc_put_task_async
+c086cad8 t rpc_sleep_check_activated
+c086cb4c T rpc_sleep_on_timeout
+c086cba0 T rpc_delay
+c086cbd0 T rpc_sleep_on_priority_timeout
+c086cc18 t trace_event_raw_event_rpcb_register
+c086cd44 t trace_event_raw_event_rpc_clnt_new_err
+c086ce60 t trace_event_raw_event_rpc_xprt_event
+c086cf94 t trace_event_raw_event_svc_xprt_create_err
+c086d0ec t trace_event_raw_event_rpc_task_queued
+c086d240 t trace_event_raw_event_xprt_ping
+c086d368 t trace_event_raw_event_xs_data_ready
+c086d488 t trace_event_raw_event_rpc_xprt_lifetime_class
+c086d5b0 t trace_event_raw_event_xs_stream_read_request
+c086d6f4 t trace_event_raw_event_rpc_xdr_alignment
+c086d8c0 t trace_event_raw_event_xs_stream_read_data
+c086da4c t __rpc_sleep_on_priority
+c086daf8 T rpc_sleep_on
+c086db88 T rpc_sleep_on_priority
+c086dc0c t trace_event_raw_event_svc_xprt_accept
+c086dd98 t trace_event_raw_event_rpc_request
+c086df0c t trace_event_raw_event_xprt_retransmit
+c086e0a0 t trace_event_raw_event_svc_process
+c086e24c t trace_event_raw_event_rpc_clnt_new
+c086e440 t trace_event_raw_event_rpc_reply_event
+c086e610 t trace_event_raw_event_rpc_xdr_overflow
+c086e834 t trace_event_raw_event_rpc_stats_latency
+c086eb14 t trace_event_raw_event_svc_xprt_dequeue
+c086ec94 t trace_event_raw_event_svc_stats_latency
+c086ee88 t perf_trace_rpc_stats_latency
+c086f1f4 t perf_trace_svc_xprt_dequeue
+c086f404 T rpc_task_set_rpc_status
+c086f438 T rpc_wake_up_queued_task_set_status
+c086f4b0 T rpc_wake_up_first_on_wq
+c086f530 T rpc_wake_up_first
+c086f554 T rpc_wake_up_next
+c086f57c T rpc_signal_task
+c086f648 t __rpc_execute
+c086fb04 t rpc_async_schedule
+c086fb40 T rpc_task_try_cancel
+c086fb88 T rpc_release_calldata
+c086fba4 T rpc_execute
+c086fcc4 T rpc_new_task
+c086fe90 T rpciod_up
+c086feb4 T rpciod_down
+c086fec4 T rpc_destroy_mempool
+c086ff2c T rpc_init_mempool
+c087005c T rpc_machine_cred
+c0870070 T rpcauth_stringify_acceptor
+c0870094 t rpcauth_cache_shrink_count
+c08700cc T rpcauth_wrap_req_encode
+c08700f4 T rpcauth_unwrap_resp_decode
+c0870110 t param_get_hashtbl_sz
+c0870134 t param_set_hashtbl_sz
+c08701c0 t rpcauth_get_authops
+c0870230 T rpcauth_get_pseudoflavor
+c0870284 T rpcauth_get_gssinfo
+c08702e4 T rpcauth_lookupcred
+c0870348 t rpcauth_unhash_cred_locked
+c08703ac t rpcauth_unhash_cred
+c08703d4 T rpcauth_init_credcache
+c0870468 T rpcauth_init_cred
+c08704dc T rpcauth_register
+c087053c T rpcauth_unregister
+c087059c t put_rpccred.part.3
+c0870760 T put_rpccred
+c0870774 t rpcauth_cache_do_shrink
+c0870948 t rpcauth_cache_shrink_scan
+c0870984 T rpcauth_lookup_credcache
+c0870ce0 T rpcauth_release
+c0870d38 T rpcauth_create
+c0870da8 T rpcauth_clear_credcache
+c0870ecc T rpcauth_destroy_credcache
+c0870f08 T rpcauth_marshcred
+c0870f24 T rpcauth_wrap_req
+c0870f40 T rpcauth_checkverf
+c0870f5c T rpcauth_unwrap_resp
+c0870f78 T rpcauth_xmit_need_reencode
+c0870fac T rpcauth_refreshcred
+c0871228 T rpcauth_invalcred
+c087126c T rpcauth_uptodatecred
+c0871294 T rpcauth_remove_module
+c08712b4 t nul_destroy
+c08712c0 t nul_match
+c08712d0 t nul_refresh
+c0871310 t nul_validate
+c0871358 t nul_marshal
+c0871390 t nul_create
+c0871400 t nul_lookup_cred
+c0871488 t nul_destroy_cred
+c0871494 t unx_destroy
+c08714a0 t unx_match
+c087158c t unx_refresh
+c08715cc t unx_validate
+c0871664 t unx_marshal
+c0871808 t unx_destroy_cred
+c0871820 t unx_lookup_cred
+c08718dc t unx_create
+c087194c t unx_free_cred_callback
+c08719a8 T rpc_destroy_authunix
+c08719c0 T svc_max_payload
+c08719e8 T svc_encode_result_payload
+c0871a00 t param_set_pool_mode
+c0871ae0 T svc_fill_write_vector
+c0871bf8 t __svc_register
+c0871d8c T svc_rpcbind_set_version
+c0871dcc T svc_generic_init_request
+c0871eb0 t svc_process_common
+c08723f4 T svc_process
+c08724e8 T bc_svc_process
+c0872754 T svc_fill_symlink_pathname
+c087282c t param_get_pool_mode
+c08728a8 t svc_pool_map_put.part.2
+c0872910 T svc_destroy
+c0872980 t __svc_create
+c0872b94 T svc_create
+c0872ba8 T svc_generic_rpcbind_set
+c0872c54 T svc_rqst_replace_page
+c0872cfc t svc_unregister
+c0872e48 T svc_rpcb_setup
+c0872e80 T svc_bind
+c0872f14 T svc_rpcb_cleanup
+c0872f34 T svc_rqst_free
+c087301c T svc_rqst_alloc
+c087318c T svc_exit_thread
+c0873298 T svc_set_num_threads
+c08736d8 t svc_pool_map_alloc_arrays.constprop.9
+c0873754 T svc_create_pooled
+c0873904 T svc_pool_for_cpu
+c0873964 T svc_register
+c0873a64 T svc_proc_name
+c0873a94 t svc_tcp_release_ctxt
+c0873aa0 t svc_sock_result_payload
+c0873ab0 t svc_udp_kill_temp_xprt
+c0873abc t svc_sock_free
+c0873b00 t svc_sock_detach
+c0873b4c t svc_sock_setbufsize
+c0873bc0 t svc_udp_release_ctxt
+c0873bd4 t svc_udp_accept
+c0873be0 T svc_sock_update_bufs
+c0873c60 t svc_tcp_listen_data_ready
+c0873cd4 t svc_tcp_state_change
+c0873d30 t svc_tcp_kill_temp_xprt
+c0873d44 t svc_udp_has_wspace
+c0873df4 t svc_sock_secure_port
+c0873e60 t svc_tcp_has_wspace
+c0873e88 t svc_addr_len.part.3
+c0873e8c t svc_udp_recvfrom
+c08742a0 t svc_write_space
+c08742f4 t svc_data_ready
+c0874370 t svc_setup_socket
+c0874714 t svc_create_socket
+c08748d0 t svc_udp_create
+c0874900 t svc_tcp_create
+c0874930 t svc_tcp_accept
+c0874bd8 t svc_tcp_recvfrom
+c08753f8 T svc_addsock
+c0875630 t svc_tcp_sock_detach
+c0875728 t svc_tcp_sendto
+c0875b2c t svc_udp_sendto
+c0875d10 T svc_init_xprt_sock
+c0875d38 T svc_cleanup_xprt_sock
+c0875d60 T svc_set_client
+c0875d80 T svc_auth_unregister
+c0875da0 T svc_authenticate
+c0875e40 T svc_auth_register
+c0875e8c T auth_domain_put
+c0875ee4 T auth_domain_lookup
+c0875fd4 T auth_domain_find
+c08760ac T svc_authorise
+c08760ec T auth_domain_cleanup
+c0876158 t unix_gid_match
+c0876178 t unix_gid_init
+c087618c t svcauth_unix_domain_release_rcu
+c08761b0 t svcauth_unix_domain_release
+c08761c8 t unix_gid_put
+c08761e0 t ip_map_alloc
+c0876200 t unix_gid_alloc
+c0876220 T unix_domain_find
+c0876304 T svcauth_unix_purge
+c0876328 t ip_map_show
+c0876408 t unix_gid_show
+c0876500 t unix_gid_free
+c0876564 t svcauth_null_release
+c08765d4 t svcauth_unix_release
+c08765e0 t get_expiry
+c0876670 t get_int
+c08766f8 t unix_gid_lookup
+c0876764 t unix_gid_request
+c08767ec t ip_map_request
+c08768a8 t unix_gid_upcall
+c08768b4 t ip_map_init
+c08768e8 t __ip_map_lookup
+c087698c t svcauth_unix_accept
+c0876bc0 t ip_map_upcall
+c0876bcc t svcauth_null_accept
+c0876cd0 t svcauth_tls_accept
+c0876e3c t ip_map_match
+c0876eb4 t ip_map_put
+c0876f24 t unix_gid_update
+c0876f54 t update
+c0876fbc t __ip_map_update
+c0877118 t ip_map_parse
+c08772e4 t unix_gid_parse
+c0877538 T svcauth_unix_set_client
+c08779d8 T svcauth_unix_info_release
+c0877a70 T unix_gid_cache_create
+c0877ae0 T unix_gid_cache_destroy
+c0877b34 T ip_map_cache_create
+c0877ba4 T ip_map_cache_destroy
+c0877bf8 t rpc_ntop6_noscopeid
+c0877ca8 T rpc_ntop
+c0877d8c T rpc_pton
+c0877fa8 T rpc_uaddr2sockaddr
+c08780e0 T rpc_sockaddr2uaddr
+c08781cc t rpcb_create
+c08782a0 t rpcb_dec_set
+c08782ec t rpcb_dec_getport
+c087833c t rpcb_dec_getaddr
+c0878424 t rpcb_enc_mapping
+c0878474 t encode_rpcb_string
+c08784fc t rpcb_enc_getaddr
+c087856c t rpcb_register_call
+c08785f8 t rpcb_call_async
+c087868c t rpcb_getport_done
+c0878768 t rpcb_wake_rpcbind_waiters
+c08787a0 t rpcb_map_release
+c08787d8 T rpcb_getport_async
+c0878adc T rpcb_put_local
+c0878b50 T rpcb_create_local
+c0878d6c T rpcb_register
+c0878e54 T rpcb_v4_register
+c0879000 T rpc_init_rtt
+c0879044 T rpc_update_rtt
+c08790a8 T rpc_calc_rto
+c08790e8 T xdr_inline_pages
+c0879130 T xdr_stream_pos
+c0879154 T xdr_init_encode_pages
+c08791e0 T xdr_restrict_buflen
+c087924c t xdr_set_tail_base
+c08792d0 t xdr_set_page_base
+c08793b8 T xdr_init_decode
+c087949c T xdr_buf_from_iov
+c08794d4 T xdr_buf_subsegment
+c08795f8 T xdr_buf_trim
+c08796a4 T xdr_decode_netobj
+c08796d8 T xdr_decode_string_inplace
+c087970c T xdr_encode_netobj
+c0879764 T xdr_encode_opaque_fixed
+c08797c0 T xdr_encode_opaque
+c08797d4 T xdr_init_decode_pages
+c0879828 T xdr_encode_string
+c0879860 T xdr_init_encode
+c0879924 T xdr_page_pos
+c0879988 t xdr_buf_tail_shift_right
+c08799d8 T __xdr_commit_encode
+c0879a6c T xdr_truncate_encode
+c0879cd8 T xdr_write_pages
+c0879d6c t xdr_set_page.constprop.11
+c0879db0 t xdr_set_next_buffer
+c0879e3c T xdr_stream_subsegment
+c0879f2c t xdr_buf_try_expand
+c087a06c t xdr_get_next_encode_buffer
+c087a1b0 T xdr_reserve_space
+c087a264 T xdr_reserve_space_vec
+c087a308 T xdr_inline_decode
+c087a47c T xdr_stream_decode_string_dup
+c087a52c t _copy_from_pages.part.0
+c087a5f0 T _copy_from_pages
+c087a604 T read_bytes_from_xdr_buf
+c087a6cc T xdr_decode_word
+c087a728 T xdr_stream_decode_opaque
+c087a7b4 t _copy_to_pages.part.4
+c087a89c t xdr_buf_tail_copy_left
+c087aa10 T write_bytes_to_xdr_buf
+c087aad4 T xdr_encode_word
+c087ab24 t xdr_xcode_array2
+c087b11c T xdr_decode_array2
+c087b140 T xdr_encode_array2
+c087b188 T xdr_stream_decode_opaque_dup
+c087b22c T xdr_stream_decode_string
+c087b2cc T xdr_process_buf
+c087b4e4 t xdr_buf_pages_shift_right.part.3
+c087b77c t xdr_shrink_pagelen
+c087b894 t xdr_buf_head_shift_right.part.5
+c087ba68 t xdr_shrink_bufhead
+c087bb50 T xdr_shift_buf
+c087bb64 t xdr_align_pages
+c087bc58 T xdr_read_pages
+c087bca8 T xdr_enter_page
+c087bcd4 T xdr_set_pagelen
+c087bd6c T xdr_terminate_string
+c087bdf4 T xdr_stream_zero
+c087bf64 T xdr_stream_move_subsegment
+c087c390 T xdr_buf_pagecount
+c087c3bc T xdr_alloc_bvec
+c087c474 T xdr_free_bvec
+c087c498 t sunrpc_init_net
+c087c530 t sunrpc_exit_net
+c087c5b4 t sunrpc_begin_cache_remove_entry
+c087c618 t __unhash_deferred_req
+c087c68c t cache_revisit_request
+c087c788 t cache_poll
+c087c81c T qword_addhex
+c087c8fc T cache_seq_start_rcu
+c087c9d0 T cache_seq_next_rcu
+c087ca9c T cache_seq_stop_rcu
+c087caa8 t cache_poll_procfs
+c087cabc t cache_poll_pipefs
+c087cad0 T cache_destroy_net
+c087caf4 T sunrpc_init_cache_detail
+c087cb78 t cache_make_negative
+c087cbc8 t cache_restart_thread
+c087cbd8 T qword_add
+c087cc68 T qword_get
+c087cdfc t content_release_procfs
+c087ce24 t content_release_pipefs
+c087ce4c t release_flush_procfs
+c087ce6c t release_flush_pipefs
+c087ce8c t cache_open
+c087cf64 t cache_open_procfs
+c087cf74 t cache_open_pipefs
+c087cf84 t open_flush_pipefs
+c087cfcc T sunrpc_cache_register_pipefs
+c087cff4 T sunrpc_cache_unregister_pipefs
+c087d024 t cache_entry_update
+c087d078 t read_flush.constprop.9
+c087d10c t read_flush_pipefs
+c087d12c t read_flush_procfs
+c087d14c t content_open.constprop.10
+c087d1b4 t content_open_pipefs
+c087d1cc t content_open_procfs
+c087d1e4 t cache_ioctl.constprop.12
+c087d284 t cache_ioctl_pipefs
+c087d298 t cache_ioctl_procfs
+c087d2ac T cache_create_net
+c087d34c t open_flush_procfs
+c087d394 t cache_downcall.constprop.14
+c087d460 t cache_write_procfs
+c087d4c0 t cache_write_pipefs
+c087d520 t cache_fresh_locked
+c087d5cc t cache_fresh_unlocked
+c087d78c t cache_purge.part.3
+c087d86c T cache_purge
+c087d888 T sunrpc_destroy_cache_detail
+c087d904 T cache_register_net
+c087da28 T cache_unregister_net
+c087da5c t cache_release.constprop.11
+c087db90 t cache_release_pipefs
+c087dba8 t cache_release_procfs
+c087dbc0 T sunrpc_cache_unhash
+c087dc60 T sunrpc_cache_pipe_upcall
+c087dde8 T sunrpc_cache_pipe_upcall_timeout
+c087dedc T sunrpc_cache_update
+c087e11c T cache_check
+c087e604 t c_show
+c087e7cc t cache_read.constprop.15
+c087eb44 t cache_read_pipefs
+c087eb58 t cache_read_procfs
+c087eb6c t cache_clean
+c087ee50 t do_cache_clean
+c087eeb4 T cache_flush
+c087eee8 t write_flush.constprop.8
+c087f018 t write_flush_pipefs
+c087f038 t write_flush_procfs
+c087f058 T sunrpc_cache_lookup_rcu
+c087f4b8 T cache_clean_deferred
+c087f5b0 T rpc_init_pipe_dir_head
+c087f5cc T rpc_init_pipe_dir_object
+c087f5e8 t dummy_downcall
+c087f5f8 T gssd_running
+c087f63c T rpc_pipefs_notifier_register
+c087f654 T rpc_pipefs_notifier_unregister
+c087f66c T rpc_pipe_generic_upcall
+c087f714 T rpc_queue_upcall
+c087f80c T rpc_destroy_pipe_data
+c087f818 T rpc_mkpipe_data
+c087f8d8 T rpc_d_lookup_sb
+c087f948 t __rpc_lookup_create_exclusive
+c087f9f0 t rpc_get_inode
+c087faa8 t rpc_pipe_open
+c087fb50 t rpc_pipe_ioctl
+c087fbdc t rpc_pipe_poll
+c087fc74 t rpc_pipe_write
+c087fcdc t rpc_pipe_read
+c087fdf8 T rpc_add_pipe_dir_object
+c087fe90 T rpc_remove_pipe_dir_object
+c087ff0c T rpc_find_or_alloc_pipe_dir_object
+c087ffc8 T rpc_get_sb_net
+c0880018 T rpc_put_sb_net
+c088006c t rpc_info_release
+c08800a4 t rpc_dummy_info_open
+c08800c4 t rpc_dummy_info_show
+c0880138 t rpc_show_info
+c08801f4 t rpc_free_inode
+c0880210 t rpc_alloc_inode
+c0880230 t init_once
+c088026c t rpc_purge_list
+c08802e4 t rpc_timeout_upcall_queue
+c08803b8 t rpc_pipe_release
+c088050c t rpc_close_pipes
+c088064c t __rpc_create_common
+c08806ec t rpc_info_open
+c08807b8 t rpc_init_fs_context
+c0880888 t __rpc_rmdir
+c0880974 t rpc_rmdir_depopulate
+c08809d0 t rpc_mkdir_populate.constprop.5
+c0880ae8 T rpc_mkpipe_dentry
+c0880c24 t __rpc_unlink
+c0880d10 T rpc_unlink
+c0880d68 t __rpc_depopulate.constprop.8
+c0880e44 t rpc_cachedir_depopulate
+c0880e84 t rpc_clntdir_depopulate
+c0880ec4 t rpc_populate.constprop.6
+c08810d4 t rpc_fill_super
+c08813f0 t rpc_cachedir_populate
+c088140c t rpc_clntdir_populate
+c0881428 t rpc_kill_sb
+c08814d8 t rpc_fs_free_fc
+c0881528 t rpc_fs_get_tree
+c088159c T rpc_create_client_dir
+c0881614 T rpc_remove_client_dir
+c0881684 T rpc_create_cache_dir
+c08816ac T rpc_remove_cache_dir
+c08816c0 T rpc_pipefs_init_net
+c0881724 T rpc_pipefs_exit_net
+c0881748 T register_rpc_pipefs
+c08817d8 T unregister_rpc_pipefs
+c0881808 t rpc_sysfs_object_child_ns_type
+c088181c t rpc_sysfs_client_namespace
+c088182c t rpc_sysfs_xprt_switch_namespace
+c088183c t rpc_sysfs_xprt_namespace
+c0881850 t rpc_sysfs_object_release
+c088185c t free_xprt_addr
+c0881880 t rpc_sysfs_xprt_switch_info_show
+c08818e4 t rpc_sysfs_xprt_state_show
+c0881a94 t rpc_sysfs_xprt_srcaddr_show
+c0881b60 t rpc_sysfs_xprt_info_show
+c0881c6c t rpc_sysfs_xprt_dstaddr_show
+c0881cdc t rpc_sysfs_object_alloc.constprop.2
+c0881d60 t rpc_sysfs_xprt_state_change
+c0881efc t rpc_sysfs_xprt_release
+c0881f08 t rpc_sysfs_client_release
+c0881f14 t rpc_sysfs_xprt_switch_release
+c0881f20 t rpc_sysfs_xprt_dstaddr_store
+c08820e4 T rpc_sysfs_init
+c0882190 T rpc_sysfs_exit
+c08821c0 T rpc_sysfs_client_setup
+c08822ec T rpc_sysfs_xprt_switch_setup
+c08823cc T rpc_sysfs_xprt_setup
+c08824a8 T rpc_sysfs_client_destroy
+c0882544 T rpc_sysfs_xprt_switch_destroy
+c0882588 T rpc_sysfs_xprt_destroy
+c08825cc T svc_unreg_xprt_class
+c08825f4 t svc_pool_stats_start
+c0882644 t svc_pool_stats_next
+c08826b8 t svc_pool_stats_stop
+c08826c4 T svc_reg_xprt_class
+c0882748 t svc_deferred_dequeue
+c08827c8 T svc_print_addr
+c0882878 T svc_xprt_copy_addrs
+c08828c0 t free_deferred
+c08828f0 T svc_pool_stats_open
+c0882924 t svc_pool_stats_show
+c088298c T svc_xprt_names
+c0882a9c T svc_xprt_enqueue
+c0882c90 T svc_xprt_deferred_close
+c0882ccc T svc_reserve
+c0882d2c t svc_age_temp_xprts
+c0882e34 T svc_age_temp_xprts_now
+c088301c t svc_close_list.constprop.7
+c08830d0 t svc_xprt_free
+c08831d0 T svc_wake_up
+c0883270 T svc_xprt_put
+c08832b8 t svc_xprt_release
+c0883460 T svc_drop
+c0883498 t svc_revisit
+c088358c t svc_delete_xprt
+c088373c T svc_xprt_destroy_all
+c08838ac T svc_xprt_close
+c0883934 t svc_xprt_dequeue
+c08839f8 T svc_xprt_init
+c0883b20 T svc_xprt_received
+c0883c54 t svc_deferred_recv
+c0883d00 T svc_find_xprt
+c0883e50 T svc_recv
+c088477c t svc_defer
+c08848f8 T svc_print_xprts
+c08849bc T svc_add_new_perm_xprt
+c0884a40 t _svc_xprt_create
+c0884c20 T svc_xprt_create
+c0884ca0 T svc_port_is_privileged
+c0884ce0 T svc_send
+c0884d9c t xprt_iter_no_rewind
+c0884da8 t xprt_iter_default_rewind
+c0884dbc t xprt_iter_get_helper
+c0884df8 t xprt_switch_add_xprt_locked
+c0884e60 t xprt_switch_remove_xprt_locked
+c0884ec0 t xprt_is_active
+c0884ee4 t xprt_switch_find_first_entry
+c0884f3c t xprt_iter_first_entry
+c0884f58 t xprt_switch_find_next_entry
+c0884fe8 t xprt_iter_next_entry_roundrobin
+c0885060 t xprt_iter_next_entry_all
+c0885094 t xprt_iter_next_entry_offline
+c08850c8 t xprt_switch_free
+c0885144 t __xprt_iter_init
+c08851e0 t xprt_iter_current_entry_offline
+c0885298 t xprt_iter_current_entry
+c0885328 T rpc_xprt_switch_add_xprt
+c0885370 T rpc_xprt_switch_remove_xprt
+c0885390 T xprt_multipath_cleanup_ids
+c08853a4 T xprt_switch_alloc
+c0885490 T xprt_switch_get
+c0885514 T xprt_switch_put
+c0885558 T rpc_xprt_switch_set_roundrobin
+c0885578 T rpc_xprt_switch_has_addr
+c08856c8 T xprt_iter_rewind
+c08856f0 T xprt_iter_init
+c0885700 T xprt_iter_init_listall
+c0885714 T xprt_iter_init_listoffline
+c0885728 T xprt_iter_xchg_switch
+c0885770 T xprt_iter_destroy
+c08857d4 T xprt_iter_xprt
+c08857f4 T xprt_iter_get_xprt
+c088581c T xprt_iter_get_next
+c0885844 T xprt_setup_backchannel
+c0885868 T xprt_destroy_backchannel
+c0885884 t xprt_free_allocation
+c08858f8 t xprt_alloc_xdr_buf.constprop.0
+c08859a0 t xprt_alloc_bc_req
+c0885a40 T xprt_bc_max_slots
+c0885a50 T xprt_setup_bc
+c0885b9c T xprt_destroy_bc
+c0885c7c T xprt_free_bc_request
+c0885c94 T xprt_free_bc_rqst
+c0885dc0 T xprt_lookup_bc_request
+c0885f44 T xprt_complete_bc_request
+c0885ff0 t do_print_stats
+c0886018 T svc_seq_show
+c0886134 t rpc_proc_show
+c0886238 T rpc_free_iostats
+c0886244 T rpc_count_iostats_metrics
+c0886394 T rpc_count_iostats
+c08863ac t rpc_proc_open
+c08863cc T rpc_proc_register
+c088641c T svc_proc_register
+c0886468 T rpc_proc_unregister
+c0886494 T svc_proc_unregister
+c08864a0 T rpc_alloc_iostats
+c08864c8 T rpc_clnt_show_stats
+c0886914 T rpc_proc_init
+c088695c T rpc_proc_exit
+c0886974 t gss_key_timeout
+c08869cc t gss_refresh_null
+c08869dc t gss_free_ctx_callback
+c0886a14 t gss_free_cred_callback
+c0886a24 t gss_stringify_acceptor
+c0886ac8 t gss_update_rslack
+c0886b38 t priv_release_snd_buf
+c0886b8c t gss_hash_cred
+c0886bc8 t put_pipe_version
+c0886c0c t __gss_pipe_release
+c0886c4c t gss_match
+c0886d00 t gss_lookup_cred
+c0886d34 t gss_pipe_open
+c0886dc8 t gss_pipe_open_v0
+c0886dd8 t gss_pipe_open_v1
+c0886de8 t gss_v0_upcall
+c0886e50 t gss_v1_upcall
+c088704c t gss_pipe_get
+c08870cc t gss_pipe_alloc_pdo
+c0887160 t gss_pipe_dentry_destroy
+c0887190 t gss_pipe_dentry_create
+c08871c8 t rpcsec_gss_exit_net
+c08871d4 t rpcsec_gss_init_net
+c08871e0 t gss_unwrap_resp_integ
+c08873f4 t gss_wrap_req_priv
+c08876e4 t gss_pipe_match_pdo
+c0887794 t gss_unwrap_resp_priv
+c08878e4 t __gss_unhash_msg
+c0887960 t gss_wrap_req_integ
+c0887aec t gss_auth_find_or_add_hashed
+c0887c44 t gss_free_callback
+c0887d58 t gss_destroy
+c0887e8c t gss_destroy_nullcred
+c0887f84 t gss_release_msg
+c088809c t gss_pipe_release
+c088815c t gss_create_cred
+c0888238 t gss_cred_set_ctx
+c08882fc t gss_handle_downcall_result
+c08883b4 t gss_upcall_callback
+c08883ec t gss_wrap_req
+c0888534 t gss_xmit_need_reencode
+c08886d4 t gss_unwrap_resp
+c088885c t gss_pipe_destroy_msg
+c088890c t gss_destroy_cred
+c0888ac0 t gss_validate
+c0888cf4 t gss_marshal
+c0888f7c t gss_create
+c0889300 t gss_setup_upcall
+c0889664 t gss_refresh
+c08898d8 t gss_cred_init
+c0889b58 t gss_pipe_downcall
+c088a158 T g_verify_token_header
+c088a2b4 T g_make_token_header
+c088a3ec T g_token_size
+c088a43c T gss_pseudoflavor_to_service
+c088a4a0 t gss_mech_free
+c088a504 T gss_mech_unregister
+c088a528 T gss_mech_get
+c088a548 t _gss_mech_get_by_name
+c088a5ac t _gss_mech_get_by_pseudoflavor
+c088a638 T gss_mech_put
+c088a650 T gss_mech_register
+c088a73c T gss_mech_get_by_name
+c088a778 T gss_mech_get_by_OID
+c088a87c T gss_mech_get_by_pseudoflavor
+c088a8b8 T gss_svc_to_pseudoflavor
+c088a914 T gss_mech_info2flavor
+c088a9a0 T gss_mech_flavor2info
+c088aa70 T gss_pseudoflavor_to_datatouch
+c088aad4 T gss_service_to_auth_domain_name
+c088ab38 T gss_import_sec_context
+c088abe8 T gss_get_mic
+c088ac00 T gss_verify_mic
+c088ac18 T gss_wrap
+c088ac3c T gss_unwrap
+c088ac60 T gss_delete_sec_context
+c088acd0 t rsi_init
+c088ad20 t rsc_init
+c088ad60 t rsc_upcall
+c088ad70 T svcauth_gss_flavor
+c088ad80 t svcauth_gss_domain_release_rcu
+c088ada4 t rsi_free
+c088add8 t rsc_free_rcu
+c088adfc t rsi_free_rcu
+c088ae20 t svcauth_gss_set_client
+c088aea0 t svcauth_gss_domain_release
+c088aeb8 t rsi_put
+c088aed0 t update_rsc
+c088af38 t set_gss_proxy
+c088af8c t rsc_lookup
+c088afc4 t rsc_update
+c088b004 t rsc_free
+c088b0a4 t gss_svc_searchbyctx
+c088b164 t rsi_alloc
+c088b184 t rsc_alloc
+c088b1a4 T svcauth_gss_register_pseudoflavor
+c088b268 t gss_write_verf
+c088b39c t rsc_match
+c088b3d8 t get_expiry
+c088b468 t get_int
+c088b4f0 t rsi_upcall
+c088b4fc t write_gssp
+c088b5e8 t read_gssp
+c088b710 t rsi_cache_destroy_net
+c088b764 t rsc_cache_destroy_net
+c088b7b8 t update_rsi
+c088b820 t rsi_match
+c088b888 t rsi_request
+c088b91c t gss_free_in_token_pages
+c088b9b0 t rsc_put
+c088ba58 t gss_proxy_save_rsc
+c088bc78 t rsi_parse
+c088bf8c t rsc_parse
+c088c2e4 t svcauth_gss_release
+c088c7d4 t svcauth_gss_proxy_init
+c088ce24 t svcauth_gss_accept
+c088dd6c T gss_svc_init_net
+c088debc T gss_svc_shutdown_net
+c088df18 T gss_svc_init
+c088df30 T gss_svc_shutdown
+c088df40 t gssp_free_receive_pages
+c088dfa8 t gssp_hostbased_service
+c088e018 T init_gssp_clnt
+c088e04c T set_gssp_clnt
+c088e150 T clear_gssp_clnt
+c088e190 T gssp_accept_sec_context_upcall
+c088e5a0 T gssp_free_upcall_data
+c088e63c t gssx_enc_buffer
+c088e67c t gssx_dec_buffer
+c088e71c t dummy_dec_opt_array
+c088e7d4 t gssx_dec_name
+c088e908 t gssx_enc_name
+c088e9a4 T gssx_enc_accept_sec_context
+c088eeb4 T gssx_dec_accept_sec_context
+c088f558 T __traceiter_rpcgss_import_ctx
+c088f5a0 T __traceiter_rpcgss_get_mic
+c088f5f0 T __traceiter_rpcgss_verify_mic
+c088f640 T __traceiter_rpcgss_wrap
+c088f690 T __traceiter_rpcgss_unwrap
+c088f6e0 T __traceiter_rpcgss_ctx_init
+c088f728 T __traceiter_rpcgss_ctx_destroy
+c088f770 T __traceiter_rpcgss_svc_unwrap
+c088f7c0 T __traceiter_rpcgss_svc_mic
+c088f810 T __traceiter_rpcgss_svc_unwrap_failed
+c088f858 T __traceiter_rpcgss_svc_seqno_bad
+c088f8b0 T __traceiter_rpcgss_svc_accept_upcall
+c088f908 T __traceiter_rpcgss_svc_authenticate
+c088f958 T __traceiter_rpcgss_unwrap_failed
+c088f9a0 T __traceiter_rpcgss_bad_seqno
+c088f9f8 T __traceiter_rpcgss_seqno
+c088fa40 T __traceiter_rpcgss_need_reencode
+c088fa98 T __traceiter_rpcgss_update_slack
+c088fae8 T __traceiter_rpcgss_svc_seqno_large
+c088fb38 T __traceiter_rpcgss_svc_seqno_seen
+c088fb88 T __traceiter_rpcgss_svc_seqno_low
+c088fbf0 T __traceiter_rpcgss_upcall_msg
+c088fc38 T __traceiter_rpcgss_upcall_result
+c088fc88 T __traceiter_rpcgss_context
+c088fcf4 T __traceiter_rpcgss_createauth
+c088fd44 T __traceiter_rpcgss_oid_to_mech
+c088fd8c t perf_trace_rpcgss_gssapi_event
+c088fe6c t perf_trace_rpcgss_import_ctx
+c088ff34 t perf_trace_rpcgss_unwrap_failed
+c089000c t perf_trace_rpcgss_bad_seqno
+c08900f4 t perf_trace_rpcgss_upcall_result
+c08901c4 t perf_trace_rpcgss_createauth
+c0890294 t trace_event_raw_event_rpcgss_gssapi_event
+c0890330 t trace_event_raw_event_rpcgss_import_ctx
+c08903b4 t trace_event_raw_event_rpcgss_unwrap_failed
+c0890448 t trace_event_raw_event_rpcgss_bad_seqno
+c08904ec t trace_event_raw_event_rpcgss_upcall_result
+c0890578 t trace_event_raw_event_rpcgss_createauth
+c0890604 t trace_raw_output_rpcgss_import_ctx
+c0890648 t trace_raw_output_rpcgss_svc_unwrap_failed
+c0890694 t trace_raw_output_rpcgss_svc_seqno_bad
+c0890700 t trace_raw_output_rpcgss_svc_authenticate
+c0890764 t trace_raw_output_rpcgss_unwrap_failed
+c08907a8 t trace_raw_output_rpcgss_bad_seqno
+c089080c t trace_raw_output_rpcgss_seqno
+c0890870 t trace_raw_output_rpcgss_need_reencode
+c08908f4 t trace_raw_output_rpcgss_update_slack
+c0890970 t trace_raw_output_rpcgss_svc_seqno_class
+c08909b4 t trace_raw_output_rpcgss_svc_seqno_low
+c0890a18 t trace_raw_output_rpcgss_upcall_msg
+c0890a60 t trace_raw_output_rpcgss_upcall_result
+c0890aa4 t trace_raw_output_rpcgss_context
+c0890b20 t trace_raw_output_rpcgss_oid_to_mech
+c0890b68 t trace_raw_output_rpcgss_gssapi_event
+c0890bfc t trace_raw_output_rpcgss_svc_gssapi_class
+c0890c94 t trace_raw_output_rpcgss_svc_accept_upcall
+c0890d38 t perf_trace_rpcgss_ctx_class
+c0890e6c t trace_event_raw_event_rpcgss_ctx_class
+c0890f40 t perf_trace_rpcgss_upcall_msg
+c089105c t trace_event_raw_event_rpcgss_upcall_msg
+c0891120 t perf_trace_rpcgss_oid_to_mech
+c089123c t trace_event_raw_event_rpcgss_oid_to_mech
+c0891300 t trace_raw_output_rpcgss_ctx_class
+c089137c t trace_raw_output_rpcgss_createauth
+c08913d8 t perf_trace_rpcgss_svc_gssapi_class
+c0891520 t trace_event_raw_event_rpcgss_svc_gssapi_class
+c0891600 t perf_trace_rpcgss_svc_unwrap_failed
+c089173c t trace_event_raw_event_rpcgss_svc_unwrap_failed
+c0891814 t perf_trace_rpcgss_svc_seqno_bad
+c0891970 t trace_event_raw_event_rpcgss_svc_seqno_bad
+c0891a58 t perf_trace_rpcgss_svc_accept_upcall
+c0891bb4 t trace_event_raw_event_rpcgss_svc_accept_upcall
+c0891c9c t perf_trace_rpcgss_svc_authenticate
+c0891de8 t trace_event_raw_event_rpcgss_svc_authenticate
+c0891ecc t perf_trace_rpcgss_seqno
+c0891fbc t trace_event_raw_event_rpcgss_seqno
+c0892068 t perf_trace_rpcgss_need_reencode
+c089216c t trace_event_raw_event_rpcgss_need_reencode
+c089222c t perf_trace_rpcgss_update_slack
+c0892334 t trace_event_raw_event_rpcgss_update_slack
+c08923f8 t perf_trace_rpcgss_svc_seqno_class
+c08924d4 t trace_event_raw_event_rpcgss_svc_seqno_class
+c089256c t perf_trace_rpcgss_svc_seqno_low
+c0892658 t trace_event_raw_event_rpcgss_svc_seqno_low
+c0892700 t perf_trace_rpcgss_context
+c0892850 t trace_event_raw_event_rpcgss_context
+c0892934 t __bpf_trace_rpcgss_import_ctx
+c0892940 t __bpf_trace_rpcgss_ctx_class
+c089294c t __bpf_trace_rpcgss_svc_unwrap_failed
+c0892958 t __bpf_trace_rpcgss_unwrap_failed
+c0892964 t __bpf_trace_rpcgss_seqno
+c0892968 t __bpf_trace_rpcgss_upcall_msg
+c0892974 t __bpf_trace_rpcgss_oid_to_mech
+c0892978 t __bpf_trace_rpcgss_gssapi_event
+c0892998 t __bpf_trace_rpcgss_svc_gssapi_class
+c08929b8 t __bpf_trace_rpcgss_svc_seqno_class
+c08929bc t __bpf_trace_rpcgss_svc_authenticate
+c08929dc t __bpf_trace_rpcgss_update_slack
+c08929fc t __bpf_trace_rpcgss_upcall_result
+c0892a1c t __bpf_trace_rpcgss_createauth
+c0892a20 t __bpf_trace_rpcgss_svc_seqno_bad
+c0892a50 t __bpf_trace_rpcgss_svc_accept_upcall
+c0892a54 t __bpf_trace_rpcgss_bad_seqno
+c0892a84 t __bpf_trace_rpcgss_need_reencode
+c0892ab4 t __bpf_trace_rpcgss_svc_seqno_low
+c0892af0 t __bpf_trace_rpcgss_context
+c0892b40 T vlan_dev_real_dev
+c0892b88 T vlan_dev_vlan_id
+c0892b9c T vlan_dev_vlan_proto
+c0892bb0 T vlan_uses_dev
+c0892c30 t vlan_info_rcu_free
+c0892c7c t vlan_gro_complete
+c0892cc4 t vlan_kill_rx_filter_info
+c0892d4c T vlan_filter_drop_vids
+c0892da0 T vlan_vid_del
+c0892f0c T vlan_vids_del_by_dev
+c0892fb0 t vlan_gro_receive
+c0893150 t vlan_add_rx_filter_info
+c08931d8 T vlan_filter_push_vids
+c0893278 T vlan_vid_add
+c0893424 T vlan_vids_add_by_dev
+c0893508 T vlan_for_each
+c0893640 T __vlan_find_dev_deep_rcu
+c089370c T vlan_do_receive
+c0893a78 t wext_pernet_init
+c0893aa0 T wireless_nlevent_flush
+c0893b30 t wext_netdev_notifier_call
+c0893b48 t wireless_nlevent_process
+c0893b54 t wext_pernet_exit
+c0893b68 T iwe_stream_add_event
+c0893bb4 T iwe_stream_add_point
+c0893c24 T iwe_stream_add_value
+c0893c80 T wireless_send_event
+c0893fc8 T get_wireless_stats
+c0894030 t iw_handler_get_iwstats
+c08940bc T call_commit_handler
+c0894110 t ioctl_standard_call
+c089460c T wext_handle_ioctl
+c089487c t wireless_dev_seq_next
+c08948ec t wireless_dev_seq_stop
+c08948f8 t wireless_dev_seq_start
+c0894988 t wireless_dev_seq_show
+c0894ab4 T wext_proc_init
+c0894b04 T wext_proc_exit
+c0894b1c T iw_handler_get_thrspy
+c0894b64 T iw_handler_get_spy
+c0894c34 T iw_handler_set_spy
+c0894cc8 T iw_handler_set_thrspy
+c0894d1c t iw_send_thrspy_event
+c0894da8 T wireless_spy_update
+c0894e7c T iw_handler_get_private
+c0894eec T ioctl_private_call
+c08951dc t net_ctl_header_lookup
+c08951f8 t is_seen
+c0895220 T unregister_net_sysctl_table
+c089522c t sysctl_net_exit
+c089523c t sysctl_net_init
+c0895268 t net_ctl_set_ownership
+c08952ac t net_ctl_permissions
+c08952ec T register_net_sysctl
+c0895418 t dns_resolver_match_preparse
+c089543c t dns_resolver_read
+c089545c t dns_resolver_cmp
+c08955e0 t dns_resolver_free_preparse
+c08955f0 t dns_resolver_preparse
+c0895a8c t dns_resolver_describe
+c0895af4 T dns_query
+c0895d9c T l3mdev_table_lookup_register
+c0895dd0 T l3mdev_table_lookup_unregister
+c0895dfc T l3mdev_ifindex_lookup_by_table_id
+c0895e40 T l3mdev_master_upper_ifindex_by_index_rcu
+c0895ea4 T l3mdev_link_scope_lookup
+c0895f30 T l3mdev_master_ifindex_rcu
+c0895f90 T l3mdev_update_flow
+c0896028 T l3mdev_fib_table_rcu
+c08960a4 T l3mdev_fib_table_by_index
+c08960d8 T l3mdev_fib_rule_match
+c089614c T __aeabi_llsl
+c089614c T __ashldi3
+c0896168 T __aeabi_lasr
+c0896168 T __ashrdi3
+c0896184 T c_backtrace
+c0896188 T __bswapsi2
+c0896190 T __bswapdi2
+c08961a0 T call_with_stack
+c08961c0 T _change_bit
+c08961c0 T call_with_stack_end
+c08961f4 T __clear_user_std
+c089625c T _clear_bit
+c0896290 T __copy_from_user_std
+c0896600 T copy_page
+c0896650 T __copy_to_user_std
+c08969a8 T __csum_ipv6_magic
+c0896a70 T csum_partial
+c0896ba0 T csum_partial_copy_nocheck
+c0896fbc T csum_partial_copy_from_user
+c0897370 T __loop_udelay
+c0897378 T __loop_const_udelay
+c0897390 T __loop_delay
+c089739c T read_current_timer
+c08973e0 t __timer_delay
+c0897468 t __timer_const_udelay
+c089748c t __timer_udelay
+c08974bc T calibrate_delay_is_known
+c0897500 T __do_div64
+c08975e8 t Ldiv0_64
+c0897600 T _find_first_zero_bit_le
+c089762c T _find_next_zero_bit_le
+c0897658 T _find_first_bit_le
+c0897684 T _find_next_bit_le
+c08976cc T __get_user_1
+c08976e4 T __get_user_2
+c08976fc T __get_user_4
+c0897714 T __get_user_8
+c0897730 t __get_user_bad8
+c0897734 t __get_user_bad
+c0897770 T __raw_readsb
+c08978c0 T __raw_readsl
+c08979c0 T __raw_readsw
+c0897af0 T __raw_writesb
+c0897c24 T __raw_writesl
+c0897cf8 T __raw_writesw
+c0897ddc T __aeabi_uidiv
+c0897ddc T __udivsi3
+c0897e78 T __umodsi3
+c0897f18 T __aeabi_idiv
+c0897f18 T __divsi3
+c0897fe4 T __modsi3
+c089809c T __aeabi_uidivmod
+c08980b4 T __aeabi_idivmod
+c08980cc t Ldiv0
+c08980dc T __aeabi_llsr
+c08980dc T __lshrdi3
+c0898100 T memchr
+c0898120 T memcmp
+c08986dc T __memcpy
+c08986dc T memcpy
+c08986dc T mmiocpy
+c0898dd4 T memmove
+c08994fc T __memset
+c08994fc T memset
+c08994fc T mmioset
+c0899504 T __memset32
+c0899508 T __memset64
+c08995ac T __aeabi_lmul
+c08995ac T __muldi3
+c08995e8 T __put_user_1
+c0899600 T __put_user_2
+c0899618 T __put_user_4
+c0899630 T __put_user_8
+c089964c t __put_user_bad
+c0899654 T _set_bit
+c08996a0 T strchr
+c08996e0 T strrchr
+c0899700 T _test_and_change_bit
+c0899740 T _test_and_clear_bit
+c0899780 T _test_and_set_bit
+c08997c0 T __ucmpdi2
+c08997d8 T __aeabi_ulcmp
+c08997f0 T argv_free
+c089980c T argv_split
+c0899928 t find_bug.part.0
+c08999a0 T module_bug_finalize
+c0899a58 T module_bug_cleanup
+c0899a78 T bug_get_file_line
+c0899a8c T find_bug
+c0899ad8 T report_bug
+c0899c1c T generic_bug_clear_once
+c0899ca8 t parse_build_id_buf
+c0899d9c T build_id_parse
+c089a00c T build_id_parse_buf
+c089a024 T get_option
+c089a0c4 T memparse
+c089a23c T get_options
+c089a344 T next_arg
+c089a488 T parse_option_str
+c089a520 T _atomic_dec_and_lock_irqsave
+c089a5e0 T _atomic_dec_and_lock
+c089a648 T dump_stack_print_info
+c089a6f8 T show_regs_print_info
+c089a6fc T find_cpio_data
+c089a954 t cmp_ex_sort
+c089a978 t cmp_ex_search
+c089a99c T sort_extable
+c089a9cc T trim_init_extable
+c089aa84 T search_extable
+c089aab8 T fdt_ro_probe_
+c089ab4c T fdt_header_size_
+c089ab7c T fdt_header_size
+c089abb4 T fdt_check_header
+c089ad24 T fdt_offset_ptr
+c089ad9c T fdt_next_tag
+c089aec8 T fdt_check_node_offset_
+c089af08 T fdt_check_prop_offset_
+c089af48 T fdt_next_node
+c089b038 T fdt_first_subnode
+c089b098 T fdt_next_subnode
+c089b110 T fdt_find_string_
+c089b170 T fdt_move
+c089b1bc t fdt_cells
+c089b228 T fdt_address_cells
+c089b254 T fdt_size_cells
+c089b270 T fdt_appendprop_addrrange
+c089b4b0 T fdt_create_empty_tree
+c089b524 t fdt_mem_rsv
+c089b55c t fdt_get_property_by_offset_
+c089b5ac t nextprop_.part.0
+c089b630 T fdt_get_string
+c089b73c T fdt_string
+c089b744 T fdt_get_mem_rsv
+c089b7b0 T fdt_num_mem_rsv
+c089b7fc T fdt_get_name
+c089b8a0 T fdt_subnode_offset_namelen
+c089b9a0 T fdt_subnode_offset
+c089b9d0 T fdt_first_property_offset
+c089b9f0 T fdt_next_property_offset
+c089ba10 t fdt_get_property_namelen_
+c089baf4 T fdt_get_property_by_offset
+c089bb1c T fdt_get_property_namelen
+c089bb6c T fdt_get_property
+c089bbac T fdt_getprop_namelen
+c089bc38 T fdt_getprop_by_offset
+c089bd04 T fdt_getprop
+c089bd44 T fdt_get_phandle
+c089bdec T fdt_find_max_phandle
+c089be50 T fdt_generate_phandle
+c089bec0 T fdt_get_alias_namelen
+c089bf0c T fdt_path_offset_namelen
+c089c018 T fdt_path_offset
+c089c040 T fdt_get_alias
+c089c068 T fdt_get_path
+c089c1f0 T fdt_supernode_atdepth_offset
+c089c2cc T fdt_node_depth
+c089c31c T fdt_parent_offset
+c089c39c T fdt_node_offset_by_prop_value
+c089c474 T fdt_node_offset_by_phandle
+c089c4e4 T fdt_stringlist_contains
+c089c568 T fdt_stringlist_count
+c089c620 T fdt_stringlist_search
+c089c71c T fdt_stringlist_get
+c089c828 T fdt_node_check_compatible
+c089c898 T fdt_node_offset_by_compatible
+c089c90c t fdt_blocks_misordered_
+c089c970 t fdt_rw_probe_
+c089c9d0 t fdt_splice_
+c089ca70 t fdt_splice_mem_rsv_
+c089cac8 t fdt_splice_struct_
+c089cb14 t fdt_packblocks_
+c089cb9c t fdt_add_property_
+c089cd0c T fdt_add_mem_rsv
+c089cd94 T fdt_del_mem_rsv
+c089cdf0 T fdt_set_name
+c089cea4 T fdt_setprop_placeholder
+c089cfa4 T fdt_setprop
+c089d018 T fdt_appendprop
+c089d120 T fdt_delprop
+c089d1b4 T fdt_add_subnode_namelen
+c089d2e0 T fdt_add_subnode
+c089d310 T fdt_del_node
+c089d360 T fdt_open_into
+c089d524 T fdt_pack
+c089d594 T fdt_strerror
+c089d5ec t fdt_sw_probe_struct_
+c089d63c t fdt_grab_space_
+c089d69c t fdt_add_string_
+c089d70c T fdt_create_with_flags
+c089d784 T fdt_create
+c089d78c T fdt_resize
+c089d8a8 T fdt_add_reservemap_entry
+c089d94c T fdt_finish_reservemap
+c089d984 T fdt_begin_node
+c089d9f4 T fdt_end_node
+c089da2c T fdt_property_placeholder
+c089db20 T fdt_property
+c089db84 T fdt_finish
+c089dcbc T fdt_setprop_inplace_namelen_partial
+c089dd40 T fdt_setprop_inplace
+c089dddc T fdt_nop_property
+c089de4c T fdt_node_end_offset_
+c089deb8 T fdt_nop_node
+c089df0c t fprop_reflect_period_single
+c089df90 t fprop_reflect_period_percpu
+c089e060 T fprop_global_init
+c089e088 T fprop_global_destroy
+c089e08c T fprop_new_period
+c089e118 T fprop_local_init_single
+c089e12c T fprop_local_destroy_single
+c089e130 T __fprop_inc_single
+c089e168 T fprop_fraction_single
+c089e200 T fprop_local_init_percpu
+c089e224 T fprop_local_destroy_percpu
+c089e228 T __fprop_add_percpu
+c089e270 T fprop_fraction_percpu
+c089e300 T __fprop_add_percpu_max
+c089e40c T idr_alloc_u32
+c089e510 T idr_alloc
+c089e5b0 T idr_alloc_cyclic
+c089e670 T idr_remove
+c089e680 T idr_find
+c089e68c T idr_for_each
+c089e788 T idr_get_next_ul
+c089e880 T idr_get_next
+c089e91c T idr_replace
+c089e9bc T ida_free
+c089eb58 T ida_alloc_range
+c089efa0 T ida_destroy
+c089f11c T current_is_single_threaded
+c089f1e4 T klist_init
+c089f1f8 T klist_node_attached
+c089f208 T klist_iter_init
+c089f214 t klist_node_init
+c089f274 T klist_add_head
+c089f2a4 T klist_add_tail
+c089f2d8 T klist_add_behind
+c089f310 T klist_add_before
+c089f348 T klist_iter_init_node
+c089f3cc t klist_dec_and_del
+c089f4e8 t klist_put
+c089f568 T klist_del
+c089f570 T klist_iter_exit
+c089f59c T klist_remove
+c089f640 T klist_prev
+c089f780 T klist_next
+c089f8c0 t kobj_attr_show
+c089f8d8 t kobj_attr_store
+c089f8fc t kset_get_ownership
+c089f934 T kobj_ns_grab_current
+c089f964 T kobj_ns_drop
+c089f9a0 t dynamic_kobj_release
+c089f9a4 t kset_release
+c089f9ac T kobject_get_path
+c089fa70 T kobject_init
+c089fb00 T kset_find_obj
+c089fbbc T kobject_get
+c089fc64 t __kobject_del
+c089fcfc T kobject_put
+c089fdf4 T kset_unregister
+c089fe24 T kobject_del
+c089fe44 T kobject_get_unless_zero
+c089fec0 T kobject_namespace
+c089ff2c t kobject_add_internal
+c08a01d4 T kset_register
+c08a023c T kobject_rename
+c08a0370 T kobject_move
+c08a04a8 T kobject_get_ownership
+c08a04d4 T kobject_set_name_vargs
+c08a0574 T kobject_set_name
+c08a05c8 T kset_create_and_add
+c08a0664 T kobject_add
+c08a0724 T kobject_create_and_add
+c08a07a8 T kobject_init_and_add
+c08a083c T kset_init
+c08a0874 T kobj_ns_type_register
+c08a08b0 T kobj_ns_type_registered
+c08a08d4 T kobj_child_ns_ops
+c08a0900 T kobj_ns_ops
+c08a0930 T kobj_ns_current_may_mount
+c08a0964 T kobj_ns_netlink
+c08a0998 T kobj_ns_initial
+c08a09c8 t cleanup_uevent_env
+c08a09d0 t alloc_uevent_skb
+c08a0a74 T add_uevent_var
+c08a0b6c t uevent_net_exit
+c08a0be4 t uevent_net_rcv
+c08a0bf0 t uevent_net_init
+c08a0d10 t uevent_net_rcv_skb
+c08a0e98 T kobject_uevent_env
+c08a14e8 T kobject_uevent
+c08a14f0 T kobject_synth_uevent
+c08a1884 T logic_pio_register_range
+c08a1a48 T logic_pio_unregister_range
+c08a1a88 T find_io_range_by_fwnode
+c08a1ad0 T logic_pio_to_hwaddr
+c08a1b44 T logic_pio_trans_hwaddr
+c08a1bf4 T logic_pio_trans_cpuaddr
+c08a1c7c T __traceiter_ma_op
+c08a1cc4 T __traceiter_ma_read
+c08a1d0c T __traceiter_ma_write
+c08a1d6c t mas_descend
+c08a1e2c t mas_data_end
+c08a1ebc T mas_pause
+c08a1ec8 t perf_trace_ma_op
+c08a1fbc t perf_trace_ma_read
+c08a20b0 t perf_trace_ma_write
+c08a21bc t trace_event_raw_event_ma_op
+c08a226c t trace_event_raw_event_ma_read
+c08a231c t trace_event_raw_event_ma_write
+c08a23dc t trace_raw_output_ma_op
+c08a2454 t trace_raw_output_ma_read
+c08a24cc t trace_raw_output_ma_write
+c08a2554 t __bpf_trace_ma_op
+c08a2574 t __bpf_trace_ma_read
+c08a2578 t __bpf_trace_ma_write
+c08a25b4 t mas_mab_cp
+c08a2834 t ma_free_rcu
+c08a2878 t mt_free_rcu
+c08a288c t mt_free_walk
+c08a2a08 t mab_mas_cp
+c08a2be8 t mas_start.part.2
+c08a2c7c t trace_ma_write.part.8
+c08a2cd8 t mas_set_height
+c08a2d00 t mas_topiary_range
+c08a2d8c t mte_set_parent
+c08a2dd8 t mas_alloc_nodes
+c08a2fc4 t mas_node_count_gfp
+c08a3010 t mas_pop_node
+c08a310c t mas_root_expand
+c08a3248 t mtree_range_walk
+c08a3408 t mas_wr_node_walk
+c08a3580 t mas_leaf_max_gap
+c08a3728 t mt_destroy_walk
+c08a3ab0 t mas_new_root
+c08a3bf8 T __mt_destroy
+c08a3c7c T mtree_destroy
+c08a3c88 t mas_descend_adopt
+c08a40a8 t mas_state_walk
+c08a4170 t mas_replace
+c08a445c t mas_is_span_wr
+c08a4550 t mas_wr_store_setup
+c08a45c0 t mas_wr_walk_index
+c08a47f8 t mas_ascend
+c08a4a00 t mast_fill_bnode
+c08a4ccc T mas_empty_area_rev
+c08a50b4 t mas_update_gap.part.14
+c08a5248 t mas_wr_node_store
+c08a56c8 T mtree_load
+c08a598c t mas_wr_walk
+c08a5bc0 T mas_walk
+c08a5e7c T mas_prev
+c08a6550 T mt_prev
+c08a65bc T mas_find_rev
+c08a6c68 t mas_next_entry
+c08a721c T mas_next
+c08a72a4 T mt_next
+c08a7310 T mas_find
+c08a73c0 T mt_find
+c08a75e8 T mt_find_after
+c08a7600 t mas_destroy_rebalance
+c08a7d5c T mas_destroy
+c08a7e74 T mas_expected_entries
+c08a7f48 T mas_empty_area
+c08a848c t mast_spanning_rebalance
+c08a8b8c t mas_spanning_rebalance
+c08aa620 t mas_wr_spanning_store
+c08aac28 t mas_wr_bnode
+c08ac7f8 t mas_wr_modify
+c08acb5c t mas_wr_store_entry
+c08ace4c T mas_store
+c08acf00 T mas_store_prealloc
+c08acfe8 T mas_is_err
+c08ad010 T mas_preallocate
+c08ad0e0 T mas_nomem
+c08ad164 T mas_store_gfp
+c08ad25c T mas_erase
+c08ad3bc T mtree_erase
+c08ad474 T mtree_store_range
+c08ad600 T mtree_store
+c08ad620 T mtree_insert_range
+c08ad9b8 T mtree_insert
+c08ad9d8 T mtree_alloc_range
+c08ae45c T mtree_alloc_rrange
+c08ae6b0 T __memcat_p
+c08ae7a8 T plist_add
+c08ae8a4 T plist_del
+c08ae918 T plist_requeue
+c08ae9cc T radix_tree_iter_resume
+c08ae9e8 T radix_tree_tagged
+c08ae9fc t radix_tree_node_ctor
+c08aea1c T radix_tree_node_rcu_free
+c08aea70 t radix_tree_cpu_dead
+c08aeac4 t delete_node
+c08aed70 T idr_destroy
+c08aee90 t radix_tree_node_alloc.constprop.5
+c08aef70 t radix_tree_extend
+c08af0e8 t __radix_tree_preload.constprop.7
+c08af168 T idr_preload
+c08af180 T radix_tree_maybe_preload
+c08af198 T radix_tree_preload
+c08af1f0 t node_tag_clear
+c08af288 T radix_tree_tag_clear
+c08af318 T radix_tree_tag_get
+c08af3cc T radix_tree_tag_set
+c08af490 t __radix_tree_delete
+c08af5a8 T radix_tree_iter_delete
+c08af5c8 T radix_tree_next_chunk
+c08af918 T radix_tree_gang_lookup
+c08afa04 T radix_tree_gang_lookup_tag
+c08afb30 T radix_tree_gang_lookup_tag_slot
+c08afc38 T radix_tree_insert
+c08afe28 T __radix_tree_lookup
+c08afedc T radix_tree_lookup_slot
+c08aff24 T radix_tree_lookup
+c08aff30 T radix_tree_delete_item
+c08b0014 T radix_tree_delete
+c08b001c T __radix_tree_replace
+c08b0168 T radix_tree_replace_slot
+c08b0178 T radix_tree_iter_replace
+c08b0180 T radix_tree_iter_tag_clear
+c08b0190 T idr_get_free
+c08b04dc T ___ratelimit
+c08b05fc T rb_insert_color
+c08b0780 T rb_erase
+c08b0b18 T __rb_insert_augmented
+c08b0cdc T rb_first
+c08b0cfc T rb_last
+c08b0d1c T rb_replace_node
+c08b0d90 T rb_replace_node_rcu
+c08b0e04 T rb_next_postorder
+c08b0e4c T rb_first_postorder
+c08b0e80 T __rb_erase_color
+c08b10d8 T rb_next
+c08b1148 T rb_prev
+c08b11b8 T seq_buf_print_seq
+c08b11cc T seq_buf_vprintf
+c08b1254 T seq_buf_printf
+c08b12a8 T seq_buf_bprintf
+c08b1340 T seq_buf_puts
+c08b13d0 T seq_buf_putc
+c08b1430 T seq_buf_putmem
+c08b14b0 T seq_buf_putmem_hex
+c08b15f8 T seq_buf_path
+c08b16f8 T seq_buf_to_user
+c08b17d4 T seq_buf_hex_dump
+c08b1908 T __siphash_unaligned
+c08b1f44 T siphash_1u64
+c08b2400 T siphash_2u64
+c08b29e8 T siphash_3u64
+c08b30f8 T siphash_4u64
+c08b3920 T siphash_1u32
+c08b3ccc T siphash_3u32
+c08b4198 T __hsiphash_unaligned
+c08b42fc T hsiphash_1u32
+c08b43dc T hsiphash_2u32
+c08b44e4 T hsiphash_3u32
+c08b4614 T hsiphash_4u32
+c08b4774 T strcasecmp
+c08b47cc T strcpy
+c08b47e4 T strncpy
+c08b4814 T stpcpy
+c08b4830 T strcat
+c08b4864 T strcmp
+c08b4898 T strncmp
+c08b4908 T strchrnul
+c08b4938 T strnchr
+c08b4980 T strlen
+c08b49ac T strnlen
+c08b4a08 T strpbrk
+c08b4a64 T strsep
+c08b4ae0 T memset16
+c08b4b04 T memscan
+c08b4b44 T memchr_inv
+c08b4c84 T strlcpy
+c08b4ce0 T strscpy
+c08b4eb8 T strspn
+c08b4f04 T strcspn
+c08b4f50 T bcmp
+c08b4f54 T strstr
+c08b4ffc T strnstr
+c08b5084 T strncasecmp
+c08b511c T strncat
+c08b516c T strlcat
+c08b5208 T strnchrnul
+c08b5254 T timerqueue_add
+c08b5324 T timerqueue_iterate_next
+c08b5330 T timerqueue_del
+c08b53b8 t skip_atoi
+c08b53f4 t put_dec_trunc8
+c08b54c0 t put_dec_helper4
+c08b5530 t ip4_string
+c08b563c t ip6_string
+c08b56c4 t simple_strntoull
+c08b5758 T simple_strtoull
+c08b5768 T simple_strtoul
+c08b5774 t format_decode
+c08b5d60 t set_field_width
+c08b5e0c t set_precision
+c08b5e94 t widen_string
+c08b5f50 t string_nocheck
+c08b5fe4 t check_pointer
+c08b6080 t hex_string
+c08b619c t string
+c08b6210 t mac_address_string
+c08b6334 t ip4_addr_string
+c08b63ac t uuid_string
+c08b651c t dentry_name
+c08b66b0 t file_dentry_name
+c08b672c t symbol_string
+c08b6834 t ip6_compressed_string
+c08b6b14 t ip6_addr_string
+c08b6bb8 t escaped_string
+c08b6d04 t fwnode_full_name_string
+c08b6da4 t fwnode_string
+c08b6ed0 t put_dec.part.0
+c08b6fb8 t number
+c08b7430 t special_hex_number
+c08b7494 t address_val
+c08b74f4 t netdev_bits
+c08b75b8 t fourcc_string
+c08b7768 t date_str
+c08b7820 t default_pointer
+c08b79e8 t format_flags
+c08b7ab0 t flags_string
+c08b7cb4 t resource_string
+c08b8078 t ip4_addr_string_sa
+c08b81f0 t ip6_addr_string_sa
+c08b845c t ip_addr_string
+c08b8618 t restricted_pointer
+c08b87a4 t device_node_string
+c08b8c70 T simple_strtol
+c08b8c98 T vsscanf
+c08b9940 T sscanf
+c08b9994 t fill_ptr_key_workfn
+c08b99e8 t time_str.constprop.5
+c08b9a80 t rtc_str
+c08b9bb4 t time64_str
+c08b9c74 t time_and_date
+c08b9d3c t clock.constprop.6
+c08b9dbc t bitmap_list_string.constprop.7
+c08b9edc t bitmap_string.constprop.8
+c08b9ff4 t bdev_name.constprop.9
+c08ba0d8 t pointer
+c08ba6f4 T vsnprintf
+c08baaac T vscnprintf
+c08baad4 T vsprintf
+c08baae4 T snprintf
+c08bab34 T scnprintf
+c08bab9c T sprintf
+c08babf4 t va_format.constprop.4
+c08bac8c T vbin_printf
+c08bb094 T bprintf
+c08bb0e4 T bstr_printf
+c08bb608 T simple_strtoll
+c08bb648 T num_to_str
+c08bb764 T ptr_to_hashval
+c08bb7a4 t minmax_subwin_update
+c08bb868 T minmax_running_max
+c08bb934 T minmax_running_min
+c08bba00 t xas_start
+c08bbb00 t xas_descend
+c08bbb90 T xas_load
+c08bbc00 T xas_pause
+c08bbc80 T __xas_prev
+c08bbd90 T __xas_next
+c08bbea0 T xas_find
+c08bc068 T xa_load
+c08bc100 T xa_get_order
+c08bc1e4 t xas_alloc
+c08bc2a4 t xas_create
+c08bc638 T xas_create_range
+c08bc758 t node_set_marks
+c08bc7c4 T xas_split
+c08bc9cc T xas_find_marked
+c08bcc7c T xa_find
+c08bcd40 T xa_find_after
+c08bce44 T xa_extract
+c08bd0e0 t xas_free_nodes
+c08bd1b8 T xas_split_alloc
+c08bd2c0 T xas_get_mark
+c08bd320 T xa_get_mark
+c08bd3d0 T xas_set_mark
+c08bd474 T __xa_set_mark
+c08bd4ec T xa_set_mark
+c08bd4f8 T xas_find_conflict
+c08bd6c8 T xas_clear_mark
+c08bd784 T xas_init_marks
+c08bd7d0 T xas_store
+c08bdda0 T __xa_erase
+c08bde54 T xa_erase
+c08bde60 T xa_delete_node
+c08bded8 T xa_destroy
+c08bdfc8 T __xa_clear_mark
+c08be040 T xa_clear_mark
+c08be04c T xas_nomem
+c08be0dc T xa_store_range
+c08be3c0 t __xas_nomem
+c08be510 T __xa_store
+c08be67c T xa_store
+c08be688 T __xa_cmpxchg
+c08be804 T __xa_insert
+c08be954 T __xa_alloc
+c08beb08 T __xa_alloc_cyclic
+c08bebe0 T xas_destroy
+c08bec10 t trace_initcall_start_cb
+c08bec40 t run_init_process
+c08becdc t try_to_run_init_process
+c08bed1c t trace_initcall_level.part.0
+c08bed58 t folio_put
+c08bed80 t panic_show_mem
+c08bedcc t vfp_panic.constprop.2
+c08bee5c T __readwrite_bug
+c08bee7c T __div0
+c08bee9c T dump_mem
+c08befd0 T dump_backtrace_entry
+c08bf058 T __pte_error
+c08bf08c T __pmd_error
+c08bf0c0 T __pgd_error
+c08bf0fc T abort
+c08bf108 t debug_reg_trap
+c08bf14c T show_pte
+c08bf214 T panic
+c08bf528 T warn_slowpath_fmt
+c08bf5f4 t pr_cont_pool_info
+c08bf650 t pr_cont_work
+c08bf6b4 t show_pwq
+c08bf974 T hw_protection_shutdown
+c08bfa10 t hw_failure_emergency_poweroff_func
+c08bfa50 t try_to_freeze_tasks
+c08bfd4c T thaw_kernel_threads
+c08bfdf4 T freeze_kernel_threads
+c08bfe44 T _printk
+c08bfea0 T unregister_console
+c08bff94 t devkmsg_emit.constprop.10
+c08bfff8 T _printk_deferred
+c08c0054 T noirqdebug_setup
+c08c0084 t __report_bad_irq
+c08c0164 T print_modules
+c08c023c T dump_kprobe
+c08c0260 T kdb_dump_stack_on_cpu
+c08c026c t print_ip_ins
+c08c02f8 T ftrace_bug
+c08c0548 t test_can_verify_check.constprop.46
+c08c05b0 t dump_header
+c08c0788 T oom_killer_enable
+c08c07ac t pcpu_dump_alloc_info
+c08c09b4 T kmalloc_fix_flags
+c08c0a38 t per_cpu_pages_init.constprop.20
+c08c0a88 t memblock_dump
+c08c0b64 T show_swap_cache_info
+c08c0bc4 t print_slab_info
+c08c0c08 t slab_bug
+c08c0ca0 t slab_fix
+c08c0d10 t slab_err
+c08c0da8 t print_trailer
+c08c0f90 t object_err
+c08c0fd8 T mem_cgroup_print_oom_meminfo
+c08c1108 T mem_cgroup_print_oom_group
+c08c1140 t warn_unsupported.part.1
+c08c1178 t locks_dump_ctx_list
+c08c11e0 t sysctl_err
+c08c1258 T fscache_withdraw_cache
+c08c134c T fscache_print_cookie
+c08c13e8 t jbd2_journal_destroy_caches
+c08c1450 T _fat_msg
+c08c14c0 T __fat_fs_error
+c08c1594 T nfs_idmap_init
+c08c16c8 T nfs4_detect_session_trunking
+c08c179c T cachefiles_withdraw_cache
+c08c197c T f2fs_printk
+c08c1a5c t platform_device_register_data.constprop.8
+c08c1ad4 t lsm_append.constprop.3
+c08c1b9c t destroy_buffers
+c08c1bec t blk_rq_cur_bytes
+c08c1c68 T blk_dump_rq_flags
+c08c1cf8 t disk_unlock_native_capacity
+c08c1d80 t io_cancel_ctx_cb
+c08c1d9c t percpu_ref_put_many
+c08c1e0c t put_cred
+c08c1e38 t _copy_from_user
+c08c1e90 t io_tctx_exit_cb
+c08c1ed0 t io_ring_ctx_ref_free
+c08c1ee0 t io_req_caches_free
+c08c1f78 t io_uring_mmap
+c08c2054 t io_alloc_hash_table
+c08c20ac t io_mem_alloc
+c08c20d0 t __refcount_sub_and_test.constprop.32
+c08c212c t io_uring_drop_tctx_refs
+c08c2180 t io_mem_free
+c08c21e0 t io_run_task_work
+c08c22c0 t percpu_ref_get_many
+c08c2318 T __io_alloc_req_refill
+c08c2438 T io_free_req
+c08c24e8 t io_move_task_work_from_local
+c08c252c t io_ring_ctx_wait_and_kill
+c08c266c t io_uring_release
+c08c2690 t io_uring_try_cancel_requests
+c08c29e8 t io_ring_exit_work
+c08c2f78 t io_fallback_req_func
+c08c3048 t io_submit_fail_init
+c08c314c T io_uring_cancel_generic
+c08c33d4 T __io_uring_cancel
+c08c33e4 T io_flush_timeouts
+c08c34d0 T io_kill_timeouts
+c08c3610 T io_sq_offload_create
+c08c39e0 T io_uring_show_fdinfo
+c08c4320 T io_uring_alloc_task_context
+c08c4490 T io_uring_del_tctx_node
+c08c4588 T io_uring_clean_tctx
+c08c4638 t io_poll_remove_all_table
+c08c471c T io_poll_remove_all
+c08c4760 t io_init_bl_list
+c08c47d8 t io_rsrc_node_ref_zero
+c08c48e0 t kmalloc_array.constprop.5
+c08c48f8 t io_rsrc_data_alloc
+c08c4aa8 t io_rsrc_ref_quiesce
+c08c4bc8 T io_register_rsrc
+c08c4ccc t hdmi_infoframe_log_header
+c08c4d30 t regulator_ops_is_valid.part.3
+c08c4d58 t tty_paranoia_check.part.2
+c08c4d8c t sysrq_handle_loglevel
+c08c4dc4 t k_lowercase
+c08c4dd8 t crng_set_ready
+c08c4dec t try_to_generate_entropy
+c08c4f70 t _credit_init_bits
+c08c50e8 t entropy_timer
+c08c5140 T rand_initialize_disk
+c08c5180 T dev_vprintk_emit
+c08c52cc T dev_printk_emit
+c08c5324 t __dev_printk
+c08c53bc T _dev_printk
+c08c5420 T _dev_emerg
+c08c5490 T _dev_alert
+c08c5500 T _dev_crit
+c08c5570 T _dev_err
+c08c55e0 T _dev_warn
+c08c5650 T _dev_notice
+c08c56c0 T _dev_info
+c08c5730 t handle_remove
+c08c59a0 t brd_cleanup
+c08c5aec t session_recovery_timedout
+c08c5c54 t smsc95xx_enter_suspend1
+c08c5d60 t smsc_crc
+c08c5db4 t smsc95xx_bind
+c08c63b0 T usb_root_hub_lost_power
+c08c63e0 t usb_stop_hcd
+c08c647c T usb_hc_died
+c08c6650 t register_root_hub
+c08c67c0 t usb_deregister_bus
+c08c6818 T usb_deregister_device_driver
+c08c6850 T usb_deregister
+c08c6908 t snoop_urb.part.5
+c08c6a34 t rd_reg_test_show
+c08c6ad8 t wr_reg_test_show
+c08c6b8c t dwc_common_port_init_module
+c08c6bd0 t dwc_common_port_exit_module
+c08c6bf0 T usb_stor_probe1
+c08c7068 t input_proc_exit
+c08c70b0 t of_node_clear_flag.constprop.0
+c08c70dc t pps_echo_client_default
+c08c711c t unregister_vclock
+c08c7170 T hwmon_device_register
+c08c71b4 T thermal_zone_device_critical
+c08c71e8 T mmc_cqe_recovery
+c08c72fc t wl1251_quirk
+c08c7358 t sdhci_error_out_mrqs.constprop.15
+c08c73b0 t bcm2835_sdhost_dumpcmd.part.0
+c08c7434 t bcm2835_sdhost_dumpregs
+c08c7774 T of_print_phandle_args
+c08c77e4 t of_fdt_device_is_available
+c08c7840 t of_fdt_is_compatible
+c08c78e4 T skb_dump
+c08c7d44 t skb_panic
+c08c7da8 t __netdev_printk
+c08c7ec8 T netdev_printk
+c08c7f2c T netdev_emerg
+c08c7f9c T netdev_alert
+c08c800c T netdev_crit
+c08c807c T netdev_err
+c08c80ec T netdev_warn
+c08c815c T netdev_notice
+c08c81cc T netdev_info
+c08c823c T netpoll_print_options
+c08c82e8 T nf_log_buf_close
+c08c8354 t pskb_may_pull
+c08c8398 t put_cred.part.1
+c08c83bc T dump_stack_lvl
+c08c8414 T dump_stack
+c08c8420 T __show_mem
+c08c84f0 T __noinstr_text_start
+c08c84f0 T __stack_chk_fail
+c08c8504 T generic_handle_arch_irq
+c08c8540 T __ktime_get_real_seconds
+c08c8550 T __noinstr_text_end
+c08c8550 T rest_init
+c08c85ec t kernel_init
+c08c8708 t adjust_address
+c08c876c T __irq_alloc_descs
+c08c8974 T create_proc_profile
+c08c89e4 T profile_init
+c08c8ab4 t setup_usemap
+c08c8b48 T build_all_zonelists
+c08c8bc8 t mem_cgroup_css_alloc
+c08c8ffc T fb_find_logo
+c08c904c t vclkdev_alloc
+c08c90d8 t devtmpfsd
+c08c9350 T __sched_text_start
+c08c9350 t __schedule
+c08c9ca8 T schedule
+c08c9d9c T yield
+c08c9dc4 T yield_to
+c08c9f24 T __cond_resched
+c08c9f78 T schedule_idle
+c08c9fe8 T schedule_preempt_disabled
+c08ca000 T preempt_schedule_irq
+c08ca06c T io_schedule_timeout
+c08ca0ac T io_schedule
+c08ca0e4 T __wait_on_bit
+c08ca18c T out_of_line_wait_on_bit
+c08ca224 T out_of_line_wait_on_bit_timeout
+c08ca2d0 T __wait_on_bit_lock
+c08ca3b0 T out_of_line_wait_on_bit_lock
+c08ca448 T wait_for_completion
+c08ca58c T bit_wait
+c08ca5f4 T bit_wait_io
+c08ca65c T bit_wait_io_timeout
+c08ca6ec T bit_wait_timeout
+c08ca77c T wait_for_completion_timeout
+c08ca8cc T wait_for_completion_killable_timeout
+c08caa50 T wait_for_completion_interruptible_timeout
+c08cabc0 T wait_for_completion_io_timeout
+c08cad10 T wait_for_completion_state
+c08caee0 T wait_for_completion_interruptible
+c08cb080 T wait_for_completion_killable
+c08cb234 T wait_for_completion_io
+c08cb378 t ww_mutex_lock.part.3
+c08cb378 t ww_mutex_lock_interruptible.part.4
+c08cb3b8 t __mutex_unlock_slowpath.constprop.9
+c08cb4d0 T mutex_unlock
+c08cb508 T ww_mutex_unlock
+c08cb538 T mutex_trylock
+c08cb5cc t __mutex_lock.constprop.10
+c08cbaa8 t __mutex_lock_killable_slowpath
+c08cbabc T mutex_lock_killable
+c08cbb04 t __mutex_lock_interruptible_slowpath
+c08cbb14 T mutex_lock_interruptible
+c08cbb5c t __mutex_lock_slowpath
+c08cbb6c T mutex_lock
+c08cbbb4 T mutex_lock_io
+c08cbbe0 t __ww_mutex_lock.constprop.8
+c08cc304 t __ww_mutex_lock_interruptible_slowpath
+c08cc318 T ww_mutex_lock_interruptible
+c08cc370 t __ww_mutex_lock_slowpath
+c08cc384 T ww_mutex_lock
+c08cc3dc T down_trylock
+c08cc43c t __up
+c08cc480 T up
+c08cc504 t __down
+c08cc614 T down
+c08cc690 t __down_killable
+c08cc7dc T down_killable
+c08cc864 t __down_timeout
+c08cc97c T down_timeout
+c08cca0c t __down_interruptible
+c08ccb40 T down_interruptible
+c08ccbc8 t rwsem_down_read_slowpath
+c08ccf7c T down_read_killable
+c08cd084 t rwsem_down_write_slowpath
+c08cd438 T down_write_killable
+c08cd4a0 T down_write
+c08cd4f8 T down_read
+c08cd5e8 T down_read_interruptible
+c08cd6ec T __percpu_down_read
+c08cd75c T percpu_down_write
+c08cd838 T __rt_mutex_init
+c08cd854 t mark_wakeup_next_waiter
+c08cd8fc T rt_mutex_unlock
+c08cda68 t try_to_take_rt_mutex
+c08cdcf4 t __rt_mutex_slowtrylock
+c08cdd48 t rt_mutex_slowtrylock.part.2
+c08cddb8 T rt_mutex_trylock
+c08cde0c t rt_mutex_slowlock_block.constprop.8
+c08cdf14 t rt_mutex_adjust_prio_chain
+c08ce750 t remove_waiter
+c08ce9a4 t task_blocks_on_rt_mutex.constprop.9
+c08ceccc t rt_mutex_slowlock.constprop.5
+c08cee84 T rt_mutex_lock_killable
+c08ceed8 T rt_mutex_lock_interruptible
+c08cef28 T rt_mutex_lock
+c08cef78 T rt_mutex_futex_trylock
+c08cef98 T __rt_mutex_futex_trylock
+c08cefa4 T __rt_mutex_futex_unlock
+c08cefe0 T rt_mutex_futex_unlock
+c08cf0b0 T rt_mutex_init_proxy_locked
+c08cf0f0 T rt_mutex_proxy_unlock
+c08cf10c T __rt_mutex_start_proxy_lock
+c08cf16c T rt_mutex_start_proxy_lock
+c08cf1dc T rt_mutex_wait_proxy_lock
+c08cf270 T rt_mutex_cleanup_proxy_lock
+c08cf300 T rt_mutex_adjust_pi
+c08cf438 T rt_mutex_postunlock
+c08cf45c T console_conditional_schedule
+c08cf47c T usleep_range_state
+c08cf504 T schedule_timeout
+c08cf79c T schedule_timeout_interruptible
+c08cf7b4 T schedule_timeout_killable
+c08cf7d0 T schedule_timeout_uninterruptible
+c08cf7e8 T schedule_timeout_idle
+c08cf804 T schedule_hrtimeout_range_clock
+c08cf91c T schedule_hrtimeout_range
+c08cf948 T schedule_hrtimeout
+c08cf974 t do_nanosleep
+c08cfac0 t hrtimer_nanosleep_restart
+c08cfb28 t alarm_timer_nsleep_restart
+c08cfbd0 T __account_scheduler_latency
+c08cfe80 T ldsem_down_read
+c08d00fc T ldsem_down_write
+c08d0334 T __sched_text_end
+c08d0338 T __cpuidle_text_start
+c08d0338 t cpu_idle_poll
+c08d03e0 T default_idle_call
+c08d0454 T __cpuidle_text_end
+c08d0458 T __kprobes_text_start
+c08d0458 T __lock_text_end
+c08d0458 T __lock_text_start
+c08d0458 T __patch_text_real
+c08d0488 T patch_text
+c08d04f8 t do_page_fault
+c08d08a0 t do_translation_fault
+c08d0954 t __check_eq
+c08d0964 t __check_ne
+c08d0978 t __check_cs
+c08d0988 t __check_cc
+c08d099c t __check_mi
+c08d09ac t __check_pl
+c08d09c0 t __check_vs
+c08d09d0 t __check_vc
+c08d09e4 t __check_hi
+c08d09f8 t __check_ls
+c08d0a10 t __check_ge
+c08d0a28 t __check_lt
+c08d0a3c t __check_gt
+c08d0a58 t __check_le
+c08d0a70 t __check_al
+c08d0a80 T probes_decode_insn
+c08d0d5c T probes_simulate_nop
+c08d0d68 T probes_emulate_none
+c08d0d78 T __kretprobe_trampoline
+c08d0d98 T arch_prepare_kprobe
+c08d0e90 T arch_arm_kprobe
+c08d0ebc T kprobes_remove_breakpoint
+c08d0f1c T arch_disarm_kprobe
+c08d0f34 T arch_remove_kprobe
+c08d0f6c T kprobe_handler
+c08d10c8 t kprobe_trap_handler
+c08d111c T kprobe_fault_handler
+c08d1174 T kprobe_exceptions_notify
+c08d1184 t trampoline_handler
+c08d11b8 T arch_prepare_kretprobe
+c08d11e0 T arch_trampoline_kprobe
+c08d11f0 t emulate_generic_r0_12_noflags
+c08d1224 t emulate_generic_r2_14_noflags
+c08d1258 t emulate_ldm_r3_15
+c08d12b0 t simulate_ldm1stm1
+c08d1380 t simulate_stm1_pc
+c08d13b8 t simulate_ldm1_pc
+c08d13f4 T kprobe_decode_ldmstm
+c08d14f4 t emulate_ldrdstrd
+c08d1560 t emulate_ldr
+c08d15e0 t emulate_str
+c08d1650 t emulate_rd12rn16rm0rs8_rwflags
+c08d1720 t emulate_rd12rn16rm0_rwflags_nopc
+c08d1790 t emulate_rd16rn12rm0rs8_rwflags_nopc
+c08d1808 t emulate_rd12rm0_noflags_nopc
+c08d1838 t emulate_rdlo12rdhi16rn0rm8_rwflags_nopc
+c08d18b4 t arm_check_stack
+c08d18ec t arm_check_regs_nouse
+c08d1904 T arch_optimize_kprobes
+c08d19d4 t arm_singlestep
+c08d19f0 T simulate_bbl
+c08d1a28 T simulate_blx1
+c08d1a7c T simulate_blx2bx
+c08d1ab8 T simulate_mrs
+c08d1ae0 T simulate_mov_ipsp
+c08d1af4 T arm_probes_decode_insn
+c08d1b4c T __kprobes_text_end
+c08d1b4c T _etext
c08d2000 r __func__.71733
c08d2000 R __start_rodata
c08d2014 r __func__.71580
@@ -38473,7 +38475,7 @@ c08d4d64 r ksym_iter_seq_info
c08d4d74 r bpf_iter_ksym_ops
c08d4d84 r cgroup_subsys_enabled_key
c08d4dac r cgroup_subsys_name
-c08d4dd4 r __func__.75724
+c08d4dd4 r __func__.75722
c08d4de8 r cgroup2_fs_parameters
c08d4e38 r cgroup_sysfs_attr_group
c08d4e4c r cgroup_fs_context_ops
@@ -38490,10 +38492,10 @@ c08d4fdc R proc_gid_seq_operations
c08d4fec R proc_uid_seq_operations
c08d4ffc R pidns_operations
c08d501c R pidns_for_children_operations
-c08d503c r __func__.71015
-c08d5050 r __func__.70887
-c08d505c r __func__.70941
-c08d506c r __func__.71458
+c08d503c r __func__.71013
+c08d5050 r __func__.70885
+c08d505c r __func__.70939
+c08d506c r __func__.71456
c08d507c r audit_feature_names
c08d5084 r audit_ops
c08d50a4 r audit_nfcfgs
@@ -38632,7 +38634,7 @@ c08d9648 r ops
c08d966c r event_triggers_seq_ops
c08d967c R event_trigger_fops
c08d9704 r bpf_key_sig_kfunc_set
-c08d970c r __func__.83446
+c08d970c r __func__.83449
c08d9724 r bpf_probe_write_user_proto
c08d9760 r bpf_probe_read_compat_proto
c08d979c R bpf_get_current_task_proto
@@ -38653,7 +38655,7 @@ c08d9ae4 r bpf_get_func_ip_proto_tracing
c08d9b20 r bpf_get_branch_snapshot_proto
c08d9b5c r bpf_trace_vprintk_proto
c08d9b98 r bpf_probe_read_compat_str_proto
-c08d9bd4 r __func__.83379
+c08d9bd4 r __func__.83382
c08d9bf0 r bpf_perf_event_output_proto
c08d9c2c r bpf_get_attach_cookie_proto_kmulti
c08d9c68 r bpf_get_func_ip_proto_kprobe
@@ -38717,17 +38719,17 @@ c08da574 R print_type_format_u64
c08da578 R print_type_format_u32
c08da57c R print_type_format_u16
c08da580 R print_type_format_u8
-c08da584 r symbols.72772
-c08da5bc r symbols.72784
-c08da5f4 r symbols.72796
-c08da62c r symbols.72808
-c08da664 r symbols.72820
-c08da69c r symbols.72832
-c08da6d4 r symbols.72844
-c08da704 r symbols.72856
-c08da734 r symbols.72868
-c08da764 r public_insntable.68291
-c08da864 r jumptable.68301
+c08da584 r symbols.72779
+c08da5bc r symbols.72791
+c08da5f4 r symbols.72803
+c08da62c r symbols.72815
+c08da664 r symbols.72827
+c08da69c r symbols.72839
+c08da6d4 r symbols.72851
+c08da704 r symbols.72863
+c08da734 r symbols.72875
+c08da764 r public_insntable.68298
+c08da864 r jumptable.68308
c08dac64 r interpreters_args
c08daca4 r interpreters
c08dace4 r str__xdp__trace_system_name
@@ -38752,10 +38754,10 @@ c08db890 r bpf_sys_bpf_proto
c08db8cc r bpf_kallsyms_lookup_name_proto
c08db908 R bpf_syscall_prog_ops
c08db90c R bpf_syscall_verifier_ops
-c08db924 r str.74885
+c08db924 r str.74888
c08db978 r slot_type_char
c08db980 r caller_saved
-c08dba28 r opcode_flip.77557
+c08dba28 r opcode_flip.77560
c08dba38 r btf_ptr_types
c08dba64 r compatible_reg_types
c08dbac8 r bpf_verifier_ops
@@ -38783,7 +38785,7 @@ c08dbf20 r bpf_link_iops
c08dbf80 r bpf_prog_iops
c08dbfe0 r bpffs_obj_fops
c08dc068 r bpffs_map_fops
-c08dc0f0 r bpf_rfiles.67604
+c08dc0f0 r bpf_rfiles.67611
c08dc0fc r bpf_super_ops
c08dc160 r bpf_dir_iops
c08dc1c0 r bpf_fs_parameters
@@ -38832,7 +38834,7 @@ c08dccc0 R bpf_get_current_pid_tgid_proto
c08dccfc R bpf_ktime_get_coarse_ns_proto
c08dcd38 R bpf_get_smp_processor_id_proto
c08dcd78 R tnum_unknown
-c08dcd88 r __func__.65376
+c08dcd88 r __func__.65383
c08dcd98 r bpf_iter_link_lops
c08dcdb0 R bpf_iter_fops
c08dce38 R bpf_loop_proto
@@ -38944,12 +38946,12 @@ c08ded44 R reuseport_array_ops
c08dede8 r CSWTCH.137
c08dee1c r CSWTCH.138
c08dee80 r CSWTCH.139
-c08deea0 r __func__.73807
+c08deea0 r __func__.73814
c08deec4 r perf_mmap_vmops
-c08deefc r __func__.77688
+c08deefc r __func__.77695
c08def10 r perf_fops
c08def98 r if_tokens
-c08defd8 r actions.78555
+c08defd8 r actions.78562
c08defe4 r pmu_dev_group
c08deff8 r task_bps_ht_params
c08df014 r __func__.26736
@@ -39128,7 +39130,7 @@ c08e1620 r memcg1_events
c08e1630 r memory_stats
c08e1720 r memcg_vm_event_stat
c08e1764 r charge_walk_ops
-c08e178c r __func__.74613
+c08e178c r __func__.74611
c08e17a8 r precharge_walk_ops
c08e17d0 r vmpressure_str_levels
c08e17dc r vmpressure_str_modes
@@ -39355,9 +39357,9 @@ c08e6160 r proc_sys_dir_operations
c08e61c0 r proc_sys_dir_file_operations
c08e6260 r proc_sys_dentry_operations
c08e62a0 r sysctl_aliases
-c08e62d0 r __func__.68329
-c08e62e4 r null_path.68233
-c08e62e8 r __func__.68343
+c08e62d0 r __func__.68327
+c08e62e4 r null_path.68231
+c08e62e8 r __func__.68341
c08e6300 r proc_net_seq_ops
c08e632c r proc_net_single_ops
c08e6358 R proc_net_operations
@@ -39430,65 +39432,64 @@ c08e7558 r __param_str_debug
c08e7568 r str__fscache__trace_system_name
c08e7570 R fscache_volumes_seq_ops
c08e7580 r __func__.62012
-c08e7594 r __func__.62036
-c08e75a8 r __func__.62066
-c08e75c4 r __func__.62086
-c08e75dc r __func__.62077
-c08e75fc r __func__.61988
-c08e7614 r __func__.52125
-c08e7630 r __func__.48421
-c08e7640 r ext4_filetype_table
-c08e7648 r __func__.48318
-c08e7658 r __func__.48455
-c08e766c R ext4_dir_operations
-c08e76f4 r __func__.60094
-c08e7710 r __func__.60153
-c08e772c r __func__.60163
-c08e774c r __func__.60176
-c08e775c r __func__.60186
-c08e7780 r __func__.60203
-c08e77a0 r __func__.60957
-c08e77b4 r __func__.61312
-c08e77cc r __func__.60970
-c08e77e0 r __func__.61350
-c08e77fc r __func__.61491
-c08e780c r __func__.61893
-c08e7824 r __func__.61374
-c08e7840 r __func__.61114
-c08e7854 r __func__.61075
-c08e786c r __func__.61160
-c08e7880 r __func__.61175
-c08e7894 r __func__.62076
-c08e78ac r __func__.62054
-c08e78c8 r __func__.61425
-c08e78e0 r __func__.61222
-c08e78f0 r __func__.61192
-c08e7908 r __func__.61259
-c08e7920 r __func__.61662
-c08e7938 r __func__.61683
-c08e794c r __func__.61790
-c08e7970 r __func__.61758
-c08e7998 r __func__.61721
-c08e79b8 r __func__.61597
-c08e79d0 r __func__.61562
-c08e79e4 r __func__.61536
-c08e79f8 r __func__.61842
-c08e7a0c r __func__.61774
-c08e7a28 r __func__.61295
-c08e7a40 r __func__.61869
-c08e7a54 r __func__.62113
-c08e7a68 r __func__.62138
-c08e7a7c r __func__.61927
-c08e7a8c r __func__.61962
-c08e7aac r __func__.61979
-c08e7ad0 r ext4_iomap_xattr_ops
-c08e7ad8 r __func__.62180
-c08e7aec r __func__.62198
-c08e7afc r __func__.62223
-c08e7b18 r __func__.62234
-c08e7b38 r __func__.62278
-c08e7b54 r __func__.60615
-c08e7b68 r __func__.60334
+c08e7594 r __func__.62065
+c08e75b0 r __func__.62085
+c08e75c8 r __func__.62076
+c08e75e8 r __func__.61988
+c08e7600 r __func__.52125
+c08e761c r __func__.48421
+c08e762c r ext4_filetype_table
+c08e7634 r __func__.48318
+c08e7644 r __func__.48455
+c08e7658 R ext4_dir_operations
+c08e76e0 r __func__.60094
+c08e76fc r __func__.60153
+c08e7718 r __func__.60163
+c08e7738 r __func__.60176
+c08e7748 r __func__.60186
+c08e776c r __func__.60203
+c08e778c r __func__.60957
+c08e77a0 r __func__.61312
+c08e77b8 r __func__.60970
+c08e77cc r __func__.61350
+c08e77e8 r __func__.61491
+c08e77f8 r __func__.61893
+c08e7810 r __func__.61374
+c08e782c r __func__.61114
+c08e7840 r __func__.61075
+c08e7858 r __func__.61160
+c08e786c r __func__.61175
+c08e7880 r __func__.62076
+c08e7898 r __func__.62054
+c08e78b4 r __func__.61425
+c08e78cc r __func__.61222
+c08e78dc r __func__.61192
+c08e78f4 r __func__.61259
+c08e790c r __func__.61662
+c08e7924 r __func__.61683
+c08e7938 r __func__.61790
+c08e795c r __func__.61758
+c08e7984 r __func__.61721
+c08e79a4 r __func__.61597
+c08e79bc r __func__.61562
+c08e79d0 r __func__.61536
+c08e79e4 r __func__.61842
+c08e79f8 r __func__.61774
+c08e7a14 r __func__.61295
+c08e7a2c r __func__.61869
+c08e7a40 r __func__.62113
+c08e7a54 r __func__.62138
+c08e7a68 r __func__.61927
+c08e7a78 r __func__.61962
+c08e7a98 r __func__.61979
+c08e7abc r ext4_iomap_xattr_ops
+c08e7ac4 r __func__.62180
+c08e7ad8 r __func__.62198
+c08e7ae8 r __func__.62223
+c08e7b04 r __func__.62234
+c08e7b24 r __func__.62278
+c08e7b40 r __func__.60615
+c08e7b54 r __func__.60334
c08e7b80 r ext4_file_vm_ops
c08e7bb8 r __func__.52089
c08e7bcc r ext4_dio_write_ops
@@ -39860,11 +39861,11 @@ c08eb3d0 R nfs_dir_operations
c08eb458 r nfs_file_vm_ops
c08eb490 R nfs_file_operations
c08eb518 R nfs_file_aops
-c08eb568 r __func__.83719
-c08eb578 r __func__.84281
+c08eb568 r __func__.83717
+c08eb578 r __func__.84279
c08eb58c r __param_str_enable_ino64
-c08eb5a0 r nfs_info.75893
-c08eb630 r sec_flavours.75840
+c08eb5a0 r nfs_info.75891
+c08eb630 r sec_flavours.75838
c08eb690 r nfs_ssc_clnt_ops_tbl
c08eb694 r __param_str_recover_lost_locks
c08eb6ac r __param_str_send_implementation_id
@@ -39898,39 +39899,39 @@ c08eb980 R nfs_referral_inode_operations
c08eb9e0 R nfs_mountpoint_inode_operations
c08eba40 r mnt3_errtbl
c08eba90 r mnt_program
-c08ebaa8 r nfs_umnt_timeout.72398
+c08ebaa8 r nfs_umnt_timeout.72396
c08ebabc r mnt_version3
c08ebacc r mnt_version1
c08ebadc r mnt3_procedures
c08ebb5c r mnt_procedures
-c08ebbdc r symbols.87608
-c08ebcec r symbols.87630
-c08ebdfc r symbols.87652
-c08ebf0c r symbols.87664
-c08ec01c r symbols.87776
-c08ec03c r symbols.87884
-c08ec14c r symbols.87450
-c08ec25c r symbols.87452
-c08ec2ac r __flags.87454
-c08ec334 r __flags.87456
-c08ec37c r symbols.87468
-c08ec48c r symbols.87470
-c08ec4dc r __flags.87472
-c08ec564 r __flags.87474
-c08ec5ac r __flags.87516
-c08ec64c r symbols.87528
-c08ec75c r __flags.87530
-c08ec7fc r __flags.87542
-c08ec87c r __flags.87544
-c08ec89c r symbols.87556
-c08ec9ac r __flags.87558
-c08eca2c r __flags.87560
-c08eca4c r __flags.87572
-c08ecacc r symbols.87584
-c08ecbdc r __flags.87586
-c08ecc5c r __flags.87832
-c08ecc84 r symbols.87788
-c08ecca4 r symbols.87820
+c08ebbdc r symbols.87606
+c08ebcec r symbols.87628
+c08ebdfc r symbols.87650
+c08ebf0c r symbols.87662
+c08ec01c r symbols.87774
+c08ec03c r symbols.87882
+c08ec14c r symbols.87448
+c08ec25c r symbols.87450
+c08ec2ac r __flags.87452
+c08ec334 r __flags.87454
+c08ec37c r symbols.87466
+c08ec48c r symbols.87468
+c08ec4dc r __flags.87470
+c08ec564 r __flags.87472
+c08ec5ac r __flags.87514
+c08ec64c r symbols.87526
+c08ec75c r __flags.87528
+c08ec7fc r __flags.87540
+c08ec87c r __flags.87542
+c08ec89c r symbols.87554
+c08ec9ac r __flags.87556
+c08eca2c r __flags.87558
+c08eca4c r __flags.87570
+c08ecacc r symbols.87582
+c08ecbdc r __flags.87584
+c08ecc5c r __flags.87830
+c08ecc84 r symbols.87786
+c08ecca4 r symbols.87818
c08eccc4 r str__nfs__trace_system_name
c08eccc8 R nfs_export_ops
c08eccf4 r nfs_netns_client_group
@@ -39961,8 +39962,8 @@ c08eda40 r nfs3_acl_procedures
c08edaa0 R nfs_version3
c08edab0 R nfs3_procedures
c08edd80 r nfs4_reclaim_complete_call_ops
-c08edd90 r __func__.85368
-c08eddac r __func__.85498
+c08edd90 r __func__.85366
+c08eddac r __func__.85496
c08eddd0 r nfs4_bind_one_conn_to_session_ops
c08edde0 r nfs4_release_lockowner_ops
c08ede00 r CSWTCH.307
@@ -39978,9 +39979,9 @@ c08edef8 r nfs4_renew_ops
c08edf08 r nfs4_open_ops
c08edf18 r nfs41_free_stateid_ops
c08edf28 r nfs4_locku_ops
-c08edf38 r flav_array.86091
+c08edf38 r flav_array.86089
c08edf4c r nfs4_pnfs_open_bitmap
-c08edf58 r __func__.85822
+c08edf58 r __func__.85820
c08edf68 r nfs4_close_ops
c08edf78 r nfs4_setclientid_ops
c08edf88 r nfs4_delegreturn_ops
@@ -40013,13 +40014,13 @@ c08ee364 R nfs4_fs_locations_bitmap
c08ee370 R nfs4_fsinfo_bitmap
c08ee37c R nfs4_pathconf_bitmap
c08ee388 R nfs4_statfs_bitmap
-c08ee394 r __func__.84069
+c08ee394 r __func__.84067
c08ee3a8 r nfs_errtbl
-c08ee4a8 r __func__.83749
-c08ee4c4 r __func__.85148
+c08ee4a8 r __func__.83747
+c08ee4c4 r __func__.85146
c08ee4d8 r nfs_type2fmt
-c08ee4ec r __func__.83711
-c08ee508 r __func__.83571
+c08ee4ec r __func__.83709
+c08ee508 r __func__.83569
c08ee524 R nfs_version4
c08ee534 R nfs4_procedures
c08eedd4 R nfs42_maxlistxattrs_overhead
@@ -40028,14 +40029,14 @@ c08eeddc R nfs42_maxsetxattr_overhead
c08eede0 R nfs41_maxgetdevinfo_overhead
c08eede4 R nfs41_maxread_overhead
c08eede8 R nfs41_maxwrite_overhead
-c08eedec r __func__.83584
-c08eee00 r __func__.83832
-c08eee14 r __func__.83894
-c08eee2c r __func__.84379
+c08eedec r __func__.83582
+c08eee00 r __func__.83830
+c08eee14 r __func__.83892
+c08eee2c r __func__.84377
c08eee40 r nfs4_fl_lock_ops
c08eee48 R zero_stateid
-c08eee5c r __func__.83630
-c08eee78 r __func__.84293
+c08eee5c r __func__.83628
+c08eee78 r __func__.84291
c08eee98 R current_stateid
c08eeeac R invalid_stateid
c08eeec0 r nfs4_sops
@@ -40045,87 +40046,87 @@ c08eefb4 r __param_str_delegation_watermark
c08eefd0 r nfs_idmap_tokens
c08eeff8 r nfs_idmap_pipe_dir_object_ops
c08ef000 r idmap_upcall_ops
-c08ef014 r __func__.82639
-c08ef02c r __func__.82912
+c08ef014 r __func__.82637
+c08ef02c r __func__.82910
c08ef044 R nfs4_callback_version4
c08ef060 R nfs4_callback_version1
c08ef07c r nfs4_callback_procedures1
-c08ef0cc r symbols.91694
-c08ef55c r symbols.91720
-c08ef9ec r symbols.91732
-c08efe7c r symbols.91744
-c08f030c r symbols.91746
-c08f032c r symbols.91804
-c08f07bc r symbols.91868
-c08f0c4c r symbols.91870
-c08f0cfc r symbols.91872
-c08f0d1c r symbols.91884
-c08f11ac r symbols.91886
-c08f125c r symbols.91888
-c08f127c r symbols.91926
-c08f170c r symbols.91938
-c08f1b9c r symbols.91950
-c08f202c r symbols.91962
-c08f24bc r symbols.91974
-c08f294c r symbols.91986
-c08f2ddc r symbols.91998
-c08f326c r symbols.92024
-c08f36fc r symbols.92036
-c08f3b8c r symbols.92048
-c08f401c r symbols.92060
-c08f44ac r symbols.92072
-c08f493c r symbols.92084
-c08f4dcc r symbols.92096
-c08f525c r symbols.92098
-c08f527c r symbols.92110
-c08f529c r symbols.92112
-c08f5314 r symbols.92124
-c08f5334 r symbols.92156
-c08f57c4 r symbols.92168
-c08f5c54 r symbols.92180
-c08f60e4 r symbols.92182
-c08f60fc r symbols.92194
-c08f658c r symbols.92206
-c08f6a1c r symbols.92218
-c08f6eac r symbols.92230
-c08f733c r symbols.92242
-c08f77cc r symbols.92254
-c08f7c5c r symbols.91706
-c08f80ec r __flags.91708
-c08f814c r __flags.91768
-c08f81f4 r __flags.91780
-c08f829c r symbols.91782
-c08f872c r symbols.91826
-c08f8bbc r __flags.91828
-c08f8c3c r __flags.91830
-c08f8c5c r __flags.91842
-c08f8c7c r symbols.91854
-c08f910c r __flags.91856
-c08f912c r __flags.91900
-c08f91ac r __flags.91902
-c08f91c4 r __flags.91914
-c08f91e4 r symbols.92010
-c08f9674 r __flags.92012
+c08ef0cc r symbols.91692
+c08ef55c r symbols.91718
+c08ef9ec r symbols.91730
+c08efe7c r symbols.91742
+c08f030c r symbols.91744
+c08f032c r symbols.91802
+c08f07bc r symbols.91866
+c08f0c4c r symbols.91868
+c08f0cfc r symbols.91870
+c08f0d1c r symbols.91882
+c08f11ac r symbols.91884
+c08f125c r symbols.91886
+c08f127c r symbols.91924
+c08f170c r symbols.91936
+c08f1b9c r symbols.91948
+c08f202c r symbols.91960
+c08f24bc r symbols.91972
+c08f294c r symbols.91984
+c08f2ddc r symbols.91996
+c08f326c r symbols.92022
+c08f36fc r symbols.92034
+c08f3b8c r symbols.92046
+c08f401c r symbols.92058
+c08f44ac r symbols.92070
+c08f493c r symbols.92082
+c08f4dcc r symbols.92094
+c08f525c r symbols.92096
+c08f527c r symbols.92108
+c08f529c r symbols.92110
+c08f5314 r symbols.92122
+c08f5334 r symbols.92154
+c08f57c4 r symbols.92166
+c08f5c54 r symbols.92178
+c08f60e4 r symbols.92180
+c08f60fc r symbols.92192
+c08f658c r symbols.92204
+c08f6a1c r symbols.92216
+c08f6eac r symbols.92228
+c08f733c r symbols.92240
+c08f77cc r symbols.92252
+c08f7c5c r symbols.91704
+c08f80ec r __flags.91706
+c08f814c r __flags.91766
+c08f81f4 r __flags.91778
+c08f829c r symbols.91780
+c08f872c r symbols.91824
+c08f8bbc r __flags.91826
+c08f8c3c r __flags.91828
+c08f8c5c r __flags.91840
+c08f8c7c r symbols.91852
+c08f910c r __flags.91854
+c08f912c r __flags.91898
+c08f91ac r __flags.91900
+c08f91c4 r __flags.91912
+c08f91e4 r symbols.92008
+c08f9674 r __flags.92010
c08f96f4 r str__nfs4__trace_system_name
c08f96fc r nfs_set_port_max
c08f9700 r nfs_set_port_min
c08f9708 r ld_prefs
-c08f9720 r __func__.82675
-c08f973c r __func__.82664
+c08f9720 r __func__.82673
+c08f973c r __func__.82662
c08f9770 r __param_str_layoutstats_timer
c08f9788 r nfs42_offload_cancel_ops
c08f9798 r nfs42_layouterror_ops
c08f97a8 r nfs42_layoutstat_ops
-c08f97b8 r __func__.82688
-c08f97cc r __func__.82683
+c08f97b8 r __func__.82686
+c08f97cc r __func__.82681
c08f97e0 r filelayout_commit_ops
c08f9800 r filelayout_commit_call_ops
c08f9810 r filelayout_write_call_ops
c08f9820 r filelayout_read_call_ops
c08f9830 r filelayout_pg_write_ops
c08f984c r filelayout_pg_read_ops
-c08f9868 r __func__.73131
-c08f9884 r __func__.73231
+c08f9868 r __func__.73129
+c08f9884 r __func__.73229
c08f9898 r __param_str_dataserver_timeo
c08f98c4 r __param_str_dataserver_retrans
c08f98f0 r ff_layout_read_call_ops_v3
@@ -40134,8 +40135,8 @@ c08f9910 r ff_layout_write_call_ops_v3
c08f9920 r ff_layout_write_call_ops_v4
c08f9930 r ff_layout_commit_call_ops_v4
c08f9940 r ff_layout_commit_call_ops_v3
-c08f9950 r __func__.83986
-c08f9968 r __func__.83981
+c08f9950 r __func__.83984
+c08f9968 r __func__.83979
c08f9980 r layoutstat_ops
c08f9988 r layoutreturn_ops
c08f9990 r ff_layout_commit_ops
@@ -40146,14 +40147,14 @@ c08f9a0c r __param_str_dataserver_timeo
c08f9a34 r __param_str_dataserver_retrans
c08f9a5c r nlmclnt_lock_ops
c08f9a64 r nlmclnt_cancel_ops
-c08f9a74 r __func__.71830
+c08f9a74 r __func__.71828
c08f9a84 r nlmclnt_unlock_ops
c08f9a94 R nlm_program
c08f9aac r nlm_version3
c08f9abc r nlm_version1
c08f9acc r nlm_procedures
-c08f9ccc r __func__.71617
-c08f9cdc r __func__.71385
+c08f9ccc r __func__.71615
+c08f9cdc r __func__.71383
c08f9cec r nlmsvc_version4
c08f9d08 r nlmsvc_version3
c08f9d24 r nlmsvc_version1
@@ -40174,13 +40175,13 @@ c08f9e14 r nlm_timeout_min
c08f9e18 r nlm_grace_period_max
c08f9e1c r nlm_grace_period_min
c08f9e20 R nlmsvc_lock_operations
-c08f9e4c r __func__.68763
+c08f9e4c r __func__.68761
c08f9e64 r nlmsvc_grant_ops
c08f9e74 r nlmsvc_callback_ops
c08f9e84 R nlmsvc_procedures
c08fa244 r nsm_program
-c08fa25c r __func__.68398
-c08fa268 r __func__.68472
+c08fa25c r __func__.68396
+c08fa268 r __func__.68470
c08fa278 r nsm_version1
c08fa288 r nsm_procedures
c08fa308 R nlm_version4
@@ -40420,7 +40421,7 @@ c09004e0 r mqueue_file_operations
c0900580 r mqueue_dir_inode_operations
c09005e0 r mqueue_super_ops
c0900644 r mqueue_fs_context_ops
-c090065c r oflag2acc.71018
+c090065c r oflag2acc.71016
c0900668 R ipcns_operations
c0900688 r keyring_assoc_array_ops
c090069c r keyrings_capabilities
@@ -40457,7 +40458,7 @@ c0901020 r ns_dir_inode_operations
c0901080 r aa_fs_profile_remove
c0901108 r aa_fs_profile_replace
c0901190 r aa_fs_profile_load
-c0901218 r __func__.79574
+c0901218 r __func__.79572
c0901240 r policy_link_iops
c09012a0 r aa_sfs_profiles_fops
c0901328 r seq_ns_name_fops
@@ -40474,9 +40475,9 @@ c090176c r sig_names
c09017fc r sig_map
c0901888 R aa_file_perm_chrs
c09018a4 R aa_profile_mode_names
-c09018b4 r __func__.78254
-c09018d0 r __func__.78241
-c09018e8 r __func__.90940
+c09018b4 r __func__.78252
+c09018d0 r __func__.78239
+c09018e8 r __func__.90943
c09018f8 r __param_str_enabled
c090190c r param_ops_aaintbool
c090191c r __param_str_paranoid_load
@@ -40498,11 +40499,11 @@ c0901a50 r param_ops_aauint
c0901a60 r param_ops_aabool
c0901a70 r rlim_names
c0901ab0 r rlim_map
-c0901af0 r __func__.78293
+c0901af0 r __func__.78291
c0901b00 r address_family_names
c0901bb8 r sock_type_names
c0901be4 r net_mask_names
-c0901c64 r __func__.78682
+c0901c64 r __func__.78680
c0901c78 r __func__.37366
c0901c8c r crypto_seq_ops
c0901c9c r crypto_aead_type
@@ -41340,37 +41341,37 @@ c092055c r CSWTCH.150
c0920568 r iscsi_port_speed_names
c09205a0 r iscsi_session_target_state_name
c09205b0 r connection_state_names
-c09205c0 r __func__.91837
-c09205d8 r __func__.92009
-c09205f0 r __func__.91983
-c0920608 r __func__.91975
-c0920624 r __func__.92147
-c0920638 r __func__.92211
-c092064c r __func__.92192
-c092065c r __func__.92235
-c0920678 r __func__.92468
-c0920690 r __func__.92576
-c09206a4 r __func__.92039
-c09206bc r __func__.92162
-c09206d4 r __func__.92118
-c09206e8 r __func__.92279
-c09206fc r __func__.92595
-c0920714 r __func__.91882
-c092072c r __func__.92220
-c092074c r __func__.92225
-c0920760 r __func__.92603
-c0920778 r __func__.92609
-c0920790 r __func__.92737
-c09207a0 r __func__.92760
-c09207b4 r __func__.92795
-c09207d0 r __func__.92812
-c09207e4 r __func__.92824
-c09207f8 r __func__.92839
-c0920810 r __func__.92857
-c0920828 r __func__.92872
-c0920844 r __func__.92752
-c0920854 r __func__.92890
-c092086c r __func__.92079
+c09205c0 r __func__.91840
+c09205d8 r __func__.92012
+c09205f0 r __func__.91986
+c0920608 r __func__.91978
+c0920624 r __func__.92150
+c0920638 r __func__.92214
+c092064c r __func__.92195
+c092065c r __func__.92238
+c0920678 r __func__.92471
+c0920690 r __func__.92579
+c09206a4 r __func__.92042
+c09206bc r __func__.92165
+c09206d4 r __func__.92121
+c09206e8 r __func__.92282
+c09206fc r __func__.92598
+c0920714 r __func__.91885
+c092072c r __func__.92223
+c092074c r __func__.92228
+c0920760 r __func__.92606
+c0920778 r __func__.92612
+c0920790 r __func__.92740
+c09207a0 r __func__.92763
+c09207b4 r __func__.92798
+c09207d0 r __func__.92815
+c09207e4 r __func__.92827
+c09207f8 r __func__.92842
+c0920810 r __func__.92860
+c0920828 r __func__.92875
+c0920844 r __func__.92755
+c0920854 r __func__.92893
+c092086c r __func__.92082
c0920880 r iscsi_flashnode_conn_dev_type
c0920898 r iscsi_flashnode_sess_dev_type
c09208b0 r __param_str_debug_conn
@@ -41397,15 +41398,15 @@ c0920a84 r spi_dev_group
c0920a98 r str__spi__trace_system_name
c0920a9c r loopback_ethtool_ops
c0920bb8 r loopback_ops
-c0920cf0 r __func__.67766
+c0920cf0 r __func__.67769
c0920d08 r blackhole_netdev_ops
c0920e40 r CSWTCH.27
-c0920e5c r __msg.69328
-c0920e88 r __msg.69330
-c0920ea8 r __msg.69333
-c0920ed8 r __msg.69349
-c0920f04 r __msg.69351
-c0920f24 r __msg.69354
+c0920e5c r __msg.69326
+c0920e88 r __msg.69328
+c0920ea8 r __msg.69331
+c0920ed8 r __msg.69347
+c0920f04 r __msg.69349
+c0920f24 r __msg.69352
c0920f54 r CSWTCH.26
c0920f60 r CSWTCH.27
c0920f6c r CSWTCH.28
@@ -42214,37 +42215,37 @@ c0934670 r soundcore_fops
c09346f8 r __param_str_preclaim_oss
c0934720 r socket_file_ops
c09347a8 r pf_family_names
-c0934860 r __func__.86874
+c0934860 r __func__.86877
c0934880 r sockfs_inode_ops
c09348e0 r sockfs_ops
c0934960 r sockfs_dentry_operations
c09349a0 r sockfs_security_xattr_handler
c09349b8 r sockfs_xattr_handler
c09349d0 r proto_seq_ops
-c09349e0 r __func__.84205
-c09349f4 r __func__.84452
-c0934a10 r __func__.83721
-c0934a20 r __func__.85234
-c0934a3c r __func__.85226
-c0934a54 r __func__.83715
-c0934a6c r __func__.84626
+c09349e0 r __func__.84208
+c09349f4 r __func__.84455
+c0934a10 r __func__.83724
+c0934a20 r __func__.85237
+c0934a3c r __func__.85229
+c0934a54 r __func__.83718
+c0934a6c r __func__.84629
c0934a7c r skb_ext_type_len
c0934a80 r default_crc32c_ops
c0934a88 R drop_reasons
c0934b90 R netns_operations
-c0934bb0 r __msg.58378
+c0934bb0 r __msg.58380
c0934bc8 r rtnl_net_policy
-c0934bf8 r __msg.62784
-c0934c1c r __msg.62786
-c0934c44 r __msg.62686
-c0934c54 r __msg.62688
-c0934c74 r __msg.62690
-c0934c94 r __msg.62692
-c0934cbc r __msg.62695
-c0934ce0 r __msg.62730
-c0934d14 r __msg.62748
-c0934d34 r __msg.62750
-c0934d54 r __msg.62753
+c0934bf8 r __msg.62782
+c0934c1c r __msg.62784
+c0934c44 r __msg.62684
+c0934c54 r __msg.62686
+c0934c74 r __msg.62688
+c0934c94 r __msg.62690
+c0934cbc r __msg.62693
+c0934ce0 r __msg.62728
+c0934d14 r __msg.62746
+c0934d34 r __msg.62748
+c0934d54 r __msg.62751
c0934d78 r flow_keys_dissector_keys
c0934dc0 r flow_keys_dissector_symmetric_keys
c0934de8 r flow_keys_basic_dissector_keys
@@ -42252,140 +42253,140 @@ c0934df8 r CSWTCH.79
c0934e18 r CSWTCH.436
c0934eb0 r default_ethtool_ops
c0934fcc r CSWTCH.437
-c0934fe8 r null_features.100052
-c0934ff0 r __msg.103119
-c093501c r __msg.103121
-c0935040 r __msg.103123
-c0935078 r __msg.103125
-c093509c r __msg.103127
-c09350c0 r __msg.103129
-c09350fc r __msg.103134
-c093512c r __msg.103136
-c0935154 r __msg.103140
-c0935174 r __msg.103142
-c09351ac r __msg.103144
-c09351f0 r __msg.103146
-c0935228 r __msg.103148
-c0935260 r __msg.103150
-c0935298 r __func__.101487
-c09352b0 r __func__.104094
-c09352c8 r __msg.102854
-c09352e8 r __msg.102856
+c0934fe8 r null_features.100055
+c0934ff0 r __msg.103122
+c093501c r __msg.103124
+c0935040 r __msg.103126
+c0935078 r __msg.103128
+c093509c r __msg.103130
+c09350c0 r __msg.103132
+c09350fc r __msg.103137
+c093512c r __msg.103139
+c0935154 r __msg.103143
+c0935174 r __msg.103145
+c09351ac r __msg.103147
+c09351f0 r __msg.103149
+c0935228 r __msg.103151
+c0935260 r __msg.103153
+c0935298 r __func__.101490
+c09352b0 r __func__.104097
+c09352c8 r __msg.102857
+c09352e8 r __msg.102859
c0935308 r bpf_xdp_link_lops
c0935320 r CSWTCH.18
-c0935338 r __func__.74881
+c0935338 r __func__.74879
c0935344 R dst_default_metrics
-c093538c r __func__.74833
-c0935398 r __func__.74900
+c093538c r __func__.74831
+c0935398 r __func__.74898
c09353b0 r neigh_stat_seq_ops
-c09353c0 r __msg.68846
-c09353f0 r __msg.68848
-c093542c r __msg.68850
-c0935468 r __msg.69011
-c0935494 r __msg.69013
-c09354c8 r __msg.69015
+c09353c0 r __msg.68713
+c09353f0 r __msg.68715
+c093542c r __msg.68717
+c0935468 r __msg.68878
+c0935494 r __msg.68880
+c09354c8 r __msg.68882
c09354fc R nda_policy
-c093558c r __msg.56446
-c09355a4 r __msg.69022
+c093558c r __msg.56448
+c09355a4 r __msg.68889
c09355d4 r nl_neightbl_policy
c0935624 r nl_ntbl_parm_policy
-c09356c4 r __msg.69055
-c09356ec r __msg.69057
-c0935720 r __msg.69059
-c0935754 r __msg.69061
-c093578c r __msg.69065
-c09357bc r __msg.69069
-c09357ec r __msg.69112
-c0935804 r __msg.69114
-c0935824 r __msg.69117
-c0935844 r __msg.69119
-c0935858 r __msg.69121
-c0935874 r __msg.68391
-c0935890 r __msg.68394
-c09358ac r __msg.68713
-c09358cc r __msg.68719
-c09358e4 r __msg.68721
-c09358fc r __msg.68724
-c093591c r __msg.68726
-c0935934 r __msg.68730
-c093595c r __msg.68679
-c093597c r __msg.68681
+c09356c4 r __msg.68922
+c09356ec r __msg.68924
+c0935720 r __msg.68926
+c0935754 r __msg.68928
+c093578c r __msg.68932
+c09357bc r __msg.68936
+c09357ec r __msg.68979
+c0935804 r __msg.68981
+c0935824 r __msg.68984
+c0935844 r __msg.68986
+c0935858 r __msg.68988
+c0935874 r __msg.68258
+c0935890 r __msg.68261
+c09358ac r __msg.68580
+c09358cc r __msg.68586
+c09358e4 r __msg.68588
+c09358fc r __msg.68591
+c093591c r __msg.68593
+c0935934 r __msg.68597
+c093595c r __msg.68546
+c093597c r __msg.68548
c0935994 r ifla_policy
-c0935b84 r __msg.82227
-c0935ba8 r __msg.82229
+c0935b84 r __msg.82230
+c0935ba8 r __msg.82232
c0935bca r eth_reserved_addr_base
-c0935bd0 r __msg.82967
-c0935be0 r __msg.82988
-c0935bf0 r __msg.83246
-c0935c10 r __msg.83248
-c0935c40 r __msg.83250
-c0935c6c r __msg.82578
-c0935c88 r __msg.82580
-c0935c98 r __msg.82005
-c0935cc8 r __msg.82002
-c0935cf0 r __msg.65447
+c0935bd0 r __msg.82970
+c0935be0 r __msg.82991
+c0935bf0 r __msg.83249
+c0935c10 r __msg.83251
+c0935c40 r __msg.83253
+c0935c6c r __msg.82581
+c0935c88 r __msg.82583
+c0935c98 r __msg.82008
+c0935cc8 r __msg.82005
+c0935cf0 r __msg.65449
c0935d08 r rtnl_stats_get_policy
-c0935d20 r __msg.65597
+c0935d20 r __msg.65599
c0935d38 r rtnl_stats_get_policy_filters
-c0935d68 r __msg.83219
-c0935d98 r __msg.82369
-c0935dbc r __msg.83368
-c0935ddc r __msg.82772
-c0935e00 r __msg.82774
-c0935e30 r __msg.82776
-c0935e5c r __msg.82782
-c0935e80 r __msg.82787
-c0935eac r __msg.82809
-c0935ed8 r __msg.82811
-c0935ef0 r __msg.82813
-c0935f1c r __msg.82815
-c0935f34 r __msg.82817
-c0935f50 r __msg.82819
-c0935f6c r __msg.82821
-c0935f80 r __msg.82823
-c0935f94 r __msg.82825
-c0935fc0 r __msg.82882
-c0935fe4 r __msg.82884
-c093601c r __msg.82890
+c0935d68 r __msg.83222
+c0935d98 r __msg.82372
+c0935dbc r __msg.83371
+c0935ddc r __msg.82775
+c0935e00 r __msg.82777
+c0935e30 r __msg.82779
+c0935e5c r __msg.82785
+c0935e80 r __msg.82790
+c0935eac r __msg.82812
+c0935ed8 r __msg.82814
+c0935ef0 r __msg.82816
+c0935f1c r __msg.82818
+c0935f34 r __msg.82820
+c0935f50 r __msg.82822
+c0935f6c r __msg.82824
+c0935f80 r __msg.82826
+c0935f94 r __msg.82828
+c0935fc0 r __msg.82885
+c0935fe4 r __msg.82887
+c093601c r __msg.82893
c0936050 r ifla_vf_policy
c09360c0 r ifla_port_policy
-c0936100 r __msg.82081
+c0936100 r __msg.82084
c0936124 r ifla_proto_down_reason_policy
-c093613c r __msg.82083
-c093615c r __msg.82085
+c093613c r __msg.82086
+c093615c r __msg.82088
c0936184 r ifla_xdp_policy
-c09361cc r __msg.82594
-c09361dc r __msg.82596
-c09361ec r __msg.82598
-c09361fc r __msg.82600
+c09361cc r __msg.82597
+c09361dc r __msg.82599
+c09361ec r __msg.82601
+c09361fc r __msg.82603
c0936228 r fdb_del_bulk_policy
-c09362b8 r __msg.82640
-c09362c8 r __msg.82642
-c09362d8 r __msg.82644
-c09362e8 r __msg.82646
-c0936318 r __msg.82697
-c093633c r __msg.82699
-c093636c r __msg.82703
-c093639c r __msg.82707
-c09363cc r __msg.82710
-c09363f8 r __msg.83265
-c0936420 r __msg.83287
-c0936448 r __msg.83343
-c093646c r __msg.83345
+c09362b8 r __msg.82643
+c09362c8 r __msg.82645
+c09362d8 r __msg.82647
+c09362e8 r __msg.82649
+c0936318 r __msg.82700
+c093633c r __msg.82702
+c093636c r __msg.82706
+c093639c r __msg.82710
+c09363cc r __msg.82713
+c09363f8 r __msg.83268
+c0936420 r __msg.83290
+c0936448 r __msg.83346
+c093646c r __msg.83348
c0936490 r ifla_stats_set_policy
-c09364a8 r __msg.81900
-c09364c8 r __msg.81902
-c09364f8 r __msg.81904
-c093652c r __msg.81931
+c09364a8 r __msg.81903
+c09364c8 r __msg.81905
+c09364f8 r __msg.81907
+c093652c r __msg.81934
c0936550 r ifla_info_policy
-c0936580 r __msg.81938
-c09365ac r __msg.82326
-c09365c8 r __msg.82328
-c09365f8 r __msg.82337
-c0936624 r __msg.82308
-c0936638 r __msg.82278
+c0936580 r __msg.81941
+c09365ac r __msg.82329
+c09365c8 r __msg.82331
+c09365f8 r __msg.82340
+c0936624 r __msg.82311
+c0936638 r __msg.82281
c0936658 r CSWTCH.164
-c09366b0 r __func__.64863
+c09366b0 r __func__.64861
c0936708 r sk_select_reuseport_proto
c0936744 r sk_reuseport_load_bytes_relative_proto
c0936780 R bpf_get_socket_ptr_cookie_proto
@@ -42502,7 +42503,7 @@ c0938180 r bpf_sk_assign_proto
c09381bc r bpf_skb_set_tstamp_proto
c09381f8 r bpf_lwt_xmit_push_encap_proto
c0938234 r __func__.53969
-c0938300 r codes.90546
+c0938300 r codes.90549
c09383b4 R bpf_sock_from_file_proto
c09383f0 R sk_lookup_verifier_ops
c0938408 R sk_lookup_prog_ops
@@ -42544,7 +42545,7 @@ c09388f8 R bpf_xdp_output_proto
c0938934 R bpf_skb_output_proto
c0938970 R bpf_xdp_get_buff_len_trace_proto
c09389ac r mem_id_rht_params
-c09389c8 r __func__.74577
+c09389c8 r __func__.74575
c09389d8 r fmt_dec
c09389dc r fmt_ulong
c09389e4 r fmt_hex
@@ -42567,44 +42568,44 @@ c0938b04 r dev_seq_ops
c0938b14 r softnet_seq_ops
c0938b24 r ptype_seq_ops
c0938b34 r __param_str_carrier_timeout
-c0938b4c r __msg.70925
-c0938b64 r __msg.70928
-c0938b78 r __msg.70910
-c0938b94 r __msg.70933
-c0938ba4 r __msg.70935
-c0938bc0 r __msg.70937
-c0938be4 r __msg.70939
-c0938c0c r __msg.70942
-c0938c28 r __msg.70944
-c0938c3c r __msg.70946
-c0938c50 r __msg.70948
-c0938c64 r __msg.71151
-c0938c90 r __msg.71153
-c0938cc4 r __msg.71155
-c0938cf8 r __msg.70981
-c0938d0c r __msg.70984
-c0938d28 r __msg.58292
-c0938d40 r __msg.70986
+c0938b4c r __msg.70923
+c0938b64 r __msg.70926
+c0938b78 r __msg.70908
+c0938b94 r __msg.70931
+c0938ba4 r __msg.70933
+c0938bc0 r __msg.70935
+c0938be4 r __msg.70937
+c0938c0c r __msg.70940
+c0938c28 r __msg.70942
+c0938c3c r __msg.70944
+c0938c50 r __msg.70946
+c0938c64 r __msg.71149
+c0938c90 r __msg.71151
+c0938cc4 r __msg.71153
+c0938cf8 r __msg.70979
+c0938d0c r __msg.70982
+c0938d28 r __msg.58294
+c0938d40 r __msg.70984
c0938d54 r fib_rule_policy
-c0938e1c r __msg.71046
-c0938e30 r __msg.71049
-c0938e4c r __msg.71051
-c0938e60 r symbols.61346
-c0939070 r symbols.74021
-c0939088 r symbols.74033
-c09390a0 r symbols.74035
-c09390c8 r symbols.74037
-c0939130 r symbols.74039
-c0939198 r symbols.74051
-c09391b0 r symbols.74053
-c09391d8 r symbols.88011
-c09391f0 r symbols.88013
-c0939258 r symbols.88025
-c0939270 r symbols.88037
-c0939288 r symbols.88049
-c09392a0 r symbols.96023
-c09392e8 r symbols.96025
-c0939330 r symbols.96037
+c0938e1c r __msg.71044
+c0938e30 r __msg.71047
+c0938e4c r __msg.71049
+c0938e60 r symbols.61348
+c0939070 r symbols.74019
+c0939088 r symbols.74031
+c09390a0 r symbols.74033
+c09390c8 r symbols.74035
+c0939130 r symbols.74037
+c0939198 r symbols.74049
+c09391b0 r symbols.74051
+c09391d8 r symbols.88014
+c09391f0 r symbols.88016
+c0939258 r symbols.88028
+c0939270 r symbols.88040
+c0939288 r symbols.88052
+c09392a0 r symbols.96026
+c09392e8 r symbols.96028
+c0939330 r symbols.96040
c0939378 r str__neigh__trace_system_name
c0939380 r str__page_pool__trace_system_name
c093938c r str__bridge__trace_system_name
@@ -42617,11 +42618,11 @@ c09393b0 r str__napi__trace_system_name
c09393b8 r str__net__trace_system_name
c09393bc r str__skb__trace_system_name
c09393c0 r net_selftests
-c09394bc r __msg.68358
-c09394dc r __msg.68366
-c0939504 r __msg.68385
-c0939524 r __msg.68400
-c093954c r __msg.68418
+c09394bc r __msg.68356
+c09394dc r __msg.68364
+c0939504 r __msg.68383
+c0939524 r __msg.68398
+c093954c r __msg.68416
c0939564 r bpf_encap_ops
c0939588 r bpf_prog_policy
c09395a0 r bpf_nl_policy
@@ -42648,13132 +42649,13132 @@ c0939a04 R sk_storage_map_ops
c0939aa8 r CSWTCH.6
c0939b40 R eth_header_ops
c0939b58 r prio2band
-c0939b68 r __msg.78178
-c0939b80 r __msg.78202
+c0939b68 r __msg.78181
+c0939b80 r __msg.78205
c0939bac r mq_class_ops
c0939be4 r stab_policy
-c0939bfc r __msg.68904
-c0939c24 r __msg.68906
-c0939c4c r __msg.68908
-c0939c68 r __msg.68924
-c0939c90 r __msg.69188
-c0939cb4 r __msg.68865
-c0939ce0 r __msg.68870
-c0939d08 r __msg.58485
+c0939bfc r __msg.68907
+c0939c24 r __msg.68909
+c0939c4c r __msg.68911
+c0939c68 r __msg.68927
+c0939c90 r __msg.69191
+c0939cb4 r __msg.68868
+c0939ce0 r __msg.68873
+c0939d08 r __msg.58487
c0939d20 R rtm_tca_policy
-c0939da0 r __msg.69287
-c0939dc8 r __msg.69308
-c0939de4 r __msg.69310
-c0939e08 r __msg.69663
-c0939e34 r __msg.69427
-c0939e60 r __msg.69431
-c0939e90 r __msg.69433
-c0939ea0 r __msg.69435
-c0939ecc r __msg.69437
-c0939ee0 r __msg.69439
-c0939ef8 r __msg.69441
-c0939f20 r __msg.69342
-c0939f40 r __msg.69345
-c0939f80 r __msg.69348
-c0939fb0 r __msg.69318
-c0939fd0 r __msg.69320
-c0939ff8 r __msg.69322
-c093a018 r __msg.69324
-c093a040 r __msg.69362
-c093a07c r __msg.69364
-c093a0a0 r __msg.69457
-c093a0c0 r __msg.69461
-c093a0e4 r __msg.69463
-c093a0fc r __msg.69466
-c093a124 r __msg.69468
-c093a138 r __msg.69470
-c093a160 r __msg.69472
-c093a184 r __msg.69474
-c093a1a4 r __msg.69477
-c093a1bc r __msg.69479
-c093a1d8 r __msg.69481
-c093a1fc r __msg.69483
-c093a210 r __msg.69375
-c093a244 r __msg.69377
-c093a268 r __msg.69485
-c093a2a0 r __msg.69487
-c093a2d0 r __msg.78031
-c093a2f0 r __msg.77544
-c093a308 r __msg.79133
-c093a328 r __msg.78013
-c093a344 r __msg.78016
-c093a360 r __msg.78018
-c093a374 r __msg.78021
-c093a394 r __msg.79195
-c093a3b4 r __msg.79232
-c093a3d8 r __msg.78042
-c093a3fc r __msg.78045
-c093a450 r __msg.78218
-c093a494 r __msg.77839
-c093a4b0 r __msg.77911
-c093a4d4 r __msg.77870
-c093a50c r __msg.77849
-c093a548 r __msg.58355
-c093a560 r __msg.78758
-c093a58c r __msg.78761
-c093a5a8 r __msg.78764
-c093a5e8 r __msg.78766
-c093a608 r __msg.78768
-c093a62c r __msg.78734
-c093a658 r __msg.78736
-c093a694 r __msg.78775
-c093a6b8 r __msg.78778
-c093a6d4 r __msg.78600
-c093a704 r __msg.78602
-c093a728 r __msg.78605
-c093a754 r __msg.78607
-c093a778 r __msg.78611
-c093a7ac r __msg.78613
-c093a7d0 r __msg.78615
-c093a7f8 r __msg.78609
-c093a82c r __msg.78561
-c093a864 r __msg.78563
-c093a888 r __msg.78566
-c093a8b4 r __msg.78568
-c093a8d8 r __msg.78573
-c093a90c r __msg.78575
-c093a930 r __msg.78465
-c093a958 r __msg.78467
-c093a984 r __msg.78570
-c093a9b8 r __msg.78513
-c093a9e8 r __msg.78515
-c093aa0c r __msg.78518
-c093aa38 r __msg.78520
-c093aa60 r __msg.78522
-c093aa94 r __msg.78526
-c093aac0 r __msg.78528
-c093ab04 r __msg.78531
-c093ab38 r __msg.78533
-c093ab7c r __msg.78535
-c093ab94 r __msg.78537
-c093abc8 r tcf_tfilter_dump_policy
-c093ac48 r tcf_action_policy
-c093aca8 r __msg.66097
-c093acd8 r __msg.65987
-c093acf0 r __msg.65990
-c093ad0c r __msg.65992
-c093ad28 r __msg.66640
-c093ad4c r __msg.66642
-c093ad64 r __msg.66644
-c093ad7c r __msg.66646
-c093ad9c r __msg.66665
-c093adbc r __msg.66698
-c093adf0 r __msg.66231
-c093ae10 r __msg.66244
-c093ae34 r __msg.58292
-c093ae4c r tcaa_policy
-c093ae74 r __msg.66803
-c093ae94 r __msg.66805
-c093aec4 r __msg.66808
-c093aee8 r __msg.66810
-c093af14 r __msg.66896
-c093af48 r __msg.66778
-c093af68 r __msg.66780
-c093af8c r __msg.66782
-c093afb8 r __msg.66763
-c093aff4 r __msg.66878
-c093b020 r __msg.66880
-c093b03c r __msg.66911
-c093b078 r __msg.66944
-c093b09c r em_policy
-c093b0b4 r netlink_ops
-c093b124 r netlink_seq_ops
-c093b134 r netlink_rhashtable_params
-c093b150 r netlink_family_ops
-c093b15c r netlink_seq_info
-c093b16c r str__netlink__trace_system_name
-c093b174 r __msg.58292
-c093b18c r __msg.62821
-c093b1b0 r __msg.62823
-c093b1e0 r genl_ctrl_groups
-c093b1f4 r genl_ctrl_ops
-c093b22c r ctrl_policy_policy
-c093b284 r ctrl_policy_family
-c093b29c r CSWTCH.12
-c093b2dc r bpf_prog_test_kfunc_set
-c093b2e4 r __func__.53052
-c093b300 r str__bpf_test_run__trace_system_name
-c093b318 R link_mode_params
-c093b600 R udp_tunnel_type_names
-c093b660 R ts_rx_filter_names
-c093b860 R ts_tx_type_names
-c093b8e0 R sof_timestamping_names
-c093bae0 R wol_mode_names
-c093bbe0 R netif_msg_class_names
-c093bdc0 R link_mode_names
-c093c960 R phy_tunable_strings
-c093c9e0 R tunable_strings
-c093ca80 R rss_hash_func_strings
-c093cae0 R netdev_features_strings
-c093d2e0 r ethnl_notify_handlers
-c093d374 r ethnl_default_notify_ops
-c093d40c r __msg.65243
-c093d424 r __msg.58442
-c093d43c r __msg.65249
-c093d458 r __msg.65251
-c093d478 r __msg.65253
-c093d490 r __msg.65255
-c093d4b4 r ethnl_default_requests
-c093d54c r __msg.65276
-c093d56c r ethtool_nl_mcgrps
-c093d580 r ethtool_genl_ops
-c093d98c R ethnl_header_policy_stats
-c093d9ac R ethnl_header_policy
-c093d9cc r __msg.65261
-c093d9ec r __msg.65263
-c093da0c r __msg.65265
-c093da2c r __msg.65267
-c093da54 r __msg.65269
-c093da7c r __msg.65271
-c093daa4 r __msg.65273
-c093dad0 r __msg.58271
-c093dae8 r bit_policy
-c093db08 r __msg.65218
-c093db1c r __msg.65220
-c093db38 r __msg.65222
-c093db4c r __msg.65224
-c093db74 r bitset_policy
-c093dba4 r __msg.65239
-c093dbcc r __msg.65241
-c093dbf0 r __msg.65246
-c093dc30 r __msg.65316
-c093dc58 r __msg.65318
-c093dc7c r strset_stringsets_policy
-c093dc8c r __msg.60534
-c093dca4 r get_stringset_policy
-c093dcb4 r __msg.67420
-c093dccc r info_template
-c093ddc8 r __msg.67466
-c093ddf4 R ethnl_strset_request_ops
-c093de18 R ethnl_strset_get_policy
-c093de38 r __msg.65095
-c093de5c r __msg.65127
-c093de80 r __msg.65130
-c093de9c R ethnl_linkinfo_set_policy
-c093decc R ethnl_linkinfo_request_ops
-c093def0 R ethnl_linkinfo_get_policy
-c093df00 r __msg.65149
-c093df24 r __msg.65212
-c093df44 r __msg.65214
-c093df5c r __msg.65246
-c093df80 r __msg.65230
-c093dfb4 r __msg.65232
-c093dfe0 r __msg.65249
-c093dffc R ethnl_linkmodes_set_policy
-c093e04c R ethnl_linkmodes_request_ops
-c093e070 R ethnl_linkmodes_get_policy
-c093e080 R ethnl_linkstate_request_ops
-c093e0a4 R ethnl_linkstate_get_policy
-c093e0b4 R ethnl_debug_set_policy
-c093e0cc R ethnl_debug_request_ops
-c093e0f0 R ethnl_debug_get_policy
-c093e100 r __msg.65185
-c093e124 r __msg.65187
-c093e154 R ethnl_wol_set_policy
-c093e174 R ethnl_wol_request_ops
-c093e198 R ethnl_wol_get_policy
-c093e1a8 r __msg.65249
-c093e1d0 r __msg.65229
-c093e1f0 R ethnl_features_set_policy
-c093e210 R ethnl_features_request_ops
-c093e234 R ethnl_features_get_policy
-c093e244 R ethnl_privflags_set_policy
-c093e25c R ethnl_privflags_request_ops
-c093e280 R ethnl_privflags_get_policy
-c093e290 r __msg.65140
-c093e2b4 r __msg.65142
-c093e2d4 r __msg.65144
-c093e2f4 r __msg.65148
-c093e318 R ethnl_rings_set_policy
-c093e388 R ethnl_rings_request_ops
-c093e3ac R ethnl_rings_get_policy
-c093e3bc r __msg.70006
-c093e3e4 r __msg.70008
-c093e434 r __msg.70010
-c093e484 R ethnl_channels_set_policy
-c093e4d4 R ethnl_channels_request_ops
-c093e4f8 R ethnl_channels_get_policy
-c093e508 r __msg.65153
-c093e530 R ethnl_coalesce_set_policy
-c093e600 R ethnl_coalesce_request_ops
-c093e624 R ethnl_coalesce_get_policy
-c093e634 R ethnl_pause_set_policy
-c093e65c R ethnl_pause_request_ops
-c093e680 R ethnl_pause_get_policy
-c093e690 R ethnl_eee_set_policy
-c093e6d0 R ethnl_eee_request_ops
-c093e6f4 R ethnl_eee_get_policy
-c093e704 R ethnl_tsinfo_request_ops
-c093e728 R ethnl_tsinfo_get_policy
-c093e738 r __func__.67350
-c093e754 r __msg.60534
-c093e76c r cable_test_tdr_act_cfg_policy
-c093e794 r __msg.67440
-c093e7ac r __msg.67442
-c093e7c4 r __msg.67444
-c093e7dc r __msg.67446
-c093e7fc r __msg.67448
-c093e814 r __msg.67450
-c093e82c R ethnl_cable_test_tdr_act_policy
-c093e844 R ethnl_cable_test_act_policy
-c093e854 r __msg.75802
-c093e880 R ethnl_tunnel_info_get_policy
-c093e890 r __msg.65235
-c093e8ac r __msg.65237
-c093e8c0 R ethnl_fec_set_policy
-c093e8e0 R ethnl_fec_request_ops
-c093e904 R ethnl_fec_get_policy
-c093e914 r __msg.67826
-c093e94c r __msg.67828
-c093e978 r __msg.67830
-c093e9a0 R ethnl_module_eeprom_get_policy
-c093e9d8 R ethnl_module_eeprom_request_ops
-c093e9fc R stats_std_names
-c093ea7c r __msg.65167
-c093ea90 R ethnl_stats_request_ops
-c093eab4 R ethnl_stats_get_policy
-c093ead4 R stats_rmon_names
-c093eb54 R stats_eth_ctrl_names
-c093ebb4 R stats_eth_mac_names
-c093ee74 R stats_eth_phy_names
-c093ee94 R ethnl_phc_vclocks_request_ops
-c093eeb8 R ethnl_phc_vclocks_get_policy
-c093eec8 r __msg.65189
-c093ef04 R ethnl_module_set_policy
-c093ef1c R ethnl_module_request_ops
-c093ef40 R ethnl_module_get_policy
-c093ef50 r __msg.67398
-c093ef64 r __msg.67400
-c093ef78 r __msg.67445
-c093ef8c r __msg.67447
-c093efa0 R ethnl_pse_set_policy
-c093efc8 R ethnl_pse_request_ops
-c093efec R ethnl_pse_get_policy
-c093effc r dummy_ops
-c093f014 R nf_ct_zone_dflt
-c093f018 r nflog_seq_ops
-c093f028 r ipv4_route_flush_procname
-c093f030 r rt_cache_seq_ops
-c093f040 r rt_cpu_seq_ops
-c093f050 r __msg.87343
-c093f07c r __msg.57156
-c093f094 r __msg.87345
-c093f0cc r __msg.87347
-c093f100 r __msg.87349
-c093f138 r __msg.87363
-c093f16c R ip_tos2prio
-c093f17c r ip_frag_cache_name
-c093f188 r __func__.67723
-c093f19c r tcp_vm_ops
-c093f1d4 r __func__.84144
-c093f1e4 r new_state
-c093f1f4 r __func__.84511
-c093f208 r __func__.82282
-c093f21c r __func__.82363
-c093f224 r __func__.81100
-c093f234 r bpf_iter_tcp_seq_ops
-c093f244 r tcp4_seq_ops
-c093f254 R ipv4_specific
-c093f284 R tcp_request_sock_ipv4_ops
-c093f29c r tcp_seq_info
-c093f2ac r tcp_metrics_nl_ops
-c093f2c4 r tcp_metrics_nl_policy
-c093f334 r tcpv4_offload
-c093f344 r raw_seq_ops
-c093f354 r __func__.75043
-c093f360 R udp_seq_ops
-c093f370 r udp_seq_info
-c093f380 r bpf_iter_udp_seq_ops
-c093f390 r udplite_protocol
-c093f39c r __func__.68000
-c093f3b0 r udpv4_offload
-c093f3c0 r arp_seq_ops
-c093f3d0 r arp_hh_ops
-c093f3e4 r arp_generic_ops
-c093f3f8 r arp_direct_ops
-c093f40c r icmp_pointers
-c093f4a4 R icmp_err_convert
-c093f524 r inet_af_policy
-c093f534 r __msg.69311
-c093f564 r __msg.69313
-c093f59c r __msg.69265
-c093f5cc r __msg.56955
-c093f5e4 r devconf_ipv4_policy
-c093f62c r __msg.69271
-c093f660 r __msg.69069
-c093f690 r __msg.69071
-c093f6c8 r ifa_ipv4_policy
-c093f728 r __msg.69075
-c093f754 r __msg.69077
-c093f780 r __func__.87057
-c093f794 r ipip_offload
-c093f7a4 r inet_family_ops
-c093f7b0 r icmp_protocol
-c093f7bc r __func__.87076
-c093f7c8 r udp_protocol
-c093f7d4 r tcp_protocol
-c093f7e0 r igmp_protocol
-c093f7ec r __func__.86786
-c093f804 r inet_sockraw_ops
-c093f874 R inet_dgram_ops
-c093f8e4 R inet_stream_ops
-c093f954 r igmp_mc_seq_ops
-c093f964 r igmp_mcf_seq_ops
-c093f974 r __msg.83233
-c093f998 r __msg.83235
-c093f9c8 r __msg.83237
-c093f9ec r __msg.58684
-c093fa04 R rtm_ipv4_policy
-c093fafc r __msg.83245
-c093fb24 r __msg.83274
-c093fb44 r __msg.83139
-c093fb6c r __msg.83142
-c093fb8c r __msg.83146
-c093fbac r __msg.83149
-c093fbd4 r __msg.83165
-c093fc00 r __msg.83167
-c093fc14 r __msg.83186
-c093fc50 r __msg.83188
-c093fc8c r __msg.83200
-c093fca8 r __msg.83202
-c093fcc4 r __func__.83338
-c093fcd4 r __func__.83362
-c093fce4 r __msg.80384
-c093fd04 r __msg.80520
-c093fd40 r __msg.80422
-c093fd64 r __msg.80527
-c093fd78 r __msg.80577
-c093fd94 r __msg.80579
-c093fdb8 r __msg.80581
-c093fdd4 r __msg.80583
-c093fdf0 r __msg.80587
-c093fe0c r __msg.80590
-c093fe28 r __msg.80592
-c093fe50 r __msg.80601
-c093fe90 r __msg.80604
-c093feb0 R fib_props
-c093ff10 r __msg.80700
-c093ff20 r __msg.80702
-c093ff58 r __msg.80704
-c093ff74 r __msg.80415
-c093ffb0 r __msg.80727
-c093ffcc r __msg.80438
-c0940008 r __msg.80440
-c0940048 r __msg.80445
-c0940084 r __msg.80448
-c0940098 r __msg.80453
-c09400c4 r __msg.80455
-c09400fc r __msg.80457
-c0940128 r __msg.80734
-c0940170 r __msg.80744
-c0940184 r __msg.80746
-c0940194 r __msg.80749
-c09401cc r __msg.80751
-c09401fc r __msg.80759
-c0940214 r __msg.80429
-c094022c r __msg.80431
-c0940254 r rtn_type_names
-c0940284 r fib_trie_seq_ops
-c0940294 r fib_route_seq_ops
-c09402a4 r fib4_notifier_ops_template
-c09402c4 R ip_frag_ecn_table
-c09402d4 r ping_v4_seq_ops
-c09402e4 r ip_opts_policy
-c0940304 r __msg.59789
-c094031c r geneve_opt_policy
-c094033c r vxlan_opt_policy
-c094034c r erspan_opt_policy
-c0940374 r ip6_tun_policy
-c09403bc r ip_tun_policy
-c0940404 r ip_tun_lwt_ops
-c0940428 r ip6_tun_lwt_ops
-c094044c R ip_tunnel_header_ops
-c0940464 r gre_offload
-c0940474 r __msg.78377
-c0940488 r __msg.78390
-c09404ac r __msg.78392
-c09404cc r __msg.78394
-c0940504 r __msg.67118
-c094051c r __msg.70550
-c0940534 r __msg.70552
-c0940550 r __msg.70554
-c0940584 r __msg.69486
-c09405c4 r __msg.69499
-c09405e8 r __msg.69501
-c0940610 r __msg.69528
-c0940640 r __msg.69530
-c094065c r __msg.70626
-c0940670 r __msg.70629
-c0940694 r __msg.70483
-c09406b0 r __msg.70485
-c09406c8 r __msg.70487
-c09406dc r __msg.56259
-c09406f4 r rtm_nh_policy_get
-c0940704 r rtm_nh_policy_new
-c094076c r __msg.70417
-c0940790 r __msg.70420
-c09407bc r __msg.70427
-c09407d4 r __msg.70429
-c0940810 r __msg.70431
-c0940840 r __msg.70433
-c094085c r __msg.70435
-c0940870 r __msg.69342
-c094089c r __msg.69344
-c09408c8 r __msg.69346
-c09408e4 r __msg.69348
-c0940910 r __msg.69358
-c0940924 r __msg.69310
-c0940960 r __msg.69312
-c0940994 r __msg.69316
-c09409d8 r __msg.69325
-c0940a08 r __msg.69327
-c0940a3c r __msg.69360
-c0940a6c r __msg.69369
-c0940aa0 r __msg.56409
-c0940ab8 r rtm_nh_res_policy_new
-c0940ad8 r __msg.70399
-c0940afc r __msg.70384
-c0940b14 r __msg.70440
-c0940b58 r __msg.70442
-c0940b9c r __msg.70444
-c0940bb4 r __msg.70446
-c0940bd0 r __msg.70448
-c0940bf4 r __msg.70452
-c0940c04 r __msg.70456
-c0940c14 r __msg.70459
-c0940c38 r __msg.70461
-c0940c74 r __msg.70463
-c0940c98 r __msg.70465
-c0940cc0 r __msg.68909
-c0940cec r __func__.69665
-c0940d04 r rtm_nh_policy_get_bucket
-c0940d74 r __msg.70747
-c0940d94 r rtm_nh_res_bucket_policy_get
-c0940da4 r __msg.70731
-c0940dbc r __msg.70764
-c0940dd8 r rtm_nh_policy_dump_bucket
-c0940e48 r __msg.70637
-c0940e5c r rtm_nh_res_bucket_policy_dump
-c0940e7c r rtm_nh_policy_dump
-c0940edc r __msg.69541
-c0940f00 r __msg.69544
-c0940f38 r __msg.69548
-c0940f5c r __msg.70371
-c0940f78 r __msg.70373
-c0940f88 r __msg.70186
-c0940fd4 r __msg.69923
-c0941004 r __msg.69927
-c0941044 r __msg.69931
-c0941084 r __msg.68996
-c09410b0 r __msg.70058
-c09410e0 r __msg.70212
-c0941118 r __msg.70218
-c0941154 r __func__.79443
-c094116c r snmp4_ipstats_list
-c09411fc r icmpmibmap
-c094125c r snmp4_tcp_list
-c09412dc r snmp4_udp_list
-c094132c r snmp4_net_list
-c094171c r snmp4_ipextstats_list
-c09417b4 r __msg.79523
-c09417e0 r __msg.79526
-c09417ec r fib4_rules_ops_template
-c094184c r reg_vif_netdev_ops
-c0941984 r __msg.75637
-c09419a4 r __msg.75711
-c09419cc r __msg.75713
-c09419f8 r __msg.75715
-c0941a2c r __msg.75597
-c0941a64 r __msg.56898
-c0941a7c r __msg.75599
-c0941abc r __msg.75601
-c0941af4 r __msg.75609
-c0941b30 r ipmr_rht_params
-c0941b4c r ipmr_notifier_ops_template
-c0941b6c r ipmr_rules_ops_template
-c0941bcc r ipmr_vif_seq_ops
-c0941bdc r ipmr_mfc_seq_ops
-c0941bec r rtm_ipmr_policy
-c0941ce4 r pim_protocol
-c0941cf0 r __func__.75869
-c0941cfc r msstab
-c0941d04 r ic_bootp_cookie
-c0941d08 r ntp_servers_proc_ops
-c0941d34 r ic_req_params.73143
-c0941d40 r tcp_cubic_kfunc_set
-c0941d48 r v.78667
-c0941d88 r __param_str_hystart_ack_delta_us
-c0941da8 r __param_str_hystart_low_window
-c0941dc8 r __param_str_hystart_detect
-c0941de4 r __param_str_hystart
-c0941df8 r __param_str_tcp_friendliness
-c0941e14 r __param_str_bic_scale
-c0941e28 r __param_str_initial_ssthresh
-c0941e44 r __param_str_beta
-c0941e54 r __param_str_fast_convergence
-c0941e70 r xfrm4_policy_afinfo
-c0941e84 r esp4_protocol
-c0941e90 r ipcomp4_protocol
-c0941e9c r ah4_protocol
-c0941ea8 r __func__.72468
-c0941ec0 r __func__.72488
-c0941edc r xfrm4_input_afinfo
-c0941ee4 r xfrm_pol_inexact_params
-c0941f00 r xfrm4_mode_map
-c0941f10 r xfrm6_mode_map
-c0941f20 r __msg.75081
-c0941f3c r __msg.75084
-c0941f74 r __msg.75088
-c0941f90 r __msg.75090
-c0941fac r __msg.75092
-c0941fc8 r __msg.72285
-c0942004 r __msg.72287
-c0942024 r __msg.72244
-c0942044 r __msg.72246
-c0942078 r __msg.72248
-c09420a0 r __msg.72250
-c09420c8 r __msg.72252
-c09420ec r xfrm_mib_list
-c09421d4 r xfrm_aalg_list
-c09421e4 r xfrm_ealg_list
-c09421f4 r xfrm_calg_list
-c0942204 r xfrm_aead_list
-c0942214 r __msg.73743
-c0942250 r __msg.73747
-c0942284 r __msg.73749
-c09422b4 r __msg.73755
-c09422d0 r __msg.73757
-c09422f4 r __msg.73154
-c0942320 R xfrma_policy
-c0942428 r xfrm_dispatch
-c0942680 R xfrm_msg_min
-c09426e4 r __msg.59543
-c09426fc r __msg.73681
-c0942710 r __msg.73694
-c0942728 r __msg.73700
-c0942740 r __msg.73703
-c094277c r __msg.73707
-c09427b8 r __msg.73710
-c09427d0 r __msg.73671
-c09427ec r __msg.73712
-c0942814 r __msg.73739
-c0942844 r __msg.73191
-c0942864 r __msg.73220
-c094287c r __msg.73226
-c09428b8 r __msg.73229
-c09428f4 r __msg.73232
-c0942918 r __msg.73235
-c0942950 r __msg.73237
-c0942988 r __msg.73241
-c09429a8 r __msg.73243
-c09429fc r __msg.73245
-c0942a54 r __msg.73247
-c0942a80 r __msg.73250
-c0942aac r __msg.73252
-c0942af0 r __msg.73254
-c0942b20 r __msg.73258
-c0942b48 r __msg.73260
-c0942b80 r __msg.73263
-c0942b98 r __msg.73177
-c0942bb8 r __msg.73169
-c0942bdc r __msg.73200
-c0942c00 r __msg.73202
-c0942c24 r __msg.73204
-c0942c60 r __msg.73206
-c0942c84 r __msg.73208
-c0942cb4 r __msg.73271
-c0942cc8 r __msg.73273
-c0942d00 r __msg.73331
-c0942d24 r __msg.73319
-c0942d50 r __msg.73321
-c0942d7c r __msg.73308
-c0942da0 r __msg.73297
-c0942dc4 r __msg.73287
-c0942de8 r xfrma_spd_policy
-c0942e10 r unix_seq_ops
-c0942e20 r __func__.72476
-c0942e30 r unix_family_ops
-c0942e3c r unix_stream_ops
-c0942eac r unix_dgram_ops
-c0942f1c r unix_seqpacket_ops
-c0942f8c r unix_seq_info
-c0942f9c r bpf_iter_unix_seq_ops
-c0942fac r __msg.67587
-c0942fd0 R in6addr_sitelocal_allrouters
-c0942fe0 R in6addr_interfacelocal_allrouters
-c0942ff0 R in6addr_interfacelocal_allnodes
-c0943000 R in6addr_linklocal_allrouters
-c0943010 R in6addr_linklocal_allnodes
-c0943020 R in6addr_any
-c0943030 R in6addr_loopback
-c0943040 r __func__.79299
-c0943054 r sit_offload
-c0943064 r ip6ip6_offload
-c0943074 r ip4ip6_offload
-c0943084 r tcpv6_offload
-c0943094 r rthdr_offload
-c09430a4 r dstopt_offload
-c09430b4 r packet_seq_ops
-c09430c4 r packet_family_ops
-c09430d0 r packet_mmap_ops
-c0943108 r packet_ops
-c0943178 r packet_ops_spkt
-c09431e8 r __func__.78076
-c0943200 r __func__.79051
-c0943214 r __func__.79065
-c0943220 r rpc_inaddr_loopback
-c0943230 r rpc_in6addr_loopback
-c094324c r rpc_null_ops
-c094325c r rpcproc_null
-c094327c r rpc_cb_add_xprt_call_ops
-c094328c r rpcproc_null_noreply
-c09432ac r rpc_default_ops
-c09432bc r sin.92651
-c09432cc r sin6.92652
-c09432e8 r xs_tcp_default_timeout
-c09432fc r bc_tcp_ops
-c0943370 r xs_tcp_ops
-c09433e4 r xs_udp_ops
-c0943458 r xs_udp_default_timeout
-c094346c r xs_local_ops
-c09434e0 r xs_local_default_timeout
-c09434f4 r __func__.92419
-c094350c r __func__.92537
-c0943520 r __param_str_udp_slot_table_entries
-c0943540 r __param_str_tcp_max_slot_table_entries
-c0943564 r __param_str_tcp_slot_table_entries
-c0943584 r param_ops_max_slot_table_size
-c0943594 r param_ops_slot_table_size
-c09435a4 r __param_str_max_resvport
-c09435b8 r __param_str_min_resvport
-c09435cc r param_ops_portnr
-c09435dc r __flags.86512
-c0943654 r __flags.86514
-c0943694 r __flags.86526
-c094370c r __flags.86528
-c094374c r __flags.86648
-c09437bc r __flags.86854
-c0943804 r __flags.86866
-c094384c r __flags.86898
-c09438c4 r __flags.86910
-c094393c r __flags.86922
-c09439b4 r __flags.86934
-c0943a2c r __flags.87000
-c0943aa4 r __flags.87012
-c0943b1c r symbols.86610
-c0943b4c r symbols.86612
-c0943bac r symbols.86624
-c0943bdc r symbols.86626
-c0943c3c r symbols.86830
-c0943c94 r symbols.86832
-c0943cdc r symbols.86976
-c0943d1c r symbols.86978
-c0943d4c r symbols.87024
-c0943d7c r symbols.87026
-c0943ddc r __flags.87028
-c0943e54 r symbols.87060
-c0943e84 r str__sunrpc__trace_system_name
-c0943e8c r __param_str_auth_max_cred_cachesize
-c0943eac r __param_str_auth_hashtable_size
-c0943ec8 r param_ops_hashtbl_sz
-c0943ed8 r null_credops
-c0943f08 R authnull_ops
-c0943f34 r unix_credops
-c0943f64 R authunix_ops
-c0943f90 r __param_str_pool_mode
-c0943fa4 r __param_ops_pool_mode
-c0943fb4 r __func__.91284
-c0943fc8 r __func__.91299
-c0943fdc r svc_tcp_ops
-c094400c r svc_udp_ops
-c0944040 r unix_gid_cache_template
-c09440c0 r ip_map_cache_template
-c0944140 r rpcb_program
-c0944158 r rpcb_getport_ops
-c0944168 r rpcb_next_version
-c0944178 r rpcb_next_version6
-c0944190 r rpcb_localaddr_rpcbind.77731
-c0944200 r rpcb_inaddr_loopback.77741
-c0944210 r rpcb_procedures2
-c0944290 r rpcb_procedures4
-c0944310 r rpcb_version4
-c0944320 r rpcb_version3
-c0944330 r rpcb_version2
-c0944340 r rpcb_procedures3
-c09443c0 r cache_content_op
-c09443d0 r cache_flush_proc_ops
-c09443fc r cache_channel_proc_ops
-c0944428 r content_proc_ops
-c0944454 R cache_flush_operations_pipefs
-c09444dc R content_file_operations_pipefs
-c0944564 R cache_file_operations_pipefs
-c09445ec r __func__.70346
-c0944600 r rpc_fs_context_ops
-c0944618 r rpc_pipe_fops
-c09446a0 r __func__.70502
-c09446b4 r cache_pipefs_files
-c09446d8 r authfiles
-c09446e4 r __func__.70464
-c09446f4 r s_ops
-c0944758 r files
-c09447c4 r gssd_dummy_clnt_dir
-c09447d0 r gssd_dummy_info_file
-c09447dc r gssd_dummy_pipe_ops
-c09447f0 r rpc_dummy_info_fops
-c0944878 r rpc_info_operations
-c0944900 r rpc_sysfs_xprt_switch_group
-c0944914 r rpc_sysfs_xprt_group
-c0944928 r svc_pool_stats_seq_ops
-c0944938 r __param_str_svc_rpc_per_connection_limit
-c094495c r rpc_xprt_iter_singular
-c0944968 r rpc_xprt_iter_roundrobin
-c0944974 r rpc_xprt_iter_listall
-c0944980 r rpc_xprt_iter_listoffline
-c094498c r rpc_proc_ops
-c09449b8 r authgss_ops
-c09449e4 r gss_pipe_dir_object_ops
-c09449ec r gss_credops
-c0944a1c r gss_nullops
-c0944a4c r gss_upcall_ops_v1
-c0944a60 r gss_upcall_ops_v0
-c0944a74 r __func__.72156
-c0944a88 r __param_str_key_expire_timeo
-c0944aa8 r __param_str_expired_cred_retry_delay
-c0944ad0 r rsc_cache_template
-c0944b50 r rsi_cache_template
-c0944bd0 r use_gss_proxy_proc_ops
-c0944bfc r gssp_localaddr.67941
-c0944c6c r gssp_program
-c0944c84 r gssp_procedures
-c0944e84 r gssp_version1
-c0944e94 r __flags.75042
-c0944f54 r __flags.75076
-c0945014 r __flags.75108
-c09450d4 r symbols.75064
-c09450f4 r symbols.75230
-c0945114 r str__rpcgss__trace_system_name
-c094511c r standard_ioctl
-c09453b0 r standard_event
-c0945428 r event_type_size
-c0945454 r wireless_seq_ops
-c0945464 r iw_priv_type_size
-c094546c r __func__.31030
-c0945480 r __func__.30981
-c0945498 r __param_str_debug
-c09454ac r __func__.46477
-c09454b8 R __clz_tab
-c09455b8 R _ctype
-c09456b8 r lzop_magic
-c09456c4 r fdt_errtable
-c0945714 r __func__.21816
-c094572c r __func__.22010
-c0945744 R kobj_sysfs_ops
-c094574c r __msg.62394
-c0945770 r __msg.62385
-c0945788 r kobject_actions
-c09457a8 r modalias_prefix.62292
-c09457b4 r mt_pivots
-c09457b8 r mt_slots
-c09457bc r __func__.47133
-c09457cc r mt_min_slots
-c09457d0 r __func__.47265
-c09457e4 r __func__.47887
-c09457f0 r __func__.48087
-c09457f8 r __func__.47228
-c0945810 r __func__.47345
-c0945820 r __func__.46953
-c0945830 r __func__.47052
-c094583c r __func__.47293
-c0945850 r __func__.47713
-c094585c r __func__.47740
-c0945870 r __func__.47726
-c0945880 r __func__.48046
-c094588c r __func__.47905
-c09458a0 r str__maple_tree__trace_system_name
-c09458ac r decpair
-c0945974 r CSWTCH.410
-c0945980 r default_str_spec
-c0945988 r default_dec04_spec
-c0945990 r default_dec02_spec
-c0945998 r default_flag_spec
-c09459a0 r pff
-c0945a04 r io_spec.70811
-c0945a0c r mem_spec.70812
-c0945a14 r default_dec_spec
-c0945a1c r bus_spec.70813
-c0945a24 r str_spec.70814
-c0945a2c R linux_banner
-c0945ae0 R kallsyms_offsets
-c09917bc R kallsyms_relative_base
-c09917c0 R kallsyms_num_syms
-c09917c4 R kallsyms_names
-c0a8e190 R kallsyms_markers
-c0a8e650 R kallsyms_token_table
-c0a8ea10 R kallsyms_token_index
-c0b23a80 R __sched_class_highest
-c0b23a80 R dl_sched_class
-c0b23ac4 R rt_sched_class
-c0b23b08 R fair_sched_class
-c0b23b4c R idle_sched_class
-c0b23b90 R __sched_class_lowest
-c0b23b90 R __start_ro_after_init
-c0b23b90 R cpu_user
-c0b23b98 r debug_arch
-c0b23b99 r has_ossr
-c0b23b9c r core_num_wrps
-c0b23ba0 r core_num_brps
-c0b23ba4 r max_watchpoint_len
-c0b23ba8 r atomic_pool
-c0b23bb0 R idmap_pgd
-c0b23bb8 R arch_phys_to_idmap_offset
-c0b23bc0 r mem_types
-c0b23d28 r protection_map
-c0b23d68 r cpu_mitigations
-c0b23d6c r notes_attr
-c0b23d8c r __printk_percpu_data_ready
-c0b23d90 R handle_arch_irq
-c0b23d94 R zone_dma_bits
-c0b23d98 r uts_ns_cache
-c0b23d9c r family
-c0b23de4 r size_index
-c0b23dfc r __nr_bp_slots
-c0b23e04 r constraints_initialized
-c0b23e08 R pcpu_reserved_chunk
-c0b23e0c R pcpu_chunk_lists
-c0b23e10 r pcpu_free_slot
-c0b23e14 r pcpu_group_sizes
-c0b23e18 r pcpu_unit_size
-c0b23e1c r pcpu_chunk_struct_size
-c0b23e20 r pcpu_unit_pages
-c0b23e24 R pcpu_sidelined_slot
-c0b23e28 R pcpu_to_depopulate_slot
-c0b23e2c R pcpu_first_chunk
-c0b23e30 R pcpu_unit_offsets
-c0b23e34 r pcpu_low_unit_cpu
-c0b23e38 r pcpu_high_unit_cpu
-c0b23e3c r pcpu_nr_units
-c0b23e40 R pcpu_nr_slots
-c0b23e44 R pcpu_base_addr
-c0b23e48 R kmalloc_caches
-c0b23ef0 r size_index
-c0b23f08 r cgroup_memory_nosocket
-c0b23f09 r cgroup_memory_nokmem
-c0b23f0c r seq_file_cache
-c0b23f10 r proc_inode_cachep
-c0b23f14 r pde_opener_cache
-c0b23f18 r nlink_tid
-c0b23f19 r nlink_tgid
-c0b23f1c R proc_dir_entry_cache
-c0b23f20 r self_inum
-c0b23f24 r thread_self_inum
-c0b23f28 r debugfs_allow
-c0b23f2c r tracefs_ops
-c0b23f34 r zbackend
-c0b23f38 r capability_hooks
-c0b240a0 R security_hook_heads
-c0b24428 r blob_sizes
-c0b24444 R apparmor_blob_sizes
-c0b24460 r apparmor_enabled
-c0b24464 r apparmor_hooks
-c0b249a0 r ptmx_fops
-c0b24a28 R phy_basic_features
-c0b24a34 R phy_basic_t1_features
-c0b24a40 R phy_gbit_features
-c0b24a4c R phy_gbit_fibre_features
-c0b24a58 R phy_gbit_all_ports_features
-c0b24a64 R phy_10gbit_features
-c0b24a70 R phy_10gbit_full_features
-c0b24a7c R phy_10gbit_fec_features
-c0b24a88 R initial_boot_params
-c0b24a8c r sock_inode_cachep
-c0b24a90 R skbuff_head_cache
-c0b24a94 r skbuff_fclone_cache
-c0b24a98 r skbuff_ext_cache
-c0b24a9c r net_cachep
-c0b24aa0 r net_class
-c0b24adc r rx_queue_ktype
-c0b24af4 r netdev_queue_ktype
-c0b24b0c r netdev_queue_default_attrs
-c0b24b18 r dql_attrs
-c0b24b30 r bql_limit_min_attribute
-c0b24b40 r bql_limit_max_attribute
-c0b24b50 r bql_limit_attribute
-c0b24b60 r bql_inflight_attribute
-c0b24b70 r bql_hold_time_attribute
-c0b24b80 r queue_traffic_class
-c0b24b90 r queue_trans_timeout
-c0b24ba0 r rx_queue_default_attrs
-c0b24ba4 r netstat_attrs
-c0b24c08 r net_class_attrs
-c0b24c8c r genl_ctrl
-c0b24cd4 r ethtool_genl_family
-c0b24d1c r peer_cachep
-c0b24d20 r tcp_metrics_nl_family
-c0b24d68 r fn_alias_kmem
-c0b24d6c r trie_leaf_kmem
-c0b24d70 r mrt_cachep
-c0b24d74 r xfrm_dst_cache
-c0b24d78 r xfrm_state_cache
-c0b24d7c R arm_delay_ops
-c0b24d8c r debug_boot_weak_hash
-c0b24d90 R no_hash_pointers
-c0b24d98 R __start___jump_table
-c0b2cb8c R __end_ro_after_init
-c0b2cb8c R __stop___jump_table
-c0b2cb90 R __start___tracepoints_ptrs
-c0b2cb90 r __tracepoint_ptr_initcall_finish
-c0b2cb94 r __tracepoint_ptr_initcall_start
-c0b2cb98 r __tracepoint_ptr_initcall_level
-c0b2cb9c r __tracepoint_ptr_sys_exit
-c0b2cba0 r __tracepoint_ptr_sys_enter
-c0b2cba4 r __tracepoint_ptr_task_rename
-c0b2cba8 r __tracepoint_ptr_task_newtask
-c0b2cbac r __tracepoint_ptr_cpuhp_exit
-c0b2cbb0 r __tracepoint_ptr_cpuhp_multi_enter
-c0b2cbb4 r __tracepoint_ptr_cpuhp_enter
-c0b2cbb8 r __tracepoint_ptr_softirq_raise
-c0b2cbbc r __tracepoint_ptr_softirq_exit
-c0b2cbc0 r __tracepoint_ptr_softirq_entry
-c0b2cbc4 r __tracepoint_ptr_irq_handler_exit
-c0b2cbc8 r __tracepoint_ptr_irq_handler_entry
-c0b2cbcc r __tracepoint_ptr_signal_deliver
-c0b2cbd0 r __tracepoint_ptr_signal_generate
-c0b2cbd4 r __tracepoint_ptr_workqueue_execute_end
-c0b2cbd8 r __tracepoint_ptr_workqueue_execute_start
-c0b2cbdc r __tracepoint_ptr_workqueue_activate_work
-c0b2cbe0 r __tracepoint_ptr_workqueue_queue_work
-c0b2cbe4 r __tracepoint_ptr_sched_update_nr_running_tp
-c0b2cbe8 r __tracepoint_ptr_sched_util_est_se_tp
-c0b2cbec r __tracepoint_ptr_sched_util_est_cfs_tp
-c0b2cbf0 r __tracepoint_ptr_sched_overutilized_tp
-c0b2cbf4 r __tracepoint_ptr_sched_cpu_capacity_tp
-c0b2cbf8 r __tracepoint_ptr_pelt_se_tp
-c0b2cbfc r __tracepoint_ptr_pelt_irq_tp
-c0b2cc00 r __tracepoint_ptr_pelt_thermal_tp
-c0b2cc04 r __tracepoint_ptr_pelt_dl_tp
-c0b2cc08 r __tracepoint_ptr_pelt_rt_tp
-c0b2cc0c r __tracepoint_ptr_pelt_cfs_tp
-c0b2cc10 r __tracepoint_ptr_sched_wake_idle_without_ipi
-c0b2cc14 r __tracepoint_ptr_sched_swap_numa
-c0b2cc18 r __tracepoint_ptr_sched_stick_numa
-c0b2cc1c r __tracepoint_ptr_sched_move_numa
-c0b2cc20 r __tracepoint_ptr_sched_process_hang
-c0b2cc24 r __tracepoint_ptr_sched_pi_setprio
-c0b2cc28 r __tracepoint_ptr_sched_stat_runtime
-c0b2cc2c r __tracepoint_ptr_sched_stat_blocked
-c0b2cc30 r __tracepoint_ptr_sched_stat_iowait
-c0b2cc34 r __tracepoint_ptr_sched_stat_sleep
-c0b2cc38 r __tracepoint_ptr_sched_stat_wait
-c0b2cc3c r __tracepoint_ptr_sched_process_exec
-c0b2cc40 r __tracepoint_ptr_sched_process_fork
-c0b2cc44 r __tracepoint_ptr_sched_process_wait
-c0b2cc48 r __tracepoint_ptr_sched_wait_task
-c0b2cc4c r __tracepoint_ptr_sched_process_exit
-c0b2cc50 r __tracepoint_ptr_sched_process_free
-c0b2cc54 r __tracepoint_ptr_sched_migrate_task
-c0b2cc58 r __tracepoint_ptr_sched_switch
-c0b2cc5c r __tracepoint_ptr_sched_wakeup_new
-c0b2cc60 r __tracepoint_ptr_sched_wakeup
-c0b2cc64 r __tracepoint_ptr_sched_waking
-c0b2cc68 r __tracepoint_ptr_sched_kthread_work_execute_end
-c0b2cc6c r __tracepoint_ptr_sched_kthread_work_execute_start
-c0b2cc70 r __tracepoint_ptr_sched_kthread_work_queue_work
-c0b2cc74 r __tracepoint_ptr_sched_kthread_stop_ret
-c0b2cc78 r __tracepoint_ptr_sched_kthread_stop
-c0b2cc7c r __tracepoint_ptr_contention_end
-c0b2cc80 r __tracepoint_ptr_contention_begin
-c0b2cc84 r __tracepoint_ptr_console
-c0b2cc88 r __tracepoint_ptr_rcu_utilization
-c0b2cc8c r __tracepoint_ptr_module_request
-c0b2cc90 r __tracepoint_ptr_module_put
-c0b2cc94 r __tracepoint_ptr_module_get
-c0b2cc98 r __tracepoint_ptr_module_free
-c0b2cc9c r __tracepoint_ptr_module_load
-c0b2cca0 r __tracepoint_ptr_tick_stop
-c0b2cca4 r __tracepoint_ptr_itimer_expire
-c0b2cca8 r __tracepoint_ptr_itimer_state
-c0b2ccac r __tracepoint_ptr_hrtimer_cancel
-c0b2ccb0 r __tracepoint_ptr_hrtimer_expire_exit
-c0b2ccb4 r __tracepoint_ptr_hrtimer_expire_entry
-c0b2ccb8 r __tracepoint_ptr_hrtimer_start
-c0b2ccbc r __tracepoint_ptr_hrtimer_init
-c0b2ccc0 r __tracepoint_ptr_timer_cancel
-c0b2ccc4 r __tracepoint_ptr_timer_expire_exit
-c0b2ccc8 r __tracepoint_ptr_timer_expire_entry
-c0b2cccc r __tracepoint_ptr_timer_start
-c0b2ccd0 r __tracepoint_ptr_timer_init
-c0b2ccd4 r __tracepoint_ptr_alarmtimer_cancel
-c0b2ccd8 r __tracepoint_ptr_alarmtimer_start
-c0b2ccdc r __tracepoint_ptr_alarmtimer_fired
-c0b2cce0 r __tracepoint_ptr_alarmtimer_suspend
-c0b2cce4 r __tracepoint_ptr_cgroup_notify_frozen
-c0b2cce8 r __tracepoint_ptr_cgroup_notify_populated
-c0b2ccec r __tracepoint_ptr_cgroup_transfer_tasks
-c0b2ccf0 r __tracepoint_ptr_cgroup_attach_task
-c0b2ccf4 r __tracepoint_ptr_cgroup_unfreeze
-c0b2ccf8 r __tracepoint_ptr_cgroup_freeze
-c0b2ccfc r __tracepoint_ptr_cgroup_rename
-c0b2cd00 r __tracepoint_ptr_cgroup_release
-c0b2cd04 r __tracepoint_ptr_cgroup_rmdir
-c0b2cd08 r __tracepoint_ptr_cgroup_mkdir
-c0b2cd0c r __tracepoint_ptr_cgroup_remount
-c0b2cd10 r __tracepoint_ptr_cgroup_destroy_root
-c0b2cd14 r __tracepoint_ptr_cgroup_setup_root
-c0b2cd18 r __tracepoint_ptr_irq_enable
-c0b2cd1c r __tracepoint_ptr_irq_disable
-c0b2cd20 r __tracepoint_ptr_bpf_trace_printk
-c0b2cd24 r __tracepoint_ptr_error_report_end
-c0b2cd28 r __tracepoint_ptr_guest_halt_poll_ns
-c0b2cd2c r __tracepoint_ptr_dev_pm_qos_remove_request
-c0b2cd30 r __tracepoint_ptr_dev_pm_qos_update_request
-c0b2cd34 r __tracepoint_ptr_dev_pm_qos_add_request
-c0b2cd38 r __tracepoint_ptr_pm_qos_update_flags
-c0b2cd3c r __tracepoint_ptr_pm_qos_update_target
-c0b2cd40 r __tracepoint_ptr_pm_qos_remove_request
-c0b2cd44 r __tracepoint_ptr_pm_qos_update_request
-c0b2cd48 r __tracepoint_ptr_pm_qos_add_request
-c0b2cd4c r __tracepoint_ptr_power_domain_target
-c0b2cd50 r __tracepoint_ptr_clock_set_rate
-c0b2cd54 r __tracepoint_ptr_clock_disable
-c0b2cd58 r __tracepoint_ptr_clock_enable
-c0b2cd5c r __tracepoint_ptr_wakeup_source_deactivate
-c0b2cd60 r __tracepoint_ptr_wakeup_source_activate
-c0b2cd64 r __tracepoint_ptr_suspend_resume
-c0b2cd68 r __tracepoint_ptr_device_pm_callback_end
-c0b2cd6c r __tracepoint_ptr_device_pm_callback_start
-c0b2cd70 r __tracepoint_ptr_cpu_frequency_limits
-c0b2cd74 r __tracepoint_ptr_cpu_frequency
-c0b2cd78 r __tracepoint_ptr_pstate_sample
-c0b2cd7c r __tracepoint_ptr_powernv_throttle
-c0b2cd80 r __tracepoint_ptr_cpu_idle_miss
-c0b2cd84 r __tracepoint_ptr_cpu_idle
-c0b2cd88 r __tracepoint_ptr_rpm_return_int
-c0b2cd8c r __tracepoint_ptr_rpm_usage
-c0b2cd90 r __tracepoint_ptr_rpm_idle
-c0b2cd94 r __tracepoint_ptr_rpm_resume
-c0b2cd98 r __tracepoint_ptr_rpm_suspend
-c0b2cd9c r __tracepoint_ptr_mem_return_failed
-c0b2cda0 r __tracepoint_ptr_mem_connect
-c0b2cda4 r __tracepoint_ptr_mem_disconnect
-c0b2cda8 r __tracepoint_ptr_xdp_devmap_xmit
-c0b2cdac r __tracepoint_ptr_xdp_cpumap_enqueue
-c0b2cdb0 r __tracepoint_ptr_xdp_cpumap_kthread
-c0b2cdb4 r __tracepoint_ptr_xdp_redirect_map_err
-c0b2cdb8 r __tracepoint_ptr_xdp_redirect_map
-c0b2cdbc r __tracepoint_ptr_xdp_redirect_err
-c0b2cdc0 r __tracepoint_ptr_xdp_redirect
-c0b2cdc4 r __tracepoint_ptr_xdp_bulk_tx
-c0b2cdc8 r __tracepoint_ptr_xdp_exception
-c0b2cdcc r __tracepoint_ptr_rseq_ip_fixup
-c0b2cdd0 r __tracepoint_ptr_rseq_update
-c0b2cdd4 r __tracepoint_ptr_file_check_and_advance_wb_err
-c0b2cdd8 r __tracepoint_ptr_filemap_set_wb_err
-c0b2cddc r __tracepoint_ptr_mm_filemap_add_to_page_cache
-c0b2cde0 r __tracepoint_ptr_mm_filemap_delete_from_page_cache
-c0b2cde4 r __tracepoint_ptr_compact_retry
-c0b2cde8 r __tracepoint_ptr_skip_task_reaping
-c0b2cdec r __tracepoint_ptr_finish_task_reaping
-c0b2cdf0 r __tracepoint_ptr_start_task_reaping
-c0b2cdf4 r __tracepoint_ptr_wake_reaper
-c0b2cdf8 r __tracepoint_ptr_mark_victim
-c0b2cdfc r __tracepoint_ptr_reclaim_retry_zone
-c0b2ce00 r __tracepoint_ptr_oom_score_adj_update
-c0b2ce04 r __tracepoint_ptr_mm_lru_activate
-c0b2ce08 r __tracepoint_ptr_mm_lru_insertion
-c0b2ce0c r __tracepoint_ptr_mm_vmscan_throttled
-c0b2ce10 r __tracepoint_ptr_mm_vmscan_node_reclaim_end
-c0b2ce14 r __tracepoint_ptr_mm_vmscan_node_reclaim_begin
-c0b2ce18 r __tracepoint_ptr_mm_vmscan_lru_shrink_active
-c0b2ce1c r __tracepoint_ptr_mm_vmscan_lru_shrink_inactive
-c0b2ce20 r __tracepoint_ptr_mm_vmscan_write_folio
-c0b2ce24 r __tracepoint_ptr_mm_vmscan_lru_isolate
-c0b2ce28 r __tracepoint_ptr_mm_shrink_slab_end
-c0b2ce2c r __tracepoint_ptr_mm_shrink_slab_start
-c0b2ce30 r __tracepoint_ptr_mm_vmscan_memcg_softlimit_reclaim_end
-c0b2ce34 r __tracepoint_ptr_mm_vmscan_memcg_reclaim_end
-c0b2ce38 r __tracepoint_ptr_mm_vmscan_direct_reclaim_end
-c0b2ce3c r __tracepoint_ptr_mm_vmscan_memcg_softlimit_reclaim_begin
-c0b2ce40 r __tracepoint_ptr_mm_vmscan_memcg_reclaim_begin
-c0b2ce44 r __tracepoint_ptr_mm_vmscan_direct_reclaim_begin
-c0b2ce48 r __tracepoint_ptr_mm_vmscan_wakeup_kswapd
-c0b2ce4c r __tracepoint_ptr_mm_vmscan_kswapd_wake
-c0b2ce50 r __tracepoint_ptr_mm_vmscan_kswapd_sleep
-c0b2ce54 r __tracepoint_ptr_percpu_destroy_chunk
-c0b2ce58 r __tracepoint_ptr_percpu_create_chunk
-c0b2ce5c r __tracepoint_ptr_percpu_alloc_percpu_fail
-c0b2ce60 r __tracepoint_ptr_percpu_free_percpu
-c0b2ce64 r __tracepoint_ptr_percpu_alloc_percpu
-c0b2ce68 r __tracepoint_ptr_rss_stat
-c0b2ce6c r __tracepoint_ptr_mm_page_alloc_extfrag
-c0b2ce70 r __tracepoint_ptr_mm_page_pcpu_drain
-c0b2ce74 r __tracepoint_ptr_mm_page_alloc_zone_locked
-c0b2ce78 r __tracepoint_ptr_mm_page_alloc
-c0b2ce7c r __tracepoint_ptr_mm_page_free_batched
-c0b2ce80 r __tracepoint_ptr_mm_page_free
-c0b2ce84 r __tracepoint_ptr_kmem_cache_free
-c0b2ce88 r __tracepoint_ptr_kfree
-c0b2ce8c r __tracepoint_ptr_kmalloc
-c0b2ce90 r __tracepoint_ptr_kmem_cache_alloc
-c0b2ce94 r __tracepoint_ptr_mm_compaction_kcompactd_wake
-c0b2ce98 r __tracepoint_ptr_mm_compaction_wakeup_kcompactd
-c0b2ce9c r __tracepoint_ptr_mm_compaction_kcompactd_sleep
-c0b2cea0 r __tracepoint_ptr_mm_compaction_defer_reset
-c0b2cea4 r __tracepoint_ptr_mm_compaction_defer_compaction
-c0b2cea8 r __tracepoint_ptr_mm_compaction_deferred
-c0b2ceac r __tracepoint_ptr_mm_compaction_suitable
-c0b2ceb0 r __tracepoint_ptr_mm_compaction_finished
-c0b2ceb4 r __tracepoint_ptr_mm_compaction_try_to_compact_pages
-c0b2ceb8 r __tracepoint_ptr_mm_compaction_end
-c0b2cebc r __tracepoint_ptr_mm_compaction_begin
-c0b2cec0 r __tracepoint_ptr_mm_compaction_migratepages
-c0b2cec4 r __tracepoint_ptr_mm_compaction_isolate_freepages
-c0b2cec8 r __tracepoint_ptr_mm_compaction_isolate_migratepages
-c0b2cecc r __tracepoint_ptr_mmap_lock_acquire_returned
-c0b2ced0 r __tracepoint_ptr_mmap_lock_released
-c0b2ced4 r __tracepoint_ptr_mmap_lock_start_locking
-c0b2ced8 r __tracepoint_ptr_exit_mmap
-c0b2cedc r __tracepoint_ptr_vma_store
-c0b2cee0 r __tracepoint_ptr_vma_mas_szero
-c0b2cee4 r __tracepoint_ptr_vm_unmapped_area
-c0b2cee8 r __tracepoint_ptr_remove_migration_pte
-c0b2ceec r __tracepoint_ptr_set_migration_pte
-c0b2cef0 r __tracepoint_ptr_mm_migrate_pages_start
-c0b2cef4 r __tracepoint_ptr_mm_migrate_pages
-c0b2cef8 r __tracepoint_ptr_tlb_flush
-c0b2cefc r __tracepoint_ptr_test_pages_isolated
-c0b2cf00 r __tracepoint_ptr_cma_alloc_busy_retry
-c0b2cf04 r __tracepoint_ptr_cma_alloc_finish
-c0b2cf08 r __tracepoint_ptr_cma_alloc_start
-c0b2cf0c r __tracepoint_ptr_cma_release
-c0b2cf10 r __tracepoint_ptr_sb_clear_inode_writeback
-c0b2cf14 r __tracepoint_ptr_sb_mark_inode_writeback
-c0b2cf18 r __tracepoint_ptr_writeback_dirty_inode_enqueue
-c0b2cf1c r __tracepoint_ptr_writeback_lazytime_iput
-c0b2cf20 r __tracepoint_ptr_writeback_lazytime
-c0b2cf24 r __tracepoint_ptr_writeback_single_inode
-c0b2cf28 r __tracepoint_ptr_writeback_single_inode_start
-c0b2cf2c r __tracepoint_ptr_writeback_sb_inodes_requeue
-c0b2cf30 r __tracepoint_ptr_balance_dirty_pages
-c0b2cf34 r __tracepoint_ptr_bdi_dirty_ratelimit
-c0b2cf38 r __tracepoint_ptr_global_dirty_state
-c0b2cf3c r __tracepoint_ptr_writeback_queue_io
-c0b2cf40 r __tracepoint_ptr_wbc_writepage
-c0b2cf44 r __tracepoint_ptr_writeback_bdi_register
-c0b2cf48 r __tracepoint_ptr_writeback_wake_background
-c0b2cf4c r __tracepoint_ptr_writeback_pages_written
-c0b2cf50 r __tracepoint_ptr_writeback_wait
-c0b2cf54 r __tracepoint_ptr_writeback_written
-c0b2cf58 r __tracepoint_ptr_writeback_start
-c0b2cf5c r __tracepoint_ptr_writeback_exec
-c0b2cf60 r __tracepoint_ptr_writeback_queue
-c0b2cf64 r __tracepoint_ptr_writeback_write_inode
-c0b2cf68 r __tracepoint_ptr_writeback_write_inode_start
-c0b2cf6c r __tracepoint_ptr_flush_foreign
-c0b2cf70 r __tracepoint_ptr_track_foreign_dirty
-c0b2cf74 r __tracepoint_ptr_inode_switch_wbs
-c0b2cf78 r __tracepoint_ptr_inode_foreign_history
-c0b2cf7c r __tracepoint_ptr_writeback_dirty_inode
-c0b2cf80 r __tracepoint_ptr_writeback_dirty_inode_start
-c0b2cf84 r __tracepoint_ptr_writeback_mark_inode_dirty
-c0b2cf88 r __tracepoint_ptr_folio_wait_writeback
-c0b2cf8c r __tracepoint_ptr_writeback_dirty_folio
-c0b2cf90 r __tracepoint_ptr_leases_conflict
-c0b2cf94 r __tracepoint_ptr_generic_add_lease
-c0b2cf98 r __tracepoint_ptr_time_out_leases
-c0b2cf9c r __tracepoint_ptr_generic_delete_lease
-c0b2cfa0 r __tracepoint_ptr_break_lease_unblock
-c0b2cfa4 r __tracepoint_ptr_break_lease_block
-c0b2cfa8 r __tracepoint_ptr_break_lease_noblock
-c0b2cfac r __tracepoint_ptr_flock_lock_inode
-c0b2cfb0 r __tracepoint_ptr_locks_remove_posix
-c0b2cfb4 r __tracepoint_ptr_fcntl_setlk
-c0b2cfb8 r __tracepoint_ptr_posix_lock_inode
-c0b2cfbc r __tracepoint_ptr_locks_get_lock_context
-c0b2cfc0 r __tracepoint_ptr_iomap_iter
-c0b2cfc4 r __tracepoint_ptr_iomap_writepage_map
-c0b2cfc8 r __tracepoint_ptr_iomap_iter_srcmap
-c0b2cfcc r __tracepoint_ptr_iomap_iter_dstmap
-c0b2cfd0 r __tracepoint_ptr_iomap_dio_invalidate_fail
-c0b2cfd4 r __tracepoint_ptr_iomap_invalidate_folio
-c0b2cfd8 r __tracepoint_ptr_iomap_release_folio
-c0b2cfdc r __tracepoint_ptr_iomap_writepage
-c0b2cfe0 r __tracepoint_ptr_iomap_readahead
-c0b2cfe4 r __tracepoint_ptr_iomap_readpage
-c0b2cfe8 r __tracepoint_ptr_netfs_sreq_ref
-c0b2cfec r __tracepoint_ptr_netfs_rreq_ref
-c0b2cff0 r __tracepoint_ptr_netfs_failure
-c0b2cff4 r __tracepoint_ptr_netfs_sreq
-c0b2cff8 r __tracepoint_ptr_netfs_rreq
-c0b2cffc r __tracepoint_ptr_netfs_read
-c0b2d000 r __tracepoint_ptr_fscache_resize
-c0b2d004 r __tracepoint_ptr_fscache_invalidate
-c0b2d008 r __tracepoint_ptr_fscache_relinquish
-c0b2d00c r __tracepoint_ptr_fscache_acquire
-c0b2d010 r __tracepoint_ptr_fscache_access
-c0b2d014 r __tracepoint_ptr_fscache_access_volume
-c0b2d018 r __tracepoint_ptr_fscache_access_cache
-c0b2d01c r __tracepoint_ptr_fscache_active
-c0b2d020 r __tracepoint_ptr_fscache_cookie
-c0b2d024 r __tracepoint_ptr_fscache_volume
-c0b2d028 r __tracepoint_ptr_fscache_cache
-c0b2d02c r __tracepoint_ptr_ext4_update_sb
-c0b2d030 r __tracepoint_ptr_ext4_fc_cleanup
-c0b2d034 r __tracepoint_ptr_ext4_fc_track_range
-c0b2d038 r __tracepoint_ptr_ext4_fc_track_inode
-c0b2d03c r __tracepoint_ptr_ext4_fc_track_unlink
-c0b2d040 r __tracepoint_ptr_ext4_fc_track_link
-c0b2d044 r __tracepoint_ptr_ext4_fc_track_create
-c0b2d048 r __tracepoint_ptr_ext4_fc_stats
-c0b2d04c r __tracepoint_ptr_ext4_fc_commit_stop
-c0b2d050 r __tracepoint_ptr_ext4_fc_commit_start
-c0b2d054 r __tracepoint_ptr_ext4_fc_replay
-c0b2d058 r __tracepoint_ptr_ext4_fc_replay_scan
-c0b2d05c r __tracepoint_ptr_ext4_lazy_itable_init
-c0b2d060 r __tracepoint_ptr_ext4_prefetch_bitmaps
-c0b2d064 r __tracepoint_ptr_ext4_error
-c0b2d068 r __tracepoint_ptr_ext4_shutdown
-c0b2d06c r __tracepoint_ptr_ext4_getfsmap_mapping
-c0b2d070 r __tracepoint_ptr_ext4_getfsmap_high_key
-c0b2d074 r __tracepoint_ptr_ext4_getfsmap_low_key
-c0b2d078 r __tracepoint_ptr_ext4_fsmap_mapping
-c0b2d07c r __tracepoint_ptr_ext4_fsmap_high_key
-c0b2d080 r __tracepoint_ptr_ext4_fsmap_low_key
-c0b2d084 r __tracepoint_ptr_ext4_es_insert_delayed_block
-c0b2d088 r __tracepoint_ptr_ext4_es_shrink
-c0b2d08c r __tracepoint_ptr_ext4_insert_range
-c0b2d090 r __tracepoint_ptr_ext4_collapse_range
-c0b2d094 r __tracepoint_ptr_ext4_es_shrink_scan_exit
-c0b2d098 r __tracepoint_ptr_ext4_es_shrink_scan_enter
-c0b2d09c r __tracepoint_ptr_ext4_es_shrink_count
-c0b2d0a0 r __tracepoint_ptr_ext4_es_lookup_extent_exit
-c0b2d0a4 r __tracepoint_ptr_ext4_es_lookup_extent_enter
-c0b2d0a8 r __tracepoint_ptr_ext4_es_find_extent_range_exit
-c0b2d0ac r __tracepoint_ptr_ext4_es_find_extent_range_enter
-c0b2d0b0 r __tracepoint_ptr_ext4_es_remove_extent
-c0b2d0b4 r __tracepoint_ptr_ext4_es_cache_extent
-c0b2d0b8 r __tracepoint_ptr_ext4_es_insert_extent
-c0b2d0bc r __tracepoint_ptr_ext4_ext_remove_space_done
-c0b2d0c0 r __tracepoint_ptr_ext4_ext_remove_space
-c0b2d0c4 r __tracepoint_ptr_ext4_ext_rm_idx
-c0b2d0c8 r __tracepoint_ptr_ext4_ext_rm_leaf
-c0b2d0cc r __tracepoint_ptr_ext4_remove_blocks
-c0b2d0d0 r __tracepoint_ptr_ext4_ext_show_extent
-c0b2d0d4 r __tracepoint_ptr_ext4_get_implied_cluster_alloc_exit
-c0b2d0d8 r __tracepoint_ptr_ext4_ext_handle_unwritten_extents
-c0b2d0dc r __tracepoint_ptr_ext4_trim_all_free
-c0b2d0e0 r __tracepoint_ptr_ext4_trim_extent
-c0b2d0e4 r __tracepoint_ptr_ext4_journal_start_reserved
-c0b2d0e8 r __tracepoint_ptr_ext4_journal_start
-c0b2d0ec r __tracepoint_ptr_ext4_load_inode
-c0b2d0f0 r __tracepoint_ptr_ext4_ext_load_extent
-c0b2d0f4 r __tracepoint_ptr_ext4_ind_map_blocks_exit
-c0b2d0f8 r __tracepoint_ptr_ext4_ext_map_blocks_exit
-c0b2d0fc r __tracepoint_ptr_ext4_ind_map_blocks_enter
-c0b2d100 r __tracepoint_ptr_ext4_ext_map_blocks_enter
-c0b2d104 r __tracepoint_ptr_ext4_ext_convert_to_initialized_fastpath
-c0b2d108 r __tracepoint_ptr_ext4_ext_convert_to_initialized_enter
-c0b2d10c r __tracepoint_ptr_ext4_truncate_exit
-c0b2d110 r __tracepoint_ptr_ext4_truncate_enter
-c0b2d114 r __tracepoint_ptr_ext4_unlink_exit
-c0b2d118 r __tracepoint_ptr_ext4_unlink_enter
-c0b2d11c r __tracepoint_ptr_ext4_fallocate_exit
-c0b2d120 r __tracepoint_ptr_ext4_zero_range
-c0b2d124 r __tracepoint_ptr_ext4_punch_hole
-c0b2d128 r __tracepoint_ptr_ext4_fallocate_enter
-c0b2d12c r __tracepoint_ptr_ext4_read_block_bitmap_load
-c0b2d130 r __tracepoint_ptr_ext4_load_inode_bitmap
-c0b2d134 r __tracepoint_ptr_ext4_mb_buddy_bitmap_load
-c0b2d138 r __tracepoint_ptr_ext4_mb_bitmap_load
-c0b2d13c r __tracepoint_ptr_ext4_da_release_space
-c0b2d140 r __tracepoint_ptr_ext4_da_reserve_space
-c0b2d144 r __tracepoint_ptr_ext4_da_update_reserve_space
-c0b2d148 r __tracepoint_ptr_ext4_forget
-c0b2d14c r __tracepoint_ptr_ext4_mballoc_free
-c0b2d150 r __tracepoint_ptr_ext4_mballoc_discard
-c0b2d154 r __tracepoint_ptr_ext4_mballoc_prealloc
-c0b2d158 r __tracepoint_ptr_ext4_mballoc_alloc
-c0b2d15c r __tracepoint_ptr_ext4_alloc_da_blocks
-c0b2d160 r __tracepoint_ptr_ext4_sync_fs
-c0b2d164 r __tracepoint_ptr_ext4_sync_file_exit
-c0b2d168 r __tracepoint_ptr_ext4_sync_file_enter
-c0b2d16c r __tracepoint_ptr_ext4_free_blocks
-c0b2d170 r __tracepoint_ptr_ext4_allocate_blocks
-c0b2d174 r __tracepoint_ptr_ext4_request_blocks
-c0b2d178 r __tracepoint_ptr_ext4_mb_discard_preallocations
-c0b2d17c r __tracepoint_ptr_ext4_discard_preallocations
-c0b2d180 r __tracepoint_ptr_ext4_mb_release_group_pa
-c0b2d184 r __tracepoint_ptr_ext4_mb_release_inode_pa
-c0b2d188 r __tracepoint_ptr_ext4_mb_new_group_pa
-c0b2d18c r __tracepoint_ptr_ext4_mb_new_inode_pa
-c0b2d190 r __tracepoint_ptr_ext4_discard_blocks
-c0b2d194 r __tracepoint_ptr_ext4_journalled_invalidate_folio
-c0b2d198 r __tracepoint_ptr_ext4_invalidate_folio
-c0b2d19c r __tracepoint_ptr_ext4_releasepage
-c0b2d1a0 r __tracepoint_ptr_ext4_readpage
-c0b2d1a4 r __tracepoint_ptr_ext4_writepage
-c0b2d1a8 r __tracepoint_ptr_ext4_writepages_result
-c0b2d1ac r __tracepoint_ptr_ext4_da_write_pages_extent
-c0b2d1b0 r __tracepoint_ptr_ext4_da_write_pages
-c0b2d1b4 r __tracepoint_ptr_ext4_writepages
-c0b2d1b8 r __tracepoint_ptr_ext4_da_write_end
-c0b2d1bc r __tracepoint_ptr_ext4_journalled_write_end
-c0b2d1c0 r __tracepoint_ptr_ext4_write_end
-c0b2d1c4 r __tracepoint_ptr_ext4_da_write_begin
-c0b2d1c8 r __tracepoint_ptr_ext4_write_begin
-c0b2d1cc r __tracepoint_ptr_ext4_begin_ordered_truncate
-c0b2d1d0 r __tracepoint_ptr_ext4_mark_inode_dirty
-c0b2d1d4 r __tracepoint_ptr_ext4_nfs_commit_metadata
-c0b2d1d8 r __tracepoint_ptr_ext4_drop_inode
-c0b2d1dc r __tracepoint_ptr_ext4_evict_inode
-c0b2d1e0 r __tracepoint_ptr_ext4_allocate_inode
-c0b2d1e4 r __tracepoint_ptr_ext4_request_inode
-c0b2d1e8 r __tracepoint_ptr_ext4_free_inode
-c0b2d1ec r __tracepoint_ptr_ext4_other_inode_update_time
-c0b2d1f0 r __tracepoint_ptr_jbd2_shrink_checkpoint_list
-c0b2d1f4 r __tracepoint_ptr_jbd2_shrink_scan_exit
-c0b2d1f8 r __tracepoint_ptr_jbd2_shrink_scan_enter
-c0b2d1fc r __tracepoint_ptr_jbd2_shrink_count
-c0b2d200 r __tracepoint_ptr_jbd2_lock_buffer_stall
-c0b2d204 r __tracepoint_ptr_jbd2_write_superblock
-c0b2d208 r __tracepoint_ptr_jbd2_update_log_tail
-c0b2d20c r __tracepoint_ptr_jbd2_checkpoint_stats
-c0b2d210 r __tracepoint_ptr_jbd2_run_stats
-c0b2d214 r __tracepoint_ptr_jbd2_handle_stats
-c0b2d218 r __tracepoint_ptr_jbd2_handle_extend
-c0b2d21c r __tracepoint_ptr_jbd2_handle_restart
-c0b2d220 r __tracepoint_ptr_jbd2_handle_start
-c0b2d224 r __tracepoint_ptr_jbd2_submit_inode_data
-c0b2d228 r __tracepoint_ptr_jbd2_end_commit
-c0b2d22c r __tracepoint_ptr_jbd2_drop_transaction
-c0b2d230 r __tracepoint_ptr_jbd2_commit_logging
-c0b2d234 r __tracepoint_ptr_jbd2_commit_flushing
-c0b2d238 r __tracepoint_ptr_jbd2_commit_locking
-c0b2d23c r __tracepoint_ptr_jbd2_start_commit
-c0b2d240 r __tracepoint_ptr_jbd2_checkpoint
-c0b2d244 r __tracepoint_ptr_nfs_xdr_bad_filehandle
-c0b2d248 r __tracepoint_ptr_nfs_xdr_status
-c0b2d24c r __tracepoint_ptr_nfs_mount_path
-c0b2d250 r __tracepoint_ptr_nfs_mount_option
-c0b2d254 r __tracepoint_ptr_nfs_mount_assign
-c0b2d258 r __tracepoint_ptr_nfs_fh_to_dentry
-c0b2d25c r __tracepoint_ptr_nfs_direct_write_reschedule_io
-c0b2d260 r __tracepoint_ptr_nfs_direct_write_schedule_iovec
-c0b2d264 r __tracepoint_ptr_nfs_direct_write_completion
-c0b2d268 r __tracepoint_ptr_nfs_direct_write_complete
-c0b2d26c r __tracepoint_ptr_nfs_direct_resched_write
-c0b2d270 r __tracepoint_ptr_nfs_direct_commit_complete
-c0b2d274 r __tracepoint_ptr_nfs_commit_done
-c0b2d278 r __tracepoint_ptr_nfs_initiate_commit
-c0b2d27c r __tracepoint_ptr_nfs_commit_error
-c0b2d280 r __tracepoint_ptr_nfs_comp_error
-c0b2d284 r __tracepoint_ptr_nfs_write_error
-c0b2d288 r __tracepoint_ptr_nfs_writeback_done
-c0b2d28c r __tracepoint_ptr_nfs_initiate_write
-c0b2d290 r __tracepoint_ptr_nfs_pgio_error
-c0b2d294 r __tracepoint_ptr_nfs_fscache_write_page_exit
-c0b2d298 r __tracepoint_ptr_nfs_fscache_write_page
-c0b2d29c r __tracepoint_ptr_nfs_fscache_read_page_exit
-c0b2d2a0 r __tracepoint_ptr_nfs_fscache_read_page
-c0b2d2a4 r __tracepoint_ptr_nfs_readpage_short
-c0b2d2a8 r __tracepoint_ptr_nfs_readpage_done
-c0b2d2ac r __tracepoint_ptr_nfs_initiate_read
-c0b2d2b0 r __tracepoint_ptr_nfs_aop_readahead_done
-c0b2d2b4 r __tracepoint_ptr_nfs_aop_readahead
-c0b2d2b8 r __tracepoint_ptr_nfs_aop_readpage_done
-c0b2d2bc r __tracepoint_ptr_nfs_aop_readpage
-c0b2d2c0 r __tracepoint_ptr_nfs_sillyrename_unlink
-c0b2d2c4 r __tracepoint_ptr_nfs_sillyrename_rename
-c0b2d2c8 r __tracepoint_ptr_nfs_rename_exit
-c0b2d2cc r __tracepoint_ptr_nfs_rename_enter
-c0b2d2d0 r __tracepoint_ptr_nfs_link_exit
-c0b2d2d4 r __tracepoint_ptr_nfs_link_enter
-c0b2d2d8 r __tracepoint_ptr_nfs_symlink_exit
-c0b2d2dc r __tracepoint_ptr_nfs_symlink_enter
-c0b2d2e0 r __tracepoint_ptr_nfs_unlink_exit
-c0b2d2e4 r __tracepoint_ptr_nfs_unlink_enter
-c0b2d2e8 r __tracepoint_ptr_nfs_remove_exit
-c0b2d2ec r __tracepoint_ptr_nfs_remove_enter
-c0b2d2f0 r __tracepoint_ptr_nfs_rmdir_exit
-c0b2d2f4 r __tracepoint_ptr_nfs_rmdir_enter
-c0b2d2f8 r __tracepoint_ptr_nfs_mkdir_exit
-c0b2d2fc r __tracepoint_ptr_nfs_mkdir_enter
-c0b2d300 r __tracepoint_ptr_nfs_mknod_exit
-c0b2d304 r __tracepoint_ptr_nfs_mknod_enter
-c0b2d308 r __tracepoint_ptr_nfs_create_exit
-c0b2d30c r __tracepoint_ptr_nfs_create_enter
-c0b2d310 r __tracepoint_ptr_nfs_atomic_open_exit
-c0b2d314 r __tracepoint_ptr_nfs_atomic_open_enter
-c0b2d318 r __tracepoint_ptr_nfs_readdir_lookup_revalidate
-c0b2d31c r __tracepoint_ptr_nfs_readdir_lookup_revalidate_failed
-c0b2d320 r __tracepoint_ptr_nfs_readdir_lookup
-c0b2d324 r __tracepoint_ptr_nfs_lookup_revalidate_exit
-c0b2d328 r __tracepoint_ptr_nfs_lookup_revalidate_enter
-c0b2d32c r __tracepoint_ptr_nfs_lookup_exit
-c0b2d330 r __tracepoint_ptr_nfs_lookup_enter
-c0b2d334 r __tracepoint_ptr_nfs_readdir_uncached
-c0b2d338 r __tracepoint_ptr_nfs_readdir_cache_fill
-c0b2d33c r __tracepoint_ptr_nfs_readdir_invalidate_cache_range
-c0b2d340 r __tracepoint_ptr_nfs_size_grow
-c0b2d344 r __tracepoint_ptr_nfs_size_update
-c0b2d348 r __tracepoint_ptr_nfs_size_wcc
-c0b2d34c r __tracepoint_ptr_nfs_size_truncate
-c0b2d350 r __tracepoint_ptr_nfs_access_exit
-c0b2d354 r __tracepoint_ptr_nfs_readdir_uncached_done
-c0b2d358 r __tracepoint_ptr_nfs_readdir_cache_fill_done
-c0b2d35c r __tracepoint_ptr_nfs_readdir_force_readdirplus
-c0b2d360 r __tracepoint_ptr_nfs_set_cache_invalid
-c0b2d364 r __tracepoint_ptr_nfs_access_enter
-c0b2d368 r __tracepoint_ptr_nfs_fsync_exit
-c0b2d36c r __tracepoint_ptr_nfs_fsync_enter
-c0b2d370 r __tracepoint_ptr_nfs_writeback_inode_exit
-c0b2d374 r __tracepoint_ptr_nfs_writeback_inode_enter
-c0b2d378 r __tracepoint_ptr_nfs_writeback_page_exit
-c0b2d37c r __tracepoint_ptr_nfs_writeback_page_enter
-c0b2d380 r __tracepoint_ptr_nfs_setattr_exit
-c0b2d384 r __tracepoint_ptr_nfs_setattr_enter
-c0b2d388 r __tracepoint_ptr_nfs_getattr_exit
-c0b2d38c r __tracepoint_ptr_nfs_getattr_enter
-c0b2d390 r __tracepoint_ptr_nfs_invalidate_mapping_exit
-c0b2d394 r __tracepoint_ptr_nfs_invalidate_mapping_enter
-c0b2d398 r __tracepoint_ptr_nfs_revalidate_inode_exit
-c0b2d39c r __tracepoint_ptr_nfs_revalidate_inode_enter
-c0b2d3a0 r __tracepoint_ptr_nfs_refresh_inode_exit
-c0b2d3a4 r __tracepoint_ptr_nfs_refresh_inode_enter
-c0b2d3a8 r __tracepoint_ptr_nfs_set_inode_stale
-c0b2d3ac r __tracepoint_ptr_nfs4_listxattr
-c0b2d3b0 r __tracepoint_ptr_nfs4_removexattr
-c0b2d3b4 r __tracepoint_ptr_nfs4_setxattr
-c0b2d3b8 r __tracepoint_ptr_nfs4_getxattr
-c0b2d3bc r __tracepoint_ptr_nfs4_offload_cancel
-c0b2d3c0 r __tracepoint_ptr_nfs4_copy_notify
-c0b2d3c4 r __tracepoint_ptr_nfs4_clone
-c0b2d3c8 r __tracepoint_ptr_nfs4_copy
-c0b2d3cc r __tracepoint_ptr_nfs4_deallocate
-c0b2d3d0 r __tracepoint_ptr_nfs4_fallocate
-c0b2d3d4 r __tracepoint_ptr_nfs4_llseek
-c0b2d3d8 r __tracepoint_ptr_ff_layout_commit_error
-c0b2d3dc r __tracepoint_ptr_ff_layout_write_error
-c0b2d3e0 r __tracepoint_ptr_ff_layout_read_error
-c0b2d3e4 r __tracepoint_ptr_nfs4_find_deviceid
-c0b2d3e8 r __tracepoint_ptr_nfs4_getdeviceinfo
-c0b2d3ec r __tracepoint_ptr_nfs4_deviceid_free
-c0b2d3f0 r __tracepoint_ptr_pnfs_mds_fallback_write_pagelist
-c0b2d3f4 r __tracepoint_ptr_pnfs_mds_fallback_read_pagelist
-c0b2d3f8 r __tracepoint_ptr_pnfs_mds_fallback_write_done
-c0b2d3fc r __tracepoint_ptr_pnfs_mds_fallback_read_done
-c0b2d400 r __tracepoint_ptr_pnfs_mds_fallback_pg_get_mirror_count
-c0b2d404 r __tracepoint_ptr_pnfs_mds_fallback_pg_init_write
-c0b2d408 r __tracepoint_ptr_pnfs_mds_fallback_pg_init_read
-c0b2d40c r __tracepoint_ptr_pnfs_update_layout
-c0b2d410 r __tracepoint_ptr_nfs4_layoutstats
-c0b2d414 r __tracepoint_ptr_nfs4_layouterror
-c0b2d418 r __tracepoint_ptr_nfs4_layoutreturn_on_close
-c0b2d41c r __tracepoint_ptr_nfs4_layoutreturn
-c0b2d420 r __tracepoint_ptr_nfs4_layoutcommit
-c0b2d424 r __tracepoint_ptr_nfs4_layoutget
-c0b2d428 r __tracepoint_ptr_nfs4_pnfs_commit_ds
-c0b2d42c r __tracepoint_ptr_nfs4_commit
-c0b2d430 r __tracepoint_ptr_nfs4_pnfs_write
-c0b2d434 r __tracepoint_ptr_nfs4_write
-c0b2d438 r __tracepoint_ptr_nfs4_pnfs_read
-c0b2d43c r __tracepoint_ptr_nfs4_read
-c0b2d440 r __tracepoint_ptr_nfs4_map_gid_to_group
-c0b2d444 r __tracepoint_ptr_nfs4_map_uid_to_name
-c0b2d448 r __tracepoint_ptr_nfs4_map_group_to_gid
-c0b2d44c r __tracepoint_ptr_nfs4_map_name_to_uid
-c0b2d450 r __tracepoint_ptr_nfs4_cb_layoutrecall_file
-c0b2d454 r __tracepoint_ptr_nfs4_cb_recall
-c0b2d458 r __tracepoint_ptr_nfs4_cb_getattr
-c0b2d45c r __tracepoint_ptr_nfs4_fsinfo
-c0b2d460 r __tracepoint_ptr_nfs4_lookup_root
-c0b2d464 r __tracepoint_ptr_nfs4_getattr
-c0b2d468 r __tracepoint_ptr_nfs4_close_stateid_update_wait
-c0b2d46c r __tracepoint_ptr_nfs4_open_stateid_update_wait
-c0b2d470 r __tracepoint_ptr_nfs4_open_stateid_update
-c0b2d474 r __tracepoint_ptr_nfs4_delegreturn
-c0b2d478 r __tracepoint_ptr_nfs4_setattr
-c0b2d47c r __tracepoint_ptr_nfs4_set_security_label
-c0b2d480 r __tracepoint_ptr_nfs4_get_security_label
-c0b2d484 r __tracepoint_ptr_nfs4_set_acl
-c0b2d488 r __tracepoint_ptr_nfs4_get_acl
-c0b2d48c r __tracepoint_ptr_nfs4_readdir
-c0b2d490 r __tracepoint_ptr_nfs4_readlink
-c0b2d494 r __tracepoint_ptr_nfs4_access
-c0b2d498 r __tracepoint_ptr_nfs4_rename
-c0b2d49c r __tracepoint_ptr_nfs4_lookupp
-c0b2d4a0 r __tracepoint_ptr_nfs4_secinfo
-c0b2d4a4 r __tracepoint_ptr_nfs4_get_fs_locations
-c0b2d4a8 r __tracepoint_ptr_nfs4_remove
-c0b2d4ac r __tracepoint_ptr_nfs4_mknod
-c0b2d4b0 r __tracepoint_ptr_nfs4_mkdir
-c0b2d4b4 r __tracepoint_ptr_nfs4_symlink
-c0b2d4b8 r __tracepoint_ptr_nfs4_lookup
-c0b2d4bc r __tracepoint_ptr_nfs4_test_lock_stateid
-c0b2d4c0 r __tracepoint_ptr_nfs4_test_open_stateid
-c0b2d4c4 r __tracepoint_ptr_nfs4_test_delegation_stateid
-c0b2d4c8 r __tracepoint_ptr_nfs4_delegreturn_exit
-c0b2d4cc r __tracepoint_ptr_nfs4_reclaim_delegation
-c0b2d4d0 r __tracepoint_ptr_nfs4_set_delegation
-c0b2d4d4 r __tracepoint_ptr_nfs4_state_lock_reclaim
-c0b2d4d8 r __tracepoint_ptr_nfs4_set_lock
-c0b2d4dc r __tracepoint_ptr_nfs4_unlock
-c0b2d4e0 r __tracepoint_ptr_nfs4_get_lock
-c0b2d4e4 r __tracepoint_ptr_nfs4_close
-c0b2d4e8 r __tracepoint_ptr_nfs4_cached_open
-c0b2d4ec r __tracepoint_ptr_nfs4_open_file
-c0b2d4f0 r __tracepoint_ptr_nfs4_open_expired
-c0b2d4f4 r __tracepoint_ptr_nfs4_open_reclaim
-c0b2d4f8 r __tracepoint_ptr_nfs_cb_badprinc
-c0b2d4fc r __tracepoint_ptr_nfs_cb_no_clp
-c0b2d500 r __tracepoint_ptr_nfs4_xdr_bad_filehandle
-c0b2d504 r __tracepoint_ptr_nfs4_xdr_status
-c0b2d508 r __tracepoint_ptr_nfs4_xdr_bad_operation
-c0b2d50c r __tracepoint_ptr_nfs4_state_mgr_failed
-c0b2d510 r __tracepoint_ptr_nfs4_state_mgr
-c0b2d514 r __tracepoint_ptr_nfs4_setup_sequence
-c0b2d518 r __tracepoint_ptr_nfs4_cb_offload
-c0b2d51c r __tracepoint_ptr_nfs4_cb_seqid_err
-c0b2d520 r __tracepoint_ptr_nfs4_cb_sequence
-c0b2d524 r __tracepoint_ptr_nfs4_sequence_done
-c0b2d528 r __tracepoint_ptr_nfs4_reclaim_complete
-c0b2d52c r __tracepoint_ptr_nfs4_sequence
-c0b2d530 r __tracepoint_ptr_nfs4_bind_conn_to_session
-c0b2d534 r __tracepoint_ptr_nfs4_destroy_clientid
-c0b2d538 r __tracepoint_ptr_nfs4_destroy_session
-c0b2d53c r __tracepoint_ptr_nfs4_create_session
-c0b2d540 r __tracepoint_ptr_nfs4_exchange_id
-c0b2d544 r __tracepoint_ptr_nfs4_renew_async
-c0b2d548 r __tracepoint_ptr_nfs4_renew
-c0b2d54c r __tracepoint_ptr_nfs4_setclientid_confirm
-c0b2d550 r __tracepoint_ptr_nfs4_setclientid
-c0b2d554 r __tracepoint_ptr_cachefiles_ondemand_fd_release
-c0b2d558 r __tracepoint_ptr_cachefiles_ondemand_fd_write
-c0b2d55c r __tracepoint_ptr_cachefiles_ondemand_cread
-c0b2d560 r __tracepoint_ptr_cachefiles_ondemand_read
-c0b2d564 r __tracepoint_ptr_cachefiles_ondemand_close
-c0b2d568 r __tracepoint_ptr_cachefiles_ondemand_copen
-c0b2d56c r __tracepoint_ptr_cachefiles_ondemand_open
-c0b2d570 r __tracepoint_ptr_cachefiles_io_error
-c0b2d574 r __tracepoint_ptr_cachefiles_vfs_error
-c0b2d578 r __tracepoint_ptr_cachefiles_mark_inactive
-c0b2d57c r __tracepoint_ptr_cachefiles_mark_failed
-c0b2d580 r __tracepoint_ptr_cachefiles_mark_active
-c0b2d584 r __tracepoint_ptr_cachefiles_trunc
-c0b2d588 r __tracepoint_ptr_cachefiles_write
-c0b2d58c r __tracepoint_ptr_cachefiles_read
-c0b2d590 r __tracepoint_ptr_cachefiles_prep_read
-c0b2d594 r __tracepoint_ptr_cachefiles_vol_coherency
-c0b2d598 r __tracepoint_ptr_cachefiles_coherency
-c0b2d59c r __tracepoint_ptr_cachefiles_rename
-c0b2d5a0 r __tracepoint_ptr_cachefiles_unlink
-c0b2d5a4 r __tracepoint_ptr_cachefiles_link
-c0b2d5a8 r __tracepoint_ptr_cachefiles_tmpfile
-c0b2d5ac r __tracepoint_ptr_cachefiles_mkdir
-c0b2d5b0 r __tracepoint_ptr_cachefiles_lookup
-c0b2d5b4 r __tracepoint_ptr_cachefiles_ref
-c0b2d5b8 r __tracepoint_ptr_f2fs_datawrite_end
-c0b2d5bc r __tracepoint_ptr_f2fs_datawrite_start
-c0b2d5c0 r __tracepoint_ptr_f2fs_dataread_end
-c0b2d5c4 r __tracepoint_ptr_f2fs_dataread_start
-c0b2d5c8 r __tracepoint_ptr_f2fs_fiemap
-c0b2d5cc r __tracepoint_ptr_f2fs_bmap
-c0b2d5d0 r __tracepoint_ptr_f2fs_iostat_latency
-c0b2d5d4 r __tracepoint_ptr_f2fs_iostat
-c0b2d5d8 r __tracepoint_ptr_f2fs_decompress_pages_end
-c0b2d5dc r __tracepoint_ptr_f2fs_compress_pages_end
-c0b2d5e0 r __tracepoint_ptr_f2fs_decompress_pages_start
-c0b2d5e4 r __tracepoint_ptr_f2fs_compress_pages_start
-c0b2d5e8 r __tracepoint_ptr_f2fs_shutdown
-c0b2d5ec r __tracepoint_ptr_f2fs_sync_dirty_inodes_exit
-c0b2d5f0 r __tracepoint_ptr_f2fs_sync_dirty_inodes_enter
-c0b2d5f4 r __tracepoint_ptr_f2fs_destroy_extent_tree
-c0b2d5f8 r __tracepoint_ptr_f2fs_shrink_extent_tree
-c0b2d5fc r __tracepoint_ptr_f2fs_update_read_extent_tree_range
-c0b2d600 r __tracepoint_ptr_f2fs_lookup_read_extent_tree_end
-c0b2d604 r __tracepoint_ptr_f2fs_lookup_extent_tree_start
-c0b2d608 r __tracepoint_ptr_f2fs_issue_flush
-c0b2d60c r __tracepoint_ptr_f2fs_issue_reset_zone
-c0b2d610 r __tracepoint_ptr_f2fs_remove_discard
-c0b2d614 r __tracepoint_ptr_f2fs_issue_discard
-c0b2d618 r __tracepoint_ptr_f2fs_queue_discard
-c0b2d61c r __tracepoint_ptr_f2fs_write_checkpoint
-c0b2d620 r __tracepoint_ptr_f2fs_readpages
-c0b2d624 r __tracepoint_ptr_f2fs_writepages
-c0b2d628 r __tracepoint_ptr_f2fs_filemap_fault
-c0b2d62c r __tracepoint_ptr_f2fs_replace_atomic_write_block
-c0b2d630 r __tracepoint_ptr_f2fs_vm_page_mkwrite
-c0b2d634 r __tracepoint_ptr_f2fs_set_page_dirty
-c0b2d638 r __tracepoint_ptr_f2fs_readpage
-c0b2d63c r __tracepoint_ptr_f2fs_do_write_data_page
-c0b2d640 r __tracepoint_ptr_f2fs_writepage
-c0b2d644 r __tracepoint_ptr_f2fs_write_end
-c0b2d648 r __tracepoint_ptr_f2fs_write_begin
-c0b2d64c r __tracepoint_ptr_f2fs_submit_write_bio
-c0b2d650 r __tracepoint_ptr_f2fs_submit_read_bio
-c0b2d654 r __tracepoint_ptr_f2fs_prepare_read_bio
-c0b2d658 r __tracepoint_ptr_f2fs_prepare_write_bio
-c0b2d65c r __tracepoint_ptr_f2fs_submit_page_write
-c0b2d660 r __tracepoint_ptr_f2fs_submit_page_bio
-c0b2d664 r __tracepoint_ptr_f2fs_reserve_new_blocks
-c0b2d668 r __tracepoint_ptr_f2fs_direct_IO_exit
-c0b2d66c r __tracepoint_ptr_f2fs_direct_IO_enter
-c0b2d670 r __tracepoint_ptr_f2fs_fallocate
-c0b2d674 r __tracepoint_ptr_f2fs_readdir
-c0b2d678 r __tracepoint_ptr_f2fs_lookup_end
-c0b2d67c r __tracepoint_ptr_f2fs_lookup_start
-c0b2d680 r __tracepoint_ptr_f2fs_get_victim
-c0b2d684 r __tracepoint_ptr_f2fs_gc_end
-c0b2d688 r __tracepoint_ptr_f2fs_gc_begin
-c0b2d68c r __tracepoint_ptr_f2fs_background_gc
-c0b2d690 r __tracepoint_ptr_f2fs_map_blocks
-c0b2d694 r __tracepoint_ptr_f2fs_file_write_iter
-c0b2d698 r __tracepoint_ptr_f2fs_truncate_partial_nodes
-c0b2d69c r __tracepoint_ptr_f2fs_truncate_node
-c0b2d6a0 r __tracepoint_ptr_f2fs_truncate_nodes_exit
-c0b2d6a4 r __tracepoint_ptr_f2fs_truncate_nodes_enter
-c0b2d6a8 r __tracepoint_ptr_f2fs_truncate_inode_blocks_exit
-c0b2d6ac r __tracepoint_ptr_f2fs_truncate_inode_blocks_enter
-c0b2d6b0 r __tracepoint_ptr_f2fs_truncate_blocks_exit
-c0b2d6b4 r __tracepoint_ptr_f2fs_truncate_blocks_enter
-c0b2d6b8 r __tracepoint_ptr_f2fs_truncate_data_blocks_range
-c0b2d6bc r __tracepoint_ptr_f2fs_truncate
-c0b2d6c0 r __tracepoint_ptr_f2fs_drop_inode
-c0b2d6c4 r __tracepoint_ptr_f2fs_unlink_exit
-c0b2d6c8 r __tracepoint_ptr_f2fs_unlink_enter
-c0b2d6cc r __tracepoint_ptr_f2fs_new_inode
-c0b2d6d0 r __tracepoint_ptr_f2fs_evict_inode
-c0b2d6d4 r __tracepoint_ptr_f2fs_iget_exit
-c0b2d6d8 r __tracepoint_ptr_f2fs_iget
-c0b2d6dc r __tracepoint_ptr_f2fs_sync_fs
-c0b2d6e0 r __tracepoint_ptr_f2fs_sync_file_exit
-c0b2d6e4 r __tracepoint_ptr_f2fs_sync_file_enter
-c0b2d6e8 r __tracepoint_ptr_block_rq_remap
-c0b2d6ec r __tracepoint_ptr_block_bio_remap
-c0b2d6f0 r __tracepoint_ptr_block_split
-c0b2d6f4 r __tracepoint_ptr_block_unplug
-c0b2d6f8 r __tracepoint_ptr_block_plug
-c0b2d6fc r __tracepoint_ptr_block_getrq
-c0b2d700 r __tracepoint_ptr_block_bio_queue
-c0b2d704 r __tracepoint_ptr_block_bio_frontmerge
-c0b2d708 r __tracepoint_ptr_block_bio_backmerge
-c0b2d70c r __tracepoint_ptr_block_bio_bounce
-c0b2d710 r __tracepoint_ptr_block_bio_complete
-c0b2d714 r __tracepoint_ptr_block_rq_merge
-c0b2d718 r __tracepoint_ptr_block_rq_issue
-c0b2d71c r __tracepoint_ptr_block_rq_insert
-c0b2d720 r __tracepoint_ptr_block_rq_error
-c0b2d724 r __tracepoint_ptr_block_rq_complete
-c0b2d728 r __tracepoint_ptr_block_rq_requeue
-c0b2d72c r __tracepoint_ptr_block_dirty_buffer
-c0b2d730 r __tracepoint_ptr_block_touch_buffer
-c0b2d734 r __tracepoint_ptr_kyber_throttled
-c0b2d738 r __tracepoint_ptr_kyber_adjust
-c0b2d73c r __tracepoint_ptr_kyber_latency
-c0b2d740 r __tracepoint_ptr_io_uring_local_work_run
-c0b2d744 r __tracepoint_ptr_io_uring_short_write
-c0b2d748 r __tracepoint_ptr_io_uring_task_work_run
-c0b2d74c r __tracepoint_ptr_io_uring_cqe_overflow
-c0b2d750 r __tracepoint_ptr_io_uring_req_failed
-c0b2d754 r __tracepoint_ptr_io_uring_task_add
-c0b2d758 r __tracepoint_ptr_io_uring_poll_arm
-c0b2d75c r __tracepoint_ptr_io_uring_submit_sqe
-c0b2d760 r __tracepoint_ptr_io_uring_complete
-c0b2d764 r __tracepoint_ptr_io_uring_fail_link
-c0b2d768 r __tracepoint_ptr_io_uring_cqring_wait
-c0b2d76c r __tracepoint_ptr_io_uring_link
-c0b2d770 r __tracepoint_ptr_io_uring_defer
-c0b2d774 r __tracepoint_ptr_io_uring_queue_async_work
-c0b2d778 r __tracepoint_ptr_io_uring_file_get
-c0b2d77c r __tracepoint_ptr_io_uring_register
-c0b2d780 r __tracepoint_ptr_io_uring_create
-c0b2d784 r __tracepoint_ptr_gpio_value
-c0b2d788 r __tracepoint_ptr_gpio_direction
-c0b2d78c r __tracepoint_ptr_pwm_get
-c0b2d790 r __tracepoint_ptr_pwm_apply
-c0b2d794 r __tracepoint_ptr_clk_set_duty_cycle_complete
-c0b2d798 r __tracepoint_ptr_clk_set_duty_cycle
-c0b2d79c r __tracepoint_ptr_clk_set_phase_complete
-c0b2d7a0 r __tracepoint_ptr_clk_set_phase
-c0b2d7a4 r __tracepoint_ptr_clk_set_parent_complete
-c0b2d7a8 r __tracepoint_ptr_clk_set_parent
-c0b2d7ac r __tracepoint_ptr_clk_set_rate_range
-c0b2d7b0 r __tracepoint_ptr_clk_set_max_rate
-c0b2d7b4 r __tracepoint_ptr_clk_set_min_rate
-c0b2d7b8 r __tracepoint_ptr_clk_set_rate_complete
-c0b2d7bc r __tracepoint_ptr_clk_set_rate
-c0b2d7c0 r __tracepoint_ptr_clk_unprepare_complete
-c0b2d7c4 r __tracepoint_ptr_clk_unprepare
-c0b2d7c8 r __tracepoint_ptr_clk_prepare_complete
-c0b2d7cc r __tracepoint_ptr_clk_prepare
-c0b2d7d0 r __tracepoint_ptr_clk_disable_complete
-c0b2d7d4 r __tracepoint_ptr_clk_disable
-c0b2d7d8 r __tracepoint_ptr_clk_enable_complete
-c0b2d7dc r __tracepoint_ptr_clk_enable
-c0b2d7e0 r __tracepoint_ptr_regulator_set_voltage_complete
-c0b2d7e4 r __tracepoint_ptr_regulator_set_voltage
-c0b2d7e8 r __tracepoint_ptr_regulator_bypass_disable_complete
-c0b2d7ec r __tracepoint_ptr_regulator_bypass_disable
-c0b2d7f0 r __tracepoint_ptr_regulator_bypass_enable_complete
-c0b2d7f4 r __tracepoint_ptr_regulator_bypass_enable
-c0b2d7f8 r __tracepoint_ptr_regulator_disable_complete
-c0b2d7fc r __tracepoint_ptr_regulator_disable
-c0b2d800 r __tracepoint_ptr_regulator_enable_complete
-c0b2d804 r __tracepoint_ptr_regulator_enable_delay
-c0b2d808 r __tracepoint_ptr_regulator_enable
-c0b2d80c r __tracepoint_ptr_regcache_drop_region
-c0b2d810 r __tracepoint_ptr_regmap_async_complete_done
-c0b2d814 r __tracepoint_ptr_regmap_async_complete_start
-c0b2d818 r __tracepoint_ptr_regmap_async_io_complete
-c0b2d81c r __tracepoint_ptr_regmap_async_write_start
-c0b2d820 r __tracepoint_ptr_regmap_cache_bypass
-c0b2d824 r __tracepoint_ptr_regmap_cache_only
-c0b2d828 r __tracepoint_ptr_regcache_sync
-c0b2d82c r __tracepoint_ptr_regmap_hw_write_done
-c0b2d830 r __tracepoint_ptr_regmap_hw_write_start
-c0b2d834 r __tracepoint_ptr_regmap_hw_read_done
-c0b2d838 r __tracepoint_ptr_regmap_hw_read_start
-c0b2d83c r __tracepoint_ptr_regmap_bulk_read
-c0b2d840 r __tracepoint_ptr_regmap_bulk_write
-c0b2d844 r __tracepoint_ptr_regmap_reg_read_cache
-c0b2d848 r __tracepoint_ptr_regmap_reg_read
-c0b2d84c r __tracepoint_ptr_regmap_reg_write
-c0b2d850 r __tracepoint_ptr_devres_log
-c0b2d854 r __tracepoint_ptr_dma_fence_wait_end
-c0b2d858 r __tracepoint_ptr_dma_fence_wait_start
-c0b2d85c r __tracepoint_ptr_dma_fence_signaled
-c0b2d860 r __tracepoint_ptr_dma_fence_enable_signal
-c0b2d864 r __tracepoint_ptr_dma_fence_destroy
-c0b2d868 r __tracepoint_ptr_dma_fence_init
-c0b2d86c r __tracepoint_ptr_dma_fence_emit
-c0b2d870 r __tracepoint_ptr_scsi_eh_wakeup
-c0b2d874 r __tracepoint_ptr_scsi_dispatch_cmd_timeout
-c0b2d878 r __tracepoint_ptr_scsi_dispatch_cmd_done
-c0b2d87c r __tracepoint_ptr_scsi_dispatch_cmd_error
-c0b2d880 r __tracepoint_ptr_scsi_dispatch_cmd_start
-c0b2d884 r __tracepoint_ptr_iscsi_dbg_trans_conn
-c0b2d888 r __tracepoint_ptr_iscsi_dbg_trans_session
-c0b2d88c r __tracepoint_ptr_iscsi_dbg_sw_tcp
-c0b2d890 r __tracepoint_ptr_iscsi_dbg_tcp
-c0b2d894 r __tracepoint_ptr_iscsi_dbg_eh
-c0b2d898 r __tracepoint_ptr_iscsi_dbg_session
-c0b2d89c r __tracepoint_ptr_iscsi_dbg_conn
-c0b2d8a0 r __tracepoint_ptr_spi_transfer_stop
-c0b2d8a4 r __tracepoint_ptr_spi_transfer_start
-c0b2d8a8 r __tracepoint_ptr_spi_message_done
-c0b2d8ac r __tracepoint_ptr_spi_message_start
-c0b2d8b0 r __tracepoint_ptr_spi_message_submit
-c0b2d8b4 r __tracepoint_ptr_spi_set_cs
-c0b2d8b8 r __tracepoint_ptr_spi_setup
-c0b2d8bc r __tracepoint_ptr_spi_controller_busy
-c0b2d8c0 r __tracepoint_ptr_spi_controller_idle
-c0b2d8c4 r __tracepoint_ptr_mdio_access
-c0b2d8c8 r __tracepoint_ptr_usb_gadget_giveback_request
-c0b2d8cc r __tracepoint_ptr_usb_ep_dequeue
-c0b2d8d0 r __tracepoint_ptr_usb_ep_queue
-c0b2d8d4 r __tracepoint_ptr_usb_ep_free_request
-c0b2d8d8 r __tracepoint_ptr_usb_ep_alloc_request
-c0b2d8dc r __tracepoint_ptr_usb_ep_fifo_flush
-c0b2d8e0 r __tracepoint_ptr_usb_ep_fifo_status
-c0b2d8e4 r __tracepoint_ptr_usb_ep_set_wedge
-c0b2d8e8 r __tracepoint_ptr_usb_ep_clear_halt
-c0b2d8ec r __tracepoint_ptr_usb_ep_set_halt
-c0b2d8f0 r __tracepoint_ptr_usb_ep_disable
-c0b2d8f4 r __tracepoint_ptr_usb_ep_enable
-c0b2d8f8 r __tracepoint_ptr_usb_ep_set_maxpacket_limit
-c0b2d8fc r __tracepoint_ptr_usb_gadget_activate
-c0b2d900 r __tracepoint_ptr_usb_gadget_deactivate
-c0b2d904 r __tracepoint_ptr_usb_gadget_disconnect
-c0b2d908 r __tracepoint_ptr_usb_gadget_connect
-c0b2d90c r __tracepoint_ptr_usb_gadget_vbus_disconnect
-c0b2d910 r __tracepoint_ptr_usb_gadget_vbus_draw
-c0b2d914 r __tracepoint_ptr_usb_gadget_vbus_connect
-c0b2d918 r __tracepoint_ptr_usb_gadget_clear_selfpowered
-c0b2d91c r __tracepoint_ptr_usb_gadget_set_selfpowered
-c0b2d920 r __tracepoint_ptr_usb_gadget_wakeup
-c0b2d924 r __tracepoint_ptr_usb_gadget_frame_number
-c0b2d928 r __tracepoint_ptr_rtc_timer_fired
-c0b2d92c r __tracepoint_ptr_rtc_timer_dequeue
-c0b2d930 r __tracepoint_ptr_rtc_timer_enqueue
-c0b2d934 r __tracepoint_ptr_rtc_read_offset
-c0b2d938 r __tracepoint_ptr_rtc_set_offset
-c0b2d93c r __tracepoint_ptr_rtc_alarm_irq_enable
-c0b2d940 r __tracepoint_ptr_rtc_irq_set_state
-c0b2d944 r __tracepoint_ptr_rtc_irq_set_freq
-c0b2d948 r __tracepoint_ptr_rtc_read_alarm
-c0b2d94c r __tracepoint_ptr_rtc_set_alarm
-c0b2d950 r __tracepoint_ptr_rtc_read_time
-c0b2d954 r __tracepoint_ptr_rtc_set_time
-c0b2d958 r __tracepoint_ptr_i2c_result
-c0b2d95c r __tracepoint_ptr_i2c_reply
-c0b2d960 r __tracepoint_ptr_i2c_read
-c0b2d964 r __tracepoint_ptr_i2c_write
-c0b2d968 r __tracepoint_ptr_smbus_result
-c0b2d96c r __tracepoint_ptr_smbus_reply
-c0b2d970 r __tracepoint_ptr_smbus_read
-c0b2d974 r __tracepoint_ptr_smbus_write
-c0b2d978 r __tracepoint_ptr_hwmon_attr_show_string
-c0b2d97c r __tracepoint_ptr_hwmon_attr_store
-c0b2d980 r __tracepoint_ptr_hwmon_attr_show
-c0b2d984 r __tracepoint_ptr_thermal_zone_trip
-c0b2d988 r __tracepoint_ptr_cdev_update
-c0b2d98c r __tracepoint_ptr_thermal_temperature
-c0b2d990 r __tracepoint_ptr_watchdog_set_timeout
-c0b2d994 r __tracepoint_ptr_watchdog_stop
-c0b2d998 r __tracepoint_ptr_watchdog_ping
-c0b2d99c r __tracepoint_ptr_watchdog_start
-c0b2d9a0 r __tracepoint_ptr_mmc_request_done
-c0b2d9a4 r __tracepoint_ptr_mmc_request_start
-c0b2d9a8 r __tracepoint_ptr_neigh_cleanup_and_release
-c0b2d9ac r __tracepoint_ptr_neigh_event_send_dead
-c0b2d9b0 r __tracepoint_ptr_neigh_event_send_done
-c0b2d9b4 r __tracepoint_ptr_neigh_timer_handler
-c0b2d9b8 r __tracepoint_ptr_neigh_update_done
-c0b2d9bc r __tracepoint_ptr_neigh_update
-c0b2d9c0 r __tracepoint_ptr_neigh_create
-c0b2d9c4 r __tracepoint_ptr_page_pool_update_nid
-c0b2d9c8 r __tracepoint_ptr_page_pool_state_hold
-c0b2d9cc r __tracepoint_ptr_page_pool_state_release
-c0b2d9d0 r __tracepoint_ptr_page_pool_release
-c0b2d9d4 r __tracepoint_ptr_br_fdb_update
-c0b2d9d8 r __tracepoint_ptr_fdb_delete
-c0b2d9dc r __tracepoint_ptr_br_fdb_external_learn_add
-c0b2d9e0 r __tracepoint_ptr_br_fdb_add
-c0b2d9e4 r __tracepoint_ptr_qdisc_create
-c0b2d9e8 r __tracepoint_ptr_qdisc_destroy
-c0b2d9ec r __tracepoint_ptr_qdisc_reset
-c0b2d9f0 r __tracepoint_ptr_qdisc_enqueue
-c0b2d9f4 r __tracepoint_ptr_qdisc_dequeue
-c0b2d9f8 r __tracepoint_ptr_fib_table_lookup
-c0b2d9fc r __tracepoint_ptr_tcp_cong_state_set
-c0b2da00 r __tracepoint_ptr_tcp_bad_csum
-c0b2da04 r __tracepoint_ptr_tcp_probe
-c0b2da08 r __tracepoint_ptr_tcp_retransmit_synack
-c0b2da0c r __tracepoint_ptr_tcp_rcv_space_adjust
-c0b2da10 r __tracepoint_ptr_tcp_destroy_sock
-c0b2da14 r __tracepoint_ptr_tcp_receive_reset
-c0b2da18 r __tracepoint_ptr_tcp_send_reset
-c0b2da1c r __tracepoint_ptr_tcp_retransmit_skb
-c0b2da20 r __tracepoint_ptr_udp_fail_queue_rcv_skb
-c0b2da24 r __tracepoint_ptr_inet_sk_error_report
-c0b2da28 r __tracepoint_ptr_inet_sock_set_state
-c0b2da2c r __tracepoint_ptr_sock_exceed_buf_limit
-c0b2da30 r __tracepoint_ptr_sock_rcvqueue_full
-c0b2da34 r __tracepoint_ptr_napi_poll
-c0b2da38 r __tracepoint_ptr_netif_receive_skb_list_exit
-c0b2da3c r __tracepoint_ptr_netif_rx_exit
-c0b2da40 r __tracepoint_ptr_netif_receive_skb_exit
-c0b2da44 r __tracepoint_ptr_napi_gro_receive_exit
-c0b2da48 r __tracepoint_ptr_napi_gro_frags_exit
-c0b2da4c r __tracepoint_ptr_netif_rx_entry
-c0b2da50 r __tracepoint_ptr_netif_receive_skb_list_entry
-c0b2da54 r __tracepoint_ptr_netif_receive_skb_entry
-c0b2da58 r __tracepoint_ptr_napi_gro_receive_entry
-c0b2da5c r __tracepoint_ptr_napi_gro_frags_entry
-c0b2da60 r __tracepoint_ptr_netif_rx
-c0b2da64 r __tracepoint_ptr_netif_receive_skb
-c0b2da68 r __tracepoint_ptr_net_dev_queue
-c0b2da6c r __tracepoint_ptr_net_dev_xmit_timeout
-c0b2da70 r __tracepoint_ptr_net_dev_xmit
-c0b2da74 r __tracepoint_ptr_net_dev_start_xmit
-c0b2da78 r __tracepoint_ptr_skb_copy_datagram_iovec
-c0b2da7c r __tracepoint_ptr_consume_skb
-c0b2da80 r __tracepoint_ptr_kfree_skb
-c0b2da84 r __tracepoint_ptr_netlink_extack
-c0b2da88 r __tracepoint_ptr_bpf_test_finish
-c0b2da8c r __tracepoint_ptr_svc_unregister
-c0b2da90 r __tracepoint_ptr_svc_noregister
-c0b2da94 r __tracepoint_ptr_svc_register
-c0b2da98 r __tracepoint_ptr_cache_entry_no_listener
-c0b2da9c r __tracepoint_ptr_cache_entry_make_negative
-c0b2daa0 r __tracepoint_ptr_cache_entry_update
-c0b2daa4 r __tracepoint_ptr_cache_entry_upcall
-c0b2daa8 r __tracepoint_ptr_cache_entry_expired
-c0b2daac r __tracepoint_ptr_svcsock_getpeername_err
-c0b2dab0 r __tracepoint_ptr_svcsock_accept_err
-c0b2dab4 r __tracepoint_ptr_svcsock_tcp_state
-c0b2dab8 r __tracepoint_ptr_svcsock_tcp_recv_short
-c0b2dabc r __tracepoint_ptr_svcsock_write_space
-c0b2dac0 r __tracepoint_ptr_svcsock_data_ready
-c0b2dac4 r __tracepoint_ptr_svcsock_tcp_recv_err
-c0b2dac8 r __tracepoint_ptr_svcsock_tcp_recv_eagain
-c0b2dacc r __tracepoint_ptr_svcsock_tcp_recv
-c0b2dad0 r __tracepoint_ptr_svcsock_tcp_send
-c0b2dad4 r __tracepoint_ptr_svcsock_udp_recv_err
-c0b2dad8 r __tracepoint_ptr_svcsock_udp_recv
-c0b2dadc r __tracepoint_ptr_svcsock_udp_send
-c0b2dae0 r __tracepoint_ptr_svcsock_marker
-c0b2dae4 r __tracepoint_ptr_svcsock_new_socket
-c0b2dae8 r __tracepoint_ptr_svc_defer_recv
-c0b2daec r __tracepoint_ptr_svc_defer_queue
-c0b2daf0 r __tracepoint_ptr_svc_defer_drop
-c0b2daf4 r __tracepoint_ptr_svc_alloc_arg_err
-c0b2daf8 r __tracepoint_ptr_svc_wake_up
-c0b2dafc r __tracepoint_ptr_svc_xprt_accept
-c0b2db00 r __tracepoint_ptr_svc_xprt_free
-c0b2db04 r __tracepoint_ptr_svc_xprt_detach
-c0b2db08 r __tracepoint_ptr_svc_xprt_close
-c0b2db0c r __tracepoint_ptr_svc_xprt_no_write_space
-c0b2db10 r __tracepoint_ptr_svc_xprt_dequeue
-c0b2db14 r __tracepoint_ptr_svc_xprt_enqueue
-c0b2db18 r __tracepoint_ptr_svc_xprt_create_err
-c0b2db1c r __tracepoint_ptr_svc_stats_latency
-c0b2db20 r __tracepoint_ptr_svc_send
-c0b2db24 r __tracepoint_ptr_svc_drop
-c0b2db28 r __tracepoint_ptr_svc_defer
-c0b2db2c r __tracepoint_ptr_svc_process
-c0b2db30 r __tracepoint_ptr_svc_authenticate
-c0b2db34 r __tracepoint_ptr_svc_xdr_sendto
-c0b2db38 r __tracepoint_ptr_svc_xdr_recvfrom
-c0b2db3c r __tracepoint_ptr_rpcb_unregister
-c0b2db40 r __tracepoint_ptr_rpcb_register
-c0b2db44 r __tracepoint_ptr_pmap_register
-c0b2db48 r __tracepoint_ptr_rpcb_setport
-c0b2db4c r __tracepoint_ptr_rpcb_getport
-c0b2db50 r __tracepoint_ptr_xs_stream_read_request
-c0b2db54 r __tracepoint_ptr_xs_stream_read_data
-c0b2db58 r __tracepoint_ptr_xs_data_ready
-c0b2db5c r __tracepoint_ptr_xprt_reserve
-c0b2db60 r __tracepoint_ptr_xprt_put_cong
-c0b2db64 r __tracepoint_ptr_xprt_get_cong
-c0b2db68 r __tracepoint_ptr_xprt_release_cong
-c0b2db6c r __tracepoint_ptr_xprt_reserve_cong
-c0b2db70 r __tracepoint_ptr_xprt_release_xprt
-c0b2db74 r __tracepoint_ptr_xprt_reserve_xprt
-c0b2db78 r __tracepoint_ptr_xprt_ping
-c0b2db7c r __tracepoint_ptr_xprt_retransmit
-c0b2db80 r __tracepoint_ptr_xprt_transmit
-c0b2db84 r __tracepoint_ptr_xprt_lookup_rqst
-c0b2db88 r __tracepoint_ptr_xprt_timer
-c0b2db8c r __tracepoint_ptr_xprt_destroy
-c0b2db90 r __tracepoint_ptr_xprt_disconnect_force
-c0b2db94 r __tracepoint_ptr_xprt_disconnect_done
-c0b2db98 r __tracepoint_ptr_xprt_disconnect_auto
-c0b2db9c r __tracepoint_ptr_xprt_connect
-c0b2dba0 r __tracepoint_ptr_xprt_create
-c0b2dba4 r __tracepoint_ptr_rpc_socket_nospace
-c0b2dba8 r __tracepoint_ptr_rpc_socket_shutdown
-c0b2dbac r __tracepoint_ptr_rpc_socket_close
-c0b2dbb0 r __tracepoint_ptr_rpc_socket_reset_connection
-c0b2dbb4 r __tracepoint_ptr_rpc_socket_error
-c0b2dbb8 r __tracepoint_ptr_rpc_socket_connect
-c0b2dbbc r __tracepoint_ptr_rpc_socket_state_change
-c0b2dbc0 r __tracepoint_ptr_rpc_xdr_alignment
-c0b2dbc4 r __tracepoint_ptr_rpc_xdr_overflow
-c0b2dbc8 r __tracepoint_ptr_rpc_stats_latency
-c0b2dbcc r __tracepoint_ptr_rpc_call_rpcerror
-c0b2dbd0 r __tracepoint_ptr_rpc_buf_alloc
-c0b2dbd4 r __tracepoint_ptr_rpcb_unrecognized_err
-c0b2dbd8 r __tracepoint_ptr_rpcb_unreachable_err
-c0b2dbdc r __tracepoint_ptr_rpcb_bind_version_err
-c0b2dbe0 r __tracepoint_ptr_rpcb_timeout_err
-c0b2dbe4 r __tracepoint_ptr_rpcb_prog_unavail_err
-c0b2dbe8 r __tracepoint_ptr_rpc__auth_tooweak
-c0b2dbec r __tracepoint_ptr_rpc__bad_creds
-c0b2dbf0 r __tracepoint_ptr_rpc__stale_creds
-c0b2dbf4 r __tracepoint_ptr_rpc__mismatch
-c0b2dbf8 r __tracepoint_ptr_rpc__unparsable
-c0b2dbfc r __tracepoint_ptr_rpc__garbage_args
-c0b2dc00 r __tracepoint_ptr_rpc__proc_unavail
-c0b2dc04 r __tracepoint_ptr_rpc__prog_mismatch
-c0b2dc08 r __tracepoint_ptr_rpc__prog_unavail
-c0b2dc0c r __tracepoint_ptr_rpc_bad_verifier
-c0b2dc10 r __tracepoint_ptr_rpc_bad_callhdr
-c0b2dc14 r __tracepoint_ptr_rpc_task_wakeup
-c0b2dc18 r __tracepoint_ptr_rpc_task_sleep
-c0b2dc1c r __tracepoint_ptr_rpc_task_call_done
-c0b2dc20 r __tracepoint_ptr_rpc_task_end
-c0b2dc24 r __tracepoint_ptr_rpc_task_signalled
-c0b2dc28 r __tracepoint_ptr_rpc_task_timeout
-c0b2dc2c r __tracepoint_ptr_rpc_task_complete
-c0b2dc30 r __tracepoint_ptr_rpc_task_sync_wake
-c0b2dc34 r __tracepoint_ptr_rpc_task_sync_sleep
-c0b2dc38 r __tracepoint_ptr_rpc_task_run_action
-c0b2dc3c r __tracepoint_ptr_rpc_task_begin
-c0b2dc40 r __tracepoint_ptr_rpc_request
-c0b2dc44 r __tracepoint_ptr_rpc_refresh_status
-c0b2dc48 r __tracepoint_ptr_rpc_retry_refresh_status
-c0b2dc4c r __tracepoint_ptr_rpc_timeout_status
-c0b2dc50 r __tracepoint_ptr_rpc_connect_status
-c0b2dc54 r __tracepoint_ptr_rpc_call_status
-c0b2dc58 r __tracepoint_ptr_rpc_clnt_clone_err
-c0b2dc5c r __tracepoint_ptr_rpc_clnt_new_err
-c0b2dc60 r __tracepoint_ptr_rpc_clnt_new
-c0b2dc64 r __tracepoint_ptr_rpc_clnt_replace_xprt_err
-c0b2dc68 r __tracepoint_ptr_rpc_clnt_replace_xprt
-c0b2dc6c r __tracepoint_ptr_rpc_clnt_release
-c0b2dc70 r __tracepoint_ptr_rpc_clnt_shutdown
-c0b2dc74 r __tracepoint_ptr_rpc_clnt_killall
-c0b2dc78 r __tracepoint_ptr_rpc_clnt_free
-c0b2dc7c r __tracepoint_ptr_rpc_xdr_reply_pages
-c0b2dc80 r __tracepoint_ptr_rpc_xdr_recvfrom
-c0b2dc84 r __tracepoint_ptr_rpc_xdr_sendto
-c0b2dc88 r __tracepoint_ptr_rpcgss_oid_to_mech
-c0b2dc8c r __tracepoint_ptr_rpcgss_createauth
-c0b2dc90 r __tracepoint_ptr_rpcgss_context
-c0b2dc94 r __tracepoint_ptr_rpcgss_upcall_result
-c0b2dc98 r __tracepoint_ptr_rpcgss_upcall_msg
-c0b2dc9c r __tracepoint_ptr_rpcgss_svc_seqno_low
-c0b2dca0 r __tracepoint_ptr_rpcgss_svc_seqno_seen
-c0b2dca4 r __tracepoint_ptr_rpcgss_svc_seqno_large
-c0b2dca8 r __tracepoint_ptr_rpcgss_update_slack
-c0b2dcac r __tracepoint_ptr_rpcgss_need_reencode
-c0b2dcb0 r __tracepoint_ptr_rpcgss_seqno
-c0b2dcb4 r __tracepoint_ptr_rpcgss_bad_seqno
-c0b2dcb8 r __tracepoint_ptr_rpcgss_unwrap_failed
-c0b2dcbc r __tracepoint_ptr_rpcgss_svc_authenticate
-c0b2dcc0 r __tracepoint_ptr_rpcgss_svc_accept_upcall
-c0b2dcc4 r __tracepoint_ptr_rpcgss_svc_seqno_bad
-c0b2dcc8 r __tracepoint_ptr_rpcgss_svc_unwrap_failed
-c0b2dccc r __tracepoint_ptr_rpcgss_svc_mic
-c0b2dcd0 r __tracepoint_ptr_rpcgss_svc_unwrap
-c0b2dcd4 r __tracepoint_ptr_rpcgss_ctx_destroy
-c0b2dcd8 r __tracepoint_ptr_rpcgss_ctx_init
-c0b2dcdc r __tracepoint_ptr_rpcgss_unwrap
-c0b2dce0 r __tracepoint_ptr_rpcgss_wrap
-c0b2dce4 r __tracepoint_ptr_rpcgss_verify_mic
-c0b2dce8 r __tracepoint_ptr_rpcgss_get_mic
-c0b2dcec r __tracepoint_ptr_rpcgss_import_ctx
-c0b2dcf0 r __tracepoint_ptr_ma_write
-c0b2dcf4 r __tracepoint_ptr_ma_read
-c0b2dcf8 r __tracepoint_ptr_ma_op
-c0b2dcfc R __stop___tracepoints_ptrs
-c0b2dcfc r __tpstrtab_initcall_finish
-c0b2dd0c r __tpstrtab_initcall_start
-c0b2dd1c r __tpstrtab_initcall_level
-c0b2dd2c r __tpstrtab_sys_exit
-c0b2dd38 r __tpstrtab_sys_enter
-c0b2dd44 r __tpstrtab_task_rename
-c0b2dd50 r __tpstrtab_task_newtask
-c0b2dd60 r __tpstrtab_cpuhp_exit
-c0b2dd6c r __tpstrtab_cpuhp_multi_enter
-c0b2dd80 r __tpstrtab_cpuhp_enter
-c0b2dd8c r __tpstrtab_softirq_raise
-c0b2dd9c r __tpstrtab_softirq_exit
-c0b2ddac r __tpstrtab_softirq_entry
-c0b2ddbc r __tpstrtab_irq_handler_exit
-c0b2ddd0 r __tpstrtab_irq_handler_entry
-c0b2dde4 r __tpstrtab_signal_deliver
-c0b2ddf4 r __tpstrtab_signal_generate
-c0b2de04 r __tpstrtab_workqueue_execute_end
-c0b2de1c r __tpstrtab_workqueue_execute_start
-c0b2de34 r __tpstrtab_workqueue_activate_work
-c0b2de4c r __tpstrtab_workqueue_queue_work
-c0b2de64 r __tpstrtab_sched_update_nr_running_tp
-c0b2de80 r __tpstrtab_sched_util_est_se_tp
-c0b2de98 r __tpstrtab_sched_util_est_cfs_tp
-c0b2deb0 r __tpstrtab_sched_overutilized_tp
-c0b2dec8 r __tpstrtab_sched_cpu_capacity_tp
-c0b2dee0 r __tpstrtab_pelt_se_tp
-c0b2deec r __tpstrtab_pelt_irq_tp
-c0b2def8 r __tpstrtab_pelt_thermal_tp
-c0b2df08 r __tpstrtab_pelt_dl_tp
-c0b2df14 r __tpstrtab_pelt_rt_tp
-c0b2df20 r __tpstrtab_pelt_cfs_tp
-c0b2df2c r __tpstrtab_sched_wake_idle_without_ipi
-c0b2df48 r __tpstrtab_sched_swap_numa
-c0b2df58 r __tpstrtab_sched_stick_numa
-c0b2df6c r __tpstrtab_sched_move_numa
-c0b2df7c r __tpstrtab_sched_process_hang
-c0b2df90 r __tpstrtab_sched_pi_setprio
-c0b2dfa4 r __tpstrtab_sched_stat_runtime
-c0b2dfb8 r __tpstrtab_sched_stat_blocked
-c0b2dfcc r __tpstrtab_sched_stat_iowait
-c0b2dfe0 r __tpstrtab_sched_stat_sleep
-c0b2dff4 r __tpstrtab_sched_stat_wait
-c0b2e004 r __tpstrtab_sched_process_exec
-c0b2e018 r __tpstrtab_sched_process_fork
-c0b2e02c r __tpstrtab_sched_process_wait
-c0b2e040 r __tpstrtab_sched_wait_task
-c0b2e050 r __tpstrtab_sched_process_exit
-c0b2e064 r __tpstrtab_sched_process_free
-c0b2e078 r __tpstrtab_sched_migrate_task
-c0b2e08c r __tpstrtab_sched_switch
-c0b2e09c r __tpstrtab_sched_wakeup_new
-c0b2e0b0 r __tpstrtab_sched_wakeup
-c0b2e0c0 r __tpstrtab_sched_waking
-c0b2e0d0 r __tpstrtab_sched_kthread_work_execute_end
-c0b2e0f0 r __tpstrtab_sched_kthread_work_execute_start
-c0b2e114 r __tpstrtab_sched_kthread_work_queue_work
-c0b2e134 r __tpstrtab_sched_kthread_stop_ret
-c0b2e14c r __tpstrtab_sched_kthread_stop
-c0b2e160 r __tpstrtab_contention_end
-c0b2e170 r __tpstrtab_contention_begin
-c0b2e184 r __tpstrtab_console
-c0b2e18c r __tpstrtab_rcu_utilization
-c0b2e19c r __tpstrtab_module_request
-c0b2e1ac r __tpstrtab_module_put
-c0b2e1b8 r __tpstrtab_module_get
-c0b2e1c4 r __tpstrtab_module_free
-c0b2e1d0 r __tpstrtab_module_load
-c0b2e1dc r __tpstrtab_tick_stop
-c0b2e1e8 r __tpstrtab_itimer_expire
-c0b2e1f8 r __tpstrtab_itimer_state
-c0b2e208 r __tpstrtab_hrtimer_cancel
-c0b2e218 r __tpstrtab_hrtimer_expire_exit
-c0b2e22c r __tpstrtab_hrtimer_expire_entry
-c0b2e244 r __tpstrtab_hrtimer_start
-c0b2e254 r __tpstrtab_hrtimer_init
-c0b2e264 r __tpstrtab_timer_cancel
-c0b2e274 r __tpstrtab_timer_expire_exit
-c0b2e288 r __tpstrtab_timer_expire_entry
-c0b2e29c r __tpstrtab_timer_start
-c0b2e2a8 r __tpstrtab_timer_init
-c0b2e2b4 r __tpstrtab_alarmtimer_cancel
-c0b2e2c8 r __tpstrtab_alarmtimer_start
-c0b2e2dc r __tpstrtab_alarmtimer_fired
-c0b2e2f0 r __tpstrtab_alarmtimer_suspend
-c0b2e304 r __tpstrtab_cgroup_notify_frozen
-c0b2e31c r __tpstrtab_cgroup_notify_populated
-c0b2e334 r __tpstrtab_cgroup_transfer_tasks
-c0b2e34c r __tpstrtab_cgroup_attach_task
-c0b2e360 r __tpstrtab_cgroup_unfreeze
-c0b2e370 r __tpstrtab_cgroup_freeze
-c0b2e380 r __tpstrtab_cgroup_rename
-c0b2e390 r __tpstrtab_cgroup_release
-c0b2e3a0 r __tpstrtab_cgroup_rmdir
-c0b2e3b0 r __tpstrtab_cgroup_mkdir
-c0b2e3c0 r __tpstrtab_cgroup_remount
-c0b2e3d0 r __tpstrtab_cgroup_destroy_root
-c0b2e3e4 r __tpstrtab_cgroup_setup_root
-c0b2e3f8 r __tpstrtab_irq_enable
-c0b2e404 r __tpstrtab_irq_disable
-c0b2e410 r __tpstrtab_bpf_trace_printk
-c0b2e424 r __tpstrtab_error_report_end
-c0b2e438 r __tpstrtab_guest_halt_poll_ns
-c0b2e44c r __tpstrtab_dev_pm_qos_remove_request
-c0b2e468 r __tpstrtab_dev_pm_qos_update_request
-c0b2e484 r __tpstrtab_dev_pm_qos_add_request
-c0b2e49c r __tpstrtab_pm_qos_update_flags
-c0b2e4b0 r __tpstrtab_pm_qos_update_target
-c0b2e4c8 r __tpstrtab_pm_qos_remove_request
-c0b2e4e0 r __tpstrtab_pm_qos_update_request
-c0b2e4f8 r __tpstrtab_pm_qos_add_request
-c0b2e50c r __tpstrtab_power_domain_target
-c0b2e520 r __tpstrtab_clock_set_rate
-c0b2e530 r __tpstrtab_clock_disable
-c0b2e540 r __tpstrtab_clock_enable
-c0b2e550 r __tpstrtab_wakeup_source_deactivate
-c0b2e56c r __tpstrtab_wakeup_source_activate
-c0b2e584 r __tpstrtab_suspend_resume
-c0b2e594 r __tpstrtab_device_pm_callback_end
-c0b2e5ac r __tpstrtab_device_pm_callback_start
-c0b2e5c8 r __tpstrtab_cpu_frequency_limits
-c0b2e5e0 r __tpstrtab_cpu_frequency
-c0b2e5f0 r __tpstrtab_pstate_sample
-c0b2e600 r __tpstrtab_powernv_throttle
-c0b2e614 r __tpstrtab_cpu_idle_miss
-c0b2e624 r __tpstrtab_cpu_idle
-c0b2e630 r __tpstrtab_rpm_return_int
-c0b2e640 r __tpstrtab_rpm_usage
-c0b2e64c r __tpstrtab_rpm_idle
-c0b2e658 r __tpstrtab_rpm_resume
-c0b2e664 r __tpstrtab_rpm_suspend
-c0b2e670 r __tpstrtab_mem_return_failed
-c0b2e684 r __tpstrtab_mem_connect
-c0b2e690 r __tpstrtab_mem_disconnect
-c0b2e6a0 r __tpstrtab_xdp_devmap_xmit
-c0b2e6b0 r __tpstrtab_xdp_cpumap_enqueue
-c0b2e6c4 r __tpstrtab_xdp_cpumap_kthread
-c0b2e6d8 r __tpstrtab_xdp_redirect_map_err
-c0b2e6f0 r __tpstrtab_xdp_redirect_map
-c0b2e704 r __tpstrtab_xdp_redirect_err
-c0b2e718 r __tpstrtab_xdp_redirect
-c0b2e728 r __tpstrtab_xdp_bulk_tx
-c0b2e734 r __tpstrtab_xdp_exception
-c0b2e744 r __tpstrtab_rseq_ip_fixup
-c0b2e754 r __tpstrtab_rseq_update
-c0b2e760 r __tpstrtab_file_check_and_advance_wb_err
-c0b2e780 r __tpstrtab_filemap_set_wb_err
-c0b2e794 r __tpstrtab_mm_filemap_add_to_page_cache
-c0b2e7b4 r __tpstrtab_mm_filemap_delete_from_page_cache
-c0b2e7d8 r __tpstrtab_compact_retry
-c0b2e7e8 r __tpstrtab_skip_task_reaping
-c0b2e7fc r __tpstrtab_finish_task_reaping
-c0b2e810 r __tpstrtab_start_task_reaping
-c0b2e824 r __tpstrtab_wake_reaper
-c0b2e830 r __tpstrtab_mark_victim
-c0b2e83c r __tpstrtab_reclaim_retry_zone
-c0b2e850 r __tpstrtab_oom_score_adj_update
-c0b2e868 r __tpstrtab_mm_lru_activate
-c0b2e878 r __tpstrtab_mm_lru_insertion
-c0b2e88c r __tpstrtab_mm_vmscan_throttled
-c0b2e8a0 r __tpstrtab_mm_vmscan_node_reclaim_end
-c0b2e8bc r __tpstrtab_mm_vmscan_node_reclaim_begin
-c0b2e8dc r __tpstrtab_mm_vmscan_lru_shrink_active
-c0b2e8f8 r __tpstrtab_mm_vmscan_lru_shrink_inactive
-c0b2e918 r __tpstrtab_mm_vmscan_write_folio
-c0b2e930 r __tpstrtab_mm_vmscan_lru_isolate
-c0b2e948 r __tpstrtab_mm_shrink_slab_end
-c0b2e95c r __tpstrtab_mm_shrink_slab_start
-c0b2e974 r __tpstrtab_mm_vmscan_memcg_softlimit_reclaim_end
-c0b2e99c r __tpstrtab_mm_vmscan_memcg_reclaim_end
-c0b2e9b8 r __tpstrtab_mm_vmscan_direct_reclaim_end
-c0b2e9d8 r __tpstrtab_mm_vmscan_memcg_softlimit_reclaim_begin
-c0b2ea00 r __tpstrtab_mm_vmscan_memcg_reclaim_begin
-c0b2ea20 r __tpstrtab_mm_vmscan_direct_reclaim_begin
-c0b2ea40 r __tpstrtab_mm_vmscan_wakeup_kswapd
-c0b2ea58 r __tpstrtab_mm_vmscan_kswapd_wake
-c0b2ea70 r __tpstrtab_mm_vmscan_kswapd_sleep
-c0b2ea88 r __tpstrtab_percpu_destroy_chunk
-c0b2eaa0 r __tpstrtab_percpu_create_chunk
-c0b2eab4 r __tpstrtab_percpu_alloc_percpu_fail
-c0b2ead0 r __tpstrtab_percpu_free_percpu
-c0b2eae4 r __tpstrtab_percpu_alloc_percpu
-c0b2eaf8 r __tpstrtab_rss_stat
-c0b2eb04 r __tpstrtab_mm_page_alloc_extfrag
-c0b2eb1c r __tpstrtab_mm_page_pcpu_drain
-c0b2eb30 r __tpstrtab_mm_page_alloc_zone_locked
-c0b2eb4c r __tpstrtab_mm_page_alloc
-c0b2eb5c r __tpstrtab_mm_page_free_batched
-c0b2eb74 r __tpstrtab_mm_page_free
-c0b2eb84 r __tpstrtab_kmem_cache_free
-c0b2eb94 r __tpstrtab_kfree
-c0b2eb9c r __tpstrtab_kmalloc
-c0b2eba4 r __tpstrtab_kmem_cache_alloc
-c0b2ebb8 r __tpstrtab_mm_compaction_kcompactd_wake
-c0b2ebd8 r __tpstrtab_mm_compaction_wakeup_kcompactd
-c0b2ebf8 r __tpstrtab_mm_compaction_kcompactd_sleep
-c0b2ec18 r __tpstrtab_mm_compaction_defer_reset
-c0b2ec34 r __tpstrtab_mm_compaction_defer_compaction
-c0b2ec54 r __tpstrtab_mm_compaction_deferred
-c0b2ec6c r __tpstrtab_mm_compaction_suitable
-c0b2ec84 r __tpstrtab_mm_compaction_finished
-c0b2ec9c r __tpstrtab_mm_compaction_try_to_compact_pages
-c0b2ecc0 r __tpstrtab_mm_compaction_end
-c0b2ecd4 r __tpstrtab_mm_compaction_begin
-c0b2ece8 r __tpstrtab_mm_compaction_migratepages
-c0b2ed04 r __tpstrtab_mm_compaction_isolate_freepages
-c0b2ed24 r __tpstrtab_mm_compaction_isolate_migratepages
-c0b2ed48 r __tpstrtab_mmap_lock_acquire_returned
-c0b2ed64 r __tpstrtab_mmap_lock_released
-c0b2ed78 r __tpstrtab_mmap_lock_start_locking
-c0b2ed90 r __tpstrtab_exit_mmap
-c0b2ed9c r __tpstrtab_vma_store
-c0b2eda8 r __tpstrtab_vma_mas_szero
-c0b2edb8 r __tpstrtab_vm_unmapped_area
-c0b2edcc r __tpstrtab_remove_migration_pte
-c0b2ede4 r __tpstrtab_set_migration_pte
-c0b2edf8 r __tpstrtab_mm_migrate_pages_start
-c0b2ee10 r __tpstrtab_mm_migrate_pages
-c0b2ee24 r __tpstrtab_tlb_flush
-c0b2ee30 r __tpstrtab_test_pages_isolated
-c0b2ee44 r __tpstrtab_cma_alloc_busy_retry
-c0b2ee5c r __tpstrtab_cma_alloc_finish
-c0b2ee70 r __tpstrtab_cma_alloc_start
-c0b2ee80 r __tpstrtab_cma_release
-c0b2ee8c r __tpstrtab_sb_clear_inode_writeback
-c0b2eea8 r __tpstrtab_sb_mark_inode_writeback
-c0b2eec0 r __tpstrtab_writeback_dirty_inode_enqueue
-c0b2eee0 r __tpstrtab_writeback_lazytime_iput
-c0b2eef8 r __tpstrtab_writeback_lazytime
-c0b2ef0c r __tpstrtab_writeback_single_inode
-c0b2ef24 r __tpstrtab_writeback_single_inode_start
-c0b2ef44 r __tpstrtab_writeback_sb_inodes_requeue
-c0b2ef60 r __tpstrtab_balance_dirty_pages
-c0b2ef74 r __tpstrtab_bdi_dirty_ratelimit
-c0b2ef88 r __tpstrtab_global_dirty_state
-c0b2ef9c r __tpstrtab_writeback_queue_io
-c0b2efb0 r __tpstrtab_wbc_writepage
-c0b2efc0 r __tpstrtab_writeback_bdi_register
-c0b2efd8 r __tpstrtab_writeback_wake_background
-c0b2eff4 r __tpstrtab_writeback_pages_written
-c0b2f00c r __tpstrtab_writeback_wait
-c0b2f01c r __tpstrtab_writeback_written
-c0b2f030 r __tpstrtab_writeback_start
-c0b2f040 r __tpstrtab_writeback_exec
-c0b2f050 r __tpstrtab_writeback_queue
-c0b2f060 r __tpstrtab_writeback_write_inode
-c0b2f078 r __tpstrtab_writeback_write_inode_start
-c0b2f094 r __tpstrtab_flush_foreign
-c0b2f0a4 r __tpstrtab_track_foreign_dirty
-c0b2f0b8 r __tpstrtab_inode_switch_wbs
-c0b2f0cc r __tpstrtab_inode_foreign_history
-c0b2f0e4 r __tpstrtab_writeback_dirty_inode
-c0b2f0fc r __tpstrtab_writeback_dirty_inode_start
-c0b2f118 r __tpstrtab_writeback_mark_inode_dirty
-c0b2f134 r __tpstrtab_folio_wait_writeback
-c0b2f14c r __tpstrtab_writeback_dirty_folio
-c0b2f164 r __tpstrtab_leases_conflict
-c0b2f174 r __tpstrtab_generic_add_lease
-c0b2f188 r __tpstrtab_time_out_leases
-c0b2f198 r __tpstrtab_generic_delete_lease
-c0b2f1b0 r __tpstrtab_break_lease_unblock
-c0b2f1c4 r __tpstrtab_break_lease_block
-c0b2f1d8 r __tpstrtab_break_lease_noblock
-c0b2f1ec r __tpstrtab_flock_lock_inode
-c0b2f200 r __tpstrtab_locks_remove_posix
-c0b2f214 r __tpstrtab_fcntl_setlk
-c0b2f220 r __tpstrtab_posix_lock_inode
-c0b2f234 r __tpstrtab_locks_get_lock_context
-c0b2f24c r __tpstrtab_iomap_iter
-c0b2f258 r __tpstrtab_iomap_writepage_map
-c0b2f26c r __tpstrtab_iomap_iter_srcmap
-c0b2f280 r __tpstrtab_iomap_iter_dstmap
-c0b2f294 r __tpstrtab_iomap_dio_invalidate_fail
-c0b2f2b0 r __tpstrtab_iomap_invalidate_folio
-c0b2f2c8 r __tpstrtab_iomap_release_folio
-c0b2f2dc r __tpstrtab_iomap_writepage
-c0b2f2ec r __tpstrtab_iomap_readahead
-c0b2f2fc r __tpstrtab_iomap_readpage
-c0b2f30c r __tpstrtab_netfs_sreq_ref
-c0b2f31c r __tpstrtab_netfs_rreq_ref
-c0b2f32c r __tpstrtab_netfs_failure
-c0b2f33c r __tpstrtab_netfs_sreq
-c0b2f348 r __tpstrtab_netfs_rreq
-c0b2f354 r __tpstrtab_netfs_read
-c0b2f360 r __tpstrtab_fscache_resize
-c0b2f370 r __tpstrtab_fscache_invalidate
-c0b2f384 r __tpstrtab_fscache_relinquish
-c0b2f398 r __tpstrtab_fscache_acquire
-c0b2f3a8 r __tpstrtab_fscache_access
-c0b2f3b8 r __tpstrtab_fscache_access_volume
-c0b2f3d0 r __tpstrtab_fscache_access_cache
-c0b2f3e8 r __tpstrtab_fscache_active
-c0b2f3f8 r __tpstrtab_fscache_cookie
-c0b2f408 r __tpstrtab_fscache_volume
-c0b2f418 r __tpstrtab_fscache_cache
-c0b2f428 r __tpstrtab_ext4_update_sb
-c0b2f438 r __tpstrtab_ext4_fc_cleanup
-c0b2f448 r __tpstrtab_ext4_fc_track_range
-c0b2f45c r __tpstrtab_ext4_fc_track_inode
-c0b2f470 r __tpstrtab_ext4_fc_track_unlink
-c0b2f488 r __tpstrtab_ext4_fc_track_link
-c0b2f49c r __tpstrtab_ext4_fc_track_create
-c0b2f4b4 r __tpstrtab_ext4_fc_stats
-c0b2f4c4 r __tpstrtab_ext4_fc_commit_stop
-c0b2f4d8 r __tpstrtab_ext4_fc_commit_start
-c0b2f4f0 r __tpstrtab_ext4_fc_replay
-c0b2f500 r __tpstrtab_ext4_fc_replay_scan
-c0b2f514 r __tpstrtab_ext4_lazy_itable_init
-c0b2f52c r __tpstrtab_ext4_prefetch_bitmaps
-c0b2f544 r __tpstrtab_ext4_error
-c0b2f550 r __tpstrtab_ext4_shutdown
-c0b2f560 r __tpstrtab_ext4_getfsmap_mapping
-c0b2f578 r __tpstrtab_ext4_getfsmap_high_key
-c0b2f590 r __tpstrtab_ext4_getfsmap_low_key
-c0b2f5a8 r __tpstrtab_ext4_fsmap_mapping
-c0b2f5bc r __tpstrtab_ext4_fsmap_high_key
-c0b2f5d0 r __tpstrtab_ext4_fsmap_low_key
-c0b2f5e4 r __tpstrtab_ext4_es_insert_delayed_block
-c0b2f604 r __tpstrtab_ext4_es_shrink
-c0b2f614 r __tpstrtab_ext4_insert_range
-c0b2f628 r __tpstrtab_ext4_collapse_range
-c0b2f63c r __tpstrtab_ext4_es_shrink_scan_exit
-c0b2f658 r __tpstrtab_ext4_es_shrink_scan_enter
-c0b2f674 r __tpstrtab_ext4_es_shrink_count
-c0b2f68c r __tpstrtab_ext4_es_lookup_extent_exit
-c0b2f6a8 r __tpstrtab_ext4_es_lookup_extent_enter
-c0b2f6c4 r __tpstrtab_ext4_es_find_extent_range_exit
-c0b2f6e4 r __tpstrtab_ext4_es_find_extent_range_enter
-c0b2f704 r __tpstrtab_ext4_es_remove_extent
-c0b2f71c r __tpstrtab_ext4_es_cache_extent
-c0b2f734 r __tpstrtab_ext4_es_insert_extent
-c0b2f74c r __tpstrtab_ext4_ext_remove_space_done
-c0b2f768 r __tpstrtab_ext4_ext_remove_space
-c0b2f780 r __tpstrtab_ext4_ext_rm_idx
-c0b2f790 r __tpstrtab_ext4_ext_rm_leaf
-c0b2f7a4 r __tpstrtab_ext4_remove_blocks
-c0b2f7b8 r __tpstrtab_ext4_ext_show_extent
-c0b2f7d0 r __tpstrtab_ext4_get_implied_cluster_alloc_exit
-c0b2f7f4 r __tpstrtab_ext4_ext_handle_unwritten_extents
-c0b2f818 r __tpstrtab_ext4_trim_all_free
-c0b2f82c r __tpstrtab_ext4_trim_extent
-c0b2f840 r __tpstrtab_ext4_journal_start_reserved
-c0b2f85c r __tpstrtab_ext4_journal_start
-c0b2f870 r __tpstrtab_ext4_load_inode
-c0b2f880 r __tpstrtab_ext4_ext_load_extent
-c0b2f898 r __tpstrtab_ext4_ind_map_blocks_exit
-c0b2f8b4 r __tpstrtab_ext4_ext_map_blocks_exit
-c0b2f8d0 r __tpstrtab_ext4_ind_map_blocks_enter
-c0b2f8ec r __tpstrtab_ext4_ext_map_blocks_enter
-c0b2f908 r __tpstrtab_ext4_ext_convert_to_initialized_fastpath
-c0b2f934 r __tpstrtab_ext4_ext_convert_to_initialized_enter
-c0b2f95c r __tpstrtab_ext4_truncate_exit
-c0b2f970 r __tpstrtab_ext4_truncate_enter
-c0b2f984 r __tpstrtab_ext4_unlink_exit
-c0b2f998 r __tpstrtab_ext4_unlink_enter
-c0b2f9ac r __tpstrtab_ext4_fallocate_exit
-c0b2f9c0 r __tpstrtab_ext4_zero_range
-c0b2f9d0 r __tpstrtab_ext4_punch_hole
-c0b2f9e0 r __tpstrtab_ext4_fallocate_enter
-c0b2f9f8 r __tpstrtab_ext4_read_block_bitmap_load
-c0b2fa14 r __tpstrtab_ext4_load_inode_bitmap
-c0b2fa2c r __tpstrtab_ext4_mb_buddy_bitmap_load
-c0b2fa48 r __tpstrtab_ext4_mb_bitmap_load
-c0b2fa5c r __tpstrtab_ext4_da_release_space
-c0b2fa74 r __tpstrtab_ext4_da_reserve_space
-c0b2fa8c r __tpstrtab_ext4_da_update_reserve_space
-c0b2faac r __tpstrtab_ext4_forget
-c0b2fab8 r __tpstrtab_ext4_mballoc_free
-c0b2facc r __tpstrtab_ext4_mballoc_discard
-c0b2fae4 r __tpstrtab_ext4_mballoc_prealloc
-c0b2fafc r __tpstrtab_ext4_mballoc_alloc
-c0b2fb10 r __tpstrtab_ext4_alloc_da_blocks
-c0b2fb28 r __tpstrtab_ext4_sync_fs
-c0b2fb38 r __tpstrtab_ext4_sync_file_exit
-c0b2fb4c r __tpstrtab_ext4_sync_file_enter
-c0b2fb64 r __tpstrtab_ext4_free_blocks
-c0b2fb78 r __tpstrtab_ext4_allocate_blocks
-c0b2fb90 r __tpstrtab_ext4_request_blocks
-c0b2fba4 r __tpstrtab_ext4_mb_discard_preallocations
-c0b2fbc4 r __tpstrtab_ext4_discard_preallocations
-c0b2fbe0 r __tpstrtab_ext4_mb_release_group_pa
-c0b2fbfc r __tpstrtab_ext4_mb_release_inode_pa
-c0b2fc18 r __tpstrtab_ext4_mb_new_group_pa
-c0b2fc30 r __tpstrtab_ext4_mb_new_inode_pa
-c0b2fc48 r __tpstrtab_ext4_discard_blocks
-c0b2fc5c r __tpstrtab_ext4_journalled_invalidate_folio
-c0b2fc80 r __tpstrtab_ext4_invalidate_folio
-c0b2fc98 r __tpstrtab_ext4_releasepage
-c0b2fcac r __tpstrtab_ext4_readpage
-c0b2fcbc r __tpstrtab_ext4_writepage
-c0b2fccc r __tpstrtab_ext4_writepages_result
-c0b2fce4 r __tpstrtab_ext4_da_write_pages_extent
-c0b2fd00 r __tpstrtab_ext4_da_write_pages
-c0b2fd14 r __tpstrtab_ext4_writepages
-c0b2fd24 r __tpstrtab_ext4_da_write_end
-c0b2fd38 r __tpstrtab_ext4_journalled_write_end
-c0b2fd54 r __tpstrtab_ext4_write_end
-c0b2fd64 r __tpstrtab_ext4_da_write_begin
-c0b2fd78 r __tpstrtab_ext4_write_begin
-c0b2fd8c r __tpstrtab_ext4_begin_ordered_truncate
-c0b2fda8 r __tpstrtab_ext4_mark_inode_dirty
-c0b2fdc0 r __tpstrtab_ext4_nfs_commit_metadata
-c0b2fddc r __tpstrtab_ext4_drop_inode
-c0b2fdec r __tpstrtab_ext4_evict_inode
-c0b2fe00 r __tpstrtab_ext4_allocate_inode
-c0b2fe14 r __tpstrtab_ext4_request_inode
-c0b2fe28 r __tpstrtab_ext4_free_inode
-c0b2fe38 r __tpstrtab_ext4_other_inode_update_time
-c0b2fe58 r __tpstrtab_jbd2_shrink_checkpoint_list
-c0b2fe74 r __tpstrtab_jbd2_shrink_scan_exit
-c0b2fe8c r __tpstrtab_jbd2_shrink_scan_enter
-c0b2fea4 r __tpstrtab_jbd2_shrink_count
-c0b2feb8 r __tpstrtab_jbd2_lock_buffer_stall
-c0b2fed0 r __tpstrtab_jbd2_write_superblock
-c0b2fee8 r __tpstrtab_jbd2_update_log_tail
-c0b2ff00 r __tpstrtab_jbd2_checkpoint_stats
-c0b2ff18 r __tpstrtab_jbd2_run_stats
-c0b2ff28 r __tpstrtab_jbd2_handle_stats
-c0b2ff3c r __tpstrtab_jbd2_handle_extend
-c0b2ff50 r __tpstrtab_jbd2_handle_restart
-c0b2ff64 r __tpstrtab_jbd2_handle_start
-c0b2ff78 r __tpstrtab_jbd2_submit_inode_data
-c0b2ff90 r __tpstrtab_jbd2_end_commit
-c0b2ffa0 r __tpstrtab_jbd2_drop_transaction
-c0b2ffb8 r __tpstrtab_jbd2_commit_logging
-c0b2ffcc r __tpstrtab_jbd2_commit_flushing
-c0b2ffe4 r __tpstrtab_jbd2_commit_locking
-c0b2fff8 r __tpstrtab_jbd2_start_commit
-c0b3000c r __tpstrtab_jbd2_checkpoint
-c0b3001c r __tpstrtab_nfs_xdr_bad_filehandle
-c0b30034 r __tpstrtab_nfs_xdr_status
-c0b30044 r __tpstrtab_nfs_mount_path
-c0b30054 r __tpstrtab_nfs_mount_option
-c0b30068 r __tpstrtab_nfs_mount_assign
-c0b3007c r __tpstrtab_nfs_fh_to_dentry
-c0b30090 r __tpstrtab_nfs_direct_write_reschedule_io
-c0b300b0 r __tpstrtab_nfs_direct_write_schedule_iovec
-c0b300d0 r __tpstrtab_nfs_direct_write_completion
-c0b300ec r __tpstrtab_nfs_direct_write_complete
-c0b30108 r __tpstrtab_nfs_direct_resched_write
-c0b30124 r __tpstrtab_nfs_direct_commit_complete
-c0b30140 r __tpstrtab_nfs_commit_done
-c0b30150 r __tpstrtab_nfs_initiate_commit
-c0b30164 r __tpstrtab_nfs_commit_error
-c0b30178 r __tpstrtab_nfs_comp_error
-c0b30188 r __tpstrtab_nfs_write_error
-c0b30198 r __tpstrtab_nfs_writeback_done
-c0b301ac r __tpstrtab_nfs_initiate_write
-c0b301c0 r __tpstrtab_nfs_pgio_error
-c0b301d0 r __tpstrtab_nfs_fscache_write_page_exit
-c0b301ec r __tpstrtab_nfs_fscache_write_page
-c0b30204 r __tpstrtab_nfs_fscache_read_page_exit
-c0b30220 r __tpstrtab_nfs_fscache_read_page
-c0b30238 r __tpstrtab_nfs_readpage_short
-c0b3024c r __tpstrtab_nfs_readpage_done
-c0b30260 r __tpstrtab_nfs_initiate_read
-c0b30274 r __tpstrtab_nfs_aop_readahead_done
-c0b3028c r __tpstrtab_nfs_aop_readahead
-c0b302a0 r __tpstrtab_nfs_aop_readpage_done
-c0b302b8 r __tpstrtab_nfs_aop_readpage
-c0b302cc r __tpstrtab_nfs_sillyrename_unlink
-c0b302e4 r __tpstrtab_nfs_sillyrename_rename
-c0b302fc r __tpstrtab_nfs_rename_exit
-c0b3030c r __tpstrtab_nfs_rename_enter
-c0b30320 r __tpstrtab_nfs_link_exit
-c0b30330 r __tpstrtab_nfs_link_enter
-c0b30340 r __tpstrtab_nfs_symlink_exit
-c0b30354 r __tpstrtab_nfs_symlink_enter
-c0b30368 r __tpstrtab_nfs_unlink_exit
-c0b30378 r __tpstrtab_nfs_unlink_enter
-c0b3038c r __tpstrtab_nfs_remove_exit
-c0b3039c r __tpstrtab_nfs_remove_enter
-c0b303b0 r __tpstrtab_nfs_rmdir_exit
-c0b303c0 r __tpstrtab_nfs_rmdir_enter
-c0b303d0 r __tpstrtab_nfs_mkdir_exit
-c0b303e0 r __tpstrtab_nfs_mkdir_enter
-c0b303f0 r __tpstrtab_nfs_mknod_exit
-c0b30400 r __tpstrtab_nfs_mknod_enter
-c0b30410 r __tpstrtab_nfs_create_exit
-c0b30420 r __tpstrtab_nfs_create_enter
-c0b30434 r __tpstrtab_nfs_atomic_open_exit
-c0b3044c r __tpstrtab_nfs_atomic_open_enter
-c0b30464 r __tpstrtab_nfs_readdir_lookup_revalidate
-c0b30484 r __tpstrtab_nfs_readdir_lookup_revalidate_failed
-c0b304ac r __tpstrtab_nfs_readdir_lookup
-c0b304c0 r __tpstrtab_nfs_lookup_revalidate_exit
-c0b304dc r __tpstrtab_nfs_lookup_revalidate_enter
-c0b304f8 r __tpstrtab_nfs_lookup_exit
-c0b30508 r __tpstrtab_nfs_lookup_enter
-c0b3051c r __tpstrtab_nfs_readdir_uncached
-c0b30534 r __tpstrtab_nfs_readdir_cache_fill
-c0b3054c r __tpstrtab_nfs_readdir_invalidate_cache_range
-c0b30570 r __tpstrtab_nfs_size_grow
-c0b30580 r __tpstrtab_nfs_size_update
-c0b30590 r __tpstrtab_nfs_size_wcc
-c0b305a0 r __tpstrtab_nfs_size_truncate
-c0b305b4 r __tpstrtab_nfs_access_exit
-c0b305c4 r __tpstrtab_nfs_readdir_uncached_done
-c0b305e0 r __tpstrtab_nfs_readdir_cache_fill_done
-c0b305fc r __tpstrtab_nfs_readdir_force_readdirplus
-c0b3061c r __tpstrtab_nfs_set_cache_invalid
-c0b30634 r __tpstrtab_nfs_access_enter
-c0b30648 r __tpstrtab_nfs_fsync_exit
-c0b30658 r __tpstrtab_nfs_fsync_enter
-c0b30668 r __tpstrtab_nfs_writeback_inode_exit
-c0b30684 r __tpstrtab_nfs_writeback_inode_enter
-c0b306a0 r __tpstrtab_nfs_writeback_page_exit
-c0b306b8 r __tpstrtab_nfs_writeback_page_enter
-c0b306d4 r __tpstrtab_nfs_setattr_exit
-c0b306e8 r __tpstrtab_nfs_setattr_enter
-c0b306fc r __tpstrtab_nfs_getattr_exit
-c0b30710 r __tpstrtab_nfs_getattr_enter
-c0b30724 r __tpstrtab_nfs_invalidate_mapping_exit
-c0b30740 r __tpstrtab_nfs_invalidate_mapping_enter
-c0b30760 r __tpstrtab_nfs_revalidate_inode_exit
-c0b3077c r __tpstrtab_nfs_revalidate_inode_enter
-c0b30798 r __tpstrtab_nfs_refresh_inode_exit
-c0b307b0 r __tpstrtab_nfs_refresh_inode_enter
-c0b307c8 r __tpstrtab_nfs_set_inode_stale
-c0b307dc r __tpstrtab_nfs4_listxattr
-c0b307ec r __tpstrtab_nfs4_removexattr
-c0b30800 r __tpstrtab_nfs4_setxattr
-c0b30810 r __tpstrtab_nfs4_getxattr
-c0b30820 r __tpstrtab_nfs4_offload_cancel
-c0b30834 r __tpstrtab_nfs4_copy_notify
-c0b30848 r __tpstrtab_nfs4_clone
-c0b30854 r __tpstrtab_nfs4_copy
-c0b30860 r __tpstrtab_nfs4_deallocate
-c0b30870 r __tpstrtab_nfs4_fallocate
-c0b30880 r __tpstrtab_nfs4_llseek
-c0b3088c r __tpstrtab_ff_layout_commit_error
-c0b308a4 r __tpstrtab_ff_layout_write_error
-c0b308bc r __tpstrtab_ff_layout_read_error
-c0b308d4 r __tpstrtab_nfs4_find_deviceid
-c0b308e8 r __tpstrtab_nfs4_getdeviceinfo
-c0b308fc r __tpstrtab_nfs4_deviceid_free
-c0b30910 r __tpstrtab_pnfs_mds_fallback_write_pagelist
-c0b30934 r __tpstrtab_pnfs_mds_fallback_read_pagelist
-c0b30954 r __tpstrtab_pnfs_mds_fallback_write_done
-c0b30974 r __tpstrtab_pnfs_mds_fallback_read_done
-c0b30990 r __tpstrtab_pnfs_mds_fallback_pg_get_mirror_count
-c0b309b8 r __tpstrtab_pnfs_mds_fallback_pg_init_write
-c0b309d8 r __tpstrtab_pnfs_mds_fallback_pg_init_read
-c0b309f8 r __tpstrtab_pnfs_update_layout
-c0b30a0c r __tpstrtab_nfs4_layoutstats
-c0b30a20 r __tpstrtab_nfs4_layouterror
-c0b30a34 r __tpstrtab_nfs4_layoutreturn_on_close
-c0b30a50 r __tpstrtab_nfs4_layoutreturn
-c0b30a64 r __tpstrtab_nfs4_layoutcommit
-c0b30a78 r __tpstrtab_nfs4_layoutget
-c0b30a88 r __tpstrtab_nfs4_pnfs_commit_ds
-c0b30a9c r __tpstrtab_nfs4_commit
-c0b30aa8 r __tpstrtab_nfs4_pnfs_write
-c0b30ab8 r __tpstrtab_nfs4_write
-c0b30ac4 r __tpstrtab_nfs4_pnfs_read
-c0b30ad4 r __tpstrtab_nfs4_read
-c0b30ae0 r __tpstrtab_nfs4_map_gid_to_group
-c0b30af8 r __tpstrtab_nfs4_map_uid_to_name
-c0b30b10 r __tpstrtab_nfs4_map_group_to_gid
-c0b30b28 r __tpstrtab_nfs4_map_name_to_uid
-c0b30b40 r __tpstrtab_nfs4_cb_layoutrecall_file
-c0b30b5c r __tpstrtab_nfs4_cb_recall
-c0b30b6c r __tpstrtab_nfs4_cb_getattr
-c0b30b7c r __tpstrtab_nfs4_fsinfo
-c0b30b88 r __tpstrtab_nfs4_lookup_root
-c0b30b9c r __tpstrtab_nfs4_getattr
-c0b30bac r __tpstrtab_nfs4_close_stateid_update_wait
-c0b30bcc r __tpstrtab_nfs4_open_stateid_update_wait
-c0b30bec r __tpstrtab_nfs4_open_stateid_update
-c0b30c08 r __tpstrtab_nfs4_delegreturn
-c0b30c1c r __tpstrtab_nfs4_setattr
-c0b30c2c r __tpstrtab_nfs4_set_security_label
-c0b30c44 r __tpstrtab_nfs4_get_security_label
-c0b30c5c r __tpstrtab_nfs4_set_acl
-c0b30c6c r __tpstrtab_nfs4_get_acl
-c0b30c7c r __tpstrtab_nfs4_readdir
-c0b30c8c r __tpstrtab_nfs4_readlink
-c0b30c9c r __tpstrtab_nfs4_access
-c0b30ca8 r __tpstrtab_nfs4_rename
-c0b30cb4 r __tpstrtab_nfs4_lookupp
-c0b30cc4 r __tpstrtab_nfs4_secinfo
-c0b30cd4 r __tpstrtab_nfs4_get_fs_locations
-c0b30cec r __tpstrtab_nfs4_remove
-c0b30cf8 r __tpstrtab_nfs4_mknod
-c0b30d04 r __tpstrtab_nfs4_mkdir
-c0b30d10 r __tpstrtab_nfs4_symlink
-c0b30d20 r __tpstrtab_nfs4_lookup
-c0b30d2c r __tpstrtab_nfs4_test_lock_stateid
-c0b30d44 r __tpstrtab_nfs4_test_open_stateid
-c0b30d5c r __tpstrtab_nfs4_test_delegation_stateid
-c0b30d7c r __tpstrtab_nfs4_delegreturn_exit
-c0b30d94 r __tpstrtab_nfs4_reclaim_delegation
-c0b30dac r __tpstrtab_nfs4_set_delegation
-c0b30dc0 r __tpstrtab_nfs4_state_lock_reclaim
-c0b30dd8 r __tpstrtab_nfs4_set_lock
-c0b30de8 r __tpstrtab_nfs4_unlock
-c0b30df4 r __tpstrtab_nfs4_get_lock
-c0b30e04 r __tpstrtab_nfs4_close
-c0b30e10 r __tpstrtab_nfs4_cached_open
-c0b30e24 r __tpstrtab_nfs4_open_file
-c0b30e34 r __tpstrtab_nfs4_open_expired
-c0b30e48 r __tpstrtab_nfs4_open_reclaim
-c0b30e5c r __tpstrtab_nfs_cb_badprinc
-c0b30e6c r __tpstrtab_nfs_cb_no_clp
-c0b30e7c r __tpstrtab_nfs4_xdr_bad_filehandle
-c0b30e94 r __tpstrtab_nfs4_xdr_status
-c0b30ea4 r __tpstrtab_nfs4_xdr_bad_operation
-c0b30ebc r __tpstrtab_nfs4_state_mgr_failed
-c0b30ed4 r __tpstrtab_nfs4_state_mgr
-c0b30ee4 r __tpstrtab_nfs4_setup_sequence
-c0b30ef8 r __tpstrtab_nfs4_cb_offload
-c0b30f08 r __tpstrtab_nfs4_cb_seqid_err
-c0b30f1c r __tpstrtab_nfs4_cb_sequence
-c0b30f30 r __tpstrtab_nfs4_sequence_done
-c0b30f44 r __tpstrtab_nfs4_reclaim_complete
-c0b30f5c r __tpstrtab_nfs4_sequence
-c0b30f6c r __tpstrtab_nfs4_bind_conn_to_session
-c0b30f88 r __tpstrtab_nfs4_destroy_clientid
-c0b30fa0 r __tpstrtab_nfs4_destroy_session
-c0b30fb8 r __tpstrtab_nfs4_create_session
-c0b30fcc r __tpstrtab_nfs4_exchange_id
-c0b30fe0 r __tpstrtab_nfs4_renew_async
-c0b30ff4 r __tpstrtab_nfs4_renew
-c0b31000 r __tpstrtab_nfs4_setclientid_confirm
-c0b3101c r __tpstrtab_nfs4_setclientid
-c0b31030 r __tpstrtab_cachefiles_ondemand_fd_release
-c0b31050 r __tpstrtab_cachefiles_ondemand_fd_write
-c0b31070 r __tpstrtab_cachefiles_ondemand_cread
-c0b3108c r __tpstrtab_cachefiles_ondemand_read
-c0b310a8 r __tpstrtab_cachefiles_ondemand_close
-c0b310c4 r __tpstrtab_cachefiles_ondemand_copen
-c0b310e0 r __tpstrtab_cachefiles_ondemand_open
-c0b310fc r __tpstrtab_cachefiles_io_error
-c0b31110 r __tpstrtab_cachefiles_vfs_error
-c0b31128 r __tpstrtab_cachefiles_mark_inactive
-c0b31144 r __tpstrtab_cachefiles_mark_failed
-c0b3115c r __tpstrtab_cachefiles_mark_active
-c0b31174 r __tpstrtab_cachefiles_trunc
-c0b31188 r __tpstrtab_cachefiles_write
-c0b3119c r __tpstrtab_cachefiles_read
-c0b311ac r __tpstrtab_cachefiles_prep_read
-c0b311c4 r __tpstrtab_cachefiles_vol_coherency
-c0b311e0 r __tpstrtab_cachefiles_coherency
-c0b311f8 r __tpstrtab_cachefiles_rename
-c0b3120c r __tpstrtab_cachefiles_unlink
-c0b31220 r __tpstrtab_cachefiles_link
-c0b31230 r __tpstrtab_cachefiles_tmpfile
-c0b31244 r __tpstrtab_cachefiles_mkdir
-c0b31258 r __tpstrtab_cachefiles_lookup
-c0b3126c r __tpstrtab_cachefiles_ref
-c0b3127c r __tpstrtab_f2fs_datawrite_end
-c0b31290 r __tpstrtab_f2fs_datawrite_start
-c0b312a8 r __tpstrtab_f2fs_dataread_end
-c0b312bc r __tpstrtab_f2fs_dataread_start
-c0b312d0 r __tpstrtab_f2fs_fiemap
-c0b312dc r __tpstrtab_f2fs_bmap
-c0b312e8 r __tpstrtab_f2fs_iostat_latency
-c0b312fc r __tpstrtab_f2fs_iostat
-c0b31308 r __tpstrtab_f2fs_decompress_pages_end
-c0b31324 r __tpstrtab_f2fs_compress_pages_end
-c0b3133c r __tpstrtab_f2fs_decompress_pages_start
-c0b31358 r __tpstrtab_f2fs_compress_pages_start
-c0b31374 r __tpstrtab_f2fs_shutdown
-c0b31384 r __tpstrtab_f2fs_sync_dirty_inodes_exit
-c0b313a0 r __tpstrtab_f2fs_sync_dirty_inodes_enter
-c0b313c0 r __tpstrtab_f2fs_destroy_extent_tree
-c0b313dc r __tpstrtab_f2fs_shrink_extent_tree
-c0b313f4 r __tpstrtab_f2fs_update_read_extent_tree_range
-c0b31418 r __tpstrtab_f2fs_lookup_read_extent_tree_end
-c0b3143c r __tpstrtab_f2fs_lookup_extent_tree_start
-c0b3145c r __tpstrtab_f2fs_issue_flush
-c0b31470 r __tpstrtab_f2fs_issue_reset_zone
-c0b31488 r __tpstrtab_f2fs_remove_discard
-c0b3149c r __tpstrtab_f2fs_issue_discard
-c0b314b0 r __tpstrtab_f2fs_queue_discard
-c0b314c4 r __tpstrtab_f2fs_write_checkpoint
-c0b314dc r __tpstrtab_f2fs_readpages
-c0b314ec r __tpstrtab_f2fs_writepages
-c0b314fc r __tpstrtab_f2fs_filemap_fault
-c0b31510 r __tpstrtab_f2fs_replace_atomic_write_block
-c0b31530 r __tpstrtab_f2fs_vm_page_mkwrite
-c0b31548 r __tpstrtab_f2fs_set_page_dirty
-c0b3155c r __tpstrtab_f2fs_readpage
-c0b3156c r __tpstrtab_f2fs_do_write_data_page
-c0b31584 r __tpstrtab_f2fs_writepage
-c0b31594 r __tpstrtab_f2fs_write_end
-c0b315a4 r __tpstrtab_f2fs_write_begin
-c0b315b8 r __tpstrtab_f2fs_submit_write_bio
-c0b315d0 r __tpstrtab_f2fs_submit_read_bio
-c0b315e8 r __tpstrtab_f2fs_prepare_read_bio
-c0b31600 r __tpstrtab_f2fs_prepare_write_bio
-c0b31618 r __tpstrtab_f2fs_submit_page_write
-c0b31630 r __tpstrtab_f2fs_submit_page_bio
-c0b31648 r __tpstrtab_f2fs_reserve_new_blocks
-c0b31660 r __tpstrtab_f2fs_direct_IO_exit
-c0b31674 r __tpstrtab_f2fs_direct_IO_enter
-c0b3168c r __tpstrtab_f2fs_fallocate
-c0b3169c r __tpstrtab_f2fs_readdir
-c0b316ac r __tpstrtab_f2fs_lookup_end
-c0b316bc r __tpstrtab_f2fs_lookup_start
-c0b316d0 r __tpstrtab_f2fs_get_victim
-c0b316e0 r __tpstrtab_f2fs_gc_end
-c0b316ec r __tpstrtab_f2fs_gc_begin
-c0b316fc r __tpstrtab_f2fs_background_gc
-c0b31710 r __tpstrtab_f2fs_map_blocks
-c0b31720 r __tpstrtab_f2fs_file_write_iter
-c0b31738 r __tpstrtab_f2fs_truncate_partial_nodes
-c0b31754 r __tpstrtab_f2fs_truncate_node
-c0b31768 r __tpstrtab_f2fs_truncate_nodes_exit
-c0b31784 r __tpstrtab_f2fs_truncate_nodes_enter
-c0b317a0 r __tpstrtab_f2fs_truncate_inode_blocks_exit
-c0b317c0 r __tpstrtab_f2fs_truncate_inode_blocks_enter
-c0b317e4 r __tpstrtab_f2fs_truncate_blocks_exit
-c0b31800 r __tpstrtab_f2fs_truncate_blocks_enter
-c0b3181c r __tpstrtab_f2fs_truncate_data_blocks_range
-c0b3183c r __tpstrtab_f2fs_truncate
-c0b3184c r __tpstrtab_f2fs_drop_inode
-c0b3185c r __tpstrtab_f2fs_unlink_exit
-c0b31870 r __tpstrtab_f2fs_unlink_enter
-c0b31884 r __tpstrtab_f2fs_new_inode
-c0b31894 r __tpstrtab_f2fs_evict_inode
-c0b318a8 r __tpstrtab_f2fs_iget_exit
-c0b318b8 r __tpstrtab_f2fs_iget
-c0b318c4 r __tpstrtab_f2fs_sync_fs
-c0b318d4 r __tpstrtab_f2fs_sync_file_exit
-c0b318e8 r __tpstrtab_f2fs_sync_file_enter
-c0b31900 r __tpstrtab_block_rq_remap
-c0b31910 r __tpstrtab_block_bio_remap
-c0b31920 r __tpstrtab_block_split
-c0b3192c r __tpstrtab_block_unplug
-c0b3193c r __tpstrtab_block_plug
-c0b31948 r __tpstrtab_block_getrq
-c0b31954 r __tpstrtab_block_bio_queue
-c0b31964 r __tpstrtab_block_bio_frontmerge
-c0b3197c r __tpstrtab_block_bio_backmerge
-c0b31990 r __tpstrtab_block_bio_bounce
-c0b319a4 r __tpstrtab_block_bio_complete
-c0b319b8 r __tpstrtab_block_rq_merge
-c0b319c8 r __tpstrtab_block_rq_issue
-c0b319d8 r __tpstrtab_block_rq_insert
-c0b319e8 r __tpstrtab_block_rq_error
-c0b319f8 r __tpstrtab_block_rq_complete
-c0b31a0c r __tpstrtab_block_rq_requeue
-c0b31a20 r __tpstrtab_block_dirty_buffer
-c0b31a34 r __tpstrtab_block_touch_buffer
-c0b31a48 r __tpstrtab_kyber_throttled
-c0b31a58 r __tpstrtab_kyber_adjust
-c0b31a68 r __tpstrtab_kyber_latency
-c0b31a78 r __tpstrtab_io_uring_local_work_run
-c0b31a90 r __tpstrtab_io_uring_short_write
-c0b31aa8 r __tpstrtab_io_uring_task_work_run
-c0b31ac0 r __tpstrtab_io_uring_cqe_overflow
-c0b31ad8 r __tpstrtab_io_uring_req_failed
-c0b31aec r __tpstrtab_io_uring_task_add
-c0b31b00 r __tpstrtab_io_uring_poll_arm
-c0b31b14 r __tpstrtab_io_uring_submit_sqe
-c0b31b28 r __tpstrtab_io_uring_complete
-c0b31b3c r __tpstrtab_io_uring_fail_link
-c0b31b50 r __tpstrtab_io_uring_cqring_wait
-c0b31b68 r __tpstrtab_io_uring_link
-c0b31b78 r __tpstrtab_io_uring_defer
-c0b31b88 r __tpstrtab_io_uring_queue_async_work
-c0b31ba4 r __tpstrtab_io_uring_file_get
-c0b31bb8 r __tpstrtab_io_uring_register
-c0b31bcc r __tpstrtab_io_uring_create
-c0b31bdc r __tpstrtab_gpio_value
-c0b31be8 r __tpstrtab_gpio_direction
-c0b31bf8 r __tpstrtab_pwm_get
-c0b31c00 r __tpstrtab_pwm_apply
-c0b31c0c r __tpstrtab_clk_set_duty_cycle_complete
-c0b31c28 r __tpstrtab_clk_set_duty_cycle
-c0b31c3c r __tpstrtab_clk_set_phase_complete
-c0b31c54 r __tpstrtab_clk_set_phase
-c0b31c64 r __tpstrtab_clk_set_parent_complete
-c0b31c7c r __tpstrtab_clk_set_parent
-c0b31c8c r __tpstrtab_clk_set_rate_range
-c0b31ca0 r __tpstrtab_clk_set_max_rate
-c0b31cb4 r __tpstrtab_clk_set_min_rate
-c0b31cc8 r __tpstrtab_clk_set_rate_complete
-c0b31ce0 r __tpstrtab_clk_set_rate
-c0b31cf0 r __tpstrtab_clk_unprepare_complete
-c0b31d08 r __tpstrtab_clk_unprepare
-c0b31d18 r __tpstrtab_clk_prepare_complete
-c0b31d30 r __tpstrtab_clk_prepare
-c0b31d3c r __tpstrtab_clk_disable_complete
-c0b31d54 r __tpstrtab_clk_disable
-c0b31d60 r __tpstrtab_clk_enable_complete
-c0b31d74 r __tpstrtab_clk_enable
-c0b31d80 r __tpstrtab_regulator_set_voltage_complete
-c0b31da0 r __tpstrtab_regulator_set_voltage
-c0b31db8 r __tpstrtab_regulator_bypass_disable_complete
-c0b31ddc r __tpstrtab_regulator_bypass_disable
-c0b31df8 r __tpstrtab_regulator_bypass_enable_complete
-c0b31e1c r __tpstrtab_regulator_bypass_enable
-c0b31e34 r __tpstrtab_regulator_disable_complete
-c0b31e50 r __tpstrtab_regulator_disable
-c0b31e64 r __tpstrtab_regulator_enable_complete
-c0b31e80 r __tpstrtab_regulator_enable_delay
-c0b31e98 r __tpstrtab_regulator_enable
-c0b31eac r __tpstrtab_regcache_drop_region
-c0b31ec4 r __tpstrtab_regmap_async_complete_done
-c0b31ee0 r __tpstrtab_regmap_async_complete_start
-c0b31efc r __tpstrtab_regmap_async_io_complete
-c0b31f18 r __tpstrtab_regmap_async_write_start
-c0b31f34 r __tpstrtab_regmap_cache_bypass
-c0b31f48 r __tpstrtab_regmap_cache_only
-c0b31f5c r __tpstrtab_regcache_sync
-c0b31f6c r __tpstrtab_regmap_hw_write_done
-c0b31f84 r __tpstrtab_regmap_hw_write_start
-c0b31f9c r __tpstrtab_regmap_hw_read_done
-c0b31fb0 r __tpstrtab_regmap_hw_read_start
-c0b31fc8 r __tpstrtab_regmap_bulk_read
-c0b31fdc r __tpstrtab_regmap_bulk_write
-c0b31ff0 r __tpstrtab_regmap_reg_read_cache
-c0b32008 r __tpstrtab_regmap_reg_read
-c0b32018 r __tpstrtab_regmap_reg_write
-c0b3202c r __tpstrtab_devres_log
-c0b32038 r __tpstrtab_dma_fence_wait_end
-c0b3204c r __tpstrtab_dma_fence_wait_start
-c0b32064 r __tpstrtab_dma_fence_signaled
-c0b32078 r __tpstrtab_dma_fence_enable_signal
-c0b32090 r __tpstrtab_dma_fence_destroy
-c0b320a4 r __tpstrtab_dma_fence_init
-c0b320b4 r __tpstrtab_dma_fence_emit
-c0b320c4 r __tpstrtab_scsi_eh_wakeup
-c0b320d4 r __tpstrtab_scsi_dispatch_cmd_timeout
-c0b320f0 r __tpstrtab_scsi_dispatch_cmd_done
-c0b32108 r __tpstrtab_scsi_dispatch_cmd_error
-c0b32120 r __tpstrtab_scsi_dispatch_cmd_start
-c0b32138 r __tpstrtab_iscsi_dbg_trans_conn
-c0b32150 r __tpstrtab_iscsi_dbg_trans_session
-c0b32168 r __tpstrtab_iscsi_dbg_sw_tcp
-c0b3217c r __tpstrtab_iscsi_dbg_tcp
-c0b3218c r __tpstrtab_iscsi_dbg_eh
-c0b3219c r __tpstrtab_iscsi_dbg_session
-c0b321b0 r __tpstrtab_iscsi_dbg_conn
-c0b321c0 r __tpstrtab_spi_transfer_stop
-c0b321d4 r __tpstrtab_spi_transfer_start
-c0b321e8 r __tpstrtab_spi_message_done
-c0b321fc r __tpstrtab_spi_message_start
-c0b32210 r __tpstrtab_spi_message_submit
-c0b32224 r __tpstrtab_spi_set_cs
-c0b32230 r __tpstrtab_spi_setup
-c0b3223c r __tpstrtab_spi_controller_busy
-c0b32250 r __tpstrtab_spi_controller_idle
-c0b32264 r __tpstrtab_mdio_access
-c0b32270 r __tpstrtab_usb_gadget_giveback_request
-c0b3228c r __tpstrtab_usb_ep_dequeue
-c0b3229c r __tpstrtab_usb_ep_queue
-c0b322ac r __tpstrtab_usb_ep_free_request
-c0b322c0 r __tpstrtab_usb_ep_alloc_request
-c0b322d8 r __tpstrtab_usb_ep_fifo_flush
-c0b322ec r __tpstrtab_usb_ep_fifo_status
-c0b32300 r __tpstrtab_usb_ep_set_wedge
-c0b32314 r __tpstrtab_usb_ep_clear_halt
-c0b32328 r __tpstrtab_usb_ep_set_halt
-c0b32338 r __tpstrtab_usb_ep_disable
-c0b32348 r __tpstrtab_usb_ep_enable
-c0b32358 r __tpstrtab_usb_ep_set_maxpacket_limit
-c0b32374 r __tpstrtab_usb_gadget_activate
-c0b32388 r __tpstrtab_usb_gadget_deactivate
-c0b323a0 r __tpstrtab_usb_gadget_disconnect
-c0b323b8 r __tpstrtab_usb_gadget_connect
-c0b323cc r __tpstrtab_usb_gadget_vbus_disconnect
-c0b323e8 r __tpstrtab_usb_gadget_vbus_draw
-c0b32400 r __tpstrtab_usb_gadget_vbus_connect
-c0b32418 r __tpstrtab_usb_gadget_clear_selfpowered
-c0b32438 r __tpstrtab_usb_gadget_set_selfpowered
-c0b32454 r __tpstrtab_usb_gadget_wakeup
-c0b32468 r __tpstrtab_usb_gadget_frame_number
-c0b32480 r __tpstrtab_rtc_timer_fired
-c0b32490 r __tpstrtab_rtc_timer_dequeue
-c0b324a4 r __tpstrtab_rtc_timer_enqueue
-c0b324b8 r __tpstrtab_rtc_read_offset
-c0b324c8 r __tpstrtab_rtc_set_offset
-c0b324d8 r __tpstrtab_rtc_alarm_irq_enable
-c0b324f0 r __tpstrtab_rtc_irq_set_state
-c0b32504 r __tpstrtab_rtc_irq_set_freq
-c0b32518 r __tpstrtab_rtc_read_alarm
-c0b32528 r __tpstrtab_rtc_set_alarm
-c0b32538 r __tpstrtab_rtc_read_time
-c0b32548 r __tpstrtab_rtc_set_time
-c0b32558 r __tpstrtab_i2c_result
-c0b32564 r __tpstrtab_i2c_reply
-c0b32570 r __tpstrtab_i2c_read
-c0b3257c r __tpstrtab_i2c_write
-c0b32588 r __tpstrtab_smbus_result
-c0b32598 r __tpstrtab_smbus_reply
-c0b325a4 r __tpstrtab_smbus_read
-c0b325b0 r __tpstrtab_smbus_write
-c0b325bc r __tpstrtab_hwmon_attr_show_string
-c0b325d4 r __tpstrtab_hwmon_attr_store
-c0b325e8 r __tpstrtab_hwmon_attr_show
-c0b325f8 r __tpstrtab_thermal_zone_trip
-c0b3260c r __tpstrtab_cdev_update
-c0b32618 r __tpstrtab_thermal_temperature
-c0b3262c r __tpstrtab_watchdog_set_timeout
-c0b32644 r __tpstrtab_watchdog_stop
-c0b32654 r __tpstrtab_watchdog_ping
-c0b32664 r __tpstrtab_watchdog_start
-c0b32674 r __tpstrtab_mmc_request_done
-c0b32688 r __tpstrtab_mmc_request_start
-c0b3269c r __tpstrtab_neigh_cleanup_and_release
-c0b326b8 r __tpstrtab_neigh_event_send_dead
-c0b326d0 r __tpstrtab_neigh_event_send_done
-c0b326e8 r __tpstrtab_neigh_timer_handler
-c0b326fc r __tpstrtab_neigh_update_done
-c0b32710 r __tpstrtab_neigh_update
-c0b32720 r __tpstrtab_neigh_create
-c0b32730 r __tpstrtab_page_pool_update_nid
-c0b32748 r __tpstrtab_page_pool_state_hold
-c0b32760 r __tpstrtab_page_pool_state_release
-c0b32778 r __tpstrtab_page_pool_release
-c0b3278c r __tpstrtab_br_fdb_update
-c0b3279c r __tpstrtab_fdb_delete
-c0b327a8 r __tpstrtab_br_fdb_external_learn_add
-c0b327c4 r __tpstrtab_br_fdb_add
-c0b327d0 r __tpstrtab_qdisc_create
-c0b327e0 r __tpstrtab_qdisc_destroy
-c0b327f0 r __tpstrtab_qdisc_reset
-c0b327fc r __tpstrtab_qdisc_enqueue
-c0b3280c r __tpstrtab_qdisc_dequeue
-c0b3281c r __tpstrtab_fib_table_lookup
-c0b32830 r __tpstrtab_tcp_cong_state_set
-c0b32844 r __tpstrtab_tcp_bad_csum
-c0b32854 r __tpstrtab_tcp_probe
-c0b32860 r __tpstrtab_tcp_retransmit_synack
-c0b32878 r __tpstrtab_tcp_rcv_space_adjust
-c0b32890 r __tpstrtab_tcp_destroy_sock
-c0b328a4 r __tpstrtab_tcp_receive_reset
-c0b328b8 r __tpstrtab_tcp_send_reset
-c0b328c8 r __tpstrtab_tcp_retransmit_skb
-c0b328dc r __tpstrtab_udp_fail_queue_rcv_skb
-c0b328f4 r __tpstrtab_inet_sk_error_report
-c0b3290c r __tpstrtab_inet_sock_set_state
-c0b32920 r __tpstrtab_sock_exceed_buf_limit
-c0b32938 r __tpstrtab_sock_rcvqueue_full
-c0b3294c r __tpstrtab_napi_poll
-c0b32958 r __tpstrtab_netif_receive_skb_list_exit
-c0b32974 r __tpstrtab_netif_rx_exit
-c0b32984 r __tpstrtab_netif_receive_skb_exit
-c0b3299c r __tpstrtab_napi_gro_receive_exit
-c0b329b4 r __tpstrtab_napi_gro_frags_exit
-c0b329c8 r __tpstrtab_netif_rx_entry
-c0b329d8 r __tpstrtab_netif_receive_skb_list_entry
-c0b329f8 r __tpstrtab_netif_receive_skb_entry
-c0b32a10 r __tpstrtab_napi_gro_receive_entry
-c0b32a28 r __tpstrtab_napi_gro_frags_entry
-c0b32a40 r __tpstrtab_netif_rx
-c0b32a4c r __tpstrtab_netif_receive_skb
-c0b32a60 r __tpstrtab_net_dev_queue
-c0b32a70 r __tpstrtab_net_dev_xmit_timeout
-c0b32a88 r __tpstrtab_net_dev_xmit
-c0b32a98 r __tpstrtab_net_dev_start_xmit
-c0b32aac r __tpstrtab_skb_copy_datagram_iovec
-c0b32ac4 r __tpstrtab_consume_skb
-c0b32ad0 r __tpstrtab_kfree_skb
-c0b32adc r __tpstrtab_netlink_extack
-c0b32aec r __tpstrtab_bpf_test_finish
-c0b32afc r __tpstrtab_svc_unregister
-c0b32b0c r __tpstrtab_svc_noregister
-c0b32b1c r __tpstrtab_svc_register
-c0b32b2c r __tpstrtab_cache_entry_no_listener
-c0b32b44 r __tpstrtab_cache_entry_make_negative
-c0b32b60 r __tpstrtab_cache_entry_update
-c0b32b74 r __tpstrtab_cache_entry_upcall
-c0b32b88 r __tpstrtab_cache_entry_expired
-c0b32b9c r __tpstrtab_svcsock_getpeername_err
-c0b32bb4 r __tpstrtab_svcsock_accept_err
-c0b32bc8 r __tpstrtab_svcsock_tcp_state
-c0b32bdc r __tpstrtab_svcsock_tcp_recv_short
-c0b32bf4 r __tpstrtab_svcsock_write_space
-c0b32c08 r __tpstrtab_svcsock_data_ready
-c0b32c1c r __tpstrtab_svcsock_tcp_recv_err
-c0b32c34 r __tpstrtab_svcsock_tcp_recv_eagain
-c0b32c4c r __tpstrtab_svcsock_tcp_recv
-c0b32c60 r __tpstrtab_svcsock_tcp_send
-c0b32c74 r __tpstrtab_svcsock_udp_recv_err
-c0b32c8c r __tpstrtab_svcsock_udp_recv
-c0b32ca0 r __tpstrtab_svcsock_udp_send
-c0b32cb4 r __tpstrtab_svcsock_marker
-c0b32cc4 r __tpstrtab_svcsock_new_socket
-c0b32cd8 r __tpstrtab_svc_defer_recv
-c0b32ce8 r __tpstrtab_svc_defer_queue
-c0b32cf8 r __tpstrtab_svc_defer_drop
-c0b32d08 r __tpstrtab_svc_alloc_arg_err
-c0b32d1c r __tpstrtab_svc_wake_up
-c0b32d28 r __tpstrtab_svc_xprt_accept
-c0b32d38 r __tpstrtab_svc_xprt_free
-c0b32d48 r __tpstrtab_svc_xprt_detach
-c0b32d58 r __tpstrtab_svc_xprt_close
-c0b32d68 r __tpstrtab_svc_xprt_no_write_space
-c0b32d80 r __tpstrtab_svc_xprt_dequeue
-c0b32d94 r __tpstrtab_svc_xprt_enqueue
-c0b32da8 r __tpstrtab_svc_xprt_create_err
-c0b32dbc r __tpstrtab_svc_stats_latency
-c0b32dd0 r __tpstrtab_svc_send
-c0b32ddc r __tpstrtab_svc_drop
-c0b32de8 r __tpstrtab_svc_defer
-c0b32df4 r __tpstrtab_svc_process
-c0b32e00 r __tpstrtab_svc_authenticate
-c0b32e14 r __tpstrtab_svc_xdr_sendto
-c0b32e24 r __tpstrtab_svc_xdr_recvfrom
-c0b32e38 r __tpstrtab_rpcb_unregister
-c0b32e48 r __tpstrtab_rpcb_register
-c0b32e58 r __tpstrtab_pmap_register
-c0b32e68 r __tpstrtab_rpcb_setport
-c0b32e78 r __tpstrtab_rpcb_getport
-c0b32e88 r __tpstrtab_xs_stream_read_request
-c0b32ea0 r __tpstrtab_xs_stream_read_data
-c0b32eb4 r __tpstrtab_xs_data_ready
-c0b32ec4 r __tpstrtab_xprt_reserve
-c0b32ed4 r __tpstrtab_xprt_put_cong
-c0b32ee4 r __tpstrtab_xprt_get_cong
-c0b32ef4 r __tpstrtab_xprt_release_cong
-c0b32f08 r __tpstrtab_xprt_reserve_cong
-c0b32f1c r __tpstrtab_xprt_release_xprt
-c0b32f30 r __tpstrtab_xprt_reserve_xprt
-c0b32f44 r __tpstrtab_xprt_ping
-c0b32f50 r __tpstrtab_xprt_retransmit
-c0b32f60 r __tpstrtab_xprt_transmit
-c0b32f70 r __tpstrtab_xprt_lookup_rqst
-c0b32f84 r __tpstrtab_xprt_timer
-c0b32f90 r __tpstrtab_xprt_destroy
-c0b32fa0 r __tpstrtab_xprt_disconnect_force
-c0b32fb8 r __tpstrtab_xprt_disconnect_done
-c0b32fd0 r __tpstrtab_xprt_disconnect_auto
-c0b32fe8 r __tpstrtab_xprt_connect
-c0b32ff8 r __tpstrtab_xprt_create
-c0b33004 r __tpstrtab_rpc_socket_nospace
-c0b33018 r __tpstrtab_rpc_socket_shutdown
-c0b3302c r __tpstrtab_rpc_socket_close
-c0b33040 r __tpstrtab_rpc_socket_reset_connection
-c0b3305c r __tpstrtab_rpc_socket_error
-c0b33070 r __tpstrtab_rpc_socket_connect
-c0b33084 r __tpstrtab_rpc_socket_state_change
-c0b3309c r __tpstrtab_rpc_xdr_alignment
-c0b330b0 r __tpstrtab_rpc_xdr_overflow
-c0b330c4 r __tpstrtab_rpc_stats_latency
-c0b330d8 r __tpstrtab_rpc_call_rpcerror
-c0b330ec r __tpstrtab_rpc_buf_alloc
-c0b330fc r __tpstrtab_rpcb_unrecognized_err
-c0b33114 r __tpstrtab_rpcb_unreachable_err
-c0b3312c r __tpstrtab_rpcb_bind_version_err
-c0b33144 r __tpstrtab_rpcb_timeout_err
-c0b33158 r __tpstrtab_rpcb_prog_unavail_err
-c0b33170 r __tpstrtab_rpc__auth_tooweak
-c0b33184 r __tpstrtab_rpc__bad_creds
-c0b33194 r __tpstrtab_rpc__stale_creds
-c0b331a8 r __tpstrtab_rpc__mismatch
-c0b331b8 r __tpstrtab_rpc__unparsable
-c0b331c8 r __tpstrtab_rpc__garbage_args
-c0b331dc r __tpstrtab_rpc__proc_unavail
-c0b331f0 r __tpstrtab_rpc__prog_mismatch
-c0b33204 r __tpstrtab_rpc__prog_unavail
-c0b33218 r __tpstrtab_rpc_bad_verifier
-c0b3322c r __tpstrtab_rpc_bad_callhdr
-c0b3323c r __tpstrtab_rpc_task_wakeup
-c0b3324c r __tpstrtab_rpc_task_sleep
-c0b3325c r __tpstrtab_rpc_task_call_done
-c0b33270 r __tpstrtab_rpc_task_end
-c0b33280 r __tpstrtab_rpc_task_signalled
-c0b33294 r __tpstrtab_rpc_task_timeout
-c0b332a8 r __tpstrtab_rpc_task_complete
-c0b332bc r __tpstrtab_rpc_task_sync_wake
-c0b332d0 r __tpstrtab_rpc_task_sync_sleep
-c0b332e4 r __tpstrtab_rpc_task_run_action
-c0b332f8 r __tpstrtab_rpc_task_begin
-c0b33308 r __tpstrtab_rpc_request
-c0b33314 r __tpstrtab_rpc_refresh_status
-c0b33328 r __tpstrtab_rpc_retry_refresh_status
-c0b33344 r __tpstrtab_rpc_timeout_status
-c0b33358 r __tpstrtab_rpc_connect_status
-c0b3336c r __tpstrtab_rpc_call_status
-c0b3337c r __tpstrtab_rpc_clnt_clone_err
-c0b33390 r __tpstrtab_rpc_clnt_new_err
-c0b333a4 r __tpstrtab_rpc_clnt_new
-c0b333b4 r __tpstrtab_rpc_clnt_replace_xprt_err
-c0b333d0 r __tpstrtab_rpc_clnt_replace_xprt
-c0b333e8 r __tpstrtab_rpc_clnt_release
-c0b333fc r __tpstrtab_rpc_clnt_shutdown
-c0b33410 r __tpstrtab_rpc_clnt_killall
-c0b33424 r __tpstrtab_rpc_clnt_free
-c0b33434 r __tpstrtab_rpc_xdr_reply_pages
-c0b33448 r __tpstrtab_rpc_xdr_recvfrom
-c0b3345c r __tpstrtab_rpc_xdr_sendto
-c0b3346c r __tpstrtab_rpcgss_oid_to_mech
-c0b33480 r __tpstrtab_rpcgss_createauth
-c0b33494 r __tpstrtab_rpcgss_context
-c0b334a4 r __tpstrtab_rpcgss_upcall_result
-c0b334bc r __tpstrtab_rpcgss_upcall_msg
-c0b334d0 r __tpstrtab_rpcgss_svc_seqno_low
-c0b334e8 r __tpstrtab_rpcgss_svc_seqno_seen
-c0b33500 r __tpstrtab_rpcgss_svc_seqno_large
-c0b33518 r __tpstrtab_rpcgss_update_slack
-c0b3352c r __tpstrtab_rpcgss_need_reencode
-c0b33544 r __tpstrtab_rpcgss_seqno
-c0b33554 r __tpstrtab_rpcgss_bad_seqno
-c0b33568 r __tpstrtab_rpcgss_unwrap_failed
-c0b33580 r __tpstrtab_rpcgss_svc_authenticate
-c0b33598 r __tpstrtab_rpcgss_svc_accept_upcall
-c0b335b4 r __tpstrtab_rpcgss_svc_seqno_bad
-c0b335cc r __tpstrtab_rpcgss_svc_unwrap_failed
-c0b335e8 r __tpstrtab_rpcgss_svc_mic
-c0b335f8 r __tpstrtab_rpcgss_svc_unwrap
-c0b3360c r __tpstrtab_rpcgss_ctx_destroy
-c0b33620 r __tpstrtab_rpcgss_ctx_init
-c0b33630 r __tpstrtab_rpcgss_unwrap
-c0b33640 r __tpstrtab_rpcgss_wrap
-c0b3364c r __tpstrtab_rpcgss_verify_mic
-c0b33660 r __tpstrtab_rpcgss_get_mic
-c0b33670 r __tpstrtab_rpcgss_import_ctx
-c0b33684 r __tpstrtab_ma_write
-c0b33690 r __tpstrtab_ma_read
-c0b33698 r __tpstrtab_ma_op
-c0b3369e R __end_pci_fixups_early
-c0b3369e R __end_pci_fixups_enable
-c0b3369e R __end_pci_fixups_final
-c0b3369e R __end_pci_fixups_header
-c0b3369e R __end_pci_fixups_resume
-c0b3369e R __end_pci_fixups_resume_early
-c0b3369e R __end_pci_fixups_suspend
-c0b3369e R __end_pci_fixups_suspend_late
-c0b3369e R __start_pci_fixups_early
-c0b3369e R __start_pci_fixups_enable
-c0b3369e R __start_pci_fixups_final
-c0b3369e R __start_pci_fixups_header
-c0b3369e R __start_pci_fixups_resume
-c0b3369e R __start_pci_fixups_resume_early
-c0b3369e R __start_pci_fixups_suspend
-c0b3369e R __start_pci_fixups_suspend_late
-c0b336a0 R __end_builtin_fw
-c0b336a0 r __ksymtab_DWC_ATOI
-c0b336a0 R __start___ksymtab
-c0b336a0 R __start_builtin_fw
-c0b336ac r __ksymtab_DWC_ATOUI
-c0b336b8 r __ksymtab_DWC_BE16_TO_CPU
-c0b336c4 r __ksymtab_DWC_BE32_TO_CPU
-c0b336d0 r __ksymtab_DWC_CPU_TO_BE16
-c0b336dc r __ksymtab_DWC_CPU_TO_BE32
-c0b336e8 r __ksymtab_DWC_CPU_TO_LE16
-c0b336f4 r __ksymtab_DWC_CPU_TO_LE32
-c0b33700 r __ksymtab_DWC_EXCEPTION
-c0b3370c r __ksymtab_DWC_IN_BH
-c0b33718 r __ksymtab_DWC_IN_IRQ
-c0b33724 r __ksymtab_DWC_LE16_TO_CPU
-c0b33730 r __ksymtab_DWC_LE32_TO_CPU
-c0b3373c r __ksymtab_DWC_MDELAY
-c0b33748 r __ksymtab_DWC_MEMCMP
-c0b33754 r __ksymtab_DWC_MEMCPY
-c0b33760 r __ksymtab_DWC_MEMMOVE
-c0b3376c r __ksymtab_DWC_MEMSET
-c0b33778 r __ksymtab_DWC_MODIFY_REG32
-c0b33784 r __ksymtab_DWC_MSLEEP
-c0b33790 r __ksymtab_DWC_MUTEX_ALLOC
-c0b3379c r __ksymtab_DWC_MUTEX_FREE
-c0b337a8 r __ksymtab_DWC_MUTEX_LOCK
-c0b337b4 r __ksymtab_DWC_MUTEX_TRYLOCK
-c0b337c0 r __ksymtab_DWC_MUTEX_UNLOCK
-c0b337cc r __ksymtab_DWC_PRINTF
-c0b337d8 r __ksymtab_DWC_READ_REG32
-c0b337e4 r __ksymtab_DWC_SNPRINTF
-c0b337f0 r __ksymtab_DWC_SPINLOCK
-c0b337fc r __ksymtab_DWC_SPINLOCK_ALLOC
-c0b33808 r __ksymtab_DWC_SPINLOCK_FREE
-c0b33814 r __ksymtab_DWC_SPINLOCK_IRQSAVE
-c0b33820 r __ksymtab_DWC_SPINUNLOCK
-c0b3382c r __ksymtab_DWC_SPINUNLOCK_IRQRESTORE
-c0b33838 r __ksymtab_DWC_SPRINTF
-c0b33844 r __ksymtab_DWC_STRCMP
-c0b33850 r __ksymtab_DWC_STRCPY
-c0b3385c r __ksymtab_DWC_STRDUP
-c0b33868 r __ksymtab_DWC_STRLEN
-c0b33874 r __ksymtab_DWC_STRNCMP
-c0b33880 r __ksymtab_DWC_TASK_ALLOC
-c0b3388c r __ksymtab_DWC_TASK_FREE
-c0b33898 r __ksymtab_DWC_TASK_SCHEDULE
-c0b338a4 r __ksymtab_DWC_THREAD_RUN
-c0b338b0 r __ksymtab_DWC_THREAD_SHOULD_STOP
-c0b338bc r __ksymtab_DWC_THREAD_STOP
-c0b338c8 r __ksymtab_DWC_TIME
-c0b338d4 r __ksymtab_DWC_TIMER_ALLOC
-c0b338e0 r __ksymtab_DWC_TIMER_CANCEL
-c0b338ec r __ksymtab_DWC_TIMER_FREE
-c0b338f8 r __ksymtab_DWC_TIMER_SCHEDULE
-c0b33904 r __ksymtab_DWC_UDELAY
-c0b33910 r __ksymtab_DWC_UTF8_TO_UTF16LE
-c0b3391c r __ksymtab_DWC_VPRINTF
-c0b33928 r __ksymtab_DWC_VSNPRINTF
-c0b33934 r __ksymtab_DWC_WAITQ_ABORT
-c0b33940 r __ksymtab_DWC_WAITQ_ALLOC
-c0b3394c r __ksymtab_DWC_WAITQ_FREE
-c0b33958 r __ksymtab_DWC_WAITQ_TRIGGER
-c0b33964 r __ksymtab_DWC_WAITQ_WAIT
-c0b33970 r __ksymtab_DWC_WAITQ_WAIT_TIMEOUT
-c0b3397c r __ksymtab_DWC_WORKQ_ALLOC
-c0b33988 r __ksymtab_DWC_WORKQ_FREE
-c0b33994 r __ksymtab_DWC_WORKQ_PENDING
-c0b339a0 r __ksymtab_DWC_WORKQ_SCHEDULE
-c0b339ac r __ksymtab_DWC_WORKQ_SCHEDULE_DELAYED
-c0b339b8 r __ksymtab_DWC_WORKQ_WAIT_WORK_DONE
-c0b339c4 r __ksymtab_DWC_WRITE_REG32
-c0b339d0 r __ksymtab_I_BDEV
-c0b339dc r __ksymtab_LZ4_decompress_fast
-c0b339e8 r __ksymtab_LZ4_decompress_fast_continue
-c0b339f4 r __ksymtab_LZ4_decompress_fast_usingDict
-c0b33a00 r __ksymtab_LZ4_decompress_safe
-c0b33a0c r __ksymtab_LZ4_decompress_safe_continue
-c0b33a18 r __ksymtab_LZ4_decompress_safe_partial
-c0b33a24 r __ksymtab_LZ4_decompress_safe_usingDict
-c0b33a30 r __ksymtab_LZ4_setStreamDecode
-c0b33a3c r __ksymtab_PageMovable
-c0b33a48 r __ksymtab___ClearPageMovable
-c0b33a54 r __ksymtab___DWC_ALLOC
-c0b33a60 r __ksymtab___DWC_ALLOC_ATOMIC
-c0b33a6c r __ksymtab___DWC_DMA_ALLOC
-c0b33a78 r __ksymtab___DWC_DMA_ALLOC_ATOMIC
-c0b33a84 r __ksymtab___DWC_DMA_FREE
-c0b33a90 r __ksymtab___DWC_ERROR
-c0b33a9c r __ksymtab___DWC_FREE
-c0b33aa8 r __ksymtab___DWC_WARN
-c0b33ab4 r __ksymtab___SCK__tp_func_dma_fence_emit
-c0b33ac0 r __ksymtab___SCK__tp_func_dma_fence_enable_signal
-c0b33acc r __ksymtab___SCK__tp_func_dma_fence_signaled
-c0b33ad8 r __ksymtab___SCK__tp_func_fscache_access
-c0b33ae4 r __ksymtab___SCK__tp_func_fscache_access_cache
-c0b33af0 r __ksymtab___SCK__tp_func_fscache_access_volume
-c0b33afc r __ksymtab___SCK__tp_func_kfree
-c0b33b08 r __ksymtab___SCK__tp_func_kmalloc
-c0b33b14 r __ksymtab___SCK__tp_func_kmem_cache_alloc
-c0b33b20 r __ksymtab___SCK__tp_func_kmem_cache_free
-c0b33b2c r __ksymtab___SCK__tp_func_mmap_lock_acquire_returned
-c0b33b38 r __ksymtab___SCK__tp_func_mmap_lock_released
-c0b33b44 r __ksymtab___SCK__tp_func_mmap_lock_start_locking
-c0b33b50 r __ksymtab___SCK__tp_func_module_get
-c0b33b5c r __ksymtab___SCK__tp_func_spi_transfer_start
-c0b33b68 r __ksymtab___SCK__tp_func_spi_transfer_stop
-c0b33b74 r __ksymtab___SetPageMovable
-c0b33b80 r __ksymtab____pskb_trim
-c0b33b8c r __ksymtab____ratelimit
-c0b33b98 r __ksymtab___aeabi_idiv
-c0b33ba4 r __ksymtab___aeabi_idivmod
-c0b33bb0 r __ksymtab___aeabi_lasr
-c0b33bbc r __ksymtab___aeabi_llsl
-c0b33bc8 r __ksymtab___aeabi_llsr
-c0b33bd4 r __ksymtab___aeabi_lmul
-c0b33be0 r __ksymtab___aeabi_uidiv
-c0b33bec r __ksymtab___aeabi_uidivmod
-c0b33bf8 r __ksymtab___aeabi_ulcmp
-c0b33c04 r __ksymtab___aeabi_unwind_cpp_pr0
-c0b33c10 r __ksymtab___aeabi_unwind_cpp_pr1
-c0b33c1c r __ksymtab___aeabi_unwind_cpp_pr2
-c0b33c28 r __ksymtab___alloc_bucket_spinlocks
-c0b33c34 r __ksymtab___alloc_pages
-c0b33c40 r __ksymtab___alloc_skb
-c0b33c4c r __ksymtab___arm_ioremap_pfn
-c0b33c58 r __ksymtab___ashldi3
-c0b33c64 r __ksymtab___ashrdi3
-c0b33c70 r __ksymtab___bforget
-c0b33c7c r __ksymtab___bh_read
-c0b33c88 r __ksymtab___bh_read_batch
-c0b33c94 r __ksymtab___bio_advance
-c0b33ca0 r __ksymtab___bitmap_and
-c0b33cac r __ksymtab___bitmap_andnot
-c0b33cb8 r __ksymtab___bitmap_clear
-c0b33cc4 r __ksymtab___bitmap_complement
-c0b33cd0 r __ksymtab___bitmap_equal
-c0b33cdc r __ksymtab___bitmap_intersects
-c0b33ce8 r __ksymtab___bitmap_or
-c0b33cf4 r __ksymtab___bitmap_replace
-c0b33d00 r __ksymtab___bitmap_set
-c0b33d0c r __ksymtab___bitmap_shift_left
-c0b33d18 r __ksymtab___bitmap_shift_right
-c0b33d24 r __ksymtab___bitmap_subset
-c0b33d30 r __ksymtab___bitmap_weight
-c0b33d3c r __ksymtab___bitmap_weight_and
-c0b33d48 r __ksymtab___bitmap_xor
-c0b33d54 r __ksymtab___blk_alloc_disk
-c0b33d60 r __ksymtab___blk_mq_alloc_disk
-c0b33d6c r __ksymtab___blk_mq_end_request
-c0b33d78 r __ksymtab___blk_rq_map_sg
-c0b33d84 r __ksymtab___blkdev_issue_discard
-c0b33d90 r __ksymtab___blkdev_issue_zeroout
-c0b33d9c r __ksymtab___block_write_begin
-c0b33da8 r __ksymtab___block_write_full_page
-c0b33db4 r __ksymtab___blockdev_direct_IO
-c0b33dc0 r __ksymtab___bread_gfp
-c0b33dcc r __ksymtab___breadahead
-c0b33dd8 r __ksymtab___break_lease
-c0b33de4 r __ksymtab___brelse
-c0b33df0 r __ksymtab___bswapdi2
-c0b33dfc r __ksymtab___bswapsi2
-c0b33e08 r __ksymtab___cap_empty_set
-c0b33e14 r __ksymtab___cgroup_bpf_run_filter_sk
-c0b33e20 r __ksymtab___cgroup_bpf_run_filter_skb
-c0b33e2c r __ksymtab___cgroup_bpf_run_filter_sock_addr
-c0b33e38 r __ksymtab___cgroup_bpf_run_filter_sock_ops
-c0b33e44 r __ksymtab___check_sticky
-c0b33e50 r __ksymtab___clzdi2
-c0b33e5c r __ksymtab___clzsi2
-c0b33e68 r __ksymtab___cond_resched
-c0b33e74 r __ksymtab___cond_resched_lock
-c0b33e80 r __ksymtab___cond_resched_rwlock_read
-c0b33e8c r __ksymtab___cond_resched_rwlock_write
-c0b33e98 r __ksymtab___copy_overflow
-c0b33ea4 r __ksymtab___cpu_active_mask
-c0b33eb0 r __ksymtab___cpu_dying_mask
-c0b33ebc r __ksymtab___cpu_online_mask
-c0b33ec8 r __ksymtab___cpu_possible_mask
-c0b33ed4 r __ksymtab___cpu_present_mask
-c0b33ee0 r __ksymtab___cpuhp_remove_state
-c0b33eec r __ksymtab___cpuhp_remove_state_cpuslocked
-c0b33ef8 r __ksymtab___cpuhp_setup_state
-c0b33f04 r __ksymtab___cpuhp_setup_state_cpuslocked
-c0b33f10 r __ksymtab___crc32c_le
-c0b33f1c r __ksymtab___crc32c_le_shift
-c0b33f28 r __ksymtab___crypto_memneq
-c0b33f34 r __ksymtab___csum_ipv6_magic
-c0b33f40 r __ksymtab___ctzdi2
-c0b33f4c r __ksymtab___ctzsi2
-c0b33f58 r __ksymtab___d_drop
-c0b33f64 r __ksymtab___d_lookup_unhash_wake
-c0b33f70 r __ksymtab___destroy_inode
-c0b33f7c r __ksymtab___dev_direct_xmit
-c0b33f88 r __ksymtab___dev_get_by_flags
-c0b33f94 r __ksymtab___dev_get_by_index
-c0b33fa0 r __ksymtab___dev_get_by_name
-c0b33fac r __ksymtab___dev_kfree_skb_any
-c0b33fb8 r __ksymtab___dev_kfree_skb_irq
-c0b33fc4 r __ksymtab___dev_queue_xmit
-c0b33fd0 r __ksymtab___dev_remove_pack
-c0b33fdc r __ksymtab___dev_set_mtu
-c0b33fe8 r __ksymtab___devm_mdiobus_register
-c0b33ff4 r __ksymtab___devm_of_mdiobus_register
-c0b34000 r __ksymtab___devm_release_region
-c0b3400c r __ksymtab___devm_request_region
-c0b34018 r __ksymtab___div0
-c0b34024 r __ksymtab___divsi3
-c0b34030 r __ksymtab___do_div64
-c0b3403c r __ksymtab___do_once_done
-c0b34048 r __ksymtab___do_once_sleepable_done
-c0b34054 r __ksymtab___do_once_sleepable_start
-c0b34060 r __ksymtab___do_once_start
-c0b3406c r __ksymtab___dquot_alloc_space
-c0b34078 r __ksymtab___dquot_free_space
-c0b34084 r __ksymtab___dquot_transfer
-c0b34090 r __ksymtab___dst_destroy_metrics_generic
-c0b3409c r __ksymtab___ethtool_get_link_ksettings
-c0b340a8 r __ksymtab___f_setown
-c0b340b4 r __ksymtab___fdget
-c0b340c0 r __ksymtab___fib6_flush_trees
-c0b340cc r __ksymtab___filemap_get_folio
-c0b340d8 r __ksymtab___filemap_set_wb_err
-c0b340e4 r __ksymtab___find_get_block
-c0b340f0 r __ksymtab___find_nth_and_bit
-c0b340fc r __ksymtab___find_nth_andnot_bit
-c0b34108 r __ksymtab___find_nth_bit
-c0b34114 r __ksymtab___flush_workqueue
-c0b34120 r __ksymtab___folio_alloc
-c0b3412c r __ksymtab___folio_cancel_dirty
-c0b34138 r __ksymtab___folio_lock
-c0b34144 r __ksymtab___folio_put
-c0b34150 r __ksymtab___folio_start_writeback
-c0b3415c r __ksymtab___fput_sync
-c0b34168 r __ksymtab___free_pages
-c0b34174 r __ksymtab___fs_parse
-c0b34180 r __ksymtab___fscache_acquire_cookie
-c0b3418c r __ksymtab___fscache_acquire_volume
-c0b34198 r __ksymtab___fscache_begin_read_operation
-c0b341a4 r __ksymtab___fscache_begin_write_operation
-c0b341b0 r __ksymtab___fscache_clear_page_bits
-c0b341bc r __ksymtab___fscache_invalidate
-c0b341c8 r __ksymtab___fscache_relinquish_cookie
-c0b341d4 r __ksymtab___fscache_relinquish_volume
-c0b341e0 r __ksymtab___fscache_resize_cookie
-c0b341ec r __ksymtab___fscache_unuse_cookie
-c0b341f8 r __ksymtab___fscache_use_cookie
-c0b34204 r __ksymtab___fscache_write_to_cache
-c0b34210 r __ksymtab___generic_file_fsync
-c0b3421c r __ksymtab___generic_file_write_iter
-c0b34228 r __ksymtab___genphy_config_aneg
-c0b34234 r __ksymtab___genradix_free
-c0b34240 r __ksymtab___genradix_iter_peek
-c0b3424c r __ksymtab___genradix_prealloc
-c0b34258 r __ksymtab___genradix_ptr
-c0b34264 r __ksymtab___genradix_ptr_alloc
-c0b34270 r __ksymtab___get_fiq_regs
-c0b3427c r __ksymtab___get_free_pages
-c0b34288 r __ksymtab___get_hash_from_flowi6
-c0b34294 r __ksymtab___get_random_u32_below
-c0b342a0 r __ksymtab___get_user_1
-c0b342ac r __ksymtab___get_user_2
-c0b342b8 r __ksymtab___get_user_4
-c0b342c4 r __ksymtab___get_user_8
-c0b342d0 r __ksymtab___getblk_gfp
-c0b342dc r __ksymtab___gnu_mcount_nc
-c0b342e8 r __ksymtab___hsiphash_unaligned
-c0b342f4 r __ksymtab___hw_addr_init
-c0b34300 r __ksymtab___hw_addr_ref_sync_dev
-c0b3430c r __ksymtab___hw_addr_ref_unsync_dev
-c0b34318 r __ksymtab___hw_addr_sync
-c0b34324 r __ksymtab___hw_addr_sync_dev
-c0b34330 r __ksymtab___hw_addr_unsync
-c0b3433c r __ksymtab___hw_addr_unsync_dev
-c0b34348 r __ksymtab___i2c_smbus_xfer
-c0b34354 r __ksymtab___i2c_transfer
-c0b34360 r __ksymtab___icmp_send
-c0b3436c r __ksymtab___icmpv6_send
-c0b34378 r __ksymtab___inet6_lookup_established
-c0b34384 r __ksymtab___inet_hash
-c0b34390 r __ksymtab___inet_stream_connect
-c0b3439c r __ksymtab___init_rwsem
-c0b343a8 r __ksymtab___init_swait_queue_head
-c0b343b4 r __ksymtab___init_waitqueue_head
-c0b343c0 r __ksymtab___inode_add_bytes
-c0b343cc r __ksymtab___inode_sub_bytes
-c0b343d8 r __ksymtab___insert_inode_hash
-c0b343e4 r __ksymtab___invalidate_device
-c0b343f0 r __ksymtab___ip4_datagram_connect
-c0b343fc r __ksymtab___ip_dev_find
-c0b34408 r __ksymtab___ip_mc_dec_group
-c0b34414 r __ksymtab___ip_mc_inc_group
-c0b34420 r __ksymtab___ip_options_compile
-c0b3442c r __ksymtab___ip_queue_xmit
-c0b34438 r __ksymtab___ip_select_ident
-c0b34444 r __ksymtab___ipv6_addr_type
-c0b34450 r __ksymtab___irq_regs
-c0b3445c r __ksymtab___kfifo_alloc
-c0b34468 r __ksymtab___kfifo_dma_in_finish_r
-c0b34474 r __ksymtab___kfifo_dma_in_prepare
-c0b34480 r __ksymtab___kfifo_dma_in_prepare_r
-c0b3448c r __ksymtab___kfifo_dma_out_finish_r
-c0b34498 r __ksymtab___kfifo_dma_out_prepare
-c0b344a4 r __ksymtab___kfifo_dma_out_prepare_r
-c0b344b0 r __ksymtab___kfifo_free
-c0b344bc r __ksymtab___kfifo_from_user
-c0b344c8 r __ksymtab___kfifo_from_user_r
-c0b344d4 r __ksymtab___kfifo_in
-c0b344e0 r __ksymtab___kfifo_in_r
-c0b344ec r __ksymtab___kfifo_init
-c0b344f8 r __ksymtab___kfifo_len_r
-c0b34504 r __ksymtab___kfifo_max_r
-c0b34510 r __ksymtab___kfifo_out
-c0b3451c r __ksymtab___kfifo_out_peek
-c0b34528 r __ksymtab___kfifo_out_peek_r
-c0b34534 r __ksymtab___kfifo_out_r
-c0b34540 r __ksymtab___kfifo_skip_r
-c0b3454c r __ksymtab___kfifo_to_user
-c0b34558 r __ksymtab___kfifo_to_user_r
-c0b34564 r __ksymtab___kfree_skb
-c0b34570 r __ksymtab___kmalloc
-c0b3457c r __ksymtab___kmalloc_node
-c0b34588 r __ksymtab___kmalloc_node_track_caller
-c0b34594 r __ksymtab___local_bh_disable_ip
-c0b345a0 r __ksymtab___local_bh_enable_ip
-c0b345ac r __ksymtab___lock_buffer
-c0b345b8 r __ksymtab___lock_sock_fast
-c0b345c4 r __ksymtab___lshrdi3
-c0b345d0 r __ksymtab___machine_arch_type
-c0b345dc r __ksymtab___mark_inode_dirty
-c0b345e8 r __ksymtab___mb_cache_entry_free
-c0b345f4 r __ksymtab___mdiobus_read
-c0b34600 r __ksymtab___mdiobus_register
-c0b3460c r __ksymtab___mdiobus_write
-c0b34618 r __ksymtab___memset32
-c0b34624 r __ksymtab___memset64
-c0b34630 r __ksymtab___mmap_lock_do_trace_acquire_returned
-c0b3463c r __ksymtab___mmap_lock_do_trace_released
-c0b34648 r __ksymtab___mmap_lock_do_trace_start_locking
-c0b34654 r __ksymtab___mmc_claim_host
-c0b34660 r __ksymtab___mod_lruvec_page_state
-c0b3466c r __ksymtab___modsi3
-c0b34678 r __ksymtab___module_get
-c0b34684 r __ksymtab___module_put_and_kthread_exit
-c0b34690 r __ksymtab___msecs_to_jiffies
-c0b3469c r __ksymtab___muldi3
-c0b346a8 r __ksymtab___mutex_init
-c0b346b4 r __ksymtab___napi_alloc_frag_align
-c0b346c0 r __ksymtab___napi_alloc_skb
-c0b346cc r __ksymtab___napi_schedule
-c0b346d8 r __ksymtab___napi_schedule_irqoff
-c0b346e4 r __ksymtab___neigh_create
-c0b346f0 r __ksymtab___neigh_event_send
-c0b346fc r __ksymtab___neigh_for_each_release
-c0b34708 r __ksymtab___neigh_set_probe_once
-c0b34714 r __ksymtab___netdev_alloc_frag_align
-c0b34720 r __ksymtab___netdev_alloc_skb
-c0b3472c r __ksymtab___netdev_notify_peers
-c0b34738 r __ksymtab___netif_napi_del
-c0b34744 r __ksymtab___netif_rx
-c0b34750 r __ksymtab___netif_schedule
-c0b3475c r __ksymtab___netlink_dump_start
-c0b34768 r __ksymtab___netlink_kernel_create
-c0b34774 r __ksymtab___netlink_ns_capable
-c0b34780 r __ksymtab___nla_parse
-c0b3478c r __ksymtab___nla_put
-c0b34798 r __ksymtab___nla_put_64bit
-c0b347a4 r __ksymtab___nla_put_nohdr
-c0b347b0 r __ksymtab___nla_reserve
-c0b347bc r __ksymtab___nla_reserve_64bit
-c0b347c8 r __ksymtab___nla_reserve_nohdr
-c0b347d4 r __ksymtab___nla_validate
-c0b347e0 r __ksymtab___nlmsg_put
-c0b347ec r __ksymtab___num_online_cpus
-c0b347f8 r __ksymtab___of_get_address
-c0b34804 r __ksymtab___of_mdiobus_register
-c0b34810 r __ksymtab___of_parse_phandle_with_args
-c0b3481c r __ksymtab___page_frag_cache_drain
-c0b34828 r __ksymtab___pagevec_release
-c0b34834 r __ksymtab___phy_read_mmd
-c0b34840 r __ksymtab___phy_resume
-c0b3484c r __ksymtab___phy_write_mmd
-c0b34858 r __ksymtab___posix_acl_chmod
-c0b34864 r __ksymtab___posix_acl_create
-c0b34870 r __ksymtab___printk_ratelimit
-c0b3487c r __ksymtab___pskb_copy_fclone
-c0b34888 r __ksymtab___pskb_pull_tail
-c0b34894 r __ksymtab___put_cred
-c0b348a0 r __ksymtab___put_user_1
-c0b348ac r __ksymtab___put_user_2
-c0b348b8 r __ksymtab___put_user_4
-c0b348c4 r __ksymtab___put_user_8
-c0b348d0 r __ksymtab___put_user_ns
-c0b348dc r __ksymtab___pv_offset
-c0b348e8 r __ksymtab___pv_phys_pfn_offset
-c0b348f4 r __ksymtab___qdisc_calculate_pkt_len
-c0b34900 r __ksymtab___quota_error
-c0b3490c r __ksymtab___raw_readsb
-c0b34918 r __ksymtab___raw_readsl
-c0b34924 r __ksymtab___raw_readsw
-c0b34930 r __ksymtab___raw_writesb
-c0b3493c r __ksymtab___raw_writesl
-c0b34948 r __ksymtab___raw_writesw
-c0b34954 r __ksymtab___rb_erase_color
-c0b34960 r __ksymtab___rb_insert_augmented
-c0b3496c r __ksymtab___readwrite_bug
-c0b34978 r __ksymtab___refrigerator
-c0b34984 r __ksymtab___register_binfmt
-c0b34990 r __ksymtab___register_blkdev
-c0b3499c r __ksymtab___register_chrdev
-c0b349a8 r __ksymtab___register_nls
-c0b349b4 r __ksymtab___release_region
-c0b349c0 r __ksymtab___remove_inode_hash
-c0b349cc r __ksymtab___request_module
-c0b349d8 r __ksymtab___request_region
-c0b349e4 r __ksymtab___scm_destroy
-c0b349f0 r __ksymtab___scm_send
-c0b349fc r __ksymtab___scsi_add_device
-c0b34a08 r __ksymtab___scsi_device_lookup
-c0b34a14 r __ksymtab___scsi_device_lookup_by_target
-c0b34a20 r __ksymtab___scsi_execute
-c0b34a2c r __ksymtab___scsi_format_command
-c0b34a38 r __ksymtab___scsi_iterate_devices
-c0b34a44 r __ksymtab___scsi_print_sense
-c0b34a50 r __ksymtab___seq_open_private
-c0b34a5c r __ksymtab___set_fiq_regs
-c0b34a68 r __ksymtab___set_page_dirty_nobuffers
-c0b34a74 r __ksymtab___sg_alloc_table
-c0b34a80 r __ksymtab___sg_free_table
-c0b34a8c r __ksymtab___sg_page_iter_dma_next
-c0b34a98 r __ksymtab___sg_page_iter_next
-c0b34aa4 r __ksymtab___sg_page_iter_start
-c0b34ab0 r __ksymtab___siphash_unaligned
-c0b34abc r __ksymtab___sk_backlog_rcv
-c0b34ac8 r __ksymtab___sk_dst_check
-c0b34ad4 r __ksymtab___sk_mem_reclaim
-c0b34ae0 r __ksymtab___sk_mem_schedule
-c0b34aec r __ksymtab___sk_queue_drop_skb
-c0b34af8 r __ksymtab___sk_receive_skb
-c0b34b04 r __ksymtab___skb_checksum
-c0b34b10 r __ksymtab___skb_checksum_complete
-c0b34b1c r __ksymtab___skb_checksum_complete_head
-c0b34b28 r __ksymtab___skb_ext_del
-c0b34b34 r __ksymtab___skb_ext_put
-c0b34b40 r __ksymtab___skb_flow_dissect
-c0b34b4c r __ksymtab___skb_flow_get_ports
-c0b34b58 r __ksymtab___skb_free_datagram_locked
-c0b34b64 r __ksymtab___skb_get_hash
-c0b34b70 r __ksymtab___skb_gro_checksum_complete
-c0b34b7c r __ksymtab___skb_gso_segment
-c0b34b88 r __ksymtab___skb_pad
-c0b34b94 r __ksymtab___skb_recv_datagram
-c0b34ba0 r __ksymtab___skb_recv_udp
-c0b34bac r __ksymtab___skb_try_recv_datagram
-c0b34bb8 r __ksymtab___skb_vlan_pop
-c0b34bc4 r __ksymtab___skb_wait_for_more_packets
-c0b34bd0 r __ksymtab___skb_warn_lro_forwarding
-c0b34bdc r __ksymtab___sock_cmsg_send
-c0b34be8 r __ksymtab___sock_create
-c0b34bf4 r __ksymtab___sock_queue_rcv_skb
-c0b34c00 r __ksymtab___sock_tx_timestamp
-c0b34c0c r __ksymtab___splice_from_pipe
-c0b34c18 r __ksymtab___stack_chk_fail
-c0b34c24 r __ksymtab___stack_chk_guard
-c0b34c30 r __ksymtab___starget_for_each_device
-c0b34c3c r __ksymtab___sw_hweight16
-c0b34c48 r __ksymtab___sw_hweight32
-c0b34c54 r __ksymtab___sw_hweight64
-c0b34c60 r __ksymtab___sw_hweight8
-c0b34c6c r __ksymtab___symbol_put
-c0b34c78 r __ksymtab___sync_dirty_buffer
-c0b34c84 r __ksymtab___sysfs_match_string
-c0b34c90 r __ksymtab___task_pid_nr_ns
-c0b34c9c r __ksymtab___tasklet_hi_schedule
-c0b34ca8 r __ksymtab___tasklet_schedule
-c0b34cb4 r __ksymtab___tcf_em_tree_match
-c0b34cc0 r __ksymtab___traceiter_dma_fence_emit
-c0b34ccc r __ksymtab___traceiter_dma_fence_enable_signal
-c0b34cd8 r __ksymtab___traceiter_dma_fence_signaled
-c0b34ce4 r __ksymtab___traceiter_fscache_access
-c0b34cf0 r __ksymtab___traceiter_fscache_access_cache
-c0b34cfc r __ksymtab___traceiter_fscache_access_volume
-c0b34d08 r __ksymtab___traceiter_kfree
-c0b34d14 r __ksymtab___traceiter_kmalloc
-c0b34d20 r __ksymtab___traceiter_kmem_cache_alloc
-c0b34d2c r __ksymtab___traceiter_kmem_cache_free
-c0b34d38 r __ksymtab___traceiter_mmap_lock_acquire_returned
-c0b34d44 r __ksymtab___traceiter_mmap_lock_released
-c0b34d50 r __ksymtab___traceiter_mmap_lock_start_locking
-c0b34d5c r __ksymtab___traceiter_module_get
-c0b34d68 r __ksymtab___traceiter_spi_transfer_start
-c0b34d74 r __ksymtab___traceiter_spi_transfer_stop
-c0b34d80 r __ksymtab___tracepoint_dma_fence_emit
-c0b34d8c r __ksymtab___tracepoint_dma_fence_enable_signal
-c0b34d98 r __ksymtab___tracepoint_dma_fence_signaled
-c0b34da4 r __ksymtab___tracepoint_fscache_access
-c0b34db0 r __ksymtab___tracepoint_fscache_access_cache
-c0b34dbc r __ksymtab___tracepoint_fscache_access_volume
-c0b34dc8 r __ksymtab___tracepoint_kfree
-c0b34dd4 r __ksymtab___tracepoint_kmalloc
-c0b34de0 r __ksymtab___tracepoint_kmem_cache_alloc
-c0b34dec r __ksymtab___tracepoint_kmem_cache_free
-c0b34df8 r __ksymtab___tracepoint_mmap_lock_acquire_returned
-c0b34e04 r __ksymtab___tracepoint_mmap_lock_released
-c0b34e10 r __ksymtab___tracepoint_mmap_lock_start_locking
-c0b34e1c r __ksymtab___tracepoint_module_get
-c0b34e28 r __ksymtab___tracepoint_spi_transfer_start
-c0b34e34 r __ksymtab___tracepoint_spi_transfer_stop
-c0b34e40 r __ksymtab___tty_alloc_driver
-c0b34e4c r __ksymtab___tty_insert_flip_char
-c0b34e58 r __ksymtab___ucmpdi2
-c0b34e64 r __ksymtab___udivsi3
-c0b34e70 r __ksymtab___udp_disconnect
-c0b34e7c r __ksymtab___umodsi3
-c0b34e88 r __ksymtab___unregister_chrdev
-c0b34e94 r __ksymtab___usecs_to_jiffies
-c0b34ea0 r __ksymtab___var_waitqueue
-c0b34eac r __ksymtab___vcalloc
-c0b34eb8 r __ksymtab___vfs_getxattr
-c0b34ec4 r __ksymtab___vfs_removexattr
-c0b34ed0 r __ksymtab___vfs_setxattr
-c0b34edc r __ksymtab___vlan_find_dev_deep_rcu
-c0b34ee8 r __ksymtab___vmalloc
-c0b34ef4 r __ksymtab___vmalloc_array
-c0b34f00 r __ksymtab___wait_on_bit
-c0b34f0c r __ksymtab___wait_on_bit_lock
-c0b34f18 r __ksymtab___wait_on_buffer
-c0b34f24 r __ksymtab___wake_up
-c0b34f30 r __ksymtab___wake_up_bit
-c0b34f3c r __ksymtab___warn_flushing_systemwide_wq
-c0b34f48 r __ksymtab___xa_alloc
-c0b34f54 r __ksymtab___xa_alloc_cyclic
-c0b34f60 r __ksymtab___xa_clear_mark
-c0b34f6c r __ksymtab___xa_cmpxchg
-c0b34f78 r __ksymtab___xa_erase
-c0b34f84 r __ksymtab___xa_insert
-c0b34f90 r __ksymtab___xa_set_mark
-c0b34f9c r __ksymtab___xa_store
-c0b34fa8 r __ksymtab___xfrm_decode_session
-c0b34fb4 r __ksymtab___xfrm_dst_lookup
-c0b34fc0 r __ksymtab___xfrm_init_state
-c0b34fcc r __ksymtab___xfrm_policy_check
-c0b34fd8 r __ksymtab___xfrm_route_forward
-c0b34fe4 r __ksymtab___xfrm_state_delete
-c0b34ff0 r __ksymtab___xfrm_state_destroy
-c0b34ffc r __ksymtab___zerocopy_sg_from_iter
-c0b35008 r __ksymtab__atomic_dec_and_lock
-c0b35014 r __ksymtab__atomic_dec_and_lock_irqsave
-c0b35020 r __ksymtab__bcd2bin
-c0b3502c r __ksymtab__bin2bcd
-c0b35038 r __ksymtab__change_bit
-c0b35044 r __ksymtab__clear_bit
-c0b35050 r __ksymtab__copy_from_iter
-c0b3505c r __ksymtab__copy_from_iter_nocache
-c0b35068 r __ksymtab__copy_to_iter
-c0b35074 r __ksymtab__ctype
-c0b35080 r __ksymtab__dev_alert
-c0b3508c r __ksymtab__dev_crit
-c0b35098 r __ksymtab__dev_emerg
-c0b350a4 r __ksymtab__dev_err
-c0b350b0 r __ksymtab__dev_info
-c0b350bc r __ksymtab__dev_notice
-c0b350c8 r __ksymtab__dev_printk
-c0b350d4 r __ksymtab__dev_warn
-c0b350e0 r __ksymtab__find_first_and_bit
-c0b350ec r __ksymtab__find_first_bit_le
-c0b350f8 r __ksymtab__find_first_zero_bit_le
-c0b35104 r __ksymtab__find_last_bit
-c0b35110 r __ksymtab__find_next_and_bit
-c0b3511c r __ksymtab__find_next_andnot_bit
-c0b35128 r __ksymtab__find_next_bit_le
-c0b35134 r __ksymtab__find_next_zero_bit_le
-c0b35140 r __ksymtab__kstrtol
-c0b3514c r __ksymtab__kstrtoul
-c0b35158 r __ksymtab__local_bh_enable
-c0b35164 r __ksymtab__memcpy_fromio
-c0b35170 r __ksymtab__memcpy_toio
-c0b3517c r __ksymtab__memset_io
-c0b35188 r __ksymtab__printk
-c0b35194 r __ksymtab__set_bit
-c0b351a0 r __ksymtab__test_and_change_bit
-c0b351ac r __ksymtab__test_and_clear_bit
-c0b351b8 r __ksymtab__test_and_set_bit
-c0b351c4 r __ksymtab__totalram_pages
-c0b351d0 r __ksymtab_abort
-c0b351dc r __ksymtab_abort_creds
-c0b351e8 r __ksymtab_add_device_randomness
-c0b351f4 r __ksymtab_add_taint
-c0b35200 r __ksymtab_add_timer
-c0b3520c r __ksymtab_add_to_page_cache_lru
-c0b35218 r __ksymtab_add_to_pipe
-c0b35224 r __ksymtab_add_wait_queue
-c0b35230 r __ksymtab_add_wait_queue_exclusive
-c0b3523c r __ksymtab_address_space_init_once
-c0b35248 r __ksymtab_adjust_managed_page_count
-c0b35254 r __ksymtab_adjust_resource
-c0b35260 r __ksymtab_alloc_anon_inode
-c0b3526c r __ksymtab_alloc_buffer_head
-c0b35278 r __ksymtab_alloc_chrdev_region
-c0b35284 r __ksymtab_alloc_contig_range
-c0b35290 r __ksymtab_alloc_etherdev_mqs
-c0b3529c r __ksymtab_alloc_file_pseudo
-c0b352a8 r __ksymtab_alloc_netdev_mqs
-c0b352b4 r __ksymtab_alloc_pages_exact
-c0b352c0 r __ksymtab_alloc_skb_with_frags
-c0b352cc r __ksymtab_allocate_resource
-c0b352d8 r __ksymtab_always_delete_dentry
-c0b352e4 r __ksymtab_amba_device_register
-c0b352f0 r __ksymtab_amba_device_unregister
-c0b352fc r __ksymtab_amba_driver_register
-c0b35308 r __ksymtab_amba_driver_unregister
-c0b35314 r __ksymtab_amba_release_regions
-c0b35320 r __ksymtab_amba_request_regions
-c0b3532c r __ksymtab_aperture_remove_conflicting_devices
-c0b35338 r __ksymtab_aperture_remove_conflicting_pci_devices
-c0b35344 r __ksymtab_argv_free
-c0b35350 r __ksymtab_argv_split
-c0b3535c r __ksymtab_arm_clear_user
-c0b35368 r __ksymtab_arm_copy_from_user
-c0b35374 r __ksymtab_arm_copy_to_user
-c0b35380 r __ksymtab_arm_delay_ops
-c0b3538c r __ksymtab_arm_elf_read_implies_exec
-c0b35398 r __ksymtab_arp_create
-c0b353a4 r __ksymtab_arp_send
-c0b353b0 r __ksymtab_arp_tbl
-c0b353bc r __ksymtab_arp_xmit
-c0b353c8 r __ksymtab_atomic_dec_and_mutex_lock
-c0b353d4 r __ksymtab_atomic_io_modify
-c0b353e0 r __ksymtab_atomic_io_modify_relaxed
-c0b353ec r __ksymtab_audit_log
-c0b353f8 r __ksymtab_audit_log_end
-c0b35404 r __ksymtab_audit_log_format
-c0b35410 r __ksymtab_audit_log_start
-c0b3541c r __ksymtab_audit_log_task_context
-c0b35428 r __ksymtab_audit_log_task_info
-c0b35434 r __ksymtab_autoremove_wake_function
-c0b35440 r __ksymtab_avenrun
-c0b3544c r __ksymtab_balance_dirty_pages_ratelimited
-c0b35458 r __ksymtab_bcm2711_dma40_memcpy
-c0b35464 r __ksymtab_bcm2711_dma40_memcpy_init
-c0b35470 r __ksymtab_bcm_dmaman_probe
-c0b3547c r __ksymtab_bcm_dmaman_remove
-c0b35488 r __ksymtab_bcmp
-c0b35494 r __ksymtab_bd_abort_claiming
-c0b354a0 r __ksymtab_bdev_check_media_change
-c0b354ac r __ksymtab_bdev_end_io_acct
-c0b354b8 r __ksymtab_bdev_start_io_acct
-c0b354c4 r __ksymtab_bdi_alloc
-c0b354d0 r __ksymtab_bdi_put
-c0b354dc r __ksymtab_bdi_register
-c0b354e8 r __ksymtab_bdi_set_max_ratio
-c0b354f4 r __ksymtab_bdi_unregister
-c0b35500 r __ksymtab_begin_new_exec
-c0b3550c r __ksymtab_bfifo_qdisc_ops
-c0b35518 r __ksymtab_bh_uptodate_or_lock
-c0b35524 r __ksymtab_bin2hex
-c0b35530 r __ksymtab_bio_add_page
-c0b3553c r __ksymtab_bio_add_pc_page
-c0b35548 r __ksymtab_bio_alloc_bioset
-c0b35554 r __ksymtab_bio_alloc_clone
-c0b35560 r __ksymtab_bio_chain
-c0b3556c r __ksymtab_bio_copy_data
-c0b35578 r __ksymtab_bio_copy_data_iter
-c0b35584 r __ksymtab_bio_endio
-c0b35590 r __ksymtab_bio_free_pages
-c0b3559c r __ksymtab_bio_init
-c0b355a8 r __ksymtab_bio_init_clone
-c0b355b4 r __ksymtab_bio_integrity_add_page
-c0b355c0 r __ksymtab_bio_integrity_alloc
-c0b355cc r __ksymtab_bio_integrity_prep
-c0b355d8 r __ksymtab_bio_integrity_trim
-c0b355e4 r __ksymtab_bio_kmalloc
-c0b355f0 r __ksymtab_bio_put
-c0b355fc r __ksymtab_bio_reset
-c0b35608 r __ksymtab_bio_split
-c0b35614 r __ksymtab_bio_split_to_limits
-c0b35620 r __ksymtab_bio_uninit
-c0b3562c r __ksymtab_bioset_exit
-c0b35638 r __ksymtab_bioset_init
-c0b35644 r __ksymtab_bioset_integrity_create
-c0b35650 r __ksymtab_bit_wait
-c0b3565c r __ksymtab_bit_wait_io
-c0b35668 r __ksymtab_bit_waitqueue
-c0b35674 r __ksymtab_bitmap_alloc
-c0b35680 r __ksymtab_bitmap_alloc_node
-c0b3568c r __ksymtab_bitmap_allocate_region
-c0b35698 r __ksymtab_bitmap_bitremap
-c0b356a4 r __ksymtab_bitmap_cut
-c0b356b0 r __ksymtab_bitmap_find_free_region
-c0b356bc r __ksymtab_bitmap_find_next_zero_area_off
-c0b356c8 r __ksymtab_bitmap_free
-c0b356d4 r __ksymtab_bitmap_parse
-c0b356e0 r __ksymtab_bitmap_parse_user
-c0b356ec r __ksymtab_bitmap_parselist
-c0b356f8 r __ksymtab_bitmap_parselist_user
-c0b35704 r __ksymtab_bitmap_print_bitmask_to_buf
-c0b35710 r __ksymtab_bitmap_print_list_to_buf
-c0b3571c r __ksymtab_bitmap_print_to_pagebuf
-c0b35728 r __ksymtab_bitmap_release_region
-c0b35734 r __ksymtab_bitmap_remap
-c0b35740 r __ksymtab_bitmap_zalloc
-c0b3574c r __ksymtab_bitmap_zalloc_node
-c0b35758 r __ksymtab_blackhole_netdev
-c0b35764 r __ksymtab_blake2s_compress
-c0b35770 r __ksymtab_blake2s_final
-c0b3577c r __ksymtab_blake2s_update
-c0b35788 r __ksymtab_blk_check_plugged
-c0b35794 r __ksymtab_blk_dump_rq_flags
-c0b357a0 r __ksymtab_blk_execute_rq
-c0b357ac r __ksymtab_blk_finish_plug
-c0b357b8 r __ksymtab_blk_get_queue
-c0b357c4 r __ksymtab_blk_integrity_compare
-c0b357d0 r __ksymtab_blk_integrity_register
-c0b357dc r __ksymtab_blk_integrity_unregister
-c0b357e8 r __ksymtab_blk_limits_io_min
-c0b357f4 r __ksymtab_blk_limits_io_opt
-c0b35800 r __ksymtab_blk_mq_alloc_disk_for_queue
-c0b3580c r __ksymtab_blk_mq_alloc_request
-c0b35818 r __ksymtab_blk_mq_alloc_tag_set
-c0b35824 r __ksymtab_blk_mq_complete_request
-c0b35830 r __ksymtab_blk_mq_delay_kick_requeue_list
-c0b3583c r __ksymtab_blk_mq_delay_run_hw_queue
-c0b35848 r __ksymtab_blk_mq_delay_run_hw_queues
-c0b35854 r __ksymtab_blk_mq_destroy_queue
-c0b35860 r __ksymtab_blk_mq_end_request
-c0b3586c r __ksymtab_blk_mq_free_tag_set
-c0b35878 r __ksymtab_blk_mq_init_allocated_queue
-c0b35884 r __ksymtab_blk_mq_init_queue
-c0b35890 r __ksymtab_blk_mq_kick_requeue_list
-c0b3589c r __ksymtab_blk_mq_requeue_request
-c0b358a8 r __ksymtab_blk_mq_rq_cpu
-c0b358b4 r __ksymtab_blk_mq_run_hw_queue
-c0b358c0 r __ksymtab_blk_mq_run_hw_queues
-c0b358cc r __ksymtab_blk_mq_start_hw_queue
-c0b358d8 r __ksymtab_blk_mq_start_hw_queues
-c0b358e4 r __ksymtab_blk_mq_start_request
-c0b358f0 r __ksymtab_blk_mq_start_stopped_hw_queues
-c0b358fc r __ksymtab_blk_mq_stop_hw_queue
-c0b35908 r __ksymtab_blk_mq_stop_hw_queues
-c0b35914 r __ksymtab_blk_mq_tagset_busy_iter
-c0b35920 r __ksymtab_blk_mq_tagset_wait_completed_request
-c0b3592c r __ksymtab_blk_mq_unique_tag
-c0b35938 r __ksymtab_blk_pm_runtime_init
-c0b35944 r __ksymtab_blk_post_runtime_resume
-c0b35950 r __ksymtab_blk_post_runtime_suspend
-c0b3595c r __ksymtab_blk_pre_runtime_resume
-c0b35968 r __ksymtab_blk_pre_runtime_suspend
-c0b35974 r __ksymtab_blk_put_queue
-c0b35980 r __ksymtab_blk_queue_alignment_offset
-c0b3598c r __ksymtab_blk_queue_bounce_limit
-c0b35998 r __ksymtab_blk_queue_chunk_sectors
-c0b359a4 r __ksymtab_blk_queue_dma_alignment
-c0b359b0 r __ksymtab_blk_queue_flag_clear
-c0b359bc r __ksymtab_blk_queue_flag_set
-c0b359c8 r __ksymtab_blk_queue_io_min
-c0b359d4 r __ksymtab_blk_queue_io_opt
-c0b359e0 r __ksymtab_blk_queue_logical_block_size
-c0b359ec r __ksymtab_blk_queue_max_discard_sectors
-c0b359f8 r __ksymtab_blk_queue_max_hw_sectors
-c0b35a04 r __ksymtab_blk_queue_max_secure_erase_sectors
-c0b35a10 r __ksymtab_blk_queue_max_segment_size
-c0b35a1c r __ksymtab_blk_queue_max_segments
-c0b35a28 r __ksymtab_blk_queue_max_write_zeroes_sectors
-c0b35a34 r __ksymtab_blk_queue_physical_block_size
-c0b35a40 r __ksymtab_blk_queue_segment_boundary
-c0b35a4c r __ksymtab_blk_queue_update_dma_alignment
-c0b35a58 r __ksymtab_blk_queue_update_dma_pad
-c0b35a64 r __ksymtab_blk_queue_virt_boundary
-c0b35a70 r __ksymtab_blk_rq_append_bio
-c0b35a7c r __ksymtab_blk_rq_count_integrity_sg
-c0b35a88 r __ksymtab_blk_rq_init
-c0b35a94 r __ksymtab_blk_rq_map_integrity_sg
-c0b35aa0 r __ksymtab_blk_rq_map_kern
-c0b35aac r __ksymtab_blk_rq_map_user
-c0b35ab8 r __ksymtab_blk_rq_map_user_io
-c0b35ac4 r __ksymtab_blk_rq_map_user_iov
-c0b35ad0 r __ksymtab_blk_rq_unmap_user
-c0b35adc r __ksymtab_blk_set_queue_depth
-c0b35ae8 r __ksymtab_blk_set_runtime_active
-c0b35af4 r __ksymtab_blk_set_stacking_limits
-c0b35b00 r __ksymtab_blk_stack_limits
-c0b35b0c r __ksymtab_blk_start_plug
-c0b35b18 r __ksymtab_blk_sync_queue
-c0b35b24 r __ksymtab_blkdev_get_by_dev
-c0b35b30 r __ksymtab_blkdev_get_by_path
-c0b35b3c r __ksymtab_blkdev_issue_discard
-c0b35b48 r __ksymtab_blkdev_issue_flush
-c0b35b54 r __ksymtab_blkdev_issue_secure_erase
-c0b35b60 r __ksymtab_blkdev_issue_zeroout
-c0b35b6c r __ksymtab_blkdev_put
-c0b35b78 r __ksymtab_block_commit_write
-c0b35b84 r __ksymtab_block_dirty_folio
-c0b35b90 r __ksymtab_block_invalidate_folio
-c0b35b9c r __ksymtab_block_is_partially_uptodate
-c0b35ba8 r __ksymtab_block_page_mkwrite
-c0b35bb4 r __ksymtab_block_read_full_folio
-c0b35bc0 r __ksymtab_block_truncate_page
-c0b35bcc r __ksymtab_block_write_begin
-c0b35bd8 r __ksymtab_block_write_end
-c0b35be4 r __ksymtab_block_write_full_page
-c0b35bf0 r __ksymtab_bmap
-c0b35bfc r __ksymtab_bpf_empty_prog_array
-c0b35c08 r __ksymtab_bpf_link_get_from_fd
-c0b35c14 r __ksymtab_bpf_link_put
-c0b35c20 r __ksymtab_bpf_map_get
-c0b35c2c r __ksymtab_bpf_prog_get_type_path
-c0b35c38 r __ksymtab_bpf_sk_lookup_enabled
-c0b35c44 r __ksymtab_bpf_stats_enabled_key
-c0b35c50 r __ksymtab_bprm_change_interp
-c0b35c5c r __ksymtab_brioctl_set
-c0b35c68 r __ksymtab_bsearch
-c0b35c74 r __ksymtab_buffer_check_dirty_writeback
-c0b35c80 r __ksymtab_buffer_migrate_folio
-c0b35c8c r __ksymtab_build_skb
-c0b35c98 r __ksymtab_build_skb_around
-c0b35ca4 r __ksymtab_cacheid
-c0b35cb0 r __ksymtab_cad_pid
-c0b35cbc r __ksymtab_call_blocking_lsm_notifier
-c0b35cc8 r __ksymtab_call_fib_notifier
-c0b35cd4 r __ksymtab_call_fib_notifiers
-c0b35ce0 r __ksymtab_call_netdevice_notifiers
-c0b35cec r __ksymtab_call_usermodehelper
-c0b35cf8 r __ksymtab_call_usermodehelper_exec
-c0b35d04 r __ksymtab_call_usermodehelper_setup
-c0b35d10 r __ksymtab_can_do_mlock
-c0b35d1c r __ksymtab_cancel_delayed_work
-c0b35d28 r __ksymtab_cancel_delayed_work_sync
-c0b35d34 r __ksymtab_cancel_work
-c0b35d40 r __ksymtab_capable
-c0b35d4c r __ksymtab_capable_wrt_inode_uidgid
-c0b35d58 r __ksymtab_cdc_parse_cdc_header
-c0b35d64 r __ksymtab_cdev_add
-c0b35d70 r __ksymtab_cdev_alloc
-c0b35d7c r __ksymtab_cdev_del
-c0b35d88 r __ksymtab_cdev_device_add
-c0b35d94 r __ksymtab_cdev_device_del
-c0b35da0 r __ksymtab_cdev_init
-c0b35dac r __ksymtab_cdev_set_parent
-c0b35db8 r __ksymtab_cfb_copyarea
-c0b35dc4 r __ksymtab_cfb_fillrect
-c0b35dd0 r __ksymtab_cfb_imageblit
-c0b35ddc r __ksymtab_cgroup_bpf_enabled_key
-c0b35de8 r __ksymtab_chacha_block_generic
-c0b35df4 r __ksymtab_check_zeroed_user
-c0b35e00 r __ksymtab_claim_fiq
-c0b35e0c r __ksymtab_clean_bdev_aliases
-c0b35e18 r __ksymtab_clear_inode
-c0b35e24 r __ksymtab_clear_nlink
-c0b35e30 r __ksymtab_clear_page_dirty_for_io
-c0b35e3c r __ksymtab_clk_add_alias
-c0b35e48 r __ksymtab_clk_bulk_get
-c0b35e54 r __ksymtab_clk_bulk_get_all
-c0b35e60 r __ksymtab_clk_bulk_put_all
-c0b35e6c r __ksymtab_clk_get
-c0b35e78 r __ksymtab_clk_get_sys
-c0b35e84 r __ksymtab_clk_hw_get_clk
-c0b35e90 r __ksymtab_clk_hw_register_clkdev
-c0b35e9c r __ksymtab_clk_put
-c0b35ea8 r __ksymtab_clk_register_clkdev
-c0b35eb4 r __ksymtab_clkdev_add
-c0b35ec0 r __ksymtab_clkdev_drop
-c0b35ecc r __ksymtab_clock_t_to_jiffies
-c0b35ed8 r __ksymtab_clocksource_change_rating
-c0b35ee4 r __ksymtab_clocksource_unregister
-c0b35ef0 r __ksymtab_close_fd
-c0b35efc r __ksymtab_color_table
-c0b35f08 r __ksymtab_commit_creds
-c0b35f14 r __ksymtab_complete
-c0b35f20 r __ksymtab_complete_all
-c0b35f2c r __ksymtab_complete_request_key
-c0b35f38 r __ksymtab_completion_done
-c0b35f44 r __ksymtab_component_match_add_release
-c0b35f50 r __ksymtab_component_match_add_typed
-c0b35f5c r __ksymtab_con_copy_unimap
-c0b35f68 r __ksymtab_con_is_bound
-c0b35f74 r __ksymtab_con_is_visible
-c0b35f80 r __ksymtab_con_set_default_unimap
-c0b35f8c r __ksymtab_config_group_find_item
-c0b35f98 r __ksymtab_config_group_init
-c0b35fa4 r __ksymtab_config_group_init_type_name
-c0b35fb0 r __ksymtab_config_item_get
-c0b35fbc r __ksymtab_config_item_get_unless_zero
-c0b35fc8 r __ksymtab_config_item_init_type_name
-c0b35fd4 r __ksymtab_config_item_put
-c0b35fe0 r __ksymtab_config_item_set_name
-c0b35fec r __ksymtab_configfs_depend_item
-c0b35ff8 r __ksymtab_configfs_depend_item_unlocked
-c0b36004 r __ksymtab_configfs_register_default_group
-c0b36010 r __ksymtab_configfs_register_group
-c0b3601c r __ksymtab_configfs_register_subsystem
-c0b36028 r __ksymtab_configfs_remove_default_groups
-c0b36034 r __ksymtab_configfs_undepend_item
-c0b36040 r __ksymtab_configfs_unregister_default_group
-c0b3604c r __ksymtab_configfs_unregister_group
-c0b36058 r __ksymtab_configfs_unregister_subsystem
-c0b36064 r __ksymtab_console_blank_hook
-c0b36070 r __ksymtab_console_blanked
-c0b3607c r __ksymtab_console_conditional_schedule
-c0b36088 r __ksymtab_console_lock
-c0b36094 r __ksymtab_console_set_on_cmdline
-c0b360a0 r __ksymtab_console_start
-c0b360ac r __ksymtab_console_stop
-c0b360b8 r __ksymtab_console_suspend_enabled
-c0b360c4 r __ksymtab_console_trylock
-c0b360d0 r __ksymtab_console_unlock
-c0b360dc r __ksymtab_consume_skb
-c0b360e8 r __ksymtab_cont_write_begin
-c0b360f4 r __ksymtab_contig_page_data
-c0b36100 r __ksymtab_cookie_ecn_ok
-c0b3610c r __ksymtab_cookie_timestamp_decode
-c0b36118 r __ksymtab_copy_fsxattr_to_user
-c0b36124 r __ksymtab_copy_page
-c0b36130 r __ksymtab_copy_page_from_iter
-c0b3613c r __ksymtab_copy_page_from_iter_atomic
-c0b36148 r __ksymtab_copy_page_to_iter
-c0b36154 r __ksymtab_copy_string_kernel
-c0b36160 r __ksymtab_cpu_all_bits
-c0b3616c r __ksymtab_cpu_user
-c0b36178 r __ksymtab_cpu_v6_dcache_clean_area
-c0b36184 r __ksymtab_cpu_v6_set_pte_ext
-c0b36190 r __ksymtab_cpufreq_generic_suspend
-c0b3619c r __ksymtab_cpufreq_get
-c0b361a8 r __ksymtab_cpufreq_get_hw_max_freq
-c0b361b4 r __ksymtab_cpufreq_get_policy
-c0b361c0 r __ksymtab_cpufreq_quick_get
-c0b361cc r __ksymtab_cpufreq_quick_get_max
-c0b361d8 r __ksymtab_cpufreq_register_notifier
-c0b361e4 r __ksymtab_cpufreq_unregister_notifier
-c0b361f0 r __ksymtab_cpufreq_update_policy
-c0b361fc r __ksymtab_crc16
-c0b36208 r __ksymtab_crc16_table
-c0b36214 r __ksymtab_crc32_be
-c0b36220 r __ksymtab_crc32_le
-c0b3622c r __ksymtab_crc32_le_shift
-c0b36238 r __ksymtab_crc32c
-c0b36244 r __ksymtab_crc32c_csum_stub
-c0b36250 r __ksymtab_crc32c_impl
-c0b3625c r __ksymtab_crc_itu_t
-c0b36268 r __ksymtab_crc_itu_t_table
-c0b36274 r __ksymtab_crc_t10dif
-c0b36280 r __ksymtab_crc_t10dif_generic
-c0b3628c r __ksymtab_crc_t10dif_update
-c0b36298 r __ksymtab_create_empty_buffers
-c0b362a4 r __ksymtab_cred_fscmp
-c0b362b0 r __ksymtab_crypto_sha1_finup
-c0b362bc r __ksymtab_crypto_sha1_update
-c0b362c8 r __ksymtab_csum_and_copy_from_iter
-c0b362d4 r __ksymtab_csum_and_copy_to_iter
-c0b362e0 r __ksymtab_csum_partial
-c0b362ec r __ksymtab_csum_partial_copy_from_user
-c0b362f8 r __ksymtab_csum_partial_copy_nocheck
-c0b36304 r __ksymtab_current_in_userns
-c0b36310 r __ksymtab_current_time
-c0b3631c r __ksymtab_current_umask
-c0b36328 r __ksymtab_current_work
-c0b36334 r __ksymtab_d_add
-c0b36340 r __ksymtab_d_add_ci
-c0b3634c r __ksymtab_d_alloc
-c0b36358 r __ksymtab_d_alloc_anon
-c0b36364 r __ksymtab_d_alloc_name
-c0b36370 r __ksymtab_d_alloc_parallel
-c0b3637c r __ksymtab_d_delete
-c0b36388 r __ksymtab_d_drop
-c0b36394 r __ksymtab_d_exact_alias
-c0b363a0 r __ksymtab_d_find_alias
-c0b363ac r __ksymtab_d_find_any_alias
-c0b363b8 r __ksymtab_d_genocide
-c0b363c4 r __ksymtab_d_hash_and_lookup
-c0b363d0 r __ksymtab_d_instantiate
-c0b363dc r __ksymtab_d_instantiate_anon
-c0b363e8 r __ksymtab_d_instantiate_new
-c0b363f4 r __ksymtab_d_invalidate
-c0b36400 r __ksymtab_d_lookup
-c0b3640c r __ksymtab_d_make_root
-c0b36418 r __ksymtab_d_mark_dontcache
-c0b36424 r __ksymtab_d_move
-c0b36430 r __ksymtab_d_obtain_alias
-c0b3643c r __ksymtab_d_obtain_root
-c0b36448 r __ksymtab_d_path
-c0b36454 r __ksymtab_d_prune_aliases
-c0b36460 r __ksymtab_d_rehash
-c0b3646c r __ksymtab_d_set_d_op
-c0b36478 r __ksymtab_d_set_fallthru
-c0b36484 r __ksymtab_d_splice_alias
-c0b36490 r __ksymtab_d_tmpfile
-c0b3649c r __ksymtab_datagram_poll
-c0b364a8 r __ksymtab_dcache_dir_close
-c0b364b4 r __ksymtab_dcache_dir_lseek
-c0b364c0 r __ksymtab_dcache_dir_open
-c0b364cc r __ksymtab_dcache_readdir
-c0b364d8 r __ksymtab_deactivate_locked_super
-c0b364e4 r __ksymtab_deactivate_super
-c0b364f0 r __ksymtab_debugfs_create_automount
-c0b364fc r __ksymtab_default_blu
-c0b36508 r __ksymtab_default_grn
-c0b36514 r __ksymtab_default_llseek
-c0b36520 r __ksymtab_default_qdisc_ops
-c0b3652c r __ksymtab_default_red
-c0b36538 r __ksymtab_default_wake_function
-c0b36544 r __ksymtab_del_gendisk
-c0b36550 r __ksymtab_del_timer
-c0b3655c r __ksymtab_delayed_work_timer_fn
-c0b36568 r __ksymtab_dentry_create
-c0b36574 r __ksymtab_dentry_open
-c0b36580 r __ksymtab_dentry_path_raw
-c0b3658c r __ksymtab_dev_activate
-c0b36598 r __ksymtab_dev_add_offload
-c0b365a4 r __ksymtab_dev_add_pack
-c0b365b0 r __ksymtab_dev_addr_add
-c0b365bc r __ksymtab_dev_addr_del
-c0b365c8 r __ksymtab_dev_addr_mod
-c0b365d4 r __ksymtab_dev_alloc_name
-c0b365e0 r __ksymtab_dev_base_lock
-c0b365ec r __ksymtab_dev_change_flags
-c0b365f8 r __ksymtab_dev_close
-c0b36604 r __ksymtab_dev_close_many
-c0b36610 r __ksymtab_dev_deactivate
-c0b3661c r __ksymtab_dev_disable_lro
-c0b36628 r __ksymtab_dev_driver_string
-c0b36634 r __ksymtab_dev_get_by_index
-c0b36640 r __ksymtab_dev_get_by_index_rcu
-c0b3664c r __ksymtab_dev_get_by_name
-c0b36658 r __ksymtab_dev_get_by_name_rcu
-c0b36664 r __ksymtab_dev_get_by_napi_id
-c0b36670 r __ksymtab_dev_get_flags
-c0b3667c r __ksymtab_dev_get_iflink
-c0b36688 r __ksymtab_dev_get_mac_address
-c0b36694 r __ksymtab_dev_get_port_parent_id
-c0b366a0 r __ksymtab_dev_get_stats
-c0b366ac r __ksymtab_dev_getbyhwaddr_rcu
-c0b366b8 r __ksymtab_dev_getfirstbyhwtype
-c0b366c4 r __ksymtab_dev_graft_qdisc
-c0b366d0 r __ksymtab_dev_load
-c0b366dc r __ksymtab_dev_loopback_xmit
-c0b366e8 r __ksymtab_dev_lstats_read
-c0b366f4 r __ksymtab_dev_mc_add
-c0b36700 r __ksymtab_dev_mc_add_excl
-c0b3670c r __ksymtab_dev_mc_add_global
-c0b36718 r __ksymtab_dev_mc_del
-c0b36724 r __ksymtab_dev_mc_del_global
-c0b36730 r __ksymtab_dev_mc_flush
-c0b3673c r __ksymtab_dev_mc_init
-c0b36748 r __ksymtab_dev_mc_sync
-c0b36754 r __ksymtab_dev_mc_sync_multiple
-c0b36760 r __ksymtab_dev_mc_unsync
-c0b3676c r __ksymtab_dev_open
-c0b36778 r __ksymtab_dev_pick_tx_cpu_id
-c0b36784 r __ksymtab_dev_pick_tx_zero
-c0b36790 r __ksymtab_dev_pm_opp_register_notifier
-c0b3679c r __ksymtab_dev_pm_opp_unregister_notifier
-c0b367a8 r __ksymtab_dev_pre_changeaddr_notify
-c0b367b4 r __ksymtab_dev_printk_emit
-c0b367c0 r __ksymtab_dev_remove_offload
-c0b367cc r __ksymtab_dev_remove_pack
-c0b367d8 r __ksymtab_dev_set_alias
-c0b367e4 r __ksymtab_dev_set_allmulti
-c0b367f0 r __ksymtab_dev_set_mac_address
-c0b367fc r __ksymtab_dev_set_mac_address_user
-c0b36808 r __ksymtab_dev_set_mtu
-c0b36814 r __ksymtab_dev_set_promiscuity
-c0b36820 r __ksymtab_dev_set_threaded
-c0b3682c r __ksymtab_dev_trans_start
-c0b36838 r __ksymtab_dev_uc_add
-c0b36844 r __ksymtab_dev_uc_add_excl
-c0b36850 r __ksymtab_dev_uc_del
-c0b3685c r __ksymtab_dev_uc_flush
-c0b36868 r __ksymtab_dev_uc_init
-c0b36874 r __ksymtab_dev_uc_sync
-c0b36880 r __ksymtab_dev_uc_sync_multiple
-c0b3688c r __ksymtab_dev_uc_unsync
-c0b36898 r __ksymtab_dev_valid_name
-c0b368a4 r __ksymtab_dev_vprintk_emit
-c0b368b0 r __ksymtab_devcgroup_check_permission
-c0b368bc r __ksymtab_device_add_disk
-c0b368c8 r __ksymtab_device_get_ethdev_address
-c0b368d4 r __ksymtab_device_get_mac_address
-c0b368e0 r __ksymtab_device_match_acpi_dev
-c0b368ec r __ksymtab_device_match_acpi_handle
-c0b368f8 r __ksymtab_devm_alloc_etherdev_mqs
-c0b36904 r __ksymtab_devm_aperture_acquire_for_platform_device
-c0b36910 r __ksymtab_devm_arch_io_reserve_memtype_wc
-c0b3691c r __ksymtab_devm_arch_phys_wc_add
-c0b36928 r __ksymtab_devm_clk_get
-c0b36934 r __ksymtab_devm_clk_get_optional
-c0b36940 r __ksymtab_devm_clk_hw_register_clkdev
-c0b3694c r __ksymtab_devm_clk_put
-c0b36958 r __ksymtab_devm_extcon_register_notifier
-c0b36964 r __ksymtab_devm_extcon_register_notifier_all
-c0b36970 r __ksymtab_devm_extcon_unregister_notifier
-c0b3697c r __ksymtab_devm_extcon_unregister_notifier_all
-c0b36988 r __ksymtab_devm_free_irq
-c0b36994 r __ksymtab_devm_gen_pool_create
-c0b369a0 r __ksymtab_devm_get_clk_from_child
-c0b369ac r __ksymtab_devm_input_allocate_device
-c0b369b8 r __ksymtab_devm_ioport_map
-c0b369c4 r __ksymtab_devm_ioport_unmap
-c0b369d0 r __ksymtab_devm_ioremap
-c0b369dc r __ksymtab_devm_ioremap_resource
-c0b369e8 r __ksymtab_devm_ioremap_wc
-c0b369f4 r __ksymtab_devm_iounmap
-c0b36a00 r __ksymtab_devm_kvasprintf
-c0b36a0c r __ksymtab_devm_mdiobus_alloc_size
-c0b36a18 r __ksymtab_devm_memremap
-c0b36a24 r __ksymtab_devm_memunmap
-c0b36a30 r __ksymtab_devm_mfd_add_devices
-c0b36a3c r __ksymtab_devm_nvmem_cell_put
-c0b36a48 r __ksymtab_devm_of_iomap
-c0b36a54 r __ksymtab_devm_register_netdev
-c0b36a60 r __ksymtab_devm_register_reboot_notifier
-c0b36a6c r __ksymtab_devm_release_resource
-c0b36a78 r __ksymtab_devm_request_any_context_irq
-c0b36a84 r __ksymtab_devm_request_resource
-c0b36a90 r __ksymtab_devm_request_threaded_irq
-c0b36a9c r __ksymtab_dget_parent
-c0b36aa8 r __ksymtab_disable_fiq
-c0b36ab4 r __ksymtab_disable_irq
-c0b36ac0 r __ksymtab_disable_irq_nosync
-c0b36acc r __ksymtab_discard_new_inode
-c0b36ad8 r __ksymtab_disk_stack_limits
-c0b36ae4 r __ksymtab_div64_s64
-c0b36af0 r __ksymtab_div64_u64
-c0b36afc r __ksymtab_div64_u64_rem
-c0b36b08 r __ksymtab_div_s64_rem
-c0b36b14 r __ksymtab_dm_kobject_release
-c0b36b20 r __ksymtab_dma_alloc_attrs
-c0b36b2c r __ksymtab_dma_async_device_register
-c0b36b38 r __ksymtab_dma_async_device_unregister
-c0b36b44 r __ksymtab_dma_async_tx_descriptor_init
-c0b36b50 r __ksymtab_dma_fence_add_callback
-c0b36b5c r __ksymtab_dma_fence_allocate_private_stub
-c0b36b68 r __ksymtab_dma_fence_array_create
-c0b36b74 r __ksymtab_dma_fence_array_first
-c0b36b80 r __ksymtab_dma_fence_array_next
-c0b36b8c r __ksymtab_dma_fence_array_ops
-c0b36b98 r __ksymtab_dma_fence_chain_find_seqno
-c0b36ba4 r __ksymtab_dma_fence_chain_init
-c0b36bb0 r __ksymtab_dma_fence_chain_ops
-c0b36bbc r __ksymtab_dma_fence_chain_walk
-c0b36bc8 r __ksymtab_dma_fence_context_alloc
-c0b36bd4 r __ksymtab_dma_fence_default_wait
-c0b36be0 r __ksymtab_dma_fence_describe
-c0b36bec r __ksymtab_dma_fence_enable_sw_signaling
-c0b36bf8 r __ksymtab_dma_fence_free
-c0b36c04 r __ksymtab_dma_fence_get_status
-c0b36c10 r __ksymtab_dma_fence_get_stub
-c0b36c1c r __ksymtab_dma_fence_init
-c0b36c28 r __ksymtab_dma_fence_match_context
-c0b36c34 r __ksymtab_dma_fence_release
-c0b36c40 r __ksymtab_dma_fence_remove_callback
-c0b36c4c r __ksymtab_dma_fence_signal
-c0b36c58 r __ksymtab_dma_fence_signal_locked
-c0b36c64 r __ksymtab_dma_fence_signal_timestamp
-c0b36c70 r __ksymtab_dma_fence_signal_timestamp_locked
-c0b36c7c r __ksymtab_dma_fence_wait_any_timeout
-c0b36c88 r __ksymtab_dma_fence_wait_timeout
-c0b36c94 r __ksymtab_dma_find_channel
-c0b36ca0 r __ksymtab_dma_free_attrs
-c0b36cac r __ksymtab_dma_get_sgtable_attrs
-c0b36cb8 r __ksymtab_dma_issue_pending_all
-c0b36cc4 r __ksymtab_dma_map_page_attrs
-c0b36cd0 r __ksymtab_dma_map_resource
-c0b36cdc r __ksymtab_dma_map_sg_attrs
-c0b36ce8 r __ksymtab_dma_mmap_attrs
-c0b36cf4 r __ksymtab_dma_pool_alloc
-c0b36d00 r __ksymtab_dma_pool_create
-c0b36d0c r __ksymtab_dma_pool_destroy
-c0b36d18 r __ksymtab_dma_pool_free
-c0b36d24 r __ksymtab_dma_resv_add_fence
-c0b36d30 r __ksymtab_dma_resv_copy_fences
-c0b36d3c r __ksymtab_dma_resv_fini
-c0b36d48 r __ksymtab_dma_resv_init
-c0b36d54 r __ksymtab_dma_resv_iter_first_unlocked
-c0b36d60 r __ksymtab_dma_resv_iter_next_unlocked
-c0b36d6c r __ksymtab_dma_resv_replace_fences
-c0b36d78 r __ksymtab_dma_resv_reserve_fences
-c0b36d84 r __ksymtab_dma_set_coherent_mask
-c0b36d90 r __ksymtab_dma_set_mask
-c0b36d9c r __ksymtab_dma_sync_sg_for_cpu
-c0b36da8 r __ksymtab_dma_sync_sg_for_device
-c0b36db4 r __ksymtab_dma_sync_single_for_cpu
-c0b36dc0 r __ksymtab_dma_sync_single_for_device
-c0b36dcc r __ksymtab_dma_sync_wait
-c0b36dd8 r __ksymtab_dma_unmap_page_attrs
-c0b36de4 r __ksymtab_dma_unmap_resource
-c0b36df0 r __ksymtab_dma_unmap_sg_attrs
-c0b36dfc r __ksymtab_dmaengine_get
-c0b36e08 r __ksymtab_dmaengine_get_unmap_data
-c0b36e14 r __ksymtab_dmaengine_put
-c0b36e20 r __ksymtab_dmaenginem_async_device_register
-c0b36e2c r __ksymtab_dmam_alloc_attrs
-c0b36e38 r __ksymtab_dmam_free_coherent
-c0b36e44 r __ksymtab_dmam_pool_create
-c0b36e50 r __ksymtab_dmam_pool_destroy
-c0b36e5c r __ksymtab_dmt_modes
-c0b36e68 r __ksymtab_dns_query
-c0b36e74 r __ksymtab_do_SAK
-c0b36e80 r __ksymtab_do_blank_screen
-c0b36e8c r __ksymtab_do_clone_file_range
-c0b36e98 r __ksymtab_do_settimeofday64
-c0b36ea4 r __ksymtab_do_splice_direct
-c0b36eb0 r __ksymtab_do_trace_netlink_extack
-c0b36ebc r __ksymtab_do_unblank_screen
-c0b36ec8 r __ksymtab_do_wait_intr
-c0b36ed4 r __ksymtab_do_wait_intr_irq
-c0b36ee0 r __ksymtab_done_path_create
-c0b36eec r __ksymtab_dotdot_name
-c0b36ef8 r __ksymtab_down
-c0b36f04 r __ksymtab_down_interruptible
-c0b36f10 r __ksymtab_down_killable
-c0b36f1c r __ksymtab_down_read
-c0b36f28 r __ksymtab_down_read_interruptible
-c0b36f34 r __ksymtab_down_read_killable
-c0b36f40 r __ksymtab_down_read_trylock
-c0b36f4c r __ksymtab_down_timeout
-c0b36f58 r __ksymtab_down_trylock
-c0b36f64 r __ksymtab_down_write
-c0b36f70 r __ksymtab_down_write_killable
-c0b36f7c r __ksymtab_down_write_trylock
-c0b36f88 r __ksymtab_downgrade_write
-c0b36f94 r __ksymtab_dput
-c0b36fa0 r __ksymtab_dq_data_lock
-c0b36fac r __ksymtab_dqget
-c0b36fb8 r __ksymtab_dql_completed
-c0b36fc4 r __ksymtab_dql_init
-c0b36fd0 r __ksymtab_dql_reset
-c0b36fdc r __ksymtab_dqput
-c0b36fe8 r __ksymtab_dqstats
-c0b36ff4 r __ksymtab_dquot_acquire
-c0b37000 r __ksymtab_dquot_alloc
-c0b3700c r __ksymtab_dquot_alloc_inode
-c0b37018 r __ksymtab_dquot_claim_space_nodirty
-c0b37024 r __ksymtab_dquot_commit
-c0b37030 r __ksymtab_dquot_commit_info
-c0b3703c r __ksymtab_dquot_destroy
-c0b37048 r __ksymtab_dquot_disable
-c0b37054 r __ksymtab_dquot_drop
-c0b37060 r __ksymtab_dquot_file_open
-c0b3706c r __ksymtab_dquot_free_inode
-c0b37078 r __ksymtab_dquot_get_dqblk
-c0b37084 r __ksymtab_dquot_get_next_dqblk
-c0b37090 r __ksymtab_dquot_get_next_id
-c0b3709c r __ksymtab_dquot_get_state
-c0b370a8 r __ksymtab_dquot_initialize
-c0b370b4 r __ksymtab_dquot_initialize_needed
-c0b370c0 r __ksymtab_dquot_load_quota_inode
-c0b370cc r __ksymtab_dquot_load_quota_sb
-c0b370d8 r __ksymtab_dquot_mark_dquot_dirty
-c0b370e4 r __ksymtab_dquot_operations
-c0b370f0 r __ksymtab_dquot_quota_off
-c0b370fc r __ksymtab_dquot_quota_on
-c0b37108 r __ksymtab_dquot_quota_on_mount
-c0b37114 r __ksymtab_dquot_quota_sync
-c0b37120 r __ksymtab_dquot_quotactl_sysfile_ops
-c0b3712c r __ksymtab_dquot_reclaim_space_nodirty
-c0b37138 r __ksymtab_dquot_release
-c0b37144 r __ksymtab_dquot_resume
-c0b37150 r __ksymtab_dquot_scan_active
-c0b3715c r __ksymtab_dquot_set_dqblk
-c0b37168 r __ksymtab_dquot_set_dqinfo
-c0b37174 r __ksymtab_dquot_transfer
-c0b37180 r __ksymtab_dquot_writeback_dquots
-c0b3718c r __ksymtab_drm_firmware_drivers_only
-c0b37198 r __ksymtab_drop_nlink
-c0b371a4 r __ksymtab_drop_reasons
-c0b371b0 r __ksymtab_drop_super
-c0b371bc r __ksymtab_drop_super_exclusive
-c0b371c8 r __ksymtab_dst_alloc
-c0b371d4 r __ksymtab_dst_cow_metrics_generic
-c0b371e0 r __ksymtab_dst_default_metrics
-c0b371ec r __ksymtab_dst_destroy
-c0b371f8 r __ksymtab_dst_dev_put
-c0b37204 r __ksymtab_dst_discard_out
-c0b37210 r __ksymtab_dst_init
-c0b3721c r __ksymtab_dst_release
-c0b37228 r __ksymtab_dst_release_immediate
-c0b37234 r __ksymtab_dump_align
-c0b37240 r __ksymtab_dump_emit
-c0b3724c r __ksymtab_dump_page
-c0b37258 r __ksymtab_dump_skip
-c0b37264 r __ksymtab_dump_skip_to
-c0b37270 r __ksymtab_dump_stack
-c0b3727c r __ksymtab_dump_stack_lvl
-c0b37288 r __ksymtab_dup_iter
-c0b37294 r __ksymtab_dwc_add_observer
-c0b372a0 r __ksymtab_dwc_alloc_notification_manager
-c0b372ac r __ksymtab_dwc_cc_add
-c0b372b8 r __ksymtab_dwc_cc_cdid
-c0b372c4 r __ksymtab_dwc_cc_change
-c0b372d0 r __ksymtab_dwc_cc_chid
-c0b372dc r __ksymtab_dwc_cc_ck
-c0b372e8 r __ksymtab_dwc_cc_clear
-c0b372f4 r __ksymtab_dwc_cc_data_for_save
-c0b37300 r __ksymtab_dwc_cc_if_alloc
-c0b3730c r __ksymtab_dwc_cc_if_free
-c0b37318 r __ksymtab_dwc_cc_match_cdid
-c0b37324 r __ksymtab_dwc_cc_match_chid
-c0b37330 r __ksymtab_dwc_cc_name
-c0b3733c r __ksymtab_dwc_cc_remove
-c0b37348 r __ksymtab_dwc_cc_restore_from_data
-c0b37354 r __ksymtab_dwc_free_notification_manager
-c0b37360 r __ksymtab_dwc_notify
-c0b3736c r __ksymtab_dwc_register_notifier
-c0b37378 r __ksymtab_dwc_remove_observer
-c0b37384 r __ksymtab_dwc_unregister_notifier
-c0b37390 r __ksymtab_elevator_alloc
-c0b3739c r __ksymtab_elf_check_arch
-c0b373a8 r __ksymtab_elf_hwcap
-c0b373b4 r __ksymtab_elf_hwcap2
-c0b373c0 r __ksymtab_elf_platform
-c0b373cc r __ksymtab_elf_set_personality
-c0b373d8 r __ksymtab_elv_bio_merge_ok
-c0b373e4 r __ksymtab_elv_rb_add
-c0b373f0 r __ksymtab_elv_rb_del
-c0b373fc r __ksymtab_elv_rb_find
-c0b37408 r __ksymtab_elv_rb_former_request
-c0b37414 r __ksymtab_elv_rb_latter_request
-c0b37420 r __ksymtab_empty_aops
-c0b3742c r __ksymtab_empty_name
-c0b37438 r __ksymtab_empty_zero_page
-c0b37444 r __ksymtab_enable_fiq
-c0b37450 r __ksymtab_enable_irq
-c0b3745c r __ksymtab_end_buffer_async_write
-c0b37468 r __ksymtab_end_buffer_read_sync
-c0b37474 r __ksymtab_end_buffer_write_sync
-c0b37480 r __ksymtab_end_page_writeback
-c0b3748c r __ksymtab_errseq_check
-c0b37498 r __ksymtab_errseq_check_and_advance
-c0b374a4 r __ksymtab_errseq_sample
-c0b374b0 r __ksymtab_errseq_set
-c0b374bc r __ksymtab_eth_commit_mac_addr_change
-c0b374c8 r __ksymtab_eth_get_headlen
-c0b374d4 r __ksymtab_eth_gro_complete
-c0b374e0 r __ksymtab_eth_gro_receive
-c0b374ec r __ksymtab_eth_header
-c0b374f8 r __ksymtab_eth_header_cache
-c0b37504 r __ksymtab_eth_header_cache_update
-c0b37510 r __ksymtab_eth_header_parse
-c0b3751c r __ksymtab_eth_header_parse_protocol
-c0b37528 r __ksymtab_eth_mac_addr
-c0b37534 r __ksymtab_eth_platform_get_mac_address
-c0b37540 r __ksymtab_eth_prepare_mac_addr_change
-c0b3754c r __ksymtab_eth_type_trans
-c0b37558 r __ksymtab_eth_validate_addr
-c0b37564 r __ksymtab_ether_setup
-c0b37570 r __ksymtab_ethtool_convert_legacy_u32_to_link_mode
-c0b3757c r __ksymtab_ethtool_convert_link_mode_to_legacy_u32
-c0b37588 r __ksymtab_ethtool_get_phc_vclocks
-c0b37594 r __ksymtab_ethtool_intersect_link_masks
-c0b375a0 r __ksymtab_ethtool_notify
-c0b375ac r __ksymtab_ethtool_op_get_link
-c0b375b8 r __ksymtab_ethtool_op_get_ts_info
-c0b375c4 r __ksymtab_ethtool_rx_flow_rule_create
-c0b375d0 r __ksymtab_ethtool_rx_flow_rule_destroy
-c0b375dc r __ksymtab_ethtool_sprintf
-c0b375e8 r __ksymtab_ethtool_virtdev_set_link_ksettings
-c0b375f4 r __ksymtab_f_setown
-c0b37600 r __ksymtab_fasync_helper
-c0b3760c r __ksymtab_fault_in_iov_iter_readable
-c0b37618 r __ksymtab_fault_in_iov_iter_writeable
-c0b37624 r __ksymtab_fault_in_readable
-c0b37630 r __ksymtab_fault_in_safe_writeable
-c0b3763c r __ksymtab_fault_in_subpage_writeable
-c0b37648 r __ksymtab_fault_in_writeable
-c0b37654 r __ksymtab_fb_add_videomode
-c0b37660 r __ksymtab_fb_alloc_cmap
-c0b3766c r __ksymtab_fb_blank
-c0b37678 r __ksymtab_fb_class
-c0b37684 r __ksymtab_fb_copy_cmap
-c0b37690 r __ksymtab_fb_dealloc_cmap
-c0b3769c r __ksymtab_fb_default_cmap
-c0b376a8 r __ksymtab_fb_destroy_modedb
-c0b376b4 r __ksymtab_fb_edid_to_monspecs
-c0b376c0 r __ksymtab_fb_find_best_display
-c0b376cc r __ksymtab_fb_find_best_mode
-c0b376d8 r __ksymtab_fb_find_mode
-c0b376e4 r __ksymtab_fb_find_mode_cvt
-c0b376f0 r __ksymtab_fb_find_nearest_mode
-c0b376fc r __ksymtab_fb_firmware_edid
-c0b37708 r __ksymtab_fb_get_buffer_offset
-c0b37714 r __ksymtab_fb_get_color_depth
-c0b37720 r __ksymtab_fb_get_mode
-c0b3772c r __ksymtab_fb_get_options
-c0b37738 r __ksymtab_fb_invert_cmaps
-c0b37744 r __ksymtab_fb_match_mode
-c0b37750 r __ksymtab_fb_mode_is_equal
-c0b3775c r __ksymtab_fb_pad_aligned_buffer
-c0b37768 r __ksymtab_fb_pad_unaligned_buffer
-c0b37774 r __ksymtab_fb_pan_display
-c0b37780 r __ksymtab_fb_parse_edid
-c0b3778c r __ksymtab_fb_prepare_logo
-c0b37798 r __ksymtab_fb_register_client
-c0b377a4 r __ksymtab_fb_set_cmap
-c0b377b0 r __ksymtab_fb_set_suspend
-c0b377bc r __ksymtab_fb_set_var
-c0b377c8 r __ksymtab_fb_show_logo
-c0b377d4 r __ksymtab_fb_unregister_client
-c0b377e0 r __ksymtab_fb_validate_mode
-c0b377ec r __ksymtab_fb_var_to_videomode
-c0b377f8 r __ksymtab_fb_videomode_to_modelist
-c0b37804 r __ksymtab_fb_videomode_to_var
-c0b37810 r __ksymtab_fbcon_update_vcs
-c0b3781c r __ksymtab_fc_mount
-c0b37828 r __ksymtab_fd_install
-c0b37834 r __ksymtab_fg_console
-c0b37840 r __ksymtab_fget
-c0b3784c r __ksymtab_fget_raw
-c0b37858 r __ksymtab_fib_default_rule_add
-c0b37864 r __ksymtab_fib_notifier_ops_register
-c0b37870 r __ksymtab_fib_notifier_ops_unregister
-c0b3787c r __ksymtab_fiemap_fill_next_extent
-c0b37888 r __ksymtab_fiemap_prep
-c0b37894 r __ksymtab_fifo_create_dflt
-c0b378a0 r __ksymtab_fifo_set_limit
-c0b378ac r __ksymtab_file_check_and_advance_wb_err
-c0b378b8 r __ksymtab_file_fdatawait_range
-c0b378c4 r __ksymtab_file_modified
-c0b378d0 r __ksymtab_file_ns_capable
-c0b378dc r __ksymtab_file_open_root
-c0b378e8 r __ksymtab_file_path
-c0b378f4 r __ksymtab_file_remove_privs
-c0b37900 r __ksymtab_file_update_time
-c0b3790c r __ksymtab_file_write_and_wait_range
-c0b37918 r __ksymtab_fileattr_fill_flags
-c0b37924 r __ksymtab_fileattr_fill_xflags
-c0b37930 r __ksymtab_filemap_check_errors
-c0b3793c r __ksymtab_filemap_dirty_folio
-c0b37948 r __ksymtab_filemap_fault
-c0b37954 r __ksymtab_filemap_fdatawait_keep_errors
-c0b37960 r __ksymtab_filemap_fdatawait_range
-c0b3796c r __ksymtab_filemap_fdatawait_range_keep_errors
-c0b37978 r __ksymtab_filemap_fdatawrite
-c0b37984 r __ksymtab_filemap_fdatawrite_range
-c0b37990 r __ksymtab_filemap_fdatawrite_wbc
-c0b3799c r __ksymtab_filemap_flush
-c0b379a8 r __ksymtab_filemap_get_folios
-c0b379b4 r __ksymtab_filemap_get_folios_contig
-c0b379c0 r __ksymtab_filemap_invalidate_lock_two
-c0b379cc r __ksymtab_filemap_invalidate_unlock_two
-c0b379d8 r __ksymtab_filemap_map_pages
-c0b379e4 r __ksymtab_filemap_page_mkwrite
-c0b379f0 r __ksymtab_filemap_range_has_page
-c0b379fc r __ksymtab_filemap_release_folio
-c0b37a08 r __ksymtab_filemap_write_and_wait_range
-c0b37a14 r __ksymtab_filp_close
-c0b37a20 r __ksymtab_filp_open
-c0b37a2c r __ksymtab_finalize_exec
-c0b37a38 r __ksymtab_find_font
-c0b37a44 r __ksymtab_find_get_pages_range_tag
-c0b37a50 r __ksymtab_find_inode_by_ino_rcu
-c0b37a5c r __ksymtab_find_inode_nowait
-c0b37a68 r __ksymtab_find_inode_rcu
-c0b37a74 r __ksymtab_find_next_clump8
-c0b37a80 r __ksymtab_find_vma
-c0b37a8c r __ksymtab_find_vma_intersection
-c0b37a98 r __ksymtab_finish_no_open
-c0b37aa4 r __ksymtab_finish_open
-c0b37ab0 r __ksymtab_finish_swait
-c0b37abc r __ksymtab_finish_wait
-c0b37ac8 r __ksymtab_fixed_size_llseek
-c0b37ad4 r __ksymtab_flow_action_cookie_create
-c0b37ae0 r __ksymtab_flow_action_cookie_destroy
-c0b37aec r __ksymtab_flow_block_cb_alloc
-c0b37af8 r __ksymtab_flow_block_cb_decref
-c0b37b04 r __ksymtab_flow_block_cb_free
-c0b37b10 r __ksymtab_flow_block_cb_incref
-c0b37b1c r __ksymtab_flow_block_cb_is_busy
-c0b37b28 r __ksymtab_flow_block_cb_lookup
-c0b37b34 r __ksymtab_flow_block_cb_priv
-c0b37b40 r __ksymtab_flow_block_cb_setup_simple
-c0b37b4c r __ksymtab_flow_get_u32_dst
-c0b37b58 r __ksymtab_flow_get_u32_src
-c0b37b64 r __ksymtab_flow_hash_from_keys
-c0b37b70 r __ksymtab_flow_indr_block_cb_alloc
-c0b37b7c r __ksymtab_flow_indr_dev_exists
-c0b37b88 r __ksymtab_flow_indr_dev_register
-c0b37b94 r __ksymtab_flow_indr_dev_setup_offload
-c0b37ba0 r __ksymtab_flow_indr_dev_unregister
-c0b37bac r __ksymtab_flow_keys_basic_dissector
-c0b37bb8 r __ksymtab_flow_keys_dissector
-c0b37bc4 r __ksymtab_flow_rule_alloc
-c0b37bd0 r __ksymtab_flow_rule_match_basic
-c0b37bdc r __ksymtab_flow_rule_match_control
-c0b37be8 r __ksymtab_flow_rule_match_ct
-c0b37bf4 r __ksymtab_flow_rule_match_cvlan
-c0b37c00 r __ksymtab_flow_rule_match_enc_control
-c0b37c0c r __ksymtab_flow_rule_match_enc_ip
-c0b37c18 r __ksymtab_flow_rule_match_enc_ipv4_addrs
-c0b37c24 r __ksymtab_flow_rule_match_enc_ipv6_addrs
-c0b37c30 r __ksymtab_flow_rule_match_enc_keyid
-c0b37c3c r __ksymtab_flow_rule_match_enc_opts
-c0b37c48 r __ksymtab_flow_rule_match_enc_ports
-c0b37c54 r __ksymtab_flow_rule_match_eth_addrs
-c0b37c60 r __ksymtab_flow_rule_match_icmp
-c0b37c6c r __ksymtab_flow_rule_match_ip
-c0b37c78 r __ksymtab_flow_rule_match_ipv4_addrs
-c0b37c84 r __ksymtab_flow_rule_match_ipv6_addrs
-c0b37c90 r __ksymtab_flow_rule_match_l2tpv3
-c0b37c9c r __ksymtab_flow_rule_match_meta
-c0b37ca8 r __ksymtab_flow_rule_match_mpls
-c0b37cb4 r __ksymtab_flow_rule_match_ports
-c0b37cc0 r __ksymtab_flow_rule_match_ports_range
-c0b37ccc r __ksymtab_flow_rule_match_pppoe
-c0b37cd8 r __ksymtab_flow_rule_match_tcp
-c0b37ce4 r __ksymtab_flow_rule_match_vlan
-c0b37cf0 r __ksymtab_flush_dcache_folio
-c0b37cfc r __ksymtab_flush_dcache_page
-c0b37d08 r __ksymtab_flush_delayed_work
-c0b37d14 r __ksymtab_flush_rcu_work
-c0b37d20 r __ksymtab_flush_signals
-c0b37d2c r __ksymtab_folio_account_redirty
-c0b37d38 r __ksymtab_folio_add_lru
-c0b37d44 r __ksymtab_folio_clear_dirty_for_io
-c0b37d50 r __ksymtab_folio_end_private_2
-c0b37d5c r __ksymtab_folio_end_writeback
-c0b37d68 r __ksymtab_folio_mapped
-c0b37d74 r __ksymtab_folio_mapping
-c0b37d80 r __ksymtab_folio_mark_accessed
-c0b37d8c r __ksymtab_folio_mark_dirty
-c0b37d98 r __ksymtab_folio_migrate_copy
-c0b37da4 r __ksymtab_folio_migrate_flags
-c0b37db0 r __ksymtab_folio_migrate_mapping
-c0b37dbc r __ksymtab_folio_redirty_for_writepage
-c0b37dc8 r __ksymtab_folio_unlock
-c0b37dd4 r __ksymtab_folio_wait_bit
-c0b37de0 r __ksymtab_folio_wait_bit_killable
-c0b37dec r __ksymtab_folio_wait_private_2
-c0b37df8 r __ksymtab_folio_wait_private_2_killable
-c0b37e04 r __ksymtab_folio_write_one
-c0b37e10 r __ksymtab_follow_down
-c0b37e1c r __ksymtab_follow_down_one
-c0b37e28 r __ksymtab_follow_pfn
-c0b37e34 r __ksymtab_follow_up
-c0b37e40 r __ksymtab_font_vga_8x16
-c0b37e4c r __ksymtab_force_sig
-c0b37e58 r __ksymtab_forget_all_cached_acls
-c0b37e64 r __ksymtab_forget_cached_acl
-c0b37e70 r __ksymtab_fput
-c0b37e7c r __ksymtab_fqdir_exit
-c0b37e88 r __ksymtab_fqdir_init
-c0b37e94 r __ksymtab_framebuffer_alloc
-c0b37ea0 r __ksymtab_framebuffer_release
-c0b37eac r __ksymtab_free_anon_bdev
-c0b37eb8 r __ksymtab_free_bucket_spinlocks
-c0b37ec4 r __ksymtab_free_buffer_head
-c0b37ed0 r __ksymtab_free_cgroup_ns
-c0b37edc r __ksymtab_free_contig_range
-c0b37ee8 r __ksymtab_free_inode_nonrcu
-c0b37ef4 r __ksymtab_free_irq
-c0b37f00 r __ksymtab_free_netdev
-c0b37f0c r __ksymtab_free_pages
-c0b37f18 r __ksymtab_free_pages_exact
-c0b37f24 r __ksymtab_free_task
-c0b37f30 r __ksymtab_freeze_bdev
-c0b37f3c r __ksymtab_freeze_super
-c0b37f48 r __ksymtab_freezer_active
-c0b37f54 r __ksymtab_freezing_slow_path
-c0b37f60 r __ksymtab_from_kgid
-c0b37f6c r __ksymtab_from_kgid_munged
-c0b37f78 r __ksymtab_from_kprojid
-c0b37f84 r __ksymtab_from_kprojid_munged
-c0b37f90 r __ksymtab_from_kqid
-c0b37f9c r __ksymtab_from_kqid_munged
-c0b37fa8 r __ksymtab_from_kuid
-c0b37fb4 r __ksymtab_from_kuid_munged
-c0b37fc0 r __ksymtab_fs_bio_set
-c0b37fcc r __ksymtab_fs_context_for_mount
-c0b37fd8 r __ksymtab_fs_context_for_reconfigure
-c0b37fe4 r __ksymtab_fs_context_for_submount
-c0b37ff0 r __ksymtab_fs_lookup_param
-c0b37ffc r __ksymtab_fs_overflowgid
-c0b38008 r __ksymtab_fs_overflowuid
-c0b38014 r __ksymtab_fs_param_is_blob
-c0b38020 r __ksymtab_fs_param_is_blockdev
-c0b3802c r __ksymtab_fs_param_is_bool
-c0b38038 r __ksymtab_fs_param_is_enum
-c0b38044 r __ksymtab_fs_param_is_fd
-c0b38050 r __ksymtab_fs_param_is_path
-c0b3805c r __ksymtab_fs_param_is_s32
-c0b38068 r __ksymtab_fs_param_is_string
-c0b38074 r __ksymtab_fs_param_is_u32
-c0b38080 r __ksymtab_fs_param_is_u64
-c0b3808c r __ksymtab_fscache_acquire_cache
-c0b38098 r __ksymtab_fscache_add_cache
-c0b380a4 r __ksymtab_fscache_addremove_sem
-c0b380b0 r __ksymtab_fscache_caching_failed
-c0b380bc r __ksymtab_fscache_clearance_waiters
-c0b380c8 r __ksymtab_fscache_cookie_lookup_negative
-c0b380d4 r __ksymtab_fscache_dirty_folio
-c0b380e0 r __ksymtab_fscache_end_cookie_access
-c0b380ec r __ksymtab_fscache_end_volume_access
-c0b380f8 r __ksymtab_fscache_get_cookie
-c0b38104 r __ksymtab_fscache_io_error
-c0b38110 r __ksymtab_fscache_n_culled
-c0b3811c r __ksymtab_fscache_n_no_create_space
-c0b38128 r __ksymtab_fscache_n_no_write_space
-c0b38134 r __ksymtab_fscache_n_read
-c0b38140 r __ksymtab_fscache_n_updates
-c0b3814c r __ksymtab_fscache_n_write
-c0b38158 r __ksymtab_fscache_put_cookie
-c0b38164 r __ksymtab_fscache_relinquish_cache
-c0b38170 r __ksymtab_fscache_resume_after_invalidation
-c0b3817c r __ksymtab_fscache_wait_for_operation
-c0b38188 r __ksymtab_fscache_withdraw_cache
-c0b38194 r __ksymtab_fscache_withdraw_cookie
-c0b381a0 r __ksymtab_fscache_withdraw_volume
-c0b381ac r __ksymtab_fscache_wq
-c0b381b8 r __ksymtab_fsync_bdev
-c0b381c4 r __ksymtab_full_name_hash
-c0b381d0 r __ksymtab_fwnode_get_mac_address
-c0b381dc r __ksymtab_fwnode_get_phy_id
-c0b381e8 r __ksymtab_fwnode_graph_parse_endpoint
-c0b381f4 r __ksymtab_fwnode_iomap
-c0b38200 r __ksymtab_fwnode_irq_get
-c0b3820c r __ksymtab_fwnode_irq_get_byname
-c0b38218 r __ksymtab_fwnode_mdio_find_device
-c0b38224 r __ksymtab_fwnode_mdiobus_phy_device_register
-c0b38230 r __ksymtab_fwnode_mdiobus_register_phy
-c0b3823c r __ksymtab_fwnode_phy_find_device
-c0b38248 r __ksymtab_gc_inflight_list
-c0b38254 r __ksymtab_gen_estimator_active
-c0b38260 r __ksymtab_gen_estimator_read
-c0b3826c r __ksymtab_gen_kill_estimator
-c0b38278 r __ksymtab_gen_new_estimator
-c0b38284 r __ksymtab_gen_pool_add_owner
-c0b38290 r __ksymtab_gen_pool_alloc_algo_owner
-c0b3829c r __ksymtab_gen_pool_best_fit
-c0b382a8 r __ksymtab_gen_pool_create
-c0b382b4 r __ksymtab_gen_pool_destroy
-c0b382c0 r __ksymtab_gen_pool_dma_alloc
-c0b382cc r __ksymtab_gen_pool_dma_alloc_algo
-c0b382d8 r __ksymtab_gen_pool_dma_alloc_align
-c0b382e4 r __ksymtab_gen_pool_dma_zalloc
-c0b382f0 r __ksymtab_gen_pool_dma_zalloc_algo
-c0b382fc r __ksymtab_gen_pool_dma_zalloc_align
-c0b38308 r __ksymtab_gen_pool_first_fit
-c0b38314 r __ksymtab_gen_pool_first_fit_align
-c0b38320 r __ksymtab_gen_pool_first_fit_order_align
-c0b3832c r __ksymtab_gen_pool_fixed_alloc
-c0b38338 r __ksymtab_gen_pool_for_each_chunk
-c0b38344 r __ksymtab_gen_pool_free_owner
-c0b38350 r __ksymtab_gen_pool_has_addr
-c0b3835c r __ksymtab_gen_pool_set_algo
-c0b38368 r __ksymtab_gen_pool_virt_to_phys
-c0b38374 r __ksymtab_gen_replace_estimator
-c0b38380 r __ksymtab_generate_random_guid
-c0b3838c r __ksymtab_generate_random_uuid
-c0b38398 r __ksymtab_generic_block_bmap
-c0b383a4 r __ksymtab_generic_check_addressable
-c0b383b0 r __ksymtab_generic_cont_expand_simple
-c0b383bc r __ksymtab_generic_copy_file_range
-c0b383c8 r __ksymtab_generic_delete_inode
-c0b383d4 r __ksymtab_generic_error_remove_page
-c0b383e0 r __ksymtab_generic_fadvise
-c0b383ec r __ksymtab_generic_file_direct_write
-c0b383f8 r __ksymtab_generic_file_fsync
-c0b38404 r __ksymtab_generic_file_llseek
-c0b38410 r __ksymtab_generic_file_llseek_size
-c0b3841c r __ksymtab_generic_file_mmap
-c0b38428 r __ksymtab_generic_file_open
-c0b38434 r __ksymtab_generic_file_read_iter
-c0b38440 r __ksymtab_generic_file_readonly_mmap
-c0b3844c r __ksymtab_generic_file_splice_read
-c0b38458 r __ksymtab_generic_file_write_iter
-c0b38464 r __ksymtab_generic_fill_statx_attr
-c0b38470 r __ksymtab_generic_fillattr
-c0b3847c r __ksymtab_generic_key_instantiate
-c0b38488 r __ksymtab_generic_listxattr
-c0b38494 r __ksymtab_generic_mii_ioctl
-c0b384a0 r __ksymtab_generic_parse_monolithic
-c0b384ac r __ksymtab_generic_perform_write
-c0b384b8 r __ksymtab_generic_permission
-c0b384c4 r __ksymtab_generic_pipe_buf_get
-c0b384d0 r __ksymtab_generic_pipe_buf_release
-c0b384dc r __ksymtab_generic_pipe_buf_try_steal
-c0b384e8 r __ksymtab_generic_read_dir
-c0b384f4 r __ksymtab_generic_remap_file_range_prep
-c0b38500 r __ksymtab_generic_ro_fops
-c0b3850c r __ksymtab_generic_set_encrypted_ci_d_ops
-c0b38518 r __ksymtab_generic_setlease
-c0b38524 r __ksymtab_generic_shutdown_super
-c0b38530 r __ksymtab_generic_splice_sendpage
-c0b3853c r __ksymtab_generic_update_time
-c0b38548 r __ksymtab_generic_write_checks
-c0b38554 r __ksymtab_generic_write_checks_count
-c0b38560 r __ksymtab_generic_write_end
-c0b3856c r __ksymtab_generic_writepages
-c0b38578 r __ksymtab_genl_lock
-c0b38584 r __ksymtab_genl_notify
-c0b38590 r __ksymtab_genl_register_family
-c0b3859c r __ksymtab_genl_unlock
-c0b385a8 r __ksymtab_genl_unregister_family
-c0b385b4 r __ksymtab_genlmsg_multicast_allns
-c0b385c0 r __ksymtab_genlmsg_put
-c0b385cc r __ksymtab_genphy_aneg_done
-c0b385d8 r __ksymtab_genphy_c37_config_aneg
-c0b385e4 r __ksymtab_genphy_c37_read_status
-c0b385f0 r __ksymtab_genphy_check_and_restart_aneg
-c0b385fc r __ksymtab_genphy_config_eee_advert
-c0b38608 r __ksymtab_genphy_handle_interrupt_no_ack
-c0b38614 r __ksymtab_genphy_loopback
-c0b38620 r __ksymtab_genphy_read_abilities
-c0b3862c r __ksymtab_genphy_read_lpa
-c0b38638 r __ksymtab_genphy_read_master_slave
-c0b38644 r __ksymtab_genphy_read_mmd_unsupported
-c0b38650 r __ksymtab_genphy_read_status
-c0b3865c r __ksymtab_genphy_read_status_fixed
-c0b38668 r __ksymtab_genphy_restart_aneg
-c0b38674 r __ksymtab_genphy_resume
-c0b38680 r __ksymtab_genphy_setup_forced
-c0b3868c r __ksymtab_genphy_soft_reset
-c0b38698 r __ksymtab_genphy_suspend
-c0b386a4 r __ksymtab_genphy_update_link
-c0b386b0 r __ksymtab_genphy_write_mmd_unsupported
-c0b386bc r __ksymtab_get_acl
-c0b386c8 r __ksymtab_get_anon_bdev
-c0b386d4 r __ksymtab_get_cached_acl
-c0b386e0 r __ksymtab_get_cached_acl_rcu
-c0b386ec r __ksymtab_get_default_font
-c0b386f8 r __ksymtab_get_fs_type
-c0b38704 r __ksymtab_get_jiffies_64
-c0b38710 r __ksymtab_get_mem_cgroup_from_mm
-c0b3871c r __ksymtab_get_mem_type
-c0b38728 r __ksymtab_get_next_ino
-c0b38734 r __ksymtab_get_option
-c0b38740 r __ksymtab_get_options
-c0b3874c r __ksymtab_get_phy_device
-c0b38758 r __ksymtab_get_random_bytes
-c0b38764 r __ksymtab_get_random_u16
-c0b38770 r __ksymtab_get_random_u32
-c0b3877c r __ksymtab_get_random_u64
-c0b38788 r __ksymtab_get_random_u8
-c0b38794 r __ksymtab_get_sg_io_hdr
-c0b387a0 r __ksymtab_get_task_cred
-c0b387ac r __ksymtab_get_thermal_instance
-c0b387b8 r __ksymtab_get_tree_bdev
-c0b387c4 r __ksymtab_get_tree_keyed
-c0b387d0 r __ksymtab_get_tree_nodev
-c0b387dc r __ksymtab_get_tree_single
-c0b387e8 r __ksymtab_get_tree_single_reconf
-c0b387f4 r __ksymtab_get_unmapped_area
-c0b38800 r __ksymtab_get_unused_fd_flags
-c0b3880c r __ksymtab_get_user_ifreq
-c0b38818 r __ksymtab_get_user_pages
-c0b38824 r __ksymtab_get_user_pages_remote
-c0b38830 r __ksymtab_get_user_pages_unlocked
-c0b3883c r __ksymtab_get_zeroed_page
-c0b38848 r __ksymtab_give_up_console
-c0b38854 r __ksymtab_glob_match
-c0b38860 r __ksymtab_global_cursor_default
-c0b3886c r __ksymtab_gnet_stats_add_basic
-c0b38878 r __ksymtab_gnet_stats_add_queue
-c0b38884 r __ksymtab_gnet_stats_basic_sync_init
-c0b38890 r __ksymtab_gnet_stats_copy_app
-c0b3889c r __ksymtab_gnet_stats_copy_basic
-c0b388a8 r __ksymtab_gnet_stats_copy_basic_hw
-c0b388b4 r __ksymtab_gnet_stats_copy_queue
-c0b388c0 r __ksymtab_gnet_stats_copy_rate_est
-c0b388cc r __ksymtab_gnet_stats_finish_copy
-c0b388d8 r __ksymtab_gnet_stats_start_copy
-c0b388e4 r __ksymtab_gnet_stats_start_copy_compat
-c0b388f0 r __ksymtab_gpiochip_irq_relres
-c0b388fc r __ksymtab_gpiochip_irq_reqres
-c0b38908 r __ksymtab_grab_cache_page_write_begin
-c0b38914 r __ksymtab_gro_cells_destroy
-c0b38920 r __ksymtab_gro_cells_init
-c0b3892c r __ksymtab_gro_cells_receive
-c0b38938 r __ksymtab_gro_find_complete_by_type
-c0b38944 r __ksymtab_gro_find_receive_by_type
-c0b38950 r __ksymtab_groups_alloc
-c0b3895c r __ksymtab_groups_free
-c0b38968 r __ksymtab_groups_sort
-c0b38974 r __ksymtab_gss_mech_get
-c0b38980 r __ksymtab_gss_mech_put
-c0b3898c r __ksymtab_gss_pseudoflavor_to_service
-c0b38998 r __ksymtab_guid_null
-c0b389a4 r __ksymtab_guid_parse
-c0b389b0 r __ksymtab_handle_edge_irq
-c0b389bc r __ksymtab_handle_sysrq
-c0b389c8 r __ksymtab_has_capability
-c0b389d4 r __ksymtab_has_capability_noaudit
-c0b389e0 r __ksymtab_hash_and_copy_to_iter
-c0b389ec r __ksymtab_hashlen_string
-c0b389f8 r __ksymtab_hchacha_block_generic
-c0b38a04 r __ksymtab_hdmi_audio_infoframe_check
-c0b38a10 r __ksymtab_hdmi_audio_infoframe_init
-c0b38a1c r __ksymtab_hdmi_audio_infoframe_pack
-c0b38a28 r __ksymtab_hdmi_audio_infoframe_pack_for_dp
-c0b38a34 r __ksymtab_hdmi_audio_infoframe_pack_only
-c0b38a40 r __ksymtab_hdmi_avi_infoframe_check
-c0b38a4c r __ksymtab_hdmi_avi_infoframe_init
-c0b38a58 r __ksymtab_hdmi_avi_infoframe_pack
-c0b38a64 r __ksymtab_hdmi_avi_infoframe_pack_only
-c0b38a70 r __ksymtab_hdmi_drm_infoframe_check
-c0b38a7c r __ksymtab_hdmi_drm_infoframe_init
-c0b38a88 r __ksymtab_hdmi_drm_infoframe_pack
-c0b38a94 r __ksymtab_hdmi_drm_infoframe_pack_only
-c0b38aa0 r __ksymtab_hdmi_drm_infoframe_unpack_only
-c0b38aac r __ksymtab_hdmi_infoframe_check
-c0b38ab8 r __ksymtab_hdmi_infoframe_log
-c0b38ac4 r __ksymtab_hdmi_infoframe_pack
-c0b38ad0 r __ksymtab_hdmi_infoframe_pack_only
-c0b38adc r __ksymtab_hdmi_infoframe_unpack
-c0b38ae8 r __ksymtab_hdmi_spd_infoframe_check
-c0b38af4 r __ksymtab_hdmi_spd_infoframe_init
-c0b38b00 r __ksymtab_hdmi_spd_infoframe_pack
-c0b38b0c r __ksymtab_hdmi_spd_infoframe_pack_only
-c0b38b18 r __ksymtab_hdmi_vendor_infoframe_check
-c0b38b24 r __ksymtab_hdmi_vendor_infoframe_init
-c0b38b30 r __ksymtab_hdmi_vendor_infoframe_pack
-c0b38b3c r __ksymtab_hdmi_vendor_infoframe_pack_only
-c0b38b48 r __ksymtab_hex2bin
-c0b38b54 r __ksymtab_hex_asc
-c0b38b60 r __ksymtab_hex_asc_upper
-c0b38b6c r __ksymtab_hex_dump_to_buffer
-c0b38b78 r __ksymtab_hex_to_bin
-c0b38b84 r __ksymtab_hid_bus_type
-c0b38b90 r __ksymtab_high_memory
-c0b38b9c r __ksymtab_hsiphash_1u32
-c0b38ba8 r __ksymtab_hsiphash_2u32
-c0b38bb4 r __ksymtab_hsiphash_3u32
-c0b38bc0 r __ksymtab_hsiphash_4u32
-c0b38bcc r __ksymtab_i2c_add_adapter
-c0b38bd8 r __ksymtab_i2c_clients_command
-c0b38be4 r __ksymtab_i2c_del_adapter
-c0b38bf0 r __ksymtab_i2c_del_driver
-c0b38bfc r __ksymtab_i2c_get_adapter
-c0b38c08 r __ksymtab_i2c_put_adapter
-c0b38c14 r __ksymtab_i2c_register_driver
-c0b38c20 r __ksymtab_i2c_smbus_pec
-c0b38c2c r __ksymtab_i2c_smbus_read_block_data
-c0b38c38 r __ksymtab_i2c_smbus_read_byte
-c0b38c44 r __ksymtab_i2c_smbus_read_byte_data
-c0b38c50 r __ksymtab_i2c_smbus_read_i2c_block_data
-c0b38c5c r __ksymtab_i2c_smbus_read_i2c_block_data_or_emulated
-c0b38c68 r __ksymtab_i2c_smbus_read_word_data
-c0b38c74 r __ksymtab_i2c_smbus_write_block_data
-c0b38c80 r __ksymtab_i2c_smbus_write_byte
-c0b38c8c r __ksymtab_i2c_smbus_write_byte_data
-c0b38c98 r __ksymtab_i2c_smbus_write_i2c_block_data
-c0b38ca4 r __ksymtab_i2c_smbus_write_word_data
-c0b38cb0 r __ksymtab_i2c_smbus_xfer
-c0b38cbc r __ksymtab_i2c_transfer
-c0b38cc8 r __ksymtab_i2c_transfer_buffer_flags
-c0b38cd4 r __ksymtab_i2c_verify_adapter
-c0b38ce0 r __ksymtab_i2c_verify_client
-c0b38cec r __ksymtab_icmp_err_convert
-c0b38cf8 r __ksymtab_icmp_global_allow
-c0b38d04 r __ksymtab_icmp_ndo_send
-c0b38d10 r __ksymtab_icmpv6_ndo_send
-c0b38d1c r __ksymtab_ida_alloc_range
-c0b38d28 r __ksymtab_ida_destroy
-c0b38d34 r __ksymtab_ida_free
-c0b38d40 r __ksymtab_idr_alloc_cyclic
-c0b38d4c r __ksymtab_idr_destroy
-c0b38d58 r __ksymtab_idr_for_each
-c0b38d64 r __ksymtab_idr_get_next
-c0b38d70 r __ksymtab_idr_get_next_ul
-c0b38d7c r __ksymtab_idr_preload
-c0b38d88 r __ksymtab_idr_replace
-c0b38d94 r __ksymtab_iget5_locked
-c0b38da0 r __ksymtab_iget_failed
-c0b38dac r __ksymtab_iget_locked
-c0b38db8 r __ksymtab_ignore_console_lock_warning
-c0b38dc4 r __ksymtab_igrab
-c0b38dd0 r __ksymtab_ihold
-c0b38ddc r __ksymtab_ilookup
-c0b38de8 r __ksymtab_ilookup5
-c0b38df4 r __ksymtab_ilookup5_nowait
-c0b38e00 r __ksymtab_import_iovec
-c0b38e0c r __ksymtab_import_single_range
-c0b38e18 r __ksymtab_in4_pton
-c0b38e24 r __ksymtab_in6_dev_finish_destroy
-c0b38e30 r __ksymtab_in6_pton
-c0b38e3c r __ksymtab_in6addr_any
-c0b38e48 r __ksymtab_in6addr_interfacelocal_allnodes
-c0b38e54 r __ksymtab_in6addr_interfacelocal_allrouters
-c0b38e60 r __ksymtab_in6addr_linklocal_allnodes
-c0b38e6c r __ksymtab_in6addr_linklocal_allrouters
-c0b38e78 r __ksymtab_in6addr_loopback
-c0b38e84 r __ksymtab_in6addr_sitelocal_allrouters
-c0b38e90 r __ksymtab_in_aton
-c0b38e9c r __ksymtab_in_dev_finish_destroy
-c0b38ea8 r __ksymtab_in_egroup_p
-c0b38eb4 r __ksymtab_in_group_p
-c0b38ec0 r __ksymtab_inc_nlink
-c0b38ecc r __ksymtab_inet6_add_offload
-c0b38ed8 r __ksymtab_inet6_add_protocol
-c0b38ee4 r __ksymtab_inet6_del_offload
-c0b38ef0 r __ksymtab_inet6_del_protocol
-c0b38efc r __ksymtab_inet6_offloads
-c0b38f08 r __ksymtab_inet6_protos
-c0b38f14 r __ksymtab_inet6_register_icmp_sender
-c0b38f20 r __ksymtab_inet6_unregister_icmp_sender
-c0b38f2c r __ksymtab_inet6addr_notifier_call_chain
-c0b38f38 r __ksymtab_inet6addr_validator_notifier_call_chain
-c0b38f44 r __ksymtab_inet_accept
-c0b38f50 r __ksymtab_inet_add_offload
-c0b38f5c r __ksymtab_inet_add_protocol
-c0b38f68 r __ksymtab_inet_addr_is_any
-c0b38f74 r __ksymtab_inet_addr_type
-c0b38f80 r __ksymtab_inet_addr_type_dev_table
-c0b38f8c r __ksymtab_inet_addr_type_table
-c0b38f98 r __ksymtab_inet_bind
-c0b38fa4 r __ksymtab_inet_confirm_addr
-c0b38fb0 r __ksymtab_inet_csk_accept
-c0b38fbc r __ksymtab_inet_csk_clear_xmit_timers
-c0b38fc8 r __ksymtab_inet_csk_complete_hashdance
-c0b38fd4 r __ksymtab_inet_csk_delete_keepalive_timer
-c0b38fe0 r __ksymtab_inet_csk_destroy_sock
-c0b38fec r __ksymtab_inet_csk_init_xmit_timers
-c0b38ff8 r __ksymtab_inet_csk_prepare_forced_close
-c0b39004 r __ksymtab_inet_csk_reqsk_queue_add
-c0b39010 r __ksymtab_inet_csk_reqsk_queue_drop
-c0b3901c r __ksymtab_inet_csk_reqsk_queue_drop_and_put
-c0b39028 r __ksymtab_inet_csk_reset_keepalive_timer
-c0b39034 r __ksymtab_inet_current_timestamp
-c0b39040 r __ksymtab_inet_del_offload
-c0b3904c r __ksymtab_inet_del_protocol
-c0b39058 r __ksymtab_inet_dev_addr_type
-c0b39064 r __ksymtab_inet_dgram_connect
-c0b39070 r __ksymtab_inet_dgram_ops
-c0b3907c r __ksymtab_inet_frag_destroy
-c0b39088 r __ksymtab_inet_frag_find
-c0b39094 r __ksymtab_inet_frag_kill
-c0b390a0 r __ksymtab_inet_frag_pull_head
-c0b390ac r __ksymtab_inet_frag_queue_insert
-c0b390b8 r __ksymtab_inet_frag_rbtree_purge
-c0b390c4 r __ksymtab_inet_frag_reasm_finish
-c0b390d0 r __ksymtab_inet_frag_reasm_prepare
-c0b390dc r __ksymtab_inet_frags_fini
-c0b390e8 r __ksymtab_inet_frags_init
-c0b390f4 r __ksymtab_inet_get_local_port_range
-c0b39100 r __ksymtab_inet_getname
-c0b3910c r __ksymtab_inet_ioctl
-c0b39118 r __ksymtab_inet_listen
-c0b39124 r __ksymtab_inet_offloads
-c0b39130 r __ksymtab_inet_peer_xrlim_allow
-c0b3913c r __ksymtab_inet_proto_csum_replace16
-c0b39148 r __ksymtab_inet_proto_csum_replace4
-c0b39154 r __ksymtab_inet_proto_csum_replace_by_diff
-c0b39160 r __ksymtab_inet_protos
-c0b3916c r __ksymtab_inet_pton_with_scope
-c0b39178 r __ksymtab_inet_put_port
-c0b39184 r __ksymtab_inet_rcv_saddr_equal
-c0b39190 r __ksymtab_inet_recvmsg
-c0b3919c r __ksymtab_inet_register_protosw
-c0b391a8 r __ksymtab_inet_release
-c0b391b4 r __ksymtab_inet_reqsk_alloc
-c0b391c0 r __ksymtab_inet_rtx_syn_ack
-c0b391cc r __ksymtab_inet_select_addr
-c0b391d8 r __ksymtab_inet_sendmsg
-c0b391e4 r __ksymtab_inet_sendpage
-c0b391f0 r __ksymtab_inet_shutdown
-c0b391fc r __ksymtab_inet_sk_get_local_port_range
-c0b39208 r __ksymtab_inet_sk_rebuild_header
-c0b39214 r __ksymtab_inet_sk_rx_dst_set
-c0b39220 r __ksymtab_inet_sk_set_state
-c0b3922c r __ksymtab_inet_sock_destruct
-c0b39238 r __ksymtab_inet_stream_connect
-c0b39244 r __ksymtab_inet_stream_ops
-c0b39250 r __ksymtab_inet_twsk_deschedule_put
-c0b3925c r __ksymtab_inet_unregister_protosw
-c0b39268 r __ksymtab_inetdev_by_index
-c0b39274 r __ksymtab_inetpeer_invalidate_tree
-c0b39280 r __ksymtab_init_net
-c0b3928c r __ksymtab_init_on_alloc
-c0b39298 r __ksymtab_init_on_free
-c0b392a4 r __ksymtab_init_pseudo
-c0b392b0 r __ksymtab_init_special_inode
-c0b392bc r __ksymtab_init_task
-c0b392c8 r __ksymtab_init_timer_key
-c0b392d4 r __ksymtab_init_wait_entry
-c0b392e0 r __ksymtab_init_wait_var_entry
-c0b392ec r __ksymtab_inode_add_bytes
-c0b392f8 r __ksymtab_inode_dio_wait
-c0b39304 r __ksymtab_inode_get_bytes
-c0b39310 r __ksymtab_inode_init_always
-c0b3931c r __ksymtab_inode_init_once
-c0b39328 r __ksymtab_inode_init_owner
-c0b39334 r __ksymtab_inode_insert5
-c0b39340 r __ksymtab_inode_io_list_del
-c0b3934c r __ksymtab_inode_maybe_inc_iversion
-c0b39358 r __ksymtab_inode_needs_sync
-c0b39364 r __ksymtab_inode_newsize_ok
-c0b39370 r __ksymtab_inode_nohighmem
-c0b3937c r __ksymtab_inode_owner_or_capable
-c0b39388 r __ksymtab_inode_permission
-c0b39394 r __ksymtab_inode_set_bytes
-c0b393a0 r __ksymtab_inode_set_flags
-c0b393ac r __ksymtab_inode_sub_bytes
-c0b393b8 r __ksymtab_inode_to_bdi
-c0b393c4 r __ksymtab_inode_update_time
-c0b393d0 r __ksymtab_input_alloc_absinfo
-c0b393dc r __ksymtab_input_allocate_device
-c0b393e8 r __ksymtab_input_close_device
-c0b393f4 r __ksymtab_input_copy_abs
-c0b39400 r __ksymtab_input_enable_softrepeat
-c0b3940c r __ksymtab_input_event
-c0b39418 r __ksymtab_input_flush_device
-c0b39424 r __ksymtab_input_free_device
-c0b39430 r __ksymtab_input_free_minor
-c0b3943c r __ksymtab_input_get_keycode
-c0b39448 r __ksymtab_input_get_new_minor
-c0b39454 r __ksymtab_input_get_poll_interval
-c0b39460 r __ksymtab_input_get_timestamp
-c0b3946c r __ksymtab_input_grab_device
-c0b39478 r __ksymtab_input_handler_for_each_handle
-c0b39484 r __ksymtab_input_inject_event
-c0b39490 r __ksymtab_input_match_device_id
-c0b3949c r __ksymtab_input_mt_assign_slots
-c0b394a8 r __ksymtab_input_mt_destroy_slots
-c0b394b4 r __ksymtab_input_mt_drop_unused
-c0b394c0 r __ksymtab_input_mt_get_slot_by_key
-c0b394cc r __ksymtab_input_mt_init_slots
-c0b394d8 r __ksymtab_input_mt_report_finger_count
-c0b394e4 r __ksymtab_input_mt_report_pointer_emulation
-c0b394f0 r __ksymtab_input_mt_report_slot_state
-c0b394fc r __ksymtab_input_mt_sync_frame
-c0b39508 r __ksymtab_input_open_device
-c0b39514 r __ksymtab_input_register_device
-c0b39520 r __ksymtab_input_register_handle
-c0b3952c r __ksymtab_input_register_handler
-c0b39538 r __ksymtab_input_release_device
-c0b39544 r __ksymtab_input_reset_device
-c0b39550 r __ksymtab_input_scancode_to_scalar
-c0b3955c r __ksymtab_input_set_abs_params
-c0b39568 r __ksymtab_input_set_capability
-c0b39574 r __ksymtab_input_set_keycode
-c0b39580 r __ksymtab_input_set_max_poll_interval
-c0b3958c r __ksymtab_input_set_min_poll_interval
-c0b39598 r __ksymtab_input_set_poll_interval
-c0b395a4 r __ksymtab_input_set_timestamp
-c0b395b0 r __ksymtab_input_setup_polling
-c0b395bc r __ksymtab_input_unregister_device
-c0b395c8 r __ksymtab_input_unregister_handle
-c0b395d4 r __ksymtab_input_unregister_handler
-c0b395e0 r __ksymtab_insert_inode_locked
-c0b395ec r __ksymtab_insert_inode_locked4
-c0b395f8 r __ksymtab_int_sqrt
-c0b39604 r __ksymtab_int_sqrt64
-c0b39610 r __ksymtab_int_to_scsilun
-c0b3961c r __ksymtab_invalidate_bdev
-c0b39628 r __ksymtab_invalidate_disk
-c0b39634 r __ksymtab_invalidate_inode_buffers
-c0b39640 r __ksymtab_invalidate_mapping_pages
-c0b3964c r __ksymtab_io_schedule
-c0b39658 r __ksymtab_io_schedule_timeout
-c0b39664 r __ksymtab_io_uring_get_socket
-c0b39670 r __ksymtab_iomem_resource
-c0b3967c r __ksymtab_ioport_map
-c0b39688 r __ksymtab_ioport_resource
-c0b39694 r __ksymtab_ioport_unmap
-c0b396a0 r __ksymtab_ioremap
-c0b396ac r __ksymtab_ioremap_cache
-c0b396b8 r __ksymtab_ioremap_page
-c0b396c4 r __ksymtab_ioremap_wc
-c0b396d0 r __ksymtab_iounmap
-c0b396dc r __ksymtab_iov_iter_advance
-c0b396e8 r __ksymtab_iov_iter_alignment
-c0b396f4 r __ksymtab_iov_iter_bvec
-c0b39700 r __ksymtab_iov_iter_discard
-c0b3970c r __ksymtab_iov_iter_gap_alignment
-c0b39718 r __ksymtab_iov_iter_get_pages2
-c0b39724 r __ksymtab_iov_iter_get_pages_alloc2
-c0b39730 r __ksymtab_iov_iter_init
-c0b3973c r __ksymtab_iov_iter_kvec
-c0b39748 r __ksymtab_iov_iter_npages
-c0b39754 r __ksymtab_iov_iter_pipe
-c0b39760 r __ksymtab_iov_iter_revert
-c0b3976c r __ksymtab_iov_iter_single_seg_count
-c0b39778 r __ksymtab_iov_iter_xarray
-c0b39784 r __ksymtab_iov_iter_zero
-c0b39790 r __ksymtab_ip4_datagram_connect
-c0b3979c r __ksymtab_ip6_dst_hoplimit
-c0b397a8 r __ksymtab_ip6_find_1stfragopt
-c0b397b4 r __ksymtab_ip6tun_encaps
-c0b397c0 r __ksymtab_ip_check_defrag
-c0b397cc r __ksymtab_ip_cmsg_recv_offset
-c0b397d8 r __ksymtab_ip_defrag
-c0b397e4 r __ksymtab_ip_do_fragment
-c0b397f0 r __ksymtab_ip_frag_ecn_table
-c0b397fc r __ksymtab_ip_frag_init
-c0b39808 r __ksymtab_ip_frag_next
-c0b39814 r __ksymtab_ip_fraglist_init
-c0b39820 r __ksymtab_ip_fraglist_prepare
-c0b3982c r __ksymtab_ip_generic_getfrag
-c0b39838 r __ksymtab_ip_getsockopt
-c0b39844 r __ksymtab_ip_local_deliver
-c0b39850 r __ksymtab_ip_mc_check_igmp
-c0b3985c r __ksymtab_ip_mc_inc_group
-c0b39868 r __ksymtab_ip_mc_join_group
-c0b39874 r __ksymtab_ip_mc_leave_group
-c0b39880 r __ksymtab_ip_options_compile
-c0b3988c r __ksymtab_ip_options_rcv_srr
-c0b39898 r __ksymtab_ip_output
-c0b398a4 r __ksymtab_ip_queue_xmit
-c0b398b0 r __ksymtab_ip_route_input_noref
-c0b398bc r __ksymtab_ip_route_me_harder
-c0b398c8 r __ksymtab_ip_send_check
-c0b398d4 r __ksymtab_ip_setsockopt
-c0b398e0 r __ksymtab_ip_sock_set_freebind
-c0b398ec r __ksymtab_ip_sock_set_mtu_discover
-c0b398f8 r __ksymtab_ip_sock_set_pktinfo
-c0b39904 r __ksymtab_ip_sock_set_recverr
-c0b39910 r __ksymtab_ip_sock_set_tos
-c0b3991c r __ksymtab_ip_tos2prio
-c0b39928 r __ksymtab_ip_tunnel_header_ops
-c0b39934 r __ksymtab_ip_tunnel_metadata_cnt
-c0b39940 r __ksymtab_ip_tunnel_parse_protocol
-c0b3994c r __ksymtab_ipmr_rule_default
-c0b39958 r __ksymtab_iptun_encaps
-c0b39964 r __ksymtab_iput
-c0b39970 r __ksymtab_ipv4_specific
-c0b3997c r __ksymtab_ipv6_ext_hdr
-c0b39988 r __ksymtab_ipv6_find_hdr
-c0b39994 r __ksymtab_ipv6_mc_check_mld
-c0b399a0 r __ksymtab_ipv6_select_ident
-c0b399ac r __ksymtab_ipv6_skip_exthdr
-c0b399b8 r __ksymtab_ir_raw_encode_carrier
-c0b399c4 r __ksymtab_ir_raw_encode_scancode
-c0b399d0 r __ksymtab_ir_raw_gen_manchester
-c0b399dc r __ksymtab_ir_raw_gen_pd
-c0b399e8 r __ksymtab_ir_raw_gen_pl
-c0b399f4 r __ksymtab_ir_raw_handler_register
-c0b39a00 r __ksymtab_ir_raw_handler_unregister
-c0b39a0c r __ksymtab_irq_set_chip
-c0b39a18 r __ksymtab_irq_set_chip_data
-c0b39a24 r __ksymtab_irq_set_handler_data
-c0b39a30 r __ksymtab_irq_set_irq_type
-c0b39a3c r __ksymtab_irq_set_irq_wake
-c0b39a48 r __ksymtab_irq_stat
-c0b39a54 r __ksymtab_is_bad_inode
-c0b39a60 r __ksymtab_is_console_locked
-c0b39a6c r __ksymtab_is_free_buddy_page
-c0b39a78 r __ksymtab_is_subdir
-c0b39a84 r __ksymtab_is_vmalloc_addr
-c0b39a90 r __ksymtab_iter_div_u64_rem
-c0b39a9c r __ksymtab_iter_file_splice_write
-c0b39aa8 r __ksymtab_iterate_dir
-c0b39ab4 r __ksymtab_iterate_fd
-c0b39ac0 r __ksymtab_iterate_supers_type
-c0b39acc r __ksymtab_iunique
-c0b39ad8 r __ksymtab_iw_handler_get_spy
-c0b39ae4 r __ksymtab_iw_handler_get_thrspy
-c0b39af0 r __ksymtab_iw_handler_set_spy
-c0b39afc r __ksymtab_iw_handler_set_thrspy
-c0b39b08 r __ksymtab_iwe_stream_add_event
-c0b39b14 r __ksymtab_iwe_stream_add_point
-c0b39b20 r __ksymtab_iwe_stream_add_value
-c0b39b2c r __ksymtab_jbd2__journal_restart
-c0b39b38 r __ksymtab_jbd2__journal_start
-c0b39b44 r __ksymtab_jbd2_complete_transaction
-c0b39b50 r __ksymtab_jbd2_fc_begin_commit
-c0b39b5c r __ksymtab_jbd2_fc_end_commit
-c0b39b68 r __ksymtab_jbd2_fc_end_commit_fallback
-c0b39b74 r __ksymtab_jbd2_fc_get_buf
-c0b39b80 r __ksymtab_jbd2_fc_release_bufs
-c0b39b8c r __ksymtab_jbd2_fc_wait_bufs
-c0b39b98 r __ksymtab_jbd2_inode_cache
-c0b39ba4 r __ksymtab_jbd2_journal_abort
-c0b39bb0 r __ksymtab_jbd2_journal_ack_err
-c0b39bbc r __ksymtab_jbd2_journal_begin_ordered_truncate
-c0b39bc8 r __ksymtab_jbd2_journal_blocks_per_page
-c0b39bd4 r __ksymtab_jbd2_journal_check_available_features
-c0b39be0 r __ksymtab_jbd2_journal_check_used_features
-c0b39bec r __ksymtab_jbd2_journal_clear_err
-c0b39bf8 r __ksymtab_jbd2_journal_clear_features
-c0b39c04 r __ksymtab_jbd2_journal_destroy
-c0b39c10 r __ksymtab_jbd2_journal_dirty_metadata
-c0b39c1c r __ksymtab_jbd2_journal_errno
-c0b39c28 r __ksymtab_jbd2_journal_extend
-c0b39c34 r __ksymtab_jbd2_journal_finish_inode_data_buffers
-c0b39c40 r __ksymtab_jbd2_journal_flush
-c0b39c4c r __ksymtab_jbd2_journal_force_commit
-c0b39c58 r __ksymtab_jbd2_journal_force_commit_nested
-c0b39c64 r __ksymtab_jbd2_journal_forget
-c0b39c70 r __ksymtab_jbd2_journal_free_reserved
-c0b39c7c r __ksymtab_jbd2_journal_get_create_access
-c0b39c88 r __ksymtab_jbd2_journal_get_undo_access
-c0b39c94 r __ksymtab_jbd2_journal_get_write_access
-c0b39ca0 r __ksymtab_jbd2_journal_grab_journal_head
-c0b39cac r __ksymtab_jbd2_journal_init_dev
-c0b39cb8 r __ksymtab_jbd2_journal_init_inode
-c0b39cc4 r __ksymtab_jbd2_journal_init_jbd_inode
-c0b39cd0 r __ksymtab_jbd2_journal_inode_ranged_wait
-c0b39cdc r __ksymtab_jbd2_journal_inode_ranged_write
-c0b39ce8 r __ksymtab_jbd2_journal_invalidate_folio
-c0b39cf4 r __ksymtab_jbd2_journal_load
-c0b39d00 r __ksymtab_jbd2_journal_lock_updates
-c0b39d0c r __ksymtab_jbd2_journal_put_journal_head
-c0b39d18 r __ksymtab_jbd2_journal_release_jbd_inode
-c0b39d24 r __ksymtab_jbd2_journal_restart
-c0b39d30 r __ksymtab_jbd2_journal_revoke
-c0b39d3c r __ksymtab_jbd2_journal_set_features
-c0b39d48 r __ksymtab_jbd2_journal_set_triggers
-c0b39d54 r __ksymtab_jbd2_journal_start
-c0b39d60 r __ksymtab_jbd2_journal_start_commit
-c0b39d6c r __ksymtab_jbd2_journal_start_reserved
-c0b39d78 r __ksymtab_jbd2_journal_stop
-c0b39d84 r __ksymtab_jbd2_journal_submit_inode_data_buffers
-c0b39d90 r __ksymtab_jbd2_journal_try_to_free_buffers
-c0b39d9c r __ksymtab_jbd2_journal_unlock_updates
-c0b39da8 r __ksymtab_jbd2_journal_update_sb_errno
-c0b39db4 r __ksymtab_jbd2_journal_wipe
-c0b39dc0 r __ksymtab_jbd2_log_wait_commit
-c0b39dcc r __ksymtab_jbd2_submit_inode_data
-c0b39dd8 r __ksymtab_jbd2_trans_will_send_data_barrier
-c0b39de4 r __ksymtab_jbd2_transaction_committed
-c0b39df0 r __ksymtab_jbd2_wait_inode_data
-c0b39dfc r __ksymtab_jiffies
-c0b39e08 r __ksymtab_jiffies64_to_msecs
-c0b39e14 r __ksymtab_jiffies64_to_nsecs
-c0b39e20 r __ksymtab_jiffies_64
-c0b39e2c r __ksymtab_jiffies_64_to_clock_t
-c0b39e38 r __ksymtab_jiffies_to_clock_t
-c0b39e44 r __ksymtab_jiffies_to_msecs
-c0b39e50 r __ksymtab_jiffies_to_timespec64
-c0b39e5c r __ksymtab_jiffies_to_usecs
-c0b39e68 r __ksymtab_kasprintf
-c0b39e74 r __ksymtab_kblockd_mod_delayed_work_on
-c0b39e80 r __ksymtab_kblockd_schedule_work
-c0b39e8c r __ksymtab_kd_mksound
-c0b39e98 r __ksymtab_kdb_grepping_flag
-c0b39ea4 r __ksymtab_kdbgetsymval
-c0b39eb0 r __ksymtab_kern_path
-c0b39ebc r __ksymtab_kern_path_create
-c0b39ec8 r __ksymtab_kern_sys_bpf
-c0b39ed4 r __ksymtab_kern_unmount
-c0b39ee0 r __ksymtab_kern_unmount_array
-c0b39eec r __ksymtab_kernel_accept
-c0b39ef8 r __ksymtab_kernel_bind
-c0b39f04 r __ksymtab_kernel_connect
-c0b39f10 r __ksymtab_kernel_cpustat
-c0b39f1c r __ksymtab_kernel_getpeername
-c0b39f28 r __ksymtab_kernel_getsockname
-c0b39f34 r __ksymtab_kernel_listen
-c0b39f40 r __ksymtab_kernel_param_lock
-c0b39f4c r __ksymtab_kernel_param_unlock
-c0b39f58 r __ksymtab_kernel_read
-c0b39f64 r __ksymtab_kernel_recvmsg
-c0b39f70 r __ksymtab_kernel_sendmsg
-c0b39f7c r __ksymtab_kernel_sendmsg_locked
-c0b39f88 r __ksymtab_kernel_sendpage
-c0b39f94 r __ksymtab_kernel_sendpage_locked
-c0b39fa0 r __ksymtab_kernel_sigaction
-c0b39fac r __ksymtab_kernel_sock_ip_overhead
-c0b39fb8 r __ksymtab_kernel_sock_shutdown
-c0b39fc4 r __ksymtab_kernel_write
-c0b39fd0 r __ksymtab_key_alloc
-c0b39fdc r __ksymtab_key_create_or_update
-c0b39fe8 r __ksymtab_key_instantiate_and_link
-c0b39ff4 r __ksymtab_key_invalidate
-c0b3a000 r __ksymtab_key_link
-c0b3a00c r __ksymtab_key_move
-c0b3a018 r __ksymtab_key_payload_reserve
-c0b3a024 r __ksymtab_key_put
-c0b3a030 r __ksymtab_key_reject_and_link
-c0b3a03c r __ksymtab_key_revoke
-c0b3a048 r __ksymtab_key_task_permission
-c0b3a054 r __ksymtab_key_type_keyring
-c0b3a060 r __ksymtab_key_unlink
-c0b3a06c r __ksymtab_key_update
-c0b3a078 r __ksymtab_key_validate
-c0b3a084 r __ksymtab_keyring_alloc
-c0b3a090 r __ksymtab_keyring_clear
-c0b3a09c r __ksymtab_keyring_restrict
-c0b3a0a8 r __ksymtab_keyring_search
-c0b3a0b4 r __ksymtab_kfree
-c0b3a0c0 r __ksymtab_kfree_const
-c0b3a0cc r __ksymtab_kfree_link
-c0b3a0d8 r __ksymtab_kfree_sensitive
-c0b3a0e4 r __ksymtab_kfree_skb_list_reason
-c0b3a0f0 r __ksymtab_kfree_skb_partial
-c0b3a0fc r __ksymtab_kfree_skb_reason
-c0b3a108 r __ksymtab_kill_anon_super
-c0b3a114 r __ksymtab_kill_block_super
-c0b3a120 r __ksymtab_kill_fasync
-c0b3a12c r __ksymtab_kill_litter_super
-c0b3a138 r __ksymtab_kill_pgrp
-c0b3a144 r __ksymtab_kill_pid
-c0b3a150 r __ksymtab_kiocb_set_cancel_fn
-c0b3a15c r __ksymtab_km_new_mapping
-c0b3a168 r __ksymtab_km_policy_expired
-c0b3a174 r __ksymtab_km_policy_notify
-c0b3a180 r __ksymtab_km_query
-c0b3a18c r __ksymtab_km_report
-c0b3a198 r __ksymtab_km_state_expired
-c0b3a1a4 r __ksymtab_km_state_notify
-c0b3a1b0 r __ksymtab_kmalloc_caches
-c0b3a1bc r __ksymtab_kmalloc_large
-c0b3a1c8 r __ksymtab_kmalloc_large_node
-c0b3a1d4 r __ksymtab_kmalloc_node_trace
-c0b3a1e0 r __ksymtab_kmalloc_size_roundup
-c0b3a1ec r __ksymtab_kmalloc_trace
-c0b3a1f8 r __ksymtab_kmem_cache_alloc
-c0b3a204 r __ksymtab_kmem_cache_alloc_bulk
-c0b3a210 r __ksymtab_kmem_cache_alloc_lru
-c0b3a21c r __ksymtab_kmem_cache_alloc_node
-c0b3a228 r __ksymtab_kmem_cache_create
-c0b3a234 r __ksymtab_kmem_cache_create_usercopy
-c0b3a240 r __ksymtab_kmem_cache_destroy
-c0b3a24c r __ksymtab_kmem_cache_free
-c0b3a258 r __ksymtab_kmem_cache_free_bulk
-c0b3a264 r __ksymtab_kmem_cache_shrink
-c0b3a270 r __ksymtab_kmem_cache_size
-c0b3a27c r __ksymtab_kmemdup
-c0b3a288 r __ksymtab_kmemdup_nul
-c0b3a294 r __ksymtab_kobject_add
-c0b3a2a0 r __ksymtab_kobject_del
-c0b3a2ac r __ksymtab_kobject_get
-c0b3a2b8 r __ksymtab_kobject_get_unless_zero
-c0b3a2c4 r __ksymtab_kobject_init
-c0b3a2d0 r __ksymtab_kobject_put
-c0b3a2dc r __ksymtab_kobject_set_name
-c0b3a2e8 r __ksymtab_krealloc
-c0b3a2f4 r __ksymtab_kset_register
-c0b3a300 r __ksymtab_kset_unregister
-c0b3a30c r __ksymtab_ksize
-c0b3a318 r __ksymtab_kstat
-c0b3a324 r __ksymtab_kstrdup
-c0b3a330 r __ksymtab_kstrdup_const
-c0b3a33c r __ksymtab_kstrndup
-c0b3a348 r __ksymtab_kstrtobool
-c0b3a354 r __ksymtab_kstrtobool_from_user
-c0b3a360 r __ksymtab_kstrtoint
-c0b3a36c r __ksymtab_kstrtoint_from_user
-c0b3a378 r __ksymtab_kstrtol_from_user
-c0b3a384 r __ksymtab_kstrtoll
-c0b3a390 r __ksymtab_kstrtoll_from_user
-c0b3a39c r __ksymtab_kstrtos16
-c0b3a3a8 r __ksymtab_kstrtos16_from_user
-c0b3a3b4 r __ksymtab_kstrtos8
-c0b3a3c0 r __ksymtab_kstrtos8_from_user
-c0b3a3cc r __ksymtab_kstrtou16
-c0b3a3d8 r __ksymtab_kstrtou16_from_user
-c0b3a3e4 r __ksymtab_kstrtou8
-c0b3a3f0 r __ksymtab_kstrtou8_from_user
-c0b3a3fc r __ksymtab_kstrtouint
-c0b3a408 r __ksymtab_kstrtouint_from_user
-c0b3a414 r __ksymtab_kstrtoul_from_user
-c0b3a420 r __ksymtab_kstrtoull
-c0b3a42c r __ksymtab_kstrtoull_from_user
-c0b3a438 r __ksymtab_kthread_associate_blkcg
-c0b3a444 r __ksymtab_kthread_bind
-c0b3a450 r __ksymtab_kthread_complete_and_exit
-c0b3a45c r __ksymtab_kthread_create_on_cpu
-c0b3a468 r __ksymtab_kthread_create_on_node
-c0b3a474 r __ksymtab_kthread_create_worker
-c0b3a480 r __ksymtab_kthread_create_worker_on_cpu
-c0b3a48c r __ksymtab_kthread_delayed_work_timer_fn
-c0b3a498 r __ksymtab_kthread_destroy_worker
-c0b3a4a4 r __ksymtab_kthread_should_stop
-c0b3a4b0 r __ksymtab_kthread_stop
-c0b3a4bc r __ksymtab_ktime_get_coarse_real_ts64
-c0b3a4c8 r __ksymtab_ktime_get_coarse_ts64
-c0b3a4d4 r __ksymtab_ktime_get_raw_ts64
-c0b3a4e0 r __ksymtab_ktime_get_real_ts64
-c0b3a4ec r __ksymtab_kvasprintf
-c0b3a4f8 r __ksymtab_kvasprintf_const
-c0b3a504 r __ksymtab_kvfree
-c0b3a510 r __ksymtab_kvfree_sensitive
-c0b3a51c r __ksymtab_kvmalloc_node
-c0b3a528 r __ksymtab_kvrealloc
-c0b3a534 r __ksymtab_laptop_mode
-c0b3a540 r __ksymtab_lease_get_mtime
-c0b3a54c r __ksymtab_lease_modify
-c0b3a558 r __ksymtab_ledtrig_cpu
-c0b3a564 r __ksymtab_linkwatch_fire_event
-c0b3a570 r __ksymtab_list_sort
-c0b3a57c r __ksymtab_load_nls
-c0b3a588 r __ksymtab_load_nls_default
-c0b3a594 r __ksymtab_lock_rename
-c0b3a5a0 r __ksymtab_lock_sock_nested
-c0b3a5ac r __ksymtab_lock_two_nondirectories
-c0b3a5b8 r __ksymtab_lockref_get
-c0b3a5c4 r __ksymtab_lockref_get_not_dead
-c0b3a5d0 r __ksymtab_lockref_get_not_zero
-c0b3a5dc r __ksymtab_lockref_mark_dead
-c0b3a5e8 r __ksymtab_lockref_put_not_zero
-c0b3a5f4 r __ksymtab_lockref_put_or_lock
-c0b3a600 r __ksymtab_lockref_put_return
-c0b3a60c r __ksymtab_locks_copy_conflock
-c0b3a618 r __ksymtab_locks_copy_lock
-c0b3a624 r __ksymtab_locks_delete_block
-c0b3a630 r __ksymtab_locks_free_lock
-c0b3a63c r __ksymtab_locks_init_lock
-c0b3a648 r __ksymtab_locks_lock_inode_wait
-c0b3a654 r __ksymtab_locks_remove_posix
-c0b3a660 r __ksymtab_logfc
-c0b3a66c r __ksymtab_lookup_bdev
-c0b3a678 r __ksymtab_lookup_constant
-c0b3a684 r __ksymtab_lookup_one
-c0b3a690 r __ksymtab_lookup_one_len
-c0b3a69c r __ksymtab_lookup_one_len_unlocked
-c0b3a6a8 r __ksymtab_lookup_one_positive_unlocked
-c0b3a6b4 r __ksymtab_lookup_one_unlocked
-c0b3a6c0 r __ksymtab_lookup_positive_unlocked
-c0b3a6cc r __ksymtab_lookup_user_key
-c0b3a6d8 r __ksymtab_loops_per_jiffy
-c0b3a6e4 r __ksymtab_lru_cache_add
-c0b3a6f0 r __ksymtab_mac_pton
-c0b3a6fc r __ksymtab_make_bad_inode
-c0b3a708 r __ksymtab_make_flow_keys_digest
-c0b3a714 r __ksymtab_make_kgid
-c0b3a720 r __ksymtab_make_kprojid
-c0b3a72c r __ksymtab_make_kuid
-c0b3a738 r __ksymtab_mangle_path
-c0b3a744 r __ksymtab_mark_buffer_async_write
-c0b3a750 r __ksymtab_mark_buffer_dirty
-c0b3a75c r __ksymtab_mark_buffer_dirty_inode
-c0b3a768 r __ksymtab_mark_buffer_write_io_error
-c0b3a774 r __ksymtab_mark_info_dirty
-c0b3a780 r __ksymtab_mark_page_accessed
-c0b3a78c r __ksymtab_match_hex
-c0b3a798 r __ksymtab_match_int
-c0b3a7a4 r __ksymtab_match_octal
-c0b3a7b0 r __ksymtab_match_strdup
-c0b3a7bc r __ksymtab_match_string
-c0b3a7c8 r __ksymtab_match_strlcpy
-c0b3a7d4 r __ksymtab_match_token
-c0b3a7e0 r __ksymtab_match_u64
-c0b3a7ec r __ksymtab_match_uint
-c0b3a7f8 r __ksymtab_match_wildcard
-c0b3a804 r __ksymtab_max_mapnr
-c0b3a810 r __ksymtab_may_setattr
-c0b3a81c r __ksymtab_may_umount
-c0b3a828 r __ksymtab_may_umount_tree
-c0b3a834 r __ksymtab_mb_cache_create
-c0b3a840 r __ksymtab_mb_cache_destroy
-c0b3a84c r __ksymtab_mb_cache_entry_create
-c0b3a858 r __ksymtab_mb_cache_entry_delete_or_get
-c0b3a864 r __ksymtab_mb_cache_entry_find_first
-c0b3a870 r __ksymtab_mb_cache_entry_find_next
-c0b3a87c r __ksymtab_mb_cache_entry_get
-c0b3a888 r __ksymtab_mb_cache_entry_touch
-c0b3a894 r __ksymtab_mb_cache_entry_wait_unused
-c0b3a8a0 r __ksymtab_mdio_bus_type
-c0b3a8ac r __ksymtab_mdio_device_create
-c0b3a8b8 r __ksymtab_mdio_device_free
-c0b3a8c4 r __ksymtab_mdio_device_register
-c0b3a8d0 r __ksymtab_mdio_device_remove
-c0b3a8dc r __ksymtab_mdio_device_reset
-c0b3a8e8 r __ksymtab_mdio_driver_register
-c0b3a8f4 r __ksymtab_mdio_driver_unregister
-c0b3a900 r __ksymtab_mdio_find_bus
-c0b3a90c r __ksymtab_mdiobus_alloc_size
-c0b3a918 r __ksymtab_mdiobus_free
-c0b3a924 r __ksymtab_mdiobus_get_phy
-c0b3a930 r __ksymtab_mdiobus_is_registered_device
-c0b3a93c r __ksymtab_mdiobus_read
-c0b3a948 r __ksymtab_mdiobus_read_nested
-c0b3a954 r __ksymtab_mdiobus_register_board_info
-c0b3a960 r __ksymtab_mdiobus_register_device
-c0b3a96c r __ksymtab_mdiobus_scan
-c0b3a978 r __ksymtab_mdiobus_setup_mdiodev_from_board_info
-c0b3a984 r __ksymtab_mdiobus_unregister
-c0b3a990 r __ksymtab_mdiobus_unregister_device
-c0b3a99c r __ksymtab_mdiobus_write
-c0b3a9a8 r __ksymtab_mdiobus_write_nested
-c0b3a9b4 r __ksymtab_mem_cgroup_from_task
-c0b3a9c0 r __ksymtab_mem_map
-c0b3a9cc r __ksymtab_memcg_kmem_enabled_key
-c0b3a9d8 r __ksymtab_memcg_sockets_enabled_key
-c0b3a9e4 r __ksymtab_memchr
-c0b3a9f0 r __ksymtab_memchr_inv
-c0b3a9fc r __ksymtab_memcmp
-c0b3aa08 r __ksymtab_memcpy
-c0b3aa14 r __ksymtab_memcpy_and_pad
-c0b3aa20 r __ksymtab_memdup_user
-c0b3aa2c r __ksymtab_memdup_user_nul
-c0b3aa38 r __ksymtab_memmove
-c0b3aa44 r __ksymtab_memory_cgrp_subsys
-c0b3aa50 r __ksymtab_memory_read_from_buffer
-c0b3aa5c r __ksymtab_memparse
-c0b3aa68 r __ksymtab_mempool_alloc
-c0b3aa74 r __ksymtab_mempool_alloc_pages
-c0b3aa80 r __ksymtab_mempool_alloc_slab
-c0b3aa8c r __ksymtab_mempool_create
-c0b3aa98 r __ksymtab_mempool_create_node
-c0b3aaa4 r __ksymtab_mempool_destroy
-c0b3aab0 r __ksymtab_mempool_exit
-c0b3aabc r __ksymtab_mempool_free
-c0b3aac8 r __ksymtab_mempool_free_pages
-c0b3aad4 r __ksymtab_mempool_free_slab
-c0b3aae0 r __ksymtab_mempool_init
-c0b3aaec r __ksymtab_mempool_init_node
-c0b3aaf8 r __ksymtab_mempool_kfree
-c0b3ab04 r __ksymtab_mempool_kmalloc
-c0b3ab10 r __ksymtab_mempool_resize
-c0b3ab1c r __ksymtab_memremap
-c0b3ab28 r __ksymtab_memscan
-c0b3ab34 r __ksymtab_memset
-c0b3ab40 r __ksymtab_memset16
-c0b3ab4c r __ksymtab_memunmap
-c0b3ab58 r __ksymtab_memweight
-c0b3ab64 r __ksymtab_mfd_add_devices
-c0b3ab70 r __ksymtab_mfd_cell_disable
-c0b3ab7c r __ksymtab_mfd_cell_enable
-c0b3ab88 r __ksymtab_mfd_remove_devices
-c0b3ab94 r __ksymtab_mfd_remove_devices_late
-c0b3aba0 r __ksymtab_migrate_folio
-c0b3abac r __ksymtab_mii_check_gmii_support
-c0b3abb8 r __ksymtab_mii_check_link
-c0b3abc4 r __ksymtab_mii_check_media
-c0b3abd0 r __ksymtab_mii_ethtool_get_link_ksettings
-c0b3abdc r __ksymtab_mii_ethtool_gset
-c0b3abe8 r __ksymtab_mii_ethtool_set_link_ksettings
-c0b3abf4 r __ksymtab_mii_ethtool_sset
-c0b3ac00 r __ksymtab_mii_link_ok
-c0b3ac0c r __ksymtab_mii_nway_restart
-c0b3ac18 r __ksymtab_mini_qdisc_pair_block_init
-c0b3ac24 r __ksymtab_mini_qdisc_pair_init
-c0b3ac30 r __ksymtab_mini_qdisc_pair_swap
-c0b3ac3c r __ksymtab_minmax_running_max
-c0b3ac48 r __ksymtab_mipi_dsi_attach
-c0b3ac54 r __ksymtab_mipi_dsi_compression_mode
-c0b3ac60 r __ksymtab_mipi_dsi_create_packet
-c0b3ac6c r __ksymtab_mipi_dsi_dcs_enter_sleep_mode
-c0b3ac78 r __ksymtab_mipi_dsi_dcs_exit_sleep_mode
-c0b3ac84 r __ksymtab_mipi_dsi_dcs_get_display_brightness
-c0b3ac90 r __ksymtab_mipi_dsi_dcs_get_display_brightness_large
-c0b3ac9c r __ksymtab_mipi_dsi_dcs_get_pixel_format
-c0b3aca8 r __ksymtab_mipi_dsi_dcs_get_power_mode
-c0b3acb4 r __ksymtab_mipi_dsi_dcs_nop
-c0b3acc0 r __ksymtab_mipi_dsi_dcs_read
-c0b3accc r __ksymtab_mipi_dsi_dcs_set_column_address
-c0b3acd8 r __ksymtab_mipi_dsi_dcs_set_display_brightness
-c0b3ace4 r __ksymtab_mipi_dsi_dcs_set_display_brightness_large
-c0b3acf0 r __ksymtab_mipi_dsi_dcs_set_display_off
-c0b3acfc r __ksymtab_mipi_dsi_dcs_set_display_on
-c0b3ad08 r __ksymtab_mipi_dsi_dcs_set_page_address
-c0b3ad14 r __ksymtab_mipi_dsi_dcs_set_pixel_format
-c0b3ad20 r __ksymtab_mipi_dsi_dcs_set_tear_off
-c0b3ad2c r __ksymtab_mipi_dsi_dcs_set_tear_on
-c0b3ad38 r __ksymtab_mipi_dsi_dcs_set_tear_scanline
-c0b3ad44 r __ksymtab_mipi_dsi_dcs_soft_reset
-c0b3ad50 r __ksymtab_mipi_dsi_dcs_write
-c0b3ad5c r __ksymtab_mipi_dsi_dcs_write_buffer
-c0b3ad68 r __ksymtab_mipi_dsi_detach
-c0b3ad74 r __ksymtab_mipi_dsi_device_register_full
-c0b3ad80 r __ksymtab_mipi_dsi_device_unregister
-c0b3ad8c r __ksymtab_mipi_dsi_driver_register_full
-c0b3ad98 r __ksymtab_mipi_dsi_driver_unregister
-c0b3ada4 r __ksymtab_mipi_dsi_generic_read
-c0b3adb0 r __ksymtab_mipi_dsi_generic_write
-c0b3adbc r __ksymtab_mipi_dsi_host_register
-c0b3adc8 r __ksymtab_mipi_dsi_host_unregister
-c0b3add4 r __ksymtab_mipi_dsi_packet_format_is_long
-c0b3ade0 r __ksymtab_mipi_dsi_packet_format_is_short
-c0b3adec r __ksymtab_mipi_dsi_picture_parameter_set
-c0b3adf8 r __ksymtab_mipi_dsi_set_maximum_return_packet_size
-c0b3ae04 r __ksymtab_mipi_dsi_shutdown_peripheral
-c0b3ae10 r __ksymtab_mipi_dsi_turn_on_peripheral
-c0b3ae1c r __ksymtab_misc_deregister
-c0b3ae28 r __ksymtab_misc_register
-c0b3ae34 r __ksymtab_mktime64
-c0b3ae40 r __ksymtab_mm_vc_mem_base
-c0b3ae4c r __ksymtab_mm_vc_mem_phys_addr
-c0b3ae58 r __ksymtab_mm_vc_mem_size
-c0b3ae64 r __ksymtab_mmc_add_host
-c0b3ae70 r __ksymtab_mmc_alloc_host
-c0b3ae7c r __ksymtab_mmc_calc_max_discard
-c0b3ae88 r __ksymtab_mmc_can_discard
-c0b3ae94 r __ksymtab_mmc_can_erase
-c0b3aea0 r __ksymtab_mmc_can_gpio_cd
-c0b3aeac r __ksymtab_mmc_can_gpio_ro
-c0b3aeb8 r __ksymtab_mmc_can_secure_erase_trim
-c0b3aec4 r __ksymtab_mmc_can_trim
-c0b3aed0 r __ksymtab_mmc_card_alternative_gpt_sector
-c0b3aedc r __ksymtab_mmc_card_is_blockaddr
-c0b3aee8 r __ksymtab_mmc_command_done
-c0b3aef4 r __ksymtab_mmc_cqe_post_req
-c0b3af00 r __ksymtab_mmc_cqe_recovery
-c0b3af0c r __ksymtab_mmc_cqe_request_done
-c0b3af18 r __ksymtab_mmc_cqe_start_req
-c0b3af24 r __ksymtab_mmc_detect_card_removed
-c0b3af30 r __ksymtab_mmc_detect_change
-c0b3af3c r __ksymtab_mmc_erase
-c0b3af48 r __ksymtab_mmc_erase_group_aligned
-c0b3af54 r __ksymtab_mmc_free_host
-c0b3af60 r __ksymtab_mmc_get_card
-c0b3af6c r __ksymtab_mmc_gpio_get_cd
-c0b3af78 r __ksymtab_mmc_gpio_get_ro
-c0b3af84 r __ksymtab_mmc_gpio_set_cd_isr
-c0b3af90 r __ksymtab_mmc_gpio_set_cd_wake
-c0b3af9c r __ksymtab_mmc_gpiod_request_cd
-c0b3afa8 r __ksymtab_mmc_gpiod_request_cd_irq
-c0b3afb4 r __ksymtab_mmc_gpiod_request_ro
-c0b3afc0 r __ksymtab_mmc_hw_reset
-c0b3afcc r __ksymtab_mmc_is_req_done
-c0b3afd8 r __ksymtab_mmc_of_parse
-c0b3afe4 r __ksymtab_mmc_of_parse_clk_phase
-c0b3aff0 r __ksymtab_mmc_of_parse_voltage
-c0b3affc r __ksymtab_mmc_put_card
-c0b3b008 r __ksymtab_mmc_register_driver
-c0b3b014 r __ksymtab_mmc_release_host
-c0b3b020 r __ksymtab_mmc_remove_host
-c0b3b02c r __ksymtab_mmc_request_done
-c0b3b038 r __ksymtab_mmc_retune_pause
-c0b3b044 r __ksymtab_mmc_retune_release
-c0b3b050 r __ksymtab_mmc_retune_timer_stop
-c0b3b05c r __ksymtab_mmc_retune_unpause
-c0b3b068 r __ksymtab_mmc_run_bkops
-c0b3b074 r __ksymtab_mmc_set_blocklen
-c0b3b080 r __ksymtab_mmc_set_data_timeout
-c0b3b08c r __ksymtab_mmc_start_request
-c0b3b098 r __ksymtab_mmc_sw_reset
-c0b3b0a4 r __ksymtab_mmc_unregister_driver
-c0b3b0b0 r __ksymtab_mmc_wait_for_cmd
-c0b3b0bc r __ksymtab_mmc_wait_for_req
-c0b3b0c8 r __ksymtab_mmc_wait_for_req_done
-c0b3b0d4 r __ksymtab_mmiocpy
-c0b3b0e0 r __ksymtab_mmioset
-c0b3b0ec r __ksymtab_mnt_drop_write_file
-c0b3b0f8 r __ksymtab_mnt_set_expiry
-c0b3b104 r __ksymtab_mntget
-c0b3b110 r __ksymtab_mntput
-c0b3b11c r __ksymtab_mod_timer
-c0b3b128 r __ksymtab_mod_timer_pending
-c0b3b134 r __ksymtab_mode_strip_sgid
-c0b3b140 r __ksymtab_module_layout
-c0b3b14c r __ksymtab_module_put
-c0b3b158 r __ksymtab_module_refcount
-c0b3b164 r __ksymtab_mount_bdev
-c0b3b170 r __ksymtab_mount_nodev
-c0b3b17c r __ksymtab_mount_single
-c0b3b188 r __ksymtab_mount_subtree
-c0b3b194 r __ksymtab_movable_zone
-c0b3b1a0 r __ksymtab_mpage_read_folio
-c0b3b1ac r __ksymtab_mpage_readahead
-c0b3b1b8 r __ksymtab_mpage_writepages
-c0b3b1c4 r __ksymtab_mq_change_real_num_tx
-c0b3b1d0 r __ksymtab_mr_dump
-c0b3b1dc r __ksymtab_mr_fill_mroute
-c0b3b1e8 r __ksymtab_mr_mfc_find_any
-c0b3b1f4 r __ksymtab_mr_mfc_find_any_parent
-c0b3b200 r __ksymtab_mr_mfc_find_parent
-c0b3b20c r __ksymtab_mr_mfc_seq_idx
-c0b3b218 r __ksymtab_mr_mfc_seq_next
-c0b3b224 r __ksymtab_mr_rtm_dumproute
-c0b3b230 r __ksymtab_mr_table_alloc
-c0b3b23c r __ksymtab_mr_table_dump
-c0b3b248 r __ksymtab_mr_vif_seq_idx
-c0b3b254 r __ksymtab_mr_vif_seq_next
-c0b3b260 r __ksymtab_msleep
-c0b3b26c r __ksymtab_msleep_interruptible
-c0b3b278 r __ksymtab_mt_find
-c0b3b284 r __ksymtab_mt_find_after
-c0b3b290 r __ksymtab_mtree_alloc_range
-c0b3b29c r __ksymtab_mtree_alloc_rrange
-c0b3b2a8 r __ksymtab_mtree_destroy
-c0b3b2b4 r __ksymtab_mtree_erase
-c0b3b2c0 r __ksymtab_mtree_insert
-c0b3b2cc r __ksymtab_mtree_insert_range
-c0b3b2d8 r __ksymtab_mtree_load
-c0b3b2e4 r __ksymtab_mtree_store
-c0b3b2f0 r __ksymtab_mtree_store_range
-c0b3b2fc r __ksymtab_mul_u64_u64_div_u64
-c0b3b308 r __ksymtab_mutex_is_locked
-c0b3b314 r __ksymtab_mutex_lock
-c0b3b320 r __ksymtab_mutex_lock_interruptible
-c0b3b32c r __ksymtab_mutex_lock_killable
-c0b3b338 r __ksymtab_mutex_trylock
-c0b3b344 r __ksymtab_mutex_unlock
-c0b3b350 r __ksymtab_n_tty_ioctl_helper
-c0b3b35c r __ksymtab_names_cachep
-c0b3b368 r __ksymtab_napi_build_skb
-c0b3b374 r __ksymtab_napi_busy_loop
-c0b3b380 r __ksymtab_napi_complete_done
-c0b3b38c r __ksymtab_napi_consume_skb
-c0b3b398 r __ksymtab_napi_disable
-c0b3b3a4 r __ksymtab_napi_enable
-c0b3b3b0 r __ksymtab_napi_get_frags
-c0b3b3bc r __ksymtab_napi_gro_flush
-c0b3b3c8 r __ksymtab_napi_gro_frags
-c0b3b3d4 r __ksymtab_napi_gro_receive
-c0b3b3e0 r __ksymtab_napi_schedule_prep
-c0b3b3ec r __ksymtab_ndo_dflt_fdb_add
-c0b3b3f8 r __ksymtab_ndo_dflt_fdb_del
-c0b3b404 r __ksymtab_ndo_dflt_fdb_dump
-c0b3b410 r __ksymtab_neigh_app_ns
-c0b3b41c r __ksymtab_neigh_carrier_down
-c0b3b428 r __ksymtab_neigh_changeaddr
-c0b3b434 r __ksymtab_neigh_connected_output
-c0b3b440 r __ksymtab_neigh_destroy
-c0b3b44c r __ksymtab_neigh_direct_output
-c0b3b458 r __ksymtab_neigh_event_ns
-c0b3b464 r __ksymtab_neigh_for_each
-c0b3b470 r __ksymtab_neigh_ifdown
-c0b3b47c r __ksymtab_neigh_lookup
-c0b3b488 r __ksymtab_neigh_lookup_nodev
-c0b3b494 r __ksymtab_neigh_parms_alloc
-c0b3b4a0 r __ksymtab_neigh_parms_release
-c0b3b4ac r __ksymtab_neigh_proc_dointvec
-c0b3b4b8 r __ksymtab_neigh_proc_dointvec_jiffies
-c0b3b4c4 r __ksymtab_neigh_proc_dointvec_ms_jiffies
-c0b3b4d0 r __ksymtab_neigh_rand_reach_time
-c0b3b4dc r __ksymtab_neigh_resolve_output
-c0b3b4e8 r __ksymtab_neigh_seq_next
-c0b3b4f4 r __ksymtab_neigh_seq_start
-c0b3b500 r __ksymtab_neigh_seq_stop
-c0b3b50c r __ksymtab_neigh_sysctl_register
-c0b3b518 r __ksymtab_neigh_sysctl_unregister
-c0b3b524 r __ksymtab_neigh_table_clear
-c0b3b530 r __ksymtab_neigh_table_init
-c0b3b53c r __ksymtab_neigh_update
-c0b3b548 r __ksymtab_neigh_xmit
-c0b3b554 r __ksymtab_net_disable_timestamp
-c0b3b560 r __ksymtab_net_enable_timestamp
-c0b3b56c r __ksymtab_net_ns_barrier
-c0b3b578 r __ksymtab_net_ratelimit
-c0b3b584 r __ksymtab_netdev_adjacent_change_abort
-c0b3b590 r __ksymtab_netdev_adjacent_change_commit
-c0b3b59c r __ksymtab_netdev_adjacent_change_prepare
-c0b3b5a8 r __ksymtab_netdev_adjacent_get_private
-c0b3b5b4 r __ksymtab_netdev_alert
-c0b3b5c0 r __ksymtab_netdev_bind_sb_channel_queue
-c0b3b5cc r __ksymtab_netdev_bonding_info_change
-c0b3b5d8 r __ksymtab_netdev_change_features
-c0b3b5e4 r __ksymtab_netdev_class_create_file_ns
-c0b3b5f0 r __ksymtab_netdev_class_remove_file_ns
-c0b3b5fc r __ksymtab_netdev_core_stats_alloc
-c0b3b608 r __ksymtab_netdev_crit
-c0b3b614 r __ksymtab_netdev_emerg
-c0b3b620 r __ksymtab_netdev_err
-c0b3b62c r __ksymtab_netdev_features_change
-c0b3b638 r __ksymtab_netdev_get_xmit_slave
-c0b3b644 r __ksymtab_netdev_has_any_upper_dev
-c0b3b650 r __ksymtab_netdev_has_upper_dev
-c0b3b65c r __ksymtab_netdev_has_upper_dev_all_rcu
-c0b3b668 r __ksymtab_netdev_increment_features
-c0b3b674 r __ksymtab_netdev_info
-c0b3b680 r __ksymtab_netdev_lower_dev_get_private
-c0b3b68c r __ksymtab_netdev_lower_get_first_private_rcu
-c0b3b698 r __ksymtab_netdev_lower_get_next
-c0b3b6a4 r __ksymtab_netdev_lower_get_next_private
-c0b3b6b0 r __ksymtab_netdev_lower_get_next_private_rcu
-c0b3b6bc r __ksymtab_netdev_lower_state_changed
-c0b3b6c8 r __ksymtab_netdev_master_upper_dev_get
-c0b3b6d4 r __ksymtab_netdev_master_upper_dev_get_rcu
-c0b3b6e0 r __ksymtab_netdev_master_upper_dev_link
-c0b3b6ec r __ksymtab_netdev_max_backlog
-c0b3b6f8 r __ksymtab_netdev_name_in_use
-c0b3b704 r __ksymtab_netdev_next_lower_dev_rcu
-c0b3b710 r __ksymtab_netdev_notice
-c0b3b71c r __ksymtab_netdev_notify_peers
-c0b3b728 r __ksymtab_netdev_offload_xstats_disable
-c0b3b734 r __ksymtab_netdev_offload_xstats_enable
-c0b3b740 r __ksymtab_netdev_offload_xstats_enabled
-c0b3b74c r __ksymtab_netdev_offload_xstats_get
-c0b3b758 r __ksymtab_netdev_offload_xstats_push_delta
-c0b3b764 r __ksymtab_netdev_offload_xstats_report_delta
-c0b3b770 r __ksymtab_netdev_offload_xstats_report_used
-c0b3b77c r __ksymtab_netdev_pick_tx
-c0b3b788 r __ksymtab_netdev_port_same_parent_id
-c0b3b794 r __ksymtab_netdev_printk
-c0b3b7a0 r __ksymtab_netdev_refcnt_read
-c0b3b7ac r __ksymtab_netdev_reset_tc
-c0b3b7b8 r __ksymtab_netdev_rss_key_fill
-c0b3b7c4 r __ksymtab_netdev_rx_csum_fault
-c0b3b7d0 r __ksymtab_netdev_set_num_tc
-c0b3b7dc r __ksymtab_netdev_set_sb_channel
-c0b3b7e8 r __ksymtab_netdev_set_tc_queue
-c0b3b7f4 r __ksymtab_netdev_sk_get_lowest_dev
-c0b3b800 r __ksymtab_netdev_state_change
-c0b3b80c r __ksymtab_netdev_stats_to_stats64
-c0b3b818 r __ksymtab_netdev_txq_to_tc
-c0b3b824 r __ksymtab_netdev_unbind_sb_channel
-c0b3b830 r __ksymtab_netdev_update_features
-c0b3b83c r __ksymtab_netdev_upper_dev_link
-c0b3b848 r __ksymtab_netdev_upper_dev_unlink
-c0b3b854 r __ksymtab_netdev_upper_get_next_dev_rcu
-c0b3b860 r __ksymtab_netdev_warn
-c0b3b86c r __ksymtab_netfs_read_folio
-c0b3b878 r __ksymtab_netfs_readahead
-c0b3b884 r __ksymtab_netfs_stats_show
-c0b3b890 r __ksymtab_netfs_subreq_terminated
-c0b3b89c r __ksymtab_netfs_write_begin
-c0b3b8a8 r __ksymtab_netif_carrier_off
-c0b3b8b4 r __ksymtab_netif_carrier_on
-c0b3b8c0 r __ksymtab_netif_device_attach
-c0b3b8cc r __ksymtab_netif_device_detach
-c0b3b8d8 r __ksymtab_netif_get_num_default_rss_queues
-c0b3b8e4 r __ksymtab_netif_inherit_tso_max
-c0b3b8f0 r __ksymtab_netif_napi_add_weight
-c0b3b8fc r __ksymtab_netif_receive_skb
-c0b3b908 r __ksymtab_netif_receive_skb_core
-c0b3b914 r __ksymtab_netif_receive_skb_list
-c0b3b920 r __ksymtab_netif_rx
-c0b3b92c r __ksymtab_netif_schedule_queue
-c0b3b938 r __ksymtab_netif_set_real_num_queues
-c0b3b944 r __ksymtab_netif_set_real_num_rx_queues
-c0b3b950 r __ksymtab_netif_set_real_num_tx_queues
-c0b3b95c r __ksymtab_netif_set_tso_max_segs
-c0b3b968 r __ksymtab_netif_set_tso_max_size
-c0b3b974 r __ksymtab_netif_skb_features
-c0b3b980 r __ksymtab_netif_stacked_transfer_operstate
-c0b3b98c r __ksymtab_netif_tx_lock
-c0b3b998 r __ksymtab_netif_tx_stop_all_queues
-c0b3b9a4 r __ksymtab_netif_tx_unlock
-c0b3b9b0 r __ksymtab_netif_tx_wake_queue
-c0b3b9bc r __ksymtab_netlink_ack
-c0b3b9c8 r __ksymtab_netlink_broadcast
-c0b3b9d4 r __ksymtab_netlink_capable
-c0b3b9e0 r __ksymtab_netlink_kernel_release
-c0b3b9ec r __ksymtab_netlink_net_capable
-c0b3b9f8 r __ksymtab_netlink_ns_capable
-c0b3ba04 r __ksymtab_netlink_rcv_skb
-c0b3ba10 r __ksymtab_netlink_register_notifier
-c0b3ba1c r __ksymtab_netlink_set_err
-c0b3ba28 r __ksymtab_netlink_unicast
-c0b3ba34 r __ksymtab_netlink_unregister_notifier
-c0b3ba40 r __ksymtab_netpoll_cleanup
-c0b3ba4c r __ksymtab_netpoll_parse_options
-c0b3ba58 r __ksymtab_netpoll_poll_dev
-c0b3ba64 r __ksymtab_netpoll_poll_disable
-c0b3ba70 r __ksymtab_netpoll_poll_enable
-c0b3ba7c r __ksymtab_netpoll_print_options
-c0b3ba88 r __ksymtab_netpoll_send_skb
-c0b3ba94 r __ksymtab_netpoll_send_udp
-c0b3baa0 r __ksymtab_netpoll_setup
-c0b3baac r __ksymtab_netstamp_needed_key
-c0b3bab8 r __ksymtab_new_inode
-c0b3bac4 r __ksymtab_next_arg
-c0b3bad0 r __ksymtab_nexthop_bucket_set_hw_flags
-c0b3badc r __ksymtab_nexthop_res_grp_activity_update
-c0b3bae8 r __ksymtab_nexthop_set_hw_flags
-c0b3baf4 r __ksymtab_nf_conntrack_destroy
-c0b3bb00 r __ksymtab_nf_ct_attach
-c0b3bb0c r __ksymtab_nf_ct_get_tuple_skb
-c0b3bb18 r __ksymtab_nf_getsockopt
-c0b3bb24 r __ksymtab_nf_hook_slow
-c0b3bb30 r __ksymtab_nf_hook_slow_list
-c0b3bb3c r __ksymtab_nf_hooks_needed
-c0b3bb48 r __ksymtab_nf_ip6_checksum
-c0b3bb54 r __ksymtab_nf_ip_checksum
-c0b3bb60 r __ksymtab_nf_log_bind_pf
-c0b3bb6c r __ksymtab_nf_log_packet
-c0b3bb78 r __ksymtab_nf_log_register
-c0b3bb84 r __ksymtab_nf_log_set
-c0b3bb90 r __ksymtab_nf_log_trace
-c0b3bb9c r __ksymtab_nf_log_unbind_pf
-c0b3bba8 r __ksymtab_nf_log_unregister
-c0b3bbb4 r __ksymtab_nf_log_unset
-c0b3bbc0 r __ksymtab_nf_register_net_hook
-c0b3bbcc r __ksymtab_nf_register_net_hooks
-c0b3bbd8 r __ksymtab_nf_register_queue_handler
-c0b3bbe4 r __ksymtab_nf_register_sockopt
-c0b3bbf0 r __ksymtab_nf_reinject
-c0b3bbfc r __ksymtab_nf_setsockopt
-c0b3bc08 r __ksymtab_nf_unregister_net_hook
-c0b3bc14 r __ksymtab_nf_unregister_net_hooks
-c0b3bc20 r __ksymtab_nf_unregister_queue_handler
-c0b3bc2c r __ksymtab_nf_unregister_sockopt
-c0b3bc38 r __ksymtab_nla_append
-c0b3bc44 r __ksymtab_nla_find
-c0b3bc50 r __ksymtab_nla_memcmp
-c0b3bc5c r __ksymtab_nla_memcpy
-c0b3bc68 r __ksymtab_nla_policy_len
-c0b3bc74 r __ksymtab_nla_put
-c0b3bc80 r __ksymtab_nla_put_64bit
-c0b3bc8c r __ksymtab_nla_put_nohdr
-c0b3bc98 r __ksymtab_nla_reserve
-c0b3bca4 r __ksymtab_nla_reserve_64bit
-c0b3bcb0 r __ksymtab_nla_reserve_nohdr
-c0b3bcbc r __ksymtab_nla_strcmp
-c0b3bcc8 r __ksymtab_nla_strdup
-c0b3bcd4 r __ksymtab_nla_strscpy
-c0b3bce0 r __ksymtab_nlmsg_notify
-c0b3bcec r __ksymtab_nmi_panic
-c0b3bcf8 r __ksymtab_no_seek_end_llseek
-c0b3bd04 r __ksymtab_no_seek_end_llseek_size
-c0b3bd10 r __ksymtab_node_states
-c0b3bd1c r __ksymtab_nonseekable_open
-c0b3bd28 r __ksymtab_noop_dirty_folio
-c0b3bd34 r __ksymtab_noop_fsync
-c0b3bd40 r __ksymtab_noop_llseek
-c0b3bd4c r __ksymtab_noop_qdisc
-c0b3bd58 r __ksymtab_nosteal_pipe_buf_ops
-c0b3bd64 r __ksymtab_notify_change
-c0b3bd70 r __ksymtab_ns_capable
-c0b3bd7c r __ksymtab_ns_capable_noaudit
-c0b3bd88 r __ksymtab_ns_capable_setid
-c0b3bd94 r __ksymtab_ns_to_kernel_old_timeval
-c0b3bda0 r __ksymtab_ns_to_timespec64
-c0b3bdac r __ksymtab_nsecs_to_jiffies64
-c0b3bdb8 r __ksymtab_of_chosen
-c0b3bdc4 r __ksymtab_of_clk_get
-c0b3bdd0 r __ksymtab_of_clk_get_by_name
-c0b3bddc r __ksymtab_of_count_phandle_with_args
-c0b3bde8 r __ksymtab_of_cpu_node_to_id
-c0b3bdf4 r __ksymtab_of_device_alloc
-c0b3be00 r __ksymtab_of_device_get_match_data
-c0b3be0c r __ksymtab_of_device_is_available
-c0b3be18 r __ksymtab_of_device_is_big_endian
-c0b3be24 r __ksymtab_of_device_is_compatible
-c0b3be30 r __ksymtab_of_device_register
-c0b3be3c r __ksymtab_of_device_unregister
-c0b3be48 r __ksymtab_of_find_all_nodes
-c0b3be54 r __ksymtab_of_find_compatible_node
-c0b3be60 r __ksymtab_of_find_device_by_node
-c0b3be6c r __ksymtab_of_find_i2c_adapter_by_node
-c0b3be78 r __ksymtab_of_find_i2c_device_by_node
-c0b3be84 r __ksymtab_of_find_matching_node_and_match
-c0b3be90 r __ksymtab_of_find_mipi_dsi_device_by_node
-c0b3be9c r __ksymtab_of_find_mipi_dsi_host_by_node
-c0b3bea8 r __ksymtab_of_find_net_device_by_node
-c0b3beb4 r __ksymtab_of_find_node_by_name
-c0b3bec0 r __ksymtab_of_find_node_by_phandle
-c0b3becc r __ksymtab_of_find_node_by_type
-c0b3bed8 r __ksymtab_of_find_node_opts_by_path
-c0b3bee4 r __ksymtab_of_find_node_with_property
-c0b3bef0 r __ksymtab_of_find_property
-c0b3befc r __ksymtab_of_get_child_by_name
-c0b3bf08 r __ksymtab_of_get_compatible_child
-c0b3bf14 r __ksymtab_of_get_cpu_node
-c0b3bf20 r __ksymtab_of_get_cpu_state_node
-c0b3bf2c r __ksymtab_of_get_ethdev_address
-c0b3bf38 r __ksymtab_of_get_i2c_adapter_by_node
-c0b3bf44 r __ksymtab_of_get_mac_address
-c0b3bf50 r __ksymtab_of_get_next_available_child
-c0b3bf5c r __ksymtab_of_get_next_child
-c0b3bf68 r __ksymtab_of_get_next_cpu_node
-c0b3bf74 r __ksymtab_of_get_next_parent
-c0b3bf80 r __ksymtab_of_get_parent
-c0b3bf8c r __ksymtab_of_get_property
-c0b3bf98 r __ksymtab_of_graph_get_endpoint_by_regs
-c0b3bfa4 r __ksymtab_of_graph_get_endpoint_count
-c0b3bfb0 r __ksymtab_of_graph_get_next_endpoint
-c0b3bfbc r __ksymtab_of_graph_get_port_by_id
-c0b3bfc8 r __ksymtab_of_graph_get_port_parent
-c0b3bfd4 r __ksymtab_of_graph_get_remote_endpoint
-c0b3bfe0 r __ksymtab_of_graph_get_remote_node
-c0b3bfec r __ksymtab_of_graph_get_remote_port
-c0b3bff8 r __ksymtab_of_graph_get_remote_port_parent
-c0b3c004 r __ksymtab_of_graph_is_present
-c0b3c010 r __ksymtab_of_graph_parse_endpoint
-c0b3c01c r __ksymtab_of_io_request_and_map
-c0b3c028 r __ksymtab_of_iomap
-c0b3c034 r __ksymtab_of_machine_is_compatible
-c0b3c040 r __ksymtab_of_match_device
-c0b3c04c r __ksymtab_of_match_node
-c0b3c058 r __ksymtab_of_mdio_find_bus
-c0b3c064 r __ksymtab_of_mdio_find_device
-c0b3c070 r __ksymtab_of_mdiobus_child_is_phy
-c0b3c07c r __ksymtab_of_mdiobus_phy_device_register
-c0b3c088 r __ksymtab_of_n_addr_cells
-c0b3c094 r __ksymtab_of_n_size_cells
-c0b3c0a0 r __ksymtab_of_node_get
-c0b3c0ac r __ksymtab_of_node_name_eq
-c0b3c0b8 r __ksymtab_of_node_name_prefix
-c0b3c0c4 r __ksymtab_of_node_put
-c0b3c0d0 r __ksymtab_of_parse_phandle_with_args_map
-c0b3c0dc r __ksymtab_of_pci_range_to_resource
-c0b3c0e8 r __ksymtab_of_phy_connect
-c0b3c0f4 r __ksymtab_of_phy_deregister_fixed_link
-c0b3c100 r __ksymtab_of_phy_find_device
-c0b3c10c r __ksymtab_of_phy_get_and_connect
-c0b3c118 r __ksymtab_of_phy_is_fixed_link
-c0b3c124 r __ksymtab_of_phy_register_fixed_link
-c0b3c130 r __ksymtab_of_platform_bus_probe
-c0b3c13c r __ksymtab_of_platform_device_create
-c0b3c148 r __ksymtab_of_root
-c0b3c154 r __ksymtab_of_translate_address
-c0b3c160 r __ksymtab_of_translate_dma_address
-c0b3c16c r __ksymtab_on_each_cpu_cond_mask
-c0b3c178 r __ksymtab_oops_in_progress
-c0b3c184 r __ksymtab_open_exec
-c0b3c190 r __ksymtab_open_with_fake_path
-c0b3c19c r __ksymtab_out_of_line_wait_on_bit
-c0b3c1a8 r __ksymtab_out_of_line_wait_on_bit_lock
-c0b3c1b4 r __ksymtab_overflowgid
-c0b3c1c0 r __ksymtab_overflowuid
-c0b3c1cc r __ksymtab_override_creds
-c0b3c1d8 r __ksymtab_page_cache_next_miss
-c0b3c1e4 r __ksymtab_page_cache_prev_miss
-c0b3c1f0 r __ksymtab_page_frag_alloc_align
-c0b3c1fc r __ksymtab_page_frag_free
-c0b3c208 r __ksymtab_page_get_link
-c0b3c214 r __ksymtab_page_mapped
-c0b3c220 r __ksymtab_page_mapping
-c0b3c22c r __ksymtab_page_offline_begin
-c0b3c238 r __ksymtab_page_offline_end
-c0b3c244 r __ksymtab_page_pool_alloc_frag
-c0b3c250 r __ksymtab_page_pool_alloc_pages
-c0b3c25c r __ksymtab_page_pool_create
-c0b3c268 r __ksymtab_page_pool_destroy
-c0b3c274 r __ksymtab_page_pool_put_defragged_page
-c0b3c280 r __ksymtab_page_pool_put_page_bulk
-c0b3c28c r __ksymtab_page_pool_release_page
-c0b3c298 r __ksymtab_page_pool_return_skb_page
-c0b3c2a4 r __ksymtab_page_pool_update_nid
-c0b3c2b0 r __ksymtab_page_put_link
-c0b3c2bc r __ksymtab_page_readlink
-c0b3c2c8 r __ksymtab_page_symlink
-c0b3c2d4 r __ksymtab_page_symlink_inode_operations
-c0b3c2e0 r __ksymtab_page_zero_new_buffers
-c0b3c2ec r __ksymtab_pagecache_get_page
-c0b3c2f8 r __ksymtab_pagecache_isize_extended
-c0b3c304 r __ksymtab_pagevec_lookup_range_tag
-c0b3c310 r __ksymtab_panic
-c0b3c31c r __ksymtab_panic_blink
-c0b3c328 r __ksymtab_panic_notifier_list
-c0b3c334 r __ksymtab_param_array_ops
-c0b3c340 r __ksymtab_param_free_charp
-c0b3c34c r __ksymtab_param_get_bool
-c0b3c358 r __ksymtab_param_get_byte
-c0b3c364 r __ksymtab_param_get_charp
-c0b3c370 r __ksymtab_param_get_hexint
-c0b3c37c r __ksymtab_param_get_int
-c0b3c388 r __ksymtab_param_get_invbool
-c0b3c394 r __ksymtab_param_get_long
-c0b3c3a0 r __ksymtab_param_get_short
-c0b3c3ac r __ksymtab_param_get_string
-c0b3c3b8 r __ksymtab_param_get_uint
-c0b3c3c4 r __ksymtab_param_get_ullong
-c0b3c3d0 r __ksymtab_param_get_ulong
-c0b3c3dc r __ksymtab_param_get_ushort
-c0b3c3e8 r __ksymtab_param_ops_bint
-c0b3c3f4 r __ksymtab_param_ops_bool
-c0b3c400 r __ksymtab_param_ops_byte
-c0b3c40c r __ksymtab_param_ops_charp
-c0b3c418 r __ksymtab_param_ops_hexint
-c0b3c424 r __ksymtab_param_ops_int
-c0b3c430 r __ksymtab_param_ops_invbool
-c0b3c43c r __ksymtab_param_ops_long
-c0b3c448 r __ksymtab_param_ops_short
-c0b3c454 r __ksymtab_param_ops_string
-c0b3c460 r __ksymtab_param_ops_uint
-c0b3c46c r __ksymtab_param_ops_ullong
-c0b3c478 r __ksymtab_param_ops_ulong
-c0b3c484 r __ksymtab_param_ops_ushort
-c0b3c490 r __ksymtab_param_set_bint
-c0b3c49c r __ksymtab_param_set_bool
-c0b3c4a8 r __ksymtab_param_set_byte
-c0b3c4b4 r __ksymtab_param_set_charp
-c0b3c4c0 r __ksymtab_param_set_copystring
-c0b3c4cc r __ksymtab_param_set_hexint
-c0b3c4d8 r __ksymtab_param_set_int
-c0b3c4e4 r __ksymtab_param_set_invbool
-c0b3c4f0 r __ksymtab_param_set_long
-c0b3c4fc r __ksymtab_param_set_short
-c0b3c508 r __ksymtab_param_set_uint
-c0b3c514 r __ksymtab_param_set_ullong
-c0b3c520 r __ksymtab_param_set_ulong
-c0b3c52c r __ksymtab_param_set_ushort
-c0b3c538 r __ksymtab_parse_int_array_user
-c0b3c544 r __ksymtab_passthru_features_check
-c0b3c550 r __ksymtab_path_get
-c0b3c55c r __ksymtab_path_has_submounts
-c0b3c568 r __ksymtab_path_is_mountpoint
-c0b3c574 r __ksymtab_path_is_under
-c0b3c580 r __ksymtab_path_put
-c0b3c58c r __ksymtab_peernet2id
-c0b3c598 r __ksymtab_pfifo_fast_ops
-c0b3c5a4 r __ksymtab_pfifo_qdisc_ops
-c0b3c5b0 r __ksymtab_pfn_valid
-c0b3c5bc r __ksymtab_pgprot_kernel
-c0b3c5c8 r __ksymtab_pgprot_user
-c0b3c5d4 r __ksymtab_phy_advertise_supported
-c0b3c5e0 r __ksymtab_phy_aneg_done
-c0b3c5ec r __ksymtab_phy_attach
-c0b3c5f8 r __ksymtab_phy_attach_direct
-c0b3c604 r __ksymtab_phy_attached_info
-c0b3c610 r __ksymtab_phy_attached_info_irq
-c0b3c61c r __ksymtab_phy_attached_print
-c0b3c628 r __ksymtab_phy_config_aneg
-c0b3c634 r __ksymtab_phy_connect
-c0b3c640 r __ksymtab_phy_connect_direct
-c0b3c64c r __ksymtab_phy_detach
-c0b3c658 r __ksymtab_phy_device_create
-c0b3c664 r __ksymtab_phy_device_free
-c0b3c670 r __ksymtab_phy_device_register
-c0b3c67c r __ksymtab_phy_device_remove
-c0b3c688 r __ksymtab_phy_disconnect
-c0b3c694 r __ksymtab_phy_do_ioctl
-c0b3c6a0 r __ksymtab_phy_do_ioctl_running
-c0b3c6ac r __ksymtab_phy_driver_register
-c0b3c6b8 r __ksymtab_phy_driver_unregister
-c0b3c6c4 r __ksymtab_phy_drivers_register
-c0b3c6d0 r __ksymtab_phy_drivers_unregister
-c0b3c6dc r __ksymtab_phy_error
-c0b3c6e8 r __ksymtab_phy_ethtool_get_eee
-c0b3c6f4 r __ksymtab_phy_ethtool_get_link_ksettings
-c0b3c700 r __ksymtab_phy_ethtool_get_sset_count
-c0b3c70c r __ksymtab_phy_ethtool_get_stats
-c0b3c718 r __ksymtab_phy_ethtool_get_strings
-c0b3c724 r __ksymtab_phy_ethtool_get_wol
-c0b3c730 r __ksymtab_phy_ethtool_ksettings_get
-c0b3c73c r __ksymtab_phy_ethtool_ksettings_set
-c0b3c748 r __ksymtab_phy_ethtool_nway_reset
-c0b3c754 r __ksymtab_phy_ethtool_set_eee
-c0b3c760 r __ksymtab_phy_ethtool_set_link_ksettings
-c0b3c76c r __ksymtab_phy_ethtool_set_wol
-c0b3c778 r __ksymtab_phy_find_first
-c0b3c784 r __ksymtab_phy_free_interrupt
-c0b3c790 r __ksymtab_phy_get_c45_ids
-c0b3c79c r __ksymtab_phy_get_eee_err
-c0b3c7a8 r __ksymtab_phy_get_internal_delay
-c0b3c7b4 r __ksymtab_phy_get_pause
-c0b3c7c0 r __ksymtab_phy_init_eee
-c0b3c7cc r __ksymtab_phy_init_hw
-c0b3c7d8 r __ksymtab_phy_loopback
-c0b3c7e4 r __ksymtab_phy_mac_interrupt
-c0b3c7f0 r __ksymtab_phy_mii_ioctl
-c0b3c7fc r __ksymtab_phy_modify_paged
-c0b3c808 r __ksymtab_phy_modify_paged_changed
-c0b3c814 r __ksymtab_phy_print_status
-c0b3c820 r __ksymtab_phy_queue_state_machine
-c0b3c82c r __ksymtab_phy_read_mmd
-c0b3c838 r __ksymtab_phy_read_paged
-c0b3c844 r __ksymtab_phy_register_fixup
-c0b3c850 r __ksymtab_phy_register_fixup_for_id
-c0b3c85c r __ksymtab_phy_register_fixup_for_uid
-c0b3c868 r __ksymtab_phy_remove_link_mode
-c0b3c874 r __ksymtab_phy_request_interrupt
-c0b3c880 r __ksymtab_phy_reset_after_clk_enable
-c0b3c88c r __ksymtab_phy_resume
-c0b3c898 r __ksymtab_phy_set_asym_pause
-c0b3c8a4 r __ksymtab_phy_set_max_speed
-c0b3c8b0 r __ksymtab_phy_set_sym_pause
-c0b3c8bc r __ksymtab_phy_sfp_attach
-c0b3c8c8 r __ksymtab_phy_sfp_detach
-c0b3c8d4 r __ksymtab_phy_sfp_probe
-c0b3c8e0 r __ksymtab_phy_start
-c0b3c8ec r __ksymtab_phy_start_aneg
-c0b3c8f8 r __ksymtab_phy_start_cable_test
-c0b3c904 r __ksymtab_phy_start_cable_test_tdr
-c0b3c910 r __ksymtab_phy_stop
-c0b3c91c r __ksymtab_phy_support_asym_pause
-c0b3c928 r __ksymtab_phy_support_sym_pause
-c0b3c934 r __ksymtab_phy_suspend
-c0b3c940 r __ksymtab_phy_trigger_machine
-c0b3c94c r __ksymtab_phy_unregister_fixup
-c0b3c958 r __ksymtab_phy_unregister_fixup_for_id
-c0b3c964 r __ksymtab_phy_unregister_fixup_for_uid
-c0b3c970 r __ksymtab_phy_validate_pause
-c0b3c97c r __ksymtab_phy_write_mmd
-c0b3c988 r __ksymtab_phy_write_paged
-c0b3c994 r __ksymtab_phys_mem_access_prot
-c0b3c9a0 r __ksymtab_pid_task
-c0b3c9ac r __ksymtab_pin_user_pages
-c0b3c9b8 r __ksymtab_pin_user_pages_remote
-c0b3c9c4 r __ksymtab_pin_user_pages_unlocked
-c0b3c9d0 r __ksymtab_ping_prot
-c0b3c9dc r __ksymtab_pipe_lock
-c0b3c9e8 r __ksymtab_pipe_unlock
-c0b3c9f4 r __ksymtab_platform_get_ethdev_address
-c0b3ca00 r __ksymtab_pm_power_off
-c0b3ca0c r __ksymtab_pm_set_vt_switch
-c0b3ca18 r __ksymtab_pneigh_enqueue
-c0b3ca24 r __ksymtab_pneigh_lookup
-c0b3ca30 r __ksymtab_poll_freewait
-c0b3ca3c r __ksymtab_poll_initwait
-c0b3ca48 r __ksymtab_posix_acl_alloc
-c0b3ca54 r __ksymtab_posix_acl_chmod
-c0b3ca60 r __ksymtab_posix_acl_equiv_mode
-c0b3ca6c r __ksymtab_posix_acl_from_mode
-c0b3ca78 r __ksymtab_posix_acl_from_xattr
-c0b3ca84 r __ksymtab_posix_acl_init
-c0b3ca90 r __ksymtab_posix_acl_to_xattr
-c0b3ca9c r __ksymtab_posix_acl_update_mode
-c0b3caa8 r __ksymtab_posix_acl_valid
-c0b3cab4 r __ksymtab_posix_lock_file
-c0b3cac0 r __ksymtab_posix_test_lock
-c0b3cacc r __ksymtab_pps_event
-c0b3cad8 r __ksymtab_pps_lookup_dev
-c0b3cae4 r __ksymtab_pps_register_source
-c0b3caf0 r __ksymtab_pps_unregister_source
-c0b3cafc r __ksymtab_prandom_bytes_state
-c0b3cb08 r __ksymtab_prandom_seed_full_state
-c0b3cb14 r __ksymtab_prandom_u32_state
-c0b3cb20 r __ksymtab_prepare_creds
-c0b3cb2c r __ksymtab_prepare_kernel_cred
-c0b3cb38 r __ksymtab_prepare_to_swait_event
-c0b3cb44 r __ksymtab_prepare_to_swait_exclusive
-c0b3cb50 r __ksymtab_prepare_to_wait
-c0b3cb5c r __ksymtab_prepare_to_wait_event
-c0b3cb68 r __ksymtab_prepare_to_wait_exclusive
-c0b3cb74 r __ksymtab_print_hex_dump
-c0b3cb80 r __ksymtab_printk_timed_ratelimit
-c0b3cb8c r __ksymtab_probe_irq_mask
-c0b3cb98 r __ksymtab_probe_irq_off
-c0b3cba4 r __ksymtab_probe_irq_on
-c0b3cbb0 r __ksymtab_proc_create
-c0b3cbbc r __ksymtab_proc_create_data
-c0b3cbc8 r __ksymtab_proc_create_mount_point
-c0b3cbd4 r __ksymtab_proc_create_seq_private
-c0b3cbe0 r __ksymtab_proc_create_single_data
-c0b3cbec r __ksymtab_proc_do_large_bitmap
-c0b3cbf8 r __ksymtab_proc_dobool
-c0b3cc04 r __ksymtab_proc_dointvec
-c0b3cc10 r __ksymtab_proc_dointvec_jiffies
-c0b3cc1c r __ksymtab_proc_dointvec_minmax
-c0b3cc28 r __ksymtab_proc_dointvec_ms_jiffies
-c0b3cc34 r __ksymtab_proc_dointvec_userhz_jiffies
-c0b3cc40 r __ksymtab_proc_dostring
-c0b3cc4c r __ksymtab_proc_douintvec
-c0b3cc58 r __ksymtab_proc_doulongvec_minmax
-c0b3cc64 r __ksymtab_proc_doulongvec_ms_jiffies_minmax
-c0b3cc70 r __ksymtab_proc_mkdir
-c0b3cc7c r __ksymtab_proc_mkdir_mode
-c0b3cc88 r __ksymtab_proc_remove
-c0b3cc94 r __ksymtab_proc_set_size
-c0b3cca0 r __ksymtab_proc_set_user
-c0b3ccac r __ksymtab_proc_symlink
-c0b3ccb8 r __ksymtab_processor_id
-c0b3ccc4 r __ksymtab_proto_register
-c0b3ccd0 r __ksymtab_proto_unregister
-c0b3ccdc r __ksymtab_psched_ppscfg_precompute
-c0b3cce8 r __ksymtab_psched_ratecfg_precompute
-c0b3ccf4 r __ksymtab_pskb_expand_head
-c0b3cd00 r __ksymtab_pskb_extract
-c0b3cd0c r __ksymtab_pskb_trim_rcsum_slow
-c0b3cd18 r __ksymtab_ptp_cancel_worker_sync
-c0b3cd24 r __ksymtab_ptp_clock_event
-c0b3cd30 r __ksymtab_ptp_clock_index
-c0b3cd3c r __ksymtab_ptp_clock_register
-c0b3cd48 r __ksymtab_ptp_clock_unregister
-c0b3cd54 r __ksymtab_ptp_convert_timestamp
-c0b3cd60 r __ksymtab_ptp_find_pin
-c0b3cd6c r __ksymtab_ptp_find_pin_unlocked
-c0b3cd78 r __ksymtab_ptp_get_vclocks_index
-c0b3cd84 r __ksymtab_ptp_schedule_worker
-c0b3cd90 r __ksymtab_put_cmsg
-c0b3cd9c r __ksymtab_put_cmsg_scm_timestamping
-c0b3cda8 r __ksymtab_put_cmsg_scm_timestamping64
-c0b3cdb4 r __ksymtab_put_disk
-c0b3cdc0 r __ksymtab_put_fs_context
-c0b3cdcc r __ksymtab_put_pages_list
-c0b3cdd8 r __ksymtab_put_sg_io_hdr
-c0b3cde4 r __ksymtab_put_unused_fd
-c0b3cdf0 r __ksymtab_put_user_ifreq
-c0b3cdfc r __ksymtab_qdisc_class_hash_destroy
-c0b3ce08 r __ksymtab_qdisc_class_hash_grow
-c0b3ce14 r __ksymtab_qdisc_class_hash_init
-c0b3ce20 r __ksymtab_qdisc_class_hash_insert
-c0b3ce2c r __ksymtab_qdisc_class_hash_remove
-c0b3ce38 r __ksymtab_qdisc_create_dflt
-c0b3ce44 r __ksymtab_qdisc_get_rtab
-c0b3ce50 r __ksymtab_qdisc_hash_add
-c0b3ce5c r __ksymtab_qdisc_hash_del
-c0b3ce68 r __ksymtab_qdisc_offload_dump_helper
-c0b3ce74 r __ksymtab_qdisc_offload_graft_helper
-c0b3ce80 r __ksymtab_qdisc_offload_query_caps
-c0b3ce8c r __ksymtab_qdisc_put
-c0b3ce98 r __ksymtab_qdisc_put_rtab
-c0b3cea4 r __ksymtab_qdisc_put_stab
-c0b3ceb0 r __ksymtab_qdisc_put_unlocked
-c0b3cebc r __ksymtab_qdisc_reset
-c0b3cec8 r __ksymtab_qdisc_tree_reduce_backlog
-c0b3ced4 r __ksymtab_qdisc_warn_nonwc
-c0b3cee0 r __ksymtab_qdisc_watchdog_cancel
-c0b3ceec r __ksymtab_qdisc_watchdog_init
-c0b3cef8 r __ksymtab_qdisc_watchdog_init_clockid
-c0b3cf04 r __ksymtab_qdisc_watchdog_schedule_range_ns
-c0b3cf10 r __ksymtab_qid_eq
-c0b3cf1c r __ksymtab_qid_lt
-c0b3cf28 r __ksymtab_qid_valid
-c0b3cf34 r __ksymtab_queue_delayed_work_on
-c0b3cf40 r __ksymtab_queue_rcu_work
-c0b3cf4c r __ksymtab_queue_work_on
-c0b3cf58 r __ksymtab_radix_tree_delete
-c0b3cf64 r __ksymtab_radix_tree_delete_item
-c0b3cf70 r __ksymtab_radix_tree_gang_lookup
-c0b3cf7c r __ksymtab_radix_tree_gang_lookup_tag
-c0b3cf88 r __ksymtab_radix_tree_gang_lookup_tag_slot
-c0b3cf94 r __ksymtab_radix_tree_insert
-c0b3cfa0 r __ksymtab_radix_tree_iter_delete
-c0b3cfac r __ksymtab_radix_tree_iter_resume
-c0b3cfb8 r __ksymtab_radix_tree_lookup
-c0b3cfc4 r __ksymtab_radix_tree_lookup_slot
-c0b3cfd0 r __ksymtab_radix_tree_maybe_preload
-c0b3cfdc r __ksymtab_radix_tree_next_chunk
-c0b3cfe8 r __ksymtab_radix_tree_preload
-c0b3cff4 r __ksymtab_radix_tree_replace_slot
-c0b3d000 r __ksymtab_radix_tree_tag_clear
-c0b3d00c r __ksymtab_radix_tree_tag_get
-c0b3d018 r __ksymtab_radix_tree_tag_set
-c0b3d024 r __ksymtab_radix_tree_tagged
-c0b3d030 r __ksymtab_ram_aops
-c0b3d03c r __ksymtab_rational_best_approximation
-c0b3d048 r __ksymtab_rb_erase
-c0b3d054 r __ksymtab_rb_first
-c0b3d060 r __ksymtab_rb_first_postorder
-c0b3d06c r __ksymtab_rb_insert_color
-c0b3d078 r __ksymtab_rb_last
-c0b3d084 r __ksymtab_rb_next
-c0b3d090 r __ksymtab_rb_next_postorder
-c0b3d09c r __ksymtab_rb_prev
-c0b3d0a8 r __ksymtab_rb_replace_node
-c0b3d0b4 r __ksymtab_rb_replace_node_rcu
-c0b3d0c0 r __ksymtab_rcu_barrier
-c0b3d0cc r __ksymtab_read_cache_folio
-c0b3d0d8 r __ksymtab_read_cache_page
-c0b3d0e4 r __ksymtab_read_cache_page_gfp
-c0b3d0f0 r __ksymtab_readahead_expand
-c0b3d0fc r __ksymtab_recalc_sigpending
-c0b3d108 r __ksymtab_reciprocal_value
-c0b3d114 r __ksymtab_reciprocal_value_adv
-c0b3d120 r __ksymtab_redirty_page_for_writepage
-c0b3d12c r __ksymtab_redraw_screen
-c0b3d138 r __ksymtab_refcount_dec_and_lock
-c0b3d144 r __ksymtab_refcount_dec_and_lock_irqsave
-c0b3d150 r __ksymtab_refcount_dec_and_mutex_lock
-c0b3d15c r __ksymtab_refcount_dec_and_rtnl_lock
-c0b3d168 r __ksymtab_refcount_dec_if_one
-c0b3d174 r __ksymtab_refcount_dec_not_one
-c0b3d180 r __ksymtab_refcount_warn_saturate
-c0b3d18c r __ksymtab_refresh_frequency_limits
-c0b3d198 r __ksymtab_register_blocking_lsm_notifier
-c0b3d1a4 r __ksymtab_register_chrdev_region
-c0b3d1b0 r __ksymtab_register_console
-c0b3d1bc r __ksymtab_register_fib_notifier
-c0b3d1c8 r __ksymtab_register_filesystem
-c0b3d1d4 r __ksymtab_register_framebuffer
-c0b3d1e0 r __ksymtab_register_inet6addr_notifier
-c0b3d1ec r __ksymtab_register_inet6addr_validator_notifier
-c0b3d1f8 r __ksymtab_register_inetaddr_notifier
-c0b3d204 r __ksymtab_register_inetaddr_validator_notifier
-c0b3d210 r __ksymtab_register_key_type
-c0b3d21c r __ksymtab_register_module_notifier
-c0b3d228 r __ksymtab_register_netdev
-c0b3d234 r __ksymtab_register_netdevice
-c0b3d240 r __ksymtab_register_netdevice_notifier
-c0b3d24c r __ksymtab_register_netdevice_notifier_dev_net
-c0b3d258 r __ksymtab_register_netdevice_notifier_net
-c0b3d264 r __ksymtab_register_nexthop_notifier
-c0b3d270 r __ksymtab_register_qdisc
-c0b3d27c r __ksymtab_register_quota_format
-c0b3d288 r __ksymtab_register_reboot_notifier
-c0b3d294 r __ksymtab_register_restart_handler
-c0b3d2a0 r __ksymtab_register_shrinker
-c0b3d2ac r __ksymtab_register_sound_dsp
-c0b3d2b8 r __ksymtab_register_sound_mixer
-c0b3d2c4 r __ksymtab_register_sound_special
-c0b3d2d0 r __ksymtab_register_sound_special_device
-c0b3d2dc r __ksymtab_register_sysctl
-c0b3d2e8 r __ksymtab_register_sysctl_mount_point
-c0b3d2f4 r __ksymtab_register_sysctl_paths
-c0b3d300 r __ksymtab_register_sysctl_table
-c0b3d30c r __ksymtab_register_sysrq_key
-c0b3d318 r __ksymtab_register_tcf_proto_ops
-c0b3d324 r __ksymtab_regset_get
-c0b3d330 r __ksymtab_regset_get_alloc
-c0b3d33c r __ksymtab_release_dentry_name_snapshot
-c0b3d348 r __ksymtab_release_fiq
-c0b3d354 r __ksymtab_release_firmware
-c0b3d360 r __ksymtab_release_pages
-c0b3d36c r __ksymtab_release_resource
-c0b3d378 r __ksymtab_release_sock
-c0b3d384 r __ksymtab_remap_pfn_range
-c0b3d390 r __ksymtab_remap_vmalloc_range
-c0b3d39c r __ksymtab_remove_arg_zero
-c0b3d3a8 r __ksymtab_remove_proc_entry
-c0b3d3b4 r __ksymtab_remove_proc_subtree
-c0b3d3c0 r __ksymtab_remove_wait_queue
-c0b3d3cc r __ksymtab_rename_lock
-c0b3d3d8 r __ksymtab_request_firmware
-c0b3d3e4 r __ksymtab_request_firmware_into_buf
-c0b3d3f0 r __ksymtab_request_firmware_nowait
-c0b3d3fc r __ksymtab_request_key_rcu
-c0b3d408 r __ksymtab_request_key_tag
-c0b3d414 r __ksymtab_request_key_with_auxdata
-c0b3d420 r __ksymtab_request_partial_firmware_into_buf
-c0b3d42c r __ksymtab_request_resource
-c0b3d438 r __ksymtab_request_threaded_irq
-c0b3d444 r __ksymtab_reservation_ww_class
-c0b3d450 r __ksymtab_reset_devices
-c0b3d45c r __ksymtab_resource_list_create_entry
-c0b3d468 r __ksymtab_resource_list_free
-c0b3d474 r __ksymtab_retire_super
-c0b3d480 r __ksymtab_reuseport_add_sock
-c0b3d48c r __ksymtab_reuseport_alloc
-c0b3d498 r __ksymtab_reuseport_attach_prog
-c0b3d4a4 r __ksymtab_reuseport_detach_prog
-c0b3d4b0 r __ksymtab_reuseport_detach_sock
-c0b3d4bc r __ksymtab_reuseport_has_conns_set
-c0b3d4c8 r __ksymtab_reuseport_migrate_sock
-c0b3d4d4 r __ksymtab_reuseport_select_sock
-c0b3d4e0 r __ksymtab_reuseport_stop_listen_sock
-c0b3d4ec r __ksymtab_revert_creds
-c0b3d4f8 r __ksymtab_rng_is_initialized
-c0b3d504 r __ksymtab_rt_dst_alloc
-c0b3d510 r __ksymtab_rt_dst_clone
-c0b3d51c r __ksymtab_rt_mutex_base_init
-c0b3d528 r __ksymtab_rtc_add_group
-c0b3d534 r __ksymtab_rtc_add_groups
-c0b3d540 r __ksymtab_rtc_month_days
-c0b3d54c r __ksymtab_rtc_time64_to_tm
-c0b3d558 r __ksymtab_rtc_tm_to_time64
-c0b3d564 r __ksymtab_rtc_valid_tm
-c0b3d570 r __ksymtab_rtc_year_days
-c0b3d57c r __ksymtab_rtnetlink_put_metrics
-c0b3d588 r __ksymtab_rtnl_configure_link
-c0b3d594 r __ksymtab_rtnl_create_link
-c0b3d5a0 r __ksymtab_rtnl_is_locked
-c0b3d5ac r __ksymtab_rtnl_kfree_skbs
-c0b3d5b8 r __ksymtab_rtnl_link_get_net
-c0b3d5c4 r __ksymtab_rtnl_lock
-c0b3d5d0 r __ksymtab_rtnl_lock_killable
-c0b3d5dc r __ksymtab_rtnl_nla_parse_ifla
-c0b3d5e8 r __ksymtab_rtnl_notify
-c0b3d5f4 r __ksymtab_rtnl_offload_xstats_notify
-c0b3d600 r __ksymtab_rtnl_set_sk_err
-c0b3d60c r __ksymtab_rtnl_trylock
-c0b3d618 r __ksymtab_rtnl_unicast
-c0b3d624 r __ksymtab_rtnl_unlock
-c0b3d630 r __ksymtab_rw_verify_area
-c0b3d63c r __ksymtab_save_stack_trace_tsk
-c0b3d648 r __ksymtab_sb_min_blocksize
-c0b3d654 r __ksymtab_sb_set_blocksize
-c0b3d660 r __ksymtab_sched_autogroup_create_attach
-c0b3d66c r __ksymtab_sched_autogroup_detach
-c0b3d678 r __ksymtab_schedule
-c0b3d684 r __ksymtab_schedule_timeout
-c0b3d690 r __ksymtab_schedule_timeout_idle
-c0b3d69c r __ksymtab_schedule_timeout_interruptible
-c0b3d6a8 r __ksymtab_schedule_timeout_killable
-c0b3d6b4 r __ksymtab_schedule_timeout_uninterruptible
-c0b3d6c0 r __ksymtab_scm_detach_fds
-c0b3d6cc r __ksymtab_scm_fp_dup
-c0b3d6d8 r __ksymtab_scmd_printk
-c0b3d6e4 r __ksymtab_scnprintf
-c0b3d6f0 r __ksymtab_scsi_add_device
-c0b3d6fc r __ksymtab_scsi_add_host_with_dma
-c0b3d708 r __ksymtab_scsi_alloc_sgtables
-c0b3d714 r __ksymtab_scsi_bios_ptable
-c0b3d720 r __ksymtab_scsi_block_requests
-c0b3d72c r __ksymtab_scsi_block_when_processing_errors
-c0b3d738 r __ksymtab_scsi_build_sense_buffer
-c0b3d744 r __ksymtab_scsi_change_queue_depth
-c0b3d750 r __ksymtab_scsi_cmd_allowed
-c0b3d75c r __ksymtab_scsi_command_normalize_sense
-c0b3d768 r __ksymtab_scsi_command_size_tbl
-c0b3d774 r __ksymtab_scsi_dev_info_add_list
-c0b3d780 r __ksymtab_scsi_dev_info_list_add_keyed
-c0b3d78c r __ksymtab_scsi_dev_info_list_del_keyed
-c0b3d798 r __ksymtab_scsi_dev_info_remove_list
-c0b3d7a4 r __ksymtab_scsi_device_get
-c0b3d7b0 r __ksymtab_scsi_device_lookup
-c0b3d7bc r __ksymtab_scsi_device_lookup_by_target
-c0b3d7c8 r __ksymtab_scsi_device_put
-c0b3d7d4 r __ksymtab_scsi_device_quiesce
-c0b3d7e0 r __ksymtab_scsi_device_resume
-c0b3d7ec r __ksymtab_scsi_device_set_state
-c0b3d7f8 r __ksymtab_scsi_device_type
-c0b3d804 r __ksymtab_scsi_dma_map
-c0b3d810 r __ksymtab_scsi_dma_unmap
-c0b3d81c r __ksymtab_scsi_done
-c0b3d828 r __ksymtab_scsi_done_direct
-c0b3d834 r __ksymtab_scsi_eh_finish_cmd
-c0b3d840 r __ksymtab_scsi_eh_flush_done_q
-c0b3d84c r __ksymtab_scsi_eh_prep_cmnd
-c0b3d858 r __ksymtab_scsi_eh_restore_cmnd
-c0b3d864 r __ksymtab_scsi_get_device_flags_keyed
-c0b3d870 r __ksymtab_scsi_get_sense_info_fld
-c0b3d87c r __ksymtab_scsi_host_alloc
-c0b3d888 r __ksymtab_scsi_host_busy
-c0b3d894 r __ksymtab_scsi_host_get
-c0b3d8a0 r __ksymtab_scsi_host_lookup
-c0b3d8ac r __ksymtab_scsi_host_put
-c0b3d8b8 r __ksymtab_scsi_ioctl
-c0b3d8c4 r __ksymtab_scsi_is_host_device
-c0b3d8d0 r __ksymtab_scsi_is_sdev_device
-c0b3d8dc r __ksymtab_scsi_is_target_device
-c0b3d8e8 r __ksymtab_scsi_kmap_atomic_sg
-c0b3d8f4 r __ksymtab_scsi_kunmap_atomic_sg
-c0b3d900 r __ksymtab_scsi_mode_sense
-c0b3d90c r __ksymtab_scsi_normalize_sense
-c0b3d918 r __ksymtab_scsi_partsize
-c0b3d924 r __ksymtab_scsi_print_command
-c0b3d930 r __ksymtab_scsi_print_result
-c0b3d93c r __ksymtab_scsi_print_sense
-c0b3d948 r __ksymtab_scsi_print_sense_hdr
-c0b3d954 r __ksymtab_scsi_register_driver
-c0b3d960 r __ksymtab_scsi_register_interface
-c0b3d96c r __ksymtab_scsi_remove_device
-c0b3d978 r __ksymtab_scsi_remove_host
-c0b3d984 r __ksymtab_scsi_remove_target
-c0b3d990 r __ksymtab_scsi_report_bus_reset
-c0b3d99c r __ksymtab_scsi_report_device_reset
-c0b3d9a8 r __ksymtab_scsi_report_opcode
-c0b3d9b4 r __ksymtab_scsi_rescan_device
-c0b3d9c0 r __ksymtab_scsi_sanitize_inquiry_string
-c0b3d9cc r __ksymtab_scsi_scan_host
-c0b3d9d8 r __ksymtab_scsi_scan_target
-c0b3d9e4 r __ksymtab_scsi_sense_desc_find
-c0b3d9f0 r __ksymtab_scsi_set_medium_removal
-c0b3d9fc r __ksymtab_scsi_set_sense_field_pointer
-c0b3da08 r __ksymtab_scsi_set_sense_information
-c0b3da14 r __ksymtab_scsi_target_quiesce
-c0b3da20 r __ksymtab_scsi_target_resume
-c0b3da2c r __ksymtab_scsi_test_unit_ready
-c0b3da38 r __ksymtab_scsi_track_queue_full
-c0b3da44 r __ksymtab_scsi_unblock_requests
-c0b3da50 r __ksymtab_scsi_vpd_lun_id
-c0b3da5c r __ksymtab_scsi_vpd_tpg_id
-c0b3da68 r __ksymtab_scsicam_bios_param
-c0b3da74 r __ksymtab_scsilun_to_int
-c0b3da80 r __ksymtab_sdev_disable_disk_events
-c0b3da8c r __ksymtab_sdev_enable_disk_events
-c0b3da98 r __ksymtab_sdev_prefix_printk
-c0b3daa4 r __ksymtab_secpath_set
-c0b3dab0 r __ksymtab_secure_ipv6_port_ephemeral
-c0b3dabc r __ksymtab_secure_tcpv6_seq
-c0b3dac8 r __ksymtab_secure_tcpv6_ts_off
-c0b3dad4 r __ksymtab_security_cred_getsecid
-c0b3dae0 r __ksymtab_security_current_getsecid_subj
-c0b3daec r __ksymtab_security_d_instantiate
-c0b3daf8 r __ksymtab_security_dentry_create_files_as
-c0b3db04 r __ksymtab_security_dentry_init_security
-c0b3db10 r __ksymtab_security_free_mnt_opts
-c0b3db1c r __ksymtab_security_inet_conn_established
-c0b3db28 r __ksymtab_security_inet_conn_request
-c0b3db34 r __ksymtab_security_inode_copy_up
-c0b3db40 r __ksymtab_security_inode_copy_up_xattr
-c0b3db4c r __ksymtab_security_inode_getsecctx
-c0b3db58 r __ksymtab_security_inode_init_security
-c0b3db64 r __ksymtab_security_inode_invalidate_secctx
-c0b3db70 r __ksymtab_security_inode_listsecurity
-c0b3db7c r __ksymtab_security_inode_notifysecctx
-c0b3db88 r __ksymtab_security_inode_setsecctx
-c0b3db94 r __ksymtab_security_ismaclabel
-c0b3dba0 r __ksymtab_security_locked_down
-c0b3dbac r __ksymtab_security_old_inode_init_security
-c0b3dbb8 r __ksymtab_security_path_mkdir
-c0b3dbc4 r __ksymtab_security_path_mknod
-c0b3dbd0 r __ksymtab_security_path_rename
-c0b3dbdc r __ksymtab_security_path_unlink
-c0b3dbe8 r __ksymtab_security_release_secctx
-c0b3dbf4 r __ksymtab_security_req_classify_flow
-c0b3dc00 r __ksymtab_security_sb_clone_mnt_opts
-c0b3dc0c r __ksymtab_security_sb_eat_lsm_opts
-c0b3dc18 r __ksymtab_security_sb_mnt_opts_compat
-c0b3dc24 r __ksymtab_security_sb_remount
-c0b3dc30 r __ksymtab_security_sb_set_mnt_opts
-c0b3dc3c r __ksymtab_security_sctp_assoc_established
-c0b3dc48 r __ksymtab_security_sctp_assoc_request
-c0b3dc54 r __ksymtab_security_sctp_bind_connect
-c0b3dc60 r __ksymtab_security_sctp_sk_clone
-c0b3dc6c r __ksymtab_security_secctx_to_secid
-c0b3dc78 r __ksymtab_security_secid_to_secctx
-c0b3dc84 r __ksymtab_security_secmark_refcount_dec
-c0b3dc90 r __ksymtab_security_secmark_refcount_inc
-c0b3dc9c r __ksymtab_security_secmark_relabel_packet
-c0b3dca8 r __ksymtab_security_sk_classify_flow
-c0b3dcb4 r __ksymtab_security_sk_clone
-c0b3dcc0 r __ksymtab_security_sock_graft
-c0b3dccc r __ksymtab_security_sock_rcv_skb
-c0b3dcd8 r __ksymtab_security_socket_getpeersec_dgram
-c0b3dce4 r __ksymtab_security_socket_socketpair
-c0b3dcf0 r __ksymtab_security_task_getsecid_obj
-c0b3dcfc r __ksymtab_security_tun_dev_alloc_security
-c0b3dd08 r __ksymtab_security_tun_dev_attach
-c0b3dd14 r __ksymtab_security_tun_dev_attach_queue
-c0b3dd20 r __ksymtab_security_tun_dev_create
-c0b3dd2c r __ksymtab_security_tun_dev_free_security
-c0b3dd38 r __ksymtab_security_tun_dev_open
-c0b3dd44 r __ksymtab_security_unix_may_send
-c0b3dd50 r __ksymtab_security_unix_stream_connect
-c0b3dd5c r __ksymtab_send_sig
-c0b3dd68 r __ksymtab_send_sig_info
-c0b3dd74 r __ksymtab_send_sig_mceerr
-c0b3dd80 r __ksymtab_seq_bprintf
-c0b3dd8c r __ksymtab_seq_dentry
-c0b3dd98 r __ksymtab_seq_escape_mem
-c0b3dda4 r __ksymtab_seq_file_path
-c0b3ddb0 r __ksymtab_seq_hex_dump
-c0b3ddbc r __ksymtab_seq_hlist_next
-c0b3ddc8 r __ksymtab_seq_hlist_next_percpu
-c0b3ddd4 r __ksymtab_seq_hlist_next_rcu
-c0b3dde0 r __ksymtab_seq_hlist_start
-c0b3ddec r __ksymtab_seq_hlist_start_head
-c0b3ddf8 r __ksymtab_seq_hlist_start_head_rcu
-c0b3de04 r __ksymtab_seq_hlist_start_percpu
-c0b3de10 r __ksymtab_seq_hlist_start_rcu
-c0b3de1c r __ksymtab_seq_list_next
-c0b3de28 r __ksymtab_seq_list_next_rcu
-c0b3de34 r __ksymtab_seq_list_start
-c0b3de40 r __ksymtab_seq_list_start_head
-c0b3de4c r __ksymtab_seq_list_start_head_rcu
-c0b3de58 r __ksymtab_seq_list_start_rcu
-c0b3de64 r __ksymtab_seq_lseek
-c0b3de70 r __ksymtab_seq_open
-c0b3de7c r __ksymtab_seq_open_private
-c0b3de88 r __ksymtab_seq_pad
-c0b3de94 r __ksymtab_seq_path
-c0b3dea0 r __ksymtab_seq_printf
-c0b3deac r __ksymtab_seq_put_decimal_ll
-c0b3deb8 r __ksymtab_seq_put_decimal_ull
-c0b3dec4 r __ksymtab_seq_putc
-c0b3ded0 r __ksymtab_seq_puts
-c0b3dedc r __ksymtab_seq_read
-c0b3dee8 r __ksymtab_seq_read_iter
-c0b3def4 r __ksymtab_seq_release
-c0b3df00 r __ksymtab_seq_release_private
-c0b3df0c r __ksymtab_seq_vprintf
-c0b3df18 r __ksymtab_seq_write
-c0b3df24 r __ksymtab_serial8250_do_pm
-c0b3df30 r __ksymtab_serial8250_do_set_termios
-c0b3df3c r __ksymtab_serial8250_register_8250_port
-c0b3df48 r __ksymtab_serial8250_resume_port
-c0b3df54 r __ksymtab_serial8250_set_isa_configurator
-c0b3df60 r __ksymtab_serial8250_suspend_port
-c0b3df6c r __ksymtab_serial8250_unregister_port
-c0b3df78 r __ksymtab_set_anon_super
-c0b3df84 r __ksymtab_set_anon_super_fc
-c0b3df90 r __ksymtab_set_bh_page
-c0b3df9c r __ksymtab_set_binfmt
-c0b3dfa8 r __ksymtab_set_blocksize
-c0b3dfb4 r __ksymtab_set_cached_acl
-c0b3dfc0 r __ksymtab_set_capacity
-c0b3dfcc r __ksymtab_set_create_files_as
-c0b3dfd8 r __ksymtab_set_current_groups
-c0b3dfe4 r __ksymtab_set_disk_ro
-c0b3dff0 r __ksymtab_set_fiq_handler
-c0b3dffc r __ksymtab_set_freezable
-c0b3e008 r __ksymtab_set_groups
-c0b3e014 r __ksymtab_set_nlink
-c0b3e020 r __ksymtab_set_normalized_timespec64
-c0b3e02c r __ksymtab_set_page_dirty
-c0b3e038 r __ksymtab_set_page_dirty_lock
-c0b3e044 r __ksymtab_set_page_writeback
-c0b3e050 r __ksymtab_set_posix_acl
-c0b3e05c r __ksymtab_set_security_override
-c0b3e068 r __ksymtab_set_security_override_from_ctx
-c0b3e074 r __ksymtab_set_user_nice
-c0b3e080 r __ksymtab_setattr_copy
-c0b3e08c r __ksymtab_setattr_prepare
-c0b3e098 r __ksymtab_setattr_should_drop_suidgid
-c0b3e0a4 r __ksymtab_setup_arg_pages
-c0b3e0b0 r __ksymtab_setup_new_exec
-c0b3e0bc r __ksymtab_sg_alloc_append_table_from_pages
-c0b3e0c8 r __ksymtab_sg_alloc_table
-c0b3e0d4 r __ksymtab_sg_alloc_table_from_pages_segment
-c0b3e0e0 r __ksymtab_sg_copy_buffer
-c0b3e0ec r __ksymtab_sg_copy_from_buffer
-c0b3e0f8 r __ksymtab_sg_copy_to_buffer
-c0b3e104 r __ksymtab_sg_free_append_table
-c0b3e110 r __ksymtab_sg_free_table
-c0b3e11c r __ksymtab_sg_init_one
-c0b3e128 r __ksymtab_sg_init_table
-c0b3e134 r __ksymtab_sg_last
-c0b3e140 r __ksymtab_sg_miter_next
-c0b3e14c r __ksymtab_sg_miter_skip
-c0b3e158 r __ksymtab_sg_miter_start
-c0b3e164 r __ksymtab_sg_miter_stop
-c0b3e170 r __ksymtab_sg_nents
-c0b3e17c r __ksymtab_sg_nents_for_len
-c0b3e188 r __ksymtab_sg_next
-c0b3e194 r __ksymtab_sg_pcopy_from_buffer
-c0b3e1a0 r __ksymtab_sg_pcopy_to_buffer
-c0b3e1ac r __ksymtab_sg_zero_buffer
-c0b3e1b8 r __ksymtab_sget
-c0b3e1c4 r __ksymtab_sget_fc
-c0b3e1d0 r __ksymtab_sgl_alloc
-c0b3e1dc r __ksymtab_sgl_alloc_order
-c0b3e1e8 r __ksymtab_sgl_free
-c0b3e1f4 r __ksymtab_sgl_free_n_order
-c0b3e200 r __ksymtab_sgl_free_order
-c0b3e20c r __ksymtab_sha1_init
-c0b3e218 r __ksymtab_sha1_transform
-c0b3e224 r __ksymtab_shmem_aops
-c0b3e230 r __ksymtab_shrink_dcache_parent
-c0b3e23c r __ksymtab_shrink_dcache_sb
-c0b3e248 r __ksymtab_si_meminfo
-c0b3e254 r __ksymtab_sigprocmask
-c0b3e260 r __ksymtab_simple_dentry_operations
-c0b3e26c r __ksymtab_simple_dir_inode_operations
-c0b3e278 r __ksymtab_simple_dir_operations
-c0b3e284 r __ksymtab_simple_empty
-c0b3e290 r __ksymtab_simple_fill_super
-c0b3e29c r __ksymtab_simple_get_link
-c0b3e2a8 r __ksymtab_simple_getattr
-c0b3e2b4 r __ksymtab_simple_link
-c0b3e2c0 r __ksymtab_simple_lookup
-c0b3e2cc r __ksymtab_simple_nosetlease
-c0b3e2d8 r __ksymtab_simple_open
-c0b3e2e4 r __ksymtab_simple_pin_fs
-c0b3e2f0 r __ksymtab_simple_read_from_buffer
-c0b3e2fc r __ksymtab_simple_recursive_removal
-c0b3e308 r __ksymtab_simple_release_fs
-c0b3e314 r __ksymtab_simple_rename
-c0b3e320 r __ksymtab_simple_rmdir
-c0b3e32c r __ksymtab_simple_setattr
-c0b3e338 r __ksymtab_simple_statfs
-c0b3e344 r __ksymtab_simple_strtol
-c0b3e350 r __ksymtab_simple_strtoll
-c0b3e35c r __ksymtab_simple_strtoul
-c0b3e368 r __ksymtab_simple_strtoull
-c0b3e374 r __ksymtab_simple_symlink_inode_operations
-c0b3e380 r __ksymtab_simple_transaction_get
-c0b3e38c r __ksymtab_simple_transaction_read
-c0b3e398 r __ksymtab_simple_transaction_release
-c0b3e3a4 r __ksymtab_simple_transaction_set
-c0b3e3b0 r __ksymtab_simple_unlink
-c0b3e3bc r __ksymtab_simple_write_begin
-c0b3e3c8 r __ksymtab_simple_write_to_buffer
-c0b3e3d4 r __ksymtab_single_open
-c0b3e3e0 r __ksymtab_single_open_size
-c0b3e3ec r __ksymtab_single_release
-c0b3e3f8 r __ksymtab_single_task_running
-c0b3e404 r __ksymtab_siphash_1u32
-c0b3e410 r __ksymtab_siphash_1u64
-c0b3e41c r __ksymtab_siphash_2u64
-c0b3e428 r __ksymtab_siphash_3u32
-c0b3e434 r __ksymtab_siphash_3u64
-c0b3e440 r __ksymtab_siphash_4u64
-c0b3e44c r __ksymtab_sk_alloc
-c0b3e458 r __ksymtab_sk_busy_loop_end
-c0b3e464 r __ksymtab_sk_capable
-c0b3e470 r __ksymtab_sk_common_release
-c0b3e47c r __ksymtab_sk_dst_check
-c0b3e488 r __ksymtab_sk_error_report
-c0b3e494 r __ksymtab_sk_filter_trim_cap
-c0b3e4a0 r __ksymtab_sk_free
-c0b3e4ac r __ksymtab_sk_mc_loop
-c0b3e4b8 r __ksymtab_sk_net_capable
-c0b3e4c4 r __ksymtab_sk_ns_capable
-c0b3e4d0 r __ksymtab_sk_page_frag_refill
-c0b3e4dc r __ksymtab_sk_reset_timer
-c0b3e4e8 r __ksymtab_sk_send_sigurg
-c0b3e4f4 r __ksymtab_sk_stop_timer
-c0b3e500 r __ksymtab_sk_stop_timer_sync
-c0b3e50c r __ksymtab_sk_stream_error
-c0b3e518 r __ksymtab_sk_stream_kill_queues
-c0b3e524 r __ksymtab_sk_stream_wait_close
-c0b3e530 r __ksymtab_sk_stream_wait_connect
-c0b3e53c r __ksymtab_sk_stream_wait_memory
-c0b3e548 r __ksymtab_sk_wait_data
-c0b3e554 r __ksymtab_skb_abort_seq_read
-c0b3e560 r __ksymtab_skb_add_rx_frag
-c0b3e56c r __ksymtab_skb_append
-c0b3e578 r __ksymtab_skb_checksum
-c0b3e584 r __ksymtab_skb_checksum_help
-c0b3e590 r __ksymtab_skb_checksum_setup
-c0b3e59c r __ksymtab_skb_checksum_trimmed
-c0b3e5a8 r __ksymtab_skb_clone
-c0b3e5b4 r __ksymtab_skb_clone_sk
-c0b3e5c0 r __ksymtab_skb_coalesce_rx_frag
-c0b3e5cc r __ksymtab_skb_copy
-c0b3e5d8 r __ksymtab_skb_copy_and_csum_bits
-c0b3e5e4 r __ksymtab_skb_copy_and_csum_datagram_msg
-c0b3e5f0 r __ksymtab_skb_copy_and_csum_dev
-c0b3e5fc r __ksymtab_skb_copy_and_hash_datagram_iter
-c0b3e608 r __ksymtab_skb_copy_bits
-c0b3e614 r __ksymtab_skb_copy_datagram_from_iter
-c0b3e620 r __ksymtab_skb_copy_datagram_iter
-c0b3e62c r __ksymtab_skb_copy_expand
-c0b3e638 r __ksymtab_skb_copy_header
-c0b3e644 r __ksymtab_skb_csum_hwoffload_help
-c0b3e650 r __ksymtab_skb_dequeue
-c0b3e65c r __ksymtab_skb_dequeue_tail
-c0b3e668 r __ksymtab_skb_dump
-c0b3e674 r __ksymtab_skb_ensure_writable
-c0b3e680 r __ksymtab_skb_eth_gso_segment
-c0b3e68c r __ksymtab_skb_eth_pop
-c0b3e698 r __ksymtab_skb_eth_push
-c0b3e6a4 r __ksymtab_skb_expand_head
-c0b3e6b0 r __ksymtab_skb_ext_add
-c0b3e6bc r __ksymtab_skb_find_text
-c0b3e6c8 r __ksymtab_skb_flow_dissect_ct
-c0b3e6d4 r __ksymtab_skb_flow_dissect_hash
-c0b3e6e0 r __ksymtab_skb_flow_dissect_meta
-c0b3e6ec r __ksymtab_skb_flow_dissect_tunnel_info
-c0b3e6f8 r __ksymtab_skb_flow_dissector_init
-c0b3e704 r __ksymtab_skb_flow_get_icmp_tci
-c0b3e710 r __ksymtab_skb_free_datagram
-c0b3e71c r __ksymtab_skb_get_hash_perturb
-c0b3e728 r __ksymtab_skb_headers_offset_update
-c0b3e734 r __ksymtab_skb_kill_datagram
-c0b3e740 r __ksymtab_skb_mac_gso_segment
-c0b3e74c r __ksymtab_skb_orphan_partial
-c0b3e758 r __ksymtab_skb_page_frag_refill
-c0b3e764 r __ksymtab_skb_prepare_seq_read
-c0b3e770 r __ksymtab_skb_pull
-c0b3e77c r __ksymtab_skb_pull_data
-c0b3e788 r __ksymtab_skb_push
-c0b3e794 r __ksymtab_skb_put
-c0b3e7a0 r __ksymtab_skb_queue_head
-c0b3e7ac r __ksymtab_skb_queue_purge
-c0b3e7b8 r __ksymtab_skb_queue_tail
-c0b3e7c4 r __ksymtab_skb_realloc_headroom
-c0b3e7d0 r __ksymtab_skb_recv_datagram
-c0b3e7dc r __ksymtab_skb_seq_read
-c0b3e7e8 r __ksymtab_skb_set_owner_w
-c0b3e7f4 r __ksymtab_skb_split
-c0b3e800 r __ksymtab_skb_store_bits
-c0b3e80c r __ksymtab_skb_trim
-c0b3e818 r __ksymtab_skb_try_coalesce
-c0b3e824 r __ksymtab_skb_tunnel_check_pmtu
-c0b3e830 r __ksymtab_skb_tx_error
-c0b3e83c r __ksymtab_skb_udp_tunnel_segment
-c0b3e848 r __ksymtab_skb_unlink
-c0b3e854 r __ksymtab_skb_vlan_pop
-c0b3e860 r __ksymtab_skb_vlan_push
-c0b3e86c r __ksymtab_skb_vlan_untag
-c0b3e878 r __ksymtab_skip_spaces
-c0b3e884 r __ksymtab_slash_name
-c0b3e890 r __ksymtab_smp_call_function_single
-c0b3e89c r __ksymtab_smp_call_function_single_async
-c0b3e8a8 r __ksymtab_snprintf
-c0b3e8b4 r __ksymtab_sock_alloc
-c0b3e8c0 r __ksymtab_sock_alloc_file
-c0b3e8cc r __ksymtab_sock_alloc_send_pskb
-c0b3e8d8 r __ksymtab_sock_bind_add
-c0b3e8e4 r __ksymtab_sock_bindtoindex
-c0b3e8f0 r __ksymtab_sock_cmsg_send
-c0b3e8fc r __ksymtab_sock_common_getsockopt
-c0b3e908 r __ksymtab_sock_common_recvmsg
-c0b3e914 r __ksymtab_sock_common_setsockopt
-c0b3e920 r __ksymtab_sock_copy_user_timeval
-c0b3e92c r __ksymtab_sock_create
-c0b3e938 r __ksymtab_sock_create_kern
-c0b3e944 r __ksymtab_sock_create_lite
-c0b3e950 r __ksymtab_sock_dequeue_err_skb
-c0b3e95c r __ksymtab_sock_diag_put_filterinfo
-c0b3e968 r __ksymtab_sock_edemux
-c0b3e974 r __ksymtab_sock_efree
-c0b3e980 r __ksymtab_sock_enable_timestamps
-c0b3e98c r __ksymtab_sock_from_file
-c0b3e998 r __ksymtab_sock_get_timeout
-c0b3e9a4 r __ksymtab_sock_gettstamp
-c0b3e9b0 r __ksymtab_sock_i_ino
-c0b3e9bc r __ksymtab_sock_i_uid
-c0b3e9c8 r __ksymtab_sock_init_data
-c0b3e9d4 r __ksymtab_sock_init_data_uid
-c0b3e9e0 r __ksymtab_sock_kfree_s
-c0b3e9ec r __ksymtab_sock_kmalloc
-c0b3e9f8 r __ksymtab_sock_kzfree_s
-c0b3ea04 r __ksymtab_sock_load_diag_module
-c0b3ea10 r __ksymtab_sock_no_accept
-c0b3ea1c r __ksymtab_sock_no_bind
-c0b3ea28 r __ksymtab_sock_no_connect
-c0b3ea34 r __ksymtab_sock_no_getname
-c0b3ea40 r __ksymtab_sock_no_ioctl
-c0b3ea4c r __ksymtab_sock_no_linger
-c0b3ea58 r __ksymtab_sock_no_listen
-c0b3ea64 r __ksymtab_sock_no_mmap
-c0b3ea70 r __ksymtab_sock_no_recvmsg
-c0b3ea7c r __ksymtab_sock_no_sendmsg
-c0b3ea88 r __ksymtab_sock_no_sendmsg_locked
-c0b3ea94 r __ksymtab_sock_no_sendpage
-c0b3eaa0 r __ksymtab_sock_no_sendpage_locked
-c0b3eaac r __ksymtab_sock_no_shutdown
-c0b3eab8 r __ksymtab_sock_no_socketpair
-c0b3eac4 r __ksymtab_sock_pfree
-c0b3ead0 r __ksymtab_sock_queue_err_skb
-c0b3eadc r __ksymtab_sock_queue_rcv_skb_reason
-c0b3eae8 r __ksymtab_sock_recv_errqueue
-c0b3eaf4 r __ksymtab_sock_recvmsg
-c0b3eb00 r __ksymtab_sock_register
-c0b3eb0c r __ksymtab_sock_release
-c0b3eb18 r __ksymtab_sock_rfree
-c0b3eb24 r __ksymtab_sock_sendmsg
-c0b3eb30 r __ksymtab_sock_set_keepalive
-c0b3eb3c r __ksymtab_sock_set_mark
-c0b3eb48 r __ksymtab_sock_set_priority
-c0b3eb54 r __ksymtab_sock_set_rcvbuf
-c0b3eb60 r __ksymtab_sock_set_reuseaddr
-c0b3eb6c r __ksymtab_sock_set_reuseport
-c0b3eb78 r __ksymtab_sock_set_sndtimeo
-c0b3eb84 r __ksymtab_sock_setsockopt
-c0b3eb90 r __ksymtab_sock_unregister
-c0b3eb9c r __ksymtab_sock_wake_async
-c0b3eba8 r __ksymtab_sock_wfree
-c0b3ebb4 r __ksymtab_sock_wmalloc
-c0b3ebc0 r __ksymtab_sockfd_lookup
-c0b3ebcc r __ksymtab_sockopt_capable
-c0b3ebd8 r __ksymtab_sockopt_lock_sock
-c0b3ebe4 r __ksymtab_sockopt_ns_capable
-c0b3ebf0 r __ksymtab_sockopt_release_sock
-c0b3ebfc r __ksymtab_softnet_data
-c0b3ec08 r __ksymtab_sort
-c0b3ec14 r __ksymtab_sort_r
-c0b3ec20 r __ksymtab_sound_class
-c0b3ec2c r __ksymtab_splice_direct_to_actor
-c0b3ec38 r __ksymtab_sprintf
-c0b3ec44 r __ksymtab_sscanf
-c0b3ec50 r __ksymtab_stack_depot_get_extra_bits
-c0b3ec5c r __ksymtab_starget_for_each_device
-c0b3ec68 r __ksymtab_start_tty
-c0b3ec74 r __ksymtab_stop_tty
-c0b3ec80 r __ksymtab_stpcpy
-c0b3ec8c r __ksymtab_strcasecmp
-c0b3ec98 r __ksymtab_strcat
-c0b3eca4 r __ksymtab_strchr
-c0b3ecb0 r __ksymtab_strchrnul
-c0b3ecbc r __ksymtab_strcmp
-c0b3ecc8 r __ksymtab_strcpy
-c0b3ecd4 r __ksymtab_strcspn
-c0b3ece0 r __ksymtab_stream_open
-c0b3ecec r __ksymtab_strim
-c0b3ecf8 r __ksymtab_string_escape_mem
-c0b3ed04 r __ksymtab_string_get_size
-c0b3ed10 r __ksymtab_string_unescape
-c0b3ed1c r __ksymtab_strlcat
-c0b3ed28 r __ksymtab_strlcpy
-c0b3ed34 r __ksymtab_strlen
-c0b3ed40 r __ksymtab_strncasecmp
-c0b3ed4c r __ksymtab_strncat
-c0b3ed58 r __ksymtab_strnchr
-c0b3ed64 r __ksymtab_strncmp
-c0b3ed70 r __ksymtab_strncpy
-c0b3ed7c r __ksymtab_strncpy_from_user
-c0b3ed88 r __ksymtab_strndup_user
-c0b3ed94 r __ksymtab_strnlen
-c0b3eda0 r __ksymtab_strnlen_user
-c0b3edac r __ksymtab_strnstr
-c0b3edb8 r __ksymtab_strpbrk
-c0b3edc4 r __ksymtab_strrchr
-c0b3edd0 r __ksymtab_strreplace
-c0b3eddc r __ksymtab_strscpy
-c0b3ede8 r __ksymtab_strscpy_pad
-c0b3edf4 r __ksymtab_strsep
-c0b3ee00 r __ksymtab_strspn
-c0b3ee0c r __ksymtab_strstr
-c0b3ee18 r __ksymtab_submit_bh
-c0b3ee24 r __ksymtab_submit_bio
-c0b3ee30 r __ksymtab_submit_bio_noacct
-c0b3ee3c r __ksymtab_submit_bio_wait
-c0b3ee48 r __ksymtab_super_setup_bdi
-c0b3ee54 r __ksymtab_super_setup_bdi_name
-c0b3ee60 r __ksymtab_svc_pool_stats_open
-c0b3ee6c r __ksymtab_swake_up_all
-c0b3ee78 r __ksymtab_swake_up_locked
-c0b3ee84 r __ksymtab_swake_up_one
-c0b3ee90 r __ksymtab_sync_blockdev
-c0b3ee9c r __ksymtab_sync_blockdev_range
-c0b3eea8 r __ksymtab_sync_dirty_buffer
-c0b3eeb4 r __ksymtab_sync_file_create
-c0b3eec0 r __ksymtab_sync_file_get_fence
-c0b3eecc r __ksymtab_sync_filesystem
-c0b3eed8 r __ksymtab_sync_inode_metadata
-c0b3eee4 r __ksymtab_sync_inodes_sb
-c0b3eef0 r __ksymtab_sync_mapping_buffers
-c0b3eefc r __ksymtab_synchronize_hardirq
-c0b3ef08 r __ksymtab_synchronize_irq
-c0b3ef14 r __ksymtab_synchronize_net
-c0b3ef20 r __ksymtab_synchronize_shrinkers
-c0b3ef2c r __ksymtab_sys_tz
-c0b3ef38 r __ksymtab_sysctl_devconf_inherit_init_net
-c0b3ef44 r __ksymtab_sysctl_fb_tunnels_only_for_init_net
-c0b3ef50 r __ksymtab_sysctl_max_skb_frags
-c0b3ef5c r __ksymtab_sysctl_nf_log_all_netns
-c0b3ef68 r __ksymtab_sysctl_optmem_max
-c0b3ef74 r __ksymtab_sysctl_rmem_max
-c0b3ef80 r __ksymtab_sysctl_tcp_mem
-c0b3ef8c r __ksymtab_sysctl_udp_mem
-c0b3ef98 r __ksymtab_sysctl_vals
-c0b3efa4 r __ksymtab_sysctl_wmem_max
-c0b3efb0 r __ksymtab_sysfs_format_mac
-c0b3efbc r __ksymtab_sysfs_streq
-c0b3efc8 r __ksymtab_system_rev
-c0b3efd4 r __ksymtab_system_serial
-c0b3efe0 r __ksymtab_system_serial_high
-c0b3efec r __ksymtab_system_serial_low
-c0b3eff8 r __ksymtab_system_state
-c0b3f004 r __ksymtab_system_wq
-c0b3f010 r __ksymtab_t10_pi_type1_crc
-c0b3f01c r __ksymtab_t10_pi_type1_ip
-c0b3f028 r __ksymtab_t10_pi_type3_crc
-c0b3f034 r __ksymtab_t10_pi_type3_ip
-c0b3f040 r __ksymtab_tag_pages_for_writeback
-c0b3f04c r __ksymtab_take_dentry_name_snapshot
-c0b3f058 r __ksymtab_task_lookup_next_fd_rcu
-c0b3f064 r __ksymtab_tasklet_init
-c0b3f070 r __ksymtab_tasklet_kill
-c0b3f07c r __ksymtab_tasklet_setup
-c0b3f088 r __ksymtab_tc_cleanup_offload_action
-c0b3f094 r __ksymtab_tc_setup_cb_add
-c0b3f0a0 r __ksymtab_tc_setup_cb_call
-c0b3f0ac r __ksymtab_tc_setup_cb_destroy
-c0b3f0b8 r __ksymtab_tc_setup_cb_reoffload
-c0b3f0c4 r __ksymtab_tc_setup_cb_replace
-c0b3f0d0 r __ksymtab_tc_setup_offload_action
-c0b3f0dc r __ksymtab_tc_skb_ext_tc
-c0b3f0e8 r __ksymtab_tc_skb_ext_tc_disable
-c0b3f0f4 r __ksymtab_tc_skb_ext_tc_enable
-c0b3f100 r __ksymtab_tcf_action_check_ctrlact
-c0b3f10c r __ksymtab_tcf_action_dump_1
-c0b3f118 r __ksymtab_tcf_action_exec
-c0b3f124 r __ksymtab_tcf_action_set_ctrlact
-c0b3f130 r __ksymtab_tcf_action_update_hw_stats
-c0b3f13c r __ksymtab_tcf_action_update_stats
-c0b3f148 r __ksymtab_tcf_block_get
-c0b3f154 r __ksymtab_tcf_block_get_ext
-c0b3f160 r __ksymtab_tcf_block_netif_keep_dst
-c0b3f16c r __ksymtab_tcf_block_put
-c0b3f178 r __ksymtab_tcf_block_put_ext
-c0b3f184 r __ksymtab_tcf_chain_get_by_act
-c0b3f190 r __ksymtab_tcf_chain_put_by_act
-c0b3f19c r __ksymtab_tcf_classify
-c0b3f1a8 r __ksymtab_tcf_em_register
-c0b3f1b4 r __ksymtab_tcf_em_tree_destroy
-c0b3f1c0 r __ksymtab_tcf_em_tree_dump
-c0b3f1cc r __ksymtab_tcf_em_tree_validate
-c0b3f1d8 r __ksymtab_tcf_em_unregister
-c0b3f1e4 r __ksymtab_tcf_exts_change
-c0b3f1f0 r __ksymtab_tcf_exts_destroy
-c0b3f1fc r __ksymtab_tcf_exts_dump
-c0b3f208 r __ksymtab_tcf_exts_dump_stats
-c0b3f214 r __ksymtab_tcf_exts_num_actions
-c0b3f220 r __ksymtab_tcf_exts_terse_dump
-c0b3f22c r __ksymtab_tcf_exts_validate
-c0b3f238 r __ksymtab_tcf_exts_validate_ex
-c0b3f244 r __ksymtab_tcf_generic_walker
-c0b3f250 r __ksymtab_tcf_get_next_chain
-c0b3f25c r __ksymtab_tcf_get_next_proto
-c0b3f268 r __ksymtab_tcf_idr_check_alloc
-c0b3f274 r __ksymtab_tcf_idr_cleanup
-c0b3f280 r __ksymtab_tcf_idr_create
-c0b3f28c r __ksymtab_tcf_idr_create_from_flags
-c0b3f298 r __ksymtab_tcf_idr_release
-c0b3f2a4 r __ksymtab_tcf_idr_search
-c0b3f2b0 r __ksymtab_tcf_idrinfo_destroy
-c0b3f2bc r __ksymtab_tcf_qevent_destroy
-c0b3f2c8 r __ksymtab_tcf_qevent_dump
-c0b3f2d4 r __ksymtab_tcf_qevent_handle
-c0b3f2e0 r __ksymtab_tcf_qevent_init
-c0b3f2ec r __ksymtab_tcf_qevent_validate_change
-c0b3f2f8 r __ksymtab_tcf_queue_work
-c0b3f304 r __ksymtab_tcf_register_action
-c0b3f310 r __ksymtab_tcf_unregister_action
-c0b3f31c r __ksymtab_tcp_add_backlog
-c0b3f328 r __ksymtab_tcp_bpf_bypass_getsockopt
-c0b3f334 r __ksymtab_tcp_check_req
-c0b3f340 r __ksymtab_tcp_child_process
-c0b3f34c r __ksymtab_tcp_close
-c0b3f358 r __ksymtab_tcp_conn_request
-c0b3f364 r __ksymtab_tcp_connect
-c0b3f370 r __ksymtab_tcp_create_openreq_child
-c0b3f37c r __ksymtab_tcp_disconnect
-c0b3f388 r __ksymtab_tcp_enter_cwr
-c0b3f394 r __ksymtab_tcp_enter_quickack_mode
-c0b3f3a0 r __ksymtab_tcp_fastopen_defer_connect
-c0b3f3ac r __ksymtab_tcp_filter
-c0b3f3b8 r __ksymtab_tcp_get_cookie_sock
-c0b3f3c4 r __ksymtab_tcp_getsockopt
-c0b3f3d0 r __ksymtab_tcp_gro_complete
-c0b3f3dc r __ksymtab_tcp_hashinfo
-c0b3f3e8 r __ksymtab_tcp_init_sock
-c0b3f3f4 r __ksymtab_tcp_initialize_rcv_mss
-c0b3f400 r __ksymtab_tcp_ioctl
-c0b3f40c r __ksymtab_tcp_ld_RTO_revert
-c0b3f418 r __ksymtab_tcp_make_synack
-c0b3f424 r __ksymtab_tcp_memory_allocated
-c0b3f430 r __ksymtab_tcp_mmap
-c0b3f43c r __ksymtab_tcp_mss_to_mtu
-c0b3f448 r __ksymtab_tcp_mtu_to_mss
-c0b3f454 r __ksymtab_tcp_mtup_init
-c0b3f460 r __ksymtab_tcp_openreq_init_rwin
-c0b3f46c r __ksymtab_tcp_parse_options
-c0b3f478 r __ksymtab_tcp_peek_len
-c0b3f484 r __ksymtab_tcp_poll
-c0b3f490 r __ksymtab_tcp_prot
-c0b3f49c r __ksymtab_tcp_rcv_established
-c0b3f4a8 r __ksymtab_tcp_rcv_state_process
-c0b3f4b4 r __ksymtab_tcp_read_done
-c0b3f4c0 r __ksymtab_tcp_read_skb
-c0b3f4cc r __ksymtab_tcp_read_sock
-c0b3f4d8 r __ksymtab_tcp_recv_skb
-c0b3f4e4 r __ksymtab_tcp_recvmsg
-c0b3f4f0 r __ksymtab_tcp_release_cb
-c0b3f4fc r __ksymtab_tcp_req_err
-c0b3f508 r __ksymtab_tcp_rtx_synack
-c0b3f514 r __ksymtab_tcp_select_initial_window
-c0b3f520 r __ksymtab_tcp_sendmsg
-c0b3f52c r __ksymtab_tcp_sendpage
-c0b3f538 r __ksymtab_tcp_seq_next
-c0b3f544 r __ksymtab_tcp_seq_start
-c0b3f550 r __ksymtab_tcp_seq_stop
-c0b3f55c r __ksymtab_tcp_set_rcvlowat
-c0b3f568 r __ksymtab_tcp_setsockopt
-c0b3f574 r __ksymtab_tcp_shutdown
-c0b3f580 r __ksymtab_tcp_simple_retransmit
-c0b3f58c r __ksymtab_tcp_sock_set_cork
-c0b3f598 r __ksymtab_tcp_sock_set_keepcnt
-c0b3f5a4 r __ksymtab_tcp_sock_set_keepidle
-c0b3f5b0 r __ksymtab_tcp_sock_set_keepintvl
-c0b3f5bc r __ksymtab_tcp_sock_set_nodelay
-c0b3f5c8 r __ksymtab_tcp_sock_set_quickack
-c0b3f5d4 r __ksymtab_tcp_sock_set_syncnt
-c0b3f5e0 r __ksymtab_tcp_sock_set_user_timeout
-c0b3f5ec r __ksymtab_tcp_sockets_allocated
-c0b3f5f8 r __ksymtab_tcp_splice_read
-c0b3f604 r __ksymtab_tcp_stream_memory_free
-c0b3f610 r __ksymtab_tcp_syn_ack_timeout
-c0b3f61c r __ksymtab_tcp_sync_mss
-c0b3f628 r __ksymtab_tcp_time_wait
-c0b3f634 r __ksymtab_tcp_timewait_state_process
-c0b3f640 r __ksymtab_tcp_tx_delay_enabled
-c0b3f64c r __ksymtab_tcp_v4_conn_request
-c0b3f658 r __ksymtab_tcp_v4_connect
-c0b3f664 r __ksymtab_tcp_v4_destroy_sock
-c0b3f670 r __ksymtab_tcp_v4_do_rcv
-c0b3f67c r __ksymtab_tcp_v4_mtu_reduced
-c0b3f688 r __ksymtab_tcp_v4_send_check
-c0b3f694 r __ksymtab_tcp_v4_syn_recv_sock
-c0b3f6a0 r __ksymtab_test_taint
-c0b3f6ac r __ksymtab_textsearch_destroy
-c0b3f6b8 r __ksymtab_textsearch_find_continuous
-c0b3f6c4 r __ksymtab_textsearch_prepare
-c0b3f6d0 r __ksymtab_textsearch_register
-c0b3f6dc r __ksymtab_textsearch_unregister
-c0b3f6e8 r __ksymtab_thaw_bdev
-c0b3f6f4 r __ksymtab_thaw_super
-c0b3f700 r __ksymtab_thermal_zone_device_critical
-c0b3f70c r __ksymtab_thread_group_exited
-c0b3f718 r __ksymtab_time64_to_tm
-c0b3f724 r __ksymtab_timer_reduce
-c0b3f730 r __ksymtab_timespec64_to_jiffies
-c0b3f73c r __ksymtab_timestamp_truncate
-c0b3f748 r __ksymtab_touch_atime
-c0b3f754 r __ksymtab_touch_buffer
-c0b3f760 r __ksymtab_touchscreen_parse_properties
-c0b3f76c r __ksymtab_touchscreen_report_pos
-c0b3f778 r __ksymtab_touchscreen_set_mt_pos
-c0b3f784 r __ksymtab_trace_event_printf
-c0b3f790 r __ksymtab_trace_hardirqs_off
-c0b3f79c r __ksymtab_trace_hardirqs_off_caller
-c0b3f7a8 r __ksymtab_trace_hardirqs_off_finish
-c0b3f7b4 r __ksymtab_trace_hardirqs_on
-c0b3f7c0 r __ksymtab_trace_hardirqs_on_caller
-c0b3f7cc r __ksymtab_trace_hardirqs_on_prepare
-c0b3f7d8 r __ksymtab_trace_print_array_seq
-c0b3f7e4 r __ksymtab_trace_print_flags_seq
-c0b3f7f0 r __ksymtab_trace_print_flags_seq_u64
-c0b3f7fc r __ksymtab_trace_print_hex_dump_seq
-c0b3f808 r __ksymtab_trace_print_hex_seq
-c0b3f814 r __ksymtab_trace_print_symbols_seq
-c0b3f820 r __ksymtab_trace_print_symbols_seq_u64
-c0b3f82c r __ksymtab_trace_raw_output_prep
-c0b3f838 r __ksymtab_trace_seq_hex_dump
-c0b3f844 r __ksymtab_truncate_inode_pages
-c0b3f850 r __ksymtab_truncate_inode_pages_final
-c0b3f85c r __ksymtab_truncate_inode_pages_range
-c0b3f868 r __ksymtab_truncate_pagecache
-c0b3f874 r __ksymtab_truncate_pagecache_range
-c0b3f880 r __ksymtab_truncate_setsize
-c0b3f88c r __ksymtab_try_lookup_one_len
-c0b3f898 r __ksymtab_try_module_get
-c0b3f8a4 r __ksymtab_try_to_del_timer_sync
-c0b3f8b0 r __ksymtab_try_to_free_buffers
-c0b3f8bc r __ksymtab_try_to_release_page
-c0b3f8c8 r __ksymtab_try_to_writeback_inodes_sb
-c0b3f8d4 r __ksymtab_try_wait_for_completion
-c0b3f8e0 r __ksymtab_tso_build_data
-c0b3f8ec r __ksymtab_tso_build_hdr
-c0b3f8f8 r __ksymtab_tso_count_descs
-c0b3f904 r __ksymtab_tso_start
-c0b3f910 r __ksymtab_tty_chars_in_buffer
-c0b3f91c r __ksymtab_tty_check_change
-c0b3f928 r __ksymtab_tty_devnum
-c0b3f934 r __ksymtab_tty_do_resize
-c0b3f940 r __ksymtab_tty_driver_flush_buffer
-c0b3f94c r __ksymtab_tty_driver_kref_put
-c0b3f958 r __ksymtab_tty_flip_buffer_push
-c0b3f964 r __ksymtab_tty_hangup
-c0b3f970 r __ksymtab_tty_hung_up_p
-c0b3f97c r __ksymtab_tty_insert_flip_string_fixed_flag
-c0b3f988 r __ksymtab_tty_insert_flip_string_flags
-c0b3f994 r __ksymtab_tty_kref_put
-c0b3f9a0 r __ksymtab_tty_lock
-c0b3f9ac r __ksymtab_tty_name
-c0b3f9b8 r __ksymtab_tty_port_alloc_xmit_buf
-c0b3f9c4 r __ksymtab_tty_port_block_til_ready
-c0b3f9d0 r __ksymtab_tty_port_carrier_raised
-c0b3f9dc r __ksymtab_tty_port_close
-c0b3f9e8 r __ksymtab_tty_port_close_end
-c0b3f9f4 r __ksymtab_tty_port_close_start
-c0b3fa00 r __ksymtab_tty_port_destroy
-c0b3fa0c r __ksymtab_tty_port_free_xmit_buf
-c0b3fa18 r __ksymtab_tty_port_hangup
-c0b3fa24 r __ksymtab_tty_port_init
-c0b3fa30 r __ksymtab_tty_port_lower_dtr_rts
-c0b3fa3c r __ksymtab_tty_port_open
-c0b3fa48 r __ksymtab_tty_port_put
-c0b3fa54 r __ksymtab_tty_port_raise_dtr_rts
-c0b3fa60 r __ksymtab_tty_port_tty_get
-c0b3fa6c r __ksymtab_tty_port_tty_set
-c0b3fa78 r __ksymtab_tty_register_device
-c0b3fa84 r __ksymtab_tty_register_driver
-c0b3fa90 r __ksymtab_tty_register_ldisc
-c0b3fa9c r __ksymtab_tty_std_termios
-c0b3faa8 r __ksymtab_tty_termios_baud_rate
-c0b3fab4 r __ksymtab_tty_termios_copy_hw
-c0b3fac0 r __ksymtab_tty_termios_hw_change
-c0b3facc r __ksymtab_tty_termios_input_baud_rate
-c0b3fad8 r __ksymtab_tty_unlock
-c0b3fae4 r __ksymtab_tty_unregister_device
-c0b3faf0 r __ksymtab_tty_unregister_driver
-c0b3fafc r __ksymtab_tty_unregister_ldisc
-c0b3fb08 r __ksymtab_tty_unthrottle
-c0b3fb14 r __ksymtab_tty_vhangup
-c0b3fb20 r __ksymtab_tty_wait_until_sent
-c0b3fb2c r __ksymtab_tty_write_room
-c0b3fb38 r __ksymtab_uart_add_one_port
-c0b3fb44 r __ksymtab_uart_get_baud_rate
-c0b3fb50 r __ksymtab_uart_get_divisor
-c0b3fb5c r __ksymtab_uart_match_port
-c0b3fb68 r __ksymtab_uart_register_driver
-c0b3fb74 r __ksymtab_uart_remove_one_port
-c0b3fb80 r __ksymtab_uart_resume_port
-c0b3fb8c r __ksymtab_uart_suspend_port
-c0b3fb98 r __ksymtab_uart_unregister_driver
-c0b3fba4 r __ksymtab_uart_update_timeout
-c0b3fbb0 r __ksymtab_uart_write_wakeup
-c0b3fbbc r __ksymtab_udp6_csum_init
-c0b3fbc8 r __ksymtab_udp6_set_csum
-c0b3fbd4 r __ksymtab_udp_disconnect
-c0b3fbe0 r __ksymtab_udp_encap_disable
-c0b3fbec r __ksymtab_udp_encap_enable
-c0b3fbf8 r __ksymtab_udp_flow_hashrnd
-c0b3fc04 r __ksymtab_udp_flush_pending_frames
-c0b3fc10 r __ksymtab_udp_gro_complete
-c0b3fc1c r __ksymtab_udp_gro_receive
-c0b3fc28 r __ksymtab_udp_ioctl
-c0b3fc34 r __ksymtab_udp_lib_get_port
-c0b3fc40 r __ksymtab_udp_lib_getsockopt
-c0b3fc4c r __ksymtab_udp_lib_rehash
-c0b3fc58 r __ksymtab_udp_lib_setsockopt
-c0b3fc64 r __ksymtab_udp_lib_unhash
-c0b3fc70 r __ksymtab_udp_memory_allocated
-c0b3fc7c r __ksymtab_udp_poll
-c0b3fc88 r __ksymtab_udp_pre_connect
-c0b3fc94 r __ksymtab_udp_prot
-c0b3fca0 r __ksymtab_udp_push_pending_frames
-c0b3fcac r __ksymtab_udp_read_skb
-c0b3fcb8 r __ksymtab_udp_sendmsg
-c0b3fcc4 r __ksymtab_udp_seq_next
-c0b3fcd0 r __ksymtab_udp_seq_ops
-c0b3fcdc r __ksymtab_udp_seq_start
-c0b3fce8 r __ksymtab_udp_seq_stop
-c0b3fcf4 r __ksymtab_udp_set_csum
-c0b3fd00 r __ksymtab_udp_sk_rx_dst_set
-c0b3fd0c r __ksymtab_udp_skb_destructor
-c0b3fd18 r __ksymtab_udp_table
-c0b3fd24 r __ksymtab_udplite_prot
-c0b3fd30 r __ksymtab_udplite_table
-c0b3fd3c r __ksymtab_unix_attach_fds
-c0b3fd48 r __ksymtab_unix_destruct_scm
-c0b3fd54 r __ksymtab_unix_detach_fds
-c0b3fd60 r __ksymtab_unix_gc_lock
-c0b3fd6c r __ksymtab_unix_get_socket
-c0b3fd78 r __ksymtab_unix_tot_inflight
-c0b3fd84 r __ksymtab_unload_nls
-c0b3fd90 r __ksymtab_unlock_buffer
-c0b3fd9c r __ksymtab_unlock_new_inode
-c0b3fda8 r __ksymtab_unlock_page
-c0b3fdb4 r __ksymtab_unlock_rename
-c0b3fdc0 r __ksymtab_unlock_two_nondirectories
-c0b3fdcc r __ksymtab_unmap_mapping_range
-c0b3fdd8 r __ksymtab_unpin_user_page
-c0b3fde4 r __ksymtab_unpin_user_page_range_dirty_lock
-c0b3fdf0 r __ksymtab_unpin_user_pages
-c0b3fdfc r __ksymtab_unpin_user_pages_dirty_lock
-c0b3fe08 r __ksymtab_unregister_binfmt
-c0b3fe14 r __ksymtab_unregister_blkdev
-c0b3fe20 r __ksymtab_unregister_blocking_lsm_notifier
-c0b3fe2c r __ksymtab_unregister_chrdev_region
-c0b3fe38 r __ksymtab_unregister_console
-c0b3fe44 r __ksymtab_unregister_fib_notifier
-c0b3fe50 r __ksymtab_unregister_filesystem
-c0b3fe5c r __ksymtab_unregister_framebuffer
-c0b3fe68 r __ksymtab_unregister_inet6addr_notifier
-c0b3fe74 r __ksymtab_unregister_inet6addr_validator_notifier
-c0b3fe80 r __ksymtab_unregister_inetaddr_notifier
-c0b3fe8c r __ksymtab_unregister_inetaddr_validator_notifier
-c0b3fe98 r __ksymtab_unregister_key_type
-c0b3fea4 r __ksymtab_unregister_module_notifier
-c0b3feb0 r __ksymtab_unregister_netdev
-c0b3febc r __ksymtab_unregister_netdevice_many
-c0b3fec8 r __ksymtab_unregister_netdevice_notifier
-c0b3fed4 r __ksymtab_unregister_netdevice_notifier_dev_net
-c0b3fee0 r __ksymtab_unregister_netdevice_notifier_net
-c0b3feec r __ksymtab_unregister_netdevice_queue
-c0b3fef8 r __ksymtab_unregister_nexthop_notifier
-c0b3ff04 r __ksymtab_unregister_nls
-c0b3ff10 r __ksymtab_unregister_qdisc
-c0b3ff1c r __ksymtab_unregister_quota_format
-c0b3ff28 r __ksymtab_unregister_reboot_notifier
-c0b3ff34 r __ksymtab_unregister_restart_handler
-c0b3ff40 r __ksymtab_unregister_shrinker
-c0b3ff4c r __ksymtab_unregister_sound_dsp
-c0b3ff58 r __ksymtab_unregister_sound_mixer
-c0b3ff64 r __ksymtab_unregister_sound_special
-c0b3ff70 r __ksymtab_unregister_sysctl_table
-c0b3ff7c r __ksymtab_unregister_sysrq_key
-c0b3ff88 r __ksymtab_unregister_tcf_proto_ops
-c0b3ff94 r __ksymtab_up
-c0b3ffa0 r __ksymtab_up_read
-c0b3ffac r __ksymtab_up_write
-c0b3ffb8 r __ksymtab_update_region
-c0b3ffc4 r __ksymtab_usbnet_device_suggests_idle
-c0b3ffd0 r __ksymtab_usbnet_link_change
-c0b3ffdc r __ksymtab_usbnet_manage_power
-c0b3ffe8 r __ksymtab_user_path_at_empty
-c0b3fff4 r __ksymtab_user_path_create
-c0b40000 r __ksymtab_user_revoke
-c0b4000c r __ksymtab_usleep_range_state
-c0b40018 r __ksymtab_utf16s_to_utf8s
-c0b40024 r __ksymtab_utf32_to_utf8
-c0b40030 r __ksymtab_utf8_to_utf32
-c0b4003c r __ksymtab_utf8s_to_utf16s
-c0b40048 r __ksymtab_uuid_is_valid
-c0b40054 r __ksymtab_uuid_null
-c0b40060 r __ksymtab_uuid_parse
-c0b4006c r __ksymtab_v6_coherent_kern_range
-c0b40078 r __ksymtab_v6_dma_clean_range
-c0b40084 r __ksymtab_v6_dma_flush_range
-c0b40090 r __ksymtab_v6_dma_inv_range
-c0b4009c r __ksymtab_v6_flush_kern_cache_all
-c0b400a8 r __ksymtab_v6_flush_kern_dcache_area
-c0b400b4 r __ksymtab_v6_flush_user_cache_all
-c0b400c0 r __ksymtab_v6_flush_user_cache_range
-c0b400cc r __ksymtab_validate_slab_cache
-c0b400d8 r __ksymtab_vc_cons
-c0b400e4 r __ksymtab_vc_resize
-c0b400f0 r __ksymtab_vcalloc
-c0b400fc r __ksymtab_vchiq_add_connected_callback
-c0b40108 r __ksymtab_vchiq_bulk_receive
-c0b40114 r __ksymtab_vchiq_bulk_transmit
-c0b40120 r __ksymtab_vchiq_close_service
-c0b4012c r __ksymtab_vchiq_connect
-c0b40138 r __ksymtab_vchiq_get_peer_version
-c0b40144 r __ksymtab_vchiq_get_service_userdata
-c0b40150 r __ksymtab_vchiq_initialise
-c0b4015c r __ksymtab_vchiq_msg_hold
-c0b40168 r __ksymtab_vchiq_msg_queue_push
-c0b40174 r __ksymtab_vchiq_open_service
-c0b40180 r __ksymtab_vchiq_queue_kernel_message
-c0b4018c r __ksymtab_vchiq_release_message
-c0b40198 r __ksymtab_vchiq_release_service
-c0b401a4 r __ksymtab_vchiq_shutdown
-c0b401b0 r __ksymtab_vchiq_use_service
-c0b401bc r __ksymtab_verify_spi_info
-c0b401c8 r __ksymtab_vesa_modes
-c0b401d4 r __ksymtab_vfree
-c0b401e0 r __ksymtab_vfs_clone_file_range
-c0b401ec r __ksymtab_vfs_copy_file_range
-c0b401f8 r __ksymtab_vfs_create
-c0b40204 r __ksymtab_vfs_create_mount
-c0b40210 r __ksymtab_vfs_dedupe_file_range
-c0b4021c r __ksymtab_vfs_dedupe_file_range_one
-c0b40228 r __ksymtab_vfs_dup_fs_context
-c0b40234 r __ksymtab_vfs_fadvise
-c0b40240 r __ksymtab_vfs_fileattr_get
-c0b4024c r __ksymtab_vfs_fileattr_set
-c0b40258 r __ksymtab_vfs_fsync
-c0b40264 r __ksymtab_vfs_fsync_range
-c0b40270 r __ksymtab_vfs_get_fsid
-c0b4027c r __ksymtab_vfs_get_link
-c0b40288 r __ksymtab_vfs_get_super
-c0b40294 r __ksymtab_vfs_get_tree
-c0b402a0 r __ksymtab_vfs_getattr
-c0b402ac r __ksymtab_vfs_getattr_nosec
-c0b402b8 r __ksymtab_vfs_iocb_iter_read
-c0b402c4 r __ksymtab_vfs_iocb_iter_write
-c0b402d0 r __ksymtab_vfs_ioctl
-c0b402dc r __ksymtab_vfs_iter_read
-c0b402e8 r __ksymtab_vfs_iter_write
-c0b402f4 r __ksymtab_vfs_link
-c0b40300 r __ksymtab_vfs_llseek
-c0b4030c r __ksymtab_vfs_mkdir
-c0b40318 r __ksymtab_vfs_mknod
-c0b40324 r __ksymtab_vfs_mkobj
-c0b40330 r __ksymtab_vfs_parse_fs_param
-c0b4033c r __ksymtab_vfs_parse_fs_param_source
-c0b40348 r __ksymtab_vfs_parse_fs_string
-c0b40354 r __ksymtab_vfs_path_lookup
-c0b40360 r __ksymtab_vfs_readlink
-c0b4036c r __ksymtab_vfs_rename
-c0b40378 r __ksymtab_vfs_rmdir
-c0b40384 r __ksymtab_vfs_set_acl_prepare
-c0b40390 r __ksymtab_vfs_setpos
-c0b4039c r __ksymtab_vfs_statfs
-c0b403a8 r __ksymtab_vfs_symlink
-c0b403b4 r __ksymtab_vfs_tmpfile_open
-c0b403c0 r __ksymtab_vfs_unlink
-c0b403cc r __ksymtab_vga_base
-c0b403d8 r __ksymtab_vif_device_init
-c0b403e4 r __ksymtab_vlan_dev_real_dev
-c0b403f0 r __ksymtab_vlan_dev_vlan_id
-c0b403fc r __ksymtab_vlan_dev_vlan_proto
-c0b40408 r __ksymtab_vlan_filter_drop_vids
-c0b40414 r __ksymtab_vlan_filter_push_vids
-c0b40420 r __ksymtab_vlan_for_each
-c0b4042c r __ksymtab_vlan_ioctl_set
-c0b40438 r __ksymtab_vlan_uses_dev
-c0b40444 r __ksymtab_vlan_vid_add
-c0b40450 r __ksymtab_vlan_vid_del
-c0b4045c r __ksymtab_vlan_vids_add_by_dev
-c0b40468 r __ksymtab_vlan_vids_del_by_dev
-c0b40474 r __ksymtab_vm_brk
-c0b40480 r __ksymtab_vm_brk_flags
-c0b4048c r __ksymtab_vm_event_states
-c0b40498 r __ksymtab_vm_get_page_prot
-c0b404a4 r __ksymtab_vm_insert_page
-c0b404b0 r __ksymtab_vm_insert_pages
-c0b404bc r __ksymtab_vm_iomap_memory
-c0b404c8 r __ksymtab_vm_map_pages
-c0b404d4 r __ksymtab_vm_map_pages_zero
-c0b404e0 r __ksymtab_vm_map_ram
-c0b404ec r __ksymtab_vm_mmap
-c0b404f8 r __ksymtab_vm_munmap
-c0b40504 r __ksymtab_vm_node_stat
-c0b40510 r __ksymtab_vm_unmap_ram
-c0b4051c r __ksymtab_vm_zone_stat
-c0b40528 r __ksymtab_vma_set_file
-c0b40534 r __ksymtab_vmalloc
-c0b40540 r __ksymtab_vmalloc_32
-c0b4054c r __ksymtab_vmalloc_32_user
-c0b40558 r __ksymtab_vmalloc_array
-c0b40564 r __ksymtab_vmalloc_node
-c0b40570 r __ksymtab_vmalloc_to_page
-c0b4057c r __ksymtab_vmalloc_to_pfn
-c0b40588 r __ksymtab_vmalloc_user
-c0b40594 r __ksymtab_vmap
-c0b405a0 r __ksymtab_vmemdup_user
-c0b405ac r __ksymtab_vmf_insert_mixed
-c0b405b8 r __ksymtab_vmf_insert_mixed_mkwrite
-c0b405c4 r __ksymtab_vmf_insert_mixed_prot
-c0b405d0 r __ksymtab_vmf_insert_pfn
-c0b405dc r __ksymtab_vmf_insert_pfn_prot
-c0b405e8 r __ksymtab_vprintk
-c0b405f4 r __ksymtab_vprintk_emit
-c0b40600 r __ksymtab_vscnprintf
-c0b4060c r __ksymtab_vsnprintf
-c0b40618 r __ksymtab_vsprintf
-c0b40624 r __ksymtab_vsscanf
-c0b40630 r __ksymtab_vunmap
-c0b4063c r __ksymtab_vzalloc
-c0b40648 r __ksymtab_vzalloc_node
-c0b40654 r __ksymtab_wait_for_completion
-c0b40660 r __ksymtab_wait_for_completion_interruptible
-c0b4066c r __ksymtab_wait_for_completion_interruptible_timeout
-c0b40678 r __ksymtab_wait_for_completion_io
-c0b40684 r __ksymtab_wait_for_completion_io_timeout
-c0b40690 r __ksymtab_wait_for_completion_killable
-c0b4069c r __ksymtab_wait_for_completion_killable_timeout
-c0b406a8 r __ksymtab_wait_for_completion_state
-c0b406b4 r __ksymtab_wait_for_completion_timeout
-c0b406c0 r __ksymtab_wait_for_key_construction
-c0b406cc r __ksymtab_wait_for_random_bytes
-c0b406d8 r __ksymtab_wait_woken
-c0b406e4 r __ksymtab_wake_bit_function
-c0b406f0 r __ksymtab_wake_up_bit
-c0b406fc r __ksymtab_wake_up_process
-c0b40708 r __ksymtab_wake_up_var
-c0b40714 r __ksymtab_walk_stackframe
-c0b40720 r __ksymtab_warn_slowpath_fmt
-c0b4072c r __ksymtab_wireless_send_event
-c0b40738 r __ksymtab_wireless_spy_update
-c0b40744 r __ksymtab_woken_wake_function
-c0b40750 r __ksymtab_would_dump
-c0b4075c r __ksymtab_write_cache_pages
-c0b40768 r __ksymtab_write_dirty_buffer
-c0b40774 r __ksymtab_write_inode_now
-c0b40780 r __ksymtab_writeback_inodes_sb
-c0b4078c r __ksymtab_writeback_inodes_sb_nr
-c0b40798 r __ksymtab_ww_mutex_lock
-c0b407a4 r __ksymtab_ww_mutex_lock_interruptible
-c0b407b0 r __ksymtab_ww_mutex_trylock
-c0b407bc r __ksymtab_ww_mutex_unlock
-c0b407c8 r __ksymtab_xa_clear_mark
-c0b407d4 r __ksymtab_xa_destroy
-c0b407e0 r __ksymtab_xa_erase
-c0b407ec r __ksymtab_xa_extract
-c0b407f8 r __ksymtab_xa_find
-c0b40804 r __ksymtab_xa_find_after
-c0b40810 r __ksymtab_xa_get_mark
-c0b4081c r __ksymtab_xa_get_order
-c0b40828 r __ksymtab_xa_load
-c0b40834 r __ksymtab_xa_set_mark
-c0b40840 r __ksymtab_xa_store
-c0b4084c r __ksymtab_xa_store_range
-c0b40858 r __ksymtab_xattr_full_name
-c0b40864 r __ksymtab_xattr_supported_namespace
-c0b40870 r __ksymtab_xdr_restrict_buflen
-c0b4087c r __ksymtab_xdr_truncate_encode
-c0b40888 r __ksymtab_xfrm4_protocol_deregister
-c0b40894 r __ksymtab_xfrm4_protocol_register
-c0b408a0 r __ksymtab_xfrm4_rcv
-c0b408ac r __ksymtab_xfrm4_rcv_encap
-c0b408b8 r __ksymtab_xfrm_alloc_spi
-c0b408c4 r __ksymtab_xfrm_dev_state_flush
-c0b408d0 r __ksymtab_xfrm_dst_ifdown
-c0b408dc r __ksymtab_xfrm_find_acq
-c0b408e8 r __ksymtab_xfrm_find_acq_byseq
-c0b408f4 r __ksymtab_xfrm_flush_gc
-c0b40900 r __ksymtab_xfrm_get_acqseq
-c0b4090c r __ksymtab_xfrm_if_register_cb
-c0b40918 r __ksymtab_xfrm_if_unregister_cb
-c0b40924 r __ksymtab_xfrm_init_replay
-c0b40930 r __ksymtab_xfrm_init_state
-c0b4093c r __ksymtab_xfrm_input
-c0b40948 r __ksymtab_xfrm_input_register_afinfo
-c0b40954 r __ksymtab_xfrm_input_resume
-c0b40960 r __ksymtab_xfrm_input_unregister_afinfo
-c0b4096c r __ksymtab_xfrm_lookup
-c0b40978 r __ksymtab_xfrm_lookup_route
-c0b40984 r __ksymtab_xfrm_lookup_with_ifid
-c0b40990 r __ksymtab_xfrm_parse_spi
-c0b4099c r __ksymtab_xfrm_policy_alloc
-c0b409a8 r __ksymtab_xfrm_policy_byid
-c0b409b4 r __ksymtab_xfrm_policy_bysel_ctx
-c0b409c0 r __ksymtab_xfrm_policy_delete
-c0b409cc r __ksymtab_xfrm_policy_destroy
-c0b409d8 r __ksymtab_xfrm_policy_flush
-c0b409e4 r __ksymtab_xfrm_policy_hash_rebuild
-c0b409f0 r __ksymtab_xfrm_policy_insert
-c0b409fc r __ksymtab_xfrm_policy_register_afinfo
-c0b40a08 r __ksymtab_xfrm_policy_unregister_afinfo
-c0b40a14 r __ksymtab_xfrm_policy_walk
-c0b40a20 r __ksymtab_xfrm_policy_walk_done
-c0b40a2c r __ksymtab_xfrm_policy_walk_init
-c0b40a38 r __ksymtab_xfrm_register_km
-c0b40a44 r __ksymtab_xfrm_register_type
-c0b40a50 r __ksymtab_xfrm_register_type_offload
-c0b40a5c r __ksymtab_xfrm_replay_seqhi
-c0b40a68 r __ksymtab_xfrm_sad_getinfo
-c0b40a74 r __ksymtab_xfrm_spd_getinfo
-c0b40a80 r __ksymtab_xfrm_state_add
-c0b40a8c r __ksymtab_xfrm_state_alloc
-c0b40a98 r __ksymtab_xfrm_state_check_expire
-c0b40aa4 r __ksymtab_xfrm_state_delete
-c0b40ab0 r __ksymtab_xfrm_state_delete_tunnel
-c0b40abc r __ksymtab_xfrm_state_flush
-c0b40ac8 r __ksymtab_xfrm_state_free
-c0b40ad4 r __ksymtab_xfrm_state_insert
-c0b40ae0 r __ksymtab_xfrm_state_lookup
-c0b40aec r __ksymtab_xfrm_state_lookup_byaddr
-c0b40af8 r __ksymtab_xfrm_state_lookup_byspi
-c0b40b04 r __ksymtab_xfrm_state_register_afinfo
-c0b40b10 r __ksymtab_xfrm_state_unregister_afinfo
-c0b40b1c r __ksymtab_xfrm_state_update
-c0b40b28 r __ksymtab_xfrm_state_walk
-c0b40b34 r __ksymtab_xfrm_state_walk_done
-c0b40b40 r __ksymtab_xfrm_state_walk_init
-c0b40b4c r __ksymtab_xfrm_stateonly_find
-c0b40b58 r __ksymtab_xfrm_trans_queue
-c0b40b64 r __ksymtab_xfrm_trans_queue_net
-c0b40b70 r __ksymtab_xfrm_unregister_km
-c0b40b7c r __ksymtab_xfrm_unregister_type
-c0b40b88 r __ksymtab_xfrm_unregister_type_offload
-c0b40b94 r __ksymtab_xfrm_user_policy
-c0b40ba0 r __ksymtab_xxh32
-c0b40bac r __ksymtab_xxh32_copy_state
-c0b40bb8 r __ksymtab_xxh32_digest
-c0b40bc4 r __ksymtab_xxh32_reset
-c0b40bd0 r __ksymtab_xxh32_update
-c0b40bdc r __ksymtab_xxh64
-c0b40be8 r __ksymtab_xxh64_copy_state
-c0b40bf4 r __ksymtab_xxh64_digest
-c0b40c00 r __ksymtab_xxh64_reset
-c0b40c0c r __ksymtab_xxh64_update
-c0b40c18 r __ksymtab_xz_dec_end
-c0b40c24 r __ksymtab_xz_dec_init
-c0b40c30 r __ksymtab_xz_dec_reset
-c0b40c3c r __ksymtab_xz_dec_run
-c0b40c48 r __ksymtab_yield
-c0b40c54 r __ksymtab_zero_fill_bio
-c0b40c60 r __ksymtab_zero_pfn
-c0b40c6c r __ksymtab_zerocopy_sg_from_iter
-c0b40c78 r __ksymtab_zlib_deflate
-c0b40c84 r __ksymtab_zlib_deflateEnd
-c0b40c90 r __ksymtab_zlib_deflateInit2
-c0b40c9c r __ksymtab_zlib_deflateReset
-c0b40ca8 r __ksymtab_zlib_deflate_dfltcc_enabled
-c0b40cb4 r __ksymtab_zlib_deflate_workspacesize
-c0b40cc0 r __ksymtab_zlib_inflate
-c0b40ccc r __ksymtab_zlib_inflateEnd
-c0b40cd8 r __ksymtab_zlib_inflateIncomp
-c0b40ce4 r __ksymtab_zlib_inflateInit2
-c0b40cf0 r __ksymtab_zlib_inflateReset
-c0b40cfc r __ksymtab_zlib_inflate_blob
-c0b40d08 r __ksymtab_zlib_inflate_workspacesize
-c0b40d14 r __ksymtab_zpool_has_pool
-c0b40d20 r __ksymtab_zpool_register_driver
-c0b40d2c r __ksymtab_zpool_unregister_driver
-c0b40d38 r __ksymtab_zstd_dctx_workspace_bound
-c0b40d44 r __ksymtab_zstd_decompress_dctx
-c0b40d50 r __ksymtab_zstd_decompress_stream
-c0b40d5c r __ksymtab_zstd_dstream_workspace_bound
-c0b40d68 r __ksymtab_zstd_find_frame_compressed_size
-c0b40d74 r __ksymtab_zstd_get_error_code
-c0b40d80 r __ksymtab_zstd_get_error_name
-c0b40d8c r __ksymtab_zstd_get_frame_header
-c0b40d98 r __ksymtab_zstd_init_dctx
-c0b40da4 r __ksymtab_zstd_init_dstream
-c0b40db0 r __ksymtab_zstd_is_error
-c0b40dbc r __ksymtab_zstd_reset_dstream
-c0b40dc8 r __ksymtab_FSE_readNCount
-c0b40dc8 R __start___ksymtab_gpl
-c0b40dc8 R __stop___ksymtab
-c0b40dd4 r __ksymtab_HUF_readStats
-c0b40de0 r __ksymtab_HUF_readStats_wksp
-c0b40dec r __ksymtab_ZSTD_customCalloc
-c0b40df8 r __ksymtab_ZSTD_customFree
-c0b40e04 r __ksymtab_ZSTD_customMalloc
-c0b40e10 r __ksymtab_ZSTD_getErrorCode
-c0b40e1c r __ksymtab_ZSTD_getErrorName
-c0b40e28 r __ksymtab_ZSTD_isError
-c0b40e34 r __ksymtab___SCK__tp_func_block_bio_complete
-c0b40e40 r __ksymtab___SCK__tp_func_block_bio_remap
-c0b40e4c r __ksymtab___SCK__tp_func_block_rq_insert
-c0b40e58 r __ksymtab___SCK__tp_func_block_rq_remap
-c0b40e64 r __ksymtab___SCK__tp_func_block_split
-c0b40e70 r __ksymtab___SCK__tp_func_block_unplug
-c0b40e7c r __ksymtab___SCK__tp_func_br_fdb_add
-c0b40e88 r __ksymtab___SCK__tp_func_br_fdb_external_learn_add
-c0b40e94 r __ksymtab___SCK__tp_func_br_fdb_update
-c0b40ea0 r __ksymtab___SCK__tp_func_cpu_frequency
-c0b40eac r __ksymtab___SCK__tp_func_cpu_idle
-c0b40eb8 r __ksymtab___SCK__tp_func_error_report_end
-c0b40ec4 r __ksymtab___SCK__tp_func_fdb_delete
-c0b40ed0 r __ksymtab___SCK__tp_func_ff_layout_commit_error
-c0b40edc r __ksymtab___SCK__tp_func_ff_layout_read_error
-c0b40ee8 r __ksymtab___SCK__tp_func_ff_layout_write_error
-c0b40ef4 r __ksymtab___SCK__tp_func_iscsi_dbg_conn
-c0b40f00 r __ksymtab___SCK__tp_func_iscsi_dbg_eh
-c0b40f0c r __ksymtab___SCK__tp_func_iscsi_dbg_session
-c0b40f18 r __ksymtab___SCK__tp_func_iscsi_dbg_sw_tcp
-c0b40f24 r __ksymtab___SCK__tp_func_iscsi_dbg_tcp
-c0b40f30 r __ksymtab___SCK__tp_func_kfree_skb
-c0b40f3c r __ksymtab___SCK__tp_func_napi_poll
-c0b40f48 r __ksymtab___SCK__tp_func_neigh_cleanup_and_release
-c0b40f54 r __ksymtab___SCK__tp_func_neigh_event_send_dead
-c0b40f60 r __ksymtab___SCK__tp_func_neigh_event_send_done
-c0b40f6c r __ksymtab___SCK__tp_func_neigh_timer_handler
-c0b40f78 r __ksymtab___SCK__tp_func_neigh_update
-c0b40f84 r __ksymtab___SCK__tp_func_neigh_update_done
-c0b40f90 r __ksymtab___SCK__tp_func_nfs4_pnfs_commit_ds
-c0b40f9c r __ksymtab___SCK__tp_func_nfs4_pnfs_read
-c0b40fa8 r __ksymtab___SCK__tp_func_nfs4_pnfs_write
-c0b40fb4 r __ksymtab___SCK__tp_func_nfs_fsync_enter
-c0b40fc0 r __ksymtab___SCK__tp_func_nfs_fsync_exit
-c0b40fcc r __ksymtab___SCK__tp_func_nfs_xdr_bad_filehandle
-c0b40fd8 r __ksymtab___SCK__tp_func_nfs_xdr_status
-c0b40fe4 r __ksymtab___SCK__tp_func_pelt_cfs_tp
-c0b40ff0 r __ksymtab___SCK__tp_func_pelt_dl_tp
-c0b40ffc r __ksymtab___SCK__tp_func_pelt_irq_tp
-c0b41008 r __ksymtab___SCK__tp_func_pelt_rt_tp
-c0b41014 r __ksymtab___SCK__tp_func_pelt_se_tp
-c0b41020 r __ksymtab___SCK__tp_func_pelt_thermal_tp
-c0b4102c r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_get_mirror_count
-c0b41038 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_init_read
-c0b41044 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_init_write
-c0b41050 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_read_done
-c0b4105c r __ksymtab___SCK__tp_func_pnfs_mds_fallback_read_pagelist
-c0b41068 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_write_done
-c0b41074 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_write_pagelist
-c0b41080 r __ksymtab___SCK__tp_func_powernv_throttle
-c0b4108c r __ksymtab___SCK__tp_func_rpm_idle
-c0b41098 r __ksymtab___SCK__tp_func_rpm_resume
-c0b410a4 r __ksymtab___SCK__tp_func_rpm_return_int
-c0b410b0 r __ksymtab___SCK__tp_func_rpm_suspend
-c0b410bc r __ksymtab___SCK__tp_func_sched_cpu_capacity_tp
-c0b410c8 r __ksymtab___SCK__tp_func_sched_overutilized_tp
-c0b410d4 r __ksymtab___SCK__tp_func_sched_update_nr_running_tp
-c0b410e0 r __ksymtab___SCK__tp_func_sched_util_est_cfs_tp
-c0b410ec r __ksymtab___SCK__tp_func_sched_util_est_se_tp
-c0b410f8 r __ksymtab___SCK__tp_func_suspend_resume
-c0b41104 r __ksymtab___SCK__tp_func_tcp_bad_csum
-c0b41110 r __ksymtab___SCK__tp_func_tcp_send_reset
-c0b4111c r __ksymtab___SCK__tp_func_wbc_writepage
-c0b41128 r __ksymtab___SCK__tp_func_xdp_bulk_tx
-c0b41134 r __ksymtab___SCK__tp_func_xdp_exception
-c0b41140 r __ksymtab___account_locked_vm
-c0b4114c r __ksymtab___alloc_pages_bulk
-c0b41158 r __ksymtab___alloc_percpu
-c0b41164 r __ksymtab___alloc_percpu_gfp
-c0b41170 r __ksymtab___audit_inode_child
-c0b4117c r __ksymtab___audit_log_nfcfg
-c0b41188 r __ksymtab___bio_add_page
-c0b41194 r __ksymtab___bio_release_pages
-c0b411a0 r __ksymtab___blk_mq_debugfs_rq_show
-c0b411ac r __ksymtab___blk_trace_note_message
-c0b411b8 r __ksymtab___blkg_prfill_u64
-c0b411c4 r __ksymtab___bpf_call_base
-c0b411d0 r __ksymtab___class_create
-c0b411dc r __ksymtab___class_register
-c0b411e8 r __ksymtab___clk_determine_rate
-c0b411f4 r __ksymtab___clk_get_hw
-c0b41200 r __ksymtab___clk_get_name
-c0b4120c r __ksymtab___clk_hw_register_divider
-c0b41218 r __ksymtab___clk_hw_register_fixed_rate
-c0b41224 r __ksymtab___clk_hw_register_gate
-c0b41230 r __ksymtab___clk_hw_register_mux
-c0b4123c r __ksymtab___clk_is_enabled
-c0b41248 r __ksymtab___clk_mux_determine_rate
-c0b41254 r __ksymtab___clk_mux_determine_rate_closest
-c0b41260 r __ksymtab___clocksource_register_scale
-c0b4126c r __ksymtab___clocksource_update_freq_scale
-c0b41278 r __ksymtab___cookie_v4_check
-c0b41284 r __ksymtab___cookie_v4_init_sequence
-c0b41290 r __ksymtab___cpufreq_driver_target
-c0b4129c r __ksymtab___cpuhp_state_add_instance
-c0b412a8 r __ksymtab___cpuhp_state_remove_instance
-c0b412b4 r __ksymtab___crypto_alloc_tfm
-c0b412c0 r __ksymtab___crypto_xor
-c0b412cc r __ksymtab___dev_change_net_namespace
-c0b412d8 r __ksymtab___dev_forward_skb
-c0b412e4 r __ksymtab___device_reset
-c0b412f0 r __ksymtab___devm_alloc_percpu
-c0b412fc r __ksymtab___devm_clk_hw_register_divider
-c0b41308 r __ksymtab___devm_clk_hw_register_gate
-c0b41314 r __ksymtab___devm_clk_hw_register_mux
-c0b41320 r __ksymtab___devm_irq_alloc_descs
-c0b4132c r __ksymtab___devm_regmap_init
-c0b41338 r __ksymtab___devm_reset_control_bulk_get
-c0b41344 r __ksymtab___devm_reset_control_get
-c0b41350 r __ksymtab___devm_rtc_register_device
-c0b4135c r __ksymtab___devm_spi_alloc_controller
-c0b41368 r __ksymtab___devres_alloc_node
-c0b41374 r __ksymtab___dma_fence_unwrap_merge
-c0b41380 r __ksymtab___dma_request_channel
-c0b4138c r __ksymtab___fat_fs_error
-c0b41398 r __ksymtab___fib_lookup
-c0b413a4 r __ksymtab___folio_lock_killable
-c0b413b0 r __ksymtab___fsnotify_inode_delete
-c0b413bc r __ksymtab___fsnotify_parent
-c0b413c8 r __ksymtab___ftrace_vbprintk
-c0b413d4 r __ksymtab___ftrace_vprintk
-c0b413e0 r __ksymtab___get_task_comm
-c0b413ec r __ksymtab___get_task_ioprio
-c0b413f8 r __ksymtab___hid_register_driver
-c0b41404 r __ksymtab___hid_request
-c0b41410 r __ksymtab___hrtimer_get_remaining
-c0b4141c r __ksymtab___i2c_board_list
-c0b41428 r __ksymtab___i2c_board_lock
-c0b41434 r __ksymtab___i2c_first_dynamic_bus_num
-c0b41440 r __ksymtab___inet_inherit_port
-c0b4144c r __ksymtab___inet_lookup_established
-c0b41458 r __ksymtab___inet_lookup_listener
-c0b41464 r __ksymtab___inet_twsk_schedule
-c0b41470 r __ksymtab___inode_attach_wb
-c0b4147c r __ksymtab___iomap_dio_rw
-c0b41488 r __ksymtab___ioread32_copy
-c0b41494 r __ksymtab___iowrite32_copy
-c0b414a0 r __ksymtab___iowrite64_copy
-c0b414ac r __ksymtab___ip6_local_out
-c0b414b8 r __ksymtab___iptunnel_pull_header
-c0b414c4 r __ksymtab___irq_alloc_descs
-c0b414d0 r __ksymtab___irq_alloc_domain_generic_chips
-c0b414dc r __ksymtab___irq_domain_add
-c0b414e8 r __ksymtab___irq_domain_alloc_fwnode
-c0b414f4 r __ksymtab___irq_resolve_mapping
-c0b41500 r __ksymtab___irq_set_handler
-c0b4150c r __ksymtab___kernel_write
-c0b41518 r __ksymtab___kprobe_event_add_fields
-c0b41524 r __ksymtab___kprobe_event_gen_cmd_start
-c0b41530 r __ksymtab___kthread_init_worker
-c0b4153c r __ksymtab___kthread_should_park
-c0b41548 r __ksymtab___ktime_divns
-c0b41554 r __ksymtab___list_lru_init
-c0b41560 r __ksymtab___mdiobus_modify_changed
-c0b4156c r __ksymtab___memcat_p
-c0b41578 r __ksymtab___mmc_poll_for_busy
-c0b41584 r __ksymtab___mmc_send_status
-c0b41590 r __ksymtab___mmdrop
-c0b4159c r __ksymtab___mnt_is_readonly
-c0b415a8 r __ksymtab___mt_destroy
-c0b415b4 r __ksymtab___netdev_watchdog_up
-c0b415c0 r __ksymtab___netpoll_cleanup
-c0b415cc r __ksymtab___netpoll_free
-c0b415d8 r __ksymtab___netpoll_setup
-c0b415e4 r __ksymtab___of_reset_control_get
-c0b415f0 r __ksymtab___page_file_index
-c0b415fc r __ksymtab___page_mapcount
-c0b41608 r __ksymtab___percpu_down_read
-c0b41614 r __ksymtab___percpu_init_rwsem
-c0b41620 r __ksymtab___phy_modify
-c0b4162c r __ksymtab___phy_modify_mmd
-c0b41638 r __ksymtab___phy_modify_mmd_changed
-c0b41644 r __ksymtab___platform_create_bundle
-c0b41650 r __ksymtab___platform_driver_probe
-c0b4165c r __ksymtab___platform_driver_register
-c0b41668 r __ksymtab___platform_register_drivers
-c0b41674 r __ksymtab___pm_runtime_disable
-c0b41680 r __ksymtab___pm_runtime_idle
-c0b4168c r __ksymtab___pm_runtime_resume
-c0b41698 r __ksymtab___pm_runtime_set_status
-c0b416a4 r __ksymtab___pm_runtime_suspend
-c0b416b0 r __ksymtab___pm_runtime_use_autosuspend
-c0b416bc r __ksymtab___pneigh_lookup
-c0b416c8 r __ksymtab___put_net
-c0b416d4 r __ksymtab___put_task_struct
-c0b416e0 r __ksymtab___regmap_init
-c0b416ec r __ksymtab___request_percpu_irq
-c0b416f8 r __ksymtab___reset_control_bulk_get
-c0b41704 r __ksymtab___reset_control_get
-c0b41710 r __ksymtab___rht_bucket_nested
-c0b4171c r __ksymtab___ring_buffer_alloc
-c0b41728 r __ksymtab___root_device_register
-c0b41734 r __ksymtab___round_jiffies
-c0b41740 r __ksymtab___round_jiffies_relative
-c0b4174c r __ksymtab___round_jiffies_up
-c0b41758 r __ksymtab___round_jiffies_up_relative
-c0b41764 r __ksymtab___rt_mutex_init
-c0b41770 r __ksymtab___rtnl_link_register
-c0b4177c r __ksymtab___rtnl_link_unregister
-c0b41788 r __ksymtab___sbitmap_queue_get
-c0b41794 r __ksymtab___scsi_init_queue
-c0b417a0 r __ksymtab___sdhci_add_host
-c0b417ac r __ksymtab___sdhci_read_caps
-c0b417b8 r __ksymtab___sdhci_set_timeout
-c0b417c4 r __ksymtab___serdev_device_driver_register
-c0b417d0 r __ksymtab___sk_flush_backlog
-c0b417dc r __ksymtab___skb_get_hash_symmetric
-c0b417e8 r __ksymtab___skb_tstamp_tx
-c0b417f4 r __ksymtab___skb_zcopy_downgrade_managed
-c0b41800 r __ksymtab___sock_recv_cmsgs
-c0b4180c r __ksymtab___sock_recv_timestamp
-c0b41818 r __ksymtab___sock_recv_wifi_status
-c0b41824 r __ksymtab___spi_alloc_controller
-c0b41830 r __ksymtab___spi_register_driver
-c0b4183c r __ksymtab___srcu_read_unlock
-c0b41848 r __ksymtab___stack_depot_save
-c0b41854 r __ksymtab___static_key_deferred_flush
-c0b41860 r __ksymtab___static_key_slow_dec_deferred
-c0b4186c r __ksymtab___symbol_get
-c0b41878 r __ksymtab___tcp_send_ack
-c0b41884 r __ksymtab___trace_array_puts
-c0b41890 r __ksymtab___trace_bprintk
-c0b4189c r __ksymtab___trace_bputs
-c0b418a8 r __ksymtab___trace_printk
-c0b418b4 r __ksymtab___trace_puts
-c0b418c0 r __ksymtab___trace_trigger_soft_disabled
-c0b418cc r __ksymtab___traceiter_block_bio_complete
-c0b418d8 r __ksymtab___traceiter_block_bio_remap
-c0b418e4 r __ksymtab___traceiter_block_rq_insert
-c0b418f0 r __ksymtab___traceiter_block_rq_remap
-c0b418fc r __ksymtab___traceiter_block_split
-c0b41908 r __ksymtab___traceiter_block_unplug
-c0b41914 r __ksymtab___traceiter_br_fdb_add
-c0b41920 r __ksymtab___traceiter_br_fdb_external_learn_add
-c0b4192c r __ksymtab___traceiter_br_fdb_update
-c0b41938 r __ksymtab___traceiter_cpu_frequency
-c0b41944 r __ksymtab___traceiter_cpu_idle
-c0b41950 r __ksymtab___traceiter_error_report_end
-c0b4195c r __ksymtab___traceiter_fdb_delete
-c0b41968 r __ksymtab___traceiter_ff_layout_commit_error
-c0b41974 r __ksymtab___traceiter_ff_layout_read_error
-c0b41980 r __ksymtab___traceiter_ff_layout_write_error
-c0b4198c r __ksymtab___traceiter_iscsi_dbg_conn
-c0b41998 r __ksymtab___traceiter_iscsi_dbg_eh
-c0b419a4 r __ksymtab___traceiter_iscsi_dbg_session
-c0b419b0 r __ksymtab___traceiter_iscsi_dbg_sw_tcp
-c0b419bc r __ksymtab___traceiter_iscsi_dbg_tcp
-c0b419c8 r __ksymtab___traceiter_kfree_skb
-c0b419d4 r __ksymtab___traceiter_napi_poll
-c0b419e0 r __ksymtab___traceiter_neigh_cleanup_and_release
-c0b419ec r __ksymtab___traceiter_neigh_event_send_dead
-c0b419f8 r __ksymtab___traceiter_neigh_event_send_done
-c0b41a04 r __ksymtab___traceiter_neigh_timer_handler
-c0b41a10 r __ksymtab___traceiter_neigh_update
-c0b41a1c r __ksymtab___traceiter_neigh_update_done
-c0b41a28 r __ksymtab___traceiter_nfs4_pnfs_commit_ds
-c0b41a34 r __ksymtab___traceiter_nfs4_pnfs_read
-c0b41a40 r __ksymtab___traceiter_nfs4_pnfs_write
-c0b41a4c r __ksymtab___traceiter_nfs_fsync_enter
-c0b41a58 r __ksymtab___traceiter_nfs_fsync_exit
-c0b41a64 r __ksymtab___traceiter_nfs_xdr_bad_filehandle
-c0b41a70 r __ksymtab___traceiter_nfs_xdr_status
-c0b41a7c r __ksymtab___traceiter_pelt_cfs_tp
-c0b41a88 r __ksymtab___traceiter_pelt_dl_tp
-c0b41a94 r __ksymtab___traceiter_pelt_irq_tp
-c0b41aa0 r __ksymtab___traceiter_pelt_rt_tp
-c0b41aac r __ksymtab___traceiter_pelt_se_tp
-c0b41ab8 r __ksymtab___traceiter_pelt_thermal_tp
-c0b41ac4 r __ksymtab___traceiter_pnfs_mds_fallback_pg_get_mirror_count
-c0b41ad0 r __ksymtab___traceiter_pnfs_mds_fallback_pg_init_read
-c0b41adc r __ksymtab___traceiter_pnfs_mds_fallback_pg_init_write
-c0b41ae8 r __ksymtab___traceiter_pnfs_mds_fallback_read_done
-c0b41af4 r __ksymtab___traceiter_pnfs_mds_fallback_read_pagelist
-c0b41b00 r __ksymtab___traceiter_pnfs_mds_fallback_write_done
-c0b41b0c r __ksymtab___traceiter_pnfs_mds_fallback_write_pagelist
-c0b41b18 r __ksymtab___traceiter_powernv_throttle
-c0b41b24 r __ksymtab___traceiter_rpm_idle
-c0b41b30 r __ksymtab___traceiter_rpm_resume
-c0b41b3c r __ksymtab___traceiter_rpm_return_int
-c0b41b48 r __ksymtab___traceiter_rpm_suspend
-c0b41b54 r __ksymtab___traceiter_sched_cpu_capacity_tp
-c0b41b60 r __ksymtab___traceiter_sched_overutilized_tp
-c0b41b6c r __ksymtab___traceiter_sched_update_nr_running_tp
-c0b41b78 r __ksymtab___traceiter_sched_util_est_cfs_tp
-c0b41b84 r __ksymtab___traceiter_sched_util_est_se_tp
-c0b41b90 r __ksymtab___traceiter_suspend_resume
-c0b41b9c r __ksymtab___traceiter_tcp_bad_csum
-c0b41ba8 r __ksymtab___traceiter_tcp_send_reset
-c0b41bb4 r __ksymtab___traceiter_wbc_writepage
-c0b41bc0 r __ksymtab___traceiter_xdp_bulk_tx
-c0b41bcc r __ksymtab___traceiter_xdp_exception
-c0b41bd8 r __ksymtab___tracepoint_block_bio_complete
-c0b41be4 r __ksymtab___tracepoint_block_bio_remap
-c0b41bf0 r __ksymtab___tracepoint_block_rq_insert
-c0b41bfc r __ksymtab___tracepoint_block_rq_remap
-c0b41c08 r __ksymtab___tracepoint_block_split
-c0b41c14 r __ksymtab___tracepoint_block_unplug
-c0b41c20 r __ksymtab___tracepoint_br_fdb_add
-c0b41c2c r __ksymtab___tracepoint_br_fdb_external_learn_add
-c0b41c38 r __ksymtab___tracepoint_br_fdb_update
-c0b41c44 r __ksymtab___tracepoint_cpu_frequency
-c0b41c50 r __ksymtab___tracepoint_cpu_idle
-c0b41c5c r __ksymtab___tracepoint_error_report_end
-c0b41c68 r __ksymtab___tracepoint_fdb_delete
-c0b41c74 r __ksymtab___tracepoint_ff_layout_commit_error
-c0b41c80 r __ksymtab___tracepoint_ff_layout_read_error
-c0b41c8c r __ksymtab___tracepoint_ff_layout_write_error
-c0b41c98 r __ksymtab___tracepoint_iscsi_dbg_conn
-c0b41ca4 r __ksymtab___tracepoint_iscsi_dbg_eh
-c0b41cb0 r __ksymtab___tracepoint_iscsi_dbg_session
-c0b41cbc r __ksymtab___tracepoint_iscsi_dbg_sw_tcp
-c0b41cc8 r __ksymtab___tracepoint_iscsi_dbg_tcp
-c0b41cd4 r __ksymtab___tracepoint_kfree_skb
-c0b41ce0 r __ksymtab___tracepoint_napi_poll
-c0b41cec r __ksymtab___tracepoint_neigh_cleanup_and_release
-c0b41cf8 r __ksymtab___tracepoint_neigh_event_send_dead
-c0b41d04 r __ksymtab___tracepoint_neigh_event_send_done
-c0b41d10 r __ksymtab___tracepoint_neigh_timer_handler
-c0b41d1c r __ksymtab___tracepoint_neigh_update
-c0b41d28 r __ksymtab___tracepoint_neigh_update_done
-c0b41d34 r __ksymtab___tracepoint_nfs4_pnfs_commit_ds
-c0b41d40 r __ksymtab___tracepoint_nfs4_pnfs_read
-c0b41d4c r __ksymtab___tracepoint_nfs4_pnfs_write
-c0b41d58 r __ksymtab___tracepoint_nfs_fsync_enter
-c0b41d64 r __ksymtab___tracepoint_nfs_fsync_exit
-c0b41d70 r __ksymtab___tracepoint_nfs_xdr_bad_filehandle
-c0b41d7c r __ksymtab___tracepoint_nfs_xdr_status
-c0b41d88 r __ksymtab___tracepoint_pelt_cfs_tp
-c0b41d94 r __ksymtab___tracepoint_pelt_dl_tp
-c0b41da0 r __ksymtab___tracepoint_pelt_irq_tp
-c0b41dac r __ksymtab___tracepoint_pelt_rt_tp
-c0b41db8 r __ksymtab___tracepoint_pelt_se_tp
-c0b41dc4 r __ksymtab___tracepoint_pelt_thermal_tp
-c0b41dd0 r __ksymtab___tracepoint_pnfs_mds_fallback_pg_get_mirror_count
-c0b41ddc r __ksymtab___tracepoint_pnfs_mds_fallback_pg_init_read
-c0b41de8 r __ksymtab___tracepoint_pnfs_mds_fallback_pg_init_write
-c0b41df4 r __ksymtab___tracepoint_pnfs_mds_fallback_read_done
-c0b41e00 r __ksymtab___tracepoint_pnfs_mds_fallback_read_pagelist
-c0b41e0c r __ksymtab___tracepoint_pnfs_mds_fallback_write_done
-c0b41e18 r __ksymtab___tracepoint_pnfs_mds_fallback_write_pagelist
-c0b41e24 r __ksymtab___tracepoint_powernv_throttle
-c0b41e30 r __ksymtab___tracepoint_rpm_idle
-c0b41e3c r __ksymtab___tracepoint_rpm_resume
-c0b41e48 r __ksymtab___tracepoint_rpm_return_int
-c0b41e54 r __ksymtab___tracepoint_rpm_suspend
-c0b41e60 r __ksymtab___tracepoint_sched_cpu_capacity_tp
-c0b41e6c r __ksymtab___tracepoint_sched_overutilized_tp
-c0b41e78 r __ksymtab___tracepoint_sched_update_nr_running_tp
-c0b41e84 r __ksymtab___tracepoint_sched_util_est_cfs_tp
-c0b41e90 r __ksymtab___tracepoint_sched_util_est_se_tp
-c0b41e9c r __ksymtab___tracepoint_suspend_resume
-c0b41ea8 r __ksymtab___tracepoint_tcp_bad_csum
-c0b41eb4 r __ksymtab___tracepoint_tcp_send_reset
-c0b41ec0 r __ksymtab___tracepoint_wbc_writepage
-c0b41ecc r __ksymtab___tracepoint_xdp_bulk_tx
-c0b41ed8 r __ksymtab___tracepoint_xdp_exception
-c0b41ee4 r __ksymtab___udp4_lib_lookup
-c0b41ef0 r __ksymtab___udp_enqueue_schedule_skb
-c0b41efc r __ksymtab___udp_gso_segment
-c0b41f08 r __ksymtab___usb_create_hcd
-c0b41f14 r __ksymtab___usb_get_extra_descriptor
-c0b41f20 r __ksymtab___vfs_removexattr_locked
-c0b41f2c r __ksymtab___vfs_setxattr_locked
-c0b41f38 r __ksymtab___wait_rcu_gp
-c0b41f44 r __ksymtab___wake_up_locked
-c0b41f50 r __ksymtab___wake_up_locked_key
-c0b41f5c r __ksymtab___wake_up_locked_key_bookmark
-c0b41f68 r __ksymtab___wake_up_locked_sync_key
-c0b41f74 r __ksymtab___wake_up_sync
-c0b41f80 r __ksymtab___wake_up_sync_key
-c0b41f8c r __ksymtab___xas_next
-c0b41f98 r __ksymtab___xas_prev
-c0b41fa4 r __ksymtab___xdp_build_skb_from_frame
-c0b41fb0 r __ksymtab___xdp_release_frame
-c0b41fbc r __ksymtab___xdp_rxq_info_reg
-c0b41fc8 r __ksymtab___xdr_commit_encode
-c0b41fd4 r __ksymtab__copy_from_pages
-c0b41fe0 r __ksymtab__proc_mkdir
-c0b41fec r __ksymtab_access_process_vm
-c0b41ff8 r __ksymtab_account_locked_vm
-c0b42004 r __ksymtab_ack_all_badblocks
-c0b42010 r __ksymtab_acomp_request_alloc
-c0b4201c r __ksymtab_acomp_request_free
-c0b42028 r __ksymtab_add_disk_randomness
-c0b42034 r __ksymtab_add_hwgenerator_randomness
-c0b42040 r __ksymtab_add_input_randomness
-c0b4204c r __ksymtab_add_interrupt_randomness
-c0b42058 r __ksymtab_add_swap_extent
-c0b42064 r __ksymtab_add_timer_on
-c0b42070 r __ksymtab_add_uevent_var
-c0b4207c r __ksymtab_add_wait_queue_priority
-c0b42088 r __ksymtab_aead_exit_geniv
-c0b42094 r __ksymtab_aead_geniv_alloc
-c0b420a0 r __ksymtab_aead_init_geniv
-c0b420ac r __ksymtab_aead_register_instance
-c0b420b8 r __ksymtab_ahash_register_instance
-c0b420c4 r __ksymtab_akcipher_register_instance
-c0b420d0 r __ksymtab_alarm_cancel
-c0b420dc r __ksymtab_alarm_expires_remaining
-c0b420e8 r __ksymtab_alarm_forward
-c0b420f4 r __ksymtab_alarm_forward_now
-c0b42100 r __ksymtab_alarm_init
-c0b4210c r __ksymtab_alarm_restart
-c0b42118 r __ksymtab_alarm_start
-c0b42124 r __ksymtab_alarm_start_relative
-c0b42130 r __ksymtab_alarm_try_to_cancel
-c0b4213c r __ksymtab_alarmtimer_get_rtcdev
-c0b42148 r __ksymtab_alg_test
-c0b42154 r __ksymtab_all_vm_events
-c0b42160 r __ksymtab_alloc_nfs_open_context
-c0b4216c r __ksymtab_alloc_page_buffers
-c0b42178 r __ksymtab_alloc_skb_for_msg
-c0b42184 r __ksymtab_alloc_workqueue
-c0b42190 r __ksymtab_amba_bustype
-c0b4219c r __ksymtab_amba_device_add
-c0b421a8 r __ksymtab_amba_device_alloc
-c0b421b4 r __ksymtab_amba_device_put
-c0b421c0 r __ksymtab_anon_inode_getfd
-c0b421cc r __ksymtab_anon_inode_getfd_secure
-c0b421d8 r __ksymtab_anon_inode_getfile
-c0b421e4 r __ksymtab_anon_transport_class_register
-c0b421f0 r __ksymtab_anon_transport_class_unregister
-c0b421fc r __ksymtab_apply_to_existing_page_range
-c0b42208 r __ksymtab_apply_to_page_range
-c0b42214 r __ksymtab_arm_check_condition
-c0b42220 r __ksymtab_arm_local_intc
-c0b4222c r __ksymtab_asn1_ber_decoder
-c0b42238 r __ksymtab_asymmetric_key_generate_id
-c0b42244 r __ksymtab_asymmetric_key_id_partial
-c0b42250 r __ksymtab_asymmetric_key_id_same
-c0b4225c r __ksymtab_async_schedule_node
-c0b42268 r __ksymtab_async_schedule_node_domain
-c0b42274 r __ksymtab_async_synchronize_cookie
-c0b42280 r __ksymtab_async_synchronize_cookie_domain
-c0b4228c r __ksymtab_async_synchronize_full
-c0b42298 r __ksymtab_async_synchronize_full_domain
-c0b422a4 r __ksymtab_atomic_notifier_call_chain
-c0b422b0 r __ksymtab_atomic_notifier_chain_register
-c0b422bc r __ksymtab_atomic_notifier_chain_register_unique_prio
-c0b422c8 r __ksymtab_atomic_notifier_chain_unregister
-c0b422d4 r __ksymtab_attribute_container_classdev_to_container
-c0b422e0 r __ksymtab_attribute_container_find_class_device
-c0b422ec r __ksymtab_attribute_container_register
-c0b422f8 r __ksymtab_attribute_container_unregister
-c0b42304 r __ksymtab_audit_enabled
-c0b42310 r __ksymtab_auth_domain_find
-c0b4231c r __ksymtab_auth_domain_lookup
-c0b42328 r __ksymtab_auth_domain_put
-c0b42334 r __ksymtab_badblocks_check
-c0b42340 r __ksymtab_badblocks_clear
-c0b4234c r __ksymtab_badblocks_exit
-c0b42358 r __ksymtab_badblocks_init
-c0b42364 r __ksymtab_badblocks_set
-c0b42370 r __ksymtab_badblocks_show
-c0b4237c r __ksymtab_badblocks_store
-c0b42388 r __ksymtab_balance_dirty_pages_ratelimited_flags
-c0b42394 r __ksymtab_base64_decode
-c0b423a0 r __ksymtab_base64_encode
-c0b423ac r __ksymtab_bc_svc_process
-c0b423b8 r __ksymtab_bcm_dma_abort
-c0b423c4 r __ksymtab_bcm_dma_chan_alloc
-c0b423d0 r __ksymtab_bcm_dma_chan_free
-c0b423dc r __ksymtab_bcm_dma_is_busy
-c0b423e8 r __ksymtab_bcm_dma_start
-c0b423f4 r __ksymtab_bcm_dma_wait_idle
-c0b42400 r __ksymtab_bcm_sg_suitable_for_dma
-c0b4240c r __ksymtab_bd_link_disk_holder
-c0b42418 r __ksymtab_bd_prepare_to_claim
-c0b42424 r __ksymtab_bd_unlink_disk_holder
-c0b42430 r __ksymtab_bdev_alignment_offset
-c0b4243c r __ksymtab_bdev_discard_alignment
-c0b42448 r __ksymtab_bdev_disk_changed
-c0b42454 r __ksymtab_bdi_dev_name
-c0b42460 r __ksymtab_bio_add_zone_append_page
-c0b4246c r __ksymtab_bio_associate_blkg
-c0b42478 r __ksymtab_bio_associate_blkg_from_css
-c0b42484 r __ksymtab_bio_blkcg_css
-c0b42490 r __ksymtab_bio_clone_blkg_association
-c0b4249c r __ksymtab_bio_end_io_acct_remapped
-c0b424a8 r __ksymtab_bio_iov_iter_get_pages
-c0b424b4 r __ksymtab_bio_poll
-c0b424c0 r __ksymtab_bio_start_io_acct
-c0b424cc r __ksymtab_bio_start_io_acct_time
-c0b424d8 r __ksymtab_bio_trim
-c0b424e4 r __ksymtab_bit_wait_io_timeout
-c0b424f0 r __ksymtab_bit_wait_timeout
-c0b424fc r __ksymtab_blk_abort_request
-c0b42508 r __ksymtab_blk_add_driver_data
-c0b42514 r __ksymtab_blk_bio_list_merge
-c0b42520 r __ksymtab_blk_clear_pm_only
-c0b4252c r __ksymtab_blk_execute_rq_nowait
-c0b42538 r __ksymtab_blk_fill_rwbs
-c0b42544 r __ksymtab_blk_freeze_queue_start
-c0b42550 r __ksymtab_blk_insert_cloned_request
-c0b4255c r __ksymtab_blk_io_schedule
-c0b42568 r __ksymtab_blk_lld_busy
-c0b42574 r __ksymtab_blk_mark_disk_dead
-c0b42580 r __ksymtab_blk_mq_alloc_request_hctx
-c0b4258c r __ksymtab_blk_mq_alloc_sq_tag_set
-c0b42598 r __ksymtab_blk_mq_complete_request_remote
-c0b425a4 r __ksymtab_blk_mq_debugfs_rq_show
-c0b425b0 r __ksymtab_blk_mq_end_request_batch
-c0b425bc r __ksymtab_blk_mq_flush_busy_ctxs
-c0b425c8 r __ksymtab_blk_mq_free_request
-c0b425d4 r __ksymtab_blk_mq_freeze_queue
-c0b425e0 r __ksymtab_blk_mq_freeze_queue_wait
-c0b425ec r __ksymtab_blk_mq_freeze_queue_wait_timeout
-c0b425f8 r __ksymtab_blk_mq_hctx_set_fq_lock_class
-c0b42604 r __ksymtab_blk_mq_map_queues
-c0b42610 r __ksymtab_blk_mq_queue_inflight
-c0b4261c r __ksymtab_blk_mq_quiesce_queue
-c0b42628 r __ksymtab_blk_mq_quiesce_queue_nowait
-c0b42634 r __ksymtab_blk_mq_sched_mark_restart_hctx
-c0b42640 r __ksymtab_blk_mq_sched_try_insert_merge
-c0b4264c r __ksymtab_blk_mq_sched_try_merge
-c0b42658 r __ksymtab_blk_mq_start_stopped_hw_queue
-c0b42664 r __ksymtab_blk_mq_unfreeze_queue
-c0b42670 r __ksymtab_blk_mq_unquiesce_queue
-c0b4267c r __ksymtab_blk_mq_update_nr_hw_queues
-c0b42688 r __ksymtab_blk_mq_wait_quiesce_done
-c0b42694 r __ksymtab_blk_next_bio
-c0b426a0 r __ksymtab_blk_op_str
-c0b426ac r __ksymtab_blk_queue_can_use_dma_map_merging
-c0b426b8 r __ksymtab_blk_queue_flag_test_and_set
-c0b426c4 r __ksymtab_blk_queue_max_discard_segments
-c0b426d0 r __ksymtab_blk_queue_max_zone_append_sectors
-c0b426dc r __ksymtab_blk_queue_required_elevator_features
-c0b426e8 r __ksymtab_blk_queue_rq_timeout
-c0b426f4 r __ksymtab_blk_queue_write_cache
-c0b42700 r __ksymtab_blk_queue_zone_write_granularity
-c0b4270c r __ksymtab_blk_rq_is_poll
-c0b42718 r __ksymtab_blk_rq_prep_clone
-c0b42724 r __ksymtab_blk_rq_unprep_clone
-c0b42730 r __ksymtab_blk_set_pm_only
-c0b4273c r __ksymtab_blk_stat_disable_accounting
-c0b42748 r __ksymtab_blk_stat_enable_accounting
-c0b42754 r __ksymtab_blk_status_to_errno
-c0b42760 r __ksymtab_blk_steal_bios
-c0b4276c r __ksymtab_blk_trace_remove
-c0b42778 r __ksymtab_blk_trace_setup
-c0b42784 r __ksymtab_blk_trace_startstop
-c0b42790 r __ksymtab_blk_update_request
-c0b4279c r __ksymtab_blkcg_activate_policy
-c0b427a8 r __ksymtab_blkcg_deactivate_policy
-c0b427b4 r __ksymtab_blkcg_policy_register
-c0b427c0 r __ksymtab_blkcg_policy_unregister
-c0b427cc r __ksymtab_blkcg_print_blkgs
-c0b427d8 r __ksymtab_blkcg_root
-c0b427e4 r __ksymtab_blkcg_root_css
-c0b427f0 r __ksymtab_blkg_conf_finish
-c0b427fc r __ksymtab_blkg_conf_prep
-c0b42808 r __ksymtab_blockdev_superblock
-c0b42814 r __ksymtab_blocking_notifier_call_chain
-c0b42820 r __ksymtab_blocking_notifier_call_chain_robust
-c0b4282c r __ksymtab_blocking_notifier_chain_register
-c0b42838 r __ksymtab_blocking_notifier_chain_register_unique_prio
-c0b42844 r __ksymtab_blocking_notifier_chain_unregister
-c0b42850 r __ksymtab_bpf_event_output
-c0b4285c r __ksymtab_bpf_fentry_test1
-c0b42868 r __ksymtab_bpf_log
-c0b42874 r __ksymtab_bpf_map_inc
-c0b42880 r __ksymtab_bpf_map_inc_not_zero
-c0b4288c r __ksymtab_bpf_map_inc_with_uref
-c0b42898 r __ksymtab_bpf_map_put
-c0b428a4 r __ksymtab_bpf_master_redirect_enabled_key
-c0b428b0 r __ksymtab_bpf_offload_dev_create
-c0b428bc r __ksymtab_bpf_offload_dev_destroy
-c0b428c8 r __ksymtab_bpf_offload_dev_match
-c0b428d4 r __ksymtab_bpf_offload_dev_netdev_register
-c0b428e0 r __ksymtab_bpf_offload_dev_netdev_unregister
-c0b428ec r __ksymtab_bpf_offload_dev_priv
-c0b428f8 r __ksymtab_bpf_preload_ops
-c0b42904 r __ksymtab_bpf_prog_add
-c0b42910 r __ksymtab_bpf_prog_alloc
-c0b4291c r __ksymtab_bpf_prog_create
-c0b42928 r __ksymtab_bpf_prog_create_from_user
-c0b42934 r __ksymtab_bpf_prog_destroy
-c0b42940 r __ksymtab_bpf_prog_free
-c0b4294c r __ksymtab_bpf_prog_get_type_dev
-c0b42958 r __ksymtab_bpf_prog_inc
-c0b42964 r __ksymtab_bpf_prog_inc_not_zero
-c0b42970 r __ksymtab_bpf_prog_put
-c0b4297c r __ksymtab_bpf_prog_select_runtime
-c0b42988 r __ksymtab_bpf_prog_sub
-c0b42994 r __ksymtab_bpf_redirect_info
-c0b429a0 r __ksymtab_bpf_sk_storage_diag_alloc
-c0b429ac r __ksymtab_bpf_sk_storage_diag_free
-c0b429b8 r __ksymtab_bpf_sk_storage_diag_put
-c0b429c4 r __ksymtab_bpf_trace_run1
-c0b429d0 r __ksymtab_bpf_trace_run10
-c0b429dc r __ksymtab_bpf_trace_run11
-c0b429e8 r __ksymtab_bpf_trace_run12
-c0b429f4 r __ksymtab_bpf_trace_run2
-c0b42a00 r __ksymtab_bpf_trace_run3
-c0b42a0c r __ksymtab_bpf_trace_run4
-c0b42a18 r __ksymtab_bpf_trace_run5
-c0b42a24 r __ksymtab_bpf_trace_run6
-c0b42a30 r __ksymtab_bpf_trace_run7
-c0b42a3c r __ksymtab_bpf_trace_run8
-c0b42a48 r __ksymtab_bpf_trace_run9
-c0b42a54 r __ksymtab_bpf_verifier_log_write
-c0b42a60 r __ksymtab_bpf_warn_invalid_xdp_action
-c0b42a6c r __ksymtab_bprintf
-c0b42a78 r __ksymtab_bsg_job_done
-c0b42a84 r __ksymtab_bsg_job_get
-c0b42a90 r __ksymtab_bsg_job_put
-c0b42a9c r __ksymtab_bsg_register_queue
-c0b42aa8 r __ksymtab_bsg_remove_queue
-c0b42ab4 r __ksymtab_bsg_setup_queue
-c0b42ac0 r __ksymtab_bsg_unregister_queue
-c0b42acc r __ksymtab_bstr_printf
-c0b42ad8 r __ksymtab_btf_type_by_id
-c0b42ae4 r __ksymtab_btree_alloc
-c0b42af0 r __ksymtab_btree_destroy
-c0b42afc r __ksymtab_btree_free
-c0b42b08 r __ksymtab_btree_geo128
-c0b42b14 r __ksymtab_btree_geo32
-c0b42b20 r __ksymtab_btree_geo64
-c0b42b2c r __ksymtab_btree_get_prev
-c0b42b38 r __ksymtab_btree_grim_visitor
-c0b42b44 r __ksymtab_btree_init
-c0b42b50 r __ksymtab_btree_init_mempool
-c0b42b5c r __ksymtab_btree_insert
-c0b42b68 r __ksymtab_btree_last
-c0b42b74 r __ksymtab_btree_lookup
-c0b42b80 r __ksymtab_btree_merge
-c0b42b8c r __ksymtab_btree_remove
-c0b42b98 r __ksymtab_btree_update
-c0b42ba4 r __ksymtab_btree_visitor
-c0b42bb0 r __ksymtab_bus_create_file
-c0b42bbc r __ksymtab_bus_find_device
-c0b42bc8 r __ksymtab_bus_for_each_dev
-c0b42bd4 r __ksymtab_bus_for_each_drv
-c0b42be0 r __ksymtab_bus_get_device_klist
-c0b42bec r __ksymtab_bus_get_kset
-c0b42bf8 r __ksymtab_bus_register
-c0b42c04 r __ksymtab_bus_register_notifier
-c0b42c10 r __ksymtab_bus_remove_file
-c0b42c1c r __ksymtab_bus_rescan_devices
-c0b42c28 r __ksymtab_bus_sort_breadthfirst
-c0b42c34 r __ksymtab_bus_unregister
-c0b42c40 r __ksymtab_bus_unregister_notifier
-c0b42c4c r __ksymtab_byte_rev_table
-c0b42c58 r __ksymtab_cache_check
-c0b42c64 r __ksymtab_cache_create_net
-c0b42c70 r __ksymtab_cache_destroy_net
-c0b42c7c r __ksymtab_cache_flush
-c0b42c88 r __ksymtab_cache_purge
-c0b42c94 r __ksymtab_cache_register_net
-c0b42ca0 r __ksymtab_cache_seq_next_rcu
-c0b42cac r __ksymtab_cache_seq_start_rcu
-c0b42cb8 r __ksymtab_cache_seq_stop_rcu
-c0b42cc4 r __ksymtab_cache_unregister_net
-c0b42cd0 r __ksymtab_call_netevent_notifiers
-c0b42cdc r __ksymtab_call_rcu
-c0b42ce8 r __ksymtab_call_rcu_tasks_rude
-c0b42cf4 r __ksymtab_call_rcu_tasks_trace
-c0b42d00 r __ksymtab_call_srcu
-c0b42d0c r __ksymtab_cancel_work_sync
-c0b42d18 r __ksymtab_cgroup_attach_task_all
-c0b42d24 r __ksymtab_cgroup_get_e_css
-c0b42d30 r __ksymtab_cgroup_get_from_fd
-c0b42d3c r __ksymtab_cgroup_get_from_id
-c0b42d48 r __ksymtab_cgroup_get_from_path
-c0b42d54 r __ksymtab_cgroup_path_ns
-c0b42d60 r __ksymtab_cgrp_dfl_root
-c0b42d6c r __ksymtab_check_move_unevictable_folios
-c0b42d78 r __ksymtab_check_move_unevictable_pages
-c0b42d84 r __ksymtab_class_compat_create_link
-c0b42d90 r __ksymtab_class_compat_register
-c0b42d9c r __ksymtab_class_compat_remove_link
-c0b42da8 r __ksymtab_class_compat_unregister
-c0b42db4 r __ksymtab_class_create_file_ns
-c0b42dc0 r __ksymtab_class_destroy
-c0b42dcc r __ksymtab_class_dev_iter_exit
-c0b42dd8 r __ksymtab_class_dev_iter_init
-c0b42de4 r __ksymtab_class_dev_iter_next
-c0b42df0 r __ksymtab_class_find_device
-c0b42dfc r __ksymtab_class_for_each_device
-c0b42e08 r __ksymtab_class_interface_register
-c0b42e14 r __ksymtab_class_interface_unregister
-c0b42e20 r __ksymtab_class_remove_file_ns
-c0b42e2c r __ksymtab_class_unregister
-c0b42e38 r __ksymtab_cleanup_srcu_struct
-c0b42e44 r __ksymtab_clear_selection
-c0b42e50 r __ksymtab_clk_bulk_disable
-c0b42e5c r __ksymtab_clk_bulk_enable
-c0b42e68 r __ksymtab_clk_bulk_get_optional
-c0b42e74 r __ksymtab_clk_bulk_prepare
-c0b42e80 r __ksymtab_clk_bulk_put
-c0b42e8c r __ksymtab_clk_bulk_unprepare
-c0b42e98 r __ksymtab_clk_disable
-c0b42ea4 r __ksymtab_clk_divider_ops
-c0b42eb0 r __ksymtab_clk_divider_ro_ops
-c0b42ebc r __ksymtab_clk_enable
-c0b42ec8 r __ksymtab_clk_fixed_factor_ops
-c0b42ed4 r __ksymtab_clk_fixed_rate_ops
-c0b42ee0 r __ksymtab_clk_fractional_divider_ops
-c0b42eec r __ksymtab_clk_gate_is_enabled
-c0b42ef8 r __ksymtab_clk_gate_ops
-c0b42f04 r __ksymtab_clk_gate_restore_context
-c0b42f10 r __ksymtab_clk_get_accuracy
-c0b42f1c r __ksymtab_clk_get_parent
-c0b42f28 r __ksymtab_clk_get_phase
-c0b42f34 r __ksymtab_clk_get_rate
-c0b42f40 r __ksymtab_clk_get_scaled_duty_cycle
-c0b42f4c r __ksymtab_clk_has_parent
-c0b42f58 r __ksymtab_clk_hw_get_flags
-c0b42f64 r __ksymtab_clk_hw_get_name
-c0b42f70 r __ksymtab_clk_hw_get_num_parents
-c0b42f7c r __ksymtab_clk_hw_get_parent
-c0b42f88 r __ksymtab_clk_hw_get_parent_by_index
-c0b42f94 r __ksymtab_clk_hw_get_parent_index
-c0b42fa0 r __ksymtab_clk_hw_get_rate
-c0b42fac r __ksymtab_clk_hw_get_rate_range
-c0b42fb8 r __ksymtab_clk_hw_init_rate_request
-c0b42fc4 r __ksymtab_clk_hw_is_enabled
-c0b42fd0 r __ksymtab_clk_hw_is_prepared
-c0b42fdc r __ksymtab_clk_hw_rate_is_protected
-c0b42fe8 r __ksymtab_clk_hw_register
-c0b42ff4 r __ksymtab_clk_hw_register_composite
-c0b43000 r __ksymtab_clk_hw_register_fixed_factor
-c0b4300c r __ksymtab_clk_hw_register_fixed_factor_parent_hw
-c0b43018 r __ksymtab_clk_hw_register_fractional_divider
-c0b43024 r __ksymtab_clk_hw_round_rate
-c0b43030 r __ksymtab_clk_hw_set_parent
-c0b4303c r __ksymtab_clk_hw_set_rate_range
-c0b43048 r __ksymtab_clk_hw_unregister
-c0b43054 r __ksymtab_clk_hw_unregister_composite
-c0b43060 r __ksymtab_clk_hw_unregister_divider
-c0b4306c r __ksymtab_clk_hw_unregister_fixed_factor
-c0b43078 r __ksymtab_clk_hw_unregister_fixed_rate
-c0b43084 r __ksymtab_clk_hw_unregister_gate
-c0b43090 r __ksymtab_clk_hw_unregister_mux
-c0b4309c r __ksymtab_clk_is_enabled_when_prepared
-c0b430a8 r __ksymtab_clk_is_match
-c0b430b4 r __ksymtab_clk_multiplier_ops
-c0b430c0 r __ksymtab_clk_mux_determine_rate_flags
-c0b430cc r __ksymtab_clk_mux_index_to_val
-c0b430d8 r __ksymtab_clk_mux_ops
-c0b430e4 r __ksymtab_clk_mux_ro_ops
-c0b430f0 r __ksymtab_clk_mux_val_to_index
-c0b430fc r __ksymtab_clk_notifier_register
-c0b43108 r __ksymtab_clk_notifier_unregister
-c0b43114 r __ksymtab_clk_prepare
-c0b43120 r __ksymtab_clk_rate_exclusive_get
-c0b4312c r __ksymtab_clk_rate_exclusive_put
-c0b43138 r __ksymtab_clk_register
-c0b43144 r __ksymtab_clk_register_composite
-c0b43150 r __ksymtab_clk_register_divider_table
-c0b4315c r __ksymtab_clk_register_fixed_factor
-c0b43168 r __ksymtab_clk_register_fixed_rate
-c0b43174 r __ksymtab_clk_register_fractional_divider
-c0b43180 r __ksymtab_clk_register_gate
-c0b4318c r __ksymtab_clk_register_mux_table
-c0b43198 r __ksymtab_clk_restore_context
-c0b431a4 r __ksymtab_clk_round_rate
-c0b431b0 r __ksymtab_clk_save_context
-c0b431bc r __ksymtab_clk_set_duty_cycle
-c0b431c8 r __ksymtab_clk_set_max_rate
-c0b431d4 r __ksymtab_clk_set_min_rate
-c0b431e0 r __ksymtab_clk_set_parent
-c0b431ec r __ksymtab_clk_set_phase
-c0b431f8 r __ksymtab_clk_set_rate
-c0b43204 r __ksymtab_clk_set_rate_exclusive
-c0b43210 r __ksymtab_clk_set_rate_range
-c0b4321c r __ksymtab_clk_unprepare
-c0b43228 r __ksymtab_clk_unregister
-c0b43234 r __ksymtab_clk_unregister_divider
-c0b43240 r __ksymtab_clk_unregister_fixed_factor
-c0b4324c r __ksymtab_clk_unregister_fixed_rate
-c0b43258 r __ksymtab_clk_unregister_gate
-c0b43264 r __ksymtab_clk_unregister_mux
-c0b43270 r __ksymtab_clkdev_create
-c0b4327c r __ksymtab_clkdev_hw_create
-c0b43288 r __ksymtab_clockevent_delta2ns
-c0b43294 r __ksymtab_clockevents_config_and_register
-c0b432a0 r __ksymtab_clockevents_register_device
-c0b432ac r __ksymtab_clockevents_unbind_device
-c0b432b8 r __ksymtab_clocks_calc_mult_shift
-c0b432c4 r __ksymtab_clone_private_mount
-c0b432d0 r __ksymtab_compat_only_sysfs_link_entry_to_kobj
-c0b432dc r __ksymtab_component_add
-c0b432e8 r __ksymtab_component_add_typed
-c0b432f4 r __ksymtab_component_bind_all
-c0b43300 r __ksymtab_component_compare_dev
-c0b4330c r __ksymtab_component_compare_dev_name
-c0b43318 r __ksymtab_component_compare_of
-c0b43324 r __ksymtab_component_del
-c0b43330 r __ksymtab_component_master_add_with_match
-c0b4333c r __ksymtab_component_master_del
-c0b43348 r __ksymtab_component_release_of
-c0b43354 r __ksymtab_component_unbind_all
-c0b43360 r __ksymtab_con_debug_enter
-c0b4336c r __ksymtab_con_debug_leave
-c0b43378 r __ksymtab_console_drivers
-c0b43384 r __ksymtab_console_printk
-c0b43390 r __ksymtab_console_verbose
-c0b4339c r __ksymtab_cookie_tcp_reqsk_alloc
-c0b433a8 r __ksymtab_copy_bpf_fprog_from_user
-c0b433b4 r __ksymtab_copy_from_kernel_nofault
-c0b433c0 r __ksymtab_copy_from_user_nofault
-c0b433cc r __ksymtab_copy_to_user_nofault
-c0b433d8 r __ksymtab_cpu_bit_bitmap
-c0b433e4 r __ksymtab_cpu_cgrp_subsys_enabled_key
-c0b433f0 r __ksymtab_cpu_cgrp_subsys_on_dfl_key
-c0b433fc r __ksymtab_cpu_device_create
-c0b43408 r __ksymtab_cpu_is_hotpluggable
-c0b43414 r __ksymtab_cpu_mitigations_auto_nosmt
-c0b43420 r __ksymtab_cpu_mitigations_off
-c0b4342c r __ksymtab_cpu_subsys
-c0b43438 r __ksymtab_cpuacct_cgrp_subsys_enabled_key
-c0b43444 r __ksymtab_cpuacct_cgrp_subsys_on_dfl_key
-c0b43450 r __ksymtab_cpufreq_add_update_util_hook
-c0b4345c r __ksymtab_cpufreq_boost_enabled
-c0b43468 r __ksymtab_cpufreq_cpu_get
-c0b43474 r __ksymtab_cpufreq_cpu_get_raw
-c0b43480 r __ksymtab_cpufreq_cpu_put
-c0b4348c r __ksymtab_cpufreq_dbs_governor_exit
-c0b43498 r __ksymtab_cpufreq_dbs_governor_init
-c0b434a4 r __ksymtab_cpufreq_dbs_governor_limits
-c0b434b0 r __ksymtab_cpufreq_dbs_governor_start
-c0b434bc r __ksymtab_cpufreq_dbs_governor_stop
-c0b434c8 r __ksymtab_cpufreq_disable_fast_switch
-c0b434d4 r __ksymtab_cpufreq_driver_fast_switch
-c0b434e0 r __ksymtab_cpufreq_driver_resolve_freq
-c0b434ec r __ksymtab_cpufreq_driver_target
-c0b434f8 r __ksymtab_cpufreq_enable_boost_support
-c0b43504 r __ksymtab_cpufreq_enable_fast_switch
-c0b43510 r __ksymtab_cpufreq_freq_attr_scaling_available_freqs
-c0b4351c r __ksymtab_cpufreq_freq_attr_scaling_boost_freqs
-c0b43528 r __ksymtab_cpufreq_freq_transition_begin
-c0b43534 r __ksymtab_cpufreq_freq_transition_end
-c0b43540 r __ksymtab_cpufreq_frequency_table_get_index
-c0b4354c r __ksymtab_cpufreq_frequency_table_verify
-c0b43558 r __ksymtab_cpufreq_generic_attr
-c0b43564 r __ksymtab_cpufreq_generic_frequency_table_verify
-c0b43570 r __ksymtab_cpufreq_generic_get
-c0b4357c r __ksymtab_cpufreq_generic_init
-c0b43588 r __ksymtab_cpufreq_get_current_driver
-c0b43594 r __ksymtab_cpufreq_get_driver_data
-c0b435a0 r __ksymtab_cpufreq_policy_transition_delay_us
-c0b435ac r __ksymtab_cpufreq_register_driver
-c0b435b8 r __ksymtab_cpufreq_register_governor
-c0b435c4 r __ksymtab_cpufreq_remove_update_util_hook
-c0b435d0 r __ksymtab_cpufreq_show_cpus
-c0b435dc r __ksymtab_cpufreq_table_index_unsorted
-c0b435e8 r __ksymtab_cpufreq_unregister_driver
-c0b435f4 r __ksymtab_cpufreq_unregister_governor
-c0b43600 r __ksymtab_cpufreq_update_limits
-c0b4360c r __ksymtab_crc64_be
-c0b43618 r __ksymtab_crc64_rocksoft
-c0b43624 r __ksymtab_crc64_rocksoft_generic
-c0b43630 r __ksymtab_crc64_rocksoft_update
-c0b4363c r __ksymtab_create_signature
-c0b43648 r __ksymtab_crypto_aead_decrypt
-c0b43654 r __ksymtab_crypto_aead_encrypt
-c0b43660 r __ksymtab_crypto_aead_setauthsize
-c0b4366c r __ksymtab_crypto_aead_setkey
-c0b43678 r __ksymtab_crypto_ahash_digest
-c0b43684 r __ksymtab_crypto_ahash_final
-c0b43690 r __ksymtab_crypto_ahash_finup
-c0b4369c r __ksymtab_crypto_ahash_setkey
-c0b436a8 r __ksymtab_crypto_alg_extsize
-c0b436b4 r __ksymtab_crypto_alg_list
-c0b436c0 r __ksymtab_crypto_alg_mod_lookup
-c0b436cc r __ksymtab_crypto_alg_sem
-c0b436d8 r __ksymtab_crypto_alg_tested
-c0b436e4 r __ksymtab_crypto_alloc_acomp
-c0b436f0 r __ksymtab_crypto_alloc_acomp_node
-c0b436fc r __ksymtab_crypto_alloc_aead
-c0b43708 r __ksymtab_crypto_alloc_ahash
-c0b43714 r __ksymtab_crypto_alloc_akcipher
-c0b43720 r __ksymtab_crypto_alloc_base
-c0b4372c r __ksymtab_crypto_alloc_kpp
-c0b43738 r __ksymtab_crypto_alloc_rng
-c0b43744 r __ksymtab_crypto_alloc_shash
-c0b43750 r __ksymtab_crypto_alloc_skcipher
-c0b4375c r __ksymtab_crypto_alloc_sync_skcipher
-c0b43768 r __ksymtab_crypto_alloc_tfm_node
-c0b43774 r __ksymtab_crypto_attr_alg_name
-c0b43780 r __ksymtab_crypto_boot_test_finished
-c0b4378c r __ksymtab_crypto_chain
-c0b43798 r __ksymtab_crypto_check_attr_type
-c0b437a4 r __ksymtab_crypto_cipher_decrypt_one
-c0b437b0 r __ksymtab_crypto_cipher_encrypt_one
-c0b437bc r __ksymtab_crypto_cipher_setkey
-c0b437c8 r __ksymtab_crypto_comp_compress
-c0b437d4 r __ksymtab_crypto_comp_decompress
-c0b437e0 r __ksymtab_crypto_create_tfm_node
-c0b437ec r __ksymtab_crypto_default_rng
-c0b437f8 r __ksymtab_crypto_del_default_rng
-c0b43804 r __ksymtab_crypto_dequeue_request
-c0b43810 r __ksymtab_crypto_destroy_tfm
-c0b4381c r __ksymtab_crypto_drop_spawn
-c0b43828 r __ksymtab_crypto_enqueue_request
-c0b43834 r __ksymtab_crypto_enqueue_request_head
-c0b43840 r __ksymtab_crypto_find_alg
-c0b4384c r __ksymtab_crypto_get_attr_type
-c0b43858 r __ksymtab_crypto_get_default_null_skcipher
-c0b43864 r __ksymtab_crypto_get_default_rng
-c0b43870 r __ksymtab_crypto_grab_aead
-c0b4387c r __ksymtab_crypto_grab_ahash
-c0b43888 r __ksymtab_crypto_grab_akcipher
-c0b43894 r __ksymtab_crypto_grab_kpp
-c0b438a0 r __ksymtab_crypto_grab_shash
-c0b438ac r __ksymtab_crypto_grab_skcipher
-c0b438b8 r __ksymtab_crypto_grab_spawn
-c0b438c4 r __ksymtab_crypto_has_ahash
-c0b438d0 r __ksymtab_crypto_has_alg
-c0b438dc r __ksymtab_crypto_has_kpp
-c0b438e8 r __ksymtab_crypto_has_shash
-c0b438f4 r __ksymtab_crypto_has_skcipher
-c0b43900 r __ksymtab_crypto_hash_alg_has_setkey
-c0b4390c r __ksymtab_crypto_hash_walk_done
-c0b43918 r __ksymtab_crypto_hash_walk_first
-c0b43924 r __ksymtab_crypto_inc
-c0b43930 r __ksymtab_crypto_init_queue
-c0b4393c r __ksymtab_crypto_inst_setname
-c0b43948 r __ksymtab_crypto_larval_alloc
-c0b43954 r __ksymtab_crypto_larval_kill
-c0b43960 r __ksymtab_crypto_lookup_template
-c0b4396c r __ksymtab_crypto_mod_get
-c0b43978 r __ksymtab_crypto_mod_put
-c0b43984 r __ksymtab_crypto_probing_notify
-c0b43990 r __ksymtab_crypto_put_default_null_skcipher
-c0b4399c r __ksymtab_crypto_put_default_rng
-c0b439a8 r __ksymtab_crypto_register_acomp
-c0b439b4 r __ksymtab_crypto_register_acomps
-c0b439c0 r __ksymtab_crypto_register_aead
-c0b439cc r __ksymtab_crypto_register_aeads
-c0b439d8 r __ksymtab_crypto_register_ahash
-c0b439e4 r __ksymtab_crypto_register_ahashes
-c0b439f0 r __ksymtab_crypto_register_akcipher
-c0b439fc r __ksymtab_crypto_register_alg
-c0b43a08 r __ksymtab_crypto_register_algs
-c0b43a14 r __ksymtab_crypto_register_instance
-c0b43a20 r __ksymtab_crypto_register_kpp
-c0b43a2c r __ksymtab_crypto_register_notifier
-c0b43a38 r __ksymtab_crypto_register_rng
-c0b43a44 r __ksymtab_crypto_register_rngs
-c0b43a50 r __ksymtab_crypto_register_scomp
-c0b43a5c r __ksymtab_crypto_register_scomps
-c0b43a68 r __ksymtab_crypto_register_shash
-c0b43a74 r __ksymtab_crypto_register_shashes
-c0b43a80 r __ksymtab_crypto_register_skcipher
-c0b43a8c r __ksymtab_crypto_register_skciphers
-c0b43a98 r __ksymtab_crypto_register_template
-c0b43aa4 r __ksymtab_crypto_register_templates
-c0b43ab0 r __ksymtab_crypto_remove_final
-c0b43abc r __ksymtab_crypto_remove_spawns
-c0b43ac8 r __ksymtab_crypto_req_done
-c0b43ad4 r __ksymtab_crypto_rng_reset
-c0b43ae0 r __ksymtab_crypto_shash_alg_has_setkey
-c0b43aec r __ksymtab_crypto_shash_digest
-c0b43af8 r __ksymtab_crypto_shash_final
-c0b43b04 r __ksymtab_crypto_shash_finup
-c0b43b10 r __ksymtab_crypto_shash_setkey
-c0b43b1c r __ksymtab_crypto_shash_tfm_digest
-c0b43b28 r __ksymtab_crypto_shash_update
-c0b43b34 r __ksymtab_crypto_shoot_alg
-c0b43b40 r __ksymtab_crypto_skcipher_decrypt
-c0b43b4c r __ksymtab_crypto_skcipher_encrypt
-c0b43b58 r __ksymtab_crypto_skcipher_setkey
-c0b43b64 r __ksymtab_crypto_spawn_tfm
-c0b43b70 r __ksymtab_crypto_spawn_tfm2
-c0b43b7c r __ksymtab_crypto_type_has_alg
-c0b43b88 r __ksymtab_crypto_unregister_acomp
-c0b43b94 r __ksymtab_crypto_unregister_acomps
-c0b43ba0 r __ksymtab_crypto_unregister_aead
-c0b43bac r __ksymtab_crypto_unregister_aeads
-c0b43bb8 r __ksymtab_crypto_unregister_ahash
-c0b43bc4 r __ksymtab_crypto_unregister_ahashes
-c0b43bd0 r __ksymtab_crypto_unregister_akcipher
-c0b43bdc r __ksymtab_crypto_unregister_alg
-c0b43be8 r __ksymtab_crypto_unregister_algs
-c0b43bf4 r __ksymtab_crypto_unregister_instance
-c0b43c00 r __ksymtab_crypto_unregister_kpp
-c0b43c0c r __ksymtab_crypto_unregister_notifier
-c0b43c18 r __ksymtab_crypto_unregister_rng
-c0b43c24 r __ksymtab_crypto_unregister_rngs
-c0b43c30 r __ksymtab_crypto_unregister_scomp
-c0b43c3c r __ksymtab_crypto_unregister_scomps
-c0b43c48 r __ksymtab_crypto_unregister_shash
-c0b43c54 r __ksymtab_crypto_unregister_shashes
-c0b43c60 r __ksymtab_crypto_unregister_skcipher
-c0b43c6c r __ksymtab_crypto_unregister_skciphers
-c0b43c78 r __ksymtab_crypto_unregister_template
-c0b43c84 r __ksymtab_crypto_unregister_templates
-c0b43c90 r __ksymtab_crypto_wait_for_test
-c0b43c9c r __ksymtab_css_next_descendant_pre
-c0b43ca8 r __ksymtab_csum_partial_copy_to_xdr
-c0b43cb4 r __ksymtab_current_is_async
-c0b43cc0 r __ksymtab_d_same_name
-c0b43ccc r __ksymtab_dbs_update
-c0b43cd8 r __ksymtab_debug_locks
-c0b43ce4 r __ksymtab_debug_locks_off
-c0b43cf0 r __ksymtab_debug_locks_silent
-c0b43cfc r __ksymtab_debugfs_attr_read
-c0b43d08 r __ksymtab_debugfs_attr_write
-c0b43d14 r __ksymtab_debugfs_attr_write_signed
-c0b43d20 r __ksymtab_debugfs_create_atomic_t
-c0b43d2c r __ksymtab_debugfs_create_blob
-c0b43d38 r __ksymtab_debugfs_create_bool
-c0b43d44 r __ksymtab_debugfs_create_devm_seqfile
-c0b43d50 r __ksymtab_debugfs_create_dir
-c0b43d5c r __ksymtab_debugfs_create_file
-c0b43d68 r __ksymtab_debugfs_create_file_size
-c0b43d74 r __ksymtab_debugfs_create_file_unsafe
-c0b43d80 r __ksymtab_debugfs_create_regset32
-c0b43d8c r __ksymtab_debugfs_create_size_t
-c0b43d98 r __ksymtab_debugfs_create_symlink
-c0b43da4 r __ksymtab_debugfs_create_u16
-c0b43db0 r __ksymtab_debugfs_create_u32
-c0b43dbc r __ksymtab_debugfs_create_u32_array
-c0b43dc8 r __ksymtab_debugfs_create_u64
-c0b43dd4 r __ksymtab_debugfs_create_u8
-c0b43de0 r __ksymtab_debugfs_create_ulong
-c0b43dec r __ksymtab_debugfs_create_x16
-c0b43df8 r __ksymtab_debugfs_create_x32
-c0b43e04 r __ksymtab_debugfs_create_x64
-c0b43e10 r __ksymtab_debugfs_create_x8
-c0b43e1c r __ksymtab_debugfs_file_get
-c0b43e28 r __ksymtab_debugfs_file_put
-c0b43e34 r __ksymtab_debugfs_initialized
-c0b43e40 r __ksymtab_debugfs_lookup
-c0b43e4c r __ksymtab_debugfs_lookup_and_remove
-c0b43e58 r __ksymtab_debugfs_print_regs32
-c0b43e64 r __ksymtab_debugfs_read_file_bool
-c0b43e70 r __ksymtab_debugfs_real_fops
-c0b43e7c r __ksymtab_debugfs_remove
-c0b43e88 r __ksymtab_debugfs_rename
-c0b43e94 r __ksymtab_debugfs_write_file_bool
-c0b43ea0 r __ksymtab_decode_rs8
-c0b43eac r __ksymtab_decrypt_blob
-c0b43eb8 r __ksymtab_dequeue_signal
-c0b43ec4 r __ksymtab_des3_ede_decrypt
-c0b43ed0 r __ksymtab_des3_ede_encrypt
-c0b43edc r __ksymtab_des3_ede_expand_key
-c0b43ee8 r __ksymtab_des_decrypt
-c0b43ef4 r __ksymtab_des_encrypt
-c0b43f00 r __ksymtab_des_expand_key
-c0b43f0c r __ksymtab_desc_to_gpio
-c0b43f18 r __ksymtab_destroy_workqueue
-c0b43f24 r __ksymtab_dev_coredumpm
-c0b43f30 r __ksymtab_dev_coredumpsg
-c0b43f3c r __ksymtab_dev_coredumpv
-c0b43f48 r __ksymtab_dev_err_probe
-c0b43f54 r __ksymtab_dev_fetch_sw_netstats
-c0b43f60 r __ksymtab_dev_fill_forward_path
-c0b43f6c r __ksymtab_dev_fill_metadata_dst
-c0b43f78 r __ksymtab_dev_forward_skb
-c0b43f84 r __ksymtab_dev_fwnode
-c0b43f90 r __ksymtab_dev_get_regmap
-c0b43f9c r __ksymtab_dev_get_tstats64
-c0b43fa8 r __ksymtab_dev_nit_active
-c0b43fb4 r __ksymtab_dev_pm_clear_wake_irq
-c0b43fc0 r __ksymtab_dev_pm_disable_wake_irq
-c0b43fcc r __ksymtab_dev_pm_domain_attach
-c0b43fd8 r __ksymtab_dev_pm_domain_attach_by_id
-c0b43fe4 r __ksymtab_dev_pm_domain_attach_by_name
-c0b43ff0 r __ksymtab_dev_pm_domain_detach
-c0b43ffc r __ksymtab_dev_pm_domain_set
-c0b44008 r __ksymtab_dev_pm_domain_start
-c0b44014 r __ksymtab_dev_pm_enable_wake_irq
-c0b44020 r __ksymtab_dev_pm_genpd_add_notifier
-c0b4402c r __ksymtab_dev_pm_genpd_remove_notifier
-c0b44038 r __ksymtab_dev_pm_genpd_set_next_wakeup
-c0b44044 r __ksymtab_dev_pm_genpd_set_performance_state
-c0b44050 r __ksymtab_dev_pm_get_subsys_data
-c0b4405c r __ksymtab_dev_pm_opp_add
-c0b44068 r __ksymtab_dev_pm_opp_adjust_voltage
-c0b44074 r __ksymtab_dev_pm_opp_clear_config
-c0b44080 r __ksymtab_dev_pm_opp_config_clks_simple
-c0b4408c r __ksymtab_dev_pm_opp_cpumask_remove_table
-c0b44098 r __ksymtab_dev_pm_opp_disable
-c0b440a4 r __ksymtab_dev_pm_opp_enable
-c0b440b0 r __ksymtab_dev_pm_opp_find_bw_ceil
-c0b440bc r __ksymtab_dev_pm_opp_find_bw_floor
-c0b440c8 r __ksymtab_dev_pm_opp_find_freq_ceil
-c0b440d4 r __ksymtab_dev_pm_opp_find_freq_exact
-c0b440e0 r __ksymtab_dev_pm_opp_find_freq_floor
-c0b440ec r __ksymtab_dev_pm_opp_find_level_ceil
-c0b440f8 r __ksymtab_dev_pm_opp_find_level_exact
-c0b44104 r __ksymtab_dev_pm_opp_free_cpufreq_table
-c0b44110 r __ksymtab_dev_pm_opp_get_freq
-c0b4411c r __ksymtab_dev_pm_opp_get_level
-c0b44128 r __ksymtab_dev_pm_opp_get_max_clock_latency
-c0b44134 r __ksymtab_dev_pm_opp_get_max_transition_latency
-c0b44140 r __ksymtab_dev_pm_opp_get_max_volt_latency
-c0b4414c r __ksymtab_dev_pm_opp_get_of_node
-c0b44158 r __ksymtab_dev_pm_opp_get_opp_count
-c0b44164 r __ksymtab_dev_pm_opp_get_opp_table
-c0b44170 r __ksymtab_dev_pm_opp_get_power
-c0b4417c r __ksymtab_dev_pm_opp_get_required_pstate
-c0b44188 r __ksymtab_dev_pm_opp_get_sharing_cpus
-c0b44194 r __ksymtab_dev_pm_opp_get_supplies
-c0b441a0 r __ksymtab_dev_pm_opp_get_suspend_opp_freq
-c0b441ac r __ksymtab_dev_pm_opp_get_voltage
-c0b441b8 r __ksymtab_dev_pm_opp_init_cpufreq_table
-c0b441c4 r __ksymtab_dev_pm_opp_is_turbo
-c0b441d0 r __ksymtab_dev_pm_opp_of_add_table
-c0b441dc r __ksymtab_dev_pm_opp_of_add_table_indexed
-c0b441e8 r __ksymtab_dev_pm_opp_of_cpumask_add_table
-c0b441f4 r __ksymtab_dev_pm_opp_of_cpumask_remove_table
-c0b44200 r __ksymtab_dev_pm_opp_of_find_icc_paths
-c0b4420c r __ksymtab_dev_pm_opp_of_get_opp_desc_node
-c0b44218 r __ksymtab_dev_pm_opp_of_get_sharing_cpus
-c0b44224 r __ksymtab_dev_pm_opp_of_register_em
-c0b44230 r __ksymtab_dev_pm_opp_of_remove_table
-c0b4423c r __ksymtab_dev_pm_opp_put
-c0b44248 r __ksymtab_dev_pm_opp_put_opp_table
-c0b44254 r __ksymtab_dev_pm_opp_remove
-c0b44260 r __ksymtab_dev_pm_opp_remove_all_dynamic
-c0b4426c r __ksymtab_dev_pm_opp_remove_table
-c0b44278 r __ksymtab_dev_pm_opp_set_config
-c0b44284 r __ksymtab_dev_pm_opp_set_opp
-c0b44290 r __ksymtab_dev_pm_opp_set_rate
-c0b4429c r __ksymtab_dev_pm_opp_set_sharing_cpus
-c0b442a8 r __ksymtab_dev_pm_opp_sync_regulators
-c0b442b4 r __ksymtab_dev_pm_opp_xlate_required_opp
-c0b442c0 r __ksymtab_dev_pm_put_subsys_data
-c0b442cc r __ksymtab_dev_pm_qos_add_ancestor_request
-c0b442d8 r __ksymtab_dev_pm_qos_add_notifier
-c0b442e4 r __ksymtab_dev_pm_qos_add_request
-c0b442f0 r __ksymtab_dev_pm_qos_expose_flags
-c0b442fc r __ksymtab_dev_pm_qos_expose_latency_limit
-c0b44308 r __ksymtab_dev_pm_qos_expose_latency_tolerance
-c0b44314 r __ksymtab_dev_pm_qos_flags
-c0b44320 r __ksymtab_dev_pm_qos_hide_flags
-c0b4432c r __ksymtab_dev_pm_qos_hide_latency_limit
-c0b44338 r __ksymtab_dev_pm_qos_hide_latency_tolerance
-c0b44344 r __ksymtab_dev_pm_qos_remove_notifier
-c0b44350 r __ksymtab_dev_pm_qos_remove_request
-c0b4435c r __ksymtab_dev_pm_qos_update_request
-c0b44368 r __ksymtab_dev_pm_qos_update_user_latency_tolerance
-c0b44374 r __ksymtab_dev_pm_set_dedicated_wake_irq
-c0b44380 r __ksymtab_dev_pm_set_dedicated_wake_irq_reverse
-c0b4438c r __ksymtab_dev_pm_set_wake_irq
-c0b44398 r __ksymtab_dev_queue_xmit_nit
-c0b443a4 r __ksymtab_dev_set_name
-c0b443b0 r __ksymtab_dev_xdp_prog_count
-c0b443bc r __ksymtab_device_add
-c0b443c8 r __ksymtab_device_add_groups
-c0b443d4 r __ksymtab_device_add_software_node
-c0b443e0 r __ksymtab_device_attach
-c0b443ec r __ksymtab_device_bind_driver
-c0b443f8 r __ksymtab_device_change_owner
-c0b44404 r __ksymtab_device_create
-c0b44410 r __ksymtab_device_create_bin_file
-c0b4441c r __ksymtab_device_create_file
-c0b44428 r __ksymtab_device_create_managed_software_node
-c0b44434 r __ksymtab_device_create_with_groups
-c0b44440 r __ksymtab_device_del
-c0b4444c r __ksymtab_device_destroy
-c0b44458 r __ksymtab_device_dma_supported
-c0b44464 r __ksymtab_device_driver_attach
-c0b44470 r __ksymtab_device_find_any_child
-c0b4447c r __ksymtab_device_find_child
-c0b44488 r __ksymtab_device_find_child_by_name
-c0b44494 r __ksymtab_device_for_each_child
-c0b444a0 r __ksymtab_device_for_each_child_reverse
-c0b444ac r __ksymtab_device_get_child_node_count
-c0b444b8 r __ksymtab_device_get_dma_attr
-c0b444c4 r __ksymtab_device_get_match_data
-c0b444d0 r __ksymtab_device_get_named_child_node
-c0b444dc r __ksymtab_device_get_next_child_node
-c0b444e8 r __ksymtab_device_get_phy_mode
-c0b444f4 r __ksymtab_device_initialize
-c0b44500 r __ksymtab_device_link_add
-c0b4450c r __ksymtab_device_link_del
-c0b44518 r __ksymtab_device_link_remove
-c0b44524 r __ksymtab_device_match_any
-c0b44530 r __ksymtab_device_match_devt
-c0b4453c r __ksymtab_device_match_fwnode
-c0b44548 r __ksymtab_device_match_name
-c0b44554 r __ksymtab_device_match_of_node
-c0b44560 r __ksymtab_device_move
-c0b4456c r __ksymtab_device_phy_find_device
-c0b44578 r __ksymtab_device_property_match_string
-c0b44584 r __ksymtab_device_property_present
-c0b44590 r __ksymtab_device_property_read_string
-c0b4459c r __ksymtab_device_property_read_string_array
-c0b445a8 r __ksymtab_device_property_read_u16_array
-c0b445b4 r __ksymtab_device_property_read_u32_array
-c0b445c0 r __ksymtab_device_property_read_u64_array
-c0b445cc r __ksymtab_device_property_read_u8_array
-c0b445d8 r __ksymtab_device_register
-c0b445e4 r __ksymtab_device_release_driver
-c0b445f0 r __ksymtab_device_remove_bin_file
-c0b445fc r __ksymtab_device_remove_file
-c0b44608 r __ksymtab_device_remove_file_self
-c0b44614 r __ksymtab_device_remove_groups
-c0b44620 r __ksymtab_device_remove_software_node
-c0b4462c r __ksymtab_device_rename
-c0b44638 r __ksymtab_device_reprobe
-c0b44644 r __ksymtab_device_set_node
-c0b44650 r __ksymtab_device_set_of_node_from_dev
-c0b4465c r __ksymtab_device_show_bool
-c0b44668 r __ksymtab_device_show_int
-c0b44674 r __ksymtab_device_show_ulong
-c0b44680 r __ksymtab_device_store_bool
-c0b4468c r __ksymtab_device_store_int
-c0b44698 r __ksymtab_device_store_ulong
-c0b446a4 r __ksymtab_device_unregister
-c0b446b0 r __ksymtab_devices_cgrp_subsys_enabled_key
-c0b446bc r __ksymtab_devices_cgrp_subsys_on_dfl_key
-c0b446c8 r __ksymtab_devm_add_action
-c0b446d4 r __ksymtab_devm_bitmap_alloc
-c0b446e0 r __ksymtab_devm_bitmap_zalloc
-c0b446ec r __ksymtab_devm_clk_bulk_get
-c0b446f8 r __ksymtab_devm_clk_bulk_get_all
-c0b44704 r __ksymtab_devm_clk_bulk_get_optional
-c0b44710 r __ksymtab_devm_clk_get_enabled
-c0b4471c r __ksymtab_devm_clk_get_optional_enabled
-c0b44728 r __ksymtab_devm_clk_get_optional_prepared
-c0b44734 r __ksymtab_devm_clk_get_prepared
-c0b44740 r __ksymtab_devm_clk_hw_get_clk
-c0b4474c r __ksymtab_devm_clk_hw_register
-c0b44758 r __ksymtab_devm_clk_hw_register_fixed_factor
-c0b44764 r __ksymtab_devm_clk_hw_register_fixed_factor_index
-c0b44770 r __ksymtab_devm_clk_hw_register_fixed_factor_parent_hw
-c0b4477c r __ksymtab_devm_clk_notifier_register
-c0b44788 r __ksymtab_devm_clk_register
-c0b44794 r __ksymtab_devm_device_add_group
-c0b447a0 r __ksymtab_devm_device_add_groups
-c0b447ac r __ksymtab_devm_device_remove_group
-c0b447b8 r __ksymtab_devm_device_remove_groups
-c0b447c4 r __ksymtab_devm_extcon_dev_allocate
-c0b447d0 r __ksymtab_devm_extcon_dev_free
-c0b447dc r __ksymtab_devm_extcon_dev_register
-c0b447e8 r __ksymtab_devm_extcon_dev_unregister
-c0b447f4 r __ksymtab_devm_free_pages
-c0b44800 r __ksymtab_devm_free_percpu
-c0b4480c r __ksymtab_devm_fwnode_gpiod_get_index
-c0b44818 r __ksymtab_devm_fwnode_pwm_get
-c0b44824 r __ksymtab_devm_get_free_pages
-c0b44830 r __ksymtab_devm_gpio_request
-c0b4483c r __ksymtab_devm_gpio_request_one
-c0b44848 r __ksymtab_devm_gpiochip_add_data_with_key
-c0b44854 r __ksymtab_devm_gpiod_get
-c0b44860 r __ksymtab_devm_gpiod_get_array
-c0b4486c r __ksymtab_devm_gpiod_get_array_optional
-c0b44878 r __ksymtab_devm_gpiod_get_from_of_node
-c0b44884 r __ksymtab_devm_gpiod_get_index
-c0b44890 r __ksymtab_devm_gpiod_get_index_optional
-c0b4489c r __ksymtab_devm_gpiod_get_optional
-c0b448a8 r __ksymtab_devm_gpiod_put
-c0b448b4 r __ksymtab_devm_gpiod_put_array
-c0b448c0 r __ksymtab_devm_gpiod_unhinge
-c0b448cc r __ksymtab_devm_hwmon_device_register_with_groups
-c0b448d8 r __ksymtab_devm_hwmon_device_register_with_info
-c0b448e4 r __ksymtab_devm_hwmon_device_unregister
-c0b448f0 r __ksymtab_devm_hwmon_sanitize_name
-c0b448fc r __ksymtab_devm_hwrng_register
-c0b44908 r __ksymtab_devm_hwrng_unregister
-c0b44914 r __ksymtab_devm_i2c_add_adapter
-c0b44920 r __ksymtab_devm_i2c_new_dummy_device
-c0b4492c r __ksymtab_devm_init_badblocks
-c0b44938 r __ksymtab_devm_ioremap_uc
-c0b44944 r __ksymtab_devm_irq_alloc_generic_chip
-c0b44950 r __ksymtab_devm_irq_domain_create_sim
-c0b4495c r __ksymtab_devm_irq_setup_generic_chip
-c0b44968 r __ksymtab_devm_kasprintf
-c0b44974 r __ksymtab_devm_kasprintf_strarray
-c0b44980 r __ksymtab_devm_kfree
-c0b4498c r __ksymtab_devm_kmalloc
-c0b44998 r __ksymtab_devm_kmemdup
-c0b449a4 r __ksymtab_devm_krealloc
-c0b449b0 r __ksymtab_devm_kstrdup
-c0b449bc r __ksymtab_devm_kstrdup_const
-c0b449c8 r __ksymtab_devm_led_classdev_register_ext
-c0b449d4 r __ksymtab_devm_led_classdev_unregister
-c0b449e0 r __ksymtab_devm_led_trigger_register
-c0b449ec r __ksymtab_devm_mbox_controller_register
-c0b449f8 r __ksymtab_devm_mbox_controller_unregister
-c0b44a04 r __ksymtab_devm_mipi_dsi_attach
-c0b44a10 r __ksymtab_devm_mipi_dsi_device_register_full
-c0b44a1c r __ksymtab_devm_nvmem_cell_get
-c0b44a28 r __ksymtab_devm_nvmem_device_get
-c0b44a34 r __ksymtab_devm_nvmem_device_put
-c0b44a40 r __ksymtab_devm_nvmem_register
-c0b44a4c r __ksymtab_devm_of_clk_add_hw_provider
-c0b44a58 r __ksymtab_devm_of_led_get
-c0b44a64 r __ksymtab_devm_of_platform_depopulate
-c0b44a70 r __ksymtab_devm_of_platform_populate
-c0b44a7c r __ksymtab_devm_phy_package_join
-c0b44a88 r __ksymtab_devm_pinctrl_get
-c0b44a94 r __ksymtab_devm_pinctrl_put
-c0b44aa0 r __ksymtab_devm_pinctrl_register
-c0b44aac r __ksymtab_devm_pinctrl_register_and_init
-c0b44ab8 r __ksymtab_devm_pinctrl_unregister
-c0b44ac4 r __ksymtab_devm_platform_get_and_ioremap_resource
-c0b44ad0 r __ksymtab_devm_platform_get_irqs_affinity
-c0b44adc r __ksymtab_devm_platform_ioremap_resource
-c0b44ae8 r __ksymtab_devm_platform_ioremap_resource_byname
-c0b44af4 r __ksymtab_devm_pm_clk_create
-c0b44b00 r __ksymtab_devm_pm_opp_of_add_table
-c0b44b0c r __ksymtab_devm_pm_opp_of_add_table_indexed
-c0b44b18 r __ksymtab_devm_pm_opp_set_config
-c0b44b24 r __ksymtab_devm_pm_runtime_enable
-c0b44b30 r __ksymtab_devm_power_supply_get_by_phandle
-c0b44b3c r __ksymtab_devm_power_supply_register
-c0b44b48 r __ksymtab_devm_power_supply_register_no_ws
-c0b44b54 r __ksymtab_devm_pwm_get
-c0b44b60 r __ksymtab_devm_pwmchip_add
-c0b44b6c r __ksymtab_devm_rc_allocate_device
-c0b44b78 r __ksymtab_devm_rc_register_device
-c0b44b84 r __ksymtab_devm_register_power_off_handler
-c0b44b90 r __ksymtab_devm_register_restart_handler
-c0b44b9c r __ksymtab_devm_register_sys_off_handler
-c0b44ba8 r __ksymtab_devm_regmap_add_irq_chip
-c0b44bb4 r __ksymtab_devm_regmap_add_irq_chip_fwnode
-c0b44bc0 r __ksymtab_devm_regmap_del_irq_chip
-c0b44bcc r __ksymtab_devm_regmap_field_alloc
-c0b44bd8 r __ksymtab_devm_regmap_field_bulk_alloc
-c0b44be4 r __ksymtab_devm_regmap_field_bulk_free
-c0b44bf0 r __ksymtab_devm_regmap_field_free
-c0b44bfc r __ksymtab_devm_regulator_bulk_get
-c0b44c08 r __ksymtab_devm_regulator_bulk_get_const
-c0b44c14 r __ksymtab_devm_regulator_bulk_get_enable
-c0b44c20 r __ksymtab_devm_regulator_bulk_put
-c0b44c2c r __ksymtab_devm_regulator_bulk_register_supply_alias
-c0b44c38 r __ksymtab_devm_regulator_get
-c0b44c44 r __ksymtab_devm_regulator_get_enable
-c0b44c50 r __ksymtab_devm_regulator_get_enable_optional
-c0b44c5c r __ksymtab_devm_regulator_get_exclusive
-c0b44c68 r __ksymtab_devm_regulator_get_optional
-c0b44c74 r __ksymtab_devm_regulator_irq_helper
-c0b44c80 r __ksymtab_devm_regulator_put
-c0b44c8c r __ksymtab_devm_regulator_register
-c0b44c98 r __ksymtab_devm_regulator_register_notifier
-c0b44ca4 r __ksymtab_devm_regulator_register_supply_alias
-c0b44cb0 r __ksymtab_devm_regulator_unregister_notifier
-c0b44cbc r __ksymtab_devm_release_action
-c0b44cc8 r __ksymtab_devm_remove_action
-c0b44cd4 r __ksymtab_devm_reset_control_array_get
-c0b44ce0 r __ksymtab_devm_reset_controller_register
-c0b44cec r __ksymtab_devm_rpi_firmware_get
-c0b44cf8 r __ksymtab_devm_rtc_allocate_device
-c0b44d04 r __ksymtab_devm_rtc_device_register
-c0b44d10 r __ksymtab_devm_rtc_nvmem_register
-c0b44d1c r __ksymtab_devm_serdev_device_open
-c0b44d28 r __ksymtab_devm_spi_mem_dirmap_create
-c0b44d34 r __ksymtab_devm_spi_mem_dirmap_destroy
-c0b44d40 r __ksymtab_devm_spi_register_controller
-c0b44d4c r __ksymtab_devm_thermal_add_hwmon_sysfs
-c0b44d58 r __ksymtab_devm_thermal_of_cooling_device_register
-c0b44d64 r __ksymtab_devm_thermal_of_zone_register
-c0b44d70 r __ksymtab_devm_thermal_of_zone_unregister
-c0b44d7c r __ksymtab_devm_usb_get_phy
-c0b44d88 r __ksymtab_devm_usb_get_phy_by_node
-c0b44d94 r __ksymtab_devm_usb_get_phy_by_phandle
-c0b44da0 r __ksymtab_devm_usb_put_phy
-c0b44dac r __ksymtab_devm_watchdog_register_device
-c0b44db8 r __ksymtab_devres_add
-c0b44dc4 r __ksymtab_devres_close_group
-c0b44dd0 r __ksymtab_devres_destroy
-c0b44ddc r __ksymtab_devres_find
-c0b44de8 r __ksymtab_devres_for_each_res
-c0b44df4 r __ksymtab_devres_free
-c0b44e00 r __ksymtab_devres_get
-c0b44e0c r __ksymtab_devres_open_group
-c0b44e18 r __ksymtab_devres_release
-c0b44e24 r __ksymtab_devres_release_group
-c0b44e30 r __ksymtab_devres_remove
-c0b44e3c r __ksymtab_devres_remove_group
-c0b44e48 r __ksymtab_dirty_writeback_interval
-c0b44e54 r __ksymtab_disable_hardirq
-c0b44e60 r __ksymtab_disable_kprobe
-c0b44e6c r __ksymtab_disable_percpu_irq
-c0b44e78 r __ksymtab_disk_alloc_independent_access_ranges
-c0b44e84 r __ksymtab_disk_force_media_change
-c0b44e90 r __ksymtab_disk_set_independent_access_ranges
-c0b44e9c r __ksymtab_disk_set_zoned
-c0b44ea8 r __ksymtab_disk_uevent
-c0b44eb4 r __ksymtab_disk_update_readahead
-c0b44ec0 r __ksymtab_display_timings_release
-c0b44ecc r __ksymtab_divider_determine_rate
-c0b44ed8 r __ksymtab_divider_get_val
-c0b44ee4 r __ksymtab_divider_recalc_rate
-c0b44ef0 r __ksymtab_divider_ro_determine_rate
-c0b44efc r __ksymtab_divider_ro_round_rate_parent
-c0b44f08 r __ksymtab_divider_round_rate_parent
-c0b44f14 r __ksymtab_dma_alloc_noncontiguous
-c0b44f20 r __ksymtab_dma_alloc_pages
-c0b44f2c r __ksymtab_dma_async_device_channel_register
-c0b44f38 r __ksymtab_dma_async_device_channel_unregister
-c0b44f44 r __ksymtab_dma_buf_attach
-c0b44f50 r __ksymtab_dma_buf_begin_cpu_access
-c0b44f5c r __ksymtab_dma_buf_detach
-c0b44f68 r __ksymtab_dma_buf_dynamic_attach
-c0b44f74 r __ksymtab_dma_buf_end_cpu_access
-c0b44f80 r __ksymtab_dma_buf_export
-c0b44f8c r __ksymtab_dma_buf_fd
-c0b44f98 r __ksymtab_dma_buf_get
-c0b44fa4 r __ksymtab_dma_buf_map_attachment
-c0b44fb0 r __ksymtab_dma_buf_mmap
-c0b44fbc r __ksymtab_dma_buf_move_notify
-c0b44fc8 r __ksymtab_dma_buf_pin
-c0b44fd4 r __ksymtab_dma_buf_put
-c0b44fe0 r __ksymtab_dma_buf_unmap_attachment
-c0b44fec r __ksymtab_dma_buf_unpin
-c0b44ff8 r __ksymtab_dma_buf_vmap
-c0b45004 r __ksymtab_dma_buf_vunmap
-c0b45010 r __ksymtab_dma_can_mmap
-c0b4501c r __ksymtab_dma_fence_unwrap_first
-c0b45028 r __ksymtab_dma_fence_unwrap_next
-c0b45034 r __ksymtab_dma_free_noncontiguous
-c0b45040 r __ksymtab_dma_free_pages
-c0b4504c r __ksymtab_dma_get_any_slave_channel
-c0b45058 r __ksymtab_dma_get_merge_boundary
-c0b45064 r __ksymtab_dma_get_required_mask
-c0b45070 r __ksymtab_dma_get_slave_caps
-c0b4507c r __ksymtab_dma_get_slave_channel
-c0b45088 r __ksymtab_dma_map_sgtable
-c0b45094 r __ksymtab_dma_max_mapping_size
-c0b450a0 r __ksymtab_dma_mmap_noncontiguous
-c0b450ac r __ksymtab_dma_mmap_pages
-c0b450b8 r __ksymtab_dma_need_sync
-c0b450c4 r __ksymtab_dma_opt_mapping_size
-c0b450d0 r __ksymtab_dma_pci_p2pdma_supported
-c0b450dc r __ksymtab_dma_release_channel
-c0b450e8 r __ksymtab_dma_request_chan
-c0b450f4 r __ksymtab_dma_request_chan_by_mask
-c0b45100 r __ksymtab_dma_resv_describe
-c0b4510c r __ksymtab_dma_resv_get_fences
-c0b45118 r __ksymtab_dma_resv_get_singleton
-c0b45124 r __ksymtab_dma_resv_iter_first
-c0b45130 r __ksymtab_dma_resv_iter_next
-c0b4513c r __ksymtab_dma_resv_test_signaled
-c0b45148 r __ksymtab_dma_resv_wait_timeout
-c0b45154 r __ksymtab_dma_run_dependencies
-c0b45160 r __ksymtab_dma_vmap_noncontiguous
-c0b4516c r __ksymtab_dma_vunmap_noncontiguous
-c0b45178 r __ksymtab_dma_wait_for_async_tx
-c0b45184 r __ksymtab_dmaengine_desc_attach_metadata
-c0b45190 r __ksymtab_dmaengine_desc_get_metadata_ptr
-c0b4519c r __ksymtab_dmaengine_desc_set_metadata_len
-c0b451a8 r __ksymtab_dmaengine_unmap_put
-c0b451b4 r __ksymtab_do_take_over_console
-c0b451c0 r __ksymtab_do_tcp_sendpages
-c0b451cc r __ksymtab_do_unbind_con_driver
-c0b451d8 r __ksymtab_do_unregister_con_driver
-c0b451e4 r __ksymtab_do_xdp_generic
-c0b451f0 r __ksymtab_drain_workqueue
-c0b451fc r __ksymtab_driver_attach
-c0b45208 r __ksymtab_driver_create_file
-c0b45214 r __ksymtab_driver_deferred_probe_check_state
-c0b45220 r __ksymtab_driver_deferred_probe_timeout
-c0b4522c r __ksymtab_driver_find
-c0b45238 r __ksymtab_driver_find_device
-c0b45244 r __ksymtab_driver_for_each_device
-c0b45250 r __ksymtab_driver_register
-c0b4525c r __ksymtab_driver_remove_file
-c0b45268 r __ksymtab_driver_set_override
-c0b45274 r __ksymtab_driver_unregister
-c0b45280 r __ksymtab_dst_blackhole_mtu
-c0b4528c r __ksymtab_dst_blackhole_redirect
-c0b45298 r __ksymtab_dst_blackhole_update_pmtu
-c0b452a4 r __ksymtab_dst_cache_destroy
-c0b452b0 r __ksymtab_dst_cache_get
-c0b452bc r __ksymtab_dst_cache_get_ip4
-c0b452c8 r __ksymtab_dst_cache_get_ip6
-c0b452d4 r __ksymtab_dst_cache_init
-c0b452e0 r __ksymtab_dst_cache_reset_now
-c0b452ec r __ksymtab_dst_cache_set_ip4
-c0b452f8 r __ksymtab_dst_cache_set_ip6
-c0b45304 r __ksymtab_dummy_con
-c0b45310 r __ksymtab_dummy_irq_chip
-c0b4531c r __ksymtab_dynevent_create
-c0b45328 r __ksymtab_ehci_cf_port_reset_rwsem
-c0b45334 r __ksymtab_elv_register
-c0b45340 r __ksymtab_elv_rqhash_add
-c0b4534c r __ksymtab_elv_rqhash_del
-c0b45358 r __ksymtab_elv_unregister
-c0b45364 r __ksymtab_emergency_restart
-c0b45370 r __ksymtab_enable_kprobe
-c0b4537c r __ksymtab_enable_percpu_irq
-c0b45388 r __ksymtab_encode_rs8
-c0b45394 r __ksymtab_encrypt_blob
-c0b453a0 r __ksymtab_errno_to_blk_status
-c0b453ac r __ksymtab_ethnl_cable_test_alloc
-c0b453b8 r __ksymtab_ethnl_cable_test_amplitude
-c0b453c4 r __ksymtab_ethnl_cable_test_fault_length
-c0b453d0 r __ksymtab_ethnl_cable_test_finished
-c0b453dc r __ksymtab_ethnl_cable_test_free
-c0b453e8 r __ksymtab_ethnl_cable_test_pulse
-c0b453f4 r __ksymtab_ethnl_cable_test_result
-c0b45400 r __ksymtab_ethnl_cable_test_step
-c0b4540c r __ksymtab_ethtool_params_from_link_mode
-c0b45418 r __ksymtab_ethtool_set_ethtool_phy_ops
-c0b45424 r __ksymtab_event_triggers_call
-c0b45430 r __ksymtab_event_triggers_post_call
-c0b4543c r __ksymtab_eventfd_ctx_do_read
-c0b45448 r __ksymtab_eventfd_ctx_fdget
-c0b45454 r __ksymtab_eventfd_ctx_fileget
-c0b45460 r __ksymtab_eventfd_ctx_put
-c0b4546c r __ksymtab_eventfd_ctx_remove_wait_queue
-c0b45478 r __ksymtab_eventfd_fget
-c0b45484 r __ksymtab_eventfd_signal
-c0b45490 r __ksymtab_evict_inodes
-c0b4549c r __ksymtab_execute_in_process_context
-c0b454a8 r __ksymtab_exportfs_decode_fh
-c0b454b4 r __ksymtab_exportfs_decode_fh_raw
-c0b454c0 r __ksymtab_exportfs_encode_fh
-c0b454cc r __ksymtab_exportfs_encode_inode_fh
-c0b454d8 r __ksymtab_ext_pi_type1_crc64
-c0b454e4 r __ksymtab_ext_pi_type3_crc64
-c0b454f0 r __ksymtab_extcon_dev_free
-c0b454fc r __ksymtab_extcon_dev_register
-c0b45508 r __ksymtab_extcon_dev_unregister
-c0b45514 r __ksymtab_extcon_find_edev_by_node
-c0b45520 r __ksymtab_extcon_get_edev_by_phandle
-c0b4552c r __ksymtab_extcon_get_edev_name
-c0b45538 r __ksymtab_extcon_get_extcon_dev
-c0b45544 r __ksymtab_extcon_get_property
-c0b45550 r __ksymtab_extcon_get_property_capability
-c0b4555c r __ksymtab_extcon_get_state
-c0b45568 r __ksymtab_extcon_register_notifier
-c0b45574 r __ksymtab_extcon_register_notifier_all
-c0b45580 r __ksymtab_extcon_set_property
-c0b4558c r __ksymtab_extcon_set_property_capability
-c0b45598 r __ksymtab_extcon_set_property_sync
-c0b455a4 r __ksymtab_extcon_set_state
-c0b455b0 r __ksymtab_extcon_set_state_sync
-c0b455bc r __ksymtab_extcon_sync
-c0b455c8 r __ksymtab_extcon_unregister_notifier
-c0b455d4 r __ksymtab_extcon_unregister_notifier_all
-c0b455e0 r __ksymtab_fanout_mutex
-c0b455ec r __ksymtab_fat_add_entries
-c0b455f8 r __ksymtab_fat_alloc_new_dir
-c0b45604 r __ksymtab_fat_attach
-c0b45610 r __ksymtab_fat_build_inode
-c0b4561c r __ksymtab_fat_detach
-c0b45628 r __ksymtab_fat_dir_empty
-c0b45634 r __ksymtab_fat_fill_super
-c0b45640 r __ksymtab_fat_flush_inodes
-c0b4564c r __ksymtab_fat_free_clusters
-c0b45658 r __ksymtab_fat_get_dotdot_entry
-c0b45664 r __ksymtab_fat_getattr
-c0b45670 r __ksymtab_fat_remove_entries
-c0b4567c r __ksymtab_fat_scan
-c0b45688 r __ksymtab_fat_search_long
-c0b45694 r __ksymtab_fat_setattr
-c0b456a0 r __ksymtab_fat_sync_inode
-c0b456ac r __ksymtab_fat_time_fat2unix
-c0b456b8 r __ksymtab_fat_time_unix2fat
-c0b456c4 r __ksymtab_fat_truncate_time
-c0b456d0 r __ksymtab_fat_update_time
-c0b456dc r __ksymtab_fb_bl_default_curve
-c0b456e8 r __ksymtab_fb_deferred_io_cleanup
-c0b456f4 r __ksymtab_fb_deferred_io_fsync
-c0b45700 r __ksymtab_fb_deferred_io_init
-c0b4570c r __ksymtab_fb_deferred_io_mmap
-c0b45718 r __ksymtab_fb_deferred_io_open
-c0b45724 r __ksymtab_fb_deferred_io_release
-c0b45730 r __ksymtab_fb_destroy_modelist
-c0b4573c r __ksymtab_fb_find_logo
-c0b45748 r __ksymtab_fb_mode_option
-c0b45754 r __ksymtab_fb_notifier_call_chain
-c0b45760 r __ksymtab_fb_videomode_from_videomode
-c0b4576c r __ksymtab_fbcon_modechange_possible
-c0b45778 r __ksymtab_fib4_rule_default
-c0b45784 r __ksymtab_fib6_check_nexthop
-c0b45790 r __ksymtab_fib_add_nexthop
-c0b4579c r __ksymtab_fib_alias_hw_flags_set
-c0b457a8 r __ksymtab_fib_info_nh_uses_dev
-c0b457b4 r __ksymtab_fib_new_table
-c0b457c0 r __ksymtab_fib_nexthop_info
-c0b457cc r __ksymtab_fib_nh_common_init
-c0b457d8 r __ksymtab_fib_nh_common_release
-c0b457e4 r __ksymtab_fib_nl_delrule
-c0b457f0 r __ksymtab_fib_nl_newrule
-c0b457fc r __ksymtab_fib_rule_matchall
-c0b45808 r __ksymtab_fib_rules_dump
-c0b45814 r __ksymtab_fib_rules_lookup
-c0b45820 r __ksymtab_fib_rules_register
-c0b4582c r __ksymtab_fib_rules_seq_read
-c0b45838 r __ksymtab_fib_rules_unregister
-c0b45844 r __ksymtab_fib_table_lookup
-c0b45850 r __ksymtab_file_ra_state_init
-c0b4585c r __ksymtab_filemap_add_folio
-c0b45868 r __ksymtab_filemap_migrate_folio
-c0b45874 r __ksymtab_filemap_range_has_writeback
-c0b45880 r __ksymtab_filemap_read
-c0b4588c r __ksymtab_fill_inquiry_response
-c0b45898 r __ksymtab_filter_irq_stacks
-c0b458a4 r __ksymtab_filter_match_preds
-c0b458b0 r __ksymtab_find_asymmetric_key
-c0b458bc r __ksymtab_find_extend_vma
-c0b458c8 r __ksymtab_find_ge_pid
-c0b458d4 r __ksymtab_find_get_pid
-c0b458e0 r __ksymtab_find_pid_ns
-c0b458ec r __ksymtab_find_vpid
-c0b458f8 r __ksymtab_finish_rcuwait
-c0b45904 r __ksymtab_firmware_kobj
-c0b45910 r __ksymtab_firmware_request_builtin
-c0b4591c r __ksymtab_firmware_request_cache
-c0b45928 r __ksymtab_firmware_request_nowarn
-c0b45934 r __ksymtab_firmware_request_platform
-c0b45940 r __ksymtab_fixed_phy_add
-c0b4594c r __ksymtab_fixed_phy_change_carrier
-c0b45958 r __ksymtab_fixed_phy_register
-c0b45964 r __ksymtab_fixed_phy_register_with_gpiod
-c0b45970 r __ksymtab_fixed_phy_set_link_update
-c0b4597c r __ksymtab_fixed_phy_unregister
-c0b45988 r __ksymtab_fixup_user_fault
-c0b45994 r __ksymtab_flush_delayed_fput
-c0b459a0 r __ksymtab_flush_work
-c0b459ac r __ksymtab_folio_add_wait_queue
-c0b459b8 r __ksymtab_folio_invalidate
-c0b459c4 r __ksymtab_folio_mkclean
-c0b459d0 r __ksymtab_folio_wait_stable
-c0b459dc r __ksymtab_folio_wait_writeback
-c0b459e8 r __ksymtab_folio_wait_writeback_killable
-c0b459f4 r __ksymtab_follow_pte
-c0b45a00 r __ksymtab_for_each_kernel_tracepoint
-c0b45a0c r __ksymtab_free_fib_info
-c0b45a18 r __ksymtab_free_percpu
-c0b45a24 r __ksymtab_free_percpu_irq
-c0b45a30 r __ksymtab_free_rs
-c0b45a3c r __ksymtab_free_vm_area
-c0b45a48 r __ksymtab_freezer_cgrp_subsys_enabled_key
-c0b45a54 r __ksymtab_freezer_cgrp_subsys_on_dfl_key
-c0b45a60 r __ksymtab_freq_qos_add_notifier
-c0b45a6c r __ksymtab_freq_qos_add_request
-c0b45a78 r __ksymtab_freq_qos_remove_notifier
-c0b45a84 r __ksymtab_freq_qos_remove_request
-c0b45a90 r __ksymtab_freq_qos_update_request
-c0b45a9c r __ksymtab_fs_ftype_to_dtype
-c0b45aa8 r __ksymtab_fs_kobj
-c0b45ab4 r __ksymtab_fs_umode_to_dtype
-c0b45ac0 r __ksymtab_fs_umode_to_ftype
-c0b45acc r __ksymtab_fsl8250_handle_irq
-c0b45ad8 r __ksymtab_fsnotify
-c0b45ae4 r __ksymtab_fsnotify_add_mark
-c0b45af0 r __ksymtab_fsnotify_alloc_group
-c0b45afc r __ksymtab_fsnotify_destroy_mark
-c0b45b08 r __ksymtab_fsnotify_find_mark
-c0b45b14 r __ksymtab_fsnotify_get_cookie
-c0b45b20 r __ksymtab_fsnotify_init_mark
-c0b45b2c r __ksymtab_fsnotify_put_group
-c0b45b38 r __ksymtab_fsnotify_put_mark
-c0b45b44 r __ksymtab_fsnotify_wait_marks_destroyed
-c0b45b50 r __ksymtab_fsstack_copy_attr_all
-c0b45b5c r __ksymtab_fsstack_copy_inode_size
-c0b45b68 r __ksymtab_ftrace_dump
-c0b45b74 r __ksymtab_ftrace_free_filter
-c0b45b80 r __ksymtab_ftrace_ops_set_global_filter
-c0b45b8c r __ksymtab_ftrace_set_filter
-c0b45b98 r __ksymtab_ftrace_set_filter_ip
-c0b45ba4 r __ksymtab_ftrace_set_filter_ips
-c0b45bb0 r __ksymtab_ftrace_set_global_filter
-c0b45bbc r __ksymtab_ftrace_set_global_notrace
-c0b45bc8 r __ksymtab_ftrace_set_notrace
-c0b45bd4 r __ksymtab_fw_devlink_purge_absent_suppliers
-c0b45be0 r __ksymtab_fwnode_connection_find_match
-c0b45bec r __ksymtab_fwnode_connection_find_matches
-c0b45bf8 r __ksymtab_fwnode_count_parents
-c0b45c04 r __ksymtab_fwnode_create_software_node
-c0b45c10 r __ksymtab_fwnode_device_is_available
-c0b45c1c r __ksymtab_fwnode_find_reference
-c0b45c28 r __ksymtab_fwnode_get_name
-c0b45c34 r __ksymtab_fwnode_get_named_child_node
-c0b45c40 r __ksymtab_fwnode_get_next_available_child_node
-c0b45c4c r __ksymtab_fwnode_get_next_child_node
-c0b45c58 r __ksymtab_fwnode_get_next_parent
-c0b45c64 r __ksymtab_fwnode_get_nth_parent
-c0b45c70 r __ksymtab_fwnode_get_parent
-c0b45c7c r __ksymtab_fwnode_get_phy_mode
-c0b45c88 r __ksymtab_fwnode_get_phy_node
-c0b45c94 r __ksymtab_fwnode_gpiod_get_index
-c0b45ca0 r __ksymtab_fwnode_graph_get_endpoint_by_id
-c0b45cac r __ksymtab_fwnode_graph_get_endpoint_count
-c0b45cb8 r __ksymtab_fwnode_graph_get_next_endpoint
-c0b45cc4 r __ksymtab_fwnode_graph_get_port_parent
-c0b45cd0 r __ksymtab_fwnode_graph_get_remote_endpoint
-c0b45cdc r __ksymtab_fwnode_graph_get_remote_port
-c0b45ce8 r __ksymtab_fwnode_graph_get_remote_port_parent
-c0b45cf4 r __ksymtab_fwnode_handle_get
-c0b45d00 r __ksymtab_fwnode_handle_put
-c0b45d0c r __ksymtab_fwnode_property_get_reference_args
-c0b45d18 r __ksymtab_fwnode_property_match_string
-c0b45d24 r __ksymtab_fwnode_property_present
-c0b45d30 r __ksymtab_fwnode_property_read_string
-c0b45d3c r __ksymtab_fwnode_property_read_string_array
-c0b45d48 r __ksymtab_fwnode_property_read_u16_array
-c0b45d54 r __ksymtab_fwnode_property_read_u32_array
-c0b45d60 r __ksymtab_fwnode_property_read_u64_array
-c0b45d6c r __ksymtab_fwnode_property_read_u8_array
-c0b45d78 r __ksymtab_fwnode_remove_software_node
-c0b45d84 r __ksymtab_g_make_token_header
-c0b45d90 r __ksymtab_g_token_size
-c0b45d9c r __ksymtab_g_verify_token_header
-c0b45da8 r __ksymtab_gadget_find_ep_by_name
-c0b45db4 r __ksymtab_gcd
-c0b45dc0 r __ksymtab_gen10g_config_aneg
-c0b45dcc r __ksymtab_gen_pool_avail
-c0b45dd8 r __ksymtab_gen_pool_get
-c0b45de4 r __ksymtab_gen_pool_size
-c0b45df0 r __ksymtab_generic_fh_to_dentry
-c0b45dfc r __ksymtab_generic_fh_to_parent
-c0b45e08 r __ksymtab_generic_handle_domain_irq
-c0b45e14 r __ksymtab_generic_handle_domain_irq_safe
-c0b45e20 r __ksymtab_generic_handle_irq
-c0b45e2c r __ksymtab_generic_handle_irq_safe
-c0b45e38 r __ksymtab_genpd_dev_pm_attach
-c0b45e44 r __ksymtab_genpd_dev_pm_attach_by_id
-c0b45e50 r __ksymtab_genphy_c45_an_config_aneg
-c0b45e5c r __ksymtab_genphy_c45_an_disable_aneg
-c0b45e68 r __ksymtab_genphy_c45_aneg_done
-c0b45e74 r __ksymtab_genphy_c45_baset1_read_status
-c0b45e80 r __ksymtab_genphy_c45_check_and_restart_aneg
-c0b45e8c r __ksymtab_genphy_c45_config_aneg
-c0b45e98 r __ksymtab_genphy_c45_fast_retrain
-c0b45ea4 r __ksymtab_genphy_c45_loopback
-c0b45eb0 r __ksymtab_genphy_c45_pma_baset1_read_master_slave
-c0b45ebc r __ksymtab_genphy_c45_pma_baset1_setup_master_slave
-c0b45ec8 r __ksymtab_genphy_c45_pma_read_abilities
-c0b45ed4 r __ksymtab_genphy_c45_pma_resume
-c0b45ee0 r __ksymtab_genphy_c45_pma_setup_forced
-c0b45eec r __ksymtab_genphy_c45_pma_suspend
-c0b45ef8 r __ksymtab_genphy_c45_read_link
-c0b45f04 r __ksymtab_genphy_c45_read_lpa
-c0b45f10 r __ksymtab_genphy_c45_read_mdix
-c0b45f1c r __ksymtab_genphy_c45_read_pma
-c0b45f28 r __ksymtab_genphy_c45_read_status
-c0b45f34 r __ksymtab_genphy_c45_restart_aneg
-c0b45f40 r __ksymtab_get_completed_synchronize_rcu
-c0b45f4c r __ksymtab_get_completed_synchronize_rcu_full
-c0b45f58 r __ksymtab_get_cpu_device
-c0b45f64 r __ksymtab_get_cpu_idle_time
-c0b45f70 r __ksymtab_get_cpu_idle_time_us
-c0b45f7c r __ksymtab_get_cpu_iowait_time_us
-c0b45f88 r __ksymtab_get_current_tty
-c0b45f94 r __ksymtab_get_device
-c0b45fa0 r __ksymtab_get_device_system_crosststamp
-c0b45fac r __ksymtab_get_governor_parent_kobj
-c0b45fb8 r __ksymtab_get_itimerspec64
-c0b45fc4 r __ksymtab_get_kernel_pages
-c0b45fd0 r __ksymtab_get_max_files
-c0b45fdc r __ksymtab_get_net_ns
-c0b45fe8 r __ksymtab_get_net_ns_by_fd
-c0b45ff4 r __ksymtab_get_net_ns_by_id
-c0b46000 r __ksymtab_get_net_ns_by_pid
-c0b4600c r __ksymtab_get_nfs_open_context
-c0b46018 r __ksymtab_get_old_itimerspec32
-c0b46024 r __ksymtab_get_old_timespec32
-c0b46030 r __ksymtab_get_pid_task
-c0b4603c r __ksymtab_get_state_synchronize_rcu
-c0b46048 r __ksymtab_get_state_synchronize_srcu
-c0b46054 r __ksymtab_get_task_mm
-c0b46060 r __ksymtab_get_task_pid
-c0b4606c r __ksymtab_get_timespec64
-c0b46078 r __ksymtab_get_user_pages_fast
-c0b46084 r __ksymtab_get_user_pages_fast_only
-c0b46090 r __ksymtab_getboottime64
-c0b4609c r __ksymtab_gov_attr_set_get
-c0b460a8 r __ksymtab_gov_attr_set_init
-c0b460b4 r __ksymtab_gov_attr_set_put
-c0b460c0 r __ksymtab_gov_update_cpu_data
-c0b460cc r __ksymtab_governor_sysfs_ops
-c0b460d8 r __ksymtab_gpio_free
-c0b460e4 r __ksymtab_gpio_free_array
-c0b460f0 r __ksymtab_gpio_request
-c0b460fc r __ksymtab_gpio_request_array
-c0b46108 r __ksymtab_gpio_request_one
-c0b46114 r __ksymtab_gpio_to_desc
-c0b46120 r __ksymtab_gpiochip_add_data_with_key
-c0b4612c r __ksymtab_gpiochip_add_pin_range
-c0b46138 r __ksymtab_gpiochip_add_pingroup_range
-c0b46144 r __ksymtab_gpiochip_disable_irq
-c0b46150 r __ksymtab_gpiochip_enable_irq
-c0b4615c r __ksymtab_gpiochip_find
-c0b46168 r __ksymtab_gpiochip_free_own_desc
-c0b46174 r __ksymtab_gpiochip_generic_config
-c0b46180 r __ksymtab_gpiochip_generic_free
-c0b4618c r __ksymtab_gpiochip_generic_request
-c0b46198 r __ksymtab_gpiochip_get_data
-c0b461a4 r __ksymtab_gpiochip_get_desc
-c0b461b0 r __ksymtab_gpiochip_irq_domain_activate
-c0b461bc r __ksymtab_gpiochip_irq_domain_deactivate
-c0b461c8 r __ksymtab_gpiochip_irq_map
-c0b461d4 r __ksymtab_gpiochip_irq_unmap
-c0b461e0 r __ksymtab_gpiochip_irqchip_add_domain
-c0b461ec r __ksymtab_gpiochip_irqchip_irq_valid
-c0b461f8 r __ksymtab_gpiochip_is_requested
-c0b46204 r __ksymtab_gpiochip_line_is_irq
-c0b46210 r __ksymtab_gpiochip_line_is_open_drain
-c0b4621c r __ksymtab_gpiochip_line_is_open_source
-c0b46228 r __ksymtab_gpiochip_line_is_persistent
-c0b46234 r __ksymtab_gpiochip_line_is_valid
-c0b46240 r __ksymtab_gpiochip_lock_as_irq
-c0b4624c r __ksymtab_gpiochip_relres_irq
-c0b46258 r __ksymtab_gpiochip_remove
-c0b46264 r __ksymtab_gpiochip_remove_pin_ranges
-c0b46270 r __ksymtab_gpiochip_reqres_irq
-c0b4627c r __ksymtab_gpiochip_request_own_desc
-c0b46288 r __ksymtab_gpiochip_unlock_as_irq
-c0b46294 r __ksymtab_gpiod_add_hogs
-c0b462a0 r __ksymtab_gpiod_add_lookup_table
-c0b462ac r __ksymtab_gpiod_cansleep
-c0b462b8 r __ksymtab_gpiod_count
-c0b462c4 r __ksymtab_gpiod_direction_input
-c0b462d0 r __ksymtab_gpiod_direction_output
-c0b462dc r __ksymtab_gpiod_direction_output_raw
-c0b462e8 r __ksymtab_gpiod_disable_hw_timestamp_ns
-c0b462f4 r __ksymtab_gpiod_enable_hw_timestamp_ns
-c0b46300 r __ksymtab_gpiod_export
-c0b4630c r __ksymtab_gpiod_export_link
-c0b46318 r __ksymtab_gpiod_get
-c0b46324 r __ksymtab_gpiod_get_array
-c0b46330 r __ksymtab_gpiod_get_array_optional
-c0b4633c r __ksymtab_gpiod_get_array_value
-c0b46348 r __ksymtab_gpiod_get_array_value_cansleep
-c0b46354 r __ksymtab_gpiod_get_direction
-c0b46360 r __ksymtab_gpiod_get_from_of_node
-c0b4636c r __ksymtab_gpiod_get_index
-c0b46378 r __ksymtab_gpiod_get_index_optional
-c0b46384 r __ksymtab_gpiod_get_optional
-c0b46390 r __ksymtab_gpiod_get_raw_array_value
-c0b4639c r __ksymtab_gpiod_get_raw_array_value_cansleep
-c0b463a8 r __ksymtab_gpiod_get_raw_value
-c0b463b4 r __ksymtab_gpiod_get_raw_value_cansleep
-c0b463c0 r __ksymtab_gpiod_get_value
-c0b463cc r __ksymtab_gpiod_get_value_cansleep
-c0b463d8 r __ksymtab_gpiod_is_active_low
-c0b463e4 r __ksymtab_gpiod_put
-c0b463f0 r __ksymtab_gpiod_put_array
-c0b463fc r __ksymtab_gpiod_remove_hogs
-c0b46408 r __ksymtab_gpiod_remove_lookup_table
-c0b46414 r __ksymtab_gpiod_set_array_value
-c0b46420 r __ksymtab_gpiod_set_array_value_cansleep
-c0b4642c r __ksymtab_gpiod_set_config
-c0b46438 r __ksymtab_gpiod_set_consumer_name
-c0b46444 r __ksymtab_gpiod_set_debounce
-c0b46450 r __ksymtab_gpiod_set_raw_array_value
-c0b4645c r __ksymtab_gpiod_set_raw_array_value_cansleep
-c0b46468 r __ksymtab_gpiod_set_raw_value
-c0b46474 r __ksymtab_gpiod_set_raw_value_cansleep
-c0b46480 r __ksymtab_gpiod_set_transitory
-c0b4648c r __ksymtab_gpiod_set_value
-c0b46498 r __ksymtab_gpiod_set_value_cansleep
-c0b464a4 r __ksymtab_gpiod_to_chip
-c0b464b0 r __ksymtab_gpiod_to_irq
-c0b464bc r __ksymtab_gpiod_toggle_active_low
-c0b464c8 r __ksymtab_gpiod_unexport
-c0b464d4 r __ksymtab_gss_mech_register
-c0b464e0 r __ksymtab_gss_mech_unregister
-c0b464ec r __ksymtab_gssd_running
-c0b464f8 r __ksymtab_guid_gen
-c0b46504 r __ksymtab_handle_bad_irq
-c0b46510 r __ksymtab_handle_fasteoi_irq
-c0b4651c r __ksymtab_handle_fasteoi_nmi
-c0b46528 r __ksymtab_handle_level_irq
-c0b46534 r __ksymtab_handle_mm_fault
-c0b46540 r __ksymtab_handle_nested_irq
-c0b4654c r __ksymtab_handle_simple_irq
-c0b46558 r __ksymtab_handle_untracked_irq
-c0b46564 r __ksymtab_hardirq_context
-c0b46570 r __ksymtab_hardirqs_enabled
-c0b4657c r __ksymtab_hash_algo_name
-c0b46588 r __ksymtab_hash_digest_size
-c0b46594 r __ksymtab_have_governor_per_policy
-c0b465a0 r __ksymtab_hid_add_device
-c0b465ac r __ksymtab_hid_alloc_report_buf
-c0b465b8 r __ksymtab_hid_allocate_device
-c0b465c4 r __ksymtab_hid_check_keys_pressed
-c0b465d0 r __ksymtab_hid_compare_device_paths
-c0b465dc r __ksymtab_hid_connect
-c0b465e8 r __ksymtab_hid_debug
-c0b465f4 r __ksymtab_hid_debug_event
-c0b46600 r __ksymtab_hid_destroy_device
-c0b4660c r __ksymtab_hid_disconnect
-c0b46618 r __ksymtab_hid_driver_reset_resume
-c0b46624 r __ksymtab_hid_driver_resume
-c0b46630 r __ksymtab_hid_driver_suspend
-c0b4663c r __ksymtab_hid_dump_device
-c0b46648 r __ksymtab_hid_dump_field
-c0b46654 r __ksymtab_hid_dump_input
-c0b46660 r __ksymtab_hid_dump_report
-c0b4666c r __ksymtab_hid_field_extract
-c0b46678 r __ksymtab_hid_hw_close
-c0b46684 r __ksymtab_hid_hw_open
-c0b46690 r __ksymtab_hid_hw_output_report
-c0b4669c r __ksymtab_hid_hw_raw_request
-c0b466a8 r __ksymtab_hid_hw_request
-c0b466b4 r __ksymtab_hid_hw_start
-c0b466c0 r __ksymtab_hid_hw_stop
-c0b466cc r __ksymtab_hid_ignore
-c0b466d8 r __ksymtab_hid_input_report
-c0b466e4 r __ksymtab_hid_lookup_quirk
-c0b466f0 r __ksymtab_hid_match_device
-c0b466fc r __ksymtab_hid_match_id
-c0b46708 r __ksymtab_hid_open_report
-c0b46714 r __ksymtab_hid_output_report
-c0b46720 r __ksymtab_hid_parse_report
-c0b4672c r __ksymtab_hid_quirks_exit
-c0b46738 r __ksymtab_hid_quirks_init
-c0b46744 r __ksymtab_hid_register_report
-c0b46750 r __ksymtab_hid_report_raw_event
-c0b4675c r __ksymtab_hid_resolv_usage
-c0b46768 r __ksymtab_hid_set_field
-c0b46774 r __ksymtab_hid_setup_resolution_multiplier
-c0b46780 r __ksymtab_hid_snto32
-c0b4678c r __ksymtab_hid_unregister_driver
-c0b46798 r __ksymtab_hid_validate_values
-c0b467a4 r __ksymtab_hiddev_hid_event
-c0b467b0 r __ksymtab_hidinput_calc_abs_res
-c0b467bc r __ksymtab_hidinput_connect
-c0b467c8 r __ksymtab_hidinput_count_leds
-c0b467d4 r __ksymtab_hidinput_disconnect
-c0b467e0 r __ksymtab_hidinput_get_led_field
-c0b467ec r __ksymtab_hidinput_report_event
-c0b467f8 r __ksymtab_hidraw_connect
-c0b46804 r __ksymtab_hidraw_disconnect
-c0b46810 r __ksymtab_hidraw_report_event
-c0b4681c r __ksymtab_hrtimer_active
-c0b46828 r __ksymtab_hrtimer_cancel
-c0b46834 r __ksymtab_hrtimer_forward
-c0b46840 r __ksymtab_hrtimer_init
-c0b4684c r __ksymtab_hrtimer_init_sleeper
-c0b46858 r __ksymtab_hrtimer_resolution
-c0b46864 r __ksymtab_hrtimer_sleeper_start_expires
-c0b46870 r __ksymtab_hrtimer_start_range_ns
-c0b4687c r __ksymtab_hrtimer_try_to_cancel
-c0b46888 r __ksymtab_hw_protection_shutdown
-c0b46894 r __ksymtab_hwmon_device_register
-c0b468a0 r __ksymtab_hwmon_device_register_for_thermal
-c0b468ac r __ksymtab_hwmon_device_register_with_groups
-c0b468b8 r __ksymtab_hwmon_device_register_with_info
-c0b468c4 r __ksymtab_hwmon_device_unregister
-c0b468d0 r __ksymtab_hwmon_notify_event
-c0b468dc r __ksymtab_hwmon_sanitize_name
-c0b468e8 r __ksymtab_hwrng_msleep
-c0b468f4 r __ksymtab_hwrng_register
-c0b46900 r __ksymtab_hwrng_unregister
-c0b4690c r __ksymtab_i2c_adapter_depth
-c0b46918 r __ksymtab_i2c_adapter_type
-c0b46924 r __ksymtab_i2c_add_numbered_adapter
-c0b46930 r __ksymtab_i2c_bus_type
-c0b4693c r __ksymtab_i2c_client_type
-c0b46948 r __ksymtab_i2c_for_each_dev
-c0b46954 r __ksymtab_i2c_freq_mode_string
-c0b46960 r __ksymtab_i2c_generic_scl_recovery
-c0b4696c r __ksymtab_i2c_get_device_id
-c0b46978 r __ksymtab_i2c_get_dma_safe_msg_buf
-c0b46984 r __ksymtab_i2c_handle_smbus_host_notify
-c0b46990 r __ksymtab_i2c_match_id
-c0b4699c r __ksymtab_i2c_new_ancillary_device
-c0b469a8 r __ksymtab_i2c_new_client_device
-c0b469b4 r __ksymtab_i2c_new_dummy_device
-c0b469c0 r __ksymtab_i2c_new_scanned_device
-c0b469cc r __ksymtab_i2c_new_smbus_alert_device
-c0b469d8 r __ksymtab_i2c_of_match_device
-c0b469e4 r __ksymtab_i2c_parse_fw_timings
-c0b469f0 r __ksymtab_i2c_probe_func_quick_read
-c0b469fc r __ksymtab_i2c_put_dma_safe_msg_buf
-c0b46a08 r __ksymtab_i2c_recover_bus
-c0b46a14 r __ksymtab_i2c_unregister_device
-c0b46a20 r __ksymtab_icmp_build_probe
-c0b46a2c r __ksymtab_idr_alloc
-c0b46a38 r __ksymtab_idr_alloc_u32
-c0b46a44 r __ksymtab_idr_find
-c0b46a50 r __ksymtab_idr_remove
-c0b46a5c r __ksymtab_inet6_hash
-c0b46a68 r __ksymtab_inet6_hash_connect
-c0b46a74 r __ksymtab_inet6_lookup
-c0b46a80 r __ksymtab_inet6_lookup_listener
-c0b46a8c r __ksymtab_inet_bhash2_reset_saddr
-c0b46a98 r __ksymtab_inet_bhash2_update_saddr
-c0b46aa4 r __ksymtab_inet_csk_addr2sockaddr
-c0b46ab0 r __ksymtab_inet_csk_clone_lock
-c0b46abc r __ksymtab_inet_csk_get_port
-c0b46ac8 r __ksymtab_inet_csk_listen_start
-c0b46ad4 r __ksymtab_inet_csk_listen_stop
-c0b46ae0 r __ksymtab_inet_csk_reqsk_queue_hash_add
-c0b46aec r __ksymtab_inet_csk_route_child_sock
-c0b46af8 r __ksymtab_inet_csk_route_req
-c0b46b04 r __ksymtab_inet_csk_update_pmtu
-c0b46b10 r __ksymtab_inet_ctl_sock_create
-c0b46b1c r __ksymtab_inet_ehash_locks_alloc
-c0b46b28 r __ksymtab_inet_ehash_nolisten
-c0b46b34 r __ksymtab_inet_getpeer
-c0b46b40 r __ksymtab_inet_hash
-c0b46b4c r __ksymtab_inet_hash_connect
-c0b46b58 r __ksymtab_inet_hashinfo2_init_mod
-c0b46b64 r __ksymtab_inet_peer_base_init
-c0b46b70 r __ksymtab_inet_pernet_hashinfo_alloc
-c0b46b7c r __ksymtab_inet_pernet_hashinfo_free
-c0b46b88 r __ksymtab_inet_putpeer
-c0b46b94 r __ksymtab_inet_send_prepare
-c0b46ba0 r __ksymtab_inet_twsk_alloc
-c0b46bac r __ksymtab_inet_twsk_hashdance
-c0b46bb8 r __ksymtab_inet_twsk_purge
-c0b46bc4 r __ksymtab_inet_twsk_put
-c0b46bd0 r __ksymtab_inet_unhash
-c0b46bdc r __ksymtab_init_dummy_netdev
-c0b46be8 r __ksymtab_init_pid_ns
-c0b46bf4 r __ksymtab_init_rs_gfp
-c0b46c00 r __ksymtab_init_rs_non_canonical
-c0b46c0c r __ksymtab_init_srcu_struct
-c0b46c18 r __ksymtab_init_user_ns
-c0b46c24 r __ksymtab_init_uts_ns
-c0b46c30 r __ksymtab_inode_sb_list_add
-c0b46c3c r __ksymtab_input_class
-c0b46c48 r __ksymtab_input_device_enabled
-c0b46c54 r __ksymtab_input_event_from_user
-c0b46c60 r __ksymtab_input_event_to_user
-c0b46c6c r __ksymtab_input_ff_create
-c0b46c78 r __ksymtab_input_ff_destroy
-c0b46c84 r __ksymtab_input_ff_effect_from_user
-c0b46c90 r __ksymtab_input_ff_erase
-c0b46c9c r __ksymtab_input_ff_event
-c0b46ca8 r __ksymtab_input_ff_flush
-c0b46cb4 r __ksymtab_input_ff_upload
-c0b46cc0 r __ksymtab_insert_resource
-c0b46ccc r __ksymtab_insert_resource_expand_to_fit
-c0b46cd8 r __ksymtab_int_active_memcg
-c0b46ce4 r __ksymtab_int_pow
-c0b46cf0 r __ksymtab_invalidate_bh_lrus
-c0b46cfc r __ksymtab_invalidate_inode_pages2
-c0b46d08 r __ksymtab_invalidate_inode_pages2_range
-c0b46d14 r __ksymtab_inverse_translate
-c0b46d20 r __ksymtab_io_cgrp_subsys
-c0b46d2c r __ksymtab_io_cgrp_subsys_enabled_key
-c0b46d38 r __ksymtab_io_cgrp_subsys_on_dfl_key
-c0b46d44 r __ksymtab_io_uring_cmd_complete_in_task
-c0b46d50 r __ksymtab_io_uring_cmd_done
-c0b46d5c r __ksymtab_io_uring_cmd_import_fixed
-c0b46d68 r __ksymtab_iocb_bio_iopoll
-c0b46d74 r __ksymtab_iomap_bmap
-c0b46d80 r __ksymtab_iomap_dio_bio_end_io
-c0b46d8c r __ksymtab_iomap_dio_complete
-c0b46d98 r __ksymtab_iomap_dio_rw
-c0b46da4 r __ksymtab_iomap_fiemap
-c0b46db0 r __ksymtab_iomap_file_buffered_write
-c0b46dbc r __ksymtab_iomap_file_unshare
-c0b46dc8 r __ksymtab_iomap_finish_ioends
-c0b46dd4 r __ksymtab_iomap_invalidate_folio
-c0b46de0 r __ksymtab_iomap_ioend_try_merge
-c0b46dec r __ksymtab_iomap_is_partially_uptodate
-c0b46df8 r __ksymtab_iomap_page_mkwrite
-c0b46e04 r __ksymtab_iomap_read_folio
-c0b46e10 r __ksymtab_iomap_readahead
-c0b46e1c r __ksymtab_iomap_release_folio
-c0b46e28 r __ksymtab_iomap_seek_data
-c0b46e34 r __ksymtab_iomap_seek_hole
-c0b46e40 r __ksymtab_iomap_sort_ioends
-c0b46e4c r __ksymtab_iomap_swapfile_activate
-c0b46e58 r __ksymtab_iomap_truncate_page
-c0b46e64 r __ksymtab_iomap_writepages
-c0b46e70 r __ksymtab_iomap_zero_range
-c0b46e7c r __ksymtab_iov_iter_is_aligned
-c0b46e88 r __ksymtab_ip4_datagram_release_cb
-c0b46e94 r __ksymtab_ip6_local_out
-c0b46ea0 r __ksymtab_ip_build_and_send_pkt
-c0b46eac r __ksymtab_ip_fib_metrics_init
-c0b46eb8 r __ksymtab_ip_icmp_error_rfc4884
-c0b46ec4 r __ksymtab_ip_local_out
-c0b46ed0 r __ksymtab_ip_route_output_flow
-c0b46edc r __ksymtab_ip_route_output_key_hash
-c0b46ee8 r __ksymtab_ip_route_output_tunnel
-c0b46ef4 r __ksymtab_ip_tunnel_need_metadata
-c0b46f00 r __ksymtab_ip_tunnel_netlink_encap_parms
-c0b46f0c r __ksymtab_ip_tunnel_netlink_parms
-c0b46f18 r __ksymtab_ip_tunnel_unneed_metadata
-c0b46f24 r __ksymtab_ip_valid_fib_dump_req
-c0b46f30 r __ksymtab_iptunnel_handle_offloads
-c0b46f3c r __ksymtab_iptunnel_metadata_reply
-c0b46f48 r __ksymtab_iptunnel_xmit
-c0b46f54 r __ksymtab_ipv4_redirect
-c0b46f60 r __ksymtab_ipv4_sk_redirect
-c0b46f6c r __ksymtab_ipv4_sk_update_pmtu
-c0b46f78 r __ksymtab_ipv4_update_pmtu
-c0b46f84 r __ksymtab_ipv6_bpf_stub
-c0b46f90 r __ksymtab_ipv6_find_tlv
-c0b46f9c r __ksymtab_ipv6_proxy_select_ident
-c0b46fa8 r __ksymtab_ipv6_stub
-c0b46fb4 r __ksymtab_ir_raw_event_handle
-c0b46fc0 r __ksymtab_ir_raw_event_set_idle
-c0b46fcc r __ksymtab_ir_raw_event_store
-c0b46fd8 r __ksymtab_ir_raw_event_store_edge
-c0b46fe4 r __ksymtab_ir_raw_event_store_with_filter
-c0b46ff0 r __ksymtab_ir_raw_event_store_with_timeout
-c0b46ffc r __ksymtab_irq_alloc_generic_chip
-c0b47008 r __ksymtab_irq_check_status_bit
-c0b47014 r __ksymtab_irq_create_fwspec_mapping
-c0b47020 r __ksymtab_irq_create_mapping_affinity
-c0b4702c r __ksymtab_irq_create_of_mapping
-c0b47038 r __ksymtab_irq_dispose_mapping
-c0b47044 r __ksymtab_irq_domain_add_legacy
-c0b47050 r __ksymtab_irq_domain_associate
-c0b4705c r __ksymtab_irq_domain_associate_many
-c0b47068 r __ksymtab_irq_domain_check_msi_remap
-c0b47074 r __ksymtab_irq_domain_create_legacy
-c0b47080 r __ksymtab_irq_domain_create_sim
-c0b4708c r __ksymtab_irq_domain_create_simple
-c0b47098 r __ksymtab_irq_domain_free_fwnode
-c0b470a4 r __ksymtab_irq_domain_get_irq_data
-c0b470b0 r __ksymtab_irq_domain_remove
-c0b470bc r __ksymtab_irq_domain_remove_sim
-c0b470c8 r __ksymtab_irq_domain_reset_irq_data
-c0b470d4 r __ksymtab_irq_domain_simple_ops
-c0b470e0 r __ksymtab_irq_domain_translate_onecell
-c0b470ec r __ksymtab_irq_domain_translate_twocell
-c0b470f8 r __ksymtab_irq_domain_update_bus_token
-c0b47104 r __ksymtab_irq_domain_xlate_onecell
-c0b47110 r __ksymtab_irq_domain_xlate_onetwocell
-c0b4711c r __ksymtab_irq_domain_xlate_twocell
-c0b47128 r __ksymtab_irq_find_matching_fwspec
-c0b47134 r __ksymtab_irq_free_descs
-c0b47140 r __ksymtab_irq_gc_ack_set_bit
-c0b4714c r __ksymtab_irq_gc_mask_clr_bit
-c0b47158 r __ksymtab_irq_gc_mask_disable_reg
-c0b47164 r __ksymtab_irq_gc_mask_set_bit
-c0b47170 r __ksymtab_irq_gc_noop
-c0b4717c r __ksymtab_irq_gc_set_wake
-c0b47188 r __ksymtab_irq_gc_unmask_enable_reg
-c0b47194 r __ksymtab_irq_generic_chip_ops
-c0b471a0 r __ksymtab_irq_get_default_host
-c0b471ac r __ksymtab_irq_get_domain_generic_chip
-c0b471b8 r __ksymtab_irq_get_irq_data
-c0b471c4 r __ksymtab_irq_get_irqchip_state
-c0b471d0 r __ksymtab_irq_get_percpu_devid_partition
-c0b471dc r __ksymtab_irq_has_action
-c0b471e8 r __ksymtab_irq_inject_interrupt
-c0b471f4 r __ksymtab_irq_modify_status
-c0b47200 r __ksymtab_irq_of_parse_and_map
-c0b4720c r __ksymtab_irq_percpu_is_enabled
-c0b47218 r __ksymtab_irq_remove_generic_chip
-c0b47224 r __ksymtab_irq_set_chained_handler_and_data
-c0b47230 r __ksymtab_irq_set_chip_and_handler_name
-c0b4723c r __ksymtab_irq_set_default_host
-c0b47248 r __ksymtab_irq_set_irqchip_state
-c0b47254 r __ksymtab_irq_set_parent
-c0b47260 r __ksymtab_irq_set_vcpu_affinity
-c0b4726c r __ksymtab_irq_setup_alt_chip
-c0b47278 r __ksymtab_irq_setup_generic_chip
-c0b47284 r __ksymtab_irq_wake_thread
-c0b47290 r __ksymtab_irq_work_queue
-c0b4729c r __ksymtab_irq_work_run
-c0b472a8 r __ksymtab_irq_work_sync
-c0b472b4 r __ksymtab_irqchip_fwnode_ops
-c0b472c0 r __ksymtab_is_skb_forwardable
-c0b472cc r __ksymtab_is_software_node
-c0b472d8 r __ksymtab_iscsi_add_conn
-c0b472e4 r __ksymtab_iscsi_add_session
-c0b472f0 r __ksymtab_iscsi_alloc_conn
-c0b472fc r __ksymtab_iscsi_alloc_session
-c0b47308 r __ksymtab_iscsi_block_scsi_eh
-c0b47314 r __ksymtab_iscsi_block_session
-c0b47320 r __ksymtab_iscsi_conn_error_event
-c0b4732c r __ksymtab_iscsi_conn_login_event
-c0b47338 r __ksymtab_iscsi_create_endpoint
-c0b47344 r __ksymtab_iscsi_create_flashnode_conn
-c0b47350 r __ksymtab_iscsi_create_flashnode_sess
-c0b4735c r __ksymtab_iscsi_create_iface
-c0b47368 r __ksymtab_iscsi_create_session
-c0b47374 r __ksymtab_iscsi_dbg_trace
-c0b47380 r __ksymtab_iscsi_destroy_all_flashnode
-c0b4738c r __ksymtab_iscsi_destroy_endpoint
-c0b47398 r __ksymtab_iscsi_destroy_flashnode_sess
-c0b473a4 r __ksymtab_iscsi_destroy_iface
-c0b473b0 r __ksymtab_iscsi_find_flashnode_conn
-c0b473bc r __ksymtab_iscsi_find_flashnode_sess
-c0b473c8 r __ksymtab_iscsi_flashnode_bus_match
-c0b473d4 r __ksymtab_iscsi_force_destroy_session
-c0b473e0 r __ksymtab_iscsi_free_session
-c0b473ec r __ksymtab_iscsi_get_conn
-c0b473f8 r __ksymtab_iscsi_get_discovery_parent_name
-c0b47404 r __ksymtab_iscsi_get_ipaddress_state_name
-c0b47410 r __ksymtab_iscsi_get_port_speed_name
-c0b4741c r __ksymtab_iscsi_get_port_state_name
-c0b47428 r __ksymtab_iscsi_get_router_state_name
-c0b47434 r __ksymtab_iscsi_host_for_each_session
-c0b47440 r __ksymtab_iscsi_is_session_dev
-c0b4744c r __ksymtab_iscsi_is_session_online
-c0b47458 r __ksymtab_iscsi_lookup_endpoint
-c0b47464 r __ksymtab_iscsi_offload_mesg
-c0b47470 r __ksymtab_iscsi_ping_comp_event
-c0b4747c r __ksymtab_iscsi_post_host_event
-c0b47488 r __ksymtab_iscsi_put_conn
-c0b47494 r __ksymtab_iscsi_put_endpoint
-c0b474a0 r __ksymtab_iscsi_recv_pdu
-c0b474ac r __ksymtab_iscsi_register_transport
-c0b474b8 r __ksymtab_iscsi_remove_conn
-c0b474c4 r __ksymtab_iscsi_remove_session
-c0b474d0 r __ksymtab_iscsi_session_chkready
-c0b474dc r __ksymtab_iscsi_session_event
-c0b474e8 r __ksymtab_iscsi_unblock_session
-c0b474f4 r __ksymtab_iscsi_unregister_transport
-c0b47500 r __ksymtab_jump_label_rate_limit
-c0b4750c r __ksymtab_jump_label_update_timeout
-c0b47518 r __ksymtab_kasprintf_strarray
-c0b47524 r __ksymtab_kdb_get_kbd_char
-c0b47530 r __ksymtab_kdb_poll_funcs
-c0b4753c r __ksymtab_kdb_poll_idx
-c0b47548 r __ksymtab_kdb_printf
-c0b47554 r __ksymtab_kdb_register
-c0b47560 r __ksymtab_kdb_unregister
-c0b4756c r __ksymtab_kern_mount
-c0b47578 r __ksymtab_kernel_can_power_off
-c0b47584 r __ksymtab_kernel_halt
-c0b47590 r __ksymtab_kernel_kobj
-c0b4759c r __ksymtab_kernel_power_off
-c0b475a8 r __ksymtab_kernel_read_file
-c0b475b4 r __ksymtab_kernel_read_file_from_fd
-c0b475c0 r __ksymtab_kernel_read_file_from_path
-c0b475cc r __ksymtab_kernel_read_file_from_path_initns
-c0b475d8 r __ksymtab_kernel_restart
-c0b475e4 r __ksymtab_kernfs_find_and_get_ns
-c0b475f0 r __ksymtab_kernfs_get
-c0b475fc r __ksymtab_kernfs_notify
-c0b47608 r __ksymtab_kernfs_path_from_node
-c0b47614 r __ksymtab_kernfs_put
-c0b47620 r __ksymtab_key_being_used_for
-c0b4762c r __ksymtab_key_set_timeout
-c0b47638 r __ksymtab_key_type_asymmetric
-c0b47644 r __ksymtab_key_type_logon
-c0b47650 r __ksymtab_key_type_user
-c0b4765c r __ksymtab_kfree_strarray
-c0b47668 r __ksymtab_kgdb_active
-c0b47674 r __ksymtab_kgdb_breakpoint
-c0b47680 r __ksymtab_kgdb_connected
-c0b4768c r __ksymtab_kgdb_register_io_module
-c0b47698 r __ksymtab_kgdb_unregister_io_module
-c0b476a4 r __ksymtab_kill_device
-c0b476b0 r __ksymtab_kill_pid_usb_asyncio
-c0b476bc r __ksymtab_kiocb_modified
-c0b476c8 r __ksymtab_klist_add_before
-c0b476d4 r __ksymtab_klist_add_behind
-c0b476e0 r __ksymtab_klist_add_head
-c0b476ec r __ksymtab_klist_add_tail
-c0b476f8 r __ksymtab_klist_del
-c0b47704 r __ksymtab_klist_init
-c0b47710 r __ksymtab_klist_iter_exit
-c0b4771c r __ksymtab_klist_iter_init
-c0b47728 r __ksymtab_klist_iter_init_node
-c0b47734 r __ksymtab_klist_next
-c0b47740 r __ksymtab_klist_node_attached
-c0b4774c r __ksymtab_klist_prev
-c0b47758 r __ksymtab_klist_remove
-c0b47764 r __ksymtab_kmem_dump_obj
-c0b47770 r __ksymtab_kmem_valid_obj
-c0b4777c r __ksymtab_kmsg_dump_get_buffer
-c0b47788 r __ksymtab_kmsg_dump_get_line
-c0b47794 r __ksymtab_kmsg_dump_reason_str
-c0b477a0 r __ksymtab_kmsg_dump_register
-c0b477ac r __ksymtab_kmsg_dump_rewind
-c0b477b8 r __ksymtab_kmsg_dump_unregister
-c0b477c4 r __ksymtab_kobj_ns_drop
-c0b477d0 r __ksymtab_kobj_ns_grab_current
-c0b477dc r __ksymtab_kobj_sysfs_ops
-c0b477e8 r __ksymtab_kobject_create_and_add
-c0b477f4 r __ksymtab_kobject_get_path
-c0b47800 r __ksymtab_kobject_init_and_add
-c0b4780c r __ksymtab_kobject_move
-c0b47818 r __ksymtab_kobject_rename
-c0b47824 r __ksymtab_kobject_uevent
-c0b47830 r __ksymtab_kobject_uevent_env
-c0b4783c r __ksymtab_kpp_register_instance
-c0b47848 r __ksymtab_kprobe_event_cmd_init
-c0b47854 r __ksymtab_kprobe_event_delete
-c0b47860 r __ksymtab_kset_create_and_add
-c0b4786c r __ksymtab_kset_find_obj
-c0b47878 r __ksymtab_kstrdup_quotable
-c0b47884 r __ksymtab_kstrdup_quotable_cmdline
-c0b47890 r __ksymtab_kstrdup_quotable_file
-c0b4789c r __ksymtab_kthread_cancel_delayed_work_sync
-c0b478a8 r __ksymtab_kthread_cancel_work_sync
-c0b478b4 r __ksymtab_kthread_data
-c0b478c0 r __ksymtab_kthread_flush_work
-c0b478cc r __ksymtab_kthread_flush_worker
-c0b478d8 r __ksymtab_kthread_freezable_should_stop
-c0b478e4 r __ksymtab_kthread_func
-c0b478f0 r __ksymtab_kthread_mod_delayed_work
-c0b478fc r __ksymtab_kthread_park
-c0b47908 r __ksymtab_kthread_parkme
-c0b47914 r __ksymtab_kthread_queue_delayed_work
-c0b47920 r __ksymtab_kthread_queue_work
-c0b4792c r __ksymtab_kthread_should_park
-c0b47938 r __ksymtab_kthread_unpark
-c0b47944 r __ksymtab_kthread_unuse_mm
-c0b47950 r __ksymtab_kthread_use_mm
-c0b4795c r __ksymtab_kthread_worker_fn
-c0b47968 r __ksymtab_ktime_add_safe
-c0b47974 r __ksymtab_ktime_get
-c0b47980 r __ksymtab_ktime_get_boot_fast_ns
-c0b4798c r __ksymtab_ktime_get_coarse_with_offset
-c0b47998 r __ksymtab_ktime_get_mono_fast_ns
-c0b479a4 r __ksymtab_ktime_get_raw
-c0b479b0 r __ksymtab_ktime_get_raw_fast_ns
-c0b479bc r __ksymtab_ktime_get_real_fast_ns
-c0b479c8 r __ksymtab_ktime_get_real_seconds
-c0b479d4 r __ksymtab_ktime_get_resolution_ns
-c0b479e0 r __ksymtab_ktime_get_seconds
-c0b479ec r __ksymtab_ktime_get_snapshot
-c0b479f8 r __ksymtab_ktime_get_tai_fast_ns
-c0b47a04 r __ksymtab_ktime_get_ts64
-c0b47a10 r __ksymtab_ktime_get_with_offset
-c0b47a1c r __ksymtab_ktime_mono_to_any
-c0b47a28 r __ksymtab_l3mdev_fib_table_by_index
-c0b47a34 r __ksymtab_l3mdev_fib_table_rcu
-c0b47a40 r __ksymtab_l3mdev_ifindex_lookup_by_table_id
-c0b47a4c r __ksymtab_l3mdev_link_scope_lookup
-c0b47a58 r __ksymtab_l3mdev_master_ifindex_rcu
-c0b47a64 r __ksymtab_l3mdev_master_upper_ifindex_by_index_rcu
-c0b47a70 r __ksymtab_l3mdev_table_lookup_register
-c0b47a7c r __ksymtab_l3mdev_table_lookup_unregister
-c0b47a88 r __ksymtab_l3mdev_update_flow
-c0b47a94 r __ksymtab_layoutstats_timer
-c0b47aa0 r __ksymtab_lcm
-c0b47aac r __ksymtab_lcm_not_zero
-c0b47ab8 r __ksymtab_lease_register_notifier
-c0b47ac4 r __ksymtab_lease_unregister_notifier
-c0b47ad0 r __ksymtab_led_blink_set
-c0b47adc r __ksymtab_led_blink_set_oneshot
-c0b47ae8 r __ksymtab_led_classdev_register_ext
-c0b47af4 r __ksymtab_led_classdev_resume
-c0b47b00 r __ksymtab_led_classdev_suspend
-c0b47b0c r __ksymtab_led_classdev_unregister
-c0b47b18 r __ksymtab_led_colors
-c0b47b24 r __ksymtab_led_compose_name
-c0b47b30 r __ksymtab_led_get_default_pattern
-c0b47b3c r __ksymtab_led_init_core
-c0b47b48 r __ksymtab_led_init_default_state_get
-c0b47b54 r __ksymtab_led_put
-c0b47b60 r __ksymtab_led_set_brightness
-c0b47b6c r __ksymtab_led_set_brightness_nopm
-c0b47b78 r __ksymtab_led_set_brightness_nosleep
-c0b47b84 r __ksymtab_led_set_brightness_sync
-c0b47b90 r __ksymtab_led_stop_software_blink
-c0b47b9c r __ksymtab_led_sysfs_disable
-c0b47ba8 r __ksymtab_led_sysfs_enable
-c0b47bb4 r __ksymtab_led_trigger_blink
-c0b47bc0 r __ksymtab_led_trigger_blink_oneshot
-c0b47bcc r __ksymtab_led_trigger_event
-c0b47bd8 r __ksymtab_led_trigger_read
-c0b47be4 r __ksymtab_led_trigger_register
-c0b47bf0 r __ksymtab_led_trigger_register_simple
-c0b47bfc r __ksymtab_led_trigger_remove
-c0b47c08 r __ksymtab_led_trigger_rename_static
-c0b47c14 r __ksymtab_led_trigger_set
-c0b47c20 r __ksymtab_led_trigger_set_default
-c0b47c2c r __ksymtab_led_trigger_unregister
-c0b47c38 r __ksymtab_led_trigger_unregister_simple
-c0b47c44 r __ksymtab_led_trigger_write
-c0b47c50 r __ksymtab_led_update_brightness
-c0b47c5c r __ksymtab_leds_list
-c0b47c68 r __ksymtab_leds_list_lock
-c0b47c74 r __ksymtab_linear_range_get_max_value
-c0b47c80 r __ksymtab_linear_range_get_selector_high
-c0b47c8c r __ksymtab_linear_range_get_selector_low
-c0b47c98 r __ksymtab_linear_range_get_selector_low_array
-c0b47ca4 r __ksymtab_linear_range_get_selector_within
-c0b47cb0 r __ksymtab_linear_range_get_value
-c0b47cbc r __ksymtab_linear_range_get_value_array
-c0b47cc8 r __ksymtab_linear_range_values_in_range
-c0b47cd4 r __ksymtab_linear_range_values_in_range_array
-c0b47ce0 r __ksymtab_linkmode_resolve_pause
-c0b47cec r __ksymtab_linkmode_set_pause
-c0b47cf8 r __ksymtab_lirc_scancode_event
-c0b47d04 r __ksymtab_list_lru_add
-c0b47d10 r __ksymtab_list_lru_count_node
-c0b47d1c r __ksymtab_list_lru_count_one
-c0b47d28 r __ksymtab_list_lru_del
-c0b47d34 r __ksymtab_list_lru_destroy
-c0b47d40 r __ksymtab_list_lru_isolate
-c0b47d4c r __ksymtab_list_lru_isolate_move
-c0b47d58 r __ksymtab_list_lru_walk_node
-c0b47d64 r __ksymtab_list_lru_walk_one
-c0b47d70 r __ksymtab_llist_add_batch
-c0b47d7c r __ksymtab_llist_del_first
-c0b47d88 r __ksymtab_llist_reverse_order
-c0b47d94 r __ksymtab_lockd_down
-c0b47da0 r __ksymtab_lockd_up
-c0b47dac r __ksymtab_locks_alloc_lock
-c0b47db8 r __ksymtab_locks_end_grace
-c0b47dc4 r __ksymtab_locks_in_grace
-c0b47dd0 r __ksymtab_locks_owner_has_blockers
-c0b47ddc r __ksymtab_locks_release_private
-c0b47de8 r __ksymtab_locks_start_grace
-c0b47df4 r __ksymtab_look_up_OID
-c0b47e00 r __ksymtab_lwtstate_free
-c0b47e0c r __ksymtab_lwtunnel_build_state
-c0b47e18 r __ksymtab_lwtunnel_cmp_encap
-c0b47e24 r __ksymtab_lwtunnel_encap_add_ops
-c0b47e30 r __ksymtab_lwtunnel_encap_del_ops
-c0b47e3c r __ksymtab_lwtunnel_fill_encap
-c0b47e48 r __ksymtab_lwtunnel_get_encap_size
-c0b47e54 r __ksymtab_lwtunnel_input
-c0b47e60 r __ksymtab_lwtunnel_output
-c0b47e6c r __ksymtab_lwtunnel_state_alloc
-c0b47e78 r __ksymtab_lwtunnel_valid_encap_type
-c0b47e84 r __ksymtab_lwtunnel_valid_encap_type_attr
-c0b47e90 r __ksymtab_lwtunnel_xmit
-c0b47e9c r __ksymtab_lzo1x_1_compress
-c0b47ea8 r __ksymtab_lzo1x_decompress_safe
-c0b47eb4 r __ksymtab_lzorle1x_1_compress
-c0b47ec0 r __ksymtab_mark_mounts_for_expiry
-c0b47ecc r __ksymtab_mas_destroy
-c0b47ed8 r __ksymtab_mas_empty_area
-c0b47ee4 r __ksymtab_mas_empty_area_rev
-c0b47ef0 r __ksymtab_mas_erase
-c0b47efc r __ksymtab_mas_expected_entries
-c0b47f08 r __ksymtab_mas_find
-c0b47f14 r __ksymtab_mas_find_rev
-c0b47f20 r __ksymtab_mas_next
-c0b47f2c r __ksymtab_mas_pause
-c0b47f38 r __ksymtab_mas_prev
-c0b47f44 r __ksymtab_mas_store
-c0b47f50 r __ksymtab_mas_store_gfp
-c0b47f5c r __ksymtab_mas_store_prealloc
-c0b47f68 r __ksymtab_mas_walk
-c0b47f74 r __ksymtab_max_session_cb_slots
-c0b47f80 r __ksymtab_max_session_slots
-c0b47f8c r __ksymtab_mbox_chan_received_data
-c0b47f98 r __ksymtab_mbox_chan_txdone
-c0b47fa4 r __ksymtab_mbox_client_peek_data
-c0b47fb0 r __ksymtab_mbox_client_txdone
-c0b47fbc r __ksymtab_mbox_controller_register
-c0b47fc8 r __ksymtab_mbox_controller_unregister
-c0b47fd4 r __ksymtab_mbox_flush
-c0b47fe0 r __ksymtab_mbox_free_channel
-c0b47fec r __ksymtab_mbox_request_channel
-c0b47ff8 r __ksymtab_mbox_request_channel_byname
-c0b48004 r __ksymtab_mbox_send_message
-c0b48010 r __ksymtab_mctrl_gpio_disable_irq_wake
-c0b4801c r __ksymtab_mctrl_gpio_disable_ms
-c0b48028 r __ksymtab_mctrl_gpio_enable_irq_wake
-c0b48034 r __ksymtab_mctrl_gpio_enable_ms
-c0b48040 r __ksymtab_mctrl_gpio_free
-c0b4804c r __ksymtab_mctrl_gpio_get
-c0b48058 r __ksymtab_mctrl_gpio_get_outputs
-c0b48064 r __ksymtab_mctrl_gpio_init
-c0b48070 r __ksymtab_mctrl_gpio_init_noauto
-c0b4807c r __ksymtab_mctrl_gpio_set
-c0b48088 r __ksymtab_mctrl_gpio_to_gpiod
-c0b48094 r __ksymtab_mdio_bus_exit
-c0b480a0 r __ksymtab_mdiobus_modify
-c0b480ac r __ksymtab_mdiobus_modify_changed
-c0b480b8 r __ksymtab_mem_dump_obj
-c0b480c4 r __ksymtab_memalloc_socks_key
-c0b480d0 r __ksymtab_memory_cgrp_subsys_enabled_key
-c0b480dc r __ksymtab_memory_cgrp_subsys_on_dfl_key
-c0b480e8 r __ksymtab_metadata_dst_alloc
-c0b480f4 r __ksymtab_metadata_dst_alloc_percpu
-c0b48100 r __ksymtab_metadata_dst_free
-c0b4810c r __ksymtab_metadata_dst_free_percpu
-c0b48118 r __ksymtab_mm_account_pinned_pages
-c0b48124 r __ksymtab_mm_kobj
-c0b48130 r __ksymtab_mm_unaccount_pinned_pages
-c0b4813c r __ksymtab_mmc_app_cmd
-c0b48148 r __ksymtab_mmc_cmdq_disable
-c0b48154 r __ksymtab_mmc_cmdq_enable
-c0b48160 r __ksymtab_mmc_get_ext_csd
-c0b4816c r __ksymtab_mmc_poll_for_busy
-c0b48178 r __ksymtab_mmc_pwrseq_register
-c0b48184 r __ksymtab_mmc_pwrseq_unregister
-c0b48190 r __ksymtab_mmc_regulator_get_supply
-c0b4819c r __ksymtab_mmc_regulator_set_ocr
-c0b481a8 r __ksymtab_mmc_regulator_set_vqmmc
-c0b481b4 r __ksymtab_mmc_sanitize
-c0b481c0 r __ksymtab_mmc_send_abort_tuning
-c0b481cc r __ksymtab_mmc_send_status
-c0b481d8 r __ksymtab_mmc_send_tuning
-c0b481e4 r __ksymtab_mmc_switch
-c0b481f0 r __ksymtab_mmput
-c0b481fc r __ksymtab_mmput_async
-c0b48208 r __ksymtab_mnt_drop_write
-c0b48214 r __ksymtab_mnt_want_write
-c0b48220 r __ksymtab_mnt_want_write_file
-c0b4822c r __ksymtab_mod_delayed_work_on
-c0b48238 r __ksymtab_modify_user_hw_breakpoint
-c0b48244 r __ksymtab_mpi_add
-c0b48250 r __ksymtab_mpi_addm
-c0b4825c r __ksymtab_mpi_alloc
-c0b48268 r __ksymtab_mpi_clear
-c0b48274 r __ksymtab_mpi_clear_bit
-c0b48280 r __ksymtab_mpi_cmp
-c0b4828c r __ksymtab_mpi_cmp_ui
-c0b48298 r __ksymtab_mpi_cmpabs
-c0b482a4 r __ksymtab_mpi_const
-c0b482b0 r __ksymtab_mpi_ec_add_points
-c0b482bc r __ksymtab_mpi_ec_curve_point
-c0b482c8 r __ksymtab_mpi_ec_deinit
-c0b482d4 r __ksymtab_mpi_ec_get_affine
-c0b482e0 r __ksymtab_mpi_ec_init
-c0b482ec r __ksymtab_mpi_ec_mul_point
-c0b482f8 r __ksymtab_mpi_free
-c0b48304 r __ksymtab_mpi_fromstr
-c0b48310 r __ksymtab_mpi_get_buffer
-c0b4831c r __ksymtab_mpi_get_nbits
-c0b48328 r __ksymtab_mpi_invm
-c0b48334 r __ksymtab_mpi_mul
-c0b48340 r __ksymtab_mpi_mulm
-c0b4834c r __ksymtab_mpi_normalize
-c0b48358 r __ksymtab_mpi_point_free_parts
-c0b48364 r __ksymtab_mpi_point_init
-c0b48370 r __ksymtab_mpi_point_new
-c0b4837c r __ksymtab_mpi_point_release
-c0b48388 r __ksymtab_mpi_powm
-c0b48394 r __ksymtab_mpi_print
-c0b483a0 r __ksymtab_mpi_read_buffer
-c0b483ac r __ksymtab_mpi_read_from_buffer
-c0b483b8 r __ksymtab_mpi_read_raw_data
-c0b483c4 r __ksymtab_mpi_read_raw_from_sgl
-c0b483d0 r __ksymtab_mpi_rshift
-c0b483dc r __ksymtab_mpi_scanval
-c0b483e8 r __ksymtab_mpi_set
-c0b483f4 r __ksymtab_mpi_set_highbit
-c0b48400 r __ksymtab_mpi_set_ui
-c0b4840c r __ksymtab_mpi_sub
-c0b48418 r __ksymtab_mpi_sub_ui
-c0b48424 r __ksymtab_mpi_subm
-c0b48430 r __ksymtab_mpi_test_bit
-c0b4843c r __ksymtab_mpi_write_to_sgl
-c0b48448 r __ksymtab_msg_zerocopy_callback
-c0b48454 r __ksymtab_msg_zerocopy_put_abort
-c0b48460 r __ksymtab_msg_zerocopy_realloc
-c0b4846c r __ksymtab_mt_next
-c0b48478 r __ksymtab_mt_prev
-c0b48484 r __ksymtab_mutex_lock_io
-c0b48490 r __ksymtab_n_tty_inherit_ops
-c0b4849c r __ksymtab_name_to_dev_t
-c0b484a8 r __ksymtab_ndo_dflt_bridge_getlink
-c0b484b4 r __ksymtab_net_cls_cgrp_subsys_enabled_key
-c0b484c0 r __ksymtab_net_cls_cgrp_subsys_on_dfl_key
-c0b484cc r __ksymtab_net_dec_egress_queue
-c0b484d8 r __ksymtab_net_dec_ingress_queue
-c0b484e4 r __ksymtab_net_inc_egress_queue
-c0b484f0 r __ksymtab_net_inc_ingress_queue
-c0b484fc r __ksymtab_net_namespace_list
-c0b48508 r __ksymtab_net_ns_get_ownership
-c0b48514 r __ksymtab_net_ns_type_operations
-c0b48520 r __ksymtab_net_prio_cgrp_subsys_enabled_key
-c0b4852c r __ksymtab_net_prio_cgrp_subsys_on_dfl_key
-c0b48538 r __ksymtab_net_rwsem
-c0b48544 r __ksymtab_net_selftest
-c0b48550 r __ksymtab_net_selftest_get_count
-c0b4855c r __ksymtab_net_selftest_get_strings
-c0b48568 r __ksymtab_netdev_cmd_to_name
-c0b48574 r __ksymtab_netdev_is_rx_handler_busy
-c0b48580 r __ksymtab_netdev_rx_handler_register
-c0b4858c r __ksymtab_netdev_rx_handler_unregister
-c0b48598 r __ksymtab_netdev_set_default_ethtool_ops
-c0b485a4 r __ksymtab_netdev_walk_all_lower_dev
-c0b485b0 r __ksymtab_netdev_walk_all_lower_dev_rcu
-c0b485bc r __ksymtab_netdev_walk_all_upper_dev_rcu
-c0b485c8 r __ksymtab_netdev_xmit_skip_txqueue
-c0b485d4 r __ksymtab_netif_carrier_event
-c0b485e0 r __ksymtab_netlink_add_tap
-c0b485ec r __ksymtab_netlink_has_listeners
-c0b485f8 r __ksymtab_netlink_remove_tap
-c0b48604 r __ksymtab_netlink_strict_get_check
-c0b48610 r __ksymtab_nexthop_find_by_id
-c0b4861c r __ksymtab_nexthop_for_each_fib6_nh
-c0b48628 r __ksymtab_nexthop_free_rcu
-c0b48634 r __ksymtab_nexthop_select_path
-c0b48640 r __ksymtab_nf_checksum
-c0b4864c r __ksymtab_nf_checksum_partial
-c0b48658 r __ksymtab_nf_conn_btf_access_lock
-c0b48664 r __ksymtab_nf_ct_hook
-c0b48670 r __ksymtab_nf_ct_zone_dflt
-c0b4867c r __ksymtab_nf_ctnetlink_has_listener
-c0b48688 r __ksymtab_nf_hook_entries_delete_raw
-c0b48694 r __ksymtab_nf_hook_entries_insert_raw
-c0b486a0 r __ksymtab_nf_hooks_lwtunnel_enabled
-c0b486ac r __ksymtab_nf_hooks_lwtunnel_sysctl_handler
-c0b486b8 r __ksymtab_nf_ip_route
-c0b486c4 r __ksymtab_nf_ipv6_ops
-c0b486d0 r __ksymtab_nf_log_buf_add
-c0b486dc r __ksymtab_nf_log_buf_close
-c0b486e8 r __ksymtab_nf_log_buf_open
-c0b486f4 r __ksymtab_nf_logger_find_get
-c0b48700 r __ksymtab_nf_logger_put
-c0b4870c r __ksymtab_nf_nat_hook
-c0b48718 r __ksymtab_nf_queue
-c0b48724 r __ksymtab_nf_queue_entry_free
-c0b48730 r __ksymtab_nf_queue_entry_get_refs
-c0b4873c r __ksymtab_nf_queue_nf_hook_drop
-c0b48748 r __ksymtab_nf_route
-c0b48754 r __ksymtab_nf_skb_duplicated
-c0b48760 r __ksymtab_nfct_btf_struct_access
-c0b4876c r __ksymtab_nfnl_ct_hook
-c0b48778 r __ksymtab_nfs3_set_ds_client
-c0b48784 r __ksymtab_nfs41_maxgetdevinfo_overhead
-c0b48790 r __ksymtab_nfs41_sequence_done
-c0b4879c r __ksymtab_nfs42_proc_layouterror
-c0b487a8 r __ksymtab_nfs42_ssc_register
-c0b487b4 r __ksymtab_nfs42_ssc_unregister
-c0b487c0 r __ksymtab_nfs4_client_id_uniquifier
-c0b487cc r __ksymtab_nfs4_decode_mp_ds_addr
-c0b487d8 r __ksymtab_nfs4_delete_deviceid
-c0b487e4 r __ksymtab_nfs4_dentry_operations
-c0b487f0 r __ksymtab_nfs4_disable_idmapping
-c0b487fc r __ksymtab_nfs4_find_get_deviceid
-c0b48808 r __ksymtab_nfs4_find_or_create_ds_client
-c0b48814 r __ksymtab_nfs4_fs_type
-c0b48820 r __ksymtab_nfs4_init_deviceid_node
-c0b4882c r __ksymtab_nfs4_init_ds_session
-c0b48838 r __ksymtab_nfs4_label_alloc
-c0b48844 r __ksymtab_nfs4_mark_deviceid_available
-c0b48850 r __ksymtab_nfs4_mark_deviceid_unavailable
-c0b4885c r __ksymtab_nfs4_pnfs_ds_add
-c0b48868 r __ksymtab_nfs4_pnfs_ds_connect
-c0b48874 r __ksymtab_nfs4_pnfs_ds_put
-c0b48880 r __ksymtab_nfs4_proc_getdeviceinfo
-c0b4888c r __ksymtab_nfs4_put_deviceid_node
-c0b48898 r __ksymtab_nfs4_schedule_lease_moved_recovery
-c0b488a4 r __ksymtab_nfs4_schedule_lease_recovery
-c0b488b0 r __ksymtab_nfs4_schedule_migration_recovery
-c0b488bc r __ksymtab_nfs4_schedule_session_recovery
-c0b488c8 r __ksymtab_nfs4_schedule_stateid_recovery
-c0b488d4 r __ksymtab_nfs4_sequence_done
-c0b488e0 r __ksymtab_nfs4_set_ds_client
-c0b488ec r __ksymtab_nfs4_set_rw_stateid
-c0b488f8 r __ksymtab_nfs4_setup_sequence
-c0b48904 r __ksymtab_nfs4_test_deviceid_unavailable
-c0b48910 r __ksymtab_nfs4_test_session_trunk
-c0b4891c r __ksymtab_nfs_access_add_cache
-c0b48928 r __ksymtab_nfs_access_get_cached
-c0b48934 r __ksymtab_nfs_access_set_mask
-c0b48940 r __ksymtab_nfs_access_zap_cache
-c0b4894c r __ksymtab_nfs_add_or_obtain
-c0b48958 r __ksymtab_nfs_alloc_client
-c0b48964 r __ksymtab_nfs_alloc_fattr
-c0b48970 r __ksymtab_nfs_alloc_fattr_with_label
-c0b4897c r __ksymtab_nfs_alloc_fhandle
-c0b48988 r __ksymtab_nfs_alloc_inode
-c0b48994 r __ksymtab_nfs_alloc_server
-c0b489a0 r __ksymtab_nfs_async_iocounter_wait
-c0b489ac r __ksymtab_nfs_atomic_open
-c0b489b8 r __ksymtab_nfs_auth_info_match
-c0b489c4 r __ksymtab_nfs_callback_nr_threads
-c0b489d0 r __ksymtab_nfs_callback_set_tcpport
-c0b489dc r __ksymtab_nfs_check_cache_invalid
-c0b489e8 r __ksymtab_nfs_check_flags
-c0b489f4 r __ksymtab_nfs_clear_inode
-c0b48a00 r __ksymtab_nfs_clear_verifier_delegated
-c0b48a0c r __ksymtab_nfs_client_for_each_server
-c0b48a18 r __ksymtab_nfs_client_init_is_complete
-c0b48a24 r __ksymtab_nfs_client_init_status
-c0b48a30 r __ksymtab_nfs_clone_server
-c0b48a3c r __ksymtab_nfs_close_context
-c0b48a48 r __ksymtab_nfs_commit_free
-c0b48a54 r __ksymtab_nfs_commit_inode
-c0b48a60 r __ksymtab_nfs_commitdata_alloc
-c0b48a6c r __ksymtab_nfs_commitdata_release
-c0b48a78 r __ksymtab_nfs_create
-c0b48a84 r __ksymtab_nfs_create_rpc_client
-c0b48a90 r __ksymtab_nfs_create_server
-c0b48a9c r __ksymtab_nfs_d_prune_case_insensitive_aliases
-c0b48aa8 r __ksymtab_nfs_debug
-c0b48ab4 r __ksymtab_nfs_dentry_operations
-c0b48ac0 r __ksymtab_nfs_do_submount
-c0b48acc r __ksymtab_nfs_dreq_bytes_left
-c0b48ad8 r __ksymtab_nfs_drop_inode
-c0b48ae4 r __ksymtab_nfs_fattr_init
-c0b48af0 r __ksymtab_nfs_fhget
-c0b48afc r __ksymtab_nfs_file_fsync
-c0b48b08 r __ksymtab_nfs_file_llseek
-c0b48b14 r __ksymtab_nfs_file_mmap
-c0b48b20 r __ksymtab_nfs_file_operations
-c0b48b2c r __ksymtab_nfs_file_read
-c0b48b38 r __ksymtab_nfs_file_release
-c0b48b44 r __ksymtab_nfs_file_set_open_context
-c0b48b50 r __ksymtab_nfs_file_write
-c0b48b5c r __ksymtab_nfs_filemap_write_and_wait_range
-c0b48b68 r __ksymtab_nfs_flock
-c0b48b74 r __ksymtab_nfs_force_lookup_revalidate
-c0b48b80 r __ksymtab_nfs_free_client
-c0b48b8c r __ksymtab_nfs_free_inode
-c0b48b98 r __ksymtab_nfs_free_server
-c0b48ba4 r __ksymtab_nfs_fs_type
-c0b48bb0 r __ksymtab_nfs_fscache_open_file
-c0b48bbc r __ksymtab_nfs_generic_pg_test
-c0b48bc8 r __ksymtab_nfs_generic_pgio
-c0b48bd4 r __ksymtab_nfs_get_client
-c0b48be0 r __ksymtab_nfs_get_lock_context
-c0b48bec r __ksymtab_nfs_getattr
-c0b48bf8 r __ksymtab_nfs_idmap_cache_timeout
-c0b48c04 r __ksymtab_nfs_inc_attr_generation_counter
-c0b48c10 r __ksymtab_nfs_init_cinfo
-c0b48c1c r __ksymtab_nfs_init_client
-c0b48c28 r __ksymtab_nfs_init_commit
-c0b48c34 r __ksymtab_nfs_init_server_rpcclient
-c0b48c40 r __ksymtab_nfs_init_timeout_values
-c0b48c4c r __ksymtab_nfs_initiate_commit
-c0b48c58 r __ksymtab_nfs_initiate_pgio
-c0b48c64 r __ksymtab_nfs_inode_attach_open_context
-c0b48c70 r __ksymtab_nfs_instantiate
-c0b48c7c r __ksymtab_nfs_invalidate_atime
-c0b48c88 r __ksymtab_nfs_kill_super
-c0b48c94 r __ksymtab_nfs_link
-c0b48ca0 r __ksymtab_nfs_lock
-c0b48cac r __ksymtab_nfs_lookup
-c0b48cb8 r __ksymtab_nfs_map_string_to_numeric
-c0b48cc4 r __ksymtab_nfs_mark_client_ready
-c0b48cd0 r __ksymtab_nfs_may_open
-c0b48cdc r __ksymtab_nfs_mkdir
-c0b48ce8 r __ksymtab_nfs_mknod
-c0b48cf4 r __ksymtab_nfs_net_id
-c0b48d00 r __ksymtab_nfs_pageio_init_read
-c0b48d0c r __ksymtab_nfs_pageio_init_write
-c0b48d18 r __ksymtab_nfs_pageio_resend
-c0b48d24 r __ksymtab_nfs_pageio_reset_read_mds
-c0b48d30 r __ksymtab_nfs_pageio_reset_write_mds
-c0b48d3c r __ksymtab_nfs_path
-c0b48d48 r __ksymtab_nfs_permission
-c0b48d54 r __ksymtab_nfs_pgheader_init
-c0b48d60 r __ksymtab_nfs_pgio_current_mirror
-c0b48d6c r __ksymtab_nfs_pgio_header_alloc
-c0b48d78 r __ksymtab_nfs_pgio_header_free
-c0b48d84 r __ksymtab_nfs_post_op_update_inode
-c0b48d90 r __ksymtab_nfs_post_op_update_inode_force_wcc
-c0b48d9c r __ksymtab_nfs_probe_server
-c0b48da8 r __ksymtab_nfs_put_client
-c0b48db4 r __ksymtab_nfs_put_lock_context
-c0b48dc0 r __ksymtab_nfs_reconfigure
-c0b48dcc r __ksymtab_nfs_refresh_inode
-c0b48dd8 r __ksymtab_nfs_release_request
-c0b48de4 r __ksymtab_nfs_remove_bad_delegation
-c0b48df0 r __ksymtab_nfs_rename
-c0b48dfc r __ksymtab_nfs_request_add_commit_list
-c0b48e08 r __ksymtab_nfs_request_add_commit_list_locked
-c0b48e14 r __ksymtab_nfs_request_remove_commit_list
-c0b48e20 r __ksymtab_nfs_retry_commit
-c0b48e2c r __ksymtab_nfs_revalidate_inode
-c0b48e38 r __ksymtab_nfs_rmdir
-c0b48e44 r __ksymtab_nfs_sb_active
-c0b48e50 r __ksymtab_nfs_sb_deactive
-c0b48e5c r __ksymtab_nfs_scan_commit_list
-c0b48e68 r __ksymtab_nfs_server_copy_userdata
-c0b48e74 r __ksymtab_nfs_server_insert_lists
-c0b48e80 r __ksymtab_nfs_server_remove_lists
-c0b48e8c r __ksymtab_nfs_set_cache_invalid
-c0b48e98 r __ksymtab_nfs_set_verifier
-c0b48ea4 r __ksymtab_nfs_setattr
-c0b48eb0 r __ksymtab_nfs_setattr_update_inode
-c0b48ebc r __ksymtab_nfs_setsecurity
-c0b48ec8 r __ksymtab_nfs_show_devname
-c0b48ed4 r __ksymtab_nfs_show_options
-c0b48ee0 r __ksymtab_nfs_show_path
-c0b48eec r __ksymtab_nfs_show_stats
-c0b48ef8 r __ksymtab_nfs_sops
-c0b48f04 r __ksymtab_nfs_ssc_client_tbl
-c0b48f10 r __ksymtab_nfs_ssc_register
-c0b48f1c r __ksymtab_nfs_ssc_unregister
-c0b48f28 r __ksymtab_nfs_statfs
-c0b48f34 r __ksymtab_nfs_stream_decode_acl
-c0b48f40 r __ksymtab_nfs_stream_encode_acl
-c0b48f4c r __ksymtab_nfs_submount
-c0b48f58 r __ksymtab_nfs_symlink
-c0b48f64 r __ksymtab_nfs_sync_inode
-c0b48f70 r __ksymtab_nfs_try_get_tree
-c0b48f7c r __ksymtab_nfs_umount_begin
-c0b48f88 r __ksymtab_nfs_unlink
-c0b48f94 r __ksymtab_nfs_wait_bit_killable
-c0b48fa0 r __ksymtab_nfs_wait_client_init_complete
-c0b48fac r __ksymtab_nfs_wait_on_request
-c0b48fb8 r __ksymtab_nfs_wb_all
-c0b48fc4 r __ksymtab_nfs_write_inode
-c0b48fd0 r __ksymtab_nfs_writeback_update_inode
-c0b48fdc r __ksymtab_nfs_zap_acl_cache
-c0b48fe8 r __ksymtab_nfsacl_decode
-c0b48ff4 r __ksymtab_nfsacl_encode
-c0b49000 r __ksymtab_nfsd_debug
-c0b4900c r __ksymtab_nfsiod_workqueue
-c0b49018 r __ksymtab_nl_table
-c0b49024 r __ksymtab_nl_table_lock
-c0b49030 r __ksymtab_nlm_debug
-c0b4903c r __ksymtab_nlmclnt_done
-c0b49048 r __ksymtab_nlmclnt_init
-c0b49054 r __ksymtab_nlmclnt_proc
-c0b49060 r __ksymtab_nlmsvc_ops
-c0b4906c r __ksymtab_nlmsvc_unlock_all_by_ip
-c0b49078 r __ksymtab_nlmsvc_unlock_all_by_sb
-c0b49084 r __ksymtab_no_action
-c0b49090 r __ksymtab_no_hash_pointers
-c0b4909c r __ksymtab_noop_backing_dev_info
-c0b490a8 r __ksymtab_noop_direct_IO
-c0b490b4 r __ksymtab_nr_free_buffer_pages
-c0b490c0 r __ksymtab_nr_irqs
-c0b490cc r __ksymtab_nr_swap_pages
-c0b490d8 r __ksymtab_nsecs_to_jiffies
-c0b490e4 r __ksymtab_nvmem_add_cell_lookups
-c0b490f0 r __ksymtab_nvmem_add_cell_table
-c0b490fc r __ksymtab_nvmem_cell_get
-c0b49108 r __ksymtab_nvmem_cell_put
-c0b49114 r __ksymtab_nvmem_cell_read
-c0b49120 r __ksymtab_nvmem_cell_read_u16
-c0b4912c r __ksymtab_nvmem_cell_read_u32
-c0b49138 r __ksymtab_nvmem_cell_read_u64
-c0b49144 r __ksymtab_nvmem_cell_read_u8
-c0b49150 r __ksymtab_nvmem_cell_read_variable_le_u32
-c0b4915c r __ksymtab_nvmem_cell_read_variable_le_u64
-c0b49168 r __ksymtab_nvmem_cell_write
-c0b49174 r __ksymtab_nvmem_del_cell_lookups
-c0b49180 r __ksymtab_nvmem_del_cell_table
-c0b4918c r __ksymtab_nvmem_dev_name
-c0b49198 r __ksymtab_nvmem_device_cell_read
-c0b491a4 r __ksymtab_nvmem_device_cell_write
-c0b491b0 r __ksymtab_nvmem_device_find
-c0b491bc r __ksymtab_nvmem_device_get
-c0b491c8 r __ksymtab_nvmem_device_put
-c0b491d4 r __ksymtab_nvmem_device_read
-c0b491e0 r __ksymtab_nvmem_device_write
-c0b491ec r __ksymtab_nvmem_register
-c0b491f8 r __ksymtab_nvmem_register_notifier
-c0b49204 r __ksymtab_nvmem_unregister
-c0b49210 r __ksymtab_nvmem_unregister_notifier
-c0b4921c r __ksymtab_od_register_powersave_bias_handler
-c0b49228 r __ksymtab_od_unregister_powersave_bias_handler
-c0b49234 r __ksymtab_of_add_property
-c0b49240 r __ksymtab_of_address_to_resource
-c0b4924c r __ksymtab_of_alias_get_highest_id
-c0b49258 r __ksymtab_of_alias_get_id
-c0b49264 r __ksymtab_of_changeset_action
-c0b49270 r __ksymtab_of_changeset_apply
-c0b4927c r __ksymtab_of_changeset_destroy
-c0b49288 r __ksymtab_of_changeset_init
-c0b49294 r __ksymtab_of_changeset_revert
-c0b492a0 r __ksymtab_of_clk_add_hw_provider
-c0b492ac r __ksymtab_of_clk_add_provider
-c0b492b8 r __ksymtab_of_clk_del_provider
-c0b492c4 r __ksymtab_of_clk_get_from_provider
-c0b492d0 r __ksymtab_of_clk_get_parent_count
-c0b492dc r __ksymtab_of_clk_get_parent_name
-c0b492e8 r __ksymtab_of_clk_hw_onecell_get
-c0b492f4 r __ksymtab_of_clk_hw_register
-c0b49300 r __ksymtab_of_clk_hw_simple_get
-c0b4930c r __ksymtab_of_clk_parent_fill
-c0b49318 r __ksymtab_of_clk_set_defaults
-c0b49324 r __ksymtab_of_clk_src_onecell_get
-c0b49330 r __ksymtab_of_clk_src_simple_get
-c0b4933c r __ksymtab_of_console_check
-c0b49348 r __ksymtab_of_css
-c0b49354 r __ksymtab_of_detach_node
-c0b49360 r __ksymtab_of_device_compatible_match
-c0b4936c r __ksymtab_of_device_modalias
-c0b49378 r __ksymtab_of_device_request_module
-c0b49384 r __ksymtab_of_device_uevent_modalias
-c0b49390 r __ksymtab_of_dma_configure_id
-c0b4939c r __ksymtab_of_dma_controller_free
-c0b493a8 r __ksymtab_of_dma_controller_register
-c0b493b4 r __ksymtab_of_dma_is_coherent
-c0b493c0 r __ksymtab_of_dma_request_slave_channel
-c0b493cc r __ksymtab_of_dma_router_register
-c0b493d8 r __ksymtab_of_dma_simple_xlate
-c0b493e4 r __ksymtab_of_dma_xlate_by_chan_id
-c0b493f0 r __ksymtab_of_fdt_unflatten_tree
-c0b493fc r __ksymtab_of_fwnode_ops
-c0b49408 r __ksymtab_of_gen_pool_get
-c0b49414 r __ksymtab_of_genpd_add_device
-c0b49420 r __ksymtab_of_genpd_add_provider_onecell
-c0b4942c r __ksymtab_of_genpd_add_provider_simple
-c0b49438 r __ksymtab_of_genpd_add_subdomain
-c0b49444 r __ksymtab_of_genpd_del_provider
-c0b49450 r __ksymtab_of_genpd_parse_idle_states
-c0b4945c r __ksymtab_of_genpd_remove_last
-c0b49468 r __ksymtab_of_genpd_remove_subdomain
-c0b49474 r __ksymtab_of_get_display_timing
-c0b49480 r __ksymtab_of_get_display_timings
-c0b4948c r __ksymtab_of_get_fb_videomode
-c0b49498 r __ksymtab_of_get_named_gpio_flags
-c0b494a4 r __ksymtab_of_get_phy_mode
-c0b494b0 r __ksymtab_of_get_regulator_init_data
-c0b494bc r __ksymtab_of_get_required_opp_performance_state
-c0b494c8 r __ksymtab_of_get_videomode
-c0b494d4 r __ksymtab_of_i2c_get_board_info
-c0b494e0 r __ksymtab_of_irq_find_parent
-c0b494ec r __ksymtab_of_irq_get
-c0b494f8 r __ksymtab_of_irq_get_byname
-c0b49504 r __ksymtab_of_irq_parse_one
-c0b49510 r __ksymtab_of_irq_parse_raw
-c0b4951c r __ksymtab_of_irq_to_resource
-c0b49528 r __ksymtab_of_irq_to_resource_table
-c0b49534 r __ksymtab_of_led_get
-c0b49540 r __ksymtab_of_map_id
-c0b4954c r __ksymtab_of_mm_gpiochip_add_data
-c0b49558 r __ksymtab_of_mm_gpiochip_remove
-c0b49564 r __ksymtab_of_modalias_node
-c0b49570 r __ksymtab_of_msi_configure
-c0b4957c r __ksymtab_of_nvmem_cell_get
-c0b49588 r __ksymtab_of_nvmem_device_get
-c0b49594 r __ksymtab_of_overlay_fdt_apply
-c0b495a0 r __ksymtab_of_overlay_notifier_register
-c0b495ac r __ksymtab_of_overlay_notifier_unregister
-c0b495b8 r __ksymtab_of_overlay_remove
-c0b495c4 r __ksymtab_of_overlay_remove_all
-c0b495d0 r __ksymtab_of_pci_address_to_resource
-c0b495dc r __ksymtab_of_pci_dma_range_parser_init
-c0b495e8 r __ksymtab_of_pci_get_max_link_speed
-c0b495f4 r __ksymtab_of_pci_get_slot_power_limit
-c0b49600 r __ksymtab_of_pci_range_parser_init
-c0b4960c r __ksymtab_of_pci_range_parser_one
-c0b49618 r __ksymtab_of_phandle_args_to_fwspec
-c0b49624 r __ksymtab_of_phandle_iterator_init
-c0b49630 r __ksymtab_of_phandle_iterator_next
-c0b4963c r __ksymtab_of_pinctrl_get
-c0b49648 r __ksymtab_of_platform_default_populate
-c0b49654 r __ksymtab_of_platform_depopulate
-c0b49660 r __ksymtab_of_platform_device_destroy
-c0b4966c r __ksymtab_of_platform_populate
-c0b49678 r __ksymtab_of_pm_clk_add_clk
-c0b49684 r __ksymtab_of_pm_clk_add_clks
-c0b49690 r __ksymtab_of_prop_next_string
-c0b4969c r __ksymtab_of_prop_next_u32
-c0b496a8 r __ksymtab_of_property_count_elems_of_size
-c0b496b4 r __ksymtab_of_property_match_string
-c0b496c0 r __ksymtab_of_property_read_string
-c0b496cc r __ksymtab_of_property_read_string_helper
-c0b496d8 r __ksymtab_of_property_read_u32_index
-c0b496e4 r __ksymtab_of_property_read_u64
-c0b496f0 r __ksymtab_of_property_read_u64_index
-c0b496fc r __ksymtab_of_property_read_variable_u16_array
-c0b49708 r __ksymtab_of_property_read_variable_u32_array
-c0b49714 r __ksymtab_of_property_read_variable_u64_array
-c0b49720 r __ksymtab_of_property_read_variable_u8_array
-c0b4972c r __ksymtab_of_pwm_single_xlate
-c0b49738 r __ksymtab_of_pwm_xlate_with_flags
-c0b49744 r __ksymtab_of_reconfig_get_state_change
-c0b49750 r __ksymtab_of_reconfig_notifier_register
-c0b4975c r __ksymtab_of_reconfig_notifier_unregister
-c0b49768 r __ksymtab_of_regulator_match
-c0b49774 r __ksymtab_of_remove_property
-c0b49780 r __ksymtab_of_reserved_mem_device_init_by_idx
-c0b4978c r __ksymtab_of_reserved_mem_device_init_by_name
-c0b49798 r __ksymtab_of_reserved_mem_device_release
-c0b497a4 r __ksymtab_of_reserved_mem_lookup
-c0b497b0 r __ksymtab_of_reset_control_array_get
-c0b497bc r __ksymtab_of_resolve_phandles
-c0b497c8 r __ksymtab_of_thermal_get_ntrips
-c0b497d4 r __ksymtab_of_thermal_get_trip_points
-c0b497e0 r __ksymtab_of_thermal_is_trip_valid
-c0b497ec r __ksymtab_of_usb_get_dr_mode_by_phy
-c0b497f8 r __ksymtab_of_usb_get_phy_mode
-c0b49804 r __ksymtab_of_usb_host_tpl_support
-c0b49810 r __ksymtab_of_usb_update_otg_caps
-c0b4981c r __ksymtab_open_related_ns
-c0b49828 r __ksymtab_opens_in_grace
-c0b49834 r __ksymtab_orderly_poweroff
-c0b49840 r __ksymtab_orderly_reboot
-c0b4984c r __ksymtab_out_of_line_wait_on_bit_timeout
-c0b49858 r __ksymtab_page_cache_async_ra
-c0b49864 r __ksymtab_page_cache_ra_unbounded
-c0b49870 r __ksymtab_page_cache_sync_ra
-c0b4987c r __ksymtab_page_endio
-c0b49888 r __ksymtab_page_is_ram
-c0b49894 r __ksymtab_panic_timeout
-c0b498a0 r __ksymtab_param_ops_bool_enable_only
-c0b498ac r __ksymtab_param_set_bool_enable_only
-c0b498b8 r __ksymtab_param_set_uint_minmax
-c0b498c4 r __ksymtab_parse_OID
-c0b498d0 r __ksymtab_paste_selection
-c0b498dc r __ksymtab_peernet2id_alloc
-c0b498e8 r __ksymtab_percpu_down_write
-c0b498f4 r __ksymtab_percpu_free_rwsem
-c0b49900 r __ksymtab_percpu_is_read_locked
-c0b4990c r __ksymtab_percpu_ref_exit
-c0b49918 r __ksymtab_percpu_ref_init
-c0b49924 r __ksymtab_percpu_ref_is_zero
-c0b49930 r __ksymtab_percpu_ref_kill_and_confirm
-c0b4993c r __ksymtab_percpu_ref_reinit
-c0b49948 r __ksymtab_percpu_ref_resurrect
-c0b49954 r __ksymtab_percpu_ref_switch_to_atomic
-c0b49960 r __ksymtab_percpu_ref_switch_to_atomic_sync
-c0b4996c r __ksymtab_percpu_ref_switch_to_percpu
-c0b49978 r __ksymtab_percpu_up_write
-c0b49984 r __ksymtab_perf_aux_output_begin
-c0b49990 r __ksymtab_perf_aux_output_end
-c0b4999c r __ksymtab_perf_aux_output_flag
-c0b499a8 r __ksymtab_perf_aux_output_skip
-c0b499b4 r __ksymtab_perf_event_addr_filters_sync
-c0b499c0 r __ksymtab_perf_event_cgrp_subsys_enabled_key
-c0b499cc r __ksymtab_perf_event_cgrp_subsys_on_dfl_key
-c0b499d8 r __ksymtab_perf_event_create_kernel_counter
-c0b499e4 r __ksymtab_perf_event_disable
-c0b499f0 r __ksymtab_perf_event_enable
-c0b499fc r __ksymtab_perf_event_pause
-c0b49a08 r __ksymtab_perf_event_period
-c0b49a14 r __ksymtab_perf_event_read_value
-c0b49a20 r __ksymtab_perf_event_refresh
-c0b49a2c r __ksymtab_perf_event_release_kernel
-c0b49a38 r __ksymtab_perf_event_sysfs_show
-c0b49a44 r __ksymtab_perf_event_update_userpage
-c0b49a50 r __ksymtab_perf_get_aux
-c0b49a5c r __ksymtab_perf_pmu_migrate_context
-c0b49a68 r __ksymtab_perf_pmu_register
-c0b49a74 r __ksymtab_perf_pmu_unregister
-c0b49a80 r __ksymtab_perf_swevent_get_recursion_context
-c0b49a8c r __ksymtab_perf_tp_event
-c0b49a98 r __ksymtab_perf_trace_buf_alloc
-c0b49aa4 r __ksymtab_perf_trace_run_bpf_submit
-c0b49ab0 r __ksymtab_pernet_ops_rwsem
-c0b49abc r __ksymtab_phy_10_100_features_array
-c0b49ac8 r __ksymtab_phy_10gbit_features
-c0b49ad4 r __ksymtab_phy_10gbit_features_array
-c0b49ae0 r __ksymtab_phy_10gbit_fec_features
-c0b49aec r __ksymtab_phy_10gbit_full_features
-c0b49af8 r __ksymtab_phy_all_ports_features_array
-c0b49b04 r __ksymtab_phy_basic_features
-c0b49b10 r __ksymtab_phy_basic_ports_array
-c0b49b1c r __ksymtab_phy_basic_t1_features
-c0b49b28 r __ksymtab_phy_basic_t1_features_array
-c0b49b34 r __ksymtab_phy_check_downshift
-c0b49b40 r __ksymtab_phy_driver_is_genphy
-c0b49b4c r __ksymtab_phy_driver_is_genphy_10g
-c0b49b58 r __ksymtab_phy_duplex_to_str
-c0b49b64 r __ksymtab_phy_fibre_port_array
-c0b49b70 r __ksymtab_phy_gbit_all_ports_features
-c0b49b7c r __ksymtab_phy_gbit_features
-c0b49b88 r __ksymtab_phy_gbit_features_array
-c0b49b94 r __ksymtab_phy_gbit_fibre_features
-c0b49ba0 r __ksymtab_phy_get_rate_matching
-c0b49bac r __ksymtab_phy_interface_num_ports
-c0b49bb8 r __ksymtab_phy_lookup_setting
-c0b49bc4 r __ksymtab_phy_modify
-c0b49bd0 r __ksymtab_phy_modify_changed
-c0b49bdc r __ksymtab_phy_modify_mmd
-c0b49be8 r __ksymtab_phy_modify_mmd_changed
-c0b49bf4 r __ksymtab_phy_package_join
-c0b49c00 r __ksymtab_phy_package_leave
-c0b49c0c r __ksymtab_phy_rate_matching_to_str
-c0b49c18 r __ksymtab_phy_resolve_aneg_linkmode
-c0b49c24 r __ksymtab_phy_resolve_aneg_pause
-c0b49c30 r __ksymtab_phy_restart_aneg
-c0b49c3c r __ksymtab_phy_restore_page
-c0b49c48 r __ksymtab_phy_save_page
-c0b49c54 r __ksymtab_phy_select_page
-c0b49c60 r __ksymtab_phy_speed_down
-c0b49c6c r __ksymtab_phy_speed_to_str
-c0b49c78 r __ksymtab_phy_speed_up
-c0b49c84 r __ksymtab_phy_start_machine
-c0b49c90 r __ksymtab_pid_nr_ns
-c0b49c9c r __ksymtab_pid_vnr
-c0b49ca8 r __ksymtab_pids_cgrp_subsys_enabled_key
-c0b49cb4 r __ksymtab_pids_cgrp_subsys_on_dfl_key
-c0b49cc0 r __ksymtab_pin_get_name
-c0b49ccc r __ksymtab_pin_user_pages_fast
-c0b49cd8 r __ksymtab_pin_user_pages_fast_only
-c0b49ce4 r __ksymtab_pinconf_generic_dt_free_map
-c0b49cf0 r __ksymtab_pinconf_generic_dt_node_to_map
-c0b49cfc r __ksymtab_pinconf_generic_dt_subnode_to_map
-c0b49d08 r __ksymtab_pinconf_generic_dump_config
-c0b49d14 r __ksymtab_pinconf_generic_parse_dt_config
-c0b49d20 r __ksymtab_pinctrl_add_gpio_range
-c0b49d2c r __ksymtab_pinctrl_add_gpio_ranges
-c0b49d38 r __ksymtab_pinctrl_count_index_with_args
-c0b49d44 r __ksymtab_pinctrl_dev_get_devname
-c0b49d50 r __ksymtab_pinctrl_dev_get_drvdata
-c0b49d5c r __ksymtab_pinctrl_dev_get_name
-c0b49d68 r __ksymtab_pinctrl_enable
-c0b49d74 r __ksymtab_pinctrl_find_and_add_gpio_range
-c0b49d80 r __ksymtab_pinctrl_find_gpio_range_from_pin
-c0b49d8c r __ksymtab_pinctrl_find_gpio_range_from_pin_nolock
-c0b49d98 r __ksymtab_pinctrl_force_default
-c0b49da4 r __ksymtab_pinctrl_force_sleep
-c0b49db0 r __ksymtab_pinctrl_get
-c0b49dbc r __ksymtab_pinctrl_get_group_pins
-c0b49dc8 r __ksymtab_pinctrl_gpio_can_use_line
-c0b49dd4 r __ksymtab_pinctrl_gpio_direction_input
-c0b49de0 r __ksymtab_pinctrl_gpio_direction_output
-c0b49dec r __ksymtab_pinctrl_gpio_free
-c0b49df8 r __ksymtab_pinctrl_gpio_request
-c0b49e04 r __ksymtab_pinctrl_gpio_set_config
-c0b49e10 r __ksymtab_pinctrl_lookup_state
-c0b49e1c r __ksymtab_pinctrl_parse_index_with_args
-c0b49e28 r __ksymtab_pinctrl_pm_select_default_state
-c0b49e34 r __ksymtab_pinctrl_pm_select_idle_state
-c0b49e40 r __ksymtab_pinctrl_pm_select_sleep_state
-c0b49e4c r __ksymtab_pinctrl_put
-c0b49e58 r __ksymtab_pinctrl_register
-c0b49e64 r __ksymtab_pinctrl_register_and_init
-c0b49e70 r __ksymtab_pinctrl_register_mappings
-c0b49e7c r __ksymtab_pinctrl_remove_gpio_range
-c0b49e88 r __ksymtab_pinctrl_select_default_state
-c0b49e94 r __ksymtab_pinctrl_select_state
-c0b49ea0 r __ksymtab_pinctrl_unregister
-c0b49eac r __ksymtab_pinctrl_unregister_mappings
-c0b49eb8 r __ksymtab_pinctrl_utils_add_config
-c0b49ec4 r __ksymtab_pinctrl_utils_add_map_configs
-c0b49ed0 r __ksymtab_pinctrl_utils_add_map_mux
-c0b49edc r __ksymtab_pinctrl_utils_free_map
-c0b49ee8 r __ksymtab_pinctrl_utils_reserve_map
-c0b49ef4 r __ksymtab_ping_bind
-c0b49f00 r __ksymtab_ping_close
-c0b49f0c r __ksymtab_ping_common_sendmsg
-c0b49f18 r __ksymtab_ping_err
-c0b49f24 r __ksymtab_ping_get_port
-c0b49f30 r __ksymtab_ping_getfrag
-c0b49f3c r __ksymtab_ping_hash
-c0b49f48 r __ksymtab_ping_init_sock
-c0b49f54 r __ksymtab_ping_queue_rcv_skb
-c0b49f60 r __ksymtab_ping_rcv
-c0b49f6c r __ksymtab_ping_recvmsg
-c0b49f78 r __ksymtab_ping_seq_next
-c0b49f84 r __ksymtab_ping_seq_start
-c0b49f90 r __ksymtab_ping_seq_stop
-c0b49f9c r __ksymtab_ping_unhash
-c0b49fa8 r __ksymtab_pingv6_ops
-c0b49fb4 r __ksymtab_pkcs7_free_message
-c0b49fc0 r __ksymtab_pkcs7_get_content_data
-c0b49fcc r __ksymtab_pkcs7_parse_message
-c0b49fd8 r __ksymtab_pkcs7_validate_trust
-c0b49fe4 r __ksymtab_pkcs7_verify
-c0b49ff0 r __ksymtab_pktgen_xfrm_outer_mode_output
-c0b49ffc r __ksymtab_platform_add_devices
-c0b4a008 r __ksymtab_platform_bus
-c0b4a014 r __ksymtab_platform_bus_type
-c0b4a020 r __ksymtab_platform_device_add
-c0b4a02c r __ksymtab_platform_device_add_data
-c0b4a038 r __ksymtab_platform_device_add_resources
-c0b4a044 r __ksymtab_platform_device_alloc
-c0b4a050 r __ksymtab_platform_device_del
-c0b4a05c r __ksymtab_platform_device_put
-c0b4a068 r __ksymtab_platform_device_register
-c0b4a074 r __ksymtab_platform_device_register_full
-c0b4a080 r __ksymtab_platform_device_unregister
-c0b4a08c r __ksymtab_platform_driver_unregister
-c0b4a098 r __ksymtab_platform_find_device_by_driver
-c0b4a0a4 r __ksymtab_platform_get_irq
-c0b4a0b0 r __ksymtab_platform_get_irq_byname
-c0b4a0bc r __ksymtab_platform_get_irq_byname_optional
-c0b4a0c8 r __ksymtab_platform_get_irq_optional
-c0b4a0d4 r __ksymtab_platform_get_mem_or_io
-c0b4a0e0 r __ksymtab_platform_get_resource
-c0b4a0ec r __ksymtab_platform_get_resource_byname
-c0b4a0f8 r __ksymtab_platform_irq_count
-c0b4a104 r __ksymtab_platform_irqchip_probe
-c0b4a110 r __ksymtab_platform_unregister_drivers
-c0b4a11c r __ksymtab_play_idle_precise
-c0b4a128 r __ksymtab_pm_clk_add
-c0b4a134 r __ksymtab_pm_clk_add_clk
-c0b4a140 r __ksymtab_pm_clk_add_notifier
-c0b4a14c r __ksymtab_pm_clk_create
-c0b4a158 r __ksymtab_pm_clk_destroy
-c0b4a164 r __ksymtab_pm_clk_init
-c0b4a170 r __ksymtab_pm_clk_remove
-c0b4a17c r __ksymtab_pm_clk_remove_clk
-c0b4a188 r __ksymtab_pm_clk_resume
-c0b4a194 r __ksymtab_pm_clk_runtime_resume
-c0b4a1a0 r __ksymtab_pm_clk_runtime_suspend
-c0b4a1ac r __ksymtab_pm_clk_suspend
-c0b4a1b8 r __ksymtab_pm_generic_runtime_resume
-c0b4a1c4 r __ksymtab_pm_generic_runtime_suspend
-c0b4a1d0 r __ksymtab_pm_genpd_add_device
-c0b4a1dc r __ksymtab_pm_genpd_add_subdomain
-c0b4a1e8 r __ksymtab_pm_genpd_init
-c0b4a1f4 r __ksymtab_pm_genpd_opp_to_performance_state
-c0b4a200 r __ksymtab_pm_genpd_remove
-c0b4a20c r __ksymtab_pm_genpd_remove_device
-c0b4a218 r __ksymtab_pm_genpd_remove_subdomain
-c0b4a224 r __ksymtab_pm_runtime_allow
-c0b4a230 r __ksymtab_pm_runtime_autosuspend_expiration
-c0b4a23c r __ksymtab_pm_runtime_barrier
-c0b4a248 r __ksymtab_pm_runtime_enable
-c0b4a254 r __ksymtab_pm_runtime_forbid
-c0b4a260 r __ksymtab_pm_runtime_force_resume
-c0b4a26c r __ksymtab_pm_runtime_force_suspend
-c0b4a278 r __ksymtab_pm_runtime_get_if_active
-c0b4a284 r __ksymtab_pm_runtime_irq_safe
-c0b4a290 r __ksymtab_pm_runtime_no_callbacks
-c0b4a29c r __ksymtab_pm_runtime_set_autosuspend_delay
-c0b4a2a8 r __ksymtab_pm_runtime_set_memalloc_noio
-c0b4a2b4 r __ksymtab_pm_runtime_suspended_time
-c0b4a2c0 r __ksymtab_pm_schedule_suspend
-c0b4a2cc r __ksymtab_pm_wq
-c0b4a2d8 r __ksymtab_pnfs_add_commit_array
-c0b4a2e4 r __ksymtab_pnfs_alloc_commit_array
-c0b4a2f0 r __ksymtab_pnfs_destroy_layout
-c0b4a2fc r __ksymtab_pnfs_error_mark_layout_for_return
-c0b4a308 r __ksymtab_pnfs_free_commit_array
-c0b4a314 r __ksymtab_pnfs_generic_clear_request_commit
-c0b4a320 r __ksymtab_pnfs_generic_commit_pagelist
-c0b4a32c r __ksymtab_pnfs_generic_commit_release
-c0b4a338 r __ksymtab_pnfs_generic_ds_cinfo_destroy
-c0b4a344 r __ksymtab_pnfs_generic_ds_cinfo_release_lseg
-c0b4a350 r __ksymtab_pnfs_generic_layout_insert_lseg
-c0b4a35c r __ksymtab_pnfs_generic_pg_check_layout
-c0b4a368 r __ksymtab_pnfs_generic_pg_check_range
-c0b4a374 r __ksymtab_pnfs_generic_pg_cleanup
-c0b4a380 r __ksymtab_pnfs_generic_pg_init_read
-c0b4a38c r __ksymtab_pnfs_generic_pg_init_write
-c0b4a398 r __ksymtab_pnfs_generic_pg_readpages
-c0b4a3a4 r __ksymtab_pnfs_generic_pg_test
-c0b4a3b0 r __ksymtab_pnfs_generic_pg_writepages
-c0b4a3bc r __ksymtab_pnfs_generic_prepare_to_resend_writes
-c0b4a3c8 r __ksymtab_pnfs_generic_recover_commit_reqs
-c0b4a3d4 r __ksymtab_pnfs_generic_rw_release
-c0b4a3e0 r __ksymtab_pnfs_generic_scan_commit_lists
-c0b4a3ec r __ksymtab_pnfs_generic_search_commit_reqs
-c0b4a3f8 r __ksymtab_pnfs_generic_sync
-c0b4a404 r __ksymtab_pnfs_generic_write_commit_done
-c0b4a410 r __ksymtab_pnfs_layout_mark_request_commit
-c0b4a41c r __ksymtab_pnfs_layoutcommit_inode
-c0b4a428 r __ksymtab_pnfs_ld_read_done
-c0b4a434 r __ksymtab_pnfs_ld_write_done
-c0b4a440 r __ksymtab_pnfs_nfs_generic_sync
-c0b4a44c r __ksymtab_pnfs_put_lseg
-c0b4a458 r __ksymtab_pnfs_read_done_resend_to_mds
-c0b4a464 r __ksymtab_pnfs_read_resend_pnfs
-c0b4a470 r __ksymtab_pnfs_register_layoutdriver
-c0b4a47c r __ksymtab_pnfs_report_layoutstat
-c0b4a488 r __ksymtab_pnfs_set_layoutcommit
-c0b4a494 r __ksymtab_pnfs_set_lo_fail
-c0b4a4a0 r __ksymtab_pnfs_unregister_layoutdriver
-c0b4a4ac r __ksymtab_pnfs_update_layout
-c0b4a4b8 r __ksymtab_pnfs_write_done_resend_to_mds
-c0b4a4c4 r __ksymtab_policy_has_boost_freq
-c0b4a4d0 r __ksymtab_poll_state_synchronize_rcu
-c0b4a4dc r __ksymtab_poll_state_synchronize_srcu
-c0b4a4e8 r __ksymtab_posix_acl_access_xattr_handler
-c0b4a4f4 r __ksymtab_posix_acl_clone
-c0b4a500 r __ksymtab_posix_acl_create
-c0b4a50c r __ksymtab_posix_acl_default_xattr_handler
-c0b4a518 r __ksymtab_posix_clock_register
-c0b4a524 r __ksymtab_posix_clock_unregister
-c0b4a530 r __ksymtab_power_group_name
-c0b4a53c r __ksymtab_power_supply_am_i_supplied
-c0b4a548 r __ksymtab_power_supply_batinfo_ocv2cap
-c0b4a554 r __ksymtab_power_supply_battery_bti_in_range
-c0b4a560 r __ksymtab_power_supply_changed
-c0b4a56c r __ksymtab_power_supply_charge_behaviour_parse
-c0b4a578 r __ksymtab_power_supply_charge_behaviour_show
-c0b4a584 r __ksymtab_power_supply_class
-c0b4a590 r __ksymtab_power_supply_external_power_changed
-c0b4a59c r __ksymtab_power_supply_find_ocv2cap_table
-c0b4a5a8 r __ksymtab_power_supply_get_battery_info
-c0b4a5b4 r __ksymtab_power_supply_get_by_name
-c0b4a5c0 r __ksymtab_power_supply_get_by_phandle
-c0b4a5cc r __ksymtab_power_supply_get_drvdata
-c0b4a5d8 r __ksymtab_power_supply_get_maintenance_charging_setting
-c0b4a5e4 r __ksymtab_power_supply_get_property
-c0b4a5f0 r __ksymtab_power_supply_get_property_from_supplier
-c0b4a5fc r __ksymtab_power_supply_is_system_supplied
-c0b4a608 r __ksymtab_power_supply_notifier
-c0b4a614 r __ksymtab_power_supply_ocv2cap_simple
-c0b4a620 r __ksymtab_power_supply_powers
-c0b4a62c r __ksymtab_power_supply_property_is_writeable
-c0b4a638 r __ksymtab_power_supply_put
-c0b4a644 r __ksymtab_power_supply_put_battery_info
-c0b4a650 r __ksymtab_power_supply_reg_notifier
-c0b4a65c r __ksymtab_power_supply_register
-c0b4a668 r __ksymtab_power_supply_register_no_ws
-c0b4a674 r __ksymtab_power_supply_set_battery_charged
-c0b4a680 r __ksymtab_power_supply_set_property
-c0b4a68c r __ksymtab_power_supply_temp2resist_simple
-c0b4a698 r __ksymtab_power_supply_unreg_notifier
-c0b4a6a4 r __ksymtab_power_supply_unregister
-c0b4a6b0 r __ksymtab_power_supply_vbat2ri
-c0b4a6bc r __ksymtab_proc_create_net_data
-c0b4a6c8 r __ksymtab_proc_create_net_data_write
-c0b4a6d4 r __ksymtab_proc_create_net_single
-c0b4a6e0 r __ksymtab_proc_create_net_single_write
-c0b4a6ec r __ksymtab_proc_dou8vec_minmax
-c0b4a6f8 r __ksymtab_proc_douintvec_minmax
-c0b4a704 r __ksymtab_proc_get_parent_data
-c0b4a710 r __ksymtab_proc_mkdir_data
-c0b4a71c r __ksymtab_prof_on
-c0b4a728 r __ksymtab_profile_hits
-c0b4a734 r __ksymtab_property_entries_dup
-c0b4a740 r __ksymtab_property_entries_free
-c0b4a74c r __ksymtab_pskb_put
-c0b4a758 r __ksymtab_pstore_name_to_type
-c0b4a764 r __ksymtab_pstore_register
-c0b4a770 r __ksymtab_pstore_type_to_name
-c0b4a77c r __ksymtab_pstore_unregister
-c0b4a788 r __ksymtab_ptp_classify_raw
-c0b4a794 r __ksymtab_ptp_msg_is_sync
-c0b4a7a0 r __ksymtab_ptp_parse_header
-c0b4a7ac r __ksymtab_public_key_free
-c0b4a7b8 r __ksymtab_public_key_signature_free
-c0b4a7c4 r __ksymtab_public_key_subtype
-c0b4a7d0 r __ksymtab_public_key_verify_signature
-c0b4a7dc r __ksymtab_put_device
-c0b4a7e8 r __ksymtab_put_io_context
-c0b4a7f4 r __ksymtab_put_itimerspec64
-c0b4a800 r __ksymtab_put_nfs_open_context
-c0b4a80c r __ksymtab_put_old_itimerspec32
-c0b4a818 r __ksymtab_put_old_timespec32
-c0b4a824 r __ksymtab_put_pid
-c0b4a830 r __ksymtab_put_pid_ns
-c0b4a83c r __ksymtab_put_rpccred
-c0b4a848 r __ksymtab_put_timespec64
-c0b4a854 r __ksymtab_pvclock_gtod_register_notifier
-c0b4a860 r __ksymtab_pvclock_gtod_unregister_notifier
-c0b4a86c r __ksymtab_pwm_adjust_config
-c0b4a878 r __ksymtab_pwm_apply_state
-c0b4a884 r __ksymtab_pwm_capture
-c0b4a890 r __ksymtab_pwm_free
-c0b4a89c r __ksymtab_pwm_get
-c0b4a8a8 r __ksymtab_pwm_get_chip_data
-c0b4a8b4 r __ksymtab_pwm_put
-c0b4a8c0 r __ksymtab_pwm_request
-c0b4a8cc r __ksymtab_pwm_request_from_chip
-c0b4a8d8 r __ksymtab_pwm_set_chip_data
-c0b4a8e4 r __ksymtab_pwmchip_add
-c0b4a8f0 r __ksymtab_pwmchip_remove
-c0b4a8fc r __ksymtab_query_asymmetric_key
-c0b4a908 r __ksymtab_queue_work_node
-c0b4a914 r __ksymtab_qword_add
-c0b4a920 r __ksymtab_qword_addhex
-c0b4a92c r __ksymtab_qword_get
-c0b4a938 r __ksymtab_radix_tree_preloads
-c0b4a944 r __ksymtab_random_get_entropy_fallback
-c0b4a950 r __ksymtab_raw_abort
-c0b4a95c r __ksymtab_raw_hash_sk
-c0b4a968 r __ksymtab_raw_notifier_call_chain
-c0b4a974 r __ksymtab_raw_notifier_call_chain_robust
-c0b4a980 r __ksymtab_raw_notifier_chain_register
-c0b4a98c r __ksymtab_raw_notifier_chain_unregister
-c0b4a998 r __ksymtab_raw_seq_next
-c0b4a9a4 r __ksymtab_raw_seq_start
-c0b4a9b0 r __ksymtab_raw_seq_stop
-c0b4a9bc r __ksymtab_raw_unhash_sk
-c0b4a9c8 r __ksymtab_raw_v4_hashinfo
-c0b4a9d4 r __ksymtab_raw_v4_match
-c0b4a9e0 r __ksymtab_rc_allocate_device
-c0b4a9ec r __ksymtab_rc_free_device
-c0b4a9f8 r __ksymtab_rc_g_keycode_from_table
-c0b4aa04 r __ksymtab_rc_keydown
-c0b4aa10 r __ksymtab_rc_keydown_notimeout
-c0b4aa1c r __ksymtab_rc_keyup
-c0b4aa28 r __ksymtab_rc_map_get
-c0b4aa34 r __ksymtab_rc_map_register
-c0b4aa40 r __ksymtab_rc_map_unregister
-c0b4aa4c r __ksymtab_rc_register_device
-c0b4aa58 r __ksymtab_rc_repeat
-c0b4aa64 r __ksymtab_rc_unregister_device
-c0b4aa70 r __ksymtab_rcu_barrier_tasks_rude
-c0b4aa7c r __ksymtab_rcu_barrier_tasks_trace
-c0b4aa88 r __ksymtab_rcu_cpu_stall_suppress_at_boot
-c0b4aa94 r __ksymtab_rcu_read_unlock_trace_special
-c0b4aaa0 r __ksymtab_rcu_tasks_trace_qs_blkd
-c0b4aaac r __ksymtab_rcu_trc_cmpxchg_need_qs
-c0b4aab8 r __ksymtab_rcuwait_wake_up
-c0b4aac4 r __ksymtab_rdev_get_dev
-c0b4aad0 r __ksymtab_rdev_get_drvdata
-c0b4aadc r __ksymtab_rdev_get_id
-c0b4aae8 r __ksymtab_rdev_get_name
-c0b4aaf4 r __ksymtab_rdev_get_regmap
-c0b4ab00 r __ksymtab_read_bytes_from_xdr_buf
-c0b4ab0c r __ksymtab_read_current_timer
-c0b4ab18 r __ksymtab_reboot_mode
-c0b4ab24 r __ksymtab_receive_fd
-c0b4ab30 r __ksymtab_recover_lost_locks
-c0b4ab3c r __ksymtab_regcache_cache_bypass
-c0b4ab48 r __ksymtab_regcache_cache_only
-c0b4ab54 r __ksymtab_regcache_drop_region
-c0b4ab60 r __ksymtab_regcache_mark_dirty
-c0b4ab6c r __ksymtab_regcache_sync
-c0b4ab78 r __ksymtab_regcache_sync_region
-c0b4ab84 r __ksymtab_region_intersects
-c0b4ab90 r __ksymtab_register_asymmetric_key_parser
-c0b4ab9c r __ksymtab_register_btf_id_dtor_kfuncs
-c0b4aba8 r __ksymtab_register_btf_kfunc_id_set
-c0b4abb4 r __ksymtab_register_die_notifier
-c0b4abc0 r __ksymtab_register_ftrace_export
-c0b4abcc r __ksymtab_register_ftrace_function
-c0b4abd8 r __ksymtab_register_keyboard_notifier
-c0b4abe4 r __ksymtab_register_kprobe
-c0b4abf0 r __ksymtab_register_kprobes
-c0b4abfc r __ksymtab_register_kretprobe
-c0b4ac08 r __ksymtab_register_kretprobes
-c0b4ac14 r __ksymtab_register_net_sysctl
-c0b4ac20 r __ksymtab_register_netevent_notifier
-c0b4ac2c r __ksymtab_register_nfs_version
-c0b4ac38 r __ksymtab_register_oom_notifier
-c0b4ac44 r __ksymtab_register_pernet_device
-c0b4ac50 r __ksymtab_register_pernet_subsys
-c0b4ac5c r __ksymtab_register_platform_power_off
-c0b4ac68 r __ksymtab_register_sys_off_handler
-c0b4ac74 r __ksymtab_register_syscore_ops
-c0b4ac80 r __ksymtab_register_trace_event
-c0b4ac8c r __ksymtab_register_tracepoint_module_notifier
-c0b4ac98 r __ksymtab_register_user_hw_breakpoint
-c0b4aca4 r __ksymtab_register_vmap_purge_notifier
-c0b4acb0 r __ksymtab_register_vt_notifier
-c0b4acbc r __ksymtab_register_wide_hw_breakpoint
-c0b4acc8 r __ksymtab_regmap_add_irq_chip
-c0b4acd4 r __ksymtab_regmap_add_irq_chip_fwnode
-c0b4ace0 r __ksymtab_regmap_async_complete
-c0b4acec r __ksymtab_regmap_async_complete_cb
-c0b4acf8 r __ksymtab_regmap_attach_dev
-c0b4ad04 r __ksymtab_regmap_bulk_read
-c0b4ad10 r __ksymtab_regmap_bulk_write
-c0b4ad1c r __ksymtab_regmap_can_raw_write
-c0b4ad28 r __ksymtab_regmap_check_range_table
-c0b4ad34 r __ksymtab_regmap_del_irq_chip
-c0b4ad40 r __ksymtab_regmap_exit
-c0b4ad4c r __ksymtab_regmap_field_alloc
-c0b4ad58 r __ksymtab_regmap_field_bulk_alloc
-c0b4ad64 r __ksymtab_regmap_field_bulk_free
-c0b4ad70 r __ksymtab_regmap_field_free
-c0b4ad7c r __ksymtab_regmap_field_read
-c0b4ad88 r __ksymtab_regmap_field_test_bits
-c0b4ad94 r __ksymtab_regmap_field_update_bits_base
-c0b4ada0 r __ksymtab_regmap_fields_read
-c0b4adac r __ksymtab_regmap_fields_update_bits_base
-c0b4adb8 r __ksymtab_regmap_get_device
-c0b4adc4 r __ksymtab_regmap_get_max_register
-c0b4add0 r __ksymtab_regmap_get_raw_read_max
-c0b4addc r __ksymtab_regmap_get_raw_write_max
-c0b4ade8 r __ksymtab_regmap_get_reg_stride
-c0b4adf4 r __ksymtab_regmap_get_val_bytes
-c0b4ae00 r __ksymtab_regmap_get_val_endian
-c0b4ae0c r __ksymtab_regmap_irq_chip_get_base
-c0b4ae18 r __ksymtab_regmap_irq_get_domain
-c0b4ae24 r __ksymtab_regmap_irq_get_irq_reg_linear
-c0b4ae30 r __ksymtab_regmap_irq_get_virq
-c0b4ae3c r __ksymtab_regmap_irq_set_type_config_simple
-c0b4ae48 r __ksymtab_regmap_multi_reg_write
-c0b4ae54 r __ksymtab_regmap_multi_reg_write_bypassed
-c0b4ae60 r __ksymtab_regmap_noinc_read
-c0b4ae6c r __ksymtab_regmap_noinc_write
-c0b4ae78 r __ksymtab_regmap_parse_val
-c0b4ae84 r __ksymtab_regmap_raw_read
-c0b4ae90 r __ksymtab_regmap_raw_write
-c0b4ae9c r __ksymtab_regmap_raw_write_async
-c0b4aea8 r __ksymtab_regmap_read
-c0b4aeb4 r __ksymtab_regmap_reg_in_ranges
-c0b4aec0 r __ksymtab_regmap_register_patch
-c0b4aecc r __ksymtab_regmap_reinit_cache
-c0b4aed8 r __ksymtab_regmap_test_bits
-c0b4aee4 r __ksymtab_regmap_update_bits_base
-c0b4aef0 r __ksymtab_regmap_write
-c0b4aefc r __ksymtab_regmap_write_async
-c0b4af08 r __ksymtab_regulator_allow_bypass
-c0b4af14 r __ksymtab_regulator_bulk_disable
-c0b4af20 r __ksymtab_regulator_bulk_enable
-c0b4af2c r __ksymtab_regulator_bulk_force_disable
-c0b4af38 r __ksymtab_regulator_bulk_free
-c0b4af44 r __ksymtab_regulator_bulk_get
-c0b4af50 r __ksymtab_regulator_bulk_register_supply_alias
-c0b4af5c r __ksymtab_regulator_bulk_set_supply_names
-c0b4af68 r __ksymtab_regulator_bulk_unregister_supply_alias
-c0b4af74 r __ksymtab_regulator_count_voltages
-c0b4af80 r __ksymtab_regulator_desc_list_voltage_linear
-c0b4af8c r __ksymtab_regulator_desc_list_voltage_linear_range
-c0b4af98 r __ksymtab_regulator_disable
-c0b4afa4 r __ksymtab_regulator_disable_deferred
-c0b4afb0 r __ksymtab_regulator_disable_regmap
-c0b4afbc r __ksymtab_regulator_enable
-c0b4afc8 r __ksymtab_regulator_enable_regmap
-c0b4afd4 r __ksymtab_regulator_force_disable
-c0b4afe0 r __ksymtab_regulator_get
-c0b4afec r __ksymtab_regulator_get_bypass_regmap
-c0b4aff8 r __ksymtab_regulator_get_current_limit
-c0b4b004 r __ksymtab_regulator_get_current_limit_regmap
-c0b4b010 r __ksymtab_regulator_get_drvdata
-c0b4b01c r __ksymtab_regulator_get_error_flags
-c0b4b028 r __ksymtab_regulator_get_exclusive
-c0b4b034 r __ksymtab_regulator_get_hardware_vsel_register
-c0b4b040 r __ksymtab_regulator_get_init_drvdata
-c0b4b04c r __ksymtab_regulator_get_linear_step
-c0b4b058 r __ksymtab_regulator_get_mode
-c0b4b064 r __ksymtab_regulator_get_optional
-c0b4b070 r __ksymtab_regulator_get_voltage
-c0b4b07c r __ksymtab_regulator_get_voltage_rdev
-c0b4b088 r __ksymtab_regulator_get_voltage_sel_pickable_regmap
-c0b4b094 r __ksymtab_regulator_get_voltage_sel_regmap
-c0b4b0a0 r __ksymtab_regulator_has_full_constraints
-c0b4b0ac r __ksymtab_regulator_irq_helper
-c0b4b0b8 r __ksymtab_regulator_irq_helper_cancel
-c0b4b0c4 r __ksymtab_regulator_irq_map_event_simple
-c0b4b0d0 r __ksymtab_regulator_is_enabled
-c0b4b0dc r __ksymtab_regulator_is_enabled_regmap
-c0b4b0e8 r __ksymtab_regulator_is_equal
-c0b4b0f4 r __ksymtab_regulator_is_supported_voltage
-c0b4b100 r __ksymtab_regulator_list_hardware_vsel
-c0b4b10c r __ksymtab_regulator_list_voltage
-c0b4b118 r __ksymtab_regulator_list_voltage_linear
-c0b4b124 r __ksymtab_regulator_list_voltage_linear_range
-c0b4b130 r __ksymtab_regulator_list_voltage_pickable_linear_range
-c0b4b13c r __ksymtab_regulator_list_voltage_table
-c0b4b148 r __ksymtab_regulator_map_voltage_ascend
-c0b4b154 r __ksymtab_regulator_map_voltage_iterate
-c0b4b160 r __ksymtab_regulator_map_voltage_linear
-c0b4b16c r __ksymtab_regulator_map_voltage_linear_range
-c0b4b178 r __ksymtab_regulator_map_voltage_pickable_linear_range
-c0b4b184 r __ksymtab_regulator_mode_to_status
-c0b4b190 r __ksymtab_regulator_notifier_call_chain
-c0b4b19c r __ksymtab_regulator_put
-c0b4b1a8 r __ksymtab_regulator_register
-c0b4b1b4 r __ksymtab_regulator_register_notifier
-c0b4b1c0 r __ksymtab_regulator_register_supply_alias
-c0b4b1cc r __ksymtab_regulator_set_active_discharge_regmap
-c0b4b1d8 r __ksymtab_regulator_set_bypass_regmap
-c0b4b1e4 r __ksymtab_regulator_set_current_limit
-c0b4b1f0 r __ksymtab_regulator_set_current_limit_regmap
-c0b4b1fc r __ksymtab_regulator_set_drvdata
-c0b4b208 r __ksymtab_regulator_set_load
-c0b4b214 r __ksymtab_regulator_set_mode
-c0b4b220 r __ksymtab_regulator_set_pull_down_regmap
-c0b4b22c r __ksymtab_regulator_set_ramp_delay_regmap
-c0b4b238 r __ksymtab_regulator_set_soft_start_regmap
-c0b4b244 r __ksymtab_regulator_set_suspend_voltage
-c0b4b250 r __ksymtab_regulator_set_voltage
-c0b4b25c r __ksymtab_regulator_set_voltage_rdev
-c0b4b268 r __ksymtab_regulator_set_voltage_sel_pickable_regmap
-c0b4b274 r __ksymtab_regulator_set_voltage_sel_regmap
-c0b4b280 r __ksymtab_regulator_set_voltage_time
-c0b4b28c r __ksymtab_regulator_set_voltage_time_sel
-c0b4b298 r __ksymtab_regulator_suspend_disable
-c0b4b2a4 r __ksymtab_regulator_suspend_enable
-c0b4b2b0 r __ksymtab_regulator_sync_voltage
-c0b4b2bc r __ksymtab_regulator_unregister
-c0b4b2c8 r __ksymtab_regulator_unregister_notifier
-c0b4b2d4 r __ksymtab_regulator_unregister_supply_alias
-c0b4b2e0 r __ksymtab_relay_buf_full
-c0b4b2ec r __ksymtab_relay_close
-c0b4b2f8 r __ksymtab_relay_file_operations
-c0b4b304 r __ksymtab_relay_flush
-c0b4b310 r __ksymtab_relay_late_setup_files
-c0b4b31c r __ksymtab_relay_open
-c0b4b328 r __ksymtab_relay_reset
-c0b4b334 r __ksymtab_relay_subbufs_consumed
-c0b4b340 r __ksymtab_relay_switch_subbuf
-c0b4b34c r __ksymtab_remove_resource
-c0b4b358 r __ksymtab_replace_page_cache_page
-c0b4b364 r __ksymtab_request_any_context_irq
-c0b4b370 r __ksymtab_request_firmware_direct
-c0b4b37c r __ksymtab_reset_control_acquire
-c0b4b388 r __ksymtab_reset_control_assert
-c0b4b394 r __ksymtab_reset_control_bulk_acquire
-c0b4b3a0 r __ksymtab_reset_control_bulk_assert
-c0b4b3ac r __ksymtab_reset_control_bulk_deassert
-c0b4b3b8 r __ksymtab_reset_control_bulk_put
-c0b4b3c4 r __ksymtab_reset_control_bulk_release
-c0b4b3d0 r __ksymtab_reset_control_bulk_reset
-c0b4b3dc r __ksymtab_reset_control_deassert
-c0b4b3e8 r __ksymtab_reset_control_get_count
-c0b4b3f4 r __ksymtab_reset_control_put
-c0b4b400 r __ksymtab_reset_control_rearm
-c0b4b40c r __ksymtab_reset_control_release
-c0b4b418 r __ksymtab_reset_control_reset
-c0b4b424 r __ksymtab_reset_control_status
-c0b4b430 r __ksymtab_reset_controller_add_lookup
-c0b4b43c r __ksymtab_reset_controller_register
-c0b4b448 r __ksymtab_reset_controller_unregister
-c0b4b454 r __ksymtab_reset_hung_task_detector
-c0b4b460 r __ksymtab_reset_simple_ops
-c0b4b46c r __ksymtab_rhashtable_destroy
-c0b4b478 r __ksymtab_rhashtable_free_and_destroy
-c0b4b484 r __ksymtab_rhashtable_init
-c0b4b490 r __ksymtab_rhashtable_insert_slow
-c0b4b49c r __ksymtab_rhashtable_walk_enter
-c0b4b4a8 r __ksymtab_rhashtable_walk_exit
-c0b4b4b4 r __ksymtab_rhashtable_walk_next
-c0b4b4c0 r __ksymtab_rhashtable_walk_peek
-c0b4b4cc r __ksymtab_rhashtable_walk_start_check
-c0b4b4d8 r __ksymtab_rhashtable_walk_stop
-c0b4b4e4 r __ksymtab_rhltable_init
-c0b4b4f0 r __ksymtab_rht_bucket_nested
-c0b4b4fc r __ksymtab_rht_bucket_nested_insert
-c0b4b508 r __ksymtab_ring_buffer_alloc_read_page
-c0b4b514 r __ksymtab_ring_buffer_bytes_cpu
-c0b4b520 r __ksymtab_ring_buffer_change_overwrite
-c0b4b52c r __ksymtab_ring_buffer_commit_overrun_cpu
-c0b4b538 r __ksymtab_ring_buffer_consume
-c0b4b544 r __ksymtab_ring_buffer_discard_commit
-c0b4b550 r __ksymtab_ring_buffer_dropped_events_cpu
-c0b4b55c r __ksymtab_ring_buffer_empty
-c0b4b568 r __ksymtab_ring_buffer_empty_cpu
-c0b4b574 r __ksymtab_ring_buffer_entries
-c0b4b580 r __ksymtab_ring_buffer_entries_cpu
-c0b4b58c r __ksymtab_ring_buffer_event_data
-c0b4b598 r __ksymtab_ring_buffer_event_length
-c0b4b5a4 r __ksymtab_ring_buffer_free
-c0b4b5b0 r __ksymtab_ring_buffer_free_read_page
-c0b4b5bc r __ksymtab_ring_buffer_iter_advance
-c0b4b5c8 r __ksymtab_ring_buffer_iter_dropped
-c0b4b5d4 r __ksymtab_ring_buffer_iter_empty
-c0b4b5e0 r __ksymtab_ring_buffer_iter_peek
-c0b4b5ec r __ksymtab_ring_buffer_iter_reset
-c0b4b5f8 r __ksymtab_ring_buffer_lock_reserve
-c0b4b604 r __ksymtab_ring_buffer_normalize_time_stamp
-c0b4b610 r __ksymtab_ring_buffer_oldest_event_ts
-c0b4b61c r __ksymtab_ring_buffer_overrun_cpu
-c0b4b628 r __ksymtab_ring_buffer_overruns
-c0b4b634 r __ksymtab_ring_buffer_peek
-c0b4b640 r __ksymtab_ring_buffer_read_events_cpu
-c0b4b64c r __ksymtab_ring_buffer_read_finish
-c0b4b658 r __ksymtab_ring_buffer_read_page
-c0b4b664 r __ksymtab_ring_buffer_read_prepare
-c0b4b670 r __ksymtab_ring_buffer_read_prepare_sync
-c0b4b67c r __ksymtab_ring_buffer_read_start
-c0b4b688 r __ksymtab_ring_buffer_record_disable
-c0b4b694 r __ksymtab_ring_buffer_record_disable_cpu
-c0b4b6a0 r __ksymtab_ring_buffer_record_enable
-c0b4b6ac r __ksymtab_ring_buffer_record_enable_cpu
-c0b4b6b8 r __ksymtab_ring_buffer_record_off
-c0b4b6c4 r __ksymtab_ring_buffer_record_on
-c0b4b6d0 r __ksymtab_ring_buffer_reset
-c0b4b6dc r __ksymtab_ring_buffer_reset_cpu
-c0b4b6e8 r __ksymtab_ring_buffer_resize
-c0b4b6f4 r __ksymtab_ring_buffer_size
-c0b4b700 r __ksymtab_ring_buffer_swap_cpu
-c0b4b70c r __ksymtab_ring_buffer_time_stamp
-c0b4b718 r __ksymtab_ring_buffer_unlock_commit
-c0b4b724 r __ksymtab_ring_buffer_write
-c0b4b730 r __ksymtab_root_device_unregister
-c0b4b73c r __ksymtab_round_jiffies
-c0b4b748 r __ksymtab_round_jiffies_relative
-c0b4b754 r __ksymtab_round_jiffies_up
-c0b4b760 r __ksymtab_round_jiffies_up_relative
-c0b4b76c r __ksymtab_rpc_add_pipe_dir_object
-c0b4b778 r __ksymtab_rpc_alloc_iostats
-c0b4b784 r __ksymtab_rpc_bind_new_program
-c0b4b790 r __ksymtab_rpc_calc_rto
-c0b4b79c r __ksymtab_rpc_call_async
-c0b4b7a8 r __ksymtab_rpc_call_null
-c0b4b7b4 r __ksymtab_rpc_call_start
-c0b4b7c0 r __ksymtab_rpc_call_sync
-c0b4b7cc r __ksymtab_rpc_cancel_tasks
-c0b4b7d8 r __ksymtab_rpc_clnt_add_xprt
-c0b4b7e4 r __ksymtab_rpc_clnt_disconnect
-c0b4b7f0 r __ksymtab_rpc_clnt_iterate_for_each_xprt
-c0b4b7fc r __ksymtab_rpc_clnt_manage_trunked_xprts
-c0b4b808 r __ksymtab_rpc_clnt_probe_trunked_xprts
-c0b4b814 r __ksymtab_rpc_clnt_setup_test_and_add_xprt
-c0b4b820 r __ksymtab_rpc_clnt_show_stats
-c0b4b82c r __ksymtab_rpc_clnt_swap_activate
-c0b4b838 r __ksymtab_rpc_clnt_swap_deactivate
-c0b4b844 r __ksymtab_rpc_clnt_test_and_add_xprt
-c0b4b850 r __ksymtab_rpc_clnt_xprt_switch_add_xprt
-c0b4b85c r __ksymtab_rpc_clnt_xprt_switch_has_addr
-c0b4b868 r __ksymtab_rpc_clnt_xprt_switch_put
-c0b4b874 r __ksymtab_rpc_clnt_xprt_switch_remove_xprt
-c0b4b880 r __ksymtab_rpc_clone_client
-c0b4b88c r __ksymtab_rpc_clone_client_set_auth
-c0b4b898 r __ksymtab_rpc_count_iostats
-c0b4b8a4 r __ksymtab_rpc_count_iostats_metrics
-c0b4b8b0 r __ksymtab_rpc_create
-c0b4b8bc r __ksymtab_rpc_d_lookup_sb
-c0b4b8c8 r __ksymtab_rpc_debug
-c0b4b8d4 r __ksymtab_rpc_delay
-c0b4b8e0 r __ksymtab_rpc_destroy_pipe_data
-c0b4b8ec r __ksymtab_rpc_destroy_wait_queue
-c0b4b8f8 r __ksymtab_rpc_exit
-c0b4b904 r __ksymtab_rpc_find_or_alloc_pipe_dir_object
-c0b4b910 r __ksymtab_rpc_force_rebind
-c0b4b91c r __ksymtab_rpc_free
-c0b4b928 r __ksymtab_rpc_free_iostats
-c0b4b934 r __ksymtab_rpc_get_sb_net
-c0b4b940 r __ksymtab_rpc_init_pipe_dir_head
-c0b4b94c r __ksymtab_rpc_init_pipe_dir_object
-c0b4b958 r __ksymtab_rpc_init_priority_wait_queue
-c0b4b964 r __ksymtab_rpc_init_rtt
-c0b4b970 r __ksymtab_rpc_init_wait_queue
-c0b4b97c r __ksymtab_rpc_killall_tasks
-c0b4b988 r __ksymtab_rpc_localaddr
-c0b4b994 r __ksymtab_rpc_machine_cred
-c0b4b9a0 r __ksymtab_rpc_malloc
-c0b4b9ac r __ksymtab_rpc_max_bc_payload
-c0b4b9b8 r __ksymtab_rpc_max_payload
-c0b4b9c4 r __ksymtab_rpc_mkpipe_data
-c0b4b9d0 r __ksymtab_rpc_mkpipe_dentry
-c0b4b9dc r __ksymtab_rpc_net_ns
-c0b4b9e8 r __ksymtab_rpc_ntop
-c0b4b9f4 r __ksymtab_rpc_num_bc_slots
-c0b4ba00 r __ksymtab_rpc_peeraddr
-c0b4ba0c r __ksymtab_rpc_peeraddr2str
-c0b4ba18 r __ksymtab_rpc_pipe_generic_upcall
-c0b4ba24 r __ksymtab_rpc_pipefs_notifier_register
-c0b4ba30 r __ksymtab_rpc_pipefs_notifier_unregister
-c0b4ba3c r __ksymtab_rpc_prepare_reply_pages
-c0b4ba48 r __ksymtab_rpc_proc_register
-c0b4ba54 r __ksymtab_rpc_proc_unregister
-c0b4ba60 r __ksymtab_rpc_pton
-c0b4ba6c r __ksymtab_rpc_put_sb_net
-c0b4ba78 r __ksymtab_rpc_put_task
-c0b4ba84 r __ksymtab_rpc_put_task_async
-c0b4ba90 r __ksymtab_rpc_queue_upcall
-c0b4ba9c r __ksymtab_rpc_release_client
-c0b4baa8 r __ksymtab_rpc_remove_pipe_dir_object
-c0b4bab4 r __ksymtab_rpc_restart_call
-c0b4bac0 r __ksymtab_rpc_restart_call_prepare
-c0b4bacc r __ksymtab_rpc_run_task
-c0b4bad8 r __ksymtab_rpc_set_connect_timeout
-c0b4bae4 r __ksymtab_rpc_setbufsize
-c0b4baf0 r __ksymtab_rpc_shutdown_client
-c0b4bafc r __ksymtab_rpc_sleep_on
-c0b4bb08 r __ksymtab_rpc_sleep_on_priority
-c0b4bb14 r __ksymtab_rpc_sleep_on_priority_timeout
-c0b4bb20 r __ksymtab_rpc_sleep_on_timeout
-c0b4bb2c r __ksymtab_rpc_switch_client_transport
-c0b4bb38 r __ksymtab_rpc_task_gfp_mask
-c0b4bb44 r __ksymtab_rpc_task_release_transport
-c0b4bb50 r __ksymtab_rpc_task_timeout
-c0b4bb5c r __ksymtab_rpc_uaddr2sockaddr
-c0b4bb68 r __ksymtab_rpc_unlink
-c0b4bb74 r __ksymtab_rpc_update_rtt
-c0b4bb80 r __ksymtab_rpc_wait_for_completion_task
-c0b4bb8c r __ksymtab_rpc_wake_up
-c0b4bb98 r __ksymtab_rpc_wake_up_first
-c0b4bba4 r __ksymtab_rpc_wake_up_next
-c0b4bbb0 r __ksymtab_rpc_wake_up_queued_task
-c0b4bbbc r __ksymtab_rpc_wake_up_status
-c0b4bbc8 r __ksymtab_rpcauth_create
-c0b4bbd4 r __ksymtab_rpcauth_destroy_credcache
-c0b4bbe0 r __ksymtab_rpcauth_get_gssinfo
-c0b4bbec r __ksymtab_rpcauth_get_pseudoflavor
-c0b4bbf8 r __ksymtab_rpcauth_init_cred
-c0b4bc04 r __ksymtab_rpcauth_init_credcache
-c0b4bc10 r __ksymtab_rpcauth_lookup_credcache
-c0b4bc1c r __ksymtab_rpcauth_lookupcred
-c0b4bc28 r __ksymtab_rpcauth_register
-c0b4bc34 r __ksymtab_rpcauth_stringify_acceptor
-c0b4bc40 r __ksymtab_rpcauth_unregister
-c0b4bc4c r __ksymtab_rpcauth_unwrap_resp_decode
-c0b4bc58 r __ksymtab_rpcauth_wrap_req_encode
-c0b4bc64 r __ksymtab_rpcb_getport_async
-c0b4bc70 r __ksymtab_rpi_firmware_clk_get_max_rate
-c0b4bc7c r __ksymtab_rpi_firmware_find_node
-c0b4bc88 r __ksymtab_rpi_firmware_get
-c0b4bc94 r __ksymtab_rpi_firmware_property
-c0b4bca0 r __ksymtab_rpi_firmware_property_list
-c0b4bcac r __ksymtab_rpi_firmware_put
-c0b4bcb8 r __ksymtab_rsa_parse_priv_key
-c0b4bcc4 r __ksymtab_rsa_parse_pub_key
-c0b4bcd0 r __ksymtab_rt_mutex_lock
-c0b4bcdc r __ksymtab_rt_mutex_lock_interruptible
-c0b4bce8 r __ksymtab_rt_mutex_lock_killable
-c0b4bcf4 r __ksymtab_rt_mutex_trylock
-c0b4bd00 r __ksymtab_rt_mutex_unlock
-c0b4bd0c r __ksymtab_rtc_alarm_irq_enable
-c0b4bd18 r __ksymtab_rtc_class_close
-c0b4bd24 r __ksymtab_rtc_class_open
-c0b4bd30 r __ksymtab_rtc_initialize_alarm
-c0b4bd3c r __ksymtab_rtc_ktime_to_tm
-c0b4bd48 r __ksymtab_rtc_read_alarm
-c0b4bd54 r __ksymtab_rtc_read_time
-c0b4bd60 r __ksymtab_rtc_set_alarm
-c0b4bd6c r __ksymtab_rtc_set_time
-c0b4bd78 r __ksymtab_rtc_tm_to_ktime
-c0b4bd84 r __ksymtab_rtc_update_irq
-c0b4bd90 r __ksymtab_rtc_update_irq_enable
-c0b4bd9c r __ksymtab_rtm_getroute_parse_ip_proto
-c0b4bda8 r __ksymtab_rtnl_af_register
-c0b4bdb4 r __ksymtab_rtnl_af_unregister
-c0b4bdc0 r __ksymtab_rtnl_delete_link
-c0b4bdcc r __ksymtab_rtnl_get_net_ns_capable
-c0b4bdd8 r __ksymtab_rtnl_link_register
-c0b4bde4 r __ksymtab_rtnl_link_unregister
-c0b4bdf0 r __ksymtab_rtnl_put_cacheinfo
-c0b4bdfc r __ksymtab_rtnl_register_module
-c0b4be08 r __ksymtab_rtnl_unregister
-c0b4be14 r __ksymtab_rtnl_unregister_all
-c0b4be20 r __ksymtab_sampling_rate_store
-c0b4be2c r __ksymtab_save_stack_trace
-c0b4be38 r __ksymtab_sbitmap_add_wait_queue
-c0b4be44 r __ksymtab_sbitmap_any_bit_set
-c0b4be50 r __ksymtab_sbitmap_bitmap_show
-c0b4be5c r __ksymtab_sbitmap_del_wait_queue
-c0b4be68 r __ksymtab_sbitmap_finish_wait
-c0b4be74 r __ksymtab_sbitmap_get
-c0b4be80 r __ksymtab_sbitmap_get_shallow
-c0b4be8c r __ksymtab_sbitmap_init_node
-c0b4be98 r __ksymtab_sbitmap_prepare_to_wait
-c0b4bea4 r __ksymtab_sbitmap_queue_clear
-c0b4beb0 r __ksymtab_sbitmap_queue_get_shallow
-c0b4bebc r __ksymtab_sbitmap_queue_init_node
-c0b4bec8 r __ksymtab_sbitmap_queue_min_shallow_depth
-c0b4bed4 r __ksymtab_sbitmap_queue_recalculate_wake_batch
-c0b4bee0 r __ksymtab_sbitmap_queue_resize
-c0b4beec r __ksymtab_sbitmap_queue_show
-c0b4bef8 r __ksymtab_sbitmap_queue_wake_all
-c0b4bf04 r __ksymtab_sbitmap_queue_wake_up
-c0b4bf10 r __ksymtab_sbitmap_resize
-c0b4bf1c r __ksymtab_sbitmap_show
-c0b4bf28 r __ksymtab_sbitmap_weight
-c0b4bf34 r __ksymtab_scatterwalk_copychunks
-c0b4bf40 r __ksymtab_scatterwalk_ffwd
-c0b4bf4c r __ksymtab_scatterwalk_map_and_copy
-c0b4bf58 r __ksymtab_sch_frag_xmit_hook
-c0b4bf64 r __ksymtab_sched_clock
-c0b4bf70 r __ksymtab_sched_set_fifo
-c0b4bf7c r __ksymtab_sched_set_fifo_low
-c0b4bf88 r __ksymtab_sched_set_normal
-c0b4bf94 r __ksymtab_sched_setattr_nocheck
-c0b4bfa0 r __ksymtab_sched_show_task
-c0b4bfac r __ksymtab_schedule_hrtimeout
-c0b4bfb8 r __ksymtab_schedule_hrtimeout_range
-c0b4bfc4 r __ksymtab_schedule_hrtimeout_range_clock
-c0b4bfd0 r __ksymtab_screen_glyph
-c0b4bfdc r __ksymtab_screen_glyph_unicode
-c0b4bfe8 r __ksymtab_screen_pos
-c0b4bff4 r __ksymtab_scsi_alloc_request
-c0b4c000 r __ksymtab_scsi_autopm_get_device
-c0b4c00c r __ksymtab_scsi_autopm_put_device
-c0b4c018 r __ksymtab_scsi_build_sense
-c0b4c024 r __ksymtab_scsi_check_sense
-c0b4c030 r __ksymtab_scsi_device_from_queue
-c0b4c03c r __ksymtab_scsi_eh_get_sense
-c0b4c048 r __ksymtab_scsi_eh_ready_devs
-c0b4c054 r __ksymtab_scsi_flush_work
-c0b4c060 r __ksymtab_scsi_free_sgtables
-c0b4c06c r __ksymtab_scsi_get_vpd_page
-c0b4c078 r __ksymtab_scsi_host_block
-c0b4c084 r __ksymtab_scsi_host_busy_iter
-c0b4c090 r __ksymtab_scsi_host_complete_all_commands
-c0b4c09c r __ksymtab_scsi_host_unblock
-c0b4c0a8 r __ksymtab_scsi_internal_device_block_nowait
-c0b4c0b4 r __ksymtab_scsi_internal_device_unblock_nowait
-c0b4c0c0 r __ksymtab_scsi_ioctl_block_when_processing_errors
-c0b4c0cc r __ksymtab_scsi_mode_select
-c0b4c0d8 r __ksymtab_scsi_queue_work
-c0b4c0e4 r __ksymtab_scsi_schedule_eh
-c0b4c0f0 r __ksymtab_scsi_target_block
-c0b4c0fc r __ksymtab_scsi_target_unblock
-c0b4c108 r __ksymtab_sdev_evt_alloc
-c0b4c114 r __ksymtab_sdev_evt_send
-c0b4c120 r __ksymtab_sdev_evt_send_simple
-c0b4c12c r __ksymtab_sdhci_abort_tuning
-c0b4c138 r __ksymtab_sdhci_add_host
-c0b4c144 r __ksymtab_sdhci_adma_write_desc
-c0b4c150 r __ksymtab_sdhci_alloc_host
-c0b4c15c r __ksymtab_sdhci_calc_clk
-c0b4c168 r __ksymtab_sdhci_cleanup_host
-c0b4c174 r __ksymtab_sdhci_cqe_disable
-c0b4c180 r __ksymtab_sdhci_cqe_enable
-c0b4c18c r __ksymtab_sdhci_cqe_irq
-c0b4c198 r __ksymtab_sdhci_dumpregs
-c0b4c1a4 r __ksymtab_sdhci_enable_clk
-c0b4c1b0 r __ksymtab_sdhci_enable_sdio_irq
-c0b4c1bc r __ksymtab_sdhci_enable_v4_mode
-c0b4c1c8 r __ksymtab_sdhci_end_tuning
-c0b4c1d4 r __ksymtab_sdhci_execute_tuning
-c0b4c1e0 r __ksymtab_sdhci_free_host
-c0b4c1ec r __ksymtab_sdhci_get_cd_nogpio
-c0b4c1f8 r __ksymtab_sdhci_get_property
-c0b4c204 r __ksymtab_sdhci_pltfm_clk_get_max_clock
-c0b4c210 r __ksymtab_sdhci_pltfm_free
-c0b4c21c r __ksymtab_sdhci_pltfm_init
-c0b4c228 r __ksymtab_sdhci_pltfm_pmops
-c0b4c234 r __ksymtab_sdhci_pltfm_register
-c0b4c240 r __ksymtab_sdhci_pltfm_unregister
-c0b4c24c r __ksymtab_sdhci_remove_host
-c0b4c258 r __ksymtab_sdhci_request
-c0b4c264 r __ksymtab_sdhci_request_atomic
-c0b4c270 r __ksymtab_sdhci_reset
-c0b4c27c r __ksymtab_sdhci_reset_tuning
-c0b4c288 r __ksymtab_sdhci_resume_host
-c0b4c294 r __ksymtab_sdhci_runtime_resume_host
-c0b4c2a0 r __ksymtab_sdhci_runtime_suspend_host
-c0b4c2ac r __ksymtab_sdhci_send_tuning
-c0b4c2b8 r __ksymtab_sdhci_set_bus_width
-c0b4c2c4 r __ksymtab_sdhci_set_clock
-c0b4c2d0 r __ksymtab_sdhci_set_data_timeout_irq
-c0b4c2dc r __ksymtab_sdhci_set_ios
-c0b4c2e8 r __ksymtab_sdhci_set_power
-c0b4c2f4 r __ksymtab_sdhci_set_power_and_bus_voltage
-c0b4c300 r __ksymtab_sdhci_set_power_noreg
-c0b4c30c r __ksymtab_sdhci_set_uhs_signaling
-c0b4c318 r __ksymtab_sdhci_setup_host
-c0b4c324 r __ksymtab_sdhci_start_signal_voltage_switch
-c0b4c330 r __ksymtab_sdhci_start_tuning
-c0b4c33c r __ksymtab_sdhci_suspend_host
-c0b4c348 r __ksymtab_sdhci_switch_external_dma
-c0b4c354 r __ksymtab_sdio_align_size
-c0b4c360 r __ksymtab_sdio_claim_host
-c0b4c36c r __ksymtab_sdio_claim_irq
-c0b4c378 r __ksymtab_sdio_disable_func
-c0b4c384 r __ksymtab_sdio_enable_func
-c0b4c390 r __ksymtab_sdio_f0_readb
-c0b4c39c r __ksymtab_sdio_f0_writeb
-c0b4c3a8 r __ksymtab_sdio_get_host_pm_caps
-c0b4c3b4 r __ksymtab_sdio_memcpy_fromio
-c0b4c3c0 r __ksymtab_sdio_memcpy_toio
-c0b4c3cc r __ksymtab_sdio_readb
-c0b4c3d8 r __ksymtab_sdio_readl
-c0b4c3e4 r __ksymtab_sdio_readsb
-c0b4c3f0 r __ksymtab_sdio_readw
-c0b4c3fc r __ksymtab_sdio_register_driver
-c0b4c408 r __ksymtab_sdio_release_host
-c0b4c414 r __ksymtab_sdio_release_irq
-c0b4c420 r __ksymtab_sdio_retune_crc_disable
-c0b4c42c r __ksymtab_sdio_retune_crc_enable
-c0b4c438 r __ksymtab_sdio_retune_hold_now
-c0b4c444 r __ksymtab_sdio_retune_release
-c0b4c450 r __ksymtab_sdio_set_block_size
-c0b4c45c r __ksymtab_sdio_set_host_pm_flags
-c0b4c468 r __ksymtab_sdio_signal_irq
-c0b4c474 r __ksymtab_sdio_unregister_driver
-c0b4c480 r __ksymtab_sdio_writeb
-c0b4c48c r __ksymtab_sdio_writeb_readb
-c0b4c498 r __ksymtab_sdio_writel
-c0b4c4a4 r __ksymtab_sdio_writesb
-c0b4c4b0 r __ksymtab_sdio_writew
-c0b4c4bc r __ksymtab_secure_ipv4_port_ephemeral
-c0b4c4c8 r __ksymtab_secure_tcp_seq
-c0b4c4d4 r __ksymtab_security_file_ioctl
-c0b4c4e0 r __ksymtab_security_inode_create
-c0b4c4ec r __ksymtab_security_inode_mkdir
-c0b4c4f8 r __ksymtab_security_inode_setattr
-c0b4c504 r __ksymtab_security_kernel_load_data
-c0b4c510 r __ksymtab_security_kernel_post_load_data
-c0b4c51c r __ksymtab_security_kernel_post_read_file
-c0b4c528 r __ksymtab_security_kernel_read_file
-c0b4c534 r __ksymtab_securityfs_create_dir
-c0b4c540 r __ksymtab_securityfs_create_file
-c0b4c54c r __ksymtab_securityfs_create_symlink
-c0b4c558 r __ksymtab_securityfs_remove
-c0b4c564 r __ksymtab_send_implementation_id
-c0b4c570 r __ksymtab_seq_buf_printf
-c0b4c57c r __ksymtab_serdev_controller_add
-c0b4c588 r __ksymtab_serdev_controller_alloc
-c0b4c594 r __ksymtab_serdev_controller_remove
-c0b4c5a0 r __ksymtab_serdev_device_add
-c0b4c5ac r __ksymtab_serdev_device_alloc
-c0b4c5b8 r __ksymtab_serdev_device_close
-c0b4c5c4 r __ksymtab_serdev_device_get_tiocm
-c0b4c5d0 r __ksymtab_serdev_device_open
-c0b4c5dc r __ksymtab_serdev_device_remove
-c0b4c5e8 r __ksymtab_serdev_device_set_baudrate
-c0b4c5f4 r __ksymtab_serdev_device_set_flow_control
-c0b4c600 r __ksymtab_serdev_device_set_parity
-c0b4c60c r __ksymtab_serdev_device_set_tiocm
-c0b4c618 r __ksymtab_serdev_device_wait_until_sent
-c0b4c624 r __ksymtab_serdev_device_write
-c0b4c630 r __ksymtab_serdev_device_write_buf
-c0b4c63c r __ksymtab_serdev_device_write_flush
-c0b4c648 r __ksymtab_serdev_device_write_room
-c0b4c654 r __ksymtab_serdev_device_write_wakeup
-c0b4c660 r __ksymtab_serial8250_clear_and_reinit_fifos
-c0b4c66c r __ksymtab_serial8250_do_get_mctrl
-c0b4c678 r __ksymtab_serial8250_do_set_divisor
-c0b4c684 r __ksymtab_serial8250_do_set_ldisc
-c0b4c690 r __ksymtab_serial8250_do_set_mctrl
-c0b4c69c r __ksymtab_serial8250_do_shutdown
-c0b4c6a8 r __ksymtab_serial8250_do_startup
-c0b4c6b4 r __ksymtab_serial8250_em485_config
-c0b4c6c0 r __ksymtab_serial8250_em485_destroy
-c0b4c6cc r __ksymtab_serial8250_em485_start_tx
-c0b4c6d8 r __ksymtab_serial8250_em485_stop_tx
-c0b4c6e4 r __ksymtab_serial8250_em485_supported
-c0b4c6f0 r __ksymtab_serial8250_get_port
-c0b4c6fc r __ksymtab_serial8250_handle_irq
-c0b4c708 r __ksymtab_serial8250_init_port
-c0b4c714 r __ksymtab_serial8250_modem_status
-c0b4c720 r __ksymtab_serial8250_read_char
-c0b4c72c r __ksymtab_serial8250_rpm_get
-c0b4c738 r __ksymtab_serial8250_rpm_get_tx
-c0b4c744 r __ksymtab_serial8250_rpm_put
-c0b4c750 r __ksymtab_serial8250_rpm_put_tx
-c0b4c75c r __ksymtab_serial8250_rx_chars
-c0b4c768 r __ksymtab_serial8250_set_defaults
-c0b4c774 r __ksymtab_serial8250_tx_chars
-c0b4c780 r __ksymtab_serial8250_update_uartclk
-c0b4c78c r __ksymtab_set_capacity_and_notify
-c0b4c798 r __ksymtab_set_primary_fwnode
-c0b4c7a4 r __ksymtab_set_secondary_fwnode
-c0b4c7b0 r __ksymtab_set_selection_kernel
-c0b4c7bc r __ksymtab_set_task_ioprio
-c0b4c7c8 r __ksymtab_set_worker_desc
-c0b4c7d4 r __ksymtab_sg_alloc_table_chained
-c0b4c7e0 r __ksymtab_sg_free_table_chained
-c0b4c7ec r __ksymtab_sha1_zero_message_hash
-c0b4c7f8 r __ksymtab_shash_ahash_digest
-c0b4c804 r __ksymtab_shash_ahash_finup
-c0b4c810 r __ksymtab_shash_ahash_update
-c0b4c81c r __ksymtab_shash_free_singlespawn_instance
-c0b4c828 r __ksymtab_shash_register_instance
-c0b4c834 r __ksymtab_shmem_file_setup
-c0b4c840 r __ksymtab_shmem_file_setup_with_mnt
-c0b4c84c r __ksymtab_shmem_read_mapping_page_gfp
-c0b4c858 r __ksymtab_shmem_truncate_range
-c0b4c864 r __ksymtab_show_class_attr_string
-c0b4c870 r __ksymtab_si_mem_available
-c0b4c87c r __ksymtab_simple_attr_open
-c0b4c888 r __ksymtab_simple_attr_read
-c0b4c894 r __ksymtab_simple_attr_release
-c0b4c8a0 r __ksymtab_simple_attr_write
-c0b4c8ac r __ksymtab_simple_attr_write_signed
-c0b4c8b8 r __ksymtab_simple_rename_exchange
-c0b4c8c4 r __ksymtab_sk_attach_filter
-c0b4c8d0 r __ksymtab_sk_clear_memalloc
-c0b4c8dc r __ksymtab_sk_clone_lock
-c0b4c8e8 r __ksymtab_sk_detach_filter
-c0b4c8f4 r __ksymtab_sk_free_unlock_clone
-c0b4c900 r __ksymtab_sk_msg_alloc
-c0b4c90c r __ksymtab_sk_msg_clone
-c0b4c918 r __ksymtab_sk_msg_free
-c0b4c924 r __ksymtab_sk_msg_free_nocharge
-c0b4c930 r __ksymtab_sk_msg_free_partial
-c0b4c93c r __ksymtab_sk_msg_is_readable
-c0b4c948 r __ksymtab_sk_msg_memcopy_from_iter
-c0b4c954 r __ksymtab_sk_msg_recvmsg
-c0b4c960 r __ksymtab_sk_msg_return
-c0b4c96c r __ksymtab_sk_msg_return_zero
-c0b4c978 r __ksymtab_sk_msg_trim
-c0b4c984 r __ksymtab_sk_msg_zerocopy_from_iter
-c0b4c990 r __ksymtab_sk_psock_drop
-c0b4c99c r __ksymtab_sk_psock_init
-c0b4c9a8 r __ksymtab_sk_psock_msg_verdict
-c0b4c9b4 r __ksymtab_sk_psock_tls_strp_read
-c0b4c9c0 r __ksymtab_sk_set_memalloc
-c0b4c9cc r __ksymtab_sk_set_peek_off
-c0b4c9d8 r __ksymtab_sk_setup_caps
-c0b4c9e4 r __ksymtab_skb_append_pagefrags
-c0b4c9f0 r __ksymtab_skb_complete_tx_timestamp
-c0b4c9fc r __ksymtab_skb_complete_wifi_ack
-c0b4ca08 r __ksymtab_skb_consume_udp
-c0b4ca14 r __ksymtab_skb_copy_ubufs
-c0b4ca20 r __ksymtab_skb_cow_data
-c0b4ca2c r __ksymtab_skb_gso_validate_mac_len
-c0b4ca38 r __ksymtab_skb_gso_validate_network_len
-c0b4ca44 r __ksymtab_skb_morph
-c0b4ca50 r __ksymtab_skb_mpls_dec_ttl
-c0b4ca5c r __ksymtab_skb_mpls_pop
-c0b4ca68 r __ksymtab_skb_mpls_push
-c0b4ca74 r __ksymtab_skb_mpls_update_lse
-c0b4ca80 r __ksymtab_skb_partial_csum_set
-c0b4ca8c r __ksymtab_skb_pull_rcsum
-c0b4ca98 r __ksymtab_skb_scrub_packet
-c0b4caa4 r __ksymtab_skb_segment
-c0b4cab0 r __ksymtab_skb_segment_list
-c0b4cabc r __ksymtab_skb_send_sock_locked
-c0b4cac8 r __ksymtab_skb_splice_bits
-c0b4cad4 r __ksymtab_skb_to_sgvec
-c0b4cae0 r __ksymtab_skb_to_sgvec_nomark
-c0b4caec r __ksymtab_skb_tstamp_tx
-c0b4caf8 r __ksymtab_skb_zerocopy
-c0b4cb04 r __ksymtab_skb_zerocopy_headlen
-c0b4cb10 r __ksymtab_skb_zerocopy_iter_stream
-c0b4cb1c r __ksymtab_skcipher_alloc_instance_simple
-c0b4cb28 r __ksymtab_skcipher_register_instance
-c0b4cb34 r __ksymtab_skcipher_walk_aead_decrypt
-c0b4cb40 r __ksymtab_skcipher_walk_aead_encrypt
-c0b4cb4c r __ksymtab_skcipher_walk_async
-c0b4cb58 r __ksymtab_skcipher_walk_complete
-c0b4cb64 r __ksymtab_skcipher_walk_done
-c0b4cb70 r __ksymtab_skcipher_walk_virt
-c0b4cb7c r __ksymtab_smp_call_on_cpu
-c0b4cb88 r __ksymtab_smpboot_register_percpu_thread
-c0b4cb94 r __ksymtab_smpboot_unregister_percpu_thread
-c0b4cba0 r __ksymtab_snmp_fold_field
-c0b4cbac r __ksymtab_snmp_fold_field64
-c0b4cbb8 r __ksymtab_snmp_get_cpu_field64
-c0b4cbc4 r __ksymtab_sock_diag_check_cookie
-c0b4cbd0 r __ksymtab_sock_diag_destroy
-c0b4cbdc r __ksymtab_sock_diag_put_meminfo
-c0b4cbe8 r __ksymtab_sock_diag_register
-c0b4cbf4 r __ksymtab_sock_diag_register_inet_compat
-c0b4cc00 r __ksymtab_sock_diag_save_cookie
-c0b4cc0c r __ksymtab_sock_diag_unregister
-c0b4cc18 r __ksymtab_sock_diag_unregister_inet_compat
-c0b4cc24 r __ksymtab_sock_gen_put
-c0b4cc30 r __ksymtab_sock_inuse_get
-c0b4cc3c r __ksymtab_sock_map_close
-c0b4cc48 r __ksymtab_sock_map_destroy
-c0b4cc54 r __ksymtab_sock_map_unhash
-c0b4cc60 r __ksymtab_sock_prot_inuse_get
-c0b4cc6c r __ksymtab_software_node_find_by_name
-c0b4cc78 r __ksymtab_software_node_fwnode
-c0b4cc84 r __ksymtab_software_node_register
-c0b4cc90 r __ksymtab_software_node_register_node_group
-c0b4cc9c r __ksymtab_software_node_register_nodes
-c0b4cca8 r __ksymtab_software_node_unregister
-c0b4ccb4 r __ksymtab_software_node_unregister_node_group
-c0b4ccc0 r __ksymtab_software_node_unregister_nodes
-c0b4cccc r __ksymtab_spi_add_device
-c0b4ccd8 r __ksymtab_spi_alloc_device
-c0b4cce4 r __ksymtab_spi_async
-c0b4ccf0 r __ksymtab_spi_bus_lock
-c0b4ccfc r __ksymtab_spi_bus_type
-c0b4cd08 r __ksymtab_spi_bus_unlock
-c0b4cd14 r __ksymtab_spi_controller_dma_map_mem_op_data
-c0b4cd20 r __ksymtab_spi_controller_dma_unmap_mem_op_data
-c0b4cd2c r __ksymtab_spi_controller_resume
-c0b4cd38 r __ksymtab_spi_controller_suspend
-c0b4cd44 r __ksymtab_spi_delay_exec
-c0b4cd50 r __ksymtab_spi_delay_to_ns
-c0b4cd5c r __ksymtab_spi_finalize_current_message
-c0b4cd68 r __ksymtab_spi_finalize_current_transfer
-c0b4cd74 r __ksymtab_spi_get_device_id
-c0b4cd80 r __ksymtab_spi_get_next_queued_message
-c0b4cd8c r __ksymtab_spi_mem_adjust_op_size
-c0b4cd98 r __ksymtab_spi_mem_default_supports_op
-c0b4cda4 r __ksymtab_spi_mem_dirmap_create
-c0b4cdb0 r __ksymtab_spi_mem_dirmap_destroy
-c0b4cdbc r __ksymtab_spi_mem_dirmap_read
-c0b4cdc8 r __ksymtab_spi_mem_dirmap_write
-c0b4cdd4 r __ksymtab_spi_mem_driver_register_with_owner
-c0b4cde0 r __ksymtab_spi_mem_driver_unregister
-c0b4cdec r __ksymtab_spi_mem_exec_op
-c0b4cdf8 r __ksymtab_spi_mem_get_name
-c0b4ce04 r __ksymtab_spi_mem_poll_status
-c0b4ce10 r __ksymtab_spi_mem_supports_op
-c0b4ce1c r __ksymtab_spi_new_ancillary_device
-c0b4ce28 r __ksymtab_spi_new_device
-c0b4ce34 r __ksymtab_spi_register_controller
-c0b4ce40 r __ksymtab_spi_setup
-c0b4ce4c r __ksymtab_spi_slave_abort
-c0b4ce58 r __ksymtab_spi_split_transfers_maxsize
-c0b4ce64 r __ksymtab_spi_sync
-c0b4ce70 r __ksymtab_spi_sync_locked
-c0b4ce7c r __ksymtab_spi_take_timestamp_post
-c0b4ce88 r __ksymtab_spi_take_timestamp_pre
-c0b4ce94 r __ksymtab_spi_unregister_controller
-c0b4cea0 r __ksymtab_spi_unregister_device
-c0b4ceac r __ksymtab_spi_write_then_read
-c0b4ceb8 r __ksymtab_splice_to_pipe
-c0b4cec4 r __ksymtab_split_page
-c0b4ced0 r __ksymtab_sprint_OID
-c0b4cedc r __ksymtab_sprint_oid
-c0b4cee8 r __ksymtab_sprint_symbol
-c0b4cef4 r __ksymtab_sprint_symbol_build_id
-c0b4cf00 r __ksymtab_sprint_symbol_no_offset
-c0b4cf0c r __ksymtab_srcu_drive_gp
-c0b4cf18 r __ksymtab_srcu_init_notifier_head
-c0b4cf24 r __ksymtab_srcu_notifier_call_chain
-c0b4cf30 r __ksymtab_srcu_notifier_chain_register
-c0b4cf3c r __ksymtab_srcu_notifier_chain_unregister
-c0b4cf48 r __ksymtab_stack_depot_fetch
-c0b4cf54 r __ksymtab_stack_depot_init
-c0b4cf60 r __ksymtab_stack_depot_print
-c0b4cf6c r __ksymtab_stack_depot_save
-c0b4cf78 r __ksymtab_stack_depot_snprint
-c0b4cf84 r __ksymtab_stack_trace_print
-c0b4cf90 r __ksymtab_stack_trace_save
-c0b4cf9c r __ksymtab_stack_trace_snprint
-c0b4cfa8 r __ksymtab_start_critical_timings
-c0b4cfb4 r __ksymtab_start_poll_synchronize_rcu
-c0b4cfc0 r __ksymtab_start_poll_synchronize_srcu
-c0b4cfcc r __ksymtab_static_key_count
-c0b4cfd8 r __ksymtab_static_key_disable
-c0b4cfe4 r __ksymtab_static_key_disable_cpuslocked
-c0b4cff0 r __ksymtab_static_key_enable
-c0b4cffc r __ksymtab_static_key_enable_cpuslocked
-c0b4d008 r __ksymtab_static_key_initialized
-c0b4d014 r __ksymtab_static_key_slow_dec
-c0b4d020 r __ksymtab_static_key_slow_inc
-c0b4d02c r __ksymtab_stmpe811_adc_common_init
-c0b4d038 r __ksymtab_stmpe_block_read
-c0b4d044 r __ksymtab_stmpe_block_write
-c0b4d050 r __ksymtab_stmpe_disable
-c0b4d05c r __ksymtab_stmpe_enable
-c0b4d068 r __ksymtab_stmpe_reg_read
-c0b4d074 r __ksymtab_stmpe_reg_write
-c0b4d080 r __ksymtab_stmpe_set_altfunc
-c0b4d08c r __ksymtab_stmpe_set_bits
-c0b4d098 r __ksymtab_stop_critical_timings
-c0b4d0a4 r __ksymtab_subsys_dev_iter_exit
-c0b4d0b0 r __ksymtab_subsys_dev_iter_init
-c0b4d0bc r __ksymtab_subsys_dev_iter_next
-c0b4d0c8 r __ksymtab_subsys_find_device_by_id
-c0b4d0d4 r __ksymtab_subsys_interface_register
-c0b4d0e0 r __ksymtab_subsys_interface_unregister
-c0b4d0ec r __ksymtab_subsys_system_register
-c0b4d0f8 r __ksymtab_subsys_virtual_register
-c0b4d104 r __ksymtab_sunrpc_cache_lookup_rcu
-c0b4d110 r __ksymtab_sunrpc_cache_pipe_upcall
-c0b4d11c r __ksymtab_sunrpc_cache_pipe_upcall_timeout
-c0b4d128 r __ksymtab_sunrpc_cache_register_pipefs
-c0b4d134 r __ksymtab_sunrpc_cache_unhash
-c0b4d140 r __ksymtab_sunrpc_cache_unregister_pipefs
-c0b4d14c r __ksymtab_sunrpc_cache_update
-c0b4d158 r __ksymtab_sunrpc_destroy_cache_detail
-c0b4d164 r __ksymtab_sunrpc_init_cache_detail
-c0b4d170 r __ksymtab_sunrpc_net_id
-c0b4d17c r __ksymtab_svc_addsock
-c0b4d188 r __ksymtab_svc_age_temp_xprts_now
-c0b4d194 r __ksymtab_svc_auth_register
-c0b4d1a0 r __ksymtab_svc_auth_unregister
-c0b4d1ac r __ksymtab_svc_authenticate
-c0b4d1b8 r __ksymtab_svc_bind
-c0b4d1c4 r __ksymtab_svc_create
-c0b4d1d0 r __ksymtab_svc_create_pooled
-c0b4d1dc r __ksymtab_svc_destroy
-c0b4d1e8 r __ksymtab_svc_drop
-c0b4d1f4 r __ksymtab_svc_encode_result_payload
-c0b4d200 r __ksymtab_svc_exit_thread
-c0b4d20c r __ksymtab_svc_fill_symlink_pathname
-c0b4d218 r __ksymtab_svc_fill_write_vector
-c0b4d224 r __ksymtab_svc_find_xprt
-c0b4d230 r __ksymtab_svc_generic_init_request
-c0b4d23c r __ksymtab_svc_generic_rpcbind_set
-c0b4d248 r __ksymtab_svc_max_payload
-c0b4d254 r __ksymtab_svc_print_addr
-c0b4d260 r __ksymtab_svc_proc_register
-c0b4d26c r __ksymtab_svc_proc_unregister
-c0b4d278 r __ksymtab_svc_process
-c0b4d284 r __ksymtab_svc_recv
-c0b4d290 r __ksymtab_svc_reg_xprt_class
-c0b4d29c r __ksymtab_svc_reserve
-c0b4d2a8 r __ksymtab_svc_rpcb_cleanup
-c0b4d2b4 r __ksymtab_svc_rpcb_setup
-c0b4d2c0 r __ksymtab_svc_rpcbind_set_version
-c0b4d2cc r __ksymtab_svc_rqst_alloc
-c0b4d2d8 r __ksymtab_svc_rqst_free
-c0b4d2e4 r __ksymtab_svc_rqst_replace_page
-c0b4d2f0 r __ksymtab_svc_seq_show
-c0b4d2fc r __ksymtab_svc_set_client
-c0b4d308 r __ksymtab_svc_set_num_threads
-c0b4d314 r __ksymtab_svc_sock_update_bufs
-c0b4d320 r __ksymtab_svc_unreg_xprt_class
-c0b4d32c r __ksymtab_svc_wake_up
-c0b4d338 r __ksymtab_svc_xprt_close
-c0b4d344 r __ksymtab_svc_xprt_copy_addrs
-c0b4d350 r __ksymtab_svc_xprt_create
-c0b4d35c r __ksymtab_svc_xprt_deferred_close
-c0b4d368 r __ksymtab_svc_xprt_destroy_all
-c0b4d374 r __ksymtab_svc_xprt_enqueue
-c0b4d380 r __ksymtab_svc_xprt_init
-c0b4d38c r __ksymtab_svc_xprt_names
-c0b4d398 r __ksymtab_svc_xprt_put
-c0b4d3a4 r __ksymtab_svc_xprt_received
-c0b4d3b0 r __ksymtab_svcauth_gss_flavor
-c0b4d3bc r __ksymtab_svcauth_gss_register_pseudoflavor
-c0b4d3c8 r __ksymtab_svcauth_unix_purge
-c0b4d3d4 r __ksymtab_svcauth_unix_set_client
-c0b4d3e0 r __ksymtab_swapcache_mapping
-c0b4d3ec r __ksymtab_swphy_read_reg
-c0b4d3f8 r __ksymtab_swphy_validate_state
-c0b4d404 r __ksymtab_symbol_put_addr
-c0b4d410 r __ksymtab_sync_blockdev_nowait
-c0b4d41c r __ksymtab_synchronize_rcu
-c0b4d428 r __ksymtab_synchronize_rcu_tasks_rude
-c0b4d434 r __ksymtab_synchronize_rcu_tasks_trace
-c0b4d440 r __ksymtab_synchronize_srcu
-c0b4d44c r __ksymtab_sysctl_long_vals
-c0b4d458 r __ksymtab_sysctl_vfs_cache_pressure
-c0b4d464 r __ksymtab_sysfs_add_file_to_group
-c0b4d470 r __ksymtab_sysfs_add_link_to_group
-c0b4d47c r __ksymtab_sysfs_break_active_protection
-c0b4d488 r __ksymtab_sysfs_change_owner
-c0b4d494 r __ksymtab_sysfs_chmod_file
-c0b4d4a0 r __ksymtab_sysfs_create_bin_file
-c0b4d4ac r __ksymtab_sysfs_create_file_ns
-c0b4d4b8 r __ksymtab_sysfs_create_files
-c0b4d4c4 r __ksymtab_sysfs_create_group
-c0b4d4d0 r __ksymtab_sysfs_create_groups
-c0b4d4dc r __ksymtab_sysfs_create_link
-c0b4d4e8 r __ksymtab_sysfs_create_link_nowarn
-c0b4d4f4 r __ksymtab_sysfs_create_mount_point
-c0b4d500 r __ksymtab_sysfs_emit
-c0b4d50c r __ksymtab_sysfs_emit_at
-c0b4d518 r __ksymtab_sysfs_file_change_owner
-c0b4d524 r __ksymtab_sysfs_group_change_owner
-c0b4d530 r __ksymtab_sysfs_groups_change_owner
-c0b4d53c r __ksymtab_sysfs_merge_group
-c0b4d548 r __ksymtab_sysfs_notify
-c0b4d554 r __ksymtab_sysfs_remove_bin_file
-c0b4d560 r __ksymtab_sysfs_remove_file_from_group
-c0b4d56c r __ksymtab_sysfs_remove_file_ns
-c0b4d578 r __ksymtab_sysfs_remove_file_self
-c0b4d584 r __ksymtab_sysfs_remove_files
-c0b4d590 r __ksymtab_sysfs_remove_group
-c0b4d59c r __ksymtab_sysfs_remove_groups
-c0b4d5a8 r __ksymtab_sysfs_remove_link
-c0b4d5b4 r __ksymtab_sysfs_remove_link_from_group
-c0b4d5c0 r __ksymtab_sysfs_remove_mount_point
-c0b4d5cc r __ksymtab_sysfs_rename_link_ns
-c0b4d5d8 r __ksymtab_sysfs_unbreak_active_protection
-c0b4d5e4 r __ksymtab_sysfs_unmerge_group
-c0b4d5f0 r __ksymtab_sysfs_update_group
-c0b4d5fc r __ksymtab_sysfs_update_groups
-c0b4d608 r __ksymtab_sysrq_mask
-c0b4d614 r __ksymtab_sysrq_toggle_support
-c0b4d620 r __ksymtab_system_freezable_power_efficient_wq
-c0b4d62c r __ksymtab_system_freezable_wq
-c0b4d638 r __ksymtab_system_highpri_wq
-c0b4d644 r __ksymtab_system_long_wq
-c0b4d650 r __ksymtab_system_power_efficient_wq
-c0b4d65c r __ksymtab_system_unbound_wq
-c0b4d668 r __ksymtab_task_active_pid_ns
-c0b4d674 r __ksymtab_task_cgroup_path
-c0b4d680 r __ksymtab_task_cls_state
-c0b4d68c r __ksymtab_task_cputime_adjusted
-c0b4d698 r __ksymtab_task_user_regset_view
-c0b4d6a4 r __ksymtab_tcf_dev_queue_xmit
-c0b4d6b0 r __ksymtab_tcf_frag_xmit_count
-c0b4d6bc r __ksymtab_tcp_abort
-c0b4d6c8 r __ksymtab_tcp_bpf_sendmsg_redir
-c0b4d6d4 r __ksymtab_tcp_bpf_update_proto
-c0b4d6e0 r __ksymtab_tcp_ca_openreq_child
-c0b4d6ec r __ksymtab_tcp_cong_avoid_ai
-c0b4d6f8 r __ksymtab_tcp_done
-c0b4d704 r __ksymtab_tcp_enter_memory_pressure
-c0b4d710 r __ksymtab_tcp_get_info
-c0b4d71c r __ksymtab_tcp_get_syncookie_mss
-c0b4d728 r __ksymtab_tcp_leave_memory_pressure
-c0b4d734 r __ksymtab_tcp_memory_per_cpu_fw_alloc
-c0b4d740 r __ksymtab_tcp_memory_pressure
-c0b4d74c r __ksymtab_tcp_orphan_count
-c0b4d758 r __ksymtab_tcp_parse_mss_option
-c0b4d764 r __ksymtab_tcp_rate_check_app_limited
-c0b4d770 r __ksymtab_tcp_register_congestion_control
-c0b4d77c r __ksymtab_tcp_register_ulp
-c0b4d788 r __ksymtab_tcp_reno_cong_avoid
-c0b4d794 r __ksymtab_tcp_reno_ssthresh
-c0b4d7a0 r __ksymtab_tcp_reno_undo_cwnd
-c0b4d7ac r __ksymtab_tcp_sendmsg_locked
-c0b4d7b8 r __ksymtab_tcp_sendpage_locked
-c0b4d7c4 r __ksymtab_tcp_set_keepalive
-c0b4d7d0 r __ksymtab_tcp_set_state
-c0b4d7dc r __ksymtab_tcp_slow_start
-c0b4d7e8 r __ksymtab_tcp_twsk_destructor
-c0b4d7f4 r __ksymtab_tcp_twsk_purge
-c0b4d800 r __ksymtab_tcp_twsk_unique
-c0b4d80c r __ksymtab_tcp_unregister_congestion_control
-c0b4d818 r __ksymtab_tcp_unregister_ulp
-c0b4d824 r __ksymtab_thermal_add_hwmon_sysfs
-c0b4d830 r __ksymtab_thermal_cooling_device_register
-c0b4d83c r __ksymtab_thermal_cooling_device_unregister
-c0b4d848 r __ksymtab_thermal_of_cooling_device_register
-c0b4d854 r __ksymtab_thermal_of_zone_register
-c0b4d860 r __ksymtab_thermal_of_zone_unregister
-c0b4d86c r __ksymtab_thermal_remove_hwmon_sysfs
-c0b4d878 r __ksymtab_thermal_zone_bind_cooling_device
-c0b4d884 r __ksymtab_thermal_zone_device_disable
-c0b4d890 r __ksymtab_thermal_zone_device_enable
-c0b4d89c r __ksymtab_thermal_zone_device_register
-c0b4d8a8 r __ksymtab_thermal_zone_device_register_with_trips
-c0b4d8b4 r __ksymtab_thermal_zone_device_unregister
-c0b4d8c0 r __ksymtab_thermal_zone_device_update
-c0b4d8cc r __ksymtab_thermal_zone_get_offset
-c0b4d8d8 r __ksymtab_thermal_zone_get_slope
-c0b4d8e4 r __ksymtab_thermal_zone_get_temp
-c0b4d8f0 r __ksymtab_thermal_zone_get_zone_by_name
-c0b4d8fc r __ksymtab_thermal_zone_unbind_cooling_device
-c0b4d908 r __ksymtab_thread_notify_head
-c0b4d914 r __ksymtab_tick_broadcast_oneshot_control
-c0b4d920 r __ksymtab_timecounter_cyc2time
-c0b4d92c r __ksymtab_timecounter_init
-c0b4d938 r __ksymtab_timecounter_read
-c0b4d944 r __ksymtab_timerqueue_add
-c0b4d950 r __ksymtab_timerqueue_del
-c0b4d95c r __ksymtab_timerqueue_iterate_next
-c0b4d968 r __ksymtab_tnum_strn
-c0b4d974 r __ksymtab_to_software_node
-c0b4d980 r __ksymtab_trace_add_event_call
-c0b4d98c r __ksymtab_trace_array_destroy
-c0b4d998 r __ksymtab_trace_array_get_by_name
-c0b4d9a4 r __ksymtab_trace_array_init_printk
-c0b4d9b0 r __ksymtab_trace_array_printk
-c0b4d9bc r __ksymtab_trace_array_put
-c0b4d9c8 r __ksymtab_trace_array_set_clr_event
-c0b4d9d4 r __ksymtab_trace_clock
-c0b4d9e0 r __ksymtab_trace_clock_global
-c0b4d9ec r __ksymtab_trace_clock_jiffies
-c0b4d9f8 r __ksymtab_trace_clock_local
-c0b4da04 r __ksymtab_trace_define_field
-c0b4da10 r __ksymtab_trace_dump_stack
-c0b4da1c r __ksymtab_trace_event_buffer_commit
-c0b4da28 r __ksymtab_trace_event_buffer_lock_reserve
-c0b4da34 r __ksymtab_trace_event_buffer_reserve
-c0b4da40 r __ksymtab_trace_event_ignore_this_pid
-c0b4da4c r __ksymtab_trace_event_raw_init
-c0b4da58 r __ksymtab_trace_event_reg
-c0b4da64 r __ksymtab_trace_get_event_file
-c0b4da70 r __ksymtab_trace_handle_return
-c0b4da7c r __ksymtab_trace_output_call
-c0b4da88 r __ksymtab_trace_print_bitmask_seq
-c0b4da94 r __ksymtab_trace_printk_init_buffers
-c0b4daa0 r __ksymtab_trace_put_event_file
-c0b4daac r __ksymtab_trace_remove_event_call
-c0b4dab8 r __ksymtab_trace_seq_bitmask
-c0b4dac4 r __ksymtab_trace_seq_bprintf
-c0b4dad0 r __ksymtab_trace_seq_path
-c0b4dadc r __ksymtab_trace_seq_printf
-c0b4dae8 r __ksymtab_trace_seq_putc
-c0b4daf4 r __ksymtab_trace_seq_putmem
-c0b4db00 r __ksymtab_trace_seq_putmem_hex
-c0b4db0c r __ksymtab_trace_seq_puts
-c0b4db18 r __ksymtab_trace_seq_to_user
-c0b4db24 r __ksymtab_trace_seq_vprintf
-c0b4db30 r __ksymtab_trace_set_clr_event
-c0b4db3c r __ksymtab_trace_vbprintk
-c0b4db48 r __ksymtab_trace_vprintk
-c0b4db54 r __ksymtab_tracepoint_probe_register
-c0b4db60 r __ksymtab_tracepoint_probe_register_prio
-c0b4db6c r __ksymtab_tracepoint_probe_register_prio_may_exist
-c0b4db78 r __ksymtab_tracepoint_probe_unregister
-c0b4db84 r __ksymtab_tracepoint_srcu
-c0b4db90 r __ksymtab_tracing_alloc_snapshot
-c0b4db9c r __ksymtab_tracing_cond_snapshot_data
-c0b4dba8 r __ksymtab_tracing_is_on
-c0b4dbb4 r __ksymtab_tracing_off
-c0b4dbc0 r __ksymtab_tracing_on
-c0b4dbcc r __ksymtab_tracing_snapshot
-c0b4dbd8 r __ksymtab_tracing_snapshot_alloc
-c0b4dbe4 r __ksymtab_tracing_snapshot_cond
-c0b4dbf0 r __ksymtab_tracing_snapshot_cond_disable
-c0b4dbfc r __ksymtab_tracing_snapshot_cond_enable
-c0b4dc08 r __ksymtab_transport_add_device
-c0b4dc14 r __ksymtab_transport_class_register
-c0b4dc20 r __ksymtab_transport_class_unregister
-c0b4dc2c r __ksymtab_transport_configure_device
-c0b4dc38 r __ksymtab_transport_destroy_device
-c0b4dc44 r __ksymtab_transport_remove_device
-c0b4dc50 r __ksymtab_transport_setup_device
-c0b4dc5c r __ksymtab_tty_buffer_lock_exclusive
-c0b4dc68 r __ksymtab_tty_buffer_request_room
-c0b4dc74 r __ksymtab_tty_buffer_set_limit
-c0b4dc80 r __ksymtab_tty_buffer_space_avail
-c0b4dc8c r __ksymtab_tty_buffer_unlock_exclusive
-c0b4dc98 r __ksymtab_tty_dev_name_to_number
-c0b4dca4 r __ksymtab_tty_encode_baud_rate
-c0b4dcb0 r __ksymtab_tty_find_polling_driver
-c0b4dcbc r __ksymtab_tty_get_char_size
-c0b4dcc8 r __ksymtab_tty_get_frame_size
-c0b4dcd4 r __ksymtab_tty_get_icount
-c0b4dce0 r __ksymtab_tty_get_pgrp
-c0b4dcec r __ksymtab_tty_init_termios
-c0b4dcf8 r __ksymtab_tty_kclose
-c0b4dd04 r __ksymtab_tty_kopen_exclusive
-c0b4dd10 r __ksymtab_tty_kopen_shared
-c0b4dd1c r __ksymtab_tty_ldisc_deref
-c0b4dd28 r __ksymtab_tty_ldisc_flush
-c0b4dd34 r __ksymtab_tty_ldisc_receive_buf
-c0b4dd40 r __ksymtab_tty_ldisc_ref
-c0b4dd4c r __ksymtab_tty_ldisc_ref_wait
-c0b4dd58 r __ksymtab_tty_mode_ioctl
-c0b4dd64 r __ksymtab_tty_perform_flush
-c0b4dd70 r __ksymtab_tty_port_default_client_ops
-c0b4dd7c r __ksymtab_tty_port_install
-c0b4dd88 r __ksymtab_tty_port_link_device
-c0b4dd94 r __ksymtab_tty_port_register_device
-c0b4dda0 r __ksymtab_tty_port_register_device_attr
-c0b4ddac r __ksymtab_tty_port_register_device_attr_serdev
-c0b4ddb8 r __ksymtab_tty_port_register_device_serdev
-c0b4ddc4 r __ksymtab_tty_port_tty_hangup
-c0b4ddd0 r __ksymtab_tty_port_tty_wakeup
-c0b4dddc r __ksymtab_tty_port_unregister_device
-c0b4dde8 r __ksymtab_tty_prepare_flip_string
-c0b4ddf4 r __ksymtab_tty_put_char
-c0b4de00 r __ksymtab_tty_register_device_attr
-c0b4de0c r __ksymtab_tty_release_struct
-c0b4de18 r __ksymtab_tty_save_termios
-c0b4de24 r __ksymtab_tty_set_ldisc
-c0b4de30 r __ksymtab_tty_set_termios
-c0b4de3c r __ksymtab_tty_standard_install
-c0b4de48 r __ksymtab_tty_termios_encode_baud_rate
-c0b4de54 r __ksymtab_tty_wakeup
-c0b4de60 r __ksymtab_uart_console_device
-c0b4de6c r __ksymtab_uart_console_write
-c0b4de78 r __ksymtab_uart_get_rs485_mode
-c0b4de84 r __ksymtab_uart_handle_cts_change
-c0b4de90 r __ksymtab_uart_handle_dcd_change
-c0b4de9c r __ksymtab_uart_insert_char
-c0b4dea8 r __ksymtab_uart_parse_earlycon
-c0b4deb4 r __ksymtab_uart_parse_options
-c0b4dec0 r __ksymtab_uart_set_options
-c0b4decc r __ksymtab_uart_try_toggle_sysrq
-c0b4ded8 r __ksymtab_uart_xchar_out
-c0b4dee4 r __ksymtab_udp4_hwcsum
-c0b4def0 r __ksymtab_udp4_lib_lookup
-c0b4defc r __ksymtab_udp_abort
-c0b4df08 r __ksymtab_udp_bpf_update_proto
-c0b4df14 r __ksymtab_udp_cmsg_send
-c0b4df20 r __ksymtab_udp_destruct_common
-c0b4df2c r __ksymtab_udp_memory_per_cpu_fw_alloc
-c0b4df38 r __ksymtab_udp_tunnel_nic_ops
-c0b4df44 r __ksymtab_unix_domain_find
-c0b4df50 r __ksymtab_unix_inq_len
-c0b4df5c r __ksymtab_unix_outq_len
-c0b4df68 r __ksymtab_unix_peer_get
-c0b4df74 r __ksymtab_unmap_mapping_pages
-c0b4df80 r __ksymtab_unregister_asymmetric_key_parser
-c0b4df8c r __ksymtab_unregister_die_notifier
-c0b4df98 r __ksymtab_unregister_ftrace_export
-c0b4dfa4 r __ksymtab_unregister_ftrace_function
-c0b4dfb0 r __ksymtab_unregister_hw_breakpoint
-c0b4dfbc r __ksymtab_unregister_keyboard_notifier
-c0b4dfc8 r __ksymtab_unregister_kprobe
-c0b4dfd4 r __ksymtab_unregister_kprobes
-c0b4dfe0 r __ksymtab_unregister_kretprobe
-c0b4dfec r __ksymtab_unregister_kretprobes
-c0b4dff8 r __ksymtab_unregister_net_sysctl_table
-c0b4e004 r __ksymtab_unregister_netevent_notifier
-c0b4e010 r __ksymtab_unregister_nfs_version
-c0b4e01c r __ksymtab_unregister_oom_notifier
-c0b4e028 r __ksymtab_unregister_pernet_device
-c0b4e034 r __ksymtab_unregister_pernet_subsys
-c0b4e040 r __ksymtab_unregister_platform_power_off
-c0b4e04c r __ksymtab_unregister_sys_off_handler
-c0b4e058 r __ksymtab_unregister_syscore_ops
-c0b4e064 r __ksymtab_unregister_trace_event
-c0b4e070 r __ksymtab_unregister_tracepoint_module_notifier
-c0b4e07c r __ksymtab_unregister_vmap_purge_notifier
-c0b4e088 r __ksymtab_unregister_vt_notifier
-c0b4e094 r __ksymtab_unregister_wide_hw_breakpoint
-c0b4e0a0 r __ksymtab_unshare_fs_struct
-c0b4e0ac r __ksymtab_usb_add_gadget
-c0b4e0b8 r __ksymtab_usb_add_gadget_udc
-c0b4e0c4 r __ksymtab_usb_add_gadget_udc_release
-c0b4e0d0 r __ksymtab_usb_add_hcd
-c0b4e0dc r __ksymtab_usb_add_phy
-c0b4e0e8 r __ksymtab_usb_add_phy_dev
-c0b4e0f4 r __ksymtab_usb_alloc_coherent
-c0b4e100 r __ksymtab_usb_alloc_dev
-c0b4e10c r __ksymtab_usb_alloc_streams
-c0b4e118 r __ksymtab_usb_alloc_urb
-c0b4e124 r __ksymtab_usb_altnum_to_altsetting
-c0b4e130 r __ksymtab_usb_anchor_empty
-c0b4e13c r __ksymtab_usb_anchor_resume_wakeups
-c0b4e148 r __ksymtab_usb_anchor_suspend_wakeups
-c0b4e154 r __ksymtab_usb_anchor_urb
-c0b4e160 r __ksymtab_usb_autopm_get_interface
-c0b4e16c r __ksymtab_usb_autopm_get_interface_async
-c0b4e178 r __ksymtab_usb_autopm_get_interface_no_resume
-c0b4e184 r __ksymtab_usb_autopm_put_interface
-c0b4e190 r __ksymtab_usb_autopm_put_interface_async
-c0b4e19c r __ksymtab_usb_autopm_put_interface_no_suspend
-c0b4e1a8 r __ksymtab_usb_block_urb
-c0b4e1b4 r __ksymtab_usb_bulk_msg
-c0b4e1c0 r __ksymtab_usb_bus_idr
-c0b4e1cc r __ksymtab_usb_bus_idr_lock
-c0b4e1d8 r __ksymtab_usb_calc_bus_time
-c0b4e1e4 r __ksymtab_usb_check_bulk_endpoints
-c0b4e1f0 r __ksymtab_usb_check_int_endpoints
-c0b4e1fc r __ksymtab_usb_choose_configuration
-c0b4e208 r __ksymtab_usb_clear_halt
-c0b4e214 r __ksymtab_usb_control_msg
-c0b4e220 r __ksymtab_usb_control_msg_recv
-c0b4e22c r __ksymtab_usb_control_msg_send
-c0b4e238 r __ksymtab_usb_create_hcd
-c0b4e244 r __ksymtab_usb_create_shared_hcd
-c0b4e250 r __ksymtab_usb_debug_root
-c0b4e25c r __ksymtab_usb_decode_ctrl
-c0b4e268 r __ksymtab_usb_decode_interval
-c0b4e274 r __ksymtab_usb_del_gadget
-c0b4e280 r __ksymtab_usb_del_gadget_udc
-c0b4e28c r __ksymtab_usb_deregister
-c0b4e298 r __ksymtab_usb_deregister_dev
-c0b4e2a4 r __ksymtab_usb_deregister_device_driver
-c0b4e2b0 r __ksymtab_usb_device_match_id
-c0b4e2bc r __ksymtab_usb_disable_autosuspend
-c0b4e2c8 r __ksymtab_usb_disable_lpm
-c0b4e2d4 r __ksymtab_usb_disable_ltm
-c0b4e2e0 r __ksymtab_usb_disabled
-c0b4e2ec r __ksymtab_usb_driver_claim_interface
-c0b4e2f8 r __ksymtab_usb_driver_release_interface
-c0b4e304 r __ksymtab_usb_driver_set_configuration
-c0b4e310 r __ksymtab_usb_enable_autosuspend
-c0b4e31c r __ksymtab_usb_enable_lpm
-c0b4e328 r __ksymtab_usb_enable_ltm
-c0b4e334 r __ksymtab_usb_ep0_reinit
-c0b4e340 r __ksymtab_usb_ep_alloc_request
-c0b4e34c r __ksymtab_usb_ep_clear_halt
-c0b4e358 r __ksymtab_usb_ep_dequeue
-c0b4e364 r __ksymtab_usb_ep_disable
-c0b4e370 r __ksymtab_usb_ep_enable
-c0b4e37c r __ksymtab_usb_ep_fifo_flush
-c0b4e388 r __ksymtab_usb_ep_fifo_status
-c0b4e394 r __ksymtab_usb_ep_free_request
-c0b4e3a0 r __ksymtab_usb_ep_queue
-c0b4e3ac r __ksymtab_usb_ep_set_halt
-c0b4e3b8 r __ksymtab_usb_ep_set_maxpacket_limit
-c0b4e3c4 r __ksymtab_usb_ep_set_wedge
-c0b4e3d0 r __ksymtab_usb_ep_type_string
-c0b4e3dc r __ksymtab_usb_find_alt_setting
-c0b4e3e8 r __ksymtab_usb_find_common_endpoints
-c0b4e3f4 r __ksymtab_usb_find_common_endpoints_reverse
-c0b4e400 r __ksymtab_usb_find_interface
-c0b4e40c r __ksymtab_usb_fixup_endpoint
-c0b4e418 r __ksymtab_usb_for_each_dev
-c0b4e424 r __ksymtab_usb_free_coherent
-c0b4e430 r __ksymtab_usb_free_streams
-c0b4e43c r __ksymtab_usb_free_urb
-c0b4e448 r __ksymtab_usb_gadget_activate
-c0b4e454 r __ksymtab_usb_gadget_check_config
-c0b4e460 r __ksymtab_usb_gadget_clear_selfpowered
-c0b4e46c r __ksymtab_usb_gadget_connect
-c0b4e478 r __ksymtab_usb_gadget_deactivate
-c0b4e484 r __ksymtab_usb_gadget_disconnect
-c0b4e490 r __ksymtab_usb_gadget_ep_match_desc
-c0b4e49c r __ksymtab_usb_gadget_frame_number
-c0b4e4a8 r __ksymtab_usb_gadget_giveback_request
-c0b4e4b4 r __ksymtab_usb_gadget_map_request
-c0b4e4c0 r __ksymtab_usb_gadget_map_request_by_dev
-c0b4e4cc r __ksymtab_usb_gadget_register_driver_owner
-c0b4e4d8 r __ksymtab_usb_gadget_set_selfpowered
-c0b4e4e4 r __ksymtab_usb_gadget_set_state
-c0b4e4f0 r __ksymtab_usb_gadget_udc_reset
-c0b4e4fc r __ksymtab_usb_gadget_unmap_request
-c0b4e508 r __ksymtab_usb_gadget_unmap_request_by_dev
-c0b4e514 r __ksymtab_usb_gadget_unregister_driver
-c0b4e520 r __ksymtab_usb_gadget_vbus_connect
-c0b4e52c r __ksymtab_usb_gadget_vbus_disconnect
-c0b4e538 r __ksymtab_usb_gadget_vbus_draw
-c0b4e544 r __ksymtab_usb_gadget_wakeup
-c0b4e550 r __ksymtab_usb_gen_phy_init
-c0b4e55c r __ksymtab_usb_gen_phy_shutdown
-c0b4e568 r __ksymtab_usb_get_current_frame_number
-c0b4e574 r __ksymtab_usb_get_descriptor
-c0b4e580 r __ksymtab_usb_get_dev
-c0b4e58c r __ksymtab_usb_get_dr_mode
-c0b4e598 r __ksymtab_usb_get_from_anchor
-c0b4e5a4 r __ksymtab_usb_get_gadget_udc_name
-c0b4e5b0 r __ksymtab_usb_get_hcd
-c0b4e5bc r __ksymtab_usb_get_intf
-c0b4e5c8 r __ksymtab_usb_get_maximum_speed
-c0b4e5d4 r __ksymtab_usb_get_maximum_ssp_rate
-c0b4e5e0 r __ksymtab_usb_get_phy
-c0b4e5ec r __ksymtab_usb_get_role_switch_default_mode
-c0b4e5f8 r __ksymtab_usb_get_status
-c0b4e604 r __ksymtab_usb_get_urb
-c0b4e610 r __ksymtab_usb_hc_died
-c0b4e61c r __ksymtab_usb_hcd_check_unlink_urb
-c0b4e628 r __ksymtab_usb_hcd_end_port_resume
-c0b4e634 r __ksymtab_usb_hcd_giveback_urb
-c0b4e640 r __ksymtab_usb_hcd_irq
-c0b4e64c r __ksymtab_usb_hcd_is_primary_hcd
-c0b4e658 r __ksymtab_usb_hcd_link_urb_to_ep
-c0b4e664 r __ksymtab_usb_hcd_map_urb_for_dma
-c0b4e670 r __ksymtab_usb_hcd_platform_shutdown
-c0b4e67c r __ksymtab_usb_hcd_poll_rh_status
-c0b4e688 r __ksymtab_usb_hcd_resume_root_hub
-c0b4e694 r __ksymtab_usb_hcd_setup_local_mem
-c0b4e6a0 r __ksymtab_usb_hcd_start_port_resume
-c0b4e6ac r __ksymtab_usb_hcd_unlink_urb_from_ep
-c0b4e6b8 r __ksymtab_usb_hcd_unmap_urb_for_dma
-c0b4e6c4 r __ksymtab_usb_hcd_unmap_urb_setup_for_dma
-c0b4e6d0 r __ksymtab_usb_hcds_loaded
-c0b4e6dc r __ksymtab_usb_hid_driver
-c0b4e6e8 r __ksymtab_usb_hub_claim_port
-c0b4e6f4 r __ksymtab_usb_hub_clear_tt_buffer
-c0b4e700 r __ksymtab_usb_hub_find_child
-c0b4e70c r __ksymtab_usb_hub_release_port
-c0b4e718 r __ksymtab_usb_ifnum_to_if
-c0b4e724 r __ksymtab_usb_init_urb
-c0b4e730 r __ksymtab_usb_initialize_gadget
-c0b4e73c r __ksymtab_usb_interrupt_msg
-c0b4e748 r __ksymtab_usb_intf_get_dma_device
-c0b4e754 r __ksymtab_usb_kill_anchored_urbs
-c0b4e760 r __ksymtab_usb_kill_urb
-c0b4e76c r __ksymtab_usb_lock_device_for_reset
-c0b4e778 r __ksymtab_usb_match_id
-c0b4e784 r __ksymtab_usb_match_one_id
-c0b4e790 r __ksymtab_usb_mon_deregister
-c0b4e79c r __ksymtab_usb_mon_register
-c0b4e7a8 r __ksymtab_usb_of_get_companion_dev
-c0b4e7b4 r __ksymtab_usb_of_get_device_node
-c0b4e7c0 r __ksymtab_usb_of_get_interface_node
-c0b4e7cc r __ksymtab_usb_of_has_combined_node
-c0b4e7d8 r __ksymtab_usb_otg_state_string
-c0b4e7e4 r __ksymtab_usb_phy_gen_create_phy
-c0b4e7f0 r __ksymtab_usb_phy_generic_register
-c0b4e7fc r __ksymtab_usb_phy_generic_unregister
-c0b4e808 r __ksymtab_usb_phy_get_charger_current
-c0b4e814 r __ksymtab_usb_phy_roothub_alloc
-c0b4e820 r __ksymtab_usb_phy_roothub_calibrate
-c0b4e82c r __ksymtab_usb_phy_roothub_exit
-c0b4e838 r __ksymtab_usb_phy_roothub_init
-c0b4e844 r __ksymtab_usb_phy_roothub_power_off
-c0b4e850 r __ksymtab_usb_phy_roothub_power_on
-c0b4e85c r __ksymtab_usb_phy_roothub_resume
-c0b4e868 r __ksymtab_usb_phy_roothub_set_mode
-c0b4e874 r __ksymtab_usb_phy_roothub_suspend
-c0b4e880 r __ksymtab_usb_phy_set_charger_current
-c0b4e88c r __ksymtab_usb_phy_set_charger_state
-c0b4e898 r __ksymtab_usb_phy_set_event
-c0b4e8a4 r __ksymtab_usb_pipe_type_check
-c0b4e8b0 r __ksymtab_usb_poison_anchored_urbs
-c0b4e8bc r __ksymtab_usb_poison_urb
-c0b4e8c8 r __ksymtab_usb_put_dev
-c0b4e8d4 r __ksymtab_usb_put_hcd
-c0b4e8e0 r __ksymtab_usb_put_intf
-c0b4e8ec r __ksymtab_usb_put_phy
-c0b4e8f8 r __ksymtab_usb_queue_reset_device
-c0b4e904 r __ksymtab_usb_register_dev
-c0b4e910 r __ksymtab_usb_register_device_driver
-c0b4e91c r __ksymtab_usb_register_driver
-c0b4e928 r __ksymtab_usb_register_notify
-c0b4e934 r __ksymtab_usb_remove_hcd
-c0b4e940 r __ksymtab_usb_remove_phy
-c0b4e94c r __ksymtab_usb_reset_configuration
-c0b4e958 r __ksymtab_usb_reset_device
-c0b4e964 r __ksymtab_usb_reset_endpoint
-c0b4e970 r __ksymtab_usb_root_hub_lost_power
-c0b4e97c r __ksymtab_usb_scuttle_anchored_urbs
-c0b4e988 r __ksymtab_usb_set_configuration
-c0b4e994 r __ksymtab_usb_set_device_state
-c0b4e9a0 r __ksymtab_usb_set_interface
-c0b4e9ac r __ksymtab_usb_sg_cancel
-c0b4e9b8 r __ksymtab_usb_sg_init
-c0b4e9c4 r __ksymtab_usb_sg_wait
-c0b4e9d0 r __ksymtab_usb_show_dynids
-c0b4e9dc r __ksymtab_usb_speed_string
-c0b4e9e8 r __ksymtab_usb_state_string
-c0b4e9f4 r __ksymtab_usb_stor_Bulk_reset
-c0b4ea00 r __ksymtab_usb_stor_Bulk_transport
-c0b4ea0c r __ksymtab_usb_stor_CB_reset
-c0b4ea18 r __ksymtab_usb_stor_CB_transport
-c0b4ea24 r __ksymtab_usb_stor_access_xfer_buf
-c0b4ea30 r __ksymtab_usb_stor_adjust_quirks
-c0b4ea3c r __ksymtab_usb_stor_bulk_srb
-c0b4ea48 r __ksymtab_usb_stor_bulk_transfer_buf
-c0b4ea54 r __ksymtab_usb_stor_bulk_transfer_sg
-c0b4ea60 r __ksymtab_usb_stor_clear_halt
-c0b4ea6c r __ksymtab_usb_stor_control_msg
-c0b4ea78 r __ksymtab_usb_stor_ctrl_transfer
-c0b4ea84 r __ksymtab_usb_stor_disconnect
-c0b4ea90 r __ksymtab_usb_stor_host_template_init
-c0b4ea9c r __ksymtab_usb_stor_post_reset
-c0b4eaa8 r __ksymtab_usb_stor_pre_reset
-c0b4eab4 r __ksymtab_usb_stor_probe1
-c0b4eac0 r __ksymtab_usb_stor_probe2
-c0b4eacc r __ksymtab_usb_stor_reset_resume
-c0b4ead8 r __ksymtab_usb_stor_resume
-c0b4eae4 r __ksymtab_usb_stor_sense_invalidCDB
-c0b4eaf0 r __ksymtab_usb_stor_set_xfer_buf
-c0b4eafc r __ksymtab_usb_stor_suspend
-c0b4eb08 r __ksymtab_usb_stor_transparent_scsi_command
-c0b4eb14 r __ksymtab_usb_store_new_id
-c0b4eb20 r __ksymtab_usb_string
-c0b4eb2c r __ksymtab_usb_submit_urb
-c0b4eb38 r __ksymtab_usb_udc_vbus_handler
-c0b4eb44 r __ksymtab_usb_unanchor_urb
-c0b4eb50 r __ksymtab_usb_unlink_anchored_urbs
-c0b4eb5c r __ksymtab_usb_unlink_urb
-c0b4eb68 r __ksymtab_usb_unlocked_disable_lpm
-c0b4eb74 r __ksymtab_usb_unlocked_enable_lpm
-c0b4eb80 r __ksymtab_usb_unpoison_anchored_urbs
-c0b4eb8c r __ksymtab_usb_unpoison_urb
-c0b4eb98 r __ksymtab_usb_unregister_notify
-c0b4eba4 r __ksymtab_usb_urb_ep_type_check
-c0b4ebb0 r __ksymtab_usb_wait_anchor_empty_timeout
-c0b4ebbc r __ksymtab_usb_wakeup_enabled_descendants
-c0b4ebc8 r __ksymtab_usb_wakeup_notification
-c0b4ebd4 r __ksymtab_usbnet_change_mtu
-c0b4ebe0 r __ksymtab_usbnet_defer_kevent
-c0b4ebec r __ksymtab_usbnet_disconnect
-c0b4ebf8 r __ksymtab_usbnet_get_drvinfo
-c0b4ec04 r __ksymtab_usbnet_get_endpoints
-c0b4ec10 r __ksymtab_usbnet_get_ethernet_addr
-c0b4ec1c r __ksymtab_usbnet_get_link
-c0b4ec28 r __ksymtab_usbnet_get_link_ksettings_internal
-c0b4ec34 r __ksymtab_usbnet_get_link_ksettings_mii
-c0b4ec40 r __ksymtab_usbnet_get_msglevel
-c0b4ec4c r __ksymtab_usbnet_nway_reset
-c0b4ec58 r __ksymtab_usbnet_open
-c0b4ec64 r __ksymtab_usbnet_pause_rx
-c0b4ec70 r __ksymtab_usbnet_probe
-c0b4ec7c r __ksymtab_usbnet_purge_paused_rxq
-c0b4ec88 r __ksymtab_usbnet_read_cmd
-c0b4ec94 r __ksymtab_usbnet_read_cmd_nopm
-c0b4eca0 r __ksymtab_usbnet_resume
-c0b4ecac r __ksymtab_usbnet_resume_rx
-c0b4ecb8 r __ksymtab_usbnet_set_link_ksettings_mii
-c0b4ecc4 r __ksymtab_usbnet_set_msglevel
-c0b4ecd0 r __ksymtab_usbnet_set_rx_mode
-c0b4ecdc r __ksymtab_usbnet_skb_return
-c0b4ece8 r __ksymtab_usbnet_start_xmit
-c0b4ecf4 r __ksymtab_usbnet_status_start
-c0b4ed00 r __ksymtab_usbnet_status_stop
-c0b4ed0c r __ksymtab_usbnet_stop
-c0b4ed18 r __ksymtab_usbnet_suspend
-c0b4ed24 r __ksymtab_usbnet_tx_timeout
-c0b4ed30 r __ksymtab_usbnet_unlink_rx_urbs
-c0b4ed3c r __ksymtab_usbnet_update_max_qlen
-c0b4ed48 r __ksymtab_usbnet_write_cmd
-c0b4ed54 r __ksymtab_usbnet_write_cmd_async
-c0b4ed60 r __ksymtab_usbnet_write_cmd_nopm
-c0b4ed6c r __ksymtab_user_describe
-c0b4ed78 r __ksymtab_user_destroy
-c0b4ed84 r __ksymtab_user_free_preparse
-c0b4ed90 r __ksymtab_user_preparse
-c0b4ed9c r __ksymtab_user_read
-c0b4eda8 r __ksymtab_user_update
-c0b4edb4 r __ksymtab_usermodehelper_read_lock_wait
-c0b4edc0 r __ksymtab_usermodehelper_read_trylock
-c0b4edcc r __ksymtab_usermodehelper_read_unlock
-c0b4edd8 r __ksymtab_uuid_gen
-c0b4ede4 r __ksymtab_validate_xmit_skb_list
-c0b4edf0 r __ksymtab_validate_xmit_xfrm
-c0b4edfc r __ksymtab_vbin_printf
-c0b4ee08 r __ksymtab_vc_mem_get_current_size
-c0b4ee14 r __ksymtab_vc_scrolldelta_helper
-c0b4ee20 r __ksymtab_vchan_dma_desc_free_list
-c0b4ee2c r __ksymtab_vchan_find_desc
-c0b4ee38 r __ksymtab_vchan_init
-c0b4ee44 r __ksymtab_vchan_tx_desc_free
-c0b4ee50 r __ksymtab_vchan_tx_submit
-c0b4ee5c r __ksymtab_verify_pkcs7_signature
-c0b4ee68 r __ksymtab_verify_signature
-c0b4ee74 r __ksymtab_vfs_cancel_lock
-c0b4ee80 r __ksymtab_vfs_fallocate
-c0b4ee8c r __ksymtab_vfs_getxattr
-c0b4ee98 r __ksymtab_vfs_inode_has_locks
-c0b4eea4 r __ksymtab_vfs_kern_mount
-c0b4eeb0 r __ksymtab_vfs_listxattr
-c0b4eebc r __ksymtab_vfs_lock_file
-c0b4eec8 r __ksymtab_vfs_removexattr
-c0b4eed4 r __ksymtab_vfs_setlease
-c0b4eee0 r __ksymtab_vfs_setxattr
-c0b4eeec r __ksymtab_vfs_submount
-c0b4eef8 r __ksymtab_vfs_test_lock
-c0b4ef04 r __ksymtab_vfs_truncate
-c0b4ef10 r __ksymtab_videomode_from_timing
-c0b4ef1c r __ksymtab_videomode_from_timings
-c0b4ef28 r __ksymtab_visitor128
-c0b4ef34 r __ksymtab_visitor32
-c0b4ef40 r __ksymtab_visitor64
-c0b4ef4c r __ksymtab_visitorl
-c0b4ef58 r __ksymtab_vm_memory_committed
-c0b4ef64 r __ksymtab_vm_unmap_aliases
-c0b4ef70 r __ksymtab_vmalloc_huge
-c0b4ef7c r __ksymtab_vprintk_default
-c0b4ef88 r __ksymtab_vt_get_leds
-c0b4ef94 r __ksymtab_wait_for_device_probe
-c0b4efa0 r __ksymtab_wait_for_initramfs
-c0b4efac r __ksymtab_wait_for_stable_page
-c0b4efb8 r __ksymtab_wait_on_page_writeback
-c0b4efc4 r __ksymtab_wakeme_after_rcu
-c0b4efd0 r __ksymtab_walk_iomem_res_desc
-c0b4efdc r __ksymtab_watchdog_init_timeout
-c0b4efe8 r __ksymtab_watchdog_register_device
-c0b4eff4 r __ksymtab_watchdog_set_last_hw_keepalive
-c0b4f000 r __ksymtab_watchdog_set_restart_priority
-c0b4f00c r __ksymtab_watchdog_unregister_device
-c0b4f018 r __ksymtab_wb_writeout_inc
-c0b4f024 r __ksymtab_wbc_account_cgroup_owner
-c0b4f030 r __ksymtab_wbc_attach_and_unlock_inode
-c0b4f03c r __ksymtab_wbc_detach_inode
-c0b4f048 r __ksymtab_wireless_nlevent_flush
-c0b4f054 r __ksymtab_work_busy
-c0b4f060 r __ksymtab_workqueue_congested
-c0b4f06c r __ksymtab_workqueue_set_max_active
-c0b4f078 r __ksymtab_write_bytes_to_xdr_buf
-c0b4f084 r __ksymtab_x509_cert_parse
-c0b4f090 r __ksymtab_x509_decode_time
-c0b4f09c r __ksymtab_x509_free_certificate
-c0b4f0a8 r __ksymtab_xa_delete_node
-c0b4f0b4 r __ksymtab_xas_clear_mark
-c0b4f0c0 r __ksymtab_xas_create_range
-c0b4f0cc r __ksymtab_xas_find
-c0b4f0d8 r __ksymtab_xas_find_conflict
-c0b4f0e4 r __ksymtab_xas_find_marked
-c0b4f0f0 r __ksymtab_xas_get_mark
-c0b4f0fc r __ksymtab_xas_init_marks
-c0b4f108 r __ksymtab_xas_load
-c0b4f114 r __ksymtab_xas_nomem
-c0b4f120 r __ksymtab_xas_pause
-c0b4f12c r __ksymtab_xas_set_mark
-c0b4f138 r __ksymtab_xas_split
-c0b4f144 r __ksymtab_xas_split_alloc
-c0b4f150 r __ksymtab_xas_store
-c0b4f15c r __ksymtab_xdp_alloc_skb_bulk
-c0b4f168 r __ksymtab_xdp_attachment_setup
-c0b4f174 r __ksymtab_xdp_build_skb_from_frame
-c0b4f180 r __ksymtab_xdp_convert_zc_to_xdp_frame
-c0b4f18c r __ksymtab_xdp_do_flush
-c0b4f198 r __ksymtab_xdp_do_redirect
-c0b4f1a4 r __ksymtab_xdp_do_redirect_frame
-c0b4f1b0 r __ksymtab_xdp_flush_frame_bulk
-c0b4f1bc r __ksymtab_xdp_master_redirect
-c0b4f1c8 r __ksymtab_xdp_reg_mem_model
-c0b4f1d4 r __ksymtab_xdp_return_buff
-c0b4f1e0 r __ksymtab_xdp_return_frame
-c0b4f1ec r __ksymtab_xdp_return_frame_bulk
-c0b4f1f8 r __ksymtab_xdp_return_frame_rx_napi
-c0b4f204 r __ksymtab_xdp_rxq_info_is_reg
-c0b4f210 r __ksymtab_xdp_rxq_info_reg_mem_model
-c0b4f21c r __ksymtab_xdp_rxq_info_unreg
-c0b4f228 r __ksymtab_xdp_rxq_info_unreg_mem_model
-c0b4f234 r __ksymtab_xdp_rxq_info_unused
-c0b4f240 r __ksymtab_xdp_unreg_mem_model
-c0b4f24c r __ksymtab_xdp_warn
-c0b4f258 r __ksymtab_xdr_buf_from_iov
-c0b4f264 r __ksymtab_xdr_buf_subsegment
-c0b4f270 r __ksymtab_xdr_buf_trim
-c0b4f27c r __ksymtab_xdr_decode_array2
-c0b4f288 r __ksymtab_xdr_decode_netobj
-c0b4f294 r __ksymtab_xdr_decode_string_inplace
-c0b4f2a0 r __ksymtab_xdr_decode_word
-c0b4f2ac r __ksymtab_xdr_encode_array2
-c0b4f2b8 r __ksymtab_xdr_encode_netobj
-c0b4f2c4 r __ksymtab_xdr_encode_opaque
-c0b4f2d0 r __ksymtab_xdr_encode_opaque_fixed
-c0b4f2dc r __ksymtab_xdr_encode_string
-c0b4f2e8 r __ksymtab_xdr_encode_word
-c0b4f2f4 r __ksymtab_xdr_enter_page
-c0b4f300 r __ksymtab_xdr_init_decode
-c0b4f30c r __ksymtab_xdr_init_decode_pages
-c0b4f318 r __ksymtab_xdr_init_encode
-c0b4f324 r __ksymtab_xdr_init_encode_pages
-c0b4f330 r __ksymtab_xdr_inline_decode
-c0b4f33c r __ksymtab_xdr_inline_pages
-c0b4f348 r __ksymtab_xdr_page_pos
-c0b4f354 r __ksymtab_xdr_process_buf
-c0b4f360 r __ksymtab_xdr_read_pages
-c0b4f36c r __ksymtab_xdr_reserve_space
-c0b4f378 r __ksymtab_xdr_reserve_space_vec
-c0b4f384 r __ksymtab_xdr_set_pagelen
-c0b4f390 r __ksymtab_xdr_shift_buf
-c0b4f39c r __ksymtab_xdr_stream_decode_opaque
-c0b4f3a8 r __ksymtab_xdr_stream_decode_opaque_dup
-c0b4f3b4 r __ksymtab_xdr_stream_decode_string
-c0b4f3c0 r __ksymtab_xdr_stream_decode_string_dup
-c0b4f3cc r __ksymtab_xdr_stream_move_subsegment
-c0b4f3d8 r __ksymtab_xdr_stream_pos
-c0b4f3e4 r __ksymtab_xdr_stream_subsegment
-c0b4f3f0 r __ksymtab_xdr_stream_zero
-c0b4f3fc r __ksymtab_xdr_terminate_string
-c0b4f408 r __ksymtab_xdr_write_pages
-c0b4f414 r __ksymtab_xfrm_aalg_get_byid
-c0b4f420 r __ksymtab_xfrm_aalg_get_byidx
-c0b4f42c r __ksymtab_xfrm_aalg_get_byname
-c0b4f438 r __ksymtab_xfrm_aead_get_byname
-c0b4f444 r __ksymtab_xfrm_audit_policy_add
-c0b4f450 r __ksymtab_xfrm_audit_policy_delete
-c0b4f45c r __ksymtab_xfrm_audit_state_add
-c0b4f468 r __ksymtab_xfrm_audit_state_delete
-c0b4f474 r __ksymtab_xfrm_audit_state_icvfail
-c0b4f480 r __ksymtab_xfrm_audit_state_notfound
-c0b4f48c r __ksymtab_xfrm_audit_state_notfound_simple
-c0b4f498 r __ksymtab_xfrm_audit_state_replay
-c0b4f4a4 r __ksymtab_xfrm_audit_state_replay_overflow
-c0b4f4b0 r __ksymtab_xfrm_calg_get_byid
-c0b4f4bc r __ksymtab_xfrm_calg_get_byname
-c0b4f4c8 r __ksymtab_xfrm_count_pfkey_auth_supported
-c0b4f4d4 r __ksymtab_xfrm_count_pfkey_enc_supported
-c0b4f4e0 r __ksymtab_xfrm_dev_offload_ok
-c0b4f4ec r __ksymtab_xfrm_dev_resume
-c0b4f4f8 r __ksymtab_xfrm_dev_state_add
-c0b4f504 r __ksymtab_xfrm_ealg_get_byid
-c0b4f510 r __ksymtab_xfrm_ealg_get_byidx
-c0b4f51c r __ksymtab_xfrm_ealg_get_byname
-c0b4f528 r __ksymtab_xfrm_local_error
-c0b4f534 r __ksymtab_xfrm_msg_min
-c0b4f540 r __ksymtab_xfrm_output
-c0b4f54c r __ksymtab_xfrm_output_resume
-c0b4f558 r __ksymtab_xfrm_probe_algs
-c0b4f564 r __ksymtab_xfrm_state_afinfo_get_rcu
-c0b4f570 r __ksymtab_xfrm_state_mtu
-c0b4f57c r __ksymtab_xfrma_policy
-c0b4f588 r __ksymtab_xprt_add_backlog
-c0b4f594 r __ksymtab_xprt_adjust_cwnd
-c0b4f5a0 r __ksymtab_xprt_alloc
-c0b4f5ac r __ksymtab_xprt_alloc_slot
-c0b4f5b8 r __ksymtab_xprt_complete_rqst
-c0b4f5c4 r __ksymtab_xprt_destroy_backchannel
-c0b4f5d0 r __ksymtab_xprt_disconnect_done
-c0b4f5dc r __ksymtab_xprt_find_transport_ident
-c0b4f5e8 r __ksymtab_xprt_force_disconnect
-c0b4f5f4 r __ksymtab_xprt_free
-c0b4f600 r __ksymtab_xprt_free_slot
-c0b4f60c r __ksymtab_xprt_get
-c0b4f618 r __ksymtab_xprt_lock_connect
-c0b4f624 r __ksymtab_xprt_lookup_rqst
-c0b4f630 r __ksymtab_xprt_pin_rqst
-c0b4f63c r __ksymtab_xprt_put
-c0b4f648 r __ksymtab_xprt_reconnect_backoff
-c0b4f654 r __ksymtab_xprt_reconnect_delay
-c0b4f660 r __ksymtab_xprt_register_transport
-c0b4f66c r __ksymtab_xprt_release_rqst_cong
-c0b4f678 r __ksymtab_xprt_release_xprt
-c0b4f684 r __ksymtab_xprt_release_xprt_cong
-c0b4f690 r __ksymtab_xprt_request_get_cong
-c0b4f69c r __ksymtab_xprt_reserve_xprt
-c0b4f6a8 r __ksymtab_xprt_reserve_xprt_cong
-c0b4f6b4 r __ksymtab_xprt_setup_backchannel
-c0b4f6c0 r __ksymtab_xprt_unlock_connect
-c0b4f6cc r __ksymtab_xprt_unpin_rqst
-c0b4f6d8 r __ksymtab_xprt_unregister_transport
-c0b4f6e4 r __ksymtab_xprt_update_rtt
-c0b4f6f0 r __ksymtab_xprt_wait_for_buffer_space
-c0b4f6fc r __ksymtab_xprt_wait_for_reply_request_def
-c0b4f708 r __ksymtab_xprt_wait_for_reply_request_rtt
-c0b4f714 r __ksymtab_xprt_wake_pending_tasks
-c0b4f720 r __ksymtab_xprt_wake_up_backlog
-c0b4f72c r __ksymtab_xprt_write_space
-c0b4f738 r __ksymtab_xprtiod_workqueue
-c0b4f744 r __ksymtab_yield_to
-c0b4f750 r __ksymtab_zap_vma_ptes
-c0b4f75c R __start___kcrctab
-c0b4f75c R __stop___ksymtab_gpl
-c0b53f14 R __start___kcrctab_gpl
-c0b53f14 R __stop___kcrctab
-c0b58cf0 R __stop___kcrctab_gpl
-c0b859c8 r __param_initcall_debug
-c0b859c8 R __start___param
-c0b859dc r __param_alignment
-c0b859f0 r __param_crash_kexec_post_notifiers
-c0b85a04 r __param_panic_on_warn
-c0b85a18 r __param_pause_on_oops
-c0b85a2c r __param_panic_print
-c0b85a40 r __param_panic
-c0b85a54 r __param_debug_force_rr_cpu
-c0b85a68 r __param_power_efficient
-c0b85a7c r __param_disable_numa
-c0b85a90 r __param_always_kmsg_dump
-c0b85aa4 r __param_console_no_auto_verbose
-c0b85ab8 r __param_console_suspend
-c0b85acc r __param_time
-c0b85ae0 r __param_ignore_loglevel
-c0b85af4 r __param_irqfixup
-c0b85b08 r __param_noirqdebug
-c0b85b1c r __param_rcu_task_collapse_lim
-c0b85b30 r __param_rcu_task_contend_lim
-c0b85b44 r __param_rcu_task_enqueue_lim
-c0b85b58 r __param_rcu_task_stall_info_mult
-c0b85b6c r __param_rcu_task_stall_info
-c0b85b80 r __param_rcu_task_stall_timeout
-c0b85b94 r __param_rcu_task_ipi_delay
-c0b85ba8 r __param_rcu_cpu_stall_suppress_at_boot
-c0b85bbc r __param_async_probe
-c0b85bd0 r __param_module_blacklist
-c0b85be4 r __param_nomodule
-c0b85bf8 r __param_irqtime
-c0b85c0c r __param_kgdbreboot
-c0b85c20 r __param_kgdb_use_con
-c0b85c34 r __param_enable_nmi
-c0b85c48 r __param_cmd_enable
-c0b85c5c r __param_ignore_rlimit_data
-c0b85c70 r __param_non_same_filled_pages_enabled
-c0b85c84 r __param_same_filled_pages_enabled
-c0b85c98 r __param_accept_threshold_percent
-c0b85cac r __param_max_pool_percent
-c0b85cc0 r __param_zpool
-c0b85cd4 r __param_compressor
-c0b85ce8 r __param_enabled
-c0b85cfc r __param_debug
-c0b85d10 r __param_debug
-c0b85d24 r __param_nfs_access_max_cachesize
-c0b85d38 r __param_enable_ino64
-c0b85d4c r __param_recover_lost_locks
-c0b85d60 r __param_send_implementation_id
-c0b85d74 r __param_max_session_cb_slots
-c0b85d88 r __param_max_session_slots
-c0b85d9c r __param_nfs4_unique_id
-c0b85db0 r __param_nfs4_disable_idmapping
-c0b85dc4 r __param_nfs_idmap_cache_timeout
-c0b85dd8 r __param_callback_nr_threads
-c0b85dec r __param_callback_tcpport
-c0b85e00 r __param_nfs_mountpoint_expiry_timeout
-c0b85e14 r __param_delegation_watermark
-c0b85e28 r __param_layoutstats_timer
-c0b85e3c r __param_dataserver_timeo
-c0b85e50 r __param_dataserver_retrans
-c0b85e64 r __param_io_maxretrans
-c0b85e78 r __param_dataserver_timeo
-c0b85e8c r __param_dataserver_retrans
-c0b85ea0 r __param_nlm_max_connections
-c0b85eb4 r __param_nsm_use_hostnames
-c0b85ec8 r __param_nlm_tcpport
-c0b85edc r __param_nlm_udpport
-c0b85ef0 r __param_nlm_timeout
-c0b85f04 r __param_nlm_grace_period
-c0b85f18 r __param_debug
-c0b85f2c r __param_compress
-c0b85f40 r __param_backend
-c0b85f54 r __param_update_ms
-c0b85f68 r __param_dump_oops
-c0b85f7c r __param_ecc
-c0b85f90 r __param_max_reason
-c0b85fa4 r __param_mem_type
-c0b85fb8 r __param_mem_size
-c0b85fcc r __param_mem_address
-c0b85fe0 r __param_pmsg_size
-c0b85ff4 r __param_ftrace_size
-c0b86008 r __param_console_size
-c0b8601c r __param_record_size
-c0b86030 r __param_enabled
-c0b86044 r __param_paranoid_load
-c0b86058 r __param_path_max
-c0b8606c r __param_logsyscall
-c0b86080 r __param_lock_policy
-c0b86094 r __param_audit_header
-c0b860a8 r __param_audit
-c0b860bc r __param_debug
-c0b860d0 r __param_rawdata_compression_level
-c0b860e4 r __param_export_binary
-c0b860f8 r __param_hash_policy
-c0b8610c r __param_mode
-c0b86120 r __param_panic_on_fail
-c0b86134 r __param_notests
-c0b86148 r __param_events_dfl_poll_msecs
-c0b8615c r __param_blkcg_debug_stats
-c0b86170 r __param_transform
-c0b86184 r __param_transform
-c0b86198 r __param_nologo
-c0b861ac r __param_lockless_register_fb
-c0b861c0 r __param_fbswap
-c0b861d4 r __param_fbdepth
-c0b861e8 r __param_fbheight
-c0b861fc r __param_fbwidth
-c0b86210 r __param_dma_busy_wait_threshold
-c0b86224 r __param_sysrq_downtime_ms
-c0b86238 r __param_reset_seq
-c0b8624c r __param_brl_nbchords
-c0b86260 r __param_brl_timeout
-c0b86274 r __param_underline
-c0b86288 r __param_italic
-c0b8629c r __param_color
-c0b862b0 r __param_default_blu
-c0b862c4 r __param_default_grn
-c0b862d8 r __param_default_red
-c0b862ec r __param_consoleblank
-c0b86300 r __param_cur_default
-c0b86314 r __param_global_cursor_default
-c0b86328 r __param_default_utf8
-c0b8633c r __param_skip_txen_test
-c0b86350 r __param_nr_uarts
-c0b86364 r __param_share_irqs
-c0b86378 r __param_kgdboc
-c0b8638c r __param_ratelimit_disable
-c0b863a0 r __param_default_quality
-c0b863b4 r __param_current_quality
-c0b863c8 r __param_mem_base
-c0b863dc r __param_mem_size
-c0b863f0 r __param_phys_addr
-c0b86404 r __param_path
-c0b86418 r __param_max_part
-c0b8642c r __param_rd_size
-c0b86440 r __param_rd_nr
-c0b86454 r __param_hw_queue_depth
-c0b86468 r __param_max_part
-c0b8647c r __param_max_loop
-c0b86490 r __param_scsi_logging_level
-c0b864a4 r __param_eh_deadline
-c0b864b8 r __param_inq_timeout
-c0b864cc r __param_scan
-c0b864e0 r __param_max_luns
-c0b864f4 r __param_default_dev_flags
-c0b86508 r __param_dev_flags
-c0b8651c r __param_debug_conn
-c0b86530 r __param_debug_session
-c0b86544 r __param_macaddr
-c0b86558 r __param_packetsize
-c0b8656c r __param_truesize_mode
-c0b86580 r __param_turbo_mode
-c0b86594 r __param_msg_level
-c0b865a8 r __param_autosuspend
-c0b865bc r __param_nousb
-c0b865d0 r __param_use_both_schemes
-c0b865e4 r __param_old_scheme_first
-c0b865f8 r __param_initial_descriptor_timeout
-c0b8660c r __param_blinkenlights
-c0b86620 r __param_authorized_default
-c0b86634 r __param_usbfs_memory_mb
-c0b86648 r __param_usbfs_snoop_max
-c0b8665c r __param_usbfs_snoop
-c0b86670 r __param_quirks
-c0b86684 r __param_cil_force_host
-c0b86698 r __param_int_ep_interval_min
-c0b866ac r __param_fiq_fsm_mask
-c0b866c0 r __param_fiq_fsm_enable
-c0b866d4 r __param_nak_holdoff
-c0b866e8 r __param_fiq_enable
-c0b866fc r __param_microframe_schedule
-c0b86710 r __param_otg_ver
-c0b86724 r __param_adp_enable
-c0b86738 r __param_ahb_single
-c0b8674c r __param_cont_on_bna
-c0b86760 r __param_dev_out_nak
-c0b86774 r __param_reload_ctl
-c0b86788 r __param_power_down
-c0b8679c r __param_ahb_thr_ratio
-c0b867b0 r __param_ic_usb_cap
-c0b867c4 r __param_lpm_enable
-c0b867d8 r __param_mpi_enable
-c0b867ec r __param_pti_enable
-c0b86800 r __param_rx_thr_length
-c0b86814 r __param_tx_thr_length
-c0b86828 r __param_thr_ctl
-c0b8683c r __param_dev_tx_fifo_size_15
-c0b86850 r __param_dev_tx_fifo_size_14
-c0b86864 r __param_dev_tx_fifo_size_13
-c0b86878 r __param_dev_tx_fifo_size_12
-c0b8688c r __param_dev_tx_fifo_size_11
-c0b868a0 r __param_dev_tx_fifo_size_10
-c0b868b4 r __param_dev_tx_fifo_size_9
-c0b868c8 r __param_dev_tx_fifo_size_8
-c0b868dc r __param_dev_tx_fifo_size_7
-c0b868f0 r __param_dev_tx_fifo_size_6
-c0b86904 r __param_dev_tx_fifo_size_5
-c0b86918 r __param_dev_tx_fifo_size_4
-c0b8692c r __param_dev_tx_fifo_size_3
-c0b86940 r __param_dev_tx_fifo_size_2
-c0b86954 r __param_dev_tx_fifo_size_1
-c0b86968 r __param_en_multiple_tx_fifo
-c0b8697c r __param_debug
-c0b86990 r __param_ts_dline
-c0b869a4 r __param_ulpi_fs_ls
-c0b869b8 r __param_i2c_enable
-c0b869cc r __param_phy_ulpi_ext_vbus
-c0b869e0 r __param_phy_ulpi_ddr
-c0b869f4 r __param_phy_utmi_width
-c0b86a08 r __param_phy_type
-c0b86a1c r __param_dev_endpoints
-c0b86a30 r __param_host_channels
-c0b86a44 r __param_max_packet_count
-c0b86a58 r __param_max_transfer_size
-c0b86a6c r __param_host_perio_tx_fifo_size
-c0b86a80 r __param_host_nperio_tx_fifo_size
-c0b86a94 r __param_host_rx_fifo_size
-c0b86aa8 r __param_dev_perio_tx_fifo_size_15
-c0b86abc r __param_dev_perio_tx_fifo_size_14
-c0b86ad0 r __param_dev_perio_tx_fifo_size_13
-c0b86ae4 r __param_dev_perio_tx_fifo_size_12
-c0b86af8 r __param_dev_perio_tx_fifo_size_11
-c0b86b0c r __param_dev_perio_tx_fifo_size_10
-c0b86b20 r __param_dev_perio_tx_fifo_size_9
-c0b86b34 r __param_dev_perio_tx_fifo_size_8
-c0b86b48 r __param_dev_perio_tx_fifo_size_7
-c0b86b5c r __param_dev_perio_tx_fifo_size_6
-c0b86b70 r __param_dev_perio_tx_fifo_size_5
-c0b86b84 r __param_dev_perio_tx_fifo_size_4
-c0b86b98 r __param_dev_perio_tx_fifo_size_3
-c0b86bac r __param_dev_perio_tx_fifo_size_2
-c0b86bc0 r __param_dev_perio_tx_fifo_size_1
-c0b86bd4 r __param_dev_nperio_tx_fifo_size
-c0b86be8 r __param_dev_rx_fifo_size
-c0b86bfc r __param_data_fifo_size
-c0b86c10 r __param_enable_dynamic_fifo
-c0b86c24 r __param_host_ls_low_power_phy_clk
-c0b86c38 r __param_host_support_fs_ls_low_power
-c0b86c4c r __param_speed
-c0b86c60 r __param_dma_burst_size
-c0b86c74 r __param_dma_desc_enable
-c0b86c88 r __param_dma_enable
-c0b86c9c r __param_opt
-c0b86cb0 r __param_otg_cap
-c0b86cc4 r __param_quirks
-c0b86cd8 r __param_delay_use
-c0b86cec r __param_swi_tru_install
-c0b86d00 r __param_option_zero_cd
-c0b86d14 r __param_tap_time
-c0b86d28 r __param_yres
-c0b86d3c r __param_xres
-c0b86d50 r __param_stop_on_reboot
-c0b86d64 r __param_open_timeout
-c0b86d78 r __param_handle_boot_enabled
-c0b86d8c r __param_nowayout
-c0b86da0 r __param_heartbeat
-c0b86db4 r __param_default_governor
-c0b86dc8 r __param_off
-c0b86ddc r __param_use_spi_crc
-c0b86df0 r __param_card_quirks
-c0b86e04 r __param_perdev_minors
-c0b86e18 r __param_debug_quirks2
-c0b86e2c r __param_debug_quirks
-c0b86e40 r __param_mmc_debug2
-c0b86e54 r __param_mmc_debug
-c0b86e68 r __param_ignore_special_drivers
-c0b86e7c r __param_debug
-c0b86e90 r __param_quirks
-c0b86ea4 r __param_ignoreled
-c0b86eb8 r __param_kbpoll
-c0b86ecc r __param_jspoll
-c0b86ee0 r __param_mousepoll
-c0b86ef4 r __param_sync_log_level
-c0b86f08 r __param_core_msg_log_level
-c0b86f1c r __param_core_log_level
-c0b86f30 r __param_susp_log_level
-c0b86f44 r __param_arm_log_level
-c0b86f58 r __param_preclaim_oss
-c0b86f6c r __param_carrier_timeout
-c0b86f80 r __param_hystart_ack_delta_us
-c0b86f94 r __param_hystart_low_window
-c0b86fa8 r __param_hystart_detect
-c0b86fbc r __param_hystart
-c0b86fd0 r __param_tcp_friendliness
-c0b86fe4 r __param_bic_scale
-c0b86ff8 r __param_initial_ssthresh
-c0b8700c r __param_beta
-c0b87020 r __param_fast_convergence
-c0b87034 r __param_udp_slot_table_entries
-c0b87048 r __param_tcp_max_slot_table_entries
-c0b8705c r __param_tcp_slot_table_entries
-c0b87070 r __param_max_resvport
-c0b87084 r __param_min_resvport
-c0b87098 r __param_auth_max_cred_cachesize
-c0b870ac r __param_auth_hashtable_size
-c0b870c0 r __param_pool_mode
-c0b870d4 r __param_svc_rpc_per_connection_limit
-c0b870e8 r __param_key_expire_timeo
-c0b870fc r __param_expired_cred_retry_delay
-c0b87110 r __param_debug
-c0b87124 d __modver_attr
-c0b87124 D __start___modver
-c0b87124 R __stop___param
-c0b87148 d __modver_attr
-c0b8716c d __modver_attr
-c0b87190 d __modver_attr
-c0b871b4 R __start_notes
-c0b871b4 D __stop___modver
-c0b871d8 r _note_42
-c0b871f0 r _note_41
-c0b87208 R __stop_notes
+c0939da8 r __msg.69294
+c0939dd0 r __msg.69297
+c0939e0c r __msg.69317
+c0939e28 r __msg.69319
+c0939e4c r __msg.69674
+c0939e78 r __msg.69436
+c0939ea4 r __msg.69440
+c0939ed4 r __msg.69442
+c0939ee4 r __msg.69444
+c0939f10 r __msg.69446
+c0939f24 r __msg.69448
+c0939f3c r __msg.69450
+c0939f64 r __msg.69351
+c0939f84 r __msg.69354
+c0939fc4 r __msg.69357
+c0939ff4 r __msg.69327
+c093a014 r __msg.69329
+c093a03c r __msg.69331
+c093a05c r __msg.69333
+c093a084 r __msg.69371
+c093a0c0 r __msg.69373
+c093a0e4 r __msg.69466
+c093a104 r __msg.69470
+c093a128 r __msg.69472
+c093a140 r __msg.69475
+c093a168 r __msg.69477
+c093a17c r __msg.69479
+c093a1a4 r __msg.69481
+c093a1c8 r __msg.69483
+c093a1e8 r __msg.69486
+c093a200 r __msg.69488
+c093a21c r __msg.69490
+c093a240 r __msg.69492
+c093a254 r __msg.69384
+c093a288 r __msg.69386
+c093a2ac r __msg.69494
+c093a2e4 r __msg.69496
+c093a314 r __msg.78036
+c093a334 r __msg.77547
+c093a34c r __msg.79143
+c093a36c r __msg.78018
+c093a388 r __msg.78021
+c093a3a4 r __msg.78023
+c093a3b8 r __msg.78026
+c093a3d8 r __msg.79205
+c093a3f8 r __msg.79242
+c093a41c r __msg.78047
+c093a440 r __msg.78050
+c093a494 r __msg.78223
+c093a4d8 r __msg.77844
+c093a4f4 r __msg.77916
+c093a518 r __msg.77875
+c093a550 r __msg.77854
+c093a58c r __msg.58357
+c093a5a4 r __msg.78768
+c093a5d0 r __msg.78771
+c093a5ec r __msg.78774
+c093a62c r __msg.78776
+c093a64c r __msg.78778
+c093a670 r __msg.78744
+c093a69c r __msg.78746
+c093a6d8 r __msg.78785
+c093a6fc r __msg.78788
+c093a718 r __msg.78608
+c093a748 r __msg.78610
+c093a76c r __msg.78613
+c093a798 r __msg.78615
+c093a7bc r __msg.78619
+c093a7f0 r __msg.78621
+c093a814 r __msg.78623
+c093a83c r __msg.78617
+c093a870 r __msg.78569
+c093a8a8 r __msg.78571
+c093a8cc r __msg.78574
+c093a8f8 r __msg.78576
+c093a91c r __msg.78581
+c093a950 r __msg.78583
+c093a974 r __msg.78472
+c093a99c r __msg.78474
+c093a9c8 r __msg.78578
+c093a9fc r __msg.78521
+c093aa2c r __msg.78523
+c093aa50 r __msg.78526
+c093aa7c r __msg.78528
+c093aaa4 r __msg.78530
+c093aad8 r __msg.78534
+c093ab04 r __msg.78536
+c093ab48 r __msg.78539
+c093ab7c r __msg.78541
+c093abc0 r __msg.78543
+c093abd8 r __msg.78545
+c093ac0c r tcf_tfilter_dump_policy
+c093ac94 r tcf_action_policy
+c093acf4 r __msg.66100
+c093ad24 r __msg.65990
+c093ad3c r __msg.65993
+c093ad58 r __msg.65995
+c093ad74 r __msg.66643
+c093ad98 r __msg.66645
+c093adb0 r __msg.66647
+c093adc8 r __msg.66649
+c093ade8 r __msg.66668
+c093ae08 r __msg.66701
+c093ae3c r __msg.66234
+c093ae5c r __msg.66247
+c093ae80 r __msg.58294
+c093ae98 r tcaa_policy
+c093aec8 r __msg.66807
+c093aee8 r __msg.66809
+c093af18 r __msg.66812
+c093af3c r __msg.66814
+c093af68 r __msg.66900
+c093af9c r __msg.66782
+c093afbc r __msg.66784
+c093afe0 r __msg.66786
+c093b00c r __msg.66767
+c093b048 r __msg.66882
+c093b074 r __msg.66884
+c093b090 r __msg.66915
+c093b0cc r __msg.66948
+c093b0f0 r em_policy
+c093b108 r netlink_ops
+c093b178 r netlink_seq_ops
+c093b188 r netlink_rhashtable_params
+c093b1a4 r netlink_family_ops
+c093b1b0 r netlink_seq_info
+c093b1c0 r str__netlink__trace_system_name
+c093b1c8 r __msg.58294
+c093b1e0 r __msg.62819
+c093b204 r __msg.62821
+c093b234 r genl_ctrl_groups
+c093b248 r genl_ctrl_ops
+c093b280 r ctrl_policy_policy
+c093b2d8 r ctrl_policy_family
+c093b2f0 r CSWTCH.12
+c093b330 r bpf_prog_test_kfunc_set
+c093b338 r __func__.53052
+c093b354 r str__bpf_test_run__trace_system_name
+c093b36c R link_mode_params
+c093b654 R udp_tunnel_type_names
+c093b6b4 R ts_rx_filter_names
+c093b8b4 R ts_tx_type_names
+c093b934 R sof_timestamping_names
+c093bb34 R wol_mode_names
+c093bc34 R netif_msg_class_names
+c093be14 R link_mode_names
+c093c9b4 R phy_tunable_strings
+c093ca34 R tunable_strings
+c093cad4 R rss_hash_func_strings
+c093cb34 R netdev_features_strings
+c093d334 r ethnl_notify_handlers
+c093d3c8 r ethnl_default_notify_ops
+c093d460 r __msg.65241
+c093d478 r __msg.58444
+c093d490 r __msg.65247
+c093d4ac r __msg.65249
+c093d4cc r __msg.65251
+c093d4e4 r __msg.65253
+c093d508 r ethnl_default_requests
+c093d5a0 r __msg.65274
+c093d5c0 r ethtool_nl_mcgrps
+c093d5d4 r ethtool_genl_ops
+c093d9e0 R ethnl_header_policy_stats
+c093da00 R ethnl_header_policy
+c093da20 r __msg.65259
+c093da40 r __msg.65261
+c093da60 r __msg.65263
+c093da80 r __msg.65265
+c093daa8 r __msg.65267
+c093dad0 r __msg.65269
+c093daf8 r __msg.65271
+c093db24 r __msg.58271
+c093db3c r bit_policy
+c093db5c r __msg.65216
+c093db70 r __msg.65218
+c093db8c r __msg.65220
+c093dba0 r __msg.65222
+c093dbc8 r bitset_policy
+c093dbf8 r __msg.65237
+c093dc20 r __msg.65239
+c093dc44 r __msg.65244
+c093dc84 r __msg.65314
+c093dcac r __msg.65316
+c093dcd0 r strset_stringsets_policy
+c093dce0 r __msg.60534
+c093dcf8 r get_stringset_policy
+c093dd08 r __msg.67418
+c093dd20 r info_template
+c093de1c r __msg.67464
+c093de48 R ethnl_strset_request_ops
+c093de6c R ethnl_strset_get_policy
+c093de8c r __msg.65093
+c093deb0 r __msg.65125
+c093ded4 r __msg.65128
+c093def0 R ethnl_linkinfo_set_policy
+c093df20 R ethnl_linkinfo_request_ops
+c093df44 R ethnl_linkinfo_get_policy
+c093df54 r __msg.65147
+c093df78 r __msg.65210
+c093df98 r __msg.65212
+c093dfb0 r __msg.65244
+c093dfd4 r __msg.65228
+c093e008 r __msg.65230
+c093e034 r __msg.65247
+c093e050 R ethnl_linkmodes_set_policy
+c093e0a0 R ethnl_linkmodes_request_ops
+c093e0c4 R ethnl_linkmodes_get_policy
+c093e0d4 R ethnl_linkstate_request_ops
+c093e0f8 R ethnl_linkstate_get_policy
+c093e108 R ethnl_debug_set_policy
+c093e120 R ethnl_debug_request_ops
+c093e144 R ethnl_debug_get_policy
+c093e154 r __msg.65183
+c093e178 r __msg.65185
+c093e1a8 R ethnl_wol_set_policy
+c093e1c8 R ethnl_wol_request_ops
+c093e1ec R ethnl_wol_get_policy
+c093e1fc r __msg.65247
+c093e224 r __msg.65227
+c093e244 R ethnl_features_set_policy
+c093e264 R ethnl_features_request_ops
+c093e288 R ethnl_features_get_policy
+c093e298 R ethnl_privflags_set_policy
+c093e2b0 R ethnl_privflags_request_ops
+c093e2d4 R ethnl_privflags_get_policy
+c093e2e4 r __msg.65138
+c093e308 r __msg.65140
+c093e328 r __msg.65142
+c093e348 r __msg.65146
+c093e36c R ethnl_rings_set_policy
+c093e3dc R ethnl_rings_request_ops
+c093e400 R ethnl_rings_get_policy
+c093e410 r __msg.70004
+c093e438 r __msg.70006
+c093e488 r __msg.70008
+c093e4d8 R ethnl_channels_set_policy
+c093e528 R ethnl_channels_request_ops
+c093e54c R ethnl_channels_get_policy
+c093e55c r __msg.65151
+c093e584 R ethnl_coalesce_set_policy
+c093e654 R ethnl_coalesce_request_ops
+c093e678 R ethnl_coalesce_get_policy
+c093e688 R ethnl_pause_set_policy
+c093e6b0 R ethnl_pause_request_ops
+c093e6d4 R ethnl_pause_get_policy
+c093e6e4 R ethnl_eee_set_policy
+c093e724 R ethnl_eee_request_ops
+c093e748 R ethnl_eee_get_policy
+c093e758 R ethnl_tsinfo_request_ops
+c093e77c R ethnl_tsinfo_get_policy
+c093e78c r __func__.67348
+c093e7a8 r __msg.60534
+c093e7c0 r cable_test_tdr_act_cfg_policy
+c093e7e8 r __msg.67438
+c093e800 r __msg.67440
+c093e818 r __msg.67442
+c093e830 r __msg.67444
+c093e850 r __msg.67446
+c093e868 r __msg.67448
+c093e880 R ethnl_cable_test_tdr_act_policy
+c093e898 R ethnl_cable_test_act_policy
+c093e8a8 r __msg.75800
+c093e8d4 R ethnl_tunnel_info_get_policy
+c093e8e4 r __msg.65233
+c093e900 r __msg.65235
+c093e914 R ethnl_fec_set_policy
+c093e934 R ethnl_fec_request_ops
+c093e958 R ethnl_fec_get_policy
+c093e968 r __msg.67824
+c093e9a0 r __msg.67826
+c093e9cc r __msg.67828
+c093e9f4 R ethnl_module_eeprom_get_policy
+c093ea2c R ethnl_module_eeprom_request_ops
+c093ea50 R stats_std_names
+c093ead0 r __msg.65165
+c093eae4 R ethnl_stats_request_ops
+c093eb08 R ethnl_stats_get_policy
+c093eb28 R stats_rmon_names
+c093eba8 R stats_eth_ctrl_names
+c093ec08 R stats_eth_mac_names
+c093eec8 R stats_eth_phy_names
+c093eee8 R ethnl_phc_vclocks_request_ops
+c093ef0c R ethnl_phc_vclocks_get_policy
+c093ef1c r __msg.65187
+c093ef58 R ethnl_module_set_policy
+c093ef70 R ethnl_module_request_ops
+c093ef94 R ethnl_module_get_policy
+c093efa4 r __msg.67396
+c093efb8 r __msg.67398
+c093efcc r __msg.67443
+c093efe0 r __msg.67445
+c093eff4 R ethnl_pse_set_policy
+c093f01c R ethnl_pse_request_ops
+c093f040 R ethnl_pse_get_policy
+c093f050 r dummy_ops
+c093f068 R nf_ct_zone_dflt
+c093f06c r nflog_seq_ops
+c093f07c r ipv4_route_flush_procname
+c093f084 r rt_cache_seq_ops
+c093f094 r rt_cpu_seq_ops
+c093f0a4 r __msg.87346
+c093f0d0 r __msg.57158
+c093f0e8 r __msg.87348
+c093f120 r __msg.87350
+c093f154 r __msg.87352
+c093f18c r __msg.87366
+c093f1c0 R ip_tos2prio
+c093f1d0 r ip_frag_cache_name
+c093f1dc r __func__.67721
+c093f1f0 r tcp_vm_ops
+c093f228 r __func__.84147
+c093f238 r new_state
+c093f248 r __func__.84514
+c093f25c r __func__.82285
+c093f270 r __func__.82366
+c093f278 r __func__.81103
+c093f288 r bpf_iter_tcp_seq_ops
+c093f298 r tcp4_seq_ops
+c093f2a8 R ipv4_specific
+c093f2d8 R tcp_request_sock_ipv4_ops
+c093f2f0 r tcp_seq_info
+c093f300 r tcp_metrics_nl_ops
+c093f318 r tcp_metrics_nl_policy
+c093f388 r tcpv4_offload
+c093f398 r raw_seq_ops
+c093f3a8 r __func__.75041
+c093f3b4 R udp_seq_ops
+c093f3c4 r udp_seq_info
+c093f3d4 r bpf_iter_udp_seq_ops
+c093f3e4 r udplite_protocol
+c093f3f0 r __func__.67998
+c093f404 r udpv4_offload
+c093f414 r arp_seq_ops
+c093f424 r arp_hh_ops
+c093f438 r arp_generic_ops
+c093f44c r arp_direct_ops
+c093f460 r icmp_pointers
+c093f4f8 R icmp_err_convert
+c093f578 r inet_af_policy
+c093f588 r __msg.69309
+c093f5b8 r __msg.69311
+c093f5f0 r __msg.69263
+c093f620 r __msg.56957
+c093f638 r devconf_ipv4_policy
+c093f680 r __msg.69269
+c093f6b4 r __msg.69067
+c093f6e4 r __msg.69069
+c093f71c r ifa_ipv4_policy
+c093f77c r __msg.69073
+c093f7a8 r __msg.69075
+c093f7d4 r __func__.87060
+c093f7e8 r ipip_offload
+c093f7f8 r inet_family_ops
+c093f804 r icmp_protocol
+c093f810 r __func__.87079
+c093f81c r udp_protocol
+c093f828 r tcp_protocol
+c093f834 r igmp_protocol
+c093f840 r __func__.86789
+c093f858 r inet_sockraw_ops
+c093f8c8 R inet_dgram_ops
+c093f938 R inet_stream_ops
+c093f9a8 r igmp_mc_seq_ops
+c093f9b8 r igmp_mcf_seq_ops
+c093f9c8 r __msg.83236
+c093f9ec r __msg.83238
+c093fa1c r __msg.83240
+c093fa40 r __msg.58686
+c093fa58 R rtm_ipv4_policy
+c093fb50 r __msg.83248
+c093fb78 r __msg.83277
+c093fb98 r __msg.83142
+c093fbc0 r __msg.83145
+c093fbe0 r __msg.83149
+c093fc00 r __msg.83152
+c093fc28 r __msg.83168
+c093fc54 r __msg.83170
+c093fc68 r __msg.83189
+c093fca4 r __msg.83191
+c093fce0 r __msg.83203
+c093fcfc r __msg.83205
+c093fd18 r __func__.83341
+c093fd28 r __func__.83365
+c093fd38 r __msg.80387
+c093fd58 r __msg.80523
+c093fd94 r __msg.80425
+c093fdb8 r __msg.80530
+c093fdcc r __msg.80580
+c093fde8 r __msg.80582
+c093fe0c r __msg.80584
+c093fe28 r __msg.80586
+c093fe44 r __msg.80590
+c093fe60 r __msg.80593
+c093fe7c r __msg.80595
+c093fea4 r __msg.80604
+c093fee4 r __msg.80607
+c093ff04 R fib_props
+c093ff64 r __msg.80703
+c093ff74 r __msg.80705
+c093ffac r __msg.80707
+c093ffc8 r __msg.80418
+c0940004 r __msg.80730
+c0940020 r __msg.80441
+c094005c r __msg.80443
+c094009c r __msg.80448
+c09400d8 r __msg.80451
+c09400ec r __msg.80456
+c0940118 r __msg.80458
+c0940150 r __msg.80460
+c094017c r __msg.80737
+c09401c4 r __msg.80747
+c09401d8 r __msg.80749
+c09401e8 r __msg.80752
+c0940220 r __msg.80754
+c0940250 r __msg.80762
+c0940268 r __msg.80432
+c0940280 r __msg.80434
+c09402a8 r rtn_type_names
+c09402d8 r fib_trie_seq_ops
+c09402e8 r fib_route_seq_ops
+c09402f8 r fib4_notifier_ops_template
+c0940318 R ip_frag_ecn_table
+c0940328 r ping_v4_seq_ops
+c0940338 r ip_opts_policy
+c0940358 r __msg.59791
+c0940370 r geneve_opt_policy
+c0940390 r vxlan_opt_policy
+c09403a0 r erspan_opt_policy
+c09403c8 r ip6_tun_policy
+c0940410 r ip_tun_policy
+c0940458 r ip_tun_lwt_ops
+c094047c r ip6_tun_lwt_ops
+c09404a0 R ip_tunnel_header_ops
+c09404b8 r gre_offload
+c09404c8 r __msg.78380
+c09404dc r __msg.78393
+c0940500 r __msg.78395
+c0940520 r __msg.78397
+c0940558 r __msg.67116
+c0940570 r __msg.70548
+c0940588 r __msg.70550
+c09405a4 r __msg.70552
+c09405d8 r __msg.69484
+c0940618 r __msg.69497
+c094063c r __msg.69499
+c0940664 r __msg.69526
+c0940694 r __msg.69528
+c09406b0 r __msg.70624
+c09406c4 r __msg.70627
+c09406e8 r __msg.70481
+c0940704 r __msg.70483
+c094071c r __msg.70485
+c0940730 r __msg.56261
+c0940748 r rtm_nh_policy_get
+c0940758 r rtm_nh_policy_new
+c09407c0 r __msg.70415
+c09407e4 r __msg.70418
+c0940810 r __msg.70425
+c0940828 r __msg.70427
+c0940864 r __msg.70429
+c0940894 r __msg.70431
+c09408b0 r __msg.70433
+c09408c4 r __msg.69340
+c09408f0 r __msg.69342
+c094091c r __msg.69344
+c0940938 r __msg.69346
+c0940964 r __msg.69356
+c0940978 r __msg.69308
+c09409b4 r __msg.69310
+c09409e8 r __msg.69314
+c0940a2c r __msg.69323
+c0940a5c r __msg.69325
+c0940a90 r __msg.69358
+c0940ac0 r __msg.69367
+c0940af4 r __msg.56411
+c0940b0c r rtm_nh_res_policy_new
+c0940b2c r __msg.70397
+c0940b50 r __msg.70382
+c0940b68 r __msg.70438
+c0940bac r __msg.70440
+c0940bf0 r __msg.70442
+c0940c08 r __msg.70444
+c0940c24 r __msg.70446
+c0940c48 r __msg.70450
+c0940c58 r __msg.70454
+c0940c68 r __msg.70457
+c0940c8c r __msg.70459
+c0940cc8 r __msg.70461
+c0940cec r __msg.70463
+c0940d14 r __msg.68907
+c0940d40 r __func__.69663
+c0940d58 r rtm_nh_policy_get_bucket
+c0940dc8 r __msg.70745
+c0940de8 r rtm_nh_res_bucket_policy_get
+c0940df8 r __msg.70729
+c0940e10 r __msg.70762
+c0940e2c r rtm_nh_policy_dump_bucket
+c0940e9c r __msg.70635
+c0940eb0 r rtm_nh_res_bucket_policy_dump
+c0940ed0 r rtm_nh_policy_dump
+c0940f30 r __msg.69539
+c0940f54 r __msg.69542
+c0940f8c r __msg.69546
+c0940fb0 r __msg.70369
+c0940fcc r __msg.70371
+c0940fdc r __msg.70184
+c0941028 r __msg.69921
+c0941058 r __msg.69925
+c0941098 r __msg.69929
+c09410d8 r __msg.68994
+c0941104 r __msg.70056
+c0941134 r __msg.70210
+c094116c r __msg.70216
+c09411a8 r __func__.79446
+c09411c0 r snmp4_ipstats_list
+c0941250 r icmpmibmap
+c09412b0 r snmp4_tcp_list
+c0941330 r snmp4_udp_list
+c0941380 r snmp4_net_list
+c0941770 r snmp4_ipextstats_list
+c0941808 r __msg.79526
+c0941834 r __msg.79529
+c0941840 r fib4_rules_ops_template
+c09418a0 r reg_vif_netdev_ops
+c09419d8 r __msg.75635
+c09419f8 r __msg.75709
+c0941a20 r __msg.75711
+c0941a4c r __msg.75713
+c0941a80 r __msg.75595
+c0941ab8 r __msg.56900
+c0941ad0 r __msg.75597
+c0941b10 r __msg.75599
+c0941b48 r __msg.75607
+c0941b84 r ipmr_rht_params
+c0941ba0 r ipmr_notifier_ops_template
+c0941bc0 r ipmr_rules_ops_template
+c0941c20 r ipmr_vif_seq_ops
+c0941c30 r ipmr_mfc_seq_ops
+c0941c40 r rtm_ipmr_policy
+c0941d38 r pim_protocol
+c0941d44 r __func__.75867
+c0941d50 r msstab
+c0941d58 r ic_bootp_cookie
+c0941d5c r ntp_servers_proc_ops
+c0941d88 r ic_req_params.73141
+c0941d94 r tcp_cubic_kfunc_set
+c0941d9c r v.78670
+c0941ddc r __param_str_hystart_ack_delta_us
+c0941dfc r __param_str_hystart_low_window
+c0941e1c r __param_str_hystart_detect
+c0941e38 r __param_str_hystart
+c0941e4c r __param_str_tcp_friendliness
+c0941e68 r __param_str_bic_scale
+c0941e7c r __param_str_initial_ssthresh
+c0941e98 r __param_str_beta
+c0941ea8 r __param_str_fast_convergence
+c0941ec4 r xfrm4_policy_afinfo
+c0941ed8 r esp4_protocol
+c0941ee4 r ipcomp4_protocol
+c0941ef0 r ah4_protocol
+c0941efc r __func__.72466
+c0941f14 r __func__.72486
+c0941f30 r xfrm4_input_afinfo
+c0941f38 r xfrm_pol_inexact_params
+c0941f54 r xfrm4_mode_map
+c0941f64 r xfrm6_mode_map
+c0941f74 r __msg.75079
+c0941f90 r __msg.75082
+c0941fc8 r __msg.75086
+c0941fe4 r __msg.75088
+c0942000 r __msg.75090
+c094201c r __msg.72283
+c0942058 r __msg.72285
+c0942078 r __msg.72242
+c0942098 r __msg.72244
+c09420cc r __msg.72246
+c09420f4 r __msg.72248
+c094211c r __msg.72250
+c0942140 r xfrm_mib_list
+c0942228 r xfrm_aalg_list
+c0942238 r xfrm_ealg_list
+c0942248 r xfrm_calg_list
+c0942258 r xfrm_aead_list
+c0942268 r __msg.73741
+c09422a4 r __msg.73745
+c09422d8 r __msg.73747
+c0942308 r __msg.73753
+c0942324 r __msg.73755
+c0942348 r __msg.73152
+c0942374 R xfrma_policy
+c094247c r xfrm_dispatch
+c09426d4 R xfrm_msg_min
+c0942738 r __msg.59545
+c0942750 r __msg.73679
+c0942764 r __msg.73692
+c094277c r __msg.73698
+c0942794 r __msg.73701
+c09427d0 r __msg.73705
+c094280c r __msg.73708
+c0942824 r __msg.73669
+c0942840 r __msg.73710
+c0942868 r __msg.73737
+c0942898 r __msg.73189
+c09428b8 r __msg.73218
+c09428d0 r __msg.73224
+c094290c r __msg.73227
+c0942948 r __msg.73230
+c094296c r __msg.73233
+c09429a4 r __msg.73235
+c09429dc r __msg.73239
+c09429fc r __msg.73241
+c0942a50 r __msg.73243
+c0942aa8 r __msg.73245
+c0942ad4 r __msg.73248
+c0942b00 r __msg.73250
+c0942b44 r __msg.73252
+c0942b74 r __msg.73256
+c0942b9c r __msg.73258
+c0942bd4 r __msg.73261
+c0942bec r __msg.73175
+c0942c0c r __msg.73167
+c0942c30 r __msg.73198
+c0942c54 r __msg.73200
+c0942c78 r __msg.73202
+c0942cb4 r __msg.73204
+c0942cd8 r __msg.73206
+c0942d08 r __msg.73269
+c0942d1c r __msg.73271
+c0942d54 r __msg.73329
+c0942d78 r __msg.73317
+c0942da4 r __msg.73319
+c0942dd0 r __msg.73306
+c0942df4 r __msg.73295
+c0942e18 r __msg.73285
+c0942e3c r xfrma_spd_policy
+c0942e64 r unix_seq_ops
+c0942e74 r __func__.72479
+c0942e84 r unix_family_ops
+c0942e90 r unix_stream_ops
+c0942f00 r unix_dgram_ops
+c0942f70 r unix_seqpacket_ops
+c0942fe0 r unix_seq_info
+c0942ff0 r bpf_iter_unix_seq_ops
+c0943000 r __msg.67585
+c0943024 R in6addr_sitelocal_allrouters
+c0943034 R in6addr_interfacelocal_allrouters
+c0943044 R in6addr_interfacelocal_allnodes
+c0943054 R in6addr_linklocal_allrouters
+c0943064 R in6addr_linklocal_allnodes
+c0943074 R in6addr_any
+c0943084 R in6addr_loopback
+c0943094 r __func__.79302
+c09430a8 r sit_offload
+c09430b8 r ip6ip6_offload
+c09430c8 r ip4ip6_offload
+c09430d8 r tcpv6_offload
+c09430e8 r rthdr_offload
+c09430f8 r dstopt_offload
+c0943108 r packet_seq_ops
+c0943118 r packet_family_ops
+c0943124 r packet_mmap_ops
+c094315c r packet_ops
+c09431cc r packet_ops_spkt
+c094323c r __func__.78074
+c0943254 r __func__.79049
+c0943268 r __func__.79063
+c0943274 r rpc_inaddr_loopback
+c0943284 r rpc_in6addr_loopback
+c09432a0 r rpc_null_ops
+c09432b0 r rpcproc_null
+c09432d0 r rpc_cb_add_xprt_call_ops
+c09432e0 r rpcproc_null_noreply
+c0943300 r rpc_default_ops
+c0943310 r sin.92654
+c0943320 r sin6.92655
+c094333c r xs_tcp_default_timeout
+c0943350 r bc_tcp_ops
+c09433c4 r xs_tcp_ops
+c0943438 r xs_udp_ops
+c09434ac r xs_udp_default_timeout
+c09434c0 r xs_local_ops
+c0943534 r xs_local_default_timeout
+c0943548 r __func__.92422
+c0943560 r __func__.92540
+c0943574 r __param_str_udp_slot_table_entries
+c0943594 r __param_str_tcp_max_slot_table_entries
+c09435b8 r __param_str_tcp_slot_table_entries
+c09435d8 r param_ops_max_slot_table_size
+c09435e8 r param_ops_slot_table_size
+c09435f8 r __param_str_max_resvport
+c094360c r __param_str_min_resvport
+c0943620 r param_ops_portnr
+c0943630 r __flags.86510
+c09436a8 r __flags.86512
+c09436e8 r __flags.86524
+c0943760 r __flags.86526
+c09437a0 r __flags.86646
+c0943810 r __flags.86852
+c0943858 r __flags.86864
+c09438a0 r __flags.86896
+c0943918 r __flags.86908
+c0943990 r __flags.86920
+c0943a08 r __flags.86932
+c0943a80 r __flags.86998
+c0943af8 r __flags.87010
+c0943b70 r symbols.86608
+c0943ba0 r symbols.86610
+c0943c00 r symbols.86622
+c0943c30 r symbols.86624
+c0943c90 r symbols.86828
+c0943ce8 r symbols.86830
+c0943d30 r symbols.86974
+c0943d70 r symbols.86976
+c0943da0 r symbols.87022
+c0943dd0 r symbols.87024
+c0943e30 r __flags.87026
+c0943ea8 r symbols.87058
+c0943ed8 r str__sunrpc__trace_system_name
+c0943ee0 r __param_str_auth_max_cred_cachesize
+c0943f00 r __param_str_auth_hashtable_size
+c0943f1c r param_ops_hashtbl_sz
+c0943f2c r null_credops
+c0943f5c R authnull_ops
+c0943f88 r unix_credops
+c0943fb8 R authunix_ops
+c0943fe4 r __param_str_pool_mode
+c0943ff8 r __param_ops_pool_mode
+c0944008 r __func__.91287
+c094401c r __func__.91302
+c0944030 r svc_tcp_ops
+c0944060 r svc_udp_ops
+c0944090 r unix_gid_cache_template
+c0944110 r ip_map_cache_template
+c0944190 r rpcb_program
+c09441a8 r rpcb_getport_ops
+c09441b8 r rpcb_next_version
+c09441c8 r rpcb_next_version6
+c09441e0 r rpcb_localaddr_rpcbind.77729
+c0944250 r rpcb_inaddr_loopback.77739
+c0944260 r rpcb_procedures2
+c09442e0 r rpcb_procedures4
+c0944360 r rpcb_version4
+c0944370 r rpcb_version3
+c0944380 r rpcb_version2
+c0944390 r rpcb_procedures3
+c0944410 r cache_content_op
+c0944420 r cache_flush_proc_ops
+c094444c r cache_channel_proc_ops
+c0944478 r content_proc_ops
+c09444a4 R cache_flush_operations_pipefs
+c094452c R content_file_operations_pipefs
+c09445b4 R cache_file_operations_pipefs
+c094463c r __func__.70344
+c0944650 r rpc_fs_context_ops
+c0944668 r rpc_pipe_fops
+c09446f0 r __func__.70500
+c0944704 r cache_pipefs_files
+c0944728 r authfiles
+c0944734 r __func__.70462
+c0944744 r s_ops
+c09447a8 r files
+c0944814 r gssd_dummy_clnt_dir
+c0944820 r gssd_dummy_info_file
+c094482c r gssd_dummy_pipe_ops
+c0944840 r rpc_dummy_info_fops
+c09448c8 r rpc_info_operations
+c0944950 r rpc_sysfs_xprt_switch_group
+c0944964 r rpc_sysfs_xprt_group
+c0944978 r svc_pool_stats_seq_ops
+c0944988 r __param_str_svc_rpc_per_connection_limit
+c09449ac r rpc_xprt_iter_singular
+c09449b8 r rpc_xprt_iter_roundrobin
+c09449c4 r rpc_xprt_iter_listall
+c09449d0 r rpc_xprt_iter_listoffline
+c09449dc r rpc_proc_ops
+c0944a08 r authgss_ops
+c0944a34 r gss_pipe_dir_object_ops
+c0944a3c r gss_credops
+c0944a6c r gss_nullops
+c0944a9c r gss_upcall_ops_v1
+c0944ab0 r gss_upcall_ops_v0
+c0944ac4 r __func__.72154
+c0944ad8 r __param_str_key_expire_timeo
+c0944af8 r __param_str_expired_cred_retry_delay
+c0944b20 r rsc_cache_template
+c0944ba0 r rsi_cache_template
+c0944c20 r use_gss_proxy_proc_ops
+c0944c4c r gssp_localaddr.67939
+c0944cbc r gssp_program
+c0944cd4 r gssp_procedures
+c0944ed4 r gssp_version1
+c0944ee4 r __flags.75040
+c0944fa4 r __flags.75074
+c0945064 r __flags.75106
+c0945124 r symbols.75062
+c0945144 r symbols.75228
+c0945164 r str__rpcgss__trace_system_name
+c094516c r standard_ioctl
+c0945400 r standard_event
+c0945478 r event_type_size
+c09454a4 r wireless_seq_ops
+c09454b4 r iw_priv_type_size
+c09454bc r __func__.31030
+c09454d0 r __func__.30981
+c09454e8 r __param_str_debug
+c09454fc r __func__.46477
+c0945508 R __clz_tab
+c0945608 R _ctype
+c0945708 r lzop_magic
+c0945714 r fdt_errtable
+c0945764 r __func__.21816
+c094577c r __func__.22010
+c0945794 R kobj_sysfs_ops
+c094579c r __msg.62392
+c09457c0 r __msg.62383
+c09457d8 r kobject_actions
+c09457f8 r modalias_prefix.62290
+c0945804 r mt_pivots
+c0945808 r mt_slots
+c094580c r __func__.47133
+c094581c r mt_min_slots
+c0945820 r __func__.47265
+c0945834 r __func__.47887
+c0945840 r __func__.48087
+c0945848 r __func__.47228
+c0945860 r __func__.47345
+c0945870 r __func__.46953
+c0945880 r __func__.47052
+c094588c r __func__.47293
+c09458a0 r __func__.47713
+c09458ac r __func__.47740
+c09458c0 r __func__.47726
+c09458d0 r __func__.48046
+c09458dc r __func__.47905
+c09458f0 r str__maple_tree__trace_system_name
+c09458fc r decpair
+c09459c4 r CSWTCH.410
+c09459d0 r default_str_spec
+c09459d8 r default_dec04_spec
+c09459e0 r default_dec02_spec
+c09459e8 r default_flag_spec
+c09459f0 r pff
+c0945a54 r io_spec.70809
+c0945a5c r mem_spec.70810
+c0945a64 r default_dec_spec
+c0945a6c r bus_spec.70811
+c0945a74 r str_spec.70812
+c0945a7c R linux_banner
+c0945b30 R kallsyms_offsets
+c0991814 R kallsyms_relative_base
+c0991818 R kallsyms_num_syms
+c099181c R kallsyms_names
+c0a8e1fc R kallsyms_markers
+c0a8e6bc R kallsyms_token_table
+c0a8ea7c R kallsyms_token_index
+c0b23ae0 R __sched_class_highest
+c0b23ae0 R dl_sched_class
+c0b23b24 R rt_sched_class
+c0b23b68 R fair_sched_class
+c0b23bac R idle_sched_class
+c0b23bf0 R __sched_class_lowest
+c0b23bf0 R __start_ro_after_init
+c0b23bf0 R cpu_user
+c0b23bf8 r debug_arch
+c0b23bf9 r has_ossr
+c0b23bfc r core_num_wrps
+c0b23c00 r core_num_brps
+c0b23c04 r max_watchpoint_len
+c0b23c08 r atomic_pool
+c0b23c10 R idmap_pgd
+c0b23c18 R arch_phys_to_idmap_offset
+c0b23c20 r mem_types
+c0b23d88 r protection_map
+c0b23dc8 r cpu_mitigations
+c0b23dcc r notes_attr
+c0b23dec r __printk_percpu_data_ready
+c0b23df0 R handle_arch_irq
+c0b23df4 R zone_dma_bits
+c0b23df8 r uts_ns_cache
+c0b23dfc r family
+c0b23e44 r size_index
+c0b23e5c r __nr_bp_slots
+c0b23e64 r constraints_initialized
+c0b23e68 R pcpu_reserved_chunk
+c0b23e6c R pcpu_chunk_lists
+c0b23e70 r pcpu_free_slot
+c0b23e74 r pcpu_group_sizes
+c0b23e78 r pcpu_unit_size
+c0b23e7c r pcpu_chunk_struct_size
+c0b23e80 r pcpu_unit_pages
+c0b23e84 R pcpu_sidelined_slot
+c0b23e88 R pcpu_to_depopulate_slot
+c0b23e8c R pcpu_first_chunk
+c0b23e90 R pcpu_unit_offsets
+c0b23e94 r pcpu_low_unit_cpu
+c0b23e98 r pcpu_high_unit_cpu
+c0b23e9c r pcpu_nr_units
+c0b23ea0 R pcpu_nr_slots
+c0b23ea4 R pcpu_base_addr
+c0b23ea8 R kmalloc_caches
+c0b23f50 r size_index
+c0b23f68 r cgroup_memory_nosocket
+c0b23f69 r cgroup_memory_nokmem
+c0b23f6c r seq_file_cache
+c0b23f70 r proc_inode_cachep
+c0b23f74 r pde_opener_cache
+c0b23f78 r nlink_tid
+c0b23f79 r nlink_tgid
+c0b23f7c R proc_dir_entry_cache
+c0b23f80 r self_inum
+c0b23f84 r thread_self_inum
+c0b23f88 r debugfs_allow
+c0b23f8c r tracefs_ops
+c0b23f94 r zbackend
+c0b23f98 r capability_hooks
+c0b24100 R security_hook_heads
+c0b24488 r blob_sizes
+c0b244a4 R apparmor_blob_sizes
+c0b244c0 r apparmor_enabled
+c0b244c4 r apparmor_hooks
+c0b24a00 r ptmx_fops
+c0b24a88 R phy_basic_features
+c0b24a94 R phy_basic_t1_features
+c0b24aa0 R phy_gbit_features
+c0b24aac R phy_gbit_fibre_features
+c0b24ab8 R phy_gbit_all_ports_features
+c0b24ac4 R phy_10gbit_features
+c0b24ad0 R phy_10gbit_full_features
+c0b24adc R phy_10gbit_fec_features
+c0b24ae8 R initial_boot_params
+c0b24aec r sock_inode_cachep
+c0b24af0 R skbuff_head_cache
+c0b24af4 r skbuff_fclone_cache
+c0b24af8 r skbuff_ext_cache
+c0b24afc r net_cachep
+c0b24b00 r net_class
+c0b24b3c r rx_queue_ktype
+c0b24b54 r netdev_queue_ktype
+c0b24b6c r netdev_queue_default_attrs
+c0b24b78 r dql_attrs
+c0b24b90 r bql_limit_min_attribute
+c0b24ba0 r bql_limit_max_attribute
+c0b24bb0 r bql_limit_attribute
+c0b24bc0 r bql_inflight_attribute
+c0b24bd0 r bql_hold_time_attribute
+c0b24be0 r queue_traffic_class
+c0b24bf0 r queue_trans_timeout
+c0b24c00 r rx_queue_default_attrs
+c0b24c04 r netstat_attrs
+c0b24c68 r net_class_attrs
+c0b24cec r genl_ctrl
+c0b24d34 r ethtool_genl_family
+c0b24d7c r peer_cachep
+c0b24d80 r tcp_metrics_nl_family
+c0b24dc8 r fn_alias_kmem
+c0b24dcc r trie_leaf_kmem
+c0b24dd0 r mrt_cachep
+c0b24dd4 r xfrm_dst_cache
+c0b24dd8 r xfrm_state_cache
+c0b24ddc R arm_delay_ops
+c0b24dec r debug_boot_weak_hash
+c0b24df0 R no_hash_pointers
+c0b24df8 R __start___jump_table
+c0b2cc04 R __end_ro_after_init
+c0b2cc04 R __stop___jump_table
+c0b2cc08 R __start___tracepoints_ptrs
+c0b2cc08 r __tracepoint_ptr_initcall_finish
+c0b2cc0c r __tracepoint_ptr_initcall_start
+c0b2cc10 r __tracepoint_ptr_initcall_level
+c0b2cc14 r __tracepoint_ptr_sys_exit
+c0b2cc18 r __tracepoint_ptr_sys_enter
+c0b2cc1c r __tracepoint_ptr_task_rename
+c0b2cc20 r __tracepoint_ptr_task_newtask
+c0b2cc24 r __tracepoint_ptr_cpuhp_exit
+c0b2cc28 r __tracepoint_ptr_cpuhp_multi_enter
+c0b2cc2c r __tracepoint_ptr_cpuhp_enter
+c0b2cc30 r __tracepoint_ptr_softirq_raise
+c0b2cc34 r __tracepoint_ptr_softirq_exit
+c0b2cc38 r __tracepoint_ptr_softirq_entry
+c0b2cc3c r __tracepoint_ptr_irq_handler_exit
+c0b2cc40 r __tracepoint_ptr_irq_handler_entry
+c0b2cc44 r __tracepoint_ptr_signal_deliver
+c0b2cc48 r __tracepoint_ptr_signal_generate
+c0b2cc4c r __tracepoint_ptr_workqueue_execute_end
+c0b2cc50 r __tracepoint_ptr_workqueue_execute_start
+c0b2cc54 r __tracepoint_ptr_workqueue_activate_work
+c0b2cc58 r __tracepoint_ptr_workqueue_queue_work
+c0b2cc5c r __tracepoint_ptr_sched_update_nr_running_tp
+c0b2cc60 r __tracepoint_ptr_sched_util_est_se_tp
+c0b2cc64 r __tracepoint_ptr_sched_util_est_cfs_tp
+c0b2cc68 r __tracepoint_ptr_sched_overutilized_tp
+c0b2cc6c r __tracepoint_ptr_sched_cpu_capacity_tp
+c0b2cc70 r __tracepoint_ptr_pelt_se_tp
+c0b2cc74 r __tracepoint_ptr_pelt_irq_tp
+c0b2cc78 r __tracepoint_ptr_pelt_thermal_tp
+c0b2cc7c r __tracepoint_ptr_pelt_dl_tp
+c0b2cc80 r __tracepoint_ptr_pelt_rt_tp
+c0b2cc84 r __tracepoint_ptr_pelt_cfs_tp
+c0b2cc88 r __tracepoint_ptr_sched_wake_idle_without_ipi
+c0b2cc8c r __tracepoint_ptr_sched_swap_numa
+c0b2cc90 r __tracepoint_ptr_sched_stick_numa
+c0b2cc94 r __tracepoint_ptr_sched_move_numa
+c0b2cc98 r __tracepoint_ptr_sched_process_hang
+c0b2cc9c r __tracepoint_ptr_sched_pi_setprio
+c0b2cca0 r __tracepoint_ptr_sched_stat_runtime
+c0b2cca4 r __tracepoint_ptr_sched_stat_blocked
+c0b2cca8 r __tracepoint_ptr_sched_stat_iowait
+c0b2ccac r __tracepoint_ptr_sched_stat_sleep
+c0b2ccb0 r __tracepoint_ptr_sched_stat_wait
+c0b2ccb4 r __tracepoint_ptr_sched_process_exec
+c0b2ccb8 r __tracepoint_ptr_sched_process_fork
+c0b2ccbc r __tracepoint_ptr_sched_process_wait
+c0b2ccc0 r __tracepoint_ptr_sched_wait_task
+c0b2ccc4 r __tracepoint_ptr_sched_process_exit
+c0b2ccc8 r __tracepoint_ptr_sched_process_free
+c0b2cccc r __tracepoint_ptr_sched_migrate_task
+c0b2ccd0 r __tracepoint_ptr_sched_switch
+c0b2ccd4 r __tracepoint_ptr_sched_wakeup_new
+c0b2ccd8 r __tracepoint_ptr_sched_wakeup
+c0b2ccdc r __tracepoint_ptr_sched_waking
+c0b2cce0 r __tracepoint_ptr_sched_kthread_work_execute_end
+c0b2cce4 r __tracepoint_ptr_sched_kthread_work_execute_start
+c0b2cce8 r __tracepoint_ptr_sched_kthread_work_queue_work
+c0b2ccec r __tracepoint_ptr_sched_kthread_stop_ret
+c0b2ccf0 r __tracepoint_ptr_sched_kthread_stop
+c0b2ccf4 r __tracepoint_ptr_contention_end
+c0b2ccf8 r __tracepoint_ptr_contention_begin
+c0b2ccfc r __tracepoint_ptr_console
+c0b2cd00 r __tracepoint_ptr_rcu_utilization
+c0b2cd04 r __tracepoint_ptr_module_request
+c0b2cd08 r __tracepoint_ptr_module_put
+c0b2cd0c r __tracepoint_ptr_module_get
+c0b2cd10 r __tracepoint_ptr_module_free
+c0b2cd14 r __tracepoint_ptr_module_load
+c0b2cd18 r __tracepoint_ptr_tick_stop
+c0b2cd1c r __tracepoint_ptr_itimer_expire
+c0b2cd20 r __tracepoint_ptr_itimer_state
+c0b2cd24 r __tracepoint_ptr_hrtimer_cancel
+c0b2cd28 r __tracepoint_ptr_hrtimer_expire_exit
+c0b2cd2c r __tracepoint_ptr_hrtimer_expire_entry
+c0b2cd30 r __tracepoint_ptr_hrtimer_start
+c0b2cd34 r __tracepoint_ptr_hrtimer_init
+c0b2cd38 r __tracepoint_ptr_timer_cancel
+c0b2cd3c r __tracepoint_ptr_timer_expire_exit
+c0b2cd40 r __tracepoint_ptr_timer_expire_entry
+c0b2cd44 r __tracepoint_ptr_timer_start
+c0b2cd48 r __tracepoint_ptr_timer_init
+c0b2cd4c r __tracepoint_ptr_alarmtimer_cancel
+c0b2cd50 r __tracepoint_ptr_alarmtimer_start
+c0b2cd54 r __tracepoint_ptr_alarmtimer_fired
+c0b2cd58 r __tracepoint_ptr_alarmtimer_suspend
+c0b2cd5c r __tracepoint_ptr_cgroup_notify_frozen
+c0b2cd60 r __tracepoint_ptr_cgroup_notify_populated
+c0b2cd64 r __tracepoint_ptr_cgroup_transfer_tasks
+c0b2cd68 r __tracepoint_ptr_cgroup_attach_task
+c0b2cd6c r __tracepoint_ptr_cgroup_unfreeze
+c0b2cd70 r __tracepoint_ptr_cgroup_freeze
+c0b2cd74 r __tracepoint_ptr_cgroup_rename
+c0b2cd78 r __tracepoint_ptr_cgroup_release
+c0b2cd7c r __tracepoint_ptr_cgroup_rmdir
+c0b2cd80 r __tracepoint_ptr_cgroup_mkdir
+c0b2cd84 r __tracepoint_ptr_cgroup_remount
+c0b2cd88 r __tracepoint_ptr_cgroup_destroy_root
+c0b2cd8c r __tracepoint_ptr_cgroup_setup_root
+c0b2cd90 r __tracepoint_ptr_irq_enable
+c0b2cd94 r __tracepoint_ptr_irq_disable
+c0b2cd98 r __tracepoint_ptr_bpf_trace_printk
+c0b2cd9c r __tracepoint_ptr_error_report_end
+c0b2cda0 r __tracepoint_ptr_guest_halt_poll_ns
+c0b2cda4 r __tracepoint_ptr_dev_pm_qos_remove_request
+c0b2cda8 r __tracepoint_ptr_dev_pm_qos_update_request
+c0b2cdac r __tracepoint_ptr_dev_pm_qos_add_request
+c0b2cdb0 r __tracepoint_ptr_pm_qos_update_flags
+c0b2cdb4 r __tracepoint_ptr_pm_qos_update_target
+c0b2cdb8 r __tracepoint_ptr_pm_qos_remove_request
+c0b2cdbc r __tracepoint_ptr_pm_qos_update_request
+c0b2cdc0 r __tracepoint_ptr_pm_qos_add_request
+c0b2cdc4 r __tracepoint_ptr_power_domain_target
+c0b2cdc8 r __tracepoint_ptr_clock_set_rate
+c0b2cdcc r __tracepoint_ptr_clock_disable
+c0b2cdd0 r __tracepoint_ptr_clock_enable
+c0b2cdd4 r __tracepoint_ptr_wakeup_source_deactivate
+c0b2cdd8 r __tracepoint_ptr_wakeup_source_activate
+c0b2cddc r __tracepoint_ptr_suspend_resume
+c0b2cde0 r __tracepoint_ptr_device_pm_callback_end
+c0b2cde4 r __tracepoint_ptr_device_pm_callback_start
+c0b2cde8 r __tracepoint_ptr_cpu_frequency_limits
+c0b2cdec r __tracepoint_ptr_cpu_frequency
+c0b2cdf0 r __tracepoint_ptr_pstate_sample
+c0b2cdf4 r __tracepoint_ptr_powernv_throttle
+c0b2cdf8 r __tracepoint_ptr_cpu_idle_miss
+c0b2cdfc r __tracepoint_ptr_cpu_idle
+c0b2ce00 r __tracepoint_ptr_rpm_return_int
+c0b2ce04 r __tracepoint_ptr_rpm_usage
+c0b2ce08 r __tracepoint_ptr_rpm_idle
+c0b2ce0c r __tracepoint_ptr_rpm_resume
+c0b2ce10 r __tracepoint_ptr_rpm_suspend
+c0b2ce14 r __tracepoint_ptr_mem_return_failed
+c0b2ce18 r __tracepoint_ptr_mem_connect
+c0b2ce1c r __tracepoint_ptr_mem_disconnect
+c0b2ce20 r __tracepoint_ptr_xdp_devmap_xmit
+c0b2ce24 r __tracepoint_ptr_xdp_cpumap_enqueue
+c0b2ce28 r __tracepoint_ptr_xdp_cpumap_kthread
+c0b2ce2c r __tracepoint_ptr_xdp_redirect_map_err
+c0b2ce30 r __tracepoint_ptr_xdp_redirect_map
+c0b2ce34 r __tracepoint_ptr_xdp_redirect_err
+c0b2ce38 r __tracepoint_ptr_xdp_redirect
+c0b2ce3c r __tracepoint_ptr_xdp_bulk_tx
+c0b2ce40 r __tracepoint_ptr_xdp_exception
+c0b2ce44 r __tracepoint_ptr_rseq_ip_fixup
+c0b2ce48 r __tracepoint_ptr_rseq_update
+c0b2ce4c r __tracepoint_ptr_file_check_and_advance_wb_err
+c0b2ce50 r __tracepoint_ptr_filemap_set_wb_err
+c0b2ce54 r __tracepoint_ptr_mm_filemap_add_to_page_cache
+c0b2ce58 r __tracepoint_ptr_mm_filemap_delete_from_page_cache
+c0b2ce5c r __tracepoint_ptr_compact_retry
+c0b2ce60 r __tracepoint_ptr_skip_task_reaping
+c0b2ce64 r __tracepoint_ptr_finish_task_reaping
+c0b2ce68 r __tracepoint_ptr_start_task_reaping
+c0b2ce6c r __tracepoint_ptr_wake_reaper
+c0b2ce70 r __tracepoint_ptr_mark_victim
+c0b2ce74 r __tracepoint_ptr_reclaim_retry_zone
+c0b2ce78 r __tracepoint_ptr_oom_score_adj_update
+c0b2ce7c r __tracepoint_ptr_mm_lru_activate
+c0b2ce80 r __tracepoint_ptr_mm_lru_insertion
+c0b2ce84 r __tracepoint_ptr_mm_vmscan_throttled
+c0b2ce88 r __tracepoint_ptr_mm_vmscan_node_reclaim_end
+c0b2ce8c r __tracepoint_ptr_mm_vmscan_node_reclaim_begin
+c0b2ce90 r __tracepoint_ptr_mm_vmscan_lru_shrink_active
+c0b2ce94 r __tracepoint_ptr_mm_vmscan_lru_shrink_inactive
+c0b2ce98 r __tracepoint_ptr_mm_vmscan_write_folio
+c0b2ce9c r __tracepoint_ptr_mm_vmscan_lru_isolate
+c0b2cea0 r __tracepoint_ptr_mm_shrink_slab_end
+c0b2cea4 r __tracepoint_ptr_mm_shrink_slab_start
+c0b2cea8 r __tracepoint_ptr_mm_vmscan_memcg_softlimit_reclaim_end
+c0b2ceac r __tracepoint_ptr_mm_vmscan_memcg_reclaim_end
+c0b2ceb0 r __tracepoint_ptr_mm_vmscan_direct_reclaim_end
+c0b2ceb4 r __tracepoint_ptr_mm_vmscan_memcg_softlimit_reclaim_begin
+c0b2ceb8 r __tracepoint_ptr_mm_vmscan_memcg_reclaim_begin
+c0b2cebc r __tracepoint_ptr_mm_vmscan_direct_reclaim_begin
+c0b2cec0 r __tracepoint_ptr_mm_vmscan_wakeup_kswapd
+c0b2cec4 r __tracepoint_ptr_mm_vmscan_kswapd_wake
+c0b2cec8 r __tracepoint_ptr_mm_vmscan_kswapd_sleep
+c0b2cecc r __tracepoint_ptr_percpu_destroy_chunk
+c0b2ced0 r __tracepoint_ptr_percpu_create_chunk
+c0b2ced4 r __tracepoint_ptr_percpu_alloc_percpu_fail
+c0b2ced8 r __tracepoint_ptr_percpu_free_percpu
+c0b2cedc r __tracepoint_ptr_percpu_alloc_percpu
+c0b2cee0 r __tracepoint_ptr_rss_stat
+c0b2cee4 r __tracepoint_ptr_mm_page_alloc_extfrag
+c0b2cee8 r __tracepoint_ptr_mm_page_pcpu_drain
+c0b2ceec r __tracepoint_ptr_mm_page_alloc_zone_locked
+c0b2cef0 r __tracepoint_ptr_mm_page_alloc
+c0b2cef4 r __tracepoint_ptr_mm_page_free_batched
+c0b2cef8 r __tracepoint_ptr_mm_page_free
+c0b2cefc r __tracepoint_ptr_kmem_cache_free
+c0b2cf00 r __tracepoint_ptr_kfree
+c0b2cf04 r __tracepoint_ptr_kmalloc
+c0b2cf08 r __tracepoint_ptr_kmem_cache_alloc
+c0b2cf0c r __tracepoint_ptr_mm_compaction_kcompactd_wake
+c0b2cf10 r __tracepoint_ptr_mm_compaction_wakeup_kcompactd
+c0b2cf14 r __tracepoint_ptr_mm_compaction_kcompactd_sleep
+c0b2cf18 r __tracepoint_ptr_mm_compaction_defer_reset
+c0b2cf1c r __tracepoint_ptr_mm_compaction_defer_compaction
+c0b2cf20 r __tracepoint_ptr_mm_compaction_deferred
+c0b2cf24 r __tracepoint_ptr_mm_compaction_suitable
+c0b2cf28 r __tracepoint_ptr_mm_compaction_finished
+c0b2cf2c r __tracepoint_ptr_mm_compaction_try_to_compact_pages
+c0b2cf30 r __tracepoint_ptr_mm_compaction_end
+c0b2cf34 r __tracepoint_ptr_mm_compaction_begin
+c0b2cf38 r __tracepoint_ptr_mm_compaction_migratepages
+c0b2cf3c r __tracepoint_ptr_mm_compaction_isolate_freepages
+c0b2cf40 r __tracepoint_ptr_mm_compaction_isolate_migratepages
+c0b2cf44 r __tracepoint_ptr_mmap_lock_acquire_returned
+c0b2cf48 r __tracepoint_ptr_mmap_lock_released
+c0b2cf4c r __tracepoint_ptr_mmap_lock_start_locking
+c0b2cf50 r __tracepoint_ptr_exit_mmap
+c0b2cf54 r __tracepoint_ptr_vma_store
+c0b2cf58 r __tracepoint_ptr_vma_mas_szero
+c0b2cf5c r __tracepoint_ptr_vm_unmapped_area
+c0b2cf60 r __tracepoint_ptr_remove_migration_pte
+c0b2cf64 r __tracepoint_ptr_set_migration_pte
+c0b2cf68 r __tracepoint_ptr_mm_migrate_pages_start
+c0b2cf6c r __tracepoint_ptr_mm_migrate_pages
+c0b2cf70 r __tracepoint_ptr_tlb_flush
+c0b2cf74 r __tracepoint_ptr_test_pages_isolated
+c0b2cf78 r __tracepoint_ptr_cma_alloc_busy_retry
+c0b2cf7c r __tracepoint_ptr_cma_alloc_finish
+c0b2cf80 r __tracepoint_ptr_cma_alloc_start
+c0b2cf84 r __tracepoint_ptr_cma_release
+c0b2cf88 r __tracepoint_ptr_sb_clear_inode_writeback
+c0b2cf8c r __tracepoint_ptr_sb_mark_inode_writeback
+c0b2cf90 r __tracepoint_ptr_writeback_dirty_inode_enqueue
+c0b2cf94 r __tracepoint_ptr_writeback_lazytime_iput
+c0b2cf98 r __tracepoint_ptr_writeback_lazytime
+c0b2cf9c r __tracepoint_ptr_writeback_single_inode
+c0b2cfa0 r __tracepoint_ptr_writeback_single_inode_start
+c0b2cfa4 r __tracepoint_ptr_writeback_sb_inodes_requeue
+c0b2cfa8 r __tracepoint_ptr_balance_dirty_pages
+c0b2cfac r __tracepoint_ptr_bdi_dirty_ratelimit
+c0b2cfb0 r __tracepoint_ptr_global_dirty_state
+c0b2cfb4 r __tracepoint_ptr_writeback_queue_io
+c0b2cfb8 r __tracepoint_ptr_wbc_writepage
+c0b2cfbc r __tracepoint_ptr_writeback_bdi_register
+c0b2cfc0 r __tracepoint_ptr_writeback_wake_background
+c0b2cfc4 r __tracepoint_ptr_writeback_pages_written
+c0b2cfc8 r __tracepoint_ptr_writeback_wait
+c0b2cfcc r __tracepoint_ptr_writeback_written
+c0b2cfd0 r __tracepoint_ptr_writeback_start
+c0b2cfd4 r __tracepoint_ptr_writeback_exec
+c0b2cfd8 r __tracepoint_ptr_writeback_queue
+c0b2cfdc r __tracepoint_ptr_writeback_write_inode
+c0b2cfe0 r __tracepoint_ptr_writeback_write_inode_start
+c0b2cfe4 r __tracepoint_ptr_flush_foreign
+c0b2cfe8 r __tracepoint_ptr_track_foreign_dirty
+c0b2cfec r __tracepoint_ptr_inode_switch_wbs
+c0b2cff0 r __tracepoint_ptr_inode_foreign_history
+c0b2cff4 r __tracepoint_ptr_writeback_dirty_inode
+c0b2cff8 r __tracepoint_ptr_writeback_dirty_inode_start
+c0b2cffc r __tracepoint_ptr_writeback_mark_inode_dirty
+c0b2d000 r __tracepoint_ptr_folio_wait_writeback
+c0b2d004 r __tracepoint_ptr_writeback_dirty_folio
+c0b2d008 r __tracepoint_ptr_leases_conflict
+c0b2d00c r __tracepoint_ptr_generic_add_lease
+c0b2d010 r __tracepoint_ptr_time_out_leases
+c0b2d014 r __tracepoint_ptr_generic_delete_lease
+c0b2d018 r __tracepoint_ptr_break_lease_unblock
+c0b2d01c r __tracepoint_ptr_break_lease_block
+c0b2d020 r __tracepoint_ptr_break_lease_noblock
+c0b2d024 r __tracepoint_ptr_flock_lock_inode
+c0b2d028 r __tracepoint_ptr_locks_remove_posix
+c0b2d02c r __tracepoint_ptr_fcntl_setlk
+c0b2d030 r __tracepoint_ptr_posix_lock_inode
+c0b2d034 r __tracepoint_ptr_locks_get_lock_context
+c0b2d038 r __tracepoint_ptr_iomap_iter
+c0b2d03c r __tracepoint_ptr_iomap_writepage_map
+c0b2d040 r __tracepoint_ptr_iomap_iter_srcmap
+c0b2d044 r __tracepoint_ptr_iomap_iter_dstmap
+c0b2d048 r __tracepoint_ptr_iomap_dio_invalidate_fail
+c0b2d04c r __tracepoint_ptr_iomap_invalidate_folio
+c0b2d050 r __tracepoint_ptr_iomap_release_folio
+c0b2d054 r __tracepoint_ptr_iomap_writepage
+c0b2d058 r __tracepoint_ptr_iomap_readahead
+c0b2d05c r __tracepoint_ptr_iomap_readpage
+c0b2d060 r __tracepoint_ptr_netfs_sreq_ref
+c0b2d064 r __tracepoint_ptr_netfs_rreq_ref
+c0b2d068 r __tracepoint_ptr_netfs_failure
+c0b2d06c r __tracepoint_ptr_netfs_sreq
+c0b2d070 r __tracepoint_ptr_netfs_rreq
+c0b2d074 r __tracepoint_ptr_netfs_read
+c0b2d078 r __tracepoint_ptr_fscache_resize
+c0b2d07c r __tracepoint_ptr_fscache_invalidate
+c0b2d080 r __tracepoint_ptr_fscache_relinquish
+c0b2d084 r __tracepoint_ptr_fscache_acquire
+c0b2d088 r __tracepoint_ptr_fscache_access
+c0b2d08c r __tracepoint_ptr_fscache_access_volume
+c0b2d090 r __tracepoint_ptr_fscache_access_cache
+c0b2d094 r __tracepoint_ptr_fscache_active
+c0b2d098 r __tracepoint_ptr_fscache_cookie
+c0b2d09c r __tracepoint_ptr_fscache_volume
+c0b2d0a0 r __tracepoint_ptr_fscache_cache
+c0b2d0a4 r __tracepoint_ptr_ext4_update_sb
+c0b2d0a8 r __tracepoint_ptr_ext4_fc_cleanup
+c0b2d0ac r __tracepoint_ptr_ext4_fc_track_range
+c0b2d0b0 r __tracepoint_ptr_ext4_fc_track_inode
+c0b2d0b4 r __tracepoint_ptr_ext4_fc_track_unlink
+c0b2d0b8 r __tracepoint_ptr_ext4_fc_track_link
+c0b2d0bc r __tracepoint_ptr_ext4_fc_track_create
+c0b2d0c0 r __tracepoint_ptr_ext4_fc_stats
+c0b2d0c4 r __tracepoint_ptr_ext4_fc_commit_stop
+c0b2d0c8 r __tracepoint_ptr_ext4_fc_commit_start
+c0b2d0cc r __tracepoint_ptr_ext4_fc_replay
+c0b2d0d0 r __tracepoint_ptr_ext4_fc_replay_scan
+c0b2d0d4 r __tracepoint_ptr_ext4_lazy_itable_init
+c0b2d0d8 r __tracepoint_ptr_ext4_prefetch_bitmaps
+c0b2d0dc r __tracepoint_ptr_ext4_error
+c0b2d0e0 r __tracepoint_ptr_ext4_shutdown
+c0b2d0e4 r __tracepoint_ptr_ext4_getfsmap_mapping
+c0b2d0e8 r __tracepoint_ptr_ext4_getfsmap_high_key
+c0b2d0ec r __tracepoint_ptr_ext4_getfsmap_low_key
+c0b2d0f0 r __tracepoint_ptr_ext4_fsmap_mapping
+c0b2d0f4 r __tracepoint_ptr_ext4_fsmap_high_key
+c0b2d0f8 r __tracepoint_ptr_ext4_fsmap_low_key
+c0b2d0fc r __tracepoint_ptr_ext4_es_insert_delayed_block
+c0b2d100 r __tracepoint_ptr_ext4_es_shrink
+c0b2d104 r __tracepoint_ptr_ext4_insert_range
+c0b2d108 r __tracepoint_ptr_ext4_collapse_range
+c0b2d10c r __tracepoint_ptr_ext4_es_shrink_scan_exit
+c0b2d110 r __tracepoint_ptr_ext4_es_shrink_scan_enter
+c0b2d114 r __tracepoint_ptr_ext4_es_shrink_count
+c0b2d118 r __tracepoint_ptr_ext4_es_lookup_extent_exit
+c0b2d11c r __tracepoint_ptr_ext4_es_lookup_extent_enter
+c0b2d120 r __tracepoint_ptr_ext4_es_find_extent_range_exit
+c0b2d124 r __tracepoint_ptr_ext4_es_find_extent_range_enter
+c0b2d128 r __tracepoint_ptr_ext4_es_remove_extent
+c0b2d12c r __tracepoint_ptr_ext4_es_cache_extent
+c0b2d130 r __tracepoint_ptr_ext4_es_insert_extent
+c0b2d134 r __tracepoint_ptr_ext4_ext_remove_space_done
+c0b2d138 r __tracepoint_ptr_ext4_ext_remove_space
+c0b2d13c r __tracepoint_ptr_ext4_ext_rm_idx
+c0b2d140 r __tracepoint_ptr_ext4_ext_rm_leaf
+c0b2d144 r __tracepoint_ptr_ext4_remove_blocks
+c0b2d148 r __tracepoint_ptr_ext4_ext_show_extent
+c0b2d14c r __tracepoint_ptr_ext4_get_implied_cluster_alloc_exit
+c0b2d150 r __tracepoint_ptr_ext4_ext_handle_unwritten_extents
+c0b2d154 r __tracepoint_ptr_ext4_trim_all_free
+c0b2d158 r __tracepoint_ptr_ext4_trim_extent
+c0b2d15c r __tracepoint_ptr_ext4_journal_start_reserved
+c0b2d160 r __tracepoint_ptr_ext4_journal_start
+c0b2d164 r __tracepoint_ptr_ext4_load_inode
+c0b2d168 r __tracepoint_ptr_ext4_ext_load_extent
+c0b2d16c r __tracepoint_ptr_ext4_ind_map_blocks_exit
+c0b2d170 r __tracepoint_ptr_ext4_ext_map_blocks_exit
+c0b2d174 r __tracepoint_ptr_ext4_ind_map_blocks_enter
+c0b2d178 r __tracepoint_ptr_ext4_ext_map_blocks_enter
+c0b2d17c r __tracepoint_ptr_ext4_ext_convert_to_initialized_fastpath
+c0b2d180 r __tracepoint_ptr_ext4_ext_convert_to_initialized_enter
+c0b2d184 r __tracepoint_ptr_ext4_truncate_exit
+c0b2d188 r __tracepoint_ptr_ext4_truncate_enter
+c0b2d18c r __tracepoint_ptr_ext4_unlink_exit
+c0b2d190 r __tracepoint_ptr_ext4_unlink_enter
+c0b2d194 r __tracepoint_ptr_ext4_fallocate_exit
+c0b2d198 r __tracepoint_ptr_ext4_zero_range
+c0b2d19c r __tracepoint_ptr_ext4_punch_hole
+c0b2d1a0 r __tracepoint_ptr_ext4_fallocate_enter
+c0b2d1a4 r __tracepoint_ptr_ext4_read_block_bitmap_load
+c0b2d1a8 r __tracepoint_ptr_ext4_load_inode_bitmap
+c0b2d1ac r __tracepoint_ptr_ext4_mb_buddy_bitmap_load
+c0b2d1b0 r __tracepoint_ptr_ext4_mb_bitmap_load
+c0b2d1b4 r __tracepoint_ptr_ext4_da_release_space
+c0b2d1b8 r __tracepoint_ptr_ext4_da_reserve_space
+c0b2d1bc r __tracepoint_ptr_ext4_da_update_reserve_space
+c0b2d1c0 r __tracepoint_ptr_ext4_forget
+c0b2d1c4 r __tracepoint_ptr_ext4_mballoc_free
+c0b2d1c8 r __tracepoint_ptr_ext4_mballoc_discard
+c0b2d1cc r __tracepoint_ptr_ext4_mballoc_prealloc
+c0b2d1d0 r __tracepoint_ptr_ext4_mballoc_alloc
+c0b2d1d4 r __tracepoint_ptr_ext4_alloc_da_blocks
+c0b2d1d8 r __tracepoint_ptr_ext4_sync_fs
+c0b2d1dc r __tracepoint_ptr_ext4_sync_file_exit
+c0b2d1e0 r __tracepoint_ptr_ext4_sync_file_enter
+c0b2d1e4 r __tracepoint_ptr_ext4_free_blocks
+c0b2d1e8 r __tracepoint_ptr_ext4_allocate_blocks
+c0b2d1ec r __tracepoint_ptr_ext4_request_blocks
+c0b2d1f0 r __tracepoint_ptr_ext4_mb_discard_preallocations
+c0b2d1f4 r __tracepoint_ptr_ext4_discard_preallocations
+c0b2d1f8 r __tracepoint_ptr_ext4_mb_release_group_pa
+c0b2d1fc r __tracepoint_ptr_ext4_mb_release_inode_pa
+c0b2d200 r __tracepoint_ptr_ext4_mb_new_group_pa
+c0b2d204 r __tracepoint_ptr_ext4_mb_new_inode_pa
+c0b2d208 r __tracepoint_ptr_ext4_discard_blocks
+c0b2d20c r __tracepoint_ptr_ext4_journalled_invalidate_folio
+c0b2d210 r __tracepoint_ptr_ext4_invalidate_folio
+c0b2d214 r __tracepoint_ptr_ext4_releasepage
+c0b2d218 r __tracepoint_ptr_ext4_readpage
+c0b2d21c r __tracepoint_ptr_ext4_writepage
+c0b2d220 r __tracepoint_ptr_ext4_writepages_result
+c0b2d224 r __tracepoint_ptr_ext4_da_write_pages_extent
+c0b2d228 r __tracepoint_ptr_ext4_da_write_pages
+c0b2d22c r __tracepoint_ptr_ext4_writepages
+c0b2d230 r __tracepoint_ptr_ext4_da_write_end
+c0b2d234 r __tracepoint_ptr_ext4_journalled_write_end
+c0b2d238 r __tracepoint_ptr_ext4_write_end
+c0b2d23c r __tracepoint_ptr_ext4_da_write_begin
+c0b2d240 r __tracepoint_ptr_ext4_write_begin
+c0b2d244 r __tracepoint_ptr_ext4_begin_ordered_truncate
+c0b2d248 r __tracepoint_ptr_ext4_mark_inode_dirty
+c0b2d24c r __tracepoint_ptr_ext4_nfs_commit_metadata
+c0b2d250 r __tracepoint_ptr_ext4_drop_inode
+c0b2d254 r __tracepoint_ptr_ext4_evict_inode
+c0b2d258 r __tracepoint_ptr_ext4_allocate_inode
+c0b2d25c r __tracepoint_ptr_ext4_request_inode
+c0b2d260 r __tracepoint_ptr_ext4_free_inode
+c0b2d264 r __tracepoint_ptr_ext4_other_inode_update_time
+c0b2d268 r __tracepoint_ptr_jbd2_shrink_checkpoint_list
+c0b2d26c r __tracepoint_ptr_jbd2_shrink_scan_exit
+c0b2d270 r __tracepoint_ptr_jbd2_shrink_scan_enter
+c0b2d274 r __tracepoint_ptr_jbd2_shrink_count
+c0b2d278 r __tracepoint_ptr_jbd2_lock_buffer_stall
+c0b2d27c r __tracepoint_ptr_jbd2_write_superblock
+c0b2d280 r __tracepoint_ptr_jbd2_update_log_tail
+c0b2d284 r __tracepoint_ptr_jbd2_checkpoint_stats
+c0b2d288 r __tracepoint_ptr_jbd2_run_stats
+c0b2d28c r __tracepoint_ptr_jbd2_handle_stats
+c0b2d290 r __tracepoint_ptr_jbd2_handle_extend
+c0b2d294 r __tracepoint_ptr_jbd2_handle_restart
+c0b2d298 r __tracepoint_ptr_jbd2_handle_start
+c0b2d29c r __tracepoint_ptr_jbd2_submit_inode_data
+c0b2d2a0 r __tracepoint_ptr_jbd2_end_commit
+c0b2d2a4 r __tracepoint_ptr_jbd2_drop_transaction
+c0b2d2a8 r __tracepoint_ptr_jbd2_commit_logging
+c0b2d2ac r __tracepoint_ptr_jbd2_commit_flushing
+c0b2d2b0 r __tracepoint_ptr_jbd2_commit_locking
+c0b2d2b4 r __tracepoint_ptr_jbd2_start_commit
+c0b2d2b8 r __tracepoint_ptr_jbd2_checkpoint
+c0b2d2bc r __tracepoint_ptr_nfs_xdr_bad_filehandle
+c0b2d2c0 r __tracepoint_ptr_nfs_xdr_status
+c0b2d2c4 r __tracepoint_ptr_nfs_mount_path
+c0b2d2c8 r __tracepoint_ptr_nfs_mount_option
+c0b2d2cc r __tracepoint_ptr_nfs_mount_assign
+c0b2d2d0 r __tracepoint_ptr_nfs_fh_to_dentry
+c0b2d2d4 r __tracepoint_ptr_nfs_direct_write_reschedule_io
+c0b2d2d8 r __tracepoint_ptr_nfs_direct_write_schedule_iovec
+c0b2d2dc r __tracepoint_ptr_nfs_direct_write_completion
+c0b2d2e0 r __tracepoint_ptr_nfs_direct_write_complete
+c0b2d2e4 r __tracepoint_ptr_nfs_direct_resched_write
+c0b2d2e8 r __tracepoint_ptr_nfs_direct_commit_complete
+c0b2d2ec r __tracepoint_ptr_nfs_commit_done
+c0b2d2f0 r __tracepoint_ptr_nfs_initiate_commit
+c0b2d2f4 r __tracepoint_ptr_nfs_commit_error
+c0b2d2f8 r __tracepoint_ptr_nfs_comp_error
+c0b2d2fc r __tracepoint_ptr_nfs_write_error
+c0b2d300 r __tracepoint_ptr_nfs_writeback_done
+c0b2d304 r __tracepoint_ptr_nfs_initiate_write
+c0b2d308 r __tracepoint_ptr_nfs_pgio_error
+c0b2d30c r __tracepoint_ptr_nfs_fscache_write_page_exit
+c0b2d310 r __tracepoint_ptr_nfs_fscache_write_page
+c0b2d314 r __tracepoint_ptr_nfs_fscache_read_page_exit
+c0b2d318 r __tracepoint_ptr_nfs_fscache_read_page
+c0b2d31c r __tracepoint_ptr_nfs_readpage_short
+c0b2d320 r __tracepoint_ptr_nfs_readpage_done
+c0b2d324 r __tracepoint_ptr_nfs_initiate_read
+c0b2d328 r __tracepoint_ptr_nfs_aop_readahead_done
+c0b2d32c r __tracepoint_ptr_nfs_aop_readahead
+c0b2d330 r __tracepoint_ptr_nfs_aop_readpage_done
+c0b2d334 r __tracepoint_ptr_nfs_aop_readpage
+c0b2d338 r __tracepoint_ptr_nfs_sillyrename_unlink
+c0b2d33c r __tracepoint_ptr_nfs_sillyrename_rename
+c0b2d340 r __tracepoint_ptr_nfs_rename_exit
+c0b2d344 r __tracepoint_ptr_nfs_rename_enter
+c0b2d348 r __tracepoint_ptr_nfs_link_exit
+c0b2d34c r __tracepoint_ptr_nfs_link_enter
+c0b2d350 r __tracepoint_ptr_nfs_symlink_exit
+c0b2d354 r __tracepoint_ptr_nfs_symlink_enter
+c0b2d358 r __tracepoint_ptr_nfs_unlink_exit
+c0b2d35c r __tracepoint_ptr_nfs_unlink_enter
+c0b2d360 r __tracepoint_ptr_nfs_remove_exit
+c0b2d364 r __tracepoint_ptr_nfs_remove_enter
+c0b2d368 r __tracepoint_ptr_nfs_rmdir_exit
+c0b2d36c r __tracepoint_ptr_nfs_rmdir_enter
+c0b2d370 r __tracepoint_ptr_nfs_mkdir_exit
+c0b2d374 r __tracepoint_ptr_nfs_mkdir_enter
+c0b2d378 r __tracepoint_ptr_nfs_mknod_exit
+c0b2d37c r __tracepoint_ptr_nfs_mknod_enter
+c0b2d380 r __tracepoint_ptr_nfs_create_exit
+c0b2d384 r __tracepoint_ptr_nfs_create_enter
+c0b2d388 r __tracepoint_ptr_nfs_atomic_open_exit
+c0b2d38c r __tracepoint_ptr_nfs_atomic_open_enter
+c0b2d390 r __tracepoint_ptr_nfs_readdir_lookup_revalidate
+c0b2d394 r __tracepoint_ptr_nfs_readdir_lookup_revalidate_failed
+c0b2d398 r __tracepoint_ptr_nfs_readdir_lookup
+c0b2d39c r __tracepoint_ptr_nfs_lookup_revalidate_exit
+c0b2d3a0 r __tracepoint_ptr_nfs_lookup_revalidate_enter
+c0b2d3a4 r __tracepoint_ptr_nfs_lookup_exit
+c0b2d3a8 r __tracepoint_ptr_nfs_lookup_enter
+c0b2d3ac r __tracepoint_ptr_nfs_readdir_uncached
+c0b2d3b0 r __tracepoint_ptr_nfs_readdir_cache_fill
+c0b2d3b4 r __tracepoint_ptr_nfs_readdir_invalidate_cache_range
+c0b2d3b8 r __tracepoint_ptr_nfs_size_grow
+c0b2d3bc r __tracepoint_ptr_nfs_size_update
+c0b2d3c0 r __tracepoint_ptr_nfs_size_wcc
+c0b2d3c4 r __tracepoint_ptr_nfs_size_truncate
+c0b2d3c8 r __tracepoint_ptr_nfs_access_exit
+c0b2d3cc r __tracepoint_ptr_nfs_readdir_uncached_done
+c0b2d3d0 r __tracepoint_ptr_nfs_readdir_cache_fill_done
+c0b2d3d4 r __tracepoint_ptr_nfs_readdir_force_readdirplus
+c0b2d3d8 r __tracepoint_ptr_nfs_set_cache_invalid
+c0b2d3dc r __tracepoint_ptr_nfs_access_enter
+c0b2d3e0 r __tracepoint_ptr_nfs_fsync_exit
+c0b2d3e4 r __tracepoint_ptr_nfs_fsync_enter
+c0b2d3e8 r __tracepoint_ptr_nfs_writeback_inode_exit
+c0b2d3ec r __tracepoint_ptr_nfs_writeback_inode_enter
+c0b2d3f0 r __tracepoint_ptr_nfs_writeback_page_exit
+c0b2d3f4 r __tracepoint_ptr_nfs_writeback_page_enter
+c0b2d3f8 r __tracepoint_ptr_nfs_setattr_exit
+c0b2d3fc r __tracepoint_ptr_nfs_setattr_enter
+c0b2d400 r __tracepoint_ptr_nfs_getattr_exit
+c0b2d404 r __tracepoint_ptr_nfs_getattr_enter
+c0b2d408 r __tracepoint_ptr_nfs_invalidate_mapping_exit
+c0b2d40c r __tracepoint_ptr_nfs_invalidate_mapping_enter
+c0b2d410 r __tracepoint_ptr_nfs_revalidate_inode_exit
+c0b2d414 r __tracepoint_ptr_nfs_revalidate_inode_enter
+c0b2d418 r __tracepoint_ptr_nfs_refresh_inode_exit
+c0b2d41c r __tracepoint_ptr_nfs_refresh_inode_enter
+c0b2d420 r __tracepoint_ptr_nfs_set_inode_stale
+c0b2d424 r __tracepoint_ptr_nfs4_listxattr
+c0b2d428 r __tracepoint_ptr_nfs4_removexattr
+c0b2d42c r __tracepoint_ptr_nfs4_setxattr
+c0b2d430 r __tracepoint_ptr_nfs4_getxattr
+c0b2d434 r __tracepoint_ptr_nfs4_offload_cancel
+c0b2d438 r __tracepoint_ptr_nfs4_copy_notify
+c0b2d43c r __tracepoint_ptr_nfs4_clone
+c0b2d440 r __tracepoint_ptr_nfs4_copy
+c0b2d444 r __tracepoint_ptr_nfs4_deallocate
+c0b2d448 r __tracepoint_ptr_nfs4_fallocate
+c0b2d44c r __tracepoint_ptr_nfs4_llseek
+c0b2d450 r __tracepoint_ptr_ff_layout_commit_error
+c0b2d454 r __tracepoint_ptr_ff_layout_write_error
+c0b2d458 r __tracepoint_ptr_ff_layout_read_error
+c0b2d45c r __tracepoint_ptr_nfs4_find_deviceid
+c0b2d460 r __tracepoint_ptr_nfs4_getdeviceinfo
+c0b2d464 r __tracepoint_ptr_nfs4_deviceid_free
+c0b2d468 r __tracepoint_ptr_pnfs_mds_fallback_write_pagelist
+c0b2d46c r __tracepoint_ptr_pnfs_mds_fallback_read_pagelist
+c0b2d470 r __tracepoint_ptr_pnfs_mds_fallback_write_done
+c0b2d474 r __tracepoint_ptr_pnfs_mds_fallback_read_done
+c0b2d478 r __tracepoint_ptr_pnfs_mds_fallback_pg_get_mirror_count
+c0b2d47c r __tracepoint_ptr_pnfs_mds_fallback_pg_init_write
+c0b2d480 r __tracepoint_ptr_pnfs_mds_fallback_pg_init_read
+c0b2d484 r __tracepoint_ptr_pnfs_update_layout
+c0b2d488 r __tracepoint_ptr_nfs4_layoutstats
+c0b2d48c r __tracepoint_ptr_nfs4_layouterror
+c0b2d490 r __tracepoint_ptr_nfs4_layoutreturn_on_close
+c0b2d494 r __tracepoint_ptr_nfs4_layoutreturn
+c0b2d498 r __tracepoint_ptr_nfs4_layoutcommit
+c0b2d49c r __tracepoint_ptr_nfs4_layoutget
+c0b2d4a0 r __tracepoint_ptr_nfs4_pnfs_commit_ds
+c0b2d4a4 r __tracepoint_ptr_nfs4_commit
+c0b2d4a8 r __tracepoint_ptr_nfs4_pnfs_write
+c0b2d4ac r __tracepoint_ptr_nfs4_write
+c0b2d4b0 r __tracepoint_ptr_nfs4_pnfs_read
+c0b2d4b4 r __tracepoint_ptr_nfs4_read
+c0b2d4b8 r __tracepoint_ptr_nfs4_map_gid_to_group
+c0b2d4bc r __tracepoint_ptr_nfs4_map_uid_to_name
+c0b2d4c0 r __tracepoint_ptr_nfs4_map_group_to_gid
+c0b2d4c4 r __tracepoint_ptr_nfs4_map_name_to_uid
+c0b2d4c8 r __tracepoint_ptr_nfs4_cb_layoutrecall_file
+c0b2d4cc r __tracepoint_ptr_nfs4_cb_recall
+c0b2d4d0 r __tracepoint_ptr_nfs4_cb_getattr
+c0b2d4d4 r __tracepoint_ptr_nfs4_fsinfo
+c0b2d4d8 r __tracepoint_ptr_nfs4_lookup_root
+c0b2d4dc r __tracepoint_ptr_nfs4_getattr
+c0b2d4e0 r __tracepoint_ptr_nfs4_close_stateid_update_wait
+c0b2d4e4 r __tracepoint_ptr_nfs4_open_stateid_update_wait
+c0b2d4e8 r __tracepoint_ptr_nfs4_open_stateid_update
+c0b2d4ec r __tracepoint_ptr_nfs4_delegreturn
+c0b2d4f0 r __tracepoint_ptr_nfs4_setattr
+c0b2d4f4 r __tracepoint_ptr_nfs4_set_security_label
+c0b2d4f8 r __tracepoint_ptr_nfs4_get_security_label
+c0b2d4fc r __tracepoint_ptr_nfs4_set_acl
+c0b2d500 r __tracepoint_ptr_nfs4_get_acl
+c0b2d504 r __tracepoint_ptr_nfs4_readdir
+c0b2d508 r __tracepoint_ptr_nfs4_readlink
+c0b2d50c r __tracepoint_ptr_nfs4_access
+c0b2d510 r __tracepoint_ptr_nfs4_rename
+c0b2d514 r __tracepoint_ptr_nfs4_lookupp
+c0b2d518 r __tracepoint_ptr_nfs4_secinfo
+c0b2d51c r __tracepoint_ptr_nfs4_get_fs_locations
+c0b2d520 r __tracepoint_ptr_nfs4_remove
+c0b2d524 r __tracepoint_ptr_nfs4_mknod
+c0b2d528 r __tracepoint_ptr_nfs4_mkdir
+c0b2d52c r __tracepoint_ptr_nfs4_symlink
+c0b2d530 r __tracepoint_ptr_nfs4_lookup
+c0b2d534 r __tracepoint_ptr_nfs4_test_lock_stateid
+c0b2d538 r __tracepoint_ptr_nfs4_test_open_stateid
+c0b2d53c r __tracepoint_ptr_nfs4_test_delegation_stateid
+c0b2d540 r __tracepoint_ptr_nfs4_delegreturn_exit
+c0b2d544 r __tracepoint_ptr_nfs4_reclaim_delegation
+c0b2d548 r __tracepoint_ptr_nfs4_set_delegation
+c0b2d54c r __tracepoint_ptr_nfs4_state_lock_reclaim
+c0b2d550 r __tracepoint_ptr_nfs4_set_lock
+c0b2d554 r __tracepoint_ptr_nfs4_unlock
+c0b2d558 r __tracepoint_ptr_nfs4_get_lock
+c0b2d55c r __tracepoint_ptr_nfs4_close
+c0b2d560 r __tracepoint_ptr_nfs4_cached_open
+c0b2d564 r __tracepoint_ptr_nfs4_open_file
+c0b2d568 r __tracepoint_ptr_nfs4_open_expired
+c0b2d56c r __tracepoint_ptr_nfs4_open_reclaim
+c0b2d570 r __tracepoint_ptr_nfs_cb_badprinc
+c0b2d574 r __tracepoint_ptr_nfs_cb_no_clp
+c0b2d578 r __tracepoint_ptr_nfs4_xdr_bad_filehandle
+c0b2d57c r __tracepoint_ptr_nfs4_xdr_status
+c0b2d580 r __tracepoint_ptr_nfs4_xdr_bad_operation
+c0b2d584 r __tracepoint_ptr_nfs4_state_mgr_failed
+c0b2d588 r __tracepoint_ptr_nfs4_state_mgr
+c0b2d58c r __tracepoint_ptr_nfs4_setup_sequence
+c0b2d590 r __tracepoint_ptr_nfs4_cb_offload
+c0b2d594 r __tracepoint_ptr_nfs4_cb_seqid_err
+c0b2d598 r __tracepoint_ptr_nfs4_cb_sequence
+c0b2d59c r __tracepoint_ptr_nfs4_sequence_done
+c0b2d5a0 r __tracepoint_ptr_nfs4_reclaim_complete
+c0b2d5a4 r __tracepoint_ptr_nfs4_sequence
+c0b2d5a8 r __tracepoint_ptr_nfs4_bind_conn_to_session
+c0b2d5ac r __tracepoint_ptr_nfs4_destroy_clientid
+c0b2d5b0 r __tracepoint_ptr_nfs4_destroy_session
+c0b2d5b4 r __tracepoint_ptr_nfs4_create_session
+c0b2d5b8 r __tracepoint_ptr_nfs4_exchange_id
+c0b2d5bc r __tracepoint_ptr_nfs4_renew_async
+c0b2d5c0 r __tracepoint_ptr_nfs4_renew
+c0b2d5c4 r __tracepoint_ptr_nfs4_setclientid_confirm
+c0b2d5c8 r __tracepoint_ptr_nfs4_setclientid
+c0b2d5cc r __tracepoint_ptr_cachefiles_ondemand_fd_release
+c0b2d5d0 r __tracepoint_ptr_cachefiles_ondemand_fd_write
+c0b2d5d4 r __tracepoint_ptr_cachefiles_ondemand_cread
+c0b2d5d8 r __tracepoint_ptr_cachefiles_ondemand_read
+c0b2d5dc r __tracepoint_ptr_cachefiles_ondemand_close
+c0b2d5e0 r __tracepoint_ptr_cachefiles_ondemand_copen
+c0b2d5e4 r __tracepoint_ptr_cachefiles_ondemand_open
+c0b2d5e8 r __tracepoint_ptr_cachefiles_io_error
+c0b2d5ec r __tracepoint_ptr_cachefiles_vfs_error
+c0b2d5f0 r __tracepoint_ptr_cachefiles_mark_inactive
+c0b2d5f4 r __tracepoint_ptr_cachefiles_mark_failed
+c0b2d5f8 r __tracepoint_ptr_cachefiles_mark_active
+c0b2d5fc r __tracepoint_ptr_cachefiles_trunc
+c0b2d600 r __tracepoint_ptr_cachefiles_write
+c0b2d604 r __tracepoint_ptr_cachefiles_read
+c0b2d608 r __tracepoint_ptr_cachefiles_prep_read
+c0b2d60c r __tracepoint_ptr_cachefiles_vol_coherency
+c0b2d610 r __tracepoint_ptr_cachefiles_coherency
+c0b2d614 r __tracepoint_ptr_cachefiles_rename
+c0b2d618 r __tracepoint_ptr_cachefiles_unlink
+c0b2d61c r __tracepoint_ptr_cachefiles_link
+c0b2d620 r __tracepoint_ptr_cachefiles_tmpfile
+c0b2d624 r __tracepoint_ptr_cachefiles_mkdir
+c0b2d628 r __tracepoint_ptr_cachefiles_lookup
+c0b2d62c r __tracepoint_ptr_cachefiles_ref
+c0b2d630 r __tracepoint_ptr_f2fs_datawrite_end
+c0b2d634 r __tracepoint_ptr_f2fs_datawrite_start
+c0b2d638 r __tracepoint_ptr_f2fs_dataread_end
+c0b2d63c r __tracepoint_ptr_f2fs_dataread_start
+c0b2d640 r __tracepoint_ptr_f2fs_fiemap
+c0b2d644 r __tracepoint_ptr_f2fs_bmap
+c0b2d648 r __tracepoint_ptr_f2fs_iostat_latency
+c0b2d64c r __tracepoint_ptr_f2fs_iostat
+c0b2d650 r __tracepoint_ptr_f2fs_decompress_pages_end
+c0b2d654 r __tracepoint_ptr_f2fs_compress_pages_end
+c0b2d658 r __tracepoint_ptr_f2fs_decompress_pages_start
+c0b2d65c r __tracepoint_ptr_f2fs_compress_pages_start
+c0b2d660 r __tracepoint_ptr_f2fs_shutdown
+c0b2d664 r __tracepoint_ptr_f2fs_sync_dirty_inodes_exit
+c0b2d668 r __tracepoint_ptr_f2fs_sync_dirty_inodes_enter
+c0b2d66c r __tracepoint_ptr_f2fs_destroy_extent_tree
+c0b2d670 r __tracepoint_ptr_f2fs_shrink_extent_tree
+c0b2d674 r __tracepoint_ptr_f2fs_update_read_extent_tree_range
+c0b2d678 r __tracepoint_ptr_f2fs_lookup_read_extent_tree_end
+c0b2d67c r __tracepoint_ptr_f2fs_lookup_extent_tree_start
+c0b2d680 r __tracepoint_ptr_f2fs_issue_flush
+c0b2d684 r __tracepoint_ptr_f2fs_issue_reset_zone
+c0b2d688 r __tracepoint_ptr_f2fs_remove_discard
+c0b2d68c r __tracepoint_ptr_f2fs_issue_discard
+c0b2d690 r __tracepoint_ptr_f2fs_queue_discard
+c0b2d694 r __tracepoint_ptr_f2fs_write_checkpoint
+c0b2d698 r __tracepoint_ptr_f2fs_readpages
+c0b2d69c r __tracepoint_ptr_f2fs_writepages
+c0b2d6a0 r __tracepoint_ptr_f2fs_filemap_fault
+c0b2d6a4 r __tracepoint_ptr_f2fs_replace_atomic_write_block
+c0b2d6a8 r __tracepoint_ptr_f2fs_vm_page_mkwrite
+c0b2d6ac r __tracepoint_ptr_f2fs_set_page_dirty
+c0b2d6b0 r __tracepoint_ptr_f2fs_readpage
+c0b2d6b4 r __tracepoint_ptr_f2fs_do_write_data_page
+c0b2d6b8 r __tracepoint_ptr_f2fs_writepage
+c0b2d6bc r __tracepoint_ptr_f2fs_write_end
+c0b2d6c0 r __tracepoint_ptr_f2fs_write_begin
+c0b2d6c4 r __tracepoint_ptr_f2fs_submit_write_bio
+c0b2d6c8 r __tracepoint_ptr_f2fs_submit_read_bio
+c0b2d6cc r __tracepoint_ptr_f2fs_prepare_read_bio
+c0b2d6d0 r __tracepoint_ptr_f2fs_prepare_write_bio
+c0b2d6d4 r __tracepoint_ptr_f2fs_submit_page_write
+c0b2d6d8 r __tracepoint_ptr_f2fs_submit_page_bio
+c0b2d6dc r __tracepoint_ptr_f2fs_reserve_new_blocks
+c0b2d6e0 r __tracepoint_ptr_f2fs_direct_IO_exit
+c0b2d6e4 r __tracepoint_ptr_f2fs_direct_IO_enter
+c0b2d6e8 r __tracepoint_ptr_f2fs_fallocate
+c0b2d6ec r __tracepoint_ptr_f2fs_readdir
+c0b2d6f0 r __tracepoint_ptr_f2fs_lookup_end
+c0b2d6f4 r __tracepoint_ptr_f2fs_lookup_start
+c0b2d6f8 r __tracepoint_ptr_f2fs_get_victim
+c0b2d6fc r __tracepoint_ptr_f2fs_gc_end
+c0b2d700 r __tracepoint_ptr_f2fs_gc_begin
+c0b2d704 r __tracepoint_ptr_f2fs_background_gc
+c0b2d708 r __tracepoint_ptr_f2fs_map_blocks
+c0b2d70c r __tracepoint_ptr_f2fs_file_write_iter
+c0b2d710 r __tracepoint_ptr_f2fs_truncate_partial_nodes
+c0b2d714 r __tracepoint_ptr_f2fs_truncate_node
+c0b2d718 r __tracepoint_ptr_f2fs_truncate_nodes_exit
+c0b2d71c r __tracepoint_ptr_f2fs_truncate_nodes_enter
+c0b2d720 r __tracepoint_ptr_f2fs_truncate_inode_blocks_exit
+c0b2d724 r __tracepoint_ptr_f2fs_truncate_inode_blocks_enter
+c0b2d728 r __tracepoint_ptr_f2fs_truncate_blocks_exit
+c0b2d72c r __tracepoint_ptr_f2fs_truncate_blocks_enter
+c0b2d730 r __tracepoint_ptr_f2fs_truncate_data_blocks_range
+c0b2d734 r __tracepoint_ptr_f2fs_truncate
+c0b2d738 r __tracepoint_ptr_f2fs_drop_inode
+c0b2d73c r __tracepoint_ptr_f2fs_unlink_exit
+c0b2d740 r __tracepoint_ptr_f2fs_unlink_enter
+c0b2d744 r __tracepoint_ptr_f2fs_new_inode
+c0b2d748 r __tracepoint_ptr_f2fs_evict_inode
+c0b2d74c r __tracepoint_ptr_f2fs_iget_exit
+c0b2d750 r __tracepoint_ptr_f2fs_iget
+c0b2d754 r __tracepoint_ptr_f2fs_sync_fs
+c0b2d758 r __tracepoint_ptr_f2fs_sync_file_exit
+c0b2d75c r __tracepoint_ptr_f2fs_sync_file_enter
+c0b2d760 r __tracepoint_ptr_block_rq_remap
+c0b2d764 r __tracepoint_ptr_block_bio_remap
+c0b2d768 r __tracepoint_ptr_block_split
+c0b2d76c r __tracepoint_ptr_block_unplug
+c0b2d770 r __tracepoint_ptr_block_plug
+c0b2d774 r __tracepoint_ptr_block_getrq
+c0b2d778 r __tracepoint_ptr_block_bio_queue
+c0b2d77c r __tracepoint_ptr_block_bio_frontmerge
+c0b2d780 r __tracepoint_ptr_block_bio_backmerge
+c0b2d784 r __tracepoint_ptr_block_bio_bounce
+c0b2d788 r __tracepoint_ptr_block_bio_complete
+c0b2d78c r __tracepoint_ptr_block_rq_merge
+c0b2d790 r __tracepoint_ptr_block_rq_issue
+c0b2d794 r __tracepoint_ptr_block_rq_insert
+c0b2d798 r __tracepoint_ptr_block_rq_error
+c0b2d79c r __tracepoint_ptr_block_rq_complete
+c0b2d7a0 r __tracepoint_ptr_block_rq_requeue
+c0b2d7a4 r __tracepoint_ptr_block_dirty_buffer
+c0b2d7a8 r __tracepoint_ptr_block_touch_buffer
+c0b2d7ac r __tracepoint_ptr_kyber_throttled
+c0b2d7b0 r __tracepoint_ptr_kyber_adjust
+c0b2d7b4 r __tracepoint_ptr_kyber_latency
+c0b2d7b8 r __tracepoint_ptr_io_uring_local_work_run
+c0b2d7bc r __tracepoint_ptr_io_uring_short_write
+c0b2d7c0 r __tracepoint_ptr_io_uring_task_work_run
+c0b2d7c4 r __tracepoint_ptr_io_uring_cqe_overflow
+c0b2d7c8 r __tracepoint_ptr_io_uring_req_failed
+c0b2d7cc r __tracepoint_ptr_io_uring_task_add
+c0b2d7d0 r __tracepoint_ptr_io_uring_poll_arm
+c0b2d7d4 r __tracepoint_ptr_io_uring_submit_sqe
+c0b2d7d8 r __tracepoint_ptr_io_uring_complete
+c0b2d7dc r __tracepoint_ptr_io_uring_fail_link
+c0b2d7e0 r __tracepoint_ptr_io_uring_cqring_wait
+c0b2d7e4 r __tracepoint_ptr_io_uring_link
+c0b2d7e8 r __tracepoint_ptr_io_uring_defer
+c0b2d7ec r __tracepoint_ptr_io_uring_queue_async_work
+c0b2d7f0 r __tracepoint_ptr_io_uring_file_get
+c0b2d7f4 r __tracepoint_ptr_io_uring_register
+c0b2d7f8 r __tracepoint_ptr_io_uring_create
+c0b2d7fc r __tracepoint_ptr_gpio_value
+c0b2d800 r __tracepoint_ptr_gpio_direction
+c0b2d804 r __tracepoint_ptr_pwm_get
+c0b2d808 r __tracepoint_ptr_pwm_apply
+c0b2d80c r __tracepoint_ptr_clk_set_duty_cycle_complete
+c0b2d810 r __tracepoint_ptr_clk_set_duty_cycle
+c0b2d814 r __tracepoint_ptr_clk_set_phase_complete
+c0b2d818 r __tracepoint_ptr_clk_set_phase
+c0b2d81c r __tracepoint_ptr_clk_set_parent_complete
+c0b2d820 r __tracepoint_ptr_clk_set_parent
+c0b2d824 r __tracepoint_ptr_clk_set_rate_range
+c0b2d828 r __tracepoint_ptr_clk_set_max_rate
+c0b2d82c r __tracepoint_ptr_clk_set_min_rate
+c0b2d830 r __tracepoint_ptr_clk_set_rate_complete
+c0b2d834 r __tracepoint_ptr_clk_set_rate
+c0b2d838 r __tracepoint_ptr_clk_unprepare_complete
+c0b2d83c r __tracepoint_ptr_clk_unprepare
+c0b2d840 r __tracepoint_ptr_clk_prepare_complete
+c0b2d844 r __tracepoint_ptr_clk_prepare
+c0b2d848 r __tracepoint_ptr_clk_disable_complete
+c0b2d84c r __tracepoint_ptr_clk_disable
+c0b2d850 r __tracepoint_ptr_clk_enable_complete
+c0b2d854 r __tracepoint_ptr_clk_enable
+c0b2d858 r __tracepoint_ptr_regulator_set_voltage_complete
+c0b2d85c r __tracepoint_ptr_regulator_set_voltage
+c0b2d860 r __tracepoint_ptr_regulator_bypass_disable_complete
+c0b2d864 r __tracepoint_ptr_regulator_bypass_disable
+c0b2d868 r __tracepoint_ptr_regulator_bypass_enable_complete
+c0b2d86c r __tracepoint_ptr_regulator_bypass_enable
+c0b2d870 r __tracepoint_ptr_regulator_disable_complete
+c0b2d874 r __tracepoint_ptr_regulator_disable
+c0b2d878 r __tracepoint_ptr_regulator_enable_complete
+c0b2d87c r __tracepoint_ptr_regulator_enable_delay
+c0b2d880 r __tracepoint_ptr_regulator_enable
+c0b2d884 r __tracepoint_ptr_regcache_drop_region
+c0b2d888 r __tracepoint_ptr_regmap_async_complete_done
+c0b2d88c r __tracepoint_ptr_regmap_async_complete_start
+c0b2d890 r __tracepoint_ptr_regmap_async_io_complete
+c0b2d894 r __tracepoint_ptr_regmap_async_write_start
+c0b2d898 r __tracepoint_ptr_regmap_cache_bypass
+c0b2d89c r __tracepoint_ptr_regmap_cache_only
+c0b2d8a0 r __tracepoint_ptr_regcache_sync
+c0b2d8a4 r __tracepoint_ptr_regmap_hw_write_done
+c0b2d8a8 r __tracepoint_ptr_regmap_hw_write_start
+c0b2d8ac r __tracepoint_ptr_regmap_hw_read_done
+c0b2d8b0 r __tracepoint_ptr_regmap_hw_read_start
+c0b2d8b4 r __tracepoint_ptr_regmap_bulk_read
+c0b2d8b8 r __tracepoint_ptr_regmap_bulk_write
+c0b2d8bc r __tracepoint_ptr_regmap_reg_read_cache
+c0b2d8c0 r __tracepoint_ptr_regmap_reg_read
+c0b2d8c4 r __tracepoint_ptr_regmap_reg_write
+c0b2d8c8 r __tracepoint_ptr_devres_log
+c0b2d8cc r __tracepoint_ptr_dma_fence_wait_end
+c0b2d8d0 r __tracepoint_ptr_dma_fence_wait_start
+c0b2d8d4 r __tracepoint_ptr_dma_fence_signaled
+c0b2d8d8 r __tracepoint_ptr_dma_fence_enable_signal
+c0b2d8dc r __tracepoint_ptr_dma_fence_destroy
+c0b2d8e0 r __tracepoint_ptr_dma_fence_init
+c0b2d8e4 r __tracepoint_ptr_dma_fence_emit
+c0b2d8e8 r __tracepoint_ptr_scsi_eh_wakeup
+c0b2d8ec r __tracepoint_ptr_scsi_dispatch_cmd_timeout
+c0b2d8f0 r __tracepoint_ptr_scsi_dispatch_cmd_done
+c0b2d8f4 r __tracepoint_ptr_scsi_dispatch_cmd_error
+c0b2d8f8 r __tracepoint_ptr_scsi_dispatch_cmd_start
+c0b2d8fc r __tracepoint_ptr_iscsi_dbg_trans_conn
+c0b2d900 r __tracepoint_ptr_iscsi_dbg_trans_session
+c0b2d904 r __tracepoint_ptr_iscsi_dbg_sw_tcp
+c0b2d908 r __tracepoint_ptr_iscsi_dbg_tcp
+c0b2d90c r __tracepoint_ptr_iscsi_dbg_eh
+c0b2d910 r __tracepoint_ptr_iscsi_dbg_session
+c0b2d914 r __tracepoint_ptr_iscsi_dbg_conn
+c0b2d918 r __tracepoint_ptr_spi_transfer_stop
+c0b2d91c r __tracepoint_ptr_spi_transfer_start
+c0b2d920 r __tracepoint_ptr_spi_message_done
+c0b2d924 r __tracepoint_ptr_spi_message_start
+c0b2d928 r __tracepoint_ptr_spi_message_submit
+c0b2d92c r __tracepoint_ptr_spi_set_cs
+c0b2d930 r __tracepoint_ptr_spi_setup
+c0b2d934 r __tracepoint_ptr_spi_controller_busy
+c0b2d938 r __tracepoint_ptr_spi_controller_idle
+c0b2d93c r __tracepoint_ptr_mdio_access
+c0b2d940 r __tracepoint_ptr_usb_gadget_giveback_request
+c0b2d944 r __tracepoint_ptr_usb_ep_dequeue
+c0b2d948 r __tracepoint_ptr_usb_ep_queue
+c0b2d94c r __tracepoint_ptr_usb_ep_free_request
+c0b2d950 r __tracepoint_ptr_usb_ep_alloc_request
+c0b2d954 r __tracepoint_ptr_usb_ep_fifo_flush
+c0b2d958 r __tracepoint_ptr_usb_ep_fifo_status
+c0b2d95c r __tracepoint_ptr_usb_ep_set_wedge
+c0b2d960 r __tracepoint_ptr_usb_ep_clear_halt
+c0b2d964 r __tracepoint_ptr_usb_ep_set_halt
+c0b2d968 r __tracepoint_ptr_usb_ep_disable
+c0b2d96c r __tracepoint_ptr_usb_ep_enable
+c0b2d970 r __tracepoint_ptr_usb_ep_set_maxpacket_limit
+c0b2d974 r __tracepoint_ptr_usb_gadget_activate
+c0b2d978 r __tracepoint_ptr_usb_gadget_deactivate
+c0b2d97c r __tracepoint_ptr_usb_gadget_disconnect
+c0b2d980 r __tracepoint_ptr_usb_gadget_connect
+c0b2d984 r __tracepoint_ptr_usb_gadget_vbus_disconnect
+c0b2d988 r __tracepoint_ptr_usb_gadget_vbus_draw
+c0b2d98c r __tracepoint_ptr_usb_gadget_vbus_connect
+c0b2d990 r __tracepoint_ptr_usb_gadget_clear_selfpowered
+c0b2d994 r __tracepoint_ptr_usb_gadget_set_selfpowered
+c0b2d998 r __tracepoint_ptr_usb_gadget_wakeup
+c0b2d99c r __tracepoint_ptr_usb_gadget_frame_number
+c0b2d9a0 r __tracepoint_ptr_rtc_timer_fired
+c0b2d9a4 r __tracepoint_ptr_rtc_timer_dequeue
+c0b2d9a8 r __tracepoint_ptr_rtc_timer_enqueue
+c0b2d9ac r __tracepoint_ptr_rtc_read_offset
+c0b2d9b0 r __tracepoint_ptr_rtc_set_offset
+c0b2d9b4 r __tracepoint_ptr_rtc_alarm_irq_enable
+c0b2d9b8 r __tracepoint_ptr_rtc_irq_set_state
+c0b2d9bc r __tracepoint_ptr_rtc_irq_set_freq
+c0b2d9c0 r __tracepoint_ptr_rtc_read_alarm
+c0b2d9c4 r __tracepoint_ptr_rtc_set_alarm
+c0b2d9c8 r __tracepoint_ptr_rtc_read_time
+c0b2d9cc r __tracepoint_ptr_rtc_set_time
+c0b2d9d0 r __tracepoint_ptr_i2c_result
+c0b2d9d4 r __tracepoint_ptr_i2c_reply
+c0b2d9d8 r __tracepoint_ptr_i2c_read
+c0b2d9dc r __tracepoint_ptr_i2c_write
+c0b2d9e0 r __tracepoint_ptr_smbus_result
+c0b2d9e4 r __tracepoint_ptr_smbus_reply
+c0b2d9e8 r __tracepoint_ptr_smbus_read
+c0b2d9ec r __tracepoint_ptr_smbus_write
+c0b2d9f0 r __tracepoint_ptr_hwmon_attr_show_string
+c0b2d9f4 r __tracepoint_ptr_hwmon_attr_store
+c0b2d9f8 r __tracepoint_ptr_hwmon_attr_show
+c0b2d9fc r __tracepoint_ptr_thermal_zone_trip
+c0b2da00 r __tracepoint_ptr_cdev_update
+c0b2da04 r __tracepoint_ptr_thermal_temperature
+c0b2da08 r __tracepoint_ptr_watchdog_set_timeout
+c0b2da0c r __tracepoint_ptr_watchdog_stop
+c0b2da10 r __tracepoint_ptr_watchdog_ping
+c0b2da14 r __tracepoint_ptr_watchdog_start
+c0b2da18 r __tracepoint_ptr_mmc_request_done
+c0b2da1c r __tracepoint_ptr_mmc_request_start
+c0b2da20 r __tracepoint_ptr_neigh_cleanup_and_release
+c0b2da24 r __tracepoint_ptr_neigh_event_send_dead
+c0b2da28 r __tracepoint_ptr_neigh_event_send_done
+c0b2da2c r __tracepoint_ptr_neigh_timer_handler
+c0b2da30 r __tracepoint_ptr_neigh_update_done
+c0b2da34 r __tracepoint_ptr_neigh_update
+c0b2da38 r __tracepoint_ptr_neigh_create
+c0b2da3c r __tracepoint_ptr_page_pool_update_nid
+c0b2da40 r __tracepoint_ptr_page_pool_state_hold
+c0b2da44 r __tracepoint_ptr_page_pool_state_release
+c0b2da48 r __tracepoint_ptr_page_pool_release
+c0b2da4c r __tracepoint_ptr_br_fdb_update
+c0b2da50 r __tracepoint_ptr_fdb_delete
+c0b2da54 r __tracepoint_ptr_br_fdb_external_learn_add
+c0b2da58 r __tracepoint_ptr_br_fdb_add
+c0b2da5c r __tracepoint_ptr_qdisc_create
+c0b2da60 r __tracepoint_ptr_qdisc_destroy
+c0b2da64 r __tracepoint_ptr_qdisc_reset
+c0b2da68 r __tracepoint_ptr_qdisc_enqueue
+c0b2da6c r __tracepoint_ptr_qdisc_dequeue
+c0b2da70 r __tracepoint_ptr_fib_table_lookup
+c0b2da74 r __tracepoint_ptr_tcp_cong_state_set
+c0b2da78 r __tracepoint_ptr_tcp_bad_csum
+c0b2da7c r __tracepoint_ptr_tcp_probe
+c0b2da80 r __tracepoint_ptr_tcp_retransmit_synack
+c0b2da84 r __tracepoint_ptr_tcp_rcv_space_adjust
+c0b2da88 r __tracepoint_ptr_tcp_destroy_sock
+c0b2da8c r __tracepoint_ptr_tcp_receive_reset
+c0b2da90 r __tracepoint_ptr_tcp_send_reset
+c0b2da94 r __tracepoint_ptr_tcp_retransmit_skb
+c0b2da98 r __tracepoint_ptr_udp_fail_queue_rcv_skb
+c0b2da9c r __tracepoint_ptr_inet_sk_error_report
+c0b2daa0 r __tracepoint_ptr_inet_sock_set_state
+c0b2daa4 r __tracepoint_ptr_sock_exceed_buf_limit
+c0b2daa8 r __tracepoint_ptr_sock_rcvqueue_full
+c0b2daac r __tracepoint_ptr_napi_poll
+c0b2dab0 r __tracepoint_ptr_netif_receive_skb_list_exit
+c0b2dab4 r __tracepoint_ptr_netif_rx_exit
+c0b2dab8 r __tracepoint_ptr_netif_receive_skb_exit
+c0b2dabc r __tracepoint_ptr_napi_gro_receive_exit
+c0b2dac0 r __tracepoint_ptr_napi_gro_frags_exit
+c0b2dac4 r __tracepoint_ptr_netif_rx_entry
+c0b2dac8 r __tracepoint_ptr_netif_receive_skb_list_entry
+c0b2dacc r __tracepoint_ptr_netif_receive_skb_entry
+c0b2dad0 r __tracepoint_ptr_napi_gro_receive_entry
+c0b2dad4 r __tracepoint_ptr_napi_gro_frags_entry
+c0b2dad8 r __tracepoint_ptr_netif_rx
+c0b2dadc r __tracepoint_ptr_netif_receive_skb
+c0b2dae0 r __tracepoint_ptr_net_dev_queue
+c0b2dae4 r __tracepoint_ptr_net_dev_xmit_timeout
+c0b2dae8 r __tracepoint_ptr_net_dev_xmit
+c0b2daec r __tracepoint_ptr_net_dev_start_xmit
+c0b2daf0 r __tracepoint_ptr_skb_copy_datagram_iovec
+c0b2daf4 r __tracepoint_ptr_consume_skb
+c0b2daf8 r __tracepoint_ptr_kfree_skb
+c0b2dafc r __tracepoint_ptr_netlink_extack
+c0b2db00 r __tracepoint_ptr_bpf_test_finish
+c0b2db04 r __tracepoint_ptr_svc_unregister
+c0b2db08 r __tracepoint_ptr_svc_noregister
+c0b2db0c r __tracepoint_ptr_svc_register
+c0b2db10 r __tracepoint_ptr_cache_entry_no_listener
+c0b2db14 r __tracepoint_ptr_cache_entry_make_negative
+c0b2db18 r __tracepoint_ptr_cache_entry_update
+c0b2db1c r __tracepoint_ptr_cache_entry_upcall
+c0b2db20 r __tracepoint_ptr_cache_entry_expired
+c0b2db24 r __tracepoint_ptr_svcsock_getpeername_err
+c0b2db28 r __tracepoint_ptr_svcsock_accept_err
+c0b2db2c r __tracepoint_ptr_svcsock_tcp_state
+c0b2db30 r __tracepoint_ptr_svcsock_tcp_recv_short
+c0b2db34 r __tracepoint_ptr_svcsock_write_space
+c0b2db38 r __tracepoint_ptr_svcsock_data_ready
+c0b2db3c r __tracepoint_ptr_svcsock_tcp_recv_err
+c0b2db40 r __tracepoint_ptr_svcsock_tcp_recv_eagain
+c0b2db44 r __tracepoint_ptr_svcsock_tcp_recv
+c0b2db48 r __tracepoint_ptr_svcsock_tcp_send
+c0b2db4c r __tracepoint_ptr_svcsock_udp_recv_err
+c0b2db50 r __tracepoint_ptr_svcsock_udp_recv
+c0b2db54 r __tracepoint_ptr_svcsock_udp_send
+c0b2db58 r __tracepoint_ptr_svcsock_marker
+c0b2db5c r __tracepoint_ptr_svcsock_new_socket
+c0b2db60 r __tracepoint_ptr_svc_defer_recv
+c0b2db64 r __tracepoint_ptr_svc_defer_queue
+c0b2db68 r __tracepoint_ptr_svc_defer_drop
+c0b2db6c r __tracepoint_ptr_svc_alloc_arg_err
+c0b2db70 r __tracepoint_ptr_svc_wake_up
+c0b2db74 r __tracepoint_ptr_svc_xprt_accept
+c0b2db78 r __tracepoint_ptr_svc_xprt_free
+c0b2db7c r __tracepoint_ptr_svc_xprt_detach
+c0b2db80 r __tracepoint_ptr_svc_xprt_close
+c0b2db84 r __tracepoint_ptr_svc_xprt_no_write_space
+c0b2db88 r __tracepoint_ptr_svc_xprt_dequeue
+c0b2db8c r __tracepoint_ptr_svc_xprt_enqueue
+c0b2db90 r __tracepoint_ptr_svc_xprt_create_err
+c0b2db94 r __tracepoint_ptr_svc_stats_latency
+c0b2db98 r __tracepoint_ptr_svc_send
+c0b2db9c r __tracepoint_ptr_svc_drop
+c0b2dba0 r __tracepoint_ptr_svc_defer
+c0b2dba4 r __tracepoint_ptr_svc_process
+c0b2dba8 r __tracepoint_ptr_svc_authenticate
+c0b2dbac r __tracepoint_ptr_svc_xdr_sendto
+c0b2dbb0 r __tracepoint_ptr_svc_xdr_recvfrom
+c0b2dbb4 r __tracepoint_ptr_rpcb_unregister
+c0b2dbb8 r __tracepoint_ptr_rpcb_register
+c0b2dbbc r __tracepoint_ptr_pmap_register
+c0b2dbc0 r __tracepoint_ptr_rpcb_setport
+c0b2dbc4 r __tracepoint_ptr_rpcb_getport
+c0b2dbc8 r __tracepoint_ptr_xs_stream_read_request
+c0b2dbcc r __tracepoint_ptr_xs_stream_read_data
+c0b2dbd0 r __tracepoint_ptr_xs_data_ready
+c0b2dbd4 r __tracepoint_ptr_xprt_reserve
+c0b2dbd8 r __tracepoint_ptr_xprt_put_cong
+c0b2dbdc r __tracepoint_ptr_xprt_get_cong
+c0b2dbe0 r __tracepoint_ptr_xprt_release_cong
+c0b2dbe4 r __tracepoint_ptr_xprt_reserve_cong
+c0b2dbe8 r __tracepoint_ptr_xprt_release_xprt
+c0b2dbec r __tracepoint_ptr_xprt_reserve_xprt
+c0b2dbf0 r __tracepoint_ptr_xprt_ping
+c0b2dbf4 r __tracepoint_ptr_xprt_retransmit
+c0b2dbf8 r __tracepoint_ptr_xprt_transmit
+c0b2dbfc r __tracepoint_ptr_xprt_lookup_rqst
+c0b2dc00 r __tracepoint_ptr_xprt_timer
+c0b2dc04 r __tracepoint_ptr_xprt_destroy
+c0b2dc08 r __tracepoint_ptr_xprt_disconnect_force
+c0b2dc0c r __tracepoint_ptr_xprt_disconnect_done
+c0b2dc10 r __tracepoint_ptr_xprt_disconnect_auto
+c0b2dc14 r __tracepoint_ptr_xprt_connect
+c0b2dc18 r __tracepoint_ptr_xprt_create
+c0b2dc1c r __tracepoint_ptr_rpc_socket_nospace
+c0b2dc20 r __tracepoint_ptr_rpc_socket_shutdown
+c0b2dc24 r __tracepoint_ptr_rpc_socket_close
+c0b2dc28 r __tracepoint_ptr_rpc_socket_reset_connection
+c0b2dc2c r __tracepoint_ptr_rpc_socket_error
+c0b2dc30 r __tracepoint_ptr_rpc_socket_connect
+c0b2dc34 r __tracepoint_ptr_rpc_socket_state_change
+c0b2dc38 r __tracepoint_ptr_rpc_xdr_alignment
+c0b2dc3c r __tracepoint_ptr_rpc_xdr_overflow
+c0b2dc40 r __tracepoint_ptr_rpc_stats_latency
+c0b2dc44 r __tracepoint_ptr_rpc_call_rpcerror
+c0b2dc48 r __tracepoint_ptr_rpc_buf_alloc
+c0b2dc4c r __tracepoint_ptr_rpcb_unrecognized_err
+c0b2dc50 r __tracepoint_ptr_rpcb_unreachable_err
+c0b2dc54 r __tracepoint_ptr_rpcb_bind_version_err
+c0b2dc58 r __tracepoint_ptr_rpcb_timeout_err
+c0b2dc5c r __tracepoint_ptr_rpcb_prog_unavail_err
+c0b2dc60 r __tracepoint_ptr_rpc__auth_tooweak
+c0b2dc64 r __tracepoint_ptr_rpc__bad_creds
+c0b2dc68 r __tracepoint_ptr_rpc__stale_creds
+c0b2dc6c r __tracepoint_ptr_rpc__mismatch
+c0b2dc70 r __tracepoint_ptr_rpc__unparsable
+c0b2dc74 r __tracepoint_ptr_rpc__garbage_args
+c0b2dc78 r __tracepoint_ptr_rpc__proc_unavail
+c0b2dc7c r __tracepoint_ptr_rpc__prog_mismatch
+c0b2dc80 r __tracepoint_ptr_rpc__prog_unavail
+c0b2dc84 r __tracepoint_ptr_rpc_bad_verifier
+c0b2dc88 r __tracepoint_ptr_rpc_bad_callhdr
+c0b2dc8c r __tracepoint_ptr_rpc_task_wakeup
+c0b2dc90 r __tracepoint_ptr_rpc_task_sleep
+c0b2dc94 r __tracepoint_ptr_rpc_task_call_done
+c0b2dc98 r __tracepoint_ptr_rpc_task_end
+c0b2dc9c r __tracepoint_ptr_rpc_task_signalled
+c0b2dca0 r __tracepoint_ptr_rpc_task_timeout
+c0b2dca4 r __tracepoint_ptr_rpc_task_complete
+c0b2dca8 r __tracepoint_ptr_rpc_task_sync_wake
+c0b2dcac r __tracepoint_ptr_rpc_task_sync_sleep
+c0b2dcb0 r __tracepoint_ptr_rpc_task_run_action
+c0b2dcb4 r __tracepoint_ptr_rpc_task_begin
+c0b2dcb8 r __tracepoint_ptr_rpc_request
+c0b2dcbc r __tracepoint_ptr_rpc_refresh_status
+c0b2dcc0 r __tracepoint_ptr_rpc_retry_refresh_status
+c0b2dcc4 r __tracepoint_ptr_rpc_timeout_status
+c0b2dcc8 r __tracepoint_ptr_rpc_connect_status
+c0b2dccc r __tracepoint_ptr_rpc_call_status
+c0b2dcd0 r __tracepoint_ptr_rpc_clnt_clone_err
+c0b2dcd4 r __tracepoint_ptr_rpc_clnt_new_err
+c0b2dcd8 r __tracepoint_ptr_rpc_clnt_new
+c0b2dcdc r __tracepoint_ptr_rpc_clnt_replace_xprt_err
+c0b2dce0 r __tracepoint_ptr_rpc_clnt_replace_xprt
+c0b2dce4 r __tracepoint_ptr_rpc_clnt_release
+c0b2dce8 r __tracepoint_ptr_rpc_clnt_shutdown
+c0b2dcec r __tracepoint_ptr_rpc_clnt_killall
+c0b2dcf0 r __tracepoint_ptr_rpc_clnt_free
+c0b2dcf4 r __tracepoint_ptr_rpc_xdr_reply_pages
+c0b2dcf8 r __tracepoint_ptr_rpc_xdr_recvfrom
+c0b2dcfc r __tracepoint_ptr_rpc_xdr_sendto
+c0b2dd00 r __tracepoint_ptr_rpcgss_oid_to_mech
+c0b2dd04 r __tracepoint_ptr_rpcgss_createauth
+c0b2dd08 r __tracepoint_ptr_rpcgss_context
+c0b2dd0c r __tracepoint_ptr_rpcgss_upcall_result
+c0b2dd10 r __tracepoint_ptr_rpcgss_upcall_msg
+c0b2dd14 r __tracepoint_ptr_rpcgss_svc_seqno_low
+c0b2dd18 r __tracepoint_ptr_rpcgss_svc_seqno_seen
+c0b2dd1c r __tracepoint_ptr_rpcgss_svc_seqno_large
+c0b2dd20 r __tracepoint_ptr_rpcgss_update_slack
+c0b2dd24 r __tracepoint_ptr_rpcgss_need_reencode
+c0b2dd28 r __tracepoint_ptr_rpcgss_seqno
+c0b2dd2c r __tracepoint_ptr_rpcgss_bad_seqno
+c0b2dd30 r __tracepoint_ptr_rpcgss_unwrap_failed
+c0b2dd34 r __tracepoint_ptr_rpcgss_svc_authenticate
+c0b2dd38 r __tracepoint_ptr_rpcgss_svc_accept_upcall
+c0b2dd3c r __tracepoint_ptr_rpcgss_svc_seqno_bad
+c0b2dd40 r __tracepoint_ptr_rpcgss_svc_unwrap_failed
+c0b2dd44 r __tracepoint_ptr_rpcgss_svc_mic
+c0b2dd48 r __tracepoint_ptr_rpcgss_svc_unwrap
+c0b2dd4c r __tracepoint_ptr_rpcgss_ctx_destroy
+c0b2dd50 r __tracepoint_ptr_rpcgss_ctx_init
+c0b2dd54 r __tracepoint_ptr_rpcgss_unwrap
+c0b2dd58 r __tracepoint_ptr_rpcgss_wrap
+c0b2dd5c r __tracepoint_ptr_rpcgss_verify_mic
+c0b2dd60 r __tracepoint_ptr_rpcgss_get_mic
+c0b2dd64 r __tracepoint_ptr_rpcgss_import_ctx
+c0b2dd68 r __tracepoint_ptr_ma_write
+c0b2dd6c r __tracepoint_ptr_ma_read
+c0b2dd70 r __tracepoint_ptr_ma_op
+c0b2dd74 R __stop___tracepoints_ptrs
+c0b2dd74 r __tpstrtab_initcall_finish
+c0b2dd84 r __tpstrtab_initcall_start
+c0b2dd94 r __tpstrtab_initcall_level
+c0b2dda4 r __tpstrtab_sys_exit
+c0b2ddb0 r __tpstrtab_sys_enter
+c0b2ddbc r __tpstrtab_task_rename
+c0b2ddc8 r __tpstrtab_task_newtask
+c0b2ddd8 r __tpstrtab_cpuhp_exit
+c0b2dde4 r __tpstrtab_cpuhp_multi_enter
+c0b2ddf8 r __tpstrtab_cpuhp_enter
+c0b2de04 r __tpstrtab_softirq_raise
+c0b2de14 r __tpstrtab_softirq_exit
+c0b2de24 r __tpstrtab_softirq_entry
+c0b2de34 r __tpstrtab_irq_handler_exit
+c0b2de48 r __tpstrtab_irq_handler_entry
+c0b2de5c r __tpstrtab_signal_deliver
+c0b2de6c r __tpstrtab_signal_generate
+c0b2de7c r __tpstrtab_workqueue_execute_end
+c0b2de94 r __tpstrtab_workqueue_execute_start
+c0b2deac r __tpstrtab_workqueue_activate_work
+c0b2dec4 r __tpstrtab_workqueue_queue_work
+c0b2dedc r __tpstrtab_sched_update_nr_running_tp
+c0b2def8 r __tpstrtab_sched_util_est_se_tp
+c0b2df10 r __tpstrtab_sched_util_est_cfs_tp
+c0b2df28 r __tpstrtab_sched_overutilized_tp
+c0b2df40 r __tpstrtab_sched_cpu_capacity_tp
+c0b2df58 r __tpstrtab_pelt_se_tp
+c0b2df64 r __tpstrtab_pelt_irq_tp
+c0b2df70 r __tpstrtab_pelt_thermal_tp
+c0b2df80 r __tpstrtab_pelt_dl_tp
+c0b2df8c r __tpstrtab_pelt_rt_tp
+c0b2df98 r __tpstrtab_pelt_cfs_tp
+c0b2dfa4 r __tpstrtab_sched_wake_idle_without_ipi
+c0b2dfc0 r __tpstrtab_sched_swap_numa
+c0b2dfd0 r __tpstrtab_sched_stick_numa
+c0b2dfe4 r __tpstrtab_sched_move_numa
+c0b2dff4 r __tpstrtab_sched_process_hang
+c0b2e008 r __tpstrtab_sched_pi_setprio
+c0b2e01c r __tpstrtab_sched_stat_runtime
+c0b2e030 r __tpstrtab_sched_stat_blocked
+c0b2e044 r __tpstrtab_sched_stat_iowait
+c0b2e058 r __tpstrtab_sched_stat_sleep
+c0b2e06c r __tpstrtab_sched_stat_wait
+c0b2e07c r __tpstrtab_sched_process_exec
+c0b2e090 r __tpstrtab_sched_process_fork
+c0b2e0a4 r __tpstrtab_sched_process_wait
+c0b2e0b8 r __tpstrtab_sched_wait_task
+c0b2e0c8 r __tpstrtab_sched_process_exit
+c0b2e0dc r __tpstrtab_sched_process_free
+c0b2e0f0 r __tpstrtab_sched_migrate_task
+c0b2e104 r __tpstrtab_sched_switch
+c0b2e114 r __tpstrtab_sched_wakeup_new
+c0b2e128 r __tpstrtab_sched_wakeup
+c0b2e138 r __tpstrtab_sched_waking
+c0b2e148 r __tpstrtab_sched_kthread_work_execute_end
+c0b2e168 r __tpstrtab_sched_kthread_work_execute_start
+c0b2e18c r __tpstrtab_sched_kthread_work_queue_work
+c0b2e1ac r __tpstrtab_sched_kthread_stop_ret
+c0b2e1c4 r __tpstrtab_sched_kthread_stop
+c0b2e1d8 r __tpstrtab_contention_end
+c0b2e1e8 r __tpstrtab_contention_begin
+c0b2e1fc r __tpstrtab_console
+c0b2e204 r __tpstrtab_rcu_utilization
+c0b2e214 r __tpstrtab_module_request
+c0b2e224 r __tpstrtab_module_put
+c0b2e230 r __tpstrtab_module_get
+c0b2e23c r __tpstrtab_module_free
+c0b2e248 r __tpstrtab_module_load
+c0b2e254 r __tpstrtab_tick_stop
+c0b2e260 r __tpstrtab_itimer_expire
+c0b2e270 r __tpstrtab_itimer_state
+c0b2e280 r __tpstrtab_hrtimer_cancel
+c0b2e290 r __tpstrtab_hrtimer_expire_exit
+c0b2e2a4 r __tpstrtab_hrtimer_expire_entry
+c0b2e2bc r __tpstrtab_hrtimer_start
+c0b2e2cc r __tpstrtab_hrtimer_init
+c0b2e2dc r __tpstrtab_timer_cancel
+c0b2e2ec r __tpstrtab_timer_expire_exit
+c0b2e300 r __tpstrtab_timer_expire_entry
+c0b2e314 r __tpstrtab_timer_start
+c0b2e320 r __tpstrtab_timer_init
+c0b2e32c r __tpstrtab_alarmtimer_cancel
+c0b2e340 r __tpstrtab_alarmtimer_start
+c0b2e354 r __tpstrtab_alarmtimer_fired
+c0b2e368 r __tpstrtab_alarmtimer_suspend
+c0b2e37c r __tpstrtab_cgroup_notify_frozen
+c0b2e394 r __tpstrtab_cgroup_notify_populated
+c0b2e3ac r __tpstrtab_cgroup_transfer_tasks
+c0b2e3c4 r __tpstrtab_cgroup_attach_task
+c0b2e3d8 r __tpstrtab_cgroup_unfreeze
+c0b2e3e8 r __tpstrtab_cgroup_freeze
+c0b2e3f8 r __tpstrtab_cgroup_rename
+c0b2e408 r __tpstrtab_cgroup_release
+c0b2e418 r __tpstrtab_cgroup_rmdir
+c0b2e428 r __tpstrtab_cgroup_mkdir
+c0b2e438 r __tpstrtab_cgroup_remount
+c0b2e448 r __tpstrtab_cgroup_destroy_root
+c0b2e45c r __tpstrtab_cgroup_setup_root
+c0b2e470 r __tpstrtab_irq_enable
+c0b2e47c r __tpstrtab_irq_disable
+c0b2e488 r __tpstrtab_bpf_trace_printk
+c0b2e49c r __tpstrtab_error_report_end
+c0b2e4b0 r __tpstrtab_guest_halt_poll_ns
+c0b2e4c4 r __tpstrtab_dev_pm_qos_remove_request
+c0b2e4e0 r __tpstrtab_dev_pm_qos_update_request
+c0b2e4fc r __tpstrtab_dev_pm_qos_add_request
+c0b2e514 r __tpstrtab_pm_qos_update_flags
+c0b2e528 r __tpstrtab_pm_qos_update_target
+c0b2e540 r __tpstrtab_pm_qos_remove_request
+c0b2e558 r __tpstrtab_pm_qos_update_request
+c0b2e570 r __tpstrtab_pm_qos_add_request
+c0b2e584 r __tpstrtab_power_domain_target
+c0b2e598 r __tpstrtab_clock_set_rate
+c0b2e5a8 r __tpstrtab_clock_disable
+c0b2e5b8 r __tpstrtab_clock_enable
+c0b2e5c8 r __tpstrtab_wakeup_source_deactivate
+c0b2e5e4 r __tpstrtab_wakeup_source_activate
+c0b2e5fc r __tpstrtab_suspend_resume
+c0b2e60c r __tpstrtab_device_pm_callback_end
+c0b2e624 r __tpstrtab_device_pm_callback_start
+c0b2e640 r __tpstrtab_cpu_frequency_limits
+c0b2e658 r __tpstrtab_cpu_frequency
+c0b2e668 r __tpstrtab_pstate_sample
+c0b2e678 r __tpstrtab_powernv_throttle
+c0b2e68c r __tpstrtab_cpu_idle_miss
+c0b2e69c r __tpstrtab_cpu_idle
+c0b2e6a8 r __tpstrtab_rpm_return_int
+c0b2e6b8 r __tpstrtab_rpm_usage
+c0b2e6c4 r __tpstrtab_rpm_idle
+c0b2e6d0 r __tpstrtab_rpm_resume
+c0b2e6dc r __tpstrtab_rpm_suspend
+c0b2e6e8 r __tpstrtab_mem_return_failed
+c0b2e6fc r __tpstrtab_mem_connect
+c0b2e708 r __tpstrtab_mem_disconnect
+c0b2e718 r __tpstrtab_xdp_devmap_xmit
+c0b2e728 r __tpstrtab_xdp_cpumap_enqueue
+c0b2e73c r __tpstrtab_xdp_cpumap_kthread
+c0b2e750 r __tpstrtab_xdp_redirect_map_err
+c0b2e768 r __tpstrtab_xdp_redirect_map
+c0b2e77c r __tpstrtab_xdp_redirect_err
+c0b2e790 r __tpstrtab_xdp_redirect
+c0b2e7a0 r __tpstrtab_xdp_bulk_tx
+c0b2e7ac r __tpstrtab_xdp_exception
+c0b2e7bc r __tpstrtab_rseq_ip_fixup
+c0b2e7cc r __tpstrtab_rseq_update
+c0b2e7d8 r __tpstrtab_file_check_and_advance_wb_err
+c0b2e7f8 r __tpstrtab_filemap_set_wb_err
+c0b2e80c r __tpstrtab_mm_filemap_add_to_page_cache
+c0b2e82c r __tpstrtab_mm_filemap_delete_from_page_cache
+c0b2e850 r __tpstrtab_compact_retry
+c0b2e860 r __tpstrtab_skip_task_reaping
+c0b2e874 r __tpstrtab_finish_task_reaping
+c0b2e888 r __tpstrtab_start_task_reaping
+c0b2e89c r __tpstrtab_wake_reaper
+c0b2e8a8 r __tpstrtab_mark_victim
+c0b2e8b4 r __tpstrtab_reclaim_retry_zone
+c0b2e8c8 r __tpstrtab_oom_score_adj_update
+c0b2e8e0 r __tpstrtab_mm_lru_activate
+c0b2e8f0 r __tpstrtab_mm_lru_insertion
+c0b2e904 r __tpstrtab_mm_vmscan_throttled
+c0b2e918 r __tpstrtab_mm_vmscan_node_reclaim_end
+c0b2e934 r __tpstrtab_mm_vmscan_node_reclaim_begin
+c0b2e954 r __tpstrtab_mm_vmscan_lru_shrink_active
+c0b2e970 r __tpstrtab_mm_vmscan_lru_shrink_inactive
+c0b2e990 r __tpstrtab_mm_vmscan_write_folio
+c0b2e9a8 r __tpstrtab_mm_vmscan_lru_isolate
+c0b2e9c0 r __tpstrtab_mm_shrink_slab_end
+c0b2e9d4 r __tpstrtab_mm_shrink_slab_start
+c0b2e9ec r __tpstrtab_mm_vmscan_memcg_softlimit_reclaim_end
+c0b2ea14 r __tpstrtab_mm_vmscan_memcg_reclaim_end
+c0b2ea30 r __tpstrtab_mm_vmscan_direct_reclaim_end
+c0b2ea50 r __tpstrtab_mm_vmscan_memcg_softlimit_reclaim_begin
+c0b2ea78 r __tpstrtab_mm_vmscan_memcg_reclaim_begin
+c0b2ea98 r __tpstrtab_mm_vmscan_direct_reclaim_begin
+c0b2eab8 r __tpstrtab_mm_vmscan_wakeup_kswapd
+c0b2ead0 r __tpstrtab_mm_vmscan_kswapd_wake
+c0b2eae8 r __tpstrtab_mm_vmscan_kswapd_sleep
+c0b2eb00 r __tpstrtab_percpu_destroy_chunk
+c0b2eb18 r __tpstrtab_percpu_create_chunk
+c0b2eb2c r __tpstrtab_percpu_alloc_percpu_fail
+c0b2eb48 r __tpstrtab_percpu_free_percpu
+c0b2eb5c r __tpstrtab_percpu_alloc_percpu
+c0b2eb70 r __tpstrtab_rss_stat
+c0b2eb7c r __tpstrtab_mm_page_alloc_extfrag
+c0b2eb94 r __tpstrtab_mm_page_pcpu_drain
+c0b2eba8 r __tpstrtab_mm_page_alloc_zone_locked
+c0b2ebc4 r __tpstrtab_mm_page_alloc
+c0b2ebd4 r __tpstrtab_mm_page_free_batched
+c0b2ebec r __tpstrtab_mm_page_free
+c0b2ebfc r __tpstrtab_kmem_cache_free
+c0b2ec0c r __tpstrtab_kfree
+c0b2ec14 r __tpstrtab_kmalloc
+c0b2ec1c r __tpstrtab_kmem_cache_alloc
+c0b2ec30 r __tpstrtab_mm_compaction_kcompactd_wake
+c0b2ec50 r __tpstrtab_mm_compaction_wakeup_kcompactd
+c0b2ec70 r __tpstrtab_mm_compaction_kcompactd_sleep
+c0b2ec90 r __tpstrtab_mm_compaction_defer_reset
+c0b2ecac r __tpstrtab_mm_compaction_defer_compaction
+c0b2eccc r __tpstrtab_mm_compaction_deferred
+c0b2ece4 r __tpstrtab_mm_compaction_suitable
+c0b2ecfc r __tpstrtab_mm_compaction_finished
+c0b2ed14 r __tpstrtab_mm_compaction_try_to_compact_pages
+c0b2ed38 r __tpstrtab_mm_compaction_end
+c0b2ed4c r __tpstrtab_mm_compaction_begin
+c0b2ed60 r __tpstrtab_mm_compaction_migratepages
+c0b2ed7c r __tpstrtab_mm_compaction_isolate_freepages
+c0b2ed9c r __tpstrtab_mm_compaction_isolate_migratepages
+c0b2edc0 r __tpstrtab_mmap_lock_acquire_returned
+c0b2eddc r __tpstrtab_mmap_lock_released
+c0b2edf0 r __tpstrtab_mmap_lock_start_locking
+c0b2ee08 r __tpstrtab_exit_mmap
+c0b2ee14 r __tpstrtab_vma_store
+c0b2ee20 r __tpstrtab_vma_mas_szero
+c0b2ee30 r __tpstrtab_vm_unmapped_area
+c0b2ee44 r __tpstrtab_remove_migration_pte
+c0b2ee5c r __tpstrtab_set_migration_pte
+c0b2ee70 r __tpstrtab_mm_migrate_pages_start
+c0b2ee88 r __tpstrtab_mm_migrate_pages
+c0b2ee9c r __tpstrtab_tlb_flush
+c0b2eea8 r __tpstrtab_test_pages_isolated
+c0b2eebc r __tpstrtab_cma_alloc_busy_retry
+c0b2eed4 r __tpstrtab_cma_alloc_finish
+c0b2eee8 r __tpstrtab_cma_alloc_start
+c0b2eef8 r __tpstrtab_cma_release
+c0b2ef04 r __tpstrtab_sb_clear_inode_writeback
+c0b2ef20 r __tpstrtab_sb_mark_inode_writeback
+c0b2ef38 r __tpstrtab_writeback_dirty_inode_enqueue
+c0b2ef58 r __tpstrtab_writeback_lazytime_iput
+c0b2ef70 r __tpstrtab_writeback_lazytime
+c0b2ef84 r __tpstrtab_writeback_single_inode
+c0b2ef9c r __tpstrtab_writeback_single_inode_start
+c0b2efbc r __tpstrtab_writeback_sb_inodes_requeue
+c0b2efd8 r __tpstrtab_balance_dirty_pages
+c0b2efec r __tpstrtab_bdi_dirty_ratelimit
+c0b2f000 r __tpstrtab_global_dirty_state
+c0b2f014 r __tpstrtab_writeback_queue_io
+c0b2f028 r __tpstrtab_wbc_writepage
+c0b2f038 r __tpstrtab_writeback_bdi_register
+c0b2f050 r __tpstrtab_writeback_wake_background
+c0b2f06c r __tpstrtab_writeback_pages_written
+c0b2f084 r __tpstrtab_writeback_wait
+c0b2f094 r __tpstrtab_writeback_written
+c0b2f0a8 r __tpstrtab_writeback_start
+c0b2f0b8 r __tpstrtab_writeback_exec
+c0b2f0c8 r __tpstrtab_writeback_queue
+c0b2f0d8 r __tpstrtab_writeback_write_inode
+c0b2f0f0 r __tpstrtab_writeback_write_inode_start
+c0b2f10c r __tpstrtab_flush_foreign
+c0b2f11c r __tpstrtab_track_foreign_dirty
+c0b2f130 r __tpstrtab_inode_switch_wbs
+c0b2f144 r __tpstrtab_inode_foreign_history
+c0b2f15c r __tpstrtab_writeback_dirty_inode
+c0b2f174 r __tpstrtab_writeback_dirty_inode_start
+c0b2f190 r __tpstrtab_writeback_mark_inode_dirty
+c0b2f1ac r __tpstrtab_folio_wait_writeback
+c0b2f1c4 r __tpstrtab_writeback_dirty_folio
+c0b2f1dc r __tpstrtab_leases_conflict
+c0b2f1ec r __tpstrtab_generic_add_lease
+c0b2f200 r __tpstrtab_time_out_leases
+c0b2f210 r __tpstrtab_generic_delete_lease
+c0b2f228 r __tpstrtab_break_lease_unblock
+c0b2f23c r __tpstrtab_break_lease_block
+c0b2f250 r __tpstrtab_break_lease_noblock
+c0b2f264 r __tpstrtab_flock_lock_inode
+c0b2f278 r __tpstrtab_locks_remove_posix
+c0b2f28c r __tpstrtab_fcntl_setlk
+c0b2f298 r __tpstrtab_posix_lock_inode
+c0b2f2ac r __tpstrtab_locks_get_lock_context
+c0b2f2c4 r __tpstrtab_iomap_iter
+c0b2f2d0 r __tpstrtab_iomap_writepage_map
+c0b2f2e4 r __tpstrtab_iomap_iter_srcmap
+c0b2f2f8 r __tpstrtab_iomap_iter_dstmap
+c0b2f30c r __tpstrtab_iomap_dio_invalidate_fail
+c0b2f328 r __tpstrtab_iomap_invalidate_folio
+c0b2f340 r __tpstrtab_iomap_release_folio
+c0b2f354 r __tpstrtab_iomap_writepage
+c0b2f364 r __tpstrtab_iomap_readahead
+c0b2f374 r __tpstrtab_iomap_readpage
+c0b2f384 r __tpstrtab_netfs_sreq_ref
+c0b2f394 r __tpstrtab_netfs_rreq_ref
+c0b2f3a4 r __tpstrtab_netfs_failure
+c0b2f3b4 r __tpstrtab_netfs_sreq
+c0b2f3c0 r __tpstrtab_netfs_rreq
+c0b2f3cc r __tpstrtab_netfs_read
+c0b2f3d8 r __tpstrtab_fscache_resize
+c0b2f3e8 r __tpstrtab_fscache_invalidate
+c0b2f3fc r __tpstrtab_fscache_relinquish
+c0b2f410 r __tpstrtab_fscache_acquire
+c0b2f420 r __tpstrtab_fscache_access
+c0b2f430 r __tpstrtab_fscache_access_volume
+c0b2f448 r __tpstrtab_fscache_access_cache
+c0b2f460 r __tpstrtab_fscache_active
+c0b2f470 r __tpstrtab_fscache_cookie
+c0b2f480 r __tpstrtab_fscache_volume
+c0b2f490 r __tpstrtab_fscache_cache
+c0b2f4a0 r __tpstrtab_ext4_update_sb
+c0b2f4b0 r __tpstrtab_ext4_fc_cleanup
+c0b2f4c0 r __tpstrtab_ext4_fc_track_range
+c0b2f4d4 r __tpstrtab_ext4_fc_track_inode
+c0b2f4e8 r __tpstrtab_ext4_fc_track_unlink
+c0b2f500 r __tpstrtab_ext4_fc_track_link
+c0b2f514 r __tpstrtab_ext4_fc_track_create
+c0b2f52c r __tpstrtab_ext4_fc_stats
+c0b2f53c r __tpstrtab_ext4_fc_commit_stop
+c0b2f550 r __tpstrtab_ext4_fc_commit_start
+c0b2f568 r __tpstrtab_ext4_fc_replay
+c0b2f578 r __tpstrtab_ext4_fc_replay_scan
+c0b2f58c r __tpstrtab_ext4_lazy_itable_init
+c0b2f5a4 r __tpstrtab_ext4_prefetch_bitmaps
+c0b2f5bc r __tpstrtab_ext4_error
+c0b2f5c8 r __tpstrtab_ext4_shutdown
+c0b2f5d8 r __tpstrtab_ext4_getfsmap_mapping
+c0b2f5f0 r __tpstrtab_ext4_getfsmap_high_key
+c0b2f608 r __tpstrtab_ext4_getfsmap_low_key
+c0b2f620 r __tpstrtab_ext4_fsmap_mapping
+c0b2f634 r __tpstrtab_ext4_fsmap_high_key
+c0b2f648 r __tpstrtab_ext4_fsmap_low_key
+c0b2f65c r __tpstrtab_ext4_es_insert_delayed_block
+c0b2f67c r __tpstrtab_ext4_es_shrink
+c0b2f68c r __tpstrtab_ext4_insert_range
+c0b2f6a0 r __tpstrtab_ext4_collapse_range
+c0b2f6b4 r __tpstrtab_ext4_es_shrink_scan_exit
+c0b2f6d0 r __tpstrtab_ext4_es_shrink_scan_enter
+c0b2f6ec r __tpstrtab_ext4_es_shrink_count
+c0b2f704 r __tpstrtab_ext4_es_lookup_extent_exit
+c0b2f720 r __tpstrtab_ext4_es_lookup_extent_enter
+c0b2f73c r __tpstrtab_ext4_es_find_extent_range_exit
+c0b2f75c r __tpstrtab_ext4_es_find_extent_range_enter
+c0b2f77c r __tpstrtab_ext4_es_remove_extent
+c0b2f794 r __tpstrtab_ext4_es_cache_extent
+c0b2f7ac r __tpstrtab_ext4_es_insert_extent
+c0b2f7c4 r __tpstrtab_ext4_ext_remove_space_done
+c0b2f7e0 r __tpstrtab_ext4_ext_remove_space
+c0b2f7f8 r __tpstrtab_ext4_ext_rm_idx
+c0b2f808 r __tpstrtab_ext4_ext_rm_leaf
+c0b2f81c r __tpstrtab_ext4_remove_blocks
+c0b2f830 r __tpstrtab_ext4_ext_show_extent
+c0b2f848 r __tpstrtab_ext4_get_implied_cluster_alloc_exit
+c0b2f86c r __tpstrtab_ext4_ext_handle_unwritten_extents
+c0b2f890 r __tpstrtab_ext4_trim_all_free
+c0b2f8a4 r __tpstrtab_ext4_trim_extent
+c0b2f8b8 r __tpstrtab_ext4_journal_start_reserved
+c0b2f8d4 r __tpstrtab_ext4_journal_start
+c0b2f8e8 r __tpstrtab_ext4_load_inode
+c0b2f8f8 r __tpstrtab_ext4_ext_load_extent
+c0b2f910 r __tpstrtab_ext4_ind_map_blocks_exit
+c0b2f92c r __tpstrtab_ext4_ext_map_blocks_exit
+c0b2f948 r __tpstrtab_ext4_ind_map_blocks_enter
+c0b2f964 r __tpstrtab_ext4_ext_map_blocks_enter
+c0b2f980 r __tpstrtab_ext4_ext_convert_to_initialized_fastpath
+c0b2f9ac r __tpstrtab_ext4_ext_convert_to_initialized_enter
+c0b2f9d4 r __tpstrtab_ext4_truncate_exit
+c0b2f9e8 r __tpstrtab_ext4_truncate_enter
+c0b2f9fc r __tpstrtab_ext4_unlink_exit
+c0b2fa10 r __tpstrtab_ext4_unlink_enter
+c0b2fa24 r __tpstrtab_ext4_fallocate_exit
+c0b2fa38 r __tpstrtab_ext4_zero_range
+c0b2fa48 r __tpstrtab_ext4_punch_hole
+c0b2fa58 r __tpstrtab_ext4_fallocate_enter
+c0b2fa70 r __tpstrtab_ext4_read_block_bitmap_load
+c0b2fa8c r __tpstrtab_ext4_load_inode_bitmap
+c0b2faa4 r __tpstrtab_ext4_mb_buddy_bitmap_load
+c0b2fac0 r __tpstrtab_ext4_mb_bitmap_load
+c0b2fad4 r __tpstrtab_ext4_da_release_space
+c0b2faec r __tpstrtab_ext4_da_reserve_space
+c0b2fb04 r __tpstrtab_ext4_da_update_reserve_space
+c0b2fb24 r __tpstrtab_ext4_forget
+c0b2fb30 r __tpstrtab_ext4_mballoc_free
+c0b2fb44 r __tpstrtab_ext4_mballoc_discard
+c0b2fb5c r __tpstrtab_ext4_mballoc_prealloc
+c0b2fb74 r __tpstrtab_ext4_mballoc_alloc
+c0b2fb88 r __tpstrtab_ext4_alloc_da_blocks
+c0b2fba0 r __tpstrtab_ext4_sync_fs
+c0b2fbb0 r __tpstrtab_ext4_sync_file_exit
+c0b2fbc4 r __tpstrtab_ext4_sync_file_enter
+c0b2fbdc r __tpstrtab_ext4_free_blocks
+c0b2fbf0 r __tpstrtab_ext4_allocate_blocks
+c0b2fc08 r __tpstrtab_ext4_request_blocks
+c0b2fc1c r __tpstrtab_ext4_mb_discard_preallocations
+c0b2fc3c r __tpstrtab_ext4_discard_preallocations
+c0b2fc58 r __tpstrtab_ext4_mb_release_group_pa
+c0b2fc74 r __tpstrtab_ext4_mb_release_inode_pa
+c0b2fc90 r __tpstrtab_ext4_mb_new_group_pa
+c0b2fca8 r __tpstrtab_ext4_mb_new_inode_pa
+c0b2fcc0 r __tpstrtab_ext4_discard_blocks
+c0b2fcd4 r __tpstrtab_ext4_journalled_invalidate_folio
+c0b2fcf8 r __tpstrtab_ext4_invalidate_folio
+c0b2fd10 r __tpstrtab_ext4_releasepage
+c0b2fd24 r __tpstrtab_ext4_readpage
+c0b2fd34 r __tpstrtab_ext4_writepage
+c0b2fd44 r __tpstrtab_ext4_writepages_result
+c0b2fd5c r __tpstrtab_ext4_da_write_pages_extent
+c0b2fd78 r __tpstrtab_ext4_da_write_pages
+c0b2fd8c r __tpstrtab_ext4_writepages
+c0b2fd9c r __tpstrtab_ext4_da_write_end
+c0b2fdb0 r __tpstrtab_ext4_journalled_write_end
+c0b2fdcc r __tpstrtab_ext4_write_end
+c0b2fddc r __tpstrtab_ext4_da_write_begin
+c0b2fdf0 r __tpstrtab_ext4_write_begin
+c0b2fe04 r __tpstrtab_ext4_begin_ordered_truncate
+c0b2fe20 r __tpstrtab_ext4_mark_inode_dirty
+c0b2fe38 r __tpstrtab_ext4_nfs_commit_metadata
+c0b2fe54 r __tpstrtab_ext4_drop_inode
+c0b2fe64 r __tpstrtab_ext4_evict_inode
+c0b2fe78 r __tpstrtab_ext4_allocate_inode
+c0b2fe8c r __tpstrtab_ext4_request_inode
+c0b2fea0 r __tpstrtab_ext4_free_inode
+c0b2feb0 r __tpstrtab_ext4_other_inode_update_time
+c0b2fed0 r __tpstrtab_jbd2_shrink_checkpoint_list
+c0b2feec r __tpstrtab_jbd2_shrink_scan_exit
+c0b2ff04 r __tpstrtab_jbd2_shrink_scan_enter
+c0b2ff1c r __tpstrtab_jbd2_shrink_count
+c0b2ff30 r __tpstrtab_jbd2_lock_buffer_stall
+c0b2ff48 r __tpstrtab_jbd2_write_superblock
+c0b2ff60 r __tpstrtab_jbd2_update_log_tail
+c0b2ff78 r __tpstrtab_jbd2_checkpoint_stats
+c0b2ff90 r __tpstrtab_jbd2_run_stats
+c0b2ffa0 r __tpstrtab_jbd2_handle_stats
+c0b2ffb4 r __tpstrtab_jbd2_handle_extend
+c0b2ffc8 r __tpstrtab_jbd2_handle_restart
+c0b2ffdc r __tpstrtab_jbd2_handle_start
+c0b2fff0 r __tpstrtab_jbd2_submit_inode_data
+c0b30008 r __tpstrtab_jbd2_end_commit
+c0b30018 r __tpstrtab_jbd2_drop_transaction
+c0b30030 r __tpstrtab_jbd2_commit_logging
+c0b30044 r __tpstrtab_jbd2_commit_flushing
+c0b3005c r __tpstrtab_jbd2_commit_locking
+c0b30070 r __tpstrtab_jbd2_start_commit
+c0b30084 r __tpstrtab_jbd2_checkpoint
+c0b30094 r __tpstrtab_nfs_xdr_bad_filehandle
+c0b300ac r __tpstrtab_nfs_xdr_status
+c0b300bc r __tpstrtab_nfs_mount_path
+c0b300cc r __tpstrtab_nfs_mount_option
+c0b300e0 r __tpstrtab_nfs_mount_assign
+c0b300f4 r __tpstrtab_nfs_fh_to_dentry
+c0b30108 r __tpstrtab_nfs_direct_write_reschedule_io
+c0b30128 r __tpstrtab_nfs_direct_write_schedule_iovec
+c0b30148 r __tpstrtab_nfs_direct_write_completion
+c0b30164 r __tpstrtab_nfs_direct_write_complete
+c0b30180 r __tpstrtab_nfs_direct_resched_write
+c0b3019c r __tpstrtab_nfs_direct_commit_complete
+c0b301b8 r __tpstrtab_nfs_commit_done
+c0b301c8 r __tpstrtab_nfs_initiate_commit
+c0b301dc r __tpstrtab_nfs_commit_error
+c0b301f0 r __tpstrtab_nfs_comp_error
+c0b30200 r __tpstrtab_nfs_write_error
+c0b30210 r __tpstrtab_nfs_writeback_done
+c0b30224 r __tpstrtab_nfs_initiate_write
+c0b30238 r __tpstrtab_nfs_pgio_error
+c0b30248 r __tpstrtab_nfs_fscache_write_page_exit
+c0b30264 r __tpstrtab_nfs_fscache_write_page
+c0b3027c r __tpstrtab_nfs_fscache_read_page_exit
+c0b30298 r __tpstrtab_nfs_fscache_read_page
+c0b302b0 r __tpstrtab_nfs_readpage_short
+c0b302c4 r __tpstrtab_nfs_readpage_done
+c0b302d8 r __tpstrtab_nfs_initiate_read
+c0b302ec r __tpstrtab_nfs_aop_readahead_done
+c0b30304 r __tpstrtab_nfs_aop_readahead
+c0b30318 r __tpstrtab_nfs_aop_readpage_done
+c0b30330 r __tpstrtab_nfs_aop_readpage
+c0b30344 r __tpstrtab_nfs_sillyrename_unlink
+c0b3035c r __tpstrtab_nfs_sillyrename_rename
+c0b30374 r __tpstrtab_nfs_rename_exit
+c0b30384 r __tpstrtab_nfs_rename_enter
+c0b30398 r __tpstrtab_nfs_link_exit
+c0b303a8 r __tpstrtab_nfs_link_enter
+c0b303b8 r __tpstrtab_nfs_symlink_exit
+c0b303cc r __tpstrtab_nfs_symlink_enter
+c0b303e0 r __tpstrtab_nfs_unlink_exit
+c0b303f0 r __tpstrtab_nfs_unlink_enter
+c0b30404 r __tpstrtab_nfs_remove_exit
+c0b30414 r __tpstrtab_nfs_remove_enter
+c0b30428 r __tpstrtab_nfs_rmdir_exit
+c0b30438 r __tpstrtab_nfs_rmdir_enter
+c0b30448 r __tpstrtab_nfs_mkdir_exit
+c0b30458 r __tpstrtab_nfs_mkdir_enter
+c0b30468 r __tpstrtab_nfs_mknod_exit
+c0b30478 r __tpstrtab_nfs_mknod_enter
+c0b30488 r __tpstrtab_nfs_create_exit
+c0b30498 r __tpstrtab_nfs_create_enter
+c0b304ac r __tpstrtab_nfs_atomic_open_exit
+c0b304c4 r __tpstrtab_nfs_atomic_open_enter
+c0b304dc r __tpstrtab_nfs_readdir_lookup_revalidate
+c0b304fc r __tpstrtab_nfs_readdir_lookup_revalidate_failed
+c0b30524 r __tpstrtab_nfs_readdir_lookup
+c0b30538 r __tpstrtab_nfs_lookup_revalidate_exit
+c0b30554 r __tpstrtab_nfs_lookup_revalidate_enter
+c0b30570 r __tpstrtab_nfs_lookup_exit
+c0b30580 r __tpstrtab_nfs_lookup_enter
+c0b30594 r __tpstrtab_nfs_readdir_uncached
+c0b305ac r __tpstrtab_nfs_readdir_cache_fill
+c0b305c4 r __tpstrtab_nfs_readdir_invalidate_cache_range
+c0b305e8 r __tpstrtab_nfs_size_grow
+c0b305f8 r __tpstrtab_nfs_size_update
+c0b30608 r __tpstrtab_nfs_size_wcc
+c0b30618 r __tpstrtab_nfs_size_truncate
+c0b3062c r __tpstrtab_nfs_access_exit
+c0b3063c r __tpstrtab_nfs_readdir_uncached_done
+c0b30658 r __tpstrtab_nfs_readdir_cache_fill_done
+c0b30674 r __tpstrtab_nfs_readdir_force_readdirplus
+c0b30694 r __tpstrtab_nfs_set_cache_invalid
+c0b306ac r __tpstrtab_nfs_access_enter
+c0b306c0 r __tpstrtab_nfs_fsync_exit
+c0b306d0 r __tpstrtab_nfs_fsync_enter
+c0b306e0 r __tpstrtab_nfs_writeback_inode_exit
+c0b306fc r __tpstrtab_nfs_writeback_inode_enter
+c0b30718 r __tpstrtab_nfs_writeback_page_exit
+c0b30730 r __tpstrtab_nfs_writeback_page_enter
+c0b3074c r __tpstrtab_nfs_setattr_exit
+c0b30760 r __tpstrtab_nfs_setattr_enter
+c0b30774 r __tpstrtab_nfs_getattr_exit
+c0b30788 r __tpstrtab_nfs_getattr_enter
+c0b3079c r __tpstrtab_nfs_invalidate_mapping_exit
+c0b307b8 r __tpstrtab_nfs_invalidate_mapping_enter
+c0b307d8 r __tpstrtab_nfs_revalidate_inode_exit
+c0b307f4 r __tpstrtab_nfs_revalidate_inode_enter
+c0b30810 r __tpstrtab_nfs_refresh_inode_exit
+c0b30828 r __tpstrtab_nfs_refresh_inode_enter
+c0b30840 r __tpstrtab_nfs_set_inode_stale
+c0b30854 r __tpstrtab_nfs4_listxattr
+c0b30864 r __tpstrtab_nfs4_removexattr
+c0b30878 r __tpstrtab_nfs4_setxattr
+c0b30888 r __tpstrtab_nfs4_getxattr
+c0b30898 r __tpstrtab_nfs4_offload_cancel
+c0b308ac r __tpstrtab_nfs4_copy_notify
+c0b308c0 r __tpstrtab_nfs4_clone
+c0b308cc r __tpstrtab_nfs4_copy
+c0b308d8 r __tpstrtab_nfs4_deallocate
+c0b308e8 r __tpstrtab_nfs4_fallocate
+c0b308f8 r __tpstrtab_nfs4_llseek
+c0b30904 r __tpstrtab_ff_layout_commit_error
+c0b3091c r __tpstrtab_ff_layout_write_error
+c0b30934 r __tpstrtab_ff_layout_read_error
+c0b3094c r __tpstrtab_nfs4_find_deviceid
+c0b30960 r __tpstrtab_nfs4_getdeviceinfo
+c0b30974 r __tpstrtab_nfs4_deviceid_free
+c0b30988 r __tpstrtab_pnfs_mds_fallback_write_pagelist
+c0b309ac r __tpstrtab_pnfs_mds_fallback_read_pagelist
+c0b309cc r __tpstrtab_pnfs_mds_fallback_write_done
+c0b309ec r __tpstrtab_pnfs_mds_fallback_read_done
+c0b30a08 r __tpstrtab_pnfs_mds_fallback_pg_get_mirror_count
+c0b30a30 r __tpstrtab_pnfs_mds_fallback_pg_init_write
+c0b30a50 r __tpstrtab_pnfs_mds_fallback_pg_init_read
+c0b30a70 r __tpstrtab_pnfs_update_layout
+c0b30a84 r __tpstrtab_nfs4_layoutstats
+c0b30a98 r __tpstrtab_nfs4_layouterror
+c0b30aac r __tpstrtab_nfs4_layoutreturn_on_close
+c0b30ac8 r __tpstrtab_nfs4_layoutreturn
+c0b30adc r __tpstrtab_nfs4_layoutcommit
+c0b30af0 r __tpstrtab_nfs4_layoutget
+c0b30b00 r __tpstrtab_nfs4_pnfs_commit_ds
+c0b30b14 r __tpstrtab_nfs4_commit
+c0b30b20 r __tpstrtab_nfs4_pnfs_write
+c0b30b30 r __tpstrtab_nfs4_write
+c0b30b3c r __tpstrtab_nfs4_pnfs_read
+c0b30b4c r __tpstrtab_nfs4_read
+c0b30b58 r __tpstrtab_nfs4_map_gid_to_group
+c0b30b70 r __tpstrtab_nfs4_map_uid_to_name
+c0b30b88 r __tpstrtab_nfs4_map_group_to_gid
+c0b30ba0 r __tpstrtab_nfs4_map_name_to_uid
+c0b30bb8 r __tpstrtab_nfs4_cb_layoutrecall_file
+c0b30bd4 r __tpstrtab_nfs4_cb_recall
+c0b30be4 r __tpstrtab_nfs4_cb_getattr
+c0b30bf4 r __tpstrtab_nfs4_fsinfo
+c0b30c00 r __tpstrtab_nfs4_lookup_root
+c0b30c14 r __tpstrtab_nfs4_getattr
+c0b30c24 r __tpstrtab_nfs4_close_stateid_update_wait
+c0b30c44 r __tpstrtab_nfs4_open_stateid_update_wait
+c0b30c64 r __tpstrtab_nfs4_open_stateid_update
+c0b30c80 r __tpstrtab_nfs4_delegreturn
+c0b30c94 r __tpstrtab_nfs4_setattr
+c0b30ca4 r __tpstrtab_nfs4_set_security_label
+c0b30cbc r __tpstrtab_nfs4_get_security_label
+c0b30cd4 r __tpstrtab_nfs4_set_acl
+c0b30ce4 r __tpstrtab_nfs4_get_acl
+c0b30cf4 r __tpstrtab_nfs4_readdir
+c0b30d04 r __tpstrtab_nfs4_readlink
+c0b30d14 r __tpstrtab_nfs4_access
+c0b30d20 r __tpstrtab_nfs4_rename
+c0b30d2c r __tpstrtab_nfs4_lookupp
+c0b30d3c r __tpstrtab_nfs4_secinfo
+c0b30d4c r __tpstrtab_nfs4_get_fs_locations
+c0b30d64 r __tpstrtab_nfs4_remove
+c0b30d70 r __tpstrtab_nfs4_mknod
+c0b30d7c r __tpstrtab_nfs4_mkdir
+c0b30d88 r __tpstrtab_nfs4_symlink
+c0b30d98 r __tpstrtab_nfs4_lookup
+c0b30da4 r __tpstrtab_nfs4_test_lock_stateid
+c0b30dbc r __tpstrtab_nfs4_test_open_stateid
+c0b30dd4 r __tpstrtab_nfs4_test_delegation_stateid
+c0b30df4 r __tpstrtab_nfs4_delegreturn_exit
+c0b30e0c r __tpstrtab_nfs4_reclaim_delegation
+c0b30e24 r __tpstrtab_nfs4_set_delegation
+c0b30e38 r __tpstrtab_nfs4_state_lock_reclaim
+c0b30e50 r __tpstrtab_nfs4_set_lock
+c0b30e60 r __tpstrtab_nfs4_unlock
+c0b30e6c r __tpstrtab_nfs4_get_lock
+c0b30e7c r __tpstrtab_nfs4_close
+c0b30e88 r __tpstrtab_nfs4_cached_open
+c0b30e9c r __tpstrtab_nfs4_open_file
+c0b30eac r __tpstrtab_nfs4_open_expired
+c0b30ec0 r __tpstrtab_nfs4_open_reclaim
+c0b30ed4 r __tpstrtab_nfs_cb_badprinc
+c0b30ee4 r __tpstrtab_nfs_cb_no_clp
+c0b30ef4 r __tpstrtab_nfs4_xdr_bad_filehandle
+c0b30f0c r __tpstrtab_nfs4_xdr_status
+c0b30f1c r __tpstrtab_nfs4_xdr_bad_operation
+c0b30f34 r __tpstrtab_nfs4_state_mgr_failed
+c0b30f4c r __tpstrtab_nfs4_state_mgr
+c0b30f5c r __tpstrtab_nfs4_setup_sequence
+c0b30f70 r __tpstrtab_nfs4_cb_offload
+c0b30f80 r __tpstrtab_nfs4_cb_seqid_err
+c0b30f94 r __tpstrtab_nfs4_cb_sequence
+c0b30fa8 r __tpstrtab_nfs4_sequence_done
+c0b30fbc r __tpstrtab_nfs4_reclaim_complete
+c0b30fd4 r __tpstrtab_nfs4_sequence
+c0b30fe4 r __tpstrtab_nfs4_bind_conn_to_session
+c0b31000 r __tpstrtab_nfs4_destroy_clientid
+c0b31018 r __tpstrtab_nfs4_destroy_session
+c0b31030 r __tpstrtab_nfs4_create_session
+c0b31044 r __tpstrtab_nfs4_exchange_id
+c0b31058 r __tpstrtab_nfs4_renew_async
+c0b3106c r __tpstrtab_nfs4_renew
+c0b31078 r __tpstrtab_nfs4_setclientid_confirm
+c0b31094 r __tpstrtab_nfs4_setclientid
+c0b310a8 r __tpstrtab_cachefiles_ondemand_fd_release
+c0b310c8 r __tpstrtab_cachefiles_ondemand_fd_write
+c0b310e8 r __tpstrtab_cachefiles_ondemand_cread
+c0b31104 r __tpstrtab_cachefiles_ondemand_read
+c0b31120 r __tpstrtab_cachefiles_ondemand_close
+c0b3113c r __tpstrtab_cachefiles_ondemand_copen
+c0b31158 r __tpstrtab_cachefiles_ondemand_open
+c0b31174 r __tpstrtab_cachefiles_io_error
+c0b31188 r __tpstrtab_cachefiles_vfs_error
+c0b311a0 r __tpstrtab_cachefiles_mark_inactive
+c0b311bc r __tpstrtab_cachefiles_mark_failed
+c0b311d4 r __tpstrtab_cachefiles_mark_active
+c0b311ec r __tpstrtab_cachefiles_trunc
+c0b31200 r __tpstrtab_cachefiles_write
+c0b31214 r __tpstrtab_cachefiles_read
+c0b31224 r __tpstrtab_cachefiles_prep_read
+c0b3123c r __tpstrtab_cachefiles_vol_coherency
+c0b31258 r __tpstrtab_cachefiles_coherency
+c0b31270 r __tpstrtab_cachefiles_rename
+c0b31284 r __tpstrtab_cachefiles_unlink
+c0b31298 r __tpstrtab_cachefiles_link
+c0b312a8 r __tpstrtab_cachefiles_tmpfile
+c0b312bc r __tpstrtab_cachefiles_mkdir
+c0b312d0 r __tpstrtab_cachefiles_lookup
+c0b312e4 r __tpstrtab_cachefiles_ref
+c0b312f4 r __tpstrtab_f2fs_datawrite_end
+c0b31308 r __tpstrtab_f2fs_datawrite_start
+c0b31320 r __tpstrtab_f2fs_dataread_end
+c0b31334 r __tpstrtab_f2fs_dataread_start
+c0b31348 r __tpstrtab_f2fs_fiemap
+c0b31354 r __tpstrtab_f2fs_bmap
+c0b31360 r __tpstrtab_f2fs_iostat_latency
+c0b31374 r __tpstrtab_f2fs_iostat
+c0b31380 r __tpstrtab_f2fs_decompress_pages_end
+c0b3139c r __tpstrtab_f2fs_compress_pages_end
+c0b313b4 r __tpstrtab_f2fs_decompress_pages_start
+c0b313d0 r __tpstrtab_f2fs_compress_pages_start
+c0b313ec r __tpstrtab_f2fs_shutdown
+c0b313fc r __tpstrtab_f2fs_sync_dirty_inodes_exit
+c0b31418 r __tpstrtab_f2fs_sync_dirty_inodes_enter
+c0b31438 r __tpstrtab_f2fs_destroy_extent_tree
+c0b31454 r __tpstrtab_f2fs_shrink_extent_tree
+c0b3146c r __tpstrtab_f2fs_update_read_extent_tree_range
+c0b31490 r __tpstrtab_f2fs_lookup_read_extent_tree_end
+c0b314b4 r __tpstrtab_f2fs_lookup_extent_tree_start
+c0b314d4 r __tpstrtab_f2fs_issue_flush
+c0b314e8 r __tpstrtab_f2fs_issue_reset_zone
+c0b31500 r __tpstrtab_f2fs_remove_discard
+c0b31514 r __tpstrtab_f2fs_issue_discard
+c0b31528 r __tpstrtab_f2fs_queue_discard
+c0b3153c r __tpstrtab_f2fs_write_checkpoint
+c0b31554 r __tpstrtab_f2fs_readpages
+c0b31564 r __tpstrtab_f2fs_writepages
+c0b31574 r __tpstrtab_f2fs_filemap_fault
+c0b31588 r __tpstrtab_f2fs_replace_atomic_write_block
+c0b315a8 r __tpstrtab_f2fs_vm_page_mkwrite
+c0b315c0 r __tpstrtab_f2fs_set_page_dirty
+c0b315d4 r __tpstrtab_f2fs_readpage
+c0b315e4 r __tpstrtab_f2fs_do_write_data_page
+c0b315fc r __tpstrtab_f2fs_writepage
+c0b3160c r __tpstrtab_f2fs_write_end
+c0b3161c r __tpstrtab_f2fs_write_begin
+c0b31630 r __tpstrtab_f2fs_submit_write_bio
+c0b31648 r __tpstrtab_f2fs_submit_read_bio
+c0b31660 r __tpstrtab_f2fs_prepare_read_bio
+c0b31678 r __tpstrtab_f2fs_prepare_write_bio
+c0b31690 r __tpstrtab_f2fs_submit_page_write
+c0b316a8 r __tpstrtab_f2fs_submit_page_bio
+c0b316c0 r __tpstrtab_f2fs_reserve_new_blocks
+c0b316d8 r __tpstrtab_f2fs_direct_IO_exit
+c0b316ec r __tpstrtab_f2fs_direct_IO_enter
+c0b31704 r __tpstrtab_f2fs_fallocate
+c0b31714 r __tpstrtab_f2fs_readdir
+c0b31724 r __tpstrtab_f2fs_lookup_end
+c0b31734 r __tpstrtab_f2fs_lookup_start
+c0b31748 r __tpstrtab_f2fs_get_victim
+c0b31758 r __tpstrtab_f2fs_gc_end
+c0b31764 r __tpstrtab_f2fs_gc_begin
+c0b31774 r __tpstrtab_f2fs_background_gc
+c0b31788 r __tpstrtab_f2fs_map_blocks
+c0b31798 r __tpstrtab_f2fs_file_write_iter
+c0b317b0 r __tpstrtab_f2fs_truncate_partial_nodes
+c0b317cc r __tpstrtab_f2fs_truncate_node
+c0b317e0 r __tpstrtab_f2fs_truncate_nodes_exit
+c0b317fc r __tpstrtab_f2fs_truncate_nodes_enter
+c0b31818 r __tpstrtab_f2fs_truncate_inode_blocks_exit
+c0b31838 r __tpstrtab_f2fs_truncate_inode_blocks_enter
+c0b3185c r __tpstrtab_f2fs_truncate_blocks_exit
+c0b31878 r __tpstrtab_f2fs_truncate_blocks_enter
+c0b31894 r __tpstrtab_f2fs_truncate_data_blocks_range
+c0b318b4 r __tpstrtab_f2fs_truncate
+c0b318c4 r __tpstrtab_f2fs_drop_inode
+c0b318d4 r __tpstrtab_f2fs_unlink_exit
+c0b318e8 r __tpstrtab_f2fs_unlink_enter
+c0b318fc r __tpstrtab_f2fs_new_inode
+c0b3190c r __tpstrtab_f2fs_evict_inode
+c0b31920 r __tpstrtab_f2fs_iget_exit
+c0b31930 r __tpstrtab_f2fs_iget
+c0b3193c r __tpstrtab_f2fs_sync_fs
+c0b3194c r __tpstrtab_f2fs_sync_file_exit
+c0b31960 r __tpstrtab_f2fs_sync_file_enter
+c0b31978 r __tpstrtab_block_rq_remap
+c0b31988 r __tpstrtab_block_bio_remap
+c0b31998 r __tpstrtab_block_split
+c0b319a4 r __tpstrtab_block_unplug
+c0b319b4 r __tpstrtab_block_plug
+c0b319c0 r __tpstrtab_block_getrq
+c0b319cc r __tpstrtab_block_bio_queue
+c0b319dc r __tpstrtab_block_bio_frontmerge
+c0b319f4 r __tpstrtab_block_bio_backmerge
+c0b31a08 r __tpstrtab_block_bio_bounce
+c0b31a1c r __tpstrtab_block_bio_complete
+c0b31a30 r __tpstrtab_block_rq_merge
+c0b31a40 r __tpstrtab_block_rq_issue
+c0b31a50 r __tpstrtab_block_rq_insert
+c0b31a60 r __tpstrtab_block_rq_error
+c0b31a70 r __tpstrtab_block_rq_complete
+c0b31a84 r __tpstrtab_block_rq_requeue
+c0b31a98 r __tpstrtab_block_dirty_buffer
+c0b31aac r __tpstrtab_block_touch_buffer
+c0b31ac0 r __tpstrtab_kyber_throttled
+c0b31ad0 r __tpstrtab_kyber_adjust
+c0b31ae0 r __tpstrtab_kyber_latency
+c0b31af0 r __tpstrtab_io_uring_local_work_run
+c0b31b08 r __tpstrtab_io_uring_short_write
+c0b31b20 r __tpstrtab_io_uring_task_work_run
+c0b31b38 r __tpstrtab_io_uring_cqe_overflow
+c0b31b50 r __tpstrtab_io_uring_req_failed
+c0b31b64 r __tpstrtab_io_uring_task_add
+c0b31b78 r __tpstrtab_io_uring_poll_arm
+c0b31b8c r __tpstrtab_io_uring_submit_sqe
+c0b31ba0 r __tpstrtab_io_uring_complete
+c0b31bb4 r __tpstrtab_io_uring_fail_link
+c0b31bc8 r __tpstrtab_io_uring_cqring_wait
+c0b31be0 r __tpstrtab_io_uring_link
+c0b31bf0 r __tpstrtab_io_uring_defer
+c0b31c00 r __tpstrtab_io_uring_queue_async_work
+c0b31c1c r __tpstrtab_io_uring_file_get
+c0b31c30 r __tpstrtab_io_uring_register
+c0b31c44 r __tpstrtab_io_uring_create
+c0b31c54 r __tpstrtab_gpio_value
+c0b31c60 r __tpstrtab_gpio_direction
+c0b31c70 r __tpstrtab_pwm_get
+c0b31c78 r __tpstrtab_pwm_apply
+c0b31c84 r __tpstrtab_clk_set_duty_cycle_complete
+c0b31ca0 r __tpstrtab_clk_set_duty_cycle
+c0b31cb4 r __tpstrtab_clk_set_phase_complete
+c0b31ccc r __tpstrtab_clk_set_phase
+c0b31cdc r __tpstrtab_clk_set_parent_complete
+c0b31cf4 r __tpstrtab_clk_set_parent
+c0b31d04 r __tpstrtab_clk_set_rate_range
+c0b31d18 r __tpstrtab_clk_set_max_rate
+c0b31d2c r __tpstrtab_clk_set_min_rate
+c0b31d40 r __tpstrtab_clk_set_rate_complete
+c0b31d58 r __tpstrtab_clk_set_rate
+c0b31d68 r __tpstrtab_clk_unprepare_complete
+c0b31d80 r __tpstrtab_clk_unprepare
+c0b31d90 r __tpstrtab_clk_prepare_complete
+c0b31da8 r __tpstrtab_clk_prepare
+c0b31db4 r __tpstrtab_clk_disable_complete
+c0b31dcc r __tpstrtab_clk_disable
+c0b31dd8 r __tpstrtab_clk_enable_complete
+c0b31dec r __tpstrtab_clk_enable
+c0b31df8 r __tpstrtab_regulator_set_voltage_complete
+c0b31e18 r __tpstrtab_regulator_set_voltage
+c0b31e30 r __tpstrtab_regulator_bypass_disable_complete
+c0b31e54 r __tpstrtab_regulator_bypass_disable
+c0b31e70 r __tpstrtab_regulator_bypass_enable_complete
+c0b31e94 r __tpstrtab_regulator_bypass_enable
+c0b31eac r __tpstrtab_regulator_disable_complete
+c0b31ec8 r __tpstrtab_regulator_disable
+c0b31edc r __tpstrtab_regulator_enable_complete
+c0b31ef8 r __tpstrtab_regulator_enable_delay
+c0b31f10 r __tpstrtab_regulator_enable
+c0b31f24 r __tpstrtab_regcache_drop_region
+c0b31f3c r __tpstrtab_regmap_async_complete_done
+c0b31f58 r __tpstrtab_regmap_async_complete_start
+c0b31f74 r __tpstrtab_regmap_async_io_complete
+c0b31f90 r __tpstrtab_regmap_async_write_start
+c0b31fac r __tpstrtab_regmap_cache_bypass
+c0b31fc0 r __tpstrtab_regmap_cache_only
+c0b31fd4 r __tpstrtab_regcache_sync
+c0b31fe4 r __tpstrtab_regmap_hw_write_done
+c0b31ffc r __tpstrtab_regmap_hw_write_start
+c0b32014 r __tpstrtab_regmap_hw_read_done
+c0b32028 r __tpstrtab_regmap_hw_read_start
+c0b32040 r __tpstrtab_regmap_bulk_read
+c0b32054 r __tpstrtab_regmap_bulk_write
+c0b32068 r __tpstrtab_regmap_reg_read_cache
+c0b32080 r __tpstrtab_regmap_reg_read
+c0b32090 r __tpstrtab_regmap_reg_write
+c0b320a4 r __tpstrtab_devres_log
+c0b320b0 r __tpstrtab_dma_fence_wait_end
+c0b320c4 r __tpstrtab_dma_fence_wait_start
+c0b320dc r __tpstrtab_dma_fence_signaled
+c0b320f0 r __tpstrtab_dma_fence_enable_signal
+c0b32108 r __tpstrtab_dma_fence_destroy
+c0b3211c r __tpstrtab_dma_fence_init
+c0b3212c r __tpstrtab_dma_fence_emit
+c0b3213c r __tpstrtab_scsi_eh_wakeup
+c0b3214c r __tpstrtab_scsi_dispatch_cmd_timeout
+c0b32168 r __tpstrtab_scsi_dispatch_cmd_done
+c0b32180 r __tpstrtab_scsi_dispatch_cmd_error
+c0b32198 r __tpstrtab_scsi_dispatch_cmd_start
+c0b321b0 r __tpstrtab_iscsi_dbg_trans_conn
+c0b321c8 r __tpstrtab_iscsi_dbg_trans_session
+c0b321e0 r __tpstrtab_iscsi_dbg_sw_tcp
+c0b321f4 r __tpstrtab_iscsi_dbg_tcp
+c0b32204 r __tpstrtab_iscsi_dbg_eh
+c0b32214 r __tpstrtab_iscsi_dbg_session
+c0b32228 r __tpstrtab_iscsi_dbg_conn
+c0b32238 r __tpstrtab_spi_transfer_stop
+c0b3224c r __tpstrtab_spi_transfer_start
+c0b32260 r __tpstrtab_spi_message_done
+c0b32274 r __tpstrtab_spi_message_start
+c0b32288 r __tpstrtab_spi_message_submit
+c0b3229c r __tpstrtab_spi_set_cs
+c0b322a8 r __tpstrtab_spi_setup
+c0b322b4 r __tpstrtab_spi_controller_busy
+c0b322c8 r __tpstrtab_spi_controller_idle
+c0b322dc r __tpstrtab_mdio_access
+c0b322e8 r __tpstrtab_usb_gadget_giveback_request
+c0b32304 r __tpstrtab_usb_ep_dequeue
+c0b32314 r __tpstrtab_usb_ep_queue
+c0b32324 r __tpstrtab_usb_ep_free_request
+c0b32338 r __tpstrtab_usb_ep_alloc_request
+c0b32350 r __tpstrtab_usb_ep_fifo_flush
+c0b32364 r __tpstrtab_usb_ep_fifo_status
+c0b32378 r __tpstrtab_usb_ep_set_wedge
+c0b3238c r __tpstrtab_usb_ep_clear_halt
+c0b323a0 r __tpstrtab_usb_ep_set_halt
+c0b323b0 r __tpstrtab_usb_ep_disable
+c0b323c0 r __tpstrtab_usb_ep_enable
+c0b323d0 r __tpstrtab_usb_ep_set_maxpacket_limit
+c0b323ec r __tpstrtab_usb_gadget_activate
+c0b32400 r __tpstrtab_usb_gadget_deactivate
+c0b32418 r __tpstrtab_usb_gadget_disconnect
+c0b32430 r __tpstrtab_usb_gadget_connect
+c0b32444 r __tpstrtab_usb_gadget_vbus_disconnect
+c0b32460 r __tpstrtab_usb_gadget_vbus_draw
+c0b32478 r __tpstrtab_usb_gadget_vbus_connect
+c0b32490 r __tpstrtab_usb_gadget_clear_selfpowered
+c0b324b0 r __tpstrtab_usb_gadget_set_selfpowered
+c0b324cc r __tpstrtab_usb_gadget_wakeup
+c0b324e0 r __tpstrtab_usb_gadget_frame_number
+c0b324f8 r __tpstrtab_rtc_timer_fired
+c0b32508 r __tpstrtab_rtc_timer_dequeue
+c0b3251c r __tpstrtab_rtc_timer_enqueue
+c0b32530 r __tpstrtab_rtc_read_offset
+c0b32540 r __tpstrtab_rtc_set_offset
+c0b32550 r __tpstrtab_rtc_alarm_irq_enable
+c0b32568 r __tpstrtab_rtc_irq_set_state
+c0b3257c r __tpstrtab_rtc_irq_set_freq
+c0b32590 r __tpstrtab_rtc_read_alarm
+c0b325a0 r __tpstrtab_rtc_set_alarm
+c0b325b0 r __tpstrtab_rtc_read_time
+c0b325c0 r __tpstrtab_rtc_set_time
+c0b325d0 r __tpstrtab_i2c_result
+c0b325dc r __tpstrtab_i2c_reply
+c0b325e8 r __tpstrtab_i2c_read
+c0b325f4 r __tpstrtab_i2c_write
+c0b32600 r __tpstrtab_smbus_result
+c0b32610 r __tpstrtab_smbus_reply
+c0b3261c r __tpstrtab_smbus_read
+c0b32628 r __tpstrtab_smbus_write
+c0b32634 r __tpstrtab_hwmon_attr_show_string
+c0b3264c r __tpstrtab_hwmon_attr_store
+c0b32660 r __tpstrtab_hwmon_attr_show
+c0b32670 r __tpstrtab_thermal_zone_trip
+c0b32684 r __tpstrtab_cdev_update
+c0b32690 r __tpstrtab_thermal_temperature
+c0b326a4 r __tpstrtab_watchdog_set_timeout
+c0b326bc r __tpstrtab_watchdog_stop
+c0b326cc r __tpstrtab_watchdog_ping
+c0b326dc r __tpstrtab_watchdog_start
+c0b326ec r __tpstrtab_mmc_request_done
+c0b32700 r __tpstrtab_mmc_request_start
+c0b32714 r __tpstrtab_neigh_cleanup_and_release
+c0b32730 r __tpstrtab_neigh_event_send_dead
+c0b32748 r __tpstrtab_neigh_event_send_done
+c0b32760 r __tpstrtab_neigh_timer_handler
+c0b32774 r __tpstrtab_neigh_update_done
+c0b32788 r __tpstrtab_neigh_update
+c0b32798 r __tpstrtab_neigh_create
+c0b327a8 r __tpstrtab_page_pool_update_nid
+c0b327c0 r __tpstrtab_page_pool_state_hold
+c0b327d8 r __tpstrtab_page_pool_state_release
+c0b327f0 r __tpstrtab_page_pool_release
+c0b32804 r __tpstrtab_br_fdb_update
+c0b32814 r __tpstrtab_fdb_delete
+c0b32820 r __tpstrtab_br_fdb_external_learn_add
+c0b3283c r __tpstrtab_br_fdb_add
+c0b32848 r __tpstrtab_qdisc_create
+c0b32858 r __tpstrtab_qdisc_destroy
+c0b32868 r __tpstrtab_qdisc_reset
+c0b32874 r __tpstrtab_qdisc_enqueue
+c0b32884 r __tpstrtab_qdisc_dequeue
+c0b32894 r __tpstrtab_fib_table_lookup
+c0b328a8 r __tpstrtab_tcp_cong_state_set
+c0b328bc r __tpstrtab_tcp_bad_csum
+c0b328cc r __tpstrtab_tcp_probe
+c0b328d8 r __tpstrtab_tcp_retransmit_synack
+c0b328f0 r __tpstrtab_tcp_rcv_space_adjust
+c0b32908 r __tpstrtab_tcp_destroy_sock
+c0b3291c r __tpstrtab_tcp_receive_reset
+c0b32930 r __tpstrtab_tcp_send_reset
+c0b32940 r __tpstrtab_tcp_retransmit_skb
+c0b32954 r __tpstrtab_udp_fail_queue_rcv_skb
+c0b3296c r __tpstrtab_inet_sk_error_report
+c0b32984 r __tpstrtab_inet_sock_set_state
+c0b32998 r __tpstrtab_sock_exceed_buf_limit
+c0b329b0 r __tpstrtab_sock_rcvqueue_full
+c0b329c4 r __tpstrtab_napi_poll
+c0b329d0 r __tpstrtab_netif_receive_skb_list_exit
+c0b329ec r __tpstrtab_netif_rx_exit
+c0b329fc r __tpstrtab_netif_receive_skb_exit
+c0b32a14 r __tpstrtab_napi_gro_receive_exit
+c0b32a2c r __tpstrtab_napi_gro_frags_exit
+c0b32a40 r __tpstrtab_netif_rx_entry
+c0b32a50 r __tpstrtab_netif_receive_skb_list_entry
+c0b32a70 r __tpstrtab_netif_receive_skb_entry
+c0b32a88 r __tpstrtab_napi_gro_receive_entry
+c0b32aa0 r __tpstrtab_napi_gro_frags_entry
+c0b32ab8 r __tpstrtab_netif_rx
+c0b32ac4 r __tpstrtab_netif_receive_skb
+c0b32ad8 r __tpstrtab_net_dev_queue
+c0b32ae8 r __tpstrtab_net_dev_xmit_timeout
+c0b32b00 r __tpstrtab_net_dev_xmit
+c0b32b10 r __tpstrtab_net_dev_start_xmit
+c0b32b24 r __tpstrtab_skb_copy_datagram_iovec
+c0b32b3c r __tpstrtab_consume_skb
+c0b32b48 r __tpstrtab_kfree_skb
+c0b32b54 r __tpstrtab_netlink_extack
+c0b32b64 r __tpstrtab_bpf_test_finish
+c0b32b74 r __tpstrtab_svc_unregister
+c0b32b84 r __tpstrtab_svc_noregister
+c0b32b94 r __tpstrtab_svc_register
+c0b32ba4 r __tpstrtab_cache_entry_no_listener
+c0b32bbc r __tpstrtab_cache_entry_make_negative
+c0b32bd8 r __tpstrtab_cache_entry_update
+c0b32bec r __tpstrtab_cache_entry_upcall
+c0b32c00 r __tpstrtab_cache_entry_expired
+c0b32c14 r __tpstrtab_svcsock_getpeername_err
+c0b32c2c r __tpstrtab_svcsock_accept_err
+c0b32c40 r __tpstrtab_svcsock_tcp_state
+c0b32c54 r __tpstrtab_svcsock_tcp_recv_short
+c0b32c6c r __tpstrtab_svcsock_write_space
+c0b32c80 r __tpstrtab_svcsock_data_ready
+c0b32c94 r __tpstrtab_svcsock_tcp_recv_err
+c0b32cac r __tpstrtab_svcsock_tcp_recv_eagain
+c0b32cc4 r __tpstrtab_svcsock_tcp_recv
+c0b32cd8 r __tpstrtab_svcsock_tcp_send
+c0b32cec r __tpstrtab_svcsock_udp_recv_err
+c0b32d04 r __tpstrtab_svcsock_udp_recv
+c0b32d18 r __tpstrtab_svcsock_udp_send
+c0b32d2c r __tpstrtab_svcsock_marker
+c0b32d3c r __tpstrtab_svcsock_new_socket
+c0b32d50 r __tpstrtab_svc_defer_recv
+c0b32d60 r __tpstrtab_svc_defer_queue
+c0b32d70 r __tpstrtab_svc_defer_drop
+c0b32d80 r __tpstrtab_svc_alloc_arg_err
+c0b32d94 r __tpstrtab_svc_wake_up
+c0b32da0 r __tpstrtab_svc_xprt_accept
+c0b32db0 r __tpstrtab_svc_xprt_free
+c0b32dc0 r __tpstrtab_svc_xprt_detach
+c0b32dd0 r __tpstrtab_svc_xprt_close
+c0b32de0 r __tpstrtab_svc_xprt_no_write_space
+c0b32df8 r __tpstrtab_svc_xprt_dequeue
+c0b32e0c r __tpstrtab_svc_xprt_enqueue
+c0b32e20 r __tpstrtab_svc_xprt_create_err
+c0b32e34 r __tpstrtab_svc_stats_latency
+c0b32e48 r __tpstrtab_svc_send
+c0b32e54 r __tpstrtab_svc_drop
+c0b32e60 r __tpstrtab_svc_defer
+c0b32e6c r __tpstrtab_svc_process
+c0b32e78 r __tpstrtab_svc_authenticate
+c0b32e8c r __tpstrtab_svc_xdr_sendto
+c0b32e9c r __tpstrtab_svc_xdr_recvfrom
+c0b32eb0 r __tpstrtab_rpcb_unregister
+c0b32ec0 r __tpstrtab_rpcb_register
+c0b32ed0 r __tpstrtab_pmap_register
+c0b32ee0 r __tpstrtab_rpcb_setport
+c0b32ef0 r __tpstrtab_rpcb_getport
+c0b32f00 r __tpstrtab_xs_stream_read_request
+c0b32f18 r __tpstrtab_xs_stream_read_data
+c0b32f2c r __tpstrtab_xs_data_ready
+c0b32f3c r __tpstrtab_xprt_reserve
+c0b32f4c r __tpstrtab_xprt_put_cong
+c0b32f5c r __tpstrtab_xprt_get_cong
+c0b32f6c r __tpstrtab_xprt_release_cong
+c0b32f80 r __tpstrtab_xprt_reserve_cong
+c0b32f94 r __tpstrtab_xprt_release_xprt
+c0b32fa8 r __tpstrtab_xprt_reserve_xprt
+c0b32fbc r __tpstrtab_xprt_ping
+c0b32fc8 r __tpstrtab_xprt_retransmit
+c0b32fd8 r __tpstrtab_xprt_transmit
+c0b32fe8 r __tpstrtab_xprt_lookup_rqst
+c0b32ffc r __tpstrtab_xprt_timer
+c0b33008 r __tpstrtab_xprt_destroy
+c0b33018 r __tpstrtab_xprt_disconnect_force
+c0b33030 r __tpstrtab_xprt_disconnect_done
+c0b33048 r __tpstrtab_xprt_disconnect_auto
+c0b33060 r __tpstrtab_xprt_connect
+c0b33070 r __tpstrtab_xprt_create
+c0b3307c r __tpstrtab_rpc_socket_nospace
+c0b33090 r __tpstrtab_rpc_socket_shutdown
+c0b330a4 r __tpstrtab_rpc_socket_close
+c0b330b8 r __tpstrtab_rpc_socket_reset_connection
+c0b330d4 r __tpstrtab_rpc_socket_error
+c0b330e8 r __tpstrtab_rpc_socket_connect
+c0b330fc r __tpstrtab_rpc_socket_state_change
+c0b33114 r __tpstrtab_rpc_xdr_alignment
+c0b33128 r __tpstrtab_rpc_xdr_overflow
+c0b3313c r __tpstrtab_rpc_stats_latency
+c0b33150 r __tpstrtab_rpc_call_rpcerror
+c0b33164 r __tpstrtab_rpc_buf_alloc
+c0b33174 r __tpstrtab_rpcb_unrecognized_err
+c0b3318c r __tpstrtab_rpcb_unreachable_err
+c0b331a4 r __tpstrtab_rpcb_bind_version_err
+c0b331bc r __tpstrtab_rpcb_timeout_err
+c0b331d0 r __tpstrtab_rpcb_prog_unavail_err
+c0b331e8 r __tpstrtab_rpc__auth_tooweak
+c0b331fc r __tpstrtab_rpc__bad_creds
+c0b3320c r __tpstrtab_rpc__stale_creds
+c0b33220 r __tpstrtab_rpc__mismatch
+c0b33230 r __tpstrtab_rpc__unparsable
+c0b33240 r __tpstrtab_rpc__garbage_args
+c0b33254 r __tpstrtab_rpc__proc_unavail
+c0b33268 r __tpstrtab_rpc__prog_mismatch
+c0b3327c r __tpstrtab_rpc__prog_unavail
+c0b33290 r __tpstrtab_rpc_bad_verifier
+c0b332a4 r __tpstrtab_rpc_bad_callhdr
+c0b332b4 r __tpstrtab_rpc_task_wakeup
+c0b332c4 r __tpstrtab_rpc_task_sleep
+c0b332d4 r __tpstrtab_rpc_task_call_done
+c0b332e8 r __tpstrtab_rpc_task_end
+c0b332f8 r __tpstrtab_rpc_task_signalled
+c0b3330c r __tpstrtab_rpc_task_timeout
+c0b33320 r __tpstrtab_rpc_task_complete
+c0b33334 r __tpstrtab_rpc_task_sync_wake
+c0b33348 r __tpstrtab_rpc_task_sync_sleep
+c0b3335c r __tpstrtab_rpc_task_run_action
+c0b33370 r __tpstrtab_rpc_task_begin
+c0b33380 r __tpstrtab_rpc_request
+c0b3338c r __tpstrtab_rpc_refresh_status
+c0b333a0 r __tpstrtab_rpc_retry_refresh_status
+c0b333bc r __tpstrtab_rpc_timeout_status
+c0b333d0 r __tpstrtab_rpc_connect_status
+c0b333e4 r __tpstrtab_rpc_call_status
+c0b333f4 r __tpstrtab_rpc_clnt_clone_err
+c0b33408 r __tpstrtab_rpc_clnt_new_err
+c0b3341c r __tpstrtab_rpc_clnt_new
+c0b3342c r __tpstrtab_rpc_clnt_replace_xprt_err
+c0b33448 r __tpstrtab_rpc_clnt_replace_xprt
+c0b33460 r __tpstrtab_rpc_clnt_release
+c0b33474 r __tpstrtab_rpc_clnt_shutdown
+c0b33488 r __tpstrtab_rpc_clnt_killall
+c0b3349c r __tpstrtab_rpc_clnt_free
+c0b334ac r __tpstrtab_rpc_xdr_reply_pages
+c0b334c0 r __tpstrtab_rpc_xdr_recvfrom
+c0b334d4 r __tpstrtab_rpc_xdr_sendto
+c0b334e4 r __tpstrtab_rpcgss_oid_to_mech
+c0b334f8 r __tpstrtab_rpcgss_createauth
+c0b3350c r __tpstrtab_rpcgss_context
+c0b3351c r __tpstrtab_rpcgss_upcall_result
+c0b33534 r __tpstrtab_rpcgss_upcall_msg
+c0b33548 r __tpstrtab_rpcgss_svc_seqno_low
+c0b33560 r __tpstrtab_rpcgss_svc_seqno_seen
+c0b33578 r __tpstrtab_rpcgss_svc_seqno_large
+c0b33590 r __tpstrtab_rpcgss_update_slack
+c0b335a4 r __tpstrtab_rpcgss_need_reencode
+c0b335bc r __tpstrtab_rpcgss_seqno
+c0b335cc r __tpstrtab_rpcgss_bad_seqno
+c0b335e0 r __tpstrtab_rpcgss_unwrap_failed
+c0b335f8 r __tpstrtab_rpcgss_svc_authenticate
+c0b33610 r __tpstrtab_rpcgss_svc_accept_upcall
+c0b3362c r __tpstrtab_rpcgss_svc_seqno_bad
+c0b33644 r __tpstrtab_rpcgss_svc_unwrap_failed
+c0b33660 r __tpstrtab_rpcgss_svc_mic
+c0b33670 r __tpstrtab_rpcgss_svc_unwrap
+c0b33684 r __tpstrtab_rpcgss_ctx_destroy
+c0b33698 r __tpstrtab_rpcgss_ctx_init
+c0b336a8 r __tpstrtab_rpcgss_unwrap
+c0b336b8 r __tpstrtab_rpcgss_wrap
+c0b336c4 r __tpstrtab_rpcgss_verify_mic
+c0b336d8 r __tpstrtab_rpcgss_get_mic
+c0b336e8 r __tpstrtab_rpcgss_import_ctx
+c0b336fc r __tpstrtab_ma_write
+c0b33708 r __tpstrtab_ma_read
+c0b33710 r __tpstrtab_ma_op
+c0b33716 R __end_pci_fixups_early
+c0b33716 R __end_pci_fixups_enable
+c0b33716 R __end_pci_fixups_final
+c0b33716 R __end_pci_fixups_header
+c0b33716 R __end_pci_fixups_resume
+c0b33716 R __end_pci_fixups_resume_early
+c0b33716 R __end_pci_fixups_suspend
+c0b33716 R __end_pci_fixups_suspend_late
+c0b33716 R __start_pci_fixups_early
+c0b33716 R __start_pci_fixups_enable
+c0b33716 R __start_pci_fixups_final
+c0b33716 R __start_pci_fixups_header
+c0b33716 R __start_pci_fixups_resume
+c0b33716 R __start_pci_fixups_resume_early
+c0b33716 R __start_pci_fixups_suspend
+c0b33716 R __start_pci_fixups_suspend_late
+c0b33718 R __end_builtin_fw
+c0b33718 r __ksymtab_DWC_ATOI
+c0b33718 R __start___ksymtab
+c0b33718 R __start_builtin_fw
+c0b33724 r __ksymtab_DWC_ATOUI
+c0b33730 r __ksymtab_DWC_BE16_TO_CPU
+c0b3373c r __ksymtab_DWC_BE32_TO_CPU
+c0b33748 r __ksymtab_DWC_CPU_TO_BE16
+c0b33754 r __ksymtab_DWC_CPU_TO_BE32
+c0b33760 r __ksymtab_DWC_CPU_TO_LE16
+c0b3376c r __ksymtab_DWC_CPU_TO_LE32
+c0b33778 r __ksymtab_DWC_EXCEPTION
+c0b33784 r __ksymtab_DWC_IN_BH
+c0b33790 r __ksymtab_DWC_IN_IRQ
+c0b3379c r __ksymtab_DWC_LE16_TO_CPU
+c0b337a8 r __ksymtab_DWC_LE32_TO_CPU
+c0b337b4 r __ksymtab_DWC_MDELAY
+c0b337c0 r __ksymtab_DWC_MEMCMP
+c0b337cc r __ksymtab_DWC_MEMCPY
+c0b337d8 r __ksymtab_DWC_MEMMOVE
+c0b337e4 r __ksymtab_DWC_MEMSET
+c0b337f0 r __ksymtab_DWC_MODIFY_REG32
+c0b337fc r __ksymtab_DWC_MSLEEP
+c0b33808 r __ksymtab_DWC_MUTEX_ALLOC
+c0b33814 r __ksymtab_DWC_MUTEX_FREE
+c0b33820 r __ksymtab_DWC_MUTEX_LOCK
+c0b3382c r __ksymtab_DWC_MUTEX_TRYLOCK
+c0b33838 r __ksymtab_DWC_MUTEX_UNLOCK
+c0b33844 r __ksymtab_DWC_PRINTF
+c0b33850 r __ksymtab_DWC_READ_REG32
+c0b3385c r __ksymtab_DWC_SNPRINTF
+c0b33868 r __ksymtab_DWC_SPINLOCK
+c0b33874 r __ksymtab_DWC_SPINLOCK_ALLOC
+c0b33880 r __ksymtab_DWC_SPINLOCK_FREE
+c0b3388c r __ksymtab_DWC_SPINLOCK_IRQSAVE
+c0b33898 r __ksymtab_DWC_SPINUNLOCK
+c0b338a4 r __ksymtab_DWC_SPINUNLOCK_IRQRESTORE
+c0b338b0 r __ksymtab_DWC_SPRINTF
+c0b338bc r __ksymtab_DWC_STRCMP
+c0b338c8 r __ksymtab_DWC_STRCPY
+c0b338d4 r __ksymtab_DWC_STRDUP
+c0b338e0 r __ksymtab_DWC_STRLEN
+c0b338ec r __ksymtab_DWC_STRNCMP
+c0b338f8 r __ksymtab_DWC_TASK_ALLOC
+c0b33904 r __ksymtab_DWC_TASK_FREE
+c0b33910 r __ksymtab_DWC_TASK_SCHEDULE
+c0b3391c r __ksymtab_DWC_THREAD_RUN
+c0b33928 r __ksymtab_DWC_THREAD_SHOULD_STOP
+c0b33934 r __ksymtab_DWC_THREAD_STOP
+c0b33940 r __ksymtab_DWC_TIME
+c0b3394c r __ksymtab_DWC_TIMER_ALLOC
+c0b33958 r __ksymtab_DWC_TIMER_CANCEL
+c0b33964 r __ksymtab_DWC_TIMER_FREE
+c0b33970 r __ksymtab_DWC_TIMER_SCHEDULE
+c0b3397c r __ksymtab_DWC_UDELAY
+c0b33988 r __ksymtab_DWC_UTF8_TO_UTF16LE
+c0b33994 r __ksymtab_DWC_VPRINTF
+c0b339a0 r __ksymtab_DWC_VSNPRINTF
+c0b339ac r __ksymtab_DWC_WAITQ_ABORT
+c0b339b8 r __ksymtab_DWC_WAITQ_ALLOC
+c0b339c4 r __ksymtab_DWC_WAITQ_FREE
+c0b339d0 r __ksymtab_DWC_WAITQ_TRIGGER
+c0b339dc r __ksymtab_DWC_WAITQ_WAIT
+c0b339e8 r __ksymtab_DWC_WAITQ_WAIT_TIMEOUT
+c0b339f4 r __ksymtab_DWC_WORKQ_ALLOC
+c0b33a00 r __ksymtab_DWC_WORKQ_FREE
+c0b33a0c r __ksymtab_DWC_WORKQ_PENDING
+c0b33a18 r __ksymtab_DWC_WORKQ_SCHEDULE
+c0b33a24 r __ksymtab_DWC_WORKQ_SCHEDULE_DELAYED
+c0b33a30 r __ksymtab_DWC_WORKQ_WAIT_WORK_DONE
+c0b33a3c r __ksymtab_DWC_WRITE_REG32
+c0b33a48 r __ksymtab_I_BDEV
+c0b33a54 r __ksymtab_LZ4_decompress_fast
+c0b33a60 r __ksymtab_LZ4_decompress_fast_continue
+c0b33a6c r __ksymtab_LZ4_decompress_fast_usingDict
+c0b33a78 r __ksymtab_LZ4_decompress_safe
+c0b33a84 r __ksymtab_LZ4_decompress_safe_continue
+c0b33a90 r __ksymtab_LZ4_decompress_safe_partial
+c0b33a9c r __ksymtab_LZ4_decompress_safe_usingDict
+c0b33aa8 r __ksymtab_LZ4_setStreamDecode
+c0b33ab4 r __ksymtab_PageMovable
+c0b33ac0 r __ksymtab___ClearPageMovable
+c0b33acc r __ksymtab___DWC_ALLOC
+c0b33ad8 r __ksymtab___DWC_ALLOC_ATOMIC
+c0b33ae4 r __ksymtab___DWC_DMA_ALLOC
+c0b33af0 r __ksymtab___DWC_DMA_ALLOC_ATOMIC
+c0b33afc r __ksymtab___DWC_DMA_FREE
+c0b33b08 r __ksymtab___DWC_ERROR
+c0b33b14 r __ksymtab___DWC_FREE
+c0b33b20 r __ksymtab___DWC_WARN
+c0b33b2c r __ksymtab___SCK__tp_func_dma_fence_emit
+c0b33b38 r __ksymtab___SCK__tp_func_dma_fence_enable_signal
+c0b33b44 r __ksymtab___SCK__tp_func_dma_fence_signaled
+c0b33b50 r __ksymtab___SCK__tp_func_fscache_access
+c0b33b5c r __ksymtab___SCK__tp_func_fscache_access_cache
+c0b33b68 r __ksymtab___SCK__tp_func_fscache_access_volume
+c0b33b74 r __ksymtab___SCK__tp_func_kfree
+c0b33b80 r __ksymtab___SCK__tp_func_kmalloc
+c0b33b8c r __ksymtab___SCK__tp_func_kmem_cache_alloc
+c0b33b98 r __ksymtab___SCK__tp_func_kmem_cache_free
+c0b33ba4 r __ksymtab___SCK__tp_func_mmap_lock_acquire_returned
+c0b33bb0 r __ksymtab___SCK__tp_func_mmap_lock_released
+c0b33bbc r __ksymtab___SCK__tp_func_mmap_lock_start_locking
+c0b33bc8 r __ksymtab___SCK__tp_func_module_get
+c0b33bd4 r __ksymtab___SCK__tp_func_spi_transfer_start
+c0b33be0 r __ksymtab___SCK__tp_func_spi_transfer_stop
+c0b33bec r __ksymtab___SetPageMovable
+c0b33bf8 r __ksymtab____pskb_trim
+c0b33c04 r __ksymtab____ratelimit
+c0b33c10 r __ksymtab___aeabi_idiv
+c0b33c1c r __ksymtab___aeabi_idivmod
+c0b33c28 r __ksymtab___aeabi_lasr
+c0b33c34 r __ksymtab___aeabi_llsl
+c0b33c40 r __ksymtab___aeabi_llsr
+c0b33c4c r __ksymtab___aeabi_lmul
+c0b33c58 r __ksymtab___aeabi_uidiv
+c0b33c64 r __ksymtab___aeabi_uidivmod
+c0b33c70 r __ksymtab___aeabi_ulcmp
+c0b33c7c r __ksymtab___aeabi_unwind_cpp_pr0
+c0b33c88 r __ksymtab___aeabi_unwind_cpp_pr1
+c0b33c94 r __ksymtab___aeabi_unwind_cpp_pr2
+c0b33ca0 r __ksymtab___alloc_bucket_spinlocks
+c0b33cac r __ksymtab___alloc_pages
+c0b33cb8 r __ksymtab___alloc_skb
+c0b33cc4 r __ksymtab___arm_ioremap_pfn
+c0b33cd0 r __ksymtab___ashldi3
+c0b33cdc r __ksymtab___ashrdi3
+c0b33ce8 r __ksymtab___bforget
+c0b33cf4 r __ksymtab___bh_read
+c0b33d00 r __ksymtab___bh_read_batch
+c0b33d0c r __ksymtab___bio_advance
+c0b33d18 r __ksymtab___bitmap_and
+c0b33d24 r __ksymtab___bitmap_andnot
+c0b33d30 r __ksymtab___bitmap_clear
+c0b33d3c r __ksymtab___bitmap_complement
+c0b33d48 r __ksymtab___bitmap_equal
+c0b33d54 r __ksymtab___bitmap_intersects
+c0b33d60 r __ksymtab___bitmap_or
+c0b33d6c r __ksymtab___bitmap_replace
+c0b33d78 r __ksymtab___bitmap_set
+c0b33d84 r __ksymtab___bitmap_shift_left
+c0b33d90 r __ksymtab___bitmap_shift_right
+c0b33d9c r __ksymtab___bitmap_subset
+c0b33da8 r __ksymtab___bitmap_weight
+c0b33db4 r __ksymtab___bitmap_weight_and
+c0b33dc0 r __ksymtab___bitmap_xor
+c0b33dcc r __ksymtab___blk_alloc_disk
+c0b33dd8 r __ksymtab___blk_mq_alloc_disk
+c0b33de4 r __ksymtab___blk_mq_end_request
+c0b33df0 r __ksymtab___blk_rq_map_sg
+c0b33dfc r __ksymtab___blkdev_issue_discard
+c0b33e08 r __ksymtab___blkdev_issue_zeroout
+c0b33e14 r __ksymtab___block_write_begin
+c0b33e20 r __ksymtab___block_write_full_page
+c0b33e2c r __ksymtab___blockdev_direct_IO
+c0b33e38 r __ksymtab___bread_gfp
+c0b33e44 r __ksymtab___breadahead
+c0b33e50 r __ksymtab___break_lease
+c0b33e5c r __ksymtab___brelse
+c0b33e68 r __ksymtab___bswapdi2
+c0b33e74 r __ksymtab___bswapsi2
+c0b33e80 r __ksymtab___cap_empty_set
+c0b33e8c r __ksymtab___cgroup_bpf_run_filter_sk
+c0b33e98 r __ksymtab___cgroup_bpf_run_filter_skb
+c0b33ea4 r __ksymtab___cgroup_bpf_run_filter_sock_addr
+c0b33eb0 r __ksymtab___cgroup_bpf_run_filter_sock_ops
+c0b33ebc r __ksymtab___check_sticky
+c0b33ec8 r __ksymtab___clzdi2
+c0b33ed4 r __ksymtab___clzsi2
+c0b33ee0 r __ksymtab___cond_resched
+c0b33eec r __ksymtab___cond_resched_lock
+c0b33ef8 r __ksymtab___cond_resched_rwlock_read
+c0b33f04 r __ksymtab___cond_resched_rwlock_write
+c0b33f10 r __ksymtab___copy_overflow
+c0b33f1c r __ksymtab___cpu_active_mask
+c0b33f28 r __ksymtab___cpu_dying_mask
+c0b33f34 r __ksymtab___cpu_online_mask
+c0b33f40 r __ksymtab___cpu_possible_mask
+c0b33f4c r __ksymtab___cpu_present_mask
+c0b33f58 r __ksymtab___cpuhp_remove_state
+c0b33f64 r __ksymtab___cpuhp_remove_state_cpuslocked
+c0b33f70 r __ksymtab___cpuhp_setup_state
+c0b33f7c r __ksymtab___cpuhp_setup_state_cpuslocked
+c0b33f88 r __ksymtab___crc32c_le
+c0b33f94 r __ksymtab___crc32c_le_shift
+c0b33fa0 r __ksymtab___crypto_memneq
+c0b33fac r __ksymtab___csum_ipv6_magic
+c0b33fb8 r __ksymtab___ctzdi2
+c0b33fc4 r __ksymtab___ctzsi2
+c0b33fd0 r __ksymtab___d_drop
+c0b33fdc r __ksymtab___d_lookup_unhash_wake
+c0b33fe8 r __ksymtab___destroy_inode
+c0b33ff4 r __ksymtab___dev_direct_xmit
+c0b34000 r __ksymtab___dev_get_by_flags
+c0b3400c r __ksymtab___dev_get_by_index
+c0b34018 r __ksymtab___dev_get_by_name
+c0b34024 r __ksymtab___dev_kfree_skb_any
+c0b34030 r __ksymtab___dev_kfree_skb_irq
+c0b3403c r __ksymtab___dev_queue_xmit
+c0b34048 r __ksymtab___dev_remove_pack
+c0b34054 r __ksymtab___dev_set_mtu
+c0b34060 r __ksymtab___devm_mdiobus_register
+c0b3406c r __ksymtab___devm_of_mdiobus_register
+c0b34078 r __ksymtab___devm_release_region
+c0b34084 r __ksymtab___devm_request_region
+c0b34090 r __ksymtab___div0
+c0b3409c r __ksymtab___divsi3
+c0b340a8 r __ksymtab___do_div64
+c0b340b4 r __ksymtab___do_once_done
+c0b340c0 r __ksymtab___do_once_sleepable_done
+c0b340cc r __ksymtab___do_once_sleepable_start
+c0b340d8 r __ksymtab___do_once_start
+c0b340e4 r __ksymtab___dquot_alloc_space
+c0b340f0 r __ksymtab___dquot_free_space
+c0b340fc r __ksymtab___dquot_transfer
+c0b34108 r __ksymtab___dst_destroy_metrics_generic
+c0b34114 r __ksymtab___ethtool_get_link_ksettings
+c0b34120 r __ksymtab___f_setown
+c0b3412c r __ksymtab___fdget
+c0b34138 r __ksymtab___fib6_flush_trees
+c0b34144 r __ksymtab___filemap_get_folio
+c0b34150 r __ksymtab___filemap_set_wb_err
+c0b3415c r __ksymtab___find_get_block
+c0b34168 r __ksymtab___find_nth_and_bit
+c0b34174 r __ksymtab___find_nth_andnot_bit
+c0b34180 r __ksymtab___find_nth_bit
+c0b3418c r __ksymtab___flush_workqueue
+c0b34198 r __ksymtab___folio_alloc
+c0b341a4 r __ksymtab___folio_cancel_dirty
+c0b341b0 r __ksymtab___folio_lock
+c0b341bc r __ksymtab___folio_put
+c0b341c8 r __ksymtab___folio_start_writeback
+c0b341d4 r __ksymtab___fput_sync
+c0b341e0 r __ksymtab___free_pages
+c0b341ec r __ksymtab___fs_parse
+c0b341f8 r __ksymtab___fscache_acquire_cookie
+c0b34204 r __ksymtab___fscache_acquire_volume
+c0b34210 r __ksymtab___fscache_begin_read_operation
+c0b3421c r __ksymtab___fscache_begin_write_operation
+c0b34228 r __ksymtab___fscache_clear_page_bits
+c0b34234 r __ksymtab___fscache_invalidate
+c0b34240 r __ksymtab___fscache_relinquish_cookie
+c0b3424c r __ksymtab___fscache_relinquish_volume
+c0b34258 r __ksymtab___fscache_resize_cookie
+c0b34264 r __ksymtab___fscache_unuse_cookie
+c0b34270 r __ksymtab___fscache_use_cookie
+c0b3427c r __ksymtab___fscache_write_to_cache
+c0b34288 r __ksymtab___generic_file_fsync
+c0b34294 r __ksymtab___generic_file_write_iter
+c0b342a0 r __ksymtab___genphy_config_aneg
+c0b342ac r __ksymtab___genradix_free
+c0b342b8 r __ksymtab___genradix_iter_peek
+c0b342c4 r __ksymtab___genradix_prealloc
+c0b342d0 r __ksymtab___genradix_ptr
+c0b342dc r __ksymtab___genradix_ptr_alloc
+c0b342e8 r __ksymtab___get_fiq_regs
+c0b342f4 r __ksymtab___get_free_pages
+c0b34300 r __ksymtab___get_hash_from_flowi6
+c0b3430c r __ksymtab___get_random_u32_below
+c0b34318 r __ksymtab___get_user_1
+c0b34324 r __ksymtab___get_user_2
+c0b34330 r __ksymtab___get_user_4
+c0b3433c r __ksymtab___get_user_8
+c0b34348 r __ksymtab___getblk_gfp
+c0b34354 r __ksymtab___gnu_mcount_nc
+c0b34360 r __ksymtab___hsiphash_unaligned
+c0b3436c r __ksymtab___hw_addr_init
+c0b34378 r __ksymtab___hw_addr_ref_sync_dev
+c0b34384 r __ksymtab___hw_addr_ref_unsync_dev
+c0b34390 r __ksymtab___hw_addr_sync
+c0b3439c r __ksymtab___hw_addr_sync_dev
+c0b343a8 r __ksymtab___hw_addr_unsync
+c0b343b4 r __ksymtab___hw_addr_unsync_dev
+c0b343c0 r __ksymtab___i2c_smbus_xfer
+c0b343cc r __ksymtab___i2c_transfer
+c0b343d8 r __ksymtab___icmp_send
+c0b343e4 r __ksymtab___icmpv6_send
+c0b343f0 r __ksymtab___inet6_lookup_established
+c0b343fc r __ksymtab___inet_hash
+c0b34408 r __ksymtab___inet_stream_connect
+c0b34414 r __ksymtab___init_rwsem
+c0b34420 r __ksymtab___init_swait_queue_head
+c0b3442c r __ksymtab___init_waitqueue_head
+c0b34438 r __ksymtab___inode_add_bytes
+c0b34444 r __ksymtab___inode_sub_bytes
+c0b34450 r __ksymtab___insert_inode_hash
+c0b3445c r __ksymtab___invalidate_device
+c0b34468 r __ksymtab___ip4_datagram_connect
+c0b34474 r __ksymtab___ip_dev_find
+c0b34480 r __ksymtab___ip_mc_dec_group
+c0b3448c r __ksymtab___ip_mc_inc_group
+c0b34498 r __ksymtab___ip_options_compile
+c0b344a4 r __ksymtab___ip_queue_xmit
+c0b344b0 r __ksymtab___ip_select_ident
+c0b344bc r __ksymtab___ipv6_addr_type
+c0b344c8 r __ksymtab___irq_regs
+c0b344d4 r __ksymtab___kfifo_alloc
+c0b344e0 r __ksymtab___kfifo_dma_in_finish_r
+c0b344ec r __ksymtab___kfifo_dma_in_prepare
+c0b344f8 r __ksymtab___kfifo_dma_in_prepare_r
+c0b34504 r __ksymtab___kfifo_dma_out_finish_r
+c0b34510 r __ksymtab___kfifo_dma_out_prepare
+c0b3451c r __ksymtab___kfifo_dma_out_prepare_r
+c0b34528 r __ksymtab___kfifo_free
+c0b34534 r __ksymtab___kfifo_from_user
+c0b34540 r __ksymtab___kfifo_from_user_r
+c0b3454c r __ksymtab___kfifo_in
+c0b34558 r __ksymtab___kfifo_in_r
+c0b34564 r __ksymtab___kfifo_init
+c0b34570 r __ksymtab___kfifo_len_r
+c0b3457c r __ksymtab___kfifo_max_r
+c0b34588 r __ksymtab___kfifo_out
+c0b34594 r __ksymtab___kfifo_out_peek
+c0b345a0 r __ksymtab___kfifo_out_peek_r
+c0b345ac r __ksymtab___kfifo_out_r
+c0b345b8 r __ksymtab___kfifo_skip_r
+c0b345c4 r __ksymtab___kfifo_to_user
+c0b345d0 r __ksymtab___kfifo_to_user_r
+c0b345dc r __ksymtab___kfree_skb
+c0b345e8 r __ksymtab___kmalloc
+c0b345f4 r __ksymtab___kmalloc_node
+c0b34600 r __ksymtab___kmalloc_node_track_caller
+c0b3460c r __ksymtab___local_bh_disable_ip
+c0b34618 r __ksymtab___local_bh_enable_ip
+c0b34624 r __ksymtab___lock_buffer
+c0b34630 r __ksymtab___lock_sock_fast
+c0b3463c r __ksymtab___lshrdi3
+c0b34648 r __ksymtab___machine_arch_type
+c0b34654 r __ksymtab___mark_inode_dirty
+c0b34660 r __ksymtab___mb_cache_entry_free
+c0b3466c r __ksymtab___mdiobus_read
+c0b34678 r __ksymtab___mdiobus_register
+c0b34684 r __ksymtab___mdiobus_write
+c0b34690 r __ksymtab___memset32
+c0b3469c r __ksymtab___memset64
+c0b346a8 r __ksymtab___mmap_lock_do_trace_acquire_returned
+c0b346b4 r __ksymtab___mmap_lock_do_trace_released
+c0b346c0 r __ksymtab___mmap_lock_do_trace_start_locking
+c0b346cc r __ksymtab___mmc_claim_host
+c0b346d8 r __ksymtab___mod_lruvec_page_state
+c0b346e4 r __ksymtab___modsi3
+c0b346f0 r __ksymtab___module_get
+c0b346fc r __ksymtab___module_put_and_kthread_exit
+c0b34708 r __ksymtab___msecs_to_jiffies
+c0b34714 r __ksymtab___muldi3
+c0b34720 r __ksymtab___mutex_init
+c0b3472c r __ksymtab___napi_alloc_frag_align
+c0b34738 r __ksymtab___napi_alloc_skb
+c0b34744 r __ksymtab___napi_schedule
+c0b34750 r __ksymtab___napi_schedule_irqoff
+c0b3475c r __ksymtab___neigh_create
+c0b34768 r __ksymtab___neigh_event_send
+c0b34774 r __ksymtab___neigh_for_each_release
+c0b34780 r __ksymtab___neigh_set_probe_once
+c0b3478c r __ksymtab___netdev_alloc_frag_align
+c0b34798 r __ksymtab___netdev_alloc_skb
+c0b347a4 r __ksymtab___netdev_notify_peers
+c0b347b0 r __ksymtab___netif_napi_del
+c0b347bc r __ksymtab___netif_rx
+c0b347c8 r __ksymtab___netif_schedule
+c0b347d4 r __ksymtab___netlink_dump_start
+c0b347e0 r __ksymtab___netlink_kernel_create
+c0b347ec r __ksymtab___netlink_ns_capable
+c0b347f8 r __ksymtab___nla_parse
+c0b34804 r __ksymtab___nla_put
+c0b34810 r __ksymtab___nla_put_64bit
+c0b3481c r __ksymtab___nla_put_nohdr
+c0b34828 r __ksymtab___nla_reserve
+c0b34834 r __ksymtab___nla_reserve_64bit
+c0b34840 r __ksymtab___nla_reserve_nohdr
+c0b3484c r __ksymtab___nla_validate
+c0b34858 r __ksymtab___nlmsg_put
+c0b34864 r __ksymtab___num_online_cpus
+c0b34870 r __ksymtab___of_get_address
+c0b3487c r __ksymtab___of_mdiobus_register
+c0b34888 r __ksymtab___of_parse_phandle_with_args
+c0b34894 r __ksymtab___page_frag_cache_drain
+c0b348a0 r __ksymtab___pagevec_release
+c0b348ac r __ksymtab___phy_read_mmd
+c0b348b8 r __ksymtab___phy_resume
+c0b348c4 r __ksymtab___phy_write_mmd
+c0b348d0 r __ksymtab___posix_acl_chmod
+c0b348dc r __ksymtab___posix_acl_create
+c0b348e8 r __ksymtab___printk_ratelimit
+c0b348f4 r __ksymtab___pskb_copy_fclone
+c0b34900 r __ksymtab___pskb_pull_tail
+c0b3490c r __ksymtab___put_cred
+c0b34918 r __ksymtab___put_user_1
+c0b34924 r __ksymtab___put_user_2
+c0b34930 r __ksymtab___put_user_4
+c0b3493c r __ksymtab___put_user_8
+c0b34948 r __ksymtab___put_user_ns
+c0b34954 r __ksymtab___pv_offset
+c0b34960 r __ksymtab___pv_phys_pfn_offset
+c0b3496c r __ksymtab___qdisc_calculate_pkt_len
+c0b34978 r __ksymtab___quota_error
+c0b34984 r __ksymtab___raw_readsb
+c0b34990 r __ksymtab___raw_readsl
+c0b3499c r __ksymtab___raw_readsw
+c0b349a8 r __ksymtab___raw_writesb
+c0b349b4 r __ksymtab___raw_writesl
+c0b349c0 r __ksymtab___raw_writesw
+c0b349cc r __ksymtab___rb_erase_color
+c0b349d8 r __ksymtab___rb_insert_augmented
+c0b349e4 r __ksymtab___readwrite_bug
+c0b349f0 r __ksymtab___refrigerator
+c0b349fc r __ksymtab___register_binfmt
+c0b34a08 r __ksymtab___register_blkdev
+c0b34a14 r __ksymtab___register_chrdev
+c0b34a20 r __ksymtab___register_nls
+c0b34a2c r __ksymtab___release_region
+c0b34a38 r __ksymtab___remove_inode_hash
+c0b34a44 r __ksymtab___request_module
+c0b34a50 r __ksymtab___request_region
+c0b34a5c r __ksymtab___scm_destroy
+c0b34a68 r __ksymtab___scm_send
+c0b34a74 r __ksymtab___scsi_add_device
+c0b34a80 r __ksymtab___scsi_device_lookup
+c0b34a8c r __ksymtab___scsi_device_lookup_by_target
+c0b34a98 r __ksymtab___scsi_execute
+c0b34aa4 r __ksymtab___scsi_format_command
+c0b34ab0 r __ksymtab___scsi_iterate_devices
+c0b34abc r __ksymtab___scsi_print_sense
+c0b34ac8 r __ksymtab___seq_open_private
+c0b34ad4 r __ksymtab___set_fiq_regs
+c0b34ae0 r __ksymtab___set_page_dirty_nobuffers
+c0b34aec r __ksymtab___sg_alloc_table
+c0b34af8 r __ksymtab___sg_free_table
+c0b34b04 r __ksymtab___sg_page_iter_dma_next
+c0b34b10 r __ksymtab___sg_page_iter_next
+c0b34b1c r __ksymtab___sg_page_iter_start
+c0b34b28 r __ksymtab___siphash_unaligned
+c0b34b34 r __ksymtab___sk_backlog_rcv
+c0b34b40 r __ksymtab___sk_dst_check
+c0b34b4c r __ksymtab___sk_mem_reclaim
+c0b34b58 r __ksymtab___sk_mem_schedule
+c0b34b64 r __ksymtab___sk_queue_drop_skb
+c0b34b70 r __ksymtab___sk_receive_skb
+c0b34b7c r __ksymtab___skb_checksum
+c0b34b88 r __ksymtab___skb_checksum_complete
+c0b34b94 r __ksymtab___skb_checksum_complete_head
+c0b34ba0 r __ksymtab___skb_ext_del
+c0b34bac r __ksymtab___skb_ext_put
+c0b34bb8 r __ksymtab___skb_flow_dissect
+c0b34bc4 r __ksymtab___skb_flow_get_ports
+c0b34bd0 r __ksymtab___skb_free_datagram_locked
+c0b34bdc r __ksymtab___skb_get_hash
+c0b34be8 r __ksymtab___skb_gro_checksum_complete
+c0b34bf4 r __ksymtab___skb_gso_segment
+c0b34c00 r __ksymtab___skb_pad
+c0b34c0c r __ksymtab___skb_recv_datagram
+c0b34c18 r __ksymtab___skb_recv_udp
+c0b34c24 r __ksymtab___skb_try_recv_datagram
+c0b34c30 r __ksymtab___skb_vlan_pop
+c0b34c3c r __ksymtab___skb_wait_for_more_packets
+c0b34c48 r __ksymtab___skb_warn_lro_forwarding
+c0b34c54 r __ksymtab___sock_cmsg_send
+c0b34c60 r __ksymtab___sock_create
+c0b34c6c r __ksymtab___sock_queue_rcv_skb
+c0b34c78 r __ksymtab___sock_tx_timestamp
+c0b34c84 r __ksymtab___splice_from_pipe
+c0b34c90 r __ksymtab___stack_chk_fail
+c0b34c9c r __ksymtab___stack_chk_guard
+c0b34ca8 r __ksymtab___starget_for_each_device
+c0b34cb4 r __ksymtab___sw_hweight16
+c0b34cc0 r __ksymtab___sw_hweight32
+c0b34ccc r __ksymtab___sw_hweight64
+c0b34cd8 r __ksymtab___sw_hweight8
+c0b34ce4 r __ksymtab___symbol_put
+c0b34cf0 r __ksymtab___sync_dirty_buffer
+c0b34cfc r __ksymtab___sysfs_match_string
+c0b34d08 r __ksymtab___task_pid_nr_ns
+c0b34d14 r __ksymtab___tasklet_hi_schedule
+c0b34d20 r __ksymtab___tasklet_schedule
+c0b34d2c r __ksymtab___tcf_em_tree_match
+c0b34d38 r __ksymtab___traceiter_dma_fence_emit
+c0b34d44 r __ksymtab___traceiter_dma_fence_enable_signal
+c0b34d50 r __ksymtab___traceiter_dma_fence_signaled
+c0b34d5c r __ksymtab___traceiter_fscache_access
+c0b34d68 r __ksymtab___traceiter_fscache_access_cache
+c0b34d74 r __ksymtab___traceiter_fscache_access_volume
+c0b34d80 r __ksymtab___traceiter_kfree
+c0b34d8c r __ksymtab___traceiter_kmalloc
+c0b34d98 r __ksymtab___traceiter_kmem_cache_alloc
+c0b34da4 r __ksymtab___traceiter_kmem_cache_free
+c0b34db0 r __ksymtab___traceiter_mmap_lock_acquire_returned
+c0b34dbc r __ksymtab___traceiter_mmap_lock_released
+c0b34dc8 r __ksymtab___traceiter_mmap_lock_start_locking
+c0b34dd4 r __ksymtab___traceiter_module_get
+c0b34de0 r __ksymtab___traceiter_spi_transfer_start
+c0b34dec r __ksymtab___traceiter_spi_transfer_stop
+c0b34df8 r __ksymtab___tracepoint_dma_fence_emit
+c0b34e04 r __ksymtab___tracepoint_dma_fence_enable_signal
+c0b34e10 r __ksymtab___tracepoint_dma_fence_signaled
+c0b34e1c r __ksymtab___tracepoint_fscache_access
+c0b34e28 r __ksymtab___tracepoint_fscache_access_cache
+c0b34e34 r __ksymtab___tracepoint_fscache_access_volume
+c0b34e40 r __ksymtab___tracepoint_kfree
+c0b34e4c r __ksymtab___tracepoint_kmalloc
+c0b34e58 r __ksymtab___tracepoint_kmem_cache_alloc
+c0b34e64 r __ksymtab___tracepoint_kmem_cache_free
+c0b34e70 r __ksymtab___tracepoint_mmap_lock_acquire_returned
+c0b34e7c r __ksymtab___tracepoint_mmap_lock_released
+c0b34e88 r __ksymtab___tracepoint_mmap_lock_start_locking
+c0b34e94 r __ksymtab___tracepoint_module_get
+c0b34ea0 r __ksymtab___tracepoint_spi_transfer_start
+c0b34eac r __ksymtab___tracepoint_spi_transfer_stop
+c0b34eb8 r __ksymtab___tty_alloc_driver
+c0b34ec4 r __ksymtab___tty_insert_flip_char
+c0b34ed0 r __ksymtab___ucmpdi2
+c0b34edc r __ksymtab___udivsi3
+c0b34ee8 r __ksymtab___udp_disconnect
+c0b34ef4 r __ksymtab___umodsi3
+c0b34f00 r __ksymtab___unregister_chrdev
+c0b34f0c r __ksymtab___usecs_to_jiffies
+c0b34f18 r __ksymtab___var_waitqueue
+c0b34f24 r __ksymtab___vcalloc
+c0b34f30 r __ksymtab___vfs_getxattr
+c0b34f3c r __ksymtab___vfs_removexattr
+c0b34f48 r __ksymtab___vfs_setxattr
+c0b34f54 r __ksymtab___vlan_find_dev_deep_rcu
+c0b34f60 r __ksymtab___vmalloc
+c0b34f6c r __ksymtab___vmalloc_array
+c0b34f78 r __ksymtab___wait_on_bit
+c0b34f84 r __ksymtab___wait_on_bit_lock
+c0b34f90 r __ksymtab___wait_on_buffer
+c0b34f9c r __ksymtab___wake_up
+c0b34fa8 r __ksymtab___wake_up_bit
+c0b34fb4 r __ksymtab___warn_flushing_systemwide_wq
+c0b34fc0 r __ksymtab___xa_alloc
+c0b34fcc r __ksymtab___xa_alloc_cyclic
+c0b34fd8 r __ksymtab___xa_clear_mark
+c0b34fe4 r __ksymtab___xa_cmpxchg
+c0b34ff0 r __ksymtab___xa_erase
+c0b34ffc r __ksymtab___xa_insert
+c0b35008 r __ksymtab___xa_set_mark
+c0b35014 r __ksymtab___xa_store
+c0b35020 r __ksymtab___xfrm_decode_session
+c0b3502c r __ksymtab___xfrm_dst_lookup
+c0b35038 r __ksymtab___xfrm_init_state
+c0b35044 r __ksymtab___xfrm_policy_check
+c0b35050 r __ksymtab___xfrm_route_forward
+c0b3505c r __ksymtab___xfrm_state_delete
+c0b35068 r __ksymtab___xfrm_state_destroy
+c0b35074 r __ksymtab___zerocopy_sg_from_iter
+c0b35080 r __ksymtab__atomic_dec_and_lock
+c0b3508c r __ksymtab__atomic_dec_and_lock_irqsave
+c0b35098 r __ksymtab__bcd2bin
+c0b350a4 r __ksymtab__bin2bcd
+c0b350b0 r __ksymtab__change_bit
+c0b350bc r __ksymtab__clear_bit
+c0b350c8 r __ksymtab__copy_from_iter
+c0b350d4 r __ksymtab__copy_from_iter_nocache
+c0b350e0 r __ksymtab__copy_to_iter
+c0b350ec r __ksymtab__ctype
+c0b350f8 r __ksymtab__dev_alert
+c0b35104 r __ksymtab__dev_crit
+c0b35110 r __ksymtab__dev_emerg
+c0b3511c r __ksymtab__dev_err
+c0b35128 r __ksymtab__dev_info
+c0b35134 r __ksymtab__dev_notice
+c0b35140 r __ksymtab__dev_printk
+c0b3514c r __ksymtab__dev_warn
+c0b35158 r __ksymtab__find_first_and_bit
+c0b35164 r __ksymtab__find_first_bit_le
+c0b35170 r __ksymtab__find_first_zero_bit_le
+c0b3517c r __ksymtab__find_last_bit
+c0b35188 r __ksymtab__find_next_and_bit
+c0b35194 r __ksymtab__find_next_andnot_bit
+c0b351a0 r __ksymtab__find_next_bit_le
+c0b351ac r __ksymtab__find_next_zero_bit_le
+c0b351b8 r __ksymtab__kstrtol
+c0b351c4 r __ksymtab__kstrtoul
+c0b351d0 r __ksymtab__local_bh_enable
+c0b351dc r __ksymtab__memcpy_fromio
+c0b351e8 r __ksymtab__memcpy_toio
+c0b351f4 r __ksymtab__memset_io
+c0b35200 r __ksymtab__printk
+c0b3520c r __ksymtab__set_bit
+c0b35218 r __ksymtab__test_and_change_bit
+c0b35224 r __ksymtab__test_and_clear_bit
+c0b35230 r __ksymtab__test_and_set_bit
+c0b3523c r __ksymtab__totalram_pages
+c0b35248 r __ksymtab_abort
+c0b35254 r __ksymtab_abort_creds
+c0b35260 r __ksymtab_add_device_randomness
+c0b3526c r __ksymtab_add_taint
+c0b35278 r __ksymtab_add_timer
+c0b35284 r __ksymtab_add_to_page_cache_lru
+c0b35290 r __ksymtab_add_to_pipe
+c0b3529c r __ksymtab_add_wait_queue
+c0b352a8 r __ksymtab_add_wait_queue_exclusive
+c0b352b4 r __ksymtab_address_space_init_once
+c0b352c0 r __ksymtab_adjust_managed_page_count
+c0b352cc r __ksymtab_adjust_resource
+c0b352d8 r __ksymtab_alloc_anon_inode
+c0b352e4 r __ksymtab_alloc_buffer_head
+c0b352f0 r __ksymtab_alloc_chrdev_region
+c0b352fc r __ksymtab_alloc_contig_range
+c0b35308 r __ksymtab_alloc_etherdev_mqs
+c0b35314 r __ksymtab_alloc_file_pseudo
+c0b35320 r __ksymtab_alloc_netdev_mqs
+c0b3532c r __ksymtab_alloc_pages_exact
+c0b35338 r __ksymtab_alloc_skb_with_frags
+c0b35344 r __ksymtab_allocate_resource
+c0b35350 r __ksymtab_always_delete_dentry
+c0b3535c r __ksymtab_amba_device_register
+c0b35368 r __ksymtab_amba_device_unregister
+c0b35374 r __ksymtab_amba_driver_register
+c0b35380 r __ksymtab_amba_driver_unregister
+c0b3538c r __ksymtab_amba_release_regions
+c0b35398 r __ksymtab_amba_request_regions
+c0b353a4 r __ksymtab_aperture_remove_conflicting_devices
+c0b353b0 r __ksymtab_aperture_remove_conflicting_pci_devices
+c0b353bc r __ksymtab_argv_free
+c0b353c8 r __ksymtab_argv_split
+c0b353d4 r __ksymtab_arm_clear_user
+c0b353e0 r __ksymtab_arm_copy_from_user
+c0b353ec r __ksymtab_arm_copy_to_user
+c0b353f8 r __ksymtab_arm_delay_ops
+c0b35404 r __ksymtab_arm_elf_read_implies_exec
+c0b35410 r __ksymtab_arp_create
+c0b3541c r __ksymtab_arp_send
+c0b35428 r __ksymtab_arp_tbl
+c0b35434 r __ksymtab_arp_xmit
+c0b35440 r __ksymtab_atomic_dec_and_mutex_lock
+c0b3544c r __ksymtab_atomic_io_modify
+c0b35458 r __ksymtab_atomic_io_modify_relaxed
+c0b35464 r __ksymtab_audit_log
+c0b35470 r __ksymtab_audit_log_end
+c0b3547c r __ksymtab_audit_log_format
+c0b35488 r __ksymtab_audit_log_start
+c0b35494 r __ksymtab_audit_log_task_context
+c0b354a0 r __ksymtab_audit_log_task_info
+c0b354ac r __ksymtab_autoremove_wake_function
+c0b354b8 r __ksymtab_avenrun
+c0b354c4 r __ksymtab_balance_dirty_pages_ratelimited
+c0b354d0 r __ksymtab_bcm2711_dma40_memcpy
+c0b354dc r __ksymtab_bcm2711_dma40_memcpy_init
+c0b354e8 r __ksymtab_bcm_dmaman_probe
+c0b354f4 r __ksymtab_bcm_dmaman_remove
+c0b35500 r __ksymtab_bcmp
+c0b3550c r __ksymtab_bd_abort_claiming
+c0b35518 r __ksymtab_bdev_check_media_change
+c0b35524 r __ksymtab_bdev_end_io_acct
+c0b35530 r __ksymtab_bdev_start_io_acct
+c0b3553c r __ksymtab_bdi_alloc
+c0b35548 r __ksymtab_bdi_put
+c0b35554 r __ksymtab_bdi_register
+c0b35560 r __ksymtab_bdi_set_max_ratio
+c0b3556c r __ksymtab_bdi_unregister
+c0b35578 r __ksymtab_begin_new_exec
+c0b35584 r __ksymtab_bfifo_qdisc_ops
+c0b35590 r __ksymtab_bh_uptodate_or_lock
+c0b3559c r __ksymtab_bin2hex
+c0b355a8 r __ksymtab_bio_add_page
+c0b355b4 r __ksymtab_bio_add_pc_page
+c0b355c0 r __ksymtab_bio_alloc_bioset
+c0b355cc r __ksymtab_bio_alloc_clone
+c0b355d8 r __ksymtab_bio_chain
+c0b355e4 r __ksymtab_bio_copy_data
+c0b355f0 r __ksymtab_bio_copy_data_iter
+c0b355fc r __ksymtab_bio_endio
+c0b35608 r __ksymtab_bio_free_pages
+c0b35614 r __ksymtab_bio_init
+c0b35620 r __ksymtab_bio_init_clone
+c0b3562c r __ksymtab_bio_integrity_add_page
+c0b35638 r __ksymtab_bio_integrity_alloc
+c0b35644 r __ksymtab_bio_integrity_prep
+c0b35650 r __ksymtab_bio_integrity_trim
+c0b3565c r __ksymtab_bio_kmalloc
+c0b35668 r __ksymtab_bio_put
+c0b35674 r __ksymtab_bio_reset
+c0b35680 r __ksymtab_bio_split
+c0b3568c r __ksymtab_bio_split_to_limits
+c0b35698 r __ksymtab_bio_uninit
+c0b356a4 r __ksymtab_bioset_exit
+c0b356b0 r __ksymtab_bioset_init
+c0b356bc r __ksymtab_bioset_integrity_create
+c0b356c8 r __ksymtab_bit_wait
+c0b356d4 r __ksymtab_bit_wait_io
+c0b356e0 r __ksymtab_bit_waitqueue
+c0b356ec r __ksymtab_bitmap_alloc
+c0b356f8 r __ksymtab_bitmap_alloc_node
+c0b35704 r __ksymtab_bitmap_allocate_region
+c0b35710 r __ksymtab_bitmap_bitremap
+c0b3571c r __ksymtab_bitmap_cut
+c0b35728 r __ksymtab_bitmap_find_free_region
+c0b35734 r __ksymtab_bitmap_find_next_zero_area_off
+c0b35740 r __ksymtab_bitmap_free
+c0b3574c r __ksymtab_bitmap_parse
+c0b35758 r __ksymtab_bitmap_parse_user
+c0b35764 r __ksymtab_bitmap_parselist
+c0b35770 r __ksymtab_bitmap_parselist_user
+c0b3577c r __ksymtab_bitmap_print_bitmask_to_buf
+c0b35788 r __ksymtab_bitmap_print_list_to_buf
+c0b35794 r __ksymtab_bitmap_print_to_pagebuf
+c0b357a0 r __ksymtab_bitmap_release_region
+c0b357ac r __ksymtab_bitmap_remap
+c0b357b8 r __ksymtab_bitmap_zalloc
+c0b357c4 r __ksymtab_bitmap_zalloc_node
+c0b357d0 r __ksymtab_blackhole_netdev
+c0b357dc r __ksymtab_blake2s_compress
+c0b357e8 r __ksymtab_blake2s_final
+c0b357f4 r __ksymtab_blake2s_update
+c0b35800 r __ksymtab_blk_check_plugged
+c0b3580c r __ksymtab_blk_dump_rq_flags
+c0b35818 r __ksymtab_blk_execute_rq
+c0b35824 r __ksymtab_blk_finish_plug
+c0b35830 r __ksymtab_blk_get_queue
+c0b3583c r __ksymtab_blk_integrity_compare
+c0b35848 r __ksymtab_blk_integrity_register
+c0b35854 r __ksymtab_blk_integrity_unregister
+c0b35860 r __ksymtab_blk_limits_io_min
+c0b3586c r __ksymtab_blk_limits_io_opt
+c0b35878 r __ksymtab_blk_mq_alloc_disk_for_queue
+c0b35884 r __ksymtab_blk_mq_alloc_request
+c0b35890 r __ksymtab_blk_mq_alloc_tag_set
+c0b3589c r __ksymtab_blk_mq_complete_request
+c0b358a8 r __ksymtab_blk_mq_delay_kick_requeue_list
+c0b358b4 r __ksymtab_blk_mq_delay_run_hw_queue
+c0b358c0 r __ksymtab_blk_mq_delay_run_hw_queues
+c0b358cc r __ksymtab_blk_mq_destroy_queue
+c0b358d8 r __ksymtab_blk_mq_end_request
+c0b358e4 r __ksymtab_blk_mq_free_tag_set
+c0b358f0 r __ksymtab_blk_mq_init_allocated_queue
+c0b358fc r __ksymtab_blk_mq_init_queue
+c0b35908 r __ksymtab_blk_mq_kick_requeue_list
+c0b35914 r __ksymtab_blk_mq_requeue_request
+c0b35920 r __ksymtab_blk_mq_rq_cpu
+c0b3592c r __ksymtab_blk_mq_run_hw_queue
+c0b35938 r __ksymtab_blk_mq_run_hw_queues
+c0b35944 r __ksymtab_blk_mq_start_hw_queue
+c0b35950 r __ksymtab_blk_mq_start_hw_queues
+c0b3595c r __ksymtab_blk_mq_start_request
+c0b35968 r __ksymtab_blk_mq_start_stopped_hw_queues
+c0b35974 r __ksymtab_blk_mq_stop_hw_queue
+c0b35980 r __ksymtab_blk_mq_stop_hw_queues
+c0b3598c r __ksymtab_blk_mq_tagset_busy_iter
+c0b35998 r __ksymtab_blk_mq_tagset_wait_completed_request
+c0b359a4 r __ksymtab_blk_mq_unique_tag
+c0b359b0 r __ksymtab_blk_pm_runtime_init
+c0b359bc r __ksymtab_blk_post_runtime_resume
+c0b359c8 r __ksymtab_blk_post_runtime_suspend
+c0b359d4 r __ksymtab_blk_pre_runtime_resume
+c0b359e0 r __ksymtab_blk_pre_runtime_suspend
+c0b359ec r __ksymtab_blk_put_queue
+c0b359f8 r __ksymtab_blk_queue_alignment_offset
+c0b35a04 r __ksymtab_blk_queue_bounce_limit
+c0b35a10 r __ksymtab_blk_queue_chunk_sectors
+c0b35a1c r __ksymtab_blk_queue_dma_alignment
+c0b35a28 r __ksymtab_blk_queue_flag_clear
+c0b35a34 r __ksymtab_blk_queue_flag_set
+c0b35a40 r __ksymtab_blk_queue_io_min
+c0b35a4c r __ksymtab_blk_queue_io_opt
+c0b35a58 r __ksymtab_blk_queue_logical_block_size
+c0b35a64 r __ksymtab_blk_queue_max_discard_sectors
+c0b35a70 r __ksymtab_blk_queue_max_hw_sectors
+c0b35a7c r __ksymtab_blk_queue_max_secure_erase_sectors
+c0b35a88 r __ksymtab_blk_queue_max_segment_size
+c0b35a94 r __ksymtab_blk_queue_max_segments
+c0b35aa0 r __ksymtab_blk_queue_max_write_zeroes_sectors
+c0b35aac r __ksymtab_blk_queue_physical_block_size
+c0b35ab8 r __ksymtab_blk_queue_segment_boundary
+c0b35ac4 r __ksymtab_blk_queue_update_dma_alignment
+c0b35ad0 r __ksymtab_blk_queue_update_dma_pad
+c0b35adc r __ksymtab_blk_queue_virt_boundary
+c0b35ae8 r __ksymtab_blk_rq_append_bio
+c0b35af4 r __ksymtab_blk_rq_count_integrity_sg
+c0b35b00 r __ksymtab_blk_rq_init
+c0b35b0c r __ksymtab_blk_rq_map_integrity_sg
+c0b35b18 r __ksymtab_blk_rq_map_kern
+c0b35b24 r __ksymtab_blk_rq_map_user
+c0b35b30 r __ksymtab_blk_rq_map_user_io
+c0b35b3c r __ksymtab_blk_rq_map_user_iov
+c0b35b48 r __ksymtab_blk_rq_unmap_user
+c0b35b54 r __ksymtab_blk_set_queue_depth
+c0b35b60 r __ksymtab_blk_set_runtime_active
+c0b35b6c r __ksymtab_blk_set_stacking_limits
+c0b35b78 r __ksymtab_blk_stack_limits
+c0b35b84 r __ksymtab_blk_start_plug
+c0b35b90 r __ksymtab_blk_sync_queue
+c0b35b9c r __ksymtab_blkdev_get_by_dev
+c0b35ba8 r __ksymtab_blkdev_get_by_path
+c0b35bb4 r __ksymtab_blkdev_issue_discard
+c0b35bc0 r __ksymtab_blkdev_issue_flush
+c0b35bcc r __ksymtab_blkdev_issue_secure_erase
+c0b35bd8 r __ksymtab_blkdev_issue_zeroout
+c0b35be4 r __ksymtab_blkdev_put
+c0b35bf0 r __ksymtab_block_commit_write
+c0b35bfc r __ksymtab_block_dirty_folio
+c0b35c08 r __ksymtab_block_invalidate_folio
+c0b35c14 r __ksymtab_block_is_partially_uptodate
+c0b35c20 r __ksymtab_block_page_mkwrite
+c0b35c2c r __ksymtab_block_read_full_folio
+c0b35c38 r __ksymtab_block_truncate_page
+c0b35c44 r __ksymtab_block_write_begin
+c0b35c50 r __ksymtab_block_write_end
+c0b35c5c r __ksymtab_block_write_full_page
+c0b35c68 r __ksymtab_bmap
+c0b35c74 r __ksymtab_bpf_empty_prog_array
+c0b35c80 r __ksymtab_bpf_link_get_from_fd
+c0b35c8c r __ksymtab_bpf_link_put
+c0b35c98 r __ksymtab_bpf_map_get
+c0b35ca4 r __ksymtab_bpf_prog_get_type_path
+c0b35cb0 r __ksymtab_bpf_sk_lookup_enabled
+c0b35cbc r __ksymtab_bpf_stats_enabled_key
+c0b35cc8 r __ksymtab_bprm_change_interp
+c0b35cd4 r __ksymtab_brioctl_set
+c0b35ce0 r __ksymtab_bsearch
+c0b35cec r __ksymtab_buffer_check_dirty_writeback
+c0b35cf8 r __ksymtab_buffer_migrate_folio
+c0b35d04 r __ksymtab_build_skb
+c0b35d10 r __ksymtab_build_skb_around
+c0b35d1c r __ksymtab_cacheid
+c0b35d28 r __ksymtab_cad_pid
+c0b35d34 r __ksymtab_call_blocking_lsm_notifier
+c0b35d40 r __ksymtab_call_fib_notifier
+c0b35d4c r __ksymtab_call_fib_notifiers
+c0b35d58 r __ksymtab_call_netdevice_notifiers
+c0b35d64 r __ksymtab_call_usermodehelper
+c0b35d70 r __ksymtab_call_usermodehelper_exec
+c0b35d7c r __ksymtab_call_usermodehelper_setup
+c0b35d88 r __ksymtab_can_do_mlock
+c0b35d94 r __ksymtab_cancel_delayed_work
+c0b35da0 r __ksymtab_cancel_delayed_work_sync
+c0b35dac r __ksymtab_cancel_work
+c0b35db8 r __ksymtab_capable
+c0b35dc4 r __ksymtab_capable_wrt_inode_uidgid
+c0b35dd0 r __ksymtab_cdc_parse_cdc_header
+c0b35ddc r __ksymtab_cdev_add
+c0b35de8 r __ksymtab_cdev_alloc
+c0b35df4 r __ksymtab_cdev_del
+c0b35e00 r __ksymtab_cdev_device_add
+c0b35e0c r __ksymtab_cdev_device_del
+c0b35e18 r __ksymtab_cdev_init
+c0b35e24 r __ksymtab_cdev_set_parent
+c0b35e30 r __ksymtab_cfb_copyarea
+c0b35e3c r __ksymtab_cfb_fillrect
+c0b35e48 r __ksymtab_cfb_imageblit
+c0b35e54 r __ksymtab_cgroup_bpf_enabled_key
+c0b35e60 r __ksymtab_chacha_block_generic
+c0b35e6c r __ksymtab_check_zeroed_user
+c0b35e78 r __ksymtab_claim_fiq
+c0b35e84 r __ksymtab_clean_bdev_aliases
+c0b35e90 r __ksymtab_clear_inode
+c0b35e9c r __ksymtab_clear_nlink
+c0b35ea8 r __ksymtab_clear_page_dirty_for_io
+c0b35eb4 r __ksymtab_clk_add_alias
+c0b35ec0 r __ksymtab_clk_bulk_get
+c0b35ecc r __ksymtab_clk_bulk_get_all
+c0b35ed8 r __ksymtab_clk_bulk_put_all
+c0b35ee4 r __ksymtab_clk_get
+c0b35ef0 r __ksymtab_clk_get_sys
+c0b35efc r __ksymtab_clk_hw_get_clk
+c0b35f08 r __ksymtab_clk_hw_register_clkdev
+c0b35f14 r __ksymtab_clk_put
+c0b35f20 r __ksymtab_clk_register_clkdev
+c0b35f2c r __ksymtab_clkdev_add
+c0b35f38 r __ksymtab_clkdev_drop
+c0b35f44 r __ksymtab_clock_t_to_jiffies
+c0b35f50 r __ksymtab_clocksource_change_rating
+c0b35f5c r __ksymtab_clocksource_unregister
+c0b35f68 r __ksymtab_close_fd
+c0b35f74 r __ksymtab_color_table
+c0b35f80 r __ksymtab_commit_creds
+c0b35f8c r __ksymtab_complete
+c0b35f98 r __ksymtab_complete_all
+c0b35fa4 r __ksymtab_complete_request_key
+c0b35fb0 r __ksymtab_completion_done
+c0b35fbc r __ksymtab_component_match_add_release
+c0b35fc8 r __ksymtab_component_match_add_typed
+c0b35fd4 r __ksymtab_con_copy_unimap
+c0b35fe0 r __ksymtab_con_is_bound
+c0b35fec r __ksymtab_con_is_visible
+c0b35ff8 r __ksymtab_con_set_default_unimap
+c0b36004 r __ksymtab_config_group_find_item
+c0b36010 r __ksymtab_config_group_init
+c0b3601c r __ksymtab_config_group_init_type_name
+c0b36028 r __ksymtab_config_item_get
+c0b36034 r __ksymtab_config_item_get_unless_zero
+c0b36040 r __ksymtab_config_item_init_type_name
+c0b3604c r __ksymtab_config_item_put
+c0b36058 r __ksymtab_config_item_set_name
+c0b36064 r __ksymtab_configfs_depend_item
+c0b36070 r __ksymtab_configfs_depend_item_unlocked
+c0b3607c r __ksymtab_configfs_register_default_group
+c0b36088 r __ksymtab_configfs_register_group
+c0b36094 r __ksymtab_configfs_register_subsystem
+c0b360a0 r __ksymtab_configfs_remove_default_groups
+c0b360ac r __ksymtab_configfs_undepend_item
+c0b360b8 r __ksymtab_configfs_unregister_default_group
+c0b360c4 r __ksymtab_configfs_unregister_group
+c0b360d0 r __ksymtab_configfs_unregister_subsystem
+c0b360dc r __ksymtab_console_blank_hook
+c0b360e8 r __ksymtab_console_blanked
+c0b360f4 r __ksymtab_console_conditional_schedule
+c0b36100 r __ksymtab_console_lock
+c0b3610c r __ksymtab_console_set_on_cmdline
+c0b36118 r __ksymtab_console_start
+c0b36124 r __ksymtab_console_stop
+c0b36130 r __ksymtab_console_suspend_enabled
+c0b3613c r __ksymtab_console_trylock
+c0b36148 r __ksymtab_console_unlock
+c0b36154 r __ksymtab_consume_skb
+c0b36160 r __ksymtab_cont_write_begin
+c0b3616c r __ksymtab_contig_page_data
+c0b36178 r __ksymtab_cookie_ecn_ok
+c0b36184 r __ksymtab_cookie_timestamp_decode
+c0b36190 r __ksymtab_copy_fsxattr_to_user
+c0b3619c r __ksymtab_copy_page
+c0b361a8 r __ksymtab_copy_page_from_iter
+c0b361b4 r __ksymtab_copy_page_from_iter_atomic
+c0b361c0 r __ksymtab_copy_page_to_iter
+c0b361cc r __ksymtab_copy_string_kernel
+c0b361d8 r __ksymtab_cpu_all_bits
+c0b361e4 r __ksymtab_cpu_user
+c0b361f0 r __ksymtab_cpu_v6_dcache_clean_area
+c0b361fc r __ksymtab_cpu_v6_set_pte_ext
+c0b36208 r __ksymtab_cpufreq_generic_suspend
+c0b36214 r __ksymtab_cpufreq_get
+c0b36220 r __ksymtab_cpufreq_get_hw_max_freq
+c0b3622c r __ksymtab_cpufreq_get_policy
+c0b36238 r __ksymtab_cpufreq_quick_get
+c0b36244 r __ksymtab_cpufreq_quick_get_max
+c0b36250 r __ksymtab_cpufreq_register_notifier
+c0b3625c r __ksymtab_cpufreq_unregister_notifier
+c0b36268 r __ksymtab_cpufreq_update_policy
+c0b36274 r __ksymtab_crc16
+c0b36280 r __ksymtab_crc16_table
+c0b3628c r __ksymtab_crc32_be
+c0b36298 r __ksymtab_crc32_le
+c0b362a4 r __ksymtab_crc32_le_shift
+c0b362b0 r __ksymtab_crc32c
+c0b362bc r __ksymtab_crc32c_csum_stub
+c0b362c8 r __ksymtab_crc32c_impl
+c0b362d4 r __ksymtab_crc_itu_t
+c0b362e0 r __ksymtab_crc_itu_t_table
+c0b362ec r __ksymtab_crc_t10dif
+c0b362f8 r __ksymtab_crc_t10dif_generic
+c0b36304 r __ksymtab_crc_t10dif_update
+c0b36310 r __ksymtab_create_empty_buffers
+c0b3631c r __ksymtab_cred_fscmp
+c0b36328 r __ksymtab_crypto_sha1_finup
+c0b36334 r __ksymtab_crypto_sha1_update
+c0b36340 r __ksymtab_csum_and_copy_from_iter
+c0b3634c r __ksymtab_csum_and_copy_to_iter
+c0b36358 r __ksymtab_csum_partial
+c0b36364 r __ksymtab_csum_partial_copy_from_user
+c0b36370 r __ksymtab_csum_partial_copy_nocheck
+c0b3637c r __ksymtab_current_in_userns
+c0b36388 r __ksymtab_current_time
+c0b36394 r __ksymtab_current_umask
+c0b363a0 r __ksymtab_current_work
+c0b363ac r __ksymtab_d_add
+c0b363b8 r __ksymtab_d_add_ci
+c0b363c4 r __ksymtab_d_alloc
+c0b363d0 r __ksymtab_d_alloc_anon
+c0b363dc r __ksymtab_d_alloc_name
+c0b363e8 r __ksymtab_d_alloc_parallel
+c0b363f4 r __ksymtab_d_delete
+c0b36400 r __ksymtab_d_drop
+c0b3640c r __ksymtab_d_exact_alias
+c0b36418 r __ksymtab_d_find_alias
+c0b36424 r __ksymtab_d_find_any_alias
+c0b36430 r __ksymtab_d_genocide
+c0b3643c r __ksymtab_d_hash_and_lookup
+c0b36448 r __ksymtab_d_instantiate
+c0b36454 r __ksymtab_d_instantiate_anon
+c0b36460 r __ksymtab_d_instantiate_new
+c0b3646c r __ksymtab_d_invalidate
+c0b36478 r __ksymtab_d_lookup
+c0b36484 r __ksymtab_d_make_root
+c0b36490 r __ksymtab_d_mark_dontcache
+c0b3649c r __ksymtab_d_move
+c0b364a8 r __ksymtab_d_obtain_alias
+c0b364b4 r __ksymtab_d_obtain_root
+c0b364c0 r __ksymtab_d_path
+c0b364cc r __ksymtab_d_prune_aliases
+c0b364d8 r __ksymtab_d_rehash
+c0b364e4 r __ksymtab_d_set_d_op
+c0b364f0 r __ksymtab_d_set_fallthru
+c0b364fc r __ksymtab_d_splice_alias
+c0b36508 r __ksymtab_d_tmpfile
+c0b36514 r __ksymtab_datagram_poll
+c0b36520 r __ksymtab_dcache_dir_close
+c0b3652c r __ksymtab_dcache_dir_lseek
+c0b36538 r __ksymtab_dcache_dir_open
+c0b36544 r __ksymtab_dcache_readdir
+c0b36550 r __ksymtab_deactivate_locked_super
+c0b3655c r __ksymtab_deactivate_super
+c0b36568 r __ksymtab_debugfs_create_automount
+c0b36574 r __ksymtab_default_blu
+c0b36580 r __ksymtab_default_grn
+c0b3658c r __ksymtab_default_llseek
+c0b36598 r __ksymtab_default_qdisc_ops
+c0b365a4 r __ksymtab_default_red
+c0b365b0 r __ksymtab_default_wake_function
+c0b365bc r __ksymtab_del_gendisk
+c0b365c8 r __ksymtab_del_timer
+c0b365d4 r __ksymtab_delayed_work_timer_fn
+c0b365e0 r __ksymtab_dentry_create
+c0b365ec r __ksymtab_dentry_open
+c0b365f8 r __ksymtab_dentry_path_raw
+c0b36604 r __ksymtab_dev_activate
+c0b36610 r __ksymtab_dev_add_offload
+c0b3661c r __ksymtab_dev_add_pack
+c0b36628 r __ksymtab_dev_addr_add
+c0b36634 r __ksymtab_dev_addr_del
+c0b36640 r __ksymtab_dev_addr_mod
+c0b3664c r __ksymtab_dev_alloc_name
+c0b36658 r __ksymtab_dev_base_lock
+c0b36664 r __ksymtab_dev_change_flags
+c0b36670 r __ksymtab_dev_close
+c0b3667c r __ksymtab_dev_close_many
+c0b36688 r __ksymtab_dev_deactivate
+c0b36694 r __ksymtab_dev_disable_lro
+c0b366a0 r __ksymtab_dev_driver_string
+c0b366ac r __ksymtab_dev_get_by_index
+c0b366b8 r __ksymtab_dev_get_by_index_rcu
+c0b366c4 r __ksymtab_dev_get_by_name
+c0b366d0 r __ksymtab_dev_get_by_name_rcu
+c0b366dc r __ksymtab_dev_get_by_napi_id
+c0b366e8 r __ksymtab_dev_get_flags
+c0b366f4 r __ksymtab_dev_get_iflink
+c0b36700 r __ksymtab_dev_get_mac_address
+c0b3670c r __ksymtab_dev_get_port_parent_id
+c0b36718 r __ksymtab_dev_get_stats
+c0b36724 r __ksymtab_dev_getbyhwaddr_rcu
+c0b36730 r __ksymtab_dev_getfirstbyhwtype
+c0b3673c r __ksymtab_dev_graft_qdisc
+c0b36748 r __ksymtab_dev_load
+c0b36754 r __ksymtab_dev_loopback_xmit
+c0b36760 r __ksymtab_dev_lstats_read
+c0b3676c r __ksymtab_dev_mc_add
+c0b36778 r __ksymtab_dev_mc_add_excl
+c0b36784 r __ksymtab_dev_mc_add_global
+c0b36790 r __ksymtab_dev_mc_del
+c0b3679c r __ksymtab_dev_mc_del_global
+c0b367a8 r __ksymtab_dev_mc_flush
+c0b367b4 r __ksymtab_dev_mc_init
+c0b367c0 r __ksymtab_dev_mc_sync
+c0b367cc r __ksymtab_dev_mc_sync_multiple
+c0b367d8 r __ksymtab_dev_mc_unsync
+c0b367e4 r __ksymtab_dev_open
+c0b367f0 r __ksymtab_dev_pick_tx_cpu_id
+c0b367fc r __ksymtab_dev_pick_tx_zero
+c0b36808 r __ksymtab_dev_pm_opp_register_notifier
+c0b36814 r __ksymtab_dev_pm_opp_unregister_notifier
+c0b36820 r __ksymtab_dev_pre_changeaddr_notify
+c0b3682c r __ksymtab_dev_printk_emit
+c0b36838 r __ksymtab_dev_remove_offload
+c0b36844 r __ksymtab_dev_remove_pack
+c0b36850 r __ksymtab_dev_set_alias
+c0b3685c r __ksymtab_dev_set_allmulti
+c0b36868 r __ksymtab_dev_set_mac_address
+c0b36874 r __ksymtab_dev_set_mac_address_user
+c0b36880 r __ksymtab_dev_set_mtu
+c0b3688c r __ksymtab_dev_set_promiscuity
+c0b36898 r __ksymtab_dev_set_threaded
+c0b368a4 r __ksymtab_dev_trans_start
+c0b368b0 r __ksymtab_dev_uc_add
+c0b368bc r __ksymtab_dev_uc_add_excl
+c0b368c8 r __ksymtab_dev_uc_del
+c0b368d4 r __ksymtab_dev_uc_flush
+c0b368e0 r __ksymtab_dev_uc_init
+c0b368ec r __ksymtab_dev_uc_sync
+c0b368f8 r __ksymtab_dev_uc_sync_multiple
+c0b36904 r __ksymtab_dev_uc_unsync
+c0b36910 r __ksymtab_dev_valid_name
+c0b3691c r __ksymtab_dev_vprintk_emit
+c0b36928 r __ksymtab_devcgroup_check_permission
+c0b36934 r __ksymtab_device_add_disk
+c0b36940 r __ksymtab_device_get_ethdev_address
+c0b3694c r __ksymtab_device_get_mac_address
+c0b36958 r __ksymtab_device_match_acpi_dev
+c0b36964 r __ksymtab_device_match_acpi_handle
+c0b36970 r __ksymtab_devm_alloc_etherdev_mqs
+c0b3697c r __ksymtab_devm_aperture_acquire_for_platform_device
+c0b36988 r __ksymtab_devm_arch_io_reserve_memtype_wc
+c0b36994 r __ksymtab_devm_arch_phys_wc_add
+c0b369a0 r __ksymtab_devm_clk_get
+c0b369ac r __ksymtab_devm_clk_get_optional
+c0b369b8 r __ksymtab_devm_clk_hw_register_clkdev
+c0b369c4 r __ksymtab_devm_clk_put
+c0b369d0 r __ksymtab_devm_extcon_register_notifier
+c0b369dc r __ksymtab_devm_extcon_register_notifier_all
+c0b369e8 r __ksymtab_devm_extcon_unregister_notifier
+c0b369f4 r __ksymtab_devm_extcon_unregister_notifier_all
+c0b36a00 r __ksymtab_devm_free_irq
+c0b36a0c r __ksymtab_devm_gen_pool_create
+c0b36a18 r __ksymtab_devm_get_clk_from_child
+c0b36a24 r __ksymtab_devm_input_allocate_device
+c0b36a30 r __ksymtab_devm_ioport_map
+c0b36a3c r __ksymtab_devm_ioport_unmap
+c0b36a48 r __ksymtab_devm_ioremap
+c0b36a54 r __ksymtab_devm_ioremap_resource
+c0b36a60 r __ksymtab_devm_ioremap_wc
+c0b36a6c r __ksymtab_devm_iounmap
+c0b36a78 r __ksymtab_devm_kvasprintf
+c0b36a84 r __ksymtab_devm_mdiobus_alloc_size
+c0b36a90 r __ksymtab_devm_memremap
+c0b36a9c r __ksymtab_devm_memunmap
+c0b36aa8 r __ksymtab_devm_mfd_add_devices
+c0b36ab4 r __ksymtab_devm_nvmem_cell_put
+c0b36ac0 r __ksymtab_devm_of_iomap
+c0b36acc r __ksymtab_devm_register_netdev
+c0b36ad8 r __ksymtab_devm_register_reboot_notifier
+c0b36ae4 r __ksymtab_devm_release_resource
+c0b36af0 r __ksymtab_devm_request_any_context_irq
+c0b36afc r __ksymtab_devm_request_resource
+c0b36b08 r __ksymtab_devm_request_threaded_irq
+c0b36b14 r __ksymtab_dget_parent
+c0b36b20 r __ksymtab_disable_fiq
+c0b36b2c r __ksymtab_disable_irq
+c0b36b38 r __ksymtab_disable_irq_nosync
+c0b36b44 r __ksymtab_discard_new_inode
+c0b36b50 r __ksymtab_disk_stack_limits
+c0b36b5c r __ksymtab_div64_s64
+c0b36b68 r __ksymtab_div64_u64
+c0b36b74 r __ksymtab_div64_u64_rem
+c0b36b80 r __ksymtab_div_s64_rem
+c0b36b8c r __ksymtab_dm_kobject_release
+c0b36b98 r __ksymtab_dma_alloc_attrs
+c0b36ba4 r __ksymtab_dma_async_device_register
+c0b36bb0 r __ksymtab_dma_async_device_unregister
+c0b36bbc r __ksymtab_dma_async_tx_descriptor_init
+c0b36bc8 r __ksymtab_dma_fence_add_callback
+c0b36bd4 r __ksymtab_dma_fence_allocate_private_stub
+c0b36be0 r __ksymtab_dma_fence_array_create
+c0b36bec r __ksymtab_dma_fence_array_first
+c0b36bf8 r __ksymtab_dma_fence_array_next
+c0b36c04 r __ksymtab_dma_fence_array_ops
+c0b36c10 r __ksymtab_dma_fence_chain_find_seqno
+c0b36c1c r __ksymtab_dma_fence_chain_init
+c0b36c28 r __ksymtab_dma_fence_chain_ops
+c0b36c34 r __ksymtab_dma_fence_chain_walk
+c0b36c40 r __ksymtab_dma_fence_context_alloc
+c0b36c4c r __ksymtab_dma_fence_default_wait
+c0b36c58 r __ksymtab_dma_fence_describe
+c0b36c64 r __ksymtab_dma_fence_enable_sw_signaling
+c0b36c70 r __ksymtab_dma_fence_free
+c0b36c7c r __ksymtab_dma_fence_get_status
+c0b36c88 r __ksymtab_dma_fence_get_stub
+c0b36c94 r __ksymtab_dma_fence_init
+c0b36ca0 r __ksymtab_dma_fence_match_context
+c0b36cac r __ksymtab_dma_fence_release
+c0b36cb8 r __ksymtab_dma_fence_remove_callback
+c0b36cc4 r __ksymtab_dma_fence_signal
+c0b36cd0 r __ksymtab_dma_fence_signal_locked
+c0b36cdc r __ksymtab_dma_fence_signal_timestamp
+c0b36ce8 r __ksymtab_dma_fence_signal_timestamp_locked
+c0b36cf4 r __ksymtab_dma_fence_wait_any_timeout
+c0b36d00 r __ksymtab_dma_fence_wait_timeout
+c0b36d0c r __ksymtab_dma_find_channel
+c0b36d18 r __ksymtab_dma_free_attrs
+c0b36d24 r __ksymtab_dma_get_sgtable_attrs
+c0b36d30 r __ksymtab_dma_issue_pending_all
+c0b36d3c r __ksymtab_dma_map_page_attrs
+c0b36d48 r __ksymtab_dma_map_resource
+c0b36d54 r __ksymtab_dma_map_sg_attrs
+c0b36d60 r __ksymtab_dma_mmap_attrs
+c0b36d6c r __ksymtab_dma_pool_alloc
+c0b36d78 r __ksymtab_dma_pool_create
+c0b36d84 r __ksymtab_dma_pool_destroy
+c0b36d90 r __ksymtab_dma_pool_free
+c0b36d9c r __ksymtab_dma_resv_add_fence
+c0b36da8 r __ksymtab_dma_resv_copy_fences
+c0b36db4 r __ksymtab_dma_resv_fini
+c0b36dc0 r __ksymtab_dma_resv_init
+c0b36dcc r __ksymtab_dma_resv_iter_first_unlocked
+c0b36dd8 r __ksymtab_dma_resv_iter_next_unlocked
+c0b36de4 r __ksymtab_dma_resv_replace_fences
+c0b36df0 r __ksymtab_dma_resv_reserve_fences
+c0b36dfc r __ksymtab_dma_set_coherent_mask
+c0b36e08 r __ksymtab_dma_set_mask
+c0b36e14 r __ksymtab_dma_sync_sg_for_cpu
+c0b36e20 r __ksymtab_dma_sync_sg_for_device
+c0b36e2c r __ksymtab_dma_sync_single_for_cpu
+c0b36e38 r __ksymtab_dma_sync_single_for_device
+c0b36e44 r __ksymtab_dma_sync_wait
+c0b36e50 r __ksymtab_dma_unmap_page_attrs
+c0b36e5c r __ksymtab_dma_unmap_resource
+c0b36e68 r __ksymtab_dma_unmap_sg_attrs
+c0b36e74 r __ksymtab_dmaengine_get
+c0b36e80 r __ksymtab_dmaengine_get_unmap_data
+c0b36e8c r __ksymtab_dmaengine_put
+c0b36e98 r __ksymtab_dmaenginem_async_device_register
+c0b36ea4 r __ksymtab_dmam_alloc_attrs
+c0b36eb0 r __ksymtab_dmam_free_coherent
+c0b36ebc r __ksymtab_dmam_pool_create
+c0b36ec8 r __ksymtab_dmam_pool_destroy
+c0b36ed4 r __ksymtab_dmt_modes
+c0b36ee0 r __ksymtab_dns_query
+c0b36eec r __ksymtab_do_SAK
+c0b36ef8 r __ksymtab_do_blank_screen
+c0b36f04 r __ksymtab_do_clone_file_range
+c0b36f10 r __ksymtab_do_settimeofday64
+c0b36f1c r __ksymtab_do_splice_direct
+c0b36f28 r __ksymtab_do_trace_netlink_extack
+c0b36f34 r __ksymtab_do_unblank_screen
+c0b36f40 r __ksymtab_do_wait_intr
+c0b36f4c r __ksymtab_do_wait_intr_irq
+c0b36f58 r __ksymtab_done_path_create
+c0b36f64 r __ksymtab_dotdot_name
+c0b36f70 r __ksymtab_down
+c0b36f7c r __ksymtab_down_interruptible
+c0b36f88 r __ksymtab_down_killable
+c0b36f94 r __ksymtab_down_read
+c0b36fa0 r __ksymtab_down_read_interruptible
+c0b36fac r __ksymtab_down_read_killable
+c0b36fb8 r __ksymtab_down_read_trylock
+c0b36fc4 r __ksymtab_down_timeout
+c0b36fd0 r __ksymtab_down_trylock
+c0b36fdc r __ksymtab_down_write
+c0b36fe8 r __ksymtab_down_write_killable
+c0b36ff4 r __ksymtab_down_write_trylock
+c0b37000 r __ksymtab_downgrade_write
+c0b3700c r __ksymtab_dput
+c0b37018 r __ksymtab_dq_data_lock
+c0b37024 r __ksymtab_dqget
+c0b37030 r __ksymtab_dql_completed
+c0b3703c r __ksymtab_dql_init
+c0b37048 r __ksymtab_dql_reset
+c0b37054 r __ksymtab_dqput
+c0b37060 r __ksymtab_dqstats
+c0b3706c r __ksymtab_dquot_acquire
+c0b37078 r __ksymtab_dquot_alloc
+c0b37084 r __ksymtab_dquot_alloc_inode
+c0b37090 r __ksymtab_dquot_claim_space_nodirty
+c0b3709c r __ksymtab_dquot_commit
+c0b370a8 r __ksymtab_dquot_commit_info
+c0b370b4 r __ksymtab_dquot_destroy
+c0b370c0 r __ksymtab_dquot_disable
+c0b370cc r __ksymtab_dquot_drop
+c0b370d8 r __ksymtab_dquot_file_open
+c0b370e4 r __ksymtab_dquot_free_inode
+c0b370f0 r __ksymtab_dquot_get_dqblk
+c0b370fc r __ksymtab_dquot_get_next_dqblk
+c0b37108 r __ksymtab_dquot_get_next_id
+c0b37114 r __ksymtab_dquot_get_state
+c0b37120 r __ksymtab_dquot_initialize
+c0b3712c r __ksymtab_dquot_initialize_needed
+c0b37138 r __ksymtab_dquot_load_quota_inode
+c0b37144 r __ksymtab_dquot_load_quota_sb
+c0b37150 r __ksymtab_dquot_mark_dquot_dirty
+c0b3715c r __ksymtab_dquot_operations
+c0b37168 r __ksymtab_dquot_quota_off
+c0b37174 r __ksymtab_dquot_quota_on
+c0b37180 r __ksymtab_dquot_quota_on_mount
+c0b3718c r __ksymtab_dquot_quota_sync
+c0b37198 r __ksymtab_dquot_quotactl_sysfile_ops
+c0b371a4 r __ksymtab_dquot_reclaim_space_nodirty
+c0b371b0 r __ksymtab_dquot_release
+c0b371bc r __ksymtab_dquot_resume
+c0b371c8 r __ksymtab_dquot_scan_active
+c0b371d4 r __ksymtab_dquot_set_dqblk
+c0b371e0 r __ksymtab_dquot_set_dqinfo
+c0b371ec r __ksymtab_dquot_transfer
+c0b371f8 r __ksymtab_dquot_writeback_dquots
+c0b37204 r __ksymtab_drm_firmware_drivers_only
+c0b37210 r __ksymtab_drop_nlink
+c0b3721c r __ksymtab_drop_reasons
+c0b37228 r __ksymtab_drop_super
+c0b37234 r __ksymtab_drop_super_exclusive
+c0b37240 r __ksymtab_dst_alloc
+c0b3724c r __ksymtab_dst_cow_metrics_generic
+c0b37258 r __ksymtab_dst_default_metrics
+c0b37264 r __ksymtab_dst_destroy
+c0b37270 r __ksymtab_dst_dev_put
+c0b3727c r __ksymtab_dst_discard_out
+c0b37288 r __ksymtab_dst_init
+c0b37294 r __ksymtab_dst_release
+c0b372a0 r __ksymtab_dst_release_immediate
+c0b372ac r __ksymtab_dump_align
+c0b372b8 r __ksymtab_dump_emit
+c0b372c4 r __ksymtab_dump_page
+c0b372d0 r __ksymtab_dump_skip
+c0b372dc r __ksymtab_dump_skip_to
+c0b372e8 r __ksymtab_dump_stack
+c0b372f4 r __ksymtab_dump_stack_lvl
+c0b37300 r __ksymtab_dup_iter
+c0b3730c r __ksymtab_dwc_add_observer
+c0b37318 r __ksymtab_dwc_alloc_notification_manager
+c0b37324 r __ksymtab_dwc_cc_add
+c0b37330 r __ksymtab_dwc_cc_cdid
+c0b3733c r __ksymtab_dwc_cc_change
+c0b37348 r __ksymtab_dwc_cc_chid
+c0b37354 r __ksymtab_dwc_cc_ck
+c0b37360 r __ksymtab_dwc_cc_clear
+c0b3736c r __ksymtab_dwc_cc_data_for_save
+c0b37378 r __ksymtab_dwc_cc_if_alloc
+c0b37384 r __ksymtab_dwc_cc_if_free
+c0b37390 r __ksymtab_dwc_cc_match_cdid
+c0b3739c r __ksymtab_dwc_cc_match_chid
+c0b373a8 r __ksymtab_dwc_cc_name
+c0b373b4 r __ksymtab_dwc_cc_remove
+c0b373c0 r __ksymtab_dwc_cc_restore_from_data
+c0b373cc r __ksymtab_dwc_free_notification_manager
+c0b373d8 r __ksymtab_dwc_notify
+c0b373e4 r __ksymtab_dwc_register_notifier
+c0b373f0 r __ksymtab_dwc_remove_observer
+c0b373fc r __ksymtab_dwc_unregister_notifier
+c0b37408 r __ksymtab_elevator_alloc
+c0b37414 r __ksymtab_elf_check_arch
+c0b37420 r __ksymtab_elf_hwcap
+c0b3742c r __ksymtab_elf_hwcap2
+c0b37438 r __ksymtab_elf_platform
+c0b37444 r __ksymtab_elf_set_personality
+c0b37450 r __ksymtab_elv_bio_merge_ok
+c0b3745c r __ksymtab_elv_rb_add
+c0b37468 r __ksymtab_elv_rb_del
+c0b37474 r __ksymtab_elv_rb_find
+c0b37480 r __ksymtab_elv_rb_former_request
+c0b3748c r __ksymtab_elv_rb_latter_request
+c0b37498 r __ksymtab_empty_aops
+c0b374a4 r __ksymtab_empty_name
+c0b374b0 r __ksymtab_empty_zero_page
+c0b374bc r __ksymtab_enable_fiq
+c0b374c8 r __ksymtab_enable_irq
+c0b374d4 r __ksymtab_end_buffer_async_write
+c0b374e0 r __ksymtab_end_buffer_read_sync
+c0b374ec r __ksymtab_end_buffer_write_sync
+c0b374f8 r __ksymtab_end_page_writeback
+c0b37504 r __ksymtab_errseq_check
+c0b37510 r __ksymtab_errseq_check_and_advance
+c0b3751c r __ksymtab_errseq_sample
+c0b37528 r __ksymtab_errseq_set
+c0b37534 r __ksymtab_eth_commit_mac_addr_change
+c0b37540 r __ksymtab_eth_get_headlen
+c0b3754c r __ksymtab_eth_gro_complete
+c0b37558 r __ksymtab_eth_gro_receive
+c0b37564 r __ksymtab_eth_header
+c0b37570 r __ksymtab_eth_header_cache
+c0b3757c r __ksymtab_eth_header_cache_update
+c0b37588 r __ksymtab_eth_header_parse
+c0b37594 r __ksymtab_eth_header_parse_protocol
+c0b375a0 r __ksymtab_eth_mac_addr
+c0b375ac r __ksymtab_eth_platform_get_mac_address
+c0b375b8 r __ksymtab_eth_prepare_mac_addr_change
+c0b375c4 r __ksymtab_eth_type_trans
+c0b375d0 r __ksymtab_eth_validate_addr
+c0b375dc r __ksymtab_ether_setup
+c0b375e8 r __ksymtab_ethtool_convert_legacy_u32_to_link_mode
+c0b375f4 r __ksymtab_ethtool_convert_link_mode_to_legacy_u32
+c0b37600 r __ksymtab_ethtool_get_phc_vclocks
+c0b3760c r __ksymtab_ethtool_intersect_link_masks
+c0b37618 r __ksymtab_ethtool_notify
+c0b37624 r __ksymtab_ethtool_op_get_link
+c0b37630 r __ksymtab_ethtool_op_get_ts_info
+c0b3763c r __ksymtab_ethtool_rx_flow_rule_create
+c0b37648 r __ksymtab_ethtool_rx_flow_rule_destroy
+c0b37654 r __ksymtab_ethtool_sprintf
+c0b37660 r __ksymtab_ethtool_virtdev_set_link_ksettings
+c0b3766c r __ksymtab_f_setown
+c0b37678 r __ksymtab_fasync_helper
+c0b37684 r __ksymtab_fault_in_iov_iter_readable
+c0b37690 r __ksymtab_fault_in_iov_iter_writeable
+c0b3769c r __ksymtab_fault_in_readable
+c0b376a8 r __ksymtab_fault_in_safe_writeable
+c0b376b4 r __ksymtab_fault_in_subpage_writeable
+c0b376c0 r __ksymtab_fault_in_writeable
+c0b376cc r __ksymtab_fb_add_videomode
+c0b376d8 r __ksymtab_fb_alloc_cmap
+c0b376e4 r __ksymtab_fb_blank
+c0b376f0 r __ksymtab_fb_class
+c0b376fc r __ksymtab_fb_copy_cmap
+c0b37708 r __ksymtab_fb_dealloc_cmap
+c0b37714 r __ksymtab_fb_default_cmap
+c0b37720 r __ksymtab_fb_destroy_modedb
+c0b3772c r __ksymtab_fb_edid_to_monspecs
+c0b37738 r __ksymtab_fb_find_best_display
+c0b37744 r __ksymtab_fb_find_best_mode
+c0b37750 r __ksymtab_fb_find_mode
+c0b3775c r __ksymtab_fb_find_mode_cvt
+c0b37768 r __ksymtab_fb_find_nearest_mode
+c0b37774 r __ksymtab_fb_firmware_edid
+c0b37780 r __ksymtab_fb_get_buffer_offset
+c0b3778c r __ksymtab_fb_get_color_depth
+c0b37798 r __ksymtab_fb_get_mode
+c0b377a4 r __ksymtab_fb_get_options
+c0b377b0 r __ksymtab_fb_invert_cmaps
+c0b377bc r __ksymtab_fb_match_mode
+c0b377c8 r __ksymtab_fb_mode_is_equal
+c0b377d4 r __ksymtab_fb_pad_aligned_buffer
+c0b377e0 r __ksymtab_fb_pad_unaligned_buffer
+c0b377ec r __ksymtab_fb_pan_display
+c0b377f8 r __ksymtab_fb_parse_edid
+c0b37804 r __ksymtab_fb_prepare_logo
+c0b37810 r __ksymtab_fb_register_client
+c0b3781c r __ksymtab_fb_set_cmap
+c0b37828 r __ksymtab_fb_set_suspend
+c0b37834 r __ksymtab_fb_set_var
+c0b37840 r __ksymtab_fb_show_logo
+c0b3784c r __ksymtab_fb_unregister_client
+c0b37858 r __ksymtab_fb_validate_mode
+c0b37864 r __ksymtab_fb_var_to_videomode
+c0b37870 r __ksymtab_fb_videomode_to_modelist
+c0b3787c r __ksymtab_fb_videomode_to_var
+c0b37888 r __ksymtab_fbcon_update_vcs
+c0b37894 r __ksymtab_fc_mount
+c0b378a0 r __ksymtab_fd_install
+c0b378ac r __ksymtab_fg_console
+c0b378b8 r __ksymtab_fget
+c0b378c4 r __ksymtab_fget_raw
+c0b378d0 r __ksymtab_fib_default_rule_add
+c0b378dc r __ksymtab_fib_notifier_ops_register
+c0b378e8 r __ksymtab_fib_notifier_ops_unregister
+c0b378f4 r __ksymtab_fiemap_fill_next_extent
+c0b37900 r __ksymtab_fiemap_prep
+c0b3790c r __ksymtab_fifo_create_dflt
+c0b37918 r __ksymtab_fifo_set_limit
+c0b37924 r __ksymtab_file_check_and_advance_wb_err
+c0b37930 r __ksymtab_file_fdatawait_range
+c0b3793c r __ksymtab_file_modified
+c0b37948 r __ksymtab_file_ns_capable
+c0b37954 r __ksymtab_file_open_root
+c0b37960 r __ksymtab_file_path
+c0b3796c r __ksymtab_file_remove_privs
+c0b37978 r __ksymtab_file_update_time
+c0b37984 r __ksymtab_file_write_and_wait_range
+c0b37990 r __ksymtab_fileattr_fill_flags
+c0b3799c r __ksymtab_fileattr_fill_xflags
+c0b379a8 r __ksymtab_filemap_check_errors
+c0b379b4 r __ksymtab_filemap_dirty_folio
+c0b379c0 r __ksymtab_filemap_fault
+c0b379cc r __ksymtab_filemap_fdatawait_keep_errors
+c0b379d8 r __ksymtab_filemap_fdatawait_range
+c0b379e4 r __ksymtab_filemap_fdatawait_range_keep_errors
+c0b379f0 r __ksymtab_filemap_fdatawrite
+c0b379fc r __ksymtab_filemap_fdatawrite_range
+c0b37a08 r __ksymtab_filemap_fdatawrite_wbc
+c0b37a14 r __ksymtab_filemap_flush
+c0b37a20 r __ksymtab_filemap_get_folios
+c0b37a2c r __ksymtab_filemap_get_folios_contig
+c0b37a38 r __ksymtab_filemap_invalidate_lock_two
+c0b37a44 r __ksymtab_filemap_invalidate_unlock_two
+c0b37a50 r __ksymtab_filemap_map_pages
+c0b37a5c r __ksymtab_filemap_page_mkwrite
+c0b37a68 r __ksymtab_filemap_range_has_page
+c0b37a74 r __ksymtab_filemap_release_folio
+c0b37a80 r __ksymtab_filemap_write_and_wait_range
+c0b37a8c r __ksymtab_filp_close
+c0b37a98 r __ksymtab_filp_open
+c0b37aa4 r __ksymtab_finalize_exec
+c0b37ab0 r __ksymtab_find_font
+c0b37abc r __ksymtab_find_get_pages_range_tag
+c0b37ac8 r __ksymtab_find_inode_by_ino_rcu
+c0b37ad4 r __ksymtab_find_inode_nowait
+c0b37ae0 r __ksymtab_find_inode_rcu
+c0b37aec r __ksymtab_find_next_clump8
+c0b37af8 r __ksymtab_find_vma
+c0b37b04 r __ksymtab_find_vma_intersection
+c0b37b10 r __ksymtab_finish_no_open
+c0b37b1c r __ksymtab_finish_open
+c0b37b28 r __ksymtab_finish_swait
+c0b37b34 r __ksymtab_finish_wait
+c0b37b40 r __ksymtab_fixed_size_llseek
+c0b37b4c r __ksymtab_flow_action_cookie_create
+c0b37b58 r __ksymtab_flow_action_cookie_destroy
+c0b37b64 r __ksymtab_flow_block_cb_alloc
+c0b37b70 r __ksymtab_flow_block_cb_decref
+c0b37b7c r __ksymtab_flow_block_cb_free
+c0b37b88 r __ksymtab_flow_block_cb_incref
+c0b37b94 r __ksymtab_flow_block_cb_is_busy
+c0b37ba0 r __ksymtab_flow_block_cb_lookup
+c0b37bac r __ksymtab_flow_block_cb_priv
+c0b37bb8 r __ksymtab_flow_block_cb_setup_simple
+c0b37bc4 r __ksymtab_flow_get_u32_dst
+c0b37bd0 r __ksymtab_flow_get_u32_src
+c0b37bdc r __ksymtab_flow_hash_from_keys
+c0b37be8 r __ksymtab_flow_indr_block_cb_alloc
+c0b37bf4 r __ksymtab_flow_indr_dev_exists
+c0b37c00 r __ksymtab_flow_indr_dev_register
+c0b37c0c r __ksymtab_flow_indr_dev_setup_offload
+c0b37c18 r __ksymtab_flow_indr_dev_unregister
+c0b37c24 r __ksymtab_flow_keys_basic_dissector
+c0b37c30 r __ksymtab_flow_keys_dissector
+c0b37c3c r __ksymtab_flow_rule_alloc
+c0b37c48 r __ksymtab_flow_rule_match_basic
+c0b37c54 r __ksymtab_flow_rule_match_control
+c0b37c60 r __ksymtab_flow_rule_match_ct
+c0b37c6c r __ksymtab_flow_rule_match_cvlan
+c0b37c78 r __ksymtab_flow_rule_match_enc_control
+c0b37c84 r __ksymtab_flow_rule_match_enc_ip
+c0b37c90 r __ksymtab_flow_rule_match_enc_ipv4_addrs
+c0b37c9c r __ksymtab_flow_rule_match_enc_ipv6_addrs
+c0b37ca8 r __ksymtab_flow_rule_match_enc_keyid
+c0b37cb4 r __ksymtab_flow_rule_match_enc_opts
+c0b37cc0 r __ksymtab_flow_rule_match_enc_ports
+c0b37ccc r __ksymtab_flow_rule_match_eth_addrs
+c0b37cd8 r __ksymtab_flow_rule_match_icmp
+c0b37ce4 r __ksymtab_flow_rule_match_ip
+c0b37cf0 r __ksymtab_flow_rule_match_ipv4_addrs
+c0b37cfc r __ksymtab_flow_rule_match_ipv6_addrs
+c0b37d08 r __ksymtab_flow_rule_match_l2tpv3
+c0b37d14 r __ksymtab_flow_rule_match_meta
+c0b37d20 r __ksymtab_flow_rule_match_mpls
+c0b37d2c r __ksymtab_flow_rule_match_ports
+c0b37d38 r __ksymtab_flow_rule_match_ports_range
+c0b37d44 r __ksymtab_flow_rule_match_pppoe
+c0b37d50 r __ksymtab_flow_rule_match_tcp
+c0b37d5c r __ksymtab_flow_rule_match_vlan
+c0b37d68 r __ksymtab_flush_dcache_folio
+c0b37d74 r __ksymtab_flush_dcache_page
+c0b37d80 r __ksymtab_flush_delayed_work
+c0b37d8c r __ksymtab_flush_rcu_work
+c0b37d98 r __ksymtab_flush_signals
+c0b37da4 r __ksymtab_folio_account_redirty
+c0b37db0 r __ksymtab_folio_add_lru
+c0b37dbc r __ksymtab_folio_clear_dirty_for_io
+c0b37dc8 r __ksymtab_folio_end_private_2
+c0b37dd4 r __ksymtab_folio_end_writeback
+c0b37de0 r __ksymtab_folio_mapped
+c0b37dec r __ksymtab_folio_mapping
+c0b37df8 r __ksymtab_folio_mark_accessed
+c0b37e04 r __ksymtab_folio_mark_dirty
+c0b37e10 r __ksymtab_folio_migrate_copy
+c0b37e1c r __ksymtab_folio_migrate_flags
+c0b37e28 r __ksymtab_folio_migrate_mapping
+c0b37e34 r __ksymtab_folio_redirty_for_writepage
+c0b37e40 r __ksymtab_folio_unlock
+c0b37e4c r __ksymtab_folio_wait_bit
+c0b37e58 r __ksymtab_folio_wait_bit_killable
+c0b37e64 r __ksymtab_folio_wait_private_2
+c0b37e70 r __ksymtab_folio_wait_private_2_killable
+c0b37e7c r __ksymtab_folio_write_one
+c0b37e88 r __ksymtab_follow_down
+c0b37e94 r __ksymtab_follow_down_one
+c0b37ea0 r __ksymtab_follow_pfn
+c0b37eac r __ksymtab_follow_up
+c0b37eb8 r __ksymtab_font_vga_8x16
+c0b37ec4 r __ksymtab_force_sig
+c0b37ed0 r __ksymtab_forget_all_cached_acls
+c0b37edc r __ksymtab_forget_cached_acl
+c0b37ee8 r __ksymtab_fput
+c0b37ef4 r __ksymtab_fqdir_exit
+c0b37f00 r __ksymtab_fqdir_init
+c0b37f0c r __ksymtab_framebuffer_alloc
+c0b37f18 r __ksymtab_framebuffer_release
+c0b37f24 r __ksymtab_free_anon_bdev
+c0b37f30 r __ksymtab_free_bucket_spinlocks
+c0b37f3c r __ksymtab_free_buffer_head
+c0b37f48 r __ksymtab_free_cgroup_ns
+c0b37f54 r __ksymtab_free_contig_range
+c0b37f60 r __ksymtab_free_inode_nonrcu
+c0b37f6c r __ksymtab_free_irq
+c0b37f78 r __ksymtab_free_netdev
+c0b37f84 r __ksymtab_free_pages
+c0b37f90 r __ksymtab_free_pages_exact
+c0b37f9c r __ksymtab_free_task
+c0b37fa8 r __ksymtab_freeze_bdev
+c0b37fb4 r __ksymtab_freeze_super
+c0b37fc0 r __ksymtab_freezer_active
+c0b37fcc r __ksymtab_freezing_slow_path
+c0b37fd8 r __ksymtab_from_kgid
+c0b37fe4 r __ksymtab_from_kgid_munged
+c0b37ff0 r __ksymtab_from_kprojid
+c0b37ffc r __ksymtab_from_kprojid_munged
+c0b38008 r __ksymtab_from_kqid
+c0b38014 r __ksymtab_from_kqid_munged
+c0b38020 r __ksymtab_from_kuid
+c0b3802c r __ksymtab_from_kuid_munged
+c0b38038 r __ksymtab_fs_bio_set
+c0b38044 r __ksymtab_fs_context_for_mount
+c0b38050 r __ksymtab_fs_context_for_reconfigure
+c0b3805c r __ksymtab_fs_context_for_submount
+c0b38068 r __ksymtab_fs_lookup_param
+c0b38074 r __ksymtab_fs_overflowgid
+c0b38080 r __ksymtab_fs_overflowuid
+c0b3808c r __ksymtab_fs_param_is_blob
+c0b38098 r __ksymtab_fs_param_is_blockdev
+c0b380a4 r __ksymtab_fs_param_is_bool
+c0b380b0 r __ksymtab_fs_param_is_enum
+c0b380bc r __ksymtab_fs_param_is_fd
+c0b380c8 r __ksymtab_fs_param_is_path
+c0b380d4 r __ksymtab_fs_param_is_s32
+c0b380e0 r __ksymtab_fs_param_is_string
+c0b380ec r __ksymtab_fs_param_is_u32
+c0b380f8 r __ksymtab_fs_param_is_u64
+c0b38104 r __ksymtab_fscache_acquire_cache
+c0b38110 r __ksymtab_fscache_add_cache
+c0b3811c r __ksymtab_fscache_addremove_sem
+c0b38128 r __ksymtab_fscache_caching_failed
+c0b38134 r __ksymtab_fscache_clearance_waiters
+c0b38140 r __ksymtab_fscache_cookie_lookup_negative
+c0b3814c r __ksymtab_fscache_dirty_folio
+c0b38158 r __ksymtab_fscache_end_cookie_access
+c0b38164 r __ksymtab_fscache_end_volume_access
+c0b38170 r __ksymtab_fscache_get_cookie
+c0b3817c r __ksymtab_fscache_io_error
+c0b38188 r __ksymtab_fscache_n_culled
+c0b38194 r __ksymtab_fscache_n_no_create_space
+c0b381a0 r __ksymtab_fscache_n_no_write_space
+c0b381ac r __ksymtab_fscache_n_read
+c0b381b8 r __ksymtab_fscache_n_updates
+c0b381c4 r __ksymtab_fscache_n_write
+c0b381d0 r __ksymtab_fscache_put_cookie
+c0b381dc r __ksymtab_fscache_relinquish_cache
+c0b381e8 r __ksymtab_fscache_resume_after_invalidation
+c0b381f4 r __ksymtab_fscache_wait_for_operation
+c0b38200 r __ksymtab_fscache_withdraw_cache
+c0b3820c r __ksymtab_fscache_withdraw_cookie
+c0b38218 r __ksymtab_fscache_withdraw_volume
+c0b38224 r __ksymtab_fscache_wq
+c0b38230 r __ksymtab_fsync_bdev
+c0b3823c r __ksymtab_full_name_hash
+c0b38248 r __ksymtab_fwnode_get_mac_address
+c0b38254 r __ksymtab_fwnode_get_phy_id
+c0b38260 r __ksymtab_fwnode_graph_parse_endpoint
+c0b3826c r __ksymtab_fwnode_iomap
+c0b38278 r __ksymtab_fwnode_irq_get
+c0b38284 r __ksymtab_fwnode_irq_get_byname
+c0b38290 r __ksymtab_fwnode_mdio_find_device
+c0b3829c r __ksymtab_fwnode_mdiobus_phy_device_register
+c0b382a8 r __ksymtab_fwnode_mdiobus_register_phy
+c0b382b4 r __ksymtab_fwnode_phy_find_device
+c0b382c0 r __ksymtab_gc_inflight_list
+c0b382cc r __ksymtab_gen_estimator_active
+c0b382d8 r __ksymtab_gen_estimator_read
+c0b382e4 r __ksymtab_gen_kill_estimator
+c0b382f0 r __ksymtab_gen_new_estimator
+c0b382fc r __ksymtab_gen_pool_add_owner
+c0b38308 r __ksymtab_gen_pool_alloc_algo_owner
+c0b38314 r __ksymtab_gen_pool_best_fit
+c0b38320 r __ksymtab_gen_pool_create
+c0b3832c r __ksymtab_gen_pool_destroy
+c0b38338 r __ksymtab_gen_pool_dma_alloc
+c0b38344 r __ksymtab_gen_pool_dma_alloc_algo
+c0b38350 r __ksymtab_gen_pool_dma_alloc_align
+c0b3835c r __ksymtab_gen_pool_dma_zalloc
+c0b38368 r __ksymtab_gen_pool_dma_zalloc_algo
+c0b38374 r __ksymtab_gen_pool_dma_zalloc_align
+c0b38380 r __ksymtab_gen_pool_first_fit
+c0b3838c r __ksymtab_gen_pool_first_fit_align
+c0b38398 r __ksymtab_gen_pool_first_fit_order_align
+c0b383a4 r __ksymtab_gen_pool_fixed_alloc
+c0b383b0 r __ksymtab_gen_pool_for_each_chunk
+c0b383bc r __ksymtab_gen_pool_free_owner
+c0b383c8 r __ksymtab_gen_pool_has_addr
+c0b383d4 r __ksymtab_gen_pool_set_algo
+c0b383e0 r __ksymtab_gen_pool_virt_to_phys
+c0b383ec r __ksymtab_gen_replace_estimator
+c0b383f8 r __ksymtab_generate_random_guid
+c0b38404 r __ksymtab_generate_random_uuid
+c0b38410 r __ksymtab_generic_block_bmap
+c0b3841c r __ksymtab_generic_check_addressable
+c0b38428 r __ksymtab_generic_cont_expand_simple
+c0b38434 r __ksymtab_generic_copy_file_range
+c0b38440 r __ksymtab_generic_delete_inode
+c0b3844c r __ksymtab_generic_error_remove_page
+c0b38458 r __ksymtab_generic_fadvise
+c0b38464 r __ksymtab_generic_file_direct_write
+c0b38470 r __ksymtab_generic_file_fsync
+c0b3847c r __ksymtab_generic_file_llseek
+c0b38488 r __ksymtab_generic_file_llseek_size
+c0b38494 r __ksymtab_generic_file_mmap
+c0b384a0 r __ksymtab_generic_file_open
+c0b384ac r __ksymtab_generic_file_read_iter
+c0b384b8 r __ksymtab_generic_file_readonly_mmap
+c0b384c4 r __ksymtab_generic_file_splice_read
+c0b384d0 r __ksymtab_generic_file_write_iter
+c0b384dc r __ksymtab_generic_fill_statx_attr
+c0b384e8 r __ksymtab_generic_fillattr
+c0b384f4 r __ksymtab_generic_key_instantiate
+c0b38500 r __ksymtab_generic_listxattr
+c0b3850c r __ksymtab_generic_mii_ioctl
+c0b38518 r __ksymtab_generic_parse_monolithic
+c0b38524 r __ksymtab_generic_perform_write
+c0b38530 r __ksymtab_generic_permission
+c0b3853c r __ksymtab_generic_pipe_buf_get
+c0b38548 r __ksymtab_generic_pipe_buf_release
+c0b38554 r __ksymtab_generic_pipe_buf_try_steal
+c0b38560 r __ksymtab_generic_read_dir
+c0b3856c r __ksymtab_generic_remap_file_range_prep
+c0b38578 r __ksymtab_generic_ro_fops
+c0b38584 r __ksymtab_generic_set_encrypted_ci_d_ops
+c0b38590 r __ksymtab_generic_setlease
+c0b3859c r __ksymtab_generic_shutdown_super
+c0b385a8 r __ksymtab_generic_splice_sendpage
+c0b385b4 r __ksymtab_generic_update_time
+c0b385c0 r __ksymtab_generic_write_checks
+c0b385cc r __ksymtab_generic_write_checks_count
+c0b385d8 r __ksymtab_generic_write_end
+c0b385e4 r __ksymtab_generic_writepages
+c0b385f0 r __ksymtab_genl_lock
+c0b385fc r __ksymtab_genl_notify
+c0b38608 r __ksymtab_genl_register_family
+c0b38614 r __ksymtab_genl_unlock
+c0b38620 r __ksymtab_genl_unregister_family
+c0b3862c r __ksymtab_genlmsg_multicast_allns
+c0b38638 r __ksymtab_genlmsg_put
+c0b38644 r __ksymtab_genphy_aneg_done
+c0b38650 r __ksymtab_genphy_c37_config_aneg
+c0b3865c r __ksymtab_genphy_c37_read_status
+c0b38668 r __ksymtab_genphy_check_and_restart_aneg
+c0b38674 r __ksymtab_genphy_config_eee_advert
+c0b38680 r __ksymtab_genphy_handle_interrupt_no_ack
+c0b3868c r __ksymtab_genphy_loopback
+c0b38698 r __ksymtab_genphy_read_abilities
+c0b386a4 r __ksymtab_genphy_read_lpa
+c0b386b0 r __ksymtab_genphy_read_master_slave
+c0b386bc r __ksymtab_genphy_read_mmd_unsupported
+c0b386c8 r __ksymtab_genphy_read_status
+c0b386d4 r __ksymtab_genphy_read_status_fixed
+c0b386e0 r __ksymtab_genphy_restart_aneg
+c0b386ec r __ksymtab_genphy_resume
+c0b386f8 r __ksymtab_genphy_setup_forced
+c0b38704 r __ksymtab_genphy_soft_reset
+c0b38710 r __ksymtab_genphy_suspend
+c0b3871c r __ksymtab_genphy_update_link
+c0b38728 r __ksymtab_genphy_write_mmd_unsupported
+c0b38734 r __ksymtab_get_acl
+c0b38740 r __ksymtab_get_anon_bdev
+c0b3874c r __ksymtab_get_cached_acl
+c0b38758 r __ksymtab_get_cached_acl_rcu
+c0b38764 r __ksymtab_get_default_font
+c0b38770 r __ksymtab_get_fs_type
+c0b3877c r __ksymtab_get_jiffies_64
+c0b38788 r __ksymtab_get_mem_cgroup_from_mm
+c0b38794 r __ksymtab_get_mem_type
+c0b387a0 r __ksymtab_get_next_ino
+c0b387ac r __ksymtab_get_option
+c0b387b8 r __ksymtab_get_options
+c0b387c4 r __ksymtab_get_phy_device
+c0b387d0 r __ksymtab_get_random_bytes
+c0b387dc r __ksymtab_get_random_u16
+c0b387e8 r __ksymtab_get_random_u32
+c0b387f4 r __ksymtab_get_random_u64
+c0b38800 r __ksymtab_get_random_u8
+c0b3880c r __ksymtab_get_sg_io_hdr
+c0b38818 r __ksymtab_get_task_cred
+c0b38824 r __ksymtab_get_thermal_instance
+c0b38830 r __ksymtab_get_tree_bdev
+c0b3883c r __ksymtab_get_tree_keyed
+c0b38848 r __ksymtab_get_tree_nodev
+c0b38854 r __ksymtab_get_tree_single
+c0b38860 r __ksymtab_get_tree_single_reconf
+c0b3886c r __ksymtab_get_unmapped_area
+c0b38878 r __ksymtab_get_unused_fd_flags
+c0b38884 r __ksymtab_get_user_ifreq
+c0b38890 r __ksymtab_get_user_pages
+c0b3889c r __ksymtab_get_user_pages_remote
+c0b388a8 r __ksymtab_get_user_pages_unlocked
+c0b388b4 r __ksymtab_get_zeroed_page
+c0b388c0 r __ksymtab_give_up_console
+c0b388cc r __ksymtab_glob_match
+c0b388d8 r __ksymtab_global_cursor_default
+c0b388e4 r __ksymtab_gnet_stats_add_basic
+c0b388f0 r __ksymtab_gnet_stats_add_queue
+c0b388fc r __ksymtab_gnet_stats_basic_sync_init
+c0b38908 r __ksymtab_gnet_stats_copy_app
+c0b38914 r __ksymtab_gnet_stats_copy_basic
+c0b38920 r __ksymtab_gnet_stats_copy_basic_hw
+c0b3892c r __ksymtab_gnet_stats_copy_queue
+c0b38938 r __ksymtab_gnet_stats_copy_rate_est
+c0b38944 r __ksymtab_gnet_stats_finish_copy
+c0b38950 r __ksymtab_gnet_stats_start_copy
+c0b3895c r __ksymtab_gnet_stats_start_copy_compat
+c0b38968 r __ksymtab_gpiochip_irq_relres
+c0b38974 r __ksymtab_gpiochip_irq_reqres
+c0b38980 r __ksymtab_grab_cache_page_write_begin
+c0b3898c r __ksymtab_gro_cells_destroy
+c0b38998 r __ksymtab_gro_cells_init
+c0b389a4 r __ksymtab_gro_cells_receive
+c0b389b0 r __ksymtab_gro_find_complete_by_type
+c0b389bc r __ksymtab_gro_find_receive_by_type
+c0b389c8 r __ksymtab_groups_alloc
+c0b389d4 r __ksymtab_groups_free
+c0b389e0 r __ksymtab_groups_sort
+c0b389ec r __ksymtab_gss_mech_get
+c0b389f8 r __ksymtab_gss_mech_put
+c0b38a04 r __ksymtab_gss_pseudoflavor_to_service
+c0b38a10 r __ksymtab_guid_null
+c0b38a1c r __ksymtab_guid_parse
+c0b38a28 r __ksymtab_handle_edge_irq
+c0b38a34 r __ksymtab_handle_sysrq
+c0b38a40 r __ksymtab_has_capability
+c0b38a4c r __ksymtab_has_capability_noaudit
+c0b38a58 r __ksymtab_hash_and_copy_to_iter
+c0b38a64 r __ksymtab_hashlen_string
+c0b38a70 r __ksymtab_hchacha_block_generic
+c0b38a7c r __ksymtab_hdmi_audio_infoframe_check
+c0b38a88 r __ksymtab_hdmi_audio_infoframe_init
+c0b38a94 r __ksymtab_hdmi_audio_infoframe_pack
+c0b38aa0 r __ksymtab_hdmi_audio_infoframe_pack_for_dp
+c0b38aac r __ksymtab_hdmi_audio_infoframe_pack_only
+c0b38ab8 r __ksymtab_hdmi_avi_infoframe_check
+c0b38ac4 r __ksymtab_hdmi_avi_infoframe_init
+c0b38ad0 r __ksymtab_hdmi_avi_infoframe_pack
+c0b38adc r __ksymtab_hdmi_avi_infoframe_pack_only
+c0b38ae8 r __ksymtab_hdmi_drm_infoframe_check
+c0b38af4 r __ksymtab_hdmi_drm_infoframe_init
+c0b38b00 r __ksymtab_hdmi_drm_infoframe_pack
+c0b38b0c r __ksymtab_hdmi_drm_infoframe_pack_only
+c0b38b18 r __ksymtab_hdmi_drm_infoframe_unpack_only
+c0b38b24 r __ksymtab_hdmi_infoframe_check
+c0b38b30 r __ksymtab_hdmi_infoframe_log
+c0b38b3c r __ksymtab_hdmi_infoframe_pack
+c0b38b48 r __ksymtab_hdmi_infoframe_pack_only
+c0b38b54 r __ksymtab_hdmi_infoframe_unpack
+c0b38b60 r __ksymtab_hdmi_spd_infoframe_check
+c0b38b6c r __ksymtab_hdmi_spd_infoframe_init
+c0b38b78 r __ksymtab_hdmi_spd_infoframe_pack
+c0b38b84 r __ksymtab_hdmi_spd_infoframe_pack_only
+c0b38b90 r __ksymtab_hdmi_vendor_infoframe_check
+c0b38b9c r __ksymtab_hdmi_vendor_infoframe_init
+c0b38ba8 r __ksymtab_hdmi_vendor_infoframe_pack
+c0b38bb4 r __ksymtab_hdmi_vendor_infoframe_pack_only
+c0b38bc0 r __ksymtab_hex2bin
+c0b38bcc r __ksymtab_hex_asc
+c0b38bd8 r __ksymtab_hex_asc_upper
+c0b38be4 r __ksymtab_hex_dump_to_buffer
+c0b38bf0 r __ksymtab_hex_to_bin
+c0b38bfc r __ksymtab_hid_bus_type
+c0b38c08 r __ksymtab_high_memory
+c0b38c14 r __ksymtab_hsiphash_1u32
+c0b38c20 r __ksymtab_hsiphash_2u32
+c0b38c2c r __ksymtab_hsiphash_3u32
+c0b38c38 r __ksymtab_hsiphash_4u32
+c0b38c44 r __ksymtab_i2c_add_adapter
+c0b38c50 r __ksymtab_i2c_clients_command
+c0b38c5c r __ksymtab_i2c_del_adapter
+c0b38c68 r __ksymtab_i2c_del_driver
+c0b38c74 r __ksymtab_i2c_get_adapter
+c0b38c80 r __ksymtab_i2c_put_adapter
+c0b38c8c r __ksymtab_i2c_register_driver
+c0b38c98 r __ksymtab_i2c_smbus_pec
+c0b38ca4 r __ksymtab_i2c_smbus_read_block_data
+c0b38cb0 r __ksymtab_i2c_smbus_read_byte
+c0b38cbc r __ksymtab_i2c_smbus_read_byte_data
+c0b38cc8 r __ksymtab_i2c_smbus_read_i2c_block_data
+c0b38cd4 r __ksymtab_i2c_smbus_read_i2c_block_data_or_emulated
+c0b38ce0 r __ksymtab_i2c_smbus_read_word_data
+c0b38cec r __ksymtab_i2c_smbus_write_block_data
+c0b38cf8 r __ksymtab_i2c_smbus_write_byte
+c0b38d04 r __ksymtab_i2c_smbus_write_byte_data
+c0b38d10 r __ksymtab_i2c_smbus_write_i2c_block_data
+c0b38d1c r __ksymtab_i2c_smbus_write_word_data
+c0b38d28 r __ksymtab_i2c_smbus_xfer
+c0b38d34 r __ksymtab_i2c_transfer
+c0b38d40 r __ksymtab_i2c_transfer_buffer_flags
+c0b38d4c r __ksymtab_i2c_verify_adapter
+c0b38d58 r __ksymtab_i2c_verify_client
+c0b38d64 r __ksymtab_icmp_err_convert
+c0b38d70 r __ksymtab_icmp_global_allow
+c0b38d7c r __ksymtab_icmp_ndo_send
+c0b38d88 r __ksymtab_icmpv6_ndo_send
+c0b38d94 r __ksymtab_ida_alloc_range
+c0b38da0 r __ksymtab_ida_destroy
+c0b38dac r __ksymtab_ida_free
+c0b38db8 r __ksymtab_idr_alloc_cyclic
+c0b38dc4 r __ksymtab_idr_destroy
+c0b38dd0 r __ksymtab_idr_for_each
+c0b38ddc r __ksymtab_idr_get_next
+c0b38de8 r __ksymtab_idr_get_next_ul
+c0b38df4 r __ksymtab_idr_preload
+c0b38e00 r __ksymtab_idr_replace
+c0b38e0c r __ksymtab_iget5_locked
+c0b38e18 r __ksymtab_iget_failed
+c0b38e24 r __ksymtab_iget_locked
+c0b38e30 r __ksymtab_ignore_console_lock_warning
+c0b38e3c r __ksymtab_igrab
+c0b38e48 r __ksymtab_ihold
+c0b38e54 r __ksymtab_ilookup
+c0b38e60 r __ksymtab_ilookup5
+c0b38e6c r __ksymtab_ilookup5_nowait
+c0b38e78 r __ksymtab_import_iovec
+c0b38e84 r __ksymtab_import_single_range
+c0b38e90 r __ksymtab_in4_pton
+c0b38e9c r __ksymtab_in6_dev_finish_destroy
+c0b38ea8 r __ksymtab_in6_pton
+c0b38eb4 r __ksymtab_in6addr_any
+c0b38ec0 r __ksymtab_in6addr_interfacelocal_allnodes
+c0b38ecc r __ksymtab_in6addr_interfacelocal_allrouters
+c0b38ed8 r __ksymtab_in6addr_linklocal_allnodes
+c0b38ee4 r __ksymtab_in6addr_linklocal_allrouters
+c0b38ef0 r __ksymtab_in6addr_loopback
+c0b38efc r __ksymtab_in6addr_sitelocal_allrouters
+c0b38f08 r __ksymtab_in_aton
+c0b38f14 r __ksymtab_in_dev_finish_destroy
+c0b38f20 r __ksymtab_in_egroup_p
+c0b38f2c r __ksymtab_in_group_p
+c0b38f38 r __ksymtab_inc_nlink
+c0b38f44 r __ksymtab_inet6_add_offload
+c0b38f50 r __ksymtab_inet6_add_protocol
+c0b38f5c r __ksymtab_inet6_del_offload
+c0b38f68 r __ksymtab_inet6_del_protocol
+c0b38f74 r __ksymtab_inet6_offloads
+c0b38f80 r __ksymtab_inet6_protos
+c0b38f8c r __ksymtab_inet6_register_icmp_sender
+c0b38f98 r __ksymtab_inet6_unregister_icmp_sender
+c0b38fa4 r __ksymtab_inet6addr_notifier_call_chain
+c0b38fb0 r __ksymtab_inet6addr_validator_notifier_call_chain
+c0b38fbc r __ksymtab_inet_accept
+c0b38fc8 r __ksymtab_inet_add_offload
+c0b38fd4 r __ksymtab_inet_add_protocol
+c0b38fe0 r __ksymtab_inet_addr_is_any
+c0b38fec r __ksymtab_inet_addr_type
+c0b38ff8 r __ksymtab_inet_addr_type_dev_table
+c0b39004 r __ksymtab_inet_addr_type_table
+c0b39010 r __ksymtab_inet_bind
+c0b3901c r __ksymtab_inet_confirm_addr
+c0b39028 r __ksymtab_inet_csk_accept
+c0b39034 r __ksymtab_inet_csk_clear_xmit_timers
+c0b39040 r __ksymtab_inet_csk_complete_hashdance
+c0b3904c r __ksymtab_inet_csk_delete_keepalive_timer
+c0b39058 r __ksymtab_inet_csk_destroy_sock
+c0b39064 r __ksymtab_inet_csk_init_xmit_timers
+c0b39070 r __ksymtab_inet_csk_prepare_forced_close
+c0b3907c r __ksymtab_inet_csk_reqsk_queue_add
+c0b39088 r __ksymtab_inet_csk_reqsk_queue_drop
+c0b39094 r __ksymtab_inet_csk_reqsk_queue_drop_and_put
+c0b390a0 r __ksymtab_inet_csk_reset_keepalive_timer
+c0b390ac r __ksymtab_inet_current_timestamp
+c0b390b8 r __ksymtab_inet_del_offload
+c0b390c4 r __ksymtab_inet_del_protocol
+c0b390d0 r __ksymtab_inet_dev_addr_type
+c0b390dc r __ksymtab_inet_dgram_connect
+c0b390e8 r __ksymtab_inet_dgram_ops
+c0b390f4 r __ksymtab_inet_frag_destroy
+c0b39100 r __ksymtab_inet_frag_find
+c0b3910c r __ksymtab_inet_frag_kill
+c0b39118 r __ksymtab_inet_frag_pull_head
+c0b39124 r __ksymtab_inet_frag_queue_insert
+c0b39130 r __ksymtab_inet_frag_rbtree_purge
+c0b3913c r __ksymtab_inet_frag_reasm_finish
+c0b39148 r __ksymtab_inet_frag_reasm_prepare
+c0b39154 r __ksymtab_inet_frags_fini
+c0b39160 r __ksymtab_inet_frags_init
+c0b3916c r __ksymtab_inet_get_local_port_range
+c0b39178 r __ksymtab_inet_getname
+c0b39184 r __ksymtab_inet_ioctl
+c0b39190 r __ksymtab_inet_listen
+c0b3919c r __ksymtab_inet_offloads
+c0b391a8 r __ksymtab_inet_peer_xrlim_allow
+c0b391b4 r __ksymtab_inet_proto_csum_replace16
+c0b391c0 r __ksymtab_inet_proto_csum_replace4
+c0b391cc r __ksymtab_inet_proto_csum_replace_by_diff
+c0b391d8 r __ksymtab_inet_protos
+c0b391e4 r __ksymtab_inet_pton_with_scope
+c0b391f0 r __ksymtab_inet_put_port
+c0b391fc r __ksymtab_inet_rcv_saddr_equal
+c0b39208 r __ksymtab_inet_recvmsg
+c0b39214 r __ksymtab_inet_register_protosw
+c0b39220 r __ksymtab_inet_release
+c0b3922c r __ksymtab_inet_reqsk_alloc
+c0b39238 r __ksymtab_inet_rtx_syn_ack
+c0b39244 r __ksymtab_inet_select_addr
+c0b39250 r __ksymtab_inet_sendmsg
+c0b3925c r __ksymtab_inet_sendpage
+c0b39268 r __ksymtab_inet_shutdown
+c0b39274 r __ksymtab_inet_sk_get_local_port_range
+c0b39280 r __ksymtab_inet_sk_rebuild_header
+c0b3928c r __ksymtab_inet_sk_rx_dst_set
+c0b39298 r __ksymtab_inet_sk_set_state
+c0b392a4 r __ksymtab_inet_sock_destruct
+c0b392b0 r __ksymtab_inet_stream_connect
+c0b392bc r __ksymtab_inet_stream_ops
+c0b392c8 r __ksymtab_inet_twsk_deschedule_put
+c0b392d4 r __ksymtab_inet_unregister_protosw
+c0b392e0 r __ksymtab_inetdev_by_index
+c0b392ec r __ksymtab_inetpeer_invalidate_tree
+c0b392f8 r __ksymtab_init_net
+c0b39304 r __ksymtab_init_on_alloc
+c0b39310 r __ksymtab_init_on_free
+c0b3931c r __ksymtab_init_pseudo
+c0b39328 r __ksymtab_init_special_inode
+c0b39334 r __ksymtab_init_task
+c0b39340 r __ksymtab_init_timer_key
+c0b3934c r __ksymtab_init_wait_entry
+c0b39358 r __ksymtab_init_wait_var_entry
+c0b39364 r __ksymtab_inode_add_bytes
+c0b39370 r __ksymtab_inode_dio_wait
+c0b3937c r __ksymtab_inode_get_bytes
+c0b39388 r __ksymtab_inode_init_always
+c0b39394 r __ksymtab_inode_init_once
+c0b393a0 r __ksymtab_inode_init_owner
+c0b393ac r __ksymtab_inode_insert5
+c0b393b8 r __ksymtab_inode_io_list_del
+c0b393c4 r __ksymtab_inode_maybe_inc_iversion
+c0b393d0 r __ksymtab_inode_needs_sync
+c0b393dc r __ksymtab_inode_newsize_ok
+c0b393e8 r __ksymtab_inode_nohighmem
+c0b393f4 r __ksymtab_inode_owner_or_capable
+c0b39400 r __ksymtab_inode_permission
+c0b3940c r __ksymtab_inode_set_bytes
+c0b39418 r __ksymtab_inode_set_flags
+c0b39424 r __ksymtab_inode_sub_bytes
+c0b39430 r __ksymtab_inode_to_bdi
+c0b3943c r __ksymtab_inode_update_time
+c0b39448 r __ksymtab_input_alloc_absinfo
+c0b39454 r __ksymtab_input_allocate_device
+c0b39460 r __ksymtab_input_close_device
+c0b3946c r __ksymtab_input_copy_abs
+c0b39478 r __ksymtab_input_enable_softrepeat
+c0b39484 r __ksymtab_input_event
+c0b39490 r __ksymtab_input_flush_device
+c0b3949c r __ksymtab_input_free_device
+c0b394a8 r __ksymtab_input_free_minor
+c0b394b4 r __ksymtab_input_get_keycode
+c0b394c0 r __ksymtab_input_get_new_minor
+c0b394cc r __ksymtab_input_get_poll_interval
+c0b394d8 r __ksymtab_input_get_timestamp
+c0b394e4 r __ksymtab_input_grab_device
+c0b394f0 r __ksymtab_input_handler_for_each_handle
+c0b394fc r __ksymtab_input_inject_event
+c0b39508 r __ksymtab_input_match_device_id
+c0b39514 r __ksymtab_input_mt_assign_slots
+c0b39520 r __ksymtab_input_mt_destroy_slots
+c0b3952c r __ksymtab_input_mt_drop_unused
+c0b39538 r __ksymtab_input_mt_get_slot_by_key
+c0b39544 r __ksymtab_input_mt_init_slots
+c0b39550 r __ksymtab_input_mt_report_finger_count
+c0b3955c r __ksymtab_input_mt_report_pointer_emulation
+c0b39568 r __ksymtab_input_mt_report_slot_state
+c0b39574 r __ksymtab_input_mt_sync_frame
+c0b39580 r __ksymtab_input_open_device
+c0b3958c r __ksymtab_input_register_device
+c0b39598 r __ksymtab_input_register_handle
+c0b395a4 r __ksymtab_input_register_handler
+c0b395b0 r __ksymtab_input_release_device
+c0b395bc r __ksymtab_input_reset_device
+c0b395c8 r __ksymtab_input_scancode_to_scalar
+c0b395d4 r __ksymtab_input_set_abs_params
+c0b395e0 r __ksymtab_input_set_capability
+c0b395ec r __ksymtab_input_set_keycode
+c0b395f8 r __ksymtab_input_set_max_poll_interval
+c0b39604 r __ksymtab_input_set_min_poll_interval
+c0b39610 r __ksymtab_input_set_poll_interval
+c0b3961c r __ksymtab_input_set_timestamp
+c0b39628 r __ksymtab_input_setup_polling
+c0b39634 r __ksymtab_input_unregister_device
+c0b39640 r __ksymtab_input_unregister_handle
+c0b3964c r __ksymtab_input_unregister_handler
+c0b39658 r __ksymtab_insert_inode_locked
+c0b39664 r __ksymtab_insert_inode_locked4
+c0b39670 r __ksymtab_int_sqrt
+c0b3967c r __ksymtab_int_sqrt64
+c0b39688 r __ksymtab_int_to_scsilun
+c0b39694 r __ksymtab_invalidate_bdev
+c0b396a0 r __ksymtab_invalidate_disk
+c0b396ac r __ksymtab_invalidate_inode_buffers
+c0b396b8 r __ksymtab_invalidate_mapping_pages
+c0b396c4 r __ksymtab_io_schedule
+c0b396d0 r __ksymtab_io_schedule_timeout
+c0b396dc r __ksymtab_io_uring_get_socket
+c0b396e8 r __ksymtab_iomem_resource
+c0b396f4 r __ksymtab_ioport_map
+c0b39700 r __ksymtab_ioport_resource
+c0b3970c r __ksymtab_ioport_unmap
+c0b39718 r __ksymtab_ioremap
+c0b39724 r __ksymtab_ioremap_cache
+c0b39730 r __ksymtab_ioremap_page
+c0b3973c r __ksymtab_ioremap_wc
+c0b39748 r __ksymtab_iounmap
+c0b39754 r __ksymtab_iov_iter_advance
+c0b39760 r __ksymtab_iov_iter_alignment
+c0b3976c r __ksymtab_iov_iter_bvec
+c0b39778 r __ksymtab_iov_iter_discard
+c0b39784 r __ksymtab_iov_iter_gap_alignment
+c0b39790 r __ksymtab_iov_iter_get_pages2
+c0b3979c r __ksymtab_iov_iter_get_pages_alloc2
+c0b397a8 r __ksymtab_iov_iter_init
+c0b397b4 r __ksymtab_iov_iter_kvec
+c0b397c0 r __ksymtab_iov_iter_npages
+c0b397cc r __ksymtab_iov_iter_pipe
+c0b397d8 r __ksymtab_iov_iter_revert
+c0b397e4 r __ksymtab_iov_iter_single_seg_count
+c0b397f0 r __ksymtab_iov_iter_xarray
+c0b397fc r __ksymtab_iov_iter_zero
+c0b39808 r __ksymtab_ip4_datagram_connect
+c0b39814 r __ksymtab_ip6_dst_hoplimit
+c0b39820 r __ksymtab_ip6_find_1stfragopt
+c0b3982c r __ksymtab_ip6tun_encaps
+c0b39838 r __ksymtab_ip_check_defrag
+c0b39844 r __ksymtab_ip_cmsg_recv_offset
+c0b39850 r __ksymtab_ip_defrag
+c0b3985c r __ksymtab_ip_do_fragment
+c0b39868 r __ksymtab_ip_frag_ecn_table
+c0b39874 r __ksymtab_ip_frag_init
+c0b39880 r __ksymtab_ip_frag_next
+c0b3988c r __ksymtab_ip_fraglist_init
+c0b39898 r __ksymtab_ip_fraglist_prepare
+c0b398a4 r __ksymtab_ip_generic_getfrag
+c0b398b0 r __ksymtab_ip_getsockopt
+c0b398bc r __ksymtab_ip_local_deliver
+c0b398c8 r __ksymtab_ip_mc_check_igmp
+c0b398d4 r __ksymtab_ip_mc_inc_group
+c0b398e0 r __ksymtab_ip_mc_join_group
+c0b398ec r __ksymtab_ip_mc_leave_group
+c0b398f8 r __ksymtab_ip_options_compile
+c0b39904 r __ksymtab_ip_options_rcv_srr
+c0b39910 r __ksymtab_ip_output
+c0b3991c r __ksymtab_ip_queue_xmit
+c0b39928 r __ksymtab_ip_route_input_noref
+c0b39934 r __ksymtab_ip_route_me_harder
+c0b39940 r __ksymtab_ip_send_check
+c0b3994c r __ksymtab_ip_setsockopt
+c0b39958 r __ksymtab_ip_sock_set_freebind
+c0b39964 r __ksymtab_ip_sock_set_mtu_discover
+c0b39970 r __ksymtab_ip_sock_set_pktinfo
+c0b3997c r __ksymtab_ip_sock_set_recverr
+c0b39988 r __ksymtab_ip_sock_set_tos
+c0b39994 r __ksymtab_ip_tos2prio
+c0b399a0 r __ksymtab_ip_tunnel_header_ops
+c0b399ac r __ksymtab_ip_tunnel_metadata_cnt
+c0b399b8 r __ksymtab_ip_tunnel_parse_protocol
+c0b399c4 r __ksymtab_ipmr_rule_default
+c0b399d0 r __ksymtab_iptun_encaps
+c0b399dc r __ksymtab_iput
+c0b399e8 r __ksymtab_ipv4_specific
+c0b399f4 r __ksymtab_ipv6_ext_hdr
+c0b39a00 r __ksymtab_ipv6_find_hdr
+c0b39a0c r __ksymtab_ipv6_mc_check_mld
+c0b39a18 r __ksymtab_ipv6_select_ident
+c0b39a24 r __ksymtab_ipv6_skip_exthdr
+c0b39a30 r __ksymtab_ir_raw_encode_carrier
+c0b39a3c r __ksymtab_ir_raw_encode_scancode
+c0b39a48 r __ksymtab_ir_raw_gen_manchester
+c0b39a54 r __ksymtab_ir_raw_gen_pd
+c0b39a60 r __ksymtab_ir_raw_gen_pl
+c0b39a6c r __ksymtab_ir_raw_handler_register
+c0b39a78 r __ksymtab_ir_raw_handler_unregister
+c0b39a84 r __ksymtab_irq_set_chip
+c0b39a90 r __ksymtab_irq_set_chip_data
+c0b39a9c r __ksymtab_irq_set_handler_data
+c0b39aa8 r __ksymtab_irq_set_irq_type
+c0b39ab4 r __ksymtab_irq_set_irq_wake
+c0b39ac0 r __ksymtab_irq_stat
+c0b39acc r __ksymtab_is_bad_inode
+c0b39ad8 r __ksymtab_is_console_locked
+c0b39ae4 r __ksymtab_is_free_buddy_page
+c0b39af0 r __ksymtab_is_subdir
+c0b39afc r __ksymtab_is_vmalloc_addr
+c0b39b08 r __ksymtab_iter_div_u64_rem
+c0b39b14 r __ksymtab_iter_file_splice_write
+c0b39b20 r __ksymtab_iterate_dir
+c0b39b2c r __ksymtab_iterate_fd
+c0b39b38 r __ksymtab_iterate_supers_type
+c0b39b44 r __ksymtab_iunique
+c0b39b50 r __ksymtab_iw_handler_get_spy
+c0b39b5c r __ksymtab_iw_handler_get_thrspy
+c0b39b68 r __ksymtab_iw_handler_set_spy
+c0b39b74 r __ksymtab_iw_handler_set_thrspy
+c0b39b80 r __ksymtab_iwe_stream_add_event
+c0b39b8c r __ksymtab_iwe_stream_add_point
+c0b39b98 r __ksymtab_iwe_stream_add_value
+c0b39ba4 r __ksymtab_jbd2__journal_restart
+c0b39bb0 r __ksymtab_jbd2__journal_start
+c0b39bbc r __ksymtab_jbd2_complete_transaction
+c0b39bc8 r __ksymtab_jbd2_fc_begin_commit
+c0b39bd4 r __ksymtab_jbd2_fc_end_commit
+c0b39be0 r __ksymtab_jbd2_fc_end_commit_fallback
+c0b39bec r __ksymtab_jbd2_fc_get_buf
+c0b39bf8 r __ksymtab_jbd2_fc_release_bufs
+c0b39c04 r __ksymtab_jbd2_fc_wait_bufs
+c0b39c10 r __ksymtab_jbd2_inode_cache
+c0b39c1c r __ksymtab_jbd2_journal_abort
+c0b39c28 r __ksymtab_jbd2_journal_ack_err
+c0b39c34 r __ksymtab_jbd2_journal_begin_ordered_truncate
+c0b39c40 r __ksymtab_jbd2_journal_blocks_per_page
+c0b39c4c r __ksymtab_jbd2_journal_check_available_features
+c0b39c58 r __ksymtab_jbd2_journal_check_used_features
+c0b39c64 r __ksymtab_jbd2_journal_clear_err
+c0b39c70 r __ksymtab_jbd2_journal_clear_features
+c0b39c7c r __ksymtab_jbd2_journal_destroy
+c0b39c88 r __ksymtab_jbd2_journal_dirty_metadata
+c0b39c94 r __ksymtab_jbd2_journal_errno
+c0b39ca0 r __ksymtab_jbd2_journal_extend
+c0b39cac r __ksymtab_jbd2_journal_finish_inode_data_buffers
+c0b39cb8 r __ksymtab_jbd2_journal_flush
+c0b39cc4 r __ksymtab_jbd2_journal_force_commit
+c0b39cd0 r __ksymtab_jbd2_journal_force_commit_nested
+c0b39cdc r __ksymtab_jbd2_journal_forget
+c0b39ce8 r __ksymtab_jbd2_journal_free_reserved
+c0b39cf4 r __ksymtab_jbd2_journal_get_create_access
+c0b39d00 r __ksymtab_jbd2_journal_get_undo_access
+c0b39d0c r __ksymtab_jbd2_journal_get_write_access
+c0b39d18 r __ksymtab_jbd2_journal_grab_journal_head
+c0b39d24 r __ksymtab_jbd2_journal_init_dev
+c0b39d30 r __ksymtab_jbd2_journal_init_inode
+c0b39d3c r __ksymtab_jbd2_journal_init_jbd_inode
+c0b39d48 r __ksymtab_jbd2_journal_inode_ranged_wait
+c0b39d54 r __ksymtab_jbd2_journal_inode_ranged_write
+c0b39d60 r __ksymtab_jbd2_journal_invalidate_folio
+c0b39d6c r __ksymtab_jbd2_journal_load
+c0b39d78 r __ksymtab_jbd2_journal_lock_updates
+c0b39d84 r __ksymtab_jbd2_journal_put_journal_head
+c0b39d90 r __ksymtab_jbd2_journal_release_jbd_inode
+c0b39d9c r __ksymtab_jbd2_journal_restart
+c0b39da8 r __ksymtab_jbd2_journal_revoke
+c0b39db4 r __ksymtab_jbd2_journal_set_features
+c0b39dc0 r __ksymtab_jbd2_journal_set_triggers
+c0b39dcc r __ksymtab_jbd2_journal_start
+c0b39dd8 r __ksymtab_jbd2_journal_start_commit
+c0b39de4 r __ksymtab_jbd2_journal_start_reserved
+c0b39df0 r __ksymtab_jbd2_journal_stop
+c0b39dfc r __ksymtab_jbd2_journal_submit_inode_data_buffers
+c0b39e08 r __ksymtab_jbd2_journal_try_to_free_buffers
+c0b39e14 r __ksymtab_jbd2_journal_unlock_updates
+c0b39e20 r __ksymtab_jbd2_journal_update_sb_errno
+c0b39e2c r __ksymtab_jbd2_journal_wipe
+c0b39e38 r __ksymtab_jbd2_log_wait_commit
+c0b39e44 r __ksymtab_jbd2_submit_inode_data
+c0b39e50 r __ksymtab_jbd2_trans_will_send_data_barrier
+c0b39e5c r __ksymtab_jbd2_transaction_committed
+c0b39e68 r __ksymtab_jbd2_wait_inode_data
+c0b39e74 r __ksymtab_jiffies
+c0b39e80 r __ksymtab_jiffies64_to_msecs
+c0b39e8c r __ksymtab_jiffies64_to_nsecs
+c0b39e98 r __ksymtab_jiffies_64
+c0b39ea4 r __ksymtab_jiffies_64_to_clock_t
+c0b39eb0 r __ksymtab_jiffies_to_clock_t
+c0b39ebc r __ksymtab_jiffies_to_msecs
+c0b39ec8 r __ksymtab_jiffies_to_timespec64
+c0b39ed4 r __ksymtab_jiffies_to_usecs
+c0b39ee0 r __ksymtab_kasprintf
+c0b39eec r __ksymtab_kblockd_mod_delayed_work_on
+c0b39ef8 r __ksymtab_kblockd_schedule_work
+c0b39f04 r __ksymtab_kd_mksound
+c0b39f10 r __ksymtab_kdb_grepping_flag
+c0b39f1c r __ksymtab_kdbgetsymval
+c0b39f28 r __ksymtab_kern_path
+c0b39f34 r __ksymtab_kern_path_create
+c0b39f40 r __ksymtab_kern_sys_bpf
+c0b39f4c r __ksymtab_kern_unmount
+c0b39f58 r __ksymtab_kern_unmount_array
+c0b39f64 r __ksymtab_kernel_accept
+c0b39f70 r __ksymtab_kernel_bind
+c0b39f7c r __ksymtab_kernel_connect
+c0b39f88 r __ksymtab_kernel_cpustat
+c0b39f94 r __ksymtab_kernel_getpeername
+c0b39fa0 r __ksymtab_kernel_getsockname
+c0b39fac r __ksymtab_kernel_listen
+c0b39fb8 r __ksymtab_kernel_param_lock
+c0b39fc4 r __ksymtab_kernel_param_unlock
+c0b39fd0 r __ksymtab_kernel_read
+c0b39fdc r __ksymtab_kernel_recvmsg
+c0b39fe8 r __ksymtab_kernel_sendmsg
+c0b39ff4 r __ksymtab_kernel_sendmsg_locked
+c0b3a000 r __ksymtab_kernel_sendpage
+c0b3a00c r __ksymtab_kernel_sendpage_locked
+c0b3a018 r __ksymtab_kernel_sigaction
+c0b3a024 r __ksymtab_kernel_sock_ip_overhead
+c0b3a030 r __ksymtab_kernel_sock_shutdown
+c0b3a03c r __ksymtab_kernel_write
+c0b3a048 r __ksymtab_key_alloc
+c0b3a054 r __ksymtab_key_create_or_update
+c0b3a060 r __ksymtab_key_instantiate_and_link
+c0b3a06c r __ksymtab_key_invalidate
+c0b3a078 r __ksymtab_key_link
+c0b3a084 r __ksymtab_key_move
+c0b3a090 r __ksymtab_key_payload_reserve
+c0b3a09c r __ksymtab_key_put
+c0b3a0a8 r __ksymtab_key_reject_and_link
+c0b3a0b4 r __ksymtab_key_revoke
+c0b3a0c0 r __ksymtab_key_task_permission
+c0b3a0cc r __ksymtab_key_type_keyring
+c0b3a0d8 r __ksymtab_key_unlink
+c0b3a0e4 r __ksymtab_key_update
+c0b3a0f0 r __ksymtab_key_validate
+c0b3a0fc r __ksymtab_keyring_alloc
+c0b3a108 r __ksymtab_keyring_clear
+c0b3a114 r __ksymtab_keyring_restrict
+c0b3a120 r __ksymtab_keyring_search
+c0b3a12c r __ksymtab_kfree
+c0b3a138 r __ksymtab_kfree_const
+c0b3a144 r __ksymtab_kfree_link
+c0b3a150 r __ksymtab_kfree_sensitive
+c0b3a15c r __ksymtab_kfree_skb_list_reason
+c0b3a168 r __ksymtab_kfree_skb_partial
+c0b3a174 r __ksymtab_kfree_skb_reason
+c0b3a180 r __ksymtab_kill_anon_super
+c0b3a18c r __ksymtab_kill_block_super
+c0b3a198 r __ksymtab_kill_fasync
+c0b3a1a4 r __ksymtab_kill_litter_super
+c0b3a1b0 r __ksymtab_kill_pgrp
+c0b3a1bc r __ksymtab_kill_pid
+c0b3a1c8 r __ksymtab_kiocb_set_cancel_fn
+c0b3a1d4 r __ksymtab_km_new_mapping
+c0b3a1e0 r __ksymtab_km_policy_expired
+c0b3a1ec r __ksymtab_km_policy_notify
+c0b3a1f8 r __ksymtab_km_query
+c0b3a204 r __ksymtab_km_report
+c0b3a210 r __ksymtab_km_state_expired
+c0b3a21c r __ksymtab_km_state_notify
+c0b3a228 r __ksymtab_kmalloc_caches
+c0b3a234 r __ksymtab_kmalloc_large
+c0b3a240 r __ksymtab_kmalloc_large_node
+c0b3a24c r __ksymtab_kmalloc_node_trace
+c0b3a258 r __ksymtab_kmalloc_size_roundup
+c0b3a264 r __ksymtab_kmalloc_trace
+c0b3a270 r __ksymtab_kmem_cache_alloc
+c0b3a27c r __ksymtab_kmem_cache_alloc_bulk
+c0b3a288 r __ksymtab_kmem_cache_alloc_lru
+c0b3a294 r __ksymtab_kmem_cache_alloc_node
+c0b3a2a0 r __ksymtab_kmem_cache_create
+c0b3a2ac r __ksymtab_kmem_cache_create_usercopy
+c0b3a2b8 r __ksymtab_kmem_cache_destroy
+c0b3a2c4 r __ksymtab_kmem_cache_free
+c0b3a2d0 r __ksymtab_kmem_cache_free_bulk
+c0b3a2dc r __ksymtab_kmem_cache_shrink
+c0b3a2e8 r __ksymtab_kmem_cache_size
+c0b3a2f4 r __ksymtab_kmemdup
+c0b3a300 r __ksymtab_kmemdup_nul
+c0b3a30c r __ksymtab_kobject_add
+c0b3a318 r __ksymtab_kobject_del
+c0b3a324 r __ksymtab_kobject_get
+c0b3a330 r __ksymtab_kobject_get_unless_zero
+c0b3a33c r __ksymtab_kobject_init
+c0b3a348 r __ksymtab_kobject_put
+c0b3a354 r __ksymtab_kobject_set_name
+c0b3a360 r __ksymtab_krealloc
+c0b3a36c r __ksymtab_kset_register
+c0b3a378 r __ksymtab_kset_unregister
+c0b3a384 r __ksymtab_ksize
+c0b3a390 r __ksymtab_kstat
+c0b3a39c r __ksymtab_kstrdup
+c0b3a3a8 r __ksymtab_kstrdup_const
+c0b3a3b4 r __ksymtab_kstrndup
+c0b3a3c0 r __ksymtab_kstrtobool
+c0b3a3cc r __ksymtab_kstrtobool_from_user
+c0b3a3d8 r __ksymtab_kstrtoint
+c0b3a3e4 r __ksymtab_kstrtoint_from_user
+c0b3a3f0 r __ksymtab_kstrtol_from_user
+c0b3a3fc r __ksymtab_kstrtoll
+c0b3a408 r __ksymtab_kstrtoll_from_user
+c0b3a414 r __ksymtab_kstrtos16
+c0b3a420 r __ksymtab_kstrtos16_from_user
+c0b3a42c r __ksymtab_kstrtos8
+c0b3a438 r __ksymtab_kstrtos8_from_user
+c0b3a444 r __ksymtab_kstrtou16
+c0b3a450 r __ksymtab_kstrtou16_from_user
+c0b3a45c r __ksymtab_kstrtou8
+c0b3a468 r __ksymtab_kstrtou8_from_user
+c0b3a474 r __ksymtab_kstrtouint
+c0b3a480 r __ksymtab_kstrtouint_from_user
+c0b3a48c r __ksymtab_kstrtoul_from_user
+c0b3a498 r __ksymtab_kstrtoull
+c0b3a4a4 r __ksymtab_kstrtoull_from_user
+c0b3a4b0 r __ksymtab_kthread_associate_blkcg
+c0b3a4bc r __ksymtab_kthread_bind
+c0b3a4c8 r __ksymtab_kthread_complete_and_exit
+c0b3a4d4 r __ksymtab_kthread_create_on_cpu
+c0b3a4e0 r __ksymtab_kthread_create_on_node
+c0b3a4ec r __ksymtab_kthread_create_worker
+c0b3a4f8 r __ksymtab_kthread_create_worker_on_cpu
+c0b3a504 r __ksymtab_kthread_delayed_work_timer_fn
+c0b3a510 r __ksymtab_kthread_destroy_worker
+c0b3a51c r __ksymtab_kthread_should_stop
+c0b3a528 r __ksymtab_kthread_stop
+c0b3a534 r __ksymtab_ktime_get_coarse_real_ts64
+c0b3a540 r __ksymtab_ktime_get_coarse_ts64
+c0b3a54c r __ksymtab_ktime_get_raw_ts64
+c0b3a558 r __ksymtab_ktime_get_real_ts64
+c0b3a564 r __ksymtab_kvasprintf
+c0b3a570 r __ksymtab_kvasprintf_const
+c0b3a57c r __ksymtab_kvfree
+c0b3a588 r __ksymtab_kvfree_sensitive
+c0b3a594 r __ksymtab_kvmalloc_node
+c0b3a5a0 r __ksymtab_kvrealloc
+c0b3a5ac r __ksymtab_laptop_mode
+c0b3a5b8 r __ksymtab_lease_get_mtime
+c0b3a5c4 r __ksymtab_lease_modify
+c0b3a5d0 r __ksymtab_ledtrig_cpu
+c0b3a5dc r __ksymtab_linkwatch_fire_event
+c0b3a5e8 r __ksymtab_list_sort
+c0b3a5f4 r __ksymtab_load_nls
+c0b3a600 r __ksymtab_load_nls_default
+c0b3a60c r __ksymtab_lock_rename
+c0b3a618 r __ksymtab_lock_sock_nested
+c0b3a624 r __ksymtab_lock_two_nondirectories
+c0b3a630 r __ksymtab_lockref_get
+c0b3a63c r __ksymtab_lockref_get_not_dead
+c0b3a648 r __ksymtab_lockref_get_not_zero
+c0b3a654 r __ksymtab_lockref_mark_dead
+c0b3a660 r __ksymtab_lockref_put_not_zero
+c0b3a66c r __ksymtab_lockref_put_or_lock
+c0b3a678 r __ksymtab_lockref_put_return
+c0b3a684 r __ksymtab_locks_copy_conflock
+c0b3a690 r __ksymtab_locks_copy_lock
+c0b3a69c r __ksymtab_locks_delete_block
+c0b3a6a8 r __ksymtab_locks_free_lock
+c0b3a6b4 r __ksymtab_locks_init_lock
+c0b3a6c0 r __ksymtab_locks_lock_inode_wait
+c0b3a6cc r __ksymtab_locks_remove_posix
+c0b3a6d8 r __ksymtab_logfc
+c0b3a6e4 r __ksymtab_lookup_bdev
+c0b3a6f0 r __ksymtab_lookup_constant
+c0b3a6fc r __ksymtab_lookup_one
+c0b3a708 r __ksymtab_lookup_one_len
+c0b3a714 r __ksymtab_lookup_one_len_unlocked
+c0b3a720 r __ksymtab_lookup_one_positive_unlocked
+c0b3a72c r __ksymtab_lookup_one_unlocked
+c0b3a738 r __ksymtab_lookup_positive_unlocked
+c0b3a744 r __ksymtab_lookup_user_key
+c0b3a750 r __ksymtab_loops_per_jiffy
+c0b3a75c r __ksymtab_lru_cache_add
+c0b3a768 r __ksymtab_mac_pton
+c0b3a774 r __ksymtab_make_bad_inode
+c0b3a780 r __ksymtab_make_flow_keys_digest
+c0b3a78c r __ksymtab_make_kgid
+c0b3a798 r __ksymtab_make_kprojid
+c0b3a7a4 r __ksymtab_make_kuid
+c0b3a7b0 r __ksymtab_mangle_path
+c0b3a7bc r __ksymtab_mark_buffer_async_write
+c0b3a7c8 r __ksymtab_mark_buffer_dirty
+c0b3a7d4 r __ksymtab_mark_buffer_dirty_inode
+c0b3a7e0 r __ksymtab_mark_buffer_write_io_error
+c0b3a7ec r __ksymtab_mark_info_dirty
+c0b3a7f8 r __ksymtab_mark_page_accessed
+c0b3a804 r __ksymtab_match_hex
+c0b3a810 r __ksymtab_match_int
+c0b3a81c r __ksymtab_match_octal
+c0b3a828 r __ksymtab_match_strdup
+c0b3a834 r __ksymtab_match_string
+c0b3a840 r __ksymtab_match_strlcpy
+c0b3a84c r __ksymtab_match_token
+c0b3a858 r __ksymtab_match_u64
+c0b3a864 r __ksymtab_match_uint
+c0b3a870 r __ksymtab_match_wildcard
+c0b3a87c r __ksymtab_max_mapnr
+c0b3a888 r __ksymtab_may_setattr
+c0b3a894 r __ksymtab_may_umount
+c0b3a8a0 r __ksymtab_may_umount_tree
+c0b3a8ac r __ksymtab_mb_cache_create
+c0b3a8b8 r __ksymtab_mb_cache_destroy
+c0b3a8c4 r __ksymtab_mb_cache_entry_create
+c0b3a8d0 r __ksymtab_mb_cache_entry_delete_or_get
+c0b3a8dc r __ksymtab_mb_cache_entry_find_first
+c0b3a8e8 r __ksymtab_mb_cache_entry_find_next
+c0b3a8f4 r __ksymtab_mb_cache_entry_get
+c0b3a900 r __ksymtab_mb_cache_entry_touch
+c0b3a90c r __ksymtab_mb_cache_entry_wait_unused
+c0b3a918 r __ksymtab_mdio_bus_type
+c0b3a924 r __ksymtab_mdio_device_create
+c0b3a930 r __ksymtab_mdio_device_free
+c0b3a93c r __ksymtab_mdio_device_register
+c0b3a948 r __ksymtab_mdio_device_remove
+c0b3a954 r __ksymtab_mdio_device_reset
+c0b3a960 r __ksymtab_mdio_driver_register
+c0b3a96c r __ksymtab_mdio_driver_unregister
+c0b3a978 r __ksymtab_mdio_find_bus
+c0b3a984 r __ksymtab_mdiobus_alloc_size
+c0b3a990 r __ksymtab_mdiobus_free
+c0b3a99c r __ksymtab_mdiobus_get_phy
+c0b3a9a8 r __ksymtab_mdiobus_is_registered_device
+c0b3a9b4 r __ksymtab_mdiobus_read
+c0b3a9c0 r __ksymtab_mdiobus_read_nested
+c0b3a9cc r __ksymtab_mdiobus_register_board_info
+c0b3a9d8 r __ksymtab_mdiobus_register_device
+c0b3a9e4 r __ksymtab_mdiobus_scan
+c0b3a9f0 r __ksymtab_mdiobus_setup_mdiodev_from_board_info
+c0b3a9fc r __ksymtab_mdiobus_unregister
+c0b3aa08 r __ksymtab_mdiobus_unregister_device
+c0b3aa14 r __ksymtab_mdiobus_write
+c0b3aa20 r __ksymtab_mdiobus_write_nested
+c0b3aa2c r __ksymtab_mem_cgroup_from_task
+c0b3aa38 r __ksymtab_mem_map
+c0b3aa44 r __ksymtab_memcg_kmem_enabled_key
+c0b3aa50 r __ksymtab_memcg_sockets_enabled_key
+c0b3aa5c r __ksymtab_memchr
+c0b3aa68 r __ksymtab_memchr_inv
+c0b3aa74 r __ksymtab_memcmp
+c0b3aa80 r __ksymtab_memcpy
+c0b3aa8c r __ksymtab_memcpy_and_pad
+c0b3aa98 r __ksymtab_memdup_user
+c0b3aaa4 r __ksymtab_memdup_user_nul
+c0b3aab0 r __ksymtab_memmove
+c0b3aabc r __ksymtab_memory_cgrp_subsys
+c0b3aac8 r __ksymtab_memory_read_from_buffer
+c0b3aad4 r __ksymtab_memparse
+c0b3aae0 r __ksymtab_mempool_alloc
+c0b3aaec r __ksymtab_mempool_alloc_pages
+c0b3aaf8 r __ksymtab_mempool_alloc_slab
+c0b3ab04 r __ksymtab_mempool_create
+c0b3ab10 r __ksymtab_mempool_create_node
+c0b3ab1c r __ksymtab_mempool_destroy
+c0b3ab28 r __ksymtab_mempool_exit
+c0b3ab34 r __ksymtab_mempool_free
+c0b3ab40 r __ksymtab_mempool_free_pages
+c0b3ab4c r __ksymtab_mempool_free_slab
+c0b3ab58 r __ksymtab_mempool_init
+c0b3ab64 r __ksymtab_mempool_init_node
+c0b3ab70 r __ksymtab_mempool_kfree
+c0b3ab7c r __ksymtab_mempool_kmalloc
+c0b3ab88 r __ksymtab_mempool_resize
+c0b3ab94 r __ksymtab_memremap
+c0b3aba0 r __ksymtab_memscan
+c0b3abac r __ksymtab_memset
+c0b3abb8 r __ksymtab_memset16
+c0b3abc4 r __ksymtab_memunmap
+c0b3abd0 r __ksymtab_memweight
+c0b3abdc r __ksymtab_mfd_add_devices
+c0b3abe8 r __ksymtab_mfd_cell_disable
+c0b3abf4 r __ksymtab_mfd_cell_enable
+c0b3ac00 r __ksymtab_mfd_remove_devices
+c0b3ac0c r __ksymtab_mfd_remove_devices_late
+c0b3ac18 r __ksymtab_migrate_folio
+c0b3ac24 r __ksymtab_mii_check_gmii_support
+c0b3ac30 r __ksymtab_mii_check_link
+c0b3ac3c r __ksymtab_mii_check_media
+c0b3ac48 r __ksymtab_mii_ethtool_get_link_ksettings
+c0b3ac54 r __ksymtab_mii_ethtool_gset
+c0b3ac60 r __ksymtab_mii_ethtool_set_link_ksettings
+c0b3ac6c r __ksymtab_mii_ethtool_sset
+c0b3ac78 r __ksymtab_mii_link_ok
+c0b3ac84 r __ksymtab_mii_nway_restart
+c0b3ac90 r __ksymtab_mini_qdisc_pair_block_init
+c0b3ac9c r __ksymtab_mini_qdisc_pair_init
+c0b3aca8 r __ksymtab_mini_qdisc_pair_swap
+c0b3acb4 r __ksymtab_minmax_running_max
+c0b3acc0 r __ksymtab_mipi_dsi_attach
+c0b3accc r __ksymtab_mipi_dsi_compression_mode
+c0b3acd8 r __ksymtab_mipi_dsi_create_packet
+c0b3ace4 r __ksymtab_mipi_dsi_dcs_enter_sleep_mode
+c0b3acf0 r __ksymtab_mipi_dsi_dcs_exit_sleep_mode
+c0b3acfc r __ksymtab_mipi_dsi_dcs_get_display_brightness
+c0b3ad08 r __ksymtab_mipi_dsi_dcs_get_display_brightness_large
+c0b3ad14 r __ksymtab_mipi_dsi_dcs_get_pixel_format
+c0b3ad20 r __ksymtab_mipi_dsi_dcs_get_power_mode
+c0b3ad2c r __ksymtab_mipi_dsi_dcs_nop
+c0b3ad38 r __ksymtab_mipi_dsi_dcs_read
+c0b3ad44 r __ksymtab_mipi_dsi_dcs_set_column_address
+c0b3ad50 r __ksymtab_mipi_dsi_dcs_set_display_brightness
+c0b3ad5c r __ksymtab_mipi_dsi_dcs_set_display_brightness_large
+c0b3ad68 r __ksymtab_mipi_dsi_dcs_set_display_off
+c0b3ad74 r __ksymtab_mipi_dsi_dcs_set_display_on
+c0b3ad80 r __ksymtab_mipi_dsi_dcs_set_page_address
+c0b3ad8c r __ksymtab_mipi_dsi_dcs_set_pixel_format
+c0b3ad98 r __ksymtab_mipi_dsi_dcs_set_tear_off
+c0b3ada4 r __ksymtab_mipi_dsi_dcs_set_tear_on
+c0b3adb0 r __ksymtab_mipi_dsi_dcs_set_tear_scanline
+c0b3adbc r __ksymtab_mipi_dsi_dcs_soft_reset
+c0b3adc8 r __ksymtab_mipi_dsi_dcs_write
+c0b3add4 r __ksymtab_mipi_dsi_dcs_write_buffer
+c0b3ade0 r __ksymtab_mipi_dsi_detach
+c0b3adec r __ksymtab_mipi_dsi_device_register_full
+c0b3adf8 r __ksymtab_mipi_dsi_device_unregister
+c0b3ae04 r __ksymtab_mipi_dsi_driver_register_full
+c0b3ae10 r __ksymtab_mipi_dsi_driver_unregister
+c0b3ae1c r __ksymtab_mipi_dsi_generic_read
+c0b3ae28 r __ksymtab_mipi_dsi_generic_write
+c0b3ae34 r __ksymtab_mipi_dsi_host_register
+c0b3ae40 r __ksymtab_mipi_dsi_host_unregister
+c0b3ae4c r __ksymtab_mipi_dsi_packet_format_is_long
+c0b3ae58 r __ksymtab_mipi_dsi_packet_format_is_short
+c0b3ae64 r __ksymtab_mipi_dsi_picture_parameter_set
+c0b3ae70 r __ksymtab_mipi_dsi_set_maximum_return_packet_size
+c0b3ae7c r __ksymtab_mipi_dsi_shutdown_peripheral
+c0b3ae88 r __ksymtab_mipi_dsi_turn_on_peripheral
+c0b3ae94 r __ksymtab_misc_deregister
+c0b3aea0 r __ksymtab_misc_register
+c0b3aeac r __ksymtab_mktime64
+c0b3aeb8 r __ksymtab_mm_vc_mem_base
+c0b3aec4 r __ksymtab_mm_vc_mem_phys_addr
+c0b3aed0 r __ksymtab_mm_vc_mem_size
+c0b3aedc r __ksymtab_mmc_add_host
+c0b3aee8 r __ksymtab_mmc_alloc_host
+c0b3aef4 r __ksymtab_mmc_calc_max_discard
+c0b3af00 r __ksymtab_mmc_can_discard
+c0b3af0c r __ksymtab_mmc_can_erase
+c0b3af18 r __ksymtab_mmc_can_gpio_cd
+c0b3af24 r __ksymtab_mmc_can_gpio_ro
+c0b3af30 r __ksymtab_mmc_can_secure_erase_trim
+c0b3af3c r __ksymtab_mmc_can_trim
+c0b3af48 r __ksymtab_mmc_card_alternative_gpt_sector
+c0b3af54 r __ksymtab_mmc_card_is_blockaddr
+c0b3af60 r __ksymtab_mmc_command_done
+c0b3af6c r __ksymtab_mmc_cqe_post_req
+c0b3af78 r __ksymtab_mmc_cqe_recovery
+c0b3af84 r __ksymtab_mmc_cqe_request_done
+c0b3af90 r __ksymtab_mmc_cqe_start_req
+c0b3af9c r __ksymtab_mmc_detect_card_removed
+c0b3afa8 r __ksymtab_mmc_detect_change
+c0b3afb4 r __ksymtab_mmc_erase
+c0b3afc0 r __ksymtab_mmc_erase_group_aligned
+c0b3afcc r __ksymtab_mmc_free_host
+c0b3afd8 r __ksymtab_mmc_get_card
+c0b3afe4 r __ksymtab_mmc_gpio_get_cd
+c0b3aff0 r __ksymtab_mmc_gpio_get_ro
+c0b3affc r __ksymtab_mmc_gpio_set_cd_isr
+c0b3b008 r __ksymtab_mmc_gpio_set_cd_wake
+c0b3b014 r __ksymtab_mmc_gpiod_request_cd
+c0b3b020 r __ksymtab_mmc_gpiod_request_cd_irq
+c0b3b02c r __ksymtab_mmc_gpiod_request_ro
+c0b3b038 r __ksymtab_mmc_hw_reset
+c0b3b044 r __ksymtab_mmc_is_req_done
+c0b3b050 r __ksymtab_mmc_of_parse
+c0b3b05c r __ksymtab_mmc_of_parse_clk_phase
+c0b3b068 r __ksymtab_mmc_of_parse_voltage
+c0b3b074 r __ksymtab_mmc_put_card
+c0b3b080 r __ksymtab_mmc_register_driver
+c0b3b08c r __ksymtab_mmc_release_host
+c0b3b098 r __ksymtab_mmc_remove_host
+c0b3b0a4 r __ksymtab_mmc_request_done
+c0b3b0b0 r __ksymtab_mmc_retune_pause
+c0b3b0bc r __ksymtab_mmc_retune_release
+c0b3b0c8 r __ksymtab_mmc_retune_timer_stop
+c0b3b0d4 r __ksymtab_mmc_retune_unpause
+c0b3b0e0 r __ksymtab_mmc_run_bkops
+c0b3b0ec r __ksymtab_mmc_set_blocklen
+c0b3b0f8 r __ksymtab_mmc_set_data_timeout
+c0b3b104 r __ksymtab_mmc_start_request
+c0b3b110 r __ksymtab_mmc_sw_reset
+c0b3b11c r __ksymtab_mmc_unregister_driver
+c0b3b128 r __ksymtab_mmc_wait_for_cmd
+c0b3b134 r __ksymtab_mmc_wait_for_req
+c0b3b140 r __ksymtab_mmc_wait_for_req_done
+c0b3b14c r __ksymtab_mmiocpy
+c0b3b158 r __ksymtab_mmioset
+c0b3b164 r __ksymtab_mnt_drop_write_file
+c0b3b170 r __ksymtab_mnt_set_expiry
+c0b3b17c r __ksymtab_mntget
+c0b3b188 r __ksymtab_mntput
+c0b3b194 r __ksymtab_mod_timer
+c0b3b1a0 r __ksymtab_mod_timer_pending
+c0b3b1ac r __ksymtab_mode_strip_sgid
+c0b3b1b8 r __ksymtab_module_layout
+c0b3b1c4 r __ksymtab_module_put
+c0b3b1d0 r __ksymtab_module_refcount
+c0b3b1dc r __ksymtab_mount_bdev
+c0b3b1e8 r __ksymtab_mount_nodev
+c0b3b1f4 r __ksymtab_mount_single
+c0b3b200 r __ksymtab_mount_subtree
+c0b3b20c r __ksymtab_movable_zone
+c0b3b218 r __ksymtab_mpage_read_folio
+c0b3b224 r __ksymtab_mpage_readahead
+c0b3b230 r __ksymtab_mpage_writepages
+c0b3b23c r __ksymtab_mq_change_real_num_tx
+c0b3b248 r __ksymtab_mr_dump
+c0b3b254 r __ksymtab_mr_fill_mroute
+c0b3b260 r __ksymtab_mr_mfc_find_any
+c0b3b26c r __ksymtab_mr_mfc_find_any_parent
+c0b3b278 r __ksymtab_mr_mfc_find_parent
+c0b3b284 r __ksymtab_mr_mfc_seq_idx
+c0b3b290 r __ksymtab_mr_mfc_seq_next
+c0b3b29c r __ksymtab_mr_rtm_dumproute
+c0b3b2a8 r __ksymtab_mr_table_alloc
+c0b3b2b4 r __ksymtab_mr_table_dump
+c0b3b2c0 r __ksymtab_mr_vif_seq_idx
+c0b3b2cc r __ksymtab_mr_vif_seq_next
+c0b3b2d8 r __ksymtab_msleep
+c0b3b2e4 r __ksymtab_msleep_interruptible
+c0b3b2f0 r __ksymtab_mt_find
+c0b3b2fc r __ksymtab_mt_find_after
+c0b3b308 r __ksymtab_mtree_alloc_range
+c0b3b314 r __ksymtab_mtree_alloc_rrange
+c0b3b320 r __ksymtab_mtree_destroy
+c0b3b32c r __ksymtab_mtree_erase
+c0b3b338 r __ksymtab_mtree_insert
+c0b3b344 r __ksymtab_mtree_insert_range
+c0b3b350 r __ksymtab_mtree_load
+c0b3b35c r __ksymtab_mtree_store
+c0b3b368 r __ksymtab_mtree_store_range
+c0b3b374 r __ksymtab_mul_u64_u64_div_u64
+c0b3b380 r __ksymtab_mutex_is_locked
+c0b3b38c r __ksymtab_mutex_lock
+c0b3b398 r __ksymtab_mutex_lock_interruptible
+c0b3b3a4 r __ksymtab_mutex_lock_killable
+c0b3b3b0 r __ksymtab_mutex_trylock
+c0b3b3bc r __ksymtab_mutex_unlock
+c0b3b3c8 r __ksymtab_n_tty_ioctl_helper
+c0b3b3d4 r __ksymtab_names_cachep
+c0b3b3e0 r __ksymtab_napi_build_skb
+c0b3b3ec r __ksymtab_napi_busy_loop
+c0b3b3f8 r __ksymtab_napi_complete_done
+c0b3b404 r __ksymtab_napi_consume_skb
+c0b3b410 r __ksymtab_napi_disable
+c0b3b41c r __ksymtab_napi_enable
+c0b3b428 r __ksymtab_napi_get_frags
+c0b3b434 r __ksymtab_napi_gro_flush
+c0b3b440 r __ksymtab_napi_gro_frags
+c0b3b44c r __ksymtab_napi_gro_receive
+c0b3b458 r __ksymtab_napi_schedule_prep
+c0b3b464 r __ksymtab_ndo_dflt_fdb_add
+c0b3b470 r __ksymtab_ndo_dflt_fdb_del
+c0b3b47c r __ksymtab_ndo_dflt_fdb_dump
+c0b3b488 r __ksymtab_neigh_app_ns
+c0b3b494 r __ksymtab_neigh_carrier_down
+c0b3b4a0 r __ksymtab_neigh_changeaddr
+c0b3b4ac r __ksymtab_neigh_connected_output
+c0b3b4b8 r __ksymtab_neigh_destroy
+c0b3b4c4 r __ksymtab_neigh_direct_output
+c0b3b4d0 r __ksymtab_neigh_event_ns
+c0b3b4dc r __ksymtab_neigh_for_each
+c0b3b4e8 r __ksymtab_neigh_ifdown
+c0b3b4f4 r __ksymtab_neigh_lookup
+c0b3b500 r __ksymtab_neigh_parms_alloc
+c0b3b50c r __ksymtab_neigh_parms_release
+c0b3b518 r __ksymtab_neigh_proc_dointvec
+c0b3b524 r __ksymtab_neigh_proc_dointvec_jiffies
+c0b3b530 r __ksymtab_neigh_proc_dointvec_ms_jiffies
+c0b3b53c r __ksymtab_neigh_rand_reach_time
+c0b3b548 r __ksymtab_neigh_resolve_output
+c0b3b554 r __ksymtab_neigh_seq_next
+c0b3b560 r __ksymtab_neigh_seq_start
+c0b3b56c r __ksymtab_neigh_seq_stop
+c0b3b578 r __ksymtab_neigh_sysctl_register
+c0b3b584 r __ksymtab_neigh_sysctl_unregister
+c0b3b590 r __ksymtab_neigh_table_clear
+c0b3b59c r __ksymtab_neigh_table_init
+c0b3b5a8 r __ksymtab_neigh_update
+c0b3b5b4 r __ksymtab_neigh_xmit
+c0b3b5c0 r __ksymtab_net_disable_timestamp
+c0b3b5cc r __ksymtab_net_enable_timestamp
+c0b3b5d8 r __ksymtab_net_ns_barrier
+c0b3b5e4 r __ksymtab_net_ratelimit
+c0b3b5f0 r __ksymtab_netdev_adjacent_change_abort
+c0b3b5fc r __ksymtab_netdev_adjacent_change_commit
+c0b3b608 r __ksymtab_netdev_adjacent_change_prepare
+c0b3b614 r __ksymtab_netdev_adjacent_get_private
+c0b3b620 r __ksymtab_netdev_alert
+c0b3b62c r __ksymtab_netdev_bind_sb_channel_queue
+c0b3b638 r __ksymtab_netdev_bonding_info_change
+c0b3b644 r __ksymtab_netdev_change_features
+c0b3b650 r __ksymtab_netdev_class_create_file_ns
+c0b3b65c r __ksymtab_netdev_class_remove_file_ns
+c0b3b668 r __ksymtab_netdev_core_stats_alloc
+c0b3b674 r __ksymtab_netdev_crit
+c0b3b680 r __ksymtab_netdev_emerg
+c0b3b68c r __ksymtab_netdev_err
+c0b3b698 r __ksymtab_netdev_features_change
+c0b3b6a4 r __ksymtab_netdev_get_xmit_slave
+c0b3b6b0 r __ksymtab_netdev_has_any_upper_dev
+c0b3b6bc r __ksymtab_netdev_has_upper_dev
+c0b3b6c8 r __ksymtab_netdev_has_upper_dev_all_rcu
+c0b3b6d4 r __ksymtab_netdev_increment_features
+c0b3b6e0 r __ksymtab_netdev_info
+c0b3b6ec r __ksymtab_netdev_lower_dev_get_private
+c0b3b6f8 r __ksymtab_netdev_lower_get_first_private_rcu
+c0b3b704 r __ksymtab_netdev_lower_get_next
+c0b3b710 r __ksymtab_netdev_lower_get_next_private
+c0b3b71c r __ksymtab_netdev_lower_get_next_private_rcu
+c0b3b728 r __ksymtab_netdev_lower_state_changed
+c0b3b734 r __ksymtab_netdev_master_upper_dev_get
+c0b3b740 r __ksymtab_netdev_master_upper_dev_get_rcu
+c0b3b74c r __ksymtab_netdev_master_upper_dev_link
+c0b3b758 r __ksymtab_netdev_max_backlog
+c0b3b764 r __ksymtab_netdev_name_in_use
+c0b3b770 r __ksymtab_netdev_next_lower_dev_rcu
+c0b3b77c r __ksymtab_netdev_notice
+c0b3b788 r __ksymtab_netdev_notify_peers
+c0b3b794 r __ksymtab_netdev_offload_xstats_disable
+c0b3b7a0 r __ksymtab_netdev_offload_xstats_enable
+c0b3b7ac r __ksymtab_netdev_offload_xstats_enabled
+c0b3b7b8 r __ksymtab_netdev_offload_xstats_get
+c0b3b7c4 r __ksymtab_netdev_offload_xstats_push_delta
+c0b3b7d0 r __ksymtab_netdev_offload_xstats_report_delta
+c0b3b7dc r __ksymtab_netdev_offload_xstats_report_used
+c0b3b7e8 r __ksymtab_netdev_pick_tx
+c0b3b7f4 r __ksymtab_netdev_port_same_parent_id
+c0b3b800 r __ksymtab_netdev_printk
+c0b3b80c r __ksymtab_netdev_refcnt_read
+c0b3b818 r __ksymtab_netdev_reset_tc
+c0b3b824 r __ksymtab_netdev_rss_key_fill
+c0b3b830 r __ksymtab_netdev_rx_csum_fault
+c0b3b83c r __ksymtab_netdev_set_num_tc
+c0b3b848 r __ksymtab_netdev_set_sb_channel
+c0b3b854 r __ksymtab_netdev_set_tc_queue
+c0b3b860 r __ksymtab_netdev_sk_get_lowest_dev
+c0b3b86c r __ksymtab_netdev_state_change
+c0b3b878 r __ksymtab_netdev_stats_to_stats64
+c0b3b884 r __ksymtab_netdev_txq_to_tc
+c0b3b890 r __ksymtab_netdev_unbind_sb_channel
+c0b3b89c r __ksymtab_netdev_update_features
+c0b3b8a8 r __ksymtab_netdev_upper_dev_link
+c0b3b8b4 r __ksymtab_netdev_upper_dev_unlink
+c0b3b8c0 r __ksymtab_netdev_upper_get_next_dev_rcu
+c0b3b8cc r __ksymtab_netdev_warn
+c0b3b8d8 r __ksymtab_netfs_read_folio
+c0b3b8e4 r __ksymtab_netfs_readahead
+c0b3b8f0 r __ksymtab_netfs_stats_show
+c0b3b8fc r __ksymtab_netfs_subreq_terminated
+c0b3b908 r __ksymtab_netfs_write_begin
+c0b3b914 r __ksymtab_netif_carrier_off
+c0b3b920 r __ksymtab_netif_carrier_on
+c0b3b92c r __ksymtab_netif_device_attach
+c0b3b938 r __ksymtab_netif_device_detach
+c0b3b944 r __ksymtab_netif_get_num_default_rss_queues
+c0b3b950 r __ksymtab_netif_inherit_tso_max
+c0b3b95c r __ksymtab_netif_napi_add_weight
+c0b3b968 r __ksymtab_netif_receive_skb
+c0b3b974 r __ksymtab_netif_receive_skb_core
+c0b3b980 r __ksymtab_netif_receive_skb_list
+c0b3b98c r __ksymtab_netif_rx
+c0b3b998 r __ksymtab_netif_schedule_queue
+c0b3b9a4 r __ksymtab_netif_set_real_num_queues
+c0b3b9b0 r __ksymtab_netif_set_real_num_rx_queues
+c0b3b9bc r __ksymtab_netif_set_real_num_tx_queues
+c0b3b9c8 r __ksymtab_netif_set_tso_max_segs
+c0b3b9d4 r __ksymtab_netif_set_tso_max_size
+c0b3b9e0 r __ksymtab_netif_skb_features
+c0b3b9ec r __ksymtab_netif_stacked_transfer_operstate
+c0b3b9f8 r __ksymtab_netif_tx_lock
+c0b3ba04 r __ksymtab_netif_tx_stop_all_queues
+c0b3ba10 r __ksymtab_netif_tx_unlock
+c0b3ba1c r __ksymtab_netif_tx_wake_queue
+c0b3ba28 r __ksymtab_netlink_ack
+c0b3ba34 r __ksymtab_netlink_broadcast
+c0b3ba40 r __ksymtab_netlink_capable
+c0b3ba4c r __ksymtab_netlink_kernel_release
+c0b3ba58 r __ksymtab_netlink_net_capable
+c0b3ba64 r __ksymtab_netlink_ns_capable
+c0b3ba70 r __ksymtab_netlink_rcv_skb
+c0b3ba7c r __ksymtab_netlink_register_notifier
+c0b3ba88 r __ksymtab_netlink_set_err
+c0b3ba94 r __ksymtab_netlink_unicast
+c0b3baa0 r __ksymtab_netlink_unregister_notifier
+c0b3baac r __ksymtab_netpoll_cleanup
+c0b3bab8 r __ksymtab_netpoll_parse_options
+c0b3bac4 r __ksymtab_netpoll_poll_dev
+c0b3bad0 r __ksymtab_netpoll_poll_disable
+c0b3badc r __ksymtab_netpoll_poll_enable
+c0b3bae8 r __ksymtab_netpoll_print_options
+c0b3baf4 r __ksymtab_netpoll_send_skb
+c0b3bb00 r __ksymtab_netpoll_send_udp
+c0b3bb0c r __ksymtab_netpoll_setup
+c0b3bb18 r __ksymtab_netstamp_needed_key
+c0b3bb24 r __ksymtab_new_inode
+c0b3bb30 r __ksymtab_next_arg
+c0b3bb3c r __ksymtab_nexthop_bucket_set_hw_flags
+c0b3bb48 r __ksymtab_nexthop_res_grp_activity_update
+c0b3bb54 r __ksymtab_nexthop_set_hw_flags
+c0b3bb60 r __ksymtab_nf_conntrack_destroy
+c0b3bb6c r __ksymtab_nf_ct_attach
+c0b3bb78 r __ksymtab_nf_ct_get_tuple_skb
+c0b3bb84 r __ksymtab_nf_getsockopt
+c0b3bb90 r __ksymtab_nf_hook_slow
+c0b3bb9c r __ksymtab_nf_hook_slow_list
+c0b3bba8 r __ksymtab_nf_hooks_needed
+c0b3bbb4 r __ksymtab_nf_ip6_checksum
+c0b3bbc0 r __ksymtab_nf_ip_checksum
+c0b3bbcc r __ksymtab_nf_log_bind_pf
+c0b3bbd8 r __ksymtab_nf_log_packet
+c0b3bbe4 r __ksymtab_nf_log_register
+c0b3bbf0 r __ksymtab_nf_log_set
+c0b3bbfc r __ksymtab_nf_log_trace
+c0b3bc08 r __ksymtab_nf_log_unbind_pf
+c0b3bc14 r __ksymtab_nf_log_unregister
+c0b3bc20 r __ksymtab_nf_log_unset
+c0b3bc2c r __ksymtab_nf_register_net_hook
+c0b3bc38 r __ksymtab_nf_register_net_hooks
+c0b3bc44 r __ksymtab_nf_register_queue_handler
+c0b3bc50 r __ksymtab_nf_register_sockopt
+c0b3bc5c r __ksymtab_nf_reinject
+c0b3bc68 r __ksymtab_nf_setsockopt
+c0b3bc74 r __ksymtab_nf_unregister_net_hook
+c0b3bc80 r __ksymtab_nf_unregister_net_hooks
+c0b3bc8c r __ksymtab_nf_unregister_queue_handler
+c0b3bc98 r __ksymtab_nf_unregister_sockopt
+c0b3bca4 r __ksymtab_nla_append
+c0b3bcb0 r __ksymtab_nla_find
+c0b3bcbc r __ksymtab_nla_memcmp
+c0b3bcc8 r __ksymtab_nla_memcpy
+c0b3bcd4 r __ksymtab_nla_policy_len
+c0b3bce0 r __ksymtab_nla_put
+c0b3bcec r __ksymtab_nla_put_64bit
+c0b3bcf8 r __ksymtab_nla_put_nohdr
+c0b3bd04 r __ksymtab_nla_reserve
+c0b3bd10 r __ksymtab_nla_reserve_64bit
+c0b3bd1c r __ksymtab_nla_reserve_nohdr
+c0b3bd28 r __ksymtab_nla_strcmp
+c0b3bd34 r __ksymtab_nla_strdup
+c0b3bd40 r __ksymtab_nla_strscpy
+c0b3bd4c r __ksymtab_nlmsg_notify
+c0b3bd58 r __ksymtab_nmi_panic
+c0b3bd64 r __ksymtab_no_seek_end_llseek
+c0b3bd70 r __ksymtab_no_seek_end_llseek_size
+c0b3bd7c r __ksymtab_node_states
+c0b3bd88 r __ksymtab_nonseekable_open
+c0b3bd94 r __ksymtab_noop_dirty_folio
+c0b3bda0 r __ksymtab_noop_fsync
+c0b3bdac r __ksymtab_noop_llseek
+c0b3bdb8 r __ksymtab_noop_qdisc
+c0b3bdc4 r __ksymtab_nosteal_pipe_buf_ops
+c0b3bdd0 r __ksymtab_notify_change
+c0b3bddc r __ksymtab_ns_capable
+c0b3bde8 r __ksymtab_ns_capable_noaudit
+c0b3bdf4 r __ksymtab_ns_capable_setid
+c0b3be00 r __ksymtab_ns_to_kernel_old_timeval
+c0b3be0c r __ksymtab_ns_to_timespec64
+c0b3be18 r __ksymtab_nsecs_to_jiffies64
+c0b3be24 r __ksymtab_of_chosen
+c0b3be30 r __ksymtab_of_clk_get
+c0b3be3c r __ksymtab_of_clk_get_by_name
+c0b3be48 r __ksymtab_of_count_phandle_with_args
+c0b3be54 r __ksymtab_of_cpu_node_to_id
+c0b3be60 r __ksymtab_of_device_alloc
+c0b3be6c r __ksymtab_of_device_get_match_data
+c0b3be78 r __ksymtab_of_device_is_available
+c0b3be84 r __ksymtab_of_device_is_big_endian
+c0b3be90 r __ksymtab_of_device_is_compatible
+c0b3be9c r __ksymtab_of_device_register
+c0b3bea8 r __ksymtab_of_device_unregister
+c0b3beb4 r __ksymtab_of_find_all_nodes
+c0b3bec0 r __ksymtab_of_find_compatible_node
+c0b3becc r __ksymtab_of_find_device_by_node
+c0b3bed8 r __ksymtab_of_find_i2c_adapter_by_node
+c0b3bee4 r __ksymtab_of_find_i2c_device_by_node
+c0b3bef0 r __ksymtab_of_find_matching_node_and_match
+c0b3befc r __ksymtab_of_find_mipi_dsi_device_by_node
+c0b3bf08 r __ksymtab_of_find_mipi_dsi_host_by_node
+c0b3bf14 r __ksymtab_of_find_net_device_by_node
+c0b3bf20 r __ksymtab_of_find_node_by_name
+c0b3bf2c r __ksymtab_of_find_node_by_phandle
+c0b3bf38 r __ksymtab_of_find_node_by_type
+c0b3bf44 r __ksymtab_of_find_node_opts_by_path
+c0b3bf50 r __ksymtab_of_find_node_with_property
+c0b3bf5c r __ksymtab_of_find_property
+c0b3bf68 r __ksymtab_of_get_child_by_name
+c0b3bf74 r __ksymtab_of_get_compatible_child
+c0b3bf80 r __ksymtab_of_get_cpu_node
+c0b3bf8c r __ksymtab_of_get_cpu_state_node
+c0b3bf98 r __ksymtab_of_get_ethdev_address
+c0b3bfa4 r __ksymtab_of_get_i2c_adapter_by_node
+c0b3bfb0 r __ksymtab_of_get_mac_address
+c0b3bfbc r __ksymtab_of_get_next_available_child
+c0b3bfc8 r __ksymtab_of_get_next_child
+c0b3bfd4 r __ksymtab_of_get_next_cpu_node
+c0b3bfe0 r __ksymtab_of_get_next_parent
+c0b3bfec r __ksymtab_of_get_parent
+c0b3bff8 r __ksymtab_of_get_property
+c0b3c004 r __ksymtab_of_graph_get_endpoint_by_regs
+c0b3c010 r __ksymtab_of_graph_get_endpoint_count
+c0b3c01c r __ksymtab_of_graph_get_next_endpoint
+c0b3c028 r __ksymtab_of_graph_get_port_by_id
+c0b3c034 r __ksymtab_of_graph_get_port_parent
+c0b3c040 r __ksymtab_of_graph_get_remote_endpoint
+c0b3c04c r __ksymtab_of_graph_get_remote_node
+c0b3c058 r __ksymtab_of_graph_get_remote_port
+c0b3c064 r __ksymtab_of_graph_get_remote_port_parent
+c0b3c070 r __ksymtab_of_graph_is_present
+c0b3c07c r __ksymtab_of_graph_parse_endpoint
+c0b3c088 r __ksymtab_of_io_request_and_map
+c0b3c094 r __ksymtab_of_iomap
+c0b3c0a0 r __ksymtab_of_machine_is_compatible
+c0b3c0ac r __ksymtab_of_match_device
+c0b3c0b8 r __ksymtab_of_match_node
+c0b3c0c4 r __ksymtab_of_mdio_find_bus
+c0b3c0d0 r __ksymtab_of_mdio_find_device
+c0b3c0dc r __ksymtab_of_mdiobus_child_is_phy
+c0b3c0e8 r __ksymtab_of_mdiobus_phy_device_register
+c0b3c0f4 r __ksymtab_of_n_addr_cells
+c0b3c100 r __ksymtab_of_n_size_cells
+c0b3c10c r __ksymtab_of_node_get
+c0b3c118 r __ksymtab_of_node_name_eq
+c0b3c124 r __ksymtab_of_node_name_prefix
+c0b3c130 r __ksymtab_of_node_put
+c0b3c13c r __ksymtab_of_parse_phandle_with_args_map
+c0b3c148 r __ksymtab_of_pci_range_to_resource
+c0b3c154 r __ksymtab_of_phy_connect
+c0b3c160 r __ksymtab_of_phy_deregister_fixed_link
+c0b3c16c r __ksymtab_of_phy_find_device
+c0b3c178 r __ksymtab_of_phy_get_and_connect
+c0b3c184 r __ksymtab_of_phy_is_fixed_link
+c0b3c190 r __ksymtab_of_phy_register_fixed_link
+c0b3c19c r __ksymtab_of_platform_bus_probe
+c0b3c1a8 r __ksymtab_of_platform_device_create
+c0b3c1b4 r __ksymtab_of_root
+c0b3c1c0 r __ksymtab_of_translate_address
+c0b3c1cc r __ksymtab_of_translate_dma_address
+c0b3c1d8 r __ksymtab_on_each_cpu_cond_mask
+c0b3c1e4 r __ksymtab_oops_in_progress
+c0b3c1f0 r __ksymtab_open_exec
+c0b3c1fc r __ksymtab_open_with_fake_path
+c0b3c208 r __ksymtab_out_of_line_wait_on_bit
+c0b3c214 r __ksymtab_out_of_line_wait_on_bit_lock
+c0b3c220 r __ksymtab_overflowgid
+c0b3c22c r __ksymtab_overflowuid
+c0b3c238 r __ksymtab_override_creds
+c0b3c244 r __ksymtab_page_cache_next_miss
+c0b3c250 r __ksymtab_page_cache_prev_miss
+c0b3c25c r __ksymtab_page_frag_alloc_align
+c0b3c268 r __ksymtab_page_frag_free
+c0b3c274 r __ksymtab_page_get_link
+c0b3c280 r __ksymtab_page_mapped
+c0b3c28c r __ksymtab_page_mapping
+c0b3c298 r __ksymtab_page_offline_begin
+c0b3c2a4 r __ksymtab_page_offline_end
+c0b3c2b0 r __ksymtab_page_pool_alloc_frag
+c0b3c2bc r __ksymtab_page_pool_alloc_pages
+c0b3c2c8 r __ksymtab_page_pool_create
+c0b3c2d4 r __ksymtab_page_pool_destroy
+c0b3c2e0 r __ksymtab_page_pool_put_defragged_page
+c0b3c2ec r __ksymtab_page_pool_put_page_bulk
+c0b3c2f8 r __ksymtab_page_pool_release_page
+c0b3c304 r __ksymtab_page_pool_return_skb_page
+c0b3c310 r __ksymtab_page_pool_update_nid
+c0b3c31c r __ksymtab_page_put_link
+c0b3c328 r __ksymtab_page_readlink
+c0b3c334 r __ksymtab_page_symlink
+c0b3c340 r __ksymtab_page_symlink_inode_operations
+c0b3c34c r __ksymtab_page_zero_new_buffers
+c0b3c358 r __ksymtab_pagecache_get_page
+c0b3c364 r __ksymtab_pagecache_isize_extended
+c0b3c370 r __ksymtab_pagevec_lookup_range_tag
+c0b3c37c r __ksymtab_panic
+c0b3c388 r __ksymtab_panic_blink
+c0b3c394 r __ksymtab_panic_notifier_list
+c0b3c3a0 r __ksymtab_param_array_ops
+c0b3c3ac r __ksymtab_param_free_charp
+c0b3c3b8 r __ksymtab_param_get_bool
+c0b3c3c4 r __ksymtab_param_get_byte
+c0b3c3d0 r __ksymtab_param_get_charp
+c0b3c3dc r __ksymtab_param_get_hexint
+c0b3c3e8 r __ksymtab_param_get_int
+c0b3c3f4 r __ksymtab_param_get_invbool
+c0b3c400 r __ksymtab_param_get_long
+c0b3c40c r __ksymtab_param_get_short
+c0b3c418 r __ksymtab_param_get_string
+c0b3c424 r __ksymtab_param_get_uint
+c0b3c430 r __ksymtab_param_get_ullong
+c0b3c43c r __ksymtab_param_get_ulong
+c0b3c448 r __ksymtab_param_get_ushort
+c0b3c454 r __ksymtab_param_ops_bint
+c0b3c460 r __ksymtab_param_ops_bool
+c0b3c46c r __ksymtab_param_ops_byte
+c0b3c478 r __ksymtab_param_ops_charp
+c0b3c484 r __ksymtab_param_ops_hexint
+c0b3c490 r __ksymtab_param_ops_int
+c0b3c49c r __ksymtab_param_ops_invbool
+c0b3c4a8 r __ksymtab_param_ops_long
+c0b3c4b4 r __ksymtab_param_ops_short
+c0b3c4c0 r __ksymtab_param_ops_string
+c0b3c4cc r __ksymtab_param_ops_uint
+c0b3c4d8 r __ksymtab_param_ops_ullong
+c0b3c4e4 r __ksymtab_param_ops_ulong
+c0b3c4f0 r __ksymtab_param_ops_ushort
+c0b3c4fc r __ksymtab_param_set_bint
+c0b3c508 r __ksymtab_param_set_bool
+c0b3c514 r __ksymtab_param_set_byte
+c0b3c520 r __ksymtab_param_set_charp
+c0b3c52c r __ksymtab_param_set_copystring
+c0b3c538 r __ksymtab_param_set_hexint
+c0b3c544 r __ksymtab_param_set_int
+c0b3c550 r __ksymtab_param_set_invbool
+c0b3c55c r __ksymtab_param_set_long
+c0b3c568 r __ksymtab_param_set_short
+c0b3c574 r __ksymtab_param_set_uint
+c0b3c580 r __ksymtab_param_set_ullong
+c0b3c58c r __ksymtab_param_set_ulong
+c0b3c598 r __ksymtab_param_set_ushort
+c0b3c5a4 r __ksymtab_parse_int_array_user
+c0b3c5b0 r __ksymtab_passthru_features_check
+c0b3c5bc r __ksymtab_path_get
+c0b3c5c8 r __ksymtab_path_has_submounts
+c0b3c5d4 r __ksymtab_path_is_mountpoint
+c0b3c5e0 r __ksymtab_path_is_under
+c0b3c5ec r __ksymtab_path_put
+c0b3c5f8 r __ksymtab_peernet2id
+c0b3c604 r __ksymtab_pfifo_fast_ops
+c0b3c610 r __ksymtab_pfifo_qdisc_ops
+c0b3c61c r __ksymtab_pfn_valid
+c0b3c628 r __ksymtab_pgprot_kernel
+c0b3c634 r __ksymtab_pgprot_user
+c0b3c640 r __ksymtab_phy_advertise_supported
+c0b3c64c r __ksymtab_phy_aneg_done
+c0b3c658 r __ksymtab_phy_attach
+c0b3c664 r __ksymtab_phy_attach_direct
+c0b3c670 r __ksymtab_phy_attached_info
+c0b3c67c r __ksymtab_phy_attached_info_irq
+c0b3c688 r __ksymtab_phy_attached_print
+c0b3c694 r __ksymtab_phy_config_aneg
+c0b3c6a0 r __ksymtab_phy_connect
+c0b3c6ac r __ksymtab_phy_connect_direct
+c0b3c6b8 r __ksymtab_phy_detach
+c0b3c6c4 r __ksymtab_phy_device_create
+c0b3c6d0 r __ksymtab_phy_device_free
+c0b3c6dc r __ksymtab_phy_device_register
+c0b3c6e8 r __ksymtab_phy_device_remove
+c0b3c6f4 r __ksymtab_phy_disconnect
+c0b3c700 r __ksymtab_phy_do_ioctl
+c0b3c70c r __ksymtab_phy_do_ioctl_running
+c0b3c718 r __ksymtab_phy_driver_register
+c0b3c724 r __ksymtab_phy_driver_unregister
+c0b3c730 r __ksymtab_phy_drivers_register
+c0b3c73c r __ksymtab_phy_drivers_unregister
+c0b3c748 r __ksymtab_phy_error
+c0b3c754 r __ksymtab_phy_ethtool_get_eee
+c0b3c760 r __ksymtab_phy_ethtool_get_link_ksettings
+c0b3c76c r __ksymtab_phy_ethtool_get_sset_count
+c0b3c778 r __ksymtab_phy_ethtool_get_stats
+c0b3c784 r __ksymtab_phy_ethtool_get_strings
+c0b3c790 r __ksymtab_phy_ethtool_get_wol
+c0b3c79c r __ksymtab_phy_ethtool_ksettings_get
+c0b3c7a8 r __ksymtab_phy_ethtool_ksettings_set
+c0b3c7b4 r __ksymtab_phy_ethtool_nway_reset
+c0b3c7c0 r __ksymtab_phy_ethtool_set_eee
+c0b3c7cc r __ksymtab_phy_ethtool_set_link_ksettings
+c0b3c7d8 r __ksymtab_phy_ethtool_set_wol
+c0b3c7e4 r __ksymtab_phy_find_first
+c0b3c7f0 r __ksymtab_phy_free_interrupt
+c0b3c7fc r __ksymtab_phy_get_c45_ids
+c0b3c808 r __ksymtab_phy_get_eee_err
+c0b3c814 r __ksymtab_phy_get_internal_delay
+c0b3c820 r __ksymtab_phy_get_pause
+c0b3c82c r __ksymtab_phy_init_eee
+c0b3c838 r __ksymtab_phy_init_hw
+c0b3c844 r __ksymtab_phy_loopback
+c0b3c850 r __ksymtab_phy_mac_interrupt
+c0b3c85c r __ksymtab_phy_mii_ioctl
+c0b3c868 r __ksymtab_phy_modify_paged
+c0b3c874 r __ksymtab_phy_modify_paged_changed
+c0b3c880 r __ksymtab_phy_print_status
+c0b3c88c r __ksymtab_phy_queue_state_machine
+c0b3c898 r __ksymtab_phy_read_mmd
+c0b3c8a4 r __ksymtab_phy_read_paged
+c0b3c8b0 r __ksymtab_phy_register_fixup
+c0b3c8bc r __ksymtab_phy_register_fixup_for_id
+c0b3c8c8 r __ksymtab_phy_register_fixup_for_uid
+c0b3c8d4 r __ksymtab_phy_remove_link_mode
+c0b3c8e0 r __ksymtab_phy_request_interrupt
+c0b3c8ec r __ksymtab_phy_reset_after_clk_enable
+c0b3c8f8 r __ksymtab_phy_resume
+c0b3c904 r __ksymtab_phy_set_asym_pause
+c0b3c910 r __ksymtab_phy_set_max_speed
+c0b3c91c r __ksymtab_phy_set_sym_pause
+c0b3c928 r __ksymtab_phy_sfp_attach
+c0b3c934 r __ksymtab_phy_sfp_detach
+c0b3c940 r __ksymtab_phy_sfp_probe
+c0b3c94c r __ksymtab_phy_start
+c0b3c958 r __ksymtab_phy_start_aneg
+c0b3c964 r __ksymtab_phy_start_cable_test
+c0b3c970 r __ksymtab_phy_start_cable_test_tdr
+c0b3c97c r __ksymtab_phy_stop
+c0b3c988 r __ksymtab_phy_support_asym_pause
+c0b3c994 r __ksymtab_phy_support_sym_pause
+c0b3c9a0 r __ksymtab_phy_suspend
+c0b3c9ac r __ksymtab_phy_trigger_machine
+c0b3c9b8 r __ksymtab_phy_unregister_fixup
+c0b3c9c4 r __ksymtab_phy_unregister_fixup_for_id
+c0b3c9d0 r __ksymtab_phy_unregister_fixup_for_uid
+c0b3c9dc r __ksymtab_phy_validate_pause
+c0b3c9e8 r __ksymtab_phy_write_mmd
+c0b3c9f4 r __ksymtab_phy_write_paged
+c0b3ca00 r __ksymtab_phys_mem_access_prot
+c0b3ca0c r __ksymtab_pid_task
+c0b3ca18 r __ksymtab_pin_user_pages
+c0b3ca24 r __ksymtab_pin_user_pages_remote
+c0b3ca30 r __ksymtab_pin_user_pages_unlocked
+c0b3ca3c r __ksymtab_ping_prot
+c0b3ca48 r __ksymtab_pipe_lock
+c0b3ca54 r __ksymtab_pipe_unlock
+c0b3ca60 r __ksymtab_platform_get_ethdev_address
+c0b3ca6c r __ksymtab_pm_power_off
+c0b3ca78 r __ksymtab_pm_set_vt_switch
+c0b3ca84 r __ksymtab_pneigh_enqueue
+c0b3ca90 r __ksymtab_pneigh_lookup
+c0b3ca9c r __ksymtab_poll_freewait
+c0b3caa8 r __ksymtab_poll_initwait
+c0b3cab4 r __ksymtab_posix_acl_alloc
+c0b3cac0 r __ksymtab_posix_acl_chmod
+c0b3cacc r __ksymtab_posix_acl_equiv_mode
+c0b3cad8 r __ksymtab_posix_acl_from_mode
+c0b3cae4 r __ksymtab_posix_acl_from_xattr
+c0b3caf0 r __ksymtab_posix_acl_init
+c0b3cafc r __ksymtab_posix_acl_to_xattr
+c0b3cb08 r __ksymtab_posix_acl_update_mode
+c0b3cb14 r __ksymtab_posix_acl_valid
+c0b3cb20 r __ksymtab_posix_lock_file
+c0b3cb2c r __ksymtab_posix_test_lock
+c0b3cb38 r __ksymtab_pps_event
+c0b3cb44 r __ksymtab_pps_lookup_dev
+c0b3cb50 r __ksymtab_pps_register_source
+c0b3cb5c r __ksymtab_pps_unregister_source
+c0b3cb68 r __ksymtab_prandom_bytes_state
+c0b3cb74 r __ksymtab_prandom_seed_full_state
+c0b3cb80 r __ksymtab_prandom_u32_state
+c0b3cb8c r __ksymtab_prepare_creds
+c0b3cb98 r __ksymtab_prepare_kernel_cred
+c0b3cba4 r __ksymtab_prepare_to_swait_event
+c0b3cbb0 r __ksymtab_prepare_to_swait_exclusive
+c0b3cbbc r __ksymtab_prepare_to_wait
+c0b3cbc8 r __ksymtab_prepare_to_wait_event
+c0b3cbd4 r __ksymtab_prepare_to_wait_exclusive
+c0b3cbe0 r __ksymtab_print_hex_dump
+c0b3cbec r __ksymtab_printk_timed_ratelimit
+c0b3cbf8 r __ksymtab_probe_irq_mask
+c0b3cc04 r __ksymtab_probe_irq_off
+c0b3cc10 r __ksymtab_probe_irq_on
+c0b3cc1c r __ksymtab_proc_create
+c0b3cc28 r __ksymtab_proc_create_data
+c0b3cc34 r __ksymtab_proc_create_mount_point
+c0b3cc40 r __ksymtab_proc_create_seq_private
+c0b3cc4c r __ksymtab_proc_create_single_data
+c0b3cc58 r __ksymtab_proc_do_large_bitmap
+c0b3cc64 r __ksymtab_proc_dobool
+c0b3cc70 r __ksymtab_proc_dointvec
+c0b3cc7c r __ksymtab_proc_dointvec_jiffies
+c0b3cc88 r __ksymtab_proc_dointvec_minmax
+c0b3cc94 r __ksymtab_proc_dointvec_ms_jiffies
+c0b3cca0 r __ksymtab_proc_dointvec_userhz_jiffies
+c0b3ccac r __ksymtab_proc_dostring
+c0b3ccb8 r __ksymtab_proc_douintvec
+c0b3ccc4 r __ksymtab_proc_doulongvec_minmax
+c0b3ccd0 r __ksymtab_proc_doulongvec_ms_jiffies_minmax
+c0b3ccdc r __ksymtab_proc_mkdir
+c0b3cce8 r __ksymtab_proc_mkdir_mode
+c0b3ccf4 r __ksymtab_proc_remove
+c0b3cd00 r __ksymtab_proc_set_size
+c0b3cd0c r __ksymtab_proc_set_user
+c0b3cd18 r __ksymtab_proc_symlink
+c0b3cd24 r __ksymtab_processor_id
+c0b3cd30 r __ksymtab_proto_register
+c0b3cd3c r __ksymtab_proto_unregister
+c0b3cd48 r __ksymtab_psched_ppscfg_precompute
+c0b3cd54 r __ksymtab_psched_ratecfg_precompute
+c0b3cd60 r __ksymtab_pskb_expand_head
+c0b3cd6c r __ksymtab_pskb_extract
+c0b3cd78 r __ksymtab_pskb_trim_rcsum_slow
+c0b3cd84 r __ksymtab_ptp_cancel_worker_sync
+c0b3cd90 r __ksymtab_ptp_clock_event
+c0b3cd9c r __ksymtab_ptp_clock_index
+c0b3cda8 r __ksymtab_ptp_clock_register
+c0b3cdb4 r __ksymtab_ptp_clock_unregister
+c0b3cdc0 r __ksymtab_ptp_convert_timestamp
+c0b3cdcc r __ksymtab_ptp_find_pin
+c0b3cdd8 r __ksymtab_ptp_find_pin_unlocked
+c0b3cde4 r __ksymtab_ptp_get_vclocks_index
+c0b3cdf0 r __ksymtab_ptp_schedule_worker
+c0b3cdfc r __ksymtab_put_cmsg
+c0b3ce08 r __ksymtab_put_cmsg_scm_timestamping
+c0b3ce14 r __ksymtab_put_cmsg_scm_timestamping64
+c0b3ce20 r __ksymtab_put_disk
+c0b3ce2c r __ksymtab_put_fs_context
+c0b3ce38 r __ksymtab_put_pages_list
+c0b3ce44 r __ksymtab_put_sg_io_hdr
+c0b3ce50 r __ksymtab_put_unused_fd
+c0b3ce5c r __ksymtab_put_user_ifreq
+c0b3ce68 r __ksymtab_qdisc_class_hash_destroy
+c0b3ce74 r __ksymtab_qdisc_class_hash_grow
+c0b3ce80 r __ksymtab_qdisc_class_hash_init
+c0b3ce8c r __ksymtab_qdisc_class_hash_insert
+c0b3ce98 r __ksymtab_qdisc_class_hash_remove
+c0b3cea4 r __ksymtab_qdisc_create_dflt
+c0b3ceb0 r __ksymtab_qdisc_get_rtab
+c0b3cebc r __ksymtab_qdisc_hash_add
+c0b3cec8 r __ksymtab_qdisc_hash_del
+c0b3ced4 r __ksymtab_qdisc_offload_dump_helper
+c0b3cee0 r __ksymtab_qdisc_offload_graft_helper
+c0b3ceec r __ksymtab_qdisc_offload_query_caps
+c0b3cef8 r __ksymtab_qdisc_put
+c0b3cf04 r __ksymtab_qdisc_put_rtab
+c0b3cf10 r __ksymtab_qdisc_put_stab
+c0b3cf1c r __ksymtab_qdisc_put_unlocked
+c0b3cf28 r __ksymtab_qdisc_reset
+c0b3cf34 r __ksymtab_qdisc_tree_reduce_backlog
+c0b3cf40 r __ksymtab_qdisc_warn_nonwc
+c0b3cf4c r __ksymtab_qdisc_watchdog_cancel
+c0b3cf58 r __ksymtab_qdisc_watchdog_init
+c0b3cf64 r __ksymtab_qdisc_watchdog_init_clockid
+c0b3cf70 r __ksymtab_qdisc_watchdog_schedule_range_ns
+c0b3cf7c r __ksymtab_qid_eq
+c0b3cf88 r __ksymtab_qid_lt
+c0b3cf94 r __ksymtab_qid_valid
+c0b3cfa0 r __ksymtab_queue_delayed_work_on
+c0b3cfac r __ksymtab_queue_rcu_work
+c0b3cfb8 r __ksymtab_queue_work_on
+c0b3cfc4 r __ksymtab_radix_tree_delete
+c0b3cfd0 r __ksymtab_radix_tree_delete_item
+c0b3cfdc r __ksymtab_radix_tree_gang_lookup
+c0b3cfe8 r __ksymtab_radix_tree_gang_lookup_tag
+c0b3cff4 r __ksymtab_radix_tree_gang_lookup_tag_slot
+c0b3d000 r __ksymtab_radix_tree_insert
+c0b3d00c r __ksymtab_radix_tree_iter_delete
+c0b3d018 r __ksymtab_radix_tree_iter_resume
+c0b3d024 r __ksymtab_radix_tree_lookup
+c0b3d030 r __ksymtab_radix_tree_lookup_slot
+c0b3d03c r __ksymtab_radix_tree_maybe_preload
+c0b3d048 r __ksymtab_radix_tree_next_chunk
+c0b3d054 r __ksymtab_radix_tree_preload
+c0b3d060 r __ksymtab_radix_tree_replace_slot
+c0b3d06c r __ksymtab_radix_tree_tag_clear
+c0b3d078 r __ksymtab_radix_tree_tag_get
+c0b3d084 r __ksymtab_radix_tree_tag_set
+c0b3d090 r __ksymtab_radix_tree_tagged
+c0b3d09c r __ksymtab_ram_aops
+c0b3d0a8 r __ksymtab_rational_best_approximation
+c0b3d0b4 r __ksymtab_rb_erase
+c0b3d0c0 r __ksymtab_rb_first
+c0b3d0cc r __ksymtab_rb_first_postorder
+c0b3d0d8 r __ksymtab_rb_insert_color
+c0b3d0e4 r __ksymtab_rb_last
+c0b3d0f0 r __ksymtab_rb_next
+c0b3d0fc r __ksymtab_rb_next_postorder
+c0b3d108 r __ksymtab_rb_prev
+c0b3d114 r __ksymtab_rb_replace_node
+c0b3d120 r __ksymtab_rb_replace_node_rcu
+c0b3d12c r __ksymtab_rcu_barrier
+c0b3d138 r __ksymtab_read_cache_folio
+c0b3d144 r __ksymtab_read_cache_page
+c0b3d150 r __ksymtab_read_cache_page_gfp
+c0b3d15c r __ksymtab_readahead_expand
+c0b3d168 r __ksymtab_recalc_sigpending
+c0b3d174 r __ksymtab_reciprocal_value
+c0b3d180 r __ksymtab_reciprocal_value_adv
+c0b3d18c r __ksymtab_redirty_page_for_writepage
+c0b3d198 r __ksymtab_redraw_screen
+c0b3d1a4 r __ksymtab_refcount_dec_and_lock
+c0b3d1b0 r __ksymtab_refcount_dec_and_lock_irqsave
+c0b3d1bc r __ksymtab_refcount_dec_and_mutex_lock
+c0b3d1c8 r __ksymtab_refcount_dec_and_rtnl_lock
+c0b3d1d4 r __ksymtab_refcount_dec_if_one
+c0b3d1e0 r __ksymtab_refcount_dec_not_one
+c0b3d1ec r __ksymtab_refcount_warn_saturate
+c0b3d1f8 r __ksymtab_refresh_frequency_limits
+c0b3d204 r __ksymtab_register_blocking_lsm_notifier
+c0b3d210 r __ksymtab_register_chrdev_region
+c0b3d21c r __ksymtab_register_console
+c0b3d228 r __ksymtab_register_fib_notifier
+c0b3d234 r __ksymtab_register_filesystem
+c0b3d240 r __ksymtab_register_framebuffer
+c0b3d24c r __ksymtab_register_inet6addr_notifier
+c0b3d258 r __ksymtab_register_inet6addr_validator_notifier
+c0b3d264 r __ksymtab_register_inetaddr_notifier
+c0b3d270 r __ksymtab_register_inetaddr_validator_notifier
+c0b3d27c r __ksymtab_register_key_type
+c0b3d288 r __ksymtab_register_module_notifier
+c0b3d294 r __ksymtab_register_netdev
+c0b3d2a0 r __ksymtab_register_netdevice
+c0b3d2ac r __ksymtab_register_netdevice_notifier
+c0b3d2b8 r __ksymtab_register_netdevice_notifier_dev_net
+c0b3d2c4 r __ksymtab_register_netdevice_notifier_net
+c0b3d2d0 r __ksymtab_register_nexthop_notifier
+c0b3d2dc r __ksymtab_register_qdisc
+c0b3d2e8 r __ksymtab_register_quota_format
+c0b3d2f4 r __ksymtab_register_reboot_notifier
+c0b3d300 r __ksymtab_register_restart_handler
+c0b3d30c r __ksymtab_register_shrinker
+c0b3d318 r __ksymtab_register_sound_dsp
+c0b3d324 r __ksymtab_register_sound_mixer
+c0b3d330 r __ksymtab_register_sound_special
+c0b3d33c r __ksymtab_register_sound_special_device
+c0b3d348 r __ksymtab_register_sysctl
+c0b3d354 r __ksymtab_register_sysctl_mount_point
+c0b3d360 r __ksymtab_register_sysctl_paths
+c0b3d36c r __ksymtab_register_sysctl_table
+c0b3d378 r __ksymtab_register_sysrq_key
+c0b3d384 r __ksymtab_register_tcf_proto_ops
+c0b3d390 r __ksymtab_regset_get
+c0b3d39c r __ksymtab_regset_get_alloc
+c0b3d3a8 r __ksymtab_release_dentry_name_snapshot
+c0b3d3b4 r __ksymtab_release_fiq
+c0b3d3c0 r __ksymtab_release_firmware
+c0b3d3cc r __ksymtab_release_pages
+c0b3d3d8 r __ksymtab_release_resource
+c0b3d3e4 r __ksymtab_release_sock
+c0b3d3f0 r __ksymtab_remap_pfn_range
+c0b3d3fc r __ksymtab_remap_vmalloc_range
+c0b3d408 r __ksymtab_remove_arg_zero
+c0b3d414 r __ksymtab_remove_proc_entry
+c0b3d420 r __ksymtab_remove_proc_subtree
+c0b3d42c r __ksymtab_remove_wait_queue
+c0b3d438 r __ksymtab_rename_lock
+c0b3d444 r __ksymtab_request_firmware
+c0b3d450 r __ksymtab_request_firmware_into_buf
+c0b3d45c r __ksymtab_request_firmware_nowait
+c0b3d468 r __ksymtab_request_key_rcu
+c0b3d474 r __ksymtab_request_key_tag
+c0b3d480 r __ksymtab_request_key_with_auxdata
+c0b3d48c r __ksymtab_request_partial_firmware_into_buf
+c0b3d498 r __ksymtab_request_resource
+c0b3d4a4 r __ksymtab_request_threaded_irq
+c0b3d4b0 r __ksymtab_reservation_ww_class
+c0b3d4bc r __ksymtab_reset_devices
+c0b3d4c8 r __ksymtab_resource_list_create_entry
+c0b3d4d4 r __ksymtab_resource_list_free
+c0b3d4e0 r __ksymtab_retire_super
+c0b3d4ec r __ksymtab_reuseport_add_sock
+c0b3d4f8 r __ksymtab_reuseport_alloc
+c0b3d504 r __ksymtab_reuseport_attach_prog
+c0b3d510 r __ksymtab_reuseport_detach_prog
+c0b3d51c r __ksymtab_reuseport_detach_sock
+c0b3d528 r __ksymtab_reuseport_has_conns_set
+c0b3d534 r __ksymtab_reuseport_migrate_sock
+c0b3d540 r __ksymtab_reuseport_select_sock
+c0b3d54c r __ksymtab_reuseport_stop_listen_sock
+c0b3d558 r __ksymtab_revert_creds
+c0b3d564 r __ksymtab_rng_is_initialized
+c0b3d570 r __ksymtab_rt_dst_alloc
+c0b3d57c r __ksymtab_rt_dst_clone
+c0b3d588 r __ksymtab_rt_mutex_base_init
+c0b3d594 r __ksymtab_rtc_add_group
+c0b3d5a0 r __ksymtab_rtc_add_groups
+c0b3d5ac r __ksymtab_rtc_month_days
+c0b3d5b8 r __ksymtab_rtc_time64_to_tm
+c0b3d5c4 r __ksymtab_rtc_tm_to_time64
+c0b3d5d0 r __ksymtab_rtc_valid_tm
+c0b3d5dc r __ksymtab_rtc_year_days
+c0b3d5e8 r __ksymtab_rtnetlink_put_metrics
+c0b3d5f4 r __ksymtab_rtnl_configure_link
+c0b3d600 r __ksymtab_rtnl_create_link
+c0b3d60c r __ksymtab_rtnl_is_locked
+c0b3d618 r __ksymtab_rtnl_kfree_skbs
+c0b3d624 r __ksymtab_rtnl_link_get_net
+c0b3d630 r __ksymtab_rtnl_lock
+c0b3d63c r __ksymtab_rtnl_lock_killable
+c0b3d648 r __ksymtab_rtnl_nla_parse_ifla
+c0b3d654 r __ksymtab_rtnl_notify
+c0b3d660 r __ksymtab_rtnl_offload_xstats_notify
+c0b3d66c r __ksymtab_rtnl_set_sk_err
+c0b3d678 r __ksymtab_rtnl_trylock
+c0b3d684 r __ksymtab_rtnl_unicast
+c0b3d690 r __ksymtab_rtnl_unlock
+c0b3d69c r __ksymtab_rw_verify_area
+c0b3d6a8 r __ksymtab_save_stack_trace_tsk
+c0b3d6b4 r __ksymtab_sb_min_blocksize
+c0b3d6c0 r __ksymtab_sb_set_blocksize
+c0b3d6cc r __ksymtab_sched_autogroup_create_attach
+c0b3d6d8 r __ksymtab_sched_autogroup_detach
+c0b3d6e4 r __ksymtab_schedule
+c0b3d6f0 r __ksymtab_schedule_timeout
+c0b3d6fc r __ksymtab_schedule_timeout_idle
+c0b3d708 r __ksymtab_schedule_timeout_interruptible
+c0b3d714 r __ksymtab_schedule_timeout_killable
+c0b3d720 r __ksymtab_schedule_timeout_uninterruptible
+c0b3d72c r __ksymtab_scm_detach_fds
+c0b3d738 r __ksymtab_scm_fp_dup
+c0b3d744 r __ksymtab_scmd_printk
+c0b3d750 r __ksymtab_scnprintf
+c0b3d75c r __ksymtab_scsi_add_device
+c0b3d768 r __ksymtab_scsi_add_host_with_dma
+c0b3d774 r __ksymtab_scsi_alloc_sgtables
+c0b3d780 r __ksymtab_scsi_bios_ptable
+c0b3d78c r __ksymtab_scsi_block_requests
+c0b3d798 r __ksymtab_scsi_block_when_processing_errors
+c0b3d7a4 r __ksymtab_scsi_build_sense_buffer
+c0b3d7b0 r __ksymtab_scsi_change_queue_depth
+c0b3d7bc r __ksymtab_scsi_cmd_allowed
+c0b3d7c8 r __ksymtab_scsi_command_normalize_sense
+c0b3d7d4 r __ksymtab_scsi_command_size_tbl
+c0b3d7e0 r __ksymtab_scsi_dev_info_add_list
+c0b3d7ec r __ksymtab_scsi_dev_info_list_add_keyed
+c0b3d7f8 r __ksymtab_scsi_dev_info_list_del_keyed
+c0b3d804 r __ksymtab_scsi_dev_info_remove_list
+c0b3d810 r __ksymtab_scsi_device_get
+c0b3d81c r __ksymtab_scsi_device_lookup
+c0b3d828 r __ksymtab_scsi_device_lookup_by_target
+c0b3d834 r __ksymtab_scsi_device_put
+c0b3d840 r __ksymtab_scsi_device_quiesce
+c0b3d84c r __ksymtab_scsi_device_resume
+c0b3d858 r __ksymtab_scsi_device_set_state
+c0b3d864 r __ksymtab_scsi_device_type
+c0b3d870 r __ksymtab_scsi_dma_map
+c0b3d87c r __ksymtab_scsi_dma_unmap
+c0b3d888 r __ksymtab_scsi_done
+c0b3d894 r __ksymtab_scsi_done_direct
+c0b3d8a0 r __ksymtab_scsi_eh_finish_cmd
+c0b3d8ac r __ksymtab_scsi_eh_flush_done_q
+c0b3d8b8 r __ksymtab_scsi_eh_prep_cmnd
+c0b3d8c4 r __ksymtab_scsi_eh_restore_cmnd
+c0b3d8d0 r __ksymtab_scsi_get_device_flags_keyed
+c0b3d8dc r __ksymtab_scsi_get_sense_info_fld
+c0b3d8e8 r __ksymtab_scsi_host_alloc
+c0b3d8f4 r __ksymtab_scsi_host_busy
+c0b3d900 r __ksymtab_scsi_host_get
+c0b3d90c r __ksymtab_scsi_host_lookup
+c0b3d918 r __ksymtab_scsi_host_put
+c0b3d924 r __ksymtab_scsi_ioctl
+c0b3d930 r __ksymtab_scsi_is_host_device
+c0b3d93c r __ksymtab_scsi_is_sdev_device
+c0b3d948 r __ksymtab_scsi_is_target_device
+c0b3d954 r __ksymtab_scsi_kmap_atomic_sg
+c0b3d960 r __ksymtab_scsi_kunmap_atomic_sg
+c0b3d96c r __ksymtab_scsi_mode_sense
+c0b3d978 r __ksymtab_scsi_normalize_sense
+c0b3d984 r __ksymtab_scsi_partsize
+c0b3d990 r __ksymtab_scsi_print_command
+c0b3d99c r __ksymtab_scsi_print_result
+c0b3d9a8 r __ksymtab_scsi_print_sense
+c0b3d9b4 r __ksymtab_scsi_print_sense_hdr
+c0b3d9c0 r __ksymtab_scsi_register_driver
+c0b3d9cc r __ksymtab_scsi_register_interface
+c0b3d9d8 r __ksymtab_scsi_remove_device
+c0b3d9e4 r __ksymtab_scsi_remove_host
+c0b3d9f0 r __ksymtab_scsi_remove_target
+c0b3d9fc r __ksymtab_scsi_report_bus_reset
+c0b3da08 r __ksymtab_scsi_report_device_reset
+c0b3da14 r __ksymtab_scsi_report_opcode
+c0b3da20 r __ksymtab_scsi_rescan_device
+c0b3da2c r __ksymtab_scsi_sanitize_inquiry_string
+c0b3da38 r __ksymtab_scsi_scan_host
+c0b3da44 r __ksymtab_scsi_scan_target
+c0b3da50 r __ksymtab_scsi_sense_desc_find
+c0b3da5c r __ksymtab_scsi_set_medium_removal
+c0b3da68 r __ksymtab_scsi_set_sense_field_pointer
+c0b3da74 r __ksymtab_scsi_set_sense_information
+c0b3da80 r __ksymtab_scsi_target_quiesce
+c0b3da8c r __ksymtab_scsi_target_resume
+c0b3da98 r __ksymtab_scsi_test_unit_ready
+c0b3daa4 r __ksymtab_scsi_track_queue_full
+c0b3dab0 r __ksymtab_scsi_unblock_requests
+c0b3dabc r __ksymtab_scsi_vpd_lun_id
+c0b3dac8 r __ksymtab_scsi_vpd_tpg_id
+c0b3dad4 r __ksymtab_scsicam_bios_param
+c0b3dae0 r __ksymtab_scsilun_to_int
+c0b3daec r __ksymtab_sdev_disable_disk_events
+c0b3daf8 r __ksymtab_sdev_enable_disk_events
+c0b3db04 r __ksymtab_sdev_prefix_printk
+c0b3db10 r __ksymtab_secpath_set
+c0b3db1c r __ksymtab_secure_ipv6_port_ephemeral
+c0b3db28 r __ksymtab_secure_tcpv6_seq
+c0b3db34 r __ksymtab_secure_tcpv6_ts_off
+c0b3db40 r __ksymtab_security_cred_getsecid
+c0b3db4c r __ksymtab_security_current_getsecid_subj
+c0b3db58 r __ksymtab_security_d_instantiate
+c0b3db64 r __ksymtab_security_dentry_create_files_as
+c0b3db70 r __ksymtab_security_dentry_init_security
+c0b3db7c r __ksymtab_security_free_mnt_opts
+c0b3db88 r __ksymtab_security_inet_conn_established
+c0b3db94 r __ksymtab_security_inet_conn_request
+c0b3dba0 r __ksymtab_security_inode_copy_up
+c0b3dbac r __ksymtab_security_inode_copy_up_xattr
+c0b3dbb8 r __ksymtab_security_inode_getsecctx
+c0b3dbc4 r __ksymtab_security_inode_init_security
+c0b3dbd0 r __ksymtab_security_inode_invalidate_secctx
+c0b3dbdc r __ksymtab_security_inode_listsecurity
+c0b3dbe8 r __ksymtab_security_inode_notifysecctx
+c0b3dbf4 r __ksymtab_security_inode_setsecctx
+c0b3dc00 r __ksymtab_security_ismaclabel
+c0b3dc0c r __ksymtab_security_locked_down
+c0b3dc18 r __ksymtab_security_old_inode_init_security
+c0b3dc24 r __ksymtab_security_path_mkdir
+c0b3dc30 r __ksymtab_security_path_mknod
+c0b3dc3c r __ksymtab_security_path_rename
+c0b3dc48 r __ksymtab_security_path_unlink
+c0b3dc54 r __ksymtab_security_release_secctx
+c0b3dc60 r __ksymtab_security_req_classify_flow
+c0b3dc6c r __ksymtab_security_sb_clone_mnt_opts
+c0b3dc78 r __ksymtab_security_sb_eat_lsm_opts
+c0b3dc84 r __ksymtab_security_sb_mnt_opts_compat
+c0b3dc90 r __ksymtab_security_sb_remount
+c0b3dc9c r __ksymtab_security_sb_set_mnt_opts
+c0b3dca8 r __ksymtab_security_sctp_assoc_established
+c0b3dcb4 r __ksymtab_security_sctp_assoc_request
+c0b3dcc0 r __ksymtab_security_sctp_bind_connect
+c0b3dccc r __ksymtab_security_sctp_sk_clone
+c0b3dcd8 r __ksymtab_security_secctx_to_secid
+c0b3dce4 r __ksymtab_security_secid_to_secctx
+c0b3dcf0 r __ksymtab_security_secmark_refcount_dec
+c0b3dcfc r __ksymtab_security_secmark_refcount_inc
+c0b3dd08 r __ksymtab_security_secmark_relabel_packet
+c0b3dd14 r __ksymtab_security_sk_classify_flow
+c0b3dd20 r __ksymtab_security_sk_clone
+c0b3dd2c r __ksymtab_security_sock_graft
+c0b3dd38 r __ksymtab_security_sock_rcv_skb
+c0b3dd44 r __ksymtab_security_socket_getpeersec_dgram
+c0b3dd50 r __ksymtab_security_socket_socketpair
+c0b3dd5c r __ksymtab_security_task_getsecid_obj
+c0b3dd68 r __ksymtab_security_tun_dev_alloc_security
+c0b3dd74 r __ksymtab_security_tun_dev_attach
+c0b3dd80 r __ksymtab_security_tun_dev_attach_queue
+c0b3dd8c r __ksymtab_security_tun_dev_create
+c0b3dd98 r __ksymtab_security_tun_dev_free_security
+c0b3dda4 r __ksymtab_security_tun_dev_open
+c0b3ddb0 r __ksymtab_security_unix_may_send
+c0b3ddbc r __ksymtab_security_unix_stream_connect
+c0b3ddc8 r __ksymtab_send_sig
+c0b3ddd4 r __ksymtab_send_sig_info
+c0b3dde0 r __ksymtab_send_sig_mceerr
+c0b3ddec r __ksymtab_seq_bprintf
+c0b3ddf8 r __ksymtab_seq_dentry
+c0b3de04 r __ksymtab_seq_escape_mem
+c0b3de10 r __ksymtab_seq_file_path
+c0b3de1c r __ksymtab_seq_hex_dump
+c0b3de28 r __ksymtab_seq_hlist_next
+c0b3de34 r __ksymtab_seq_hlist_next_percpu
+c0b3de40 r __ksymtab_seq_hlist_next_rcu
+c0b3de4c r __ksymtab_seq_hlist_start
+c0b3de58 r __ksymtab_seq_hlist_start_head
+c0b3de64 r __ksymtab_seq_hlist_start_head_rcu
+c0b3de70 r __ksymtab_seq_hlist_start_percpu
+c0b3de7c r __ksymtab_seq_hlist_start_rcu
+c0b3de88 r __ksymtab_seq_list_next
+c0b3de94 r __ksymtab_seq_list_next_rcu
+c0b3dea0 r __ksymtab_seq_list_start
+c0b3deac r __ksymtab_seq_list_start_head
+c0b3deb8 r __ksymtab_seq_list_start_head_rcu
+c0b3dec4 r __ksymtab_seq_list_start_rcu
+c0b3ded0 r __ksymtab_seq_lseek
+c0b3dedc r __ksymtab_seq_open
+c0b3dee8 r __ksymtab_seq_open_private
+c0b3def4 r __ksymtab_seq_pad
+c0b3df00 r __ksymtab_seq_path
+c0b3df0c r __ksymtab_seq_printf
+c0b3df18 r __ksymtab_seq_put_decimal_ll
+c0b3df24 r __ksymtab_seq_put_decimal_ull
+c0b3df30 r __ksymtab_seq_putc
+c0b3df3c r __ksymtab_seq_puts
+c0b3df48 r __ksymtab_seq_read
+c0b3df54 r __ksymtab_seq_read_iter
+c0b3df60 r __ksymtab_seq_release
+c0b3df6c r __ksymtab_seq_release_private
+c0b3df78 r __ksymtab_seq_vprintf
+c0b3df84 r __ksymtab_seq_write
+c0b3df90 r __ksymtab_serial8250_do_pm
+c0b3df9c r __ksymtab_serial8250_do_set_termios
+c0b3dfa8 r __ksymtab_serial8250_register_8250_port
+c0b3dfb4 r __ksymtab_serial8250_resume_port
+c0b3dfc0 r __ksymtab_serial8250_set_isa_configurator
+c0b3dfcc r __ksymtab_serial8250_suspend_port
+c0b3dfd8 r __ksymtab_serial8250_unregister_port
+c0b3dfe4 r __ksymtab_set_anon_super
+c0b3dff0 r __ksymtab_set_anon_super_fc
+c0b3dffc r __ksymtab_set_bh_page
+c0b3e008 r __ksymtab_set_binfmt
+c0b3e014 r __ksymtab_set_blocksize
+c0b3e020 r __ksymtab_set_cached_acl
+c0b3e02c r __ksymtab_set_capacity
+c0b3e038 r __ksymtab_set_create_files_as
+c0b3e044 r __ksymtab_set_current_groups
+c0b3e050 r __ksymtab_set_disk_ro
+c0b3e05c r __ksymtab_set_fiq_handler
+c0b3e068 r __ksymtab_set_freezable
+c0b3e074 r __ksymtab_set_groups
+c0b3e080 r __ksymtab_set_nlink
+c0b3e08c r __ksymtab_set_normalized_timespec64
+c0b3e098 r __ksymtab_set_page_dirty
+c0b3e0a4 r __ksymtab_set_page_dirty_lock
+c0b3e0b0 r __ksymtab_set_page_writeback
+c0b3e0bc r __ksymtab_set_posix_acl
+c0b3e0c8 r __ksymtab_set_security_override
+c0b3e0d4 r __ksymtab_set_security_override_from_ctx
+c0b3e0e0 r __ksymtab_set_user_nice
+c0b3e0ec r __ksymtab_setattr_copy
+c0b3e0f8 r __ksymtab_setattr_prepare
+c0b3e104 r __ksymtab_setattr_should_drop_suidgid
+c0b3e110 r __ksymtab_setup_arg_pages
+c0b3e11c r __ksymtab_setup_new_exec
+c0b3e128 r __ksymtab_sg_alloc_append_table_from_pages
+c0b3e134 r __ksymtab_sg_alloc_table
+c0b3e140 r __ksymtab_sg_alloc_table_from_pages_segment
+c0b3e14c r __ksymtab_sg_copy_buffer
+c0b3e158 r __ksymtab_sg_copy_from_buffer
+c0b3e164 r __ksymtab_sg_copy_to_buffer
+c0b3e170 r __ksymtab_sg_free_append_table
+c0b3e17c r __ksymtab_sg_free_table
+c0b3e188 r __ksymtab_sg_init_one
+c0b3e194 r __ksymtab_sg_init_table
+c0b3e1a0 r __ksymtab_sg_last
+c0b3e1ac r __ksymtab_sg_miter_next
+c0b3e1b8 r __ksymtab_sg_miter_skip
+c0b3e1c4 r __ksymtab_sg_miter_start
+c0b3e1d0 r __ksymtab_sg_miter_stop
+c0b3e1dc r __ksymtab_sg_nents
+c0b3e1e8 r __ksymtab_sg_nents_for_len
+c0b3e1f4 r __ksymtab_sg_next
+c0b3e200 r __ksymtab_sg_pcopy_from_buffer
+c0b3e20c r __ksymtab_sg_pcopy_to_buffer
+c0b3e218 r __ksymtab_sg_zero_buffer
+c0b3e224 r __ksymtab_sget
+c0b3e230 r __ksymtab_sget_fc
+c0b3e23c r __ksymtab_sgl_alloc
+c0b3e248 r __ksymtab_sgl_alloc_order
+c0b3e254 r __ksymtab_sgl_free
+c0b3e260 r __ksymtab_sgl_free_n_order
+c0b3e26c r __ksymtab_sgl_free_order
+c0b3e278 r __ksymtab_sha1_init
+c0b3e284 r __ksymtab_sha1_transform
+c0b3e290 r __ksymtab_shmem_aops
+c0b3e29c r __ksymtab_shrink_dcache_parent
+c0b3e2a8 r __ksymtab_shrink_dcache_sb
+c0b3e2b4 r __ksymtab_si_meminfo
+c0b3e2c0 r __ksymtab_sigprocmask
+c0b3e2cc r __ksymtab_simple_dentry_operations
+c0b3e2d8 r __ksymtab_simple_dir_inode_operations
+c0b3e2e4 r __ksymtab_simple_dir_operations
+c0b3e2f0 r __ksymtab_simple_empty
+c0b3e2fc r __ksymtab_simple_fill_super
+c0b3e308 r __ksymtab_simple_get_link
+c0b3e314 r __ksymtab_simple_getattr
+c0b3e320 r __ksymtab_simple_link
+c0b3e32c r __ksymtab_simple_lookup
+c0b3e338 r __ksymtab_simple_nosetlease
+c0b3e344 r __ksymtab_simple_open
+c0b3e350 r __ksymtab_simple_pin_fs
+c0b3e35c r __ksymtab_simple_read_from_buffer
+c0b3e368 r __ksymtab_simple_recursive_removal
+c0b3e374 r __ksymtab_simple_release_fs
+c0b3e380 r __ksymtab_simple_rename
+c0b3e38c r __ksymtab_simple_rmdir
+c0b3e398 r __ksymtab_simple_setattr
+c0b3e3a4 r __ksymtab_simple_statfs
+c0b3e3b0 r __ksymtab_simple_strtol
+c0b3e3bc r __ksymtab_simple_strtoll
+c0b3e3c8 r __ksymtab_simple_strtoul
+c0b3e3d4 r __ksymtab_simple_strtoull
+c0b3e3e0 r __ksymtab_simple_symlink_inode_operations
+c0b3e3ec r __ksymtab_simple_transaction_get
+c0b3e3f8 r __ksymtab_simple_transaction_read
+c0b3e404 r __ksymtab_simple_transaction_release
+c0b3e410 r __ksymtab_simple_transaction_set
+c0b3e41c r __ksymtab_simple_unlink
+c0b3e428 r __ksymtab_simple_write_begin
+c0b3e434 r __ksymtab_simple_write_to_buffer
+c0b3e440 r __ksymtab_single_open
+c0b3e44c r __ksymtab_single_open_size
+c0b3e458 r __ksymtab_single_release
+c0b3e464 r __ksymtab_single_task_running
+c0b3e470 r __ksymtab_siphash_1u32
+c0b3e47c r __ksymtab_siphash_1u64
+c0b3e488 r __ksymtab_siphash_2u64
+c0b3e494 r __ksymtab_siphash_3u32
+c0b3e4a0 r __ksymtab_siphash_3u64
+c0b3e4ac r __ksymtab_siphash_4u64
+c0b3e4b8 r __ksymtab_sk_alloc
+c0b3e4c4 r __ksymtab_sk_busy_loop_end
+c0b3e4d0 r __ksymtab_sk_capable
+c0b3e4dc r __ksymtab_sk_common_release
+c0b3e4e8 r __ksymtab_sk_dst_check
+c0b3e4f4 r __ksymtab_sk_error_report
+c0b3e500 r __ksymtab_sk_filter_trim_cap
+c0b3e50c r __ksymtab_sk_free
+c0b3e518 r __ksymtab_sk_mc_loop
+c0b3e524 r __ksymtab_sk_net_capable
+c0b3e530 r __ksymtab_sk_ns_capable
+c0b3e53c r __ksymtab_sk_page_frag_refill
+c0b3e548 r __ksymtab_sk_reset_timer
+c0b3e554 r __ksymtab_sk_send_sigurg
+c0b3e560 r __ksymtab_sk_stop_timer
+c0b3e56c r __ksymtab_sk_stop_timer_sync
+c0b3e578 r __ksymtab_sk_stream_error
+c0b3e584 r __ksymtab_sk_stream_kill_queues
+c0b3e590 r __ksymtab_sk_stream_wait_close
+c0b3e59c r __ksymtab_sk_stream_wait_connect
+c0b3e5a8 r __ksymtab_sk_stream_wait_memory
+c0b3e5b4 r __ksymtab_sk_wait_data
+c0b3e5c0 r __ksymtab_skb_abort_seq_read
+c0b3e5cc r __ksymtab_skb_add_rx_frag
+c0b3e5d8 r __ksymtab_skb_append
+c0b3e5e4 r __ksymtab_skb_checksum
+c0b3e5f0 r __ksymtab_skb_checksum_help
+c0b3e5fc r __ksymtab_skb_checksum_setup
+c0b3e608 r __ksymtab_skb_checksum_trimmed
+c0b3e614 r __ksymtab_skb_clone
+c0b3e620 r __ksymtab_skb_clone_sk
+c0b3e62c r __ksymtab_skb_coalesce_rx_frag
+c0b3e638 r __ksymtab_skb_copy
+c0b3e644 r __ksymtab_skb_copy_and_csum_bits
+c0b3e650 r __ksymtab_skb_copy_and_csum_datagram_msg
+c0b3e65c r __ksymtab_skb_copy_and_csum_dev
+c0b3e668 r __ksymtab_skb_copy_and_hash_datagram_iter
+c0b3e674 r __ksymtab_skb_copy_bits
+c0b3e680 r __ksymtab_skb_copy_datagram_from_iter
+c0b3e68c r __ksymtab_skb_copy_datagram_iter
+c0b3e698 r __ksymtab_skb_copy_expand
+c0b3e6a4 r __ksymtab_skb_copy_header
+c0b3e6b0 r __ksymtab_skb_csum_hwoffload_help
+c0b3e6bc r __ksymtab_skb_dequeue
+c0b3e6c8 r __ksymtab_skb_dequeue_tail
+c0b3e6d4 r __ksymtab_skb_dump
+c0b3e6e0 r __ksymtab_skb_ensure_writable
+c0b3e6ec r __ksymtab_skb_eth_gso_segment
+c0b3e6f8 r __ksymtab_skb_eth_pop
+c0b3e704 r __ksymtab_skb_eth_push
+c0b3e710 r __ksymtab_skb_expand_head
+c0b3e71c r __ksymtab_skb_ext_add
+c0b3e728 r __ksymtab_skb_find_text
+c0b3e734 r __ksymtab_skb_flow_dissect_ct
+c0b3e740 r __ksymtab_skb_flow_dissect_hash
+c0b3e74c r __ksymtab_skb_flow_dissect_meta
+c0b3e758 r __ksymtab_skb_flow_dissect_tunnel_info
+c0b3e764 r __ksymtab_skb_flow_dissector_init
+c0b3e770 r __ksymtab_skb_flow_get_icmp_tci
+c0b3e77c r __ksymtab_skb_free_datagram
+c0b3e788 r __ksymtab_skb_get_hash_perturb
+c0b3e794 r __ksymtab_skb_headers_offset_update
+c0b3e7a0 r __ksymtab_skb_kill_datagram
+c0b3e7ac r __ksymtab_skb_mac_gso_segment
+c0b3e7b8 r __ksymtab_skb_orphan_partial
+c0b3e7c4 r __ksymtab_skb_page_frag_refill
+c0b3e7d0 r __ksymtab_skb_prepare_seq_read
+c0b3e7dc r __ksymtab_skb_pull
+c0b3e7e8 r __ksymtab_skb_pull_data
+c0b3e7f4 r __ksymtab_skb_push
+c0b3e800 r __ksymtab_skb_put
+c0b3e80c r __ksymtab_skb_queue_head
+c0b3e818 r __ksymtab_skb_queue_purge
+c0b3e824 r __ksymtab_skb_queue_tail
+c0b3e830 r __ksymtab_skb_realloc_headroom
+c0b3e83c r __ksymtab_skb_recv_datagram
+c0b3e848 r __ksymtab_skb_seq_read
+c0b3e854 r __ksymtab_skb_set_owner_w
+c0b3e860 r __ksymtab_skb_split
+c0b3e86c r __ksymtab_skb_store_bits
+c0b3e878 r __ksymtab_skb_trim
+c0b3e884 r __ksymtab_skb_try_coalesce
+c0b3e890 r __ksymtab_skb_tunnel_check_pmtu
+c0b3e89c r __ksymtab_skb_tx_error
+c0b3e8a8 r __ksymtab_skb_udp_tunnel_segment
+c0b3e8b4 r __ksymtab_skb_unlink
+c0b3e8c0 r __ksymtab_skb_vlan_pop
+c0b3e8cc r __ksymtab_skb_vlan_push
+c0b3e8d8 r __ksymtab_skb_vlan_untag
+c0b3e8e4 r __ksymtab_skip_spaces
+c0b3e8f0 r __ksymtab_slash_name
+c0b3e8fc r __ksymtab_smp_call_function_single
+c0b3e908 r __ksymtab_smp_call_function_single_async
+c0b3e914 r __ksymtab_snprintf
+c0b3e920 r __ksymtab_sock_alloc
+c0b3e92c r __ksymtab_sock_alloc_file
+c0b3e938 r __ksymtab_sock_alloc_send_pskb
+c0b3e944 r __ksymtab_sock_bind_add
+c0b3e950 r __ksymtab_sock_bindtoindex
+c0b3e95c r __ksymtab_sock_cmsg_send
+c0b3e968 r __ksymtab_sock_common_getsockopt
+c0b3e974 r __ksymtab_sock_common_recvmsg
+c0b3e980 r __ksymtab_sock_common_setsockopt
+c0b3e98c r __ksymtab_sock_copy_user_timeval
+c0b3e998 r __ksymtab_sock_create
+c0b3e9a4 r __ksymtab_sock_create_kern
+c0b3e9b0 r __ksymtab_sock_create_lite
+c0b3e9bc r __ksymtab_sock_dequeue_err_skb
+c0b3e9c8 r __ksymtab_sock_diag_put_filterinfo
+c0b3e9d4 r __ksymtab_sock_edemux
+c0b3e9e0 r __ksymtab_sock_efree
+c0b3e9ec r __ksymtab_sock_enable_timestamps
+c0b3e9f8 r __ksymtab_sock_from_file
+c0b3ea04 r __ksymtab_sock_get_timeout
+c0b3ea10 r __ksymtab_sock_gettstamp
+c0b3ea1c r __ksymtab_sock_i_ino
+c0b3ea28 r __ksymtab_sock_i_uid
+c0b3ea34 r __ksymtab_sock_init_data
+c0b3ea40 r __ksymtab_sock_init_data_uid
+c0b3ea4c r __ksymtab_sock_kfree_s
+c0b3ea58 r __ksymtab_sock_kmalloc
+c0b3ea64 r __ksymtab_sock_kzfree_s
+c0b3ea70 r __ksymtab_sock_load_diag_module
+c0b3ea7c r __ksymtab_sock_no_accept
+c0b3ea88 r __ksymtab_sock_no_bind
+c0b3ea94 r __ksymtab_sock_no_connect
+c0b3eaa0 r __ksymtab_sock_no_getname
+c0b3eaac r __ksymtab_sock_no_ioctl
+c0b3eab8 r __ksymtab_sock_no_linger
+c0b3eac4 r __ksymtab_sock_no_listen
+c0b3ead0 r __ksymtab_sock_no_mmap
+c0b3eadc r __ksymtab_sock_no_recvmsg
+c0b3eae8 r __ksymtab_sock_no_sendmsg
+c0b3eaf4 r __ksymtab_sock_no_sendmsg_locked
+c0b3eb00 r __ksymtab_sock_no_sendpage
+c0b3eb0c r __ksymtab_sock_no_sendpage_locked
+c0b3eb18 r __ksymtab_sock_no_shutdown
+c0b3eb24 r __ksymtab_sock_no_socketpair
+c0b3eb30 r __ksymtab_sock_pfree
+c0b3eb3c r __ksymtab_sock_queue_err_skb
+c0b3eb48 r __ksymtab_sock_queue_rcv_skb_reason
+c0b3eb54 r __ksymtab_sock_recv_errqueue
+c0b3eb60 r __ksymtab_sock_recvmsg
+c0b3eb6c r __ksymtab_sock_register
+c0b3eb78 r __ksymtab_sock_release
+c0b3eb84 r __ksymtab_sock_rfree
+c0b3eb90 r __ksymtab_sock_sendmsg
+c0b3eb9c r __ksymtab_sock_set_keepalive
+c0b3eba8 r __ksymtab_sock_set_mark
+c0b3ebb4 r __ksymtab_sock_set_priority
+c0b3ebc0 r __ksymtab_sock_set_rcvbuf
+c0b3ebcc r __ksymtab_sock_set_reuseaddr
+c0b3ebd8 r __ksymtab_sock_set_reuseport
+c0b3ebe4 r __ksymtab_sock_set_sndtimeo
+c0b3ebf0 r __ksymtab_sock_setsockopt
+c0b3ebfc r __ksymtab_sock_unregister
+c0b3ec08 r __ksymtab_sock_wake_async
+c0b3ec14 r __ksymtab_sock_wfree
+c0b3ec20 r __ksymtab_sock_wmalloc
+c0b3ec2c r __ksymtab_sockfd_lookup
+c0b3ec38 r __ksymtab_sockopt_capable
+c0b3ec44 r __ksymtab_sockopt_lock_sock
+c0b3ec50 r __ksymtab_sockopt_ns_capable
+c0b3ec5c r __ksymtab_sockopt_release_sock
+c0b3ec68 r __ksymtab_softnet_data
+c0b3ec74 r __ksymtab_sort
+c0b3ec80 r __ksymtab_sort_r
+c0b3ec8c r __ksymtab_sound_class
+c0b3ec98 r __ksymtab_splice_direct_to_actor
+c0b3eca4 r __ksymtab_sprintf
+c0b3ecb0 r __ksymtab_sscanf
+c0b3ecbc r __ksymtab_stack_depot_get_extra_bits
+c0b3ecc8 r __ksymtab_starget_for_each_device
+c0b3ecd4 r __ksymtab_start_tty
+c0b3ece0 r __ksymtab_stop_tty
+c0b3ecec r __ksymtab_stpcpy
+c0b3ecf8 r __ksymtab_strcasecmp
+c0b3ed04 r __ksymtab_strcat
+c0b3ed10 r __ksymtab_strchr
+c0b3ed1c r __ksymtab_strchrnul
+c0b3ed28 r __ksymtab_strcmp
+c0b3ed34 r __ksymtab_strcpy
+c0b3ed40 r __ksymtab_strcspn
+c0b3ed4c r __ksymtab_stream_open
+c0b3ed58 r __ksymtab_strim
+c0b3ed64 r __ksymtab_string_escape_mem
+c0b3ed70 r __ksymtab_string_get_size
+c0b3ed7c r __ksymtab_string_unescape
+c0b3ed88 r __ksymtab_strlcat
+c0b3ed94 r __ksymtab_strlcpy
+c0b3eda0 r __ksymtab_strlen
+c0b3edac r __ksymtab_strncasecmp
+c0b3edb8 r __ksymtab_strncat
+c0b3edc4 r __ksymtab_strnchr
+c0b3edd0 r __ksymtab_strncmp
+c0b3eddc r __ksymtab_strncpy
+c0b3ede8 r __ksymtab_strncpy_from_user
+c0b3edf4 r __ksymtab_strndup_user
+c0b3ee00 r __ksymtab_strnlen
+c0b3ee0c r __ksymtab_strnlen_user
+c0b3ee18 r __ksymtab_strnstr
+c0b3ee24 r __ksymtab_strpbrk
+c0b3ee30 r __ksymtab_strrchr
+c0b3ee3c r __ksymtab_strreplace
+c0b3ee48 r __ksymtab_strscpy
+c0b3ee54 r __ksymtab_strscpy_pad
+c0b3ee60 r __ksymtab_strsep
+c0b3ee6c r __ksymtab_strspn
+c0b3ee78 r __ksymtab_strstr
+c0b3ee84 r __ksymtab_submit_bh
+c0b3ee90 r __ksymtab_submit_bio
+c0b3ee9c r __ksymtab_submit_bio_noacct
+c0b3eea8 r __ksymtab_submit_bio_wait
+c0b3eeb4 r __ksymtab_super_setup_bdi
+c0b3eec0 r __ksymtab_super_setup_bdi_name
+c0b3eecc r __ksymtab_svc_pool_stats_open
+c0b3eed8 r __ksymtab_swake_up_all
+c0b3eee4 r __ksymtab_swake_up_locked
+c0b3eef0 r __ksymtab_swake_up_one
+c0b3eefc r __ksymtab_sync_blockdev
+c0b3ef08 r __ksymtab_sync_blockdev_range
+c0b3ef14 r __ksymtab_sync_dirty_buffer
+c0b3ef20 r __ksymtab_sync_file_create
+c0b3ef2c r __ksymtab_sync_file_get_fence
+c0b3ef38 r __ksymtab_sync_filesystem
+c0b3ef44 r __ksymtab_sync_inode_metadata
+c0b3ef50 r __ksymtab_sync_inodes_sb
+c0b3ef5c r __ksymtab_sync_mapping_buffers
+c0b3ef68 r __ksymtab_synchronize_hardirq
+c0b3ef74 r __ksymtab_synchronize_irq
+c0b3ef80 r __ksymtab_synchronize_net
+c0b3ef8c r __ksymtab_synchronize_shrinkers
+c0b3ef98 r __ksymtab_sys_tz
+c0b3efa4 r __ksymtab_sysctl_devconf_inherit_init_net
+c0b3efb0 r __ksymtab_sysctl_fb_tunnels_only_for_init_net
+c0b3efbc r __ksymtab_sysctl_max_skb_frags
+c0b3efc8 r __ksymtab_sysctl_nf_log_all_netns
+c0b3efd4 r __ksymtab_sysctl_optmem_max
+c0b3efe0 r __ksymtab_sysctl_rmem_max
+c0b3efec r __ksymtab_sysctl_tcp_mem
+c0b3eff8 r __ksymtab_sysctl_udp_mem
+c0b3f004 r __ksymtab_sysctl_vals
+c0b3f010 r __ksymtab_sysctl_wmem_max
+c0b3f01c r __ksymtab_sysfs_format_mac
+c0b3f028 r __ksymtab_sysfs_streq
+c0b3f034 r __ksymtab_system_rev
+c0b3f040 r __ksymtab_system_serial
+c0b3f04c r __ksymtab_system_serial_high
+c0b3f058 r __ksymtab_system_serial_low
+c0b3f064 r __ksymtab_system_state
+c0b3f070 r __ksymtab_system_wq
+c0b3f07c r __ksymtab_t10_pi_type1_crc
+c0b3f088 r __ksymtab_t10_pi_type1_ip
+c0b3f094 r __ksymtab_t10_pi_type3_crc
+c0b3f0a0 r __ksymtab_t10_pi_type3_ip
+c0b3f0ac r __ksymtab_tag_pages_for_writeback
+c0b3f0b8 r __ksymtab_take_dentry_name_snapshot
+c0b3f0c4 r __ksymtab_task_lookup_next_fd_rcu
+c0b3f0d0 r __ksymtab_tasklet_init
+c0b3f0dc r __ksymtab_tasklet_kill
+c0b3f0e8 r __ksymtab_tasklet_setup
+c0b3f0f4 r __ksymtab_tc_cleanup_offload_action
+c0b3f100 r __ksymtab_tc_setup_cb_add
+c0b3f10c r __ksymtab_tc_setup_cb_call
+c0b3f118 r __ksymtab_tc_setup_cb_destroy
+c0b3f124 r __ksymtab_tc_setup_cb_reoffload
+c0b3f130 r __ksymtab_tc_setup_cb_replace
+c0b3f13c r __ksymtab_tc_setup_offload_action
+c0b3f148 r __ksymtab_tc_skb_ext_tc
+c0b3f154 r __ksymtab_tc_skb_ext_tc_disable
+c0b3f160 r __ksymtab_tc_skb_ext_tc_enable
+c0b3f16c r __ksymtab_tcf_action_check_ctrlact
+c0b3f178 r __ksymtab_tcf_action_dump_1
+c0b3f184 r __ksymtab_tcf_action_exec
+c0b3f190 r __ksymtab_tcf_action_set_ctrlact
+c0b3f19c r __ksymtab_tcf_action_update_hw_stats
+c0b3f1a8 r __ksymtab_tcf_action_update_stats
+c0b3f1b4 r __ksymtab_tcf_block_get
+c0b3f1c0 r __ksymtab_tcf_block_get_ext
+c0b3f1cc r __ksymtab_tcf_block_netif_keep_dst
+c0b3f1d8 r __ksymtab_tcf_block_put
+c0b3f1e4 r __ksymtab_tcf_block_put_ext
+c0b3f1f0 r __ksymtab_tcf_chain_get_by_act
+c0b3f1fc r __ksymtab_tcf_chain_put_by_act
+c0b3f208 r __ksymtab_tcf_classify
+c0b3f214 r __ksymtab_tcf_em_register
+c0b3f220 r __ksymtab_tcf_em_tree_destroy
+c0b3f22c r __ksymtab_tcf_em_tree_dump
+c0b3f238 r __ksymtab_tcf_em_tree_validate
+c0b3f244 r __ksymtab_tcf_em_unregister
+c0b3f250 r __ksymtab_tcf_exts_change
+c0b3f25c r __ksymtab_tcf_exts_destroy
+c0b3f268 r __ksymtab_tcf_exts_dump
+c0b3f274 r __ksymtab_tcf_exts_dump_stats
+c0b3f280 r __ksymtab_tcf_exts_num_actions
+c0b3f28c r __ksymtab_tcf_exts_terse_dump
+c0b3f298 r __ksymtab_tcf_exts_validate
+c0b3f2a4 r __ksymtab_tcf_exts_validate_ex
+c0b3f2b0 r __ksymtab_tcf_generic_walker
+c0b3f2bc r __ksymtab_tcf_get_next_chain
+c0b3f2c8 r __ksymtab_tcf_get_next_proto
+c0b3f2d4 r __ksymtab_tcf_idr_check_alloc
+c0b3f2e0 r __ksymtab_tcf_idr_cleanup
+c0b3f2ec r __ksymtab_tcf_idr_create
+c0b3f2f8 r __ksymtab_tcf_idr_create_from_flags
+c0b3f304 r __ksymtab_tcf_idr_release
+c0b3f310 r __ksymtab_tcf_idr_search
+c0b3f31c r __ksymtab_tcf_idrinfo_destroy
+c0b3f328 r __ksymtab_tcf_qevent_destroy
+c0b3f334 r __ksymtab_tcf_qevent_dump
+c0b3f340 r __ksymtab_tcf_qevent_handle
+c0b3f34c r __ksymtab_tcf_qevent_init
+c0b3f358 r __ksymtab_tcf_qevent_validate_change
+c0b3f364 r __ksymtab_tcf_queue_work
+c0b3f370 r __ksymtab_tcf_register_action
+c0b3f37c r __ksymtab_tcf_unregister_action
+c0b3f388 r __ksymtab_tcp_add_backlog
+c0b3f394 r __ksymtab_tcp_bpf_bypass_getsockopt
+c0b3f3a0 r __ksymtab_tcp_check_req
+c0b3f3ac r __ksymtab_tcp_child_process
+c0b3f3b8 r __ksymtab_tcp_close
+c0b3f3c4 r __ksymtab_tcp_conn_request
+c0b3f3d0 r __ksymtab_tcp_connect
+c0b3f3dc r __ksymtab_tcp_create_openreq_child
+c0b3f3e8 r __ksymtab_tcp_disconnect
+c0b3f3f4 r __ksymtab_tcp_enter_cwr
+c0b3f400 r __ksymtab_tcp_enter_quickack_mode
+c0b3f40c r __ksymtab_tcp_fastopen_defer_connect
+c0b3f418 r __ksymtab_tcp_filter
+c0b3f424 r __ksymtab_tcp_get_cookie_sock
+c0b3f430 r __ksymtab_tcp_getsockopt
+c0b3f43c r __ksymtab_tcp_gro_complete
+c0b3f448 r __ksymtab_tcp_hashinfo
+c0b3f454 r __ksymtab_tcp_init_sock
+c0b3f460 r __ksymtab_tcp_initialize_rcv_mss
+c0b3f46c r __ksymtab_tcp_ioctl
+c0b3f478 r __ksymtab_tcp_ld_RTO_revert
+c0b3f484 r __ksymtab_tcp_make_synack
+c0b3f490 r __ksymtab_tcp_memory_allocated
+c0b3f49c r __ksymtab_tcp_mmap
+c0b3f4a8 r __ksymtab_tcp_mss_to_mtu
+c0b3f4b4 r __ksymtab_tcp_mtu_to_mss
+c0b3f4c0 r __ksymtab_tcp_mtup_init
+c0b3f4cc r __ksymtab_tcp_openreq_init_rwin
+c0b3f4d8 r __ksymtab_tcp_parse_options
+c0b3f4e4 r __ksymtab_tcp_peek_len
+c0b3f4f0 r __ksymtab_tcp_poll
+c0b3f4fc r __ksymtab_tcp_prot
+c0b3f508 r __ksymtab_tcp_rcv_established
+c0b3f514 r __ksymtab_tcp_rcv_state_process
+c0b3f520 r __ksymtab_tcp_read_done
+c0b3f52c r __ksymtab_tcp_read_skb
+c0b3f538 r __ksymtab_tcp_read_sock
+c0b3f544 r __ksymtab_tcp_recv_skb
+c0b3f550 r __ksymtab_tcp_recvmsg
+c0b3f55c r __ksymtab_tcp_release_cb
+c0b3f568 r __ksymtab_tcp_req_err
+c0b3f574 r __ksymtab_tcp_rtx_synack
+c0b3f580 r __ksymtab_tcp_select_initial_window
+c0b3f58c r __ksymtab_tcp_sendmsg
+c0b3f598 r __ksymtab_tcp_sendpage
+c0b3f5a4 r __ksymtab_tcp_seq_next
+c0b3f5b0 r __ksymtab_tcp_seq_start
+c0b3f5bc r __ksymtab_tcp_seq_stop
+c0b3f5c8 r __ksymtab_tcp_set_rcvlowat
+c0b3f5d4 r __ksymtab_tcp_setsockopt
+c0b3f5e0 r __ksymtab_tcp_shutdown
+c0b3f5ec r __ksymtab_tcp_simple_retransmit
+c0b3f5f8 r __ksymtab_tcp_sock_set_cork
+c0b3f604 r __ksymtab_tcp_sock_set_keepcnt
+c0b3f610 r __ksymtab_tcp_sock_set_keepidle
+c0b3f61c r __ksymtab_tcp_sock_set_keepintvl
+c0b3f628 r __ksymtab_tcp_sock_set_nodelay
+c0b3f634 r __ksymtab_tcp_sock_set_quickack
+c0b3f640 r __ksymtab_tcp_sock_set_syncnt
+c0b3f64c r __ksymtab_tcp_sock_set_user_timeout
+c0b3f658 r __ksymtab_tcp_sockets_allocated
+c0b3f664 r __ksymtab_tcp_splice_read
+c0b3f670 r __ksymtab_tcp_stream_memory_free
+c0b3f67c r __ksymtab_tcp_syn_ack_timeout
+c0b3f688 r __ksymtab_tcp_sync_mss
+c0b3f694 r __ksymtab_tcp_time_wait
+c0b3f6a0 r __ksymtab_tcp_timewait_state_process
+c0b3f6ac r __ksymtab_tcp_tx_delay_enabled
+c0b3f6b8 r __ksymtab_tcp_v4_conn_request
+c0b3f6c4 r __ksymtab_tcp_v4_connect
+c0b3f6d0 r __ksymtab_tcp_v4_destroy_sock
+c0b3f6dc r __ksymtab_tcp_v4_do_rcv
+c0b3f6e8 r __ksymtab_tcp_v4_mtu_reduced
+c0b3f6f4 r __ksymtab_tcp_v4_send_check
+c0b3f700 r __ksymtab_tcp_v4_syn_recv_sock
+c0b3f70c r __ksymtab_test_taint
+c0b3f718 r __ksymtab_textsearch_destroy
+c0b3f724 r __ksymtab_textsearch_find_continuous
+c0b3f730 r __ksymtab_textsearch_prepare
+c0b3f73c r __ksymtab_textsearch_register
+c0b3f748 r __ksymtab_textsearch_unregister
+c0b3f754 r __ksymtab_thaw_bdev
+c0b3f760 r __ksymtab_thaw_super
+c0b3f76c r __ksymtab_thermal_zone_device_critical
+c0b3f778 r __ksymtab_thread_group_exited
+c0b3f784 r __ksymtab_time64_to_tm
+c0b3f790 r __ksymtab_timer_reduce
+c0b3f79c r __ksymtab_timespec64_to_jiffies
+c0b3f7a8 r __ksymtab_timestamp_truncate
+c0b3f7b4 r __ksymtab_touch_atime
+c0b3f7c0 r __ksymtab_touch_buffer
+c0b3f7cc r __ksymtab_touchscreen_parse_properties
+c0b3f7d8 r __ksymtab_touchscreen_report_pos
+c0b3f7e4 r __ksymtab_touchscreen_set_mt_pos
+c0b3f7f0 r __ksymtab_trace_event_printf
+c0b3f7fc r __ksymtab_trace_hardirqs_off
+c0b3f808 r __ksymtab_trace_hardirqs_off_caller
+c0b3f814 r __ksymtab_trace_hardirqs_off_finish
+c0b3f820 r __ksymtab_trace_hardirqs_on
+c0b3f82c r __ksymtab_trace_hardirqs_on_caller
+c0b3f838 r __ksymtab_trace_hardirqs_on_prepare
+c0b3f844 r __ksymtab_trace_print_array_seq
+c0b3f850 r __ksymtab_trace_print_flags_seq
+c0b3f85c r __ksymtab_trace_print_flags_seq_u64
+c0b3f868 r __ksymtab_trace_print_hex_dump_seq
+c0b3f874 r __ksymtab_trace_print_hex_seq
+c0b3f880 r __ksymtab_trace_print_symbols_seq
+c0b3f88c r __ksymtab_trace_print_symbols_seq_u64
+c0b3f898 r __ksymtab_trace_raw_output_prep
+c0b3f8a4 r __ksymtab_trace_seq_hex_dump
+c0b3f8b0 r __ksymtab_truncate_inode_pages
+c0b3f8bc r __ksymtab_truncate_inode_pages_final
+c0b3f8c8 r __ksymtab_truncate_inode_pages_range
+c0b3f8d4 r __ksymtab_truncate_pagecache
+c0b3f8e0 r __ksymtab_truncate_pagecache_range
+c0b3f8ec r __ksymtab_truncate_setsize
+c0b3f8f8 r __ksymtab_try_lookup_one_len
+c0b3f904 r __ksymtab_try_module_get
+c0b3f910 r __ksymtab_try_to_del_timer_sync
+c0b3f91c r __ksymtab_try_to_free_buffers
+c0b3f928 r __ksymtab_try_to_release_page
+c0b3f934 r __ksymtab_try_to_writeback_inodes_sb
+c0b3f940 r __ksymtab_try_wait_for_completion
+c0b3f94c r __ksymtab_tso_build_data
+c0b3f958 r __ksymtab_tso_build_hdr
+c0b3f964 r __ksymtab_tso_count_descs
+c0b3f970 r __ksymtab_tso_start
+c0b3f97c r __ksymtab_tty_chars_in_buffer
+c0b3f988 r __ksymtab_tty_check_change
+c0b3f994 r __ksymtab_tty_devnum
+c0b3f9a0 r __ksymtab_tty_do_resize
+c0b3f9ac r __ksymtab_tty_driver_flush_buffer
+c0b3f9b8 r __ksymtab_tty_driver_kref_put
+c0b3f9c4 r __ksymtab_tty_flip_buffer_push
+c0b3f9d0 r __ksymtab_tty_hangup
+c0b3f9dc r __ksymtab_tty_hung_up_p
+c0b3f9e8 r __ksymtab_tty_insert_flip_string_fixed_flag
+c0b3f9f4 r __ksymtab_tty_insert_flip_string_flags
+c0b3fa00 r __ksymtab_tty_kref_put
+c0b3fa0c r __ksymtab_tty_lock
+c0b3fa18 r __ksymtab_tty_name
+c0b3fa24 r __ksymtab_tty_port_alloc_xmit_buf
+c0b3fa30 r __ksymtab_tty_port_block_til_ready
+c0b3fa3c r __ksymtab_tty_port_carrier_raised
+c0b3fa48 r __ksymtab_tty_port_close
+c0b3fa54 r __ksymtab_tty_port_close_end
+c0b3fa60 r __ksymtab_tty_port_close_start
+c0b3fa6c r __ksymtab_tty_port_destroy
+c0b3fa78 r __ksymtab_tty_port_free_xmit_buf
+c0b3fa84 r __ksymtab_tty_port_hangup
+c0b3fa90 r __ksymtab_tty_port_init
+c0b3fa9c r __ksymtab_tty_port_lower_dtr_rts
+c0b3faa8 r __ksymtab_tty_port_open
+c0b3fab4 r __ksymtab_tty_port_put
+c0b3fac0 r __ksymtab_tty_port_raise_dtr_rts
+c0b3facc r __ksymtab_tty_port_tty_get
+c0b3fad8 r __ksymtab_tty_port_tty_set
+c0b3fae4 r __ksymtab_tty_register_device
+c0b3faf0 r __ksymtab_tty_register_driver
+c0b3fafc r __ksymtab_tty_register_ldisc
+c0b3fb08 r __ksymtab_tty_std_termios
+c0b3fb14 r __ksymtab_tty_termios_baud_rate
+c0b3fb20 r __ksymtab_tty_termios_copy_hw
+c0b3fb2c r __ksymtab_tty_termios_hw_change
+c0b3fb38 r __ksymtab_tty_termios_input_baud_rate
+c0b3fb44 r __ksymtab_tty_unlock
+c0b3fb50 r __ksymtab_tty_unregister_device
+c0b3fb5c r __ksymtab_tty_unregister_driver
+c0b3fb68 r __ksymtab_tty_unregister_ldisc
+c0b3fb74 r __ksymtab_tty_unthrottle
+c0b3fb80 r __ksymtab_tty_vhangup
+c0b3fb8c r __ksymtab_tty_wait_until_sent
+c0b3fb98 r __ksymtab_tty_write_room
+c0b3fba4 r __ksymtab_uart_add_one_port
+c0b3fbb0 r __ksymtab_uart_get_baud_rate
+c0b3fbbc r __ksymtab_uart_get_divisor
+c0b3fbc8 r __ksymtab_uart_match_port
+c0b3fbd4 r __ksymtab_uart_register_driver
+c0b3fbe0 r __ksymtab_uart_remove_one_port
+c0b3fbec r __ksymtab_uart_resume_port
+c0b3fbf8 r __ksymtab_uart_suspend_port
+c0b3fc04 r __ksymtab_uart_unregister_driver
+c0b3fc10 r __ksymtab_uart_update_timeout
+c0b3fc1c r __ksymtab_uart_write_wakeup
+c0b3fc28 r __ksymtab_udp6_csum_init
+c0b3fc34 r __ksymtab_udp6_set_csum
+c0b3fc40 r __ksymtab_udp_disconnect
+c0b3fc4c r __ksymtab_udp_encap_disable
+c0b3fc58 r __ksymtab_udp_encap_enable
+c0b3fc64 r __ksymtab_udp_flow_hashrnd
+c0b3fc70 r __ksymtab_udp_flush_pending_frames
+c0b3fc7c r __ksymtab_udp_gro_complete
+c0b3fc88 r __ksymtab_udp_gro_receive
+c0b3fc94 r __ksymtab_udp_ioctl
+c0b3fca0 r __ksymtab_udp_lib_get_port
+c0b3fcac r __ksymtab_udp_lib_getsockopt
+c0b3fcb8 r __ksymtab_udp_lib_rehash
+c0b3fcc4 r __ksymtab_udp_lib_setsockopt
+c0b3fcd0 r __ksymtab_udp_lib_unhash
+c0b3fcdc r __ksymtab_udp_memory_allocated
+c0b3fce8 r __ksymtab_udp_poll
+c0b3fcf4 r __ksymtab_udp_pre_connect
+c0b3fd00 r __ksymtab_udp_prot
+c0b3fd0c r __ksymtab_udp_push_pending_frames
+c0b3fd18 r __ksymtab_udp_read_skb
+c0b3fd24 r __ksymtab_udp_sendmsg
+c0b3fd30 r __ksymtab_udp_seq_next
+c0b3fd3c r __ksymtab_udp_seq_ops
+c0b3fd48 r __ksymtab_udp_seq_start
+c0b3fd54 r __ksymtab_udp_seq_stop
+c0b3fd60 r __ksymtab_udp_set_csum
+c0b3fd6c r __ksymtab_udp_sk_rx_dst_set
+c0b3fd78 r __ksymtab_udp_skb_destructor
+c0b3fd84 r __ksymtab_udp_table
+c0b3fd90 r __ksymtab_udplite_prot
+c0b3fd9c r __ksymtab_udplite_table
+c0b3fda8 r __ksymtab_unix_attach_fds
+c0b3fdb4 r __ksymtab_unix_destruct_scm
+c0b3fdc0 r __ksymtab_unix_detach_fds
+c0b3fdcc r __ksymtab_unix_gc_lock
+c0b3fdd8 r __ksymtab_unix_get_socket
+c0b3fde4 r __ksymtab_unix_tot_inflight
+c0b3fdf0 r __ksymtab_unload_nls
+c0b3fdfc r __ksymtab_unlock_buffer
+c0b3fe08 r __ksymtab_unlock_new_inode
+c0b3fe14 r __ksymtab_unlock_page
+c0b3fe20 r __ksymtab_unlock_rename
+c0b3fe2c r __ksymtab_unlock_two_nondirectories
+c0b3fe38 r __ksymtab_unmap_mapping_range
+c0b3fe44 r __ksymtab_unpin_user_page
+c0b3fe50 r __ksymtab_unpin_user_page_range_dirty_lock
+c0b3fe5c r __ksymtab_unpin_user_pages
+c0b3fe68 r __ksymtab_unpin_user_pages_dirty_lock
+c0b3fe74 r __ksymtab_unregister_binfmt
+c0b3fe80 r __ksymtab_unregister_blkdev
+c0b3fe8c r __ksymtab_unregister_blocking_lsm_notifier
+c0b3fe98 r __ksymtab_unregister_chrdev_region
+c0b3fea4 r __ksymtab_unregister_console
+c0b3feb0 r __ksymtab_unregister_fib_notifier
+c0b3febc r __ksymtab_unregister_filesystem
+c0b3fec8 r __ksymtab_unregister_framebuffer
+c0b3fed4 r __ksymtab_unregister_inet6addr_notifier
+c0b3fee0 r __ksymtab_unregister_inet6addr_validator_notifier
+c0b3feec r __ksymtab_unregister_inetaddr_notifier
+c0b3fef8 r __ksymtab_unregister_inetaddr_validator_notifier
+c0b3ff04 r __ksymtab_unregister_key_type
+c0b3ff10 r __ksymtab_unregister_module_notifier
+c0b3ff1c r __ksymtab_unregister_netdev
+c0b3ff28 r __ksymtab_unregister_netdevice_many
+c0b3ff34 r __ksymtab_unregister_netdevice_notifier
+c0b3ff40 r __ksymtab_unregister_netdevice_notifier_dev_net
+c0b3ff4c r __ksymtab_unregister_netdevice_notifier_net
+c0b3ff58 r __ksymtab_unregister_netdevice_queue
+c0b3ff64 r __ksymtab_unregister_nexthop_notifier
+c0b3ff70 r __ksymtab_unregister_nls
+c0b3ff7c r __ksymtab_unregister_qdisc
+c0b3ff88 r __ksymtab_unregister_quota_format
+c0b3ff94 r __ksymtab_unregister_reboot_notifier
+c0b3ffa0 r __ksymtab_unregister_restart_handler
+c0b3ffac r __ksymtab_unregister_shrinker
+c0b3ffb8 r __ksymtab_unregister_sound_dsp
+c0b3ffc4 r __ksymtab_unregister_sound_mixer
+c0b3ffd0 r __ksymtab_unregister_sound_special
+c0b3ffdc r __ksymtab_unregister_sysctl_table
+c0b3ffe8 r __ksymtab_unregister_sysrq_key
+c0b3fff4 r __ksymtab_unregister_tcf_proto_ops
+c0b40000 r __ksymtab_up
+c0b4000c r __ksymtab_up_read
+c0b40018 r __ksymtab_up_write
+c0b40024 r __ksymtab_update_region
+c0b40030 r __ksymtab_usbnet_device_suggests_idle
+c0b4003c r __ksymtab_usbnet_link_change
+c0b40048 r __ksymtab_usbnet_manage_power
+c0b40054 r __ksymtab_user_path_at_empty
+c0b40060 r __ksymtab_user_path_create
+c0b4006c r __ksymtab_user_revoke
+c0b40078 r __ksymtab_usleep_range_state
+c0b40084 r __ksymtab_utf16s_to_utf8s
+c0b40090 r __ksymtab_utf32_to_utf8
+c0b4009c r __ksymtab_utf8_to_utf32
+c0b400a8 r __ksymtab_utf8s_to_utf16s
+c0b400b4 r __ksymtab_uuid_is_valid
+c0b400c0 r __ksymtab_uuid_null
+c0b400cc r __ksymtab_uuid_parse
+c0b400d8 r __ksymtab_v6_coherent_kern_range
+c0b400e4 r __ksymtab_v6_dma_clean_range
+c0b400f0 r __ksymtab_v6_dma_flush_range
+c0b400fc r __ksymtab_v6_dma_inv_range
+c0b40108 r __ksymtab_v6_flush_kern_cache_all
+c0b40114 r __ksymtab_v6_flush_kern_dcache_area
+c0b40120 r __ksymtab_v6_flush_user_cache_all
+c0b4012c r __ksymtab_v6_flush_user_cache_range
+c0b40138 r __ksymtab_validate_slab_cache
+c0b40144 r __ksymtab_vc_cons
+c0b40150 r __ksymtab_vc_resize
+c0b4015c r __ksymtab_vcalloc
+c0b40168 r __ksymtab_vchiq_add_connected_callback
+c0b40174 r __ksymtab_vchiq_bulk_receive
+c0b40180 r __ksymtab_vchiq_bulk_transmit
+c0b4018c r __ksymtab_vchiq_close_service
+c0b40198 r __ksymtab_vchiq_connect
+c0b401a4 r __ksymtab_vchiq_get_peer_version
+c0b401b0 r __ksymtab_vchiq_get_service_userdata
+c0b401bc r __ksymtab_vchiq_initialise
+c0b401c8 r __ksymtab_vchiq_msg_hold
+c0b401d4 r __ksymtab_vchiq_msg_queue_push
+c0b401e0 r __ksymtab_vchiq_open_service
+c0b401ec r __ksymtab_vchiq_queue_kernel_message
+c0b401f8 r __ksymtab_vchiq_release_message
+c0b40204 r __ksymtab_vchiq_release_service
+c0b40210 r __ksymtab_vchiq_shutdown
+c0b4021c r __ksymtab_vchiq_use_service
+c0b40228 r __ksymtab_verify_spi_info
+c0b40234 r __ksymtab_vesa_modes
+c0b40240 r __ksymtab_vfree
+c0b4024c r __ksymtab_vfs_clone_file_range
+c0b40258 r __ksymtab_vfs_copy_file_range
+c0b40264 r __ksymtab_vfs_create
+c0b40270 r __ksymtab_vfs_create_mount
+c0b4027c r __ksymtab_vfs_dedupe_file_range
+c0b40288 r __ksymtab_vfs_dedupe_file_range_one
+c0b40294 r __ksymtab_vfs_dup_fs_context
+c0b402a0 r __ksymtab_vfs_fadvise
+c0b402ac r __ksymtab_vfs_fileattr_get
+c0b402b8 r __ksymtab_vfs_fileattr_set
+c0b402c4 r __ksymtab_vfs_fsync
+c0b402d0 r __ksymtab_vfs_fsync_range
+c0b402dc r __ksymtab_vfs_get_fsid
+c0b402e8 r __ksymtab_vfs_get_link
+c0b402f4 r __ksymtab_vfs_get_super
+c0b40300 r __ksymtab_vfs_get_tree
+c0b4030c r __ksymtab_vfs_getattr
+c0b40318 r __ksymtab_vfs_getattr_nosec
+c0b40324 r __ksymtab_vfs_iocb_iter_read
+c0b40330 r __ksymtab_vfs_iocb_iter_write
+c0b4033c r __ksymtab_vfs_ioctl
+c0b40348 r __ksymtab_vfs_iter_read
+c0b40354 r __ksymtab_vfs_iter_write
+c0b40360 r __ksymtab_vfs_link
+c0b4036c r __ksymtab_vfs_llseek
+c0b40378 r __ksymtab_vfs_mkdir
+c0b40384 r __ksymtab_vfs_mknod
+c0b40390 r __ksymtab_vfs_mkobj
+c0b4039c r __ksymtab_vfs_parse_fs_param
+c0b403a8 r __ksymtab_vfs_parse_fs_param_source
+c0b403b4 r __ksymtab_vfs_parse_fs_string
+c0b403c0 r __ksymtab_vfs_path_lookup
+c0b403cc r __ksymtab_vfs_readlink
+c0b403d8 r __ksymtab_vfs_rename
+c0b403e4 r __ksymtab_vfs_rmdir
+c0b403f0 r __ksymtab_vfs_set_acl_prepare
+c0b403fc r __ksymtab_vfs_setpos
+c0b40408 r __ksymtab_vfs_statfs
+c0b40414 r __ksymtab_vfs_symlink
+c0b40420 r __ksymtab_vfs_tmpfile_open
+c0b4042c r __ksymtab_vfs_unlink
+c0b40438 r __ksymtab_vga_base
+c0b40444 r __ksymtab_vif_device_init
+c0b40450 r __ksymtab_vlan_dev_real_dev
+c0b4045c r __ksymtab_vlan_dev_vlan_id
+c0b40468 r __ksymtab_vlan_dev_vlan_proto
+c0b40474 r __ksymtab_vlan_filter_drop_vids
+c0b40480 r __ksymtab_vlan_filter_push_vids
+c0b4048c r __ksymtab_vlan_for_each
+c0b40498 r __ksymtab_vlan_ioctl_set
+c0b404a4 r __ksymtab_vlan_uses_dev
+c0b404b0 r __ksymtab_vlan_vid_add
+c0b404bc r __ksymtab_vlan_vid_del
+c0b404c8 r __ksymtab_vlan_vids_add_by_dev
+c0b404d4 r __ksymtab_vlan_vids_del_by_dev
+c0b404e0 r __ksymtab_vm_brk
+c0b404ec r __ksymtab_vm_brk_flags
+c0b404f8 r __ksymtab_vm_event_states
+c0b40504 r __ksymtab_vm_get_page_prot
+c0b40510 r __ksymtab_vm_insert_page
+c0b4051c r __ksymtab_vm_insert_pages
+c0b40528 r __ksymtab_vm_iomap_memory
+c0b40534 r __ksymtab_vm_map_pages
+c0b40540 r __ksymtab_vm_map_pages_zero
+c0b4054c r __ksymtab_vm_map_ram
+c0b40558 r __ksymtab_vm_mmap
+c0b40564 r __ksymtab_vm_munmap
+c0b40570 r __ksymtab_vm_node_stat
+c0b4057c r __ksymtab_vm_unmap_ram
+c0b40588 r __ksymtab_vm_zone_stat
+c0b40594 r __ksymtab_vma_set_file
+c0b405a0 r __ksymtab_vmalloc
+c0b405ac r __ksymtab_vmalloc_32
+c0b405b8 r __ksymtab_vmalloc_32_user
+c0b405c4 r __ksymtab_vmalloc_array
+c0b405d0 r __ksymtab_vmalloc_node
+c0b405dc r __ksymtab_vmalloc_to_page
+c0b405e8 r __ksymtab_vmalloc_to_pfn
+c0b405f4 r __ksymtab_vmalloc_user
+c0b40600 r __ksymtab_vmap
+c0b4060c r __ksymtab_vmemdup_user
+c0b40618 r __ksymtab_vmf_insert_mixed
+c0b40624 r __ksymtab_vmf_insert_mixed_mkwrite
+c0b40630 r __ksymtab_vmf_insert_mixed_prot
+c0b4063c r __ksymtab_vmf_insert_pfn
+c0b40648 r __ksymtab_vmf_insert_pfn_prot
+c0b40654 r __ksymtab_vprintk
+c0b40660 r __ksymtab_vprintk_emit
+c0b4066c r __ksymtab_vscnprintf
+c0b40678 r __ksymtab_vsnprintf
+c0b40684 r __ksymtab_vsprintf
+c0b40690 r __ksymtab_vsscanf
+c0b4069c r __ksymtab_vunmap
+c0b406a8 r __ksymtab_vzalloc
+c0b406b4 r __ksymtab_vzalloc_node
+c0b406c0 r __ksymtab_wait_for_completion
+c0b406cc r __ksymtab_wait_for_completion_interruptible
+c0b406d8 r __ksymtab_wait_for_completion_interruptible_timeout
+c0b406e4 r __ksymtab_wait_for_completion_io
+c0b406f0 r __ksymtab_wait_for_completion_io_timeout
+c0b406fc r __ksymtab_wait_for_completion_killable
+c0b40708 r __ksymtab_wait_for_completion_killable_timeout
+c0b40714 r __ksymtab_wait_for_completion_state
+c0b40720 r __ksymtab_wait_for_completion_timeout
+c0b4072c r __ksymtab_wait_for_key_construction
+c0b40738 r __ksymtab_wait_for_random_bytes
+c0b40744 r __ksymtab_wait_woken
+c0b40750 r __ksymtab_wake_bit_function
+c0b4075c r __ksymtab_wake_up_bit
+c0b40768 r __ksymtab_wake_up_process
+c0b40774 r __ksymtab_wake_up_var
+c0b40780 r __ksymtab_walk_stackframe
+c0b4078c r __ksymtab_warn_slowpath_fmt
+c0b40798 r __ksymtab_wireless_send_event
+c0b407a4 r __ksymtab_wireless_spy_update
+c0b407b0 r __ksymtab_woken_wake_function
+c0b407bc r __ksymtab_would_dump
+c0b407c8 r __ksymtab_write_cache_pages
+c0b407d4 r __ksymtab_write_dirty_buffer
+c0b407e0 r __ksymtab_write_inode_now
+c0b407ec r __ksymtab_writeback_inodes_sb
+c0b407f8 r __ksymtab_writeback_inodes_sb_nr
+c0b40804 r __ksymtab_ww_mutex_lock
+c0b40810 r __ksymtab_ww_mutex_lock_interruptible
+c0b4081c r __ksymtab_ww_mutex_trylock
+c0b40828 r __ksymtab_ww_mutex_unlock
+c0b40834 r __ksymtab_xa_clear_mark
+c0b40840 r __ksymtab_xa_destroy
+c0b4084c r __ksymtab_xa_erase
+c0b40858 r __ksymtab_xa_extract
+c0b40864 r __ksymtab_xa_find
+c0b40870 r __ksymtab_xa_find_after
+c0b4087c r __ksymtab_xa_get_mark
+c0b40888 r __ksymtab_xa_get_order
+c0b40894 r __ksymtab_xa_load
+c0b408a0 r __ksymtab_xa_set_mark
+c0b408ac r __ksymtab_xa_store
+c0b408b8 r __ksymtab_xa_store_range
+c0b408c4 r __ksymtab_xattr_full_name
+c0b408d0 r __ksymtab_xattr_supported_namespace
+c0b408dc r __ksymtab_xdr_restrict_buflen
+c0b408e8 r __ksymtab_xdr_truncate_encode
+c0b408f4 r __ksymtab_xfrm4_protocol_deregister
+c0b40900 r __ksymtab_xfrm4_protocol_register
+c0b4090c r __ksymtab_xfrm4_rcv
+c0b40918 r __ksymtab_xfrm4_rcv_encap
+c0b40924 r __ksymtab_xfrm_alloc_spi
+c0b40930 r __ksymtab_xfrm_dev_state_flush
+c0b4093c r __ksymtab_xfrm_dst_ifdown
+c0b40948 r __ksymtab_xfrm_find_acq
+c0b40954 r __ksymtab_xfrm_find_acq_byseq
+c0b40960 r __ksymtab_xfrm_flush_gc
+c0b4096c r __ksymtab_xfrm_get_acqseq
+c0b40978 r __ksymtab_xfrm_if_register_cb
+c0b40984 r __ksymtab_xfrm_if_unregister_cb
+c0b40990 r __ksymtab_xfrm_init_replay
+c0b4099c r __ksymtab_xfrm_init_state
+c0b409a8 r __ksymtab_xfrm_input
+c0b409b4 r __ksymtab_xfrm_input_register_afinfo
+c0b409c0 r __ksymtab_xfrm_input_resume
+c0b409cc r __ksymtab_xfrm_input_unregister_afinfo
+c0b409d8 r __ksymtab_xfrm_lookup
+c0b409e4 r __ksymtab_xfrm_lookup_route
+c0b409f0 r __ksymtab_xfrm_lookup_with_ifid
+c0b409fc r __ksymtab_xfrm_parse_spi
+c0b40a08 r __ksymtab_xfrm_policy_alloc
+c0b40a14 r __ksymtab_xfrm_policy_byid
+c0b40a20 r __ksymtab_xfrm_policy_bysel_ctx
+c0b40a2c r __ksymtab_xfrm_policy_delete
+c0b40a38 r __ksymtab_xfrm_policy_destroy
+c0b40a44 r __ksymtab_xfrm_policy_flush
+c0b40a50 r __ksymtab_xfrm_policy_hash_rebuild
+c0b40a5c r __ksymtab_xfrm_policy_insert
+c0b40a68 r __ksymtab_xfrm_policy_register_afinfo
+c0b40a74 r __ksymtab_xfrm_policy_unregister_afinfo
+c0b40a80 r __ksymtab_xfrm_policy_walk
+c0b40a8c r __ksymtab_xfrm_policy_walk_done
+c0b40a98 r __ksymtab_xfrm_policy_walk_init
+c0b40aa4 r __ksymtab_xfrm_register_km
+c0b40ab0 r __ksymtab_xfrm_register_type
+c0b40abc r __ksymtab_xfrm_register_type_offload
+c0b40ac8 r __ksymtab_xfrm_replay_seqhi
+c0b40ad4 r __ksymtab_xfrm_sad_getinfo
+c0b40ae0 r __ksymtab_xfrm_spd_getinfo
+c0b40aec r __ksymtab_xfrm_state_add
+c0b40af8 r __ksymtab_xfrm_state_alloc
+c0b40b04 r __ksymtab_xfrm_state_check_expire
+c0b40b10 r __ksymtab_xfrm_state_delete
+c0b40b1c r __ksymtab_xfrm_state_delete_tunnel
+c0b40b28 r __ksymtab_xfrm_state_flush
+c0b40b34 r __ksymtab_xfrm_state_free
+c0b40b40 r __ksymtab_xfrm_state_insert
+c0b40b4c r __ksymtab_xfrm_state_lookup
+c0b40b58 r __ksymtab_xfrm_state_lookup_byaddr
+c0b40b64 r __ksymtab_xfrm_state_lookup_byspi
+c0b40b70 r __ksymtab_xfrm_state_register_afinfo
+c0b40b7c r __ksymtab_xfrm_state_unregister_afinfo
+c0b40b88 r __ksymtab_xfrm_state_update
+c0b40b94 r __ksymtab_xfrm_state_walk
+c0b40ba0 r __ksymtab_xfrm_state_walk_done
+c0b40bac r __ksymtab_xfrm_state_walk_init
+c0b40bb8 r __ksymtab_xfrm_stateonly_find
+c0b40bc4 r __ksymtab_xfrm_trans_queue
+c0b40bd0 r __ksymtab_xfrm_trans_queue_net
+c0b40bdc r __ksymtab_xfrm_unregister_km
+c0b40be8 r __ksymtab_xfrm_unregister_type
+c0b40bf4 r __ksymtab_xfrm_unregister_type_offload
+c0b40c00 r __ksymtab_xfrm_user_policy
+c0b40c0c r __ksymtab_xxh32
+c0b40c18 r __ksymtab_xxh32_copy_state
+c0b40c24 r __ksymtab_xxh32_digest
+c0b40c30 r __ksymtab_xxh32_reset
+c0b40c3c r __ksymtab_xxh32_update
+c0b40c48 r __ksymtab_xxh64
+c0b40c54 r __ksymtab_xxh64_copy_state
+c0b40c60 r __ksymtab_xxh64_digest
+c0b40c6c r __ksymtab_xxh64_reset
+c0b40c78 r __ksymtab_xxh64_update
+c0b40c84 r __ksymtab_xz_dec_end
+c0b40c90 r __ksymtab_xz_dec_init
+c0b40c9c r __ksymtab_xz_dec_reset
+c0b40ca8 r __ksymtab_xz_dec_run
+c0b40cb4 r __ksymtab_yield
+c0b40cc0 r __ksymtab_zero_fill_bio
+c0b40ccc r __ksymtab_zero_pfn
+c0b40cd8 r __ksymtab_zerocopy_sg_from_iter
+c0b40ce4 r __ksymtab_zlib_deflate
+c0b40cf0 r __ksymtab_zlib_deflateEnd
+c0b40cfc r __ksymtab_zlib_deflateInit2
+c0b40d08 r __ksymtab_zlib_deflateReset
+c0b40d14 r __ksymtab_zlib_deflate_dfltcc_enabled
+c0b40d20 r __ksymtab_zlib_deflate_workspacesize
+c0b40d2c r __ksymtab_zlib_inflate
+c0b40d38 r __ksymtab_zlib_inflateEnd
+c0b40d44 r __ksymtab_zlib_inflateIncomp
+c0b40d50 r __ksymtab_zlib_inflateInit2
+c0b40d5c r __ksymtab_zlib_inflateReset
+c0b40d68 r __ksymtab_zlib_inflate_blob
+c0b40d74 r __ksymtab_zlib_inflate_workspacesize
+c0b40d80 r __ksymtab_zpool_has_pool
+c0b40d8c r __ksymtab_zpool_register_driver
+c0b40d98 r __ksymtab_zpool_unregister_driver
+c0b40da4 r __ksymtab_zstd_dctx_workspace_bound
+c0b40db0 r __ksymtab_zstd_decompress_dctx
+c0b40dbc r __ksymtab_zstd_decompress_stream
+c0b40dc8 r __ksymtab_zstd_dstream_workspace_bound
+c0b40dd4 r __ksymtab_zstd_find_frame_compressed_size
+c0b40de0 r __ksymtab_zstd_get_error_code
+c0b40dec r __ksymtab_zstd_get_error_name
+c0b40df8 r __ksymtab_zstd_get_frame_header
+c0b40e04 r __ksymtab_zstd_init_dctx
+c0b40e10 r __ksymtab_zstd_init_dstream
+c0b40e1c r __ksymtab_zstd_is_error
+c0b40e28 r __ksymtab_zstd_reset_dstream
+c0b40e34 r __ksymtab_FSE_readNCount
+c0b40e34 R __start___ksymtab_gpl
+c0b40e34 R __stop___ksymtab
+c0b40e40 r __ksymtab_HUF_readStats
+c0b40e4c r __ksymtab_HUF_readStats_wksp
+c0b40e58 r __ksymtab_ZSTD_customCalloc
+c0b40e64 r __ksymtab_ZSTD_customFree
+c0b40e70 r __ksymtab_ZSTD_customMalloc
+c0b40e7c r __ksymtab_ZSTD_getErrorCode
+c0b40e88 r __ksymtab_ZSTD_getErrorName
+c0b40e94 r __ksymtab_ZSTD_isError
+c0b40ea0 r __ksymtab___SCK__tp_func_block_bio_complete
+c0b40eac r __ksymtab___SCK__tp_func_block_bio_remap
+c0b40eb8 r __ksymtab___SCK__tp_func_block_rq_insert
+c0b40ec4 r __ksymtab___SCK__tp_func_block_rq_remap
+c0b40ed0 r __ksymtab___SCK__tp_func_block_split
+c0b40edc r __ksymtab___SCK__tp_func_block_unplug
+c0b40ee8 r __ksymtab___SCK__tp_func_br_fdb_add
+c0b40ef4 r __ksymtab___SCK__tp_func_br_fdb_external_learn_add
+c0b40f00 r __ksymtab___SCK__tp_func_br_fdb_update
+c0b40f0c r __ksymtab___SCK__tp_func_cpu_frequency
+c0b40f18 r __ksymtab___SCK__tp_func_cpu_idle
+c0b40f24 r __ksymtab___SCK__tp_func_error_report_end
+c0b40f30 r __ksymtab___SCK__tp_func_fdb_delete
+c0b40f3c r __ksymtab___SCK__tp_func_ff_layout_commit_error
+c0b40f48 r __ksymtab___SCK__tp_func_ff_layout_read_error
+c0b40f54 r __ksymtab___SCK__tp_func_ff_layout_write_error
+c0b40f60 r __ksymtab___SCK__tp_func_iscsi_dbg_conn
+c0b40f6c r __ksymtab___SCK__tp_func_iscsi_dbg_eh
+c0b40f78 r __ksymtab___SCK__tp_func_iscsi_dbg_session
+c0b40f84 r __ksymtab___SCK__tp_func_iscsi_dbg_sw_tcp
+c0b40f90 r __ksymtab___SCK__tp_func_iscsi_dbg_tcp
+c0b40f9c r __ksymtab___SCK__tp_func_kfree_skb
+c0b40fa8 r __ksymtab___SCK__tp_func_napi_poll
+c0b40fb4 r __ksymtab___SCK__tp_func_neigh_cleanup_and_release
+c0b40fc0 r __ksymtab___SCK__tp_func_neigh_event_send_dead
+c0b40fcc r __ksymtab___SCK__tp_func_neigh_event_send_done
+c0b40fd8 r __ksymtab___SCK__tp_func_neigh_timer_handler
+c0b40fe4 r __ksymtab___SCK__tp_func_neigh_update
+c0b40ff0 r __ksymtab___SCK__tp_func_neigh_update_done
+c0b40ffc r __ksymtab___SCK__tp_func_nfs4_pnfs_commit_ds
+c0b41008 r __ksymtab___SCK__tp_func_nfs4_pnfs_read
+c0b41014 r __ksymtab___SCK__tp_func_nfs4_pnfs_write
+c0b41020 r __ksymtab___SCK__tp_func_nfs_fsync_enter
+c0b4102c r __ksymtab___SCK__tp_func_nfs_fsync_exit
+c0b41038 r __ksymtab___SCK__tp_func_nfs_xdr_bad_filehandle
+c0b41044 r __ksymtab___SCK__tp_func_nfs_xdr_status
+c0b41050 r __ksymtab___SCK__tp_func_pelt_cfs_tp
+c0b4105c r __ksymtab___SCK__tp_func_pelt_dl_tp
+c0b41068 r __ksymtab___SCK__tp_func_pelt_irq_tp
+c0b41074 r __ksymtab___SCK__tp_func_pelt_rt_tp
+c0b41080 r __ksymtab___SCK__tp_func_pelt_se_tp
+c0b4108c r __ksymtab___SCK__tp_func_pelt_thermal_tp
+c0b41098 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_get_mirror_count
+c0b410a4 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_init_read
+c0b410b0 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_init_write
+c0b410bc r __ksymtab___SCK__tp_func_pnfs_mds_fallback_read_done
+c0b410c8 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_read_pagelist
+c0b410d4 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_write_done
+c0b410e0 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_write_pagelist
+c0b410ec r __ksymtab___SCK__tp_func_powernv_throttle
+c0b410f8 r __ksymtab___SCK__tp_func_rpm_idle
+c0b41104 r __ksymtab___SCK__tp_func_rpm_resume
+c0b41110 r __ksymtab___SCK__tp_func_rpm_return_int
+c0b4111c r __ksymtab___SCK__tp_func_rpm_suspend
+c0b41128 r __ksymtab___SCK__tp_func_sched_cpu_capacity_tp
+c0b41134 r __ksymtab___SCK__tp_func_sched_overutilized_tp
+c0b41140 r __ksymtab___SCK__tp_func_sched_update_nr_running_tp
+c0b4114c r __ksymtab___SCK__tp_func_sched_util_est_cfs_tp
+c0b41158 r __ksymtab___SCK__tp_func_sched_util_est_se_tp
+c0b41164 r __ksymtab___SCK__tp_func_suspend_resume
+c0b41170 r __ksymtab___SCK__tp_func_tcp_bad_csum
+c0b4117c r __ksymtab___SCK__tp_func_tcp_send_reset
+c0b41188 r __ksymtab___SCK__tp_func_wbc_writepage
+c0b41194 r __ksymtab___SCK__tp_func_xdp_bulk_tx
+c0b411a0 r __ksymtab___SCK__tp_func_xdp_exception
+c0b411ac r __ksymtab___account_locked_vm
+c0b411b8 r __ksymtab___alloc_pages_bulk
+c0b411c4 r __ksymtab___alloc_percpu
+c0b411d0 r __ksymtab___alloc_percpu_gfp
+c0b411dc r __ksymtab___audit_inode_child
+c0b411e8 r __ksymtab___audit_log_nfcfg
+c0b411f4 r __ksymtab___bio_add_page
+c0b41200 r __ksymtab___bio_release_pages
+c0b4120c r __ksymtab___blk_mq_debugfs_rq_show
+c0b41218 r __ksymtab___blk_trace_note_message
+c0b41224 r __ksymtab___blkg_prfill_u64
+c0b41230 r __ksymtab___bpf_call_base
+c0b4123c r __ksymtab___class_create
+c0b41248 r __ksymtab___class_register
+c0b41254 r __ksymtab___clk_determine_rate
+c0b41260 r __ksymtab___clk_get_hw
+c0b4126c r __ksymtab___clk_get_name
+c0b41278 r __ksymtab___clk_hw_register_divider
+c0b41284 r __ksymtab___clk_hw_register_fixed_rate
+c0b41290 r __ksymtab___clk_hw_register_gate
+c0b4129c r __ksymtab___clk_hw_register_mux
+c0b412a8 r __ksymtab___clk_is_enabled
+c0b412b4 r __ksymtab___clk_mux_determine_rate
+c0b412c0 r __ksymtab___clk_mux_determine_rate_closest
+c0b412cc r __ksymtab___clocksource_register_scale
+c0b412d8 r __ksymtab___clocksource_update_freq_scale
+c0b412e4 r __ksymtab___cookie_v4_check
+c0b412f0 r __ksymtab___cookie_v4_init_sequence
+c0b412fc r __ksymtab___cpufreq_driver_target
+c0b41308 r __ksymtab___cpuhp_state_add_instance
+c0b41314 r __ksymtab___cpuhp_state_remove_instance
+c0b41320 r __ksymtab___crypto_alloc_tfm
+c0b4132c r __ksymtab___crypto_xor
+c0b41338 r __ksymtab___dev_change_net_namespace
+c0b41344 r __ksymtab___dev_forward_skb
+c0b41350 r __ksymtab___device_reset
+c0b4135c r __ksymtab___devm_alloc_percpu
+c0b41368 r __ksymtab___devm_clk_hw_register_divider
+c0b41374 r __ksymtab___devm_clk_hw_register_gate
+c0b41380 r __ksymtab___devm_clk_hw_register_mux
+c0b4138c r __ksymtab___devm_irq_alloc_descs
+c0b41398 r __ksymtab___devm_regmap_init
+c0b413a4 r __ksymtab___devm_reset_control_bulk_get
+c0b413b0 r __ksymtab___devm_reset_control_get
+c0b413bc r __ksymtab___devm_rtc_register_device
+c0b413c8 r __ksymtab___devm_spi_alloc_controller
+c0b413d4 r __ksymtab___devres_alloc_node
+c0b413e0 r __ksymtab___dma_fence_unwrap_merge
+c0b413ec r __ksymtab___dma_request_channel
+c0b413f8 r __ksymtab___fat_fs_error
+c0b41404 r __ksymtab___fib_lookup
+c0b41410 r __ksymtab___folio_lock_killable
+c0b4141c r __ksymtab___fsnotify_inode_delete
+c0b41428 r __ksymtab___fsnotify_parent
+c0b41434 r __ksymtab___ftrace_vbprintk
+c0b41440 r __ksymtab___ftrace_vprintk
+c0b4144c r __ksymtab___get_task_comm
+c0b41458 r __ksymtab___get_task_ioprio
+c0b41464 r __ksymtab___hid_register_driver
+c0b41470 r __ksymtab___hid_request
+c0b4147c r __ksymtab___hrtimer_get_remaining
+c0b41488 r __ksymtab___i2c_board_list
+c0b41494 r __ksymtab___i2c_board_lock
+c0b414a0 r __ksymtab___i2c_first_dynamic_bus_num
+c0b414ac r __ksymtab___inet_inherit_port
+c0b414b8 r __ksymtab___inet_lookup_established
+c0b414c4 r __ksymtab___inet_lookup_listener
+c0b414d0 r __ksymtab___inet_twsk_schedule
+c0b414dc r __ksymtab___inode_attach_wb
+c0b414e8 r __ksymtab___iomap_dio_rw
+c0b414f4 r __ksymtab___ioread32_copy
+c0b41500 r __ksymtab___iowrite32_copy
+c0b4150c r __ksymtab___iowrite64_copy
+c0b41518 r __ksymtab___ip6_local_out
+c0b41524 r __ksymtab___iptunnel_pull_header
+c0b41530 r __ksymtab___irq_alloc_descs
+c0b4153c r __ksymtab___irq_alloc_domain_generic_chips
+c0b41548 r __ksymtab___irq_domain_add
+c0b41554 r __ksymtab___irq_domain_alloc_fwnode
+c0b41560 r __ksymtab___irq_resolve_mapping
+c0b4156c r __ksymtab___irq_set_handler
+c0b41578 r __ksymtab___kernel_write
+c0b41584 r __ksymtab___kprobe_event_add_fields
+c0b41590 r __ksymtab___kprobe_event_gen_cmd_start
+c0b4159c r __ksymtab___kthread_init_worker
+c0b415a8 r __ksymtab___kthread_should_park
+c0b415b4 r __ksymtab___ktime_divns
+c0b415c0 r __ksymtab___list_lru_init
+c0b415cc r __ksymtab___mdiobus_modify_changed
+c0b415d8 r __ksymtab___memcat_p
+c0b415e4 r __ksymtab___mmc_poll_for_busy
+c0b415f0 r __ksymtab___mmc_send_status
+c0b415fc r __ksymtab___mmdrop
+c0b41608 r __ksymtab___mnt_is_readonly
+c0b41614 r __ksymtab___mt_destroy
+c0b41620 r __ksymtab___netdev_watchdog_up
+c0b4162c r __ksymtab___netpoll_cleanup
+c0b41638 r __ksymtab___netpoll_free
+c0b41644 r __ksymtab___netpoll_setup
+c0b41650 r __ksymtab___of_reset_control_get
+c0b4165c r __ksymtab___page_file_index
+c0b41668 r __ksymtab___page_mapcount
+c0b41674 r __ksymtab___percpu_down_read
+c0b41680 r __ksymtab___percpu_init_rwsem
+c0b4168c r __ksymtab___phy_modify
+c0b41698 r __ksymtab___phy_modify_mmd
+c0b416a4 r __ksymtab___phy_modify_mmd_changed
+c0b416b0 r __ksymtab___platform_create_bundle
+c0b416bc r __ksymtab___platform_driver_probe
+c0b416c8 r __ksymtab___platform_driver_register
+c0b416d4 r __ksymtab___platform_register_drivers
+c0b416e0 r __ksymtab___pm_runtime_disable
+c0b416ec r __ksymtab___pm_runtime_idle
+c0b416f8 r __ksymtab___pm_runtime_resume
+c0b41704 r __ksymtab___pm_runtime_set_status
+c0b41710 r __ksymtab___pm_runtime_suspend
+c0b4171c r __ksymtab___pm_runtime_use_autosuspend
+c0b41728 r __ksymtab___pneigh_lookup
+c0b41734 r __ksymtab___put_net
+c0b41740 r __ksymtab___put_task_struct
+c0b4174c r __ksymtab___regmap_init
+c0b41758 r __ksymtab___request_percpu_irq
+c0b41764 r __ksymtab___reset_control_bulk_get
+c0b41770 r __ksymtab___reset_control_get
+c0b4177c r __ksymtab___rht_bucket_nested
+c0b41788 r __ksymtab___ring_buffer_alloc
+c0b41794 r __ksymtab___root_device_register
+c0b417a0 r __ksymtab___round_jiffies
+c0b417ac r __ksymtab___round_jiffies_relative
+c0b417b8 r __ksymtab___round_jiffies_up
+c0b417c4 r __ksymtab___round_jiffies_up_relative
+c0b417d0 r __ksymtab___rt_mutex_init
+c0b417dc r __ksymtab___rtnl_link_register
+c0b417e8 r __ksymtab___rtnl_link_unregister
+c0b417f4 r __ksymtab___sbitmap_queue_get
+c0b41800 r __ksymtab___scsi_init_queue
+c0b4180c r __ksymtab___sdhci_add_host
+c0b41818 r __ksymtab___sdhci_read_caps
+c0b41824 r __ksymtab___sdhci_set_timeout
+c0b41830 r __ksymtab___serdev_device_driver_register
+c0b4183c r __ksymtab___sk_flush_backlog
+c0b41848 r __ksymtab___skb_get_hash_symmetric
+c0b41854 r __ksymtab___skb_tstamp_tx
+c0b41860 r __ksymtab___skb_zcopy_downgrade_managed
+c0b4186c r __ksymtab___sock_recv_cmsgs
+c0b41878 r __ksymtab___sock_recv_timestamp
+c0b41884 r __ksymtab___sock_recv_wifi_status
+c0b41890 r __ksymtab___spi_alloc_controller
+c0b4189c r __ksymtab___spi_register_driver
+c0b418a8 r __ksymtab___srcu_read_unlock
+c0b418b4 r __ksymtab___stack_depot_save
+c0b418c0 r __ksymtab___static_key_deferred_flush
+c0b418cc r __ksymtab___static_key_slow_dec_deferred
+c0b418d8 r __ksymtab___symbol_get
+c0b418e4 r __ksymtab___tcp_send_ack
+c0b418f0 r __ksymtab___trace_array_puts
+c0b418fc r __ksymtab___trace_bprintk
+c0b41908 r __ksymtab___trace_bputs
+c0b41914 r __ksymtab___trace_printk
+c0b41920 r __ksymtab___trace_puts
+c0b4192c r __ksymtab___trace_trigger_soft_disabled
+c0b41938 r __ksymtab___traceiter_block_bio_complete
+c0b41944 r __ksymtab___traceiter_block_bio_remap
+c0b41950 r __ksymtab___traceiter_block_rq_insert
+c0b4195c r __ksymtab___traceiter_block_rq_remap
+c0b41968 r __ksymtab___traceiter_block_split
+c0b41974 r __ksymtab___traceiter_block_unplug
+c0b41980 r __ksymtab___traceiter_br_fdb_add
+c0b4198c r __ksymtab___traceiter_br_fdb_external_learn_add
+c0b41998 r __ksymtab___traceiter_br_fdb_update
+c0b419a4 r __ksymtab___traceiter_cpu_frequency
+c0b419b0 r __ksymtab___traceiter_cpu_idle
+c0b419bc r __ksymtab___traceiter_error_report_end
+c0b419c8 r __ksymtab___traceiter_fdb_delete
+c0b419d4 r __ksymtab___traceiter_ff_layout_commit_error
+c0b419e0 r __ksymtab___traceiter_ff_layout_read_error
+c0b419ec r __ksymtab___traceiter_ff_layout_write_error
+c0b419f8 r __ksymtab___traceiter_iscsi_dbg_conn
+c0b41a04 r __ksymtab___traceiter_iscsi_dbg_eh
+c0b41a10 r __ksymtab___traceiter_iscsi_dbg_session
+c0b41a1c r __ksymtab___traceiter_iscsi_dbg_sw_tcp
+c0b41a28 r __ksymtab___traceiter_iscsi_dbg_tcp
+c0b41a34 r __ksymtab___traceiter_kfree_skb
+c0b41a40 r __ksymtab___traceiter_napi_poll
+c0b41a4c r __ksymtab___traceiter_neigh_cleanup_and_release
+c0b41a58 r __ksymtab___traceiter_neigh_event_send_dead
+c0b41a64 r __ksymtab___traceiter_neigh_event_send_done
+c0b41a70 r __ksymtab___traceiter_neigh_timer_handler
+c0b41a7c r __ksymtab___traceiter_neigh_update
+c0b41a88 r __ksymtab___traceiter_neigh_update_done
+c0b41a94 r __ksymtab___traceiter_nfs4_pnfs_commit_ds
+c0b41aa0 r __ksymtab___traceiter_nfs4_pnfs_read
+c0b41aac r __ksymtab___traceiter_nfs4_pnfs_write
+c0b41ab8 r __ksymtab___traceiter_nfs_fsync_enter
+c0b41ac4 r __ksymtab___traceiter_nfs_fsync_exit
+c0b41ad0 r __ksymtab___traceiter_nfs_xdr_bad_filehandle
+c0b41adc r __ksymtab___traceiter_nfs_xdr_status
+c0b41ae8 r __ksymtab___traceiter_pelt_cfs_tp
+c0b41af4 r __ksymtab___traceiter_pelt_dl_tp
+c0b41b00 r __ksymtab___traceiter_pelt_irq_tp
+c0b41b0c r __ksymtab___traceiter_pelt_rt_tp
+c0b41b18 r __ksymtab___traceiter_pelt_se_tp
+c0b41b24 r __ksymtab___traceiter_pelt_thermal_tp
+c0b41b30 r __ksymtab___traceiter_pnfs_mds_fallback_pg_get_mirror_count
+c0b41b3c r __ksymtab___traceiter_pnfs_mds_fallback_pg_init_read
+c0b41b48 r __ksymtab___traceiter_pnfs_mds_fallback_pg_init_write
+c0b41b54 r __ksymtab___traceiter_pnfs_mds_fallback_read_done
+c0b41b60 r __ksymtab___traceiter_pnfs_mds_fallback_read_pagelist
+c0b41b6c r __ksymtab___traceiter_pnfs_mds_fallback_write_done
+c0b41b78 r __ksymtab___traceiter_pnfs_mds_fallback_write_pagelist
+c0b41b84 r __ksymtab___traceiter_powernv_throttle
+c0b41b90 r __ksymtab___traceiter_rpm_idle
+c0b41b9c r __ksymtab___traceiter_rpm_resume
+c0b41ba8 r __ksymtab___traceiter_rpm_return_int
+c0b41bb4 r __ksymtab___traceiter_rpm_suspend
+c0b41bc0 r __ksymtab___traceiter_sched_cpu_capacity_tp
+c0b41bcc r __ksymtab___traceiter_sched_overutilized_tp
+c0b41bd8 r __ksymtab___traceiter_sched_update_nr_running_tp
+c0b41be4 r __ksymtab___traceiter_sched_util_est_cfs_tp
+c0b41bf0 r __ksymtab___traceiter_sched_util_est_se_tp
+c0b41bfc r __ksymtab___traceiter_suspend_resume
+c0b41c08 r __ksymtab___traceiter_tcp_bad_csum
+c0b41c14 r __ksymtab___traceiter_tcp_send_reset
+c0b41c20 r __ksymtab___traceiter_wbc_writepage
+c0b41c2c r __ksymtab___traceiter_xdp_bulk_tx
+c0b41c38 r __ksymtab___traceiter_xdp_exception
+c0b41c44 r __ksymtab___tracepoint_block_bio_complete
+c0b41c50 r __ksymtab___tracepoint_block_bio_remap
+c0b41c5c r __ksymtab___tracepoint_block_rq_insert
+c0b41c68 r __ksymtab___tracepoint_block_rq_remap
+c0b41c74 r __ksymtab___tracepoint_block_split
+c0b41c80 r __ksymtab___tracepoint_block_unplug
+c0b41c8c r __ksymtab___tracepoint_br_fdb_add
+c0b41c98 r __ksymtab___tracepoint_br_fdb_external_learn_add
+c0b41ca4 r __ksymtab___tracepoint_br_fdb_update
+c0b41cb0 r __ksymtab___tracepoint_cpu_frequency
+c0b41cbc r __ksymtab___tracepoint_cpu_idle
+c0b41cc8 r __ksymtab___tracepoint_error_report_end
+c0b41cd4 r __ksymtab___tracepoint_fdb_delete
+c0b41ce0 r __ksymtab___tracepoint_ff_layout_commit_error
+c0b41cec r __ksymtab___tracepoint_ff_layout_read_error
+c0b41cf8 r __ksymtab___tracepoint_ff_layout_write_error
+c0b41d04 r __ksymtab___tracepoint_iscsi_dbg_conn
+c0b41d10 r __ksymtab___tracepoint_iscsi_dbg_eh
+c0b41d1c r __ksymtab___tracepoint_iscsi_dbg_session
+c0b41d28 r __ksymtab___tracepoint_iscsi_dbg_sw_tcp
+c0b41d34 r __ksymtab___tracepoint_iscsi_dbg_tcp
+c0b41d40 r __ksymtab___tracepoint_kfree_skb
+c0b41d4c r __ksymtab___tracepoint_napi_poll
+c0b41d58 r __ksymtab___tracepoint_neigh_cleanup_and_release
+c0b41d64 r __ksymtab___tracepoint_neigh_event_send_dead
+c0b41d70 r __ksymtab___tracepoint_neigh_event_send_done
+c0b41d7c r __ksymtab___tracepoint_neigh_timer_handler
+c0b41d88 r __ksymtab___tracepoint_neigh_update
+c0b41d94 r __ksymtab___tracepoint_neigh_update_done
+c0b41da0 r __ksymtab___tracepoint_nfs4_pnfs_commit_ds
+c0b41dac r __ksymtab___tracepoint_nfs4_pnfs_read
+c0b41db8 r __ksymtab___tracepoint_nfs4_pnfs_write
+c0b41dc4 r __ksymtab___tracepoint_nfs_fsync_enter
+c0b41dd0 r __ksymtab___tracepoint_nfs_fsync_exit
+c0b41ddc r __ksymtab___tracepoint_nfs_xdr_bad_filehandle
+c0b41de8 r __ksymtab___tracepoint_nfs_xdr_status
+c0b41df4 r __ksymtab___tracepoint_pelt_cfs_tp
+c0b41e00 r __ksymtab___tracepoint_pelt_dl_tp
+c0b41e0c r __ksymtab___tracepoint_pelt_irq_tp
+c0b41e18 r __ksymtab___tracepoint_pelt_rt_tp
+c0b41e24 r __ksymtab___tracepoint_pelt_se_tp
+c0b41e30 r __ksymtab___tracepoint_pelt_thermal_tp
+c0b41e3c r __ksymtab___tracepoint_pnfs_mds_fallback_pg_get_mirror_count
+c0b41e48 r __ksymtab___tracepoint_pnfs_mds_fallback_pg_init_read
+c0b41e54 r __ksymtab___tracepoint_pnfs_mds_fallback_pg_init_write
+c0b41e60 r __ksymtab___tracepoint_pnfs_mds_fallback_read_done
+c0b41e6c r __ksymtab___tracepoint_pnfs_mds_fallback_read_pagelist
+c0b41e78 r __ksymtab___tracepoint_pnfs_mds_fallback_write_done
+c0b41e84 r __ksymtab___tracepoint_pnfs_mds_fallback_write_pagelist
+c0b41e90 r __ksymtab___tracepoint_powernv_throttle
+c0b41e9c r __ksymtab___tracepoint_rpm_idle
+c0b41ea8 r __ksymtab___tracepoint_rpm_resume
+c0b41eb4 r __ksymtab___tracepoint_rpm_return_int
+c0b41ec0 r __ksymtab___tracepoint_rpm_suspend
+c0b41ecc r __ksymtab___tracepoint_sched_cpu_capacity_tp
+c0b41ed8 r __ksymtab___tracepoint_sched_overutilized_tp
+c0b41ee4 r __ksymtab___tracepoint_sched_update_nr_running_tp
+c0b41ef0 r __ksymtab___tracepoint_sched_util_est_cfs_tp
+c0b41efc r __ksymtab___tracepoint_sched_util_est_se_tp
+c0b41f08 r __ksymtab___tracepoint_suspend_resume
+c0b41f14 r __ksymtab___tracepoint_tcp_bad_csum
+c0b41f20 r __ksymtab___tracepoint_tcp_send_reset
+c0b41f2c r __ksymtab___tracepoint_wbc_writepage
+c0b41f38 r __ksymtab___tracepoint_xdp_bulk_tx
+c0b41f44 r __ksymtab___tracepoint_xdp_exception
+c0b41f50 r __ksymtab___udp4_lib_lookup
+c0b41f5c r __ksymtab___udp_enqueue_schedule_skb
+c0b41f68 r __ksymtab___udp_gso_segment
+c0b41f74 r __ksymtab___usb_create_hcd
+c0b41f80 r __ksymtab___usb_get_extra_descriptor
+c0b41f8c r __ksymtab___vfs_removexattr_locked
+c0b41f98 r __ksymtab___vfs_setxattr_locked
+c0b41fa4 r __ksymtab___wait_rcu_gp
+c0b41fb0 r __ksymtab___wake_up_locked
+c0b41fbc r __ksymtab___wake_up_locked_key
+c0b41fc8 r __ksymtab___wake_up_locked_key_bookmark
+c0b41fd4 r __ksymtab___wake_up_locked_sync_key
+c0b41fe0 r __ksymtab___wake_up_sync
+c0b41fec r __ksymtab___wake_up_sync_key
+c0b41ff8 r __ksymtab___xas_next
+c0b42004 r __ksymtab___xas_prev
+c0b42010 r __ksymtab___xdp_build_skb_from_frame
+c0b4201c r __ksymtab___xdp_release_frame
+c0b42028 r __ksymtab___xdp_rxq_info_reg
+c0b42034 r __ksymtab___xdr_commit_encode
+c0b42040 r __ksymtab__copy_from_pages
+c0b4204c r __ksymtab__proc_mkdir
+c0b42058 r __ksymtab_access_process_vm
+c0b42064 r __ksymtab_account_locked_vm
+c0b42070 r __ksymtab_ack_all_badblocks
+c0b4207c r __ksymtab_acomp_request_alloc
+c0b42088 r __ksymtab_acomp_request_free
+c0b42094 r __ksymtab_add_disk_randomness
+c0b420a0 r __ksymtab_add_hwgenerator_randomness
+c0b420ac r __ksymtab_add_input_randomness
+c0b420b8 r __ksymtab_add_interrupt_randomness
+c0b420c4 r __ksymtab_add_swap_extent
+c0b420d0 r __ksymtab_add_timer_on
+c0b420dc r __ksymtab_add_uevent_var
+c0b420e8 r __ksymtab_add_wait_queue_priority
+c0b420f4 r __ksymtab_aead_exit_geniv
+c0b42100 r __ksymtab_aead_geniv_alloc
+c0b4210c r __ksymtab_aead_init_geniv
+c0b42118 r __ksymtab_aead_register_instance
+c0b42124 r __ksymtab_ahash_register_instance
+c0b42130 r __ksymtab_akcipher_register_instance
+c0b4213c r __ksymtab_alarm_cancel
+c0b42148 r __ksymtab_alarm_expires_remaining
+c0b42154 r __ksymtab_alarm_forward
+c0b42160 r __ksymtab_alarm_forward_now
+c0b4216c r __ksymtab_alarm_init
+c0b42178 r __ksymtab_alarm_restart
+c0b42184 r __ksymtab_alarm_start
+c0b42190 r __ksymtab_alarm_start_relative
+c0b4219c r __ksymtab_alarm_try_to_cancel
+c0b421a8 r __ksymtab_alarmtimer_get_rtcdev
+c0b421b4 r __ksymtab_alg_test
+c0b421c0 r __ksymtab_all_vm_events
+c0b421cc r __ksymtab_alloc_nfs_open_context
+c0b421d8 r __ksymtab_alloc_page_buffers
+c0b421e4 r __ksymtab_alloc_skb_for_msg
+c0b421f0 r __ksymtab_alloc_workqueue
+c0b421fc r __ksymtab_amba_bustype
+c0b42208 r __ksymtab_amba_device_add
+c0b42214 r __ksymtab_amba_device_alloc
+c0b42220 r __ksymtab_amba_device_put
+c0b4222c r __ksymtab_anon_inode_getfd
+c0b42238 r __ksymtab_anon_inode_getfd_secure
+c0b42244 r __ksymtab_anon_inode_getfile
+c0b42250 r __ksymtab_anon_transport_class_register
+c0b4225c r __ksymtab_anon_transport_class_unregister
+c0b42268 r __ksymtab_apply_to_existing_page_range
+c0b42274 r __ksymtab_apply_to_page_range
+c0b42280 r __ksymtab_arm_check_condition
+c0b4228c r __ksymtab_arm_local_intc
+c0b42298 r __ksymtab_asn1_ber_decoder
+c0b422a4 r __ksymtab_asymmetric_key_generate_id
+c0b422b0 r __ksymtab_asymmetric_key_id_partial
+c0b422bc r __ksymtab_asymmetric_key_id_same
+c0b422c8 r __ksymtab_async_schedule_node
+c0b422d4 r __ksymtab_async_schedule_node_domain
+c0b422e0 r __ksymtab_async_synchronize_cookie
+c0b422ec r __ksymtab_async_synchronize_cookie_domain
+c0b422f8 r __ksymtab_async_synchronize_full
+c0b42304 r __ksymtab_async_synchronize_full_domain
+c0b42310 r __ksymtab_atomic_notifier_call_chain
+c0b4231c r __ksymtab_atomic_notifier_chain_register
+c0b42328 r __ksymtab_atomic_notifier_chain_register_unique_prio
+c0b42334 r __ksymtab_atomic_notifier_chain_unregister
+c0b42340 r __ksymtab_attribute_container_classdev_to_container
+c0b4234c r __ksymtab_attribute_container_find_class_device
+c0b42358 r __ksymtab_attribute_container_register
+c0b42364 r __ksymtab_attribute_container_unregister
+c0b42370 r __ksymtab_audit_enabled
+c0b4237c r __ksymtab_auth_domain_find
+c0b42388 r __ksymtab_auth_domain_lookup
+c0b42394 r __ksymtab_auth_domain_put
+c0b423a0 r __ksymtab_badblocks_check
+c0b423ac r __ksymtab_badblocks_clear
+c0b423b8 r __ksymtab_badblocks_exit
+c0b423c4 r __ksymtab_badblocks_init
+c0b423d0 r __ksymtab_badblocks_set
+c0b423dc r __ksymtab_badblocks_show
+c0b423e8 r __ksymtab_badblocks_store
+c0b423f4 r __ksymtab_balance_dirty_pages_ratelimited_flags
+c0b42400 r __ksymtab_base64_decode
+c0b4240c r __ksymtab_base64_encode
+c0b42418 r __ksymtab_bc_svc_process
+c0b42424 r __ksymtab_bcm_dma_abort
+c0b42430 r __ksymtab_bcm_dma_chan_alloc
+c0b4243c r __ksymtab_bcm_dma_chan_free
+c0b42448 r __ksymtab_bcm_dma_is_busy
+c0b42454 r __ksymtab_bcm_dma_start
+c0b42460 r __ksymtab_bcm_dma_wait_idle
+c0b4246c r __ksymtab_bcm_sg_suitable_for_dma
+c0b42478 r __ksymtab_bd_link_disk_holder
+c0b42484 r __ksymtab_bd_prepare_to_claim
+c0b42490 r __ksymtab_bd_unlink_disk_holder
+c0b4249c r __ksymtab_bdev_alignment_offset
+c0b424a8 r __ksymtab_bdev_discard_alignment
+c0b424b4 r __ksymtab_bdev_disk_changed
+c0b424c0 r __ksymtab_bdi_dev_name
+c0b424cc r __ksymtab_bio_add_zone_append_page
+c0b424d8 r __ksymtab_bio_associate_blkg
+c0b424e4 r __ksymtab_bio_associate_blkg_from_css
+c0b424f0 r __ksymtab_bio_blkcg_css
+c0b424fc r __ksymtab_bio_clone_blkg_association
+c0b42508 r __ksymtab_bio_end_io_acct_remapped
+c0b42514 r __ksymtab_bio_iov_iter_get_pages
+c0b42520 r __ksymtab_bio_poll
+c0b4252c r __ksymtab_bio_start_io_acct
+c0b42538 r __ksymtab_bio_start_io_acct_time
+c0b42544 r __ksymtab_bio_trim
+c0b42550 r __ksymtab_bit_wait_io_timeout
+c0b4255c r __ksymtab_bit_wait_timeout
+c0b42568 r __ksymtab_blk_abort_request
+c0b42574 r __ksymtab_blk_add_driver_data
+c0b42580 r __ksymtab_blk_bio_list_merge
+c0b4258c r __ksymtab_blk_clear_pm_only
+c0b42598 r __ksymtab_blk_execute_rq_nowait
+c0b425a4 r __ksymtab_blk_fill_rwbs
+c0b425b0 r __ksymtab_blk_freeze_queue_start
+c0b425bc r __ksymtab_blk_insert_cloned_request
+c0b425c8 r __ksymtab_blk_io_schedule
+c0b425d4 r __ksymtab_blk_lld_busy
+c0b425e0 r __ksymtab_blk_mark_disk_dead
+c0b425ec r __ksymtab_blk_mq_alloc_request_hctx
+c0b425f8 r __ksymtab_blk_mq_alloc_sq_tag_set
+c0b42604 r __ksymtab_blk_mq_complete_request_remote
+c0b42610 r __ksymtab_blk_mq_debugfs_rq_show
+c0b4261c r __ksymtab_blk_mq_end_request_batch
+c0b42628 r __ksymtab_blk_mq_flush_busy_ctxs
+c0b42634 r __ksymtab_blk_mq_free_request
+c0b42640 r __ksymtab_blk_mq_freeze_queue
+c0b4264c r __ksymtab_blk_mq_freeze_queue_wait
+c0b42658 r __ksymtab_blk_mq_freeze_queue_wait_timeout
+c0b42664 r __ksymtab_blk_mq_hctx_set_fq_lock_class
+c0b42670 r __ksymtab_blk_mq_map_queues
+c0b4267c r __ksymtab_blk_mq_queue_inflight
+c0b42688 r __ksymtab_blk_mq_quiesce_queue
+c0b42694 r __ksymtab_blk_mq_quiesce_queue_nowait
+c0b426a0 r __ksymtab_blk_mq_sched_mark_restart_hctx
+c0b426ac r __ksymtab_blk_mq_sched_try_insert_merge
+c0b426b8 r __ksymtab_blk_mq_sched_try_merge
+c0b426c4 r __ksymtab_blk_mq_start_stopped_hw_queue
+c0b426d0 r __ksymtab_blk_mq_unfreeze_queue
+c0b426dc r __ksymtab_blk_mq_unquiesce_queue
+c0b426e8 r __ksymtab_blk_mq_update_nr_hw_queues
+c0b426f4 r __ksymtab_blk_mq_wait_quiesce_done
+c0b42700 r __ksymtab_blk_next_bio
+c0b4270c r __ksymtab_blk_op_str
+c0b42718 r __ksymtab_blk_queue_can_use_dma_map_merging
+c0b42724 r __ksymtab_blk_queue_flag_test_and_set
+c0b42730 r __ksymtab_blk_queue_max_discard_segments
+c0b4273c r __ksymtab_blk_queue_max_zone_append_sectors
+c0b42748 r __ksymtab_blk_queue_required_elevator_features
+c0b42754 r __ksymtab_blk_queue_rq_timeout
+c0b42760 r __ksymtab_blk_queue_write_cache
+c0b4276c r __ksymtab_blk_queue_zone_write_granularity
+c0b42778 r __ksymtab_blk_rq_is_poll
+c0b42784 r __ksymtab_blk_rq_prep_clone
+c0b42790 r __ksymtab_blk_rq_unprep_clone
+c0b4279c r __ksymtab_blk_set_pm_only
+c0b427a8 r __ksymtab_blk_stat_disable_accounting
+c0b427b4 r __ksymtab_blk_stat_enable_accounting
+c0b427c0 r __ksymtab_blk_status_to_errno
+c0b427cc r __ksymtab_blk_steal_bios
+c0b427d8 r __ksymtab_blk_trace_remove
+c0b427e4 r __ksymtab_blk_trace_setup
+c0b427f0 r __ksymtab_blk_trace_startstop
+c0b427fc r __ksymtab_blk_update_request
+c0b42808 r __ksymtab_blkcg_activate_policy
+c0b42814 r __ksymtab_blkcg_deactivate_policy
+c0b42820 r __ksymtab_blkcg_policy_register
+c0b4282c r __ksymtab_blkcg_policy_unregister
+c0b42838 r __ksymtab_blkcg_print_blkgs
+c0b42844 r __ksymtab_blkcg_root
+c0b42850 r __ksymtab_blkcg_root_css
+c0b4285c r __ksymtab_blkg_conf_finish
+c0b42868 r __ksymtab_blkg_conf_prep
+c0b42874 r __ksymtab_blockdev_superblock
+c0b42880 r __ksymtab_blocking_notifier_call_chain
+c0b4288c r __ksymtab_blocking_notifier_call_chain_robust
+c0b42898 r __ksymtab_blocking_notifier_chain_register
+c0b428a4 r __ksymtab_blocking_notifier_chain_register_unique_prio
+c0b428b0 r __ksymtab_blocking_notifier_chain_unregister
+c0b428bc r __ksymtab_bpf_event_output
+c0b428c8 r __ksymtab_bpf_fentry_test1
+c0b428d4 r __ksymtab_bpf_log
+c0b428e0 r __ksymtab_bpf_map_inc
+c0b428ec r __ksymtab_bpf_map_inc_not_zero
+c0b428f8 r __ksymtab_bpf_map_inc_with_uref
+c0b42904 r __ksymtab_bpf_map_put
+c0b42910 r __ksymtab_bpf_master_redirect_enabled_key
+c0b4291c r __ksymtab_bpf_offload_dev_create
+c0b42928 r __ksymtab_bpf_offload_dev_destroy
+c0b42934 r __ksymtab_bpf_offload_dev_match
+c0b42940 r __ksymtab_bpf_offload_dev_netdev_register
+c0b4294c r __ksymtab_bpf_offload_dev_netdev_unregister
+c0b42958 r __ksymtab_bpf_offload_dev_priv
+c0b42964 r __ksymtab_bpf_preload_ops
+c0b42970 r __ksymtab_bpf_prog_add
+c0b4297c r __ksymtab_bpf_prog_alloc
+c0b42988 r __ksymtab_bpf_prog_create
+c0b42994 r __ksymtab_bpf_prog_create_from_user
+c0b429a0 r __ksymtab_bpf_prog_destroy
+c0b429ac r __ksymtab_bpf_prog_free
+c0b429b8 r __ksymtab_bpf_prog_get_type_dev
+c0b429c4 r __ksymtab_bpf_prog_inc
+c0b429d0 r __ksymtab_bpf_prog_inc_not_zero
+c0b429dc r __ksymtab_bpf_prog_put
+c0b429e8 r __ksymtab_bpf_prog_select_runtime
+c0b429f4 r __ksymtab_bpf_prog_sub
+c0b42a00 r __ksymtab_bpf_redirect_info
+c0b42a0c r __ksymtab_bpf_sk_storage_diag_alloc
+c0b42a18 r __ksymtab_bpf_sk_storage_diag_free
+c0b42a24 r __ksymtab_bpf_sk_storage_diag_put
+c0b42a30 r __ksymtab_bpf_trace_run1
+c0b42a3c r __ksymtab_bpf_trace_run10
+c0b42a48 r __ksymtab_bpf_trace_run11
+c0b42a54 r __ksymtab_bpf_trace_run12
+c0b42a60 r __ksymtab_bpf_trace_run2
+c0b42a6c r __ksymtab_bpf_trace_run3
+c0b42a78 r __ksymtab_bpf_trace_run4
+c0b42a84 r __ksymtab_bpf_trace_run5
+c0b42a90 r __ksymtab_bpf_trace_run6
+c0b42a9c r __ksymtab_bpf_trace_run7
+c0b42aa8 r __ksymtab_bpf_trace_run8
+c0b42ab4 r __ksymtab_bpf_trace_run9
+c0b42ac0 r __ksymtab_bpf_verifier_log_write
+c0b42acc r __ksymtab_bpf_warn_invalid_xdp_action
+c0b42ad8 r __ksymtab_bprintf
+c0b42ae4 r __ksymtab_bsg_job_done
+c0b42af0 r __ksymtab_bsg_job_get
+c0b42afc r __ksymtab_bsg_job_put
+c0b42b08 r __ksymtab_bsg_register_queue
+c0b42b14 r __ksymtab_bsg_remove_queue
+c0b42b20 r __ksymtab_bsg_setup_queue
+c0b42b2c r __ksymtab_bsg_unregister_queue
+c0b42b38 r __ksymtab_bstr_printf
+c0b42b44 r __ksymtab_btf_type_by_id
+c0b42b50 r __ksymtab_btree_alloc
+c0b42b5c r __ksymtab_btree_destroy
+c0b42b68 r __ksymtab_btree_free
+c0b42b74 r __ksymtab_btree_geo128
+c0b42b80 r __ksymtab_btree_geo32
+c0b42b8c r __ksymtab_btree_geo64
+c0b42b98 r __ksymtab_btree_get_prev
+c0b42ba4 r __ksymtab_btree_grim_visitor
+c0b42bb0 r __ksymtab_btree_init
+c0b42bbc r __ksymtab_btree_init_mempool
+c0b42bc8 r __ksymtab_btree_insert
+c0b42bd4 r __ksymtab_btree_last
+c0b42be0 r __ksymtab_btree_lookup
+c0b42bec r __ksymtab_btree_merge
+c0b42bf8 r __ksymtab_btree_remove
+c0b42c04 r __ksymtab_btree_update
+c0b42c10 r __ksymtab_btree_visitor
+c0b42c1c r __ksymtab_bus_create_file
+c0b42c28 r __ksymtab_bus_find_device
+c0b42c34 r __ksymtab_bus_for_each_dev
+c0b42c40 r __ksymtab_bus_for_each_drv
+c0b42c4c r __ksymtab_bus_get_device_klist
+c0b42c58 r __ksymtab_bus_get_kset
+c0b42c64 r __ksymtab_bus_register
+c0b42c70 r __ksymtab_bus_register_notifier
+c0b42c7c r __ksymtab_bus_remove_file
+c0b42c88 r __ksymtab_bus_rescan_devices
+c0b42c94 r __ksymtab_bus_sort_breadthfirst
+c0b42ca0 r __ksymtab_bus_unregister
+c0b42cac r __ksymtab_bus_unregister_notifier
+c0b42cb8 r __ksymtab_byte_rev_table
+c0b42cc4 r __ksymtab_cache_check
+c0b42cd0 r __ksymtab_cache_create_net
+c0b42cdc r __ksymtab_cache_destroy_net
+c0b42ce8 r __ksymtab_cache_flush
+c0b42cf4 r __ksymtab_cache_purge
+c0b42d00 r __ksymtab_cache_register_net
+c0b42d0c r __ksymtab_cache_seq_next_rcu
+c0b42d18 r __ksymtab_cache_seq_start_rcu
+c0b42d24 r __ksymtab_cache_seq_stop_rcu
+c0b42d30 r __ksymtab_cache_unregister_net
+c0b42d3c r __ksymtab_call_netevent_notifiers
+c0b42d48 r __ksymtab_call_rcu
+c0b42d54 r __ksymtab_call_rcu_tasks_rude
+c0b42d60 r __ksymtab_call_rcu_tasks_trace
+c0b42d6c r __ksymtab_call_srcu
+c0b42d78 r __ksymtab_cancel_work_sync
+c0b42d84 r __ksymtab_cgroup_attach_task_all
+c0b42d90 r __ksymtab_cgroup_get_e_css
+c0b42d9c r __ksymtab_cgroup_get_from_fd
+c0b42da8 r __ksymtab_cgroup_get_from_id
+c0b42db4 r __ksymtab_cgroup_get_from_path
+c0b42dc0 r __ksymtab_cgroup_path_ns
+c0b42dcc r __ksymtab_cgrp_dfl_root
+c0b42dd8 r __ksymtab_check_move_unevictable_folios
+c0b42de4 r __ksymtab_check_move_unevictable_pages
+c0b42df0 r __ksymtab_class_compat_create_link
+c0b42dfc r __ksymtab_class_compat_register
+c0b42e08 r __ksymtab_class_compat_remove_link
+c0b42e14 r __ksymtab_class_compat_unregister
+c0b42e20 r __ksymtab_class_create_file_ns
+c0b42e2c r __ksymtab_class_destroy
+c0b42e38 r __ksymtab_class_dev_iter_exit
+c0b42e44 r __ksymtab_class_dev_iter_init
+c0b42e50 r __ksymtab_class_dev_iter_next
+c0b42e5c r __ksymtab_class_find_device
+c0b42e68 r __ksymtab_class_for_each_device
+c0b42e74 r __ksymtab_class_interface_register
+c0b42e80 r __ksymtab_class_interface_unregister
+c0b42e8c r __ksymtab_class_remove_file_ns
+c0b42e98 r __ksymtab_class_unregister
+c0b42ea4 r __ksymtab_cleanup_srcu_struct
+c0b42eb0 r __ksymtab_clear_selection
+c0b42ebc r __ksymtab_clk_bulk_disable
+c0b42ec8 r __ksymtab_clk_bulk_enable
+c0b42ed4 r __ksymtab_clk_bulk_get_optional
+c0b42ee0 r __ksymtab_clk_bulk_prepare
+c0b42eec r __ksymtab_clk_bulk_put
+c0b42ef8 r __ksymtab_clk_bulk_unprepare
+c0b42f04 r __ksymtab_clk_disable
+c0b42f10 r __ksymtab_clk_divider_ops
+c0b42f1c r __ksymtab_clk_divider_ro_ops
+c0b42f28 r __ksymtab_clk_enable
+c0b42f34 r __ksymtab_clk_fixed_factor_ops
+c0b42f40 r __ksymtab_clk_fixed_rate_ops
+c0b42f4c r __ksymtab_clk_fractional_divider_ops
+c0b42f58 r __ksymtab_clk_gate_is_enabled
+c0b42f64 r __ksymtab_clk_gate_ops
+c0b42f70 r __ksymtab_clk_gate_restore_context
+c0b42f7c r __ksymtab_clk_get_accuracy
+c0b42f88 r __ksymtab_clk_get_parent
+c0b42f94 r __ksymtab_clk_get_phase
+c0b42fa0 r __ksymtab_clk_get_rate
+c0b42fac r __ksymtab_clk_get_scaled_duty_cycle
+c0b42fb8 r __ksymtab_clk_has_parent
+c0b42fc4 r __ksymtab_clk_hw_get_flags
+c0b42fd0 r __ksymtab_clk_hw_get_name
+c0b42fdc r __ksymtab_clk_hw_get_num_parents
+c0b42fe8 r __ksymtab_clk_hw_get_parent
+c0b42ff4 r __ksymtab_clk_hw_get_parent_by_index
+c0b43000 r __ksymtab_clk_hw_get_parent_index
+c0b4300c r __ksymtab_clk_hw_get_rate
+c0b43018 r __ksymtab_clk_hw_get_rate_range
+c0b43024 r __ksymtab_clk_hw_init_rate_request
+c0b43030 r __ksymtab_clk_hw_is_enabled
+c0b4303c r __ksymtab_clk_hw_is_prepared
+c0b43048 r __ksymtab_clk_hw_rate_is_protected
+c0b43054 r __ksymtab_clk_hw_register
+c0b43060 r __ksymtab_clk_hw_register_composite
+c0b4306c r __ksymtab_clk_hw_register_fixed_factor
+c0b43078 r __ksymtab_clk_hw_register_fixed_factor_parent_hw
+c0b43084 r __ksymtab_clk_hw_register_fractional_divider
+c0b43090 r __ksymtab_clk_hw_round_rate
+c0b4309c r __ksymtab_clk_hw_set_parent
+c0b430a8 r __ksymtab_clk_hw_set_rate_range
+c0b430b4 r __ksymtab_clk_hw_unregister
+c0b430c0 r __ksymtab_clk_hw_unregister_composite
+c0b430cc r __ksymtab_clk_hw_unregister_divider
+c0b430d8 r __ksymtab_clk_hw_unregister_fixed_factor
+c0b430e4 r __ksymtab_clk_hw_unregister_fixed_rate
+c0b430f0 r __ksymtab_clk_hw_unregister_gate
+c0b430fc r __ksymtab_clk_hw_unregister_mux
+c0b43108 r __ksymtab_clk_is_enabled_when_prepared
+c0b43114 r __ksymtab_clk_is_match
+c0b43120 r __ksymtab_clk_multiplier_ops
+c0b4312c r __ksymtab_clk_mux_determine_rate_flags
+c0b43138 r __ksymtab_clk_mux_index_to_val
+c0b43144 r __ksymtab_clk_mux_ops
+c0b43150 r __ksymtab_clk_mux_ro_ops
+c0b4315c r __ksymtab_clk_mux_val_to_index
+c0b43168 r __ksymtab_clk_notifier_register
+c0b43174 r __ksymtab_clk_notifier_unregister
+c0b43180 r __ksymtab_clk_prepare
+c0b4318c r __ksymtab_clk_rate_exclusive_get
+c0b43198 r __ksymtab_clk_rate_exclusive_put
+c0b431a4 r __ksymtab_clk_register
+c0b431b0 r __ksymtab_clk_register_composite
+c0b431bc r __ksymtab_clk_register_divider_table
+c0b431c8 r __ksymtab_clk_register_fixed_factor
+c0b431d4 r __ksymtab_clk_register_fixed_rate
+c0b431e0 r __ksymtab_clk_register_fractional_divider
+c0b431ec r __ksymtab_clk_register_gate
+c0b431f8 r __ksymtab_clk_register_mux_table
+c0b43204 r __ksymtab_clk_restore_context
+c0b43210 r __ksymtab_clk_round_rate
+c0b4321c r __ksymtab_clk_save_context
+c0b43228 r __ksymtab_clk_set_duty_cycle
+c0b43234 r __ksymtab_clk_set_max_rate
+c0b43240 r __ksymtab_clk_set_min_rate
+c0b4324c r __ksymtab_clk_set_parent
+c0b43258 r __ksymtab_clk_set_phase
+c0b43264 r __ksymtab_clk_set_rate
+c0b43270 r __ksymtab_clk_set_rate_exclusive
+c0b4327c r __ksymtab_clk_set_rate_range
+c0b43288 r __ksymtab_clk_unprepare
+c0b43294 r __ksymtab_clk_unregister
+c0b432a0 r __ksymtab_clk_unregister_divider
+c0b432ac r __ksymtab_clk_unregister_fixed_factor
+c0b432b8 r __ksymtab_clk_unregister_fixed_rate
+c0b432c4 r __ksymtab_clk_unregister_gate
+c0b432d0 r __ksymtab_clk_unregister_mux
+c0b432dc r __ksymtab_clkdev_create
+c0b432e8 r __ksymtab_clkdev_hw_create
+c0b432f4 r __ksymtab_clockevent_delta2ns
+c0b43300 r __ksymtab_clockevents_config_and_register
+c0b4330c r __ksymtab_clockevents_register_device
+c0b43318 r __ksymtab_clockevents_unbind_device
+c0b43324 r __ksymtab_clocks_calc_mult_shift
+c0b43330 r __ksymtab_clone_private_mount
+c0b4333c r __ksymtab_compat_only_sysfs_link_entry_to_kobj
+c0b43348 r __ksymtab_component_add
+c0b43354 r __ksymtab_component_add_typed
+c0b43360 r __ksymtab_component_bind_all
+c0b4336c r __ksymtab_component_compare_dev
+c0b43378 r __ksymtab_component_compare_dev_name
+c0b43384 r __ksymtab_component_compare_of
+c0b43390 r __ksymtab_component_del
+c0b4339c r __ksymtab_component_master_add_with_match
+c0b433a8 r __ksymtab_component_master_del
+c0b433b4 r __ksymtab_component_release_of
+c0b433c0 r __ksymtab_component_unbind_all
+c0b433cc r __ksymtab_con_debug_enter
+c0b433d8 r __ksymtab_con_debug_leave
+c0b433e4 r __ksymtab_console_drivers
+c0b433f0 r __ksymtab_console_printk
+c0b433fc r __ksymtab_console_verbose
+c0b43408 r __ksymtab_cookie_tcp_reqsk_alloc
+c0b43414 r __ksymtab_copy_bpf_fprog_from_user
+c0b43420 r __ksymtab_copy_from_kernel_nofault
+c0b4342c r __ksymtab_copy_from_user_nofault
+c0b43438 r __ksymtab_copy_to_user_nofault
+c0b43444 r __ksymtab_cpu_bit_bitmap
+c0b43450 r __ksymtab_cpu_cgrp_subsys_enabled_key
+c0b4345c r __ksymtab_cpu_cgrp_subsys_on_dfl_key
+c0b43468 r __ksymtab_cpu_device_create
+c0b43474 r __ksymtab_cpu_is_hotpluggable
+c0b43480 r __ksymtab_cpu_mitigations_auto_nosmt
+c0b4348c r __ksymtab_cpu_mitigations_off
+c0b43498 r __ksymtab_cpu_subsys
+c0b434a4 r __ksymtab_cpuacct_cgrp_subsys_enabled_key
+c0b434b0 r __ksymtab_cpuacct_cgrp_subsys_on_dfl_key
+c0b434bc r __ksymtab_cpufreq_add_update_util_hook
+c0b434c8 r __ksymtab_cpufreq_boost_enabled
+c0b434d4 r __ksymtab_cpufreq_cpu_get
+c0b434e0 r __ksymtab_cpufreq_cpu_get_raw
+c0b434ec r __ksymtab_cpufreq_cpu_put
+c0b434f8 r __ksymtab_cpufreq_dbs_governor_exit
+c0b43504 r __ksymtab_cpufreq_dbs_governor_init
+c0b43510 r __ksymtab_cpufreq_dbs_governor_limits
+c0b4351c r __ksymtab_cpufreq_dbs_governor_start
+c0b43528 r __ksymtab_cpufreq_dbs_governor_stop
+c0b43534 r __ksymtab_cpufreq_disable_fast_switch
+c0b43540 r __ksymtab_cpufreq_driver_fast_switch
+c0b4354c r __ksymtab_cpufreq_driver_resolve_freq
+c0b43558 r __ksymtab_cpufreq_driver_target
+c0b43564 r __ksymtab_cpufreq_enable_boost_support
+c0b43570 r __ksymtab_cpufreq_enable_fast_switch
+c0b4357c r __ksymtab_cpufreq_freq_attr_scaling_available_freqs
+c0b43588 r __ksymtab_cpufreq_freq_attr_scaling_boost_freqs
+c0b43594 r __ksymtab_cpufreq_freq_transition_begin
+c0b435a0 r __ksymtab_cpufreq_freq_transition_end
+c0b435ac r __ksymtab_cpufreq_frequency_table_get_index
+c0b435b8 r __ksymtab_cpufreq_frequency_table_verify
+c0b435c4 r __ksymtab_cpufreq_generic_attr
+c0b435d0 r __ksymtab_cpufreq_generic_frequency_table_verify
+c0b435dc r __ksymtab_cpufreq_generic_get
+c0b435e8 r __ksymtab_cpufreq_generic_init
+c0b435f4 r __ksymtab_cpufreq_get_current_driver
+c0b43600 r __ksymtab_cpufreq_get_driver_data
+c0b4360c r __ksymtab_cpufreq_policy_transition_delay_us
+c0b43618 r __ksymtab_cpufreq_register_driver
+c0b43624 r __ksymtab_cpufreq_register_governor
+c0b43630 r __ksymtab_cpufreq_remove_update_util_hook
+c0b4363c r __ksymtab_cpufreq_show_cpus
+c0b43648 r __ksymtab_cpufreq_table_index_unsorted
+c0b43654 r __ksymtab_cpufreq_unregister_driver
+c0b43660 r __ksymtab_cpufreq_unregister_governor
+c0b4366c r __ksymtab_cpufreq_update_limits
+c0b43678 r __ksymtab_crc64_be
+c0b43684 r __ksymtab_crc64_rocksoft
+c0b43690 r __ksymtab_crc64_rocksoft_generic
+c0b4369c r __ksymtab_crc64_rocksoft_update
+c0b436a8 r __ksymtab_create_signature
+c0b436b4 r __ksymtab_crypto_aead_decrypt
+c0b436c0 r __ksymtab_crypto_aead_encrypt
+c0b436cc r __ksymtab_crypto_aead_setauthsize
+c0b436d8 r __ksymtab_crypto_aead_setkey
+c0b436e4 r __ksymtab_crypto_ahash_digest
+c0b436f0 r __ksymtab_crypto_ahash_final
+c0b436fc r __ksymtab_crypto_ahash_finup
+c0b43708 r __ksymtab_crypto_ahash_setkey
+c0b43714 r __ksymtab_crypto_alg_extsize
+c0b43720 r __ksymtab_crypto_alg_list
+c0b4372c r __ksymtab_crypto_alg_mod_lookup
+c0b43738 r __ksymtab_crypto_alg_sem
+c0b43744 r __ksymtab_crypto_alg_tested
+c0b43750 r __ksymtab_crypto_alloc_acomp
+c0b4375c r __ksymtab_crypto_alloc_acomp_node
+c0b43768 r __ksymtab_crypto_alloc_aead
+c0b43774 r __ksymtab_crypto_alloc_ahash
+c0b43780 r __ksymtab_crypto_alloc_akcipher
+c0b4378c r __ksymtab_crypto_alloc_base
+c0b43798 r __ksymtab_crypto_alloc_kpp
+c0b437a4 r __ksymtab_crypto_alloc_rng
+c0b437b0 r __ksymtab_crypto_alloc_shash
+c0b437bc r __ksymtab_crypto_alloc_skcipher
+c0b437c8 r __ksymtab_crypto_alloc_sync_skcipher
+c0b437d4 r __ksymtab_crypto_alloc_tfm_node
+c0b437e0 r __ksymtab_crypto_attr_alg_name
+c0b437ec r __ksymtab_crypto_boot_test_finished
+c0b437f8 r __ksymtab_crypto_chain
+c0b43804 r __ksymtab_crypto_check_attr_type
+c0b43810 r __ksymtab_crypto_cipher_decrypt_one
+c0b4381c r __ksymtab_crypto_cipher_encrypt_one
+c0b43828 r __ksymtab_crypto_cipher_setkey
+c0b43834 r __ksymtab_crypto_comp_compress
+c0b43840 r __ksymtab_crypto_comp_decompress
+c0b4384c r __ksymtab_crypto_create_tfm_node
+c0b43858 r __ksymtab_crypto_default_rng
+c0b43864 r __ksymtab_crypto_del_default_rng
+c0b43870 r __ksymtab_crypto_dequeue_request
+c0b4387c r __ksymtab_crypto_destroy_tfm
+c0b43888 r __ksymtab_crypto_drop_spawn
+c0b43894 r __ksymtab_crypto_enqueue_request
+c0b438a0 r __ksymtab_crypto_enqueue_request_head
+c0b438ac r __ksymtab_crypto_find_alg
+c0b438b8 r __ksymtab_crypto_get_attr_type
+c0b438c4 r __ksymtab_crypto_get_default_null_skcipher
+c0b438d0 r __ksymtab_crypto_get_default_rng
+c0b438dc r __ksymtab_crypto_grab_aead
+c0b438e8 r __ksymtab_crypto_grab_ahash
+c0b438f4 r __ksymtab_crypto_grab_akcipher
+c0b43900 r __ksymtab_crypto_grab_kpp
+c0b4390c r __ksymtab_crypto_grab_shash
+c0b43918 r __ksymtab_crypto_grab_skcipher
+c0b43924 r __ksymtab_crypto_grab_spawn
+c0b43930 r __ksymtab_crypto_has_ahash
+c0b4393c r __ksymtab_crypto_has_alg
+c0b43948 r __ksymtab_crypto_has_kpp
+c0b43954 r __ksymtab_crypto_has_shash
+c0b43960 r __ksymtab_crypto_has_skcipher
+c0b4396c r __ksymtab_crypto_hash_alg_has_setkey
+c0b43978 r __ksymtab_crypto_hash_walk_done
+c0b43984 r __ksymtab_crypto_hash_walk_first
+c0b43990 r __ksymtab_crypto_inc
+c0b4399c r __ksymtab_crypto_init_queue
+c0b439a8 r __ksymtab_crypto_inst_setname
+c0b439b4 r __ksymtab_crypto_larval_alloc
+c0b439c0 r __ksymtab_crypto_larval_kill
+c0b439cc r __ksymtab_crypto_lookup_template
+c0b439d8 r __ksymtab_crypto_mod_get
+c0b439e4 r __ksymtab_crypto_mod_put
+c0b439f0 r __ksymtab_crypto_probing_notify
+c0b439fc r __ksymtab_crypto_put_default_null_skcipher
+c0b43a08 r __ksymtab_crypto_put_default_rng
+c0b43a14 r __ksymtab_crypto_register_acomp
+c0b43a20 r __ksymtab_crypto_register_acomps
+c0b43a2c r __ksymtab_crypto_register_aead
+c0b43a38 r __ksymtab_crypto_register_aeads
+c0b43a44 r __ksymtab_crypto_register_ahash
+c0b43a50 r __ksymtab_crypto_register_ahashes
+c0b43a5c r __ksymtab_crypto_register_akcipher
+c0b43a68 r __ksymtab_crypto_register_alg
+c0b43a74 r __ksymtab_crypto_register_algs
+c0b43a80 r __ksymtab_crypto_register_instance
+c0b43a8c r __ksymtab_crypto_register_kpp
+c0b43a98 r __ksymtab_crypto_register_notifier
+c0b43aa4 r __ksymtab_crypto_register_rng
+c0b43ab0 r __ksymtab_crypto_register_rngs
+c0b43abc r __ksymtab_crypto_register_scomp
+c0b43ac8 r __ksymtab_crypto_register_scomps
+c0b43ad4 r __ksymtab_crypto_register_shash
+c0b43ae0 r __ksymtab_crypto_register_shashes
+c0b43aec r __ksymtab_crypto_register_skcipher
+c0b43af8 r __ksymtab_crypto_register_skciphers
+c0b43b04 r __ksymtab_crypto_register_template
+c0b43b10 r __ksymtab_crypto_register_templates
+c0b43b1c r __ksymtab_crypto_remove_final
+c0b43b28 r __ksymtab_crypto_remove_spawns
+c0b43b34 r __ksymtab_crypto_req_done
+c0b43b40 r __ksymtab_crypto_rng_reset
+c0b43b4c r __ksymtab_crypto_shash_alg_has_setkey
+c0b43b58 r __ksymtab_crypto_shash_digest
+c0b43b64 r __ksymtab_crypto_shash_final
+c0b43b70 r __ksymtab_crypto_shash_finup
+c0b43b7c r __ksymtab_crypto_shash_setkey
+c0b43b88 r __ksymtab_crypto_shash_tfm_digest
+c0b43b94 r __ksymtab_crypto_shash_update
+c0b43ba0 r __ksymtab_crypto_shoot_alg
+c0b43bac r __ksymtab_crypto_skcipher_decrypt
+c0b43bb8 r __ksymtab_crypto_skcipher_encrypt
+c0b43bc4 r __ksymtab_crypto_skcipher_setkey
+c0b43bd0 r __ksymtab_crypto_spawn_tfm
+c0b43bdc r __ksymtab_crypto_spawn_tfm2
+c0b43be8 r __ksymtab_crypto_type_has_alg
+c0b43bf4 r __ksymtab_crypto_unregister_acomp
+c0b43c00 r __ksymtab_crypto_unregister_acomps
+c0b43c0c r __ksymtab_crypto_unregister_aead
+c0b43c18 r __ksymtab_crypto_unregister_aeads
+c0b43c24 r __ksymtab_crypto_unregister_ahash
+c0b43c30 r __ksymtab_crypto_unregister_ahashes
+c0b43c3c r __ksymtab_crypto_unregister_akcipher
+c0b43c48 r __ksymtab_crypto_unregister_alg
+c0b43c54 r __ksymtab_crypto_unregister_algs
+c0b43c60 r __ksymtab_crypto_unregister_instance
+c0b43c6c r __ksymtab_crypto_unregister_kpp
+c0b43c78 r __ksymtab_crypto_unregister_notifier
+c0b43c84 r __ksymtab_crypto_unregister_rng
+c0b43c90 r __ksymtab_crypto_unregister_rngs
+c0b43c9c r __ksymtab_crypto_unregister_scomp
+c0b43ca8 r __ksymtab_crypto_unregister_scomps
+c0b43cb4 r __ksymtab_crypto_unregister_shash
+c0b43cc0 r __ksymtab_crypto_unregister_shashes
+c0b43ccc r __ksymtab_crypto_unregister_skcipher
+c0b43cd8 r __ksymtab_crypto_unregister_skciphers
+c0b43ce4 r __ksymtab_crypto_unregister_template
+c0b43cf0 r __ksymtab_crypto_unregister_templates
+c0b43cfc r __ksymtab_crypto_wait_for_test
+c0b43d08 r __ksymtab_css_next_descendant_pre
+c0b43d14 r __ksymtab_csum_partial_copy_to_xdr
+c0b43d20 r __ksymtab_current_is_async
+c0b43d2c r __ksymtab_d_same_name
+c0b43d38 r __ksymtab_dbs_update
+c0b43d44 r __ksymtab_debug_locks
+c0b43d50 r __ksymtab_debug_locks_off
+c0b43d5c r __ksymtab_debug_locks_silent
+c0b43d68 r __ksymtab_debugfs_attr_read
+c0b43d74 r __ksymtab_debugfs_attr_write
+c0b43d80 r __ksymtab_debugfs_attr_write_signed
+c0b43d8c r __ksymtab_debugfs_create_atomic_t
+c0b43d98 r __ksymtab_debugfs_create_blob
+c0b43da4 r __ksymtab_debugfs_create_bool
+c0b43db0 r __ksymtab_debugfs_create_devm_seqfile
+c0b43dbc r __ksymtab_debugfs_create_dir
+c0b43dc8 r __ksymtab_debugfs_create_file
+c0b43dd4 r __ksymtab_debugfs_create_file_size
+c0b43de0 r __ksymtab_debugfs_create_file_unsafe
+c0b43dec r __ksymtab_debugfs_create_regset32
+c0b43df8 r __ksymtab_debugfs_create_size_t
+c0b43e04 r __ksymtab_debugfs_create_symlink
+c0b43e10 r __ksymtab_debugfs_create_u16
+c0b43e1c r __ksymtab_debugfs_create_u32
+c0b43e28 r __ksymtab_debugfs_create_u32_array
+c0b43e34 r __ksymtab_debugfs_create_u64
+c0b43e40 r __ksymtab_debugfs_create_u8
+c0b43e4c r __ksymtab_debugfs_create_ulong
+c0b43e58 r __ksymtab_debugfs_create_x16
+c0b43e64 r __ksymtab_debugfs_create_x32
+c0b43e70 r __ksymtab_debugfs_create_x64
+c0b43e7c r __ksymtab_debugfs_create_x8
+c0b43e88 r __ksymtab_debugfs_file_get
+c0b43e94 r __ksymtab_debugfs_file_put
+c0b43ea0 r __ksymtab_debugfs_initialized
+c0b43eac r __ksymtab_debugfs_lookup
+c0b43eb8 r __ksymtab_debugfs_lookup_and_remove
+c0b43ec4 r __ksymtab_debugfs_print_regs32
+c0b43ed0 r __ksymtab_debugfs_read_file_bool
+c0b43edc r __ksymtab_debugfs_real_fops
+c0b43ee8 r __ksymtab_debugfs_remove
+c0b43ef4 r __ksymtab_debugfs_rename
+c0b43f00 r __ksymtab_debugfs_write_file_bool
+c0b43f0c r __ksymtab_decode_rs8
+c0b43f18 r __ksymtab_decrypt_blob
+c0b43f24 r __ksymtab_dequeue_signal
+c0b43f30 r __ksymtab_des3_ede_decrypt
+c0b43f3c r __ksymtab_des3_ede_encrypt
+c0b43f48 r __ksymtab_des3_ede_expand_key
+c0b43f54 r __ksymtab_des_decrypt
+c0b43f60 r __ksymtab_des_encrypt
+c0b43f6c r __ksymtab_des_expand_key
+c0b43f78 r __ksymtab_desc_to_gpio
+c0b43f84 r __ksymtab_destroy_workqueue
+c0b43f90 r __ksymtab_dev_coredumpm
+c0b43f9c r __ksymtab_dev_coredumpsg
+c0b43fa8 r __ksymtab_dev_coredumpv
+c0b43fb4 r __ksymtab_dev_err_probe
+c0b43fc0 r __ksymtab_dev_fetch_sw_netstats
+c0b43fcc r __ksymtab_dev_fill_forward_path
+c0b43fd8 r __ksymtab_dev_fill_metadata_dst
+c0b43fe4 r __ksymtab_dev_forward_skb
+c0b43ff0 r __ksymtab_dev_fwnode
+c0b43ffc r __ksymtab_dev_get_regmap
+c0b44008 r __ksymtab_dev_get_tstats64
+c0b44014 r __ksymtab_dev_nit_active
+c0b44020 r __ksymtab_dev_pm_clear_wake_irq
+c0b4402c r __ksymtab_dev_pm_disable_wake_irq
+c0b44038 r __ksymtab_dev_pm_domain_attach
+c0b44044 r __ksymtab_dev_pm_domain_attach_by_id
+c0b44050 r __ksymtab_dev_pm_domain_attach_by_name
+c0b4405c r __ksymtab_dev_pm_domain_detach
+c0b44068 r __ksymtab_dev_pm_domain_set
+c0b44074 r __ksymtab_dev_pm_domain_start
+c0b44080 r __ksymtab_dev_pm_enable_wake_irq
+c0b4408c r __ksymtab_dev_pm_genpd_add_notifier
+c0b44098 r __ksymtab_dev_pm_genpd_remove_notifier
+c0b440a4 r __ksymtab_dev_pm_genpd_set_next_wakeup
+c0b440b0 r __ksymtab_dev_pm_genpd_set_performance_state
+c0b440bc r __ksymtab_dev_pm_get_subsys_data
+c0b440c8 r __ksymtab_dev_pm_opp_add
+c0b440d4 r __ksymtab_dev_pm_opp_adjust_voltage
+c0b440e0 r __ksymtab_dev_pm_opp_clear_config
+c0b440ec r __ksymtab_dev_pm_opp_config_clks_simple
+c0b440f8 r __ksymtab_dev_pm_opp_cpumask_remove_table
+c0b44104 r __ksymtab_dev_pm_opp_disable
+c0b44110 r __ksymtab_dev_pm_opp_enable
+c0b4411c r __ksymtab_dev_pm_opp_find_bw_ceil
+c0b44128 r __ksymtab_dev_pm_opp_find_bw_floor
+c0b44134 r __ksymtab_dev_pm_opp_find_freq_ceil
+c0b44140 r __ksymtab_dev_pm_opp_find_freq_exact
+c0b4414c r __ksymtab_dev_pm_opp_find_freq_floor
+c0b44158 r __ksymtab_dev_pm_opp_find_level_ceil
+c0b44164 r __ksymtab_dev_pm_opp_find_level_exact
+c0b44170 r __ksymtab_dev_pm_opp_free_cpufreq_table
+c0b4417c r __ksymtab_dev_pm_opp_get_freq
+c0b44188 r __ksymtab_dev_pm_opp_get_level
+c0b44194 r __ksymtab_dev_pm_opp_get_max_clock_latency
+c0b441a0 r __ksymtab_dev_pm_opp_get_max_transition_latency
+c0b441ac r __ksymtab_dev_pm_opp_get_max_volt_latency
+c0b441b8 r __ksymtab_dev_pm_opp_get_of_node
+c0b441c4 r __ksymtab_dev_pm_opp_get_opp_count
+c0b441d0 r __ksymtab_dev_pm_opp_get_opp_table
+c0b441dc r __ksymtab_dev_pm_opp_get_power
+c0b441e8 r __ksymtab_dev_pm_opp_get_required_pstate
+c0b441f4 r __ksymtab_dev_pm_opp_get_sharing_cpus
+c0b44200 r __ksymtab_dev_pm_opp_get_supplies
+c0b4420c r __ksymtab_dev_pm_opp_get_suspend_opp_freq
+c0b44218 r __ksymtab_dev_pm_opp_get_voltage
+c0b44224 r __ksymtab_dev_pm_opp_init_cpufreq_table
+c0b44230 r __ksymtab_dev_pm_opp_is_turbo
+c0b4423c r __ksymtab_dev_pm_opp_of_add_table
+c0b44248 r __ksymtab_dev_pm_opp_of_add_table_indexed
+c0b44254 r __ksymtab_dev_pm_opp_of_cpumask_add_table
+c0b44260 r __ksymtab_dev_pm_opp_of_cpumask_remove_table
+c0b4426c r __ksymtab_dev_pm_opp_of_find_icc_paths
+c0b44278 r __ksymtab_dev_pm_opp_of_get_opp_desc_node
+c0b44284 r __ksymtab_dev_pm_opp_of_get_sharing_cpus
+c0b44290 r __ksymtab_dev_pm_opp_of_register_em
+c0b4429c r __ksymtab_dev_pm_opp_of_remove_table
+c0b442a8 r __ksymtab_dev_pm_opp_put
+c0b442b4 r __ksymtab_dev_pm_opp_put_opp_table
+c0b442c0 r __ksymtab_dev_pm_opp_remove
+c0b442cc r __ksymtab_dev_pm_opp_remove_all_dynamic
+c0b442d8 r __ksymtab_dev_pm_opp_remove_table
+c0b442e4 r __ksymtab_dev_pm_opp_set_config
+c0b442f0 r __ksymtab_dev_pm_opp_set_opp
+c0b442fc r __ksymtab_dev_pm_opp_set_rate
+c0b44308 r __ksymtab_dev_pm_opp_set_sharing_cpus
+c0b44314 r __ksymtab_dev_pm_opp_sync_regulators
+c0b44320 r __ksymtab_dev_pm_opp_xlate_required_opp
+c0b4432c r __ksymtab_dev_pm_put_subsys_data
+c0b44338 r __ksymtab_dev_pm_qos_add_ancestor_request
+c0b44344 r __ksymtab_dev_pm_qos_add_notifier
+c0b44350 r __ksymtab_dev_pm_qos_add_request
+c0b4435c r __ksymtab_dev_pm_qos_expose_flags
+c0b44368 r __ksymtab_dev_pm_qos_expose_latency_limit
+c0b44374 r __ksymtab_dev_pm_qos_expose_latency_tolerance
+c0b44380 r __ksymtab_dev_pm_qos_flags
+c0b4438c r __ksymtab_dev_pm_qos_hide_flags
+c0b44398 r __ksymtab_dev_pm_qos_hide_latency_limit
+c0b443a4 r __ksymtab_dev_pm_qos_hide_latency_tolerance
+c0b443b0 r __ksymtab_dev_pm_qos_remove_notifier
+c0b443bc r __ksymtab_dev_pm_qos_remove_request
+c0b443c8 r __ksymtab_dev_pm_qos_update_request
+c0b443d4 r __ksymtab_dev_pm_qos_update_user_latency_tolerance
+c0b443e0 r __ksymtab_dev_pm_set_dedicated_wake_irq
+c0b443ec r __ksymtab_dev_pm_set_dedicated_wake_irq_reverse
+c0b443f8 r __ksymtab_dev_pm_set_wake_irq
+c0b44404 r __ksymtab_dev_queue_xmit_nit
+c0b44410 r __ksymtab_dev_set_name
+c0b4441c r __ksymtab_dev_xdp_prog_count
+c0b44428 r __ksymtab_device_add
+c0b44434 r __ksymtab_device_add_groups
+c0b44440 r __ksymtab_device_add_software_node
+c0b4444c r __ksymtab_device_attach
+c0b44458 r __ksymtab_device_bind_driver
+c0b44464 r __ksymtab_device_change_owner
+c0b44470 r __ksymtab_device_create
+c0b4447c r __ksymtab_device_create_bin_file
+c0b44488 r __ksymtab_device_create_file
+c0b44494 r __ksymtab_device_create_managed_software_node
+c0b444a0 r __ksymtab_device_create_with_groups
+c0b444ac r __ksymtab_device_del
+c0b444b8 r __ksymtab_device_destroy
+c0b444c4 r __ksymtab_device_dma_supported
+c0b444d0 r __ksymtab_device_driver_attach
+c0b444dc r __ksymtab_device_find_any_child
+c0b444e8 r __ksymtab_device_find_child
+c0b444f4 r __ksymtab_device_find_child_by_name
+c0b44500 r __ksymtab_device_for_each_child
+c0b4450c r __ksymtab_device_for_each_child_reverse
+c0b44518 r __ksymtab_device_get_child_node_count
+c0b44524 r __ksymtab_device_get_dma_attr
+c0b44530 r __ksymtab_device_get_match_data
+c0b4453c r __ksymtab_device_get_named_child_node
+c0b44548 r __ksymtab_device_get_next_child_node
+c0b44554 r __ksymtab_device_get_phy_mode
+c0b44560 r __ksymtab_device_initialize
+c0b4456c r __ksymtab_device_link_add
+c0b44578 r __ksymtab_device_link_del
+c0b44584 r __ksymtab_device_link_remove
+c0b44590 r __ksymtab_device_match_any
+c0b4459c r __ksymtab_device_match_devt
+c0b445a8 r __ksymtab_device_match_fwnode
+c0b445b4 r __ksymtab_device_match_name
+c0b445c0 r __ksymtab_device_match_of_node
+c0b445cc r __ksymtab_device_move
+c0b445d8 r __ksymtab_device_phy_find_device
+c0b445e4 r __ksymtab_device_property_match_string
+c0b445f0 r __ksymtab_device_property_present
+c0b445fc r __ksymtab_device_property_read_string
+c0b44608 r __ksymtab_device_property_read_string_array
+c0b44614 r __ksymtab_device_property_read_u16_array
+c0b44620 r __ksymtab_device_property_read_u32_array
+c0b4462c r __ksymtab_device_property_read_u64_array
+c0b44638 r __ksymtab_device_property_read_u8_array
+c0b44644 r __ksymtab_device_register
+c0b44650 r __ksymtab_device_release_driver
+c0b4465c r __ksymtab_device_remove_bin_file
+c0b44668 r __ksymtab_device_remove_file
+c0b44674 r __ksymtab_device_remove_file_self
+c0b44680 r __ksymtab_device_remove_groups
+c0b4468c r __ksymtab_device_remove_software_node
+c0b44698 r __ksymtab_device_rename
+c0b446a4 r __ksymtab_device_reprobe
+c0b446b0 r __ksymtab_device_set_node
+c0b446bc r __ksymtab_device_set_of_node_from_dev
+c0b446c8 r __ksymtab_device_show_bool
+c0b446d4 r __ksymtab_device_show_int
+c0b446e0 r __ksymtab_device_show_ulong
+c0b446ec r __ksymtab_device_store_bool
+c0b446f8 r __ksymtab_device_store_int
+c0b44704 r __ksymtab_device_store_ulong
+c0b44710 r __ksymtab_device_unregister
+c0b4471c r __ksymtab_devices_cgrp_subsys_enabled_key
+c0b44728 r __ksymtab_devices_cgrp_subsys_on_dfl_key
+c0b44734 r __ksymtab_devm_add_action
+c0b44740 r __ksymtab_devm_bitmap_alloc
+c0b4474c r __ksymtab_devm_bitmap_zalloc
+c0b44758 r __ksymtab_devm_clk_bulk_get
+c0b44764 r __ksymtab_devm_clk_bulk_get_all
+c0b44770 r __ksymtab_devm_clk_bulk_get_optional
+c0b4477c r __ksymtab_devm_clk_get_enabled
+c0b44788 r __ksymtab_devm_clk_get_optional_enabled
+c0b44794 r __ksymtab_devm_clk_get_optional_prepared
+c0b447a0 r __ksymtab_devm_clk_get_prepared
+c0b447ac r __ksymtab_devm_clk_hw_get_clk
+c0b447b8 r __ksymtab_devm_clk_hw_register
+c0b447c4 r __ksymtab_devm_clk_hw_register_fixed_factor
+c0b447d0 r __ksymtab_devm_clk_hw_register_fixed_factor_index
+c0b447dc r __ksymtab_devm_clk_hw_register_fixed_factor_parent_hw
+c0b447e8 r __ksymtab_devm_clk_notifier_register
+c0b447f4 r __ksymtab_devm_clk_register
+c0b44800 r __ksymtab_devm_device_add_group
+c0b4480c r __ksymtab_devm_device_add_groups
+c0b44818 r __ksymtab_devm_device_remove_group
+c0b44824 r __ksymtab_devm_device_remove_groups
+c0b44830 r __ksymtab_devm_extcon_dev_allocate
+c0b4483c r __ksymtab_devm_extcon_dev_free
+c0b44848 r __ksymtab_devm_extcon_dev_register
+c0b44854 r __ksymtab_devm_extcon_dev_unregister
+c0b44860 r __ksymtab_devm_free_pages
+c0b4486c r __ksymtab_devm_free_percpu
+c0b44878 r __ksymtab_devm_fwnode_gpiod_get_index
+c0b44884 r __ksymtab_devm_fwnode_pwm_get
+c0b44890 r __ksymtab_devm_get_free_pages
+c0b4489c r __ksymtab_devm_gpio_request
+c0b448a8 r __ksymtab_devm_gpio_request_one
+c0b448b4 r __ksymtab_devm_gpiochip_add_data_with_key
+c0b448c0 r __ksymtab_devm_gpiod_get
+c0b448cc r __ksymtab_devm_gpiod_get_array
+c0b448d8 r __ksymtab_devm_gpiod_get_array_optional
+c0b448e4 r __ksymtab_devm_gpiod_get_from_of_node
+c0b448f0 r __ksymtab_devm_gpiod_get_index
+c0b448fc r __ksymtab_devm_gpiod_get_index_optional
+c0b44908 r __ksymtab_devm_gpiod_get_optional
+c0b44914 r __ksymtab_devm_gpiod_put
+c0b44920 r __ksymtab_devm_gpiod_put_array
+c0b4492c r __ksymtab_devm_gpiod_unhinge
+c0b44938 r __ksymtab_devm_hwmon_device_register_with_groups
+c0b44944 r __ksymtab_devm_hwmon_device_register_with_info
+c0b44950 r __ksymtab_devm_hwmon_device_unregister
+c0b4495c r __ksymtab_devm_hwmon_sanitize_name
+c0b44968 r __ksymtab_devm_hwrng_register
+c0b44974 r __ksymtab_devm_hwrng_unregister
+c0b44980 r __ksymtab_devm_i2c_add_adapter
+c0b4498c r __ksymtab_devm_i2c_new_dummy_device
+c0b44998 r __ksymtab_devm_init_badblocks
+c0b449a4 r __ksymtab_devm_ioremap_uc
+c0b449b0 r __ksymtab_devm_irq_alloc_generic_chip
+c0b449bc r __ksymtab_devm_irq_domain_create_sim
+c0b449c8 r __ksymtab_devm_irq_setup_generic_chip
+c0b449d4 r __ksymtab_devm_kasprintf
+c0b449e0 r __ksymtab_devm_kasprintf_strarray
+c0b449ec r __ksymtab_devm_kfree
+c0b449f8 r __ksymtab_devm_kmalloc
+c0b44a04 r __ksymtab_devm_kmemdup
+c0b44a10 r __ksymtab_devm_krealloc
+c0b44a1c r __ksymtab_devm_kstrdup
+c0b44a28 r __ksymtab_devm_kstrdup_const
+c0b44a34 r __ksymtab_devm_led_classdev_register_ext
+c0b44a40 r __ksymtab_devm_led_classdev_unregister
+c0b44a4c r __ksymtab_devm_led_trigger_register
+c0b44a58 r __ksymtab_devm_mbox_controller_register
+c0b44a64 r __ksymtab_devm_mbox_controller_unregister
+c0b44a70 r __ksymtab_devm_mipi_dsi_attach
+c0b44a7c r __ksymtab_devm_mipi_dsi_device_register_full
+c0b44a88 r __ksymtab_devm_nvmem_cell_get
+c0b44a94 r __ksymtab_devm_nvmem_device_get
+c0b44aa0 r __ksymtab_devm_nvmem_device_put
+c0b44aac r __ksymtab_devm_nvmem_register
+c0b44ab8 r __ksymtab_devm_of_clk_add_hw_provider
+c0b44ac4 r __ksymtab_devm_of_led_get
+c0b44ad0 r __ksymtab_devm_of_platform_depopulate
+c0b44adc r __ksymtab_devm_of_platform_populate
+c0b44ae8 r __ksymtab_devm_phy_package_join
+c0b44af4 r __ksymtab_devm_pinctrl_get
+c0b44b00 r __ksymtab_devm_pinctrl_put
+c0b44b0c r __ksymtab_devm_pinctrl_register
+c0b44b18 r __ksymtab_devm_pinctrl_register_and_init
+c0b44b24 r __ksymtab_devm_pinctrl_unregister
+c0b44b30 r __ksymtab_devm_platform_get_and_ioremap_resource
+c0b44b3c r __ksymtab_devm_platform_get_irqs_affinity
+c0b44b48 r __ksymtab_devm_platform_ioremap_resource
+c0b44b54 r __ksymtab_devm_platform_ioremap_resource_byname
+c0b44b60 r __ksymtab_devm_pm_clk_create
+c0b44b6c r __ksymtab_devm_pm_opp_of_add_table
+c0b44b78 r __ksymtab_devm_pm_opp_of_add_table_indexed
+c0b44b84 r __ksymtab_devm_pm_opp_set_config
+c0b44b90 r __ksymtab_devm_pm_runtime_enable
+c0b44b9c r __ksymtab_devm_power_supply_get_by_phandle
+c0b44ba8 r __ksymtab_devm_power_supply_register
+c0b44bb4 r __ksymtab_devm_power_supply_register_no_ws
+c0b44bc0 r __ksymtab_devm_pwm_get
+c0b44bcc r __ksymtab_devm_pwmchip_add
+c0b44bd8 r __ksymtab_devm_rc_allocate_device
+c0b44be4 r __ksymtab_devm_rc_register_device
+c0b44bf0 r __ksymtab_devm_register_power_off_handler
+c0b44bfc r __ksymtab_devm_register_restart_handler
+c0b44c08 r __ksymtab_devm_register_sys_off_handler
+c0b44c14 r __ksymtab_devm_regmap_add_irq_chip
+c0b44c20 r __ksymtab_devm_regmap_add_irq_chip_fwnode
+c0b44c2c r __ksymtab_devm_regmap_del_irq_chip
+c0b44c38 r __ksymtab_devm_regmap_field_alloc
+c0b44c44 r __ksymtab_devm_regmap_field_bulk_alloc
+c0b44c50 r __ksymtab_devm_regmap_field_bulk_free
+c0b44c5c r __ksymtab_devm_regmap_field_free
+c0b44c68 r __ksymtab_devm_regulator_bulk_get
+c0b44c74 r __ksymtab_devm_regulator_bulk_get_const
+c0b44c80 r __ksymtab_devm_regulator_bulk_get_enable
+c0b44c8c r __ksymtab_devm_regulator_bulk_put
+c0b44c98 r __ksymtab_devm_regulator_bulk_register_supply_alias
+c0b44ca4 r __ksymtab_devm_regulator_get
+c0b44cb0 r __ksymtab_devm_regulator_get_enable
+c0b44cbc r __ksymtab_devm_regulator_get_enable_optional
+c0b44cc8 r __ksymtab_devm_regulator_get_exclusive
+c0b44cd4 r __ksymtab_devm_regulator_get_optional
+c0b44ce0 r __ksymtab_devm_regulator_irq_helper
+c0b44cec r __ksymtab_devm_regulator_put
+c0b44cf8 r __ksymtab_devm_regulator_register
+c0b44d04 r __ksymtab_devm_regulator_register_notifier
+c0b44d10 r __ksymtab_devm_regulator_register_supply_alias
+c0b44d1c r __ksymtab_devm_regulator_unregister_notifier
+c0b44d28 r __ksymtab_devm_release_action
+c0b44d34 r __ksymtab_devm_remove_action
+c0b44d40 r __ksymtab_devm_reset_control_array_get
+c0b44d4c r __ksymtab_devm_reset_controller_register
+c0b44d58 r __ksymtab_devm_rpi_firmware_get
+c0b44d64 r __ksymtab_devm_rtc_allocate_device
+c0b44d70 r __ksymtab_devm_rtc_device_register
+c0b44d7c r __ksymtab_devm_rtc_nvmem_register
+c0b44d88 r __ksymtab_devm_serdev_device_open
+c0b44d94 r __ksymtab_devm_spi_mem_dirmap_create
+c0b44da0 r __ksymtab_devm_spi_mem_dirmap_destroy
+c0b44dac r __ksymtab_devm_spi_register_controller
+c0b44db8 r __ksymtab_devm_thermal_add_hwmon_sysfs
+c0b44dc4 r __ksymtab_devm_thermal_of_cooling_device_register
+c0b44dd0 r __ksymtab_devm_thermal_of_zone_register
+c0b44ddc r __ksymtab_devm_thermal_of_zone_unregister
+c0b44de8 r __ksymtab_devm_usb_get_phy
+c0b44df4 r __ksymtab_devm_usb_get_phy_by_node
+c0b44e00 r __ksymtab_devm_usb_get_phy_by_phandle
+c0b44e0c r __ksymtab_devm_usb_put_phy
+c0b44e18 r __ksymtab_devm_watchdog_register_device
+c0b44e24 r __ksymtab_devres_add
+c0b44e30 r __ksymtab_devres_close_group
+c0b44e3c r __ksymtab_devres_destroy
+c0b44e48 r __ksymtab_devres_find
+c0b44e54 r __ksymtab_devres_for_each_res
+c0b44e60 r __ksymtab_devres_free
+c0b44e6c r __ksymtab_devres_get
+c0b44e78 r __ksymtab_devres_open_group
+c0b44e84 r __ksymtab_devres_release
+c0b44e90 r __ksymtab_devres_release_group
+c0b44e9c r __ksymtab_devres_remove
+c0b44ea8 r __ksymtab_devres_remove_group
+c0b44eb4 r __ksymtab_dirty_writeback_interval
+c0b44ec0 r __ksymtab_disable_hardirq
+c0b44ecc r __ksymtab_disable_kprobe
+c0b44ed8 r __ksymtab_disable_percpu_irq
+c0b44ee4 r __ksymtab_disk_alloc_independent_access_ranges
+c0b44ef0 r __ksymtab_disk_force_media_change
+c0b44efc r __ksymtab_disk_set_independent_access_ranges
+c0b44f08 r __ksymtab_disk_set_zoned
+c0b44f14 r __ksymtab_disk_uevent
+c0b44f20 r __ksymtab_disk_update_readahead
+c0b44f2c r __ksymtab_display_timings_release
+c0b44f38 r __ksymtab_divider_determine_rate
+c0b44f44 r __ksymtab_divider_get_val
+c0b44f50 r __ksymtab_divider_recalc_rate
+c0b44f5c r __ksymtab_divider_ro_determine_rate
+c0b44f68 r __ksymtab_divider_ro_round_rate_parent
+c0b44f74 r __ksymtab_divider_round_rate_parent
+c0b44f80 r __ksymtab_dma_alloc_noncontiguous
+c0b44f8c r __ksymtab_dma_alloc_pages
+c0b44f98 r __ksymtab_dma_async_device_channel_register
+c0b44fa4 r __ksymtab_dma_async_device_channel_unregister
+c0b44fb0 r __ksymtab_dma_buf_attach
+c0b44fbc r __ksymtab_dma_buf_begin_cpu_access
+c0b44fc8 r __ksymtab_dma_buf_detach
+c0b44fd4 r __ksymtab_dma_buf_dynamic_attach
+c0b44fe0 r __ksymtab_dma_buf_end_cpu_access
+c0b44fec r __ksymtab_dma_buf_export
+c0b44ff8 r __ksymtab_dma_buf_fd
+c0b45004 r __ksymtab_dma_buf_get
+c0b45010 r __ksymtab_dma_buf_map_attachment
+c0b4501c r __ksymtab_dma_buf_mmap
+c0b45028 r __ksymtab_dma_buf_move_notify
+c0b45034 r __ksymtab_dma_buf_pin
+c0b45040 r __ksymtab_dma_buf_put
+c0b4504c r __ksymtab_dma_buf_unmap_attachment
+c0b45058 r __ksymtab_dma_buf_unpin
+c0b45064 r __ksymtab_dma_buf_vmap
+c0b45070 r __ksymtab_dma_buf_vunmap
+c0b4507c r __ksymtab_dma_can_mmap
+c0b45088 r __ksymtab_dma_fence_unwrap_first
+c0b45094 r __ksymtab_dma_fence_unwrap_next
+c0b450a0 r __ksymtab_dma_free_noncontiguous
+c0b450ac r __ksymtab_dma_free_pages
+c0b450b8 r __ksymtab_dma_get_any_slave_channel
+c0b450c4 r __ksymtab_dma_get_merge_boundary
+c0b450d0 r __ksymtab_dma_get_required_mask
+c0b450dc r __ksymtab_dma_get_slave_caps
+c0b450e8 r __ksymtab_dma_get_slave_channel
+c0b450f4 r __ksymtab_dma_map_sgtable
+c0b45100 r __ksymtab_dma_max_mapping_size
+c0b4510c r __ksymtab_dma_mmap_noncontiguous
+c0b45118 r __ksymtab_dma_mmap_pages
+c0b45124 r __ksymtab_dma_need_sync
+c0b45130 r __ksymtab_dma_opt_mapping_size
+c0b4513c r __ksymtab_dma_pci_p2pdma_supported
+c0b45148 r __ksymtab_dma_release_channel
+c0b45154 r __ksymtab_dma_request_chan
+c0b45160 r __ksymtab_dma_request_chan_by_mask
+c0b4516c r __ksymtab_dma_resv_describe
+c0b45178 r __ksymtab_dma_resv_get_fences
+c0b45184 r __ksymtab_dma_resv_get_singleton
+c0b45190 r __ksymtab_dma_resv_iter_first
+c0b4519c r __ksymtab_dma_resv_iter_next
+c0b451a8 r __ksymtab_dma_resv_test_signaled
+c0b451b4 r __ksymtab_dma_resv_wait_timeout
+c0b451c0 r __ksymtab_dma_run_dependencies
+c0b451cc r __ksymtab_dma_vmap_noncontiguous
+c0b451d8 r __ksymtab_dma_vunmap_noncontiguous
+c0b451e4 r __ksymtab_dma_wait_for_async_tx
+c0b451f0 r __ksymtab_dmaengine_desc_attach_metadata
+c0b451fc r __ksymtab_dmaengine_desc_get_metadata_ptr
+c0b45208 r __ksymtab_dmaengine_desc_set_metadata_len
+c0b45214 r __ksymtab_dmaengine_unmap_put
+c0b45220 r __ksymtab_do_take_over_console
+c0b4522c r __ksymtab_do_tcp_sendpages
+c0b45238 r __ksymtab_do_unbind_con_driver
+c0b45244 r __ksymtab_do_unregister_con_driver
+c0b45250 r __ksymtab_do_xdp_generic
+c0b4525c r __ksymtab_drain_workqueue
+c0b45268 r __ksymtab_driver_attach
+c0b45274 r __ksymtab_driver_create_file
+c0b45280 r __ksymtab_driver_deferred_probe_check_state
+c0b4528c r __ksymtab_driver_deferred_probe_timeout
+c0b45298 r __ksymtab_driver_find
+c0b452a4 r __ksymtab_driver_find_device
+c0b452b0 r __ksymtab_driver_for_each_device
+c0b452bc r __ksymtab_driver_register
+c0b452c8 r __ksymtab_driver_remove_file
+c0b452d4 r __ksymtab_driver_set_override
+c0b452e0 r __ksymtab_driver_unregister
+c0b452ec r __ksymtab_dst_blackhole_mtu
+c0b452f8 r __ksymtab_dst_blackhole_redirect
+c0b45304 r __ksymtab_dst_blackhole_update_pmtu
+c0b45310 r __ksymtab_dst_cache_destroy
+c0b4531c r __ksymtab_dst_cache_get
+c0b45328 r __ksymtab_dst_cache_get_ip4
+c0b45334 r __ksymtab_dst_cache_get_ip6
+c0b45340 r __ksymtab_dst_cache_init
+c0b4534c r __ksymtab_dst_cache_reset_now
+c0b45358 r __ksymtab_dst_cache_set_ip4
+c0b45364 r __ksymtab_dst_cache_set_ip6
+c0b45370 r __ksymtab_dummy_con
+c0b4537c r __ksymtab_dummy_irq_chip
+c0b45388 r __ksymtab_dynevent_create
+c0b45394 r __ksymtab_ehci_cf_port_reset_rwsem
+c0b453a0 r __ksymtab_elv_register
+c0b453ac r __ksymtab_elv_rqhash_add
+c0b453b8 r __ksymtab_elv_rqhash_del
+c0b453c4 r __ksymtab_elv_unregister
+c0b453d0 r __ksymtab_emergency_restart
+c0b453dc r __ksymtab_enable_kprobe
+c0b453e8 r __ksymtab_enable_percpu_irq
+c0b453f4 r __ksymtab_encode_rs8
+c0b45400 r __ksymtab_encrypt_blob
+c0b4540c r __ksymtab_errno_to_blk_status
+c0b45418 r __ksymtab_ethnl_cable_test_alloc
+c0b45424 r __ksymtab_ethnl_cable_test_amplitude
+c0b45430 r __ksymtab_ethnl_cable_test_fault_length
+c0b4543c r __ksymtab_ethnl_cable_test_finished
+c0b45448 r __ksymtab_ethnl_cable_test_free
+c0b45454 r __ksymtab_ethnl_cable_test_pulse
+c0b45460 r __ksymtab_ethnl_cable_test_result
+c0b4546c r __ksymtab_ethnl_cable_test_step
+c0b45478 r __ksymtab_ethtool_params_from_link_mode
+c0b45484 r __ksymtab_ethtool_set_ethtool_phy_ops
+c0b45490 r __ksymtab_event_triggers_call
+c0b4549c r __ksymtab_event_triggers_post_call
+c0b454a8 r __ksymtab_eventfd_ctx_do_read
+c0b454b4 r __ksymtab_eventfd_ctx_fdget
+c0b454c0 r __ksymtab_eventfd_ctx_fileget
+c0b454cc r __ksymtab_eventfd_ctx_put
+c0b454d8 r __ksymtab_eventfd_ctx_remove_wait_queue
+c0b454e4 r __ksymtab_eventfd_fget
+c0b454f0 r __ksymtab_eventfd_signal
+c0b454fc r __ksymtab_evict_inodes
+c0b45508 r __ksymtab_execute_in_process_context
+c0b45514 r __ksymtab_exportfs_decode_fh
+c0b45520 r __ksymtab_exportfs_decode_fh_raw
+c0b4552c r __ksymtab_exportfs_encode_fh
+c0b45538 r __ksymtab_exportfs_encode_inode_fh
+c0b45544 r __ksymtab_ext_pi_type1_crc64
+c0b45550 r __ksymtab_ext_pi_type3_crc64
+c0b4555c r __ksymtab_extcon_dev_free
+c0b45568 r __ksymtab_extcon_dev_register
+c0b45574 r __ksymtab_extcon_dev_unregister
+c0b45580 r __ksymtab_extcon_find_edev_by_node
+c0b4558c r __ksymtab_extcon_get_edev_by_phandle
+c0b45598 r __ksymtab_extcon_get_edev_name
+c0b455a4 r __ksymtab_extcon_get_extcon_dev
+c0b455b0 r __ksymtab_extcon_get_property
+c0b455bc r __ksymtab_extcon_get_property_capability
+c0b455c8 r __ksymtab_extcon_get_state
+c0b455d4 r __ksymtab_extcon_register_notifier
+c0b455e0 r __ksymtab_extcon_register_notifier_all
+c0b455ec r __ksymtab_extcon_set_property
+c0b455f8 r __ksymtab_extcon_set_property_capability
+c0b45604 r __ksymtab_extcon_set_property_sync
+c0b45610 r __ksymtab_extcon_set_state
+c0b4561c r __ksymtab_extcon_set_state_sync
+c0b45628 r __ksymtab_extcon_sync
+c0b45634 r __ksymtab_extcon_unregister_notifier
+c0b45640 r __ksymtab_extcon_unregister_notifier_all
+c0b4564c r __ksymtab_fanout_mutex
+c0b45658 r __ksymtab_fat_add_entries
+c0b45664 r __ksymtab_fat_alloc_new_dir
+c0b45670 r __ksymtab_fat_attach
+c0b4567c r __ksymtab_fat_build_inode
+c0b45688 r __ksymtab_fat_detach
+c0b45694 r __ksymtab_fat_dir_empty
+c0b456a0 r __ksymtab_fat_fill_super
+c0b456ac r __ksymtab_fat_flush_inodes
+c0b456b8 r __ksymtab_fat_free_clusters
+c0b456c4 r __ksymtab_fat_get_dotdot_entry
+c0b456d0 r __ksymtab_fat_getattr
+c0b456dc r __ksymtab_fat_remove_entries
+c0b456e8 r __ksymtab_fat_scan
+c0b456f4 r __ksymtab_fat_search_long
+c0b45700 r __ksymtab_fat_setattr
+c0b4570c r __ksymtab_fat_sync_inode
+c0b45718 r __ksymtab_fat_time_fat2unix
+c0b45724 r __ksymtab_fat_time_unix2fat
+c0b45730 r __ksymtab_fat_truncate_time
+c0b4573c r __ksymtab_fat_update_time
+c0b45748 r __ksymtab_fb_bl_default_curve
+c0b45754 r __ksymtab_fb_deferred_io_cleanup
+c0b45760 r __ksymtab_fb_deferred_io_fsync
+c0b4576c r __ksymtab_fb_deferred_io_init
+c0b45778 r __ksymtab_fb_deferred_io_mmap
+c0b45784 r __ksymtab_fb_deferred_io_open
+c0b45790 r __ksymtab_fb_deferred_io_release
+c0b4579c r __ksymtab_fb_destroy_modelist
+c0b457a8 r __ksymtab_fb_find_logo
+c0b457b4 r __ksymtab_fb_mode_option
+c0b457c0 r __ksymtab_fb_notifier_call_chain
+c0b457cc r __ksymtab_fb_videomode_from_videomode
+c0b457d8 r __ksymtab_fbcon_modechange_possible
+c0b457e4 r __ksymtab_fib4_rule_default
+c0b457f0 r __ksymtab_fib6_check_nexthop
+c0b457fc r __ksymtab_fib_add_nexthop
+c0b45808 r __ksymtab_fib_alias_hw_flags_set
+c0b45814 r __ksymtab_fib_info_nh_uses_dev
+c0b45820 r __ksymtab_fib_new_table
+c0b4582c r __ksymtab_fib_nexthop_info
+c0b45838 r __ksymtab_fib_nh_common_init
+c0b45844 r __ksymtab_fib_nh_common_release
+c0b45850 r __ksymtab_fib_nl_delrule
+c0b4585c r __ksymtab_fib_nl_newrule
+c0b45868 r __ksymtab_fib_rule_matchall
+c0b45874 r __ksymtab_fib_rules_dump
+c0b45880 r __ksymtab_fib_rules_lookup
+c0b4588c r __ksymtab_fib_rules_register
+c0b45898 r __ksymtab_fib_rules_seq_read
+c0b458a4 r __ksymtab_fib_rules_unregister
+c0b458b0 r __ksymtab_fib_table_lookup
+c0b458bc r __ksymtab_file_ra_state_init
+c0b458c8 r __ksymtab_filemap_add_folio
+c0b458d4 r __ksymtab_filemap_migrate_folio
+c0b458e0 r __ksymtab_filemap_range_has_writeback
+c0b458ec r __ksymtab_filemap_read
+c0b458f8 r __ksymtab_fill_inquiry_response
+c0b45904 r __ksymtab_filter_irq_stacks
+c0b45910 r __ksymtab_filter_match_preds
+c0b4591c r __ksymtab_find_asymmetric_key
+c0b45928 r __ksymtab_find_extend_vma
+c0b45934 r __ksymtab_find_ge_pid
+c0b45940 r __ksymtab_find_get_pid
+c0b4594c r __ksymtab_find_pid_ns
+c0b45958 r __ksymtab_find_vpid
+c0b45964 r __ksymtab_finish_rcuwait
+c0b45970 r __ksymtab_firmware_kobj
+c0b4597c r __ksymtab_firmware_request_builtin
+c0b45988 r __ksymtab_firmware_request_cache
+c0b45994 r __ksymtab_firmware_request_nowarn
+c0b459a0 r __ksymtab_firmware_request_platform
+c0b459ac r __ksymtab_fixed_phy_add
+c0b459b8 r __ksymtab_fixed_phy_change_carrier
+c0b459c4 r __ksymtab_fixed_phy_register
+c0b459d0 r __ksymtab_fixed_phy_register_with_gpiod
+c0b459dc r __ksymtab_fixed_phy_set_link_update
+c0b459e8 r __ksymtab_fixed_phy_unregister
+c0b459f4 r __ksymtab_fixup_user_fault
+c0b45a00 r __ksymtab_flush_delayed_fput
+c0b45a0c r __ksymtab_flush_work
+c0b45a18 r __ksymtab_folio_add_wait_queue
+c0b45a24 r __ksymtab_folio_invalidate
+c0b45a30 r __ksymtab_folio_mkclean
+c0b45a3c r __ksymtab_folio_wait_stable
+c0b45a48 r __ksymtab_folio_wait_writeback
+c0b45a54 r __ksymtab_folio_wait_writeback_killable
+c0b45a60 r __ksymtab_follow_pte
+c0b45a6c r __ksymtab_for_each_kernel_tracepoint
+c0b45a78 r __ksymtab_free_fib_info
+c0b45a84 r __ksymtab_free_percpu
+c0b45a90 r __ksymtab_free_percpu_irq
+c0b45a9c r __ksymtab_free_rs
+c0b45aa8 r __ksymtab_free_vm_area
+c0b45ab4 r __ksymtab_freezer_cgrp_subsys_enabled_key
+c0b45ac0 r __ksymtab_freezer_cgrp_subsys_on_dfl_key
+c0b45acc r __ksymtab_freq_qos_add_notifier
+c0b45ad8 r __ksymtab_freq_qos_add_request
+c0b45ae4 r __ksymtab_freq_qos_remove_notifier
+c0b45af0 r __ksymtab_freq_qos_remove_request
+c0b45afc r __ksymtab_freq_qos_update_request
+c0b45b08 r __ksymtab_fs_ftype_to_dtype
+c0b45b14 r __ksymtab_fs_kobj
+c0b45b20 r __ksymtab_fs_umode_to_dtype
+c0b45b2c r __ksymtab_fs_umode_to_ftype
+c0b45b38 r __ksymtab_fsl8250_handle_irq
+c0b45b44 r __ksymtab_fsnotify
+c0b45b50 r __ksymtab_fsnotify_add_mark
+c0b45b5c r __ksymtab_fsnotify_alloc_group
+c0b45b68 r __ksymtab_fsnotify_destroy_mark
+c0b45b74 r __ksymtab_fsnotify_find_mark
+c0b45b80 r __ksymtab_fsnotify_get_cookie
+c0b45b8c r __ksymtab_fsnotify_init_mark
+c0b45b98 r __ksymtab_fsnotify_put_group
+c0b45ba4 r __ksymtab_fsnotify_put_mark
+c0b45bb0 r __ksymtab_fsnotify_wait_marks_destroyed
+c0b45bbc r __ksymtab_fsstack_copy_attr_all
+c0b45bc8 r __ksymtab_fsstack_copy_inode_size
+c0b45bd4 r __ksymtab_ftrace_dump
+c0b45be0 r __ksymtab_ftrace_free_filter
+c0b45bec r __ksymtab_ftrace_ops_set_global_filter
+c0b45bf8 r __ksymtab_ftrace_set_filter
+c0b45c04 r __ksymtab_ftrace_set_filter_ip
+c0b45c10 r __ksymtab_ftrace_set_filter_ips
+c0b45c1c r __ksymtab_ftrace_set_global_filter
+c0b45c28 r __ksymtab_ftrace_set_global_notrace
+c0b45c34 r __ksymtab_ftrace_set_notrace
+c0b45c40 r __ksymtab_fw_devlink_purge_absent_suppliers
+c0b45c4c r __ksymtab_fwnode_connection_find_match
+c0b45c58 r __ksymtab_fwnode_connection_find_matches
+c0b45c64 r __ksymtab_fwnode_count_parents
+c0b45c70 r __ksymtab_fwnode_create_software_node
+c0b45c7c r __ksymtab_fwnode_device_is_available
+c0b45c88 r __ksymtab_fwnode_find_reference
+c0b45c94 r __ksymtab_fwnode_get_name
+c0b45ca0 r __ksymtab_fwnode_get_named_child_node
+c0b45cac r __ksymtab_fwnode_get_next_available_child_node
+c0b45cb8 r __ksymtab_fwnode_get_next_child_node
+c0b45cc4 r __ksymtab_fwnode_get_next_parent
+c0b45cd0 r __ksymtab_fwnode_get_nth_parent
+c0b45cdc r __ksymtab_fwnode_get_parent
+c0b45ce8 r __ksymtab_fwnode_get_phy_mode
+c0b45cf4 r __ksymtab_fwnode_get_phy_node
+c0b45d00 r __ksymtab_fwnode_gpiod_get_index
+c0b45d0c r __ksymtab_fwnode_graph_get_endpoint_by_id
+c0b45d18 r __ksymtab_fwnode_graph_get_endpoint_count
+c0b45d24 r __ksymtab_fwnode_graph_get_next_endpoint
+c0b45d30 r __ksymtab_fwnode_graph_get_port_parent
+c0b45d3c r __ksymtab_fwnode_graph_get_remote_endpoint
+c0b45d48 r __ksymtab_fwnode_graph_get_remote_port
+c0b45d54 r __ksymtab_fwnode_graph_get_remote_port_parent
+c0b45d60 r __ksymtab_fwnode_handle_get
+c0b45d6c r __ksymtab_fwnode_handle_put
+c0b45d78 r __ksymtab_fwnode_property_get_reference_args
+c0b45d84 r __ksymtab_fwnode_property_match_string
+c0b45d90 r __ksymtab_fwnode_property_present
+c0b45d9c r __ksymtab_fwnode_property_read_string
+c0b45da8 r __ksymtab_fwnode_property_read_string_array
+c0b45db4 r __ksymtab_fwnode_property_read_u16_array
+c0b45dc0 r __ksymtab_fwnode_property_read_u32_array
+c0b45dcc r __ksymtab_fwnode_property_read_u64_array
+c0b45dd8 r __ksymtab_fwnode_property_read_u8_array
+c0b45de4 r __ksymtab_fwnode_remove_software_node
+c0b45df0 r __ksymtab_g_make_token_header
+c0b45dfc r __ksymtab_g_token_size
+c0b45e08 r __ksymtab_g_verify_token_header
+c0b45e14 r __ksymtab_gadget_find_ep_by_name
+c0b45e20 r __ksymtab_gcd
+c0b45e2c r __ksymtab_gen10g_config_aneg
+c0b45e38 r __ksymtab_gen_pool_avail
+c0b45e44 r __ksymtab_gen_pool_get
+c0b45e50 r __ksymtab_gen_pool_size
+c0b45e5c r __ksymtab_generic_fh_to_dentry
+c0b45e68 r __ksymtab_generic_fh_to_parent
+c0b45e74 r __ksymtab_generic_handle_domain_irq
+c0b45e80 r __ksymtab_generic_handle_domain_irq_safe
+c0b45e8c r __ksymtab_generic_handle_irq
+c0b45e98 r __ksymtab_generic_handle_irq_safe
+c0b45ea4 r __ksymtab_genpd_dev_pm_attach
+c0b45eb0 r __ksymtab_genpd_dev_pm_attach_by_id
+c0b45ebc r __ksymtab_genphy_c45_an_config_aneg
+c0b45ec8 r __ksymtab_genphy_c45_an_disable_aneg
+c0b45ed4 r __ksymtab_genphy_c45_aneg_done
+c0b45ee0 r __ksymtab_genphy_c45_baset1_read_status
+c0b45eec r __ksymtab_genphy_c45_check_and_restart_aneg
+c0b45ef8 r __ksymtab_genphy_c45_config_aneg
+c0b45f04 r __ksymtab_genphy_c45_fast_retrain
+c0b45f10 r __ksymtab_genphy_c45_loopback
+c0b45f1c r __ksymtab_genphy_c45_pma_baset1_read_master_slave
+c0b45f28 r __ksymtab_genphy_c45_pma_baset1_setup_master_slave
+c0b45f34 r __ksymtab_genphy_c45_pma_read_abilities
+c0b45f40 r __ksymtab_genphy_c45_pma_resume
+c0b45f4c r __ksymtab_genphy_c45_pma_setup_forced
+c0b45f58 r __ksymtab_genphy_c45_pma_suspend
+c0b45f64 r __ksymtab_genphy_c45_read_link
+c0b45f70 r __ksymtab_genphy_c45_read_lpa
+c0b45f7c r __ksymtab_genphy_c45_read_mdix
+c0b45f88 r __ksymtab_genphy_c45_read_pma
+c0b45f94 r __ksymtab_genphy_c45_read_status
+c0b45fa0 r __ksymtab_genphy_c45_restart_aneg
+c0b45fac r __ksymtab_get_completed_synchronize_rcu
+c0b45fb8 r __ksymtab_get_completed_synchronize_rcu_full
+c0b45fc4 r __ksymtab_get_cpu_device
+c0b45fd0 r __ksymtab_get_cpu_idle_time
+c0b45fdc r __ksymtab_get_cpu_idle_time_us
+c0b45fe8 r __ksymtab_get_cpu_iowait_time_us
+c0b45ff4 r __ksymtab_get_current_tty
+c0b46000 r __ksymtab_get_device
+c0b4600c r __ksymtab_get_device_system_crosststamp
+c0b46018 r __ksymtab_get_governor_parent_kobj
+c0b46024 r __ksymtab_get_itimerspec64
+c0b46030 r __ksymtab_get_kernel_pages
+c0b4603c r __ksymtab_get_max_files
+c0b46048 r __ksymtab_get_net_ns
+c0b46054 r __ksymtab_get_net_ns_by_fd
+c0b46060 r __ksymtab_get_net_ns_by_id
+c0b4606c r __ksymtab_get_net_ns_by_pid
+c0b46078 r __ksymtab_get_nfs_open_context
+c0b46084 r __ksymtab_get_old_itimerspec32
+c0b46090 r __ksymtab_get_old_timespec32
+c0b4609c r __ksymtab_get_pid_task
+c0b460a8 r __ksymtab_get_state_synchronize_rcu
+c0b460b4 r __ksymtab_get_state_synchronize_srcu
+c0b460c0 r __ksymtab_get_task_mm
+c0b460cc r __ksymtab_get_task_pid
+c0b460d8 r __ksymtab_get_timespec64
+c0b460e4 r __ksymtab_get_user_pages_fast
+c0b460f0 r __ksymtab_get_user_pages_fast_only
+c0b460fc r __ksymtab_getboottime64
+c0b46108 r __ksymtab_gov_attr_set_get
+c0b46114 r __ksymtab_gov_attr_set_init
+c0b46120 r __ksymtab_gov_attr_set_put
+c0b4612c r __ksymtab_gov_update_cpu_data
+c0b46138 r __ksymtab_governor_sysfs_ops
+c0b46144 r __ksymtab_gpio_free
+c0b46150 r __ksymtab_gpio_free_array
+c0b4615c r __ksymtab_gpio_request
+c0b46168 r __ksymtab_gpio_request_array
+c0b46174 r __ksymtab_gpio_request_one
+c0b46180 r __ksymtab_gpio_to_desc
+c0b4618c r __ksymtab_gpiochip_add_data_with_key
+c0b46198 r __ksymtab_gpiochip_add_pin_range
+c0b461a4 r __ksymtab_gpiochip_add_pingroup_range
+c0b461b0 r __ksymtab_gpiochip_disable_irq
+c0b461bc r __ksymtab_gpiochip_enable_irq
+c0b461c8 r __ksymtab_gpiochip_find
+c0b461d4 r __ksymtab_gpiochip_free_own_desc
+c0b461e0 r __ksymtab_gpiochip_generic_config
+c0b461ec r __ksymtab_gpiochip_generic_free
+c0b461f8 r __ksymtab_gpiochip_generic_request
+c0b46204 r __ksymtab_gpiochip_get_data
+c0b46210 r __ksymtab_gpiochip_get_desc
+c0b4621c r __ksymtab_gpiochip_irq_domain_activate
+c0b46228 r __ksymtab_gpiochip_irq_domain_deactivate
+c0b46234 r __ksymtab_gpiochip_irq_map
+c0b46240 r __ksymtab_gpiochip_irq_unmap
+c0b4624c r __ksymtab_gpiochip_irqchip_add_domain
+c0b46258 r __ksymtab_gpiochip_irqchip_irq_valid
+c0b46264 r __ksymtab_gpiochip_is_requested
+c0b46270 r __ksymtab_gpiochip_line_is_irq
+c0b4627c r __ksymtab_gpiochip_line_is_open_drain
+c0b46288 r __ksymtab_gpiochip_line_is_open_source
+c0b46294 r __ksymtab_gpiochip_line_is_persistent
+c0b462a0 r __ksymtab_gpiochip_line_is_valid
+c0b462ac r __ksymtab_gpiochip_lock_as_irq
+c0b462b8 r __ksymtab_gpiochip_relres_irq
+c0b462c4 r __ksymtab_gpiochip_remove
+c0b462d0 r __ksymtab_gpiochip_remove_pin_ranges
+c0b462dc r __ksymtab_gpiochip_reqres_irq
+c0b462e8 r __ksymtab_gpiochip_request_own_desc
+c0b462f4 r __ksymtab_gpiochip_unlock_as_irq
+c0b46300 r __ksymtab_gpiod_add_hogs
+c0b4630c r __ksymtab_gpiod_add_lookup_table
+c0b46318 r __ksymtab_gpiod_cansleep
+c0b46324 r __ksymtab_gpiod_count
+c0b46330 r __ksymtab_gpiod_direction_input
+c0b4633c r __ksymtab_gpiod_direction_output
+c0b46348 r __ksymtab_gpiod_direction_output_raw
+c0b46354 r __ksymtab_gpiod_disable_hw_timestamp_ns
+c0b46360 r __ksymtab_gpiod_enable_hw_timestamp_ns
+c0b4636c r __ksymtab_gpiod_export
+c0b46378 r __ksymtab_gpiod_export_link
+c0b46384 r __ksymtab_gpiod_get
+c0b46390 r __ksymtab_gpiod_get_array
+c0b4639c r __ksymtab_gpiod_get_array_optional
+c0b463a8 r __ksymtab_gpiod_get_array_value
+c0b463b4 r __ksymtab_gpiod_get_array_value_cansleep
+c0b463c0 r __ksymtab_gpiod_get_direction
+c0b463cc r __ksymtab_gpiod_get_from_of_node
+c0b463d8 r __ksymtab_gpiod_get_index
+c0b463e4 r __ksymtab_gpiod_get_index_optional
+c0b463f0 r __ksymtab_gpiod_get_optional
+c0b463fc r __ksymtab_gpiod_get_raw_array_value
+c0b46408 r __ksymtab_gpiod_get_raw_array_value_cansleep
+c0b46414 r __ksymtab_gpiod_get_raw_value
+c0b46420 r __ksymtab_gpiod_get_raw_value_cansleep
+c0b4642c r __ksymtab_gpiod_get_value
+c0b46438 r __ksymtab_gpiod_get_value_cansleep
+c0b46444 r __ksymtab_gpiod_is_active_low
+c0b46450 r __ksymtab_gpiod_put
+c0b4645c r __ksymtab_gpiod_put_array
+c0b46468 r __ksymtab_gpiod_remove_hogs
+c0b46474 r __ksymtab_gpiod_remove_lookup_table
+c0b46480 r __ksymtab_gpiod_set_array_value
+c0b4648c r __ksymtab_gpiod_set_array_value_cansleep
+c0b46498 r __ksymtab_gpiod_set_config
+c0b464a4 r __ksymtab_gpiod_set_consumer_name
+c0b464b0 r __ksymtab_gpiod_set_debounce
+c0b464bc r __ksymtab_gpiod_set_raw_array_value
+c0b464c8 r __ksymtab_gpiod_set_raw_array_value_cansleep
+c0b464d4 r __ksymtab_gpiod_set_raw_value
+c0b464e0 r __ksymtab_gpiod_set_raw_value_cansleep
+c0b464ec r __ksymtab_gpiod_set_transitory
+c0b464f8 r __ksymtab_gpiod_set_value
+c0b46504 r __ksymtab_gpiod_set_value_cansleep
+c0b46510 r __ksymtab_gpiod_to_chip
+c0b4651c r __ksymtab_gpiod_to_irq
+c0b46528 r __ksymtab_gpiod_toggle_active_low
+c0b46534 r __ksymtab_gpiod_unexport
+c0b46540 r __ksymtab_gss_mech_register
+c0b4654c r __ksymtab_gss_mech_unregister
+c0b46558 r __ksymtab_gssd_running
+c0b46564 r __ksymtab_guid_gen
+c0b46570 r __ksymtab_handle_bad_irq
+c0b4657c r __ksymtab_handle_fasteoi_irq
+c0b46588 r __ksymtab_handle_fasteoi_nmi
+c0b46594 r __ksymtab_handle_level_irq
+c0b465a0 r __ksymtab_handle_mm_fault
+c0b465ac r __ksymtab_handle_nested_irq
+c0b465b8 r __ksymtab_handle_simple_irq
+c0b465c4 r __ksymtab_handle_untracked_irq
+c0b465d0 r __ksymtab_hardirq_context
+c0b465dc r __ksymtab_hardirqs_enabled
+c0b465e8 r __ksymtab_hash_algo_name
+c0b465f4 r __ksymtab_hash_digest_size
+c0b46600 r __ksymtab_have_governor_per_policy
+c0b4660c r __ksymtab_hid_add_device
+c0b46618 r __ksymtab_hid_alloc_report_buf
+c0b46624 r __ksymtab_hid_allocate_device
+c0b46630 r __ksymtab_hid_check_keys_pressed
+c0b4663c r __ksymtab_hid_compare_device_paths
+c0b46648 r __ksymtab_hid_connect
+c0b46654 r __ksymtab_hid_debug
+c0b46660 r __ksymtab_hid_debug_event
+c0b4666c r __ksymtab_hid_destroy_device
+c0b46678 r __ksymtab_hid_disconnect
+c0b46684 r __ksymtab_hid_driver_reset_resume
+c0b46690 r __ksymtab_hid_driver_resume
+c0b4669c r __ksymtab_hid_driver_suspend
+c0b466a8 r __ksymtab_hid_dump_device
+c0b466b4 r __ksymtab_hid_dump_field
+c0b466c0 r __ksymtab_hid_dump_input
+c0b466cc r __ksymtab_hid_dump_report
+c0b466d8 r __ksymtab_hid_field_extract
+c0b466e4 r __ksymtab_hid_hw_close
+c0b466f0 r __ksymtab_hid_hw_open
+c0b466fc r __ksymtab_hid_hw_output_report
+c0b46708 r __ksymtab_hid_hw_raw_request
+c0b46714 r __ksymtab_hid_hw_request
+c0b46720 r __ksymtab_hid_hw_start
+c0b4672c r __ksymtab_hid_hw_stop
+c0b46738 r __ksymtab_hid_ignore
+c0b46744 r __ksymtab_hid_input_report
+c0b46750 r __ksymtab_hid_lookup_quirk
+c0b4675c r __ksymtab_hid_match_device
+c0b46768 r __ksymtab_hid_match_id
+c0b46774 r __ksymtab_hid_open_report
+c0b46780 r __ksymtab_hid_output_report
+c0b4678c r __ksymtab_hid_parse_report
+c0b46798 r __ksymtab_hid_quirks_exit
+c0b467a4 r __ksymtab_hid_quirks_init
+c0b467b0 r __ksymtab_hid_register_report
+c0b467bc r __ksymtab_hid_report_raw_event
+c0b467c8 r __ksymtab_hid_resolv_usage
+c0b467d4 r __ksymtab_hid_set_field
+c0b467e0 r __ksymtab_hid_setup_resolution_multiplier
+c0b467ec r __ksymtab_hid_snto32
+c0b467f8 r __ksymtab_hid_unregister_driver
+c0b46804 r __ksymtab_hid_validate_values
+c0b46810 r __ksymtab_hiddev_hid_event
+c0b4681c r __ksymtab_hidinput_calc_abs_res
+c0b46828 r __ksymtab_hidinput_connect
+c0b46834 r __ksymtab_hidinput_count_leds
+c0b46840 r __ksymtab_hidinput_disconnect
+c0b4684c r __ksymtab_hidinput_get_led_field
+c0b46858 r __ksymtab_hidinput_report_event
+c0b46864 r __ksymtab_hidraw_connect
+c0b46870 r __ksymtab_hidraw_disconnect
+c0b4687c r __ksymtab_hidraw_report_event
+c0b46888 r __ksymtab_hrtimer_active
+c0b46894 r __ksymtab_hrtimer_cancel
+c0b468a0 r __ksymtab_hrtimer_forward
+c0b468ac r __ksymtab_hrtimer_init
+c0b468b8 r __ksymtab_hrtimer_init_sleeper
+c0b468c4 r __ksymtab_hrtimer_resolution
+c0b468d0 r __ksymtab_hrtimer_sleeper_start_expires
+c0b468dc r __ksymtab_hrtimer_start_range_ns
+c0b468e8 r __ksymtab_hrtimer_try_to_cancel
+c0b468f4 r __ksymtab_hw_protection_shutdown
+c0b46900 r __ksymtab_hwmon_device_register
+c0b4690c r __ksymtab_hwmon_device_register_for_thermal
+c0b46918 r __ksymtab_hwmon_device_register_with_groups
+c0b46924 r __ksymtab_hwmon_device_register_with_info
+c0b46930 r __ksymtab_hwmon_device_unregister
+c0b4693c r __ksymtab_hwmon_notify_event
+c0b46948 r __ksymtab_hwmon_sanitize_name
+c0b46954 r __ksymtab_hwrng_msleep
+c0b46960 r __ksymtab_hwrng_register
+c0b4696c r __ksymtab_hwrng_unregister
+c0b46978 r __ksymtab_i2c_adapter_depth
+c0b46984 r __ksymtab_i2c_adapter_type
+c0b46990 r __ksymtab_i2c_add_numbered_adapter
+c0b4699c r __ksymtab_i2c_bus_type
+c0b469a8 r __ksymtab_i2c_client_type
+c0b469b4 r __ksymtab_i2c_for_each_dev
+c0b469c0 r __ksymtab_i2c_freq_mode_string
+c0b469cc r __ksymtab_i2c_generic_scl_recovery
+c0b469d8 r __ksymtab_i2c_get_device_id
+c0b469e4 r __ksymtab_i2c_get_dma_safe_msg_buf
+c0b469f0 r __ksymtab_i2c_handle_smbus_host_notify
+c0b469fc r __ksymtab_i2c_match_id
+c0b46a08 r __ksymtab_i2c_new_ancillary_device
+c0b46a14 r __ksymtab_i2c_new_client_device
+c0b46a20 r __ksymtab_i2c_new_dummy_device
+c0b46a2c r __ksymtab_i2c_new_scanned_device
+c0b46a38 r __ksymtab_i2c_new_smbus_alert_device
+c0b46a44 r __ksymtab_i2c_of_match_device
+c0b46a50 r __ksymtab_i2c_parse_fw_timings
+c0b46a5c r __ksymtab_i2c_probe_func_quick_read
+c0b46a68 r __ksymtab_i2c_put_dma_safe_msg_buf
+c0b46a74 r __ksymtab_i2c_recover_bus
+c0b46a80 r __ksymtab_i2c_unregister_device
+c0b46a8c r __ksymtab_icmp_build_probe
+c0b46a98 r __ksymtab_idr_alloc
+c0b46aa4 r __ksymtab_idr_alloc_u32
+c0b46ab0 r __ksymtab_idr_find
+c0b46abc r __ksymtab_idr_remove
+c0b46ac8 r __ksymtab_inet6_hash
+c0b46ad4 r __ksymtab_inet6_hash_connect
+c0b46ae0 r __ksymtab_inet6_lookup
+c0b46aec r __ksymtab_inet6_lookup_listener
+c0b46af8 r __ksymtab_inet_bhash2_reset_saddr
+c0b46b04 r __ksymtab_inet_bhash2_update_saddr
+c0b46b10 r __ksymtab_inet_csk_addr2sockaddr
+c0b46b1c r __ksymtab_inet_csk_clone_lock
+c0b46b28 r __ksymtab_inet_csk_get_port
+c0b46b34 r __ksymtab_inet_csk_listen_start
+c0b46b40 r __ksymtab_inet_csk_listen_stop
+c0b46b4c r __ksymtab_inet_csk_reqsk_queue_hash_add
+c0b46b58 r __ksymtab_inet_csk_route_child_sock
+c0b46b64 r __ksymtab_inet_csk_route_req
+c0b46b70 r __ksymtab_inet_csk_update_pmtu
+c0b46b7c r __ksymtab_inet_ctl_sock_create
+c0b46b88 r __ksymtab_inet_ehash_locks_alloc
+c0b46b94 r __ksymtab_inet_ehash_nolisten
+c0b46ba0 r __ksymtab_inet_getpeer
+c0b46bac r __ksymtab_inet_hash
+c0b46bb8 r __ksymtab_inet_hash_connect
+c0b46bc4 r __ksymtab_inet_hashinfo2_init_mod
+c0b46bd0 r __ksymtab_inet_peer_base_init
+c0b46bdc r __ksymtab_inet_pernet_hashinfo_alloc
+c0b46be8 r __ksymtab_inet_pernet_hashinfo_free
+c0b46bf4 r __ksymtab_inet_putpeer
+c0b46c00 r __ksymtab_inet_send_prepare
+c0b46c0c r __ksymtab_inet_twsk_alloc
+c0b46c18 r __ksymtab_inet_twsk_hashdance
+c0b46c24 r __ksymtab_inet_twsk_purge
+c0b46c30 r __ksymtab_inet_twsk_put
+c0b46c3c r __ksymtab_inet_unhash
+c0b46c48 r __ksymtab_init_dummy_netdev
+c0b46c54 r __ksymtab_init_pid_ns
+c0b46c60 r __ksymtab_init_rs_gfp
+c0b46c6c r __ksymtab_init_rs_non_canonical
+c0b46c78 r __ksymtab_init_srcu_struct
+c0b46c84 r __ksymtab_init_user_ns
+c0b46c90 r __ksymtab_init_uts_ns
+c0b46c9c r __ksymtab_inode_sb_list_add
+c0b46ca8 r __ksymtab_input_class
+c0b46cb4 r __ksymtab_input_device_enabled
+c0b46cc0 r __ksymtab_input_event_from_user
+c0b46ccc r __ksymtab_input_event_to_user
+c0b46cd8 r __ksymtab_input_ff_create
+c0b46ce4 r __ksymtab_input_ff_destroy
+c0b46cf0 r __ksymtab_input_ff_effect_from_user
+c0b46cfc r __ksymtab_input_ff_erase
+c0b46d08 r __ksymtab_input_ff_event
+c0b46d14 r __ksymtab_input_ff_flush
+c0b46d20 r __ksymtab_input_ff_upload
+c0b46d2c r __ksymtab_insert_resource
+c0b46d38 r __ksymtab_insert_resource_expand_to_fit
+c0b46d44 r __ksymtab_int_active_memcg
+c0b46d50 r __ksymtab_int_pow
+c0b46d5c r __ksymtab_invalidate_bh_lrus
+c0b46d68 r __ksymtab_invalidate_inode_pages2
+c0b46d74 r __ksymtab_invalidate_inode_pages2_range
+c0b46d80 r __ksymtab_inverse_translate
+c0b46d8c r __ksymtab_io_cgrp_subsys
+c0b46d98 r __ksymtab_io_cgrp_subsys_enabled_key
+c0b46da4 r __ksymtab_io_cgrp_subsys_on_dfl_key
+c0b46db0 r __ksymtab_io_uring_cmd_complete_in_task
+c0b46dbc r __ksymtab_io_uring_cmd_done
+c0b46dc8 r __ksymtab_io_uring_cmd_import_fixed
+c0b46dd4 r __ksymtab_iocb_bio_iopoll
+c0b46de0 r __ksymtab_iomap_bmap
+c0b46dec r __ksymtab_iomap_dio_bio_end_io
+c0b46df8 r __ksymtab_iomap_dio_complete
+c0b46e04 r __ksymtab_iomap_dio_rw
+c0b46e10 r __ksymtab_iomap_fiemap
+c0b46e1c r __ksymtab_iomap_file_buffered_write
+c0b46e28 r __ksymtab_iomap_file_unshare
+c0b46e34 r __ksymtab_iomap_finish_ioends
+c0b46e40 r __ksymtab_iomap_invalidate_folio
+c0b46e4c r __ksymtab_iomap_ioend_try_merge
+c0b46e58 r __ksymtab_iomap_is_partially_uptodate
+c0b46e64 r __ksymtab_iomap_page_mkwrite
+c0b46e70 r __ksymtab_iomap_read_folio
+c0b46e7c r __ksymtab_iomap_readahead
+c0b46e88 r __ksymtab_iomap_release_folio
+c0b46e94 r __ksymtab_iomap_seek_data
+c0b46ea0 r __ksymtab_iomap_seek_hole
+c0b46eac r __ksymtab_iomap_sort_ioends
+c0b46eb8 r __ksymtab_iomap_swapfile_activate
+c0b46ec4 r __ksymtab_iomap_truncate_page
+c0b46ed0 r __ksymtab_iomap_writepages
+c0b46edc r __ksymtab_iomap_zero_range
+c0b46ee8 r __ksymtab_iov_iter_is_aligned
+c0b46ef4 r __ksymtab_ip4_datagram_release_cb
+c0b46f00 r __ksymtab_ip6_local_out
+c0b46f0c r __ksymtab_ip_build_and_send_pkt
+c0b46f18 r __ksymtab_ip_fib_metrics_init
+c0b46f24 r __ksymtab_ip_icmp_error_rfc4884
+c0b46f30 r __ksymtab_ip_local_out
+c0b46f3c r __ksymtab_ip_route_output_flow
+c0b46f48 r __ksymtab_ip_route_output_key_hash
+c0b46f54 r __ksymtab_ip_route_output_tunnel
+c0b46f60 r __ksymtab_ip_tunnel_need_metadata
+c0b46f6c r __ksymtab_ip_tunnel_netlink_encap_parms
+c0b46f78 r __ksymtab_ip_tunnel_netlink_parms
+c0b46f84 r __ksymtab_ip_tunnel_unneed_metadata
+c0b46f90 r __ksymtab_ip_valid_fib_dump_req
+c0b46f9c r __ksymtab_iptunnel_handle_offloads
+c0b46fa8 r __ksymtab_iptunnel_metadata_reply
+c0b46fb4 r __ksymtab_iptunnel_xmit
+c0b46fc0 r __ksymtab_ipv4_redirect
+c0b46fcc r __ksymtab_ipv4_sk_redirect
+c0b46fd8 r __ksymtab_ipv4_sk_update_pmtu
+c0b46fe4 r __ksymtab_ipv4_update_pmtu
+c0b46ff0 r __ksymtab_ipv6_bpf_stub
+c0b46ffc r __ksymtab_ipv6_find_tlv
+c0b47008 r __ksymtab_ipv6_proxy_select_ident
+c0b47014 r __ksymtab_ipv6_stub
+c0b47020 r __ksymtab_ir_raw_event_handle
+c0b4702c r __ksymtab_ir_raw_event_set_idle
+c0b47038 r __ksymtab_ir_raw_event_store
+c0b47044 r __ksymtab_ir_raw_event_store_edge
+c0b47050 r __ksymtab_ir_raw_event_store_with_filter
+c0b4705c r __ksymtab_ir_raw_event_store_with_timeout
+c0b47068 r __ksymtab_irq_alloc_generic_chip
+c0b47074 r __ksymtab_irq_check_status_bit
+c0b47080 r __ksymtab_irq_create_fwspec_mapping
+c0b4708c r __ksymtab_irq_create_mapping_affinity
+c0b47098 r __ksymtab_irq_create_of_mapping
+c0b470a4 r __ksymtab_irq_dispose_mapping
+c0b470b0 r __ksymtab_irq_domain_add_legacy
+c0b470bc r __ksymtab_irq_domain_associate
+c0b470c8 r __ksymtab_irq_domain_associate_many
+c0b470d4 r __ksymtab_irq_domain_check_msi_remap
+c0b470e0 r __ksymtab_irq_domain_create_legacy
+c0b470ec r __ksymtab_irq_domain_create_sim
+c0b470f8 r __ksymtab_irq_domain_create_simple
+c0b47104 r __ksymtab_irq_domain_free_fwnode
+c0b47110 r __ksymtab_irq_domain_get_irq_data
+c0b4711c r __ksymtab_irq_domain_remove
+c0b47128 r __ksymtab_irq_domain_remove_sim
+c0b47134 r __ksymtab_irq_domain_reset_irq_data
+c0b47140 r __ksymtab_irq_domain_simple_ops
+c0b4714c r __ksymtab_irq_domain_translate_onecell
+c0b47158 r __ksymtab_irq_domain_translate_twocell
+c0b47164 r __ksymtab_irq_domain_update_bus_token
+c0b47170 r __ksymtab_irq_domain_xlate_onecell
+c0b4717c r __ksymtab_irq_domain_xlate_onetwocell
+c0b47188 r __ksymtab_irq_domain_xlate_twocell
+c0b47194 r __ksymtab_irq_find_matching_fwspec
+c0b471a0 r __ksymtab_irq_free_descs
+c0b471ac r __ksymtab_irq_gc_ack_set_bit
+c0b471b8 r __ksymtab_irq_gc_mask_clr_bit
+c0b471c4 r __ksymtab_irq_gc_mask_disable_reg
+c0b471d0 r __ksymtab_irq_gc_mask_set_bit
+c0b471dc r __ksymtab_irq_gc_noop
+c0b471e8 r __ksymtab_irq_gc_set_wake
+c0b471f4 r __ksymtab_irq_gc_unmask_enable_reg
+c0b47200 r __ksymtab_irq_generic_chip_ops
+c0b4720c r __ksymtab_irq_get_default_host
+c0b47218 r __ksymtab_irq_get_domain_generic_chip
+c0b47224 r __ksymtab_irq_get_irq_data
+c0b47230 r __ksymtab_irq_get_irqchip_state
+c0b4723c r __ksymtab_irq_get_percpu_devid_partition
+c0b47248 r __ksymtab_irq_has_action
+c0b47254 r __ksymtab_irq_inject_interrupt
+c0b47260 r __ksymtab_irq_modify_status
+c0b4726c r __ksymtab_irq_of_parse_and_map
+c0b47278 r __ksymtab_irq_percpu_is_enabled
+c0b47284 r __ksymtab_irq_remove_generic_chip
+c0b47290 r __ksymtab_irq_set_chained_handler_and_data
+c0b4729c r __ksymtab_irq_set_chip_and_handler_name
+c0b472a8 r __ksymtab_irq_set_default_host
+c0b472b4 r __ksymtab_irq_set_irqchip_state
+c0b472c0 r __ksymtab_irq_set_parent
+c0b472cc r __ksymtab_irq_set_vcpu_affinity
+c0b472d8 r __ksymtab_irq_setup_alt_chip
+c0b472e4 r __ksymtab_irq_setup_generic_chip
+c0b472f0 r __ksymtab_irq_wake_thread
+c0b472fc r __ksymtab_irq_work_queue
+c0b47308 r __ksymtab_irq_work_run
+c0b47314 r __ksymtab_irq_work_sync
+c0b47320 r __ksymtab_irqchip_fwnode_ops
+c0b4732c r __ksymtab_is_skb_forwardable
+c0b47338 r __ksymtab_is_software_node
+c0b47344 r __ksymtab_iscsi_add_conn
+c0b47350 r __ksymtab_iscsi_add_session
+c0b4735c r __ksymtab_iscsi_alloc_conn
+c0b47368 r __ksymtab_iscsi_alloc_session
+c0b47374 r __ksymtab_iscsi_block_scsi_eh
+c0b47380 r __ksymtab_iscsi_block_session
+c0b4738c r __ksymtab_iscsi_conn_error_event
+c0b47398 r __ksymtab_iscsi_conn_login_event
+c0b473a4 r __ksymtab_iscsi_create_endpoint
+c0b473b0 r __ksymtab_iscsi_create_flashnode_conn
+c0b473bc r __ksymtab_iscsi_create_flashnode_sess
+c0b473c8 r __ksymtab_iscsi_create_iface
+c0b473d4 r __ksymtab_iscsi_create_session
+c0b473e0 r __ksymtab_iscsi_dbg_trace
+c0b473ec r __ksymtab_iscsi_destroy_all_flashnode
+c0b473f8 r __ksymtab_iscsi_destroy_endpoint
+c0b47404 r __ksymtab_iscsi_destroy_flashnode_sess
+c0b47410 r __ksymtab_iscsi_destroy_iface
+c0b4741c r __ksymtab_iscsi_find_flashnode_conn
+c0b47428 r __ksymtab_iscsi_find_flashnode_sess
+c0b47434 r __ksymtab_iscsi_flashnode_bus_match
+c0b47440 r __ksymtab_iscsi_force_destroy_session
+c0b4744c r __ksymtab_iscsi_free_session
+c0b47458 r __ksymtab_iscsi_get_conn
+c0b47464 r __ksymtab_iscsi_get_discovery_parent_name
+c0b47470 r __ksymtab_iscsi_get_ipaddress_state_name
+c0b4747c r __ksymtab_iscsi_get_port_speed_name
+c0b47488 r __ksymtab_iscsi_get_port_state_name
+c0b47494 r __ksymtab_iscsi_get_router_state_name
+c0b474a0 r __ksymtab_iscsi_host_for_each_session
+c0b474ac r __ksymtab_iscsi_is_session_dev
+c0b474b8 r __ksymtab_iscsi_is_session_online
+c0b474c4 r __ksymtab_iscsi_lookup_endpoint
+c0b474d0 r __ksymtab_iscsi_offload_mesg
+c0b474dc r __ksymtab_iscsi_ping_comp_event
+c0b474e8 r __ksymtab_iscsi_post_host_event
+c0b474f4 r __ksymtab_iscsi_put_conn
+c0b47500 r __ksymtab_iscsi_put_endpoint
+c0b4750c r __ksymtab_iscsi_recv_pdu
+c0b47518 r __ksymtab_iscsi_register_transport
+c0b47524 r __ksymtab_iscsi_remove_conn
+c0b47530 r __ksymtab_iscsi_remove_session
+c0b4753c r __ksymtab_iscsi_session_chkready
+c0b47548 r __ksymtab_iscsi_session_event
+c0b47554 r __ksymtab_iscsi_unblock_session
+c0b47560 r __ksymtab_iscsi_unregister_transport
+c0b4756c r __ksymtab_jump_label_rate_limit
+c0b47578 r __ksymtab_jump_label_update_timeout
+c0b47584 r __ksymtab_kasprintf_strarray
+c0b47590 r __ksymtab_kdb_get_kbd_char
+c0b4759c r __ksymtab_kdb_poll_funcs
+c0b475a8 r __ksymtab_kdb_poll_idx
+c0b475b4 r __ksymtab_kdb_printf
+c0b475c0 r __ksymtab_kdb_register
+c0b475cc r __ksymtab_kdb_unregister
+c0b475d8 r __ksymtab_kern_mount
+c0b475e4 r __ksymtab_kernel_can_power_off
+c0b475f0 r __ksymtab_kernel_halt
+c0b475fc r __ksymtab_kernel_kobj
+c0b47608 r __ksymtab_kernel_power_off
+c0b47614 r __ksymtab_kernel_read_file
+c0b47620 r __ksymtab_kernel_read_file_from_fd
+c0b4762c r __ksymtab_kernel_read_file_from_path
+c0b47638 r __ksymtab_kernel_read_file_from_path_initns
+c0b47644 r __ksymtab_kernel_restart
+c0b47650 r __ksymtab_kernfs_find_and_get_ns
+c0b4765c r __ksymtab_kernfs_get
+c0b47668 r __ksymtab_kernfs_notify
+c0b47674 r __ksymtab_kernfs_path_from_node
+c0b47680 r __ksymtab_kernfs_put
+c0b4768c r __ksymtab_key_being_used_for
+c0b47698 r __ksymtab_key_set_timeout
+c0b476a4 r __ksymtab_key_type_asymmetric
+c0b476b0 r __ksymtab_key_type_logon
+c0b476bc r __ksymtab_key_type_user
+c0b476c8 r __ksymtab_kfree_strarray
+c0b476d4 r __ksymtab_kgdb_active
+c0b476e0 r __ksymtab_kgdb_breakpoint
+c0b476ec r __ksymtab_kgdb_connected
+c0b476f8 r __ksymtab_kgdb_register_io_module
+c0b47704 r __ksymtab_kgdb_unregister_io_module
+c0b47710 r __ksymtab_kill_device
+c0b4771c r __ksymtab_kill_pid_usb_asyncio
+c0b47728 r __ksymtab_kiocb_modified
+c0b47734 r __ksymtab_klist_add_before
+c0b47740 r __ksymtab_klist_add_behind
+c0b4774c r __ksymtab_klist_add_head
+c0b47758 r __ksymtab_klist_add_tail
+c0b47764 r __ksymtab_klist_del
+c0b47770 r __ksymtab_klist_init
+c0b4777c r __ksymtab_klist_iter_exit
+c0b47788 r __ksymtab_klist_iter_init
+c0b47794 r __ksymtab_klist_iter_init_node
+c0b477a0 r __ksymtab_klist_next
+c0b477ac r __ksymtab_klist_node_attached
+c0b477b8 r __ksymtab_klist_prev
+c0b477c4 r __ksymtab_klist_remove
+c0b477d0 r __ksymtab_kmem_dump_obj
+c0b477dc r __ksymtab_kmem_valid_obj
+c0b477e8 r __ksymtab_kmsg_dump_get_buffer
+c0b477f4 r __ksymtab_kmsg_dump_get_line
+c0b47800 r __ksymtab_kmsg_dump_reason_str
+c0b4780c r __ksymtab_kmsg_dump_register
+c0b47818 r __ksymtab_kmsg_dump_rewind
+c0b47824 r __ksymtab_kmsg_dump_unregister
+c0b47830 r __ksymtab_kobj_ns_drop
+c0b4783c r __ksymtab_kobj_ns_grab_current
+c0b47848 r __ksymtab_kobj_sysfs_ops
+c0b47854 r __ksymtab_kobject_create_and_add
+c0b47860 r __ksymtab_kobject_get_path
+c0b4786c r __ksymtab_kobject_init_and_add
+c0b47878 r __ksymtab_kobject_move
+c0b47884 r __ksymtab_kobject_rename
+c0b47890 r __ksymtab_kobject_uevent
+c0b4789c r __ksymtab_kobject_uevent_env
+c0b478a8 r __ksymtab_kpp_register_instance
+c0b478b4 r __ksymtab_kprobe_event_cmd_init
+c0b478c0 r __ksymtab_kprobe_event_delete
+c0b478cc r __ksymtab_kset_create_and_add
+c0b478d8 r __ksymtab_kset_find_obj
+c0b478e4 r __ksymtab_kstrdup_quotable
+c0b478f0 r __ksymtab_kstrdup_quotable_cmdline
+c0b478fc r __ksymtab_kstrdup_quotable_file
+c0b47908 r __ksymtab_kthread_cancel_delayed_work_sync
+c0b47914 r __ksymtab_kthread_cancel_work_sync
+c0b47920 r __ksymtab_kthread_data
+c0b4792c r __ksymtab_kthread_flush_work
+c0b47938 r __ksymtab_kthread_flush_worker
+c0b47944 r __ksymtab_kthread_freezable_should_stop
+c0b47950 r __ksymtab_kthread_func
+c0b4795c r __ksymtab_kthread_mod_delayed_work
+c0b47968 r __ksymtab_kthread_park
+c0b47974 r __ksymtab_kthread_parkme
+c0b47980 r __ksymtab_kthread_queue_delayed_work
+c0b4798c r __ksymtab_kthread_queue_work
+c0b47998 r __ksymtab_kthread_should_park
+c0b479a4 r __ksymtab_kthread_unpark
+c0b479b0 r __ksymtab_kthread_unuse_mm
+c0b479bc r __ksymtab_kthread_use_mm
+c0b479c8 r __ksymtab_kthread_worker_fn
+c0b479d4 r __ksymtab_ktime_add_safe
+c0b479e0 r __ksymtab_ktime_get
+c0b479ec r __ksymtab_ktime_get_boot_fast_ns
+c0b479f8 r __ksymtab_ktime_get_coarse_with_offset
+c0b47a04 r __ksymtab_ktime_get_mono_fast_ns
+c0b47a10 r __ksymtab_ktime_get_raw
+c0b47a1c r __ksymtab_ktime_get_raw_fast_ns
+c0b47a28 r __ksymtab_ktime_get_real_fast_ns
+c0b47a34 r __ksymtab_ktime_get_real_seconds
+c0b47a40 r __ksymtab_ktime_get_resolution_ns
+c0b47a4c r __ksymtab_ktime_get_seconds
+c0b47a58 r __ksymtab_ktime_get_snapshot
+c0b47a64 r __ksymtab_ktime_get_tai_fast_ns
+c0b47a70 r __ksymtab_ktime_get_ts64
+c0b47a7c r __ksymtab_ktime_get_with_offset
+c0b47a88 r __ksymtab_ktime_mono_to_any
+c0b47a94 r __ksymtab_l3mdev_fib_table_by_index
+c0b47aa0 r __ksymtab_l3mdev_fib_table_rcu
+c0b47aac r __ksymtab_l3mdev_ifindex_lookup_by_table_id
+c0b47ab8 r __ksymtab_l3mdev_link_scope_lookup
+c0b47ac4 r __ksymtab_l3mdev_master_ifindex_rcu
+c0b47ad0 r __ksymtab_l3mdev_master_upper_ifindex_by_index_rcu
+c0b47adc r __ksymtab_l3mdev_table_lookup_register
+c0b47ae8 r __ksymtab_l3mdev_table_lookup_unregister
+c0b47af4 r __ksymtab_l3mdev_update_flow
+c0b47b00 r __ksymtab_layoutstats_timer
+c0b47b0c r __ksymtab_lcm
+c0b47b18 r __ksymtab_lcm_not_zero
+c0b47b24 r __ksymtab_lease_register_notifier
+c0b47b30 r __ksymtab_lease_unregister_notifier
+c0b47b3c r __ksymtab_led_blink_set
+c0b47b48 r __ksymtab_led_blink_set_oneshot
+c0b47b54 r __ksymtab_led_classdev_register_ext
+c0b47b60 r __ksymtab_led_classdev_resume
+c0b47b6c r __ksymtab_led_classdev_suspend
+c0b47b78 r __ksymtab_led_classdev_unregister
+c0b47b84 r __ksymtab_led_colors
+c0b47b90 r __ksymtab_led_compose_name
+c0b47b9c r __ksymtab_led_get_default_pattern
+c0b47ba8 r __ksymtab_led_init_core
+c0b47bb4 r __ksymtab_led_init_default_state_get
+c0b47bc0 r __ksymtab_led_put
+c0b47bcc r __ksymtab_led_set_brightness
+c0b47bd8 r __ksymtab_led_set_brightness_nopm
+c0b47be4 r __ksymtab_led_set_brightness_nosleep
+c0b47bf0 r __ksymtab_led_set_brightness_sync
+c0b47bfc r __ksymtab_led_stop_software_blink
+c0b47c08 r __ksymtab_led_sysfs_disable
+c0b47c14 r __ksymtab_led_sysfs_enable
+c0b47c20 r __ksymtab_led_trigger_blink
+c0b47c2c r __ksymtab_led_trigger_blink_oneshot
+c0b47c38 r __ksymtab_led_trigger_event
+c0b47c44 r __ksymtab_led_trigger_read
+c0b47c50 r __ksymtab_led_trigger_register
+c0b47c5c r __ksymtab_led_trigger_register_simple
+c0b47c68 r __ksymtab_led_trigger_remove
+c0b47c74 r __ksymtab_led_trigger_rename_static
+c0b47c80 r __ksymtab_led_trigger_set
+c0b47c8c r __ksymtab_led_trigger_set_default
+c0b47c98 r __ksymtab_led_trigger_unregister
+c0b47ca4 r __ksymtab_led_trigger_unregister_simple
+c0b47cb0 r __ksymtab_led_trigger_write
+c0b47cbc r __ksymtab_led_update_brightness
+c0b47cc8 r __ksymtab_leds_list
+c0b47cd4 r __ksymtab_leds_list_lock
+c0b47ce0 r __ksymtab_linear_range_get_max_value
+c0b47cec r __ksymtab_linear_range_get_selector_high
+c0b47cf8 r __ksymtab_linear_range_get_selector_low
+c0b47d04 r __ksymtab_linear_range_get_selector_low_array
+c0b47d10 r __ksymtab_linear_range_get_selector_within
+c0b47d1c r __ksymtab_linear_range_get_value
+c0b47d28 r __ksymtab_linear_range_get_value_array
+c0b47d34 r __ksymtab_linear_range_values_in_range
+c0b47d40 r __ksymtab_linear_range_values_in_range_array
+c0b47d4c r __ksymtab_linkmode_resolve_pause
+c0b47d58 r __ksymtab_linkmode_set_pause
+c0b47d64 r __ksymtab_lirc_scancode_event
+c0b47d70 r __ksymtab_list_lru_add
+c0b47d7c r __ksymtab_list_lru_count_node
+c0b47d88 r __ksymtab_list_lru_count_one
+c0b47d94 r __ksymtab_list_lru_del
+c0b47da0 r __ksymtab_list_lru_destroy
+c0b47dac r __ksymtab_list_lru_isolate
+c0b47db8 r __ksymtab_list_lru_isolate_move
+c0b47dc4 r __ksymtab_list_lru_walk_node
+c0b47dd0 r __ksymtab_list_lru_walk_one
+c0b47ddc r __ksymtab_llist_add_batch
+c0b47de8 r __ksymtab_llist_del_first
+c0b47df4 r __ksymtab_llist_reverse_order
+c0b47e00 r __ksymtab_lockd_down
+c0b47e0c r __ksymtab_lockd_up
+c0b47e18 r __ksymtab_locks_alloc_lock
+c0b47e24 r __ksymtab_locks_end_grace
+c0b47e30 r __ksymtab_locks_in_grace
+c0b47e3c r __ksymtab_locks_owner_has_blockers
+c0b47e48 r __ksymtab_locks_release_private
+c0b47e54 r __ksymtab_locks_start_grace
+c0b47e60 r __ksymtab_look_up_OID
+c0b47e6c r __ksymtab_lwtstate_free
+c0b47e78 r __ksymtab_lwtunnel_build_state
+c0b47e84 r __ksymtab_lwtunnel_cmp_encap
+c0b47e90 r __ksymtab_lwtunnel_encap_add_ops
+c0b47e9c r __ksymtab_lwtunnel_encap_del_ops
+c0b47ea8 r __ksymtab_lwtunnel_fill_encap
+c0b47eb4 r __ksymtab_lwtunnel_get_encap_size
+c0b47ec0 r __ksymtab_lwtunnel_input
+c0b47ecc r __ksymtab_lwtunnel_output
+c0b47ed8 r __ksymtab_lwtunnel_state_alloc
+c0b47ee4 r __ksymtab_lwtunnel_valid_encap_type
+c0b47ef0 r __ksymtab_lwtunnel_valid_encap_type_attr
+c0b47efc r __ksymtab_lwtunnel_xmit
+c0b47f08 r __ksymtab_lzo1x_1_compress
+c0b47f14 r __ksymtab_lzo1x_decompress_safe
+c0b47f20 r __ksymtab_lzorle1x_1_compress
+c0b47f2c r __ksymtab_mark_mounts_for_expiry
+c0b47f38 r __ksymtab_mas_destroy
+c0b47f44 r __ksymtab_mas_empty_area
+c0b47f50 r __ksymtab_mas_empty_area_rev
+c0b47f5c r __ksymtab_mas_erase
+c0b47f68 r __ksymtab_mas_expected_entries
+c0b47f74 r __ksymtab_mas_find
+c0b47f80 r __ksymtab_mas_find_rev
+c0b47f8c r __ksymtab_mas_next
+c0b47f98 r __ksymtab_mas_pause
+c0b47fa4 r __ksymtab_mas_prev
+c0b47fb0 r __ksymtab_mas_store
+c0b47fbc r __ksymtab_mas_store_gfp
+c0b47fc8 r __ksymtab_mas_store_prealloc
+c0b47fd4 r __ksymtab_mas_walk
+c0b47fe0 r __ksymtab_max_session_cb_slots
+c0b47fec r __ksymtab_max_session_slots
+c0b47ff8 r __ksymtab_mbox_chan_received_data
+c0b48004 r __ksymtab_mbox_chan_txdone
+c0b48010 r __ksymtab_mbox_client_peek_data
+c0b4801c r __ksymtab_mbox_client_txdone
+c0b48028 r __ksymtab_mbox_controller_register
+c0b48034 r __ksymtab_mbox_controller_unregister
+c0b48040 r __ksymtab_mbox_flush
+c0b4804c r __ksymtab_mbox_free_channel
+c0b48058 r __ksymtab_mbox_request_channel
+c0b48064 r __ksymtab_mbox_request_channel_byname
+c0b48070 r __ksymtab_mbox_send_message
+c0b4807c r __ksymtab_mctrl_gpio_disable_irq_wake
+c0b48088 r __ksymtab_mctrl_gpio_disable_ms
+c0b48094 r __ksymtab_mctrl_gpio_enable_irq_wake
+c0b480a0 r __ksymtab_mctrl_gpio_enable_ms
+c0b480ac r __ksymtab_mctrl_gpio_free
+c0b480b8 r __ksymtab_mctrl_gpio_get
+c0b480c4 r __ksymtab_mctrl_gpio_get_outputs
+c0b480d0 r __ksymtab_mctrl_gpio_init
+c0b480dc r __ksymtab_mctrl_gpio_init_noauto
+c0b480e8 r __ksymtab_mctrl_gpio_set
+c0b480f4 r __ksymtab_mctrl_gpio_to_gpiod
+c0b48100 r __ksymtab_mdio_bus_exit
+c0b4810c r __ksymtab_mdiobus_modify
+c0b48118 r __ksymtab_mdiobus_modify_changed
+c0b48124 r __ksymtab_mem_dump_obj
+c0b48130 r __ksymtab_memalloc_socks_key
+c0b4813c r __ksymtab_memory_cgrp_subsys_enabled_key
+c0b48148 r __ksymtab_memory_cgrp_subsys_on_dfl_key
+c0b48154 r __ksymtab_metadata_dst_alloc
+c0b48160 r __ksymtab_metadata_dst_alloc_percpu
+c0b4816c r __ksymtab_metadata_dst_free
+c0b48178 r __ksymtab_metadata_dst_free_percpu
+c0b48184 r __ksymtab_mm_account_pinned_pages
+c0b48190 r __ksymtab_mm_kobj
+c0b4819c r __ksymtab_mm_unaccount_pinned_pages
+c0b481a8 r __ksymtab_mmc_app_cmd
+c0b481b4 r __ksymtab_mmc_cmdq_disable
+c0b481c0 r __ksymtab_mmc_cmdq_enable
+c0b481cc r __ksymtab_mmc_get_ext_csd
+c0b481d8 r __ksymtab_mmc_poll_for_busy
+c0b481e4 r __ksymtab_mmc_pwrseq_register
+c0b481f0 r __ksymtab_mmc_pwrseq_unregister
+c0b481fc r __ksymtab_mmc_regulator_get_supply
+c0b48208 r __ksymtab_mmc_regulator_set_ocr
+c0b48214 r __ksymtab_mmc_regulator_set_vqmmc
+c0b48220 r __ksymtab_mmc_sanitize
+c0b4822c r __ksymtab_mmc_send_abort_tuning
+c0b48238 r __ksymtab_mmc_send_status
+c0b48244 r __ksymtab_mmc_send_tuning
+c0b48250 r __ksymtab_mmc_switch
+c0b4825c r __ksymtab_mmput
+c0b48268 r __ksymtab_mmput_async
+c0b48274 r __ksymtab_mnt_drop_write
+c0b48280 r __ksymtab_mnt_want_write
+c0b4828c r __ksymtab_mnt_want_write_file
+c0b48298 r __ksymtab_mod_delayed_work_on
+c0b482a4 r __ksymtab_modify_user_hw_breakpoint
+c0b482b0 r __ksymtab_mpi_add
+c0b482bc r __ksymtab_mpi_addm
+c0b482c8 r __ksymtab_mpi_alloc
+c0b482d4 r __ksymtab_mpi_clear
+c0b482e0 r __ksymtab_mpi_clear_bit
+c0b482ec r __ksymtab_mpi_cmp
+c0b482f8 r __ksymtab_mpi_cmp_ui
+c0b48304 r __ksymtab_mpi_cmpabs
+c0b48310 r __ksymtab_mpi_const
+c0b4831c r __ksymtab_mpi_ec_add_points
+c0b48328 r __ksymtab_mpi_ec_curve_point
+c0b48334 r __ksymtab_mpi_ec_deinit
+c0b48340 r __ksymtab_mpi_ec_get_affine
+c0b4834c r __ksymtab_mpi_ec_init
+c0b48358 r __ksymtab_mpi_ec_mul_point
+c0b48364 r __ksymtab_mpi_free
+c0b48370 r __ksymtab_mpi_fromstr
+c0b4837c r __ksymtab_mpi_get_buffer
+c0b48388 r __ksymtab_mpi_get_nbits
+c0b48394 r __ksymtab_mpi_invm
+c0b483a0 r __ksymtab_mpi_mul
+c0b483ac r __ksymtab_mpi_mulm
+c0b483b8 r __ksymtab_mpi_normalize
+c0b483c4 r __ksymtab_mpi_point_free_parts
+c0b483d0 r __ksymtab_mpi_point_init
+c0b483dc r __ksymtab_mpi_point_new
+c0b483e8 r __ksymtab_mpi_point_release
+c0b483f4 r __ksymtab_mpi_powm
+c0b48400 r __ksymtab_mpi_print
+c0b4840c r __ksymtab_mpi_read_buffer
+c0b48418 r __ksymtab_mpi_read_from_buffer
+c0b48424 r __ksymtab_mpi_read_raw_data
+c0b48430 r __ksymtab_mpi_read_raw_from_sgl
+c0b4843c r __ksymtab_mpi_rshift
+c0b48448 r __ksymtab_mpi_scanval
+c0b48454 r __ksymtab_mpi_set
+c0b48460 r __ksymtab_mpi_set_highbit
+c0b4846c r __ksymtab_mpi_set_ui
+c0b48478 r __ksymtab_mpi_sub
+c0b48484 r __ksymtab_mpi_sub_ui
+c0b48490 r __ksymtab_mpi_subm
+c0b4849c r __ksymtab_mpi_test_bit
+c0b484a8 r __ksymtab_mpi_write_to_sgl
+c0b484b4 r __ksymtab_msg_zerocopy_callback
+c0b484c0 r __ksymtab_msg_zerocopy_put_abort
+c0b484cc r __ksymtab_msg_zerocopy_realloc
+c0b484d8 r __ksymtab_mt_next
+c0b484e4 r __ksymtab_mt_prev
+c0b484f0 r __ksymtab_mutex_lock_io
+c0b484fc r __ksymtab_n_tty_inherit_ops
+c0b48508 r __ksymtab_name_to_dev_t
+c0b48514 r __ksymtab_ndo_dflt_bridge_getlink
+c0b48520 r __ksymtab_net_cls_cgrp_subsys_enabled_key
+c0b4852c r __ksymtab_net_cls_cgrp_subsys_on_dfl_key
+c0b48538 r __ksymtab_net_dec_egress_queue
+c0b48544 r __ksymtab_net_dec_ingress_queue
+c0b48550 r __ksymtab_net_inc_egress_queue
+c0b4855c r __ksymtab_net_inc_ingress_queue
+c0b48568 r __ksymtab_net_namespace_list
+c0b48574 r __ksymtab_net_ns_get_ownership
+c0b48580 r __ksymtab_net_ns_type_operations
+c0b4858c r __ksymtab_net_prio_cgrp_subsys_enabled_key
+c0b48598 r __ksymtab_net_prio_cgrp_subsys_on_dfl_key
+c0b485a4 r __ksymtab_net_rwsem
+c0b485b0 r __ksymtab_net_selftest
+c0b485bc r __ksymtab_net_selftest_get_count
+c0b485c8 r __ksymtab_net_selftest_get_strings
+c0b485d4 r __ksymtab_netdev_cmd_to_name
+c0b485e0 r __ksymtab_netdev_is_rx_handler_busy
+c0b485ec r __ksymtab_netdev_rx_handler_register
+c0b485f8 r __ksymtab_netdev_rx_handler_unregister
+c0b48604 r __ksymtab_netdev_set_default_ethtool_ops
+c0b48610 r __ksymtab_netdev_walk_all_lower_dev
+c0b4861c r __ksymtab_netdev_walk_all_lower_dev_rcu
+c0b48628 r __ksymtab_netdev_walk_all_upper_dev_rcu
+c0b48634 r __ksymtab_netdev_xmit_skip_txqueue
+c0b48640 r __ksymtab_netif_carrier_event
+c0b4864c r __ksymtab_netlink_add_tap
+c0b48658 r __ksymtab_netlink_has_listeners
+c0b48664 r __ksymtab_netlink_remove_tap
+c0b48670 r __ksymtab_netlink_strict_get_check
+c0b4867c r __ksymtab_nexthop_find_by_id
+c0b48688 r __ksymtab_nexthop_for_each_fib6_nh
+c0b48694 r __ksymtab_nexthop_free_rcu
+c0b486a0 r __ksymtab_nexthop_select_path
+c0b486ac r __ksymtab_nf_checksum
+c0b486b8 r __ksymtab_nf_checksum_partial
+c0b486c4 r __ksymtab_nf_conn_btf_access_lock
+c0b486d0 r __ksymtab_nf_ct_hook
+c0b486dc r __ksymtab_nf_ct_zone_dflt
+c0b486e8 r __ksymtab_nf_ctnetlink_has_listener
+c0b486f4 r __ksymtab_nf_hook_entries_delete_raw
+c0b48700 r __ksymtab_nf_hook_entries_insert_raw
+c0b4870c r __ksymtab_nf_hooks_lwtunnel_enabled
+c0b48718 r __ksymtab_nf_hooks_lwtunnel_sysctl_handler
+c0b48724 r __ksymtab_nf_ip_route
+c0b48730 r __ksymtab_nf_ipv6_ops
+c0b4873c r __ksymtab_nf_log_buf_add
+c0b48748 r __ksymtab_nf_log_buf_close
+c0b48754 r __ksymtab_nf_log_buf_open
+c0b48760 r __ksymtab_nf_logger_find_get
+c0b4876c r __ksymtab_nf_logger_put
+c0b48778 r __ksymtab_nf_nat_hook
+c0b48784 r __ksymtab_nf_queue
+c0b48790 r __ksymtab_nf_queue_entry_free
+c0b4879c r __ksymtab_nf_queue_entry_get_refs
+c0b487a8 r __ksymtab_nf_queue_nf_hook_drop
+c0b487b4 r __ksymtab_nf_route
+c0b487c0 r __ksymtab_nf_skb_duplicated
+c0b487cc r __ksymtab_nfct_btf_struct_access
+c0b487d8 r __ksymtab_nfnl_ct_hook
+c0b487e4 r __ksymtab_nfs3_set_ds_client
+c0b487f0 r __ksymtab_nfs41_maxgetdevinfo_overhead
+c0b487fc r __ksymtab_nfs41_sequence_done
+c0b48808 r __ksymtab_nfs42_proc_layouterror
+c0b48814 r __ksymtab_nfs42_ssc_register
+c0b48820 r __ksymtab_nfs42_ssc_unregister
+c0b4882c r __ksymtab_nfs4_client_id_uniquifier
+c0b48838 r __ksymtab_nfs4_decode_mp_ds_addr
+c0b48844 r __ksymtab_nfs4_delete_deviceid
+c0b48850 r __ksymtab_nfs4_dentry_operations
+c0b4885c r __ksymtab_nfs4_disable_idmapping
+c0b48868 r __ksymtab_nfs4_find_get_deviceid
+c0b48874 r __ksymtab_nfs4_find_or_create_ds_client
+c0b48880 r __ksymtab_nfs4_fs_type
+c0b4888c r __ksymtab_nfs4_init_deviceid_node
+c0b48898 r __ksymtab_nfs4_init_ds_session
+c0b488a4 r __ksymtab_nfs4_label_alloc
+c0b488b0 r __ksymtab_nfs4_mark_deviceid_available
+c0b488bc r __ksymtab_nfs4_mark_deviceid_unavailable
+c0b488c8 r __ksymtab_nfs4_pnfs_ds_add
+c0b488d4 r __ksymtab_nfs4_pnfs_ds_connect
+c0b488e0 r __ksymtab_nfs4_pnfs_ds_put
+c0b488ec r __ksymtab_nfs4_proc_getdeviceinfo
+c0b488f8 r __ksymtab_nfs4_put_deviceid_node
+c0b48904 r __ksymtab_nfs4_schedule_lease_moved_recovery
+c0b48910 r __ksymtab_nfs4_schedule_lease_recovery
+c0b4891c r __ksymtab_nfs4_schedule_migration_recovery
+c0b48928 r __ksymtab_nfs4_schedule_session_recovery
+c0b48934 r __ksymtab_nfs4_schedule_stateid_recovery
+c0b48940 r __ksymtab_nfs4_sequence_done
+c0b4894c r __ksymtab_nfs4_set_ds_client
+c0b48958 r __ksymtab_nfs4_set_rw_stateid
+c0b48964 r __ksymtab_nfs4_setup_sequence
+c0b48970 r __ksymtab_nfs4_test_deviceid_unavailable
+c0b4897c r __ksymtab_nfs4_test_session_trunk
+c0b48988 r __ksymtab_nfs_access_add_cache
+c0b48994 r __ksymtab_nfs_access_get_cached
+c0b489a0 r __ksymtab_nfs_access_set_mask
+c0b489ac r __ksymtab_nfs_access_zap_cache
+c0b489b8 r __ksymtab_nfs_add_or_obtain
+c0b489c4 r __ksymtab_nfs_alloc_client
+c0b489d0 r __ksymtab_nfs_alloc_fattr
+c0b489dc r __ksymtab_nfs_alloc_fattr_with_label
+c0b489e8 r __ksymtab_nfs_alloc_fhandle
+c0b489f4 r __ksymtab_nfs_alloc_inode
+c0b48a00 r __ksymtab_nfs_alloc_server
+c0b48a0c r __ksymtab_nfs_async_iocounter_wait
+c0b48a18 r __ksymtab_nfs_atomic_open
+c0b48a24 r __ksymtab_nfs_auth_info_match
+c0b48a30 r __ksymtab_nfs_callback_nr_threads
+c0b48a3c r __ksymtab_nfs_callback_set_tcpport
+c0b48a48 r __ksymtab_nfs_check_cache_invalid
+c0b48a54 r __ksymtab_nfs_check_flags
+c0b48a60 r __ksymtab_nfs_clear_inode
+c0b48a6c r __ksymtab_nfs_clear_verifier_delegated
+c0b48a78 r __ksymtab_nfs_client_for_each_server
+c0b48a84 r __ksymtab_nfs_client_init_is_complete
+c0b48a90 r __ksymtab_nfs_client_init_status
+c0b48a9c r __ksymtab_nfs_clone_server
+c0b48aa8 r __ksymtab_nfs_close_context
+c0b48ab4 r __ksymtab_nfs_commit_free
+c0b48ac0 r __ksymtab_nfs_commit_inode
+c0b48acc r __ksymtab_nfs_commitdata_alloc
+c0b48ad8 r __ksymtab_nfs_commitdata_release
+c0b48ae4 r __ksymtab_nfs_create
+c0b48af0 r __ksymtab_nfs_create_rpc_client
+c0b48afc r __ksymtab_nfs_create_server
+c0b48b08 r __ksymtab_nfs_d_prune_case_insensitive_aliases
+c0b48b14 r __ksymtab_nfs_debug
+c0b48b20 r __ksymtab_nfs_dentry_operations
+c0b48b2c r __ksymtab_nfs_do_submount
+c0b48b38 r __ksymtab_nfs_dreq_bytes_left
+c0b48b44 r __ksymtab_nfs_drop_inode
+c0b48b50 r __ksymtab_nfs_fattr_init
+c0b48b5c r __ksymtab_nfs_fhget
+c0b48b68 r __ksymtab_nfs_file_fsync
+c0b48b74 r __ksymtab_nfs_file_llseek
+c0b48b80 r __ksymtab_nfs_file_mmap
+c0b48b8c r __ksymtab_nfs_file_operations
+c0b48b98 r __ksymtab_nfs_file_read
+c0b48ba4 r __ksymtab_nfs_file_release
+c0b48bb0 r __ksymtab_nfs_file_set_open_context
+c0b48bbc r __ksymtab_nfs_file_write
+c0b48bc8 r __ksymtab_nfs_filemap_write_and_wait_range
+c0b48bd4 r __ksymtab_nfs_flock
+c0b48be0 r __ksymtab_nfs_force_lookup_revalidate
+c0b48bec r __ksymtab_nfs_free_client
+c0b48bf8 r __ksymtab_nfs_free_inode
+c0b48c04 r __ksymtab_nfs_free_server
+c0b48c10 r __ksymtab_nfs_fs_type
+c0b48c1c r __ksymtab_nfs_fscache_open_file
+c0b48c28 r __ksymtab_nfs_generic_pg_test
+c0b48c34 r __ksymtab_nfs_generic_pgio
+c0b48c40 r __ksymtab_nfs_get_client
+c0b48c4c r __ksymtab_nfs_get_lock_context
+c0b48c58 r __ksymtab_nfs_getattr
+c0b48c64 r __ksymtab_nfs_idmap_cache_timeout
+c0b48c70 r __ksymtab_nfs_inc_attr_generation_counter
+c0b48c7c r __ksymtab_nfs_init_cinfo
+c0b48c88 r __ksymtab_nfs_init_client
+c0b48c94 r __ksymtab_nfs_init_commit
+c0b48ca0 r __ksymtab_nfs_init_server_rpcclient
+c0b48cac r __ksymtab_nfs_init_timeout_values
+c0b48cb8 r __ksymtab_nfs_initiate_commit
+c0b48cc4 r __ksymtab_nfs_initiate_pgio
+c0b48cd0 r __ksymtab_nfs_inode_attach_open_context
+c0b48cdc r __ksymtab_nfs_instantiate
+c0b48ce8 r __ksymtab_nfs_invalidate_atime
+c0b48cf4 r __ksymtab_nfs_kill_super
+c0b48d00 r __ksymtab_nfs_link
+c0b48d0c r __ksymtab_nfs_lock
+c0b48d18 r __ksymtab_nfs_lookup
+c0b48d24 r __ksymtab_nfs_map_string_to_numeric
+c0b48d30 r __ksymtab_nfs_mark_client_ready
+c0b48d3c r __ksymtab_nfs_may_open
+c0b48d48 r __ksymtab_nfs_mkdir
+c0b48d54 r __ksymtab_nfs_mknod
+c0b48d60 r __ksymtab_nfs_net_id
+c0b48d6c r __ksymtab_nfs_pageio_init_read
+c0b48d78 r __ksymtab_nfs_pageio_init_write
+c0b48d84 r __ksymtab_nfs_pageio_resend
+c0b48d90 r __ksymtab_nfs_pageio_reset_read_mds
+c0b48d9c r __ksymtab_nfs_pageio_reset_write_mds
+c0b48da8 r __ksymtab_nfs_path
+c0b48db4 r __ksymtab_nfs_permission
+c0b48dc0 r __ksymtab_nfs_pgheader_init
+c0b48dcc r __ksymtab_nfs_pgio_current_mirror
+c0b48dd8 r __ksymtab_nfs_pgio_header_alloc
+c0b48de4 r __ksymtab_nfs_pgio_header_free
+c0b48df0 r __ksymtab_nfs_post_op_update_inode
+c0b48dfc r __ksymtab_nfs_post_op_update_inode_force_wcc
+c0b48e08 r __ksymtab_nfs_probe_server
+c0b48e14 r __ksymtab_nfs_put_client
+c0b48e20 r __ksymtab_nfs_put_lock_context
+c0b48e2c r __ksymtab_nfs_reconfigure
+c0b48e38 r __ksymtab_nfs_refresh_inode
+c0b48e44 r __ksymtab_nfs_release_request
+c0b48e50 r __ksymtab_nfs_remove_bad_delegation
+c0b48e5c r __ksymtab_nfs_rename
+c0b48e68 r __ksymtab_nfs_request_add_commit_list
+c0b48e74 r __ksymtab_nfs_request_add_commit_list_locked
+c0b48e80 r __ksymtab_nfs_request_remove_commit_list
+c0b48e8c r __ksymtab_nfs_retry_commit
+c0b48e98 r __ksymtab_nfs_revalidate_inode
+c0b48ea4 r __ksymtab_nfs_rmdir
+c0b48eb0 r __ksymtab_nfs_sb_active
+c0b48ebc r __ksymtab_nfs_sb_deactive
+c0b48ec8 r __ksymtab_nfs_scan_commit_list
+c0b48ed4 r __ksymtab_nfs_server_copy_userdata
+c0b48ee0 r __ksymtab_nfs_server_insert_lists
+c0b48eec r __ksymtab_nfs_server_remove_lists
+c0b48ef8 r __ksymtab_nfs_set_cache_invalid
+c0b48f04 r __ksymtab_nfs_set_verifier
+c0b48f10 r __ksymtab_nfs_setattr
+c0b48f1c r __ksymtab_nfs_setattr_update_inode
+c0b48f28 r __ksymtab_nfs_setsecurity
+c0b48f34 r __ksymtab_nfs_show_devname
+c0b48f40 r __ksymtab_nfs_show_options
+c0b48f4c r __ksymtab_nfs_show_path
+c0b48f58 r __ksymtab_nfs_show_stats
+c0b48f64 r __ksymtab_nfs_sops
+c0b48f70 r __ksymtab_nfs_ssc_client_tbl
+c0b48f7c r __ksymtab_nfs_ssc_register
+c0b48f88 r __ksymtab_nfs_ssc_unregister
+c0b48f94 r __ksymtab_nfs_statfs
+c0b48fa0 r __ksymtab_nfs_stream_decode_acl
+c0b48fac r __ksymtab_nfs_stream_encode_acl
+c0b48fb8 r __ksymtab_nfs_submount
+c0b48fc4 r __ksymtab_nfs_symlink
+c0b48fd0 r __ksymtab_nfs_sync_inode
+c0b48fdc r __ksymtab_nfs_try_get_tree
+c0b48fe8 r __ksymtab_nfs_umount_begin
+c0b48ff4 r __ksymtab_nfs_unlink
+c0b49000 r __ksymtab_nfs_wait_bit_killable
+c0b4900c r __ksymtab_nfs_wait_client_init_complete
+c0b49018 r __ksymtab_nfs_wait_on_request
+c0b49024 r __ksymtab_nfs_wb_all
+c0b49030 r __ksymtab_nfs_write_inode
+c0b4903c r __ksymtab_nfs_writeback_update_inode
+c0b49048 r __ksymtab_nfs_zap_acl_cache
+c0b49054 r __ksymtab_nfsacl_decode
+c0b49060 r __ksymtab_nfsacl_encode
+c0b4906c r __ksymtab_nfsd_debug
+c0b49078 r __ksymtab_nfsiod_workqueue
+c0b49084 r __ksymtab_nl_table
+c0b49090 r __ksymtab_nl_table_lock
+c0b4909c r __ksymtab_nlm_debug
+c0b490a8 r __ksymtab_nlmclnt_done
+c0b490b4 r __ksymtab_nlmclnt_init
+c0b490c0 r __ksymtab_nlmclnt_proc
+c0b490cc r __ksymtab_nlmsvc_ops
+c0b490d8 r __ksymtab_nlmsvc_unlock_all_by_ip
+c0b490e4 r __ksymtab_nlmsvc_unlock_all_by_sb
+c0b490f0 r __ksymtab_no_action
+c0b490fc r __ksymtab_no_hash_pointers
+c0b49108 r __ksymtab_noop_backing_dev_info
+c0b49114 r __ksymtab_noop_direct_IO
+c0b49120 r __ksymtab_nr_free_buffer_pages
+c0b4912c r __ksymtab_nr_irqs
+c0b49138 r __ksymtab_nr_swap_pages
+c0b49144 r __ksymtab_nsecs_to_jiffies
+c0b49150 r __ksymtab_nvmem_add_cell_lookups
+c0b4915c r __ksymtab_nvmem_add_cell_table
+c0b49168 r __ksymtab_nvmem_cell_get
+c0b49174 r __ksymtab_nvmem_cell_put
+c0b49180 r __ksymtab_nvmem_cell_read
+c0b4918c r __ksymtab_nvmem_cell_read_u16
+c0b49198 r __ksymtab_nvmem_cell_read_u32
+c0b491a4 r __ksymtab_nvmem_cell_read_u64
+c0b491b0 r __ksymtab_nvmem_cell_read_u8
+c0b491bc r __ksymtab_nvmem_cell_read_variable_le_u32
+c0b491c8 r __ksymtab_nvmem_cell_read_variable_le_u64
+c0b491d4 r __ksymtab_nvmem_cell_write
+c0b491e0 r __ksymtab_nvmem_del_cell_lookups
+c0b491ec r __ksymtab_nvmem_del_cell_table
+c0b491f8 r __ksymtab_nvmem_dev_name
+c0b49204 r __ksymtab_nvmem_device_cell_read
+c0b49210 r __ksymtab_nvmem_device_cell_write
+c0b4921c r __ksymtab_nvmem_device_find
+c0b49228 r __ksymtab_nvmem_device_get
+c0b49234 r __ksymtab_nvmem_device_put
+c0b49240 r __ksymtab_nvmem_device_read
+c0b4924c r __ksymtab_nvmem_device_write
+c0b49258 r __ksymtab_nvmem_register
+c0b49264 r __ksymtab_nvmem_register_notifier
+c0b49270 r __ksymtab_nvmem_unregister
+c0b4927c r __ksymtab_nvmem_unregister_notifier
+c0b49288 r __ksymtab_od_register_powersave_bias_handler
+c0b49294 r __ksymtab_od_unregister_powersave_bias_handler
+c0b492a0 r __ksymtab_of_add_property
+c0b492ac r __ksymtab_of_address_to_resource
+c0b492b8 r __ksymtab_of_alias_get_highest_id
+c0b492c4 r __ksymtab_of_alias_get_id
+c0b492d0 r __ksymtab_of_changeset_action
+c0b492dc r __ksymtab_of_changeset_apply
+c0b492e8 r __ksymtab_of_changeset_destroy
+c0b492f4 r __ksymtab_of_changeset_init
+c0b49300 r __ksymtab_of_changeset_revert
+c0b4930c r __ksymtab_of_clk_add_hw_provider
+c0b49318 r __ksymtab_of_clk_add_provider
+c0b49324 r __ksymtab_of_clk_del_provider
+c0b49330 r __ksymtab_of_clk_get_from_provider
+c0b4933c r __ksymtab_of_clk_get_parent_count
+c0b49348 r __ksymtab_of_clk_get_parent_name
+c0b49354 r __ksymtab_of_clk_hw_onecell_get
+c0b49360 r __ksymtab_of_clk_hw_register
+c0b4936c r __ksymtab_of_clk_hw_simple_get
+c0b49378 r __ksymtab_of_clk_parent_fill
+c0b49384 r __ksymtab_of_clk_set_defaults
+c0b49390 r __ksymtab_of_clk_src_onecell_get
+c0b4939c r __ksymtab_of_clk_src_simple_get
+c0b493a8 r __ksymtab_of_console_check
+c0b493b4 r __ksymtab_of_css
+c0b493c0 r __ksymtab_of_detach_node
+c0b493cc r __ksymtab_of_device_compatible_match
+c0b493d8 r __ksymtab_of_device_modalias
+c0b493e4 r __ksymtab_of_device_request_module
+c0b493f0 r __ksymtab_of_device_uevent_modalias
+c0b493fc r __ksymtab_of_dma_configure_id
+c0b49408 r __ksymtab_of_dma_controller_free
+c0b49414 r __ksymtab_of_dma_controller_register
+c0b49420 r __ksymtab_of_dma_is_coherent
+c0b4942c r __ksymtab_of_dma_request_slave_channel
+c0b49438 r __ksymtab_of_dma_router_register
+c0b49444 r __ksymtab_of_dma_simple_xlate
+c0b49450 r __ksymtab_of_dma_xlate_by_chan_id
+c0b4945c r __ksymtab_of_fdt_unflatten_tree
+c0b49468 r __ksymtab_of_fwnode_ops
+c0b49474 r __ksymtab_of_gen_pool_get
+c0b49480 r __ksymtab_of_genpd_add_device
+c0b4948c r __ksymtab_of_genpd_add_provider_onecell
+c0b49498 r __ksymtab_of_genpd_add_provider_simple
+c0b494a4 r __ksymtab_of_genpd_add_subdomain
+c0b494b0 r __ksymtab_of_genpd_del_provider
+c0b494bc r __ksymtab_of_genpd_parse_idle_states
+c0b494c8 r __ksymtab_of_genpd_remove_last
+c0b494d4 r __ksymtab_of_genpd_remove_subdomain
+c0b494e0 r __ksymtab_of_get_display_timing
+c0b494ec r __ksymtab_of_get_display_timings
+c0b494f8 r __ksymtab_of_get_fb_videomode
+c0b49504 r __ksymtab_of_get_named_gpio_flags
+c0b49510 r __ksymtab_of_get_phy_mode
+c0b4951c r __ksymtab_of_get_regulator_init_data
+c0b49528 r __ksymtab_of_get_required_opp_performance_state
+c0b49534 r __ksymtab_of_get_videomode
+c0b49540 r __ksymtab_of_i2c_get_board_info
+c0b4954c r __ksymtab_of_irq_find_parent
+c0b49558 r __ksymtab_of_irq_get
+c0b49564 r __ksymtab_of_irq_get_byname
+c0b49570 r __ksymtab_of_irq_parse_one
+c0b4957c r __ksymtab_of_irq_parse_raw
+c0b49588 r __ksymtab_of_irq_to_resource
+c0b49594 r __ksymtab_of_irq_to_resource_table
+c0b495a0 r __ksymtab_of_led_get
+c0b495ac r __ksymtab_of_map_id
+c0b495b8 r __ksymtab_of_mm_gpiochip_add_data
+c0b495c4 r __ksymtab_of_mm_gpiochip_remove
+c0b495d0 r __ksymtab_of_modalias_node
+c0b495dc r __ksymtab_of_msi_configure
+c0b495e8 r __ksymtab_of_nvmem_cell_get
+c0b495f4 r __ksymtab_of_nvmem_device_get
+c0b49600 r __ksymtab_of_overlay_fdt_apply
+c0b4960c r __ksymtab_of_overlay_notifier_register
+c0b49618 r __ksymtab_of_overlay_notifier_unregister
+c0b49624 r __ksymtab_of_overlay_remove
+c0b49630 r __ksymtab_of_overlay_remove_all
+c0b4963c r __ksymtab_of_pci_address_to_resource
+c0b49648 r __ksymtab_of_pci_dma_range_parser_init
+c0b49654 r __ksymtab_of_pci_get_max_link_speed
+c0b49660 r __ksymtab_of_pci_get_slot_power_limit
+c0b4966c r __ksymtab_of_pci_range_parser_init
+c0b49678 r __ksymtab_of_pci_range_parser_one
+c0b49684 r __ksymtab_of_phandle_args_to_fwspec
+c0b49690 r __ksymtab_of_phandle_iterator_init
+c0b4969c r __ksymtab_of_phandle_iterator_next
+c0b496a8 r __ksymtab_of_pinctrl_get
+c0b496b4 r __ksymtab_of_platform_default_populate
+c0b496c0 r __ksymtab_of_platform_depopulate
+c0b496cc r __ksymtab_of_platform_device_destroy
+c0b496d8 r __ksymtab_of_platform_populate
+c0b496e4 r __ksymtab_of_pm_clk_add_clk
+c0b496f0 r __ksymtab_of_pm_clk_add_clks
+c0b496fc r __ksymtab_of_prop_next_string
+c0b49708 r __ksymtab_of_prop_next_u32
+c0b49714 r __ksymtab_of_property_count_elems_of_size
+c0b49720 r __ksymtab_of_property_match_string
+c0b4972c r __ksymtab_of_property_read_string
+c0b49738 r __ksymtab_of_property_read_string_helper
+c0b49744 r __ksymtab_of_property_read_u32_index
+c0b49750 r __ksymtab_of_property_read_u64
+c0b4975c r __ksymtab_of_property_read_u64_index
+c0b49768 r __ksymtab_of_property_read_variable_u16_array
+c0b49774 r __ksymtab_of_property_read_variable_u32_array
+c0b49780 r __ksymtab_of_property_read_variable_u64_array
+c0b4978c r __ksymtab_of_property_read_variable_u8_array
+c0b49798 r __ksymtab_of_pwm_single_xlate
+c0b497a4 r __ksymtab_of_pwm_xlate_with_flags
+c0b497b0 r __ksymtab_of_reconfig_get_state_change
+c0b497bc r __ksymtab_of_reconfig_notifier_register
+c0b497c8 r __ksymtab_of_reconfig_notifier_unregister
+c0b497d4 r __ksymtab_of_regulator_match
+c0b497e0 r __ksymtab_of_remove_property
+c0b497ec r __ksymtab_of_reserved_mem_device_init_by_idx
+c0b497f8 r __ksymtab_of_reserved_mem_device_init_by_name
+c0b49804 r __ksymtab_of_reserved_mem_device_release
+c0b49810 r __ksymtab_of_reserved_mem_lookup
+c0b4981c r __ksymtab_of_reset_control_array_get
+c0b49828 r __ksymtab_of_resolve_phandles
+c0b49834 r __ksymtab_of_thermal_get_ntrips
+c0b49840 r __ksymtab_of_thermal_get_trip_points
+c0b4984c r __ksymtab_of_thermal_is_trip_valid
+c0b49858 r __ksymtab_of_usb_get_dr_mode_by_phy
+c0b49864 r __ksymtab_of_usb_get_phy_mode
+c0b49870 r __ksymtab_of_usb_host_tpl_support
+c0b4987c r __ksymtab_of_usb_update_otg_caps
+c0b49888 r __ksymtab_open_related_ns
+c0b49894 r __ksymtab_opens_in_grace
+c0b498a0 r __ksymtab_orderly_poweroff
+c0b498ac r __ksymtab_orderly_reboot
+c0b498b8 r __ksymtab_out_of_line_wait_on_bit_timeout
+c0b498c4 r __ksymtab_page_cache_async_ra
+c0b498d0 r __ksymtab_page_cache_ra_unbounded
+c0b498dc r __ksymtab_page_cache_sync_ra
+c0b498e8 r __ksymtab_page_endio
+c0b498f4 r __ksymtab_page_is_ram
+c0b49900 r __ksymtab_panic_timeout
+c0b4990c r __ksymtab_param_ops_bool_enable_only
+c0b49918 r __ksymtab_param_set_bool_enable_only
+c0b49924 r __ksymtab_param_set_uint_minmax
+c0b49930 r __ksymtab_parse_OID
+c0b4993c r __ksymtab_paste_selection
+c0b49948 r __ksymtab_peernet2id_alloc
+c0b49954 r __ksymtab_percpu_down_write
+c0b49960 r __ksymtab_percpu_free_rwsem
+c0b4996c r __ksymtab_percpu_is_read_locked
+c0b49978 r __ksymtab_percpu_ref_exit
+c0b49984 r __ksymtab_percpu_ref_init
+c0b49990 r __ksymtab_percpu_ref_is_zero
+c0b4999c r __ksymtab_percpu_ref_kill_and_confirm
+c0b499a8 r __ksymtab_percpu_ref_reinit
+c0b499b4 r __ksymtab_percpu_ref_resurrect
+c0b499c0 r __ksymtab_percpu_ref_switch_to_atomic
+c0b499cc r __ksymtab_percpu_ref_switch_to_atomic_sync
+c0b499d8 r __ksymtab_percpu_ref_switch_to_percpu
+c0b499e4 r __ksymtab_percpu_up_write
+c0b499f0 r __ksymtab_perf_aux_output_begin
+c0b499fc r __ksymtab_perf_aux_output_end
+c0b49a08 r __ksymtab_perf_aux_output_flag
+c0b49a14 r __ksymtab_perf_aux_output_skip
+c0b49a20 r __ksymtab_perf_event_addr_filters_sync
+c0b49a2c r __ksymtab_perf_event_cgrp_subsys_enabled_key
+c0b49a38 r __ksymtab_perf_event_cgrp_subsys_on_dfl_key
+c0b49a44 r __ksymtab_perf_event_create_kernel_counter
+c0b49a50 r __ksymtab_perf_event_disable
+c0b49a5c r __ksymtab_perf_event_enable
+c0b49a68 r __ksymtab_perf_event_pause
+c0b49a74 r __ksymtab_perf_event_period
+c0b49a80 r __ksymtab_perf_event_read_value
+c0b49a8c r __ksymtab_perf_event_refresh
+c0b49a98 r __ksymtab_perf_event_release_kernel
+c0b49aa4 r __ksymtab_perf_event_sysfs_show
+c0b49ab0 r __ksymtab_perf_event_update_userpage
+c0b49abc r __ksymtab_perf_get_aux
+c0b49ac8 r __ksymtab_perf_pmu_migrate_context
+c0b49ad4 r __ksymtab_perf_pmu_register
+c0b49ae0 r __ksymtab_perf_pmu_unregister
+c0b49aec r __ksymtab_perf_swevent_get_recursion_context
+c0b49af8 r __ksymtab_perf_tp_event
+c0b49b04 r __ksymtab_perf_trace_buf_alloc
+c0b49b10 r __ksymtab_perf_trace_run_bpf_submit
+c0b49b1c r __ksymtab_pernet_ops_rwsem
+c0b49b28 r __ksymtab_phy_10_100_features_array
+c0b49b34 r __ksymtab_phy_10gbit_features
+c0b49b40 r __ksymtab_phy_10gbit_features_array
+c0b49b4c r __ksymtab_phy_10gbit_fec_features
+c0b49b58 r __ksymtab_phy_10gbit_full_features
+c0b49b64 r __ksymtab_phy_all_ports_features_array
+c0b49b70 r __ksymtab_phy_basic_features
+c0b49b7c r __ksymtab_phy_basic_ports_array
+c0b49b88 r __ksymtab_phy_basic_t1_features
+c0b49b94 r __ksymtab_phy_basic_t1_features_array
+c0b49ba0 r __ksymtab_phy_check_downshift
+c0b49bac r __ksymtab_phy_driver_is_genphy
+c0b49bb8 r __ksymtab_phy_driver_is_genphy_10g
+c0b49bc4 r __ksymtab_phy_duplex_to_str
+c0b49bd0 r __ksymtab_phy_fibre_port_array
+c0b49bdc r __ksymtab_phy_gbit_all_ports_features
+c0b49be8 r __ksymtab_phy_gbit_features
+c0b49bf4 r __ksymtab_phy_gbit_features_array
+c0b49c00 r __ksymtab_phy_gbit_fibre_features
+c0b49c0c r __ksymtab_phy_get_rate_matching
+c0b49c18 r __ksymtab_phy_interface_num_ports
+c0b49c24 r __ksymtab_phy_lookup_setting
+c0b49c30 r __ksymtab_phy_modify
+c0b49c3c r __ksymtab_phy_modify_changed
+c0b49c48 r __ksymtab_phy_modify_mmd
+c0b49c54 r __ksymtab_phy_modify_mmd_changed
+c0b49c60 r __ksymtab_phy_package_join
+c0b49c6c r __ksymtab_phy_package_leave
+c0b49c78 r __ksymtab_phy_rate_matching_to_str
+c0b49c84 r __ksymtab_phy_resolve_aneg_linkmode
+c0b49c90 r __ksymtab_phy_resolve_aneg_pause
+c0b49c9c r __ksymtab_phy_restart_aneg
+c0b49ca8 r __ksymtab_phy_restore_page
+c0b49cb4 r __ksymtab_phy_save_page
+c0b49cc0 r __ksymtab_phy_select_page
+c0b49ccc r __ksymtab_phy_speed_down
+c0b49cd8 r __ksymtab_phy_speed_to_str
+c0b49ce4 r __ksymtab_phy_speed_up
+c0b49cf0 r __ksymtab_phy_start_machine
+c0b49cfc r __ksymtab_pid_nr_ns
+c0b49d08 r __ksymtab_pid_vnr
+c0b49d14 r __ksymtab_pids_cgrp_subsys_enabled_key
+c0b49d20 r __ksymtab_pids_cgrp_subsys_on_dfl_key
+c0b49d2c r __ksymtab_pin_get_name
+c0b49d38 r __ksymtab_pin_user_pages_fast
+c0b49d44 r __ksymtab_pin_user_pages_fast_only
+c0b49d50 r __ksymtab_pinconf_generic_dt_free_map
+c0b49d5c r __ksymtab_pinconf_generic_dt_node_to_map
+c0b49d68 r __ksymtab_pinconf_generic_dt_subnode_to_map
+c0b49d74 r __ksymtab_pinconf_generic_dump_config
+c0b49d80 r __ksymtab_pinconf_generic_parse_dt_config
+c0b49d8c r __ksymtab_pinctrl_add_gpio_range
+c0b49d98 r __ksymtab_pinctrl_add_gpio_ranges
+c0b49da4 r __ksymtab_pinctrl_count_index_with_args
+c0b49db0 r __ksymtab_pinctrl_dev_get_devname
+c0b49dbc r __ksymtab_pinctrl_dev_get_drvdata
+c0b49dc8 r __ksymtab_pinctrl_dev_get_name
+c0b49dd4 r __ksymtab_pinctrl_enable
+c0b49de0 r __ksymtab_pinctrl_find_and_add_gpio_range
+c0b49dec r __ksymtab_pinctrl_find_gpio_range_from_pin
+c0b49df8 r __ksymtab_pinctrl_find_gpio_range_from_pin_nolock
+c0b49e04 r __ksymtab_pinctrl_force_default
+c0b49e10 r __ksymtab_pinctrl_force_sleep
+c0b49e1c r __ksymtab_pinctrl_get
+c0b49e28 r __ksymtab_pinctrl_get_group_pins
+c0b49e34 r __ksymtab_pinctrl_gpio_can_use_line
+c0b49e40 r __ksymtab_pinctrl_gpio_direction_input
+c0b49e4c r __ksymtab_pinctrl_gpio_direction_output
+c0b49e58 r __ksymtab_pinctrl_gpio_free
+c0b49e64 r __ksymtab_pinctrl_gpio_request
+c0b49e70 r __ksymtab_pinctrl_gpio_set_config
+c0b49e7c r __ksymtab_pinctrl_lookup_state
+c0b49e88 r __ksymtab_pinctrl_parse_index_with_args
+c0b49e94 r __ksymtab_pinctrl_pm_select_default_state
+c0b49ea0 r __ksymtab_pinctrl_pm_select_idle_state
+c0b49eac r __ksymtab_pinctrl_pm_select_sleep_state
+c0b49eb8 r __ksymtab_pinctrl_put
+c0b49ec4 r __ksymtab_pinctrl_register
+c0b49ed0 r __ksymtab_pinctrl_register_and_init
+c0b49edc r __ksymtab_pinctrl_register_mappings
+c0b49ee8 r __ksymtab_pinctrl_remove_gpio_range
+c0b49ef4 r __ksymtab_pinctrl_select_default_state
+c0b49f00 r __ksymtab_pinctrl_select_state
+c0b49f0c r __ksymtab_pinctrl_unregister
+c0b49f18 r __ksymtab_pinctrl_unregister_mappings
+c0b49f24 r __ksymtab_pinctrl_utils_add_config
+c0b49f30 r __ksymtab_pinctrl_utils_add_map_configs
+c0b49f3c r __ksymtab_pinctrl_utils_add_map_mux
+c0b49f48 r __ksymtab_pinctrl_utils_free_map
+c0b49f54 r __ksymtab_pinctrl_utils_reserve_map
+c0b49f60 r __ksymtab_ping_bind
+c0b49f6c r __ksymtab_ping_close
+c0b49f78 r __ksymtab_ping_common_sendmsg
+c0b49f84 r __ksymtab_ping_err
+c0b49f90 r __ksymtab_ping_get_port
+c0b49f9c r __ksymtab_ping_getfrag
+c0b49fa8 r __ksymtab_ping_hash
+c0b49fb4 r __ksymtab_ping_init_sock
+c0b49fc0 r __ksymtab_ping_queue_rcv_skb
+c0b49fcc r __ksymtab_ping_rcv
+c0b49fd8 r __ksymtab_ping_recvmsg
+c0b49fe4 r __ksymtab_ping_seq_next
+c0b49ff0 r __ksymtab_ping_seq_start
+c0b49ffc r __ksymtab_ping_seq_stop
+c0b4a008 r __ksymtab_ping_unhash
+c0b4a014 r __ksymtab_pingv6_ops
+c0b4a020 r __ksymtab_pkcs7_free_message
+c0b4a02c r __ksymtab_pkcs7_get_content_data
+c0b4a038 r __ksymtab_pkcs7_parse_message
+c0b4a044 r __ksymtab_pkcs7_validate_trust
+c0b4a050 r __ksymtab_pkcs7_verify
+c0b4a05c r __ksymtab_pktgen_xfrm_outer_mode_output
+c0b4a068 r __ksymtab_platform_add_devices
+c0b4a074 r __ksymtab_platform_bus
+c0b4a080 r __ksymtab_platform_bus_type
+c0b4a08c r __ksymtab_platform_device_add
+c0b4a098 r __ksymtab_platform_device_add_data
+c0b4a0a4 r __ksymtab_platform_device_add_resources
+c0b4a0b0 r __ksymtab_platform_device_alloc
+c0b4a0bc r __ksymtab_platform_device_del
+c0b4a0c8 r __ksymtab_platform_device_put
+c0b4a0d4 r __ksymtab_platform_device_register
+c0b4a0e0 r __ksymtab_platform_device_register_full
+c0b4a0ec r __ksymtab_platform_device_unregister
+c0b4a0f8 r __ksymtab_platform_driver_unregister
+c0b4a104 r __ksymtab_platform_find_device_by_driver
+c0b4a110 r __ksymtab_platform_get_irq
+c0b4a11c r __ksymtab_platform_get_irq_byname
+c0b4a128 r __ksymtab_platform_get_irq_byname_optional
+c0b4a134 r __ksymtab_platform_get_irq_optional
+c0b4a140 r __ksymtab_platform_get_mem_or_io
+c0b4a14c r __ksymtab_platform_get_resource
+c0b4a158 r __ksymtab_platform_get_resource_byname
+c0b4a164 r __ksymtab_platform_irq_count
+c0b4a170 r __ksymtab_platform_irqchip_probe
+c0b4a17c r __ksymtab_platform_unregister_drivers
+c0b4a188 r __ksymtab_play_idle_precise
+c0b4a194 r __ksymtab_pm_clk_add
+c0b4a1a0 r __ksymtab_pm_clk_add_clk
+c0b4a1ac r __ksymtab_pm_clk_add_notifier
+c0b4a1b8 r __ksymtab_pm_clk_create
+c0b4a1c4 r __ksymtab_pm_clk_destroy
+c0b4a1d0 r __ksymtab_pm_clk_init
+c0b4a1dc r __ksymtab_pm_clk_remove
+c0b4a1e8 r __ksymtab_pm_clk_remove_clk
+c0b4a1f4 r __ksymtab_pm_clk_resume
+c0b4a200 r __ksymtab_pm_clk_runtime_resume
+c0b4a20c r __ksymtab_pm_clk_runtime_suspend
+c0b4a218 r __ksymtab_pm_clk_suspend
+c0b4a224 r __ksymtab_pm_generic_runtime_resume
+c0b4a230 r __ksymtab_pm_generic_runtime_suspend
+c0b4a23c r __ksymtab_pm_genpd_add_device
+c0b4a248 r __ksymtab_pm_genpd_add_subdomain
+c0b4a254 r __ksymtab_pm_genpd_init
+c0b4a260 r __ksymtab_pm_genpd_opp_to_performance_state
+c0b4a26c r __ksymtab_pm_genpd_remove
+c0b4a278 r __ksymtab_pm_genpd_remove_device
+c0b4a284 r __ksymtab_pm_genpd_remove_subdomain
+c0b4a290 r __ksymtab_pm_runtime_allow
+c0b4a29c r __ksymtab_pm_runtime_autosuspend_expiration
+c0b4a2a8 r __ksymtab_pm_runtime_barrier
+c0b4a2b4 r __ksymtab_pm_runtime_enable
+c0b4a2c0 r __ksymtab_pm_runtime_forbid
+c0b4a2cc r __ksymtab_pm_runtime_force_resume
+c0b4a2d8 r __ksymtab_pm_runtime_force_suspend
+c0b4a2e4 r __ksymtab_pm_runtime_get_if_active
+c0b4a2f0 r __ksymtab_pm_runtime_irq_safe
+c0b4a2fc r __ksymtab_pm_runtime_no_callbacks
+c0b4a308 r __ksymtab_pm_runtime_set_autosuspend_delay
+c0b4a314 r __ksymtab_pm_runtime_set_memalloc_noio
+c0b4a320 r __ksymtab_pm_runtime_suspended_time
+c0b4a32c r __ksymtab_pm_schedule_suspend
+c0b4a338 r __ksymtab_pm_wq
+c0b4a344 r __ksymtab_pnfs_add_commit_array
+c0b4a350 r __ksymtab_pnfs_alloc_commit_array
+c0b4a35c r __ksymtab_pnfs_destroy_layout
+c0b4a368 r __ksymtab_pnfs_error_mark_layout_for_return
+c0b4a374 r __ksymtab_pnfs_free_commit_array
+c0b4a380 r __ksymtab_pnfs_generic_clear_request_commit
+c0b4a38c r __ksymtab_pnfs_generic_commit_pagelist
+c0b4a398 r __ksymtab_pnfs_generic_commit_release
+c0b4a3a4 r __ksymtab_pnfs_generic_ds_cinfo_destroy
+c0b4a3b0 r __ksymtab_pnfs_generic_ds_cinfo_release_lseg
+c0b4a3bc r __ksymtab_pnfs_generic_layout_insert_lseg
+c0b4a3c8 r __ksymtab_pnfs_generic_pg_check_layout
+c0b4a3d4 r __ksymtab_pnfs_generic_pg_check_range
+c0b4a3e0 r __ksymtab_pnfs_generic_pg_cleanup
+c0b4a3ec r __ksymtab_pnfs_generic_pg_init_read
+c0b4a3f8 r __ksymtab_pnfs_generic_pg_init_write
+c0b4a404 r __ksymtab_pnfs_generic_pg_readpages
+c0b4a410 r __ksymtab_pnfs_generic_pg_test
+c0b4a41c r __ksymtab_pnfs_generic_pg_writepages
+c0b4a428 r __ksymtab_pnfs_generic_prepare_to_resend_writes
+c0b4a434 r __ksymtab_pnfs_generic_recover_commit_reqs
+c0b4a440 r __ksymtab_pnfs_generic_rw_release
+c0b4a44c r __ksymtab_pnfs_generic_scan_commit_lists
+c0b4a458 r __ksymtab_pnfs_generic_search_commit_reqs
+c0b4a464 r __ksymtab_pnfs_generic_sync
+c0b4a470 r __ksymtab_pnfs_generic_write_commit_done
+c0b4a47c r __ksymtab_pnfs_layout_mark_request_commit
+c0b4a488 r __ksymtab_pnfs_layoutcommit_inode
+c0b4a494 r __ksymtab_pnfs_ld_read_done
+c0b4a4a0 r __ksymtab_pnfs_ld_write_done
+c0b4a4ac r __ksymtab_pnfs_nfs_generic_sync
+c0b4a4b8 r __ksymtab_pnfs_put_lseg
+c0b4a4c4 r __ksymtab_pnfs_read_done_resend_to_mds
+c0b4a4d0 r __ksymtab_pnfs_read_resend_pnfs
+c0b4a4dc r __ksymtab_pnfs_register_layoutdriver
+c0b4a4e8 r __ksymtab_pnfs_report_layoutstat
+c0b4a4f4 r __ksymtab_pnfs_set_layoutcommit
+c0b4a500 r __ksymtab_pnfs_set_lo_fail
+c0b4a50c r __ksymtab_pnfs_unregister_layoutdriver
+c0b4a518 r __ksymtab_pnfs_update_layout
+c0b4a524 r __ksymtab_pnfs_write_done_resend_to_mds
+c0b4a530 r __ksymtab_policy_has_boost_freq
+c0b4a53c r __ksymtab_poll_state_synchronize_rcu
+c0b4a548 r __ksymtab_poll_state_synchronize_srcu
+c0b4a554 r __ksymtab_posix_acl_access_xattr_handler
+c0b4a560 r __ksymtab_posix_acl_clone
+c0b4a56c r __ksymtab_posix_acl_create
+c0b4a578 r __ksymtab_posix_acl_default_xattr_handler
+c0b4a584 r __ksymtab_posix_clock_register
+c0b4a590 r __ksymtab_posix_clock_unregister
+c0b4a59c r __ksymtab_power_group_name
+c0b4a5a8 r __ksymtab_power_supply_am_i_supplied
+c0b4a5b4 r __ksymtab_power_supply_batinfo_ocv2cap
+c0b4a5c0 r __ksymtab_power_supply_battery_bti_in_range
+c0b4a5cc r __ksymtab_power_supply_changed
+c0b4a5d8 r __ksymtab_power_supply_charge_behaviour_parse
+c0b4a5e4 r __ksymtab_power_supply_charge_behaviour_show
+c0b4a5f0 r __ksymtab_power_supply_class
+c0b4a5fc r __ksymtab_power_supply_external_power_changed
+c0b4a608 r __ksymtab_power_supply_find_ocv2cap_table
+c0b4a614 r __ksymtab_power_supply_get_battery_info
+c0b4a620 r __ksymtab_power_supply_get_by_name
+c0b4a62c r __ksymtab_power_supply_get_by_phandle
+c0b4a638 r __ksymtab_power_supply_get_drvdata
+c0b4a644 r __ksymtab_power_supply_get_maintenance_charging_setting
+c0b4a650 r __ksymtab_power_supply_get_property
+c0b4a65c r __ksymtab_power_supply_get_property_from_supplier
+c0b4a668 r __ksymtab_power_supply_is_system_supplied
+c0b4a674 r __ksymtab_power_supply_notifier
+c0b4a680 r __ksymtab_power_supply_ocv2cap_simple
+c0b4a68c r __ksymtab_power_supply_powers
+c0b4a698 r __ksymtab_power_supply_property_is_writeable
+c0b4a6a4 r __ksymtab_power_supply_put
+c0b4a6b0 r __ksymtab_power_supply_put_battery_info
+c0b4a6bc r __ksymtab_power_supply_reg_notifier
+c0b4a6c8 r __ksymtab_power_supply_register
+c0b4a6d4 r __ksymtab_power_supply_register_no_ws
+c0b4a6e0 r __ksymtab_power_supply_set_battery_charged
+c0b4a6ec r __ksymtab_power_supply_set_property
+c0b4a6f8 r __ksymtab_power_supply_temp2resist_simple
+c0b4a704 r __ksymtab_power_supply_unreg_notifier
+c0b4a710 r __ksymtab_power_supply_unregister
+c0b4a71c r __ksymtab_power_supply_vbat2ri
+c0b4a728 r __ksymtab_proc_create_net_data
+c0b4a734 r __ksymtab_proc_create_net_data_write
+c0b4a740 r __ksymtab_proc_create_net_single
+c0b4a74c r __ksymtab_proc_create_net_single_write
+c0b4a758 r __ksymtab_proc_dou8vec_minmax
+c0b4a764 r __ksymtab_proc_douintvec_minmax
+c0b4a770 r __ksymtab_proc_get_parent_data
+c0b4a77c r __ksymtab_proc_mkdir_data
+c0b4a788 r __ksymtab_prof_on
+c0b4a794 r __ksymtab_profile_hits
+c0b4a7a0 r __ksymtab_property_entries_dup
+c0b4a7ac r __ksymtab_property_entries_free
+c0b4a7b8 r __ksymtab_pskb_put
+c0b4a7c4 r __ksymtab_pstore_name_to_type
+c0b4a7d0 r __ksymtab_pstore_register
+c0b4a7dc r __ksymtab_pstore_type_to_name
+c0b4a7e8 r __ksymtab_pstore_unregister
+c0b4a7f4 r __ksymtab_ptp_classify_raw
+c0b4a800 r __ksymtab_ptp_msg_is_sync
+c0b4a80c r __ksymtab_ptp_parse_header
+c0b4a818 r __ksymtab_public_key_free
+c0b4a824 r __ksymtab_public_key_signature_free
+c0b4a830 r __ksymtab_public_key_subtype
+c0b4a83c r __ksymtab_public_key_verify_signature
+c0b4a848 r __ksymtab_put_device
+c0b4a854 r __ksymtab_put_io_context
+c0b4a860 r __ksymtab_put_itimerspec64
+c0b4a86c r __ksymtab_put_nfs_open_context
+c0b4a878 r __ksymtab_put_old_itimerspec32
+c0b4a884 r __ksymtab_put_old_timespec32
+c0b4a890 r __ksymtab_put_pid
+c0b4a89c r __ksymtab_put_pid_ns
+c0b4a8a8 r __ksymtab_put_rpccred
+c0b4a8b4 r __ksymtab_put_timespec64
+c0b4a8c0 r __ksymtab_pvclock_gtod_register_notifier
+c0b4a8cc r __ksymtab_pvclock_gtod_unregister_notifier
+c0b4a8d8 r __ksymtab_pwm_adjust_config
+c0b4a8e4 r __ksymtab_pwm_apply_state
+c0b4a8f0 r __ksymtab_pwm_capture
+c0b4a8fc r __ksymtab_pwm_free
+c0b4a908 r __ksymtab_pwm_get
+c0b4a914 r __ksymtab_pwm_get_chip_data
+c0b4a920 r __ksymtab_pwm_put
+c0b4a92c r __ksymtab_pwm_request
+c0b4a938 r __ksymtab_pwm_request_from_chip
+c0b4a944 r __ksymtab_pwm_set_chip_data
+c0b4a950 r __ksymtab_pwmchip_add
+c0b4a95c r __ksymtab_pwmchip_remove
+c0b4a968 r __ksymtab_query_asymmetric_key
+c0b4a974 r __ksymtab_queue_work_node
+c0b4a980 r __ksymtab_qword_add
+c0b4a98c r __ksymtab_qword_addhex
+c0b4a998 r __ksymtab_qword_get
+c0b4a9a4 r __ksymtab_radix_tree_preloads
+c0b4a9b0 r __ksymtab_random_get_entropy_fallback
+c0b4a9bc r __ksymtab_raw_abort
+c0b4a9c8 r __ksymtab_raw_hash_sk
+c0b4a9d4 r __ksymtab_raw_notifier_call_chain
+c0b4a9e0 r __ksymtab_raw_notifier_call_chain_robust
+c0b4a9ec r __ksymtab_raw_notifier_chain_register
+c0b4a9f8 r __ksymtab_raw_notifier_chain_unregister
+c0b4aa04 r __ksymtab_raw_seq_next
+c0b4aa10 r __ksymtab_raw_seq_start
+c0b4aa1c r __ksymtab_raw_seq_stop
+c0b4aa28 r __ksymtab_raw_unhash_sk
+c0b4aa34 r __ksymtab_raw_v4_hashinfo
+c0b4aa40 r __ksymtab_raw_v4_match
+c0b4aa4c r __ksymtab_rc_allocate_device
+c0b4aa58 r __ksymtab_rc_free_device
+c0b4aa64 r __ksymtab_rc_g_keycode_from_table
+c0b4aa70 r __ksymtab_rc_keydown
+c0b4aa7c r __ksymtab_rc_keydown_notimeout
+c0b4aa88 r __ksymtab_rc_keyup
+c0b4aa94 r __ksymtab_rc_map_get
+c0b4aaa0 r __ksymtab_rc_map_register
+c0b4aaac r __ksymtab_rc_map_unregister
+c0b4aab8 r __ksymtab_rc_register_device
+c0b4aac4 r __ksymtab_rc_repeat
+c0b4aad0 r __ksymtab_rc_unregister_device
+c0b4aadc r __ksymtab_rcu_barrier_tasks_rude
+c0b4aae8 r __ksymtab_rcu_barrier_tasks_trace
+c0b4aaf4 r __ksymtab_rcu_cpu_stall_suppress_at_boot
+c0b4ab00 r __ksymtab_rcu_read_unlock_trace_special
+c0b4ab0c r __ksymtab_rcu_tasks_trace_qs_blkd
+c0b4ab18 r __ksymtab_rcu_trc_cmpxchg_need_qs
+c0b4ab24 r __ksymtab_rcuwait_wake_up
+c0b4ab30 r __ksymtab_rdev_get_dev
+c0b4ab3c r __ksymtab_rdev_get_drvdata
+c0b4ab48 r __ksymtab_rdev_get_id
+c0b4ab54 r __ksymtab_rdev_get_name
+c0b4ab60 r __ksymtab_rdev_get_regmap
+c0b4ab6c r __ksymtab_read_bytes_from_xdr_buf
+c0b4ab78 r __ksymtab_read_current_timer
+c0b4ab84 r __ksymtab_reboot_mode
+c0b4ab90 r __ksymtab_receive_fd
+c0b4ab9c r __ksymtab_recover_lost_locks
+c0b4aba8 r __ksymtab_regcache_cache_bypass
+c0b4abb4 r __ksymtab_regcache_cache_only
+c0b4abc0 r __ksymtab_regcache_drop_region
+c0b4abcc r __ksymtab_regcache_mark_dirty
+c0b4abd8 r __ksymtab_regcache_sync
+c0b4abe4 r __ksymtab_regcache_sync_region
+c0b4abf0 r __ksymtab_region_intersects
+c0b4abfc r __ksymtab_register_asymmetric_key_parser
+c0b4ac08 r __ksymtab_register_btf_id_dtor_kfuncs
+c0b4ac14 r __ksymtab_register_btf_kfunc_id_set
+c0b4ac20 r __ksymtab_register_die_notifier
+c0b4ac2c r __ksymtab_register_ftrace_export
+c0b4ac38 r __ksymtab_register_ftrace_function
+c0b4ac44 r __ksymtab_register_keyboard_notifier
+c0b4ac50 r __ksymtab_register_kprobe
+c0b4ac5c r __ksymtab_register_kprobes
+c0b4ac68 r __ksymtab_register_kretprobe
+c0b4ac74 r __ksymtab_register_kretprobes
+c0b4ac80 r __ksymtab_register_net_sysctl
+c0b4ac8c r __ksymtab_register_netevent_notifier
+c0b4ac98 r __ksymtab_register_nfs_version
+c0b4aca4 r __ksymtab_register_oom_notifier
+c0b4acb0 r __ksymtab_register_pernet_device
+c0b4acbc r __ksymtab_register_pernet_subsys
+c0b4acc8 r __ksymtab_register_platform_power_off
+c0b4acd4 r __ksymtab_register_sys_off_handler
+c0b4ace0 r __ksymtab_register_syscore_ops
+c0b4acec r __ksymtab_register_trace_event
+c0b4acf8 r __ksymtab_register_tracepoint_module_notifier
+c0b4ad04 r __ksymtab_register_user_hw_breakpoint
+c0b4ad10 r __ksymtab_register_vmap_purge_notifier
+c0b4ad1c r __ksymtab_register_vt_notifier
+c0b4ad28 r __ksymtab_register_wide_hw_breakpoint
+c0b4ad34 r __ksymtab_regmap_add_irq_chip
+c0b4ad40 r __ksymtab_regmap_add_irq_chip_fwnode
+c0b4ad4c r __ksymtab_regmap_async_complete
+c0b4ad58 r __ksymtab_regmap_async_complete_cb
+c0b4ad64 r __ksymtab_regmap_attach_dev
+c0b4ad70 r __ksymtab_regmap_bulk_read
+c0b4ad7c r __ksymtab_regmap_bulk_write
+c0b4ad88 r __ksymtab_regmap_can_raw_write
+c0b4ad94 r __ksymtab_regmap_check_range_table
+c0b4ada0 r __ksymtab_regmap_del_irq_chip
+c0b4adac r __ksymtab_regmap_exit
+c0b4adb8 r __ksymtab_regmap_field_alloc
+c0b4adc4 r __ksymtab_regmap_field_bulk_alloc
+c0b4add0 r __ksymtab_regmap_field_bulk_free
+c0b4addc r __ksymtab_regmap_field_free
+c0b4ade8 r __ksymtab_regmap_field_read
+c0b4adf4 r __ksymtab_regmap_field_test_bits
+c0b4ae00 r __ksymtab_regmap_field_update_bits_base
+c0b4ae0c r __ksymtab_regmap_fields_read
+c0b4ae18 r __ksymtab_regmap_fields_update_bits_base
+c0b4ae24 r __ksymtab_regmap_get_device
+c0b4ae30 r __ksymtab_regmap_get_max_register
+c0b4ae3c r __ksymtab_regmap_get_raw_read_max
+c0b4ae48 r __ksymtab_regmap_get_raw_write_max
+c0b4ae54 r __ksymtab_regmap_get_reg_stride
+c0b4ae60 r __ksymtab_regmap_get_val_bytes
+c0b4ae6c r __ksymtab_regmap_get_val_endian
+c0b4ae78 r __ksymtab_regmap_irq_chip_get_base
+c0b4ae84 r __ksymtab_regmap_irq_get_domain
+c0b4ae90 r __ksymtab_regmap_irq_get_irq_reg_linear
+c0b4ae9c r __ksymtab_regmap_irq_get_virq
+c0b4aea8 r __ksymtab_regmap_irq_set_type_config_simple
+c0b4aeb4 r __ksymtab_regmap_multi_reg_write
+c0b4aec0 r __ksymtab_regmap_multi_reg_write_bypassed
+c0b4aecc r __ksymtab_regmap_noinc_read
+c0b4aed8 r __ksymtab_regmap_noinc_write
+c0b4aee4 r __ksymtab_regmap_parse_val
+c0b4aef0 r __ksymtab_regmap_raw_read
+c0b4aefc r __ksymtab_regmap_raw_write
+c0b4af08 r __ksymtab_regmap_raw_write_async
+c0b4af14 r __ksymtab_regmap_read
+c0b4af20 r __ksymtab_regmap_reg_in_ranges
+c0b4af2c r __ksymtab_regmap_register_patch
+c0b4af38 r __ksymtab_regmap_reinit_cache
+c0b4af44 r __ksymtab_regmap_test_bits
+c0b4af50 r __ksymtab_regmap_update_bits_base
+c0b4af5c r __ksymtab_regmap_write
+c0b4af68 r __ksymtab_regmap_write_async
+c0b4af74 r __ksymtab_regulator_allow_bypass
+c0b4af80 r __ksymtab_regulator_bulk_disable
+c0b4af8c r __ksymtab_regulator_bulk_enable
+c0b4af98 r __ksymtab_regulator_bulk_force_disable
+c0b4afa4 r __ksymtab_regulator_bulk_free
+c0b4afb0 r __ksymtab_regulator_bulk_get
+c0b4afbc r __ksymtab_regulator_bulk_register_supply_alias
+c0b4afc8 r __ksymtab_regulator_bulk_set_supply_names
+c0b4afd4 r __ksymtab_regulator_bulk_unregister_supply_alias
+c0b4afe0 r __ksymtab_regulator_count_voltages
+c0b4afec r __ksymtab_regulator_desc_list_voltage_linear
+c0b4aff8 r __ksymtab_regulator_desc_list_voltage_linear_range
+c0b4b004 r __ksymtab_regulator_disable
+c0b4b010 r __ksymtab_regulator_disable_deferred
+c0b4b01c r __ksymtab_regulator_disable_regmap
+c0b4b028 r __ksymtab_regulator_enable
+c0b4b034 r __ksymtab_regulator_enable_regmap
+c0b4b040 r __ksymtab_regulator_force_disable
+c0b4b04c r __ksymtab_regulator_get
+c0b4b058 r __ksymtab_regulator_get_bypass_regmap
+c0b4b064 r __ksymtab_regulator_get_current_limit
+c0b4b070 r __ksymtab_regulator_get_current_limit_regmap
+c0b4b07c r __ksymtab_regulator_get_drvdata
+c0b4b088 r __ksymtab_regulator_get_error_flags
+c0b4b094 r __ksymtab_regulator_get_exclusive
+c0b4b0a0 r __ksymtab_regulator_get_hardware_vsel_register
+c0b4b0ac r __ksymtab_regulator_get_init_drvdata
+c0b4b0b8 r __ksymtab_regulator_get_linear_step
+c0b4b0c4 r __ksymtab_regulator_get_mode
+c0b4b0d0 r __ksymtab_regulator_get_optional
+c0b4b0dc r __ksymtab_regulator_get_voltage
+c0b4b0e8 r __ksymtab_regulator_get_voltage_rdev
+c0b4b0f4 r __ksymtab_regulator_get_voltage_sel_pickable_regmap
+c0b4b100 r __ksymtab_regulator_get_voltage_sel_regmap
+c0b4b10c r __ksymtab_regulator_has_full_constraints
+c0b4b118 r __ksymtab_regulator_irq_helper
+c0b4b124 r __ksymtab_regulator_irq_helper_cancel
+c0b4b130 r __ksymtab_regulator_irq_map_event_simple
+c0b4b13c r __ksymtab_regulator_is_enabled
+c0b4b148 r __ksymtab_regulator_is_enabled_regmap
+c0b4b154 r __ksymtab_regulator_is_equal
+c0b4b160 r __ksymtab_regulator_is_supported_voltage
+c0b4b16c r __ksymtab_regulator_list_hardware_vsel
+c0b4b178 r __ksymtab_regulator_list_voltage
+c0b4b184 r __ksymtab_regulator_list_voltage_linear
+c0b4b190 r __ksymtab_regulator_list_voltage_linear_range
+c0b4b19c r __ksymtab_regulator_list_voltage_pickable_linear_range
+c0b4b1a8 r __ksymtab_regulator_list_voltage_table
+c0b4b1b4 r __ksymtab_regulator_map_voltage_ascend
+c0b4b1c0 r __ksymtab_regulator_map_voltage_iterate
+c0b4b1cc r __ksymtab_regulator_map_voltage_linear
+c0b4b1d8 r __ksymtab_regulator_map_voltage_linear_range
+c0b4b1e4 r __ksymtab_regulator_map_voltage_pickable_linear_range
+c0b4b1f0 r __ksymtab_regulator_mode_to_status
+c0b4b1fc r __ksymtab_regulator_notifier_call_chain
+c0b4b208 r __ksymtab_regulator_put
+c0b4b214 r __ksymtab_regulator_register
+c0b4b220 r __ksymtab_regulator_register_notifier
+c0b4b22c r __ksymtab_regulator_register_supply_alias
+c0b4b238 r __ksymtab_regulator_set_active_discharge_regmap
+c0b4b244 r __ksymtab_regulator_set_bypass_regmap
+c0b4b250 r __ksymtab_regulator_set_current_limit
+c0b4b25c r __ksymtab_regulator_set_current_limit_regmap
+c0b4b268 r __ksymtab_regulator_set_drvdata
+c0b4b274 r __ksymtab_regulator_set_load
+c0b4b280 r __ksymtab_regulator_set_mode
+c0b4b28c r __ksymtab_regulator_set_pull_down_regmap
+c0b4b298 r __ksymtab_regulator_set_ramp_delay_regmap
+c0b4b2a4 r __ksymtab_regulator_set_soft_start_regmap
+c0b4b2b0 r __ksymtab_regulator_set_suspend_voltage
+c0b4b2bc r __ksymtab_regulator_set_voltage
+c0b4b2c8 r __ksymtab_regulator_set_voltage_rdev
+c0b4b2d4 r __ksymtab_regulator_set_voltage_sel_pickable_regmap
+c0b4b2e0 r __ksymtab_regulator_set_voltage_sel_regmap
+c0b4b2ec r __ksymtab_regulator_set_voltage_time
+c0b4b2f8 r __ksymtab_regulator_set_voltage_time_sel
+c0b4b304 r __ksymtab_regulator_suspend_disable
+c0b4b310 r __ksymtab_regulator_suspend_enable
+c0b4b31c r __ksymtab_regulator_sync_voltage
+c0b4b328 r __ksymtab_regulator_unregister
+c0b4b334 r __ksymtab_regulator_unregister_notifier
+c0b4b340 r __ksymtab_regulator_unregister_supply_alias
+c0b4b34c r __ksymtab_relay_buf_full
+c0b4b358 r __ksymtab_relay_close
+c0b4b364 r __ksymtab_relay_file_operations
+c0b4b370 r __ksymtab_relay_flush
+c0b4b37c r __ksymtab_relay_late_setup_files
+c0b4b388 r __ksymtab_relay_open
+c0b4b394 r __ksymtab_relay_reset
+c0b4b3a0 r __ksymtab_relay_subbufs_consumed
+c0b4b3ac r __ksymtab_relay_switch_subbuf
+c0b4b3b8 r __ksymtab_remove_resource
+c0b4b3c4 r __ksymtab_replace_page_cache_page
+c0b4b3d0 r __ksymtab_request_any_context_irq
+c0b4b3dc r __ksymtab_request_firmware_direct
+c0b4b3e8 r __ksymtab_reset_control_acquire
+c0b4b3f4 r __ksymtab_reset_control_assert
+c0b4b400 r __ksymtab_reset_control_bulk_acquire
+c0b4b40c r __ksymtab_reset_control_bulk_assert
+c0b4b418 r __ksymtab_reset_control_bulk_deassert
+c0b4b424 r __ksymtab_reset_control_bulk_put
+c0b4b430 r __ksymtab_reset_control_bulk_release
+c0b4b43c r __ksymtab_reset_control_bulk_reset
+c0b4b448 r __ksymtab_reset_control_deassert
+c0b4b454 r __ksymtab_reset_control_get_count
+c0b4b460 r __ksymtab_reset_control_put
+c0b4b46c r __ksymtab_reset_control_rearm
+c0b4b478 r __ksymtab_reset_control_release
+c0b4b484 r __ksymtab_reset_control_reset
+c0b4b490 r __ksymtab_reset_control_status
+c0b4b49c r __ksymtab_reset_controller_add_lookup
+c0b4b4a8 r __ksymtab_reset_controller_register
+c0b4b4b4 r __ksymtab_reset_controller_unregister
+c0b4b4c0 r __ksymtab_reset_hung_task_detector
+c0b4b4cc r __ksymtab_reset_simple_ops
+c0b4b4d8 r __ksymtab_rhashtable_destroy
+c0b4b4e4 r __ksymtab_rhashtable_free_and_destroy
+c0b4b4f0 r __ksymtab_rhashtable_init
+c0b4b4fc r __ksymtab_rhashtable_insert_slow
+c0b4b508 r __ksymtab_rhashtable_walk_enter
+c0b4b514 r __ksymtab_rhashtable_walk_exit
+c0b4b520 r __ksymtab_rhashtable_walk_next
+c0b4b52c r __ksymtab_rhashtable_walk_peek
+c0b4b538 r __ksymtab_rhashtable_walk_start_check
+c0b4b544 r __ksymtab_rhashtable_walk_stop
+c0b4b550 r __ksymtab_rhltable_init
+c0b4b55c r __ksymtab_rht_bucket_nested
+c0b4b568 r __ksymtab_rht_bucket_nested_insert
+c0b4b574 r __ksymtab_ring_buffer_alloc_read_page
+c0b4b580 r __ksymtab_ring_buffer_bytes_cpu
+c0b4b58c r __ksymtab_ring_buffer_change_overwrite
+c0b4b598 r __ksymtab_ring_buffer_commit_overrun_cpu
+c0b4b5a4 r __ksymtab_ring_buffer_consume
+c0b4b5b0 r __ksymtab_ring_buffer_discard_commit
+c0b4b5bc r __ksymtab_ring_buffer_dropped_events_cpu
+c0b4b5c8 r __ksymtab_ring_buffer_empty
+c0b4b5d4 r __ksymtab_ring_buffer_empty_cpu
+c0b4b5e0 r __ksymtab_ring_buffer_entries
+c0b4b5ec r __ksymtab_ring_buffer_entries_cpu
+c0b4b5f8 r __ksymtab_ring_buffer_event_data
+c0b4b604 r __ksymtab_ring_buffer_event_length
+c0b4b610 r __ksymtab_ring_buffer_free
+c0b4b61c r __ksymtab_ring_buffer_free_read_page
+c0b4b628 r __ksymtab_ring_buffer_iter_advance
+c0b4b634 r __ksymtab_ring_buffer_iter_dropped
+c0b4b640 r __ksymtab_ring_buffer_iter_empty
+c0b4b64c r __ksymtab_ring_buffer_iter_peek
+c0b4b658 r __ksymtab_ring_buffer_iter_reset
+c0b4b664 r __ksymtab_ring_buffer_lock_reserve
+c0b4b670 r __ksymtab_ring_buffer_normalize_time_stamp
+c0b4b67c r __ksymtab_ring_buffer_oldest_event_ts
+c0b4b688 r __ksymtab_ring_buffer_overrun_cpu
+c0b4b694 r __ksymtab_ring_buffer_overruns
+c0b4b6a0 r __ksymtab_ring_buffer_peek
+c0b4b6ac r __ksymtab_ring_buffer_read_events_cpu
+c0b4b6b8 r __ksymtab_ring_buffer_read_finish
+c0b4b6c4 r __ksymtab_ring_buffer_read_page
+c0b4b6d0 r __ksymtab_ring_buffer_read_prepare
+c0b4b6dc r __ksymtab_ring_buffer_read_prepare_sync
+c0b4b6e8 r __ksymtab_ring_buffer_read_start
+c0b4b6f4 r __ksymtab_ring_buffer_record_disable
+c0b4b700 r __ksymtab_ring_buffer_record_disable_cpu
+c0b4b70c r __ksymtab_ring_buffer_record_enable
+c0b4b718 r __ksymtab_ring_buffer_record_enable_cpu
+c0b4b724 r __ksymtab_ring_buffer_record_off
+c0b4b730 r __ksymtab_ring_buffer_record_on
+c0b4b73c r __ksymtab_ring_buffer_reset
+c0b4b748 r __ksymtab_ring_buffer_reset_cpu
+c0b4b754 r __ksymtab_ring_buffer_resize
+c0b4b760 r __ksymtab_ring_buffer_size
+c0b4b76c r __ksymtab_ring_buffer_swap_cpu
+c0b4b778 r __ksymtab_ring_buffer_time_stamp
+c0b4b784 r __ksymtab_ring_buffer_unlock_commit
+c0b4b790 r __ksymtab_ring_buffer_write
+c0b4b79c r __ksymtab_root_device_unregister
+c0b4b7a8 r __ksymtab_round_jiffies
+c0b4b7b4 r __ksymtab_round_jiffies_relative
+c0b4b7c0 r __ksymtab_round_jiffies_up
+c0b4b7cc r __ksymtab_round_jiffies_up_relative
+c0b4b7d8 r __ksymtab_rpc_add_pipe_dir_object
+c0b4b7e4 r __ksymtab_rpc_alloc_iostats
+c0b4b7f0 r __ksymtab_rpc_bind_new_program
+c0b4b7fc r __ksymtab_rpc_calc_rto
+c0b4b808 r __ksymtab_rpc_call_async
+c0b4b814 r __ksymtab_rpc_call_null
+c0b4b820 r __ksymtab_rpc_call_start
+c0b4b82c r __ksymtab_rpc_call_sync
+c0b4b838 r __ksymtab_rpc_cancel_tasks
+c0b4b844 r __ksymtab_rpc_clnt_add_xprt
+c0b4b850 r __ksymtab_rpc_clnt_disconnect
+c0b4b85c r __ksymtab_rpc_clnt_iterate_for_each_xprt
+c0b4b868 r __ksymtab_rpc_clnt_manage_trunked_xprts
+c0b4b874 r __ksymtab_rpc_clnt_probe_trunked_xprts
+c0b4b880 r __ksymtab_rpc_clnt_setup_test_and_add_xprt
+c0b4b88c r __ksymtab_rpc_clnt_show_stats
+c0b4b898 r __ksymtab_rpc_clnt_swap_activate
+c0b4b8a4 r __ksymtab_rpc_clnt_swap_deactivate
+c0b4b8b0 r __ksymtab_rpc_clnt_test_and_add_xprt
+c0b4b8bc r __ksymtab_rpc_clnt_xprt_switch_add_xprt
+c0b4b8c8 r __ksymtab_rpc_clnt_xprt_switch_has_addr
+c0b4b8d4 r __ksymtab_rpc_clnt_xprt_switch_put
+c0b4b8e0 r __ksymtab_rpc_clnt_xprt_switch_remove_xprt
+c0b4b8ec r __ksymtab_rpc_clone_client
+c0b4b8f8 r __ksymtab_rpc_clone_client_set_auth
+c0b4b904 r __ksymtab_rpc_count_iostats
+c0b4b910 r __ksymtab_rpc_count_iostats_metrics
+c0b4b91c r __ksymtab_rpc_create
+c0b4b928 r __ksymtab_rpc_d_lookup_sb
+c0b4b934 r __ksymtab_rpc_debug
+c0b4b940 r __ksymtab_rpc_delay
+c0b4b94c r __ksymtab_rpc_destroy_pipe_data
+c0b4b958 r __ksymtab_rpc_destroy_wait_queue
+c0b4b964 r __ksymtab_rpc_exit
+c0b4b970 r __ksymtab_rpc_find_or_alloc_pipe_dir_object
+c0b4b97c r __ksymtab_rpc_force_rebind
+c0b4b988 r __ksymtab_rpc_free
+c0b4b994 r __ksymtab_rpc_free_iostats
+c0b4b9a0 r __ksymtab_rpc_get_sb_net
+c0b4b9ac r __ksymtab_rpc_init_pipe_dir_head
+c0b4b9b8 r __ksymtab_rpc_init_pipe_dir_object
+c0b4b9c4 r __ksymtab_rpc_init_priority_wait_queue
+c0b4b9d0 r __ksymtab_rpc_init_rtt
+c0b4b9dc r __ksymtab_rpc_init_wait_queue
+c0b4b9e8 r __ksymtab_rpc_killall_tasks
+c0b4b9f4 r __ksymtab_rpc_localaddr
+c0b4ba00 r __ksymtab_rpc_machine_cred
+c0b4ba0c r __ksymtab_rpc_malloc
+c0b4ba18 r __ksymtab_rpc_max_bc_payload
+c0b4ba24 r __ksymtab_rpc_max_payload
+c0b4ba30 r __ksymtab_rpc_mkpipe_data
+c0b4ba3c r __ksymtab_rpc_mkpipe_dentry
+c0b4ba48 r __ksymtab_rpc_net_ns
+c0b4ba54 r __ksymtab_rpc_ntop
+c0b4ba60 r __ksymtab_rpc_num_bc_slots
+c0b4ba6c r __ksymtab_rpc_peeraddr
+c0b4ba78 r __ksymtab_rpc_peeraddr2str
+c0b4ba84 r __ksymtab_rpc_pipe_generic_upcall
+c0b4ba90 r __ksymtab_rpc_pipefs_notifier_register
+c0b4ba9c r __ksymtab_rpc_pipefs_notifier_unregister
+c0b4baa8 r __ksymtab_rpc_prepare_reply_pages
+c0b4bab4 r __ksymtab_rpc_proc_register
+c0b4bac0 r __ksymtab_rpc_proc_unregister
+c0b4bacc r __ksymtab_rpc_pton
+c0b4bad8 r __ksymtab_rpc_put_sb_net
+c0b4bae4 r __ksymtab_rpc_put_task
+c0b4baf0 r __ksymtab_rpc_put_task_async
+c0b4bafc r __ksymtab_rpc_queue_upcall
+c0b4bb08 r __ksymtab_rpc_release_client
+c0b4bb14 r __ksymtab_rpc_remove_pipe_dir_object
+c0b4bb20 r __ksymtab_rpc_restart_call
+c0b4bb2c r __ksymtab_rpc_restart_call_prepare
+c0b4bb38 r __ksymtab_rpc_run_task
+c0b4bb44 r __ksymtab_rpc_set_connect_timeout
+c0b4bb50 r __ksymtab_rpc_setbufsize
+c0b4bb5c r __ksymtab_rpc_shutdown_client
+c0b4bb68 r __ksymtab_rpc_sleep_on
+c0b4bb74 r __ksymtab_rpc_sleep_on_priority
+c0b4bb80 r __ksymtab_rpc_sleep_on_priority_timeout
+c0b4bb8c r __ksymtab_rpc_sleep_on_timeout
+c0b4bb98 r __ksymtab_rpc_switch_client_transport
+c0b4bba4 r __ksymtab_rpc_task_gfp_mask
+c0b4bbb0 r __ksymtab_rpc_task_release_transport
+c0b4bbbc r __ksymtab_rpc_task_timeout
+c0b4bbc8 r __ksymtab_rpc_uaddr2sockaddr
+c0b4bbd4 r __ksymtab_rpc_unlink
+c0b4bbe0 r __ksymtab_rpc_update_rtt
+c0b4bbec r __ksymtab_rpc_wait_for_completion_task
+c0b4bbf8 r __ksymtab_rpc_wake_up
+c0b4bc04 r __ksymtab_rpc_wake_up_first
+c0b4bc10 r __ksymtab_rpc_wake_up_next
+c0b4bc1c r __ksymtab_rpc_wake_up_queued_task
+c0b4bc28 r __ksymtab_rpc_wake_up_status
+c0b4bc34 r __ksymtab_rpcauth_create
+c0b4bc40 r __ksymtab_rpcauth_destroy_credcache
+c0b4bc4c r __ksymtab_rpcauth_get_gssinfo
+c0b4bc58 r __ksymtab_rpcauth_get_pseudoflavor
+c0b4bc64 r __ksymtab_rpcauth_init_cred
+c0b4bc70 r __ksymtab_rpcauth_init_credcache
+c0b4bc7c r __ksymtab_rpcauth_lookup_credcache
+c0b4bc88 r __ksymtab_rpcauth_lookupcred
+c0b4bc94 r __ksymtab_rpcauth_register
+c0b4bca0 r __ksymtab_rpcauth_stringify_acceptor
+c0b4bcac r __ksymtab_rpcauth_unregister
+c0b4bcb8 r __ksymtab_rpcauth_unwrap_resp_decode
+c0b4bcc4 r __ksymtab_rpcauth_wrap_req_encode
+c0b4bcd0 r __ksymtab_rpcb_getport_async
+c0b4bcdc r __ksymtab_rpi_firmware_clk_get_max_rate
+c0b4bce8 r __ksymtab_rpi_firmware_find_node
+c0b4bcf4 r __ksymtab_rpi_firmware_get
+c0b4bd00 r __ksymtab_rpi_firmware_property
+c0b4bd0c r __ksymtab_rpi_firmware_property_list
+c0b4bd18 r __ksymtab_rpi_firmware_put
+c0b4bd24 r __ksymtab_rsa_parse_priv_key
+c0b4bd30 r __ksymtab_rsa_parse_pub_key
+c0b4bd3c r __ksymtab_rt_mutex_lock
+c0b4bd48 r __ksymtab_rt_mutex_lock_interruptible
+c0b4bd54 r __ksymtab_rt_mutex_lock_killable
+c0b4bd60 r __ksymtab_rt_mutex_trylock
+c0b4bd6c r __ksymtab_rt_mutex_unlock
+c0b4bd78 r __ksymtab_rtc_alarm_irq_enable
+c0b4bd84 r __ksymtab_rtc_class_close
+c0b4bd90 r __ksymtab_rtc_class_open
+c0b4bd9c r __ksymtab_rtc_initialize_alarm
+c0b4bda8 r __ksymtab_rtc_ktime_to_tm
+c0b4bdb4 r __ksymtab_rtc_read_alarm
+c0b4bdc0 r __ksymtab_rtc_read_time
+c0b4bdcc r __ksymtab_rtc_set_alarm
+c0b4bdd8 r __ksymtab_rtc_set_time
+c0b4bde4 r __ksymtab_rtc_tm_to_ktime
+c0b4bdf0 r __ksymtab_rtc_update_irq
+c0b4bdfc r __ksymtab_rtc_update_irq_enable
+c0b4be08 r __ksymtab_rtm_getroute_parse_ip_proto
+c0b4be14 r __ksymtab_rtnl_af_register
+c0b4be20 r __ksymtab_rtnl_af_unregister
+c0b4be2c r __ksymtab_rtnl_delete_link
+c0b4be38 r __ksymtab_rtnl_get_net_ns_capable
+c0b4be44 r __ksymtab_rtnl_link_register
+c0b4be50 r __ksymtab_rtnl_link_unregister
+c0b4be5c r __ksymtab_rtnl_put_cacheinfo
+c0b4be68 r __ksymtab_rtnl_register_module
+c0b4be74 r __ksymtab_rtnl_unregister
+c0b4be80 r __ksymtab_rtnl_unregister_all
+c0b4be8c r __ksymtab_sampling_rate_store
+c0b4be98 r __ksymtab_save_stack_trace
+c0b4bea4 r __ksymtab_sbitmap_add_wait_queue
+c0b4beb0 r __ksymtab_sbitmap_any_bit_set
+c0b4bebc r __ksymtab_sbitmap_bitmap_show
+c0b4bec8 r __ksymtab_sbitmap_del_wait_queue
+c0b4bed4 r __ksymtab_sbitmap_finish_wait
+c0b4bee0 r __ksymtab_sbitmap_get
+c0b4beec r __ksymtab_sbitmap_get_shallow
+c0b4bef8 r __ksymtab_sbitmap_init_node
+c0b4bf04 r __ksymtab_sbitmap_prepare_to_wait
+c0b4bf10 r __ksymtab_sbitmap_queue_clear
+c0b4bf1c r __ksymtab_sbitmap_queue_get_shallow
+c0b4bf28 r __ksymtab_sbitmap_queue_init_node
+c0b4bf34 r __ksymtab_sbitmap_queue_min_shallow_depth
+c0b4bf40 r __ksymtab_sbitmap_queue_recalculate_wake_batch
+c0b4bf4c r __ksymtab_sbitmap_queue_resize
+c0b4bf58 r __ksymtab_sbitmap_queue_show
+c0b4bf64 r __ksymtab_sbitmap_queue_wake_all
+c0b4bf70 r __ksymtab_sbitmap_queue_wake_up
+c0b4bf7c r __ksymtab_sbitmap_resize
+c0b4bf88 r __ksymtab_sbitmap_show
+c0b4bf94 r __ksymtab_sbitmap_weight
+c0b4bfa0 r __ksymtab_scatterwalk_copychunks
+c0b4bfac r __ksymtab_scatterwalk_ffwd
+c0b4bfb8 r __ksymtab_scatterwalk_map_and_copy
+c0b4bfc4 r __ksymtab_sch_frag_xmit_hook
+c0b4bfd0 r __ksymtab_sched_clock
+c0b4bfdc r __ksymtab_sched_set_fifo
+c0b4bfe8 r __ksymtab_sched_set_fifo_low
+c0b4bff4 r __ksymtab_sched_set_normal
+c0b4c000 r __ksymtab_sched_setattr_nocheck
+c0b4c00c r __ksymtab_sched_show_task
+c0b4c018 r __ksymtab_schedule_hrtimeout
+c0b4c024 r __ksymtab_schedule_hrtimeout_range
+c0b4c030 r __ksymtab_schedule_hrtimeout_range_clock
+c0b4c03c r __ksymtab_screen_glyph
+c0b4c048 r __ksymtab_screen_glyph_unicode
+c0b4c054 r __ksymtab_screen_pos
+c0b4c060 r __ksymtab_scsi_alloc_request
+c0b4c06c r __ksymtab_scsi_autopm_get_device
+c0b4c078 r __ksymtab_scsi_autopm_put_device
+c0b4c084 r __ksymtab_scsi_build_sense
+c0b4c090 r __ksymtab_scsi_check_sense
+c0b4c09c r __ksymtab_scsi_device_from_queue
+c0b4c0a8 r __ksymtab_scsi_eh_get_sense
+c0b4c0b4 r __ksymtab_scsi_eh_ready_devs
+c0b4c0c0 r __ksymtab_scsi_flush_work
+c0b4c0cc r __ksymtab_scsi_free_sgtables
+c0b4c0d8 r __ksymtab_scsi_get_vpd_page
+c0b4c0e4 r __ksymtab_scsi_host_block
+c0b4c0f0 r __ksymtab_scsi_host_busy_iter
+c0b4c0fc r __ksymtab_scsi_host_complete_all_commands
+c0b4c108 r __ksymtab_scsi_host_unblock
+c0b4c114 r __ksymtab_scsi_internal_device_block_nowait
+c0b4c120 r __ksymtab_scsi_internal_device_unblock_nowait
+c0b4c12c r __ksymtab_scsi_ioctl_block_when_processing_errors
+c0b4c138 r __ksymtab_scsi_mode_select
+c0b4c144 r __ksymtab_scsi_queue_work
+c0b4c150 r __ksymtab_scsi_schedule_eh
+c0b4c15c r __ksymtab_scsi_target_block
+c0b4c168 r __ksymtab_scsi_target_unblock
+c0b4c174 r __ksymtab_sdev_evt_alloc
+c0b4c180 r __ksymtab_sdev_evt_send
+c0b4c18c r __ksymtab_sdev_evt_send_simple
+c0b4c198 r __ksymtab_sdhci_abort_tuning
+c0b4c1a4 r __ksymtab_sdhci_add_host
+c0b4c1b0 r __ksymtab_sdhci_adma_write_desc
+c0b4c1bc r __ksymtab_sdhci_alloc_host
+c0b4c1c8 r __ksymtab_sdhci_calc_clk
+c0b4c1d4 r __ksymtab_sdhci_cleanup_host
+c0b4c1e0 r __ksymtab_sdhci_cqe_disable
+c0b4c1ec r __ksymtab_sdhci_cqe_enable
+c0b4c1f8 r __ksymtab_sdhci_cqe_irq
+c0b4c204 r __ksymtab_sdhci_dumpregs
+c0b4c210 r __ksymtab_sdhci_enable_clk
+c0b4c21c r __ksymtab_sdhci_enable_sdio_irq
+c0b4c228 r __ksymtab_sdhci_enable_v4_mode
+c0b4c234 r __ksymtab_sdhci_end_tuning
+c0b4c240 r __ksymtab_sdhci_execute_tuning
+c0b4c24c r __ksymtab_sdhci_free_host
+c0b4c258 r __ksymtab_sdhci_get_cd_nogpio
+c0b4c264 r __ksymtab_sdhci_get_property
+c0b4c270 r __ksymtab_sdhci_pltfm_clk_get_max_clock
+c0b4c27c r __ksymtab_sdhci_pltfm_free
+c0b4c288 r __ksymtab_sdhci_pltfm_init
+c0b4c294 r __ksymtab_sdhci_pltfm_pmops
+c0b4c2a0 r __ksymtab_sdhci_pltfm_register
+c0b4c2ac r __ksymtab_sdhci_pltfm_unregister
+c0b4c2b8 r __ksymtab_sdhci_remove_host
+c0b4c2c4 r __ksymtab_sdhci_request
+c0b4c2d0 r __ksymtab_sdhci_request_atomic
+c0b4c2dc r __ksymtab_sdhci_reset
+c0b4c2e8 r __ksymtab_sdhci_reset_tuning
+c0b4c2f4 r __ksymtab_sdhci_resume_host
+c0b4c300 r __ksymtab_sdhci_runtime_resume_host
+c0b4c30c r __ksymtab_sdhci_runtime_suspend_host
+c0b4c318 r __ksymtab_sdhci_send_tuning
+c0b4c324 r __ksymtab_sdhci_set_bus_width
+c0b4c330 r __ksymtab_sdhci_set_clock
+c0b4c33c r __ksymtab_sdhci_set_data_timeout_irq
+c0b4c348 r __ksymtab_sdhci_set_ios
+c0b4c354 r __ksymtab_sdhci_set_power
+c0b4c360 r __ksymtab_sdhci_set_power_and_bus_voltage
+c0b4c36c r __ksymtab_sdhci_set_power_noreg
+c0b4c378 r __ksymtab_sdhci_set_uhs_signaling
+c0b4c384 r __ksymtab_sdhci_setup_host
+c0b4c390 r __ksymtab_sdhci_start_signal_voltage_switch
+c0b4c39c r __ksymtab_sdhci_start_tuning
+c0b4c3a8 r __ksymtab_sdhci_suspend_host
+c0b4c3b4 r __ksymtab_sdhci_switch_external_dma
+c0b4c3c0 r __ksymtab_sdio_align_size
+c0b4c3cc r __ksymtab_sdio_claim_host
+c0b4c3d8 r __ksymtab_sdio_claim_irq
+c0b4c3e4 r __ksymtab_sdio_disable_func
+c0b4c3f0 r __ksymtab_sdio_enable_func
+c0b4c3fc r __ksymtab_sdio_f0_readb
+c0b4c408 r __ksymtab_sdio_f0_writeb
+c0b4c414 r __ksymtab_sdio_get_host_pm_caps
+c0b4c420 r __ksymtab_sdio_memcpy_fromio
+c0b4c42c r __ksymtab_sdio_memcpy_toio
+c0b4c438 r __ksymtab_sdio_readb
+c0b4c444 r __ksymtab_sdio_readl
+c0b4c450 r __ksymtab_sdio_readsb
+c0b4c45c r __ksymtab_sdio_readw
+c0b4c468 r __ksymtab_sdio_register_driver
+c0b4c474 r __ksymtab_sdio_release_host
+c0b4c480 r __ksymtab_sdio_release_irq
+c0b4c48c r __ksymtab_sdio_retune_crc_disable
+c0b4c498 r __ksymtab_sdio_retune_crc_enable
+c0b4c4a4 r __ksymtab_sdio_retune_hold_now
+c0b4c4b0 r __ksymtab_sdio_retune_release
+c0b4c4bc r __ksymtab_sdio_set_block_size
+c0b4c4c8 r __ksymtab_sdio_set_host_pm_flags
+c0b4c4d4 r __ksymtab_sdio_signal_irq
+c0b4c4e0 r __ksymtab_sdio_unregister_driver
+c0b4c4ec r __ksymtab_sdio_writeb
+c0b4c4f8 r __ksymtab_sdio_writeb_readb
+c0b4c504 r __ksymtab_sdio_writel
+c0b4c510 r __ksymtab_sdio_writesb
+c0b4c51c r __ksymtab_sdio_writew
+c0b4c528 r __ksymtab_secure_ipv4_port_ephemeral
+c0b4c534 r __ksymtab_secure_tcp_seq
+c0b4c540 r __ksymtab_security_file_ioctl
+c0b4c54c r __ksymtab_security_inode_create
+c0b4c558 r __ksymtab_security_inode_mkdir
+c0b4c564 r __ksymtab_security_inode_setattr
+c0b4c570 r __ksymtab_security_kernel_load_data
+c0b4c57c r __ksymtab_security_kernel_post_load_data
+c0b4c588 r __ksymtab_security_kernel_post_read_file
+c0b4c594 r __ksymtab_security_kernel_read_file
+c0b4c5a0 r __ksymtab_securityfs_create_dir
+c0b4c5ac r __ksymtab_securityfs_create_file
+c0b4c5b8 r __ksymtab_securityfs_create_symlink
+c0b4c5c4 r __ksymtab_securityfs_remove
+c0b4c5d0 r __ksymtab_send_implementation_id
+c0b4c5dc r __ksymtab_seq_buf_printf
+c0b4c5e8 r __ksymtab_serdev_controller_add
+c0b4c5f4 r __ksymtab_serdev_controller_alloc
+c0b4c600 r __ksymtab_serdev_controller_remove
+c0b4c60c r __ksymtab_serdev_device_add
+c0b4c618 r __ksymtab_serdev_device_alloc
+c0b4c624 r __ksymtab_serdev_device_close
+c0b4c630 r __ksymtab_serdev_device_get_tiocm
+c0b4c63c r __ksymtab_serdev_device_open
+c0b4c648 r __ksymtab_serdev_device_remove
+c0b4c654 r __ksymtab_serdev_device_set_baudrate
+c0b4c660 r __ksymtab_serdev_device_set_flow_control
+c0b4c66c r __ksymtab_serdev_device_set_parity
+c0b4c678 r __ksymtab_serdev_device_set_tiocm
+c0b4c684 r __ksymtab_serdev_device_wait_until_sent
+c0b4c690 r __ksymtab_serdev_device_write
+c0b4c69c r __ksymtab_serdev_device_write_buf
+c0b4c6a8 r __ksymtab_serdev_device_write_flush
+c0b4c6b4 r __ksymtab_serdev_device_write_room
+c0b4c6c0 r __ksymtab_serdev_device_write_wakeup
+c0b4c6cc r __ksymtab_serial8250_clear_and_reinit_fifos
+c0b4c6d8 r __ksymtab_serial8250_do_get_mctrl
+c0b4c6e4 r __ksymtab_serial8250_do_set_divisor
+c0b4c6f0 r __ksymtab_serial8250_do_set_ldisc
+c0b4c6fc r __ksymtab_serial8250_do_set_mctrl
+c0b4c708 r __ksymtab_serial8250_do_shutdown
+c0b4c714 r __ksymtab_serial8250_do_startup
+c0b4c720 r __ksymtab_serial8250_em485_config
+c0b4c72c r __ksymtab_serial8250_em485_destroy
+c0b4c738 r __ksymtab_serial8250_em485_start_tx
+c0b4c744 r __ksymtab_serial8250_em485_stop_tx
+c0b4c750 r __ksymtab_serial8250_em485_supported
+c0b4c75c r __ksymtab_serial8250_get_port
+c0b4c768 r __ksymtab_serial8250_handle_irq
+c0b4c774 r __ksymtab_serial8250_init_port
+c0b4c780 r __ksymtab_serial8250_modem_status
+c0b4c78c r __ksymtab_serial8250_read_char
+c0b4c798 r __ksymtab_serial8250_rpm_get
+c0b4c7a4 r __ksymtab_serial8250_rpm_get_tx
+c0b4c7b0 r __ksymtab_serial8250_rpm_put
+c0b4c7bc r __ksymtab_serial8250_rpm_put_tx
+c0b4c7c8 r __ksymtab_serial8250_rx_chars
+c0b4c7d4 r __ksymtab_serial8250_set_defaults
+c0b4c7e0 r __ksymtab_serial8250_tx_chars
+c0b4c7ec r __ksymtab_serial8250_update_uartclk
+c0b4c7f8 r __ksymtab_set_capacity_and_notify
+c0b4c804 r __ksymtab_set_primary_fwnode
+c0b4c810 r __ksymtab_set_secondary_fwnode
+c0b4c81c r __ksymtab_set_selection_kernel
+c0b4c828 r __ksymtab_set_task_ioprio
+c0b4c834 r __ksymtab_set_worker_desc
+c0b4c840 r __ksymtab_sg_alloc_table_chained
+c0b4c84c r __ksymtab_sg_free_table_chained
+c0b4c858 r __ksymtab_sha1_zero_message_hash
+c0b4c864 r __ksymtab_shash_ahash_digest
+c0b4c870 r __ksymtab_shash_ahash_finup
+c0b4c87c r __ksymtab_shash_ahash_update
+c0b4c888 r __ksymtab_shash_free_singlespawn_instance
+c0b4c894 r __ksymtab_shash_register_instance
+c0b4c8a0 r __ksymtab_shmem_file_setup
+c0b4c8ac r __ksymtab_shmem_file_setup_with_mnt
+c0b4c8b8 r __ksymtab_shmem_read_mapping_page_gfp
+c0b4c8c4 r __ksymtab_shmem_truncate_range
+c0b4c8d0 r __ksymtab_show_class_attr_string
+c0b4c8dc r __ksymtab_si_mem_available
+c0b4c8e8 r __ksymtab_simple_attr_open
+c0b4c8f4 r __ksymtab_simple_attr_read
+c0b4c900 r __ksymtab_simple_attr_release
+c0b4c90c r __ksymtab_simple_attr_write
+c0b4c918 r __ksymtab_simple_attr_write_signed
+c0b4c924 r __ksymtab_simple_rename_exchange
+c0b4c930 r __ksymtab_sk_attach_filter
+c0b4c93c r __ksymtab_sk_clear_memalloc
+c0b4c948 r __ksymtab_sk_clone_lock
+c0b4c954 r __ksymtab_sk_detach_filter
+c0b4c960 r __ksymtab_sk_free_unlock_clone
+c0b4c96c r __ksymtab_sk_msg_alloc
+c0b4c978 r __ksymtab_sk_msg_clone
+c0b4c984 r __ksymtab_sk_msg_free
+c0b4c990 r __ksymtab_sk_msg_free_nocharge
+c0b4c99c r __ksymtab_sk_msg_free_partial
+c0b4c9a8 r __ksymtab_sk_msg_is_readable
+c0b4c9b4 r __ksymtab_sk_msg_memcopy_from_iter
+c0b4c9c0 r __ksymtab_sk_msg_recvmsg
+c0b4c9cc r __ksymtab_sk_msg_return
+c0b4c9d8 r __ksymtab_sk_msg_return_zero
+c0b4c9e4 r __ksymtab_sk_msg_trim
+c0b4c9f0 r __ksymtab_sk_msg_zerocopy_from_iter
+c0b4c9fc r __ksymtab_sk_psock_drop
+c0b4ca08 r __ksymtab_sk_psock_init
+c0b4ca14 r __ksymtab_sk_psock_msg_verdict
+c0b4ca20 r __ksymtab_sk_psock_tls_strp_read
+c0b4ca2c r __ksymtab_sk_set_memalloc
+c0b4ca38 r __ksymtab_sk_set_peek_off
+c0b4ca44 r __ksymtab_sk_setup_caps
+c0b4ca50 r __ksymtab_skb_append_pagefrags
+c0b4ca5c r __ksymtab_skb_complete_tx_timestamp
+c0b4ca68 r __ksymtab_skb_complete_wifi_ack
+c0b4ca74 r __ksymtab_skb_consume_udp
+c0b4ca80 r __ksymtab_skb_copy_ubufs
+c0b4ca8c r __ksymtab_skb_cow_data
+c0b4ca98 r __ksymtab_skb_gso_validate_mac_len
+c0b4caa4 r __ksymtab_skb_gso_validate_network_len
+c0b4cab0 r __ksymtab_skb_morph
+c0b4cabc r __ksymtab_skb_mpls_dec_ttl
+c0b4cac8 r __ksymtab_skb_mpls_pop
+c0b4cad4 r __ksymtab_skb_mpls_push
+c0b4cae0 r __ksymtab_skb_mpls_update_lse
+c0b4caec r __ksymtab_skb_partial_csum_set
+c0b4caf8 r __ksymtab_skb_pull_rcsum
+c0b4cb04 r __ksymtab_skb_scrub_packet
+c0b4cb10 r __ksymtab_skb_segment
+c0b4cb1c r __ksymtab_skb_segment_list
+c0b4cb28 r __ksymtab_skb_send_sock_locked
+c0b4cb34 r __ksymtab_skb_splice_bits
+c0b4cb40 r __ksymtab_skb_to_sgvec
+c0b4cb4c r __ksymtab_skb_to_sgvec_nomark
+c0b4cb58 r __ksymtab_skb_tstamp_tx
+c0b4cb64 r __ksymtab_skb_zerocopy
+c0b4cb70 r __ksymtab_skb_zerocopy_headlen
+c0b4cb7c r __ksymtab_skb_zerocopy_iter_stream
+c0b4cb88 r __ksymtab_skcipher_alloc_instance_simple
+c0b4cb94 r __ksymtab_skcipher_register_instance
+c0b4cba0 r __ksymtab_skcipher_walk_aead_decrypt
+c0b4cbac r __ksymtab_skcipher_walk_aead_encrypt
+c0b4cbb8 r __ksymtab_skcipher_walk_async
+c0b4cbc4 r __ksymtab_skcipher_walk_complete
+c0b4cbd0 r __ksymtab_skcipher_walk_done
+c0b4cbdc r __ksymtab_skcipher_walk_virt
+c0b4cbe8 r __ksymtab_smp_call_on_cpu
+c0b4cbf4 r __ksymtab_smpboot_register_percpu_thread
+c0b4cc00 r __ksymtab_smpboot_unregister_percpu_thread
+c0b4cc0c r __ksymtab_snmp_fold_field
+c0b4cc18 r __ksymtab_snmp_fold_field64
+c0b4cc24 r __ksymtab_snmp_get_cpu_field64
+c0b4cc30 r __ksymtab_sock_diag_check_cookie
+c0b4cc3c r __ksymtab_sock_diag_destroy
+c0b4cc48 r __ksymtab_sock_diag_put_meminfo
+c0b4cc54 r __ksymtab_sock_diag_register
+c0b4cc60 r __ksymtab_sock_diag_register_inet_compat
+c0b4cc6c r __ksymtab_sock_diag_save_cookie
+c0b4cc78 r __ksymtab_sock_diag_unregister
+c0b4cc84 r __ksymtab_sock_diag_unregister_inet_compat
+c0b4cc90 r __ksymtab_sock_gen_put
+c0b4cc9c r __ksymtab_sock_inuse_get
+c0b4cca8 r __ksymtab_sock_map_close
+c0b4ccb4 r __ksymtab_sock_map_destroy
+c0b4ccc0 r __ksymtab_sock_map_unhash
+c0b4cccc r __ksymtab_sock_prot_inuse_get
+c0b4ccd8 r __ksymtab_software_node_find_by_name
+c0b4cce4 r __ksymtab_software_node_fwnode
+c0b4ccf0 r __ksymtab_software_node_register
+c0b4ccfc r __ksymtab_software_node_register_node_group
+c0b4cd08 r __ksymtab_software_node_register_nodes
+c0b4cd14 r __ksymtab_software_node_unregister
+c0b4cd20 r __ksymtab_software_node_unregister_node_group
+c0b4cd2c r __ksymtab_software_node_unregister_nodes
+c0b4cd38 r __ksymtab_spi_add_device
+c0b4cd44 r __ksymtab_spi_alloc_device
+c0b4cd50 r __ksymtab_spi_async
+c0b4cd5c r __ksymtab_spi_bus_lock
+c0b4cd68 r __ksymtab_spi_bus_type
+c0b4cd74 r __ksymtab_spi_bus_unlock
+c0b4cd80 r __ksymtab_spi_controller_dma_map_mem_op_data
+c0b4cd8c r __ksymtab_spi_controller_dma_unmap_mem_op_data
+c0b4cd98 r __ksymtab_spi_controller_resume
+c0b4cda4 r __ksymtab_spi_controller_suspend
+c0b4cdb0 r __ksymtab_spi_delay_exec
+c0b4cdbc r __ksymtab_spi_delay_to_ns
+c0b4cdc8 r __ksymtab_spi_finalize_current_message
+c0b4cdd4 r __ksymtab_spi_finalize_current_transfer
+c0b4cde0 r __ksymtab_spi_get_device_id
+c0b4cdec r __ksymtab_spi_get_next_queued_message
+c0b4cdf8 r __ksymtab_spi_mem_adjust_op_size
+c0b4ce04 r __ksymtab_spi_mem_default_supports_op
+c0b4ce10 r __ksymtab_spi_mem_dirmap_create
+c0b4ce1c r __ksymtab_spi_mem_dirmap_destroy
+c0b4ce28 r __ksymtab_spi_mem_dirmap_read
+c0b4ce34 r __ksymtab_spi_mem_dirmap_write
+c0b4ce40 r __ksymtab_spi_mem_driver_register_with_owner
+c0b4ce4c r __ksymtab_spi_mem_driver_unregister
+c0b4ce58 r __ksymtab_spi_mem_exec_op
+c0b4ce64 r __ksymtab_spi_mem_get_name
+c0b4ce70 r __ksymtab_spi_mem_poll_status
+c0b4ce7c r __ksymtab_spi_mem_supports_op
+c0b4ce88 r __ksymtab_spi_new_ancillary_device
+c0b4ce94 r __ksymtab_spi_new_device
+c0b4cea0 r __ksymtab_spi_register_controller
+c0b4ceac r __ksymtab_spi_setup
+c0b4ceb8 r __ksymtab_spi_slave_abort
+c0b4cec4 r __ksymtab_spi_split_transfers_maxsize
+c0b4ced0 r __ksymtab_spi_sync
+c0b4cedc r __ksymtab_spi_sync_locked
+c0b4cee8 r __ksymtab_spi_take_timestamp_post
+c0b4cef4 r __ksymtab_spi_take_timestamp_pre
+c0b4cf00 r __ksymtab_spi_unregister_controller
+c0b4cf0c r __ksymtab_spi_unregister_device
+c0b4cf18 r __ksymtab_spi_write_then_read
+c0b4cf24 r __ksymtab_splice_to_pipe
+c0b4cf30 r __ksymtab_split_page
+c0b4cf3c r __ksymtab_sprint_OID
+c0b4cf48 r __ksymtab_sprint_oid
+c0b4cf54 r __ksymtab_sprint_symbol
+c0b4cf60 r __ksymtab_sprint_symbol_build_id
+c0b4cf6c r __ksymtab_sprint_symbol_no_offset
+c0b4cf78 r __ksymtab_srcu_drive_gp
+c0b4cf84 r __ksymtab_srcu_init_notifier_head
+c0b4cf90 r __ksymtab_srcu_notifier_call_chain
+c0b4cf9c r __ksymtab_srcu_notifier_chain_register
+c0b4cfa8 r __ksymtab_srcu_notifier_chain_unregister
+c0b4cfb4 r __ksymtab_stack_depot_fetch
+c0b4cfc0 r __ksymtab_stack_depot_init
+c0b4cfcc r __ksymtab_stack_depot_print
+c0b4cfd8 r __ksymtab_stack_depot_save
+c0b4cfe4 r __ksymtab_stack_depot_snprint
+c0b4cff0 r __ksymtab_stack_trace_print
+c0b4cffc r __ksymtab_stack_trace_save
+c0b4d008 r __ksymtab_stack_trace_snprint
+c0b4d014 r __ksymtab_start_critical_timings
+c0b4d020 r __ksymtab_start_poll_synchronize_rcu
+c0b4d02c r __ksymtab_start_poll_synchronize_srcu
+c0b4d038 r __ksymtab_static_key_count
+c0b4d044 r __ksymtab_static_key_disable
+c0b4d050 r __ksymtab_static_key_disable_cpuslocked
+c0b4d05c r __ksymtab_static_key_enable
+c0b4d068 r __ksymtab_static_key_enable_cpuslocked
+c0b4d074 r __ksymtab_static_key_initialized
+c0b4d080 r __ksymtab_static_key_slow_dec
+c0b4d08c r __ksymtab_static_key_slow_inc
+c0b4d098 r __ksymtab_stmpe811_adc_common_init
+c0b4d0a4 r __ksymtab_stmpe_block_read
+c0b4d0b0 r __ksymtab_stmpe_block_write
+c0b4d0bc r __ksymtab_stmpe_disable
+c0b4d0c8 r __ksymtab_stmpe_enable
+c0b4d0d4 r __ksymtab_stmpe_reg_read
+c0b4d0e0 r __ksymtab_stmpe_reg_write
+c0b4d0ec r __ksymtab_stmpe_set_altfunc
+c0b4d0f8 r __ksymtab_stmpe_set_bits
+c0b4d104 r __ksymtab_stop_critical_timings
+c0b4d110 r __ksymtab_subsys_dev_iter_exit
+c0b4d11c r __ksymtab_subsys_dev_iter_init
+c0b4d128 r __ksymtab_subsys_dev_iter_next
+c0b4d134 r __ksymtab_subsys_find_device_by_id
+c0b4d140 r __ksymtab_subsys_interface_register
+c0b4d14c r __ksymtab_subsys_interface_unregister
+c0b4d158 r __ksymtab_subsys_system_register
+c0b4d164 r __ksymtab_subsys_virtual_register
+c0b4d170 r __ksymtab_sunrpc_cache_lookup_rcu
+c0b4d17c r __ksymtab_sunrpc_cache_pipe_upcall
+c0b4d188 r __ksymtab_sunrpc_cache_pipe_upcall_timeout
+c0b4d194 r __ksymtab_sunrpc_cache_register_pipefs
+c0b4d1a0 r __ksymtab_sunrpc_cache_unhash
+c0b4d1ac r __ksymtab_sunrpc_cache_unregister_pipefs
+c0b4d1b8 r __ksymtab_sunrpc_cache_update
+c0b4d1c4 r __ksymtab_sunrpc_destroy_cache_detail
+c0b4d1d0 r __ksymtab_sunrpc_init_cache_detail
+c0b4d1dc r __ksymtab_sunrpc_net_id
+c0b4d1e8 r __ksymtab_svc_addsock
+c0b4d1f4 r __ksymtab_svc_age_temp_xprts_now
+c0b4d200 r __ksymtab_svc_auth_register
+c0b4d20c r __ksymtab_svc_auth_unregister
+c0b4d218 r __ksymtab_svc_authenticate
+c0b4d224 r __ksymtab_svc_bind
+c0b4d230 r __ksymtab_svc_create
+c0b4d23c r __ksymtab_svc_create_pooled
+c0b4d248 r __ksymtab_svc_destroy
+c0b4d254 r __ksymtab_svc_drop
+c0b4d260 r __ksymtab_svc_encode_result_payload
+c0b4d26c r __ksymtab_svc_exit_thread
+c0b4d278 r __ksymtab_svc_fill_symlink_pathname
+c0b4d284 r __ksymtab_svc_fill_write_vector
+c0b4d290 r __ksymtab_svc_find_xprt
+c0b4d29c r __ksymtab_svc_generic_init_request
+c0b4d2a8 r __ksymtab_svc_generic_rpcbind_set
+c0b4d2b4 r __ksymtab_svc_max_payload
+c0b4d2c0 r __ksymtab_svc_print_addr
+c0b4d2cc r __ksymtab_svc_proc_register
+c0b4d2d8 r __ksymtab_svc_proc_unregister
+c0b4d2e4 r __ksymtab_svc_process
+c0b4d2f0 r __ksymtab_svc_recv
+c0b4d2fc r __ksymtab_svc_reg_xprt_class
+c0b4d308 r __ksymtab_svc_reserve
+c0b4d314 r __ksymtab_svc_rpcb_cleanup
+c0b4d320 r __ksymtab_svc_rpcb_setup
+c0b4d32c r __ksymtab_svc_rpcbind_set_version
+c0b4d338 r __ksymtab_svc_rqst_alloc
+c0b4d344 r __ksymtab_svc_rqst_free
+c0b4d350 r __ksymtab_svc_rqst_replace_page
+c0b4d35c r __ksymtab_svc_seq_show
+c0b4d368 r __ksymtab_svc_set_client
+c0b4d374 r __ksymtab_svc_set_num_threads
+c0b4d380 r __ksymtab_svc_sock_update_bufs
+c0b4d38c r __ksymtab_svc_unreg_xprt_class
+c0b4d398 r __ksymtab_svc_wake_up
+c0b4d3a4 r __ksymtab_svc_xprt_close
+c0b4d3b0 r __ksymtab_svc_xprt_copy_addrs
+c0b4d3bc r __ksymtab_svc_xprt_create
+c0b4d3c8 r __ksymtab_svc_xprt_deferred_close
+c0b4d3d4 r __ksymtab_svc_xprt_destroy_all
+c0b4d3e0 r __ksymtab_svc_xprt_enqueue
+c0b4d3ec r __ksymtab_svc_xprt_init
+c0b4d3f8 r __ksymtab_svc_xprt_names
+c0b4d404 r __ksymtab_svc_xprt_put
+c0b4d410 r __ksymtab_svc_xprt_received
+c0b4d41c r __ksymtab_svcauth_gss_flavor
+c0b4d428 r __ksymtab_svcauth_gss_register_pseudoflavor
+c0b4d434 r __ksymtab_svcauth_unix_purge
+c0b4d440 r __ksymtab_svcauth_unix_set_client
+c0b4d44c r __ksymtab_swapcache_mapping
+c0b4d458 r __ksymtab_swphy_read_reg
+c0b4d464 r __ksymtab_swphy_validate_state
+c0b4d470 r __ksymtab_symbol_put_addr
+c0b4d47c r __ksymtab_sync_blockdev_nowait
+c0b4d488 r __ksymtab_synchronize_rcu
+c0b4d494 r __ksymtab_synchronize_rcu_tasks_rude
+c0b4d4a0 r __ksymtab_synchronize_rcu_tasks_trace
+c0b4d4ac r __ksymtab_synchronize_srcu
+c0b4d4b8 r __ksymtab_sysctl_long_vals
+c0b4d4c4 r __ksymtab_sysctl_vfs_cache_pressure
+c0b4d4d0 r __ksymtab_sysfs_add_file_to_group
+c0b4d4dc r __ksymtab_sysfs_add_link_to_group
+c0b4d4e8 r __ksymtab_sysfs_break_active_protection
+c0b4d4f4 r __ksymtab_sysfs_change_owner
+c0b4d500 r __ksymtab_sysfs_chmod_file
+c0b4d50c r __ksymtab_sysfs_create_bin_file
+c0b4d518 r __ksymtab_sysfs_create_file_ns
+c0b4d524 r __ksymtab_sysfs_create_files
+c0b4d530 r __ksymtab_sysfs_create_group
+c0b4d53c r __ksymtab_sysfs_create_groups
+c0b4d548 r __ksymtab_sysfs_create_link
+c0b4d554 r __ksymtab_sysfs_create_link_nowarn
+c0b4d560 r __ksymtab_sysfs_create_mount_point
+c0b4d56c r __ksymtab_sysfs_emit
+c0b4d578 r __ksymtab_sysfs_emit_at
+c0b4d584 r __ksymtab_sysfs_file_change_owner
+c0b4d590 r __ksymtab_sysfs_group_change_owner
+c0b4d59c r __ksymtab_sysfs_groups_change_owner
+c0b4d5a8 r __ksymtab_sysfs_merge_group
+c0b4d5b4 r __ksymtab_sysfs_notify
+c0b4d5c0 r __ksymtab_sysfs_remove_bin_file
+c0b4d5cc r __ksymtab_sysfs_remove_file_from_group
+c0b4d5d8 r __ksymtab_sysfs_remove_file_ns
+c0b4d5e4 r __ksymtab_sysfs_remove_file_self
+c0b4d5f0 r __ksymtab_sysfs_remove_files
+c0b4d5fc r __ksymtab_sysfs_remove_group
+c0b4d608 r __ksymtab_sysfs_remove_groups
+c0b4d614 r __ksymtab_sysfs_remove_link
+c0b4d620 r __ksymtab_sysfs_remove_link_from_group
+c0b4d62c r __ksymtab_sysfs_remove_mount_point
+c0b4d638 r __ksymtab_sysfs_rename_link_ns
+c0b4d644 r __ksymtab_sysfs_unbreak_active_protection
+c0b4d650 r __ksymtab_sysfs_unmerge_group
+c0b4d65c r __ksymtab_sysfs_update_group
+c0b4d668 r __ksymtab_sysfs_update_groups
+c0b4d674 r __ksymtab_sysrq_mask
+c0b4d680 r __ksymtab_sysrq_toggle_support
+c0b4d68c r __ksymtab_system_freezable_power_efficient_wq
+c0b4d698 r __ksymtab_system_freezable_wq
+c0b4d6a4 r __ksymtab_system_highpri_wq
+c0b4d6b0 r __ksymtab_system_long_wq
+c0b4d6bc r __ksymtab_system_power_efficient_wq
+c0b4d6c8 r __ksymtab_system_unbound_wq
+c0b4d6d4 r __ksymtab_task_active_pid_ns
+c0b4d6e0 r __ksymtab_task_cgroup_path
+c0b4d6ec r __ksymtab_task_cls_state
+c0b4d6f8 r __ksymtab_task_cputime_adjusted
+c0b4d704 r __ksymtab_task_user_regset_view
+c0b4d710 r __ksymtab_tcf_dev_queue_xmit
+c0b4d71c r __ksymtab_tcf_frag_xmit_count
+c0b4d728 r __ksymtab_tcp_abort
+c0b4d734 r __ksymtab_tcp_bpf_sendmsg_redir
+c0b4d740 r __ksymtab_tcp_bpf_update_proto
+c0b4d74c r __ksymtab_tcp_ca_openreq_child
+c0b4d758 r __ksymtab_tcp_cong_avoid_ai
+c0b4d764 r __ksymtab_tcp_done
+c0b4d770 r __ksymtab_tcp_enter_memory_pressure
+c0b4d77c r __ksymtab_tcp_get_info
+c0b4d788 r __ksymtab_tcp_get_syncookie_mss
+c0b4d794 r __ksymtab_tcp_leave_memory_pressure
+c0b4d7a0 r __ksymtab_tcp_memory_per_cpu_fw_alloc
+c0b4d7ac r __ksymtab_tcp_memory_pressure
+c0b4d7b8 r __ksymtab_tcp_orphan_count
+c0b4d7c4 r __ksymtab_tcp_parse_mss_option
+c0b4d7d0 r __ksymtab_tcp_rate_check_app_limited
+c0b4d7dc r __ksymtab_tcp_register_congestion_control
+c0b4d7e8 r __ksymtab_tcp_register_ulp
+c0b4d7f4 r __ksymtab_tcp_reno_cong_avoid
+c0b4d800 r __ksymtab_tcp_reno_ssthresh
+c0b4d80c r __ksymtab_tcp_reno_undo_cwnd
+c0b4d818 r __ksymtab_tcp_sendmsg_locked
+c0b4d824 r __ksymtab_tcp_sendpage_locked
+c0b4d830 r __ksymtab_tcp_set_keepalive
+c0b4d83c r __ksymtab_tcp_set_state
+c0b4d848 r __ksymtab_tcp_slow_start
+c0b4d854 r __ksymtab_tcp_twsk_destructor
+c0b4d860 r __ksymtab_tcp_twsk_purge
+c0b4d86c r __ksymtab_tcp_twsk_unique
+c0b4d878 r __ksymtab_tcp_unregister_congestion_control
+c0b4d884 r __ksymtab_tcp_unregister_ulp
+c0b4d890 r __ksymtab_thermal_add_hwmon_sysfs
+c0b4d89c r __ksymtab_thermal_cooling_device_register
+c0b4d8a8 r __ksymtab_thermal_cooling_device_unregister
+c0b4d8b4 r __ksymtab_thermal_of_cooling_device_register
+c0b4d8c0 r __ksymtab_thermal_of_zone_register
+c0b4d8cc r __ksymtab_thermal_of_zone_unregister
+c0b4d8d8 r __ksymtab_thermal_remove_hwmon_sysfs
+c0b4d8e4 r __ksymtab_thermal_zone_bind_cooling_device
+c0b4d8f0 r __ksymtab_thermal_zone_device_disable
+c0b4d8fc r __ksymtab_thermal_zone_device_enable
+c0b4d908 r __ksymtab_thermal_zone_device_register
+c0b4d914 r __ksymtab_thermal_zone_device_register_with_trips
+c0b4d920 r __ksymtab_thermal_zone_device_unregister
+c0b4d92c r __ksymtab_thermal_zone_device_update
+c0b4d938 r __ksymtab_thermal_zone_get_offset
+c0b4d944 r __ksymtab_thermal_zone_get_slope
+c0b4d950 r __ksymtab_thermal_zone_get_temp
+c0b4d95c r __ksymtab_thermal_zone_get_zone_by_name
+c0b4d968 r __ksymtab_thermal_zone_unbind_cooling_device
+c0b4d974 r __ksymtab_thread_notify_head
+c0b4d980 r __ksymtab_tick_broadcast_oneshot_control
+c0b4d98c r __ksymtab_timecounter_cyc2time
+c0b4d998 r __ksymtab_timecounter_init
+c0b4d9a4 r __ksymtab_timecounter_read
+c0b4d9b0 r __ksymtab_timerqueue_add
+c0b4d9bc r __ksymtab_timerqueue_del
+c0b4d9c8 r __ksymtab_timerqueue_iterate_next
+c0b4d9d4 r __ksymtab_tnum_strn
+c0b4d9e0 r __ksymtab_to_software_node
+c0b4d9ec r __ksymtab_trace_add_event_call
+c0b4d9f8 r __ksymtab_trace_array_destroy
+c0b4da04 r __ksymtab_trace_array_get_by_name
+c0b4da10 r __ksymtab_trace_array_init_printk
+c0b4da1c r __ksymtab_trace_array_printk
+c0b4da28 r __ksymtab_trace_array_put
+c0b4da34 r __ksymtab_trace_array_set_clr_event
+c0b4da40 r __ksymtab_trace_clock
+c0b4da4c r __ksymtab_trace_clock_global
+c0b4da58 r __ksymtab_trace_clock_jiffies
+c0b4da64 r __ksymtab_trace_clock_local
+c0b4da70 r __ksymtab_trace_define_field
+c0b4da7c r __ksymtab_trace_dump_stack
+c0b4da88 r __ksymtab_trace_event_buffer_commit
+c0b4da94 r __ksymtab_trace_event_buffer_lock_reserve
+c0b4daa0 r __ksymtab_trace_event_buffer_reserve
+c0b4daac r __ksymtab_trace_event_ignore_this_pid
+c0b4dab8 r __ksymtab_trace_event_raw_init
+c0b4dac4 r __ksymtab_trace_event_reg
+c0b4dad0 r __ksymtab_trace_get_event_file
+c0b4dadc r __ksymtab_trace_handle_return
+c0b4dae8 r __ksymtab_trace_output_call
+c0b4daf4 r __ksymtab_trace_print_bitmask_seq
+c0b4db00 r __ksymtab_trace_printk_init_buffers
+c0b4db0c r __ksymtab_trace_put_event_file
+c0b4db18 r __ksymtab_trace_remove_event_call
+c0b4db24 r __ksymtab_trace_seq_bitmask
+c0b4db30 r __ksymtab_trace_seq_bprintf
+c0b4db3c r __ksymtab_trace_seq_path
+c0b4db48 r __ksymtab_trace_seq_printf
+c0b4db54 r __ksymtab_trace_seq_putc
+c0b4db60 r __ksymtab_trace_seq_putmem
+c0b4db6c r __ksymtab_trace_seq_putmem_hex
+c0b4db78 r __ksymtab_trace_seq_puts
+c0b4db84 r __ksymtab_trace_seq_to_user
+c0b4db90 r __ksymtab_trace_seq_vprintf
+c0b4db9c r __ksymtab_trace_set_clr_event
+c0b4dba8 r __ksymtab_trace_vbprintk
+c0b4dbb4 r __ksymtab_trace_vprintk
+c0b4dbc0 r __ksymtab_tracepoint_probe_register
+c0b4dbcc r __ksymtab_tracepoint_probe_register_prio
+c0b4dbd8 r __ksymtab_tracepoint_probe_register_prio_may_exist
+c0b4dbe4 r __ksymtab_tracepoint_probe_unregister
+c0b4dbf0 r __ksymtab_tracepoint_srcu
+c0b4dbfc r __ksymtab_tracing_alloc_snapshot
+c0b4dc08 r __ksymtab_tracing_cond_snapshot_data
+c0b4dc14 r __ksymtab_tracing_is_on
+c0b4dc20 r __ksymtab_tracing_off
+c0b4dc2c r __ksymtab_tracing_on
+c0b4dc38 r __ksymtab_tracing_snapshot
+c0b4dc44 r __ksymtab_tracing_snapshot_alloc
+c0b4dc50 r __ksymtab_tracing_snapshot_cond
+c0b4dc5c r __ksymtab_tracing_snapshot_cond_disable
+c0b4dc68 r __ksymtab_tracing_snapshot_cond_enable
+c0b4dc74 r __ksymtab_transport_add_device
+c0b4dc80 r __ksymtab_transport_class_register
+c0b4dc8c r __ksymtab_transport_class_unregister
+c0b4dc98 r __ksymtab_transport_configure_device
+c0b4dca4 r __ksymtab_transport_destroy_device
+c0b4dcb0 r __ksymtab_transport_remove_device
+c0b4dcbc r __ksymtab_transport_setup_device
+c0b4dcc8 r __ksymtab_tty_buffer_lock_exclusive
+c0b4dcd4 r __ksymtab_tty_buffer_request_room
+c0b4dce0 r __ksymtab_tty_buffer_set_limit
+c0b4dcec r __ksymtab_tty_buffer_space_avail
+c0b4dcf8 r __ksymtab_tty_buffer_unlock_exclusive
+c0b4dd04 r __ksymtab_tty_dev_name_to_number
+c0b4dd10 r __ksymtab_tty_encode_baud_rate
+c0b4dd1c r __ksymtab_tty_find_polling_driver
+c0b4dd28 r __ksymtab_tty_get_char_size
+c0b4dd34 r __ksymtab_tty_get_frame_size
+c0b4dd40 r __ksymtab_tty_get_icount
+c0b4dd4c r __ksymtab_tty_get_pgrp
+c0b4dd58 r __ksymtab_tty_init_termios
+c0b4dd64 r __ksymtab_tty_kclose
+c0b4dd70 r __ksymtab_tty_kopen_exclusive
+c0b4dd7c r __ksymtab_tty_kopen_shared
+c0b4dd88 r __ksymtab_tty_ldisc_deref
+c0b4dd94 r __ksymtab_tty_ldisc_flush
+c0b4dda0 r __ksymtab_tty_ldisc_receive_buf
+c0b4ddac r __ksymtab_tty_ldisc_ref
+c0b4ddb8 r __ksymtab_tty_ldisc_ref_wait
+c0b4ddc4 r __ksymtab_tty_mode_ioctl
+c0b4ddd0 r __ksymtab_tty_perform_flush
+c0b4dddc r __ksymtab_tty_port_default_client_ops
+c0b4dde8 r __ksymtab_tty_port_install
+c0b4ddf4 r __ksymtab_tty_port_link_device
+c0b4de00 r __ksymtab_tty_port_register_device
+c0b4de0c r __ksymtab_tty_port_register_device_attr
+c0b4de18 r __ksymtab_tty_port_register_device_attr_serdev
+c0b4de24 r __ksymtab_tty_port_register_device_serdev
+c0b4de30 r __ksymtab_tty_port_tty_hangup
+c0b4de3c r __ksymtab_tty_port_tty_wakeup
+c0b4de48 r __ksymtab_tty_port_unregister_device
+c0b4de54 r __ksymtab_tty_prepare_flip_string
+c0b4de60 r __ksymtab_tty_put_char
+c0b4de6c r __ksymtab_tty_register_device_attr
+c0b4de78 r __ksymtab_tty_release_struct
+c0b4de84 r __ksymtab_tty_save_termios
+c0b4de90 r __ksymtab_tty_set_ldisc
+c0b4de9c r __ksymtab_tty_set_termios
+c0b4dea8 r __ksymtab_tty_standard_install
+c0b4deb4 r __ksymtab_tty_termios_encode_baud_rate
+c0b4dec0 r __ksymtab_tty_wakeup
+c0b4decc r __ksymtab_uart_console_device
+c0b4ded8 r __ksymtab_uart_console_write
+c0b4dee4 r __ksymtab_uart_get_rs485_mode
+c0b4def0 r __ksymtab_uart_handle_cts_change
+c0b4defc r __ksymtab_uart_handle_dcd_change
+c0b4df08 r __ksymtab_uart_insert_char
+c0b4df14 r __ksymtab_uart_parse_earlycon
+c0b4df20 r __ksymtab_uart_parse_options
+c0b4df2c r __ksymtab_uart_set_options
+c0b4df38 r __ksymtab_uart_try_toggle_sysrq
+c0b4df44 r __ksymtab_uart_xchar_out
+c0b4df50 r __ksymtab_udp4_hwcsum
+c0b4df5c r __ksymtab_udp4_lib_lookup
+c0b4df68 r __ksymtab_udp_abort
+c0b4df74 r __ksymtab_udp_bpf_update_proto
+c0b4df80 r __ksymtab_udp_cmsg_send
+c0b4df8c r __ksymtab_udp_destruct_common
+c0b4df98 r __ksymtab_udp_memory_per_cpu_fw_alloc
+c0b4dfa4 r __ksymtab_udp_tunnel_nic_ops
+c0b4dfb0 r __ksymtab_unix_domain_find
+c0b4dfbc r __ksymtab_unix_inq_len
+c0b4dfc8 r __ksymtab_unix_outq_len
+c0b4dfd4 r __ksymtab_unix_peer_get
+c0b4dfe0 r __ksymtab_unmap_mapping_pages
+c0b4dfec r __ksymtab_unregister_asymmetric_key_parser
+c0b4dff8 r __ksymtab_unregister_die_notifier
+c0b4e004 r __ksymtab_unregister_ftrace_export
+c0b4e010 r __ksymtab_unregister_ftrace_function
+c0b4e01c r __ksymtab_unregister_hw_breakpoint
+c0b4e028 r __ksymtab_unregister_keyboard_notifier
+c0b4e034 r __ksymtab_unregister_kprobe
+c0b4e040 r __ksymtab_unregister_kprobes
+c0b4e04c r __ksymtab_unregister_kretprobe
+c0b4e058 r __ksymtab_unregister_kretprobes
+c0b4e064 r __ksymtab_unregister_net_sysctl_table
+c0b4e070 r __ksymtab_unregister_netevent_notifier
+c0b4e07c r __ksymtab_unregister_nfs_version
+c0b4e088 r __ksymtab_unregister_oom_notifier
+c0b4e094 r __ksymtab_unregister_pernet_device
+c0b4e0a0 r __ksymtab_unregister_pernet_subsys
+c0b4e0ac r __ksymtab_unregister_platform_power_off
+c0b4e0b8 r __ksymtab_unregister_sys_off_handler
+c0b4e0c4 r __ksymtab_unregister_syscore_ops
+c0b4e0d0 r __ksymtab_unregister_trace_event
+c0b4e0dc r __ksymtab_unregister_tracepoint_module_notifier
+c0b4e0e8 r __ksymtab_unregister_vmap_purge_notifier
+c0b4e0f4 r __ksymtab_unregister_vt_notifier
+c0b4e100 r __ksymtab_unregister_wide_hw_breakpoint
+c0b4e10c r __ksymtab_unshare_fs_struct
+c0b4e118 r __ksymtab_usb_add_gadget
+c0b4e124 r __ksymtab_usb_add_gadget_udc
+c0b4e130 r __ksymtab_usb_add_gadget_udc_release
+c0b4e13c r __ksymtab_usb_add_hcd
+c0b4e148 r __ksymtab_usb_add_phy
+c0b4e154 r __ksymtab_usb_add_phy_dev
+c0b4e160 r __ksymtab_usb_alloc_coherent
+c0b4e16c r __ksymtab_usb_alloc_dev
+c0b4e178 r __ksymtab_usb_alloc_streams
+c0b4e184 r __ksymtab_usb_alloc_urb
+c0b4e190 r __ksymtab_usb_altnum_to_altsetting
+c0b4e19c r __ksymtab_usb_anchor_empty
+c0b4e1a8 r __ksymtab_usb_anchor_resume_wakeups
+c0b4e1b4 r __ksymtab_usb_anchor_suspend_wakeups
+c0b4e1c0 r __ksymtab_usb_anchor_urb
+c0b4e1cc r __ksymtab_usb_autopm_get_interface
+c0b4e1d8 r __ksymtab_usb_autopm_get_interface_async
+c0b4e1e4 r __ksymtab_usb_autopm_get_interface_no_resume
+c0b4e1f0 r __ksymtab_usb_autopm_put_interface
+c0b4e1fc r __ksymtab_usb_autopm_put_interface_async
+c0b4e208 r __ksymtab_usb_autopm_put_interface_no_suspend
+c0b4e214 r __ksymtab_usb_block_urb
+c0b4e220 r __ksymtab_usb_bulk_msg
+c0b4e22c r __ksymtab_usb_bus_idr
+c0b4e238 r __ksymtab_usb_bus_idr_lock
+c0b4e244 r __ksymtab_usb_calc_bus_time
+c0b4e250 r __ksymtab_usb_check_bulk_endpoints
+c0b4e25c r __ksymtab_usb_check_int_endpoints
+c0b4e268 r __ksymtab_usb_choose_configuration
+c0b4e274 r __ksymtab_usb_clear_halt
+c0b4e280 r __ksymtab_usb_control_msg
+c0b4e28c r __ksymtab_usb_control_msg_recv
+c0b4e298 r __ksymtab_usb_control_msg_send
+c0b4e2a4 r __ksymtab_usb_create_hcd
+c0b4e2b0 r __ksymtab_usb_create_shared_hcd
+c0b4e2bc r __ksymtab_usb_debug_root
+c0b4e2c8 r __ksymtab_usb_decode_ctrl
+c0b4e2d4 r __ksymtab_usb_decode_interval
+c0b4e2e0 r __ksymtab_usb_del_gadget
+c0b4e2ec r __ksymtab_usb_del_gadget_udc
+c0b4e2f8 r __ksymtab_usb_deregister
+c0b4e304 r __ksymtab_usb_deregister_dev
+c0b4e310 r __ksymtab_usb_deregister_device_driver
+c0b4e31c r __ksymtab_usb_device_match_id
+c0b4e328 r __ksymtab_usb_disable_autosuspend
+c0b4e334 r __ksymtab_usb_disable_lpm
+c0b4e340 r __ksymtab_usb_disable_ltm
+c0b4e34c r __ksymtab_usb_disabled
+c0b4e358 r __ksymtab_usb_driver_claim_interface
+c0b4e364 r __ksymtab_usb_driver_release_interface
+c0b4e370 r __ksymtab_usb_driver_set_configuration
+c0b4e37c r __ksymtab_usb_enable_autosuspend
+c0b4e388 r __ksymtab_usb_enable_lpm
+c0b4e394 r __ksymtab_usb_enable_ltm
+c0b4e3a0 r __ksymtab_usb_ep0_reinit
+c0b4e3ac r __ksymtab_usb_ep_alloc_request
+c0b4e3b8 r __ksymtab_usb_ep_clear_halt
+c0b4e3c4 r __ksymtab_usb_ep_dequeue
+c0b4e3d0 r __ksymtab_usb_ep_disable
+c0b4e3dc r __ksymtab_usb_ep_enable
+c0b4e3e8 r __ksymtab_usb_ep_fifo_flush
+c0b4e3f4 r __ksymtab_usb_ep_fifo_status
+c0b4e400 r __ksymtab_usb_ep_free_request
+c0b4e40c r __ksymtab_usb_ep_queue
+c0b4e418 r __ksymtab_usb_ep_set_halt
+c0b4e424 r __ksymtab_usb_ep_set_maxpacket_limit
+c0b4e430 r __ksymtab_usb_ep_set_wedge
+c0b4e43c r __ksymtab_usb_ep_type_string
+c0b4e448 r __ksymtab_usb_find_alt_setting
+c0b4e454 r __ksymtab_usb_find_common_endpoints
+c0b4e460 r __ksymtab_usb_find_common_endpoints_reverse
+c0b4e46c r __ksymtab_usb_find_interface
+c0b4e478 r __ksymtab_usb_fixup_endpoint
+c0b4e484 r __ksymtab_usb_for_each_dev
+c0b4e490 r __ksymtab_usb_free_coherent
+c0b4e49c r __ksymtab_usb_free_streams
+c0b4e4a8 r __ksymtab_usb_free_urb
+c0b4e4b4 r __ksymtab_usb_gadget_activate
+c0b4e4c0 r __ksymtab_usb_gadget_check_config
+c0b4e4cc r __ksymtab_usb_gadget_clear_selfpowered
+c0b4e4d8 r __ksymtab_usb_gadget_connect
+c0b4e4e4 r __ksymtab_usb_gadget_deactivate
+c0b4e4f0 r __ksymtab_usb_gadget_disconnect
+c0b4e4fc r __ksymtab_usb_gadget_ep_match_desc
+c0b4e508 r __ksymtab_usb_gadget_frame_number
+c0b4e514 r __ksymtab_usb_gadget_giveback_request
+c0b4e520 r __ksymtab_usb_gadget_map_request
+c0b4e52c r __ksymtab_usb_gadget_map_request_by_dev
+c0b4e538 r __ksymtab_usb_gadget_register_driver_owner
+c0b4e544 r __ksymtab_usb_gadget_set_selfpowered
+c0b4e550 r __ksymtab_usb_gadget_set_state
+c0b4e55c r __ksymtab_usb_gadget_udc_reset
+c0b4e568 r __ksymtab_usb_gadget_unmap_request
+c0b4e574 r __ksymtab_usb_gadget_unmap_request_by_dev
+c0b4e580 r __ksymtab_usb_gadget_unregister_driver
+c0b4e58c r __ksymtab_usb_gadget_vbus_connect
+c0b4e598 r __ksymtab_usb_gadget_vbus_disconnect
+c0b4e5a4 r __ksymtab_usb_gadget_vbus_draw
+c0b4e5b0 r __ksymtab_usb_gadget_wakeup
+c0b4e5bc r __ksymtab_usb_gen_phy_init
+c0b4e5c8 r __ksymtab_usb_gen_phy_shutdown
+c0b4e5d4 r __ksymtab_usb_get_current_frame_number
+c0b4e5e0 r __ksymtab_usb_get_descriptor
+c0b4e5ec r __ksymtab_usb_get_dev
+c0b4e5f8 r __ksymtab_usb_get_dr_mode
+c0b4e604 r __ksymtab_usb_get_from_anchor
+c0b4e610 r __ksymtab_usb_get_gadget_udc_name
+c0b4e61c r __ksymtab_usb_get_hcd
+c0b4e628 r __ksymtab_usb_get_intf
+c0b4e634 r __ksymtab_usb_get_maximum_speed
+c0b4e640 r __ksymtab_usb_get_maximum_ssp_rate
+c0b4e64c r __ksymtab_usb_get_phy
+c0b4e658 r __ksymtab_usb_get_role_switch_default_mode
+c0b4e664 r __ksymtab_usb_get_status
+c0b4e670 r __ksymtab_usb_get_urb
+c0b4e67c r __ksymtab_usb_hc_died
+c0b4e688 r __ksymtab_usb_hcd_check_unlink_urb
+c0b4e694 r __ksymtab_usb_hcd_end_port_resume
+c0b4e6a0 r __ksymtab_usb_hcd_giveback_urb
+c0b4e6ac r __ksymtab_usb_hcd_irq
+c0b4e6b8 r __ksymtab_usb_hcd_is_primary_hcd
+c0b4e6c4 r __ksymtab_usb_hcd_link_urb_to_ep
+c0b4e6d0 r __ksymtab_usb_hcd_map_urb_for_dma
+c0b4e6dc r __ksymtab_usb_hcd_platform_shutdown
+c0b4e6e8 r __ksymtab_usb_hcd_poll_rh_status
+c0b4e6f4 r __ksymtab_usb_hcd_resume_root_hub
+c0b4e700 r __ksymtab_usb_hcd_setup_local_mem
+c0b4e70c r __ksymtab_usb_hcd_start_port_resume
+c0b4e718 r __ksymtab_usb_hcd_unlink_urb_from_ep
+c0b4e724 r __ksymtab_usb_hcd_unmap_urb_for_dma
+c0b4e730 r __ksymtab_usb_hcd_unmap_urb_setup_for_dma
+c0b4e73c r __ksymtab_usb_hcds_loaded
+c0b4e748 r __ksymtab_usb_hid_driver
+c0b4e754 r __ksymtab_usb_hub_claim_port
+c0b4e760 r __ksymtab_usb_hub_clear_tt_buffer
+c0b4e76c r __ksymtab_usb_hub_find_child
+c0b4e778 r __ksymtab_usb_hub_release_port
+c0b4e784 r __ksymtab_usb_ifnum_to_if
+c0b4e790 r __ksymtab_usb_init_urb
+c0b4e79c r __ksymtab_usb_initialize_gadget
+c0b4e7a8 r __ksymtab_usb_interrupt_msg
+c0b4e7b4 r __ksymtab_usb_intf_get_dma_device
+c0b4e7c0 r __ksymtab_usb_kill_anchored_urbs
+c0b4e7cc r __ksymtab_usb_kill_urb
+c0b4e7d8 r __ksymtab_usb_lock_device_for_reset
+c0b4e7e4 r __ksymtab_usb_match_id
+c0b4e7f0 r __ksymtab_usb_match_one_id
+c0b4e7fc r __ksymtab_usb_mon_deregister
+c0b4e808 r __ksymtab_usb_mon_register
+c0b4e814 r __ksymtab_usb_of_get_companion_dev
+c0b4e820 r __ksymtab_usb_of_get_device_node
+c0b4e82c r __ksymtab_usb_of_get_interface_node
+c0b4e838 r __ksymtab_usb_of_has_combined_node
+c0b4e844 r __ksymtab_usb_otg_state_string
+c0b4e850 r __ksymtab_usb_phy_gen_create_phy
+c0b4e85c r __ksymtab_usb_phy_generic_register
+c0b4e868 r __ksymtab_usb_phy_generic_unregister
+c0b4e874 r __ksymtab_usb_phy_get_charger_current
+c0b4e880 r __ksymtab_usb_phy_roothub_alloc
+c0b4e88c r __ksymtab_usb_phy_roothub_calibrate
+c0b4e898 r __ksymtab_usb_phy_roothub_exit
+c0b4e8a4 r __ksymtab_usb_phy_roothub_init
+c0b4e8b0 r __ksymtab_usb_phy_roothub_power_off
+c0b4e8bc r __ksymtab_usb_phy_roothub_power_on
+c0b4e8c8 r __ksymtab_usb_phy_roothub_resume
+c0b4e8d4 r __ksymtab_usb_phy_roothub_set_mode
+c0b4e8e0 r __ksymtab_usb_phy_roothub_suspend
+c0b4e8ec r __ksymtab_usb_phy_set_charger_current
+c0b4e8f8 r __ksymtab_usb_phy_set_charger_state
+c0b4e904 r __ksymtab_usb_phy_set_event
+c0b4e910 r __ksymtab_usb_pipe_type_check
+c0b4e91c r __ksymtab_usb_poison_anchored_urbs
+c0b4e928 r __ksymtab_usb_poison_urb
+c0b4e934 r __ksymtab_usb_put_dev
+c0b4e940 r __ksymtab_usb_put_hcd
+c0b4e94c r __ksymtab_usb_put_intf
+c0b4e958 r __ksymtab_usb_put_phy
+c0b4e964 r __ksymtab_usb_queue_reset_device
+c0b4e970 r __ksymtab_usb_register_dev
+c0b4e97c r __ksymtab_usb_register_device_driver
+c0b4e988 r __ksymtab_usb_register_driver
+c0b4e994 r __ksymtab_usb_register_notify
+c0b4e9a0 r __ksymtab_usb_remove_hcd
+c0b4e9ac r __ksymtab_usb_remove_phy
+c0b4e9b8 r __ksymtab_usb_reset_configuration
+c0b4e9c4 r __ksymtab_usb_reset_device
+c0b4e9d0 r __ksymtab_usb_reset_endpoint
+c0b4e9dc r __ksymtab_usb_root_hub_lost_power
+c0b4e9e8 r __ksymtab_usb_scuttle_anchored_urbs
+c0b4e9f4 r __ksymtab_usb_set_configuration
+c0b4ea00 r __ksymtab_usb_set_device_state
+c0b4ea0c r __ksymtab_usb_set_interface
+c0b4ea18 r __ksymtab_usb_sg_cancel
+c0b4ea24 r __ksymtab_usb_sg_init
+c0b4ea30 r __ksymtab_usb_sg_wait
+c0b4ea3c r __ksymtab_usb_show_dynids
+c0b4ea48 r __ksymtab_usb_speed_string
+c0b4ea54 r __ksymtab_usb_state_string
+c0b4ea60 r __ksymtab_usb_stor_Bulk_reset
+c0b4ea6c r __ksymtab_usb_stor_Bulk_transport
+c0b4ea78 r __ksymtab_usb_stor_CB_reset
+c0b4ea84 r __ksymtab_usb_stor_CB_transport
+c0b4ea90 r __ksymtab_usb_stor_access_xfer_buf
+c0b4ea9c r __ksymtab_usb_stor_adjust_quirks
+c0b4eaa8 r __ksymtab_usb_stor_bulk_srb
+c0b4eab4 r __ksymtab_usb_stor_bulk_transfer_buf
+c0b4eac0 r __ksymtab_usb_stor_bulk_transfer_sg
+c0b4eacc r __ksymtab_usb_stor_clear_halt
+c0b4ead8 r __ksymtab_usb_stor_control_msg
+c0b4eae4 r __ksymtab_usb_stor_ctrl_transfer
+c0b4eaf0 r __ksymtab_usb_stor_disconnect
+c0b4eafc r __ksymtab_usb_stor_host_template_init
+c0b4eb08 r __ksymtab_usb_stor_post_reset
+c0b4eb14 r __ksymtab_usb_stor_pre_reset
+c0b4eb20 r __ksymtab_usb_stor_probe1
+c0b4eb2c r __ksymtab_usb_stor_probe2
+c0b4eb38 r __ksymtab_usb_stor_reset_resume
+c0b4eb44 r __ksymtab_usb_stor_resume
+c0b4eb50 r __ksymtab_usb_stor_sense_invalidCDB
+c0b4eb5c r __ksymtab_usb_stor_set_xfer_buf
+c0b4eb68 r __ksymtab_usb_stor_suspend
+c0b4eb74 r __ksymtab_usb_stor_transparent_scsi_command
+c0b4eb80 r __ksymtab_usb_store_new_id
+c0b4eb8c r __ksymtab_usb_string
+c0b4eb98 r __ksymtab_usb_submit_urb
+c0b4eba4 r __ksymtab_usb_udc_vbus_handler
+c0b4ebb0 r __ksymtab_usb_unanchor_urb
+c0b4ebbc r __ksymtab_usb_unlink_anchored_urbs
+c0b4ebc8 r __ksymtab_usb_unlink_urb
+c0b4ebd4 r __ksymtab_usb_unlocked_disable_lpm
+c0b4ebe0 r __ksymtab_usb_unlocked_enable_lpm
+c0b4ebec r __ksymtab_usb_unpoison_anchored_urbs
+c0b4ebf8 r __ksymtab_usb_unpoison_urb
+c0b4ec04 r __ksymtab_usb_unregister_notify
+c0b4ec10 r __ksymtab_usb_urb_ep_type_check
+c0b4ec1c r __ksymtab_usb_wait_anchor_empty_timeout
+c0b4ec28 r __ksymtab_usb_wakeup_enabled_descendants
+c0b4ec34 r __ksymtab_usb_wakeup_notification
+c0b4ec40 r __ksymtab_usbnet_change_mtu
+c0b4ec4c r __ksymtab_usbnet_defer_kevent
+c0b4ec58 r __ksymtab_usbnet_disconnect
+c0b4ec64 r __ksymtab_usbnet_get_drvinfo
+c0b4ec70 r __ksymtab_usbnet_get_endpoints
+c0b4ec7c r __ksymtab_usbnet_get_ethernet_addr
+c0b4ec88 r __ksymtab_usbnet_get_link
+c0b4ec94 r __ksymtab_usbnet_get_link_ksettings_internal
+c0b4eca0 r __ksymtab_usbnet_get_link_ksettings_mii
+c0b4ecac r __ksymtab_usbnet_get_msglevel
+c0b4ecb8 r __ksymtab_usbnet_nway_reset
+c0b4ecc4 r __ksymtab_usbnet_open
+c0b4ecd0 r __ksymtab_usbnet_pause_rx
+c0b4ecdc r __ksymtab_usbnet_probe
+c0b4ece8 r __ksymtab_usbnet_purge_paused_rxq
+c0b4ecf4 r __ksymtab_usbnet_read_cmd
+c0b4ed00 r __ksymtab_usbnet_read_cmd_nopm
+c0b4ed0c r __ksymtab_usbnet_resume
+c0b4ed18 r __ksymtab_usbnet_resume_rx
+c0b4ed24 r __ksymtab_usbnet_set_link_ksettings_mii
+c0b4ed30 r __ksymtab_usbnet_set_msglevel
+c0b4ed3c r __ksymtab_usbnet_set_rx_mode
+c0b4ed48 r __ksymtab_usbnet_skb_return
+c0b4ed54 r __ksymtab_usbnet_start_xmit
+c0b4ed60 r __ksymtab_usbnet_status_start
+c0b4ed6c r __ksymtab_usbnet_status_stop
+c0b4ed78 r __ksymtab_usbnet_stop
+c0b4ed84 r __ksymtab_usbnet_suspend
+c0b4ed90 r __ksymtab_usbnet_tx_timeout
+c0b4ed9c r __ksymtab_usbnet_unlink_rx_urbs
+c0b4eda8 r __ksymtab_usbnet_update_max_qlen
+c0b4edb4 r __ksymtab_usbnet_write_cmd
+c0b4edc0 r __ksymtab_usbnet_write_cmd_async
+c0b4edcc r __ksymtab_usbnet_write_cmd_nopm
+c0b4edd8 r __ksymtab_user_describe
+c0b4ede4 r __ksymtab_user_destroy
+c0b4edf0 r __ksymtab_user_free_preparse
+c0b4edfc r __ksymtab_user_preparse
+c0b4ee08 r __ksymtab_user_read
+c0b4ee14 r __ksymtab_user_update
+c0b4ee20 r __ksymtab_usermodehelper_read_lock_wait
+c0b4ee2c r __ksymtab_usermodehelper_read_trylock
+c0b4ee38 r __ksymtab_usermodehelper_read_unlock
+c0b4ee44 r __ksymtab_uuid_gen
+c0b4ee50 r __ksymtab_validate_xmit_skb_list
+c0b4ee5c r __ksymtab_validate_xmit_xfrm
+c0b4ee68 r __ksymtab_vbin_printf
+c0b4ee74 r __ksymtab_vc_mem_get_current_size
+c0b4ee80 r __ksymtab_vc_scrolldelta_helper
+c0b4ee8c r __ksymtab_vchan_dma_desc_free_list
+c0b4ee98 r __ksymtab_vchan_find_desc
+c0b4eea4 r __ksymtab_vchan_init
+c0b4eeb0 r __ksymtab_vchan_tx_desc_free
+c0b4eebc r __ksymtab_vchan_tx_submit
+c0b4eec8 r __ksymtab_verify_pkcs7_signature
+c0b4eed4 r __ksymtab_verify_signature
+c0b4eee0 r __ksymtab_vfs_cancel_lock
+c0b4eeec r __ksymtab_vfs_fallocate
+c0b4eef8 r __ksymtab_vfs_getxattr
+c0b4ef04 r __ksymtab_vfs_inode_has_locks
+c0b4ef10 r __ksymtab_vfs_kern_mount
+c0b4ef1c r __ksymtab_vfs_listxattr
+c0b4ef28 r __ksymtab_vfs_lock_file
+c0b4ef34 r __ksymtab_vfs_removexattr
+c0b4ef40 r __ksymtab_vfs_setlease
+c0b4ef4c r __ksymtab_vfs_setxattr
+c0b4ef58 r __ksymtab_vfs_submount
+c0b4ef64 r __ksymtab_vfs_test_lock
+c0b4ef70 r __ksymtab_vfs_truncate
+c0b4ef7c r __ksymtab_videomode_from_timing
+c0b4ef88 r __ksymtab_videomode_from_timings
+c0b4ef94 r __ksymtab_visitor128
+c0b4efa0 r __ksymtab_visitor32
+c0b4efac r __ksymtab_visitor64
+c0b4efb8 r __ksymtab_visitorl
+c0b4efc4 r __ksymtab_vm_memory_committed
+c0b4efd0 r __ksymtab_vm_unmap_aliases
+c0b4efdc r __ksymtab_vmalloc_huge
+c0b4efe8 r __ksymtab_vprintk_default
+c0b4eff4 r __ksymtab_vt_get_leds
+c0b4f000 r __ksymtab_wait_for_device_probe
+c0b4f00c r __ksymtab_wait_for_initramfs
+c0b4f018 r __ksymtab_wait_for_stable_page
+c0b4f024 r __ksymtab_wait_on_page_writeback
+c0b4f030 r __ksymtab_wakeme_after_rcu
+c0b4f03c r __ksymtab_walk_iomem_res_desc
+c0b4f048 r __ksymtab_watchdog_init_timeout
+c0b4f054 r __ksymtab_watchdog_register_device
+c0b4f060 r __ksymtab_watchdog_set_last_hw_keepalive
+c0b4f06c r __ksymtab_watchdog_set_restart_priority
+c0b4f078 r __ksymtab_watchdog_unregister_device
+c0b4f084 r __ksymtab_wb_writeout_inc
+c0b4f090 r __ksymtab_wbc_account_cgroup_owner
+c0b4f09c r __ksymtab_wbc_attach_and_unlock_inode
+c0b4f0a8 r __ksymtab_wbc_detach_inode
+c0b4f0b4 r __ksymtab_wireless_nlevent_flush
+c0b4f0c0 r __ksymtab_work_busy
+c0b4f0cc r __ksymtab_workqueue_congested
+c0b4f0d8 r __ksymtab_workqueue_set_max_active
+c0b4f0e4 r __ksymtab_write_bytes_to_xdr_buf
+c0b4f0f0 r __ksymtab_x509_cert_parse
+c0b4f0fc r __ksymtab_x509_decode_time
+c0b4f108 r __ksymtab_x509_free_certificate
+c0b4f114 r __ksymtab_xa_delete_node
+c0b4f120 r __ksymtab_xas_clear_mark
+c0b4f12c r __ksymtab_xas_create_range
+c0b4f138 r __ksymtab_xas_find
+c0b4f144 r __ksymtab_xas_find_conflict
+c0b4f150 r __ksymtab_xas_find_marked
+c0b4f15c r __ksymtab_xas_get_mark
+c0b4f168 r __ksymtab_xas_init_marks
+c0b4f174 r __ksymtab_xas_load
+c0b4f180 r __ksymtab_xas_nomem
+c0b4f18c r __ksymtab_xas_pause
+c0b4f198 r __ksymtab_xas_set_mark
+c0b4f1a4 r __ksymtab_xas_split
+c0b4f1b0 r __ksymtab_xas_split_alloc
+c0b4f1bc r __ksymtab_xas_store
+c0b4f1c8 r __ksymtab_xdp_alloc_skb_bulk
+c0b4f1d4 r __ksymtab_xdp_attachment_setup
+c0b4f1e0 r __ksymtab_xdp_build_skb_from_frame
+c0b4f1ec r __ksymtab_xdp_convert_zc_to_xdp_frame
+c0b4f1f8 r __ksymtab_xdp_do_flush
+c0b4f204 r __ksymtab_xdp_do_redirect
+c0b4f210 r __ksymtab_xdp_do_redirect_frame
+c0b4f21c r __ksymtab_xdp_flush_frame_bulk
+c0b4f228 r __ksymtab_xdp_master_redirect
+c0b4f234 r __ksymtab_xdp_reg_mem_model
+c0b4f240 r __ksymtab_xdp_return_buff
+c0b4f24c r __ksymtab_xdp_return_frame
+c0b4f258 r __ksymtab_xdp_return_frame_bulk
+c0b4f264 r __ksymtab_xdp_return_frame_rx_napi
+c0b4f270 r __ksymtab_xdp_rxq_info_is_reg
+c0b4f27c r __ksymtab_xdp_rxq_info_reg_mem_model
+c0b4f288 r __ksymtab_xdp_rxq_info_unreg
+c0b4f294 r __ksymtab_xdp_rxq_info_unreg_mem_model
+c0b4f2a0 r __ksymtab_xdp_rxq_info_unused
+c0b4f2ac r __ksymtab_xdp_unreg_mem_model
+c0b4f2b8 r __ksymtab_xdp_warn
+c0b4f2c4 r __ksymtab_xdr_buf_from_iov
+c0b4f2d0 r __ksymtab_xdr_buf_subsegment
+c0b4f2dc r __ksymtab_xdr_buf_trim
+c0b4f2e8 r __ksymtab_xdr_decode_array2
+c0b4f2f4 r __ksymtab_xdr_decode_netobj
+c0b4f300 r __ksymtab_xdr_decode_string_inplace
+c0b4f30c r __ksymtab_xdr_decode_word
+c0b4f318 r __ksymtab_xdr_encode_array2
+c0b4f324 r __ksymtab_xdr_encode_netobj
+c0b4f330 r __ksymtab_xdr_encode_opaque
+c0b4f33c r __ksymtab_xdr_encode_opaque_fixed
+c0b4f348 r __ksymtab_xdr_encode_string
+c0b4f354 r __ksymtab_xdr_encode_word
+c0b4f360 r __ksymtab_xdr_enter_page
+c0b4f36c r __ksymtab_xdr_init_decode
+c0b4f378 r __ksymtab_xdr_init_decode_pages
+c0b4f384 r __ksymtab_xdr_init_encode
+c0b4f390 r __ksymtab_xdr_init_encode_pages
+c0b4f39c r __ksymtab_xdr_inline_decode
+c0b4f3a8 r __ksymtab_xdr_inline_pages
+c0b4f3b4 r __ksymtab_xdr_page_pos
+c0b4f3c0 r __ksymtab_xdr_process_buf
+c0b4f3cc r __ksymtab_xdr_read_pages
+c0b4f3d8 r __ksymtab_xdr_reserve_space
+c0b4f3e4 r __ksymtab_xdr_reserve_space_vec
+c0b4f3f0 r __ksymtab_xdr_set_pagelen
+c0b4f3fc r __ksymtab_xdr_shift_buf
+c0b4f408 r __ksymtab_xdr_stream_decode_opaque
+c0b4f414 r __ksymtab_xdr_stream_decode_opaque_dup
+c0b4f420 r __ksymtab_xdr_stream_decode_string
+c0b4f42c r __ksymtab_xdr_stream_decode_string_dup
+c0b4f438 r __ksymtab_xdr_stream_move_subsegment
+c0b4f444 r __ksymtab_xdr_stream_pos
+c0b4f450 r __ksymtab_xdr_stream_subsegment
+c0b4f45c r __ksymtab_xdr_stream_zero
+c0b4f468 r __ksymtab_xdr_terminate_string
+c0b4f474 r __ksymtab_xdr_write_pages
+c0b4f480 r __ksymtab_xfrm_aalg_get_byid
+c0b4f48c r __ksymtab_xfrm_aalg_get_byidx
+c0b4f498 r __ksymtab_xfrm_aalg_get_byname
+c0b4f4a4 r __ksymtab_xfrm_aead_get_byname
+c0b4f4b0 r __ksymtab_xfrm_audit_policy_add
+c0b4f4bc r __ksymtab_xfrm_audit_policy_delete
+c0b4f4c8 r __ksymtab_xfrm_audit_state_add
+c0b4f4d4 r __ksymtab_xfrm_audit_state_delete
+c0b4f4e0 r __ksymtab_xfrm_audit_state_icvfail
+c0b4f4ec r __ksymtab_xfrm_audit_state_notfound
+c0b4f4f8 r __ksymtab_xfrm_audit_state_notfound_simple
+c0b4f504 r __ksymtab_xfrm_audit_state_replay
+c0b4f510 r __ksymtab_xfrm_audit_state_replay_overflow
+c0b4f51c r __ksymtab_xfrm_calg_get_byid
+c0b4f528 r __ksymtab_xfrm_calg_get_byname
+c0b4f534 r __ksymtab_xfrm_count_pfkey_auth_supported
+c0b4f540 r __ksymtab_xfrm_count_pfkey_enc_supported
+c0b4f54c r __ksymtab_xfrm_dev_offload_ok
+c0b4f558 r __ksymtab_xfrm_dev_resume
+c0b4f564 r __ksymtab_xfrm_dev_state_add
+c0b4f570 r __ksymtab_xfrm_ealg_get_byid
+c0b4f57c r __ksymtab_xfrm_ealg_get_byidx
+c0b4f588 r __ksymtab_xfrm_ealg_get_byname
+c0b4f594 r __ksymtab_xfrm_local_error
+c0b4f5a0 r __ksymtab_xfrm_msg_min
+c0b4f5ac r __ksymtab_xfrm_output
+c0b4f5b8 r __ksymtab_xfrm_output_resume
+c0b4f5c4 r __ksymtab_xfrm_probe_algs
+c0b4f5d0 r __ksymtab_xfrm_state_afinfo_get_rcu
+c0b4f5dc r __ksymtab_xfrm_state_mtu
+c0b4f5e8 r __ksymtab_xfrma_policy
+c0b4f5f4 r __ksymtab_xprt_add_backlog
+c0b4f600 r __ksymtab_xprt_adjust_cwnd
+c0b4f60c r __ksymtab_xprt_alloc
+c0b4f618 r __ksymtab_xprt_alloc_slot
+c0b4f624 r __ksymtab_xprt_complete_rqst
+c0b4f630 r __ksymtab_xprt_destroy_backchannel
+c0b4f63c r __ksymtab_xprt_disconnect_done
+c0b4f648 r __ksymtab_xprt_find_transport_ident
+c0b4f654 r __ksymtab_xprt_force_disconnect
+c0b4f660 r __ksymtab_xprt_free
+c0b4f66c r __ksymtab_xprt_free_slot
+c0b4f678 r __ksymtab_xprt_get
+c0b4f684 r __ksymtab_xprt_lock_connect
+c0b4f690 r __ksymtab_xprt_lookup_rqst
+c0b4f69c r __ksymtab_xprt_pin_rqst
+c0b4f6a8 r __ksymtab_xprt_put
+c0b4f6b4 r __ksymtab_xprt_reconnect_backoff
+c0b4f6c0 r __ksymtab_xprt_reconnect_delay
+c0b4f6cc r __ksymtab_xprt_register_transport
+c0b4f6d8 r __ksymtab_xprt_release_rqst_cong
+c0b4f6e4 r __ksymtab_xprt_release_xprt
+c0b4f6f0 r __ksymtab_xprt_release_xprt_cong
+c0b4f6fc r __ksymtab_xprt_request_get_cong
+c0b4f708 r __ksymtab_xprt_reserve_xprt
+c0b4f714 r __ksymtab_xprt_reserve_xprt_cong
+c0b4f720 r __ksymtab_xprt_setup_backchannel
+c0b4f72c r __ksymtab_xprt_unlock_connect
+c0b4f738 r __ksymtab_xprt_unpin_rqst
+c0b4f744 r __ksymtab_xprt_unregister_transport
+c0b4f750 r __ksymtab_xprt_update_rtt
+c0b4f75c r __ksymtab_xprt_wait_for_buffer_space
+c0b4f768 r __ksymtab_xprt_wait_for_reply_request_def
+c0b4f774 r __ksymtab_xprt_wait_for_reply_request_rtt
+c0b4f780 r __ksymtab_xprt_wake_pending_tasks
+c0b4f78c r __ksymtab_xprt_wake_up_backlog
+c0b4f798 r __ksymtab_xprt_write_space
+c0b4f7a4 r __ksymtab_xprtiod_workqueue
+c0b4f7b0 r __ksymtab_yield_to
+c0b4f7bc r __ksymtab_zap_vma_ptes
+c0b4f7c8 R __start___kcrctab
+c0b4f7c8 R __stop___ksymtab_gpl
+c0b53f7c R __start___kcrctab_gpl
+c0b53f7c R __stop___kcrctab
+c0b58d58 R __stop___kcrctab_gpl
+c0b85a1c r __param_initcall_debug
+c0b85a1c R __start___param
+c0b85a30 r __param_alignment
+c0b85a44 r __param_crash_kexec_post_notifiers
+c0b85a58 r __param_panic_on_warn
+c0b85a6c r __param_pause_on_oops
+c0b85a80 r __param_panic_print
+c0b85a94 r __param_panic
+c0b85aa8 r __param_debug_force_rr_cpu
+c0b85abc r __param_power_efficient
+c0b85ad0 r __param_disable_numa
+c0b85ae4 r __param_always_kmsg_dump
+c0b85af8 r __param_console_no_auto_verbose
+c0b85b0c r __param_console_suspend
+c0b85b20 r __param_time
+c0b85b34 r __param_ignore_loglevel
+c0b85b48 r __param_irqfixup
+c0b85b5c r __param_noirqdebug
+c0b85b70 r __param_rcu_task_collapse_lim
+c0b85b84 r __param_rcu_task_contend_lim
+c0b85b98 r __param_rcu_task_enqueue_lim
+c0b85bac r __param_rcu_task_stall_info_mult
+c0b85bc0 r __param_rcu_task_stall_info
+c0b85bd4 r __param_rcu_task_stall_timeout
+c0b85be8 r __param_rcu_task_ipi_delay
+c0b85bfc r __param_rcu_cpu_stall_suppress_at_boot
+c0b85c10 r __param_async_probe
+c0b85c24 r __param_module_blacklist
+c0b85c38 r __param_nomodule
+c0b85c4c r __param_irqtime
+c0b85c60 r __param_kgdbreboot
+c0b85c74 r __param_kgdb_use_con
+c0b85c88 r __param_enable_nmi
+c0b85c9c r __param_cmd_enable
+c0b85cb0 r __param_ignore_rlimit_data
+c0b85cc4 r __param_non_same_filled_pages_enabled
+c0b85cd8 r __param_same_filled_pages_enabled
+c0b85cec r __param_accept_threshold_percent
+c0b85d00 r __param_max_pool_percent
+c0b85d14 r __param_zpool
+c0b85d28 r __param_compressor
+c0b85d3c r __param_enabled
+c0b85d50 r __param_debug
+c0b85d64 r __param_debug
+c0b85d78 r __param_nfs_access_max_cachesize
+c0b85d8c r __param_enable_ino64
+c0b85da0 r __param_recover_lost_locks
+c0b85db4 r __param_send_implementation_id
+c0b85dc8 r __param_max_session_cb_slots
+c0b85ddc r __param_max_session_slots
+c0b85df0 r __param_nfs4_unique_id
+c0b85e04 r __param_nfs4_disable_idmapping
+c0b85e18 r __param_nfs_idmap_cache_timeout
+c0b85e2c r __param_callback_nr_threads
+c0b85e40 r __param_callback_tcpport
+c0b85e54 r __param_nfs_mountpoint_expiry_timeout
+c0b85e68 r __param_delegation_watermark
+c0b85e7c r __param_layoutstats_timer
+c0b85e90 r __param_dataserver_timeo
+c0b85ea4 r __param_dataserver_retrans
+c0b85eb8 r __param_io_maxretrans
+c0b85ecc r __param_dataserver_timeo
+c0b85ee0 r __param_dataserver_retrans
+c0b85ef4 r __param_nlm_max_connections
+c0b85f08 r __param_nsm_use_hostnames
+c0b85f1c r __param_nlm_tcpport
+c0b85f30 r __param_nlm_udpport
+c0b85f44 r __param_nlm_timeout
+c0b85f58 r __param_nlm_grace_period
+c0b85f6c r __param_debug
+c0b85f80 r __param_compress
+c0b85f94 r __param_backend
+c0b85fa8 r __param_update_ms
+c0b85fbc r __param_dump_oops
+c0b85fd0 r __param_ecc
+c0b85fe4 r __param_max_reason
+c0b85ff8 r __param_mem_type
+c0b8600c r __param_mem_size
+c0b86020 r __param_mem_address
+c0b86034 r __param_pmsg_size
+c0b86048 r __param_ftrace_size
+c0b8605c r __param_console_size
+c0b86070 r __param_record_size
+c0b86084 r __param_enabled
+c0b86098 r __param_paranoid_load
+c0b860ac r __param_path_max
+c0b860c0 r __param_logsyscall
+c0b860d4 r __param_lock_policy
+c0b860e8 r __param_audit_header
+c0b860fc r __param_audit
+c0b86110 r __param_debug
+c0b86124 r __param_rawdata_compression_level
+c0b86138 r __param_export_binary
+c0b8614c r __param_hash_policy
+c0b86160 r __param_mode
+c0b86174 r __param_panic_on_fail
+c0b86188 r __param_notests
+c0b8619c r __param_events_dfl_poll_msecs
+c0b861b0 r __param_blkcg_debug_stats
+c0b861c4 r __param_transform
+c0b861d8 r __param_transform
+c0b861ec r __param_nologo
+c0b86200 r __param_lockless_register_fb
+c0b86214 r __param_fbswap
+c0b86228 r __param_fbdepth
+c0b8623c r __param_fbheight
+c0b86250 r __param_fbwidth
+c0b86264 r __param_dma_busy_wait_threshold
+c0b86278 r __param_sysrq_downtime_ms
+c0b8628c r __param_reset_seq
+c0b862a0 r __param_brl_nbchords
+c0b862b4 r __param_brl_timeout
+c0b862c8 r __param_underline
+c0b862dc r __param_italic
+c0b862f0 r __param_color
+c0b86304 r __param_default_blu
+c0b86318 r __param_default_grn
+c0b8632c r __param_default_red
+c0b86340 r __param_consoleblank
+c0b86354 r __param_cur_default
+c0b86368 r __param_global_cursor_default
+c0b8637c r __param_default_utf8
+c0b86390 r __param_skip_txen_test
+c0b863a4 r __param_nr_uarts
+c0b863b8 r __param_share_irqs
+c0b863cc r __param_kgdboc
+c0b863e0 r __param_ratelimit_disable
+c0b863f4 r __param_default_quality
+c0b86408 r __param_current_quality
+c0b8641c r __param_mem_base
+c0b86430 r __param_mem_size
+c0b86444 r __param_phys_addr
+c0b86458 r __param_path
+c0b8646c r __param_max_part
+c0b86480 r __param_rd_size
+c0b86494 r __param_rd_nr
+c0b864a8 r __param_hw_queue_depth
+c0b864bc r __param_max_part
+c0b864d0 r __param_max_loop
+c0b864e4 r __param_scsi_logging_level
+c0b864f8 r __param_eh_deadline
+c0b8650c r __param_inq_timeout
+c0b86520 r __param_scan
+c0b86534 r __param_max_luns
+c0b86548 r __param_default_dev_flags
+c0b8655c r __param_dev_flags
+c0b86570 r __param_debug_conn
+c0b86584 r __param_debug_session
+c0b86598 r __param_macaddr
+c0b865ac r __param_packetsize
+c0b865c0 r __param_truesize_mode
+c0b865d4 r __param_turbo_mode
+c0b865e8 r __param_msg_level
+c0b865fc r __param_autosuspend
+c0b86610 r __param_nousb
+c0b86624 r __param_use_both_schemes
+c0b86638 r __param_old_scheme_first
+c0b8664c r __param_initial_descriptor_timeout
+c0b86660 r __param_blinkenlights
+c0b86674 r __param_authorized_default
+c0b86688 r __param_usbfs_memory_mb
+c0b8669c r __param_usbfs_snoop_max
+c0b866b0 r __param_usbfs_snoop
+c0b866c4 r __param_quirks
+c0b866d8 r __param_cil_force_host
+c0b866ec r __param_int_ep_interval_min
+c0b86700 r __param_fiq_fsm_mask
+c0b86714 r __param_fiq_fsm_enable
+c0b86728 r __param_nak_holdoff
+c0b8673c r __param_fiq_enable
+c0b86750 r __param_microframe_schedule
+c0b86764 r __param_otg_ver
+c0b86778 r __param_adp_enable
+c0b8678c r __param_ahb_single
+c0b867a0 r __param_cont_on_bna
+c0b867b4 r __param_dev_out_nak
+c0b867c8 r __param_reload_ctl
+c0b867dc r __param_power_down
+c0b867f0 r __param_ahb_thr_ratio
+c0b86804 r __param_ic_usb_cap
+c0b86818 r __param_lpm_enable
+c0b8682c r __param_mpi_enable
+c0b86840 r __param_pti_enable
+c0b86854 r __param_rx_thr_length
+c0b86868 r __param_tx_thr_length
+c0b8687c r __param_thr_ctl
+c0b86890 r __param_dev_tx_fifo_size_15
+c0b868a4 r __param_dev_tx_fifo_size_14
+c0b868b8 r __param_dev_tx_fifo_size_13
+c0b868cc r __param_dev_tx_fifo_size_12
+c0b868e0 r __param_dev_tx_fifo_size_11
+c0b868f4 r __param_dev_tx_fifo_size_10
+c0b86908 r __param_dev_tx_fifo_size_9
+c0b8691c r __param_dev_tx_fifo_size_8
+c0b86930 r __param_dev_tx_fifo_size_7
+c0b86944 r __param_dev_tx_fifo_size_6
+c0b86958 r __param_dev_tx_fifo_size_5
+c0b8696c r __param_dev_tx_fifo_size_4
+c0b86980 r __param_dev_tx_fifo_size_3
+c0b86994 r __param_dev_tx_fifo_size_2
+c0b869a8 r __param_dev_tx_fifo_size_1
+c0b869bc r __param_en_multiple_tx_fifo
+c0b869d0 r __param_debug
+c0b869e4 r __param_ts_dline
+c0b869f8 r __param_ulpi_fs_ls
+c0b86a0c r __param_i2c_enable
+c0b86a20 r __param_phy_ulpi_ext_vbus
+c0b86a34 r __param_phy_ulpi_ddr
+c0b86a48 r __param_phy_utmi_width
+c0b86a5c r __param_phy_type
+c0b86a70 r __param_dev_endpoints
+c0b86a84 r __param_host_channels
+c0b86a98 r __param_max_packet_count
+c0b86aac r __param_max_transfer_size
+c0b86ac0 r __param_host_perio_tx_fifo_size
+c0b86ad4 r __param_host_nperio_tx_fifo_size
+c0b86ae8 r __param_host_rx_fifo_size
+c0b86afc r __param_dev_perio_tx_fifo_size_15
+c0b86b10 r __param_dev_perio_tx_fifo_size_14
+c0b86b24 r __param_dev_perio_tx_fifo_size_13
+c0b86b38 r __param_dev_perio_tx_fifo_size_12
+c0b86b4c r __param_dev_perio_tx_fifo_size_11
+c0b86b60 r __param_dev_perio_tx_fifo_size_10
+c0b86b74 r __param_dev_perio_tx_fifo_size_9
+c0b86b88 r __param_dev_perio_tx_fifo_size_8
+c0b86b9c r __param_dev_perio_tx_fifo_size_7
+c0b86bb0 r __param_dev_perio_tx_fifo_size_6
+c0b86bc4 r __param_dev_perio_tx_fifo_size_5
+c0b86bd8 r __param_dev_perio_tx_fifo_size_4
+c0b86bec r __param_dev_perio_tx_fifo_size_3
+c0b86c00 r __param_dev_perio_tx_fifo_size_2
+c0b86c14 r __param_dev_perio_tx_fifo_size_1
+c0b86c28 r __param_dev_nperio_tx_fifo_size
+c0b86c3c r __param_dev_rx_fifo_size
+c0b86c50 r __param_data_fifo_size
+c0b86c64 r __param_enable_dynamic_fifo
+c0b86c78 r __param_host_ls_low_power_phy_clk
+c0b86c8c r __param_host_support_fs_ls_low_power
+c0b86ca0 r __param_speed
+c0b86cb4 r __param_dma_burst_size
+c0b86cc8 r __param_dma_desc_enable
+c0b86cdc r __param_dma_enable
+c0b86cf0 r __param_opt
+c0b86d04 r __param_otg_cap
+c0b86d18 r __param_quirks
+c0b86d2c r __param_delay_use
+c0b86d40 r __param_swi_tru_install
+c0b86d54 r __param_option_zero_cd
+c0b86d68 r __param_tap_time
+c0b86d7c r __param_yres
+c0b86d90 r __param_xres
+c0b86da4 r __param_stop_on_reboot
+c0b86db8 r __param_open_timeout
+c0b86dcc r __param_handle_boot_enabled
+c0b86de0 r __param_nowayout
+c0b86df4 r __param_heartbeat
+c0b86e08 r __param_default_governor
+c0b86e1c r __param_off
+c0b86e30 r __param_use_spi_crc
+c0b86e44 r __param_card_quirks
+c0b86e58 r __param_perdev_minors
+c0b86e6c r __param_debug_quirks2
+c0b86e80 r __param_debug_quirks
+c0b86e94 r __param_mmc_debug2
+c0b86ea8 r __param_mmc_debug
+c0b86ebc r __param_ignore_special_drivers
+c0b86ed0 r __param_debug
+c0b86ee4 r __param_quirks
+c0b86ef8 r __param_ignoreled
+c0b86f0c r __param_kbpoll
+c0b86f20 r __param_jspoll
+c0b86f34 r __param_mousepoll
+c0b86f48 r __param_sync_log_level
+c0b86f5c r __param_core_msg_log_level
+c0b86f70 r __param_core_log_level
+c0b86f84 r __param_susp_log_level
+c0b86f98 r __param_arm_log_level
+c0b86fac r __param_preclaim_oss
+c0b86fc0 r __param_carrier_timeout
+c0b86fd4 r __param_hystart_ack_delta_us
+c0b86fe8 r __param_hystart_low_window
+c0b86ffc r __param_hystart_detect
+c0b87010 r __param_hystart
+c0b87024 r __param_tcp_friendliness
+c0b87038 r __param_bic_scale
+c0b8704c r __param_initial_ssthresh
+c0b87060 r __param_beta
+c0b87074 r __param_fast_convergence
+c0b87088 r __param_udp_slot_table_entries
+c0b8709c r __param_tcp_max_slot_table_entries
+c0b870b0 r __param_tcp_slot_table_entries
+c0b870c4 r __param_max_resvport
+c0b870d8 r __param_min_resvport
+c0b870ec r __param_auth_max_cred_cachesize
+c0b87100 r __param_auth_hashtable_size
+c0b87114 r __param_pool_mode
+c0b87128 r __param_svc_rpc_per_connection_limit
+c0b8713c r __param_key_expire_timeo
+c0b87150 r __param_expired_cred_retry_delay
+c0b87164 r __param_debug
+c0b87178 d __modver_attr
+c0b87178 D __start___modver
+c0b87178 R __stop___param
+c0b8719c d __modver_attr
+c0b871c0 d __modver_attr
+c0b871e4 d __modver_attr
+c0b87208 R __start_notes
+c0b87208 D __stop___modver
+c0b8722c r _note_42
+c0b87244 r _note_41
+c0b8725c R __stop_notes
c0b88000 R __end_rodata
c0b88000 R __start___ex_table
c0b888e0 R __start_unwind_idx
c0b888e0 R __stop___ex_table
-c0bc1a80 R __start_unwind_tab
-c0bc1a80 R __stop_unwind_idx
-c0bc346c R __stop_unwind_tab
+c0bc1a98 R __start_unwind_tab
+c0bc1a98 R __stop_unwind_idx
+c0bc3484 R __stop_unwind_tab
c0bc4000 T __init_begin
c0bc4000 T __vectors_lma
c0bc4000 A __vectors_start
@@ -57569,7 +57570,7 @@ c0bfb584 t __TRACE_SYSTEM_ALARM_REALTIME_FREEZER
c0bfb590 t __TRACE_SYSTEM_ALARM_BOOTTIME
c0bfb59c t __TRACE_SYSTEM_ALARM_REALTIME
c0bfb5a8 t cgroup_enable_mask
-c0bfb5ac t ctx.76282
+c0bfb5ac t ctx.76280
c0bfb5d8 T kdb_cmds
c0bfb628 t kdb_cmd18
c0bfb634 t kdb_cmd17
@@ -58478,7 +58479,7 @@ c0c031d8 t __TRACE_SYSTEM_SKB_DROP_REASON_TCP_CSUM
c0c031e4 t __TRACE_SYSTEM_SKB_DROP_REASON_PKT_TOO_SMALL
c0c031f0 t __TRACE_SYSTEM_SKB_DROP_REASON_NO_SOCKET
c0c031fc t __TRACE_SYSTEM_SKB_DROP_REASON_NOT_SPECIFIED
-c0c03208 t ptp_filter.65439
+c0c03208 t ptp_filter.65446
c0c03418 t thash_entries
c0c0341c t uhash_entries
c0c03420 t user_dev_name
@@ -58581,105 +58582,105 @@ c0c03a6c t __TRACE_SYSTEM_RPC_GSS_SVC_INTEGRITY
c0c03a78 t __TRACE_SYSTEM_RPC_GSS_SVC_NONE
c0c03a84 T mminit_loglevel
c0c03a88 T __start_mcount_loc
-c0c24470 t __setup_str_initcall_blacklist
-c0c24470 T __stop_mcount_loc
-c0c24484 t __setup_str_rdinit_setup
-c0c2448c t __setup_str_init_setup
-c0c24492 t __setup_str_warn_bootconfig
-c0c2449d t __setup_str_loglevel
-c0c244a6 t __setup_str_quiet_kernel
-c0c244ac t __setup_str_debug_kernel
-c0c244b2 t __setup_str_set_reset_devices
-c0c244c0 t __setup_str_early_hostname
-c0c244c9 t __setup_str_root_delay_setup
-c0c244d4 t __setup_str_fs_names_setup
-c0c244e0 t __setup_str_root_data_setup
-c0c244eb t __setup_str_rootwait_setup
-c0c244f4 t __setup_str_root_dev_setup
-c0c244fa t __setup_str_readwrite
-c0c244fd t __setup_str_readonly
-c0c24500 t __setup_str_load_ramdisk
-c0c2450e t __setup_str_ramdisk_start_setup
-c0c2451d t __setup_str_prompt_ramdisk
-c0c2452d t __setup_str_early_initrd
-c0c24534 t __setup_str_early_initrdmem
-c0c2453e t __setup_str_no_initrd
-c0c24547 t __setup_str_initramfs_async_setup
-c0c24558 t __setup_str_keepinitrd_setup
-c0c24563 t __setup_str_retain_initrd_param
-c0c24571 t __setup_str_lpj_setup
-c0c24576 t __setup_str_early_mem
-c0c2457a t __setup_str_early_coherent_pool
-c0c24588 t __setup_str_early_vmalloc
-c0c24590 t __setup_str_early_ecc
-c0c24594 t __setup_str_early_nowrite
-c0c24599 t __setup_str_early_nocache
-c0c245a1 t __setup_str_early_cachepolicy
-c0c245ad t __setup_str_noalign_setup
-c0c245b5 t __setup_str_coredump_filter_setup
-c0c245c6 t __setup_str_panic_on_taint_setup
-c0c245d5 t __setup_str_oops_setup
-c0c245da t __setup_str_mitigations_parse_cmdline
-c0c245e6 t __setup_str_strict_iomem
-c0c245ed t __setup_str_reserve_setup
-c0c245f6 t __setup_str_file_caps_disable
-c0c24603 t __setup_str_setup_print_fatal_signals
-c0c24618 t __setup_str_reboot_setup
-c0c24620 t __setup_str_setup_resched_latency_warn_ms
-c0c24639 t __setup_str_setup_schedstats
-c0c24645 t __setup_str_setup_sched_thermal_decay_shift
-c0c24660 t __setup_str_cpu_idle_nopoll_setup
-c0c24664 t __setup_str_cpu_idle_poll_setup
-c0c2466a t __setup_str_setup_autogroup
-c0c24676 t __setup_str_keep_bootcon_setup
-c0c24683 t __setup_str_console_suspend_disable
-c0c24696 t __setup_str_console_setup
-c0c2469f t __setup_str_console_msg_format_setup
-c0c246b3 t __setup_str_boot_delay_setup
-c0c246be t __setup_str_ignore_loglevel_setup
-c0c246ce t __setup_str_log_buf_len_setup
-c0c246da t __setup_str_control_devkmsg
-c0c246ea t __setup_str_setup_forced_irqthreads
-c0c246f5 t __setup_str_irqpoll_setup
-c0c246fd t __setup_str_irqfixup_setup
-c0c24706 t __setup_str_noirqdebug_setup
-c0c24711 t __setup_str_early_cma
-c0c24715 t __setup_str_profile_setup
-c0c2471e t __setup_str_setup_hrtimer_hres
-c0c24727 t __setup_str_ntp_tick_adj_setup
-c0c24735 t __setup_str_boot_override_clock
-c0c2473c t __setup_str_boot_override_clocksource
-c0c24749 t __setup_str_skew_tick
-c0c24753 t __setup_str_setup_tick_nohz
-c0c24759 t __setup_str_enable_cgroup_debug
-c0c24766 t __setup_str_cgroup_enable
-c0c24775 t __setup_str_cgroup_disable
-c0c24785 t __setup_str_cgroup_no_v1
-c0c24793 t __setup_str_audit_backlog_limit_set
-c0c247a8 t __setup_str_audit_enable
-c0c247af t __setup_str_opt_kgdb_wait
-c0c247b8 t __setup_str_opt_kgdb_con
-c0c247c0 t __setup_str_opt_nokgdbroundup
-c0c247ce t __setup_str_delayacct_setup_enable
-c0c247d8 t __setup_str_set_graph_max_depth_function
-c0c247f0 t __setup_str_set_graph_notrace_function
-c0c24806 t __setup_str_set_graph_function
-c0c2481b t __setup_str_set_ftrace_filter
-c0c2482a t __setup_str_set_ftrace_notrace
-c0c2483a t __setup_str_set_tracing_thresh
-c0c2484a t __setup_str_set_buf_size
-c0c2485a t __setup_str_set_tracepoint_printk_stop
-c0c24871 t __setup_str_set_tracepoint_printk
-c0c2487b t __setup_str_set_trace_boot_clock
-c0c24888 t __setup_str_set_trace_boot_options
-c0c24897 t __setup_str_boot_snapshot
-c0c248ac t __setup_str_boot_alloc_snapshot
-c0c248bb t __setup_str_stop_trace_on_warning
-c0c248cf t __setup_str_set_ftrace_dump_on_oops
-c0c248e3 t __setup_str_set_cmdline_ftrace
-c0c248eb t __setup_str_enable_stacktrace
-c0c248f6 t __setup_str_setup_trace_event
-c0c24903 t __setup_str_set_kprobe_boot_events
+c0c24478 t __setup_str_initcall_blacklist
+c0c24478 T __stop_mcount_loc
+c0c2448c t __setup_str_rdinit_setup
+c0c24494 t __setup_str_init_setup
+c0c2449a t __setup_str_warn_bootconfig
+c0c244a5 t __setup_str_loglevel
+c0c244ae t __setup_str_quiet_kernel
+c0c244b4 t __setup_str_debug_kernel
+c0c244ba t __setup_str_set_reset_devices
+c0c244c8 t __setup_str_early_hostname
+c0c244d1 t __setup_str_root_delay_setup
+c0c244dc t __setup_str_fs_names_setup
+c0c244e8 t __setup_str_root_data_setup
+c0c244f3 t __setup_str_rootwait_setup
+c0c244fc t __setup_str_root_dev_setup
+c0c24502 t __setup_str_readwrite
+c0c24505 t __setup_str_readonly
+c0c24508 t __setup_str_load_ramdisk
+c0c24516 t __setup_str_ramdisk_start_setup
+c0c24525 t __setup_str_prompt_ramdisk
+c0c24535 t __setup_str_early_initrd
+c0c2453c t __setup_str_early_initrdmem
+c0c24546 t __setup_str_no_initrd
+c0c2454f t __setup_str_initramfs_async_setup
+c0c24560 t __setup_str_keepinitrd_setup
+c0c2456b t __setup_str_retain_initrd_param
+c0c24579 t __setup_str_lpj_setup
+c0c2457e t __setup_str_early_mem
+c0c24582 t __setup_str_early_coherent_pool
+c0c24590 t __setup_str_early_vmalloc
+c0c24598 t __setup_str_early_ecc
+c0c2459c t __setup_str_early_nowrite
+c0c245a1 t __setup_str_early_nocache
+c0c245a9 t __setup_str_early_cachepolicy
+c0c245b5 t __setup_str_noalign_setup
+c0c245bd t __setup_str_coredump_filter_setup
+c0c245ce t __setup_str_panic_on_taint_setup
+c0c245dd t __setup_str_oops_setup
+c0c245e2 t __setup_str_mitigations_parse_cmdline
+c0c245ee t __setup_str_strict_iomem
+c0c245f5 t __setup_str_reserve_setup
+c0c245fe t __setup_str_file_caps_disable
+c0c2460b t __setup_str_setup_print_fatal_signals
+c0c24620 t __setup_str_reboot_setup
+c0c24628 t __setup_str_setup_resched_latency_warn_ms
+c0c24641 t __setup_str_setup_schedstats
+c0c2464d t __setup_str_setup_sched_thermal_decay_shift
+c0c24668 t __setup_str_cpu_idle_nopoll_setup
+c0c2466c t __setup_str_cpu_idle_poll_setup
+c0c24672 t __setup_str_setup_autogroup
+c0c2467e t __setup_str_keep_bootcon_setup
+c0c2468b t __setup_str_console_suspend_disable
+c0c2469e t __setup_str_console_setup
+c0c246a7 t __setup_str_console_msg_format_setup
+c0c246bb t __setup_str_boot_delay_setup
+c0c246c6 t __setup_str_ignore_loglevel_setup
+c0c246d6 t __setup_str_log_buf_len_setup
+c0c246e2 t __setup_str_control_devkmsg
+c0c246f2 t __setup_str_setup_forced_irqthreads
+c0c246fd t __setup_str_irqpoll_setup
+c0c24705 t __setup_str_irqfixup_setup
+c0c2470e t __setup_str_noirqdebug_setup
+c0c24719 t __setup_str_early_cma
+c0c2471d t __setup_str_profile_setup
+c0c24726 t __setup_str_setup_hrtimer_hres
+c0c2472f t __setup_str_ntp_tick_adj_setup
+c0c2473d t __setup_str_boot_override_clock
+c0c24744 t __setup_str_boot_override_clocksource
+c0c24751 t __setup_str_skew_tick
+c0c2475b t __setup_str_setup_tick_nohz
+c0c24761 t __setup_str_enable_cgroup_debug
+c0c2476e t __setup_str_cgroup_enable
+c0c2477d t __setup_str_cgroup_disable
+c0c2478d t __setup_str_cgroup_no_v1
+c0c2479b t __setup_str_audit_backlog_limit_set
+c0c247b0 t __setup_str_audit_enable
+c0c247b7 t __setup_str_opt_kgdb_wait
+c0c247c0 t __setup_str_opt_kgdb_con
+c0c247c8 t __setup_str_opt_nokgdbroundup
+c0c247d6 t __setup_str_delayacct_setup_enable
+c0c247e0 t __setup_str_set_graph_max_depth_function
+c0c247f8 t __setup_str_set_graph_notrace_function
+c0c2480e t __setup_str_set_graph_function
+c0c24823 t __setup_str_set_ftrace_filter
+c0c24832 t __setup_str_set_ftrace_notrace
+c0c24842 t __setup_str_set_tracing_thresh
+c0c24852 t __setup_str_set_buf_size
+c0c24862 t __setup_str_set_tracepoint_printk_stop
+c0c24879 t __setup_str_set_tracepoint_printk
+c0c24883 t __setup_str_set_trace_boot_clock
+c0c24890 t __setup_str_set_trace_boot_options
+c0c2489f t __setup_str_boot_snapshot
+c0c248b4 t __setup_str_boot_alloc_snapshot
+c0c248c3 t __setup_str_stop_trace_on_warning
+c0c248d7 t __setup_str_set_ftrace_dump_on_oops
+c0c248eb t __setup_str_set_cmdline_ftrace
+c0c248f3 t __setup_str_enable_stacktrace
+c0c248fe t __setup_str_setup_trace_event
+c0c2490b t __setup_str_set_kprobe_boot_events
c0c24a00 t __cert_list_end
c0c24a00 t __cert_list_start
c0c24a00 t __module_cert_end
@@ -61193,7 +61194,7 @@ c0c2e6e8 t __initcall__kmod_ucount__161_376_user_namespace_sysctl_init4
c0c2e6ec t __initcall__kmod_build_utility__312_231_proc_schedstat_init4
c0c2e6f0 t __initcall__kmod_poweroff__79_45_pm_sysrq_init4
c0c2e6f4 t __initcall__kmod_profile__257_500_create_proc_profile4
-c0c2e6f8 t __initcall__kmod_cgroup__573_7093_cgroup_sysfs_init4
+c0c2e6f8 t __initcall__kmod_cgroup__573_7092_cgroup_sysfs_init4
c0c2e6fc t __initcall__kmod_namespace__246_157_cgroup_namespaces_init4
c0c2e700 t __initcall__kmod_user_namespace__234_1408_user_namespaces_init4
c0c2e704 t __initcall__kmod_kprobes__291_2750_init_optprobes4
@@ -61249,13 +61250,13 @@ c0c2e7c8 t __initcall__kmod_libphy__361_3284_phy_init4
c0c2e7cc t __initcall__kmod_usb_common__302_432_usb_common_init4
c0c2e7d0 t __initcall__kmod_usbcore__307_1157_usb_init4
c0c2e7d4 t __initcall__kmod_phy_generic__302_362_usb_phy_generic_init4
-c0c2e7d8 t __initcall__kmod_udc_core__251_1775_usb_udc_init4
+c0c2e7d8 t __initcall__kmod_udc_core__251_1857_usb_udc_init4
c0c2e7dc t __initcall__kmod_input_core__286_2695_input_init4
c0c2e7e0 t __initcall__kmod_rtc_core__228_487_rtc_init4
c0c2e7e4 t __initcall__kmod_rc_core__237_2091_rc_core_init4
c0c2e7e8 t __initcall__kmod_pps_core__224_486_pps_init4
c0c2e7ec t __initcall__kmod_ptp__304_487_ptp_init4
-c0c2e7f0 t __initcall__kmod_power_supply__189_1482_power_supply_class_init4
+c0c2e7f0 t __initcall__kmod_power_supply__189_1486_power_supply_class_init4
c0c2e7f4 t __initcall__kmod_hwmon__274_1186_hwmon_init4
c0c2e7f8 t __initcall__kmod_mmc_core__330_2354_mmc_init4
c0c2e7fc t __initcall__kmod_led_class__189_547_leds_init4
@@ -61264,14 +61265,14 @@ c0c2e804 t __initcall__kmod_nvmem_core__228_1952_nvmem_init4
c0c2e808 t __initcall__kmod_soundcore__193_65_init_soundcore4
c0c2e80c t __initcall__kmod_sock__744_4078_proto_init4
c0c2e810 t __initcall__kmod_dev__878_11435_net_dev_init4
-c0c2e814 t __initcall__kmod_neighbour__578_3906_neigh_init4
+c0c2e814 t __initcall__kmod_neighbour__572_3875_neigh_init4
c0c2e818 t __initcall__kmod_fib_notifier__354_199_fib_notifier_init4
c0c2e81c t __initcall__kmod_fib_rules__599_1319_fib_rules_init4
c0c2e820 t __initcall__kmod_netprio_cgroup__516_295_init_cgroup_netprio4
c0c2e824 t __initcall__kmod_lwt_bpf__627_658_bpf_lwt_init4
-c0c2e828 t __initcall__kmod_sch_api__526_2331_pktsched_init4
-c0c2e82c t __initcall__kmod_cls_api__708_3767_tc_filter_init4
-c0c2e830 t __initcall__kmod_act_api__525_2184_tc_action_init4
+c0c2e828 t __initcall__kmod_sch_api__526_2362_pktsched_init4
+c0c2e82c t __initcall__kmod_cls_api__708_3785_tc_filter_init4
+c0c2e830 t __initcall__kmod_act_api__525_2189_tc_action_init4
c0c2e834 t __initcall__kmod_ethtool_nl__473_1077_ethnl_init4
c0c2e838 t __initcall__kmod_nexthop__665_3789_nexthop_init4
c0c2e83c t __initcall__kmod_wext_core__353_408_wireless_nlevent_init4
@@ -61297,7 +61298,7 @@ c0c2e884 t __initcall__kmod_dcache__235_202_init_fs_dcache_sysctls5
c0c2e888 t __initcall__kmod_namespace__323_4719_init_fs_namespace_sysctls5
c0c2e88c t __initcall__kmod_fs_writeback__421_1123_cgroup_writeback_init5
c0c2e890 t __initcall__kmod_inotify_user__329_875_inotify_user_setup5
-c0c2e894 t __initcall__kmod_eventpoll__571_2419_eventpoll_init5
+c0c2e894 t __initcall__kmod_eventpoll__571_2423_eventpoll_init5
c0c2e898 t __initcall__kmod_anon_inodes__237_270_anon_inode_init5
c0c2e89c t __initcall__kmod_locks__336_2916_proc_locks_init5
c0c2e8a0 t __initcall__kmod_coredump__320_985_init_fs_coredump_sysctls5
@@ -61674,7 +61675,7 @@ c0c2ee5c t __initcall__kmod_system_keyring__159_209_load_system_certificate_list
c0c2ee60 t __initcall__kmod_vmscan__537_5880_init_lru_gen7
c0c2ee64 t __initcall__kmod_memory__358_4479_fault_around_debugfs7
c0c2ee68 t __initcall__kmod_swapfile__374_2697_max_swapfiles_check7
-c0c2ee6c t __initcall__kmod_zswap__325_1559_init_zswap7
+c0c2ee6c t __initcall__kmod_zswap__325_1566_init_zswap7
c0c2ee70 t __initcall__kmod_early_ioremap__296_99_check_early_ioremap_leak7
c0c2ee74 t __initcall__kmod_pstore__192_840_pstore_init7
c0c2ee78 t __initcall__kmod_process_keys__302_965_init_root_keyring7
@@ -61997,7 +61998,7 @@ c0c3425c D sysctl_net_busy_read
c0c34260 D sysctl_rmem_default
c0c34264 D sysctl_wmem_default
c0c34268 D sysctl_optmem_max
-c0c3426c d warned.84204
+c0c3426c d warned.84207
c0c34270 D sysctl_wmem_max
c0c34274 D sysctl_rmem_max
c0c34278 D sysctl_tstamp_allow_data
@@ -62066,18 +62067,18 @@ c0c34f90 D inet_peer_maxttl
c0c34f94 D inet_peer_minttl
c0c34f98 D inet_offloads
c0c35398 D inet_protos
-c0c35798 d inet_ehash_secret.79084
+c0c35798 d inet_ehash_secret.79087
c0c3579c D tcp_memory_pressure
c0c357a0 D sysctl_tcp_mem
-c0c357ac d __once.79571
+c0c357ac d __once.79574
c0c357b0 D sysctl_tcp_max_orphans
c0c357b4 D tcp_request_sock_ops
c0c357d8 d tcp_metrics_hash
c0c357dc d tcp_metrics_hash_log
-c0c357e0 d hashrnd.86794
+c0c357e0 d hashrnd.86797
c0c357e4 d udp_busylocks
c0c357e8 D udp_table
-c0c357f8 d udp_ehash_secret.83885
+c0c357f8 d udp_ehash_secret.83888
c0c357fc D sysctl_udp_mem
c0c35808 D udplite_table
c0c35818 d arp_packet_type
@@ -62117,8 +62118,8 @@ c0c359cc D ipv6_stub
c0c359d0 D inet6_protos
c0c35dd0 D inet6_offloads
c0c361d0 d ipv6_packet_offload
-c0c361e8 d inet6_ehash_secret.76408
-c0c361ec d ipv6_hash_secret.76409
+c0c361e8 d inet6_ehash_secret.76411
+c0c361ec d ipv6_hash_secret.76412
c0c361f0 d xs_tcp_fin_timeout
c0c361f4 D rpciod_workqueue
c0c361f8 d rpc_buffer_slabp
@@ -62298,7 +62299,7 @@ c0c3aec0 D iomem_resource
c0c3aee0 d muxed_resource_wait
c0c3aee8 d iomem_fs_type
c0c3af0c d sysctl_writes_strict
-c0c3af10 d static_key_mutex.91795
+c0c3af10 d static_key_mutex.91798
c0c3af1c d kernel_base_table
c0c3af64 d vm_base_table
c0c3afac d debug_base_table
@@ -63188,8 +63189,8 @@ c0cb21a4 d event_trigger_cmd
c0cb21d0 d eprobe_funcs
c0cb21e0 d eprobe_fields_array
c0cb2220 d bpf_module_nb
-c0cb222c d _rs.83444
-c0cb2244 d _rs.83377
+c0cb222c d _rs.83447
+c0cb2244 d _rs.83380
c0cb225c d bpf_module_mutex
c0cb2268 d bpf_trace_modules
c0cb2270 d bpf_event_mutex
@@ -63336,7 +63337,7 @@ c0cb4904 d trace_probe_err_text
c0cb49ec d lazy_list
c0cb49f0 d raised_list
c0cb49f4 d dummy_bpf_prog
-c0cb4a24 d ___once_key.69110
+c0cb4a24 d ___once_key.69117
c0cb4a2c d print_fmt_mem_return_failed
c0cb4b34 d print_fmt_mem_connect
c0cb4c60 d print_fmt_mem_disconnect
@@ -63403,7 +63404,7 @@ c0cb604c d bpf_bprintf_nest_level
c0cb6050 d irqsave_flags
c0cb6054 d bpf_bprintf_bufs
c0cb6654 d link_mutex
-c0cb6660 d _rs.65374
+c0cb6660 d _rs.65381
c0cb6678 d targets_mutex
c0cb6684 d targets
c0cb668c d bpf_map_reg_info
@@ -63439,7 +63440,7 @@ c0cb6a08 D dev_attr_nr_addr_filters
c0cb6a18 d mux_interval_mutex
c0cb6a24 d pmus_lock
c0cb6a30 d pmus
-c0cb6a38 d _rs.73805
+c0cb6a38 d _rs.73812
c0cb6a50 d perf_kprobe
c0cb6af0 D perf_event_cgrp_subsys
c0cb6b70 d perf_duration_work
@@ -65403,12 +65404,12 @@ c0cea0cc D nfs_v3
c0cea0ec d nfsacl_version
c0cea0fc d nfsacl_rpcstat
c0cea124 D nfs3_xattr_handlers
-c0cea130 d _rs.85366
-c0cea148 d _rs.85820
+c0cea130 d _rs.85364
+c0cea148 d _rs.85818
c0cea160 D nfs4_xattr_handlers
c0cea178 D nfs_v4_minor_ops
-c0cea184 d _rs.83582
-c0cea19c d _rs.84377
+c0cea184 d _rs.83580
+c0cea19c d _rs.84375
c0cea1b4 d nfs_clid_init_mutex
c0cea1c0 d nfs_referral_count_list
c0cea1c8 D nfs_v4
@@ -65420,8 +65421,8 @@ c0cea298 d nfs_callback_mutex
c0cea2a4 d nfs4_callback_program
c0cea2d4 d nfs4_callback_version
c0cea2e8 d callback_ops
-c0cea3e8 d _rs.82637
-c0cea400 d _rs.82910
+c0cea3e8 d _rs.82635
+c0cea400 d _rs.82908
c0cea418 d print_fmt_nfs4_xattr_event
c0ceb7f8 d print_fmt_nfs4_offload_cancel
c0cecb68 d print_fmt_nfs4_copy_notify
@@ -65802,7 +65803,7 @@ c0d1d88c d nlm_sysctl_dir
c0d1d8d4 d nlm_sysctls
c0d1d9d0 d nlm_blocked
c0d1d9d8 d nlm_file_mutex
-c0d1d9e4 d _rs.68396
+c0d1d9e4 d _rs.68394
c0d1d9fc d nsm_version
c0d1da04 d tables
c0d1da08 d default_table
@@ -66427,11 +66428,11 @@ c0d2ae48 D key_sysctls
c0d2af20 D dac_mmap_min_addr
c0d2af24 d blocking_lsm_notifier_chain
c0d2af38 d fs_type
-c0d2af5c d files.78642
+c0d2af5c d files.78640
c0d2af68 d aafs_ops
c0d2af8c d aa_sfs_entry
-c0d2afa4 d _rs.79572
-c0d2afbc d _rs.79578
+c0d2afa4 d _rs.79570
+c0d2afbc d _rs.79576
c0d2afd4 d aa_sfs_entry_apparmor
c0d2b094 d aa_sfs_entry_features
c0d2b1cc d aa_sfs_entry_query
@@ -66452,17 +66453,17 @@ c0d2b648 D allperms
c0d2b674 d nulldfa_src
c0d2bb04 d stacksplitdfa_src
c0d2bfdc D unprivileged_userns_apparmor_policy
-c0d2bfe0 d _rs.78252
-c0d2bff8 d _rs.78239
+c0d2bfe0 d _rs.78250
+c0d2bff8 d _rs.78237
c0d2c010 d aa_global_buffers
c0d2c018 D aa_g_rawdata_compression_level
c0d2c01c D aa_g_path_max
-c0d2c020 d _rs.90938
-c0d2c038 d _rs.90943
+c0d2c020 d _rs.90941
+c0d2c038 d _rs.90946
c0d2c050 d apparmor_sysctl_table
c0d2c0bc d apparmor_sysctl_path
-c0d2c0c4 d _rs.90946
-c0d2c0dc d _rs.90949
+c0d2c0c4 d _rs.90949
+c0d2c0dc d _rs.90952
c0d2c0f4 d reserve_count
c0d2c0f8 D aa_g_paranoid_load
c0d2c0f9 D aa_g_audit_header
@@ -66471,9 +66472,9 @@ c0d2c0fb D aa_g_hash_policy
c0d2c0fc D aa_sfs_entry_rlimit
c0d2c12c d aa_secids
c0d2c134 D aa_hidden_ns_name
-c0d2c138 d _rs.78291
+c0d2c138 d _rs.78289
c0d2c150 D aa_sfs_entry_network
-c0d2c180 d _rs.78680
+c0d2c180 d _rs.78678
c0d2c198 d devcgroup_mutex
c0d2c1a4 D devices_cgrp_subsys
c0d2c224 d dev_cgroup_files
@@ -69612,13 +69613,13 @@ c0d64c58 d net_defaults_ops
c0d64c78 d init_net_key_domain
c0d64c88 d net_ns_ops
c0d64cb0 d __net_cookie
-c0d64cc0 d ___once_key.78405
-c0d64cc8 d ___once_key.78394
-c0d64cd0 d ___once_key.89937
+c0d64cc0 d ___once_key.78408
+c0d64cc8 d ___once_key.78397
+c0d64cd0 d ___once_key.89940
c0d64cd8 d net_core_table
c0d650c8 d sysctl_core_ops
c0d650e8 d netns_core_table
-c0d65154 d dev_weight_mutex.76020
+c0d65154 d dev_weight_mutex.76023
c0d65160 d max_skb_frags
c0d65164 d min_rcvbuf
c0d65168 d min_sndbuf
@@ -69634,7 +69635,7 @@ c0d651e4 D net_todo_list
c0d651ec d devnet_rename_sem
c0d651fc D netdev_unregistering_wq
c0d65204 d flush_works
-c0d65218 d _rs.74831
+c0d65218 d _rs.74829
c0d65230 d dst_blackhole_ops
c0d65280 d unres_qlen_max
c0d65284 d rtnl_mutex
@@ -69965,7 +69966,7 @@ c0d6c6e0 d sch_frag_dst_ops
c0d6c730 d sch_frag_data_storage
c0d6c774 d psched_net_ops
c0d6c794 d qdisc_stab_list
-c0d6c79c d autohandle.69119
+c0d6c79c d autohandle.69122
c0d6c7a0 d tcf_proto_base
c0d6c7a8 d tcf_net_ops
c0d6c7c8 d act_id_mutex
@@ -69999,7 +70000,7 @@ c0d6cbe0 d trace_event_fields_bpf_test_finish
c0d6cc18 d trace_event_type_funcs_bpf_test_finish
c0d6cc28 d event_bpf_test_finish
c0d6cc74 D __SCK__tp_func_bpf_test_finish
-c0d6cc78 d ___once_key.75214
+c0d6cc78 d ___once_key.75212
c0d6cc80 d ethnl_netdev_notifier
c0d6cc8c d nf_hook_mutex
c0d6cc98 d netfilter_net_ops
@@ -70010,7 +70011,7 @@ c0d6cd10 d emergency_ptr
c0d6cd14 d nf_log_net_ops
c0d6cd34 d nf_sockopt_mutex
c0d6cd40 d nf_sockopts
-c0d6cd48 d ___once_key.86092
+c0d6cd48 d ___once_key.86095
c0d6cd50 d ipv4_dst_ops
c0d6cda0 d ipv4_route_netns_table
c0d6ce58 d ipv4_dst_blackhole_ops
@@ -70024,8 +70025,8 @@ c0d6d11c d rt_cache_stat
c0d6d13c d ip4_frags_ns_ctl_table
c0d6d1f0 d ip4_frags_ctl_table
c0d6d238 d ip4_frags_ops
-c0d6d258 d ___once_key.79087
-c0d6d260 d ___once_key.79726
+c0d6d258 d ___once_key.79090
+c0d6d260 d ___once_key.79729
c0d6d268 D tcp_orphan_count
c0d6d26c D tcp_memory_per_cpu_fw_alloc
c0d6d270 d tsq_tasklet
@@ -70043,9 +70044,9 @@ c0d6d4a4 d tcp_ulp_list
c0d6d4ac d raw_net_ops
c0d6d4cc d raw_sysctl_ops
c0d6d4ec D raw_prot
-c0d6d5e8 d ___once_key.86797
+c0d6d5e8 d ___once_key.86800
c0d6d5f0 d udp4_seq_afinfo
-c0d6d5f8 d ___once_key.83888
+c0d6d5f8 d ___once_key.83891
c0d6d600 d udp4_net_ops
c0d6d620 d udp_sysctl_ops
c0d6d640 d udp_reg_info
@@ -70085,13 +70086,13 @@ c0d6e23c d ping_v4_net_ops
c0d6e25c D ping_prot
c0d6e358 d nexthop_net_ops
c0d6e378 d nh_netdev_notifier
-c0d6e384 d _rs.69663
+c0d6e384 d _rs.69661
c0d6e39c d ipv4_table
c0d6e54c d ipv4_sysctl_ops
c0d6e56c d ip_privileged_port_max
c0d6e570 d ip_local_port_range_min
c0d6e578 d ip_local_port_range_max
-c0d6e580 d _rs.79441
+c0d6e580 d _rs.79444
c0d6e598 d ip_ping_group_range_max
c0d6e5a0 d ipv4_net_table
c0d6f4ac d tcp_child_ehash_entries_max
@@ -70112,7 +70113,7 @@ c0d6f4e4 d ip_proc_ops
c0d6f504 d ipmr_mr_table_ops
c0d6f50c d ipmr_net_ops
c0d6f52c d ip_mr_notifier
-c0d6f538 d ___once_key.78398
+c0d6f538 d ___once_key.78401
c0d6f540 D ic_servaddr
c0d6f544 D ic_myaddr
c0d6f548 D ic_gateway
@@ -70148,17 +70149,17 @@ c0d6fda0 d unix_table
c0d6fde8 D gc_inflight_list
c0d6fdf0 d inet6addr_validator_chain
c0d6fe04 d __compound_literal.2
-c0d6fe60 d ___once_key.76414
-c0d6fe68 d ___once_key.76422
+c0d6fe60 d ___once_key.76417
+c0d6fe68 d ___once_key.76425
c0d6fe70 d packet_proto
c0d6ff6c d packet_netdev_notifier
c0d6ff78 d packet_net_ops
c0d6ff98 D fanout_mutex
c0d6ffa4 d fanout_list
c0d6ffac d rpc_clids
-c0d6ffb4 d _rs.79049
-c0d6ffcc d _rs.79053
-c0d6ffe4 d _rs.79063
+c0d6ffb4 d _rs.79047
+c0d6ffcc d _rs.79051
+c0d6ffe4 d _rs.79061
c0d6fffc d destroy_wait
c0d70004 d rpc_clients_block
c0d70010 d xprt_list
@@ -70626,7 +70627,7 @@ c0d78f14 d authtab
c0d78f34 D svcauth_unix
c0d78f50 D svcauth_tls
c0d78f6c D svcauth_null
-c0d78f88 d rpcb_create_local_mutex.77751
+c0d78f88 d rpcb_create_local_mutex.77749
c0d78f94 d rpcb_version
c0d78fa8 d sunrpc_net_ops
c0d78fc8 d queue_wait
@@ -71536,7 +71537,7 @@ c0d830e6 d __already_done.48023
c0d830e7 d __already_done.48581
c0d830e8 d __already_done.48039
c0d830e9 d __already_done.48082
-c0d830ea d __already_done.91248
+c0d830ea d __already_done.91251
c0d830eb d __already_done.48607
c0d830ec d __already_done.48622
c0d830ed d __already_done.48904
@@ -71784,22 +71785,22 @@ c0d831de d __already_done.20832
c0d831df d __already_done.22248
c0d831e0 d __already_done.22256
c0d831e1 d __already_done.22367
-c0d831e2 d __already_done.75097
-c0d831e3 d __already_done.74334
-c0d831e4 d __already_done.74476
-c0d831e5 d __already_done.75236
-c0d831e6 d __already_done.74435
-c0d831e7 d __already_done.74443
-c0d831e8 d __already_done.74451
-c0d831e9 d __already_done.75422
-c0d831ea d __already_done.75446
-c0d831eb d __already_done.74980
-c0d831ec d __already_done.74990
-c0d831ed d __already_done.75993
-c0d831ee d __already_done.76521
-c0d831ef d __already_done.76529
-c0d831f0 d __already_done.76549
-c0d831f1 d __already_done.76557
+c0d831e2 d __already_done.75095
+c0d831e3 d __already_done.74332
+c0d831e4 d __already_done.74474
+c0d831e5 d __already_done.75234
+c0d831e6 d __already_done.74433
+c0d831e7 d __already_done.74441
+c0d831e8 d __already_done.74449
+c0d831e9 d __already_done.75420
+c0d831ea d __already_done.75444
+c0d831eb d __already_done.74978
+c0d831ec d __already_done.74988
+c0d831ed d __already_done.75991
+c0d831ee d __already_done.76519
+c0d831ef d __already_done.76527
+c0d831f0 d __already_done.76547
+c0d831f1 d __already_done.76555
c0d831f2 d __already_done.46313
c0d831f3 d __already_done.46435
c0d831f4 d __already_done.46443
@@ -71819,8 +71820,8 @@ c0d83201 d __already_done.45778
c0d83202 d __already_done.46323
c0d83203 d __already_done.45863
c0d83204 d __already_done.45682
-c0d83205 d __already_done.72490
-c0d83206 d __already_done.72662
+c0d83205 d __already_done.72497
+c0d83206 d __already_done.72669
c0d83207 d __already_done.37315
c0d83208 d __already_done.37323
c0d83209 d __already_done.37335
@@ -71925,144 +71926,144 @@ c0d8326b d __already_done.50219
c0d8326c d __already_done.49960
c0d8326d d __already_done.49983
c0d8326e d __already_done.50314
-c0d8326f d __already_done.83811
-c0d83270 d __already_done.84893
-c0d83271 d __already_done.83956
-c0d83272 d __already_done.75121
-c0d83273 d __already_done.75142
-c0d83274 d __already_done.75568
-c0d83275 d __already_done.75582
-c0d83276 d __already_done.75553
-c0d83277 d __already_done.75255
-c0d83278 d __already_done.75534
-c0d83279 d __already_done.75028
+c0d8326f d __already_done.83814
+c0d83270 d __already_done.84896
+c0d83271 d __already_done.83959
+c0d83272 d __already_done.75119
+c0d83273 d __already_done.75140
+c0d83274 d __already_done.75566
+c0d83275 d __already_done.75580
+c0d83276 d __already_done.75551
+c0d83277 d __already_done.75253
+c0d83278 d __already_done.75532
+c0d83279 d __already_done.75026
c0d8327a d __already_done.51181
c0d8327b d __already_done.49023
c0d8327c d __already_done.49041
c0d8327d d __already_done.49049
c0d8327e d __already_done.49902
-c0d8327f d __already_done.68255
+c0d8327f d __already_done.68262
c0d83280 d __already_done.10619
-c0d83281 d ___done.69109
+c0d83281 d ___done.69116
c0d83282 d __already_done.10546
-c0d83283 d __already_done.81883
-c0d83284 d __already_done.81496
-c0d83285 d __already_done.81125
-c0d83286 d __already_done.80847
-c0d83287 d __already_done.78064
-c0d83288 d __already_done.77701
-c0d83289 d __already_done.77709
-c0d8328a d __already_done.77727
-c0d8328b d __already_done.74738
+c0d83283 d __already_done.81886
+c0d83284 d __already_done.81499
+c0d83285 d __already_done.81128
+c0d83286 d __already_done.80850
+c0d83287 d __already_done.78067
+c0d83288 d __already_done.77704
+c0d83289 d __already_done.77712
+c0d8328a d __already_done.77730
+c0d8328b d __already_done.74741
c0d8328c d __already_done.10619
-c0d8328d d __already_done.75685
-c0d8328e d __already_done.75622
-c0d8328f d __already_done.75630
-c0d83290 d __already_done.75638
-c0d83291 d __already_done.75699
-c0d83292 d __already_done.77798
-c0d83293 d __already_done.77806
-c0d83294 d __already_done.76468
-c0d83295 d __already_done.78256
-c0d83296 d __already_done.78267
-c0d83297 d __already_done.75153
-c0d83298 d __already_done.79045
-c0d83299 d __already_done.76193
-c0d8329a d __already_done.78714
-c0d8329b d __already_done.76220
-c0d8329c d __already_done.67341
+c0d8328d d __already_done.75688
+c0d8328e d __already_done.75625
+c0d8328f d __already_done.75633
+c0d83290 d __already_done.75641
+c0d83291 d __already_done.75702
+c0d83292 d __already_done.77801
+c0d83293 d __already_done.77809
+c0d83294 d __already_done.76471
+c0d83295 d __already_done.78259
+c0d83296 d __already_done.78270
+c0d83297 d __already_done.75156
+c0d83298 d __already_done.79048
+c0d83299 d __already_done.76196
+c0d8329a d __already_done.78717
+c0d8329b d __already_done.76223
+c0d8329c d __already_done.67348
c0d8329d d __already_done.10546
-c0d8329e d __already_done.71969
+c0d8329e d __already_done.71972
c0d8329f d __already_done.8683
c0d832a0 d __already_done.10546
-c0d832a1 d __already_done.68194
+c0d832a1 d __already_done.68201
c0d832a2 d __already_done.10660
c0d832a3 d __already_done.10694
c0d832a4 d __already_done.10673
c0d832a5 d __already_done.11020
c0d832a6 d __already_done.11028
c0d832a7 d __already_done.10813
-c0d832a8 d __already_done.82253
-c0d832a9 d __already_done.82752
-c0d832aa d __already_done.84087
-c0d832ab d __already_done.84170
-c0d832ac d __already_done.82416
-c0d832ad d __already_done.83596
-c0d832ae d __already_done.83764
+c0d832a8 d __already_done.82256
+c0d832a9 d __already_done.82755
+c0d832aa d __already_done.84090
+c0d832ab d __already_done.84173
+c0d832ac d __already_done.82419
+c0d832ad d __already_done.83599
+c0d832ae d __already_done.83767
c0d832af d __already_done.10130
c0d832b0 d __already_done.47852
c0d832b1 d __already_done.47926
c0d832b2 d __already_done.47901
c0d832b3 d __already_done.47990
-c0d832b4 d __already_done.67057
-c0d832b5 d __already_done.66403
-c0d832b6 d __already_done.66520
+c0d832b4 d __already_done.67064
+c0d832b5 d __already_done.66410
+c0d832b6 d __already_done.66527
c0d832b7 d __already_done.10546
-c0d832b8 d __already_done.72941
-c0d832b9 d __already_done.73258
+c0d832b8 d __already_done.72944
+c0d832b9 d __already_done.73261
c0d832ba d __already_done.9047
-c0d832bb d __already_done.73653
-c0d832bc d __already_done.73661
-c0d832bd d __already_done.73669
-c0d832be d __already_done.74503
-c0d832bf d __already_done.76239
-c0d832c0 d __already_done.74429
-c0d832c1 d __already_done.76670
-c0d832c2 d __already_done.75256
-c0d832c3 d __already_done.74747
-c0d832c4 d __already_done.77861
-c0d832c5 d __already_done.78921
-c0d832c6 d __already_done.74280
-c0d832c7 d __already_done.74522
-c0d832c8 d __already_done.74462
-c0d832c9 d __already_done.74864
-c0d832ca d __already_done.74879
-c0d832cb d __already_done.74889
-c0d832cc d __already_done.74659
-c0d832cd d __already_done.74668
-c0d832ce d __already_done.75030
-c0d832cf d __already_done.75038
-c0d832d0 d __already_done.75046
-c0d832d1 d __already_done.74805
-c0d832d2 d __already_done.76186
-c0d832d3 d __already_done.76219
-c0d832d4 d __already_done.73705
-c0d832d5 d __already_done.73713
-c0d832d6 d __already_done.73721
-c0d832d7 d __already_done.73344
-c0d832d8 d __already_done.74001
-c0d832d9 d __already_done.75412
-c0d832da d __already_done.74842
-c0d832db d __already_done.74905
-c0d832dc d __already_done.74045
-c0d832dd d __already_done.76540
-c0d832de d __already_done.76440
-c0d832df d __already_done.76448
-c0d832e0 d __already_done.76637
-c0d832e1 d __already_done.76820
-c0d832e2 d __already_done.76828
-c0d832e3 d __already_done.76837
-c0d832e4 d __already_done.76756
-c0d832e5 d __already_done.76768
-c0d832e6 d __already_done.77017
-c0d832e7 d __already_done.77025
-c0d832e8 d __already_done.77683
-c0d832e9 d __already_done.78058
-c0d832ea d __already_done.78029
-c0d832eb d __already_done.78577
-c0d832ec d __already_done.75006
-c0d832ed d __already_done.79286
-c0d832ee d __already_done.74584
-c0d832ef d __already_done.74608
-c0d832f0 d __already_done.74696
-c0d832f1 d __already_done.79252
-c0d832f2 d __already_done.76025
-c0d832f3 d __already_done.76034
-c0d832f4 d __already_done.76563
-c0d832f5 d __already_done.75695
-c0d832f6 d __already_done.79379
-c0d832f7 d __already_done.79432
-c0d832f8 d __already_done.79481
+c0d832bb d __already_done.73660
+c0d832bc d __already_done.73668
+c0d832bd d __already_done.73676
+c0d832be d __already_done.74510
+c0d832bf d __already_done.76246
+c0d832c0 d __already_done.74436
+c0d832c1 d __already_done.76677
+c0d832c2 d __already_done.75263
+c0d832c3 d __already_done.74754
+c0d832c4 d __already_done.77868
+c0d832c5 d __already_done.78928
+c0d832c6 d __already_done.74287
+c0d832c7 d __already_done.74529
+c0d832c8 d __already_done.74469
+c0d832c9 d __already_done.74871
+c0d832ca d __already_done.74886
+c0d832cb d __already_done.74896
+c0d832cc d __already_done.74666
+c0d832cd d __already_done.74675
+c0d832ce d __already_done.75037
+c0d832cf d __already_done.75045
+c0d832d0 d __already_done.75053
+c0d832d1 d __already_done.74812
+c0d832d2 d __already_done.76193
+c0d832d3 d __already_done.76226
+c0d832d4 d __already_done.73712
+c0d832d5 d __already_done.73720
+c0d832d6 d __already_done.73728
+c0d832d7 d __already_done.73351
+c0d832d8 d __already_done.74008
+c0d832d9 d __already_done.75419
+c0d832da d __already_done.74849
+c0d832db d __already_done.74912
+c0d832dc d __already_done.74052
+c0d832dd d __already_done.76547
+c0d832de d __already_done.76447
+c0d832df d __already_done.76455
+c0d832e0 d __already_done.76644
+c0d832e1 d __already_done.76827
+c0d832e2 d __already_done.76835
+c0d832e3 d __already_done.76844
+c0d832e4 d __already_done.76763
+c0d832e5 d __already_done.76775
+c0d832e6 d __already_done.77024
+c0d832e7 d __already_done.77032
+c0d832e8 d __already_done.77690
+c0d832e9 d __already_done.78065
+c0d832ea d __already_done.78036
+c0d832eb d __already_done.78584
+c0d832ec d __already_done.75013
+c0d832ed d __already_done.79293
+c0d832ee d __already_done.74591
+c0d832ef d __already_done.74615
+c0d832f0 d __already_done.74703
+c0d832f1 d __already_done.79259
+c0d832f2 d __already_done.76032
+c0d832f3 d __already_done.76041
+c0d832f4 d __already_done.76570
+c0d832f5 d __already_done.75702
+c0d832f6 d __already_done.79386
+c0d832f7 d __already_done.79439
+c0d832f8 d __already_done.79488
c0d832f9 d __already_done.44540
c0d832fa d __already_done.44671
c0d832fb d __already_done.44568
@@ -72183,14 +72184,14 @@ c0d8336d d __already_done.49684
c0d8336e d __already_done.55736
c0d8336f d __already_done.55978
c0d83370 d __already_done.15349
-c0d83371 d __already_done.75582
-c0d83372 d __already_done.75477
-c0d83373 d __already_done.79326
-c0d83374 d __already_done.74690
-c0d83375 d __already_done.79240
-c0d83376 d __already_done.73651
-c0d83377 d __already_done.74608
-c0d83378 d __already_done.78757
+c0d83371 d __already_done.75580
+c0d83372 d __already_done.75475
+c0d83373 d __already_done.79324
+c0d83374 d __already_done.74688
+c0d83375 d __already_done.79238
+c0d83376 d __already_done.73649
+c0d83377 d __already_done.74606
+c0d83378 d __already_done.78755
c0d83379 d __already_done.47460
c0d8337a d __already_done.47468
c0d8337b d __already_done.55881
@@ -72444,74 +72445,74 @@ c0d83472 d __already_done.43232
c0d83473 d __already_done.43100
c0d83474 d __already_done.56438
c0d83475 d __already_done.43100
-c0d83476 d __already_done.76126
-c0d83477 d __already_done.76085
-c0d83478 d __already_done.76391
-c0d83479 d __already_done.76399
-c0d8347a d __already_done.83574
-c0d8347b d __already_done.83582
-c0d8347c d __already_done.81534
-c0d8347d d __already_done.81547
-c0d8347e d __already_done.80633
-c0d8347f d __already_done.80484
-c0d83480 d __already_done.80492
-c0d83481 d __already_done.80500
-c0d83482 d __already_done.80757
-c0d83483 d __already_done.80831
-c0d83484 d __already_done.80453
-c0d83485 d __already_done.80461
-c0d83486 d __already_done.80563
-c0d83487 d __already_done.80571
-c0d83488 d __already_done.80579
-c0d83489 d __already_done.80587
-c0d8348a d __already_done.80595
-c0d8348b d __already_done.80603
-c0d8348c d __already_done.81511
-c0d8348d d __already_done.81499
-c0d8348e d __already_done.82344
-c0d8348f d __already_done.82358
-c0d83490 d __already_done.82447
-c0d83491 d __already_done.82427
-c0d83492 d __already_done.82493
-c0d83493 d __already_done.82547
-c0d83494 d __already_done.79788
-c0d83495 d __already_done.79843
-c0d83496 d __already_done.79752
-c0d83497 d __already_done.71366
-c0d83498 d __already_done.85859
-c0d83499 d __already_done.82330
-c0d8349a d __already_done.82281
-c0d8349b d __already_done.82252
-c0d8349c d __already_done.82264
-c0d8349d d __already_done.82240
-c0d8349e d __already_done.84882
-c0d8349f d __already_done.82227
-c0d834a0 d __already_done.82728
-c0d834a1 d __already_done.82313
-c0d834a2 d __already_done.85120
-c0d834a3 d __already_done.84055
-c0d834a4 d __already_done.81921
-c0d834a5 d __already_done.82716
-c0d834a6 d __already_done.73662
-c0d834a7 d __already_done.73738
-c0d834a8 d __already_done.82796
-c0d834a9 d __already_done.82565
-c0d834aa d __already_done.83906
-c0d834ab d __already_done.83793
-c0d834ac d __already_done.83245
-c0d834ad d __already_done.83478
+c0d83476 d __already_done.76124
+c0d83477 d __already_done.76083
+c0d83478 d __already_done.76389
+c0d83479 d __already_done.76397
+c0d8347a d __already_done.83572
+c0d8347b d __already_done.83580
+c0d8347c d __already_done.81532
+c0d8347d d __already_done.81545
+c0d8347e d __already_done.80631
+c0d8347f d __already_done.80482
+c0d83480 d __already_done.80490
+c0d83481 d __already_done.80498
+c0d83482 d __already_done.80755
+c0d83483 d __already_done.80829
+c0d83484 d __already_done.80451
+c0d83485 d __already_done.80459
+c0d83486 d __already_done.80561
+c0d83487 d __already_done.80569
+c0d83488 d __already_done.80577
+c0d83489 d __already_done.80585
+c0d8348a d __already_done.80593
+c0d8348b d __already_done.80601
+c0d8348c d __already_done.81509
+c0d8348d d __already_done.81497
+c0d8348e d __already_done.82342
+c0d8348f d __already_done.82356
+c0d83490 d __already_done.82445
+c0d83491 d __already_done.82425
+c0d83492 d __already_done.82491
+c0d83493 d __already_done.82545
+c0d83494 d __already_done.79786
+c0d83495 d __already_done.79841
+c0d83496 d __already_done.79750
+c0d83497 d __already_done.71364
+c0d83498 d __already_done.85857
+c0d83499 d __already_done.82328
+c0d8349a d __already_done.82279
+c0d8349b d __already_done.82250
+c0d8349c d __already_done.82262
+c0d8349d d __already_done.82238
+c0d8349e d __already_done.84880
+c0d8349f d __already_done.82225
+c0d834a0 d __already_done.82726
+c0d834a1 d __already_done.82311
+c0d834a2 d __already_done.85118
+c0d834a3 d __already_done.84053
+c0d834a4 d __already_done.81919
+c0d834a5 d __already_done.82714
+c0d834a6 d __already_done.73660
+c0d834a7 d __already_done.73736
+c0d834a8 d __already_done.82794
+c0d834a9 d __already_done.82563
+c0d834aa d __already_done.83904
+c0d834ab d __already_done.83791
+c0d834ac d __already_done.83243
+c0d834ad d __already_done.83476
c0d834ae d __already_done.30695
-c0d834af d __already_done.71684
-c0d834b0 d __already_done.68267
-c0d834b1 d __already_done.68567
-c0d834b2 d __already_done.68575
-c0d834b3 d __already_done.68583
-c0d834b4 d __already_done.68591
-c0d834b5 d __already_done.68634
-c0d834b6 d __already_done.71612
-c0d834b7 d __already_done.71621
-c0d834b8 d __already_done.71629
-c0d834b9 d __already_done.68691
+c0d834af d __already_done.71682
+c0d834b0 d __already_done.68265
+c0d834b1 d __already_done.68565
+c0d834b2 d __already_done.68573
+c0d834b3 d __already_done.68581
+c0d834b4 d __already_done.68589
+c0d834b5 d __already_done.68632
+c0d834b6 d __already_done.71610
+c0d834b7 d __already_done.71619
+c0d834b8 d __already_done.71627
+c0d834b9 d __already_done.68689
c0d834ba d __already_done.8683
c0d834bb d __already_done.46571
c0d834bc d __already_done.43038
@@ -72526,15 +72527,15 @@ c0d834c4 d __already_done.9046
c0d834c5 d __already_done.54557
c0d834c6 d __already_done.54578
c0d834c7 d __already_done.24607
-c0d834c8 d __already_done.70797
-c0d834c9 d __already_done.70806
+c0d834c8 d __already_done.70795
+c0d834c9 d __already_done.70804
c0d834ca d __already_done.50897
c0d834cb d __already_done.8852
-c0d834cc d __already_done.78101
-c0d834cd d __already_done.90888
+c0d834cc d __already_done.78099
+c0d834cd d __already_done.90891
c0d834ce d __already_done.26326
-c0d834cf d __already_done.56970
-c0d834d0 d __already_done.58216
+c0d834cf d __already_done.56972
+c0d834d0 d __already_done.58218
c0d834d1 d __already_done.48029
c0d834d2 d __already_done.37349
c0d834d3 d __already_done.50666
@@ -72606,22 +72607,22 @@ c0d83514 d __already_done.43878
c0d83515 d __already_done.41918
c0d83516 d __already_done.40568
c0d83517 d __already_done.40544
-c0d83518 d __already_done.78376
-c0d83519 d __already_done.77665
-c0d8351a d __already_done.79323
-c0d8351b d __already_done.79339
-c0d8351c d __already_done.79349
-c0d8351d d __already_done.79247
-c0d8351e d __already_done.79255
-c0d8351f d __already_done.79263
-c0d83520 d __already_done.78416
-c0d83521 d __already_done.78847
-c0d83522 d __already_done.77684
-c0d83523 d __already_done.78859
-c0d83524 d __already_done.79449
-c0d83525 d __already_done.77572
-c0d83526 d __already_done.79793
-c0d83527 d __already_done.79768
+c0d83518 d __already_done.78374
+c0d83519 d __already_done.77663
+c0d8351a d __already_done.79321
+c0d8351b d __already_done.79337
+c0d8351c d __already_done.79347
+c0d8351d d __already_done.79245
+c0d8351e d __already_done.79253
+c0d8351f d __already_done.79261
+c0d83520 d __already_done.78414
+c0d83521 d __already_done.78845
+c0d83522 d __already_done.77682
+c0d83523 d __already_done.78857
+c0d83524 d __already_done.79447
+c0d83525 d __already_done.77570
+c0d83526 d __already_done.79791
+c0d83527 d __already_done.79766
c0d83528 d __already_done.45117
c0d83529 d __already_done.45129
c0d8352a d __already_done.47671
@@ -72641,14 +72642,14 @@ c0d83537 d __already_done.47519
c0d83538 d __already_done.47844
c0d83539 d __already_done.48138
c0d8353a d __already_done.47709
-c0d8353b d __already_done.68173
-c0d8353c d __already_done.68181
+c0d8353b d __already_done.68171
+c0d8353c d __already_done.68179
c0d8353d d __already_done.46731
c0d8353e d __already_done.46743
-c0d8353f d __already_done.68606
-c0d83540 d __already_done.68623
-c0d83541 d __already_done.68021
-c0d83542 d __already_done.68050
+c0d8353f d __already_done.68604
+c0d83540 d __already_done.68621
+c0d83541 d __already_done.68019
+c0d83542 d __already_done.68048
c0d83543 d __already_done.49200
c0d83544 d __already_done.49544
c0d83545 d __already_done.49552
@@ -72752,13 +72753,13 @@ c0d835a6 d __already_done.44219
c0d835a7 d __already_done.44935
c0d835a8 d __already_done.44061
c0d835a9 d __already_done.9018
-c0d835aa d __already_done.89685
-c0d835ab d __already_done.90701
-c0d835ac d __already_done.91538
-c0d835ad d __already_done.95183
-c0d835ae d __already_done.93894
-c0d835af d __already_done.92254
-c0d835b0 d __already_done.95374
+c0d835aa d __already_done.89688
+c0d835ab d __already_done.90704
+c0d835ac d __already_done.91541
+c0d835ad d __already_done.95186
+c0d835ae d __already_done.93897
+c0d835af d __already_done.92257
+c0d835b0 d __already_done.95377
c0d835b1 d __already_done.46609
c0d835b2 d __already_done.46655
c0d835b3 d __already_done.63121
@@ -72784,7 +72785,7 @@ c0d835c6 d __already_done.37707
c0d835c7 d __already_done.38805
c0d835c8 d __already_done.44305
c0d835c9 d __already_done.44441
-c0d835ca d __already_done.43505
+c0d835ca d __already_done.43508
c0d835cb d __already_done.36994
c0d835cc d __already_done.58372
c0d835cd d __already_done.52798
@@ -72812,377 +72813,377 @@ c0d835e2 d __already_done.10408
c0d835e3 d __already_done.34605
c0d835e4 d __already_done.44691
c0d835e5 d __already_done.44628
-c0d835e6 d __already_done.87306
-c0d835e7 d __already_done.88960
-c0d835e8 d __already_done.85231
-c0d835e9 d __already_done.84362
-c0d835ea d __already_done.62306
-c0d835eb d __already_done.86074
-c0d835ec d __already_done.84308
-c0d835ed d __already_done.84283
-c0d835ee d __already_done.84426
-c0d835ef d __already_done.86212
-c0d835f0 d __already_done.84621
-c0d835f1 d __already_done.86180
-c0d835f2 d __already_done.86492
+c0d835e6 d __already_done.87309
+c0d835e7 d __already_done.88963
+c0d835e8 d __already_done.85234
+c0d835e9 d __already_done.84365
+c0d835ea d __already_done.62304
+c0d835eb d __already_done.86077
+c0d835ec d __already_done.84311
+c0d835ed d __already_done.84286
+c0d835ee d __already_done.84429
+c0d835ef d __already_done.86215
+c0d835f0 d __already_done.84624
+c0d835f1 d __already_done.86183
+c0d835f2 d __already_done.86495
c0d835f3 d __already_done.10491
-c0d835f4 d __already_done.63613
-c0d835f5 d __already_done.63621
-c0d835f6 d __already_done.68332
-c0d835f7 d __already_done.58817
-c0d835f8 d ___done.78404
-c0d835f9 d ___done.78393
-c0d835fa d ___done.89936
-c0d835fb d __already_done.89805
-c0d835fc d __already_done.98592
+c0d835f4 d __already_done.63611
+c0d835f5 d __already_done.63619
+c0d835f6 d __already_done.68330
+c0d835f7 d __already_done.58824
+c0d835f8 d ___done.78407
+c0d835f9 d ___done.78396
+c0d835fa d ___done.89939
+c0d835fb d __already_done.89808
+c0d835fc d __already_done.98595
c0d835fd d __already_done.55993
-c0d835fe d __already_done.98609
-c0d835ff d __already_done.98860
-c0d83600 d __already_done.100748
-c0d83601 d __already_done.101705
-c0d83602 d __already_done.101733
-c0d83603 d __already_done.101750
-c0d83604 d __already_done.101921
-c0d83605 d __already_done.98509
-c0d83606 d __already_done.100797
-c0d83607 d __already_done.99782
-c0d83608 d __already_done.100066
-c0d83609 d __already_done.100074
-c0d8360a d __already_done.100080
-c0d8360b d __already_done.100088
-c0d8360c d __already_done.72705
-c0d8360d d __already_done.100152
-c0d8360e d __already_done.99763
-c0d8360f d __already_done.102482
-c0d83610 d __already_done.102575
-c0d83611 d __already_done.104064
-c0d83612 d __already_done.99385
-c0d83613 d __already_done.99023
-c0d83614 d __already_done.102534
-c0d83615 d __already_done.102704
-c0d83616 d __already_done.99082
-c0d83617 d __already_done.102451
-c0d83618 d __already_done.103738
-c0d83619 d __already_done.103112
-c0d8361a d __print_once.101486
-c0d8361b d __already_done.102425
-c0d8361c d __already_done.99399
-c0d8361d d __already_done.103165
-c0d8361e d __already_done.98497
-c0d8361f d __already_done.103870
-c0d83620 d __already_done.103793
-c0d83621 d __already_done.101138
-c0d83622 d __already_done.103083
-c0d83623 d __already_done.101782
-c0d83624 d __already_done.103772
-c0d83625 d __already_done.104078
-c0d83626 d __already_done.102326
-c0d83627 d __already_done.102281
-c0d83628 d __already_done.101769
-c0d83629 d __already_done.100107
-c0d8362a d __already_done.100588
-c0d8362b d __already_done.101284
-c0d8362c d __print_once.101569
-c0d8362d d __already_done.101571
-c0d8362e d __already_done.98951
-c0d8362f d __already_done.102731
-c0d83630 d __already_done.99059
-c0d83631 d __already_done.102761
-c0d83632 d __already_done.102802
-c0d83633 d __already_done.103248
-c0d83634 d __already_done.103306
-c0d83635 d __already_done.97835
-c0d83636 d __already_done.97846
-c0d83637 d __already_done.62644
-c0d83638 d __already_done.62655
-c0d83639 d __already_done.62666
-c0d8363a d __already_done.62677
-c0d8363b d __already_done.103408
-c0d8363c d __already_done.56412
-c0d8363d d __already_done.56434
+c0d835fe d __already_done.98612
+c0d835ff d __already_done.98863
+c0d83600 d __already_done.100751
+c0d83601 d __already_done.101708
+c0d83602 d __already_done.101736
+c0d83603 d __already_done.101753
+c0d83604 d __already_done.101924
+c0d83605 d __already_done.98512
+c0d83606 d __already_done.100800
+c0d83607 d __already_done.99785
+c0d83608 d __already_done.100069
+c0d83609 d __already_done.100077
+c0d8360a d __already_done.100083
+c0d8360b d __already_done.100091
+c0d8360c d __already_done.72708
+c0d8360d d __already_done.100155
+c0d8360e d __already_done.99766
+c0d8360f d __already_done.102485
+c0d83610 d __already_done.102578
+c0d83611 d __already_done.104067
+c0d83612 d __already_done.99388
+c0d83613 d __already_done.99026
+c0d83614 d __already_done.102537
+c0d83615 d __already_done.102707
+c0d83616 d __already_done.99085
+c0d83617 d __already_done.102454
+c0d83618 d __already_done.103741
+c0d83619 d __already_done.103115
+c0d8361a d __print_once.101489
+c0d8361b d __already_done.102428
+c0d8361c d __already_done.99402
+c0d8361d d __already_done.103168
+c0d8361e d __already_done.98500
+c0d8361f d __already_done.103873
+c0d83620 d __already_done.103796
+c0d83621 d __already_done.101141
+c0d83622 d __already_done.103086
+c0d83623 d __already_done.101785
+c0d83624 d __already_done.103775
+c0d83625 d __already_done.104081
+c0d83626 d __already_done.102329
+c0d83627 d __already_done.102284
+c0d83628 d __already_done.101772
+c0d83629 d __already_done.100110
+c0d8362a d __already_done.100591
+c0d8362b d __already_done.101287
+c0d8362c d __print_once.101572
+c0d8362d d __already_done.101574
+c0d8362e d __already_done.98954
+c0d8362f d __already_done.102734
+c0d83630 d __already_done.99062
+c0d83631 d __already_done.102764
+c0d83632 d __already_done.102805
+c0d83633 d __already_done.103251
+c0d83634 d __already_done.103309
+c0d83635 d __already_done.97838
+c0d83636 d __already_done.97849
+c0d83637 d __already_done.62646
+c0d83638 d __already_done.62657
+c0d83639 d __already_done.62668
+c0d8363a d __already_done.62679
+c0d8363b d __already_done.103411
+c0d8363c d __already_done.56414
+c0d8363d d __already_done.56436
c0d8363e d __already_done.55436
-c0d8363f d __already_done.74874
-c0d83640 d __already_done.74893
-c0d83641 d __already_done.67910
-c0d83642 d __already_done.57862
-c0d83643 d __already_done.68705
-c0d83644 d __already_done.68671
-c0d83645 d __already_done.81320
-c0d83646 d __already_done.81681
-c0d83647 d __already_done.83108
-c0d83648 d __already_done.83317
-c0d83649 d __already_done.81843
-c0d8364a d __already_done.92428
-c0d8364b d __already_done.95825
-c0d8364c d __already_done.94071
-c0d8364d d __already_done.91530
-c0d8364e d __already_done.94134
-c0d8364f d __already_done.94106
+c0d8363f d __already_done.74872
+c0d83640 d __already_done.74891
+c0d83641 d __already_done.67777
+c0d83642 d __already_done.57860
+c0d83643 d __already_done.68572
+c0d83644 d __already_done.68538
+c0d83645 d __already_done.81323
+c0d83646 d __already_done.81684
+c0d83647 d __already_done.83111
+c0d83648 d __already_done.83320
+c0d83649 d __already_done.81846
+c0d8364a d __already_done.92431
+c0d8364b d __already_done.95828
+c0d8364c d __already_done.94074
+c0d8364d d __already_done.91533
+c0d8364e d __already_done.94137
+c0d8364f d __already_done.94109
c0d83650 d __already_done.49420
c0d83651 d __already_done.49432
-c0d83652 d __already_done.68223
+c0d83652 d __already_done.68226
c0d83653 d __already_done.10546
-c0d83654 d __already_done.56195
-c0d83655 d __already_done.74374
-c0d83656 d __already_done.80496
-c0d83657 d __already_done.80713
-c0d83658 d __already_done.80770
-c0d83659 d __already_done.80952
-c0d8365a d __already_done.70876
-c0d8365b d __already_done.71245
-c0d8365c d __already_done.71286
-c0d8365d d __already_done.77200
-c0d8365e d __already_done.77209
-c0d8365f d __already_done.77237
+c0d83654 d __already_done.56197
+c0d83655 d __already_done.74372
+c0d83656 d __already_done.80499
+c0d83657 d __already_done.80716
+c0d83658 d __already_done.80773
+c0d83659 d __already_done.80955
+c0d8365a d __already_done.70874
+c0d8365b d __already_done.71243
+c0d8365c d __already_done.71284
+c0d8365d d __already_done.77203
+c0d8365e d __already_done.77212
+c0d8365f d __already_done.77240
c0d83660 d __already_done.49432
c0d83661 d __already_done.10546
-c0d83662 d __already_done.80405
-c0d83663 d __already_done.80428
-c0d83664 d __already_done.80453
-c0d83665 d __already_done.79632
-c0d83666 d __already_done.80021
-c0d83667 d __already_done.77987
-c0d83668 d __already_done.68737
-c0d83669 d __already_done.68790
-c0d8366a d __already_done.64027
-c0d8366b d __already_done.69537
-c0d8366c d __already_done.69139
-c0d8366d d __already_done.69147
-c0d8366e d __already_done.64981
-c0d8366f d __already_done.77963
-c0d83670 d __already_done.78276
-c0d83671 d __already_done.78070
-c0d83672 d __already_done.59158
-c0d83673 d __already_done.77573
+c0d83662 d __already_done.80408
+c0d83663 d __already_done.80431
+c0d83664 d __already_done.80456
+c0d83665 d __already_done.79635
+c0d83666 d __already_done.80024
+c0d83667 d __already_done.77990
+c0d83668 d __already_done.68740
+c0d83669 d __already_done.68793
+c0d8366a d __already_done.64028
+c0d8366b d __already_done.69546
+c0d8366c d __already_done.69142
+c0d8366d d __already_done.69150
+c0d8366e d __already_done.64984
+c0d8366f d __already_done.77968
+c0d83670 d __already_done.78281
+c0d83671 d __already_done.78075
+c0d83672 d __already_done.59165
+c0d83673 d __already_done.77576
c0d83674 d __already_done.10491
-c0d83675 d __already_done.63100
-c0d83676 d __already_done.63126
-c0d83677 d __already_done.62536
-c0d83678 d __already_done.62361
+c0d83675 d __already_done.63098
+c0d83676 d __already_done.63124
+c0d83677 d __already_done.62534
+c0d83678 d __already_done.62359
c0d83679 d __already_done.10546
-c0d8367a d __already_done.82485
-c0d8367b d __already_done.82502
-c0d8367c d __already_done.82746
-c0d8367d d __already_done.75008
-c0d8367e d ___done.75213
-c0d8367f d __already_done.75090
-c0d83680 d __already_done.75105
+c0d8367a d __already_done.82488
+c0d8367b d __already_done.82505
+c0d8367c d __already_done.82749
+c0d8367d d __already_done.75006
+c0d8367e d ___done.75211
+c0d8367f d __already_done.75088
+c0d83680 d __already_done.75103
c0d83681 d __already_done.9046
-c0d83682 d __already_done.75469
-c0d83683 d __already_done.75513
-c0d83684 d __already_done.75533
-c0d83685 d __already_done.75042
-c0d83686 d __already_done.75059
-c0d83687 d __already_done.75734
-c0d83688 d __already_done.61102
-c0d83689 d __already_done.65472
-c0d8368a d __already_done.65483
-c0d8368b d __already_done.65443
-c0d8368c d __already_done.64907
-c0d8368d d __already_done.65454
-c0d8368e d __already_done.65416
-c0d8368f d __already_done.65329
-c0d83690 d __already_done.65347
-c0d83691 d __already_done.65355
-c0d83692 d __already_done.67413
-c0d83693 d __already_done.65222
-c0d83694 d __already_done.65147
-c0d83695 d __already_done.65178
-c0d83696 d __already_done.79899
-c0d83697 d __already_done.79911
-c0d83698 d __already_done.79920
-c0d83699 d __already_done.79928
-c0d8369a d __already_done.79940
-c0d8369b d __already_done.79952
-c0d8369c d __already_done.79961
-c0d8369d d __already_done.79969
-c0d8369e d __already_done.79861
-c0d8369f d __already_done.80047
-c0d836a0 d __already_done.80055
-c0d836a1 d __already_done.64891
-c0d836a2 d __already_done.80126
-c0d836a3 d __already_done.80145
-c0d836a4 d ___done.86091
+c0d83682 d __already_done.75467
+c0d83683 d __already_done.75511
+c0d83684 d __already_done.75531
+c0d83685 d __already_done.75040
+c0d83686 d __already_done.75057
+c0d83687 d __already_done.75732
+c0d83688 d __already_done.61104
+c0d83689 d __already_done.65470
+c0d8368a d __already_done.65481
+c0d8368b d __already_done.65441
+c0d8368c d __already_done.64905
+c0d8368d d __already_done.65452
+c0d8368e d __already_done.65414
+c0d8368f d __already_done.65327
+c0d83690 d __already_done.65345
+c0d83691 d __already_done.65353
+c0d83692 d __already_done.67411
+c0d83693 d __already_done.65220
+c0d83694 d __already_done.65145
+c0d83695 d __already_done.65176
+c0d83696 d __already_done.79902
+c0d83697 d __already_done.79914
+c0d83698 d __already_done.79923
+c0d83699 d __already_done.79931
+c0d8369a d __already_done.79943
+c0d8369b d __already_done.79955
+c0d8369c d __already_done.79964
+c0d8369d d __already_done.79972
+c0d8369e d __already_done.79864
+c0d8369f d __already_done.80050
+c0d836a0 d __already_done.80058
+c0d836a1 d __already_done.64889
+c0d836a2 d __already_done.80129
+c0d836a3 d __already_done.80148
+c0d836a4 d ___done.86094
c0d836a5 d __already_done.10654
c0d836a6 d __already_done.8698
-c0d836a7 d __already_done.60017
+c0d836a7 d __already_done.60015
c0d836a8 d __already_done.10491
-c0d836a9 d __already_done.62747
-c0d836aa d ___done.79086
-c0d836ab d __already_done.79470
-c0d836ac d __already_done.79478
-c0d836ad d ___done.79725
-c0d836ae d __already_done.62282
-c0d836af d __already_done.83228
-c0d836b0 d __already_done.84140
+c0d836a9 d __already_done.62745
+c0d836aa d ___done.79089
+c0d836ab d __already_done.79473
+c0d836ac d __already_done.79481
+c0d836ad d ___done.79728
+c0d836ae d __already_done.62280
+c0d836af d __already_done.83231
+c0d836b0 d __already_done.84143
c0d836b1 d __already_done.9138
-c0d836b2 d __already_done.84206
-c0d836b3 d __already_done.84172
-c0d836b4 d __already_done.84507
-c0d836b5 d __already_done.77279
-c0d836b6 d __already_done.80390
-c0d836b7 d __already_done.62306
-c0d836b8 d __already_done.81264
-c0d836b9 d __already_done.81705
-c0d836ba d __already_done.83094
-c0d836bb d __already_done.84325
-c0d836bc d __already_done.77279
-c0d836bd d __already_done.80721
-c0d836be d __already_done.80579
-c0d836bf d __already_done.78669
-c0d836c0 d __already_done.78677
-c0d836c1 d __already_done.84324
-c0d836c2 d __already_done.85983
-c0d836c3 d __already_done.62371
-c0d836c4 d __already_done.77279
-c0d836c5 d __already_done.79315
-c0d836c6 d __already_done.79372
-c0d836c7 d __already_done.62306
-c0d836c8 d __already_done.78445
-c0d836c9 d __already_done.79090
-c0d836ca d __already_done.75039
+c0d836b2 d __already_done.84209
+c0d836b3 d __already_done.84175
+c0d836b4 d __already_done.84510
+c0d836b5 d __already_done.77282
+c0d836b6 d __already_done.80393
+c0d836b7 d __already_done.62304
+c0d836b8 d __already_done.81267
+c0d836b9 d __already_done.81708
+c0d836ba d __already_done.83097
+c0d836bb d __already_done.84328
+c0d836bc d __already_done.77282
+c0d836bd d __already_done.80724
+c0d836be d __already_done.80582
+c0d836bf d __already_done.78672
+c0d836c0 d __already_done.78680
+c0d836c1 d __already_done.84327
+c0d836c2 d __already_done.85986
+c0d836c3 d __already_done.62369
+c0d836c4 d __already_done.77282
+c0d836c5 d __already_done.79318
+c0d836c6 d __already_done.79375
+c0d836c7 d __already_done.62304
+c0d836c8 d __already_done.78448
+c0d836c9 d __already_done.79093
+c0d836ca d __already_done.75037
c0d836cb d __already_done.8698
-c0d836cc d ___done.86796
+c0d836cc d ___done.86799
c0d836cd d __already_done.10546
-c0d836ce d __already_done.85034
-c0d836cf d ___done.83887
-c0d836d0 d __already_done.79765
-c0d836d1 d __already_done.67999
-c0d836d2 d __already_done.68146
-c0d836d3 d __already_done.68516
-c0d836d4 d __already_done.68341
-c0d836d5 d __already_done.68536
-c0d836d6 d __already_done.68420
-c0d836d7 d __already_done.68135
-c0d836d8 d __already_done.68689
-c0d836d9 d __already_done.68495
-c0d836da d __already_done.68461
-c0d836db d __already_done.68261
-c0d836dc d __already_done.69002
-c0d836dd d __already_done.68292
-c0d836de d __already_done.86292
-c0d836df d __already_done.86300
-c0d836e0 d __already_done.86308
-c0d836e1 d __already_done.86316
-c0d836e2 d __already_done.69395
-c0d836e3 d __already_done.69432
-c0d836e4 d __already_done.69823
-c0d836e5 d __already_done.69298
-c0d836e6 d __already_done.69741
-c0d836e7 d __already_done.69455
-c0d836e8 d __already_done.69472
-c0d836e9 d __already_done.69489
-c0d836ea d __already_done.69516
-c0d836eb d __already_done.69529
-c0d836ec d __already_done.69546
-c0d836ed d __already_done.69866
-c0d836ee d __already_done.69955
-c0d836ef d __already_done.70044
+c0d836ce d __already_done.85037
+c0d836cf d ___done.83890
+c0d836d0 d __already_done.79763
+c0d836d1 d __already_done.67997
+c0d836d2 d __already_done.68144
+c0d836d3 d __already_done.68514
+c0d836d4 d __already_done.68339
+c0d836d5 d __already_done.68534
+c0d836d6 d __already_done.68418
+c0d836d7 d __already_done.68133
+c0d836d8 d __already_done.68687
+c0d836d9 d __already_done.68493
+c0d836da d __already_done.68459
+c0d836db d __already_done.68259
+c0d836dc d __already_done.69000
+c0d836dd d __already_done.68290
+c0d836de d __already_done.86295
+c0d836df d __already_done.86303
+c0d836e0 d __already_done.86311
+c0d836e1 d __already_done.86319
+c0d836e2 d __already_done.69393
+c0d836e3 d __already_done.69430
+c0d836e4 d __already_done.69821
+c0d836e5 d __already_done.69296
+c0d836e6 d __already_done.69739
+c0d836e7 d __already_done.69453
+c0d836e8 d __already_done.69470
+c0d836e9 d __already_done.69487
+c0d836ea d __already_done.69514
+c0d836eb d __already_done.69527
+c0d836ec d __already_done.69544
+c0d836ed d __already_done.69864
+c0d836ee d __already_done.69953
+c0d836ef d __already_done.70042
c0d836f0 d __already_done.10491
-c0d836f1 d __already_done.70079
-c0d836f2 d __already_done.83463
-c0d836f3 d __already_done.83226
-c0d836f4 d __already_done.80475
-c0d836f5 d __already_done.65340
-c0d836f6 d __already_done.65329
-c0d836f7 d __already_done.68902
-c0d836f8 d __already_done.69649
-c0d836f9 d __already_done.70300
-c0d836fa d __already_done.68988
-c0d836fb d __already_done.79597
-c0d836fc d __already_done.74803
-c0d836fd d __already_done.75820
-c0d836fe d __already_done.66106
-c0d836ff d __already_done.66170
-c0d83700 d __already_done.74745
-c0d83701 d ___done.78397
-c0d83702 d __already_done.62306
-c0d83703 d __already_done.76414
-c0d83704 d __already_done.76433
-c0d83705 d __already_done.76441
-c0d83706 d __already_done.76572
-c0d83707 d __already_done.76545
-c0d83708 d __already_done.76465
-c0d83709 d __already_done.76599
-c0d8370a d __already_done.76715
-c0d8370b d __already_done.75054
+c0d836f1 d __already_done.70077
+c0d836f2 d __already_done.83466
+c0d836f3 d __already_done.83229
+c0d836f4 d __already_done.80478
+c0d836f5 d __already_done.65338
+c0d836f6 d __already_done.65327
+c0d836f7 d __already_done.68900
+c0d836f8 d __already_done.69647
+c0d836f9 d __already_done.70298
+c0d836fa d __already_done.68986
+c0d836fb d __already_done.79600
+c0d836fc d __already_done.74801
+c0d836fd d __already_done.75818
+c0d836fe d __already_done.66104
+c0d836ff d __already_done.66168
+c0d83700 d __already_done.74743
+c0d83701 d ___done.78400
+c0d83702 d __already_done.62304
+c0d83703 d __already_done.76412
+c0d83704 d __already_done.76431
+c0d83705 d __already_done.76439
+c0d83706 d __already_done.76570
+c0d83707 d __already_done.76543
+c0d83708 d __already_done.76463
+c0d83709 d __already_done.76597
+c0d8370a d __already_done.76713
+c0d8370b d __already_done.75052
c0d8370c d __already_done.9046
-c0d8370d d __already_done.75021
-c0d8370e d __already_done.75139
-c0d8370f d __already_done.75151
-c0d83710 d __already_done.75122
-c0d83711 d __already_done.75179
-c0d83712 d __already_done.75188
-c0d83713 d __already_done.74470
-c0d83714 d __already_done.74486
-c0d83715 d __already_done.74511
-c0d83716 d __already_done.74520
+c0d8370d d __already_done.75019
+c0d8370e d __already_done.75137
+c0d8370f d __already_done.75149
+c0d83710 d __already_done.75120
+c0d83711 d __already_done.75177
+c0d83712 d __already_done.75186
+c0d83713 d __already_done.74468
+c0d83714 d __already_done.74484
+c0d83715 d __already_done.74509
+c0d83716 d __already_done.74518
c0d83717 d __already_done.55599
c0d83718 d __already_done.55621
-c0d83719 d ___done.76413
-c0d8371a d ___done.76421
-c0d8371b d __already_done.80462
-c0d8371c d __already_done.79918
-c0d8371d d __already_done.79607
+c0d83719 d ___done.76416
+c0d8371a d ___done.76424
+c0d8371b d __already_done.80465
+c0d8371c d __already_done.79921
+c0d8371d d __already_done.79610
c0d8371e d __already_done.9807
-c0d8371f d __already_done.79680
-c0d83720 d __already_done.78188
-c0d83721 d __already_done.78206
-c0d83722 d __already_done.78541
-c0d83723 d __already_done.78581
-c0d83724 d __already_done.78172
-c0d83725 d __already_done.92149
-c0d83726 d __already_done.92548
-c0d83727 d __already_done.92607
+c0d8371f d __already_done.79683
+c0d83720 d __already_done.78186
+c0d83721 d __already_done.78204
+c0d83722 d __already_done.78539
+c0d83723 d __already_done.78579
+c0d83724 d __already_done.78170
+c0d83725 d __already_done.92152
+c0d83726 d __already_done.92551
+c0d83727 d __already_done.92610
c0d83728 d __already_done.40762
-c0d83729 d __already_done.92094
-c0d8372a d __already_done.93713
-c0d8372b d __already_done.93695
-c0d8372c d __already_done.93724
-c0d8372d d __already_done.93681
-c0d8372e d __already_done.93751
-c0d8372f d __already_done.93785
-c0d83730 d __already_done.94029
-c0d83731 d __already_done.94142
-c0d83732 d __already_done.78292
-c0d83733 d __already_done.78232
-c0d83734 d __already_done.77881
-c0d83735 d __already_done.77741
-c0d83736 d __already_done.77716
-c0d83737 d __already_done.78098
+c0d83729 d __already_done.92097
+c0d8372a d __already_done.93711
+c0d8372b d __already_done.93693
+c0d8372c d __already_done.93722
+c0d8372d d __already_done.93679
+c0d8372e d __already_done.93749
+c0d8372f d __already_done.93783
+c0d83730 d __already_done.94027
+c0d83731 d __already_done.94140
+c0d83732 d __already_done.78290
+c0d83733 d __already_done.78230
+c0d83734 d __already_done.77879
+c0d83735 d __already_done.77739
+c0d83736 d __already_done.77714
+c0d83737 d __already_done.78096
c0d83738 d __already_done.39927
-c0d83739 d __already_done.91263
-c0d8373a d __already_done.77922
-c0d8373b d __already_done.78732
-c0d8373c d __already_done.78743
-c0d8373d d __already_done.78751
-c0d8373e d __already_done.78759
-c0d8373f d __already_done.78770
-c0d83740 d __already_done.78516
-c0d83741 d __already_done.78591
-c0d83742 d __already_done.78577
-c0d83743 d __already_done.78536
-c0d83744 d __already_done.68052
-c0d83745 d __already_done.78679
+c0d83739 d __already_done.91266
+c0d8373a d __already_done.77920
+c0d8373b d __already_done.78730
+c0d8373c d __already_done.78741
+c0d8373d d __already_done.78749
+c0d8373e d __already_done.78757
+c0d8373f d __already_done.78768
+c0d83740 d __already_done.78514
+c0d83741 d __already_done.78589
+c0d83742 d __already_done.78575
+c0d83743 d __already_done.78534
+c0d83744 d __already_done.68050
+c0d83745 d __already_done.78677
c0d83746 d __already_done.8683
c0d83747 d __already_done.10491
c0d83748 d __already_done.41065
c0d83749 d __already_done.41049
-c0d8374a d __already_done.78204
-c0d8374b d __already_done.77829
-c0d8374c d __already_done.78065
-c0d8374d d __already_done.78092
-c0d8374e d __already_done.66067
-c0d8374f d __already_done.72031
+c0d8374a d __already_done.78202
+c0d8374b d __already_done.77827
+c0d8374c d __already_done.78063
+c0d8374d d __already_done.78090
+c0d8374e d __already_done.66065
+c0d8374f d __already_done.72029
c0d83750 d __already_done.8683
-c0d83751 d __already_done.71436
-c0d83752 d __already_done.71985
-c0d83753 d __already_done.68905
-c0d83754 d __already_done.68817
-c0d83755 d __already_done.68879
-c0d83756 d __already_done.68775
-c0d83757 d __already_done.68843
-c0d83758 d __already_done.68688
+c0d83751 d __already_done.71434
+c0d83752 d __already_done.71983
+c0d83753 d __already_done.68903
+c0d83754 d __already_done.68815
+c0d83755 d __already_done.68877
+c0d83756 d __already_done.68773
+c0d83757 d __already_done.68841
+c0d83758 d __already_done.68686
c0d83759 d __already_done.9528
c0d8375a d __already_done.20894
c0d8375b d __already_done.20920
@@ -73204,12 +73205,12 @@ c0d8376a d __already_done.8698
c0d8376b d __already_done.17108
c0d8376c d __already_done.11365
c0d8376d d __already_done.11383
-c0d8376e d __already_done.71425
-c0d8376f d __already_done.71449
-c0d83770 d __already_done.71482
-c0d83771 d __already_done.71376
-c0d83772 d __already_done.71521
-c0d83773 d __already_done.71754
+c0d8376e d __already_done.71423
+c0d8376f d __already_done.71447
+c0d83770 d __already_done.71480
+c0d83771 d __already_done.71374
+c0d83772 d __already_done.71519
+c0d83773 d __already_done.71752
c0d83774 d __already_done.21332
c0d83775 d __already_done.21226
c0d83776 d __already_done.21268
@@ -75601,7 +75602,7 @@ c0d9bba4 b __key.51403
c0d9bba4 b ordered_wq_attrs
c0d9bbac b unbound_std_wq_attrs
c0d9bbb4 b wq_disable_numa
-c0d9bbb8 b __key.68703
+c0d9bbb8 b __key.68701
c0d9bbb8 b work_exited
c0d9bbc0 B module_kset
c0d9bbc4 B module_sysfs_initialized
@@ -75762,7 +75763,7 @@ c0dc19c0 b last_jiffies_update
c0dc19c8 b sched_skew_tick
c0dc19cc b sleep_time_bin
c0dc1a50 b i_seq.38603
-c0dc1a58 b kdb_walk_kallsyms_iter.67337
+c0dc1a58 b kdb_walk_kallsyms_iter.67344
c0dc1cd0 b __key.12477
c0dc1cd0 b __key.48668
c0dc1cd0 b __key.48788
@@ -75770,8 +75771,8 @@ c0dc1cd0 b cgrp_dfl_threaded_ss_mask
c0dc1cd2 b cgrp_dfl_inhibit_ss_mask
c0dc1cd4 b cgrp_dfl_implicit_ss_mask
c0dc1cd8 b cgroup_destroy_wq
-c0dc1cdc b __key.74955
-c0dc1cdc b __key.74959
+c0dc1cdc b __key.74953
+c0dc1cdc b __key.74957
c0dc1cdc B trace_cgroup_path
c0dc20dc b css_set_table
c0dc22dc b cgroup_root_count
@@ -75793,17 +75794,17 @@ c0dc241c b audit_buffer_cache
c0dc2420 b audit_cmd_mutex
c0dc2430 b audit_lost
c0dc2434 b audit_rate_limit
-c0dc2438 b last_msg.70919
+c0dc2438 b last_msg.70917
c0dc243c b audit_retry_queue
c0dc2448 b audit_default
c0dc244c b audit_queue
-c0dc2458 b messages.70894
-c0dc245c b last_check.70893
+c0dc2458 b messages.70892
+c0dc245c b last_check.70891
c0dc2460 b audit_initialized
c0dc2464 b audit_backlog_wait_time_actual
-c0dc2468 b serial.71438
+c0dc2468 b serial.71436
c0dc246c B audit_inode_hash
-c0dc256c b __key.71402
+c0dc256c b __key.71400
c0dc256c B audit_enabled
c0dc2570 B audit_ever_enabled
c0dc2574 b audit_sig_sid
@@ -75898,8 +75899,8 @@ c0dc9788 b hung_task_show_all_bt
c0dc9789 b hung_task_call_panic
c0dc978c b __key.17792
c0dc978c b __key.37188
-c0dc978c b __key.72474
-c0dc978c b __key.72475
+c0dc978c b __key.72481
+c0dc978c b __key.72482
c0dc978c B delayacct_key
c0dc9794 B delayacct_cache
c0dc9798 b family_registered
@@ -76005,9 +76006,9 @@ c0dcf87c b eventdir_initialized
c0dcf880 b perf_trace_buf
c0dcf890 b total_ref_count
c0dcf894 b ustring_per_cpu
-c0dcf898 b buf.83480
+c0dcf898 b buf.83483
c0dcfc98 b btf_allowlist_d_path
-c0dcfc9c b buf.83417
+c0dcfc9c b buf.83420
c0dd009c b key_sig_kfunc_set
c0dd00a4 b bpf_d_path_btf_ids
c0dd00a8 b bpf_task_pt_regs_ids
@@ -76015,12 +76016,12 @@ c0dd00e8 b btf_seq_file_ids
c0dd00f0 b buffer_iter
c0dd00f8 b iter
c0dd21b0 b trace_probe_log
-c0dd21c0 b __key.68104
-c0dd21c0 b __key.68105
+c0dd21c0 b __key.68111
+c0dd21c0 b __key.68112
c0dd21c0 B bpf_empty_prog_array
c0dd21d0 B bpf_stats_enabled_key
-c0dd21d8 b saved_val.83418
-c0dd21dc b __key.81141
+c0dd21d8 b saved_val.83421
+c0dd21dc b __key.81144
c0dd21dc B btf_vmlinux
c0dd21e0 b btf_non_sleepable_error_inject
c0dd21e4 b btf_id_deny
@@ -76028,13 +76029,13 @@ c0dd21e8 B bpf_preload_ops
c0dd21ec b tracing_btf_ids
c0dd21f8 b session_id
c0dd2200 b htab_map_btf_ids
-c0dd2204 b __key.68237
+c0dd2204 b __key.68244
c0dd2204 b array_map_btf_ids
c0dd2208 b trie_map_btf_ids
c0dd220c b bpf_bloom_map_btf_ids
c0dd2210 b cgroup_storage_map_btf_ids
c0dd2214 b queue_map_btf_ids
-c0dd2218 b __key.65638
+c0dd2218 b __key.65645
c0dd2218 b user_ringbuf_map_btf_ids
c0dd221c b ringbuf_map_btf_ids
c0dd2220 b task_cache
@@ -76060,17 +76061,17 @@ c0dd2510 b pmu_idr
c0dd2520 b pmu_bus_running
c0dd2528 b __report_avg
c0dd2530 b __report_allowed
-c0dd2538 b hw_context_taken.78919
-c0dd253c b __key.75851
+c0dd2538 b hw_context_taken.78926
+c0dd253c b __key.75858
c0dd253c b perf_online_mask
c0dd2540 B perf_swevent_enabled
-c0dd25a0 b __key.79049
-c0dd25a0 b __key.79050
-c0dd25a0 b __key.79051
+c0dd25a0 b __key.79056
+c0dd25a0 b __key.79057
+c0dd25a0 b __key.79058
c0dd25a0 b perf_event_id
c0dd25a8 b __empty_callchain
-c0dd25b0 b __key.79645
-c0dd25b0 b __key.79657
+c0dd25b0 b __key.79652
+c0dd25b0 b __key.79664
c0dd25b0 b nr_callchain_events
c0dd25b4 b callchain_cpus_entries
c0dd25b8 b task_bps_ht
@@ -76227,9 +76228,9 @@ c0dd3858 b object_map
c0dd4858 b flush_next_time
c0dd4860 b stats_flush_threshold
c0dd4864 B memcg_sockets_enabled_key
-c0dd486c b __key.78533
+c0dd486c b __key.78531
c0dd486c B memcg_kmem_enabled_key
-c0dd4874 b buf.74707
+c0dd4874 b buf.74705
c0dd5874 b __key.44144
c0dd5874 b swap_cgroup_ctrl
c0dd5954 B cma_areas
@@ -76258,7 +76259,7 @@ c0dd701c b inodes_stat
c0dd7038 b __key.51525
c0dd7038 b __key.51526
c0dd7038 b __key.51701
-c0dd7038 b __key.68681
+c0dd7038 b __key.68679
c0dd7038 b file_systems
c0dd7040 B mount_lock
c0dd7048 b event
@@ -76294,9 +76295,9 @@ c0dd70cc b ft_zero
c0dd70d0 b path_count
c0dd70e8 b loop_check_gen
c0dd70f0 b inserting_into
+c0dd70f4 b __key.74637
c0dd70f4 b __key.74639
-c0dd70f4 b __key.74641
-c0dd70f4 b __key.74642
+c0dd70f4 b __key.74640
c0dd70f4 b long_zero
c0dd70f8 b anon_inode_inode
c0dd70fc b __key.48010
@@ -76466,10 +76467,10 @@ c0dfa7b0 b nfs_version
c0dfa7c4 b nfs_access_nr_entries
c0dfa7c8 b nfs_inode_cachep
c0dfa7cc B nfsiod_workqueue
-c0dfa7d0 b __key.84316
+c0dfa7d0 b __key.84314
c0dfa7d0 b nfs_attr_generation_counter
-c0dfa7d4 b __key.83749
-c0dfa7d4 b __key.83753
+c0dfa7d4 b __key.83747
+c0dfa7d4 b __key.83751
c0dfa7d4 B nfs_net_id
c0dfa7d8 B recover_lost_locks
c0dfa7dc B nfs4_client_id_uniquifier
@@ -76479,14 +76480,14 @@ c0dfa824 b nfs_direct_cachep
c0dfa828 b __key.15721
c0dfa828 b nfs_page_cachep
c0dfa82c b nfs_rdata_cachep
-c0dfa830 b sillycounter.82343
-c0dfa834 b __key.82291
+c0dfa830 b sillycounter.82341
+c0dfa834 b __key.82289
c0dfa834 b nfs_cdata_cachep
c0dfa838 b nfs_commit_mempool
c0dfa83c b nfs_wdata_cachep
c0dfa840 b nfs_wdata_mempool
-c0dfa844 b complain.82914
-c0dfa848 b complain.82901
+c0dfa844 b complain.82912
+c0dfa848 b complain.82899
c0dfa84c B nfs_congestion_kb
c0dfa850 b mnt_stats
c0dfa878 b mnt3_counts
@@ -76498,18 +76499,18 @@ c0dfa8a4 b nfs_version2_counts
c0dfa8ec b nfs3_acl_counts
c0dfa8f8 b nfs_version3_counts
c0dfa950 b nfs_version4_counts
-c0dfaa64 b __key.83298
-c0dfaa64 b __key.83395
+c0dfaa64 b __key.83296
+c0dfaa64 b __key.83393
c0dfaa64 b nfs_active_delegations
c0dfaa68 b id_resolver_cache
-c0dfaa6c b __key.81893
+c0dfaa6c b __key.81891
c0dfaa6c b nfs_callback_info
c0dfaa84 b nfs4_callback_stats
c0dfaaa8 b nfs4_callback_count4
c0dfaab0 b nfs4_callback_count1
c0dfaab8 b __key.12477
-c0dfaab8 b __key.73528
-c0dfaab8 b __key.74467
+c0dfaab8 b __key.73526
+c0dfaab8 b __key.74465
c0dfaab8 b nfs4_callback_sysctl_table
c0dfaabc B layoutstats_timer
c0dfaac0 b nfs4_deviceid_cache
@@ -76522,15 +76523,15 @@ c0dfab7c b nfs4_xattr_entry_lru
c0dfab98 b nfs4_xattr_cache_cachep
c0dfab9c b io_maxretrans
c0dfaba0 b dataserver_retrans
-c0dfaba4 b __key.71683
+c0dfaba4 b __key.71681
c0dfaba4 b nlm_rpc_stats
c0dfabcc b nlm_version3_counts
c0dfac0c b nlm_version1_counts
c0dfac4c b nrhosts
c0dfac50 b nlm_server_hosts
+c0dfacd0 b __key.68524
+c0dfacd0 b __key.68525
c0dfacd0 b __key.68526
-c0dfacd0 b __key.68527
-c0dfacd0 b __key.68528
c0dfacd0 b nlm_client_hosts
c0dfad50 b nlm_grace_period
c0dfad54 B lockd_net_id
@@ -76540,14 +76541,14 @@ c0dfad60 b nlm_udpport
c0dfad64 b nlm_tcpport
c0dfad68 b nlmsvc_users
c0dfad6c B nlmsvc_timeout
-c0dfad70 b warned.71368
+c0dfad70 b warned.71366
c0dfad74 B nlmsvc_ops
c0dfad78 b nlmsvc_stats
c0dfad9c b nlmsvc_version4_count
c0dfadfc b nlmsvc_version3_count
c0dfae5c b nlmsvc_version1_count
c0dfaea0 b nlm_files
-c0dfb0a0 b __key.67429
+c0dfb0a0 b __key.67427
c0dfb0a0 b nsm_lock
c0dfb0a0 b nsm_stats
c0dfb0c8 b nsm_version1_counts
@@ -76644,7 +76645,7 @@ c0dfb278 b mem_address
c0dfb280 b mem_type
c0dfb284 b ramoops_ecc
c0dfb288 b __key.40290
-c0dfb288 b __key.70829
+c0dfb288 b __key.70827
c0dfb288 B mq_lock
c0dfb288 b mqueue_inode_cachep
c0dfb28c b free_ipc_list
@@ -76679,8 +76680,8 @@ c0dfb318 B aa_g_logsyscall
c0dfb319 B aa_g_lock_policy
c0dfb31a B aa_g_debug
c0dfb31c B apparmor_display_secid_mode
-c0dfb320 b __key.78246
-c0dfb320 b __key.78247
+c0dfb320 b __key.78244
+c0dfb320 b __key.78245
c0dfb320 B root_ns
c0dfb324 B kernel_t
c0dfb328 b apparmor_tfm
@@ -76745,9 +76746,9 @@ c0dfb9ec b __key.47455
c0dfb9ec b __key.47493
c0dfb9ec b __key.50070
c0dfb9ec b __key.50071
+c0dfb9ec b __key.78339
+c0dfb9ec b __key.78340
c0dfb9ec b __key.78341
-c0dfb9ec b __key.78342
-c0dfb9ec b __key.78343
c0dfb9ec b io_wq_online
c0dfb9f0 b __key.17792
c0dfb9f0 b underflows.32513
@@ -77106,15 +77107,15 @@ c0e07a48 b scsi_default_dev_flags
c0e07a50 b scsi_dev_flags
c0e07b50 b scsi_table_header
c0e07b54 b nls
-c0e07b58 b __key.91708
+c0e07b58 b __key.91711
c0e07b58 b dbg_session
c0e07b5c b dbg_conn
c0e07b60 b iscsi_conn_cleanup_workq
c0e07b64 b iscsi_session_nr
-c0e07b68 b __key.92292
-c0e07b68 b __key.95527
-c0e07b68 b __key.95529
+c0e07b68 b __key.92295
+c0e07b68 b __key.95530
c0e07b68 b __key.95532
+c0e07b68 b __key.95535
c0e07b68 b sd_page_pool
c0e07b6c b sd_cdb_cache
c0e07b70 b __key.47249
@@ -77200,7 +77201,8 @@ c0e0c0e8 b __key.46843
c0e0c0e8 b __key.46844
c0e0c0e8 b usb_stor_host_template
c0e0c1b8 b udc_class
-c0e0c1bc b __key.44142
+c0e0c1bc b __key.43907
+c0e0c1bc b __key.44161
c0e0c1bc b input_devices_state
c0e0c1c0 b proc_bus_input_dir
c0e0c1c4 b __key.32964
@@ -77405,15 +77407,15 @@ c0e29510 b chains
c0e29550 b __key.25097
c0e29550 b br_ioctl_hook
c0e29554 b vlan_ioctl_hook
-c0e29558 b __key.86749
+c0e29558 b __key.86752
c0e29558 B memalloc_socks_key
c0e29560 b proto_inuse_idx
-c0e29568 b __key.84899
-c0e29568 b __key.84901
+c0e29568 b __key.84902
+c0e29568 b __key.84904
c0e29568 B net_high_order_alloc_disable_key
c0e29570 b cleanup_list
c0e29574 b netns_wq
-c0e29578 b __key.62443
+c0e29578 b __key.62441
c0e29578 B init_net
c0e29ec0 b ts_secret
c0e29ed0 b net_secret
@@ -77425,7 +77427,7 @@ c0e29f00 b egress_needed_key
c0e29f08 b netstamp_wanted
c0e29f0c b netstamp_needed_deferred
c0e29f10 B netstamp_needed_key
-c0e29f18 b flush_cpus.101135
+c0e29f18 b flush_cpus.101138
c0e29f1c b generic_xdp_needed_key
c0e29f24 B dev_base_lock
c0e29f24 b netevent_notif_chain
@@ -77449,14 +77451,14 @@ c0e2a2a0 b fib_notifier_net_id
c0e2a2a0 B reuseport_lock
c0e2a2a4 b mem_id_init
c0e2a2a8 b mem_id_ht
-c0e2a2ac b __key.69850
+c0e2a2ac b __key.69848
c0e2a2ac b wireless_attrs
c0e2a2b0 b skb_pool
-c0e2a2bc b ip_ident.80758
+c0e2a2bc b ip_ident.80761
c0e2a2c0 b __key.12864
c0e2a2c0 b net_test_next_id
c0e2a2c4 B nf_hooks_lwtunnel_enabled
-c0e2a2cc b __key.79938
+c0e2a2cc b __key.79941
c0e2a2cc b sock_hash_map_btf_ids
c0e2a2d0 b sock_map_btf_ids
c0e2a2d8 b sk_cache
@@ -77466,21 +77468,21 @@ c0e2a360 b qdisc_rtab_list
c0e2a364 b tcf_net_id
c0e2a368 B tc_skb_ext_tc
c0e2a370 b tc_filter_wq
-c0e2a374 b __key.77660
-c0e2a374 b __key.77913
-c0e2a374 b __key.77914
-c0e2a374 b __key.77915
+c0e2a374 b __key.77663
+c0e2a374 b __key.77918
+c0e2a374 b __key.77919
+c0e2a374 b __key.77920
c0e2a374 B tcf_frag_xmit_count
c0e2a37c b netlink_tap_net_id
-c0e2a380 b __key.76706
-c0e2a380 b __key.76936
-c0e2a380 b __key.76937
+c0e2a380 b __key.76709
+c0e2a380 b __key.76939
+c0e2a380 b __key.76940
c0e2a380 b nl_table_users
c0e2a384 B genl_sk_destructing_cnt
c0e2a384 B nl_table_lock
c0e2a388 b test_sk_check_kfunc_ids
-c0e2a390 b zero_addr.75906
-c0e2a3a0 b busy.75493
+c0e2a390 b zero_addr.75904
+c0e2a3a0 b busy.75491
c0e2a3a4 B ethtool_phy_ops
c0e2a3a8 b ethnl_bcast_seq
c0e2a3ac B nf_hooks_needed
@@ -77490,7 +77492,7 @@ c0e2a56c b nf_log_sysctl_table
c0e2a71c b nf_log_sysctl_fnames
c0e2a740 b emergency
c0e2ab40 b nf_queue_handler
-c0e2ab50 b fnhe_hash_key.86088
+c0e2ab50 b fnhe_hash_key.86091
c0e2ab60 b ip_rt_max_size
c0e2ab64 b ip4_frags
c0e2aba8 b ip4_frags_secret_interval_unused
@@ -77499,7 +77501,7 @@ c0e2abb0 B ip4_min_ttl
c0e2abb8 b table_perturb
c0e2abc0 b tcp_orphan_cache
c0e2abc4 b tcp_orphan_timer
-c0e2abd8 b __tcp_tx_delay_enabled.85115
+c0e2abd8 b __tcp_tx_delay_enabled.85118
c0e2abdc B tcp_tx_delay_enabled
c0e2abe8 B tcp_sockets_allocated
c0e2abf0 B tcp_memory_allocated
@@ -77526,7 +77528,7 @@ c0e2b8cc b ping_table
c0e2b9cc B pingv6_ops
c0e2b9e4 b ping_port_rover
c0e2b9e8 B ip_tunnel_metadata_cnt
-c0e2b9f0 b __key.70943
+c0e2b9f0 b __key.70941
c0e2b9f0 B udp_tunnel_nic_ops
c0e2b9f4 b ip_privileged_port_min
c0e2b9f8 b ip_ping_group_range_min
@@ -77542,22 +77544,22 @@ c0e2bb8c b ipconfig_dir
c0e2bb90 b tcp_cubic_check_kfunc_ids
c0e2bb98 b tcp_bpf_prots
c0e2c378 b udp_bpf_prots
-c0e2c570 b idx_generator.76749
+c0e2c570 b idx_generator.76747
c0e2c574 b xfrm_policy_inexact_table
-c0e2c5c0 b __key.78993
-c0e2c5c0 b dummy.78408
+c0e2c5c0 b __key.78991
+c0e2c5c0 b dummy.78406
c0e2c5f4 b xfrm_state_afinfo
-c0e2c6ac b acqseq.74476
+c0e2c6ac b acqseq.74474
c0e2c6b0 b xfrm_state_gc_list
-c0e2c6b4 b saddr_wildcard.74023
+c0e2c6b4 b saddr_wildcard.74021
c0e2c6c8 b xfrm_input_afinfo
c0e2c720 b gro_cells
c0e2c728 b xfrm_napi_dev
c0e2cca0 b bsd_socket_buckets
c0e2d0a0 b unix_nr_socks
-c0e2d0a4 b __key.71516
-c0e2d0a4 b __key.71517
-c0e2d0a4 b __key.71518
+c0e2d0a4 b __key.71519
+c0e2d0a4 b __key.71520
+c0e2d0a4 b __key.71521
c0e2d0a4 b gc_in_progress
c0e2d0a8 b unix_dgram_bpf_prot
c0e2d1a4 b unix_stream_bpf_prot
@@ -77567,18 +77569,18 @@ c0e2d2a4 B unix_gc_lock
c0e2d2a8 B __fib6_flush_trees
c0e2d2ac b ip6_icmp_send
c0e2d2b0 b __key.12864
-c0e2d2b0 b __key.79892
-c0e2d2b0 b __key.80457
+c0e2d2b0 b __key.79895
+c0e2d2b0 b __key.80460
c0e2d2b0 b fanout_next_id
-c0e2d2b4 b clntid.78044
-c0e2d2b8 b __key.92667
+c0e2d2b4 b clntid.78042
+c0e2d2b8 b __key.92670
c0e2d2b8 b sunrpc_table_header
c0e2d2bc b delay_queue
-c0e2d320 b rpc_pid.93634
+c0e2d320 b rpc_pid.93632
c0e2d324 b number_cred_unused
c0e2d328 b unix_pool
c0e2d32c b svc_pool_map
-c0e2d340 b __key.77807
+c0e2d340 b __key.77805
c0e2d340 b auth_domain_lock
c0e2d340 b auth_domain_table
c0e2d440 b rpcb_stats
@@ -77592,12 +77594,12 @@ c0e2dca0 b cache_cleaner
c0e2dccc b current_detail
c0e2dcd0 b __key.13793
c0e2dcd0 b current_index
-c0e2dcd4 b __key.70701
-c0e2dcd4 b __key.70802
+c0e2dcd4 b __key.70699
+c0e2dcd4 b __key.70800
c0e2dcd4 b rpc_sunrpc_kset
c0e2dcd8 b rpc_sunrpc_client_kobj
c0e2dcdc b rpc_sunrpc_xprt_switch_kobj
-c0e2dce0 b __key.77798
+c0e2dce0 b __key.77796
c0e2dce0 B nlm_debug
c0e2dce4 B nfsd_debug
c0e2dce8 B nfs_debug
@@ -77605,14 +77607,14 @@ c0e2dcec B rpc_debug
c0e2dcf0 b pipe_version_lock
c0e2dcf0 b pipe_version_rpc_waitqueue
c0e2dd54 b gss_auth_hash_table
-c0e2dd94 b __key.72058
-c0e2dd98 b ctxhctr.71852
-c0e2dda0 b __key.67949
+c0e2dd94 b __key.72056
+c0e2dd98 b ctxhctr.71850
+c0e2dda0 b __key.67947
c0e2dda0 b gssp_stats
c0e2ddc8 b gssp_version1_counts
c0e2de08 b zero_netobj
-c0e2de10 b nullstats.56422
-c0e2de30 b empty.67144
+c0e2de10 b nullstats.56424
+c0e2de30 b empty.67142
c0e2de54 b net_header
c0e2de58 B dns_resolver_debug
c0e2de5c B dns_resolver_cache
diff --git a/extra/System7.map b/extra/System7.map
index ebbf05eb7d4c..07775b7ee8ce 100644
--- a/extra/System7.map
+++ b/extra/System7.map
@@ -3317,36460 +3317,36463 @@
80196474 t sync_rcu_exp_select_cpus
80196740 t dyntick_save_progress_counter
801967d0 t check_cb_ovld_locked
-8019680c t kfree_rcu_monitor
-80196958 t rcu_is_cpu_rrupt_from_idle
-801969f4 t rcu_gp_kthread_wake
-80196a68 T rcu_force_quiescent_state
-80196b6c t rcu_report_qs_rnp
-80196d08 t force_qs_rnp
-80196f34 t start_poll_synchronize_rcu_common
-80196fb8 T start_poll_synchronize_rcu
-80196fe8 T start_poll_synchronize_rcu_full
-80197028 t note_gp_changes
-801970d4 t rcu_accelerate_cbs_unlocked
-80197160 t rcu_report_qs_rdp
-80197268 t param_set_first_fqs_jiffies
-80197300 t param_set_next_fqs_jiffies
-801973a8 t rcu_exp_handler
-80197424 t trace_rcu_stall_warning
-8019746c t invoke_rcu_core
-80197560 T call_rcu
-80197828 t rcu_barrier_callback
-80197870 t rcu_gp_slow
-801978e4 t kfree_rcu_work
-80197b58 T rcu_read_unlock_strict
-80197bc4 t __xchg.constprop.29
-80197be0 t fill_page_cache_func
-80197cc0 t kfree_rcu_shrink_scan
-80197de8 t rcu_poll_gp_seq_start_unlocked
-80197ea0 T rcu_barrier
-80198260 t rcu_gp_fqs_loop
-801985fc t rcu_stall_kick_kthreads.part.10
-80198738 t rcu_gp_cleanup
-80198c00 t rcu_poll_gp_seq_end_unlocked
-80198cd8 t rcu_core
-8019944c t rcu_core_si
-80199458 t rcu_cpu_kthread
-8019969c t rcu_gp_init
-80199c10 t rcu_gp_kthread
-80199d68 t rcu_exp_wait_wake
-8019a414 T synchronize_rcu_expedited
-8019a864 T synchronize_rcu
-8019a9d0 T kvfree_call_rcu
-8019acbc T cond_synchronize_rcu
-8019acf0 T cond_synchronize_rcu_full
-8019ad48 t sync_rcu_do_polled_gp
-8019ae5c T cond_synchronize_rcu_expedited
-8019ae90 T cond_synchronize_rcu_expedited_full
-8019aee8 t wait_rcu_exp_gp
-8019af08 T rcu_is_idle_cpu
-8019af3c T rcu_dynticks_zero_in_eqs
-8019af98 T rcu_needs_cpu
-8019afc0 T rcu_request_urgent_qs_task
-8019b000 T rcutree_dying_cpu
-8019b010 T rcutree_dead_cpu
-8019b020 T rcu_sched_clock_irq
-8019ba7c T rcutree_prepare_cpu
-8019bb80 T rcutree_online_cpu
-8019bcb4 T rcutree_offline_cpu
-8019bd08 T rcu_cpu_starting
-8019bf7c T rcu_scheduler_starting
-8019c08c T rcu_init_geometry
-8019c1f4 T rcu_gp_might_be_stalled
-8019c2a4 T rcu_sysrq_start
-8019c2c8 T rcu_sysrq_end
-8019c2ec T rcu_cpu_stall_reset
-8019c350 T rcu_preempt_deferred_qs
-8019c380 T rcu_softirq_qs
-8019c3e4 T rcu_momentary_dyntick_idle
-8019c478 T rcu_all_qs
-8019c53c T rcu_note_context_switch
-8019c684 T rcu_report_dead
-8019c7e8 T exit_rcu
-8019c7f4 T rcu_cblist_init
-8019c810 T rcu_cblist_enqueue
-8019c834 T rcu_cblist_flush_enqueue
-8019c884 T rcu_cblist_dequeue
-8019c8bc T rcu_segcblist_n_segment_cbs
-8019c8e4 T rcu_segcblist_add_len
-8019c904 T rcu_segcblist_inc_len
-8019c924 T rcu_segcblist_init
-8019c968 T rcu_segcblist_disable
-8019ca08 T rcu_segcblist_offload
-8019ca2c T rcu_segcblist_ready_cbs
-8019ca58 T rcu_segcblist_pend_cbs
-8019ca88 T rcu_segcblist_first_cb
-8019caa4 T rcu_segcblist_first_pend_cb
-8019cac4 T rcu_segcblist_nextgp
-8019cb00 T rcu_segcblist_enqueue
-8019cb40 T rcu_segcblist_entrain
-8019cbf4 T rcu_segcblist_extract_done_cbs
-8019cc7c T rcu_segcblist_extract_pend_cbs
-8019cd04 T rcu_segcblist_insert_count
-8019cd28 T rcu_segcblist_insert_done_cbs
-8019cda0 T rcu_segcblist_insert_pend_cbs
-8019cddc T rcu_segcblist_advance
-8019cf00 T rcu_segcblist_accelerate
-8019d028 T rcu_segcblist_merge
-8019d14c T dma_pci_p2pdma_supported
-8019d16c T dma_get_merge_boundary
-8019d198 t __dma_map_sg_attrs
-8019d2a8 T dma_map_sg_attrs
-8019d2d0 T dma_map_sgtable
-8019d30c T dma_map_resource
-8019d394 T dma_get_sgtable_attrs
-8019d3d4 T dma_can_mmap
-8019d3fc T dma_mmap_attrs
-8019d43c T dma_alloc_attrs
-8019d540 T dmam_alloc_attrs
-8019d5ec T dma_free_attrs
-8019d6a8 t dmam_release
-8019d6d0 t __dma_alloc_pages
-8019d7a0 T dma_alloc_pages
-8019d7ac t __dma_free_pages
-8019d7f4 T dma_free_pages
-8019d800 T dma_mmap_pages
-8019d89c T dma_free_noncontiguous
-8019d91c T dma_alloc_noncontiguous
-8019dab0 T dma_vmap_noncontiguous
-8019db40 T dma_vunmap_noncontiguous
-8019db68 t dma_supported
-8019db98 T dma_set_mask
-8019dbe4 T dma_set_coherent_mask
-8019dc1c T dma_max_mapping_size
-8019dc4c T dma_opt_mapping_size
-8019dc98 T dma_need_sync
-8019dcd4 t dmam_match
-8019dd40 T dma_unmap_resource
-8019dd88 T dma_unmap_page_attrs
-8019deb8 T dma_unmap_sg_attrs
-8019df04 T dma_sync_single_for_device
-8019dfc8 T dma_sync_sg_for_cpu
-8019e014 T dma_sync_sg_for_device
-8019e060 T dma_get_required_mask
-8019e094 T dmam_free_coherent
-8019e12c T dma_mmap_noncontiguous
-8019e1b4 T dma_map_page_attrs
-8019e4a8 T dma_sync_single_for_cpu
-8019e56c T dma_pgprot
-8019e58c t dma_coherent_ok
-8019e658 t __dma_direct_alloc_pages.constprop.0
-8019e8c4 T dma_direct_get_required_mask
-8019e988 T dma_direct_alloc
-8019eb54 T dma_direct_free
-8019ec54 T dma_direct_alloc_pages
-8019ed34 T dma_direct_free_pages
-8019ed4c T dma_direct_sync_sg_for_device
-8019edfc T dma_direct_sync_sg_for_cpu
-8019eeac T dma_direct_unmap_sg
-8019efe0 T dma_direct_map_sg
-8019f304 T dma_direct_map_resource
-8019f424 T dma_direct_get_sgtable
-8019f514 T dma_direct_can_mmap
-8019f524 T dma_direct_mmap
-8019f674 T dma_direct_supported
-8019f778 T dma_direct_max_mapping_size
-8019f788 T dma_direct_need_sync
-8019f7ec T dma_direct_set_offset
-8019f884 t dma_common_vaddr_to_page
-8019f8cc T dma_common_get_sgtable
-8019f940 T dma_common_mmap
-8019fa68 T dma_common_alloc_pages
-8019fb60 T dma_common_free_pages
-8019fbbc t dma_dummy_mmap
-8019fbcc t dma_dummy_map_page
-8019fbdc t dma_dummy_map_sg
-8019fbec t dma_dummy_supported
-8019fbfc t rmem_cma_device_init
-8019fc14 t rmem_cma_device_release
-8019fc28 t cma_alloc_aligned
-8019fc68 T dma_alloc_from_contiguous
-8019fca0 T dma_release_from_contiguous
-8019fcd0 T dma_alloc_contiguous
-8019fd14 T dma_free_contiguous
-8019fd70 t rmem_dma_device_release
-8019fd88 t dma_init_coherent_memory
-8019fe68 t rmem_dma_device_init
-8019fed4 T dma_declare_coherent_memory
-8019ff5c T dma_release_coherent_memory
-8019ff98 T dma_alloc_from_dev_coherent
-801a00dc T dma_release_from_dev_coherent
-801a0160 T dma_mmap_from_dev_coherent
-801a0234 T dma_common_find_pages
-801a0260 T dma_common_pages_remap
-801a02a0 T dma_common_contiguous_remap
-801a032c T dma_common_free_remap
-801a0390 T __traceiter_module_load
-801a03d8 T __traceiter_module_free
-801a0420 T __traceiter_module_get
-801a0470 T __traceiter_module_put
-801a04c0 T __traceiter_module_request
-801a0518 t modinfo_version_exists
-801a0530 t modinfo_srcversion_exists
-801a0548 T module_refcount
-801a055c t perf_trace_module_load
-801a0694 t perf_trace_module_free
-801a07b8 t perf_trace_module_refcnt
-801a08fc t perf_trace_module_request
-801a0a3c t trace_event_raw_event_module_load
-801a0b34 t trace_event_raw_event_module_free
-801a0c20 t trace_event_raw_event_module_refcnt
-801a0cf4 t trace_event_raw_event_module_request
-801a0dc8 t trace_raw_output_module_load
-801a0e34 t trace_raw_output_module_free
-801a0e7c t trace_raw_output_module_refcnt
-801a0ee0 t trace_raw_output_module_request
-801a0f44 t __bpf_trace_module_load
-801a0f50 t __bpf_trace_module_free
-801a0f54 t __bpf_trace_module_refcnt
-801a0f74 t __bpf_trace_module_request
-801a0fa8 T register_module_notifier
-801a0fc0 T unregister_module_notifier
-801a0fd8 T cmp_name
-801a0fe8 t find_sec
-801a1058 t find_exported_symbol_in_section
-801a1110 t free_modinfo_srcversion
-801a1134 t free_modinfo_version
-801a1158 T module_put
-801a123c T __module_put_and_kthread_exit
-801a1258 t module_unload_free
-801a12ec t store_uevent
-801a1318 t show_refcnt
-801a133c t show_initsize
-801a135c t show_coresize
-801a137c t setup_modinfo_srcversion
-801a13a4 t setup_modinfo_version
-801a13cc t show_modinfo_srcversion
-801a13f0 t show_modinfo_version
-801a1414 t get_next_modinfo
-801a1578 t show_initstate
-801a15b4 t unknown_module_param_cb
-801a1644 T try_module_get
-801a1728 T __module_get
-801a17c8 T find_symbol
-801a18f4 T __symbol_put
-801a1970 T __symbol_get
-801a1a20 t resolve_symbol
-801a1d0c T find_module_all
-801a1da4 t finished_loading
-801a1e04 T find_module
-801a1e2c T __is_module_percpu_address
-801a1f20 T is_module_percpu_address
-801a1f30 T module_flags_taint
-801a1f90 t show_taint
-801a1fc4 T try_to_force_load
-801a1fd4 W module_memfree
-801a2034 t do_free_init
-801a20ac t free_module
-801a21bc t do_init_module
-801a23bc W arch_mod_section_prepend
-801a23cc T module_get_offset
-801a24f8 t load_module
-801a439c T __se_sys_init_module
-801a439c T sys_init_module
-801a4530 T __se_sys_finit_module
-801a4530 T sys_finit_module
-801a463c T module_flags
-801a4740 T __se_sys_delete_module
-801a4740 T sys_delete_module
-801a4988 T __module_address
-801a4a14 T search_module_extables
-801a4a50 T is_module_address
-801a4a6c T __module_text_address
-801a4acc T symbol_put_addr
-801a4b04 T is_module_text_address
-801a4b20 t layout_check_misalignment
-801a4c14 T module_check_misalignment
-801a4c5c T module_enable_x
-801a4cbc T module_enable_ro
-801a4da0 T module_enable_nx
-801a4e40 T module_enforce_rwx_sections
-801a4ec8 t __mod_tree_remove.constprop.0
-801a4f24 t __mod_tree_insert.constprop.1
-801a5010 T mod_tree_insert
-801a5048 T mod_tree_remove_init
-801a5064 T mod_tree_remove
-801a5094 T mod_find
-801a5130 t find_kallsyms_symbol
-801a52d0 T layout_symtab
-801a54b8 T add_kallsyms
-801a5774 T init_build_id
-801a5780 W dereference_module_function_descriptor
-801a5790 T module_address_lookup
-801a5808 T lookup_module_symbol_name
-801a58bc T lookup_module_symbol_attrs
-801a5998 T module_get_kallsym
-801a5afc T find_kallsyms_symbol_value
-801a5b74 T module_kallsyms_lookup_name
-801a5c0c t m_show
-801a5ddc t m_next
-801a5df4 t m_stop
-801a5e08 t m_start
-801a5e38 t modules_open
-801a5e8c t module_notes_read
-801a5eb8 t del_usage_links
-801a5f1c t module_remove_modinfo_attrs
-801a5fc4 t module_sect_read
-801a6060 t free_notes_attrs
-801a60b8 t mod_kobject_put
-801a6124 T mod_sysfs_setup
-801a678c T mod_sysfs_teardown
-801a683c T init_param_lock
-801a685c T kdb_lsmod
-801a69ac T module_layout
-801a69b8 T check_version
-801a6aa0 T check_modstruct_version
-801a6b38 T same_magic
-801a6b90 T __se_sys_kcmp
-801a6b90 T sys_kcmp
-801a7034 t __set_task_special
-801a7074 t __set_task_frozen
-801a7110 T freezing_slow_path
-801a718c T __refrigerator
-801a7288 T set_freezable
-801a7304 T frozen
-801a7318 T freeze_task
-801a740c T __thaw_task
-801a74fc t __profile_flip_buffers
-801a7534 T profile_setup
-801a76c0 t prof_cpu_mask_proc_open
-801a76dc t prof_cpu_mask_proc_show
-801a7710 t read_profile
-801a79d4 t profile_online_cpu
-801a79f4 t profile_dead_cpu
-801a7a7c t profile_prepare_cpu
-801a7b48 t do_profile_hits.constprop.3
-801a7ce4 T profile_hits
-801a7d24 t prof_cpu_mask_proc_write
-801a7dd4 T profile_tick
-801a7e60 T create_prof_cpu_mask
-801a7e84 W setup_profiling_timer
-801a7e94 t write_profile
-801a7ff0 T filter_irq_stacks
-801a8070 T stack_trace_save
-801a80d0 T stack_trace_print
-801a8138 T stack_trace_snprint
-801a82b0 T stack_trace_save_tsk
-801a8318 T stack_trace_save_regs
-801a8378 T jiffies_to_msecs
-801a838c T jiffies_to_usecs
-801a83a0 T mktime64
-801a84c8 T set_normalized_timespec64
-801a8560 T __msecs_to_jiffies
-801a8588 T __usecs_to_jiffies
-801a85bc T timespec64_to_jiffies
-801a8660 T jiffies_to_clock_t
-801a866c T clock_t_to_jiffies
-801a8678 T jiffies_64_to_clock_t
-801a8684 T jiffies64_to_nsecs
-801a86a8 T jiffies64_to_msecs
-801a86d4 T nsecs_to_jiffies
-801a8728 T jiffies_to_timespec64
-801a87a8 T ns_to_timespec64
-801a88b8 T ns_to_kernel_old_timeval
-801a8928 T put_old_timespec32
-801a89a4 T put_timespec64
-801a8a24 T put_itimerspec64
-801a8a54 T put_old_itimerspec32
-801a8b00 T get_old_timespec32
-801a8b7c T get_timespec64
-801a8bf8 T get_itimerspec64
-801a8c28 T get_old_itimerspec32
-801a8cdc T __se_sys_gettimeofday
-801a8cdc T sys_gettimeofday
-801a8dac T do_sys_settimeofday64
-801a8ea0 T __se_sys_settimeofday
-801a8ea0 T sys_settimeofday
-801a8fbc T get_old_timex32
-801a911c T put_old_timex32
-801a9238 t __do_sys_adjtimex_time32
-801a92a8 T __se_sys_adjtimex_time32
-801a92a8 T sys_adjtimex_time32
-801a92b4 T nsec_to_clock_t
-801a9308 T nsecs_to_jiffies64
-801a9314 T timespec64_add_safe
-801a9410 T __traceiter_timer_init
-801a9458 T __traceiter_timer_start
-801a94b0 T __traceiter_timer_expire_entry
-801a9500 T __traceiter_timer_expire_exit
-801a9548 T __traceiter_timer_cancel
-801a9590 T __traceiter_hrtimer_init
-801a95e8 T __traceiter_hrtimer_start
-801a9638 T __traceiter_hrtimer_expire_entry
-801a9688 T __traceiter_hrtimer_expire_exit
-801a96d0 T __traceiter_hrtimer_cancel
-801a9718 T __traceiter_itimer_state
-801a9778 T __traceiter_itimer_expire
-801a97d8 T __traceiter_tick_stop
-801a9828 T __round_jiffies
-801a9880 T __round_jiffies_relative
-801a98e4 T round_jiffies
-801a9944 T round_jiffies_relative
-801a99b0 T __round_jiffies_up
-801a9a08 T __round_jiffies_up_relative
-801a9a6c T round_jiffies_up
-801a9acc T round_jiffies_up_relative
-801a9b38 t calc_wheel_index
-801a9c6c t lock_timer_base
-801a9cec t detach_if_pending
-801a9df0 T try_to_del_timer_sync
-801a9e74 t perf_trace_timer_class
-801a9f44 t perf_trace_timer_start
-801aa040 t perf_trace_timer_expire_entry
-801aa134 t perf_trace_hrtimer_init
-801aa218 t perf_trace_hrtimer_start
-801aa308 t perf_trace_hrtimer_expire_entry
-801aa3ec t perf_trace_hrtimer_class
-801aa4bc t perf_trace_itimer_state
-801aa5bc t perf_trace_itimer_expire
-801aa6a4 t perf_trace_tick_stop
-801aa780 t trace_event_raw_event_timer_class
-801aa804 t trace_event_raw_event_timer_start
-801aa8b0 t trace_event_raw_event_timer_expire_entry
-801aa954 t trace_event_raw_event_hrtimer_init
-801aa9e8 t trace_event_raw_event_hrtimer_start
-801aaa8c t trace_event_raw_event_hrtimer_expire_entry
-801aab24 t trace_event_raw_event_hrtimer_class
-801aaba8 t trace_event_raw_event_itimer_state
-801aac58 t trace_event_raw_event_itimer_expire
-801aacf4 t trace_event_raw_event_tick_stop
-801aad80 t trace_raw_output_timer_class
-801aadc4 t trace_raw_output_timer_expire_entry
-801aae2c t trace_raw_output_hrtimer_expire_entry
-801aae8c t trace_raw_output_hrtimer_class
-801aaed0 t trace_raw_output_itimer_state
-801aaf6c t trace_raw_output_itimer_expire
-801aafcc t trace_raw_output_timer_start
-801ab074 t trace_raw_output_hrtimer_init
-801ab104 t trace_raw_output_hrtimer_start
-801ab188 t trace_raw_output_tick_stop
-801ab1e8 t __bpf_trace_timer_class
-801ab1f4 t __bpf_trace_hrtimer_class
-801ab200 t __bpf_trace_timer_start
-801ab230 t __bpf_trace_hrtimer_init
-801ab260 t __bpf_trace_itimer_state
-801ab28c t __bpf_trace_itimer_expire
-801ab2b8 t __bpf_trace_timer_expire_entry
-801ab2d8 t __bpf_trace_hrtimer_start
-801ab2f8 t __bpf_trace_hrtimer_expire_entry
-801ab318 t __bpf_trace_tick_stop
-801ab338 t timers_update_migration
-801ab378 t timer_migration_handler
-801ab3f8 t timer_update_keys
-801ab430 T del_timer_sync
-801ab484 t call_timer_fn
-801ab5e0 t enqueue_timer
-801ab700 t internal_add_timer
-801ab768 t __next_timer_interrupt
-801ab84c t process_timeout
-801ab85c T del_timer
-801ab8dc t do_init_timer.constprop.5
-801ab950 T init_timer_key
-801ab9dc T add_timer_on
-801abb4c T add_timer
-801abda4 t run_timer_softirq
-801ac3dc T mod_timer_pending
-801ac768 T timer_reduce
-801acb04 T mod_timer
-801ace88 T msleep
-801acebc T msleep_interruptible
-801acf28 T timers_update_nohz
-801acf4c T get_next_timer_interrupt
-801ad170 T timer_clear_idle
-801ad194 T update_process_times
-801ad230 t lock_hrtimer_base
-801ad288 T ktime_add_safe
-801ad2dc T __hrtimer_get_remaining
-801ad358 T hrtimer_active
-801ad3c4 t enqueue_hrtimer
-801ad440 t __hrtimer_next_event_base
-801ad53c t __hrtimer_get_next_event
-801ad604 t hrtimer_update_next_event
-801ad670 t hrtimer_force_reprogram
-801ad6c4 t __remove_hrtimer
-801ad738 t ktime_get_clocktai
-801ad740 t ktime_get_boottime
-801ad748 t ktime_get_real
-801ad750 t __hrtimer_init
-801ad808 T hrtimer_init_sleeper
-801ad88c t hrtimer_wakeup
-801ad8bc t hrtimer_reprogram.constprop.3
-801ad9d8 T hrtimer_try_to_cancel
-801adae0 T hrtimer_cancel
-801adb04 t __hrtimer_run_queues
-801addfc T hrtimer_init
-801ade6c t hrtimer_run_softirq
-801adf30 t retrigger_next_event
-801adfe8 T hrtimer_start_range_ns
-801ae3d8 T hrtimer_sleeper_start_expires
-801ae418 T __ktime_divns
-801ae4f4 T hrtimer_forward
-801ae748 T clock_was_set
-801ae9f4 t clock_was_set_work
-801aea04 T clock_was_set_delayed
-801aea28 T hrtimers_resume_local
-801aea38 T hrtimer_get_next_event
-801aeaa0 T hrtimer_next_event_without
-801aeb58 T hrtimer_interrupt
-801aee08 T hrtimer_run_queues
-801aef58 T nanosleep_copyout
-801aefbc T hrtimer_nanosleep
-801af0e4 T __se_sys_nanosleep_time32
-801af0e4 T sys_nanosleep_time32
-801af1e0 T hrtimers_prepare_cpu
-801af268 T ktime_get_raw_fast_ns
-801af334 T ktime_mono_to_any
-801af388 T ktime_get_raw
-801af448 T ktime_get_real_seconds
-801af494 T ktime_get_raw_ts64
-801af5d0 T ktime_get_coarse_real_ts64
-801af63c T random_get_entropy_fallback
-801af68c T pvclock_gtod_register_notifier
-801af6ec T pvclock_gtod_unregister_notifier
-801af738 T ktime_get_real_ts64
-801af8a8 T ktime_get
-801af998 T ktime_get_resolution_ns
-801afa10 T ktime_get_with_offset
-801afb34 T ktime_get_coarse_with_offset
-801afbec T ktime_get_ts64
-801afd88 T ktime_get_seconds
-801afdd8 T ktime_get_snapshot
-801b0008 t scale64_check_overflow
-801b014c t tk_set_wall_to_mono
-801b02f0 T ktime_get_coarse_ts64
-801b0380 t update_fast_timekeeper
-801b0408 t timekeeping_update
-801b0590 T getboottime64
-801b0604 t dummy_clock_read
-801b0634 T ktime_get_real_fast_ns
-801b0708 T ktime_get_mono_fast_ns
-801b07d4 T ktime_get_boot_fast_ns
-801b07f4 T ktime_get_tai_fast_ns
-801b0814 t timekeeping_forward_now.constprop.9
-801b098c t timekeeping_inject_offset
-801b0c80 t do_settimeofday64.part.1
-801b0ee4 T do_settimeofday64
-801b0f50 t timekeeping_advance
-801b17c8 t tk_setup_internals.constprop.7
-801b19cc t change_clocksource
-801b1ab4 T get_device_system_crosststamp
-801b209c T ktime_get_fast_timestamps
-801b21e4 T timekeeping_warp_clock
-801b226c T timekeeping_notify
-801b22c0 T timekeeping_valid_for_hres
-801b2304 T timekeeping_max_deferment
-801b237c T timekeeping_resume
-801b276c T timekeeping_suspend
-801b2a3c T update_wall_time
-801b2a60 T do_timer
-801b2a94 T ktime_get_update_offsets_now
-801b2bd4 T do_adjtimex
-801b2f20 t sync_timer_callback
-801b2f50 t sync_hw_clock
-801b31dc t ntp_update_frequency
-801b32e0 T ntp_clear
-801b3348 T ntp_tick_length
-801b3360 T ntp_get_next_leap
-801b33d0 T second_overflow
-801b3710 T ntp_notify_cmos_timer
-801b3754 T __do_adjtimex
-801b3f20 t __clocksource_select
-801b40a8 t available_clocksource_show
-801b4168 t current_clocksource_show
-801b41c0 t __clocksource_suspend_select
-801b4234 t clocksource_suspend_select
-801b42a0 T clocksource_change_rating
-801b436c t clocksource_unbind
-801b43e8 T clocksource_unregister
-801b4434 t clocksource_max_adjustment
-801b4498 T clocks_calc_mult_shift
-801b45b0 T clocksource_mark_unstable
-801b45bc T clocksource_start_suspend_timing
-801b4654 T clocksource_stop_suspend_timing
-801b4750 T clocksource_suspend
-801b479c T clocksource_resume
-801b47e8 T clocksource_touch_watchdog
-801b47f4 T clocks_calc_max_nsecs
-801b4870 T __clocksource_update_freq_scale
-801b4b1c T __clocksource_register_scale
-801b4c5c T sysfs_get_uname
-801b4cc0 t unbind_clocksource_store
-801b4d90 t current_clocksource_store
-801b4de4 t jiffies_read
-801b4e00 T get_jiffies_64
-801b4e54 T register_refined_jiffies
-801b4f48 t timer_list_stop
-801b4f54 t move_iter
-801b4fe4 t timer_list_next
-801b5020 t timer_list_start
-801b506c t SEQ_printf
-801b50e0 t print_cpu
-801b5660 t print_tickdevice
-801b5894 t timer_list_show_tickdevices_header
-801b5914 t timer_list_show
-801b59d8 T sysrq_timer_list_show
-801b5ad0 T time64_to_tm
-801b5d18 T timecounter_init
-801b5d88 T timecounter_read
-801b5e44 T timecounter_cyc2time
-801b5f48 T __traceiter_alarmtimer_suspend
-801b5fa8 T __traceiter_alarmtimer_fired
-801b6000 T __traceiter_alarmtimer_start
-801b6058 T __traceiter_alarmtimer_cancel
-801b60b0 T alarmtimer_get_rtcdev
-801b60e4 T alarm_expires_remaining
-801b611c t alarm_timer_remaining
-801b6138 t alarm_timer_wait_running
-801b6144 t alarm_clock_getres
-801b6188 t alarm_clock_get_timespec
-801b61e8 t alarm_clock_get_ktime
-801b6240 t perf_trace_alarmtimer_suspend
-801b631c t perf_trace_alarm_class
-801b640c t trace_event_raw_event_alarmtimer_suspend
-801b64a0 t trace_event_raw_event_alarm_class
-801b6540 t trace_raw_output_alarmtimer_suspend
-801b65c0 t trace_raw_output_alarm_class
-801b6650 t __bpf_trace_alarmtimer_suspend
-801b6670 t __bpf_trace_alarm_class
-801b6690 T alarm_init
-801b66ec t alarmtimer_enqueue
-801b6734 T alarm_start
-801b683c T alarm_restart
-801b68b8 T alarm_start_relative
-801b6914 t alarm_timer_arm
-801b6998 T alarm_forward
-801b6a80 t __alarm_forward_now
-801b6b18 T alarm_forward_now
-801b6b3c t alarm_timer_rearm
-801b6b94 t alarm_timer_forward
-801b6bc0 t alarm_timer_create
-801b6c6c t alarmtimer_nsleep_wakeup
-801b6c9c t alarm_handle_timer
-801b6d54 t alarmtimer_resume
-801b6d80 t alarmtimer_suspend
-801b6fb4 t ktime_get_boottime
-801b6fbc t get_boottime_timespec
-801b7020 t ktime_get_real
-801b7028 t alarmtimer_rtc_add_device
-801b7184 t alarmtimer_fired
-801b7308 T alarm_try_to_cancel
-801b7418 T alarm_cancel
-801b743c t alarm_timer_try_to_cancel
-801b744c t alarmtimer_do_nsleep
-801b7694 t alarm_timer_nsleep
-801b7858 t posix_get_hrtimer_res
-801b788c t __lock_timer
-801b794c t common_hrtimer_remaining
-801b7968 t common_timer_wait_running
-801b7974 T common_timer_del
-801b79b0 t timer_wait_running
-801b7a30 t do_timer_gettime
-801b7b0c t common_timer_create
-801b7b30 t common_hrtimer_forward
-801b7b5c t posix_timer_fn
-801b7c78 t common_hrtimer_arm
-801b7d4c t common_hrtimer_rearm
-801b7de0 t common_hrtimer_try_to_cancel
-801b7df0 t common_nsleep
-801b7e60 t common_nsleep_timens
-801b7e6c t posix_get_tai_ktime
-801b7e7c t posix_get_boottime_ktime
-801b7e8c t posix_get_realtime_ktime
-801b7e9c t posix_get_tai_timespec
-801b7f04 t posix_get_boottime_timespec
-801b7f6c t posix_get_coarse_res
-801b7fd8 T common_timer_get
-801b8140 T common_timer_set
-801b82a0 t posix_get_monotonic_coarse
-801b82bc t posix_get_realtime_coarse
-801b82d8 t posix_get_monotonic_raw
-801b82f4 t posix_get_monotonic_ktime
-801b8300 t posix_get_monotonic_timespec
-801b831c t posix_clock_realtime_adj
-801b832c t posix_get_realtime_timespec
-801b8348 t posix_clock_realtime_set
-801b835c t k_itimer_rcu_free
-801b8378 t release_posix_timer
-801b83ec t do_timer_settime.part.0
-801b8518 t do_timer_create
-801b89c8 T posixtimer_rearm
-801b8aa0 T posix_timer_event
-801b8ae0 T __se_sys_timer_create
-801b8ae0 T sys_timer_create
-801b8b68 T __se_sys_timer_gettime
-801b8b68 T sys_timer_gettime
-801b8bd0 T __se_sys_timer_gettime32
-801b8bd0 T sys_timer_gettime32
-801b8c38 T __se_sys_timer_getoverrun
-801b8c38 T sys_timer_getoverrun
-801b8cb8 T __se_sys_timer_settime
-801b8cb8 T sys_timer_settime
-801b8db0 T __se_sys_timer_settime32
-801b8db0 T sys_timer_settime32
-801b8ea8 T __se_sys_timer_delete
-801b8ea8 T sys_timer_delete
-801b8fd0 T exit_itimers
-801b9164 T __se_sys_clock_settime
-801b9164 T sys_clock_settime
-801b9234 T __se_sys_clock_gettime
-801b9234 T sys_clock_gettime
-801b9300 T do_clock_adjtime
-801b9380 t __do_sys_clock_adjtime
-801b9418 t __do_sys_clock_adjtime32
-801b9494 T __se_sys_clock_adjtime
-801b9494 T sys_clock_adjtime
-801b94a0 T __se_sys_clock_getres
-801b94a0 T sys_clock_getres
-801b957c T __se_sys_clock_settime32
-801b957c T sys_clock_settime32
-801b964c T __se_sys_clock_gettime32
-801b964c T sys_clock_gettime32
-801b9718 T __se_sys_clock_adjtime32
-801b9718 T sys_clock_adjtime32
-801b9724 T __se_sys_clock_getres_time32
-801b9724 T sys_clock_getres_time32
-801b9800 T __se_sys_clock_nanosleep
-801b9800 T sys_clock_nanosleep
-801b993c T __se_sys_clock_nanosleep_time32
-801b993c T sys_clock_nanosleep_time32
-801b9a98 t bump_cpu_timer
-801b9be8 t posix_cpu_timer_wait_running
-801b9bf4 t cleanup_timers
-801b9c98 t collect_posix_cputimers
-801b9d84 t arm_timer
-801b9de8 t posix_cpu_timer_del
-801b9f48 t pid_for_clock
-801ba008 t posix_cpu_clock_set
-801ba02c t posix_cpu_clock_getres
-801ba094 t process_cpu_clock_getres
-801ba0a4 t thread_cpu_clock_getres
-801ba0b4 t check_rlimit
-801ba160 t check_cpu_itimer
-801ba24c t cpu_clock_sample
-801ba2ec t posix_cpu_timer_create
-801ba380 t process_cpu_timer_create
-801ba394 t thread_cpu_timer_create
-801ba3a8 t cpu_clock_sample_group
-801ba5b0 t posix_cpu_timer_rearm
-801ba67c t cpu_timer_fire
-801ba70c t posix_cpu_timer_get
-801ba810 t posix_cpu_timer_set
-801babd8 t posix_cpu_clock_get
-801bac94 t process_cpu_clock_get
-801baca4 t thread_cpu_clock_get
-801bacb4 t do_cpu_nanosleep
-801baee8 t posix_cpu_nsleep
-801baf74 t process_cpu_nsleep
-801baf84 t posix_cpu_nsleep_restart
-801baff4 T posix_cputimers_group_init
-801bb064 T thread_group_sample_cputime
-801bb0e8 T posix_cpu_timers_exit
-801bb0f8 T posix_cpu_timers_exit_group
-801bb10c T run_posix_cpu_timers
-801bb684 T set_process_cpu_timer
-801bb780 T update_rlimit_cpu
-801bb814 T posix_clock_register
-801bb8a0 t posix_clock_release
-801bb8e8 t posix_clock_open
-801bb960 t get_posix_clock
-801bb9a4 t posix_clock_ioctl
-801bb9fc t posix_clock_poll
-801bba58 t posix_clock_read
-801bbab8 T posix_clock_unregister
-801bbafc t get_clock_desc
-801bbb80 t pc_clock_adjtime
-801bbc1c t pc_clock_gettime
-801bbca4 t pc_clock_settime
-801bbd40 t pc_clock_getres
-801bbdc8 t itimer_get_remtime
-801bbe5c t put_itimerval
-801bbf04 t get_cpu_itimer
-801bc014 t set_cpu_itimer
-801bc290 T __se_sys_getitimer
-801bc290 T sys_getitimer
-801bc3a0 T it_real_fn
-801bc41c T __se_sys_setitimer
-801bc41c T sys_setitimer
-801bc788 t cev_delta2ns
-801bc918 T clockevent_delta2ns
-801bc928 t clockevents_program_min_delta
-801bc9d0 T clockevents_unbind_device
-801bca58 t __clockevents_try_unbind
-801bcab8 t __clockevents_unbind
-801bcbd0 t unbind_device_store
-801bcd14 T clockevents_register_device
-801bce88 t current_device_show
-801bcf44 t clockevents_config.part.1
-801bcfbc T clockevents_config_and_register
-801bcff0 T clockevents_switch_state
-801bd140 T clockevents_shutdown
-801bd168 T clockevents_tick_resume
-801bd188 T clockevents_program_event
-801bd320 T __clockevents_update_freq
-801bd3c0 T clockevents_update_freq
-801bd458 T clockevents_handle_noop
-801bd464 T clockevents_exchange_device
-801bd4f8 T clockevents_suspend
-801bd554 T clockevents_resume
-801bd5b0 t tick_periodic
-801bd68c T tick_handle_periodic
-801bd72c T tick_broadcast_oneshot_control
-801bd75c T tick_get_device
-801bd780 T tick_is_oneshot_available
-801bd7c8 T tick_setup_periodic
-801bd894 t tick_setup_device
-801bda18 T tick_install_replacement
-801bda88 T tick_check_replacement
-801bdbd4 T tick_check_new_device
-801bdca4 T tick_suspend_local
-801bdcc0 T tick_resume_local
-801bdd1c T tick_suspend
-801bdd44 T tick_resume
-801bdd5c t tick_oneshot_wakeup_handler
-801bdd8c t bitmap_zero
-801bdda0 t err_broadcast
-801bddd0 t tick_device_setup_broadcast_func.part.1
-801bde1c t tick_broadcast_set_event
-801bdecc t tick_do_broadcast.constprop.2
-801bdf88 t tick_handle_periodic_broadcast
-801be088 t tick_handle_oneshot_broadcast
-801be2d0 t tick_broadcast_setup_oneshot
-801be47c T tick_broadcast_control
-801be630 T tick_get_broadcast_device
-801be644 T tick_get_broadcast_mask
-801be658 T tick_get_wakeup_device
-801be67c T tick_is_broadcast_device
-801be6a8 T tick_broadcast_update_freq
-801be714 T tick_device_uses_broadcast
-801be900 T tick_receive_broadcast
-801be94c T tick_set_periodic_handler
-801be978 T tick_suspend_broadcast
-801be9c0 T tick_resume_check_broadcast
-801bea08 T tick_resume_broadcast
-801beac4 T tick_get_broadcast_oneshot_mask
-801bead8 T tick_check_broadcast_expired
-801beb08 T tick_check_oneshot_broadcast_this_cpu
-801beb60 T __tick_broadcast_oneshot_control
-801beec4 T tick_broadcast_switch_to_oneshot
-801bef1c T tick_install_broadcast_device
-801bf0e4 T tick_broadcast_oneshot_active
-801bf108 T tick_broadcast_oneshot_available
-801bf12c t bc_handler
-801bf150 t bc_shutdown
-801bf170 t bc_set_next
-801bf1dc T tick_setup_hrtimer_broadcast
-801bf21c t jiffy_sched_clock_read
-801bf238 t update_clock_read_data
-801bf2b8 t update_sched_clock
-801bf398 t suspended_sched_clock_read
-801bf3b8 T sched_clock_resume
-801bf410 t sched_clock_poll
-801bf460 T sched_clock_suspend
-801bf498 T sched_clock_read_begin
-801bf4b8 T sched_clock_read_retry
-801bf4d4 T sched_clock
-801bf57c T tick_program_event
-801bf618 T tick_resume_oneshot
-801bf668 T tick_setup_oneshot
-801bf6b0 T tick_switch_to_oneshot
-801bf77c T tick_oneshot_mode_active
-801bf7f4 T tick_init_highres
-801bf808 t tick_init_jiffy_update
-801bf88c t can_stop_idle_tick
-801bf940 t tick_nohz_next_event
-801bfaf8 t tick_nohz_restart
-801bfbb0 t tick_sched_handle
-801bfc0c t tick_do_update_jiffies64
-801bfe00 t tick_sched_do_timer
-801bfeb0 t tick_sched_timer
-801bff68 t tick_nohz_handler
-801c0020 t update_ts_time_stats
-801c0138 T get_cpu_idle_time_us
-801c0290 T get_cpu_iowait_time_us
-801c03e8 T tick_get_tick_sched
-801c040c T tick_nohz_tick_stopped
-801c0430 T tick_nohz_tick_stopped_cpu
-801c045c T tick_nohz_idle_stop_tick
-801c076c T tick_nohz_idle_retain_tick
-801c0794 T tick_nohz_idle_enter
-801c0834 T tick_nohz_irq_exit
-801c0874 T tick_nohz_idle_got_tick
-801c08a4 T tick_nohz_get_next_hrtimer
-801c08c4 T tick_nohz_get_sleep_length
-801c09b4 T tick_nohz_get_idle_calls_cpu
-801c09dc T tick_nohz_get_idle_calls
-801c09fc T tick_nohz_idle_restart_tick
-801c0a84 T tick_nohz_idle_exit
-801c0c24 T tick_irq_enter
-801c0d10 T tick_setup_sched_timer
-801c0e80 T tick_cancel_sched_timer
-801c0ecc T tick_clock_notify
-801c0f38 T tick_oneshot_notify
-801c0f5c T tick_check_oneshot_change
-801c1090 T update_vsyscall
-801c1448 T update_vsyscall_tz
-801c149c T vdso_update_begin
-801c14e0 T vdso_update_end
-801c154c t tk_debug_sleep_time_open
-801c156c t tk_debug_sleep_time_show
-801c1600 T tk_debug_account_sleep_time
-801c163c T futex_hash
-801c16c8 T futex_setup_timer
-801c1724 T get_futex_key
-801c1ae4 T fault_in_user_writeable
-801c1b70 T futex_top_waiter
-801c1c00 T futex_cmpxchg_value_locked
-801c1c80 t handle_futex_death.part.0
-801c1dcc t futex_cleanup
-801c21a4 T futex_get_value_locked
-801c21f0 T wait_for_owner_exiting
-801c22e4 T __futex_unqueue
-801c2350 T futex_q_lock
-801c239c T futex_q_unlock
-801c23d8 T __futex_queue
-801c2424 T futex_unqueue
-801c24b8 T futex_unqueue_pi
-801c24ec T futex_exit_recursive
-801c2524 T futex_exec_release
-801c2594 T futex_exit_release
-801c2610 T __se_sys_set_robust_list
-801c2610 T sys_set_robust_list
-801c2640 T __se_sys_get_robust_list
-801c2640 T sys_get_robust_list
-801c26c4 T do_futex
-801c2884 T __se_sys_futex
-801c2884 T sys_futex
-801c29c8 T __se_sys_futex_waitv
-801c29c8 T sys_futex_waitv
-801c2c60 T __se_sys_futex_time32
-801c2c60 T sys_futex_time32
-801c2da8 t pi_state_update_owner
-801c2ea4 t __attach_to_pi_owner
-801c2f58 t refill_pi_state_cache.part.1
-801c2fc4 t fixup_pi_state_owner
-801c32ac T refill_pi_state_cache
-801c32d0 T get_pi_state
-801c3370 T put_pi_state
-801c3430 T futex_lock_pi_atomic
-801c3860 T fixup_pi_owner
-801c3908 T futex_lock_pi
-801c3c94 T futex_unlock_pi
-801c3fd8 T futex_requeue
-801c4d1c T futex_wait_requeue_pi
-801c5130 t futex_wait_setup.part.0
-801c520c T futex_wake_mark
-801c52c8 T futex_wake
-801c544c T futex_wake_op
-801c5ae4 T futex_wait_queue
-801c5b84 T futex_wait_multiple
-801c5f48 T futex_wait_setup
-801c5f54 T futex_wait
-801c60d8 t futex_wait_restart
-801c6174 t do_nothing
-801c6180 T wake_up_all_idle_cpus
-801c61fc t smp_call_on_cpu_callback
-801c6228 T smp_call_on_cpu
-801c6334 t __flush_smp_call_function_queue
-801c65c8 t smp_call_function_many_cond
-801c6958 T smp_call_function_many
-801c697c T smp_call_function
-801c69b8 T kick_all_cpus_sync
-801c69f4 T on_each_cpu_cond_mask
-801c6a24 T smpcfd_prepare_cpu
-801c6aa0 T smpcfd_dead_cpu
-801c6ad0 T smpcfd_dying_cpu
-801c6af0 T __smp_call_single_queue
-801c6b34 t generic_exec_single
-801c6c48 T smp_call_function_single
-801c6e18 T smp_call_function_any
-801c6eec T smp_call_function_single_async
-801c6f20 T generic_smp_call_function_single_interrupt
-801c6f30 T flush_smp_call_function_queue
-801c6fd8 W arch_disable_smp_support
-801c6fe4 T __se_sys_chown16
-801c6fe4 T sys_chown16
-801c703c T __se_sys_lchown16
-801c703c T sys_lchown16
-801c7094 T __se_sys_fchown16
-801c7094 T sys_fchown16
-801c70c8 T __se_sys_setregid16
-801c70c8 T sys_setregid16
-801c70fc T __se_sys_setgid16
-801c70fc T sys_setgid16
-801c711c T __se_sys_setreuid16
-801c711c T sys_setreuid16
-801c7150 T __se_sys_setuid16
-801c7150 T sys_setuid16
-801c7170 T __se_sys_setresuid16
-801c7170 T sys_setresuid16
-801c71c0 T __se_sys_getresuid16
-801c71c0 T sys_getresuid16
-801c72d0 T __se_sys_setresgid16
-801c72d0 T sys_setresgid16
-801c7320 T __se_sys_getresgid16
-801c7320 T sys_getresgid16
-801c7430 T __se_sys_setfsuid16
-801c7430 T sys_setfsuid16
-801c7450 T __se_sys_setfsgid16
-801c7450 T sys_setfsgid16
-801c7470 T __se_sys_getgroups16
-801c7470 T sys_getgroups16
-801c7548 T __se_sys_setgroups16
-801c7548 T sys_setgroups16
-801c7670 T sys_getuid16
-801c76c8 T sys_geteuid16
-801c7720 T sys_getgid16
-801c7778 T sys_getegid16
-801c77d0 t s_stop
-801c77dc t get_symbol_pos
-801c7920 t ksym_prog_seq_show
-801c7990 t bpf_iter_ksym_seq_show
-801c79a0 t bpf_iter_ksym_seq_stop
-801c79b8 t s_show
-801c7a70 t reset_iter
-801c7b04 t kallsyms_expand_symbol.constprop.4
-801c7bc0 t kallsyms_lookup_buildid
-801c7d2c t __sprint_symbol.constprop.3
-801c7e40 T sprint_symbol_no_offset
-801c7e54 T sprint_symbol_build_id
-801c7e68 T sprint_symbol
-801c7e7c T kallsyms_lookup_name
-801c7f40 T kallsyms_on_each_symbol
-801c8000 T kallsyms_lookup_size_offset
-801c80d8 T kallsyms_lookup
-801c8104 T lookup_symbol_name
-801c8200 T lookup_symbol_attrs
-801c8318 T sprint_backtrace
-801c832c T sprint_backtrace_build_id
-801c8340 W arch_get_kallsym
-801c8350 t update_iter
-801c85ec t s_next
-801c8630 t s_start
-801c8658 T kallsyms_show_value
-801c86c4 t bpf_iter_ksym_init
-801c86f8 t kallsyms_open
-801c8750 T kdb_walk_kallsyms
-801c87f0 t close_work
-801c8834 t acct_put
-801c8884 t check_free_space
-801c8a50 t do_acct_process
-801c90a4 t acct_pin_kill
-801c9134 T __se_sys_acct
-801c9134 T sys_acct
-801c93fc T acct_exit_ns
-801c940c T acct_collect
-801c9640 T acct_process
-801c9730 T __traceiter_cgroup_setup_root
-801c9778 T __traceiter_cgroup_destroy_root
-801c97c0 T __traceiter_cgroup_remount
-801c9808 T __traceiter_cgroup_mkdir
-801c9858 T __traceiter_cgroup_rmdir
-801c98a8 T __traceiter_cgroup_release
-801c98f8 T __traceiter_cgroup_rename
-801c9948 T __traceiter_cgroup_freeze
-801c9998 T __traceiter_cgroup_unfreeze
-801c99e8 T __traceiter_cgroup_attach_task
-801c9a50 T __traceiter_cgroup_transfer_tasks
-801c9ab8 T __traceiter_cgroup_notify_populated
-801c9b10 T __traceiter_cgroup_notify_frozen
-801c9b68 t cgroup_control
-801c9be0 T of_css
-801c9c14 t css_visible
-801c9ca4 t cgroup_seqfile_start
-801c9cc0 t cgroup_seqfile_next
-801c9cdc t cgroup_seqfile_stop
-801c9d00 t online_css
-801c9d9c t perf_trace_cgroup_root
-801c9ee4 t perf_trace_cgroup
-801ca038 t perf_trace_cgroup_event
-801ca194 t trace_event_raw_event_cgroup_root
-801ca270 t trace_event_raw_event_cgroup
-801ca358 t trace_event_raw_event_cgroup_event
-801ca448 t trace_raw_output_cgroup_root
-801ca4ac t trace_raw_output_cgroup
-801ca51c t trace_raw_output_cgroup_migrate
-801ca5a0 t trace_raw_output_cgroup_event
-801ca618 t __bpf_trace_cgroup_root
-801ca624 t __bpf_trace_cgroup
-801ca644 t __bpf_trace_cgroup_migrate
-801ca680 t __bpf_trace_cgroup_event
-801ca6b0 t free_cgrp_cset_links
-801ca714 t cgroup_exit_cftypes
-801ca770 t css_release
-801ca7b4 t cgroup_freeze_show
-801ca808 t cgroup_stat_show
-801ca874 t cgroup_events_show
-801ca8fc t cgroup_seqfile_show
-801ca9c8 t cgroup_max_depth_show
-801caa38 t cgroup_max_descendants_show
-801caaa8 t cgroup_show_options
-801cab54 t cgroup_print_ss_mask
-801cac0c t cgroup_subtree_control_show
-801cac58 t cgroup_controllers_show
-801cacb0 t cgroup_may_write
-801cad04 t cgroup_procs_show
-801cad44 t features_show
-801cad6c t show_delegatable_files
-801cae48 t delegate_show
-801caec0 t cgroup_file_name
-801caf6c t cgroup_kn_set_ugid
-801cafe8 t allocate_cgrp_cset_links
-801cb06c t init_cgroup_housekeeping
-801cb160 t cgroup2_parse_param
-801cb230 t cgroup_init_cftypes
-801cb334 t cgroup_file_poll
-801cb358 t cgroup_file_write
-801cb4c0 t cgroup_migrate_add_task.part.3
-801cb5b8 t css_killed_ref_fn
-801cb630 t cgroup_can_be_thread_root
-801cb68c t css_next_descendant_post.part.23
-801cb6c4 t cgroup_idr_alloc.constprop.27
-801cb730 t perf_trace_cgroup_migrate
-801cb8fc t trace_event_raw_event_cgroup_migrate
-801cba58 t current_cgns_cgroup_dfl
-801cba9c T cgroup_get_e_css
-801cbbc4 t cgroup_fs_context_free
-801cbc54 t cgroup_file_release
-801cbce8 T cgroup_get_from_path
-801cbdd8 T cgroup_show_path
-801cbf44 t css_killed_work_fn
-801cc098 t cgroup_init_fs_context
-801cc220 t cpuset_init_fs_context
-801cc2b4 t cgroup_file_open
-801cc3e8 t cgroup_addrm_files
-801cc750 t css_clear_dir
-801cc7fc t css_populate_dir
-801cc940 t css_release_work_fn
-801ccb6c t cgroup_get_live
-801ccc24 t link_css_set
-801cccbc t cgroup_migrate_add_src.part.20
-801cce64 t kill_css
-801ccf08 t cgroup_kill_sb
-801cd010 t init_and_link_css
-801cd174 t cpu_stat_show
-801cd344 T cgroup_get_from_id
-801cd508 T cgroup_ssid_enabled
-801cd534 T cgroup_on_dfl
-801cd558 T cgroup_is_threaded
-801cd570 T cgroup_is_thread_root
-801cd5cc t cgroup_is_valid_domain.part.12
-801cd61c t cgroup_migrate_vet_dst.part.18
-801cd68c t cgroup_attach_permissions
-801cd7d8 t cgroup_type_show
-801cd888 T cgroup_e_css
-801cd8d8 T __cgroup_task_count
-801cd914 T cgroup_task_count
-801cd990 T put_css_set_locked
-801cdc7c t find_css_set
-801ce2b4 t css_task_iter_advance_css_set
-801ce498 t css_task_iter_advance
-801ce580 t cgroup_css_set_put_fork
-801ce720 T cgroup_root_from_kf
-801ce73c T cgroup_favor_dynmods
-801ce7b0 t apply_cgroup_root_flags
-801ce82c t cgroup_reconfigure
-801ce84c T cgroup_free_root
-801ce858 T task_cgroup_from_root
-801ce8cc T cgroup_kn_unlock
-801ce990 T init_cgroup_root
-801cea20 T cgroup_do_get_tree
-801cec20 t cgroup_get_tree
-801cec84 T cgroup_path_ns_locked
-801ced28 T cgroup_path_ns
-801cedac T task_cgroup_path
-801cef10 T cgroup_attach_lock
-801cef2c T cgroup_attach_unlock
-801cef48 T cgroup_taskset_next
-801cefe8 T cgroup_taskset_first
-801cf00c T cgroup_migrate_vet_dst
-801cf034 T cgroup_migrate_finish
-801cf134 T cgroup_migrate_add_src
-801cf14c T cgroup_migrate_prepare_dst
-801cf334 T cgroup_procs_write_start
-801cf484 T cgroup_procs_write_finish
-801cf528 T cgroup_psi_enabled
-801cf538 T cgroup_file_notify
-801cf5c8 t cgroup_file_notify_timer
-801cf5d8 t cgroup_update_populated
-801cf754 t css_set_move_task
-801cf998 t cgroup_migrate_execute
-801cfd78 T cgroup_migrate
-801cfe0c T cgroup_attach_task
-801d0004 T cgroup_file_show
-801d0074 T css_next_child
-801d010c T css_next_descendant_pre
-801d0184 t cgroup_propagate_control
-801d029c t cgroup_save_control
-801d02e8 t cgroup_apply_control_enable
-801d059c t cgroup_apply_control
-801d0810 t cgroup_apply_cftypes
-801d08d8 t cgroup_add_cftypes
-801d09c4 T cgroup_add_dfl_cftypes
-801d0a0c T cgroup_add_legacy_cftypes
-801d0a54 T cgroup_rm_cftypes
-801d0ad4 T css_rightmost_descendant
-801d0b28 T css_next_descendant_post
-801d0ba4 t cgroup_apply_control_disable
-801d0d14 t cgroup_finalize_control
-801d0d88 T rebind_subsystems
-801d1190 T cgroup_setup_root
-801d14f4 T cgroup_lock_and_drain_offline
-801d16a0 T cgroup_kn_lock_live
-801d17b4 t cgroup_freeze_write
-801d1860 t cgroup_max_depth_write
-801d1928 t cgroup_max_descendants_write
-801d19f0 t cgroup_subtree_control_write
-801d1d4c t __cgroup_procs_write
-801d1ebc t cgroup_threads_write
-801d1ee0 t cgroup_procs_write
-801d1f04 t cgroup_type_write
-801d207c t css_free_rwork_fn
-801d24c8 T css_has_online_children
-801d252c t cgroup_destroy_locked
-801d26b4 T cgroup_mkdir
-801d2b04 T cgroup_rmdir
-801d2bec T css_task_iter_start
-801d2c8c T css_task_iter_next
-801d2db8 t cgroup_procs_next
-801d2df0 T css_task_iter_end
-801d2efc t cgroup_kill_write
-801d30b4 t __cgroup_procs_start
-801d31b0 t cgroup_threads_start
-801d31c0 t cgroup_procs_start
-801d3214 t cgroup_procs_release
-801d3234 T cgroup_path_from_kernfs_id
-801d3284 T proc_cgroup_show
-801d3600 T cgroup_fork
-801d3628 T cgroup_cancel_fork
-801d3678 T cgroup_post_fork
-801d397c T cgroup_exit
-801d3b38 T cgroup_release
-801d3c60 T cgroup_free
-801d3ca8 T css_tryget_online_from_dir
-801d3dd4 T cgroup_can_fork
-801d434c T css_from_id
-801d4364 T cgroup_v1v2_get_from_fd
-801d43a8 T cgroup_get_from_fd
-801d4468 T cgroup_parse_float
-801d4680 T cgroup_sk_alloc
-801d485c T cgroup_sk_clone
-801d4934 T cgroup_sk_free
-801d4a48 t cgroup_base_stat_cputime_account_begin
-801d4a98 T cgroup_rstat_updated
-801d4b60 t cgroup_base_stat_cputime_account_end
-801d4bc4 W bpf_rstat_flush
-801d4bd0 t cgroup_rstat_flush_locked
-801d5030 T cgroup_rstat_flush
-801d5084 T cgroup_rstat_flush_irqsafe
-801d50c4 T cgroup_rstat_flush_hold
-801d50f4 T cgroup_rstat_flush_release
-801d512c T cgroup_rstat_init
-801d51c4 T cgroup_rstat_exit
-801d52b0 T __cgroup_account_cputime
-801d532c T __cgroup_account_cputime_field
-801d53dc T cgroup_base_stat_cputime_show
-801d56a8 t cgroupns_owner
-801d56b8 T free_cgroup_ns
-801d577c t cgroupns_put
-801d57dc t cgroupns_install
-801d58f0 t cgroupns_get
-801d5990 T copy_cgroup_ns
-801d5bec t cmppid
-801d5c04 t cgroup_read_notify_on_release
-801d5c20 t cgroup_clone_children_read
-801d5c3c t cgroup_release_agent_write
-801d5d04 t cgroup_sane_behavior_show
-801d5d24 t cgroup_release_agent_show
-801d5d8c t cgroup_pidlist_stop
-801d5de4 t cgroup_pidlist_find
-801d5e54 t cgroup_pidlist_destroy_work_fn
-801d5ed0 t cgroup_pidlist_show
-801d5ef4 t check_cgroupfs_options
-801d6084 t cgroup_pidlist_next
-801d60dc t cgroup_write_notify_on_release
-801d6114 t cgroup_clone_children_write
-801d614c t __cgroup1_procs_write.constprop.4
-801d62dc t cgroup1_procs_write
-801d62ec t cgroup1_tasks_write
-801d62fc t cgroup1_rename
-801d6444 t cgroup_pidlist_start
-801d6804 T cgroup_attach_task_all
-801d68d8 t cgroup1_show_options
-801d6b60 T cgroup1_ssid_disabled
-801d6b88 T cgroup_transfer_tasks
-801d6e94 T cgroup1_pidlist_destroy_all
-801d6f1c T proc_cgroupstats_show
-801d6fa0 T cgroupstats_build
-801d7248 T cgroup1_check_for_release
-801d72b0 T cgroup1_release_agent
-801d7408 T cgroup1_parse_param
-801d77a0 T cgroup1_reconfigure
-801d79c8 T cgroup1_get_tree
-801d7e54 t cgroup_freeze_task
-801d7ee8 t cgroup_dec_frozen_cnt
-801d7f3c T cgroup_update_frozen
-801d81b4 T cgroup_enter_frozen
-801d822c T cgroup_leave_frozen
-801d8344 T cgroup_freezer_migrate_task
-801d83d4 T cgroup_freeze
-801d877c t freezer_self_freezing_read
-801d8794 t freezer_parent_freezing_read
-801d87ac t freezer_attach
-801d8894 t freezer_css_free
-801d88a0 t freezer_css_offline
-801d88f0 t freezer_css_online
-801d8970 t freezer_css_alloc
-801d89a0 t freezer_fork
-801d8a14 t freezer_apply_state
-801d8b34 t freezer_read
-801d8dd0 t freezer_write
-801d8fdc T cgroup_freezing
-801d9000 t pids_current_read
-801d9024 t pids_peak_read
-801d9034 t pids_events_show
-801d906c t pids_max_write
-801d913c t pids_css_free
-801d9148 t pids_css_alloc
-801d91d8 t pids_max_show
-801d9238 t pids_charge.constprop.3
-801d92a8 t pids_cancel.constprop.4
-801d9324 t pids_can_fork
-801d9464 t pids_can_attach
-801d9500 t pids_cancel_attach
-801d9598 t pids_cancel_fork
-801d95dc t pids_release
-801d9618 t cpuset_css_free
-801d9624 t fmeter_update
-801d96ac t cpuset_read_u64
-801d97cc t cpuset_post_attach
-801d97e4 t cpuset_migrate_mm_workfn
-801d9808 t sched_partition_show
-801d98e8 t cpuset_cancel_fork
-801d9960 t cpuset_cancel_attach
-801d99ec t cpuset_read_s64
-801d9a10 t cpuset_update_task_spread_flags
-801d9a74 T cpuset_mem_spread_node
-801d9ae0 t cpuset_change_task_nodemask
-801d9b78 t cpuset_css_alloc
-801d9c54 t update_tasks_cpumask
-801d9d28 t cpuset_migrate_mm
-801d9dd0 t guarantee_online_mems
-801d9e24 t update_tasks_nodemask
-801d9efc t is_cpuset_subset
-801d9f84 t alloc_trial_cpuset
-801da020 t update_domain_attr_tree
-801da0cc t cpuset_bind
-801da1b8 t cpuset_can_attach_check
-801da228 t cpuset_can_fork
-801da2b4 t cpuset_can_attach
-801da3ac t compute_effective_cpumask
-801da424 t cpuset_common_seq_show
-801da528 t guarantee_online_cpus
-801da5ec t cpuset_attach_task
-801da6b4 t cpuset_fork
-801da774 t cpuset_attach
-801da8d0 t cpuset_css_online
-801daad8 t validate_change
-801dad3c t rebuild_sched_domains_locked
-801db588 t cpuset_write_s64
-801db690 t update_flag
-801db814 t cpuset_write_u64
-801db994 t update_parent_subparts_cpumask
-801dc204 t update_cpumasks_hier
-801dc798 t update_sibling_cpumasks
-801dc944 t update_prstate
-801dcc68 t sched_partition_write
-801dce60 t cpuset_css_offline
-801dcf10 t cpuset_write_resmask
-801dd8b8 T cpuset_read_lock
-801dd91c T cpuset_read_unlock
-801dd9b0 T rebuild_sched_domains
-801dd9dc t cpuset_hotplug_workfn
-801de558 T current_cpuset_is_being_rebound
-801de588 T cpuset_force_rebuild
-801de5a4 T cpuset_update_active_cpus
-801de5c8 T cpuset_wait_for_hotplug
-801de5dc T cpuset_cpus_allowed
-801de620 T cpuset_cpus_allowed_fallback
-801de6a0 T cpuset_mems_allowed
-801de710 T cpuset_nodemask_valid_mems_allowed
-801de730 T __cpuset_node_allowed
-801de820 T cpuset_slab_spread_node
-801de88c T cpuset_mems_allowed_intersects
-801de8a8 T cpuset_print_current_mems_allowed
-801de8f8 T __cpuset_memory_pressure_bump
-801de958 T proc_cpuset_show
-801deb30 T cpuset_task_status_allowed
-801deb80 t utsns_owner
-801deb90 t utsns_get
-801dec30 T free_uts_ns
-801decc4 T copy_utsname
-801deeb4 t utsns_put
-801def14 t utsns_install
-801df008 t cmp_map_id
-801df07c t uid_m_start
-801df0d4 t gid_m_start
-801df12c t projid_m_start
-801df184 t m_next
-801df1b4 t m_stop
-801df1c0 t cmp_extents_forward
-801df1ec t cmp_extents_reverse
-801df218 T current_in_userns
-801df25c t userns_owner
-801df26c t set_cred_user_ns
-801df2d0 T __put_user_ns
-801df2f0 t map_id_range_down
-801df40c T make_kuid
-801df424 T make_kgid
-801df440 T make_kprojid
-801df45c t map_id_up
-801df590 T from_kuid
-801df59c T from_kuid_munged
-801df5c0 T from_kgid
-801df5d0 T from_kgid_munged
-801df5f8 T from_kprojid
-801df608 T from_kprojid_munged
-801df62c t uid_m_show
-801df69c t gid_m_show
-801df710 t projid_m_show
-801df784 t map_write
-801dfeac t userns_install
-801e0014 t userns_get
-801e0088 T ns_get_owner
-801e0130 t free_user_ns
-801e0228 t userns_put
-801e0290 T create_user_ns
-801e04f8 T unshare_userns
-801e0570 T proc_uid_map_write
-801e05d0 T proc_gid_map_write
-801e0638 T proc_projid_map_write
-801e06a0 T proc_setgroups_show
-801e06e0 T proc_setgroups_write
-801e0850 T userns_may_setgroups
-801e0894 T in_userns
-801e08cc t pidns_owner
-801e08dc t delayed_free_pidns
-801e096c T put_pid_ns
-801e0a3c t pidns_put
-801e0a4c t pidns_get
-801e0acc t pidns_install
-801e0bcc t pidns_get_parent
-801e0c7c t pidns_for_children_get
-801e0d9c T copy_pid_ns
-801e10b0 T zap_pid_ns_processes
-801e1288 T reboot_pid_ns
-801e1364 t cpu_stop_should_run
-801e13b0 t cpu_stop_init_done
-801e13f4 t cpu_stop_signal_done
-801e142c t cpu_stop_queue_work
-801e150c t cpu_stop_create
-801e1530 t cpu_stop_park
-801e1574 t queue_stop_cpus_work.constprop.4
-801e1640 t cpu_stopper_thread
-801e1788 T print_stop_info
-801e17d0 T stop_one_cpu
-801e1868 W stop_machine_yield
-801e186c t multi_cpu_stop
-801e19c0 T stop_two_cpus
-801e1bfc T stop_one_cpu_nowait
-801e1c30 T stop_machine_park
-801e1c60 T stop_machine_unpark
-801e1c90 T stop_machine_cpuslocked
-801e1e14 T stop_machine
-801e1e20 T stop_machine_from_inactive_cpu
-801e1f54 t kauditd_printk_skb
-801e1fa4 t kauditd_send_multicast_skb
-801e2050 t kauditd_rehold_skb
-801e2068 t audit_net_exit
-801e208c t auditd_pid_vnr
-801e20c0 t audit_buffer_free.part.3
-801e20f4 t audit_free_reply.part.1
-801e217c t audit_send_reply_thread
-801e21f8 t auditd_conn_free
-801e2280 t kauditd_send_queue
-801e23dc T auditd_test_task
-801e2414 T audit_ctl_lock
-801e243c T audit_ctl_unlock
-801e245c T audit_panic
-801e24c0 t audit_net_init
-801e2588 T audit_log_lost
-801e2654 t kauditd_retry_skb
-801e26c0 t kauditd_hold_skb
-801e277c t auditd_reset
-801e280c t kauditd_thread
-801e2ad0 T audit_log_end
-801e2bc4 t audit_log_vformat
-801e2d70 T audit_log_format
-801e2dd0 T audit_log_task_context
-801e2e80 T audit_log_start
-801e3230 T audit_log
-801e32a0 T audit_send_list_thread
-801e33b0 T audit_make_reply
-801e3480 t audit_send_reply.constprop.12
-801e358c T audit_serial
-801e35c4 T audit_log_n_hex
-801e3728 T audit_log_n_string
-801e3834 T audit_string_contains_control
-801e38b8 T audit_log_n_untrustedstring
-801e3938 T audit_log_untrustedstring
-801e3968 T audit_log_d_path
-801e3a54 T audit_log_session_info
-801e3a98 t audit_log_config_change
-801e3b3c t audit_do_config_change
-801e3bac t audit_set_enabled
-801e3c08 t audit_log_common_recv_msg
-801e3cb8 T audit_log_key
-801e3d10 T audit_log_d_path_exe
-801e3d6c T audit_get_tty
-801e3e04 t audit_log_multicast
-801e3f88 t audit_multicast_unbind
-801e3fa4 t audit_multicast_bind
-801e3fe4 t audit_log_task_info.part.10
-801e41ec T audit_log_task_info
-801e4200 t audit_log_feature_change.part.11
-801e42a8 t audit_receive_msg
-801e5178 t audit_receive
-801e52f0 T audit_put_tty
-801e52fc T audit_log_path_denied
-801e5388 T audit_set_loginuid
-801e5574 T audit_signal_info
-801e5620 t audit_match_signal
-801e5770 t audit_compare_rule
-801e5980 t audit_find_rule
-801e5a70 t audit_log_rule_change.part.2
-801e5af4 T audit_free_rule_rcu
-801e5ba0 T audit_unpack_string
-801e5c48 t audit_data_to_entry
-801e6778 T audit_match_class
-801e67d0 T audit_dupe_rule
-801e6a78 T audit_del_rule
-801e6be0 T audit_rule_change
-801e6ff0 T audit_list_rules_send
-801e73e8 T audit_comparator
-801e7498 T audit_uid_comparator
-801e7530 T audit_gid_comparator
-801e75c8 T parent_len
-801e7660 T audit_compare_dname_path
-801e76dc T audit_filter
-801e78f4 T audit_update_lsm_rules
-801e7ac8 t audit_compare_uid
-801e7b3c t audit_compare_gid
-801e7bb0 t grow_tree_refs
-801e7c0c t audit_log_pid_context
-801e7d48 t audit_log_execve_info
-801e81f4 t audit_log_uring
-801e83b8 t unroll_tree_refs
-801e84a4 t audit_alloc_name
-801e8590 t audit_copy_inode
-801e868c T __audit_inode_child
-801e8a98 T __audit_log_nfcfg
-801e8b7c t audit_log_task
-801e8c6c t audit_log_cap
-801e8cdc t audit_reset_context.part.2
-801e8f08 t audit_log_exit
-801e9d7c t audit_filter_rules.constprop.5
-801eafd0 t audit_filter_uring
-801eb09c t audit_filter_syscall
-801eb168 T audit_filter_inodes
-801eb264 T audit_alloc
-801eb3f0 T __audit_free
-801eb51c T __audit_uring_entry
-801eb5b0 T __audit_uring_exit
-801eb6e4 T __audit_syscall_entry
-801eb85c T __audit_syscall_exit
-801eb968 T __audit_reusename
-801eb9c4 T __audit_getname
-801eba1c T __audit_inode
-801ebda4 T __audit_file
-801ebdbc T auditsc_get_stamp
-801ebe3c T __audit_mq_open
-801ebecc T __audit_mq_sendrecv
-801ebf2c T __audit_mq_notify
-801ebf58 T __audit_mq_getsetattr
-801ebf94 T __audit_ipc_obj
-801ebfe0 T __audit_ipc_set_perm
-801ec014 T __audit_bprm
-801ec038 T __audit_socketcall
-801ec094 T __audit_fd_pair
-801ec0b0 T __audit_sockaddr
-801ec11c T __audit_ptrace
-801ec184 T audit_signal_info_syscall
-801ec328 T __audit_log_bprm_fcaps
-801ec490 T __audit_log_capset
-801ec4f8 T __audit_mmap_fd
-801ec51c T __audit_openat2_how
-801ec560 T __audit_log_kern_module
-801ec5a4 T __audit_fanotify
-801ec5e0 T __audit_tk_injoffset
-801ec62c T __audit_ntp_log
-801ec68c T audit_core_dumps
-801ec6f4 T audit_seccomp
-801ec77c T audit_seccomp_actions_logged
-801ec7f8 T audit_killed_trees
-801ec824 t audit_free_parent
-801ec868 t audit_watch_free_mark
-801ec878 t audit_init_watch
-801ec8d0 T audit_get_watch
-801ec91c T audit_put_watch
-801ec9d0 t audit_remove_watch
-801eca28 t audit_update_watch
-801ecd38 t audit_watch_handle_event
-801ecfd4 T audit_watch_path
-801ecfe4 T audit_watch_compare
-801ed020 T audit_to_watch
-801ed0d0 T audit_add_watch
-801ed424 T audit_remove_watch_rule
-801ed4e0 T audit_dupe_exe
-801ed54c T audit_exe_compare
-801ed590 t audit_fsnotify_free_mark
-801ed5b4 t audit_mark_handle_event
-801ed70c T audit_mark_path
-801ed71c T audit_mark_compare
-801ed754 T audit_alloc_mark
-801ed8b0 T audit_remove_mark
-801ed8e0 T audit_remove_mark_rule
-801ed914 t compare_root
-801ed938 t audit_tree_handle_event
-801ed948 t fsnotify_group_unlock
-801ed974 t kill_rules
-801edab0 t audit_tree_destroy_watch
-801edacc t replace_mark_chunk
-801edb10 t alloc_chunk
-801edbac t replace_chunk
-801edd30 t audit_tree_freeing_mark
-801edfbc t prune_tree_chunks
-801ee328 t prune_tree_thread
-801ee420 t trim_marked
-801ee5c8 t tag_mount
-801eebe8 T audit_tree_path
-801eebf8 T audit_put_chunk
-801eecc8 t __put_chunk
-801eecd8 T audit_tree_lookup
-801eed50 T audit_tree_match
-801eeda4 T audit_remove_tree_rule
-801eeec4 T audit_trim_trees
-801ef150 T audit_make_tree
-801ef240 T audit_put_tree
-801ef294 T audit_add_tree_rule
-801ef6d0 T audit_tag_tree
-801efc10 T audit_kill_trees
-801efd08 T get_kprobe
-801efd64 T opt_pre_handler
-801efdf0 t aggr_pre_handler
-801efe90 t aggr_post_handler
-801eff14 t __get_valid_kprobe
-801effb8 t __kretprobe_find_ret_addr
-801f0014 t kprobe_seq_start
-801f0034 t kprobe_seq_next
-801f0060 t kprobe_seq_stop
-801f006c W alloc_insn_page
-801f007c W alloc_optinsn_page
-801f0088 t free_insn_page
-801f0094 W free_optinsn_page
-801f00a0 t kprobe_remove_area_blacklist
-801f0128 t kprobe_blacklist_seq_stop
-801f013c t kill_kprobe
-801f0278 t alloc_aggr_kprobe
-801f02e0 t init_aggr_kprobe
-801f03e0 t report_probe
-801f053c t kprobe_blacklist_seq_next
-801f0554 t kprobe_blacklist_seq_start
-801f0584 t read_enabled_file_bool
-801f0608 t show_kprobe_addr
-801f071c T kprobes_inc_nmissed_count
-801f0778 T kretprobe_find_ret_addr
-801f0828 t collect_one_slot.part.2
-801f08bc t collect_garbage_slots
-801f09a4 t __unregister_kprobe_bottom
-801f0a20 t kprobe_blacklist_open
-801f0a60 t kprobe_blacklist_seq_show
-801f0adc t optimize_kprobe
-801f0c44 t optimize_all_kprobes
-801f0cd8 t arm_kprobe
-801f0d2c T enable_kprobe
-801f0de4 t __within_kprobe_blacklist.part.14
-801f0e34 t kprobes_open
-801f0e74 t kprobe_optimizer
-801f1108 t unoptimize_kprobe
-801f1270 t disarm_kprobe
-801f12f8 t __disable_kprobe
-801f13d0 t __unregister_kprobe_top
-801f1554 T unregister_kprobes
-801f15d0 T unregister_kprobe
-801f15f8 T disable_kprobe
-801f1638 T unregister_kretprobes
-801f1760 T unregister_kretprobe
-801f1788 t free_rp_inst_rcu
-801f1804 t recycle_rp_inst
-801f18c4 T kprobe_flush_task
-801f1954 t pre_handler_kretprobe
-801f1bec W kprobe_lookup_name
-801f1bf8 T __get_insn_slot
-801f1dec T __free_insn_slot
-801f1f30 T __is_insn_slot_addr
-801f1f78 T kprobe_cache_get_kallsym
-801f2000 T kprobe_disarmed
-801f204c T wait_for_kprobe_optimizer
-801f20bc t write_enabled_file_bool
-801f22b0 t proc_kprobes_optimization_handler
-801f23b8 T optprobe_queued_unopt
-801f240c T kprobe_busy_begin
-801f2444 T kprobe_busy_end
-801f249c t within_kprobe_blacklist.part.15
-801f2530 T within_kprobe_blacklist
-801f2568 W arch_adjust_kprobe_addr
-801f2584 t _kprobe_addr
-801f2624 T register_kprobe
-801f2c58 T register_kprobes
-801f2cc0 T register_kretprobe
-801f3058 T register_kretprobes
-801f30c0 W arch_kretprobe_fixup_return
-801f30cc T __kretprobe_trampoline_handler
-801f3250 T kprobe_on_func_entry
-801f32ac T kprobe_add_ksym_blacklist
-801f3384 t kprobes_module_callback
-801f3598 T kprobe_add_area_blacklist
-801f35dc W arch_kprobe_get_kallsym
-801f35ec T kprobe_get_kallsym
-801f3684 T kprobe_free_init_mem
-801f371c W kgdb_arch_pc
-801f372c W kgdb_skipexception
-801f373c t module_event
-801f374c T kgdb_breakpoint
-801f379c t sysrq_handle_dbg
-801f3810 W kgdb_roundup_cpus
-801f38b4 t kgdb_flush_swbreak_addr
-801f38c4 T dbg_deactivate_sw_breakpoints
-801f394c t dbg_touch_watchdogs
-801f3964 T kgdb_unregister_io_module
-801f3a78 t kgdb_io_ready
-801f3b24 T dbg_activate_sw_breakpoints
-801f3bb0 t kgdb_console_write
-801f3c44 t dbg_notify_reboot
-801f3c9c t kgdb_cpu_enter
-801f4408 T kgdb_nmicallback
-801f44b4 W kgdb_call_nmi_hook
-801f44d8 T kgdb_nmicallin
-801f45a4 W kgdb_validate_break_address
-801f4644 T dbg_set_sw_break
-801f4720 T dbg_remove_sw_break
-801f4784 T kgdb_isremovedbreak
-801f47d0 T kgdb_has_hit_break
-801f481c T dbg_remove_all_break
-801f48a0 t kgdb_reenter_check.part.6
-801f49cc t kgdb_reenter_check
-801f49fc T kgdb_handle_exception
-801f4b2c T kgdb_free_init_mem
-801f4b88 T kdb_dump_stack_on_cpu
-801f4bec T kgdb_panic
-801f4c54 W kgdb_arch_late
-801f4c60 T kgdb_register_io_module
-801f4e20 T dbg_io_get_char
-801f4e7c t gdbstub_read_wait
-801f4f04 t put_packet
-801f501c t pack_threadid
-801f50b8 t gdb_get_regs_helper
-801f51b4 t gdb_cmd_detachkill.part.1
-801f526c t getthread.constprop.9
-801f5300 T gdbstub_msg_write
-801f53bc T kgdb_mem2hex
-801f544c T kgdb_hex2mem
-801f54d8 T kgdb_hex2long
-801f5588 t write_mem_msg
-801f56cc T pt_regs_to_gdb_regs
-801f571c T gdb_regs_to_pt_regs
-801f576c T gdb_serial_stub
-801f66fc T gdbstub_state
-801f67f4 T gdbstub_exit
-801f6938 t kdb_input_flush
-801f69b8 t kdb_msg_write.part.1
-801f6a74 T kdb_getchar
-801f6c68 T vkdb_printf
-801f7514 T kdb_printf
-801f7574 T kdb_getstr
-801f7ea8 t kdb_kgdb
-801f7eb8 T kdb_unregister
-801f7ee4 t kdb_grep_help
-801f7f58 t kdb_help
-801f8058 t kdb_env
-801f80d0 t kdb_md_line
-801f8310 t kdb_kill
-801f8420 t kdb_sr
-801f8488 t kdb_reboot
-801f84a8 t kdb_disable_nmi
-801f84e8 T kdb_register
-801f857c T kdb_set
-801f8784 t kdb_defcmd2
-801f88c0 t kdb_rd
-801f8ae0 t kdb_defcmd
-801f8e30 t kdb_summary
-801f90fc t kdb_param_enable_nmi
-801f9170 T kdb_curr_task
-801f917c T kdbgetenv
-801f920c t kdbgetulenv
-801f9260 t kdb_dmesg
-801f94ec T kdbgetintenv
-801f9540 T kdbgetularg
-801f95c8 t kdb_pid
-801f972c t kdb_cpu
-801f9988 T kdbgetu64arg
-801f9a10 t kdb_rm
-801f9b84 T kdbgetaddrarg
-801f9e54 t kdb_per_cpu
-801fa0b0 t kdb_ef
-801fa134 t kdb_go
-801fa250 t kdb_mm
-801fa384 t kdb_md
-801faa04 T kdb_parse
-801fb084 t kdb_exec_defcmd
-801fb15c T kdb_print_state
-801fb1b0 T kdb_main_loop
-801fb9e0 T kdb_ps_suppressed
-801fbb4c T kdb_ps1
-801fbcbc t kdb_ps
-801fbe54 T kdb_register_table
-801fbe9c t kdb_getphys
-801fbf58 T kdbgetsymval
-801fc024 T kdbnearsym
-801fc198 T kallsyms_symbol_complete
-801fc304 T kallsyms_symbol_next
-801fc378 T kdb_symbol_print
-801fc54c T kdb_strdup
-801fc584 T kdb_getarea_size
-801fc600 T kdb_putarea_size
-801fc67c T kdb_getphysword
-801fc73c T kdb_getword
-801fc7fc T kdb_putword
-801fc89c T kdb_task_state_char
-801fca00 T kdb_task_state
-801fca7c T kdb_save_flags
-801fcabc T kdb_restore_flags
-801fcafc t kdb_show_stack
-801fcba0 t kdb_bt1
-801fcccc t kdb_bt_cpu
-801fcd74 T kdb_bt
-801fd108 t kdb_bc
-801fd354 t kdb_printbp
-801fd3fc t kdb_bp
-801fd6c4 t kdb_ss
-801fd6f4 T kdb_bp_install
-801fd91c T kdb_bp_remove
-801fd9ec T kdb_common_init_state
-801fda50 T kdb_common_deinit_state
-801fda8c T kdb_stub
-801fdef4 T kdb_gdb_state_pass
-801fdf10 T kdb_get_kbd_char
-801fe2f8 T kdb_kbd_cleanup_state
-801fe36c t hung_task_panic
-801fe38c T reset_hung_task_detector
-801fe3a8 t proc_dohung_task_timeout_secs
-801fe400 t watchdog
-801fe8d0 t seccomp_check_filter
-801fec1c t seccomp_notify_poll
-801fece0 t seccomp_notify_detach.part.2
-801fed74 t seccomp_do_user_notification.constprop.6
-801ff084 t seccomp_names_from_actions_logged.constprop.9
-801ff12c t audit_actions_logged
-801ff248 t write_actions_logged.constprop.10
-801ff3b4 t seccomp_actions_logged_handler
-801ff4cc t __seccomp_filter_orphan
-801ff558 t __put_seccomp_filter
-801ff600 t seccomp_notify_release
-801ff630 t seccomp_notify_ioctl
-801ffc5c t __seccomp_filter
-802003b8 W arch_seccomp_spec_mitigate
-802003c4 T seccomp_filter_release
-8020041c T get_seccomp_filter
-802004c8 t do_seccomp
-80201118 T __secure_computing
-802011f4 T prctl_get_seccomp
-80201208 T __se_sys_seccomp
-80201208 T sys_seccomp
-80201214 T prctl_set_seccomp
-8020124c T relay_buf_full
-80201278 t __relay_set_buf_dentry
-8020129c t relay_file_mmap
-80201300 t relay_file_poll
-80201384 t relay_page_release
-80201390 t __relay_reset
-8020146c t wakeup_readers
-80201488 t relay_create_buf_file
-80201524 t relay_destroy_channel
-80201548 T relay_late_setup_files
-80201830 T relay_switch_subbuf
-802019d4 t relay_buf_fault
-80201a54 t relay_subbufs_consumed.part.0
-80201aa0 T relay_subbufs_consumed
-80201ac8 t relay_file_read_consume
-80201bec t relay_file_read
-80201ee4 t relay_pipe_buf_release
-80201f60 T relay_reset
-80202028 T relay_flush
-802020f0 t subbuf_splice_actor.constprop.6
-8020238c t relay_file_splice_read
-80202484 t relay_destroy_buf
-80202554 t relay_open_buf.part.3
-80202838 t relay_file_release
-802028a4 t relay_file_open
-80202918 t relay_close_buf
-80202998 T relay_close
-80202af0 T relay_open
-80202d70 T relay_prepare_cpu
-80202e58 t proc_do_uts_string
-80202fb0 T uts_proc_notify
-80202fd0 t delayacct_end
-80203048 t sysctl_delayacct
-80203180 T delayacct_init
-80203230 T __delayacct_tsk_init
-80203268 T __delayacct_blkio_start
-80203288 T __delayacct_blkio_end
-802032a4 T delayacct_add_tsk
-80203628 T __delayacct_blkio_ticks
-80203670 T __delayacct_freepages_start
-80203690 T __delayacct_freepages_end
-802036b0 T __delayacct_thrashing_start
-802036f8 T __delayacct_thrashing_end
-80203738 T __delayacct_swapin_start
-80203758 T __delayacct_swapin_end
-80203778 T __delayacct_compact_start
-80203798 T __delayacct_compact_end
-802037b8 T __delayacct_wpcopy_start
-802037d8 T __delayacct_wpcopy_end
-802037f8 t send_reply
-80203838 t parse
-802038d0 t fill_stats
-802039c0 t prepare_reply
-80203aac t cgroupstats_user_cmd
-80203bc0 t add_del_listener
-80203e18 t mk_reply
-80203f38 t taskstats_user_cmd
-80204380 T taskstats_exit
-80204700 t __acct_update_integrals
-802047e0 T bacct_add_tsk
-80204bd0 T xacct_add_tsk
-80204db0 T acct_update_integrals
-80204e30 T acct_account_cputime
-80204e60 T acct_clear_integrals
-80204e88 t tp_stub_func
-80204e94 t rcu_free_old_probes
-80204eb4 t srcu_free_old_probes
-80204ec0 t tp_rcu_get_state
-80204f04 T register_tracepoint_module_notifier
-80204f78 T unregister_tracepoint_module_notifier
-80204fec t tp_rcu_cond_sync.part.2
-80205050 t tracepoint_add_func
-802053c8 T tracepoint_probe_register_prio_may_exist
-80205450 T tracepoint_probe_register_prio
-802054d8 T tracepoint_probe_register
-802054e8 t tracepoint_module_notify
-802056b0 T for_each_kernel_tracepoint
-80205714 T tracepoint_probe_unregister
-80205a4c T trace_module_has_bad_taint
-80205a6c T syscall_regfunc
-80205b50 T syscall_unregfunc
-80205c28 t lstats_write
-80205c74 t sysctl_latencytop
-80205cc0 t lstats_open
-80205cdc t lstats_show
-80205da0 T clear_tsk_latency_tracing
-80205df0 T trace_clock_local
-80205dfc T trace_clock
-80205e00 T trace_clock_jiffies
-80205e20 T trace_clock_global
-80205ef4 T trace_clock_counter
-80205f38 t ftrace_sync_ipi
-80205f40 t function_stat_next
-80205f90 t function_stat_start
-80205ff8 t function_stat_cmp
-80206024 t ftrace_find_profiled_func
-80206078 t hash_contains_ip
-802061a0 t ftrace_cmp_recs
-802061d0 t ftrace_check_record
-80206394 t ftrace_find_tramp_ops_any
-802063ec t ftrace_find_tramp_ops_next
-80206444 t t_mod_next
-802064b4 t function_trace_probe_call
-802064e0 t __g_next
-80206588 t g_next
-802065a8 t ftrace_cmp_ips
-802065cc t g_start
-80206650 t t_stop
-8020665c t fpid_stop
-80206668 t g_stop
-80206674 t free_ftrace_mod
-802066b4 t ftrace_free_mod_map
-80206718 t add_hash_entry
-802067a8 t t_probe_next
-80206928 t t_mod_start
-80206a98 t release_probe
-80206b38 t symbols_cmp
-80206b44 t update_ftrace_function
-80206c0c t lookup_rec
-80206cc4 t function_stat_headers
-80206cdc t save_ftrace_mod_rec
-80206dbc t ftrace_pid_release
-80206de0 t ftrace_ops_assist_func
-80206eb8 t ftrace_pid_follow_sched_process_exit
-80206ee8 t ftrace_pid_follow_sched_process_fork
-80206f14 t clear_ftrace_pids
-8020706c t fpid_show
-80207094 t ftrace_enabled_open
-802070e0 t profile_graph_return
-80207270 t ftrace_profile_read
-802072e4 t ftrace_pid_func
-80207334 t clear_mod_from_hash
-802073e0 t g_show
-8020743c t ftrace_filter_pid_sched_switch_probe
-802074c8 t ignore_task_cpu
-80207540 t fnpid_next
-8020757c t fnpid_start
-802075c0 t ftrace_avail_open
-8020763c t free_ftrace_hash.part.19
-8020775c t __free_ftrace_hash_rcu
-80207784 t profile_graph_entry
-80207970 t alloc_ftrace_hash
-802079e4 t __ftrace_hash_move
-80207af8 t alloc_and_copy_ftrace_hash.constprop.27
-80207c18 t __ftrace_graph_open.part.20
-80207d0c t ftrace_graph_notrace_open
-80207dcc t ftrace_graph_open
-80207e90 t fpid_start
-80207ed4 t fpid_next
-80207f10 t ftrace_profile_write
-802081e0 T ftrace_ops_set_global_filter
-80208228 T ftrace_free_filter
-802082a8 t function_stat_show
-802084d8 T __unregister_ftrace_function
-802085a4 T ftrace_graph_graph_time_control
-802085b4 T ftrace_ops_trampoline
-80208624 T is_ftrace_trampoline
-80208638 T ftrace_lookup_ip
-802086b0 t enter_record
-8020872c t t_func_next
-80208814 t t_next
-802088e8 t t_start
-80208a50 t __ftrace_hash_update_ipmodify
-80208d48 T ftrace_ops_test
-80208dc4 t __ftrace_hash_rec_update.part.17
-80209264 t ftrace_hash_rec_update_modify
-802092f0 T ftrace_location_range
-80209304 T ftrace_location
-8020939c t kallsyms_callback
-80209434 T ftrace_text_reserved
-80209454 T ftrace_update_record
-8020945c T ftrace_test_record
-80209464 T ftrace_get_addr_new
-8020958c T ftrace_get_addr_curr
-8020970c t __ftrace_replace_code
-802097c4 t ftrace_process_locs
-80209c94 W ftrace_replace_code
-80209d58 T ftrace_rec_iter_start
-80209dac T ftrace_rec_iter_next
-80209e0c T ftrace_rec_iter_record
-80209e2c T ftrace_modify_all_code
-80209fb4 t __ftrace_modify_code
-80209fc8 T ftrace_run_stop_machine
-8020a03c t ftrace_startup_enable
-8020a098 t ftrace_enable_sysctl
-8020a23c t ftrace_run_modify_code.constprop.28
-8020a28c t ftrace_hash_move_and_update_ops
-8020a48c W arch_ftrace_trampoline_free
-8020a490 t ftrace_trampoline_free
-8020a530 T ftrace_shutdown
-8020a7f4 T unregister_ftrace_function
-8020a82c W arch_ftrace_trampoline_func
-8020a834 t t_show
-8020ab20 T ftrace_regex_open
-8020ad80 t ftrace_notrace_open
-8020ad94 t ftrace_filter_open
-8020ada8 W arch_ftrace_match_adjust
-8020adac t ftrace_match
-8020ae64 t ftrace_match_record
-8020af38 t match_records
-8020b190 t ftrace_process_regex
-8020b2b8 t ftrace_regex_write.part.13
-8020b340 T ftrace_filter_write
-8020b36c T ftrace_notrace_write
-8020b398 T ftrace_regex_release
-8020b4c4 t ftrace_mod_callback
-8020b6e0 t ftrace_set_hash
-8020b8c0 T ftrace_set_filter
-8020b944 T ftrace_set_notrace
-8020b9c8 T ftrace_set_global_filter
-8020ba04 T ftrace_set_global_notrace
-8020ba38 T ftrace_set_filter_ip
-8020bab8 T ftrace_set_filter_ips
-8020bb3c t process_mod_list
-8020bd3c t ftrace_graph_set_hash
-8020bf1c t ftrace_graph_write
-8020bf88 t ftrace_graph_release
-8020c098 T allocate_ftrace_func_mapper
-8020c0a0 T ftrace_func_mapper_find_ip
-8020c0b4 T ftrace_func_mapper_add_ip
-8020c160 T ftrace_func_mapper_remove_ip
-8020c1b4 T free_ftrace_func_mapper
-8020c23c T unregister_ftrace_function_probe_func
-8020c68c T clear_ftrace_function_probes
-8020c6d8 T ftrace_create_filter_files
-8020c738 T ftrace_destroy_filter_files
-8020c788 T ftrace_release_mod
-8020ca18 T ftrace_module_enable
-8020ce4c T ftrace_module_init
-8020ce9c T ftrace_mod_address_lookup
-8020cf80 T ftrace_mod_get_kallsym
-8020d0fc T ftrace_free_mem
-8020d480 W arch_ftrace_update_trampoline
-8020d484 t ftrace_update_trampoline
-8020d534 T __register_ftrace_function
-8020d658 T ftrace_startup
-8020d788 T register_ftrace_function
-8020d7f8 T register_ftrace_function_probe
-8020dc00 t ftrace_update_pid_func
-8020dc90 t pid_open
-8020dd3c t ftrace_no_pid_open
-8020dd44 t ftrace_pid_open
-8020dd4c t pid_write
-8020dec8 t ftrace_no_pid_write
-8020dee4 t ftrace_pid_write
-8020df00 T ftrace_init_trace_array
-8020df28 T ftrace_init_array_ops
-8020df9c T ftrace_reset_array_ops
-8020dfb0 T ftrace_ops_get_func
-8020dfcc T ftrace_pid_follow_fork
-8020e030 T ftrace_clear_pids
-8020e060 T ftrace_init_tracefs
-8020e0c0 T ftrace_kill
-8020e0e8 T arch_ftrace_ops_list_func
-8020e0e8 T ftrace_ops_list_func
-8020e234 T ftrace_is_dead
-8020e244 T ftrace_lookup_symbols
-8020e2d4 t rb_time_set
-8020e338 t rb_time_cmpxchg
-8020e4b4 T ring_buffer_time_stamp
-8020e4c4 T ring_buffer_normalize_time_stamp
-8020e4c8 t rb_start_commit
-8020e504 T ring_buffer_record_disable
-8020e524 T ring_buffer_record_enable
-8020e544 T ring_buffer_record_off
-8020e584 T ring_buffer_record_on
-8020e5c4 T ring_buffer_record_disable_cpu
-8020e608 T ring_buffer_record_enable_cpu
-8020e64c T ring_buffer_bytes_cpu
-8020e680 T ring_buffer_entries_cpu
-8020e6c0 T ring_buffer_overrun_cpu
-8020e6ec T ring_buffer_commit_overrun_cpu
-8020e718 T ring_buffer_dropped_events_cpu
-8020e744 T ring_buffer_read_events_cpu
-8020e770 t rb_iter_reset
-8020e7d4 T ring_buffer_iter_empty
-8020e88c T ring_buffer_iter_dropped
-8020e8a4 T ring_buffer_size
-8020e8d8 T ring_buffer_swap_cpu
-8020ea14 T ring_buffer_event_data
-8020ea84 t rb_set_head_page
-8020ebbc T ring_buffer_oldest_event_ts
-8020ec4c t rb_per_cpu_empty
-8020ecb0 t rb_inc_iter
-8020ed04 t rb_check_bpage
-8020ed58 t rb_check_pages
-8020eed8 T ring_buffer_entries
-8020ef3c T ring_buffer_overruns
-8020ef90 T ring_buffer_read_finish
-8020eff0 t rb_free_cpu_buffer
-8020f0d8 T ring_buffer_free
-8020f14c T ring_buffer_read_prepare_sync
-8020f150 T ring_buffer_change_overwrite
-8020f188 T ring_buffer_iter_reset
-8020f1c0 T ring_buffer_empty_cpu
-8020f2b8 t rb_wake_up_waiters
-8020f308 t rb_commit.constprop.9
-8020f574 t __rb_allocate_pages
-8020f770 t rb_allocate_cpu_buffer
-8020f9d8 T __ring_buffer_alloc
-8020fb94 T ring_buffer_read_prepare
-8020fcf4 t rb_update_pages
-80210080 t update_pages_handler
-8021009c T ring_buffer_resize
-80210518 T ring_buffer_empty
-80210630 t rb_get_reader_page
-80210980 t rb_head_page_set.constprop.10
-802109c4 T ring_buffer_read_start
-80210a54 t reset_disabled_cpu_buffer
-80210c54 T ring_buffer_reset_cpu
-80210d08 T ring_buffer_reset
-80210e0c T ring_buffer_alloc_read_page
-80210f54 T ring_buffer_free_read_page
-80211064 T ring_buffer_event_length
-802111ac t rb_advance_reader
-80211514 t rb_buffer_peek
-802117b0 T ring_buffer_peek
-80211908 T ring_buffer_consume
-80211a58 t rb_move_tail
-802121c8 t __rb_reserve_next
-80212a24 T ring_buffer_lock_reserve
-80212eb0 t rb_iter_head_event
-802130c0 t rb_advance_iter
-802132a8 T ring_buffer_iter_advance
-802132dc T ring_buffer_iter_peek
-802135b0 T ring_buffer_discard_commit
-80213d10 T ring_buffer_read_page
-80214308 T ring_buffer_print_entry_header
-802143d8 T ring_buffer_print_page_header
-80214484 T ring_buffer_event_time_stamp
-802145fc T ring_buffer_nr_pages
-8021460c T ring_buffer_nr_dirty_pages
-802146cc T ring_buffer_unlock_commit
-802147d4 T ring_buffer_write
-80214df0 T ring_buffer_wake_waiters
-80214efc T ring_buffer_wait
-80215160 T ring_buffer_poll_wait
-802152ac T ring_buffer_set_clock
-802152b4 T ring_buffer_set_time_stamp_abs
-802152bc T ring_buffer_time_stamp_abs
-802152c4 T ring_buffer_nest_start
-802152e4 T ring_buffer_nest_end
-80215304 T ring_buffer_record_is_on
-80215314 T ring_buffer_record_is_set_on
-80215324 T ring_buffer_reset_online_cpus
-80215444 T trace_rb_cpu_prepare
-80215538 t dummy_set_flag
-80215540 T trace_handle_return
-8021556c t enable_trace_buffered_event
-802155a8 t disable_trace_buffered_event
-802155e0 t put_trace_buf
-8021561c t t_next
-80215674 t tracing_write_stub
-8021567c t saved_tgids_next
-802156c0 t saved_tgids_start
-802156f0 t saved_tgids_stop
-802156f4 t saved_cmdlines_next
-80215794 t saved_cmdlines_stop
-802157b8 t tracing_free_buffer_write
-802157d8 t __trace_array_put
-80215814 t tracing_get_dentry
-80215858 t t_start
-8021591c t tracing_err_log_seq_stop
-80215928 t t_stop
-80215934 T register_ftrace_export
-80215a1c t tracing_trace_options_show
-80215b04 t saved_tgids_show
-80215b48 T tracing_on
-80215b74 t bitmap_copy
-80215b84 T trace_event_buffer_lock_reserve
-80215cdc t set_buffer_entries
-80215d34 t clear_tracing_err_log
-80215db4 T tracing_off
-80215de0 T tracing_is_on
-80215e10 t trace_iter_expand_format
-80215e68 t buffer_percent_write
-80215efc t tracing_max_lat_write
-80215f68 t tracing_thresh_write
-80216028 t trace_options_read
-8021607c t trace_options_core_read
-802160d0 t tracing_readme_read
-80216100 t __trace_find_cmdline
-802161e4 t saved_cmdlines_show
-80216248 t trace_process_export
-8021628c t peek_next_entry
-80216328 t __find_next_entry
-802164c0 t get_total_entries_cpu
-80216530 t get_total_entries
-802165e8 t print_event_info
-80216664 T tracing_lseek
-802166ac t trace_min_max_write
-80216798 t trace_min_max_read
-8021682c t tracing_cpumask_read
-802168e4 t tracing_nsecs_read
-8021696c t tracing_max_lat_read
-80216974 t tracing_thresh_read
-80216980 t free_trace_buffer
-802169b4 t tracing_clock_show
-80216a58 t tracing_err_log_seq_next
-80216a68 t tracing_err_log_seq_start
-80216a90 t tracing_reset_cpu
-80216ac8 t buffer_percent_read
-80216b38 t tracing_total_entries_read
-80216c6c t tracing_entries_read
-80216e20 t tracing_set_trace_read
-80216eb0 t rb_simple_read
-80216f44 t tracing_time_stamp_mode_show
-80216f94 t tracing_buffers_ioctl
-80216ff0 t rb_simple_write
-80217148 t tracing_spd_release_pipe
-80217158 t wait_on_pipe
-80217190 t trace_poll
-802171f8 t tracing_poll_pipe
-8021720c t tracing_buffers_poll
-80217220 t latency_fsnotify_workfn_irq
-80217238 t tracing_buffers_release
-802172c0 t trace_automount
-80217324 t tracing_read_dyn_info
-802173cc t trace_module_notify
-8021741c t ftrace_snapshot_print
-8021749c t ftrace_snapshot_init
-802174f0 t __set_tracer_option
-8021753c t trace_options_write
-80217630 t trace_array_put.part.1
-8021765c T trace_array_put
-80217668 t tracing_release_generic_tr
-8021768c t tracing_release_pipe
-802176fc t tracing_err_log_release
-80217740 t show_traces_release
-8021776c t tracing_single_release_tr
-80217798 t buffer_ftrace_now
-80217804 t resize_buffer_duplicate_size.part.4
-8021789c t resize_buffer_duplicate_size
-80217900 t __tracing_resize_ring_buffer
-80217a18 t trace_options_init_dentry.part.6
-80217a64 t alloc_percpu_trace_buffer.part.7
-80217ac8 T trace_array_init_printk
-80217b10 t allocate_trace_buffer
-80217b9c t allocate_trace_buffers
-80217c34 t t_show
-80217c6c t ftrace_snapshot_free
-80217c8c t tracing_alloc_snapshot_instance.part.20
-80217cb4 t ftrace_trace_snapshot_callback
-80217de0 T tracing_alloc_snapshot
-80217e30 t tracing_set_trace_write.part.36
-80217e4c t tracing_clock_write.part.37
-80217e68 t tracing_err_log_write
-80217e70 T unregister_ftrace_export
-80217f54 t latency_fsnotify_workfn
-80217fa8 t buffer_ref_release
-80218010 t buffer_spd_release
-80218044 t buffer_pipe_buf_release
-80218060 t buffer_pipe_buf_get
-802180d4 t trace_save_cmdline
-802181a8 t tracing_err_log_seq_show
-802182c8 t tracing_buffers_splice_read
-802186b0 t s_stop
-80218724 t call_filter_check_discard.part.19
-802187ac t __ftrace_trace_stack
-80218984 t tracing_stats_read
-80218d18 t allocate_cmdlines_buffer
-80218dd8 t saved_cmdlines_start
-80218ea4 T tracing_cond_snapshot_data
-80218f38 T tracing_snapshot_cond_disable
-80218fe4 t tracing_saved_cmdlines_size_read
-802190bc t tracing_saved_cmdlines_size_write
-80219208 t tracing_start.part.22
-80219320 t tracing_release
-802194ec t tracing_snapshot_release
-80219528 T tracing_snapshot_cond_enable
-80219664 T ns2usecs
-802196c0 T trace_array_get
-80219734 T tracing_check_open_get_tr
-80219788 T tracing_open_generic
-802197ac T tracing_open_generic_tr
-802197d0 t tracing_mark_open
-802197f8 t tracing_err_log_open
-80219890 t tracing_time_stamp_mode_open
-802198ec t tracing_clock_open
-80219948 t tracing_open_pipe
-80219ab8 t tracing_trace_options_open
-80219b14 t show_traces_open
-80219b70 t tracing_buffers_open
-80219c5c t snapshot_raw_open
-80219cb8 t tracing_saved_tgids_open
-80219ce4 t tracing_saved_cmdlines_open
-80219d10 T call_filter_check_discard
-80219d28 T trace_find_filtered_pid
-80219d2c T trace_ignore_this_task
-80219d78 T trace_filter_add_remove_task
-80219dbc T trace_pid_next
-80219e18 T trace_pid_start
-80219ed0 T trace_pid_show
-80219eec T ftrace_now
-80219efc T tracing_is_enabled
-80219f18 T tracer_tracing_on
-80219f40 T tracing_alloc_snapshot_instance
-80219f58 T tracer_tracing_off
-80219f80 T tracer_tracing_is_on
-80219fa4 T nsecs_to_usecs
-80219fb8 T trace_clock_in_ns
-80219fdc T trace_parser_get_init
-8021a020 T trace_parser_put
-8021a03c T trace_get_user
-8021a2f4 T trace_pid_write
-8021a4c4 T latency_fsnotify
-8021a4e0 T tracing_reset_online_cpus
-8021a524 t free_snapshot
-8021a560 T tracing_reset_all_online_cpus_unlocked
-8021a5ac T tracing_reset_all_online_cpus
-8021a5d0 T is_tracing_stopped
-8021a5e0 T tracing_start
-8021a5f8 T tracing_stop
-8021a6c0 T trace_find_cmdline
-8021a72c T trace_find_tgid
-8021a768 T tracing_record_taskinfo
-8021a82c t __update_max_tr
-8021a904 t update_max_tr.part.23
-8021aa6c T update_max_tr
-8021aa7c T tracing_record_taskinfo_sched_switch
-8021aba4 T tracing_record_cmdline
-8021abac T tracing_record_tgid
-8021abb4 T tracing_gen_ctx_irq_test
-8021ac2c T __trace_array_puts
-8021adcc T __trace_puts
-8021ade4 t tracing_snapshot_instance_cond
-8021af68 T tracing_snapshot_instance
-8021af70 T tracing_snapshot
-8021af80 T tracing_snapshot_alloc
-8021afa4 t ftrace_snapshot
-8021afb0 t ftrace_count_snapshot
-8021affc T tracing_snapshot_cond
-8021b000 T __trace_bputs
-8021b170 T trace_dump_stack
-8021b1c8 T trace_vbprintk
-8021b43c t __trace_array_vprintk
-8021b684 T trace_array_printk
-8021b710 T trace_vprintk
-8021b72c t tracing_mark_raw_write
-8021b8c0 t tracing_mark_write
-8021bb14 T trace_buffer_lock_reserve
-8021bb58 T trace_buffered_event_disable
-8021bca0 T trace_buffered_event_enable
-8021be1c T tracepoint_printk_sysctl
-8021bec4 T trace_buffer_unlock_commit_regs
-8021bf84 T trace_event_buffer_commit
-8021c230 T trace_buffer_unlock_commit_nostack
-8021c2a8 T trace_function
-8021c3f4 T __trace_stack
-8021c458 T trace_last_func_repeats
-8021c568 T trace_printk_start_comm
-8021c580 T trace_array_vprintk
-8021c588 T trace_array_printk_buf
-8021c5f0 T disable_trace_on_warning
-8021c648 t update_max_tr_single.part.28
-8021c7cc T update_max_tr_single
-8021c7dc T trace_check_vprintf
-8021ccb8 T trace_event_format
-8021ce14 T trace_find_next_entry
-8021cf2c T trace_find_next_entry_inc
-8021cfac t s_next
-8021d090 T tracing_iter_reset
-8021d158 t __tracing_open
-8021d4c4 t tracing_snapshot_open
-8021d5a4 t tracing_open
-8021d67c t s_start
-8021d8cc T trace_total_entries_cpu
-8021d928 T trace_total_entries
-8021d980 T print_trace_header
-8021db98 T trace_empty
-8021dc68 t tracing_wait_pipe
-8021dd1c t tracing_buffers_read
-8021df38 T print_trace_line
-8021e400 t tracing_splice_read_pipe
-8021e828 t tracing_read_pipe
-8021eb80 T trace_latency_header
-8021ebdc T trace_default_header
-8021eda0 t s_show
-8021ef30 T tracing_is_disabled
-8021ef48 T tracing_set_cpumask
-8021f100 t tracing_cpumask_write
-8021f198 T trace_keep_overwrite
-8021f1b4 T set_tracer_flag
-8021f358 t trace_options_core_write
-8021f438 t __remove_instance
-8021f5a8 T trace_array_destroy
-8021f630 T trace_set_options
-8021f750 t tracing_trace_options_write
-8021f804 T tracer_init
-8021f828 T tracing_resize_ring_buffer
-8021f8a0 t tracing_free_buffer_release
-8021f8f8 t tracing_entries_write
-8021f9a8 T tracing_update_buffers
-8021fa00 T trace_printk_init_buffers
-8021fb00 t tracing_snapshot_write
-8021fd48 T tracing_set_tracer
-8021ffbc t tracing_set_trace_write
-8022006c T tracing_set_clock
-8022012c t tracing_clock_write
-802201e0 T tracing_event_time_stamp
-80220200 T tracing_set_filter_buffering
-80220294 T err_pos
-802202dc T tracing_log_err
-80220440 T trace_create_file
-8022047c t create_trace_option_files
-802206ac t __update_tracer_options
-80220704 t init_tracer_tracefs
-80220d90 t trace_array_create_dir
-80220dfc t trace_array_create
-80220f9c T trace_array_get_by_name
-80221040 T trace_array_find
-80221090 t instance_rmdir
-802210f0 t instance_mkdir
-8022115c T trace_array_find_get
-8022119c T tracing_init_dentry
-80221234 T trace_printk_seq
-802212d8 T trace_init_global_iter
-8022138c T ftrace_dump
-802216e4 t trace_die_handler
-80221718 t trace_panic_handler
-80221744 T trace_parse_run_command
-802218c8 T trace_nop_print
-802218fc t trace_func_repeats_raw
-8022197c t trace_timerlat_raw
-802219ec t trace_timerlat_print
-80221a74 t trace_osnoise_raw
-80221b10 t trace_hwlat_raw
-80221b94 t trace_print_raw
-80221bf8 t trace_bprint_raw
-80221c64 t trace_bputs_raw
-80221ccc t trace_ctxwake_raw
-80221d50 t trace_wake_raw
-80221d58 t trace_ctx_raw
-80221d60 t trace_fn_raw
-80221dc4 T trace_print_flags_seq
-80221ee0 T trace_print_symbols_seq
-80221f80 T trace_print_flags_seq_u64
-802220c8 T trace_print_symbols_seq_u64
-80222180 T trace_print_hex_seq
-80222204 T trace_print_array_seq
-802223a4 t trace_raw_data
-80222458 t trace_hwlat_print
-80222510 T trace_print_bitmask_seq
-80222548 T trace_print_hex_dump_seq
-802225c8 T trace_event_printf
-8022262c T trace_output_call
-802226bc t trace_ctxwake_print
-80222774 t trace_wake_print
-80222780 t trace_ctx_print
-8022278c T register_trace_event
-80222a40 T unregister_trace_event
-80222a98 t trace_user_stack_print
-80222cc0 t trace_ctxwake_bin
-80222d50 t trace_fn_bin
-80222db8 t trace_ctxwake_hex
-80222ea8 t trace_wake_hex
-80222eb0 t trace_ctx_hex
-80222eb8 t trace_fn_hex
-80222f20 T trace_raw_output_prep
-80222fec t trace_print_time.part.1
-80223068 t trace_osnoise_print
-80223220 T trace_print_bputs_msg_only
-80223274 T trace_print_bprintk_msg_only
-802232cc T trace_print_printk_msg_only
-80223320 T trace_seq_print_sym
-802233d8 T seq_print_ip_sym
-80223450 t print_fn_trace
-802234a0 t trace_func_repeats_print
-80223570 t trace_fn_trace
-802235dc t trace_print_print
-8022364c t trace_bprint_print
-802236c8 t trace_bputs_print
-80223740 t trace_stack_print
-80223860 T trace_print_lat_fmt
-802239d8 T trace_find_mark
-80223aa0 T trace_print_context
-80223bf0 T trace_print_lat_context
-80223fc8 T ftrace_find_event
-80224010 T trace_event_read_lock
-8022401c T trace_event_read_unlock
-80224028 T __unregister_trace_event
-80224074 T trace_seq_hex_dump
-8022411c T trace_seq_to_user
-80224164 T trace_seq_putc
-802241cc T trace_seq_putmem
-8022423c T trace_seq_vprintf
-802242a0 T trace_seq_bprintf
-80224304 T trace_seq_bitmask
-80224374 T trace_seq_puts
-802243fc T trace_seq_printf
-802244a4 T trace_seq_path
-80224528 T trace_seq_putmem_hex
-802245b0 T trace_print_seq
-80224620 t dummy_cmp
-80224628 t stat_seq_show
-8022464c t stat_seq_stop
-80224658 t __reset_stat_session
-802246b0 t stat_seq_next
-802246dc t stat_seq_start
-80224744 t insert_stat
-802247d8 t tracing_stat_open
-802248ec t tracing_stat_release
-80224928 T register_stat_tracer
-80224ad0 T unregister_stat_tracer
-80224b84 t find_next
-80224c84 t t_next
-80224ca8 T __ftrace_vbprintk
-80224cd0 T __trace_bprintk
-80224d4c T __trace_printk
-80224db4 T __ftrace_vprintk
-80224dd4 t t_show
-80224ea0 t t_stop
-80224eac t t_start
-80224ed0 t module_trace_bprintk_format_notify
-80225008 t ftrace_formats_open
-80225034 T trace_printk_control
-80225044 T trace_is_tracepoint_string
-802250a0 t pid_list_refill_irq
-80225250 T trace_pid_list_is_set
-802252c8 T trace_pid_list_set
-80225458 T trace_pid_list_clear
-80225534 T trace_pid_list_next
-80225610 T trace_pid_list_first
-8022561c T trace_pid_list_alloc
-80225728 T trace_pid_list_free
-802257dc t probe_sched_switch
-80225828 t probe_sched_wakeup
-80225860 t tracing_start_sched_switch
-80225998 t tracing_sched_unregister
-802259e8 T tracing_start_cmdline_record
-802259f0 T tracing_stop_cmdline_record
-80225a44 T tracing_start_tgid_record
-80225a4c T tracing_stop_tgid_record
-80225a9c t function_trace_call
-80225b8c t ftrace_stacktrace
-80225bb4 t function_stack_trace_call
-80225ca0 t function_trace_start
-80225ca8 t function_trace_reset
-80225cd0 t ftrace_count_free
-80225ce4 t ftrace_count_init
-80225d38 t ftrace_traceoff
-80225d5c t ftrace_traceon
-80225d80 t function_no_repeats_trace_call
-80225eec t func_set_flag
-80225fcc t ftrace_cpudump_probe
-80226010 t ftrace_trace_probe_callback.constprop.5
-802260ec t ftrace_trace_onoff_callback
-80226154 t ftrace_stacktrace_callback
-80226184 t ftrace_dump_callback
-802261b0 t ftrace_cpudump_callback
-802261dc t ftrace_probe_print.constprop.6
-80226250 t ftrace_traceon_print
-80226264 t ftrace_traceoff_print
-80226278 t ftrace_stacktrace_print
-8022628c t ftrace_dump_print
-802262a0 t ftrace_cpudump_print
-802262b4 t ftrace_stacktrace_count
-80226378 t ftrace_traceon_count
-802263c8 t ftrace_traceoff_count
-80226418 t ftrace_dump_probe
-8022645c t function_trace_init
-80226514 t function_stack_no_repeats_trace_call
-802266a0 T ftrace_allocate_ftrace_ops
-80226708 T ftrace_free_ftrace_ops
-80226724 T ftrace_create_function_files
-8022675c T ftrace_destroy_function_files
-80226780 T __traceiter_irq_disable
-802267c8 T __traceiter_irq_enable
-80226810 t perf_trace_preemptirq_template
-802268fc t trace_event_raw_event_preemptirq_template
-80226998 t trace_raw_output_preemptirq_template
-802269f0 t __bpf_trace_preemptirq_template
-80226a10 T trace_hardirqs_on
-80226b4c T trace_hardirqs_off
-80226c7c T trace_hardirqs_on_prepare
-80226d50 T trace_hardirqs_off_finish
-80226e18 T trace_hardirqs_on_caller
-80226f58 T trace_hardirqs_off_caller
-80227090 t func_prolog_dec
-80227138 t irqsoff_tracer_start
-8022714c t irqsoff_tracer_stop
-80227160 t __trace_function
-80227174 t irqsoff_tracer_call
-80227210 t check_critical_timing
-80227394 t irqsoff_graph_return
-80227450 t irqsoff_graph_entry
-802275d4 t irqsoff_print_header
-802275f8 t irqsoff_trace_close
-80227608 t irqsoff_trace_open
-8022761c t register_irqsoff_function.part.5
-80227658 t start_irqsoff_tracer
-802276ac t irqsoff_tracer_init
-8022776c t unregister_irqsoff_function.part.6
-802277a4 t irqsoff_flag_changed
-802278c4 t irqsoff_tracer_reset
-80227950 t irqsoff_print_line
-80227970 T tracer_hardirqs_on
-80227a84 T start_critical_timings
-80227b88 T tracer_hardirqs_off
-80227c9c T stop_critical_timings
-80227da4 t probe_wakeup_migrate_task
-80227dbc t wakeup_tracer_stop
-80227dd0 t wakeup_print_header
-80227df4 t wakeup_trace_close
-80227e04 t wakeup_trace_open
-80227e18 t register_wakeup_function.part.0
-80227e54 t start_func_tracer
-80227ea8 t func_prolog_preempt_disable.part.1
-80227f48 t wakeup_graph_return
-80228008 t wakeup_graph_entry
-80228194 t wakeup_tracer_call
-80228278 t unregister_wakeup_function.part.2
-802282b0 t wakeup_print_line
-802282d0 t __trace_function.constprop.7
-802282ec t probe_wakeup
-802286f0 t wakeup_reset
-80228818 t wakeup_tracer_start
-80228834 t wakeup_flag_changed
-802288fc t wakeup_tracer_reset
-802289dc t __wakeup_tracer_init
-80228b6c t wakeup_dl_tracer_init
-80228b98 t wakeup_rt_tracer_init
-80228bc4 t wakeup_tracer_init
-80228bec t probe_wakeup_sched_switch
-80228fd8 t nop_trace_init
-80228fe0 t nop_trace_reset
-80228fe4 t nop_set_flag
-80229030 t t_next
-8022906c t t_stop
-802290b4 t stack_trace_filter_open
-802290c8 t stack_max_size_read
-8022913c t stack_trace_open
-80229168 t t_show
-80229220 t stack_trace_call
-802295a4 t t_start
-80229668 t stack_max_size_write
-8022979c T stack_trace_sysctl
-80229858 t print_graph_proc
-80229964 T graph_trace_close
-80229988 t graph_depth_write
-80229a04 t graph_depth_read
-80229a78 t func_graph_set_flag
-80229ad8 t graph_trace_reset
-80229b14 t graph_trace_init
-80229b64 t graph_trace_update_thresh
-80229b7c T graph_trace_open
-80229c70 t print_graph_abs_time
-80229cf8 t print_graph_rel_time
-80229d78 T __trace_graph_entry
-80229dfc T trace_graph_entry
-8022a040 T __trace_graph_return
-8022a0d4 T trace_graph_function
-8022a168 T trace_graph_return
-8022a27c t trace_graph_thresh_return
-8022a30c T set_graph_array
-8022a320 T trace_print_graph_duration
-8022a460 t print_graph_duration
-8022a540 t print_graph_irq
-8022a6cc t print_graph_prologue
-8022a8c0 t print_graph_entry
-8022ad98 T print_graph_function_flags
-8022b344 t print_graph_function
-8022b354 t print_graph_function_event
-8022b364 T print_graph_headers_flags
-8022b5fc t print_graph_headers
-8022b610 t fill_rwbs
-8022b6f4 t blk_tracer_start
-8022b708 t blk_tracer_init
-8022b72c t blk_tracer_stop
-8022b740 T blk_fill_rwbs
-8022b84c t blk_remove_buf_file_callback
-8022b85c t blk_trace_free
-8022b8c0 t put_probe_ref
-8022ba9c t blk_create_buf_file_callback
-8022bac0 t blk_dropped_read
-8022bb3c t get_probe_ref
-8022bf38 t blk_log_remap
-8022bfa4 t blk_log_split
-8022c030 t blk_log_unplug
-8022c0b4 t blk_log_plug
-8022c110 t blk_log_dump_pdu
-8022c214 t blk_log_generic
-8022c2e8 t blk_log_action
-8022c430 t print_one_line
-8022c554 t blk_trace_event_print
-8022c55c t blk_trace_event_print_binary
-8022c5f8 t blk_tracer_print_header
-8022c618 t sysfs_blk_trace_attr_show
-8022c7a8 t blk_tracer_set_flag
-8022c7cc t blk_trace_bio_get_cgid.part.2
-8022c7f8 t blk_trace_request_get_cgid
-8022c83c t blk_subbuf_start_callback
-8022c884 t blk_log_with_error
-8022c918 t blk_tracer_print_line
-8022c950 t blk_log_action_classic
-8022ca48 t blk_tracer_reset
-8022ca5c t blk_trace_setup_queue
-8022cb28 t blk_trace_stop
-8022cba4 t blk_trace_cleanup
-8022cbd0 T blk_trace_remove
-8022cc18 t __blk_trace_setup.part.4
-8022cc44 t __blk_trace_setup
-8022cf44 T blk_trace_setup
-8022cf9c t sysfs_blk_trace_attr_store
-8022d294 t trace_note
-8022d464 T __blk_trace_note_message
-8022d59c t blk_msg_write
-8022d5f8 t __blk_add_trace
-8022d9d0 t blk_add_trace_rq
-8022da74 t blk_add_trace_rq_insert
-8022dab0 t blk_add_trace_rq_issue
-8022daec t blk_add_trace_rq_merge
-8022db28 t blk_add_trace_rq_requeue
-8022db64 t blk_add_trace_rq_complete
-8022dba4 t blk_add_trace_bio
-8022dc38 t blk_add_trace_bio_bounce
-8022dc50 t blk_add_trace_bio_complete
-8022dc80 t blk_add_trace_bio_backmerge
-8022dc9c t blk_add_trace_bio_frontmerge
-8022dcb8 t blk_add_trace_bio_queue
-8022dcd4 t blk_add_trace_getrq
-8022dcf0 t blk_add_trace_plug
-8022dd40 T blk_add_driver_data
-8022dddc t blk_add_trace_unplug
-8022de84 t blk_add_trace_split
-8022df70 t blk_add_trace_bio_remap
-8022e08c t blk_add_trace_rq_remap
-8022e154 t blk_trace_start
-8022e2b0 T blk_trace_startstop
-8022e308 T blk_trace_ioctl
-8022e440 T blk_trace_shutdown
-8022e458 T ftrace_graph_entry_stub
-8022e460 t ftrace_graph_probe_sched_switch
-8022e4e4 t ftrace_graph_entry_test
-8022e530 T ftrace_graph_stop
-8022e53c T function_graph_enter
-8022e670 T ftrace_return_to_handler
-8022e808 T ftrace_graph_get_ret_stack
-8022e830 T ftrace_graph_ret_addr
-8022e878 T ftrace_graph_sleep_time_control
-8022e888 T update_function_graph_func
-8022e904 T ftrace_graph_init_idle_task
-8022e9ec T ftrace_graph_init_task
-8022ea60 T ftrace_graph_exit_task
-8022ea74 T register_ftrace_graph
-8022ed04 T unregister_ftrace_graph
-8022ed88 T trace_event_ignore_this_pid
-8022edb0 t t_next
-8022ee18 t s_next
-8022ee64 t f_next
-8022ef20 t top_trace_array
-8022ef70 t __get_system
-8022efc8 t __trace_define_field
-8022f05c T trace_define_field
-8022f0ec T trace_event_buffer_reserve
-8022f19c T trace_event_reg
-8022f254 t event_filter_pid_sched_process_exit
-8022f284 t event_filter_pid_sched_process_fork
-8022f2b0 t f_start
-8022f364 t s_start
-8022f3e8 t t_start
-8022f484 t p_stop
-8022f490 t t_stop
-8022f49c t eval_replace
-8022f520 t trace_create_new_event
-8022f5ec t create_event_toplevel_files
-8022f710 t trace_format_open
-8022f73c t show_header
-8022f7fc t event_id_read
-8022f87c t event_enable_read
-8022f978 t ftrace_event_release
-8022f99c t subsystem_filter_read
-8022fa68 t trace_destroy_fields
-8022fae4 t np_next
-8022faf0 t p_next
-8022fafc t p_start
-8022fb2c t event_filter_pid_sched_switch_probe_post
-8022fb74 t event_filter_pid_sched_switch_probe_pre
-8022fc20 t ignore_task_cpu
-8022fc64 t __ftrace_clear_event_pids
-8022fec4 t event_pid_write
-8023013c t ftrace_event_npid_write
-80230158 t ftrace_event_pid_write
-80230174 t system_tr_open
-802301e4 t event_enable_init
-8023023c t trace_event_name
-80230260 t __ftrace_event_enable_disable
-8023055c t event_enable_write
-80230660 t event_define_fields
-802307c8 t update_event_probe
-802307e8 t event_enable_probe
-80230814 t event_enable_count_probe
-80230874 t event_filter_write
-80230930 t event_filter_read
-80230a24 t __put_system
-80230ad8 t __put_system_dir
-80230bbc t put_system
-80230be8 t subsystem_release
-80230c20 t subsystem_open
-80230d90 t remove_event_file_dir
-80230e88 t event_remove
-80230fb8 T trace_remove_event_call
-802310b4 t event_filter_pid_sched_wakeup_probe_post
-80231118 t event_filter_pid_sched_wakeup_probe_pre
-8023117c t ftrace_event_open
-802311bc t ftrace_event_set_npid_open
-8023124c t ftrace_event_set_open
-802312fc t ftrace_event_avail_open
-80231308 t subsystem_filter_write
-80231388 t f_stop
-80231394 t np_start
-802313c4 t ftrace_event_set_pid_open
-80231454 T trace_put_event_file
-8023149c t free_probe_data.part.9
-802314ec t free_probe_data
-80231518 t event_enable_free
-802315d8 t system_enable_read
-80231730 t __ftrace_set_clr_event_nolock
-80231870 t __ftrace_set_clr_event
-802318cc T trace_set_clr_event
-80231954 T trace_array_set_clr_event
-8023198c t system_enable_write
-80231a48 t t_show
-80231ac4 t event_init
-80231b54 t __register_event
-80231ba4 t event_enable_print
-80231cbc t event_create_dir
-8023218c t __trace_add_new_event
-802321d8 T trace_add_event_call
-80232240 t trace_module_notify
-80232424 t __trace_early_add_event_dirs
-8023247c t f_show
-8023261c T trace_event_raw_init
-80232ecc T trace_find_event_field
-80232fac T trace_event_get_offsets
-80232ff0 T trace_event_enable_cmd_record
-80233080 T trace_event_enable_tgid_record
-80233110 T trace_event_enable_disable
-80233114 T trace_event_follow_fork
-80233184 T ftrace_set_clr_event
-80233258 t ftrace_event_write
-80233338 T trace_event_eval_update
-80233888 T __find_event_file
-8023391c T find_event_file
-80233958 T trace_get_event_file
-80233a70 t event_enable_func
-80233c98 T __trace_early_add_events
-80233d58 T event_trace_add_tracer
-80233e00 T event_trace_del_tracer
-80233ea4 t ftrace_event_register
-80233eac T ftrace_event_is_function
-80233ec4 T perf_trace_buf_alloc
-80233fa0 T perf_trace_buf_update
-80233fd8 t perf_ftrace_function_call
-80234154 t perf_trace_event_unreg
-802341e4 t perf_trace_event_init
-802344a4 T perf_trace_init
-80234584 T perf_trace_destroy
-802345f4 T perf_kprobe_init
-802346e8 T perf_kprobe_destroy
-80234754 T perf_trace_add
-80234814 T perf_trace_del
-8023485c T perf_ftrace_event_register
-80234918 t regex_match_front
-80234948 t regex_match_glob
-80234960 t regex_match_end
-80234998 t append_filter_err
-80234b38 t __free_filter.part.0
-80234b8c t create_filter_start
-80234cd0 t regex_match_full
-80234cfc t regex_match_middle
-80234d28 T filter_match_preds
-802355b0 T filter_parse_regex
-802356b0 t process_preds
-802368b0 t create_filter
-80236998 T print_event_filter
-802369cc T print_subsystem_event_filter
-80236a38 T free_event_filter
-80236a44 T filter_assign_type
-80236b44 T create_event_filter
-80236b48 T apply_event_filter
-80236cac T apply_subsystem_event_filter
-80237194 T ftrace_profile_free_filter
-802371b0 T ftrace_profile_set_filter
-8023749c T event_triggers_post_call
-80237500 T event_trigger_init
-80237518 t snapshot_get_trigger_ops
-80237530 t stacktrace_get_trigger_ops
-80237548 T event_triggers_call
-80237618 T __trace_trigger_soft_disabled
-80237664 t __pause_named_trigger
-802376cc t onoff_get_trigger_ops
-80237708 t event_enable_get_trigger_ops
-80237744 t trigger_stop
-80237750 t event_trigger_release
-80237798 T event_enable_trigger_print
-802378a4 t event_trigger_print
-8023792c t traceoff_trigger_print
-80237948 t traceon_trigger_print
-80237964 t snapshot_trigger_print
-80237980 t stacktrace_trigger_print
-8023799c t event_enable_trigger
-802379c0 t event_enable_count_trigger
-80237a04 T set_trigger_filter
-80237b34 t traceoff_count_trigger
-80237b9c t traceon_count_trigger
-80237c04 t snapshot_trigger
-80237c1c t stacktrace_trigger
-80237c58 t stacktrace_count_trigger
-80237c74 t trigger_show
-80237d14 t trigger_next
-80237d58 t trigger_start
-80237de8 t traceoff_trigger
-80237e28 t traceon_trigger
-80237e68 t snapshot_count_trigger
-80237e98 t trace_event_trigger_enable_disable.part.6
-80237ef4 t event_trigger_open
-80237fd4 T trigger_data_free
-80238018 T event_enable_trigger_free
-802380b8 t event_trigger_free
-80238110 T trigger_process_regex
-80238218 t event_trigger_write
-802382e4 T trace_event_trigger_enable_disable
-80238350 T clear_event_triggers
-802383dc T update_cond_flag
-8023845c T event_enable_register_trigger
-80238550 T event_enable_unregister_trigger
-80238608 t unregister_trigger
-802386ac t register_trigger
-80238798 t register_snapshot_trigger
-802387d4 T event_trigger_check_remove
-802387ec T event_trigger_empty_param
-802387f8 T event_trigger_separate_filter
-8023889c T event_trigger_alloc
-80238918 T event_trigger_parse_num
-8023896c T event_enable_trigger_parse
-80238c1c t event_trigger_parse
-80238d7c T event_trigger_set_filter
-80238dbc T event_trigger_reset_filter
-80238dd4 T event_trigger_register
-80238df8 T event_trigger_unregister
-80238e1c T find_named_trigger
-80238e88 T is_named_trigger
-80238ed4 T save_named_trigger
-80238f24 T del_named_trigger
-80238f58 T pause_named_trigger
-80238f60 T unpause_named_trigger
-80238f68 T set_named_trigger_data
-80238f70 T get_named_trigger_data
-80238f78 t eprobe_dyn_event_is_busy
-80238f8c t eprobe_trigger_init
-80238f94 t eprobe_trigger_free
-80238f98 t eprobe_trigger_print
-80238fa0 t eprobe_trigger_cmd_parse
-80238fa8 t eprobe_trigger_reg_func
-80238fb0 t eprobe_trigger_unreg_func
-80238fb4 t eprobe_trigger_get_ops
-80238fc0 t get_event_field
-802390bc t process_fetch_insn
-8023966c t eprobe_dyn_event_create
-80239678 t eprobe_trigger_func
-80239e00 t disable_eprobe
-80239ed8 t eprobe_register
-8023a2d4 t eprobe_event_define_fields
-8023a334 t trace_event_probe_cleanup.part.2
-8023a390 t eprobe_dyn_event_release
-8023a428 t eprobe_dyn_event_show
-8023a4e4 t eprobe_dyn_event_match
-8023a5e4 t print_eprobe_event
-8023a820 t __trace_eprobe_create
-8023b094 T __traceiter_bpf_trace_printk
-8023b0d4 T bpf_get_current_task
-8023b0e0 T bpf_get_current_task_btf
-8023b0ec T bpf_task_pt_regs
-8023b100 T bpf_current_task_under_cgroup
-8023b188 T bpf_get_func_ip_tracing
-8023b190 T bpf_get_func_ip_kprobe
-8023b1c0 T bpf_get_attach_cookie_trace
-8023b1d4 T bpf_get_attach_cookie_pe
-8023b1e4 T bpf_get_branch_snapshot
-8023b1f0 t tp_prog_is_valid_access
-8023b22c t raw_tp_prog_is_valid_access
-8023b260 t raw_tp_writable_prog_is_valid_access
-8023b2b8 t pe_prog_convert_ctx_access
-8023b3fc t perf_trace_bpf_trace_printk
-8023b520 t trace_event_raw_event_bpf_trace_printk
-8023b5e4 t trace_raw_output_bpf_trace_printk
-8023b62c T bpf_probe_read_user
-8023b668 T bpf_probe_read_user_str
-8023b6a4 T bpf_probe_read_kernel
-8023b6e0 T bpf_probe_read_compat
-8023b730 T bpf_probe_read_kernel_str
-8023b76c T bpf_probe_read_compat_str
-8023b7bc T bpf_probe_write_user
-8023b81c t get_bpf_raw_tp_regs
-8023b8e8 T bpf_seq_printf
-8023b9c4 T bpf_seq_write
-8023b9ec t bpf_btf_printf_prepare
-8023ba70 T bpf_seq_printf_btf
-8023baf0 T bpf_perf_event_read
-8023bbd4 T bpf_perf_event_read_value
-8023bcc0 T bpf_perf_prog_read_value
-8023bd2c T bpf_perf_event_output
-8023bf24 T bpf_perf_event_output_tp
-8023c120 T bpf_snprintf_btf
-8023c1a8 T bpf_get_stackid_tp
-8023c1d0 T bpf_get_stack_tp
-8023c1f8 T bpf_read_branch_records
-8023c2e0 T bpf_trace_run12
-8023c4c4 t kprobe_prog_is_valid_access
-8023c514 t pe_prog_is_valid_access
-8023c63c T bpf_trace_vprintk
-8023c780 t __set_printk_clr_event
-8023c7d0 t bpf_tracing_func_proto
-8023ce5c t kprobe_prog_func_proto
-8023cee8 t tp_prog_func_proto
-8023cf40 t raw_tp_prog_func_proto
-8023cf80 T tracing_prog_func_proto
-8023d32c t pe_prog_func_proto
-8023d3ac t bpf_d_path_allowed
-8023d3f0 t tracing_prog_is_valid_access
-8023d440 t bpf_event_notify
-8023d57c T bpf_get_attach_cookie_kprobe_multi
-8023d588 t do_bpf_send_signal
-8023d5f4 t bpf_send_signal_common
-8023d6e8 T bpf_send_signal
-8023d6fc T bpf_send_signal_thread
-8023d710 T bpf_d_path
-8023d7b8 T bpf_perf_event_output_raw_tp
-8023da2c T bpf_get_func_ip_kprobe_multi
-8023da38 T bpf_get_stackid_raw_tp
-8023daec T bpf_get_stack_raw_tp
-8023dbac T bpf_trace_printk
-8023dcc8 T bpf_trace_run1
-8023de54 t __bpf_trace_bpf_trace_printk
-8023de60 T bpf_trace_run2
-8023dff4 T bpf_trace_run3
-8023e190 T bpf_trace_run4
-8023e334 T bpf_trace_run5
-8023e4e0 T bpf_trace_run6
-8023e694 T bpf_trace_run7
-8023e850 T bpf_trace_run8
-8023ea14 T bpf_trace_run9
-8023ebe0 T bpf_trace_run10
-8023edb4 T bpf_trace_run11
-8023ef90 T trace_call_bpf
-8023f178 T bpf_get_trace_printk_proto
-8023f18c T bpf_get_trace_vprintk_proto
-8023f1a0 T bpf_event_output
-8023f3f0 T bpf_get_attach_cookie_tracing
-8023f404 T get_func_arg
-8023f454 T get_func_ret
-8023f47c T get_func_arg_cnt
-8023f484 T bpf_lookup_user_key
-8023f4f8 T bpf_lookup_system_key
-8023f544 T bpf_key_put
-8023f578 T bpf_verify_pkcs7_signature
-8023f5fc T perf_event_attach_bpf_prog
-8023f710 T perf_event_detach_bpf_prog
-8023f7d8 T perf_event_query_prog_array
-8023f958 T bpf_get_raw_tracepoint
-8023fa48 T bpf_put_raw_tracepoint
-8023fa58 T bpf_probe_register
-8023faa4 T bpf_probe_unregister
-8023fab0 T bpf_get_perf_event_info
-8023fb64 T bpf_kprobe_multi_link_attach
-8023fb6c t trace_kprobe_is_busy
-8023fb80 T kprobe_event_cmd_init
-8023fba4 t __unregister_trace_kprobe
-8023fc08 t trace_kprobe_create
-8023fc14 t process_fetch_insn
-80240214 t kprobe_trace_func
-80240438 t kretprobe_trace_func
-8024066c t kprobe_perf_func
-802408b4 t kprobe_dispatcher
-8024091c t kretprobe_perf_func
-80240b34 t kretprobe_dispatcher
-80240bc0 t __disable_trace_kprobe
-80240c20 t enable_trace_kprobe
-80240d84 t disable_trace_kprobe
-80240e8c t kprobe_event_define_fields
-80240f48 t kretprobe_event_define_fields
-80241034 t __within_notrace_func
-802410a8 t within_notrace_func
-80241160 T __kprobe_event_gen_cmd_start
-80241294 T __kprobe_event_add_fields
-80241348 t probes_write
-80241368 t free_trace_kprobe.part.1
-80241394 t trace_kprobe_release
-80241438 t create_or_delete_trace_kprobe
-8024146c t trace_kprobe_run_command
-80241474 T kprobe_event_delete
-802414c8 t kprobe_register
-8024150c t __register_trace_kprobe
-802415f0 t trace_kprobe_module_callback
-80241750 t profile_open
-8024177c t probes_open
-802417e4 t alloc_trace_kprobe
-80241918 t find_trace_kprobe
-802419d0 t probes_profile_seq_show
-80241ab0 t trace_kprobe_show
-80241be8 t probes_seq_show
-80241c08 t trace_kprobe_match
-80241d50 t print_kretprobe_event
-80241f68 t __trace_kprobe_create
-80242904 t print_kprobe_event
-80242af4 T trace_kprobe_on_func_entry
-80242b8c T trace_kprobe_error_injectable
-80242bf4 T bpf_get_kprobe_info
-80242d14 T create_local_trace_kprobe
-80242e20 T destroy_local_trace_kprobe
-80242ec0 T __traceiter_error_report_end
-80242f08 t perf_trace_error_report_template
-80242fe4 t trace_event_raw_event_error_report_template
-80243070 t trace_raw_output_error_report_template
-802430cc t __bpf_trace_error_report_template
-802430ec T __traceiter_cpu_idle
-80243134 T __traceiter_cpu_idle_miss
-80243184 T __traceiter_powernv_throttle
-802431d4 T __traceiter_pstate_sample
-8024325c T __traceiter_cpu_frequency
-802432a4 T __traceiter_cpu_frequency_limits
-802432e4 T __traceiter_device_pm_callback_start
-80243334 T __traceiter_device_pm_callback_end
-8024337c T __traceiter_suspend_resume
-802433cc T __traceiter_wakeup_source_activate
-80243414 T __traceiter_wakeup_source_deactivate
-8024345c T __traceiter_clock_enable
-802434ac T __traceiter_clock_disable
-802434fc T __traceiter_clock_set_rate
-8024354c T __traceiter_power_domain_target
-8024359c T __traceiter_pm_qos_add_request
-802435dc T __traceiter_pm_qos_update_request
-8024361c T __traceiter_pm_qos_remove_request
-8024365c T __traceiter_pm_qos_update_target
-802436ac T __traceiter_pm_qos_update_flags
-802436fc T __traceiter_dev_pm_qos_add_request
-8024374c T __traceiter_dev_pm_qos_update_request
-8024379c T __traceiter_dev_pm_qos_remove_request
-802437ec T __traceiter_guest_halt_poll_ns
-8024383c t perf_trace_cpu
-80243918 t perf_trace_cpu_idle_miss
-802439fc t perf_trace_pstate_sample
-80243b10 t perf_trace_cpu_frequency_limits
-80243bf4 t perf_trace_suspend_resume
-80243cd8 t perf_trace_cpu_latency_qos_request
-80243da8 t perf_trace_pm_qos_update
-80243e8c t perf_trace_guest_halt_poll_ns
-80243f70 t trace_event_raw_event_cpu
-80243ffc t trace_event_raw_event_cpu_idle_miss
-80244090 t trace_event_raw_event_pstate_sample
-80244154 t trace_event_raw_event_cpu_frequency_limits
-802441ec t trace_event_raw_event_suspend_resume
-80244280 t trace_event_raw_event_cpu_latency_qos_request
-80244304 t trace_event_raw_event_pm_qos_update
-80244398 t trace_event_raw_event_guest_halt_poll_ns
-8024442c t trace_raw_output_cpu
-80244474 t trace_raw_output_cpu_idle_miss
-802444ec t trace_raw_output_powernv_throttle
-80244550 t trace_raw_output_pstate_sample
-802445e0 t trace_raw_output_cpu_frequency_limits
-80244640 t trace_raw_output_device_pm_callback_end
-802446a8 t trace_raw_output_suspend_resume
-80244720 t trace_raw_output_wakeup_source
-8024476c t trace_raw_output_clock
-802447d0 t trace_raw_output_power_domain
-80244834 t trace_raw_output_cpu_latency_qos_request
-80244878 t trace_raw_output_guest_halt_poll_ns
-802448f0 t perf_trace_powernv_throttle
-80244a2c t trace_event_raw_event_powernv_throttle
-80244b00 t perf_trace_wakeup_source
-80244c38 t trace_event_raw_event_wakeup_source
-80244d0c t perf_trace_clock
-80244e54 t trace_event_raw_event_clock
-80244f34 t perf_trace_power_domain
-8024507c t trace_event_raw_event_power_domain
-8024515c t perf_trace_dev_pm_qos_request
-8024529c t trace_event_raw_event_dev_pm_qos_request
-80245370 t trace_raw_output_device_pm_callback_start
-80245408 t trace_raw_output_pm_qos_update
-8024547c t trace_raw_output_dev_pm_qos_request
-802454f8 t __bpf_trace_cpu
-80245518 t __bpf_trace_device_pm_callback_end
-80245538 t __bpf_trace_wakeup_source
-80245558 t __bpf_trace_cpu_idle_miss
-80245588 t __bpf_trace_powernv_throttle
-802455b8 t __bpf_trace_device_pm_callback_start
-802455e8 t __bpf_trace_suspend_resume
-80245618 t __bpf_trace_clock
-80245648 t __bpf_trace_power_domain
-8024564c t __bpf_trace_pm_qos_update
-8024567c t __bpf_trace_dev_pm_qos_request
-802456ac t __bpf_trace_guest_halt_poll_ns
-802456dc t __bpf_trace_pstate_sample
-80245748 t __bpf_trace_cpu_frequency_limits
-80245754 t __bpf_trace_cpu_latency_qos_request
-80245760 t trace_raw_output_pm_qos_update_flags
-80245840 t perf_trace_device_pm_callback_end
-80245a10 t perf_trace_device_pm_callback_start
-80245ce4 t trace_event_raw_event_device_pm_callback_end
-80245e44 t trace_event_raw_event_device_pm_callback_start
-802460a4 T __traceiter_rpm_suspend
-802460ec T __traceiter_rpm_resume
-80246134 T __traceiter_rpm_idle
-8024617c T __traceiter_rpm_usage
-802461c4 T __traceiter_rpm_return_int
-80246214 t perf_trace_rpm_internal
-802463c0 t perf_trace_rpm_return_int
-8024653c t trace_event_raw_event_rpm_internal
-8024666c t trace_event_raw_event_rpm_return_int
-80246764 t trace_raw_output_rpm_internal
-802467f0 t trace_raw_output_rpm_return_int
-80246854 t __bpf_trace_rpm_internal
-80246874 t __bpf_trace_rpm_return_int
-802468a4 t kdb_ftdump
-80246ce0 t dyn_event_seq_show
-80246d04 T dynevent_create
-80246d0c T dyn_event_seq_stop
-80246d18 T dyn_event_seq_start
-80246d40 T dyn_event_seq_next
-80246d50 t dyn_event_write
-80246d70 T trace_event_dyn_try_get_ref
-80246e44 T trace_event_dyn_put_ref
-80246ef4 T trace_event_dyn_busy
-80246f04 T dyn_event_register
-80246f90 T dyn_event_release
-80247140 t create_dyn_event
-802471e0 T dyn_events_release_all
-802472c0 t dyn_event_open
-80247318 T dynevent_arg_add
-80247378 T dynevent_arg_pair_add
-802473f8 T dynevent_str_add
-80247424 T dynevent_cmd_init
-80247468 T dynevent_arg_init
-80247484 T dynevent_arg_pair_init
-802474b0 T print_type_u8
-802474f8 T print_type_u16
-80247540 T print_type_u32
-80247588 T print_type_u64
-802475d0 T print_type_s8
-80247618 T print_type_s16
-80247660 T print_type_s32
-802476a8 T print_type_s64
-802476f0 T print_type_x8
-80247738 T print_type_x16
-80247780 T print_type_x32
-802477c8 T print_type_x64
-80247810 T print_type_symbol
-80247858 T print_type_string
-802478bc t trace_probe_event_free
-802478e8 t find_fetch_type
-80247a34 t __set_print_fmt
-80247d50 T trace_probe_log_init
-80247d70 T trace_probe_log_clear
-80247d90 T trace_probe_log_set_index
-80247da0 T __trace_probe_log_err
-80247ef4 t parse_probe_arg
-8024860c T traceprobe_split_symbol_offset
-80248658 T traceprobe_parse_event_name
-80248840 T traceprobe_parse_probe_arg
-80249168 T traceprobe_free_probe_arg
-802491e4 T traceprobe_update_arg
-802492f8 T traceprobe_set_print_fmt
-80249358 T traceprobe_define_arg_fields
-80249408 T trace_probe_append
-80249488 T trace_probe_unlink
-802494cc T trace_probe_cleanup
-8024951c T trace_probe_init
-80249618 T trace_probe_register_event_call
-80249724 T trace_probe_add_file
-802497a0 T trace_probe_get_file_link
-802497e8 T trace_probe_remove_file
-80249894 T trace_probe_compare_arg_type
-80249974 T trace_probe_match_command_args
-80249a24 T trace_probe_create
-80249ab0 t irq_work_claim
-80249ae0 T irq_work_sync
-80249b50 t __irq_work_queue_local
-80249bbc T irq_work_queue
-80249be0 T irq_work_queue_on
-80249cc0 T irq_work_needs_cpu
-80249d70 T irq_work_single
-80249e00 t irq_work_run_list
-80249e60 T irq_work_run
-80249e8c T irq_work_tick
-80249ee8 t bpf_adj_branches
-8024a1c0 T __bpf_call_base
-8024a1d4 t __bpf_prog_ret1
-8024a1fc T __traceiter_xdp_exception
-8024a254 T __traceiter_xdp_bulk_tx
-8024a2bc T __traceiter_xdp_redirect
-8024a334 T __traceiter_xdp_redirect_err
-8024a3ac T __traceiter_xdp_redirect_map
-8024a424 T __traceiter_xdp_redirect_map_err
-8024a49c T __traceiter_xdp_cpumap_kthread
-8024a50c T __traceiter_xdp_cpumap_enqueue
-8024a574 T __traceiter_xdp_devmap_xmit
-8024a5e4 T __traceiter_mem_disconnect
-8024a62c T __traceiter_mem_connect
-8024a67c T __traceiter_mem_return_failed
-8024a6cc t __bpf_prog_array_free_sleepable_cb
-8024a6e4 T bpf_prog_free
-8024a740 t perf_trace_xdp_exception
-8024a830 t perf_trace_xdp_bulk_tx
-8024a928 t perf_trace_xdp_redirect_template
-8024aa8c t perf_trace_xdp_cpumap_kthread
-8024abb0 t perf_trace_xdp_cpumap_enqueue
-8024acb0 t perf_trace_xdp_devmap_xmit
-8024adb4 t perf_trace_mem_disconnect
-8024ae9c t perf_trace_mem_connect
-8024af98 t perf_trace_mem_return_failed
-8024b080 t trace_event_raw_event_xdp_exception
-8024b120 t trace_event_raw_event_xdp_bulk_tx
-8024b1c8 t trace_event_raw_event_xdp_redirect_template
-8024b2d0 t trace_event_raw_event_xdp_cpumap_kthread
-8024b39c t trace_event_raw_event_xdp_cpumap_enqueue
-8024b44c t trace_event_raw_event_xdp_devmap_xmit
-8024b500 t trace_event_raw_event_mem_disconnect
-8024b59c t trace_event_raw_event_mem_connect
-8024b64c t trace_event_raw_event_mem_return_failed
-8024b6e4 t trace_raw_output_xdp_exception
-8024b75c t trace_raw_output_xdp_bulk_tx
-8024b7e4 t trace_raw_output_xdp_redirect_template
-8024b87c t trace_raw_output_xdp_cpumap_kthread
-8024b924 t trace_raw_output_xdp_cpumap_enqueue
-8024b9b4 t trace_raw_output_xdp_devmap_xmit
-8024ba44 t trace_raw_output_mem_disconnect
-8024babc t trace_raw_output_mem_connect
-8024bb3c t trace_raw_output_mem_return_failed
-8024bbb4 t __bpf_trace_xdp_exception
-8024bbe4 t __bpf_trace_xdp_bulk_tx
-8024bc20 t __bpf_trace_xdp_cpumap_enqueue
-8024bc5c t __bpf_trace_xdp_redirect_template
-8024bcbc t __bpf_trace_xdp_cpumap_kthread
-8024bd04 t __bpf_trace_xdp_devmap_xmit
-8024bd4c t __bpf_trace_mem_disconnect
-8024bd58 t __bpf_trace_mem_connect
-8024bd78 t __bpf_trace_mem_return_failed
-8024bd98 T bpf_internal_load_pointer_neg_helper
-8024be28 T bpf_prog_alloc_no_stats
-8024bf5c T bpf_prog_alloc
-8024c014 T bpf_prog_alloc_jited_linfo
-8024c088 T bpf_prog_jit_attempt_done
-8024c0f0 T bpf_prog_fill_jited_linfo
-8024c18c T __bpf_prog_free
-8024c1d4 T bpf_prog_realloc
-8024c264 T bpf_prog_calc_tag
-8024c49c T bpf_patch_insn_single
-8024c628 T bpf_remove_insns
-8024c6dc T bpf_prog_kallsyms_del_all
-8024c6e8 T bpf_opcode_in_insntable
-8024c728 t ___bpf_prog_run
-8024eb2c t __bpf_prog_run_args512
-8024ebb0 t __bpf_prog_run_args480
-8024ec34 t __bpf_prog_run_args448
-8024ecb8 t __bpf_prog_run_args416
-8024ed3c t __bpf_prog_run_args384
-8024edc0 t __bpf_prog_run_args352
-8024ee44 t __bpf_prog_run_args320
-8024eec8 t __bpf_prog_run_args288
-8024ef4c t __bpf_prog_run_args256
-8024efd0 t __bpf_prog_run_args224
-8024f054 t __bpf_prog_run_args192
-8024f0d8 t __bpf_prog_run_args160
-8024f15c t __bpf_prog_run_args128
-8024f1dc t __bpf_prog_run_args96
-8024f254 t __bpf_prog_run_args64
-8024f2cc t __bpf_prog_run_args32
-8024f344 t __bpf_prog_run512
-8024f3b0 t __bpf_prog_run480
-8024f41c t __bpf_prog_run448
-8024f488 t __bpf_prog_run416
-8024f4f4 t __bpf_prog_run384
-8024f560 t __bpf_prog_run352
-8024f5cc t __bpf_prog_run320
-8024f638 t __bpf_prog_run288
-8024f6a4 t __bpf_prog_run256
-8024f710 t __bpf_prog_run224
-8024f77c t __bpf_prog_run192
-8024f7e8 t __bpf_prog_run160
-8024f854 t __bpf_prog_run128
-8024f8c0 t __bpf_prog_run96
-8024f928 t __bpf_prog_run64
-8024f990 t __bpf_prog_run32
-8024f9f8 T bpf_patch_call_args
-8024fa50 T bpf_prog_map_compatible
-8024fb1c T bpf_prog_array_alloc
-8024fb48 T bpf_prog_array_free
-8024fb78 T bpf_prog_array_free_sleepable
-8024fba0 T bpf_prog_array_length
-8024fbe4 T bpf_prog_array_is_empty
-8024fc38 T bpf_prog_array_copy_to_user
-8024fd60 T bpf_prog_array_delete_safe
-8024fda4 T bpf_prog_array_delete_safe_at
-8024fe08 T bpf_prog_array_update_at
-8024fe6c T bpf_prog_array_copy
-8024ffe0 T bpf_prog_array_copy_info
-802500a8 T __bpf_free_used_maps
-802500fc T __bpf_free_used_btfs
-8025013c t bpf_prog_free_deferred
-80250220 T bpf_user_rnd_init_once
-802502a0 T bpf_user_rnd_u32
-802502c8 T bpf_get_raw_cpu_id
-80250300 W bpf_int_jit_compile
-8025030c T bpf_prog_select_runtime
-8025048c W bpf_jit_compile
-802504a8 W bpf_jit_needs_zext
-802504b8 W bpf_jit_supports_subprog_tailcalls
-802504c8 W bpf_jit_supports_kfunc_call
-802504e8 W bpf_arch_text_poke
-802504fc W bpf_arch_text_copy
-80250510 W bpf_arch_text_invalidate
-80250524 t bpf_map_kptr_off_cmp
-80250550 t bpf_map_put_uref
-802505b4 t bpf_dummy_read
-802505c4 t bpf_map_mmap_open
-80250614 t bpf_map_mmap_close
-80250664 t bpf_map_poll
-80250698 T map_check_no_btf
-802506ac t map_off_arr_cmp
-802506d8 t map_off_arr_swap
-8025071c T bpf_map_inc
-80250758 T bpf_map_inc_with_uref
-802507b4 T bpf_prog_add
-802507f0 T bpf_prog_inc
-8025082c t bpf_tracing_link_fill_link_info
-80250868 t syscall_prog_is_valid_access
-80250898 t __bpf_map_area_alloc
-80250978 t bpf_tracing_link_dealloc
-80250984 t bpf_raw_tp_link_show_fdinfo
-802509a8 t bpf_tracing_link_show_fdinfo
-802509c8 t bpf_map_mmap
-80250af8 T bpf_map_get
-80250b9c t bpf_map_do_batch
-80250d9c T bpf_link_get_from_fd
-80250e38 t __bpf_prog_put_rcu
-80250e74 t bpf_link_show_fdinfo
-80250f38 t bpf_prog_get_stats
-8025105c t bpf_prog_show_fdinfo
-80251138 t bpf_obj_get_next_id
-80251214 t bpf_raw_tp_link_release
-8025123c t bpf_perf_link_release
-80251264 t bpf_stats_release
-8025129c T bpf_sys_close
-802512b4 T bpf_kallsyms_lookup_name
-80251354 t bpf_stats_handler
-802514bc t bpf_link_free_id.part.3
-802514f8 T bpf_prog_sub
-80251560 t bpf_audit_prog
-802515f8 t __bpf_prog_put_noref
-80251690 t bpf_prog_attach_check_attach_type
-80251728 t __bpf_prog_get
-80251808 T bpf_prog_get_type_dev
-8025182c t bpf_dummy_write
-8025183c t bpf_link_by_id.part.14
-802518e4 t bpf_map_value_size
-8025196c t bpf_map_show_fdinfo
-80251a9c t bpf_raw_tp_link_dealloc
-80251aa8 t bpf_perf_link_dealloc
-80251ab4 T bpf_prog_inc_not_zero
-80251b28 t bpf_prog_by_id.part.13
-80251b78 t __bpf_map_inc_not_zero
-80251c0c T bpf_map_inc_not_zero
-80251c4c t bpf_map_update_value
-80251eec t kvmemdup_bpfptr
-80252000 t bpf_raw_tp_link_fill_link_info
-80252138 t bpf_map_free_deferred
-802521f0 t bpf_task_fd_query_copy
-802523ac T bpf_check_uarg_tail_zero
-80252434 t bpf_prog_get_info_by_fd
-80253058 t bpf_obj_get_info_by_fd
-802533d8 T bpf_map_write_active
-802533f8 T bpf_map_area_alloc
-80253408 T bpf_map_area_mmapable_alloc
-80253418 T bpf_map_area_free
-80253424 T bpf_map_init_from_attr
-80253478 T bpf_map_free_id
-802534ec t __bpf_map_put.constprop.21
-80253580 t bpf_map_release
-802535c0 T bpf_map_put
-802535cc T bpf_map_kmalloc_node
-80253818 T bpf_map_kzalloc
-80253a60 T bpf_map_alloc_percpu
-80253ca4 T bpf_map_kptr_off_contains
-80253cf8 T bpf_map_free_kptr_off_tab
-80253d70 T bpf_map_copy_kptr_off_tab
-80253e64 T bpf_map_equal_kptr_off_tab
-80253efc T bpf_map_free_kptrs
-80253f84 T bpf_map_put_with_uref
-80253fa4 T bpf_map_new_fd
-80253ff4 T bpf_get_file_flag
-80254030 T bpf_obj_name_cpy
-80254108 T __bpf_map_get
-80254170 T bpf_map_get_with_uref
-8025420c t bpf_map_copy_value
-80254568 T generic_map_delete_batch
-802547ec T generic_map_update_batch
-80254ad0 T generic_map_lookup_batch
-80254f00 T bpf_prog_free_id
-80254f84 t bpf_prog_put_deferred
-80254fcc t __bpf_prog_put.constprop.19
-8025507c t bpf_tracing_link_release
-802550d4 t bpf_link_free
-8025512c T bpf_link_put
-802551c4 t bpf_link_release
-802551e0 t bpf_link_put_deferred
-802551f0 t bpf_prog_release
-8025520c T bpf_prog_put
-80255218 T bpf_prog_inc_misses_counter
-802552a0 T bpf_prog_new_fd
-802552e0 t bpf_prog_load
-80255d04 T bpf_prog_get_ok
-80255d48 T bpf_prog_get
-80255d5c T bpf_link_init
-80255d9c T bpf_link_cleanup
-80255ddc T bpf_link_inc
-80255e14 T bpf_link_prime
-80255f08 t bpf_tracing_prog_attach
-802561ec T bpf_link_settle
-80256234 t bpf_raw_tp_link_attach
-802563f8 t bpf_perf_link_attach
-8025654c t __sys_bpf
-80258d38 T bpf_sys_bpf
-80258da4 T kern_sys_bpf
-80258e04 T bpf_link_new_fd
-80258e28 T bpf_map_get_curr_or_next
-80258e94 T bpf_prog_get_curr_or_next
-80258efc T bpf_prog_by_id
-80258f18 T bpf_link_by_id
-80258f34 T bpf_link_get_curr_or_next
-80258fdc T __se_sys_bpf
-80258fdc T sys_bpf
-80259014 t syscall_prog_func_proto
-802590c4 W unpriv_ebpf_notify
-802590d0 t bpf_unpriv_handler
-802591e8 t is_acquire_function
-8025924c t is_ptr_cast_function
-80259284 t __update_reg64_bounds
-8025931c t cmp_subprogs
-80259334 t kfunc_desc_cmp_by_id_off
-8025935c t kfunc_btf_cmp_by_off
-80259374 t kfunc_desc_cmp_by_imm
-802593a0 t insn_def_regno
-8025941c t save_register_state
-802594d8 t may_access_direct_pkt_data
-80259574 t set_callee_state
-802595b0 t find_good_pkt_pointers
-80259714 t find_equal_scalars
-8025986c t range_within
-8025991c t find_subprog
-80259974 t find_kfunc_desc
-802599fc t kernel_type_name
-80259a20 t __mark_reg_unknown
-80259ad4 t release_reference_state
-80259bc0 t reg_type_str
-80259d44 t ___mark_reg_known
-80259dd4 t __mark_reg_known
-80259e00 t bpf_map_is_rdonly
-80259e40 t realloc_array
-80259eec t grow_stack_state
-80259f64 t acquire_reference_state
-80259ffc t push_jmp_history
-8025a06c t set_user_ringbuf_callback_state
-8025a15c t set_loop_callback_state
-8025a224 t set_find_vma_callback_state
-8025a324 t set_timer_callback_state
-8025a424 t __update_reg32_bounds
-8025a4d8 t reg_bounds_sync
-8025a740 t __reg_combine_64_into_32
-8025a7e0 t __reg_combine_min_max
-8025a8f0 t copy_array
-8025a984 t copy_reference_state
-8025a9d8 t __mark_reg32_known
-8025aa58 t scalar32_min_max_and
-8025ab7c t scalar32_min_max_or
-8025acb8 t scalar32_min_max_xor
-8025add8 t verifier_remove_insns
-8025b17c t bpf_vlog_reset
-8025b1ec t mark_ptr_not_null_reg.part.1
-8025b258 t __reg_combine_32_into_64
-8025b370 t reg_set_min_max
-8025bb2c t check_ids
-8025bbc8 t free_func_state.part.7
-8025bbf4 t free_verifier_state
-8025bc5c t copy_verifier_state
-8025bdf8 t pop_stack
-8025bea8 t release_reference
-8025c00c t is_branch_taken
-8025c4dc t regsafe.part.10
-8025c6bc t states_equal.part.11
-8025c8bc t mark_ptr_or_null_reg.constprop.20
-8025ca00 t mark_ptr_or_null_regs
-8025cb44 t mark_all_scalars_precise.constprop.25
-8025cbfc t is_reg64.constprop.26
-8025ccf4 t insn_has_def32
-8025cd38 t zext_32_to_64
-8025ce04 T bpf_verifier_vlog
-8025cfac T bpf_verifier_log_write
-8025d058 T bpf_log
-8025d0fc t verbose
-8025d1a8 t find_kfunc_desc_btf.part.12
-8025d3d4 t disasm_kfunc_name
-8025d45c t print_liveness
-8025d4e4 t print_verifier_state
-8025de10 t __mark_chain_precision
-8025e734 t loop_flag_is_zero
-8025e794 t __check_ptr_off_reg
-8025e8bc t __check_mem_access
-8025e9f8 t check_packet_access
-8025eacc t check_map_access_type
-8025eb78 t check_mem_region_access
-8025ecf4 t check_map_access
-8025f010 t check_buffer_access.constprop.23
-8025f118 t check_stack_access_within_bounds
-8025f310 t mark_reg_read
-8025f3f8 t propagate_liveness_reg
-8025f450 t mark_btf_func_reg_size
-8025f4f8 t check_stack_range_initialized
-8025f918 t check_ptr_alignment
-8025fbe8 t map_kptr_match_type
-8025fda0 t mark_reg_known_zero
-8025fe28 t mark_reg_unknown
-8025fea8 t mark_reg_stack_read
-8025ffc4 t add_subprog
-8026007c t check_abnormal_return
-80260118 t check_btf_info
-80260d94 t resolve_pseudo_ldimm64
-80261964 t mark_reg_not_init
-802619f0 t init_func_state
-80261ae8 t print_insn_state
-80261b80 t check_reg_sane_offset
-80261cbc t sanitize_check_bounds
-80261df0 t push_stack
-80261ef0 t sanitize_speculative_path
-80261f74 t sanitize_ptr_alu
-802621ec t sanitize_err
-80262334 t adjust_scalar_min_max_vals
-802634e4 t adjust_ptr_min_max_vals
-80263e80 t check_reg_arg
-80263ff8 t clear_caller_saved_regs
-8026404c t __check_func_call
-80264400 t set_map_elem_callback_state
-802644fc t process_spin_lock
-80264670 t may_update_sockmap
-802646f4 t check_reference_leak
-802647c8 t bpf_patch_insn_data
-802649f0 t inline_bpf_loop
-80264bb4 t convert_ctx_accesses
-802650c8 t do_misc_fixups
-80265c80 t adjust_reg_min_max_vals
-80265f28 t check_cond_jmp_op
-80266eec t verbose_invalid_scalar.constprop.28
-80266fe8 t verbose_linfo
-80267150 t push_insn
-802672f8 t visit_func_call_insn
-802673bc t check_mem_access
-802691b4 t check_helper_mem_access
-80269504 t check_mem_size_reg
-80269608 T is_dynptr_reg_valid_init
-802696b8 T is_dynptr_type_expected
-80269730 T bpf_free_kfunc_btf_tab
-80269798 T bpf_prog_has_kfunc_call
-802697b4 T bpf_jit_find_kfunc_model
-80269838 T mark_chain_precision
-80269854 T check_ptr_off_reg
-80269864 T check_mem_reg
-802699f0 T check_kfunc_mem_size_reg
-80269b98 T check_func_arg_reg_off
-80269cac t check_helper_call
-8026d838 t do_check_common
-802708f4 T map_set_for_each_callback_args
-8027098c T bpf_check_attach_target
-80271138 T bpf_get_btf_vmlinux
-80271150 T bpf_check
-80273988 t map_seq_next
-80273a10 t map_seq_start
-80273a4c t map_seq_stop
-80273a58 t bpffs_obj_open
-80273a68 t bpf_dentry_finalize
-80273ae4 t bpf_free_fc
-80273af4 t bpf_init_fs_context
-80273b44 t bpf_lookup
-80273b9c T bpf_prog_get_type_path
-80273cc0 t bpf_get_tree
-80273cd4 t bpf_show_options
-80273d10 t bpf_get_inode.part.0
-80273db8 t bpf_get_inode
-80273de8 t bpf_mkobj_ops
-80273e48 t bpf_mklink
-80273ea4 t bpf_mkmap
-80273f04 t bpf_mkprog
-80273f34 t bpf_fill_super
-80274170 t bpf_mkdir
-802741d8 t bpf_symlink
-80274260 t map_iter_free.part.1
-80274284 t bpffs_map_release
-802742bc t map_seq_show
-80274330 t bpf_any_put
-802743a0 t bpf_free_inode
-80274420 t bpf_parse_param
-802744c8 t bpffs_map_open
-80274564 T bpf_obj_pin_user
-80274700 T bpf_obj_get_user
-802748e8 T bpf_map_lookup_elem
-8027490c T bpf_map_update_elem
-80274944 T bpf_map_delete_elem
-80274968 T bpf_map_push_elem
-80274990 T bpf_map_pop_elem
-802749b4 T bpf_map_peek_elem
-802749d8 T bpf_map_lookup_percpu_elem
-80274a00 T bpf_get_smp_processor_id
-80274a18 T bpf_get_numa_node_id
-80274a2c T bpf_get_current_pid_tgid
-80274a60 T bpf_get_current_cgroup_id
-80274a80 T bpf_get_current_ancestor_cgroup_id
-80274ad0 T bpf_per_cpu_ptr
-80274b08 T bpf_this_cpu_ptr
-80274b20 t bpf_timer_cb
-80274c2c T bpf_ktime_get_ns
-80274c38 T bpf_ktime_get_boot_ns
-80274c44 T bpf_ktime_get_coarse_ns
-80274cd0 T bpf_ktime_get_tai_ns
-80274cdc T bpf_get_current_uid_gid
-80274d34 T bpf_get_current_comm
-80274d74 T bpf_dynptr_write
-80274e10 T bpf_jiffies64
-80274e1c t __bpf_strtoull
-80274fa0 T bpf_strtoul
-80275040 T bpf_strtol
-802750fc T bpf_strncmp
-80275118 T bpf_get_ns_current_pid_tgid
-802751f4 T bpf_event_output_data
-8027525c T bpf_copy_from_user
-80275310 T bpf_copy_from_user_task
-802753b0 T bpf_kptr_xchg
-802753e0 T bpf_dynptr_data
-80275440 T bpf_dynptr_read
-802754d0 T bpf_timer_init
-80275674 T bpf_spin_unlock
-802756cc T bpf_spin_lock
-80275750 T bpf_timer_cancel
-8027588c T bpf_timer_set_callback
-80275a04 T bpf_timer_start
-80275b70 T copy_map_value_locked
-80275cc8 T bpf_bprintf_cleanup
-80275d18 T bpf_bprintf_prepare
-80276318 T bpf_snprintf
-802763e8 T bpf_timer_cancel_and_free
-80276508 T bpf_dynptr_get_size
-8027651c T bpf_dynptr_check_size
-80276534 T bpf_dynptr_init
-80276554 T bpf_dynptr_set_null
-80276574 T bpf_dynptr_from_mem
-802765dc T bpf_base_func_proto
-80276e64 T tnum_strn
-80276eac T tnum_const
-80276ed0 T tnum_range
-80276f88 T tnum_lshift
-80276ff8 T tnum_rshift
-80277068 T tnum_arshift
-80277108 T tnum_add
-80277190 T tnum_sub
-8027721c T tnum_and
-80277298 T tnum_or
-80277304 T tnum_xor
-80277370 T tnum_mul
-802774e4 T tnum_intersect
-80277550 T tnum_cast
-802775c8 T tnum_is_aligned
-8027762c T tnum_in
-8027769c T tnum_sbin
-8027775c T tnum_subreg
-80277794 T tnum_clear_subreg
-802777c8 T tnum_const_subreg
-80277810 t bpf_iter_link_release
-80277834 T bpf_for_each_map_elem
-8027786c T bpf_loop
-80277954 t iter_release
-802779b8 t prepare_seq_file
-80277ac8 t iter_open
-80277b10 t bpf_iter_link_dealloc
-80277b1c t bpf_iter_link_show_fdinfo
-80277b70 t bpf_iter_link_replace
-80277c30 t bpf_iter_link_fill_link_info
-80277d88 t bpf_seq_read
-80278228 T bpf_iter_reg_target
-802782a0 T bpf_iter_unreg_target
-80278348 T bpf_iter_prog_supported
-80278468 T bpf_iter_get_func_proto
-80278508 T bpf_link_is_iter
-8027852c T bpf_iter_link_attach
-802787cc T bpf_iter_new_fd
-802788a4 T bpf_iter_get_info
-8027890c T bpf_iter_run_prog
-80278be4 T bpf_iter_map_fill_link_info
-80278c00 T bpf_iter_map_show_fdinfo
-80278c20 t bpf_iter_detach_map
-80278c30 t __bpf_map_seq_show
-80278c9c t bpf_map_seq_show
-80278cac t bpf_map_seq_next
-80278cf4 t bpf_map_seq_start
-80278d30 t bpf_map_seq_stop
-80278d50 t bpf_iter_attach_map
-80278e48 t bpf_iter_fill_link_info
-80278e80 t do_mmap_read_unlock
-80278eb8 t fini_seq_pidns
-80278ec8 t __task_vma_seq_show
-80278f44 t task_vma_seq_show
-80278f54 t __task_file_seq_show
-80278fd8 t task_file_seq_show
-80278fe8 t __task_seq_show
-80279058 t task_seq_show
-80279068 t bpf_iter_task_show_fdinfo
-802790e0 t bpf_iter_attach_task
-802791e4 t init_seq_pidns
-80279278 T bpf_find_vma
-80279440 t task_seq_stop
-8027949c t task_file_seq_stop
-80279528 t task_vma_seq_stop
-802795ec t task_seq_get_next
-802798fc t task_seq_start
-80279940 t task_seq_next
-802799d0 t task_file_seq_get_next
-80279b40 t task_file_seq_next
-80279b88 t task_file_seq_start
-80279bcc t task_vma_seq_get_next
-80279e7c t task_vma_seq_next
-80279ea4 t task_vma_seq_start
-80279ee0 t __bpf_prog_seq_show
-80279f4c t bpf_prog_seq_show
-80279f5c t bpf_prog_seq_next
-80279fa4 t bpf_prog_seq_start
-80279fe0 t bpf_prog_seq_stop
-8027a000 t __bpf_link_seq_show
-8027a06c t bpf_link_seq_show
-8027a07c t bpf_link_seq_next
-8027a0c4 t bpf_link_seq_start
-8027a100 t bpf_link_seq_stop
-8027a120 t htab_map_gen_lookup
-8027a18c t htab_lru_map_gen_lookup
-8027a22c t bpf_hash_map_seq_find_next
-8027a2f4 t bpf_hash_map_seq_start
-8027a334 t bpf_hash_map_seq_next
-8027a36c t htab_of_map_gen_lookup
-8027a3e8 t bpf_iter_fini_hash_map
-8027a40c t __bpf_hash_map_seq_show
-8027a5a0 t bpf_hash_map_seq_show
-8027a5ac t bpf_hash_map_seq_stop
-8027a5c4 t bpf_for_each_hash_elem
-8027a710 t lookup_nulls_elem_raw
-8027a794 t lookup_elem_raw
-8027a800 t check_and_free_fields
-8027a85c t htab_elem_free
-8027a8a8 t htab_free_elems
-8027a914 t prealloc_destroy
-8027a94c t htab_map_alloc_check
-8027aa98 t fd_htab_map_alloc_check
-8027aab8 t dec_elem_count
-8027ab18 t free_htab_elem
-8027ab94 t pcpu_copy_value
-8027ac54 t pcpu_init_value.part.3
-8027ad30 t htab_lru_map_delete_node
-8027ae6c t alloc_htab_elem
-8027b128 t htab_map_update_elem
-8027b554 t __htab_map_lookup_elem
-8027b704 t htab_lru_map_lookup_elem
-8027b748 t htab_lru_map_lookup_elem_sys
-8027b778 t htab_map_lookup_elem
-8027b7a8 t htab_map_seq_show_elem
-8027b830 t htab_of_map_lookup_elem
-8027b86c t htab_percpu_map_lookup_percpu_elem
-8027b8c8 t htab_percpu_map_lookup_elem
-8027b8fc t htab_lru_percpu_map_lookup_percpu_elem
-8027b968 t htab_lru_percpu_map_lookup_elem
-8027b9ac t htab_percpu_map_seq_show_elem
-8027ba94 t htab_map_delete_elem
-8027bd10 t htab_lru_map_delete_elem
-8027bfa4 t __htab_percpu_map_update_elem
-8027c2d4 t htab_percpu_map_update_elem
-8027c300 t __htab_map_lookup_and_delete_elem
-8027c7f0 t htab_map_lookup_and_delete_elem
-8027c81c t htab_lru_map_lookup_and_delete_elem
-8027c84c t htab_percpu_map_lookup_and_delete_elem
-8027c87c t htab_lru_percpu_map_lookup_and_delete_elem
-8027c8a8 t __htab_lru_percpu_map_update_elem
-8027cc64 t htab_lru_percpu_map_update_elem
-8027cc90 t htab_lru_map_update_elem
-8027d0fc t htab_map_get_next_key
-8027d368 t bpf_iter_init_hash_map
-8027d3f0 t htab_map_free
-8027d584 t htab_of_map_free
-8027d610 t htab_map_free_timers
-8027d734 t __htab_map_lookup_and_delete_batch
-8027e1bc t htab_map_lookup_and_delete_batch
-8027e1e8 t htab_map_lookup_batch
-8027e210 t htab_lru_map_lookup_and_delete_batch
-8027e238 t htab_lru_map_lookup_batch
-8027e264 t htab_percpu_map_lookup_and_delete_batch
-8027e290 t htab_percpu_map_lookup_batch
-8027e2b8 t htab_lru_percpu_map_lookup_and_delete_batch
-8027e2e0 t htab_lru_percpu_map_lookup_batch
-8027e30c t htab_map_alloc
-8027e87c t htab_of_map_alloc
-8027e8d4 T bpf_percpu_hash_copy
-8027e99c T bpf_percpu_hash_update
-8027e9e4 T bpf_fd_htab_map_lookup_elem
-8027ea64 T bpf_fd_htab_map_update_elem
-8027eb00 T array_map_alloc_check
-8027ebb4 t array_map_lookup_elem
-8027ebe4 t array_map_direct_value_addr
-8027ec30 t array_map_direct_value_meta
-8027eca0 t percpu_array_map_lookup_elem
-8027ecdc t percpu_array_map_lookup_percpu_elem
-8027ed34 t array_map_get_next_key
-8027ed7c t array_map_delete_elem
-8027ed8c t bpf_array_map_seq_start
-8027ee00 t bpf_array_map_seq_next
-8027ee70 t fd_array_map_alloc_check
-8027ee9c t fd_array_map_lookup_elem
-8027eeac t prog_fd_array_sys_lookup_elem
-8027eec0 t array_of_map_lookup_elem
-8027ef00 t check_and_free_fields
-8027ef4c t bpf_iter_fini_array_map
-8027ef70 t bpf_for_each_array_elem
-8027f090 t array_map_mmap
-8027f110 t array_map_seq_show_elem
-8027f19c t percpu_array_map_seq_show_elem
-8027f270 t prog_array_map_seq_show_elem
-8027f32c t array_map_gen_lookup
-8027f444 t array_of_map_gen_lookup
-8027f560 t array_map_free
-8027f6cc t prog_array_map_poke_untrack
-8027f764 t prog_array_map_poke_track
-8027f81c t prog_array_map_poke_run
-8027fa20 t prog_fd_array_put_ptr
-8027fa2c t prog_fd_array_get_ptr
-8027fa7c t prog_array_map_clear
-8027faac t perf_event_fd_array_put_ptr
-8027fac4 t __bpf_event_entry_free
-8027fae8 t perf_event_fd_array_get_ptr
-8027fbb0 t cgroup_fd_array_get_ptr
-8027fbc0 t array_map_free_timers
-8027fc18 t array_map_meta_equal
-8027fc58 t array_map_check_btf
-8027fce8 t fd_array_map_free
-8027fd2c t prog_array_map_free
-8027fd94 t cgroup_fd_array_put_ptr
-8027fe28 t bpf_iter_init_array_map
-8027fe9c t array_map_alloc
-802800b0 t prog_array_map_alloc
-8028015c t array_of_map_alloc
-802801b4 t __bpf_array_map_seq_show
-80280444 t bpf_array_map_seq_show
-80280450 t bpf_array_map_seq_stop
-80280464 t array_map_update_elem
-80280634 t fd_array_map_delete_elem
-80280710 t bpf_fd_array_map_clear
-80280788 t perf_event_fd_array_map_free
-802807c0 t cgroup_fd_array_free
-802807e0 t prog_array_map_clear_deferred
-80280804 t array_of_map_free
-80280830 t perf_event_fd_array_release
-802808d8 T bpf_percpu_array_copy
-80280ac4 T bpf_percpu_array_update
-80280c68 T bpf_fd_array_map_lookup_elem
-80280cf4 T bpf_fd_array_map_update_elem
-80280dfc T pcpu_freelist_init
-80280e90 T pcpu_freelist_destroy
-80280ea0 T __pcpu_freelist_push
-80281034 T pcpu_freelist_push
-8028108c T pcpu_freelist_populate
-80281188 T __pcpu_freelist_pop
-80281428 T pcpu_freelist_pop
-80281488 t __bpf_lru_node_move_to_free
-80281530 t __bpf_lru_node_move
-802815f0 t __bpf_lru_list_rotate_active
-80281660 t __bpf_lru_list_rotate_inactive
-80281700 t __bpf_lru_node_move_in
-80281790 t __bpf_lru_list_shrink
-802818d8 T bpf_lru_pop_free
-80281df0 T bpf_lru_push_free
-80281f98 T bpf_lru_populate
-8028214c T bpf_lru_init
-802822ec T bpf_lru_destroy
-80282310 t trie_check_btf
-80282330 t longest_prefix_match
-80282444 t trie_delete_elem
-8028260c t trie_lookup_elem
-802826b0 t trie_free
-80282718 t trie_alloc
-802827f4 t trie_get_next_key
-8028298c t trie_update_elem
-80282c78 T bpf_map_meta_alloc
-80282e34 T bpf_map_meta_free
-80282e5c T bpf_map_meta_equal
-80282ec8 T bpf_map_fd_get_ptr
-80282f6c T bpf_map_fd_put_ptr
-80282f78 T bpf_map_fd_sys_lookup_elem
-80282f88 t bloom_map_pop_elem
-80282f98 t bloom_map_get_next_key
-80282fa8 t bloom_map_lookup_elem
-80282fb8 t bloom_map_update_elem
-80282fc8 t bloom_map_check_btf
-80282fec t bloom_map_peek_elem
-802832f8 t bloom_map_free
-80283304 t bloom_map_alloc
-80283480 t bloom_map_delete_elem
-80283490 t bloom_map_push_elem
-80283778 t cgroup_storage_delete_elem
-80283788 t cgroup_storage_map_alloc
-80283844 t free_shared_cgroup_storage_rcu
-80283868 t free_percpu_cgroup_storage_rcu
-8028388c t bpf_cgroup_storage_key_cmp
-80283904 t cgroup_storage_check_btf
-802839bc t bpf_cgroup_storage_unlink.part.2
-80283a24 T cgroup_storage_lookup
-80283ae4 t cgroup_storage_seq_show_elem
-80283c0c t cgroup_storage_update_elem
-80283d9c t cgroup_storage_lookup_elem
-80283dc0 t cgroup_storage_get_next_key
-80283e7c T bpf_percpu_cgroup_storage_copy
-80283f3c T bpf_percpu_cgroup_storage_update
-8028401c T bpf_cgroup_storage_assign
-8028405c T bpf_cgroup_storage_alloc
-802841c8 T bpf_cgroup_storage_free
-80284204 t cgroup_storage_map_free
-802842dc T bpf_cgroup_storage_link
-802843dc T bpf_cgroup_storage_unlink
-802843f0 t queue_stack_map_lookup_elem
-80284400 t queue_stack_map_update_elem
-80284410 t queue_stack_map_delete_elem
-80284420 t queue_stack_map_get_next_key
-80284430 t queue_map_pop_elem
-802844c0 t queue_stack_map_push_elem
-8028459c t __stack_map_get
-80284630 t stack_map_peek_elem
-80284640 t stack_map_pop_elem
-80284650 t queue_stack_map_free
-8028465c t queue_stack_map_alloc
-802846d0 t queue_stack_map_alloc_check
-8028475c t queue_map_peek_elem
-802847cc t ringbuf_map_lookup_elem
-802847e0 t ringbuf_map_update_elem
-802847f4 t ringbuf_map_delete_elem
-80284808 t ringbuf_map_get_next_key
-8028481c t ringbuf_map_poll_kern
-80284888 t ringbuf_map_poll_user
-802848fc T bpf_ringbuf_query
-80284994 t ringbuf_map_mmap_kern
-802849fc t ringbuf_map_mmap_user
-80284a50 t ringbuf_map_free
-80284aac t bpf_ringbuf_notify
-80284ac8 t __bpf_ringbuf_reserve
-80284c14 T bpf_ringbuf_reserve
-80284c48 T bpf_ringbuf_reserve_dynptr
-80284cec T bpf_user_ringbuf_drain
-80285004 t ringbuf_map_alloc
-8028521c t bpf_ringbuf_commit
-802852bc T bpf_ringbuf_submit
-802852e8 T bpf_ringbuf_discard
-80285314 T bpf_ringbuf_output
-802853c0 T bpf_ringbuf_submit_dynptr
-80285408 T bpf_ringbuf_discard_dynptr
-80285450 T bpf_local_storage_free_rcu
-80285468 t bpf_selem_free_rcu
-80285480 T bpf_selem_alloc
-802855cc T bpf_selem_unlink_storage_nolock
-80285724 t __bpf_selem_unlink_storage
-802857d4 T bpf_selem_link_storage_nolock
-80285808 T bpf_selem_unlink_map
-80285888 T bpf_selem_link_map
-802858f8 T bpf_selem_unlink
-80285920 T bpf_local_storage_lookup
-802859dc T bpf_local_storage_alloc
-80285b04 T bpf_local_storage_update
-80285eb0 T bpf_local_storage_cache_idx_get
-80285f48 T bpf_local_storage_cache_idx_free
-80285f98 T bpf_local_storage_map_free
-802860b8 T bpf_local_storage_map_alloc_check
-8028615c T bpf_local_storage_map_alloc
-80286268 T bpf_local_storage_map_check_btf
-802862a8 t task_storage_ptr
-802862bc t notsupp_get_next_key
-802862d0 t bpf_task_storage_lock
-80286318 t bpf_task_storage_unlock
-80286358 t task_storage_delete
-802863a0 t bpf_pid_task_storage_delete_elem
-8028643c t bpf_pid_task_storage_update_elem
-802864f8 t bpf_pid_task_storage_lookup_elem
-802865d0 t task_storage_map_free
-80286608 t task_storage_map_alloc
-80286640 t bpf_task_storage_trylock
-802866c4 T bpf_task_storage_delete
-80286720 T bpf_task_storage_get
-80286810 T bpf_task_storage_free
-802868c4 t __func_get_name.constprop.2
-802869c4 T func_id_name
-80286a00 T print_bpf_insn
-802871e8 t btf_type_needs_resolve
-80287254 T btf_type_by_id
-80287294 t btf_type_int_is_regular
-802872dc t __btf_resolve_size
-80287490 t btf_type_id_resolve
-80287504 t btf_var_show
-80287568 t btf_sec_info_cmp
-80287590 t btf_id_cmp_func
-802875a8 t btf_free_kfunc_set_tab
-80287618 t btf_free
-80287674 t btf_free_rcu
-80287684 t env_type_is_resolve_sink
-80287740 t btf_show_name
-80287bf4 t __btf_verifier_log
-80287c50 t btf_verifier_log
-80287cfc t btf_parse_str_sec
-80287db8 t btf_decl_tag_log
-80287dd8 t btf_float_log
-80287df0 t btf_var_log
-80287e10 t btf_ref_type_log
-80287e28 t btf_fwd_type_log
-80287e58 t btf_struct_log
-80287e78 t btf_enum_log
-80287e84 t btf_datasec_log
-80287e90 t btf_array_log
-80287ec4 t btf_int_log
-80287f58 t btf_show
-80287fc4 t btf_df_show
-80287fe4 t btf_parse_hdr
-8028836c t btf_show_obj_safe
-80288490 t btf_alloc_id
-80288540 t btf_get_prog_ctx_type
-80288814 t btf_seq_show
-80288824 t btf_type_show
-802888e0 t btf_snprintf_show
-80288954 t bpf_btf_show_fdinfo
-80288970 t btf_name_offset_valid.part.0
-802889ac t btf_check_all_metas
-80288c7c t __btf_name_by_offset.part.2
-80288cd4 t btf_func_proto_log
-80288e78 t __btf_verifier_log_type
-80289020 t btf_df_resolve
-80289048 t btf_df_check_kflag_member
-8028906c t btf_df_check_member
-80289090 t btf_verifier_log_vsi
-802891f0 t btf_func_resolve
-80289334 t btf_array_check_meta
-8028946c t btf_int_check_meta
-802895bc t btf_verifier_log_member
-80289764 t btf_enum_check_kflag_member
-8028980c t btf_generic_check_kflag_member
-8028985c t btf_float_check_member
-80289960 t btf_struct_check_member
-802899c0 t btf_enum_check_member
-802899cc t btf_ptr_check_member
-80289a28 t btf_int_check_kflag_member
-80289b58 t btf_int_check_member
-80289c14 t btf_show_delim.part.3
-80289c58 t env_stack_push
-80289d1c t btf_decl_tag_resolve
-80289efc t btf_struct_resolve
-8028a1c4 t btf_types_are_same.part.5
-8028a248 t __get_type_size
-8028a3c0 t btf_show_indent.part.7
-8028a3e8 t btf_show_end_aggr_type
-8028a4b8 t btf_int128_print
-8028a6cc t btf_bitfield_show
-8028a864 t btf_enum64_show
-8028ac34 t btf_datasec_show
-8028ae8c t btf_enum_show
-8028b24c t btf_show_start_aggr_type
-8028b30c t btf_ptr_show
-8028b568 t btf_int_show
-8028bd40 t btf_float_check_meta
-8028bdf0 t btf_func_proto_check_meta
-8028be8c t btf_decl_tag_check_meta
-8028bfd8 t __print_cand_cache.constprop.18
-8028c0c0 t btf_check_type_tags.constprop.19
-8028c264 t __btf_struct_show.constprop.20
-8028c3cc t btf_struct_show
-8028c494 t populate_cand_cache.constprop.16
-8028c6e8 t __btf_name_valid
-8028c7f0 t btf_enum64_check_meta
-8028c9c8 t btf_datasec_check_meta
-8028cc58 t btf_var_check_meta
-8028cda8 t btf_func_check_meta
-8028ce64 t btf_fwd_check_meta
-8028cf1c t btf_enum_check_meta
-8028d0e4 t btf_struct_check_meta
-8028d35c t btf_ref_type_check_meta
-8028d49c t btf_get_module_btf.part.14
-8028d50c t check_cand_cache.constprop.17
-8028d6e0 T btf_type_str
-8028d704 T btf_type_is_void
-8028d724 T btf_nr_types
-8028d758 T btf_find_by_name_kind
-8028d854 T btf_type_skip_modifiers
-8028d918 t btf_find_kptr.part.12
-8028da98 t btf_find_field
-8028debc t btf_modifier_show
-8028df44 t btf_struct_walk
-8028e48c t __btf_type_is_scalar_struct
-8028e5ac t btf_is_kfunc_arg_mem_size
-8028e684 t __btf_array_show
-8028e854 t btf_array_show
-8028e928 T btf_type_resolve_ptr
-8028e970 T btf_type_resolve_func_ptr
-8028e99c T btf_name_by_offset
-8028e9dc T btf_get
-8028ea2c T btf_put
-8028eac4 t btf_release
-8028eae0 t bpf_find_btf_id
-8028ecbc T register_btf_kfunc_id_set
-8028eee4 T register_btf_id_dtor_kfuncs
-8028f234 T btf_resolve_size
-8028f264 T btf_type_id_size
-8028f4ac T btf_member_is_reg_int
-8028f5b8 t btf_datasec_resolve
-8028f7e0 t btf_var_resolve
-8028f9e8 t btf_modifier_check_kflag_member
-8028fab0 t btf_modifier_check_member
-8028fb78 t btf_modifier_resolve
-8028fd54 t btf_array_check_member
-8028fe10 t btf_array_resolve
-80290128 t btf_ptr_resolve
-8029039c t btf_resolve
-80290734 T btf_find_spin_lock
-80290794 T btf_find_timer
-802907f0 T btf_parse_vmlinux
-80290980 T bpf_prog_get_target_btf
-802909a4 T btf_ctx_access
-80291114 T btf_struct_access
-80291258 T btf_struct_ids_match
-802913a0 t btf_check_func_arg_match
-80292218 T btf_distill_func_proto
-80292428 T btf_check_type_match
-80292980 T btf_check_subprog_arg_match
-80292a2c T btf_check_subprog_call
-80292ad4 T btf_check_kfunc_arg_match
-80292b00 T btf_prepare_func_args
-802930a8 T btf_type_seq_show_flags
-80293108 T btf_type_seq_show
-80293130 T btf_type_snprintf_show
-802931a8 T btf_new_fd
-8029399c T btf_get_by_fd
-80293a58 T btf_get_info_by_fd
-80293ca0 T btf_get_fd_by_id
-80293d6c T btf_obj_id
-80293d7c T btf_is_kernel
-80293d8c T btf_is_module
-80293dc4 T bpf_btf_find_by_name_kind
-80293ec4 T btf_id_set_contains
-80293f0c T btf_try_get_module
-80293f1c T btf_kfunc_id_set_contains
-80293fc8 T btf_find_dtor_kfunc
-80294024 T btf_parse_kptrs
-802942d8 T bpf_core_types_are_compat
-802942fc T bpf_core_types_match
-80294324 T bpf_core_essential_name_len
-8029439c t bpf_core_add_cands
-8029453c T bpf_core_apply
-80294a7c t __free_rcu_tasks_trace
-80294a90 t unit_alloc
-80294b88 t unit_free
-80294c60 t free_one.part.2
-80294c84 t destroy_mem_alloc
-80294d38 t free_mem_alloc_deferred
-80294d78 t __free_rcu
-80294df0 t drain_mem_cache
-80294f2c t alloc_bulk
-802952cc t bpf_mem_refill
-802954cc t prefill_mem_cache.constprop.4
-8029559c T bpf_mem_alloc_init
-80295760 T bpf_mem_alloc_destroy
-802959b4 T bpf_mem_alloc
-80295a44 T bpf_mem_free
-80295ac4 T bpf_mem_cache_alloc
-80295ae4 T bpf_mem_cache_free
-80295afc t dev_map_get_next_key
-80295b44 t dev_map_hash_get_next_key
-80295c2c t is_valid_dst
-80295cb0 t dev_map_lookup_elem
-80295ce4 t dev_map_hash_lookup_elem
-80295d40 t dev_map_redirect
-80295e14 t dev_hash_map_redirect
-80295f10 t get_upper_ifindexes
-80295fa0 t dev_map_hash_delete_elem
-80296064 t __dev_map_alloc_node
-8029619c t dev_map_hash_update_elem
-802963a4 t dev_map_alloc
-80296574 t dev_map_notification
-802967bc t dev_map_update_elem
-802968e8 t dev_map_delete_elem
-80296954 t bq_xmit_all
-80296dd0 t bq_enqueue
-80296e6c t dev_map_free
-80297044 t __dev_map_entry_free
-802970b0 T __dev_flush
-80297128 T dev_xdp_enqueue
-802971c4 T dev_map_enqueue
-80297268 T dev_map_enqueue_multi
-802974b4 T dev_map_generic_redirect
-8029765c t dev_map_redirect_clone
-802976bc T dev_map_redirect_multi
-802978b0 t cpu_map_lookup_elem
-802978e4 t cpu_map_get_next_key
-8029792c t cpu_map_redirect
-802979cc t cpu_map_kthread_stop
-802979ec t cpu_map_bpf_prog_run_xdp
-80297db8 t put_cpu_map_entry
-80297f2c t __cpu_map_entry_free
-80297f50 t cpu_map_alloc
-80298030 t __cpu_map_entry_replace
-802980b4 t cpu_map_delete_elem
-802980e8 t cpu_map_update_elem
-8029841c t cpu_map_free
-80298488 t cpu_map_kthread_run
-80298aa8 t bq_flush_to_queue
-80298be8 T cpu_map_enqueue
-80298c84 T cpu_map_generic_redirect
-80298de8 T __cpu_map_flush
-80298e48 T bpf_offload_dev_priv
-80298e58 t __bpf_prog_offload_destroy
-80298ec0 t bpf_prog_warn_on_exec
-80298ef0 T bpf_offload_dev_destroy
-80298f38 t bpf_map_offload_ndo
-80298ff8 t __bpf_map_offload_destroy
-80299068 T bpf_offload_dev_create
-80299114 t bpf_prog_offload_info_fill_ns
-802991d4 t bpf_map_offload_info_fill_ns
-8029928c t bpf_offload_find_netdev
-80299408 t __bpf_offload_dev_match
-80299490 T bpf_offload_dev_match
-802994d4 T bpf_offload_dev_netdev_unregister
-80299b24 T bpf_offload_dev_netdev_register
-80299eb0 T bpf_prog_offload_init
-8029a050 T bpf_prog_offload_verifier_prep
-8029a0bc T bpf_prog_offload_verify_insn
-8029a130 T bpf_prog_offload_finalize
-8029a1a0 T bpf_prog_offload_replace_insn
-8029a250 T bpf_prog_offload_remove_insns
-8029a300 T bpf_prog_offload_destroy
-8029a344 T bpf_prog_offload_compile
-8029a3b0 T bpf_prog_offload_info_fill
-8029a554 T bpf_map_offload_map_alloc
-8029a680 T bpf_map_offload_map_free
-8029a6d0 T bpf_map_offload_lookup_elem
-8029a738 T bpf_map_offload_update_elem
-8029a7c8 T bpf_map_offload_delete_elem
-8029a828 T bpf_map_offload_get_next_key
-8029a890 T bpf_map_offload_info_fill
-8029a950 T bpf_offload_prog_map_match
-8029a9c0 t netns_bpf_pernet_init
-8029a9f4 t bpf_netns_link_fill_info
-8029aa50 t bpf_netns_link_dealloc
-8029aa5c t bpf_netns_link_show_fdinfo
-8029aad4 t bpf_netns_link_release
-8029ac7c t bpf_netns_link_detach
-8029ac94 t netns_bpf_pernet_pre_exit
-8029ad6c t bpf_netns_link_update_prog
-8029ae8c T netns_bpf_prog_query
-8029b02c T netns_bpf_prog_attach
-8029b168 T netns_bpf_prog_detach
-8029b264 T netns_bpf_link_create
-8029b584 t stack_map_lookup_elem
-8029b594 t stack_map_get_next_key
-8029b61c t stack_map_update_elem
-8029b62c t stack_map_get_build_id_offset
-8029b888 t __bpf_get_stack
-8029bad0 T bpf_get_stack
-8029bb0c T bpf_get_stack_pe
-8029bcfc t stack_map_free
-8029bd2c t stack_map_alloc
-8029bf04 T bpf_get_task_stack
-8029bff0 t __bpf_get_stackid
-8029c390 T bpf_get_stackid
-8029c468 T bpf_get_stackid_pe
-8029c5f4 t stack_map_delete_elem
-8029c660 T bpf_stackmap_copy
-8029c730 t bpf_iter_cgroup_fill_link_info
-8029c75c t __cgroup_iter_seq_show
-8029c7f0 t cgroup_iter_seq_show
-8029c800 t cgroup_iter_seq_next
-8029c870 t cgroup_iter_seq_stop
-8029c8b8 t cgroup_iter_seq_start
-8029c94c t bpf_iter_attach_cgroup
-8029c9e4 t bpf_iter_cgroup_show_fdinfo
-8029cac4 t bpf_iter_detach_cgroup
-8029cb5c t cgroup_iter_seq_init
-8029cbf4 t cgroup_iter_seq_fini
-8029cc8c T bpf_get_local_storage
-8029ccec T bpf_get_retval
-8029cd0c T bpf_set_retval
-8029cd30 t sysctl_convert_ctx_access
-8029cef8 T bpf_get_netns_cookie_sockopt
-8029cf20 t cg_sockopt_convert_ctx_access
-8029d264 t cg_sockopt_get_prologue
-8029d274 t bpf_cgroup_link_dealloc
-8029d280 t bpf_cgroup_link_fill_link_info
-8029d2e0 t cgroup_bpf_release_fn
-8029d324 t bpf_cgroup_link_show_fdinfo
-8029d39c T bpf_sysctl_set_new_value
-8029d428 t copy_sysctl_value
-8029d4d4 T bpf_sysctl_get_current_value
-8029d4fc T bpf_sysctl_get_new_value
-8029d560 t sysctl_cpy_dir
-8029d628 T bpf_sysctl_get_name
-8029d704 t cgroup_dev_is_valid_access
-8029d78c t sysctl_is_valid_access
-8029d840 t cg_sockopt_is_valid_access
-8029d9fc t sockopt_alloc_buf
-8029daa8 t cgroup_bpf_replace
-8029dc9c t prog_list_length
-8029dd00 t compute_effective_progs
-8029de1c t update_effective_progs
-8029df44 t __cgroup_bpf_attach
-8029e45c t __cgroup_bpf_detach
-8029e710 T __cgroup_bpf_run_filter_sock_ops
-8029e8cc T __cgroup_bpf_run_filter_sk
-8029ea88 T __cgroup_bpf_run_filter_sock_addr
-8029eca8 T __cgroup_bpf_run_filter_skb
-8029f1f8 t cgroup_bpf_release
-8029f4dc t bpf_cgroup_link_release
-8029f5f4 t bpf_cgroup_link_detach
-8029f60c T __cgroup_bpf_run_lsm_sock
-8029f7e0 T __cgroup_bpf_run_lsm_socket
-8029f9bc T __cgroup_bpf_run_lsm_current
-8029fb90 T cgroup_bpf_offline
-8029fc14 T cgroup_bpf_inherit
-8029fe40 T cgroup_bpf_prog_attach
-802a0060 T cgroup_bpf_prog_detach
-802a01ac T cgroup_bpf_link_attach
-802a036c T cgroup_bpf_prog_query
-802a0800 T __cgroup_bpf_check_dev_permission
-802a09bc T __cgroup_bpf_run_filter_sysctl
-802a0cd4 T __cgroup_bpf_run_filter_setsockopt
-802a10ac T __cgroup_bpf_run_filter_getsockopt
-802a144c T __cgroup_bpf_run_filter_getsockopt_kern
-802a165c T cgroup_common_func_proto
-802a17d4 t cgroup_dev_func_proto
-802a18a8 t sysctl_func_proto
-802a19e0 t cg_sockopt_func_proto
-802a1b4c T cgroup_current_func_proto
-802a1bd0 t reuseport_array_lookup_elem
-802a1bf4 t reuseport_array_delete_elem
-802a1c84 t reuseport_array_get_next_key
-802a1ccc t reuseport_array_free
-802a1d38 t reuseport_array_alloc
-802a1dd4 t reuseport_array_alloc_check
-802a1df8 t reuseport_array_update_check.constprop.0
-802a1eb4 T bpf_sk_reuseport_detach
-802a1ef8 T bpf_fd_reuseport_array_lookup_elem
-802a1f58 T bpf_fd_reuseport_array_update_elem
-802a20ec t btf__resolve_size
-802a214c t bpf_core_calc_field_relo
-802a2518 t bpf_core_match_member
-802a28d4 t bpf_core_names_match
-802a296c t bpf_core_calc_enumval_relo
-802a2a1c t bpf_core_calc_type_relo
-802a2aec t bpf_core_calc_relo
-802a2d60 T __bpf_core_types_are_compat
-802a2ffc T bpf_core_parse_spec
-802a3430 T bpf_core_patch_insn
-802a390c T bpf_core_format_spec
-802a3cc4 T bpf_core_calc_relo_insn
-802a452c T __bpf_core_types_match
-802a49e8 t __static_call_return0
-802a49f0 t perf_ctx_unlock
-802a4a34 t perf_event_update_time
-802a4b00 t perf_unpin_context
-802a4b38 t __perf_event_read_size
-802a4bb8 t __perf_event_header_size
-802a4cbc t perf_event__header_size
-802a4ce8 t perf_event__id_header_size
-802a4d7c t __perf_event_stop
-802a4df8 T perf_event_addr_filters_sync
-802a4e74 t perf_less_group_idx
-802a4ea0 t exclusive_event_destroy
-802a4f00 t exclusive_event_installable
-802a4f80 t perf_mmap_open
-802a501c t __perf_event_output_stop
-802a50a8 t perf_addr_filter_vma_adjust
-802a516c t perf_swevent_read
-802a5178 t perf_swevent_del
-802a51a0 t perf_swevent_start
-802a51b4 t perf_swevent_stop
-802a51c8 t task_clock_event_update
-802a522c t perf_pmu_nop_txn
-802a5238 t perf_pmu_nop_int
-802a5248 t perf_event_nop_int
-802a5258 t local_clock
-802a525c t calc_timer_values
-802a538c t task_clock_event_read
-802a53cc t cpu_clock_event_update
-802a542c t cpu_clock_event_read
-802a5438 t event_function
-802a5584 t perf_group_attach
-802a5670 t perf_event_for_each_child
-802a5710 t pmu_dev_release
-802a571c t free_ctx
-802a5754 t perf_event_stop
-802a57fc t task_function_call
-802a5884 t __perf_event__output_id_sample
-802a5970 t perf_event_pid_type
-802a59b8 t __perf_event_header__init_id
-802a5ac0 t perf_mux_hrtimer_restart
-802a5b78 t perf_adjust_period
-802a5e80 t perf_event_groups_insert
-802a5f78 t perf_event_groups_delete
-802a5ffc t free_event_rcu
-802a603c t perf_sched_delayed
-802a60b0 t free_filters_list
-802a6110 t perf_addr_filters_splice
-802a6204 t rb_free_rcu
-802a620c t perf_reboot
-802a6250 t perf_fill_ns_link_info
-802a62ec t retprobe_show
-802a6318 T perf_event_sysfs_show
-802a6344 t perf_tp_event_init
-802a639c t tp_perf_event_destroy
-802a63a8 t nr_addr_filters_show
-802a63cc t perf_event_mux_interval_ms_show
-802a63f0 t type_show
-802a6414 t perf_cgroup_css_alloc
-802a6470 t perf_cgroup_css_free
-802a6494 t pmu_dev_alloc
-802a6590 t perf_event_mux_interval_ms_store
-802a66cc T perf_pmu_unregister
-802a6794 t perf_fasync
-802a67e8 t perf_mmap_fault
-802a68b4 t perf_event_addr_filters_apply
-802a6ab8 t ktime_get_clocktai_ns
-802a6ac0 t ktime_get_boottime_ns
-802a6ac8 t ktime_get_real_ns
-802a6ad0 t swevent_hlist_put_cpu
-802a6b3c t sw_perf_event_destroy
-802a6bc0 t perf_swevent_init
-802a6da4 t perf_cgroup_attach
-802a6e1c t remote_function
-802a6e70 t is_sb_event.part.4
-802a6eb0 t unaccount_event_cpu.part.5
-802a6eec t perf_exclude_event
-802a6f40 t account_event_cpu.part.7
-802a6f7c t perf_event_update_sibling_time.part.8
-802a6fb8 t perf_event_set_state.part.9
-802a7004 t perf_duration_warn
-802a7068 t perf_get_page_size.part.13
-802a70a8 t perf_swevent_start_hrtimer.part.14
-802a7144 t task_clock_event_start
-802a718c t cpu_clock_event_start
-802a71d0 t perf_tp_event_match
-802a7240 t perf_swevent_init_hrtimer
-802a72d8 t task_clock_event_init
-802a7334 t cpu_clock_event_init
-802a738c t perf_sigtrap
-802a7404 t perf_swevent_cancel_hrtimer.part.20
-802a7448 t task_clock_event_stop
-802a7480 t task_clock_event_del
-802a7490 t cpu_clock_event_stop
-802a74c8 t cpu_clock_event_del
-802a74d4 t perf_event_header__init_id.part.28
-802a74f8 t perf_log_throttle
-802a7614 t __perf_event_account_interrupt
-802a774c t __perf_event_overflow
-802a794c t perf_log_itrace_start
-802a7a68 t perf_event_switch_output
-802a7b9c t perf_event_task_output
-802a7d1c t perf_event_namespaces_output
-802a7e20 t perf_event_bpf_output
-802a7ef0 T perf_pmu_register
-802a83b0 t __update_context_time.constprop.44
-802a83fc t perf_event_read
-802a85e0 t __perf_event_read_value
-802a8750 t __perf_read_group_add
-802a89e0 t perf_output_sample_regs
-802a8a7c t update_perf_cpu_limits
-802a8b00 t __refcount_add.constprop.52
-802a8b44 t perf_lock_task_context
-802a8d08 t perf_pin_task_context
-802a8d70 t perf_poll
-802a8e44 t perf_event_idx_default
-802a8e54 t perf_pmu_nop_void
-802a8e60 t list_del_event
-802a8fcc t list_add_event
-802a917c t perf_event_groups_first
-802a922c t perf_kprobe_event_init
-802a92c4 t perf_swevent_hrtimer
-802a93e8 T perf_swevent_get_recursion_context
-802a945c t perf_iterate_ctx.constprop.41
-802a9608 t __perf_pmu_output_stop
-802a969c t perf_iterate_sb
-802a98c4 t perf_event_task
-802a998c t perf_cgroup_css_online
-802a9ae8 t perf_event_namespaces.part.29
-802a9bf8 t perf_copy_attr
-802a9f50 t put_ctx
-802aa024 t perf_event_ctx_lock_nested.constprop.53
-802aa0cc t perf_try_init_event
-802aa1b8 t perf_read
-802aa4ac T perf_event_read_value
-802aa500 t perf_get_aux_event
-802aa5d8 t __perf_event_read
-802aa7c8 t alloc_perf_context
-802aa8cc t event_function_call
-802aaa08 t _perf_event_disable
-802aaa8c T perf_event_disable
-802aaac0 T perf_event_pause
-802aab6c t _perf_event_enable
-802aac1c T perf_event_enable
-802aac50 t _perf_event_refresh
-802aaca4 T perf_event_refresh
-802aace8 t perf_event_modify_breakpoint
-802aad38 t _perf_event_period
-802aade4 T perf_event_period
-802aae30 t perf_remove_from_owner
-802aaf34 t perf_output_read
-802ab50c t perf_event_read_event
-802ab618 t perf_event_ksymbol_output
-802ab774 t perf_event_cgroup_output
-802ab8dc t perf_event_comm_output
-802aba6c t perf_event_text_poke_output
-802abd2c t perf_event_mmap_output
-802ac130 t find_get_context
-802ac4c0 t perf_event_alloc
-802ad490 t perf_install_in_context
-802ad6d0 T perf_proc_update_handler
-802ad768 T perf_cpu_time_max_percent_handler
-802ad7f0 T perf_sample_event_took
-802ad90c W perf_event_print_debug
-802ad918 T perf_pmu_disable
-802ad944 t perf_pmu_start_txn
-802ad968 T perf_pmu_enable
-802ad994 t event_sched_out
-802adc38 t group_sched_out.part.24
-802adcbc t __perf_event_disable
-802ade00 t event_function_local.constprop.46
-802adf64 t ctx_sched_out
-802ae21c t task_ctx_sched_out
-802ae280 t __perf_pmu_sched_task
-802ae324 t perf_pmu_sched_task
-802ae398 t perf_pmu_cancel_txn
-802ae3c4 t perf_pmu_commit_txn
-802ae3fc t __perf_event_period
-802ae4e8 t event_sched_in
-802ae6bc T perf_event_disable_local
-802ae6c8 T perf_event_disable_inatomic
-802ae6e4 T perf_sched_cb_dec
-802ae768 T perf_sched_cb_inc
-802ae7f8 T perf_event_task_tick
-802aeb6c T perf_event_read_local
-802aece8 T perf_event_task_enable
-802aed7c T perf_event_task_disable
-802aee10 W arch_perf_update_userpage
-802aee1c T perf_event_update_userpage
-802aef58 t _perf_event_reset
-802aef9c t task_clock_event_add
-802aefcc t cpu_clock_event_add
-802aeffc t merge_sched_in
-802af414 t visit_groups_merge.constprop.45
-802af8bc t ctx_sched_in
-802afac0 t perf_event_sched_in
-802afb30 t ctx_resched
-802afbc4 t __perf_install_in_context
-802afde8 T perf_pmu_resched
-802afe3c t perf_mux_hrtimer_handler
-802b00f8 T __perf_event_task_sched_in
-802b029c t __perf_event_enable
-802b057c t perf_cgroup_switch
-802b06ec t __perf_cgroup_move
-802b0704 T __perf_event_task_sched_out
-802b0bf0 T ring_buffer_get
-802b0c80 T ring_buffer_put
-802b0d20 t ring_buffer_attach
-802b0ec0 t perf_mmap
-802b149c t perf_event_set_output
-802b1600 T perf_event_wakeup
-802b168c t perf_pending_irq
-802b17d8 T perf_event_header__init_id
-802b17f0 T perf_event__output_id_sample
-802b1810 T perf_output_sample
-802b22ec T perf_callchain
-802b2394 t bpf_overflow_handler
-802b25c8 T perf_prepare_sample
-802b2e9c T perf_event_output_forward
-802b2f28 T perf_event_output_backward
-802b2fb4 T perf_event_output
-802b3044 T perf_event_fork
-802b3080 T perf_event_comm
-802b3168 T perf_event_namespaces
-802b3188 T perf_event_mmap
-802b35dc T perf_event_aux_event
-802b36cc T perf_log_lost_samples
-802b379c T perf_event_ksymbol
-802b38e0 T perf_event_bpf_event
-802b3a44 T perf_event_text_poke
-802b3b04 T perf_event_itrace_started
-802b3b1c T perf_report_aux_output_id
-802b3bf8 T perf_event_account_interrupt
-802b3c08 T perf_event_overflow
-802b3c20 T perf_swevent_set_period
-802b3cc4 t perf_swevent_overflow
-802b3d64 t perf_swevent_event
-802b3e80 T perf_tp_event
-802b405c T perf_trace_run_bpf_submit
-802b4108 t perf_swevent_add
-802b41f4 T perf_swevent_put_recursion_context
-802b4220 T ___perf_sw_event
-802b4384 T __perf_sw_event
-802b4428 T perf_event_set_bpf_prog
-802b45b8 t _perf_ioctl
-802b4d98 t perf_ioctl
-802b4df8 T perf_event_free_bpf_prog
-802b4e48 t _free_event
-802b536c t free_event
-802b53ec T perf_event_create_kernel_counter
-802b5550 t inherit_event.constprop.42
-802b5784 t inherit_task_group
-802b58ec t put_event
-802b5924 t perf_group_detach
-802b5bbc t __perf_remove_from_context
-802b5ef4 t perf_remove_from_context
-802b5fa8 t __do_sys_perf_event_open
-802b6c30 T perf_pmu_migrate_context
-802b6f24 T perf_event_release_kernel
-802b71a0 t perf_release
-802b71bc t perf_event_exit_event
-802b7270 T perf_event_exec
-802b76dc t perf_mmap_close
-802b7a84 t perf_pending_task
-802b7b84 T perf_bp_event
-802b7c3c T __se_sys_perf_event_open
-802b7c3c T sys_perf_event_open
-802b7c48 T perf_event_exit_task
-802b7e98 T perf_event_free_task
-802b8134 T perf_event_delayed_put
-802b81c4 T perf_event_get
-802b8204 T perf_get_event
-802b8228 T perf_event_attrs
-802b8240 T perf_event_init_task
-802b84e8 T perf_event_init_cpu
-802b85f8 T perf_event_exit_cpu
-802b8608 T perf_get_aux
-802b8628 t perf_output_put_handle
-802b86ec T perf_aux_output_skip
-802b87b8 T perf_aux_output_flag
-802b8824 t rb_free_work
-802b8884 t __rb_free_aux
-802b8974 T perf_output_copy
-802b8a1c T perf_output_begin_forward
-802b8cdc T perf_output_begin_backward
-802b8fa8 T perf_output_begin
-802b92b4 T perf_output_skip
-802b9340 T perf_output_end
-802b9354 T perf_output_copy_aux
-802b9474 T rb_alloc_aux
-802b9724 T rb_free_aux
-802b977c T perf_aux_output_begin
-802b9944 T perf_aux_output_end
-802b9a8c T rb_free
-802b9aac T rb_alloc
-802b9bd4 T perf_mmap_to_page
-802b9c60 t release_callchain_buffers_rcu
-802b9cd8 T get_callchain_buffers
-802b9e9c T put_callchain_buffers
-802b9ef0 T get_callchain_entry
-802b9fc4 T put_callchain_entry
-802b9fec T get_perf_callchain
-802ba1d4 T perf_event_max_stack_handler
-802ba2c0 t jhash
-802ba430 t hw_breakpoint_start
-802ba444 t hw_breakpoint_stop
-802ba458 t hw_breakpoint_del
-802ba464 t hw_breakpoint_add
-802ba4b4 t bp_constraints_is_locked
-802ba508 T register_user_hw_breakpoint
-802ba538 T unregister_hw_breakpoint
-802ba54c T unregister_wide_hw_breakpoint
-802ba5c4 T register_wide_hw_breakpoint
-802ba68c t hw_breakpoint_parse
-802ba6e8 t bp_constraints_unlock
-802ba79c t bp_constraints_lock
-802ba834 t task_bp_pinned
-802ba978 t toggle_bp_slot.constprop.4
-802bb778 W arch_reserve_bp_slot
-802bb788 t __reserve_bp_slot
-802bbac4 W arch_release_bp_slot
-802bbad0 t __release_bp_slot
-802bbb20 W arch_unregister_hw_breakpoint
-802bbb2c T reserve_bp_slot
-802bbb68 T release_bp_slot
-802bbba4 t bp_perf_event_destroy
-802bbbb0 T dbg_reserve_bp_slot
-802bbbe4 T dbg_release_bp_slot
-802bbc20 T register_perf_hw_breakpoint
-802bbcb8 t hw_breakpoint_event_init
-802bbd10 T modify_user_hw_breakpoint_check
-802bbea8 T modify_user_hw_breakpoint
-802bbf2c T hw_breakpoint_is_used
-802bc0e8 T static_key_count
-802bc100 t static_key_set_entries
-802bc164 t static_key_set_mod
-802bc1c8 t __jump_label_update
-802bc2c8 t jump_label_update
-802bc3f4 T __static_key_deferred_flush
-802bc45c T jump_label_rate_limit
-802bc504 t jump_label_cmp
-802bc554 T static_key_enable_cpuslocked
-802bc658 T static_key_enable
-802bc664 T static_key_disable_cpuslocked
-802bc778 T static_key_disable
-802bc784 t static_key_slow_try_dec
-802bc804 T __static_key_slow_dec_deferred
-802bc8a0 t __static_key_slow_dec_cpuslocked
-802bc910 T jump_label_update_timeout
-802bc920 T static_key_slow_dec
-802bc988 t jump_label_del_module
-802bcb28 t jump_label_module_notify
-802bce14 T jump_label_lock
-802bce28 T jump_label_unlock
-802bce3c T static_key_slow_inc_cpuslocked
-802bcf40 T static_key_slow_inc
-802bcf4c T static_key_slow_dec_cpuslocked
-802bcfb4 T jump_label_init_type
-802bcfd4 T jump_label_text_reserved
-802bd13c T ct_irq_enter_irqson
-802bd184 T ct_irq_exit_irqson
-802bd1cc t devm_memremap_match
-802bd1e8 T memremap
-802bd38c T memunmap
-802bd3b4 t devm_memremap_release
-802bd3c4 T devm_memremap
-802bd460 T devm_memunmap
-802bd4a8 T __traceiter_rseq_update
-802bd4f0 T __traceiter_rseq_ip_fixup
-802bd558 t perf_trace_rseq_update
-802bd62c t perf_trace_rseq_ip_fixup
-802bd718 t trace_event_raw_event_rseq_update
-802bd7a4 t trace_event_raw_event_rseq_ip_fixup
-802bd840 t trace_raw_output_rseq_update
-802bd884 t trace_raw_output_rseq_ip_fixup
-802bd8ec t __bpf_trace_rseq_update
-802bd8f8 t __bpf_trace_rseq_ip_fixup
-802bd934 t rseq_warn_flags
-802bd9d4 T __rseq_handle_notify_resume
-802bde3c T __se_sys_rseq
-802bde3c T sys_rseq
-802bdf6c T restrict_link_by_builtin_trusted
-802bdf84 T verify_pkcs7_message_sig
-802be0a4 T verify_pkcs7_signature
-802be11c T __traceiter_mm_filemap_delete_from_page_cache
-802be164 T __traceiter_mm_filemap_add_to_page_cache
-802be1ac T __traceiter_filemap_set_wb_err
-802be1fc T __traceiter_file_check_and_advance_wb_err
-802be24c t filemap_check_and_keep_errors
-802be27c t perf_trace_mm_filemap_op_page_cache
-802be3bc t perf_trace_filemap_set_wb_err
-802be4b4 t perf_trace_file_check_and_advance_wb_err
-802be5c4 t trace_event_raw_event_mm_filemap_op_page_cache
-802be6bc t trace_event_raw_event_filemap_set_wb_err
-802be768 t trace_event_raw_event_file_check_and_advance_wb_err
-802be828 t trace_raw_output_mm_filemap_op_page_cache
-802be8a8 t trace_raw_output_filemap_set_wb_err
-802be914 t trace_raw_output_file_check_and_advance_wb_err
-802be990 t __bpf_trace_mm_filemap_op_page_cache
-802be99c t __bpf_trace_filemap_set_wb_err
-802be9bc t __bpf_trace_file_check_and_advance_wb_err
-802be9dc t filemap_unaccount_folio
-802beb8c T filemap_range_has_page
-802bec54 T filemap_check_errors
-802beccc t __filemap_fdatawait_range
-802bedcc T filemap_fdatawait_range
-802bedfc T filemap_fdatawait_range_keep_errors
-802bee2c T filemap_fdatawait_keep_errors
-802bee68 T file_check_and_advance_wb_err
-802bef54 T file_fdatawait_range
-802bef88 T filemap_invalidate_lock_two
-802befd0 T filemap_invalidate_unlock_two
-802bf008 t wake_page_function
-802bf0dc T folio_add_wait_queue
-802bf15c t folio_wake_bit
-802bf278 T page_cache_prev_miss
-802bf380 T generic_file_mmap
-802bf3d8 T generic_file_readonly_mmap
-802bf448 T filemap_fdatawrite_wbc
-802bf4d4 T filemap_flush
-802bf544 T filemap_fdatawrite_range
-802bf5c4 T filemap_write_and_wait_range
-802bf6a0 T file_write_and_wait_range
-802bf780 T filemap_release_folio
-802bf7d8 t dio_warn_stale_pagecache.part.13
-802bf860 T folio_unlock
-802bf894 T filemap_fdatawrite
-802bf90c T generic_perform_write
-802bfad4 T page_cache_next_miss
-802bfbdc T __filemap_set_wb_err
-802bfc60 T filemap_range_has_writeback
-802bfe04 T folio_end_private_2
-802bfe70 T folio_wait_private_2_killable
-802c001c T folio_wait_private_2
-802c019c T filemap_get_folios
-802c0360 t next_uptodate_page
-802c0618 T find_get_pages_range_tag
-802c081c T filemap_map_pages
-802c0be0 T folio_end_writeback
-802c0cb4 T page_endio
-802c0dfc T replace_page_cache_page
-802c0fdc T filemap_get_folios_contig
-802c1258 T __folio_lock_killable
-802c14a8 T __folio_lock
-802c16c8 t filemap_get_read_batch
-802c1958 T folio_wait_bit_killable
-802c1b90 T folio_wait_bit
-802c1d8c t filemap_read_folio
-802c2040 T filemap_page_mkwrite
-802c23d0 T __filemap_remove_folio
-802c2578 T filemap_free_folio
-802c2600 T filemap_remove_folio
-802c26d4 T delete_from_page_cache_batch
-802c2a84 T __filemap_fdatawrite_range
-802c2b04 T __filemap_add_folio
-802c2f18 T filemap_add_folio
-802c2ffc T __filemap_get_folio
-802c360c T filemap_fault
-802c4344 t filemap_get_pages
-802c4c3c T filemap_read
-802c50c4 T generic_file_read_iter
-802c526c t do_read_cache_folio
-802c5678 T read_cache_folio
-802c569c t do_read_cache_page
-802c56e8 T read_cache_page
-802c570c T read_cache_page_gfp
-802c5734 T migration_entry_wait_on_locked
-802c59b0 T __folio_lock_or_retry
-802c61ac T find_get_entries
-802c635c T find_lock_entries
-802c65cc T mapping_seek_hole_data
-802c6cf4 T dio_warn_stale_pagecache
-802c6d3c T generic_file_direct_write
-802c6f08 T __generic_file_write_iter
-802c7084 T generic_file_write_iter
-802c7178 T mempool_kfree
-802c7184 T mempool_kmalloc
-802c719c T mempool_free
-802c7234 T mempool_alloc_slab
-802c724c T mempool_free_slab
-802c7264 T mempool_free_pages
-802c7270 t remove_element
-802c72cc T mempool_exit
-802c731c T mempool_destroy
-802c7344 T mempool_alloc
-802c748c T mempool_init_node
-802c757c T mempool_init
-802c75ac T mempool_create_node
-802c766c T mempool_create
-802c7694 T mempool_resize
-802c7848 T mempool_alloc_pages
-802c785c T __traceiter_oom_score_adj_update
-802c78a4 T __traceiter_reclaim_retry_zone
-802c7920 T __traceiter_mark_victim
-802c7968 T __traceiter_wake_reaper
-802c79b0 T __traceiter_start_task_reaping
-802c79f8 T __traceiter_finish_task_reaping
-802c7a40 T __traceiter_skip_task_reaping
-802c7a88 T __traceiter_compact_retry
-802c7afc t perf_trace_oom_score_adj_update
-802c7c08 t perf_trace_reclaim_retry_zone
-802c7d1c t perf_trace_mark_victim
-802c7dec t perf_trace_wake_reaper
-802c7ebc t perf_trace_start_task_reaping
-802c7f8c t perf_trace_finish_task_reaping
-802c805c t perf_trace_skip_task_reaping
-802c812c t perf_trace_compact_retry
-802c824c t trace_event_raw_event_oom_score_adj_update
-802c8304 t trace_event_raw_event_reclaim_retry_zone
-802c83c4 t trace_event_raw_event_mark_victim
-802c8448 t trace_event_raw_event_wake_reaper
-802c84cc t trace_event_raw_event_start_task_reaping
-802c8550 t trace_event_raw_event_finish_task_reaping
-802c85d4 t trace_event_raw_event_skip_task_reaping
-802c8658 t trace_event_raw_event_compact_retry
-802c8724 t trace_raw_output_oom_score_adj_update
-802c8784 t trace_raw_output_mark_victim
-802c87c8 t trace_raw_output_wake_reaper
-802c880c t trace_raw_output_start_task_reaping
-802c8850 t trace_raw_output_finish_task_reaping
-802c8894 t trace_raw_output_skip_task_reaping
-802c88d8 t trace_raw_output_reclaim_retry_zone
-802c8978 t trace_raw_output_compact_retry
-802c8a20 t __bpf_trace_oom_score_adj_update
-802c8a2c t __bpf_trace_mark_victim
-802c8a38 t __bpf_trace_wake_reaper
-802c8a3c t __bpf_trace_start_task_reaping
-802c8a40 t __bpf_trace_finish_task_reaping
-802c8a44 t __bpf_trace_skip_task_reaping
-802c8a48 t __bpf_trace_reclaim_retry_zone
-802c8aa8 t __bpf_trace_compact_retry
-802c8afc t __oom_reap_task_mm
-802c8bec T register_oom_notifier
-802c8c04 T unregister_oom_notifier
-802c8c1c t mark_oom_victim
-802c8d5c t oom_reaper
-802c9170 t task_will_free_mem
-802c92a8 t wake_oom_reaper
-802c93cc t queue_oom_reaper
-802c9498 T find_lock_task_mm
-802c951c t dump_task.part.3
-802c95ec t dump_task
-802c961c t oom_badness.part.4
-802c9714 t oom_evaluate_task
-802c98bc t __oom_kill_process
-802c9d40 t oom_kill_process
-802c9f84 t oom_kill_memcg_member
-802ca01c T oom_badness
-802ca048 T process_shares_mm
-802ca0a4 T exit_oom_victim
-802ca104 T oom_killer_disable
-802ca240 T out_of_memory
-802ca598 T pagefault_out_of_memory
-802ca5fc T __se_sys_process_mrelease
-802ca5fc T sys_process_mrelease
-802ca7e4 T generic_fadvise
-802caac0 T vfs_fadvise
-802caae0 T ksys_fadvise64_64
-802cab5c T __se_sys_fadvise64_64
-802cab5c T sys_fadvise64_64
-802cab68 T copy_from_user_nofault
-802cabbc T copy_to_user_nofault
-802cac0c T __copy_overflow
-802cac48 W copy_from_kernel_nofault_allowed
-802cac58 T copy_from_kernel_nofault
-802cade0 T copy_to_kernel_nofault
-802caf04 T strncpy_from_kernel_nofault
-802cafd8 T strncpy_from_user_nofault
-802cb044 T strnlen_user_nofault
-802cb0f4 T bdi_set_max_ratio
-802cb164 t domain_update_dirty_limit
-802cb204 t domain_dirty_limits
-802cb370 t writeout_period
-802cb3e8 t pos_ratio_polynom
-802cb488 t dirty_background_ratio_handler
-802cb4d4 t dirty_writeback_centisecs_handler
-802cb54c t dirty_background_bytes_handler
-802cb598 t __writepage
-802cb604 T noop_dirty_folio
-802cb638 t dirty_poll_interval.part.1
-802cb65c t wb_domain_writeout_add.part.2
-802cb688 T folio_wait_writeback
-802cb708 T folio_wait_stable
-802cb72c T set_page_dirty_lock
-802cb7a4 T folio_mark_dirty
-802cb81c T tag_pages_for_writeback
-802cb9c0 T folio_wait_writeback_killable
-802cba4c T write_cache_pages
-802cbe3c T generic_writepages
-802cbec4 T wb_writeout_inc
-802cbfc4 T __folio_start_writeback
-802cc288 T folio_account_redirty
-802cc3a0 T folio_clear_dirty_for_io
-802cc568 T folio_write_one
-802cc6ac t wb_update_dirty_ratelimit
-802cc898 t __wb_calc_thresh
-802cca8c t wb_position_ratio
-802ccce0 t __wb_update_bandwidth
-802cced4 t balance_dirty_pages
-802cdbf4 T balance_dirty_pages_ratelimited_flags
-802ce040 T balance_dirty_pages_ratelimited
-802ce050 T global_dirty_limits
-802ce11c T node_dirty_ok
-802ce250 T wb_domain_init
-802ce2c0 T wb_domain_exit
-802ce2e4 T bdi_set_min_ratio
-802ce360 T wb_calc_thresh
-802ce3d8 T wb_update_bandwidth
-802ce450 T wb_over_bg_thresh
-802ce6d8 T laptop_mode_timer_fn
-802ce6ec T laptop_io_completion
-802ce718 T laptop_sync_completion
-802ce758 T writeback_set_ratelimit
-802ce7e0 t dirty_bytes_handler
-802ce85c t dirty_ratio_handler
-802ce8d8 t page_writeback_cpu_online
-802ce8f0 T do_writepages
-802cea8c T folio_account_cleaned
-802cebc0 T __folio_cancel_dirty
-802ceca0 T __folio_mark_dirty
-802cef54 T filemap_dirty_folio
-802cefd8 T folio_redirty_for_writepage
-802cf028 T __folio_end_writeback
-802cf330 T page_mapping
-802cf348 T unlock_page
-802cf360 T end_page_writeback
-802cf378 T wait_on_page_writeback
-802cf390 T wait_for_stable_page
-802cf3a8 T page_mapped
-802cf3c0 T mark_page_accessed
-802cf3d8 T set_page_writeback
-802cf3f4 T set_page_dirty
-802cf40c T __set_page_dirty_nobuffers
-802cf448 T clear_page_dirty_for_io
-802cf460 T redirty_page_for_writepage
-802cf478 T lru_cache_add
-802cf490 T add_to_page_cache_lru
-802cf4b4 T pagecache_get_page
-802cf504 T grab_cache_page_write_begin
-802cf518 T try_to_release_page
-802cf538 T lru_cache_add_inactive_or_unevictable
-802cf550 T delete_from_page_cache
-802cf568 T isolate_lru_page
-802cf5cc T putback_lru_page
-802cf5e4 T file_ra_state_init
-802cf614 t read_pages
-802cf8c4 T page_cache_ra_unbounded
-802cfa74 t do_page_cache_ra
-802cfae8 T readahead_expand
-802cfd2c T force_page_cache_ra
-802cfdd8 T page_cache_ra_order
-802cfe14 t ondemand_readahead
-802d0094 T page_cache_sync_ra
-802d012c T page_cache_async_ra
-802d0188 T ksys_readahead
-802d0248 T __se_sys_readahead
-802d0248 T sys_readahead
-802d0254 T __traceiter_mm_lru_insertion
-802d029c T __traceiter_mm_lru_activate
-802d02e4 t perf_trace_mm_lru_insertion
-802d0478 t perf_trace_mm_lru_activate
-802d0578 t trace_event_raw_event_mm_lru_insertion
-802d06bc t trace_event_raw_event_mm_lru_activate
-802d0770 t trace_raw_output_mm_lru_insertion
-802d0864 t trace_raw_output_mm_lru_activate
-802d08ac t __bpf_trace_mm_lru_insertion
-802d08b8 t __bpf_trace_mm_lru_activate
-802d08bc T get_kernel_pages
-802d0980 T pagevec_lookup_range_tag
-802d09d0 t lru_add_fn
-802d0d94 t lru_move_tail_fn
-802d12a8 t lru_deactivate_fn
-802d1824 t folio_activate_fn
-802d1df4 t __page_cache_release
-802d2148 T __folio_put
-802d2194 T put_pages_list
-802d226c T release_pages
-802d2738 t folio_batch_move_lru
-802d287c t folio_batch_add_and_move
-802d28cc T folio_add_lru
-802d2958 t lru_deactivate_file_fn
-802d31d0 t lru_lazyfree_fn
-802d377c T folio_rotate_reclaimable
-802d3848 T lru_note_cost
-802d3988 T lru_note_cost_folio
-802d3a14 T folio_activate
-802d3a84 T folio_mark_accessed
-802d3bd8 T folio_add_lru_vma
-802d3c00 T lru_add_drain_cpu
-802d3d40 t lru_add_drain_per_cpu
-802d3d64 T deactivate_file_folio
-802d3dbc T deactivate_page
-802d3e3c T mark_page_lazyfree
-802d3edc T lru_add_drain
-802d3efc T __pagevec_release
-802d3f40 T lru_add_drain_cpu_zone
-802d3f6c T lru_add_drain_all
-802d419c T lru_cache_disable
-802d43e0 T folio_batch_remove_exceptionals
-802d443c T folio_invalidate
-802d445c t truncate_cleanup_folio
-802d44fc T generic_error_remove_page
-802d4568 t mapping_evict_folio
-802d4600 t clear_shadow_entry
-802d4728 T invalidate_inode_pages2_range
-802d4ac0 T invalidate_inode_pages2
-802d4ad4 t truncate_folio_batch_exceptionals.part.1
-802d4cc4 T pagecache_isize_extended
-802d4e1c T truncate_inode_folio
-802d4e58 T truncate_inode_partial_folio
-802d5024 T truncate_inode_pages_range
-802d5528 T truncate_inode_pages
-802d5550 T truncate_inode_pages_final
-802d55c8 T truncate_pagecache
-802d565c T truncate_setsize
-802d56d8 T truncate_pagecache_range
-802d578c T invalidate_inode_page
-802d57c4 T invalidate_mapping_pagevec
-802d5950 T invalidate_mapping_pages
-802d5960 T __traceiter_mm_vmscan_kswapd_sleep
-802d59a8 T __traceiter_mm_vmscan_kswapd_wake
-802d5a00 T __traceiter_mm_vmscan_wakeup_kswapd
-802d5a68 T __traceiter_mm_vmscan_direct_reclaim_begin
-802d5ab8 T __traceiter_mm_vmscan_memcg_reclaim_begin
-802d5b08 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_begin
-802d5b58 T __traceiter_mm_vmscan_direct_reclaim_end
-802d5ba0 T __traceiter_mm_vmscan_memcg_reclaim_end
-802d5be8 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_end
-802d5c30 T __traceiter_mm_shrink_slab_start
-802d5cb0 T __traceiter_mm_shrink_slab_end
-802d5d24 T __traceiter_mm_vmscan_lru_isolate
-802d5da8 T __traceiter_mm_vmscan_write_folio
-802d5df0 T __traceiter_mm_vmscan_lru_shrink_inactive
-802d5e64 T __traceiter_mm_vmscan_lru_shrink_active
-802d5edc T __traceiter_mm_vmscan_node_reclaim_begin
-802d5f34 T __traceiter_mm_vmscan_node_reclaim_end
-802d5f7c T __traceiter_mm_vmscan_throttled
-802d5fe4 t iterate_mm_list_nowalk
-802d6070 t should_run_aging
-802d61d8 t perf_trace_mm_vmscan_kswapd_sleep
-802d62a8 t perf_trace_mm_vmscan_kswapd_wake
-802d638c t perf_trace_mm_vmscan_wakeup_kswapd
-802d6478 t perf_trace_mm_vmscan_direct_reclaim_begin_template
-802d6554 t perf_trace_mm_vmscan_direct_reclaim_end_template
-802d6624 t perf_trace_mm_shrink_slab_start
-802d673c t perf_trace_mm_shrink_slab_end
-802d6840 t perf_trace_mm_vmscan_lru_isolate
-802d694c t perf_trace_mm_vmscan_write_folio
-802d6a5c t perf_trace_mm_vmscan_lru_shrink_inactive
-802d6ba8 t perf_trace_mm_vmscan_lru_shrink_active
-802d6cb8 t perf_trace_mm_vmscan_node_reclaim_begin
-802d6d9c t perf_trace_mm_vmscan_throttled
-802d6e90 t trace_event_raw_event_mm_vmscan_kswapd_sleep
-802d6f14 t trace_event_raw_event_mm_vmscan_kswapd_wake
-802d6fa8 t trace_event_raw_event_mm_vmscan_wakeup_kswapd
-802d7044 t trace_event_raw_event_mm_vmscan_direct_reclaim_begin_template
-802d70d0 t trace_event_raw_event_mm_vmscan_direct_reclaim_end_template
-802d7154 t trace_event_raw_event_mm_shrink_slab_start
-802d721c t trace_event_raw_event_mm_shrink_slab_end
-802d72d0 t trace_event_raw_event_mm_vmscan_lru_isolate
-802d738c t trace_event_raw_event_mm_vmscan_write_folio
-802d7450 t trace_event_raw_event_mm_vmscan_lru_shrink_inactive
-802d7544 t trace_event_raw_event_mm_vmscan_lru_shrink_active
-802d7604 t trace_event_raw_event_mm_vmscan_node_reclaim_begin
-802d7698 t trace_event_raw_event_mm_vmscan_throttled
-802d773c t trace_raw_output_mm_vmscan_kswapd_sleep
-802d7780 t trace_raw_output_mm_vmscan_kswapd_wake
-802d77c8 t trace_raw_output_mm_vmscan_direct_reclaim_end_template
-802d780c t trace_raw_output_mm_shrink_slab_end
-802d788c t trace_raw_output_mm_vmscan_wakeup_kswapd
-802d7920 t trace_raw_output_mm_vmscan_direct_reclaim_begin_template
-802d799c t trace_raw_output_mm_shrink_slab_start
-802d7a54 t trace_raw_output_mm_vmscan_write_folio
-802d7b08 t trace_raw_output_mm_vmscan_lru_shrink_inactive
-802d7c0c t trace_raw_output_mm_vmscan_lru_shrink_active
-802d7cbc t trace_raw_output_mm_vmscan_node_reclaim_begin
-802d7d50 t trace_raw_output_mm_vmscan_throttled
-802d7dec t trace_raw_output_mm_vmscan_lru_isolate
-802d7e7c t __bpf_trace_mm_vmscan_kswapd_sleep
-802d7e88 t __bpf_trace_mm_vmscan_direct_reclaim_end_template
-802d7e94 t __bpf_trace_mm_vmscan_write_folio
-802d7ea0 t __bpf_trace_mm_vmscan_kswapd_wake
-802d7ed0 t __bpf_trace_mm_vmscan_node_reclaim_begin
-802d7f00 t __bpf_trace_mm_vmscan_wakeup_kswapd
-802d7f3c t __bpf_trace_mm_vmscan_throttled
-802d7f78 t __bpf_trace_mm_vmscan_direct_reclaim_begin_template
-802d7f98 t __bpf_trace_mm_shrink_slab_start
-802d7ff4 t __bpf_trace_mm_vmscan_lru_shrink_active
-802d8054 t __bpf_trace_mm_shrink_slab_end
-802d80a8 t __bpf_trace_mm_vmscan_lru_shrink_inactive
-802d80fc t __bpf_trace_mm_vmscan_lru_isolate
-802d8168 T synchronize_shrinkers
-802d8190 t update_bloom_filter
-802d8218 t lru_gen_seq_stop
-802d8264 t set_mm_walk
-802d82d0 t clear_mm_walk
-802d82fc t set_task_reclaim_state
-802d839c t reset_batch_size
-802d850c t lru_gen_seq_open
-802d8524 t lru_gen_seq_show
-802d8968 t should_skip_vma
-802d8a4c t show_enabled
-802d8a84 t store_min_ttl
-802d8afc t show_min_ttl
-802d8b34 t pgdat_balanced
-802d8bb4 t inactive_is_low
-802d8c44 t reset_ctrl_pos.part.1
-802d8cf8 t snapshot_refaults
-802d8d98 t unregister_memcg_shrinker
-802d8dbc T unregister_shrinker
-802d8e44 t get_pfn_folio.part.10
-802d8ec4 t may_enter_fs
-802d8f2c t prepare_kswapd_sleep
-802d9000 t get_pte_pfn.constprop.20
-802d9080 t get_next_vma.constprop.21
-802d9194 t __prealloc_shrinker
-802d93f8 t lru_gen_seq_next
-802d9460 t lru_gen_seq_start
-802d9528 t do_shrink_slab
-802d994c t get_swappiness.constprop.22
-802d99c0 t folio_update_gen
-802d9a30 t walk_pud_range
-802da014 t isolate_lru_folios
-802da3e0 t store_enabled
-802db034 t pageout
-802db2dc T check_move_unevictable_folios
-802db9fc T check_move_unevictable_pages
-802dba80 t folio_inc_gen
-802dbc2c t try_to_inc_max_seq
-802dc50c t lru_gen_age_node
-802dc790 t __remove_mapping
-802dca44 t shrink_folio_list
-802dd524 t reclaim_folio_list.constprop.23
-802dd624 t move_folios_to_lru
-802ddb48 t evict_folios
-802df490 t lru_gen_seq_write
-802dfa8c t lru_gen_shrink_lruvec
-802dfdc0 t shrink_active_list
-802e0224 T free_shrinker_info
-802e0248 T alloc_shrinker_info
-802e02f0 T set_shrinker_bit
-802e0350 t shrink_slab
-802e05e8 T reparent_shrinker_deferred
-802e0684 T zone_reclaimable_pages
-802e0800 t allow_direct_reclaim.part.17
-802e090c t throttle_direct_reclaim
-802e0bd8 T prealloc_shrinker
-802e0bf8 T free_prealloced_shrinker
-802e0c44 T register_shrinker_prepared
-802e0c9c T register_shrinker
-802e0cd4 T drop_slab
-802e0d5c T reclaim_throttle
-802e10a4 t shrink_inactive_list
-802e1508 t shrink_lruvec
-802e1bc0 t shrink_node
-802e22fc t do_try_to_free_pages
-802e27e4 t kswapd
-802e31d0 T __acct_reclaim_writeback
-802e3248 T remove_mapping
-802e328c T folio_putback_lru
-802e32d8 T reclaim_clean_pages_from_list
-802e347c T folio_isolate_lru
-802e371c T reclaim_pages
-802e37e0 T lru_gen_add_mm
-802e38b0 T lru_gen_del_mm
-802e3a48 T lru_gen_migrate_mm
-802e3a94 T lru_gen_look_around
-802e418c T lru_gen_init_lruvec
-802e4258 T lru_gen_init_memcg
-802e427c T lru_gen_exit_memcg
-802e42dc T try_to_free_pages
-802e44d8 T mem_cgroup_shrink_node
-802e46f8 T try_to_free_mem_cgroup_pages
-802e490c T wakeup_kswapd
-802e4aac T kswapd_run
-802e4b48 T kswapd_stop
-802e4b78 t shmem_reserve_inode
-802e4cac t shmem_free_inode
-802e4cf8 t shmem_get_parent
-802e4d08 t shmem_match
-802e4d4c t shmem_destroy_inode
-802e4d58 t shmem_error_remove_page
-802e4d68 t shmem_replace_entry
-802e4dfc t synchronous_wake_function
-802e4e30 t shmem_swapin
-802e4ee8 t shmem_reconfigure
-802e508c t shmem_get_tree
-802e50a0 t shmem_xattr_handler_get
-802e50d8 t shmem_show_options
-802e5204 t shmem_statfs
-802e52cc t shmem_free_fc
-802e52e4 t shmem_free_in_core_inode
-802e5328 t shmem_alloc_inode
-802e5358 t shmem_fh_to_dentry
-802e53c8 t shmem_encode_fh
-802e5484 t shmem_fileattr_get
-802e54b4 T shmem_init_fs_context
-802e5528 t shmem_initxattrs
-802e55e8 t shmem_listxattr
-802e5604 t shmem_unlink
-802e56d8 t shmem_rmdir
-802e5724 t shmem_link
-802e580c t shmem_mmap
-802e587c t shmem_file_llseek
-802e59ac t shmem_set_inode_flags
-802e59d8 t shmem_get_inode
-802e5be4 t shmem_tmpfile
-802e5c98 t shmem_mknod
-802e5db8 t shmem_mkdir
-802e5e00 t shmem_create
-802e5e20 t shmem_fileattr_set
-802e5f00 t shmem_put_super
-802e5f38 t shmem_fill_super
-802e618c t shmem_parse_options
-802e6264 t shmem_init_inode
-802e6274 T shmem_get_unmapped_area
-802e62a8 t shmem_recalc_inode
-802e6374 t shmem_xattr_handler_set
-802e6418 t __shmem_file_setup.part.6
-802e6560 T shmem_file_setup
-802e65c0 T shmem_file_setup_with_mnt
-802e6610 t shmem_rename2
-802e681c t shmem_parse_one
-802e6aec t shmem_add_to_page_cache
-802e6dc8 t shmem_free_swap
-802e6e54 t shmem_put_link
-802e6ea0 t shmem_getattr
-802e6f90 t shmem_write_end
-802e71a8 t shmem_writepage
-802e7628 t shmem_swapin_folio
-802e7ca0 t shmem_unuse_inode
-802e7f54 t shmem_get_folio_gfp.constprop.11
-802e8748 t shmem_get_link
-802e888c t shmem_symlink
-802e8b24 t shmem_get_partial_folio
-802e8bb4 t shmem_undo_range
-802e9218 T shmem_truncate_range
-802e929c t shmem_evict_inode
-802e9514 t shmem_setattr
-802e98f4 t shmem_fallocate
-802e9e64 t shmem_write_begin
-802e9f48 T shmem_read_mapping_page_gfp
-802e9ff4 t shmem_fault
-802ea23c t shmem_file_read_iter
-802ea57c T vma_is_shmem
-802ea5a0 T shmem_charge
-802ea6d4 T shmem_uncharge
-802ea7b4 T shmem_is_huge
-802ea7c4 T shmem_partial_swap_usage
-802ea934 T shmem_swap_usage
-802ea9a0 T shmem_unlock_mapping
-802eaa44 T shmem_unuse
-802eab94 T shmem_get_folio
-802eabc8 T shmem_lock
-802eac88 T shmem_kernel_file_setup
-802eace8 T shmem_zero_setup
-802ead84 T __page_mapcount
-802eadd0 T kfree_const
-802eae00 T kstrdup
-802eae5c T kstrdup_const
-802eae90 T kmemdup
-802eaed4 T kmemdup_nul
-802eaf28 T kstrndup
-802eaf8c T __account_locked_vm
-802eb02c T vma_set_file
-802eb060 T page_offline_begin
-802eb074 T page_offline_end
-802eb088 T kvmalloc_node
-802eb184 T kvfree
-802eb1b4 T kvfree_sensitive
-802eb1e4 T __vmalloc_array
-802eb218 T vmalloc_array
-802eb23c T __vcalloc
-802eb274 T vcalloc
-802eb298 t sync_overcommit_as
-802eb2ac T vm_memory_committed
-802eb2d4 T flush_dcache_folio
-802eb32c T folio_mapped
-802eb3c8 T folio_mapping
-802eb430 T kvrealloc
-802eb490 T mem_dump_obj
-802eb544 T memdup_user_nul
-802eb618 T account_locked_vm
-802eb6d0 T vmemdup_user
-802eb7a0 T memdup_user
-802eb874 T strndup_user
-802eb8cc T vma_is_stack_for_current
-802eb90c T randomize_stack_top
-802eb958 T randomize_page
-802eb9b4 W arch_randomize_brk
-802eb9c8 T arch_mmap_rnd
-802eb9f4 T arch_pick_mmap_layout
-802ebb2c T vm_mmap_pgoff
-802ebc78 T vm_mmap
-802ebcc4 T page_rmapping
-802ebce4 T folio_anon_vma
-802ebd04 T folio_mapcount
-802ebda4 T folio_copy
-802ebe44 T overcommit_ratio_handler
-802ebe90 T overcommit_policy_handler
-802ebf80 T overcommit_kbytes_handler
-802ebfcc T vm_commit_limit
-802ec020 T __vm_enough_memory
-802ec1a0 T get_cmdline
-802ec2b0 W memcmp_pages
-802ec358 T page_offline_freeze
-802ec36c T page_offline_thaw
-802ec380 T first_online_pgdat
-802ec394 T next_online_pgdat
-802ec3a4 T next_zone
-802ec3c4 T __next_zones_zonelist
-802ec410 T lruvec_init
-802ec474 t fold_diff
-802ec510 t frag_stop
-802ec51c t vmstat_next
-802ec558 t sum_vm_events
-802ec5e8 T all_vm_events
-802ec5f4 t frag_next
-802ec61c t frag_start
-802ec65c t need_update
-802ec700 t zoneinfo_show_print
-802ec9a8 t frag_show_print
-802eca08 t vmstat_show
-802eca84 t vmstat_stop
-802ecaa8 t pagetypeinfo_showfree_print
-802ecbf8 t pagetypeinfo_showblockcount_print
-802ecd7c t vmstat_cpu_down_prep
-802ecdac t vmstat_shepherd
-802ece7c t extfrag_open
-802ecebc t refresh_cpu_vm_stats.constprop.5
-802ed078 t vmstat_update
-802ed0d8 t refresh_vm_stats
-802ed0e4 t vmstat_start
-802ed1c4 t walk_zones_in_node.constprop.7
-802ed238 t pagetypeinfo_show
-802ed360 t extfrag_show
-802ed384 t unusable_show
-802ed3b4 t zoneinfo_show
-802ed3d8 t frag_show
-802ed3fc t unusable_open
-802ed43c T __mod_node_page_state
-802ed4f0 T mod_node_page_state
-802ed550 T __mod_zone_page_state
-802ed5f8 T mod_zone_page_state
-802ed658 t unusable_show_print
-802ed764 t __fragmentation_index
-802ed854 t extfrag_show_print
-802ed970 T vm_events_fold_cpu
-802ed9ec T calculate_pressure_threshold
-802eda24 T calculate_normal_threshold
-802eda70 T refresh_zone_stat_thresholds
-802edbec t vmstat_cpu_online
-802edc04 t vmstat_cpu_dead
-802edc34 T set_pgdat_percpu_threshold
-802edce4 T __inc_zone_state
-802edd84 T __inc_zone_page_state
-802edda8 T inc_zone_page_state
-802ede18 T __inc_node_state
-802edebc T __inc_node_page_state
-802eded0 T inc_node_state
-802edf28 T inc_node_page_state
-802edf88 T __dec_zone_state
-802ee028 T __dec_zone_page_state
-802ee04c T dec_zone_page_state
-802ee0d0 T __dec_node_state
-802ee174 T __dec_node_page_state
-802ee188 T dec_node_page_state
-802ee1e8 T cpu_vm_stats_fold
-802ee378 T drain_zonestat
-802ee404 T extfrag_for_order
-802ee468 T fragmentation_index
-802ee504 T vmstat_refresh
-802ee610 T quiet_vmstat
-802ee664 T bdi_dev_name
-802ee694 t stable_pages_required_show
-802ee6f0 t max_ratio_show
-802ee714 t min_ratio_show
-802ee738 t read_ahead_kb_show
-802ee760 t max_ratio_store
-802ee7d0 t min_ratio_store
-802ee840 t read_ahead_kb_store
-802ee8a8 t cgwb_free_rcu
-802ee8cc t cgwb_release
-802ee8ec t cgwb_kill
-802ee99c t wb_init
-802eeb64 t wb_exit
-802eebc8 t release_bdi
-802eec70 t wb_update_bandwidth_workfn
-802eec80 t bdi_debug_stats_open
-802eeca0 t bdi_debug_stats_show
-802eeeb0 T inode_to_bdi
-802eef00 t wb_get_lookup.part.2
-802ef06c T bdi_put
-802ef0bc t wb_shutdown
-802ef1d0 T bdi_unregister
-802ef408 t cleanup_offline_cgwbs_workfn
-802ef6c0 t cgwb_release_workfn
-802ef918 T wb_wakeup_delayed
-802ef99c T wb_get_lookup
-802ef9bc T wb_get_create
-802eff38 T wb_memcg_offline
-802effd8 T wb_blkcg_offline
-802f0058 T bdi_init
-802f0130 T bdi_alloc
-802f01c0 T bdi_get_by_id
-802f0278 T bdi_register_va
-802f0480 T bdi_register
-802f04dc T bdi_set_owner
-802f0540 T mm_compute_batch
-802f05b8 T __traceiter_percpu_alloc_percpu
-802f064c T __traceiter_percpu_free_percpu
-802f06a4 T __traceiter_percpu_alloc_percpu_fail
-802f070c T __traceiter_percpu_create_chunk
-802f0754 T __traceiter_percpu_destroy_chunk
-802f079c t pcpu_next_md_free_region
-802f0868 t pcpu_init_md_blocks
-802f08e8 t pcpu_chunk_populated
-802f0960 t pcpu_block_update
-802f0a80 t pcpu_chunk_refresh_hint
-802f0b68 t pcpu_block_refresh_hint
-802f0bfc t pcpu_block_update_hint_alloc
-802f0ed4 t perf_trace_percpu_alloc_percpu
-802f1000 t perf_trace_percpu_free_percpu
-802f10e4 t perf_trace_percpu_alloc_percpu_fail
-802f11d0 t perf_trace_percpu_create_chunk
-802f12a0 t perf_trace_percpu_destroy_chunk
-802f1370 t trace_event_raw_event_percpu_alloc_percpu
-802f143c t trace_event_raw_event_percpu_free_percpu
-802f14d0 t trace_event_raw_event_percpu_alloc_percpu_fail
-802f156c t trace_event_raw_event_percpu_create_chunk
-802f15f0 t trace_event_raw_event_percpu_destroy_chunk
-802f1674 t trace_raw_output_percpu_alloc_percpu
-802f1748 t trace_raw_output_percpu_free_percpu
-802f17a8 t trace_raw_output_percpu_alloc_percpu_fail
-802f1810 t trace_raw_output_percpu_create_chunk
-802f1854 t trace_raw_output_percpu_destroy_chunk
-802f1898 t __bpf_trace_percpu_alloc_percpu
-802f1924 t __bpf_trace_percpu_free_percpu
-802f1954 t __bpf_trace_percpu_alloc_percpu_fail
-802f1994 t __bpf_trace_percpu_create_chunk
-802f19a0 t __bpf_trace_percpu_destroy_chunk
-802f19a4 t pcpu_chunk_depopulated
-802f1a28 t pcpu_post_unmap_tlb_flush
-802f1a6c t pcpu_mem_zalloc
-802f1ae8 t pcpu_get_pages
-802f1b30 t pcpu_free_chunk.part.4
-802f1b6c t pcpu_schedule_balance_work.part.6
-802f1b90 t pcpu_free_pages.constprop.10
-802f1c3c t pcpu_depopulate_chunk
-802f1dc0 t pcpu_next_fit_region.constprop.11
-802f1f14 t pcpu_find_block_fit
-802f20ac t pcpu_populate_chunk
-802f23d8 t pcpu_chunk_relocate
-802f24ac t pcpu_alloc_area
-802f2734 t pcpu_free_area
-802f2aa0 t pcpu_balance_free
-802f2d30 t pcpu_create_chunk
-802f2ee4 t pcpu_balance_workfn
-802f33f0 T free_percpu
-802f37e0 t pcpu_memcg_post_alloc_hook
-802f3928 t pcpu_alloc
-802f41e0 T __alloc_percpu_gfp
-802f41f4 T __alloc_percpu
-802f4208 T __alloc_reserved_percpu
-802f421c T __is_kernel_percpu_address
-802f42e8 T is_kernel_percpu_address
-802f42f8 T per_cpu_ptr_to_phys
-802f4418 T pcpu_nr_pages
-802f4440 T __traceiter_kmem_cache_alloc
-802f44b0 T __traceiter_kmalloc
-802f4524 T __traceiter_kfree
-802f4574 T __traceiter_kmem_cache_free
-802f45cc T __traceiter_mm_page_free
-802f461c T __traceiter_mm_page_free_batched
-802f4664 T __traceiter_mm_page_alloc
-802f46cc T __traceiter_mm_page_alloc_zone_locked
-802f4734 T __traceiter_mm_page_pcpu_drain
-802f478c T __traceiter_mm_page_alloc_extfrag
-802f47fc T __traceiter_rss_stat
-802f4854 T kmem_cache_size
-802f4864 t perf_trace_kmem_cache_alloc
-802f4974 t perf_trace_kmalloc
-802f4a70 t perf_trace_kfree
-802f4b4c t perf_trace_mm_page_free
-802f4c54 t perf_trace_mm_page_free_batched
-802f4d50 t perf_trace_mm_page_alloc
-802f4e74 t perf_trace_mm_page
-802f4f98 t perf_trace_mm_page_pcpu_drain
-802f50b4 t trace_event_raw_event_kmem_cache_alloc
-802f5178 t trace_event_raw_event_kmalloc
-802f5224 t trace_event_raw_event_kfree
-802f52b0 t trace_event_raw_event_mm_page_free
-802f5368 t trace_event_raw_event_mm_page_free_batched
-802f5418 t trace_event_raw_event_mm_page_alloc
-802f54ec t trace_event_raw_event_mm_page
-802f55c0 t trace_event_raw_event_mm_page_pcpu_drain
-802f568c t trace_raw_output_kmem_cache_alloc
-802f5754 t trace_raw_output_kmalloc
-802f5828 t trace_raw_output_kfree
-802f5870 t trace_raw_output_kmem_cache_free
-802f58d4 t trace_raw_output_mm_page_free
-802f5954 t trace_raw_output_mm_page_free_batched
-802f59bc t trace_raw_output_mm_page_alloc
-802f5a94 t trace_raw_output_mm_page
-802f5b38 t trace_raw_output_mm_page_pcpu_drain
-802f5bc0 t trace_raw_output_mm_page_alloc_extfrag
-802f5c78 t perf_trace_kmem_cache_free
-802f5dc8 t trace_event_raw_event_kmem_cache_free
-802f5ea0 t perf_trace_mm_page_alloc_extfrag
-802f5fe4 t trace_event_raw_event_mm_page_alloc_extfrag
-802f60d0 t perf_trace_rss_stat
-802f61f4 t trace_event_raw_event_rss_stat
-802f62bc t trace_raw_output_rss_stat
-802f633c t __bpf_trace_kmem_cache_alloc
-802f6384 t __bpf_trace_mm_page_alloc_extfrag
-802f63cc t __bpf_trace_kmalloc
-802f6420 t __bpf_trace_kfree
-802f6440 t __bpf_trace_mm_page_free
-802f6460 t __bpf_trace_kmem_cache_free
-802f6490 t __bpf_trace_mm_page_pcpu_drain
-802f64c0 t __bpf_trace_rss_stat
-802f64f0 t __bpf_trace_mm_page_free_batched
-802f64fc t __bpf_trace_mm_page_alloc
-802f6538 t __bpf_trace_mm_page
-802f6574 t slab_stop
-802f6588 t slab_caches_to_rcu_destroy_workfn
-802f6670 T kmem_cache_shrink
-802f667c T kmem_valid_obj
-802f6704 T kmem_dump_obj
-802f69d4 t slabinfo_open
-802f69ec t slab_show
-802f6b44 t slab_next
-802f6b5c t slab_start
-802f6b8c T kmem_cache_destroy
-802f6cc8 T kmem_cache_create_usercopy
-802f6fb4 T kmem_cache_create
-802f6fe4 T kmalloc_trace
-802f70a8 T kmalloc_node_trace
-802f7164 T slab_unmergeable
-802f71c0 T find_mergeable
-802f72e8 T slab_kmem_cache_release
-802f731c T slab_is_available
-802f7340 T kmalloc_slab
-802f7410 T kmalloc_size_roundup
-802f7478 T free_large_kmalloc
-802f757c T kfree
-802f7658 T __ksize
-802f777c T ksize
-802f7798 T kfree_sensitive
-802f77e0 t __kmalloc_large_node
-802f7944 T __kmalloc_node_track_caller
-802f7ac0 T krealloc
-802f7b6c T __kmalloc_node
-802f7ce8 T __kmalloc
-802f7e6c T kmalloc_large
-802f7f3c T kmalloc_large_node
-802f8008 T dump_unreclaimable_slab
-802f8104 T should_failslab
-802f8114 T __traceiter_mm_compaction_isolate_migratepages
-802f817c T __traceiter_mm_compaction_isolate_freepages
-802f81e4 T __traceiter_mm_compaction_migratepages
-802f8234 T __traceiter_mm_compaction_begin
-802f829c T __traceiter_mm_compaction_end
-802f830c T __traceiter_mm_compaction_try_to_compact_pages
-802f8364 T __traceiter_mm_compaction_finished
-802f83bc T __traceiter_mm_compaction_suitable
-802f8414 T __traceiter_mm_compaction_deferred
-802f8464 T __traceiter_mm_compaction_defer_compaction
-802f84b4 T __traceiter_mm_compaction_defer_reset
-802f8504 T __traceiter_mm_compaction_kcompactd_sleep
-802f854c T __traceiter_mm_compaction_wakeup_kcompactd
-802f85a4 T __traceiter_mm_compaction_kcompactd_wake
-802f85fc T PageMovable
-802f8624 T __SetPageMovable
-802f8638 T __ClearPageMovable
-802f864c t defer_compaction
-802f86f4 t move_freelist_tail
-802f87e0 t compaction_free
-802f8810 t pageblock_skip_persistent
-802f8868 t perf_trace_mm_compaction_isolate_template
-802f8954 t perf_trace_mm_compaction_migratepages
-802f8a38 t perf_trace_mm_compaction_begin
-802f8b38 t perf_trace_mm_compaction_end
-802f8c40 t perf_trace_mm_compaction_try_to_compact_pages
-802f8d24 t perf_trace_mm_compaction_suitable_template
-802f8e30 t perf_trace_mm_compaction_defer_template
-802f8f44 t perf_trace_mm_compaction_kcompactd_sleep
-802f9014 t perf_trace_kcompactd_wake_template
-802f90f8 t trace_event_raw_event_mm_compaction_isolate_template
-802f9194 t trace_event_raw_event_mm_compaction_migratepages
-802f9228 t trace_event_raw_event_mm_compaction_begin
-802f92d0 t trace_event_raw_event_mm_compaction_end
-802f9380 t trace_event_raw_event_mm_compaction_try_to_compact_pages
-802f9414 t trace_event_raw_event_mm_compaction_suitable_template
-802f94c8 t trace_event_raw_event_mm_compaction_defer_template
-802f958c t trace_event_raw_event_mm_compaction_kcompactd_sleep
-802f9610 t trace_event_raw_event_kcompactd_wake_template
-802f96a4 t trace_raw_output_mm_compaction_isolate_template
-802f970c t trace_raw_output_mm_compaction_migratepages
-802f9754 t trace_raw_output_mm_compaction_begin
-802f97dc t trace_raw_output_mm_compaction_kcompactd_sleep
-802f9820 t trace_raw_output_mm_compaction_end
-802f98c4 t trace_raw_output_mm_compaction_suitable_template
-802f995c t trace_raw_output_mm_compaction_defer_template
-802f99f4 t trace_raw_output_kcompactd_wake_template
-802f9a6c t trace_raw_output_mm_compaction_try_to_compact_pages
-802f9b00 t __bpf_trace_mm_compaction_isolate_template
-802f9b3c t __bpf_trace_mm_compaction_begin
-802f9b78 t __bpf_trace_mm_compaction_migratepages
-802f9b98 t __bpf_trace_mm_compaction_defer_template
-802f9bb8 t __bpf_trace_mm_compaction_end
-802f9c00 t __bpf_trace_mm_compaction_try_to_compact_pages
-802f9c30 t __bpf_trace_mm_compaction_suitable_template
-802f9c60 t __bpf_trace_kcompactd_wake_template
-802f9c90 t __bpf_trace_mm_compaction_kcompactd_sleep
-802f9c9c t __reset_isolation_pfn
-802f9ee8 t __reset_isolation_suitable
-802f9fcc t compact_lock_irqsave
-802fa070 t split_map_pages
-802fa19c t release_freepages
-802fa25c t __compaction_suitable
-802fa2f8 t fragmentation_score_zone_weighted
-802fa32c t kcompactd_cpu_online
-802fa388 t isolate_freepages_block
-802fa77c t compaction_alloc
-802fb13c t isolate_migratepages_block
-802fc08c T compaction_defer_reset
-802fc128 T reset_isolation_suitable
-802fc170 T isolate_freepages_range
-802fc2e8 T isolate_migratepages_range
-802fc3d0 T compaction_suitable
-802fc4d4 t compact_zone
-802fd314 t proactive_compact_node
-802fd3b4 t kcompactd_do_work
-802fd730 t kcompactd
-802fda50 T compaction_zonelist_suitable
-802fdb90 T try_to_compact_pages
-802fdf18 T compaction_proactiveness_sysctl_handler
-802fdf98 T sysctl_compaction_handler
-802fe0a8 T wakeup_kcompactd
-802fe1c0 T kcompactd_run
-802fe244 T kcompactd_stop
-802fe274 t vma_interval_tree_augment_rotate
-802fe2d4 t __anon_vma_interval_tree_augment_rotate
-802fe33c t vma_interval_tree_subtree_search.part.0
-802fe3c0 t __anon_vma_interval_tree_subtree_search.part.1
-802fe444 T vma_interval_tree_insert
-802fe4dc T vma_interval_tree_remove
-802fe7bc T vma_interval_tree_iter_first
-802fe808 T vma_interval_tree_iter_next
-802fe890 T vma_interval_tree_insert_after
-802fe934 T anon_vma_interval_tree_insert
-802fe9d4 T anon_vma_interval_tree_remove
-802fecb8 T anon_vma_interval_tree_iter_first
-802fed08 T anon_vma_interval_tree_iter_next
-802fed94 T list_lru_isolate
-802fedc0 T list_lru_isolate_move
-802fedfc T list_lru_count_node
-802fee14 T list_lru_add
-802fef24 T list_lru_destroy
-802ff0f8 T __list_lru_init
-802ff1c0 T list_lru_count_one
-802ff23c t __list_lru_walk_one
-802ff3f0 T list_lru_walk_one
-802ff46c T list_lru_walk_node
-802ff5a0 T list_lru_del
-802ff694 T list_lru_walk_one_irq
-802ff720 T memcg_reparent_list_lrus
-802ff914 T memcg_list_lru_alloc
-802ffc44 t scan_shadow_nodes
-802ffc88 T workingset_update_node
-802ffd10 t pack_shadow.constprop.3
-802ffd6c t count_shadow_nodes
-802fff90 t shadow_lru_isolate
-8030017c T workingset_age_nonresident
-803001fc T workingset_eviction
-803003d8 T workingset_refault
-803008b0 T workingset_activation
-80300954 T dump_page
-80300c34 t check_vma_flags
-80300cbc T fault_in_writeable
-80300db8 T fault_in_subpage_writeable
-80300dc4 T fault_in_readable
-80300ed0 t is_valid_gup_flags
-80300f70 t gup_put_folio.constprop.11
-80300ffc T unpin_user_page_range_dirty_lock
-8030110c T unpin_user_pages
-803011c8 T unpin_user_pages_dirty_lock
-803012e8 T unpin_user_page
-80301304 T fixup_user_fault
-80301464 T fault_in_safe_writeable
-80301594 T try_grab_folio
-8030186c T try_grab_page
-803019d4 t follow_pmd_mask
-80301d90 t __get_user_pages
-80302318 T get_user_pages_unlocked
-8030261c T pin_user_pages_unlocked
-803026b0 t __gup_longterm_locked
-80302a84 T get_user_pages
-80302aec t internal_get_user_pages_fast
-80302c8c T get_user_pages_fast_only
-80302cac T get_user_pages_fast
-80302cf8 T pin_user_pages_fast
-80302d8c T pin_user_pages_fast_only
-80302e34 T pin_user_pages
-80302f00 t __get_user_pages_remote
-80303238 T get_user_pages_remote
-80303298 T pin_user_pages_remote
-80303330 T follow_page
-80303438 T populate_vma_page_range
-803034a8 T faultin_vma_page_range
-80303528 T __mm_populate
-803036f0 T get_dump_page
-803039c8 T __traceiter_mmap_lock_start_locking
-80303a20 T __traceiter_mmap_lock_released
-80303a78 T __traceiter_mmap_lock_acquire_returned
-80303ae0 t perf_trace_mmap_lock
-80303c1c t perf_trace_mmap_lock_acquire_returned
-80303d6c t trace_event_raw_event_mmap_lock
-80303e40 t trace_event_raw_event_mmap_lock_acquire_returned
-80303f1c t trace_raw_output_mmap_lock
-80303f98 t trace_raw_output_mmap_lock_acquire_returned
-80304028 t __bpf_trace_mmap_lock
-80304058 t __bpf_trace_mmap_lock_acquire_returned
-80304094 t free_memcg_path_bufs
-8030415c T trace_mmap_lock_unreg
-803041a4 t get_mm_memcg_path
-803042cc T __mmap_lock_do_trace_acquire_returned
-803043ac T trace_mmap_lock_reg
-803044c8 T __mmap_lock_do_trace_start_locking
-80304598 T __mmap_lock_do_trace_released
-80304668 t fault_around_bytes_get
-80304690 T follow_pte
-8030474c T follow_pfn
-803047e0 t add_mm_counter_fast
-8030487c t print_bad_pte
-80304a1c t validate_page_before_insert
-80304a84 t fault_around_bytes_fops_open
-80304abc t fault_around_bytes_set
-80304b20 t fault_dirty_shared_page
-80304c3c t insert_page_into_pte_locked
-80304d24 t do_page_mkwrite
-80304e00 t __do_fault
-80304f88 t wp_page_copy
-80305708 T mm_trace_rss_stat
-8030575c T sync_mm_rss
-80305820 T free_pgd_range
-80305adc T free_pgtables
-80305c1c T pmd_install
-80305cf4 T __pte_alloc
-80305e98 T vm_insert_pages
-80306178 T __pte_alloc_kernel
-80306248 t __apply_to_page_range
-803065d0 T apply_to_page_range
-803065f8 T apply_to_existing_page_range
-80306620 T vm_normal_page
-803066e0 T copy_page_range
-80307148 T unmap_page_range
-803079d8 t unmap_single_vma
-80307a1c T unmap_vmas
-80307adc T zap_page_range
-80307bd4 T zap_page_range_single
-80307c80 T zap_vma_ptes
-80307ccc T unmap_mapping_pages
-80307de0 T unmap_mapping_range
-80307e40 T __get_locked_pte
-80307ee4 t insert_page.part.7
-80307f7c T vm_insert_page
-80308074 t __vm_map_pages
-803080e8 T vm_map_pages
-803080f8 T vm_map_pages_zero
-80308108 t insert_pfn
-8030824c T vmf_insert_pfn_prot
-80308314 T vmf_insert_pfn
-80308324 t __vm_insert_mixed
-80308430 T vmf_insert_mixed_prot
-80308458 T vmf_insert_mixed
-80308484 T vmf_insert_mixed_mkwrite
-803084b0 T remap_pfn_range_notrack
-803086fc T remap_pfn_range
-80308708 T vm_iomap_memory
-80308788 T finish_mkwrite_fault
-8030890c t do_wp_page
-80308e58 T unmap_mapping_folio
-80308f6c T do_swap_page
-8030977c T do_set_pmd
-8030978c T do_set_pte
-8030988c T finish_fault
-803099f4 T handle_mm_fault
-8030a8a0 T numa_migrate_prep
-8030a8f0 T __access_remote_vm
-8030ab28 T access_process_vm
-8030ab84 T access_remote_vm
-8030ab90 T print_vma_addr
-8030acd4 t mincore_hugetlb
-8030ace0 t mincore_page
-8030ad70 t __mincore_unmapped_range
-8030ae08 t mincore_unmapped_range
-8030ae38 t mincore_pte_range
-8030af90 T __se_sys_mincore
-8030af90 T sys_mincore
-8030b1ec t mlock_fixup
-8030b3a8 t apply_vma_lock_flags
-8030b4ec t apply_mlockall_flags
-8030b618 t can_do_mlock.part.0
-8030b628 T can_do_mlock
-8030b650 t do_mlock
-8030b8cc t mlock_pagevec
-8030d190 T mlock_page_drain_local
-8030d1c4 T mlock_page_drain_remote
-8030d254 T need_mlock_page_drain
-8030d280 T mlock_folio
-8030d37c T mlock_new_page
-8030d4a4 T munlock_page
-8030d53c t mlock_pte_range
-8030d630 T __se_sys_mlock
-8030d630 T sys_mlock
-8030d640 T __se_sys_mlock2
-8030d640 T sys_mlock2
-8030d668 T __se_sys_munlock
-8030d668 T sys_munlock
-8030d728 T __se_sys_mlockall
-8030d728 T sys_mlockall
-8030d888 T sys_munlockall
-8030d920 T user_shm_lock
-8030d9ec T user_shm_unlock
-8030da4c T __traceiter_vm_unmapped_area
-8030da9c T __traceiter_vma_mas_szero
-8030daf4 T __traceiter_vma_store
-8030db44 T __traceiter_exit_mmap
-8030db8c t special_mapping_close
-8030db98 t special_mapping_name
-8030dbac t special_mapping_split
-8030dbbc t special_mapping_fault
-8030dc70 t init_user_reserve
-8030dca8 t init_admin_reserve
-8030dce0 t perf_trace_vm_unmapped_area
-8030ddf8 t perf_trace_vma_mas_szero
-8030dedc t perf_trace_vma_store
-8030dfcc t perf_trace_exit_mmap
-8030e0a0 t trace_event_raw_event_vm_unmapped_area
-8030e168 t trace_event_raw_event_vma_mas_szero
-8030e1fc t trace_event_raw_event_vma_store
-8030e29c t trace_event_raw_event_exit_mmap
-8030e324 t trace_raw_output_vm_unmapped_area
-8030e3c0 t trace_raw_output_vma_mas_szero
-8030e420 t trace_raw_output_vma_store
-8030e488 t trace_raw_output_exit_mmap
-8030e4cc t __bpf_trace_vm_unmapped_area
-8030e4ec t __bpf_trace_vma_store
-8030e50c t __bpf_trace_vma_mas_szero
-8030e53c t __bpf_trace_exit_mmap
-8030e548 t vm_pgprot_modify
-8030e59c t unmap_region
-8030e674 t remove_vma
-8030e6c4 t special_mapping_mremap
-8030e74c T find_vma_intersection
-8030e798 T find_vma
-8030e7e4 t reusable_anon_vma
-8030e880 t get_unmapped_area.part.6
-8030e924 T get_unmapped_area
-8030e96c t can_vma_merge_after.constprop.16
-8030ea10 t can_vma_merge_before.constprop.13
-8030eaa8 t __vma_link_file
-8030eb1c t __remove_shared_vm_struct.constprop.17
-8030eb90 T unlink_file_vma
-8030ebd4 T vma_mas_store
-8030ec78 t vma_link
-8030ed68 T vma_mas_remove
-8030ee18 T vma_expand
-8030f158 T __vma_adjust
-8030f9d0 T vma_merge
-8030fc84 T find_mergeable_anon_vma
-8030fd4c T mlock_future_check
-8030fd9c t check_brk_limits
-8030fe18 T ksys_mmap_pgoff
-8030ff00 T __se_sys_mmap_pgoff
-8030ff00 T sys_mmap_pgoff
-8030ff0c T __se_sys_old_mmap
-8030ff0c T sys_old_mmap
-8030ffac T vma_wants_writenotify
-8031004c T vma_set_page_prot
-803100a4 T vm_unmapped_area
-80310374 T find_vma_prev
-8031041c T generic_get_unmapped_area
-80310554 T generic_get_unmapped_area_topdown
-803106c0 T __split_vma
-80310854 t do_mas_align_munmap.constprop.14
-80310d10 T split_vma
-80310d44 T do_mas_munmap
-80310ddc t __vm_munmap
-80310f2c T vm_munmap
-80310f3c T do_munmap
-80310fc4 T __se_sys_munmap
-80310fc4 T sys_munmap
-80310fd4 T exit_mmap
-803112b8 T insert_vm_struct
-803113b4 t __install_special_mapping
-803114bc T copy_vma
-803116f8 T may_expand_vm
-803117ec t do_brk_flags
-80311aa0 T __se_sys_brk
-80311aa0 T sys_brk
-80311da4 T vm_brk_flags
-80311f88 T vm_brk
-80311f98 T expand_downwards
-80312290 T expand_stack
-8031229c T find_extend_vma
-8031234c T mmap_region
-80312ee4 T do_mmap
-80313350 T __se_sys_remap_file_pages
-80313350 T sys_remap_file_pages
-803135f4 T vm_stat_account
-8031365c T vma_is_special_mapping
-8031369c T _install_special_mapping
-803136cc T install_special_mapping
-80313704 T mm_drop_all_locks
-80313850 T mm_take_all_locks
-80313a44 t __tlb_gather_mmu
-80313ac8 t tlb_batch_pages_flush
-80313b4c T __tlb_remove_page_size
-80313bfc T tlb_flush_mmu
-80313ce4 T tlb_gather_mmu
-80313cf4 T tlb_gather_mmu_fullmm
-80313d04 T tlb_finish_mmu
-80313e74 T change_protection
-80314504 T mprotect_fixup
-80314774 t do_mprotect_pkey.constprop.1
-80314aa4 T __se_sys_mprotect
-80314aa4 T sys_mprotect
-80314ab0 t vma_to_resize
-80314c08 t move_page_tables.part.0
-80314f84 t move_vma.constprop.1
-8031545c T move_page_tables
-8031548c T __se_sys_mremap
-8031548c T sys_mremap
-80315b28 T __se_sys_msync
-80315b28 T sys_msync
-80315e04 T page_vma_mapped_walk
-80316168 T page_mapped_in_vma
-803162b8 t walk_pgd_range
-80316694 t walk_page_test
-803166fc t __walk_page_range
-80316760 T walk_page_range
-803168ec T walk_page_range_novma
-80316980 T walk_page_vma
-80316a1c T walk_page_mapping
-80316b2c T pgd_clear_bad
-80316b48 T pmd_clear_bad
-80316b90 T ptep_set_access_flags
-80316bd4 T ptep_clear_flush_young
-80316c1c T ptep_clear_flush
-80316c80 T __traceiter_tlb_flush
-80316cd0 T __traceiter_mm_migrate_pages
-80316d48 T __traceiter_mm_migrate_pages_start
-80316d98 T __traceiter_set_migration_pte
-80316df0 T __traceiter_remove_migration_pte
-80316e48 t invalid_mkclean_vma
-80316e60 t invalid_migration_vma
-80316e84 t perf_trace_tlb_flush
-80316f60 t perf_trace_mm_migrate_pages
-80317064 t perf_trace_mm_migrate_pages_start
-80317140 t perf_trace_migration_pte
-80317224 t trace_event_raw_event_tlb_flush
-803172b0 t trace_event_raw_event_mm_migrate_pages
-80317364 t trace_event_raw_event_mm_migrate_pages_start
-803173f0 t trace_event_raw_event_migration_pte
-80317484 t trace_raw_output_tlb_flush
-803174fc t trace_raw_output_mm_migrate_pages
-803175a0 t trace_raw_output_mm_migrate_pages_start
-80317618 t trace_raw_output_migration_pte
-80317678 t __bpf_trace_tlb_flush
-80317698 t __bpf_trace_mm_migrate_pages_start
-803176b8 t __bpf_trace_mm_migrate_pages
-80317718 t __bpf_trace_migration_pte
-80317748 t anon_vma_ctor
-80317784 t page_not_mapped
-803177a0 t invalid_folio_referenced_vma
-80317818 t page_vma_mkclean_one
-803178e0 t page_mkclean_one
-803179ac t __page_set_anon_rmap
-80317a20 t rmap_walk_anon
-80317c14 t rmap_walk_file
-80317dfc t folio_referenced_one
-80318048 T page_address_in_vma
-80318140 T mm_find_pmd
-80318158 T pfn_mkclean_range
-80318224 T page_move_anon_rmap
-80318254 T page_add_anon_rmap
-80318384 T page_add_new_anon_rmap
-8031848c T page_add_file_rmap
-80318534 T page_remove_rmap
-80318640 t try_to_unmap_one
-80318bcc t try_to_migrate_one
-8031900c T __put_anon_vma
-803190d0 T unlink_anon_vmas
-803192dc T anon_vma_clone
-803194bc T anon_vma_fork
-80319620 T __anon_vma_prepare
-803197a4 T folio_get_anon_vma
-80319864 T folio_lock_anon_vma_read
-803199d0 T rmap_walk
-803199f0 T folio_referenced
-80319b60 T folio_mkclean
-80319c14 T rmap_walk_locked
-80319c34 T try_to_unmap
-80319cb8 T try_to_migrate
-80319d90 T is_vmalloc_addr
-80319dcc T vmalloc_to_page
-80319e74 T vmalloc_to_pfn
-80319eb4 t free_vmap_area_rb_augment_cb_propagate
-80319f1c t free_vmap_area_rb_augment_cb_copy
-80319f28 t free_vmap_area_rb_augment_cb_rotate
-80319f7c t s_stop
-80319fb0 t free_vmap_area_noflush
-8031a2d0 T register_vmap_purge_notifier
-8031a2e8 T unregister_vmap_purge_notifier
-8031a300 t s_show
-8031a55c t s_next
-8031a574 t s_start
-8031a5b0 t vmap_block_vaddr
-8031a5f4 t free_vmap_block
-8031a664 t purge_fragmented_blocks_allcpus
-8031a880 t insert_vmap_area.constprop.23
-8031a99c t insert_vmap_area_augment.constprop.24
-8031ab9c t __purge_vmap_area_lazy
-8031b270 t _vm_unmap_aliases
-8031b3d8 T vm_unmap_aliases
-8031b3f0 t drain_vmap_area_work
-8031b454 t purge_vmap_area_lazy
-8031b48c t alloc_vmap_area
-8031bd00 t __get_vm_area_node.constprop.12
-8031be70 T pcpu_get_vm_areas
-8031ce4c T ioremap_page_range
-8031d008 T __vunmap_range_noflush
-8031d15c t free_unmap_vmap_area
-8031d19c T vunmap_range_noflush
-8031d1a8 T vunmap_range
-8031d1f4 T __vmap_pages_range_noflush
-8031d464 t vmap_pages_range.constprop.16
-8031d4b4 T vmap_pages_range_noflush
-8031d4c0 T is_vmalloc_or_module_addr
-8031d50c T vmalloc_nr_pages
-8031d524 T find_vmap_area
-8031d59c T vm_unmap_ram
-8031d724 T vm_map_ram
-8031dfb8 T __get_vm_area_caller
-8031dffc T get_vm_area
-8031e054 T get_vm_area_caller
-8031e0ac T find_vm_area
-8031e0c8 T remove_vm_area
-8031e184 t __vunmap
-8031e434 t free_work
-8031e484 t __vfree
-8031e504 T vfree
-8031e570 T vunmap
-8031e5c8 T vmap
-8031e69c T free_vm_area
-8031e6c8 T vfree_atomic
-8031e730 T __vmalloc_node
-8031e798 T __vmalloc
-8031e7c4 T vmalloc
-8031e7f0 T vzalloc
-8031e81c T vmalloc_node
-8031e848 T vzalloc_node
-8031e874 T vmalloc_32
-8031e8a0 T __vmalloc_node_range
-8031eea4 T vmalloc_huge
-8031ef0c T vmalloc_user
-8031ef78 T vmalloc_32_user
-8031efe4 T vread
-8031f304 T remap_vmalloc_range_partial
-8031f3e8 T remap_vmalloc_range
-8031f420 T pcpu_free_vm_areas
-8031f45c T vmalloc_dump_obj
-8031f4b8 t process_vm_rw_core.constprop.0
-8031f934 t process_vm_rw
-8031fa30 T __se_sys_process_vm_readv
-8031fa30 T sys_process_vm_readv
-8031fa64 T __se_sys_process_vm_writev
-8031fa64 T sys_process_vm_writev
-8031fa98 t page_bad_reason
-8031fb2c t build_zonelists
-8031fcb0 T adjust_managed_page_count
-8031fd0c T is_free_buddy_page
-8031fda4 T split_page
-8031fde8 t bad_page
-8031ff00 t check_new_pages
-8031ffd0 t calculate_totalreserve_pages
-8032007c t setup_per_zone_lowmem_reserve
-80320140 T si_mem_available
-80320248 t __zone_set_pageset_high_and_batch
-803202b0 t nr_free_zone_pages
-80320360 T nr_free_buffer_pages
-80320370 t wake_all_kswapds
-80320438 T si_meminfo
-803204a0 t __build_all_zonelists
-8032056c t free_unref_page_prepare.part.0
-803205d0 t show_mem_node_skip.part.3
-80320608 t zone_set_pageset_high_and_batch
-803206fc t zone_pcp_update
-80320738 t page_alloc_cpu_online
-80320794 t free_pcp_prepare
-803209cc t __free_pages_ok
-803210fc t make_alloc_exact
-803211ac t prep_new_page
-8032133c t free_pcppages_bulk
-80321904 t drain_pages_zone
-80321964 t drain_pages
-803219b0 t page_alloc_cpu_dead
-80321a34 t __drain_all_pages
-80321b9c t free_unref_page_commit
-80321cd8 t free_one_page.constprop.24
-803220a8 T get_pfnblock_flags_mask
-803220f8 T set_pfnblock_flags_mask
-8032218c T set_pageblock_migratetype
-803221f8 T prep_compound_page
-80322270 T destroy_large_folio
-80322290 T split_free_page
-80322874 T __free_pages_core
-80322930 T __pageblock_pfn_to_page
-803229e0 T set_zone_contiguous
-80322a58 T clear_zone_contiguous
-80322a6c T post_alloc_hook
-80322b24 T move_freepages_block
-80322cc8 t steal_suitable_fallback
-80322f04 t unreserve_highatomic_pageblock
-803230f8 T find_suitable_fallback
-803231b4 t rmqueue_bulk
-80323860 T drain_local_pages
-80323880 T drain_all_pages
-80323890 T free_unref_page
-803239e0 T free_compound_page
-80323a3c T __page_frag_cache_drain
-80323aa8 T __free_pages
-80323b4c T free_pages
-80323b7c T free_contig_range
-80323c2c T free_pages_exact
-80323c98 T page_frag_free
-80323d18 T free_unref_page_list
-80323fa4 T __putback_isolated_page
-80324258 T should_fail_alloc_page
-80324268 T __zone_watermark_ok
-803243a8 T __isolate_free_page
-803245e8 t get_page_from_freelist
-8032534c t __alloc_pages_direct_compact
-80325568 T zone_watermark_ok
-80325598 T zone_watermark_ok_safe
-80325650 T gfp_pfmemalloc_allowed
-803256dc T __show_free_areas
-80325f7c W arch_has_descending_max_zone_pfns
-80325f8c T free_reserved_area
-803260ac T setup_per_zone_wmarks
-8032625c T calculate_min_free_kbytes
-803262b8 T min_free_kbytes_sysctl_handler
-80326314 T watermark_scale_factor_sysctl_handler
-80326360 T lowmem_reserve_ratio_sysctl_handler
-803263c4 T percpu_pagelist_high_fraction_sysctl_handler
-803264bc T __alloc_contig_migrate_range
-8032665c T alloc_contig_range
-803268b8 T alloc_contig_pages
-80326af8 T zone_pcp_disable
-80326b34 T zone_pcp_enable
-80326b5c T zone_pcp_reset
-80326c00 T has_managed_dma
-80326c44 T warn_alloc
-80326dcc T __alloc_pages
-80327d68 T __alloc_pages_bulk
-803283c0 T __folio_alloc
-803283d0 T __get_free_pages
-80328430 T get_zeroed_page
-80328444 T alloc_pages_exact
-803284d0 T page_frag_alloc_align
-803286a8 T setup_initial_init_mm
-803286c8 t memblock_merge_regions
-80328784 t memblock_debug_open
-803287a4 t memblock_debug_show
-80328864 t should_skip_region
-803288d8 t memblock_remove_region
-80328984 t memblock_insert_region.constprop.5
-80328a00 T memblock_overlaps_region
-80328a74 T __next_mem_range
-80328c7c T __next_mem_range_rev
-80328eac t memblock_find_in_range_node
-80329124 t memblock_find_in_range.constprop.4
-803291d8 t memblock_double_array
-8032946c t memblock_add_range
-8032976c T memblock_add_node
-80329828 T memblock_add
-803298d8 T memblock_reserve
-80329988 t memblock_isolate_range
-80329b2c t memblock_remove_range
-80329bb8 T memblock_remove
-80329c5c T memblock_phys_free
-80329d00 T memblock_free
-80329d1c t memblock_setclr_flag
-80329de4 T memblock_mark_hotplug
-80329df8 T memblock_clear_hotplug
-80329e0c T memblock_mark_mirror
-80329e54 T memblock_mark_nomap
-80329e68 T memblock_clear_nomap
-80329e7c T __next_mem_pfn_range
-80329f1c T memblock_set_node
-80329f2c T memblock_phys_mem_size
-80329f44 T memblock_reserved_size
-80329f5c T memblock_start_of_DRAM
-80329f78 T memblock_end_of_DRAM
-80329fb0 T memblock_is_reserved
-8032a02c T memblock_is_memory
-8032a0a8 T memblock_is_map_memory
-8032a12c T memblock_search_pfn_nid
-8032a1d0 T memblock_is_region_memory
-8032a264 T memblock_is_region_reserved
-8032a2e0 T memblock_trim_memory
-8032a390 T memblock_set_current_limit
-8032a3a8 T memblock_get_current_limit
-8032a3c0 T memblock_dump_all
-8032a420 T reset_node_managed_pages
-8032a43c t tlb_flush_mmu_tlbonly
-8032a514 t madvise_cold_or_pageout_pte_range
-8032a7cc t swapin_walk_pmd_entry
-8032a974 t madvise_free_pte_range
-8032adbc t madvise_vma_behavior
-8032b870 T do_madvise
-8032bb80 T __se_sys_madvise
-8032bb80 T sys_madvise
-8032bba0 T __se_sys_process_madvise
-8032bba0 T sys_process_madvise
-8032bd6c t sio_read_complete
-8032bea4 t end_swap_bio_read
-8032c034 t end_swap_bio_write
-8032c138 t sio_write_complete
-8032c2f0 T generic_swapfile_activate
-8032c698 T sio_pool_init
-8032c724 T swap_write_unplug
-8032c7b4 T __swap_writepage
-8032cb88 T swap_writepage
-8032cc08 T __swap_read_unplug
-8032cc98 T swap_readpage
-8032d18c t vma_ra_enabled_store
-8032d1b8 t vma_ra_enabled_show
-8032d1f8 T get_shadow_from_swap_cache
-8032d23c T add_to_swap_cache
-8032d5f0 T __delete_from_swap_cache
-8032d7cc T add_to_swap
-8032d834 T delete_from_swap_cache
-8032d8e4 T clear_shadow_from_swap_cache
-8032da80 T free_swap_cache
-8032db08 T free_page_and_swap_cache
-8032db60 T free_pages_and_swap_cache
-8032dba8 T swap_cache_get_folio
-8032ddac T find_get_incore_page
-8032defc T __read_swap_cache_async
-8032e1c0 T read_swap_cache_async
-8032e234 T swap_cluster_readahead
-8032e54c T init_swap_address_space
-8032e5f8 T exit_swap_address_space
-8032e628 T swapin_readahead
-8032ea44 t swap_offset_available_and_locked
-8032ea9c t swp_entry_cmp
-8032eab8 t setup_swap_info
-8032eb50 t swaps_poll
-8032eba8 t swap_next
-8032ec30 T swapcache_mapping
-8032ec64 T __page_file_index
-8032ec78 t _swap_info_get
-8032ed5c t add_to_avail_list
-8032edd8 T add_swap_extent
-8032eecc t swap_start
-8032ef50 t swap_stop
-8032ef64 t destroy_swap_extents
-8032efdc t swaps_open
-8032f018 t swap_show
-8032f110 t swap_users_ref_free
-8032f120 t cluster_list_add_tail.part.1
-8032f190 t __free_cluster
-8032f1f0 t offset_to_swap_extent
-8032f234 t __del_from_avail_list
-8032f264 t del_from_avail_list
-8032f2a8 t _enable_swap_info
-8032f324 t swap_do_scheduled_discard
-8032f4d8 t scan_swap_map_try_ssd_cluster
-8032f634 t swap_discard_work
-8032f670 t inc_cluster_info_page
-8032f704 t swap_count_continued
-8032fad0 t __swap_entry_free
-8032fbf4 T swap_page_sector
-8032fc50 T get_swap_device
-8032fdf0 t __swap_duplicate
-8032fffc T swap_free
-80330024 T put_swap_folio
-80330128 T swapcache_free_entries
-8033043c T __swap_count
-803304e8 T __swp_swapcount
-80330608 T swp_swapcount
-80330760 T folio_free_swap
-80330854 t __try_to_reclaim_swap
-8033096c T get_swap_pages
-803312d0 T free_swap_and_cache
-803313c0 T has_usable_swap
-8033140c T __se_sys_swapoff
-8033140c T sys_swapoff
-803324d8 T generic_max_swapfile_size
-803324e8 W arch_max_swapfile_size
-803324f8 T __se_sys_swapon
-803324f8 T sys_swapon
-80333848 T si_swapinfo
-803338d4 T swap_shmem_alloc
-803338e4 T swapcache_prepare
-803338f4 T swp_swap_info
-8033391c T page_swap_info
-80333948 T add_swap_count_continuation
-80333c1c T swap_duplicate
-80333c60 T __cgroup_throttle_swaprate
-80333d1c t alloc_swap_slot_cache
-80333e38 t drain_slots_cache_cpu.constprop.1
-80333f20 t __drain_swap_slots_cache.constprop.0
-80333f6c t free_slot_cache
-80333fa8 T disable_swap_slots_cache_lock
-80333fe4 T reenable_swap_slots_cache_unlock
-80334010 T enable_swap_slots_cache
-803340dc T free_swap_slot
-803341e4 T folio_alloc_swap
-803343f4 t __frontswap_test
-8033441c T frontswap_register_ops
-80334460 T frontswap_init
-803344b0 T __frontswap_store
-803345d4 T __frontswap_load
-80334660 T __frontswap_invalidate_page
-803346f8 T __frontswap_invalidate_area
-80334754 t zswap_dstmem_dead
-803347b0 t zswap_frontswap_init
-80334810 t zswap_update_total_size
-80334870 t zswap_pool_create
-80334a30 t zswap_try_pool_create
-80334c1c t zswap_cpu_comp_dead
-80334c84 t zswap_cpu_comp_prepare
-80334d84 t zswap_dstmem_prepare
-80334e2c t __zswap_pool_current
-80334ef0 t zswap_pool_current
-80334f18 t __zswap_pool_empty
-80334fd4 t zswap_enabled_param_set
-80335050 t shrink_worker
-803350e0 t __zswap_pool_release
-8033519c t __zswap_param_set
-80335544 t zswap_compressor_param_set
-80335560 t zswap_zpool_param_set
-8033557c t zswap_free_entry
-803356ec t zswap_entry_put
-80335740 t zswap_writeback_entry
-80335c38 t zswap_frontswap_invalidate_page
-80335ce0 t zswap_frontswap_load
-80336080 t zswap_frontswap_invalidate_area
-80336110 t zswap_frontswap_store
-8033697c t dmam_pool_match
-80336998 t pools_show
-80336ab0 T dma_pool_create
-80336c5c T dma_pool_destroy
-80336dd4 t dmam_pool_release
-80336de4 T dma_pool_free
-80336f00 T dma_pool_alloc
-803370d4 T dmam_pool_create
-8033717c T dmam_pool_destroy
-803371c8 t count_free
-803371e4 t count_partial
-80337248 t count_inuse
-80337258 t count_total
-8033726c t validate_show
-8033727c t slab_attr_show
-803372a4 t slab_attr_store
-803372dc t slab_debugfs_next
-80337324 t cmp_loc_by_count
-80337344 t slab_debugfs_start
-80337368 t parse_slub_debug_flags
-80337678 t __fill_map
-8033772c t print_track
-803377ac t slab_out_of_memory
-8033789c t set_track_prepare
-803378f8 t flush_all_cpus_locked
-80337a58 t usersize_show
-80337a78 t cache_dma_show
-80337a98 t store_user_show
-80337ab8 t poison_show
-80337ad8 t red_zone_show
-80337af8 t trace_show
-80337b18 t sanity_checks_show
-80337b38 t destroy_by_rcu_show
-80337b58 t reclaim_account_show
-80337b78 t hwcache_align_show
-80337b98 t align_show
-80337bb8 t aliases_show
-80337be0 t ctor_show
-80337c0c t cpu_partial_show
-80337c2c t min_partial_show
-80337c4c t order_show
-80337c6c t objs_per_slab_show
-80337c8c t object_size_show
-80337cac t slab_size_show
-80337ccc t slabs_cpu_partial_show
-80337e10 t shrink_store
-80337e40 t cpu_partial_store
-80337eec t min_partial_store
-80337f50 t kmem_cache_release
-80337f60 t debugfs_slab_add
-80337fdc t free_loc_track
-80338010 t slab_debug_trace_release
-80338040 t slab_debugfs_show
-803382d8 t alloc_loc_track
-80338354 t slab_pad_check.part.10
-803384c4 t check_slab
-803385a8 t init_object
-80338648 t sysfs_slab_alias
-803386e0 t sysfs_slab_add
-803388f8 t fixup_red_left.part.15
-80338918 t show_slab_objects
-80338bc4 t slabs_show
-80338bd4 t total_objects_show
-80338be4 t cpu_slabs_show
-80338bf4 t partial_show
-80338c04 t objects_partial_show
-80338c14 t objects_show
-80338c24 t shrink_show
-80338c34 t slab_debugfs_stop
-80338c40 t setup_object_debug
-80338cac t process_slab
-80339074 t slab_debug_trace_open
-80339200 t new_slab
-803395d0 t calculate_sizes
-80339b20 T fixup_red_left
-80339b38 T print_tracking
-80339bb4 t on_freelist
-80339e24 t check_bytes_and_report
-80339f78 t check_object
-8033a250 t __free_slab
-8033a400 t free_slab
-8033a428 t discard_slab
-8033a480 t deactivate_slab
-8033a878 t __unfreeze_partials
-8033a9f8 t put_cpu_partial
-8033aae4 t flush_cpu_slab
-8033ac18 t slub_cpu_dead
-8033accc t __kmem_cache_do_shrink
-8033aef8 t rcu_free_slab
-8033af0c t alloc_debug_processing
-8033b0c0 t ___slab_alloc
-8033baec T kmem_cache_alloc_lru
-8033c12c T kmem_cache_alloc
-8033c608 T kmem_cache_alloc_node
-8033cae4 t validate_slab
-8033cc10 T validate_slab_cache
-8033cd40 t validate_store
-8033cd8c t free_debug_processing
-8033d2f0 t __slab_free
-8033d678 T kmem_cache_free
-8033da88 t kmem_cache_free_bulk.part.18
-8033e03c T kmem_cache_free_bulk
-8033e050 T kmem_cache_alloc_bulk
-8033e798 T kmem_cache_flags
-8033e908 T __kmem_cache_alloc_node
-8033ed94 T __kmem_cache_free
-8033f048 T __kmem_cache_release
-8033f088 T __kmem_cache_empty
-8033f0c8 T __kmem_cache_shutdown
-8033f3a0 T __kmem_obj_info
-8033f5dc T __kmem_cache_shrink
-8033f5fc T __kmem_cache_alias
-8033f698 T __kmem_cache_create
-8033faa8 T sysfs_slab_unlink
-8033facc T sysfs_slab_release
-8033faf0 T debugfs_slab_release
-8033fb18 T get_slabinfo
-8033fb80 T slabinfo_show_stats
-8033fb8c T slabinfo_write
-8033fb9c t remove_migration_pte
-8033fe10 T folio_migrate_mapping
-8034029c T folio_migrate_flags
-80340468 T folio_migrate_copy
-80340490 T filemap_migrate_folio
-8034057c T isolate_movable_page
-80340704 T putback_movable_pages
-803408b0 T remove_migration_ptes
-8034092c T __migration_entry_wait
-803409a4 T migration_entry_wait
-803409fc T migrate_huge_page_move_mapping
-80340b78 T migrate_folio_extra
-80340be4 T migrate_folio
-80340c08 t __buffer_migrate_folio
-80340f40 T buffer_migrate_folio
-80340f64 t move_to_new_folio
-80341204 T buffer_migrate_folio_norefs
-80341228 T migrate_pages
-80341cf0 T alloc_migration_target
-80341d84 t propagate_protected_usage
-80341e88 T page_counter_cancel
-80341f30 T page_counter_charge
-80341f90 T page_counter_try_charge
-80342060 T page_counter_uncharge
-80342094 T page_counter_set_max
-8034210c T page_counter_set_min
-80342144 T page_counter_set_low
-8034217c T page_counter_memparse
-80342224 t percpu_ref_get_many
-80342280 t mem_cgroup_event_ratelimit
-803422e0 T mem_cgroup_from_task
-803422f8 t __folio_memcg_unlock
-80342344 t mem_cgroup_hierarchy_read
-80342358 t mem_cgroup_move_charge_read
-8034236c t mem_cgroup_swappiness_write
-803423bc t compare_thresholds
-803423e8 t mem_cgroup_slab_show
-803423f8 t mem_cgroup_css_rstat_flush
-80342624 t memory_current_read
-8034263c t memory_peak_read
-80342654 t swap_current_read
-8034266c t __memory_events_show
-803426f8 t mem_cgroup_oom_control_read
-80342760 t memory_oom_group_show
-80342794 t memory_events_local_show
-803427c4 t memory_events_show
-803427f4 t swap_events_show
-80342854 t mem_cgroup_move_charge_write
-803428b8 t mem_cgroup_hierarchy_write
-80342910 t mem_cgroup_oom_unregister_event
-803429bc t mem_cgroup_reset
-80342a58 t mem_cgroup_oom_register_event
-80342b04 t memcg_event_wake
-80342b98 t memcg_event_ptable_queue_proc
-80342bb0 t swap_high_write
-80342c24 t memcg_page_state_local
-80342c94 t memory_oom_group_write
-80342d24 t memcg_memory_event
-80342de0 t memory_low_write
-80342e5c t memory_min_write
-80342ed8 t __mem_cgroup_insert_exceeded
-80342f64 t memcg_oom_wake_function
-80342fdc t mem_cgroup_attach
-80343098 t __mem_cgroup_flush_stats
-80343150 t memcg_stat_show
-803436e4 t flush_memcg_stats_dwork
-80343718 t zswap_current_read
-80343744 t memcg_oom_recover.part.1
-80343764 t mem_cgroup_oom_control_write
-803437f0 t seq_puts_memcg_tunable.part.7
-80343810 t memory_max_show
-80343858 t memory_high_show
-803438a0 t memory_low_show
-803438e8 t memory_min_show
-80343930 t zswap_max_show
-80343978 t swap_max_show
-803439c0 t swap_high_show
-80343a08 t __mem_cgroup_remove_exceeded.part.9
-80343a5c t mem_cgroup_usage.part.17
-80343ac8 t __mem_cgroup_threshold
-80343bdc t __mem_cgroup_usage_unregister_event
-80343d88 t memsw_cgroup_usage_unregister_event
-80343d98 t mem_cgroup_usage_unregister_event
-80343da8 t __mem_cgroup_usage_register_event
-80343fd8 t memsw_cgroup_usage_register_event
-80343fe8 t mem_cgroup_usage_register_event
-80343ff8 t mem_cgroup_read_u64
-80344138 t memcg_check_events
-80344254 t folio_memcg_lock.part.23
-803442d8 t __mem_cgroup_free
-80344320 t mem_cgroup_css_free
-80344428 t memory_stat_format.constprop.33
-80344768 t memory_stat_show
-803447d4 t mem_cgroup_id_get_online
-803448a4 t percpu_ref_put_many.constprop.40
-80344920 t memcg_write_event_control
-80344d5c t mem_cgroup_swappiness_read
-80344d9c t mem_cgroup_from_slab_obj.part.26
-80344e78 t mem_cgroup_css_reset
-80344f24 t memory_reclaim
-80345030 t __get_obj_cgroup_from_memcg
-803450fc t memcg_offline_kmem.part.15
-803451f4 t mem_cgroup_css_released
-80345288 t zswap_max_write
-8034531c t swap_max_write
-803453b0 t mem_cgroup_out_of_memory
-803454d0 t get_mctgt_type
-80345724 t mem_cgroup_count_precharge_pte_range
-803457f0 t __mod_memcg_state.part.19
-803458a4 t __mem_cgroup_largest_soft_limit_node.part.10
-80345994 t get_mem_cgroup_from_mm.part.5
-80345af4 T get_mem_cgroup_from_mm
-80345b0c t memcg_account_kmem
-80345b9c t reclaim_high.constprop.39
-80345c8c t high_work_func
-80345ca0 t mem_cgroup_id_put_many.part.11
-80345ca0 t mem_cgroup_iter_break.part.22
-80345d34 t mem_cgroup_id_put_many
-80345dc0 t __mem_cgroup_clear_mc
-80345f38 t mem_cgroup_clear_mc
-80345f98 t mem_cgroup_move_task
-803460b8 t mem_cgroup_cancel_attach
-803460d8 t memcg_event_remove
-803461b4 t drain_stock
-803462a8 t __refill_stock
-8034636c t refill_stock
-803463c4 t obj_cgroup_uncharge_pages
-80346508 t obj_cgroup_release
-803465c4 t memcg_hotplug_cpu_dead
-803465f4 t mem_cgroup_css_online
-803467a4 T memcg_to_vmpressure
-803467c4 T vmpressure_to_memcg
-803467d4 T mem_cgroup_kmem_disabled
-803467ec T mem_cgroup_css_from_page
-80346830 T page_cgroup_ino
-80346888 T mem_cgroup_flush_stats
-803468b4 T mem_cgroup_flush_stats_delayed
-80346914 T memcg_page_state
-8034692c T __mod_memcg_state
-80346940 T __mod_memcg_lruvec_state
-80346a18 t drain_obj_stock
-80346cc4 t drain_local_stock
-80346dc0 t drain_all_stock
-80346f4c t mem_cgroup_force_empty_write
-80346ff0 t mem_cgroup_resize_max
-80347160 t mem_cgroup_write
-803472d8 t memory_max_write
-803474d0 t memory_high_write
-803475f8 t mem_cgroup_css_offline
-803476f8 t refill_obj_stock
-803478e0 T __mod_lruvec_state
-8034791c T __mod_lruvec_page_state
-803479a8 T __mod_lruvec_kmem_state
-80347a2c T __count_memcg_events
-80347b00 t mem_cgroup_charge_statistics
-80347b44 t uncharge_batch
-80347ccc t uncharge_folio
-80347fb8 T mem_cgroup_iter
-80348270 t mem_cgroup_mark_under_oom
-803482ec t mem_cgroup_oom_notify
-80348384 t mem_cgroup_unmark_under_oom
-803483fc t mem_cgroup_oom_unlock
-80348470 t mem_cgroup_oom_trylock
-803485a4 T mem_cgroup_iter_break
-803485d0 T mem_cgroup_scan_tasks
-803486c8 T folio_lruvec_lock
-8034873c T folio_lruvec_lock_irq
-803487b0 T folio_lruvec_lock_irqsave
-8034882c T mem_cgroup_update_lru_size
-803488f4 T mem_cgroup_print_oom_context
-8034897c T mem_cgroup_get_max
-80348a5c T mem_cgroup_size
-80348a6c T mem_cgroup_oom_synchronize
-80348c4c T mem_cgroup_get_oom_group
-80348d9c T folio_memcg_lock
-80348db0 T lock_page_memcg
-80348dd0 T folio_memcg_unlock
-80348dec T unlock_page_memcg
-80348e14 T mem_cgroup_handle_over_high
-80348fac t try_charge_memcg
-80349834 t mem_cgroup_do_precharge
-803498ec t mem_cgroup_move_charge_pte_range
-8034a020 t mem_cgroup_can_attach
-8034a214 t charge_memcg
-8034a31c t obj_cgroup_charge_pages
-8034a474 T memcg_alloc_slab_cgroups
-8034a510 T mem_cgroup_from_obj
-8034a624 T mem_cgroup_from_slab_obj
-8034a63c T get_obj_cgroup_from_current
-8034a768 T get_obj_cgroup_from_page
-8034a830 T __memcg_kmem_charge_page
-8034aa30 T __memcg_kmem_uncharge_page
-8034aaf0 T mod_objcg_state
-8034aef8 T obj_cgroup_charge
-8034b040 T obj_cgroup_uncharge
-8034b050 T split_page_memcg
-8034b158 T mem_cgroup_soft_limit_reclaim
-8034b538 T mem_cgroup_wb_domain
-8034b558 T mem_cgroup_wb_stats
-8034b64c T mem_cgroup_track_foreign_dirty_slowpath
-8034b7f8 T mem_cgroup_flush_foreign
-8034b90c T mem_cgroup_from_id
-8034b924 T mem_cgroup_calculate_protection
-8034ba98 T __mem_cgroup_charge
-8034bb6c T mem_cgroup_swapin_charge_folio
-8034bd08 T __mem_cgroup_uncharge
-8034bd84 T __mem_cgroup_uncharge_list
-8034be1c T mem_cgroup_migrate
-8034bf80 T mem_cgroup_sk_alloc
-8034c088 T mem_cgroup_sk_free
-8034c128 T mem_cgroup_charge_skmem
-8034c23c T mem_cgroup_uncharge_skmem
-8034c2c0 T mem_cgroup_swapout
-8034c4f8 T __mem_cgroup_try_charge_swap
-8034c728 T __mem_cgroup_uncharge_swap
-8034c7e4 T mem_cgroup_swapin_uncharge_swap
-8034c808 T mem_cgroup_get_nr_swap_pages
-8034c864 T mem_cgroup_swap_full
-8034c904 T obj_cgroup_may_zswap
-8034cab4 T obj_cgroup_charge_zswap
-8034cb80 T obj_cgroup_uncharge_zswap
-8034cc48 t vmpressure_work_fn
-8034cdbc t vmpressure.part.0
-8034cf30 T vmpressure
-8034cf44 T vmpressure_prio
-8034cf7c T vmpressure_register_event
-8034d0c8 T vmpressure_unregister_event
-8034d15c T vmpressure_init
-8034d1bc T vmpressure_cleanup
-8034d1cc t __lookup_swap_cgroup
-8034d224 T swap_cgroup_cmpxchg
-8034d290 T swap_cgroup_record
-8034d330 T lookup_swap_cgroup_id
-8034d360 T swap_cgroup_swapon
-8034d4a8 T swap_cgroup_swapoff
-8034d55c T __traceiter_test_pages_isolated
-8034d5b4 t perf_trace_test_pages_isolated
-8034d698 t trace_event_raw_event_test_pages_isolated
-8034d72c t trace_raw_output_test_pages_isolated
-8034d7ac t __bpf_trace_test_pages_isolated
-8034d7dc t unset_migratetype_isolate
-8034d8e4 t set_migratetype_isolate
-8034dbfc t isolate_single_pageblock
-8034e0a4 T undo_isolate_page_range
-8034e178 T start_isolate_page_range
-8034e348 T test_pages_isolated
-8034e5e8 T zpool_register_driver
-8034e648 T zpool_unregister_driver
-8034e6e0 t zpool_get_driver
-8034e7c4 t zpool_put_driver
-8034e7f0 T zpool_has_pool
-8034e840 T zpool_create_pool
-8034e9a0 T zpool_destroy_pool
-8034e9d4 T zpool_get_type
-8034e9e8 T zpool_malloc_support_movable
-8034e9fc T zpool_malloc
-8034ea20 T zpool_free
-8034ea38 T zpool_shrink
-8034ea60 T zpool_map_handle
-8034ea78 T zpool_unmap_handle
-8034ea90 T zpool_get_total_size
-8034eaa8 T zpool_evictable
-8034eab8 T zpool_can_sleep_mapped
-8034eac8 t zbud_zpool_evict
-8034eb04 t zbud_zpool_map
-8034eb14 t zbud_zpool_unmap
-8034eb20 t zbud_zpool_total_size
-8034eb44 t zbud_zpool_free
-8034ec5c t zbud_zpool_destroy
-8034ec68 t zbud_zpool_shrink
-8034eee8 t zbud_zpool_create
-8034efb8 t zbud_zpool_malloc
-8034f228 T __traceiter_cma_release
-8034f290 T __traceiter_cma_alloc_start
-8034f2e8 T __traceiter_cma_alloc_finish
-8034f358 T __traceiter_cma_alloc_busy_retry
-8034f3c8 t perf_trace_cma_alloc_class
-8034f518 t perf_trace_cma_release
-8034f660 t perf_trace_cma_alloc_start
-8034f7a0 t trace_event_raw_event_cma_alloc_class
-8034f884 t trace_event_raw_event_cma_release
-8034f960 t trace_event_raw_event_cma_alloc_start
-8034fa34 t trace_raw_output_cma_release
-8034faa0 t trace_raw_output_cma_alloc_start
-8034fb04 t trace_raw_output_cma_alloc_class
-8034fb78 t __bpf_trace_cma_release
-8034fbb4 t __bpf_trace_cma_alloc_start
-8034fbe4 t __bpf_trace_cma_alloc_class
-8034fc2c t cma_clear_bitmap
-8034fc98 T cma_get_base
-8034fcac T cma_get_size
-8034fcc0 T cma_get_name
-8034fcd0 T cma_alloc
-80350180 T cma_pages_valid
-803501fc T cma_release
-80350324 T cma_for_each_area
-80350384 T memfd_fcntl
-8035091c T __se_sys_memfd_create
-8035091c T sys_memfd_create
-80350b08 T finish_no_open
-80350b1c T nonseekable_open
-80350b38 T stream_open
-80350b5c t do_faccessat
-80350ddc T file_path
-80350dec T filp_close
-80350e84 T generic_file_open
-80350ee0 t do_dentry_open
-80351370 T finish_open
-80351394 T open_with_fake_path
-80351404 T dentry_open
-8035147c T dentry_create
-8035152c T vfs_fallocate
-80351884 T file_open_root
-80351ab8 t do_sys_openat2
-80351e78 T do_truncate
-80351f58 T vfs_truncate
-803520f8 t do_sys_truncate.part.3
-803521a8 T do_sys_truncate
-803521c8 T __se_sys_truncate
-803521c8 T sys_truncate
-803521f0 T do_sys_ftruncate
-803523f0 T __se_sys_ftruncate
-803523f0 T sys_ftruncate
-8035241c T __se_sys_truncate64
-8035241c T sys_truncate64
-8035243c T __se_sys_ftruncate64
-8035243c T sys_ftruncate64
-80352460 T ksys_fallocate
-803524dc T __se_sys_fallocate
-803524dc T sys_fallocate
-803524e8 T __se_sys_faccessat
-803524e8 T sys_faccessat
-803524f8 T __se_sys_faccessat2
-803524f8 T sys_faccessat2
-80352504 T __se_sys_access
-80352504 T sys_access
-80352520 T __se_sys_chdir
-80352520 T sys_chdir
-803525ec T __se_sys_fchdir
-803525ec T sys_fchdir
-80352680 T __se_sys_chroot
-80352680 T sys_chroot
-80352780 T chmod_common
-803528e0 t do_fchmodat
-80352988 T vfs_fchmod
-803529e4 T __se_sys_fchmod
-803529e4 T sys_fchmod
-80352a64 T __se_sys_fchmodat
-80352a64 T sys_fchmodat
-80352a74 T __se_sys_chmod
-80352a74 T sys_chmod
-80352a8c T chown_common
-80352d5c T do_fchownat
-80352e44 T __se_sys_fchownat
-80352e44 T sys_fchownat
-80352e50 T __se_sys_chown
-80352e50 T sys_chown
-80352e84 T __se_sys_lchown
-80352e84 T sys_lchown
-80352eb8 T vfs_fchown
-80352f30 T ksys_fchown
-80352f90 T __se_sys_fchown
-80352f90 T sys_fchown
-80352f9c T vfs_open
-80352fd4 T build_open_how
-80353048 T build_open_flags
-803532c8 T file_open_name
-803534f4 T filp_open
-80353544 T do_sys_open
-80353610 T __se_sys_open
-80353610 T sys_open
-8035362c T __se_sys_openat
-8035362c T sys_openat
-8035363c T __se_sys_openat2
-8035363c T sys_openat2
-80353724 T __se_sys_creat
-80353724 T sys_creat
-80353740 T __se_sys_close
-80353740 T sys_close
-80353778 T __se_sys_close_range
-80353778 T sys_close_range
-80353784 T sys_vhangup
-803537b4 T vfs_setpos
-80353820 T noop_llseek
-80353830 T vfs_llseek
-8035385c T default_llseek
-80353984 T rw_verify_area
-80353a20 T generic_copy_file_range
-80353a68 T generic_file_llseek_size
-80353be4 T fixed_size_llseek
-80353c28 T no_seek_end_llseek
-80353c78 T no_seek_end_llseek_size
-80353cc4 T generic_file_llseek
-80353d38 t do_iter_readv_writev
-80353e64 T vfs_iocb_iter_read
-80353fa0 t do_iter_read
-80354174 T vfs_iter_read
-80354198 t vfs_readv
-80354228 t do_readv
-80354348 t do_preadv
-80354434 t do_iter_write
-80354604 T vfs_iter_write
-80354628 t vfs_writev
-803547bc t do_writev
-803548dc t do_pwritev
-803549c8 T vfs_iocb_iter_write
-80354af8 t do_sendfile
-80354ff8 T __se_sys_lseek
-80354ff8 T sys_lseek
-803550c0 T __se_sys_llseek
-803550c0 T sys_llseek
-803551e4 T __kernel_read
-8035545c T kernel_read
-803554ac T vfs_read
-80355748 T __kernel_write_iter
-8035597c T __kernel_write
-80355a00 T kernel_write
-80355b60 T vfs_write
-80355f0c T ksys_read
-80355fe4 T __se_sys_read
-80355fe4 T sys_read
-80355ff0 T ksys_write
-803560c8 T __se_sys_write
-803560c8 T sys_write
-803560d4 T ksys_pread64
-80356168 T __se_sys_pread64
-80356168 T sys_pread64
-80356174 T ksys_pwrite64
-80356208 T __se_sys_pwrite64
-80356208 T sys_pwrite64
-80356214 T __se_sys_readv
-80356214 T sys_readv
-80356224 T __se_sys_writev
-80356224 T sys_writev
-80356234 T __se_sys_preadv
-80356234 T sys_preadv
-8035625c T __se_sys_preadv2
-8035625c T sys_preadv2
-803562ac T __se_sys_pwritev
-803562ac T sys_pwritev
-803562d4 T __se_sys_pwritev2
-803562d4 T sys_pwritev2
-80356324 T __se_sys_sendfile
-80356324 T sys_sendfile
-803563ec T __se_sys_sendfile64
-803563ec T sys_sendfile64
-803564c4 T generic_write_check_limits
-8035659c T generic_write_checks_count
-8035665c T generic_write_checks
-803566d8 T generic_file_rw_checks
-80356760 T vfs_copy_file_range
-80356db0 T __se_sys_copy_file_range
-80356db0 T sys_copy_file_range
-80357000 T get_max_files
-80357018 t proc_nr_files
-80357058 t file_free_rcu
-803570bc t __alloc_file
-8035718c T fput
-8035725c t __fput
-803574c8 t ____fput
-803574d4 T __fput_sync
-80357520 t delayed_fput
-80357570 T flush_delayed_fput
-80357580 T alloc_empty_file
-803576ac t alloc_file
-80357804 T alloc_file_pseudo
-80357900 T alloc_empty_file_noaccount
-80357924 T alloc_file_clone
-80357968 t test_keyed_super
-80357988 t test_single_super
-80357998 t test_bdev_super_fc
-803579c4 t test_bdev_super
-803579ec t destroy_super_work
-80357a24 t destroy_super_rcu
-80357a68 T retire_super
-80357adc T generic_shutdown_super
-80357c98 t super_cache_count
-80357d58 T get_anon_bdev
-80357da4 T set_anon_super
-80357db4 T free_anon_bdev
-80357dcc T kill_anon_super
-80357df4 T kill_litter_super
-80357e20 T kill_block_super
-80357e94 T vfs_get_tree
-80357fa0 T super_setup_bdi_name
-80358070 T super_setup_bdi
-803580c0 t __put_super
-803581f4 t __iterate_supers
-803582c4 t do_emergency_remount
-803582f8 t do_thaw_all
-8035832c T iterate_supers_type
-80358424 t compare_single
-80358434 T set_anon_super_fc
-80358444 t destroy_unused_super.part.2
-803584e8 t alloc_super
-803587a4 t set_bdev_super
-80358838 t set_bdev_super_fc
-80358848 T put_super
-8035888c T deactivate_locked_super
-80358910 T deactivate_super
-80358974 t thaw_super_locked
-80358a30 t do_thaw_all_callback
-80358a84 T thaw_super
-80358aa8 T freeze_super
-80358c4c t grab_super
-80358d04 T sget_fc
-80358f38 T get_tree_bdev
-80359194 T sget
-803593bc T mount_bdev
-80359558 T mount_nodev
-803595f0 T drop_super
-80359614 T drop_super_exclusive
-80359638 T trylock_super
-80359698 t super_cache_scan
-803597f8 T mount_capable
-80359824 T iterate_supers
-80359928 T get_super
-80359a1c T get_active_super
-80359acc T user_get_super
-80359bec T reconfigure_super
-80359e10 t do_emergency_remount_callback
-80359ea4 T vfs_get_super
-80359f94 T get_tree_nodev
-80359fa8 T get_tree_single
-80359fbc T get_tree_single_reconf
-80359fd0 T get_tree_keyed
-80359fe8 T emergency_remount
-8035a050 T emergency_thaw_all
-8035a0b8 T reconfigure_single
-8035a11c T mount_single
-8035a1d4 t cdev_purge
-8035a250 t exact_match
-8035a260 t base_probe
-8035a2ac t __unregister_chrdev_region
-8035a360 T unregister_chrdev_region
-8035a3b0 t __register_chrdev_region
-8035a684 T register_chrdev_region
-8035a728 T alloc_chrdev_region
-8035a760 t cdev_dynamic_release
-8035a78c t cdev_default_release
-8035a7ac t cdev_get
-8035a804 t exact_lock
-8035a828 T cdev_set_parent
-8035a868 T cdev_add
-8035a904 T cdev_del
-8035a938 T __unregister_chrdev
-8035a96c T cdev_device_add
-8035aa00 T cdev_device_del
-8035aa34 T cdev_alloc
-8035aa80 T __register_chrdev
-8035ab44 T cdev_init
-8035ab88 t cdev_put.part.0
-8035aba8 t chrdev_open
-8035ad58 T chrdev_show
-8035adfc T cdev_put
-8035ae10 T cd_forget
-8035ae78 T generic_fill_statx_attr
-8035aeb8 T __inode_add_bytes
-8035af20 T inode_add_bytes
-8035afb8 T __inode_sub_bytes
-8035b030 T inode_sub_bytes
-8035b0d0 T inode_get_bytes
-8035b128 T inode_set_bytes
-8035b150 T generic_fillattr
-8035b2b4 T vfs_getattr_nosec
-8035b380 T vfs_getattr
-8035b3c0 t vfs_statx
-8035b524 t cp_new_stat
-8035b71c t do_readlinkat
-8035b83c t cp_new_stat64
-8035b99c t cp_statx
-8035bb08 T vfs_fstat
-8035bb68 t __do_sys_newfstat
-8035bbc0 t __do_sys_fstat64
-8035bc18 T getname_statx_lookup_flags
-8035bc44 T vfs_fstatat
-8035bcbc t __do_sys_newstat
-8035bd1c t __do_sys_stat64
-8035bd80 t __do_sys_newlstat
-8035bde0 t __do_sys_lstat64
-8035be44 t __do_sys_fstatat64
-8035be98 T __se_sys_newstat
-8035be98 T sys_newstat
-8035bea4 T __se_sys_newlstat
-8035bea4 T sys_newlstat
-8035beb0 T __se_sys_newfstat
-8035beb0 T sys_newfstat
-8035bebc T __se_sys_readlinkat
-8035bebc T sys_readlinkat
-8035bec8 T __se_sys_readlink
-8035bec8 T sys_readlink
-8035bee4 T __se_sys_stat64
-8035bee4 T sys_stat64
-8035bef0 T __se_sys_lstat64
-8035bef0 T sys_lstat64
-8035befc T __se_sys_fstat64
-8035befc T sys_fstat64
-8035bf08 T __se_sys_fstatat64
-8035bf08 T sys_fstatat64
-8035bf14 T do_statx
-8035bf90 T __se_sys_statx
-8035bf90 T sys_statx
-8035c010 T __register_binfmt
-8035c088 T unregister_binfmt
-8035c0d8 t get_user_arg_ptr
-8035c100 T finalize_exec
-8035c158 t shift_arg_pages
-8035c2f4 T __get_task_comm
-8035c34c T setup_new_exec
-8035c390 T bprm_change_interp
-8035c3d8 T set_binfmt
-8035c41c t proc_dointvec_minmax_coredump
-8035c45c t do_open_execat
-8035c690 T open_exec
-8035c6dc t acct_arg_size
-8035c740 t free_bprm
-8035c7fc T would_dump
-8035c938 t get_arg_page
-8035ca44 t count_strings_kernel.part.2
-8035caac t count.constprop.4
-8035cb3c T remove_arg_zero
-8035cc48 T setup_arg_pages
-8035cee0 T copy_string_kernel
-8035d074 t copy_strings_kernel
-8035d0ec t alloc_bprm
-8035d394 t copy_strings
-8035d648 t bprm_execve
-8035dbd4 t do_execveat_common
-8035ddbc T path_noexec
-8035dde4 T __set_task_comm
-8035de88 T kernel_execve
-8035e06c T set_dumpable
-8035e0dc T begin_new_exec
-8035ec14 T __se_sys_execve
-8035ec14 T sys_execve
-8035ec54 T __se_sys_execveat
-8035ec54 T sys_execveat
-8035ec98 t pipe_poll
-8035ee40 T pipe_lock
-8035ee58 T pipe_unlock
-8035ee70 t pipe_ioctl
-8035ef0c T generic_pipe_buf_get
-8035ef98 t anon_pipe_buf_release
-8035f014 t pipe_fasync
-8035f0cc t proc_dopipe_max_size
-8035f104 t pipefs_init_fs_context
-8035f140 t pipefs_dname
-8035f168 t anon_pipe_buf_try_steal
-8035f1cc T generic_pipe_buf_try_steal
-8035f258 t wait_for_partner
-8035f358 T generic_pipe_buf_release
-8035f3a0 t pipe_read
-8035f7a4 t pipe_write
-8035fe1c T pipe_double_lock
-8035fe9c T account_pipe_buffers
-8035fed4 T too_many_pipe_buffers_soft
-8035ff00 T too_many_pipe_buffers_hard
-8035ff2c T pipe_is_unprivileged_user
-8035ff64 T alloc_pipe_info
-80360178 T free_pipe_info
-8036023c t put_pipe_info
-803602a0 t pipe_release
-80360364 t fifo_open
-803606c0 T create_pipe_files
-80360890 t __do_pipe_flags
-8036095c t do_pipe2
-80360a20 T do_pipe_flags
-80360a94 T __se_sys_pipe2
-80360a94 T sys_pipe2
-80360aa0 T __se_sys_pipe
-80360aa0 T sys_pipe
-80360ab0 T pipe_wait_readable
-80360ba4 T pipe_wait_writable
-80360ca4 T round_pipe_size
-80360ce4 t do_proc_dopipe_max_size_conv
-80360d34 T pipe_resize_ring
-80360e98 T get_pipe_info
-80360ed0 T pipe_fcntl
-8036106c t choose_mountpoint_rcu
-803610f0 T full_name_hash
-80361194 t restore_nameidata
-803611cc T path_get
-803611fc T path_put
-80361220 t terminate_walk
-80361320 T follow_down_one
-80361378 t __traverse_mounts
-8036158c T hashlen_string
-80361624 t set_root
-8036171c t nd_jump_root
-80361808 t path_init
-80361b6c t __legitimize_path
-80361bd8 t legitimize_root
-80361c1c T done_path_create
-80361c60 T vfs_get_link
-80361cb8 T page_get_link
-80361df0 T page_symlink
-80361fa4 T follow_up
-8036205c t legitimize_links
-80362168 t try_to_unlazy
-80362210 t complete_walk
-803622d0 t try_to_unlazy_next
-803623cc T lock_rename
-8036246c T unlock_rename
-803624b0 t readlink_copy.part.24
-80362564 T vfs_readlink
-80362698 T page_readlink
-80362728 t nd_alloc_stack
-803627a0 t step_into
-80362ea8 t handle_dots
-80363200 t handle_lookup_down
-8036324c T follow_down
-803632e4 T page_put_link
-80363328 t lookup_dcache
-8036339c t __lookup_hash
-8036342c t lookup_fast
-80363564 t __lookup_slow
-80363694 T generic_permission
-8036395c T inode_permission
-80363b44 t lookup_one_common
-80363c20 T try_lookup_one_len
-80363ce4 T lookup_one_len
-80363dc4 T lookup_one
-80363ea4 T lookup_one_unlocked
-80363f44 T lookup_one_positive_unlocked
-80363f88 T lookup_positive_unlocked
-80363fa8 T lookup_one_len_unlocked
-80363fc8 t may_open
-80364130 t vfs_tmpfile
-80364280 T vfs_tmpfile_open
-803642e8 T __check_sticky
-803643e0 T vfs_mkobj
-8036457c t may_delete
-8036480c T vfs_rmdir
-80364a10 T vfs_unlink
-80364d08 T vfs_create
-80364fa0 T vfs_symlink
-803651ec T vfs_mknod
-80365520 T vfs_mkdir
-803657cc T vfs_link
-80365ca8 T vfs_rename
-80366940 t walk_component
-80366aa4 t link_path_walk.part.9
-80366e70 t path_parentat
-80366ee8 t filename_parentat.part.10
-8036702c t filename_create
-803671a0 t path_lookupat
-803672e8 t filename_lookup.part.23
-80367430 t path_openat
-803684a0 T getname_kernel
-8036859c T putname
-80368614 T getname_flags
-803687b0 T getname_uflags
-803687c8 T getname
-803687dc T kern_path_create
-80368828 T user_path_create
-80368874 t do_mknodat
-80368a8c T kern_path
-80368aec T vfs_path_lookup
-80368b7c T user_path_at_empty
-80368bf0 T nd_jump_link
-80368c8c T may_linkat
-80368dc8 T filename_lookup
-80368de4 T kern_path_locked
-80368ee4 T path_pts
-80368fc0 T may_open_dev
-80368fec T do_filp_open
-803690d8 T do_file_open_root
-8036922c T __se_sys_mknodat
-8036922c T sys_mknodat
-8036926c T __se_sys_mknod
-8036926c T sys_mknod
-803692a4 T do_mkdirat
-803693b0 T __se_sys_mkdirat
-803693b0 T sys_mkdirat
-803693ec T __se_sys_mkdir
-803693ec T sys_mkdir
-8036941c T do_rmdir
-803695e4 T __se_sys_rmdir
-803695e4 T sys_rmdir
-8036960c T do_unlinkat
-803698c4 T __se_sys_unlinkat
-803698c4 T sys_unlinkat
-80369924 T __se_sys_unlink
-80369924 T sys_unlink
-8036994c T do_symlinkat
-80369a4c T __se_sys_symlinkat
-80369a4c T sys_symlinkat
-80369a94 T __se_sys_symlink
-80369a94 T sys_symlink
-80369ad8 T do_linkat
-80369d54 T __se_sys_linkat
-80369d54 T sys_linkat
-80369db4 T __se_sys_link
-80369db4 T sys_link
-80369e0c T do_renameat2
-8036a2ec T __se_sys_renameat2
-8036a2ec T sys_renameat2
-8036a34c T __se_sys_renameat
-8036a34c T sys_renameat
-8036a3b4 T __se_sys_rename
-8036a3b4 T sys_rename
-8036a40c T readlink_copy
-8036a488 t fasync_free_rcu
-8036a4a4 t send_sigio_to_task
-8036a5fc t f_modown
-8036a6dc T __f_setown
-8036a714 T f_setown
-8036a790 T f_delown
-8036a7a8 T f_getown
-8036a828 t do_fcntl
-8036ae0c T __se_sys_fcntl
-8036ae0c T sys_fcntl
-8036aec0 T __se_sys_fcntl64
-8036aec0 T sys_fcntl64
-8036b090 T send_sigio
-8036b1b0 T kill_fasync
-8036b268 T send_sigurg
-8036b434 T fasync_remove_entry
-8036b538 T fasync_alloc
-8036b554 T fasync_free
-8036b570 T fasync_insert_entry
-8036b670 T fasync_helper
-8036b6fc T vfs_ioctl
-8036b734 T vfs_fileattr_get
-8036b760 T fileattr_fill_xflags
-8036b808 T fileattr_fill_flags
-8036b8b0 T vfs_fileattr_set
-8036bb38 t ioctl_file_clone
-8036bbfc T fiemap_prep
-8036bcd4 T copy_fsxattr_to_user
-8036bd78 T fiemap_fill_next_extent
-8036be80 t ioctl_preallocate
-8036bf98 T __se_sys_ioctl
-8036bf98 T sys_ioctl
-8036c91c T iterate_dir
-8036cabc t filldir
-8036cc54 t filldir64
-8036cdc4 T __se_sys_getdents
-8036cdc4 T sys_getdents
-8036cec8 T __se_sys_getdents64
-8036cec8 T sys_getdents64
-8036cfd0 T poll_initwait
-8036d008 t pollwake
-8036d09c t __pollwait
-8036d19c T poll_freewait
-8036d238 t poll_schedule_timeout.constprop.5
-8036d298 t poll_select_finish
-8036d4a0 T select_estimate_accuracy
-8036d600 t do_select
-8036dcc0 t do_sys_poll
-8036e190 t do_restart_poll
-8036e220 T poll_select_set_timeout
-8036e310 T core_sys_select
-8036e620 t kern_select
-8036e73c t do_pselect
-8036e83c T __se_sys_select
-8036e83c T sys_select
-8036e848 T __se_sys_pselect6
-8036e848 T sys_pselect6
-8036e8ec T __se_sys_pselect6_time32
-8036e8ec T sys_pselect6_time32
-8036e990 T __se_sys_old_select
-8036e990 T sys_old_select
-8036ea10 T __se_sys_poll
-8036ea10 T sys_poll
-8036eb24 T __se_sys_ppoll
-8036eb24 T sys_ppoll
-8036ebf8 T __se_sys_ppoll_time32
-8036ebf8 T sys_ppoll_time32
-8036eccc t __lock_parent
-8036ed44 T d_mark_dontcache
-8036edd0 t find_submount
-8036edfc T d_set_fallthru
-8036ee3c t d_flags_for_inode
-8036eee0 t __d_lookup_rcu_op_compare
-8036efc4 t proc_nr_dentry
-8036f110 T take_dentry_name_snapshot
-8036f19c T release_dentry_name_snapshot
-8036f1f8 t d_shrink_add
-8036f2b4 t d_shrink_del
-8036f370 T d_set_d_op
-8036f4ac t d_lru_add
-8036f5d0 t d_lru_del
-8036f6f8 t __d_free_external
-8036f72c t __d_free
-8036f748 t dentry_free
-8036f808 T d_find_any_alias
-8036f85c T d_find_alias
-8036f948 t d_lru_shrink_move
-8036fa08 t dentry_lru_isolate
-8036fba0 t dentry_lru_isolate_shrink
-8036fc00 t path_check_mount
-8036fc50 t __d_alloc
-8036fe10 T d_alloc
-8036fe84 T d_alloc_anon
-8036fe94 T d_alloc_name
-8036feec t d_genocide_kill
-8036ff48 t shrink_lock_dentry.part.1
-80370090 T d_same_name
-8037014c t __dput_to_list
-803701b0 t select_collect2
-80370258 t select_collect
-803702f0 t umount_check
-80370388 T is_subdir
-80370404 t d_walk
-803706e4 T path_has_submounts
-80370778 T d_genocide
-80370790 t dentry_unlink_inode
-80370908 t __d_instantiate
-80370a54 T d_instantiate
-80370ab4 T d_make_root
-80370b00 T d_tmpfile
-80370bd0 T d_instantiate_new
-80370c78 t __d_rehash
-80370d1c T d_rehash
-80370d58 T d_exact_alias
-80370e7c t ___d_drop
-80370f20 t __d_drop.part.3
-80370f50 T __d_drop
-80370f68 T d_drop
-80370fb0 T d_delete
-80371040 t __dentry_kill
-80371208 t __d_lookup_unhash
-803712e0 T __d_lookup_unhash_wake
-8037132c t __d_move
-8037188c T d_move
-803718fc T d_add
-80371ad8 t dput.part.8
-80371e64 T dput
-80371e70 T d_prune_aliases
-80371f74 T dget_parent
-80372028 t __d_instantiate_anon
-803721c4 T d_instantiate_anon
-803721d4 t __d_obtain_alias.part.14
-80372230 T d_obtain_alias
-80372260 T d_obtain_root
-80372290 T d_splice_alias
-80372704 T dput_to_list
-8037289c T d_find_alias_rcu
-80372964 T shrink_dentry_list
-80372a1c T shrink_dcache_sb
-80372ab0 T shrink_dcache_parent
-80372bdc t do_one_tree
-80372c18 T d_invalidate
-80372d20 T prune_dcache_sb
-80372d9c T d_set_mounted
-80372ebc T shrink_dcache_for_umount
-80372f48 T d_alloc_cursor
-80372f94 T d_alloc_pseudo
-80372fb8 T __d_lookup_rcu
-803730d0 T d_alloc_parallel
-8037345c T __d_lookup
-80373540 T d_lookup
-80373598 T d_hash_and_lookup
-803735f4 T d_add_ci
-803736c4 T d_exchange
-803737cc T d_ancestor
-80373830 t no_open
-80373840 T inode_sb_list_add
-803738a0 T __insert_inode_hash
-8037395c T __remove_inode_hash
-803739e0 T get_next_ino
-80373a44 T iunique
-80373b14 T find_inode_nowait
-80373bec T find_inode_rcu
-80373ca0 T find_inode_by_ino_rcu
-80373d2c T generic_delete_inode
-80373d3c T bmap
-80373d80 T inode_needs_sync
-80373ddc T inode_nohighmem
-80373df8 t get_nr_inodes
-80373e64 t proc_nr_inodes
-80373f10 T inode_init_always
-803740c4 T free_inode_nonrcu
-803740e0 t i_callback
-80374110 T inc_nlink
-80374184 T timestamp_truncate
-803742a0 T address_space_init_once
-803742fc T inode_init_once
-80374398 t init_once
-803743a4 T init_special_inode
-80374434 T clear_inode
-803744d0 T unlock_new_inode
-80374548 t alloc_inode
-803745f0 T lock_two_nondirectories
-80374664 T unlock_two_nondirectories
-803746c8 t __wait_on_freeing_inode
-803747b0 t find_inode
-803748a8 T ilookup5_nowait
-80374940 t find_inode_fast
-80374a28 T inode_dio_wait
-80374b0c T generic_update_time
-80374ba4 T inode_update_time
-80374bc4 T inode_init_owner
-80374ccc T current_time
-80374d70 t clear_nlink.part.0
-80374da4 T clear_nlink
-80374dbc T set_nlink
-80374e18 t inode_needs_update_time.part.2
-80374eb8 T drop_nlink
-80374f24 T ihold
-80374f70 t __inode_add_lru
-80375044 t inode_lru_list_del
-803750a0 T igrab
-80375120 T inode_set_flags
-803751b8 T file_update_time
-80375264 T inode_owner_or_capable
-80375304 T __destroy_inode
-803755a4 t destroy_inode
-80375610 t evict
-80375770 t dispose_list
-803757c0 T evict_inodes
-8037591c T iput
-80375b50 T discard_new_inode
-80375bcc t inode_lru_isolate
-80375e58 T insert_inode_locked
-80376090 t ilookup5.part.10
-8037611c T ilookup5
-80376128 T ilookup
-80376220 T iget_locked
-80376400 T inode_insert5
-803765b4 T insert_inode_locked4
-80376600 T iget5_locked
-80376680 T get_nr_dirty_inodes
-80376700 T __iget
-80376728 T inode_add_lru
-80376738 T dump_mapping
-8037688c T invalidate_inodes
-80376a44 T prune_icache_sb
-80376ac0 T new_inode_pseudo
-80376b08 T new_inode
-80376b30 T atime_needs_update
-80376d34 T touch_atime
-80376eb0 T dentry_needs_remove_privs
-80376f08 t __file_remove_privs
-80377028 T file_remove_privs
-80377038 t file_modified_flags
-80377118 T file_modified
-80377128 T kiocb_modified
-8037713c T in_group_or_capable
-8037717c T mode_strip_sgid
-80377230 T inode_newsize_ok
-803772c8 T may_setattr
-8037733c t setattr_should_drop_sgid.part.2
-803773bc T setattr_should_drop_suidgid
-8037744c T setattr_copy
-803775dc T setattr_prepare
-80377970 T notify_change
-80377f98 T setattr_should_drop_sgid
-80377fc8 t bad_file_open
-80377fd8 t bad_inode_create
-80377fe8 t bad_inode_lookup
-80377ff8 t bad_inode_link
-80378008 t bad_inode_symlink
-80378018 t bad_inode_mkdir
-80378028 t bad_inode_mknod
-80378038 t bad_inode_rename2
-80378048 t bad_inode_readlink
-80378058 t bad_inode_getattr
-80378068 t bad_inode_listxattr
-80378078 t bad_inode_get_link
-80378088 t bad_inode_get_acl
-80378098 t bad_inode_fiemap
-803780a8 t bad_inode_atomic_open
-803780b8 t bad_inode_set_acl
-803780c8 T is_bad_inode
-803780ec T make_bad_inode
-8037819c T iget_failed
-803781c4 t bad_inode_update_time
-803781d4 t bad_inode_tmpfile
-803781e4 t bad_inode_setattr
-803781f4 t bad_inode_rmdir
-80378204 t bad_inode_permission
-80378214 t bad_inode_unlink
-80378224 T task_lookup_next_fd_rcu
-803782d0 t pick_file
-80378368 t __free_fdtable
-80378394 t free_fdtable_rcu
-803783a4 T fd_install
-80378440 t alloc_fdtable
-80378550 t copy_fd_bitmaps
-80378614 T close_fd
-80378674 T iterate_fd
-80378708 t expand_files.part.2
-8037894c t alloc_fd
-80378ad8 T get_unused_fd_flags
-80378af8 t __fget_light
-80378c18 T __fdget
-80378c28 T fget
-80378ce4 T fget_raw
-80378dac T put_unused_fd
-80378e2c t do_dup2
-80378f6c t ksys_dup3
-80379054 T dup_fd
-80379384 T put_files_struct
-8037947c T exit_files
-803794d0 T __get_unused_fd_flags
-803794e4 T __close_range
-803796b0 T __close_fd_get_file
-803796c8 T close_fd_get_file
-80379710 T do_close_on_exec
-8037984c T fget_task
-8037993c T task_lookup_fd_rcu
-803799b4 T __fdget_raw
-803799c4 T __fdget_pos
-80379a18 T __f_unlock_pos
-80379a28 T set_close_on_exec
-80379ab0 T get_close_on_exec
-80379ae0 T replace_fd
-80379b74 T __receive_fd
-80379c24 T receive_fd
-80379c38 T receive_fd_replace
-80379c88 T __se_sys_dup3
-80379c88 T sys_dup3
-80379c94 T __se_sys_dup2
-80379c94 T sys_dup2
-80379cf4 T __se_sys_dup
-80379cf4 T sys_dup
-80379e04 T f_dupfd
-80379e68 t find_filesystem
-80379ed0 T register_filesystem
-80379f60 T unregister_filesystem
-8037a010 t __get_fs_type
-8037a098 T get_fs_type
-8037a194 t filesystems_proc_show
-8037a240 T get_filesystem
-8037a260 T put_filesystem
-8037a270 T __se_sys_sysfs
-8037a270 T sys_sysfs
-8037a4a0 T __mnt_is_readonly
-8037a4c4 t lookup_mountpoint
-8037a53c t unhash_mnt
-8037a5cc t __attach_mnt
-8037a644 T mntget
-8037a688 t mnt_list_next
-8037a6f8 t m_next
-8037a728 t m_show
-8037a740 t lock_mnt_tree
-8037a7f0 t can_change_locked_flags
-8037a868 t attr_flags_to_mnt_flags
-8037a8e8 t mntns_owner
-8037a8f8 t warn_mandlock
-8037a928 t cleanup_group_ids
-8037a9e4 t mnt_get_writers
-8037aa50 t m_start
-8037aab0 t m_stop
-8037ab48 t alloc_vfsmnt
-8037acbc t invent_group_ids
-8037ad98 t has_locked_children
-8037adf4 t get_mountpoint
-8037af6c t mnt_warn_timestamp_expiry
-8037b0c0 t mnt_ns_loop.part.0
-8037b0f8 t __put_mountpoint.part.2
-8037b188 t umount_mnt
-8037b1bc t umount_tree
-8037b490 t touch_mnt_namespace.part.8
-8037b4e0 t commit_tree
-8037b5c8 t mount_too_revealing
-8037b7b4 t free_vfsmnt
-8037b854 t delayed_free_vfsmnt
-8037b864 t free_mnt_ns
-8037b904 t mntns_get
-8037b99c T may_umount
-8037ba28 t alloc_mnt_ns
-8037bbb8 T vfs_create_mount
-8037bd40 T fc_mount
-8037bd78 t vfs_kern_mount.part.4
-8037be00 T vfs_kern_mount
-8037be1c T vfs_submount
-8037be68 T kern_mount
-8037bea4 t clone_mnt
-8037c180 T clone_private_mount
-8037c220 T mnt_release_group_id
-8037c24c T mnt_get_count
-8037c2b4 t mntput_no_expire
-8037c55c T mntput
-8037c584 t cleanup_mnt
-8037c6a8 t delayed_mntput
-8037c704 t __cleanup_mnt
-8037c714 t namespace_unlock
-8037c858 t unlock_mount
-8037c8d0 T mnt_set_expiry
-8037c910 T mark_mounts_for_expiry
-8037ca8c T kern_unmount
-8037cad4 T kern_unmount_array
-8037cb48 T may_umount_tree
-8037cc40 T __mnt_want_write
-8037cd10 T mnt_want_write
-8037ce14 T __mnt_want_write_file
-8037ce5c T mnt_want_write_file
-8037cf68 T __mnt_drop_write
-8037cfa8 T mnt_drop_write
-8037d040 T mnt_drop_write_file
-8037d0f0 T __mnt_drop_write_file
-8037d10c T sb_prepare_remount_readonly
-8037d234 T __legitimize_mnt
-8037d3b0 T __lookup_mnt
-8037d420 T path_is_mountpoint
-8037d490 T lookup_mnt
-8037d518 t lock_mount
-8037d5ec T __is_local_mountpoint
-8037d68c T mnt_set_mountpoint
-8037d704 T mnt_change_mountpoint
-8037d7f8 T mnt_clone_internal
-8037d830 T mnt_cursor_del
-8037d898 T __detach_mounts
-8037d9b4 T may_mount
-8037d9d4 T path_umount
-8037de98 T __se_sys_umount
-8037de98 T sys_umount
-8037df1c T from_mnt_ns
-8037df28 T copy_tree
-8037e270 t __do_loopback
-8037e31c T collect_mounts
-8037e390 T dissolve_on_fput
-8037e438 T drop_collected_mounts
-8037e4b0 T iterate_mounts
-8037e520 T count_mounts
-8037e5e4 t attach_recursive_mnt
-8037e9b8 t graft_tree
-8037ea34 t do_add_mount
-8037ead8 t do_move_mount
-8037eecc T __se_sys_open_tree
-8037eecc T sys_open_tree
-8037f1d4 T finish_automount
-8037f358 T path_mount
-8037fccc T do_mount
-8037fd60 T copy_mnt_ns
-803800d0 T __se_sys_mount
-803800d0 T sys_mount
-8038026c T __se_sys_fsmount
-8038026c T sys_fsmount
-80380514 T __se_sys_move_mount
-80380514 T sys_move_mount
-8038081c T is_path_reachable
-80380888 T path_is_under
-803808dc T __se_sys_pivot_root
-803808dc T sys_pivot_root
-80380ce4 T __se_sys_mount_setattr
-80380ce4 T sys_mount_setattr
-8038163c T put_mnt_ns
-803816a8 T mount_subtree
-803817e4 t mntns_install
-80381954 t mntns_put
-80381960 T our_mnt
-80381988 T current_chrooted
-80381a8c T mnt_may_suid
-80381acc T single_start
-80381ae8 t single_next
-80381b10 t single_stop
-80381b1c T seq_putc
-80381b44 T seq_list_start
-80381b8c T seq_list_next
-80381bb8 T seq_list_start_rcu
-80381c00 T seq_list_next_rcu
-80381c0c T seq_hlist_start
-80381c48 T seq_hlist_next
-80381c74 T seq_hlist_start_rcu
-80381cb0 T seq_hlist_next_rcu
-80381cdc T seq_open
-80381d74 T seq_release
-80381da8 T seq_vprintf
-80381e04 T seq_printf
-80381e60 T seq_bprintf
-80381ebc T mangle_path
-80381f64 T single_release
-80381fa4 T seq_release_private
-80381ff0 T single_open
-80382090 T single_open_size
-80382124 T seq_puts
-80382184 T seq_write
-803821dc T seq_put_decimal_ll
-8038230c T seq_hlist_start_percpu
-803823f8 T seq_list_start_head
-80382470 T seq_list_start_head_rcu
-803824e8 T seq_hlist_start_head
-80382550 T seq_hlist_start_head_rcu
-803825b8 t traverse
-803827b0 T seq_lseek
-803828bc T seq_pad
-8038293c T seq_hlist_next_percpu
-80382a10 T __seq_open_private
-80382a70 T seq_open_private
-80382a90 T seq_read_iter
-80382f68 T seq_read
-80383018 T seq_dentry
-803830d0 T seq_hex_dump
-80383284 T seq_escape_mem
-80383314 T seq_path
-803833cc T seq_file_path
-803833dc T seq_path_root
-803834bc T seq_put_decimal_ull_width
-80383590 T seq_put_decimal_ull
-803835b4 T seq_put_hex_ll
-803836cc t xattr_resolve_name
-803837c4 T __vfs_setxattr
-80383858 T __vfs_getxattr
-803838c8 T __vfs_removexattr
-80383948 T xattr_full_name
-80383974 t xattr_permission
-80383b38 T vfs_getxattr
-80383cd4 T generic_listxattr
-80383e00 t xattr_list_one
-80383e74 T vfs_listxattr
-80383eec T xattr_supported_namespace
-80383f70 t listxattr
-80384038 t path_listxattr
-803840e0 T __vfs_removexattr_locked
-80384254 T vfs_removexattr
-80384358 t removexattr
-803843d0 t path_removexattr
-80384498 T __vfs_setxattr_noperm
-80384694 T __vfs_setxattr_locked
-803847a0 T vfs_setxattr
-80384928 T vfs_getxattr_alloc
-80384a44 T setxattr_copy
-80384ad0 T do_setxattr
-80384b6c t setxattr
-80384c08 t path_setxattr
-80384ce8 T __se_sys_setxattr
-80384ce8 T sys_setxattr
-80384d10 T __se_sys_lsetxattr
-80384d10 T sys_lsetxattr
-80384d38 T __se_sys_fsetxattr
-80384d38 T sys_fsetxattr
-80384e04 T do_getxattr
-80384f38 t getxattr
-80384fe4 t path_getxattr
-803850a0 T __se_sys_getxattr
-803850a0 T sys_getxattr
-803850c4 T __se_sys_lgetxattr
-803850c4 T sys_lgetxattr
-803850e8 T __se_sys_fgetxattr
-803850e8 T sys_fgetxattr
-80385190 T __se_sys_listxattr
-80385190 T sys_listxattr
-803851a0 T __se_sys_llistxattr
-803851a0 T sys_llistxattr
-803851b0 T __se_sys_flistxattr
-803851b0 T sys_flistxattr
-80385238 T __se_sys_removexattr
-80385238 T sys_removexattr
-80385248 T __se_sys_lremovexattr
-80385248 T sys_lremovexattr
-80385258 T __se_sys_fremovexattr
-80385258 T sys_fremovexattr
-80385300 T simple_xattr_alloc
-80385358 T simple_xattr_get
-803853fc T simple_xattr_set
-80385574 T simple_xattr_list
-803856c4 T simple_xattr_list_add
-8038570c T simple_statfs
-80385738 T always_delete_dentry
-80385748 T generic_read_dir
-80385758 T simple_open
-80385774 T simple_empty
-80385828 T generic_check_addressable
-803858cc T noop_fsync
-803858dc T noop_direct_IO
-803858ec T simple_nosetlease
-803858fc T simple_get_link
-8038590c t empty_dir_lookup
-8038591c t empty_dir_setattr
-8038592c t empty_dir_listxattr
-8038593c T inode_maybe_inc_iversion
-803859d8 T simple_getattr
-80385a20 t empty_dir_getattr
-80385a48 T generic_set_encrypted_ci_d_ops
-80385a68 T dcache_dir_open
-80385a94 T dcache_dir_close
-80385ab0 t scan_positives
-80385c24 T dcache_dir_lseek
-80385d90 T simple_unlink
-80385e18 T simple_rmdir
-80385e68 t pseudo_fs_get_tree
-80385e7c t pseudo_fs_fill_super
-80385f7c t pseudo_fs_free
-80385f8c T simple_attr_release
-80385fa8 T kfree_link
-80385fb4 T init_pseudo
-80386018 T simple_rename_exchange
-80386130 T simple_rename
-80386278 T simple_link
-8038631c T simple_setattr
-80386380 T simple_fill_super
-80386570 T simple_pin_fs
-80386634 T simple_release_fs
-80386694 T simple_read_from_buffer
-80386798 T simple_transaction_read
-803867e4 T memory_read_from_buffer
-80386878 T simple_transaction_release
-80386898 T simple_attr_open
-80386920 T simple_attr_read
-80386a18 T generic_fh_to_dentry
-80386a70 T generic_fh_to_parent
-80386acc T __generic_file_fsync
-80386b94 T generic_file_fsync
-80386be4 T alloc_anon_inode
-80386cac t empty_dir_llseek
-80386ce0 T dcache_readdir
-80386f20 T simple_lookup
-80386f7c T simple_transaction_set
-80386fa4 t simple_write_end
-80387188 T simple_transaction_get
-80387278 T simple_recursive_removal
-80387618 t empty_dir_readdir
-80387728 t simple_attr_write_xsigned.constprop.5
-80387860 T simple_attr_write_signed
-80387870 T simple_attr_write
-80387880 T simple_write_to_buffer
-803879b4 t simple_read_folio
-80387acc T simple_write_begin
-80387c50 T make_empty_dir_inode
-80387cc0 T is_empty_dir_inode
-80387cf4 T __traceiter_writeback_dirty_folio
-80387d44 T __traceiter_folio_wait_writeback
-80387d94 T __traceiter_writeback_mark_inode_dirty
-80387de4 T __traceiter_writeback_dirty_inode_start
-80387e34 T __traceiter_writeback_dirty_inode
-80387e84 T __traceiter_inode_foreign_history
-80387edc T __traceiter_inode_switch_wbs
-80387f34 T __traceiter_track_foreign_dirty
-80387f84 T __traceiter_flush_foreign
-80387fdc T __traceiter_writeback_write_inode_start
-8038802c T __traceiter_writeback_write_inode
-8038807c T __traceiter_writeback_queue
-803880cc T __traceiter_writeback_exec
-8038811c T __traceiter_writeback_start
-8038816c T __traceiter_writeback_written
-803881bc T __traceiter_writeback_wait
-8038820c T __traceiter_writeback_pages_written
-80388254 T __traceiter_writeback_wake_background
-8038829c T __traceiter_writeback_bdi_register
-803882e4 T __traceiter_wbc_writepage
-80388334 T __traceiter_writeback_queue_io
-8038839c T __traceiter_global_dirty_state
-803883ec T __traceiter_bdi_dirty_ratelimit
-80388444 T __traceiter_balance_dirty_pages
-803884e8 T __traceiter_writeback_sb_inodes_requeue
-80388530 T __traceiter_writeback_single_inode_start
-80388588 T __traceiter_writeback_single_inode
-803885e0 T __traceiter_writeback_lazytime
-80388628 T __traceiter_writeback_lazytime_iput
-80388670 T __traceiter_writeback_dirty_inode_enqueue
-803886b8 T __traceiter_sb_mark_inode_writeback
-80388700 T __traceiter_sb_clear_inode_writeback
-80388748 t move_expired_inodes
-80388918 t perf_trace_writeback_folio_template
-80388a54 t perf_trace_writeback_dirty_inode_template
-80388b5c t perf_trace_inode_foreign_history
-80388c88 t perf_trace_inode_switch_wbs
-80388db4 t perf_trace_flush_foreign
-80388ecc t perf_trace_writeback_write_inode_template
-80388ff0 t perf_trace_writeback_work_class
-80389140 t perf_trace_writeback_pages_written
-80389210 t perf_trace_writeback_class
-8038930c t perf_trace_writeback_bdi_register
-803893f4 t perf_trace_wbc_class
-8038955c t perf_trace_writeback_queue_io
-803896ac t perf_trace_global_dirty_state
-803897cc t perf_trace_bdi_dirty_ratelimit
-8038991c t perf_trace_balance_dirty_pages
-80389b2c t perf_trace_writeback_sb_inodes_requeue
-80389c48 t perf_trace_writeback_single_inode_template
-80389d9c t perf_trace_writeback_inode_template
-80389e94 t trace_event_raw_event_writeback_folio_template
-80389f70 t trace_event_raw_event_writeback_dirty_inode_template
-8038a024 t trace_event_raw_event_inode_foreign_history
-8038a0f4 t trace_event_raw_event_inode_switch_wbs
-8038a1c4 t trace_event_raw_event_flush_foreign
-8038a280 t trace_event_raw_event_writeback_write_inode_template
-8038a350 t trace_event_raw_event_writeback_work_class
-8038a44c t trace_event_raw_event_writeback_pages_written
-8038a4d0 t trace_event_raw_event_writeback_class
-8038a57c t trace_event_raw_event_writeback_bdi_register
-8038a614 t trace_event_raw_event_wbc_class
-8038a728 t trace_event_raw_event_writeback_queue_io
-8038a81c t trace_event_raw_event_global_dirty_state
-8038a8f0 t trace_event_raw_event_bdi_dirty_ratelimit
-8038a9e4 t trace_event_raw_event_balance_dirty_pages
-8038ab94 t trace_event_raw_event_writeback_sb_inodes_requeue
-8038ac60 t trace_event_raw_event_writeback_single_inode_template
-8038ad58 t trace_event_raw_event_writeback_inode_template
-8038ae04 t trace_raw_output_writeback_folio_template
-8038ae64 t trace_raw_output_inode_foreign_history
-8038aecc t trace_raw_output_inode_switch_wbs
-8038af34 t trace_raw_output_track_foreign_dirty
-8038afb0 t trace_raw_output_flush_foreign
-8038b018 t trace_raw_output_writeback_write_inode_template
-8038b080 t trace_raw_output_writeback_pages_written
-8038b0c4 t trace_raw_output_writeback_class
-8038b10c t trace_raw_output_writeback_bdi_register
-8038b150 t trace_raw_output_wbc_class
-8038b1f0 t trace_raw_output_global_dirty_state
-8038b270 t trace_raw_output_bdi_dirty_ratelimit
-8038b2f8 t trace_raw_output_balance_dirty_pages
-8038b3b8 t trace_raw_output_writeback_dirty_inode_template
-8038b45c t trace_raw_output_writeback_sb_inodes_requeue
-8038b50c t trace_raw_output_writeback_single_inode_template
-8038b5d4 t trace_raw_output_writeback_inode_template
-8038b660 t perf_trace_track_foreign_dirty
-8038b800 t trace_event_raw_event_track_foreign_dirty
-8038b938 t trace_raw_output_writeback_work_class
-8038b9d4 t trace_raw_output_writeback_queue_io
-8038ba58 t __bpf_trace_writeback_folio_template
-8038ba78 t __bpf_trace_writeback_dirty_inode_template
-8038ba98 t __bpf_trace_track_foreign_dirty
-8038bab8 t __bpf_trace_writeback_write_inode_template
-8038bad8 t __bpf_trace_writeback_work_class
-8038baf8 t __bpf_trace_wbc_class
-8038bb18 t __bpf_trace_global_dirty_state
-8038bb38 t __bpf_trace_inode_foreign_history
-8038bb68 t __bpf_trace_inode_switch_wbs
-8038bb98 t __bpf_trace_flush_foreign
-8038bbc8 t __bpf_trace_bdi_dirty_ratelimit
-8038bbf8 t __bpf_trace_writeback_single_inode_template
-8038bc28 t __bpf_trace_writeback_pages_written
-8038bc34 t __bpf_trace_writeback_class
-8038bc40 t __bpf_trace_writeback_bdi_register
-8038bc4c t __bpf_trace_writeback_sb_inodes_requeue
-8038bc58 t __bpf_trace_writeback_inode_template
-8038bc5c t __bpf_trace_writeback_queue_io
-8038bc98 t __bpf_trace_balance_dirty_pages
-8038bd34 t wb_split_bdi_pages
-8038bdc8 t wb_io_lists_depopulated
-8038be88 t inode_cgwb_move_to_attached
-8038bf2c t __inode_wait_for_writeback
-8038c004 t inode_sleep_on_writeback
-8038c0c4 T wbc_account_cgroup_owner
-8038c174 t wb_io_lists_populated
-8038c210 t queue_io
-8038c34c t inode_io_list_move_locked
-8038c3cc t redirty_tail_locked
-8038c438 t redirty_tail
-8038c47c t inode_prepare_wbs_switch
-8038c518 t finish_writeback_work.constprop.10
-8038c588 t wb_queue_work
-8038c6a0 t wb_wakeup
-8038c708 t wb_start_writeback
-8038c758 t wakeup_dirtytime_writeback
-8038c7f4 t inode_switch_wbs
-8038cb00 T wbc_attach_and_unlock_inode
-8038cc50 T wbc_detach_inode
-8038ce94 t inode_switch_wbs_work_fn
-8038d71c t locked_inode_to_wb_and_lock_list
-8038d984 T inode_io_list_del
-8038da18 T __inode_attach_wb
-8038dce0 T __mark_inode_dirty
-8038e0d0 t __writeback_single_inode
-8038e4c0 t writeback_single_inode
-8038e6c4 T write_inode_now
-8038e760 T sync_inode_metadata
-8038e7cc t writeback_sb_inodes
-8038ec94 t __writeback_inodes_wb
-8038ed38 t wb_writeback
-8038f034 T wb_wait_for_completion
-8038f0dc t bdi_split_work_to_wbs
-8038f4b0 t __writeback_inodes_sb_nr
-8038f588 T writeback_inodes_sb_nr
-8038f598 T writeback_inodes_sb
-8038f5dc T try_to_writeback_inodes_sb
-8038f63c T sync_inodes_sb
-8038f8b4 T cleanup_offline_cgwb
-8038fb18 T cgroup_writeback_by_id
-8038fde0 T cgroup_writeback_umount
-8038fe14 T wb_start_background_writeback
-8038fe98 T sb_mark_inode_writeback
-8038ff60 T sb_clear_inode_writeback
-80390024 T inode_wait_for_writeback
-80390060 T wb_workfn
-8039052c T wakeup_flusher_threads_bdi
-8039057c T wakeup_flusher_threads
-80390610 T dirtytime_interval_handler
-80390684 t propagation_next
-80390704 t next_group
-803907cc t propagate_one
-803909cc T get_dominating_id
-80390a50 T change_mnt_propagation
-80390c50 T propagate_mnt
-80390d7c T propagate_mount_busy
-80390e94 T propagate_mount_unlock
-80390efc T propagate_umount
-8039134c t pipe_to_sendpage
-803913f4 t direct_splice_actor
-80391444 t page_cache_pipe_buf_release
-803914a8 T splice_to_pipe
-80391608 T add_to_pipe
-803916bc T generic_file_splice_read
-803917ec t user_page_pipe_buf_try_steal
-80391814 t wakeup_pipe_writers
-80391860 t wakeup_pipe_readers
-803918ac t do_splice_to
-8039195c T splice_direct_to_actor
-80391bc4 T do_splice_direct
-80391ca0 t pipe_to_user
-80391cd0 t page_cache_pipe_buf_confirm
-80391dbc t page_cache_pipe_buf_try_steal
-80391eb8 t ipipe_prep.part.1
-80391f54 t opipe_prep.part.3
-80392024 t splice_from_pipe_next.part.0
-80392120 T __splice_from_pipe
-80392304 t wait_for_space
-803923c0 t vmsplice_to_pipe
-803925d8 t __do_sys_vmsplice
-80392774 T iter_file_splice_write
-80392b34 T splice_grow_spd
-80392bd4 T splice_shrink_spd
-80392c04 T splice_from_pipe
-80392ca4 T generic_splice_sendpage
-80392cd4 T splice_file_to_pipe
-80392d58 T do_splice
-80393378 T __se_sys_vmsplice
-80393378 T sys_vmsplice
-80393384 T __se_sys_splice
-80393384 T sys_splice
-803935d8 T do_tee
-80393854 T __se_sys_tee
-80393854 T sys_tee
-80393900 t sync_inodes_one_sb
-80393918 t do_sync_work
-803939c4 T vfs_fsync_range
-80393a48 T vfs_fsync
-80393a7c t do_fsync
-80393af4 t sync_fs_one_sb
-80393b2c T sync_filesystem
-80393bec T ksys_sync
-80393c98 T sys_sync
-80393cb0 T emergency_sync
-80393d18 T __se_sys_syncfs
-80393d18 T sys_syncfs
-80393d98 T __se_sys_fsync
-80393d98 T sys_fsync
-80393da8 T __se_sys_fdatasync
-80393da8 T sys_fdatasync
-80393db8 T sync_file_range
-80393f18 T ksys_sync_file_range
-80393f94 T __se_sys_sync_file_range
-80393f94 T sys_sync_file_range
-80393fa0 T __se_sys_sync_file_range2
-80393fa0 T sys_sync_file_range2
-80393fc8 T vfs_utimes
-803941cc T do_utimes
-803942ec t do_compat_futimesat
-803943e8 T __se_sys_utimensat
-803943e8 T sys_utimensat
-803944a0 T __se_sys_utime32
-803944a0 T sys_utime32
-80394548 T __se_sys_utimensat_time32
-80394548 T sys_utimensat_time32
-80394600 T __se_sys_futimesat_time32
-80394600 T sys_futimesat_time32
-8039460c T __se_sys_utimes_time32
-8039460c T sys_utimes_time32
-80394624 t prepend
-803946e4 t prepend_name
-80394744 t prepend_path
-803949f4 T d_path
-80394b50 t __dentry_path
-80394ca8 T dentry_path_raw
-80394d18 T __d_path
-80394db0 T d_absolute_path
-80394e54 T dynamic_dname
-80394ef4 T simple_dname
-80394fa4 T dentry_path
-80395058 T __se_sys_getcwd
-80395058 T sys_getcwd
-803951dc T fsstack_copy_inode_size
-80395288 T fsstack_copy_attr_all
-8039530c T current_umask
-80395324 T set_fs_root
-803953dc T set_fs_pwd
-80395494 T chroot_fs_refs
-80395664 T free_fs_struct
-8039569c T exit_fs
-80395724 T copy_fs_struct
-803957c8 T unshare_fs_struct
-8039586c t do_statfs_native
-803959e8 t statfs_by_dentry
-80395a6c T vfs_get_fsid
-80395ac8 t __do_sys_ustat
-80395ba0 T vfs_statfs
-80395c34 t do_statfs64
-80395d18 T user_statfs
-80395dbc T fd_statfs
-80395e14 T __se_sys_statfs
-80395e14 T sys_statfs
-80395e74 T __se_sys_statfs64
-80395e74 T sys_statfs64
-80395ee4 T __se_sys_fstatfs
-80395ee4 T sys_fstatfs
-80395f44 T __se_sys_fstatfs64
-80395f44 T sys_fstatfs64
-80395fb4 T __se_sys_ustat
-80395fb4 T sys_ustat
-80395fc0 T pin_remove
-80396090 T pin_insert
-80396110 T pin_kill
-803962a0 T mnt_pin_kill
-803962d4 T group_pin_kill
-80396308 t ns_prune_dentry
-80396328 t ns_get_path_task
-80396340 t ns_dname
-80396384 t __ns_get_path
-80396514 T open_related_ns
-803965fc t ns_ioctl
-803966b4 t nsfs_init_fs_context
-803966f0 t nsfs_show_path
-80396724 t nsfs_evict
-8039674c T ns_get_path_cb
-80396790 T ns_get_path
-803967e4 T ns_get_name
-80396860 T proc_ns_file
-80396884 T proc_ns_fget
-803968c4 T ns_match
-803968fc T fs_ftype_to_dtype
-8039691c T fs_umode_to_ftype
-80396938 T fs_umode_to_dtype
-80396960 t legacy_reconfigure
-803969a0 t legacy_fs_context_free
-803969e4 t legacy_init_fs_context
-80396a30 t legacy_fs_context_dup
-80396aa4 t legacy_parse_monolithic
-80396b1c T logfc
-80396cfc t legacy_get_tree
-80396d54 T vfs_parse_fs_param_source
-80396df4 t legacy_parse_param
-80397004 T vfs_parse_fs_param
-80397158 T vfs_parse_fs_string
-80397208 T generic_parse_monolithic
-803972e4 T put_fs_context
-803974e4 T vfs_dup_fs_context
-803976bc t alloc_fs_context
-8039792c T fs_context_for_mount
-80397958 T fs_context_for_reconfigure
-80397990 T fs_context_for_submount
-803979bc T fc_drop_locked
-803979ec T parse_monolithic_mount_data
-80397a10 T vfs_clean_context
-80397a84 T finish_clean_context
-80397b24 T fs_param_is_blockdev
-80397b34 T lookup_constant
-80397b88 T fs_param_is_enum
-80397c44 T __fs_parse
-80397e1c T fs_lookup_param
-80397f80 t fs_param_is_blob.part.2
-80397f80 t fs_param_is_bool.part.0
-80397f80 t fs_param_is_s32.part.5
-80397f80 t fs_param_is_string.part.1
-80397f80 t fs_param_is_u32.part.3
-80397f80 t fs_param_is_u64.part.6
-80397fbc T fs_param_is_bool
-80398070 T fs_param_is_string
-803980b0 T fs_param_is_blob
-803980d4 T fs_param_is_u32
-80398170 T fs_param_is_fd
-80398228 T fs_param_is_s32
-803982c4 T fs_param_is_u64
-80398360 T fs_param_is_path
-80398370 t fscontext_release
-8039839c t fscontext_read
-80398494 t fscontext_alloc_log
-803984e8 T __se_sys_fsopen
-803984e8 T sys_fsopen
-803985d0 T __se_sys_fspick
-803985d0 T sys_fspick
-80398714 T __se_sys_fsconfig
-80398714 T sys_fsconfig
-80398bdc T kernel_read_file
-80398f10 T kernel_read_file_from_path
-80398fb0 T kernel_read_file_from_path_initns
-803990e4 T kernel_read_file_from_fd
-8039917c T vfs_dedupe_file_range_one
-803993fc T vfs_dedupe_file_range
-8039964c T do_clone_file_range
-8039993c T vfs_clone_file_range
-80399ab0 T __generic_remap_file_range_prep
-8039a530 T generic_remap_file_range_prep
-8039a574 T has_bh_in_lru
-8039a5bc T generic_block_bmap
-8039a648 t __remove_assoc_queue
-8039a6a4 T invalidate_inode_buffers
-8039a710 T unlock_buffer
-8039a740 T block_is_partially_uptodate
-8039a810 T buffer_check_dirty_writeback
-8039a880 t mark_buffer_async_write_endio
-8039a8a4 T mark_buffer_async_write
-8039a8b8 t init_page_buffers
-8039a9e8 T end_buffer_read_sync
-8039aa58 T block_dirty_folio
-8039ab30 T mark_buffer_dirty
-8039ac70 T mark_buffer_dirty_inode
-8039ad0c T invalidate_bh_lrus
-8039ad4c t end_bio_bh_io_sync
-8039ada0 t submit_bh_wbc
-8039af18 T submit_bh
-8039af28 T generic_cont_expand_simple
-8039aff4 T __brelse
-8039b048 t invalidate_bh_lru
-8039b090 t buffer_exit_cpu_dead
-8039b12c T __bforget
-8039b1ac T set_bh_page
-8039b20c t buffer_io_error
-8039b270 t end_buffer_async_read
-8039b3b8 t end_buffer_async_read_io
-8039b460 t decrypt_bh
-8039b4a4 t recalc_bh_state
-8039b554 T alloc_buffer_head
-8039b5b4 T free_buffer_head
-8039b608 t __block_commit_write.constprop.13
-8039b704 T block_commit_write
-8039b71c T __bh_read
-8039b7e0 T __lock_buffer
-8039b824 T __wait_on_buffer
-8039b864 T touch_buffer
-8039b8bc T clean_bdev_aliases
-8039bae4 T mark_buffer_write_io_error
-8039bbbc T end_buffer_write_sync
-8039bc40 T end_buffer_async_write
-8039bd60 T alloc_page_buffers
-8039bf1c T create_empty_buffers
-8039c098 t create_page_buffers
-8039c100 T __bh_read_batch
-8039c250 T write_dirty_buffer
-8039c32c T block_invalidate_folio
-8039c4f0 t drop_buffers
-8039c5c0 T try_to_free_buffers
-8039c6b8 T __find_get_block
-8039ca90 T __getblk_gfp
-8039cdd4 T __breadahead
-8039ce78 T sync_mapping_buffers
-8039d228 T __block_write_full_page
-8039d7c8 T bh_uptodate_or_lock
-8039d878 T __sync_dirty_buffer
-8039d9f4 T sync_dirty_buffer
-8039da04 T __bread_gfp
-8039db78 T page_zero_new_buffers
-8039dd9c T block_write_end
-8039de2c T generic_write_end
-8039df5c T block_read_full_folio
-8039e418 T block_write_full_page
-8039e590 T block_truncate_page
-8039e8a8 T inode_has_buffers
-8039e8c0 T emergency_thaw_bdev
-8039e910 T write_boundary_block
-8039e97c T remove_inode_buffers
-8039ea0c T invalidate_bh_lrus_cpu
-8039ea74 T __block_write_begin_int
-8039f28c T __block_write_begin
-8039f2dc T block_write_begin
-8039f3b4 T cont_write_begin
-8039f820 T block_page_mkwrite
-8039f978 t dio_bio_complete
-8039fa3c t dio_bio_end_io
-8039fabc t dio_complete
-8039fd74 t dio_bio_end_aio
-8039fe8c t dio_aio_complete_work
-8039fea4 T sb_init_dio_done_wq
-8039ff20 t dio_set_defer_completion
-8039ff60 t do_direct_IO
-803a1fe0 T __blockdev_direct_IO
-803a38ec t mpage_end_io
-803a39b4 T mpage_writepages
-803a3a6c t clean_buffers
-803a3b1c t __mpage_writepage
-803a42bc t do_mpage_readpage
-803a4b78 T mpage_readahead
-803a4cf0 T mpage_read_folio
-803a4d88 T clean_page_buffers
-803a4d98 t mounts_poll
-803a4dfc t mounts_release
-803a4e44 t show_mnt_opts
-803a4ec4 t show_sb_opts
-803a4f28 t show_type
-803a4fb4 t show_mountinfo
-803a5268 t show_vfsstat
-803a53f0 t show_vfsmnt
-803a5570 t mounts_open_common
-803a5838 t mounts_open
-803a584c t mountinfo_open
-803a5860 t mountstats_open
-803a5874 T __fsnotify_inode_delete
-803a5884 t fsnotify_handle_inode_event
-803a59dc t __fsnotify_update_child_dentry_flags.part.0
-803a5ac8 T fsnotify
-803a6278 T __fsnotify_parent
-803a6598 T __fsnotify_vfsmount_delete
-803a65a8 T fsnotify_sb_delete
-803a67a4 T __fsnotify_update_child_dentry_flags
-803a67c0 T fsnotify_get_cookie
-803a67f4 T fsnotify_destroy_event
-803a6884 T fsnotify_insert_event
-803a69d8 T fsnotify_remove_queued_event
-803a6a18 T fsnotify_peek_first_event
-803a6a60 T fsnotify_remove_first_event
-803a6a90 T fsnotify_flush_notify
-803a6b40 T fsnotify_alloc_group
-803a6c00 T fsnotify_put_group
-803a6d08 T fsnotify_group_stop_queueing
-803a6d44 T fsnotify_destroy_group
-803a6e18 T fsnotify_get_group
-803a6e68 T fsnotify_fasync
-803a6e90 t __fsnotify_recalc_mask
-803a6ff8 t fsnotify_connector_destroy_workfn
-803a7070 t fsnotify_final_mark_destroy
-803a70d4 t fsnotify_mark_destroy_workfn
-803a71b4 t fsnotify_put_sb_connectors
-803a7240 t fsnotify_detach_connector_from_object
-803a72ec t fsnotify_drop_object
-803a737c T fsnotify_init_mark
-803a73bc T fsnotify_wait_marks_destroyed
-803a73d0 t fsnotify_detach_mark.part.4
-803a73d0 t fsnotify_free_mark.part.5
-803a73f4 T fsnotify_put_mark
-803a75e8 t fsnotify_put_mark_wake.part.0
-803a7648 t fsnotify_grab_connector
-803a774c T fsnotify_get_mark
-803a77e4 T fsnotify_find_mark
-803a78a0 T fsnotify_conn_mask
-803a78fc T fsnotify_recalc_mask
-803a7950 T fsnotify_prepare_user_wait
-803a7aec T fsnotify_finish_user_wait
-803a7b30 T fsnotify_detach_mark
-803a7c40 T fsnotify_free_mark
-803a7cb4 T fsnotify_destroy_mark
-803a7d38 T fsnotify_compare_groups
-803a7da4 T fsnotify_add_mark_locked
-803a82e0 T fsnotify_add_mark
-803a838c T fsnotify_clear_marks_by_group
-803a8584 T fsnotify_destroy_marks
-803a8688 t show_mark_fhandle
-803a87ac t inotify_fdinfo
-803a885c t fanotify_fdinfo
-803a8978 t show_fdinfo
-803a8a48 T inotify_show_fdinfo
-803a8a5c T fanotify_show_fdinfo
-803a8aa4 t dnotify_free_mark
-803a8ad0 t dnotify_recalc_inode_mask
-803a8b34 t dnotify_handle_event
-803a8c00 T dnotify_flush
-803a8d84 T fcntl_dirnotify
-803a9154 t inotify_merge
-803a91cc t inotify_free_mark
-803a91e8 t inotify_free_event
-803a91f8 t inotify_freeing_mark
-803a9204 t inotify_free_group_priv
-803a924c t idr_callback
-803a92d0 T inotify_handle_inode_event
-803a94b0 t inotify_ioctl
-803a9544 t inotify_poll
-803a95d0 t inotify_release
-803a95ec t do_inotify_init
-803a9738 t inotify_idr_find_locked
-803a9788 t inotify_remove_from_idr
-803a9978 t inotify_read
-803a9cd4 T inotify_ignored_and_remove_idr
-803a9d24 T __se_sys_inotify_init1
-803a9d24 T sys_inotify_init1
-803a9d30 T sys_inotify_init
-803a9d40 T __se_sys_inotify_add_watch
-803a9d40 T sys_inotify_add_watch
-803aa148 T __se_sys_inotify_rm_watch
-803aa148 T sys_inotify_rm_watch
-803aa200 t fanotify_free_mark
-803aa21c t fanotify_free_group_priv
-803aa260 t fanotify_encode_fh_len
-803aa30c t fanotify_encode_fh
-803aa548 t fanotify_free_event
-803aa678 t fanotify_freeing_mark
-803aa698 t fanotify_insert_event
-803aa6f8 t fanotify_fh_equal.part.4
-803aa760 t fanotify_merge
-803aab64 t fanotify_handle_event
-803abb40 t fanotify_write
-803abb50 t fanotify_ioctl
-803abbcc t fanotify_poll
-803abc58 t finish_permission_event.constprop.5
-803abcb4 t fanotify_release
-803abdbc t fanotify_remove_mark
-803abfb4 t fanotify_event_len
-803ac2ec t copy_fid_info_to_user
-803ac664 t fanotify_read
-803ad1ac t fanotify_add_mark
-803ad5b4 T __se_sys_fanotify_init
-803ad5b4 T sys_fanotify_init
-803ad898 T __se_sys_fanotify_mark
-803ad898 T sys_fanotify_mark
-803adfb8 t reverse_path_check_proc
-803ae060 t epi_rcu_free
-803ae07c t ep_show_fdinfo
-803ae124 t ep_loop_check_proc
-803ae210 t ep_ptable_queue_proc
-803ae2a4 t ep_create_wakeup_source
-803ae30c t ep_destroy_wakeup_source
-803ae324 t ep_autoremove_wake_function
-803ae358 t ep_busy_loop_end
-803ae3c8 t ep_timeout_to_timespec.part.5
-803ae480 t ep_unregister_pollwait.constprop.7
-803ae4e0 t ep_poll_callback
-803ae760 t ep_done_scan
-803ae854 t __ep_eventpoll_poll
-803ae9d4 t ep_eventpoll_poll
-803ae9e4 t ep_item_poll
-803aea40 t do_epoll_wait
-803af0fc t do_epoll_pwait.part.6
-803af180 t ep_remove
-803af320 t ep_free
-803af3d8 t ep_eventpoll_release
-803af3fc t do_epoll_create
-803af574 T eventpoll_release_file
-803af5f4 T get_epoll_tfile_raw_ptr
-803af688 T __se_sys_epoll_create1
-803af688 T sys_epoll_create1
-803af694 T __se_sys_epoll_create
-803af694 T sys_epoll_create
-803af6b4 T do_epoll_ctl
-803b0180 T __se_sys_epoll_ctl
-803b0180 T sys_epoll_ctl
-803b0224 T __se_sys_epoll_wait
-803b0224 T sys_epoll_wait
-803b02b4 T __se_sys_epoll_pwait
-803b02b4 T sys_epoll_pwait
-803b0358 T __se_sys_epoll_pwait2
-803b0358 T sys_epoll_pwait2
-803b0410 t __anon_inode_getfile
-803b0584 T anon_inode_getfile
-803b05ac t __anon_inode_getfd
-803b0634 T anon_inode_getfd
-803b065c T anon_inode_getfd_secure
-803b0684 t anon_inodefs_init_fs_context
-803b06b8 t anon_inodefs_dname
-803b06dc T anon_inode_getfile_secure
-803b0704 t signalfd_release
-803b0720 t signalfd_show_fdinfo
-803b079c t do_signalfd4
-803b0918 t signalfd_copyinfo
-803b0ae8 t signalfd_read
-803b0cfc t signalfd_poll
-803b0db4 T signalfd_cleanup
-803b0dd4 T __se_sys_signalfd4
-803b0dd4 T sys_signalfd4
-803b0e60 T __se_sys_signalfd
-803b0e60 T sys_signalfd
-803b0ee8 t timerfd_poll
-803b0f4c t timerfd_triggered
-803b0fa8 t timerfd_alarmproc
-803b0fc0 t timerfd_tmrproc
-803b0fd8 t timerfd_get_remaining
-803b1040 t timerfd_fget
-803b10ac t __timerfd_remove_cancel.part.0
-803b1104 t timerfd_release
-803b1188 t timerfd_show
-803b1264 t do_timerfd_settime
-803b16f0 t timerfd_read
-803b1998 t do_timerfd_gettime
-803b1b4c T timerfd_clock_was_set
-803b1c08 t timerfd_resume_work
-803b1c14 T timerfd_resume
-803b1c38 T __se_sys_timerfd_create
-803b1c38 T sys_timerfd_create
-803b1db0 T __se_sys_timerfd_settime
-803b1db0 T sys_timerfd_settime
-803b1e50 T __se_sys_timerfd_gettime
-803b1e50 T sys_timerfd_gettime
-803b1eb4 T __se_sys_timerfd_settime32
-803b1eb4 T sys_timerfd_settime32
-803b1f54 T __se_sys_timerfd_gettime32
-803b1f54 T sys_timerfd_gettime32
-803b1fb8 t eventfd_poll
-803b2044 T eventfd_ctx_do_read
-803b2088 T eventfd_ctx_remove_wait_queue
-803b214c t eventfd_free_ctx
-803b2180 T eventfd_fget
-803b21c0 t do_eventfd
-803b22e4 t eventfd_release
-803b2364 T eventfd_ctx_put
-803b23a8 T eventfd_ctx_fileget
-803b2424 T eventfd_ctx_fdget
-803b24cc t eventfd_show_fdinfo
-803b2534 t eventfd_write
-803b2824 t eventfd_read
-803b2b28 T eventfd_signal_mask
-803b2c2c T eventfd_signal
-803b2c50 T __se_sys_eventfd2
-803b2c50 T sys_eventfd2
-803b2c5c T __se_sys_eventfd
-803b2c5c T sys_eventfd
-803b2c70 t aio_ring_mremap
-803b2d18 t aio_ring_mmap
-803b2d40 t poll_iocb_lock_wq
-803b2da0 t aio_init_fs_context
-803b2dd8 T kiocb_set_cancel_fn
-803b2e6c t aio_nr_sub
-803b2ee0 t free_ioctx_reqs
-803b2f6c t put_aio_ring_file
-803b2fd4 t __get_reqs_available
-803b30b4 t put_reqs_available
-803b3184 t refill_reqs_available
-803b31d8 t aio_prep_rw
-803b32bc t aio_poll_queue_proc
-803b3308 t aio_fsync
-803b33c8 t aio_poll_cancel
-803b343c t aio_write.constprop.7
-803b3644 t lookup_ioctx
-803b3758 t kill_ioctx
-803b3870 t aio_read.constprop.8
-803b39f8 t aio_free_ring
-803b3ab4 t free_ioctx
-803b3b00 t aio_read_events
-803b3e50 t aio_poll
-803b433c t aio_migrate_folio
-803b44f4 t free_ioctx_users
-803b45f8 t do_io_getevents
-803b4888 t aio_poll_put_work
-803b4b40 t aio_poll_wake
-803b4fd0 t aio_fsync_work
-803b52ec t aio_complete_rw
-803b56c0 t aio_poll_complete_work
-803b5b58 T exit_aio
-803b5c6c T __se_sys_io_setup
-803b5c6c T sys_io_setup
-803b6580 T __se_sys_io_destroy
-803b6580 T sys_io_destroy
-803b66a0 T __se_sys_io_submit
-803b66a0 T sys_io_submit
-803b6f44 T __se_sys_io_cancel
-803b6f44 T sys_io_cancel
-803b70cc T __se_sys_io_pgetevents
-803b70cc T sys_io_pgetevents
-803b7254 T __se_sys_io_pgetevents_time32
-803b7254 T sys_io_pgetevents_time32
-803b73dc T __se_sys_io_getevents_time32
-803b73dc T sys_io_getevents_time32
-803b7498 T fscrypt_enqueue_decrypt_work
-803b74b8 t fscrypt_free_bounce_page.part.0
-803b74f4 T fscrypt_free_bounce_page
-803b7508 T fscrypt_alloc_bounce_page
-803b7524 T fscrypt_generate_iv
-803b7664 T fscrypt_initialize
-803b76ec T fscrypt_crypt_block
-803b79a0 T fscrypt_encrypt_pagecache_blocks
-803b7b6c T fscrypt_encrypt_block_inplace
-803b7bac T fscrypt_decrypt_pagecache_blocks
-803b7d24 T fscrypt_decrypt_block_inplace
-803b7d60 T fscrypt_fname_alloc_buffer
-803b7da0 T fscrypt_match_name
-803b7e6c T fscrypt_fname_siphash
-803b7eb8 T fscrypt_fname_free_buffer
-803b7ee0 T fscrypt_d_revalidate
-803b7f4c T fscrypt_fname_encrypt
-803b80f8 t fname_decrypt
-803b8280 t fscrypt_fname_disk_to_usr.part.3
-803b83bc T fscrypt_fname_disk_to_usr
-803b844c T __fscrypt_fname_encrypted_size
-803b84b8 T fscrypt_fname_encrypted_size
-803b84cc T fscrypt_setup_filename
-803b8784 T fscrypt_init_hkdf
-803b88bc T fscrypt_hkdf_expand
-803b8af0 T fscrypt_destroy_hkdf
-803b8b04 T __fscrypt_prepare_link
-803b8b44 T __fscrypt_prepare_readdir
-803b8b54 T __fscrypt_encrypt_symlink
-803b8cac T fscrypt_symlink_getattr
-803b8d68 T __fscrypt_prepare_rename
-803b8e08 T __fscrypt_prepare_lookup
-803b8e84 T fscrypt_prepare_symlink
-803b8f0c T fscrypt_get_symlink
-803b9090 T fscrypt_file_open
-803b9160 T __fscrypt_prepare_setattr
-803b91bc T fscrypt_prepare_setflags
-803b9270 t fscrypt_user_key_describe
-803b9288 t fscrypt_provisioning_key_destroy
-803b9298 t fscrypt_provisioning_key_free_preparse
-803b92a8 t fscrypt_free_master_key
-803b92b8 t fscrypt_provisioning_key_preparse
-803b9328 t fscrypt_user_key_instantiate
-803b9338 t wipe_master_key_secret
-803b9360 t find_master_key_user
-803b93fc t add_master_key_user
-803b94d4 t fscrypt_get_test_dummy_secret
-803b95a4 t try_to_lock_encrypted_files
-803b987c t fscrypt_provisioning_key_describe
-803b98d0 T fscrypt_put_master_key
-803b9970 t add_new_master_key
-803b9b48 T fscrypt_put_master_key_activeref
-803b9c94 T fscrypt_destroy_keyring
-803b9d90 T fscrypt_find_master_key
-803b9f2c t add_master_key
-803ba16c T fscrypt_ioctl_add_key
-803ba3a0 T fscrypt_add_test_dummy_key
-803ba42c t do_remove_key
-803ba678 T fscrypt_ioctl_remove_key
-803ba688 T fscrypt_ioctl_remove_key_all_users
-803ba6c8 T fscrypt_ioctl_get_key_status
-803ba878 T fscrypt_get_test_dummy_key_identifier
-803ba908 T fscrypt_verify_key_added
-803ba9ec T fscrypt_drop_inode
-803baa38 T fscrypt_free_inode
-803baa78 t fscrypt_allocate_skcipher
-803babc4 t setup_per_mode_enc_key
-803bad74 T fscrypt_prepare_key
-803badb0 T fscrypt_destroy_prepared_key
-803badd8 t put_crypt_info
-803bae90 T fscrypt_put_encryption_info
-803baeb4 T fscrypt_set_per_file_enc_key
-803baef4 T fscrypt_derive_dirhash_key
-803baf40 T fscrypt_hash_inode_number
-803bafbc t fscrypt_setup_v2_file_key
-803bb1bc t fscrypt_setup_encryption_info
-803bb5f0 T fscrypt_prepare_new_inode
-803bb708 T fscrypt_get_encryption_info
-803bb8a4 t find_and_lock_process_key
-803bb9bc t free_direct_key.part.0
-803bb9e4 t find_or_insert_direct_key
-803bbb7c T fscrypt_put_direct_key
-803bbc00 T fscrypt_setup_v1_file_key
-803bbef0 T fscrypt_setup_v1_file_key_via_subscribed_keyrings
-803bbfc8 t fscrypt_new_context
-803bc0c8 T fscrypt_context_for_new_inode
-803bc128 T fscrypt_set_context
-803bc1d8 T fscrypt_show_test_dummy_encryption
-803bc230 t fscrypt_valid_enc_modes_v1
-803bc278 t supported_iv_ino_lblk_policy.constprop.4
-803bc3d8 T fscrypt_ioctl_get_nonce
-803bc4a0 T fscrypt_policies_equal
-803bc4ec T fscrypt_parse_test_dummy_encryption
-803bc624 T fscrypt_dummy_policies_equal
-803bc65c T fscrypt_policy_to_key_spec
-803bc6f8 T fscrypt_supported_policy
-803bc9b0 t set_encryption_policy
-803bcb18 T fscrypt_policy_from_context
-803bcbf8 t fscrypt_get_policy
-803bccd0 T fscrypt_ioctl_set_policy
-803bce74 T fscrypt_ioctl_get_policy
-803bcf10 T fscrypt_ioctl_get_policy_ex
-803bd018 T fscrypt_has_permitted_context
-803bd104 T fscrypt_policy_to_inherit
-803bd170 T fscrypt_decrypt_bio
-803bd21c T fscrypt_zeroout_range
-803bd4f0 T __traceiter_locks_get_lock_context
-803bd548 T __traceiter_posix_lock_inode
-803bd5a0 T __traceiter_fcntl_setlk
-803bd5f8 T __traceiter_locks_remove_posix
-803bd650 T __traceiter_flock_lock_inode
-803bd6a8 T __traceiter_break_lease_noblock
-803bd6f8 T __traceiter_break_lease_block
-803bd748 T __traceiter_break_lease_unblock
-803bd798 T __traceiter_generic_delete_lease
-803bd7e8 T __traceiter_time_out_leases
-803bd838 T __traceiter_generic_add_lease
-803bd888 T __traceiter_leases_conflict
-803bd8e0 T locks_copy_conflock
-803bd94c t flock64_to_posix_lock
-803bdb20 t flock_to_posix_lock
-803bdb98 t locks_insert_global_locks
-803bdc04 t flock_locks_conflict
-803bdc4c t leases_conflict
-803bdd44 t any_leases_conflict
-803bdd94 t check_conflicting_open
-803bde14 T vfs_cancel_lock
-803bde40 T vfs_inode_has_locks
-803bdea4 t perf_trace_locks_get_lock_context
-803bdf98 t perf_trace_filelock_lock
-803be0fc t perf_trace_filelock_lease
-803be238 t perf_trace_generic_add_lease
-803be34c t perf_trace_leases_conflict
-803be450 t trace_event_raw_event_locks_get_lock_context
-803be4f4 t trace_event_raw_event_filelock_lock
-803be608 t trace_event_raw_event_filelock_lease
-803be6f8 t trace_event_raw_event_generic_add_lease
-803be7c0 t trace_event_raw_event_leases_conflict
-803be874 t trace_raw_output_locks_get_lock_context
-803be8f8 t trace_raw_output_filelock_lock
-803be9dc t trace_raw_output_filelock_lease
-803beaa8 t trace_raw_output_generic_add_lease
-803beb70 t trace_raw_output_leases_conflict
-803bec58 t __bpf_trace_locks_get_lock_context
-803bec88 t __bpf_trace_filelock_lock
-803becb8 t __bpf_trace_leases_conflict
-803bece8 t __bpf_trace_filelock_lease
-803bed08 t __bpf_trace_generic_add_lease
-803bed0c t locks_check_ctx_file_list
-803bedac T locks_alloc_lock
-803bee24 T locks_release_private
-803beeec T locks_free_lock
-803bef18 t locks_dispose_list
-803bef7c t lease_alloc
-803bf01c T locks_init_lock
-803bf078 T locks_copy_lock
-803bf10c t __locks_wake_up_blocks
-803bf1c4 T locks_delete_block
-803bf298 t __locks_insert_block
-803bf388 t locks_insert_block
-803bf3dc t lease_setup
-803bf428 t lease_break_callback
-803bf44c T lease_get_mtime
-803bf52c T lease_register_notifier
-803bf544 T lease_unregister_notifier
-803bf55c t locks_next
-803bf5a0 t locks_stop
-803bf5d4 t locks_start
-803bf630 T locks_owner_has_blockers
-803bf6cc t locks_move_blocks
-803bf778 t posix_locks_conflict
-803bf7f0 T posix_test_lock
-803bf914 T vfs_test_lock
-803bf950 t check_fmode_for_setlk
-803bf9a4 t locks_wake_up_blocks.part.6
-803bf9e8 t locks_unlink_lock_ctx
-803bfa9c T lease_modify
-803bfbac t locks_translate_pid
-803bfc0c t lock_get_status
-803bfef8 t __show_fd_locks
-803bffc0 t locks_show
-803c00dc t locks_get_lock_context
-803c0208 t time_out_leases
-803c033c T __break_lease
-803c09f4 t flock_lock_inode
-803c0dc0 t locks_remove_flock
-803c0e98 t posix_lock_inode
-803c18e0 T posix_lock_file
-803c18f0 T vfs_lock_file
-803c1930 T locks_remove_posix
-803c1a84 t do_lock_file_wait
-803c1b70 T locks_lock_inode_wait
-803c1cec t __do_sys_flock
-803c1e80 T generic_setlease
-803c2608 T vfs_setlease
-803c2684 T locks_free_lock_context
-803c273c T fcntl_getlease
-803c2928 T fcntl_setlease
-803c2a40 T __se_sys_flock
-803c2a40 T sys_flock
-803c2a4c T fcntl_getlk
-803c2ba4 T fcntl_setlk
-803c2de8 T fcntl_getlk64
-803c2f24 T fcntl_setlk64
-803c30fc T locks_remove_file
-803c3328 T show_fd_locks
-803c33f4 t load_script
-803c36e4 t load_elf_phdrs
-803c37a0 t elf_map
-803c3888 t set_brk
-803c38ec t writenote
-803c39c8 t elf_core_dump
-803c486c t load_elf_binary
-803c5c08 t mb_cache_count
-803c5c18 T mb_cache_entry_touch
-803c5c2c T mb_cache_entry_wait_unused
-803c5cd0 T mb_cache_create
-803c5e04 T __mb_cache_entry_free
-803c5ec8 t mb_cache_shrink
-803c5ff4 t mb_cache_shrink_worker
-803c6010 t mb_cache_scan
-803c6024 T mb_cache_entry_create
-803c627c T mb_cache_destroy
-803c6370 T mb_cache_entry_get
-803c6470 T mb_cache_entry_delete_or_get
-803c652c t __entry_find
-803c669c T mb_cache_entry_find_first
-803c66b0 T mb_cache_entry_find_next
-803c66c0 T posix_acl_init
-803c66d8 T posix_acl_equiv_mode
-803c6848 t posix_acl_create_masq
-803c69f4 t posix_acl_xattr_list
-803c6a10 T posix_acl_alloc
-803c6a40 T posix_acl_from_mode
-803c6a9c T posix_acl_clone
-803c6adc T posix_acl_valid
-803c6c84 T posix_acl_to_xattr
-803c6d54 t vfs_set_acl_prepare_kuid
-803c6db0 t posix_acl_from_xattr_kuid
-803c6dbc t posix_acl_fix_xattr_userns
-803c6e70 t vfs_set_acl_prepare_kgid
-803c6ecc t posix_acl_from_xattr_kgid
-803c6ed8 T set_posix_acl
-803c6f9c t acl_by_type.part.0
-803c6fa8 T get_cached_acl_rcu
-803c7010 T get_cached_acl
-803c70d0 T posix_acl_update_mode
-803c71cc T __posix_acl_chmod
-803c73f8 t __forget_cached_acl
-803c7478 T forget_cached_acl
-803c74b0 T forget_all_cached_acls
-803c74d4 T __posix_acl_create
-803c75d0 T set_cached_acl
-803c76ec t make_posix_acl
-803c78ac T vfs_set_acl_prepare
-803c78e0 T posix_acl_from_xattr
-803c7928 t posix_acl_xattr_set
-803c7a2c T get_acl
-803c7c00 T posix_acl_chmod
-803c7d3c t posix_acl_xattr_get
-803c7e18 T posix_acl_create
-803c8030 T posix_acl_permission
-803c82e0 T posix_acl_getxattr_idmapped_mnt
-803c8410 T posix_acl_fix_xattr_from_user
-803c8450 T posix_acl_fix_xattr_to_user
-803c8490 T simple_set_acl
-803c8548 T simple_acl_create
-803c8670 t cmp_acl_entry
-803c86e8 T nfsacl_encode
-803c88d0 t xdr_nfsace_encode
-803c89ac T nfs_stream_encode_acl
-803c8bcc t xdr_nfsace_decode
-803c8d64 t posix_acl_from_nfsacl.part.0
-803c8e2c T nfsacl_decode
-803c8f84 T nfs_stream_decode_acl
-803c90f4 T locks_end_grace
-803c9144 T locks_in_grace
-803c9170 t grace_init_net
-803c919c T locks_start_grace
-803c9258 t grace_exit_net
-803c92dc T opens_in_grace
-803c936c T nfs42_ssc_register
-803c9384 T nfs42_ssc_unregister
-803c93a8 T nfs_ssc_register
-803c93c0 T nfs_ssc_unregister
-803c93e4 T dump_skip_to
-803c9408 T dump_skip
-803c942c T dump_align
-803c9480 t umh_pipe_setup
-803c9514 t expand_corename
-803c9574 t cn_vprintf
-803c9630 t cn_printf
-803c968c t cn_esc_printf
-803c97a4 t cn_print_exe_file
-803c9870 t validate_coredump_safety.part.1
-803c989c t proc_dostring_coredump
-803c98f0 t dump_interrupted
-803c9930 t __dump_emit
-803c9a18 t __dump_skip
-803c9af4 T dump_emit
-803c9b48 T do_coredump
-803cb048 T dump_user_range
-803cb234 T validate_coredump_safety
-803cb254 t drop_pagecache_sb
-803cb37c T drop_caches_sysctl_handler
-803cb49c t vfs_dentry_acceptable
-803cb4ac T __se_sys_name_to_handle_at
-803cb4ac T sys_name_to_handle_at
-803cb6e0 T __se_sys_open_by_handle_at
-803cb6e0 T sys_open_by_handle_at
-803cba40 T __traceiter_iomap_readpage
-803cba90 T __traceiter_iomap_readahead
-803cbae0 T __traceiter_iomap_writepage
-803cbb48 T __traceiter_iomap_release_folio
-803cbbb0 T __traceiter_iomap_invalidate_folio
-803cbc18 T __traceiter_iomap_dio_invalidate_fail
-803cbc80 T __traceiter_iomap_iter_dstmap
-803cbcd0 T __traceiter_iomap_iter_srcmap
-803cbd20 T __traceiter_iomap_writepage_map
-803cbd70 T __traceiter_iomap_iter
-803cbdc8 t perf_trace_iomap_readpage_class
-803cbeb0 t perf_trace_iomap_class
-803cbfd0 t perf_trace_iomap_iter
-803cc184 t perf_trace_iomap_range_class
-803cc2b4 t trace_event_raw_event_iomap_readpage_class
-803cc358 t trace_event_raw_event_iomap_class
-803cc430 t trace_event_raw_event_iomap_iter
-803cc580 t trace_event_raw_event_iomap_range_class
-803cc65c t trace_raw_output_iomap_readpage_class
-803cc6c8 t trace_raw_output_iomap_range_class
-803cc744 t trace_raw_output_iomap_class
-803cc82c t trace_raw_output_iomap_iter
-803cc8e0 t __bpf_trace_iomap_readpage_class
-803cc900 t __bpf_trace_iomap_class
-803cc920 t __bpf_trace_iomap_range_class
-803cc948 t __bpf_trace_iomap_iter
-803cc978 T iomap_iter
-803cce04 T iomap_ioend_try_merge
-803ccf0c t iomap_ioend_compare
-803ccf44 t iomap_adjust_read_range
-803cd178 T iomap_is_partially_uptodate
-803cd224 t iomap_page_create
-803cd304 t iomap_read_folio_sync
-803cd3c0 t iomap_write_failed
-803cd454 T iomap_sort_ioends
-803cd470 t iomap_submit_ioend
-803cd4f4 T iomap_writepages
-803cd534 t iomap_set_range_uptodate.part.2
-803cd54c T iomap_page_mkwrite
-803cd880 t iomap_iop_set_range_uptodate
-803cd938 t iomap_read_inline_data
-803cdb68 t iomap_readpage_iter
-803ce080 T iomap_read_folio
-803ce24c T iomap_readahead
-803ce564 t iomap_finish_ioend
-803ce9e4 T iomap_finish_ioends
-803ceabc t iomap_writepage_end_bio
-803ceae4 t iomap_write_end
-803cee18 t iomap_page_release
-803cefb8 T iomap_release_folio
-803cf078 T iomap_invalidate_folio
-803cf1e4 t iomap_read_end_io
-803cf4d8 t iomap_do_writepage
-803cff8c t iomap_write_begin
-803d073c T iomap_file_buffered_write
-803d0aa0 T iomap_file_unshare
-803d0d24 T iomap_zero_range
-803d10e8 T iomap_truncate_page
-803d113c T iomap_dio_complete
-803d1358 t iomap_dio_complete_work
-803d1384 t iomap_dio_hole_iter
-803d1430 t iomap_dio_submit_bio
-803d14d8 t iomap_dio_alloc_bio
-803d1540 t iomap_dio_zero
-803d161c t iomap_dio_bio_iter
-803d1c20 T __iomap_dio_rw
-803d25d4 T iomap_dio_rw
-803d2624 T iomap_dio_bio_end_io
-803d2770 t iomap_to_fiemap
-803d2818 T iomap_fiemap
-803d2a98 T iomap_bmap
-803d2bf0 T iomap_seek_hole
-803d2e14 T iomap_seek_data
-803d3008 t iomap_swapfile_fail
-803d3084 t iomap_swapfile_add_extent
-803d31b0 T iomap_swapfile_activate
-803d353c T register_quota_format
-803d3590 T unregister_quota_format
-803d3624 T mark_info_dirty
-803d3678 t dqcache_shrink_count
-803d36d8 T dquot_initialize_needed
-803d3768 T dquot_commit_info
-803d3780 T dquot_get_next_id
-803d37d8 T dquot_set_dqinfo
-803d38f4 T __quota_error
-803d3984 t info_bdq_free
-803d3a20 t info_idq_free
-803d3ac0 T dquot_mark_dquot_dirty
-803d3ba0 t prepare_warning
-803d3c0c T dquot_acquire
-803d3d40 T dquot_release
-803d3e20 t dquot_decr_space
-803d3ea8 t dquot_decr_inodes
-803d3f14 T dquot_destroy
-803d3f30 T dquot_alloc
-803d3f4c t ignore_hardlimit
-803d3fa4 t dquot_add_space
-803d423c t dquot_add_inodes
-803d4430 t flush_warnings
-803d4560 t vfs_cleanup_quota_inode
-803d45c0 t do_get_dqblk
-803d4660 T dquot_get_state
-803d4780 t do_proc_dqstats
-803d4810 t dqput.part.1
-803d4a60 T dqput
-803d4a74 T dquot_scan_active
-803d4c1c t inode_reserved_space
-803d4c40 T dqget
-803d50e8 T dquot_set_dqblk
-803d54f4 T dquot_get_dqblk
-803d554c T dquot_get_next_dqblk
-803d55bc t __dquot_initialize
-803d5934 T dquot_initialize
-803d5944 T dquot_file_open
-803d5980 t dqcache_shrink_scan
-803d5ae8 t __dquot_drop
-803d5b78 T dquot_drop
-803d5bd4 T dquot_disable
-803d6320 T dquot_quota_off
-803d6330 T dquot_load_quota_sb
-803d67d8 T dquot_resume
-803d6904 T dquot_load_quota_inode
-803d6a10 T dquot_quota_on
-803d6a6c T dquot_quota_on_mount
-803d6af0 t dquot_quota_disable
-803d6c20 t dquot_quota_enable
-803d6d34 T dquot_commit
-803d6e5c T dquot_writeback_dquots
-803d7204 T dquot_quota_sync
-803d72fc T dquot_free_inode
-803d749c T dquot_reclaim_space_nodirty
-803d7708 T dquot_claim_space_nodirty
-803d797c T __dquot_free_space
-803d7cb4 T dquot_alloc_inode
-803d7eb8 T __dquot_transfer
-803d854c T dquot_transfer
-803d8868 T __dquot_alloc_space
-803d8c3c t quota_sync_one
-803d8c74 t quota_state_to_flags
-803d8cbc t quota_getinfo
-803d8dc4 t quota_getstate
-803d8f18 t quota_getstatev
-803d906c t copy_to_xfs_dqblk
-803d92a4 t make_kqid.part.0
-803d92a8 t quota_getxstatev
-803d9398 t quota_setxquota
-803d9824 t quota_setquota
-803d9a20 t quota_getquota
-803d9be4 t quota_getxquota
-803d9d34 t quota_getnextquota
-803d9f18 t quota_getnextxquota
-803da078 t do_quotactl
-803da6dc T qtype_enforce_flag
-803da6fc T __se_sys_quotactl
-803da6fc T sys_quotactl
-803da9f8 T __se_sys_quotactl_fd
-803da9f8 T sys_quotactl_fd
-803dabdc T qid_eq
-803dac48 T qid_lt
-803dacc8 T qid_valid
-803dad0c T from_kqid
-803dad64 T from_kqid_munged
-803dadbc t clear_refs_test_walk
-803dae10 t __show_smap
-803db118 t show_vma_header_prefix
-803db25c t show_map_vma
-803db3c4 t show_map
-803db3dc t pagemap_open
-803db408 t smaps_pte_hole
-803db454 t smaps_rollup_release
-803db4c8 t smaps_rollup_open
-803db568 t clear_refs_pte_range
-803db674 t pagemap_pte_hole
-803db7c4 t proc_get_vma
-803db818 t m_next
-803db864 t smap_gather_stats.part.1
-803db938 t show_smap
-803dbad0 t pagemap_pmd_range
-803dbcec t proc_maps_open.constprop.4
-803dbd64 t pid_smaps_open
-803dbd78 t pid_maps_open
-803dbd8c t smaps_page_accumulate
-803dbeec t smaps_pte_range
-803dc290 t pagemap_release
-803dc2e4 t m_stop
-803dc384 t proc_map_release
-803dc3f8 t clear_refs_write
-803dc6a0 t show_smaps_rollup
-803dca10 t m_start
-803dcbe0 t pagemap_read
-803dcf14 T task_mem
-803dd1c4 T task_vsize
-803dd1d8 T task_statm
-803dd258 t init_once
-803dd268 t proc_show_options
-803dd3c4 t proc_evict_inode
-803dd438 t proc_free_inode
-803dd454 t proc_alloc_inode
-803dd4b0 t unuse_pde
-803dd4e8 t proc_put_link
-803dd4f4 t proc_reg_open
-803dd680 t close_pdeo
-803dd7a4 t proc_reg_release
-803dd84c t proc_get_link
-803dd8c0 t proc_reg_read_iter
-803dd974 t proc_reg_mmap
-803dda38 t proc_reg_poll
-803ddafc t proc_reg_llseek
-803ddbdc t proc_reg_unlocked_ioctl
-803ddca8 t proc_reg_read
-803ddd80 t proc_reg_write
-803dde58 t proc_reg_get_unmapped_area
-803ddf68 T proc_invalidate_siblings_dcache
-803de0c4 T proc_entry_rundown
-803de1a0 T proc_get_inode
-803de328 t proc_kill_sb
-803de378 t proc_fs_context_free
-803de39c t proc_apply_options
-803de3f4 t proc_reconfigure
-803de438 t proc_get_tree
-803de44c t proc_parse_param
-803de6e0 t proc_root_readdir
-803de72c t proc_root_getattr
-803de770 t proc_root_lookup
-803de7b0 t proc_fill_super
-803de97c t proc_init_fs_context
-803deaec T mem_lseek
-803deb40 T pid_delete_dentry
-803deb60 T proc_setattr
-803debc4 t timerslack_ns_open
-803debe4 t lstats_open
-803dec04 t comm_open
-803dec24 t sched_autogroup_open
-803dec5c t sched_open
-803dec7c t proc_single_open
-803dec9c t proc_pid_schedstat
-803dece0 t auxv_read
-803ded3c t proc_loginuid_write
-803dee1c t proc_oom_score
-803deea0 t proc_pid_wchan
-803def38 t proc_pid_attr_write
-803df044 t proc_pid_limits
-803df18c t dname_to_vma_addr
-803df298 t has_pid_permissions
-803df2f4 t lock_trace
-803df348 t proc_pid_personality
-803df39c t proc_pid_syscall
-803df4a4 t proc_pid_stack
-803df578 t do_io_accounting
-803df8b8 t proc_tgid_io_accounting
-803df8d0 t proc_tid_io_accounting
-803df8e8 t proc_setgroups_release
-803df964 t mem_release
-803df9b8 t environ_read
-803dfb70 t proc_id_map_release
-803dfbfc t mem_rw
-803dfe20 t mem_write
-803dfe44 t mem_read
-803dfe68 t lstats_write
-803dfef8 t sched_write
-803dff88 t sched_autogroup_show
-803e001c t proc_root_link
-803e011c t sched_show
-803e01c0 t comm_show
-803e0268 t proc_single_show
-803e0320 t proc_exe_link
-803e03d0 t proc_sessionid_read
-803e04b8 t proc_tid_comm_permission
-803e0568 t proc_pid_permission
-803e0638 t oom_score_adj_read
-803e0728 t oom_adj_read
-803e0844 t proc_id_map_open
-803e0990 t proc_projid_map_open
-803e09a4 t proc_gid_map_open
-803e09b8 t proc_uid_map_open
-803e09cc t proc_loginuid_read
-803e0ac8 t proc_cwd_link
-803e0bc4 t proc_coredump_filter_read
-803e0ccc t proc_pid_attr_read
-803e0dd8 t comm_write
-803e0efc t proc_pid_cmdline_read
-803e12b0 t proc_setgroups_open
-803e1420 t lstats_show_proc
-803e1560 t timerslack_ns_show
-803e166c t proc_fd_access_allowed
-803e16f4 t proc_pid_readlink
-803e1854 t proc_pid_get_link.part.2
-803e18d0 t proc_pid_get_link
-803e18ec t proc_map_files_get_link
-803e1958 t map_files_get_link
-803e1b08 t proc_task_getattr
-803e1bb8 t next_tgid
-803e1ccc t sched_autogroup_write
-803e1dfc t proc_coredump_filter_write
-803e1f3c t timerslack_ns_write
-803e208c t __set_oom_adj
-803e2418 t oom_score_adj_write
-803e24f0 t oom_adj_write
-803e2604 T proc_mem_open
-803e26c0 t proc_pid_attr_open
-803e26f0 t mem_open
-803e2728 t auxv_open
-803e2754 t environ_open
-803e2780 T task_dump_owner
-803e2864 T pid_getattr
-803e28ec t map_files_d_revalidate
-803e2ac4 T proc_pid_evict_inode
-803e2b44 T proc_pid_make_inode
-803e2c24 t proc_map_files_instantiate
-803e2ca4 t proc_map_files_lookup
-803e2e60 t proc_pid_make_base_inode.constprop.13
-803e2ecc T pid_update_inode
-803e2f0c t pid_revalidate
-803e2f50 t proc_pident_instantiate
-803e2fec t proc_pident_lookup
-803e30d0 t proc_apparmor_attr_dir_lookup
-803e30ec t proc_attr_dir_lookup
-803e3108 t proc_tid_base_lookup
-803e3124 t proc_tgid_base_lookup
-803e3144 t proc_task_instantiate
-803e31c8 t proc_task_lookup
-803e3338 t proc_pid_instantiate
-803e33bc T proc_fill_cache
-803e3518 t proc_map_files_readdir
-803e3980 t proc_task_readdir
-803e3da0 t proc_pident_readdir
-803e3fb8 t proc_tgid_base_readdir
-803e3fd0 t proc_attr_dir_readdir
-803e3fe8 t proc_apparmor_attr_dir_iterate
-803e4000 t proc_tid_base_readdir
-803e4018 T tgid_pidfd_to_pid
-803e4040 T proc_flush_pid
-803e4054 T proc_pid_lookup
-803e4180 T proc_pid_readdir
-803e4410 t proc_misc_d_revalidate
-803e4438 t proc_misc_d_delete
-803e4454 t proc_net_d_revalidate
-803e4464 T proc_set_size
-803e4474 T proc_set_user
-803e4488 T proc_get_parent_data
-803e44a0 t proc_getattr
-803e4500 t proc_notify_change
-803e4564 t proc_seq_release
-803e4584 t proc_seq_open
-803e45ac t proc_single_open
-803e45c8 t pde_subdir_find
-803e463c t __xlate_proc_name
-803e46e4 T pde_free
-803e473c t __proc_create
-803e4a08 T proc_alloc_inum
-803e4a44 T proc_free_inum
-803e4a5c T proc_lookup_de
-803e4b7c T proc_lookup
-803e4ba8 T proc_register
-803e4d10 T proc_symlink
-803e4dbc T _proc_mkdir
-803e4e30 T proc_mkdir_data
-803e4e54 T proc_mkdir_mode
-803e4e78 T proc_mkdir
-803e4ea4 T proc_create_mount_point
-803e4f1c T proc_create_reg
-803e4fe4 T proc_create_data
-803e503c T proc_create
-803e5060 T proc_create_seq_private
-803e50b8 T proc_create_single_data
-803e5110 T pde_put
-803e5184 T proc_readdir_de
-803e5468 T proc_readdir
-803e5498 T remove_proc_entry
-803e566c T remove_proc_subtree
-803e5880 T proc_remove
-803e589c T proc_simple_write
-803e5930 t collect_sigign_sigcatch
-803e5998 t render_cap_t
-803e5a00 T proc_task_name
-803e5ac8 t do_task_stat
-803e67c8 T render_sigset_t
-803e6880 T proc_pid_status
-803e74ac T proc_tid_stat
-803e74d0 T proc_tgid_stat
-803e74f4 T proc_pid_statm
-803e764c t tid_fd_update_inode
-803e76ac t proc_fd_instantiate
-803e773c t proc_fdinfo_instantiate
-803e77b0 T proc_fd_permission
-803e780c t proc_fdinfo_access_allowed
-803e789c t seq_fdinfo_open
-803e78d4 t proc_open_fdinfo
-803e78e0 t proc_fd_link
-803e79a8 t proc_lookupfd_common
-803e7ab4 t proc_lookupfd
-803e7ac8 t proc_lookupfdinfo
-803e7adc t proc_readfd_common
-803e7d28 t proc_readfd
-803e7d3c t proc_readfdinfo
-803e7d50 t seq_show
-803e7f4c t tid_fd_revalidate
-803e8048 t show_tty_range
-803e820c t show_tty_driver
-803e83d4 t t_next
-803e83ec t t_stop
-803e8400 t t_start
-803e8430 T proc_tty_register_driver
-803e8498 T proc_tty_unregister_driver
-803e84d4 t cmdline_proc_show
-803e8508 t c_next
-803e8530 t show_console_dev
-803e8694 t c_stop
-803e86a0 t c_start
-803e8700 t cpuinfo_open
-803e8718 t devinfo_start
-803e8738 t devinfo_next
-803e8764 t devinfo_stop
-803e8770 t devinfo_show
-803e87e4 t int_seq_start
-803e881c t int_seq_next
-803e8860 t int_seq_stop
-803e886c t loadavg_proc_show
-803e894c t show_val_kb
-803e8990 W arch_report_meminfo
-803e899c t meminfo_proc_show
-803e8e50 t stat_open
-803e8e90 t get_iowait_time
-803e8f30 T get_idle_time
-803e8fd0 t show_stat
-803e97f8 t uptime_proc_show
-803e9980 T name_to_int
-803e99f0 t version_proc_show
-803e9a30 t show_softirqs
-803e9b54 t proc_ns_instantiate
-803e9bc4 t proc_ns_get_link
-803e9cb8 t proc_ns_readlink
-803e9db8 t proc_ns_dir_readdir
-803e9fdc t proc_ns_dir_lookup
-803ea0c4 t proc_self_get_link
-803ea174 T proc_setup_self
-803ea290 t proc_thread_self_get_link
-803ea360 T proc_setup_thread_self
-803ea47c t proc_sys_revalidate
-803ea4a4 t proc_sys_delete
-803ea4c4 t append_path
-803ea530 t find_entry
-803ea5fc t find_subdir
-803ea66c t xlate_dir
-803ea6d0 t get_links
-803ea7e4 t proc_sys_compare
-803ea8a0 t erase_header
-803ea900 t proc_sys_make_inode
-803eaabc t sysctl_perm
-803eab2c t proc_sys_setattr
-803eab90 t proc_sys_fill_cache
-803ead38 t process_sysctl_arg
-803eaffc t count_subheaders.part.1
-803eb068 t sysctl_head_grab
-803eb0cc t sysctl_print_dir
-803eb104 t put_links
-803eb230 t drop_sysctl_table
-803eb3a8 T unregister_sysctl_table
-803eb450 t first_usable_entry.part.4
-803eb498 t unuse_table.part.5
-803eb4b0 t sysctl_follow_link
-803eb5d8 t sysctl_head_finish.part.6
-803eb634 t proc_sys_open
-803eb690 t proc_sys_poll
-803eb750 t proc_sys_lookup
-803eb8e0 t proc_sys_permission
-803eb978 t proc_sys_getattr
-803eba00 t proc_sys_readdir
-803ebd58 t proc_sys_call_handler
-803ebfc4 t proc_sys_write
-803ebfd4 t proc_sys_read
-803ebfe4 t insert_header
-803ec45c T proc_sys_poll_notify
-803ec498 T proc_sys_evict_inode
-803ec534 T __register_sysctl_table
-803ecc10 T register_sysctl
-803ecc2c T register_sysctl_mount_point
-803ecc4c t register_leaf_sysctl_tables
-803ece14 T __register_sysctl_paths
-803ed010 T register_sysctl_paths
-803ed02c T register_sysctl_table
-803ed04c T __register_sysctl_base
-803ed078 T setup_sysctl_set
-803ed0cc T retire_sysctl_set
-803ed0f8 T do_sysctl_args
-803ed1bc T proc_create_net_data
-803ed220 T proc_create_net_data_write
-803ed28c T proc_create_net_single
-803ed2e4 T proc_create_net_single_write
-803ed344 t proc_net_ns_exit
-803ed370 t proc_net_ns_init
-803ed478 t get_proc_task_net
-803ed524 t seq_open_net
-803ed69c t single_release_net
-803ed72c t seq_release_net
-803ed7ac t proc_tgid_net_readdir
-803ed848 t proc_tgid_net_lookup
-803ed8d8 t proc_tgid_net_getattr
-803ed97c t single_open_net
-803eda70 T bpf_iter_init_seq_net
-803edae0 T bpf_iter_fini_seq_net
-803edb30 t kmsg_poll
-803edba4 t kmsg_release
-803edbcc t kmsg_read
-803edc28 t kmsg_open
-803edc44 t kpagecgroup_read
-803edd80 t kpagecount_read
-803edf14 T stable_page_flags
-803ee1a0 t kpageflags_read
-803ee2cc t kernfs_sop_show_options
-803ee314 t kernfs_encode_fh
-803ee354 t kernfs_test_super
-803ee38c t kernfs_sop_show_path
-803ee3f0 t kernfs_set_super
-803ee408 t kernfs_get_parent_dentry
-803ee434 t __kernfs_fh_to_dentry
-803ee4e0 t kernfs_fh_to_parent
-803ee504 t kernfs_fh_to_dentry
-803ee528 T kernfs_root_from_sb
-803ee550 T kernfs_node_dentry
-803ee6bc T kernfs_super_ns
-803ee6d0 T kernfs_get_tree
-803ee894 T kernfs_free_fs_context
-803ee8b8 T kernfs_kill_sb
-803ee914 t __kernfs_iattrs
-803ee9ec T kernfs_iop_listxattr
-803eea40 t kernfs_refresh_inode
-803eeacc T kernfs_iop_getattr
-803eeb54 T kernfs_iop_permission
-803eebec t kernfs_vfs_user_xattr_set
-803eeda4 T __kernfs_setattr
-803eee3c T kernfs_iop_setattr
-803eeedc T kernfs_setattr
-803eef2c T kernfs_get_inode
-803ef084 T kernfs_evict_inode
-803ef0b4 T kernfs_xattr_get
-803ef0fc t kernfs_vfs_xattr_get
-803ef134 T kernfs_xattr_set
-803ef194 t kernfs_vfs_xattr_set
-803ef1d4 T kernfs_path_from_node
-803ef5e4 t __kernfs_new_node
-803ef7ac t kernfs_name_hash
-803ef818 t kernfs_dop_revalidate
-803ef97c t kernfs_drain
-803efabc t kernfs_unlink_sibling
-803efb2c T kernfs_get
-803efb80 t kernfs_activate_one
-803efc60 T kernfs_put
-803efe80 t kernfs_dir_fop_release
-803efe9c t kernfs_dir_pos
-803effac t kernfs_fop_readdir
-803f0238 t kernfs_link_sibling
-803f0314 t kernfs_next_descendant_post
-803f03bc t __kernfs_remove.part.6
-803f04cc t kernfs_find_ns
-803f05d4 T kernfs_find_and_get_ns
-803f0630 t kernfs_iop_lookup
-803f06ec T kernfs_name
-803f0774 T pr_cont_kernfs_name
-803f07d0 T pr_cont_kernfs_path
-803f085c T kernfs_get_parent
-803f08a0 T kernfs_get_active
-803f0904 T kernfs_put_active
-803f0964 t kernfs_iop_rename
-803f0a30 t kernfs_iop_rmdir
-803f0ab0 t kernfs_iop_mkdir
-803f0b38 T kernfs_node_from_dentry
-803f0b70 T kernfs_new_node
-803f0bd8 T kernfs_find_and_get_node_by_id
-803f0cb4 T kernfs_walk_and_get_ns
-803f0dec T kernfs_root_to_node
-803f0dfc T kernfs_activate
-803f0e54 T kernfs_add_one
-803f0f9c T kernfs_create_dir_ns
-803f101c T kernfs_create_empty_dir
-803f10a4 T kernfs_create_root
-803f11cc T kernfs_show
-803f12b4 T kernfs_remove
-803f1314 T kernfs_destroy_root
-803f1340 T kernfs_break_active_protection
-803f134c T kernfs_unbreak_active_protection
-803f1374 T kernfs_remove_self
-803f1524 T kernfs_remove_by_name_ns
-803f15f4 T kernfs_rename_ns
-803f179c t kernfs_seq_show
-803f17c4 T kernfs_notify
-803f18a0 t kernfs_unlink_open_file
-803f19c4 t kernfs_seq_stop_active
-803f19fc t kernfs_seq_stop
-803f1a24 t kernfs_fop_mmap
-803f1b30 t kernfs_vma_access
-803f1bc8 t kernfs_vma_fault
-803f1c40 t kernfs_vma_open
-803f1c9c t kernfs_fop_poll
-803f1d68 t kernfs_seq_start
-803f1df4 t kernfs_fop_open
-803f210c t kernfs_vma_page_mkwrite
-803f2190 t kernfs_fop_read_iter
-803f2308 t kernfs_release_file.part.0
-803f234c t kernfs_fop_release
-803f23fc t kernfs_seq_next
-803f2478 t kernfs_fop_write_iter
-803f263c t kernfs_notify_workfn
-803f2874 T kernfs_should_drain_open_files
-803f28f4 T kernfs_drain_open_files
-803f2a38 T kernfs_generic_poll
-803f2aa4 T __kernfs_create_file
-803f2b68 t kernfs_iop_get_link
-803f2d54 T kernfs_create_link
-803f2e04 t sysfs_kf_bin_read
-803f2ea4 t sysfs_kf_write
-803f2ef4 t sysfs_kf_bin_write
-803f2f8c t sysfs_kf_bin_mmap
-803f2fc0 t sysfs_kf_bin_open
-803f2ff4 T sysfs_notify
-803f30a0 t sysfs_kf_read
-803f3178 T sysfs_chmod_file
-803f320c t internal_change_owner
-803f3280 T sysfs_file_change_owner
-803f32ec T sysfs_break_active_protection
-803f3328 T sysfs_unbreak_active_protection
-803f3358 T sysfs_remove_file_ns
-803f336c T sysfs_remove_files
-803f33ac T sysfs_remove_file_from_group
-803f3414 T sysfs_remove_bin_file
-803f342c T sysfs_remove_file_self
-803f34a4 T sysfs_change_owner
-803f3504 T sysfs_emit
-803f359c T sysfs_emit_at
-803f3648 t sysfs_kf_seq_show
-803f3768 T sysfs_add_file_mode_ns
-803f38b0 T sysfs_create_file_ns
-803f3954 T sysfs_create_files
-803f39f4 T sysfs_add_file_to_group
-803f3ab4 T sysfs_add_bin_file_mode_ns
-803f3b80 T sysfs_create_bin_file
-803f3c30 T sysfs_link_change_owner
-803f3cd4 T sysfs_remove_mount_point
-803f3ce8 T sysfs_warn_dup
-803f3d54 T sysfs_create_mount_point
-803f3da0 T sysfs_create_dir_ns
-803f3e94 T sysfs_remove_dir
-803f3f30 T sysfs_rename_dir_ns
-803f3f7c T sysfs_move_dir_ns
-803f3fbc t sysfs_do_create_link_sd
-803f40ac T sysfs_create_link
-803f40e0 T sysfs_create_link_nowarn
-803f4114 T sysfs_remove_link
-803f4138 T sysfs_rename_link_ns
-803f41d4 T sysfs_create_link_sd
-803f41e4 T sysfs_delete_link
-803f4258 t sysfs_kill_sb
-803f4288 t sysfs_fs_context_free
-803f42c4 t sysfs_get_tree
-803f4304 t sysfs_init_fs_context
-803f4468 t remove_files
-803f44e8 t internal_create_group
-803f48d4 T sysfs_create_group
-803f48e8 T sysfs_update_group
-803f48fc T sysfs_merge_group
-803f4a10 T sysfs_unmerge_group
-803f4a70 T sysfs_remove_link_from_group
-803f4aac T sysfs_add_link_to_group
-803f4afc T compat_only_sysfs_link_entry_to_kobj
-803f4bf8 T sysfs_group_change_owner
-803f4da4 T sysfs_groups_change_owner
-803f4e14 T sysfs_remove_group
-803f4ebc T sysfs_remove_groups
-803f4ef8 t internal_create_groups.part.2
-803f4f84 T sysfs_create_groups
-803f4fa4 T sysfs_update_groups
-803f4fc4 T configfs_setattr
-803f5158 T configfs_new_inode
-803f525c T configfs_create
-803f5304 T configfs_get_name
-803f5348 T configfs_drop_dentry
-803f53dc T configfs_hash_and_remove
-803f552c t configfs_release
-803f5568 t __configfs_open_file
-803f572c t configfs_open_file
-803f573c t configfs_open_bin_file
-803f574c t configfs_write_iter
-803f585c t configfs_read_iter
-803f59f8 t configfs_release_bin_file
-803f5a80 t configfs_bin_read_iter
-803f5c6c t configfs_bin_write_iter
-803f5de4 T configfs_create_file
-803f5e54 T configfs_create_bin_file
-803f5ec4 t configfs_dir_set_ready
-803f5f24 t configfs_detach_rollback
-803f5f88 t configfs_dir_lseek
-803f60d0 t configfs_new_dirent
-803f61d4 t configfs_detach_prep
-803f62a4 T configfs_remove_default_groups
-803f6308 t unlink_obj
-803f6358 t unlink_group
-803f63a8 t configfs_depend_prep
-803f6438 t configfs_do_depend_item
-803f64a0 T configfs_depend_item
-803f6550 T configfs_depend_item_unlocked
-803f665c t link_obj
-803f66b0 t new_fragment
-803f670c t configfs_readdir
-803f69b4 T configfs_undepend_item
-803f6a10 t client_disconnect_notify
-803f6a44 t client_drop_item
-803f6a84 t link_group
-803f6af8 T put_fragment
-803f6b34 t configfs_dir_close
-803f6be4 t detach_attrs
-803f6d2c t configfs_remove_dirent
-803f6e08 t configfs_remove_dir
-803f6e70 t configfs_detach_group
-803f6e98 t detach_groups
-803f6f7c T configfs_unregister_group
-803f7120 T configfs_unregister_default_group
-803f7140 T configfs_unregister_subsystem
-803f7354 t configfs_rmdir
-803f763c t configfs_attach_item.part.7
-803f7788 t configfs_d_iput
-803f7870 T get_fragment
-803f789c T configfs_make_dirent
-803f7928 t configfs_create_dir
-803f7ad8 t configfs_attach_group
-803f7c08 t create_default_group
-803f7cac T configfs_register_group
-803f7da4 T configfs_register_default_group
-803f7e1c T configfs_register_subsystem
-803f7f94 T configfs_dirent_is_ready
-803f7fe0 t configfs_mkdir
-803f8420 t configfs_lookup
-803f863c t configfs_dir_open
-803f86b0 T configfs_create_link
-803f87f0 T configfs_symlink
-803f8df8 T configfs_unlink
-803f902c t configfs_init_fs_context
-803f9048 t configfs_get_tree
-803f905c t configfs_fill_super
-803f9118 t configfs_free_inode
-803f9158 T configfs_is_root
-803f9178 T configfs_pin_fs
-803f91b0 T configfs_release_fs
-803f91cc T config_group_init
-803f9204 T config_item_set_name
-803f92bc T config_item_init_type_name
-803f92fc T config_group_init_type_name
-803f9354 T config_item_get_unless_zero
-803f93d8 T config_item_get
-803f943c T config_group_find_item
-803f94e0 t config_item_release
-803f95e8 T config_item_put
-803f9638 t devpts_kill_sb
-803f9670 t devpts_mount
-803f9688 t devpts_show_options
-803f9768 t parse_mount_options
-803f996c t devpts_remount
-803f99a8 t devpts_ptmx_path
-803f99f8 t devpts_fill_super
-803f9cc0 T devpts_mntget
-803f9db8 T devpts_acquire
-803f9e6c T devpts_release
-803f9e7c T devpts_new_index
-803f9f14 T devpts_kill_index
-803f9f48 T devpts_pty_new
-803fa0fc T devpts_get_priv
-803fa120 T devpts_pty_kill
-803fa240 t netfs_rreq_expand
-803fa364 T netfs_read_folio
-803fa4f8 T netfs_readahead
-803fa6d4 T netfs_write_begin
-803fad0c T netfs_rreq_unlock_folios
-803fb180 t netfs_read_from_server
-803fb1b8 t netfs_read_from_cache
-803fb284 t netfs_rreq_completed
-803fb2f8 t netfs_rreq_unmark_after_write
-803fb5dc t netfs_rreq_assess
-803fb9cc T netfs_subreq_terminated
-803fbd4c t netfs_cache_read_terminated
-803fbd58 t netfs_rreq_work
-803fbd68 t netfs_rreq_write_to_cache_work
-803fc110 t netfs_rreq_copy_terminated
-803fc258 T netfs_begin_read
-803fc718 T __traceiter_netfs_read
-803fc784 T __traceiter_netfs_rreq
-803fc7d4 T __traceiter_netfs_sreq
-803fc824 T __traceiter_netfs_failure
-803fc88c T __traceiter_netfs_rreq_ref
-803fc8e4 T __traceiter_netfs_sreq_ref
-803fc94c t perf_trace_netfs_read
-803fca64 t perf_trace_netfs_rreq
-803fcb50 t perf_trace_netfs_sreq
-803fcc68 t perf_trace_netfs_failure
-803fcdc4 t perf_trace_netfs_rreq_ref
-803fcea8 t perf_trace_netfs_sreq_ref
-803fcf9c t trace_event_raw_event_netfs_read
-803fd054 t trace_event_raw_event_netfs_rreq
-803fd0f4 t trace_event_raw_event_netfs_sreq
-803fd1c0 t trace_event_raw_event_netfs_failure
-803fd2cc t trace_event_raw_event_netfs_rreq_ref
-803fd360 t trace_event_raw_event_netfs_sreq_ref
-803fd3fc t trace_raw_output_netfs_read
-803fd48c t trace_raw_output_netfs_rreq
-803fd524 t trace_raw_output_netfs_sreq
-803fd5e4 t trace_raw_output_netfs_failure
-803fd6a4 t trace_raw_output_netfs_rreq_ref
-803fd71c t trace_raw_output_netfs_sreq_ref
-803fd79c t __bpf_trace_netfs_read
-803fd7d8 t __bpf_trace_netfs_failure
-803fd814 t __bpf_trace_netfs_sreq_ref
-803fd850 t __bpf_trace_netfs_rreq
-803fd878 t __bpf_trace_netfs_sreq
-803fd8a0 t __bpf_trace_netfs_rreq_ref
-803fd8d0 T netfs_alloc_request
-803fda10 T netfs_get_request
-803fdabc T netfs_alloc_subrequest
-803fdb38 T netfs_get_subrequest
-803fdbf8 T netfs_put_subrequest
-803fdd58 T netfs_clear_subrequests
-803fddc0 t netfs_free_request
-803fde78 T netfs_put_request
-803fdf90 T netfs_stats_show
-803fe06c t fscache_caches_seq_stop
-803fe080 t fscache_caches_seq_show
-803fe118 t fscache_caches_seq_next
-803fe130 t fscache_caches_seq_start
-803fe160 T fscache_io_error
-803fe1a8 t fscache_get_cache_maybe.constprop.4
-803fe270 T fscache_add_cache
-803fe358 T fscache_lookup_cache
-803fe6c8 T fscache_put_cache
-803fe7dc T fscache_acquire_cache
-803fe87c T fscache_relinquish_cache
-803fe8ac T fscache_end_cache_access
-803fe954 T fscache_begin_cache_access
-803fea20 t fscache_cookie_lru_timed_out
-803fea44 t fscache_set_cookie_state
-803fea90 T fscache_cookie_lookup_negative
-803feabc T fscache_resume_after_invalidation
-803feacc t fscache_cookies_seq_show
-803fec20 t fscache_cookies_seq_next
-803fec38 t fscache_cookies_seq_start
-803fec68 t fscache_cookies_seq_stop
-803feca8 t fscache_unhash_cookie
-803fed78 t __fscache_begin_cookie_access
-803fee04 T fscache_get_cookie
-803feeb8 T __fscache_unuse_cookie
-803ff160 T fscache_caching_failed
-803ff1d0 t fscache_free_cookie
-803ff390 T fscache_put_cookie
-803ff46c t __fscache_queue_cookie
-803ff4ac t __fscache_withdraw_cookie
-803ff558 T fscache_end_cookie_access
-803ff618 T __fscache_use_cookie
-803ff95c t fscache_cookie_lru_worker
-803ffb94 t fscache_cookie_drop_from_lru
-803ffc64 T fscache_withdraw_cookie
-803ffc94 t fscache_cookie_worker
-80400240 T __fscache_relinquish_cookie
-80400444 T __fscache_acquire_cookie
-80400b04 T fscache_begin_cookie_access
-80400b70 T __fscache_invalidate
-80400d50 T fscache_wait_for_operation
-80400e98 T fscache_dirty_folio
-80400f24 T __fscache_clear_page_bits
-804010b4 t fscache_wreq_done
-80401144 t fscache_begin_operation
-80401428 T __fscache_begin_read_operation
-8040143c T __fscache_begin_write_operation
-80401450 T __fscache_write_to_cache
-804015ec T __fscache_resize_cookie
-80401728 T __traceiter_fscache_cache
-80401780 T __traceiter_fscache_volume
-804017d8 T __traceiter_fscache_cookie
-80401830 T __traceiter_fscache_active
-804018a0 T __traceiter_fscache_access_cache
-80401908 T __traceiter_fscache_access_volume
-80401978 T __traceiter_fscache_access
-804019e0 T __traceiter_fscache_acquire
-80401a28 T __traceiter_fscache_relinquish
-80401a78 T __traceiter_fscache_invalidate
-80401ad0 T __traceiter_fscache_resize
-80401b28 t perf_trace_fscache_cache
-80401c0c t perf_trace_fscache_volume
-80401cf0 t perf_trace_fscache_cookie
-80401dd4 t perf_trace_fscache_active
-80401ec8 t perf_trace_fscache_access_cache
-80401fb4 t perf_trace_fscache_access_volume
-804020a8 t perf_trace_fscache_access
-80402194 t perf_trace_fscache_acquire
-8040228c t perf_trace_fscache_relinquish
-8040238c t perf_trace_fscache_invalidate
-80402470 t perf_trace_fscache_resize
-8040255c t trace_event_raw_event_fscache_cache
-804025f0 t trace_event_raw_event_fscache_volume
-80402684 t trace_event_raw_event_fscache_cookie
-80402718 t trace_event_raw_event_fscache_active
-804027bc t trace_event_raw_event_fscache_access_cache
-80402858 t trace_event_raw_event_fscache_access_volume
-804028fc t trace_event_raw_event_fscache_access
-80402998 t trace_event_raw_event_fscache_acquire
-80402a44 t trace_event_raw_event_fscache_relinquish
-80402af8 t trace_event_raw_event_fscache_invalidate
-80402b8c t trace_event_raw_event_fscache_resize
-80402c28 t trace_raw_output_fscache_cache
-80402ca0 t trace_raw_output_fscache_volume
-80402d18 t trace_raw_output_fscache_cookie
-80402d90 t trace_raw_output_fscache_active
-80402e18 t trace_raw_output_fscache_access_cache
-80402e98 t trace_raw_output_fscache_access_volume
-80402f20 t trace_raw_output_fscache_access
-80402fa0 t trace_raw_output_fscache_acquire
-80403008 t trace_raw_output_fscache_relinquish
-80403080 t trace_raw_output_fscache_invalidate
-804030dc t trace_raw_output_fscache_resize
-80403140 t __bpf_trace_fscache_cache
-80403170 t __bpf_trace_fscache_volume
-804031a0 t __bpf_trace_fscache_cookie
-804031d0 t __bpf_trace_fscache_active
-80403218 t __bpf_trace_fscache_access_volume
-80403260 t __bpf_trace_fscache_access_cache
-8040329c t __bpf_trace_fscache_access
-804032a0 t __bpf_trace_fscache_acquire
-804032ac t __bpf_trace_fscache_relinquish
-804032d4 t __bpf_trace_fscache_invalidate
-804032f4 t __bpf_trace_fscache_resize
-804032f8 T fscache_hash
-80403350 t fscache_volume_same
-804033b4 t fscache_volumes_seq_show
-80403448 t fscache_volumes_seq_next
-80403460 t fscache_volumes_seq_stop
-80403474 t fscache_volumes_seq_start
-804034a4 T fscache_withdraw_volume
-804035c4 t __fscache_begin_volume_access
-80403660 T fscache_end_volume_access
-80403714 t fscache_put_volume.part.3
-80403a44 t fscache_create_volume_work
-80403b08 T __fscache_relinquish_volume
-80403ba4 T fscache_get_volume
-80403c58 T fscache_begin_volume_access
-80403cc0 T fscache_create_volume
-80403df8 T __fscache_acquire_volume
-804042f0 T fscache_put_volume
-80404304 T fscache_proc_cleanup
-8040431c T fscache_stats_show
-8040447c t num_clusters_in_group
-804044dc t ext4_has_free_clusters
-804046f4 T ext4_get_group_no_and_offset
-8040476c T ext4_get_group_number
-80404810 T ext4_get_group_desc
-80404904 T ext4_get_group_info
-80404990 t ext4_validate_block_bitmap.part.4
-80404db4 T ext4_wait_block_bitmap
-80404ebc T ext4_claim_free_clusters
-80404f20 T ext4_should_retry_alloc
-80405018 T ext4_new_meta_blocks
-8040514c T ext4_count_free_clusters
-804051fc T ext4_bg_has_super
-80405388 T ext4_bg_num_gdb
-80405434 t ext4_num_base_meta_clusters
-804054c8 T ext4_free_clusters_after_init
-80405704 T ext4_read_block_bitmap_nowait
-80405ee4 T ext4_read_block_bitmap
-80405f58 T ext4_inode_to_goal_block
-8040604c T ext4_count_free
-80406068 T ext4_inode_bitmap_csum_verify
-80406190 T ext4_inode_bitmap_csum_set
-804062a0 T ext4_block_bitmap_csum_verify
-804063cc T ext4_block_bitmap_csum_set
-804064e0 t add_system_zone
-80406674 t release_system_zone
-804066c0 t ext4_destroy_system_zone
-804066e4 T ext4_exit_system_zone
-80406708 T ext4_setup_system_zone
-80406b80 T ext4_release_system_zone
-80406bb0 T ext4_sb_block_valid
-80406cb8 T ext4_inode_block_valid
-80406ccc T ext4_check_blockref
-80406d94 t is_dx_dir
-80406e28 t free_rb_tree_fname
-80406e84 t ext4_release_dir
-80406eb4 t call_filldir
-80406ffc t ext4_dir_llseek
-804070c0 T __ext4_check_dir_entry
-80407394 t ext4_readdir
-80407fdc T ext4_htree_free_dir_info
-80407ffc T ext4_htree_store_dirent
-804080fc T ext4_check_all_de
-804081a4 t ext4_journal_check_start
-8040827c t ext4_get_nojournal
-804082a4 t ext4_journal_abort_handle.constprop.3
-80408378 T ext4_inode_journal_mode
-80408414 T __ext4_journal_start_sb
-804084e0 T __ext4_journal_stop
-8040857c T __ext4_journal_start_reserved
-80408664 T __ext4_journal_ensure_credits
-80408720 T __ext4_journal_get_write_access
-804088fc T __ext4_forget
-80408a8c T __ext4_journal_get_create_access
-80408bac T __ext4_handle_dirty_metadata
-80408e50 t ext4_es_is_delayed
-80408e5c t ext4_fiemap_check_ranges
-80408f04 t ext4_ext_drop_refs
-80408f4c t __ext4_ext_check
-80409414 t ext4_cache_extents
-804094ec t __read_extent_tree_block
-804096a0 t ext4_ext_search_right
-80409a04 t ext4_ext_zeroout
-80409a3c t ext4_zeroout_es
-80409a94 t ext4_rereserve_cluster
-80409b6c t skip_hole
-80409c10 t ext4_iomap_xattr_begin
-80409d4c t ext4_ext_mark_unwritten.part.1
-80409d50 t ext4_ext_find_goal
-80409dd4 t ext4_ext_get_access
-80409e48 t trace_ext4_ext_convert_to_initialized_fastpath
-80409ea8 t ext4_can_extents_be_merged.constprop.13
-80409f54 t ext4_extent_block_csum_set
-8040a068 t __ext4_ext_dirty
-8040a13c t ext4_ext_correct_indexes
-8040a290 t ext4_ext_rm_idx
-8040a47c t ext4_alloc_file_blocks
-8040a828 t ext4_ext_try_to_merge_right
-8040a99c t ext4_ext_try_to_merge
-8040aaf4 t ext4_ext_precache.part.10
-8040acc0 T ext4_free_ext_path
-8040ace0 T ext4_datasem_ensure_credits
-8040ad7c T ext4_ext_check_inode
-8040adc8 T ext4_ext_precache
-8040adec T ext4_ext_tree_init
-8040ae28 T ext4_find_extent
-8040b184 T ext4_ext_next_allocated_block
-8040b220 t get_implied_cluster_alloc
-8040b3ec t ext4_ext_shift_extents
-8040b964 T ext4_ext_insert_extent
-8040cc60 t ext4_split_extent_at
-8040d048 t ext4_split_extent
-8040d1c8 t ext4_split_convert_extents
-8040d29c t ext4_ext_handle_unwritten_extents
-8040dc44 T ext4_ext_calc_credits_for_single_extent
-8040dca8 T ext4_ext_index_trans_blocks
-8040dce8 T ext4_ext_remove_space
-8040f1e0 T ext4_ext_init
-8040f1ec T ext4_ext_release
-8040f1f8 T ext4_ext_map_blocks
-8040fe94 T ext4_ext_truncate
-8040ff80 T ext4_fallocate
-804111a8 T ext4_convert_unwritten_extents
-80411428 T ext4_convert_unwritten_io_end_vec
-80411514 T ext4_fiemap
-804115f8 T ext4_get_es_cache
-804118cc T ext4_swap_extents
-80411ec4 T ext4_clu_mapped
-80412080 T ext4_ext_replay_update_ex
-8041236c T ext4_ext_replay_shrink_inode
-80412498 T ext4_ext_replay_set_iblocks
-804127c0 T ext4_ext_clear_bb
-804129a8 t ext4_es_is_delonly
-804129c0 t __remove_pending
-80412a40 t ext4_es_free_extent
-80412b94 t ext4_es_can_be_merged
-80412cb4 t __insert_pending
-80412d58 t ext4_es_count
-80412dd0 t __es_insert_extent
-804130f0 t __es_tree_search
-80413170 t __es_find_extent_range
-804132a4 t __es_scan_range
-80413338 t es_do_reclaim_extents
-80413414 t es_reclaim_extents
-80413508 t __es_shrink
-804137d8 t ext4_es_scan
-804138c0 t count_rsvd
-80413a58 t __es_remove_extent
-80414118 T ext4_exit_es
-80414130 T ext4_es_init_tree
-80414148 T ext4_es_find_extent_range
-80414264 T ext4_es_scan_range
-804142ec T ext4_es_scan_clu
-80414384 T ext4_es_insert_extent
-80414670 T ext4_es_cache_extent
-80414794 T ext4_es_lookup_extent
-804149cc T ext4_es_remove_extent
-80414adc T ext4_seq_es_shrinker_info_show
-80414dc0 T ext4_es_register_shrinker
-80414f14 T ext4_es_unregister_shrinker
-80414f50 T ext4_clear_inode_es
-80414ff0 T ext4_exit_pending
-80415008 T ext4_init_pending_tree
-8041501c T ext4_remove_pending
-80415060 T ext4_is_pending
-80415104 T ext4_es_insert_delayed_block
-80415260 T ext4_es_delayed_clu
-804153ac T ext4_llseek
-8041550c t ext4_file_mmap
-80415580 t ext4_dio_write_end_io
-8041564c t ext4_should_use_dio
-804156bc t ext4_generic_write_checks
-80415754 t ext4_buffered_write_iter
-8041587c t ext4_file_write_iter
-804161f0 t ext4_release_file
-804162a8 t ext4_file_read_iter
-804163cc t ext4_file_open
-804166dc t ext4_getfsmap_dev_compare
-804166f4 t ext4_getfsmap_compare
-80416724 t ext4_getfsmap_is_valid_device
-804167ac t ext4_getfsmap_free_fixed_metadata
-8041680c t ext4_getfsmap_helper
-80416bac t ext4_getfsmap_logdev
-80416d48 t ext4_getfsmap_datadev_helper
-80416fac t ext4_getfsmap_datadev
-80417794 T ext4_fsmap_from_internal
-8041782c T ext4_fsmap_to_internal
-804178ac T ext4_getfsmap
-80417b6c T ext4_sync_file
-80417ee4 t str2hashbuf_signed
-80417f94 t str2hashbuf_unsigned
-80418044 T ext4fs_dirhash
-80418724 T ext4_end_bitmap_read
-8041879c t find_inode_bit
-8041890c t get_orlov_stats
-804189b0 t find_group_orlov
-80418e70 t ext4_mark_bitmap_end.part.5
-80418ed0 t ext4_read_inode_bitmap
-804195d8 T ext4_mark_bitmap_end
-804195ec T ext4_free_inode
-80419be8 T ext4_mark_inode_used
-8041a3cc T __ext4_new_inode
-8041bb88 T ext4_orphan_get
-8041bee0 T ext4_count_free_inodes
-8041bf54 T ext4_count_dirs
-8041bfc4 T ext4_init_inode_table
-8041c3d4 t ext4_block_to_path
-8041c514 t ext4_get_branch
-8041c698 t ext4_find_shared
-8041c7e4 t ext4_ind_truncate_ensure_credits
-8041ca18 t ext4_clear_blocks
-8041cb9c t ext4_free_data
-8041cd90 t ext4_free_branches
-8041d008 T ext4_ind_map_blocks
-8041dc04 T ext4_ind_trans_blocks
-8041dc30 T ext4_ind_truncate
-8041df74 T ext4_ind_remove_space
-8041e7c8 t get_max_inline_xattr_value_size
-8041e918 t ext4_write_inline_data
-8041ea24 t ext4_create_inline_data
-8041ec18 t ext4_destroy_inline_data_nolock
-8041ee18 t ext4_add_dirent_to_inline
-8041ef84 t ext4_get_inline_xattr_pos
-8041efd4 t ext4_read_inline_data
-8041f08c t ext4_get_max_inline_size.part.4
-8041f160 t ext4_update_inline_data
-8041f354 t ext4_prepare_inline_data
-8041f424 t ext4_update_final_de
-8041f494 t ext4_convert_inline_data_nolock
-8041f984 t ext4_read_inline_page
-8041fbd4 T ext4_get_max_inline_size
-8041fbf8 T ext4_find_inline_data_nolock
-8041fd4c T ext4_readpage_inline
-8041fed0 T ext4_try_to_write_inline_data
-80420670 T ext4_write_inline_data_end
-80420b1c T ext4_journalled_write_inline_data
-80420c48 T ext4_da_write_inline_data_begin
-804210e4 T ext4_try_add_inline_entry
-80421370 T ext4_inlinedir_to_tree
-804216a8 T ext4_read_inline_dir
-80421b78 T ext4_read_inline_link
-80421c74 T ext4_get_first_inline_block
-80421ce0 T ext4_try_create_inline_dir
-80421dac T ext4_find_inline_entry
-80421f18 T ext4_delete_inline_entry
-80422130 T empty_inline_dir
-804223c8 T ext4_destroy_inline_data
-80422434 T ext4_inline_data_iomap
-8042258c T ext4_inline_data_truncate
-804229a4 T ext4_convert_inline_data
-80422b48 t ext4_es_is_delayed
-80422b54 t ext4_es_is_mapped
-80422b64 t ext4_es_is_delonly
-80422b7c t ext4_iomap_end
-80422bac t write_end_fn
-80422c4c t ext4_da_reserve_space
-80422da0 t ext4_iomap_swap_activate
-80422db4 t ext4_release_folio
-80422e54 t ext4_invalidate_folio
-80422ef4 t ext4_bmap
-80423028 t ext4_readahead
-80423064 t ext4_dirty_folio
-80423114 t ext4_meta_trans_blocks
-804231a8 t mpage_submit_page
-80423260 t mpage_process_page_bufs
-80423410 t mpage_release_unused_pages
-804235e8 t ext4_read_folio
-80423680 t ext4_nonda_switch
-80423748 t __ext4_journalled_invalidate_folio
-80423808 t ext4_journalled_dirty_folio
-80423878 t __ext4_expand_extra_isize
-804239c8 t check_igot_inode
-80423a54 t ext4_journalled_invalidate_folio
-80423a88 t ext4_inode_attach_jinode.part.13
-80423b3c t ext4_set_iomap.constprop.17
-80423d34 t __check_block_validity.constprop.21
-80423de4 t ext4_update_bh_state
-80423e50 t mpage_prepare_extent_to_map
-80424188 t ext4_block_write_begin
-80424750 t ext4_journalled_zero_new_buffers
-8042493c t ext4_inode_csum
-80424b08 T ext4_inode_csum_set
-80424be8 t ext4_fill_raw_inode
-8042502c t __ext4_get_inode_loc
-8042560c t __ext4_get_inode_loc_noinmem
-804256b8 T ext4_inode_is_fast_symlink
-8042578c T ext4_get_reserved_space
-8042579c T ext4_da_update_reserve_space
-8042598c T ext4_issue_zeroout
-80425a34 T ext4_map_blocks
-80426074 t _ext4_get_block
-80426188 T ext4_get_block
-804261a4 t ext4_block_zero_page_range
-8042659c T ext4_get_block_unwritten
-804265b0 t ext4_iomap_begin_report
-80426864 t ext4_iomap_begin
-80426c34 t ext4_iomap_overwrite_begin
-80426cc4 T ext4_getblk
-80426fa0 T ext4_bread
-80427044 T ext4_bread_batch
-804271dc T ext4_walk_page_buffers
-80427294 T do_journal_get_write_access
-80427374 T ext4_da_release_space
-804274cc T ext4_da_get_block_prep
-804279c8 T ext4_alloc_da_blocks
-80427a2c T ext4_set_aops
-80427a9c T ext4_zero_partial_blocks
-80427be8 T ext4_can_truncate
-80427c30 T ext4_break_layouts
-80427c94 T ext4_inode_attach_jinode
-80427cc8 T ext4_get_inode_loc
-80427d74 T ext4_get_fc_inode_loc
-80427da0 T ext4_set_inode_flags
-80427e84 T ext4_get_projid
-80427eb4 T __ext4_iget
-80428e80 T ext4_write_inode
-80429030 T ext4_dio_alignment
-804290b0 T ext4_getattr
-8042922c T ext4_file_getattr
-80429304 T ext4_writepage_trans_blocks
-8042935c T ext4_chunk_trans_blocks
-8042936c T ext4_mark_iloc_dirty
-804299ec T ext4_reserve_inode_write
-80429aac T ext4_expand_extra_isize
-80429c70 T __ext4_mark_inode_dirty
-80429e70 t mpage_map_and_submit_extent
-8042a6a0 t ext4_writepages
-8042ae44 t ext4_writepage
-8042b670 T ext4_update_disksize_before_punch
-8042b818 T ext4_punch_hole
-8042be2c T ext4_truncate
-8042c2a4 t ext4_write_begin
-8042c7e8 t ext4_da_write_begin
-8042ca68 T ext4_evict_inode
-8042d1d0 t ext4_write_end
-8042d590 t ext4_da_write_end
-8042d7e8 t ext4_journalled_write_end
-8042dcc8 T ext4_setattr
-8042e8c4 T ext4_dirty_inode
-8042e944 T ext4_change_inode_journal_flag
-8042eb38 T ext4_page_mkwrite
-8042f26c t set_overhead
-8042f280 t ext4_has_metadata_csum
-8042f318 t swap_inode_data
-8042f4ac t ext4_sb_setlabel
-8042f4dc t ext4_sb_setuuid
-8042f50c t ext4_getfsmap_format
-8042f5ec t ext4_ioc_getfsmap
-8042f850 t ext4_update_superblocks_fn
-8042ff84 T ext4_reset_inode_seed
-804300b4 t __ext4_ioctl
-80431b78 T ext4_fileattr_get
-80431bf0 T ext4_fileattr_set
-804322a4 T ext4_ioctl
-804322b0 T ext4_update_overhead
-80432304 t mb_set_largest_free_order
-8043241c t ext4_mb_seq_groups_start
-80432474 t ext4_mb_seq_groups_next
-804324e4 t ext4_mb_seq_groups_stop
-804324f0 t ext4_mb_seq_structs_summary_start
-80432540 t ext4_mb_seq_structs_summary_next
-804325ac t mb_find_buddy
-80432630 t ext4_mb_good_group
-8043276c t mb_update_avg_fragment_size
-80432890 t ext4_mb_use_inode_pa
-804329d4 t ext4_mb_use_preallocated
-80432d18 t ext4_mb_initialize_context
-80432f6c t get_groupinfo_cache.part.3
-80432f78 t ext4_mb_pa_callback
-80432fb4 t ext4_mb_pa_free
-80433034 t ext4_try_merge_freed_extent
-8043310c t ext4_mb_mark_pa_deleted
-804331a0 t ext4_mb_normalize_request.constprop.13
-804338c4 t ext4_mb_new_group_pa
-80433a94 t ext4_mb_new_inode_pa
-80433d04 t ext4_mb_seq_structs_summary_stop
-80433d10 t mb_clear_bits
-80433d7c t ext4_mb_generate_buddy
-804340a4 t mb_find_order_for_block
-80434170 t ext4_mb_free_metadata
-804343a0 t ext4_mb_unload_buddy
-80434448 t ext4_mb_seq_structs_summary_show
-804345a0 t mb_find_extent
-8043480c t mb_free_blocks
-80434e28 t ext4_mb_release_inode_pa
-804350e8 t ext4_mb_release_group_pa
-8043527c T mb_set_bits
-804352ec t ext4_mb_generate_from_pa
-804353c0 t ext4_mb_init_cache
-804359fc t ext4_mb_init_group
-80435c7c t ext4_mb_load_buddy_gfp
-80436178 t ext4_mb_seq_groups_show
-804362ec t ext4_discard_allocated_blocks
-80436494 t ext4_mb_discard_group_preallocations
-80436900 t ext4_mb_discard_lg_preallocations
-80436c34 t mb_mark_used
-8043703c t ext4_try_to_trim_range
-80437510 t ext4_discard_work
-80437798 t ext4_mb_use_best_found
-804378fc t ext4_mb_find_by_goal
-80437bf4 t ext4_mb_simple_scan_group
-80437db4 t ext4_mb_scan_aligned
-80437f48 t ext4_mb_check_limits
-80438028 t ext4_mb_try_best_found
-804381c4 t ext4_mb_complex_scan_group
-80438490 t ext4_mb_mark_diskspace_used
-80438a40 T ext4_mb_prefetch
-80438c08 T ext4_mb_prefetch_fini
-80438d48 t ext4_mb_regular_allocator
-80439c0c T ext4_seq_mb_stats_show
-80439f5c T ext4_mb_alloc_groupinfo
-8043a024 T ext4_mb_add_groupinfo
-8043a280 T ext4_mb_init
-8043a8dc T ext4_mb_release
-8043ac48 T ext4_process_freed_data
-8043b074 T ext4_exit_mballoc
-8043b0c8 T ext4_mb_mark_bb
-8043b5ac T ext4_discard_preallocations
-8043ba9c T ext4_mb_new_blocks
-8043cc50 T ext4_free_blocks
-8043d87c T ext4_group_add_blocks
-8043dda0 T ext4_trim_fs
-8043e3d4 T ext4_mballoc_query_range
-8043e6d4 t finish_range
-8043e808 t update_ind_extent_range
-8043e948 t update_dind_extent_range
-8043ea04 t free_dind_blocks
-8043ebe0 t free_ext_idx
-8043ed58 t free_ext_block.part.1
-8043edb4 T ext4_ext_migrate
-8043f714 T ext4_ind_migrate
-8043f914 t read_mmp_block
-8043fb30 t write_mmp_block_thawed
-8043fcd0 T __dump_mmp_msg
-8043fd54 t kmmpd
-804402d8 T ext4_stop_mmpd
-80440318 T ext4_multi_mount_protect
-80440680 t mext_check_coverage.constprop.0
-8044078c T ext4_double_down_write_data_sem
-804407d0 T ext4_double_up_write_data_sem
-804407f4 T ext4_move_extents
-80441ab8 t dx_release
-80441b0c t ext4_append
-80441ce0 t dx_insert_block
-80441da0 t ext4_tmpfile
-80441f78 t ext4_match.part.3
-80441fec t ext4_inc_count
-80442058 t ext4_update_dir_count
-804420d4 t ext4_dx_csum
-804421b0 t ext4_dx_csum_set
-80442340 T ext4_initialize_dirent_tail
-8044238c T ext4_dirblock_csum_verify
-80442504 t __ext4_read_dirblock
-804429b0 t dx_probe
-804431ac t htree_dirblock_to_tree
-8044355c t ext4_htree_next_block
-80443688 t ext4_rename_dir_prepare
-804438cc T ext4_handle_dirty_dirblock
-80443a48 t do_split
-80444284 t ext4_setent
-804443c4 t ext4_rename_dir_finish
-804444b8 T ext4_htree_fill_tree
-8044479c T ext4_search_dir
-80444880 t __ext4_find_entry
-80444e3c t ext4_find_entry
-80444ed4 t ext4_cross_rename
-804453f8 t ext4_resetent
-804454e0 t ext4_lookup
-80445738 T ext4_get_parent
-80445840 T ext4_find_dest_de
-804459a8 T ext4_insert_dentry
-80445ac8 t add_dirent_to_buf
-80445d34 t ext4_add_entry
-80446e68 t ext4_add_nondir
-80446f28 t ext4_mknod
-804470cc t ext4_symlink
-80447464 t ext4_create
-80447618 T ext4_generic_delete_entry
-8044777c t ext4_delete_entry
-80447928 t ext4_find_delete_entry
-804479c4 T ext4_init_dot_dotdot
-80447ab4 T ext4_init_new_dir
-80447c8c t ext4_mkdir
-80447ff0 T ext4_empty_dir
-804482f8 t ext4_rename2
-80448eb8 t ext4_rmdir
-804491f8 T __ext4_unlink
-80449514 t ext4_unlink
-80449620 T __ext4_link
-804497e4 t ext4_link
-80449884 t ext4_finish_bio
-80449ae0 t ext4_release_io_end
-80449bec T ext4_exit_pageio
-80449c14 T ext4_alloc_io_end_vec
-80449c68 T ext4_last_io_end_vec
-80449c8c T ext4_end_io_rsv_work
-80449e30 T ext4_init_io_end
-80449e80 T ext4_put_io_end_defer
-80449f8c t ext4_end_bio
-8044a130 T ext4_put_io_end
-8044a24c T ext4_get_io_end
-8044a2b0 T ext4_io_submit
-8044a2f8 T ext4_io_submit_init
-8044a310 T ext4_bio_write_page
-8044a8ec t __read_end_io
-8044aa14 t verity_work
-8044aa60 t bio_post_read_processing
-8044ab1c t mpage_end_io
-8044ab4c t decrypt_work
-8044ab88 T ext4_mpage_readpages
-8044b568 T ext4_exit_post_read_processing
-8044b590 t ext4_rcu_ptr_callback
-8044b5b4 t ext4_group_overhead_blocks
-8044b5fc t bclean
-8044b6b8 t ext4_get_bitmap
-8044b724 t ext4_resize_ensure_credits_batch.constprop.3
-8044b778 t set_flexbg_block_bitmap
-8044b96c T ext4_kvfree_array_rcu
-8044b9c0 T ext4_resize_begin
-8044bb50 T ext4_resize_end
-8044bba0 T ext4_list_backups
-8044bc44 t verify_reserved_gdb
-8044bd4c t update_backups
-8044c1cc t ext4_flex_group_add
-8044dec4 t ext4_group_extend_no_check
-8044e108 T ext4_group_add
-8044e93c T ext4_group_extend
-8044ebc8 T ext4_resize_fs
-8044ff20 t __div64_32
-8044ff40 t __arch_xprod_64
-8044ffd4 T __traceiter_ext4_other_inode_update_time
-80450024 T __traceiter_ext4_free_inode
-8045006c T __traceiter_ext4_request_inode
-804500bc T __traceiter_ext4_allocate_inode
-80450114 T __traceiter_ext4_evict_inode
-8045015c T __traceiter_ext4_drop_inode
-804501ac T __traceiter_ext4_nfs_commit_metadata
-804501f4 T __traceiter_ext4_mark_inode_dirty
-80450244 T __traceiter_ext4_begin_ordered_truncate
-8045029c T __traceiter_ext4_write_begin
-80450304 T __traceiter_ext4_da_write_begin
-8045036c T __traceiter_ext4_write_end
-804503d8 T __traceiter_ext4_journalled_write_end
-80450444 T __traceiter_ext4_da_write_end
-804504b0 T __traceiter_ext4_writepages
-80450500 T __traceiter_ext4_da_write_pages
-80450558 T __traceiter_ext4_da_write_pages_extent
-804505a8 T __traceiter_ext4_writepages_result
-80450610 T __traceiter_ext4_writepage
-80450658 T __traceiter_ext4_readpage
-804506a0 T __traceiter_ext4_releasepage
-804506e8 T __traceiter_ext4_invalidate_folio
-80450740 T __traceiter_ext4_journalled_invalidate_folio
-80450798 T __traceiter_ext4_discard_blocks
-80450800 T __traceiter_ext4_mb_new_inode_pa
-80450850 T __traceiter_ext4_mb_new_group_pa
-804508a0 T __traceiter_ext4_mb_release_inode_pa
-80450908 T __traceiter_ext4_mb_release_group_pa
-80450958 T __traceiter_ext4_discard_preallocations
-804509b0 T __traceiter_ext4_mb_discard_preallocations
-80450a00 T __traceiter_ext4_request_blocks
-80450a48 T __traceiter_ext4_allocate_blocks
-80450aa0 T __traceiter_ext4_free_blocks
-80450b0c T __traceiter_ext4_sync_file_enter
-80450b5c T __traceiter_ext4_sync_file_exit
-80450bac T __traceiter_ext4_sync_fs
-80450bfc T __traceiter_ext4_alloc_da_blocks
-80450c44 T __traceiter_ext4_mballoc_alloc
-80450c8c T __traceiter_ext4_mballoc_prealloc
-80450cd4 T __traceiter_ext4_mballoc_discard
-80450d44 T __traceiter_ext4_mballoc_free
-80450db4 T __traceiter_ext4_forget
-80450e14 T __traceiter_ext4_da_update_reserve_space
-80450e6c T __traceiter_ext4_da_reserve_space
-80450eb4 T __traceiter_ext4_da_release_space
-80450f04 T __traceiter_ext4_mb_bitmap_load
-80450f54 T __traceiter_ext4_mb_buddy_bitmap_load
-80450fa4 T __traceiter_ext4_load_inode_bitmap
-80450ff4 T __traceiter_ext4_read_block_bitmap_load
-8045104c T __traceiter_ext4_fallocate_enter
-804510bc T __traceiter_ext4_punch_hole
-8045112c T __traceiter_ext4_zero_range
-8045119c T __traceiter_ext4_fallocate_exit
-80451208 T __traceiter_ext4_unlink_enter
-80451258 T __traceiter_ext4_unlink_exit
-804512a8 T __traceiter_ext4_truncate_enter
-804512f0 T __traceiter_ext4_truncate_exit
-80451338 T __traceiter_ext4_ext_convert_to_initialized_enter
-80451390 T __traceiter_ext4_ext_convert_to_initialized_fastpath
-804513f8 T __traceiter_ext4_ext_map_blocks_enter
-80451460 T __traceiter_ext4_ind_map_blocks_enter
-804514c8 T __traceiter_ext4_ext_map_blocks_exit
-80451530 T __traceiter_ext4_ind_map_blocks_exit
-80451598 T __traceiter_ext4_ext_load_extent
-804515f8 T __traceiter_ext4_load_inode
-80451648 T __traceiter_ext4_journal_start
-804516b8 T __traceiter_ext4_journal_start_reserved
-80451710 T __traceiter_ext4_trim_extent
-80451778 T __traceiter_ext4_trim_all_free
-804517e0 T __traceiter_ext4_ext_handle_unwritten_extents
-80451850 T __traceiter_ext4_get_implied_cluster_alloc_exit
-804518a8 T __traceiter_ext4_ext_show_extent
-80451910 T __traceiter_ext4_remove_blocks
-80451980 T __traceiter_ext4_ext_rm_leaf
-804519e8 T __traceiter_ext4_ext_rm_idx
-80451a40 T __traceiter_ext4_ext_remove_space
-80451aa8 T __traceiter_ext4_ext_remove_space_done
-80451b1c T __traceiter_ext4_es_insert_extent
-80451b6c T __traceiter_ext4_es_cache_extent
-80451bbc T __traceiter_ext4_es_remove_extent
-80451c14 T __traceiter_ext4_es_find_extent_range_enter
-80451c64 T __traceiter_ext4_es_find_extent_range_exit
-80451cb4 T __traceiter_ext4_es_lookup_extent_enter
-80451d04 T __traceiter_ext4_es_lookup_extent_exit
-80451d5c T __traceiter_ext4_es_shrink_count
-80451db4 T __traceiter_ext4_es_shrink_scan_enter
-80451e0c T __traceiter_ext4_es_shrink_scan_exit
-80451e64 T __traceiter_ext4_collapse_range
-80451ecc T __traceiter_ext4_insert_range
-80451f34 T __traceiter_ext4_es_shrink
-80451fa4 T __traceiter_ext4_es_insert_delayed_block
-80451ffc T __traceiter_ext4_fsmap_low_key
-80452074 T __traceiter_ext4_fsmap_high_key
-804520ec T __traceiter_ext4_fsmap_mapping
-80452164 T __traceiter_ext4_getfsmap_low_key
-804521b4 T __traceiter_ext4_getfsmap_high_key
-80452204 T __traceiter_ext4_getfsmap_mapping
-80452254 T __traceiter_ext4_shutdown
-804522a4 T __traceiter_ext4_error
-804522fc T __traceiter_ext4_prefetch_bitmaps
-80452364 T __traceiter_ext4_lazy_itable_init
-804523b4 T __traceiter_ext4_fc_replay_scan
-8045240c T __traceiter_ext4_fc_replay
-8045247c T __traceiter_ext4_fc_commit_start
-804524cc T __traceiter_ext4_fc_commit_stop
-80452534 T __traceiter_ext4_fc_stats
-8045257c T __traceiter_ext4_fc_track_create
-804525e4 T __traceiter_ext4_fc_track_link
-8045264c T __traceiter_ext4_fc_track_unlink
-804526b4 T __traceiter_ext4_fc_track_inode
-8045270c T __traceiter_ext4_fc_track_range
-8045277c T __traceiter_ext4_fc_cleanup
-804527d4 T __traceiter_ext4_update_sb
-8045283c t ext4_get_dquots
-8045284c t ext4_quota_mode
-804528e0 t perf_trace_ext4_request_inode
-804529c8 t perf_trace_ext4_allocate_inode
-80452ac0 t perf_trace_ext4_evict_inode
-80452ba8 t perf_trace_ext4_drop_inode
-80452c90 t perf_trace_ext4_nfs_commit_metadata
-80452d70 t perf_trace_ext4_mark_inode_dirty
-80452e58 t perf_trace_ext4_begin_ordered_truncate
-80452f48 t perf_trace_ext4__write_begin
-80453040 t perf_trace_ext4__write_end
-80453140 t perf_trace_ext4_writepages
-80453274 t perf_trace_ext4_da_write_pages
-8045337c t perf_trace_ext4_da_write_pages_extent
-80453478 t perf_trace_ext4_writepages_result
-80453594 t perf_trace_ext4__page_op
-8045368c t perf_trace_ext4_invalidate_folio_op
-80453798 t perf_trace_ext4_discard_blocks
-80453884 t perf_trace_ext4__mb_new_pa
-80453984 t perf_trace_ext4_mb_release_inode_pa
-80453a84 t perf_trace_ext4_mb_release_group_pa
-80453b6c t perf_trace_ext4_discard_preallocations
-80453c60 t perf_trace_ext4_mb_discard_preallocations
-80453d40 t perf_trace_ext4_request_blocks
-80453e68 t perf_trace_ext4_allocate_blocks
-80453fa0 t perf_trace_ext4_free_blocks
-804540b0 t perf_trace_ext4_sync_file_enter
-804541b0 t perf_trace_ext4_sync_file_exit
-80454298 t perf_trace_ext4_sync_fs
-80454378 t perf_trace_ext4_alloc_da_blocks
-80454460 t perf_trace_ext4_mballoc_alloc
-804545d8 t perf_trace_ext4_mballoc_prealloc
-80454700 t perf_trace_ext4__mballoc
-80454800 t perf_trace_ext4_forget
-80454900 t perf_trace_ext4_da_update_reserve_space
-80454a18 t perf_trace_ext4_da_reserve_space
-80454b10 t perf_trace_ext4_da_release_space
-80454c14 t perf_trace_ext4__bitmap_load
-80454cf4 t perf_trace_ext4_read_block_bitmap_load
-80454ddc t perf_trace_ext4__fallocate_mode
-80454edc t perf_trace_ext4_fallocate_exit
-80454fdc t perf_trace_ext4_unlink_enter
-804550d8 t perf_trace_ext4_unlink_exit
-804551c4 t perf_trace_ext4__truncate
-804552ac t perf_trace_ext4_ext_convert_to_initialized_enter
-804553d0 t perf_trace_ext4_ext_convert_to_initialized_fastpath
-8045552c t perf_trace_ext4__map_blocks_enter
-80455628 t perf_trace_ext4__map_blocks_exit
-80455744 t perf_trace_ext4_ext_load_extent
-80455834 t perf_trace_ext4_load_inode
-80455914 t perf_trace_ext4_journal_start
-80455a0c t perf_trace_ext4_journal_start_reserved
-80455af4 t perf_trace_ext4__trim
-80455bf4 t perf_trace_ext4_ext_handle_unwritten_extents
-80455d14 t perf_trace_ext4_get_implied_cluster_alloc_exit
-80455e1c t perf_trace_ext4_ext_show_extent
-80455f18 t perf_trace_ext4_remove_blocks
-80456060 t perf_trace_ext4_ext_rm_leaf
-804561a0 t perf_trace_ext4_ext_rm_idx
-80456290 t perf_trace_ext4_ext_remove_space
-8045638c t perf_trace_ext4_ext_remove_space_done
-804564c0 t perf_trace_ext4__es_extent
-804565e8 t perf_trace_ext4_es_remove_extent
-804566e4 t perf_trace_ext4_es_find_extent_range_enter
-804567cc t perf_trace_ext4_es_find_extent_range_exit
-804568f4 t perf_trace_ext4_es_lookup_extent_enter
-804569dc t perf_trace_ext4_es_lookup_extent_exit
-80456b10 t perf_trace_ext4__es_shrink_enter
-80456bf8 t perf_trace_ext4_es_shrink_scan_exit
-80456ce0 t perf_trace_ext4_collapse_range
-80456dd8 t perf_trace_ext4_insert_range
-80456ed0 t perf_trace_ext4_es_insert_delayed_block
-80457004 t perf_trace_ext4_fsmap_class
-80457124 t perf_trace_ext4_getfsmap_class
-80457244 t perf_trace_ext4_shutdown
-80457324 t perf_trace_ext4_error
-8045740c t perf_trace_ext4_prefetch_bitmaps
-804574fc t perf_trace_ext4_lazy_itable_init
-804575dc t perf_trace_ext4_fc_replay_scan
-804576c4 t perf_trace_ext4_fc_replay
-804577bc t perf_trace_ext4_fc_commit_start
-8045789c t perf_trace_ext4_fc_commit_stop
-804579b4 t perf_trace_ext4_fc_stats
-80457ad4 t perf_trace_ext4_fc_track_dentry
-80457bd4 t perf_trace_ext4_fc_track_inode
-80457cd8 t perf_trace_ext4_fc_track_range
-80457dec t perf_trace_ext4_fc_cleanup
-80457ee0 t perf_trace_ext4_update_sb
-80457fcc t perf_trace_ext4_other_inode_update_time
-804580ec t perf_trace_ext4_free_inode
-80458208 t trace_event_raw_event_ext4_other_inode_update_time
-804582d4 t trace_event_raw_event_ext4_free_inode
-804583a0 t trace_event_raw_event_ext4_request_inode
-8045843c t trace_event_raw_event_ext4_allocate_inode
-804584e4 t trace_event_raw_event_ext4_evict_inode
-80458580 t trace_event_raw_event_ext4_drop_inode
-8045861c t trace_event_raw_event_ext4_nfs_commit_metadata
-804586b0 t trace_event_raw_event_ext4_mark_inode_dirty
-8045874c t trace_event_raw_event_ext4_begin_ordered_truncate
-804587ec t trace_event_raw_event_ext4__write_begin
-80458894 t trace_event_raw_event_ext4__write_end
-80458944 t trace_event_raw_event_ext4_writepages
-80458a28 t trace_event_raw_event_ext4_da_write_pages
-80458ad8 t trace_event_raw_event_ext4_da_write_pages_extent
-80458b90 t trace_event_raw_event_ext4_writepages_result
-80458c54 t trace_event_raw_event_ext4__page_op
-80458d00 t trace_event_raw_event_ext4_invalidate_folio_op
-80458dbc t trace_event_raw_event_ext4_discard_blocks
-80458e58 t trace_event_raw_event_ext4__mb_new_pa
-80458f14 t trace_event_raw_event_ext4_mb_release_inode_pa
-80458fc4 t trace_event_raw_event_ext4_mb_release_group_pa
-80459060 t trace_event_raw_event_ext4_discard_preallocations
-80459104 t trace_event_raw_event_ext4_mb_discard_preallocations
-80459194 t trace_event_raw_event_ext4_request_blocks
-80459270 t trace_event_raw_event_ext4_allocate_blocks
-80459358 t trace_event_raw_event_ext4_free_blocks
-80459410 t trace_event_raw_event_ext4_sync_file_enter
-804594c4 t trace_event_raw_event_ext4_sync_file_exit
-80459560 t trace_event_raw_event_ext4_sync_fs
-804595f0 t trace_event_raw_event_ext4_alloc_da_blocks
-8045968c t trace_event_raw_event_ext4_mballoc_alloc
-804597b8 t trace_event_raw_event_ext4_mballoc_prealloc
-80459894 t trace_event_raw_event_ext4__mballoc
-80459944 t trace_event_raw_event_ext4_forget
-804599f0 t trace_event_raw_event_ext4_da_update_reserve_space
-80459aac t trace_event_raw_event_ext4_da_reserve_space
-80459b58 t trace_event_raw_event_ext4_da_release_space
-80459c0c t trace_event_raw_event_ext4__bitmap_load
-80459c9c t trace_event_raw_event_ext4_read_block_bitmap_load
-80459d34 t trace_event_raw_event_ext4__fallocate_mode
-80459de4 t trace_event_raw_event_ext4_fallocate_exit
-80459e94 t trace_event_raw_event_ext4_unlink_enter
-80459f44 t trace_event_raw_event_ext4_unlink_exit
-80459fe4 t trace_event_raw_event_ext4__truncate
-8045a080 t trace_event_raw_event_ext4_ext_convert_to_initialized_enter
-8045a154 t trace_event_raw_event_ext4_ext_convert_to_initialized_fastpath
-8045a254 t trace_event_raw_event_ext4__map_blocks_enter
-8045a300 t trace_event_raw_event_ext4__map_blocks_exit
-8045a3c8 t trace_event_raw_event_ext4_ext_load_extent
-8045a46c t trace_event_raw_event_ext4_load_inode
-8045a4fc t trace_event_raw_event_ext4_journal_start
-8045a5a4 t trace_event_raw_event_ext4_journal_start_reserved
-8045a63c t trace_event_raw_event_ext4__trim
-8045a6ec t trace_event_raw_event_ext4_ext_handle_unwritten_extents
-8045a7b4 t trace_event_raw_event_ext4_get_implied_cluster_alloc_exit
-8045a868 t trace_event_raw_event_ext4_ext_show_extent
-8045a914 t trace_event_raw_event_ext4_remove_blocks
-8045aa00 t trace_event_raw_event_ext4_ext_rm_leaf
-8045aae4 t trace_event_raw_event_ext4_ext_rm_idx
-8045ab84 t trace_event_raw_event_ext4_ext_remove_space
-8045ac30 t trace_event_raw_event_ext4_ext_remove_space_done
-8045ad00 t trace_event_raw_event_ext4__es_extent
-8045addc t trace_event_raw_event_ext4_es_remove_extent
-8045ae8c t trace_event_raw_event_ext4_es_find_extent_range_enter
-8045af28 t trace_event_raw_event_ext4_es_find_extent_range_exit
-8045b004 t trace_event_raw_event_ext4_es_lookup_extent_enter
-8045b0a0 t trace_event_raw_event_ext4_es_lookup_extent_exit
-8045b184 t trace_event_raw_event_ext4__es_shrink_enter
-8045b21c t trace_event_raw_event_ext4_es_shrink_scan_exit
-8045b2b4 t trace_event_raw_event_ext4_collapse_range
-8045b35c t trace_event_raw_event_ext4_insert_range
-8045b404 t trace_event_raw_event_ext4_es_insert_delayed_block
-8045b4e8 t trace_event_raw_event_ext4_fsmap_class
-8045b5b8 t trace_event_raw_event_ext4_getfsmap_class
-8045b694 t trace_event_raw_event_ext4_shutdown
-8045b724 t trace_event_raw_event_ext4_error
-8045b7bc t trace_event_raw_event_ext4_prefetch_bitmaps
-8045b85c t trace_event_raw_event_ext4_lazy_itable_init
-8045b8ec t trace_event_raw_event_ext4_fc_replay_scan
-8045b984 t trace_event_raw_event_ext4_fc_replay
-8045ba2c t trace_event_raw_event_ext4_fc_commit_start
-8045babc t trace_event_raw_event_ext4_fc_commit_stop
-8045bb80 t trace_event_raw_event_ext4_fc_stats
-8045bc50 t trace_event_raw_event_ext4_fc_track_dentry
-8045bd04 t trace_event_raw_event_ext4_fc_track_inode
-8045bdb8 t trace_event_raw_event_ext4_fc_track_range
-8045be7c t trace_event_raw_event_ext4_fc_cleanup
-8045bf20 t trace_event_raw_event_ext4_update_sb
-8045bfbc t trace_raw_output_ext4_other_inode_update_time
-8045c040 t trace_raw_output_ext4_free_inode
-8045c0c4 t trace_raw_output_ext4_request_inode
-8045c130 t trace_raw_output_ext4_allocate_inode
-8045c1a4 t trace_raw_output_ext4_evict_inode
-8045c210 t trace_raw_output_ext4_drop_inode
-8045c27c t trace_raw_output_ext4_nfs_commit_metadata
-8045c2e0 t trace_raw_output_ext4_mark_inode_dirty
-8045c34c t trace_raw_output_ext4_begin_ordered_truncate
-8045c3b8 t trace_raw_output_ext4__write_begin
-8045c42c t trace_raw_output_ext4__write_end
-8045c4a8 t trace_raw_output_ext4_writepages
-8045c54c t trace_raw_output_ext4_da_write_pages
-8045c5c8 t trace_raw_output_ext4_writepages_result
-8045c654 t trace_raw_output_ext4__page_op
-8045c6c0 t trace_raw_output_ext4_invalidate_folio_op
-8045c73c t trace_raw_output_ext4_discard_blocks
-8045c7a8 t trace_raw_output_ext4__mb_new_pa
-8045c824 t trace_raw_output_ext4_mb_release_inode_pa
-8045c898 t trace_raw_output_ext4_mb_release_group_pa
-8045c904 t trace_raw_output_ext4_discard_preallocations
-8045c978 t trace_raw_output_ext4_mb_discard_preallocations
-8045c9dc t trace_raw_output_ext4_sync_file_enter
-8045ca50 t trace_raw_output_ext4_sync_file_exit
-8045cabc t trace_raw_output_ext4_sync_fs
-8045cb20 t trace_raw_output_ext4_alloc_da_blocks
-8045cb8c t trace_raw_output_ext4_mballoc_prealloc
-8045cc30 t trace_raw_output_ext4__mballoc
-8045ccac t trace_raw_output_ext4_forget
-8045cd28 t trace_raw_output_ext4_da_update_reserve_space
-8045cdb4 t trace_raw_output_ext4_da_reserve_space
-8045ce30 t trace_raw_output_ext4_da_release_space
-8045ceb4 t trace_raw_output_ext4__bitmap_load
-8045cf18 t trace_raw_output_ext4_read_block_bitmap_load
-8045cf84 t trace_raw_output_ext4_fallocate_exit
-8045d000 t trace_raw_output_ext4_unlink_enter
-8045d074 t trace_raw_output_ext4_unlink_exit
-8045d0e0 t trace_raw_output_ext4__truncate
-8045d14c t trace_raw_output_ext4_ext_convert_to_initialized_enter
-8045d1d8 t trace_raw_output_ext4_ext_convert_to_initialized_fastpath
-8045d27c t trace_raw_output_ext4_ext_load_extent
-8045d2f0 t trace_raw_output_ext4_load_inode
-8045d354 t trace_raw_output_ext4_journal_start
-8045d3d0 t trace_raw_output_ext4_journal_start_reserved
-8045d43c t trace_raw_output_ext4__trim
-8045d4ac t trace_raw_output_ext4_ext_show_extent
-8045d528 t trace_raw_output_ext4_remove_blocks
-8045d5cc t trace_raw_output_ext4_ext_rm_leaf
-8045d668 t trace_raw_output_ext4_ext_rm_idx
-8045d6d4 t trace_raw_output_ext4_ext_remove_space
-8045d750 t trace_raw_output_ext4_ext_remove_space_done
-8045d7ec t trace_raw_output_ext4_es_remove_extent
-8045d860 t trace_raw_output_ext4_es_find_extent_range_enter
-8045d8cc t trace_raw_output_ext4_es_lookup_extent_enter
-8045d938 t trace_raw_output_ext4__es_shrink_enter
-8045d9a4 t trace_raw_output_ext4_es_shrink_scan_exit
-8045da10 t trace_raw_output_ext4_collapse_range
-8045da84 t trace_raw_output_ext4_insert_range
-8045daf8 t trace_raw_output_ext4_es_shrink
-8045db74 t trace_raw_output_ext4_fsmap_class
-8045dc04 t trace_raw_output_ext4_getfsmap_class
-8045dc90 t trace_raw_output_ext4_shutdown
-8045dcf4 t trace_raw_output_ext4_error
-8045dd60 t trace_raw_output_ext4_prefetch_bitmaps
-8045ddd4 t trace_raw_output_ext4_lazy_itable_init
-8045de38 t trace_raw_output_ext4_fc_replay_scan
-8045dea4 t trace_raw_output_ext4_fc_replay
-8045df20 t trace_raw_output_ext4_fc_commit_start
-8045df84 t trace_raw_output_ext4_fc_commit_stop
-8045e010 t trace_raw_output_ext4_fc_track_dentry
-8045e08c t trace_raw_output_ext4_fc_track_inode
-8045e108 t trace_raw_output_ext4_fc_track_range
-8045e194 t trace_raw_output_ext4_fc_cleanup
-8045e208 t trace_raw_output_ext4_update_sb
-8045e274 t trace_raw_output_ext4_da_write_pages_extent
-8045e304 t trace_raw_output_ext4_request_blocks
-8045e3c0 t trace_raw_output_ext4_allocate_blocks
-8045e484 t trace_raw_output_ext4_free_blocks
-8045e518 t trace_raw_output_ext4_mballoc_alloc
-8045e6a8 t trace_raw_output_ext4__fallocate_mode
-8045e738 t trace_raw_output_ext4__map_blocks_enter
-8045e7c4 t trace_raw_output_ext4__map_blocks_exit
-8045e890 t trace_raw_output_ext4_ext_handle_unwritten_extents
-8045e944 t trace_raw_output_ext4_get_implied_cluster_alloc_exit
-8045e9e0 t trace_raw_output_ext4__es_extent
-8045ea70 t trace_raw_output_ext4_es_find_extent_range_exit
-8045eb00 t trace_raw_output_ext4_es_lookup_extent_exit
-8045ebcc t trace_raw_output_ext4_es_insert_delayed_block
-8045ec64 t trace_raw_output_ext4_fc_stats
-8045ee90 t __bpf_trace_ext4_other_inode_update_time
-8045eeb0 t __bpf_trace_ext4_mark_inode_dirty
-8045eeb4 t __bpf_trace_ext4_request_inode
-8045eed4 t __bpf_trace_ext4_drop_inode
-8045eed8 t __bpf_trace_ext4_sync_file_exit
-8045eedc t __bpf_trace_ext4_da_release_space
-8045eee0 t __bpf_trace_ext4_begin_ordered_truncate
-8045ef00 t __bpf_trace_ext4_writepages
-8045ef20 t __bpf_trace_ext4_da_write_pages_extent
-8045ef40 t __bpf_trace_ext4__mb_new_pa
-8045ef60 t __bpf_trace_ext4_mb_release_group_pa
-8045ef80 t __bpf_trace_ext4_mb_discard_preallocations
-8045efa0 t __bpf_trace_ext4_sync_fs
-8045efa4 t __bpf_trace_ext4_allocate_blocks
-8045efc4 t __bpf_trace_ext4_sync_file_enter
-8045efe4 t __bpf_trace_ext4__bitmap_load
-8045f004 t __bpf_trace_ext4_load_inode
-8045f008 t __bpf_trace_ext4_shutdown
-8045f00c t __bpf_trace_ext4_unlink_enter
-8045f02c t __bpf_trace_ext4_unlink_exit
-8045f04c t __bpf_trace_ext4_ext_rm_idx
-8045f06c t __bpf_trace_ext4__es_extent
-8045f08c t __bpf_trace_ext4_es_find_extent_range_exit
-8045f090 t __bpf_trace_ext4_es_find_extent_range_enter
-8045f0b0 t __bpf_trace_ext4_es_lookup_extent_enter
-8045f0b4 t __bpf_trace_ext4_getfsmap_class
-8045f0d4 t __bpf_trace_ext4_lazy_itable_init
-8045f0f4 t __bpf_trace_ext4_fc_commit_start
-8045f0f8 t __bpf_trace_ext4_free_inode
-8045f104 t __bpf_trace_ext4_evict_inode
-8045f108 t __bpf_trace_ext4_nfs_commit_metadata
-8045f10c t __bpf_trace_ext4_alloc_da_blocks
-8045f110 t __bpf_trace_ext4_da_reserve_space
-8045f114 t __bpf_trace_ext4__truncate
-8045f118 t __bpf_trace_ext4__page_op
-8045f124 t __bpf_trace_ext4_request_blocks
-8045f130 t __bpf_trace_ext4_mballoc_alloc
-8045f13c t __bpf_trace_ext4_mballoc_prealloc
-8045f140 t __bpf_trace_ext4_fc_stats
-8045f14c t __bpf_trace_ext4_allocate_inode
-8045f17c t __bpf_trace_ext4__write_begin
-8045f1ac t __bpf_trace_ext4_da_write_pages
-8045f1dc t __bpf_trace_ext4_invalidate_folio_op
-8045f20c t __bpf_trace_ext4_discard_blocks
-8045f234 t __bpf_trace_ext4_mb_release_inode_pa
-8045f264 t __bpf_trace_ext4_discard_preallocations
-8045f294 t __bpf_trace_ext4_es_remove_extent
-8045f298 t __bpf_trace_ext4_forget
-8045f2c4 t __bpf_trace_ext4_da_update_reserve_space
-8045f2f4 t __bpf_trace_ext4_read_block_bitmap_load
-8045f324 t __bpf_trace_ext4_ext_convert_to_initialized_enter
-8045f354 t __bpf_trace_ext4_ext_load_extent
-8045f380 t __bpf_trace_ext4_journal_start_reserved
-8045f3b0 t __bpf_trace_ext4_get_implied_cluster_alloc_exit
-8045f3e0 t __bpf_trace_ext4_es_lookup_extent_exit
-8045f410 t __bpf_trace_ext4__es_shrink_enter
-8045f440 t __bpf_trace_ext4_es_shrink_scan_exit
-8045f444 t __bpf_trace_ext4_fc_replay_scan
-8045f448 t __bpf_trace_ext4_collapse_range
-8045f470 t __bpf_trace_ext4_insert_range
-8045f474 t __bpf_trace_ext4_es_insert_delayed_block
-8045f4a4 t __bpf_trace_ext4_error
-8045f4d4 t __bpf_trace_ext4_fc_track_inode
-8045f504 t __bpf_trace_ext4_fc_cleanup
-8045f534 t __bpf_trace_ext4_update_sb
-8045f564 t __bpf_trace_ext4__write_end
-8045f5a0 t __bpf_trace_ext4_writepages_result
-8045f5dc t __bpf_trace_ext4_free_blocks
-8045f618 t __bpf_trace_ext4__fallocate_mode
-8045f650 t __bpf_trace_ext4_fallocate_exit
-8045f68c t __bpf_trace_ext4_ext_convert_to_initialized_fastpath
-8045f6c8 t __bpf_trace_ext4__map_blocks_enter
-8045f704 t __bpf_trace_ext4__map_blocks_exit
-8045f740 t __bpf_trace_ext4__trim
-8045f77c t __bpf_trace_ext4_ext_show_extent
-8045f7b4 t __bpf_trace_ext4_ext_rm_leaf
-8045f7f0 t __bpf_trace_ext4_ext_remove_space
-8045f82c t __bpf_trace_ext4_prefetch_bitmaps
-8045f868 t __bpf_trace_ext4_fc_commit_stop
-8045f8a4 t __bpf_trace_ext4_fc_track_dentry
-8045f8e0 t __bpf_trace_ext4__mballoc
-8045f928 t __bpf_trace_ext4_journal_start
-8045f970 t __bpf_trace_ext4_ext_handle_unwritten_extents
-8045f9b4 t __bpf_trace_ext4_remove_blocks
-8045f9f8 t __bpf_trace_ext4_es_shrink
-8045fa40 t __bpf_trace_ext4_fc_replay
-8045fa88 t __bpf_trace_ext4_fc_track_range
-8045fad0 t __bpf_trace_ext4_ext_remove_space_done
-8045fb24 t __bpf_trace_ext4_fsmap_class
-8045fb6c t ext4_has_metadata_csum
-8045fc04 t ext4_warning_ratelimit
-8045fc48 t save_error_info
-8045fcf8 t ext4_group_desc_free
-8045fd4c t unnote_qf_name
-8045fd98 t ext4_fc_free
-8045fde4 t ext4_init_fs_context
-8045fe2c t descriptor_loc
-8045fed4 t ext4_nfs_get_inode
-8045ff50 t ext4_init_journal_params
-8045ffdc t ext4_get_tree
-8045fff0 t ext4_journal_commit_callback
-804600a8 t ext4_quota_off
-80460234 t ext4_write_info
-804602bc t ext4_release_dquot
-80460384 t ext4_acquire_dquot
-80460448 t ext4_write_dquot
-804604f4 t ext4_nfs_commit_metadata
-804605b8 t ext4_fh_to_parent
-804605e0 t ext4_fh_to_dentry
-80460608 t ext4_quota_read
-80460748 t ext4_statfs
-80460ae8 t ext4_sync_fs
-80460ccc t ext4_drop_inode
-80460d7c t ext4_free_in_core_inode
-80460dd0 t ext4_alloc_inode
-80460ef8 t ext4_journal_finish_inode_data_buffers
-80460f2c t ext4_journal_submit_inode_data_buffers
-80460fd8 t ext4_journalled_writepage_callback
-80461054 t init_once
-804610b8 t ext4_chksum
-8046112c t ext4_remove_li_request.part.6
-80461170 t ext4_clear_request_list
-804611d8 t ext4_unregister_li_request
-8046123c t ext4_mark_dquot_dirty
-80461298 t ext4_lazyinit_thread
-80461870 t _ext4_show_options
-80462004 t ext4_show_options
-80462018 t ext4_set_resv_clusters
-804620d8 t trace_event_raw_event_ext4_es_shrink
-804621d0 t perf_trace_ext4_es_shrink
-80462338 t ext4_group_desc_csum
-80462554 T ext4_read_bh_nowait
-80462618 T ext4_read_bh
-80462710 t __ext4_sb_bread_gfp
-80462814 T ext4_read_bh_lock
-804628a4 T ext4_sb_bread
-804628cc T ext4_sb_bread_unmovable
-804628f4 T ext4_sb_breadahead_unmovable
-80462980 T ext4_superblock_csum
-804629fc T ext4_superblock_csum_set
-80462af0 t ext4_update_super
-80462efc T ext4_block_bitmap
-80462f24 T ext4_inode_bitmap
-80462f4c T ext4_inode_table
-80462f74 T ext4_free_group_clusters
-80462f98 T ext4_free_inodes_count
-80462fbc T ext4_used_dirs_count
-80462fe0 T ext4_itable_unused_count
-80463004 T ext4_block_bitmap_set
-80463024 T ext4_inode_bitmap_set
-80463044 T ext4_inode_table_set
-80463064 T ext4_free_group_clusters_set
-80463088 T ext4_free_inodes_set
-804630ac T ext4_used_dirs_set
-804630d0 T ext4_itable_unused_set
-804630f4 T ext4_decode_error
-804631e0 T __ext4_msg
-804632cc t ext4_commit_super
-8046349c t ext4_freeze
-8046354c t ext4_handle_error
-80463794 T __ext4_error
-80463924 t ext4_mark_recovery_complete.constprop.15
-80463a6c T __ext4_error_inode
-80463c60 T __ext4_error_file
-80463e7c T __ext4_std_error
-80463fc8 t ext4_get_journal_inode
-804640b8 t ext4_check_opt_consistency
-80464690 t ext4_apply_options
-80464894 t ext4_quota_on
-80464a90 t ext4_quota_write
-80464d5c t ext4_put_super
-80465184 t ext4_destroy_inode
-80465248 t flush_stashed_error_work
-80465364 t print_daily_error_info
-804654f4 t note_qf_name
-8046561c t ext4_parse_param
-8046602c T __ext4_warning
-804660c4 t ext4_clear_journal_err
-804661e4 t ext4_load_and_init_journal
-80466d90 T __ext4_warning_inode
-80466e48 T __ext4_grp_locked_error
-80467158 T ext4_mark_group_bitmap_corrupted
-80467250 T ext4_update_dynamic_rev
-804672b0 t ext4_setup_super
-80467500 t ext4_unfreeze
-80467594 T ext4_clear_inode
-80467620 T ext4_seq_options_show
-80467680 T ext4_alloc_flex_bg_array
-804677d8 t ext4_fill_flex_info
-80467910 T ext4_group_desc_csum_verify
-804679cc t ext4_group_desc_init
-8046817c T ext4_group_desc_csum_set
-80468228 T ext4_feature_set_ok
-8046833c T ext4_register_li_request
-80468588 T ext4_calculate_overhead
-80468c08 T ext4_force_commit
-80468c38 T ext4_enable_quotas
-80468ef8 t ext4_reconfigure
-804697a4 t __ext4_fill_super
-8046be9c t ext4_fill_super
-8046c03c t ext4_encrypted_symlink_getattr
-8046c074 t ext4_free_link
-8046c088 t ext4_get_link
-8046c20c t ext4_encrypted_get_link
-8046c2f4 t ext4_attr_store
-8046c544 t ext4_attr_show
-8046c8e4 t ext4_feat_release
-8046c8f0 t ext4_sb_release
-8046c900 T ext4_notify_error_sysfs
-8046c91c T ext4_register_sysfs
-8046ca9c T ext4_unregister_sysfs
-8046cad8 T ext4_exit_sysfs
-8046cb20 t ext4_xattr_free_space
-8046cbac t ext4_xattr_check_entries
-8046cc9c t __xattr_check_inode
-8046cd3c t ext4_xattr_list_entries
-8046ce58 t xattr_find_entry
-8046cf78 t ext4_xattr_value_same
-8046cfcc t ext4_xattr_block_cache_insert
-8046d01c t ext4_xattr_inode_iget
-8046d190 t ext4_xattr_inode_update_ref
-8046d420 t ext4_xattr_inode_free_quota
-8046d4a0 t ext4_xattr_inode_read
-8046d66c t ext4_xattr_inode_get
-8046d898 t ext4_xattr_block_csum
-8046d9b8 t ext4_xattr_block_csum_set
-8046da68 t ext4_xattr_inode_dec_ref_all
-8046de10 t ext4_xattr_block_csum_verify
-8046df24 t ext4_xattr_get_block
-8046e05c t ext4_xattr_block_find
-8046e210 t ext4_xattr_set_entry
-8046f3dc t ext4_xattr_release_block
-8046f744 t ext4_xattr_block_set
-8047063c T ext4_evict_ea_inode
-804706e4 T ext4_xattr_ibody_get
-8047086c T ext4_xattr_get
-80470b08 T ext4_listxattr
-80470d88 T ext4_get_inode_usage
-80471044 T __ext4_xattr_set_credits
-80471164 t ext4_xattr_set_credits.part.5
-804711ec T ext4_xattr_ibody_find
-804712e0 T ext4_xattr_ibody_set
-804713b4 T ext4_xattr_set_handle
-80471a2c T ext4_xattr_set_credits
-80471a64 T ext4_xattr_set
-80471bdc T ext4_expand_extra_isize_ea
-8047248c T ext4_xattr_delete_inode
-8047290c T ext4_xattr_inode_array_free
-80472958 T ext4_xattr_create_cache
-80472968 T ext4_xattr_destroy_cache
-8047297c t ext4_xattr_hurd_list
-80472998 t ext4_xattr_hurd_set
-804729e8 t ext4_xattr_hurd_get
-80472a24 t ext4_xattr_trusted_set
-80472a58 t ext4_xattr_trusted_get
-80472a7c t ext4_xattr_trusted_list
-80472a8c t ext4_xattr_user_list
-80472aa8 t ext4_xattr_user_set
-80472af8 t ext4_xattr_user_get
-80472b38 t __track_inode
-80472b54 t __track_range
-80472bf0 t ext4_fc_wait_committing_inode
-80472cbc t ext4_fc_track_template
-80472dac t ext4_end_buffer_io_sync
-80472e0c t ext4_fc_record_modified_inode
-80472ec4 t ext4_fc_cleanup
-8047319c t ext4_fc_set_bitmaps_and_counters
-80473328 t ext4_fc_replay_link_internal
-80473458 t ext4_fc_submit_bh
-80473530 t ext4_fc_update_stats
-80473640 t ext4_fc_memcpy
-804736e4 t ext4_fc_reserve_space
-80473878 t ext4_fc_add_tlv
-8047391c t ext4_fc_write_inode_data
-80473acc t ext4_fc_add_dentry_tlv
-80473b9c t ext4_fc_write_inode
-80473cec T ext4_fc_init_inode
-80473d4c T ext4_fc_start_update
-80473dfc T ext4_fc_stop_update
-80473e60 T ext4_fc_del
-8047402c T ext4_fc_mark_ineligible
-8047413c t __track_dentry_update
-80474334 T __ext4_fc_track_unlink
-804743e8 T ext4_fc_track_unlink
-8047442c T __ext4_fc_track_link
-804744e0 T ext4_fc_track_link
-80474524 T __ext4_fc_track_create
-804745d8 T ext4_fc_track_create
-8047461c T ext4_fc_track_inode
-80474710 T ext4_fc_track_range
-80474804 T ext4_fc_commit
-8047504c T ext4_fc_record_regions
-80475120 t ext4_fc_replay
-80476238 T ext4_fc_replay_check_excluded
-804762d0 T ext4_fc_replay_cleanup
-80476300 T ext4_fc_init
-80476330 T ext4_fc_info_show
-80476434 T ext4_fc_destroy_dentry_cache
-8047644c T ext4_orphan_add
-80476990 T ext4_orphan_del
-80476d74 t ext4_process_orphan
-80476ea4 T ext4_orphan_cleanup
-804772dc T ext4_release_orphan_info
-80477338 T ext4_orphan_file_block_trigger
-80477414 T ext4_init_orphan_info
-80477840 T ext4_orphan_file_empty
-804778b8 t __ext4_set_acl
-80477ae0 T ext4_get_acl
-80477d6c T ext4_set_acl
-80477f6c T ext4_init_acl
-804780f8 t ext4_initxattrs
-80478170 t ext4_xattr_security_set
-804781a4 t ext4_xattr_security_get
-804781c8 T ext4_init_security
-80478200 t ext4_get_dummy_policy
-80478214 t ext4_has_stable_inodes
-80478230 t ext4_get_ino_and_lblk_bits
-80478248 t ext4_set_context
-8047849c t ext4_get_context
-804784cc T ext4_fname_setup_filename
-80478560 T ext4_fname_prepare_lookup
-80478638 T ext4_fname_free_filename
-80478664 T ext4_ioctl_get_encryption_pwsalt
-80478864 t jbd2_journal_file_inode
-804789cc t sub_reserved_credits
-80478a04 t __jbd2_journal_unreserve_handle
-80478a78 t stop_this_handle
-80478c0c t jbd2_write_access_granted
-80478c98 t __jbd2_journal_temp_unlink_buffer
-80478dd4 t __jbd2_journal_unfile_buffer
-80478e10 T jbd2_journal_free_reserved
-80478e80 t wait_transaction_locked
-80478f64 t start_this_handle
-804798cc T jbd2__journal_start
-80479a8c T jbd2_journal_start
-80479ac0 T jbd2__journal_restart
-80479c28 T jbd2_journal_restart
-80479c3c T jbd2_journal_destroy_transaction_cache
-80479c64 T jbd2_journal_free_transaction
-80479c88 T jbd2_journal_extend
-80479e54 T jbd2_journal_wait_updates
-80479f30 T jbd2_journal_lock_updates
-8047a02c T jbd2_journal_unlock_updates
-8047a094 T jbd2_journal_set_triggers
-8047a0f0 T jbd2_buffer_frozen_trigger
-8047a130 T jbd2_buffer_abort_trigger
-8047a158 T jbd2_journal_stop
-8047a4a8 T jbd2_journal_start_reserved
-8047a5f0 T jbd2_journal_unfile_buffer
-8047a684 T jbd2_journal_try_to_free_buffers
-8047a784 T __jbd2_journal_file_buffer
-8047a94c t do_get_write_access
-8047ade0 T jbd2_journal_get_write_access
-8047ae70 T jbd2_journal_get_undo_access
-8047afd0 T jbd2_journal_get_create_access
-8047b120 T jbd2_journal_dirty_metadata
-8047b4c4 T jbd2_journal_forget
-8047b748 t __dispose_buffer
-8047b7a8 T jbd2_journal_invalidate_folio
-8047bc80 T jbd2_journal_file_buffer
-8047bcf8 T __jbd2_journal_refile_buffer
-8047bdf8 T jbd2_journal_refile_buffer
-8047be68 T jbd2_journal_inode_ranged_write
-8047beb0 T jbd2_journal_inode_ranged_wait
-8047bef8 T jbd2_journal_begin_ordered_truncate
-8047bfdc T jbd2_wait_inode_data
-8047c034 t journal_end_buffer_io_sync
-8047c0bc t journal_submit_commit_record.part.2
-8047c318 T jbd2_journal_submit_inode_data_buffers
-8047c3a0 T jbd2_submit_inode_data
-8047c410 T jbd2_journal_finish_inode_data_buffers
-8047c440 T jbd2_journal_commit_transaction
-8047de14 t jread
-8047e0e0 t jbd2_descriptor_block_csum_verify
-8047e1f8 t count_tags
-8047e308 t do_one_pass
-8047f0b8 T jbd2_journal_recover
-8047f1fc T jbd2_journal_skip_recovery
-8047f29c t __flush_batch
-8047f354 T jbd2_cleanup_journal_tail
-8047f3fc T __jbd2_journal_insert_checkpoint
-8047f4a4 T __jbd2_journal_drop_transaction
-8047f5d8 T __jbd2_journal_remove_checkpoint
-8047f764 T jbd2_log_do_checkpoint
-8047fb94 T __jbd2_log_wait_for_space
-8047fd80 t journal_shrink_one_cp_list.part.1
-8047fe30 T jbd2_journal_shrink_checkpoint_list
-80480064 t journal_clean_one_cp_list
-804800f8 T __jbd2_journal_clean_checkpoint_list
-80480178 T jbd2_journal_destroy_checkpoint
-804801e8 t insert_revoke_hash
-8048029c t find_revoke_record
-8048035c t jbd2_journal_destroy_revoke_table
-804803d8 t flush_descriptor.part.2
-80480454 t jbd2_journal_init_revoke_table
-80480518 T jbd2_journal_destroy_revoke_record_cache
-80480540 T jbd2_journal_destroy_revoke_table_cache
-80480568 T jbd2_journal_init_revoke
-804805fc T jbd2_journal_destroy_revoke
-80480638 T jbd2_journal_revoke
-80480860 T jbd2_journal_cancel_revoke
-80480958 T jbd2_clear_buffer_revoked_flags
-804809e8 T jbd2_journal_switch_revoke_table
-80480a3c T jbd2_journal_write_revoke_records
-80480cec T jbd2_journal_set_revoke
-80480d44 T jbd2_journal_test_revoke
-80480d78 T jbd2_journal_clear_revoke
-80480e08 T __traceiter_jbd2_checkpoint
-80480e58 T __traceiter_jbd2_start_commit
-80480ea8 T __traceiter_jbd2_commit_locking
-80480ef8 T __traceiter_jbd2_commit_flushing
-80480f48 T __traceiter_jbd2_commit_logging
-80480f98 T __traceiter_jbd2_drop_transaction
-80480fe8 T __traceiter_jbd2_end_commit
-80481038 T __traceiter_jbd2_submit_inode_data
-80481080 T __traceiter_jbd2_handle_start
-804810f0 T __traceiter_jbd2_handle_restart
-80481160 T __traceiter_jbd2_handle_extend
-804811d4 T __traceiter_jbd2_handle_stats
-80481258 T __traceiter_jbd2_run_stats
-804812b0 T __traceiter_jbd2_checkpoint_stats
-80481308 T __traceiter_jbd2_update_log_tail
-80481370 T __traceiter_jbd2_write_superblock
-804813c0 T __traceiter_jbd2_lock_buffer_stall
-80481410 T __traceiter_jbd2_shrink_count
-80481468 T __traceiter_jbd2_shrink_scan_enter
-804814c0 T __traceiter_jbd2_shrink_scan_exit
-80481528 T __traceiter_jbd2_shrink_checkpoint_list
-804815a0 T jbd2_fc_release_bufs
-80481624 t jbd2_seq_info_start
-80481640 t jbd2_seq_info_next
-80481668 t jbd2_seq_info_stop
-80481674 t jbd2_journal_shrink_count
-80481710 T jbd2_journal_clear_err
-80481754 T jbd2_journal_ack_err
-8048179c T jbd2_journal_blocks_per_page
-804817bc T jbd2_journal_init_jbd_inode
-80481800 t perf_trace_jbd2_checkpoint
-804818e4 t perf_trace_jbd2_commit
-804819d8 t perf_trace_jbd2_end_commit
-80481ad0 t perf_trace_jbd2_submit_inode_data
-80481bb0 t perf_trace_jbd2_handle_start_class
-80481ca4 t perf_trace_jbd2_handle_extend
-80481da0 t perf_trace_jbd2_handle_stats
-80481eac t perf_trace_jbd2_run_stats
-80481fd4 t perf_trace_jbd2_checkpoint_stats
-804820d4 t perf_trace_jbd2_update_log_tail
-804821d0 t perf_trace_jbd2_write_superblock
-804822b4 t perf_trace_jbd2_lock_buffer_stall
-80482390 t perf_trace_jbd2_journal_shrink
-8048247c t perf_trace_jbd2_shrink_scan_exit
-80482570 t perf_trace_jbd2_shrink_checkpoint_list
-8048267c t trace_event_raw_event_jbd2_checkpoint
-80482710 t trace_event_raw_event_jbd2_commit
-804827b4 t trace_event_raw_event_jbd2_end_commit
-80482860 t trace_event_raw_event_jbd2_submit_inode_data
-804828f4 t trace_event_raw_event_jbd2_handle_start_class
-80482998 t trace_event_raw_event_jbd2_handle_extend
-80482a44 t trace_event_raw_event_jbd2_handle_stats
-80482b00 t trace_event_raw_event_jbd2_run_stats
-80482bd8 t trace_event_raw_event_jbd2_checkpoint_stats
-80482c88 t trace_event_raw_event_jbd2_update_log_tail
-80482d34 t trace_event_raw_event_jbd2_write_superblock
-80482dc8 t trace_event_raw_event_jbd2_lock_buffer_stall
-80482e54 t trace_event_raw_event_jbd2_journal_shrink
-80482ef0 t trace_event_raw_event_jbd2_shrink_scan_exit
-80482f94 t trace_event_raw_event_jbd2_shrink_checkpoint_list
-80483050 t trace_raw_output_jbd2_checkpoint
-804830b4 t trace_raw_output_jbd2_commit
-80483120 t trace_raw_output_jbd2_end_commit
-80483194 t trace_raw_output_jbd2_submit_inode_data
-804831f8 t trace_raw_output_jbd2_handle_start_class
-80483274 t trace_raw_output_jbd2_handle_extend
-804832f8 t trace_raw_output_jbd2_handle_stats
-8048338c t trace_raw_output_jbd2_update_log_tail
-80483408 t trace_raw_output_jbd2_write_superblock
-8048346c t trace_raw_output_jbd2_lock_buffer_stall
-804834d0 t trace_raw_output_jbd2_journal_shrink
-8048353c t trace_raw_output_jbd2_shrink_scan_exit
-804835b0 t trace_raw_output_jbd2_shrink_checkpoint_list
-8048363c t trace_raw_output_jbd2_run_stats
-80483718 t trace_raw_output_jbd2_checkpoint_stats
-8048379c t __bpf_trace_jbd2_checkpoint
-804837bc t __bpf_trace_jbd2_commit
-804837dc t __bpf_trace_jbd2_end_commit
-804837e0 t __bpf_trace_jbd2_write_superblock
-80483800 t __bpf_trace_jbd2_lock_buffer_stall
-80483820 t __bpf_trace_jbd2_submit_inode_data
-8048382c t __bpf_trace_jbd2_handle_start_class
-80483874 t __bpf_trace_jbd2_handle_extend
-804838c8 t __bpf_trace_jbd2_handle_stats
-80483934 t __bpf_trace_jbd2_run_stats
-80483964 t __bpf_trace_jbd2_checkpoint_stats
-80483994 t __bpf_trace_jbd2_journal_shrink
-804839c4 t __bpf_trace_jbd2_update_log_tail
-80483a00 t __bpf_trace_jbd2_shrink_scan_exit
-80483a3c t __bpf_trace_jbd2_shrink_checkpoint_list
-80483a9c t __jbd2_log_start_commit
-80483b74 T jbd2_journal_start_commit
-80483bf8 T jbd2_fc_begin_commit
-80483d24 t jbd2_journal_shrink_scan
-80483e84 t jbd2_stats_proc_init
-80483ee0 t jbd2_seq_info_release
-80483f1c t jbd2_seq_info_open
-80484040 t commit_timeout
-80484050 T jbd2_journal_check_available_features
-804840ac t get_slab
-804840fc t load_superblock.part.4
-804841a0 T jbd2_journal_release_jbd_inode
-804842c8 t jbd2_seq_info_show
-804844f8 t kjournald2
-80484770 T jbd2_fc_wait_bufs
-8048482c T jbd2_journal_grab_journal_head
-804848b4 t journal_revoke_records_per_block
-8048495c T jbd2_journal_clear_features
-804849ac t journal_init_common
-80484c4c T jbd2_journal_init_dev
-80484cb8 T jbd2_journal_init_inode
-80484ddc T jbd2_journal_errno
-80484e38 T jbd2_transaction_committed
-80484ebc T jbd2_trans_will_send_data_barrier
-80484f94 T jbd2_log_wait_commit
-804850e8 t jbd2_write_superblock
-80485378 T jbd2_journal_update_sb_errno
-804853f4 T jbd2_journal_abort
-804854e8 t jbd2_mark_journal_empty
-8048560c T jbd2_journal_destroy
-80485968 t journal_get_superblock
-80485cec T jbd2_journal_wipe
-80485dac T jbd2_journal_check_used_features
-80485e50 T jbd2_journal_set_features
-80486198 T jbd2_log_start_commit
-804861dc t __jbd2_journal_force_commit
-804862cc T jbd2_journal_force_commit_nested
-804862ec T jbd2_journal_force_commit
-80486318 T jbd2_complete_transaction
-80486404 t __jbd2_fc_end_commit
-804864a0 T jbd2_fc_end_commit
-804864b4 T jbd2_fc_end_commit_fallback
-80486518 T jbd2_journal_bmap
-804865dc T jbd2_journal_next_log_block
-80486654 T jbd2_fc_get_buf
-8048670c T jbd2_journal_flush
-80486bb4 T jbd2_journal_get_descriptor_buffer
-80486cec T jbd2_descriptor_block_csum_set
-80486df4 T jbd2_journal_get_log_tail
-80486ecc T jbd2_journal_update_sb_log_tail
-80486ff4 T __jbd2_update_log_tail
-80487114 T jbd2_update_log_tail
-80487164 T jbd2_journal_load
-804874a8 T journal_tag_bytes
-804874f4 T jbd2_alloc
-8048755c T jbd2_free
-804875a0 T jbd2_journal_write_metadata_buffer
-80487964 T jbd2_journal_put_journal_head
-80487b08 T jbd2_journal_add_journal_head
-80487cd4 t ramfs_get_tree
-80487ce8 t ramfs_show_options
-80487d20 t ramfs_free_fc
-80487d30 T ramfs_init_fs_context
-80487d80 t ramfs_kill_sb
-80487da4 t ramfs_parse_param
-80487e4c T ramfs_get_inode
-80487fa4 t ramfs_tmpfile
-80487ff4 t ramfs_mknod
-8048809c t ramfs_mkdir
-804880f0 t ramfs_create
-80488110 t ramfs_symlink
-804881e8 t ramfs_fill_super
-80488268 t ramfs_mmu_get_unmapped_area
-8048828c t init_once
-804882a0 t fat_cache_merge
-80488318 t fat_cache_add.part.2
-80488488 T fat_cache_destroy
-804884a0 T fat_cache_inval_inode
-80488578 T fat_get_cluster
-80488948 T fat_get_mapped_cluster
-80488ae0 T fat_bmap
-80488c88 t fat__get_entry
-80488f6c t __fat_remove_entries
-804890c4 T fat_remove_entries
-80489240 t fat_zeroed_cluster.constprop.6
-80489480 T fat_alloc_new_dir
-80489714 t fat_parse_long
-80489a04 t fat_get_short_entry
-80489ac8 T fat_get_dotdot_entry
-80489b68 T fat_dir_empty
-80489c3c T fat_scan
-80489d2c T fat_add_entries
-8048a5f0 t fat_ioctl_filldir
-8048a7fc t fat_parse_short
-8048ae7c t __fat_readdir
-8048b60c t fat_readdir
-8048b640 t fat_dir_ioctl
-8048b774 T fat_search_long
-8048bc04 T fat_subdirs
-8048bca0 T fat_scan_logstart
-8048bd98 t fat12_ent_get
-8048be20 t fat16_ent_next
-8048be64 t fat32_ent_next
-8048bea8 t fat_collect_bhs
-8048bf60 t fat12_ent_blocknr
-8048bfd8 t fat16_ent_get
-8048c024 t fat16_ent_set_ptr
-8048c070 t fat_ent_blocknr
-8048c0ec t fat32_ent_get
-8048c138 t fat32_ent_set_ptr
-8048c184 t fat12_ent_next
-8048c310 t fat12_ent_put
-8048c3c4 t fat16_ent_put
-8048c3ec t fat32_ent_put
-8048c448 t mark_fsinfo_dirty
-8048c478 t fat_trim_clusters
-8048c504 t fat12_ent_set_ptr
-8048c5bc t fat12_ent_bread
-8048c700 t fat_ent_bread
-8048c7f8 t fat_ent_reada.part.2
-8048c964 t fat_ra_init.constprop.3
-8048ca7c t fat_mirror_bhs
-8048cc04 T fat_ent_access_init
-8048cca0 T fat_ent_read
-8048cf00 T fat_free_clusters
-8048d244 T fat_ent_write
-8048d2a8 T fat_alloc_clusters
-8048d6a4 T fat_count_free_clusters
-8048d908 T fat_trim_fs
-8048de48 T fat_file_fsync
-8048deb4 t fat_cont_expand
-8048dfbc t fat_fallocate
-8048e114 T fat_getattr
-8048e1ac t fat_file_release
-8048e210 T fat_truncate_blocks
-8048e540 T fat_setattr
-8048e9cc T fat_generic_ioctl
-8048ef70 T fat_attach
-8048f078 T fat_detach
-8048f154 t fat_write_failed
-8048f194 t fat_direct_IO
-8048f254 t _fat_bmap
-8048f2bc t fat_write_end
-8048f36c t fat_write_begin
-8048f3f4 t fat_readahead
-8048f408 t fat_writepages
-8048f41c t fat_read_folio
-8048f434 t fat_writepage
-8048f44c t fat_calc_dir_size
-8048f4e8 t __fat_write_inode
-8048f764 T fat_sync_inode
-8048f774 t fat_set_state
-8048f870 t delayed_free
-8048f8c0 t fat_show_options
-8048fd10 t fat_statfs
-8048fddc t fat_put_super
-8048fe20 t fat_evict_inode
-8048ff04 t fat_free_inode
-8048ff20 t fat_alloc_inode
-8048ff94 t init_once
-8048ffd8 t fat_remount
-80490048 t fat_write_inode
-804900a8 t writeback_inode
-804900d4 T fat_flush_inodes
-8049015c T fat_fill_super
-80491580 t fat_get_block_bmap
-80491664 T fat_add_cluster
-804916e4 t fat_get_block
-804919f8 T fat_block_truncate_page
-80491a24 T fat_iget
-80491af0 T fat_fill_inode
-80491f40 T fat_build_inode
-8049204c T fat_time_fat2unix
-8049217c T fat_time_unix2fat
-804922dc T fat_clusters_flush
-804923dc T fat_chain_add
-804925f8 T fat_truncate_atime
-804926cc T fat_truncate_time
-804927bc T fat_update_time
-80492838 T fat_truncate_mtime
-80492860 T fat_sync_bhs
-804928ec t fat_dget
-804929b8 t fat_get_parent
-80492b9c t fat_fh_to_parent
-80492bc4 t __fat_nfs_get_inode
-80492d30 t fat_nfs_get_inode
-80492d60 t fat_fh_to_parent_nostale
-80492dcc t fat_fh_to_dentry
-80492df4 t fat_fh_to_dentry_nostale
-80492e5c t fat_encode_fh_nostale
-80492f50 t vfat_revalidate_shortname
-80492fb8 t vfat_revalidate
-80492fe8 t vfat_hashi
-8049309c t vfat_cmpi
-804931b8 t setup
-804931f0 t vfat_mount
-80493218 t vfat_fill_super
-80493244 t vfat_cmp
-80493328 t vfat_hash
-80493394 t vfat_update_dir_metadata
-804933f4 t vfat_sync_ipos
-8049343c t vfat_update_dotdot_de
-80493490 t vfat_find
-804934fc t vfat_find_form
-80493564 t vfat_lookup
-80493764 t vfat_revalidate_ci
-804937b4 t vfat_add_entry
-80494608 t vfat_rename2
-80494dd0 t vfat_mkdir
-80494f1c t vfat_create
-80495018 t vfat_unlink
-8049516c t vfat_rmdir
-804952e4 t setup
-80495314 t msdos_mount
-8049533c t msdos_fill_super
-80495368 t msdos_format_name
-8049570c t msdos_hash
-8049578c t msdos_add_entry
-804958c4 t do_msdos_rename
-80495e60 t msdos_rename
-80495f98 t msdos_mkdir
-80496158 t msdos_create
-80496318 t msdos_cmp
-804963dc t msdos_find
-804964ac t msdos_rmdir
-804965a0 t msdos_unlink
-8049667c t msdos_lookup
-80496738 T register_nfs_version
-804967a4 T unregister_nfs_version
-80496814 T nfs_client_init_is_complete
-80496830 T nfs_server_copy_userdata
-804968c0 t nfs_server_list_stop
-80496900 t nfs_volume_list_stop
-8049690c T nfs_init_timeout_values
-80496a08 T nfs_mark_client_ready
-80496a30 T nfs_create_rpc_client
-80496b94 T nfs_server_insert_lists
-80496c28 T nfs_server_remove_lists
-80496cd4 T nfs_alloc_server
-80496dd8 t nfs_start_lockd
-80496ed0 t nfs_destroy_server
-80496ee8 t nfs_volume_list_show
-80497028 t nfs_volume_list_next
-80497058 t nfs_server_list_next
-80497088 t nfs_volume_list_start
-804970cc t nfs_server_list_start
-80497110 t find_nfs_version
-804971c4 T nfs_client_init_status
-8049721c t nfs_put_client.part.2
-8049730c T nfs_put_client
-80497320 T nfs_free_server
-804973f8 t nfs_wait_client_init_complete.part.3
-80497488 T nfs_wait_client_init_complete
-804974bc T nfs_init_client
-8049752c T nfs_init_server_rpcclient
-804975d8 t nfs_server_list_show
-80497698 T nfs_free_client
-80497734 T nfs_alloc_client
-8049789c T nfs_get_client
-80497d10 t nfs_probe_fsinfo
-80498328 T nfs_probe_server
-80498390 T nfs_clone_server
-80498550 T nfs_create_server
-80498a50 T get_nfs_version
-80498acc T put_nfs_version
-80498adc T nfs_clients_init
-80498b58 T nfs_clients_exit
-80498c1c T nfs_fs_proc_net_init
-80498cfc T nfs_fs_proc_net_exit
-80498d14 T nfs_fs_proc_exit
-80498d2c t nfs_llseek_dir
-80498e70 T nfs_force_lookup_revalidate
-80498e88 T nfs_set_verifier
-80498f0c T nfs_access_set_mask
-80498f1c t nfs_closedir
-80498f80 t nfs_mark_dir_for_revalidate
-80498fc0 t nfs_drop_nlink
-80499024 t nfs_dentry_iput
-80499064 t nfs_lookup_verify_inode
-80499120 t nfs_weak_revalidate
-80499174 T nfs_d_prune_case_insensitive_aliases
-8049919c T nfs_add_or_obtain
-80499280 T nfs_instantiate
-804992a4 t do_open
-804992bc T nfs_create
-804993f4 T nfs_mknod
-80499510 T nfs_mkdir
-8049962c t nfs_unblock_rename
-80499644 T nfs_link
-80499774 T nfs_rename
-80499ad4 t nfs_access_free_entry
-80499b5c t nfs_access_free_list
-80499bb0 t nfs_do_access_cache_scan
-80499d64 T nfs_access_zap_cache
-80499e98 t nfs_readdir_seek_next_array
-80499f04 t nfs_do_filldir
-8049a084 T nfs_clear_verifier_delegated
-8049a108 t nfs_dentry_delete
-8049a150 t access_cmp
-8049a21c T nfs_access_get_cached
-8049a3d8 T nfs_access_add_cache
-8049a608 t nfs_do_access
-8049a818 T nfs_may_open
-8049a84c t nfs_d_release
-8049a88c t nfs_check_verifier
-8049a9b4 t __nfs_lookup_revalidate
-8049aad8 t nfs_lookup_revalidate
-8049aaec t nfs4_lookup_revalidate
-8049ab00 t nfs_dentry_remove_handle_error
-8049ab60 T nfs_rmdir
-8049acd0 T nfs_unlink
-8049af9c t nfs_readdir_entry_decode
-8049b3bc t nfs_readdir_free_pages
-8049b430 t nfs_fsync_dir
-8049b480 t nfs_opendir
-8049b5a0 t nfs_readdir_page_unlock_and_put
-8049b5f8 t nfs_readdir_page_unlock_and_put_cached
-8049b660 T nfs_permission
-8049b7fc t nfs_readdir_page_last_cookie
-8049b864 t nfs_readdir_page_needs_filling
-8049b8d4 t nfs_readdir_page_set_eof
-8049b948 t nfs_readdir_clear_array
-8049b9ec t nfs_readdir_free_folio
-8049b9f8 t nfs_readdir_page_init_array
-8049ba8c t nfs_readdir_page_init_and_validate
-8049bbb8 t nfs_readdir_page_array_alloc.constprop.16
-8049bc10 t nfs_readdir_page_array_append
-8049bd58 t nfs_readdir_xdr_to_array
-8049c320 t nfs_readdir
-8049cf44 T nfs_symlink
-8049d1b0 T nfs_readdir_record_entry_cache_hit
-8049d214 T nfs_readdir_record_entry_cache_miss
-8049d278 T nfs_lookup
-8049d530 T nfs_atomic_open
-8049dbb0 t nfs_lookup_revalidate_dentry
-8049dec0 t nfs_do_lookup_revalidate
-8049e118 t nfs4_do_lookup_revalidate
-8049e248 T nfs_access_cache_scan
-8049e270 T nfs_access_cache_count
-8049e2c0 T nfs_check_flags
-8049e2dc t nfs_revalidate_file_size
-8049e330 T nfs_file_llseek
-8049e38c T nfs_file_mmap
-8049e3cc t nfs_swap_deactivate
-8049e410 t nfs_swap_activate
-8049e518 t nfs_launder_folio
-8049e544 T nfs_file_write
-8049e848 t do_unlk
-8049e8f4 t do_setlk
-8049e9d0 T nfs_lock
-8049eb38 T nfs_flock
-8049eb8c t nfs_check_dirty_writeback
-8049ebc8 t nfs_invalidate_folio
-8049ec1c t nfs_release_folio
-8049ed0c T nfs_file_fsync
-8049eea4 T nfs_file_read
-8049ef5c T nfs_file_release
-8049efc8 t nfs_file_open
-8049f044 t nfs_file_flush
-8049f0d4 t nfs_write_begin
-8049f350 t nfs_vm_page_mkwrite
-8049f674 t nfs_write_end
-8049fad4 T nfs_get_root
-8049fe20 T nfs_zap_acl_cache
-8049fe80 T nfs_inc_attr_generation_counter
-8049feb4 T nfs_fattr_init
-8049ff0c t nfs_file_has_buffered_writers
-8049ff5c T nfs_clear_inode
-804a001c T nfs_sync_inode
-804a003c T nfs_setsecurity
-804a00e4 T nfs_alloc_fattr
-804a0124 T nfs_alloc_fhandle
-804a0158 t nfs_init_locked
-804a019c T alloc_nfs_open_context
-804a02bc T nfs_alloc_inode
-804a0304 T nfs_free_inode
-804a0320 t nfs_net_exit
-804a0340 t nfs_net_init
-804a0360 t init_once
-804a03d0 T nfs_drop_inode
-804a0408 t nfs_inode_attrs_cmp
-804a04ec t nfs_find_actor
-804a0584 t nfs_readdirplus_parent_cache_hit.part.4
-804a05ac t nfs_sync_mapping.part.6
-804a05e8 t __put_nfs_open_context
-804a0724 T put_nfs_open_context
-804a0734 T nfs_put_lock_context
-804a07b4 T nfs_wait_bit_killable
-804a0820 T nfs4_label_alloc
-804a0940 T nfs_alloc_fattr_with_label
-804a098c T nfs_set_cache_invalid
-804a0b44 T nfs_invalidate_atime
-804a0b84 T nfs_inode_attach_open_context
-804a0c08 t nfs_zap_caches_locked
-804a0ccc t nfs_set_inode_stale_locked
-804a0d30 t nfs_update_inode
-804a173c t nfs_refresh_inode_locked
-804a1ac0 t nfs_refresh_inode.part.5
-804a1b04 T nfs_refresh_inode
-804a1b2c T nfs_fhget
-804a215c t __nfs_find_lock_context
-804a2224 T nfs_get_lock_context
-804a2380 T nfs_setattr
-804a259c T get_nfs_open_context
-804a2620 T nfs_file_set_open_context
-804a26cc T nfs_compat_user_ino64
-804a26f0 T nfs_evict_inode
-804a271c T nfs_sync_mapping
-804a273c T nfs_zap_caches
-804a2778 T nfs_zap_mapping
-804a27c4 T nfs_set_inode_stale
-804a2800 T nfs_ilookup
-804a2874 T nfs_find_open_context
-804a2960 T nfs_file_clear_open_context
-804a29c0 T nfs_open
-804a2a3c T __nfs_revalidate_inode
-804a2c84 T nfs_attribute_cache_expired
-804a2d00 T nfs_revalidate_inode
-804a2d4c T nfs_close_context
-804a2df8 T nfs_getattr
-804a31b0 T nfs_check_cache_invalid
-804a31e0 T nfs_clear_invalid_mapping
-804a34e0 T nfs_mapping_need_revalidate_inode
-804a351c T nfs_revalidate_mapping_rcu
-804a3598 T nfs_revalidate_mapping
-804a35f0 T nfs_fattr_set_barrier
-804a3628 T nfs_setattr_update_inode
-804a39d0 T nfs_post_op_update_inode
-804a3a4c T nfs_post_op_update_inode_force_wcc_locked
-804a3ba8 T nfs_post_op_update_inode_force_wcc
-804a3bf4 T nfs_auth_info_match
-804a3c48 T nfs_sb_deactive
-804a3c84 T nfs_statfs
-804a3e64 t nfs_show_mount_options
-804a4670 T nfs_show_options
-804a46c0 T nfs_show_path
-804a46e0 T nfs_show_stats
-804a4c6c T nfs_umount_begin
-804a4ca4 T nfs_reconfigure
-804a4f34 t nfs_set_super
-804a4f70 t nfs_compare_super
-804a51c0 T nfs_kill_super
-804a51f8 t param_set_portnr
-804a5270 t nfs_request_mount.constprop.0
-804a53ac T nfs_show_devname
-804a5470 T nfs_sb_active
-804a5510 T nfs_client_for_each_server
-804a55b8 T nfs_get_tree_common
-804a5a4c T nfs_try_get_tree
-804a5c38 t nfs_block_o_direct
-804a5c6c T nfs_start_io_read
-804a5cbc T nfs_end_io_read
-804a5ccc T nfs_start_io_write
-804a5cf4 T nfs_end_io_write
-804a5d04 T nfs_start_io_direct
-804a5d74 T nfs_end_io_direct
-804a5d84 T nfs_dreq_bytes_left
-804a5d94 t nfs_direct_pgio_init
-804a5dc0 t nfs_direct_resched_write
-804a5e5c t nfs_read_sync_pgio_error
-804a5eb0 t nfs_write_sync_pgio_error
-804a5f04 t nfs_direct_write_complete
-804a5f6c t nfs_direct_commit_complete
-804a60fc t nfs_direct_write_reschedule_io
-804a61a0 t nfs_direct_count_bytes
-804a6238 t nfs_direct_release_pages
-804a62ac t nfs_direct_wait
-804a632c t nfs_direct_req_free
-804a6398 t nfs_direct_write_scan_commit_list.constprop.0
-804a640c t nfs_direct_write_reschedule
-804a6714 t nfs_direct_complete
-804a681c t nfs_direct_read_completion
-804a6968 t nfs_direct_write_schedule_work
-804a6ad0 t nfs_direct_write_completion
-804a6d5c t nfs_direct_write_schedule_iovec
-804a7114 T nfs_init_cinfo_from_dreq
-804a7148 T nfs_file_direct_read
-804a7768 T nfs_file_direct_write
-804a7c68 T nfs_swap_rw
-804a7c9c T nfs_destroy_directcache
-804a7cb4 T nfs_pgio_current_mirror
-804a7cdc T nfs_pgheader_init
-804a7d90 T nfs_pgio_header_alloc
-804a7dc0 t nfs_pgio_release
-804a7dd4 t nfs_pageio_doio
-804a7e40 T nfs_async_iocounter_wait
-804a7eb4 T nfs_pgio_header_free
-804a7efc T nfs_initiate_pgio
-804a7ff4 t nfs_pgio_prepare
-804a8034 t nfs_pageio_error_cleanup.part.0
-804a8098 T nfs_generic_pg_test
-804a8140 T nfs_wait_on_request
-804a81a8 t __nfs_create_request
-804a8320 t nfs_create_subreq
-804a8590 T nfs_generic_pgio
-804a8894 t nfs_generic_pg_pgios
-804a8950 T nfs_set_pgio_error
-804a8a04 t nfs_pgio_result
-804a8a68 T nfs_iocounter_wait
-804a8b18 T nfs_page_group_lock_head
-804a8bbc T nfs_page_set_headlock
-804a8c2c T nfs_page_clear_headlock
-804a8c70 T nfs_page_group_lock
-804a8ca4 T nfs_page_group_unlock
-804a8cd0 t __nfs_pageio_add_request
-804a9190 t nfs_do_recoalesce
-804a92a4 t nfs_pageio_add_request_mirror
-804a92f4 T nfs_page_group_sync_on_bit
-804a941c T nfs_create_request
-804a94d8 T nfs_unlock_request
-804a951c T nfs_free_request
-804a9790 t nfs_page_group_destroy
-804a9828 T nfs_page_group_lock_subrequests
-804a99e8 T nfs_release_request
-804a9a38 T nfs_unlock_and_release_request
-804a9a94 T nfs_pageio_init
-804a9b24 T nfs_pageio_add_request
-804a9dc0 T nfs_pageio_complete
-804a9ee8 T nfs_pageio_resend
-804a9fec T nfs_pageio_cond_complete
-804aa070 T nfs_pageio_stop_mirroring
-804aa07c T nfs_destroy_nfspagecache
-804aa094 T nfs_pageio_init_read
-804aa0f0 T nfs_pageio_reset_read_mds
-804aa184 t nfs_initiate_read
-804aa1dc t nfs_readhdr_free
-804aa1f8 t nfs_readhdr_alloc
-804aa228 t nfs_readpage_release
-804aa364 t nfs_async_read_error
-804aa3c8 t nfs_readpage_result
-804aa56c t nfs_readpage_done
-804aa690 t nfs_page_group_set_uptodate
-804aa6c4 t nfs_pageio_complete_read
-804aa78c t nfs_read_completion
-804aaa84 t readpage_async_filler
-804aae3c T nfs_read_folio
-804ab148 T nfs_readahead
-804ab3d8 T nfs_destroy_readpagecache
-804ab3f0 t nfs_get_link
-804ab528 t nfs_symlink_filler
-804ab5a4 t nfs_unlink_prepare
-804ab5d0 t nfs_rename_prepare
-804ab5f4 t nfs_async_unlink_done
-804ab680 t nfs_async_rename_done
-804ab758 t nfs_free_unlinkdata
-804ab7b8 t nfs_async_unlink_release
-804ab814 t nfs_cancel_async_unlink
-804ab888 t nfs_complete_sillyrename
-804ab8a4 t nfs_async_rename_release
-804aba08 T nfs_complete_unlink
-804abc34 T nfs_async_rename
-804abe44 T nfs_sillyrename
-804ac1a0 T nfs_commit_prepare
-804ac1c4 T nfs_commitdata_alloc
-804ac240 t nfs_writehdr_alloc
-804ac2b8 T nfs_commit_free
-804ac2d0 t nfs_writehdr_free
-804ac2e8 t nfs_commit_resched_write
-804ac2f8 T nfs_request_add_commit_list_locked
-804ac354 t nfs_set_pageerror
-804ac3a0 T nfs_pageio_init_write
-804ac3fc t nfs_initiate_write
-804ac498 T nfs_pageio_reset_write_mds
-804ac4f4 T nfs_writeback_update_inode
-804ac60c T nfs_commitdata_release
-804ac63c t nfs_commit_release
-804ac664 T nfs_initiate_commit
-804ac7c0 T nfs_init_commit
-804ac928 t nfs_commit_done
-804ac99c T nfs_request_remove_commit_list
-804aca08 t nfs_init_cinfo.part.1
-804aca6c T nfs_init_cinfo
-804aca88 T nfs_filemap_write_and_wait_range
-804acae8 t nfs_writeback_done
-804acc6c T nfs_scan_commit_list
-804acd84 t nfs_scan_commit.part.5
-804ace1c t nfs_writeback_result
-804acf90 t nfs_clear_page_commit
-804ad020 t nfs_async_write_init
-804ad074 t nfs_mapping_set_error
-804ad138 t nfs_end_page_writeback
-804ad1f8 t nfs_redirty_request
-804ad298 t nfs_inode_remove_request
-804ad3b4 t nfs_write_error
-804ad468 t nfs_async_write_error
-804ad560 t nfs_async_write_reschedule_io
-804ad574 t nfs_page_find_private_request
-804ad6a8 T nfs_request_add_commit_list
-804ad79c t nfs_page_find_swap_request
-804ad9f0 T nfs_join_page_group
-804adc98 t nfs_lock_and_join_requests
-804adedc t nfs_page_async_flush
-804ae218 t nfs_writepage_locked
-804ae378 t nfs_writepages_callback
-804ae3fc T nfs_writepage
-804ae42c T nfs_writepages
-804ae67c T nfs_mark_request_commit
-804ae6d0 T nfs_retry_commit
-804ae764 t nfs_write_completion
-804ae9b4 T nfs_write_need_commit
-804ae9e4 T nfs_reqs_to_commit
-804ae9f8 T nfs_scan_commit
-804aea20 T nfs_ctx_key_to_expire
-804aeb48 T nfs_key_timeout_notify
-804aeb7c T nfs_commit_end
-804aebc4 t nfs_commit_release_pages
-804aeddc T nfs_generic_commit_list
-804aeebc t __nfs_commit_inode
-804af0c0 T nfs_commit_inode
-804af0d0 t nfs_io_completion_commit
-804af0e4 T nfs_wb_all
-804af1f0 T nfs_write_inode
-804af28c T nfs_wb_folio_cancel
-804af2dc T nfs_wb_page
-804af474 T nfs_flush_incompatible
-804af604 T nfs_updatepage
-804b00bc T nfs_migrate_folio
-804b0120 T nfs_destroy_writepagecache
-804b0158 T nfs_path
-804b03a4 t nfs_expire_automounts
-804b03f8 t nfs_namespace_setattr
-804b0420 t nfs_namespace_getattr
-804b0464 T nfs_do_submount
-804b05a8 T nfs_submount
-804b0628 t param_get_nfs_timeout
-804b067c t param_set_nfs_timeout
-804b075c T nfs_d_automount
-804b0968 T nfs_release_automount_timer
-804b0990 t mnt_xdr_dec_mountres3
-804b0b1c t mnt_xdr_dec_mountres
-804b0c2c t mnt_xdr_enc_dirpath
-804b0c68 T nfs_mount
-804b0e10 T nfs_umount
-804b0f28 T __traceiter_nfs_set_inode_stale
-804b0f70 T __traceiter_nfs_refresh_inode_enter
-804b0fb8 T __traceiter_nfs_refresh_inode_exit
-804b1008 T __traceiter_nfs_revalidate_inode_enter
-804b1050 T __traceiter_nfs_revalidate_inode_exit
-804b10a0 T __traceiter_nfs_invalidate_mapping_enter
-804b10e8 T __traceiter_nfs_invalidate_mapping_exit
-804b1138 T __traceiter_nfs_getattr_enter
-804b1180 T __traceiter_nfs_getattr_exit
-804b11d0 T __traceiter_nfs_setattr_enter
-804b1218 T __traceiter_nfs_setattr_exit
-804b1268 T __traceiter_nfs_writeback_page_enter
-804b12b0 T __traceiter_nfs_writeback_page_exit
-804b1300 T __traceiter_nfs_writeback_inode_enter
-804b1348 T __traceiter_nfs_writeback_inode_exit
-804b1398 T __traceiter_nfs_fsync_enter
-804b13e0 T __traceiter_nfs_fsync_exit
-804b1430 T __traceiter_nfs_access_enter
-804b1478 T __traceiter_nfs_set_cache_invalid
-804b14c8 T __traceiter_nfs_readdir_force_readdirplus
-804b1510 T __traceiter_nfs_readdir_cache_fill_done
-804b1560 T __traceiter_nfs_readdir_uncached_done
-804b15b0 T __traceiter_nfs_access_exit
-804b1618 T __traceiter_nfs_size_truncate
-804b1670 T __traceiter_nfs_size_wcc
-804b16c8 T __traceiter_nfs_size_update
-804b1720 T __traceiter_nfs_size_grow
-804b1778 T __traceiter_nfs_readdir_invalidate_cache_range
-804b17e0 T __traceiter_nfs_readdir_cache_fill
-804b1850 T __traceiter_nfs_readdir_uncached
-804b18c0 T __traceiter_nfs_lookup_enter
-804b1918 T __traceiter_nfs_lookup_exit
-804b1980 T __traceiter_nfs_lookup_revalidate_enter
-804b19d8 T __traceiter_nfs_lookup_revalidate_exit
-804b1a40 T __traceiter_nfs_readdir_lookup
-804b1a98 T __traceiter_nfs_readdir_lookup_revalidate_failed
-804b1af0 T __traceiter_nfs_readdir_lookup_revalidate
-804b1b58 T __traceiter_nfs_atomic_open_enter
-804b1bb0 T __traceiter_nfs_atomic_open_exit
-804b1c18 T __traceiter_nfs_create_enter
-804b1c70 T __traceiter_nfs_create_exit
-804b1cd8 T __traceiter_nfs_mknod_enter
-804b1d28 T __traceiter_nfs_mknod_exit
-804b1d80 T __traceiter_nfs_mkdir_enter
-804b1dd0 T __traceiter_nfs_mkdir_exit
-804b1e28 T __traceiter_nfs_rmdir_enter
-804b1e78 T __traceiter_nfs_rmdir_exit
-804b1ed0 T __traceiter_nfs_remove_enter
-804b1f20 T __traceiter_nfs_remove_exit
-804b1f78 T __traceiter_nfs_unlink_enter
-804b1fc8 T __traceiter_nfs_unlink_exit
-804b2020 T __traceiter_nfs_symlink_enter
-804b2070 T __traceiter_nfs_symlink_exit
-804b20c8 T __traceiter_nfs_link_enter
-804b2120 T __traceiter_nfs_link_exit
-804b2188 T __traceiter_nfs_rename_enter
-804b21f0 T __traceiter_nfs_rename_exit
-804b2260 T __traceiter_nfs_sillyrename_rename
-804b22d0 T __traceiter_nfs_sillyrename_unlink
-804b2320 T __traceiter_nfs_aop_readpage
-804b2370 T __traceiter_nfs_aop_readpage_done
-804b23c8 T __traceiter_nfs_aop_readahead
-804b2430 T __traceiter_nfs_aop_readahead_done
-804b2488 T __traceiter_nfs_initiate_read
-804b24d0 T __traceiter_nfs_readpage_done
-804b2520 T __traceiter_nfs_readpage_short
-804b2570 T __traceiter_nfs_fscache_read_page
-804b25c0 T __traceiter_nfs_fscache_read_page_exit
-804b2618 T __traceiter_nfs_fscache_write_page
-804b2668 T __traceiter_nfs_fscache_write_page_exit
-804b26c0 T __traceiter_nfs_pgio_error
-804b2720 T __traceiter_nfs_initiate_write
-804b2768 T __traceiter_nfs_writeback_done
-804b27b8 T __traceiter_nfs_write_error
-804b2810 T __traceiter_nfs_comp_error
-804b2868 T __traceiter_nfs_commit_error
-804b28c0 T __traceiter_nfs_initiate_commit
-804b2908 T __traceiter_nfs_commit_done
-804b2958 T __traceiter_nfs_direct_commit_complete
-804b29a0 T __traceiter_nfs_direct_resched_write
-804b29e8 T __traceiter_nfs_direct_write_complete
-804b2a30 T __traceiter_nfs_direct_write_completion
-804b2a78 T __traceiter_nfs_direct_write_schedule_iovec
-804b2ac0 T __traceiter_nfs_direct_write_reschedule_io
-804b2b08 T __traceiter_nfs_fh_to_dentry
-804b2b70 T __traceiter_nfs_mount_assign
-804b2bc0 T __traceiter_nfs_mount_option
-804b2c08 T __traceiter_nfs_mount_path
-804b2c50 T __traceiter_nfs_xdr_status
-804b2ca0 T __traceiter_nfs_xdr_bad_filehandle
-804b2cf0 t perf_trace_nfs_inode_event
-804b2df8 t perf_trace_nfs_inode_range_event
-804b2f18 t perf_trace_nfs_aop_readahead
-804b3038 t perf_trace_nfs_aop_readahead_done
-804b3160 t perf_trace_nfs_initiate_read
-804b3278 t perf_trace_nfs_readpage_done
-804b33c0 t perf_trace_nfs_readpage_short
-804b3508 t perf_trace_nfs_pgio_error
-804b3644 t perf_trace_nfs_initiate_write
-804b3768 t perf_trace_nfs_page_error_class
-804b38b0 t perf_trace_nfs_initiate_commit
-804b39c8 t perf_trace_nfs_direct_req_class
-804b3af0 t perf_trace_nfs_fh_to_dentry
-804b3bf4 t perf_trace_nfs_inode_event_done
-804b3d5c t perf_trace_nfs_access_exit
-804b3ee4 t perf_trace_nfs_update_size_class
-804b4034 t trace_event_raw_event_nfs_inode_event
-804b40f0 t trace_event_raw_event_nfs_inode_range_event
-804b41c0 t trace_event_raw_event_nfs_aop_readahead
-804b4290 t trace_event_raw_event_nfs_aop_readahead_done
-804b435c t trace_event_raw_event_nfs_initiate_read
-804b442c t trace_event_raw_event_nfs_readpage_done
-804b4520 t trace_event_raw_event_nfs_readpage_short
-804b4614 t trace_event_raw_event_nfs_pgio_error
-804b46f4 t trace_event_raw_event_nfs_initiate_write
-804b47cc t trace_event_raw_event_nfs_page_error_class
-804b48ac t trace_event_raw_event_nfs_initiate_commit
-804b497c t trace_event_raw_event_nfs_direct_req_class
-804b4a58 t trace_event_raw_event_nfs_fh_to_dentry
-804b4b0c t trace_event_raw_event_nfs_inode_event_done
-804b4c24 t trace_event_raw_event_nfs_access_exit
-804b4d4c t trace_event_raw_event_nfs_update_size_class
-804b4e40 t trace_raw_output_nfs_inode_event
-804b4eb4 t trace_raw_output_nfs_update_size_class
-804b4f38 t trace_raw_output_nfs_inode_range_event
-804b4fbc t trace_raw_output_nfs_directory_event
-804b502c t trace_raw_output_nfs_link_enter
-804b50a8 t trace_raw_output_nfs_rename_event
-804b5130 t trace_raw_output_nfs_aop_readpage
-804b51ac t trace_raw_output_nfs_aop_readpage_done
-804b5230 t trace_raw_output_nfs_aop_readahead
-804b52b4 t trace_raw_output_nfs_aop_readahead_done
-804b5338 t trace_raw_output_nfs_initiate_read
-804b53b4 t trace_raw_output_nfs_readpage_done
-804b5460 t trace_raw_output_nfs_readpage_short
-804b550c t trace_raw_output_nfs_fscache_page_event
-804b5580 t trace_raw_output_nfs_fscache_page_event_done
-804b55fc t trace_raw_output_nfs_pgio_error
-804b5690 t trace_raw_output_nfs_page_error_class
-804b5714 t trace_raw_output_nfs_initiate_commit
-804b5790 t trace_raw_output_nfs_fh_to_dentry
-804b5804 t trace_raw_output_nfs_mount_assign
-804b5854 t trace_raw_output_nfs_mount_option
-804b589c t trace_raw_output_nfs_mount_path
-804b58e4 t trace_raw_output_nfs_directory_event_done
-804b597c t trace_raw_output_nfs_link_exit
-804b5a24 t trace_raw_output_nfs_rename_event_done
-804b5ad8 t trace_raw_output_nfs_sillyrename_unlink
-804b5b70 t trace_raw_output_nfs_initiate_write
-804b5c04 t trace_raw_output_nfs_xdr_event
-804b5cac t trace_raw_output_nfs_inode_event_done
-804b5e0c t trace_raw_output_nfs_access_exit
-804b5f74 t trace_raw_output_nfs_lookup_event
-804b6014 t trace_raw_output_nfs_lookup_event_done
-804b60dc t trace_raw_output_nfs_atomic_open_enter
-804b61a4 t trace_raw_output_nfs_atomic_open_exit
-804b6290 t trace_raw_output_nfs_create_enter
-804b6330 t trace_raw_output_nfs_create_exit
-804b63f8 t trace_raw_output_nfs_direct_req_class
-804b64b0 t perf_trace_nfs_sillyrename_unlink
-804b6608 t trace_event_raw_event_nfs_sillyrename_unlink
-804b66ec t perf_trace_nfs_writeback_done
-804b684c t trace_event_raw_event_nfs_writeback_done
-804b694c t perf_trace_nfs_commit_done
-804b6a9c t trace_event_raw_event_nfs_commit_done
-804b6b8c t perf_trace_nfs_readdir_event
-804b6cdc t trace_event_raw_event_nfs_readdir_event
-804b6dd8 t trace_raw_output_nfs_readdir_event
-804b6e7c t trace_raw_output_nfs_writeback_done
-804b6f58 t trace_raw_output_nfs_commit_done
-804b7028 t perf_trace_nfs_lookup_event
-804b718c t trace_event_raw_event_nfs_lookup_event
-804b7278 t perf_trace_nfs_lookup_event_done
-804b73f4 t trace_event_raw_event_nfs_lookup_event_done
-804b74f4 t perf_trace_nfs_atomic_open_enter
-804b7664 t trace_event_raw_event_nfs_atomic_open_enter
-804b7760 t perf_trace_nfs_atomic_open_exit
-804b78dc t trace_event_raw_event_nfs_atomic_open_exit
-804b79e4 t perf_trace_nfs_create_enter
-804b7b48 t trace_event_raw_event_nfs_create_enter
-804b7c34 t perf_trace_nfs_create_exit
-804b7da4 t trace_event_raw_event_nfs_create_exit
-804b7e9c t perf_trace_nfs_directory_event
-804b7ff8 t trace_event_raw_event_nfs_directory_event
-804b80dc t perf_trace_nfs_directory_event_done
-804b824c t trace_event_raw_event_nfs_directory_event_done
-804b8344 t perf_trace_nfs_link_enter
-804b84b0 t trace_event_raw_event_nfs_link_enter
-804b85a4 t perf_trace_nfs_link_exit
-804b8728 t trace_event_raw_event_nfs_link_exit
-804b8830 t perf_trace_nfs_mount_assign
-804b89b0 t perf_trace_nfs_mount_option
-804b8ae4 t trace_event_raw_event_nfs_mount_option
-804b8bac t perf_trace_nfs_mount_path
-804b8cd0 t trace_event_raw_event_nfs_mount_path
-804b8d94 t perf_trace_nfs_aop_readpage_done
-804b8f00 t __bpf_trace_nfs_inode_event
-804b8f0c t __bpf_trace_nfs_initiate_read
-804b8f18 t __bpf_trace_nfs_initiate_write
-804b8f1c t __bpf_trace_nfs_initiate_commit
-804b8f28 t __bpf_trace_nfs_direct_req_class
-804b8f34 t __bpf_trace_nfs_mount_option
-804b8f40 t __bpf_trace_nfs_mount_path
-804b8f4c t __bpf_trace_nfs_inode_event_done
-804b8f6c t __bpf_trace_nfs_update_size_class
-804b8f8c t __bpf_trace_nfs_directory_event
-804b8fac t __bpf_trace_nfs_sillyrename_unlink
-804b8fcc t __bpf_trace_nfs_aop_readpage
-804b8fec t __bpf_trace_nfs_fscache_page_event
-804b8ff0 t __bpf_trace_nfs_readpage_done
-804b9010 t __bpf_trace_nfs_readpage_short
-804b9014 t __bpf_trace_nfs_writeback_done
-804b9018 t __bpf_trace_nfs_commit_done
-804b9038 t __bpf_trace_nfs_mount_assign
-804b9058 t __bpf_trace_nfs_xdr_event
-804b9078 t __bpf_trace_nfs_access_exit
-804b90b4 t __bpf_trace_nfs_lookup_event_done
-804b90f0 t __bpf_trace_nfs_create_exit
-804b90f4 t __bpf_trace_nfs_atomic_open_exit
-804b9130 t __bpf_trace_nfs_link_exit
-804b916c t __bpf_trace_nfs_rename_event
-804b91a8 t __bpf_trace_nfs_fh_to_dentry
-804b91e4 t __bpf_trace_nfs_inode_range_event
-804b920c t __bpf_trace_nfs_lookup_event
-804b923c t __bpf_trace_nfs_create_enter
-804b9240 t __bpf_trace_nfs_atomic_open_enter
-804b9270 t __bpf_trace_nfs_directory_event_done
-804b92a0 t __bpf_trace_nfs_link_enter
-804b92d0 t __bpf_trace_nfs_aop_readpage_done
-804b9300 t __bpf_trace_nfs_fscache_page_event_done
-804b9304 t __bpf_trace_nfs_aop_readahead
-804b9334 t __bpf_trace_nfs_aop_readahead_done
-804b9364 t __bpf_trace_nfs_pgio_error
-804b9390 t __bpf_trace_nfs_page_error_class
-804b93c0 t __bpf_trace_nfs_readdir_event
-804b9408 t __bpf_trace_nfs_rename_event_done
-804b9450 t perf_trace_nfs_xdr_event
-804b9638 t perf_trace_nfs_rename_event_done
-804b9814 t perf_trace_nfs_rename_event
-804b99e0 t trace_event_raw_event_nfs_rename_event_done
-804b9b44 t trace_event_raw_event_nfs_rename_event
-804b9c9c t trace_event_raw_event_nfs_mount_assign
-804b9db4 t trace_event_raw_event_nfs_xdr_event
-804b9f34 t trace_event_raw_event_nfs_fscache_page_event
-804ba030 t trace_event_raw_event_nfs_fscache_page_event_done
-804ba134 t trace_event_raw_event_nfs_aop_readpage
-804ba23c t trace_event_raw_event_nfs_aop_readpage_done
-804ba34c t perf_trace_nfs_fscache_page_event
-804ba49c t perf_trace_nfs_fscache_page_event_done
-804ba5fc t perf_trace_nfs_aop_readpage
-804ba75c t nfs_fetch_iversion
-804ba780 t nfs_fh_to_dentry
-804ba8e8 t nfs_encode_fh
-804ba980 t nfs_get_parent
-804baa5c t nfs_netns_object_child_ns_type
-804baa70 t nfs_netns_client_namespace
-804baa80 t nfs_netns_object_release
-804baa8c t nfs_netns_client_release
-804baab0 t nfs_netns_identifier_show
-804baad8 t nfs_netns_identifier_store
-804baba8 T nfs_sysfs_init
-804bac7c T nfs_sysfs_exit
-804baca4 T nfs_netns_sysfs_setup
-804bad2c T nfs_netns_sysfs_destroy
-804bad70 t nfs_fs_context_dup
-804bae08 t nfs_fs_context_free
-804baeac t nfs_verify_server_address
-804baf08 t nfs_validate_transport_protocol
-804baf7c t nfs_parse_version_string
-804bb07c t nfs_init_fs_context
-804bb308 t nfs_fs_context_parse_monolithic
-804bb9e0 t nfs_get_tree
-804bbef8 t nfs_fs_context_parse_param
-804bcbf0 T nfs_register_sysctl
-804bcc24 T nfs_unregister_sysctl
-804bcc4c t nfs_append_int
-804bccc4 T nfs_fscache_open_file
-804bcde0 T nfs_fscache_get_super_cookie
-804bd190 T nfs_fscache_release_super_cookie
-804bd1cc T nfs_fscache_init_inode
-804bd2f4 T nfs_fscache_clear_inode
-804bd324 T nfs_fscache_release_file
-804bd404 T __nfs_fscache_read_page
-804bd6a0 T __nfs_fscache_write_page
-804bd9c0 t nfs_proc_unlink_setup
-804bd9d8 t nfs_proc_rename_setup
-804bd9f0 t nfs_proc_pathconf
-804bda08 t nfs_proc_read_setup
-804bda20 t nfs_proc_write_setup
-804bda40 t nfs_lock_check_bounds
-804bdabc t nfs_have_delegation
-804bdacc t nfs_proc_lock
-804bdaec t nfs_proc_commit_rpc_prepare
-804bdaf8 t nfs_proc_commit_setup
-804bdb04 t nfs_read_done
-804bdba0 t nfs_proc_pgio_rpc_prepare
-804bdbb8 t nfs_proc_unlink_rpc_prepare
-804bdbc4 t nfs_proc_fsinfo
-804bdc80 t nfs_proc_statfs
-804bdd40 t nfs_proc_readdir
-804bde04 t nfs_proc_readlink
-804bde94 t nfs_proc_lookup
-804bdf6c t nfs_proc_getattr
-804bdff8 t nfs_proc_get_root
-804be154 t nfs_alloc_createdata
-804be1cc t nfs_proc_symlink
-804be354 t nfs_proc_setattr
-804be43c t nfs_write_done
-804be474 t nfs_proc_rename_rpc_prepare
-804be480 t nfs_proc_unlink_done
-804be4e0 t nfs_proc_rename_done
-804be58c t nfs_proc_rmdir
-804be664 t nfs_proc_link
-804be794 t nfs_proc_remove
-804be880 t nfs_proc_mkdir
-804be990 t nfs_proc_create
-804beaa0 t nfs_proc_mknod
-804bec64 t decode_stat
-804becf4 t nfs2_xdr_dec_statfsres
-804bedec t nfs2_xdr_dec_stat
-804bee7c t encode_fhandle
-804beedc t nfs2_xdr_enc_readdirargs
-804bef50 t nfs2_xdr_enc_readargs
-804befd4 t nfs2_xdr_enc_readlinkargs
-804bf01c t nfs2_xdr_enc_fhandle
-804bf030 t encode_filename
-804bf0a0 t nfs2_xdr_enc_linkargs
-804bf0e4 t nfs2_xdr_enc_renameargs
-804bf14c t nfs2_xdr_enc_removeargs
-804bf184 t nfs2_xdr_enc_diropargs
-804bf1bc t nfs2_xdr_enc_writeargs
-804bf234 t encode_sattr
-804bf3e4 t nfs2_xdr_enc_symlinkargs
-804bf48c t nfs2_xdr_enc_createargs
-804bf504 t nfs2_xdr_enc_sattrargs
-804bf568 t decode_fattr
-804bf730 t decode_attrstat
-804bf7e8 t nfs2_xdr_dec_writeres
-804bf84c t nfs2_xdr_dec_attrstat
-804bf894 t nfs2_xdr_dec_diropres
-804bf9dc t nfs2_xdr_dec_readlinkres
-804bfad4 t nfs2_xdr_dec_readdirres
-804bfb7c t nfs2_xdr_dec_readres
-804bfcac T nfs2_decode_dirent
-804bfdb0 t nfs_init_server_aclclient
-804bfe0c T nfs3_set_ds_client
-804bff24 T nfs3_create_server
-804bff54 T nfs3_clone_server
-804bff94 t nfs3_proc_unlink_setup
-804bffac t nfs3_proc_rename_setup
-804bffc4 t nfs3_proc_read_setup
-804bfff0 t nfs3_proc_write_setup
-804c0008 t nfs3_proc_commit_setup
-804c0020 t nfs3_have_delegation
-804c0030 t nfs3_proc_lock
-804c00d0 t nfs3_proc_pgio_rpc_prepare
-804c00e8 t nfs3_proc_unlink_rpc_prepare
-804c00f4 t nfs3_alloc_createdata
-804c0158 t nfs3_nlm_release_call
-804c018c t nfs3_nlm_unlock_prepare
-804c01b8 t nfs3_nlm_alloc_call
-804c01ec t nfs3_async_handle_jukebox.part.0
-804c0258 t nfs3_commit_done
-804c02bc t nfs3_write_done
-804c032c t nfs3_proc_rename_done
-804c0388 t nfs3_proc_unlink_done
-804c03d4 t nfs3_rpc_wrapper
-804c0444 t nfs3_proc_pathconf
-804c04b8 t nfs3_proc_statfs
-804c052c t nfs3_proc_getattr
-804c05b8 t do_proc_get_root
-804c0670 t nfs3_proc_get_root
-804c06c0 t nfs3_do_create
-804c0724 t nfs3_proc_symlink
-804c07e4 t nfs3_proc_readdir
-804c0940 t nfs3_proc_setattr
-804c0a48 t nfs3_read_done
-804c0b04 t nfs3_proc_commit_rpc_prepare
-804c0b10 t nfs3_proc_rename_rpc_prepare
-804c0b1c t nfs3_proc_fsinfo
-804c0be0 t nfs3_proc_readlink
-804c0cc0 t nfs3_proc_rmdir
-804c0d9c t nfs3_proc_access
-804c0e98 t nfs3_proc_remove
-804c0f94 t nfs3_proc_link
-804c10e4 t __nfs3_proc_lookup
-804c1238 t nfs3_proc_lookup
-804c12a0 t nfs3_proc_lookupp
-804c1324 t nfs3_proc_mknod
-804c1534 t nfs3_proc_mkdir
-804c16e0 t nfs3_proc_create
-804c1960 t decode_fattr3
-804c1b34 t decode_post_op_attr
-804c1b84 t decode_wcc_data
-804c1c64 t decode_nfsstat3
-804c1cf4 t nfs3_xdr_dec_commit3res
-804c1e18 t nfs3_xdr_dec_pathconf3res
-804c1f34 t nfs3_xdr_dec_fsinfo3res
-804c20d8 t nfs3_xdr_dec_fsstat3res
-804c2274 t nfs3_xdr_dec_link3res
-804c2374 t nfs3_xdr_dec_rename3res
-804c2474 t nfs3_xdr_dec_remove3res
-804c255c t nfs3_xdr_dec_access3res
-804c266c t nfs3_xdr_dec_setattr3res
-804c2754 t encode_nfs_fh3
-804c27c8 t nfs3_xdr_enc_commit3args
-804c2818 t nfs3_xdr_enc_access3args
-804c2854 t nfs3_xdr_enc_getattr3args
-804c2868 t encode_filename3
-804c28d8 t nfs3_xdr_enc_link3args
-804c291c t nfs3_xdr_enc_rename3args
-804c2984 t nfs3_xdr_enc_remove3args
-804c29bc t nfs3_xdr_enc_lookup3args
-804c29f4 t nfs3_xdr_enc_readdirplus3args
-804c2a8c t nfs3_xdr_enc_readdir3args
-804c2b20 t nfs3_xdr_enc_read3args
-804c2bb4 t nfs3_xdr_enc_readlink3args
-804c2bfc t nfs3_xdr_dec_readdir3res
-804c2d70 t encode_sattr3
-804c2f14 t nfs3_xdr_enc_mknod3args
-804c3010 t nfs3_xdr_enc_mkdir3args
-804c3088 t nfs3_xdr_enc_create3args
-804c3154 t nfs3_xdr_enc_setattr3args
-804c3200 t nfs3_xdr_enc_symlink3args
-804c32b8 t nfs3_xdr_enc_write3args
-804c334c t nfs3_xdr_dec_read3res
-804c34c8 t nfs3_xdr_dec_readlink3res
-804c3614 t nfs3_xdr_enc_setacl3args
-804c36fc t nfs3_xdr_dec_getattr3res
-804c37dc t nfs3_xdr_dec_setacl3res
-804c38bc t nfs3_xdr_enc_getacl3args
-804c3940 t nfs3_xdr_dec_getacl3res
-804c3ab8 t decode_nfs_fh3
-804c3b70 t nfs3_xdr_dec_create3res
-804c3cf4 t nfs3_xdr_dec_lookup3res
-804c3e28 t nfs3_xdr_dec_write3res
-804c3f90 T nfs3_decode_dirent
-804c4190 t __nfs3_proc_setacls
-804c44a8 t nfs3_prepare_get_acl
-804c44e4 t nfs3_abort_get_acl
-804c4520 t nfs3_complete_get_acl
-804c460c t nfs3_list_one_acl
-804c46d0 T nfs3_get_acl
-804c4bc0 T nfs3_proc_setacls
-804c4bdc T nfs3_set_acl
-804c4db4 T nfs3_listxattr
-804c4e5c t do_renew_lease
-804c4ea4 t nfs40_test_and_free_expired_stateid
-804c4eb8 t nfs4_proc_read_setup
-804c4f0c t nfs4_xattr_list_nfs4_acl
-804c4f28 t nfs4_xattr_list_nfs4_dacl
-804c4f44 t nfs4_xattr_list_nfs4_sacl
-804c4f60 t nfs_alloc_no_seqid
-804c4f70 t nfs41_sequence_release
-804c4fac t nfs4_exchange_id_release
-804c4fe8 t nfs4_free_reclaim_complete_data
-804c4ff4 t nfs41_free_stateid_release
-804c501c t nfs4_renew_release
-804c5058 t nfs4_set_cached_acl
-804c509c t nfs4_zap_acl_attr
-804c50ac t nfs40_sequence_free_slot
-804c5114 t nfs41_release_slot
-804c51f4 t nfs4_sequence_free_slot
-804c523c T nfs4_setup_sequence
-804c53f0 t nfs41_sequence_prepare
-804c5410 t nfs4_open_confirm_prepare
-804c5430 t nfs4_get_lease_time_prepare
-804c544c t nfs4_layoutget_prepare
-804c5470 t nfs4_layoutcommit_prepare
-804c5498 t nfs4_reclaim_complete_prepare
-804c54b0 t nfs41_call_sync_prepare
-804c54c8 t nfs40_call_sync_prepare
-804c54d4 t nfs41_free_stateid_prepare
-804c54f0 t nfs4_release_lockowner_prepare
-804c5538 t nfs4_proc_commit_rpc_prepare
-804c5560 t nfs4_proc_rename_rpc_prepare
-804c5584 t nfs4_proc_unlink_rpc_prepare
-804c55a8 t nfs4_call_sync_custom
-804c55d4 t nfs4_do_call_sync
-804c5668 t _nfs4_do_set_security_label
-804c5790 t nfs41_proc_reclaim_complete
-804c5888 t nfs4_update_changeattr_locked
-804c59d4 t nfs4_enable_swap
-804c59ec t nfs4_disable_swap
-804c59f8 t nfs4_init_boot_verifier
-804c5a94 t _nfs4_server_capabilities
-804c5dbc t nfs4_update_lock_stateid
-804c5e60 t update_open_stateflags
-804c5ed4 t nfs4_alloc_createdata
-804c5fac t _nfs41_proc_get_locations
-804c611c t _nfs40_proc_get_locations
-804c6294 t _nfs4_proc_fs_locations
-804c63d4 t _nfs4_get_security_label
-804c650c t nfs4_opendata_check_deleg
-804c65f0 t nfs_state_clear_delegation
-804c667c t nfs_state_clear_open_state_flags
-804c66c0 t nfs4_handle_delegation_recall_error
-804c68f8 t nfs4_free_closedata
-804c6964 T nfs4_set_rw_stateid
-804c6998 t nfs4_proc_renew
-804c6a28 t nfs4_locku_release_calldata
-804c6a64 t nfs4_state_find_open_context_mode
-804c6adc t nfs4_bind_one_conn_to_session_done
-804c6b70 t nfs4_proc_bind_one_conn_to_session
-804c6d30 t nfs4_proc_bind_conn_to_session_callback
-804c6d40 t nfs4_layoutget_release
-804c6d64 t nfs4_layoutreturn_prepare
-804c6da8 t _nfs41_proc_fsid_present
-804c6ed0 t _nfs40_proc_fsid_present
-804c7020 t nfs4_release_lockowner_release
-804c7048 t nfs4_release_lockowner
-804c714c t nfs4_renew_done
-804c7214 t nfs4_proc_rename_setup
-804c7288 t nfs4_close_context
-804c72d0 t nfs4_wake_lock_waiter
-804c7360 t _nfs4_proc_readdir
-804c7634 t _nfs4_proc_remove
-804c7788 t nfs4_listxattr
-804c79a4 t nfs4_xattr_set_nfs4_user
-804c7aac t nfs4_do_handle_exception
-804c812c t nfs4_async_handle_exception
-804c8230 t nfs4_write_done_cb
-804c836c t nfs4_read_done_cb
-804c8494 t can_open_cached.part.2
-804c8520 t can_open_delegated.part.6
-804c8568 t nfs_state_log_update_open_stateid
-804c85a4 t nfs4_open_confirm_done
-804c8644 t nfs41_match_stateid
-804c86b4 t nfs4_bitmap_copy_adjust
-804c8758 t nfs4_proc_pgio_rpc_prepare
-804c87d8 t nfs4_state_find_open_context
-804c881c t nfs4_xattr_get_nfs4_user
-804c88f8 t nfs4_proc_unlink_setup
-804c8968 t nfs4_do_create
-804c8a58 t _nfs4_proc_create_session
-804c8d58 t _nfs4_proc_getlk.constprop.39
-804c8ec8 t nfs4_get_uniquifier.constprop.49
-804c8f7c t nfs4_init_nonuniform_client_string
-804c90b4 t nfs4_init_uniform_client_string.part.17
-804c91d0 t nfs_state_set_delegation.constprop.53
-804c925c t _nfs4_do_setlk
-804c9638 t nfs4_match_stateid
-804c9670 t nfs4_stateid_is_current
-804c9708 t nfs4_delegreturn_release
-804c9794 t nfs4_run_exchange_id
-804c9a0c t _nfs4_proc_exchange_id
-804c9cfc T nfs4_test_session_trunk
-804c9db4 t nfs4_free_createdata
-804c9dec t __nfs4_get_acl_uncached
-804ca0b4 t nfs4_opendata_free
-804ca168 t nfs4_opendata_alloc
-804ca4f8 t nfs4_proc_commit_setup
-804ca5cc t test_fs_location_for_trunking
-804ca760 t nfs4_do_unlck
-804ca9f0 t nfs4_lock_release
-804caa70 t nfs4_layoutcommit_release
-804caaf4 t _nfs41_proc_sequence
-804cac94 t nfs41_sequence_process
-804caf78 T nfs41_sequence_done
-804cafbc t nfs41_sequence_call_done
-804cb074 T nfs4_sequence_done
-804cb0b4 t nfs4_open_prepare
-804cb290 t nfs4_close_done
-804cb928 t nfs4_delegreturn_done
-804cbba8 t nfs4_delegreturn_prepare
-804cbc4c t nfs4_locku_done
-804cbedc t nfs4_locku_prepare
-804cbf84 t nfs4_lock_prepare
-804cc0dc t nfs4_get_lease_time_done
-804cc15c t nfs40_call_sync_done
-804cc16c t nfs4_commit_done
-804cc1ac t nfs4_write_done
-804cc288 t nfs4_read_done
-804cc3c4 t nfs4_reclaim_complete_done
-804cc4f0 t nfs41_call_sync_done
-804cc500 t nfs4_open_done
-804cc5f8 t nfs4_layoutget_done
-804cc608 t nfs4_proc_sequence
-804cc64c t nfs41_proc_async_sequence
-804cc688 t nfs41_free_stateid
-804cc890 t nfs41_free_lock_state
-804cc8cc t nfs4_layoutreturn_release
-804cc994 t nfs4_setclientid_done
-804cca28 t _nfs41_proc_secinfo_no_name.constprop.35
-804ccb8c t nfs4_open_recoverdata_alloc
-804ccc30 t _nfs4_proc_secinfo
-804cce08 t _nfs4_proc_open_confirm
-804ccf94 t nfs4_proc_async_renew
-804cd0c4 t nfs4_run_open_task
-804cd2a4 T nfs4_handle_exception
-804cd41c t nfs41_test_and_free_expired_stateid
-804cd768 T nfs4_proc_getattr
-804cd92c t nfs4_lock_expired
-804cda30 t nfs41_lock_expired
-804cda7c t nfs4_lock_reclaim
-804cdb40 t nfs4_proc_setlk
-804cdc90 T nfs4_server_capabilities
-804cdd20 t nfs4_proc_get_root
-804cddbc t nfs4_lookup_root
-804cdf78 t nfs4_lookup_root_sec
-804cdff8 t nfs4_find_root_sec
-804ce0b4 t nfs41_find_root_sec
-804ce364 t nfs4_do_fsinfo
-804ce4f4 t nfs4_proc_fsinfo
-804ce554 T nfs4_proc_getdeviceinfo
-804ce6b4 t nfs4_do_setattr
-804ceac4 t nfs4_proc_setattr
-804cebfc t nfs4_proc_pathconf
-804ced44 t nfs4_proc_statfs
-804cee68 t nfs4_proc_mknod
-804cf0c4 t nfs4_proc_mkdir
-804cf280 t nfs4_proc_symlink
-804cf458 t nfs4_proc_readdir
-804cf538 t nfs4_proc_rmdir
-804cf614 t nfs4_proc_remove
-804cf71c t nfs4_proc_readlink
-804cf884 t nfs4_proc_access
-804cfaa4 t nfs4_proc_lookupp
-804cfc50 t nfs4_xattr_set_nfs4_label
-804cfd94 t nfs4_xattr_get_nfs4_label
-804cfe98 t nfs4_proc_get_acl
-804d0088 t nfs4_xattr_get_nfs4_sacl
-804d00a0 t nfs4_xattr_get_nfs4_dacl
-804d00b8 t nfs4_xattr_get_nfs4_acl
-804d00d0 t nfs4_proc_lock
-804d0528 T nfs4_async_handle_error
-804d05e8 t nfs4_release_lockowner_done
-804d06b4 t nfs4_commit_done_cb
-804d0740 t nfs4_lock_done
-804d090c t nfs4_layoutcommit_done
-804d09b4 t nfs41_free_stateid_done
-804d0a0c t nfs4_layoutreturn_done
-804d0ae8 T nfs4_init_sequence
-804d0b14 T nfs4_call_sync
-804d0b60 T nfs4_update_changeattr
-804d0bb4 t _nfs4_proc_link
-804d0d9c t nfs4_proc_link
-804d0e38 t nfs4_proc_rename_done
-804d0f08 t nfs4_proc_unlink_done
-804d0f8c T update_open_stateid
-804d1568 t nfs4_try_open_cached
-804d1730 t _nfs4_opendata_to_nfs4_state
-804d1900 t nfs4_opendata_to_nfs4_state
-804d19f4 t nfs4_open_recover_helper
-804d1b9c t nfs4_open_recover
-804d1cac t nfs4_do_open_expired
-804d1e78 t nfs41_open_expired
-804d23cc t nfs40_open_expired
-804d243c t nfs4_open_reclaim
-804d262c t nfs4_open_release
-804d26d8 t nfs4_open_confirm_release
-804d2774 t nfs4_do_open
-804d30f8 t nfs4_atomic_open
-804d3200 t nfs4_proc_create
-804d3348 T nfs4_open_delegation_recall
-804d34a0 T nfs4_do_close
-804d37a8 T nfs4_proc_get_rootfh
-804d385c T nfs4_bitmask_set
-804d3930 t nfs4_close_prepare
-804d3cb4 t nfs4_proc_write_setup
-804d3dfc T nfs4_proc_commit
-804d3f24 T nfs4_buf_to_pages_noslab
-804d4008 t __nfs4_proc_set_acl
-804d4208 t nfs4_proc_set_acl
-804d42fc t nfs4_xattr_set_nfs4_sacl
-804d4318 t nfs4_xattr_set_nfs4_dacl
-804d4334 t nfs4_xattr_set_nfs4_acl
-804d4350 T nfs4_proc_setclientid
-804d4578 T nfs4_proc_setclientid_confirm
-804d462c T nfs4_proc_delegreturn
-804d4a30 T nfs4_proc_setlease
-804d4af4 T nfs4_lock_delegation_recall
-804d4b84 T nfs4_proc_fs_locations
-804d4c74 t nfs4_proc_lookup_common
-804d50a8 T nfs4_proc_lookup_mountpoint
-804d5138 t nfs4_proc_lookup
-804d51e8 T nfs4_proc_get_locations
-804d52c4 t nfs4_discover_trunking
-804d54a0 T nfs4_proc_fsid_present
-804d5560 T nfs4_proc_secinfo
-804d569c T nfs4_proc_bind_conn_to_session
-804d56f8 T nfs4_proc_exchange_id
-804d5750 T nfs4_destroy_clientid
-804d58e0 T nfs4_proc_get_lease_time
-804d59c0 T nfs4_proc_create_session
-804d5a54 T nfs4_proc_destroy_session
-804d5b30 T max_response_pages
-804d5b54 T nfs4_proc_layoutget
-804d5fe4 T nfs4_proc_layoutreturn
-804d6250 T nfs4_proc_layoutcommit
-804d6424 t decode_threshold_hint
-804d648c t decode_copy_requirements
-804d64dc t decode_attr_time
-804d6530 t decode_change_info
-804d659c t decode_lock_denied
-804d6674 t xdr_stream_decode_uint32_array
-804d6738 t decode_attr_length
-804d6790 t decode_secinfo_common
-804d68e4 t encode_nops
-804d6948 t decode_chan_attrs
-804d6a10 t xdr_encode_bitmap4
-804d6b0c t encode_attrs
-804d6f6c t __decode_op_hdr
-804d70cc t decode_access
-804d7164 t reserve_space.part.53
-804d7170 t encode_share_access
-804d71a8 t encode_lockowner
-804d7224 t encode_uint32
-804d7284 t encode_op_map
-804d72c8 t encode_access
-804d7310 t encode_nfs4_seqid
-804d7330 t encode_getattr
-804d7418 t encode_sequence
-804d74c0 t encode_uint64
-804d752c t encode_renew
-804d757c t encode_string
-804d75f4 t encode_putfh
-804d7640 t encode_nl4_server
-804d76e4 t encode_opaque_fixed
-804d774c t encode_fallocate
-804d7788 t encode_layoutreturn
-804d78b0 t encode_layoutget
-804d798c t encode_exchange_id
-804d7b7c t encode_open
-804d7ea4 t encode_compound_hdr.constprop.82
-804d7f4c t nfs4_xdr_enc_open
-804d80b0 t nfs4_xdr_enc_open_noattr
-804d81f0 t nfs4_xdr_enc_setattr
-804d831c t nfs4_xdr_enc_create
-804d850c t nfs4_xdr_enc_symlink
-804d8518 t nfs4_xdr_enc_exchange_id
-804d85b0 t nfs4_xdr_enc_write
-804d8730 t nfs4_xdr_enc_setacl
-804d8890 t nfs4_xdr_enc_layoutcommit
-804d8ab4 t nfs4_xdr_enc_setxattr
-804d8c10 t nfs4_xdr_enc_setclientid
-804d8d44 t nfs4_xdr_enc_getxattr
-804d8e60 t nfs4_xdr_enc_removexattr
-804d8f58 t nfs4_xdr_enc_lock
-804d9170 t nfs4_xdr_enc_lockt
-804d92f4 t nfs4_xdr_enc_release_lockowner
-804d939c t nfs4_xdr_enc_getdeviceinfo
-804d94fc t nfs4_xdr_enc_layoutstats
-804d9748 t nfs4_xdr_enc_layouterror
-804d98fc t nfs4_xdr_enc_setclientid_confirm
-804d99b4 t nfs4_xdr_enc_readdir
-804d9bbc t nfs4_xdr_enc_destroy_session
-804d9c78 t nfs4_xdr_enc_bind_conn_to_session
-804d9d68 t nfs4_xdr_enc_read
-804d9ec0 t nfs4_xdr_enc_open_confirm
-804d9f88 t nfs4_xdr_enc_open_downgrade
-804da0a4 t nfs4_xdr_enc_close
-804da1dc t nfs4_xdr_enc_locku
-804da370 t nfs4_xdr_enc_delegreturn
-804da4a0 t nfs4_xdr_enc_layoutget
-804da590 t nfs4_xdr_enc_layoutreturn
-804da65c t nfs4_xdr_enc_test_stateid
-804da744 t nfs4_xdr_enc_free_stateid
-804da820 t nfs4_xdr_enc_seek
-804da924 t nfs4_xdr_enc_allocate
-804daa2c t nfs4_xdr_enc_deallocate
-804dab34 t nfs4_xdr_enc_clone
-804dace4 t nfs4_xdr_enc_copy
-804daeec t nfs4_xdr_enc_offload_cancel
-804dafd8 t nfs4_xdr_enc_copy_notify
-804db0d0 t nfs4_xdr_enc_read_plus
-804db1f4 t nfs4_xdr_enc_commit
-804db30c t nfs4_xdr_enc_fsinfo
-804db3e4 t nfs4_xdr_enc_access
-804db4d4 t nfs4_xdr_enc_getattr
-804db5ac t nfs4_xdr_enc_lookup_root
-804db6bc t nfs4_xdr_enc_remove
-804db7a8 t nfs4_xdr_enc_rename
-804db8d8 t nfs4_xdr_enc_link
-804dba3c t nfs4_xdr_enc_pathconf
-804dbb14 t nfs4_xdr_enc_statfs
-804dbbec t nfs4_xdr_enc_readlink
-804dbce4 t nfs4_xdr_enc_server_caps
-804dbdbc t nfs4_xdr_enc_getacl
-804dbef4 t nfs4_xdr_enc_fs_locations
-804dc084 t nfs4_xdr_enc_secinfo
-804dc170 t nfs4_xdr_enc_fsid_present
-804dc270 t nfs4_xdr_enc_sequence
-804dc318 t nfs4_xdr_enc_get_lease_time
-804dc418 t nfs4_xdr_enc_reclaim_complete
-804dc4f4 t nfs4_xdr_enc_secinfo_no_name
-804dc5f0 t nfs4_xdr_enc_lookupp
-804dc710 t nfs4_xdr_enc_listxattrs
-804dc850 t nfs4_xdr_enc_create_session
-804dca34 t nfs4_xdr_enc_renew
-804dcac0 t nfs4_xdr_enc_destroy_clientid
-804dcb7c t decode_read_plus
-804dce94 t nfs4_xdr_enc_lookup
-804dcfc4 t decode_commit
-804dd054 t decode_sequence.part.3
-804dd17c t decode_layoutget.constprop.84
-804dd2f8 t decode_layoutreturn
-804dd3f4 t decode_pathname
-804dd4d4 t decode_getfh
-804dd5f0 t decode_setattr
-804dd68c t decode_compound_hdr
-804dd7c0 t nfs4_xdr_dec_setclientid
-804dd964 t nfs4_xdr_dec_sequence
-804dd9e4 t nfs4_xdr_dec_removexattr
-804ddab4 t nfs4_xdr_dec_listxattrs
-804ddd4c t nfs4_xdr_dec_setxattr
-804dde1c t nfs4_xdr_dec_layouterror
-804ddf18 t nfs4_xdr_dec_offload_cancel
-804ddfd4 t nfs4_xdr_dec_commit
-804de090 t nfs4_xdr_dec_layoutstats
-804de1a8 t nfs4_xdr_dec_seek
-804de2a8 t nfs4_xdr_dec_destroy_clientid
-804de314 t nfs4_xdr_dec_bind_conn_to_session
-804de40c t nfs4_xdr_dec_free_stateid
-804de4ac t nfs4_xdr_dec_test_stateid
-804de59c t nfs4_xdr_dec_secinfo_no_name
-804de66c t nfs4_xdr_dec_layoutreturn
-804de720 t nfs4_xdr_dec_reclaim_complete
-804de7bc t nfs4_xdr_dec_destroy_session
-804de828 t nfs4_xdr_dec_create_session
-804de928 t nfs4_xdr_dec_fsid_present
-804dea04 t nfs4_xdr_dec_renew
-804dea70 t nfs4_xdr_dec_secinfo
-804deb40 t nfs4_xdr_dec_release_lockowner
-804debac t nfs4_xdr_dec_setacl
-804dec5c t nfs4_xdr_dec_rename
-804ded78 t nfs4_xdr_dec_remove
-804dee48 t nfs4_xdr_dec_lockt
-804def20 t nfs4_xdr_dec_setclientid_confirm
-804def8c t nfs4_xdr_dec_read_plus
-804df048 t nfs4_xdr_dec_getxattr
-804df168 t nfs4_xdr_dec_getdeviceinfo
-804df318 t nfs4_xdr_dec_layoutget
-804df3cc t nfs4_xdr_dec_readdir
-804df4cc t nfs4_xdr_dec_read
-804df5f0 t nfs4_xdr_dec_readlink
-804df718 t nfs4_xdr_dec_locku
-804df838 t nfs4_xdr_dec_lock
-804df994 t nfs4_xdr_dec_open_downgrade
-804dfad4 t nfs4_xdr_dec_open_confirm
-804dfbc4 t nfs4_xdr_dec_copy
-804dfde4 t decode_fsinfo.part.27
-804e02bc t nfs4_xdr_dec_fsinfo
-804e0390 t nfs4_xdr_dec_get_lease_time
-804e0464 t nfs4_xdr_dec_statfs
-804e084c t nfs4_xdr_dec_pathconf
-804e0a9c t nfs4_xdr_dec_getacl
-804e0d58 t decode_open
-804e10a0 t nfs4_xdr_dec_copy_notify
-804e13c8 t nfs4_xdr_dec_server_caps
-804e1858 t nfs4_xdr_dec_exchange_id
-804e1d04 t decode_getfattr_attrs
-804e2a94 t decode_getfattr_generic.constprop.86
-804e2c30 t nfs4_xdr_dec_open
-804e2d4c t nfs4_xdr_dec_open_noattr
-804e2e54 t nfs4_xdr_dec_close
-804e2fb0 t nfs4_xdr_dec_fs_locations
-804e30e4 t nfs4_xdr_dec_write
-804e3238 t nfs4_xdr_dec_access
-804e3318 t nfs4_xdr_dec_link
-804e345c t nfs4_xdr_dec_create
-804e3598 t nfs4_xdr_dec_symlink
-804e35a4 t nfs4_xdr_dec_delegreturn
-804e36a0 t nfs4_xdr_dec_setattr
-804e3770 t nfs4_xdr_dec_lookup
-804e385c t nfs4_xdr_dec_layoutcommit
-804e3978 t nfs4_xdr_dec_lookup_root
-804e3a48 t nfs4_xdr_dec_allocate
-804e3b24 t nfs4_xdr_dec_clone
-804e3c3c t nfs4_xdr_dec_getattr
-804e3cf8 t nfs4_xdr_dec_lookupp
-804e3de4 t nfs4_xdr_dec_deallocate
-804e3ec0 T nfs4_decode_dirent
-804e410c t nfs4_state_mark_reclaim_reboot
-804e418c T nfs4_state_mark_reclaim_nograce
-804e41f8 t nfs4_state_mark_reclaim_helper
-804e4374 t nfs4_state_start_reclaim_reboot
-804e43ac t nfs4_state_mark_open_context_bad
-804e441c t nfs4_handle_reclaim_lease_error
-804e4590 t nfs4_setup_state_renewal.part.0
-804e4604 t nfs4_setup_state_renewal
-804e4630 t nfs41_finish_session_reset
-804e4674 t nfs_increment_seqid
-804e470c t nfs4_drain_slot_tbl
-804e4788 t nfs4_begin_drain_session
-804e47cc t nfs4_end_drain_slot_table
-804e481c t nfs4_end_drain_session
-804e4860 t nfs4_try_migration
-804e49f0 t __nfs4_find_state_byowner
-804e4ac0 t nfs4_clear_state_manager_bit
-804e4b08 t nfs4_fl_copy_lock
-804e4b60 t __nfs4_find_lock_state
-804e4c14 t nfs4_free_state_owner
-804e4c84 T nfs4_init_clientid
-804e4d8c T nfs4_get_machine_cred
-804e4dc8 t nfs4_establish_lease
-804e4e6c t nfs4_state_end_reclaim_reboot
-804e5000 t nfs4_recovery_handle_error
-804e5158 T nfs4_get_renew_cred
-804e5238 T nfs41_init_clientid
-804e52b8 T nfs4_get_clid_cred
-804e52c4 T nfs4_get_state_owner
-804e56f8 T nfs4_put_state_owner
-804e5764 T nfs4_purge_state_owners
-804e580c T nfs4_free_state_owners
-804e5870 T nfs4_state_set_mode_locked
-804e58dc T nfs4_get_open_state
-804e5a94 T nfs4_put_open_state
-804e5b54 t nfs4_do_reclaim
-804e64e4 t nfs4_run_state_manager
-804e6f6c t __nfs4_close.constprop.6
-804e70e0 T nfs4_close_state
-804e70f0 T nfs4_close_sync
-804e7100 T nfs4_free_lock_state
-804e7130 t nfs4_put_lock_state.part.5
-804e71e8 t nfs4_fl_release_lock
-804e7200 T nfs4_put_lock_state
-804e7214 T nfs4_set_lock_state
-804e73c8 T nfs4_copy_open_stateid
-804e7450 T nfs4_select_rw_stateid
-804e75e0 T nfs_alloc_seqid
-804e765c T nfs_release_seqid
-804e76dc T nfs_free_seqid
-804e76fc T nfs_increment_open_seqid
-804e7758 T nfs_increment_lock_seqid
-804e776c T nfs_wait_on_sequence
-804e780c T nfs4_schedule_state_manager
-804e79a4 T nfs40_discover_server_trunking
-804e7a98 T nfs41_discover_server_trunking
-804e7b38 T nfs4_schedule_lease_recovery
-804e7b7c T nfs4_schedule_migration_recovery
-804e7bf0 T nfs4_schedule_lease_moved_recovery
-804e7c18 T nfs4_schedule_stateid_recovery
-804e7c60 T nfs4_schedule_session_recovery
-804e7c98 T nfs4_wait_clnt_recover
-804e7d48 T nfs4_client_recover_expired_lease
-804e7da0 T nfs4_schedule_path_down_recovery
-804e7dd0 T nfs_inode_find_state_and_recover
-804e7ff8 T nfs4_discover_server_trunking
-804e826c T nfs41_notify_server
-804e8294 T nfs41_handle_sequence_flag_errors
-804e83fc T nfs4_schedule_state_renewal
-804e8488 T nfs4_renew_state
-804e85b8 T nfs4_kill_renewd
-804e85c8 T nfs4_set_lease_period
-804e8614 t nfs4_evict_inode
-804e8690 t do_nfs4_mount
-804e89b4 t nfs4_write_inode
-804e89f0 T nfs4_try_get_tree
-804e8a48 T nfs4_get_referral_tree
-804e8aa0 t __nfs42_ssc_close
-804e8abc t nfs42_remap_file_range
-804e8d58 t nfs42_fallocate
-804e8de4 t nfs4_setlease
-804e8df0 t nfs4_file_open
-804e8ff4 t nfs4_file_llseek
-804e9060 t nfs4_copy_file_range
-804e9230 t nfs4_file_flush
-804e92d8 t __nfs42_ssc_open
-804e9500 T nfs42_ssc_register_ops
-804e9514 T nfs42_ssc_unregister_ops
-804e9528 t nfs_server_mark_return_all_delegations
-804e9580 t nfs_mark_delegation_revoked
-804e95e0 t nfs_delegation_grab_inode
-804e9640 t nfs_delegation_run_state_manager
-804e9658 t nfs_revoke_delegation
-804e9770 T nfs_remove_bad_delegation
-804e977c t nfs4_is_valid_delegation
-804e97bc t nfs_mark_test_expired_delegation.part.2
-804e97fc t nfs_detach_delegation_locked.constprop.5
-804e98a4 t nfs_detach_delegation
-804e98ec t nfs_start_delegation_return_locked
-804e99c0 t nfs_put_delegation
-804e9a70 t nfs_server_reap_unclaimed_delegations
-804e9b30 t nfs_do_return_delegation
-804e9c00 t nfs_end_delegation_return
-804e9f90 t nfs_server_return_marked_delegations
-804ea168 t nfs_server_reap_expired_delegations
-804ea380 T nfs_mark_delegation_referenced
-804ea394 T nfs4_get_valid_delegation
-804ea3c0 T nfs4_have_delegation
-804ea3f8 T nfs4_check_delegation
-804ea414 T nfs_inode_set_delegation
-804ea814 T nfs_inode_reclaim_delegation
-804ea998 T nfs_client_return_marked_delegations
-804eaa80 T nfs_inode_evict_delegation
-804eaafc T nfs4_inode_return_delegation
-804eab94 T nfs4_inode_return_delegation_on_close
-804eacf8 T nfs4_inode_make_writeable
-804ead64 T nfs_expire_all_delegations
-804eadac T nfs_server_return_all_delegations
-804eade4 T nfs_delegation_mark_returned
-804eae90 T nfs_expire_unused_delegation_types
-804eaf44 T nfs_expire_unreferenced_delegations
-804eafd4 T nfs_async_inode_return_delegation
-804eb0b4 T nfs_delegation_find_inode
-804eb1dc T nfs_delegation_mark_reclaim
-804eb244 T nfs_delegation_reap_unclaimed
-804eb25c T nfs_mark_test_expired_all_delegations
-804eb2c4 T nfs_test_expired_all_delegations
-804eb2e4 T nfs_reap_expired_delegations
-804eb2fc T nfs_inode_find_delegation_state_and_recover
-804eb39c T nfs_delegations_present
-804eb3e4 T nfs4_refresh_delegation_stateid
-804eb460 T nfs4_copy_delegation_stateid
-804eb538 T nfs4_delegation_flush_on_close
-804eb578 t nfs_idmap_complete_pipe_upcall
-804eb5a4 t nfs_idmap_pipe_destroy
-804eb5d4 t nfs_idmap_pipe_create
-804eb60c t nfs_idmap_get_key
-804eb810 t nfs_idmap_lookup_id
-804eb898 T nfs_map_string_to_numeric
-804eb950 t nfs_idmap_abort_pipe_upcall
-804eb9a4 t nfs_idmap_legacy_upcall
-804ebbc8 t idmap_pipe_destroy_msg
-804ebbe8 t idmap_pipe_downcall
-804ebde4 t idmap_release_pipe
-804ebe24 T nfs_fattr_init_names
-804ebe38 T nfs_fattr_free_names
-804ebe98 T nfs_idmap_quit
-804ebf0c T nfs_idmap_new
-804ec084 T nfs_idmap_delete
-804ec130 T nfs_map_name_to_uid
-804ec250 T nfs_map_group_to_gid
-804ec370 T nfs_fattr_map_and_free_names
-804ec450 T nfs_map_uid_to_name
-804ec588 T nfs_map_gid_to_group
-804ec6c0 t nfs_callback_authenticate
-804ec720 t nfs_callback_down_net
-804ec76c t nfs41_callback_svc
-804ec8d0 t nfs4_callback_svc
-804ec950 T nfs_callback_up
-804eccc8 T nfs_callback_down
-804ecdf8 T check_gss_callback_principal
-804eceb0 t nfs4_callback_null
-804ecec0 t nfs4_encode_void
-804eced0 t preprocess_nfs41_op
-804ecf68 t nfs_callback_dispatch
-804ed070 t decode_recallslot_args
-804ed0ac t decode_bitmap
-804ed130 t decode_recallany_args
-804ed1b8 t decode_stateid
-804ed20c t decode_fh
-804ed2a0 t decode_recall_args
-804ed30c t decode_getattr_args
-804ed344 t decode_notify_lock_args
-804ed41c t decode_layoutrecall_args
-804ed558 t encode_attr_time
-804ed5b0 t encode_cb_sequence_res
-804ed664 t decode_offload_args
-804ed784 t nfs4_callback_compound
-804edd3c t encode_getattr_res
-804ede90 t decode_devicenotify_args
-804ee02c t decode_cb_sequence_args
-804ee27c t pnfs_recall_all_layouts
-804ee28c T nfs4_callback_getattr
-804ee4b4 T nfs4_callback_recall
-804ee644 T nfs4_callback_layoutrecall
-804eeb3c T nfs4_callback_devicenotify
-804eebf4 T nfs4_callback_sequence
-804eefd0 T nfs4_callback_recallany
-804ef0b4 T nfs4_callback_recallslot
-804ef0fc T nfs4_callback_notify_lock
-804ef150 T nfs4_callback_offload
-804ef348 t nfs4_pathname_string
-804ef440 T nfs_parse_server_name
-804ef500 T nfs4_negotiate_security
-804ef6c0 T nfs4_submount
-804efc24 T nfs4_replace_transport
-804efec4 T nfs4_get_rootfh
-804effd0 T nfs4_find_or_create_ds_client
-804f0138 t nfs4_add_trunk
-804f0214 T nfs4_set_ds_client
-804f0338 t nfs4_set_client
-804f04a8 t nfs4_destroy_server
-804f0514 t nfs4_match_client.part.0
-804f063c T nfs41_shutdown_client
-804f0700 T nfs40_shutdown_client
-804f0730 T nfs4_alloc_client
-804f09b4 T nfs4_free_client
-804f0a68 T nfs40_init_client
-804f0adc T nfs41_init_client
-804f0b18 T nfs4_init_client
-804f0c54 T nfs40_walk_client_list
-804f0f28 T nfs4_check_serverowner_major_id
-804f0f64 T nfs41_walk_client_list
-804f10f4 T nfs4_find_client_ident
-804f119c T nfs4_find_client_sessionid
-804f1378 T nfs4_server_set_init_caps
-804f13f0 t nfs4_server_common_setup
-804f156c T nfs4_create_server
-804f1860 T nfs4_create_referral_server
-804f1998 T nfs4_update_server
-804f1b6c t nfs41_assign_slot
-804f1bc8 t nfs4_lock_slot
-804f1c20 t nfs4_init_slot_table
-804f1c80 t nfs41_check_session_ready
-804f1ccc t nfs4_shrink_slot_table.part.1
-804f1d34 T nfs4_init_ds_session
-804f1db0 t nfs4_find_or_create_slot
-804f1e64 t nfs4_realloc_slot_table
-804f1f48 t nfs4_slot_seqid_in_use
-804f1fe0 T nfs4_slot_tbl_drain_complete
-804f1ffc T nfs4_free_slot
-804f2068 T nfs4_try_to_lock_slot
-804f20a8 T nfs4_lookup_slot
-804f20d0 T nfs4_slot_wait_on_seqid
-804f21fc T nfs4_alloc_slot
-804f2268 t nfs41_try_wake_next_slot_table_entry
-804f22c8 t nfs41_set_max_slotid_locked
-804f2314 T nfs4_shutdown_slot_table
-804f2344 T nfs4_setup_slot_table
-804f2374 T nfs41_wake_and_assign_slot
-804f23b8 T nfs41_wake_slot_table
-804f23dc T nfs41_set_target_slotid
-804f2444 T nfs41_update_target_slotid
-804f260c T nfs4_setup_session_slot_tables
-804f26bc T nfs4_alloc_session
-804f2720 T nfs4_destroy_session
-804f27b4 T nfs4_init_session
-804f27f0 T nfs_dns_resolve_name
-804f2898 T __traceiter_nfs4_setclientid
-804f28e8 T __traceiter_nfs4_setclientid_confirm
-804f2938 T __traceiter_nfs4_renew
-804f2988 T __traceiter_nfs4_renew_async
-804f29d8 T __traceiter_nfs4_exchange_id
-804f2a28 T __traceiter_nfs4_create_session
-804f2a78 T __traceiter_nfs4_destroy_session
-804f2ac8 T __traceiter_nfs4_destroy_clientid
-804f2b18 T __traceiter_nfs4_bind_conn_to_session
-804f2b68 T __traceiter_nfs4_sequence
-804f2bb8 T __traceiter_nfs4_reclaim_complete
-804f2c08 T __traceiter_nfs4_sequence_done
-804f2c58 T __traceiter_nfs4_cb_sequence
-804f2cb0 T __traceiter_nfs4_cb_seqid_err
-804f2d00 T __traceiter_nfs4_cb_offload
-804f2d70 T __traceiter_nfs4_setup_sequence
-804f2dc0 T __traceiter_nfs4_state_mgr
-804f2e08 T __traceiter_nfs4_state_mgr_failed
-804f2e60 T __traceiter_nfs4_xdr_bad_operation
-804f2eb8 T __traceiter_nfs4_xdr_status
-804f2f10 T __traceiter_nfs4_xdr_bad_filehandle
-804f2f68 T __traceiter_nfs_cb_no_clp
-804f2fb8 T __traceiter_nfs_cb_badprinc
-804f3008 T __traceiter_nfs4_open_reclaim
-804f3060 T __traceiter_nfs4_open_expired
-804f30b8 T __traceiter_nfs4_open_file
-804f3110 T __traceiter_nfs4_cached_open
-804f3158 T __traceiter_nfs4_close
-804f31c0 T __traceiter_nfs4_get_lock
-804f3228 T __traceiter_nfs4_unlock
-804f3290 T __traceiter_nfs4_set_lock
-804f3300 T __traceiter_nfs4_state_lock_reclaim
-804f3350 T __traceiter_nfs4_set_delegation
-804f33a0 T __traceiter_nfs4_reclaim_delegation
-804f33f0 T __traceiter_nfs4_delegreturn_exit
-804f3448 T __traceiter_nfs4_test_delegation_stateid
-804f34a0 T __traceiter_nfs4_test_open_stateid
-804f34f8 T __traceiter_nfs4_test_lock_stateid
-804f3550 T __traceiter_nfs4_lookup
-804f35a8 T __traceiter_nfs4_symlink
-804f3600 T __traceiter_nfs4_mkdir
-804f3658 T __traceiter_nfs4_mknod
-804f36b0 T __traceiter_nfs4_remove
-804f3708 T __traceiter_nfs4_get_fs_locations
-804f3760 T __traceiter_nfs4_secinfo
-804f37b8 T __traceiter_nfs4_lookupp
-804f3808 T __traceiter_nfs4_rename
-804f3878 T __traceiter_nfs4_access
-804f38c8 T __traceiter_nfs4_readlink
-804f3918 T __traceiter_nfs4_readdir
-804f3968 T __traceiter_nfs4_get_acl
-804f39b8 T __traceiter_nfs4_set_acl
-804f3a08 T __traceiter_nfs4_get_security_label
-804f3a58 T __traceiter_nfs4_set_security_label
-804f3aa8 T __traceiter_nfs4_setattr
-804f3b00 T __traceiter_nfs4_delegreturn
-804f3b58 T __traceiter_nfs4_open_stateid_update
-804f3bb0 T __traceiter_nfs4_open_stateid_update_wait
-804f3c08 T __traceiter_nfs4_close_stateid_update_wait
-804f3c60 T __traceiter_nfs4_getattr
-804f3cc8 T __traceiter_nfs4_lookup_root
-804f3d30 T __traceiter_nfs4_fsinfo
-804f3d98 T __traceiter_nfs4_cb_getattr
-804f3e00 T __traceiter_nfs4_cb_recall
-804f3e70 T __traceiter_nfs4_cb_layoutrecall_file
-804f3ee0 T __traceiter_nfs4_map_name_to_uid
-804f3f48 T __traceiter_nfs4_map_group_to_gid
-804f3fb0 T __traceiter_nfs4_map_uid_to_name
-804f4018 T __traceiter_nfs4_map_gid_to_group
-804f4080 T __traceiter_nfs4_read
-804f40d0 T __traceiter_nfs4_pnfs_read
-804f4120 T __traceiter_nfs4_write
-804f4170 T __traceiter_nfs4_pnfs_write
-804f41c0 T __traceiter_nfs4_commit
-804f4210 T __traceiter_nfs4_pnfs_commit_ds
-804f4260 T __traceiter_nfs4_layoutget
-804f42d0 T __traceiter_nfs4_layoutcommit
-804f4328 T __traceiter_nfs4_layoutreturn
-804f4380 T __traceiter_nfs4_layoutreturn_on_close
-804f43d8 T __traceiter_nfs4_layouterror
-804f4430 T __traceiter_nfs4_layoutstats
-804f4488 T __traceiter_pnfs_update_layout
-804f4508 T __traceiter_pnfs_mds_fallback_pg_init_read
-804f4580 T __traceiter_pnfs_mds_fallback_pg_init_write
-804f45f8 T __traceiter_pnfs_mds_fallback_pg_get_mirror_count
-804f4670 T __traceiter_pnfs_mds_fallback_read_done
-804f46e8 T __traceiter_pnfs_mds_fallback_write_done
-804f4760 T __traceiter_pnfs_mds_fallback_read_pagelist
-804f47d8 T __traceiter_pnfs_mds_fallback_write_pagelist
-804f4850 T __traceiter_nfs4_deviceid_free
-804f48a0 T __traceiter_nfs4_getdeviceinfo
-804f48f8 T __traceiter_nfs4_find_deviceid
-804f4950 T __traceiter_ff_layout_read_error
-804f4998 T __traceiter_ff_layout_write_error
-804f49e0 T __traceiter_ff_layout_commit_error
-804f4a28 T __traceiter_nfs4_llseek
-804f4a90 T __traceiter_nfs4_fallocate
-804f4ae8 T __traceiter_nfs4_deallocate
-804f4b40 T __traceiter_nfs4_copy
-804f4bb4 T __traceiter_nfs4_clone
-804f4c1c T __traceiter_nfs4_copy_notify
-804f4c84 T __traceiter_nfs4_offload_cancel
-804f4cd4 T __traceiter_nfs4_getxattr
-804f4d2c T __traceiter_nfs4_setxattr
-804f4d84 T __traceiter_nfs4_removexattr
-804f4ddc T __traceiter_nfs4_listxattr
-804f4e2c t perf_trace_nfs4_clientid_event
-804f4f7c t perf_trace_nfs4_state_mgr
-804f50b8 t perf_trace_nfs4_lookup_event
-804f5220 t perf_trace_nfs4_lookupp
-804f5318 t trace_event_raw_event_nfs4_clientid_event
-804f53f4 t trace_event_raw_event_nfs4_state_mgr
-804f54c4 t trace_event_raw_event_nfs4_lookup_event
-804f55b4 t trace_event_raw_event_nfs4_lookupp
-804f5660 t trace_raw_output_nfs4_clientid_event
-804f56dc t trace_raw_output_nfs4_cb_sequence
-804f576c t trace_raw_output_nfs4_cb_seqid_err
-804f57fc t trace_raw_output_nfs4_cb_offload
-804f58a4 t trace_raw_output_nfs4_setup_sequence
-804f590c t trace_raw_output_nfs4_xdr_bad_operation
-804f597c t trace_raw_output_nfs4_xdr_event
-804f5a10 t trace_raw_output_nfs4_cb_error_class
-804f5a58 t trace_raw_output_nfs4_lock_event
-804f5b48 t trace_raw_output_nfs4_set_lock
-804f5c48 t trace_raw_output_nfs4_delegreturn_exit
-804f5ce4 t trace_raw_output_nfs4_test_stateid_event
-804f5d84 t trace_raw_output_nfs4_lookup_event
-804f5e1c t trace_raw_output_nfs4_lookupp
-804f5ea8 t trace_raw_output_nfs4_rename
-804f5f5c t trace_raw_output_nfs4_inode_event
-804f5fec t trace_raw_output_nfs4_inode_stateid_event
-804f608c t trace_raw_output_nfs4_inode_callback_event
-804f612c t trace_raw_output_nfs4_inode_stateid_callback_event
-804f61dc t trace_raw_output_nfs4_idmap_event
-804f6260 t trace_raw_output_nfs4_read_event
-804f6328 t trace_raw_output_nfs4_write_event
-804f63f0 t trace_raw_output_nfs4_commit_event
-804f64a0 t trace_raw_output_nfs4_layoutget
-804f6580 t trace_raw_output_pnfs_update_layout
-804f6658 t trace_raw_output_pnfs_layout_event
-804f6704 t trace_raw_output_nfs4_flexfiles_io_event
-804f67c0 t trace_raw_output_ff_layout_commit_error
-804f686c t trace_raw_output_nfs4_llseek
-804f695c t trace_raw_output_nfs4_sparse_event
-804f6a10 t trace_raw_output_nfs4_copy
-804f6b44 t trace_raw_output_nfs4_clone
-804f6c40 t trace_raw_output_nfs4_copy_notify
-804f6cfc t trace_raw_output_nfs4_offload_cancel
-804f6d84 t trace_raw_output_nfs4_xattr_event
-804f6e24 t perf_trace_nfs4_sequence_done
-804f6f58 t trace_event_raw_event_nfs4_sequence_done
-804f7034 t perf_trace_nfs4_set_delegation_event
-804f7140 t trace_event_raw_event_nfs4_set_delegation_event
-804f71f8 t perf_trace_nfs4_inode_event
-804f7314 t trace_event_raw_event_nfs4_inode_event
-804f73d8 t perf_trace_nfs4_getattr_event
-804f7518 t trace_event_raw_event_nfs4_getattr_event
-804f75fc t perf_trace_nfs4_inode_callback_event
-804f77d8 t trace_event_raw_event_nfs4_inode_callback_event
-804f794c t perf_trace_nfs4_xattr_event
-804f7ac4 t trace_event_raw_event_nfs4_xattr_event
-804f7bd0 t perf_trace_nfs4_commit_event
-804f7d40 t trace_event_raw_event_nfs4_commit_event
-804f7e58 t perf_trace_nfs4_setup_sequence
-804f7f74 t trace_event_raw_event_nfs4_setup_sequence
-804f8038 t trace_raw_output_nfs4_sequence_done
-804f80fc t trace_raw_output_nfs4_state_mgr
-804f8168 t trace_raw_output_nfs4_state_mgr_failed
-804f821c t trace_raw_output_nfs4_open_event
-804f833c t trace_raw_output_nfs4_cached_open
-804f83f0 t trace_raw_output_nfs4_close
-804f84d4 t trace_raw_output_nfs4_state_lock_reclaim
-804f8598 t trace_raw_output_nfs4_set_delegation_event
-804f8628 t trace_raw_output_nfs4_getattr_event
-804f86e0 t perf_trace_nfs4_cb_sequence
-804f87fc t trace_event_raw_event_nfs4_cb_sequence
-804f88c0 t perf_trace_nfs4_cb_seqid_err
-804f89d8 t trace_event_raw_event_nfs4_cb_seqid_err
-804f8a9c t perf_trace_nfs4_cb_offload
-804f8bd0 t trace_event_raw_event_nfs4_cb_offload
-804f8cb4 t perf_trace_nfs4_xdr_bad_operation
-804f8dbc t trace_event_raw_event_nfs4_xdr_bad_operation
-804f8e74 t perf_trace_nfs4_xdr_event
-804f8f7c t trace_event_raw_event_nfs4_xdr_event
-804f9034 t perf_trace_nfs4_cb_error_class
-804f9114 t trace_event_raw_event_nfs4_cb_error_class
-804f91a4 t perf_trace_nfs4_open_event
-804f93e0 t trace_event_raw_event_nfs4_open_event
-804f95ac t perf_trace_nfs4_cached_open
-804f96d4 t trace_event_raw_event_nfs4_cached_open
-804f97b4 t perf_trace_nfs4_close
-804f9904 t trace_event_raw_event_nfs4_close
-804f99fc t perf_trace_nfs4_lock_event
-804f9b6c t trace_event_raw_event_nfs4_lock_event
-804f9c7c t perf_trace_nfs4_set_lock
-804f9e10 t trace_event_raw_event_nfs4_set_lock
-804f9f48 t perf_trace_nfs4_state_lock_reclaim
-804fa088 t trace_event_raw_event_nfs4_state_lock_reclaim
-804fa174 t perf_trace_nfs4_delegreturn_exit
-804fa2b8 t trace_event_raw_event_nfs4_delegreturn_exit
-804fa3a0 t perf_trace_nfs4_test_stateid_event
-804fa4dc t trace_event_raw_event_nfs4_test_stateid_event
-804fa5c8 t perf_trace_nfs4_inode_stateid_event
-804fa70c t trace_event_raw_event_nfs4_inode_stateid_event
-804fa7f8 t perf_trace_nfs4_inode_stateid_callback_event
-804faa00 t trace_event_raw_event_nfs4_inode_stateid_callback_event
-804fab9c t perf_trace_nfs4_read_event
-804fad44 t trace_event_raw_event_nfs4_read_event
-804fae90 t perf_trace_nfs4_write_event
-804fb038 t trace_event_raw_event_nfs4_write_event
-804fb184 t perf_trace_nfs4_layoutget
-804fb364 t trace_event_raw_event_nfs4_layoutget
-804fb4dc t perf_trace_pnfs_update_layout
-804fb654 t trace_event_raw_event_pnfs_update_layout
-804fb76c t perf_trace_pnfs_layout_event
-804fb8dc t trace_event_raw_event_pnfs_layout_event
-804fb9ec t perf_trace_nfs4_llseek
-804fbb74 t trace_event_raw_event_nfs4_llseek
-804fbc9c t perf_trace_nfs4_sparse_event
-804fbdf4 t trace_event_raw_event_nfs4_sparse_event
-804fbef0 t perf_trace_nfs4_copy
-804fc130 t trace_event_raw_event_nfs4_copy
-804fc300 t perf_trace_nfs4_clone
-804fc4b0 t trace_event_raw_event_nfs4_clone
-804fc604 t perf_trace_nfs4_copy_notify
-804fc788 t trace_event_raw_event_nfs4_copy_notify
-804fc8ac t perf_trace_nfs4_offload_cancel
-804fc9d0 t trace_event_raw_event_nfs4_offload_cancel
-804fcaa0 t perf_trace_nfs4_idmap_event
-804fcbd0 t trace_event_raw_event_nfs4_idmap_event
-804fcc9c t perf_trace_nfs4_deviceid_event
-804fcdfc t trace_event_raw_event_nfs4_deviceid_event
-804fcee8 t perf_trace_nfs4_deviceid_status
-804fd060 t trace_event_raw_event_nfs4_deviceid_status
-804fd164 t trace_raw_output_nfs4_deviceid_event
-804fd1c4 t trace_raw_output_nfs4_deviceid_status
-804fd24c t perf_trace_nfs4_flexfiles_io_event
-804fd474 t perf_trace_ff_layout_commit_error
-804fd674 t __bpf_trace_nfs4_clientid_event
-804fd694 t __bpf_trace_nfs4_sequence_done
-804fd6b4 t __bpf_trace_nfs4_cb_seqid_err
-804fd6d4 t __bpf_trace_nfs4_setup_sequence
-804fd6f4 t __bpf_trace_nfs4_cb_error_class
-804fd714 t __bpf_trace_nfs4_state_lock_reclaim
-804fd734 t __bpf_trace_nfs4_set_delegation_event
-804fd754 t __bpf_trace_nfs4_lookupp
-804fd774 t __bpf_trace_nfs4_inode_event
-804fd778 t __bpf_trace_nfs4_read_event
-804fd798 t __bpf_trace_nfs4_write_event
-804fd79c t __bpf_trace_nfs4_commit_event
-804fd7bc t __bpf_trace_nfs4_deviceid_event
-804fd7dc t __bpf_trace_nfs4_offload_cancel
-804fd7fc t __bpf_trace_nfs4_cb_sequence
-804fd82c t __bpf_trace_nfs4_state_mgr_failed
-804fd85c t __bpf_trace_nfs4_xdr_bad_operation
-804fd88c t __bpf_trace_nfs4_xdr_event
-804fd890 t __bpf_trace_nfs4_open_event
-804fd8c0 t __bpf_trace_nfs4_delegreturn_exit
-804fd8f0 t __bpf_trace_nfs4_test_stateid_event
-804fd920 t __bpf_trace_nfs4_lookup_event
-804fd950 t __bpf_trace_nfs4_inode_stateid_event
-804fd980 t __bpf_trace_nfs4_deviceid_status
-804fd9b0 t __bpf_trace_nfs4_sparse_event
-804fd9e0 t __bpf_trace_nfs4_xattr_event
-804fda10 t __bpf_trace_nfs4_cb_offload
-804fda58 t __bpf_trace_nfs4_set_lock
-804fdaa0 t __bpf_trace_nfs4_rename
-804fdae8 t __bpf_trace_nfs4_inode_stateid_callback_event
-804fdb30 t __bpf_trace_nfs4_layoutget
-804fdb78 t __bpf_trace_nfs4_state_mgr
-804fdb84 t __bpf_trace_nfs4_cached_open
-804fdb90 t __bpf_trace_nfs4_flexfiles_io_event
-804fdb9c t __bpf_trace_ff_layout_commit_error
-804fdba8 t __bpf_trace_nfs4_close
-804fdbe4 t __bpf_trace_nfs4_lock_event
-804fdc20 t __bpf_trace_nfs4_getattr_event
-804fdc5c t __bpf_trace_nfs4_inode_callback_event
-804fdc98 t __bpf_trace_nfs4_idmap_event
-804fdcd4 t __bpf_trace_nfs4_llseek
-804fdd10 t __bpf_trace_nfs4_clone
-804fdd4c t __bpf_trace_nfs4_copy_notify
-804fdd88 t __bpf_trace_pnfs_update_layout
-804fdde4 t __bpf_trace_pnfs_layout_event
-804fde34 t __bpf_trace_nfs4_copy
-804fde88 t perf_trace_nfs4_rename
-804fe070 t perf_trace_nfs4_state_mgr_failed
-804fe224 t trace_event_raw_event_nfs4_rename
-804fe39c t trace_event_raw_event_nfs4_state_mgr_failed
-804fe4d8 t trace_event_raw_event_ff_layout_commit_error
-804fe674 t trace_event_raw_event_nfs4_flexfiles_io_event
-804fe834 T nfs4_register_sysctl
-804fe868 T nfs4_unregister_sysctl
-804fe890 t ld_cmp
-804fe8ec T pnfs_unregister_layoutdriver
-804fe940 t pnfs_layout_removed
-804fe988 t pnfs_lseg_range_is_after
-804fea0c t pnfs_lseg_no_merge
-804fea1c t find_pnfs_driver
-804feab0 T pnfs_register_layoutdriver
-804febc0 t pnfs_layoutgets_blocked
-804febe0 t pnfs_layout_can_be_returned
-804fec24 t pnfs_set_plh_return_info
-804fecac t pnfs_clear_layoutreturn_info
-804fed10 t pnfs_clear_first_layoutget
-804fed48 t pnfs_clear_layoutcommitting
-804fed80 t pnfs_clear_layoutreturn_waitbit
-804fede4 T pnfs_generic_pg_test
-804fee94 T pnfs_write_done_resend_to_mds
-804feefc T pnfs_read_done_resend_to_mds
-804fef5c t _add_to_server_list
-804fefcc t nfs_layoutget_end
-804ff02c t nfs4_free_pages.part.7
-804ff088 t pnfs_layout_remove_lseg
-804ff170 t pnfs_lseg_dec_and_remove_zero
-804ff1f4 t mark_lseg_invalid
-804ff22c t pnfs_alloc_init_layoutget_args
-804ff4d4 t pnfs_find_first_lseg
-804ff648 t pnfs_layout_clear_fail_bit
-804ff6a0 t pnfs_match_lseg_recall.part.0
-804ff7b0 t pnfs_free_returned_lsegs
-804ff84c t pnfs_free_layout_hdr
-804ff914 T pnfs_generic_layout_insert_lseg
-804ffa2c t pnfs_find_alloc_layout
-804ffba0 T pnfs_generic_pg_readpages
-804ffdb8 T pnfs_generic_pg_writepages
-804fffd4 t pnfs_layout_set_fail_bit
-80500054 t pnfs_prepare_layoutreturn.part.10
-805001b8 T pnfs_set_layoutcommit
-805002c0 t pnfs_layout_bulk_destroy_byserver_locked
-805004a0 T pnfs_layoutcommit_inode
-805007d4 T pnfs_generic_sync
-805007e4 T pnfs_find_layoutdriver
-805007f0 T pnfs_put_layoutdriver
-80500808 T unset_pnfs_layoutdriver
-80500888 T set_pnfs_layoutdriver
-805009e4 T pnfs_get_layout_hdr
-80500a30 T pnfs_mark_layout_stateid_invalid
-80500b98 T pnfs_mark_matching_lsegs_invalid
-80500c68 T pnfs_free_lseg_list
-80500cf4 T pnfs_set_lo_fail
-80500db0 T pnfs_set_layout_stateid
-80500f64 T pnfs_layoutreturn_free_lsegs
-80501070 T pnfs_wait_on_layoutreturn
-805010e8 T pnfs_mark_matching_lsegs_return
-8050123c t pnfs_put_layout_hdr.part.11
-8050141c T pnfs_put_layout_hdr
-80501430 t pnfs_send_layoutreturn
-805015c0 t pnfs_put_lseg.part.12
-805016f4 T pnfs_put_lseg
-80501708 T pnfs_generic_pg_check_layout
-80501740 T pnfs_generic_pg_check_range
-80501834 T pnfs_generic_pg_cleanup
-80501864 t pnfs_writehdr_free
-80501890 t pnfs_readhdr_free
-8050189c T pnfs_read_resend_pnfs
-80501934 t __pnfs_destroy_layout
-80501a5c T pnfs_destroy_layout
-80501a68 T pnfs_destroy_layout_final
-80501b24 t pnfs_layout_free_bulk_destroy_list
-80501c54 T pnfs_destroy_layouts_byfsid
-80501d3c T pnfs_destroy_layouts_byclid
-80501e08 T pnfs_destroy_all_layouts
-80501e34 T pnfs_layoutget_free
-80501e7c T nfs4_lgopen_release
-80501eb4 T pnfs_roc
-805022e0 T pnfs_roc_release
-80502420 T pnfs_update_layout
-80503374 T pnfs_generic_pg_init_read
-805034a4 T pnfs_generic_pg_init_write
-80503574 t _pnfs_grab_empty_layout
-80503670 T pnfs_lgopen_prepare
-80503890 T pnfs_report_layoutstat
-80503a40 T nfs4_layout_refresh_old_stateid
-80503b78 T pnfs_roc_done
-80503c70 T _pnfs_return_layout
-80503f48 T pnfs_commit_and_return_layout
-8050408c T pnfs_ld_write_done
-805041b4 T pnfs_ld_read_done
-805042b4 T pnfs_layout_process
-80504608 T pnfs_parse_lgopen
-8050470c t pnfs_mark_layout_for_return
-8050483c T pnfs_error_mark_layout_for_return
-805048a0 t pnfs_layout_return_unused_byserver
-80504a58 T pnfs_layout_return_unused_byclid
-80504ac0 T pnfs_cleanup_layoutcommit
-80504b58 T pnfs_mdsthreshold_alloc
-80504b8c T nfs4_init_deviceid_node
-80504be8 T nfs4_mark_deviceid_unavailable
-80504c20 t _lookup_deviceid
-80504ca0 T nfs4_mark_deviceid_available
-80504ccc T nfs4_test_deviceid_unavailable
-80504d30 T nfs4_put_deviceid_node
-80504e28 T nfs4_delete_deviceid
-80504f0c t __nfs4_find_get_deviceid
-80504f7c T nfs4_find_get_deviceid
-805053cc T nfs4_deviceid_purge_client
-80505538 T nfs4_deviceid_mark_client_invalid
-805055a4 T pnfs_generic_write_commit_done
-805055b8 T pnfs_generic_search_commit_reqs
-80505678 T pnfs_generic_rw_release
-805056a4 T pnfs_generic_prepare_to_resend_writes
-805056c8 T pnfs_generic_commit_release
-80505700 T pnfs_alloc_commit_array
-805057ac T pnfs_free_commit_array
-805057c8 t pnfs_release_commit_array_locked
-80505818 T pnfs_generic_clear_request_commit
-805058cc T pnfs_add_commit_array
-8050595c t pnfs_put_commit_array
-805059a8 T nfs4_pnfs_ds_put
-80505a6c T pnfs_nfs_generic_sync
-80505ac8 t pnfs_put_commit_array_locked
-80505b20 T pnfs_generic_ds_cinfo_release_lseg
-80505b88 T pnfs_generic_ds_cinfo_destroy
-80505bec T nfs4_pnfs_ds_connect
-8050613c T pnfs_layout_mark_request_commit
-80506374 T pnfs_generic_scan_commit_lists
-805064e0 T pnfs_generic_recover_commit_reqs
-80506644 t pnfs_bucket_get_committing
-8050672c T pnfs_generic_commit_pagelist
-80506b24 T nfs4_decode_mp_ds_addr
-80506da0 T nfs4_pnfs_ds_add
-80507198 T nfs4_pnfs_v3_ds_connect_unload
-805071d0 t nfs42_free_offloadcancel_data
-805071dc t _nfs42_proc_fallocate
-80507414 t nfs42_proc_fallocate
-80507518 t nfs42_copy_dest_done
-8050761c t nfs42_do_offload_cancel_async
-805077a4 t nfs42_offload_cancel_prepare
-805077c0 t _nfs42_proc_llseek
-805079b8 t nfs42_layoutstat_prepare
-80507a78 t nfs42_layouterror_prepare
-80507b60 t _nfs42_proc_clone
-80507da8 t _nfs42_proc_setxattr
-80507f74 t nfs42_layoutstat_done
-80508218 t nfs42_offload_cancel_done
-805082ac T nfs42_proc_layouterror
-80508558 t _nfs42_proc_listxattrs
-805087c0 t nfs42_layouterror_release
-80508800 t nfs42_layoutstat_release
-805088ac t nfs42_layouterror_done
-80508b54 T nfs42_proc_allocate
-80508c28 T nfs42_proc_deallocate
-80508d2c T nfs42_proc_copy
-80509710 T nfs42_proc_copy_notify
-805099d0 T nfs42_proc_llseek
-80509b0c T nfs42_proc_layoutstats_generic
-80509c34 T nfs42_proc_clone
-80509e00 T nfs42_proc_getxattr
-8050a084 T nfs42_proc_setxattr
-8050a130 T nfs42_proc_listxattrs
-8050a1dc T nfs42_proc_removexattr
-8050a344 t nfs4_xattr_cache_init_once
-8050a3a4 t nfs4_xattr_free_entry_cb
-8050a40c t nfs4_xattr_cache_count
-8050a464 t nfs4_xattr_entry_count
-8050a4d4 t nfs4_xattr_get_entry
-8050a524 t nfs4_xattr_alloc_entry
-8050a6c4 t nfs4_xattr_free_cache_cb
-8050a728 t nfs4_xattr_entry_scan
-8050a880 t nfs4_xattr_set_listcache
-8050a97c t nfs4_xattr_discard_cache
-8050ab08 t nfs4_xattr_cache_scan
-8050ac0c t cache_lru_isolate
-8050ad00 t entry_lru_isolate
-8050aea8 t nfs4_xattr_get_cache
-8050b17c T nfs4_xattr_cache_get
-8050b488 T nfs4_xattr_cache_list
-8050b57c T nfs4_xattr_cache_add
-8050b930 T nfs4_xattr_cache_remove
-8050bc10 T nfs4_xattr_cache_set_list
-8050bd04 T nfs4_xattr_cache_zap
-8050bd84 T nfs4_xattr_cache_exit
-8050bddc t filelayout_get_ds_info
-8050bdf4 t filelayout_alloc_deviceid_node
-8050be00 t filelayout_free_deviceid_node
-8050be0c t filelayout_read_count_stats
-8050be2c t filelayout_write_count_stats
-8050be38 t filelayout_commit_count_stats
-8050be58 t filelayout_read_call_done
-8050be94 t filelayout_write_call_done
-8050bea0 t filelayout_commit_prepare
-8050bec0 t _filelayout_free_lseg
-8050bf34 t filelayout_free_lseg
-8050bfac t filelayout_free_layout_hdr
-8050bfc8 t filelayout_commit_pagelist
-8050bff0 t filelayout_release_ds_info
-8050c030 t filelayout_setup_ds_info
-8050c0c4 t filelayout_reset_write
-8050c0f8 t filelayout_reset_read
-8050c12c t filelayout_mark_request_commit
-8050c1b8 t filelayout_async_handle_error.constprop.10
-8050c3a0 t filelayout_commit_done_cb
-8050c464 t filelayout_read_done_cb
-8050c50c t filelayout_write_done_cb
-8050c62c t filelayout_alloc_lseg
-8050c96c t filelayout_alloc_layout_hdr
-8050c9e4 t filelayout_initiate_commit
-8050cb34 t filelayout_get_dserver_offset
-8050cc0c t filelayout_write_pagelist
-8050cd70 t filelayout_read_pagelist
-8050ced0 t filelayout_pg_test
-8050d09c T filelayout_test_devid_unavailable
-8050d0bc t filelayout_write_prepare
-8050d158 t filelayout_read_prepare
-8050d200 t fl_pnfs_update_layout.constprop.8
-8050d3fc t filelayout_pg_init_read
-8050d464 t filelayout_pg_init_write
-8050d4cc T nfs4_fl_free_deviceid
-8050d530 T nfs4_fl_alloc_deviceid_node
-8050d8d0 T nfs4_fl_put_deviceid
-8050d8dc T nfs4_fl_calc_j_index
-8050d978 T nfs4_fl_calc_ds_index
-8050d990 T nfs4_fl_select_ds_fh
-8050d9e8 T nfs4_fl_prepare_ds
-8050dad8 t ff_layout_pg_set_mirror_write
-8050daf0 t ff_layout_pg_get_mirror_write
-8050db08 t ff_layout_match_io
-8050dba4 t ff_layout_get_ds_info
-8050dbbc t ff_layout_set_layoutdriver
-8050dbdc t ff_layout_cancel_io
-8050dc74 t ff_lseg_merge
-8050de38 t nfs4_ff_end_busy_timer
-8050dec8 t nfs4_ff_layout_stat_io_end_write
-8050dff0 t ff_layout_commit_done
-8050dffc t ff_layout_read_call_done
-8050e038 t ff_layout_write_call_done
-8050e044 t ff_layout_encode_nfstime
-8050e0c8 t ff_layout_encode_io_latency
-8050e178 t ff_layout_free_layoutreturn
-8050e248 t ff_layout_alloc_deviceid_node
-8050e254 t ff_layout_free_deviceid_node
-8050e260 t ff_layout_pg_get_read
-8050e308 t ff_layout_add_lseg
-8050e338 t decode_name
-8050e3ac t ff_layout_free_layout_hdr
-8050e424 t ff_layout_commit_pagelist
-8050e44c t ff_layout_release_ds_info
-8050e48c t ff_layout_setup_ds_info
-8050e514 t ff_lseg_range_is_after
-8050e654 t ff_layout_io_track_ds_error
-8050e940 t ff_layout_commit_record_layoutstats_done.part.2
-8050e9e0 t ff_layout_commit_count_stats
-8050ea38 t ff_layout_write_record_layoutstats_done.part.3
-8050eaa4 t ff_layout_encode_ff_layoutupdate.constprop.13
-8050ed04 t ff_layout_encode_layoutstats
-8050ed48 t ff_layout_pg_get_mirror_count_write
-8050ee7c t ff_layout_pg_init_write
-8050f09c t encode_opaque_fixed.constprop.15
-8050f100 t ff_layout_encode_layoutreturn
-8050f324 t nfs4_ff_layoutstat_start_io
-8050f460 t nfs4_ff_layout_stat_io_start_write
-8050f520 t ff_layout_commit_prepare_common
-8050f5b0 t ff_layout_commit_prepare_v4
-8050f5f0 t ff_layout_commit_prepare_v3
-8050f618 t ff_layout_write_prepare_common
-8050f6cc t ff_layout_write_prepare_v4
-8050f70c t ff_layout_write_prepare_v3
-8050f734 t ff_layout_read_prepare_common
-8050f87c t ff_layout_read_prepare_v4
-8050f8bc t ff_layout_read_prepare_v3
-8050f8e4 t ff_layout_read_pagelist
-8050fb08 t ff_layout_commit_release
-8050fb44 t ff_layout_write_count_stats
-8050fb9c t ff_layout_choose_best_ds_for_read
-8050fc5c t ff_layout_pg_init_read
-8050fe5c t ff_layout_read_record_layoutstats_done.part.4
-8050ff80 t ff_layout_read_count_stats
-8050ffd8 t ff_layout_alloc_layout_hdr
-80510080 t ff_layout_async_handle_error
-80510440 t ff_layout_write_done_cb
-8051065c t ff_layout_read_done_cb
-80510804 t ff_layout_commit_done_cb
-80510994 t ff_layout_mirror_prepare_stats.constprop.12
-80510b28 t ff_layout_prepare_layoutreturn
-80510c34 t ff_layout_prepare_layoutstats
-80510cec t ff_layout_free_mirror
-80510de0 t ff_layout_put_mirror.part.8
-80510e38 t ff_layout_free_layoutstats
-80510e50 t _ff_layout_free_lseg.part.9
-80510ea0 t ff_layout_free_lseg
-80510f10 t ff_layout_alloc_lseg
-80511798 t ff_layout_initiate_commit
-80511954 t ff_layout_write_pagelist
-80511b74 T ff_layout_send_layouterror
-80511cfc t ff_layout_write_release
-80511e24 t ff_layout_read_release
-80511fa8 t do_layout_fetch_ds_ioerr
-805121a0 t ff_read_layout_has_available_ds
-80512214 t ff_rw_layout_has_available_ds
-805122a4 T nfs4_ff_layout_put_deviceid
-805122c0 T nfs4_ff_layout_free_deviceid
-805122f8 T nfs4_ff_alloc_deviceid_node
-805127f4 T ff_layout_track_ds_error
-80512b5c T nfs4_ff_layout_select_ds_fh
-80512b6c T nfs4_ff_layout_select_ds_stateid
-80512bbc T nfs4_ff_layout_prepare_ds
-80512e04 T ff_layout_get_ds_cred
-80512ef0 T nfs4_ff_find_or_create_ds_client
-80512f2c T ff_layout_free_ds_ioerr
-80512f84 T ff_layout_encode_ds_ioerr
-80513044 T ff_layout_fetch_ds_ioerr
-805130cc T ff_layout_avoid_mds_available_ds
-805130fc T ff_layout_avoid_read_on_rw
-8051311c t get_name
-80513294 t exportfs_get_name
-8051330c T exportfs_encode_inode_fh
-805133d4 T exportfs_encode_fh
-80513440 t find_acceptable_alias
-80513550 t filldir_one
-805135c8 t reconnect_path
-805138c4 T exportfs_decode_fh_raw
-80513b18 T exportfs_decode_fh
-80513b70 T nlmclnt_init
-80513c2c T nlmclnt_done
-80513c4c t reclaimer
-80513e6c T nlmclnt_prepare_block
-80513f0c T nlmclnt_finish_block
-80513f6c T nlmclnt_block
-805140a8 T nlmclnt_grant
-80514254 T nlmclnt_recovery
-805142e4 t nlmclnt_locks_release_private
-805143a8 t nlm_stat_to_errno
-80514448 t nlmclnt_unlock_callback
-805144c8 t nlmclnt_unlock_prepare
-80514510 t nlmclnt_cancel_callback
-805145ac t __nlm_async_call
-80514658 t nlmclnt_async_call
-805146e8 t nlmclnt_call
-80514904 t nlm_alloc_call.part.2
-8051499c t nlmclnt_locks_copy_lock
-80514a64 T nlmclnt_next_cookie
-80514aa4 t nlmclnt_setlockargs
-80514b44 T nlm_alloc_call
-80514b50 T nlmclnt_release_call
-80514c14 t nlmclnt_rpc_release
-80514c20 T nlmclnt_proc
-805153c8 T nlm_async_call
-8051543c T nlm_async_reply
-805154ac T nlmclnt_reclaim
-80515550 t encode_netobj
-8051557c t encode_nlm_stat
-805155e4 t nlm_xdr_enc_res
-80515618 t nlm_xdr_enc_testres
-80515748 t encode_nlm_lock
-80515868 t nlm_xdr_enc_unlockargs
-8051589c t nlm_xdr_enc_cancargs
-80515910 t nlm_xdr_enc_lockargs
-805159b8 t nlm_xdr_enc_testargs
-80515a10 t decode_nlm_stat
-80515a54 t decode_cookie
-80515ad8 t nlm_xdr_dec_res
-80515b10 t nlm_xdr_dec_testres
-80515c74 t nlm_hash_address
-80515cf4 t nlm_destroy_host_locked
-80515dcc t nlm_gc_hosts
-80515efc t nlm_rebind_host.part.2
-80515f50 t nlm_get_host.part.3
-80515fc4 t next_host_state
-80516080 t nlm_alloc_host
-805162c0 T nlmclnt_lookup_host
-80516538 T nlmclnt_release_host
-80516688 T nlmsvc_lookup_host
-80516a7c T nlmsvc_release_host
-80516b04 T nlm_bind_host
-80516c7c T nlm_rebind_host
-80516c98 T nlm_get_host
-80516cb8 T nlm_host_rebooted
-80516d40 T nlm_shutdown_hosts_net
-80516e74 T nlm_shutdown_hosts
-80516e84 t grace_ender
-80516e94 t set_grace_period
-80516f30 t nlmsvc_dispatch
-805170ac t lockd_exit_net
-805171ec t param_set_grace_period
-8051727c t param_set_timeout
-80517304 t param_set_port
-80517388 t lockd_init_net
-80517414 t lockd_inetaddr_event
-80517488 t lockd_inet6addr_event
-80517524 t lockd_authenticate
-80517588 t create_lockd_listener
-80517600 t create_lockd_family
-8051767c t lockd_put
-805176fc T lockd_down
-805177b8 T lockd_up
-80517a3c t lockd
-80517b5c t nlmsvc_release_block.part.0
-80517be4 t nlmsvc_grant_release
-80517bfc t nlmsvc_insert_block_locked
-80517d04 t nlmsvc_insert_block
-80517d50 t nlmsvc_grant_callback
-80517dc4 t nlmsvc_notify_blocked
-80517ef0 t nlmsvc_grant_deferred
-8051805c t nlmsvc_get_owner
-805180c0 t nlmsvc_lookup_block
-805181d8 T nlmsvc_traverse_blocks
-8051833c T nlmsvc_put_lockowner
-805183b8 t nlmsvc_put_owner
-805183c4 T nlmsvc_release_lockowner
-805183dc T nlmsvc_locks_init_private
-805185a0 T nlmsvc_lock
-80518b30 T nlmsvc_testlock
-80518c34 T nlmsvc_cancel_blocked
-80518d2c T nlmsvc_unlock
-80518d94 T nlmsvc_grant_reply
-80518ee8 T nlmsvc_retry_blocked
-805191d8 T nlmsvc_share_file
-805192cc T nlmsvc_unshare_file
-8051934c T nlmsvc_traverse_shares
-8051939c t nlmsvc_proc_null
-805193ac t nlmsvc_callback_exit
-805193b8 t nlmsvc_proc_unused
-805193c8 t nlmsvc_proc_granted_res
-80519400 t __nlmsvc_proc_granted
-80519454 t nlmsvc_proc_granted
-80519468 t cast_to_nlm.part.0
-805194c4 t nlmsvc_retrieve_args
-80519624 t nlmsvc_proc_free_all
-80519690 t nlmsvc_proc_unshare
-805197b0 t nlmsvc_proc_share
-805198d4 t __nlmsvc_proc_unlock
-80519a00 t nlmsvc_proc_unlock
-80519a14 t __nlmsvc_proc_cancel
-80519b40 t nlmsvc_proc_cancel
-80519b54 t __nlmsvc_proc_lock
-80519c80 t nlmsvc_proc_lock
-80519c94 t nlmsvc_proc_nm_lock
-80519cb4 t __nlmsvc_proc_test
-80519dd8 t nlmsvc_proc_test
-80519dec t nlmsvc_proc_sm_notify
-80519f04 T nlmsvc_release_call
-80519f64 t nlmsvc_callback
-8051a00c t nlmsvc_proc_granted_msg
-8051a024 t nlmsvc_proc_unlock_msg
-8051a03c t nlmsvc_proc_cancel_msg
-8051a054 t nlmsvc_proc_lock_msg
-8051a06c t nlmsvc_proc_test_msg
-8051a084 t nlmsvc_callback_release
-8051a090 t nlmsvc_always_match
-8051a0a0 t nlmsvc_mark_host
-8051a0dc t nlmsvc_same_host
-8051a0f4 t nlmsvc_match_sb
-8051a120 t nlm_unlock_files
-8051a218 t nlmsvc_match_ip
-8051a2dc t nlmsvc_is_client
-8051a320 t nlm_traverse_files
-8051a5b8 T nlmsvc_unlock_all_by_sb
-8051a5e4 T nlmsvc_unlock_all_by_ip
-8051a60c T lock_to_openmode
-8051a628 T nlm_lookup_file
-8051a83c T nlm_release_file
-8051a9f4 T nlmsvc_mark_resources
-8051aa48 T nlmsvc_free_host_resources
-8051aa84 T nlmsvc_invalidate_all
-8051aaa0 t nsm_create
-8051ab74 t nsm_mon_unmon
-8051ac78 t nsm_xdr_dec_stat
-8051acb0 t nsm_xdr_dec_stat_res
-8051acf4 t encode_nsm_string
-8051ad30 t encode_my_id
-8051ad80 t nsm_xdr_enc_unmon
-8051adb0 t nsm_xdr_enc_mon
-8051adf8 T nsm_monitor
-8051aef0 T nsm_unmonitor
-8051af98 T nsm_get_handle
-8051b340 T nsm_reboot_lookup
-8051b450 T nsm_release
-8051b4bc t svcxdr_decode_fhandle
-8051b56c t svcxdr_decode_lock
-8051b6d4 T nlmsvc_decode_void
-8051b6e4 T nlmsvc_decode_testargs
-8051b7a0 T nlmsvc_decode_lockargs
-8051b8d4 T nlmsvc_decode_cancargs
-8051b9b4 T nlmsvc_decode_unlockargs
-8051ba54 T nlmsvc_decode_res
-8051baf8 T nlmsvc_decode_reboot
-8051bbb4 T nlmsvc_decode_shareargs
-8051bd30 T nlmsvc_decode_notify
-8051bdb8 T nlmsvc_encode_void
-8051bdc8 T nlmsvc_encode_testres
-8051bfa4 T nlmsvc_encode_res
-8051c028 T nlmsvc_encode_shareres
-8051c0c8 t encode_netobj
-8051c0f4 t encode_nlm4_lock
-8051c234 t nlm4_xdr_enc_unlockargs
-8051c268 t nlm4_xdr_enc_cancargs
-8051c2dc t nlm4_xdr_enc_lockargs
-8051c384 t nlm4_xdr_enc_testargs
-8051c3dc t decode_nlm4_stat
-8051c420 t encode_nlm4_stat
-8051c450 t nlm4_xdr_enc_res
-8051c484 t nlm4_xdr_enc_testres
-8051c5e0 t decode_cookie
-8051c664 t nlm4_xdr_dec_res
-8051c69c t nlm4_xdr_dec_testres
-8051c7fc t svcxdr_decode_fhandle
-8051c874 t svcxdr_decode_lock
-8051ca08 T nlm4svc_set_file_lock_range
-8051ca58 T nlm4svc_decode_void
-8051ca68 T nlm4svc_decode_testargs
-8051cb24 T nlm4svc_decode_lockargs
-8051cc58 T nlm4svc_decode_cancargs
-8051cd38 T nlm4svc_decode_unlockargs
-8051cdd8 T nlm4svc_decode_res
-8051ce7c T nlm4svc_decode_reboot
-8051cf38 T nlm4svc_decode_shareargs
-8051d0b4 T nlm4svc_decode_notify
-8051d13c T nlm4svc_encode_void
-8051d14c T nlm4svc_encode_testres
-8051d31c T nlm4svc_encode_res
-8051d3a0 T nlm4svc_encode_shareres
-8051d440 t nlm4svc_proc_null
-8051d450 t nlm4svc_callback_exit
-8051d45c t nlm4svc_proc_unused
-8051d46c t nlm4svc_retrieve_args
-8051d654 t nlm4svc_proc_free_all
-8051d6c0 t nlm4svc_proc_unshare
-8051d7c8 t nlm4svc_proc_share
-8051d8d4 t nlm4svc_proc_granted_res
-8051d90c t __nlm4svc_proc_granted
-8051d960 t nlm4svc_proc_granted
-8051d974 t nlm4svc_callback_release
-8051d980 t nlm4svc_callback
-8051da28 t nlm4svc_proc_granted_msg
-8051da40 t nlm4svc_proc_unlock_msg
-8051da58 t nlm4svc_proc_cancel_msg
-8051da70 t nlm4svc_proc_lock_msg
-8051da88 t nlm4svc_proc_test_msg
-8051daa0 t __nlm4svc_proc_unlock
-8051dbbc t nlm4svc_proc_unlock
-8051dbd0 t __nlm4svc_proc_cancel
-8051dcec t nlm4svc_proc_cancel
-8051dd00 t __nlm4svc_proc_lock
-8051de18 t nlm4svc_proc_lock
-8051de2c t nlm4svc_proc_nm_lock
-8051de4c t __nlm4svc_proc_test
-8051df5c t nlm4svc_proc_test
-8051df70 t nlm4svc_proc_sm_notify
-8051e088 t nlm_end_grace_write
-8051e100 t nlm_end_grace_read
-8051e19c T utf8_to_utf32
-8051e270 t uni2char
-8051e2c8 t char2uni
-8051e2f8 T utf8s_to_utf16s
-8051e464 t find_nls
-8051e514 T unload_nls
-8051e52c t utf32_to_utf8.part.0
-8051e5ec T utf32_to_utf8
-8051e628 T utf16s_to_utf8s
-8051e76c T __register_nls
-8051e830 T unregister_nls
-8051e8e8 T load_nls
-8051e924 T load_nls_default
-8051e950 t uni2char
-8051e9a4 t char2uni
-8051e9d4 t uni2char
-8051ea28 t char2uni
-8051ea58 t autofs_mount
-8051ea70 t autofs_show_options
-8051ec10 t autofs_evict_inode
-8051ec30 T autofs_new_ino
-8051ec98 T autofs_clean_ino
-8051ecc0 T autofs_free_ino
-8051ecdc T autofs_kill_sb
-8051ed28 T autofs_get_inode
-8051ee40 T autofs_fill_super
-8051f380 t autofs_del_active
-8051f3d8 t autofs_dir_unlink
-8051f4e4 t autofs_dir_symlink
-8051f604 t do_expire_wait
-8051f864 t autofs_mount_wait
-8051f8ec t autofs_dentry_release
-8051f998 t autofs_d_automount
-8051fb94 t autofs_dir_permission
-8051fbdc t autofs_dir_open
-8051fc90 t autofs_lookup
-8051feec t autofs_root_ioctl
-80520114 t autofs_d_manage
-80520260 t autofs_dir_mkdir
-805203cc t autofs_dir_rmdir
-80520554 T is_autofs_dentry
-8052059c t autofs_get_link
-80520608 t autofs_find_wait
-80520678 T autofs_catatonic_mode
-8052072c T autofs_wait_release
-80520810 t autofs_notify_daemon
-80520a78 T autofs_wait
-80521034 t positive_after
-805210e4 t autofs_mount_busy
-805211bc t get_next_positive_dentry
-805212ac t should_expire
-80521570 t autofs_expire_indirect
-8052179c t autofs_direct_busy
-80521838 T autofs_expire_wait
-80521924 T autofs_expire_run
-80521a60 T autofs_do_expire_multi
-80521c54 T autofs_expire_multi
-80521ca8 t autofs_dev_ioctl_version
-80521cc4 t autofs_dev_ioctl_protover
-80521cdc t autofs_dev_ioctl_protosubver
-80521cf4 t test_by_dev
-80521d1c t test_by_type
-80521d50 t autofs_dev_ioctl_timeout
-80521d90 t find_autofs_mount
-80521e60 t autofs_dev_ioctl_ismountpoint
-80521fd4 t autofs_dev_ioctl_askumount
-80522008 t autofs_dev_ioctl_expire
-80522028 t autofs_dev_ioctl_requester
-80522118 t autofs_dev_ioctl_catatonic
-80522134 t autofs_dev_ioctl_setpipefd
-8052228c t autofs_dev_ioctl_fail
-805222b0 t autofs_dev_ioctl_ready
-805222cc t autofs_dev_ioctl_closemount
-805222dc t autofs_dev_ioctl_openmount
-805223ec t autofs_dev_ioctl
-8052275c T autofs_dev_ioctl_exit
-80522770 T cachefiles_has_space
-80522aa8 T cachefiles_add_cache
-80522ec0 t cachefiles_daemon_poll
-80522f18 t cachefiles_daemon_write
-805230d4 t cachefiles_daemon_tag
-80523140 t cachefiles_daemon_secctx
-805231b0 t cachefiles_daemon_dir
-80523220 t cachefiles_daemon_inuse
-80523370 t cachefiles_daemon_fstop
-805233f0 t cachefiles_daemon_fcull
-8052347c t cachefiles_daemon_frun
-80523508 t cachefiles_daemon_debug
-80523564 t cachefiles_daemon_bstop
-805235e4 t cachefiles_daemon_bcull
-80523670 t cachefiles_daemon_brun
-805236fc t cachefiles_daemon_bind
-805237f0 t cachefiles_daemon_cull
-80523940 t cachefiles_daemon_open
-80523a6c t cachefiles_do_daemon_read
-80523be4 t cachefiles_daemon_read
-80523c08 T cachefiles_put_unbind_pincount
-80523cbc t cachefiles_daemon_release
-80523d1c T cachefiles_get_unbind_pincount
-80523d6c t cachefiles_invalidate_cookie
-80523e7c t trace_cachefiles_io_error
-80523edc t cachefiles_resize_cookie
-8052410c T cachefiles_see_object
-80524178 T cachefiles_grab_object
-80524238 T cachefiles_put_object
-805243bc t cachefiles_withdraw_cookie
-80524680 t cachefiles_lookup_cookie
-80524aa8 t cachefiles_query_occupancy
-80524c44 t cachefiles_end_operation
-80524c74 t cachefiles_read_complete
-80524da0 t cachefiles_read
-80525154 t cachefiles_write_complete
-80525314 t cachefiles_prepare_read
-8052561c T __cachefiles_write
-80525954 t cachefiles_write
-805259d0 T __cachefiles_prepare_write
-80525c6c t cachefiles_prepare_write
-80525d08 T cachefiles_begin_operation
-80525ddc T cachefiles_cook_key
-805260e4 T __traceiter_cachefiles_ref
-8052614c T __traceiter_cachefiles_lookup
-805261a4 T __traceiter_cachefiles_mkdir
-805261f4 T __traceiter_cachefiles_tmpfile
-80526244 T __traceiter_cachefiles_link
-80526294 T __traceiter_cachefiles_unlink
-805262ec T __traceiter_cachefiles_rename
-80526344 T __traceiter_cachefiles_coherency
-805263ac T __traceiter_cachefiles_vol_coherency
-80526404 T __traceiter_cachefiles_prep_read
-8052646c T __traceiter_cachefiles_read
-805264d4 T __traceiter_cachefiles_write
-8052653c T __traceiter_cachefiles_trunc
-805265ac T __traceiter_cachefiles_mark_active
-805265fc T __traceiter_cachefiles_mark_failed
-8052664c T __traceiter_cachefiles_mark_inactive
-8052669c T __traceiter_cachefiles_vfs_error
-80526704 T __traceiter_cachefiles_io_error
-8052676c T __traceiter_cachefiles_ondemand_open
-805267c4 T __traceiter_cachefiles_ondemand_copen
-8052681c T __traceiter_cachefiles_ondemand_close
-8052686c T __traceiter_cachefiles_ondemand_read
-805268c4 T __traceiter_cachefiles_ondemand_cread
-80526914 T __traceiter_cachefiles_ondemand_fd_write
-8052697c T __traceiter_cachefiles_ondemand_fd_release
-805269cc t perf_trace_cachefiles_ref
-80526ab8 t perf_trace_cachefiles_mkdir
-80526ba4 t perf_trace_cachefiles_tmpfile
-80526c88 t perf_trace_cachefiles_link
-80526d6c t perf_trace_cachefiles_unlink
-80526e5c t perf_trace_cachefiles_rename
-80526f4c t perf_trace_cachefiles_coherency
-80527040 t perf_trace_cachefiles_vol_coherency
-80527130 t perf_trace_cachefiles_prep_read
-8052725c t perf_trace_cachefiles_read
-80527350 t perf_trace_cachefiles_write
-80527444 t perf_trace_cachefiles_trunc
-80527540 t perf_trace_cachefiles_mark_active
-80527628 t perf_trace_cachefiles_mark_failed
-80527710 t perf_trace_cachefiles_mark_inactive
-805277f8 t perf_trace_cachefiles_vfs_error
-805278f0 t perf_trace_cachefiles_io_error
-805279e8 t perf_trace_cachefiles_ondemand_open
-80527aec t perf_trace_cachefiles_ondemand_copen
-80527bd8 t perf_trace_cachefiles_ondemand_close
-80527cc8 t perf_trace_cachefiles_ondemand_read
-80527dd4 t perf_trace_cachefiles_ondemand_cread
-80527eb4 t perf_trace_cachefiles_ondemand_fd_write
-80527fac t perf_trace_cachefiles_ondemand_fd_release
-8052808c t perf_trace_cachefiles_lookup
-805281a8 t trace_event_raw_event_cachefiles_ref
-80528244 t trace_event_raw_event_cachefiles_mkdir
-805282e0 t trace_event_raw_event_cachefiles_tmpfile
-80528374 t trace_event_raw_event_cachefiles_link
-80528408 t trace_event_raw_event_cachefiles_unlink
-805284a8 t trace_event_raw_event_cachefiles_rename
-80528548 t trace_event_raw_event_cachefiles_coherency
-805285f0 t trace_event_raw_event_cachefiles_vol_coherency
-80528694 t trace_event_raw_event_cachefiles_prep_read
-80528768 t trace_event_raw_event_cachefiles_read
-8052880c t trace_event_raw_event_cachefiles_write
-805288b0 t trace_event_raw_event_cachefiles_trunc
-8052895c t trace_event_raw_event_cachefiles_mark_active
-805289f4 t trace_event_raw_event_cachefiles_mark_failed
-80528a8c t trace_event_raw_event_cachefiles_mark_inactive
-80528b24 t trace_event_raw_event_cachefiles_vfs_error
-80528bcc t trace_event_raw_event_cachefiles_io_error
-80528c74 t trace_event_raw_event_cachefiles_ondemand_open
-80528d28 t trace_event_raw_event_cachefiles_ondemand_copen
-80528dc4 t trace_event_raw_event_cachefiles_ondemand_close
-80528e64 t trace_event_raw_event_cachefiles_ondemand_read
-80528f18 t trace_event_raw_event_cachefiles_ondemand_cread
-80528fac t trace_event_raw_event_cachefiles_ondemand_fd_write
-80529054 t trace_event_raw_event_cachefiles_ondemand_fd_release
-805290e8 t trace_event_raw_event_cachefiles_lookup
-805291c4 t trace_raw_output_cachefiles_ref
-80529240 t trace_raw_output_cachefiles_lookup
-805292a8 t trace_raw_output_cachefiles_mkdir
-805292f0 t trace_raw_output_cachefiles_tmpfile
-80529338 t trace_raw_output_cachefiles_link
-80529380 t trace_raw_output_cachefiles_unlink
-805293f8 t trace_raw_output_cachefiles_rename
-80529470 t trace_raw_output_cachefiles_coherency
-805294f0 t trace_raw_output_cachefiles_vol_coherency
-80529568 t trace_raw_output_cachefiles_prep_read
-80529628 t trace_raw_output_cachefiles_read
-80529690 t trace_raw_output_cachefiles_write
-805296f8 t trace_raw_output_cachefiles_trunc
-80529780 t trace_raw_output_cachefiles_mark_active
-805297c8 t trace_raw_output_cachefiles_mark_failed
-80529810 t trace_raw_output_cachefiles_mark_inactive
-80529858 t trace_raw_output_cachefiles_vfs_error
-805298d8 t trace_raw_output_cachefiles_io_error
-80529958 t trace_raw_output_cachefiles_ondemand_open
-805299c8 t trace_raw_output_cachefiles_ondemand_copen
-80529a28 t trace_raw_output_cachefiles_ondemand_close
-80529a88 t trace_raw_output_cachefiles_ondemand_read
-80529af8 t trace_raw_output_cachefiles_ondemand_cread
-80529b40 t trace_raw_output_cachefiles_ondemand_fd_write
-80529ba8 t trace_raw_output_cachefiles_ondemand_fd_release
-80529bf0 t __bpf_trace_cachefiles_ref
-80529c2c t __bpf_trace_cachefiles_coherency
-80529c68 t __bpf_trace_cachefiles_prep_read
-80529ca8 t __bpf_trace_cachefiles_read
-80529ce4 t __bpf_trace_cachefiles_write
-80529ce8 t __bpf_trace_cachefiles_ondemand_fd_write
-80529cec t __bpf_trace_cachefiles_vfs_error
-80529d28 t __bpf_trace_cachefiles_io_error
-80529d2c t __bpf_trace_cachefiles_lookup
-80529d5c t __bpf_trace_cachefiles_unlink
-80529d8c t __bpf_trace_cachefiles_rename
-80529d90 t __bpf_trace_cachefiles_vol_coherency
-80529dc0 t __bpf_trace_cachefiles_ondemand_open
-80529df0 t __bpf_trace_cachefiles_ondemand_copen
-80529e20 t __bpf_trace_cachefiles_ondemand_read
-80529e50 t __bpf_trace_cachefiles_mkdir
-80529e70 t __bpf_trace_cachefiles_tmpfile
-80529e90 t __bpf_trace_cachefiles_link
-80529e94 t __bpf_trace_cachefiles_mark_active
-80529e98 t __bpf_trace_cachefiles_mark_failed
-80529e9c t __bpf_trace_cachefiles_mark_inactive
-80529ea0 t __bpf_trace_cachefiles_ondemand_close
-80529ec0 t __bpf_trace_cachefiles_ondemand_cread
-80529ee0 t __bpf_trace_cachefiles_ondemand_fd_release
-80529f00 t __bpf_trace_cachefiles_trunc
-80529f44 t cachefiles_lookup_for_cull
-8052a040 t cachefiles_mark_inode_in_use
-8052a11c t cachefiles_do_unmark_inode_in_use
-8052a19c t cachefiles_put_directory.part.2
-8052a1c4 t cachefiles_unlink
-8052a33c T cachefiles_unmark_inode_in_use
-8052a3dc T cachefiles_get_directory
-8052a844 T cachefiles_put_directory
-8052a858 T cachefiles_bury_object
-8052acf0 T cachefiles_delete_object
-8052ad7c T cachefiles_create_tmpfile
-8052b070 t cachefiles_create_file
-8052b0e8 T cachefiles_look_up_object
-8052b3c4 T cachefiles_commit_tmpfile
-8052b634 T cachefiles_cull
-8052b750 T cachefiles_check_in_use
-8052b78c T cachefiles_get_security_ID
-8052b820 T cachefiles_determine_cache_security
-8052b938 t __cachefiles_free_volume
-8052b980 T cachefiles_acquire_volume
-8052bc64 T cachefiles_free_volume
-8052bcc8 T cachefiles_withdraw_volume
-8052bcf4 T cachefiles_set_object_xattr
-8052bf20 T cachefiles_check_auxdata
-8052c164 T cachefiles_remove_object_xattr
-8052c240 T cachefiles_prepare_to_write
-8052c284 T cachefiles_set_volume_xattr
-8052c430 T cachefiles_check_volume_xattr
-8052c5e8 t debugfs_automount
-8052c608 T debugfs_initialized
-8052c620 t debugfs_setattr
-8052c668 t debugfs_release_dentry
-8052c680 t debugfs_show_options
-8052c71c t debugfs_free_inode
-8052c75c t debugfs_parse_options
-8052c8bc t failed_creating
-8052c900 t debugfs_get_inode
-8052c980 T debugfs_lookup
-8052c9f8 t debug_mount
-8052ca2c t debug_fill_super
-8052cb0c t start_creating
-8052cc5c T debugfs_create_symlink
-8052cd28 t debugfs_remove.part.6
-8052cd7c T debugfs_remove
-8052cd98 T debugfs_lookup_and_remove
-8052cdc8 t debugfs_remount
-8052ce4c t remove_one
-8052cedc T debugfs_rename
-8052d248 T debugfs_create_automount
-8052d394 T debugfs_create_dir
-8052d4dc t __debugfs_create_file
-8052d654 T debugfs_create_file
-8052d694 T debugfs_create_file_size
-8052d6e4 T debugfs_create_file_unsafe
-8052d724 t default_read_file
-8052d734 t default_write_file
-8052d744 t debugfs_u8_set
-8052d758 t debugfs_u8_get
-8052d774 t debugfs_u16_set
-8052d788 t debugfs_u16_get
-8052d7a4 t debugfs_u32_set
-8052d7b8 t debugfs_u32_get
-8052d7d4 t debugfs_u64_set
-8052d7e8 t debugfs_u64_get
-8052d800 t debugfs_ulong_set
-8052d814 t debugfs_ulong_get
-8052d830 t debugfs_atomic_t_set
-8052d848 t debugfs_atomic_t_get
-8052d868 t debugfs_write_file_str
-8052d878 t u32_array_release
-8052d894 t debugfs_locked_down
-8052d8fc t fops_u8_wo_open
-8052d930 t fops_u8_ro_open
-8052d964 t fops_u8_open
-8052d99c t fops_u16_wo_open
-8052d9d0 t fops_u16_ro_open
-8052da04 t fops_u16_open
-8052da3c t fops_u32_wo_open
-8052da70 t fops_u32_ro_open
-8052daa4 t fops_u32_open
-8052dadc t fops_u64_wo_open
-8052db10 t fops_u64_ro_open
-8052db44 t fops_u64_open
-8052db7c t fops_ulong_wo_open
-8052dbb0 t fops_ulong_ro_open
-8052dbe4 t fops_ulong_open
-8052dc1c t fops_x8_wo_open
-8052dc50 t fops_x8_ro_open
-8052dc84 t fops_x8_open
-8052dcbc t fops_x16_wo_open
-8052dcf0 t fops_x16_ro_open
-8052dd24 t fops_x16_open
-8052dd5c t fops_x32_wo_open
-8052dd90 t fops_x32_ro_open
-8052ddc4 t fops_x32_open
-8052ddfc t fops_x64_wo_open
-8052de30 t fops_x64_ro_open
-8052de64 t fops_x64_open
-8052de9c t fops_size_t_wo_open
-8052ded0 t fops_size_t_ro_open
-8052df04 t fops_size_t_open
-8052df3c t fops_atomic_t_wo_open
-8052df70 t fops_atomic_t_ro_open
-8052dfa4 t fops_atomic_t_open
-8052dfdc t debugfs_create_mode_unsafe
-8052e020 T debugfs_create_u8
-8052e058 T debugfs_create_u16
-8052e090 T debugfs_create_u32
-8052e0c8 T debugfs_create_u64
-8052e10c T debugfs_create_ulong
-8052e14c T debugfs_create_x8
-8052e190 T debugfs_create_x16
-8052e1d0 T debugfs_create_x32
-8052e214 T debugfs_create_x64
-8052e254 T debugfs_create_size_t
-8052e298 T debugfs_create_atomic_t
-8052e2dc T debugfs_create_bool
-8052e31c T debugfs_create_blob
-8052e348 T debugfs_create_u32_array
-8052e370 t u32_array_read
-8052e3b8 t u32_array_open
-8052e484 T debugfs_print_regs32
-8052e514 T debugfs_create_regset32
-8052e53c t debugfs_regset32_open
-8052e55c t debugfs_devm_entry_open
-8052e574 t debugfs_regset32_show
-8052e5e0 t debugfs_real_fops.part.0
-8052e60c T debugfs_real_fops
-8052e630 t full_proxy_release
-8052e6dc T debugfs_create_devm_seqfile
-8052e74c T debugfs_file_put
-8052e79c T debugfs_file_get
-8052e8ec t full_proxy_unlocked_ioctl
-8052e95c t full_proxy_poll
-8052e9c8 t full_proxy_write
-8052ea40 t full_proxy_read
-8052eab8 t full_proxy_llseek
-8052eb48 t open_proxy_open
-8052ec64 t full_proxy_open
-8052ee84 T debugfs_attr_read
-8052eedc T debugfs_attr_write_signed
-8052ef34 T debugfs_read_file_bool
-8052efd8 t read_file_blob
-8052f040 T debugfs_write_file_bool
-8052f0d0 T debugfs_read_file_str
-8052f194 t debugfs_size_t_set
-8052f1a8 t debugfs_size_t_get
-8052f1c4 T debugfs_attr_write
-8052f21c T debugfs_create_str
-8052f260 t default_read_file
-8052f270 t default_write_file
-8052f280 t set_gid
-8052f3a8 t remove_one
-8052f3c0 t trace_mount
-8052f3d8 t tracefs_show_options
-8052f474 t tracefs_parse_options
-8052f5d4 t tracefs_remount
-8052f66c t tracefs_get_inode
-8052f6ec t get_dname
-8052f730 t tracefs_syscall_rmdir
-8052f7b0 t tracefs_syscall_mkdir
-8052f814 t start_creating.part.1
-8052f8bc t trace_fill_super
-8052f998 t __create_dir
-8052fb14 T tracefs_create_file
-8052fcbc T tracefs_create_dir
-8052fcd0 T tracefs_remove
-8052fd28 T tracefs_initialized
-8052fd40 T f2fs_get_de_type
-8052fd64 T f2fs_init_casefolded_name
-8052fd74 T f2fs_setup_filename
-8052fe1c T f2fs_prepare_lookup
-8052ff2c T f2fs_free_filename
-8052ff50 T f2fs_find_target_dentry
-8053009c T __f2fs_find_entry
-805303e8 T f2fs_find_entry
-80530478 T f2fs_parent_dir
-80530490 T f2fs_inode_by_name
-80530508 T f2fs_set_link
-805306fc T f2fs_update_parent_metadata
-8053087c T f2fs_room_for_filename
-805308ec T f2fs_has_enough_room
-80530988 T f2fs_update_dentry
-80530a50 T f2fs_do_make_empty_dir
-80530af4 T f2fs_init_inode_metadata
-80531090 T f2fs_add_regular_entry
-80531680 T f2fs_add_dentry
-80531704 T f2fs_do_add_link
-80531830 T f2fs_do_tmpfile
-80531994 T f2fs_drop_nlink
-80531b38 T f2fs_delete_entry
-80531ffc T f2fs_empty_dir
-805321dc T f2fs_fill_dentries
-805324d4 t f2fs_readdir
-805328a0 t data_blkaddr
-80532930 t f2fs_put_page
-80532a10 T f2fs_fileattr_get
-80532ae8 t f2fs_file_flush
-80532b40 t percpu_down_read
-80532b9c t f2fs_secure_erase
-80532c84 t percpu_up_read
-80532d08 t f2fs_dio_write_end_io
-80532d70 t f2fs_dio_read_end_io
-80532ddc t f2fs_filemap_fault
-80532e84 t f2fs_buffered_write_iter
-80532f24 t f2fs_release_file
-80532f7c t has_not_enough_free_secs.constprop.23
-805330f4 t zero_user_segments.constprop.29
-805331d0 t fill_zero
-80533288 t f2fs_i_size_write
-8053332c t addrs_per_block
-80533364 t addrs_per_inode
-805333a4 t f2fs_file_mmap
-80533434 t f2fs_file_open
-805334a0 t f2fs_force_buffered_io
-80533554 T f2fs_getattr
-80533718 t f2fs_should_use_dio
-805337bc t f2fs_file_read_iter
-80533b28 t f2fs_disable_compressed_file
-80533bec t f2fs_file_fadvise
-80533cf4 t f2fs_ioc_defragment
-80534388 t f2fs_do_sync_file
-80534ba8 T f2fs_sync_file
-80534c00 t reserve_compress_blocks
-80535280 t redirty_blocks
-805354fc t f2fs_vm_page_mkwrite
-80535964 t f2fs_put_dnode
-80535ab8 t f2fs_release_compress_blocks
-805362c0 t f2fs_llseek
-80536790 t f2fs_sec_trim_file
-80536f88 T f2fs_truncate_data_blocks_range
-8053750c t f2fs_truncate_hole.part.17
-8053775c t __exchange_data_block
-80538c40 T f2fs_truncate_data_blocks
-80538c84 T f2fs_do_truncate_blocks
-80539124 t f2fs_fallocate
-8053a790 T f2fs_truncate_blocks
-8053a7a4 T f2fs_truncate
-8053a914 T f2fs_setattr
-8053b110 t f2fs_file_write_iter
-8053bba8 T f2fs_truncate_hole
-8053bbb4 T f2fs_transfer_project_quota
-8053bc6c T f2fs_fileattr_set
-8053c26c T f2fs_pin_file_control
-8053c310 T f2fs_precache_extents
-8053c40c T f2fs_ioctl
-8053ef48 t f2fs_enable_inode_chksum
-8053efd8 t f2fs_mark_inode_dirty_sync.part.3
-8053f004 t f2fs_inode_chksum
-8053f178 T f2fs_mark_inode_dirty_sync
-8053f190 T f2fs_set_inode_flags
-8053f1e8 T f2fs_inode_chksum_verify
-8053f30c T f2fs_inode_chksum_set
-8053f378 T f2fs_iget
-80540774 T f2fs_iget_retry
-805407cc T f2fs_update_inode
-80540d24 T f2fs_update_inode_page
-80540e68 T f2fs_write_inode
-8054110c T f2fs_evict_inode
-80541714 T f2fs_handle_failed_inode
-80541830 t f2fs_encrypted_symlink_getattr
-80541868 t f2fs_encrypted_get_link
-80541950 t f2fs_get_link
-8054199c t f2fs_link
-80541cdc t __recover_dot_dentries
-80541f48 t f2fs_new_inode
-805426f8 t __f2fs_tmpfile
-805428b0 t f2fs_tmpfile
-80542ac0 t f2fs_mknod
-80542d94 t f2fs_create
-805431f4 t f2fs_mkdir
-8054337c t f2fs_lookup
-8054366c t f2fs_unlink
-80543880 t f2fs_rmdir
-805438bc t f2fs_symlink
-80543ca0 t f2fs_rename2
-80544f30 T f2fs_update_extension_list
-80545150 T f2fs_get_parent
-805451c8 T f2fs_get_tmpfile
-805451f8 T f2fs_hash_filename
-80545428 T __traceiter_f2fs_sync_file_enter
-80545470 T __traceiter_f2fs_sync_file_exit
-805454d8 T __traceiter_f2fs_sync_fs
-80545528 T __traceiter_f2fs_iget
-80545570 T __traceiter_f2fs_iget_exit
-805455c0 T __traceiter_f2fs_evict_inode
-80545608 T __traceiter_f2fs_new_inode
-80545658 T __traceiter_f2fs_unlink_enter
-805456a8 T __traceiter_f2fs_unlink_exit
-805456f8 T __traceiter_f2fs_drop_inode
-80545748 T __traceiter_f2fs_truncate
-80545790 T __traceiter_f2fs_truncate_data_blocks_range
-805457f8 T __traceiter_f2fs_truncate_blocks_enter
-80545850 T __traceiter_f2fs_truncate_blocks_exit
-805458a0 T __traceiter_f2fs_truncate_inode_blocks_enter
-805458f8 T __traceiter_f2fs_truncate_inode_blocks_exit
-80545948 T __traceiter_f2fs_truncate_nodes_enter
-805459a0 T __traceiter_f2fs_truncate_nodes_exit
-805459f0 T __traceiter_f2fs_truncate_node
-80545a48 T __traceiter_f2fs_truncate_partial_nodes
-80545ab0 T __traceiter_f2fs_file_write_iter
-80545b1c T __traceiter_f2fs_map_blocks
-80545b8c T __traceiter_f2fs_background_gc
-80545bf4 T __traceiter_f2fs_gc_begin
-80545c94 T __traceiter_f2fs_gc_end
-80545d34 T __traceiter_f2fs_get_victim
-80545dac T __traceiter_f2fs_lookup_start
-80545e04 T __traceiter_f2fs_lookup_end
-80545e6c T __traceiter_f2fs_readdir
-80545edc T __traceiter_f2fs_fallocate
-80545f4c T __traceiter_f2fs_direct_IO_enter
-80545fb4 T __traceiter_f2fs_direct_IO_exit
-80546024 T __traceiter_f2fs_reserve_new_blocks
-8054608c T __traceiter_f2fs_submit_page_bio
-805460dc T __traceiter_f2fs_submit_page_write
-8054612c T __traceiter_f2fs_prepare_write_bio
-80546184 T __traceiter_f2fs_prepare_read_bio
-805461dc T __traceiter_f2fs_submit_read_bio
-80546234 T __traceiter_f2fs_submit_write_bio
-8054628c T __traceiter_f2fs_write_begin
-805462f4 T __traceiter_f2fs_write_end
-80546360 T __traceiter_f2fs_writepage
-805463b0 T __traceiter_f2fs_do_write_data_page
-80546400 T __traceiter_f2fs_readpage
-80546450 T __traceiter_f2fs_set_page_dirty
-805464a0 T __traceiter_f2fs_vm_page_mkwrite
-805464f0 T __traceiter_f2fs_replace_atomic_write_block
-80546564 T __traceiter_f2fs_filemap_fault
-805465bc T __traceiter_f2fs_writepages
-80546614 T __traceiter_f2fs_readpages
-8054666c T __traceiter_f2fs_write_checkpoint
-805466c4 T __traceiter_f2fs_queue_discard
-8054671c T __traceiter_f2fs_issue_discard
-80546774 T __traceiter_f2fs_remove_discard
-805467cc T __traceiter_f2fs_issue_reset_zone
-8054681c T __traceiter_f2fs_issue_flush
-80546884 T __traceiter_f2fs_lookup_extent_tree_start
-805468dc T __traceiter_f2fs_lookup_read_extent_tree_end
-80546934 T __traceiter_f2fs_update_read_extent_tree_range
-805469a4 T __traceiter_f2fs_shrink_extent_tree
-80546a0c T __traceiter_f2fs_destroy_extent_tree
-80546a64 T __traceiter_f2fs_sync_dirty_inodes_enter
-80546ac4 T __traceiter_f2fs_sync_dirty_inodes_exit
-80546b24 T __traceiter_f2fs_shutdown
-80546b7c T __traceiter_f2fs_compress_pages_start
-80546be4 T __traceiter_f2fs_decompress_pages_start
-80546c4c T __traceiter_f2fs_compress_pages_end
-80546cb4 T __traceiter_f2fs_decompress_pages_end
-80546d1c T __traceiter_f2fs_iostat
-80546d6c T __traceiter_f2fs_iostat_latency
-80546dbc T __traceiter_f2fs_bmap
-80546e24 T __traceiter_f2fs_fiemap
-80546ea8 T __traceiter_f2fs_dataread_start
-80546f18 T __traceiter_f2fs_dataread_end
-80546f80 T __traceiter_f2fs_datawrite_start
-80546ff0 T __traceiter_f2fs_datawrite_end
-80547058 t f2fs_get_dquots
-80547068 t f2fs_get_reserved_space
-80547078 t f2fs_get_projid
-80547090 t f2fs_get_dummy_policy
-805470a4 t f2fs_has_stable_inodes
-805470b4 t f2fs_get_ino_and_lblk_bits
-805470cc t perf_trace_f2fs__inode
-805471dc t perf_trace_f2fs__inode_exit
-805472c4 t perf_trace_f2fs_sync_file_exit
-805473c0 t perf_trace_f2fs_sync_fs
-805474ac t perf_trace_f2fs_truncate_data_blocks_range
-805475a8 t perf_trace_f2fs__truncate_op
-805476a8 t perf_trace_f2fs__truncate_node
-8054779c t perf_trace_f2fs_truncate_partial_nodes
-805478ac t perf_trace_f2fs_file_write_iter
-805479ac t perf_trace_f2fs_map_blocks
-80547ae4 t perf_trace_f2fs_background_gc
-80547bd4 t perf_trace_f2fs_gc_begin
-80547cfc t perf_trace_f2fs_gc_end
-80547e24 t perf_trace_f2fs_get_victim
-80547f58 t perf_trace_f2fs_readdir
-80548058 t perf_trace_f2fs_fallocate
-80548168 t perf_trace_f2fs_direct_IO_enter
-80548284 t perf_trace_f2fs_direct_IO_exit
-8054838c t perf_trace_f2fs_reserve_new_blocks
-80548480 t perf_trace_f2fs__bio
-805485a4 t perf_trace_f2fs_write_begin
-8054869c t perf_trace_f2fs_write_end
-8054879c t perf_trace_f2fs_replace_atomic_write_block
-805488b4 t perf_trace_f2fs_filemap_fault
-805489a8 t perf_trace_f2fs_writepages
-80548b34 t perf_trace_f2fs_readpages
-80548c28 t perf_trace_f2fs_discard
-80548d10 t perf_trace_f2fs_issue_reset_zone
-80548df0 t perf_trace_f2fs_issue_flush
-80548ee0 t perf_trace_f2fs_lookup_extent_tree_start
-80548fd4 t perf_trace_f2fs_lookup_read_extent_tree_end
-805490e4 t perf_trace_f2fs_update_read_extent_tree_range
-805491e8 t perf_trace_f2fs_shrink_extent_tree
-805492dc t perf_trace_f2fs_destroy_extent_tree
-805493d0 t perf_trace_f2fs_sync_dirty_inodes
-805494b8 t perf_trace_f2fs_shutdown
-805495a4 t perf_trace_f2fs_zip_start
-805496a8 t perf_trace_f2fs_zip_end
-805497a4 t perf_trace_f2fs_iostat
-80549954 t perf_trace_f2fs_iostat_latency
-80549b0c t perf_trace_f2fs_bmap
-80549c04 t perf_trace_f2fs_fiemap
-80549d14 t perf_trace_f2fs__rw_end
-80549e00 t trace_event_raw_event_f2fs__inode
-80549ec4 t trace_event_raw_event_f2fs__inode_exit
-80549f60 t trace_event_raw_event_f2fs_sync_file_exit
-8054a00c t trace_event_raw_event_f2fs_sync_fs
-8054a0ac t trace_event_raw_event_f2fs_truncate_data_blocks_range
-8054a158 t trace_event_raw_event_f2fs__truncate_op
-8054a208 t trace_event_raw_event_f2fs__truncate_node
-8054a2ac t trace_event_raw_event_f2fs_truncate_partial_nodes
-8054a36c t trace_event_raw_event_f2fs_file_write_iter
-8054a41c t trace_event_raw_event_f2fs_map_blocks
-8054a504 t trace_event_raw_event_f2fs_background_gc
-8054a5a4 t trace_event_raw_event_f2fs_gc_begin
-8054a67c t trace_event_raw_event_f2fs_gc_end
-8054a754 t trace_event_raw_event_f2fs_get_victim
-8054a830 t trace_event_raw_event_f2fs_readdir
-8054a8e0 t trace_event_raw_event_f2fs_fallocate
-8054a9a4 t trace_event_raw_event_f2fs_direct_IO_enter
-8054aa64 t trace_event_raw_event_f2fs_direct_IO_exit
-8054ab1c t trace_event_raw_event_f2fs_reserve_new_blocks
-8054abc0 t trace_event_raw_event_f2fs__bio
-8054ac8c t trace_event_raw_event_f2fs_write_begin
-8054ad34 t trace_event_raw_event_f2fs_write_end
-8054ade4 t trace_event_raw_event_f2fs_replace_atomic_write_block
-8054aea4 t trace_event_raw_event_f2fs_filemap_fault
-8054af48 t trace_event_raw_event_f2fs_writepages
-8054b07c t trace_event_raw_event_f2fs_readpages
-8054b120 t trace_event_raw_event_f2fs_discard
-8054b1b8 t trace_event_raw_event_f2fs_issue_reset_zone
-8054b248 t trace_event_raw_event_f2fs_issue_flush
-8054b2e8 t trace_event_raw_event_f2fs_lookup_extent_tree_start
-8054b38c t trace_event_raw_event_f2fs_lookup_read_extent_tree_end
-8054b444 t trace_event_raw_event_f2fs_update_read_extent_tree_range
-8054b4f8 t trace_event_raw_event_f2fs_shrink_extent_tree
-8054b59c t trace_event_raw_event_f2fs_destroy_extent_tree
-8054b640 t trace_event_raw_event_f2fs_sync_dirty_inodes
-8054b6d8 t trace_event_raw_event_f2fs_shutdown
-8054b774 t trace_event_raw_event_f2fs_zip_start
-8054b81c t trace_event_raw_event_f2fs_zip_end
-8054b8c8 t trace_event_raw_event_f2fs_iostat
-8054ba30 t trace_event_raw_event_f2fs_iostat_latency
-8054bb98 t trace_event_raw_event_f2fs_bmap
-8054bc40 t trace_event_raw_event_f2fs_fiemap
-8054bd00 t trace_event_raw_event_f2fs__rw_end
-8054bd9c t trace_raw_output_f2fs__inode
-8054be30 t trace_raw_output_f2fs_sync_fs
-8054beb4 t trace_raw_output_f2fs__inode_exit
-8054bf20 t trace_raw_output_f2fs_unlink_enter
-8054bfa0 t trace_raw_output_f2fs_truncate_data_blocks_range
-8054c01c t trace_raw_output_f2fs__truncate_op
-8054c098 t trace_raw_output_f2fs__truncate_node
-8054c114 t trace_raw_output_f2fs_truncate_partial_nodes
-8054c1a0 t trace_raw_output_f2fs_file_write_iter
-8054c21c t trace_raw_output_f2fs_map_blocks
-8054c2e0 t trace_raw_output_f2fs_background_gc
-8054c354 t trace_raw_output_f2fs_gc_end
-8054c400 t trace_raw_output_f2fs_lookup_start
-8054c478 t trace_raw_output_f2fs_lookup_end
-8054c4f8 t trace_raw_output_f2fs_readdir
-8054c574 t trace_raw_output_f2fs_fallocate
-8054c608 t trace_raw_output_f2fs_direct_IO_enter
-8054c694 t trace_raw_output_f2fs_direct_IO_exit
-8054c718 t trace_raw_output_f2fs_reserve_new_blocks
-8054c78c t trace_raw_output_f2fs_write_begin
-8054c800 t trace_raw_output_f2fs_write_end
-8054c87c t trace_raw_output_f2fs_replace_atomic_write_block
-8054c914 t trace_raw_output_f2fs_filemap_fault
-8054c988 t trace_raw_output_f2fs_readpages
-8054c9fc t trace_raw_output_f2fs_discard
-8054ca74 t trace_raw_output_f2fs_issue_reset_zone
-8054cae0 t trace_raw_output_f2fs_issue_flush
-8054cb84 t trace_raw_output_f2fs_lookup_extent_tree_start
-8054cc10 t trace_raw_output_f2fs_lookup_read_extent_tree_end
-8054cc94 t trace_raw_output_f2fs_update_read_extent_tree_range
-8054cd18 t trace_raw_output_f2fs_shrink_extent_tree
-8054cda4 t trace_raw_output_f2fs_destroy_extent_tree
-8054ce30 t trace_raw_output_f2fs_zip_end
-8054ceac t trace_raw_output_f2fs_iostat
-8054cfe0 t trace_raw_output_f2fs_iostat_latency
-8054d114 t trace_raw_output_f2fs_bmap
-8054d188 t trace_raw_output_f2fs_fiemap
-8054d214 t trace_raw_output_f2fs__rw_start
-8054d2a0 t trace_raw_output_f2fs__rw_end
-8054d304 t trace_raw_output_f2fs_sync_file_exit
-8054d38c t trace_raw_output_f2fs_gc_begin
-8054d45c t trace_raw_output_f2fs_get_victim
-8054d554 t trace_raw_output_f2fs__page
-8054d608 t trace_raw_output_f2fs_writepages
-8054d704 t trace_raw_output_f2fs_sync_dirty_inodes
-8054d780 t trace_raw_output_f2fs_shutdown
-8054d7fc t trace_raw_output_f2fs_zip_start
-8054d880 t perf_trace_f2fs_unlink_enter
-8054d9ec t trace_event_raw_event_f2fs_unlink_enter
-8054dadc t perf_trace_f2fs_lookup_start
-8054dc38 t trace_event_raw_event_f2fs_lookup_start
-8054dd20 t perf_trace_f2fs_lookup_end
-8054de84 t trace_event_raw_event_f2fs_lookup_end
-8054df74 t perf_trace_f2fs_write_checkpoint
-8054e0b8 t trace_event_raw_event_f2fs_write_checkpoint
-8054e190 t trace_raw_output_f2fs__submit_page_bio
-8054e2ac t trace_raw_output_f2fs__bio
-8054e384 t trace_raw_output_f2fs_write_checkpoint
-8054e40c t __bpf_trace_f2fs__inode
-8054e418 t __bpf_trace_f2fs_sync_file_exit
-8054e454 t __bpf_trace_f2fs_truncate_data_blocks_range
-8054e490 t __bpf_trace_f2fs_truncate_partial_nodes
-8054e4cc t __bpf_trace_f2fs_file_write_iter
-8054e508 t __bpf_trace_f2fs_background_gc
-8054e544 t __bpf_trace_f2fs_lookup_end
-8054e580 t __bpf_trace_f2fs_readdir
-8054e5b8 t __bpf_trace_f2fs_direct_IO_enter
-8054e5f4 t __bpf_trace_f2fs_reserve_new_blocks
-8054e62c t __bpf_trace_f2fs_write_end
-8054e668 t __bpf_trace_f2fs_issue_flush
-8054e6a4 t __bpf_trace_f2fs_shrink_extent_tree
-8054e6e0 t __bpf_trace_f2fs_zip_start
-8054e71c t __bpf_trace_f2fs_zip_end
-8054e758 t __bpf_trace_f2fs_sync_fs
-8054e778 t __bpf_trace_f2fs__inode_exit
-8054e798 t __bpf_trace_f2fs_unlink_enter
-8054e7b8 t __bpf_trace_f2fs__truncate_op
-8054e7d8 t __bpf_trace_f2fs__submit_page_bio
-8054e7f8 t __bpf_trace_f2fs__page
-8054e818 t __bpf_trace_f2fs_issue_reset_zone
-8054e838 t __bpf_trace_f2fs_iostat
-8054e858 t __bpf_trace_f2fs_iostat_latency
-8054e878 t __bpf_trace_f2fs__truncate_node
-8054e8a8 t __bpf_trace_f2fs_lookup_start
-8054e8d8 t __bpf_trace_f2fs__bio
-8054e908 t __bpf_trace_f2fs_write_begin
-8054e938 t __bpf_trace_f2fs_filemap_fault
-8054e968 t __bpf_trace_f2fs_writepages
-8054e998 t __bpf_trace_f2fs_readpages
-8054e9c8 t __bpf_trace_f2fs_write_checkpoint
-8054e9f8 t __bpf_trace_f2fs_discard
-8054ea28 t __bpf_trace_f2fs_lookup_extent_tree_start
-8054ea58 t __bpf_trace_f2fs_destroy_extent_tree
-8054ea5c t __bpf_trace_f2fs_lookup_read_extent_tree_end
-8054ea8c t __bpf_trace_f2fs_sync_dirty_inodes
-8054eab8 t __bpf_trace_f2fs_shutdown
-8054eae8 t __bpf_trace_f2fs_bmap
-8054eb10 t __bpf_trace_f2fs__rw_end
-8054eb40 t __bpf_trace_f2fs_map_blocks
-8054eb88 t __bpf_trace_f2fs_fallocate
-8054ebcc t __bpf_trace_f2fs_direct_IO_exit
-8054ec14 t __bpf_trace_f2fs_update_read_extent_tree_range
-8054ec5c t __bpf_trace_f2fs_gc_begin
-8054ece4 t __bpf_trace_f2fs_gc_end
-8054ed68 t __bpf_trace_f2fs_get_victim
-8054edc8 t __bpf_trace_f2fs_replace_atomic_write_block
-8054ee1c t __bpf_trace_f2fs_fiemap
-8054ee68 t __bpf_trace_f2fs__rw_start
-8054eebc t f2fs_unfreeze
-8054eee0 T f2fs_sync_fs
-8054efa8 t __f2fs_commit_super
-8054f050 t kill_f2fs_super
-8054f134 t f2fs_mount
-8054f15c t f2fs_fh_to_parent
-8054f184 t f2fs_nfs_get_inode
-8054f200 t f2fs_fh_to_dentry
-8054f228 t f2fs_set_context
-8054f294 t f2fs_get_context
-8054f2cc t f2fs_quota_write
-8054f4ec t f2fs_statfs
-8054f830 t f2fs_free_inode
-8054f85c t f2fs_dquot_commit_info
-8054f894 t f2fs_dquot_release
-8054f8d0 t f2fs_dquot_acquire
-8054f924 t f2fs_dquot_commit
-8054f978 t f2fs_alloc_inode
-8054fa38 t destroy_device_list
-8054fa8c T f2fs_quota_sync
-8054fc6c t __f2fs_quota_off
-8054fd34 t f2fs_freeze
-8054fda8 t perf_trace_f2fs__rw_start
-8054ffac t f2fs_get_devices
-8055003c t trace_event_raw_event_f2fs__rw_start
-805501e0 t f2fs_dquot_mark_dquot_dirty
-80550248 t f2fs_quota_off
-805502ac t default_options
-8055041c t f2fs_show_options
-80550c48 t trace_event_raw_event_f2fs__submit_page_bio
-80550d88 t perf_trace_f2fs__submit_page_bio
-80550f1c t trace_event_raw_event_f2fs__page
-805510c4 t f2fs_drop_inode
-805514f0 t perf_trace_f2fs__page
-805516ec t f2fs_quota_read
-80551b98 t f2fs_quota_on
-80551c54 t f2fs_set_qf_name
-80551d8c t f2fs_clear_qf_name
-80551de4 t parse_options
-80552d1c t f2fs_disable_checkpoint
-80552f2c t f2fs_enable_checkpoint
-80552fd8 t f2fs_enable_quotas
-80553184 T f2fs_inode_dirtied
-80553258 t f2fs_dirty_inode
-805532c4 T f2fs_inode_synced
-80553384 T f2fs_dquot_initialize
-80553390 T f2fs_enable_quota_files
-80553474 T f2fs_quota_off_umount
-805534fc t f2fs_put_super
-805537b8 T max_file_blocks
-80553828 T f2fs_sanity_check_ckpt
-80553c18 T f2fs_commit_super
-80553ddc t f2fs_fill_super
-8055596c t f2fs_remount
-805562f8 T f2fs_handle_stop
-80556368 T f2fs_save_errors
-805563dc T f2fs_handle_error
-805564b0 t support_inline_data
-80556544 T f2fs_may_inline_data
-805565a4 T f2fs_sanity_check_inline_data
-80556604 T f2fs_may_inline_dentry
-80556638 T f2fs_do_read_inline_data
-80556874 T f2fs_truncate_inline_inode
-8055695c t f2fs_move_inline_dirents
-80557098 t f2fs_move_rehashed_dirents
-80557664 T f2fs_read_inline_data
-80557980 T f2fs_convert_inline_page
-80558130 T f2fs_convert_inline_inode
-805584fc T f2fs_write_inline_data
-80558994 T f2fs_recover_inline_data
-80558db4 T f2fs_find_in_inline_dir
-80558f54 T f2fs_make_empty_inline_dir
-80559140 T f2fs_try_convert_inline_dir
-80559360 T f2fs_add_inline_entry
-80559798 T f2fs_delete_inline_entry
-80559a3c T f2fs_empty_inline_dir
-80559bd0 T f2fs_read_inline_dir
-80559dd0 T f2fs_inline_data_fiemap
-8055a0e8 t __remove_ino_entry
-8055a1b4 t __add_ino_entry
-8055a414 t __f2fs_write_meta_page
-8055a5dc t f2fs_write_meta_page
-8055a5ec t f2fs_checkpoint_chksum
-8055a6b4 t f2fs_dirty_meta_folio
-8055a7f8 t __get_meta_page
-8055ac5c t get_checkpoint_version
-8055aef0 t validate_checkpoint
-8055b258 T f2fs_stop_checkpoint
-8055b2b8 T f2fs_grab_meta_page
-8055b344 T f2fs_get_meta_page
-8055b354 T f2fs_get_meta_page_retry
-8055b3dc T f2fs_get_tmp_page
-8055b3ec T f2fs_is_valid_blkaddr
-8055b6d0 T f2fs_ra_meta_pages
-8055bb70 T f2fs_ra_meta_pages_cond
-8055bc54 T f2fs_sync_meta_pages
-8055be80 t f2fs_write_meta_pages
-8055bfec T f2fs_add_ino_entry
-8055c000 T f2fs_remove_ino_entry
-8055c00c T f2fs_exist_written_data
-8055c068 T f2fs_release_ino_entry
-8055c144 T f2fs_set_dirty_device
-8055c150 T f2fs_is_dirty_device
-8055c1d0 T f2fs_acquire_orphan_inode
-8055c224 T f2fs_release_orphan_inode
-8055c298 T f2fs_add_orphan_inode
-8055c2cc T f2fs_remove_orphan_inode
-8055c2dc T f2fs_recover_orphan_inodes
-8055c7d4 T f2fs_get_valid_checkpoint
-8055cf74 T f2fs_update_dirty_folio
-8055d188 T f2fs_remove_dirty_inode
-8055d2c4 T f2fs_sync_dirty_inodes
-8055d528 T f2fs_sync_inode_meta
-8055d608 T f2fs_wait_on_all_pages
-8055d714 T f2fs_get_sectors_written
-8055d83c T f2fs_write_checkpoint
-8055ed50 t __write_checkpoint_sync
-8055ede4 t __checkpoint_and_complete_reqs
-8055f020 t issue_checkpoint_thread
-8055f100 T f2fs_init_ino_entry_info
-8055f168 T f2fs_destroy_checkpoint_caches
-8055f190 T f2fs_issue_checkpoint
-8055f328 T f2fs_start_ckpt_thread
-8055f3c0 T f2fs_flush_ckpt_thread
-8055f404 T f2fs_stop_ckpt_thread
-8055f43c T f2fs_init_ckpt_req_control
-8055f488 t update_fs_metadata
-8055f568 t update_sb_metadata
-8055f610 t check_valid_map
-8055f678 t f2fs_unpin_all_sections
-8055f6e4 t put_gc_inode
-8055f764 t f2fs_gc_pinned_control.part.2
-8055f7d8 t add_gc_inode
-8055f88c t f2fs_start_bidx_of_node.part.4
-8055f950 t move_data_page
-8055fde4 t get_victim_by_default
-80561498 t ra_data_block
-80561ac4 t move_data_block
-80562668 t do_garbage_collect
-80563b70 t free_segment_range
-80563e30 T f2fs_start_gc_thread
-80563f58 T f2fs_stop_gc_thread
-80563fa8 T f2fs_start_bidx_of_node
-80563fbc T f2fs_gc
-80564a68 t gc_thread_func
-805651f0 T f2fs_destroy_garbage_collection_cache
-80565208 T f2fs_build_gc_manager
-80565324 T f2fs_resize_fs
-80565814 t __set_data_blkaddr
-805658a4 t page_is_mergeable
-80565948 t f2fs_dirty_data_folio
-80565a18 t zero_user_segments.constprop.36
-80565af4 t f2fs_swap_deactivate
-80565b44 t __read_io_type
-80565bcc t __is_cp_guaranteed
-80565c64 t __has_merged_page.part.2
-80565db0 t f2fs_finish_read_bio.constprop.23
-80565f40 t f2fs_read_end_io
-805660c0 t f2fs_post_read_work
-805660f0 t f2fs_put_page
-805661d0 T f2fs_invalidate_folio
-80566490 T f2fs_release_folio
-8056663c t f2fs_write_end
-80566988 t f2fs_write_end_io
-80566d2c t __submit_bio
-805670c8 t __submit_merged_bio
-805671a0 t __submit_merged_write_cond
-80567300 t __find_data_block
-80567534 T f2fs_destroy_bioset
-80567548 T f2fs_target_device
-805675bc t __bio_alloc
-805676f4 t f2fs_grab_read_bio.constprop.21
-80567824 t f2fs_submit_page_read
-80567914 T f2fs_target_device_index
-80567960 T f2fs_submit_bio
-8056796c T f2fs_init_write_merge_io
-80567a88 T f2fs_submit_merged_write
-80567abc T f2fs_submit_merged_write_cond
-80567ae4 T f2fs_flush_merged_writes
-80567b5c T f2fs_submit_page_bio
-80567d00 T f2fs_submit_merged_ipu_write
-80567f14 T f2fs_merge_page_bio
-80568684 T f2fs_submit_page_write
-80568c54 T f2fs_set_data_blkaddr
-80568c98 t __allocate_data_block
-805690d4 T f2fs_update_data_blkaddr
-805690f8 T f2fs_reserve_new_blocks
-80569584 T f2fs_reserve_new_block
-805695ac T f2fs_reserve_block
-8056977c T f2fs_get_block
-8056980c T f2fs_get_read_data_page
-80569b70 T f2fs_find_data_page
-80569cf0 T f2fs_get_lock_data_page
-80569f70 T f2fs_get_new_data_page
-8056a650 T f2fs_do_map_lock
-8056a680 T f2fs_map_blocks
-8056b4cc t f2fs_swap_activate
-8056bd94 t f2fs_bmap
-8056bee4 t f2fs_mpage_readpages
-8056c55c t f2fs_readahead
-8056c600 t f2fs_read_data_folio
-8056c6f4 t f2fs_iomap_begin
-8056c9b0 T f2fs_overwrite_io
-8056cac8 T f2fs_fiemap
-8056d3e4 T f2fs_encrypt_one_page
-8056d610 T f2fs_should_update_inplace
-8056d818 T f2fs_should_update_outplace
-8056d920 T f2fs_do_write_data_page
-8056e140 T f2fs_write_single_data_page
-8056e980 t f2fs_write_cache_pages
-8056ee18 t f2fs_write_data_pages
-8056f120 t f2fs_write_data_page
-8056f160 T f2fs_write_failed
-8056f228 t f2fs_write_begin
-805701e0 T f2fs_clear_page_cache_dirty_tag
-8057025c T f2fs_destroy_post_read_processing
-80570284 T f2fs_init_post_read_wq
-805702e0 T f2fs_destroy_post_read_wq
-805702f8 T f2fs_destroy_bio_entry_cache
-80570310 t __del_from_nat_cache
-80570360 t __remove_free_nid
-805703f4 t remove_free_nid
-80570484 t __init_nat_entry
-80570560 t __set_nat_cache_dirty
-80570750 t __move_free_nid
-80570808 t __lookup_nat_cache
-80570898 t f2fs_match_ino
-80570918 t __alloc_nat_entry.constprop.27
-8057098c t set_node_addr
-80570c80 t get_node_path
-80570ec8 t clear_node_page_dirty
-80570f7c t f2fs_dirty_node_folio
-805710c0 t __update_nat_bits
-80571140 t update_free_nid_bitmap
-80571228 t last_fsync_dnode
-805715c8 t flush_inline_data
-805717ec T f2fs_check_nid_range
-80571860 t add_free_nid
-80571a34 t scan_curseg_cache
-80571ac8 t remove_nats_in_journal
-80571c4c T f2fs_available_free_memory
-80571e80 T f2fs_in_warm_node_list
-80571f60 T f2fs_init_fsync_node_info
-80571f88 T f2fs_del_fsync_node_entry
-80572090 T f2fs_reset_fsync_node_info
-805720c4 T f2fs_need_dentry_mark
-80572118 T f2fs_is_checkpointed_node
-80572164 T f2fs_need_inode_block_update
-805721c8 T f2fs_try_to_free_nats
-805722c0 T f2fs_get_node_info
-80572754 t truncate_node
-80572adc t read_node_page
-80572c64 t __write_node_page
-80573288 t f2fs_write_node_page
-805732c0 T f2fs_get_next_page_offset
-80573468 T f2fs_new_node_page
-80573a28 T f2fs_new_inode_page
-80573a94 T f2fs_ra_node_page
-80573bd4 t f2fs_ra_node_pages
-80573cd4 t __get_node_page
-805740dc t truncate_dnode
-80574154 T f2fs_truncate_xattr_node
-805742e4 t truncate_partial_nodes
-805747c8 t truncate_nodes
-80574c90 T f2fs_truncate_inode_blocks
-80575114 T f2fs_get_node_page
-80575128 T f2fs_get_node_page_ra
-805751c8 T f2fs_move_node_page
-8057531c T f2fs_fsync_node_pages
-80575aac T f2fs_flush_inline_data
-80575d70 T f2fs_sync_node_pages
-80576460 t f2fs_write_node_pages
-80576654 T f2fs_wait_on_node_pages_writeback
-805767b8 T f2fs_nat_bitmap_enabled
-8057682c T f2fs_build_free_nids
-80576da0 T f2fs_alloc_nid
-80576ee0 T f2fs_alloc_nid_done
-80576f7c T f2fs_alloc_nid_failed
-80577078 T f2fs_get_dnode_of_data
-8057782c T f2fs_remove_inode_page
-80577bd4 T f2fs_try_to_free_nids
-80577d48 T f2fs_recover_inline_xattr
-80577ff0 T f2fs_recover_xattr_data
-80578368 T f2fs_recover_inode_page
-80578868 T f2fs_restore_node_summary
-80578ab4 T f2fs_enable_nat_bits
-80578b44 T f2fs_flush_nat_entries
-80579490 T f2fs_build_node_manager
-80579a74 T f2fs_destroy_node_manager
-80579e00 T f2fs_destroy_node_manager_caches
-80579e38 t __mark_sit_entry_dirty
-80579e84 t update_sit_entry
-8057a210 t f2fs_put_page
-8057a2f0 t __submit_flush_wait
-8057a374 t __remove_discard_cmd
-8057a580 t __drop_discard_cmd
-8057a648 t f2fs_submit_discard_endio
-8057a6d8 t __wait_one_discard_bio
-8057a788 t __wait_discard_cmd_range
-8057a8c0 t __add_sum_entry
-8057a904 t get_random_u32_below
-8057a908 t submit_flush_wait
-8057a990 t __wait_all_discard_cmd.part.7
-8057aa60 t f2fs_update_device_state.part.8
-8057ab44 t __locate_dirty_segment
-8057adac t issue_flush_thread
-8057af24 t __insert_discard_tree.constprop.15
-8057b118 t __update_discard_tree_range
-8057b4b0 t __submit_discard_cmd
-8057b850 t __issue_discard_cmd_range.constprop.12
-8057bb18 t __queue_discard_cmd
-8057bc04 t f2fs_issue_discard
-8057bdb4 t add_sit_entry
-8057bf00 t __issue_discard_cmd
-8057c4c8 t reset_curseg
-8057c5b0 t __find_rev_next_zero_bit
-8057c6ac t __next_free_blkoff
-8057c710 t get_ssr_segment
-8057c994 t __remove_dirty_segment
-8057cba0 t locate_dirty_segment
-8057cd30 t __allocate_new_segment
-8057ce80 t __get_segment_type
-8057d1d8 t add_discard_addrs
-8057d618 t __f2fs_restore_inmem_curseg
-8057d72c t write_current_sum_page
-8057d8d0 t issue_discard_thread
-8057dd28 t update_segment_mtime
-8057df48 T f2fs_need_SSR
-8057e0b0 T f2fs_abort_atomic_write
-8057e214 T f2fs_balance_fs_bg
-8057e524 T f2fs_balance_fs
-8057e914 T f2fs_issue_flush
-8057eb28 T f2fs_create_flush_cmd_control
-8057ec40 T f2fs_destroy_flush_cmd_control
-8057ec9c T f2fs_flush_device_cache
-8057edc4 T f2fs_dirty_to_prefree
-8057eecc T f2fs_get_unusable_blocks
-8057efc4 T f2fs_disable_cp_again
-8057f054 T f2fs_drop_discard_cmd
-8057f060 T f2fs_stop_discard_thread
-8057f090 T f2fs_issue_discard_timeout
-8057f15c T f2fs_release_discard_addrs
-8057f1d0 T f2fs_clear_prefree_segments
-8057f89c T f2fs_start_discard_thread
-8057f98c T f2fs_invalidate_blocks
-8057fa68 T f2fs_is_checkpointed_data
-8057fb20 T f2fs_npages_for_summary_flush
-8057fba8 T f2fs_get_sum_page
-8057fbd8 T f2fs_update_meta_page
-8057fd14 t new_curseg
-80580234 t __f2fs_save_inmem_curseg
-8058039c t change_curseg.constprop.17
-80580604 t get_atssr_segment.constprop.13
-805806a8 t allocate_segment_by_default
-805807d4 T f2fs_segment_has_free_slot
-80580800 T f2fs_init_inmem_curseg
-8058089c T f2fs_save_inmem_curseg
-805808d0 T f2fs_restore_inmem_curseg
-80580904 T f2fs_allocate_segment_for_resize
-80580a50 T f2fs_allocate_new_section
-80580ab8 T f2fs_allocate_new_segments
-80580b28 T f2fs_exist_trim_candidates
-80580bcc T f2fs_trim_fs
-80580fd4 T f2fs_rw_hint_to_seg_type
-80580ffc T f2fs_allocate_data_block
-80581904 t do_write_page
-80581a38 T f2fs_update_device_state
-80581a50 T f2fs_do_write_meta_page
-80581bfc T f2fs_do_write_node_page
-80581c74 T f2fs_outplace_write_data
-80581d38 T f2fs_inplace_write_data
-80581f1c T f2fs_do_replace_block
-805823c0 T f2fs_replace_block
-80582448 t __replace_atomic_write_block
-80582c7c T f2fs_commit_atomic_write
-805834e0 T f2fs_wait_on_page_writeback
-805835f4 T f2fs_wait_on_block_writeback
-80583740 T f2fs_wait_on_block_writeback_range
-805837d8 T f2fs_write_data_summaries
-80583bd0 T f2fs_write_node_summaries
-80583c14 T f2fs_lookup_journal_in_cursum
-80583cf4 T f2fs_flush_sit_entries
-80584b4c T f2fs_fix_curseg_write_pointer
-80584b5c T f2fs_check_write_pointer
-80584b6c T f2fs_usable_blks_in_seg
-80584b8c T f2fs_usable_segs_in_sec
-80584bb8 T f2fs_build_segment_manager
-80586e20 T f2fs_destroy_segment_manager
-80587024 T f2fs_destroy_segment_manager_caches
-8058705c t del_fsync_inode
-805870bc t add_fsync_inode
-8058717c t recover_data
-80589230 T f2fs_space_for_roll_forward
-805892d4 T f2fs_recover_fsync_data
-80589ee0 T f2fs_destroy_recovery_cache
-80589ef8 T f2fs_shrink_count
-80589fd4 T f2fs_shrink_scan
-8058a1a0 T f2fs_join_shrinker
-8058a200 T f2fs_leave_shrinker
-8058a26c t __may_read_extent_tree
-8058a2d0 t __attach_extent_node
-8058a39c t __detach_extent_node
-8058a444 t __release_extent_node
-8058a4e8 t __free_extent_tree
-8058a53c t f2fs_lookup_rb_tree.part.2
-8058a580 t __destroy_extent_node.constprop.5
-8058a5ec t __grab_extent_tree.constprop.10
-8058a724 T sanity_check_extent_cache
-8058a7ec T f2fs_lookup_rb_tree
-8058a828 T f2fs_lookup_rb_tree_for_insert
-8058a8c8 t __insert_extent_tree
-8058aa0c T f2fs_lookup_rb_tree_ret
-8058ab94 t __update_extent_tree_range.constprop.8
-8058b254 T f2fs_check_rb_tree_consistence
-8058b264 T f2fs_init_read_extent_tree
-8058b458 T f2fs_init_extent_tree
-8058b480 T f2fs_lookup_read_extent_cache
-8058b784 T f2fs_update_read_extent_cache
-8058b870 T f2fs_update_read_extent_cache_range
-8058b8f8 T f2fs_shrink_read_extent_tree
-8058bc78 T f2fs_destroy_extent_node
-8058bc84 T f2fs_drop_extent_tree
-8058bd24 T f2fs_destroy_extent_tree
-8058be98 T f2fs_init_extent_cache_info
-8058bf00 T f2fs_destroy_extent_cache
-8058bf28 t f2fs_attr_show
-8058bf58 t f2fs_attr_store
-8058bf94 t f2fs_stat_attr_show
-8058bfc0 t f2fs_stat_attr_store
-8058bff8 t f2fs_sb_feat_attr_show
-8058c028 t f2fs_feature_show
-8058c05c t cp_status_show
-8058c07c t sb_status_show
-8058c098 t moved_blocks_background_show
-8058c0c4 t moved_blocks_foreground_show
-8058c100 t mounted_time_sec_show
-8058c124 t encoding_show
-8058c154 t current_reserved_blocks_show
-8058c170 t ovp_segments_show
-8058c194 t free_segments_show
-8058c1bc t dirty_segments_show
-8058c214 t pending_discard_show
-8058c250 t victim_bits_seq_show
-8058c374 t segment_bits_seq_show
-8058c464 t segment_info_seq_show
-8058c590 t f2fs_feature_list_kobj_release
-8058c5a0 t f2fs_stat_kobj_release
-8058c5b0 t f2fs_sb_release
-8058c5c0 t features_show
-8058cb24 t main_blkaddr_show
-8058cb54 t avg_vblocks_show
-8058cbc4 t lifetime_write_kbytes_show
-8058cc20 t unusable_show
-8058cc68 t __struct_ptr
-8058ccf4 t f2fs_sbi_show
-8058d01c t f2fs_sb_feature_show
-8058d09c t f2fs_sbi_store
-8058d898 T f2fs_exit_sysfs
-8058d8e0 T f2fs_register_sysfs
-8058daf4 T f2fs_unregister_sysfs
-8058dbd0 t stat_open
-8058dbf0 T f2fs_update_sit_info
-8058de18 t stat_show
-8058f584 T f2fs_build_stats
-8058f6fc T f2fs_destroy_stats
-8058f750 T f2fs_destroy_root_stats
-8058f778 t f2fs_xattr_user_list
-8058f794 t f2fs_xattr_advise_get
-8058f7b4 t f2fs_xattr_trusted_list
-8058f7c4 t f2fs_xattr_advise_set
-8058f83c t __find_xattr
-8058f8e4 t read_inline_xattr
-8058fadc t read_xattr_block
-8058fc54 t read_all_xattrs
-8058fd40 t __f2fs_setxattr
-805907d8 T f2fs_init_security
-80590800 T f2fs_getxattr
-80590b84 t f2fs_xattr_generic_get
-80590bf4 T f2fs_listxattr
-80590e60 T f2fs_setxattr
-80591138 t f2fs_initxattrs
-805911b0 t f2fs_xattr_generic_set
-80591224 T f2fs_init_xattr_caches
-805912c4 T f2fs_destroy_xattr_caches
-805912d4 t __f2fs_set_acl
-8059166c t __f2fs_get_acl
-805918e4 T f2fs_get_acl
-80591900 T f2fs_set_acl
-80591950 T f2fs_init_acl
-80591e70 t __record_iostat_latency
-80591f8c t f2fs_record_iostat
-805920b0 T iostat_info_seq_show
-80592354 T f2fs_reset_iostat
-805923fc T f2fs_update_iostat
-805924b0 T iostat_update_and_unbind_ctx
-805925ac T iostat_alloc_and_bind_ctx
-805925f4 T f2fs_destroy_iostat_processing
-8059261c T f2fs_init_iostat
-80592670 T f2fs_destroy_iostat
-80592680 t pstore_ftrace_seq_next
-805926c8 t pstore_kill_sb
-80592754 t pstore_mount
-8059276c t pstore_unlink
-80592834 t pstore_show_options
-80592868 t pstore_ftrace_seq_show
-805928d4 t free_pstore_private
-8059291c t pstore_evict_inode
-8059293c t pstore_ftrace_seq_stop
-8059294c t parse_options
-805929f8 t pstore_remount
-80592a1c t pstore_get_inode
-80592a9c t psinfo_lock_root
-80592b18 t pstore_file_open
-80592b60 t pstore_file_read
-80592bc0 t pstore_ftrace_seq_start
-80592c2c t pstore_file_llseek
-80592c4c T pstore_put_backend_records
-80592d38 T pstore_mkfile
-80592f78 T pstore_get_records
-80592fbc t pstore_fill_super
-80593094 t zbufsize_deflate
-805930f4 T pstore_type_to_name
-80593160 T pstore_name_to_type
-805931b4 t pstore_dowork
-805931c4 t pstore_write_user_compat
-80593238 t pstore_timer_kick
-80593278 t pstore_timefunc
-805932cc t free_buf_for_compression
-80593314 t allocate_buf_for_compression
-80593450 T pstore_register
-80593624 T pstore_unregister
-80593700 T pstore_set_kmsg_bytes
-80593718 T pstore_record_init
-80593790 t pstore_dump
-80593ab8 t pstore_console_write
-80593b34 T pstore_get_backend_records
-80593e08 t ramoops_pstore_open
-80593e30 t ramoops_pstore_erase
-80593ee0 t ramoops_pstore_write_user
-80593f1c t ramoops_pstore_write
-805940d8 t prz_ok
-80594120 t ramoops_get_next_prz
-80594198 t ramoops_pstore_read
-805945e0 t ramoops_parse_dt_u32
-805946ac t ramoops_init_prz.constprop.3
-805947e8 t ramoops_free_przs.constprop.4
-80594888 t ramoops_remove
-805948d0 t ramoops_init_przs.part.1.constprop.9
-80594ba8 t ramoops_probe
-8059522c t buffer_start_add
-805952b0 t buffer_size_add
-80595334 t persistent_ram_decode_rs8
-805953a8 t persistent_ram_encode_rs8
-8059542c t persistent_ram_update_ecc
-805954bc t persistent_ram_update_user
-80595580 T persistent_ram_ecc_string
-805955ec T persistent_ram_save_old
-80595710 T persistent_ram_write
-805957ec T persistent_ram_write_user
-805958c0 T persistent_ram_old_size
-805958d0 T persistent_ram_old
-805958e0 T persistent_ram_free_old
-80595908 T persistent_ram_zap
-80595940 T persistent_ram_free
-805959fc T persistent_ram_new
-80595f18 t jhash
-80596088 t sysvipc_proc_release
-805960c4 t sysvipc_proc_show
-805960fc t sysvipc_find_ipc
-80596174 t sysvipc_proc_next
-805961dc t sysvipc_proc_stop
-80596228 t sysvipc_proc_start
-80596294 t sysvipc_proc_open
-805963a4 t ipc_kht_remove
-80596698 T ipc_init_ids
-80596708 T ipc_addid
-80596b8c T ipc_rmid
-80596cc4 T ipc_set_key_private
-80596ce4 T ipc_rcu_getref
-80596d64 T ipc_rcu_putref
-80596dc0 T ipcperms
-80596e98 T kernel_to_ipc64_perm
-80596f1c T ipc64_perm_to_ipc_perm
-80596fd0 T ipc_obtain_object_idr
-80597004 T ipc_obtain_object_check
-8059705c T ipcget
-80597318 T ipc_update_perm
-80597398 T ipcctl_obtain_check
-8059747c T ipc_parse_version
-805974a0 T ipc_seq_pid_ns
-805974b4 T copy_msg
-805974c4 T store_msg
-8059757c T free_msg
-805975c0 T load_msg
-80597794 t testmsg
-80597808 t msg_rcu_free
-8059782c t newque
-8059794c t copy_msqid_to_user
-80597a64 t do_msg_fill
-80597ac4 t sysvipc_msg_proc_show
-80597be8 t ss_wakeup.constprop.2
-80597cac t copy_msqid_from_user
-80597da0 t expunge_all
-80597e3c t freeque
-80597fa8 t msgctl_down
-80598128 t ksys_msgctl
-805984dc t do_msgrcv.constprop.0
-80598950 T ksys_msgget
-805989b0 T __se_sys_msgget
-805989b0 T sys_msgget
-805989bc T __se_sys_msgctl
-805989bc T sys_msgctl
-805989cc T ksys_old_msgctl
-80598a0c T __se_sys_old_msgctl
-80598a0c T sys_old_msgctl
-80598a18 T ksys_msgsnd
-80598ef4 T __se_sys_msgsnd
-80598ef4 T sys_msgsnd
-80598f00 T ksys_msgrcv
-80598f0c T __se_sys_msgrcv
-80598f0c T sys_msgrcv
-80598f18 T msg_init_ns
-80598fc8 T msg_exit_ns
-80599010 t sem_more_checks
-80599030 t sem_rcu_free
-80599054 t copy_semid_to_user
-80599128 t complexmode_enter.part.0
-8059918c t sysvipc_sem_proc_show
-805992d8 t lookup_undo
-80599378 t set_semotime
-805993b0 t check_qop.constprop.10
-8059942c t semctl_info.constprop.9
-80599560 t sem_unlock
-80599644 t copy_semid_from_user
-80599718 t perform_atomic_semop
-80599b14 t wake_const_ops
-80599c28 t do_smart_wakeup_zero
-80599d24 t update_queue
-80599ebc t do_smart_update
-80599fb8 t newary
-8059a1d4 t freeary
-8059a760 t semctl_main
-8059b090 t ksys_semctl
-8059b74c T sem_init_ns
-8059b780 T sem_exit_ns
-8059b7b4 T ksys_semget
-8059b83c T __se_sys_semget
-8059b83c T sys_semget
-8059b848 T __se_sys_semctl
-8059b848 T sys_semctl
-8059b86c T ksys_old_semctl
-8059b8b4 T __se_sys_old_semctl
-8059b8b4 T sys_old_semctl
-8059b8c0 T __do_semtimedop
-8059c5b8 t do_semtimedop
-8059c74c T ksys_semtimedop
-8059c7d4 T __se_sys_semtimedop
-8059c7d4 T sys_semtimedop
-8059c7e0 T compat_ksys_semtimedop
-8059c868 T __se_sys_semtimedop_time32
-8059c868 T sys_semtimedop_time32
-8059c874 T __se_sys_semop
-8059c874 T sys_semop
-8059c884 T copy_semundo
-8059c95c T exit_sem
-8059ce60 t shm_fault
-8059ce80 t shm_may_split
-8059ceac t shm_pagesize
-8059ced8 t shm_fsync
-8059cf04 t shm_fallocate
-8059cf3c t shm_get_unmapped_area
-8059cf64 t shm_more_checks
-8059cf84 t shm_rcu_free
-8059cfa8 t shm_destroy
-8059d0ac t sysvipc_shm_proc_show
-8059d224 t shm_release
-8059d260 t do_shm_rmid
-8059d2ec t shm_try_destroy_orphaned
-8059d360 t ksys_shmctl
-8059dba4 t __shm_close
-8059dd34 t shm_close
-8059dd68 t __shm_open
-8059deac t shm_open
-8059df18 t shm_mmap
-8059dfac t newseg
-8059e2c4 T shm_init_ns
-8059e2f8 T shm_exit_ns
-8059e32c T shm_destroy_orphaned
-8059e380 T exit_shm
-8059e574 T is_file_shm_hugepages
-8059e598 T ksys_shmget
-8059e5fc T __se_sys_shmget
-8059e5fc T sys_shmget
-8059e608 T __se_sys_shmctl
-8059e608 T sys_shmctl
-8059e618 T ksys_old_shmctl
-8059e658 T __se_sys_old_shmctl
-8059e658 T sys_old_shmctl
-8059e664 T do_shmat
-8059eb3c T __se_sys_shmat
-8059eb3c T sys_shmat
-8059eb90 T ksys_shmdt
-8059ee00 T __se_sys_shmdt
-8059ee00 T sys_shmdt
-8059ee0c t set_lookup
-8059ee28 t set_is_seen
-8059ee50 t ipc_permissions
-8059ee60 t proc_ipc_sem_dointvec
-8059eebc t proc_ipc_auto_msgmni
-8059efa0 t proc_ipc_dointvec_minmax_orphans
-8059eff4 T setup_ipc_sysctls
-8059f14c T retire_ipc_sysctls
-8059f180 t mqueue_poll_file
-8059f200 t mqueue_get_inode
-8059f4fc t mqueue_unlink
-8059f59c t mqueue_read_file
-8059f6cc t mqueue_fs_context_free
-8059f6f0 t msg_insert
-8059f800 t mqueue_get_tree
-8059f838 t mqueue_fill_super
-8059f8ac t mqueue_free_inode
-8059f8c8 t mqueue_alloc_inode
-8059f8f8 t init_once
-8059f908 t wq_sleep.constprop.5
-8059fab8 t do_mq_timedreceive
-805a0004 t remove_notification
-805a00b8 t mqueue_flush_file
-805a0118 t mqueue_init_fs_context
-805a0280 t mq_create_mount
-805a03f4 t mqueue_create_attr
-805a05e8 t mqueue_create
-805a0600 t mqueue_evict_inode
-805a096c t do_mq_timedsend
-805a0ea4 T __se_sys_mq_open
-805a0ea4 T sys_mq_open
-805a11ac T __se_sys_mq_unlink
-805a11ac T sys_mq_unlink
-805a12cc T __se_sys_mq_timedsend
-805a12cc T sys_mq_timedsend
-805a1384 T __se_sys_mq_timedreceive
-805a1384 T sys_mq_timedreceive
-805a143c T __se_sys_mq_notify
-805a143c T sys_mq_notify
-805a18f4 T __se_sys_mq_getsetattr
-805a18f4 T sys_mq_getsetattr
-805a1b1c T __se_sys_mq_timedsend_time32
-805a1b1c T sys_mq_timedsend_time32
-805a1bd4 T __se_sys_mq_timedreceive_time32
-805a1bd4 T sys_mq_timedreceive_time32
-805a1c8c T mq_init_ns
-805a1cdc T mq_clear_sbinfo
-805a1cf8 T mq_put_mnt
-805a1d08 t ipcns_owner
-805a1d18 t free_ipc
-805a1e14 t ipcns_get
-805a1ebc T copy_ipcs
-805a20f4 T free_ipcs
-805a2170 T put_ipc_ns
-805a21f8 t ipcns_install
-805a22ac t ipcns_put
-805a22bc t set_lookup
-805a22d8 t set_is_seen
-805a2300 T setup_mq_sysctls
-805a2430 T retire_mq_sysctls
-805a2464 t key_gc_unused_keys.constprop.1
-805a25c8 T key_schedule_gc
-805a2660 t key_garbage_collector
-805a2ad8 T key_schedule_gc_links
-805a2b14 t key_gc_timer_func
-805a2b34 T key_gc_keytype
-805a2bbc T key_payload_reserve
-805a2c90 T key_set_timeout
-805a2cf8 T key_update
-805a2e1c T key_revoke
-805a2ebc T key_invalidate
-805a2f14 t __key_instantiate_and_link
-805a3070 T key_instantiate_and_link
-805a31fc T key_reject_and_link
-805a3444 T register_key_type
-805a34e8 T unregister_key_type
-805a3550 T generic_key_instantiate
-805a35ac T key_put
-805a3610 T key_user_lookup
-805a37b0 T key_user_put
-805a380c T key_alloc
-805a3ce0 T key_lookup
-805a3db8 T key_type_lookup
-805a3e30 T key_create_or_update
-805a421c T key_type_put
-805a4230 t keyring_preparse
-805a424c t keyring_free_preparse
-805a4258 t keyring_instantiate
-805a42e8 t keyring_get_key_chunk
-805a4394 t keyring_get_object_key_chunk
-805a43a8 t keyring_read_iterator
-805a43f4 T restrict_link_reject
-805a4404 t keyring_detect_cycle_iterator
-805a442c t keyring_gc_check_iterator
-805a4494 t keyring_free_object
-805a44a4 t keyring_read
-805a453c t keyring_destroy
-805a45e4 t keyring_diff_objects
-805a46e0 t keyring_compare_object
-805a4740 t keyring_revoke
-805a4784 T keyring_alloc
-805a480c T key_default_cmp
-805a4830 t keyring_search_iterator
-805a4928 T keyring_clear
-805a49a8 T keyring_restrict
-805a4b74 t keyring_describe
-805a4be8 t __key_unlink_begin.part.1
-805a4bf4 T key_unlink
-805a4c94 t keyring_gc_select_iterator
-805a4d58 T key_free_user_ns
-805a4db4 T key_set_index_key
-805a4ff4 t search_nested_keyrings
-805a5324 t keyring_detect_cycle
-805a53c0 T key_put_tag
-805a5434 T key_remove_domain
-805a545c T keyring_search_rcu
-805a5538 T keyring_search
-805a5614 T find_key_to_update
-805a56b4 T find_keyring_by_name
-805a5830 T __key_link_lock
-805a5888 T __key_move_lock
-805a5920 T __key_link_begin
-805a59d0 T __key_link_check_live_key
-805a59f8 T __key_link
-805a5a8c T __key_link_end
-805a5b08 T key_link
-805a5c0c T key_move
-805a5e18 T keyring_gc
-805a5e98 T keyring_restriction_gc
-805a5f04 t __keyctl_read_key
-805a5f64 t key_get_type_from_user.constprop.5
-805a5fb8 t get_instantiation_keyring
-805a6080 t keyctl_change_reqkey_auth
-805a6110 t keyctl_instantiate_key_common
-805a626c t keyctl_capabilities.part.4
-805a6304 T __se_sys_add_key
-805a6304 T sys_add_key
-805a64c4 T __se_sys_request_key
-805a64c4 T sys_request_key
-805a6620 T keyctl_get_keyring_ID
-805a6660 T keyctl_join_session_keyring
-805a66b8 T keyctl_update_key
-805a679c T keyctl_revoke_key
-805a6828 T keyctl_invalidate_key
-805a68c4 T keyctl_keyring_clear
-805a695c T keyctl_keyring_link
-805a69e0 T keyctl_keyring_unlink
-805a6a84 T keyctl_keyring_move
-805a6b50 T keyctl_describe_key
-805a6ce8 T keyctl_keyring_search
-805a6e5c T keyctl_read_key
-805a6ff8 T keyctl_chown_key
-805a7384 T keyctl_setperm_key
-805a743c T keyctl_instantiate_key
-805a74d4 T keyctl_instantiate_key_iov
-805a7568 T keyctl_reject_key
-805a7668 T keyctl_negate_key
-805a767c T keyctl_set_reqkey_keyring
-805a7724 T keyctl_set_timeout
-805a77d8 T keyctl_assume_authority
-805a7838 T keyctl_get_security
-805a7998 T keyctl_session_to_parent
-805a7bb0 T keyctl_restrict_keyring
-805a7c9c T keyctl_capabilities
-805a7cb8 T __se_sys_keyctl
-805a7cb8 T sys_keyctl
-805a7f1c T key_task_permission
-805a803c T key_validate
-805a8098 T lookup_user_key_possessed
-805a80b4 t install_thread_keyring_to_cred.part.1
-805a8118 t install_process_keyring_to_cred.part.2
-805a817c T look_up_user_keyrings
-805a8424 T get_user_session_keyring_rcu
-805a8500 T install_thread_keyring_to_cred
-805a8520 T install_process_keyring_to_cred
-805a8540 T install_session_keyring_to_cred
-805a861c T key_fsuid_changed
-805a865c T key_fsgid_changed
-805a869c T search_cred_keyrings_rcu
-805a87e8 T search_process_keyrings_rcu
-805a88a8 T join_session_keyring
-805a89fc T lookup_user_key
-805a8fac T key_change_session_keyring
-805a92f0 T complete_request_key
-805a933c T request_key_rcu
-805a93ec t umh_keys_cleanup
-805a93fc t umh_keys_init
-805a9414 T wait_for_key_construction
-805a9490 t call_sbin_request_key
-805a97f8 T request_key_and_link
-805a9e88 T request_key_tag
-805a9f14 T request_key_with_auxdata
-805a9f7c t request_key_auth_preparse
-805a9f8c t request_key_auth_free_preparse
-805a9f98 t request_key_auth_instantiate
-805a9fb8 t request_key_auth_read
-805aa004 t request_key_auth_describe
-805aa070 t request_key_auth_destroy
-805aa09c t request_key_auth_revoke
-805aa0c0 t free_request_key_auth.part.0
-805aa130 t request_key_auth_rcu_disposal
-805aa144 T request_key_auth_new
-805aa3e0 T key_get_instantiation_authkey
-805aa4b8 t logon_vet_description
-805aa4e4 T user_read
-805aa520 T user_preparse
-805aa598 T user_free_preparse
-805aa5a8 t user_free_payload_rcu
-805aa5b4 T user_destroy
-805aa5c4 T user_update
-805aa654 T user_revoke
-805aa694 T user_describe
-805aa6e0 t proc_keys_stop
-805aa70c t proc_key_users_stop
-805aa738 t proc_key_users_show
-805aa7d8 t __key_user_next
-805aa81c t proc_key_users_next
-805aa860 t proc_keys_start
-805aa964 t proc_key_users_start
-805aa9e4 t proc_keys_next
-805aaa68 t proc_keys_show
-805aaeb0 t keyctl_pkey_params_get
-805ab018 t keyctl_pkey_params_get_2
-805ab18c T keyctl_pkey_query
-805ab264 T keyctl_pkey_e_d_s
-805ab3cc T keyctl_pkey_verify
-805ab4c8 t cap_issubset
-805ab50c T cap_capget
-805ab54c T cap_mmap_file
-805ab55c T cap_settime
-805ab580 T cap_inode_need_killpriv
-805ab5c0 T cap_inode_killpriv
-805ab5e4 t rootid_owns_currentns
-805ab644 T cap_capable
-805ab6bc T cap_vm_enough_memory
-805ab6f0 T cap_task_prctl
-805aba58 T cap_mmap_addr
-805abab0 T cap_task_fix_setuid
-805abcc0 T cap_inode_getsecurity
-805abfa8 t cap_safe_nice
-805ac008 T cap_task_setscheduler
-805ac014 T cap_task_setioprio
-805ac020 T cap_task_setnice
-805ac02c T cap_ptrace_traceme
-805ac094 T cap_ptrace_access_check
-805ac108 T cap_capset
-805ac2b8 T cap_convert_nscap
-805ac490 T get_vfs_caps_from_disk
-805ac654 T cap_bprm_creds_from_file
-805acd54 T cap_inode_setxattr
-805acdc4 T cap_inode_removexattr
-805ace68 T mmap_min_addr_handler
-805acee0 T security_free_mnt_opts
-805acf38 T security_sb_eat_lsm_opts
-805acf8c T security_sb_mnt_opts_compat
-805acfe0 T security_sb_remount
-805ad034 T security_sb_set_mnt_opts
-805ad09c T security_sb_clone_mnt_opts
-805ad100 T security_dentry_init_security
-805ad188 T security_dentry_create_files_as
-805ad1fc T security_old_inode_init_security
-805ad28c T security_path_mknod
-805ad304 T security_path_mkdir
-805ad374 T security_path_unlink
-805ad3dc T security_path_rename
-805ad480 T security_inode_create
-805ad4e8 T security_inode_mkdir
-805ad550 T security_inode_setattr
-805ad5b4 T security_inode_listsecurity
-805ad61c T security_inode_copy_up
-805ad670 T security_inode_copy_up_xattr
-805ad6bc T security_file_ioctl
-805ad718 T security_cred_getsecid
-805ad768 T security_kernel_read_file
-805ad7c4 T security_kernel_post_read_file
-805ad838 T security_kernel_load_data
-805ad88c T security_kernel_post_load_data
-805ad900 T security_current_getsecid_subj
-805ad948 T security_task_getsecid_obj
-805ad998 T security_d_instantiate
-805ad9f4 T security_ismaclabel
-805ada40 T security_secid_to_secctx
-805ada9c T security_secctx_to_secid
-805adb00 T security_release_secctx
-805adb48 T security_inode_invalidate_secctx
-805adb88 T security_inode_notifysecctx
-805adbe4 T security_inode_setsecctx
-805adc40 T security_inode_getsecctx
-805adca0 T security_unix_stream_connect
-805adcfc T security_unix_may_send
-805add50 T security_socket_socketpair
-805adda4 T security_sock_rcv_skb
-805addf8 T security_socket_getpeersec_dgram
-805ade58 T security_sk_clone
-805adea0 T security_sk_classify_flow
-805adee8 T security_req_classify_flow
-805adf30 T security_sock_graft
-805adf78 T security_inet_conn_request
-805adfd4 T security_inet_conn_established
-805ae01c T security_secmark_relabel_packet
-805ae068 T security_secmark_refcount_inc
-805ae0a0 T security_secmark_refcount_dec
-805ae0d8 T security_tun_dev_alloc_security
-805ae124 T security_tun_dev_free_security
-805ae164 T security_tun_dev_create
-805ae1a8 T security_tun_dev_attach_queue
-805ae1f4 T security_tun_dev_attach
-805ae248 T security_tun_dev_open
-805ae294 T security_sctp_assoc_request
-805ae2e8 T security_sctp_bind_connect
-805ae34c T security_sctp_sk_clone
-805ae39c T security_sctp_assoc_established
-805ae3f0 T security_locked_down
-805ae43c t kzalloc
-805ae444 T call_blocking_lsm_notifier
-805ae460 T register_blocking_lsm_notifier
-805ae478 T unregister_blocking_lsm_notifier
-805ae490 t inode_free_by_rcu
-805ae4ac T security_inode_init_security
-805ae618 T lsm_inode_alloc
-805ae668 T security_binder_set_context_mgr
-805ae6b4 T security_binder_transaction
-805ae708 T security_binder_transfer_binder
-805ae75c T security_binder_transfer_file
-805ae7b8 T security_ptrace_access_check
-805ae80c T security_ptrace_traceme
-805ae858 T security_capget
-805ae8bc T security_capset
-805ae930 T security_capable
-805ae994 T security_quotactl
-805ae9f8 T security_quota_on
-805aea44 T security_syslog
-805aea90 T security_settime64
-805aeae4 T security_vm_enough_memory_mm
-805aeb5c T security_bprm_creds_for_exec
-805aeba8 T security_bprm_creds_from_file
-805aebfc T security_bprm_check
-805aec48 T security_bprm_committing_creds
-805aec88 T security_bprm_committed_creds
-805aecc8 T security_fs_context_dup
-805aed1c T security_fs_context_parse_param
-805aeda8 T security_sb_delete
-805aede8 T security_sb_free
-805aee38 T security_sb_alloc
-805aeec0 T security_sb_kern_mount
-805aef0c T security_sb_show_options
-805aef60 T security_sb_statfs
-805aefac T security_sb_mount
-805af020 T security_sb_umount
-805af074 T security_sb_pivotroot
-805af0c8 T security_move_mount
-805af11c T security_path_notify
-805af188 T security_inode_free
-805af1e4 T security_inode_alloc
-805af274 T security_inode_init_security_anon
-805af2d0 T security_path_rmdir
-805af338 T security_path_symlink
-805af3a8 T security_path_link
-805af414 T security_path_truncate
-805af474 T security_path_chmod
-805af4dc T security_path_chown
-805af54c T security_path_chroot
-805af598 T security_inode_link
-805af604 T security_inode_unlink
-805af668 T security_inode_symlink
-805af6d0 T security_inode_rmdir
-805af734 T security_inode_mknod
-805af7a4 T security_inode_rename
-805af87c T security_inode_readlink
-805af8d8 T security_inode_follow_link
-805af940 T security_inode_permission
-805af9a0 T security_inode_getattr
-805afa00 T security_inode_setxattr
-805afab8 T security_inode_post_setxattr
-805afb30 T security_inode_getxattr
-805afb94 T security_inode_listxattr
-805afbf0 T security_inode_removexattr
-805afc7c T security_inode_need_killpriv
-805afcc8 T security_inode_killpriv
-805afd1c T security_inode_getsecurity
-805afda8 T security_inode_setsecurity
-805afe34 T security_inode_getsecid
-805afe7c T security_kernfs_init_security
-805afed0 T security_file_permission
-805b0098 T security_file_free
-805b00fc T security_file_alloc
-805b018c T security_mmap_file
-805b022c T security_mmap_addr
-805b0278 T security_file_mprotect
-805b02d4 T security_file_lock
-805b0328 T security_file_fcntl
-805b0384 T security_file_set_fowner
-805b03c4 T security_file_send_sigiotask
-805b0420 T security_file_receive
-805b046c T security_file_open
-805b0600 T security_task_free
-805b0654 T security_task_alloc
-805b06ec T security_cred_free
-805b0748 T security_cred_alloc_blank
-805b07d8 T security_prepare_creds
-805b0870 T security_transfer_creds
-805b08b8 T security_kernel_act_as
-805b090c T security_kernel_create_files_as
-805b0960 T security_kernel_module_request
-805b09ac T security_task_fix_setuid
-805b0a08 T security_task_fix_setgid
-805b0a64 T security_task_fix_setgroups
-805b0ab8 T security_task_setpgid
-805b0b0c T security_task_getpgid
-805b0b58 T security_task_getsid
-805b0ba4 T security_task_setnice
-805b0bf8 T security_task_setioprio
-805b0c4c T security_task_getioprio
-805b0c98 T security_task_prlimit
-805b0cf4 T security_task_setrlimit
-805b0d50 T security_task_setscheduler
-805b0d9c T security_task_getscheduler
-805b0de8 T security_task_movememory
-805b0e34 T security_task_kill
-805b0e98 T security_task_prctl
-805b0f20 T security_task_to_inode
-805b0f68 T security_create_user_ns
-805b0fb4 T security_ipc_permission
-805b1008 T security_ipc_getsecid
-805b1058 T security_msg_msg_free
-805b10a8 T security_msg_msg_alloc
-805b1130 T security_msg_queue_free
-805b1180 T security_msg_queue_alloc
-805b1208 T security_msg_queue_associate
-805b125c T security_msg_queue_msgctl
-805b12b0 T security_msg_queue_msgsnd
-805b130c T security_msg_queue_msgrcv
-805b1380 T security_shm_free
-805b13d0 T security_shm_alloc
-805b1458 T security_shm_associate
-805b14ac T security_shm_shmctl
-805b1500 T security_shm_shmat
-805b155c T security_sem_free
-805b15ac T security_sem_alloc
-805b1634 T security_sem_associate
-805b1688 T security_sem_semctl
-805b16dc T security_sem_semop
-805b1740 T security_getprocattr
-805b17b8 T security_setprocattr
-805b1830 T security_netlink_send
-805b1884 T security_socket_create
-805b18e8 T security_socket_post_create
-805b195c T security_socket_bind
-805b19b8 T security_socket_connect
-805b1a14 T security_socket_listen
-805b1a68 T security_socket_accept
-805b1abc T security_socket_sendmsg
-805b1b18 T security_socket_recvmsg
-805b1b7c T security_socket_getsockname
-805b1bc8 T security_socket_getpeername
-805b1c14 T security_socket_getsockopt
-805b1c70 T security_socket_setsockopt
-805b1ccc T security_socket_shutdown
-805b1d20 T security_socket_getpeersec_stream
-805b1d88 T security_sk_alloc
-805b1de4 T security_sk_free
-805b1e24 T security_inet_csk_clone
-805b1e6c T security_key_alloc
-805b1ec8 T security_key_free
-805b1f08 T security_key_permission
-805b1f64 T security_key_getsecurity
-805b1fc0 T security_audit_rule_init
-805b2024 T security_audit_rule_known
-805b2070 T security_audit_rule_free
-805b20b0 T security_audit_rule_match
-805b2114 T security_bpf
-805b2170 T security_bpf_map
-805b21c4 T security_bpf_prog
-805b2210 T security_bpf_map_alloc
-805b225c T security_bpf_prog_alloc
-805b22a8 T security_bpf_map_free
-805b22e8 T security_bpf_prog_free
-805b2328 T security_perf_event_open
-805b237c T security_perf_event_alloc
-805b23c8 T security_perf_event_free
-805b2408 T security_perf_event_read
-805b2454 T security_perf_event_write
-805b24a0 T security_uring_override_creds
-805b24ec T security_uring_sqpoll
-805b2530 T security_uring_cmd
-805b257c t securityfs_init_fs_context
-805b2598 t securityfs_get_tree
-805b25ac t securityfs_fill_super
-805b25e4 t securityfs_free_inode
-805b2624 t securityfs_create_dentry
-805b2818 T securityfs_create_file
-805b2840 T securityfs_create_dir
-805b2874 T securityfs_create_symlink
-805b28fc t lsm_read
-805b294c T securityfs_remove
-805b29e4 T ipv4_skb_to_auditdata
-805b2a98 T ipv6_skb_to_auditdata
-805b2c78 T common_lsm_audit
-805b355c t apparmorfs_init_fs_context
-805b3578 t profiles_release
-805b3584 t profiles_open
-805b35c0 t seq_show_profile
-805b3604 t ns_revision_poll
-805b3694 t seq_ns_name_open
-805b36b4 t seq_ns_level_open
-805b36d4 t seq_ns_nsstacked_open
-805b36f4 t seq_ns_stacked_open
-805b3714 t aa_sfs_seq_open
-805b3734 t aa_sfs_seq_show
-805b37d0 t seq_rawdata_compressed_size_show
-805b37f8 t seq_rawdata_revision_show
-805b3820 t seq_rawdata_abi_show
-805b3848 t aafs_show_path
-805b3878 t profile_query_cb
-805b39dc t rawdata_read
-805b3a18 t seq_rawdata_hash_show
-805b3a8c t apparmorfs_get_tree
-805b3aa0 t apparmorfs_fill_super
-805b3ad8 t rawdata_link_cb
-805b3ae4 t aafs_free_inode
-805b3b24 t mangle_name
-805b3c48 t ns_revision_read
-805b3dc8 t policy_readlink
-805b3e44 t __next_ns
-805b3edc t next_profile
-805b3fd4 t p_next
-805b3ff8 t aafs_remove.part.3
-805b408c t remove_rawdata_dents
-805b40d0 t __aafs_setup_d_inode.constprop.14
-805b4210 t aafs_create.constprop.13
-805b4310 t multi_transaction_release
-805b437c t seq_profile_name_show
-805b447c t seq_profile_mode_show
-805b4588 t rawdata_f_data_free
-805b4600 t rawdata_release
-805b461c t seq_profile_hash_show
-805b4760 t seq_profile_attach_show
-805b4890 t seq_profile_release
-805b491c t seq_rawdata_release
-805b49a8 t __aa_fs_remove_rawdata.part.8
-805b4a44 t p_stop
-805b4ae8 t rawdata_get_link_base
-805b4d0c t rawdata_get_link_data
-805b4d20 t rawdata_get_link_abi
-805b4d34 t rawdata_get_link_sha1
-805b4d48 t ns_revision_release
-805b4dd0 t seq_profile_open
-805b4ee8 t seq_profile_hash_open
-805b4efc t seq_profile_attach_open
-805b4f10 t seq_profile_mode_open
-805b4f24 t seq_profile_name_open
-805b4f38 t create_profile_file
-805b5064 t policy_get_link
-805b5338 t p_start
-805b55e4 t seq_rawdata_open
-805b56d0 t seq_rawdata_compressed_size_open
-805b56e4 t seq_rawdata_hash_open
-805b56f8 t seq_rawdata_revision_open
-805b570c t seq_rawdata_abi_open
-805b5720 t seq_ns_stacked_show
-805b5938 t seq_ns_name_show
-805b5b20 t seq_ns_level_show
-805b5d08 t ns_rmdir_op
-805b6120 t rawdata_open
-805b637c t aa_simple_write_to_buffer.part.6
-805b649c t seq_ns_nsstacked_show
-805b66e8 t policy_update
-805b6984 t profile_replace
-805b6aa4 t profile_load
-805b6bc4 t profile_remove
-805b6f28 t ns_revision_open
-805b71a4 t query_label.constprop.11
-805b75d4 t ns_mkdir_op
-805b79f4 t aa_write_access
-805b8244 t multi_transaction_read
-805b8374 T __aa_bump_ns_revision
-805b83a8 T __aa_fs_remove_rawdata
-805b83c0 T __aa_fs_create_rawdata
-805b85fc T __aafs_profile_rmdir
-805b86d0 T __aafs_profile_migrate_dents
-805b8758 T __aafs_profile_mkdir
-805b8b50 T __aafs_ns_rmdir
-805b8e7c T __aafs_ns_mkdir
-805b93a0 t audit_pre
-805b9554 T aa_audit_msg
-805b9578 T aa_audit
-805b970c T aa_audit_rule_free
-805b9790 T aa_audit_rule_init
-805b984c T aa_audit_rule_known
-805b98a0 T aa_audit_rule_match
-805b9900 t audit_cb
-805b993c T aa_capable
-805b9cdc t audit_ptrace_cb
-805b9db0 t profile_ptrace_perm
-805b9e5c T aa_get_task_label
-805b9f64 T aa_replace_current_label
-805ba294 T aa_set_current_onexec
-805ba378 T aa_set_current_hat
-805ba5a0 T aa_restore_previous_label
-805ba810 T aa_may_ptrace
-805ba9c0 t audit_signal_cb
-805bab10 t profile_signal_perm.part.0
-805babc4 T aa_may_signal
-805bad2c T aa_split_fqname
-805badc4 T skipn_spaces
-805bae20 T aa_splitn_fqname
-805bb00c T aa_info_message
-805bb0b4 T aa_str_alloc
-805bb0ec T aa_str_kref
-805bb0f8 T aa_perm_mask_to_str
-805bb1a4 T aa_audit_perm_names
-805bb214 T aa_audit_perm_mask
-805bb30c t aa_audit_perms_cb
-805bb418 T aa_apply_modes_to_perms
-805bb4b8 T aa_compute_perms
-805bb5f8 T aa_perms_accum_raw
-805bb708 T aa_perms_accum
-805bb7f0 T aa_profile_match_label
-805bb840 T aa_check_perms
-805bb950 T aa_profile_label_perm
-805bba14 T aa_policy_init
-805bbb08 T aa_policy_destroy
-805bbb5c T aa_dfa_free_kref
-805bbb9c T aa_teardown_dfa_engine
-805bbc50 T aa_dfa_unpack
-805bc1fc T aa_setup_dfa_engine
-805bc2d4 T aa_dfa_match_len
-805bc3d0 T aa_dfa_match
-805bc4c8 T aa_dfa_next
-805bc580 T aa_dfa_outofband_transition
-805bc5fc T aa_dfa_match_until
-805bc6f8 T aa_dfa_matchn_until
-805bc804 T aa_dfa_leftmatch
-805bca2c t disconnect
-805bcb08 T aa_path_name
-805bcecc t label_match.constprop.5
-805bd4f4 t profile_onexec
-805bd71c t may_change_ptraced_domain
-805bd7f4 t find_attach
-805bdd9c t build_change_hat
-805be0ac t change_hat.constprop.4
-805bebf8 T aa_free_domain_entries
-805bec54 T x_table_lookup
-805becec t profile_transition
-805bf55c t handle_onexec
-805c0424 T apparmor_bprm_creds_for_exec
-805c0dd8 T aa_change_hat
-805c144c T aa_change_profile
-805c23f8 t aa_free_data
-805c2424 t audit_policy
-805c24d8 t audit_cb
-805c251c t __lookupn_profile
-805c2640 t aa_find_child.part.5
-805c2738 t __lookup_replace
-805c2800 t __add_profile
-805c28e0 t __replace_profile
-805c2cb8 T __aa_profile_list_release
-805c2cfc t __remove_profile
-805c2d90 T aa_free_profile
-805c3094 T aa_alloc_profile
-805c31d4 T aa_find_child
-805c31e0 T aa_lookupn_profile
-805c346c T aa_lookup_profile
-805c349c T aa_fqlookupn_profile
-805c3804 T aa_new_null_profile
-805c3bd0 T aa_policy_view_capable
-805c3c98 T aa_policy_admin_capable
-805c3d24 T aa_current_policy_view_capable
-805c3e90 T aa_current_policy_admin_capable
-805c3ffc T aa_may_manage_policy
-805c40c0 T aa_replace_profiles
-805c50cc T aa_remove_profiles
-805c5508 t unpack_nameX
-805c55ec t unpack_u32
-805c564c t unpack_str
-805c56cc t unpack_blob
-805c5734 t datacmp
-805c574c t audit_cb
-805c57e0 t unpack_dfa
-805c5894 t unpack_strdup.constprop.2
-805c591c t unpack_array.constprop.3
-805c5968 t unpack_u8.constprop.5
-805c59c8 t audit_iface.constprop.6
-805c5ab0 t aa_get_dfa.part.0
-805c5af4 t do_loaddata_free
-805c5bfc t strhash
-805c5d84 t __rhashtable_insert_fast.constprop.7
-805c6020 t unpack_profile
-805c6d7c T __aa_loaddata_update
-805c6e10 T aa_rawdata_eq
-805c6eac T aa_loaddata_kref
-805c6efc T aa_loaddata_alloc
-805c6f78 T aa_load_ent_free
-805c70b4 T aa_load_ent_alloc
-805c70e8 T aa_unpack
-805c778c T aa_getprocattr
-805c7c08 T aa_setprocattr_changehat
-805c7d84 t apparmor_cred_alloc_blank
-805c7dac t apparmor_socket_getpeersec_dgram
-805c7dbc t param_get_mode
-805c7e38 t param_get_audit
-805c7eb4 t param_set_mode
-805c7f44 t param_set_audit
-805c7fd4 t param_get_aabool
-805c8040 t param_get_aalockpolicy
-805c804c t param_set_aabool
-805c80b8 t param_set_aalockpolicy
-805c80c4 t param_get_aacompressionlevel
-805c8130 t param_get_aauint
-805c819c t param_get_aaintbool
-805c8220 t param_set_aaintbool
-805c82dc t apparmor_bprm_committing_creds
-805c8348 t apparmor_socket_shutdown
-805c8364 t apparmor_socket_getpeername
-805c8380 t apparmor_socket_getsockname
-805c839c t apparmor_socket_setsockopt
-805c83b8 t apparmor_socket_getsockopt
-805c83d4 t apparmor_socket_recvmsg
-805c83f0 t apparmor_socket_sendmsg
-805c840c t apparmor_socket_accept
-805c8428 t apparmor_socket_listen
-805c8444 t apparmor_socket_connect
-805c8460 t apparmor_socket_bind
-805c847c t apparmor_dointvec
-805c84ec t param_set_aacompressionlevel
-805c8568 t param_set_aauint
-805c85e0 t aa_put_buffer.part.8
-805c8640 t apparmor_sk_alloc_security
-805c86b0 t apparmor_task_alloc
-805c87f0 t apparmor_sock_graft
-805c890c t apparmor_cred_transfer
-805c8a1c t apparmor_cred_prepare
-805c8b30 t apparmor_bprm_committed_creds
-805c8c14 t apparmor_task_getsecid_obj
-805c8c7c t apparmor_cred_free
-805c8d1c t apparmor_sk_free_security
-805c8de8 t apparmor_task_free
-805c8f0c t apparmor_capable
-805c90d0 t apparmor_sk_clone_security
-805c9240 t apparmor_file_free_security
-805c92a8 t apparmor_capget
-805c94bc t apparmor_sb_umount
-805c9640 t apparmor_task_setrlimit
-805c97dc t common_file_perm
-805c9994 t apparmor_file_lock
-805c99bc t common_mmap.part.5
-805c9a00 t apparmor_file_mprotect
-805c9a64 t apparmor_mmap_file
-805c9ab4 t apparmor_file_permission
-805c9ad4 t apparmor_file_receive
-805c9b28 t common_perm
-805c9cd0 t common_perm_cond
-805c9db0 t apparmor_inode_getattr
-805c9dcc t apparmor_path_truncate
-805c9de8 t apparmor_path_chown
-805c9e04 t apparmor_path_chmod
-805c9e20 t common_perm_create.constprop.9
-805c9ea8 t apparmor_path_symlink
-805c9ec8 t apparmor_path_mkdir
-805c9ee8 t apparmor_path_mknod
-805c9f08 t common_perm_rm.constprop.10
-805c9ff8 t apparmor_path_unlink
-805ca014 t apparmor_path_rmdir
-805ca030 t apparmor_ptrace_traceme
-805ca210 t apparmor_ptrace_access_check
-805ca3e0 t apparmor_sb_mount
-805ca634 t apparmor_current_getsecid_subj
-805ca7b4 t apparmor_sb_pivotroot
-805ca974 t apparmor_file_open
-805cac60 t apparmor_file_alloc_security
-805cae94 t apparmor_task_kill
-805cb26c t apparmor_socket_create
-805cb490 t apparmor_getprocattr
-805cb780 t apparmor_setprocattr
-805cbbe0 t apparmor_path_rename
-805cbff4 t apparmor_path_link
-805cc200 t apparmor_socket_post_create
-805cc48c t apparmor_socket_getpeersec_stream
-805cc744 T aa_get_buffer
-805cc860 T aa_put_buffer
-805cc874 t audit_resource
-805cc930 t audit_cb
-805cc9c4 T aa_map_resource
-805cc9e0 T aa_task_setrlimit
-805ccc60 T __aa_transition_rlimits
-805ccdac T aa_secid_update
-805ccdf8 T aa_secid_to_label
-805cce10 T apparmor_secid_to_secctx
-805ccec0 T apparmor_secctx_to_secid
-805ccf1c T apparmor_release_secctx
-805ccf28 T aa_alloc_secid
-805ccfa4 T aa_free_secid
-805ccfe4 t map_old_perms
-805cd024 t file_audit_cb
-805cd23c t update_file_ctx
-805cd344 T aa_audit_file
-805cd4f0 t path_name
-805cd60c T aa_compute_fperms
-805cd774 T aa_str_perms
-805cd7fc t profile_path_link
-805cda94 t __aa_path_perm.part.1
-805cdb1c t profile_path_perm.part.2
-805cdbc0 T __aa_path_perm
-805cdbf0 T aa_path_perm
-805cdd28 T aa_path_link
-805cde44 T aa_file_perm
-805ce388 t match_file
-805ce400 T aa_inherit_files
-805ce678 t alloc_unconfined
-805ce780 t alloc_ns
-805ce864 T aa_ns_visible
-805ce8c4 T aa_ns_name
-805ce940 T aa_free_ns
-805ce9e0 t __aa_create_ns
-805ceb6c T aa_findn_ns
-805cec3c T aa_find_ns
-805cec6c T __aa_lookupn_ns
-805ced90 T aa_lookupn_ns
-805cee04 T __aa_find_or_create_ns
-805ceeec T aa_prepare_ns
-805cefe8 T __aa_remove_ns
-805cf070 t destroy_ns.part.3
-805cf11c t label_modename
-805cf1e0 t fqlookupn_profile
-805cf23c t profile_cmp
-805cf2ac t sort_cmp
-805cf2c0 t vec_cmp
-805cf31c t __vec_find
-805cf3f4 t vec_find
-805cf448 T aa_alloc_proxy
-805cf518 T aa_label_kref
-805cf54c T aa_proxy_kref
-805cf5cc T aa_label_destroy
-805cf734 t label_free_switch
-805cf79c T aa_label_free
-805cf7c4 T __aa_proxy_redirect
-805cf89c t __label_remove
-805cf900 t __proxy_share
-805cf9d4 t __label_insert
-805cfb74 t label_free_or_put_new
-805cfbf4 T aa_vec_unique
-805cfde8 T aa_label_init
-805cfe40 T aa_label_alloc
-805cff58 T aa_label_next_confined
-805cffb0 T __aa_label_next_not_in_set
-805d0050 T aa_label_is_subset
-805d00bc T aa_label_is_unconfined_subset
-805d0144 T aa_label_remove
-805d01b0 t label_free_rcu
-805d01ec T aa_label_replace
-805d03f4 T aa_vec_find_or_create_label
-805d0578 T aa_label_find
-805d0590 T aa_label_insert
-805d0618 T aa_label_next_in_merge
-805d06b4 T aa_label_find_merge
-805d0a58 T aa_label_merge
-805d1250 T aa_label_match
-805d1724 T aa_label_snxprint
-805d1a20 T aa_label_asxprint
-805d1aa8 T aa_label_acntsxprint
-805d1b30 T aa_update_label_name
-805d1c68 T aa_label_xaudit
-805d1dac T aa_label_seq_xprint
-805d1eec T aa_label_xprintk
-805d2028 T aa_label_audit
-805d22c0 T aa_label_seq_print
-805d2558 T aa_label_printk
-805d27c8 T aa_label_strn_parse
-805d2cec T aa_label_parse
-805d2d3c T aa_labelset_destroy
-805d2dc8 T aa_labelset_init
-805d2de0 T __aa_labelset_update_subtree
-805d33f0 t compute_mnt_perms
-805d345c t audit_cb
-805d3834 t audit_mount.constprop.2
-805d39c8 t match_mnt_path_str
-805d3cec t match_mnt
-805d3ddc t build_pivotroot
-805d40ec T aa_remount
-805d41d0 T aa_bind_mount
-805d4310 T aa_mount_change_type
-805d43d4 T aa_move_mount
-805d4504 T aa_new_mount
-805d473c T aa_umount
-805d4920 T aa_pivotroot
-805d4f14 T audit_net_cb
-805d5094 T aa_profile_af_perm
-805d5174 t aa_label_sk_perm.part.0
-805d52b4 T aa_af_perm
-805d53cc T aa_sk_perm
-805d55fc T aa_sock_file_perm
-805d5648 T aa_hash_size
-805d5660 T aa_calc_hash
-805d5748 T aa_calc_profile_hash
-805d5870 t match_exception
-805d5910 t match_exception_partial
-805d59d8 t verify_new_ex
-805d5a48 t devcgroup_offline
-805d5a7c t dev_exception_add
-805d5b48 t __dev_exception_clean
-805d5bb0 t devcgroup_css_free
-805d5bd0 t dev_exception_rm
-805d5c98 t devcgroup_css_alloc
-805d5ce0 T devcgroup_check_permission
-805d5d80 t set_majmin.part.0
-805d5d9c t dev_exceptions_copy
-805d5e64 t devcgroup_online
-805d5ecc t devcgroup_update_access
-805d6404 t devcgroup_access_write
-805d6478 t devcgroup_seq_show
-805d6644 t init_once
-805d6688 T integrity_iint_find
-805d6720 T integrity_inode_get
-805d6804 T integrity_inode_free
-805d68d8 T integrity_kernel_read
-805d6904 T integrity_audit_message
-805d6a9c T integrity_audit_msg
-805d6ad4 T crypto_larval_alloc
-805d6b68 T crypto_shoot_alg
-805d6ba0 T crypto_req_done
-805d6bbc T crypto_probing_notify
-805d6c10 T crypto_create_tfm_node
-805d6d0c T __crypto_alloc_tfm
-805d6e44 T crypto_mod_get
-805d6ebc T crypto_mod_put
-805d6f40 T crypto_larval_kill
-805d6fe4 T crypto_wait_for_test
-805d708c t __crypto_alg_lookup
-805d71ec T crypto_destroy_tfm
-805d72d4 t crypto_larval_wait
-805d7428 t crypto_larval_destroy
-805d74d4 t crypto_alg_lookup
-805d7684 T crypto_alg_mod_lookup
-805d789c T crypto_alloc_base
-805d798c T crypto_find_alg
-805d79cc T crypto_alloc_tfm_node
-805d7ae0 T crypto_has_alg
-805d7b6c T crypto_cipher_decrypt_one
-805d7c10 T crypto_cipher_setkey
-805d7cd0 T crypto_cipher_encrypt_one
-805d7d74 T crypto_comp_compress
-805d7d94 T crypto_comp_decompress
-805d7db4 t crypto_check_alg
-805d7e48 T crypto_get_attr_type
-805d7e90 T crypto_check_attr_type
-805d7f10 T crypto_init_queue
-805d7f34 T crypto_enqueue_request
-805d7f98 T crypto_enqueue_request_head
-805d7fd8 T crypto_dequeue_request
-805d8030 T crypto_alg_extsize
-805d804c t crypto_destroy_instance
-805d8074 T crypto_register_template
-805d80f4 t __crypto_register_alg
-805d8244 t __crypto_lookup_template
-805d82c0 T crypto_register_instance
-805d848c T crypto_type_has_alg
-805d84b8 T crypto_register_notifier
-805d84d0 T crypto_unregister_notifier
-805d84e8 T crypto_inst_setname
-805d8568 T crypto_inc
-805d8620 T crypto_attr_alg_name
-805d866c t crypto_remove_instance
-805d8710 T crypto_register_alg
-805d87c0 T crypto_lookup_template
-805d87fc T crypto_drop_spawn
-805d8870 T crypto_grab_spawn
-805d8990 T crypto_remove_spawns
-805d8bcc t crypto_spawn_alg
-805d8cf8 T crypto_spawn_tfm
-805d8d64 T crypto_spawn_tfm2
-805d8db8 T crypto_remove_final
-805d8e68 T crypto_alg_tested
-805d90e4 T crypto_unregister_instance
-805d916c T crypto_unregister_alg
-805d9288 T crypto_register_algs
-805d9304 T crypto_unregister_algs
-805d933c T crypto_unregister_template
-805d9488 T crypto_register_templates
-805d9504 T crypto_unregister_templates
-805d953c T scatterwalk_ffwd
-805d960c T scatterwalk_copychunks
-805d97ac T scatterwalk_map_and_copy
-805d9850 t c_show
-805d9a24 t c_next
-805d9a3c t c_stop
-805d9a50 t c_start
-805d9a80 T crypto_aead_setauthsize
-805d9ae0 T crypto_aead_encrypt
-805d9b0c T crypto_aead_decrypt
-805d9b50 t crypto_aead_exit_tfm
-805d9b6c t crypto_aead_init_tfm
-805d9bbc t crypto_aead_free_instance
-805d9bd4 T crypto_aead_setkey
-805d9c98 T crypto_grab_aead
-805d9cb0 t crypto_aead_report
-805d9d58 t crypto_aead_show
-805d9df4 T crypto_alloc_aead
-805d9e28 T crypto_register_aead
-805d9e90 T crypto_unregister_aead
-805d9ea0 T crypto_register_aeads
-805d9f24 T crypto_unregister_aeads
-805d9f60 T aead_register_instance
-805d9ff0 t aead_geniv_setauthsize
-805da000 t aead_geniv_setkey
-805da010 t aead_geniv_free
-805da034 T aead_geniv_alloc
-805da1c4 T aead_init_geniv
-805da288 T aead_exit_geniv
-805da2a8 T crypto_skcipher_encrypt
-805da2d4 T crypto_skcipher_decrypt
-805da300 t crypto_skcipher_exit_tfm
-805da31c t crypto_skcipher_init_tfm
-805da36c t crypto_skcipher_free_instance
-805da384 T skcipher_walk_complete
-805da4b8 T crypto_skcipher_setkey
-805da598 T crypto_grab_skcipher
-805da5b0 t crypto_skcipher_report
-805da660 t crypto_skcipher_show
-805da728 T crypto_alloc_skcipher
-805da75c T crypto_alloc_sync_skcipher
-805da7d8 t skcipher_exit_tfm_simple
-805da7ec T crypto_has_skcipher
-805da808 T crypto_register_skcipher
-805da87c T crypto_unregister_skcipher
-805da88c T crypto_register_skciphers
-805da910 T crypto_unregister_skciphers
-805da94c T skcipher_register_instance
-805da9e8 t skcipher_init_tfm_simple
-805daa20 t skcipher_setkey_simple
-805daa68 t skcipher_free_instance_simple
-805daa8c T skcipher_alloc_instance_simple
-805dabe8 t skcipher_walk_next
-805db078 T skcipher_walk_done
-805db324 t skcipher_walk_first
-805db440 t skcipher_walk_skcipher
-805db4f4 T skcipher_walk_virt
-805db554 T skcipher_walk_async
-805db578 t skcipher_walk_aead_common
-805db6dc T skcipher_walk_aead_encrypt
-805db6f0 T skcipher_walk_aead_decrypt
-805db710 t hash_walk_next
-805db7bc t hash_walk_new_entry
-805db81c t ahash_nosetkey
-805db82c t crypto_ahash_exit_tfm
-805db848 t crypto_ahash_free_instance
-805db860 T crypto_hash_walk_done
-805db96c t ahash_restore_req
-805db9d4 t ahash_op_unaligned_done
-805dba54 t ahash_def_finup_finish1
-805dbaa8 t ahash_def_finup_done1
-805dbb40 t ahash_def_finup_done2
-805dbb78 t ahash_save_req
-805dbc10 t crypto_ahash_op
-805dbc84 T crypto_ahash_final
-805dbc98 T crypto_ahash_finup
-805dbcac T crypto_ahash_digest
-805dbcd4 t ahash_def_finup
-805dbd24 T crypto_ahash_setkey
-805dbdf8 T crypto_grab_ahash
-805dbe10 t crypto_ahash_report
-805dbe9c t crypto_ahash_show
-805dbf14 t crypto_ahash_init_tfm
-805dbff8 t crypto_ahash_extsize
-805dc020 T crypto_alloc_ahash
-805dc054 T crypto_has_ahash
-805dc070 T crypto_register_ahash
-805dc0c0 T crypto_unregister_ahash
-805dc0d0 T crypto_register_ahashes
-805dc150 T crypto_unregister_ahashes
-805dc188 T ahash_register_instance
-805dc200 T crypto_hash_alg_has_setkey
-805dc234 T crypto_hash_walk_first
-805dc280 t shash_no_setkey
-805dc290 T crypto_shash_alg_has_setkey
-805dc2b0 t shash_async_init
-805dc2ec t shash_async_export
-805dc30c t shash_async_import
-805dc348 t crypto_shash_exit_tfm
-805dc364 t crypto_shash_free_instance
-805dc37c t shash_prepare_alg
-805dc460 t shash_default_import
-805dc480 t shash_default_export
-805dc4ac T crypto_shash_setkey
-805dc580 t shash_async_setkey
-805dc590 t crypto_shash_init_tfm
-805dc67c t shash_update_unaligned
-805dc778 T crypto_shash_update
-805dc7a0 t shash_final_unaligned
-805dc868 T crypto_shash_final
-805dc890 t shash_finup_unaligned
-805dc8c0 T crypto_shash_finup
-805dc8fc t shash_digest_unaligned
-805dc95c T crypto_shash_digest
-805dc9b0 t shash_async_final
-805dc9c8 T crypto_shash_tfm_digest
-805dca34 T shash_ahash_update
-805dcaa8 t shash_async_update
-805dcab8 t crypto_exit_shash_ops_async
-805dcacc t crypto_shash_report
-805dcb58 t crypto_shash_show
-805dcba4 T crypto_grab_shash
-805dcbbc T crypto_alloc_shash
-805dcbf0 T crypto_has_shash
-805dcc0c T crypto_register_shash
-805dcc34 T crypto_unregister_shash
-805dcc44 T crypto_register_shashes
-805dccc4 T crypto_unregister_shashes
-805dccfc T shash_register_instance
-805dcd58 T shash_free_singlespawn_instance
-805dcd7c T shash_ahash_finup
-805dce3c T shash_ahash_digest
-805dcf30 t shash_async_digest
-805dcf4c t shash_async_finup
-805dcf68 T crypto_init_shash_ops_async
-805dd064 t crypto_akcipher_exit_tfm
-805dd078 t crypto_akcipher_init_tfm
-805dd0b0 t crypto_akcipher_free_instance
-805dd0c8 t akcipher_default_op
-805dd0d8 t akcipher_default_set_key
-805dd0e8 T crypto_grab_akcipher
-805dd100 t crypto_akcipher_report
-805dd178 t crypto_akcipher_show
-805dd18c T crypto_alloc_akcipher
-805dd1c0 T crypto_register_akcipher
-805dd250 T crypto_unregister_akcipher
-805dd260 T akcipher_register_instance
-805dd2c0 t crypto_kpp_exit_tfm
-805dd2d4 t crypto_kpp_init_tfm
-805dd30c t crypto_kpp_free_instance
-805dd324 t crypto_kpp_report
-805dd39c t crypto_kpp_show
-805dd3b0 T crypto_alloc_kpp
-805dd3e4 T crypto_grab_kpp
-805dd3fc T crypto_has_kpp
-805dd418 T crypto_register_kpp
-805dd448 T crypto_unregister_kpp
-805dd458 T kpp_register_instance
-805dd4b8 t rsa_max_size
-805dd4d0 t rsa_free_mpi_key
-805dd548 t rsa_exit_tfm
-805dd558 t rsa_set_priv_key
-805dd6fc t rsa_set_pub_key
-805dd80c t rsa_enc
-805dd924 t rsa_dec
-805ddafc T rsa_parse_pub_key
-805ddb1c T rsa_parse_priv_key
-805ddb3c T rsa_get_n
-805ddb70 T rsa_get_e
-805ddbc0 T rsa_get_d
-805ddc10 T rsa_get_p
-805ddc58 T rsa_get_q
-805ddca0 T rsa_get_dp
-805ddce8 T rsa_get_dq
-805ddd30 T rsa_get_qinv
-805ddd78 t pkcs1pad_get_max_size
-805ddd88 t pkcs1pad_sg_set_buf
-805dde20 t pkcs1pad_verify_complete
-805ddfb8 t pkcs1pad_verify
-805de0d0 t pkcs1pad_verify_complete_cb
-805de10c t pkcs1pad_decrypt_complete
-805de214 t pkcs1pad_decrypt
-805de2ec t pkcs1pad_decrypt_complete_cb
-805de328 t pkcs1pad_exit_tfm
-805de33c t pkcs1pad_init_tfm
-805de36c t pkcs1pad_free
-805de390 t pkcs1pad_create
-805de614 t pkcs1pad_set_priv_key
-805de66c t pkcs1pad_encrypt_sign_complete
-805de72c t pkcs1pad_sign
-805de8a4 t pkcs1pad_encrypt_sign_complete_cb
-805de8e0 t pkcs1pad_encrypt
-805dea50 t pkcs1pad_set_pub_key
-805deaa8 t crypto_acomp_exit_tfm
-805deac4 t crypto_acomp_report
-805deb3c t crypto_acomp_show
-805deb50 t crypto_acomp_init_tfm
-805debc4 t crypto_acomp_extsize
-805debf0 T crypto_alloc_acomp
-805dec24 T crypto_alloc_acomp_node
-805dec54 T acomp_request_free
-805decb0 T crypto_register_acomp
-805dece0 T crypto_unregister_acomp
-805decf0 T crypto_register_acomps
-805ded90 T crypto_unregister_acomps
-805dedcc T acomp_request_alloc
-805dee24 t scomp_acomp_comp_decomp
-805def7c t scomp_acomp_decompress
-805def8c t scomp_acomp_compress
-805def9c t crypto_scomp_free_scratches
-805df018 t crypto_exit_scomp_ops_async
-805df07c t crypto_scomp_report
-805df0f4 t crypto_scomp_show
-805df108 t crypto_scomp_init_tfm
-805df1e0 T crypto_register_scomp
-805df210 T crypto_unregister_scomp
-805df220 T crypto_register_scomps
-805df2c0 T crypto_unregister_scomps
-805df2fc T crypto_init_scomp_ops_async
-805df398 T crypto_acomp_scomp_alloc_ctx
-805df3e0 T crypto_acomp_scomp_free_ctx
-805df408 t cryptomgr_test
-805df434 t crypto_alg_put
-805df490 t cryptomgr_notify
-805df7e8 t cryptomgr_probe
-805df878 T alg_test
-805df888 t hmac_export
-805df8a8 t hmac_import
-805df910 t hmac_init
-805df934 t hmac_exit_tfm
-805df96c t hmac_init_tfm
-805df9cc t hmac_setkey
-805dfb8c t hmac_update
-805dfb9c t hmac_finup
-805dfc30 t hmac_final
-805dfcc4 t hmac_create
-805dfebc t null_init
-805dfecc t null_update
-805dfedc t null_final
-805dfeec t null_digest
-805dfefc t null_crypt
-805dff10 T crypto_get_default_null_skcipher
-805dff84 T crypto_put_default_null_skcipher
-805dffe8 t null_compress
-805e0024 t null_skcipher_crypt
-805e00a8 t null_skcipher_setkey
-805e00b8 t null_setkey
-805e00c8 t null_hash_setkey
-805e00d8 t sha1_base_init
-805e0128 t sha1_generic_block_fn
-805e01ac T crypto_sha1_finup
-805e0338 t sha1_final
-805e0414 T crypto_sha1_update
-805e04e0 t sha384_base_init
-805e05a8 t sha512_base_init
-805e0670 t sha512_transform
-805e17c8 t sha512_generic_block_fn
-805e1808 T crypto_sha512_finup
-805e1a18 t sha512_final
-805e1b48 T crypto_sha512_update
-805e1c4c t crypto_ecb_create
-805e1cbc t crypto_ecb_crypt
-805e1d68 t crypto_ecb_decrypt
-805e1d84 t crypto_ecb_encrypt
-805e1da0 t crypto_cbc_create
-805e1e28 t crypto_cbc_encrypt
-805e1f6c t crypto_cbc_decrypt
-805e20ec t cts_cbc_crypt_done
-805e210c t cts_cbc_encrypt
-805e2230 t crypto_cts_encrypt_done
-805e2280 t crypto_cts_encrypt
-805e2358 t crypto_cts_setkey
-805e23a0 t crypto_cts_exit_tfm
-805e23b4 t crypto_cts_init_tfm
-805e2414 t crypto_cts_free
-805e2438 t crypto_cts_create
-805e25f8 t cts_cbc_decrypt
-805e278c t crypto_cts_decrypt
-805e28d8 t crypto_cts_decrypt_done
-805e2928 t xts_xor_tweak
-805e2b58 t xts_cts_final
-805e2d2c t xts_decrypt_done
-805e2da8 t xts_encrypt_done
-805e2e24 t xts_cts_done
-805e2ef4 t xts_exit_tfm
-805e2f20 t xts_init_tfm
-805e2f94 t xts_free_instance
-805e2fb8 t xts_create
-805e3240 t xts_decrypt
-805e331c t xts_setkey
-805e33e8 t xts_encrypt
-805e34c4 t crypto_des3_ede_decrypt
-805e34d4 t crypto_des3_ede_encrypt
-805e34e4 t des3_ede_setkey
-805e3550 t crypto_des_decrypt
-805e3560 t crypto_des_encrypt
-805e3570 t des_setkey
-805e35dc t crypto_aes_encrypt
-805e4568 t crypto_aes_decrypt
-805e5620 T crypto_aes_set_key
-805e5630 t deflate_comp_init
-805e56c8 t deflate_decomp_init
-805e5728 t __deflate_decompress
-805e5810 t deflate_sdecompress
-805e5840 t deflate_decompress
-805e5874 t deflate_scompress
-805e58e4 t __deflate_exit
-805e5914 t deflate_free_ctx
-805e5938 t deflate_exit
-805e5948 t gen_deflate_alloc_ctx.constprop.1
-805e59d4 t deflate_alloc_ctx
-805e59e4 t zlib_deflate_alloc_ctx
-805e59f4 t deflate_compress
-805e5a68 t deflate_init
-805e5ac4 t chksum_init
-805e5ae4 t chksum_setkey
-805e5b08 t chksum_final
-805e5b24 t crc32c_cra_init
-805e5b3c t chksum_digest
-805e5b68 t chksum_finup
-805e5b90 t chksum_update
-805e5bb4 t crc32_cra_init
-805e5bd0 t crc32_setkey
-805e5bf4 t crc32_init
-805e5c14 t crc32_final
-805e5c2c t crc32_digest
-805e5c54 t crc32_finup
-805e5c78 t crc32_update
-805e5c9c T crc_t10dif_generic
-805e5ce4 t chksum_init
-805e5d00 t chksum_final
-805e5d18 t chksum_digest
-805e5d3c t chksum_finup
-805e5d60 t chksum_update
-805e5d84 t chksum_init
-805e5dac t chksum_final
-805e5dd0 t chksum_digest
-805e5e04 t chksum_finup
-805e5e34 t chksum_update
-805e5e60 t lzo_sdecompress
-805e5ecc t lzo_decompress
-805e5f38 t lzo_scompress
-805e5fac t lzo_compress
-805e6020 t lzo_free_ctx
-805e6030 t lzo_exit
-805e6040 t lzo_alloc_ctx
-805e6068 t lzo_init
-805e60b0 t lzorle_sdecompress
-805e611c t lzorle_decompress
-805e6188 t lzorle_scompress
-805e61fc t lzorle_compress
-805e6270 t lzorle_free_ctx
-805e6280 t lzorle_exit
-805e6290 t lzorle_alloc_ctx
-805e62b8 t lzorle_init
-805e6300 t crypto_rng_init_tfm
-805e6310 T crypto_rng_reset
-805e63b4 t crypto_rng_report
-805e6438 t crypto_rng_show
-805e6470 T crypto_alloc_rng
-805e64a4 T crypto_put_default_rng
-805e64e0 T crypto_get_default_rng
-805e6598 T crypto_del_default_rng
-805e65f0 T crypto_register_rng
-805e6634 T crypto_unregister_rng
-805e6644 T crypto_register_rngs
-805e6710 T crypto_unregister_rngs
-805e674c T asymmetric_key_eds_op
-805e67b0 t asymmetric_key_match_free
-805e67c0 T asymmetric_key_generate_id
-805e682c t asymmetric_key_verify_signature
-805e68b0 t asymmetric_key_preparse
-805e6934 T register_asymmetric_key_parser
-805e69e0 T unregister_asymmetric_key_parser
-805e6a38 t asymmetric_key_free_kids.part.1
-805e6a6c t asymmetric_key_destroy
-805e6ac8 t asymmetric_key_free_preparse
-805e6b1c t asymmetric_key_id_same.part.2
-805e6b58 T asymmetric_key_id_same
-805e6b78 t asymmetric_key_cmp
-805e6bc4 T find_asymmetric_key
-805e6d5c t asymmetric_key_cmp_name
-805e6d90 T asymmetric_key_id_partial
-805e6df4 t asymmetric_lookup_restriction
-805e6ff8 t asymmetric_key_describe
-805e70b0 t asymmetric_key_hex_to_key_id.part.6
-805e7120 t asymmetric_key_match_preparse
-805e7214 t asymmetric_key_cmp_partial
-805e7260 T __asymmetric_key_hex_to_key_id
-805e7274 T asymmetric_key_hex_to_key_id
-805e7294 t match_either_id
-805e72c8 t key_or_keyring_common
-805e7500 T restrict_link_by_signature
-805e7604 T restrict_link_by_key_or_keyring
-805e7628 T restrict_link_by_key_or_keyring_chain
-805e764c T query_asymmetric_key
-805e76a8 T verify_signature
-805e7700 T encrypt_blob
-805e7714 T decrypt_blob
-805e7728 T create_signature
-805e773c T public_key_signature_free
-805e7784 t software_key_determine_akcipher
-805e7a0c t software_key_query
-805e7ba8 t public_key_describe
-805e7bd4 t public_key_destroy
-805e7c10 T public_key_verify_signature
-805e7f6c t public_key_verify_signature_2
-805e7f7c T public_key_free
-805e7fac t software_key_eds_op
-805e8234 T x509_decode_time
-805e853c t x509_free_certificate.part.0
-805e8588 T x509_free_certificate
-805e859c T x509_cert_parse
-805e8760 t x509_fabricate_name.constprop.1
-805e890c T x509_note_OID
-805e8984 T x509_note_tbs_certificate
-805e89b8 T x509_note_sig_algo
-805e8d0c T x509_note_signature
-805e8df0 T x509_note_serial
-805e8e18 T x509_extract_name_segment
-805e8e98 T x509_note_issuer
-805e8f18 T x509_note_subject
-805e8f40 T x509_note_params
-805e8f7c T x509_extract_key_data
-805e90ec T x509_process_extension
-805e91b8 T x509_note_not_before
-805e91cc T x509_note_not_after
-805e91e0 T x509_akid_note_kid
-805e9240 T x509_akid_note_name
-805e9260 T x509_akid_note_serial
-805e92c4 T x509_load_certificate_list
-805e93bc t x509_key_preparse
-805e9570 T x509_get_sig_params
-805e966c T x509_check_for_self_signed
-805e9768 T pkcs7_get_content_data
-805e97b0 T pkcs7_free_message
-805e9840 T pkcs7_parse_message
-805e99d8 T pkcs7_note_OID
-805e9a68 T pkcs7_sig_note_digest_algo
-805e9cb8 T pkcs7_sig_note_pkey_algo
-805e9d90 T pkcs7_check_content_type
-805e9dc4 T pkcs7_note_signeddata_version
-805e9e14 T pkcs7_note_signerinfo_version
-805e9ea4 T pkcs7_extract_cert
-805e9f0c T pkcs7_note_certificate_list
-805e9f50 T pkcs7_note_content
-805e9f98 T pkcs7_note_data
-805e9fcc T pkcs7_sig_note_authenticated_attr
-805ea174 T pkcs7_sig_note_set_of_authattrs
-805ea200 T pkcs7_sig_note_serial
-805ea220 T pkcs7_sig_note_issuer
-805ea240 T pkcs7_sig_note_skid
-805ea260 T pkcs7_sig_note_signature
-805ea2b0 T pkcs7_note_signed_info
-805ea3b4 T pkcs7_validate_trust
-805ea5f0 t pkcs7_digest
-805ea7f4 T pkcs7_verify
-805eabfc T pkcs7_get_digest
-805eac8c T pkcs7_supply_detached_data
-805eacc4 T I_BDEV
-805eacd4 t set_init_blocksize
-805ead84 t bd_init_fs_context
-805eadc8 t bdev_evict_inode
-805eadf4 t bdev_free_inode
-805eae7c t bdev_alloc_inode
-805eaec0 t init_once
-805eaed0 T invalidate_bdev
-805eaf0c t kill_bdev
-805eaf44 T sync_blockdev_range
-805eaf58 T thaw_bdev
-805eaff4 t blkdev_get_whole
-805eb0a4 T lookup_bdev
-805eb158 T __invalidate_device
-805eb1a8 T sync_blockdev_nowait
-805eb1c4 t sync_blockdev.part.2
-805eb1fc T sync_blockdev
-805eb210 T set_blocksize
-805eb2d4 T freeze_bdev
-805eb388 t blkdev_flush_mapping
-805eb4ac t blkdev_put_whole
-805eb524 T blkdev_put
-805eb72c T sb_set_blocksize
-805eb780 T sb_min_blocksize
-805eb7b4 T fsync_bdev
-805eb7fc t bd_clear_claiming.part.5
-805eb808 t bd_may_claim
-805eb860 T bd_abort_claiming
-805eb8c8 T bd_prepare_to_claim
-805eba58 T truncate_bdev_range
-805ebb0c T bdev_read_page
-805ebbb8 T bdev_write_page
-805ebc94 T bdev_alloc
-805ebd54 T bdev_add
-805ebd7c T nr_blockdev_pages
-805ebdf4 T blkdev_get_no_open
-805ebe90 T blkdev_get_by_dev
-805ec17c T blkdev_get_by_path
-805ec230 T blkdev_put_no_open
-805ec240 T sync_bdevs
-805ec398 T bdev_statx_dioalign
-805ec408 t blkdev_dio_unaligned
-805ec4a0 t blkdev_bio_end_io
-805ec5c0 t blkdev_write_end
-805ec654 t blkdev_write_begin
-805ec670 t blkdev_get_block
-805ec6bc t blkdev_readahead
-805ec6d0 t blkdev_writepages
-805ec6dc t blkdev_read_folio
-805ec6f4 t blkdev_writepage
-805ec70c t blkdev_fallocate
-805ec944 t blkdev_fsync
-805ec988 t blkdev_close
-805ec9ac t blkdev_open
-805eca38 t blkdev_llseek
-805ecacc t blkdev_write_iter
-805ecc90 t blkdev_bio_end_io_async
-805ecd28 t __blkdev_direct_IO_simple
-805ecf64 t blkdev_direct_IO.part.2
-805ed564 t blkdev_direct_IO
-805ed584 t blkdev_read_iter
-805ed78c t blkdev_mmap
-805ed7f8 T __bio_add_page
-805ed8e0 T bio_add_zone_append_page
-805ed960 T bio_init
-805ed9f8 t punt_bios_to_rescuer
-805edc04 T bio_kmalloc
-805edc2c T submit_bio_wait
-805edce8 t submit_bio_wait_endio
-805edcf8 T __bio_advance
-805ede24 T bio_trim
-805edf1c t bio_alloc_rescue
-805edf84 t biovec_slab
-805edfe8 T bio_chain
-805ee04c t __bio_clone
-805ee10c t __bio_try_merge_page
-805ee264 T bio_add_page
-805ee304 T bio_uninit
-805ee3c4 T bio_reset
-805ee414 T bio_init_clone
-805ee484 T zero_fill_bio
-805ee5a8 T bio_copy_data_iter
-805ee814 T bio_copy_data
-805ee89c T bio_free_pages
-805ee938 T __bio_release_pages
-805eea28 T bvec_free
-805eea78 t bio_free
-805eeaf8 t bio_alloc_cache_prune
-805eeb48 T bioset_exit
-805eed18 T bioset_init
-805eefb8 t bio_cpu_dead
-805eeff8 T bio_put
-805ef114 T bio_endio
-805ef2ac t bio_chain_endio
-805ef2e4 t bio_dirty_fn
-805ef368 T bvec_alloc
-805ef428 T bio_alloc_bioset
-805ef6a4 T blk_next_bio
-805ef70c T bio_alloc_clone
-805ef778 T bio_split
-805ef868 T guard_bio_eod
-805efad0 T bio_add_hw_page
-805efcd0 T bio_add_pc_page
-805efd30 T bio_add_folio
-805efd50 T bio_iov_bvec_set
-805efe04 T bio_iov_iter_get_pages
-805f0104 T bio_set_pages_dirty
-805f01b0 T bio_check_pages_dirty
-805f02dc T biovec_init_pool
-805f0318 T elv_rb_find
-805f0368 t elv_attr_store
-805f03e0 t elv_attr_show
-805f0450 t elevator_release
-805f0478 T elevator_alloc
-805f04f8 T elv_rb_add
-805f0560 T elv_rb_former_request
-805f0580 T elv_rb_latter_request
-805f05a0 T elv_rqhash_del
-805f05ec T elv_bio_merge_ok
-805f0638 T elv_rqhash_add
-805f06ac T elv_rb_del
-805f06e4 t elevator_match
-805f0744 t elevator_find
-805f07b0 T elv_register
-805f0968 t elevator_get
-805f0a3c T elv_unregister
-805f0ab4 T elevator_exit
-805f0af8 T elv_rqhash_reposition
-805f0b40 T elv_rqhash_find
-805f0c5c T elv_merge
-805f0d54 T elv_attempt_insert_merge
-805f0e24 T elv_merged_request
-805f0e78 T elv_merge_requests
-805f0eb8 T elv_latter_request
-805f0ee0 T elv_former_request
-805f0f08 T elv_register_queue
-805f0fb4 T elv_unregister_queue
-805f1000 T elevator_init_mq
-805f11c8 T elevator_switch
-805f129c T elv_iosched_store
-805f13c4 T elv_iosched_show
-805f15a4 T __traceiter_block_touch_buffer
-805f15ec T __traceiter_block_dirty_buffer
-805f1634 T __traceiter_block_rq_requeue
-805f167c T __traceiter_block_rq_complete
-805f16d4 T __traceiter_block_rq_error
-805f172c T __traceiter_block_rq_insert
-805f1774 T __traceiter_block_rq_issue
-805f17bc T __traceiter_block_rq_merge
-805f1804 T __traceiter_block_bio_complete
-805f1854 T __traceiter_block_bio_bounce
-805f189c T __traceiter_block_bio_backmerge
-805f18e4 T __traceiter_block_bio_frontmerge
-805f192c T __traceiter_block_bio_queue
-805f1974 T __traceiter_block_getrq
-805f19bc T __traceiter_block_plug
-805f1a04 T __traceiter_block_unplug
-805f1a5c T __traceiter_block_split
-805f1aac T __traceiter_block_bio_remap
-805f1b0c T __traceiter_block_rq_remap
-805f1b6c T blk_op_str
-805f1ba0 T errno_to_blk_status
-805f1bec T blk_set_pm_only
-805f1c14 t blk_timeout_work
-805f1c20 T blk_lld_busy
-805f1c54 T blk_start_plug
-805f1c98 t perf_trace_block_buffer
-805f1d80 t trace_event_raw_event_block_buffer
-805f1e1c t trace_raw_output_block_buffer
-805f1e88 t trace_raw_output_block_rq_requeue
-805f1f10 t trace_raw_output_block_rq_completion
-805f1f98 t trace_raw_output_block_rq
-805f2028 t trace_raw_output_block_bio_complete
-805f20a4 t trace_raw_output_block_bio
-805f2120 t trace_raw_output_block_plug
-805f2164 t trace_raw_output_block_unplug
-805f21ac t trace_raw_output_block_split
-805f2228 t trace_raw_output_block_bio_remap
-805f22b8 t trace_raw_output_block_rq_remap
-805f2350 t perf_trace_block_rq_requeue
-805f24ac t trace_event_raw_event_block_rq_requeue
-805f25bc t perf_trace_block_bio_remap
-805f26d0 t trace_event_raw_event_block_bio_remap
-805f2798 t perf_trace_block_rq_remap
-805f28d4 t trace_event_raw_event_block_rq_remap
-805f29c0 t perf_trace_block_rq
-805f2b4c t trace_event_raw_event_block_rq
-805f2c90 t perf_trace_block_bio
-805f2dc0 t trace_event_raw_event_block_bio
-805f2ea0 t perf_trace_block_plug
-805f2f98 t trace_event_raw_event_block_plug
-805f3044 t perf_trace_block_unplug
-805f3144 t trace_event_raw_event_block_unplug
-805f31f8 t perf_trace_block_split
-805f3338 t trace_event_raw_event_block_split
-805f3420 t __bpf_trace_block_buffer
-805f342c t __bpf_trace_block_rq_requeue
-805f3438 t __bpf_trace_block_rq
-805f343c t __bpf_trace_block_bio
-805f3448 t __bpf_trace_block_plug
-805f3454 t __bpf_trace_block_rq_completion
-805f3488 t __bpf_trace_block_unplug
-805f34b8 t __bpf_trace_block_bio_remap
-805f34e4 t __bpf_trace_block_rq_remap
-805f3510 t __bpf_trace_block_bio_complete
-805f3530 t __bpf_trace_block_split
-805f3550 T blk_queue_flag_set
-805f3560 T blk_queue_flag_clear
-805f3570 T blk_queue_flag_test_and_set
-805f3590 T blk_status_to_errno
-805f35f8 t perf_trace_block_rq_completion
-805f372c t trace_event_raw_event_block_rq_completion
-805f3810 t perf_trace_block_bio_complete
-805f3920 t trace_event_raw_event_block_bio_complete
-805f39e4 T blk_sync_queue
-805f3a08 t blk_queue_usage_counter_release
-805f3a24 T blk_put_queue
-805f3a34 T blk_get_queue
-805f3a64 T kblockd_schedule_work
-805f3a8c t blk_rq_timed_out_timer
-805f3aac T kblockd_mod_delayed_work_on
-805f3ad4 T blk_io_schedule
-805f3b04 T blk_clear_pm_only
-805f3b88 t should_fail_bio.constprop.4
-805f3b98 T blk_check_plugged
-805f3c44 T blk_status_to_str
-805f3cb4 T blk_queue_start_drain
-805f3cf4 T blk_queue_enter
-805f3f6c T __bio_queue_enter
-805f41cc t __submit_bio
-805f43ac T blk_queue_exit
-805f4434 T blk_alloc_queue
-805f4690 T submit_bio_noacct_nocheck
-805f4978 T submit_bio_noacct
-805f4ce0 T submit_bio
-805f4db4 T update_io_ticks
-805f4e4c T bdev_start_io_acct
-805f4f60 T bio_start_io_acct_time
-805f4f80 T bio_start_io_acct
-805f4fa8 T bdev_end_io_acct
-805f5080 T bio_end_io_acct_remapped
-805f509c T blk_start_plug_nr_ios
-805f50e8 T __blk_flush_plug
-805f51f8 T bio_poll
-805f545c T iocb_bio_iopoll
-805f547c T blk_finish_plug
-805f54b0 t queue_attr_visible
-805f5510 t queue_dma_alignment_show
-805f5534 t queue_virt_boundary_mask_show
-805f5554 t queue_nr_zones_show
-805f557c t queue_max_open_zones_show
-805f5588 t queue_max_active_zones_show
-805f5594 t queue_zone_write_granularity_show
-805f55b4 t queue_discard_zeroes_data_show
-805f55dc t queue_write_same_max_show
-805f55e8 t queue_discard_granularity_show
-805f5608 t queue_io_opt_show
-805f5628 t queue_io_min_show
-805f5648 t queue_chunk_sectors_show
-805f5668 t queue_physical_block_size_show
-805f5688 t queue_logical_block_size_show
-805f56b8 t queue_max_segment_size_show
-805f56d8 t queue_max_integrity_segments_show
-805f56fc t queue_max_discard_segments_show
-805f571c t queue_max_segments_show
-805f573c t queue_max_sectors_show
-805f575c t queue_max_hw_sectors_show
-805f577c t queue_ra_show
-805f57b4 t queue_requests_show
-805f57d4 t queue_poll_delay_show
-805f5808 t queue_zoned_show
-805f5830 t queue_zone_append_max_show
-805f5854 t queue_write_zeroes_max_show
-805f5878 t queue_discard_max_hw_show
-805f589c t queue_discard_max_show
-805f58c0 t queue_dax_show
-805f58ec t queue_fua_show
-805f5918 t queue_poll_show
-805f5944 t queue_random_show
-805f5970 t queue_stable_writes_show
-805f599c t queue_iostats_show
-805f59c8 t queue_rq_affinity_show
-805f5a04 t queue_nomerges_show
-805f5a44 t queue_nonrot_show
-805f5a74 t queue_io_timeout_store
-805f5af8 t queue_io_timeout_show
-805f5b28 t queue_poll_delay_store
-805f5bc8 t queue_wc_store
-805f5c64 t queue_poll_store
-805f5ce0 t queue_random_store
-805f5d6c t queue_stable_writes_store
-805f5df8 t queue_iostats_store
-805f5e84 t queue_rq_affinity_store
-805f5f60 t queue_nomerges_store
-805f6018 t queue_nonrot_store
-805f60a4 t queue_discard_max_store
-805f6138 t queue_ra_store
-805f61c0 t queue_max_sectors_store
-805f62b0 t queue_requests_store
-805f6348 t queue_attr_store
-805f63ac t queue_attr_show
-805f6408 t blk_release_queue
-805f64a8 t blk_free_queue_rcu
-805f64d4 t queue_wc_show
-805f6548 t queue_wb_lat_store
-805f6674 t queue_wb_lat_show
-805f6718 T blk_register_queue
-805f6894 T blk_unregister_queue
-805f6990 T blk_mq_hctx_set_fq_lock_class
-805f699c t blk_flush_complete_seq
-805f6bf0 T blkdev_issue_flush
-805f6c54 t mq_flush_data_end_io
-805f6d90 t flush_end_io
-805f70c0 T is_flush_rq
-805f70e4 T blk_insert_flush
-805f7224 T blk_alloc_flush_queue
-805f7300 T blk_free_flush_queue
-805f7328 T blk_queue_rq_timeout
-805f7338 T blk_set_stacking_limits
-805f73bc T blk_queue_bounce_limit
-805f73cc T blk_queue_chunk_sectors
-805f73dc T blk_queue_max_discard_sectors
-805f73f0 T blk_queue_max_secure_erase_sectors
-805f7400 T blk_queue_max_write_zeroes_sectors
-805f7410 T blk_queue_max_discard_segments
-805f7424 T blk_queue_logical_block_size
-805f7470 T blk_queue_physical_block_size
-805f749c T blk_queue_alignment_offset
-805f74c0 T disk_update_readahead
-805f74f8 T blk_limits_io_min
-805f7524 T blk_queue_io_min
-805f7550 T blk_limits_io_opt
-805f7560 T blk_queue_io_opt
-805f7590 T blk_queue_update_dma_pad
-805f75a8 T blk_queue_virt_boundary
-805f75c4 T blk_queue_dma_alignment
-805f75d4 T blk_queue_required_elevator_features
-805f75e4 T blk_queue_max_hw_sectors
-805f7678 T blk_queue_max_segments
-805f76b8 T blk_queue_segment_boundary
-805f76f8 T blk_queue_max_zone_append_sectors
-805f7718 T blk_queue_max_segment_size
-805f7798 T blk_queue_zone_write_granularity
-805f77d8 T disk_set_zoned
-805f78a4 t queue_limit_discard_alignment
-805f791c T bdev_discard_alignment
-805f794c T blk_set_queue_depth
-805f796c T blk_queue_write_cache
-805f79d0 T blk_queue_can_use_dma_map_merging
-805f7a00 T blk_queue_update_dma_alignment
-805f7a24 t queue_limit_alignment_offset
-805f7a98 T bdev_alignment_offset
-805f7adc T blk_stack_limits
-805f8020 T disk_stack_limits
-805f80b0 T blk_set_default_limits
-805f813c T put_io_context
-805f8190 T set_task_ioprio
-805f82dc T exit_io_context
-805f8350 T __copy_io
-805f83f8 T blk_rq_append_bio
-805f84e4 t blk_rq_map_bio_alloc
-805f857c t bio_map_kern_endio
-805f859c t bio_copy_kern_endio
-805f85c4 t blk_mq_map_bio_put
-805f85f8 T blk_rq_unmap_user
-805f87f4 T blk_rq_map_kern
-805f8b74 t bio_copy_kern_endio_read
-805f8c68 T blk_rq_map_user_iov
-805f94d4 T blk_rq_map_user
-805f9560 T blk_rq_map_user_io
-805f96b0 t bvec_split_segs
-805f980c t blk_account_io_merge_bio
-805f98c0 T __blk_rq_map_sg
-805f9d84 t bio_attempt_discard_merge
-805f9f18 T __bio_split_to_limits
-805fa414 T bio_split_to_limits
-805fa4b0 T blk_recalc_rq_segments
-805fa628 T ll_back_merge_fn
-805faa74 T blk_rq_set_mixed_merge
-805fab2c t attempt_merge
-805fb254 t bio_attempt_back_merge
-805fb374 t bio_attempt_front_merge
-805fb8b0 T blk_mq_sched_try_merge
-805fba84 T blk_attempt_req_merge
-805fbaa0 T blk_rq_merge_ok
-805fbba0 T blk_try_merge
-805fbc2c t blk_attempt_bio_merge.part.13
-805fbd3c T blk_bio_list_merge
-805fbddc T blk_attempt_plug_merge
-805fbe80 T blk_abort_request
-805fbea4 T blk_rq_timeout
-805fbee0 T blk_add_timer
-805fbf90 T __blkdev_issue_discard
-805fc1b4 T blkdev_issue_discard
-805fc26c t __blkdev_issue_zero_pages
-805fc398 t __blkdev_issue_write_zeroes
-805fc4c8 T __blkdev_issue_zeroout
-805fc580 T blkdev_issue_zeroout
-805fc764 T blkdev_issue_secure_erase
-805fc904 T blk_rq_is_poll
-805fc928 t blk_mq_rq_inflight
-805fc94c T blk_steal_bios
-805fc990 t blk_mq_has_request
-805fc9b8 t blk_mq_poll_stats_fn
-805fca18 T blk_mq_rq_cpu
-805fca2c T blk_mq_queue_inflight
-805fca84 T blk_mq_freeze_queue_wait
-805fcb20 T blk_mq_freeze_queue_wait_timeout
-805fcc10 T blk_mq_quiesce_queue_nowait
-805fcc70 t blk_mq_get_sq_hctx
-805fcca8 T blk_mq_wait_quiesce_done
-805fccc8 T blk_mq_quiesce_queue
-805fcce8 t blk_mq_update_poll_flag
-805fcd1c T blk_rq_init
-805fcd84 t blk_mq_poll_stats_start
-805fcdc0 t __blk_account_io_done
-805fcef8 t __blk_account_io_start
-805fcf3c t __blk_mq_complete_request_remote
-805fcf4c T blk_mq_start_request
-805fd0ac t blk_end_sync_rq
-805fd0cc T blk_mq_kick_requeue_list
-805fd0e4 T blk_mq_delay_kick_requeue_list
-805fd110 t blk_mq_hctx_notify_online
-805fd15c t blk_mq_hctx_has_pending
-805fd1d0 T blk_mq_stop_hw_queue
-805fd1f8 T blk_mq_stop_hw_queues
-805fd28c t blk_mq_hctx_mark_pending
-805fd2dc T blk_rq_unprep_clone
-805fd314 T blk_rq_prep_clone
-805fd444 t blk_mq_get_hctx_node
-805fd4e0 T blk_mq_alloc_disk_for_queue
-805fd530 t queue_set_hctx_shared
-805fd5e4 t blk_mq_poll_stats_bkt
-805fd620 t blk_mq_remove_cpuhp
-805fd660 t blk_mq_check_inflight
-805fd6d8 t blk_account_io_completion
-805fd780 t __blk_mq_flush_plug_list
-805fd7a4 T blk_mq_complete_request_remote
-805fd8f8 T blk_mq_complete_request
-805fd92c t blk_mq_handle_expired
-805fda00 t blk_mq_attempt_bio_merge
-805fda60 t blk_mq_update_queue_map
-805fdb34 t blk_mq_cancel_work_sync.part.28
-805fdbc4 t blk_mq_rq_ctx_init.constprop.30
-805fdd0c t __blk_mq_alloc_requests
-805fdfd8 T blk_mq_alloc_request
-805fe1a4 t blk_mq_commit_rqs.constprop.33
-805fe22c t blk_mq_alloc_and_init_hctx
-805fe5dc T blk_mq_alloc_request_hctx
-805fe804 t blk_mq_exit_hctx
-805fe9ac t blk_mq_realloc_hw_ctxs
-805feb8c t blk_complete_reqs
-805febf4 t blk_softirq_cpu_dead
-805fec24 t blk_done_softirq
-805fec40 t blk_mq_check_expired
-805fecac t blk_mq_hctx_notify_offline
-805feeb0 T blk_mq_flush_busy_ctxs
-805ff038 t blk_mq_timeout_work
-805ff1e8 t __blk_mq_free_request
-805ff2f8 T blk_mq_free_request
-805ff3fc T __blk_mq_end_request
-805ff510 t __blk_mq_requeue_request
-805ff624 t __blk_mq_run_hw_queue
-805ff71c t blk_mq_run_work_fn
-805ff738 t __blk_mq_delay_run_hw_queue
-805ff89c T blk_mq_delay_run_hw_queue
-805ff8b0 T blk_mq_delay_run_hw_queues
-805ff9a8 T blk_update_request
-805ffd8c T blk_mq_end_request
-805ffebc T blk_mq_run_hw_queue
-805fffa4 T blk_mq_run_hw_queues
-80600090 T blk_freeze_queue_start
-806000fc T blk_mq_freeze_queue
-8060011c T blk_mq_unquiesce_queue
-806001c4 T blk_mq_start_hw_queue
-806001f0 T blk_mq_start_hw_queues
-80600288 T blk_mq_start_stopped_hw_queue
-806002c4 T blk_mq_start_stopped_hw_queues
-80600350 t blk_mq_dispatch_wake
-806003d8 t blk_mq_hctx_notify_dead
-80600564 T blk_mq_end_request_batch
-80600a8c t blk_mq_realloc_tag_set_tags.part.21
-80600afc T blk_mq_in_flight
-80600b64 T blk_mq_in_flight_rw
-80600bd4 T blk_freeze_queue
-80600be0 T __blk_mq_unfreeze_queue
-80600c90 T blk_mq_unfreeze_queue
-80600ca0 t blk_mq_update_tag_set_shared
-80600d00 T blk_mq_wake_waiters
-80600da0 T blk_mq_free_plug_rqs
-80600de0 T blk_mq_add_to_requeue_list
-80600e88 T blk_mq_requeue_request
-80600ee8 T blk_mq_put_rq_ref
-80600fa4 T blk_mq_dequeue_from_ctx
-80601190 T __blk_mq_get_driver_tag
-80601348 t __blk_mq_try_issue_directly
-806014fc T blk_insert_cloned_request
-806016d4 T blk_mq_dispatch_rq_list
-80602018 T __blk_mq_insert_request
-806020d4 T blk_mq_request_bypass_insert
-8060215c t blk_mq_try_issue_directly
-806021b0 t blk_mq_requeue_work
-80602324 t blk_mq_plug_issue_direct.constprop.32
-80602448 T blk_mq_insert_requests
-80602558 T blk_mq_flush_plug_list
-80602828 t blk_add_rq_to_plug
-80602984 T blk_execute_rq_nowait
-80602a50 T blk_mq_try_issue_list_directly
-80602b40 T blk_mq_submit_bio
-80603078 T blk_mq_free_rqs
-806032f8 T blk_mq_free_rq_map
-80603330 t __blk_mq_free_map_and_rqs
-8060338c T blk_mq_free_tag_set
-80603440 T blk_mq_alloc_map_and_rqs
-80603728 t __blk_mq_alloc_map_and_rqs.part.26
-80603760 t blk_mq_map_swqueue
-80603b04 T blk_mq_update_nr_hw_queues
-80603ea4 T blk_mq_alloc_tag_set
-806041f0 T blk_mq_alloc_sq_tag_set
-80604244 T blk_mq_free_map_and_rqs
-8060426c T blk_mq_release
-80604398 T blk_mq_init_allocated_queue
-80604778 t blk_mq_init_queue_data
-806047dc T blk_mq_init_queue
-806047ec T blk_mq_exit_queue
-80604910 T blk_mq_destroy_queue
-806049f8 T __blk_mq_alloc_disk
-80604a60 T blk_mq_update_nr_requests
-80604bd8 T blk_mq_poll
-80604ea0 T blk_execute_rq
-80605050 T blk_mq_cancel_work_sync
-80605068 t blk_mq_tagset_count_completed_rqs
-8060508c T blk_mq_unique_tag
-806050a8 t __blk_mq_get_tag
-806051a4 t blk_mq_find_and_get_req
-80605238 t bt_tags_iter
-806052e0 t bt_iter
-80605378 t __blk_mq_all_tag_iter
-806055c0 T blk_mq_tagset_busy_iter
-80605634 T blk_mq_tagset_wait_completed_request
-806056ac T __blk_mq_tag_busy
-80605760 T blk_mq_tag_wakeup_all
-80605790 T __blk_mq_tag_idle
-8060583c T blk_mq_get_tags
-806058b0 T blk_mq_put_tag
-806058fc T blk_mq_get_tag
-80605bc8 T blk_mq_put_tags
-80605be8 T blk_mq_all_tag_iter
-80605bf8 T blk_mq_queue_tag_busy_iter
-80606114 T blk_mq_init_bitmaps
-806061c0 T blk_mq_init_tags
-8060626c T blk_mq_free_tags
-806062c4 T blk_mq_tag_update_depth
-80606374 T blk_mq_tag_resize_shared_tags
-80606390 T blk_mq_tag_update_sched_shared_tags
-806063b4 T blk_stat_enable_accounting
-80606420 T blk_stat_disable_accounting
-8060648c t blk_stat_free_callback_rcu
-806064b8 t blk_rq_stat_sum.part.0
-80606570 t blk_stat_timer_fn
-806066e0 T blk_rq_stat_init
-8060671c T blk_rq_stat_sum
-80606734 T blk_rq_stat_add
-8060679c T blk_stat_add
-806068a0 T blk_stat_alloc_callback
-8060698c T blk_stat_add_callback
-80606a88 T blk_stat_remove_callback
-80606b0c T blk_stat_free_callback
-80606b2c T blk_alloc_queue_stats
-80606b6c T blk_free_queue_stats
-80606bb4 T blk_stats_alloc_enable
-80606c34 t blk_mq_hw_sysfs_cpus_show
-80606d00 t blk_mq_hw_sysfs_nr_reserved_tags_show
-80606d20 t blk_mq_hw_sysfs_nr_tags_show
-80606d40 t blk_mq_hw_sysfs_store
-80606da8 t blk_mq_hw_sysfs_show
-80606e08 t blk_mq_sysfs_release
-80606e2c t blk_mq_hw_sysfs_release
-80606e70 t blk_mq_ctx_sysfs_release
-80606e80 t blk_mq_register_hctx
-80606f74 t blk_mq_unregister_hctx.part.0
-80606fc0 T blk_mq_hctx_kobj_init
-80606fd8 T blk_mq_sysfs_deinit
-80607048 T blk_mq_sysfs_init
-806070d0 T blk_mq_sysfs_register
-8060720c T blk_mq_sysfs_unregister
-806072bc T blk_mq_sysfs_unregister_hctxs
-80607374 T blk_mq_sysfs_register_hctxs
-80607434 T blk_mq_map_queues
-806075b8 T blk_mq_hw_queue_to_node
-80607620 t sched_rq_cmp
-80607640 T blk_mq_sched_mark_restart_hctx
-80607660 t blk_mq_do_dispatch_sched
-806079c8 t blk_mq_do_dispatch_ctx
-80607b70 t __blk_mq_sched_dispatch_requests
-80607cd0 T blk_mq_sched_try_insert_merge
-80607d3c t blk_mq_sched_tags_teardown
-80607e08 T __blk_mq_sched_restart
-80607e38 T blk_mq_sched_dispatch_requests
-80607e9c T blk_mq_sched_bio_merge
-80607f8c T blk_mq_sched_insert_request
-806080cc T blk_mq_sched_insert_requests
-806082bc T blk_mq_sched_free_rqs
-80608374 T blk_mq_exit_sched
-80608494 T blk_mq_init_sched
-806086c4 t put_ushort
-806086e0 t put_int
-806086fc t put_uint
-80608718 t put_u64
-80608730 t blkdev_pr_preempt
-80608818 t blkpg_do_ioctl
-80608964 T blkdev_ioctl
-80609688 T set_capacity
-80609704 t disk_visible
-8060973c t block_devnode
-80609764 T set_capacity_and_notify
-80609850 T __register_blkdev
-80609a0c T unregister_blkdev
-80609b0c T put_disk
-80609b28 T disk_uevent
-80609bec T disk_scan_partitions
-80609cd4 T device_add_disk
-8060a0c4 T blk_mark_disk_dead
-8060a0ec t part_in_flight
-8060a160 t part_stat_read_all
-8060a25c T invalidate_disk
-8060a29c t disk_seqf_next
-8060a2d4 t disk_seqf_start
-8060a35c t disk_seqf_stop
-8060a394 T part_size_show
-8060a3b4 t diskseq_show
-8060a3d8 t disk_capability_show
-8060a3f8 t disk_ro_show
-8060a438 t disk_hidden_show
-8060a468 t disk_removable_show
-8060a498 t disk_ext_range_show
-8060a4c4 t disk_range_show
-8060a4e4 T part_inflight_show
-8060a5ec t block_uevent
-8060a610 t disk_release
-8060a70c t disk_badblocks_store
-8060a73c t disk_alignment_offset_show
-8060a770 t disk_discard_alignment_show
-8060a77c T set_disk_ro
-8060a854 t show_partition
-8060a93c t disk_badblocks_show
-8060a978 t show_partition_start
-8060a9cc T del_gendisk
-8060ac68 t diskstats_show
-8060afb8 T part_stat_show
-8060b278 T blkdev_show
-8060b328 T blk_alloc_ext_minor
-8060b35c T blk_free_ext_minor
-8060b374 T blk_request_module
-8060b43c T part_devt
-8060b45c T blk_lookup_devt
-8060b560 T inc_diskseq
-8060b5b4 T __alloc_disk_node
-8060b764 T __blk_alloc_disk
-8060b7c0 T __get_task_ioprio
-8060b83c t get_task_ioprio.part.1
-8060b87c T ioprio_check_cap
-8060b8fc T __se_sys_ioprio_set
-8060b8fc T sys_ioprio_set
-8060bb80 T __se_sys_ioprio_get
-8060bb80 T sys_ioprio_get
-8060be70 T badblocks_check
-8060c0c0 T badblocks_set
-8060c6f8 T badblocks_clear
-8060cbb4 T badblocks_show
-8060cce0 T badblocks_store
-8060cda0 T badblocks_exit
-8060cde0 T devm_init_badblocks
-8060ce64 T badblocks_init
-8060cecc T ack_all_badblocks
-8060cfac t bdev_set_nr_sectors
-8060d028 t whole_disk_show
-8060d038 t part_release
-8060d05c t part_uevent
-8060d0c0 t part_discard_alignment_show
-8060d0f0 t part_start_show
-8060d110 t part_partition_show
-8060d130 t part_alignment_offset_show
-8060d160 t part_ro_show
-8060d1b8 t partition_overlaps
-8060d2b8 t delete_partition
-8060d328 t add_partition
-8060d5f8 T bdev_add_partition
-8060d6b0 T bdev_del_partition
-8060d714 T bdev_resize_partition
-8060d7bc T blk_drop_partitions
-8060d840 T bdev_disk_changed
-8060dd88 T read_part_sector
-8060de5c T mac_partition
-8060e19c t parse_solaris_x86
-8060e1a8 t parse_unixware
-8060e1b4 t parse_minix
-8060e1c0 t parse_freebsd
-8060e1cc t parse_netbsd
-8060e1d8 t parse_openbsd
-8060e1e4 T msdos_partition
-8060ec10 t last_lba
-8060ec88 t read_lba
-8060edd8 t compare_gpts
-8060f108 t is_pte_valid
-8060f1f4 t is_gpt_valid.part.0
-8060f450 T efi_partition
-8060fa38 t rq_qos_wake_function
-8060faa0 T rq_wait_inc_below
-8060fb08 T __rq_qos_cleanup
-8060fb48 T __rq_qos_done
-8060fb88 T __rq_qos_issue
-8060fbc8 T __rq_qos_requeue
-8060fc08 T __rq_qos_throttle
-8060fc48 T __rq_qos_track
-8060fc90 T __rq_qos_merge
-8060fcd8 T __rq_qos_done_bio
-8060fd18 T __rq_qos_queue_depth_changed
-8060fd50 T rq_depth_calc_max_depth
-8060fdf4 T rq_depth_scale_up
-8060fe34 T rq_depth_scale_down
-8060fe7c T rq_qos_wait
-8060ffc0 T rq_qos_exit
-80610004 t disk_events_async_show
-80610014 t disk_events_poll_jiffies
-80610054 t __disk_unblock_events
-80610140 t disk_event_uevent
-806101ec t disk_check_events
-806102d8 t disk_events_workfn
-806102ec t disk_events_show
-806103b0 T disk_force_media_change
-80610408 t disk_events_poll_msecs_show
-80610450 T disk_block_events
-806104c8 t disk_events_poll_msecs_store
-80610578 T bdev_check_media_change
-806106f8 T disk_unblock_events
-80610714 T disk_flush_events
-80610790 t disk_events_set_dfl_poll_msecs
-806107f0 T disk_alloc_events
-806108ec T disk_add_events
-80610948 T disk_del_events
-8061099c T disk_release_events
-80610a08 t blk_ia_range_sysfs_show
-80610a1c t blk_ia_range_sysfs_nop_release
-80610a28 t blk_ia_range_nr_sectors_show
-80610a48 t blk_ia_range_sector_show
-80610a68 t blk_ia_ranges_sysfs_release
-80610a74 T disk_alloc_independent_access_ranges
-80610acc T disk_register_independent_access_ranges
-80610c24 T disk_unregister_independent_access_ranges
-80610ca4 T disk_set_independent_access_ranges
-80610f1c T bsg_unregister_queue
-80610f68 t bsg_release
-80610f88 t bsg_open
-80610fb0 t bsg_device_release
-80610fe0 T bsg_register_queue
-80611150 t bsg_devnode
-80611174 t bsg_sg_io
-80611274 t bsg_ioctl
-806114c0 t bsg_timeout
-806114e8 t bsg_exit_rq
-806114f8 t bsg_teardown_job
-80611530 T bsg_job_done
-8061154c t bsg_transport_sg_io_fn
-806118e8 t bsg_init_rq
-80611924 T bsg_setup_queue
-80611a24 t bsg_map_buffer
-80611ad0 t bsg_queue_rq
-80611ba0 T bsg_remove_queue
-80611bdc T bsg_job_get
-80611c5c T bsg_job_put
-80611cac t bsg_complete
-80611d00 T bio_blkcg_css
-80611d20 t blkcg_scale_delay
-80611e54 t blkcg_policy_enabled
-80611e84 t blkg_async_bio_workfn
-80611f4c t blkg_release
-80611f64 t blkcg_exit
-80611f90 t blkg_free_workfn
-80612004 t blkg_destroy
-80612150 t blkcg_bind
-806121ec t blkcg_css_free
-8061226c t blkcg_iostat_update
-80612440 t blkcg_rstat_flush
-80612550 t blkcg_css_alloc
-806126d4 T blkcg_policy_register
-80612904 T blkcg_policy_unregister
-80612a0c t blkg_free.part.1
-80612a50 t blkg_alloc
-80612be0 t blkcg_css_online
-80612c4c T blkcg_print_blkgs
-80612d2c T blkg_conf_finish
-80612d70 T blkcg_deactivate_policy
-80612e9c t blkcg_reset_stats
-80612fb8 t __blkg_release
-80613118 T blkcg_activate_policy
-80613564 t blkg_create
-80613998 T bio_associate_blkg_from_css
-80613d50 T bio_clone_blkg_association
-80613d70 T bio_associate_blkg
-80613dc8 T blkg_dev_name
-80613dfc T __blkg_prfill_u64
-80613e60 t blkcg_print_stat
-8061425c T blkcg_conf_open_bdev
-80614330 T blkg_conf_prep
-8061465c T blkcg_get_cgwb_list
-8061466c T blkcg_pin_online
-806146bc T blkcg_unpin_online
-806147d4 t blkcg_css_offline
-806147f4 T blkcg_init_disk
-806148d4 T blkcg_exit_disk
-806149c4 T __blkcg_punt_bio_submit
-80614a48 T blkcg_maybe_throttle_current
-80614d4c T blkcg_schedule_throttle
-80614de8 T blkcg_add_delay
-80614e64 T blk_cgroup_bio_start
-80614f88 T blk_cgroup_congested
-80614fe0 t dd_limit_depth
-80615020 t dd_prepare_request
-80615034 t dd_finish_request
-80615094 t dd_has_work
-80615124 t deadline_read0_fifo_stop
-80615154 t deadline_write0_fifo_stop
-80615160 t deadline_read1_fifo_stop
-8061516c t deadline_write1_fifo_stop
-80615178 t deadline_read2_fifo_stop
-80615184 t deadline_write2_fifo_stop
-80615190 t deadline_dispatch0_stop
-8061519c t deadline_dispatch1_stop
-806151a8 t deadline_dispatch2_stop
-806151b4 t dd_queued_show
-80615234 t dd_owned_by_driver_show
-806152cc t dd_async_depth_show
-806152fc t deadline_starved_show
-8061532c t deadline_batching_show
-8061535c t deadline_dispatch2_next
-8061537c t deadline_dispatch1_next
-8061539c t deadline_dispatch0_next
-806153b8 t deadline_write2_fifo_next
-806153d8 t deadline_read2_fifo_next
-806153f8 t deadline_write1_fifo_next
-80615418 t deadline_read1_fifo_next
-80615438 t deadline_write0_fifo_next
-80615458 t deadline_read0_fifo_next
-80615478 t deadline_dispatch2_start
-806154ac t deadline_dispatch1_start
-806154e0 t deadline_dispatch0_start
-80615514 t deadline_write2_fifo_start
-80615548 t deadline_read2_fifo_start
-8061557c t deadline_write1_fifo_start
-806155b0 t deadline_read1_fifo_start
-806155e4 t deadline_write0_fifo_start
-80615618 t deadline_read0_fifo_start
-8061564c t deadline_write2_next_rq_show
-80615680 t deadline_read2_next_rq_show
-806156b4 t deadline_write1_next_rq_show
-806156e8 t deadline_read1_next_rq_show
-8061571c t deadline_write0_next_rq_show
-80615750 t deadline_read0_next_rq_show
-80615784 t deadline_fifo_batch_store
-806157ec t deadline_async_depth_store
-8061585c t deadline_front_merges_store
-806158c4 t deadline_writes_starved_store
-80615928 t deadline_prio_aging_expire_store
-806159a4 t deadline_write_expire_store
-80615a20 t deadline_read_expire_store
-80615a9c t deadline_prio_aging_expire_show
-80615ad0 t deadline_fifo_batch_show
-80615af0 t deadline_async_depth_show
-80615b10 t deadline_front_merges_show
-80615b30 t deadline_writes_starved_show
-80615b50 t deadline_write_expire_show
-80615b84 t deadline_read_expire_show
-80615bb8 t deadline_remove_request
-80615c64 t dd_merged_requests
-80615d10 t dd_insert_requests
-80616004 t dd_request_merged
-80616078 t dd_request_merge
-80616154 t dd_bio_merge
-806161f8 t dd_depth_updated
-80616230 t dd_init_hctx
-80616248 t dd_exit_sched
-80616394 t dd_init_sched
-80616484 t __dd_dispatch_request
-806166ac t dd_dispatch_request
-806167b0 T __traceiter_kyber_latency
-80616828 T __traceiter_kyber_adjust
-80616880 T __traceiter_kyber_throttled
-806168d0 t kyber_prepare_request
-806168e4 t kyber_read_rqs_stop
-80616910 t kyber_write_rqs_stop
-8061691c t kyber_discard_rqs_stop
-80616928 t kyber_other_rqs_stop
-80616934 t perf_trace_kyber_latency
-80616a5c t perf_trace_kyber_adjust
-80616b58 t perf_trace_kyber_throttled
-80616c44 t trace_event_raw_event_kyber_latency
-80616d10 t trace_event_raw_event_kyber_adjust
-80616db0 t trace_event_raw_event_kyber_throttled
-80616e48 t trace_raw_output_kyber_latency
-80616ed0 t trace_raw_output_kyber_adjust
-80616f3c t trace_raw_output_kyber_throttled
-80616fa0 t __bpf_trace_kyber_latency
-80617000 t __bpf_trace_kyber_adjust
-80617030 t __bpf_trace_kyber_throttled
-80617050 t kyber_batching_show
-8061707c t kyber_cur_domain_show
-806170b4 t kyber_other_waiting_show
-80617104 t kyber_discard_waiting_show
-80617154 t kyber_write_waiting_show
-806171a4 t kyber_read_waiting_show
-806171f4 t kyber_async_depth_show
-80617224 t kyber_other_rqs_next
-80617240 t kyber_discard_rqs_next
-8061725c t kyber_write_rqs_next
-80617278 t kyber_read_rqs_next
-80617294 t kyber_other_rqs_start
-806172c4 t kyber_discard_rqs_start
-806172f4 t kyber_write_rqs_start
-80617324 t kyber_read_rqs_start
-80617354 t kyber_other_tokens_show
-80617378 t kyber_discard_tokens_show
-8061739c t kyber_write_tokens_show
-806173c0 t kyber_read_tokens_show
-806173e4 t kyber_write_lat_store
-8061744c t kyber_read_lat_store
-806174b4 t kyber_write_lat_show
-806174d8 t kyber_read_lat_show
-806174fc t add_latency_sample
-80617580 t kyber_completed_request
-80617668 t kyber_has_work
-806176d4 t kyber_insert_requests
-80617878 t kyber_finish_request
-806178d4 t kyber_bio_merge
-80617998 t kyber_depth_updated
-806179d8 t kyber_exit_hctx
-80617a2c t kyber_domain_wake
-80617a5c t kyber_init_sched
-80617ca4 t kyber_limit_depth
-80617cd8 t kyber_get_domain_token.constprop.2
-80617e2c t calculate_percentile
-80617fe0 t kyber_init_hctx
-806181ac t flush_latency_buckets
-80618210 t kyber_timer_fn
-80618444 t kyber_exit_sched
-806184ac t kyber_dispatch_cur_domain
-80618838 t kyber_dispatch_request
-80618900 t bio_integrity_process
-80618ae8 T bio_integrity_trim
-80618b3c T bio_integrity_add_page
-80618bf0 t __bio_integrity_free
-80618c48 T bio_integrity_alloc
-80618d5c T bio_integrity_prep
-80618fd0 T bioset_integrity_create
-80619060 T blk_flush_integrity
-80619078 T bio_integrity_free
-80619118 t bio_integrity_verify_fn
-80619168 T __bio_integrity_endio
-80619218 T bio_integrity_advance
-80619334 T bio_integrity_clone
-806193d0 T bioset_integrity_free
-806193f4 t integrity_attr_show
-80619410 t integrity_attr_store
-8061944c t blk_integrity_nop_fn
-8061945c t blk_integrity_nop_prepare
-80619468 t blk_integrity_nop_complete
-80619474 T blk_rq_map_integrity_sg
-80619698 T blk_integrity_compare
-806197f4 T blk_integrity_register
-80619888 T blk_integrity_unregister
-806198c8 t integrity_device_show
-806198f4 t integrity_generate_show
-80619920 t integrity_verify_show
-8061994c t integrity_interval_show
-80619974 t integrity_tag_size_show
-80619994 t integrity_generate_store
-80619a08 t integrity_verify_store
-80619a7c t integrity_format_show
-80619acc T blk_rq_count_integrity_sg
-80619c90 T blk_integrity_merge_rq
-80619d70 T blk_integrity_merge_bio
-80619e34 T blk_integrity_add
-80619ea0 T blk_integrity_del
-80619ed0 t t10_pi_type3_prepare
-80619edc t t10_pi_type3_complete
-80619ee8 t t10_pi_generate
-80619f90 t t10_pi_type1_generate_crc
-80619fa8 t t10_pi_type1_generate_ip
-80619fc0 t t10_pi_type3_generate_crc
-80619fd8 t t10_pi_type3_generate_ip
-80619ff0 t ext_pi_type1_prepare
-8061a290 t ext_pi_type1_complete
-8061a544 t t10_pi_type1_complete
-8061a72c t t10_pi_type1_prepare
-8061a904 t t10_pi_crc_fn
-8061a920 t t10_pi_ip_fn
-8061a944 t ext_pi_crc64_verify
-8061aaf0 t ext_pi_type1_verify_crc64
-8061ab00 t ext_pi_type3_verify_crc64
-8061ab10 t ext_pi_crc64_generate
-8061ac04 t ext_pi_type1_generate_crc64
-8061ac14 t ext_pi_type3_generate_crc64
-8061ac24 t t10_pi_verify
-8061ad64 t t10_pi_type1_verify_crc
-8061ad7c t t10_pi_type1_verify_ip
-8061ad94 t t10_pi_type3_verify_crc
-8061adac t t10_pi_type3_verify_ip
-8061adc4 t queue_zone_wlock_show
-8061adcc t hctx_dispatch_stop
-8061adf4 t hctx_run_write
-8061ae10 t ctx_default_rq_list_stop
-8061ae38 t ctx_read_rq_list_stop
-8061ae44 t ctx_poll_rq_list_stop
-8061ae50 t blk_mq_debugfs_show
-8061ae7c t blk_mq_debugfs_write
-8061aec8 t queue_pm_only_show
-8061aef0 t hctx_type_show
-8061af24 t hctx_dispatch_busy_show
-8061af50 t hctx_active_show
-8061af88 t hctx_run_show
-8061afb4 t blk_flags_show
-8061b09c t queue_state_show
-8061b0dc t print_stat
-8061b138 t hctx_flags_show
-8061b1e0 t hctx_state_show
-8061b220 T __blk_mq_debugfs_rq_show
-8061b39c T blk_mq_debugfs_rq_show
-8061b3ac t hctx_show_busy_rq
-8061b3e8 t queue_state_write
-8061b548 t queue_requeue_list_next
-8061b560 t hctx_dispatch_next
-8061b578 t ctx_poll_rq_list_next
-8061b590 t ctx_read_rq_list_next
-8061b5a8 t ctx_default_rq_list_next
-8061b5c0 t queue_requeue_list_stop
-8061b5f8 t queue_requeue_list_start
-8061b624 t hctx_dispatch_start
-8061b650 t ctx_poll_rq_list_start
-8061b67c t ctx_read_rq_list_start
-8061b6a8 t ctx_default_rq_list_start
-8061b6d4 t blk_mq_debugfs_release
-8061b6f4 t hctx_ctx_map_show
-8061b710 t hctx_sched_tags_bitmap_show
-8061b764 t hctx_tags_bitmap_show
-8061b7b8 t hctx_busy_show
-8061b81c t queue_poll_stat_show
-8061b8d8 t debugfs_create_files.part.1
-8061b934 t blk_mq_debugfs_open
-8061b9e0 t blk_mq_debugfs_tags_show
-8061ba74 t hctx_sched_tags_show
-8061bac4 t hctx_tags_show
-8061bb14 t blk_mq_debugfs_register_hctx.part.4
-8061bc14 T blk_mq_debugfs_register_hctx
-8061bc2c T blk_mq_debugfs_unregister_hctx
-8061bc64 T blk_mq_debugfs_register_hctxs
-8061bcfc T blk_mq_debugfs_unregister_hctxs
-8061bd9c T blk_mq_debugfs_register_sched
-8061bdfc T blk_mq_debugfs_unregister_sched
-8061be20 T blk_mq_debugfs_unregister_rqos
-8061be54 T blk_mq_debugfs_register_rqos
-8061bf00 T blk_mq_debugfs_register_sched_hctx
-8061bf64 T blk_mq_debugfs_register
-8061c0a4 T blk_mq_debugfs_unregister_sched_hctx
-8061c0d8 T blk_pm_runtime_init
-8061c110 T blk_pre_runtime_resume
-8061c160 T blk_post_runtime_suspend
-8061c1e8 t blk_set_runtime_active.part.2
-8061c25c T blk_set_runtime_active
-8061c274 T blk_post_runtime_resume
-8061c28c T blk_pre_runtime_suspend
-8061c3a8 T bd_unlink_disk_holder
-8061c4a0 T bd_link_disk_holder
-8061c608 T bd_register_pending_holders
-8061c6e0 t percpu_ref_get_many
-8061c73c t percpu_ref_put_many
-8061c7b8 T __traceiter_io_uring_create
-8061c828 T __traceiter_io_uring_register
-8061c898 T __traceiter_io_uring_file_get
-8061c8e8 T __traceiter_io_uring_queue_async_work
-8061c938 T __traceiter_io_uring_defer
-8061c980 T __traceiter_io_uring_link
-8061c9d0 T __traceiter_io_uring_cqring_wait
-8061ca20 T __traceiter_io_uring_fail_link
-8061ca70 T __traceiter_io_uring_complete
-8061caf4 T __traceiter_io_uring_submit_sqe
-8061cb44 T __traceiter_io_uring_poll_arm
-8061cb9c T __traceiter_io_uring_task_add
-8061cbec T __traceiter_io_uring_req_failed
-8061cc44 T __traceiter_io_uring_cqe_overflow
-8061ccb4 T __traceiter_io_uring_task_work_run
-8061cd0c T __traceiter_io_uring_short_write
-8061cd7c T __traceiter_io_uring_local_work_run
-8061cdd4 T io_uring_get_socket
-8061ce00 t io_uring_poll
-8061cea4 t perf_trace_io_uring_create
-8061cf98 t perf_trace_io_uring_register
-8061d08c t perf_trace_io_uring_file_get
-8061d174 t perf_trace_io_uring_link
-8061d254 t perf_trace_io_uring_cqring_wait
-8061d330 t perf_trace_io_uring_complete
-8061d430 t perf_trace_io_uring_cqe_overflow
-8061d530 t perf_trace_io_uring_task_work_run
-8061d614 t perf_trace_io_uring_short_write
-8061d704 t perf_trace_io_uring_local_work_run
-8061d7e8 t trace_event_raw_event_io_uring_create
-8061d88c t trace_event_raw_event_io_uring_register
-8061d930 t trace_event_raw_event_io_uring_file_get
-8061d9cc t trace_event_raw_event_io_uring_link
-8061da5c t trace_event_raw_event_io_uring_cqring_wait
-8061dae8 t trace_event_raw_event_io_uring_complete
-8061db9c t trace_event_raw_event_io_uring_cqe_overflow
-8061dc44 t trace_event_raw_event_io_uring_task_work_run
-8061dcd8 t trace_event_raw_event_io_uring_short_write
-8061dd78 t trace_event_raw_event_io_uring_local_work_run
-8061de0c t trace_raw_output_io_uring_create
-8061de7c t trace_raw_output_io_uring_register
-8061deec t trace_raw_output_io_uring_file_get
-8061df54 t trace_raw_output_io_uring_queue_async_work
-8061dff0 t trace_raw_output_io_uring_defer
-8061e05c t trace_raw_output_io_uring_link
-8061e0bc t trace_raw_output_io_uring_cqring_wait
-8061e104 t trace_raw_output_io_uring_fail_link
-8061e178 t trace_raw_output_io_uring_complete
-8061e1f8 t trace_raw_output_io_uring_submit_sqe
-8061e27c t trace_raw_output_io_uring_poll_arm
-8061e2f8 t trace_raw_output_io_uring_task_add
-8061e36c t trace_raw_output_io_uring_req_failed
-8061e438 t trace_raw_output_io_uring_cqe_overflow
-8061e4ac t trace_raw_output_io_uring_task_work_run
-8061e50c t trace_raw_output_io_uring_short_write
-8061e578 t trace_raw_output_io_uring_local_work_run
-8061e5d8 t perf_trace_io_uring_defer
-8061e744 t __bpf_trace_io_uring_create
-8061e78c t __bpf_trace_io_uring_register
-8061e7d4 t __bpf_trace_io_uring_cqe_overflow
-8061e81c t __bpf_trace_io_uring_file_get
-8061e83c t __bpf_trace_io_uring_queue_async_work
-8061e840 t __bpf_trace_io_uring_task_add
-8061e844 t __bpf_trace_io_uring_link
-8061e864 t __bpf_trace_io_uring_fail_link
-8061e868 t __bpf_trace_io_uring_cqring_wait
-8061e888 t __bpf_trace_io_uring_submit_sqe
-8061e8b0 t __bpf_trace_io_uring_defer
-8061e8bc t __bpf_trace_io_uring_complete
-8061e914 t __bpf_trace_io_uring_poll_arm
-8061e944 t __bpf_trace_io_uring_req_failed
-8061e974 t __bpf_trace_io_uring_task_work_run
-8061e9a4 t __bpf_trace_io_uring_local_work_run
-8061e9d4 t __bpf_trace_io_uring_short_write
-8061ea04 t __io_prep_linked_timeout
-8061eaa4 t __io_arm_ltimeout
-8061eabc t io_eventfd_signal
-8061ebe0 t io_eventfd_unregister
-8061ec64 t io_cqring_event_overflow
-8061ede4 t put_cred
-8061ee18 t _copy_from_user
-8061ee74 t io_run_task_work
-8061ef2c t perf_trace_io_uring_req_failed
-8061f108 t perf_trace_io_uring_task_add
-8061f284 t perf_trace_io_uring_poll_arm
-8061f40c t perf_trace_io_uring_submit_sqe
-8061f5a0 t perf_trace_io_uring_fail_link
-8061f71c t perf_trace_io_uring_queue_async_work
-8061f8a4 t __refcount_add.constprop.30
-8061f8e8 t __refcount_sub_and_test.constprop.31
-8061f94c t __xchg.constprop.33
-8061f968 t trace_event_raw_event_io_uring_poll_arm
-8061fa80 t trace_event_raw_event_io_uring_req_failed
-8061fbec t trace_event_raw_event_io_uring_task_add
-8061fcfc t trace_event_raw_event_io_uring_fail_link
-8061fe0c t trace_event_raw_event_io_uring_queue_async_work
-8061ff2c t trace_event_raw_event_io_uring_submit_sqe
-80620054 t trace_event_raw_event_io_uring_defer
-80620158 t io_run_task_work_sig.part.12
-80620178 t io_wake_function
-806201e4 t io_eventfd_ops
-80620290 t io_eventfd_register
-806203c4 t io_clean_op
-806205a0 T io_match_task_safe
-80620678 t io_cancel_task_cb
-80620690 T __io_put_task
-8062075c T io_task_refs_refill
-806207f4 T io_req_cqe_overflow
-80620870 T __io_get_cqe
-80620930 T io_fill_cqe_aux
-80620ab0 T __io_req_task_work_add
-80620d48 T __io_commit_cqring_flush
-80620e80 T io_cq_unlock_post
-80620efc T io_post_aux_cqe
-80620fbc t __io_cqring_overflow_flush
-806211a8 t io_cqring_overflow_flush
-80621214 t io_uring_setup
-80621a80 T io_req_complete_post
-80621f30 T __io_req_complete
-80621f34 T io_req_complete_failed
-80621fb0 t io_req_task_cancel
-80622004 T io_req_task_queue_fail
-8062202c T io_req_task_queue
-80622048 T io_queue_next
-80622120 T io_free_batch_list
-806223dc t __io_submit_flush_completions
-80622684 t ctx_flush_and_put
-80622774 t handle_tw_list
-806228b4 T tctx_task_work
-80622a5c T __io_run_local_work
-80622c40 t io_run_local_work.part.10
-80622cd0 T io_run_local_work
-80622cf0 T io_req_task_complete
-80622d78 T io_file_get_flags
-80622e38 t io_prep_async_work
-80622f7c t io_prep_async_link
-80623008 T io_queue_iowq
-80623140 t io_queue_async
-806232b4 T io_alloc_async_data
-80623350 T io_wq_free_work
-806234bc T io_file_get_fixed
-80623584 T io_file_get_normal
-80623668 t io_assign_file.part.14
-80623774 t io_issue_sqe
-806239f8 T io_poll_issue
-80623a64 T io_req_task_submit
-80623b00 T io_wq_submit_work
-80623d00 T io_req_prep_async
-80623dfc t io_queue_sqe_fallback
-80624058 T io_submit_sqes
-806246b0 T io_run_task_work_sig
-806247b0 T __se_sys_io_uring_enter
-806247b0 T sys_io_uring_enter
-80625398 T io_is_uring_fops
-806253bc T __se_sys_io_uring_setup
-806253bc T sys_io_uring_setup
-806253c8 T __se_sys_io_uring_register
-806253c8 T sys_io_uring_register
-80626050 t __io_getxattr_prep
-80626124 t __io_setxattr_prep
-806261d8 T io_xattr_cleanup
-8062620c T io_fgetxattr_prep
-80626218 T io_getxattr_prep
-80626268 T io_fgetxattr
-806262d4 T io_getxattr
-806263b4 T io_setxattr_prep
-80626404 T io_fsetxattr_prep
-80626410 T io_fsetxattr
-80626494 T io_setxattr
-80626590 T io_nop_prep
-806265a0 T io_nop
-806265c0 T io_renameat_prep
-8062667c T io_renameat
-806266e0 T io_renameat_cleanup
-80626704 T io_unlinkat_prep
-806267a0 T io_unlinkat
-806267fc T io_unlinkat_cleanup
-8062680c T io_mkdirat_prep
-806268a0 T io_mkdirat
-806268f0 T io_mkdirat_cleanup
-80626900 T io_symlinkat_prep
-806269c4 T io_symlinkat
-80626a14 T io_linkat_prep
-80626adc T io_linkat
-80626b40 T io_link_cleanup
-80626b64 T io_tee_prep
-80626bc8 T io_tee
-80626ce0 T io_splice_prep
-80626d30 T io_splice
-80626e68 T io_sfr_prep
-80626ecc T io_sync_file_range
-80626f28 T io_fsync_prep
-80626f94 T io_fsync
-80627018 T io_fallocate_prep
-80627074 T io_fallocate
-80627160 T io_madvise_prep
-806271bc T io_madvise
-8062720c T io_fadvise_prep
-80627268 T io_fadvise
-806272e8 T io_alloc_file_tables
-8062736c T io_free_file_tables
-8062739c T __io_fixed_fd_install
-80627660 T io_fixed_fd_install
-806276e0 T io_fixed_fd_remove
-8062780c T io_register_file_alloc_range
-806278b4 t __io_openat_prep
-8062795c T io_openat_prep
-806279d8 T io_openat2_prep
-80627a88 T io_openat2
-80627d18 T io_openat
-80627d24 T io_open_cleanup
-80627d3c T __io_close_fixed
-80627d90 T io_close_prep
-80627e1c T io_close
-80627f58 t io_uring_cmd_work
-80627f78 T io_uring_cmd_complete_in_task
-80627f98 T io_uring_cmd_done
-80628030 T io_uring_cmd_import_fixed
-80628064 T io_uring_cmd_prep_async
-80628098 T io_uring_cmd_prep
-8062816c T io_uring_cmd
-80628284 T io_epoll_ctl_prep
-80628328 T io_epoll_ctl
-806283a4 T io_statx_prep
-80628444 T io_statx
-806284a0 T io_statx_cleanup
-806284b8 t io_netmsg_recycle
-80628520 t io_msg_alloc_async
-806285b8 t io_recvmsg_multishot
-806286f4 t io_sg_from_iter_iovec
-80628754 t io_setup_async_msg.part.1
-806287d4 t io_setup_async_addr.part.2
-80628814 t io_sg_from_iter
-80628ae8 t __io_recvmsg_copy_hdr
-80628c70 T io_shutdown_prep
-80628cd0 T io_shutdown
-80628d28 T io_send_prep_async
-80628d80 T io_sendmsg_prep_async
-80628de0 T io_sendmsg_recvmsg_cleanup
-80628df4 T io_sendmsg_prep
-80628e9c T io_sendmsg
-80629068 T io_send
-806292d0 T io_recvmsg_prep_async
-80629324 T io_recvmsg_prep
-806293f8 T io_recvmsg
-80629988 T io_recv
-80629d74 T io_send_zc_cleanup
-80629dc0 T io_send_zc_prep
-80629f6c T io_send_zc
-8062a2a4 T io_sendmsg_zc
-8062a4c8 T io_sendrecv_fail
-8062a504 T io_accept_prep
-8062a5c0 T io_accept
-8062a770 T io_socket_prep
-8062a808 T io_socket
-8062a8f4 T io_connect_prep_async
-8062a908 T io_connect_prep
-8062a96c T io_connect
-8062ab3c T io_netmsg_cache_free
-8062ab48 T io_msg_ring_prep
-8062aba4 T io_msg_ring
-8062ae98 t io_timeout_extract
-8062af54 t io_timeout_fn
-8062b004 t __raw_spin_unlock_irq
-8062b02c t io_req_tw_fail_links
-8062b0b0 t io_timeout_get_clock
-8062b12c t __io_timeout_prep
-8062b2e0 t io_req_task_link_timeout
-8062b444 t io_link_timeout_fn
-8062b560 T __io_disarm_linked_timeout
-8062b5c8 T io_disarm_next
-8062b790 T io_timeout_cancel
-8062b7fc T io_timeout_remove_prep
-8062b8d8 T io_timeout_remove
-8062bb60 T io_timeout_prep
-8062bb70 T io_link_timeout_prep
-8062bb80 T io_timeout
-8062bcd0 T io_queue_linked_timeout
-8062be58 t io_sq_thread
-8062c4bc T io_sq_thread_unpark
-8062c570 T io_sq_thread_park
-8062c608 T io_sq_thread_stop
-8062c6dc T io_put_sq_data
-8062c778 T io_sq_thread_finish
-8062c80c T io_sqpoll_wait_sq
-8062c8f4 T __io_uring_free
-8062c9e4 T __io_uring_add_tctx_node
-8062cb54 T __io_uring_add_tctx_node_from_submit
-8062cba4 T io_uring_unreg_ringfd
-8062cbe4 T io_ringfd_register
-8062ce04 T io_ringfd_unregister
-8062cf30 t io_poll_get_ownership_slowpath
-8062cf9c t io_poll_check_events
-8062d1d4 t __io_poll_execute
-8062d26c t io_poll_add_hash
-8062d324 t io_poll_find.constprop.4
-8062d408 t io_poll_tw_hash_eject
-8062d500 t __io_queue_proc
-8062d6a4 t io_async_queue_proc
-8062d6c8 t io_poll_queue_proc
-8062d6e8 t io_poll_remove_entries.part.1
-8062d7f0 t io_apoll_task_func
-8062d874 t io_poll_task_func
-8062d944 t io_poll_cancel_req
-8062d9c8 t __io_poll_cancel
-8062db34 t io_poll_disarm
-8062dbe4 t io_poll_wake
-8062dd98 t __io_arm_poll_handler
-8062e0b0 T io_arm_poll_handler
-8062e328 T io_poll_cancel
-8062e3a4 T io_poll_remove_prep
-8062e474 T io_poll_add_prep
-8062e4f8 T io_poll_add
-8062e598 T io_poll_remove
-8062e828 T io_apoll_cache_free
-8062e838 t io_async_cancel_one
-8062e8a0 t io_cancel_cb
-8062e92c T io_try_cancel
-8062ea50 t __io_async_cancel
-8062eb54 t __io_sync_cancel
-8062ebc0 T io_async_cancel_prep
-8062ec44 T io_async_cancel
-8062ed68 T init_hash_table
-8062eda4 T io_sync_cancel
-8062f0d8 t __io_remove_buffers
-8062f1dc t io_buffer_add_list.part.2
-8062f230 T io_kbuf_recycle_legacy
-8062f2d8 T __io_put_kbuf
-8062f418 T io_buffer_select
-8062f618 T io_destroy_buffers
-8062f734 T io_remove_buffers_prep
-8062f7d0 T io_remove_buffers
-8062f8bc T io_provide_buffers_prep
-8062f9b0 T io_provide_buffers
-8062fd3c T io_register_pbuf_ring
-8062ffa8 T io_unregister_pbuf_ring
-806300e0 t io_free_page_table
-80630124 t io_rsrc_data_free
-80630158 t _copy_from_user
-806301a4 t io_buffer_unmap
-80630274 t io_rsrc_buf_put
-80630298 t __io_account_mem.part.0
-8063030c t io_rsrc_node_switch_start.part.1
-806303a0 t io_rsrc_file_put
-806305dc T io_rsrc_refs_drop
-8063067c T __io_account_mem
-80630698 T io_rsrc_refs_refill
-80630708 T io_rsrc_put_work
-80630870 T io_wait_rsrc_data
-806308b4 T io_rsrc_node_destroy
-806308d4 T io_rsrc_node_switch
-80630ab0 T io_rsrc_node_switch_start
-80630ad0 T io_files_update_prep
-80630b38 T io_queue_rsrc_removal
-80630bbc T __io_sqe_files_unregister
-80630cec T io_sqe_files_unregister
-80630d44 T __io_scm_file_account
-80630f78 T io_sqe_files_register
-80631248 T __io_sqe_buffers_unregister
-806312ac T io_sqe_buffers_unregister
-80631304 T io_pin_pages
-806314e8 t io_sqe_buffer_register
-80631880 t __io_register_rsrc_update
-80631f78 T io_register_files_update
-8063202c T io_register_rsrc_update
-806320d4 T io_files_update
-806322e8 T io_sqe_buffers_register
-80632574 T io_import_fixed
-806326c8 t __io_import_iovec
-8063280c t loop_rw_iter
-80632940 t io_rw_init_file
-80632a88 t io_async_buf_func
-80632b04 t io_rw_should_reissue
-80632be0 t kiocb_end_write.part.3
-80632c78 t io_complete_rw_iopoll
-80632d04 t io_setup_async_rw
-80632e3c t io_req_io_end
-80632f60 t io_req_rw_complete
-80632f88 t __io_complete_rw_common
-8063300c t io_complete_rw
-8063307c t kiocb_done
-80633244 T io_prep_rw
-806333b8 T io_readv_writev_cleanup
-806333cc T io_readv_prep_async
-80633444 T io_writev_prep_async
-806334bc T io_read
-806339a8 T io_write
-80633dec T io_rw_fail
-80633e28 T io_do_iopoll
-806341ec t io_eopnotsupp_prep
-806341fc t io_no_issue
-80634244 T io_uring_get_opcode
-80634270 t __io_notif_complete_tw
-80634300 t io_uring_tx_zerocopy_callback
-806343a4 T io_alloc_notif
-80634480 T io_notif_flush
-806344e4 t io_task_worker_match
-80634514 t io_wq_work_match_all
-80634524 t io_wq_work_match_item
-8063453c t io_acct_cancel_pending_work
-8063469c t io_task_work_match
-806346dc t io_init_new_worker
-80634790 t io_worker_ref_put
-806347cc t io_wqe_cancel_pending_work.part.0
-80634828 t io_wq_worker_affinity
-80634868 t create_io_worker
-80634a08 t __io_wq_worker_cancel
-80634a78 t io_wq_worker_cancel
-80634b00 t io_assign_current_work
-80634bfc t io_wq_worker_wake
-80634c44 t io_worker_release
-80634c8c t create_worker_cb
-80634d60 t create_worker_cont
-80634f40 t io_wqe_activate_free_worker
-80635028 t io_wqe_enqueue
-806352fc t io_worker_handle_work
-806358b8 t io_wqe_hash_wake
-8063593c t io_worker_cancel_cb
-806359ec t io_wq_cancel_tw_create
-80635a48 t io_wq_for_each_worker
-80635b2c t io_wq_cpu_offline
-80635b94 t io_wq_cpu_online
-80635bfc t io_queue_worker_create
-80635d98 t io_wqe_dec_running
-80635e90 t io_workqueue_create
-80635ee0 t io_wqe_worker
-80636260 T io_wq_worker_running
-806362c4 T io_wq_worker_sleeping
-806362f8 T io_wq_enqueue
-80636308 T io_wq_hash_work
-80636334 T io_wq_cancel_cb
-80636410 T io_wq_create
-80636730 T io_wq_exit_start
-80636744 T io_wq_put_and_exit
-80636948 T io_wq_cpu_affinity
-80636990 T io_wq_max_workers
-80636a30 t pin_page_for_write
-80636af8 t __clear_user_memset
-80636c94 T __copy_to_user_memcpy
-80636e94 T __copy_from_user_memcpy
-80637100 T arm_copy_to_user
-80637140 T arm_copy_from_user
-8063714c T arm_clear_user
-80637164 T lockref_get
-8063720c T lockref_get_not_zero
-806372d8 T lockref_put_not_zero
-806373a4 T lockref_put_return
-80637444 T lockref_put_or_lock
-80637510 T lockref_get_not_dead
-806375dc T lockref_mark_dead
-806375fc T _bcd2bin
-80637610 T _bin2bcd
-80637634 t do_swap
-80637704 T sort_r
-80637914 T sort
-8063796c T match_wildcard
-80637a1c T match_token
-80637c70 T match_strlcpy
-80637cb0 T match_strdup
-80637cc8 t match_number
-80637d58 T match_int
-80637d60 T match_octal
-80637d68 T match_hex
-80637d70 T match_uint
-80637dc0 T match_u64
-80637e4c T debug_locks_off
-80637eb4 T prandom_u32_state
-80637f38 T prandom_bytes_state
-80637fb0 T prandom_seed_full_state
-806380d0 T bust_spinlocks
-8063811c T kvasprintf
-806381e4 T kvasprintf_const
-80638254 T kasprintf
-806382a8 T __bitmap_equal
-80638330 T __bitmap_complement
-8063835c T __bitmap_and
-806383d8 T __bitmap_or
-80638410 T __bitmap_xor
-80638448 T __bitmap_andnot
-806384c4 T __bitmap_replace
-80638510 T __bitmap_intersects
-80638594 T __bitmap_subset
-80638618 T __bitmap_set
-806386a4 T __bitmap_clear
-80638730 t __reg_op
-80638818 T bitmap_release_region
-80638820 T bitmap_allocate_region
-806388a4 T __bitmap_shift_right
-8063896c T __bitmap_shift_left
-806389f0 T bitmap_cut
-80638a9c T bitmap_find_next_zero_area_off
-80638b14 T bitmap_free
-80638b18 t devm_bitmap_free
-80638b1c T bitmap_print_to_pagebuf
-80638b54 T bitmap_print_list_to_buf
-80638be8 T bitmap_parse
-80638d90 T bitmap_parse_user
-80638dd4 T bitmap_find_free_region
-80638e44 t bitmap_getnum.part.1
-80638ebc T bitmap_zalloc_node
-80638ed0 T __bitmap_weight
-80638f38 t bitmap_pos_to_ord
-80638f64 T bitmap_bitremap
-80638fd8 T __bitmap_weight_and
-80639058 T devm_bitmap_alloc
-806390ac T devm_bitmap_zalloc
-806390b4 T bitmap_print_bitmask_to_buf
-80639148 T bitmap_parselist
-80639438 T bitmap_parselist_user
-80639478 T bitmap_remap
-8063953c T bitmap_alloc_node
-8063954c T bitmap_alloc
-8063955c T bitmap_zalloc
-80639570 T __bitmap_or_equal
-80639614 T sg_next
-8063963c T sg_nents
-8063968c T __sg_free_table
-8063972c T sg_free_append_table
-80639758 T sg_free_table
-80639784 T __sg_page_iter_start
-80639798 T sg_init_table
-806397c8 T sg_init_one
-80639830 T __sg_alloc_table
-8063995c t sg_kfree
-80639970 T sg_miter_start
-806399c0 T sgl_free_n_order
-80639a38 T sgl_free_order
-80639a44 T sgl_free
-80639a50 T sg_miter_stop
-80639b4c T sg_nents_for_len
-80639bec t __sg_page_iter_next.part.1
-80639ca0 T __sg_page_iter_next
-80639cc4 t sg_miter_get_next_page
-80639d58 T sg_miter_skip
-80639db0 T __sg_page_iter_dma_next
-80639e74 T sg_last
-80639edc T sg_alloc_table
-80639f44 T sg_miter_next
-8063a044 T sg_copy_buffer
-8063a120 T sg_copy_from_buffer
-8063a140 T sg_copy_to_buffer
-8063a160 T sg_pcopy_from_buffer
-8063a180 T sg_pcopy_to_buffer
-8063a1a0 T sg_zero_buffer
-8063a25c T sgl_alloc_order
-8063a3fc T sgl_alloc
-8063a420 t sg_kmalloc
-8063a44c T sg_alloc_append_table_from_pages
-8063a910 T sg_alloc_table_from_pages_segment
-8063a9f4 T list_sort
-8063ac98 T uuid_is_valid
-8063ad18 T generate_random_uuid
-8063ad50 T generate_random_guid
-8063ad88 T guid_gen
-8063adc0 T uuid_gen
-8063adf8 t __uuid_parse.part.0
-8063ae54 T guid_parse
-8063ae8c T uuid_parse
-8063aec4 T iov_iter_advance
-8063b140 T iov_iter_is_aligned
-8063b31c T iov_iter_init
-8063b38c T import_single_range
-8063b3e4 T iov_iter_kvec
-8063b454 T iov_iter_bvec
-8063b4c4 T iov_iter_gap_alignment
-8063b568 t sanity
-8063b674 T iov_iter_npages
-8063b864 t copyin
-8063b894 t want_pages_array
-8063b910 T fault_in_iov_iter_readable
-8063b9f0 T iov_iter_single_seg_count
-8063ba38 T iov_iter_alignment
-8063bbb0 T fault_in_iov_iter_writeable
-8063bc90 T iov_iter_revert
-8063be7c T iov_iter_pipe
-8063bef8 T iov_iter_xarray
-8063bf3c T iov_iter_discard
-8063bf6c T dup_iter
-8063c010 t append_pipe
-8063c14c t iovec_from_user.part.13
-8063c308 T csum_and_copy_to_iter
-8063cc14 t __iov_iter_get_pages_alloc
-8063d218 T iov_iter_get_pages2
-8063d25c T iov_iter_get_pages_alloc2
-8063d2a8 T iov_iter_zero
-8063d900 T _copy_to_iter
-8063dfac T copy_page_to_iter
-8063e24c T hash_and_copy_to_iter
-8063e310 T _copy_from_iter
-8063e8ac T copy_page_from_iter
-8063e9f4 T _copy_from_iter_nocache
-8063ef90 T csum_and_copy_from_iter
-8063f6a0 T copy_page_from_iter_atomic
-8063fd58 T iovec_from_user
-8063fd8c T __import_iovec
-8063fee8 T import_iovec
-8063ff14 T iov_iter_restore
-8063ffcc W __ctzsi2
-8063ffd8 W __ctzdi2
-8063ffe4 W __clzsi2
-8063fff4 W __clzdi2
-80640004 T bsearch
-8064006c T _find_first_and_bit
-806400e0 T _find_next_and_bit
-80640174 T _find_next_andnot_bit
-80640208 T __find_nth_and_bit
-80640328 T find_next_clump8
-80640374 T _find_last_bit
-806403d4 T __find_nth_andnot_bit
-806404f4 T __find_nth_bit
-806405e8 T llist_reverse_order
-80640610 T llist_del_first
-80640668 T llist_add_batch
-806406ac T memweight
-80640758 T __kfifo_max_r
-80640770 T __kfifo_len_r
-8064079c T __kfifo_dma_in_finish_r
-806407f4 T __kfifo_dma_out_finish_r
-80640830 T __kfifo_skip_r
-80640834 T __kfifo_init
-806408c4 T __kfifo_alloc
-80640968 T __kfifo_free
-80640994 t kfifo_copy_in
-806409fc T __kfifo_in
-80640a3c T __kfifo_in_r
-80640abc t kfifo_copy_out
-80640b24 T __kfifo_out_peek
-80640b4c T __kfifo_out
-80640b84 t kfifo_out_copy_r
-80640bd8 T __kfifo_out_peek_r
-80640c28 T __kfifo_out_r
-80640c94 t kfifo_copy_to_user
-80640e10 T __kfifo_to_user
-80640e78 T __kfifo_to_user_r
-80640f04 t setup_sgl_buf.part.2
-80641070 t setup_sgl
-80641114 T __kfifo_dma_in_prepare
-80641148 T __kfifo_dma_out_prepare
-80641170 T __kfifo_dma_in_prepare_r
-806411d8 T __kfifo_dma_out_prepare_r
-80641234 t kfifo_copy_from_user
-806413ec T __kfifo_from_user
-80641460 T __kfifo_from_user_r
-80641510 t percpu_ref_noop_confirm_switch
-80641514 t __percpu_ref_exit
-80641588 T percpu_ref_exit
-806415e4 t percpu_ref_is_zero.part.0
-80641628 T percpu_ref_is_zero
-80641640 T percpu_ref_init
-8064174c t percpu_ref_switch_to_atomic_rcu
-80641944 t __percpu_ref_switch_mode
-80641b9c T percpu_ref_switch_to_atomic
-80641be8 T percpu_ref_switch_to_atomic_sync
-80641c88 T percpu_ref_switch_to_percpu
-80641cd0 T percpu_ref_resurrect
-80641dec T percpu_ref_reinit
-80641e50 T percpu_ref_kill_and_confirm
-80641f78 t jhash
-806420e8 T rhashtable_walk_enter
-80642154 T rhashtable_walk_exit
-806421b0 T __rht_bucket_nested
-80642208 T rht_bucket_nested
-80642224 t nested_table_free
-8064226c t bucket_table_free
-806422dc t bucket_table_free_rcu
-806422e4 T rhashtable_walk_stop
-80642398 t nested_table_alloc.part.4
-80642424 T rht_bucket_nested_insert
-806424b8 t bucket_table_alloc
-80642608 T rhashtable_init
-80642830 T rhltable_init
-80642848 T rhashtable_free_and_destroy
-8064299c T rhashtable_destroy
-806429a8 t __rhashtable_walk_find_next
-80642b1c T rhashtable_walk_next
-80642ba4 T rhashtable_walk_peek
-80642be4 t rhashtable_rehash_alloc
-80642c4c T rhashtable_walk_start_check
-80642e04 t rhashtable_jhash2
-80642f24 T rhashtable_insert_slow
-806433ec t rht_deferred_worker
-806438a0 T base64_encode
-8064397c T base64_decode
-80643a48 T __do_once_start
-80643a90 t once_disable_jump
-80643b08 T __do_once_done
-80643b3c T __do_once_sleepable_start
-80643b78 T __do_once_sleepable_done
-80643ba8 t once_deferred
-80643be0 T refcount_dec_if_one
-80643c14 T refcount_warn_saturate
-80643d80 T refcount_dec_not_one
-80643e4c T refcount_dec_and_lock
-80643ee4 T refcount_dec_and_mutex_lock
-80643f68 T refcount_dec_and_lock_irqsave
-80643ff8 T check_zeroed_user
-806440b8 T errseq_sample
-806440c8 T errseq_check
-806440e0 T errseq_check_and_advance
-8064414c T errseq_set
-80644208 T free_bucket_spinlocks
-8064420c T __alloc_bucket_spinlocks
-806442b4 T __genradix_ptr
-80644330 T __genradix_iter_peek
-806443f0 t genradix_free_recurse
-8064443c T __genradix_free
-80644468 T __genradix_ptr_alloc
-80644658 T __genradix_prealloc
-806446a8 T skip_spaces
-806446d4 T sysfs_streq
-80644768 T __sysfs_match_string
-806447cc T strreplace
-806447f0 T string_unescape
-80644a30 T string_escape_mem
-80644d00 T kstrdup_quotable
-80644dfc T kstrdup_quotable_cmdline
-80644eb0 T strscpy_pad
-80644ef0 T match_string
-80644f54 t kfree_strarray.part.0
-80644f88 T kfree_strarray
-80644f94 t devm_kfree_strarray
-80644fa8 T strim
-80645044 T kstrdup_quotable_file
-806450e0 T memcpy_and_pad
-80645128 T parse_int_array_user
-806451e0 T kasprintf_strarray
-80645288 T devm_kasprintf_strarray
-80645318 T string_get_size
-806455d8 T hex_to_bin
-80645614 T hex2bin
-806456d4 T bin2hex
-8064571c T hex_dump_to_buffer
-80645bf4 T print_hex_dump
-80645d44 T kstrtobool
-80645f64 T kstrtobool_from_user
-80645ff0 T _parse_integer_fixup_radix
-8064607c T _parse_integer_limit
-8064617c T _parse_integer
-80646184 t _kstrtoull
-80646214 T kstrtoull
-80646224 T _kstrtoul
-80646284 T kstrtoul_from_user
-80646318 T kstrtouint
-80646378 T kstrtouint_from_user
-8064640c T kstrtou16
-80646470 T kstrtou16_from_user
-80646504 T kstrtou8
-8064656c T kstrtou8_from_user
-80646600 T kstrtoull_from_user
-80646694 T kstrtoll
-8064673c T _kstrtol
-806467a4 T kstrtol_from_user
-80646864 T kstrtoint
-806468cc T kstrtoint_from_user
-80646960 T kstrtos16
-806469cc T kstrtos16_from_user
-80646a60 T kstrtos8
-80646acc T kstrtos8_from_user
-80646b60 T kstrtoll_from_user
-80646bf4 T iter_div_u64_rem
-80646c40 T div_s64_rem
-80646d0c T div64_u64
-80646e00 T div64_s64
-80646e5c T div64_u64_rem
-80646f6c T mul_u64_u64_div_u64
-80647124 T gcd
-806471b4 T lcm_not_zero
-80647204 T lcm
-8064724c T int_pow
-806472a0 T int_sqrt
-806472f0 T int_sqrt64
-806473dc T reciprocal_value
-80647470 T reciprocal_value_adv
-8064767c T rational_best_approximation
-80647804 T __crypto_memneq
-806478d4 T __crypto_xor
-8064795c t chacha_permute
-80647ce8 T chacha_block_generic
-80647da4 T hchacha_block_generic
-80647e5c t inv_mix_columns
-80647ecc T aes_expandkey
-80648180 T aes_encrypt
-8064869c T aes_decrypt
-80648b54 T blake2s_update
-80648c1c T blake2s_final
-80648c88 t des_ekey
-806496f8 T des_expand_key
-80649728 T des_encrypt
-806499b4 T des_decrypt
-80649c40 T des3_ede_encrypt
-8064a14c T des3_ede_decrypt
-8064a658 T des3_ede_expand_key
-8064b014 T sha1_init
-8064b054 T sha1_transform
-8064b32c T sha256_update
-8064bb58 T sha224_update
-8064bb64 t __sha256_final
-8064bc30 T sha256_final
-8064bc40 T sha224_final
-8064bc50 T sha256
-8064bd1c W __iowrite32_copy
-8064bd44 T __ioread32_copy
-8064bd6c W __iowrite64_copy
-8064bd74 t devm_ioremap_match
-8064bd88 t devm_arch_phys_ac_add_release
-8064bd8c T devm_ioremap_release
-8064bd94 T devm_arch_phys_wc_add
-8064bdf4 T devm_arch_io_reserve_memtype_wc
-8064be5c t __devm_ioremap
-8064bf18 T devm_ioremap
-8064bf20 T devm_ioremap_uc
-8064bf28 T devm_ioremap_wc
-8064bf30 T devm_iounmap
-8064bf80 t __devm_ioremap_resource
-8064c0f4 T devm_ioremap_resource
-8064c0fc T devm_of_iomap
-8064c180 T devm_ioport_map
-8064c208 t devm_ioport_map_release
-8064c210 T devm_ioport_unmap
-8064c264 t devm_arch_io_free_memtype_wc_release
-8064c268 t devm_ioport_map_match
-8064c27c T devm_ioremap_resource_wc
-8064c284 T __sw_hweight32
-8064c2c8 T __sw_hweight16
-8064c2fc T __sw_hweight8
-8064c324 T __sw_hweight64
-8064c390 T btree_init_mempool
-8064c3a4 T btree_last
-8064c414 t btree_lookup_node
-8064c4e4 T btree_lookup
-8064c580 T btree_update
-8064c624 T btree_get_prev
-8064c92c t getpos
-8064c9b4 t empty
-8064c9b8 T visitorl
-8064c9c4 T visitor32
-8064c9d0 T visitor64
-8064c9f4 T visitor128
-8064ca1c T btree_alloc
-8064ca30 T btree_free
-8064ca44 T btree_init
-8064ca84 t __btree_for_each
-8064cb90 T btree_visitor
-8064cbec T btree_grim_visitor
-8064cc5c T btree_destroy
-8064cc80 t find_level
-8064ce24 t btree_remove_level
-8064d2c0 T btree_remove
-8064d2dc t merge
-8064d3d4 t btree_node_alloc
-8064d3fc t btree_insert_level
-8064d8cc T btree_insert
-8064d8fc T btree_merge
-8064da08 t assoc_array_subtree_iterate
-8064daf0 t assoc_array_walk
-8064dc48 t assoc_array_delete_collapse_iterator
-8064dc80 t assoc_array_destroy_subtree.part.1
-8064ddc4 t assoc_array_rcu_cleanup
-8064de44 T assoc_array_iterate
-8064de60 T assoc_array_find
-8064defc T assoc_array_destroy
-8064df20 T assoc_array_insert_set_object
-8064df34 T assoc_array_clear
-8064df9c T assoc_array_apply_edit
-8064e094 T assoc_array_cancel_edit
-8064e0cc T assoc_array_insert
-8064ea48 T assoc_array_delete
-8064ecfc T assoc_array_gc
-8064f1fc T linear_range_values_in_range
-8064f210 T linear_range_values_in_range_array
-8064f28c T linear_range_get_max_value
-8064f2a8 T linear_range_get_value
-8064f2e4 T linear_range_get_value_array
-8064f348 T linear_range_get_selector_within
-8064f3a8 T linear_range_get_selector_low
-8064f440 T linear_range_get_selector_low_array
-8064f4b0 T linear_range_get_selector_high
-8064f548 T crc16
-8064f580 t crc_t10dif_rehash
-8064f604 T crc_t10dif_update
-8064f674 T crc_t10dif
-8064f684 t crc_t10dif_notify
-8064f6dc t crc_t10dif_transform_show
-8064f740 T crc_itu_t
-8064f778 t crc32_generic_shift
-8064f848 T crc32_le_shift
-8064f854 T __crc32c_le_shift
-8064f860 W crc32_be
-8064f860 T crc32_be_base
-8064f9a8 W __crc32c_le
-8064f9a8 T __crc32c_le_base
-8064fadc W crc32_le
-8064fadc T crc32_le_base
-8064fc10 T crc64_be
-8064fc58 T crc64_rocksoft_generic
-8064fcb4 T crc32c_impl
-8064fccc t crc32c.part.0
-8064fcd0 T crc32c
-8064fd34 t crc64_rocksoft_rehash
-8064fdb8 T crc64_rocksoft_update
-8064fe3c T crc64_rocksoft
-8064fe50 t crc64_rocksoft_notify
-8064fea8 t crc64_rocksoft_transform_show
-8064ff0c T xxh32
-80650060 T xxh64
-806507e0 T xxh32_digest
-806508d4 T xxh64_digest
-80650e48 T xxh32_copy_state
-80650e9c T xxh64_copy_state
-80650ea4 T xxh32_update
-8065108c T xxh64_update
-8065152c T xxh32_reset
-806515f4 T xxh64_reset
-806516b8 T gen_pool_virt_to_phys
-80651700 T gen_pool_for_each_chunk
-80651740 T gen_pool_has_addr
-80651790 T gen_pool_avail
-806517bc T gen_pool_size
-806517f4 T gen_pool_set_algo
-80651810 T gen_pool_create
-8065186c T gen_pool_add_owner
-80651910 T gen_pool_first_fit
-80651920 T gen_pool_first_fit_align
-80651968 T gen_pool_fixed_alloc
-806519d4 T gen_pool_first_fit_order_align
-80651a00 T gen_pool_best_fit
-80651aa0 T gen_pool_get
-80651ac8 t devm_gen_pool_match
-80651b00 T of_gen_pool_get
-80651c00 T gen_pool_destroy
-80651cac t devm_gen_pool_release
-80651cb4 T devm_gen_pool_create
-80651da4 t clear_bits_ll
-80651e04 t bitmap_clear_ll
-80651ea8 T gen_pool_free_owner
-80651f68 t set_bits_ll
-80651fcc T gen_pool_alloc_algo_owner
-806521a8 T gen_pool_dma_alloc_algo
-80652244 T gen_pool_dma_alloc
-80652264 T gen_pool_dma_alloc_align
-806522b0 T gen_pool_dma_zalloc_algo
-806522e8 T gen_pool_dma_zalloc
-80652308 T gen_pool_dma_zalloc_align
-80652354 T inflate_fast
-8065294c t zlib_updatewindow
-80652a34 T zlib_inflate_workspacesize
-80652a44 T zlib_inflateReset
-80652ad4 T zlib_inflateInit2
-80652b38 T zlib_inflate
-8065408c T zlib_inflateEnd
-806540b8 T zlib_inflateIncomp
-806542e8 T zlib_inflate_blob
-806543b0 T zlib_inflate_table
-8065491c t longest_match
-80654bb4 t fill_window
-80654fa0 t deflate_stored
-806552ac t deflate_fast
-8065569c t deflate_slow
-80655c10 T zlib_deflateReset
-80655d28 T zlib_deflateInit2
-80655e80 T zlib_deflate
-806563c0 T zlib_deflateEnd
-80656428 T zlib_deflate_workspacesize
-8065647c T zlib_deflate_dfltcc_enabled
-8065648c t pqdownheap
-806565a4 t scan_tree
-806566f0 t send_tree
-80656c30 t compress_block
-80657054 t gen_codes
-8065710c t build_tree
-806575e4 T zlib_tr_init
-80657988 T zlib_tr_stored_block
-80657b54 T zlib_tr_stored_type_only
-80657c50 T zlib_tr_align
-80657ff4 T zlib_tr_flush_block
-806586b0 T zlib_tr_tally
-806587ec T encode_rs8
-806589c4 T decode_rs8
-80659930 T free_rs
-806599c4 t init_rs_internal
-80659f24 T init_rs_gfp
-80659f5c T init_rs_non_canonical
-80659f98 t lzo1x_1_do_compress
-8065a54c t lzogeneric1x_1_compress
-8065a800 T lzo1x_1_compress
-8065a828 T lzorle1x_1_compress
-8065a850 T lzo1x_decompress_safe
-8065ae08 T LZ4_setStreamDecode
-8065ae34 T LZ4_decompress_safe
-8065b398 T LZ4_decompress_safe_partial
-8065b8a8 T LZ4_decompress_fast
-8065bd70 t LZ4_decompress_safe_withPrefix64k
-8065c2d4 t LZ4_decompress_safe_withSmallPrefix
-8065c84c t LZ4_decompress_safe_forceExtDict
-8065cef4 T LZ4_decompress_safe_usingDict
-8065cf4c t LZ4_decompress_fast_extDict
-8065d568 T LZ4_decompress_fast_usingDict
-8065d5b4 T LZ4_decompress_safe_continue
-8065dd78 T LZ4_decompress_fast_continue
-8065e478 T zstd_is_error
-8065e484 T zstd_get_error_code
-8065e490 T zstd_get_error_name
-8065e49c T zstd_dctx_workspace_bound
-8065e4a8 T zstd_init_dctx
-8065e4bc T zstd_decompress_dctx
-8065e4c8 T zstd_dstream_workspace_bound
-8065e4d4 T zstd_init_dstream
-8065e4ec T zstd_reset_dstream
-8065e4f8 T zstd_decompress_stream
-8065e504 T zstd_find_frame_compressed_size
-8065e510 T zstd_get_frame_header
-8065e51c t HUF_decompress1X1_usingDTable_internal.constprop.7
-8065e868 t HUF_decompress1X2_usingDTable_internal.constprop.4
-8065ec98 t HUF_decompress4X2_usingDTable_internal.part.1
-8066037c t HUF_decompress4X1_usingDTable_internal.part.0
-806616d4 T HUF_readDTableX1_wksp_bmi2
-80661c14 T HUF_readDTableX1_wksp
-80661c3c t HUF_decompress4X1_DCtx_wksp_bmi2
-80661cd0 T HUF_decompress1X1_usingDTable
-80661cf4 T HUF_decompress1X1_DCtx_wksp
-80661d74 T HUF_decompress4X1_usingDTable
-80661db4 T HUF_decompress4X1_DCtx_wksp
-80661dec T HUF_readDTableX2_wksp
-80662400 t HUF_decompress4X2_DCtx_wksp_bmi2.constprop.3
-8066248c T HUF_decompress1X2_usingDTable
-806624b0 T HUF_decompress1X2_DCtx_wksp
-80662528 T HUF_decompress4X2_usingDTable
-80662568 T HUF_decompress4X2_DCtx_wksp
-80662574 T HUF_decompress1X_usingDTable
-80662594 T HUF_decompress4X_usingDTable
-806625d8 T HUF_selectDecoder
-80662654 T HUF_decompress4X_hufOnly_wksp
-80662758 T HUF_decompress1X_DCtx_wksp
-80662858 T HUF_decompress1X_usingDTable_bmi2
-80662878 T HUF_decompress1X1_DCtx_wksp_bmi2
-806628f8 T HUF_decompress4X_usingDTable_bmi2
-8066293c T HUF_decompress4X_hufOnly_wksp_bmi2
-80662a3c t ZSTD_initDDict_internal
-80662ba8 t ZSTD_freeDDict.part.0
-80662bf0 T ZSTD_DDict_dictContent
-80662c00 T ZSTD_DDict_dictSize
-80662c10 T ZSTD_copyDDictParameters
-80662cb8 T ZSTD_createDDict_advanced
-80662d60 T ZSTD_createDDict
-80662dac T ZSTD_createDDict_byReference
-80662dfc T ZSTD_initStaticDDict
-80662eb8 T ZSTD_freeDDict
-80662ed8 T ZSTD_estimateDDictSize
-80662ef4 T ZSTD_sizeof_DDict
-80662f20 T ZSTD_getDictID_fromDDict
-80662f38 t ZSTD_frameHeaderSize_internal
-80662fb0 t ZSTD_DDictHashSet_emplaceDDict
-806630a4 t ZSTD_getDDict
-80663100 t ZSTD_DCtx_selectFrameDDict.part.2
-806631c8 t ZSTD_freeDCtx.part.5
-80663278 T ZSTD_sizeof_DCtx
-806632b4 T ZSTD_estimateDCtxSize
-806632c8 T ZSTD_initStaticDCtx
-80663368 T ZSTD_createDCtx_advanced
-80663438 T ZSTD_createDCtx
-80663450 T ZSTD_freeDCtx
-80663484 T ZSTD_copyDCtx
-80663494 T ZSTD_isFrame
-806634e4 T ZSTD_frameHeaderSize
-80663548 T ZSTD_getFrameHeader_advanced
-806637d0 t ZSTD_decodeFrameHeader
-806638c0 t ZSTD_findFrameSizeInfo
-80663a78 T ZSTD_getFrameHeader
-80663a88 T ZSTD_getFrameContentSize
-80663b08 T ZSTD_findDecompressedSize
-80663c50 T ZSTD_getDecompressedSize
-80663c7c T ZSTD_findFrameCompressedSize
-80663ccc T ZSTD_decompressBound
-80663d90 T ZSTD_insertBlock
-80663dc0 T ZSTD_nextSrcSizeToDecompress
-80663dd4 T ZSTD_nextInputType
-80663e04 T ZSTD_decompressContinue
-806642f8 t ZSTD_decompressContinueStream
-806643dc T ZSTD_loadDEntropy
-8066462c T ZSTD_decompressBegin
-806646fc T ZSTD_decompressBegin_usingDict
-806647ec T ZSTD_decompressBegin_usingDDict
-80664864 t ZSTD_decompressMultiFrame
-80664d58 T ZSTD_decompress_usingDict
-80664d90 T ZSTD_decompressDCtx
-80664de8 T ZSTD_decompress
-80664e60 T ZSTD_getDictID_fromDict
-80664e94 T ZSTD_getDictID_fromFrame
-80664f08 T ZSTD_decompress_usingDDict
-80664f40 T ZSTD_createDStream
-80664f68 T ZSTD_initStaticDStream
-80665008 T ZSTD_createDStream_advanced
-80665028 T ZSTD_freeDStream
-8066505c T ZSTD_DStreamInSize
-80665070 T ZSTD_DStreamOutSize
-80665080 T ZSTD_DCtx_loadDictionary_advanced
-80665124 T ZSTD_DCtx_loadDictionary_byReference
-8066514c T ZSTD_DCtx_loadDictionary
-80665170 T ZSTD_DCtx_refPrefix_advanced
-806651ac T ZSTD_DCtx_refPrefix
-806651e8 T ZSTD_initDStream_usingDict
-80665234 T ZSTD_initDStream
-80665278 T ZSTD_resetDStream
-806652a4 T ZSTD_DCtx_refDDict
-80665444 T ZSTD_initDStream_usingDDict
-80665480 T ZSTD_DCtx_setMaxWindowSize
-806654c4 T ZSTD_dParam_getBounds
-80665548 t ZSTD_dParam_withinBounds
-806655c4 T ZSTD_DCtx_getParameter
-80665678 T ZSTD_DCtx_setParameter
-806657a0 T ZSTD_DCtx_setFormat
-806657b4 T ZSTD_DCtx_reset
-80665848 T ZSTD_sizeof_DStream
-80665884 T ZSTD_decodingBufferSize_min
-806658f8 T ZSTD_estimateDStreamSize
-80665958 T ZSTD_estimateDStreamSize_fromFrame
-80665a0c T ZSTD_decompressStream
-80666360 T ZSTD_decompressStream_simpleArgs
-806663e8 t ZSTD_copy16
-80666418 t ZSTD_copy8
-80666434 t ZSTD_safecopy
-80666660 t ZSTD_execSequenceEnd
-8066677c t ZSTD_buildFSETable_body_default.constprop.4
-80666aa0 t ZSTD_buildSeqTable.constprop.3
-80666c3c t ZSTD_initFseState
-80666cec t ZSTD_decompressSequencesLong_default.constprop.1
-806682d0 T ZSTD_getcBlockSize
-80668328 T ZSTD_decodeLiteralsBlock
-8066864c T ZSTD_buildFSETable
-80668658 T ZSTD_decodeSeqHeaders
-80668858 T ZSTD_decompressBlock_internal
-8066955c T ZSTD_checkContinuity
-80669598 T ZSTD_decompressBlock
-80669604 t HUF_readStats_body_default
-806697e8 T HUF_readStats_wksp
-806697f4 T HUF_readStats
-8066985c t FSE_readNCount_body_default
-80669b18 T FSE_readNCount
-80669b24 T FSE_versionNumber
-80669b34 T FSE_isError
-80669b4c T FSE_getErrorName
-80669b64 T HUF_isError
-80669b7c T HUF_getErrorName
-80669b88 T FSE_readNCount_bmi2
-80669b94 T ERR_getErrorString
-80669bb8 t FSE_buildDTable_internal
-80669ee0 t FSE_decompress_wksp_body_default
-8066aadc T FSE_createDTable
-8066aaec T FSE_freeDTable
-8066aaf8 T FSE_buildDTable_wksp
-8066ab04 T FSE_buildDTable_rle
-8066ab30 T FSE_buildDTable_raw
-8066ab98 T FSE_decompress_usingDTable
-8066b640 T FSE_decompress_wksp
-8066b64c T FSE_decompress_wksp_bmi2
-8066b658 T ZSTD_isError
-8066b670 T ZSTD_getErrorCode
-8066b688 T ZSTD_customMalloc
-8066b6c4 T ZSTD_customFree
-8066b700 T ZSTD_getErrorName
-8066b718 T ZSTD_customCalloc
-8066b768 T ZSTD_versionNumber
-8066b778 T ZSTD_versionString
-8066b78c T ZSTD_getErrorString
-8066b798 t dec_vli
-8066b868 t index_update
-8066b8b4 t fill_temp
-8066b930 T xz_dec_reset
-8066b988 T xz_dec_run
-8066c3f8 T xz_dec_init
-8066c48c T xz_dec_end
-8066c4bc t lzma_len
-8066c690 t dict_repeat.part.0
-8066c71c t lzma_main
-8066d028 T xz_dec_lzma2_run
-8066d888 T xz_dec_lzma2_create
-8066d900 T xz_dec_lzma2_reset
-8066d9bc T xz_dec_lzma2_end
-8066d9f8 t bcj_apply
-8066e034 t bcj_flush
-8066e0ac T xz_dec_bcj_run
-8066e2c8 T xz_dec_bcj_create
-8066e2fc T xz_dec_bcj_reset
-8066e334 T textsearch_unregister
-8066e3cc t get_linear_data
-8066e3f0 T textsearch_find_continuous
-8066e448 T textsearch_register
-8066e530 T textsearch_destroy
-8066e56c T textsearch_prepare
-8066e6a4 T percpu_counter_add_batch
-8066e778 T percpu_counter_sync
-8066e7bc t compute_batch_value
-8066e7e8 t percpu_counter_cpu_dead
-8066e7f0 T percpu_counter_set
-8066e868 T __percpu_counter_sum
-8066e8e4 T __percpu_counter_init
-8066e91c T percpu_counter_destroy
-8066e944 T __percpu_counter_compare
-8066e9d4 T audit_classify_arch
-8066e9dc T audit_classify_syscall
-8066ea3c t collect_syscall
-8066ebcc T task_current_syscall
-8066ec44 T errname
-8066ec9c T nla_policy_len
-8066ed20 T nla_strscpy
-8066edd8 T nla_memcpy
-8066ee20 T nla_strdup
-8066eed4 T nla_strcmp
-8066ef48 T __nla_reserve
-8066ef8c T nla_reserve
-8066efc0 T __nla_reserve_64bit
-8066efc4 T nla_reserve_64bit
-8066f018 T __nla_put_64bit
-8066f03c T nla_put_64bit
-8066f094 T __nla_put
-8066f0b8 T nla_put
-8066f0f8 T __nla_reserve_nohdr
-8066f11c T nla_reserve_nohdr
-8066f150 T __nla_put_nohdr
-8066f170 T nla_put_nohdr
-8066f1c4 T nla_append
-8066f218 T nla_find
-8066f274 T nla_memcmp
-8066f294 T nla_get_range_unsigned
-8066f44c T nla_get_range_signed
-8066f594 t __nla_validate_parse
-80670158 T __nla_validate
-80670184 T __nla_parse
-806701c8 t cpu_rmap_copy_neigh
-80670240 T alloc_cpu_rmap
-806702ec t cpu_rmap_add.part.0
-806702f0 T cpu_rmap_add
-80670320 T cpu_rmap_put
-80670380 t irq_cpu_rmap_release
-806703b0 T free_irq_cpu_rmap
-8067040c T irq_cpu_rmap_add
-80670510 T cpu_rmap_update
-806706c0 t irq_cpu_rmap_notify
-806706f4 T dql_reset
-80670730 T dql_init
-80670780 T dql_completed
-806708f4 T glob_match
-80670ab4 T mpihelp_lshift
-80670b2c T mpihelp_mul_1
-80670b74 T mpihelp_addmul_1
-80670bd0 T mpihelp_submul_1
-80670c2c T mpihelp_rshift
-80670c98 T mpihelp_sub_n
-80670cec T mpihelp_add_n
-80670d40 T mpi_point_init
-80670d78 T mpi_point_new
-80670db0 T mpi_point_free_parts
-80670dec t point_resize
-80670e54 t ec_subm_448
-80670f4c t ec_addm_448
-80671044 t ec_mul2_448
-80671058 t ec_subm_25519
-8067115c t ec_addm_25519
-80671278 t ec_mul2_25519
-8067128c t ec_mulm_25519
-806714f4 t ec_pow2_25519
-80671508 t ec_subm
-8067154c t point_set
-80671588 t ec_invm
-806715b4 t point_swap_cond
-8067160c t ec_mod
-80671634 t ec_mul2
-80671660 t ec_mulm
-80671688 t ec_pow2
-806716b4 t ec_addm
-806716dc T mpi_ec_get_affine
-806718f8 T mpi_ec_curve_point
-80671ce4 t mpi_ec_dup_point
-80672230 T mpi_ec_add_points
-80672938 T mpi_ec_mul_point
-806731b8 t ec_mulm_448
-8067342c t ec_pow2_448
-80673440 T mpi_point_release
-80673468 T mpi_ec_deinit
-80673504 T mpi_ec_init
-806737e8 t twocompl
-80673914 T mpi_read_raw_data
-80673a28 T mpi_read_from_buffer
-80673ac0 T mpi_fromstr
-80673c88 T mpi_scanval
-80673cd8 T mpi_read_buffer
-80673e20 T mpi_get_buffer
-80673ed4 T mpi_write_to_sgl
-80674048 T mpi_read_raw_from_sgl
-80674258 T mpi_print
-80674720 T mpi_add
-80674a34 T mpi_sub
-80674a80 T mpi_addm
-80674aac T mpi_subm
-80674ad8 T mpi_add_ui
-80674c80 T mpi_normalize
-80674cd0 T mpi_test_bit
-80674d00 T mpi_clear_bit
-80674d34 T mpi_get_nbits
-80674d9c T mpi_set_highbit
-80674e44 T mpi_rshift
-80675064 T mpi_set_bit
-806750dc T mpi_clear_highbit
-8067512c T mpi_rshift_limbs
-8067518c T mpi_lshift_limbs
-80675220 T mpi_lshift
-80675348 t do_mpi_cmp
-80675458 T mpi_cmp
-80675468 T mpi_cmpabs
-80675478 T mpi_cmp_ui
-806754d4 T mpi_sub_ui
-806756b4 T mpi_tdiv_qr
-80675ad8 T mpi_fdiv_qr
-80675b9c T mpi_fdiv_q
-80675be0 T mpi_tdiv_r
-80675bfc T mpi_fdiv_r
-80675cd4 T mpi_invm
-806761b8 T mpi_mod
-806761c4 T mpi_barrett_init
-8067628c T mpi_barrett_free
-806762f4 T mpi_mod_barrett
-80676464 T mpi_mul_barrett
-80676490 T mpi_mul
-806766cc T mpi_mulm
-806766f8 T mpihelp_cmp
-8067673c T mpihelp_mod_1
-80676cdc T mpihelp_divrem
-806773a8 T mpihelp_divmod_1
-80677a60 t mul_n_basecase
-80677b74 t mul_n
-80677f3c T mpih_sqr_n_basecase
-80678034 T mpih_sqr_n
-8067836c T mpihelp_mul_n
-80678424 T mpihelp_release_karatsuba_ctx
-80678498 T mpihelp_mul
-80678650 T mpihelp_mul_karatsuba_case
-80678990 T mpi_powm
-80679360 T mpi_clear
-8067937c T mpi_const
-806793cc T mpi_free
-80679420 t mpi_resize.part.0
-806794b0 T mpi_alloc_limb_space
-806794c8 T mpi_alloc
-8067954c T mpi_set
-806795e0 T mpi_set_ui
-8067964c T mpi_free_limb_space
-80679660 T mpi_assign_limb_space
-80679694 T mpi_resize
-806796b4 T mpi_copy
-80679724 T mpi_alloc_like
-80679760 T mpi_snatch
-806797cc T mpi_alloc_set_ui
-80679804 T mpi_swap_cond
-806798d0 T strncpy_from_user
-806799fc T strnlen_user
-80679aec T mac_pton
-80679b94 T sg_free_table_chained
-80679bd0 t sg_pool_alloc
-80679c10 T sg_alloc_table_chained
-80679cb4 t sg_pool_free
-80679cf4 T stack_depot_get_extra_bits
-80679cfc T stack_depot_fetch
-80679d8c T stack_depot_init
-80679e58 T stack_depot_snprint
-80679ec4 T stack_depot_print
-80679f18 t init_stack_slab.part.0
-80679f7c T __stack_depot_save
-8067a4e4 T stack_depot_save
-8067a508 T asn1_ber_decoder
-8067ae3c T get_default_font
-8067af54 T find_font
-8067afac T look_up_OID
-8067b0ec T parse_OID
-8067b140 T sprint_oid
-8067b27c T sprint_OID
-8067b2c8 T sbitmap_any_bit_set
-8067b330 T sbitmap_queue_recalculate_wake_batch
-8067b364 T sbitmap_queue_min_shallow_depth
-8067b3c0 T sbitmap_del_wait_queue
-8067b410 t __sbitmap_get_word
-8067b4bc T sbitmap_queue_wake_up
-8067b5b4 T sbitmap_queue_wake_all
-8067b604 T sbitmap_queue_clear
-8067b678 T sbitmap_prepare_to_wait
-8067b6c8 T sbitmap_finish_wait
-8067b714 T sbitmap_add_wait_queue
-8067b758 t __sbitmap_weight
-8067b7d8 T sbitmap_weight
-8067b800 T sbitmap_show
-8067b890 T sbitmap_queue_show
-8067ba18 T sbitmap_bitmap_show
-8067bbfc T sbitmap_resize
-8067bc94 T sbitmap_queue_resize
-8067bcf4 T sbitmap_init_node
-8067be9c T sbitmap_queue_init_node
-8067bff8 T sbitmap_get
-8067c228 T __sbitmap_queue_get
-8067c22c T sbitmap_get_shallow
-8067c478 T sbitmap_queue_get_shallow
-8067c4d4 T __sbitmap_queue_get_batch
-8067c76c T sbitmap_queue_clear_batch
-8067c888 T devmem_is_allowed
-8067c8c0 T platform_irqchip_probe
-8067c990 t armctrl_unmask_irq
-8067ca30 t get_next_armctrl_hwirq
-8067cb34 t bcm2836_chained_handle_irq
-8067cb64 t armctrl_xlate
-8067cc3c t armctrl_mask_irq
-8067cc90 t bcm2836_arm_irqchip_mask_timer_irq
-8067ccd8 t bcm2836_arm_irqchip_unmask_timer_irq
-8067cd20 t bcm2836_arm_irqchip_mask_pmu_irq
-8067cd50 t bcm2836_arm_irqchip_unmask_pmu_irq
-8067cd80 t bcm2836_arm_irqchip_mask_gpu_irq
-8067cd8c t bcm2836_arm_irqchip_ipi_ack
-8067cdc8 t bcm2836_arm_irqchip_ipi_free
-8067cdd4 t bcm2836_cpu_starting
-8067ce10 t bcm2836_cpu_dying
-8067ce4c t bcm2836_arm_irqchip_handle_ipi
-8067cf00 t bcm2836_arm_irqchip_ipi_alloc
-8067cf84 t bcm2836_arm_irqchip_ipi_send_mask
-8067cfe8 t bcm2836_map
-8067d0f4 t bcm2836_arm_irqchip_dummy_op
-8067d100 t bcm2836_arm_irqchip_unmask_gpu_irq
-8067d10c t gic_mask_irq
-8067d144 t gic_eoimode1_mask_irq
-8067d198 t gic_unmask_irq
-8067d1d0 t gic_eoi_irq
-8067d204 t gic_eoimode1_eoi_irq
-8067d24c t gic_irq_set_irqchip_state
-8067d2d0 t gic_irq_set_vcpu_affinity
-8067d31c t gic_retrigger
-8067d358 t gic_irq_domain_unmap
-8067d364 t gic_handle_cascade_irq
-8067d410 t gic_irq_domain_translate
-8067d57c t gic_irq_print_chip
-8067d5d4 t gic_set_type
-8067d680 t gic_irq_domain_map
-8067d794 t gic_irq_domain_alloc
-8067d83c t gic_enable_rmw_access
-8067d870 t gic_teardown
-8067d8c4 t gic_of_setup
-8067d9c8 t gic_irq_get_irqchip_state
-8067daac t gic_ipi_send_mask
-8067db40 t gic_get_cpumask
-8067dbb8 t gic_cpu_init
-8067dcd0 t gic_init_bases
-8067de84 t gic_starting_cpu
-8067dea4 t gic_set_affinity
-8067dfc4 T gic_cpu_if_down
-8067dffc T gic_of_init_child
-8067e0c4 T gic_enable_of_quirks
-8067e134 T gic_enable_quirks
-8067e1b0 T gic_configure_irq
-8067e264 T gic_dist_config
-8067e2f8 T gic_cpu_config
-8067e388 t brcmstb_l2_mask_and_ack
-8067e43c t brcmstb_l2_intc_suspend
-8067e520 t brcmstb_l2_intc_resume
-8067e618 t brcmstb_l2_intc_irq_handle
-8067e744 t simple_pm_bus_remove
-8067e788 t simple_pm_bus_probe
-8067e824 T pinctrl_dev_get_name
-8067e838 T pinctrl_dev_get_devname
-8067e854 T pinctrl_dev_get_drvdata
-8067e864 T pinctrl_find_gpio_range_from_pin_nolock
-8067e8f8 t devm_pinctrl_match
-8067e914 T pinctrl_add_gpio_range
-8067e958 T pinctrl_add_gpio_ranges
-8067e9b8 T pinctrl_find_gpio_range_from_pin
-8067e9f8 T pinctrl_remove_gpio_range
-8067ea3c t pinctrl_get_device_gpio_range
-8067eb0c T pinctrl_gpio_can_use_line
-8067ebac t devm_pinctrl_dev_match
-8067ebfc T pinctrl_gpio_request
-8067ed88 T pinctrl_gpio_free
-8067ee1c t pinctrl_gpio_direction
-8067eec0 T pinctrl_gpio_direction_input
-8067eed0 T pinctrl_gpio_direction_output
-8067eee0 T pinctrl_gpio_set_config
-8067ef88 T pinctrl_unregister_mappings
-8067f024 t create_state
-8067f08c t pinctrl_free
-8067f1d8 T pinctrl_register_mappings
-8067f374 t pinctrl_free_pindescs
-8067f3e8 t pinctrl_gpioranges_open
-8067f408 t pinctrl_groups_open
-8067f428 t pinctrl_pins_open
-8067f448 t pinctrl_open
-8067f468 t pinctrl_maps_open
-8067f488 t pinctrl_devices_open
-8067f4a8 t pinctrl_gpioranges_show
-8067f5ec t pinctrl_pins_show
-8067f784 t pinctrl_devices_show
-8067f864 t pinctrl_show
-8067f9e4 t pinctrl_maps_show
-8067fb20 T pinctrl_lookup_state
-8067fba0 T pin_get_name
-8067fbe4 t pinctrl_groups_show
-8067fd9c T devm_pinctrl_put
-8067fde8 T devm_pinctrl_unregister
-8067fe30 t pinctrl_init_controller.part.5
-80680064 T pinctrl_register_and_init
-806800ac T devm_pinctrl_register_and_init
-80680174 t pinctrl_unregister.part.6
-806802a0 T pinctrl_unregister
-806802b4 t devm_pinctrl_dev_release
-806802cc t pinctrl_commit_state
-806804a4 T pinctrl_select_state
-806804c4 t pinctrl_select_bound_state
-80680528 T pinctrl_select_default_state
-8068054c T pinctrl_pm_select_default_state
-80680558 T pinctrl_pm_select_sleep_state
-8068057c T pinctrl_pm_select_idle_state
-806805a0 T pinctrl_force_sleep
-806805d0 T pinctrl_force_default
-80680600 t devm_pinctrl_release
-80680650 T pinctrl_put
-806806a8 T pinctrl_provide_dummies
-806806c4 T get_pinctrl_dev_from_devname
-80680754 T pinctrl_find_and_add_gpio_range
-806807a4 t create_pinctrl
-80680b50 T pinctrl_get
-80680c4c T devm_pinctrl_get
-80680cd4 T pinctrl_enable
-80680f78 T pinctrl_register
-80680fc8 T devm_pinctrl_register
-80681060 T get_pinctrl_dev_from_of_node
-806810e0 T pin_get_from_name
-80681168 T pinctrl_get_group_selector
-806811f4 T pinctrl_get_group_pins
-80681254 T pinctrl_init_done
-806812f0 T pinctrl_utils_add_map_mux
-8068137c T pinctrl_utils_add_map_configs
-80681444 T pinctrl_utils_free_map
-806814a8 T pinctrl_utils_reserve_map
-8068154c T pinctrl_utils_add_config
-806815bc t pinmux_func_name_to_selector
-80681630 t pin_request
-80681890 t pin_free
-80681998 t pinmux_select_open
-806819b4 t pinmux_pins_open
-806819d4 t pinmux_functions_open
-806819f4 t pinmux_select
-80681c10 t pinmux_pins_show
-80681ed8 t pinmux_functions_show
-8068204c T pinmux_check_ops
-8068210c T pinmux_validate_map
-80682148 T pinmux_can_be_used_for_gpio
-806821ac T pinmux_request_gpio
-8068221c T pinmux_free_gpio
-80682234 T pinmux_gpio_direction
-80682268 T pinmux_map_to_setting
-806823e0 T pinmux_free_setting
-806823ec T pinmux_enable_setting
-80682640 T pinmux_disable_setting
-806827bc T pinmux_show_map
-806827e8 T pinmux_show_setting
-80682864 T pinmux_init_device_debugfs
-806828e8 t pinconf_show_config
-806829a0 t pinconf_groups_open
-806829c0 t pinconf_pins_open
-806829e0 t pinconf_groups_show
-80682ac8 t pinconf_pins_show
-80682bdc T pinconf_check_ops
-80682c28 T pinconf_validate_map
-80682c98 T pin_config_get_for_pin
-80682ccc T pin_config_group_get
-80682d64 T pinconf_map_to_setting
-80682e0c T pinconf_free_setting
-80682e18 T pinconf_apply_setting
-80682f28 T pinconf_set_config
-80682f68 T pinconf_show_map
-80682fe8 T pinconf_show_setting
-80683080 T pinconf_init_device_debugfs
-806830e4 t pinconf_generic_dump_one
-80683278 t parse_dt_cfg
-80683338 T pinconf_generic_dt_free_map
-80683344 T pinconf_generic_dump_config
-8068340c T pinconf_generic_parse_dt_config
-80683584 T pinconf_generic_dt_subnode_to_map
-806837f4 T pinconf_generic_dt_node_to_map
-806838cc T pinconf_generic_dump_pins
-80683998 t dt_free_map
-80683a14 T of_pinctrl_get
-80683a20 t dt_remember_or_free_map
-80683b10 t pinctrl_find_cells_size
-80683bac T pinctrl_parse_index_with_args
-80683c94 T pinctrl_count_index_with_args
-80683d0c T pinctrl_dt_free_maps
-80683d88 T pinctrl_dt_to_map
-80684154 t bcm2835_gpio_wake_irq_handler
-80684164 t bcm2835_gpio_irq_config
-806842a0 t bcm2835_gpio_irq_ack
-806842ac t bcm2835_pctl_get_groups_count
-806842bc t bcm2835_pctl_get_group_name
-806842d4 t bcm2835_pctl_get_group_pins
-80684304 t bcm2835_pmx_get_functions_count
-80684314 t bcm2835_pmx_get_function_name
-80684330 t bcm2835_pmx_get_function_groups
-80684354 t bcm2835_pinconf_get
-80684368 t bcm2835_pull_config_set
-806843f4 t bcm2711_pinconf_set
-80684598 t bcm2835_pmx_free
-80684648 t bcm2835_pmx_gpio_disable_free
-80684658 t bcm2835_pinconf_set
-80684754 t bcm2835_pctl_dt_free_map
-806847b4 t bcm2835_pctl_pin_dbg_show
-806848c8 t bcm2835_of_gpio_ranges_fallback
-80684918 t bcm2835_gpio_set
-80684964 t bcm2835_gpio_get
-806849a4 t bcm2835_gpio_get_direction
-80684a00 t bcm2835_gpio_irq_set_type
-80684cb8 t bcm2835_gpio_irq_handle_bank
-80684e40 t bcm2835_gpio_irq_handler
-80684f5c t bcm2835_gpio_irq_set_wake
-80684fdc t bcm2835_gpio_irq_unmask
-80685058 t bcm2835_gpio_irq_mask
-806850f4 t bcm2835_pinctrl_probe
-806855a8 t bcm2835_pctl_dt_node_to_map
-80685a40 t bcm2835_gpio_direction_input
-80685acc t bcm2835_pmx_set
-80685b84 t bcm2835_pmx_gpio_set_direction
-80685c48 t bcm2835_gpio_direction_output
-80685d30 T __traceiter_gpio_direction
-80685d88 T __traceiter_gpio_value
-80685de0 T gpiochip_get_desc
-80685e0c T desc_to_gpio
-80685e38 T gpiod_to_chip
-80685e58 T gpiochip_get_data
-80685e6c T gpiochip_find
-80685ef8 t gpiochip_child_offset_to_irq_noop
-80685f08 T gpiochip_populate_parent_fwspec_twocell
-80685f34 T gpiochip_populate_parent_fwspec_fourcell
-80685f6c T gpiochip_irqchip_add_domain
-80685f98 T gpiod_to_irq
-80686020 t gpio_stub_drv_probe
-80686030 t gpiolib_seq_start
-806860c4 t gpiolib_seq_next
-8068613c t gpiolib_seq_stop
-80686148 t gpio_set_bias
-806861d0 T gpiochip_line_is_valid
-806861fc T gpiochip_is_requested
-80686248 t perf_trace_gpio_direction
-8068632c t perf_trace_gpio_value
-80686410 t trace_event_raw_event_gpio_direction
-806864a4 t trace_event_raw_event_gpio_value
-80686538 t trace_raw_output_gpio_direction
-806865b0 t trace_raw_output_gpio_value
-80686628 t __bpf_trace_gpio_direction
-80686658 t __bpf_trace_gpio_value
-8068665c T gpio_to_desc
-8068671c T gpiod_get_direction
-806867d8 t gpio_bus_match
-80686808 T gpiochip_lock_as_irq
-806868d0 T gpiochip_irq_domain_activate
-806868e4 t validate_desc
-8068696c T gpiod_enable_hw_timestamp_ns
-80686a4c T gpiod_disable_hw_timestamp_ns
-80686b2c T gpiod_set_config
-80686b98 T gpiod_set_debounce
-80686bac T gpiod_set_transitory
-80686c3c T gpiod_cansleep
-80686c6c T gpiod_set_consumer_name
-80686ccc t gpiodevice_release
-80686d44 t gpio_name_to_desc
-80686e50 T gpiochip_unlock_as_irq
-80686ec4 T gpiochip_irq_domain_deactivate
-80686ed8 t gpiochip_match_name
-80686ef8 t gpiochip_allocate_mask
-80686f3c T gpiod_remove_hogs
-80686fa0 t gpiod_find_lookup_table
-80687038 T gpiochip_disable_irq
-80687098 t gpiochip_irq_disable
-806870c4 t gpiochip_irq_mask
-806870f8 T gpiochip_enable_irq
-8068719c t gpiochip_irq_unmask
-806871d4 t gpiochip_irq_enable
-80687204 t gpiochip_hierarchy_irq_domain_translate
-806872bc t gpiochip_hierarchy_irq_domain_alloc
-80687470 T gpiochip_irq_unmap
-806874c8 T gpiochip_generic_request
-806874f8 T gpiochip_generic_free
-80687520 T gpiochip_generic_config
-8068753c T gpiochip_add_pin_range
-8068762c T gpiochip_remove_pin_ranges
-80687698 T gpiochip_reqres_irq
-8068770c T gpiochip_irq_reqres
-80687720 T gpiochip_relres_irq
-80687744 T gpiochip_irq_relres
-80687770 t gpiod_request_commit
-80687928 t gpiod_free_commit
-80687a9c T gpiochip_free_own_desc
-80687ab0 t gpiochip_free_hogs
-80687b30 T gpiod_toggle_active_low
-80687b64 T fwnode_gpiod_get_index
-80687c84 T gpiod_count
-80687d60 t gpiolib_seq_show
-80688028 T gpiochip_line_is_irq
-80688058 t gpiochip_line_is_open_drain.part.1
-8068807c T gpiochip_line_is_open_drain
-8068809c t gpiochip_line_is_open_source.part.2
-806880c0 T gpiochip_line_is_open_source
-806880e0 T gpiochip_line_is_persistent
-80688114 T gpiochip_irqchip_irq_valid
-80688154 t gpiochip_to_irq
-80688214 t gpiochip_irqchip_remove
-80688398 T gpiochip_remove
-80688494 T gpiod_is_active_low
-806884c0 T gpiod_remove_lookup_table
-80688508 T gpiod_direction_input
-806886e0 T gpiochip_irq_map
-806887cc t gpiochip_setup_dev
-80688824 T gpiochip_add_pingroup_range
-80688900 t gpio_chip_get_multiple
-806889a8 t gpio_chip_set_multiple
-80688a20 t gpiolib_open
-80688a60 t gpio_set_open_drain_value_commit
-80688bb4 t gpio_set_open_source_value_commit
-80688d14 t gpiod_set_raw_value_commit
-80688de8 t gpiod_set_value_nocheck
-80688e30 T gpiod_set_value_cansleep
-80688e68 T gpiod_set_value
-80688ed0 T gpiod_set_raw_value_cansleep
-80688f0c T gpiod_set_raw_value
-80688f78 t gpiod_get_raw_value_commit
-80689060 T gpiod_get_raw_value_cansleep
-80689090 T gpiod_get_value_cansleep
-806890d8 T gpiod_get_raw_value
-80689138 T gpiod_get_value
-806891b0 t gpiod_direction_output_raw_commit
-80689424 T gpiod_direction_output_raw
-8068945c T gpiod_direction_output
-80689578 T gpiod_request
-806895f0 T gpiod_free
-8068963c T gpiod_put
-80689650 T gpiod_put_array
-806896a0 T gpio_set_debounce_timeout
-806896f8 T gpiod_get_array_value_complex
-80689c14 T gpiod_get_raw_array_value
-80689c5c T gpiod_get_array_value
-80689ca4 T gpiod_get_raw_array_value_cansleep
-80689cec T gpiod_get_array_value_cansleep
-80689d34 T gpiod_set_array_value_complex
-8068a200 T gpiod_set_raw_array_value
-8068a248 T gpiod_set_array_value
-8068a290 T gpiod_set_raw_array_value_cansleep
-8068a2d8 T gpiod_set_array_value_cansleep
-8068a320 T gpiod_add_lookup_tables
-8068a388 T gpiod_add_lookup_table
-8068a3b0 T gpiod_configure_flags
-8068a568 T gpiochip_request_own_desc
-8068a628 T gpiod_get_index
-8068a8e8 T gpiod_get
-8068a8fc T gpiod_get_index_optional
-8068a92c T gpiod_get_optional
-8068a964 T gpiod_get_array
-8068ad04 T gpiod_get_array_optional
-8068ad34 T gpiod_hog
-8068ae6c t gpiochip_machine_hog
-8068af68 T gpiochip_add_data_with_key
-8068be48 T gpiod_add_hogs
-8068bed0 t devm_gpiod_match
-8068bef0 t devm_gpiod_match_array
-8068bf10 t devm_gpiod_release
-8068bf20 T devm_gpiod_get_index
-8068bff8 T devm_gpiod_get
-8068c00c T devm_gpiod_get_index_optional
-8068c03c T devm_gpiod_get_optional
-8068c074 T devm_gpiod_get_from_of_node
-8068c168 T devm_fwnode_gpiod_get_index
-8068c210 T devm_gpiod_get_array
-8068c2a8 T devm_gpiod_get_array_optional
-8068c2d8 t devm_gpiod_release_array
-8068c2e8 T devm_gpio_request
-8068c37c t devm_gpio_release
-8068c38c T devm_gpio_request_one
-8068c428 t devm_gpio_chip_release
-8068c434 T devm_gpiod_put
-8068c48c T devm_gpiod_put_array
-8068c4e4 T devm_gpiod_unhinge
-8068c550 T devm_gpiochip_add_data_with_key
-8068c5ac T gpio_free
-8068c5c4 T gpio_free_array
-8068c5fc T gpio_request
-8068c644 T gpio_request_one
-8068c768 T gpio_request_array
-8068c7e0 t of_convert_gpio_flags
-8068c828 t of_find_usb_gpio
-8068c838 t of_gpiochip_match_node
-8068c84c T of_mm_gpiochip_add_data
-8068c930 T of_mm_gpiochip_remove
-8068c95c t of_gpiochip_match_node_and_xlate
-8068c9a4 t of_xlate_and_get_gpiod_flags.part.1
-8068c9d0 t of_get_named_gpiod_flags
-8068ccf8 t of_find_arizona_gpio
-8068cd50 T of_get_named_gpio_flags
-8068cd70 T gpiod_get_from_of_node
-8068ce30 t of_find_regulator_gpio
-8068cecc t of_gpiochip_add_hog
-8068d0dc t of_gpio_notify
-8068d240 t of_find_spi_cs_gpio
-8068d2e8 t of_find_spi_gpio
-8068d384 t of_gpio_simple_xlate
-8068d414 T of_gpio_get_count
-8068d57c T of_gpio_need_valid_mask
-8068d5b0 T of_find_gpio
-8068d720 T of_gpiochip_add
-8068dab0 T of_gpiochip_remove
-8068dac0 T of_gpio_dev_init
-8068db30 t linehandle_validate_flags
-8068dbb0 t lineinfo_ensure_abi_version
-8068dbf0 t gpio_chrdev_release
-8068dc38 t lineevent_poll
-8068dcf0 t linereq_poll
-8068dda8 t lineinfo_watch_poll
-8068de60 t lineevent_irq_handler
-8068de84 t gpio_desc_to_lineinfo
-8068e0c8 t gpio_chrdev_open
-8068e208 t linehandle_flags_to_desc_flags
-8068e300 t gpio_v2_line_config_flags_to_desc_flags
-8068e4c4 t linehandle_free
-8068e528 t linehandle_release
-8068e544 t lineevent_ioctl
-8068e634 t lineevent_irq_thread
-8068e758 t lineevent_free
-8068e7b0 t lineevent_release
-8068e7cc t gpio_v2_line_info_to_v1
-8068e8d8 t linereq_show_fdinfo
-8068e96c t edge_detector_stop
-8068e9c8 t edge_detector_setup
-8068eca0 t debounce_irq_handler
-8068ece4 t linereq_free
-8068ed60 t linereq_release
-8068ed7c t linereq_put_event
-8068ee08 t lineinfo_changed_notify.part.1
-8068eed4 t lineinfo_changed_notify
-8068ef28 t gpio_v2_line_config_validate
-8068f1d0 t line_event_timestamp
-8068f1f4 t debounce_work_func
-8068f370 t edge_irq_thread
-8068f4dc t edge_irq_handler
-8068f538 t linereq_read
-8068f7ac t lineevent_read
-8068f9e0 t lineinfo_watch_read_unlocked.constprop.4
-8068fc84 t lineinfo_watch_read
-8068fcd4 t linereq_set_config
-80690108 t linehandle_set_config
-8069022c t lineinfo_get_v1
-8069037c t lineinfo_get
-806904cc t linereq_ioctl
-80690afc t linehandle_ioctl
-80690d40 t linehandle_create
-80691014 t linereq_create
-806915a0 t gpio_ioctl
-80691a94 T gpiolib_cdev_register
-80691ae8 T gpiolib_cdev_unregister
-80691afc t match_export
-80691b1c t gpio_sysfs_free_irq
-80691b74 t gpio_is_visible
-80691bf0 t gpio_sysfs_irq
-80691c0c t gpio_sysfs_request_irq
-80691d44 t active_low_store
-80691e40 t active_low_show
-80691e84 t edge_show
-80691ee0 t ngpio_show
-80691f00 t label_show
-80691f30 t base_show
-80691f50 t value_store
-80691ff0 t value_show
-8069204c t edge_store
-806920e4 t direction_store
-806921c4 t direction_show
-80692224 t unexport_store
-806922d4 T gpiod_export
-806924b8 t export_store
-80692608 T gpiod_unexport
-806926c8 T gpiod_export_link
-8069274c T gpiochip_sysfs_register
-806927e8 T gpiochip_sysfs_unregister
-80692874 t brcmvirt_gpio_dir_in
-80692884 t brcmvirt_gpio_dir_out
-80692894 t brcmvirt_gpio_get
-806928c4 t brcmvirt_gpio_remove
-80692930 t brcmvirt_gpio_probe
-80692c04 t brcmvirt_gpio_set
-80692c8c t rpi_exp_gpio_set
-80692d24 t rpi_exp_gpio_get
-80692e00 t rpi_exp_gpio_get_direction
-80692ed4 t rpi_exp_gpio_get_polarity
-80692fa0 t rpi_exp_gpio_dir_out
-8069309c t rpi_exp_gpio_dir_in
-80693190 t rpi_exp_gpio_probe
-806932a0 t stmpe_gpio_irq_set_type
-80693354 t stmpe_gpio_irq_unmask
-806933a4 t stmpe_gpio_irq_mask
-806933f4 t stmpe_init_irq_valid_mask
-80693454 t stmpe_gpio_get
-8069349c t stmpe_gpio_get_direction
-806934e8 t stmpe_gpio_irq_sync_unlock
-8069360c t stmpe_gpio_irq_lock
-8069362c t stmpe_gpio_irq
-806937a8 t stmpe_gpio_disable
-806937b8 t stmpe_dbg_show
-80693a68 t stmpe_gpio_set
-80693af8 t stmpe_gpio_direction_output
-80693b5c t stmpe_gpio_direction_input
-80693b9c t stmpe_gpio_request
-80693bdc t stmpe_gpio_probe
-80693e34 T __traceiter_pwm_apply
-80693e84 T __traceiter_pwm_get
-80693ed4 T pwm_set_chip_data
-80693ef0 T pwm_get_chip_data
-80693f04 t perf_trace_pwm
-80693ff8 t trace_event_raw_event_pwm
-806940a0 t trace_raw_output_pwm
-80694114 t __bpf_trace_pwm
-80694134 T pwm_capture
-806941bc t pwm_seq_stop
-806941d0 T pwmchip_remove
-80694294 t devm_pwmchip_remove
-806942a0 t pwm_device_request
-806943cc T pwm_request
-80694440 T pwm_apply_state
-80694588 T pwm_adjust_config
-806946b8 t pwmchip_find_by_name
-8069476c t pwm_seq_show
-8069492c t pwm_seq_next
-80694954 t pwm_seq_start
-80694994 t pwm_request_from_chip.part.1
-806949ec T pwm_request_from_chip
-80694a14 T of_pwm_xlate_with_flags
-80694ab4 T of_pwm_single_xlate
-80694b4c t pwm_device_link_add
-80694bc0 t pwm_put.part.5
-80694c48 T pwm_put
-80694c5c T pwm_free
-80694c70 t of_pwm_get
-80694e60 T pwm_get
-80695094 t devm_pwm_release
-806950a8 T devm_fwnode_pwm_get
-8069512c T devm_pwm_get
-80695184 t pwm_debugfs_open
-806951c4 T pwmchip_add
-80695418 T devm_pwmchip_add
-80695470 T pwm_add_table
-806954d4 T pwm_remove_table
-8069553c t pwm_unexport_match
-80695558 t pwmchip_sysfs_match
-80695574 t npwm_show
-80695594 t polarity_show
-806955e8 t enable_show
-80695608 t duty_cycle_show
-80695628 t period_show
-80695648 t pwm_export_release
-80695654 t pwm_unexport_child
-80695720 t unexport_store
-806957b4 t capture_show
-80695830 t polarity_store
-8069590c t enable_store
-806959e0 t duty_cycle_store
-80695a90 t period_store
-80695b40 t export_store
-80695cf0 T pwmchip_sysfs_export
-80695d58 T pwmchip_sysfs_unexport
-80695df0 T of_pci_get_max_link_speed
-80695e64 T of_pci_get_slot_power_limit
-80696018 t aperture_detach_platform_device
-80696028 t aperture_detach_devices
-8069611c T aperture_remove_conflicting_pci_devices
-8069616c t devm_aperture_acquire_release
-806961c0 T aperture_remove_conflicting_devices
-806961f8 T devm_aperture_acquire_for_platform_device
-8069631c T hdmi_avi_infoframe_check
-8069635c T hdmi_spd_infoframe_check
-80696390 T hdmi_audio_infoframe_check
-806963c4 t hdmi_audio_infoframe_pack_payload
-80696440 t hdmi_vendor_infoframe_check_only
-806964cc T hdmi_vendor_infoframe_check
-80696500 T hdmi_drm_infoframe_check
-8069653c t hdmi_vendor_any_infoframe_check
-80696578 T hdmi_avi_infoframe_init
-806965ac T hdmi_avi_infoframe_pack_only
-806967c8 T hdmi_avi_infoframe_pack
-8069680c T hdmi_audio_infoframe_init
-80696850 T hdmi_audio_infoframe_pack_only
-8069690c T hdmi_audio_infoframe_pack
-8069693c T hdmi_audio_infoframe_pack_for_dp
-806969c4 T hdmi_vendor_infoframe_init
-80696a14 T hdmi_drm_infoframe_init
-80696a4c T hdmi_drm_infoframe_unpack_only
-80696b4c T hdmi_drm_infoframe_pack_only
-80696ca4 T hdmi_drm_infoframe_pack
-80696cdc T hdmi_spd_infoframe_init
-80696d60 T hdmi_infoframe_unpack
-80697210 T hdmi_spd_infoframe_pack_only
-80697308 T hdmi_spd_infoframe_pack
-80697338 T hdmi_infoframe_log
-80697b04 T hdmi_vendor_infoframe_pack_only
-80697c10 T hdmi_vendor_infoframe_pack
-80697c48 T hdmi_infoframe_pack_only
-80697d0c T hdmi_infoframe_check
-80697ddc T hdmi_infoframe_pack
-80697f04 t dummycon_putc
-80697f10 t dummycon_putcs
-80697f1c t dummycon_blank
-80697f2c t dummycon_startup
-80697f40 t dummycon_deinit
-80697f4c t dummycon_clear
-80697f58 t dummycon_cursor
-80697f64 t dummycon_scroll
-80697f74 t dummycon_switch
-80697f84 t dummycon_init
-80697fc0 T fb_get_options
-806980f0 T fb_register_client
-80698108 T fb_unregister_client
-80698120 T fb_notifier_call_chain
-8069813c T fb_pad_aligned_buffer
-80698194 T fb_pad_unaligned_buffer
-80698244 T fb_get_buffer_offset
-806982f4 t fb_seq_next
-80698320 T fb_pan_display
-80698438 t fb_set_logocmap
-80698550 T fb_blank
-806985e8 T fb_set_var
-80698988 t fb_seq_start
-806989bc t fb_seq_stop
-806989d0 T register_framebuffer
-80698cb4 T fb_set_suspend
-80698d38 t fb_mmap
-80698e8c t fb_seq_show
-80698ed0 t fb_get_color_depth.part.0
-80698f28 T fb_get_color_depth
-80698f48 T fb_prepare_logo
-806990dc t put_fb_info
-80699130 T unregister_framebuffer
-80699268 t fb_release
-806992d8 t get_fb_info.part.2
-8069936c t fb_open
-806994cc t fb_read
-80699674 t fb_write
-806998b8 T fb_show_logo
-8069a204 t do_fb_ioctl
-8069a6dc t fb_ioctl
-8069a730 T fb_new_modelist
-8069a848 t copy_string
-8069a8ec t fb_timings_vfreq
-8069a9a8 t fb_timings_hfreq
-8069aa44 T fb_videomode_from_videomode
-8069ab94 T fb_validate_mode
-8069ad88 T fb_firmware_edid
-8069ad98 T fb_destroy_modedb
-8069ada4 t check_edid
-8069af60 t fb_timings_dclk
-8069b060 T fb_get_mode
-8069b3fc t calc_mode_timings
-8069b4b0 t get_std_timing
-8069b640 T of_get_fb_videomode
-8069b69c t fix_edid
-8069b7f4 t edid_checksum
-8069b858 t edid_check_header
-8069b8b4 T fb_parse_edid
-8069bab4 t fb_create_modedb
-8069c27c T fb_edid_to_monspecs
-8069c974 T fb_invert_cmaps
-8069ca6c T fb_dealloc_cmap
-8069cab8 T fb_copy_cmap
-8069cba4 T fb_set_cmap
-8069ccac T fb_default_cmap
-8069ccf8 T fb_alloc_cmap_gfp
-8069ce30 T fb_alloc_cmap
-8069ce40 T fb_cmap_to_user
-8069cfe4 T fb_set_user_cmap
-8069d1ac t show_blank
-8069d1bc t store_console
-8069d1cc T framebuffer_release
-8069d21c t store_bl_curve
-8069d330 T fb_bl_default_curve
-8069d3b8 t show_bl_curve
-8069d43c t store_fbstate
-8069d4c8 t show_fbstate
-8069d4e8 t show_rotate
-8069d508 t show_stride
-8069d528 t show_name
-8069d548 t show_virtual
-8069d568 t show_pan
-8069d588 t show_bpp
-8069d5a8 t activate
-8069d624 t store_rotate
-8069d6a4 t store_virtual
-8069d760 t store_bpp
-8069d7e0 t store_pan
-8069d8ac t store_modes
-8069d9c8 t mode_string
-8069da48 t show_modes
-8069da9c t show_mode
-8069dac8 t store_mode
-8069dbb0 t store_blank
-8069dc44 t store_cursor
-8069dc54 t show_console
-8069dc64 T framebuffer_alloc
-8069dcdc t show_cursor
-8069dcec T fb_init_device
-8069dd88 T fb_cleanup_device
-8069ddd8 t fb_try_mode
-8069de94 T fb_var_to_videomode
-8069dfa4 T fb_videomode_to_var
-8069e024 T fb_mode_is_equal
-8069e0ec T fb_find_best_mode
-8069e194 T fb_find_nearest_mode
-8069e250 T fb_match_mode
-8069e2dc T fb_find_best_display
-8069e418 T fb_find_mode
-8069ece8 T fb_destroy_modelist
-8069ed48 T fb_add_videomode
-8069ee04 T fb_videomode_to_modelist
-8069ee54 T fb_delete_videomode
-8069eed0 T fb_find_mode_cvt
-8069f6a4 T fb_deferred_io_mmap
-8069f6e8 T fb_deferred_io_open
-8069f714 T fb_deferred_io_fsync
-8069f794 T fb_deferred_io_init
-8069f8c4 t fb_deferred_io_page
-8069f92c t fb_deferred_io_lastclose
-8069f98c T fb_deferred_io_release
-8069f9b0 T fb_deferred_io_cleanup
-8069f9d0 t fb_deferred_io_fault
-8069fa8c t fb_deferred_io_mkwrite
-8069fc90 t fb_deferred_io_work
-8069fda4 t updatescrollmode
-8069fe48 t set_vc_hi_font
-8069ffe4 t fbcon_screen_pos
-8069fff8 t fbcon_getxy
-806a0068 t fbcon_invert_region
-806a00fc t fbcon_add_cursor_work
-806a0138 t store_cursor_blink
-806a01dc t show_cursor_blink
-806a025c t show_rotate
-806a02d8 t fbcon_info_from_console
-806a0348 t fbcon_debug_leave
-806a0388 T fbcon_modechange_possible
-806a04a8 t set_blitting_type
-806a0510 t var_to_display
-806a05d0 t get_color
-806a06f4 t fbcon_putcs
-806a07d8 t fbcon_putc
-806a082c t fbcon_set_palette
-806a0930 t fbcon_modechanged
-806a0a88 t fbcon_set_all_vcs
-806a0bfc t store_rotate_all
-806a0d1c t store_rotate
-806a0dd4 T fbcon_update_vcs
-806a0dec t fbcon_debug_enter
-806a0e48 t fbcon_cursor
-806a0f48 t display_to_var
-806a0ff0 t fbcon_resize
-806a1224 t fbcon_free_font
-806a1280 t fbcon_get_font
-806a1488 t fbcon_release
-806a151c t fbcon_deinit
-806a1700 t fbcon_set_disp
-806a1954 t fbcon_open
-806a1a64 t fbcon_startup
-806a1c14 t do_fbcon_takeover
-806a1cf4 t fb_flashcursor
-806a1e20 t fbcon_redraw.constprop.3
-806a1fc4 t fbcon_clear_margins.constprop.6
-806a202c t fbcon_switch
-806a2470 t fbcon_do_set_font
-806a26d8 t fbcon_set_def_font
-806a2770 t fbcon_set_font
-806a29d8 t fbcon_clear
-806a2b68 t fbcon_scroll
-806a2cdc t fbcon_blank
-806a2ef4 t fbcon_prepare_logo
-806a3340 t fbcon_init
-806a3810 t set_con2fb_map
-806a3c98 T fbcon_suspended
-806a3cd4 T fbcon_resumed
-806a3d10 T fbcon_mode_deleted
-806a3db8 T fbcon_fb_unbind
-806a3f38 T fbcon_fb_unregistered
-806a40e0 T fbcon_remap_all
-806a4174 T fbcon_fb_registered
-806a4334 T fbcon_fb_blanked
-806a43c4 T fbcon_new_modelist
-806a44b8 T fbcon_get_requirement
-806a45f8 T fbcon_set_con2fb_map_ioctl
-806a46e8 T fbcon_get_con2fb_map_ioctl
-806a47a8 t update_attr
-806a483c t bit_bmove
-806a48d4 t bit_clear_margins
-806a49d0 t bit_update_start
-806a4a08 t bit_clear
-806a4b2c t bit_putcs
-806a4f80 t bit_cursor
-806a548c T fbcon_set_bitops
-806a54f4 T soft_cursor
-806a56e8 t fbcon_rotate_font
-806a5a88 T fbcon_set_rotate
-806a5ac4 t cw_update_attr
-806a5b98 t cw_bmove
-806a5c3c t cw_clear_margins
-806a5d34 t cw_update_start
-806a5d7c t cw_clear
-806a5eac t cw_putcs
-806a61e0 t cw_cursor
-806a67f0 T fbcon_rotate_cw
-806a6838 t ud_update_attr
-806a68d0 t ud_bmove
-806a6980 t ud_clear_margins
-806a6a70 t ud_update_start
-806a6ad0 t ud_clear
-806a6c08 t ud_putcs
-806a7080 t ud_cursor
-806a75a0 T fbcon_rotate_ud
-806a75e8 t ccw_update_attr
-806a7744 t ccw_bmove
-806a77e8 t ccw_clear_margins
-806a78e0 t ccw_update_start
-806a792c t ccw_clear
-806a7a58 t ccw_putcs
-806a7da0 t ccw_cursor
-806a83a0 T fbcon_rotate_ccw
-806a83e8 T cfb_fillrect
-806a8714 t bitfill_aligned
-806a8858 t bitfill_unaligned
-806a89c0 t bitfill_aligned_rev
-806a8b3c t bitfill_unaligned_rev
-806a8cbc T cfb_copyarea
-806a94e8 T cfb_imageblit
-806a9c4c t bcm2708_fb_remove
-806a9d34 t set_display_num
-806a9de8 t bcm2708_fb_blank
-806a9ea4 t bcm2708_fb_set_bitfields
-806aa058 t bcm2708_fb_dma_irq
-806aa090 t bcm2708_fb_check_var
-806aa15c t bcm2708_fb_imageblit
-806aa168 t bcm2708_fb_copyarea
-806aa610 t bcm2708_fb_fillrect
-806aa61c t bcm2708_fb_setcolreg
-806aa7b8 t bcm2708_fb_set_par
-806aab30 t bcm2708_fb_pan_display
-806aab90 t bcm2708_fb_probe
-806ab138 t bcm2708_ioctl
-806ab534 t simplefb_setcolreg
-806ab5b8 t simplefb_remove
-806ab5d4 t simplefb_regulators_destroy.part.0
-806ab61c t simplefb_clocks_destroy.part.1
-806ab6a0 t simplefb_destroy
-806ab728 t simplefb_probe
-806ac0a4 T display_timings_release
-806ac0fc T videomode_from_timing
-806ac158 T videomode_from_timings
-806ac1dc t parse_timing_property
-806ac2cc t of_parse_display_timing
-806ac604 T of_get_display_timing
-806ac654 T of_get_display_timings
-806ac8d8 T of_get_videomode
-806ac940 t amba_lookup
-806ac9dc t amba_shutdown
-806aca00 t amba_dma_cleanup
-806aca0c t amba_dma_configure
-806aca34 t amba_put_disable_pclk
-806aca64 t driver_override_store
-806aca88 t driver_override_show
-806acad0 t resource_show
-806acb20 t id_show
-806acb4c t amba_proxy_probe
-806acb7c T amba_driver_register
-806acba8 T amba_driver_unregister
-806acbb4 t amba_device_initialize
-806acc3c T amba_device_alloc
-806acc9c t amba_device_release
-806acccc T amba_device_put
-806accd8 T amba_device_unregister
-806acce4 T amba_request_regions
-806acd38 T amba_release_regions
-806acd60 t amba_pm_runtime_resume
-806acdd8 t amba_pm_runtime_suspend
-806ace34 t amba_uevent
-806ace7c t amba_get_enable_pclk
-806aceec t amba_probe
-806ad054 t amba_read_periphid
-806ad1e0 t amba_match
-806ad284 T amba_device_add
-806ad30c T amba_device_register
-806ad340 t amba_remove
-806ad414 t clk_get_optional
-806ad428 t devm_clk_release
-806ad454 t __devm_clk_get
-806ad514 T devm_clk_get
-806ad540 T devm_clk_get_prepared
-806ad578 T devm_clk_get_enabled
-806ad5b0 T devm_clk_get_optional
-806ad5dc T devm_clk_get_optional_prepared
-806ad614 T devm_clk_get_optional_enabled
-806ad64c t clk_disable_unprepare
-806ad664 t __devm_clk_bulk_get
-806ad720 T devm_clk_bulk_get
-806ad730 T devm_clk_bulk_get_optional
-806ad740 t devm_clk_bulk_release
-806ad758 T devm_clk_bulk_get_all
-806ad7f0 t devm_clk_bulk_release_all
-806ad808 T devm_get_clk_from_child
-806ad89c t clk_prepare_enable
-806ad8d8 T devm_clk_put
-806ad920 t devm_clk_match
-806ad970 T clk_bulk_put
-806ad9ac t __clk_bulk_get
-806ada98 T clk_bulk_get
-806adaa8 T clk_bulk_get_optional
-806adab8 T clk_bulk_unprepare
-806adaec T clk_bulk_prepare
-806adb64 T clk_bulk_disable
-806adb98 T clk_bulk_enable
-806adc10 T clk_bulk_put_all
-806adc60 T clk_bulk_get_all
-806addc4 t __clkdev_add
-806ade04 T clk_put
-806ade10 T clkdev_add
-806ade50 T clkdev_create
-806adecc t __clk_register_clkdev
-806adecc T clkdev_hw_create
-806adf34 T clkdev_drop
-806adf84 t devm_clkdev_release
-806adf90 t do_clk_register_clkdev.part.0
-806adfdc T clk_register_clkdev
-806ae054 T clk_hw_register_clkdev
-806ae0a8 T devm_clk_hw_register_clkdev
-806ae13c T clk_find_hw
-806ae238 T clk_get
-806ae2b0 T clk_add_alias
-806ae314 T clk_get_sys
-806ae344 T clkdev_add_table
-806ae3bc T __traceiter_clk_enable
-806ae404 T __traceiter_clk_enable_complete
-806ae44c T __traceiter_clk_disable
-806ae494 T __traceiter_clk_disable_complete
-806ae4dc T __traceiter_clk_prepare
-806ae524 T __traceiter_clk_prepare_complete
-806ae56c T __traceiter_clk_unprepare
-806ae5b4 T __traceiter_clk_unprepare_complete
-806ae5fc T __traceiter_clk_set_rate
-806ae64c T __traceiter_clk_set_rate_complete
-806ae69c T __traceiter_clk_set_min_rate
-806ae6ec T __traceiter_clk_set_max_rate
-806ae73c T __traceiter_clk_set_rate_range
-806ae794 T __traceiter_clk_set_parent
-806ae7e4 T __traceiter_clk_set_parent_complete
-806ae834 T __traceiter_clk_set_phase
-806ae884 T __traceiter_clk_set_phase_complete
-806ae8d4 T __traceiter_clk_set_duty_cycle
-806ae924 T __traceiter_clk_set_duty_cycle_complete
-806ae974 T __clk_get_name
-806ae98c T clk_hw_get_name
-806ae9a0 T __clk_get_hw
-806ae9b8 T clk_hw_get_num_parents
-806ae9cc T clk_hw_get_parent
-806ae9e8 T clk_hw_get_rate
-806aea24 T clk_hw_get_flags
-806aea38 T clk_hw_rate_is_protected
-806aea54 t clk_core_get_boundaries
-806aeaf0 T clk_hw_get_rate_range
-806aeb00 T clk_hw_set_rate_range
-806aeb1c t clk_core_rate_protect
-806aeb58 T clk_gate_restore_context
-806aeb84 t clk_core_save_context
-806aebf8 t clk_core_restore_context
-806aec5c T clk_restore_context
-806aeccc T clk_is_enabled_when_prepared
-806aed00 t __clk_recalc_accuracies
-806aed70 t clk_core_update_orphan_status
-806aedbc t clk_reparent
-806aee88 t clk_nodrv_prepare_enable
-806aee98 t clk_nodrv_set_rate
-806aeea8 t clk_nodrv_set_parent
-806aeeb8 t clk_core_evict_parent_cache_subtree
-806aef40 T of_clk_src_simple_get
-806aef50 T of_clk_hw_simple_get
-806aef60 t perf_trace_clk
-806af094 t perf_trace_clk_rate
-806af1d8 t perf_trace_clk_rate_range
-806af328 t perf_trace_clk_parent
-806af4e4 t perf_trace_clk_phase
-806af628 t perf_trace_clk_duty_cycle
-806af774 t trace_event_raw_event_clk
-806af83c t trace_event_raw_event_clk_rate
-806af90c t trace_event_raw_event_clk_rate_range
-806af9e4 t trace_event_raw_event_clk_phase
-806afab4 t trace_event_raw_event_clk_duty_cycle
-806afb90 t trace_raw_output_clk
-806afbd8 t trace_raw_output_clk_rate
-806afc24 t trace_raw_output_clk_rate_range
-806afc88 t trace_raw_output_clk_parent
-806afcd8 t trace_raw_output_clk_phase
-806afd24 t trace_raw_output_clk_duty_cycle
-806afd88 t __bpf_trace_clk
-806afd94 t __bpf_trace_clk_rate
-806afdb4 t __bpf_trace_clk_parent
-806afdd4 t __bpf_trace_clk_phase
-806afdf4 t __bpf_trace_clk_duty_cycle
-806afe14 t __bpf_trace_clk_rate_range
-806afe44 t of_parse_clkspec
-806aff34 t clk_core_is_enabled
-806afff4 T clk_hw_is_enabled
-806b0004 t clk_core_rate_unprotect
-806b0090 t clk_prepare_unlock
-806b015c t clk_enable_unlock
-806b0230 T of_clk_src_onecell_get
-806b0274 T of_clk_hw_onecell_get
-806b02b8 t clk_prepare_lock
-806b039c T clk_get_parent
-806b03d4 T clk_set_phase
-806b05a0 t clk_enable_lock
-806b06d8 t clk_core_disable
-806b0924 t clk_core_disable_lock
-806b0950 T clk_disable
-806b0970 t clk_core_enable
-806b0bbc t clk_core_enable_lock
-806b0bf0 t __clk_notify
-806b0c94 t clk_propagate_rate_change
-806b0d4c t clk_core_set_duty_cycle_nolock
-806b0ebc T clk_set_duty_cycle
-806b0f9c t clk_core_update_duty_cycle_nolock
-806b1058 t clk_core_get_scaled_duty_cycle
-806b10b4 t clk_dump_open
-806b10d4 t clk_summary_open
-806b10f4 t possible_parents_open
-806b1114 t current_parent_open
-806b1134 t clk_duty_cycle_open
-806b1154 t clk_flags_open
-806b1174 t clk_max_rate_open
-806b1194 t clk_min_rate_open
-806b11b4 t current_parent_show
-806b11e8 t clk_duty_cycle_show
-806b1210 t clk_flags_show
-806b12b4 t clk_max_rate_show
-806b1328 t clk_min_rate_show
-806b139c t clk_rate_fops_open
-806b13d0 t alloc_clk
-806b1434 t clk_core_free_parent_map
-806b1494 t __clk_release
-806b14c4 t devm_clk_release
-806b14d4 T clk_notifier_register
-806b15c8 T devm_clk_notifier_register
-806b1650 T clk_notifier_unregister
-806b172c t devm_clk_notifier_release
-806b173c T of_clk_get_parent_count
-806b1764 T clk_save_context
-806b17e0 T clk_is_match
-806b1848 t of_clk_get_hw_from_clkspec.part.4
-806b18fc t clk_core_get
-806b19e4 t __clk_lookup_subtree
-806b1a50 t clk_core_lookup
-806b1aec t clk_core_get_parent_by_index
-806b1b9c T clk_hw_get_parent_by_index
-806b1bc0 t __clk_init_parent
-806b1c08 t clk_core_has_parent.part.7
-806b1c70 T clk_has_parent
-806b1cb4 t clk_fetch_parent_index.part.9
-806b1db8 T clk_hw_get_parent_index
-806b1e14 t clk_pm_runtime_put.part.11
-806b1e28 T __clk_is_enabled
-806b1e40 t clk_nodrv_disable_unprepare
-806b1e80 t clk_core_init_rate_req
-806b1f0c t clk_core_forward_rate_req
-806b1f90 T clk_hw_init_rate_request
-806b1fc4 t clk_core_determine_round_nolock
-806b20a0 t clk_core_round_rate_nolock
-806b2164 T clk_mux_determine_rate_flags
-806b2368 T __clk_mux_determine_rate
-806b2378 T __clk_mux_determine_rate_closest
-806b2388 T clk_hw_round_rate
-806b23f0 T __clk_determine_rate
-806b2410 T clk_rate_exclusive_put
-806b2468 T clk_rate_exclusive_get
-806b24c8 T clk_round_rate
-806b25a0 T clk_get_accuracy
-806b25ec T clk_get_phase
-806b2634 T clk_enable
-806b264c T clk_get_scaled_duty_cycle
-806b2664 t clk_debug_create_one.part.45
-806b2850 t clk_pm_runtime_get.part.10
-806b28bc t clk_core_is_prepared
-806b294c T clk_hw_is_prepared
-806b295c t clk_recalc
-806b29d8 t clk_calc_subtree
-806b2a60 t clk_calc_new_rates
-806b2c24 t __clk_recalc_rates
-806b2cc0 t clk_core_get_rate_recalc
-806b2d18 T clk_get_rate
-806b2d48 t clk_rate_get
-806b2d7c t clk_dump_subtree
-806b2f50 t clk_dump_show
-806b2ffc t __clk_speculate_rates
-806b3080 t clk_summary_show_subtree
-806b3264 t clk_summary_show
-806b32fc t clk_hw_create_clk.part.50
-806b33d8 T clk_hw_get_clk
-806b3420 T devm_clk_hw_get_clk
-806b34f8 T of_clk_get_from_provider
-806b3544 T of_clk_get_parent_name
-806b36a4 t possible_parent_show
-806b377c t possible_parents_show
-806b37f0 T of_clk_parent_fill
-806b3850 t of_clk_del_provider.part.47
-806b3908 T of_clk_del_provider
-806b391c t devm_of_clk_release_provider
-806b3934 t trace_event_raw_event_clk_parent
-806b3a78 t clk_core_unprepare
-806b3c74 t clk_core_prepare
-806b3e1c T clk_prepare
-806b3e50 T clk_unprepare
-806b3e84 t clk_core_disable_unprepare
-806b3eac t __clk_set_parent_after
-806b3f00 t clk_core_prepare_enable
-806b3f5c t __clk_set_parent_before
-806b3fe0 t clk_core_reparent_orphans_nolock
-806b406c T of_clk_add_provider
-806b413c t of_clk_add_hw_provider.part.49
-806b4204 T of_clk_add_hw_provider
-806b4218 T devm_of_clk_add_hw_provider
-806b4304 t clk_change_rate
-806b472c t clk_core_set_rate_nolock
-806b48c0 T clk_set_rate
-806b4950 T clk_set_rate_exclusive
-806b49cc t clk_set_rate_range_nolock
-806b4bac T clk_set_rate_range
-806b4bec T clk_set_min_rate
-806b4c94 T clk_set_max_rate
-806b4d3c t __clk_register
-806b5528 T clk_register
-806b5568 T devm_clk_register
-806b55f8 T clk_hw_register
-806b5644 T devm_clk_hw_register
-806b56d4 T of_clk_hw_register
-806b56fc t clk_core_set_parent_nolock
-806b5970 T clk_hw_set_parent
-806b5984 T clk_set_parent
-806b5a1c T clk_unregister
-806b5c8c T clk_hw_unregister
-806b5c9c t devm_clk_hw_unregister_cb
-806b5cb0 t devm_clk_unregister_cb
-806b5cc0 T __clk_get_enable_count
-806b5cd8 T __clk_lookup
-806b5cf8 T clk_hw_forward_rate_request
-806b5d3c T clk_hw_reparent
-806b5d80 T clk_hw_create_clk
-806b5da4 T __clk_put
-806b5f04 T of_clk_get_hw
-806b5f68 t __of_clk_get
-806b5fac T of_clk_get
-806b5fc0 T of_clk_get_by_name
-806b5fe8 T of_clk_detect_critical
-806b60a4 T __clk_hw_register_divider
-806b6240 T clk_register_divider_table
-806b62b0 T clk_unregister_divider
-806b62e0 T clk_hw_unregister_divider
-806b6300 t devm_clk_hw_release_divider
-806b6324 T __devm_clk_hw_register_divider
-806b640c t _get_maxdiv
-806b6484 t _get_div
-806b6514 t _next_div
-806b65b4 T divider_ro_determine_rate
-806b6664 T divider_ro_round_rate_parent
-806b66f4 T divider_get_val
-806b688c t clk_divider_set_rate
-806b696c T divider_recalc_rate
-806b6a2c t clk_divider_recalc_rate
-806b6a84 T divider_determine_rate
-806b70fc T divider_round_rate_parent
-806b718c t clk_divider_round_rate
-806b725c t clk_divider_determine_rate
-806b72f0 t clk_factor_set_rate
-806b7300 t clk_factor_round_rate
-806b7368 t clk_factor_recalc_rate
-806b73b4 t devm_clk_hw_register_fixed_factor_release
-806b73c4 T clk_hw_unregister_fixed_factor
-806b73e4 t __clk_hw_register_fixed_factor
-806b75bc T devm_clk_hw_register_fixed_factor_index
-806b760c T devm_clk_hw_register_fixed_factor_parent_hw
-806b765c T clk_hw_register_fixed_factor_parent_hw
-806b76ac T clk_hw_register_fixed_factor
-806b76f8 T clk_register_fixed_factor
-806b774c T devm_clk_hw_register_fixed_factor
-806b77a0 T clk_unregister_fixed_factor
-806b77d0 t _of_fixed_factor_clk_setup
-806b7938 t of_fixed_factor_clk_probe
-806b7964 t of_fixed_factor_clk_remove
-806b7994 t clk_fixed_rate_recalc_rate
-806b79a4 t clk_fixed_rate_recalc_accuracy
-806b79c0 t devm_clk_hw_register_fixed_rate_release
-806b79d0 T clk_hw_unregister_fixed_rate
-806b79f0 T __clk_hw_register_fixed_rate
-806b7bd0 T clk_register_fixed_rate
-806b7c24 T clk_unregister_fixed_rate
-806b7c54 t _of_fixed_clk_setup
-806b7d74 t of_fixed_clk_probe
-806b7da0 t of_fixed_clk_remove
-806b7dd0 T __clk_hw_register_gate
-806b7f90 T clk_register_gate
-806b7ff0 T clk_unregister_gate
-806b8020 T clk_hw_unregister_gate
-806b8040 t devm_clk_hw_release_gate
-806b8064 T __devm_clk_hw_register_gate
-806b813c t clk_gate_endisable
-806b81f8 t clk_gate_disable
-806b8208 t clk_gate_enable
-806b8224 T clk_gate_is_enabled
-806b826c t clk_multiplier_round_rate
-806b83fc t clk_multiplier_set_rate
-806b84b0 t clk_multiplier_recalc_rate
-806b850c T clk_mux_index_to_val
-806b8544 T clk_mux_val_to_index
-806b85f0 t clk_mux_determine_rate
-806b8600 T __clk_hw_register_mux
-806b87ec T clk_register_mux_table
-806b8860 T __devm_clk_hw_register_mux
-806b8950 T clk_unregister_mux
-806b8980 T clk_hw_unregister_mux
-806b89a0 t devm_clk_hw_release_mux
-806b89c4 t clk_mux_set_parent
-806b8a98 t clk_mux_get_parent
-806b8adc t clk_composite_get_parent
-806b8b0c t clk_composite_set_parent
-806b8b44 t clk_composite_recalc_rate
-806b8b7c t clk_composite_round_rate
-806b8bb4 t clk_composite_set_rate
-806b8bec t clk_composite_set_rate_and_parent
-806b8ca8 t clk_composite_is_enabled
-806b8cd8 t clk_composite_enable
-806b8d08 t clk_composite_disable
-806b8d38 t __clk_hw_register_composite
-806b9018 T clk_hw_register_composite
-806b9074 T clk_register_composite
-806b90d8 T clk_hw_unregister_composite
-806b90f8 t devm_clk_hw_release_composite
-806b911c t clk_composite_determine_rate_for_parent
-806b918c t clk_composite_determine_rate
-806b9404 T clk_hw_register_composite_pdata
-806b9464 T clk_register_composite_pdata
-806b94cc T clk_unregister_composite
-806b94fc T devm_clk_hw_register_composite_pdata
-806b95d4 T clk_hw_register_fractional_divider
-806b971c T clk_register_fractional_divider
-806b9778 t clk_fd_recalc_rate
-806b9854 t clk_fd_set_rate
-806b9978 T clk_fractional_divider_general_approximation
-806b9a04 t clk_fd_round_rate
-806b9ae0 T clk_hw_unregister_fractional_divider
-806b9b00 t clk_gpio_mux_get_parent
-806b9b1c t clk_sleeping_gpio_gate_is_prepared
-806b9b2c t clk_gpio_mux_set_parent
-806b9b48 t clk_sleeping_gpio_gate_unprepare
-806b9b5c t clk_sleeping_gpio_gate_prepare
-806b9b7c t clk_register_gpio
-806b9c60 t gpio_clk_driver_probe
-806b9db4 t clk_gpio_gate_is_enabled
-806b9dc4 t clk_gpio_gate_disable
-806b9dd8 t clk_gpio_gate_enable
-806b9df8 T of_clk_set_defaults
-806ba1f8 t clk_dvp_remove
-806ba224 t clk_dvp_probe
-806ba3c8 t bcm2835_pll_is_on
-806ba3f4 t bcm2835_pll_off
-806ba46c t bcm2835_pll_divider_is_on
-806ba49c t bcm2835_pll_divider_determine_rate
-806ba4b4 t bcm2835_pll_divider_get_rate
-806ba4cc t bcm2835_pll_divider_off
-806ba560 t bcm2835_pll_divider_on
-806ba5f0 t bcm2835_clock_is_on
-806ba61c t bcm2835_clock_on
-806ba680 t bcm2835_clock_set_parent
-806ba6b4 t bcm2835_clock_get_parent
-806ba6e0 t bcm2835_vpu_clock_is_on
-806ba6f0 t bcm2835_register_gate
-806ba758 t bcm2835_clock_wait_busy
-806ba800 t bcm2835_clock_off
-806ba870 t bcm2835_register_clock
-806baa04 t bcm2835_debugfs_regset
-806baa6c t bcm2835_clock_debug_init
-806baaa8 t bcm2835_pll_divider_debug_init
-806bab24 t bcm2835_pll_debug_init
-806bac10 t bcm2835_clk_is_claimed
-806bac80 t bcm2835_register_pll_divider
-806bae14 t bcm2835_pll_on
-806baf80 t bcm2835_register_pll
-806bb074 t bcm2835_clk_probe
-806bb2e0 t bcm2835_clock_rate_from_divisor
-806bb36c t bcm2835_clock_get_rate
-806bb440 t bcm2835_clock_get_rate_vpu
-806bb4cc t bcm2835_pll_choose_ndiv_and_fdiv
-806bb530 t bcm2835_pll_set_rate
-806bb790 t bcm2835_clock_choose_div
-806bb838 t bcm2835_clock_set_rate_and_parent
-806bb914 t bcm2835_clock_set_rate
-806bb924 t bcm2835_clock_determine_rate
-806bbc04 t bcm2835_pll_divider_set_rate
-806bbcd0 t bcm2835_pll_rate_from_divisors.part.0
-806bbd28 t bcm2835_pll_round_rate
-806bbda4 t bcm2835_pll_get_rate
-806bbe4c t bcm2835_aux_clk_probe
-806bbf9c t raspberrypi_fw_dumb_determine_rate
-806bbff0 t raspberrypi_clk_remove
-806bc010 t raspberrypi_clock_property
-806bc084 t raspberrypi_fw_is_prepared
-806bc0f4 t raspberrypi_fw_get_rate
-806bc160 t raspberrypi_fw_set_rate
-806bc210 t raspberrypi_clk_probe
-806bc634 T dma_find_channel
-806bc654 T dma_async_tx_descriptor_init
-806bc664 T dma_run_dependencies
-806bc670 T dma_issue_pending_all
-806bc704 T dma_get_slave_caps
-806bc7dc t chan_dev_release
-806bc7ec t in_use_show
-806bc848 t bytes_transferred_show
-806bc8f8 t memcpy_count_show
-806bc9a4 t __dma_async_device_channel_register
-806bcae8 t __dma_async_device_channel_unregister
-806bcbb8 t dmaengine_summary_open
-806bcbd8 t dmaengine_summary_show
-806bcd4c T dmaengine_desc_attach_metadata
-806bcdc4 T dma_sync_wait
-806bce7c T dma_wait_for_async_tx
-806bcef4 t __get_unmap_pool.part.6
-806bcf00 T dmaengine_get_unmap_data
-806bcf6c t dma_channel_rebalance
-806bd220 t dma_device_release
-806bd260 T dma_async_device_channel_register
-806bd284 T dma_async_device_channel_unregister
-806bd29c t dma_chan_get
-806bd434 T dma_get_slave_channel
-806bd4c4 T dmaengine_get
-806bd5a8 T dma_async_device_register
-806bda38 T dmaenginem_async_device_register
-806bdac0 t find_candidate
-806bdc3c T dma_get_any_slave_channel
-806bdcc8 T __dma_request_channel
-806bdd74 T dma_request_chan_by_mask
-806bdddc T dma_request_chan
-806be074 T dmaengine_desc_get_metadata_ptr
-806be0f8 T dmaengine_desc_set_metadata_len
-806be170 T dma_async_device_unregister
-806be25c t dmam_device_release
-806be26c T dmaengine_unmap_put
-806be3e8 t dma_chan_put
-806be4e4 T dma_release_channel
-806be5e4 T dmaengine_put
-806be698 T vchan_tx_submit
-806be714 T vchan_tx_desc_free
-806be770 T vchan_find_desc
-806be7c0 T vchan_init
-806be858 t vchan_complete
-806bea7c T vchan_dma_desc_free_list
-806beb28 T of_dma_controller_free
-806bebc8 t of_dma_router_xlate
-806bed10 T of_dma_simple_xlate
-806bed5c T of_dma_xlate_by_chan_id
-806bedd4 T of_dma_controller_register
-806bee90 T of_dma_router_register
-806bef60 T of_dma_request_slave_channel
-806bf1a8 T bcm_sg_suitable_for_dma
-806bf214 T bcm_dma_start
-806bf238 T bcm_dma_wait_idle
-806bf268 T bcm_dma_is_busy
-806bf284 T bcm_dmaman_remove
-806bf2a4 T bcm_dma_chan_alloc
-806bf3b4 T bcm_dma_chan_free
-806bf430 T bcm_dmaman_probe
-806bf4cc T bcm_dma_abort
-806bf550 t bcm2835_dma_slave_config
-806bf584 T bcm2711_dma40_memcpy_init
-806bf5d0 t bcm2835_dma_init
-806bf5e8 t bcm2835_dma_free
-806bf674 t bcm2835_dma_remove
-806bf6ec t bcm2835_dma_xlate
-806bf714 t bcm2835_dma_synchronize
-806bf7c0 t bcm2835_dma_terminate_all
-806bfb00 t bcm2835_dma_free_cb_chain
-806bfb58 t bcm2835_dma_desc_free
-806bfb68 t bcm2835_dma_alloc_chan_resources
-806bfbfc t bcm2835_dma_probe
-806c01b0 t bcm2835_dma_exit
-806c01c4 t bcm2835_dma_tx_status
-806c03f8 t bcm2835_dma_free_chan_resources
-806c05ac T bcm2711_dma40_memcpy
-806c0690 t bcm2835_dma_create_cb_chain
-806c0a60 t bcm2835_dma_prep_dma_memcpy
-806c0bb0 t bcm2835_dma_prep_dma_cyclic
-806c0f2c t bcm2835_dma_prep_slave_sg
-806c1304 t bcm2835_dma_start_desc
-806c13e0 t bcm2835_dma_issue_pending
-806c1484 t bcm2835_dma_callback
-806c15f0 t bcm2835_power_power_off
-806c1694 t bcm2835_power_remove
-806c16a4 t bcm2835_asb_control
-806c1754 t bcm2835_power_power_on
-806c1998 t bcm2835_asb_power_off
-806c1a70 t bcm2835_power_pd_power_off
-806c1c54 t bcm2835_power_probe
-806c1edc t bcm2835_reset_status
-806c1f3c t bcm2835_asb_power_on
-806c20f4 t bcm2835_power_pd_power_on
-806c233c t bcm2835_reset_reset
-806c23ac t rpi_domain_off
-806c2428 t rpi_init_power_domain.part.0
-806c2498 t rpi_power_probe
-806c290c t rpi_domain_on
-806c2988 T __traceiter_regulator_enable
-806c29d0 T __traceiter_regulator_enable_delay
-806c2a18 T __traceiter_regulator_enable_complete
-806c2a60 T __traceiter_regulator_disable
-806c2aa8 T __traceiter_regulator_disable_complete
-806c2af0 T __traceiter_regulator_bypass_enable
-806c2b38 T __traceiter_regulator_bypass_enable_complete
-806c2b80 T __traceiter_regulator_bypass_disable
-806c2bc8 T __traceiter_regulator_bypass_disable_complete
-806c2c10 T __traceiter_regulator_set_voltage
-806c2c68 T __traceiter_regulator_set_voltage_complete
-806c2cb8 t handle_notify_limits
-806c2da0 T regulator_count_voltages
-806c2de0 T regulator_get_hardware_vsel_register
-806c2e28 T regulator_list_hardware_vsel
-806c2e80 T regulator_get_linear_step
-806c2e98 t _regulator_set_voltage_time
-806c2f14 T regulator_suspend_enable
-806c2f7c T regulator_set_voltage_time_sel
-806c2ffc T regulator_mode_to_status
-806c3020 t regulator_attr_is_visible
-806c331c T regulator_has_full_constraints
-806c3338 T rdev_get_drvdata
-806c3348 T regulator_get_drvdata
-806c335c T regulator_set_drvdata
-806c3370 T rdev_get_id
-806c3384 T rdev_get_dev
-806c3394 T rdev_get_regmap
-806c33a4 T regulator_get_init_drvdata
-806c33b4 t perf_trace_regulator_basic
-806c34d8 t perf_trace_regulator_range
-806c3618 t perf_trace_regulator_value
-806c374c t trace_event_raw_event_regulator_basic
-806c3810 t trace_event_raw_event_regulator_range
-806c38e4 t trace_event_raw_event_regulator_value
-806c39b0 t trace_raw_output_regulator_basic
-806c39f8 t trace_raw_output_regulator_range
-806c3a5c t trace_raw_output_regulator_value
-806c3aa8 t __bpf_trace_regulator_basic
-806c3ab4 t __bpf_trace_regulator_range
-806c3ae4 t __bpf_trace_regulator_value
-806c3b04 t regulator_find_supply_alias
-806c3b70 t of_get_child_regulator
-806c3c38 T regulator_unregister_supply_alias
-806c3c78 T regulator_bulk_unregister_supply_alias
-806c3cb0 t unset_regulator_supplies
-806c3d28 t regulator_dev_release
-806c3d5c T regulator_register_supply_alias
-806c3e20 T regulator_bulk_register_supply_alias
-806c3ef0 t constraint_flags_read_file
-806c3fd8 t regulator_unlock
-806c4068 t regulator_unlock_recursive
-806c4104 t regulator_summary_unlock_one
-806c4140 t _regulator_delay_helper
-806c41c0 T regulator_notifier_call_chain
-806c41dc t regulator_map_voltage
-806c4240 T regulator_register_notifier
-806c4254 T regulator_unregister_notifier
-806c4268 t regulator_init_complete_work_function
-806c42b0 t regulator_ena_gpio_free
-806c4354 t suspend_disk_mode_show
-806c4398 t suspend_mem_mode_show
-806c43dc t suspend_standby_mode_show
-806c4420 t suspend_disk_microvolts_show
-806c4444 t suspend_mem_microvolts_show
-806c4468 t suspend_standby_microvolts_show
-806c448c t bypass_show
-806c4520 t status_show
-806c4580 t num_users_show
-806c45a0 t regulator_summary_open
-806c45c0 t supply_map_open
-806c45e0 t rdev_get_name.part.0
-806c4604 T rdev_get_name
-806c4630 t regulator_match
-806c467c t rdev_init_debugfs
-806c47c4 t regulator_resolve_coupling
-806c48ac t name_show
-806c48f8 t supply_map_show
-806c4984 t _regulator_is_enabled.part.1
-806c49ac T regulator_suspend_disable
-806c4a88 t regulator_mode_constrain
-806c4bbc t create_regulator
-806c4dfc T regulator_get_voltage_rdev
-806c4f80 t _regulator_call_set_voltage_sel
-806c5030 t _regulator_do_set_voltage
-806c5574 t regulator_summary_show_subtree
-806c5900 t regulator_summary_show_roots
-806c5938 t regulator_summary_show_children
-806c5988 t drms_uA_update
-806c5c1c t _regulator_handle_consumer_disable
-806c5ca8 t generic_coupler_attach
-806c5d4c t regulator_print_state
-806c5dbc t suspend_disk_state_show
-806c5dd8 t suspend_mem_state_show
-806c5df4 t suspend_standby_state_show
-806c5e10 t max_microvolts_show
-806c5e78 t type_show
-806c5ed0 t of_parse_phandle.constprop.19
-806c5f2c t regulator_dev_lookup
-806c60e0 t _regulator_do_enable
-806c65a0 t min_microamps_show
-806c6608 t max_microamps_show
-806c6670 t min_microvolts_show
-806c66d8 t _regulator_do_disable
-806c68c0 t regulator_summary_show
-806c6a6c t regulator_lock_recursive
-806c6c90 t regulator_lock_dependent
-806c6d94 T regulator_get_voltage
-806c6dfc t regulator_remove_coupling
-806c6fe8 t _regulator_get_mode
-806c70b8 T regulator_get_mode
-806c70c8 t opmode_show
-806c7114 t regulator_is_enabled.part.8
-806c71e4 T regulator_is_enabled
-806c7204 t _regulator_get_current_limit
-806c72d4 T regulator_get_current_limit
-806c72e4 t microamps_show
-806c7314 t microvolts_show
-806c73ec t _regulator_put.part.7
-806c7548 T regulator_put
-806c7588 T regulator_bulk_free
-806c75c4 t state_show
-806c76a0 T regulator_set_load
-806c778c t requested_microamps_show
-806c7880 t _regulator_get_error_flags
-806c79cc T regulator_get_error_flags
-806c79dc t over_temp_warn_show
-806c7a48 t over_voltage_warn_show
-806c7ab4 t over_current_warn_show
-806c7b20 t under_voltage_warn_show
-806c7b8c t over_temp_show
-806c7bf8 t fail_show
-806c7c64 t regulation_out_show
-806c7cd0 t over_current_show
-806c7d3c t under_voltage_show
-806c7da8 T regulator_set_current_limit
-806c7f98 T regulator_set_mode
-806c80c0 t regulator_summary_lock_one
-806c81fc T regulator_allow_bypass
-806c856c t regulator_late_cleanup
-806c8764 t _regulator_list_voltage
-806c88dc T regulator_list_voltage
-806c88f0 T regulator_is_supported_voltage
-806c8a10 T regulator_set_voltage_time
-806c8b20 T regulator_check_voltage
-806c8c3c T regulator_check_consumers
-806c8cf8 T regulator_get_regmap
-806c8d14 T regulator_do_balance_voltage
-806c9160 t regulator_balance_voltage
-806c91f4 t _regulator_disable
-806c93b0 T regulator_disable
-806c941c T regulator_disable_deferred
-806c950c T regulator_bulk_enable
-806c9630 T regulator_unregister
-806c9708 t _regulator_enable
-806c98d0 T regulator_enable
-806c993c t regulator_resolve_supply
-806c9ef4 T _regulator_get
-806ca204 T regulator_get
-806ca214 T regulator_bulk_get
-806ca2fc T regulator_get_exclusive
-806ca30c T regulator_get_optional
-806ca31c t regulator_register_resolve_supply
-806ca338 t regulator_bulk_enable_async
-806ca358 t set_machine_constraints
-806cb210 T regulator_register
-806cbcfc T regulator_bulk_disable
-806cbd9c T regulator_force_disable
-806cbeec T regulator_bulk_force_disable
-806cbf50 t regulator_set_voltage_unlocked
-806cc084 T regulator_set_voltage_rdev
-806cc2a8 T regulator_set_voltage
-806cc324 T regulator_set_suspend_voltage
-806cc454 T regulator_sync_voltage
-806cc600 t regulator_disable_work
-806cc758 T regulator_sync_voltage_rdev
-806cc84c T regulator_coupler_register
-806cc898 t dummy_regulator_probe
-806cc938 t regulator_fixed_release
-806cc95c T regulator_register_always_on
-806cca28 T regulator_map_voltage_iterate
-806ccad4 T regulator_map_voltage_ascend
-806ccb4c T regulator_desc_list_voltage_linear
-806ccb90 T regulator_list_voltage_linear
-806ccbd8 T regulator_bulk_set_supply_names
-806ccc08 T regulator_is_equal
-806ccc28 T regulator_is_enabled_regmap
-806ccce4 T regulator_get_bypass_regmap
-806ccd70 T regulator_enable_regmap
-806ccdc8 T regulator_disable_regmap
-806cce20 T regulator_set_bypass_regmap
-806cce74 T regulator_set_soft_start_regmap
-806ccec0 T regulator_set_pull_down_regmap
-806ccf0c T regulator_set_active_discharge_regmap
-806ccf5c T regulator_get_voltage_sel_regmap
-806ccfdc T regulator_set_current_limit_regmap
-806cd0c0 T regulator_get_current_limit_regmap
-806cd168 T regulator_get_voltage_sel_pickable_regmap
-806cd27c T regulator_set_voltage_sel_pickable_regmap
-806cd3d8 T regulator_map_voltage_linear
-806cd4a4 T regulator_set_ramp_delay_regmap
-806cd5dc T regulator_set_voltage_sel_regmap
-806cd670 T regulator_list_voltage_pickable_linear_range
-806cd6fc T regulator_list_voltage_table
-806cd748 T regulator_map_voltage_linear_range
-806cd838 T regulator_map_voltage_pickable_linear_range
-806cd978 T regulator_desc_list_voltage_linear_range
-806cd9e0 T regulator_list_voltage_linear_range
-806cd9f0 t devm_regulator_bulk_match
-806cda0c t devm_regulator_match_notifier
-806cda3c t _devm_regulator_get
-806cdad4 T devm_regulator_get
-806cdae4 T devm_regulator_get_exclusive
-806cdaf4 T devm_regulator_get_optional
-806cdb04 t devm_regulator_release
-806cdb14 t regulator_action_disable
-806cdb20 t devm_regulator_bulk_disable
-806cdb64 T devm_regulator_bulk_get
-806cdc00 t devm_regulator_bulk_release
-806cdc18 T devm_regulator_bulk_get_const
-806cdc68 T devm_regulator_register
-806cdd00 t devm_rdev_release
-806cdd10 T devm_regulator_register_supply_alias
-806cddb8 t devm_regulator_destroy_supply_alias
-806cddc8 T devm_regulator_bulk_register_supply_alias
-806cdf0c t devm_regulator_match_supply_alias
-806cdf4c T devm_regulator_register_notifier
-806cdfe4 t devm_regulator_destroy_notifier
-806cdff4 t regulator_irq_helper_drop
-806ce018 T devm_regulator_put
-806ce064 t devm_regulator_match
-806ce0b4 T devm_regulator_bulk_put
-806ce104 T devm_regulator_bulk_get_enable
-806ce274 T devm_regulator_unregister_notifier
-806ce2fc T devm_regulator_irq_helper
-806ce3a0 t _devm_regulator_get_enable
-806ce410 T devm_regulator_get_enable_optional
-806ce420 T devm_regulator_get_enable
-806ce430 t rdev_clear_err
-806ce478 t regulator_notifier_isr
-806ce6c4 t regulator_notifier_isr_work
-806ce830 T regulator_irq_helper_cancel
-806ce874 T regulator_irq_map_event_simple
-806ce96c T regulator_irq_helper
-806ceb7c t devm_of_regulator_put_matches
-806cebc8 t of_get_regulator_prot_limits
-806ced64 T of_get_regulator_init_data
-806cf64c t of_coupling_find_node
-806cf720 T of_regulator_match
-806cf8cc T regulator_of_get_init_data
-806cfa88 T of_find_regulator_by_node
-806cfabc T of_get_n_coupled
-806cfae4 T of_check_coupling_data
-806cfcbc T of_parse_coupled_regulator
-806cfd68 t of_reset_simple_xlate
-806cfd88 T reset_controller_register
-806cfdfc T reset_controller_unregister
-806cfe44 t devm_reset_controller_release
-806cfe54 T devm_reset_controller_register
-806cfee0 T reset_controller_add_lookup
-806cff7c T reset_control_status
-806d0000 T reset_control_release
-806d007c T reset_control_bulk_release
-806d00b0 t __reset_control_release
-806d00f4 T reset_control_get_count
-806d01bc T reset_control_reset
-806d0324 T reset_control_bulk_reset
-806d0364 T reset_control_rearm
-806d056c T reset_control_acquire
-806d06c4 T reset_control_bulk_acquire
-806d0738 t __reset_control_get_internal
-806d088c T __of_reset_control_get
-806d0a4c T __reset_control_get
-806d0c10 T __devm_reset_control_get
-806d0cc4 T reset_control_deassert
-806d0e70 T reset_control_assert
-806d1060 T reset_control_bulk_assert
-806d10d4 T reset_control_bulk_deassert
-806d1148 T reset_control_bulk_put
-806d11e4 t devm_reset_control_bulk_release
-806d11f4 T __reset_control_bulk_get
-806d12f4 T __devm_reset_control_bulk_get
-806d13ac T reset_control_put
-806d14e8 t devm_reset_control_release
-806d14f8 T __device_reset
-806d1550 T of_reset_control_array_get
-806d16f0 T devm_reset_control_array_get
-806d1790 t reset_simple_update
-806d180c t reset_simple_assert
-806d181c t reset_simple_deassert
-806d182c t reset_simple_status
-806d1864 t reset_simple_probe
-806d1944 t reset_simple_reset
-806d19ac T tty_name
-806d19c8 t hung_up_tty_read
-806d19d8 t hung_up_tty_write
-806d19e8 t hung_up_tty_poll
-806d19f8 t hung_up_tty_ioctl
-806d1a14 t hung_up_tty_fasync
-806d1a24 t tty_show_fdinfo
-806d1a60 T tty_hung_up_p
-806d1a8c t this_tty
-806d1acc T tty_put_char
-806d1b18 T tty_devnum
-806d1b3c t tty_devnode
-806d1b68 t check_tty_count
-806d1c80 t tty_reopen
-806d1d70 T tty_get_icount
-806d1dbc T tty_save_termios
-806d1e40 t tty_device_create_release
-806d1e4c T tty_dev_name_to_number
-806d1f84 T tty_wakeup
-806d1fe8 T tty_hangup
-806d2008 t queue_release_one_tty
-806d204c T tty_init_termios
-806d20ec t free_tty_struct
-806d211c t tty_flush_works
-806d2160 T tty_do_resize
-806d21e0 t tty_cdev_add
-806d2274 T tty_unregister_driver
-806d22d0 t tty_line_name
-806d2318 t show_cons_active
-806d24a8 T tty_register_device_attr
-806d2698 T tty_register_device
-806d26bc t tty_poll
-806d2750 t tty_read
-806d2950 T do_SAK
-806d2978 T tty_unregister_device
-806d29d0 t destruct_tty_driver
-806d2aa4 T tty_register_driver
-806d2c80 T stop_tty
-806d2cdc t __start_tty.part.9
-806d2d14 T start_tty
-806d2d64 T tty_find_polling_driver
-806d2f24 t hung_up_tty_compat_ioctl
-806d2f40 T tty_driver_kref_put
-806d2f84 T tty_kref_put
-806d2fd0 t release_one_tty
-806d30b0 t release_tty
-806d326c T tty_kclose
-806d32c0 T tty_release_struct
-806d3308 T tty_standard_install
-806d3390 t tty_driver_lookup_tty
-806d3448 t tty_lookup_driver
-806d3688 T __tty_alloc_driver
-806d37e0 t __tty_fasync
-806d3908 t tty_fasync
-806d3974 t __tty_hangup.part.7
-806d3c6c T tty_vhangup
-806d3c84 t do_tty_hangup
-806d3c9c T tty_release
-806d414c T tty_alloc_file
-806d4188 T tty_add_file
-806d41e8 T tty_free_file
-806d4204 T tty_driver_name
-806d4234 T tty_vhangup_self
-806d42a0 T tty_vhangup_session
-806d42b8 T __stop_tty
-806d42e8 T __start_tty
-806d430c T tty_write_unlock
-806d433c T tty_write_lock
-806d4394 t file_tty_write.constprop.12
-806d4644 T redirected_tty_write
-806d46dc t tty_write
-806d46ec t send_break
-806d47d4 T tty_ioctl
-806d510c T tty_write_message
-806d517c T tty_send_xchar
-806d5268 T __do_SAK
-806d55a8 t do_SAK_work
-806d55b8 T alloc_tty_struct
-806d57a4 T tty_init_dev
-806d597c t tty_open
-806d5e34 t tty_kopen
-806d5fc4 T tty_kopen_exclusive
-806d5fd4 T tty_kopen_shared
-806d5fe4 T tty_default_fops
-806d6078 T console_sysfs_notify
-806d60a4 t echo_char
-806d615c T n_tty_inherit_ops
-806d6184 t do_output_char
-806d6370 t __process_echoes
-806d65f4 t __isig
-806d662c t zero_buffer
-806d6654 t n_tty_write_wakeup
-806d6684 t n_tty_ioctl
-806d6798 t canon_copy_from_read_buf
-806d69f4 t copy_from_read_buf
-806d6b18 t commit_echoes.part.5
-806d6b18 t process_echoes.part.2
-806d6b34 t process_echoes
-806d6b9c t n_tty_set_termios
-806d6ec0 t n_tty_open
-806d6f64 t n_tty_receive_char_flow_ctrl
-806d6fcc t n_tty_receive_buf_closing
-806d70c0 t n_tty_lookahead_flow_ctrl
-806d7138 t commit_echoes
-806d71c8 t n_tty_packet_mode_flush.part.6
-806d7218 t isig
-806d7310 t n_tty_receive_char_flagged
-806d750c t n_tty_close
-806d7568 t n_tty_receive_signal_char
-806d75d0 t n_tty_kick_worker
-806d7698 t n_tty_flush_buffer
-806d7738 t n_tty_check_unthrottle
-806d77f0 t n_tty_read
-806d7dbc t n_tty_write
-806d81f0 t n_tty_poll
-806d83f0 t n_tty_receive_char
-806d853c t n_tty_receive_buf_standard
-806d91e8 t n_tty_receive_buf_common
-806d971c t n_tty_receive_buf2
-806d9740 t n_tty_receive_buf
-806d9764 T tty_chars_in_buffer
-806d9788 T tty_write_room
-806d97ac T tty_driver_flush_buffer
-806d97c8 T tty_termios_copy_hw
-806d9800 T tty_get_char_size
-806d983c T tty_get_frame_size
-806d98ac T tty_unthrottle
-806d9908 T tty_wait_until_sent
-806d9a88 T tty_set_termios
-806d9c88 t copy_termios
-806d9cd4 T tty_termios_hw_change
-806d9d20 t __tty_perform_flush
-806d9dd4 T tty_perform_flush
-806d9e30 T tty_throttle_safe
-806d9ea4 T tty_unthrottle_safe
-806d9f1c W user_termio_to_kernel_termios
-806d9ff8 W kernel_termios_to_user_termio
-806da098 W user_termios_to_kernel_termios
-806da0fc W kernel_termios_to_user_termios
-806da124 W user_termios_to_kernel_termios_1
-806da188 t set_termios
-806da40c W kernel_termios_to_user_termios_1
-806da434 T tty_mode_ioctl
-806da8bc T n_tty_ioctl_helper
-806da9e4 T tty_register_ldisc
-806daa38 T tty_unregister_ldisc
-806daa78 t tty_ldiscs_seq_start
-806daa98 t tty_ldiscs_seq_next
-806daac4 t tty_ldiscs_seq_stop
-806daad0 t get_ldops
-806dab30 t put_ldops
-806dab6c t tty_ldiscs_seq_show
-806dabcc T tty_ldisc_ref_wait
-806dac10 T tty_ldisc_deref
-806dac24 T tty_ldisc_ref
-806dac68 T tty_ldisc_flush
-806daca4 t tty_ldisc_close
-806dad0c t tty_ldisc_open
-806dad94 t tty_ldisc_put
-806dadf0 t tty_ldisc_kill
-806dae24 t tty_ldisc_get.part.0
-806daec0 t tty_ldisc_failto
-806daf48 T tty_ldisc_lock
-806dafc4 T tty_ldisc_unlock
-806daffc T tty_set_ldisc
-806db1c0 T tty_ldisc_reinit
-806db274 T tty_ldisc_hangup
-806db424 T tty_ldisc_setup
-806db47c T tty_ldisc_release
-806db60c T tty_ldisc_init
-806db638 T tty_ldisc_deinit
-806db664 T tty_sysctl_init
-806db678 T tty_buffer_space_avail
-806db694 T tty_ldisc_receive_buf
-806db6f0 T tty_buffer_set_limit
-806db70c T tty_buffer_lock_exclusive
-806db738 T tty_flip_buffer_push
-806db768 t tty_buffer_free
-806db7fc t __tty_buffer_request_room
-806db910 T tty_buffer_request_room
-806db920 T tty_insert_flip_string_flags
-806db9bc T tty_insert_flip_string_fixed_flag
-806dba78 T tty_prepare_flip_string
-806dbaf0 t flush_to_ldisc
-806dbca8 T tty_buffer_unlock_exclusive
-806dbd0c T __tty_insert_flip_char
-806dbd74 T tty_buffer_free_all
-806dbe84 T tty_buffer_flush
-806dbf54 T tty_insert_flip_string_and_push_buffer
-806dbfd4 T tty_buffer_init
-806dc060 T tty_buffer_set_lock_subclass
-806dc06c T tty_buffer_restart_work
-806dc08c T tty_buffer_cancel_work
-806dc09c T tty_buffer_flush_work
-806dc0ac T tty_port_tty_wakeup
-806dc0c0 T tty_port_carrier_raised
-806dc0e4 T tty_port_raise_dtr_rts
-806dc104 T tty_port_lower_dtr_rts
-806dc124 t tty_port_default_lookahead_buf
-806dc184 t tty_port_default_receive_buf
-806dc1e4 T tty_port_init
-806dc290 T tty_port_link_device
-806dc2c8 T tty_port_register_device_attr
-806dc308 T tty_port_register_device
-806dc34c T tty_port_register_device_attr_serdev
-806dc3a8 T tty_port_register_device_serdev
-806dc3d0 T tty_port_unregister_device
-806dc400 T tty_port_alloc_xmit_buf
-806dc470 T tty_port_free_xmit_buf
-806dc4c4 T tty_port_destroy
-806dc4e4 t tty_port_shutdown
-806dc588 T tty_port_hangup
-806dc628 T tty_port_close_end
-806dc6cc T tty_port_install
-806dc6e8 t tty_port_close_start.part.1
-806dc88c T tty_port_close_start
-806dc8c8 T tty_port_put
-806dc98c T tty_port_tty_set
-806dca20 T tty_port_close
-806dca9c T tty_port_block_til_ready
-806dcd58 T tty_port_open
-806dce30 T tty_port_tty_get
-806dcebc t tty_port_default_wakeup
-806dcee4 T tty_port_tty_hangup
-806dcf28 T tty_unlock
-806dcf4c T tty_lock
-806dcfb4 T tty_lock_interruptible
-806dd038 T tty_lock_slave
-806dd0ac T tty_unlock_slave
-806dd0e0 T tty_set_lock_subclass
-806dd0ec t __ldsem_wake_readers
-806dd210 t __ldsem_wake
-806dd248 t ldsem_wake
-806dd280 T __init_ldsem
-806dd2b4 T ldsem_down_read_trylock
-806dd310 T ldsem_down_write_trylock
-806dd37c T ldsem_up_read
-806dd3c0 T ldsem_up_write
-806dd3f8 T tty_termios_baud_rate
-806dd444 T tty_termios_input_baud_rate
-806dd4d4 T tty_termios_encode_baud_rate
-806dd670 T tty_encode_baud_rate
-806dd680 t __tty_check_change.part.2
-806dd798 T tty_check_change
-806dd7c4 T tty_get_pgrp
-806dd850 T get_current_tty
-806dd8e0 t __proc_set_tty
-806dda7c T __tty_check_change
-806ddaa4 T proc_clear_tty
-806ddae4 T tty_open_proc_set_tty
-806ddbb0 T session_clear_tty
-806ddc08 t disassociate_ctty.part.4
-806dde60 T tty_signal_session_leader
-806de0bc T disassociate_ctty
-806de0dc T no_tty
-806de110 T tty_jobctrl_ioctl
-806de560 t n_null_open
-806de570 t n_null_close
-806de57c t n_null_read
-806de58c t n_null_write
-806de59c t n_null_receivebuf
-806de5a8 t ptm_unix98_lookup
-806de5b8 t pty_unix98_remove
-806de5fc t pty_set_termios
-806de778 t pty_unthrottle
-806de7a0 t pty_write
-806de7d0 t pty_cleanup
-806de7e0 t pty_open
-806de884 t pts_unix98_lookup
-806de8c8 t pty_show_fdinfo
-806de8e8 t pty_resize
-806de9b8 t ptmx_open
-806deb1c t pty_start
-806deb88 t pty_stop
-806debf4 t pty_write_room
-806dec1c t pty_unix98_install
-806dee44 t pty_close
-806defc8 t pty_flush_buffer
-806df04c t pty_unix98_ioctl
-806df22c T ptm_open_peer
-806df318 t tty_audit_log
-806df434 t tty_audit_buf_push
-806df48c t tty_audit_buf_free
-806df4d8 t tty_audit_buf_ref.part.0
-806df4f8 T tty_audit_exit
-806df54c T tty_audit_fork
-806df568 T tty_audit_push
-806df5d4 T tty_audit_tiocsti
-806df644 T tty_audit_add_data
-806df8a4 T sysrq_mask
-806df8c8 t sysrq_handle_reboot
-806df8e4 t sysrq_ftrace_dump
-806df8f4 t sysrq_handle_showstate_blocked
-806df904 t sysrq_handle_mountro
-806df910 t sysrq_handle_showstate
-806df92c t sysrq_handle_sync
-806df938 t sysrq_handle_unraw
-806df950 t sysrq_handle_show_timers
-806df95c t sysrq_handle_showregs
-806df99c t sysrq_handle_unrt
-806df9a8 t sysrq_handle_showmem
-806df9c0 t sysrq_handle_showallcpus
-806df9d8 t sysrq_handle_SAK
-806dfa18 t sysrq_handle_moom
-806dfa3c t sysrq_handle_thaw
-806dfa48 t moom_callback
-806dfae4 t sysrq_handle_crash
-806dfafc t sysrq_reset_seq_param_set
-806dfb7c t sysrq_disconnect
-806dfbb8 t sysrq_do_reset
-806dfbcc t sysrq_reinject_alt_sysrq
-806dfc84 t sysrq_connect
-806dfd7c t sysrq_of_get_keyreset_config
-806dfe8c t __sysrq_get_key_op
-806dfee4 t send_sig_all
-806dff90 t sysrq_handle_kill
-806dffb8 t sysrq_handle_term
-806dffe0 t __sysrq_swap_key_ops
-806e0098 T register_sysrq_key
-806e00a8 T unregister_sysrq_key
-806e00bc T sysrq_toggle_support
-806e0150 T __handle_sysrq
-806e0290 T handle_sysrq
-806e02c8 t sysrq_filter
-806e0750 t write_sysrq_trigger
-806e0790 t __vt_event_queue
-806e07e8 t __vt_event_dequeue
-806e0834 T pm_set_vt_switch
-806e0864 t __vt_event_wait.part.0
-806e08f0 t vt_disallocate_all
-806e0a24 T vt_event_post
-806e0ad8 T vt_waitactive
-806e0b9c T reset_vc
-806e0be8 t complete_change_console
-806e0ccc T vt_ioctl
-806e25d4 T vc_SAK
-806e2614 T change_console
-806e26b8 T vt_move_to_console
-806e275c t vcs_notifier
-806e27ec t vcs_release
-806e281c t vcs_open
-806e2878 t vcs_vc
-806e2920 t vcs_size
-806e29b8 t vcs_write
-806e301c t vcs_read
-806e3588 t vcs_lseek
-806e3628 t vcs_poll_data_get.part.0
-806e3710 t vcs_fasync
-806e3778 t vcs_poll
-806e37f4 T vcs_make_sysfs
-806e3890 T vcs_remove_sysfs
-806e38dc T clear_selection
-806e3930 t sel_pos
-806e3984 T paste_selection
-806e3b24 T set_selection_kernel
-806e418c T vc_is_sel
-806e41b0 T sel_loadlut
-806e4234 T set_selection_user
-806e42b0 t fn_compose
-806e42cc t k_ignore
-806e42d8 T vt_get_leds
-806e432c T register_keyboard_notifier
-806e4344 T unregister_keyboard_notifier
-806e435c t kd_nosound
-806e4380 t kd_sound_helper
-806e4410 t kbd_rate_helper
-806e4484 t kbd_propagate_led_state
-806e44d0 t kbd_bh
-806e4570 t kbd_disconnect
-806e4598 t kbd_connect
-806e4620 t puts_queue
-806e465c t k_cons
-806e4674 t fn_lastcons
-806e468c t fn_spawn_con
-806e4700 t fn_inc_console
-806e4768 t fn_dec_console
-806e47d0 t fn_SAK
-806e4810 t fn_boot_it
-806e481c t fn_scroll_back
-806e4828 t fn_scroll_forw
-806e4838 t fn_hold
-806e4874 t fn_show_state
-806e4884 t fn_show_mem
-806e489c t fn_show_ptregs
-806e48c0 t do_compute_shiftstate
-806e4974 t fn_null
-806e4980 t getkeycode_helper
-806e49ac t setkeycode_helper
-806e49d8 t fn_caps_toggle
-806e4a10 t fn_caps_on
-806e4a48 t k_spec
-806e4a9c t k_ascii
-806e4aec t k_lock
-806e4b30 T kd_mksound
-806e4ba4 t kbd_match
-806e4c14 t k_cur.part.15
-806e4c58 t k_cur
-806e4c6c t fn_num
-806e4cc4 t k_fn.part.17
-806e4d14 t k_fn
-806e4d28 t kbd_led_trigger_activate
-806e4db0 t fn_bare_num
-806e4de8 t kbd_start
-806e4e74 t fn_send_intr
-806e4eec t k_meta
-806e5020 t to_utf8
-806e52a4 t k_shift
-806e5410 t k_slock
-806e5488 t handle_diacr
-806e55f0 t k_deadunicode.part.11
-806e562c t k_dead2
-806e5640 t k_dead
-806e5664 t fn_enter
-806e57f8 t k_unicode.part.12
-806e58dc t k_self
-806e5910 t k_brlcommit.constprop.24
-806e597c t k_brl
-806e5acc t kbd_event
-806e60a8 t k_pad
-806e6310 T kbd_rate
-806e6390 T vt_set_leds_compute_shiftstate
-806e63f8 T setledstate
-806e6480 T vt_set_led_state
-806e649c T vt_kbd_con_start
-806e6524 T vt_kbd_con_stop
-806e65a4 T vt_do_diacrit
-806e69c8 T vt_do_kdskbmode
-806e6ab8 T vt_do_kdskbmeta
-806e6b4c T vt_do_kbkeycode_ioctl
-806e6c98 T vt_do_kdsk_ioctl
-806e701c T vt_do_kdgkb_ioctl
-806e7240 T vt_do_kdskled
-806e73c8 T vt_do_kdgkbmode
-806e740c T vt_do_kdgkbmeta
-806e7438 T vt_reset_unicode
-806e7498 T vt_get_shift_state
-806e74b0 T vt_reset_keyboard
-806e754c T vt_get_kbd_mode_bit
-806e7578 T vt_set_kbd_mode_bit
-806e75d0 T vt_clr_kbd_mode_bit
-806e7628 t con_allocate_new
-806e769c t con_release_unimap
-806e7748 t con_do_clear_unimap
-806e7790 t con_unify_unimap
-806e78e4 T inverse_translate
-806e7964 t set_inverse_trans_unicode
-806e7a64 t con_insert_unipair
-806e7b28 T set_translate
-806e7b5c T con_get_trans_new
-806e7be8 T con_free_unimap
-806e7c34 T con_copy_unimap
-806e7ca0 T con_clear_unimap
-806e7ccc T con_get_unimap
-806e7e90 T conv_8bit_to_uni
-806e7ebc T conv_uni_to_8bit
-806e7f30 T conv_uni_to_pc
-806e7fe4 t set_inverse_transl
-806e808c t update_user_maps
-806e810c T con_set_trans_old
-806e81b8 T con_set_trans_new
-806e8248 T con_set_unimap
-806e8474 T con_set_default_unimap
-806e85fc T con_get_trans_old
-806e86c4 t do_update_region
-806e8864 t gotoxy
-806e88e8 t rgb_foreground
-806e897c t rgb_background
-806e89c4 t vc_t416_color
-806e8b80 t ucs_cmp
-806e8bb0 t vt_console_device
-806e8be4 t con_write_room
-806e8c00 t con_throttle
-806e8c0c t con_open
-806e8c1c t con_close
-806e8c28 T con_debug_leave
-806e8c9c T vc_scrolldelta_helper
-806e8d54 T register_vt_notifier
-806e8d6c T unregister_vt_notifier
-806e8d84 t blank_screen_t
-806e8db8 t save_screen
-806e8e28 T con_is_bound
-806e8eb0 T con_is_visible
-806e8f1c t hide_cursor
-806e8fbc t add_softcursor
-806e907c t set_origin
-806e913c t vc_uniscr_alloc
-806e9194 t vc_port_destruct
-806e91a0 t visual_init
-806e92b0 t vc_uniscr_clear_lines
-806e9300 t show_tty_active
-806e9328 t respond_ID
-806e9354 t con_scroll
-806e9504 t lf
-806e95bc t insert_char
-806e96a0 t con_start
-806e96dc t con_stop
-806e9718 t con_unthrottle
-806e9738 t con_cleanup
-806e9748 T con_debug_enter
-806e98c8 t con_driver_unregister_callback
-806e99c8 t show_name
-806e9a10 t show_bind
-806e9a50 T do_blank_screen
-806e9c44 t build_attr
-806e9d40 t update_attr
-806e9dcc t restore_cur
-806e9e48 t set_palette
-806e9ecc T do_unregister_con_driver
-806e9f78 T give_up_console
-806e9f9c t set_cursor
-806ea038 t csi_J
-806ea228 t reset_terminal
-806ea3a8 t vc_init
-806ea474 T redraw_screen
-806ea6b0 t do_bind_con_driver
-806eaa74 T do_unbind_con_driver
-806eac94 T do_take_over_console
-806eae74 t store_bind
-806eb0b4 t con_flush_chars
-806eb108 T update_region
-806eb1ac t con_shutdown
-806eb1dc t vc_setGx
-806eb2f8 T do_unblank_screen
-806eb468 t unblank_screen
-806eb478 t vt_kmsg_redirect.part.13
-806eb4ac T screen_glyph
-806eb4f4 T screen_pos
-806eb534 T screen_glyph_unicode
-806eb5b4 t vt_console_print
-806eb9b8 t vc_do_resize
-806ebf10 T vc_resize
-806ebf30 t vt_resize
-806ebf70 T schedule_console_callback
-806ebf94 T vc_uniscr_check
-806ec0ac T vc_uniscr_copy_line
-806ec1b0 T invert_screen
-806ec3d0 t set_mode
-806ec578 T complement_pos
-806ec798 T clear_buffer_attributes
-806ec7f0 T vc_cons_allocated
-806ec828 T vc_allocate
-806eca4c t con_install
-806ecb84 T vc_deallocate
-806ecc98 T scrollback
-806eccdc T scrollfront
-806ecd28 T mouse_report
-806ecdb4 T mouse_reporting
-806ecde0 T set_console
-806ece7c T vt_kmsg_redirect
-806ecea0 T tioclinux
-806ed118 T poke_blanked_console
-806ed200 t console_callback
-806ed370 T con_set_cmap
-806ed4b4 T con_get_cmap
-806ed568 T reset_palette
-806ed5b8 t do_con_write
-806ef5b4 t con_put_char
-806ef5dc t con_write
-806ef604 T con_font_op
-806ef9bc T getconsxy
-806ef9e8 T putconsxy
-806efa1c T vcs_scr_readw
-806efa54 T vcs_scr_writew
-806efa80 T vcs_scr_updated
-806efae0 t __uart_start
-806efb2c t uart_update_mctrl
-806efb90 T uart_get_divisor
-806efbdc T uart_xchar_out
-806efc10 T uart_console_write
-806efc68 t serial_match_port
-806efca4 T uart_console_device
-806efcc0 T uart_try_toggle_sysrq
-806efcd0 T uart_update_timeout
-806efd20 T uart_get_baud_rate
-806efe94 T uart_parse_earlycon
-806f0008 T uart_parse_options
-806f0088 T uart_set_options
-806f01d4 t uart_break_ctl
-806f0244 t uart_poll_init
-806f0398 t uart_set_ldisc
-806f03f4 t uart_tiocmset
-806f0460 t uart_sanitize_serial_rs485_delays
-806f05d0 t uart_sanitize_serial_rs485
-806f0698 t uart_rs485_config
-806f0708 t uart_port_shutdown
-806f0750 t uart_get_info
-806f0838 t uart_get_info_user
-806f085c t uart_open
-806f0884 t uart_install
-806f08b0 T uart_unregister_driver
-806f0920 t console_store
-806f0a34 t console_show
-806f0abc t iomem_reg_shift_show
-806f0b1c t iomem_base_show
-806f0b7c t io_type_show
-806f0bdc t custom_divisor_show
-806f0c3c t closing_wait_show
-806f0c9c t close_delay_show
-806f0cfc t xmit_fifo_size_show
-806f0d5c t flags_show
-806f0dbc t irq_show
-806f0e1c t port_show
-806f0e7c t line_show
-806f0edc t type_show
-806f0f3c t uartclk_show
-806f0fa0 T uart_remove_one_port
-806f11b4 T uart_handle_dcd_change
-806f1258 T uart_get_rs485_mode
-806f13a8 T uart_match_port
-806f144c T uart_write_wakeup
-806f1468 T uart_handle_cts_change
-806f14e4 T uart_add_one_port
-806f1a98 T uart_insert_char
-806f1bc0 t uart_proc_show
-806f1fec T uart_register_driver
-806f2178 t uart_tiocmget
-806f2208 t uart_tty_port_shutdown
-806f230c t uart_close
-806f2388 t uart_change_speed
-806f247c t uart_set_termios
-806f25c8 t uart_carrier_raised
-806f26e4 t uart_poll_get_char
-806f27bc t uart_start
-806f2888 t uart_flush_chars
-806f2894 t uart_flush_buffer
-806f29a4 t uart_chars_in_buffer
-806f2a8c t uart_write_room
-806f2b74 t uart_stop
-806f2c3c t uart_dtr_rts
-806f2cf0 T uart_suspend_port
-806f2f64 t uart_get_icount
-806f3100 t uart_poll_put_char
-806f31e4 t uart_send_xchar
-806f32d8 t uart_throttle
-806f3404 t uart_unthrottle
-806f3530 t uart_shutdown
-806f36d4 T uart_resume_port
-806f3a58 t uart_hangup
-806f3be4 t uart_write
-806f3de0 t uart_wait_modem_status
-806f40e0 t uart_wait_until_sent
-806f42c8 t uart_put_char
-806f4424 t uart_startup
-806f46bc t uart_port_activate
-806f4724 t uart_set_info_user
-806f4cd8 t uart_ioctl
-806f53f8 t serial8250_interrupt
-806f548c T serial8250_get_port
-806f54a8 T serial8250_set_isa_configurator
-806f54c0 t serial_8250_overrun_backoff_work
-806f5518 t univ8250_console_match
-806f5628 t univ8250_console_setup
-806f5688 t univ8250_console_exit
-806f56a8 t univ8250_console_write
-806f56c8 T serial8250_suspend_port
-806f5768 t serial8250_suspend
-806f57b0 T serial8250_resume_port
-806f5868 t serial8250_resume
-806f58ac T serial8250_register_8250_port
-806f5cec T serial8250_unregister_port
-806f5dd0 t serial8250_probe
-806f5f78 t serial8250_cts_poll_timeout
-806f5fd4 t serial8250_remove
-806f601c t serial8250_timeout
-806f6090 t serial_do_unlink
-806f615c t univ8250_release_irq
-806f6218 t serial8250_backup_timeout
-806f6378 t univ8250_setup_timer
-806f6470 t univ8250_setup_irq
-806f662c t serial_icr_read
-806f66c8 t serial8250_tx_dma
-806f66d0 t default_serial_dl_read
-806f6714 t default_serial_dl_write
-806f6750 t hub6_serial_in
-806f6790 t hub6_serial_out
-806f67d0 t mem_serial_in
-806f67f4 t mem_serial_out
-806f6818 t mem16_serial_out
-806f6840 t mem16_serial_in
-806f6864 t mem32_serial_out
-806f6888 t mem32_serial_in
-806f68a8 t io_serial_in
-806f68c8 t io_serial_out
-806f68e8 t set_io_from_upio
-806f69d8 t autoconfig_read_divisor_id
-806f6a68 t serial8250_throttle
-806f6a78 t serial8250_unthrottle
-806f6a88 t wait_for_lsr
-806f6b04 T serial8250_do_set_divisor
-806f6b50 t serial8250_set_divisor
-806f6b7c t serial8250_verify_port
-806f6be8 t serial8250_type
-806f6c18 T serial8250_init_port
-806f6c48 T serial8250_set_defaults
-806f6d24 T serial8250_em485_destroy
-806f6d68 T serial8250_em485_config
-806f6e70 T serial8250_read_char
-806f7064 T serial8250_rx_chars
-806f70c4 t __stop_tx_rs485
-806f713c T serial8250_modem_status
-806f7228 t mem32be_serial_out
-806f7250 t mem32be_serial_in
-806f7274 t serial8250_get_baud_rate
-806f72d4 t rx_trig_bytes_show
-806f7374 t serial8250_clear_fifos.part.1
-806f73c0 T serial8250_clear_and_reinit_fifos
-806f73f8 t rx_trig_bytes_store
-806f7544 t serial8250_clear_IER
-806f7570 t wait_for_xmitr
-806f75f4 t serial8250_console_putchar
-806f7628 t serial8250_request_std_resource
-806f7760 t serial8250_request_port
-806f776c t serial8250_rpm_get.part.5
-806f776c t serial8250_rpm_get_tx.part.8
-806f7780 T serial8250_rpm_get
-806f7798 t serial8250_rpm_put.part.6
-806f7798 t serial8250_rpm_put_tx.part.9
-806f77c8 T serial8250_rpm_put
-806f77e0 t serial8250_em485_handle_stop_tx
-806f786c t serial8250_stop_rx
-806f78cc t serial8250_set_sleep
-806f7a00 T serial8250_do_pm
-806f7a14 t serial8250_pm
-806f7a38 t serial8250_get_poll_char
-806f7aa4 t serial8250_put_poll_char
-806f7b3c t serial8250_break_ctl
-806f7bb4 t serial8250_tx_empty
-806f7c48 T serial8250_do_get_mctrl
-806f7cf8 t serial8250_get_mctrl
-806f7d14 t serial8250_enable_ms.part.15
-806f7d78 t serial8250_enable_ms
-806f7d94 t serial8250_get_divisor
-806f7e54 T serial8250_update_uartclk
-806f7fc0 t serial_port_out_sync.constprop.18
-806f8024 T serial8250_rpm_put_tx
-806f8068 t serial8250_rx_dma
-806f8070 t serial8250_release_std_resource
-806f8158 t serial8250_release_port
-806f8164 T serial8250_rpm_get_tx
-806f81a8 T serial8250_do_set_ldisc
-806f8268 t serial8250_set_ldisc
-806f8284 T serial8250_do_set_mctrl
-806f8318 t serial8250_set_mctrl.part.11
-806f8334 t serial8250_set_mctrl
-806f834c T serial8250_do_startup
-806f8adc t serial8250_startup
-806f8af8 T serial8250_do_shutdown
-806f8c30 t serial8250_shutdown
-806f8c4c T serial8250_do_set_termios
-806f9040 t serial8250_set_termios
-806f905c t serial8250_stop_tx
-806f91cc T serial8250_em485_start_tx
-806f9300 T serial8250_em485_stop_tx
-806f9458 t size_fifo
-806f96d0 t serial8250_config_port
-806fa594 T serial8250_tx_chars
-806fa828 t serial8250_em485_handle_start_tx
-806fa954 t serial8250_start_tx
-806fab30 t serial8250_handle_irq.part.14
-806fad90 T serial8250_handle_irq
-806fadac t serial8250_tx_threshold_handle_irq
-806fae28 t serial8250_default_handle_irq
-806fae90 T serial8250_console_write
-806fb2a8 T serial8250_console_setup
-806fb444 T serial8250_console_exit
-806fb46c t bcm2835aux_serial_remove
-806fb4a0 t bcm2835aux_serial_probe
-806fb744 t bcm2835aux_rs485_stop_tx
-806fb7dc t bcm2835aux_rs485_start_tx
-806fb878 t early_serial8250_write
-806fb894 t serial8250_early_in
-806fb954 t early_serial8250_read
-806fb9bc t serial8250_early_out
-806fba78 t serial_putc
-806fbab0 T fsl8250_handle_irq
-806fbc7c t of_platform_serial_remove
-806fbcdc t of_platform_serial_probe
-806fc32c t get_fifosize_arm
-806fc34c t get_fifosize_st
-806fc35c t pl011_dma_rx_trigger_dma
-806fc4b8 t pl011_enable_ms
-806fc4fc t pl011_tx_char
-806fc598 t pl011_tx_empty
-806fc5f0 t pl011_get_mctrl
-806fc658 t pl011_set_mctrl
-806fc700 t pl011_break_ctl
-806fc784 t pl011_get_poll_char
-806fc838 t pl011_put_poll_char
-806fc8a4 t pl011_enable_interrupts
-806fc9c0 t pl011_unthrottle_rx
-806fca44 t pl011_setup_status_masks
-806fcad0 t pl011_type
-806fcaec t pl011_config_port
-806fcb04 t pl011_verify_port
-806fcb60 t sbsa_uart_set_mctrl
-806fcb6c t sbsa_uart_get_mctrl
-806fcb7c t pl011_console_putchar
-806fcb88 t qdf2400_e44_putc
-806fcbdc t pl011_putc
-806fcc4c t pl011_early_read
-806fccec t pl011_early_write
-806fcd08 t qdf2400_e44_early_write
-806fcd24 t pl011_console_setup
-806fcf7c t pl011_console_match
-806fd06c t pl011_console_write
-806fd228 t pl011_unregister_port
-806fd2a4 t pl011_remove
-806fd2d0 t sbsa_uart_remove
-806fd300 t pl011_rs485_tx_stop
-806fd43c t pl011_set_termios
-806fd7d4 t pl011_fifo_to_tty
-806fda40 t pl011_dma_rx_chars
-806fdb64 t pl011_dma_tx_refill
-806fdd64 t pl011_allocate_irq
-806fddd4 t pl011_dma_probe
-806fe148 t pl011_setup_port
-806fe278 t pl011_register_port
-806fe354 t pl011_probe
-806fe554 t sbsa_uart_probe
-806fe6d8 t sbsa_uart_set_termios
-806fe748 t pl011_dma_rx_poll
-806fe930 t pl011_rs485_config
-806fe9b8 t pl011_stop_tx
-806fea68 t pl011_tx_chars
-806fed40 t pl011_int
-806ff188 t pl011_hwinit
-806ff284 t pl011_dma_flush_buffer
-806ff338 t pl011_start_tx_pio
-806ff394 t pl011_dma_tx_callback
-806ff4ac t pl011_start_tx
-806ff62c t sbsa_uart_startup
-806ff674 t pl011_sgbuf_init.constprop.8
-806ff748 t pl011_startup
-806ffabc t pl011_stop_rx
-806ffb4c t pl011_throttle_rx
-806ffb7c t pl011_disable_interrupts
-806ffc04 t sbsa_uart_shutdown
-806ffc40 t pl011_shutdown
-806fffbc t pl011_dma_rx_callback
-807000ec T mctrl_gpio_to_gpiod
-80700104 T mctrl_gpio_init_noauto
-807001e8 T mctrl_gpio_init
-80700328 T mctrl_gpio_set
-807003ec t mctrl_gpio_get.part.1
-80700464 T mctrl_gpio_get
-80700480 t mctrl_gpio_irq_handle
-80700594 T mctrl_gpio_get_outputs
-8070061c T mctrl_gpio_free
-8070068c T mctrl_gpio_enable_ms
-807006e0 T mctrl_gpio_disable_ms
-8070072c T mctrl_gpio_enable_irq_wake
-80700774 T mctrl_gpio_disable_irq_wake
-807007bc t kgdboc_get_char
-807007f0 t kgdboc_put_char
-8070082c t kgdboc_earlycon_get_char
-80700890 t kgdboc_earlycon_put_char
-807008c8 t kgdboc_earlycon_deferred_exit
-807008e8 t kgdboc_earlycon_deinit
-80700948 t kgdboc_option_setup
-807009a4 t kgdboc_restore_input_helper
-807009f0 t kgdboc_reset_disconnect
-807009fc t kgdboc_reset_connect
-80700a18 t kgdboc_post_exp_handler
-80700aa4 t kgdboc_pre_exp_handler
-80700b1c t kgdboc_unregister_kbd
-80700b98 t configure_kgdboc
-80700d78 t kgdboc_probe
-80700dcc t kgdboc_earlycon_pre_exp_handler
-80700e3c t cleanup_kgdboc
-80700e84 t param_set_kgdboc_var
-80700f68 t exit_kgdboc
-80700fb0 T serdev_device_write_buf
-80700fe0 T serdev_device_write_flush
-80701008 T serdev_device_write_room
-80701038 T serdev_device_set_baudrate
-80701068 T serdev_device_set_flow_control
-80701090 T serdev_device_set_parity
-807010c4 T serdev_device_wait_until_sent
-807010ec T serdev_device_get_tiocm
-80701120 T serdev_device_set_tiocm
-80701154 T serdev_device_add
-807011f4 T serdev_device_remove
-80701214 T serdev_device_close
-8070125c t devm_serdev_device_release
-8070126c T serdev_device_write_wakeup
-8070127c T serdev_device_write
-80701388 t serdev_device_release
-80701394 t serdev_device_uevent
-807013a0 t modalias_show
-807013b4 t serdev_drv_remove
-807013e8 t serdev_drv_probe
-8070143c T serdev_device_alloc
-807014d0 t serdev_ctrl_release
-807014fc T serdev_controller_add
-80701610 T __serdev_device_driver_register
-80701634 t serdev_remove_device
-80701674 t serdev_device_match
-807016b8 T serdev_controller_remove
-807016f4 T serdev_controller_alloc
-807017e0 T serdev_device_open
-80701898 T devm_serdev_device_open
-80701924 t ttyport_get_tiocm
-80701958 t ttyport_set_tiocm
-8070198c t ttyport_write_wakeup
-80701a14 t ttyport_receive_buf
-80701b0c t ttyport_wait_until_sent
-80701b24 t ttyport_set_baudrate
-80701bc0 t ttyport_set_parity
-80701c84 t ttyport_set_flow_control
-80701d0c t ttyport_close
-80701d6c t ttyport_open
-80701eb0 t ttyport_write_buf
-80701f0c t ttyport_write_room
-80701f24 t ttyport_write_flush
-80701f3c T serdev_tty_port_register
-80702014 T serdev_tty_port_unregister
-80702070 t read_null
-80702080 t write_null
-80702090 t read_iter_null
-807020a0 t pipe_to_null
-807020b0 t uring_cmd_null
-807020c0 t write_full
-807020d0 t null_lseek
-807020f4 t memory_open
-80702160 t mem_devnode
-80702198 t mmap_zero
-807021bc t write_iter_null
-807021e0 t splice_write_null
-80702210 t memory_lseek
-807022a8 t get_unmapped_area_zero
-807022e4 t open_port
-80702348 t read_mem
-807024f4 t read_iter_zero
-807025c4 t write_mem
-80702774 t read_zero
-80702834 W phys_mem_access_prot_allowed
-80702844 t mmap_mem
-80702914 T rng_is_initialized
-80702944 t fast_mix
-807029c4 t mix_pool_bytes
-80702a10 T add_device_randomness
-80702ac4 T add_interrupt_randomness
-80702bd4 t random_fasync
-80702be8 t proc_do_uuid
-80702cf8 t random_poll
-80702d4c t crng_reseed_interval.part.6
-80702d98 t crng_fast_key_erasure.part.7
-80702da4 t crng_fast_key_erasure
-80702ecc t proc_do_rointvec
-80702ee8 t wait_for_random_bytes.part.3
-80702fe8 T wait_for_random_bytes
-80702ff4 t blake2s.constprop.15
-80703114 t extract_entropy.constprop.14
-807032d4 t crng_reseed
-807033a4 t add_timer_randomness
-8070355c T add_input_randomness
-80703598 T add_disk_randomness
-807035c8 t mix_interrupt_randomness
-807036cc T add_hwgenerator_randomness
-80703764 t crng_make_state
-80703910 t _get_random_bytes.part.8
-80703a00 T get_random_bytes
-80703a14 T get_random_u8
-80703b20 T get_random_u16
-80703c38 T get_random_u32
-80703d4c T __get_random_u32_below
-80703db4 T get_random_u64
-80703ed0 t write_pool_user.part.4
-80703fa4 t random_write_iter
-80703fc0 t random_ioctl
-807041fc t get_random_bytes_user
-80704338 t random_read_iter
-807043a4 t urandom_read_iter
-8070446c T __se_sys_getrandom
-8070446c T sys_getrandom
-8070453c t tpk_write_room
-8070454c t ttyprintk_console_device
-8070456c t tpk_write
-807046e0 t tpk_port_shutdown
-80704740 t tpk_hangup
-80704750 t tpk_close
-8070476c t tpk_open
-80704790 t misc_seq_stop
-807047a4 T misc_register
-80704940 T misc_deregister
-807049f8 t misc_devnode
-80704a2c t misc_open
-80704bb8 t misc_seq_show
-80704bf0 t misc_seq_next
-80704c08 t misc_seq_start
-80704c38 t rng_dev_open
-80704c64 t rng_selected_show
-80704c88 t rng_available_show
-80704d34 t devm_hwrng_match
-80704d84 T devm_hwrng_unregister
-80704da4 T hwrng_msleep
-80704dcc t put_rng
-80704e6c t drop_current_rng
-80704f10 t set_current_rng
-80705058 t enable_best_rng
-80705128 t rng_quality_store
-80705220 t add_early_randomness
-807052e4 T hwrng_register
-807054a8 T devm_hwrng_register
-80705534 t get_current_rng
-807055dc t rng_quality_show
-80705638 t rng_current_show
-80705694 t rng_dev_read
-80705938 t hwrng_fillfn
-80705a90 T hwrng_unregister
-80705bc8 t devm_hwrng_release
-80705bd8 t rng_current_store
-80705d38 t bcm2835_rng_cleanup
-80705d6c t bcm2835_rng_read
-80705e18 t bcm2835_rng_probe
-80705f64 t bcm2835_rng_init
-80706020 t iproc_rng200_init
-80706050 t bcm2711_rng200_read
-807060dc t iproc_rng200_cleanup
-80706104 t iproc_rng200_read
-80706310 t iproc_rng200_probe
-80706400 t bcm2711_rng200_init
-80706458 t vc_mem_open
-80706468 T vc_mem_get_current_size
-80706480 t vc_mem_mmap
-80706524 t vc_mem_release
-80706534 t vc_mem_ioctl
-8070660c t vcio_device_release
-80706628 t vcio_device_open
-80706644 t vcio_remove
-80706660 t vcio_probe
-8070670c t vcio_device_ioctl
-80706910 t bcm2835_gpiomem_remove
-80706974 t bcm2835_gpiomem_release
-807069b8 t bcm2835_gpiomem_open
-807069fc t bcm2835_gpiomem_mmap
-80706a70 t bcm2835_gpiomem_probe
-80706c30 T drm_firmware_drivers_only
-80706c48 T mipi_dsi_attach
-80706c80 T mipi_dsi_detach
-80706cb8 t devm_mipi_dsi_detach
-80706ce8 t mipi_dsi_device_transfer
-80706d44 T mipi_dsi_packet_format_is_short
-80706e48 T mipi_dsi_packet_format_is_long
-80706f48 T mipi_dsi_shutdown_peripheral
-80706fc8 T mipi_dsi_turn_on_peripheral
-80707048 T mipi_dsi_set_maximum_return_packet_size
-807070cc T mipi_dsi_compression_mode
-8070714c T mipi_dsi_picture_parameter_set
-807071c4 T mipi_dsi_generic_write
-80707264 T mipi_dsi_generic_read
-80707308 T mipi_dsi_dcs_write_buffer
-807073a0 T mipi_dsi_dcs_read
-80707414 T mipi_dsi_dcs_get_power_mode
-807074a0 T mipi_dsi_dcs_get_pixel_format
-8070752c T mipi_dsi_dcs_get_display_brightness
-807075bc T mipi_dsi_dcs_get_display_brightness_large
-80707668 t mipi_dsi_drv_probe
-80707684 t mipi_dsi_drv_remove
-807076ac t mipi_dsi_drv_shutdown
-807076c8 T of_find_mipi_dsi_device_by_node
-807076fc t mipi_dsi_dev_release
-80707720 T mipi_dsi_device_register_full
-80707878 T mipi_dsi_device_unregister
-80707888 t devm_mipi_dsi_device_unregister
-80707898 t mipi_dsi_remove_device_fn
-807078dc T of_find_mipi_dsi_host_by_node
-8070796c T mipi_dsi_host_register
-80707ae8 T mipi_dsi_host_unregister
-80707b40 T mipi_dsi_create_packet
-80707d08 T mipi_dsi_dcs_write
-80707e18 T mipi_dsi_dcs_nop
-80707e3c T mipi_dsi_dcs_soft_reset
-80707e60 T mipi_dsi_dcs_enter_sleep_mode
-80707e84 T mipi_dsi_dcs_exit_sleep_mode
-80707ea8 T mipi_dsi_dcs_set_display_off
-80707ecc T mipi_dsi_dcs_set_display_on
-80707ef0 T mipi_dsi_dcs_set_column_address
-80707f58 T mipi_dsi_dcs_set_page_address
-80707fc0 T mipi_dsi_dcs_set_tear_off
-80707fe4 T mipi_dsi_dcs_set_tear_on
-80708038 T mipi_dsi_dcs_set_pixel_format
-80708068 T mipi_dsi_dcs_set_tear_scanline
-807080c4 T mipi_dsi_dcs_set_display_brightness
-80708120 T mipi_dsi_dcs_set_display_brightness_large
-8070817c T mipi_dsi_driver_register_full
-807081d4 T mipi_dsi_driver_unregister
-807081e0 t mipi_dsi_uevent
-80708224 t mipi_dsi_device_match
-8070826c T devm_mipi_dsi_attach
-807082e8 T devm_mipi_dsi_device_register_full
-8070834c T component_compare_dev
-80708364 T component_compare_of
-80708370 T component_release_of
-80708380 T component_compare_dev_name
-8070838c t devm_component_match_release
-807083f8 t component_devices_open
-80708418 t component_devices_show
-8070857c t free_aggregate_device
-8070861c t component_unbind
-80708698 T component_unbind_all
-80708760 T component_bind_all
-80708990 t take_down_aggregate_device.part.1
-807089c8 T component_master_del
-80708a64 T component_del
-80708b98 t try_to_bring_up_aggregate_device
-80708d5c t __component_add
-80708ea8 T component_add
-80708eb8 T component_add_typed
-80708ef0 t component_match_realloc.part.0
-80708f6c t __component_match_add
-80709084 T component_match_add_release
-807090b0 T component_match_add_typed
-807090dc T component_master_add_with_match
-807091dc t dev_attr_store
-80709208 t device_namespace
-80709238 t device_get_ownership
-8070925c t devm_attr_group_match
-80709278 t class_dir_child_ns_type
-8070928c T kill_device
-807092b4 T set_secondary_fwnode
-807092f0 T device_set_node
-80709330 T device_match_of_node
-8070934c T device_match_devt
-8070936c T device_match_acpi_dev
-80709380 T device_match_any
-80709390 t dev_attr_show
-807093dc t __fwnode_link_add
-807094c8 t __fwnode_link_del
-80709510 t fwnode_links_purge_suppliers
-8070956c t fwnode_links_purge_consumers
-807095c8 t class_dir_release
-807095d4 t root_device_release
-807095e0 t __fw_devlink_pickup_dangling_consumers
-80709698 t fw_devlink_parse_fwtree
-8070970c T set_primary_fwnode
-807097c8 t devlink_dev_release
-8070980c t sync_state_only_show
-8070982c t runtime_pm_show
-8070984c t auto_remove_on_show
-80709890 t status_show
-807098c8 t waiting_for_supplier_show
-80709980 T device_show_ulong
-807099a0 T device_show_int
-807099c0 T device_show_bool
-807099e0 t removable_show
-80709a30 t online_show
-80709a80 t fw_devlink_no_driver
-80709ad0 T device_store_bool
-80709afc T device_store_ulong
-80709b64 T device_store_int
-80709bcc T device_add_groups
-80709bd8 T device_remove_groups
-80709be4 t devm_attr_groups_remove
-80709bf4 T devm_device_add_group
-80709c84 T devm_device_add_groups
-80709d14 t devm_attr_group_remove
-80709d24 T device_remove_file
-80709d3c t device_remove_attrs
-80709e2c T device_remove_file_self
-80709e40 T device_create_bin_file
-80709e5c T device_remove_bin_file
-80709e70 t device_release
-80709f18 T device_initialize
-80709fe0 T dev_set_name
-8070a03c t dev_show
-8070a060 T get_device
-8070a074 t klist_children_get
-8070a08c t get_device_parent
-8070a238 T put_device
-8070a24c t device_links_flush_sync_list
-8070a30c t __fw_devlink_relax_cycles
-8070a56c t klist_children_put
-8070a584 t device_remove_class_symlinks
-8070a620 T device_for_each_child
-8070a6bc T device_find_child
-8070a760 T device_find_any_child
-8070a778 T device_for_each_child_reverse
-8070a82c T device_find_child_by_name
-8070a8d4 T device_match_name
-8070a8f8 T device_rename
-8070a9b8 T device_change_owner
-8070ab44 T device_set_of_node_from_dev
-8070ab7c T device_match_fwnode
-8070aba0 t __device_links_supplier_defer_sync
-8070ac20 t device_link_init_status
-8070ac94 t dev_uevent_filter
-8070acdc t dev_uevent_name
-8070ad08 T fw_devlink_purge_absent_suppliers
-8070ad68 T devm_device_remove_group
-8070adb0 T devm_device_remove_groups
-8070adf8 T device_create_file
-8070aec0 t cleanup_glue_dir.part.12
-8070af60 T device_del
-8070b348 T device_unregister
-8070b370 t __device_link_del
-8070b3d4 T root_device_unregister
-8070b418 T device_destroy
-8070b488 t fwnode_init_without_drv.part.13
-8070b4d0 T device_is_dependent
-8070b580 t device_check_offline
-8070b5dc t match_any
-8070b5ec T device_match_acpi_handle
-8070b600 t device_create_release
-8070b60c t uevent_store
-8070b654 T dev_err_probe
-8070b6e4 t __device_links_queue_sync_state
-8070b7d0 T dev_driver_string
-8070b810 t devlink_add_symlinks
-8070ba78 t uevent_show
-8070bb88 t device_link_release_fn
-8070bc38 t __device_links_no_driver
-8070bd4c t device_link_put_kref
-8070bddc T device_link_del
-8070be10 T device_link_remove
-8070beb0 t devlink_remove_symlinks
-8070c08c T fwnode_link_add
-8070c0d4 T fwnode_links_purge
-8070c0f4 T device_links_read_lock
-8070c108 T device_links_read_unlock
-8070c168 T device_links_read_lock_held
-8070c178 T device_links_check_suppliers
-8070c418 T device_links_supplier_sync_state_pause
-8070c450 T device_links_supplier_sync_state_resume
-8070c54c t sync_state_resume_initcall
-8070c564 T device_links_force_bind
-8070c640 T device_links_no_driver
-8070c6b4 T device_links_driver_cleanup
-8070c804 T device_links_busy
-8070c88c T device_links_unbind_consumers
-8070c96c T fw_devlink_is_strict
-8070c9a0 T fw_devlink_drivers_done
-8070c9f4 T lock_device_hotplug
-8070ca08 T unlock_device_hotplug
-8070ca1c T lock_device_hotplug_sysfs
-8070ca60 T devices_kset_move_last
-8070cad4 t device_reorder_to_tail
-8070cb54 T device_pm_move_to_tail
-8070cbcc T device_link_add
-8070d17c t fw_devlink_create_devlink
-8070d380 t __fw_devlink_link_to_consumers
-8070d450 T device_links_driver_bound
-8070d780 t __fw_devlink_link_to_suppliers
-8070d824 T device_add
-8070dfe8 T device_register
-8070e008 T __root_device_register
-8070e0e8 t device_create_groups_vargs
-8070e1b4 T device_create
-8070e20c T device_create_with_groups
-8070e264 T device_move
-8070e594 T virtual_device_parent
-8070e5d0 T device_get_devnode
-8070e6ac t dev_uevent
-8070e8bc T device_offline
-8070e978 T device_online
-8070ea08 t online_store
-8070eaa8 T device_shutdown
-8070ecd4 t drv_attr_show
-8070ecfc t drv_attr_store
-8070ed34 t bus_attr_show
-8070ed5c t bus_attr_store
-8070ed94 t bus_uevent_filter
-8070edb8 t drivers_autoprobe_store
-8070ede4 T bus_get_kset
-8070edf4 T bus_get_device_klist
-8070ee08 T bus_sort_breadthfirst
-8070ef7c T bus_create_file
-8070efd8 T bus_remove_file
-8070f028 T subsys_dev_iter_init
-8070f060 T subsys_dev_iter_exit
-8070f06c T bus_for_each_dev
-8070f128 T bus_rescan_devices
-8070f144 T bus_for_each_drv
-8070f210 T subsys_dev_iter_next
-8070f250 T bus_find_device
-8070f318 T subsys_find_device_by_id
-8070f43c t klist_devices_get
-8070f44c T subsys_interface_register
-8070f540 T subsys_interface_unregister
-8070f620 t uevent_store
-8070f644 t bus_uevent_store
-8070f66c t driver_release
-8070f678 t bus_release
-8070f6a0 t system_root_device_release
-8070f6ac t bind_store
-8070f7a0 t klist_devices_put
-8070f7b0 t unbind_store
-8070f88c t bus_rescan_devices_helper
-8070f914 T device_reprobe
-8070f944 t drivers_probe_store
-8070f998 t drivers_autoprobe_show
-8070f9bc T bus_register
-8070fbc8 T bus_unregister
-8070fc4c T bus_register_notifier
-8070fc60 T bus_unregister_notifier
-8070fc74 t subsys_register.part.0
-8070fd24 T subsys_virtual_register
-8070fd74 T subsys_system_register
-8070fdb4 T bus_add_device
-8070feac T bus_probe_device
-8070ff40 T bus_remove_device
-80710040 T bus_add_driver
-80710230 T bus_remove_driver
-807102d8 t __device_driver_lock
-80710320 t coredump_store
-80710360 t __device_driver_unlock
-807103a0 t deferred_probe_work_func
-80710450 t deferred_devs_open
-80710470 t deferred_devs_show
-80710504 t driver_sysfs_add
-807105cc T wait_for_device_probe
-80710678 t state_synced_show
-807106c0 t driver_sysfs_remove
-80710714 t device_unbind_cleanup
-8071077c t __device_attach_async_helper
-80710858 T driver_attach
-80710878 T driver_deferred_probe_check_state
-807108c8 t device_remove
-80710934 t driver_deferred_probe_add.part.2
-8071099c t driver_deferred_probe_trigger.part.3
-80710a40 t deferred_probe_timeout_work_func
-80710aec t deferred_probe_initcall
-80710b9c T driver_deferred_probe_add
-80710bb4 T driver_deferred_probe_del
-80710c20 t driver_bound
-80710cd8 T device_bind_driver
-80710d34 t __device_attach
-80710ed4 T device_attach
-80710ee4 t really_probe
-80711198 t __driver_probe_device
-80711338 t driver_probe_device
-80711400 t __driver_attach_async_helper
-80711448 T device_driver_attach
-8071149c T driver_deferred_probe_trigger
-807114bc T device_block_probing
-807114d8 T device_unblock_probing
-80711500 T device_set_deferred_probe_reason
-80711568 T deferred_probe_extend_timeout
-807115b4 T device_is_bound
-807115e0 T driver_probe_done
-80711600 T driver_allows_async_probing
-80711664 t __device_attach_driver
-80711730 t __driver_attach
-80711838 T device_initial_probe
-80711848 T device_release_driver_internal
-807119b0 T device_release_driver
-807119c4 T device_driver_detach
-807119d8 T driver_detach
-80711a80 T register_syscore_ops
-80711ac0 T unregister_syscore_ops
-80711b08 T syscore_shutdown
-80711b88 T driver_set_override
-80711cb4 T driver_for_each_device
-80711d68 T driver_find_device
-80711e30 T driver_create_file
-80711e54 T driver_find
-80711e88 T driver_register
-80711f9c T driver_remove_file
-80711fb8 T driver_unregister
-8071200c T driver_add_groups
-8071201c T driver_remove_groups
-8071202c t class_attr_show
-80712050 t class_attr_store
-80712080 t class_child_ns_type
-80712094 T class_create_file_ns
-807120b8 T class_remove_file_ns
-807120d4 t class_release
-80712104 t class_create_release
-80712110 t klist_class_dev_put
-80712120 t klist_class_dev_get
-80712130 T __class_register
-80712290 T __class_create
-8071230c T class_compat_unregister
-80712330 T class_unregister
-8071235c T class_destroy
-80712378 T class_dev_iter_init
-807123b0 T class_dev_iter_next
-807123f0 T class_dev_iter_exit
-807123fc T class_interface_register
-807124ec T class_interface_unregister
-807125c0 T show_class_attr_string
-807125dc T class_compat_register
-8071264c T class_compat_create_link
-807126c8 T class_compat_remove_link
-8071270c T class_for_each_device
-807127f8 T class_find_device
-807128ec T platform_get_resource
-80712950 T platform_get_mem_or_io
-807129a8 t platform_probe_fail
-807129b8 t platform_dev_attrs_visible
-807129d8 t platform_shutdown
-80712a00 t platform_dma_cleanup
-80712a0c T devm_platform_get_and_ioremap_resource
-80712a88 T devm_platform_ioremap_resource
-80712a98 T platform_get_irq_optional
-80712bbc T platform_irq_count
-80712c00 T platform_get_irq
-80712c38 t devm_platform_get_irqs_affinity_release
-80712c78 T platform_get_resource_byname
-80712d00 T devm_platform_ioremap_resource_byname
-80712d2c t __platform_get_irq_byname
-80712dc0 T platform_get_irq_byname
-80712df8 T platform_get_irq_byname_optional
-80712e04 T platform_device_put
-80712e24 t platform_device_release
-80712e68 T platform_device_add_resources
-80712ebc T platform_device_add_data
-80712f08 T platform_device_add
-80713114 T platform_device_register
-80713184 T __platform_driver_register
-807131a8 T platform_driver_unregister
-807131b8 T platform_unregister_drivers
-807131ec T __platform_driver_probe
-807132d0 T __platform_register_drivers
-80713360 t platform_dma_configure
-80713388 t platform_remove
-807133ec t platform_probe
-807134ac t driver_override_store
-807134d0 t numa_node_show
-807134ec t driver_override_show
-80713534 T platform_find_device_by_driver
-80713558 T devm_platform_get_irqs_affinity
-80713740 t platform_device_del.part.1
-807137bc T platform_device_del
-807137d8 T platform_device_unregister
-80713808 T platform_add_devices
-8071387c t platform_uevent
-807138c0 t platform_match
-80713984 t __platform_match
-80713988 t modalias_show
-807139c8 T platform_device_alloc
-80713a74 T platform_device_register_full
-80713b94 T __platform_create_bundle
-80713c4c t cpu_subsys_match
-80713c5c t cpu_device_release
-80713c68 t device_create_release
-80713c74 t print_cpu_modalias
-80713d60 T cpu_device_create
-80713e4c W cpu_show_meltdown
-80713e64 t print_cpus_kernel_max
-80713e80 t show_cpus_attr
-80713ea8 T get_cpu_device
-80713f08 T cpu_is_hotpluggable
-80713f30 t cpu_uevent
-80713f94 t print_cpus_offline
-807140c0 W cpu_show_retbleed
-80714108 W cpu_show_spec_store_bypass
-80714120 W cpu_show_l1tf
-80714138 W cpu_show_mds
-80714150 W cpu_show_tsx_async_abort
-80714168 W cpu_show_itlb_multihit
-80714180 W cpu_show_srbds
-80714198 W cpu_show_mmio_stale_data
-807141b0 t print_cpus_isolated
-80714230 T register_cpu
-80714340 T kobj_map
-8071448c T kobj_unmap
-80714564 T kobj_lookup
-807146a4 T kobj_map_init
-8071473c t group_open_release
-80714748 T devres_find
-807147f0 t devm_action_match
-80714820 t devm_action_release
-80714830 t devm_kmalloc_match
-80714848 t devm_pages_match
-80714868 t devm_percpu_match
-80714884 T __devres_alloc_node
-807148ec t devm_pages_release
-807148fc t devm_percpu_release
-8071490c T devres_for_each_res
-807149e4 T devres_free
-80714a0c t remove_nodes.constprop.8
-80714b98 t devm_kmalloc_release
-80714ba4 t group_close_release
-80714bb0 t release_nodes
-80714c68 T devres_release_group
-80714d9c t add_dr
-80714e40 T devres_add
-80714e80 T devm_add_action
-80714ef0 T devm_kmalloc
-80714f94 T devm_kmemdup
-80714fd0 T devm_kstrdup
-80715028 T devm_kstrdup_const
-8071505c T devm_kvasprintf
-807150e8 T devm_kasprintf
-80715140 T devm_get_free_pages
-807151d0 T __devm_alloc_percpu
-80715250 T devres_get
-8071530c T devres_open_group
-80715404 T devres_close_group
-807154d8 T devres_remove_group
-80715634 T devres_remove
-80715750 T devres_destroy
-8071577c T devm_remove_action
-807157fc T devm_kfree
-8071586c T devm_krealloc
-80715ae4 T devm_free_percpu
-80715b2c T devres_release
-80715b70 T devm_release_action
-80715bf0 T devm_free_pages
-80715c74 T devres_release_all
-80715d40 T attribute_container_classdev_to_container
-80715d50 T attribute_container_register
-80715db4 T attribute_container_unregister
-80715e3c t internal_container_klist_put
-80715e4c t internal_container_klist_get
-80715e5c t attribute_container_release
-80715e84 T attribute_container_find_class_device
-80715f0c t do_attribute_container_device_trigger_safe
-80716044 T attribute_container_device_trigger_safe
-80716148 T attribute_container_device_trigger
-80716250 T attribute_container_trigger
-807162c4 T attribute_container_add_attrs
-80716334 T attribute_container_add_class_device
-8071635c T attribute_container_add_device
-80716494 T attribute_container_add_class_device_adapter
-807164a4 T attribute_container_remove_attrs
-80716504 T attribute_container_remove_device
-80716628 T attribute_container_class_device_del
-80716648 t anon_transport_dummy_function
-80716658 t transport_setup_classdev
-80716680 t transport_configure
-807166a8 T transport_class_register
-807166bc T transport_class_unregister
-807166c8 T anon_transport_class_register
-80716708 T transport_setup_device
-8071671c T transport_add_device
-80716738 t transport_remove_classdev
-80716798 t transport_add_class_device
-80716818 T transport_configure_device
-8071682c T transport_remove_device
-80716840 T transport_destroy_device
-80716854 t transport_destroy_classdev
-8071687c T anon_transport_class_unregister
-8071689c t topology_is_visible
-807168bc t topology_remove_dev
-807168e0 t cluster_cpus_list_read
-80716930 t core_siblings_list_read
-80716980 t package_cpus_list_read
-8071698c t thread_siblings_list_read
-807169dc t core_cpus_list_read
-807169e8 t cluster_cpus_read
-80716a38 t core_siblings_read
-80716a88 t package_cpus_read
-80716a94 t thread_siblings_read
-80716ae4 t core_cpus_read
-80716af0 t ppin_show
-80716b10 t core_id_show
-80716b3c t cluster_id_show
-80716b68 t physical_package_id_show
-80716b94 t topology_add_dev
-80716bb4 t trivial_online
-80716bc4 t container_offline
-80716be4 T dev_fwnode
-80716c00 t fwnode_property_read_int_array
-80716cc0 T device_property_read_u8_array
-80716cf8 T device_property_read_u16_array
-80716d30 T device_property_read_u32_array
-80716d68 T device_property_read_u64_array
-80716da0 T fwnode_property_read_u8_array
-80716dc8 T fwnode_property_read_u16_array
-80716df0 T fwnode_property_read_u32_array
-80716e18 T fwnode_property_read_u64_array
-80716e40 T fwnode_property_read_string_array
-80716ee8 T device_property_read_string_array
-80716f04 T device_property_read_string
-80716f30 T fwnode_property_read_string
-80716f4c T fwnode_property_get_reference_args
-8071701c T fwnode_find_reference
-80717078 T fwnode_get_name
-807170b4 T fwnode_get_parent
-807170f0 T fwnode_get_next_child_node
-8071712c T device_get_next_child_node
-807171cc T fwnode_get_named_child_node
-80717208 T device_get_named_child_node
-80717258 T fwnode_handle_get
-80717294 T device_get_child_node_count
-807172e0 T device_dma_supported
-80717330 T device_get_dma_attr
-80717380 T fwnode_iomap
-807173bc T fwnode_irq_get
-80717400 T fwnode_graph_get_remote_endpoint
-8071743c T device_get_match_data
-80717494 T fwnode_get_phy_mode
-80717560 T device_get_phy_mode
-8071757c T fwnode_graph_parse_endpoint
-807175d0 T fwnode_property_present
-80717658 T device_property_present
-80717674 t fwnode_handle_put.part.1
-80717698 T fwnode_handle_put
-807176b4 T fwnode_get_next_parent
-80717710 T fwnode_count_parents
-80717778 T fwnode_get_nth_parent
-807177e4 T fwnode_graph_get_remote_port
-80717834 T fwnode_graph_get_port_parent
-807178b8 T fwnode_graph_get_next_endpoint
-8071795c T fwnode_graph_get_remote_port_parent
-807179cc t fwnode_devcon_matches
-80717ae0 t fwnode_device_is_available.part.2
-80717b1c T fwnode_device_is_available
-80717b40 t fwnode_graph_remote_available
-80717b84 T fwnode_graph_get_endpoint_count
-80717bdc T fwnode_graph_get_endpoint_by_id
-80717cf4 t fwnode_graph_devcon_matches
-80717dcc T fwnode_connection_find_match
-80717e74 T fwnode_connection_find_matches
-80717ef0 T fwnode_get_next_available_child_node
-80717f60 T fwnode_property_match_string
-80718004 T device_property_match_string
-80718020 T fwnode_irq_get_byname
-80718064 T fwnode_get_name_prefix
-807180a0 T fwnode_get_next_parent_dev
-80718124 T fwnode_is_ancestor_of
-807181b4 t cpu_cache_sysfs_exit
-80718270 t physical_line_partition_show
-80718290 t allocation_policy_show
-80718304 t size_show
-80718328 t number_of_sets_show
-80718348 t ways_of_associativity_show
-80718368 t coherency_line_size_show
-80718388 t shared_cpu_list_show
-807183b4 t shared_cpu_map_show
-807183e0 t level_show
-80718400 t type_show
-80718464 t id_show
-80718484 t write_policy_show
-807184c4 t free_cache_attributes.part.1
-807186a8 t cacheinfo_cpu_pre_down
-80718708 t cache_default_attrs_is_visible
-807188b4 T get_cpu_cacheinfo
-807188d8 T last_level_cache_is_valid
-8071893c T last_level_cache_is_shared
-80718a00 W cache_setup_acpi
-80718a14 W init_cache_level
-80718a24 W populate_cache_leaves
-80718a34 T detect_cache_attributes
-80718f84 W cache_get_priv_group
-80718f94 t cacheinfo_cpu_online
-807191c8 T is_software_node
-807191fc t software_node_to_swnode
-8071928c T to_software_node
-807192d0 T software_node_fwnode
-807192ec t software_node_get_name
-80719328 t software_node_graph_parse_endpoint
-807193cc t software_node_get_named_child_node
-80719468 t software_node_get
-807194b0 t software_node_graph_get_port_parent
-80719530 T software_node_find_by_name
-807195f4 t software_node_get_next_child
-807196bc t swnode_graph_find_next_port
-8071973c t software_node_get_parent
-8071978c t software_node_graph_get_next_endpoint
-80719880 t software_node_get_name_prefix
-80719904 t software_node_put
-8071993c T fwnode_remove_software_node
-80719974 T software_node_unregister
-80719998 T software_node_unregister_nodes
-807199f4 t property_entry_free_data
-80719aa0 t swnode_register
-80719c30 T software_node_register
-80719ca0 T software_node_register_nodes
-80719d1c t property_entry_get.part.0
-80719d78 t property_entry_find
-80719de0 t software_node_read_string_array
-80719ea8 t software_node_property_present
-80719f00 t software_node_graph_get_remote_endpoint
-80719f98 t property_entry_read_int_array
-8071a03c t software_node_read_int_array
-8071a08c t software_node_get_reference_args
-8071a1e8 t software_node_unregister_node_group.part.2
-8071a244 T software_node_unregister_node_group
-8071a258 t property_entries_free.part.3
-8071a298 T property_entries_free
-8071a2ac T software_node_register_node_group
-8071a308 t property_entries_dup.part.4
-8071a584 T property_entries_dup
-8071a598 t fwnode_create_software_node.part.6
-8071a6b4 T fwnode_create_software_node
-8071a6d0 t software_node_release
-8071a760 T software_node_notify
-8071a824 T device_add_software_node
-8071a8f8 T device_create_managed_software_node
-8071a9c4 T software_node_notify_remove
-8071aa7c T device_remove_software_node
-8071ab14 t devtmpfs_submit_req
-8071ab9c t public_dev_mount
-8071ac2c T devtmpfs_create_node
-8071ad00 T devtmpfs_delete_node
-8071ada0 t pm_qos_latency_tolerance_us_store
-8071ae64 t autosuspend_delay_ms_show
-8071ae98 t control_show
-8071aecc t runtime_status_show
-8071af54 t pm_qos_no_power_off_show
-8071af7c t autosuspend_delay_ms_store
-8071b018 t control_store
-8071b094 t pm_qos_resume_latency_us_store
-8071b154 t pm_qos_no_power_off_store
-8071b1dc t pm_qos_latency_tolerance_us_show
-8071b244 t pm_qos_resume_latency_us_show
-8071b28c t runtime_active_time_show
-8071b300 t runtime_suspended_time_show
-8071b370 T dpm_sysfs_add
-8071b448 T dpm_sysfs_change_owner
-8071b518 T wakeup_sysfs_add
-8071b558 T wakeup_sysfs_remove
-8071b584 T pm_qos_sysfs_add_resume_latency
-8071b598 T pm_qos_sysfs_remove_resume_latency
-8071b5ac T pm_qos_sysfs_add_flags
-8071b5c0 T pm_qos_sysfs_remove_flags
-8071b5d4 T pm_qos_sysfs_add_latency_tolerance
-8071b5e8 T pm_qos_sysfs_remove_latency_tolerance
-8071b5fc T rpm_sysfs_remove
-8071b610 T dpm_sysfs_remove
-8071b674 T pm_generic_runtime_suspend
-8071b6ac T pm_generic_runtime_resume
-8071b6e4 T dev_pm_domain_detach
-8071b708 T dev_pm_domain_start
-8071b734 T dev_pm_get_subsys_data
-8071b7dc T dev_pm_domain_attach_by_id
-8071b7fc T dev_pm_domain_attach_by_name
-8071b81c T dev_pm_domain_set
-8071b874 T dev_pm_domain_attach
-8071b8a0 T dev_pm_put_subsys_data
-8071b918 T dev_pm_qos_flags
-8071b990 t apply_constraint
-8071ba9c t __dev_pm_qos_update_request
-8071bbc8 T dev_pm_qos_update_request
-8071bc0c T dev_pm_qos_remove_notifier
-8071bce0 T dev_pm_qos_expose_latency_tolerance
-8071bd2c t __dev_pm_qos_remove_request
-8071be34 t __dev_pm_qos_drop_user_request
-8071bec0 t __dev_pm_qos_hide_latency_limit
-8071bef0 T dev_pm_qos_hide_latency_limit
-8071bf40 t __dev_pm_qos_hide_flags
-8071bf70 T dev_pm_qos_hide_flags
-8071bfd4 T dev_pm_qos_remove_request
-8071c010 t dev_pm_qos_constraints_allocate
-8071c118 t __dev_pm_qos_add_request
-8071c2a0 T dev_pm_qos_add_request
-8071c2f4 T dev_pm_qos_add_ancestor_request
-8071c37c T dev_pm_qos_expose_latency_limit
-8071c4bc T dev_pm_qos_expose_flags
-8071c608 T dev_pm_qos_update_user_latency_tolerance
-8071c6f8 T dev_pm_qos_hide_latency_tolerance
-8071c750 T dev_pm_qos_add_notifier
-8071c838 T __dev_pm_qos_flags
-8071c888 T __dev_pm_qos_resume_latency
-8071c8b0 T dev_pm_qos_read_value
-8071c994 T dev_pm_qos_constraints_destroy
-8071cbcc T dev_pm_qos_update_flags
-8071cc58 T dev_pm_qos_get_user_latency_tolerance
-8071ccb4 t __rpm_get_callback
-8071cd48 t dev_memalloc_noio
-8071cd5c t rpm_check_suspend_allowed
-8071ce18 t rpm_drop_usage_count
-8071ce84 T pm_runtime_enable
-8071cf40 t update_pm_runtime_accounting.part.0
-8071cfc0 T pm_runtime_suspended_time
-8071d014 t pm_runtime_autosuspend_expiration.part.1
-8071d064 T pm_runtime_autosuspend_expiration
-8071d088 T pm_runtime_set_memalloc_noio
-8071d12c T pm_runtime_no_callbacks
-8071d188 T pm_runtime_get_if_active
-8071d2f4 t __pm_runtime_barrier
-8071d468 T pm_runtime_active_time
-8071d4bc T pm_runtime_release_supplier
-8071d52c t __rpm_put_suppliers
-8071d584 t __rpm_callback
-8071d6c0 t rpm_callback
-8071d71c t rpm_resume
-8071de6c t rpm_suspend.part.5
-8071e448 T pm_schedule_suspend
-8071e5e8 t rpm_idle
-8071ea3c T __pm_runtime_idle
-8071eb6c T pm_runtime_allow
-8071ec90 T __pm_runtime_suspend
-8071ee68 t pm_suspend_timer_fn
-8071ef90 T __pm_runtime_resume
-8071f024 t rpm_get_suppliers
-8071f118 T pm_runtime_irq_safe
-8071f174 T pm_runtime_barrier
-8071f240 T __pm_runtime_disable
-8071f358 T pm_runtime_forbid
-8071f3d4 t update_autosuspend
-8071f514 T pm_runtime_set_autosuspend_delay
-8071f56c T __pm_runtime_use_autosuspend
-8071f5c8 t pm_runtime_disable_action
-8071f5f0 T devm_pm_runtime_enable
-8071f630 t pm_runtime_work
-8071f83c T __pm_runtime_set_status
-8071fad4 T pm_runtime_force_resume
-8071fb94 T pm_runtime_force_suspend
-8071fc88 T pm_runtime_init
-8071fd40 T pm_runtime_reinit
-8071fdcc T pm_runtime_remove
-8071fdf0 T pm_runtime_get_suppliers
-8071fe68 T pm_runtime_put_suppliers
-8071fee0 T pm_runtime_new_link
-8071ff28 T pm_runtime_drop_link
-8071ffb8 t dev_pm_attach_wake_irq
-80720084 T dev_pm_set_wake_irq
-80720100 T dev_pm_clear_wake_irq
-80720178 t __dev_pm_set_dedicated_wake_irq
-80720284 T dev_pm_set_dedicated_wake_irq
-80720294 T dev_pm_set_dedicated_wake_irq_reverse
-807202a4 T dev_pm_enable_wake_irq
-807202cc T dev_pm_disable_wake_irq
-807202f4 t handle_threaded_wake_irq
-80720348 T dev_pm_enable_wake_irq_check
-8072039c T dev_pm_disable_wake_irq_check
-807203dc T dev_pm_enable_wake_irq_complete
-80720410 T dev_pm_arm_wake_irq
-8072047c T dev_pm_disarm_wake_irq
-807204e0 t genpd_lock_spin
-80720500 t genpd_lock_nested_spin
-80720520 t genpd_lock_interruptible_spin
-80720544 t genpd_unlock_spin
-8072055c t genpd_dev_pm_start
-8072059c t __genpd_runtime_resume
-80720628 t genpd_xlate_simple
-80720638 T pm_genpd_opp_to_performance_state
-8072069c t genpd_sd_counter_dec
-80720704 t genpd_update_accounting
-80720784 t genpd_xlate_onecell
-807207e4 t genpd_lock_nested_mtx
-807207f4 t genpd_lock_mtx
-80720804 t genpd_unlock_mtx
-80720814 t genpd_present
-8072088c t genpd_dev_pm_sync
-807208cc T pm_genpd_remove_subdomain
-80720a44 t genpd_free_default_power_state
-80720a50 t genpd_add_subdomain
-80720c60 T pm_genpd_add_subdomain
-80720ca4 T dev_pm_genpd_add_notifier
-80720da0 T dev_pm_genpd_remove_notifier
-80720e94 t genpd_lock_interruptible_mtx
-80720ea4 t genpd_debug_add
-80720fd0 T pm_genpd_init
-807212c0 t perf_state_open
-807212e0 t devices_open
-80721300 t total_idle_time_open
-80721320 t active_time_open
-80721340 t idle_states_open
-80721360 t sub_domains_open
-80721380 t status_open
-807213a0 t summary_open
-807213c0 t perf_state_show
-80721424 t sub_domains_show
-807214b4 t status_show
-80721584 t devices_show
-80721630 t genpd_remove
-807217cc T pm_genpd_remove
-80721808 t genpd_release_dev
-8072182c t summary_show
-80721b84 t _genpd_reeval_performance_state.part.0
-80721be8 t _genpd_set_performance_state
-80721db8 t genpd_set_performance_state
-80721e38 T dev_pm_genpd_set_performance_state
-80721f4c t genpd_update_cpumask
-80721ff8 T dev_pm_genpd_set_next_wakeup
-80722074 t genpd_add_provider
-80722110 T of_genpd_add_provider_simple
-80722208 T of_genpd_add_provider_onecell
-8072237c t genpd_get_from_provider.part.7
-80722404 T of_genpd_add_subdomain
-8072249c T of_genpd_remove_subdomain
-8072251c T of_genpd_remove_last
-807225d8 t genpd_iterate_idle_states
-807227ac T of_genpd_parse_idle_states
-80722840 t total_idle_time_show
-80722988 T of_genpd_del_provider
-80722ad0 t idle_states_show
-80722c70 t active_time_show
-80722d60 t genpd_dev_pm_qos_notifier
-80722e4c t genpd_free_dev_data
-80722eb0 t genpd_add_device
-80723174 T pm_genpd_add_device
-807231bc T of_genpd_add_device
-80723220 t genpd_remove_device
-80723328 T pm_genpd_remove_device
-8072337c t genpd_dev_pm_detach
-807234b8 t genpd_power_off
-80723814 t genpd_power_off_work_fn
-8072385c t genpd_power_on.part.6
-80723a9c t __genpd_dev_pm_attach
-80723cc4 T genpd_dev_pm_attach
-80723d20 T genpd_dev_pm_attach_by_id
-80723e68 t genpd_runtime_suspend
-80724114 t genpd_runtime_resume
-80724380 T genpd_dev_pm_attach_by_name
-807243cc t default_suspend_ok
-8072455c t dev_update_qos_constraint
-807245d0 t default_power_down_ok
-807249fc t __pm_clk_remove
-80724a6c T pm_clk_init
-80724abc T pm_clk_create
-80724ac8 t pm_clk_op_lock
-80724b80 T pm_clk_suspend
-80724c88 T pm_clk_runtime_suspend
-80724ce4 T pm_clk_add_notifier
-80724d08 T pm_clk_resume
-80724e54 T pm_clk_runtime_resume
-80724e90 t __pm_clk_add
-80725034 T pm_clk_add
-80725044 T pm_clk_add_clk
-80725058 T of_pm_clk_add_clk
-807250d8 T pm_clk_destroy
-80725220 t pm_clk_destroy_action
-8072522c t pm_clk_notify
-807252e4 T devm_pm_clk_create
-80725334 T pm_clk_remove_clk
-8072543c T of_pm_clk_add_clks
-80725538 T pm_clk_remove
-8072564c t fw_shutdown_notify
-8072565c T firmware_request_cache
-80725688 T request_firmware_nowait
-807257c4 T fw_state_init
-807257fc T alloc_lookup_fw_priv
-807259e8 T free_fw_priv
-80725ac8 t release_firmware.part.0
-80725b18 T release_firmware
-80725b2c T assign_fw
-80725ba0 t _request_firmware
-80725fd0 T request_firmware
-80726030 T firmware_request_nowarn
-80726090 T request_firmware_direct
-807260f0 T firmware_request_platform
-80726150 T request_firmware_into_buf
-807261b8 T request_partial_firmware_into_buf
-8072621c t request_firmware_work_func
-807262b4 t firmware_request_builtin.part.0
-80726324 T firmware_request_builtin
-80726338 T firmware_request_builtin_buf
-80726398 T firmware_is_builtin
-807263f4 T module_add_driver
-807264d8 T module_remove_driver
-80726568 T __traceiter_regmap_reg_write
-807265c0 T __traceiter_regmap_reg_read
-80726618 T __traceiter_regmap_reg_read_cache
-80726670 T __traceiter_regmap_bulk_write
-807266d8 T __traceiter_regmap_bulk_read
-80726740 T __traceiter_regmap_hw_read_start
-80726798 T __traceiter_regmap_hw_read_done
-807267f0 T __traceiter_regmap_hw_write_start
-80726848 T __traceiter_regmap_hw_write_done
-807268a0 T __traceiter_regcache_sync
-807268f8 T __traceiter_regmap_cache_only
-80726948 T __traceiter_regmap_cache_bypass
-80726998 T __traceiter_regmap_async_write_start
-807269f0 T __traceiter_regmap_async_io_complete
-80726a38 T __traceiter_regmap_async_complete_start
-80726a80 T __traceiter_regmap_async_complete_done
-80726ac8 T __traceiter_regcache_drop_region
-80726b20 T regmap_reg_in_ranges
-80726b70 t regmap_format_12_20_write
-80726ba0 t regmap_format_2_6_write
-80726bb8 t regmap_format_7_17_write
-80726be0 t regmap_format_10_14_write
-80726c08 t regmap_format_8
-80726c1c t regmap_format_16_le
-80726c30 t regmap_format_16_native
-80726c44 t regmap_format_24_be
-80726c68 t regmap_format_32_le
-80726c7c t regmap_format_32_native
-80726c90 t regmap_parse_inplace_noop
-80726c9c t regmap_parse_8
-80726cac t regmap_parse_16_le
-80726cbc t regmap_parse_16_native
-80726ccc t regmap_parse_24_be
-80726cf0 t regmap_parse_32_le
-80726d00 t regmap_parse_32_native
-80726d10 t regmap_lock_spinlock
-80726d2c t regmap_unlock_spinlock
-80726d3c t regmap_lock_raw_spinlock
-80726d58 t regmap_unlock_raw_spinlock
-80726d68 t dev_get_regmap_release
-80726d74 T regmap_get_device
-80726d84 T regmap_can_raw_write
-80726dbc T regmap_get_raw_read_max
-80726dcc T regmap_get_raw_write_max
-80726ddc t _regmap_bus_reg_write
-80726e04 t _regmap_bus_reg_read
-80726e2c T regmap_get_val_bytes
-80726e48 T regmap_get_max_register
-80726e60 T regmap_get_reg_stride
-80726e70 T regmap_parse_val
-80726eac t perf_trace_regcache_sync
-8072710c t perf_trace_regmap_async
-807272a0 t trace_raw_output_regmap_reg
-80727304 t trace_raw_output_regmap_block
-80727368 t trace_raw_output_regcache_sync
-807273d4 t trace_raw_output_regmap_bool
-80727420 t trace_raw_output_regmap_async
-80727468 t trace_raw_output_regcache_drop_region
-807274cc t trace_raw_output_regmap_bulk
-8072754c t __bpf_trace_regmap_reg
-8072757c t __bpf_trace_regcache_drop_region
-80727580 t __bpf_trace_regmap_block
-807275b0 t __bpf_trace_regcache_sync
-807275e0 t __bpf_trace_regmap_bulk
-8072761c t __bpf_trace_regmap_bool
-80727644 t __bpf_trace_regmap_async
-80727650 t regmap_set_name
-8072769c T regmap_field_free
-807276a8 t regmap_field_init
-80727748 t regmap_parse_32_be_inplace
-80727760 t regmap_parse_32_be
-80727774 t regmap_format_32_be
-8072778c t regmap_parse_16_be_inplace
-807277a4 t regmap_parse_16_be
-807277bc t regmap_format_16_be
-807277d4 t regmap_format_7_9_write
-807277f0 t regmap_format_4_12_write
-8072780c t regmap_unlock_mutex
-80727818 t regmap_lock_mutex
-80727824 T regmap_field_alloc
-80727898 t regmap_range_exit
-807278f0 T regmap_exit
-807279d4 t devm_regmap_release
-807279e4 T devm_regmap_field_alloc
-80727a4c T devm_regmap_field_bulk_alloc
-80727ae4 T devm_regmap_field_free
-80727af0 T dev_get_regmap
-80727b20 T regmap_async_complete_cb
-80727c08 T regmap_check_range_table
-80727ca0 T regmap_attach_dev
-80727d40 T regmap_get_val_endian
-80727de4 T regmap_reinit_cache
-80727e78 t dev_get_regmap_match
-80727ee0 t regmap_unlock_hwlock
-80727eec t perf_trace_regcache_drop_region
-80728098 t perf_trace_regmap_bool
-80728234 t perf_trace_regmap_block
-807283e0 t perf_trace_regmap_bulk
-807285c0 t perf_trace_regmap_reg
-8072876c T regmap_field_bulk_alloc
-80728804 t regmap_unlock_hwlock_irq
-80728810 t regmap_unlock_hwlock_irqrestore
-8072881c t regmap_lock_unlock_none
-80728828 t regmap_parse_16_le_inplace
-80728834 t regmap_parse_32_le_inplace
-80728840 t regmap_lock_hwlock
-8072884c t regmap_lock_hwlock_irq
-80728858 t regmap_lock_hwlock_irqsave
-80728864 T regmap_field_bulk_free
-80728870 T devm_regmap_field_bulk_free
-8072887c t regmap_async_complete.part.9
-80728a24 T regmap_async_complete
-80728a50 t trace_event_raw_event_regmap_reg
-80728b8c t trace_event_raw_event_regmap_block
-80728cc8 t trace_event_raw_event_regcache_drop_region
-80728e04 t trace_event_raw_event_regmap_bulk
-80728f70 t trace_event_raw_event_regmap_bool
-807290a8 t trace_event_raw_event_regmap_async
-807291d8 t trace_event_raw_event_regcache_sync
-807293bc t _regmap_raw_multi_reg_write
-80729614 T __regmap_init
-8072a444 T __devm_regmap_init
-8072a4f4 T regmap_writeable
-8072a540 T regmap_cached
-8072a5e4 T regmap_readable
-8072a65c t _regmap_read
-8072a7a8 T regmap_read
-8072a80c T regmap_field_read
-8072a880 T regmap_field_test_bits
-8072a8e0 T regmap_fields_read
-8072a970 T regmap_test_bits
-8072a9d0 T regmap_volatile
-8072aa48 t regmap_volatile_range
-8072aaa4 T regmap_precious
-8072ab04 T regmap_writeable_noinc
-8072ab38 T regmap_readable_noinc
-8072ab6c T _regmap_write
-8072aca0 t _regmap_update_bits
-8072ada0 t _regmap_select_page
-8072aea4 t _regmap_raw_write_impl
-8072b65c t _regmap_bus_raw_write
-8072b6f4 t _regmap_bus_formatted_write
-8072b8b4 t _regmap_raw_read
-8072bb04 t _regmap_bus_read
-8072bb7c T regmap_raw_read
-8072bdc4 T regmap_bulk_read
-8072bfdc T regmap_noinc_read
-8072c164 T regmap_update_bits_base
-8072c1dc T regmap_field_update_bits_base
-8072c228 T regmap_fields_update_bits_base
-8072c280 T regmap_write
-8072c2e4 T regmap_write_async
-8072c354 t _regmap_multi_reg_write
-8072c85c T regmap_multi_reg_write
-8072c8a8 T regmap_multi_reg_write_bypassed
-8072c904 T regmap_register_patch
-8072ca2c T _regmap_raw_write
-8072cb70 T regmap_raw_write
-8072cc18 T regmap_bulk_write
-8072ce1c T regmap_noinc_write
-8072d014 T regmap_raw_write_async
-8072d0ac T regcache_mark_dirty
-8072d0e4 t regcache_default_cmp
-8072d0fc T regcache_drop_region
-8072d1b4 T regcache_cache_only
-8072d268 T regcache_cache_bypass
-8072d310 t regcache_sync_block_raw_flush
-8072d3b4 t regcache_reg_present
-8072d3dc T regcache_exit
-8072d444 T regcache_read
-8072d508 T regcache_write
-8072d56c T regcache_get_val
-8072d5d4 T regcache_init
-8072da2c T regcache_set_val
-8072dac8 T regcache_lookup_reg
-8072db48 t regcache_reg_needs_sync.part.4
-8072db88 t regcache_default_sync
-8072dc98 T regcache_sync
-8072de98 T regcache_sync_region
-8072e008 T regcache_sync_block
-8072e23c t regcache_rbtree_lookup
-8072e2f0 t regcache_rbtree_drop
-8072e3a8 t regcache_rbtree_sync
-8072e480 t regcache_rbtree_read
-8072e4f4 t rbtree_debugfs_init
-8072e530 t rbtree_open
-8072e550 t rbtree_show
-8072e670 t regcache_rbtree_exit
-8072e6f0 t regcache_rbtree_write
-8072eb68 t regcache_rbtree_init
-8072ec0c t regcache_flat_read
-8072ec34 t regcache_flat_write
-8072ec58 t regcache_flat_exit
-8072ec80 t regcache_flat_init
-8072ed2c t regmap_debugfs_free_dump_cache
-8072ed88 t regmap_cache_bypass_write_file
-8072ee80 t regmap_cache_only_write_file
-8072efb8 t regmap_access_open
-8072efd8 t regmap_access_show
-8072f0ec t regmap_name_read_file
-8072f1a4 t regmap_printable
-8072f1f0 t regmap_debugfs_get_dump_start.part.2
-8072f420 t regmap_read_debugfs
-8072f768 t regmap_range_read_file
-8072f7a8 t regmap_map_read_file
-8072f7e0 t regmap_reg_ranges_read_file
-8072fa80 T regmap_debugfs_init
-8072fd98 T regmap_debugfs_exit
-8072fe70 T regmap_debugfs_initcall
-8072ff14 t regmap_mmio_write8
-8072ff30 t regmap_mmio_write8_relaxed
-8072ff48 t regmap_mmio_iowrite8
-8072ff68 t regmap_mmio_write16le
-8072ff88 t regmap_mmio_write16le_relaxed
-8072ffa4 t regmap_mmio_iowrite16le
-8072ffc4 t regmap_mmio_write32le
-8072ffe0 t regmap_mmio_write32le_relaxed
-8072fff8 t regmap_mmio_iowrite32le
-80730014 t regmap_mmio_read8
-80730030 t regmap_mmio_read8_relaxed
-80730048 t regmap_mmio_read16le
-80730068 t regmap_mmio_read16le_relaxed
-80730084 t regmap_mmio_read32le
-807300a0 t regmap_mmio_read32le_relaxed
-807300b8 T regmap_mmio_detach_clk
-807300e0 t regmap_mmio_free_context
-8073012c t regmap_mmio_read
-80730198 t regmap_mmio_write
-807301fc t regmap_mmio_write16be
-8073021c t regmap_mmio_iowrite16be
-80730228 t regmap_mmio_read16be
-8073024c t regmap_mmio_ioread16be
-80730270 t regmap_mmio_write32be
-80730290 t regmap_mmio_iowrite32be
-8073029c t regmap_mmio_read32be
-807302bc t regmap_mmio_ioread32be
-807302dc t regmap_mmio_noinc_read
-80730438 t regmap_mmio_noinc_write
-80730598 T regmap_mmio_attach_clk
-807305b8 t regmap_mmio_gen_context
-807308f8 T __regmap_init_mmio_clk
-80730944 T __devm_regmap_init_mmio_clk
-80730990 t regmap_mmio_ioread32le
-807309ac t regmap_mmio_ioread8
-807309c8 t regmap_mmio_ioread16le
-807309e8 t regmap_irq_enable
-80730a68 t regmap_irq_disable
-80730ab8 t regmap_irq_set_type
-80730c54 t regmap_irq_set_wake
-80730cfc T regmap_irq_get_irq_reg_linear
-80730d4c T regmap_irq_set_type_config_simple
-80730e58 T regmap_irq_get_domain
-80730e6c t regmap_irq_thread
-807314f4 t regmap_irq_map
-80731554 t regmap_irq_lock
-80731564 t regmap_irq_sync_unlock
-80731b88 T regmap_irq_chip_get_base
-80731bc8 T regmap_irq_get_virq
-80731c00 t regmap_del_irq_chip.part.0
-80731d3c T regmap_del_irq_chip
-80731d50 t devm_regmap_irq_chip_release
-80731d6c t devm_regmap_irq_chip_match
-80731dbc T devm_regmap_del_irq_chip
-80731e38 T regmap_add_irq_chip_fwnode
-80732ad4 T regmap_add_irq_chip
-80732b24 T devm_regmap_add_irq_chip_fwnode
-80732c0c T devm_regmap_add_irq_chip
-80732c64 T pinctrl_bind_pins
-80732da4 t devcd_data_read
-80732ddc t devcd_match_failing
-80732df8 t devcd_freev
-80732e04 t devcd_readv
-80732e38 t devcd_del
-80732e5c t devcd_dev_release
-80732eb4 t devcd_data_write
-80732f10 t disabled_store
-80732f70 t devcd_free
-80732fb4 t disabled_show
-80732fd8 t devcd_free_sgtable
-80733064 t devcd_read_from_sgtable
-807330d8 T dev_coredumpm
-80733338 T dev_coredumpv
-8073337c T dev_coredumpsg
-807333c0 T __traceiter_thermal_pressure_update
-80733410 t perf_trace_thermal_pressure_update
-807334ec t trace_event_raw_event_thermal_pressure_update
-80733578 t trace_raw_output_thermal_pressure_update
-807335c0 t __bpf_trace_thermal_pressure_update
-807335e0 T topology_update_thermal_pressure
-80733704 t register_cpu_capacity_sysctl
-8073378c t cpu_capacity_show
-807337c0 t parsing_done_workfn
-807337d8 t update_topology_flags_workfn
-80733804 t topology_normalize_cpu_scale.part.1
-8073391c t init_cpu_capacity_callback
-80733a40 t clear_cpu_topology
-80733b28 T topology_scale_freq_invariant
-80733b64 T topology_set_scale_freq_source
-80733c4c T topology_clear_scale_freq_source
-80733d08 T topology_scale_freq_tick
-80733d30 T topology_set_freq_scale
-80733df8 T topology_set_cpu_scale
-80733e1c T topology_update_cpu_topology
-80733e34 T topology_normalize_cpu_scale
-80733e54 T cpu_coregroup_mask
-80733ee4 T cpu_clustergroup_mask
-80733f30 T update_siblings_masks
-807340c0 T remove_cpu_topology
-807341f8 T __traceiter_devres_log
-80734268 t perf_trace_devres
-807343fc t trace_event_raw_event_devres
-80734504 t trace_raw_output_devres
-80734578 t __bpf_trace_devres
-807345c0 t brd_lookup_page
-807345f8 t brd_alloc
-8073481c t brd_probe
-80734844 t brd_insert_page.part.1
-80734948 t brd_do_bvec
-80734ca4 t brd_rw_page
-80734cf8 t brd_submit_bio
-80734ec4 t get_size
-80734f84 t lo_fallocate
-80735008 t loop_set_hw_queue_depth
-80735048 t loop_global_lock_killable
-807350a0 t loop_validate_file
-80735190 t loop_config_discard
-8073528c t __loop_update_dio
-807353b8 t loop_attr_do_show_dio
-80735400 t loop_attr_do_show_partscan
-80735448 t loop_attr_do_show_autoclear
-80735490 t loop_attr_do_show_sizelimit
-807354b4 t loop_attr_do_show_offset
-807354d8 t loop_reread_partitions
-80735544 t __loop_clr_fd
-80735760 t lo_release
-807357cc t loop_get_status
-80735944 t loop_get_status_old
-80735aac t lo_rw_aio_do_completion
-80735b00 t lo_rw_aio_complete
-80735b18 t lo_complete_rq
-80735be8 t loop_add
-80735ed0 t loop_probe
-80735f18 t loop_remove
-80735f6c t loop_set_status_from_info
-80736054 t loop_set_size
-8073608c t loop_configure
-80736518 t loop_set_status
-807366dc t loop_control_ioctl
-807368d8 t loop_set_status_old
-807369c8 t lo_rw_aio
-80736c70 t loop_attr_do_show_backing_file
-80736d10 t loop_queue_rq
-80737020 t lo_ioctl
-807375f4 t loop_free_idle_workers
-8073777c t lo_free_disk
-807377bc t loop_free_idle_workers_timer
-807377d0 t loop_process_work
-807380dc t loop_rootcg_workfn
-807380f8 t loop_workfn
-80738110 t bcm2835_pm_probe
-807382d0 t stmpe801_enable
-807382e8 t stmpe811_get_altfunc
-807382fc t stmpe1601_get_altfunc
-80738324 t stmpe24xx_get_altfunc
-8073835c t stmpe_irq_mask
-807383a0 t stmpe_irq_unmask
-807383e4 t stmpe_irq_lock
-807383f8 T stmpe_enable
-80738444 T stmpe_disable
-80738490 t __stmpe_reg_read
-807384d8 T stmpe_reg_read
-80738518 t __stmpe_reg_write
-80738560 T stmpe_reg_write
-807385a8 t stmpe_irq_sync_unlock
-80738620 t __stmpe_set_bits
-80738664 T stmpe_set_bits
-807386b4 t stmpe24xx_enable
-807386ec t stmpe1801_enable
-80738720 t stmpe1601_enable
-80738760 t stmpe811_enable
-807387a0 t __stmpe_block_read
-807387e8 T stmpe_block_read
-80738838 t __stmpe_block_write
-80738880 T stmpe_block_write
-807388d0 T stmpe811_adc_common_init
-80738958 T stmpe_set_altfunc
-80738af0 t stmpe_irq
-80738c74 t stmpe_irq_unmap
-80738ca8 t stmpe_irq_map
-80738d24 t stmpe_resume
-80738d6c t stmpe_suspend
-80738db4 t stmpe1601_autosleep
-80738e58 t stmpe1600_enable
-80738e70 T stmpe_probe
-80739778 T stmpe_remove
-807397dc t stmpe_i2c_remove
-807397ec t stmpe_i2c_probe
-80739860 t i2c_block_write
-80739870 t i2c_block_read
-80739880 t i2c_reg_write
-80739890 t i2c_reg_read
-807398a0 t stmpe_spi_remove
-807398b0 t stmpe_spi_probe
-80739908 t spi_reg_read
-80739978 t spi_block_read
-807399c8 t spi_sync_transfer.constprop.0
-80739a4c t spi_reg_write
-80739ac0 t spi_init
-80739b0c t spi_block_write
-80739b60 T mfd_cell_enable
-80739b84 T mfd_cell_disable
-80739ba8 T mfd_remove_devices_late
-80739bfc T mfd_remove_devices
-80739c50 t devm_mfd_dev_release
-80739ca4 t mfd_remove_devices_fn
-80739d90 T mfd_add_devices
-8073a3dc T devm_mfd_add_devices
-8073a494 t of_syscon_register
-8073a734 t device_node_get_regmap
-8073a7e0 T device_node_to_regmap
-8073a7f0 t syscon_probe
-8073a920 T syscon_node_to_regmap
-8073a95c T syscon_regmap_lookup_by_compatible
-8073a99c T syscon_regmap_lookup_by_phandle
-8073aa30 T syscon_regmap_lookup_by_phandle_optional
-8073aa60 T syscon_regmap_lookup_by_phandle_args
-8073ab10 t dma_buf_mmap_internal
-8073ab74 t dma_buf_llseek
-8073abf4 T dma_buf_move_notify
-8073ac40 T dma_buf_pin
-8073ac9c T dma_buf_unpin
-8073acf0 T dma_buf_end_cpu_access
-8073ad4c t dma_buf_file_release
-8073adb8 T dma_buf_put
-8073adf0 t dma_buf_show_fdinfo
-8073ae84 T dma_buf_fd
-8073aecc T dma_buf_detach
-8073afe0 T dma_buf_vmap
-8073b148 T dma_buf_vunmap
-8073b21c t dma_buf_release
-8073b2d0 T dma_buf_get
-8073b318 t __map_dma_buf
-8073b3a0 T dma_buf_dynamic_attach
-8073b5ec T dma_buf_attach
-8073b600 T dma_buf_unmap_attachment
-8073b694 T dma_buf_mmap
-8073b740 t dma_buf_fs_init_context
-8073b774 t dmabuffs_dname
-8073b828 t dma_buf_debug_open
-8073b848 T dma_buf_begin_cpu_access
-8073b8c0 T dma_buf_map_attachment
-8073b9ac t dma_buf_debug_show
-8073bbe8 T dma_buf_export
-8073bed8 t dma_buf_poll_add_cb
-8073c02c t dma_buf_poll_cb
-8073c0d8 t dma_buf_poll
-8073c2bc t dma_buf_ioctl
-8073c6e4 T __traceiter_dma_fence_emit
-8073c72c T __traceiter_dma_fence_init
-8073c774 T __traceiter_dma_fence_destroy
-8073c7bc T __traceiter_dma_fence_enable_signal
-8073c804 T __traceiter_dma_fence_signaled
-8073c84c T __traceiter_dma_fence_wait_start
-8073c894 T __traceiter_dma_fence_wait_end
-8073c8dc t dma_fence_stub_get_name
-8073c8f0 T dma_fence_remove_callback
-8073c948 t perf_trace_dma_fence
-8073cb70 t trace_raw_output_dma_fence
-8073cbe0 t __bpf_trace_dma_fence
-8073cbec T dma_fence_init
-8073ccc8 T dma_fence_context_alloc
-8073cd2c T dma_fence_signal_timestamp_locked
-8073ce60 T dma_fence_signal_timestamp
-8073ceb8 T dma_fence_signal_locked
-8073cee0 T dma_fence_get_status
-8073cf58 T dma_fence_signal
-8073cfac T dma_fence_allocate_private_stub
-8073d024 T dma_fence_free
-8073d040 T dma_fence_release
-8073d19c t dma_fence_default_wait_cb
-8073d1b0 t __dma_fence_enable_signaling
-8073d284 T dma_fence_enable_sw_signaling
-8073d2b8 T dma_fence_add_callback
-8073d36c T dma_fence_describe
-8073d428 T dma_fence_get_stub
-8073d50c T dma_fence_default_wait
-8073d6c8 T dma_fence_wait_timeout
-8073d810 T dma_fence_wait_any_timeout
-8073daa4 t trace_event_raw_event_dma_fence
-8073dc60 t dma_fence_array_get_driver_name
-8073dc74 t dma_fence_array_get_timeline_name
-8073dc88 T dma_fence_match_context
-8073dd40 T dma_fence_array_next
-8073dd84 T dma_fence_array_first
-8073ddc0 T dma_fence_array_create
-8073dedc t dma_fence_array_release
-8073dfb4 t irq_dma_fence_array_work
-8073e04c t dma_fence_array_enable_signaling
-8073e214 t dma_fence_array_signaled
-8073e280 t dma_fence_array_cb_func
-8073e340 t dma_fence_chain_get_driver_name
-8073e354 t dma_fence_chain_get_timeline_name
-8073e368 T dma_fence_chain_init
-8073e4bc t dma_fence_chain_cb
-8073e540 t dma_fence_chain_release
-8073e6a0 T dma_fence_chain_walk
-8073eae8 T dma_fence_chain_find_seqno
-8073ec44 t dma_fence_chain_signaled
-8073ed54 t dma_fence_chain_enable_signaling
-8073efe4 t dma_fence_chain_irq_work
-8073f06c t __dma_fence_unwrap_array
-8073f0a8 T dma_fence_unwrap_next
-8073f0e8 T dma_fence_unwrap_first
-8073f158 T __dma_fence_unwrap_merge
-8073f57c T dma_resv_iter_first
-8073f610 T dma_resv_iter_next
-8073f688 T dma_resv_init
-8073f6bc t dma_resv_list_alloc
-8073f720 T dma_resv_describe
-8073f830 t dma_resv_list_free.part.0
-8073f8d8 T dma_resv_fini
-8073f8f0 t dma_resv_iter_walk_unlocked.part.3
-8073fa9c T dma_resv_iter_first_unlocked
-8073fb04 T dma_resv_iter_next_unlocked
-8073fb84 T dma_resv_replace_fences
-8073fcd8 T dma_resv_reserve_fences
-8073fed8 T dma_resv_wait_timeout
-8073ffc4 T dma_resv_test_signaled
-807400cc T dma_resv_add_fence
-807402d8 T dma_resv_copy_fences
-807404bc T dma_resv_get_fences
-8074073c T dma_resv_get_singleton
-80740878 t dma_heap_devnode
-8074089c t dma_heap_open
-80740900 t dma_heap_init
-80740978 t dma_heap_ioctl
-80740bd8 T dma_heap_get_drvdata
-80740be8 T dma_heap_get_name
-80740bf8 T dma_heap_add
-80740ea0 t system_heap_create
-80740f0c t system_heap_vunmap
-80740f74 t system_heap_detach
-80740fd4 t system_heap_vmap
-8074115c t system_heap_mmap
-80741244 t system_heap_dma_buf_end_cpu_access
-807412b4 t system_heap_dma_buf_begin_cpu_access
-80741324 t system_heap_unmap_dma_buf
-80741360 t system_heap_map_dma_buf
-807413a0 t system_heap_dma_buf_release
-80741414 t system_heap_allocate
-80741770 t system_heap_attach
-807418b4 t cma_heap_vm_fault
-80741918 t cma_heap_mmap
-80741948 t cma_heap_vunmap
-807419b0 t cma_heap_vmap
-80741a58 t cma_heap_dma_buf_end_cpu_access
-80741ac4 t cma_heap_dma_buf_begin_cpu_access
-80741b30 t cma_heap_dma_buf_release
-80741bb4 t cma_heap_unmap_dma_buf
-80741bf0 t cma_heap_map_dma_buf
-80741c30 t cma_heap_detach
-80741c88 t cma_heap_attach
-80741d60 t add_default_cma_heap
-80741e1c t cma_heap_allocate
-80742074 t sync_file_fdget
-807420bc t fence_check_cb_func
-807420d8 t sync_file_poll
-807421c4 t sync_file_alloc
-80742258 t sync_file_release
-807422f0 T sync_file_get_fence
-80742374 T sync_file_create
-807423ec T sync_file_get_name
-80742488 t sync_file_ioctl
-80742894 T __traceiter_scsi_dispatch_cmd_start
-807428dc T __traceiter_scsi_dispatch_cmd_error
-8074292c T __traceiter_scsi_dispatch_cmd_done
-80742974 T __traceiter_scsi_dispatch_cmd_timeout
-807429bc T __traceiter_scsi_eh_wakeup
-80742a04 T __scsi_device_lookup_by_target
-80742a64 T __scsi_device_lookup
-80742ae8 t perf_trace_scsi_dispatch_cmd_start
-80742c60 t perf_trace_scsi_dispatch_cmd_error
-80742de0 t perf_trace_scsi_cmd_done_timeout_template
-80742f60 t perf_trace_scsi_eh_wakeup
-80743034 t trace_event_raw_event_scsi_dispatch_cmd_start
-80743148 t trace_event_raw_event_scsi_dispatch_cmd_error
-80743264 t trace_event_raw_event_scsi_cmd_done_timeout_template
-80743380 t trace_event_raw_event_scsi_eh_wakeup
-80743408 t trace_raw_output_scsi_dispatch_cmd_start
-80743534 t trace_raw_output_scsi_dispatch_cmd_error
-80743668 t trace_raw_output_scsi_cmd_done_timeout_template
-807437f0 t trace_raw_output_scsi_eh_wakeup
-80743834 t __bpf_trace_scsi_dispatch_cmd_start
-80743840 t __bpf_trace_scsi_cmd_done_timeout_template
-80743844 t __bpf_trace_scsi_eh_wakeup
-80743850 t __bpf_trace_scsi_dispatch_cmd_error
-80743870 T scsi_change_queue_depth
-807438d0 T scsi_track_queue_full
-80743948 t scsi_vpd_inquiry
-80743a34 T scsi_report_opcode
-80743bcc T scsi_device_get
-80743c30 T scsi_device_lookup
-80743ce4 T scsi_device_put
-80743d0c T __scsi_iterate_devices
-80743d94 T starget_for_each_device
-80743e30 T __starget_for_each_device
-80743ec4 T scsi_device_lookup_by_target
-80743f84 t scsi_get_vpd_size.part.1
-80744034 t scsi_get_vpd_buf
-80744134 t scsi_update_vpd_page
-8074418c T scsi_get_vpd_page
-8074428c T scsi_finish_command
-80744348 T scsi_device_max_queue_depth
-80744364 T scsi_attach_vpd
-807444cc t __scsi_host_match
-807444ec T scsi_is_host_device
-80744510 t __scsi_host_busy_iter_fn
-80744528 t scsi_host_check_in_flight
-8074454c T scsi_host_get
-8074458c t scsi_host_cls_release
-8074459c T scsi_host_put
-807445ac t scsi_host_dev_release
-80744670 T scsi_host_lookup
-807446e8 T scsi_host_busy
-80744744 T scsi_host_complete_all_commands
-80744774 T scsi_host_busy_iter
-807447cc T scsi_flush_work
-80744818 t complete_all_cmds_iter
-80744854 T scsi_queue_work
-807448ac T scsi_add_host_with_dma
-80744bf8 T scsi_remove_host
-80744d64 T scsi_host_alloc
-807450d8 T scsi_host_set_state
-80745194 T scsi_init_hosts
-807451b0 T scsi_exit_hosts
-807451d8 T scsi_cmd_allowed
-807455c8 T scsi_ioctl_block_when_processing_errors
-80745630 t ioctl_internal_command.constprop.4
-8074578c t scsi_send_start_stop
-807457f4 t scsi_set_medium_removal.part.0
-80745884 T scsi_set_medium_removal
-807458a8 T put_sg_io_hdr
-807458ec T get_sg_io_hdr
-80745944 t sg_io
-80745c4c t scsi_cdrom_send_packet
-80745ddc T scsi_ioctl
-80746640 T scsi_bios_ptable
-80746710 T scsi_partsize
-80746848 T scsicam_bios_param
-807469b8 t __scsi_report_device_reset
-807469d4 T scsi_eh_finish_cmd
-80746a04 T scsi_report_bus_reset
-80746a48 T scsi_report_device_reset
-80746a98 T scsi_eh_restore_cmnd
-80746b3c T scsi_eh_prep_cmnd
-80746d08 t scsi_try_bus_reset
-80746dcc t scsi_try_host_reset
-80746e90 t scsi_handle_queue_ramp_up
-80746f70 t scsi_handle_queue_full
-80746ff0 t scsi_try_target_reset
-8074707c t eh_lock_door_done
-80747094 T scsi_command_normalize_sense
-807470ac T scsi_check_sense
-807475f8 t scsi_send_eh_cmnd
-80747964 t scsi_eh_tur
-807479dc t scsi_eh_action.part.1
-80747a04 t scsi_eh_try_stu.part.2
-80747a78 t scsi_eh_test_devices
-80747c94 T scsi_get_sense_info_fld
-80747d3c T scsi_eh_ready_devs
-80748620 T scsi_block_when_processing_errors
-807486f0 T scsi_eh_wakeup
-80748758 T scsi_schedule_eh
-807487c0 t scsi_eh_inc_host_failed
-80748804 T scsi_eh_scmd_add
-8074894c T scsi_timeout
-80748af8 T scsi_eh_done
-80748b18 T scsi_noretry_cmd
-80748bd8 T scmd_eh_abort_handler
-80748da0 T scsi_eh_flush_done_q
-80748e8c T scsi_decide_disposition
-80749150 T scsi_eh_get_sense
-807492a8 T scsi_error_handler
-8074960c T scsi_ioctl_reset
-80749834 t scsi_mq_set_rq_budget_token
-80749844 t scsi_mq_get_rq_budget_token
-80749854 t scsi_mq_poll
-80749884 t scsi_init_hctx
-80749898 t scsi_commit_rqs
-807498b8 T scsi_block_requests
-807498d0 T scsi_device_set_state
-807499fc T scsi_kunmap_atomic_sg
-80749a1c T sdev_disable_disk_events
-80749a44 t scsi_run_queue
-80749ce0 T scsi_free_sgtables
-80749d30 T sdev_enable_disk_events
-80749d9c t scsi_cmd_runtime_exceeced
-80749e10 T scsi_alloc_sgtables
-8074a17c T scsi_alloc_request
-8074a1e0 T __scsi_execute
-8074a36c T scsi_test_unit_ready
-8074a464 T __scsi_init_queue
-8074a53c t scsi_map_queues
-8074a560 t scsi_mq_exit_request
-8074a5a4 t scsi_mq_init_request
-8074a664 T scsi_vpd_tpg_id
-8074a718 T scsi_mode_select
-8074a8ec T sdev_evt_send
-8074a950 T scsi_device_quiesce
-8074aa50 t device_quiesce_fn
-8074aa5c T scsi_device_resume
-8074aabc t device_resume_fn
-8074aac8 T scsi_target_quiesce
-8074aae0 T scsi_target_resume
-8074aaf8 T scsi_target_unblock
-8074ab54 T scsi_kmap_atomic_sg
-8074accc T scsi_vpd_lun_id
-8074afe4 T scsi_build_sense
-8074b01c t scsi_mq_uninit_cmd
-8074b060 t scsi_mq_requeue_cmd
-8074b0f8 t scsi_cleanup_rq
-8074b12c t scsi_run_queue_async
-8074b1b4 T scsi_device_from_queue
-8074b204 t target_block
-8074b244 t target_unblock
-8074b288 t scsi_mq_get_budget
-8074b3b8 T sdev_evt_send_simple
-8074b46c t scsi_end_request
-8074b610 t scsi_stop_queue
-8074b680 T scsi_internal_device_block_nowait
-8074b6f8 T scsi_host_block
-8074b7fc t device_block
-8074b8ec t scsi_dec_host_busy
-8074b964 t scsi_mq_lld_busy
-8074b9d8 T scsi_target_block
-8074ba20 T sdev_evt_alloc
-8074ba94 t scsi_result_to_blk_status
-8074bb18 T scsi_mode_sense
-8074be0c t scsi_mq_put_budget
-8074be70 T scsi_init_sense_cache
-8074bef0 T scsi_device_unbusy
-8074bf94 t __scsi_queue_insert
-8074c024 T scsi_queue_insert
-8074c034 t scsi_complete
-8074c11c t scsi_done_internal
-8074c1c0 T scsi_done
-8074c1d0 T scsi_done_direct
-8074c1e0 T scsi_requeue_run_queue
-8074c1f0 T scsi_run_host_queues
-8074c230 T scsi_unblock_requests
-8074c248 T scsi_io_completion
-8074c878 T scsi_init_command
-8074c940 t scsi_queue_rq
-8074d304 T scsi_mq_setup_tags
-8074d3ec T scsi_mq_free_tags
-8074d410 T scsi_exit_queue
-8074d428 T scsi_evt_thread
-8074d68c T scsi_start_queue
-8074d6d0 T scsi_internal_device_unblock_nowait
-8074d748 t device_unblock
-8074d784 T scsi_host_unblock
-8074d80c T scsi_dma_map
-8074d864 T scsi_dma_unmap
-8074d8b0 T scsi_is_target_device
-8074d8d4 T scsi_sanitize_inquiry_string
-8074d948 t scsi_target_dev_release
-8074d970 t scsi_target_destroy
-8074da24 t scsi_realloc_sdev_budget_map
-8074dba0 T scsi_rescan_device
-8074dc34 t scsi_alloc_sdev
-8074df2c t scsi_probe_and_add_lun
-8074eb88 T scsi_enable_async_suspend
-8074ebcc t scsi_alloc_target
-8074ee94 T scsi_complete_async_scans
-8074efdc T scsi_target_reap
-8074f07c T __scsi_add_device
-8074f1b8 T scsi_add_device
-8074f1f4 t __scsi_scan_target
-8074f810 T scsi_scan_target
-8074f928 t scsi_scan_channel
-8074f9b4 T scsi_scan_host_selected
-8074faf0 t do_scsi_scan_host
-8074fb90 T scsi_scan_host
-8074fd5c t do_scan_async
-8074fee8 T scsi_forget_host
-8074ff50 t scsi_sdev_attr_is_visible
-8074ffb4 t scsi_sdev_bin_attr_is_visible
-807500a8 T scsi_is_sdev_device
-807500cc t show_nr_hw_queues
-807500f0 t show_prot_guard_type
-80750114 t show_prot_capabilities
-80750138 t show_proc_name
-8075015c t show_sg_prot_tablesize
-80750180 t show_sg_tablesize
-807501a4 t show_can_queue
-807501c8 t show_cmd_per_lun
-807501ec t show_unique_id
-80750210 t show_queue_type_field
-80750248 t sdev_show_queue_depth
-8075026c t sdev_show_modalias
-8075029c t show_iostat_iotmo_cnt
-807502d4 t show_iostat_ioerr_cnt
-8075030c t show_iostat_iodone_cnt
-80750344 t show_iostat_iorequest_cnt
-8075037c t show_iostat_counterbits
-807503a8 t sdev_show_eh_timeout
-807503d8 t sdev_show_timeout
-8075040c t sdev_show_rev
-80750430 t sdev_show_model
-80750454 t sdev_show_vendor
-80750478 t sdev_show_scsi_level
-8075049c t sdev_show_type
-807504c0 t sdev_show_device_blocked
-807504e0 t show_state_field
-80750568 t show_shost_state
-80750614 t store_shost_eh_deadline
-80750720 t show_shost_mode
-807507c8 t show_shost_supported_mode
-807507ec t show_use_blk_mq
-80750814 t store_host_reset
-8075089c t store_shost_state
-8075094c t show_host_busy
-80750980 t scsi_device_dev_release
-807509c4 t scsi_device_cls_release
-807509d4 t scsi_device_dev_release_usercontext
-80750c1c t show_inquiry
-80750c60 t show_vpd_pgb2
-80750ca8 t show_vpd_pgb1
-80750cf0 t show_vpd_pgb0
-80750d38 t show_vpd_pg89
-80750d80 t show_vpd_pg80
-80750dc8 t show_vpd_pg83
-80750e10 t show_vpd_pg0
-80750e58 t sdev_store_queue_depth
-80750ed4 t sdev_store_evt_lun_change_reported
-80750f3c t sdev_store_evt_mode_parameter_change_reported
-80750fa4 t sdev_store_evt_soft_threshold_reached
-8075100c t sdev_store_evt_capacity_change_reported
-80751074 t sdev_store_evt_inquiry_change_reported
-807510dc t sdev_store_evt_media_change
-80751140 t sdev_show_evt_lun_change_reported
-80751170 t sdev_show_evt_mode_parameter_change_reported
-807511a0 t sdev_show_evt_soft_threshold_reached
-807511d0 t sdev_show_evt_capacity_change_reported
-80751200 t sdev_show_evt_inquiry_change_reported
-80751230 t sdev_show_evt_media_change
-80751260 t sdev_store_queue_ramp_up_period
-807512d4 t sdev_show_queue_ramp_up_period
-80751308 t sdev_show_blacklist
-80751410 t sdev_show_wwid
-80751444 t store_queue_type_field
-8075148c t sdev_store_eh_timeout
-80751518 t sdev_store_timeout
-80751588 t store_state_field
-807516d4 t store_rescan_field
-807516f0 t sdev_show_device_busy
-80751724 T scsi_register_driver
-8075173c T scsi_register_interface
-80751754 t scsi_bus_match
-80751794 t show_shost_eh_deadline
-807517ec t show_shost_active_mode
-80751830 t check_set
-807518c0 t store_scan
-807519bc t scsi_bus_uevent
-80751a00 T scsi_device_state_name
-80751a64 T scsi_host_state_name
-80751af4 T scsi_sysfs_register
-80751b48 T scsi_sysfs_unregister
-80751b70 T scsi_sysfs_add_sdev
-80751d48 T __scsi_remove_device
-80751eb8 T scsi_remove_device
-80751eec t sdev_store_delete
-80751fa8 T scsi_remove_target
-807521a0 T scsi_sysfs_add_host
-807521e4 T scsi_sysfs_device_initialize
-80752378 T scsi_dev_info_remove_list
-80752420 T scsi_dev_info_add_list
-807524d4 t scsi_dev_info_list_find
-8075270c T scsi_dev_info_list_del_keyed
-80752750 t scsi_strcpy_devinfo
-807527ec T scsi_dev_info_list_add_keyed
-807529ac T scsi_get_device_flags_keyed
-80752a14 T scsi_get_device_flags
-80752a24 T scsi_exit_devinfo
-80752a34 T scsi_exit_sysctl
-80752a4c T scsi_show_rq
-80752bf0 T scsi_trace_parse_cdb
-807533a0 t scsi_format_opcode_name
-8075361c T __scsi_format_command
-807536c4 T sdev_prefix_printk
-807537c4 t sdev_format_header.constprop.0
-8075384c T scsi_print_command
-80753adc T scsi_print_result
-80753cc4 t scsi_log_print_sense_hdr
-80753ecc T scsi_print_sense_hdr
-80753ee0 t scsi_log_print_sense
-80754018 T __scsi_print_sense
-80754040 T scsi_print_sense
-8075408c T scmd_printk
-80754174 T scsi_autopm_get_device
-807541c4 T scsi_autopm_put_device
-807541d8 t scsi_runtime_resume
-8075424c t scsi_runtime_suspend
-807542d8 t scsi_runtime_idle
-80754314 T scsi_autopm_get_target
-80754328 T scsi_autopm_put_target
-8075433c T scsi_autopm_get_host
-8075438c T scsi_autopm_put_host
-807543a0 t scsi_bsg_sg_io_fn
-8075469c T scsi_bsg_register_queue
-807546c8 T scsi_device_type
-8075471c T scsilun_to_int
-807547a0 T scsi_sense_desc_find
-80754858 T scsi_build_sense_buffer
-8075489c T int_to_scsilun
-807548e4 T scsi_normalize_sense
-807549cc T scsi_set_sense_information
-80754a9c T scsi_set_sense_field_pointer
-80754b98 T __traceiter_iscsi_dbg_conn
-80754be8 T __traceiter_iscsi_dbg_session
-80754c38 T __traceiter_iscsi_dbg_eh
-80754c88 T __traceiter_iscsi_dbg_tcp
-80754cd8 T __traceiter_iscsi_dbg_sw_tcp
-80754d28 T __traceiter_iscsi_dbg_trans_session
-80754d78 T __traceiter_iscsi_dbg_trans_conn
-80754dc8 t show_ipv4_iface_ipaddress
-80754df4 t show_ipv4_iface_gateway
-80754e20 t show_ipv4_iface_subnet
-80754e4c t show_ipv4_iface_bootproto
-80754e78 t show_ipv4_iface_dhcp_dns_address_en
-80754ea4 t show_ipv4_iface_dhcp_slp_da_info_en
-80754ed0 t show_ipv4_iface_tos_en
-80754efc t show_ipv4_iface_tos
-80754f28 t show_ipv4_iface_grat_arp_en
-80754f54 t show_ipv4_iface_dhcp_alt_client_id_en
-80754f80 t show_ipv4_iface_dhcp_alt_client_id
-80754fac t show_ipv4_iface_dhcp_req_vendor_id_en
-80754fd8 t show_ipv4_iface_dhcp_use_vendor_id_en
-80755004 t show_ipv4_iface_dhcp_vendor_id
-80755030 t show_ipv4_iface_dhcp_learn_iqn_en
-8075505c t show_ipv4_iface_fragment_disable
-80755088 t show_ipv4_iface_incoming_forwarding_en
-807550b4 t show_ipv4_iface_ttl
-807550e0 t show_ipv6_iface_ipaddress
-8075510c t show_ipv6_iface_link_local_addr
-80755138 t show_ipv6_iface_router_addr
-80755164 t show_ipv6_iface_ipaddr_autocfg
-80755190 t show_ipv6_iface_link_local_autocfg
-807551bc t show_ipv6_iface_link_local_state
-807551e8 t show_ipv6_iface_router_state
-80755214 t show_ipv6_iface_grat_neighbor_adv_en
-80755240 t show_ipv6_iface_mld_en
-8075526c t show_ipv6_iface_flow_label
-80755298 t show_ipv6_iface_traffic_class
-807552c4 t show_ipv6_iface_hop_limit
-807552f0 t show_ipv6_iface_nd_reachable_tmo
-8075531c t show_ipv6_iface_nd_rexmit_time
-80755348 t show_ipv6_iface_nd_stale_tmo
-80755374 t show_ipv6_iface_dup_addr_detect_cnt
-807553a0 t show_ipv6_iface_router_adv_link_mtu
-807553cc t show_iface_enabled
-807553f8 t show_iface_vlan_id
-80755424 t show_iface_vlan_priority
-80755450 t show_iface_vlan_enabled
-8075547c t show_iface_mtu
-807554a8 t show_iface_port
-807554d4 t show_iface_ipaddress_state
-80755500 t show_iface_delayed_ack_en
-8075552c t show_iface_tcp_nagle_disable
-80755558 t show_iface_tcp_wsf_disable
-80755584 t show_iface_tcp_wsf
-807555b0 t show_iface_tcp_timer_scale
-807555dc t show_iface_tcp_timestamp_en
-80755608 t show_iface_cache_id
-80755634 t show_iface_redirect_en
-80755660 t show_iface_def_taskmgmt_tmo
-8075568c t show_iface_header_digest
-807556b8 t show_iface_data_digest
-807556e4 t show_iface_immediate_data
-80755710 t show_iface_initial_r2t
-8075573c t show_iface_data_seq_in_order
-80755768 t show_iface_data_pdu_in_order
-80755794 t show_iface_erl
-807557c0 t show_iface_max_recv_dlength
-807557ec t show_iface_first_burst_len
-80755818 t show_iface_max_outstanding_r2t
-80755844 t show_iface_max_burst_len
-80755870 t show_iface_chap_auth
-8075589c t show_iface_bidi_chap
-807558c8 t show_iface_discovery_auth_optional
-807558f4 t show_iface_discovery_logout
-80755920 t show_iface_strict_login_comp_en
-8075594c t show_iface_initiator_name
-80755978 T iscsi_get_ipaddress_state_name
-807559e0 T iscsi_get_router_state_name
-80755a38 t show_fnode_auto_snd_tgt_disable
-80755a54 t show_fnode_discovery_session
-80755a70 t show_fnode_portal_type
-80755a8c t show_fnode_entry_enable
-80755aa8 t show_fnode_immediate_data
-80755ac4 t show_fnode_initial_r2t
-80755ae0 t show_fnode_data_seq_in_order
-80755afc t show_fnode_data_pdu_in_order
-80755b18 t show_fnode_chap_auth
-80755b34 t show_fnode_discovery_logout
-80755b50 t show_fnode_bidi_chap
-80755b6c t show_fnode_discovery_auth_optional
-80755b88 t show_fnode_erl
-80755ba4 t show_fnode_first_burst_len
-80755bc0 t show_fnode_def_time2wait
-80755bdc t show_fnode_def_time2retain
-80755bf8 t show_fnode_max_outstanding_r2t
-80755c14 t show_fnode_isid
-80755c30 t show_fnode_tsid
-80755c4c t show_fnode_max_burst_len
-80755c68 t show_fnode_def_taskmgmt_tmo
-80755c84 t show_fnode_targetalias
-80755ca0 t show_fnode_targetname
-80755cbc t show_fnode_tpgt
-80755cd8 t show_fnode_discovery_parent_idx
-80755cf4 t show_fnode_discovery_parent_type
-80755d10 t show_fnode_chap_in_idx
-80755d2c t show_fnode_chap_out_idx
-80755d48 t show_fnode_username
-80755d64 t show_fnode_username_in
-80755d80 t show_fnode_password
-80755d9c t show_fnode_password_in
-80755db8 t show_fnode_is_boot_target
-80755dd4 t show_fnode_is_fw_assigned_ipv6
-80755df4 t show_fnode_header_digest
-80755e14 t show_fnode_data_digest
-80755e34 t show_fnode_snack_req
-80755e54 t show_fnode_tcp_timestamp_stat
-80755e74 t show_fnode_tcp_nagle_disable
-80755e94 t show_fnode_tcp_wsf_disable
-80755eb4 t show_fnode_tcp_timer_scale
-80755ed4 t show_fnode_tcp_timestamp_enable
-80755ef4 t show_fnode_fragment_disable
-80755f14 t show_fnode_keepalive_tmo
-80755f34 t show_fnode_port
-80755f54 t show_fnode_ipaddress
-80755f74 t show_fnode_max_recv_dlength
-80755f94 t show_fnode_max_xmit_dlength
-80755fb4 t show_fnode_local_port
-80755fd4 t show_fnode_ipv4_tos
-80755ff4 t show_fnode_ipv6_traffic_class
-80756014 t show_fnode_ipv6_flow_label
-80756034 t show_fnode_redirect_ipaddr
-80756054 t show_fnode_max_segment_size
-80756074 t show_fnode_link_local_ipv6
-80756094 t show_fnode_tcp_xmit_wsf
-807560b4 t show_fnode_tcp_recv_wsf
-807560d4 t show_fnode_statsn
-807560f4 t show_fnode_exp_statsn
-80756114 T iscsi_flashnode_bus_match
-80756138 t iscsi_is_flashnode_conn_dev
-8075615c t flashnode_match_index
-80756190 t iscsi_session_lookup
-80756218 t iscsi_conn_lookup
-807562a0 T iscsi_session_chkready
-807562c8 T iscsi_is_session_online
-80756304 T iscsi_is_session_dev
-80756328 t iscsi_iter_session_fn
-80756358 t __iscsi_destroy_session
-80756374 t iscsi_if_transport_lookup
-807563fc t iscsi_session_has_conns
-8075647c T iscsi_get_discovery_parent_name
-807564c8 t show_conn_param_ISCSI_PARAM_MAX_RECV_DLENGTH
-807564e8 t show_conn_param_ISCSI_PARAM_MAX_XMIT_DLENGTH
-80756508 t show_conn_param_ISCSI_PARAM_HDRDGST_EN
-80756528 t show_conn_param_ISCSI_PARAM_DATADGST_EN
-80756548 t show_conn_param_ISCSI_PARAM_IFMARKER_EN
-80756568 t show_conn_param_ISCSI_PARAM_OFMARKER_EN
-80756588 t show_conn_param_ISCSI_PARAM_PERSISTENT_PORT
-807565a8 t show_conn_param_ISCSI_PARAM_EXP_STATSN
-807565c8 t show_conn_param_ISCSI_PARAM_PERSISTENT_ADDRESS
-807565e8 t show_conn_param_ISCSI_PARAM_PING_TMO
-80756608 t show_conn_param_ISCSI_PARAM_RECV_TMO
-80756628 t show_conn_param_ISCSI_PARAM_LOCAL_PORT
-80756648 t show_conn_param_ISCSI_PARAM_STATSN
-80756668 t show_conn_param_ISCSI_PARAM_KEEPALIVE_TMO
-80756688 t show_conn_param_ISCSI_PARAM_MAX_SEGMENT_SIZE
-807566a8 t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_STAT
-807566c8 t show_conn_param_ISCSI_PARAM_TCP_WSF_DISABLE
-807566e8 t show_conn_param_ISCSI_PARAM_TCP_NAGLE_DISABLE
-80756708 t show_conn_param_ISCSI_PARAM_TCP_TIMER_SCALE
-80756728 t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_EN
-80756748 t show_conn_param_ISCSI_PARAM_IP_FRAGMENT_DISABLE
-80756768 t show_conn_param_ISCSI_PARAM_IPV4_TOS
-80756788 t show_conn_param_ISCSI_PARAM_IPV6_TC
-807567a8 t show_conn_param_ISCSI_PARAM_IPV6_FLOW_LABEL
-807567c8 t show_conn_param_ISCSI_PARAM_IS_FW_ASSIGNED_IPV6
-807567e8 t show_conn_param_ISCSI_PARAM_TCP_XMIT_WSF
-80756808 t show_conn_param_ISCSI_PARAM_TCP_RECV_WSF
-80756828 t show_conn_param_ISCSI_PARAM_LOCAL_IPADDR
-80756848 t show_session_param_ISCSI_PARAM_TARGET_NAME
-80756868 t show_session_param_ISCSI_PARAM_INITIAL_R2T_EN
-80756888 t show_session_param_ISCSI_PARAM_MAX_R2T
-807568a8 t show_session_param_ISCSI_PARAM_IMM_DATA_EN
-807568c8 t show_session_param_ISCSI_PARAM_FIRST_BURST
-807568e8 t show_session_param_ISCSI_PARAM_MAX_BURST
-80756908 t show_session_param_ISCSI_PARAM_PDU_INORDER_EN
-80756928 t show_session_param_ISCSI_PARAM_DATASEQ_INORDER_EN
-80756948 t show_session_param_ISCSI_PARAM_ERL
-80756968 t show_session_param_ISCSI_PARAM_TPGT
-80756988 t show_session_param_ISCSI_PARAM_FAST_ABORT
-807569a8 t show_session_param_ISCSI_PARAM_ABORT_TMO
-807569c8 t show_session_param_ISCSI_PARAM_LU_RESET_TMO
-807569e8 t show_session_param_ISCSI_PARAM_TGT_RESET_TMO
-80756a08 t show_session_param_ISCSI_PARAM_IFACE_NAME
-80756a28 t show_session_param_ISCSI_PARAM_INITIATOR_NAME
-80756a48 t show_session_param_ISCSI_PARAM_TARGET_ALIAS
-80756a68 t show_session_param_ISCSI_PARAM_BOOT_ROOT
-80756a88 t show_session_param_ISCSI_PARAM_BOOT_NIC
-80756aa8 t show_session_param_ISCSI_PARAM_BOOT_TARGET
-80756ac8 t show_session_param_ISCSI_PARAM_AUTO_SND_TGT_DISABLE
-80756ae8 t show_session_param_ISCSI_PARAM_DISCOVERY_SESS
-80756b08 t show_session_param_ISCSI_PARAM_PORTAL_TYPE
-80756b28 t show_session_param_ISCSI_PARAM_CHAP_AUTH_EN
-80756b48 t show_session_param_ISCSI_PARAM_DISCOVERY_LOGOUT_EN
-80756b68 t show_session_param_ISCSI_PARAM_BIDI_CHAP_EN
-80756b88 t show_session_param_ISCSI_PARAM_DISCOVERY_AUTH_OPTIONAL
-80756ba8 t show_session_param_ISCSI_PARAM_DEF_TIME2WAIT
-80756bc8 t show_session_param_ISCSI_PARAM_DEF_TIME2RETAIN
-80756be8 t show_session_param_ISCSI_PARAM_ISID
-80756c08 t show_session_param_ISCSI_PARAM_TSID
-80756c28 t show_session_param_ISCSI_PARAM_DEF_TASKMGMT_TMO
-80756c48 t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_IDX
-80756c68 t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_TYPE
-80756c88 T iscsi_get_port_speed_name
-80756cfc T iscsi_get_port_state_name
-80756d3c t trace_event_get_offsets_iscsi_log_msg
-80756df8 t perf_trace_iscsi_log_msg
-80756f48 t trace_event_raw_event_iscsi_log_msg
-80757038 t trace_raw_output_iscsi_log_msg
-80757088 t __bpf_trace_iscsi_log_msg
-807570a8 t show_conn_ep_param_ISCSI_PARAM_CONN_PORT
-80757138 t show_conn_ep_param_ISCSI_PARAM_CONN_ADDRESS
-807571c8 t iscsi_flashnode_sess_release
-807571fc t iscsi_flashnode_conn_release
-80757230 t iscsi_transport_release
-80757240 t iscsi_endpoint_release
-80757284 T iscsi_put_endpoint
-80757294 t iscsi_iface_release
-807572b4 T iscsi_put_conn
-807572c4 t iscsi_iter_destroy_flashnode_conn_fn
-807572f8 t show_ep_handle
-80757318 t show_priv_session_target_id
-80757338 t show_priv_session_creator
-80757358 t show_priv_session_target_state
-80757388 t show_priv_session_state
-807573e0 t show_conn_state
-8075741c t show_transport_caps
-8075743c T iscsi_destroy_endpoint
-80757468 T iscsi_destroy_iface
-80757490 T iscsi_lookup_endpoint
-807574dc T iscsi_get_conn
-807574ec t iscsi_iface_attr_is_visible
-80757ae4 t iscsi_flashnode_sess_attr_is_visible
-80757e00 t iscsi_flashnode_conn_attr_is_visible
-80758090 t iscsi_session_attr_is_visible
-80758498 t iscsi_conn_attr_is_visible
-80758794 T iscsi_find_flashnode_sess
-807587a4 T iscsi_find_flashnode_conn
-807587c0 T iscsi_destroy_flashnode_sess
-80758810 t iscsi_iter_destroy_flashnode_fn
-80758848 T iscsi_destroy_all_flashnode
-80758864 T iscsi_host_for_each_session
-8075887c T iscsi_force_destroy_session
-8075892c t iscsi_user_scan
-80758994 t show_host_param_ISCSI_HOST_PARAM_PORT_SPEED
-807589ec t show_host_param_ISCSI_HOST_PARAM_PORT_STATE
-80758a44 t show_host_param_ISCSI_HOST_PARAM_INITIATOR_NAME
-80758a9c t show_host_param_ISCSI_HOST_PARAM_IPADDRESS
-80758af4 t show_host_param_ISCSI_HOST_PARAM_HWADDRESS
-80758b4c t show_host_param_ISCSI_HOST_PARAM_NETDEV_NAME
-80758ba4 T iscsi_block_scsi_eh
-80758c0c T iscsi_unblock_session
-80758c58 T iscsi_block_session
-80758c74 T iscsi_remove_conn
-80758cdc t iscsi_iter_destroy_conn_fn
-80758d14 T iscsi_offload_mesg
-80758e10 T iscsi_post_host_event
-80758f00 T iscsi_ping_comp_event
-80758fe8 t show_session_param_ISCSI_PARAM_CHAP_IN_IDX
-80759034 t show_session_param_ISCSI_PARAM_CHAP_OUT_IDX
-80759080 t show_session_param_ISCSI_PARAM_USERNAME_IN
-807590cc t show_session_param_ISCSI_PARAM_USERNAME
-80759118 t show_session_param_ISCSI_PARAM_PASSWORD_IN
-80759164 t show_session_param_ISCSI_PARAM_PASSWORD
-807591b0 t show_transport_handle
-807591f8 t store_priv_session_recovery_tmo
-807592c4 t iscsi_remove_host
-8075930c t iscsi_setup_host
-80759428 t iscsi_bsg_host_dispatch
-80759518 T iscsi_dbg_trace
-80759584 t iscsi_session_release
-80759624 t __iscsi_block_session
-8075971c t __iscsi_unblock_session
-807597fc t iscsi_conn_release
-80759878 t iscsi_ep_disconnect
-8075997c t iscsi_stop_conn
-80759a80 t iscsi_cleanup_conn_work_fn
-80759b54 T iscsi_conn_error_event
-80759d1c T iscsi_recv_pdu
-80759e84 T iscsi_session_event
-8075a080 t __iscsi_unbind_session
-8075a278 T iscsi_remove_session
-8075a430 T iscsi_add_session
-8075a684 T iscsi_free_session
-8075a700 t iscsi_if_create_session
-8075a7d8 t show_priv_session_recovery_tmo
-8075a80c t trace_iscsi_dbg_trans_session
-8075a880 t trace_iscsi_dbg_trans_conn
-8075a8f4 t iscsi_session_match
-8075a97c t iscsi_conn_match
-8075aa08 t iscsi_host_attr_is_visible
-8075ab14 t iscsi_host_match
-8075ab94 T iscsi_conn_login_event
-8075aca0 T iscsi_register_transport
-8075ae7c t iscsi_user_scan_session
-8075b020 t iscsi_scan_session
-8075b088 T iscsi_alloc_session
-8075b240 T iscsi_create_session
-8075b284 T iscsi_add_conn
-8075b348 T iscsi_unregister_transport
-8075b410 t iscsi_if_disconnect_bound_ep
-8075b508 t iscsi_if_stop_conn
-8075b6fc t iscsi_iter_force_destroy_conn_fn
-8075b758 T iscsi_create_flashnode_sess
-8075b800 T iscsi_create_flashnode_conn
-8075b8a4 T iscsi_alloc_conn
-8075b998 T iscsi_create_iface
-8075ba84 T iscsi_create_endpoint
-8075bbbc t iscsi_if_rx
-8075d2b0 t sd_default_probe
-8075d2bc t sd_eh_reset
-8075d2e0 t sd_unlock_native_capacity
-8075d308 t scsi_disk_free_disk
-8075d31c t scsi_disk_release
-8075d354 t max_retries_store
-8075d3f4 t max_retries_show
-8075d414 t max_medium_access_timeouts_show
-8075d434 t max_write_same_blocks_show
-8075d454 t zeroing_mode_show
-8075d480 t provisioning_mode_show
-8075d4ac t thin_provisioning_show
-8075d4d8 t app_tag_own_show
-8075d504 t protection_type_show
-8075d524 t manage_start_stop_show
-8075d554 t allow_restart_show
-8075d584 t FUA_show
-8075d5b0 t cache_type_show
-8075d5f0 t max_medium_access_timeouts_store
-8075d63c t protection_type_store
-8075d6c4 t sd_config_write_same
-8075d800 t max_write_same_blocks_store
-8075d8d0 t zeroing_mode_store
-8075d930 t sd_config_discard
-8075da5c t manage_start_stop_store
-8075daec t allow_restart_store
-8075db8c t sd_set_flush_flag
-8075dbb4 t sd_eh_action
-8075dd34 t sd_completed_bytes
-8075de58 t sd_done
-8075e0b4 t sd_pr_command
-8075e208 t sd_pr_clear
-8075e240 t sd_pr_preempt
-8075e2a4 t sd_pr_release
-8075e308 t sd_pr_reserve
-8075e37c t sd_pr_register
-8075e3cc t sd_get_unique_id
-8075e490 t sd_getgeo
-8075e57c t sd_ioctl
-8075e5f8 t sd_release
-8075e670 t provisioning_mode_store
-8075e71c t media_not_present
-8075e7b0 t sd_check_events
-8075e8fc t zoned_cap_show
-8075e9dc t sd_major
-8075ea4c t sd_uninit_command
-8075ea74 t read_capacity_error.constprop.14
-8075eb2c t protection_mode_show
-8075ec24 t sd_setup_write_same10_cmnd
-8075ed9c t sd_setup_write_same16_cmnd
-8075ef28 t sd_init_command
-8075f92c T sd_print_sense_hdr
-8075f94c T sd_print_result
-8075f9a8 t read_capacity_10
-8075fb98 t read_capacity_16.part.11
-8075ff00 t sd_revalidate_disk
-80761e34 t cache_type_store
-80762018 t sd_rescan
-8076202c t sd_probe
-80762414 t sd_open
-80762568 t sd_start_stop_device
-807626bc t sd_resume
-8076271c t sd_resume_runtime
-807627f0 t sd_resume_system
-8076281c t sd_sync_cache
-807629c0 t sd_suspend_common
-80762ae4 t sd_suspend_runtime
-80762af4 t sd_suspend_system
-80762b24 t sd_shutdown
-80762bf4 t sd_remove
-80762c3c T sd_dif_config_host
-80762da8 T __traceiter_spi_controller_idle
-80762df0 T __traceiter_spi_controller_busy
-80762e38 T __traceiter_spi_setup
-80762e88 T __traceiter_spi_set_cs
-80762ed8 T __traceiter_spi_message_submit
-80762f20 T __traceiter_spi_message_start
-80762f68 T __traceiter_spi_message_done
-80762fb0 T __traceiter_spi_transfer_start
-80763000 T __traceiter_spi_transfer_stop
-80763050 t spi_shutdown
-80763074 t spi_dev_check
-807630ac T spi_delay_to_ns
-80763138 T spi_get_next_queued_message
-8076317c T spi_slave_abort
-807631b0 t __spi_replace_transfers_release
-80763248 t perf_trace_spi_controller
-80763320 t perf_trace_spi_setup
-80763424 t perf_trace_spi_set_cs
-80763518 t perf_trace_spi_message
-80763608 t perf_trace_spi_message_done
-80763708 t trace_event_raw_event_spi_controller
-80763794 t trace_event_raw_event_spi_setup
-8076384c t trace_event_raw_event_spi_set_cs
-807638f4 t trace_event_raw_event_spi_message
-80763998 t trace_event_raw_event_spi_message_done
-80763a4c t trace_raw_output_spi_controller
-80763a90 t trace_raw_output_spi_setup
-80763b70 t trace_raw_output_spi_set_cs
-80763c04 t trace_raw_output_spi_message
-80763c64 t trace_raw_output_spi_message_done
-80763cd4 t trace_raw_output_spi_transfer
-80763d64 t perf_trace_spi_transfer
-80763f70 t __bpf_trace_spi_controller
-80763f7c t __bpf_trace_spi_message
-80763f88 t __bpf_trace_spi_message_done
-80763f8c t __bpf_trace_spi_setup
-80763fac t __bpf_trace_spi_set_cs
-80763fd4 t __bpf_trace_spi_transfer
-80763ff4 T spi_get_device_id
-80764054 t spi_remove
-80764090 t spi_probe
-80764140 t spi_uevent
-80764164 t spi_match_device
-8076422c t spi_statistics_transfers_split_maxsize_show
-807642e0 t spi_device_transfers_split_maxsize_show
-807642f4 t spi_controller_transfers_split_maxsize_show
-80764308 t spi_statistics_transfer_bytes_histo16_show
-807643bc t spi_device_transfer_bytes_histo16_show
-807643d0 t spi_controller_transfer_bytes_histo16_show
-807643e4 t spi_statistics_transfer_bytes_histo15_show
-80764498 t spi_device_transfer_bytes_histo15_show
-807644ac t spi_controller_transfer_bytes_histo15_show
-807644c0 t spi_statistics_transfer_bytes_histo14_show
-80764574 t spi_device_transfer_bytes_histo14_show
-80764588 t spi_controller_transfer_bytes_histo14_show
-8076459c t spi_statistics_transfer_bytes_histo13_show
-80764650 t spi_device_transfer_bytes_histo13_show
-80764664 t spi_controller_transfer_bytes_histo13_show
-80764678 t spi_statistics_transfer_bytes_histo12_show
-8076472c t spi_device_transfer_bytes_histo12_show
-80764740 t spi_controller_transfer_bytes_histo12_show
-80764754 t spi_statistics_transfer_bytes_histo11_show
-80764808 t spi_device_transfer_bytes_histo11_show
-8076481c t spi_controller_transfer_bytes_histo11_show
-80764830 t spi_statistics_transfer_bytes_histo10_show
-807648e4 t spi_device_transfer_bytes_histo10_show
-807648f8 t spi_controller_transfer_bytes_histo10_show
-8076490c t spi_statistics_transfer_bytes_histo9_show
-807649c0 t spi_device_transfer_bytes_histo9_show
-807649d4 t spi_controller_transfer_bytes_histo9_show
-807649e8 t spi_statistics_transfer_bytes_histo8_show
-80764a9c t spi_device_transfer_bytes_histo8_show
-80764ab0 t spi_controller_transfer_bytes_histo8_show
-80764ac4 t spi_statistics_transfer_bytes_histo7_show
-80764b78 t spi_device_transfer_bytes_histo7_show
-80764b8c t spi_controller_transfer_bytes_histo7_show
-80764ba0 t spi_statistics_transfer_bytes_histo6_show
-80764c54 t spi_device_transfer_bytes_histo6_show
-80764c68 t spi_controller_transfer_bytes_histo6_show
-80764c7c t spi_statistics_transfer_bytes_histo5_show
-80764d30 t spi_device_transfer_bytes_histo5_show
-80764d44 t spi_controller_transfer_bytes_histo5_show
-80764d58 t spi_statistics_transfer_bytes_histo4_show
-80764e0c t spi_device_transfer_bytes_histo4_show
-80764e20 t spi_controller_transfer_bytes_histo4_show
-80764e34 t spi_statistics_transfer_bytes_histo3_show
-80764ee8 t spi_device_transfer_bytes_histo3_show
-80764efc t spi_controller_transfer_bytes_histo3_show
-80764f10 t spi_statistics_transfer_bytes_histo2_show
-80764fc4 t spi_device_transfer_bytes_histo2_show
-80764fd8 t spi_controller_transfer_bytes_histo2_show
-80764fec t spi_statistics_transfer_bytes_histo1_show
-807650a0 t spi_device_transfer_bytes_histo1_show
-807650b4 t spi_controller_transfer_bytes_histo1_show
-807650c8 t spi_statistics_transfer_bytes_histo0_show
-8076517c t spi_device_transfer_bytes_histo0_show
-80765190 t spi_controller_transfer_bytes_histo0_show
-807651a4 t spi_statistics_bytes_tx_show
-80765258 t spi_device_bytes_tx_show
-8076526c t spi_controller_bytes_tx_show
-80765280 t spi_statistics_bytes_rx_show
-80765334 t spi_device_bytes_rx_show
-80765348 t spi_controller_bytes_rx_show
-8076535c t spi_statistics_bytes_show
-80765410 t spi_device_bytes_show
-80765424 t spi_controller_bytes_show
-80765438 t spi_statistics_spi_async_show
-807654ec t spi_device_spi_async_show
-80765500 t spi_controller_spi_async_show
-80765514 t spi_statistics_spi_sync_immediate_show
-807655c8 t spi_device_spi_sync_immediate_show
-807655dc t spi_controller_spi_sync_immediate_show
-807655f0 t spi_statistics_spi_sync_show
-807656a4 t spi_device_spi_sync_show
-807656b8 t spi_controller_spi_sync_show
-807656cc t spi_statistics_timedout_show
-80765780 t spi_device_timedout_show
-80765794 t spi_controller_timedout_show
-807657a8 t spi_statistics_errors_show
-8076585c t spi_device_errors_show
-80765870 t spi_controller_errors_show
-80765884 t spi_statistics_transfers_show
-80765938 t spi_device_transfers_show
-8076594c t spi_controller_transfers_show
-80765960 t spi_statistics_messages_show
-80765a14 t spi_device_messages_show
-80765a28 t spi_controller_messages_show
-80765a3c t driver_override_store
-80765a60 T spi_bus_lock
-80765aa0 t driver_override_show
-80765afc T spi_bus_unlock
-80765b24 t modalias_show
-80765b4c T __spi_register_driver
-80765c34 t spi_controller_release
-80765c40 t spi_alloc_pcpu_stats
-80765cd8 T spi_alloc_device
-80765d94 t spidev_release
-80765dd0 t devm_spi_release_controller
-80765de8 t spi_dev_set_name
-80765e10 T spi_unregister_device
-80765e78 t __unregister
-80765e90 T spi_finalize_current_transfer
-80765ea0 t spi_complete
-80765eac T spi_take_timestamp_post
-80765f38 t spi_start_queue
-80765fa4 T __spi_alloc_controller
-80766088 t slave_show
-807660b8 T __devm_spi_alloc_controller
-80766154 t spi_statistics_add_transfer_stats
-80766248 t spi_dma_sync_for_cpu
-807662a8 t spi_stop_queue
-80766380 t spi_destroy_queue
-807663c0 T spi_unregister_controller
-807664d0 t devm_spi_unregister
-807664e0 t _spi_transfer_delay_ns.part.2
-80766540 T spi_delay_exec
-807665bc t spi_set_cs
-80766810 T spi_take_timestamp_pre
-80766884 T spi_controller_resume
-807668d8 t spi_idle_runtime_pm.part.5
-80766908 T spi_controller_suspend
-8076695c t spi_queued_transfer
-807669fc t spi_unmap_buf_attrs.constprop.10
-80766a58 t __spi_unmap_msg
-80766b04 T spi_finalize_current_message
-80766d94 t spi_transfer_one_message
-80767550 t spi_map_buf_attrs
-80767780 t trace_event_raw_event_spi_transfer
-8076791c T spi_split_transfers_maxsize
-80767d7c t __spi_validate
-80768104 t __spi_pump_transfer_message
-807686b8 t __spi_async
-80768838 T spi_async
-807688ac t __spi_sync
-80768bdc T spi_sync
-80768c20 T spi_write_then_read
-80768dc4 T spi_sync_locked
-80768dd0 t __spi_pump_messages
-80769080 t spi_pump_messages
-80769094 T spi_setup
-80769418 t __spi_add_device
-8076951c T spi_add_device
-8076958c T spi_new_device
-8076965c t spi_match_controller_to_boardinfo
-807696a8 t slave_store
-807697a0 t of_register_spi_device
-80769b78 T spi_register_controller
-8076a288 T devm_spi_register_controller
-8076a314 t of_spi_notify
-8076a464 T spi_new_ancillary_device
-8076a548 T spi_register_board_info
-8076a674 T spi_map_buf
-8076a6a8 T spi_unmap_buf
-8076a6c4 T spi_flush_queue
-8076a6e8 t spi_check_buswidth_req
-8076a7cc T spi_mem_default_supports_op
-8076a910 t spi_mem_internal_supports_op
-8076a950 T spi_mem_get_name
-8076a960 t spi_mem_remove
-8076a980 t spi_mem_shutdown
-8076a9a0 T spi_controller_dma_map_mem_op_data
-8076aa58 t devm_spi_mem_dirmap_match
-8076aaa8 t spi_mem_buswidth_is_valid
-8076aadc t spi_mem_check_op
-8076ac58 T spi_mem_supports_op
-8076ac94 T spi_mem_dirmap_destroy
-8076ace4 t devm_spi_mem_dirmap_release
-8076acf4 t spi_mem_access_end
-8076ad34 T spi_mem_dirmap_create
-8076ae28 T devm_spi_mem_dirmap_create
-8076aebc T devm_spi_mem_dirmap_destroy
-8076aedc T spi_mem_driver_register_with_owner
-8076af14 t spi_mem_probe
-8076afac T spi_mem_driver_unregister
-8076afc4 T spi_controller_dma_unmap_mem_op_data
-8076b03c t spi_mem_access_start
-8076b0ec T spi_mem_exec_op
-8076b454 T spi_mem_poll_status
-8076b670 T spi_mem_adjust_op_size
-8076b7c4 t spi_mem_no_dirmap_read
-8076b7c4 t spi_mem_no_dirmap_write
-8076b87c T spi_mem_dirmap_write
-8076b958 T spi_mem_dirmap_read
-8076ba34 t mii_get_an
-8076ba90 T mii_ethtool_gset
-8076bcd0 T mii_link_ok
-8076bd10 T mii_nway_restart
-8076bd64 T generic_mii_ioctl
-8076bec4 T mii_ethtool_get_link_ksettings
-8076c0cc T mii_ethtool_set_link_ksettings
-8076c378 T mii_check_link
-8076c3d8 T mii_check_media
-8076c664 T mii_check_gmii_support
-8076c6b4 T mii_ethtool_sset
-8076c948 t always_on
-8076c958 T dev_lstats_read
-8076ca24 t loopback_get_stats64
-8076ca88 t loopback_dev_free
-8076caa4 t loopback_dev_init
-8076cb34 t loopback_setup
-8076cbe8 t loopback_net_init
-8076cc8c t blackhole_netdev_xmit
-8076ccc8 t loopback_xmit
-8076ce38 t blackhole_netdev_setup
-8076cedc T mdiobus_setup_mdiodev_from_board_info
-8076cf68 T mdiobus_register_board_info
-8076d05c t mdiobus_devres_match
-8076d078 T devm_mdiobus_alloc_size
-8076d100 t devm_mdiobus_free
-8076d110 T __devm_mdiobus_register
-8076d1e0 t devm_mdiobus_unregister
-8076d1f0 T __devm_of_mdiobus_register
-8076d2c8 T phy_ethtool_set_wol
-8076d2f4 T phy_ethtool_get_wol
-8076d318 T phy_ethtool_get_strings
-8076d370 T phy_ethtool_get_sset_count
-8076d3f0 T phy_ethtool_get_stats
-8076d450 t phy_interrupt
-8076d490 T phy_restart_aneg
-8076d4c0 T phy_ethtool_nway_reset
-8076d4f4 T phy_ethtool_ksettings_get
-8076d5e4 T phy_ethtool_get_link_ksettings
-8076d610 T phy_queue_state_machine
-8076d634 T phy_trigger_machine
-8076d658 T phy_mac_interrupt
-8076d664 T phy_start_machine
-8076d670 T phy_error
-8076d6d4 T phy_free_interrupt
-8076d714 t phy_abort_cable_test
-8076d74c T phy_start
-8076d7fc T phy_get_eee_err
-8076d824 T phy_ethtool_set_eee
-8076d928 t phy_process_state_change.part.0
-8076d94c T phy_print_status
-8076da68 T phy_get_rate_matching
-8076dac4 T phy_aneg_done
-8076db04 T phy_config_aneg
-8076db4c t phy_check_link_status
-8076dc10 t _phy_start_aneg
-8076dc9c T phy_start_aneg
-8076dcd4 T phy_request_interrupt
-8076dd90 T phy_speed_down
-8076de8c T phy_speed_up
-8076df5c T phy_start_cable_test
-8076e114 T phy_start_cable_test_tdr
-8076e2d4 T phy_ethtool_ksettings_set
-8076e488 T phy_ethtool_set_link_ksettings
-8076e4a8 T phy_ethtool_get_eee
-8076e5fc T phy_init_eee
-8076e854 T phy_mii_ioctl
-8076eb40 T phy_do_ioctl
-8076eb60 T phy_do_ioctl_running
-8076eb8c T phy_supported_speeds
-8076ebac T phy_stop_machine
-8076ebec T phy_disable_interrupts
-8076ec1c T phy_state_machine
-8076ee0c T phy_stop
-8076eeec T gen10g_config_aneg
-8076eefc t genphy_c45_baset1_able
-8076ef48 T genphy_c45_aneg_done
-8076ef80 T genphy_c45_pma_baset1_read_master_slave
-8076efd8 T genphy_c45_baset1_read_status
-8076f06c T genphy_c45_pma_resume
-8076f0c8 T genphy_c45_an_disable_aneg
-8076f108 T genphy_c45_pma_suspend
-8076f168 T genphy_c45_restart_aneg
-8076f1ac T genphy_c45_check_and_restart_aneg
-8076f208 T genphy_c45_loopback
-8076f240 T genphy_c45_pma_baset1_setup_master_slave
-8076f2bc T genphy_c45_pma_setup_forced
-8076f428 T genphy_c45_fast_retrain
-8076f4d0 T genphy_c45_an_config_aneg
-8076f6a4 T genphy_c45_read_link
-8076f780 T genphy_c45_read_pma
-8076f868 T genphy_c45_read_mdix
-8076f8d8 T genphy_c45_config_aneg
-8076f91c T genphy_c45_read_lpa
-8076fb48 T genphy_c45_read_status
-8076fbd8 T genphy_c45_pma_read_abilities
-8076fdd0 T phy_speed_to_str
-8076ffa0 T phy_rate_matching_to_str
-8076ffc4 t __phy_read_page
-80770028 t __phy_write_page
-8077008c T phy_lookup_setting
-8077015c t __set_linkmode_max_speed
-807701bc T phy_set_max_speed
-807701e4 T phy_check_downshift
-807702f4 t mmd_phy_indirect
-8077034c T phy_save_page
-80770378 T phy_select_page
-807703dc T phy_restore_page
-80770430 T phy_read_paged
-80770478 T phy_write_paged
-807704c8 T phy_modify_changed
-8077052c T __phy_modify
-80770564 T phy_modify
-807705c8 T phy_modify_paged_changed
-80770628 T phy_modify_paged
-80770650 T phy_duplex_to_str
-807706a0 T phy_interface_num_ports
-8077073c t phy_resolve_aneg_pause.part.2
-80770760 T phy_resolve_aneg_pause
-80770778 T phy_resolve_aneg_linkmode
-80770840 T __phy_read_mmd
-807708f8 T phy_read_mmd
-80770948 T __phy_write_mmd
-80770a10 T __phy_modify_mmd_changed
-80770a74 T __phy_modify_mmd
-80770a9c T phy_modify_mmd_changed
-80770b04 T phy_modify_mmd
-80770b6c T phy_write_mmd
-80770bc4 T phy_speeds
-80770c58 T of_set_phy_supported
-80770cd4 T of_set_phy_eee_broken
-80770da4 T phy_speed_down_core
-80770e70 T phy_sfp_attach
-80770e90 T phy_sfp_detach
-80770eb4 T phy_sfp_probe
-80770ed4 T __phy_resume
-80770f1c T genphy_read_mmd_unsupported
-80770f2c T genphy_write_mmd_unsupported
-80770f3c T phy_device_free
-80770f48 t phy_mdio_device_free
-80770f54 T phy_resume
-80770fb8 t linkmode_set_bit
-80770fd4 T phy_register_fixup
-8077106c T phy_register_fixup_for_uid
-8077108c T phy_register_fixup_for_id
-807710a4 t phy_scan_fixups
-80771188 T phy_unregister_fixup
-80771244 T phy_unregister_fixup_for_uid
-80771260 T phy_unregister_fixup_for_id
-80771274 t phy_device_release
-80771298 t phy_dev_flags_show
-807712b8 t phy_has_fixups_show
-807712d8 t phy_interface_show
-80771324 t phy_id_show
-80771344 t phy_standalone_show
-80771368 t phy_request_driver_module
-807714c4 T phy_device_create
-807716d4 T fwnode_get_phy_id
-80771760 t get_phy_c45_devs_in_pkg
-807717c8 t get_phy_c45_ids
-80771994 T get_phy_device
-80771ae4 T phy_get_c45_ids
-80771afc T genphy_read_master_slave
-80771ba4 T genphy_aneg_done
-80771bcc T genphy_update_link
-80771cac T genphy_read_status_fixed
-80771d0c T phy_device_register
-80771d98 T phy_device_remove
-80771dc4 t phy_mdio_device_remove
-80771dd0 T phy_find_first
-80771e08 T fwnode_mdio_find_device
-80771e30 T fwnode_phy_find_device
-80771e94 T phy_attached_info_irq
-80771f20 T phy_attached_print
-80771ffc T phy_attached_info
-8077200c T phy_driver_is_genphy
-80772058 T phy_driver_is_genphy_10g
-807720a4 t phy_link_change
-80772100 T phy_package_leave
-8077217c t devm_phy_package_leave
-8077218c T phy_suspend
-80772260 T phy_detach
-80772374 T phy_disconnect
-807723c4 T genphy_config_eee_advert
-80772408 T genphy_setup_forced
-80772460 T genphy_restart_aneg
-80772478 T genphy_suspend
-80772490 T genphy_resume
-807724a8 T genphy_handle_interrupt_no_ack
-807724c0 T phy_set_sym_pause
-80772500 T phy_get_pause
-80772538 T phy_get_internal_delay
-80772724 T device_phy_find_device
-8077273c T phy_driver_register
-8077284c t phy_shutdown
-80772870 t phy_remove
-807728d0 T phy_driver_unregister
-807728dc T phy_drivers_register
-80772964 T phy_drivers_unregister
-8077299c t phy_bus_match
-80772a38 T phy_validate_pause
-80772a90 T phy_init_hw
-80772b3c T phy_attach_direct
-80772e20 T phy_reset_after_clk_enable
-80772e7c T phy_connect_direct
-80772edc T phy_connect
-80772f64 T phy_attach
-80772ff0 T genphy_check_and_restart_aneg
-8077304c T __genphy_config_aneg
-80773210 T genphy_c37_config_aneg
-807732f4 T genphy_soft_reset
-8077341c T genphy_loopback
-80773550 T phy_loopback
-807735fc T fwnode_get_phy_node
-80773658 T phy_package_join
-8077379c T devm_phy_package_join
-80773838 T phy_set_asym_pause
-807738d8 t phy_copy_pause_bits
-80773910 T phy_support_asym_pause
-80773924 T phy_support_sym_pause
-80773944 T phy_advertise_supported
-807739c0 T phy_remove_link_mode
-807739f0 T genphy_read_lpa
-80773b64 T genphy_read_status
-80773c3c T genphy_read_abilities
-80773d54 t phy_probe
-80773ee8 T genphy_c37_read_status
-80774018 T linkmode_resolve_pause
-807740bc T linkmode_set_pause
-807740ec T __traceiter_mdio_access
-80774160 T mdiobus_get_phy
-80774198 T mdiobus_is_registered_device
-807741b4 t mdiobus_release
-80774210 t mdio_bus_stat_field_show
-807742e8 t mdio_bus_device_stat_field_show
-80774360 t perf_trace_mdio_access
-80774474 t trace_event_raw_event_mdio_access
-80774524 t trace_raw_output_mdio_access
-807745ac t __bpf_trace_mdio_access
-80774608 T mdiobus_register_device
-807746f0 T mdiobus_unregister_device
-80774740 T mdio_find_bus
-80774778 T of_mdio_find_bus
-807747c0 t mdiobus_create_device
-80774838 T mdiobus_free
-807748b0 T mdiobus_scan
-80774a48 t mdio_uevent
-80774a64 T mdio_bus_exit
-80774a8c T __mdiobus_write
-80774bc0 T mdiobus_write
-80774c14 T mdiobus_write_nested
-80774c20 T mdiobus_unregister
-80774ce8 t mdio_bus_match
-80774d58 T mdiobus_alloc_size
-80774df4 T __mdiobus_read
-80774f28 T __mdiobus_modify_changed
-80774f8c T mdiobus_modify
-80774ff0 T mdiobus_modify_changed
-80775054 T mdiobus_read
-807750a0 T mdiobus_read_nested
-807750ac T __mdiobus_register
-80775404 t mdio_shutdown
-80775420 T mdio_device_free
-8077542c t mdio_device_release
-80775450 T mdio_device_create
-807754f0 T mdio_device_remove
-80775510 T mdio_device_reset
-807755e8 t mdio_remove
-80775620 t mdio_probe
-80775678 T mdio_driver_register
-807756dc T mdio_driver_unregister
-807756e8 T mdio_device_register
-80775738 T mdio_device_bus_match
-80775770 T swphy_read_reg
-807758f0 T swphy_validate_state
-80775944 T fixed_phy_change_carrier
-807759c4 t fixed_mdio_write
-807759d4 T fixed_phy_set_link_update
-80775a5c t fixed_phy_del
-80775b10 T fixed_phy_unregister
-80775b38 t fixed_mdio_read
-80775c3c t fixed_phy_add_gpiod.part.1
-80775d18 t __fixed_phy_register.part.2
-80775f44 T fixed_phy_register
-80775f7c T fixed_phy_register_with_gpiod
-80775fb8 T fixed_phy_add
-80775ff8 t lan88xx_set_wol
-80776014 t lan88xx_write_page
-80776034 t lan88xx_read_page
-8077604c t lan88xx_phy_config_intr
-807760d4 t lan88xx_remove
-807760ec t lan88xx_handle_interrupt
-8077613c t lan88xx_config_aneg
-807761e0 t lan88xx_suspend
-80776210 t lan88xx_probe
-80776400 t lan88xx_TR_reg_set
-80776530 t lan88xx_config_init
-80776744 t lan88xx_link_change_notify
-8077680c t smsc_get_sset_count
-8077681c t smsc_phy_config_intr
-8077689c t smsc_phy_handle_interrupt
-807768fc t smsc_phy_probe
-80776994 t smsc_phy_reset
-807769f8 t smsc_get_stats
-80776a30 t smsc_phy_config_init
-80776a98 t lan87xx_read_status
-80776bc8 t lan87xx_config_aneg
-80776c50 t lan95xx_config_aneg_ext
-80776cb0 t smsc_get_strings
-80776ccc T fwnode_mdiobus_phy_device_register
-80776dd8 T fwnode_mdiobus_register_phy
-80776f84 T of_mdiobus_phy_device_register
-80776f98 T of_mdio_find_device
-80776fac T of_phy_find_device
-80776fc0 T of_phy_connect
-80777038 T of_phy_register_fixed_link
-807771e4 T of_phy_deregister_fixed_link
-8077721c T of_mdiobus_child_is_phy
-807772f0 T __of_mdiobus_register
-8077768c T of_phy_is_fixed_link
-8077774c T of_phy_get_and_connect
-8077785c t lan78xx_ethtool_get_eeprom_len
-8077786c t lan78xx_get_sset_count
-80777884 t lan78xx_get_msglevel
-80777894 t lan78xx_set_msglevel
-807778a4 t lan78xx_get_regs_len
-807778c0 t lan78xx_irq_mask
-807778e4 t lan78xx_irq_unmask
-80777908 t lan78xx_set_multicast
-80777a8c t lan78xx_vlan_rx_kill_vid
-80777ad8 t lan78xx_vlan_rx_add_vid
-80777b24 t lan78xx_read_reg
-80777c0c t lan78xx_phy_wait_not_busy
-80777c98 t lan78xx_write_reg
-80777d78 t lan78xx_read_raw_otp
-80777f4c t lan78xx_read_otp
-80777fe4 t lan78xx_set_features
-80778074 t lan78xx_set_rx_max_frame_length
-80778150 t lan78xx_update_reg
-807781d0 t lan78xx_set_mac_addr
-8077827c t lan78xx_irq_bus_lock
-80778290 t lan78xx_irq_bus_sync_unlock
-8077830c t lan78xx_stop_hw
-807783f0 t lan78xx_remove_irq_domain
-80778434 t lan78xx_free_buf_pool
-80778478 t lan78xx_get_wol
-8077851c t lan78xx_change_mtu
-80778584 t lan78xx_mdiobus_write
-80778620 t lan78xx_mdiobus_read
-807786f0 t lan78xx_set_link_ksettings
-807787a0 t lan78xx_get_link_ksettings
-807787e4 t lan78xx_get_pause
-8077885c t lan78xx_set_eee
-80778938 t lan78xx_get_eee
-80778a24 t lan78xx_set_wol
-80778a98 t lan78xx_get_drvinfo
-80778af4 t lan78xx_skb_return
-80778b68 t lan78xx_alloc_buf_pool
-80778c38 t irq_unmap
-80778c6c t irq_map
-80778cb8 t lan78xx_link_status_change
-80778cc8 t lan8835_fixup
-80778d38 t ksz9031rnx_fixup
-80778d94 t lan78xx_get_strings
-80778dc0 t lan78xx_eeprom_confirm_not_busy
-80778e78 t lan78xx_wait_eeprom
-80778f44 t lan78xx_read_raw_eeprom
-80779088 t lan78xx_read_eeprom
-80779114 t lan78xx_reset
-80779834 t lan78xx_ethtool_get_eeprom
-8077988c t lan78xx_dataport_wait_not_busy
-80779938 t lan78xx_start_tx_path
-8077997c t lan78xx_start_rx_path
-807799c0 t lan78xx_defer_kevent
-80779a1c t lan78xx_stat_monitor
-80779a30 t intr_complete
-80779b6c t lan78xx_open
-80779ce8 t lan78xx_stop_rx_path
-80779d2c t lan78xx_stop_tx_path
-80779d70 t lan78xx_get_regs
-80779df8 t lan78xx_update_stats.part.10
-8077a3f0 t lan78xx_update_stats
-8077a41c t lan78xx_get_stats
-8077a460 t lan78xx_unbind.constprop.11
-8077a4b4 t lan78xx_disconnect
-8077a5ac t unlink_urbs.constprop.13
-8077a668 t lan78xx_terminate_urbs
-8077a7c0 t lan78xx_stop
-8077a8d8 t lan78xx_dataport_write.constprop.16
-8077a9f0 t lan78xx_deferred_multicast_write
-8077aa78 t lan78xx_deferred_vlan_write
-8077aa94 t lan78xx_ethtool_set_eeprom
-8077ae20 t lan78xx_features_check
-8077b0d0 t lan78xx_get_link
-8077b134 t lan78xx_tx_timeout
-8077b16c t lan78xx_suspend
-8077b938 t lan78xx_set_pause
-8077ba88 t lan78xx_start_xmit
-8077bbd4 t rx_complete
-8077bdb4 t tx_complete
-8077bed0 t rx_submit.constprop.14
-8077c08c t lan78xx_rx_urb_submit_all
-8077c0d0 t lan78xx_resume
-8077c454 t lan78xx_reset_resume
-8077c490 t lan78xx_probe
-8077d3cc t lan78xx_delayedwork
-8077d934 t lan78xx_poll
-8077e3a4 t smsc95xx_ethtool_get_eeprom_len
-8077e3b4 t smsc95xx_ethtool_getregslen
-8077e3c4 t smsc95xx_ethtool_get_wol
-8077e3e4 t smsc95xx_ethtool_set_wol
-8077e428 t smsc95xx_tx_fixup
-8077e5a0 t smsc95xx_read_reg
-8077e670 t smsc95xx_write_reg
-8077e734 t smsc95xx_set_features
-8077e7d8 t smsc95xx_start_rx_path
-8077e824 t smsc95xx_enter_suspend2
-8077e8ac t smsc95xx_ethtool_getregs
-8077e934 t smsc95xx_phy_wait_not_busy
-8077e9ec t smsc95xx_status
-8077ea98 t smsc95xx_start_phy
-8077eab8 t smsc95xx_stop
-8077ead8 t smsc95xx_write_reg_async
-8077eb60 t smsc95xx_set_multicast
-8077ecd4 t smsc95xx_reset
-8077f0e0 t smsc95xx_unbind
-8077f170 t smsc95xx_handle_link_change
-8077f2fc t smsc95xx_ethtool_get_sset_count
-8077f318 t smsc95xx_ethtool_get_strings
-8077f330 t smsc95xx_get_link
-8077f380 t smsc95xx_ioctl
-8077f3a4 t smsc95xx_mdio_write
-8077f4a4 t smsc95xx_mdiobus_write
-8077f4c0 t smsc95xx_mdio_read
-8077f61c t smsc95xx_mdiobus_read
-8077f62c t smsc95xx_mdiobus_reset
-8077f6d8 t smsc95xx_resume
-8077f7f4 t smsc95xx_reset_resume
-8077f834 t smsc95xx_eeprom_confirm_not_busy
-8077f908 t smsc95xx_wait_eeprom
-8077fa14 t smsc95xx_ethtool_set_eeprom
-8077fb5c t smsc95xx_read_eeprom
-8077fc7c t smsc95xx_ethtool_get_eeprom
-8077fca0 t smsc95xx_rx_fixup
-8077ff14 t smsc95xx_manage_power
-8077ff7c t smsc95xx_suspend
-80780850 T usbnet_update_max_qlen
-807808f8 T usbnet_get_msglevel
-80780908 T usbnet_set_msglevel
-80780918 T usbnet_manage_power
-80780938 T usbnet_get_endpoints
-80780ae8 T usbnet_get_ethernet_addr
-80780b80 T usbnet_pause_rx
-80780b94 T usbnet_defer_kevent
-80780bcc T usbnet_set_rx_mode
-80780be0 T usbnet_purge_paused_rxq
-80780bf0 t wait_skb_queue_empty
-80780c60 t intr_complete
-80780ce0 T usbnet_get_link_ksettings_mii
-80780d10 T usbnet_set_link_ksettings_mii
-80780d6c T usbnet_nway_reset
-80780d90 T usbnet_get_drvinfo
-80780dfc t usbnet_async_cmd_cb
-80780e20 T usbnet_disconnect
-80780f20 T usbnet_link_change
-80780f78 t __usbnet_read_cmd
-80781054 T usbnet_read_cmd
-807810d0 T usbnet_read_cmd_nopm
-807810f4 T usbnet_write_cmd_async
-80781264 T usbnet_get_link_ksettings_internal
-807812b0 T usbnet_status_start
-80781364 t usbnet_status_stop.part.2
-807813e8 T usbnet_status_stop
-80781400 T usbnet_get_link
-80781450 T usbnet_device_suggests_idle
-80781490 t __usbnet_write_cmd
-80781570 T usbnet_write_cmd
-807815ec T usbnet_write_cmd_nopm
-80781610 T usbnet_probe
-80781d94 t unlink_urbs.constprop.11
-80781e50 t usbnet_terminate_urbs
-80781f14 T usbnet_stop
-807820ac T usbnet_skb_return
-807821c4 T usbnet_resume_rx
-80782220 T usbnet_tx_timeout
-8078227c T usbnet_suspend
-80782370 T usbnet_unlink_rx_urbs
-807823bc T usbnet_change_mtu
-8078244c t __handle_link_change
-807824c4 t defer_bh
-807825a4 t tx_complete
-8078270c T usbnet_open
-807829ac T usbnet_start_xmit
-80782f20 t rx_submit
-8078314c t rx_alloc_submit
-807831b4 t usbnet_bh
-807833d4 t usbnet_bh_tasklet
-807833e4 T usbnet_resume
-807835e8 t rx_complete
-80783804 t usbnet_deferred_kevent
-80783b10 T usb_ep_type_string
-80783b34 T usb_otg_state_string
-80783b5c T usb_speed_string
-80783b84 T usb_state_string
-80783bac T usb_decode_interval
-80783c50 T usb_get_maximum_speed
-80783ce0 T usb_get_maximum_ssp_rate
-80783d50 T usb_get_dr_mode
-80783dc0 T usb_get_role_switch_default_mode
-80783e30 T of_usb_host_tpl_support
-80783e58 T of_usb_update_otg_caps
-80783fac T usb_of_get_companion_dev
-8078405c t of_parse_phandle.constprop.0
-807840bc T of_usb_get_dr_mode_by_phy
-80784218 t usb_decode_ctrl_generic
-807842f0 T usb_decode_ctrl
-8078485c T usb_disabled
-80784874 t match_endpoint
-8078499c T usb_find_common_endpoints
-80784a50 T usb_find_common_endpoints_reverse
-80784afc T usb_check_bulk_endpoints
-80784b90 T usb_check_int_endpoints
-80784c24 T usb_ifnum_to_if
-80784c98 T usb_altnum_to_altsetting
-80784cf4 t usb_dev_prepare
-80784d04 T __usb_get_extra_descriptor
-80784db4 T usb_find_interface
-80784e2c T usb_put_dev
-80784e44 T usb_put_intf
-80784e5c T usb_for_each_dev
-80784ebc t usb_dev_restore
-80784ecc t usb_dev_thaw
-80784edc t usb_dev_resume
-80784eec t usb_dev_poweroff
-80784efc t usb_dev_freeze
-80784f0c t usb_dev_suspend
-80784f1c t usb_dev_complete
-80784f28 t usb_release_dev
-80784f84 t usb_devnode
-80784fa8 t usb_dev_uevent
-80785000 T usb_alloc_dev
-807852e4 T usb_get_dev
-80785308 T usb_get_intf
-8078532c T usb_intf_get_dma_device
-80785370 T usb_lock_device_for_reset
-80785440 T usb_get_current_frame_number
-8078544c T usb_alloc_coherent
-80785474 T usb_free_coherent
-80785498 t __find_interface
-807854e4 t __each_dev
-80785514 T usb_find_alt_setting
-807855f4 t usb_bus_notify
-8078568c t find_port_owner
-80785710 T usb_hub_claim_port
-80785774 T usb_hub_release_port
-807857d8 t recursively_mark_NOTATTACHED
-8078587c T usb_set_device_state
-807859f0 T usb_wakeup_enabled_descendants
-80785a44 T usb_hub_find_child
-80785aac t set_port_feature
-80785b00 t clear_hub_feature
-80785b50 t hub_ext_port_status
-80785c98 t hub_hub_status
-80785d8c t hub_release
-80785dbc t hub_tt_work
-80785f20 T usb_hub_clear_tt_buffer
-80786014 t usb_set_lpm_timeout
-80786120 t usb_set_device_initiated_lpm
-80786210 t hub_pm_barrier_for_all_ports
-8078625c T usb_ep0_reinit
-8078629c t led_work
-80786414 T usb_queue_reset_device
-80786450 t hub_resubmit_irq_urb
-807864e0 t hub_retry_irq_urb
-807864f0 t usb_disable_remote_wakeup
-8078657c T usb_disable_ltm
-80786654 T usb_enable_ltm
-80786718 t hub_port_warm_reset_required
-80786770 t usb_disable_link_state
-80786814 t usb_enable_link_state
-807869c8 T usb_enable_lpm
-80786acc T usb_unlocked_enable_lpm
-80786b04 t descriptors_changed
-80786ccc T usb_disable_lpm
-80786d9c T usb_unlocked_disable_lpm
-80786de4 t kick_hub_wq
-80786ee0 t hub_irq
-80786f98 T usb_wakeup_notification
-80786fec t hub_ioctl
-807870d4 T usb_hub_to_struct_hub
-80787110 T usb_device_supports_lpm
-807871e8 T usb_clear_port_feature
-8078723c t hub_port_disable
-80787384 t hub_port_logical_disconnect
-807873b8 t hub_power_on
-8078745c t hub_activate
-80787b8c t hub_post_reset
-80787bc4 t hub_init_func3
-80787bd8 t hub_init_func2
-80787bec t hub_reset_resume
-80787c0c t hub_resume
-80787cb0 t hub_port_reset
-8078839c t hub_port_init
-807890a4 t usb_reset_and_verify_device
-8078942c T usb_reset_device
-80789654 T usb_hub_port_status
-80789680 T usb_kick_hub_wq
-807896bc T usb_hub_set_port_power
-80789720 T usb_remove_device
-807897a4 T usb_hub_release_all_ports
-80789818 T usb_device_is_owned
-80789880 T usb_disconnect
-80789ab8 t hub_quiesce
-80789b74 t hub_pre_reset
-80789bac t hub_suspend
-80789da0 t hub_disconnect
-80789ef0 T usb_new_device
-8078a330 T usb_deauthorize_device
-8078a37c T usb_authorize_device
-8078a480 T usb_port_is_power_on
-8078a4a0 T usb_port_suspend
-8078a818 T usb_port_resume
-8078ad98 T usb_remote_wakeup
-8078adf0 T usb_port_disable
-8078ae38 T hub_port_debounce
-8078af2c t hub_event
-8078c270 T usb_hub_init
-8078c314 T usb_hub_cleanup
-8078c340 T usb_hub_adjust_deviceremovable
-8078c450 t hub_probe
-8078cd6c T usb_hcd_start_port_resume
-8078cdb4 T usb_calc_bus_time
-8078cf28 T usb_hcd_link_urb_to_ep
-8078cfe4 T usb_hcd_check_unlink_urb
-8078d044 T usb_hcd_unlink_urb_from_ep
-8078d09c T usb_alloc_streams
-8078d1c4 T usb_free_streams
-8078d2b8 T usb_hcd_irq
-8078d2f8 T usb_hcd_is_primary_hcd
-8078d31c T usb_mon_register
-8078d350 T usb_hcd_unmap_urb_setup_for_dma
-8078d3f4 T usb_hcd_unmap_urb_for_dma
-8078d500 t unmap_urb_for_dma
-8078d520 t __usb_hcd_giveback_urb
-8078d630 T usb_hcd_giveback_urb
-8078d718 T usb_hcd_poll_rh_status
-8078d8a8 t rh_timer_func
-8078d8b8 t unlink1
-8078d9c4 T usb_hcd_resume_root_hub
-8078da34 t hcd_died_work
-8078da54 t hcd_resume_work
-8078da64 T usb_mon_deregister
-8078da9c T usb_hcd_platform_shutdown
-8078dad4 T usb_hcd_setup_local_mem
-8078dbcc t hcd_alloc_coherent.part.0
-8078dc14 T usb_remove_hcd
-8078dd78 T usb_put_hcd
-8078de1c T usb_get_hcd
-8078de80 T usb_hcd_end_port_resume
-8078deec T __usb_create_hcd
-8078e0e4 T usb_create_shared_hcd
-8078e10c T usb_create_hcd
-8078e138 t usb_giveback_urb_bh
-8078e298 T usb_add_hcd
-8078e868 T usb_hcd_map_urb_for_dma
-8078ed78 T usb_hcd_submit_urb
-8078f6f0 T usb_hcd_unlink_urb
-8078f77c T usb_hcd_flush_endpoint
-8078f8c0 T usb_hcd_alloc_bandwidth
-8078fbc4 T usb_hcd_fixup_endpoint
-8078fc00 T usb_hcd_disable_endpoint
-8078fc38 T usb_hcd_reset_endpoint
-8078fcb8 T usb_hcd_synchronize_unlinks
-8078fcf8 T usb_hcd_get_frame_number
-8078fd24 T hcd_bus_resume
-8078fedc T hcd_bus_suspend
-80790040 T usb_hcd_find_raw_port_number
-80790064 T usb_pipe_type_check
-807900b4 T usb_urb_ep_type_check
-8079010c T usb_unpoison_urb
-8079013c T usb_block_urb
-8079016c T usb_unpoison_anchored_urbs
-807901e8 T usb_anchor_suspend_wakeups
-80790218 T usb_anchor_empty
-80790234 t urb_destroy
-80790270 T usb_submit_urb
-807907e8 T usb_unlink_urb
-80790830 T usb_wait_anchor_empty_timeout
-80790924 T usb_alloc_urb
-807909ac T usb_anchor_resume_wakeups
-80790a00 T usb_kill_urb
-80790b04 T usb_poison_urb
-80790bf0 t usb_get_urb.part.1
-80790c3c T usb_get_urb
-80790c5c T usb_anchor_urb
-80790ce8 T usb_init_urb
-80790d2c t __usb_unanchor_urb
-80790ddc T usb_unanchor_urb
-80790e30 T usb_get_from_anchor
-80790e94 T usb_scuttle_anchored_urbs
-80790f14 T usb_poison_anchored_urbs
-8079103c T usb_unlink_anchored_urbs
-807910ac T usb_kill_anchored_urbs
-807911c8 T usb_free_urb
-80791214 t usb_api_blocking_completion
-80791230 t sg_clean
-80791298 t usb_start_wait_urb
-8079137c T usb_control_msg
-8079149c t usb_get_string
-80791548 t usb_string_sub
-807916ac T usb_get_status
-807917c4 T usb_bulk_msg
-807918f8 T usb_interrupt_msg
-80791904 T usb_control_msg_send
-807919b0 T usb_control_msg_recv
-80791a9c t sg_complete
-80791c94 T usb_sg_cancel
-80791db8 T usb_get_descriptor
-80791e90 T cdc_parse_cdc_header
-8079216c T usb_string
-80792304 T usb_fixup_endpoint
-8079233c T usb_reset_endpoint
-80792364 T usb_clear_halt
-80792438 t remove_intf_ep_devs
-8079249c t create_intf_ep_devs
-80792510 t usb_if_uevent
-807925d4 t __usb_queue_reset_device
-8079261c T usb_driver_set_configuration
-807926ec t usb_release_interface
-8079276c T usb_sg_wait
-807928f4 T usb_sg_init
-80792bac T usb_cache_string
-80792c4c T usb_get_device_descriptor
-80792ce0 T usb_set_isoch_delay
-80792d58 T usb_disable_endpoint
-80792e04 t usb_disable_device_endpoints
-80792ec0 T usb_disable_interface
-80792f18 T usb_disable_device
-80793050 T usb_enable_endpoint
-807930c8 T usb_enable_interface
-8079311c T usb_set_interface
-80793434 T usb_reset_configuration
-807935ec T usb_set_configuration
-8079404c t driver_set_config_work
-807940e0 T usb_deauthorize_interface
-80794150 T usb_authorize_interface
-80794190 t autosuspend_check
-807942a0 t remove_id_store
-8079439c T usb_store_new_id
-80794568 t new_id_store
-80794598 T usb_show_dynids
-8079464c t new_id_show
-8079465c T usb_driver_claim_interface
-80794764 T usb_register_device_driver
-8079483c T usb_register_driver
-80794978 T usb_autopm_get_interface_no_resume
-807949b8 T usb_enable_autosuspend
-807949c8 T usb_disable_autosuspend
-807949d8 T usb_autopm_put_interface
-80794a08 T usb_autopm_get_interface
-80794a4c T usb_autopm_put_interface_async
-80794a7c t usb_uevent
-80794b50 t usb_resume_interface.constprop.7
-80794c58 t usb_resume_both
-80794d88 t usb_suspend_both
-80794fbc T usb_autopm_get_interface_async
-8079504c t remove_id_show
-8079505c T usb_autopm_put_interface_no_suspend
-807950bc T usb_match_device
-8079519c t usb_device_match_id.part.1
-807951f8 T usb_device_match_id
-80795214 T usb_match_one_id_intf
-807952b8 T usb_match_one_id
-80795308 t usb_match_id.part.2
-80795384 T usb_match_id
-807953a0 t usb_match_dynamic_id
-80795438 T usb_driver_applicable
-807954ac t __usb_bus_reprobe_drivers
-80795518 t usb_device_match
-807955d8 T usb_autosuspend_device
-80795604 t usb_unbind_device
-8079566c T usb_autoresume_device
-807956b0 t usb_unbind_interface
-807958e0 T usb_driver_release_interface
-80795960 T usb_forced_unbind_intf
-80795990 t unbind_marked_interfaces
-80795a10 T usb_resume
-80795a78 t rebind_marked_interfaces
-80795b48 T usb_unbind_and_rebind_marked_interfaces
-80795b68 T usb_resume_complete
-80795b98 T usb_suspend
-80795ce8 t usb_probe_device
-80795d94 t usb_probe_interface
-80795fe4 T usb_runtime_suspend
-80796058 T usb_runtime_resume
-8079606c T usb_runtime_idle
-807960a8 T usb_enable_usb2_hardware_lpm
-80796110 T usb_disable_usb2_hardware_lpm
-80796174 T usb_release_interface_cache
-807961c8 T usb_destroy_configuration
-807962fc T usb_get_configuration
-80797a5c T usb_release_bos_descriptor
-80797a94 T usb_get_bos_descriptor
-80797d6c t usb_devnode
-80797d98 t usb_open
-80797e48 T usb_deregister_dev
-80797f28 T usb_register_dev
-807981cc T usb_major_init
-80798224 T usb_major_cleanup
-80798244 T hcd_buffer_create
-80798338 T hcd_buffer_destroy
-80798368 T hcd_buffer_alloc
-80798440 T hcd_buffer_free
-807984f8 T hcd_buffer_alloc_pages
-807985a0 T hcd_buffer_free_pages
-80798624 t dev_string_attrs_are_visible
-80798698 t intf_assoc_attrs_are_visible
-807986b0 t devspec_show
-807986d0 t authorized_show
-807986f0 t avoid_reset_quirk_show
-80798710 t quirks_show
-80798730 t maxchild_show
-80798750 t version_show
-80798778 t devpath_show
-80798798 t devnum_show
-807987b8 t busnum_show
-807987d8 t tx_lanes_show
-807987f8 t rx_lanes_show
-80798818 t speed_show
-807988d8 t bMaxPacketSize0_show
-807988f8 t bNumConfigurations_show
-80798918 t bDeviceProtocol_show
-80798938 t bDeviceSubClass_show
-80798958 t bDeviceClass_show
-80798978 t bcdDevice_show
-80798998 t idProduct_show
-807989bc t idVendor_show
-807989dc t urbnum_show
-807989fc t persist_show
-80798a1c t usb2_lpm_besl_show
-80798a3c t usb2_lpm_l1_timeout_show
-80798a5c t usb2_hardware_lpm_show
-80798a94 t autosuspend_show
-80798ac4 t interface_authorized_default_show
-80798ae8 t authorized_default_show
-80798b08 t iad_bFunctionProtocol_show
-80798b28 t iad_bFunctionSubClass_show
-80798b48 t iad_bFunctionClass_show
-80798b68 t iad_bInterfaceCount_show
-80798b88 t iad_bFirstInterface_show
-80798ba8 t interface_authorized_show
-80798bc8 t modalias_show
-80798c4c t bInterfaceProtocol_show
-80798c6c t bInterfaceSubClass_show
-80798c8c t bInterfaceClass_show
-80798cac t bNumEndpoints_show
-80798ccc t bAlternateSetting_show
-80798cec t bInterfaceNumber_show
-80798d0c t interface_show
-80798d3c t serial_show
-80798d94 t product_show
-80798dec t manufacturer_show
-80798e44 t bMaxPower_show
-80798ebc t bmAttributes_show
-80798f20 t bConfigurationValue_show
-80798f84 t bNumInterfaces_show
-80798fe8 t configuration_show
-80799054 t usb3_hardware_lpm_u2_show
-807990c0 t usb3_hardware_lpm_u1_show
-8079912c t supports_autosuspend_show
-80799190 t remove_store
-807991f4 t avoid_reset_quirk_store
-807992a8 t bConfigurationValue_store
-80799364 t persist_store
-80799420 t authorized_default_store
-8079949c t authorized_store
-80799528 t read_descriptors
-80799610 t usb2_lpm_besl_store
-80799688 t usb2_lpm_l1_timeout_store
-807996f0 t usb2_hardware_lpm_store
-807997b8 t active_duration_show
-80799800 t connected_duration_show
-80799840 t autosuspend_store
-807998dc t interface_authorized_default_store
-80799960 t interface_authorized_store
-807999e0 t ltm_capable_show
-80799a48 t level_store
-80799b38 t level_show
-80799bac T usb_remove_sysfs_dev_files
-80799c3c T usb_create_sysfs_dev_files
-80799d74 T usb_create_sysfs_intf_files
-80799dec T usb_remove_sysfs_intf_files
-80799e28 t ep_device_release
-80799e38 t direction_show
-80799e84 t type_show
-80799eb4 t wMaxPacketSize_show
-80799ee4 t bInterval_show
-80799f10 t bmAttributes_show
-80799f3c t bEndpointAddress_show
-80799f68 t bLength_show
-80799f94 t interval_show
-80799ff0 T usb_create_ep_devs
-8079a0a0 T usb_remove_ep_devs
-8079a0d0 t usbfs_increase_memory_usage
-8079a164 t usbfs_decrease_memory_usage
-8079a1c0 t usbdev_vm_open
-8079a1fc t async_getcompleted
-8079a258 t driver_probe
-8079a268 t driver_suspend
-8079a278 t driver_resume
-8079a288 t findintfep
-8079a350 t usbdev_poll
-8079a3e8 t destroy_async
-8079a468 t destroy_async_on_interface
-8079a530 t driver_disconnect
-8079a598 t releaseintf
-8079a61c t dec_usb_memory_use_count
-8079a6d4 t usbdev_vm_close
-8079a6e8 t usbdev_mmap
-8079a8bc t _copy_to_user
-8079a8ec t _copy_from_user
-8079a948 t claimintf
-8079aa10 t checkintf
-8079aaa4 t check_ctrlrecip
-8079abd4 t usbfs_blocking_completion
-8079abe4 t usbfs_start_wait_urb
-8079acdc t snoop_urb_data
-8079ae38 t usbdev_notify
-8079af10 t check_reset_of_active_ep
-8079af78 t async_completed
-8079b2a4 t usbdev_open
-8079b4fc t parse_usbdevfs_streams
-8079b6a8 t free_async
-8079b7e4 t usbdev_release
-8079b934 t proc_getdriver
-8079b9f4 t usbdev_read
-8079bd10 t proc_disconnect_claim
-8079be24 t processcompl
-8079c0d8 t proc_do_submiturb
-8079cfa4 t usbdev_ioctl
-8079ebcc T usbfs_notify_suspend
-8079ebd8 T usbfs_notify_resume
-8079ec34 T usb_devio_cleanup
-8079ec68 T usb_register_notify
-8079ec80 T usb_unregister_notify
-8079ec98 T usb_notify_add_device
-8079ecb4 T usb_notify_remove_device
-8079ecd0 T usb_notify_add_bus
-8079ecec T usb_notify_remove_bus
-8079ed08 T usb_generic_driver_disconnect
-8079ed38 T usb_generic_driver_suspend
-8079eda4 T usb_generic_driver_resume
-8079edf4 T usb_choose_configuration
-8079f038 T usb_generic_driver_probe
-8079f0b8 t usb_generic_driver_match
-8079f0fc t __check_for_non_generic_match
-8079f144 t usb_detect_static_quirks
-8079f22c t quirks_param_set
-8079f534 T usb_endpoint_is_ignored
-8079f5a8 T usb_detect_quirks
-8079f6a0 T usb_detect_interface_quirks
-8079f6d0 T usb_release_quirk_list
-8079f710 t usb_device_dump
-807a0064 t usb_device_read
-807a01a0 T usb_phy_roothub_alloc
-807a01b0 T usb_phy_roothub_init
-807a0224 T usb_phy_roothub_exit
-807a026c T usb_phy_roothub_set_mode
-807a02e0 T usb_phy_roothub_calibrate
-807a0330 T usb_phy_roothub_power_on
-807a033c T usb_phy_roothub_power_off
-807a0370 T usb_phy_roothub_resume
-807a04b0 T usb_phy_roothub_suspend
-807a0534 t usb_port_runtime_resume
-807a06ac t usb_port_runtime_suspend
-807a07c0 t usb_port_device_release
-807a07e4 t connector_unbind
-807a081c t connector_bind
-807a0884 t usb_port_shutdown
-807a089c t disable_store
-807a09f4 t disable_show
-807a0b04 t over_current_count_show
-807a0b24 t quirks_show
-807a0b50 t location_show
-807a0b7c t connect_type_show
-807a0bb4 t usb3_lpm_permit_show
-807a0c00 t quirks_store
-807a0c68 t usb3_lpm_permit_store
-807a0d8c t link_peers
-807a0ee0 t link_peers_report.part.0
-807a0f28 t match_location
-807a0fd8 T usb_hub_create_port_device
-807a12f0 T usb_hub_remove_port_device
-807a13f0 T usb_of_get_device_node
-807a149c T usb_of_get_interface_node
-807a1560 T usb_of_has_combined_node
-807a15b4 T usb_phy_get_charger_current
-807a1640 t devm_usb_phy_match
-807a165c T usb_remove_phy
-807a16b4 T usb_phy_set_event
-807a16c4 T usb_get_phy
-807a1760 T devm_usb_get_phy
-807a17ec T devm_usb_get_phy_by_node
-807a1924 T devm_usb_get_phy_by_phandle
-807a19c4 t usb_phy_notify_charger_work
-807a1a9c t __usb_phy_get_charger_type
-807a1b50 t usb_add_extcon
-807a1d3c t usb_phy_get_charger_type
-807a1d58 t usb_phy_uevent
-807a1ea0 T usb_phy_set_charger_current
-807a1f60 T usb_phy_set_charger_state
-807a1fc4 T devm_usb_put_phy
-807a2058 t usb_put_phy.part.3
-807a2080 T usb_put_phy
-807a2094 t devm_usb_phy_release
-807a20ac t devm_usb_phy_release2
-807a20e8 T usb_add_phy
-807a2264 T usb_add_phy_dev
-807a2358 T of_usb_get_phy_mode
-807a23f4 t nop_set_host
-807a2420 T usb_phy_generic_register
-807a2490 T usb_phy_generic_unregister
-807a249c T usb_phy_gen_create_phy
-807a272c t usb_phy_generic_remove
-807a2748 t usb_phy_generic_probe
-807a2864 t nop_set_suspend
-807a28cc T usb_gen_phy_shutdown
-807a293c t nop_set_peripheral
-807a29a8 T usb_gen_phy_init
-807a2a64 t nop_gpio_vbus_thread
-807a2b6c t version_show
-807a2b9c t dwc_otg_driver_remove
-807a2c50 t dwc_otg_common_irq
-807a2c70 t dwc_otg_driver_probe
-807a37a4 t debuglevel_store
-807a37d8 t debuglevel_show
-807a37fc t regoffset_store
-807a3850 t regoffset_show
-807a3880 t regvalue_store
-807a38e8 t regvalue_show
-807a397c t spramdump_show
-807a39a8 t mode_show
-807a3a0c t hnpcapable_store
-807a3a44 t hnpcapable_show
-807a3aa8 t srpcapable_store
-807a3ae0 t srpcapable_show
-807a3b44 t hsic_connect_store
-807a3b7c t hsic_connect_show
-807a3be0 t inv_sel_hsic_store
-807a3c18 t inv_sel_hsic_show
-807a3c7c t busconnected_show
-807a3ce0 t gotgctl_store
-807a3d18 t gotgctl_show
-807a3d80 t gusbcfg_store
-807a3db8 t gusbcfg_show
-807a3e20 t grxfsiz_store
-807a3e58 t grxfsiz_show
-807a3ec0 t gnptxfsiz_store
-807a3ef8 t gnptxfsiz_show
-807a3f60 t gpvndctl_store
-807a3f98 t gpvndctl_show
-807a4000 t ggpio_store
-807a4038 t ggpio_show
-807a40a0 t guid_store
-807a40d8 t guid_show
-807a4140 t gsnpsid_show
-807a41a8 t devspeed_store
-807a41e0 t devspeed_show
-807a4244 t enumspeed_show
-807a42a8 t hptxfsiz_show
-807a4310 t hprt0_store
-807a4348 t hprt0_show
-807a43b0 t hnp_store
-807a43e8 t hnp_show
-807a441c t srp_store
-807a4440 t srp_show
-807a4474 t buspower_store
-807a44ac t buspower_show
-807a44e0 t bussuspend_store
-807a4518 t bussuspend_show
-807a454c t mode_ch_tim_en_store
-807a4584 t mode_ch_tim_en_show
-807a45b8 t fr_interval_store
-807a45f0 t fr_interval_show
-807a4624 t remote_wakeup_store
-807a4664 t remote_wakeup_show
-807a46c0 t rem_wakeup_pwrdn_store
-807a46ec t rem_wakeup_pwrdn_show
-807a4724 t disconnect_us
-807a4770 t regdump_show
-807a47dc t hcddump_show
-807a481c t hcd_frrem_show
-807a4870 T dwc_otg_attr_create
-807a4a30 T dwc_otg_attr_remove
-807a4bf0 t init_fslspclksel
-807a4c58 t init_devspd
-807a4cd4 t dwc_otg_enable_common_interrupts
-807a4d24 t init_dma_desc_chain.constprop.44
-807a4ef0 T dwc_otg_cil_remove
-807a4fe4 T dwc_otg_enable_global_interrupts
-807a5000 T dwc_otg_disable_global_interrupts
-807a501c T dwc_otg_save_global_regs
-807a5120 T dwc_otg_save_gintmsk_reg
-807a5178 T dwc_otg_save_dev_regs
-807a528c T dwc_otg_save_host_regs
-807a5360 T dwc_otg_restore_global_regs
-807a5460 T dwc_otg_restore_dev_regs
-807a5558 T dwc_otg_restore_host_regs
-807a55ec T restore_lpm_i2c_regs
-807a5614 T restore_essential_regs
-807a57a0 T dwc_otg_device_hibernation_restore
-807a5a80 T dwc_otg_host_hibernation_restore
-807a5da4 T dwc_otg_enable_device_interrupts
-807a5e14 T dwc_otg_enable_host_interrupts
-807a5e60 T dwc_otg_disable_host_interrupts
-807a5e80 T dwc_otg_hc_init
-807a6098 T dwc_otg_hc_halt
-807a61a8 T dwc_otg_hc_cleanup
-807a61ec T ep_xfer_timeout
-807a631c T set_pid_isoc
-807a6388 T dwc_otg_hc_start_transfer_ddma
-807a645c T dwc_otg_hc_do_ping
-807a64b0 T dwc_otg_hc_write_packet
-807a6578 T dwc_otg_hc_start_transfer
-807a6864 T dwc_otg_hc_continue_transfer
-807a6988 T dwc_otg_get_frame_number
-807a69ac T calc_frame_interval
-807a6a8c T dwc_otg_read_setup_packet
-807a6adc T dwc_otg_ep0_activate
-807a6b7c T dwc_otg_ep_activate
-807a6da8 T dwc_otg_ep_deactivate
-807a7120 T dwc_otg_ep_start_zl_transfer
-807a72ec T dwc_otg_ep0_continue_transfer
-807a7650 T dwc_otg_ep_write_packet
-807a7750 T dwc_otg_ep_start_transfer
-807a7e30 T dwc_otg_ep_set_stall
-807a7e94 T dwc_otg_ep_clear_stall
-807a7ee8 T dwc_otg_read_packet
-807a7f24 T dwc_otg_dump_dev_registers
-807a84e8 T dwc_otg_dump_spram
-807a85f4 T dwc_otg_dump_host_registers
-807a88c8 T dwc_otg_dump_global_registers
-807a8d08 T dwc_otg_flush_tx_fifo
-807a8dfc T dwc_otg_ep0_start_transfer
-807a91f8 T dwc_otg_flush_rx_fifo
-807a92d0 T dwc_otg_core_dev_init
-807a9984 T dwc_otg_core_host_init
-807a9d5c T dwc_otg_core_reset
-807a9ec4 T dwc_otg_core_init
-807aa538 T dwc_otg_is_device_mode
-807aa55c T dwc_otg_is_host_mode
-807aa57c T dwc_otg_cil_register_hcd_callbacks
-807aa590 T dwc_otg_cil_register_pcd_callbacks
-807aa5a4 T dwc_otg_is_dma_enable
-807aa5b4 T dwc_otg_set_param_otg_cap
-807aa720 T dwc_otg_get_param_otg_cap
-807aa734 T dwc_otg_set_param_opt
-807aa794 T dwc_otg_get_param_opt
-807aa7a8 T dwc_otg_set_param_dma_enable
-807aa89c T dwc_otg_get_param_dma_enable
-807aa8b0 T dwc_otg_set_param_dma_desc_enable
-807aa9c8 T dwc_otg_get_param_dma_desc_enable
-807aa9dc T dwc_otg_set_param_host_support_fs_ls_low_power
-807aaa64 T dwc_otg_get_param_host_support_fs_ls_low_power
-807aaa78 T dwc_otg_set_param_enable_dynamic_fifo
-807aab80 T dwc_otg_get_param_enable_dynamic_fifo
-807aab94 T dwc_otg_set_param_data_fifo_size
-807aac90 T dwc_otg_get_param_data_fifo_size
-807aaca4 T dwc_otg_set_param_dev_rx_fifo_size
-807aadb0 T dwc_otg_get_param_dev_rx_fifo_size
-807aadc4 T dwc_otg_set_param_dev_nperio_tx_fifo_size
-807aaed4 T dwc_otg_get_param_dev_nperio_tx_fifo_size
-807aaee8 T dwc_otg_set_param_host_rx_fifo_size
-807aaff4 T dwc_otg_get_param_host_rx_fifo_size
-807ab008 T dwc_otg_set_param_host_nperio_tx_fifo_size
-807ab118 T dwc_otg_get_param_host_nperio_tx_fifo_size
-807ab12c T dwc_otg_set_param_host_perio_tx_fifo_size
-807ab228 T dwc_otg_get_param_host_perio_tx_fifo_size
-807ab23c T dwc_otg_set_param_max_transfer_size
-807ab358 T dwc_otg_get_param_max_transfer_size
-807ab36c T dwc_otg_set_param_max_packet_count
-807ab480 T dwc_otg_get_param_max_packet_count
-807ab494 T dwc_otg_set_param_host_channels
-807ab59c T dwc_otg_get_param_host_channels
-807ab5b0 T dwc_otg_set_param_dev_endpoints
-807ab6b0 T dwc_otg_get_param_dev_endpoints
-807ab6c4 T dwc_otg_set_param_phy_type
-807ab80c T dwc_otg_get_param_phy_type
-807ab820 T dwc_otg_set_param_speed
-807ab934 T dwc_otg_get_param_speed
-807ab948 T dwc_otg_set_param_host_ls_low_power_phy_clk
-807aba5c T dwc_otg_get_param_host_ls_low_power_phy_clk
-807aba70 T dwc_otg_set_param_phy_ulpi_ddr
-807abaf8 T dwc_otg_get_param_phy_ulpi_ddr
-807abb0c T dwc_otg_set_param_phy_ulpi_ext_vbus
-807abb94 T dwc_otg_get_param_phy_ulpi_ext_vbus
-807abba8 T dwc_otg_set_param_phy_utmi_width
-807abc34 T dwc_otg_get_param_phy_utmi_width
-807abc48 T dwc_otg_set_param_ulpi_fs_ls
-807abcd0 T dwc_otg_get_param_ulpi_fs_ls
-807abce4 T dwc_otg_set_param_ts_dline
-807abd6c T dwc_otg_get_param_ts_dline
-807abd80 T dwc_otg_set_param_i2c_enable
-807abe88 T dwc_otg_get_param_i2c_enable
-807abe9c T dwc_otg_set_param_dev_perio_tx_fifo_size
-807abfc0 T dwc_otg_get_param_dev_perio_tx_fifo_size
-807abfd8 T dwc_otg_set_param_en_multiple_tx_fifo
-807ac0e0 T dwc_otg_get_param_en_multiple_tx_fifo
-807ac0f4 T dwc_otg_set_param_dev_tx_fifo_size
-807ac218 T dwc_otg_get_param_dev_tx_fifo_size
-807ac230 T dwc_otg_set_param_thr_ctl
-807ac348 T dwc_otg_get_param_thr_ctl
-807ac35c T dwc_otg_set_param_lpm_enable
-807ac468 T dwc_otg_get_param_lpm_enable
-807ac47c T dwc_otg_set_param_tx_thr_length
-807ac508 T dwc_otg_get_param_tx_thr_length
-807ac51c T dwc_otg_set_param_rx_thr_length
-807ac5a8 T dwc_otg_get_param_rx_thr_length
-807ac5bc T dwc_otg_set_param_dma_burst_size
-807ac658 T dwc_otg_get_param_dma_burst_size
-807ac66c T dwc_otg_set_param_pti_enable
-807ac760 T dwc_otg_get_param_pti_enable
-807ac774 T dwc_otg_set_param_mpi_enable
-807ac858 T dwc_otg_get_param_mpi_enable
-807ac86c T dwc_otg_set_param_adp_enable
-807ac978 T dwc_otg_get_param_adp_enable
-807ac98c T dwc_otg_set_param_ic_usb_cap
-807acaa0 T dwc_otg_get_param_ic_usb_cap
-807acab4 T dwc_otg_set_param_ahb_thr_ratio
-807acbec T dwc_otg_get_param_ahb_thr_ratio
-807acc00 T dwc_otg_set_param_power_down
-807acd44 T dwc_otg_cil_init
-807ad2fc T dwc_otg_get_param_power_down
-807ad310 T dwc_otg_set_param_reload_ctl
-807ad424 T dwc_otg_get_param_reload_ctl
-807ad438 T dwc_otg_set_param_dev_out_nak
-807ad560 T dwc_otg_get_param_dev_out_nak
-807ad574 T dwc_otg_set_param_cont_on_bna
-807ad69c T dwc_otg_get_param_cont_on_bna
-807ad6b0 T dwc_otg_set_param_ahb_single
-807ad7c4 T dwc_otg_get_param_ahb_single
-807ad7d8 T dwc_otg_set_param_otg_ver
-807ad870 T dwc_otg_get_param_otg_ver
-807ad884 T dwc_otg_get_hnpstatus
-807ad8a0 T dwc_otg_get_srpstatus
-807ad8bc T dwc_otg_set_hnpreq
-807ad900 T dwc_otg_get_gsnpsid
-807ad910 T dwc_otg_get_mode
-807ad930 T dwc_otg_get_hnpcapable
-807ad950 T dwc_otg_set_hnpcapable
-807ad988 T dwc_otg_get_srpcapable
-807ad9a8 T dwc_otg_set_srpcapable
-807ad9e0 T dwc_otg_get_devspeed
-807adac8 T dwc_otg_set_devspeed
-807adb00 T dwc_otg_get_busconnected
-807adb20 T dwc_otg_get_enumspeed
-807adb44 T dwc_otg_get_prtpower
-807adb64 T dwc_otg_get_core_state
-807adb74 T dwc_otg_set_prtpower
-807adbb4 T dwc_otg_get_prtsuspend
-807adbd4 T dwc_otg_set_prtsuspend
-807adc14 T dwc_otg_get_fr_interval
-807adc38 T dwc_otg_set_fr_interval
-807adee8 T dwc_otg_get_mode_ch_tim
-807adf08 T dwc_otg_set_mode_ch_tim
-807adf40 T dwc_otg_set_prtresume
-807adf80 T dwc_otg_get_remotewakesig
-807adfa4 T dwc_otg_get_lpm_portsleepstatus
-807adfc4 T dwc_otg_get_lpm_remotewakeenabled
-807adfe4 T dwc_otg_get_lpmresponse
-807ae004 T dwc_otg_set_lpmresponse
-807ae03c T dwc_otg_get_hsic_connect
-807ae05c T dwc_otg_set_hsic_connect
-807ae094 T dwc_otg_get_inv_sel_hsic
-807ae0b4 T dwc_otg_set_inv_sel_hsic
-807ae0ec T dwc_otg_get_gotgctl
-807ae0fc T dwc_otg_set_gotgctl
-807ae10c T dwc_otg_get_gusbcfg
-807ae120 T dwc_otg_set_gusbcfg
-807ae134 T dwc_otg_get_grxfsiz
-807ae148 T dwc_otg_set_grxfsiz
-807ae15c T dwc_otg_get_gnptxfsiz
-807ae170 T dwc_otg_set_gnptxfsiz
-807ae184 T dwc_otg_get_gpvndctl
-807ae198 T dwc_otg_set_gpvndctl
-807ae1ac T dwc_otg_get_ggpio
-807ae1c0 T dwc_otg_set_ggpio
-807ae1d4 T dwc_otg_get_hprt0
-807ae1e8 T dwc_otg_set_hprt0
-807ae1fc T dwc_otg_get_guid
-807ae210 T dwc_otg_set_guid
-807ae224 T dwc_otg_get_hptxfsiz
-807ae238 T dwc_otg_get_otg_version
-807ae254 T dwc_otg_pcd_start_srp_timer
-807ae274 T dwc_otg_initiate_srp
-807ae324 T w_conn_id_status_change
-807ae450 T dwc_otg_handle_mode_mismatch_intr
-807ae4e0 T dwc_otg_handle_otg_intr
-807ae874 T dwc_otg_handle_conn_id_status_change_intr
-807ae8dc T dwc_otg_handle_session_req_intr
-807ae96c T w_wakeup_detected
-807ae9c4 T dwc_otg_handle_wakeup_detected_intr
-807aeac0 T dwc_otg_handle_restore_done_intr
-807aeb04 T dwc_otg_handle_disconnect_intr
-807aec74 T dwc_otg_handle_usb_suspend_intr
-807aef90 T dwc_otg_handle_common_intr
-807afe38 t _setup
-807afe90 t _connect
-807afeb0 t _disconnect
-807afef0 t _resume
-807aff30 t _suspend
-807aff70 t _reset
-807aff80 t dwc_otg_pcd_gadget_release
-807aff8c t ep_enable
-807b0170 t ep_disable
-807b01a8 t dwc_otg_pcd_irq
-807b01c8 t wakeup
-807b01f4 t get_frame_number
-807b0214 t free_wrapper
-807b0298 t ep_halt
-807b0318 t ep_dequeue
-807b03e4 t dwc_otg_pcd_free_request
-807b045c t _hnp_changed
-807b04d0 t ep_queue
-807b07a4 t dwc_otg_pcd_alloc_request
-807b089c t _complete
-807b0a04 T gadget_add_eps
-807b0ba8 T pcd_init
-807b0dc0 T pcd_remove
-807b0e00 t dwc_otg_pcd_start_cb
-807b0e44 t srp_timeout
-807b0fd8 t start_xfer_tasklet_func
-807b1084 t dwc_otg_pcd_resume_cb
-807b10f8 t dwc_otg_pcd_stop_cb
-807b1110 t get_ep_from_handle.part.0
-807b1170 t dwc_otg_pcd_suspend_cb
-807b11b8 T dwc_otg_request_done
-807b1274 T dwc_otg_request_nuke
-807b12bc T dwc_otg_pcd_start
-807b12cc T dwc_otg_ep_alloc_desc_chain
-807b12e4 T dwc_otg_ep_free_desc_chain
-807b1300 T dwc_otg_pcd_init
-807b199c T dwc_otg_pcd_remove
-807b1b30 T dwc_otg_pcd_is_dualspeed
-807b1b7c T dwc_otg_pcd_is_otg
-807b1bac T dwc_otg_pcd_ep_enable
-807b2074 T dwc_otg_pcd_ep_disable
-807b22c0 T dwc_otg_pcd_ep_queue
-807b2800 T dwc_otg_pcd_ep_dequeue
-807b2964 T dwc_otg_pcd_ep_wedge
-807b2b88 T dwc_otg_pcd_ep_halt
-807b2e00 T dwc_otg_pcd_rem_wkup_from_suspend
-807b2f38 T dwc_otg_pcd_remote_wakeup
-807b2fb4 T dwc_otg_pcd_disconnect_us
-807b3034 T dwc_otg_pcd_initiate_srp
-807b3094 T dwc_otg_pcd_wakeup
-807b3100 T dwc_otg_pcd_get_frame_number
-807b3110 T dwc_otg_pcd_is_lpm_enabled
-807b3128 T get_b_hnp_enable
-807b313c T get_a_hnp_support
-807b3150 T get_a_alt_hnp_support
-807b3164 T dwc_otg_pcd_get_rmwkup_enable
-807b3178 t dwc_otg_pcd_handle_noniso_bna
-807b32e8 t restart_transfer
-807b3430 t ep0_do_stall
-807b3624 t ep0_complete_request
-807b3d5c t handle_ep0
-807b4d74 T get_ep_by_addr
-807b4dac T start_next_request
-807b4f28 t complete_ep
-807b5454 t dwc_otg_pcd_handle_out_ep_intr
-807b6894 T dwc_otg_pcd_handle_sof_intr
-807b68bc T dwc_otg_pcd_handle_rx_status_q_level_intr
-807b6a1c T dwc_otg_pcd_handle_np_tx_fifo_empty_intr
-807b6d0c T dwc_otg_pcd_stop
-807b6e2c T dwc_otg_pcd_handle_i2c_intr
-807b6e88 T dwc_otg_pcd_handle_early_suspend_intr
-807b6eb0 T dwc_otg_pcd_handle_usb_reset_intr
-807b72c0 T dwc_otg_pcd_handle_enum_done_intr
-807b7590 T dwc_otg_pcd_handle_isoc_out_packet_dropped_intr
-807b761c T dwc_otg_pcd_handle_end_periodic_frame_intr
-807b7678 T dwc_otg_pcd_handle_ep_mismatch_intr
-807b773c T dwc_otg_pcd_handle_ep_fetsusp_intr
-807b7798 T do_test_mode
-807b7848 T predict_nextep_seq
-807b7ba4 t dwc_otg_pcd_handle_in_ep_intr
-807b8924 T dwc_otg_pcd_handle_incomplete_isoc_in_intr
-807b8a24 T dwc_otg_pcd_handle_incomplete_isoc_out_intr
-807b8b88 T dwc_otg_pcd_handle_in_nak_effective
-807b8c2c T dwc_otg_pcd_handle_out_nak_effective
-807b8da0 T dwc_otg_pcd_handle_intr
-807b9014 t hcd_start_func
-807b9030 t dwc_otg_hcd_rem_wakeup_cb
-807b9058 T dwc_otg_hcd_connect_timeout
-807b9080 t do_setup
-807b92d4 t completion_tasklet_func
-807b9398 t dwc_otg_hcd_session_start_cb
-807b93b8 t assign_and_init_hc
-807b9a08 t queue_transaction
-807b9bb4 t kill_urbs_in_qh_list
-807b9d68 t dwc_otg_hcd_disconnect_cb
-807b9fa8 t qh_list_free.part.0
-807ba05c t dwc_otg_hcd_free
-807ba1d4 t reset_tasklet_func
-807ba234 t dwc_otg_hcd_start_cb
-807ba2ac T dwc_otg_hcd_alloc_hcd
-807ba2c0 T dwc_otg_hcd_stop
-807ba304 t dwc_otg_hcd_stop_cb
-807ba31c T dwc_otg_hcd_urb_dequeue
-807ba5b0 T dwc_otg_hcd_endpoint_disable
-807ba690 T dwc_otg_hcd_endpoint_reset
-807ba6ac T dwc_otg_hcd_power_up
-807ba7dc T dwc_otg_cleanup_fiq_channel
-807ba86c T dwc_otg_hcd_init
-807badec T dwc_otg_hcd_remove
-807bae10 T fiq_fsm_transaction_suitable
-807baee4 T fiq_fsm_setup_periodic_dma
-807bb078 T fiq_fsm_np_tt_contended
-807bb12c T fiq_fsm_queue_isoc_transaction
-807bb43c T fiq_fsm_queue_split_transaction
-807bbb6c T dwc_otg_hcd_select_transactions
-807bbe2c T dwc_otg_hcd_queue_transactions
-807bc258 T dwc_otg_hcd_urb_enqueue
-807bc450 T dwc_otg_hcd_hub_control
-807bd4e0 T dwc_otg_hcd_is_status_changed
-807bd534 T dwc_otg_hcd_get_frame_number
-807bd55c T dwc_otg_hcd_start
-807bd690 T dwc_otg_hcd_get_priv_data
-807bd6a0 T dwc_otg_hcd_set_priv_data
-807bd6b0 T dwc_otg_hcd_otg_port
-807bd6c0 T dwc_otg_hcd_is_b_host
-807bd6e0 T dwc_otg_hcd_urb_alloc
-807bd7a0 T dwc_otg_hcd_urb_set_pipeinfo
-807bd7cc T dwc_otg_hcd_urb_set_params
-807bd818 T dwc_otg_hcd_urb_get_status
-807bd828 T dwc_otg_hcd_urb_get_actual_length
-807bd838 T dwc_otg_hcd_urb_get_error_count
-807bd848 T dwc_otg_hcd_urb_set_iso_desc_params
-807bd85c T dwc_otg_hcd_urb_get_iso_desc_status
-807bd870 T dwc_otg_hcd_urb_get_iso_desc_actual_length
-807bd884 T dwc_otg_hcd_is_bandwidth_allocated
-807bd8a8 T dwc_otg_hcd_is_bandwidth_freed
-807bd8c8 T dwc_otg_hcd_get_ep_bandwidth
-807bd8d8 T dwc_otg_hcd_dump_state
-807bd8e4 T dwc_otg_hcd_dump_frrem
-807bd8f0 t _speed
-807bd904 t hcd_init_fiq
-807bdbf4 t endpoint_reset
-807bdc64 t endpoint_disable
-807bdc90 t dwc_otg_urb_dequeue
-807bdd60 t dwc_otg_urb_enqueue
-807be08c t get_frame_number
-807be0d4 t dwc_otg_hcd_irq
-807be0f4 t _get_b_hnp_enable
-807be110 t _hub_info
-807be2a8 t _disconnect
-807be2d0 t _complete
-807be5d8 T hcd_stop
-807be5e8 T hub_status_data
-807be628 T hub_control
-807be640 T hcd_start
-807be68c t _start
-807be6c8 T dwc_urb_to_endpoint
-807be6e8 T hcd_init
-807be858 T hcd_remove
-807be8b0 t handle_hc_ahberr_intr
-807bec38 t get_actual_xfer_length
-807bece0 t update_urb_state_xfer_comp
-807bee78 t update_urb_state_xfer_intr
-807bef54 t release_channel
-807bf138 t halt_channel
-807bf284 t handle_hc_stall_intr
-807bf340 t handle_hc_ack_intr
-807bf4b0 t complete_non_periodic_xfer
-807bf530 t complete_periodic_xfer
-807bf5a4 t handle_hc_frmovrun_intr
-807bf678 t handle_hc_babble_intr
-807bf76c T dwc_otg_hcd_handle_sof_intr
-807bf874 T dwc_otg_hcd_handle_rx_status_q_level_intr
-807bf9a0 T dwc_otg_hcd_handle_np_tx_fifo_empty_intr
-807bf9bc T dwc_otg_hcd_handle_perio_tx_fifo_empty_intr
-807bf9d8 T dwc_otg_hcd_handle_port_intr
-807bfc74 T dwc_otg_hcd_save_data_toggle
-807bfcd0 t handle_hc_xfercomp_intr
-807c0118 t handle_hc_datatglerr_intr
-807c0200 t handle_hc_nak_intr
-807c03ac t handle_hc_xacterr_intr
-807c05d8 t handle_hc_nyet_intr
-807c0774 T dwc_otg_fiq_unmangle_isoc
-807c0870 T dwc_otg_fiq_unsetup_per_dma
-807c092c T dwc_otg_hcd_handle_hc_fsm
-807c109c T dwc_otg_hcd_handle_hc_n_intr
-807c176c T dwc_otg_hcd_handle_hc_intr
-807c1858 T dwc_otg_hcd_handle_intr
-807c1bc8 T dwc_otg_hcd_qh_free
-807c1cf8 T qh_init
-807c211c T dwc_otg_hcd_qh_create
-807c21ec T init_hcd_usecs
-807c2254 T dwc_otg_hcd_qh_add
-807c2834 T dwc_otg_hcd_qh_remove
-807c2990 T dwc_otg_hcd_qh_deactivate
-807c2b70 T dwc_otg_hcd_qtd_init
-807c2bc8 T dwc_otg_hcd_qtd_create
-807c2c20 T dwc_otg_hcd_qtd_add
-807c2ce8 t calc_starting_frame
-807c2d60 t init_non_isoc_dma_desc.constprop.1
-807c2f70 T update_frame_list
-807c3150 t release_channel_ddma
-807c323c T dump_frame_list
-807c32cc T dwc_otg_hcd_qh_init_ddma
-807c356c T dwc_otg_hcd_qh_free_ddma
-807c36a0 T dwc_otg_hcd_start_xfer_ddma
-807c3ad8 T update_non_isoc_urb_state_ddma
-807c3c68 T dwc_otg_hcd_complete_xfer_ddma
-807c42e0 T dwc_otg_adp_write_reg
-807c433c T dwc_otg_adp_read_reg
-807c437c T dwc_otg_adp_read_reg_filter
-807c439c T dwc_otg_adp_modify_reg
-807c43cc T dwc_otg_adp_vbuson_timer_start
-807c4458 T dwc_otg_adp_probe_start
-807c44e4 t adp_vbuson_timeout
-807c45f0 T dwc_otg_adp_sense_timer_start
-807c4610 T dwc_otg_adp_sense_start
-807c46d4 T dwc_otg_adp_probe_stop
-807c4728 T dwc_otg_adp_sense_stop
-807c4774 t adp_sense_timeout
-807c47b8 T dwc_otg_adp_turnon_vbus
-807c47f0 T dwc_otg_adp_start
-807c4900 T dwc_otg_adp_init
-807c49c8 T dwc_otg_adp_remove
-807c4a78 T dwc_otg_adp_handle_intr
-807c4e68 T dwc_otg_adp_handle_srp_intr
-807c4ff0 t fiq_fsm_setup_csplit
-807c5048 t fiq_fsm_more_csplits
-807c5150 t fiq_fsm_update_hs_isoc
-807c5338 t fiq_iso_out_advance.constprop.1
-807c53f8 t fiq_increment_dma_buf.constprop.2
-807c5480 t fiq_fsm_restart_channel.constprop.3
-807c54e4 t fiq_fsm_restart_np_pending
-807c5568 T _fiq_print
-807c5638 T fiq_fsm_spin_lock
-807c5678 T fiq_fsm_spin_unlock
-807c5694 T fiq_fsm_tt_in_use
-807c5718 t fiq_fsm_start_next_periodic
-807c583c t fiq_fsm_do_hcintr
-807c6244 t fiq_fsm_do_sof
-807c6500 T fiq_fsm_too_late
-807c6540 T dwc_otg_fiq_fsm
-807c6780 T dwc_otg_fiq_nop
-807c68b8 T _dwc_otg_fiq_stub
-807c68dc T _dwc_otg_fiq_stub_end
-807c68dc t cc_match_cdid
-807c6934 t cc_match_chid
-807c698c t cc_add
-807c6b18 t cc_clear
-807c6b98 T dwc_cc_if_alloc
-807c6c04 T dwc_cc_if_free
-807c6c3c T dwc_cc_clear
-807c6c8c T dwc_cc_add
-807c6d10 T dwc_cc_change
-807c6ed0 T dwc_cc_remove
-807c6ff4 T dwc_cc_data_for_save
-807c7164 T dwc_cc_restore_from_data
-807c726c T dwc_cc_match_chid
-807c72a8 T dwc_cc_match_cdid
-807c72e4 T dwc_cc_ck
-807c734c T dwc_cc_chid
-807c73b4 T dwc_cc_cdid
-807c741c T dwc_cc_name
-807c74a0 t cb_task
-807c74e4 T dwc_alloc_notification_manager
-807c7550 T dwc_free_notification_manager
-807c7580 T dwc_register_notifier
-807c76c0 T dwc_unregister_notifier
-807c77e4 T dwc_add_observer
-807c7924 T dwc_remove_observer
-807c7a40 T dwc_notify
-807c7b88 T DWC_UTF8_TO_UTF16LE
-807c7c8c T DWC_IN_IRQ
-807c7ca4 T DWC_IN_BH
-807c7cb0 T DWC_CPU_TO_LE32
-807c7cc0 T DWC_CPU_TO_BE32
-807c7cd4 T DWC_BE32_TO_CPU
-807c7ce0 T DWC_CPU_TO_LE16
-807c7cf0 T DWC_CPU_TO_BE16
-807c7d08 T DWC_READ_REG32
-807c7d1c T DWC_WRITE_REG32
-807c7d30 T DWC_MODIFY_REG32
-807c7d54 T DWC_SPINLOCK
-807c7d60 T DWC_SPINUNLOCK
-807c7d84 T DWC_SPINLOCK_IRQSAVE
-807c7da0 T DWC_SPINUNLOCK_IRQRESTORE
-807c7dac t timer_callback
-807c7de8 t tasklet_callback
-807c7dfc t work_done
-807c7e14 T DWC_WORKQ_PENDING
-807c7e24 T DWC_MEMSET
-807c7e30 T DWC_MEMCPY
-807c7e3c T DWC_MEMMOVE
-807c7e48 T DWC_MEMCMP
-807c7e54 T DWC_STRNCMP
-807c7e60 T DWC_STRCMP
-807c7e6c T DWC_STRLEN
-807c7e78 T DWC_STRCPY
-807c7e84 T DWC_ATOI
-807c7ef0 T DWC_ATOUI
-807c7f5c T DWC_VPRINTF
-807c7f68 T DWC_VSNPRINTF
-807c7f74 T DWC_PRINTF
-807c7fd0 T DWC_SNPRINTF
-807c8028 T __DWC_WARN
-807c8094 T __DWC_ERROR
-807c8100 T DWC_SPRINTF
-807c815c T DWC_EXCEPTION
-807c81a8 T __DWC_DMA_ALLOC
-807c81d0 T __DWC_DMA_ALLOC_ATOMIC
-807c81f8 T __DWC_DMA_FREE
-807c821c T DWC_MDELAY
-807c8260 T DWC_STRDUP
-807c82a0 T __DWC_FREE
-807c82b0 T DWC_SPINLOCK_FREE
-807c82bc T DWC_MUTEX_FREE
-807c82c8 T DWC_WAITQ_FREE
-807c82d4 T DWC_TASK_FREE
-807c82e0 T DWC_MUTEX_LOCK
-807c82ec T DWC_MUTEX_TRYLOCK
-807c82f8 T DWC_MUTEX_UNLOCK
-807c8304 T DWC_MSLEEP
-807c8310 T DWC_TIME
-807c8328 T DWC_TIMER_FREE
-807c838c T DWC_TIMER_CANCEL
-807c8398 T DWC_TIMER_SCHEDULE
-807c842c T DWC_WAITQ_WAIT
-807c8534 T DWC_WAITQ_WAIT_TIMEOUT
-807c86d4 T DWC_WORKQ_WAIT_WORK_DONE
-807c86f4 T DWC_WAITQ_TRIGGER
-807c8710 t do_work
-807c878c T DWC_WAITQ_ABORT
-807c87a8 T DWC_THREAD_RUN
-807c87ec T DWC_THREAD_STOP
-807c87f8 T DWC_THREAD_SHOULD_STOP
-807c8804 T DWC_TASK_SCHEDULE
-807c8834 T DWC_WORKQ_FREE
-807c8868 T DWC_UDELAY
-807c8880 T DWC_LE16_TO_CPU
-807c8890 T DWC_LE32_TO_CPU
-807c88a0 T DWC_BE16_TO_CPU
-807c88b8 T DWC_SPINLOCK_ALLOC
-807c8920 T DWC_MUTEX_ALLOC
-807c8994 T DWC_TASK_ALLOC
-807c8a18 T DWC_WAITQ_ALLOC
-807c8a94 T DWC_WORKQ_ALLOC
-807c8b40 T DWC_TIMER_ALLOC
-807c8c78 T DWC_WORKQ_SCHEDULE
-807c8df8 T DWC_WORKQ_SCHEDULE_DELAYED
-807c8f98 T __DWC_ALLOC_ATOMIC
-807c8fac T __DWC_ALLOC
-807c8fc0 T DWC_TASK_HI_SCHEDULE
-807c8ff0 t host_info
-807c9004 t write_info
-807c9014 T usb_stor_host_template_init
-807c90f0 t max_sectors_store
-807c9168 t max_sectors_show
-807c9188 t show_info
-807c9714 t target_alloc
-807c9774 t slave_configure
-807c9a74 t bus_reset
-807c9aa8 t queuecommand
-807c9ba8 t slave_alloc
-807c9bf8 t command_abort_matching.part.1
-807c9c70 t device_reset
-807c9d00 t command_abort
-807c9d9c T usb_stor_report_device_reset
-807c9e00 T usb_stor_report_bus_reset
-807c9e4c T usb_stor_transparent_scsi_command
-807c9e58 T usb_stor_access_xfer_buf
-807c9f90 T usb_stor_set_xfer_buf
-807ca00c T usb_stor_pad12_command
-807ca054 T usb_stor_ufi_command
-807ca0e4 t usb_stor_blocking_completion
-807ca0f4 t usb_stor_msg_common
-807ca23c T usb_stor_control_msg
-807ca2d0 T usb_stor_clear_halt
-807ca33c t last_sector_hacks.part.0
-807ca428 t interpret_urb_result
-807ca4a0 T usb_stor_ctrl_transfer
-807ca54c T usb_stor_bulk_transfer_buf
-807ca5cc t usb_stor_bulk_transfer_sglist
-807ca6bc T usb_stor_bulk_srb
-807ca728 T usb_stor_Bulk_transport
-807caaa4 T usb_stor_bulk_transfer_sg
-807cab30 t usb_stor_reset_common.constprop.3
-807cac70 T usb_stor_Bulk_reset
-807caca0 T usb_stor_CB_reset
-807cacfc T usb_stor_CB_transport
-807caf20 T usb_stor_stop_transport
-807caf74 T usb_stor_Bulk_max_lun
-807cb008 T usb_stor_port_reset
-807cb074 T usb_stor_invoke_transport
-807cb524 T usb_stor_pre_reset
-807cb540 T usb_stor_suspend
-807cb580 T usb_stor_resume
-807cb5c0 T usb_stor_reset_resume
-807cb5dc T usb_stor_post_reset
-807cb604 T usb_stor_adjust_quirks
-807cb844 t usb_stor_scan_dwork
-807cb8cc t release_everything
-807cb948 T usb_stor_probe2
-807cbc3c t fill_inquiry_response.part.0
-807cbd18 T fill_inquiry_response
-807cbd2c t storage_probe
-807cc0a4 T usb_stor_disconnect
-807cc174 t usb_stor_control_thread
-807cc3e8 T usb_stor_euscsi_init
-807cc434 T usb_stor_ucr61s2b_init
-807cc500 T usb_stor_huawei_e220_init
-807cc54c t sierra_get_swoc_info
-807cc5a0 t truinst_show
-807cc6bc t sierra_set_ms_mode.constprop.0
-807cc708 T sierra_ms_init
-807cc7fc T option_ms_init
-807cca40 T usb_usual_ignore_device
-807ccab8 T usb_gadget_check_config
-807ccadc t usb_udc_nop_release
-807ccae8 T usb_ep_enable
-807ccb88 T usb_ep_disable
-807ccc04 T usb_ep_alloc_request
-807ccc78 T usb_ep_queue
-807ccd48 T usb_ep_dequeue
-807ccdbc T usb_ep_set_halt
-807cce2c T usb_ep_clear_halt
-807cce9c T usb_ep_set_wedge
-807ccf24 T usb_ep_fifo_status
-807ccfa0 T usb_gadget_frame_number
-807cd00c T usb_gadget_wakeup
-807cd088 T usb_gadget_set_selfpowered
-807cd108 T usb_gadget_clear_selfpowered
-807cd188 T usb_gadget_vbus_connect
-807cd208 T usb_gadget_vbus_draw
-807cd28c T usb_gadget_vbus_disconnect
-807cd30c T usb_gadget_connect
-807cd3b0 T usb_gadget_disconnect
-807cd490 T usb_gadget_deactivate
-807cd530 T usb_gadget_activate
-807cd5b8 T gadget_find_ep_by_name
-807cd618 t gadget_match_driver
-807cd66c T usb_gadget_set_state
-807cd690 T usb_gadget_udc_reset
-807cd6cc T usb_initialize_gadget
-807cd728 t gadget_bind_driver
-807cd914 t usb_gadget_state_work
-807cd93c t is_selfpowered_show
-807cd964 t a_alt_hnp_support_show
-807cd98c t a_hnp_support_show
-807cd9b4 t b_hnp_enable_show
-807cd9dc t is_a_peripheral_show
-807cda04 t is_otg_show
-807cda2c t function_show
-807cda98 t maximum_speed_show
-807cdad0 t current_speed_show
-807cdb08 t state_show
-807cdb3c t srp_store
-807cdb80 t usb_udc_release
-807cdb90 T usb_add_gadget
-807cdd44 T usb_add_gadget_udc_release
-807cddc8 T usb_add_gadget_udc
-807cddd8 T usb_get_gadget_udc_name
-807cde58 T usb_del_gadget
-807cdee8 T usb_del_gadget_udc
-807cdf08 T usb_gadget_register_driver_owner
-807cdfe0 T usb_gadget_unregister_driver
-807ce018 t usb_udc_uevent
-807ce0d0 T usb_gadget_ep_match_desc
-807ce1d4 T usb_gadget_unmap_request_by_dev
-807ce268 T usb_gadget_unmap_request
-807ce278 T usb_gadget_giveback_request
-807ce2e4 T usb_ep_free_request
-807ce354 T usb_ep_fifo_flush
-807ce3bc T usb_ep_set_maxpacket_limit
-807ce418 T usb_gadget_map_request_by_dev
-807ce5e8 T usb_gadget_map_request
-807ce5f8 T usb_udc_vbus_handler
-807ce624 t gadget_unbind_driver
-807ce700 t soft_connect_store
-807ce830 T __traceiter_usb_gadget_frame_number
-807ce880 T __traceiter_usb_gadget_wakeup
-807ce8d0 T __traceiter_usb_gadget_set_selfpowered
-807ce920 T __traceiter_usb_gadget_clear_selfpowered
-807ce970 T __traceiter_usb_gadget_vbus_connect
-807ce9c0 T __traceiter_usb_gadget_vbus_draw
-807cea10 T __traceiter_usb_gadget_vbus_disconnect
-807cea60 T __traceiter_usb_gadget_connect
-807ceab0 T __traceiter_usb_gadget_disconnect
-807ceb00 T __traceiter_usb_gadget_deactivate
-807ceb50 T __traceiter_usb_gadget_activate
-807ceba0 T __traceiter_usb_ep_set_maxpacket_limit
-807cebf0 T __traceiter_usb_ep_enable
-807cec40 T __traceiter_usb_ep_disable
-807cec90 T __traceiter_usb_ep_set_halt
-807cece0 T __traceiter_usb_ep_clear_halt
-807ced30 T __traceiter_usb_ep_set_wedge
-807ced80 T __traceiter_usb_ep_fifo_status
-807cedd0 T __traceiter_usb_ep_fifo_flush
-807cee20 T __traceiter_usb_ep_alloc_request
-807cee78 T __traceiter_usb_ep_free_request
-807ceed0 T __traceiter_usb_ep_queue
-807cef28 T __traceiter_usb_ep_dequeue
-807cef80 T __traceiter_usb_gadget_giveback_request
-807cefd8 t perf_trace_udc_log_gadget
-807cf174 t trace_event_raw_event_udc_log_gadget
-807cf2c4 t trace_raw_output_udc_log_gadget
-807cf4fc t trace_raw_output_udc_log_ep
-807cf5c8 t trace_raw_output_udc_log_req
-807cf6c4 t perf_trace_udc_log_ep
-807cf84c t trace_event_raw_event_udc_log_ep
-807cf964 t perf_trace_udc_log_req
-807cfb08 t trace_event_raw_event_udc_log_req
-807cfc34 t __bpf_trace_udc_log_gadget
-807cfc54 t __bpf_trace_udc_log_ep
-807cfc74 t __bpf_trace_udc_log_req
-807cfca4 t input_to_handler
-807cfdb0 T input_scancode_to_scalar
-807cfe0c t input_default_getkeycode
-807cfeb8 T input_get_keycode
-807cff04 t input_proc_devices_poll
-807cff68 t devm_input_device_match
-807cff84 T input_enable_softrepeat
-807cffa4 T input_device_enabled
-807cffd0 T input_handler_for_each_handle
-807d002c t input_default_setkeycode
-807d01c8 T input_grab_device
-807d021c T input_flush_device
-807d0270 T input_register_handle
-807d0328 t input_seq_stop
-807d0348 t __input_release_device
-807d03bc T input_release_device
-807d03f0 T input_unregister_handle
-807d0444 T input_open_device
-807d0508 T input_close_device
-807d05a8 t input_dev_toggle
-807d06f4 t input_devnode
-807d0718 T input_allocate_device
-807d0808 t input_dev_release
-807d0858 t input_print_modalias_bits
-807d091c t input_print_modalias
-807d0ad8 t input_dev_show_modalias
-807d0b08 t input_dev_show_id_version
-807d0b2c t input_dev_show_id_product
-807d0b50 t input_dev_show_id_vendor
-807d0b74 t input_dev_show_id_bustype
-807d0b98 t inhibited_show
-807d0bbc t input_dev_show_uniq
-807d0bec t input_dev_show_phys
-807d0c1c t input_dev_show_name
-807d0c4c T devm_input_allocate_device
-807d0cd0 t devm_input_device_release
-807d0cec T input_free_device
-807d0d58 T input_set_timestamp
-807d0da8 T input_get_timestamp
-807d0de4 T input_unregister_handler
-807d0eb4 T input_get_new_minor
-807d0f14 T input_free_minor
-807d0f2c t input_proc_handlers_open
-807d0f44 t input_proc_devices_open
-807d0f5c t input_handlers_seq_show
-807d0fd8 t input_handlers_seq_next
-807d1000 t input_devices_seq_next
-807d1018 t input_pass_values.part.1
-807d1150 t input_event_dispose
-807d1284 T input_match_device_id
-807d13f4 t input_attach_handler
-807d14b8 t input_print_bitmap
-807d15bc t input_add_uevent_bm_var
-807d1640 t input_dev_uevent
-807d1918 t input_dev_show_cap_sw
-807d1958 t input_dev_show_cap_ff
-807d1998 t input_dev_show_cap_snd
-807d19d8 t input_dev_show_cap_led
-807d1a18 t input_dev_show_cap_msc
-807d1a58 t input_dev_show_cap_abs
-807d1a98 t input_dev_show_cap_rel
-807d1ad8 t input_dev_show_cap_key
-807d1b18 t input_dev_show_cap_ev
-807d1b58 t input_dev_show_properties
-807d1b98 T input_register_handler
-807d1c58 t input_handlers_seq_start
-807d1cb0 t input_devices_seq_start
-807d1d00 T input_register_device
-807d2120 t input_seq_print_bitmap
-807d222c t input_devices_seq_show
-807d24c4 T input_alloc_absinfo
-807d2528 T input_set_abs_params
-807d25a0 T input_set_capability
-807d2714 T input_copy_abs
-807d27bc T input_set_keycode
-807d2904 T input_handle_event
-807d2d50 T input_event
-807d2db8 T input_inject_event
-807d2e44 t input_dev_release_keys
-807d2eb0 T input_reset_device
-807d2f28 t inhibited_store
-807d30e4 t input_repeat_key
-807d31c8 t __input_unregister_device
-807d3344 t devm_input_device_unregister
-807d3354 T input_unregister_device
-807d33d4 T input_ff_effect_from_user
-807d3444 T input_event_to_user
-807d347c T input_event_from_user
-807d34dc t adjust_dual
-807d35e0 T input_mt_assign_slots
-807d3900 T input_mt_get_slot_by_key
-807d39a8 t copy_abs
-807d3a20 T input_mt_destroy_slots
-807d3a58 T input_mt_report_finger_count
-807d3af8 T input_mt_report_pointer_emulation
-807d3c7c t __input_mt_drop_unused
-807d3d00 T input_mt_drop_unused
-807d3d54 T input_mt_sync_frame
-807d3dd4 T input_mt_report_slot_state
-807d3e70 T input_mt_init_slots
-807d4084 T input_mt_release_slots
-807d40e8 T input_get_poll_interval
-807d4104 t input_poller_attrs_visible
-807d411c t input_dev_poller_queue_work
-807d4164 t input_dev_poller_work
-807d418c t input_dev_get_poll_min
-807d41ac t input_dev_get_poll_max
-807d41cc t input_dev_get_poll_interval
-807d41ec t input_dev_set_poll_interval
-807d42c4 T input_set_min_poll_interval
-807d42fc T input_setup_polling
-807d43b4 T input_set_max_poll_interval
-807d43ec T input_set_poll_interval
-807d4424 T input_dev_poller_finalize
-807d4450 T input_dev_poller_start
-807d4484 T input_dev_poller_stop
-807d4494 T input_ff_event
-807d4540 T input_ff_upload
-807d47b4 T input_ff_destroy
-807d4814 T input_ff_create
-807d4964 t erase_effect
-807d4a68 T input_ff_erase
-807d4ac8 T input_ff_flush
-807d4b2c T touchscreen_set_mt_pos
-807d4b74 t touchscreen_set_params
-807d4bd0 T touchscreen_parse_properties
-807d4fec T touchscreen_report_pos
-807d5078 t input_leds_event
-807d5084 t input_leds_disconnect
-807d50e8 t input_leds_brightness_set
-807d5108 t input_leds_brightness_get
-807d5140 t input_leds_connect
-807d53ac t mousedev_packet
-807d5568 t mousedev_poll
-807d55d0 t mousedev_close_device
-807d562c t mixdev_close_devices
-807d56c0 t mousedev_fasync
-807d56d0 t mousedev_free
-807d5700 t mousedev_detach_client
-807d5750 t mousedev_release
-807d578c t mousedev_cleanup
-807d5838 t mousedev_open_device
-807d58ac t mixdev_open_devices
-807d5950 t mousedev_create
-807d5c34 t mousedev_notify_readers
-807d5e50 t mousedev_event
-807d6428 t mousedev_destroy
-807d6484 t mousedev_disconnect
-807d6504 t mousedev_connect
-807d65dc t mousedev_open
-807d66e0 t mousedev_read
-807d68cc t mousedev_write
-807d6b38 t evdev_poll
-807d6bb0 t evdev_cleanup
-807d6c6c t evdev_disconnect
-807d6cb8 t evdev_fasync
-807d6ccc t evdev_detach_client
-807d6d1c t evdev_release
-807d6e00 t __evdev_queue_syn_dropped
-807d6ed8 t evdev_write
-807d6fd8 t evdev_free
-807d7008 t evdev_connect
-807d7190 t evdev_pass_values.part.0
-807d73c4 t evdev_events
-807d7460 t evdev_event
-807d74b4 t evdev_open
-807d7648 t evdev_read
-807d7898 t bits_to_user.constprop.8
-807d78e8 t str_to_user
-807d7954 t evdev_handle_get_val.constprop.5
-807d7ad8 t evdev_handle_set_keycode_v2
-807d7b64 t evdev_handle_get_keycode_v2
-807d7c04 t evdev_handle_set_keycode
-807d7cb0 t evdev_handle_get_keycode
-807d7d64 t evdev_ioctl
-807d8990 T rtc_month_days
-807d8a0c T rtc_year_days
-807d8a8c T rtc_valid_tm
-807d8b6c T rtc_time64_to_tm
-807d8d1c T rtc_tm_to_time64
-807d8d64 T rtc_tm_to_ktime
-807d8dc8 T rtc_ktime_to_tm
-807d8e58 t devm_rtc_release_device
-807d8e64 t rtc_device_release
-807d8ed0 t devm_rtc_unregister_device
-807d8f24 T __devm_rtc_register_device
-807d925c T devm_rtc_allocate_device
-807d94a8 T devm_rtc_device_register
-807d94ec T __traceiter_rtc_set_time
-807d954c T __traceiter_rtc_read_time
-807d95ac T __traceiter_rtc_set_alarm
-807d960c T __traceiter_rtc_read_alarm
-807d966c T __traceiter_rtc_irq_set_freq
-807d96bc T __traceiter_rtc_irq_set_state
-807d970c T __traceiter_rtc_alarm_irq_enable
-807d975c T __traceiter_rtc_set_offset
-807d97ac T __traceiter_rtc_read_offset
-807d97fc T __traceiter_rtc_timer_enqueue
-807d9844 T __traceiter_rtc_timer_dequeue
-807d988c T __traceiter_rtc_timer_fired
-807d98d4 t perf_trace_rtc_time_alarm_class
-807d99b0 t perf_trace_rtc_irq_set_freq
-807d9a8c t perf_trace_rtc_irq_set_state
-807d9b68 t perf_trace_rtc_alarm_irq_enable
-807d9c44 t perf_trace_rtc_offset_class
-807d9d20 t perf_trace_rtc_timer_class
-807d9e00 t trace_event_raw_event_rtc_time_alarm_class
-807d9e94 t trace_event_raw_event_rtc_irq_set_freq
-807d9f20 t trace_event_raw_event_rtc_irq_set_state
-807d9fac t trace_event_raw_event_rtc_alarm_irq_enable
-807da038 t trace_event_raw_event_rtc_offset_class
-807da0c4 t trace_event_raw_event_rtc_timer_class
-807da158 t trace_raw_output_rtc_time_alarm_class
-807da1b4 t trace_raw_output_rtc_irq_set_freq
-807da1fc t trace_raw_output_rtc_irq_set_state
-807da25c t trace_raw_output_rtc_alarm_irq_enable
-807da2bc t trace_raw_output_rtc_offset_class
-807da304 t trace_raw_output_rtc_timer_class
-807da368 t __bpf_trace_rtc_time_alarm_class
-807da388 t __bpf_trace_rtc_irq_set_freq
-807da3a8 t __bpf_trace_rtc_irq_set_state
-807da3ac t __bpf_trace_rtc_alarm_irq_enable
-807da3cc t __bpf_trace_rtc_offset_class
-807da3ec t __bpf_trace_rtc_timer_class
-807da3f8 T rtc_class_open
-807da458 T rtc_class_close
-807da47c t rtc_update_hrtimer
-807da508 t rtc_valid_range.part.0
-807da598 t rtc_add_offset.part.1
-807da640 t __rtc_read_time
-807da6dc T rtc_read_time
-807da7b8 t rtc_subtract_offset.part.2
-807da820 t __rtc_set_alarm
-807da99c T rtc_read_alarm
-807daaf0 t rtc_alarm_disable
-807dab94 T rtc_update_irq
-807dabc4 T rtc_initialize_alarm
-807dad48 t rtc_timer_remove
-807dae90 t rtc_timer_enqueue
-807db0c8 T rtc_set_alarm
-807db218 T rtc_alarm_irq_enable
-807db328 T rtc_update_irq_enable
-807db458 T rtc_set_time
-807db608 T __rtc_read_alarm
-807dba3c T rtc_handle_legacy_irq
-807dbaa8 T rtc_aie_update_irq
-807dbabc T rtc_uie_update_irq
-807dbad0 T rtc_pie_update_irq
-807dbb38 T rtc_irq_set_state
-807dbbd8 T rtc_irq_set_freq
-807dbca4 T rtc_timer_do_work
-807dbfb0 T rtc_timer_init
-807dbfcc T rtc_timer_start
-807dc03c T rtc_timer_cancel
-807dc08c T rtc_read_offset
-807dc168 T rtc_set_offset
-807dc240 T devm_rtc_nvmem_register
-807dc2a4 t rtc_dev_poll
-807dc2f4 t rtc_dev_fasync
-807dc308 t rtc_dev_open
-807dc390 t rtc_dev_read
-807dc4fc t rtc_dev_ioctl
-807dcc00 t rtc_dev_release
-807dcc60 T rtc_dev_prepare
-807dccbc t rtc_proc_show
-807dce58 t is_rtc_hctosys
-807dced0 T rtc_proc_add_device
-807dcf20 T rtc_proc_del_device
-807dcf4c t range_show
-807dcf88 t max_user_freq_show
-807dcfa8 t offset_store
-807dd01c t offset_show
-807dd084 t time_show
-807dd0e8 t date_show
-807dd14c t since_epoch_show
-807dd1c0 t wakealarm_show
-807dd240 t wakealarm_store
-807dd3f4 t max_user_freq_store
-807dd46c t name_show
-807dd4b0 t rtc_attr_is_visible
-807dd564 T rtc_add_groups
-807dd688 T rtc_add_group
-807dd6d8 t hctosys_show
-807dd760 T rtc_get_dev_attribute_groups
-807dd774 T i2c_register_board_info
-807dd894 T __traceiter_i2c_write
-807dd8ec T __traceiter_i2c_read
-807dd944 T __traceiter_i2c_reply
-807dd99c T __traceiter_i2c_result
-807dd9f4 T i2c_freq_mode_string
-807ddaac T i2c_recover_bus
-807ddad0 T i2c_verify_client
-807ddaf4 t dummy_probe
-807ddb04 T i2c_verify_adapter
-807ddb28 t i2c_cmd
-807ddb7c t perf_trace_i2c_write
-807ddcb0 t perf_trace_i2c_read
-807dddac t perf_trace_i2c_reply
-807ddee0 t perf_trace_i2c_result
-807ddfc8 t trace_event_raw_event_i2c_write
-807de090 t trace_event_raw_event_i2c_read
-807de13c t trace_event_raw_event_i2c_reply
-807de204 t trace_event_raw_event_i2c_result
-807de29c t trace_raw_output_i2c_write
-807de31c t trace_raw_output_i2c_read
-807de38c t trace_raw_output_i2c_reply
-807de40c t trace_raw_output_i2c_result
-807de46c t __bpf_trace_i2c_write
-807de49c t __bpf_trace_i2c_read
-807de4a0 t __bpf_trace_i2c_reply
-807de4a4 t __bpf_trace_i2c_result
-807de4d4 T i2c_transfer_trace_reg
-807de4f4 T i2c_transfer_trace_unreg
-807de508 t i2c_device_shutdown
-807de55c t i2c_client_dev_release
-807de56c T i2c_put_dma_safe_msg_buf
-807de5c8 t name_show
-807de5fc t i2c_check_mux_parents
-807de68c t i2c_check_addr_busy
-807de6f4 T i2c_clients_command
-807de74c t i2c_adapter_dev_release
-807de75c T i2c_handle_smbus_host_notify
-807de7d8 t i2c_default_probe
-807de8c8 T i2c_get_device_id
-807de9a4 T i2c_probe_func_quick_read
-807de9e0 t i2c_adapter_unlock_bus
-807de9f0 t i2c_adapter_trylock_bus
-807dea00 t i2c_adapter_lock_bus
-807dea10 t i2c_host_notify_irq_map
-807dea40 t set_sda_gpio_value
-807dea54 t set_scl_gpio_value
-807dea68 t get_sda_gpio_value
-807dea7c t get_scl_gpio_value
-807dea90 T i2c_parse_fw_timings
-807dec74 T i2c_for_each_dev
-807decc4 T i2c_register_driver
-807ded50 T i2c_del_driver
-807ded78 T i2c_get_adapter
-807deddc t __i2c_check_addr_busy.part.0
-807dee20 t __i2c_check_addr_busy
-807dee48 t i2c_match_id.part.1
-807dee9c T i2c_match_id
-807deebc t i2c_device_match
-807def2c t i2c_device_probe
-807df1d0 t i2c_device_remove
-807df258 t i2c_device_uevent
-807df298 t modalias_show
-807df2e0 t i2c_check_mux_children
-807df320 t i2c_unregister_device.part.6
-807df368 T i2c_unregister_device
-807df384 t devm_i2c_release_dummy
-807df3a0 t __unregister_dummy
-807df3dc t i2c_do_del_adapter
-807df468 t __process_removed_adapter
-807df484 t __process_removed_driver
-807df4c4 t delete_device_store
-807df674 t __unregister_client
-807df6cc T i2c_adapter_depth
-807df784 T i2c_del_adapter
-807df9a4 t devm_i2c_del_adapter
-807df9b0 t i2c_quirk_error
-807dfa34 T __i2c_transfer
-807e0004 T i2c_transfer
-807e0110 T i2c_transfer_buffer_flags
-807e0188 T i2c_put_adapter
-807e01b0 t i2c_dev_irq_from_resources.part.14
-807e0268 T i2c_new_client_device
-807e0490 T i2c_new_dummy_device
-807e051c T devm_i2c_new_dummy_device
-807e0580 T i2c_new_ancillary_device
-807e0614 t new_device_store
-807e0804 t i2c_detect
-807e0a3c t __process_new_adapter
-807e0a60 t __process_new_driver
-807e0a98 t i2c_register_adapter
-807e10e4 t __i2c_add_numbered_adapter
-807e1178 T i2c_add_adapter
-807e1244 T i2c_add_numbered_adapter
-807e1260 T i2c_new_scanned_device
-807e1320 T i2c_get_dma_safe_msg_buf
-807e1388 T devm_i2c_add_adapter
-807e13e0 T i2c_generic_scl_recovery
-807e15c4 T i2c_check_7bit_addr_validity_strict
-807e15e0 T i2c_dev_irq_from_resources
-807e15ec T __traceiter_smbus_write
-807e1664 T __traceiter_smbus_read
-807e16d8 T __traceiter_smbus_reply
-807e1758 T __traceiter_smbus_result
-807e17d0 T i2c_smbus_pec
-807e1828 t i2c_smbus_msg_pec
-807e18c0 t perf_trace_smbus_write
-807e1a38 t perf_trace_smbus_read
-807e1b38 t perf_trace_smbus_reply
-807e1cb0 t perf_trace_smbus_result
-807e1dc8 t trace_event_raw_event_smbus_write
-807e1ed0 t trace_event_raw_event_smbus_read
-807e1f78 t trace_event_raw_event_smbus_reply
-807e2080 t trace_event_raw_event_smbus_result
-807e2138 t trace_raw_output_smbus_write
-807e21d0 t trace_raw_output_smbus_read
-807e2258 t trace_raw_output_smbus_reply
-807e22f0 t trace_raw_output_smbus_result
-807e239c t __bpf_trace_smbus_write
-807e2404 t __bpf_trace_smbus_result
-807e246c t __bpf_trace_smbus_read
-807e24c8 t __bpf_trace_smbus_reply
-807e253c T i2c_new_smbus_alert_device
-807e25c8 t i2c_smbus_try_get_dmabuf
-807e2618 T __i2c_smbus_xfer
-807e3180 T i2c_smbus_xfer
-807e3294 T i2c_smbus_read_byte
-807e3304 T i2c_smbus_write_byte
-807e3344 T i2c_smbus_read_byte_data
-807e33b0 T i2c_smbus_write_byte_data
-807e3418 T i2c_smbus_read_word_data
-807e3484 T i2c_smbus_write_word_data
-807e34ec T i2c_smbus_read_block_data
-807e3574 T i2c_smbus_write_block_data
-807e35f8 T i2c_smbus_read_i2c_block_data
-807e3690 T i2c_smbus_read_i2c_block_data_or_emulated
-807e37b0 T i2c_smbus_write_i2c_block_data
-807e3834 t of_dev_or_parent_node_match
-807e386c T of_i2c_get_board_info
-807e39d4 t of_i2c_register_device
-807e3a64 T of_find_i2c_device_by_node
-807e3abc T of_find_i2c_adapter_by_node
-807e3b14 T of_get_i2c_adapter_by_node
-807e3b58 T i2c_of_match_device
-807e3c08 t of_i2c_notify
-807e3d08 T of_i2c_register_devices
-807e3dd4 T rc_map_register
-807e3e30 T rc_map_unregister
-807e3e84 t rc_map_cmp
-807e3eb8 T rc_repeat
-807e402c t ir_timer_repeat
-807e40cc t rc_dev_release
-807e40d8 t ir_free_table
-807e410c t rc_devnode
-807e4130 t rc_dev_uevent
-807e41dc t ir_getkeycode
-807e4368 T rc_allocate_device
-807e448c T devm_rc_allocate_device
-807e4518 t show_wakeup_protocols
-807e45fc t show_filter
-807e4660 t show_protocols
-807e47f4 t rc_free_rx_device
-807e482c t seek_rc_map
-807e48d4 T rc_map_get
-807e4968 t ir_do_keyup.part.1
-807e49d8 T rc_keyup
-807e4a20 t ir_timer_keyup
-807e4a94 t ir_do_keydown
-807e4da0 t rc_free_device.part.2
-807e4dcc T rc_free_device
-807e4de0 t devm_rc_alloc_release
-807e4df8 T rc_unregister_device
-807e4ec4 t devm_rc_release
-807e4ed4 t rc_close.part.4
-807e4f30 t ir_close
-807e4f48 t ir_resize_table.constprop.6
-807e5008 t ir_update_mapping
-807e511c t ir_establish_scancode
-807e5288 t ir_setkeycode
-807e5394 T rc_g_keycode_from_table
-807e5448 T rc_keydown_notimeout
-807e54b0 T rc_keydown
-807e5570 T rc_validate_scancode
-807e5628 t store_filter
-807e57f4 T rc_open
-807e587c t ir_open
-807e588c T rc_close
-807e58a0 T ir_raw_load_modules
-807e59f8 t store_wakeup_protocols
-807e5bb8 t store_protocols
-807e5e3c T rc_register_device
-807e6390 T devm_rc_register_device
-807e6420 T ir_raw_gen_manchester
-807e665c T ir_raw_gen_pd
-807e68c8 T ir_raw_gen_pl
-807e6a94 T ir_raw_event_store
-807e6b24 T ir_raw_event_set_idle
-807e6ba4 T ir_raw_event_store_with_filter
-807e6cac T ir_raw_event_store_with_timeout
-807e6d7c T ir_raw_event_handle
-807e6da0 T ir_raw_encode_scancode
-807e6eb8 T ir_raw_encode_carrier
-807e6f50 t change_protocol
-807e7170 T ir_raw_handler_register
-807e71dc T ir_raw_handler_unregister
-807e730c t ir_raw_event_thread
-807e7530 T ir_raw_event_store_edge
-807e7658 t ir_raw_edge_handle
-807e7920 T ir_raw_get_allowed_protocols
-807e7938 T ir_raw_event_prepare
-807e79f0 T ir_raw_event_register
-807e7a7c T ir_raw_event_free
-807e7aa4 T ir_raw_event_unregister
-807e7b88 t lirc_poll
-807e7c40 T lirc_scancode_event
-807e7d20 t lirc_close
-807e7db8 t lirc_release_device
-807e7dc8 t lirc_open
-807e7f68 t lirc_ioctl
-807e839c t lirc_read
-807e8648 t lirc_transmit
-807e8a40 T lirc_raw_event
-807e8c90 T lirc_register
-807e8df0 T lirc_unregister
-807e8e78 T rc_dev_get_from_fd
-807e8ef8 t lirc_mode2_is_valid_access
-807e8f28 T bpf_rc_repeat
-807e8f48 T bpf_rc_keydown
-807e8f88 t lirc_mode2_func_proto
-807e9268 T bpf_rc_pointer_rel
-807e92d0 T lirc_bpf_run
-807e9478 T lirc_bpf_free
-807e94c4 T lirc_prog_attach
-807e95ec T lirc_prog_detach
-807e972c T lirc_prog_query
-807e9898 t pps_cdev_poll
-807e98e4 t pps_device_destruct
-807e9938 t pps_cdev_fasync
-807e994c t pps_cdev_release
-807e996c t pps_cdev_open
-807e9994 T pps_lookup_dev
-807e9a14 t pps_cdev_ioctl
-807e9ef0 T pps_register_cdev
-807ea064 T pps_unregister_cdev
-807ea08c t pps_add_offset
-807ea124 T pps_register_source
-807ea258 T pps_unregister_source
-807ea264 T pps_event
-807ea3e8 t path_show
-807ea408 t name_show
-807ea428 t echo_show
-807ea45c t mode_show
-807ea47c t clear_show
-807ea4c8 t assert_show
-807ea518 t ptp_clock_getres
-807ea544 t ptp_clock_gettime
-807ea56c T ptp_clock_index
-807ea57c T ptp_find_pin
-807ea5e0 t ptp_clock_release
-807ea624 t ptp_aux_kworker
-807ea65c t ptp_clock_adjtime
-807ea820 T ptp_cancel_worker_sync
-807ea834 t unregister_vclock
-807ea858 T ptp_find_pin_unlocked
-807ea8e4 T ptp_schedule_worker
-807ea90c t ptp_getcycles64
-807ea930 T ptp_clock_event
-807eaaf0 T ptp_clock_register
-807eaf44 T ptp_clock_unregister
-807eb00c t ptp_clock_settime
-807eb09c t ptp_disable_pinfunc
-807eb15c T ptp_set_pinfunc
-807eb2b8 T ptp_open
-807eb2c8 T ptp_ioctl
-807ebd7c T ptp_poll
-807ebdd8 T ptp_read
-807ec040 t ptp_is_attribute_visible
-807ec0e0 t max_vclocks_show
-807ec108 t n_vclocks_show
-807ec170 t pps_show
-807ec198 t n_pins_show
-807ec1c0 t n_per_out_show
-807ec1e8 t n_ext_ts_show
-807ec210 t n_alarm_show
-807ec238 t max_adj_show
-807ec260 t n_vclocks_store
-807ec458 t pps_enable_store
-807ec51c t period_store
-807ec604 t extts_enable_store
-807ec6bc t extts_fifo_show
-807ec7ec t clock_name_show
-807ec810 t ptp_pin_name2index
-807ec874 t ptp_pin_store
-807ec944 t ptp_pin_show
-807ec9d0 t max_vclocks_store
-807ecae8 T ptp_populate_pin_groups
-807ecc1c T ptp_cleanup_pin_groups
-807ecc40 t ptp_vclock_read
-807ecd18 t ptp_vclock_settime
-807ecdd8 t ptp_vclock_adjtime
-807ece34 T ptp_convert_timestamp
-807ecee4 t ptp_vclock_gettime
-807ecf7c t ptp_vclock_refresh
-807ecfc4 t ptp_vclock_gettimex
-807ed0f8 t ptp_vclock_adjfine
-807ed194 t ptp_vclock_getcrosststamp
-807ed20c T ptp_get_vclocks_index
-807ed330 T ptp_vclock_register
-807ed534 T ptp_vclock_unregister
-807ed5ac t gpio_poweroff_remove
-807ed5f0 t gpio_poweroff_do_poweroff
-807ed710 t gpio_poweroff_probe
-807ed868 t __power_supply_find_supply_from_node
-807ed888 t __power_supply_is_system_supplied
-807ed910 T power_supply_set_battery_charged
-807ed958 t power_supply_match_device_node
-807ed97c T power_supply_get_maintenance_charging_setting
-807ed9a0 T power_supply_battery_bti_in_range
-807eda14 T power_supply_set_property
-807eda44 T power_supply_property_is_writeable
-807eda74 T power_supply_external_power_changed
-807eda9c T power_supply_get_drvdata
-807edaac T power_supply_changed
-807edaf8 T power_supply_am_i_supplied
-807edb6c T power_supply_is_system_supplied
-807edbdc T power_supply_get_property_from_supplier
-807edc54 t power_supply_match_device_by_name
-807edc7c T power_supply_get_by_name
-807edcd4 T power_supply_put
-807edd10 t devm_power_supply_put
-807edd20 T power_supply_get_by_phandle
-807edde4 t __power_supply_populate_supplied_from
-807edea8 t power_supply_dev_release
-807edeb8 T power_supply_put_battery_info
-807edf14 T power_supply_powers
-807edf2c T power_supply_reg_notifier
-807edf44 T power_supply_unreg_notifier
-807edf5c t power_supply_deferred_register_work
-807edfc4 t power_supply_changed_work
-807ee060 t __power_supply_register
-807ee548 T power_supply_register
-807ee558 T power_supply_register_no_ws
-807ee568 T devm_power_supply_register
-807ee604 T devm_power_supply_register_no_ws
-807ee6a0 T power_supply_unregister
-807ee770 t devm_power_supply_release
-807ee780 T power_supply_vbat2ri
-807ee8c0 t power_supply_read_temp
-807ee970 t __power_supply_is_supplied_by
-807eea38 t __power_supply_am_i_supplied
-807eead0 t __power_supply_get_supplier_property
-807eeb18 t __power_supply_changed_work
-807eeb5c T devm_power_supply_get_by_phandle
-807eec00 t of_parse_phandle.constprop.5
-807eec64 T power_supply_get_battery_info
-807ef324 T power_supply_ocv2cap_simple
-807ef408 T power_supply_batinfo_ocv2cap
-807ef49c T power_supply_temp2resist_simple
-807ef580 T power_supply_get_property
-807ef5b4 T power_supply_find_ocv2cap_table
-807ef634 t power_supply_attr_is_visible
-807ef6d8 T power_supply_charge_behaviour_parse
-807ef714 t power_supply_store_property
-807ef7dc t power_supply_show_property
-807efa2c T power_supply_charge_behaviour_show
-807efb28 t add_prop_uevent
-807efbbc T power_supply_init_attrs
-807efca4 T power_supply_uevent
-807efd90 T power_supply_update_leds
-807efee0 T power_supply_create_triggers
-807f0010 T power_supply_remove_triggers
-807f0088 t power_supply_hwmon_temp_to_property
-807f0148 t power_supply_hwmon_read_string
-807f0170 T power_supply_add_hwmon_sysfs
-807f03a8 t power_supply_hwmon_to_property
-807f0420 t power_supply_hwmon_write
-807f051c t power_supply_hwmon_read
-807f05fc t power_supply_hwmon_is_visible
-807f0734 T power_supply_remove_hwmon_sysfs
-807f074c T __traceiter_hwmon_attr_show
-807f07a4 T __traceiter_hwmon_attr_store
-807f07fc T __traceiter_hwmon_attr_show_string
-807f0854 t hwmon_dev_attr_is_visible
-807f08a8 t hwmon_thermal_get_temp
-807f0924 t hwmon_thermal_set_trips
-807f0a28 t hwmon_thermal_remove_sensor
-807f0a54 t devm_hwmon_match
-807f0a70 t perf_trace_hwmon_attr_class
-807f0bac t trace_event_raw_event_hwmon_attr_class
-807f0c80 t trace_raw_output_hwmon_attr_class
-807f0ce4 t trace_raw_output_hwmon_attr_show_string
-807f0d4c t __bpf_trace_hwmon_attr_class
-807f0d7c t __bpf_trace_hwmon_attr_show_string
-807f0dac T hwmon_notify_event
-807f0ed4 t label_show
-807f0ef4 t name_show
-807f0f14 t hwmon_attr_show
-807f1028 t hwmon_attr_show_string
-807f113c t hwmon_attr_store
-807f125c t hwmon_free_attrs
-807f1298 t hwmon_dev_release
-807f12d8 T hwmon_device_unregister
-807f1354 t devm_hwmon_release
-807f1364 t __hwmon_sanitize_name
-807f1470 T hwmon_sanitize_name
-807f1484 T devm_hwmon_sanitize_name
-807f14a0 T devm_hwmon_device_unregister
-807f14e8 t perf_trace_hwmon_attr_show_string
-807f1674 t trace_event_raw_event_hwmon_attr_show_string
-807f1794 t __hwmon_device_register
-807f206c T devm_hwmon_device_register_with_groups
-807f2124 T devm_hwmon_device_register_with_info
-807f2208 T hwmon_device_register_for_thermal
-807f2244 T hwmon_device_register_with_groups
-807f2274 T hwmon_device_register_with_info
-807f22d8 T __traceiter_thermal_temperature
-807f2320 T __traceiter_cdev_update
-807f2370 T __traceiter_thermal_zone_trip
-807f23c8 t perf_trace_thermal_temperature
-807f250c t perf_trace_cdev_update
-807f2650 t perf_trace_thermal_zone_trip
-807f27a0 t trace_event_raw_event_thermal_temperature
-807f28a0 t trace_event_raw_event_cdev_update
-807f2970 t trace_event_raw_event_thermal_zone_trip
-807f2a6c t trace_raw_output_thermal_temperature
-807f2ad8 t trace_raw_output_cdev_update
-807f2b24 t trace_raw_output_thermal_zone_trip
-807f2ba8 t __bpf_trace_thermal_temperature
-807f2bb4 t __bpf_trace_cdev_update
-807f2bd4 t __bpf_trace_thermal_zone_trip
-807f2c04 t thermal_set_governor
-807f2cc4 T thermal_zone_unbind_cooling_device
-807f2de8 t __unbind
-807f2e44 T thermal_zone_bind_cooling_device
-807f31a0 t thermal_set_delay_jiffies
-807f31d4 t __find_governor.part.0
-807f323c T thermal_zone_get_zone_by_name
-807f32e0 t thermal_release
-807f3358 T thermal_cooling_device_unregister
-807f34d8 t thermal_cooling_device_release
-807f34e8 T thermal_zone_device_unregister
-807f3694 t thermal_unregister_governor.part.6
-807f377c T thermal_zone_device_update
-807f3afc t thermal_zone_device_set_mode
-807f3b88 T thermal_zone_device_enable
-807f3b98 T thermal_zone_device_disable
-807f3ba8 t thermal_zone_device_check
-807f3bbc t __bind
-807f3c68 t __thermal_cooling_device_register
-807f3ff8 T thermal_cooling_device_register
-807f4014 T thermal_of_cooling_device_register
-807f4020 T devm_thermal_of_cooling_device_register
-807f40c0 T thermal_zone_device_register_with_trips
-807f46c0 T thermal_zone_device_register
-807f470c T thermal_register_governor
-807f4864 T thermal_unregister_governor
-807f4878 T thermal_zone_device_set_policy
-807f490c T thermal_build_list_of_policies
-807f49ac T thermal_zone_device_is_enabled
-807f49c8 T for_each_thermal_governor
-807f4a40 T for_each_thermal_cooling_device
-807f4ab8 T for_each_thermal_zone
-807f4b30 T thermal_zone_get_by_id
-807f4ba4 t mode_store
-807f4c1c t mode_show
-807f4c7c t offset_show
-807f4cac t slope_show
-807f4cdc t integral_cutoff_show
-807f4d0c t k_d_show
-807f4d3c t k_i_show
-807f4d6c t k_pu_show
-807f4d9c t k_po_show
-807f4dcc t sustainable_power_show
-807f4dfc t policy_show
-807f4e1c t type_show
-807f4e3c t cur_state_show
-807f4eac t max_state_show
-807f4ecc t cdev_type_show
-807f4eec t offset_store
-807f4f74 t slope_store
-807f4ffc t integral_cutoff_store
-807f5084 t k_d_store
-807f510c t k_i_store
-807f5194 t k_pu_store
-807f521c t k_po_store
-807f52a4 t sustainable_power_store
-807f532c t available_policies_show
-807f533c t policy_store
-807f53ac t temp_show
-807f5414 t trip_point_hyst_show
-807f54d0 t trip_point_temp_show
-807f558c t trip_point_type_show
-807f56e0 t cur_state_store
-807f579c t trip_point_hyst_store
-807f5864 T thermal_zone_create_device_groups
-807f5bd4 T thermal_zone_destroy_device_groups
-807f5c3c T thermal_cooling_device_setup_sysfs
-807f5c54 T thermal_cooling_device_destroy_sysfs
-807f5c60 T trip_point_show
-807f5c7c T weight_show
-807f5c98 T weight_store
-807f5cfc T thermal_zone_get_slope
-807f5d28 T thermal_zone_get_offset
-807f5d48 T get_thermal_instance
-807f5de4 T thermal_zone_get_temp
-807f5e60 T get_tz_trend
-807f5ef0 T __thermal_zone_get_temp
-807f5f24 T __thermal_zone_set_trips
-807f607c T thermal_zone_set_trips
-807f60ac T __thermal_cdev_update
-807f6148 T thermal_cdev_update
-807f6198 t temp_crit_show
-807f6208 t temp_input_show
-807f6270 t thermal_hwmon_lookup_by_type
-807f6340 T thermal_remove_hwmon_sysfs
-807f6494 t devm_thermal_hwmon_release
-807f64a4 T thermal_add_hwmon_sysfs
-807f6700 T devm_thermal_add_hwmon_sysfs
-807f6788 T of_thermal_get_ntrips
-807f6798 T of_thermal_is_trip_valid
-807f67b8 T of_thermal_get_trip_points
-807f67c8 t of_thermal_get_trip_type
-807f6808 t of_thermal_get_trip_temp
-807f6848 t of_thermal_get_trip_hyst
-807f6888 t of_thermal_set_trip_hyst
-807f68c4 t of_thermal_get_crit_temp
-807f6930 T thermal_of_zone_unregister
-807f6974 t devm_thermal_of_zone_release
-807f6984 t thermal_of_for_each_cooling_maps
-807f6bd8 t thermal_of_unbind
-807f6bec t thermal_of_bind
-807f6c00 t __thermal_of_bind
-807f6d38 t devm_thermal_of_zone_match
-807f6d88 t __thermal_of_unbind.part.0
-807f6dd0 t __thermal_of_unbind
-807f6eb0 T devm_thermal_of_zone_unregister
-807f6ef8 T thermal_of_zone_register
-807f75a4 T devm_thermal_of_zone_register
-807f7644 t step_wise_throttle
-807f7974 t bcm2835_thermal_remove
-807f79b4 t bcm2835_thermal_get_temp
-807f7a10 t bcm2835_thermal_probe
-807f7cf8 T __traceiter_watchdog_start
-807f7d48 T __traceiter_watchdog_ping
-807f7d98 T __traceiter_watchdog_stop
-807f7de8 T __traceiter_watchdog_set_timeout
-807f7e40 t watchdog_restart_notifier
-807f7e70 T watchdog_set_restart_priority
-807f7e80 t watchdog_reboot_notifier
-807f7f4c t perf_trace_watchdog_template
-807f802c t perf_trace_watchdog_set_timeout
-807f8114 t trace_event_raw_event_watchdog_template
-807f81a4 t trace_event_raw_event_watchdog_set_timeout
-807f823c t trace_raw_output_watchdog_template
-807f8284 t trace_raw_output_watchdog_set_timeout
-807f82e4 t __bpf_trace_watchdog_template
-807f8304 t __bpf_trace_watchdog_set_timeout
-807f8334 t watchdog_pm_notifier
-807f8388 T watchdog_unregister_device
-807f84a0 t devm_watchdog_unregister_device
-807f84b0 t __watchdog_register_device
-807f8724 T watchdog_register_device
-807f87dc T devm_watchdog_register_device
-807f8868 T watchdog_init_timeout
-807f8a60 t watchdog_core_data_release
-807f8a6c t watchdog_worker_should_ping
-807f8ad4 t watchdog_timer_expired
-807f8afc t __watchdog_ping
-807f8d50 t watchdog_ping
-807f8dac t watchdog_write
-807f8e84 t watchdog_ping_work
-807f8ed4 T watchdog_set_last_hw_keepalive
-807f8f48 t watchdog_stop
-807f9148 t watchdog_release
-807f9360 t watchdog_start
-807f9570 t watchdog_open
-807f9664 t watchdog_ioctl
-807f9be0 T watchdog_dev_register
-807f9ebc T watchdog_dev_unregister
-807f9f64 T watchdog_dev_suspend
-807f9fe8 T watchdog_dev_resume
-807fa048 t bcm2835_wdt_start
-807fa0ac t bcm2835_wdt_stop
-807fa0d0 t bcm2835_wdt_get_timeleft
-807fa0ec t __bcm2835_restart
-807fa188 t bcm2835_power_off
-807fa1a4 t bcm2835_wdt_remove
-807fa1d4 t bcm2835_restart
-807fa25c t bcm2835_wdt_probe
-807fa3b8 T dm_kobject_release
-807fa3c8 t _read_freq
-807fa3dc t _read_level
-807fa3ec t _read_bw
-807fa404 t _compare_exact
-807fa420 t _compare_ceil
-807fa43c t _compare_floor
-807fa458 t assert_single_clk
-807fa49c t _set_required_opp
-807fa51c t _set_required_opps
-807fa650 t _put_clks
-807fa694 T dev_pm_opp_put
-807fa718 t _opp_config_regulator_single
-807fa82c T dev_pm_opp_get_voltage
-807fa870 T dev_pm_opp_get_power
-807fa8e0 T dev_pm_opp_get_level
-807fa92c T dev_pm_opp_is_turbo
-807fa978 T dev_pm_opp_get_required_pstate
-807fa9e8 T dev_pm_opp_get_supplies
-807faa58 T dev_pm_opp_get_freq
-807faacc T dev_pm_opp_config_clks_simple
-807fab8c t _opp_config_clk_single
-807fac14 t _detach_genpd.part.9
-807fac80 T dev_pm_opp_put_opp_table
-807fadbc t _opp_remove_all
-807fae50 t _opp_clear_config
-807faff4 T dev_pm_opp_clear_config
-807fb03c t devm_pm_opp_config_release
-807fb048 t _find_opp_table_unlocked
-807fb114 t _opp_table_find_key
-807fb260 t _find_freq_ceil
-807fb2a8 T dev_pm_opp_xlate_required_opp
-807fb418 T _find_opp_table
-807fb47c T dev_pm_opp_get_max_clock_latency
-807fb4a8 T dev_pm_opp_get_max_volt_latency
-807fb620 T dev_pm_opp_get_max_transition_latency
-807fb648 T dev_pm_opp_get_suspend_opp_freq
-807fb6a0 T dev_pm_opp_get_opp_table
-807fb6ac T dev_pm_opp_remove
-807fb798 T dev_pm_opp_remove_all_dynamic
-807fb7c8 T dev_pm_opp_register_notifier
-807fb80c T dev_pm_opp_unregister_notifier
-807fb850 T dev_pm_opp_sync_regulators
-807fb8d8 t _find_key
-807fb96c T dev_pm_opp_find_freq_exact
-807fb9e0 T dev_pm_opp_find_level_exact
-807fba4c T dev_pm_opp_find_freq_ceil
-807fba94 T dev_pm_opp_find_level_ceil
-807fbb10 T dev_pm_opp_find_bw_ceil
-807fbb8c T dev_pm_opp_find_freq_floor
-807fbbd4 T dev_pm_opp_find_bw_floor
-807fbc50 T dev_pm_opp_adjust_voltage
-807fbddc t _opp_set_availability
-807fbf50 T dev_pm_opp_enable
-807fbf60 T dev_pm_opp_disable
-807fbf70 T _get_opp_count
-807fbfc8 T dev_pm_opp_get_opp_count
-807fc000 T _add_opp_dev
-807fc074 T _get_opp_table_kref
-807fc0c4 T _add_opp_table_indexed
-807fc440 T dev_pm_opp_set_config
-807fcaa8 T devm_pm_opp_set_config
-807fcaf4 T _opp_free
-807fcb00 T dev_pm_opp_get
-807fcb50 T _opp_remove_all_static
-807fcbc0 T dev_pm_opp_remove_table
-807fcc7c T _opp_allocate
-807fccf4 T _opp_compare_key
-807fcde4 t _set_opp
-807fd110 T dev_pm_opp_set_rate
-807fd268 T dev_pm_opp_set_opp
-807fd2e0 T _required_opps_available
-807fd364 T _opp_add
-807fd574 T _opp_add_v1
-807fd668 T dev_pm_opp_add
-807fd6e4 T dev_pm_opp_xlate_performance_state
-807fd818 T dev_pm_opp_set_sharing_cpus
-807fd908 T dev_pm_opp_get_sharing_cpus
-807fd9dc T dev_pm_opp_free_cpufreq_table
-807fda04 T dev_pm_opp_init_cpufreq_table
-807fdb48 T _dev_pm_opp_cpumask_remove_table
-807fdbf4 T dev_pm_opp_cpumask_remove_table
-807fdc04 T dev_pm_opp_of_get_opp_desc_node
-807fdc74 t _opp_table_free_required_tables
-807fdd00 t _find_table_of_opp_np
-807fdd9c t _of_opp_free_required_opps
-807fde04 T dev_pm_opp_of_remove_table
-807fde10 t devm_pm_opp_of_table_release
-807fde1c t _find_opp_of_np
-807fdea0 t lazy_link_required_opps
-807fdfa8 T of_get_required_opp_performance_state
-807fe08c T dev_pm_opp_of_cpumask_remove_table
-807fe09c T dev_pm_opp_of_get_sharing_cpus
-807fe25c T dev_pm_opp_get_of_node
-807fe2a0 T dev_pm_opp_of_register_em
-807fe36c t _read_bw
-807fe4a8 t _opp_table_alloc_required_tables
-807fe604 T dev_pm_opp_of_find_icc_paths
-807fe7f0 t opp_parse_supplies
-807fed88 t _of_add_table_indexed
-807ff86c T dev_pm_opp_of_add_table
-807ff87c T dev_pm_opp_of_add_table_indexed
-807ff888 T devm_pm_opp_of_add_table_indexed
-807ff8d8 T dev_pm_opp_of_cpumask_add_table
-807ff9a8 T devm_pm_opp_of_add_table
-807ff9fc T _managed_opp
-807ffad4 T _of_init_opp_table
-807ffc18 T _of_clear_opp_table
-807ffc38 T _of_clear_opp
-807ffc58 t bw_name_read
-807ffcd0 t opp_set_dev_name
-807ffd4c t opp_list_debug_create_link
-807ffdb8 T opp_debug_remove_one
-807ffdc8 T opp_debug_create_one
-80800184 T opp_debug_register
-808001dc T opp_debug_unregister
-80800308 T have_governor_per_policy
-80800328 T get_governor_parent_kobj
-80800350 T cpufreq_cpu_get_raw
-80800398 T cpufreq_get_current_driver
-808003b0 T cpufreq_get_driver_data
-808003d0 T cpufreq_boost_enabled
-808003ec T cpufreq_generic_init
-8080041c T cpufreq_generic_get
-808004b8 T cpufreq_cpu_get
-80800578 T cpufreq_cpu_put
-80800588 T cpufreq_quick_get
-80800624 T cpufreq_quick_get_max
-80800650 W cpufreq_get_hw_max_freq
-8080067c T cpufreq_disable_fast_switch
-808006f0 t __resolve_freq
-80800b38 T cpufreq_driver_resolve_freq
-80800b48 t show_scaling_driver
-80800b70 T cpufreq_show_cpus
-80800c04 t show_related_cpus
-80800c14 t show_affected_cpus
-80800c20 t show_boost
-80800c54 t show_scaling_available_governors
-80800d5c t show_scaling_max_freq
-80800d7c t show_scaling_min_freq
-80800d9c t show_cpuinfo_transition_latency
-80800dbc t show_cpuinfo_max_freq
-80800ddc t show_cpuinfo_min_freq
-80800dfc T cpufreq_get_policy
-80800e48 t cpufreq_notifier_max
-80800e74 t cpufreq_notifier_min
-80800ea0 t find_governor
-80800f08 T cpufreq_register_governor
-80800f94 t get_governor
-80800fe8 t cpufreq_parse_policy
-80801038 t cpufreq_boost_set_sw
-80801098 t store_scaling_setspeed
-80801138 t store_scaling_max_freq
-808011b4 t store_scaling_min_freq
-80801230 t cpufreq_sysfs_release
-80801240 t cpufreq_policy_put_kobj
-80801280 T cpufreq_policy_transition_delay_us
-808012d8 T cpufreq_driver_fast_switch
-808013cc T cpufreq_enable_fast_switch
-80801488 t show_scaling_setspeed
-808014e8 t show_scaling_governor
-80801594 t show_bios_limit
-80801618 t cpufreq_exit_governor
-80801668 T cpufreq_register_notifier
-80801724 T cpufreq_unregister_notifier
-808017e8 t create_boost_sysfs_file
-80801834 T cpufreq_enable_boost_support
-8080187c t add_cpu_dev_symlink
-808018d8 T cpufreq_register_driver
-80801b0c T cpufreq_unregister_driver
-80801bb8 t cpufreq_notify_transition
-80801cdc T cpufreq_freq_transition_begin
-80801e1c T cpufreq_freq_transition_end
-80801ed0 t cpufreq_verify_current_freq
-80801fd0 T __cpufreq_driver_target
-80802204 T cpufreq_generic_suspend
-8080225c T cpufreq_driver_target
-808022a4 t cpufreq_boost_trigger_state.part.22
-808023a8 t store_boost
-80802478 T cpufreq_unregister_governor
-80802550 T get_cpu_idle_time
-808026f8 t __cpufreq_get
-8080273c T cpufreq_get
-808027a0 t show_cpuinfo_cur_freq
-808027fc t show
-80802880 t store
-8080290c t cpufreq_policy_free
-80802a48 T cpufreq_supports_freq_invariance
-80802a64 T disable_cpufreq
-80802a80 T cpufreq_cpu_release
-80802ac4 T cpufreq_cpu_acquire
-80802b1c W arch_freq_get_on_cpu
-80802b2c t show_scaling_cur_freq
-80802bac T cpufreq_suspend
-80802ce8 T cpufreq_driver_test_flags
-80802d10 T cpufreq_driver_adjust_perf
-80802d38 T cpufreq_driver_has_adjust_perf
-80802d6c t cpufreq_init_governor
-80802e48 T cpufreq_start_governor
-80802ed4 T cpufreq_resume
-8080301c t cpufreq_set_policy
-80803278 T refresh_frequency_limits
-808032b8 T cpufreq_update_policy
-80803358 T cpufreq_update_limits
-80803380 t handle_update
-808033b0 t store_scaling_governor
-808034b8 t __cpufreq_offline
-80803654 t cpuhp_cpufreq_offline
-808036c4 t cpufreq_remove_dev
-808037b8 t cpufreq_online
-80804190 t cpuhp_cpufreq_online
-808041a8 t cpufreq_add_dev
-80804224 T cpufreq_stop_governor
-8080425c T cpufreq_boost_trigger_state
-80804288 T policy_has_boost_freq
-808042e0 T cpufreq_frequency_table_get_index
-80804368 T cpufreq_table_index_unsorted
-80804508 t show_available_freqs
-808045b0 t scaling_available_frequencies_show
-808045c0 t scaling_boost_frequencies_show
-808045d0 T cpufreq_frequency_table_verify
-808046e8 T cpufreq_generic_frequency_table_verify
-80804708 T cpufreq_frequency_table_cpuinfo
-808047b0 T cpufreq_table_validate_and_sort
-80804894 t show_trans_table
-80804a94 t store_reset
-80804ac4 t show_time_in_state
-80804bc0 t show_total_trans
-80804c10 T cpufreq_stats_free_table
-80804c58 T cpufreq_stats_create_table
-80804e0c T cpufreq_stats_record_transition
-80804f7c t cpufreq_gov_performance_limits
-80804f90 T cpufreq_fallback_governor
-80804fa4 t cpufreq_gov_powersave_limits
-80804fb8 T cpufreq_default_governor
-80804fcc t cpufreq_set
-80805044 t cpufreq_userspace_policy_limits
-808050b0 t cpufreq_userspace_policy_stop
-80805104 t show_speed
-80805124 t cpufreq_userspace_policy_exit
-80805160 t cpufreq_userspace_policy_init
-8080519c t cpufreq_userspace_policy_start
-80805204 t od_start
-8080522c t od_exit
-8080523c t od_free
-80805248 t od_alloc
-80805268 t od_init
-808052fc t od_dbs_update
-80805474 t powersave_bias_store
-8080552c t up_threshold_store
-808055ac t io_is_busy_store
-80805630 t ignore_nice_load_store
-808056c4 t io_is_busy_show
-808056e4 t powersave_bias_show
-80805704 t ignore_nice_load_show
-80805724 t sampling_down_factor_show
-80805744 t up_threshold_show
-80805764 t sampling_rate_show
-80805784 t sampling_down_factor_store
-8080584c t od_set_powersave_bias
-80805958 T od_register_powersave_bias_handler
-80805974 T od_unregister_powersave_bias_handler
-80805998 t generic_powersave_bias_target
-8080624c t cs_start
-8080626c t cs_exit
-8080627c t cs_free
-80806288 t cs_alloc
-808062a8 t cs_init
-80806310 t cs_dbs_update
-80806454 t freq_step_store
-808064d4 t down_threshold_store
-80806564 t up_threshold_store
-808065f0 t sampling_down_factor_store
-80806670 t freq_step_show
-80806690 t ignore_nice_load_show
-808066b0 t down_threshold_show
-808066d0 t up_threshold_show
-808066f0 t sampling_down_factor_show
-80806710 t sampling_rate_show
-80806730 t ignore_nice_load_store
-808067c8 T sampling_rate_store
-8080688c t dbs_work_handler
-808068e8 T gov_update_cpu_data
-808069c0 t free_policy_dbs_info
-80806a3c t cpufreq_dbs_data_release
-80806a64 t dbs_irq_work
-80806a88 T cpufreq_dbs_governor_init
-80806cec T cpufreq_dbs_governor_exit
-80806d5c T cpufreq_dbs_governor_start
-80806efc T cpufreq_dbs_governor_stop
-80806f68 T cpufreq_dbs_governor_limits
-80806ffc T dbs_update
-80807280 t dbs_update_util_handler
-8080734c t governor_show
-80807360 t governor_store
-808073c4 T gov_attr_set_get
-80807410 T gov_attr_set_init
-80807464 T gov_attr_set_put
-808074cc t cpufreq_online
-808074dc t cpufreq_register_em_with_opp
-808074f8 t cpufreq_exit
-80807514 t set_target
-80807540 t cpufreq_init
-808076b8 t dt_cpufreq_release
-80807738 t dt_cpufreq_remove
-8080775c t dt_cpufreq_probe
-80807b98 t cpufreq_offline
-80807ba8 t raspberrypi_cpufreq_remove
-80807be0 t raspberrypi_cpufreq_probe
-80807d6c T __traceiter_mmc_request_start
-80807dbc T __traceiter_mmc_request_done
-80807e0c T mmc_cqe_post_req
-80807e28 T mmc_set_data_timeout
-80807fa0 t mmc_mmc_erase_timeout
-808080c8 T mmc_can_discard
-808080dc T mmc_erase_group_aligned
-8080812c T mmc_card_is_blockaddr
-80808144 t perf_trace_mmc_request_start
-808083f8 t perf_trace_mmc_request_done
-8080871c t trace_event_raw_event_mmc_request_start
-80808950 t trace_event_raw_event_mmc_request_done
-80808bf4 t trace_raw_output_mmc_request_start
-80808d08 t trace_raw_output_mmc_request_done
-80808e54 t __bpf_trace_mmc_request_start
-80808e74 t __bpf_trace_mmc_request_done
-80808e78 T mmc_is_req_done
-80808e88 t mmc_mrq_prep
-80808fa8 T mmc_hw_reset
-80808ff4 T mmc_sw_reset
-80809050 t mmc_wait_done
-80809060 T __mmc_claim_host
-80809268 T mmc_get_card
-8080929c T mmc_release_host
-8080936c T mmc_put_card
-808093d0 T mmc_detect_change
-808093fc T mmc_can_secure_erase_trim
-80809420 T mmc_card_alternative_gpt_sector
-808094ac T mmc_request_done
-80809698 T mmc_cqe_start_req
-8080975c t _mmc_detect_card_removed.part.12
-808097ec T mmc_detect_card_removed
-80809914 t mmc_do_calc_max_discard
-80809b1c T mmc_calc_max_discard
-80809bac T mmc_can_trim
-80809bd0 T mmc_can_erase
-80809c0c T mmc_command_done
-80809c44 T mmc_cqe_request_done
-80809d20 t __mmc_start_request
-80809ea0 T mmc_start_request
-80809f54 T mmc_wait_for_req_done
-80809fec T mmc_wait_for_req
-8080a0c4 T mmc_wait_for_cmd
-8080a170 T mmc_set_blocklen
-8080a218 t mmc_do_erase
-8080a4c4 T mmc_erase
-8080a6c0 T mmc_set_chip_select
-8080a6dc T mmc_set_clock
-8080a740 T mmc_execute_tuning
-8080a80c T mmc_set_bus_mode
-8080a828 T mmc_set_bus_width
-8080a844 T mmc_set_initial_state
-8080a8e0 t mmc_power_off.part.11
-8080a924 T mmc_vddrange_to_ocrmask
-8080aa18 T mmc_of_find_child_device
-8080aae0 T mmc_set_signal_voltage
-8080ab24 T mmc_set_initial_signal_voltage
-8080abc0 t mmc_power_up.part.10
-8080ac94 T mmc_host_set_uhs_voltage
-8080ad30 T mmc_set_timing
-8080ad4c T mmc_set_driver_type
-8080ad68 T mmc_select_drive_strength
-8080add0 T mmc_power_up
-8080ade8 T mmc_power_off
-8080ae00 T mmc_power_cycle
-8080ae50 T mmc_select_voltage
-8080af10 T mmc_set_uhs_voltage
-8080b074 T mmc_attach_bus
-8080b084 T mmc_detach_bus
-8080b098 T _mmc_detect_change
-8080b0c4 T mmc_init_erase
-8080b1cc T mmc_can_sanitize
-8080b224 T _mmc_detect_card_removed
-8080b250 T mmc_rescan
-8080b530 T mmc_start_host
-8080b5d4 T __mmc_stop_host
-8080b614 T mmc_stop_host
-8080b6a0 t mmc_bus_probe
-8080b6bc t mmc_bus_remove
-8080b6d8 t mmc_runtime_suspend
-8080b6f0 t mmc_runtime_resume
-8080b708 t mmc_bus_shutdown
-8080b778 t mmc_bus_uevent
-8080b8b8 T mmc_register_driver
-8080b8d0 T mmc_unregister_driver
-8080b8e8 t mmc_release_card
-8080b918 t type_show
-8080b988 T mmc_register_bus
-8080b99c T mmc_unregister_bus
-8080b9b0 T mmc_alloc_card
-8080ba20 T mmc_add_card
-8080bcf8 T mmc_remove_card
-8080bdac t mmc_retune_timer
-8080bdc8 t mmc_host_classdev_shutdown
-8080bde4 t mmc_host_classdev_release
-8080be3c T mmc_retune_timer_stop
-8080be4c t mmc_of_parse_timing_phase
-8080bec0 T mmc_of_parse_clk_phase
-8080bfb4 T mmc_of_parse
-8080c628 T mmc_remove_host
-8080c658 T mmc_free_host
-8080c678 t mmc_retune_release.part.0
-8080c698 T mmc_retune_release
-8080c6bc T mmc_add_host
-8080c770 T mmc_retune_pause
-8080c7b8 T mmc_alloc_host
-8080c994 T mmc_of_parse_voltage
-8080cad4 T mmc_retune_unpause
-8080cb0c T mmc_register_host_class
-8080cb28 T mmc_unregister_host_class
-8080cb3c T mmc_retune_enable
-8080cb78 T mmc_retune_disable
-8080cbe4 T mmc_retune_hold
-8080cc0c T mmc_retune
-8080ccb4 t add_quirk
-8080ccc4 t mmc_sleep_busy_cb
-8080ccf4 t _mmc_cache_enabled
-8080cd14 t mmc_set_bus_speed
-8080cd64 t _mmc_flush_cache
-8080cde8 t mmc_select_hs400
-8080d030 t mmc_remove
-8080d054 t mmc_alive
-8080d068 t mmc_resume
-8080d088 t mmc_cmdq_en_show
-8080d0a8 t mmc_dsr_show
-8080d0f8 t mmc_rca_show
-8080d118 t mmc_ocr_show
-8080d138 t mmc_rel_sectors_show
-8080d158 t mmc_enhanced_rpmb_supported_show
-8080d178 t mmc_raw_rpmb_size_mult_show
-8080d198 t mmc_enhanced_area_size_show
-8080d1b8 t mmc_enhanced_area_offset_show
-8080d1d8 t mmc_serial_show
-8080d1f8 t mmc_life_time_show
-8080d21c t mmc_pre_eol_info_show
-8080d23c t mmc_rev_show
-8080d25c t mmc_prv_show
-8080d27c t mmc_oemid_show
-8080d29c t mmc_name_show
-8080d2bc t mmc_manfid_show
-8080d2dc t mmc_hwrev_show
-8080d2fc t mmc_ffu_capable_show
-8080d31c t mmc_preferred_erase_size_show
-8080d33c t mmc_erase_size_show
-8080d35c t mmc_date_show
-8080d384 t mmc_csd_show
-8080d3c4 t mmc_cid_show
-8080d404 t mmc_select_driver_type
-8080d49c t mmc_select_bus_width
-8080d778 t _mmc_suspend
-8080da1c t mmc_fwrev_show
-8080da5c t mmc_runtime_suspend
-8080dab4 t mmc_suspend
-8080db04 t mmc_detect
-8080db78 t mmc_init_card
-8080f80c t _mmc_hw_reset
-8080f8a0 t _mmc_resume
-8080f90c t mmc_runtime_resume
-8080f950 t mmc_shutdown
-8080f9b0 T mmc_hs200_to_hs400
-8080f9bc T mmc_hs400_to_hs200
-8080fb70 T mmc_attach_mmc
-8080fcf0 T __mmc_send_status
-8080fd90 T mmc_send_status
-8080fda0 t __mmc_send_op_cond_cb
-8080fe28 T mmc_send_abort_tuning
-8080feb4 t mmc_send_cxd_native
-8080ff54 t mmc_send_bus_test
-808101b8 T __mmc_poll_for_busy
-808102dc T mmc_poll_for_busy
-80810348 t mmc_interrupt_hpi
-8081052c t mmc_switch_status_error.part.1
-8081057c t mmc_busy_cb
-808106e4 T mmc_send_tuning
-80810868 T mmc_select_card
-808108ec T mmc_deselect_cards
-80810954 T mmc_set_dsr
-808109cc T mmc_go_idle
-80810ab8 T mmc_send_op_cond
-80810b88 T mmc_set_relative_addr
-80810c04 T mmc_send_adtc_data
-80810d14 t mmc_spi_send_cxd
-80810db4 t mmc_get_ext_csd.part.2
-80810e40 T mmc_get_ext_csd
-80810e74 T mmc_send_csd
-80810eb0 T mmc_send_cid
-80810edc T mmc_spi_read_ocr
-80810f6c T mmc_spi_set_crc
-80810ff4 T mmc_switch_status
-80811090 T mmc_prepare_busy_cmd
-808110d8 T __mmc_switch
-808112f8 T mmc_switch
-80811334 t mmc_cmdq_switch
-808113a4 T mmc_cmdq_enable
-808113b4 T mmc_cmdq_disable
-808113c4 T mmc_sanitize
-808114bc T mmc_run_bkops
-8081163c T mmc_bus_test
-808116a0 T mmc_can_ext_csd
-808116c4 t sd_std_is_visible
-80811748 t sd_cache_enabled
-80811760 t mmc_dsr_show
-808117b0 t mmc_rca_show
-808117d0 t mmc_ocr_show
-808117f0 t mmc_serial_show
-80811810 t mmc_oemid_show
-80811830 t mmc_name_show
-80811850 t mmc_manfid_show
-80811870 t mmc_hwrev_show
-80811890 t mmc_fwrev_show
-808118b0 t mmc_preferred_erase_size_show
-808118d0 t mmc_erase_size_show
-808118f0 t mmc_date_show
-80811918 t mmc_ssr_show
-808119bc t mmc_scr_show
-808119e0 t mmc_csd_show
-80811a20 t mmc_cid_show
-80811a60 t info4_show
-80811aac t info3_show
-80811af8 t info2_show
-80811b44 t info1_show
-80811b90 t mmc_revision_show
-80811bb4 t mmc_device_show
-80811bd8 t mmc_vendor_show
-80811bf8 t mmc_sd_remove
-80811c1c t sd_busy_poweroff_notify_cb
-80811cc8 t mmc_sd_alive
-80811cdc t mmc_sd_resume
-80811cfc t mmc_sd_init_uhs_card.part.0
-80812144 t mmc_sd_detect
-808121b8 t mmc_sd_get_cid.part.5
-80812330 t sd_write_ext_reg.constprop.8
-80812468 t _mmc_sd_suspend
-808125e4 t mmc_sd_runtime_suspend
-80812638 t mmc_sd_suspend
-80812684 t sd_flush_cache
-808127c0 T mmc_decode_cid
-80812858 T mmc_sd_switch_hs
-80812940 T mmc_sd_get_cid
-8081294c T mmc_sd_get_csd
-80812bac T mmc_sd_setup_card
-80812ff4 t mmc_sd_init_card
-80813890 t mmc_sd_hw_reset
-808138c0 t mmc_sd_runtime_resume
-80813960 T mmc_sd_get_max_clock
-80813984 T mmc_attach_sd
-80813af8 T mmc_app_cmd
-80813be0 t __mmc_send_if_cond
-80813cb0 t mmc_wait_for_app_cmd
-80813da4 T mmc_app_set_bus_width
-80813e30 T mmc_send_app_op_cond
-80813f50 T mmc_send_if_cond
-80813f64 T mmc_send_if_cond_pcie
-80814028 T mmc_send_relative_addr
-808140a8 T mmc_app_send_scr
-808141f0 T mmc_sd_switch
-80814248 T mmc_app_sd_status
-8081434c t add_quirk
-8081435c t add_limit_rate_quirk
-80814364 t mmc_sdio_pre_init
-808143b8 t mmc_sdio_alive
-808143c8 t mmc_rca_show
-808143e8 t mmc_ocr_show
-80814408 t info4_show
-80814454 t info3_show
-808144a0 t info2_show
-808144ec t info1_show
-80814538 t mmc_revision_show
-8081455c t mmc_device_show
-80814580 t mmc_vendor_show
-808145a0 t mmc_sdio_remove
-8081460c t mmc_sdio_runtime_suspend
-80814640 t sdio_disable_wide
-80814718 t mmc_sdio_suspend
-8081482c t sdio_enable_4bit_bus
-8081496c t mmc_sdio_switch_hs
-80814a30 t mmc_sdio_pre_suspend
-80814b0c t mmc_sdio_detect
-80814c08 t mmc_sdio_init_card
-80815a9c t mmc_sdio_reinit_card
-80815ad8 t mmc_sdio_sw_reset
-80815b1c t mmc_sdio_hw_reset
-80815b94 t mmc_sdio_runtime_resume
-80815bdc t mmc_sdio_resume
-80815cfc T mmc_attach_sdio
-80816088 t mmc_io_rw_direct_host
-808161b4 T mmc_send_io_op_cond
-808162b0 T mmc_io_rw_direct
-808162c8 T mmc_io_rw_extended
-80816604 T sdio_reset
-80816690 t sdio_match_device
-8081673c t sdio_bus_match
-80816760 t modalias_show
-808167a4 t info4_show
-808167f0 t info3_show
-8081683c t info2_show
-80816888 t info1_show
-808168d4 t revision_show
-808168f8 t device_show
-80816918 t vendor_show
-8081693c t class_show
-8081695c T sdio_register_driver
-80816984 T sdio_unregister_driver
-808169a4 t sdio_release_func
-808169fc t sdio_bus_uevent
-80816aec t sdio_bus_probe
-80816c70 t sdio_bus_remove
-80816d98 T sdio_register_bus
-80816dac T sdio_unregister_bus
-80816dc0 T sdio_alloc_func
-80816e60 T sdio_add_func
-80816ed8 T sdio_remove_func
-80816f18 t cistpl_manfid
-80816f54 t cistpl_funce_common
-80816fb4 t cis_tpl_parse
-80817078 t cistpl_funce
-808170d0 t sdio_read_cis
-808173ec t cistpl_funce_func
-808174b8 t cistpl_vers_1
-808175fc T sdio_read_common_cis
-8081760c T sdio_free_common_cis
-80817644 T sdio_read_func_cis
-8081769c T sdio_free_func_cis
-808176fc T sdio_align_size
-80817814 T sdio_get_host_pm_caps
-80817830 T sdio_set_host_pm_flags
-8081786c T sdio_retune_crc_disable
-8081788c T sdio_retune_crc_enable
-808178ac T sdio_retune_hold_now
-808178d8 T sdio_claim_host
-80817910 T sdio_release_host
-80817940 T sdio_disable_func
-808179e0 T sdio_set_block_size
-80817a98 T sdio_readb
-80817b34 T sdio_writeb_readb
-80817ba8 T sdio_f0_readb
-80817c40 T sdio_enable_func
-80817d5c t sdio_io_rw_ext_helper
-80817f14 T sdio_memcpy_fromio
-80817f40 T sdio_readw
-80817f98 T sdio_readl
-80817ff0 T sdio_memcpy_toio
-80818020 T sdio_writew
-80818064 T sdio_writel
-808180a8 T sdio_readsb
-808180d4 T sdio_writesb
-80818104 T sdio_retune_release
-80818118 T sdio_writeb
-8081817c T sdio_f0_writeb
-808181f0 t process_sdio_pending_irqs
-808183ac T sdio_signal_irq
-808183d4 t sdio_irq_thread
-80818510 t sdio_single_irq_set
-80818580 T sdio_release_irq
-808186d0 T sdio_claim_irq
-80818888 T sdio_irq_work
-808188f4 T mmc_can_gpio_cd
-80818910 T mmc_can_gpio_ro
-8081892c T mmc_gpio_get_ro
-80818958 T mmc_gpio_get_cd
-808189a4 T mmc_gpiod_request_cd_irq
-80818a68 t mmc_gpio_cd_irqt
-80818aa0 T mmc_gpio_set_cd_wake
-80818b14 T mmc_gpio_set_cd_isr
-80818b58 T mmc_gpiod_request_cd
-80818c24 T mmc_gpiod_request_ro
-80818cb8 T mmc_gpio_alloc
-80818d58 T mmc_regulator_set_ocr
-80818e40 t mmc_regulator_set_voltage_if_supported
-80818eb8 T mmc_regulator_set_vqmmc
-80818ff0 T mmc_regulator_get_supply
-80819140 T mmc_pwrseq_register
-808191ac T mmc_pwrseq_unregister
-808191f8 T mmc_pwrseq_alloc
-80819334 T mmc_pwrseq_pre_power_on
-8081935c T mmc_pwrseq_post_power_on
-80819384 T mmc_pwrseq_power_off
-808193ac T mmc_pwrseq_reset
-808193d4 T mmc_pwrseq_free
-80819404 t mmc_clock_opt_get
-80819420 t mmc_err_stats_open
-80819440 t mmc_ios_open
-80819460 t mmc_err_stats_show
-80819510 t mmc_ios_show
-80819800 t mmc_err_stats_write
-80819834 t mmc_err_state_open
-80819868 t mmc_clock_fops_open
-808198a0 t mmc_clock_opt_set
-80819918 t mmc_err_state_get
-8081997c T mmc_add_host_debugfs
-80819a68 T mmc_remove_host_debugfs
-80819a78 T mmc_add_card_debugfs
-80819acc T mmc_remove_card_debugfs
-80819af0 t mmc_pwrseq_simple_remove
-80819b0c t mmc_pwrseq_simple_set_gpios_value
-80819b7c t mmc_pwrseq_simple_power_off
-80819be8 t mmc_pwrseq_simple_post_power_on
-80819c18 t mmc_pwrseq_simple_pre_power_on
-80819c94 t mmc_pwrseq_simple_probe
-80819d70 t mmc_pwrseq_emmc_remove
-80819d98 t mmc_pwrseq_emmc_reset
-80819dec t mmc_pwrseq_emmc_reset_nb
-80819e44 t mmc_pwrseq_emmc_probe
-80819efc t add_quirk
-80819f0c t add_quirk_mmc
-80819f24 t add_quirk_sd
-80819f3c t mmc_blk_getgeo
-80819f68 t mmc_blk_cqe_complete_rq
-8081a0b4 t mmc_ext_csd_release
-8081a0d0 t mmc_sd_num_wr_blocks
-8081a260 t mmc_blk_urgent_bkops
-8081a2a8 t mmc_blk_cqe_req_done
-8081a2d4 t mmc_blk_busy_cb
-8081a364 t mmc_blk_shutdown
-8081a3b0 t mmc_blk_rpmb_device_release
-8081a3dc t mmc_blk_kref_release
-8081a444 t mmc_blk_alloc_req
-8081a7b8 t mmc_dbg_card_status_get
-8081a834 t mmc_ext_csd_open
-8081a98c t mmc_ext_csd_read
-8081a9c4 t mmc_dbg_card_status_fops_open
-8081a9f8 t mmc_blk_part_switch_post
-8081aa44 t mmc_blk_mq_complete_rq
-8081aaf0 t mmc_blk_data_prep.constprop.9
-8081ade8 t mmc_blk_rw_rq_prep.constprop.8
-8081af60 t mmc_blk_get
-8081aff8 t mmc_blk_open
-8081b0a8 t mmc_rpmb_chrdev_open
-8081b0ec t mmc_blk_ioctl_copy_to_user
-8081b1b4 t mmc_blk_ioctl_copy_from_user
-8081b298 t mmc_blk_ioctl_cmd
-8081b3ac t mmc_blk_ioctl_multi_cmd
-8081b5f8 t mmc_rpmb_ioctl
-8081b64c t mmc_rpmb_chrdev_release
-8081b6b8 t mmc_blk_release
-8081b738 t mmc_blk_remove_req
-8081b7a0 t mmc_blk_remove_parts.constprop.7
-8081b864 t mmc_blk_probe
-8081bf74 t mmc_blk_alternative_gpt_sector
-8081c00c t power_ro_lock_show
-8081c0a8 t mmc_disk_attrs_is_visible
-8081c164 t force_ro_store
-8081c24c t force_ro_show
-8081c300 t mmc_blk_hsq_req_done
-8081c47c t power_ro_lock_store
-8081c608 t mmc_blk_ioctl
-8081c714 t mmc_blk_reset
-8081c840 t mmc_blk_mq_rw_recovery
-8081cc10 t mmc_blk_issue_erase_rq
-8081cd00 t mmc_blk_remove
-8081cec8 t __mmc_blk_ioctl_cmd
-8081d2c8 T mmc_blk_cqe_recovery
-8081d318 T mmc_blk_mq_complete
-8081d348 t mmc_blk_mq_post_req
-8081d424 t mmc_blk_mq_complete_prev_req.part.4
-8081d6bc t mmc_blk_rw_wait
-8081d7f0 t mmc_blk_mq_req_done
-8081d9d0 T mmc_blk_mq_recovery
-8081dad0 T mmc_blk_mq_complete_work
-8081daf4 T mmc_blk_mq_issue_rq
-8081e414 t mmc_mq_exit_request
-8081e438 t mmc_mq_init_request
-8081e4b4 t mmc_mq_recovery_handler
-8081e57c T mmc_cqe_check_busy
-8081e5a4 T mmc_issue_type
-8081e698 t mmc_mq_queue_rq
-8081e920 T mmc_cqe_recovery_notifier
-8081e990 t mmc_mq_timed_out
-8081ea90 T mmc_init_queue
-8081ee48 T mmc_queue_suspend
-8081ee84 T mmc_queue_resume
-8081ee94 T mmc_cleanup_queue
-8081eee0 T mmc_queue_map_sg
-8081ef3c T sdhci_dumpregs
-8081ef58 T sdhci_enable_v4_mode
-8081ef9c t sdhci_do_reset
-8081eff0 t sdhci_led_control
-8081f09c T sdhci_adma_write_desc
-8081f0e0 T sdhci_set_data_timeout_irq
-8081f11c T sdhci_switch_external_dma
-8081f12c t sdhci_needs_reset
-8081f1b0 T sdhci_set_bus_width
-8081f204 T sdhci_set_uhs_signaling
-8081f284 T sdhci_get_cd_nogpio
-8081f2d8 t sdhci_hw_reset
-8081f300 t sdhci_card_busy
-8081f320 t sdhci_prepare_hs400_tuning
-8081f360 T sdhci_start_tuning
-8081f3bc T sdhci_end_tuning
-8081f3e8 T sdhci_reset_tuning
-8081f420 t sdhci_get_preset_value
-8081f548 T sdhci_calc_clk
-8081f77c T sdhci_enable_clk
-8081f968 t sdhci_pre_dma_transfer
-8081faa4 t sdhci_pre_req
-8081fae0 t sdhci_kmap_atomic
-8081fb6c t sdhci_del_timer
-8081fba0 T sdhci_start_signal_voltage_switch
-8081fd94 t sdhci_post_req
-8081fdec T sdhci_runtime_suspend_host
-8081fe70 T sdhci_alloc_host
-8081ffdc t sdhci_check_ro
-80820084 t sdhci_get_ro
-808200f0 T sdhci_cleanup_host
-80820160 T sdhci_free_host
-80820170 t sdhci_reset_for_all
-808201c0 T __sdhci_read_caps
-80820378 t sdhci_reset_for_reason
-808203e8 t sdhci_init
-808204dc T sdhci_cqe_disable
-80820580 T sdhci_abort_tuning
-808205f8 t sdhci_enable_sdio_irq_nolock.part.6
-80820624 t sdhci_ack_sdio_irq
-80820678 T sdhci_set_clock
-808206c8 T sdhci_cqe_irq
-808208a0 t sdhci_set_mrq_done
-80820910 t __sdhci_finish_mrq
-808209c8 t sdhci_finish_mrq
-808209f0 t sdhci_timeout_timer
-80820a9c t sdhci_set_card_detection
-80820b38 T sdhci_suspend_host
-80820c54 T sdhci_resume_host
-80820d78 T __sdhci_add_host
-80821048 t sdhci_get_cd
-808210b8 T sdhci_remove_host
-80821230 t sdhci_card_event
-80821304 t sdhci_kunmap_atomic.constprop.20
-80821358 t sdhci_request_done
-80821628 t sdhci_complete_work
-8082164c T sdhci_set_power_noreg
-80821888 T sdhci_set_power
-808218ec T sdhci_set_power_and_bus_voltage
-80821930 T sdhci_setup_host
-80822694 T sdhci_add_host
-808226d4 t sdhci_set_sdma_addr.part.5
-80822708 T sdhci_runtime_resume_host
-808228ac T sdhci_set_ios
-80822d4c T sdhci_enable_sdio_irq
-80822e54 T sdhci_reset
-80822fcc t sdhci_target_timeout
-80823078 T __sdhci_set_timeout
-8082326c t sdhci_set_timeout
-8082328c T sdhci_cqe_enable
-8082336c t sdhci_send_command
-80823f84 t sdhci_send_command_retry
-808240a8 T sdhci_request
-80824158 T sdhci_send_tuning
-80824340 T sdhci_execute_tuning
-8082453c t sdhci_thread_irq
-808245e8 T sdhci_request_atomic
-8082467c t __sdhci_finish_data
-808248e4 t sdhci_timeout_data_timer
-808249f4 t sdhci_irq
-80825688 t bcm2835_mmc_writel
-8082570c t tasklet_schedule
-80825734 t bcm2835_mmc_enable_sdio_irq_nolock.part.0
-80825824 t bcm2835_mmc_enable_sdio_irq
-808258a8 t bcm2835_mmc_ack_sdio_irq
-80825900 t bcm2835_mmc_reset
-80825a7c t bcm2835_mmc_remove
-80825b70 t bcm2835_mmc_tasklet_finish
-80825c64 t bcm2835_mmc_probe
-80826208 t bcm2835_mmc_transfer_dma
-8082643c T bcm2835_mmc_send_command
-80826c44 t bcm2835_mmc_request
-80826d04 t bcm2835_mmc_finish_data
-80826dcc t bcm2835_mmc_dma_complete
-80826e88 t bcm2835_mmc_timeout_timer
-80826f28 t bcm2835_mmc_finish_command
-80827094 t bcm2835_mmc_irq
-8082774c T bcm2835_mmc_set_clock
-80827ab0 t bcm2835_mmc_set_ios
-80827e18 t tasklet_schedule
-80827e40 t bcm2835_sdhost_remove
-80827eb8 t log_event_impl.part.0
-80827f38 t bcm2835_sdhost_start_dma
-80827f90 t bcm2835_sdhost_tasklet_finish
-808281d0 t log_dump.part.2
-80828260 t bcm2835_sdhost_transfer_pio
-808287cc T bcm2835_sdhost_send_command
-80828d6c t bcm2835_sdhost_finish_command
-80829324 t bcm2835_sdhost_transfer_complete
-80829578 t bcm2835_sdhost_finish_data
-80829640 t bcm2835_sdhost_timeout
-80829720 t bcm2835_sdhost_dma_complete
-808298fc t bcm2835_sdhost_irq
-80829d40 t bcm2835_sdhost_cmd_wait_work
-80829dfc T bcm2835_sdhost_set_clock
-8082a0f8 t bcm2835_sdhost_set_ios
-8082a1f4 t bcm2835_sdhost_request
-8082a8dc T bcm2835_sdhost_add_host
-8082adcc t bcm2835_sdhost_probe
-8082b214 T sdhci_pltfm_clk_get_max_clock
-8082b224 T sdhci_get_property
-8082b480 T sdhci_pltfm_init
-8082b56c T sdhci_pltfm_free
-8082b57c T sdhci_pltfm_register
-8082b5cc T sdhci_pltfm_unregister
-8082b624 T led_set_brightness_sync
-8082b694 T led_update_brightness
-8082b6c8 T led_sysfs_disable
-8082b6e0 T led_sysfs_enable
-8082b6f8 T led_init_core
-8082b750 T led_stop_software_blink
-8082b780 t set_brightness_delayed
-8082b848 T led_compose_name
-8082bbf8 T led_init_default_state_get
-8082bc90 T led_set_brightness_nopm
-8082bcc8 T led_set_brightness_nosleep
-8082bcf0 t led_timer_function
-8082be34 t led_blink_setup
-8082bf38 T led_blink_set
-8082bf94 T led_blink_set_oneshot
-8082c014 T led_set_brightness
-8082c098 T led_get_default_pattern
-8082c134 T led_classdev_resume
-8082c170 T led_classdev_suspend
-8082c1a0 T of_led_get
-8082c288 T led_put
-8082c2b8 t devm_led_release
-8082c2c8 t devm_led_classdev_match
-8082c318 t max_brightness_show
-8082c338 t brightness_show
-8082c36c t brightness_store
-8082c428 T devm_of_led_get
-8082c4b8 t led_classdev_unregister.part.1
-8082c568 T led_classdev_unregister
-8082c588 t devm_led_classdev_release
-8082c5ac T devm_led_classdev_unregister
-8082c5f4 T led_classdev_register_ext
-8082c89c T devm_led_classdev_register_ext
-8082c934 t led_trigger_snprintf
-8082c9a4 t led_trigger_format
-8082cae4 T led_trigger_read
-8082cba8 T led_trigger_event
-8082cbf0 T led_trigger_set
-8082ce8c T led_trigger_remove
-8082cec0 T led_trigger_write
-8082cfc8 T led_trigger_unregister
-8082d09c t devm_led_trigger_release
-8082d0ac T led_trigger_unregister_simple
-8082d0d0 T led_trigger_blink_oneshot
-8082d128 T led_trigger_set_default
-8082d1e4 T led_trigger_register
-8082d36c T devm_led_trigger_register
-8082d3f8 T led_trigger_register_simple
-8082d47c T led_trigger_rename_static
-8082d4c4 T led_trigger_blink
-8082d514 t gpio_blink_set
-8082d548 t gpio_led_set
-8082d5ec t gpio_led_shutdown
-8082d640 t gpio_led_set_blocking
-8082d658 t gpio_led_get
-8082d67c t create_gpio_led
-8082d7f8 t gpio_led_probe
-8082dbb8 t led_pwm_set
-8082dc50 t led_pwm_probe
-8082e050 t led_delay_off_store
-8082e0c8 t led_delay_on_store
-8082e140 t led_delay_off_show
-8082e160 t led_delay_on_show
-8082e180 t timer_trig_deactivate
-8082e190 t timer_trig_activate
-8082e258 t led_shot
-8082e288 t led_invert_store
-8082e30c t led_delay_off_store
-8082e370 t led_delay_on_store
-8082e3d4 t led_invert_show
-8082e3f8 t led_delay_off_show
-8082e418 t led_delay_on_show
-8082e438 t oneshot_trig_deactivate
-8082e460 t oneshot_trig_activate
-8082e550 t heartbeat_panic_notifier
-8082e570 t heartbeat_reboot_notifier
-8082e590 t led_invert_store
+8019680c t need_offload_krc.part.2
+80196844 t kfree_rcu_monitor
+8019693c t rcu_is_cpu_rrupt_from_idle
+801969d8 t rcu_gp_kthread_wake
+80196a4c T rcu_force_quiescent_state
+80196b50 t rcu_report_qs_rnp
+80196cec t force_qs_rnp
+80196f18 t start_poll_synchronize_rcu_common
+80196f9c T start_poll_synchronize_rcu
+80196fcc T start_poll_synchronize_rcu_full
+8019700c t note_gp_changes
+801970b8 t rcu_accelerate_cbs_unlocked
+80197144 t rcu_report_qs_rdp
+8019724c t param_set_first_fqs_jiffies
+801972e4 t param_set_next_fqs_jiffies
+8019738c t rcu_exp_handler
+80197408 t trace_rcu_stall_warning
+80197450 t invoke_rcu_core
+80197544 T call_rcu
+8019780c t rcu_barrier_callback
+80197854 t rcu_gp_slow
+801978c8 t kfree_rcu_work
+80197b3c T rcu_read_unlock_strict
+80197ba8 t __xchg.constprop.29
+80197bc4 t fill_page_cache_func
+80197ca4 t kfree_rcu_shrink_scan
+80197dcc t rcu_poll_gp_seq_start_unlocked
+80197e84 T rcu_barrier
+80198244 t rcu_gp_fqs_loop
+801985e0 t rcu_stall_kick_kthreads.part.10
+8019871c t rcu_gp_cleanup
+80198be4 t rcu_poll_gp_seq_end_unlocked
+80198cbc t rcu_core
+80199430 t rcu_core_si
+8019943c t rcu_cpu_kthread
+80199680 t rcu_gp_init
+80199bf4 t rcu_gp_kthread
+80199d4c t rcu_exp_wait_wake
+8019a3f8 T synchronize_rcu_expedited
+8019a848 T synchronize_rcu
+8019a9b4 T kvfree_call_rcu
+8019aca0 T cond_synchronize_rcu
+8019acd4 T cond_synchronize_rcu_full
+8019ad2c t sync_rcu_do_polled_gp
+8019ae40 T cond_synchronize_rcu_expedited
+8019ae74 T cond_synchronize_rcu_expedited_full
+8019aecc t wait_rcu_exp_gp
+8019aeec T rcu_is_idle_cpu
+8019af20 T rcu_dynticks_zero_in_eqs
+8019af7c T rcu_needs_cpu
+8019afa4 T rcu_request_urgent_qs_task
+8019afe4 T rcutree_dying_cpu
+8019aff4 T rcutree_dead_cpu
+8019b004 T rcu_sched_clock_irq
+8019ba60 T rcutree_prepare_cpu
+8019bb64 T rcutree_online_cpu
+8019bc98 T rcutree_offline_cpu
+8019bcec T rcu_cpu_starting
+8019bf60 T rcu_scheduler_starting
+8019c070 T rcu_init_geometry
+8019c1d8 T rcu_gp_might_be_stalled
+8019c288 T rcu_sysrq_start
+8019c2ac T rcu_sysrq_end
+8019c2d0 T rcu_cpu_stall_reset
+8019c334 T rcu_preempt_deferred_qs
+8019c364 T rcu_softirq_qs
+8019c3c8 T rcu_momentary_dyntick_idle
+8019c45c T rcu_all_qs
+8019c520 T rcu_note_context_switch
+8019c668 T rcu_report_dead
+8019c7cc T exit_rcu
+8019c7d8 T rcu_cblist_init
+8019c7f4 T rcu_cblist_enqueue
+8019c818 T rcu_cblist_flush_enqueue
+8019c868 T rcu_cblist_dequeue
+8019c8a0 T rcu_segcblist_n_segment_cbs
+8019c8c8 T rcu_segcblist_add_len
+8019c8e8 T rcu_segcblist_inc_len
+8019c908 T rcu_segcblist_init
+8019c94c T rcu_segcblist_disable
+8019c9ec T rcu_segcblist_offload
+8019ca10 T rcu_segcblist_ready_cbs
+8019ca3c T rcu_segcblist_pend_cbs
+8019ca6c T rcu_segcblist_first_cb
+8019ca88 T rcu_segcblist_first_pend_cb
+8019caa8 T rcu_segcblist_nextgp
+8019cae4 T rcu_segcblist_enqueue
+8019cb24 T rcu_segcblist_entrain
+8019cbd8 T rcu_segcblist_extract_done_cbs
+8019cc60 T rcu_segcblist_extract_pend_cbs
+8019cce8 T rcu_segcblist_insert_count
+8019cd0c T rcu_segcblist_insert_done_cbs
+8019cd84 T rcu_segcblist_insert_pend_cbs
+8019cdc0 T rcu_segcblist_advance
+8019cee4 T rcu_segcblist_accelerate
+8019d00c T rcu_segcblist_merge
+8019d130 T dma_pci_p2pdma_supported
+8019d150 T dma_get_merge_boundary
+8019d17c t __dma_map_sg_attrs
+8019d28c T dma_map_sg_attrs
+8019d2b4 T dma_map_sgtable
+8019d2f0 T dma_map_resource
+8019d378 T dma_get_sgtable_attrs
+8019d3b8 T dma_can_mmap
+8019d3e0 T dma_mmap_attrs
+8019d420 T dma_alloc_attrs
+8019d524 T dmam_alloc_attrs
+8019d5d0 T dma_free_attrs
+8019d68c t dmam_release
+8019d6b4 t __dma_alloc_pages
+8019d784 T dma_alloc_pages
+8019d790 t __dma_free_pages
+8019d7d8 T dma_free_pages
+8019d7e4 T dma_mmap_pages
+8019d880 T dma_free_noncontiguous
+8019d900 T dma_alloc_noncontiguous
+8019da94 T dma_vmap_noncontiguous
+8019db24 T dma_vunmap_noncontiguous
+8019db4c t dma_supported
+8019db7c T dma_set_mask
+8019dbc8 T dma_set_coherent_mask
+8019dc00 T dma_max_mapping_size
+8019dc30 T dma_opt_mapping_size
+8019dc7c T dma_need_sync
+8019dcb8 t dmam_match
+8019dd24 T dma_unmap_resource
+8019dd6c T dma_unmap_page_attrs
+8019de9c T dma_unmap_sg_attrs
+8019dee8 T dma_sync_single_for_device
+8019dfac T dma_sync_sg_for_cpu
+8019dff8 T dma_sync_sg_for_device
+8019e044 T dma_get_required_mask
+8019e078 T dmam_free_coherent
+8019e110 T dma_mmap_noncontiguous
+8019e198 T dma_map_page_attrs
+8019e48c T dma_sync_single_for_cpu
+8019e550 T dma_pgprot
+8019e570 t dma_coherent_ok
+8019e63c t __dma_direct_alloc_pages.constprop.0
+8019e8a8 T dma_direct_get_required_mask
+8019e96c T dma_direct_alloc
+8019eb38 T dma_direct_free
+8019ec38 T dma_direct_alloc_pages
+8019ed18 T dma_direct_free_pages
+8019ed30 T dma_direct_sync_sg_for_device
+8019ede0 T dma_direct_sync_sg_for_cpu
+8019ee90 T dma_direct_unmap_sg
+8019efc4 T dma_direct_map_sg
+8019f2e8 T dma_direct_map_resource
+8019f408 T dma_direct_get_sgtable
+8019f4f8 T dma_direct_can_mmap
+8019f508 T dma_direct_mmap
+8019f658 T dma_direct_supported
+8019f75c T dma_direct_max_mapping_size
+8019f76c T dma_direct_need_sync
+8019f7d0 T dma_direct_set_offset
+8019f868 t dma_common_vaddr_to_page
+8019f8b0 T dma_common_get_sgtable
+8019f924 T dma_common_mmap
+8019fa4c T dma_common_alloc_pages
+8019fb44 T dma_common_free_pages
+8019fba0 t dma_dummy_mmap
+8019fbb0 t dma_dummy_map_page
+8019fbc0 t dma_dummy_map_sg
+8019fbd0 t dma_dummy_supported
+8019fbe0 t rmem_cma_device_init
+8019fbf8 t rmem_cma_device_release
+8019fc0c t cma_alloc_aligned
+8019fc4c T dma_alloc_from_contiguous
+8019fc84 T dma_release_from_contiguous
+8019fcb4 T dma_alloc_contiguous
+8019fcf8 T dma_free_contiguous
+8019fd54 t rmem_dma_device_release
+8019fd6c t dma_init_coherent_memory
+8019fe4c t rmem_dma_device_init
+8019feb8 T dma_declare_coherent_memory
+8019ff40 T dma_release_coherent_memory
+8019ff7c T dma_alloc_from_dev_coherent
+801a00c0 T dma_release_from_dev_coherent
+801a0144 T dma_mmap_from_dev_coherent
+801a0218 T dma_common_find_pages
+801a0244 T dma_common_pages_remap
+801a0284 T dma_common_contiguous_remap
+801a0310 T dma_common_free_remap
+801a0374 T __traceiter_module_load
+801a03bc T __traceiter_module_free
+801a0404 T __traceiter_module_get
+801a0454 T __traceiter_module_put
+801a04a4 T __traceiter_module_request
+801a04fc t modinfo_version_exists
+801a0514 t modinfo_srcversion_exists
+801a052c T module_refcount
+801a0540 t perf_trace_module_load
+801a0678 t perf_trace_module_free
+801a079c t perf_trace_module_refcnt
+801a08e0 t perf_trace_module_request
+801a0a20 t trace_event_raw_event_module_load
+801a0b18 t trace_event_raw_event_module_free
+801a0c04 t trace_event_raw_event_module_refcnt
+801a0cd8 t trace_event_raw_event_module_request
+801a0dac t trace_raw_output_module_load
+801a0e18 t trace_raw_output_module_free
+801a0e60 t trace_raw_output_module_refcnt
+801a0ec4 t trace_raw_output_module_request
+801a0f28 t __bpf_trace_module_load
+801a0f34 t __bpf_trace_module_free
+801a0f38 t __bpf_trace_module_refcnt
+801a0f58 t __bpf_trace_module_request
+801a0f8c T register_module_notifier
+801a0fa4 T unregister_module_notifier
+801a0fbc T cmp_name
+801a0fcc t find_sec
+801a103c t find_exported_symbol_in_section
+801a10f4 t free_modinfo_srcversion
+801a1118 t free_modinfo_version
+801a113c T module_put
+801a1220 T __module_put_and_kthread_exit
+801a123c t module_unload_free
+801a12d0 t store_uevent
+801a12fc t show_refcnt
+801a1320 t show_initsize
+801a1340 t show_coresize
+801a1360 t setup_modinfo_srcversion
+801a1388 t setup_modinfo_version
+801a13b0 t show_modinfo_srcversion
+801a13d4 t show_modinfo_version
+801a13f8 t get_next_modinfo
+801a155c t show_initstate
+801a1598 t unknown_module_param_cb
+801a1628 T try_module_get
+801a170c T __module_get
+801a17ac T find_symbol
+801a18d8 T __symbol_put
+801a1954 T __symbol_get
+801a1a04 t resolve_symbol
+801a1cf0 T find_module_all
+801a1d88 t finished_loading
+801a1de8 T find_module
+801a1e10 T __is_module_percpu_address
+801a1f04 T is_module_percpu_address
+801a1f14 T module_flags_taint
+801a1f74 t show_taint
+801a1fa8 T try_to_force_load
+801a1fb8 W module_memfree
+801a2018 t do_free_init
+801a2090 t free_module
+801a21a0 t do_init_module
+801a23a0 W arch_mod_section_prepend
+801a23b0 T module_get_offset
+801a24dc t load_module
+801a4380 T __se_sys_init_module
+801a4380 T sys_init_module
+801a4514 T __se_sys_finit_module
+801a4514 T sys_finit_module
+801a4620 T module_flags
+801a4724 T __se_sys_delete_module
+801a4724 T sys_delete_module
+801a496c T __module_address
+801a49f8 T search_module_extables
+801a4a34 T is_module_address
+801a4a50 T __module_text_address
+801a4ab0 T symbol_put_addr
+801a4ae8 T is_module_text_address
+801a4b04 t layout_check_misalignment
+801a4bf8 T module_check_misalignment
+801a4c40 T module_enable_x
+801a4ca0 T module_enable_ro
+801a4d84 T module_enable_nx
+801a4e24 T module_enforce_rwx_sections
+801a4eac t __mod_tree_remove.constprop.0
+801a4f08 t __mod_tree_insert.constprop.1
+801a4ff4 T mod_tree_insert
+801a502c T mod_tree_remove_init
+801a5048 T mod_tree_remove
+801a5078 T mod_find
+801a5114 t find_kallsyms_symbol
+801a52b4 T layout_symtab
+801a549c T add_kallsyms
+801a5758 T init_build_id
+801a5764 W dereference_module_function_descriptor
+801a5774 T module_address_lookup
+801a57ec T lookup_module_symbol_name
+801a58a0 T lookup_module_symbol_attrs
+801a597c T module_get_kallsym
+801a5ae0 T find_kallsyms_symbol_value
+801a5b58 T module_kallsyms_lookup_name
+801a5bf0 t m_show
+801a5dc0 t m_next
+801a5dd8 t m_stop
+801a5dec t m_start
+801a5e1c t modules_open
+801a5e70 t module_notes_read
+801a5e9c t del_usage_links
+801a5f00 t module_remove_modinfo_attrs
+801a5fa8 t module_sect_read
+801a6044 t free_notes_attrs
+801a609c t mod_kobject_put
+801a6108 T mod_sysfs_setup
+801a6770 T mod_sysfs_teardown
+801a6820 T init_param_lock
+801a6840 T kdb_lsmod
+801a6990 T module_layout
+801a699c T check_version
+801a6a84 T check_modstruct_version
+801a6b1c T same_magic
+801a6b74 T __se_sys_kcmp
+801a6b74 T sys_kcmp
+801a7018 t __set_task_special
+801a7058 t __set_task_frozen
+801a70f4 T freezing_slow_path
+801a7170 T __refrigerator
+801a726c T set_freezable
+801a72e8 T frozen
+801a72fc T freeze_task
+801a73f0 T __thaw_task
+801a74e0 t __profile_flip_buffers
+801a7518 T profile_setup
+801a76a4 t prof_cpu_mask_proc_open
+801a76c0 t prof_cpu_mask_proc_show
+801a76f4 t read_profile
+801a79b8 t profile_online_cpu
+801a79d8 t profile_dead_cpu
+801a7a60 t profile_prepare_cpu
+801a7b2c t do_profile_hits.constprop.3
+801a7cc8 T profile_hits
+801a7d08 t prof_cpu_mask_proc_write
+801a7db8 T profile_tick
+801a7e44 T create_prof_cpu_mask
+801a7e68 W setup_profiling_timer
+801a7e78 t write_profile
+801a7fd4 T filter_irq_stacks
+801a8054 T stack_trace_save
+801a80b4 T stack_trace_print
+801a811c T stack_trace_snprint
+801a8294 T stack_trace_save_tsk
+801a82fc T stack_trace_save_regs
+801a8358 T jiffies_to_msecs
+801a836c T jiffies_to_usecs
+801a8380 T mktime64
+801a84a8 T set_normalized_timespec64
+801a8540 T __msecs_to_jiffies
+801a8568 T __usecs_to_jiffies
+801a859c T timespec64_to_jiffies
+801a8640 T jiffies_to_clock_t
+801a864c T clock_t_to_jiffies
+801a8658 T jiffies_64_to_clock_t
+801a8664 T jiffies64_to_nsecs
+801a8688 T jiffies64_to_msecs
+801a86b4 T nsecs_to_jiffies
+801a8708 T jiffies_to_timespec64
+801a8788 T ns_to_timespec64
+801a8898 T ns_to_kernel_old_timeval
+801a8908 T put_old_timespec32
+801a8984 T put_timespec64
+801a8a04 T put_itimerspec64
+801a8a34 T put_old_itimerspec32
+801a8ae0 T get_old_timespec32
+801a8b5c T get_timespec64
+801a8bd8 T get_itimerspec64
+801a8c08 T get_old_itimerspec32
+801a8cbc T __se_sys_gettimeofday
+801a8cbc T sys_gettimeofday
+801a8d8c T do_sys_settimeofday64
+801a8e80 T __se_sys_settimeofday
+801a8e80 T sys_settimeofday
+801a8f9c T get_old_timex32
+801a90fc T put_old_timex32
+801a9218 t __do_sys_adjtimex_time32
+801a9288 T __se_sys_adjtimex_time32
+801a9288 T sys_adjtimex_time32
+801a9294 T nsec_to_clock_t
+801a92e8 T nsecs_to_jiffies64
+801a92f4 T timespec64_add_safe
+801a93f0 T __traceiter_timer_init
+801a9438 T __traceiter_timer_start
+801a9490 T __traceiter_timer_expire_entry
+801a94e0 T __traceiter_timer_expire_exit
+801a9528 T __traceiter_timer_cancel
+801a9570 T __traceiter_hrtimer_init
+801a95c8 T __traceiter_hrtimer_start
+801a9618 T __traceiter_hrtimer_expire_entry
+801a9668 T __traceiter_hrtimer_expire_exit
+801a96b0 T __traceiter_hrtimer_cancel
+801a96f8 T __traceiter_itimer_state
+801a9758 T __traceiter_itimer_expire
+801a97b8 T __traceiter_tick_stop
+801a9808 T __round_jiffies
+801a9860 T __round_jiffies_relative
+801a98c4 T round_jiffies
+801a9924 T round_jiffies_relative
+801a9990 T __round_jiffies_up
+801a99e8 T __round_jiffies_up_relative
+801a9a4c T round_jiffies_up
+801a9aac T round_jiffies_up_relative
+801a9b18 t calc_wheel_index
+801a9c4c t lock_timer_base
+801a9ccc t detach_if_pending
+801a9dd0 T try_to_del_timer_sync
+801a9e54 t perf_trace_timer_class
+801a9f24 t perf_trace_timer_start
+801aa020 t perf_trace_timer_expire_entry
+801aa114 t perf_trace_hrtimer_init
+801aa1f8 t perf_trace_hrtimer_start
+801aa2e8 t perf_trace_hrtimer_expire_entry
+801aa3cc t perf_trace_hrtimer_class
+801aa49c t perf_trace_itimer_state
+801aa59c t perf_trace_itimer_expire
+801aa684 t perf_trace_tick_stop
+801aa760 t trace_event_raw_event_timer_class
+801aa7e4 t trace_event_raw_event_timer_start
+801aa890 t trace_event_raw_event_timer_expire_entry
+801aa934 t trace_event_raw_event_hrtimer_init
+801aa9c8 t trace_event_raw_event_hrtimer_start
+801aaa6c t trace_event_raw_event_hrtimer_expire_entry
+801aab04 t trace_event_raw_event_hrtimer_class
+801aab88 t trace_event_raw_event_itimer_state
+801aac38 t trace_event_raw_event_itimer_expire
+801aacd4 t trace_event_raw_event_tick_stop
+801aad60 t trace_raw_output_timer_class
+801aada4 t trace_raw_output_timer_expire_entry
+801aae0c t trace_raw_output_hrtimer_expire_entry
+801aae6c t trace_raw_output_hrtimer_class
+801aaeb0 t trace_raw_output_itimer_state
+801aaf4c t trace_raw_output_itimer_expire
+801aafac t trace_raw_output_timer_start
+801ab054 t trace_raw_output_hrtimer_init
+801ab0e4 t trace_raw_output_hrtimer_start
+801ab168 t trace_raw_output_tick_stop
+801ab1c8 t __bpf_trace_timer_class
+801ab1d4 t __bpf_trace_hrtimer_class
+801ab1e0 t __bpf_trace_timer_start
+801ab210 t __bpf_trace_hrtimer_init
+801ab240 t __bpf_trace_itimer_state
+801ab26c t __bpf_trace_itimer_expire
+801ab298 t __bpf_trace_timer_expire_entry
+801ab2b8 t __bpf_trace_hrtimer_start
+801ab2d8 t __bpf_trace_hrtimer_expire_entry
+801ab2f8 t __bpf_trace_tick_stop
+801ab318 t timers_update_migration
+801ab358 t timer_migration_handler
+801ab3d8 t timer_update_keys
+801ab410 T del_timer_sync
+801ab464 t call_timer_fn
+801ab5c0 t enqueue_timer
+801ab6e0 t internal_add_timer
+801ab748 t __next_timer_interrupt
+801ab82c t process_timeout
+801ab83c T del_timer
+801ab8bc t do_init_timer.constprop.5
+801ab930 T init_timer_key
+801ab9bc T add_timer_on
+801abb2c T add_timer
+801abd84 t run_timer_softirq
+801ac3bc T mod_timer_pending
+801ac748 T timer_reduce
+801acae4 T mod_timer
+801ace68 T msleep
+801ace9c T msleep_interruptible
+801acf08 T timers_update_nohz
+801acf2c T get_next_timer_interrupt
+801ad150 T timer_clear_idle
+801ad174 T update_process_times
+801ad210 t lock_hrtimer_base
+801ad268 T ktime_add_safe
+801ad2bc T __hrtimer_get_remaining
+801ad338 T hrtimer_active
+801ad3a4 t enqueue_hrtimer
+801ad420 t __hrtimer_next_event_base
+801ad51c t __hrtimer_get_next_event
+801ad5e4 t hrtimer_update_next_event
+801ad650 t hrtimer_force_reprogram
+801ad6a4 t __remove_hrtimer
+801ad718 t ktime_get_clocktai
+801ad720 t ktime_get_boottime
+801ad728 t ktime_get_real
+801ad730 t __hrtimer_init
+801ad7e8 T hrtimer_init_sleeper
+801ad86c t hrtimer_wakeup
+801ad89c t hrtimer_reprogram.constprop.3
+801ad9b8 T hrtimer_try_to_cancel
+801adac0 T hrtimer_cancel
+801adae4 t __hrtimer_run_queues
+801adddc T hrtimer_init
+801ade4c t hrtimer_run_softirq
+801adf10 t retrigger_next_event
+801adfc8 T hrtimer_start_range_ns
+801ae3b8 T hrtimer_sleeper_start_expires
+801ae3f8 T __ktime_divns
+801ae4d4 T hrtimer_forward
+801ae728 T clock_was_set
+801ae9d4 t clock_was_set_work
+801ae9e4 T clock_was_set_delayed
+801aea08 T hrtimers_resume_local
+801aea18 T hrtimer_get_next_event
+801aea80 T hrtimer_next_event_without
+801aeb38 T hrtimer_interrupt
+801aede8 T hrtimer_run_queues
+801aef38 T nanosleep_copyout
+801aef9c T hrtimer_nanosleep
+801af0c4 T __se_sys_nanosleep_time32
+801af0c4 T sys_nanosleep_time32
+801af1c0 T hrtimers_prepare_cpu
+801af248 T ktime_get_raw_fast_ns
+801af314 T ktime_mono_to_any
+801af368 T ktime_get_raw
+801af428 T ktime_get_real_seconds
+801af474 T ktime_get_raw_ts64
+801af5b0 T ktime_get_coarse_real_ts64
+801af61c T random_get_entropy_fallback
+801af66c T pvclock_gtod_register_notifier
+801af6cc T pvclock_gtod_unregister_notifier
+801af718 T ktime_get_real_ts64
+801af888 T ktime_get
+801af978 T ktime_get_resolution_ns
+801af9f0 T ktime_get_with_offset
+801afb14 T ktime_get_coarse_with_offset
+801afbcc T ktime_get_ts64
+801afd68 T ktime_get_seconds
+801afdb8 T ktime_get_snapshot
+801affe8 t scale64_check_overflow
+801b012c t tk_set_wall_to_mono
+801b02d0 T ktime_get_coarse_ts64
+801b0360 t update_fast_timekeeper
+801b03e8 t timekeeping_update
+801b0570 T getboottime64
+801b05e4 t dummy_clock_read
+801b0614 T ktime_get_real_fast_ns
+801b06e8 T ktime_get_mono_fast_ns
+801b07b4 T ktime_get_boot_fast_ns
+801b07d4 T ktime_get_tai_fast_ns
+801b07f4 t timekeeping_forward_now.constprop.9
+801b096c t timekeeping_inject_offset
+801b0c60 t do_settimeofday64.part.1
+801b0ec4 T do_settimeofday64
+801b0f30 t timekeeping_advance
+801b17a8 t tk_setup_internals.constprop.7
+801b19ac t change_clocksource
+801b1a94 T get_device_system_crosststamp
+801b207c T ktime_get_fast_timestamps
+801b21c4 T timekeeping_warp_clock
+801b224c T timekeeping_notify
+801b22a0 T timekeeping_valid_for_hres
+801b22e4 T timekeeping_max_deferment
+801b235c T timekeeping_resume
+801b274c T timekeeping_suspend
+801b2a1c T update_wall_time
+801b2a40 T do_timer
+801b2a74 T ktime_get_update_offsets_now
+801b2bb4 T do_adjtimex
+801b2f00 t sync_timer_callback
+801b2f30 t sync_hw_clock
+801b31bc t ntp_update_frequency
+801b32c0 T ntp_clear
+801b3328 T ntp_tick_length
+801b3340 T ntp_get_next_leap
+801b33b0 T second_overflow
+801b36f0 T ntp_notify_cmos_timer
+801b3734 T __do_adjtimex
+801b3f00 t __clocksource_select
+801b4088 t available_clocksource_show
+801b4148 t current_clocksource_show
+801b41a0 t __clocksource_suspend_select
+801b4214 t clocksource_suspend_select
+801b4280 T clocksource_change_rating
+801b434c t clocksource_unbind
+801b43c8 T clocksource_unregister
+801b4414 t clocksource_max_adjustment
+801b4478 T clocks_calc_mult_shift
+801b4590 T clocksource_mark_unstable
+801b459c T clocksource_start_suspend_timing
+801b4634 T clocksource_stop_suspend_timing
+801b4730 T clocksource_suspend
+801b477c T clocksource_resume
+801b47c8 T clocksource_touch_watchdog
+801b47d4 T clocks_calc_max_nsecs
+801b4850 T __clocksource_update_freq_scale
+801b4afc T __clocksource_register_scale
+801b4c3c T sysfs_get_uname
+801b4ca0 t unbind_clocksource_store
+801b4d70 t current_clocksource_store
+801b4dc4 t jiffies_read
+801b4de0 T get_jiffies_64
+801b4e34 T register_refined_jiffies
+801b4f28 t timer_list_stop
+801b4f34 t move_iter
+801b4fc4 t timer_list_next
+801b5000 t timer_list_start
+801b504c t SEQ_printf
+801b50c0 t print_cpu
+801b5640 t print_tickdevice
+801b5874 t timer_list_show_tickdevices_header
+801b58f4 t timer_list_show
+801b59b8 T sysrq_timer_list_show
+801b5ab0 T time64_to_tm
+801b5cf8 T timecounter_init
+801b5d68 T timecounter_read
+801b5e24 T timecounter_cyc2time
+801b5f28 T __traceiter_alarmtimer_suspend
+801b5f88 T __traceiter_alarmtimer_fired
+801b5fe0 T __traceiter_alarmtimer_start
+801b6038 T __traceiter_alarmtimer_cancel
+801b6090 T alarmtimer_get_rtcdev
+801b60c4 T alarm_expires_remaining
+801b60fc t alarm_timer_remaining
+801b6118 t alarm_timer_wait_running
+801b6124 t alarm_clock_getres
+801b6168 t alarm_clock_get_timespec
+801b61c8 t alarm_clock_get_ktime
+801b6220 t perf_trace_alarmtimer_suspend
+801b62fc t perf_trace_alarm_class
+801b63ec t trace_event_raw_event_alarmtimer_suspend
+801b6480 t trace_event_raw_event_alarm_class
+801b6520 t trace_raw_output_alarmtimer_suspend
+801b65a0 t trace_raw_output_alarm_class
+801b6630 t __bpf_trace_alarmtimer_suspend
+801b6650 t __bpf_trace_alarm_class
+801b6670 T alarm_init
+801b66cc t alarmtimer_enqueue
+801b6714 T alarm_start
+801b681c T alarm_restart
+801b6898 T alarm_start_relative
+801b68f4 t alarm_timer_arm
+801b6978 T alarm_forward
+801b6a60 t __alarm_forward_now
+801b6af8 T alarm_forward_now
+801b6b1c t alarm_timer_rearm
+801b6b74 t alarm_timer_forward
+801b6ba0 t alarm_timer_create
+801b6c4c t alarmtimer_nsleep_wakeup
+801b6c7c t alarm_handle_timer
+801b6d34 t alarmtimer_resume
+801b6d60 t alarmtimer_suspend
+801b6f94 t ktime_get_boottime
+801b6f9c t get_boottime_timespec
+801b7000 t ktime_get_real
+801b7008 t alarmtimer_rtc_add_device
+801b7164 t alarmtimer_fired
+801b72e8 T alarm_try_to_cancel
+801b73f8 T alarm_cancel
+801b741c t alarm_timer_try_to_cancel
+801b742c t alarmtimer_do_nsleep
+801b7674 t alarm_timer_nsleep
+801b7838 t posix_get_hrtimer_res
+801b786c t __lock_timer
+801b792c t common_hrtimer_remaining
+801b7948 t common_timer_wait_running
+801b7954 T common_timer_del
+801b7990 t timer_wait_running
+801b7a10 t do_timer_gettime
+801b7aec t common_timer_create
+801b7b10 t common_hrtimer_forward
+801b7b3c t posix_timer_fn
+801b7c58 t common_hrtimer_arm
+801b7d2c t common_hrtimer_rearm
+801b7dc0 t common_hrtimer_try_to_cancel
+801b7dd0 t common_nsleep
+801b7e40 t common_nsleep_timens
+801b7e4c t posix_get_tai_ktime
+801b7e5c t posix_get_boottime_ktime
+801b7e6c t posix_get_realtime_ktime
+801b7e7c t posix_get_tai_timespec
+801b7ee4 t posix_get_boottime_timespec
+801b7f4c t posix_get_coarse_res
+801b7fb8 T common_timer_get
+801b8120 T common_timer_set
+801b8280 t posix_get_monotonic_coarse
+801b829c t posix_get_realtime_coarse
+801b82b8 t posix_get_monotonic_raw
+801b82d4 t posix_get_monotonic_ktime
+801b82e0 t posix_get_monotonic_timespec
+801b82fc t posix_clock_realtime_adj
+801b830c t posix_get_realtime_timespec
+801b8328 t posix_clock_realtime_set
+801b833c t k_itimer_rcu_free
+801b8358 t release_posix_timer
+801b83cc t do_timer_settime.part.0
+801b84f8 t do_timer_create
+801b89a8 T posixtimer_rearm
+801b8a80 T posix_timer_event
+801b8ac0 T __se_sys_timer_create
+801b8ac0 T sys_timer_create
+801b8b48 T __se_sys_timer_gettime
+801b8b48 T sys_timer_gettime
+801b8bb0 T __se_sys_timer_gettime32
+801b8bb0 T sys_timer_gettime32
+801b8c18 T __se_sys_timer_getoverrun
+801b8c18 T sys_timer_getoverrun
+801b8c98 T __se_sys_timer_settime
+801b8c98 T sys_timer_settime
+801b8d90 T __se_sys_timer_settime32
+801b8d90 T sys_timer_settime32
+801b8e88 T __se_sys_timer_delete
+801b8e88 T sys_timer_delete
+801b8fb0 T exit_itimers
+801b9144 T __se_sys_clock_settime
+801b9144 T sys_clock_settime
+801b9214 T __se_sys_clock_gettime
+801b9214 T sys_clock_gettime
+801b92e0 T do_clock_adjtime
+801b9360 t __do_sys_clock_adjtime
+801b93f8 t __do_sys_clock_adjtime32
+801b9474 T __se_sys_clock_adjtime
+801b9474 T sys_clock_adjtime
+801b9480 T __se_sys_clock_getres
+801b9480 T sys_clock_getres
+801b955c T __se_sys_clock_settime32
+801b955c T sys_clock_settime32
+801b962c T __se_sys_clock_gettime32
+801b962c T sys_clock_gettime32
+801b96f8 T __se_sys_clock_adjtime32
+801b96f8 T sys_clock_adjtime32
+801b9704 T __se_sys_clock_getres_time32
+801b9704 T sys_clock_getres_time32
+801b97e0 T __se_sys_clock_nanosleep
+801b97e0 T sys_clock_nanosleep
+801b991c T __se_sys_clock_nanosleep_time32
+801b991c T sys_clock_nanosleep_time32
+801b9a78 t bump_cpu_timer
+801b9bc8 t posix_cpu_timer_wait_running
+801b9bd4 t cleanup_timers
+801b9c78 t collect_posix_cputimers
+801b9d64 t arm_timer
+801b9dc8 t posix_cpu_timer_del
+801b9f28 t pid_for_clock
+801b9fe8 t posix_cpu_clock_set
+801ba00c t posix_cpu_clock_getres
+801ba074 t process_cpu_clock_getres
+801ba084 t thread_cpu_clock_getres
+801ba094 t check_rlimit
+801ba140 t check_cpu_itimer
+801ba22c t cpu_clock_sample
+801ba2cc t posix_cpu_timer_create
+801ba360 t process_cpu_timer_create
+801ba374 t thread_cpu_timer_create
+801ba388 t cpu_clock_sample_group
+801ba590 t posix_cpu_timer_rearm
+801ba65c t cpu_timer_fire
+801ba6ec t posix_cpu_timer_get
+801ba7f0 t posix_cpu_timer_set
+801babb8 t posix_cpu_clock_get
+801bac74 t process_cpu_clock_get
+801bac84 t thread_cpu_clock_get
+801bac94 t do_cpu_nanosleep
+801baec8 t posix_cpu_nsleep
+801baf54 t process_cpu_nsleep
+801baf64 t posix_cpu_nsleep_restart
+801bafd4 T posix_cputimers_group_init
+801bb044 T thread_group_sample_cputime
+801bb0c8 T posix_cpu_timers_exit
+801bb0d8 T posix_cpu_timers_exit_group
+801bb0ec T run_posix_cpu_timers
+801bb664 T set_process_cpu_timer
+801bb760 T update_rlimit_cpu
+801bb7f4 T posix_clock_register
+801bb880 t posix_clock_release
+801bb8c8 t posix_clock_open
+801bb940 t get_posix_clock
+801bb984 t posix_clock_ioctl
+801bb9dc t posix_clock_poll
+801bba38 t posix_clock_read
+801bba98 T posix_clock_unregister
+801bbadc t get_clock_desc
+801bbb60 t pc_clock_adjtime
+801bbbfc t pc_clock_gettime
+801bbc84 t pc_clock_settime
+801bbd20 t pc_clock_getres
+801bbda8 t itimer_get_remtime
+801bbe3c t put_itimerval
+801bbee4 t get_cpu_itimer
+801bbff4 t set_cpu_itimer
+801bc270 T __se_sys_getitimer
+801bc270 T sys_getitimer
+801bc380 T it_real_fn
+801bc3fc T __se_sys_setitimer
+801bc3fc T sys_setitimer
+801bc768 t cev_delta2ns
+801bc8f8 T clockevent_delta2ns
+801bc908 t clockevents_program_min_delta
+801bc9b0 T clockevents_unbind_device
+801bca38 t __clockevents_try_unbind
+801bca98 t __clockevents_unbind
+801bcbb0 t unbind_device_store
+801bccf4 T clockevents_register_device
+801bce68 t current_device_show
+801bcf24 t clockevents_config.part.1
+801bcf9c T clockevents_config_and_register
+801bcfd0 T clockevents_switch_state
+801bd120 T clockevents_shutdown
+801bd148 T clockevents_tick_resume
+801bd168 T clockevents_program_event
+801bd300 T __clockevents_update_freq
+801bd3a0 T clockevents_update_freq
+801bd438 T clockevents_handle_noop
+801bd444 T clockevents_exchange_device
+801bd4d8 T clockevents_suspend
+801bd534 T clockevents_resume
+801bd590 t tick_periodic
+801bd66c T tick_handle_periodic
+801bd70c T tick_broadcast_oneshot_control
+801bd73c T tick_get_device
+801bd760 T tick_is_oneshot_available
+801bd7a8 T tick_setup_periodic
+801bd874 t tick_setup_device
+801bd9f8 T tick_install_replacement
+801bda68 T tick_check_replacement
+801bdbb4 T tick_check_new_device
+801bdc84 T tick_suspend_local
+801bdca0 T tick_resume_local
+801bdcfc T tick_suspend
+801bdd24 T tick_resume
+801bdd3c t tick_oneshot_wakeup_handler
+801bdd6c t bitmap_zero
+801bdd80 t err_broadcast
+801bddb0 t tick_device_setup_broadcast_func.part.1
+801bddfc t tick_broadcast_set_event
+801bdeac t tick_do_broadcast.constprop.2
+801bdf68 t tick_handle_periodic_broadcast
+801be068 t tick_handle_oneshot_broadcast
+801be2b0 t tick_broadcast_setup_oneshot
+801be45c T tick_broadcast_control
+801be610 T tick_get_broadcast_device
+801be624 T tick_get_broadcast_mask
+801be638 T tick_get_wakeup_device
+801be65c T tick_is_broadcast_device
+801be688 T tick_broadcast_update_freq
+801be6f4 T tick_device_uses_broadcast
+801be8e0 T tick_receive_broadcast
+801be92c T tick_set_periodic_handler
+801be958 T tick_suspend_broadcast
+801be9a0 T tick_resume_check_broadcast
+801be9e8 T tick_resume_broadcast
+801beaa4 T tick_get_broadcast_oneshot_mask
+801beab8 T tick_check_broadcast_expired
+801beae8 T tick_check_oneshot_broadcast_this_cpu
+801beb40 T __tick_broadcast_oneshot_control
+801beea4 T tick_broadcast_switch_to_oneshot
+801beefc T tick_install_broadcast_device
+801bf0c4 T tick_broadcast_oneshot_active
+801bf0e8 T tick_broadcast_oneshot_available
+801bf10c t bc_handler
+801bf130 t bc_shutdown
+801bf150 t bc_set_next
+801bf1bc T tick_setup_hrtimer_broadcast
+801bf1fc t jiffy_sched_clock_read
+801bf218 t update_clock_read_data
+801bf298 t update_sched_clock
+801bf378 t suspended_sched_clock_read
+801bf398 T sched_clock_resume
+801bf3f0 t sched_clock_poll
+801bf440 T sched_clock_suspend
+801bf478 T sched_clock_read_begin
+801bf498 T sched_clock_read_retry
+801bf4b4 T sched_clock
+801bf55c T tick_program_event
+801bf5f8 T tick_resume_oneshot
+801bf648 T tick_setup_oneshot
+801bf690 T tick_switch_to_oneshot
+801bf75c T tick_oneshot_mode_active
+801bf7d4 T tick_init_highres
+801bf7e8 t tick_init_jiffy_update
+801bf86c t can_stop_idle_tick
+801bf920 t tick_nohz_next_event
+801bfad8 t tick_nohz_restart
+801bfb90 t tick_sched_handle
+801bfbec t tick_do_update_jiffies64
+801bfde0 t tick_sched_do_timer
+801bfe90 t tick_sched_timer
+801bff48 t tick_nohz_handler
+801c0000 t update_ts_time_stats
+801c0118 T get_cpu_idle_time_us
+801c0270 T get_cpu_iowait_time_us
+801c03c8 T tick_get_tick_sched
+801c03ec T tick_nohz_tick_stopped
+801c0410 T tick_nohz_tick_stopped_cpu
+801c043c T tick_nohz_idle_stop_tick
+801c074c T tick_nohz_idle_retain_tick
+801c0774 T tick_nohz_idle_enter
+801c0814 T tick_nohz_irq_exit
+801c0854 T tick_nohz_idle_got_tick
+801c0884 T tick_nohz_get_next_hrtimer
+801c08a4 T tick_nohz_get_sleep_length
+801c0994 T tick_nohz_get_idle_calls_cpu
+801c09bc T tick_nohz_get_idle_calls
+801c09dc T tick_nohz_idle_restart_tick
+801c0a64 T tick_nohz_idle_exit
+801c0c04 T tick_irq_enter
+801c0cf0 T tick_setup_sched_timer
+801c0e60 T tick_cancel_sched_timer
+801c0eac T tick_clock_notify
+801c0f18 T tick_oneshot_notify
+801c0f3c T tick_check_oneshot_change
+801c1070 T update_vsyscall
+801c1428 T update_vsyscall_tz
+801c147c T vdso_update_begin
+801c14c0 T vdso_update_end
+801c152c t tk_debug_sleep_time_open
+801c154c t tk_debug_sleep_time_show
+801c15e0 T tk_debug_account_sleep_time
+801c161c T futex_hash
+801c16a8 T futex_setup_timer
+801c1704 T get_futex_key
+801c1ac4 T fault_in_user_writeable
+801c1b50 T futex_top_waiter
+801c1be0 T futex_cmpxchg_value_locked
+801c1c60 t handle_futex_death.part.0
+801c1dac t futex_cleanup
+801c2184 T futex_get_value_locked
+801c21d0 T wait_for_owner_exiting
+801c22c4 T __futex_unqueue
+801c2330 T futex_q_lock
+801c237c T futex_q_unlock
+801c23b8 T __futex_queue
+801c2404 T futex_unqueue
+801c2498 T futex_unqueue_pi
+801c24cc T futex_exit_recursive
+801c2504 T futex_exec_release
+801c2574 T futex_exit_release
+801c25f0 T __se_sys_set_robust_list
+801c25f0 T sys_set_robust_list
+801c2620 T __se_sys_get_robust_list
+801c2620 T sys_get_robust_list
+801c26a4 T do_futex
+801c2864 T __se_sys_futex
+801c2864 T sys_futex
+801c29a8 T __se_sys_futex_waitv
+801c29a8 T sys_futex_waitv
+801c2c40 T __se_sys_futex_time32
+801c2c40 T sys_futex_time32
+801c2d88 t pi_state_update_owner
+801c2e84 t __attach_to_pi_owner
+801c2f38 t refill_pi_state_cache.part.1
+801c2fa4 t fixup_pi_state_owner
+801c328c T refill_pi_state_cache
+801c32b0 T get_pi_state
+801c3350 T put_pi_state
+801c3410 T futex_lock_pi_atomic
+801c3840 T fixup_pi_owner
+801c38e8 T futex_lock_pi
+801c3c74 T futex_unlock_pi
+801c3fb8 T futex_requeue
+801c4cfc T futex_wait_requeue_pi
+801c5110 t futex_wait_setup.part.0
+801c51ec T futex_wake_mark
+801c52a8 T futex_wake
+801c542c T futex_wake_op
+801c5ac4 T futex_wait_queue
+801c5b64 T futex_wait_multiple
+801c5f28 T futex_wait_setup
+801c5f34 T futex_wait
+801c60b8 t futex_wait_restart
+801c6154 t do_nothing
+801c6160 T wake_up_all_idle_cpus
+801c61dc t smp_call_on_cpu_callback
+801c6208 T smp_call_on_cpu
+801c6314 t __flush_smp_call_function_queue
+801c65a8 t smp_call_function_many_cond
+801c6938 T smp_call_function_many
+801c695c T smp_call_function
+801c6998 T kick_all_cpus_sync
+801c69d4 T on_each_cpu_cond_mask
+801c6a04 T smpcfd_prepare_cpu
+801c6a80 T smpcfd_dead_cpu
+801c6ab0 T smpcfd_dying_cpu
+801c6ad0 T __smp_call_single_queue
+801c6b14 t generic_exec_single
+801c6c28 T smp_call_function_single
+801c6df8 T smp_call_function_any
+801c6ecc T smp_call_function_single_async
+801c6f00 T generic_smp_call_function_single_interrupt
+801c6f10 T flush_smp_call_function_queue
+801c6fb8 W arch_disable_smp_support
+801c6fc4 T __se_sys_chown16
+801c6fc4 T sys_chown16
+801c701c T __se_sys_lchown16
+801c701c T sys_lchown16
+801c7074 T __se_sys_fchown16
+801c7074 T sys_fchown16
+801c70a8 T __se_sys_setregid16
+801c70a8 T sys_setregid16
+801c70dc T __se_sys_setgid16
+801c70dc T sys_setgid16
+801c70fc T __se_sys_setreuid16
+801c70fc T sys_setreuid16
+801c7130 T __se_sys_setuid16
+801c7130 T sys_setuid16
+801c7150 T __se_sys_setresuid16
+801c7150 T sys_setresuid16
+801c71a0 T __se_sys_getresuid16
+801c71a0 T sys_getresuid16
+801c72b0 T __se_sys_setresgid16
+801c72b0 T sys_setresgid16
+801c7300 T __se_sys_getresgid16
+801c7300 T sys_getresgid16
+801c7410 T __se_sys_setfsuid16
+801c7410 T sys_setfsuid16
+801c7430 T __se_sys_setfsgid16
+801c7430 T sys_setfsgid16
+801c7450 T __se_sys_getgroups16
+801c7450 T sys_getgroups16
+801c7528 T __se_sys_setgroups16
+801c7528 T sys_setgroups16
+801c7650 T sys_getuid16
+801c76a8 T sys_geteuid16
+801c7700 T sys_getgid16
+801c7758 T sys_getegid16
+801c77b0 t s_stop
+801c77bc t get_symbol_pos
+801c7900 t ksym_prog_seq_show
+801c7970 t bpf_iter_ksym_seq_show
+801c7980 t bpf_iter_ksym_seq_stop
+801c7998 t s_show
+801c7a50 t reset_iter
+801c7ae4 t kallsyms_expand_symbol.constprop.4
+801c7ba0 t kallsyms_lookup_buildid
+801c7d0c t __sprint_symbol.constprop.3
+801c7e20 T sprint_symbol_no_offset
+801c7e34 T sprint_symbol_build_id
+801c7e48 T sprint_symbol
+801c7e5c T kallsyms_lookup_name
+801c7f20 T kallsyms_on_each_symbol
+801c7fe0 T kallsyms_lookup_size_offset
+801c80b8 T kallsyms_lookup
+801c80e4 T lookup_symbol_name
+801c81e0 T lookup_symbol_attrs
+801c82f8 T sprint_backtrace
+801c830c T sprint_backtrace_build_id
+801c8320 W arch_get_kallsym
+801c8330 t update_iter
+801c85cc t s_next
+801c8610 t s_start
+801c8638 T kallsyms_show_value
+801c86a4 t bpf_iter_ksym_init
+801c86d8 t kallsyms_open
+801c8730 T kdb_walk_kallsyms
+801c87d0 t close_work
+801c8814 t acct_put
+801c8864 t check_free_space
+801c8a30 t do_acct_process
+801c9084 t acct_pin_kill
+801c9114 T __se_sys_acct
+801c9114 T sys_acct
+801c93dc T acct_exit_ns
+801c93ec T acct_collect
+801c9620 T acct_process
+801c9710 T __traceiter_cgroup_setup_root
+801c9758 T __traceiter_cgroup_destroy_root
+801c97a0 T __traceiter_cgroup_remount
+801c97e8 T __traceiter_cgroup_mkdir
+801c9838 T __traceiter_cgroup_rmdir
+801c9888 T __traceiter_cgroup_release
+801c98d8 T __traceiter_cgroup_rename
+801c9928 T __traceiter_cgroup_freeze
+801c9978 T __traceiter_cgroup_unfreeze
+801c99c8 T __traceiter_cgroup_attach_task
+801c9a30 T __traceiter_cgroup_transfer_tasks
+801c9a98 T __traceiter_cgroup_notify_populated
+801c9af0 T __traceiter_cgroup_notify_frozen
+801c9b48 t cgroup_control
+801c9bc0 T of_css
+801c9bf4 t css_visible
+801c9c84 t cgroup_seqfile_start
+801c9ca0 t cgroup_seqfile_next
+801c9cbc t cgroup_seqfile_stop
+801c9ce0 t online_css
+801c9d7c t perf_trace_cgroup_root
+801c9ec4 t perf_trace_cgroup
+801ca018 t perf_trace_cgroup_event
+801ca174 t trace_event_raw_event_cgroup_root
+801ca250 t trace_event_raw_event_cgroup
+801ca338 t trace_event_raw_event_cgroup_event
+801ca428 t trace_raw_output_cgroup_root
+801ca48c t trace_raw_output_cgroup
+801ca4fc t trace_raw_output_cgroup_migrate
+801ca580 t trace_raw_output_cgroup_event
+801ca5f8 t __bpf_trace_cgroup_root
+801ca604 t __bpf_trace_cgroup
+801ca624 t __bpf_trace_cgroup_migrate
+801ca660 t __bpf_trace_cgroup_event
+801ca690 t free_cgrp_cset_links
+801ca6f4 t cgroup_exit_cftypes
+801ca750 t css_release
+801ca794 t cgroup_freeze_show
+801ca7e8 t cgroup_stat_show
+801ca854 t cgroup_events_show
+801ca8dc t cgroup_seqfile_show
+801ca9a8 t cgroup_max_depth_show
+801caa18 t cgroup_max_descendants_show
+801caa88 t cgroup_show_options
+801cab34 t cgroup_print_ss_mask
+801cabec t cgroup_subtree_control_show
+801cac38 t cgroup_controllers_show
+801cac90 t cgroup_may_write
+801cace4 t cgroup_procs_show
+801cad24 t features_show
+801cad4c t show_delegatable_files
+801cae28 t delegate_show
+801caea0 t cgroup_file_name
+801caf4c t cgroup_kn_set_ugid
+801cafc8 t allocate_cgrp_cset_links
+801cb04c t init_cgroup_housekeeping
+801cb140 t cgroup2_parse_param
+801cb210 t cgroup_init_cftypes
+801cb314 t cgroup_file_poll
+801cb338 t cgroup_file_write
+801cb4a0 t cgroup_migrate_add_task.part.3
+801cb598 t css_killed_ref_fn
+801cb610 t cgroup_can_be_thread_root
+801cb66c t css_next_descendant_post.part.22
+801cb6a4 t cgroup_idr_alloc.constprop.26
+801cb710 t perf_trace_cgroup_migrate
+801cb8dc t trace_event_raw_event_cgroup_migrate
+801cba38 t current_cgns_cgroup_dfl
+801cba7c T cgroup_get_e_css
+801cbba4 t cgroup_fs_context_free
+801cbc34 t cgroup_file_release
+801cbcc8 T cgroup_get_from_path
+801cbdb8 T cgroup_show_path
+801cbf24 t css_killed_work_fn
+801cc078 t cgroup_init_fs_context
+801cc200 t cpuset_init_fs_context
+801cc294 t cgroup_file_open
+801cc3c8 t cgroup_addrm_files
+801cc730 t css_clear_dir
+801cc7dc t css_populate_dir
+801cc920 t css_release_work_fn
+801ccb4c t cgroup_get_live
+801ccc04 t link_css_set
+801ccc9c t cgroup_migrate_add_src.part.19
+801cce44 t kill_css
+801ccee8 t cgroup_kill_sb
+801ccff0 t init_and_link_css
+801cd154 t cpu_stat_show
+801cd324 T cgroup_get_from_id
+801cd4e8 T cgroup_ssid_enabled
+801cd514 T cgroup_on_dfl
+801cd538 T cgroup_is_threaded
+801cd550 T cgroup_is_thread_root
+801cd5ac t cgroup_is_valid_domain.part.12
+801cd5fc t cgroup_migrate_vet_dst.part.17
+801cd66c t cgroup_attach_permissions
+801cd7b8 t cgroup_type_show
+801cd868 T cgroup_e_css
+801cd8b8 T __cgroup_task_count
+801cd8f4 T cgroup_task_count
+801cd970 T put_css_set_locked
+801cdc5c t find_css_set
+801ce294 t css_task_iter_advance_css_set
+801ce478 t css_task_iter_advance
+801ce560 t cgroup_css_set_put_fork
+801ce704 T cgroup_root_from_kf
+801ce720 T cgroup_favor_dynmods
+801ce794 t apply_cgroup_root_flags
+801ce810 t cgroup_reconfigure
+801ce830 T cgroup_free_root
+801ce83c T task_cgroup_from_root
+801ce8b0 T cgroup_kn_unlock
+801ce974 T init_cgroup_root
+801cea04 T cgroup_do_get_tree
+801cec04 t cgroup_get_tree
+801cec68 T cgroup_path_ns_locked
+801ced0c T cgroup_path_ns
+801ced90 T task_cgroup_path
+801ceef4 T cgroup_attach_lock
+801cef10 T cgroup_attach_unlock
+801cef2c T cgroup_taskset_next
+801cefcc T cgroup_taskset_first
+801ceff0 T cgroup_migrate_vet_dst
+801cf018 T cgroup_migrate_finish
+801cf118 T cgroup_migrate_add_src
+801cf130 T cgroup_migrate_prepare_dst
+801cf318 T cgroup_procs_write_start
+801cf468 T cgroup_procs_write_finish
+801cf50c T cgroup_psi_enabled
+801cf51c T cgroup_file_notify
+801cf5ac t cgroup_file_notify_timer
+801cf5bc t cgroup_update_populated
+801cf738 t css_set_move_task
+801cf97c t cgroup_migrate_execute
+801cfd5c T cgroup_migrate
+801cfdf0 T cgroup_attach_task
+801cffe8 T cgroup_file_show
+801d0058 T css_next_child
+801d00f0 T css_next_descendant_pre
+801d0168 t cgroup_propagate_control
+801d0280 t cgroup_save_control
+801d02cc t cgroup_apply_control_enable
+801d0580 t cgroup_apply_control
+801d07f4 t cgroup_apply_cftypes
+801d08bc t cgroup_add_cftypes
+801d09a8 T cgroup_add_dfl_cftypes
+801d09f0 T cgroup_add_legacy_cftypes
+801d0a38 T cgroup_rm_cftypes
+801d0ab8 T css_rightmost_descendant
+801d0b0c T css_next_descendant_post
+801d0b88 t cgroup_apply_control_disable
+801d0cf8 t cgroup_finalize_control
+801d0d6c T rebind_subsystems
+801d1174 T cgroup_setup_root
+801d14d8 T cgroup_lock_and_drain_offline
+801d1684 T cgroup_kn_lock_live
+801d1798 t cgroup_freeze_write
+801d1844 t cgroup_max_depth_write
+801d190c t cgroup_max_descendants_write
+801d19d4 t cgroup_subtree_control_write
+801d1d30 t __cgroup_procs_write
+801d1ea0 t cgroup_threads_write
+801d1ec4 t cgroup_procs_write
+801d1ee8 t cgroup_type_write
+801d2060 t css_free_rwork_fn
+801d24ac T css_has_online_children
+801d2510 t cgroup_destroy_locked
+801d2698 T cgroup_mkdir
+801d2ae8 T cgroup_rmdir
+801d2bd0 T css_task_iter_start
+801d2c70 T css_task_iter_next
+801d2d9c t cgroup_procs_next
+801d2dd4 T css_task_iter_end
+801d2ee0 t cgroup_kill_write
+801d3098 t __cgroup_procs_start
+801d3194 t cgroup_threads_start
+801d31a4 t cgroup_procs_start
+801d31f8 t cgroup_procs_release
+801d3218 T cgroup_path_from_kernfs_id
+801d3268 T proc_cgroup_show
+801d35e4 T cgroup_fork
+801d360c T cgroup_cancel_fork
+801d365c T cgroup_post_fork
+801d3960 T cgroup_exit
+801d3b1c T cgroup_release
+801d3c44 T cgroup_free
+801d3c8c T css_tryget_online_from_dir
+801d3db8 T cgroup_can_fork
+801d4330 T css_from_id
+801d4348 T cgroup_v1v2_get_from_fd
+801d438c T cgroup_get_from_fd
+801d444c T cgroup_parse_float
+801d4664 T cgroup_sk_alloc
+801d4840 T cgroup_sk_clone
+801d4918 T cgroup_sk_free
+801d4a28 t cgroup_base_stat_cputime_account_begin
+801d4a78 T cgroup_rstat_updated
+801d4b40 t cgroup_base_stat_cputime_account_end
+801d4ba4 W bpf_rstat_flush
+801d4bb0 t cgroup_rstat_flush_locked
+801d5010 T cgroup_rstat_flush
+801d5064 T cgroup_rstat_flush_irqsafe
+801d50a4 T cgroup_rstat_flush_hold
+801d50d4 T cgroup_rstat_flush_release
+801d510c T cgroup_rstat_init
+801d51a4 T cgroup_rstat_exit
+801d5290 T __cgroup_account_cputime
+801d530c T __cgroup_account_cputime_field
+801d53bc T cgroup_base_stat_cputime_show
+801d5688 t cgroupns_owner
+801d5698 T free_cgroup_ns
+801d575c t cgroupns_put
+801d57bc t cgroupns_install
+801d58d0 t cgroupns_get
+801d5970 T copy_cgroup_ns
+801d5bcc t cmppid
+801d5be4 t cgroup_read_notify_on_release
+801d5c00 t cgroup_clone_children_read
+801d5c1c t cgroup_release_agent_write
+801d5ce4 t cgroup_sane_behavior_show
+801d5d04 t cgroup_release_agent_show
+801d5d6c t cgroup_pidlist_stop
+801d5dc4 t cgroup_pidlist_find
+801d5e34 t cgroup_pidlist_destroy_work_fn
+801d5eb0 t cgroup_pidlist_show
+801d5ed4 t check_cgroupfs_options
+801d6064 t cgroup_pidlist_next
+801d60bc t cgroup_write_notify_on_release
+801d60f4 t cgroup_clone_children_write
+801d612c t __cgroup1_procs_write.constprop.4
+801d62bc t cgroup1_procs_write
+801d62cc t cgroup1_tasks_write
+801d62dc t cgroup1_rename
+801d6424 t cgroup_pidlist_start
+801d67e4 T cgroup_attach_task_all
+801d68b8 t cgroup1_show_options
+801d6b40 T cgroup1_ssid_disabled
+801d6b68 T cgroup_transfer_tasks
+801d6e6c T cgroup1_pidlist_destroy_all
+801d6ef4 T proc_cgroupstats_show
+801d6f78 T cgroupstats_build
+801d7220 T cgroup1_check_for_release
+801d7288 T cgroup1_release_agent
+801d73e0 T cgroup1_parse_param
+801d7778 T cgroup1_reconfigure
+801d79a0 T cgroup1_get_tree
+801d7e2c t cgroup_freeze_task
+801d7ec0 t cgroup_dec_frozen_cnt
+801d7f14 T cgroup_update_frozen
+801d818c T cgroup_enter_frozen
+801d8204 T cgroup_leave_frozen
+801d831c T cgroup_freezer_migrate_task
+801d83ac T cgroup_freeze
+801d8754 t freezer_self_freezing_read
+801d876c t freezer_parent_freezing_read
+801d8784 t freezer_attach
+801d886c t freezer_css_free
+801d8878 t freezer_css_offline
+801d88c8 t freezer_css_online
+801d8948 t freezer_css_alloc
+801d8978 t freezer_fork
+801d89ec t freezer_apply_state
+801d8b0c t freezer_read
+801d8da8 t freezer_write
+801d8fb4 T cgroup_freezing
+801d8fd8 t pids_current_read
+801d8ffc t pids_peak_read
+801d900c t pids_events_show
+801d9044 t pids_max_write
+801d9114 t pids_css_free
+801d9120 t pids_css_alloc
+801d91b0 t pids_max_show
+801d9210 t pids_charge.constprop.3
+801d9280 t pids_cancel.constprop.4
+801d92fc t pids_can_fork
+801d943c t pids_can_attach
+801d94d8 t pids_cancel_attach
+801d9570 t pids_cancel_fork
+801d95b4 t pids_release
+801d95f0 t cpuset_css_free
+801d95fc t fmeter_update
+801d9684 t cpuset_read_u64
+801d97a4 t cpuset_post_attach
+801d97bc t cpuset_migrate_mm_workfn
+801d97e0 t sched_partition_show
+801d98c0 t cpuset_cancel_fork
+801d9938 t cpuset_cancel_attach
+801d99c4 t cpuset_read_s64
+801d99e8 t cpuset_update_task_spread_flags
+801d9a4c T cpuset_mem_spread_node
+801d9ab8 t cpuset_change_task_nodemask
+801d9b50 t cpuset_css_alloc
+801d9c2c t update_tasks_cpumask
+801d9d00 t cpuset_migrate_mm
+801d9da8 t guarantee_online_mems
+801d9dfc t update_tasks_nodemask
+801d9ed4 t is_cpuset_subset
+801d9f5c t alloc_trial_cpuset
+801d9ff8 t update_domain_attr_tree
+801da0a4 t cpuset_bind
+801da190 t cpuset_can_attach_check
+801da200 t cpuset_can_fork
+801da28c t cpuset_can_attach
+801da384 t compute_effective_cpumask
+801da3fc t cpuset_common_seq_show
+801da500 t guarantee_online_cpus
+801da5c4 t cpuset_attach_task
+801da68c t cpuset_fork
+801da74c t cpuset_attach
+801da8a8 t cpuset_css_online
+801daab0 t validate_change
+801dad14 t rebuild_sched_domains_locked
+801db560 t cpuset_write_s64
+801db668 t update_flag
+801db7ec t cpuset_write_u64
+801db96c t update_parent_subparts_cpumask
+801dc1dc t update_cpumasks_hier
+801dc770 t update_sibling_cpumasks
+801dc91c t update_prstate
+801dcc40 t sched_partition_write
+801dce38 t cpuset_css_offline
+801dcee8 t cpuset_write_resmask
+801dd890 T cpuset_read_lock
+801dd8f4 T cpuset_read_unlock
+801dd988 T rebuild_sched_domains
+801dd9b4 t cpuset_hotplug_workfn
+801de530 T current_cpuset_is_being_rebound
+801de560 T cpuset_force_rebuild
+801de57c T cpuset_update_active_cpus
+801de5a0 T cpuset_wait_for_hotplug
+801de5b4 T cpuset_cpus_allowed
+801de5f8 T cpuset_cpus_allowed_fallback
+801de678 T cpuset_mems_allowed
+801de6e8 T cpuset_nodemask_valid_mems_allowed
+801de708 T __cpuset_node_allowed
+801de7f8 T cpuset_slab_spread_node
+801de864 T cpuset_mems_allowed_intersects
+801de880 T cpuset_print_current_mems_allowed
+801de8d0 T __cpuset_memory_pressure_bump
+801de930 T proc_cpuset_show
+801deb08 T cpuset_task_status_allowed
+801deb58 t utsns_owner
+801deb68 t utsns_get
+801dec08 T free_uts_ns
+801dec9c T copy_utsname
+801dee8c t utsns_put
+801deeec t utsns_install
+801defe0 t cmp_map_id
+801df054 t uid_m_start
+801df0ac t gid_m_start
+801df104 t projid_m_start
+801df15c t m_next
+801df18c t m_stop
+801df198 t cmp_extents_forward
+801df1c4 t cmp_extents_reverse
+801df1f0 T current_in_userns
+801df234 t userns_owner
+801df244 t set_cred_user_ns
+801df2a8 T __put_user_ns
+801df2c8 t map_id_range_down
+801df3e4 T make_kuid
+801df3fc T make_kgid
+801df418 T make_kprojid
+801df434 t map_id_up
+801df568 T from_kuid
+801df574 T from_kuid_munged
+801df598 T from_kgid
+801df5a8 T from_kgid_munged
+801df5d0 T from_kprojid
+801df5e0 T from_kprojid_munged
+801df604 t uid_m_show
+801df674 t gid_m_show
+801df6e8 t projid_m_show
+801df75c t map_write
+801dfe84 t userns_install
+801dffec t userns_get
+801e0060 T ns_get_owner
+801e0108 t free_user_ns
+801e0200 t userns_put
+801e0268 T create_user_ns
+801e04d0 T unshare_userns
+801e0548 T proc_uid_map_write
+801e05a8 T proc_gid_map_write
+801e0610 T proc_projid_map_write
+801e0678 T proc_setgroups_show
+801e06b8 T proc_setgroups_write
+801e0828 T userns_may_setgroups
+801e086c T in_userns
+801e08a4 t pidns_owner
+801e08b4 t delayed_free_pidns
+801e0944 T put_pid_ns
+801e0a14 t pidns_put
+801e0a24 t pidns_get
+801e0aa4 t pidns_install
+801e0ba4 t pidns_get_parent
+801e0c54 t pidns_for_children_get
+801e0d74 T copy_pid_ns
+801e1088 T zap_pid_ns_processes
+801e1260 T reboot_pid_ns
+801e133c t cpu_stop_should_run
+801e1388 t cpu_stop_init_done
+801e13cc t cpu_stop_signal_done
+801e1404 t cpu_stop_queue_work
+801e14e4 t cpu_stop_create
+801e1508 t cpu_stop_park
+801e154c t queue_stop_cpus_work.constprop.4
+801e1618 t cpu_stopper_thread
+801e1760 T print_stop_info
+801e17a8 T stop_one_cpu
+801e1840 W stop_machine_yield
+801e1844 t multi_cpu_stop
+801e1998 T stop_two_cpus
+801e1bd4 T stop_one_cpu_nowait
+801e1c08 T stop_machine_park
+801e1c38 T stop_machine_unpark
+801e1c68 T stop_machine_cpuslocked
+801e1dec T stop_machine
+801e1df8 T stop_machine_from_inactive_cpu
+801e1f2c t kauditd_printk_skb
+801e1f7c t kauditd_send_multicast_skb
+801e2028 t kauditd_rehold_skb
+801e2040 t audit_net_exit
+801e2064 t auditd_pid_vnr
+801e2098 t audit_buffer_free.part.3
+801e20cc t audit_free_reply.part.1
+801e2154 t audit_send_reply_thread
+801e21d0 t auditd_conn_free
+801e2258 t kauditd_send_queue
+801e23b4 T auditd_test_task
+801e23ec T audit_ctl_lock
+801e2414 T audit_ctl_unlock
+801e2434 T audit_panic
+801e2498 t audit_net_init
+801e2560 T audit_log_lost
+801e262c t kauditd_retry_skb
+801e2698 t kauditd_hold_skb
+801e2754 t auditd_reset
+801e27e4 t kauditd_thread
+801e2aa8 T audit_log_end
+801e2b9c t audit_log_vformat
+801e2d48 T audit_log_format
+801e2da8 T audit_log_task_context
+801e2e58 T audit_log_start
+801e3208 T audit_log
+801e3278 T audit_send_list_thread
+801e3388 T audit_make_reply
+801e3458 t audit_send_reply.constprop.12
+801e3564 T audit_serial
+801e359c T audit_log_n_hex
+801e3700 T audit_log_n_string
+801e380c T audit_string_contains_control
+801e3890 T audit_log_n_untrustedstring
+801e3910 T audit_log_untrustedstring
+801e3940 T audit_log_d_path
+801e3a2c T audit_log_session_info
+801e3a70 t audit_log_config_change
+801e3b14 t audit_do_config_change
+801e3b84 t audit_set_enabled
+801e3be0 t audit_log_common_recv_msg
+801e3c90 T audit_log_key
+801e3ce8 T audit_log_d_path_exe
+801e3d44 T audit_get_tty
+801e3ddc t audit_log_multicast
+801e3f60 t audit_multicast_unbind
+801e3f7c t audit_multicast_bind
+801e3fbc t audit_log_task_info.part.10
+801e41c4 T audit_log_task_info
+801e41d8 t audit_log_feature_change.part.11
+801e4280 t audit_receive_msg
+801e5150 t audit_receive
+801e52c8 T audit_put_tty
+801e52d4 T audit_log_path_denied
+801e5360 T audit_set_loginuid
+801e554c T audit_signal_info
+801e55f8 t audit_match_signal
+801e5748 t audit_compare_rule
+801e5958 t audit_find_rule
+801e5a48 t audit_log_rule_change.part.2
+801e5acc T audit_free_rule_rcu
+801e5b78 T audit_unpack_string
+801e5c20 t audit_data_to_entry
+801e6750 T audit_match_class
+801e67a8 T audit_dupe_rule
+801e6a50 T audit_del_rule
+801e6bb8 T audit_rule_change
+801e6fc8 T audit_list_rules_send
+801e73c0 T audit_comparator
+801e7470 T audit_uid_comparator
+801e7508 T audit_gid_comparator
+801e75a0 T parent_len
+801e7638 T audit_compare_dname_path
+801e76b4 T audit_filter
+801e78cc T audit_update_lsm_rules
+801e7aa0 t audit_compare_uid
+801e7b14 t audit_compare_gid
+801e7b88 t grow_tree_refs
+801e7be4 t audit_log_pid_context
+801e7d20 t audit_log_execve_info
+801e81cc t audit_log_uring
+801e8390 t unroll_tree_refs
+801e847c t audit_alloc_name
+801e8568 t audit_copy_inode
+801e8664 T __audit_inode_child
+801e8a70 T __audit_log_nfcfg
+801e8b54 t audit_log_task
+801e8c44 t audit_log_cap
+801e8cb4 t audit_reset_context.part.2
+801e8ee0 t audit_log_exit
+801e9d54 t audit_filter_rules.constprop.5
+801eafa8 t audit_filter_uring
+801eb074 t audit_filter_syscall
+801eb140 T audit_filter_inodes
+801eb23c T audit_alloc
+801eb3c8 T __audit_free
+801eb4f4 T __audit_uring_entry
+801eb588 T __audit_uring_exit
+801eb6bc T __audit_syscall_entry
+801eb834 T __audit_syscall_exit
+801eb940 T __audit_reusename
+801eb99c T __audit_getname
+801eb9f4 T __audit_inode
+801ebd7c T __audit_file
+801ebd94 T auditsc_get_stamp
+801ebe14 T __audit_mq_open
+801ebea4 T __audit_mq_sendrecv
+801ebf04 T __audit_mq_notify
+801ebf30 T __audit_mq_getsetattr
+801ebf6c T __audit_ipc_obj
+801ebfb8 T __audit_ipc_set_perm
+801ebfec T __audit_bprm
+801ec010 T __audit_socketcall
+801ec06c T __audit_fd_pair
+801ec088 T __audit_sockaddr
+801ec0f4 T __audit_ptrace
+801ec15c T audit_signal_info_syscall
+801ec300 T __audit_log_bprm_fcaps
+801ec468 T __audit_log_capset
+801ec4d0 T __audit_mmap_fd
+801ec4f4 T __audit_openat2_how
+801ec538 T __audit_log_kern_module
+801ec57c T __audit_fanotify
+801ec5b8 T __audit_tk_injoffset
+801ec604 T __audit_ntp_log
+801ec664 T audit_core_dumps
+801ec6cc T audit_seccomp
+801ec754 T audit_seccomp_actions_logged
+801ec7d0 T audit_killed_trees
+801ec7fc t audit_free_parent
+801ec840 t audit_watch_free_mark
+801ec850 t audit_init_watch
+801ec8a8 T audit_get_watch
+801ec8f4 T audit_put_watch
+801ec9a8 t audit_remove_watch
+801eca00 t audit_update_watch
+801ecd10 t audit_watch_handle_event
+801ecfac T audit_watch_path
+801ecfbc T audit_watch_compare
+801ecff8 T audit_to_watch
+801ed0a8 T audit_add_watch
+801ed3fc T audit_remove_watch_rule
+801ed4b8 T audit_dupe_exe
+801ed524 T audit_exe_compare
+801ed568 t audit_fsnotify_free_mark
+801ed58c t audit_mark_handle_event
+801ed6e4 T audit_mark_path
+801ed6f4 T audit_mark_compare
+801ed72c T audit_alloc_mark
+801ed888 T audit_remove_mark
+801ed8b8 T audit_remove_mark_rule
+801ed8ec t compare_root
+801ed910 t audit_tree_handle_event
+801ed920 t fsnotify_group_unlock
+801ed94c t kill_rules
+801eda88 t audit_tree_destroy_watch
+801edaa4 t replace_mark_chunk
+801edae8 t alloc_chunk
+801edb84 t replace_chunk
+801edd08 t audit_tree_freeing_mark
+801edf94 t prune_tree_chunks
+801ee300 t prune_tree_thread
+801ee3f8 t trim_marked
+801ee5a0 t tag_mount
+801eebc0 T audit_tree_path
+801eebd0 T audit_put_chunk
+801eeca0 t __put_chunk
+801eecb0 T audit_tree_lookup
+801eed28 T audit_tree_match
+801eed7c T audit_remove_tree_rule
+801eee9c T audit_trim_trees
+801ef128 T audit_make_tree
+801ef218 T audit_put_tree
+801ef26c T audit_add_tree_rule
+801ef6a8 T audit_tag_tree
+801efbe8 T audit_kill_trees
+801efce0 T get_kprobe
+801efd3c T opt_pre_handler
+801efdc8 t aggr_pre_handler
+801efe68 t aggr_post_handler
+801efeec t __get_valid_kprobe
+801eff90 t __kretprobe_find_ret_addr
+801effec t kprobe_seq_start
+801f000c t kprobe_seq_next
+801f0038 t kprobe_seq_stop
+801f0044 W alloc_insn_page
+801f0054 W alloc_optinsn_page
+801f0060 t free_insn_page
+801f006c W free_optinsn_page
+801f0078 t kprobe_remove_area_blacklist
+801f0100 t kprobe_blacklist_seq_stop
+801f0114 t kill_kprobe
+801f0250 t alloc_aggr_kprobe
+801f02b8 t init_aggr_kprobe
+801f03b8 t report_probe
+801f0514 t kprobe_blacklist_seq_next
+801f052c t kprobe_blacklist_seq_start
+801f055c t read_enabled_file_bool
+801f05e0 t show_kprobe_addr
+801f06f4 T kprobes_inc_nmissed_count
+801f0750 T kretprobe_find_ret_addr
+801f0800 t collect_one_slot.part.2
+801f0894 t collect_garbage_slots
+801f097c t __unregister_kprobe_bottom
+801f09f8 t kprobe_blacklist_open
+801f0a38 t kprobe_blacklist_seq_show
+801f0ab4 t optimize_kprobe
+801f0c1c t optimize_all_kprobes
+801f0cb0 t arm_kprobe
+801f0d04 T enable_kprobe
+801f0dbc t __within_kprobe_blacklist.part.14
+801f0e0c t kprobes_open
+801f0e4c t kprobe_optimizer
+801f10e0 t unoptimize_kprobe
+801f1248 t disarm_kprobe
+801f12d0 t __disable_kprobe
+801f13a8 t __unregister_kprobe_top
+801f152c T unregister_kprobes
+801f15a8 T unregister_kprobe
+801f15d0 T disable_kprobe
+801f1610 T unregister_kretprobes
+801f1738 T unregister_kretprobe
+801f1760 t free_rp_inst_rcu
+801f17dc t recycle_rp_inst
+801f189c T kprobe_flush_task
+801f192c t pre_handler_kretprobe
+801f1bc4 W kprobe_lookup_name
+801f1bd0 T __get_insn_slot
+801f1dc4 T __free_insn_slot
+801f1f08 T __is_insn_slot_addr
+801f1f50 T kprobe_cache_get_kallsym
+801f1fd8 T kprobe_disarmed
+801f2024 T wait_for_kprobe_optimizer
+801f2094 t write_enabled_file_bool
+801f2288 t proc_kprobes_optimization_handler
+801f2390 T optprobe_queued_unopt
+801f23e4 T kprobe_busy_begin
+801f241c T kprobe_busy_end
+801f2474 t within_kprobe_blacklist.part.15
+801f2508 T within_kprobe_blacklist
+801f2540 W arch_adjust_kprobe_addr
+801f255c t _kprobe_addr
+801f25fc T register_kprobe
+801f2c30 T register_kprobes
+801f2c98 T register_kretprobe
+801f3030 T register_kretprobes
+801f3098 W arch_kretprobe_fixup_return
+801f30a4 T __kretprobe_trampoline_handler
+801f3228 T kprobe_on_func_entry
+801f3284 T kprobe_add_ksym_blacklist
+801f335c t kprobes_module_callback
+801f3570 T kprobe_add_area_blacklist
+801f35b4 W arch_kprobe_get_kallsym
+801f35c4 T kprobe_get_kallsym
+801f365c T kprobe_free_init_mem
+801f36f4 W kgdb_arch_pc
+801f3704 W kgdb_skipexception
+801f3714 t module_event
+801f3724 T kgdb_breakpoint
+801f3774 t sysrq_handle_dbg
+801f37e8 W kgdb_roundup_cpus
+801f388c t kgdb_flush_swbreak_addr
+801f389c T dbg_deactivate_sw_breakpoints
+801f3924 t dbg_touch_watchdogs
+801f393c T kgdb_unregister_io_module
+801f3a50 t kgdb_io_ready
+801f3afc T dbg_activate_sw_breakpoints
+801f3b88 t kgdb_console_write
+801f3c1c t dbg_notify_reboot
+801f3c74 t kgdb_cpu_enter
+801f43e0 T kgdb_nmicallback
+801f448c W kgdb_call_nmi_hook
+801f44b0 T kgdb_nmicallin
+801f457c W kgdb_validate_break_address
+801f461c T dbg_set_sw_break
+801f46f8 T dbg_remove_sw_break
+801f475c T kgdb_isremovedbreak
+801f47a8 T kgdb_has_hit_break
+801f47f4 T dbg_remove_all_break
+801f4878 t kgdb_reenter_check.part.6
+801f49a4 t kgdb_reenter_check
+801f49d4 T kgdb_handle_exception
+801f4b04 T kgdb_free_init_mem
+801f4b60 T kdb_dump_stack_on_cpu
+801f4bc4 T kgdb_panic
+801f4c2c W kgdb_arch_late
+801f4c38 T kgdb_register_io_module
+801f4df8 T dbg_io_get_char
+801f4e54 t gdbstub_read_wait
+801f4edc t put_packet
+801f4ff4 t pack_threadid
+801f5090 t gdb_get_regs_helper
+801f518c t gdb_cmd_detachkill.part.1
+801f5244 t getthread.constprop.9
+801f52d8 T gdbstub_msg_write
+801f5394 T kgdb_mem2hex
+801f5424 T kgdb_hex2mem
+801f54b0 T kgdb_hex2long
+801f5560 t write_mem_msg
+801f56a4 T pt_regs_to_gdb_regs
+801f56f4 T gdb_regs_to_pt_regs
+801f5744 T gdb_serial_stub
+801f66d4 T gdbstub_state
+801f67cc T gdbstub_exit
+801f6910 t kdb_input_flush
+801f6990 t kdb_msg_write.part.1
+801f6a4c T kdb_getchar
+801f6c40 T vkdb_printf
+801f74ec T kdb_printf
+801f754c T kdb_getstr
+801f7e80 t kdb_kgdb
+801f7e90 T kdb_unregister
+801f7ebc t kdb_grep_help
+801f7f30 t kdb_help
+801f8030 t kdb_env
+801f80a8 t kdb_md_line
+801f82e8 t kdb_kill
+801f83f8 t kdb_sr
+801f8460 t kdb_reboot
+801f8480 t kdb_disable_nmi
+801f84c0 T kdb_register
+801f8554 T kdb_set
+801f875c t kdb_defcmd2
+801f8898 t kdb_rd
+801f8ab8 t kdb_defcmd
+801f8e08 t kdb_summary
+801f90d4 t kdb_param_enable_nmi
+801f9148 T kdb_curr_task
+801f9154 T kdbgetenv
+801f91e4 t kdbgetulenv
+801f9238 t kdb_dmesg
+801f94c4 T kdbgetintenv
+801f9518 T kdbgetularg
+801f95a0 t kdb_pid
+801f9704 t kdb_cpu
+801f9960 T kdbgetu64arg
+801f99e8 t kdb_rm
+801f9b5c T kdbgetaddrarg
+801f9e2c t kdb_per_cpu
+801fa088 t kdb_ef
+801fa10c t kdb_go
+801fa228 t kdb_mm
+801fa35c t kdb_md
+801fa9dc T kdb_parse
+801fb05c t kdb_exec_defcmd
+801fb134 T kdb_print_state
+801fb188 T kdb_main_loop
+801fb9b8 T kdb_ps_suppressed
+801fbb24 T kdb_ps1
+801fbc94 t kdb_ps
+801fbe2c T kdb_register_table
+801fbe74 t kdb_getphys
+801fbf30 T kdbgetsymval
+801fbffc T kdbnearsym
+801fc170 T kallsyms_symbol_complete
+801fc2dc T kallsyms_symbol_next
+801fc350 T kdb_symbol_print
+801fc524 T kdb_strdup
+801fc55c T kdb_getarea_size
+801fc5d8 T kdb_putarea_size
+801fc654 T kdb_getphysword
+801fc714 T kdb_getword
+801fc7d4 T kdb_putword
+801fc874 T kdb_task_state_char
+801fc9d8 T kdb_task_state
+801fca54 T kdb_save_flags
+801fca94 T kdb_restore_flags
+801fcad4 t kdb_show_stack
+801fcb78 t kdb_bt1
+801fcca4 t kdb_bt_cpu
+801fcd4c T kdb_bt
+801fd0e0 t kdb_bc
+801fd32c t kdb_printbp
+801fd3d4 t kdb_bp
+801fd69c t kdb_ss
+801fd6cc T kdb_bp_install
+801fd8f4 T kdb_bp_remove
+801fd9c4 T kdb_common_init_state
+801fda28 T kdb_common_deinit_state
+801fda64 T kdb_stub
+801fdecc T kdb_gdb_state_pass
+801fdee8 T kdb_get_kbd_char
+801fe2d0 T kdb_kbd_cleanup_state
+801fe344 t hung_task_panic
+801fe364 T reset_hung_task_detector
+801fe380 t proc_dohung_task_timeout_secs
+801fe3d8 t watchdog
+801fe8a8 t seccomp_check_filter
+801febf4 t seccomp_notify_poll
+801fecb8 t seccomp_notify_detach.part.2
+801fed4c t seccomp_do_user_notification.constprop.6
+801ff05c t seccomp_names_from_actions_logged.constprop.9
+801ff104 t audit_actions_logged
+801ff220 t write_actions_logged.constprop.10
+801ff38c t seccomp_actions_logged_handler
+801ff4a4 t __seccomp_filter_orphan
+801ff530 t __put_seccomp_filter
+801ff5d8 t seccomp_notify_release
+801ff608 t seccomp_notify_ioctl
+801ffc34 t __seccomp_filter
+80200390 W arch_seccomp_spec_mitigate
+8020039c T seccomp_filter_release
+802003f4 T get_seccomp_filter
+802004a0 t do_seccomp
+802010f0 T __secure_computing
+802011cc T prctl_get_seccomp
+802011e0 T __se_sys_seccomp
+802011e0 T sys_seccomp
+802011ec T prctl_set_seccomp
+80201224 T relay_buf_full
+80201250 t __relay_set_buf_dentry
+80201274 t relay_file_mmap
+802012d8 t relay_file_poll
+8020135c t relay_page_release
+80201368 t __relay_reset
+80201444 t wakeup_readers
+80201460 t relay_create_buf_file
+802014fc t relay_destroy_channel
+80201520 T relay_late_setup_files
+80201808 T relay_switch_subbuf
+802019ac t relay_buf_fault
+80201a2c t relay_subbufs_consumed.part.0
+80201a78 T relay_subbufs_consumed
+80201aa0 t relay_file_read_consume
+80201bc4 t relay_file_read
+80201ebc t relay_pipe_buf_release
+80201f38 T relay_reset
+80202000 T relay_flush
+802020c8 t subbuf_splice_actor.constprop.6
+80202364 t relay_file_splice_read
+8020245c t relay_destroy_buf
+8020252c t relay_open_buf.part.3
+80202810 t relay_file_release
+8020287c t relay_file_open
+802028f0 t relay_close_buf
+80202970 T relay_close
+80202ac8 T relay_open
+80202d48 T relay_prepare_cpu
+80202e30 t proc_do_uts_string
+80202f88 T uts_proc_notify
+80202fa8 t delayacct_end
+80203020 t sysctl_delayacct
+80203158 T delayacct_init
+80203208 T __delayacct_tsk_init
+80203240 T __delayacct_blkio_start
+80203260 T __delayacct_blkio_end
+8020327c T delayacct_add_tsk
+80203600 T __delayacct_blkio_ticks
+80203648 T __delayacct_freepages_start
+80203668 T __delayacct_freepages_end
+80203688 T __delayacct_thrashing_start
+802036d0 T __delayacct_thrashing_end
+80203710 T __delayacct_swapin_start
+80203730 T __delayacct_swapin_end
+80203750 T __delayacct_compact_start
+80203770 T __delayacct_compact_end
+80203790 T __delayacct_wpcopy_start
+802037b0 T __delayacct_wpcopy_end
+802037d0 t send_reply
+80203810 t parse
+802038a8 t fill_stats
+80203998 t prepare_reply
+80203a84 t cgroupstats_user_cmd
+80203b98 t add_del_listener
+80203df0 t mk_reply
+80203f10 t taskstats_user_cmd
+80204358 T taskstats_exit
+802046d8 t __acct_update_integrals
+802047b8 T bacct_add_tsk
+80204ba8 T xacct_add_tsk
+80204d88 T acct_update_integrals
+80204e08 T acct_account_cputime
+80204e38 T acct_clear_integrals
+80204e60 t tp_stub_func
+80204e6c t rcu_free_old_probes
+80204e8c t srcu_free_old_probes
+80204e98 t tp_rcu_get_state
+80204edc T register_tracepoint_module_notifier
+80204f50 T unregister_tracepoint_module_notifier
+80204fc4 t tp_rcu_cond_sync.part.2
+80205028 t tracepoint_add_func
+802053a0 T tracepoint_probe_register_prio_may_exist
+80205428 T tracepoint_probe_register_prio
+802054b0 T tracepoint_probe_register
+802054c0 t tracepoint_module_notify
+80205688 T for_each_kernel_tracepoint
+802056ec T tracepoint_probe_unregister
+80205a24 T trace_module_has_bad_taint
+80205a44 T syscall_regfunc
+80205b28 T syscall_unregfunc
+80205c00 t lstats_write
+80205c4c t sysctl_latencytop
+80205c98 t lstats_open
+80205cb4 t lstats_show
+80205d78 T clear_tsk_latency_tracing
+80205dc8 T trace_clock_local
+80205dd4 T trace_clock
+80205dd8 T trace_clock_jiffies
+80205df8 T trace_clock_global
+80205ecc T trace_clock_counter
+80205f10 t ftrace_sync_ipi
+80205f18 t function_stat_next
+80205f68 t function_stat_start
+80205fd0 t function_stat_cmp
+80205ffc t ftrace_find_profiled_func
+80206050 t hash_contains_ip
+80206178 t ftrace_cmp_recs
+802061a8 t ftrace_check_record
+8020636c t ftrace_find_tramp_ops_any
+802063c4 t ftrace_find_tramp_ops_next
+8020641c t t_mod_next
+8020648c t function_trace_probe_call
+802064b8 t __g_next
+80206560 t g_next
+80206580 t ftrace_cmp_ips
+802065a4 t g_start
+80206628 t t_stop
+80206634 t fpid_stop
+80206640 t g_stop
+8020664c t free_ftrace_mod
+8020668c t ftrace_free_mod_map
+802066f0 t add_hash_entry
+80206780 t t_probe_next
+80206900 t t_mod_start
+80206a70 t release_probe
+80206b10 t symbols_cmp
+80206b1c t update_ftrace_function
+80206be4 t lookup_rec
+80206c9c t function_stat_headers
+80206cb4 t save_ftrace_mod_rec
+80206d94 t ftrace_pid_release
+80206db8 t ftrace_ops_assist_func
+80206e90 t ftrace_pid_follow_sched_process_exit
+80206ec0 t ftrace_pid_follow_sched_process_fork
+80206eec t clear_ftrace_pids
+80207044 t fpid_show
+8020706c t ftrace_enabled_open
+802070b8 t profile_graph_return
+80207248 t ftrace_profile_read
+802072bc t ftrace_pid_func
+8020730c t clear_mod_from_hash
+802073b8 t g_show
+80207414 t ftrace_filter_pid_sched_switch_probe
+802074a0 t ignore_task_cpu
+80207518 t fnpid_next
+80207554 t fnpid_start
+80207598 t ftrace_avail_open
+80207614 t free_ftrace_hash.part.19
+80207734 t __free_ftrace_hash_rcu
+8020775c t profile_graph_entry
+80207948 t alloc_ftrace_hash
+802079bc t __ftrace_hash_move
+80207ad0 t alloc_and_copy_ftrace_hash.constprop.27
+80207bf0 t __ftrace_graph_open.part.20
+80207ce4 t ftrace_graph_notrace_open
+80207da4 t ftrace_graph_open
+80207e68 t fpid_start
+80207eac t fpid_next
+80207ee8 t ftrace_profile_write
+802081b8 T ftrace_ops_set_global_filter
+80208200 T ftrace_free_filter
+80208280 t function_stat_show
+802084b0 T __unregister_ftrace_function
+8020857c T ftrace_graph_graph_time_control
+8020858c T ftrace_ops_trampoline
+802085fc T is_ftrace_trampoline
+80208610 T ftrace_lookup_ip
+80208688 t enter_record
+80208704 t t_func_next
+802087ec t t_next
+802088c0 t t_start
+80208a28 t __ftrace_hash_update_ipmodify
+80208d20 T ftrace_ops_test
+80208d9c t __ftrace_hash_rec_update.part.17
+8020923c t ftrace_hash_rec_update_modify
+802092c8 T ftrace_location_range
+802092dc T ftrace_location
+80209374 t kallsyms_callback
+8020940c T ftrace_text_reserved
+8020942c T ftrace_update_record
+80209434 T ftrace_test_record
+8020943c T ftrace_get_addr_new
+80209564 T ftrace_get_addr_curr
+802096e4 t __ftrace_replace_code
+8020979c t ftrace_process_locs
+80209c6c W ftrace_replace_code
+80209d30 T ftrace_rec_iter_start
+80209d84 T ftrace_rec_iter_next
+80209de4 T ftrace_rec_iter_record
+80209e04 T ftrace_modify_all_code
+80209f8c t __ftrace_modify_code
+80209fa0 T ftrace_run_stop_machine
+8020a014 t ftrace_startup_enable
+8020a070 t ftrace_enable_sysctl
+8020a214 t ftrace_run_modify_code.constprop.28
+8020a264 t ftrace_hash_move_and_update_ops
+8020a464 W arch_ftrace_trampoline_free
+8020a468 t ftrace_trampoline_free
+8020a508 T ftrace_shutdown
+8020a7cc T unregister_ftrace_function
+8020a804 W arch_ftrace_trampoline_func
+8020a80c t t_show
+8020aaf8 T ftrace_regex_open
+8020ad58 t ftrace_notrace_open
+8020ad6c t ftrace_filter_open
+8020ad80 W arch_ftrace_match_adjust
+8020ad84 t ftrace_match
+8020ae3c t ftrace_match_record
+8020af10 t match_records
+8020b168 t ftrace_process_regex
+8020b290 t ftrace_regex_write.part.13
+8020b318 T ftrace_filter_write
+8020b344 T ftrace_notrace_write
+8020b370 T ftrace_regex_release
+8020b49c t ftrace_mod_callback
+8020b6b8 t ftrace_set_hash
+8020b898 T ftrace_set_filter
+8020b91c T ftrace_set_notrace
+8020b9a0 T ftrace_set_global_filter
+8020b9dc T ftrace_set_global_notrace
+8020ba10 T ftrace_set_filter_ip
+8020ba90 T ftrace_set_filter_ips
+8020bb14 t process_mod_list
+8020bd14 t ftrace_graph_set_hash
+8020bef4 t ftrace_graph_write
+8020bf60 t ftrace_graph_release
+8020c070 T allocate_ftrace_func_mapper
+8020c078 T ftrace_func_mapper_find_ip
+8020c08c T ftrace_func_mapper_add_ip
+8020c138 T ftrace_func_mapper_remove_ip
+8020c18c T free_ftrace_func_mapper
+8020c214 T unregister_ftrace_function_probe_func
+8020c664 T clear_ftrace_function_probes
+8020c6b0 T ftrace_create_filter_files
+8020c710 T ftrace_destroy_filter_files
+8020c760 T ftrace_release_mod
+8020c9f0 T ftrace_module_enable
+8020ce24 T ftrace_module_init
+8020ce74 T ftrace_mod_address_lookup
+8020cf58 T ftrace_mod_get_kallsym
+8020d0d4 T ftrace_free_mem
+8020d458 W arch_ftrace_update_trampoline
+8020d45c t ftrace_update_trampoline
+8020d50c T __register_ftrace_function
+8020d630 T ftrace_startup
+8020d760 T register_ftrace_function
+8020d7d0 T register_ftrace_function_probe
+8020dbd8 t ftrace_update_pid_func
+8020dc68 t pid_open
+8020dd14 t ftrace_no_pid_open
+8020dd1c t ftrace_pid_open
+8020dd24 t pid_write
+8020dea0 t ftrace_no_pid_write
+8020debc t ftrace_pid_write
+8020ded8 T ftrace_init_trace_array
+8020df00 T ftrace_init_array_ops
+8020df74 T ftrace_reset_array_ops
+8020df88 T ftrace_ops_get_func
+8020dfa4 T ftrace_pid_follow_fork
+8020e008 T ftrace_clear_pids
+8020e038 T ftrace_init_tracefs
+8020e098 T ftrace_kill
+8020e0c0 T arch_ftrace_ops_list_func
+8020e0c0 T ftrace_ops_list_func
+8020e20c T ftrace_is_dead
+8020e21c T ftrace_lookup_symbols
+8020e2ac t rb_time_set
+8020e310 t rb_time_cmpxchg
+8020e48c T ring_buffer_time_stamp
+8020e49c T ring_buffer_normalize_time_stamp
+8020e4a0 t rb_start_commit
+8020e4dc T ring_buffer_record_disable
+8020e4fc T ring_buffer_record_enable
+8020e51c T ring_buffer_record_off
+8020e55c T ring_buffer_record_on
+8020e59c T ring_buffer_record_disable_cpu
+8020e5e0 T ring_buffer_record_enable_cpu
+8020e624 T ring_buffer_bytes_cpu
+8020e658 T ring_buffer_entries_cpu
+8020e698 T ring_buffer_overrun_cpu
+8020e6c4 T ring_buffer_commit_overrun_cpu
+8020e6f0 T ring_buffer_dropped_events_cpu
+8020e71c T ring_buffer_read_events_cpu
+8020e748 t rb_iter_reset
+8020e7ac T ring_buffer_iter_empty
+8020e864 T ring_buffer_iter_dropped
+8020e87c T ring_buffer_size
+8020e8b0 T ring_buffer_swap_cpu
+8020e9ec T ring_buffer_event_data
+8020ea5c t rb_set_head_page
+8020eb94 T ring_buffer_oldest_event_ts
+8020ec24 t rb_per_cpu_empty
+8020ec88 t rb_inc_iter
+8020ecdc t rb_check_bpage
+8020ed30 t rb_check_pages
+8020eeb0 T ring_buffer_entries
+8020ef14 T ring_buffer_overruns
+8020ef68 T ring_buffer_read_finish
+8020efc8 t rb_free_cpu_buffer
+8020f0b0 T ring_buffer_free
+8020f124 T ring_buffer_read_prepare_sync
+8020f128 T ring_buffer_change_overwrite
+8020f160 T ring_buffer_iter_reset
+8020f198 T ring_buffer_empty_cpu
+8020f290 t rb_wake_up_waiters
+8020f2e0 t rb_commit.constprop.9
+8020f54c t __rb_allocate_pages
+8020f748 t rb_allocate_cpu_buffer
+8020f9b0 T __ring_buffer_alloc
+8020fb6c T ring_buffer_read_prepare
+8020fccc t rb_update_pages
+80210058 t update_pages_handler
+80210074 T ring_buffer_resize
+802104f0 T ring_buffer_empty
+80210608 t rb_get_reader_page
+80210958 t rb_head_page_set.constprop.10
+8021099c T ring_buffer_read_start
+80210a2c t reset_disabled_cpu_buffer
+80210c2c T ring_buffer_reset_cpu
+80210ce0 T ring_buffer_reset
+80210de4 T ring_buffer_alloc_read_page
+80210f2c T ring_buffer_free_read_page
+8021103c T ring_buffer_event_length
+80211184 t rb_advance_reader
+802114ec t rb_buffer_peek
+80211788 T ring_buffer_peek
+802118e0 T ring_buffer_consume
+80211a30 t rb_move_tail
+802121a0 t __rb_reserve_next
+802129fc T ring_buffer_lock_reserve
+80212e88 t rb_iter_head_event
+80213098 t rb_advance_iter
+80213280 T ring_buffer_iter_advance
+802132b4 T ring_buffer_iter_peek
+80213588 T ring_buffer_discard_commit
+80213ce8 T ring_buffer_read_page
+802142e0 T ring_buffer_print_entry_header
+802143b0 T ring_buffer_print_page_header
+8021445c T ring_buffer_event_time_stamp
+802145d4 T ring_buffer_nr_pages
+802145e4 T ring_buffer_nr_dirty_pages
+802146a4 T ring_buffer_unlock_commit
+802147ac T ring_buffer_write
+80214dc8 T ring_buffer_wake_waiters
+80214ed4 T ring_buffer_wait
+80215138 T ring_buffer_poll_wait
+80215284 T ring_buffer_set_clock
+8021528c T ring_buffer_set_time_stamp_abs
+80215294 T ring_buffer_time_stamp_abs
+8021529c T ring_buffer_nest_start
+802152bc T ring_buffer_nest_end
+802152dc T ring_buffer_record_is_on
+802152ec T ring_buffer_record_is_set_on
+802152fc T ring_buffer_reset_online_cpus
+8021541c T trace_rb_cpu_prepare
+80215510 t dummy_set_flag
+80215518 T trace_handle_return
+80215544 t enable_trace_buffered_event
+80215580 t disable_trace_buffered_event
+802155b8 t put_trace_buf
+802155f4 t t_next
+8021564c t tracing_write_stub
+80215654 t saved_tgids_next
+80215698 t saved_tgids_start
+802156c8 t saved_tgids_stop
+802156cc t saved_cmdlines_next
+8021576c t saved_cmdlines_stop
+80215790 t tracing_free_buffer_write
+802157b0 t __trace_array_put
+802157ec t tracing_get_dentry
+80215830 t t_start
+802158f4 t tracing_err_log_seq_stop
+80215900 t t_stop
+8021590c T register_ftrace_export
+802159f4 t tracing_trace_options_show
+80215adc t saved_tgids_show
+80215b20 T tracing_on
+80215b4c t bitmap_copy
+80215b5c T trace_event_buffer_lock_reserve
+80215cb4 t set_buffer_entries
+80215d0c t clear_tracing_err_log
+80215d8c T tracing_off
+80215db8 T tracing_is_on
+80215de8 t trace_iter_expand_format
+80215e40 t buffer_percent_write
+80215ed4 t tracing_max_lat_write
+80215f40 t tracing_thresh_write
+80216000 t trace_options_read
+80216054 t trace_options_core_read
+802160a8 t tracing_readme_read
+802160d8 t __trace_find_cmdline
+802161bc t saved_cmdlines_show
+80216220 t trace_process_export
+80216264 t peek_next_entry
+80216300 t __find_next_entry
+80216498 t get_total_entries_cpu
+80216508 t get_total_entries
+802165c0 t print_event_info
+8021663c T tracing_lseek
+80216684 t trace_min_max_write
+80216770 t trace_min_max_read
+80216804 t tracing_cpumask_read
+802168bc t tracing_nsecs_read
+80216944 t tracing_max_lat_read
+8021694c t tracing_thresh_read
+80216958 t free_trace_buffer
+8021698c t tracing_clock_show
+80216a30 t tracing_err_log_seq_next
+80216a40 t tracing_err_log_seq_start
+80216a68 t tracing_reset_cpu
+80216aa0 t buffer_percent_read
+80216b10 t tracing_total_entries_read
+80216c44 t tracing_entries_read
+80216df8 t tracing_set_trace_read
+80216e88 t rb_simple_read
+80216f1c t tracing_time_stamp_mode_show
+80216f6c t tracing_buffers_ioctl
+80216fc8 t rb_simple_write
+80217120 t tracing_spd_release_pipe
+80217130 t wait_on_pipe
+80217168 t trace_poll
+802171d0 t tracing_poll_pipe
+802171e4 t tracing_buffers_poll
+802171f8 t latency_fsnotify_workfn_irq
+80217210 t tracing_buffers_release
+80217298 t trace_automount
+802172fc t tracing_read_dyn_info
+802173a4 t trace_module_notify
+802173f4 t ftrace_snapshot_print
+80217474 t ftrace_snapshot_init
+802174c8 t __set_tracer_option
+80217514 t trace_options_write
+80217608 t trace_array_put.part.1
+80217634 T trace_array_put
+80217640 t tracing_release_generic_tr
+80217664 t tracing_release_pipe
+802176d4 t tracing_err_log_release
+80217718 t show_traces_release
+80217744 t tracing_single_release_tr
+80217770 t buffer_ftrace_now
+802177dc t resize_buffer_duplicate_size.part.4
+80217874 t resize_buffer_duplicate_size
+802178d8 t __tracing_resize_ring_buffer
+802179f0 t trace_options_init_dentry.part.6
+80217a3c t alloc_percpu_trace_buffer.part.7
+80217aa0 T trace_array_init_printk
+80217ae8 t allocate_trace_buffer
+80217b74 t allocate_trace_buffers
+80217c0c t t_show
+80217c44 t ftrace_snapshot_free
+80217c64 t tracing_alloc_snapshot_instance.part.20
+80217c8c t ftrace_trace_snapshot_callback
+80217db8 T tracing_alloc_snapshot
+80217e08 t tracing_set_trace_write.part.36
+80217e24 t tracing_clock_write.part.37
+80217e40 t tracing_err_log_write
+80217e48 T unregister_ftrace_export
+80217f2c t latency_fsnotify_workfn
+80217f80 t buffer_ref_release
+80217fe8 t buffer_spd_release
+8021801c t buffer_pipe_buf_release
+80218038 t buffer_pipe_buf_get
+802180ac t trace_save_cmdline
+80218180 t tracing_err_log_seq_show
+802182a0 t tracing_buffers_splice_read
+80218688 t s_stop
+802186fc t call_filter_check_discard.part.19
+80218784 t __ftrace_trace_stack
+8021895c t tracing_stats_read
+80218cf0 t allocate_cmdlines_buffer
+80218db0 t saved_cmdlines_start
+80218e7c T tracing_cond_snapshot_data
+80218f10 T tracing_snapshot_cond_disable
+80218fbc t tracing_saved_cmdlines_size_read
+80219094 t tracing_saved_cmdlines_size_write
+802191e0 t tracing_start.part.22
+802192f8 t tracing_release
+802194c4 t tracing_snapshot_release
+80219500 T tracing_snapshot_cond_enable
+8021963c T ns2usecs
+80219698 T trace_array_get
+8021970c T tracing_check_open_get_tr
+80219760 T tracing_open_generic
+80219784 T tracing_open_generic_tr
+802197a8 t tracing_mark_open
+802197d0 t tracing_err_log_open
+80219868 t tracing_time_stamp_mode_open
+802198c4 t tracing_clock_open
+80219920 t tracing_open_pipe
+80219a90 t tracing_trace_options_open
+80219aec t show_traces_open
+80219b48 t tracing_buffers_open
+80219c34 t snapshot_raw_open
+80219c90 t tracing_saved_tgids_open
+80219cbc t tracing_saved_cmdlines_open
+80219ce8 T call_filter_check_discard
+80219d00 T trace_find_filtered_pid
+80219d04 T trace_ignore_this_task
+80219d50 T trace_filter_add_remove_task
+80219d94 T trace_pid_next
+80219df0 T trace_pid_start
+80219ea8 T trace_pid_show
+80219ec4 T ftrace_now
+80219ed4 T tracing_is_enabled
+80219ef0 T tracer_tracing_on
+80219f18 T tracing_alloc_snapshot_instance
+80219f30 T tracer_tracing_off
+80219f58 T tracer_tracing_is_on
+80219f7c T nsecs_to_usecs
+80219f90 T trace_clock_in_ns
+80219fb4 T trace_parser_get_init
+80219ff8 T trace_parser_put
+8021a014 T trace_get_user
+8021a2cc T trace_pid_write
+8021a49c T latency_fsnotify
+8021a4b8 T tracing_reset_online_cpus
+8021a4fc t free_snapshot
+8021a538 T tracing_reset_all_online_cpus_unlocked
+8021a584 T tracing_reset_all_online_cpus
+8021a5a8 T is_tracing_stopped
+8021a5b8 T tracing_start
+8021a5d0 T tracing_stop
+8021a698 T trace_find_cmdline
+8021a704 T trace_find_tgid
+8021a740 T tracing_record_taskinfo
+8021a804 t __update_max_tr
+8021a8dc t update_max_tr.part.23
+8021aa44 T update_max_tr
+8021aa54 T tracing_record_taskinfo_sched_switch
+8021ab7c T tracing_record_cmdline
+8021ab84 T tracing_record_tgid
+8021ab8c T tracing_gen_ctx_irq_test
+8021ac04 T __trace_array_puts
+8021ada4 T __trace_puts
+8021adbc t tracing_snapshot_instance_cond
+8021af40 T tracing_snapshot_instance
+8021af48 T tracing_snapshot
+8021af58 T tracing_snapshot_alloc
+8021af7c t ftrace_snapshot
+8021af88 t ftrace_count_snapshot
+8021afd4 T tracing_snapshot_cond
+8021afd8 T __trace_bputs
+8021b148 T trace_dump_stack
+8021b1a0 T trace_vbprintk
+8021b414 t __trace_array_vprintk
+8021b65c T trace_array_printk
+8021b6e8 T trace_vprintk
+8021b704 t tracing_mark_raw_write
+8021b898 t tracing_mark_write
+8021baec T trace_buffer_lock_reserve
+8021bb30 T trace_buffered_event_disable
+8021bc78 T trace_buffered_event_enable
+8021bdf4 T tracepoint_printk_sysctl
+8021be9c T trace_buffer_unlock_commit_regs
+8021bf5c T trace_event_buffer_commit
+8021c208 T trace_buffer_unlock_commit_nostack
+8021c280 T trace_function
+8021c3cc T __trace_stack
+8021c430 T trace_last_func_repeats
+8021c540 T trace_printk_start_comm
+8021c558 T trace_array_vprintk
+8021c560 T trace_array_printk_buf
+8021c5c8 T disable_trace_on_warning
+8021c620 t update_max_tr_single.part.28
+8021c7a4 T update_max_tr_single
+8021c7b4 T trace_check_vprintf
+8021cc90 T trace_event_format
+8021cdec T trace_find_next_entry
+8021cf04 T trace_find_next_entry_inc
+8021cf84 t s_next
+8021d068 T tracing_iter_reset
+8021d130 t __tracing_open
+8021d49c t tracing_snapshot_open
+8021d57c t tracing_open
+8021d654 t s_start
+8021d8a4 T trace_total_entries_cpu
+8021d900 T trace_total_entries
+8021d958 T print_trace_header
+8021db70 T trace_empty
+8021dc40 t tracing_wait_pipe
+8021dcf4 t tracing_buffers_read
+8021df10 T print_trace_line
+8021e3d8 t tracing_splice_read_pipe
+8021e800 t tracing_read_pipe
+8021eb58 T trace_latency_header
+8021ebb4 T trace_default_header
+8021ed78 t s_show
+8021ef08 T tracing_is_disabled
+8021ef20 T tracing_set_cpumask
+8021f0d8 t tracing_cpumask_write
+8021f170 T trace_keep_overwrite
+8021f18c T set_tracer_flag
+8021f330 t trace_options_core_write
+8021f410 t __remove_instance
+8021f580 T trace_array_destroy
+8021f608 T trace_set_options
+8021f728 t tracing_trace_options_write
+8021f7dc T tracer_init
+8021f800 T tracing_resize_ring_buffer
+8021f878 t tracing_free_buffer_release
+8021f8d0 t tracing_entries_write
+8021f980 T tracing_update_buffers
+8021f9d8 T trace_printk_init_buffers
+8021fad8 t tracing_snapshot_write
+8021fd20 T tracing_set_tracer
+8021ff94 t tracing_set_trace_write
+80220044 T tracing_set_clock
+80220104 t tracing_clock_write
+802201b8 T tracing_event_time_stamp
+802201d8 T tracing_set_filter_buffering
+8022026c T err_pos
+802202b4 T tracing_log_err
+80220418 T trace_create_file
+80220454 t create_trace_option_files
+80220684 t __update_tracer_options
+802206dc t init_tracer_tracefs
+80220d68 t trace_array_create_dir
+80220dd4 t trace_array_create
+80220f74 T trace_array_get_by_name
+80221018 T trace_array_find
+80221068 t instance_rmdir
+802210c8 t instance_mkdir
+80221134 T trace_array_find_get
+80221174 T tracing_init_dentry
+8022120c T trace_printk_seq
+802212b0 T trace_init_global_iter
+80221364 T ftrace_dump
+802216bc t trace_die_handler
+802216f0 t trace_panic_handler
+8022171c T trace_parse_run_command
+802218a0 T trace_nop_print
+802218d4 t trace_func_repeats_raw
+80221954 t trace_timerlat_raw
+802219c4 t trace_timerlat_print
+80221a4c t trace_osnoise_raw
+80221ae8 t trace_hwlat_raw
+80221b6c t trace_print_raw
+80221bd0 t trace_bprint_raw
+80221c3c t trace_bputs_raw
+80221ca4 t trace_ctxwake_raw
+80221d28 t trace_wake_raw
+80221d30 t trace_ctx_raw
+80221d38 t trace_fn_raw
+80221d9c T trace_print_flags_seq
+80221eb8 T trace_print_symbols_seq
+80221f58 T trace_print_flags_seq_u64
+802220a0 T trace_print_symbols_seq_u64
+80222158 T trace_print_hex_seq
+802221dc T trace_print_array_seq
+8022237c t trace_raw_data
+80222430 t trace_hwlat_print
+802224e8 T trace_print_bitmask_seq
+80222520 T trace_print_hex_dump_seq
+802225a0 T trace_event_printf
+80222604 T trace_output_call
+80222694 t trace_ctxwake_print
+8022274c t trace_wake_print
+80222758 t trace_ctx_print
+80222764 T register_trace_event
+80222a18 T unregister_trace_event
+80222a70 t trace_user_stack_print
+80222c98 t trace_ctxwake_bin
+80222d28 t trace_fn_bin
+80222d90 t trace_ctxwake_hex
+80222e80 t trace_wake_hex
+80222e88 t trace_ctx_hex
+80222e90 t trace_fn_hex
+80222ef8 T trace_raw_output_prep
+80222fc4 t trace_print_time.part.1
+80223040 t trace_osnoise_print
+802231f8 T trace_print_bputs_msg_only
+8022324c T trace_print_bprintk_msg_only
+802232a4 T trace_print_printk_msg_only
+802232f8 T trace_seq_print_sym
+802233b0 T seq_print_ip_sym
+80223428 t print_fn_trace
+80223478 t trace_func_repeats_print
+80223548 t trace_fn_trace
+802235b4 t trace_print_print
+80223624 t trace_bprint_print
+802236a0 t trace_bputs_print
+80223718 t trace_stack_print
+80223838 T trace_print_lat_fmt
+802239b0 T trace_find_mark
+80223a78 T trace_print_context
+80223bc8 T trace_print_lat_context
+80223fa0 T ftrace_find_event
+80223fe8 T trace_event_read_lock
+80223ff4 T trace_event_read_unlock
+80224000 T __unregister_trace_event
+8022404c T trace_seq_hex_dump
+802240f4 T trace_seq_to_user
+8022413c T trace_seq_putc
+802241a4 T trace_seq_putmem
+80224214 T trace_seq_vprintf
+80224278 T trace_seq_bprintf
+802242dc T trace_seq_bitmask
+8022434c T trace_seq_puts
+802243d4 T trace_seq_printf
+8022447c T trace_seq_path
+80224500 T trace_seq_putmem_hex
+80224588 T trace_print_seq
+802245f8 t dummy_cmp
+80224600 t stat_seq_show
+80224624 t stat_seq_stop
+80224630 t __reset_stat_session
+80224688 t stat_seq_next
+802246b4 t stat_seq_start
+8022471c t insert_stat
+802247b0 t tracing_stat_open
+802248c4 t tracing_stat_release
+80224900 T register_stat_tracer
+80224aa8 T unregister_stat_tracer
+80224b5c t find_next
+80224c5c t t_next
+80224c80 T __ftrace_vbprintk
+80224ca8 T __trace_bprintk
+80224d24 T __trace_printk
+80224d8c T __ftrace_vprintk
+80224dac t t_show
+80224e78 t t_stop
+80224e84 t t_start
+80224ea8 t module_trace_bprintk_format_notify
+80224fe0 t ftrace_formats_open
+8022500c T trace_printk_control
+8022501c T trace_is_tracepoint_string
+80225078 t pid_list_refill_irq
+80225228 T trace_pid_list_is_set
+802252a0 T trace_pid_list_set
+80225430 T trace_pid_list_clear
+8022550c T trace_pid_list_next
+802255e8 T trace_pid_list_first
+802255f4 T trace_pid_list_alloc
+80225700 T trace_pid_list_free
+802257b4 t probe_sched_switch
+80225800 t probe_sched_wakeup
+80225838 t tracing_start_sched_switch
+80225970 t tracing_sched_unregister
+802259c0 T tracing_start_cmdline_record
+802259c8 T tracing_stop_cmdline_record
+80225a1c T tracing_start_tgid_record
+80225a24 T tracing_stop_tgid_record
+80225a74 t function_trace_call
+80225b64 t ftrace_stacktrace
+80225b8c t function_stack_trace_call
+80225c78 t function_trace_start
+80225c80 t function_trace_reset
+80225ca8 t ftrace_count_free
+80225cbc t ftrace_count_init
+80225d10 t ftrace_traceoff
+80225d34 t ftrace_traceon
+80225d58 t function_no_repeats_trace_call
+80225ec4 t func_set_flag
+80225fa4 t ftrace_cpudump_probe
+80225fe8 t ftrace_trace_probe_callback.constprop.5
+802260c4 t ftrace_trace_onoff_callback
+8022612c t ftrace_stacktrace_callback
+8022615c t ftrace_dump_callback
+80226188 t ftrace_cpudump_callback
+802261b4 t ftrace_probe_print.constprop.6
+80226228 t ftrace_traceon_print
+8022623c t ftrace_traceoff_print
+80226250 t ftrace_stacktrace_print
+80226264 t ftrace_dump_print
+80226278 t ftrace_cpudump_print
+8022628c t ftrace_stacktrace_count
+80226350 t ftrace_traceon_count
+802263a0 t ftrace_traceoff_count
+802263f0 t ftrace_dump_probe
+80226434 t function_trace_init
+802264ec t function_stack_no_repeats_trace_call
+80226678 T ftrace_allocate_ftrace_ops
+802266e0 T ftrace_free_ftrace_ops
+802266fc T ftrace_create_function_files
+80226734 T ftrace_destroy_function_files
+80226758 T __traceiter_irq_disable
+802267a0 T __traceiter_irq_enable
+802267e8 t perf_trace_preemptirq_template
+802268d4 t trace_event_raw_event_preemptirq_template
+80226970 t trace_raw_output_preemptirq_template
+802269c8 t __bpf_trace_preemptirq_template
+802269e8 T trace_hardirqs_on
+80226b24 T trace_hardirqs_off
+80226c54 T trace_hardirqs_on_prepare
+80226d28 T trace_hardirqs_off_finish
+80226df0 T trace_hardirqs_on_caller
+80226f30 T trace_hardirqs_off_caller
+80227068 t func_prolog_dec
+80227110 t irqsoff_tracer_start
+80227124 t irqsoff_tracer_stop
+80227138 t __trace_function
+8022714c t irqsoff_tracer_call
+802271e8 t check_critical_timing
+8022736c t irqsoff_graph_return
+80227428 t irqsoff_graph_entry
+802275ac t irqsoff_print_header
+802275d0 t irqsoff_trace_close
+802275e0 t irqsoff_trace_open
+802275f4 t register_irqsoff_function.part.5
+80227630 t start_irqsoff_tracer
+80227684 t irqsoff_tracer_init
+80227744 t unregister_irqsoff_function.part.6
+8022777c t irqsoff_flag_changed
+8022789c t irqsoff_tracer_reset
+80227928 t irqsoff_print_line
+80227948 T tracer_hardirqs_on
+80227a5c T start_critical_timings
+80227b60 T tracer_hardirqs_off
+80227c74 T stop_critical_timings
+80227d7c t probe_wakeup_migrate_task
+80227d94 t wakeup_tracer_stop
+80227da8 t wakeup_print_header
+80227dcc t wakeup_trace_close
+80227ddc t wakeup_trace_open
+80227df0 t register_wakeup_function.part.0
+80227e2c t start_func_tracer
+80227e80 t func_prolog_preempt_disable.part.1
+80227f20 t wakeup_graph_return
+80227fe0 t wakeup_graph_entry
+8022816c t wakeup_tracer_call
+80228250 t unregister_wakeup_function.part.2
+80228288 t wakeup_print_line
+802282a8 t __trace_function.constprop.7
+802282c4 t probe_wakeup
+802286c8 t wakeup_reset
+802287f0 t wakeup_tracer_start
+8022880c t wakeup_flag_changed
+802288d4 t wakeup_tracer_reset
+802289b4 t __wakeup_tracer_init
+80228b44 t wakeup_dl_tracer_init
+80228b70 t wakeup_rt_tracer_init
+80228b9c t wakeup_tracer_init
+80228bc4 t probe_wakeup_sched_switch
+80228fb0 t nop_trace_init
+80228fb8 t nop_trace_reset
+80228fbc t nop_set_flag
+80229008 t t_next
+80229044 t t_stop
+8022908c t stack_trace_filter_open
+802290a0 t stack_max_size_read
+80229114 t stack_trace_open
+80229140 t t_show
+802291f8 t stack_trace_call
+8022957c t t_start
+80229640 t stack_max_size_write
+80229774 T stack_trace_sysctl
+80229830 t print_graph_proc
+8022993c T graph_trace_close
+80229960 t graph_depth_write
+802299dc t graph_depth_read
+80229a50 t func_graph_set_flag
+80229ab0 t graph_trace_reset
+80229aec t graph_trace_init
+80229b3c t graph_trace_update_thresh
+80229b54 T graph_trace_open
+80229c48 t print_graph_abs_time
+80229cd0 t print_graph_rel_time
+80229d50 T __trace_graph_entry
+80229dd4 T trace_graph_entry
+8022a018 T __trace_graph_return
+8022a0ac T trace_graph_function
+8022a140 T trace_graph_return
+8022a254 t trace_graph_thresh_return
+8022a2e4 T set_graph_array
+8022a2f8 T trace_print_graph_duration
+8022a438 t print_graph_duration
+8022a518 t print_graph_irq
+8022a6a4 t print_graph_prologue
+8022a898 t print_graph_entry
+8022ad70 T print_graph_function_flags
+8022b31c t print_graph_function
+8022b32c t print_graph_function_event
+8022b33c T print_graph_headers_flags
+8022b5d4 t print_graph_headers
+8022b5e8 t fill_rwbs
+8022b6cc t blk_tracer_start
+8022b6e0 t blk_tracer_init
+8022b704 t blk_tracer_stop
+8022b718 T blk_fill_rwbs
+8022b824 t blk_remove_buf_file_callback
+8022b834 t blk_trace_free
+8022b898 t put_probe_ref
+8022ba74 t blk_create_buf_file_callback
+8022ba98 t blk_dropped_read
+8022bb14 t get_probe_ref
+8022bf10 t blk_log_remap
+8022bf7c t blk_log_split
+8022c008 t blk_log_unplug
+8022c08c t blk_log_plug
+8022c0e8 t blk_log_dump_pdu
+8022c1ec t blk_log_generic
+8022c2c0 t blk_log_action
+8022c408 t print_one_line
+8022c52c t blk_trace_event_print
+8022c534 t blk_trace_event_print_binary
+8022c5d0 t blk_tracer_print_header
+8022c5f0 t sysfs_blk_trace_attr_show
+8022c780 t blk_tracer_set_flag
+8022c7a4 t blk_trace_bio_get_cgid.part.2
+8022c7d0 t blk_trace_request_get_cgid
+8022c814 t blk_subbuf_start_callback
+8022c85c t blk_log_with_error
+8022c8f0 t blk_tracer_print_line
+8022c928 t blk_log_action_classic
+8022ca20 t blk_tracer_reset
+8022ca34 t blk_trace_setup_queue
+8022cb00 t blk_trace_stop
+8022cb7c t blk_trace_cleanup
+8022cba8 T blk_trace_remove
+8022cbf0 t __blk_trace_setup.part.4
+8022cc1c t __blk_trace_setup
+8022cf1c T blk_trace_setup
+8022cf74 t sysfs_blk_trace_attr_store
+8022d26c t trace_note
+8022d43c T __blk_trace_note_message
+8022d574 t blk_msg_write
+8022d5d0 t __blk_add_trace
+8022d9a8 t blk_add_trace_rq
+8022da4c t blk_add_trace_rq_insert
+8022da88 t blk_add_trace_rq_issue
+8022dac4 t blk_add_trace_rq_merge
+8022db00 t blk_add_trace_rq_requeue
+8022db3c t blk_add_trace_rq_complete
+8022db7c t blk_add_trace_bio
+8022dc10 t blk_add_trace_bio_bounce
+8022dc28 t blk_add_trace_bio_complete
+8022dc58 t blk_add_trace_bio_backmerge
+8022dc74 t blk_add_trace_bio_frontmerge
+8022dc90 t blk_add_trace_bio_queue
+8022dcac t blk_add_trace_getrq
+8022dcc8 t blk_add_trace_plug
+8022dd18 T blk_add_driver_data
+8022ddb4 t blk_add_trace_unplug
+8022de5c t blk_add_trace_split
+8022df48 t blk_add_trace_bio_remap
+8022e064 t blk_add_trace_rq_remap
+8022e12c t blk_trace_start
+8022e288 T blk_trace_startstop
+8022e2e0 T blk_trace_ioctl
+8022e418 T blk_trace_shutdown
+8022e430 T ftrace_graph_entry_stub
+8022e438 t ftrace_graph_probe_sched_switch
+8022e4bc t ftrace_graph_entry_test
+8022e508 T ftrace_graph_stop
+8022e514 T function_graph_enter
+8022e648 T ftrace_return_to_handler
+8022e7e0 T ftrace_graph_get_ret_stack
+8022e808 T ftrace_graph_ret_addr
+8022e850 T ftrace_graph_sleep_time_control
+8022e860 T update_function_graph_func
+8022e8dc T ftrace_graph_init_idle_task
+8022e9c4 T ftrace_graph_init_task
+8022ea38 T ftrace_graph_exit_task
+8022ea4c T register_ftrace_graph
+8022ecdc T unregister_ftrace_graph
+8022ed60 T trace_event_ignore_this_pid
+8022ed88 t t_next
+8022edf0 t s_next
+8022ee3c t f_next
+8022eef8 t top_trace_array
+8022ef48 t __get_system
+8022efa0 t __trace_define_field
+8022f034 T trace_define_field
+8022f0c4 T trace_event_buffer_reserve
+8022f174 T trace_event_reg
+8022f22c t event_filter_pid_sched_process_exit
+8022f25c t event_filter_pid_sched_process_fork
+8022f288 t f_start
+8022f33c t s_start
+8022f3c0 t t_start
+8022f45c t p_stop
+8022f468 t t_stop
+8022f474 t eval_replace
+8022f4f8 t trace_create_new_event
+8022f5c4 t create_event_toplevel_files
+8022f6e8 t trace_format_open
+8022f714 t show_header
+8022f7d4 t event_id_read
+8022f854 t event_enable_read
+8022f950 t ftrace_event_release
+8022f974 t subsystem_filter_read
+8022fa40 t trace_destroy_fields
+8022fabc t np_next
+8022fac8 t p_next
+8022fad4 t p_start
+8022fb04 t event_filter_pid_sched_switch_probe_post
+8022fb4c t event_filter_pid_sched_switch_probe_pre
+8022fbf8 t ignore_task_cpu
+8022fc3c t __ftrace_clear_event_pids
+8022fe9c t event_pid_write
+80230114 t ftrace_event_npid_write
+80230130 t ftrace_event_pid_write
+8023014c t system_tr_open
+802301bc t event_enable_init
+80230214 t trace_event_name
+80230238 t __ftrace_event_enable_disable
+80230534 t event_enable_write
+80230638 t event_define_fields
+802307a0 t update_event_probe
+802307c0 t event_enable_probe
+802307ec t event_enable_count_probe
+8023084c t event_filter_write
+80230908 t event_filter_read
+802309fc t __put_system
+80230ab0 t __put_system_dir
+80230b94 t put_system
+80230bc0 t subsystem_release
+80230bf8 t subsystem_open
+80230d68 t remove_event_file_dir
+80230e60 t event_remove
+80230f90 T trace_remove_event_call
+8023108c t event_filter_pid_sched_wakeup_probe_post
+802310f0 t event_filter_pid_sched_wakeup_probe_pre
+80231154 t ftrace_event_open
+80231194 t ftrace_event_set_npid_open
+80231224 t ftrace_event_set_open
+802312d4 t ftrace_event_avail_open
+802312e0 t subsystem_filter_write
+80231360 t f_stop
+8023136c t np_start
+8023139c t ftrace_event_set_pid_open
+8023142c T trace_put_event_file
+80231474 t free_probe_data.part.9
+802314c4 t free_probe_data
+802314f0 t event_enable_free
+802315b0 t system_enable_read
+80231708 t __ftrace_set_clr_event_nolock
+80231848 t __ftrace_set_clr_event
+802318a4 T trace_set_clr_event
+8023192c T trace_array_set_clr_event
+80231964 t system_enable_write
+80231a20 t t_show
+80231a9c t event_init
+80231b2c t __register_event
+80231b7c t event_enable_print
+80231c94 t event_create_dir
+80232164 t __trace_add_new_event
+802321b0 T trace_add_event_call
+80232218 t trace_module_notify
+802323fc t __trace_early_add_event_dirs
+80232454 t f_show
+802325f4 T trace_event_raw_init
+80232ea4 T trace_find_event_field
+80232f84 T trace_event_get_offsets
+80232fc8 T trace_event_enable_cmd_record
+80233058 T trace_event_enable_tgid_record
+802330e8 T trace_event_enable_disable
+802330ec T trace_event_follow_fork
+8023315c T ftrace_set_clr_event
+80233230 t ftrace_event_write
+80233310 T trace_event_eval_update
+80233860 T __find_event_file
+802338f4 T find_event_file
+80233930 T trace_get_event_file
+80233a48 t event_enable_func
+80233c70 T __trace_early_add_events
+80233d30 T event_trace_add_tracer
+80233dd8 T event_trace_del_tracer
+80233e7c t ftrace_event_register
+80233e84 T ftrace_event_is_function
+80233e9c T perf_trace_buf_alloc
+80233f78 T perf_trace_buf_update
+80233fb0 t perf_ftrace_function_call
+8023412c t perf_trace_event_unreg
+802341bc t perf_trace_event_init
+8023447c T perf_trace_init
+8023455c T perf_trace_destroy
+802345cc T perf_kprobe_init
+802346c0 T perf_kprobe_destroy
+8023472c T perf_trace_add
+802347ec T perf_trace_del
+80234834 T perf_ftrace_event_register
+802348f0 t regex_match_front
+80234920 t regex_match_glob
+80234938 t regex_match_end
+80234970 t append_filter_err
+80234b10 t __free_filter.part.0
+80234b64 t create_filter_start
+80234ca8 t regex_match_full
+80234cd4 t regex_match_middle
+80234d00 T filter_match_preds
+80235588 T filter_parse_regex
+80235688 t process_preds
+80236888 t create_filter
+80236970 T print_event_filter
+802369a4 T print_subsystem_event_filter
+80236a10 T free_event_filter
+80236a1c T filter_assign_type
+80236b1c T create_event_filter
+80236b20 T apply_event_filter
+80236c84 T apply_subsystem_event_filter
+8023716c T ftrace_profile_free_filter
+80237188 T ftrace_profile_set_filter
+80237474 T event_triggers_post_call
+802374d8 T event_trigger_init
+802374f0 t snapshot_get_trigger_ops
+80237508 t stacktrace_get_trigger_ops
+80237520 T event_triggers_call
+802375f0 T __trace_trigger_soft_disabled
+8023763c t __pause_named_trigger
+802376a4 t onoff_get_trigger_ops
+802376e0 t event_enable_get_trigger_ops
+8023771c t trigger_stop
+80237728 t event_trigger_release
+80237770 T event_enable_trigger_print
+8023787c t event_trigger_print
+80237904 t traceoff_trigger_print
+80237920 t traceon_trigger_print
+8023793c t snapshot_trigger_print
+80237958 t stacktrace_trigger_print
+80237974 t event_enable_trigger
+80237998 t event_enable_count_trigger
+802379dc T set_trigger_filter
+80237b0c t traceoff_count_trigger
+80237b74 t traceon_count_trigger
+80237bdc t snapshot_trigger
+80237bf4 t stacktrace_trigger
+80237c30 t stacktrace_count_trigger
+80237c4c t trigger_show
+80237cec t trigger_next
+80237d30 t trigger_start
+80237dc0 t traceoff_trigger
+80237e00 t traceon_trigger
+80237e40 t snapshot_count_trigger
+80237e70 t trace_event_trigger_enable_disable.part.6
+80237ecc t event_trigger_open
+80237fac T trigger_data_free
+80237ff0 T event_enable_trigger_free
+80238090 t event_trigger_free
+802380e8 T trigger_process_regex
+802381f0 t event_trigger_write
+802382bc T trace_event_trigger_enable_disable
+80238328 T clear_event_triggers
+802383b4 T update_cond_flag
+80238434 T event_enable_register_trigger
+80238528 T event_enable_unregister_trigger
+802385e0 t unregister_trigger
+80238684 t register_trigger
+80238770 t register_snapshot_trigger
+802387ac T event_trigger_check_remove
+802387c4 T event_trigger_empty_param
+802387d0 T event_trigger_separate_filter
+80238874 T event_trigger_alloc
+802388f0 T event_trigger_parse_num
+80238944 T event_enable_trigger_parse
+80238bf4 t event_trigger_parse
+80238d54 T event_trigger_set_filter
+80238d94 T event_trigger_reset_filter
+80238dac T event_trigger_register
+80238dd0 T event_trigger_unregister
+80238df4 T find_named_trigger
+80238e60 T is_named_trigger
+80238eac T save_named_trigger
+80238efc T del_named_trigger
+80238f30 T pause_named_trigger
+80238f38 T unpause_named_trigger
+80238f40 T set_named_trigger_data
+80238f48 T get_named_trigger_data
+80238f50 t eprobe_dyn_event_is_busy
+80238f64 t eprobe_trigger_init
+80238f6c t eprobe_trigger_free
+80238f70 t eprobe_trigger_print
+80238f78 t eprobe_trigger_cmd_parse
+80238f80 t eprobe_trigger_reg_func
+80238f88 t eprobe_trigger_unreg_func
+80238f8c t eprobe_trigger_get_ops
+80238f98 t get_event_field
+80239094 t process_fetch_insn
+80239644 t eprobe_dyn_event_create
+80239650 t eprobe_trigger_func
+80239dd8 t disable_eprobe
+80239eb0 t eprobe_register
+8023a2ac t eprobe_event_define_fields
+8023a30c t trace_event_probe_cleanup.part.2
+8023a368 t eprobe_dyn_event_release
+8023a400 t eprobe_dyn_event_show
+8023a4bc t eprobe_dyn_event_match
+8023a5bc t print_eprobe_event
+8023a7f8 t __trace_eprobe_create
+8023b06c T __traceiter_bpf_trace_printk
+8023b0ac T bpf_get_current_task
+8023b0b8 T bpf_get_current_task_btf
+8023b0c4 T bpf_task_pt_regs
+8023b0d8 T bpf_current_task_under_cgroup
+8023b160 T bpf_get_func_ip_tracing
+8023b168 T bpf_get_func_ip_kprobe
+8023b198 T bpf_get_attach_cookie_trace
+8023b1ac T bpf_get_attach_cookie_pe
+8023b1bc T bpf_get_branch_snapshot
+8023b1c8 t tp_prog_is_valid_access
+8023b204 t raw_tp_prog_is_valid_access
+8023b238 t raw_tp_writable_prog_is_valid_access
+8023b290 t pe_prog_convert_ctx_access
+8023b3d4 t perf_trace_bpf_trace_printk
+8023b4f8 t trace_event_raw_event_bpf_trace_printk
+8023b5bc t trace_raw_output_bpf_trace_printk
+8023b604 T bpf_probe_read_user
+8023b640 T bpf_probe_read_user_str
+8023b67c T bpf_probe_read_kernel
+8023b6b8 T bpf_probe_read_compat
+8023b708 T bpf_probe_read_kernel_str
+8023b744 T bpf_probe_read_compat_str
+8023b794 T bpf_probe_write_user
+8023b7f4 t get_bpf_raw_tp_regs
+8023b8c0 T bpf_seq_printf
+8023b99c T bpf_seq_write
+8023b9c4 t bpf_btf_printf_prepare
+8023ba48 T bpf_seq_printf_btf
+8023bac8 T bpf_perf_event_read
+8023bbac T bpf_perf_event_read_value
+8023bc98 T bpf_perf_prog_read_value
+8023bd04 T bpf_perf_event_output
+8023befc T bpf_perf_event_output_tp
+8023c0f8 T bpf_snprintf_btf
+8023c180 T bpf_get_stackid_tp
+8023c1a8 T bpf_get_stack_tp
+8023c1d0 T bpf_read_branch_records
+8023c2b8 T bpf_trace_run12
+8023c49c t kprobe_prog_is_valid_access
+8023c4ec t pe_prog_is_valid_access
+8023c614 T bpf_trace_vprintk
+8023c758 t __set_printk_clr_event
+8023c7a8 t bpf_tracing_func_proto
+8023ce34 t kprobe_prog_func_proto
+8023cec0 t tp_prog_func_proto
+8023cf18 t raw_tp_prog_func_proto
+8023cf58 T tracing_prog_func_proto
+8023d304 t pe_prog_func_proto
+8023d384 t bpf_d_path_allowed
+8023d3c8 t tracing_prog_is_valid_access
+8023d418 t bpf_event_notify
+8023d554 T bpf_get_attach_cookie_kprobe_multi
+8023d560 t do_bpf_send_signal
+8023d5cc t bpf_send_signal_common
+8023d6c0 T bpf_send_signal
+8023d6d4 T bpf_send_signal_thread
+8023d6e8 T bpf_d_path
+8023d790 T bpf_perf_event_output_raw_tp
+8023da04 T bpf_get_func_ip_kprobe_multi
+8023da10 T bpf_get_stackid_raw_tp
+8023dac4 T bpf_get_stack_raw_tp
+8023db84 T bpf_trace_printk
+8023dca0 T bpf_trace_run1
+8023de2c t __bpf_trace_bpf_trace_printk
+8023de38 T bpf_trace_run2
+8023dfcc T bpf_trace_run3
+8023e168 T bpf_trace_run4
+8023e30c T bpf_trace_run5
+8023e4b8 T bpf_trace_run6
+8023e66c T bpf_trace_run7
+8023e828 T bpf_trace_run8
+8023e9ec T bpf_trace_run9
+8023ebb8 T bpf_trace_run10
+8023ed8c T bpf_trace_run11
+8023ef68 T trace_call_bpf
+8023f150 T bpf_get_trace_printk_proto
+8023f164 T bpf_get_trace_vprintk_proto
+8023f178 T bpf_event_output
+8023f3c8 T bpf_get_attach_cookie_tracing
+8023f3dc T get_func_arg
+8023f42c T get_func_ret
+8023f454 T get_func_arg_cnt
+8023f45c T bpf_lookup_user_key
+8023f4d0 T bpf_lookup_system_key
+8023f51c T bpf_key_put
+8023f550 T bpf_verify_pkcs7_signature
+8023f5d4 T perf_event_attach_bpf_prog
+8023f6e8 T perf_event_detach_bpf_prog
+8023f7b0 T perf_event_query_prog_array
+8023f930 T bpf_get_raw_tracepoint
+8023fa20 T bpf_put_raw_tracepoint
+8023fa30 T bpf_probe_register
+8023fa7c T bpf_probe_unregister
+8023fa88 T bpf_get_perf_event_info
+8023fb3c T bpf_kprobe_multi_link_attach
+8023fb44 t trace_kprobe_is_busy
+8023fb58 T kprobe_event_cmd_init
+8023fb7c t __unregister_trace_kprobe
+8023fbe0 t trace_kprobe_create
+8023fbec t process_fetch_insn
+802401ec t kprobe_trace_func
+80240410 t kretprobe_trace_func
+80240644 t kprobe_perf_func
+8024088c t kprobe_dispatcher
+802408f4 t kretprobe_perf_func
+80240b0c t kretprobe_dispatcher
+80240b98 t __disable_trace_kprobe
+80240bf8 t enable_trace_kprobe
+80240d5c t disable_trace_kprobe
+80240e64 t kprobe_event_define_fields
+80240f20 t kretprobe_event_define_fields
+8024100c t __within_notrace_func
+80241080 t within_notrace_func
+80241138 T __kprobe_event_gen_cmd_start
+8024126c T __kprobe_event_add_fields
+80241320 t probes_write
+80241340 t free_trace_kprobe.part.1
+8024136c t trace_kprobe_release
+80241410 t create_or_delete_trace_kprobe
+80241444 t trace_kprobe_run_command
+8024144c T kprobe_event_delete
+802414a0 t kprobe_register
+802414e4 t __register_trace_kprobe
+802415c8 t trace_kprobe_module_callback
+80241728 t profile_open
+80241754 t probes_open
+802417bc t alloc_trace_kprobe
+802418f0 t find_trace_kprobe
+802419a8 t probes_profile_seq_show
+80241a88 t trace_kprobe_show
+80241bc0 t probes_seq_show
+80241be0 t trace_kprobe_match
+80241d28 t print_kretprobe_event
+80241f40 t __trace_kprobe_create
+802428dc t print_kprobe_event
+80242acc T trace_kprobe_on_func_entry
+80242b64 T trace_kprobe_error_injectable
+80242bcc T bpf_get_kprobe_info
+80242cec T create_local_trace_kprobe
+80242df8 T destroy_local_trace_kprobe
+80242e98 T __traceiter_error_report_end
+80242ee0 t perf_trace_error_report_template
+80242fbc t trace_event_raw_event_error_report_template
+80243048 t trace_raw_output_error_report_template
+802430a4 t __bpf_trace_error_report_template
+802430c4 T __traceiter_cpu_idle
+8024310c T __traceiter_cpu_idle_miss
+8024315c T __traceiter_powernv_throttle
+802431ac T __traceiter_pstate_sample
+80243234 T __traceiter_cpu_frequency
+8024327c T __traceiter_cpu_frequency_limits
+802432bc T __traceiter_device_pm_callback_start
+8024330c T __traceiter_device_pm_callback_end
+80243354 T __traceiter_suspend_resume
+802433a4 T __traceiter_wakeup_source_activate
+802433ec T __traceiter_wakeup_source_deactivate
+80243434 T __traceiter_clock_enable
+80243484 T __traceiter_clock_disable
+802434d4 T __traceiter_clock_set_rate
+80243524 T __traceiter_power_domain_target
+80243574 T __traceiter_pm_qos_add_request
+802435b4 T __traceiter_pm_qos_update_request
+802435f4 T __traceiter_pm_qos_remove_request
+80243634 T __traceiter_pm_qos_update_target
+80243684 T __traceiter_pm_qos_update_flags
+802436d4 T __traceiter_dev_pm_qos_add_request
+80243724 T __traceiter_dev_pm_qos_update_request
+80243774 T __traceiter_dev_pm_qos_remove_request
+802437c4 T __traceiter_guest_halt_poll_ns
+80243814 t perf_trace_cpu
+802438f0 t perf_trace_cpu_idle_miss
+802439d4 t perf_trace_pstate_sample
+80243ae8 t perf_trace_cpu_frequency_limits
+80243bcc t perf_trace_suspend_resume
+80243cb0 t perf_trace_cpu_latency_qos_request
+80243d80 t perf_trace_pm_qos_update
+80243e64 t perf_trace_guest_halt_poll_ns
+80243f48 t trace_event_raw_event_cpu
+80243fd4 t trace_event_raw_event_cpu_idle_miss
+80244068 t trace_event_raw_event_pstate_sample
+8024412c t trace_event_raw_event_cpu_frequency_limits
+802441c4 t trace_event_raw_event_suspend_resume
+80244258 t trace_event_raw_event_cpu_latency_qos_request
+802442dc t trace_event_raw_event_pm_qos_update
+80244370 t trace_event_raw_event_guest_halt_poll_ns
+80244404 t trace_raw_output_cpu
+8024444c t trace_raw_output_cpu_idle_miss
+802444c4 t trace_raw_output_powernv_throttle
+80244528 t trace_raw_output_pstate_sample
+802445b8 t trace_raw_output_cpu_frequency_limits
+80244618 t trace_raw_output_device_pm_callback_end
+80244680 t trace_raw_output_suspend_resume
+802446f8 t trace_raw_output_wakeup_source
+80244744 t trace_raw_output_clock
+802447a8 t trace_raw_output_power_domain
+8024480c t trace_raw_output_cpu_latency_qos_request
+80244850 t trace_raw_output_guest_halt_poll_ns
+802448c8 t perf_trace_powernv_throttle
+80244a04 t trace_event_raw_event_powernv_throttle
+80244ad8 t perf_trace_wakeup_source
+80244c10 t trace_event_raw_event_wakeup_source
+80244ce4 t perf_trace_clock
+80244e2c t trace_event_raw_event_clock
+80244f0c t perf_trace_power_domain
+80245054 t trace_event_raw_event_power_domain
+80245134 t perf_trace_dev_pm_qos_request
+80245274 t trace_event_raw_event_dev_pm_qos_request
+80245348 t trace_raw_output_device_pm_callback_start
+802453e0 t trace_raw_output_pm_qos_update
+80245454 t trace_raw_output_dev_pm_qos_request
+802454d0 t __bpf_trace_cpu
+802454f0 t __bpf_trace_device_pm_callback_end
+80245510 t __bpf_trace_wakeup_source
+80245530 t __bpf_trace_cpu_idle_miss
+80245560 t __bpf_trace_powernv_throttle
+80245590 t __bpf_trace_device_pm_callback_start
+802455c0 t __bpf_trace_suspend_resume
+802455f0 t __bpf_trace_clock
+80245620 t __bpf_trace_power_domain
+80245624 t __bpf_trace_pm_qos_update
+80245654 t __bpf_trace_dev_pm_qos_request
+80245684 t __bpf_trace_guest_halt_poll_ns
+802456b4 t __bpf_trace_pstate_sample
+80245720 t __bpf_trace_cpu_frequency_limits
+8024572c t __bpf_trace_cpu_latency_qos_request
+80245738 t trace_raw_output_pm_qos_update_flags
+80245818 t perf_trace_device_pm_callback_end
+802459e8 t perf_trace_device_pm_callback_start
+80245cbc t trace_event_raw_event_device_pm_callback_end
+80245e1c t trace_event_raw_event_device_pm_callback_start
+8024607c T __traceiter_rpm_suspend
+802460c4 T __traceiter_rpm_resume
+8024610c T __traceiter_rpm_idle
+80246154 T __traceiter_rpm_usage
+8024619c T __traceiter_rpm_return_int
+802461ec t perf_trace_rpm_internal
+80246398 t perf_trace_rpm_return_int
+80246514 t trace_event_raw_event_rpm_internal
+80246644 t trace_event_raw_event_rpm_return_int
+8024673c t trace_raw_output_rpm_internal
+802467c8 t trace_raw_output_rpm_return_int
+8024682c t __bpf_trace_rpm_internal
+8024684c t __bpf_trace_rpm_return_int
+8024687c t kdb_ftdump
+80246cb8 t dyn_event_seq_show
+80246cdc T dynevent_create
+80246ce4 T dyn_event_seq_stop
+80246cf0 T dyn_event_seq_start
+80246d18 T dyn_event_seq_next
+80246d28 t dyn_event_write
+80246d48 T trace_event_dyn_try_get_ref
+80246e1c T trace_event_dyn_put_ref
+80246ecc T trace_event_dyn_busy
+80246edc T dyn_event_register
+80246f68 T dyn_event_release
+80247118 t create_dyn_event
+802471b8 T dyn_events_release_all
+80247298 t dyn_event_open
+802472f0 T dynevent_arg_add
+80247350 T dynevent_arg_pair_add
+802473d0 T dynevent_str_add
+802473fc T dynevent_cmd_init
+80247440 T dynevent_arg_init
+8024745c T dynevent_arg_pair_init
+80247488 T print_type_u8
+802474d0 T print_type_u16
+80247518 T print_type_u32
+80247560 T print_type_u64
+802475a8 T print_type_s8
+802475f0 T print_type_s16
+80247638 T print_type_s32
+80247680 T print_type_s64
+802476c8 T print_type_x8
+80247710 T print_type_x16
+80247758 T print_type_x32
+802477a0 T print_type_x64
+802477e8 T print_type_symbol
+80247830 T print_type_string
+80247894 t trace_probe_event_free
+802478c0 t find_fetch_type
+80247a0c t __set_print_fmt
+80247d28 T trace_probe_log_init
+80247d48 T trace_probe_log_clear
+80247d68 T trace_probe_log_set_index
+80247d78 T __trace_probe_log_err
+80247ecc t parse_probe_arg
+802485e4 T traceprobe_split_symbol_offset
+80248630 T traceprobe_parse_event_name
+80248818 T traceprobe_parse_probe_arg
+80249140 T traceprobe_free_probe_arg
+802491bc T traceprobe_update_arg
+802492d0 T traceprobe_set_print_fmt
+80249330 T traceprobe_define_arg_fields
+802493e0 T trace_probe_append
+80249460 T trace_probe_unlink
+802494a4 T trace_probe_cleanup
+802494f4 T trace_probe_init
+802495f0 T trace_probe_register_event_call
+802496fc T trace_probe_add_file
+80249778 T trace_probe_get_file_link
+802497c0 T trace_probe_remove_file
+8024986c T trace_probe_compare_arg_type
+8024994c T trace_probe_match_command_args
+802499fc T trace_probe_create
+80249a88 t irq_work_claim
+80249ab8 T irq_work_sync
+80249b28 t __irq_work_queue_local
+80249b94 T irq_work_queue
+80249bb8 T irq_work_queue_on
+80249c98 T irq_work_needs_cpu
+80249d48 T irq_work_single
+80249dd8 t irq_work_run_list
+80249e38 T irq_work_run
+80249e64 T irq_work_tick
+80249ec0 t bpf_adj_branches
+8024a198 T __bpf_call_base
+8024a1ac t __bpf_prog_ret1
+8024a1d4 T __traceiter_xdp_exception
+8024a22c T __traceiter_xdp_bulk_tx
+8024a294 T __traceiter_xdp_redirect
+8024a30c T __traceiter_xdp_redirect_err
+8024a384 T __traceiter_xdp_redirect_map
+8024a3fc T __traceiter_xdp_redirect_map_err
+8024a474 T __traceiter_xdp_cpumap_kthread
+8024a4e4 T __traceiter_xdp_cpumap_enqueue
+8024a54c T __traceiter_xdp_devmap_xmit
+8024a5bc T __traceiter_mem_disconnect
+8024a604 T __traceiter_mem_connect
+8024a654 T __traceiter_mem_return_failed
+8024a6a4 t __bpf_prog_array_free_sleepable_cb
+8024a6bc T bpf_prog_free
+8024a718 t perf_trace_xdp_exception
+8024a808 t perf_trace_xdp_bulk_tx
+8024a900 t perf_trace_xdp_redirect_template
+8024aa64 t perf_trace_xdp_cpumap_kthread
+8024ab88 t perf_trace_xdp_cpumap_enqueue
+8024ac88 t perf_trace_xdp_devmap_xmit
+8024ad8c t perf_trace_mem_disconnect
+8024ae74 t perf_trace_mem_connect
+8024af70 t perf_trace_mem_return_failed
+8024b058 t trace_event_raw_event_xdp_exception
+8024b0f8 t trace_event_raw_event_xdp_bulk_tx
+8024b1a0 t trace_event_raw_event_xdp_redirect_template
+8024b2a8 t trace_event_raw_event_xdp_cpumap_kthread
+8024b374 t trace_event_raw_event_xdp_cpumap_enqueue
+8024b424 t trace_event_raw_event_xdp_devmap_xmit
+8024b4d8 t trace_event_raw_event_mem_disconnect
+8024b574 t trace_event_raw_event_mem_connect
+8024b624 t trace_event_raw_event_mem_return_failed
+8024b6bc t trace_raw_output_xdp_exception
+8024b734 t trace_raw_output_xdp_bulk_tx
+8024b7bc t trace_raw_output_xdp_redirect_template
+8024b854 t trace_raw_output_xdp_cpumap_kthread
+8024b8fc t trace_raw_output_xdp_cpumap_enqueue
+8024b98c t trace_raw_output_xdp_devmap_xmit
+8024ba1c t trace_raw_output_mem_disconnect
+8024ba94 t trace_raw_output_mem_connect
+8024bb14 t trace_raw_output_mem_return_failed
+8024bb8c t __bpf_trace_xdp_exception
+8024bbbc t __bpf_trace_xdp_bulk_tx
+8024bbf8 t __bpf_trace_xdp_cpumap_enqueue
+8024bc34 t __bpf_trace_xdp_redirect_template
+8024bc94 t __bpf_trace_xdp_cpumap_kthread
+8024bcdc t __bpf_trace_xdp_devmap_xmit
+8024bd24 t __bpf_trace_mem_disconnect
+8024bd30 t __bpf_trace_mem_connect
+8024bd50 t __bpf_trace_mem_return_failed
+8024bd70 T bpf_internal_load_pointer_neg_helper
+8024be00 T bpf_prog_alloc_no_stats
+8024bf34 T bpf_prog_alloc
+8024bfec T bpf_prog_alloc_jited_linfo
+8024c060 T bpf_prog_jit_attempt_done
+8024c0c8 T bpf_prog_fill_jited_linfo
+8024c164 T __bpf_prog_free
+8024c1ac T bpf_prog_realloc
+8024c23c T bpf_prog_calc_tag
+8024c474 T bpf_patch_insn_single
+8024c600 T bpf_remove_insns
+8024c6b4 T bpf_prog_kallsyms_del_all
+8024c6c0 T bpf_opcode_in_insntable
+8024c700 t ___bpf_prog_run
+8024eb04 t __bpf_prog_run_args512
+8024eb88 t __bpf_prog_run_args480
+8024ec0c t __bpf_prog_run_args448
+8024ec90 t __bpf_prog_run_args416
+8024ed14 t __bpf_prog_run_args384
+8024ed98 t __bpf_prog_run_args352
+8024ee1c t __bpf_prog_run_args320
+8024eea0 t __bpf_prog_run_args288
+8024ef24 t __bpf_prog_run_args256
+8024efa8 t __bpf_prog_run_args224
+8024f02c t __bpf_prog_run_args192
+8024f0b0 t __bpf_prog_run_args160
+8024f134 t __bpf_prog_run_args128
+8024f1b4 t __bpf_prog_run_args96
+8024f22c t __bpf_prog_run_args64
+8024f2a4 t __bpf_prog_run_args32
+8024f31c t __bpf_prog_run512
+8024f388 t __bpf_prog_run480
+8024f3f4 t __bpf_prog_run448
+8024f460 t __bpf_prog_run416
+8024f4cc t __bpf_prog_run384
+8024f538 t __bpf_prog_run352
+8024f5a4 t __bpf_prog_run320
+8024f610 t __bpf_prog_run288
+8024f67c t __bpf_prog_run256
+8024f6e8 t __bpf_prog_run224
+8024f754 t __bpf_prog_run192
+8024f7c0 t __bpf_prog_run160
+8024f82c t __bpf_prog_run128
+8024f898 t __bpf_prog_run96
+8024f900 t __bpf_prog_run64
+8024f968 t __bpf_prog_run32
+8024f9d0 T bpf_patch_call_args
+8024fa28 T bpf_prog_map_compatible
+8024faf4 T bpf_prog_array_alloc
+8024fb20 T bpf_prog_array_free
+8024fb50 T bpf_prog_array_free_sleepable
+8024fb78 T bpf_prog_array_length
+8024fbbc T bpf_prog_array_is_empty
+8024fc10 T bpf_prog_array_copy_to_user
+8024fd38 T bpf_prog_array_delete_safe
+8024fd7c T bpf_prog_array_delete_safe_at
+8024fde0 T bpf_prog_array_update_at
+8024fe44 T bpf_prog_array_copy
+8024ffb8 T bpf_prog_array_copy_info
+80250080 T __bpf_free_used_maps
+802500d4 T __bpf_free_used_btfs
+80250114 t bpf_prog_free_deferred
+802501f8 T bpf_user_rnd_init_once
+80250278 T bpf_user_rnd_u32
+802502a0 T bpf_get_raw_cpu_id
+802502d8 W bpf_int_jit_compile
+802502e4 T bpf_prog_select_runtime
+80250464 W bpf_jit_compile
+80250480 W bpf_jit_needs_zext
+80250490 W bpf_jit_supports_subprog_tailcalls
+802504a0 W bpf_jit_supports_kfunc_call
+802504c0 W bpf_arch_text_poke
+802504d4 W bpf_arch_text_copy
+802504e8 W bpf_arch_text_invalidate
+802504fc t bpf_map_kptr_off_cmp
+80250528 t bpf_map_put_uref
+8025058c t bpf_dummy_read
+8025059c t bpf_map_mmap_open
+802505ec t bpf_map_mmap_close
+8025063c t bpf_map_poll
+80250670 T map_check_no_btf
+80250684 t map_off_arr_cmp
+802506b0 t map_off_arr_swap
+802506f4 T bpf_map_inc
+80250730 T bpf_map_inc_with_uref
+8025078c T bpf_prog_add
+802507c8 T bpf_prog_inc
+80250804 t bpf_tracing_link_fill_link_info
+80250840 t syscall_prog_is_valid_access
+80250870 t __bpf_map_area_alloc
+80250950 t bpf_tracing_link_dealloc
+8025095c t bpf_raw_tp_link_show_fdinfo
+80250980 t bpf_tracing_link_show_fdinfo
+802509a0 t bpf_map_mmap
+80250ad0 T bpf_map_get
+80250b74 t bpf_map_do_batch
+80250d74 T bpf_link_get_from_fd
+80250e10 t __bpf_prog_put_rcu
+80250e4c t bpf_link_show_fdinfo
+80250f10 t bpf_prog_get_stats
+80251034 t bpf_prog_show_fdinfo
+80251110 t bpf_obj_get_next_id
+802511ec t bpf_raw_tp_link_release
+80251214 t bpf_perf_link_release
+8025123c t bpf_stats_release
+80251274 T bpf_sys_close
+8025128c T bpf_kallsyms_lookup_name
+8025132c t bpf_stats_handler
+80251494 t bpf_link_free_id.part.3
+802514d0 T bpf_prog_sub
+80251538 t bpf_audit_prog
+802515d0 t __bpf_prog_put_noref
+80251668 t bpf_prog_attach_check_attach_type
+80251700 t __bpf_prog_get
+802517e0 T bpf_prog_get_type_dev
+80251804 t bpf_dummy_write
+80251814 t bpf_link_by_id.part.14
+802518bc t bpf_map_value_size
+80251944 t bpf_map_show_fdinfo
+80251a74 t bpf_raw_tp_link_dealloc
+80251a80 t bpf_perf_link_dealloc
+80251a8c T bpf_prog_inc_not_zero
+80251b00 t bpf_prog_by_id.part.13
+80251b50 t __bpf_map_inc_not_zero
+80251be4 T bpf_map_inc_not_zero
+80251c24 t bpf_map_update_value
+80251ec4 t kvmemdup_bpfptr
+80251fd8 t bpf_raw_tp_link_fill_link_info
+80252110 t bpf_map_free_deferred
+802521c8 t bpf_task_fd_query_copy
+80252384 T bpf_check_uarg_tail_zero
+8025240c t bpf_prog_get_info_by_fd
+80253030 t bpf_obj_get_info_by_fd
+802533b0 T bpf_map_write_active
+802533d0 T bpf_map_area_alloc
+802533e0 T bpf_map_area_mmapable_alloc
+802533f0 T bpf_map_area_free
+802533fc T bpf_map_init_from_attr
+80253450 T bpf_map_free_id
+802534c4 t __bpf_map_put.constprop.21
+80253558 t bpf_map_release
+80253598 T bpf_map_put
+802535a4 T bpf_map_kmalloc_node
+802537f0 T bpf_map_kzalloc
+80253a38 T bpf_map_alloc_percpu
+80253c7c T bpf_map_kptr_off_contains
+80253cd0 T bpf_map_free_kptr_off_tab
+80253d48 T bpf_map_copy_kptr_off_tab
+80253e3c T bpf_map_equal_kptr_off_tab
+80253ed4 T bpf_map_free_kptrs
+80253f5c T bpf_map_put_with_uref
+80253f7c T bpf_map_new_fd
+80253fcc T bpf_get_file_flag
+80254008 T bpf_obj_name_cpy
+802540e0 T __bpf_map_get
+80254148 T bpf_map_get_with_uref
+802541e4 t bpf_map_copy_value
+80254540 T generic_map_delete_batch
+802547c4 T generic_map_update_batch
+80254aa8 T generic_map_lookup_batch
+80254ed8 T bpf_prog_free_id
+80254f5c t bpf_prog_put_deferred
+80254fa4 t __bpf_prog_put.constprop.19
+80255054 t bpf_tracing_link_release
+802550ac t bpf_link_free
+80255104 T bpf_link_put
+8025519c t bpf_link_release
+802551b8 t bpf_link_put_deferred
+802551c8 t bpf_prog_release
+802551e4 T bpf_prog_put
+802551f0 T bpf_prog_inc_misses_counter
+80255278 T bpf_prog_new_fd
+802552b8 t bpf_prog_load
+80255cdc T bpf_prog_get_ok
+80255d20 T bpf_prog_get
+80255d34 T bpf_link_init
+80255d74 T bpf_link_cleanup
+80255db4 T bpf_link_inc
+80255dec T bpf_link_prime
+80255ee0 t bpf_tracing_prog_attach
+802561c4 T bpf_link_settle
+8025620c t bpf_raw_tp_link_attach
+802563d0 t bpf_perf_link_attach
+80256524 t __sys_bpf
+80258d10 T bpf_sys_bpf
+80258d7c T kern_sys_bpf
+80258ddc T bpf_link_new_fd
+80258e00 T bpf_map_get_curr_or_next
+80258e6c T bpf_prog_get_curr_or_next
+80258ed4 T bpf_prog_by_id
+80258ef0 T bpf_link_by_id
+80258f0c T bpf_link_get_curr_or_next
+80258fb4 T __se_sys_bpf
+80258fb4 T sys_bpf
+80258fec t syscall_prog_func_proto
+8025909c W unpriv_ebpf_notify
+802590a8 t bpf_unpriv_handler
+802591c0 t is_acquire_function
+80259224 t is_ptr_cast_function
+8025925c t __update_reg64_bounds
+802592f4 t cmp_subprogs
+8025930c t kfunc_desc_cmp_by_id_off
+80259334 t kfunc_btf_cmp_by_off
+8025934c t kfunc_desc_cmp_by_imm
+80259378 t insn_def_regno
+802593f4 t save_register_state
+802594b0 t may_access_direct_pkt_data
+8025954c t set_callee_state
+80259588 t find_good_pkt_pointers
+802596ec t find_equal_scalars
+80259844 t range_within
+802598f4 t find_subprog
+8025994c t find_kfunc_desc
+802599d4 t kernel_type_name
+802599f8 t __mark_reg_unknown
+80259aac t release_reference_state
+80259b98 t reg_type_str
+80259d1c t ___mark_reg_known
+80259dac t __mark_reg_known
+80259dd8 t bpf_map_is_rdonly
+80259e18 t realloc_array
+80259ec4 t grow_stack_state
+80259f3c t acquire_reference_state
+80259fd4 t push_jmp_history
+8025a044 t set_user_ringbuf_callback_state
+8025a134 t set_loop_callback_state
+8025a1fc t set_find_vma_callback_state
+8025a2fc t set_timer_callback_state
+8025a3fc t __update_reg32_bounds
+8025a4b0 t reg_bounds_sync
+8025a718 t __reg_combine_64_into_32
+8025a7b8 t __reg_combine_min_max
+8025a8c8 t copy_array
+8025a95c t copy_reference_state
+8025a9b0 t __mark_reg32_known
+8025aa30 t scalar32_min_max_and
+8025ab54 t scalar32_min_max_or
+8025ac90 t scalar32_min_max_xor
+8025adb0 t verifier_remove_insns
+8025b154 t bpf_vlog_reset
+8025b1c4 t mark_ptr_not_null_reg.part.1
+8025b230 t __reg_combine_32_into_64
+8025b348 t reg_set_min_max
+8025bb04 t check_ids
+8025bba0 t free_func_state.part.7
+8025bbcc t free_verifier_state
+8025bc34 t copy_verifier_state
+8025bdd0 t pop_stack
+8025be80 t release_reference
+8025bfe4 t is_branch_taken
+8025c4b4 t regsafe.part.10
+8025c694 t states_equal.part.11
+8025c894 t mark_ptr_or_null_reg.constprop.20
+8025c9d8 t mark_ptr_or_null_regs
+8025cb1c t mark_all_scalars_precise.constprop.25
+8025cbd4 t is_reg64.constprop.26
+8025cccc t insn_has_def32
+8025cd10 t zext_32_to_64
+8025cddc T bpf_verifier_vlog
+8025cf84 T bpf_verifier_log_write
+8025d030 T bpf_log
+8025d0d4 t verbose
+8025d180 t find_kfunc_desc_btf.part.12
+8025d3ac t disasm_kfunc_name
+8025d434 t print_liveness
+8025d4bc t print_verifier_state
+8025dde8 t __mark_chain_precision
+8025e70c t loop_flag_is_zero
+8025e76c t __check_ptr_off_reg
+8025e894 t __check_mem_access
+8025e9d0 t check_packet_access
+8025eaa4 t check_map_access_type
+8025eb50 t check_mem_region_access
+8025eccc t check_map_access
+8025efe8 t check_buffer_access.constprop.23
+8025f0f0 t check_stack_access_within_bounds
+8025f2e8 t mark_reg_read
+8025f3d0 t propagate_liveness_reg
+8025f428 t mark_btf_func_reg_size
+8025f4d0 t check_stack_range_initialized
+8025f8f0 t check_ptr_alignment
+8025fbc0 t map_kptr_match_type
+8025fd78 t mark_reg_known_zero
+8025fe00 t mark_reg_unknown
+8025fe80 t mark_reg_stack_read
+8025ff9c t add_subprog
+80260054 t check_abnormal_return
+802600f0 t check_btf_info
+80260d6c t resolve_pseudo_ldimm64
+8026193c t mark_reg_not_init
+802619c8 t init_func_state
+80261ac0 t print_insn_state
+80261b58 t check_reg_sane_offset
+80261c94 t sanitize_check_bounds
+80261dc8 t push_stack
+80261ec8 t sanitize_speculative_path
+80261f4c t sanitize_ptr_alu
+802621c4 t sanitize_err
+8026230c t adjust_scalar_min_max_vals
+802634bc t adjust_ptr_min_max_vals
+80263e58 t check_reg_arg
+80263fd0 t clear_caller_saved_regs
+80264024 t __check_func_call
+802643d8 t set_map_elem_callback_state
+802644d4 t process_spin_lock
+80264648 t may_update_sockmap
+802646cc t check_reference_leak
+802647a0 t bpf_patch_insn_data
+802649c8 t inline_bpf_loop
+80264b8c t convert_ctx_accesses
+802650a0 t do_misc_fixups
+80265c58 t adjust_reg_min_max_vals
+80265f00 t check_cond_jmp_op
+80266ec4 t verbose_invalid_scalar.constprop.28
+80266fc0 t verbose_linfo
+80267128 t push_insn
+802672d0 t visit_func_call_insn
+80267394 t check_mem_access
+8026918c t check_helper_mem_access
+802694dc t check_mem_size_reg
+802695e0 T is_dynptr_reg_valid_init
+80269690 T is_dynptr_type_expected
+80269708 T bpf_free_kfunc_btf_tab
+80269770 T bpf_prog_has_kfunc_call
+8026978c T bpf_jit_find_kfunc_model
+80269810 T mark_chain_precision
+8026982c T check_ptr_off_reg
+8026983c T check_mem_reg
+802699c8 T check_kfunc_mem_size_reg
+80269b70 T check_func_arg_reg_off
+80269c84 t check_helper_call
+8026d810 t do_check_common
+802708cc T map_set_for_each_callback_args
+80270964 T bpf_check_attach_target
+80271110 T bpf_get_btf_vmlinux
+80271128 T bpf_check
+80273960 t map_seq_next
+802739e8 t map_seq_start
+80273a24 t map_seq_stop
+80273a30 t bpffs_obj_open
+80273a40 t bpf_dentry_finalize
+80273abc t bpf_free_fc
+80273acc t bpf_init_fs_context
+80273b1c t bpf_lookup
+80273b74 T bpf_prog_get_type_path
+80273c98 t bpf_get_tree
+80273cac t bpf_show_options
+80273ce8 t bpf_get_inode.part.0
+80273d90 t bpf_get_inode
+80273dc0 t bpf_mkobj_ops
+80273e20 t bpf_mklink
+80273e7c t bpf_mkmap
+80273edc t bpf_mkprog
+80273f0c t bpf_fill_super
+80274148 t bpf_mkdir
+802741b0 t bpf_symlink
+80274238 t map_iter_free.part.1
+8027425c t bpffs_map_release
+80274294 t map_seq_show
+80274308 t bpf_any_put
+80274378 t bpf_free_inode
+802743f8 t bpf_parse_param
+802744a0 t bpffs_map_open
+8027453c T bpf_obj_pin_user
+802746d8 T bpf_obj_get_user
+802748c0 T bpf_map_lookup_elem
+802748e4 T bpf_map_update_elem
+8027491c T bpf_map_delete_elem
+80274940 T bpf_map_push_elem
+80274968 T bpf_map_pop_elem
+8027498c T bpf_map_peek_elem
+802749b0 T bpf_map_lookup_percpu_elem
+802749d8 T bpf_get_smp_processor_id
+802749f0 T bpf_get_numa_node_id
+80274a04 T bpf_get_current_pid_tgid
+80274a38 T bpf_get_current_cgroup_id
+80274a58 T bpf_get_current_ancestor_cgroup_id
+80274aa8 T bpf_per_cpu_ptr
+80274ae0 T bpf_this_cpu_ptr
+80274af8 t bpf_timer_cb
+80274c04 T bpf_ktime_get_ns
+80274c10 T bpf_ktime_get_boot_ns
+80274c1c T bpf_ktime_get_coarse_ns
+80274ca8 T bpf_ktime_get_tai_ns
+80274cb4 T bpf_get_current_uid_gid
+80274d0c T bpf_get_current_comm
+80274d4c T bpf_dynptr_write
+80274de8 T bpf_jiffies64
+80274df4 t __bpf_strtoull
+80274f78 T bpf_strtoul
+80275018 T bpf_strtol
+802750d4 T bpf_strncmp
+802750f0 T bpf_get_ns_current_pid_tgid
+802751cc T bpf_event_output_data
+80275234 T bpf_copy_from_user
+802752e8 T bpf_copy_from_user_task
+80275388 T bpf_kptr_xchg
+802753b8 T bpf_dynptr_data
+80275418 T bpf_dynptr_read
+802754a8 T bpf_timer_init
+8027564c T bpf_spin_unlock
+802756a4 T bpf_spin_lock
+80275728 T bpf_timer_cancel
+80275864 T bpf_timer_set_callback
+802759dc T bpf_timer_start
+80275b48 T copy_map_value_locked
+80275ca0 T bpf_bprintf_cleanup
+80275cf0 T bpf_bprintf_prepare
+802762f0 T bpf_snprintf
+802763c0 T bpf_timer_cancel_and_free
+802764e0 T bpf_dynptr_get_size
+802764f4 T bpf_dynptr_check_size
+8027650c T bpf_dynptr_init
+8027652c T bpf_dynptr_set_null
+8027654c T bpf_dynptr_from_mem
+802765b4 T bpf_base_func_proto
+80276e3c T tnum_strn
+80276e84 T tnum_const
+80276ea8 T tnum_range
+80276f60 T tnum_lshift
+80276fd0 T tnum_rshift
+80277040 T tnum_arshift
+802770e0 T tnum_add
+80277168 T tnum_sub
+802771f4 T tnum_and
+80277270 T tnum_or
+802772dc T tnum_xor
+80277348 T tnum_mul
+802774bc T tnum_intersect
+80277528 T tnum_cast
+802775a0 T tnum_is_aligned
+80277604 T tnum_in
+80277674 T tnum_sbin
+80277734 T tnum_subreg
+8027776c T tnum_clear_subreg
+802777a0 T tnum_const_subreg
+802777e8 t bpf_iter_link_release
+8027780c T bpf_for_each_map_elem
+80277844 T bpf_loop
+8027792c t iter_release
+80277990 t prepare_seq_file
+80277aa0 t iter_open
+80277ae8 t bpf_iter_link_dealloc
+80277af4 t bpf_iter_link_show_fdinfo
+80277b48 t bpf_iter_link_replace
+80277c08 t bpf_iter_link_fill_link_info
+80277d60 t bpf_seq_read
+80278200 T bpf_iter_reg_target
+80278278 T bpf_iter_unreg_target
+80278320 T bpf_iter_prog_supported
+80278440 T bpf_iter_get_func_proto
+802784e0 T bpf_link_is_iter
+80278504 T bpf_iter_link_attach
+802787a4 T bpf_iter_new_fd
+8027887c T bpf_iter_get_info
+802788e4 T bpf_iter_run_prog
+80278bbc T bpf_iter_map_fill_link_info
+80278bd8 T bpf_iter_map_show_fdinfo
+80278bf8 t bpf_iter_detach_map
+80278c08 t __bpf_map_seq_show
+80278c74 t bpf_map_seq_show
+80278c84 t bpf_map_seq_next
+80278ccc t bpf_map_seq_start
+80278d08 t bpf_map_seq_stop
+80278d28 t bpf_iter_attach_map
+80278e20 t bpf_iter_fill_link_info
+80278e58 t do_mmap_read_unlock
+80278e90 t fini_seq_pidns
+80278ea0 t __task_vma_seq_show
+80278f1c t task_vma_seq_show
+80278f2c t __task_file_seq_show
+80278fb0 t task_file_seq_show
+80278fc0 t __task_seq_show
+80279030 t task_seq_show
+80279040 t bpf_iter_task_show_fdinfo
+802790b8 t bpf_iter_attach_task
+802791bc t init_seq_pidns
+80279250 T bpf_find_vma
+80279418 t task_seq_stop
+80279474 t task_file_seq_stop
+80279500 t task_vma_seq_stop
+802795c4 t task_seq_get_next
+802798d4 t task_seq_start
+80279918 t task_seq_next
+802799a8 t task_file_seq_get_next
+80279b18 t task_file_seq_next
+80279b60 t task_file_seq_start
+80279ba4 t task_vma_seq_get_next
+80279e54 t task_vma_seq_next
+80279e7c t task_vma_seq_start
+80279eb8 t __bpf_prog_seq_show
+80279f24 t bpf_prog_seq_show
+80279f34 t bpf_prog_seq_next
+80279f7c t bpf_prog_seq_start
+80279fb8 t bpf_prog_seq_stop
+80279fd8 t __bpf_link_seq_show
+8027a044 t bpf_link_seq_show
+8027a054 t bpf_link_seq_next
+8027a09c t bpf_link_seq_start
+8027a0d8 t bpf_link_seq_stop
+8027a0f8 t htab_map_gen_lookup
+8027a164 t htab_lru_map_gen_lookup
+8027a204 t bpf_hash_map_seq_find_next
+8027a2cc t bpf_hash_map_seq_start
+8027a30c t bpf_hash_map_seq_next
+8027a344 t htab_of_map_gen_lookup
+8027a3c0 t bpf_iter_fini_hash_map
+8027a3e4 t __bpf_hash_map_seq_show
+8027a578 t bpf_hash_map_seq_show
+8027a584 t bpf_hash_map_seq_stop
+8027a59c t bpf_for_each_hash_elem
+8027a6e8 t lookup_nulls_elem_raw
+8027a76c t lookup_elem_raw
+8027a7d8 t check_and_free_fields
+8027a834 t htab_elem_free
+8027a880 t htab_free_elems
+8027a8ec t prealloc_destroy
+8027a924 t htab_map_alloc_check
+8027aa70 t fd_htab_map_alloc_check
+8027aa90 t dec_elem_count
+8027aaf0 t free_htab_elem
+8027ab6c t pcpu_copy_value
+8027ac2c t pcpu_init_value.part.3
+8027ad08 t htab_lru_map_delete_node
+8027ae44 t alloc_htab_elem
+8027b100 t htab_map_update_elem
+8027b52c t __htab_map_lookup_elem
+8027b6dc t htab_lru_map_lookup_elem
+8027b720 t htab_lru_map_lookup_elem_sys
+8027b750 t htab_map_lookup_elem
+8027b780 t htab_map_seq_show_elem
+8027b808 t htab_of_map_lookup_elem
+8027b844 t htab_percpu_map_lookup_percpu_elem
+8027b8a0 t htab_percpu_map_lookup_elem
+8027b8d4 t htab_lru_percpu_map_lookup_percpu_elem
+8027b940 t htab_lru_percpu_map_lookup_elem
+8027b984 t htab_percpu_map_seq_show_elem
+8027ba6c t htab_map_delete_elem
+8027bce8 t htab_lru_map_delete_elem
+8027bf7c t __htab_percpu_map_update_elem
+8027c2ac t htab_percpu_map_update_elem
+8027c2d8 t __htab_map_lookup_and_delete_elem
+8027c7c8 t htab_map_lookup_and_delete_elem
+8027c7f4 t htab_lru_map_lookup_and_delete_elem
+8027c824 t htab_percpu_map_lookup_and_delete_elem
+8027c854 t htab_lru_percpu_map_lookup_and_delete_elem
+8027c880 t __htab_lru_percpu_map_update_elem
+8027cc3c t htab_lru_percpu_map_update_elem
+8027cc68 t htab_lru_map_update_elem
+8027d0d4 t htab_map_get_next_key
+8027d340 t bpf_iter_init_hash_map
+8027d3c8 t htab_map_free
+8027d55c t htab_of_map_free
+8027d5e8 t htab_map_free_timers
+8027d70c t __htab_map_lookup_and_delete_batch
+8027e194 t htab_map_lookup_and_delete_batch
+8027e1c0 t htab_map_lookup_batch
+8027e1e8 t htab_lru_map_lookup_and_delete_batch
+8027e210 t htab_lru_map_lookup_batch
+8027e23c t htab_percpu_map_lookup_and_delete_batch
+8027e268 t htab_percpu_map_lookup_batch
+8027e290 t htab_lru_percpu_map_lookup_and_delete_batch
+8027e2b8 t htab_lru_percpu_map_lookup_batch
+8027e2e4 t htab_map_alloc
+8027e854 t htab_of_map_alloc
+8027e8ac T bpf_percpu_hash_copy
+8027e974 T bpf_percpu_hash_update
+8027e9bc T bpf_fd_htab_map_lookup_elem
+8027ea3c T bpf_fd_htab_map_update_elem
+8027ead8 T array_map_alloc_check
+8027eb8c t array_map_lookup_elem
+8027ebbc t array_map_direct_value_addr
+8027ec08 t array_map_direct_value_meta
+8027ec78 t percpu_array_map_lookup_elem
+8027ecb4 t percpu_array_map_lookup_percpu_elem
+8027ed0c t array_map_get_next_key
+8027ed54 t array_map_delete_elem
+8027ed64 t bpf_array_map_seq_start
+8027edd8 t bpf_array_map_seq_next
+8027ee48 t fd_array_map_alloc_check
+8027ee74 t fd_array_map_lookup_elem
+8027ee84 t prog_fd_array_sys_lookup_elem
+8027ee98 t array_of_map_lookup_elem
+8027eed8 t check_and_free_fields
+8027ef24 t bpf_iter_fini_array_map
+8027ef48 t bpf_for_each_array_elem
+8027f068 t array_map_mmap
+8027f0e8 t array_map_seq_show_elem
+8027f174 t percpu_array_map_seq_show_elem
+8027f248 t prog_array_map_seq_show_elem
+8027f304 t array_map_gen_lookup
+8027f41c t array_of_map_gen_lookup
+8027f538 t array_map_free
+8027f6a4 t prog_array_map_poke_untrack
+8027f73c t prog_array_map_poke_track
+8027f7f4 t prog_array_map_poke_run
+8027f9f8 t prog_fd_array_put_ptr
+8027fa04 t prog_fd_array_get_ptr
+8027fa54 t prog_array_map_clear
+8027fa84 t perf_event_fd_array_put_ptr
+8027fa9c t __bpf_event_entry_free
+8027fac0 t perf_event_fd_array_get_ptr
+8027fb88 t cgroup_fd_array_get_ptr
+8027fb98 t array_map_free_timers
+8027fbf0 t array_map_meta_equal
+8027fc30 t array_map_check_btf
+8027fcc0 t fd_array_map_free
+8027fd04 t prog_array_map_free
+8027fd6c t cgroup_fd_array_put_ptr
+8027fe00 t bpf_iter_init_array_map
+8027fe74 t array_map_alloc
+80280088 t prog_array_map_alloc
+80280134 t array_of_map_alloc
+8028018c t __bpf_array_map_seq_show
+8028041c t bpf_array_map_seq_show
+80280428 t bpf_array_map_seq_stop
+8028043c t array_map_update_elem
+8028060c t fd_array_map_delete_elem
+802806e8 t bpf_fd_array_map_clear
+80280760 t perf_event_fd_array_map_free
+80280798 t cgroup_fd_array_free
+802807b8 t prog_array_map_clear_deferred
+802807dc t array_of_map_free
+80280808 t perf_event_fd_array_release
+802808b0 T bpf_percpu_array_copy
+80280a9c T bpf_percpu_array_update
+80280c40 T bpf_fd_array_map_lookup_elem
+80280ccc T bpf_fd_array_map_update_elem
+80280dd4 T pcpu_freelist_init
+80280e68 T pcpu_freelist_destroy
+80280e78 T __pcpu_freelist_push
+8028100c T pcpu_freelist_push
+80281064 T pcpu_freelist_populate
+80281160 T __pcpu_freelist_pop
+80281400 T pcpu_freelist_pop
+80281460 t __bpf_lru_node_move_to_free
+80281508 t __bpf_lru_node_move
+802815c8 t __bpf_lru_list_rotate_active
+80281638 t __bpf_lru_list_rotate_inactive
+802816d8 t __bpf_lru_node_move_in
+80281768 t __bpf_lru_list_shrink
+802818b0 T bpf_lru_pop_free
+80281dc8 T bpf_lru_push_free
+80281f70 T bpf_lru_populate
+80282124 T bpf_lru_init
+802822c4 T bpf_lru_destroy
+802822e8 t trie_check_btf
+80282308 t longest_prefix_match
+8028241c t trie_delete_elem
+802825e4 t trie_lookup_elem
+80282688 t trie_free
+802826f0 t trie_alloc
+802827cc t trie_get_next_key
+80282964 t trie_update_elem
+80282c50 T bpf_map_meta_alloc
+80282e0c T bpf_map_meta_free
+80282e34 T bpf_map_meta_equal
+80282ea0 T bpf_map_fd_get_ptr
+80282f44 T bpf_map_fd_put_ptr
+80282f50 T bpf_map_fd_sys_lookup_elem
+80282f60 t bloom_map_pop_elem
+80282f70 t bloom_map_get_next_key
+80282f80 t bloom_map_lookup_elem
+80282f90 t bloom_map_update_elem
+80282fa0 t bloom_map_check_btf
+80282fc4 t bloom_map_peek_elem
+802832d0 t bloom_map_free
+802832dc t bloom_map_alloc
+80283458 t bloom_map_delete_elem
+80283468 t bloom_map_push_elem
+80283750 t cgroup_storage_delete_elem
+80283760 t cgroup_storage_map_alloc
+8028381c t free_shared_cgroup_storage_rcu
+80283840 t free_percpu_cgroup_storage_rcu
+80283864 t bpf_cgroup_storage_key_cmp
+802838dc t cgroup_storage_check_btf
+80283994 t bpf_cgroup_storage_unlink.part.2
+802839fc T cgroup_storage_lookup
+80283abc t cgroup_storage_seq_show_elem
+80283be4 t cgroup_storage_update_elem
+80283d74 t cgroup_storage_lookup_elem
+80283d98 t cgroup_storage_get_next_key
+80283e54 T bpf_percpu_cgroup_storage_copy
+80283f14 T bpf_percpu_cgroup_storage_update
+80283ff4 T bpf_cgroup_storage_assign
+80284034 T bpf_cgroup_storage_alloc
+802841a0 T bpf_cgroup_storage_free
+802841dc t cgroup_storage_map_free
+802842b4 T bpf_cgroup_storage_link
+802843b4 T bpf_cgroup_storage_unlink
+802843c8 t queue_stack_map_lookup_elem
+802843d8 t queue_stack_map_update_elem
+802843e8 t queue_stack_map_delete_elem
+802843f8 t queue_stack_map_get_next_key
+80284408 t queue_map_pop_elem
+80284498 t queue_stack_map_push_elem
+80284574 t __stack_map_get
+80284608 t stack_map_peek_elem
+80284618 t stack_map_pop_elem
+80284628 t queue_stack_map_free
+80284634 t queue_stack_map_alloc
+802846a8 t queue_stack_map_alloc_check
+80284734 t queue_map_peek_elem
+802847a4 t ringbuf_map_lookup_elem
+802847b8 t ringbuf_map_update_elem
+802847cc t ringbuf_map_delete_elem
+802847e0 t ringbuf_map_get_next_key
+802847f4 t ringbuf_map_poll_kern
+80284860 t ringbuf_map_poll_user
+802848d4 T bpf_ringbuf_query
+8028496c t ringbuf_map_mmap_kern
+802849d4 t ringbuf_map_mmap_user
+80284a28 t ringbuf_map_free
+80284a84 t bpf_ringbuf_notify
+80284aa0 t __bpf_ringbuf_reserve
+80284bec T bpf_ringbuf_reserve
+80284c20 T bpf_ringbuf_reserve_dynptr
+80284cc4 T bpf_user_ringbuf_drain
+80284fdc t ringbuf_map_alloc
+802851f4 t bpf_ringbuf_commit
+80285294 T bpf_ringbuf_submit
+802852c0 T bpf_ringbuf_discard
+802852ec T bpf_ringbuf_output
+80285398 T bpf_ringbuf_submit_dynptr
+802853e0 T bpf_ringbuf_discard_dynptr
+80285428 T bpf_local_storage_free_rcu
+80285440 t bpf_selem_free_rcu
+80285458 T bpf_selem_alloc
+802855a4 T bpf_selem_unlink_storage_nolock
+802856fc t __bpf_selem_unlink_storage
+802857ac T bpf_selem_link_storage_nolock
+802857e0 T bpf_selem_unlink_map
+80285860 T bpf_selem_link_map
+802858d0 T bpf_selem_unlink
+802858f8 T bpf_local_storage_lookup
+802859b4 T bpf_local_storage_alloc
+80285adc T bpf_local_storage_update
+80285e88 T bpf_local_storage_cache_idx_get
+80285f20 T bpf_local_storage_cache_idx_free
+80285f70 T bpf_local_storage_map_free
+80286090 T bpf_local_storage_map_alloc_check
+80286134 T bpf_local_storage_map_alloc
+80286240 T bpf_local_storage_map_check_btf
+80286280 t task_storage_ptr
+80286294 t notsupp_get_next_key
+802862a8 t bpf_task_storage_lock
+802862f0 t bpf_task_storage_unlock
+80286330 t task_storage_delete
+80286378 t bpf_pid_task_storage_delete_elem
+80286414 t bpf_pid_task_storage_update_elem
+802864d0 t bpf_pid_task_storage_lookup_elem
+802865a8 t task_storage_map_free
+802865e0 t task_storage_map_alloc
+80286618 t bpf_task_storage_trylock
+8028669c T bpf_task_storage_delete
+802866f8 T bpf_task_storage_get
+802867e8 T bpf_task_storage_free
+8028689c t __func_get_name.constprop.2
+8028699c T func_id_name
+802869d8 T print_bpf_insn
+802871c0 t btf_type_needs_resolve
+8028722c T btf_type_by_id
+8028726c t btf_type_int_is_regular
+802872b4 t __btf_resolve_size
+80287468 t btf_type_id_resolve
+802874dc t btf_var_show
+80287540 t btf_sec_info_cmp
+80287568 t btf_id_cmp_func
+80287580 t btf_free_kfunc_set_tab
+802875f0 t btf_free
+8028764c t btf_free_rcu
+8028765c t env_type_is_resolve_sink
+80287718 t btf_show_name
+80287bcc t __btf_verifier_log
+80287c28 t btf_verifier_log
+80287cd4 t btf_parse_str_sec
+80287d90 t btf_decl_tag_log
+80287db0 t btf_float_log
+80287dc8 t btf_var_log
+80287de8 t btf_ref_type_log
+80287e00 t btf_fwd_type_log
+80287e30 t btf_struct_log
+80287e50 t btf_enum_log
+80287e5c t btf_datasec_log
+80287e68 t btf_array_log
+80287e9c t btf_int_log
+80287f30 t btf_show
+80287f9c t btf_df_show
+80287fbc t btf_parse_hdr
+80288344 t btf_show_obj_safe
+80288468 t btf_alloc_id
+80288518 t btf_get_prog_ctx_type
+802887ec t btf_seq_show
+802887fc t btf_type_show
+802888b8 t btf_snprintf_show
+8028892c t bpf_btf_show_fdinfo
+80288948 t btf_name_offset_valid.part.0
+80288984 t btf_check_all_metas
+80288c54 t __btf_name_by_offset.part.2
+80288cac t btf_func_proto_log
+80288e50 t __btf_verifier_log_type
+80288ff8 t btf_df_resolve
+80289020 t btf_df_check_kflag_member
+80289044 t btf_df_check_member
+80289068 t btf_verifier_log_vsi
+802891c8 t btf_func_resolve
+8028930c t btf_array_check_meta
+80289444 t btf_int_check_meta
+80289594 t btf_verifier_log_member
+8028973c t btf_enum_check_kflag_member
+802897e4 t btf_generic_check_kflag_member
+80289834 t btf_float_check_member
+80289938 t btf_struct_check_member
+80289998 t btf_enum_check_member
+802899a4 t btf_ptr_check_member
+80289a00 t btf_int_check_kflag_member
+80289b30 t btf_int_check_member
+80289bec t btf_show_delim.part.3
+80289c30 t env_stack_push
+80289cf4 t btf_decl_tag_resolve
+80289ed4 t btf_struct_resolve
+8028a19c t btf_types_are_same.part.5
+8028a220 t __get_type_size
+8028a398 t btf_show_indent.part.7
+8028a3c0 t btf_show_end_aggr_type
+8028a490 t btf_int128_print
+8028a6a4 t btf_bitfield_show
+8028a83c t btf_enum64_show
+8028ac0c t btf_datasec_show
+8028ae64 t btf_enum_show
+8028b224 t btf_show_start_aggr_type
+8028b2e4 t btf_ptr_show
+8028b540 t btf_int_show
+8028bd18 t btf_float_check_meta
+8028bdc8 t btf_func_proto_check_meta
+8028be64 t btf_decl_tag_check_meta
+8028bfb0 t __print_cand_cache.constprop.18
+8028c098 t btf_check_type_tags.constprop.19
+8028c23c t __btf_struct_show.constprop.20
+8028c3a4 t btf_struct_show
+8028c46c t populate_cand_cache.constprop.16
+8028c6c0 t __btf_name_valid
+8028c7c8 t btf_enum64_check_meta
+8028c9a0 t btf_datasec_check_meta
+8028cc30 t btf_var_check_meta
+8028cd80 t btf_func_check_meta
+8028ce3c t btf_fwd_check_meta
+8028cef4 t btf_enum_check_meta
+8028d0bc t btf_struct_check_meta
+8028d334 t btf_ref_type_check_meta
+8028d474 t btf_get_module_btf.part.14
+8028d4e4 t check_cand_cache.constprop.17
+8028d6b8 T btf_type_str
+8028d6dc T btf_type_is_void
+8028d6fc T btf_nr_types
+8028d730 T btf_find_by_name_kind
+8028d82c T btf_type_skip_modifiers
+8028d8f0 t btf_find_kptr.part.12
+8028da70 t btf_find_field
+8028de94 t btf_modifier_show
+8028df1c t btf_struct_walk
+8028e464 t __btf_type_is_scalar_struct
+8028e584 t btf_is_kfunc_arg_mem_size
+8028e65c t __btf_array_show
+8028e82c t btf_array_show
+8028e900 T btf_type_resolve_ptr
+8028e948 T btf_type_resolve_func_ptr
+8028e974 T btf_name_by_offset
+8028e9b4 T btf_get
+8028ea04 T btf_put
+8028ea9c t btf_release
+8028eab8 t bpf_find_btf_id
+8028ec94 T register_btf_kfunc_id_set
+8028eebc T register_btf_id_dtor_kfuncs
+8028f20c T btf_resolve_size
+8028f23c T btf_type_id_size
+8028f484 T btf_member_is_reg_int
+8028f590 t btf_datasec_resolve
+8028f7b8 t btf_var_resolve
+8028f9c0 t btf_modifier_check_kflag_member
+8028fa88 t btf_modifier_check_member
+8028fb50 t btf_modifier_resolve
+8028fd2c t btf_array_check_member
+8028fde8 t btf_array_resolve
+80290100 t btf_ptr_resolve
+80290374 t btf_resolve
+8029070c T btf_find_spin_lock
+8029076c T btf_find_timer
+802907c8 T btf_parse_vmlinux
+80290958 T bpf_prog_get_target_btf
+8029097c T btf_ctx_access
+802910ec T btf_struct_access
+80291230 T btf_struct_ids_match
+80291378 t btf_check_func_arg_match
+802921f0 T btf_distill_func_proto
+80292400 T btf_check_type_match
+80292958 T btf_check_subprog_arg_match
+80292a04 T btf_check_subprog_call
+80292aac T btf_check_kfunc_arg_match
+80292ad8 T btf_prepare_func_args
+80293080 T btf_type_seq_show_flags
+802930e0 T btf_type_seq_show
+80293108 T btf_type_snprintf_show
+80293180 T btf_new_fd
+80293974 T btf_get_by_fd
+80293a30 T btf_get_info_by_fd
+80293c78 T btf_get_fd_by_id
+80293d44 T btf_obj_id
+80293d54 T btf_is_kernel
+80293d64 T btf_is_module
+80293d9c T bpf_btf_find_by_name_kind
+80293e9c T btf_id_set_contains
+80293ee4 T btf_try_get_module
+80293ef4 T btf_kfunc_id_set_contains
+80293fa0 T btf_find_dtor_kfunc
+80293ffc T btf_parse_kptrs
+802942b0 T bpf_core_types_are_compat
+802942d4 T bpf_core_types_match
+802942fc T bpf_core_essential_name_len
+80294374 t bpf_core_add_cands
+80294514 T bpf_core_apply
+80294a54 t __free_rcu_tasks_trace
+80294a68 t unit_alloc
+80294b60 t unit_free
+80294c38 t free_one.part.2
+80294c5c t destroy_mem_alloc
+80294d10 t free_mem_alloc_deferred
+80294d50 t __free_rcu
+80294dc8 t drain_mem_cache
+80294f04 t alloc_bulk
+802952a4 t bpf_mem_refill
+802954a4 t prefill_mem_cache.constprop.4
+80295574 T bpf_mem_alloc_init
+80295738 T bpf_mem_alloc_destroy
+8029598c T bpf_mem_alloc
+80295a1c T bpf_mem_free
+80295a9c T bpf_mem_cache_alloc
+80295abc T bpf_mem_cache_free
+80295ad4 t dev_map_get_next_key
+80295b1c t dev_map_hash_get_next_key
+80295c04 t is_valid_dst
+80295c88 t dev_map_lookup_elem
+80295cbc t dev_map_hash_lookup_elem
+80295d18 t dev_map_redirect
+80295dec t dev_hash_map_redirect
+80295ee8 t get_upper_ifindexes
+80295f78 t dev_map_hash_delete_elem
+8029603c t __dev_map_alloc_node
+80296174 t dev_map_hash_update_elem
+8029637c t dev_map_alloc
+8029654c t dev_map_notification
+80296794 t dev_map_update_elem
+802968c0 t dev_map_delete_elem
+8029692c t bq_xmit_all
+80296da8 t bq_enqueue
+80296e44 t dev_map_free
+8029701c t __dev_map_entry_free
+80297088 T __dev_flush
+80297100 T dev_xdp_enqueue
+8029719c T dev_map_enqueue
+80297240 T dev_map_enqueue_multi
+8029748c T dev_map_generic_redirect
+80297634 t dev_map_redirect_clone
+80297694 T dev_map_redirect_multi
+80297888 t cpu_map_lookup_elem
+802978bc t cpu_map_get_next_key
+80297904 t cpu_map_redirect
+802979a4 t cpu_map_kthread_stop
+802979c4 t cpu_map_bpf_prog_run_xdp
+80297d90 t put_cpu_map_entry
+80297f04 t __cpu_map_entry_free
+80297f28 t cpu_map_alloc
+80298008 t __cpu_map_entry_replace
+8029808c t cpu_map_delete_elem
+802980c0 t cpu_map_update_elem
+802983f4 t cpu_map_free
+80298460 t cpu_map_kthread_run
+80298a80 t bq_flush_to_queue
+80298bc0 T cpu_map_enqueue
+80298c5c T cpu_map_generic_redirect
+80298dc0 T __cpu_map_flush
+80298e20 T bpf_offload_dev_priv
+80298e30 t __bpf_prog_offload_destroy
+80298e98 t bpf_prog_warn_on_exec
+80298ec8 T bpf_offload_dev_destroy
+80298f10 t bpf_map_offload_ndo
+80298fd0 t __bpf_map_offload_destroy
+80299040 T bpf_offload_dev_create
+802990ec t bpf_prog_offload_info_fill_ns
+802991ac t bpf_map_offload_info_fill_ns
+80299264 t bpf_offload_find_netdev
+802993e0 t __bpf_offload_dev_match
+80299468 T bpf_offload_dev_match
+802994ac T bpf_offload_dev_netdev_unregister
+80299afc T bpf_offload_dev_netdev_register
+80299e88 T bpf_prog_offload_init
+8029a028 T bpf_prog_offload_verifier_prep
+8029a094 T bpf_prog_offload_verify_insn
+8029a108 T bpf_prog_offload_finalize
+8029a178 T bpf_prog_offload_replace_insn
+8029a228 T bpf_prog_offload_remove_insns
+8029a2d8 T bpf_prog_offload_destroy
+8029a31c T bpf_prog_offload_compile
+8029a388 T bpf_prog_offload_info_fill
+8029a52c T bpf_map_offload_map_alloc
+8029a658 T bpf_map_offload_map_free
+8029a6a8 T bpf_map_offload_lookup_elem
+8029a710 T bpf_map_offload_update_elem
+8029a7a0 T bpf_map_offload_delete_elem
+8029a800 T bpf_map_offload_get_next_key
+8029a868 T bpf_map_offload_info_fill
+8029a928 T bpf_offload_prog_map_match
+8029a998 t netns_bpf_pernet_init
+8029a9cc t bpf_netns_link_fill_info
+8029aa28 t bpf_netns_link_dealloc
+8029aa34 t bpf_netns_link_show_fdinfo
+8029aaac t bpf_netns_link_release
+8029ac54 t bpf_netns_link_detach
+8029ac6c t netns_bpf_pernet_pre_exit
+8029ad44 t bpf_netns_link_update_prog
+8029ae64 T netns_bpf_prog_query
+8029b004 T netns_bpf_prog_attach
+8029b140 T netns_bpf_prog_detach
+8029b23c T netns_bpf_link_create
+8029b55c t stack_map_lookup_elem
+8029b56c t stack_map_get_next_key
+8029b5f4 t stack_map_update_elem
+8029b604 t stack_map_get_build_id_offset
+8029b860 t __bpf_get_stack
+8029baa8 T bpf_get_stack
+8029bae4 T bpf_get_stack_pe
+8029bcd4 t stack_map_free
+8029bd04 t stack_map_alloc
+8029bedc T bpf_get_task_stack
+8029bfc8 t __bpf_get_stackid
+8029c368 T bpf_get_stackid
+8029c440 T bpf_get_stackid_pe
+8029c5cc t stack_map_delete_elem
+8029c638 T bpf_stackmap_copy
+8029c708 t bpf_iter_cgroup_fill_link_info
+8029c734 t __cgroup_iter_seq_show
+8029c7c8 t cgroup_iter_seq_show
+8029c7d8 t cgroup_iter_seq_next
+8029c848 t cgroup_iter_seq_stop
+8029c890 t cgroup_iter_seq_start
+8029c924 t bpf_iter_attach_cgroup
+8029c9bc t bpf_iter_cgroup_show_fdinfo
+8029ca9c t bpf_iter_detach_cgroup
+8029cb34 t cgroup_iter_seq_init
+8029cbcc t cgroup_iter_seq_fini
+8029cc64 T bpf_get_local_storage
+8029ccc4 T bpf_get_retval
+8029cce4 T bpf_set_retval
+8029cd08 t sysctl_convert_ctx_access
+8029ced0 T bpf_get_netns_cookie_sockopt
+8029cef8 t cg_sockopt_convert_ctx_access
+8029d23c t cg_sockopt_get_prologue
+8029d24c t bpf_cgroup_link_dealloc
+8029d258 t bpf_cgroup_link_fill_link_info
+8029d2b8 t cgroup_bpf_release_fn
+8029d2fc t bpf_cgroup_link_show_fdinfo
+8029d374 T bpf_sysctl_set_new_value
+8029d400 t copy_sysctl_value
+8029d4ac T bpf_sysctl_get_current_value
+8029d4d4 T bpf_sysctl_get_new_value
+8029d538 t sysctl_cpy_dir
+8029d600 T bpf_sysctl_get_name
+8029d6dc t cgroup_dev_is_valid_access
+8029d764 t sysctl_is_valid_access
+8029d818 t cg_sockopt_is_valid_access
+8029d9d4 t sockopt_alloc_buf
+8029da80 t cgroup_bpf_replace
+8029dc74 t prog_list_length
+8029dcd8 t compute_effective_progs
+8029ddf4 t update_effective_progs
+8029df1c t __cgroup_bpf_attach
+8029e434 t __cgroup_bpf_detach
+8029e6e8 T __cgroup_bpf_run_filter_sock_ops
+8029e8a4 T __cgroup_bpf_run_filter_sk
+8029ea60 T __cgroup_bpf_run_filter_sock_addr
+8029ec80 T __cgroup_bpf_run_filter_skb
+8029f1d0 t cgroup_bpf_release
+8029f4b4 t bpf_cgroup_link_release
+8029f5cc t bpf_cgroup_link_detach
+8029f5e4 T __cgroup_bpf_run_lsm_sock
+8029f7b8 T __cgroup_bpf_run_lsm_socket
+8029f994 T __cgroup_bpf_run_lsm_current
+8029fb68 T cgroup_bpf_offline
+8029fbec T cgroup_bpf_inherit
+8029fe18 T cgroup_bpf_prog_attach
+802a0038 T cgroup_bpf_prog_detach
+802a0184 T cgroup_bpf_link_attach
+802a0344 T cgroup_bpf_prog_query
+802a07d8 T __cgroup_bpf_check_dev_permission
+802a0994 T __cgroup_bpf_run_filter_sysctl
+802a0cac T __cgroup_bpf_run_filter_setsockopt
+802a1084 T __cgroup_bpf_run_filter_getsockopt
+802a1424 T __cgroup_bpf_run_filter_getsockopt_kern
+802a1634 T cgroup_common_func_proto
+802a17ac t cgroup_dev_func_proto
+802a1880 t sysctl_func_proto
+802a19b8 t cg_sockopt_func_proto
+802a1b24 T cgroup_current_func_proto
+802a1ba8 t reuseport_array_lookup_elem
+802a1bcc t reuseport_array_delete_elem
+802a1c5c t reuseport_array_get_next_key
+802a1ca4 t reuseport_array_free
+802a1d10 t reuseport_array_alloc
+802a1dac t reuseport_array_alloc_check
+802a1dd0 t reuseport_array_update_check.constprop.0
+802a1e8c T bpf_sk_reuseport_detach
+802a1ed0 T bpf_fd_reuseport_array_lookup_elem
+802a1f30 T bpf_fd_reuseport_array_update_elem
+802a20c4 t btf__resolve_size
+802a2124 t bpf_core_calc_field_relo
+802a24f0 t bpf_core_match_member
+802a28ac t bpf_core_names_match
+802a2944 t bpf_core_calc_enumval_relo
+802a29f4 t bpf_core_calc_type_relo
+802a2ac4 t bpf_core_calc_relo
+802a2d38 T __bpf_core_types_are_compat
+802a2fd4 T bpf_core_parse_spec
+802a3408 T bpf_core_patch_insn
+802a38e4 T bpf_core_format_spec
+802a3c9c T bpf_core_calc_relo_insn
+802a4504 T __bpf_core_types_match
+802a49c0 t __static_call_return0
+802a49c8 t perf_ctx_unlock
+802a4a0c t perf_event_update_time
+802a4ad8 t perf_unpin_context
+802a4b10 t __perf_event_read_size
+802a4b90 t __perf_event_header_size
+802a4c94 t perf_event__header_size
+802a4cc0 t perf_event__id_header_size
+802a4d54 t __perf_event_stop
+802a4dd0 T perf_event_addr_filters_sync
+802a4e4c t perf_less_group_idx
+802a4e78 t exclusive_event_destroy
+802a4ed8 t exclusive_event_installable
+802a4f58 t perf_mmap_open
+802a4ff4 t __perf_event_output_stop
+802a5080 t perf_addr_filter_vma_adjust
+802a5144 t perf_swevent_read
+802a5150 t perf_swevent_del
+802a5178 t perf_swevent_start
+802a518c t perf_swevent_stop
+802a51a0 t task_clock_event_update
+802a5204 t perf_pmu_nop_txn
+802a5210 t perf_pmu_nop_int
+802a5220 t perf_event_nop_int
+802a5230 t local_clock
+802a5234 t calc_timer_values
+802a5364 t task_clock_event_read
+802a53a4 t cpu_clock_event_update
+802a5404 t cpu_clock_event_read
+802a5410 t event_function
+802a555c t perf_group_attach
+802a5648 t perf_event_for_each_child
+802a56e8 t pmu_dev_release
+802a56f4 t free_ctx
+802a572c t perf_event_stop
+802a57d4 t task_function_call
+802a585c t __perf_event__output_id_sample
+802a5948 t perf_event_pid_type
+802a5990 t __perf_event_header__init_id
+802a5a98 t perf_mux_hrtimer_restart
+802a5b50 t perf_adjust_period
+802a5e58 t perf_event_groups_insert
+802a5f50 t perf_event_groups_delete
+802a5fd4 t free_event_rcu
+802a6014 t perf_sched_delayed
+802a6088 t free_filters_list
+802a60e8 t perf_addr_filters_splice
+802a61dc t rb_free_rcu
+802a61e4 t perf_reboot
+802a6228 t perf_fill_ns_link_info
+802a62c4 t retprobe_show
+802a62f0 T perf_event_sysfs_show
+802a631c t perf_tp_event_init
+802a6374 t tp_perf_event_destroy
+802a6380 t nr_addr_filters_show
+802a63a4 t perf_event_mux_interval_ms_show
+802a63c8 t type_show
+802a63ec t perf_cgroup_css_alloc
+802a6448 t perf_cgroup_css_free
+802a646c t pmu_dev_alloc
+802a6568 t perf_event_mux_interval_ms_store
+802a66a4 T perf_pmu_unregister
+802a676c t perf_fasync
+802a67c0 t perf_mmap_fault
+802a688c t perf_event_addr_filters_apply
+802a6a90 t ktime_get_clocktai_ns
+802a6a98 t ktime_get_boottime_ns
+802a6aa0 t ktime_get_real_ns
+802a6aa8 t swevent_hlist_put_cpu
+802a6b14 t sw_perf_event_destroy
+802a6b98 t perf_swevent_init
+802a6d7c t perf_cgroup_attach
+802a6df4 t remote_function
+802a6e48 t is_sb_event.part.4
+802a6e88 t unaccount_event_cpu.part.5
+802a6ec4 t perf_exclude_event
+802a6f18 t account_event_cpu.part.7
+802a6f54 t perf_event_update_sibling_time.part.8
+802a6f90 t perf_event_set_state.part.9
+802a6fdc t perf_duration_warn
+802a7040 t perf_get_page_size.part.13
+802a7080 t perf_swevent_start_hrtimer.part.14
+802a711c t task_clock_event_start
+802a7164 t cpu_clock_event_start
+802a71a8 t perf_tp_event_match
+802a7218 t perf_swevent_init_hrtimer
+802a72b0 t task_clock_event_init
+802a730c t cpu_clock_event_init
+802a7364 t perf_sigtrap
+802a73dc t perf_swevent_cancel_hrtimer.part.20
+802a7420 t task_clock_event_stop
+802a7458 t task_clock_event_del
+802a7468 t cpu_clock_event_stop
+802a74a0 t cpu_clock_event_del
+802a74ac t perf_event_header__init_id.part.28
+802a74d0 t perf_log_throttle
+802a75ec t __perf_event_account_interrupt
+802a7724 t __perf_event_overflow
+802a7924 t perf_log_itrace_start
+802a7a40 t perf_event_switch_output
+802a7b74 t perf_event_task_output
+802a7cf4 t perf_event_namespaces_output
+802a7df8 t perf_event_bpf_output
+802a7ec8 T perf_pmu_register
+802a8388 t __update_context_time.constprop.44
+802a83d4 t perf_event_read
+802a85b8 t __perf_event_read_value
+802a8728 t __perf_read_group_add
+802a89b8 t perf_output_sample_regs
+802a8a54 t update_perf_cpu_limits
+802a8ad8 t __refcount_add.constprop.52
+802a8b1c t perf_lock_task_context
+802a8ce0 t perf_pin_task_context
+802a8d48 t perf_poll
+802a8e1c t perf_event_idx_default
+802a8e2c t perf_pmu_nop_void
+802a8e38 t list_del_event
+802a8fa4 t list_add_event
+802a9154 t perf_event_groups_first
+802a9204 t perf_kprobe_event_init
+802a929c t perf_swevent_hrtimer
+802a93c0 T perf_swevent_get_recursion_context
+802a9434 t perf_iterate_ctx.constprop.41
+802a95e0 t __perf_pmu_output_stop
+802a9674 t perf_iterate_sb
+802a989c t perf_event_task
+802a9964 t perf_cgroup_css_online
+802a9ac0 t perf_event_namespaces.part.29
+802a9bd0 t perf_copy_attr
+802a9f28 t put_ctx
+802a9ffc t perf_event_ctx_lock_nested.constprop.53
+802aa0a4 t perf_try_init_event
+802aa190 t perf_read
+802aa484 T perf_event_read_value
+802aa4d8 t perf_get_aux_event
+802aa5b0 t __perf_event_read
+802aa7a0 t alloc_perf_context
+802aa8a4 t event_function_call
+802aa9e0 t _perf_event_disable
+802aaa64 T perf_event_disable
+802aaa98 T perf_event_pause
+802aab44 t _perf_event_enable
+802aabf4 T perf_event_enable
+802aac28 t _perf_event_refresh
+802aac7c T perf_event_refresh
+802aacc0 t perf_event_modify_breakpoint
+802aad10 t _perf_event_period
+802aadbc T perf_event_period
+802aae08 t perf_remove_from_owner
+802aaf0c t perf_output_read
+802ab4e4 t perf_event_read_event
+802ab5f0 t perf_event_ksymbol_output
+802ab74c t perf_event_cgroup_output
+802ab8b4 t perf_event_comm_output
+802aba44 t perf_event_text_poke_output
+802abd04 t perf_event_mmap_output
+802ac108 t find_get_context
+802ac498 t perf_event_alloc
+802ad468 t perf_install_in_context
+802ad6a8 T perf_proc_update_handler
+802ad740 T perf_cpu_time_max_percent_handler
+802ad7c8 T perf_sample_event_took
+802ad8e4 W perf_event_print_debug
+802ad8f0 T perf_pmu_disable
+802ad91c t perf_pmu_start_txn
+802ad940 T perf_pmu_enable
+802ad96c t event_sched_out
+802adc10 t group_sched_out.part.24
+802adc94 t __perf_event_disable
+802addd8 t event_function_local.constprop.46
+802adf3c t ctx_sched_out
+802ae1f4 t task_ctx_sched_out
+802ae258 t __perf_pmu_sched_task
+802ae2fc t perf_pmu_sched_task
+802ae370 t perf_pmu_cancel_txn
+802ae39c t perf_pmu_commit_txn
+802ae3d4 t __perf_event_period
+802ae4c0 t event_sched_in
+802ae694 T perf_event_disable_local
+802ae6a0 T perf_event_disable_inatomic
+802ae6bc T perf_sched_cb_dec
+802ae740 T perf_sched_cb_inc
+802ae7d0 T perf_event_task_tick
+802aeb44 T perf_event_read_local
+802aecc0 T perf_event_task_enable
+802aed54 T perf_event_task_disable
+802aede8 W arch_perf_update_userpage
+802aedf4 T perf_event_update_userpage
+802aef30 t _perf_event_reset
+802aef74 t task_clock_event_add
+802aefa4 t cpu_clock_event_add
+802aefd4 t merge_sched_in
+802af3ec t visit_groups_merge.constprop.45
+802af894 t ctx_sched_in
+802afa98 t perf_event_sched_in
+802afb08 t ctx_resched
+802afb9c t __perf_install_in_context
+802afdc0 T perf_pmu_resched
+802afe14 t perf_mux_hrtimer_handler
+802b00d0 T __perf_event_task_sched_in
+802b0274 t __perf_event_enable
+802b0554 t perf_cgroup_switch
+802b06c4 t __perf_cgroup_move
+802b06dc T __perf_event_task_sched_out
+802b0bc8 T ring_buffer_get
+802b0c58 T ring_buffer_put
+802b0cf8 t ring_buffer_attach
+802b0e98 t perf_mmap
+802b1474 t perf_event_set_output
+802b15d8 T perf_event_wakeup
+802b1664 t perf_pending_irq
+802b17b0 T perf_event_header__init_id
+802b17c8 T perf_event__output_id_sample
+802b17e8 T perf_output_sample
+802b22c4 T perf_callchain
+802b236c t bpf_overflow_handler
+802b25a0 T perf_prepare_sample
+802b2e74 T perf_event_output_forward
+802b2f00 T perf_event_output_backward
+802b2f8c T perf_event_output
+802b301c T perf_event_fork
+802b3058 T perf_event_comm
+802b3140 T perf_event_namespaces
+802b3160 T perf_event_mmap
+802b35b4 T perf_event_aux_event
+802b36a4 T perf_log_lost_samples
+802b3774 T perf_event_ksymbol
+802b38b8 T perf_event_bpf_event
+802b3a1c T perf_event_text_poke
+802b3adc T perf_event_itrace_started
+802b3af4 T perf_report_aux_output_id
+802b3bd0 T perf_event_account_interrupt
+802b3be0 T perf_event_overflow
+802b3bf8 T perf_swevent_set_period
+802b3c9c t perf_swevent_overflow
+802b3d3c t perf_swevent_event
+802b3e58 T perf_tp_event
+802b4034 T perf_trace_run_bpf_submit
+802b40e0 t perf_swevent_add
+802b41cc T perf_swevent_put_recursion_context
+802b41f8 T ___perf_sw_event
+802b435c T __perf_sw_event
+802b4400 T perf_event_set_bpf_prog
+802b4590 t _perf_ioctl
+802b4d70 t perf_ioctl
+802b4dd0 T perf_event_free_bpf_prog
+802b4e20 t _free_event
+802b5344 t free_event
+802b53c4 T perf_event_create_kernel_counter
+802b5528 t inherit_event.constprop.42
+802b575c t inherit_task_group
+802b58c4 t put_event
+802b58fc t perf_group_detach
+802b5b94 t __perf_remove_from_context
+802b5ecc t perf_remove_from_context
+802b5f80 t __do_sys_perf_event_open
+802b6c08 T perf_pmu_migrate_context
+802b6efc T perf_event_release_kernel
+802b7178 t perf_release
+802b7194 t perf_event_exit_event
+802b7248 T perf_event_exec
+802b76b4 t perf_mmap_close
+802b7a5c t perf_pending_task
+802b7b5c T perf_bp_event
+802b7c14 T __se_sys_perf_event_open
+802b7c14 T sys_perf_event_open
+802b7c20 T perf_event_exit_task
+802b7e70 T perf_event_free_task
+802b810c T perf_event_delayed_put
+802b819c T perf_event_get
+802b81dc T perf_get_event
+802b8200 T perf_event_attrs
+802b8218 T perf_event_init_task
+802b84c0 T perf_event_init_cpu
+802b85d0 T perf_event_exit_cpu
+802b85e0 T perf_get_aux
+802b8600 t perf_output_put_handle
+802b86c4 T perf_aux_output_skip
+802b8790 T perf_aux_output_flag
+802b87fc t rb_free_work
+802b885c t __rb_free_aux
+802b894c T perf_output_copy
+802b89f4 T perf_output_begin_forward
+802b8cb4 T perf_output_begin_backward
+802b8f80 T perf_output_begin
+802b928c T perf_output_skip
+802b9318 T perf_output_end
+802b932c T perf_output_copy_aux
+802b944c T rb_alloc_aux
+802b96fc T rb_free_aux
+802b9754 T perf_aux_output_begin
+802b991c T perf_aux_output_end
+802b9a64 T rb_free
+802b9a84 T rb_alloc
+802b9bac T perf_mmap_to_page
+802b9c38 t release_callchain_buffers_rcu
+802b9cb0 T get_callchain_buffers
+802b9e74 T put_callchain_buffers
+802b9ec8 T get_callchain_entry
+802b9f9c T put_callchain_entry
+802b9fc4 T get_perf_callchain
+802ba1ac T perf_event_max_stack_handler
+802ba298 t jhash
+802ba408 t hw_breakpoint_start
+802ba41c t hw_breakpoint_stop
+802ba430 t hw_breakpoint_del
+802ba43c t hw_breakpoint_add
+802ba48c t bp_constraints_is_locked
+802ba4e0 T register_user_hw_breakpoint
+802ba510 T unregister_hw_breakpoint
+802ba524 T unregister_wide_hw_breakpoint
+802ba59c T register_wide_hw_breakpoint
+802ba664 t hw_breakpoint_parse
+802ba6c0 t bp_constraints_unlock
+802ba774 t bp_constraints_lock
+802ba80c t task_bp_pinned
+802ba950 t toggle_bp_slot.constprop.4
+802bb750 W arch_reserve_bp_slot
+802bb760 t __reserve_bp_slot
+802bba9c W arch_release_bp_slot
+802bbaa8 t __release_bp_slot
+802bbaf8 W arch_unregister_hw_breakpoint
+802bbb04 T reserve_bp_slot
+802bbb40 T release_bp_slot
+802bbb7c t bp_perf_event_destroy
+802bbb88 T dbg_reserve_bp_slot
+802bbbbc T dbg_release_bp_slot
+802bbbf8 T register_perf_hw_breakpoint
+802bbc90 t hw_breakpoint_event_init
+802bbce8 T modify_user_hw_breakpoint_check
+802bbe80 T modify_user_hw_breakpoint
+802bbf04 T hw_breakpoint_is_used
+802bc0c0 T static_key_count
+802bc0d8 t static_key_set_entries
+802bc13c t static_key_set_mod
+802bc1a0 t __jump_label_update
+802bc2a0 t jump_label_update
+802bc3cc T __static_key_deferred_flush
+802bc434 T jump_label_rate_limit
+802bc4dc t jump_label_cmp
+802bc52c T static_key_enable_cpuslocked
+802bc630 T static_key_enable
+802bc63c T static_key_disable_cpuslocked
+802bc750 T static_key_disable
+802bc75c t static_key_slow_try_dec
+802bc7dc T __static_key_slow_dec_deferred
+802bc878 t __static_key_slow_dec_cpuslocked
+802bc8e8 T jump_label_update_timeout
+802bc8f8 T static_key_slow_dec
+802bc960 t jump_label_del_module
+802bcb00 t jump_label_module_notify
+802bcdec T jump_label_lock
+802bce00 T jump_label_unlock
+802bce14 T static_key_slow_inc_cpuslocked
+802bcf18 T static_key_slow_inc
+802bcf24 T static_key_slow_dec_cpuslocked
+802bcf8c T jump_label_init_type
+802bcfac T jump_label_text_reserved
+802bd114 T ct_irq_enter_irqson
+802bd15c T ct_irq_exit_irqson
+802bd1a4 t devm_memremap_match
+802bd1c0 T memremap
+802bd364 T memunmap
+802bd38c t devm_memremap_release
+802bd39c T devm_memremap
+802bd438 T devm_memunmap
+802bd480 T __traceiter_rseq_update
+802bd4c8 T __traceiter_rseq_ip_fixup
+802bd530 t perf_trace_rseq_update
+802bd604 t perf_trace_rseq_ip_fixup
+802bd6f0 t trace_event_raw_event_rseq_update
+802bd77c t trace_event_raw_event_rseq_ip_fixup
+802bd818 t trace_raw_output_rseq_update
+802bd85c t trace_raw_output_rseq_ip_fixup
+802bd8c4 t __bpf_trace_rseq_update
+802bd8d0 t __bpf_trace_rseq_ip_fixup
+802bd90c t rseq_warn_flags
+802bd9ac T __rseq_handle_notify_resume
+802bde14 T __se_sys_rseq
+802bde14 T sys_rseq
+802bdf44 T restrict_link_by_builtin_trusted
+802bdf5c T verify_pkcs7_message_sig
+802be07c T verify_pkcs7_signature
+802be0f4 T __traceiter_mm_filemap_delete_from_page_cache
+802be13c T __traceiter_mm_filemap_add_to_page_cache
+802be184 T __traceiter_filemap_set_wb_err
+802be1d4 T __traceiter_file_check_and_advance_wb_err
+802be224 t filemap_check_and_keep_errors
+802be254 t perf_trace_mm_filemap_op_page_cache
+802be394 t perf_trace_filemap_set_wb_err
+802be48c t perf_trace_file_check_and_advance_wb_err
+802be59c t trace_event_raw_event_mm_filemap_op_page_cache
+802be694 t trace_event_raw_event_filemap_set_wb_err
+802be740 t trace_event_raw_event_file_check_and_advance_wb_err
+802be800 t trace_raw_output_mm_filemap_op_page_cache
+802be880 t trace_raw_output_filemap_set_wb_err
+802be8ec t trace_raw_output_file_check_and_advance_wb_err
+802be968 t __bpf_trace_mm_filemap_op_page_cache
+802be974 t __bpf_trace_filemap_set_wb_err
+802be994 t __bpf_trace_file_check_and_advance_wb_err
+802be9b4 t filemap_unaccount_folio
+802beb64 T filemap_range_has_page
+802bec2c T filemap_check_errors
+802beca4 t __filemap_fdatawait_range
+802beda4 T filemap_fdatawait_range
+802bedd4 T filemap_fdatawait_range_keep_errors
+802bee04 T filemap_fdatawait_keep_errors
+802bee40 T file_check_and_advance_wb_err
+802bef2c T file_fdatawait_range
+802bef60 T filemap_invalidate_lock_two
+802befa8 T filemap_invalidate_unlock_two
+802befe0 t wake_page_function
+802bf0b4 T folio_add_wait_queue
+802bf134 t folio_wake_bit
+802bf250 T page_cache_prev_miss
+802bf358 T generic_file_mmap
+802bf3b0 T generic_file_readonly_mmap
+802bf420 T filemap_fdatawrite_wbc
+802bf4ac T filemap_flush
+802bf51c T filemap_fdatawrite_range
+802bf59c T filemap_write_and_wait_range
+802bf678 T file_write_and_wait_range
+802bf758 T filemap_release_folio
+802bf7b0 t dio_warn_stale_pagecache.part.13
+802bf838 T folio_unlock
+802bf86c T filemap_fdatawrite
+802bf8e4 T generic_perform_write
+802bfaac T page_cache_next_miss
+802bfbb4 T __filemap_set_wb_err
+802bfc38 T filemap_range_has_writeback
+802bfddc T folio_end_private_2
+802bfe48 T folio_wait_private_2_killable
+802bfff4 T folio_wait_private_2
+802c0174 T filemap_get_folios
+802c0338 t next_uptodate_page
+802c05f0 T find_get_pages_range_tag
+802c07f4 T filemap_map_pages
+802c0bb8 T folio_end_writeback
+802c0c8c T page_endio
+802c0dd4 T replace_page_cache_page
+802c0fb4 T filemap_get_folios_contig
+802c1230 T __folio_lock_killable
+802c1480 T __folio_lock
+802c16a0 t filemap_get_read_batch
+802c1930 T folio_wait_bit_killable
+802c1b68 T folio_wait_bit
+802c1d64 t filemap_read_folio
+802c2018 T filemap_page_mkwrite
+802c23a8 T __filemap_remove_folio
+802c2550 T filemap_free_folio
+802c25d8 T filemap_remove_folio
+802c26ac T delete_from_page_cache_batch
+802c2a5c T __filemap_fdatawrite_range
+802c2adc T __filemap_add_folio
+802c2ef0 T filemap_add_folio
+802c2fd4 T __filemap_get_folio
+802c35e4 T filemap_fault
+802c431c t filemap_get_pages
+802c4c14 T filemap_read
+802c509c T generic_file_read_iter
+802c5244 t do_read_cache_folio
+802c5650 T read_cache_folio
+802c5674 t do_read_cache_page
+802c56c0 T read_cache_page
+802c56e4 T read_cache_page_gfp
+802c570c T migration_entry_wait_on_locked
+802c5988 T __folio_lock_or_retry
+802c6184 T find_get_entries
+802c6334 T find_lock_entries
+802c65a4 T mapping_seek_hole_data
+802c6ccc T dio_warn_stale_pagecache
+802c6d14 T generic_file_direct_write
+802c6ee0 T __generic_file_write_iter
+802c705c T generic_file_write_iter
+802c7150 T mempool_kfree
+802c715c T mempool_kmalloc
+802c7174 T mempool_free
+802c720c T mempool_alloc_slab
+802c7224 T mempool_free_slab
+802c723c T mempool_free_pages
+802c7248 t remove_element
+802c72a4 T mempool_exit
+802c72f4 T mempool_destroy
+802c731c T mempool_alloc
+802c7464 T mempool_init_node
+802c7554 T mempool_init
+802c7584 T mempool_create_node
+802c7644 T mempool_create
+802c766c T mempool_resize
+802c7820 T mempool_alloc_pages
+802c7834 T __traceiter_oom_score_adj_update
+802c787c T __traceiter_reclaim_retry_zone
+802c78f8 T __traceiter_mark_victim
+802c7940 T __traceiter_wake_reaper
+802c7988 T __traceiter_start_task_reaping
+802c79d0 T __traceiter_finish_task_reaping
+802c7a18 T __traceiter_skip_task_reaping
+802c7a60 T __traceiter_compact_retry
+802c7ad4 t perf_trace_oom_score_adj_update
+802c7be0 t perf_trace_reclaim_retry_zone
+802c7cf4 t perf_trace_mark_victim
+802c7dc4 t perf_trace_wake_reaper
+802c7e94 t perf_trace_start_task_reaping
+802c7f64 t perf_trace_finish_task_reaping
+802c8034 t perf_trace_skip_task_reaping
+802c8104 t perf_trace_compact_retry
+802c8224 t trace_event_raw_event_oom_score_adj_update
+802c82dc t trace_event_raw_event_reclaim_retry_zone
+802c839c t trace_event_raw_event_mark_victim
+802c8420 t trace_event_raw_event_wake_reaper
+802c84a4 t trace_event_raw_event_start_task_reaping
+802c8528 t trace_event_raw_event_finish_task_reaping
+802c85ac t trace_event_raw_event_skip_task_reaping
+802c8630 t trace_event_raw_event_compact_retry
+802c86fc t trace_raw_output_oom_score_adj_update
+802c875c t trace_raw_output_mark_victim
+802c87a0 t trace_raw_output_wake_reaper
+802c87e4 t trace_raw_output_start_task_reaping
+802c8828 t trace_raw_output_finish_task_reaping
+802c886c t trace_raw_output_skip_task_reaping
+802c88b0 t trace_raw_output_reclaim_retry_zone
+802c8950 t trace_raw_output_compact_retry
+802c89f8 t __bpf_trace_oom_score_adj_update
+802c8a04 t __bpf_trace_mark_victim
+802c8a10 t __bpf_trace_wake_reaper
+802c8a14 t __bpf_trace_start_task_reaping
+802c8a18 t __bpf_trace_finish_task_reaping
+802c8a1c t __bpf_trace_skip_task_reaping
+802c8a20 t __bpf_trace_reclaim_retry_zone
+802c8a80 t __bpf_trace_compact_retry
+802c8ad4 t __oom_reap_task_mm
+802c8bc4 T register_oom_notifier
+802c8bdc T unregister_oom_notifier
+802c8bf4 t mark_oom_victim
+802c8d34 t oom_reaper
+802c9148 t task_will_free_mem
+802c9280 t wake_oom_reaper
+802c93a4 t queue_oom_reaper
+802c9470 T find_lock_task_mm
+802c94f4 t dump_task.part.3
+802c95c4 t dump_task
+802c95f4 t oom_badness.part.4
+802c96ec t oom_evaluate_task
+802c9894 t __oom_kill_process
+802c9d18 t oom_kill_process
+802c9f5c t oom_kill_memcg_member
+802c9ff4 T oom_badness
+802ca020 T process_shares_mm
+802ca07c T exit_oom_victim
+802ca0dc T oom_killer_disable
+802ca218 T out_of_memory
+802ca570 T pagefault_out_of_memory
+802ca5d4 T __se_sys_process_mrelease
+802ca5d4 T sys_process_mrelease
+802ca7bc T generic_fadvise
+802caa98 T vfs_fadvise
+802caab8 T ksys_fadvise64_64
+802cab34 T __se_sys_fadvise64_64
+802cab34 T sys_fadvise64_64
+802cab40 T copy_from_user_nofault
+802cab94 T copy_to_user_nofault
+802cabe4 T __copy_overflow
+802cac20 W copy_from_kernel_nofault_allowed
+802cac30 T copy_from_kernel_nofault
+802cadb8 T copy_to_kernel_nofault
+802caedc T strncpy_from_kernel_nofault
+802cafb0 T strncpy_from_user_nofault
+802cb01c T strnlen_user_nofault
+802cb0cc T bdi_set_max_ratio
+802cb13c t domain_update_dirty_limit
+802cb1dc t domain_dirty_limits
+802cb348 t writeout_period
+802cb3c0 t pos_ratio_polynom
+802cb460 t dirty_background_ratio_handler
+802cb4ac t dirty_writeback_centisecs_handler
+802cb524 t dirty_background_bytes_handler
+802cb570 t __writepage
+802cb5dc T noop_dirty_folio
+802cb610 t dirty_poll_interval.part.1
+802cb634 t wb_domain_writeout_add.part.2
+802cb660 T folio_wait_writeback
+802cb6e0 T folio_wait_stable
+802cb704 T set_page_dirty_lock
+802cb77c T folio_mark_dirty
+802cb7f4 T tag_pages_for_writeback
+802cb998 T folio_wait_writeback_killable
+802cba24 T write_cache_pages
+802cbe14 T generic_writepages
+802cbe9c T wb_writeout_inc
+802cbf9c T __folio_start_writeback
+802cc260 T folio_account_redirty
+802cc378 T folio_clear_dirty_for_io
+802cc540 T folio_write_one
+802cc684 t wb_update_dirty_ratelimit
+802cc870 t __wb_calc_thresh
+802cca64 t wb_position_ratio
+802cccb8 t __wb_update_bandwidth
+802cceac t balance_dirty_pages
+802cdbcc T balance_dirty_pages_ratelimited_flags
+802ce018 T balance_dirty_pages_ratelimited
+802ce028 T global_dirty_limits
+802ce0f4 T node_dirty_ok
+802ce228 T wb_domain_init
+802ce298 T wb_domain_exit
+802ce2bc T bdi_set_min_ratio
+802ce338 T wb_calc_thresh
+802ce3b0 T wb_update_bandwidth
+802ce428 T wb_over_bg_thresh
+802ce6b0 T laptop_mode_timer_fn
+802ce6c4 T laptop_io_completion
+802ce6f0 T laptop_sync_completion
+802ce730 T writeback_set_ratelimit
+802ce7b8 t dirty_bytes_handler
+802ce834 t dirty_ratio_handler
+802ce8b0 t page_writeback_cpu_online
+802ce8c8 T do_writepages
+802cea64 T folio_account_cleaned
+802ceb98 T __folio_cancel_dirty
+802cec78 T __folio_mark_dirty
+802cef2c T filemap_dirty_folio
+802cefb0 T folio_redirty_for_writepage
+802cf000 T __folio_end_writeback
+802cf308 T page_mapping
+802cf320 T unlock_page
+802cf338 T end_page_writeback
+802cf350 T wait_on_page_writeback
+802cf368 T wait_for_stable_page
+802cf380 T page_mapped
+802cf398 T mark_page_accessed
+802cf3b0 T set_page_writeback
+802cf3cc T set_page_dirty
+802cf3e4 T __set_page_dirty_nobuffers
+802cf420 T clear_page_dirty_for_io
+802cf438 T redirty_page_for_writepage
+802cf450 T lru_cache_add
+802cf468 T add_to_page_cache_lru
+802cf48c T pagecache_get_page
+802cf4dc T grab_cache_page_write_begin
+802cf4f0 T try_to_release_page
+802cf510 T lru_cache_add_inactive_or_unevictable
+802cf528 T delete_from_page_cache
+802cf540 T isolate_lru_page
+802cf5a4 T putback_lru_page
+802cf5bc T file_ra_state_init
+802cf5ec t read_pages
+802cf89c T page_cache_ra_unbounded
+802cfa4c t do_page_cache_ra
+802cfac0 T readahead_expand
+802cfd04 T force_page_cache_ra
+802cfdb0 T page_cache_ra_order
+802cfdec t ondemand_readahead
+802d006c T page_cache_sync_ra
+802d0104 T page_cache_async_ra
+802d0160 T ksys_readahead
+802d0220 T __se_sys_readahead
+802d0220 T sys_readahead
+802d022c T __traceiter_mm_lru_insertion
+802d0274 T __traceiter_mm_lru_activate
+802d02bc t perf_trace_mm_lru_insertion
+802d0450 t perf_trace_mm_lru_activate
+802d0550 t trace_event_raw_event_mm_lru_insertion
+802d0694 t trace_event_raw_event_mm_lru_activate
+802d0748 t trace_raw_output_mm_lru_insertion
+802d083c t trace_raw_output_mm_lru_activate
+802d0884 t __bpf_trace_mm_lru_insertion
+802d0890 t __bpf_trace_mm_lru_activate
+802d0894 T get_kernel_pages
+802d0958 T pagevec_lookup_range_tag
+802d09a8 t lru_add_fn
+802d0d6c t lru_move_tail_fn
+802d1280 t lru_deactivate_fn
+802d17fc t folio_activate_fn
+802d1dcc t __page_cache_release
+802d2120 T __folio_put
+802d216c T put_pages_list
+802d2244 T release_pages
+802d2710 t folio_batch_move_lru
+802d2854 t folio_batch_add_and_move
+802d28a4 T folio_add_lru
+802d2930 t lru_deactivate_file_fn
+802d31a8 t lru_lazyfree_fn
+802d3754 T folio_rotate_reclaimable
+802d3820 T lru_note_cost
+802d3960 T lru_note_cost_folio
+802d39ec T folio_activate
+802d3a5c T folio_mark_accessed
+802d3bb0 T folio_add_lru_vma
+802d3bd8 T lru_add_drain_cpu
+802d3d18 t lru_add_drain_per_cpu
+802d3d3c T deactivate_file_folio
+802d3d94 T deactivate_page
+802d3e14 T mark_page_lazyfree
+802d3eb4 T lru_add_drain
+802d3ed4 T __pagevec_release
+802d3f18 T lru_add_drain_cpu_zone
+802d3f44 T lru_add_drain_all
+802d4174 T lru_cache_disable
+802d43b8 T folio_batch_remove_exceptionals
+802d4414 T folio_invalidate
+802d4434 t truncate_cleanup_folio
+802d44d4 T generic_error_remove_page
+802d4540 t mapping_evict_folio
+802d45d8 t clear_shadow_entry
+802d4700 T invalidate_inode_pages2_range
+802d4a98 T invalidate_inode_pages2
+802d4aac t truncate_folio_batch_exceptionals.part.1
+802d4c9c T pagecache_isize_extended
+802d4df4 T truncate_inode_folio
+802d4e30 T truncate_inode_partial_folio
+802d4ffc T truncate_inode_pages_range
+802d5500 T truncate_inode_pages
+802d5528 T truncate_inode_pages_final
+802d55a0 T truncate_pagecache
+802d5634 T truncate_setsize
+802d56b0 T truncate_pagecache_range
+802d5764 T invalidate_inode_page
+802d579c T invalidate_mapping_pagevec
+802d5928 T invalidate_mapping_pages
+802d5938 T __traceiter_mm_vmscan_kswapd_sleep
+802d5980 T __traceiter_mm_vmscan_kswapd_wake
+802d59d8 T __traceiter_mm_vmscan_wakeup_kswapd
+802d5a40 T __traceiter_mm_vmscan_direct_reclaim_begin
+802d5a90 T __traceiter_mm_vmscan_memcg_reclaim_begin
+802d5ae0 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_begin
+802d5b30 T __traceiter_mm_vmscan_direct_reclaim_end
+802d5b78 T __traceiter_mm_vmscan_memcg_reclaim_end
+802d5bc0 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_end
+802d5c08 T __traceiter_mm_shrink_slab_start
+802d5c88 T __traceiter_mm_shrink_slab_end
+802d5cfc T __traceiter_mm_vmscan_lru_isolate
+802d5d80 T __traceiter_mm_vmscan_write_folio
+802d5dc8 T __traceiter_mm_vmscan_lru_shrink_inactive
+802d5e3c T __traceiter_mm_vmscan_lru_shrink_active
+802d5eb4 T __traceiter_mm_vmscan_node_reclaim_begin
+802d5f0c T __traceiter_mm_vmscan_node_reclaim_end
+802d5f54 T __traceiter_mm_vmscan_throttled
+802d5fbc t iterate_mm_list_nowalk
+802d6048 t should_run_aging
+802d61b0 t perf_trace_mm_vmscan_kswapd_sleep
+802d6280 t perf_trace_mm_vmscan_kswapd_wake
+802d6364 t perf_trace_mm_vmscan_wakeup_kswapd
+802d6450 t perf_trace_mm_vmscan_direct_reclaim_begin_template
+802d652c t perf_trace_mm_vmscan_direct_reclaim_end_template
+802d65fc t perf_trace_mm_shrink_slab_start
+802d6714 t perf_trace_mm_shrink_slab_end
+802d6818 t perf_trace_mm_vmscan_lru_isolate
+802d6924 t perf_trace_mm_vmscan_write_folio
+802d6a34 t perf_trace_mm_vmscan_lru_shrink_inactive
+802d6b80 t perf_trace_mm_vmscan_lru_shrink_active
+802d6c90 t perf_trace_mm_vmscan_node_reclaim_begin
+802d6d74 t perf_trace_mm_vmscan_throttled
+802d6e68 t trace_event_raw_event_mm_vmscan_kswapd_sleep
+802d6eec t trace_event_raw_event_mm_vmscan_kswapd_wake
+802d6f80 t trace_event_raw_event_mm_vmscan_wakeup_kswapd
+802d701c t trace_event_raw_event_mm_vmscan_direct_reclaim_begin_template
+802d70a8 t trace_event_raw_event_mm_vmscan_direct_reclaim_end_template
+802d712c t trace_event_raw_event_mm_shrink_slab_start
+802d71f4 t trace_event_raw_event_mm_shrink_slab_end
+802d72a8 t trace_event_raw_event_mm_vmscan_lru_isolate
+802d7364 t trace_event_raw_event_mm_vmscan_write_folio
+802d7428 t trace_event_raw_event_mm_vmscan_lru_shrink_inactive
+802d751c t trace_event_raw_event_mm_vmscan_lru_shrink_active
+802d75dc t trace_event_raw_event_mm_vmscan_node_reclaim_begin
+802d7670 t trace_event_raw_event_mm_vmscan_throttled
+802d7714 t trace_raw_output_mm_vmscan_kswapd_sleep
+802d7758 t trace_raw_output_mm_vmscan_kswapd_wake
+802d77a0 t trace_raw_output_mm_vmscan_direct_reclaim_end_template
+802d77e4 t trace_raw_output_mm_shrink_slab_end
+802d7864 t trace_raw_output_mm_vmscan_wakeup_kswapd
+802d78f8 t trace_raw_output_mm_vmscan_direct_reclaim_begin_template
+802d7974 t trace_raw_output_mm_shrink_slab_start
+802d7a2c t trace_raw_output_mm_vmscan_write_folio
+802d7ae0 t trace_raw_output_mm_vmscan_lru_shrink_inactive
+802d7be4 t trace_raw_output_mm_vmscan_lru_shrink_active
+802d7c94 t trace_raw_output_mm_vmscan_node_reclaim_begin
+802d7d28 t trace_raw_output_mm_vmscan_throttled
+802d7dc4 t trace_raw_output_mm_vmscan_lru_isolate
+802d7e54 t __bpf_trace_mm_vmscan_kswapd_sleep
+802d7e60 t __bpf_trace_mm_vmscan_direct_reclaim_end_template
+802d7e6c t __bpf_trace_mm_vmscan_write_folio
+802d7e78 t __bpf_trace_mm_vmscan_kswapd_wake
+802d7ea8 t __bpf_trace_mm_vmscan_node_reclaim_begin
+802d7ed8 t __bpf_trace_mm_vmscan_wakeup_kswapd
+802d7f14 t __bpf_trace_mm_vmscan_throttled
+802d7f50 t __bpf_trace_mm_vmscan_direct_reclaim_begin_template
+802d7f70 t __bpf_trace_mm_shrink_slab_start
+802d7fcc t __bpf_trace_mm_vmscan_lru_shrink_active
+802d802c t __bpf_trace_mm_shrink_slab_end
+802d8080 t __bpf_trace_mm_vmscan_lru_shrink_inactive
+802d80d4 t __bpf_trace_mm_vmscan_lru_isolate
+802d8140 T synchronize_shrinkers
+802d8168 t update_bloom_filter
+802d81f0 t lru_gen_seq_stop
+802d823c t set_mm_walk
+802d82a8 t clear_mm_walk
+802d82d4 t set_task_reclaim_state
+802d8374 t reset_batch_size
+802d84e4 t lru_gen_seq_open
+802d84fc t lru_gen_seq_show
+802d8940 t should_skip_vma
+802d8a24 t show_enabled
+802d8a5c t store_min_ttl
+802d8ad4 t show_min_ttl
+802d8b0c t pgdat_balanced
+802d8b8c t inactive_is_low
+802d8c1c t reset_ctrl_pos.part.1
+802d8cd0 t snapshot_refaults
+802d8d70 t unregister_memcg_shrinker
+802d8d94 T unregister_shrinker
+802d8e1c t get_pfn_folio.part.10
+802d8e9c t may_enter_fs
+802d8f04 t prepare_kswapd_sleep
+802d8fd8 t get_pte_pfn.constprop.20
+802d9058 t get_next_vma.constprop.21
+802d916c t __prealloc_shrinker
+802d93d0 t lru_gen_seq_next
+802d9438 t lru_gen_seq_start
+802d9500 t do_shrink_slab
+802d9924 t get_swappiness.constprop.22
+802d9998 t folio_update_gen
+802d9a08 t walk_pud_range
+802d9fec t isolate_lru_folios
+802da3b8 t store_enabled
+802db00c t pageout
+802db2b4 T check_move_unevictable_folios
+802db9d4 T check_move_unevictable_pages
+802dba58 t folio_inc_gen
+802dbc04 t try_to_inc_max_seq
+802dc4e4 t lru_gen_age_node
+802dc768 t __remove_mapping
+802dca1c t shrink_folio_list
+802dd4fc t reclaim_folio_list.constprop.23
+802dd5fc t move_folios_to_lru
+802ddb20 t evict_folios
+802df468 t lru_gen_seq_write
+802dfa64 t lru_gen_shrink_lruvec
+802dfd98 t shrink_active_list
+802e01fc T free_shrinker_info
+802e0220 T alloc_shrinker_info
+802e02c8 T set_shrinker_bit
+802e0328 t shrink_slab
+802e05c0 T reparent_shrinker_deferred
+802e065c T zone_reclaimable_pages
+802e07d8 t allow_direct_reclaim.part.17
+802e08e4 t throttle_direct_reclaim
+802e0bb0 T prealloc_shrinker
+802e0bd0 T free_prealloced_shrinker
+802e0c1c T register_shrinker_prepared
+802e0c74 T register_shrinker
+802e0cac T drop_slab
+802e0d34 T reclaim_throttle
+802e107c t shrink_inactive_list
+802e14e0 t shrink_lruvec
+802e1b98 t shrink_node
+802e22d4 t do_try_to_free_pages
+802e27bc t kswapd
+802e31a8 T __acct_reclaim_writeback
+802e3220 T remove_mapping
+802e3264 T folio_putback_lru
+802e32b0 T reclaim_clean_pages_from_list
+802e3454 T folio_isolate_lru
+802e36f4 T reclaim_pages
+802e37b8 T lru_gen_add_mm
+802e3888 T lru_gen_del_mm
+802e3a20 T lru_gen_migrate_mm
+802e3a6c T lru_gen_look_around
+802e4164 T lru_gen_init_lruvec
+802e4230 T lru_gen_init_memcg
+802e4254 T lru_gen_exit_memcg
+802e42b4 T try_to_free_pages
+802e44b0 T mem_cgroup_shrink_node
+802e46d0 T try_to_free_mem_cgroup_pages
+802e48e4 T wakeup_kswapd
+802e4a84 T kswapd_run
+802e4b20 T kswapd_stop
+802e4b50 t shmem_reserve_inode
+802e4c84 t shmem_free_inode
+802e4cd0 t shmem_get_parent
+802e4ce0 t shmem_match
+802e4d24 t shmem_destroy_inode
+802e4d30 t shmem_error_remove_page
+802e4d40 t shmem_replace_entry
+802e4dd4 t synchronous_wake_function
+802e4e08 t shmem_swapin
+802e4ec0 t shmem_reconfigure
+802e5064 t shmem_get_tree
+802e5078 t shmem_xattr_handler_get
+802e50b0 t shmem_show_options
+802e51dc t shmem_statfs
+802e52a4 t shmem_free_fc
+802e52bc t shmem_free_in_core_inode
+802e5300 t shmem_alloc_inode
+802e5330 t shmem_fh_to_dentry
+802e53a0 t shmem_encode_fh
+802e545c t shmem_fileattr_get
+802e548c T shmem_init_fs_context
+802e5500 t shmem_initxattrs
+802e55c0 t shmem_listxattr
+802e55dc t shmem_unlink
+802e56b0 t shmem_rmdir
+802e56fc t shmem_link
+802e57e4 t shmem_mmap
+802e5854 t shmem_file_llseek
+802e5984 t shmem_set_inode_flags
+802e59b0 t shmem_get_inode
+802e5bbc t shmem_tmpfile
+802e5c70 t shmem_mknod
+802e5d90 t shmem_mkdir
+802e5dd8 t shmem_create
+802e5df8 t shmem_fileattr_set
+802e5ed8 t shmem_put_super
+802e5f10 t shmem_fill_super
+802e6164 t shmem_parse_options
+802e623c t shmem_init_inode
+802e624c T shmem_get_unmapped_area
+802e6280 t shmem_recalc_inode
+802e634c t shmem_xattr_handler_set
+802e63f0 t __shmem_file_setup.part.6
+802e6538 T shmem_file_setup
+802e6598 T shmem_file_setup_with_mnt
+802e65e8 t shmem_rename2
+802e67f4 t shmem_parse_one
+802e6ac4 t shmem_add_to_page_cache
+802e6da0 t shmem_free_swap
+802e6e2c t shmem_put_link
+802e6e78 t shmem_getattr
+802e6f68 t shmem_write_end
+802e7180 t shmem_writepage
+802e7600 t shmem_swapin_folio
+802e7c78 t shmem_unuse_inode
+802e7f2c t shmem_get_folio_gfp.constprop.11
+802e8720 t shmem_get_link
+802e8864 t shmem_symlink
+802e8afc t shmem_get_partial_folio
+802e8b8c t shmem_undo_range
+802e91f0 T shmem_truncate_range
+802e9274 t shmem_evict_inode
+802e94ec t shmem_setattr
+802e98cc t shmem_fallocate
+802e9e3c t shmem_write_begin
+802e9f20 T shmem_read_mapping_page_gfp
+802e9fcc t shmem_fault
+802ea214 t shmem_file_read_iter
+802ea554 T vma_is_shmem
+802ea578 T shmem_charge
+802ea6ac T shmem_uncharge
+802ea78c T shmem_is_huge
+802ea79c T shmem_partial_swap_usage
+802ea90c T shmem_swap_usage
+802ea978 T shmem_unlock_mapping
+802eaa1c T shmem_unuse
+802eab6c T shmem_get_folio
+802eaba0 T shmem_lock
+802eac60 T shmem_kernel_file_setup
+802eacc0 T shmem_zero_setup
+802ead5c T __page_mapcount
+802eada8 T kfree_const
+802eadd8 T kstrdup
+802eae34 T kstrdup_const
+802eae68 T kmemdup
+802eaeac T kmemdup_nul
+802eaf00 T kstrndup
+802eaf64 T __account_locked_vm
+802eb004 T vma_set_file
+802eb038 T page_offline_begin
+802eb04c T page_offline_end
+802eb060 T kvmalloc_node
+802eb15c T kvfree
+802eb18c T kvfree_sensitive
+802eb1bc T __vmalloc_array
+802eb1f0 T vmalloc_array
+802eb214 T __vcalloc
+802eb24c T vcalloc
+802eb270 t sync_overcommit_as
+802eb284 T vm_memory_committed
+802eb2ac T flush_dcache_folio
+802eb304 T folio_mapped
+802eb3a0 T folio_mapping
+802eb408 T kvrealloc
+802eb468 T mem_dump_obj
+802eb51c T memdup_user_nul
+802eb5f0 T account_locked_vm
+802eb6a8 T vmemdup_user
+802eb778 T memdup_user
+802eb84c T strndup_user
+802eb8a4 T vma_is_stack_for_current
+802eb8e4 T randomize_stack_top
+802eb930 T randomize_page
+802eb98c W arch_randomize_brk
+802eb9a0 T arch_mmap_rnd
+802eb9cc T arch_pick_mmap_layout
+802ebb04 T vm_mmap_pgoff
+802ebc50 T vm_mmap
+802ebc9c T page_rmapping
+802ebcbc T folio_anon_vma
+802ebcdc T folio_mapcount
+802ebd7c T folio_copy
+802ebe1c T overcommit_ratio_handler
+802ebe68 T overcommit_policy_handler
+802ebf58 T overcommit_kbytes_handler
+802ebfa4 T vm_commit_limit
+802ebff8 T __vm_enough_memory
+802ec178 T get_cmdline
+802ec288 W memcmp_pages
+802ec330 T page_offline_freeze
+802ec344 T page_offline_thaw
+802ec358 T first_online_pgdat
+802ec36c T next_online_pgdat
+802ec37c T next_zone
+802ec39c T __next_zones_zonelist
+802ec3e8 T lruvec_init
+802ec44c t fold_diff
+802ec4e8 t frag_stop
+802ec4f4 t vmstat_next
+802ec530 t sum_vm_events
+802ec5c0 T all_vm_events
+802ec5cc t frag_next
+802ec5f4 t frag_start
+802ec634 t need_update
+802ec6d8 t zoneinfo_show_print
+802ec980 t frag_show_print
+802ec9e0 t vmstat_show
+802eca5c t vmstat_stop
+802eca80 t pagetypeinfo_showfree_print
+802ecbd0 t pagetypeinfo_showblockcount_print
+802ecd54 t vmstat_cpu_down_prep
+802ecd84 t vmstat_shepherd
+802ece54 t extfrag_open
+802ece94 t refresh_cpu_vm_stats.constprop.5
+802ed050 t vmstat_update
+802ed0b0 t refresh_vm_stats
+802ed0bc t vmstat_start
+802ed19c t walk_zones_in_node.constprop.7
+802ed210 t pagetypeinfo_show
+802ed338 t extfrag_show
+802ed35c t unusable_show
+802ed38c t zoneinfo_show
+802ed3b0 t frag_show
+802ed3d4 t unusable_open
+802ed414 T __mod_node_page_state
+802ed4c8 T mod_node_page_state
+802ed528 T __mod_zone_page_state
+802ed5d0 T mod_zone_page_state
+802ed630 t unusable_show_print
+802ed73c t __fragmentation_index
+802ed82c t extfrag_show_print
+802ed948 T vm_events_fold_cpu
+802ed9c4 T calculate_pressure_threshold
+802ed9fc T calculate_normal_threshold
+802eda48 T refresh_zone_stat_thresholds
+802edbc4 t vmstat_cpu_online
+802edbdc t vmstat_cpu_dead
+802edc0c T set_pgdat_percpu_threshold
+802edcbc T __inc_zone_state
+802edd5c T __inc_zone_page_state
+802edd80 T inc_zone_page_state
+802eddf0 T __inc_node_state
+802ede94 T __inc_node_page_state
+802edea8 T inc_node_state
+802edf00 T inc_node_page_state
+802edf60 T __dec_zone_state
+802ee000 T __dec_zone_page_state
+802ee024 T dec_zone_page_state
+802ee0a8 T __dec_node_state
+802ee14c T __dec_node_page_state
+802ee160 T dec_node_page_state
+802ee1c0 T cpu_vm_stats_fold
+802ee350 T drain_zonestat
+802ee3dc T extfrag_for_order
+802ee440 T fragmentation_index
+802ee4dc T vmstat_refresh
+802ee5e8 T quiet_vmstat
+802ee63c T bdi_dev_name
+802ee66c t stable_pages_required_show
+802ee6c8 t max_ratio_show
+802ee6ec t min_ratio_show
+802ee710 t read_ahead_kb_show
+802ee738 t max_ratio_store
+802ee7a8 t min_ratio_store
+802ee818 t read_ahead_kb_store
+802ee880 t cgwb_free_rcu
+802ee8a4 t cgwb_release
+802ee8c4 t cgwb_kill
+802ee974 t wb_init
+802eeb3c t wb_exit
+802eeba0 t release_bdi
+802eec48 t wb_update_bandwidth_workfn
+802eec58 t bdi_debug_stats_open
+802eec78 t bdi_debug_stats_show
+802eee88 T inode_to_bdi
+802eeed8 t wb_get_lookup.part.2
+802ef044 T bdi_put
+802ef094 t wb_shutdown
+802ef1a8 T bdi_unregister
+802ef3e0 t cleanup_offline_cgwbs_workfn
+802ef698 t cgwb_release_workfn
+802ef8f0 T wb_wakeup_delayed
+802ef974 T wb_get_lookup
+802ef994 T wb_get_create
+802eff10 T wb_memcg_offline
+802effb0 T wb_blkcg_offline
+802f0030 T bdi_init
+802f0108 T bdi_alloc
+802f0198 T bdi_get_by_id
+802f0250 T bdi_register_va
+802f0458 T bdi_register
+802f04b4 T bdi_set_owner
+802f0518 T mm_compute_batch
+802f0590 T __traceiter_percpu_alloc_percpu
+802f0624 T __traceiter_percpu_free_percpu
+802f067c T __traceiter_percpu_alloc_percpu_fail
+802f06e4 T __traceiter_percpu_create_chunk
+802f072c T __traceiter_percpu_destroy_chunk
+802f0774 t pcpu_next_md_free_region
+802f0840 t pcpu_init_md_blocks
+802f08c0 t pcpu_chunk_populated
+802f0938 t pcpu_block_update
+802f0a58 t pcpu_chunk_refresh_hint
+802f0b40 t pcpu_block_refresh_hint
+802f0bd4 t pcpu_block_update_hint_alloc
+802f0eac t perf_trace_percpu_alloc_percpu
+802f0fd8 t perf_trace_percpu_free_percpu
+802f10bc t perf_trace_percpu_alloc_percpu_fail
+802f11a8 t perf_trace_percpu_create_chunk
+802f1278 t perf_trace_percpu_destroy_chunk
+802f1348 t trace_event_raw_event_percpu_alloc_percpu
+802f1414 t trace_event_raw_event_percpu_free_percpu
+802f14a8 t trace_event_raw_event_percpu_alloc_percpu_fail
+802f1544 t trace_event_raw_event_percpu_create_chunk
+802f15c8 t trace_event_raw_event_percpu_destroy_chunk
+802f164c t trace_raw_output_percpu_alloc_percpu
+802f1720 t trace_raw_output_percpu_free_percpu
+802f1780 t trace_raw_output_percpu_alloc_percpu_fail
+802f17e8 t trace_raw_output_percpu_create_chunk
+802f182c t trace_raw_output_percpu_destroy_chunk
+802f1870 t __bpf_trace_percpu_alloc_percpu
+802f18fc t __bpf_trace_percpu_free_percpu
+802f192c t __bpf_trace_percpu_alloc_percpu_fail
+802f196c t __bpf_trace_percpu_create_chunk
+802f1978 t __bpf_trace_percpu_destroy_chunk
+802f197c t pcpu_chunk_depopulated
+802f1a00 t pcpu_post_unmap_tlb_flush
+802f1a44 t pcpu_mem_zalloc
+802f1ac0 t pcpu_get_pages
+802f1b08 t pcpu_free_chunk.part.4
+802f1b44 t pcpu_schedule_balance_work.part.6
+802f1b68 t pcpu_free_pages.constprop.10
+802f1c14 t pcpu_depopulate_chunk
+802f1d98 t pcpu_next_fit_region.constprop.11
+802f1eec t pcpu_find_block_fit
+802f2084 t pcpu_populate_chunk
+802f23b0 t pcpu_chunk_relocate
+802f2484 t pcpu_alloc_area
+802f270c t pcpu_free_area
+802f2a78 t pcpu_balance_free
+802f2d08 t pcpu_create_chunk
+802f2ebc t pcpu_balance_workfn
+802f33c8 T free_percpu
+802f37b8 t pcpu_memcg_post_alloc_hook
+802f3900 t pcpu_alloc
+802f41b8 T __alloc_percpu_gfp
+802f41cc T __alloc_percpu
+802f41e0 T __alloc_reserved_percpu
+802f41f4 T __is_kernel_percpu_address
+802f42c0 T is_kernel_percpu_address
+802f42d0 T per_cpu_ptr_to_phys
+802f43f0 T pcpu_nr_pages
+802f4418 T __traceiter_kmem_cache_alloc
+802f4488 T __traceiter_kmalloc
+802f44fc T __traceiter_kfree
+802f454c T __traceiter_kmem_cache_free
+802f45a4 T __traceiter_mm_page_free
+802f45f4 T __traceiter_mm_page_free_batched
+802f463c T __traceiter_mm_page_alloc
+802f46a4 T __traceiter_mm_page_alloc_zone_locked
+802f470c T __traceiter_mm_page_pcpu_drain
+802f4764 T __traceiter_mm_page_alloc_extfrag
+802f47d4 T __traceiter_rss_stat
+802f482c T kmem_cache_size
+802f483c t perf_trace_kmem_cache_alloc
+802f494c t perf_trace_kmalloc
+802f4a48 t perf_trace_kfree
+802f4b24 t perf_trace_mm_page_free
+802f4c2c t perf_trace_mm_page_free_batched
+802f4d28 t perf_trace_mm_page_alloc
+802f4e4c t perf_trace_mm_page
+802f4f70 t perf_trace_mm_page_pcpu_drain
+802f508c t trace_event_raw_event_kmem_cache_alloc
+802f5150 t trace_event_raw_event_kmalloc
+802f51fc t trace_event_raw_event_kfree
+802f5288 t trace_event_raw_event_mm_page_free
+802f5340 t trace_event_raw_event_mm_page_free_batched
+802f53f0 t trace_event_raw_event_mm_page_alloc
+802f54c4 t trace_event_raw_event_mm_page
+802f5598 t trace_event_raw_event_mm_page_pcpu_drain
+802f5664 t trace_raw_output_kmem_cache_alloc
+802f572c t trace_raw_output_kmalloc
+802f5800 t trace_raw_output_kfree
+802f5848 t trace_raw_output_kmem_cache_free
+802f58ac t trace_raw_output_mm_page_free
+802f592c t trace_raw_output_mm_page_free_batched
+802f5994 t trace_raw_output_mm_page_alloc
+802f5a6c t trace_raw_output_mm_page
+802f5b10 t trace_raw_output_mm_page_pcpu_drain
+802f5b98 t trace_raw_output_mm_page_alloc_extfrag
+802f5c50 t perf_trace_kmem_cache_free
+802f5da0 t trace_event_raw_event_kmem_cache_free
+802f5e78 t perf_trace_mm_page_alloc_extfrag
+802f5fbc t trace_event_raw_event_mm_page_alloc_extfrag
+802f60a8 t perf_trace_rss_stat
+802f61cc t trace_event_raw_event_rss_stat
+802f6294 t trace_raw_output_rss_stat
+802f6314 t __bpf_trace_kmem_cache_alloc
+802f635c t __bpf_trace_mm_page_alloc_extfrag
+802f63a4 t __bpf_trace_kmalloc
+802f63f8 t __bpf_trace_kfree
+802f6418 t __bpf_trace_mm_page_free
+802f6438 t __bpf_trace_kmem_cache_free
+802f6468 t __bpf_trace_mm_page_pcpu_drain
+802f6498 t __bpf_trace_rss_stat
+802f64c8 t __bpf_trace_mm_page_free_batched
+802f64d4 t __bpf_trace_mm_page_alloc
+802f6510 t __bpf_trace_mm_page
+802f654c t slab_stop
+802f6560 t slab_caches_to_rcu_destroy_workfn
+802f6648 T kmem_cache_shrink
+802f6654 T kmem_valid_obj
+802f66dc T kmem_dump_obj
+802f69ac t slabinfo_open
+802f69c4 t slab_show
+802f6b1c t slab_next
+802f6b34 t slab_start
+802f6b64 T kmem_cache_destroy
+802f6ca0 T kmem_cache_create_usercopy
+802f6f8c T kmem_cache_create
+802f6fbc T kmalloc_trace
+802f7080 T kmalloc_node_trace
+802f713c T slab_unmergeable
+802f7198 T find_mergeable
+802f72c0 T slab_kmem_cache_release
+802f72f4 T slab_is_available
+802f7318 T kmalloc_slab
+802f73e8 T kmalloc_size_roundup
+802f7450 T free_large_kmalloc
+802f7554 T kfree
+802f7630 T __ksize
+802f7754 T ksize
+802f7770 T kfree_sensitive
+802f77b8 t __kmalloc_large_node
+802f791c T __kmalloc_node_track_caller
+802f7a98 T krealloc
+802f7b44 T __kmalloc_node
+802f7cc0 T __kmalloc
+802f7e44 T kmalloc_large
+802f7f14 T kmalloc_large_node
+802f7fe0 T dump_unreclaimable_slab
+802f80dc T should_failslab
+802f80ec T __traceiter_mm_compaction_isolate_migratepages
+802f8154 T __traceiter_mm_compaction_isolate_freepages
+802f81bc T __traceiter_mm_compaction_migratepages
+802f820c T __traceiter_mm_compaction_begin
+802f8274 T __traceiter_mm_compaction_end
+802f82e4 T __traceiter_mm_compaction_try_to_compact_pages
+802f833c T __traceiter_mm_compaction_finished
+802f8394 T __traceiter_mm_compaction_suitable
+802f83ec T __traceiter_mm_compaction_deferred
+802f843c T __traceiter_mm_compaction_defer_compaction
+802f848c T __traceiter_mm_compaction_defer_reset
+802f84dc T __traceiter_mm_compaction_kcompactd_sleep
+802f8524 T __traceiter_mm_compaction_wakeup_kcompactd
+802f857c T __traceiter_mm_compaction_kcompactd_wake
+802f85d4 T PageMovable
+802f85fc T __SetPageMovable
+802f8610 T __ClearPageMovable
+802f8624 t defer_compaction
+802f86cc t move_freelist_tail
+802f87b8 t compaction_free
+802f87e8 t pageblock_skip_persistent
+802f8840 t perf_trace_mm_compaction_isolate_template
+802f892c t perf_trace_mm_compaction_migratepages
+802f8a10 t perf_trace_mm_compaction_begin
+802f8b10 t perf_trace_mm_compaction_end
+802f8c18 t perf_trace_mm_compaction_try_to_compact_pages
+802f8cfc t perf_trace_mm_compaction_suitable_template
+802f8e08 t perf_trace_mm_compaction_defer_template
+802f8f1c t perf_trace_mm_compaction_kcompactd_sleep
+802f8fec t perf_trace_kcompactd_wake_template
+802f90d0 t trace_event_raw_event_mm_compaction_isolate_template
+802f916c t trace_event_raw_event_mm_compaction_migratepages
+802f9200 t trace_event_raw_event_mm_compaction_begin
+802f92a8 t trace_event_raw_event_mm_compaction_end
+802f9358 t trace_event_raw_event_mm_compaction_try_to_compact_pages
+802f93ec t trace_event_raw_event_mm_compaction_suitable_template
+802f94a0 t trace_event_raw_event_mm_compaction_defer_template
+802f9564 t trace_event_raw_event_mm_compaction_kcompactd_sleep
+802f95e8 t trace_event_raw_event_kcompactd_wake_template
+802f967c t trace_raw_output_mm_compaction_isolate_template
+802f96e4 t trace_raw_output_mm_compaction_migratepages
+802f972c t trace_raw_output_mm_compaction_begin
+802f97b4 t trace_raw_output_mm_compaction_kcompactd_sleep
+802f97f8 t trace_raw_output_mm_compaction_end
+802f989c t trace_raw_output_mm_compaction_suitable_template
+802f9934 t trace_raw_output_mm_compaction_defer_template
+802f99cc t trace_raw_output_kcompactd_wake_template
+802f9a44 t trace_raw_output_mm_compaction_try_to_compact_pages
+802f9ad8 t __bpf_trace_mm_compaction_isolate_template
+802f9b14 t __bpf_trace_mm_compaction_begin
+802f9b50 t __bpf_trace_mm_compaction_migratepages
+802f9b70 t __bpf_trace_mm_compaction_defer_template
+802f9b90 t __bpf_trace_mm_compaction_end
+802f9bd8 t __bpf_trace_mm_compaction_try_to_compact_pages
+802f9c08 t __bpf_trace_mm_compaction_suitable_template
+802f9c38 t __bpf_trace_kcompactd_wake_template
+802f9c68 t __bpf_trace_mm_compaction_kcompactd_sleep
+802f9c74 t __reset_isolation_pfn
+802f9ec0 t __reset_isolation_suitable
+802f9fa4 t compact_lock_irqsave
+802fa048 t split_map_pages
+802fa174 t release_freepages
+802fa234 t __compaction_suitable
+802fa2d0 t fragmentation_score_zone_weighted
+802fa304 t kcompactd_cpu_online
+802fa360 t isolate_freepages_block
+802fa754 t compaction_alloc
+802fb114 t isolate_migratepages_block
+802fc064 T compaction_defer_reset
+802fc100 T reset_isolation_suitable
+802fc148 T isolate_freepages_range
+802fc2c0 T isolate_migratepages_range
+802fc3a8 T compaction_suitable
+802fc4ac t compact_zone
+802fd2ec t proactive_compact_node
+802fd38c t kcompactd_do_work
+802fd708 t kcompactd
+802fda28 T compaction_zonelist_suitable
+802fdb68 T try_to_compact_pages
+802fdef0 T compaction_proactiveness_sysctl_handler
+802fdf70 T sysctl_compaction_handler
+802fe080 T wakeup_kcompactd
+802fe198 T kcompactd_run
+802fe21c T kcompactd_stop
+802fe24c t vma_interval_tree_augment_rotate
+802fe2ac t __anon_vma_interval_tree_augment_rotate
+802fe314 t vma_interval_tree_subtree_search.part.0
+802fe398 t __anon_vma_interval_tree_subtree_search.part.1
+802fe41c T vma_interval_tree_insert
+802fe4b4 T vma_interval_tree_remove
+802fe794 T vma_interval_tree_iter_first
+802fe7e0 T vma_interval_tree_iter_next
+802fe868 T vma_interval_tree_insert_after
+802fe90c T anon_vma_interval_tree_insert
+802fe9ac T anon_vma_interval_tree_remove
+802fec90 T anon_vma_interval_tree_iter_first
+802fece0 T anon_vma_interval_tree_iter_next
+802fed6c T list_lru_isolate
+802fed98 T list_lru_isolate_move
+802fedd4 T list_lru_count_node
+802fedec T list_lru_add
+802feefc T list_lru_destroy
+802ff0d0 T __list_lru_init
+802ff198 T list_lru_count_one
+802ff214 t __list_lru_walk_one
+802ff3c8 T list_lru_walk_one
+802ff444 T list_lru_walk_node
+802ff578 T list_lru_del
+802ff66c T list_lru_walk_one_irq
+802ff6f8 T memcg_reparent_list_lrus
+802ff8ec T memcg_list_lru_alloc
+802ffc1c t scan_shadow_nodes
+802ffc60 T workingset_update_node
+802ffce8 t pack_shadow.constprop.3
+802ffd44 t count_shadow_nodes
+802fff68 t shadow_lru_isolate
+80300154 T workingset_age_nonresident
+803001d4 T workingset_eviction
+803003b0 T workingset_refault
+80300888 T workingset_activation
+8030092c T dump_page
+80300c0c t check_vma_flags
+80300c94 T fault_in_writeable
+80300d90 T fault_in_subpage_writeable
+80300d9c T fault_in_readable
+80300ea8 t is_valid_gup_flags
+80300f48 t gup_put_folio.constprop.11
+80300fd4 T unpin_user_page_range_dirty_lock
+803010e4 T unpin_user_pages
+803011a0 T unpin_user_pages_dirty_lock
+803012c0 T unpin_user_page
+803012dc T fixup_user_fault
+8030143c T fault_in_safe_writeable
+8030156c T try_grab_folio
+80301844 T try_grab_page
+803019ac t follow_pmd_mask
+80301d68 t __get_user_pages
+803022f0 T get_user_pages_unlocked
+803025f4 T pin_user_pages_unlocked
+80302688 t __gup_longterm_locked
+80302a5c T get_user_pages
+80302ac4 t internal_get_user_pages_fast
+80302c64 T get_user_pages_fast_only
+80302c84 T get_user_pages_fast
+80302cd0 T pin_user_pages_fast
+80302d64 T pin_user_pages_fast_only
+80302e0c T pin_user_pages
+80302ed8 t __get_user_pages_remote
+80303210 T get_user_pages_remote
+80303270 T pin_user_pages_remote
+80303308 T follow_page
+80303410 T populate_vma_page_range
+80303480 T faultin_vma_page_range
+80303500 T __mm_populate
+803036c8 T get_dump_page
+803039a0 T __traceiter_mmap_lock_start_locking
+803039f8 T __traceiter_mmap_lock_released
+80303a50 T __traceiter_mmap_lock_acquire_returned
+80303ab8 t perf_trace_mmap_lock
+80303bf4 t perf_trace_mmap_lock_acquire_returned
+80303d44 t trace_event_raw_event_mmap_lock
+80303e18 t trace_event_raw_event_mmap_lock_acquire_returned
+80303ef4 t trace_raw_output_mmap_lock
+80303f70 t trace_raw_output_mmap_lock_acquire_returned
+80304000 t __bpf_trace_mmap_lock
+80304030 t __bpf_trace_mmap_lock_acquire_returned
+8030406c t free_memcg_path_bufs
+80304134 T trace_mmap_lock_unreg
+8030417c t get_mm_memcg_path
+803042a4 T __mmap_lock_do_trace_acquire_returned
+80304384 T trace_mmap_lock_reg
+803044a0 T __mmap_lock_do_trace_start_locking
+80304570 T __mmap_lock_do_trace_released
+80304640 t fault_around_bytes_get
+80304668 T follow_pte
+80304724 T follow_pfn
+803047b8 t add_mm_counter_fast
+80304854 t print_bad_pte
+803049f4 t validate_page_before_insert
+80304a5c t fault_around_bytes_fops_open
+80304a94 t fault_around_bytes_set
+80304af8 t fault_dirty_shared_page
+80304c14 t insert_page_into_pte_locked
+80304cfc t do_page_mkwrite
+80304dd8 t __do_fault
+80304f60 t wp_page_copy
+803056e0 T mm_trace_rss_stat
+80305734 T sync_mm_rss
+803057f8 T free_pgd_range
+80305ab4 T free_pgtables
+80305bf4 T pmd_install
+80305ccc T __pte_alloc
+80305e70 T vm_insert_pages
+80306150 T __pte_alloc_kernel
+80306220 t __apply_to_page_range
+803065a8 T apply_to_page_range
+803065d0 T apply_to_existing_page_range
+803065f8 T vm_normal_page
+803066b8 T copy_page_range
+80307120 T unmap_page_range
+803079b0 t unmap_single_vma
+803079f4 T unmap_vmas
+80307ab4 T zap_page_range
+80307bac T zap_page_range_single
+80307c58 T zap_vma_ptes
+80307ca4 T unmap_mapping_pages
+80307db8 T unmap_mapping_range
+80307e18 T __get_locked_pte
+80307ebc t insert_page.part.7
+80307f54 T vm_insert_page
+8030804c t __vm_map_pages
+803080c0 T vm_map_pages
+803080d0 T vm_map_pages_zero
+803080e0 t insert_pfn
+80308224 T vmf_insert_pfn_prot
+803082ec T vmf_insert_pfn
+803082fc t __vm_insert_mixed
+80308408 T vmf_insert_mixed_prot
+80308430 T vmf_insert_mixed
+8030845c T vmf_insert_mixed_mkwrite
+80308488 T remap_pfn_range_notrack
+803086d4 T remap_pfn_range
+803086e0 T vm_iomap_memory
+80308760 T finish_mkwrite_fault
+803088e4 t do_wp_page
+80308e30 T unmap_mapping_folio
+80308f44 T do_swap_page
+80309754 T do_set_pmd
+80309764 T do_set_pte
+80309864 T finish_fault
+803099cc T handle_mm_fault
+8030a878 T numa_migrate_prep
+8030a8c8 T __access_remote_vm
+8030ab00 T access_process_vm
+8030ab5c T access_remote_vm
+8030ab68 T print_vma_addr
+8030acac t mincore_hugetlb
+8030acb8 t mincore_page
+8030ad48 t __mincore_unmapped_range
+8030ade0 t mincore_unmapped_range
+8030ae10 t mincore_pte_range
+8030af68 T __se_sys_mincore
+8030af68 T sys_mincore
+8030b1c4 t mlock_fixup
+8030b380 t apply_vma_lock_flags
+8030b4c4 t apply_mlockall_flags
+8030b5f0 t can_do_mlock.part.0
+8030b600 T can_do_mlock
+8030b628 t do_mlock
+8030b8a4 t mlock_pagevec
+8030d168 T mlock_page_drain_local
+8030d19c T mlock_page_drain_remote
+8030d22c T need_mlock_page_drain
+8030d258 T mlock_folio
+8030d354 T mlock_new_page
+8030d47c T munlock_page
+8030d514 t mlock_pte_range
+8030d608 T __se_sys_mlock
+8030d608 T sys_mlock
+8030d618 T __se_sys_mlock2
+8030d618 T sys_mlock2
+8030d640 T __se_sys_munlock
+8030d640 T sys_munlock
+8030d700 T __se_sys_mlockall
+8030d700 T sys_mlockall
+8030d860 T sys_munlockall
+8030d8f8 T user_shm_lock
+8030d9c4 T user_shm_unlock
+8030da24 T __traceiter_vm_unmapped_area
+8030da74 T __traceiter_vma_mas_szero
+8030dacc T __traceiter_vma_store
+8030db1c T __traceiter_exit_mmap
+8030db64 t special_mapping_close
+8030db70 t special_mapping_name
+8030db84 t special_mapping_split
+8030db94 t special_mapping_fault
+8030dc48 t init_user_reserve
+8030dc80 t init_admin_reserve
+8030dcb8 t perf_trace_vm_unmapped_area
+8030ddd0 t perf_trace_vma_mas_szero
+8030deb4 t perf_trace_vma_store
+8030dfa4 t perf_trace_exit_mmap
+8030e078 t trace_event_raw_event_vm_unmapped_area
+8030e140 t trace_event_raw_event_vma_mas_szero
+8030e1d4 t trace_event_raw_event_vma_store
+8030e274 t trace_event_raw_event_exit_mmap
+8030e2fc t trace_raw_output_vm_unmapped_area
+8030e398 t trace_raw_output_vma_mas_szero
+8030e3f8 t trace_raw_output_vma_store
+8030e460 t trace_raw_output_exit_mmap
+8030e4a4 t __bpf_trace_vm_unmapped_area
+8030e4c4 t __bpf_trace_vma_store
+8030e4e4 t __bpf_trace_vma_mas_szero
+8030e514 t __bpf_trace_exit_mmap
+8030e520 t vm_pgprot_modify
+8030e574 t unmap_region
+8030e64c t remove_vma
+8030e69c t special_mapping_mremap
+8030e724 T find_vma_intersection
+8030e770 T find_vma
+8030e7bc t reusable_anon_vma
+8030e858 t get_unmapped_area.part.6
+8030e8fc T get_unmapped_area
+8030e944 t can_vma_merge_after.constprop.16
+8030e9e8 t can_vma_merge_before.constprop.13
+8030ea80 t __vma_link_file
+8030eaf4 t __remove_shared_vm_struct.constprop.17
+8030eb68 T unlink_file_vma
+8030ebac T vma_mas_store
+8030ec50 t vma_link
+8030ed40 T vma_mas_remove
+8030edf0 T vma_expand
+8030f130 T __vma_adjust
+8030f9a8 T vma_merge
+8030fc5c T find_mergeable_anon_vma
+8030fd24 T mlock_future_check
+8030fd74 t check_brk_limits
+8030fdf0 T ksys_mmap_pgoff
+8030fed8 T __se_sys_mmap_pgoff
+8030fed8 T sys_mmap_pgoff
+8030fee4 T __se_sys_old_mmap
+8030fee4 T sys_old_mmap
+8030ff84 T vma_wants_writenotify
+80310024 T vma_set_page_prot
+8031007c T vm_unmapped_area
+8031034c T find_vma_prev
+803103f4 T generic_get_unmapped_area
+8031052c T generic_get_unmapped_area_topdown
+80310698 T __split_vma
+8031082c t do_mas_align_munmap.constprop.14
+80310ce8 T split_vma
+80310d1c T do_mas_munmap
+80310db4 t __vm_munmap
+80310f04 T vm_munmap
+80310f14 T do_munmap
+80310f9c T __se_sys_munmap
+80310f9c T sys_munmap
+80310fac T exit_mmap
+80311290 T insert_vm_struct
+8031138c t __install_special_mapping
+80311494 T copy_vma
+803116d0 T may_expand_vm
+803117c4 t do_brk_flags
+80311a78 T __se_sys_brk
+80311a78 T sys_brk
+80311d7c T vm_brk_flags
+80311f60 T vm_brk
+80311f70 T expand_downwards
+80312268 T expand_stack
+80312274 T find_extend_vma
+80312324 T mmap_region
+80312ebc T do_mmap
+80313328 T __se_sys_remap_file_pages
+80313328 T sys_remap_file_pages
+803135cc T vm_stat_account
+80313634 T vma_is_special_mapping
+80313674 T _install_special_mapping
+803136a4 T install_special_mapping
+803136dc T mm_drop_all_locks
+80313828 T mm_take_all_locks
+80313a1c t __tlb_gather_mmu
+80313aa0 t tlb_batch_pages_flush
+80313b24 T __tlb_remove_page_size
+80313bd4 T tlb_flush_mmu
+80313cbc T tlb_gather_mmu
+80313ccc T tlb_gather_mmu_fullmm
+80313cdc T tlb_finish_mmu
+80313e4c T change_protection
+803144dc T mprotect_fixup
+8031474c t do_mprotect_pkey.constprop.1
+80314a7c T __se_sys_mprotect
+80314a7c T sys_mprotect
+80314a88 t vma_to_resize
+80314be0 t move_page_tables.part.0
+80314f5c t move_vma.constprop.1
+80315434 T move_page_tables
+80315464 T __se_sys_mremap
+80315464 T sys_mremap
+80315b00 T __se_sys_msync
+80315b00 T sys_msync
+80315ddc T page_vma_mapped_walk
+80316140 T page_mapped_in_vma
+80316290 t walk_pgd_range
+8031666c t walk_page_test
+803166d4 t __walk_page_range
+80316738 T walk_page_range
+803168c4 T walk_page_range_novma
+80316958 T walk_page_vma
+803169f4 T walk_page_mapping
+80316b04 T pgd_clear_bad
+80316b20 T pmd_clear_bad
+80316b68 T ptep_set_access_flags
+80316bac T ptep_clear_flush_young
+80316bf4 T ptep_clear_flush
+80316c58 T __traceiter_tlb_flush
+80316ca8 T __traceiter_mm_migrate_pages
+80316d20 T __traceiter_mm_migrate_pages_start
+80316d70 T __traceiter_set_migration_pte
+80316dc8 T __traceiter_remove_migration_pte
+80316e20 t invalid_mkclean_vma
+80316e38 t invalid_migration_vma
+80316e5c t perf_trace_tlb_flush
+80316f38 t perf_trace_mm_migrate_pages
+8031703c t perf_trace_mm_migrate_pages_start
+80317118 t perf_trace_migration_pte
+803171fc t trace_event_raw_event_tlb_flush
+80317288 t trace_event_raw_event_mm_migrate_pages
+8031733c t trace_event_raw_event_mm_migrate_pages_start
+803173c8 t trace_event_raw_event_migration_pte
+8031745c t trace_raw_output_tlb_flush
+803174d4 t trace_raw_output_mm_migrate_pages
+80317578 t trace_raw_output_mm_migrate_pages_start
+803175f0 t trace_raw_output_migration_pte
+80317650 t __bpf_trace_tlb_flush
+80317670 t __bpf_trace_mm_migrate_pages_start
+80317690 t __bpf_trace_mm_migrate_pages
+803176f0 t __bpf_trace_migration_pte
+80317720 t anon_vma_ctor
+8031775c t page_not_mapped
+80317778 t invalid_folio_referenced_vma
+803177f0 t page_vma_mkclean_one
+803178b8 t page_mkclean_one
+80317984 t __page_set_anon_rmap
+803179f8 t rmap_walk_anon
+80317bec t rmap_walk_file
+80317dd4 t folio_referenced_one
+80318020 T page_address_in_vma
+80318118 T mm_find_pmd
+80318130 T pfn_mkclean_range
+803181fc T page_move_anon_rmap
+8031822c T page_add_anon_rmap
+8031835c T page_add_new_anon_rmap
+80318464 T page_add_file_rmap
+8031850c T page_remove_rmap
+80318618 t try_to_unmap_one
+80318ba4 t try_to_migrate_one
+80318fe4 T __put_anon_vma
+803190a8 T unlink_anon_vmas
+803192b4 T anon_vma_clone
+80319494 T anon_vma_fork
+803195f8 T __anon_vma_prepare
+8031977c T folio_get_anon_vma
+8031983c T folio_lock_anon_vma_read
+803199a8 T rmap_walk
+803199c8 T folio_referenced
+80319b38 T folio_mkclean
+80319bec T rmap_walk_locked
+80319c0c T try_to_unmap
+80319c90 T try_to_migrate
+80319d68 T is_vmalloc_addr
+80319da4 T vmalloc_to_page
+80319e4c T vmalloc_to_pfn
+80319e8c t free_vmap_area_rb_augment_cb_propagate
+80319ef4 t free_vmap_area_rb_augment_cb_copy
+80319f00 t free_vmap_area_rb_augment_cb_rotate
+80319f54 t s_stop
+80319f88 t free_vmap_area_noflush
+8031a2a8 T register_vmap_purge_notifier
+8031a2c0 T unregister_vmap_purge_notifier
+8031a2d8 t s_show
+8031a534 t s_next
+8031a54c t s_start
+8031a588 t vmap_block_vaddr
+8031a5cc t free_vmap_block
+8031a63c t purge_fragmented_blocks_allcpus
+8031a858 t insert_vmap_area.constprop.23
+8031a974 t insert_vmap_area_augment.constprop.24
+8031ab74 t __purge_vmap_area_lazy
+8031b248 t _vm_unmap_aliases
+8031b3b0 T vm_unmap_aliases
+8031b3c8 t drain_vmap_area_work
+8031b42c t purge_vmap_area_lazy
+8031b464 t alloc_vmap_area
+8031bcd8 t __get_vm_area_node.constprop.12
+8031be48 T pcpu_get_vm_areas
+8031ce24 T ioremap_page_range
+8031cfe0 T __vunmap_range_noflush
+8031d134 t free_unmap_vmap_area
+8031d174 T vunmap_range_noflush
+8031d180 T vunmap_range
+8031d1cc T __vmap_pages_range_noflush
+8031d43c t vmap_pages_range.constprop.16
+8031d48c T vmap_pages_range_noflush
+8031d498 T is_vmalloc_or_module_addr
+8031d4e4 T vmalloc_nr_pages
+8031d4fc T find_vmap_area
+8031d574 T vm_unmap_ram
+8031d6fc T vm_map_ram
+8031df90 T __get_vm_area_caller
+8031dfd4 T get_vm_area
+8031e02c T get_vm_area_caller
+8031e084 T find_vm_area
+8031e0a0 T remove_vm_area
+8031e15c t __vunmap
+8031e40c t free_work
+8031e45c t __vfree
+8031e4dc T vfree
+8031e548 T vunmap
+8031e5a0 T vmap
+8031e674 T free_vm_area
+8031e6a0 T vfree_atomic
+8031e708 T __vmalloc_node
+8031e770 T __vmalloc
+8031e79c T vmalloc
+8031e7c8 T vzalloc
+8031e7f4 T vmalloc_node
+8031e820 T vzalloc_node
+8031e84c T vmalloc_32
+8031e878 T __vmalloc_node_range
+8031ee7c T vmalloc_huge
+8031eee4 T vmalloc_user
+8031ef50 T vmalloc_32_user
+8031efbc T vread
+8031f2dc T remap_vmalloc_range_partial
+8031f3c0 T remap_vmalloc_range
+8031f3f8 T pcpu_free_vm_areas
+8031f434 T vmalloc_dump_obj
+8031f490 t process_vm_rw_core.constprop.0
+8031f90c t process_vm_rw
+8031fa08 T __se_sys_process_vm_readv
+8031fa08 T sys_process_vm_readv
+8031fa3c T __se_sys_process_vm_writev
+8031fa3c T sys_process_vm_writev
+8031fa70 t page_bad_reason
+8031fb04 t build_zonelists
+8031fc88 T adjust_managed_page_count
+8031fce4 T is_free_buddy_page
+8031fd7c T split_page
+8031fdc0 t bad_page
+8031fed8 t check_new_pages
+8031ffa8 t calculate_totalreserve_pages
+80320054 t setup_per_zone_lowmem_reserve
+80320118 T si_mem_available
+80320220 t __zone_set_pageset_high_and_batch
+80320288 t nr_free_zone_pages
+80320338 T nr_free_buffer_pages
+80320348 t wake_all_kswapds
+80320410 T si_meminfo
+80320478 t __build_all_zonelists
+80320544 t free_unref_page_prepare.part.0
+803205a8 t show_mem_node_skip.part.3
+803205e0 t zone_set_pageset_high_and_batch
+803206d4 t zone_pcp_update
+80320710 t page_alloc_cpu_online
+8032076c t free_pcp_prepare
+803209a4 t __free_pages_ok
+803210d4 t make_alloc_exact
+80321184 t prep_new_page
+80321314 t free_pcppages_bulk
+803218dc t drain_pages_zone
+8032193c t drain_pages
+80321988 t page_alloc_cpu_dead
+80321a0c t __drain_all_pages
+80321b74 t free_unref_page_commit
+80321cb0 t free_one_page.constprop.24
+80322080 T get_pfnblock_flags_mask
+803220d0 T set_pfnblock_flags_mask
+80322164 T set_pageblock_migratetype
+803221d0 T prep_compound_page
+80322248 T destroy_large_folio
+80322268 T split_free_page
+8032284c T __free_pages_core
+80322908 T __pageblock_pfn_to_page
+803229b8 T set_zone_contiguous
+80322a30 T clear_zone_contiguous
+80322a44 T post_alloc_hook
+80322afc T move_freepages_block
+80322ca0 t steal_suitable_fallback
+80322edc t unreserve_highatomic_pageblock
+803230d0 T find_suitable_fallback
+8032318c t rmqueue_bulk
+80323838 T drain_local_pages
+80323858 T drain_all_pages
+80323868 T free_unref_page
+803239b8 T free_compound_page
+80323a14 T __page_frag_cache_drain
+80323a80 T __free_pages
+80323b24 T free_pages
+80323b54 T free_contig_range
+80323c04 T free_pages_exact
+80323c70 T page_frag_free
+80323cf0 T free_unref_page_list
+80323f7c T __putback_isolated_page
+80324230 T should_fail_alloc_page
+80324240 T __zone_watermark_ok
+80324380 T __isolate_free_page
+803245c0 t get_page_from_freelist
+80325324 t __alloc_pages_direct_compact
+80325540 T zone_watermark_ok
+80325570 T zone_watermark_ok_safe
+80325628 T gfp_pfmemalloc_allowed
+803256b4 T __show_free_areas
+80325f54 W arch_has_descending_max_zone_pfns
+80325f64 T free_reserved_area
+80326084 T setup_per_zone_wmarks
+80326234 T calculate_min_free_kbytes
+80326290 T min_free_kbytes_sysctl_handler
+803262ec T watermark_scale_factor_sysctl_handler
+80326338 T lowmem_reserve_ratio_sysctl_handler
+8032639c T percpu_pagelist_high_fraction_sysctl_handler
+80326494 T __alloc_contig_migrate_range
+80326634 T alloc_contig_range
+80326890 T alloc_contig_pages
+80326ad0 T zone_pcp_disable
+80326b0c T zone_pcp_enable
+80326b34 T zone_pcp_reset
+80326bd8 T has_managed_dma
+80326c1c T warn_alloc
+80326da4 T __alloc_pages
+80327d40 T __alloc_pages_bulk
+80328398 T __folio_alloc
+803283a8 T __get_free_pages
+80328408 T get_zeroed_page
+8032841c T alloc_pages_exact
+803284a8 T page_frag_alloc_align
+80328680 T setup_initial_init_mm
+803286a0 t memblock_merge_regions
+8032875c t memblock_debug_open
+8032877c t memblock_debug_show
+8032883c t should_skip_region
+803288b0 t memblock_remove_region
+8032895c t memblock_insert_region.constprop.5
+803289d8 T memblock_overlaps_region
+80328a4c T __next_mem_range
+80328c54 T __next_mem_range_rev
+80328e84 t memblock_find_in_range_node
+803290fc t memblock_find_in_range.constprop.4
+803291b0 t memblock_double_array
+80329444 t memblock_add_range
+80329744 T memblock_add_node
+80329800 T memblock_add
+803298b0 T memblock_reserve
+80329960 t memblock_isolate_range
+80329b04 t memblock_remove_range
+80329b90 T memblock_remove
+80329c34 T memblock_phys_free
+80329cd8 T memblock_free
+80329cf4 t memblock_setclr_flag
+80329dbc T memblock_mark_hotplug
+80329dd0 T memblock_clear_hotplug
+80329de4 T memblock_mark_mirror
+80329e2c T memblock_mark_nomap
+80329e40 T memblock_clear_nomap
+80329e54 T __next_mem_pfn_range
+80329ef4 T memblock_set_node
+80329f04 T memblock_phys_mem_size
+80329f1c T memblock_reserved_size
+80329f34 T memblock_start_of_DRAM
+80329f50 T memblock_end_of_DRAM
+80329f88 T memblock_is_reserved
+8032a004 T memblock_is_memory
+8032a080 T memblock_is_map_memory
+8032a104 T memblock_search_pfn_nid
+8032a1a8 T memblock_is_region_memory
+8032a23c T memblock_is_region_reserved
+8032a2b8 T memblock_trim_memory
+8032a368 T memblock_set_current_limit
+8032a380 T memblock_get_current_limit
+8032a398 T memblock_dump_all
+8032a3f8 T reset_node_managed_pages
+8032a414 t tlb_flush_mmu_tlbonly
+8032a4ec t madvise_cold_or_pageout_pte_range
+8032a7a4 t swapin_walk_pmd_entry
+8032a94c t madvise_free_pte_range
+8032ad94 t madvise_vma_behavior
+8032b848 T do_madvise
+8032bb58 T __se_sys_madvise
+8032bb58 T sys_madvise
+8032bb78 T __se_sys_process_madvise
+8032bb78 T sys_process_madvise
+8032bd44 t sio_read_complete
+8032be7c t end_swap_bio_read
+8032c00c t end_swap_bio_write
+8032c110 t sio_write_complete
+8032c2c8 T generic_swapfile_activate
+8032c670 T sio_pool_init
+8032c6fc T swap_write_unplug
+8032c78c T __swap_writepage
+8032cb60 T swap_writepage
+8032cbe0 T __swap_read_unplug
+8032cc70 T swap_readpage
+8032d164 t vma_ra_enabled_store
+8032d190 t vma_ra_enabled_show
+8032d1d0 T get_shadow_from_swap_cache
+8032d214 T add_to_swap_cache
+8032d5c8 T __delete_from_swap_cache
+8032d7a4 T add_to_swap
+8032d80c T delete_from_swap_cache
+8032d8bc T clear_shadow_from_swap_cache
+8032da58 T free_swap_cache
+8032dae0 T free_page_and_swap_cache
+8032db38 T free_pages_and_swap_cache
+8032db80 T swap_cache_get_folio
+8032dd84 T find_get_incore_page
+8032ded4 T __read_swap_cache_async
+8032e198 T read_swap_cache_async
+8032e20c T swap_cluster_readahead
+8032e524 T init_swap_address_space
+8032e5d0 T exit_swap_address_space
+8032e600 T swapin_readahead
+8032ea1c t swap_offset_available_and_locked
+8032ea74 t swp_entry_cmp
+8032ea90 t setup_swap_info
+8032eb28 t swaps_poll
+8032eb80 t swap_next
+8032ec08 T swapcache_mapping
+8032ec3c T __page_file_index
+8032ec50 t _swap_info_get
+8032ed34 t add_to_avail_list
+8032edb0 T add_swap_extent
+8032eea4 t swap_start
+8032ef28 t swap_stop
+8032ef3c t destroy_swap_extents
+8032efb4 t swaps_open
+8032eff0 t swap_show
+8032f0e8 t swap_users_ref_free
+8032f0f8 t cluster_list_add_tail.part.1
+8032f168 t __free_cluster
+8032f1c8 t offset_to_swap_extent
+8032f20c t __del_from_avail_list
+8032f23c t del_from_avail_list
+8032f280 t _enable_swap_info
+8032f2fc t swap_do_scheduled_discard
+8032f4b0 t scan_swap_map_try_ssd_cluster
+8032f60c t swap_discard_work
+8032f648 t inc_cluster_info_page
+8032f6dc t swap_count_continued
+8032faa8 t __swap_entry_free
+8032fbcc T swap_page_sector
+8032fc28 T get_swap_device
+8032fdc8 t __swap_duplicate
+8032ffd4 T swap_free
+8032fffc T put_swap_folio
+80330100 T swapcache_free_entries
+80330414 T __swap_count
+803304c0 T __swp_swapcount
+803305e0 T swp_swapcount
+80330738 T folio_free_swap
+8033082c t __try_to_reclaim_swap
+80330944 T get_swap_pages
+803312a8 T free_swap_and_cache
+80331398 T has_usable_swap
+803313e4 T __se_sys_swapoff
+803313e4 T sys_swapoff
+803324b0 T generic_max_swapfile_size
+803324c0 W arch_max_swapfile_size
+803324d0 T __se_sys_swapon
+803324d0 T sys_swapon
+80333820 T si_swapinfo
+803338ac T swap_shmem_alloc
+803338bc T swapcache_prepare
+803338cc T swp_swap_info
+803338f4 T page_swap_info
+80333920 T add_swap_count_continuation
+80333bf4 T swap_duplicate
+80333c38 T __cgroup_throttle_swaprate
+80333cf4 t alloc_swap_slot_cache
+80333e10 t drain_slots_cache_cpu.constprop.1
+80333ef8 t __drain_swap_slots_cache.constprop.0
+80333f44 t free_slot_cache
+80333f80 T disable_swap_slots_cache_lock
+80333fbc T reenable_swap_slots_cache_unlock
+80333fe8 T enable_swap_slots_cache
+803340b4 T free_swap_slot
+803341bc T folio_alloc_swap
+803343cc t __frontswap_test
+803343f4 T frontswap_register_ops
+80334438 T frontswap_init
+80334488 T __frontswap_store
+803345ac T __frontswap_load
+80334638 T __frontswap_invalidate_page
+803346d0 T __frontswap_invalidate_area
+8033472c t zswap_dstmem_dead
+80334788 t zswap_frontswap_init
+803347e8 t zswap_update_total_size
+80334848 t zswap_pool_create
+80334a08 t zswap_try_pool_create
+80334bf4 t zswap_cpu_comp_dead
+80334c5c t zswap_cpu_comp_prepare
+80334d5c t zswap_dstmem_prepare
+80334e04 t __zswap_pool_current
+80334ec8 t zswap_pool_current
+80334ef0 t __zswap_pool_empty
+80334fac t zswap_enabled_param_set
+80335028 t shrink_worker
+803350b8 t __zswap_pool_release
+80335174 t __zswap_param_set
+8033551c t zswap_compressor_param_set
+80335538 t zswap_zpool_param_set
+80335554 t zswap_free_entry
+803356c4 t zswap_entry_put
+80335718 t zswap_writeback_entry
+80335c10 t zswap_frontswap_invalidate_page
+80335cb8 t zswap_frontswap_load
+80336058 t zswap_frontswap_invalidate_area
+803360e8 t zswap_frontswap_store
+8033694c t dmam_pool_match
+80336968 t pools_show
+80336a80 T dma_pool_create
+80336c2c T dma_pool_destroy
+80336da4 t dmam_pool_release
+80336db4 T dma_pool_free
+80336ed0 T dma_pool_alloc
+803370a4 T dmam_pool_create
+8033714c T dmam_pool_destroy
+80337198 t count_free
+803371b4 t count_partial
+80337218 t count_inuse
+80337228 t count_total
+8033723c t validate_show
+8033724c t slab_attr_show
+80337274 t slab_attr_store
+803372ac t slab_debugfs_next
+803372f4 t cmp_loc_by_count
+80337314 t slab_debugfs_start
+80337338 t parse_slub_debug_flags
+80337648 t __fill_map
+803376fc t print_track
+8033777c t slab_out_of_memory
+8033786c t set_track_prepare
+803378c8 t flush_all_cpus_locked
+80337a28 t usersize_show
+80337a48 t cache_dma_show
+80337a68 t store_user_show
+80337a88 t poison_show
+80337aa8 t red_zone_show
+80337ac8 t trace_show
+80337ae8 t sanity_checks_show
+80337b08 t destroy_by_rcu_show
+80337b28 t reclaim_account_show
+80337b48 t hwcache_align_show
+80337b68 t align_show
+80337b88 t aliases_show
+80337bb0 t ctor_show
+80337bdc t cpu_partial_show
+80337bfc t min_partial_show
+80337c1c t order_show
+80337c3c t objs_per_slab_show
+80337c5c t object_size_show
+80337c7c t slab_size_show
+80337c9c t slabs_cpu_partial_show
+80337de0 t shrink_store
+80337e10 t cpu_partial_store
+80337ebc t min_partial_store
+80337f20 t kmem_cache_release
+80337f30 t debugfs_slab_add
+80337fac t free_loc_track
+80337fe0 t slab_debug_trace_release
+80338010 t slab_debugfs_show
+803382a8 t alloc_loc_track
+80338324 t slab_pad_check.part.10
+80338494 t check_slab
+80338578 t init_object
+80338618 t sysfs_slab_alias
+803386b0 t sysfs_slab_add
+803388c8 t fixup_red_left.part.15
+803388e8 t show_slab_objects
+80338b94 t slabs_show
+80338ba4 t total_objects_show
+80338bb4 t cpu_slabs_show
+80338bc4 t partial_show
+80338bd4 t objects_partial_show
+80338be4 t objects_show
+80338bf4 t shrink_show
+80338c04 t slab_debugfs_stop
+80338c10 t setup_object_debug
+80338c7c t process_slab
+80339044 t slab_debug_trace_open
+803391d0 t new_slab
+803395a0 t calculate_sizes
+80339af0 T fixup_red_left
+80339b08 T print_tracking
+80339b84 t on_freelist
+80339df4 t check_bytes_and_report
+80339f48 t check_object
+8033a220 t __free_slab
+8033a3d0 t free_slab
+8033a3f8 t discard_slab
+8033a450 t deactivate_slab
+8033a848 t __unfreeze_partials
+8033a9c8 t put_cpu_partial
+8033aab4 t flush_cpu_slab
+8033abe8 t slub_cpu_dead
+8033ac9c t __kmem_cache_do_shrink
+8033aec8 t rcu_free_slab
+8033aedc t alloc_debug_processing
+8033b090 t ___slab_alloc
+8033babc T kmem_cache_alloc_lru
+8033c0fc T kmem_cache_alloc
+8033c5d8 T kmem_cache_alloc_node
+8033cab4 t validate_slab
+8033cbe0 T validate_slab_cache
+8033cd10 t validate_store
+8033cd5c t free_debug_processing
+8033d2c0 t __slab_free
+8033d648 T kmem_cache_free
+8033da58 t kmem_cache_free_bulk.part.18
+8033e00c T kmem_cache_free_bulk
+8033e020 T kmem_cache_alloc_bulk
+8033e768 T kmem_cache_flags
+8033e8d8 T __kmem_cache_alloc_node
+8033ed64 T __kmem_cache_free
+8033f018 T __kmem_cache_release
+8033f058 T __kmem_cache_empty
+8033f098 T __kmem_cache_shutdown
+8033f370 T __kmem_obj_info
+8033f5ac T __kmem_cache_shrink
+8033f5cc T __kmem_cache_alias
+8033f668 T __kmem_cache_create
+8033fa78 T sysfs_slab_unlink
+8033fa9c T sysfs_slab_release
+8033fac0 T debugfs_slab_release
+8033fae8 T get_slabinfo
+8033fb50 T slabinfo_show_stats
+8033fb5c T slabinfo_write
+8033fb6c t remove_migration_pte
+8033fde0 T folio_migrate_mapping
+8034026c T folio_migrate_flags
+80340438 T folio_migrate_copy
+80340460 T filemap_migrate_folio
+8034054c T isolate_movable_page
+803406d4 T putback_movable_pages
+80340880 T remove_migration_ptes
+803408fc T __migration_entry_wait
+80340974 T migration_entry_wait
+803409cc T migrate_huge_page_move_mapping
+80340b48 T migrate_folio_extra
+80340bb4 T migrate_folio
+80340bd8 t __buffer_migrate_folio
+80340f10 T buffer_migrate_folio
+80340f34 t move_to_new_folio
+803411d4 T buffer_migrate_folio_norefs
+803411f8 T migrate_pages
+80341cc0 T alloc_migration_target
+80341d54 t propagate_protected_usage
+80341e58 T page_counter_cancel
+80341f00 T page_counter_charge
+80341f60 T page_counter_try_charge
+80342030 T page_counter_uncharge
+80342064 T page_counter_set_max
+803420dc T page_counter_set_min
+80342114 T page_counter_set_low
+8034214c T page_counter_memparse
+803421f4 t percpu_ref_get_many
+80342250 t mem_cgroup_event_ratelimit
+803422b0 T mem_cgroup_from_task
+803422c8 t __folio_memcg_unlock
+80342314 t mem_cgroup_hierarchy_read
+80342328 t mem_cgroup_move_charge_read
+8034233c t mem_cgroup_swappiness_write
+8034238c t compare_thresholds
+803423b8 t mem_cgroup_slab_show
+803423c8 t mem_cgroup_css_rstat_flush
+803425f4 t memory_current_read
+8034260c t memory_peak_read
+80342624 t swap_current_read
+8034263c t __memory_events_show
+803426c8 t mem_cgroup_oom_control_read
+80342730 t memory_oom_group_show
+80342764 t memory_events_local_show
+80342794 t memory_events_show
+803427c4 t swap_events_show
+80342824 t mem_cgroup_move_charge_write
+80342888 t mem_cgroup_hierarchy_write
+803428e0 t mem_cgroup_oom_unregister_event
+8034298c t mem_cgroup_reset
+80342a28 t mem_cgroup_oom_register_event
+80342ad4 t memcg_event_wake
+80342b68 t memcg_event_ptable_queue_proc
+80342b80 t swap_high_write
+80342bf4 t memcg_page_state_local
+80342c64 t memory_oom_group_write
+80342cf4 t memcg_memory_event
+80342db0 t memory_low_write
+80342e2c t memory_min_write
+80342ea8 t __mem_cgroup_insert_exceeded
+80342f34 t memcg_oom_wake_function
+80342fac t mem_cgroup_attach
+80343068 t __mem_cgroup_flush_stats
+80343120 t memcg_stat_show
+803436b4 t flush_memcg_stats_dwork
+803436e8 t zswap_current_read
+80343714 t memcg_oom_recover.part.1
+80343734 t mem_cgroup_oom_control_write
+803437c0 t seq_puts_memcg_tunable.part.7
+803437e0 t memory_max_show
+80343828 t memory_high_show
+80343870 t memory_low_show
+803438b8 t memory_min_show
+80343900 t zswap_max_show
+80343948 t swap_max_show
+80343990 t swap_high_show
+803439d8 t __mem_cgroup_remove_exceeded.part.9
+80343a2c t mem_cgroup_usage.part.17
+80343a98 t __mem_cgroup_threshold
+80343bac t __mem_cgroup_usage_unregister_event
+80343d58 t memsw_cgroup_usage_unregister_event
+80343d68 t mem_cgroup_usage_unregister_event
+80343d78 t __mem_cgroup_usage_register_event
+80343fa8 t memsw_cgroup_usage_register_event
+80343fb8 t mem_cgroup_usage_register_event
+80343fc8 t mem_cgroup_read_u64
+80344108 t memcg_check_events
+80344224 t folio_memcg_lock.part.23
+803442a8 t __mem_cgroup_free
+803442f0 t mem_cgroup_css_free
+803443f8 t memory_stat_format.constprop.33
+80344738 t memory_stat_show
+803447a4 t mem_cgroup_id_get_online
+80344874 t percpu_ref_put_many.constprop.40
+803448f0 t memcg_write_event_control
+80344d2c t mem_cgroup_swappiness_read
+80344d6c t mem_cgroup_from_slab_obj.part.26
+80344e48 t mem_cgroup_css_reset
+80344ef4 t memory_reclaim
+80345000 t __get_obj_cgroup_from_memcg
+803450cc t memcg_offline_kmem.part.15
+803451c4 t mem_cgroup_css_released
+80345258 t zswap_max_write
+803452ec t swap_max_write
+80345380 t mem_cgroup_out_of_memory
+803454a0 t get_mctgt_type
+803456f4 t mem_cgroup_count_precharge_pte_range
+803457c0 t __mod_memcg_state.part.19
+80345874 t __mem_cgroup_largest_soft_limit_node.part.10
+80345964 t get_mem_cgroup_from_mm.part.5
+80345ac4 T get_mem_cgroup_from_mm
+80345adc t memcg_account_kmem
+80345b6c t reclaim_high.constprop.39
+80345c5c t high_work_func
+80345c70 t mem_cgroup_id_put_many.part.11
+80345c70 t mem_cgroup_iter_break.part.22
+80345d04 t mem_cgroup_id_put_many
+80345d90 t __mem_cgroup_clear_mc
+80345f08 t mem_cgroup_clear_mc
+80345f68 t mem_cgroup_move_task
+80346088 t mem_cgroup_cancel_attach
+803460a8 t memcg_event_remove
+80346184 t drain_stock
+80346278 t __refill_stock
+8034633c t refill_stock
+80346394 t obj_cgroup_uncharge_pages
+803464d8 t obj_cgroup_release
+80346594 t memcg_hotplug_cpu_dead
+803465c4 t mem_cgroup_css_online
+80346774 T memcg_to_vmpressure
+80346794 T vmpressure_to_memcg
+803467a4 T mem_cgroup_kmem_disabled
+803467bc T mem_cgroup_css_from_page
+80346800 T page_cgroup_ino
+80346858 T mem_cgroup_flush_stats
+80346884 T mem_cgroup_flush_stats_delayed
+803468e4 T memcg_page_state
+803468fc T __mod_memcg_state
+80346910 T __mod_memcg_lruvec_state
+803469e8 t drain_obj_stock
+80346c94 t drain_local_stock
+80346d90 t drain_all_stock
+80346f1c t mem_cgroup_force_empty_write
+80346fc0 t mem_cgroup_resize_max
+80347130 t mem_cgroup_write
+803472a8 t memory_max_write
+803474a0 t memory_high_write
+803475c8 t mem_cgroup_css_offline
+803476c8 t refill_obj_stock
+803478b0 T __mod_lruvec_state
+803478ec T __mod_lruvec_page_state
+80347978 T __mod_lruvec_kmem_state
+803479fc T __count_memcg_events
+80347ad0 t mem_cgroup_charge_statistics
+80347b14 t uncharge_batch
+80347c9c t uncharge_folio
+80347f88 T mem_cgroup_iter
+80348240 t mem_cgroup_mark_under_oom
+803482bc t mem_cgroup_oom_notify
+80348354 t mem_cgroup_unmark_under_oom
+803483cc t mem_cgroup_oom_unlock
+80348440 t mem_cgroup_oom_trylock
+80348574 T mem_cgroup_iter_break
+803485a0 T mem_cgroup_scan_tasks
+80348698 T folio_lruvec_lock
+8034870c T folio_lruvec_lock_irq
+80348780 T folio_lruvec_lock_irqsave
+803487fc T mem_cgroup_update_lru_size
+803488c4 T mem_cgroup_print_oom_context
+8034894c T mem_cgroup_get_max
+80348a2c T mem_cgroup_size
+80348a3c T mem_cgroup_oom_synchronize
+80348c1c T mem_cgroup_get_oom_group
+80348d6c T folio_memcg_lock
+80348d80 T lock_page_memcg
+80348da0 T folio_memcg_unlock
+80348dbc T unlock_page_memcg
+80348de4 T mem_cgroup_handle_over_high
+80348f7c t try_charge_memcg
+80349804 t mem_cgroup_do_precharge
+803498bc t mem_cgroup_move_charge_pte_range
+80349ff0 t mem_cgroup_can_attach
+8034a1e4 t charge_memcg
+8034a2ec t obj_cgroup_charge_pages
+8034a444 T memcg_alloc_slab_cgroups
+8034a4e0 T mem_cgroup_from_obj
+8034a5f4 T mem_cgroup_from_slab_obj
+8034a60c T get_obj_cgroup_from_current
+8034a738 T get_obj_cgroup_from_page
+8034a800 T __memcg_kmem_charge_page
+8034aa00 T __memcg_kmem_uncharge_page
+8034aac0 T mod_objcg_state
+8034aec8 T obj_cgroup_charge
+8034b010 T obj_cgroup_uncharge
+8034b020 T split_page_memcg
+8034b128 T mem_cgroup_soft_limit_reclaim
+8034b508 T mem_cgroup_wb_domain
+8034b528 T mem_cgroup_wb_stats
+8034b61c T mem_cgroup_track_foreign_dirty_slowpath
+8034b7c8 T mem_cgroup_flush_foreign
+8034b8dc T mem_cgroup_from_id
+8034b8f4 T mem_cgroup_calculate_protection
+8034ba68 T __mem_cgroup_charge
+8034bb3c T mem_cgroup_swapin_charge_folio
+8034bcd8 T __mem_cgroup_uncharge
+8034bd54 T __mem_cgroup_uncharge_list
+8034bdec T mem_cgroup_migrate
+8034bf50 T mem_cgroup_sk_alloc
+8034c058 T mem_cgroup_sk_free
+8034c0f8 T mem_cgroup_charge_skmem
+8034c20c T mem_cgroup_uncharge_skmem
+8034c290 T mem_cgroup_swapout
+8034c4c8 T __mem_cgroup_try_charge_swap
+8034c6f8 T __mem_cgroup_uncharge_swap
+8034c7b4 T mem_cgroup_swapin_uncharge_swap
+8034c7d8 T mem_cgroup_get_nr_swap_pages
+8034c834 T mem_cgroup_swap_full
+8034c8d4 T obj_cgroup_may_zswap
+8034ca84 T obj_cgroup_charge_zswap
+8034cb50 T obj_cgroup_uncharge_zswap
+8034cc18 t vmpressure_work_fn
+8034cd8c t vmpressure.part.0
+8034cf00 T vmpressure
+8034cf14 T vmpressure_prio
+8034cf4c T vmpressure_register_event
+8034d098 T vmpressure_unregister_event
+8034d12c T vmpressure_init
+8034d18c T vmpressure_cleanup
+8034d19c t __lookup_swap_cgroup
+8034d1f4 T swap_cgroup_cmpxchg
+8034d260 T swap_cgroup_record
+8034d300 T lookup_swap_cgroup_id
+8034d330 T swap_cgroup_swapon
+8034d478 T swap_cgroup_swapoff
+8034d52c T __traceiter_test_pages_isolated
+8034d584 t perf_trace_test_pages_isolated
+8034d668 t trace_event_raw_event_test_pages_isolated
+8034d6fc t trace_raw_output_test_pages_isolated
+8034d77c t __bpf_trace_test_pages_isolated
+8034d7ac t unset_migratetype_isolate
+8034d8b4 t set_migratetype_isolate
+8034dbcc t isolate_single_pageblock
+8034e074 T undo_isolate_page_range
+8034e148 T start_isolate_page_range
+8034e318 T test_pages_isolated
+8034e5b8 T zpool_register_driver
+8034e618 T zpool_unregister_driver
+8034e6b0 t zpool_get_driver
+8034e794 t zpool_put_driver
+8034e7c0 T zpool_has_pool
+8034e810 T zpool_create_pool
+8034e970 T zpool_destroy_pool
+8034e9a4 T zpool_get_type
+8034e9b8 T zpool_malloc_support_movable
+8034e9cc T zpool_malloc
+8034e9f0 T zpool_free
+8034ea08 T zpool_shrink
+8034ea30 T zpool_map_handle
+8034ea48 T zpool_unmap_handle
+8034ea60 T zpool_get_total_size
+8034ea78 T zpool_evictable
+8034ea88 T zpool_can_sleep_mapped
+8034ea98 t zbud_zpool_evict
+8034ead4 t zbud_zpool_map
+8034eae4 t zbud_zpool_unmap
+8034eaf0 t zbud_zpool_total_size
+8034eb14 t zbud_zpool_free
+8034ec2c t zbud_zpool_destroy
+8034ec38 t zbud_zpool_shrink
+8034eeb8 t zbud_zpool_create
+8034ef88 t zbud_zpool_malloc
+8034f1f8 T __traceiter_cma_release
+8034f260 T __traceiter_cma_alloc_start
+8034f2b8 T __traceiter_cma_alloc_finish
+8034f328 T __traceiter_cma_alloc_busy_retry
+8034f398 t perf_trace_cma_alloc_class
+8034f4e8 t perf_trace_cma_release
+8034f630 t perf_trace_cma_alloc_start
+8034f770 t trace_event_raw_event_cma_alloc_class
+8034f854 t trace_event_raw_event_cma_release
+8034f930 t trace_event_raw_event_cma_alloc_start
+8034fa04 t trace_raw_output_cma_release
+8034fa70 t trace_raw_output_cma_alloc_start
+8034fad4 t trace_raw_output_cma_alloc_class
+8034fb48 t __bpf_trace_cma_release
+8034fb84 t __bpf_trace_cma_alloc_start
+8034fbb4 t __bpf_trace_cma_alloc_class
+8034fbfc t cma_clear_bitmap
+8034fc68 T cma_get_base
+8034fc7c T cma_get_size
+8034fc90 T cma_get_name
+8034fca0 T cma_alloc
+80350150 T cma_pages_valid
+803501cc T cma_release
+803502f4 T cma_for_each_area
+80350354 T memfd_fcntl
+803508ec T __se_sys_memfd_create
+803508ec T sys_memfd_create
+80350ad8 T finish_no_open
+80350aec T nonseekable_open
+80350b08 T stream_open
+80350b2c t do_faccessat
+80350dac T file_path
+80350dbc T filp_close
+80350e54 T generic_file_open
+80350eb0 t do_dentry_open
+80351340 T finish_open
+80351364 T open_with_fake_path
+803513d4 T dentry_open
+8035144c T dentry_create
+803514fc T vfs_fallocate
+80351854 T file_open_root
+80351a88 t do_sys_openat2
+80351e48 T do_truncate
+80351f28 T vfs_truncate
+803520c8 t do_sys_truncate.part.3
+80352178 T do_sys_truncate
+80352198 T __se_sys_truncate
+80352198 T sys_truncate
+803521c0 T do_sys_ftruncate
+803523c0 T __se_sys_ftruncate
+803523c0 T sys_ftruncate
+803523ec T __se_sys_truncate64
+803523ec T sys_truncate64
+8035240c T __se_sys_ftruncate64
+8035240c T sys_ftruncate64
+80352430 T ksys_fallocate
+803524ac T __se_sys_fallocate
+803524ac T sys_fallocate
+803524b8 T __se_sys_faccessat
+803524b8 T sys_faccessat
+803524c8 T __se_sys_faccessat2
+803524c8 T sys_faccessat2
+803524d4 T __se_sys_access
+803524d4 T sys_access
+803524f0 T __se_sys_chdir
+803524f0 T sys_chdir
+803525bc T __se_sys_fchdir
+803525bc T sys_fchdir
+80352650 T __se_sys_chroot
+80352650 T sys_chroot
+80352750 T chmod_common
+803528b0 t do_fchmodat
+80352958 T vfs_fchmod
+803529b4 T __se_sys_fchmod
+803529b4 T sys_fchmod
+80352a34 T __se_sys_fchmodat
+80352a34 T sys_fchmodat
+80352a44 T __se_sys_chmod
+80352a44 T sys_chmod
+80352a5c T chown_common
+80352d2c T do_fchownat
+80352e14 T __se_sys_fchownat
+80352e14 T sys_fchownat
+80352e20 T __se_sys_chown
+80352e20 T sys_chown
+80352e54 T __se_sys_lchown
+80352e54 T sys_lchown
+80352e88 T vfs_fchown
+80352f00 T ksys_fchown
+80352f60 T __se_sys_fchown
+80352f60 T sys_fchown
+80352f6c T vfs_open
+80352fa4 T build_open_how
+80353018 T build_open_flags
+80353298 T file_open_name
+803534c4 T filp_open
+80353514 T do_sys_open
+803535e0 T __se_sys_open
+803535e0 T sys_open
+803535fc T __se_sys_openat
+803535fc T sys_openat
+8035360c T __se_sys_openat2
+8035360c T sys_openat2
+803536f4 T __se_sys_creat
+803536f4 T sys_creat
+80353710 T __se_sys_close
+80353710 T sys_close
+80353748 T __se_sys_close_range
+80353748 T sys_close_range
+80353754 T sys_vhangup
+80353784 T vfs_setpos
+803537f0 T noop_llseek
+80353800 T vfs_llseek
+8035382c T default_llseek
+80353954 T rw_verify_area
+803539f0 T generic_copy_file_range
+80353a38 T generic_file_llseek_size
+80353bb4 T fixed_size_llseek
+80353bf8 T no_seek_end_llseek
+80353c48 T no_seek_end_llseek_size
+80353c94 T generic_file_llseek
+80353d08 t do_iter_readv_writev
+80353e34 T vfs_iocb_iter_read
+80353f70 t do_iter_read
+80354144 T vfs_iter_read
+80354168 t vfs_readv
+803541f8 t do_readv
+80354318 t do_preadv
+80354404 t do_iter_write
+803545d4 T vfs_iter_write
+803545f8 t vfs_writev
+8035478c t do_writev
+803548ac t do_pwritev
+80354998 T vfs_iocb_iter_write
+80354ac8 t do_sendfile
+80354fc8 T __se_sys_lseek
+80354fc8 T sys_lseek
+80355090 T __se_sys_llseek
+80355090 T sys_llseek
+803551b4 T __kernel_read
+8035542c T kernel_read
+8035547c T vfs_read
+80355718 T __kernel_write_iter
+8035594c T __kernel_write
+803559d0 T kernel_write
+80355b30 T vfs_write
+80355edc T ksys_read
+80355fb4 T __se_sys_read
+80355fb4 T sys_read
+80355fc0 T ksys_write
+80356098 T __se_sys_write
+80356098 T sys_write
+803560a4 T ksys_pread64
+80356138 T __se_sys_pread64
+80356138 T sys_pread64
+80356144 T ksys_pwrite64
+803561d8 T __se_sys_pwrite64
+803561d8 T sys_pwrite64
+803561e4 T __se_sys_readv
+803561e4 T sys_readv
+803561f4 T __se_sys_writev
+803561f4 T sys_writev
+80356204 T __se_sys_preadv
+80356204 T sys_preadv
+8035622c T __se_sys_preadv2
+8035622c T sys_preadv2
+8035627c T __se_sys_pwritev
+8035627c T sys_pwritev
+803562a4 T __se_sys_pwritev2
+803562a4 T sys_pwritev2
+803562f4 T __se_sys_sendfile
+803562f4 T sys_sendfile
+803563bc T __se_sys_sendfile64
+803563bc T sys_sendfile64
+80356494 T generic_write_check_limits
+8035656c T generic_write_checks_count
+8035662c T generic_write_checks
+803566a8 T generic_file_rw_checks
+80356730 T vfs_copy_file_range
+80356d80 T __se_sys_copy_file_range
+80356d80 T sys_copy_file_range
+80356fd0 T get_max_files
+80356fe8 t proc_nr_files
+80357028 t file_free_rcu
+8035708c t __alloc_file
+8035715c T fput
+8035722c t __fput
+80357498 t ____fput
+803574a4 T __fput_sync
+803574f0 t delayed_fput
+80357540 T flush_delayed_fput
+80357550 T alloc_empty_file
+8035767c t alloc_file
+803577d4 T alloc_file_pseudo
+803578d0 T alloc_empty_file_noaccount
+803578f4 T alloc_file_clone
+80357938 t test_keyed_super
+80357958 t test_single_super
+80357968 t test_bdev_super_fc
+80357994 t test_bdev_super
+803579bc t destroy_super_work
+803579f4 t destroy_super_rcu
+80357a38 T retire_super
+80357aac T generic_shutdown_super
+80357c68 t super_cache_count
+80357d28 T get_anon_bdev
+80357d74 T set_anon_super
+80357d84 T free_anon_bdev
+80357d9c T kill_anon_super
+80357dc4 T kill_litter_super
+80357df0 T kill_block_super
+80357e64 T vfs_get_tree
+80357f70 T super_setup_bdi_name
+80358040 T super_setup_bdi
+80358090 t __put_super
+803581c4 t __iterate_supers
+80358294 t do_emergency_remount
+803582c8 t do_thaw_all
+803582fc T iterate_supers_type
+803583f4 t compare_single
+80358404 T set_anon_super_fc
+80358414 t destroy_unused_super.part.2
+803584b8 t alloc_super
+80358774 t set_bdev_super
+80358808 t set_bdev_super_fc
+80358818 T put_super
+8035885c T deactivate_locked_super
+803588e0 T deactivate_super
+80358944 t thaw_super_locked
+80358a00 t do_thaw_all_callback
+80358a54 T thaw_super
+80358a78 T freeze_super
+80358c1c t grab_super
+80358cd4 T sget_fc
+80358f08 T get_tree_bdev
+80359164 T sget
+8035938c T mount_bdev
+80359528 T mount_nodev
+803595c0 T drop_super
+803595e4 T drop_super_exclusive
+80359608 T trylock_super
+80359668 t super_cache_scan
+803597c8 T mount_capable
+803597f4 T iterate_supers
+803598f8 T get_super
+803599ec T get_active_super
+80359a9c T user_get_super
+80359bbc T reconfigure_super
+80359de0 t do_emergency_remount_callback
+80359e74 T vfs_get_super
+80359f64 T get_tree_nodev
+80359f78 T get_tree_single
+80359f8c T get_tree_single_reconf
+80359fa0 T get_tree_keyed
+80359fb8 T emergency_remount
+8035a020 T emergency_thaw_all
+8035a088 T reconfigure_single
+8035a0ec T mount_single
+8035a1a4 t cdev_purge
+8035a220 t exact_match
+8035a230 t base_probe
+8035a27c t __unregister_chrdev_region
+8035a330 T unregister_chrdev_region
+8035a380 t __register_chrdev_region
+8035a654 T register_chrdev_region
+8035a6f8 T alloc_chrdev_region
+8035a730 t cdev_dynamic_release
+8035a75c t cdev_default_release
+8035a77c t cdev_get
+8035a7d4 t exact_lock
+8035a7f8 T cdev_set_parent
+8035a838 T cdev_add
+8035a8d4 T cdev_del
+8035a908 T __unregister_chrdev
+8035a93c T cdev_device_add
+8035a9d0 T cdev_device_del
+8035aa04 T cdev_alloc
+8035aa50 T __register_chrdev
+8035ab14 T cdev_init
+8035ab58 t cdev_put.part.0
+8035ab78 t chrdev_open
+8035ad28 T chrdev_show
+8035adcc T cdev_put
+8035ade0 T cd_forget
+8035ae48 T generic_fill_statx_attr
+8035ae88 T __inode_add_bytes
+8035aef0 T inode_add_bytes
+8035af88 T __inode_sub_bytes
+8035b000 T inode_sub_bytes
+8035b0a0 T inode_get_bytes
+8035b0f8 T inode_set_bytes
+8035b120 T generic_fillattr
+8035b284 T vfs_getattr_nosec
+8035b350 T vfs_getattr
+8035b390 t vfs_statx
+8035b4f4 t cp_new_stat
+8035b6ec t do_readlinkat
+8035b80c t cp_new_stat64
+8035b96c t cp_statx
+8035bad8 T vfs_fstat
+8035bb38 t __do_sys_newfstat
+8035bb90 t __do_sys_fstat64
+8035bbe8 T getname_statx_lookup_flags
+8035bc14 T vfs_fstatat
+8035bc8c t __do_sys_newstat
+8035bcec t __do_sys_stat64
+8035bd50 t __do_sys_newlstat
+8035bdb0 t __do_sys_lstat64
+8035be14 t __do_sys_fstatat64
+8035be68 T __se_sys_newstat
+8035be68 T sys_newstat
+8035be74 T __se_sys_newlstat
+8035be74 T sys_newlstat
+8035be80 T __se_sys_newfstat
+8035be80 T sys_newfstat
+8035be8c T __se_sys_readlinkat
+8035be8c T sys_readlinkat
+8035be98 T __se_sys_readlink
+8035be98 T sys_readlink
+8035beb4 T __se_sys_stat64
+8035beb4 T sys_stat64
+8035bec0 T __se_sys_lstat64
+8035bec0 T sys_lstat64
+8035becc T __se_sys_fstat64
+8035becc T sys_fstat64
+8035bed8 T __se_sys_fstatat64
+8035bed8 T sys_fstatat64
+8035bee4 T do_statx
+8035bf60 T __se_sys_statx
+8035bf60 T sys_statx
+8035bfe0 T __register_binfmt
+8035c058 T unregister_binfmt
+8035c0a8 t get_user_arg_ptr
+8035c0d0 T finalize_exec
+8035c128 t shift_arg_pages
+8035c2c4 T __get_task_comm
+8035c31c T setup_new_exec
+8035c360 T bprm_change_interp
+8035c3a8 T set_binfmt
+8035c3ec t proc_dointvec_minmax_coredump
+8035c42c t do_open_execat
+8035c660 T open_exec
+8035c6ac t acct_arg_size
+8035c710 t free_bprm
+8035c7cc T would_dump
+8035c908 t get_arg_page
+8035ca14 t count_strings_kernel.part.2
+8035ca7c t count.constprop.4
+8035cb0c T remove_arg_zero
+8035cc18 T setup_arg_pages
+8035ceb0 T copy_string_kernel
+8035d044 t copy_strings_kernel
+8035d0bc t alloc_bprm
+8035d364 t copy_strings
+8035d618 t bprm_execve
+8035dba4 t do_execveat_common
+8035dd8c T path_noexec
+8035ddb4 T __set_task_comm
+8035de58 T kernel_execve
+8035e03c T set_dumpable
+8035e0ac T begin_new_exec
+8035ebe4 T __se_sys_execve
+8035ebe4 T sys_execve
+8035ec24 T __se_sys_execveat
+8035ec24 T sys_execveat
+8035ec68 t pipe_poll
+8035ee10 T pipe_lock
+8035ee28 T pipe_unlock
+8035ee40 t pipe_ioctl
+8035eedc T generic_pipe_buf_get
+8035ef68 t anon_pipe_buf_release
+8035efe4 t pipe_fasync
+8035f09c t proc_dopipe_max_size
+8035f0d4 t pipefs_init_fs_context
+8035f110 t pipefs_dname
+8035f138 t anon_pipe_buf_try_steal
+8035f19c T generic_pipe_buf_try_steal
+8035f228 t wait_for_partner
+8035f328 T generic_pipe_buf_release
+8035f370 t pipe_read
+8035f774 t pipe_write
+8035fdec T pipe_double_lock
+8035fe6c T account_pipe_buffers
+8035fea4 T too_many_pipe_buffers_soft
+8035fed0 T too_many_pipe_buffers_hard
+8035fefc T pipe_is_unprivileged_user
+8035ff34 T alloc_pipe_info
+80360148 T free_pipe_info
+8036020c t put_pipe_info
+80360270 t pipe_release
+80360334 t fifo_open
+80360690 T create_pipe_files
+80360860 t __do_pipe_flags
+8036092c t do_pipe2
+803609f0 T do_pipe_flags
+80360a64 T __se_sys_pipe2
+80360a64 T sys_pipe2
+80360a70 T __se_sys_pipe
+80360a70 T sys_pipe
+80360a80 T pipe_wait_readable
+80360b74 T pipe_wait_writable
+80360c74 T round_pipe_size
+80360cb4 t do_proc_dopipe_max_size_conv
+80360d04 T pipe_resize_ring
+80360e68 T get_pipe_info
+80360ea0 T pipe_fcntl
+8036103c t choose_mountpoint_rcu
+803610c0 T full_name_hash
+80361164 t restore_nameidata
+8036119c T path_get
+803611cc T path_put
+803611f0 t terminate_walk
+803612f0 T follow_down_one
+80361348 t __traverse_mounts
+8036155c T hashlen_string
+803615f4 t set_root
+803616ec t nd_jump_root
+803617d8 t path_init
+80361b3c t __legitimize_path
+80361ba8 t legitimize_root
+80361bec T done_path_create
+80361c30 T vfs_get_link
+80361c88 T page_get_link
+80361dc0 T page_symlink
+80361f74 T follow_up
+8036202c t legitimize_links
+80362138 t try_to_unlazy
+803621e0 t complete_walk
+803622a0 t try_to_unlazy_next
+8036239c T lock_rename
+8036243c T unlock_rename
+80362480 t readlink_copy.part.24
+80362534 T vfs_readlink
+80362668 T page_readlink
+803626f8 t nd_alloc_stack
+80362770 t step_into
+80362e78 t handle_dots
+803631d0 t handle_lookup_down
+8036321c T follow_down
+803632b4 T page_put_link
+803632f8 t lookup_dcache
+8036336c t __lookup_hash
+803633fc t lookup_fast
+80363534 t __lookup_slow
+80363664 T generic_permission
+8036392c T inode_permission
+80363b14 t lookup_one_common
+80363bf0 T try_lookup_one_len
+80363cb4 T lookup_one_len
+80363d94 T lookup_one
+80363e74 T lookup_one_unlocked
+80363f14 T lookup_one_positive_unlocked
+80363f58 T lookup_positive_unlocked
+80363f78 T lookup_one_len_unlocked
+80363f98 t may_open
+80364100 t vfs_tmpfile
+80364250 T vfs_tmpfile_open
+803642b8 T __check_sticky
+803643b0 T vfs_mkobj
+8036454c t may_delete
+803647dc T vfs_rmdir
+803649e0 T vfs_unlink
+80364cd8 T vfs_create
+80364f70 T vfs_symlink
+803651bc T vfs_mknod
+803654f0 T vfs_mkdir
+8036579c T vfs_link
+80365c78 T vfs_rename
+80366910 t walk_component
+80366a74 t link_path_walk.part.9
+80366e40 t path_parentat
+80366eb8 t filename_parentat.part.10
+80366ffc t filename_create
+80367170 t path_lookupat
+803672b8 t filename_lookup.part.23
+80367400 t path_openat
+80368470 T getname_kernel
+8036856c T putname
+803685e4 T getname_flags
+80368780 T getname_uflags
+80368798 T getname
+803687ac T kern_path_create
+803687f8 T user_path_create
+80368844 t do_mknodat
+80368a5c T kern_path
+80368abc T vfs_path_lookup
+80368b4c T user_path_at_empty
+80368bc0 T nd_jump_link
+80368c5c T may_linkat
+80368d98 T filename_lookup
+80368db4 T kern_path_locked
+80368eb4 T path_pts
+80368f90 T may_open_dev
+80368fbc T do_filp_open
+803690a8 T do_file_open_root
+803691fc T __se_sys_mknodat
+803691fc T sys_mknodat
+8036923c T __se_sys_mknod
+8036923c T sys_mknod
+80369274 T do_mkdirat
+80369380 T __se_sys_mkdirat
+80369380 T sys_mkdirat
+803693bc T __se_sys_mkdir
+803693bc T sys_mkdir
+803693ec T do_rmdir
+803695b4 T __se_sys_rmdir
+803695b4 T sys_rmdir
+803695dc T do_unlinkat
+80369894 T __se_sys_unlinkat
+80369894 T sys_unlinkat
+803698f4 T __se_sys_unlink
+803698f4 T sys_unlink
+8036991c T do_symlinkat
+80369a1c T __se_sys_symlinkat
+80369a1c T sys_symlinkat
+80369a64 T __se_sys_symlink
+80369a64 T sys_symlink
+80369aa8 T do_linkat
+80369d24 T __se_sys_linkat
+80369d24 T sys_linkat
+80369d84 T __se_sys_link
+80369d84 T sys_link
+80369ddc T do_renameat2
+8036a2bc T __se_sys_renameat2
+8036a2bc T sys_renameat2
+8036a31c T __se_sys_renameat
+8036a31c T sys_renameat
+8036a384 T __se_sys_rename
+8036a384 T sys_rename
+8036a3dc T readlink_copy
+8036a458 t fasync_free_rcu
+8036a474 t send_sigio_to_task
+8036a5cc t f_modown
+8036a6ac T __f_setown
+8036a6e4 T f_setown
+8036a760 T f_delown
+8036a778 T f_getown
+8036a7f8 t do_fcntl
+8036addc T __se_sys_fcntl
+8036addc T sys_fcntl
+8036ae90 T __se_sys_fcntl64
+8036ae90 T sys_fcntl64
+8036b060 T send_sigio
+8036b180 T kill_fasync
+8036b238 T send_sigurg
+8036b404 T fasync_remove_entry
+8036b508 T fasync_alloc
+8036b524 T fasync_free
+8036b540 T fasync_insert_entry
+8036b640 T fasync_helper
+8036b6cc T vfs_ioctl
+8036b704 T vfs_fileattr_get
+8036b730 T fileattr_fill_xflags
+8036b7d8 T fileattr_fill_flags
+8036b880 T vfs_fileattr_set
+8036bb08 t ioctl_file_clone
+8036bbcc T fiemap_prep
+8036bca4 T copy_fsxattr_to_user
+8036bd48 T fiemap_fill_next_extent
+8036be50 t ioctl_preallocate
+8036bf68 T __se_sys_ioctl
+8036bf68 T sys_ioctl
+8036c8ec T iterate_dir
+8036ca8c t filldir
+8036cc24 t filldir64
+8036cd94 T __se_sys_getdents
+8036cd94 T sys_getdents
+8036ce98 T __se_sys_getdents64
+8036ce98 T sys_getdents64
+8036cfa0 T poll_initwait
+8036cfd8 t pollwake
+8036d06c t __pollwait
+8036d16c T poll_freewait
+8036d208 t poll_schedule_timeout.constprop.5
+8036d268 t poll_select_finish
+8036d470 T select_estimate_accuracy
+8036d5d0 t do_select
+8036dc90 t do_sys_poll
+8036e160 t do_restart_poll
+8036e1f0 T poll_select_set_timeout
+8036e2e0 T core_sys_select
+8036e5f0 t kern_select
+8036e70c t do_pselect
+8036e80c T __se_sys_select
+8036e80c T sys_select
+8036e818 T __se_sys_pselect6
+8036e818 T sys_pselect6
+8036e8bc T __se_sys_pselect6_time32
+8036e8bc T sys_pselect6_time32
+8036e960 T __se_sys_old_select
+8036e960 T sys_old_select
+8036e9e0 T __se_sys_poll
+8036e9e0 T sys_poll
+8036eaf4 T __se_sys_ppoll
+8036eaf4 T sys_ppoll
+8036ebc8 T __se_sys_ppoll_time32
+8036ebc8 T sys_ppoll_time32
+8036ec9c t __lock_parent
+8036ed14 T d_mark_dontcache
+8036eda0 t find_submount
+8036edcc T d_set_fallthru
+8036ee0c t d_flags_for_inode
+8036eeb0 t __d_lookup_rcu_op_compare
+8036ef94 t proc_nr_dentry
+8036f0e0 T take_dentry_name_snapshot
+8036f16c T release_dentry_name_snapshot
+8036f1c8 t d_shrink_add
+8036f284 t d_shrink_del
+8036f340 T d_set_d_op
+8036f47c t d_lru_add
+8036f5a0 t d_lru_del
+8036f6c8 t __d_free_external
+8036f6fc t __d_free
+8036f718 t dentry_free
+8036f7d8 T d_find_any_alias
+8036f82c T d_find_alias
+8036f918 t d_lru_shrink_move
+8036f9d8 t dentry_lru_isolate
+8036fb70 t dentry_lru_isolate_shrink
+8036fbd0 t path_check_mount
+8036fc20 t __d_alloc
+8036fde0 T d_alloc
+8036fe54 T d_alloc_anon
+8036fe64 T d_alloc_name
+8036febc t d_genocide_kill
+8036ff18 t shrink_lock_dentry.part.1
+80370060 T d_same_name
+8037011c t __dput_to_list
+80370180 t select_collect2
+80370228 t select_collect
+803702c0 t umount_check
+80370358 T is_subdir
+803703d4 t d_walk
+803706b4 T path_has_submounts
+80370748 T d_genocide
+80370760 t dentry_unlink_inode
+803708d8 t __d_instantiate
+80370a24 T d_instantiate
+80370a84 T d_make_root
+80370ad0 T d_tmpfile
+80370ba0 T d_instantiate_new
+80370c48 t __d_rehash
+80370cec T d_rehash
+80370d28 T d_exact_alias
+80370e4c t ___d_drop
+80370ef0 t __d_drop.part.3
+80370f20 T __d_drop
+80370f38 T d_drop
+80370f80 T d_delete
+80371010 t __dentry_kill
+803711d8 t __d_lookup_unhash
+803712b0 T __d_lookup_unhash_wake
+803712fc t __d_move
+8037185c T d_move
+803718cc T d_add
+80371aa8 t dput.part.8
+80371e34 T dput
+80371e40 T d_prune_aliases
+80371f44 T dget_parent
+80371ff8 t __d_instantiate_anon
+80372194 T d_instantiate_anon
+803721a4 t __d_obtain_alias.part.14
+80372200 T d_obtain_alias
+80372230 T d_obtain_root
+80372260 T d_splice_alias
+803726d4 T dput_to_list
+8037286c T d_find_alias_rcu
+80372934 T shrink_dentry_list
+803729ec T shrink_dcache_sb
+80372a80 T shrink_dcache_parent
+80372bac t do_one_tree
+80372be8 T d_invalidate
+80372cf0 T prune_dcache_sb
+80372d6c T d_set_mounted
+80372e8c T shrink_dcache_for_umount
+80372f18 T d_alloc_cursor
+80372f64 T d_alloc_pseudo
+80372f88 T __d_lookup_rcu
+803730a0 T d_alloc_parallel
+8037342c T __d_lookup
+80373510 T d_lookup
+80373568 T d_hash_and_lookup
+803735c4 T d_add_ci
+80373694 T d_exchange
+8037379c T d_ancestor
+80373800 t no_open
+80373810 T inode_sb_list_add
+80373870 T __insert_inode_hash
+8037392c T __remove_inode_hash
+803739b0 T get_next_ino
+80373a14 T iunique
+80373ae4 T find_inode_nowait
+80373bbc T find_inode_rcu
+80373c70 T find_inode_by_ino_rcu
+80373cfc T generic_delete_inode
+80373d0c T bmap
+80373d50 T inode_needs_sync
+80373dac T inode_nohighmem
+80373dc8 t get_nr_inodes
+80373e34 t proc_nr_inodes
+80373ee0 T inode_init_always
+80374094 T free_inode_nonrcu
+803740b0 t i_callback
+803740e0 T inc_nlink
+80374154 T timestamp_truncate
+80374270 T address_space_init_once
+803742cc T inode_init_once
+80374368 t init_once
+80374374 T init_special_inode
+80374404 T clear_inode
+803744a0 T unlock_new_inode
+80374518 t alloc_inode
+803745c0 T lock_two_nondirectories
+80374634 T unlock_two_nondirectories
+80374698 t __wait_on_freeing_inode
+80374780 t find_inode
+80374878 T ilookup5_nowait
+80374910 t find_inode_fast
+803749f8 T inode_dio_wait
+80374adc T generic_update_time
+80374b74 T inode_update_time
+80374b94 T inode_init_owner
+80374c9c T current_time
+80374d40 t clear_nlink.part.0
+80374d74 T clear_nlink
+80374d8c T set_nlink
+80374de8 t inode_needs_update_time.part.2
+80374e88 T drop_nlink
+80374ef4 T ihold
+80374f40 t __inode_add_lru
+80375014 t inode_lru_list_del
+80375070 T igrab
+803750f0 T inode_set_flags
+80375188 T file_update_time
+80375234 T inode_owner_or_capable
+803752d4 T __destroy_inode
+80375574 t destroy_inode
+803755e0 t evict
+80375740 t dispose_list
+80375790 T evict_inodes
+803758ec T iput
+80375b20 T discard_new_inode
+80375b9c t inode_lru_isolate
+80375e28 T insert_inode_locked
+80376060 t ilookup5.part.10
+803760ec T ilookup5
+803760f8 T ilookup
+803761f0 T iget_locked
+803763d0 T inode_insert5
+80376584 T insert_inode_locked4
+803765d0 T iget5_locked
+80376650 T get_nr_dirty_inodes
+803766d0 T __iget
+803766f8 T inode_add_lru
+80376708 T dump_mapping
+8037685c T invalidate_inodes
+80376a14 T prune_icache_sb
+80376a90 T new_inode_pseudo
+80376ad8 T new_inode
+80376b00 T atime_needs_update
+80376d04 T touch_atime
+80376e80 T dentry_needs_remove_privs
+80376ed8 t __file_remove_privs
+80376ff8 T file_remove_privs
+80377008 t file_modified_flags
+803770e8 T file_modified
+803770f8 T kiocb_modified
+8037710c T in_group_or_capable
+8037714c T mode_strip_sgid
+80377200 T inode_newsize_ok
+80377298 T may_setattr
+8037730c t setattr_should_drop_sgid.part.2
+8037738c T setattr_should_drop_suidgid
+8037741c T setattr_copy
+803775ac T setattr_prepare
+80377940 T notify_change
+80377f68 T setattr_should_drop_sgid
+80377f98 t bad_file_open
+80377fa8 t bad_inode_create
+80377fb8 t bad_inode_lookup
+80377fc8 t bad_inode_link
+80377fd8 t bad_inode_symlink
+80377fe8 t bad_inode_mkdir
+80377ff8 t bad_inode_mknod
+80378008 t bad_inode_rename2
+80378018 t bad_inode_readlink
+80378028 t bad_inode_getattr
+80378038 t bad_inode_listxattr
+80378048 t bad_inode_get_link
+80378058 t bad_inode_get_acl
+80378068 t bad_inode_fiemap
+80378078 t bad_inode_atomic_open
+80378088 t bad_inode_set_acl
+80378098 T is_bad_inode
+803780bc T make_bad_inode
+8037816c T iget_failed
+80378194 t bad_inode_update_time
+803781a4 t bad_inode_tmpfile
+803781b4 t bad_inode_setattr
+803781c4 t bad_inode_rmdir
+803781d4 t bad_inode_permission
+803781e4 t bad_inode_unlink
+803781f4 T task_lookup_next_fd_rcu
+803782a0 t pick_file
+80378338 t __free_fdtable
+80378364 t free_fdtable_rcu
+80378374 T fd_install
+80378410 t alloc_fdtable
+80378520 t copy_fd_bitmaps
+803785e4 T close_fd
+80378644 T iterate_fd
+803786d8 t expand_files.part.2
+8037891c t alloc_fd
+80378aa8 T get_unused_fd_flags
+80378ac8 t __fget_light
+80378be8 T __fdget
+80378bf8 T fget
+80378cb4 T fget_raw
+80378d7c T put_unused_fd
+80378dfc t do_dup2
+80378f3c t ksys_dup3
+80379024 T dup_fd
+80379354 T put_files_struct
+8037944c T exit_files
+803794a0 T __get_unused_fd_flags
+803794b4 T __close_range
+80379680 T __close_fd_get_file
+80379698 T close_fd_get_file
+803796e0 T do_close_on_exec
+8037981c T fget_task
+8037990c T task_lookup_fd_rcu
+80379984 T __fdget_raw
+80379994 T __fdget_pos
+803799e8 T __f_unlock_pos
+803799f8 T set_close_on_exec
+80379a80 T get_close_on_exec
+80379ab0 T replace_fd
+80379b44 T __receive_fd
+80379bf4 T receive_fd
+80379c08 T receive_fd_replace
+80379c58 T __se_sys_dup3
+80379c58 T sys_dup3
+80379c64 T __se_sys_dup2
+80379c64 T sys_dup2
+80379cc4 T __se_sys_dup
+80379cc4 T sys_dup
+80379dd4 T f_dupfd
+80379e38 t find_filesystem
+80379ea0 T register_filesystem
+80379f30 T unregister_filesystem
+80379fe0 t __get_fs_type
+8037a068 T get_fs_type
+8037a164 t filesystems_proc_show
+8037a210 T get_filesystem
+8037a230 T put_filesystem
+8037a240 T __se_sys_sysfs
+8037a240 T sys_sysfs
+8037a470 T __mnt_is_readonly
+8037a494 t lookup_mountpoint
+8037a50c t unhash_mnt
+8037a59c t __attach_mnt
+8037a614 T mntget
+8037a658 t mnt_list_next
+8037a6c8 t m_next
+8037a6f8 t m_show
+8037a710 t lock_mnt_tree
+8037a7c0 t can_change_locked_flags
+8037a838 t attr_flags_to_mnt_flags
+8037a8b8 t mntns_owner
+8037a8c8 t warn_mandlock
+8037a8f8 t cleanup_group_ids
+8037a9b4 t mnt_get_writers
+8037aa20 t m_start
+8037aa80 t m_stop
+8037ab18 t alloc_vfsmnt
+8037ac8c t invent_group_ids
+8037ad68 t has_locked_children
+8037adc4 t get_mountpoint
+8037af3c t mnt_warn_timestamp_expiry
+8037b090 t mnt_ns_loop.part.0
+8037b0c8 t __put_mountpoint.part.2
+8037b158 t umount_mnt
+8037b18c t umount_tree
+8037b460 t touch_mnt_namespace.part.8
+8037b4b0 t commit_tree
+8037b598 t mount_too_revealing
+8037b784 t free_vfsmnt
+8037b824 t delayed_free_vfsmnt
+8037b834 t free_mnt_ns
+8037b8d4 t mntns_get
+8037b96c T may_umount
+8037b9f8 t alloc_mnt_ns
+8037bb88 T vfs_create_mount
+8037bd10 T fc_mount
+8037bd48 t vfs_kern_mount.part.4
+8037bdd0 T vfs_kern_mount
+8037bdec T vfs_submount
+8037be38 T kern_mount
+8037be74 t clone_mnt
+8037c150 T clone_private_mount
+8037c1f0 T mnt_release_group_id
+8037c21c T mnt_get_count
+8037c284 t mntput_no_expire
+8037c52c T mntput
+8037c554 t cleanup_mnt
+8037c678 t delayed_mntput
+8037c6d4 t __cleanup_mnt
+8037c6e4 t namespace_unlock
+8037c828 t unlock_mount
+8037c8a0 T mnt_set_expiry
+8037c8e0 T mark_mounts_for_expiry
+8037ca5c T kern_unmount
+8037caa4 T kern_unmount_array
+8037cb18 T may_umount_tree
+8037cc10 T __mnt_want_write
+8037cce0 T mnt_want_write
+8037cde4 T __mnt_want_write_file
+8037ce2c T mnt_want_write_file
+8037cf38 T __mnt_drop_write
+8037cf78 T mnt_drop_write
+8037d010 T mnt_drop_write_file
+8037d0c0 T __mnt_drop_write_file
+8037d0dc T sb_prepare_remount_readonly
+8037d204 T __legitimize_mnt
+8037d380 T __lookup_mnt
+8037d3f0 T path_is_mountpoint
+8037d460 T lookup_mnt
+8037d4e8 t lock_mount
+8037d5bc T __is_local_mountpoint
+8037d65c T mnt_set_mountpoint
+8037d6d4 T mnt_change_mountpoint
+8037d7c8 T mnt_clone_internal
+8037d800 T mnt_cursor_del
+8037d868 T __detach_mounts
+8037d984 T may_mount
+8037d9a4 T path_umount
+8037de68 T __se_sys_umount
+8037de68 T sys_umount
+8037deec T from_mnt_ns
+8037def8 T copy_tree
+8037e240 t __do_loopback
+8037e2ec T collect_mounts
+8037e360 T dissolve_on_fput
+8037e408 T drop_collected_mounts
+8037e480 T iterate_mounts
+8037e4f0 T count_mounts
+8037e5b4 t attach_recursive_mnt
+8037e988 t graft_tree
+8037ea04 t do_add_mount
+8037eaa8 t do_move_mount
+8037ee9c T __se_sys_open_tree
+8037ee9c T sys_open_tree
+8037f1a4 T finish_automount
+8037f328 T path_mount
+8037fc9c T do_mount
+8037fd30 T copy_mnt_ns
+803800a0 T __se_sys_mount
+803800a0 T sys_mount
+8038023c T __se_sys_fsmount
+8038023c T sys_fsmount
+803804e4 T __se_sys_move_mount
+803804e4 T sys_move_mount
+803807ec T is_path_reachable
+80380858 T path_is_under
+803808ac T __se_sys_pivot_root
+803808ac T sys_pivot_root
+80380cb4 T __se_sys_mount_setattr
+80380cb4 T sys_mount_setattr
+8038160c T put_mnt_ns
+80381678 T mount_subtree
+803817b4 t mntns_install
+80381924 t mntns_put
+80381930 T our_mnt
+80381958 T current_chrooted
+80381a5c T mnt_may_suid
+80381a9c T single_start
+80381ab8 t single_next
+80381ae0 t single_stop
+80381aec T seq_putc
+80381b14 T seq_list_start
+80381b5c T seq_list_next
+80381b88 T seq_list_start_rcu
+80381bd0 T seq_list_next_rcu
+80381bdc T seq_hlist_start
+80381c18 T seq_hlist_next
+80381c44 T seq_hlist_start_rcu
+80381c80 T seq_hlist_next_rcu
+80381cac T seq_open
+80381d44 T seq_release
+80381d78 T seq_vprintf
+80381dd4 T seq_printf
+80381e30 T seq_bprintf
+80381e8c T mangle_path
+80381f34 T single_release
+80381f74 T seq_release_private
+80381fc0 T single_open
+80382060 T single_open_size
+803820f4 T seq_puts
+80382154 T seq_write
+803821ac T seq_put_decimal_ll
+803822dc T seq_hlist_start_percpu
+803823c8 T seq_list_start_head
+80382440 T seq_list_start_head_rcu
+803824b8 T seq_hlist_start_head
+80382520 T seq_hlist_start_head_rcu
+80382588 t traverse
+80382780 T seq_lseek
+8038288c T seq_pad
+8038290c T seq_hlist_next_percpu
+803829e0 T __seq_open_private
+80382a40 T seq_open_private
+80382a60 T seq_read_iter
+80382f38 T seq_read
+80382fe8 T seq_dentry
+803830a0 T seq_hex_dump
+80383254 T seq_escape_mem
+803832e4 T seq_path
+8038339c T seq_file_path
+803833ac T seq_path_root
+8038348c T seq_put_decimal_ull_width
+80383560 T seq_put_decimal_ull
+80383584 T seq_put_hex_ll
+8038369c t xattr_resolve_name
+80383794 T __vfs_setxattr
+80383828 T __vfs_getxattr
+80383898 T __vfs_removexattr
+80383918 T xattr_full_name
+80383944 t xattr_permission
+80383b08 T vfs_getxattr
+80383ca4 T generic_listxattr
+80383dd0 t xattr_list_one
+80383e44 T vfs_listxattr
+80383ebc T xattr_supported_namespace
+80383f40 t listxattr
+80384008 t path_listxattr
+803840b0 T __vfs_removexattr_locked
+80384224 T vfs_removexattr
+80384328 t removexattr
+803843a0 t path_removexattr
+80384468 T __vfs_setxattr_noperm
+80384664 T __vfs_setxattr_locked
+80384770 T vfs_setxattr
+803848f8 T vfs_getxattr_alloc
+80384a14 T setxattr_copy
+80384aa0 T do_setxattr
+80384b3c t setxattr
+80384bd8 t path_setxattr
+80384cb8 T __se_sys_setxattr
+80384cb8 T sys_setxattr
+80384ce0 T __se_sys_lsetxattr
+80384ce0 T sys_lsetxattr
+80384d08 T __se_sys_fsetxattr
+80384d08 T sys_fsetxattr
+80384dd4 T do_getxattr
+80384f08 t getxattr
+80384fb4 t path_getxattr
+80385070 T __se_sys_getxattr
+80385070 T sys_getxattr
+80385094 T __se_sys_lgetxattr
+80385094 T sys_lgetxattr
+803850b8 T __se_sys_fgetxattr
+803850b8 T sys_fgetxattr
+80385160 T __se_sys_listxattr
+80385160 T sys_listxattr
+80385170 T __se_sys_llistxattr
+80385170 T sys_llistxattr
+80385180 T __se_sys_flistxattr
+80385180 T sys_flistxattr
+80385208 T __se_sys_removexattr
+80385208 T sys_removexattr
+80385218 T __se_sys_lremovexattr
+80385218 T sys_lremovexattr
+80385228 T __se_sys_fremovexattr
+80385228 T sys_fremovexattr
+803852d0 T simple_xattr_alloc
+80385328 T simple_xattr_get
+803853cc T simple_xattr_set
+80385544 T simple_xattr_list
+80385694 T simple_xattr_list_add
+803856dc T simple_statfs
+80385708 T always_delete_dentry
+80385718 T generic_read_dir
+80385728 T simple_open
+80385744 T simple_empty
+803857f8 T generic_check_addressable
+8038589c T noop_fsync
+803858ac T noop_direct_IO
+803858bc T simple_nosetlease
+803858cc T simple_get_link
+803858dc t empty_dir_lookup
+803858ec t empty_dir_setattr
+803858fc t empty_dir_listxattr
+8038590c T inode_maybe_inc_iversion
+803859a8 T simple_getattr
+803859f0 t empty_dir_getattr
+80385a18 T generic_set_encrypted_ci_d_ops
+80385a38 T dcache_dir_open
+80385a64 T dcache_dir_close
+80385a80 t scan_positives
+80385bf4 T dcache_dir_lseek
+80385d60 T simple_unlink
+80385de8 T simple_rmdir
+80385e38 t pseudo_fs_get_tree
+80385e4c t pseudo_fs_fill_super
+80385f4c t pseudo_fs_free
+80385f5c T simple_attr_release
+80385f78 T kfree_link
+80385f84 T init_pseudo
+80385fe8 T simple_rename_exchange
+80386100 T simple_rename
+80386248 T simple_link
+803862ec T simple_setattr
+80386350 T simple_fill_super
+80386540 T simple_pin_fs
+80386604 T simple_release_fs
+80386664 T simple_read_from_buffer
+80386768 T simple_transaction_read
+803867b4 T memory_read_from_buffer
+80386848 T simple_transaction_release
+80386868 T simple_attr_open
+803868f0 T simple_attr_read
+803869e8 T generic_fh_to_dentry
+80386a40 T generic_fh_to_parent
+80386a9c T __generic_file_fsync
+80386b64 T generic_file_fsync
+80386bb4 T alloc_anon_inode
+80386c7c t empty_dir_llseek
+80386cb0 T dcache_readdir
+80386ef0 T simple_lookup
+80386f4c T simple_transaction_set
+80386f74 t simple_write_end
+80387158 T simple_transaction_get
+80387248 T simple_recursive_removal
+803875e8 t empty_dir_readdir
+803876f8 t simple_attr_write_xsigned.constprop.5
+80387830 T simple_attr_write_signed
+80387840 T simple_attr_write
+80387850 T simple_write_to_buffer
+80387984 t simple_read_folio
+80387a9c T simple_write_begin
+80387c20 T make_empty_dir_inode
+80387c90 T is_empty_dir_inode
+80387cc4 T __traceiter_writeback_dirty_folio
+80387d14 T __traceiter_folio_wait_writeback
+80387d64 T __traceiter_writeback_mark_inode_dirty
+80387db4 T __traceiter_writeback_dirty_inode_start
+80387e04 T __traceiter_writeback_dirty_inode
+80387e54 T __traceiter_inode_foreign_history
+80387eac T __traceiter_inode_switch_wbs
+80387f04 T __traceiter_track_foreign_dirty
+80387f54 T __traceiter_flush_foreign
+80387fac T __traceiter_writeback_write_inode_start
+80387ffc T __traceiter_writeback_write_inode
+8038804c T __traceiter_writeback_queue
+8038809c T __traceiter_writeback_exec
+803880ec T __traceiter_writeback_start
+8038813c T __traceiter_writeback_written
+8038818c T __traceiter_writeback_wait
+803881dc T __traceiter_writeback_pages_written
+80388224 T __traceiter_writeback_wake_background
+8038826c T __traceiter_writeback_bdi_register
+803882b4 T __traceiter_wbc_writepage
+80388304 T __traceiter_writeback_queue_io
+8038836c T __traceiter_global_dirty_state
+803883bc T __traceiter_bdi_dirty_ratelimit
+80388414 T __traceiter_balance_dirty_pages
+803884b8 T __traceiter_writeback_sb_inodes_requeue
+80388500 T __traceiter_writeback_single_inode_start
+80388558 T __traceiter_writeback_single_inode
+803885b0 T __traceiter_writeback_lazytime
+803885f8 T __traceiter_writeback_lazytime_iput
+80388640 T __traceiter_writeback_dirty_inode_enqueue
+80388688 T __traceiter_sb_mark_inode_writeback
+803886d0 T __traceiter_sb_clear_inode_writeback
+80388718 t move_expired_inodes
+803888e8 t perf_trace_writeback_folio_template
+80388a24 t perf_trace_writeback_dirty_inode_template
+80388b2c t perf_trace_inode_foreign_history
+80388c58 t perf_trace_inode_switch_wbs
+80388d84 t perf_trace_flush_foreign
+80388e9c t perf_trace_writeback_write_inode_template
+80388fc0 t perf_trace_writeback_work_class
+80389110 t perf_trace_writeback_pages_written
+803891e0 t perf_trace_writeback_class
+803892dc t perf_trace_writeback_bdi_register
+803893c4 t perf_trace_wbc_class
+8038952c t perf_trace_writeback_queue_io
+8038967c t perf_trace_global_dirty_state
+8038979c t perf_trace_bdi_dirty_ratelimit
+803898ec t perf_trace_balance_dirty_pages
+80389afc t perf_trace_writeback_sb_inodes_requeue
+80389c18 t perf_trace_writeback_single_inode_template
+80389d6c t perf_trace_writeback_inode_template
+80389e64 t trace_event_raw_event_writeback_folio_template
+80389f40 t trace_event_raw_event_writeback_dirty_inode_template
+80389ff4 t trace_event_raw_event_inode_foreign_history
+8038a0c4 t trace_event_raw_event_inode_switch_wbs
+8038a194 t trace_event_raw_event_flush_foreign
+8038a250 t trace_event_raw_event_writeback_write_inode_template
+8038a320 t trace_event_raw_event_writeback_work_class
+8038a41c t trace_event_raw_event_writeback_pages_written
+8038a4a0 t trace_event_raw_event_writeback_class
+8038a54c t trace_event_raw_event_writeback_bdi_register
+8038a5e4 t trace_event_raw_event_wbc_class
+8038a6f8 t trace_event_raw_event_writeback_queue_io
+8038a7ec t trace_event_raw_event_global_dirty_state
+8038a8c0 t trace_event_raw_event_bdi_dirty_ratelimit
+8038a9b4 t trace_event_raw_event_balance_dirty_pages
+8038ab64 t trace_event_raw_event_writeback_sb_inodes_requeue
+8038ac30 t trace_event_raw_event_writeback_single_inode_template
+8038ad28 t trace_event_raw_event_writeback_inode_template
+8038add4 t trace_raw_output_writeback_folio_template
+8038ae34 t trace_raw_output_inode_foreign_history
+8038ae9c t trace_raw_output_inode_switch_wbs
+8038af04 t trace_raw_output_track_foreign_dirty
+8038af80 t trace_raw_output_flush_foreign
+8038afe8 t trace_raw_output_writeback_write_inode_template
+8038b050 t trace_raw_output_writeback_pages_written
+8038b094 t trace_raw_output_writeback_class
+8038b0dc t trace_raw_output_writeback_bdi_register
+8038b120 t trace_raw_output_wbc_class
+8038b1c0 t trace_raw_output_global_dirty_state
+8038b240 t trace_raw_output_bdi_dirty_ratelimit
+8038b2c8 t trace_raw_output_balance_dirty_pages
+8038b388 t trace_raw_output_writeback_dirty_inode_template
+8038b42c t trace_raw_output_writeback_sb_inodes_requeue
+8038b4dc t trace_raw_output_writeback_single_inode_template
+8038b5a4 t trace_raw_output_writeback_inode_template
+8038b630 t perf_trace_track_foreign_dirty
+8038b7d0 t trace_event_raw_event_track_foreign_dirty
+8038b908 t trace_raw_output_writeback_work_class
+8038b9a4 t trace_raw_output_writeback_queue_io
+8038ba28 t __bpf_trace_writeback_folio_template
+8038ba48 t __bpf_trace_writeback_dirty_inode_template
+8038ba68 t __bpf_trace_track_foreign_dirty
+8038ba88 t __bpf_trace_writeback_write_inode_template
+8038baa8 t __bpf_trace_writeback_work_class
+8038bac8 t __bpf_trace_wbc_class
+8038bae8 t __bpf_trace_global_dirty_state
+8038bb08 t __bpf_trace_inode_foreign_history
+8038bb38 t __bpf_trace_inode_switch_wbs
+8038bb68 t __bpf_trace_flush_foreign
+8038bb98 t __bpf_trace_bdi_dirty_ratelimit
+8038bbc8 t __bpf_trace_writeback_single_inode_template
+8038bbf8 t __bpf_trace_writeback_pages_written
+8038bc04 t __bpf_trace_writeback_class
+8038bc10 t __bpf_trace_writeback_bdi_register
+8038bc1c t __bpf_trace_writeback_sb_inodes_requeue
+8038bc28 t __bpf_trace_writeback_inode_template
+8038bc2c t __bpf_trace_writeback_queue_io
+8038bc68 t __bpf_trace_balance_dirty_pages
+8038bd04 t wb_split_bdi_pages
+8038bd98 t wb_io_lists_depopulated
+8038be58 t inode_cgwb_move_to_attached
+8038befc t __inode_wait_for_writeback
+8038bfd4 t inode_sleep_on_writeback
+8038c094 T wbc_account_cgroup_owner
+8038c144 t wb_io_lists_populated
+8038c1e0 t queue_io
+8038c31c t inode_io_list_move_locked
+8038c39c t redirty_tail_locked
+8038c408 t redirty_tail
+8038c44c t inode_prepare_wbs_switch
+8038c4e8 t finish_writeback_work.constprop.10
+8038c558 t wb_queue_work
+8038c670 t wb_wakeup
+8038c6d8 t wb_start_writeback
+8038c728 t wakeup_dirtytime_writeback
+8038c7c4 t inode_switch_wbs
+8038cad0 T wbc_attach_and_unlock_inode
+8038cc20 T wbc_detach_inode
+8038ce64 t inode_switch_wbs_work_fn
+8038d6ec t locked_inode_to_wb_and_lock_list
+8038d954 T inode_io_list_del
+8038d9e8 T __inode_attach_wb
+8038dcb0 T __mark_inode_dirty
+8038e0a0 t __writeback_single_inode
+8038e490 t writeback_single_inode
+8038e694 T write_inode_now
+8038e730 T sync_inode_metadata
+8038e79c t writeback_sb_inodes
+8038ec64 t __writeback_inodes_wb
+8038ed08 t wb_writeback
+8038f004 T wb_wait_for_completion
+8038f0ac t bdi_split_work_to_wbs
+8038f480 t __writeback_inodes_sb_nr
+8038f558 T writeback_inodes_sb_nr
+8038f568 T writeback_inodes_sb
+8038f5ac T try_to_writeback_inodes_sb
+8038f60c T sync_inodes_sb
+8038f884 T cleanup_offline_cgwb
+8038fae8 T cgroup_writeback_by_id
+8038fdb0 T cgroup_writeback_umount
+8038fde4 T wb_start_background_writeback
+8038fe68 T sb_mark_inode_writeback
+8038ff30 T sb_clear_inode_writeback
+8038fff4 T inode_wait_for_writeback
+80390030 T wb_workfn
+803904fc T wakeup_flusher_threads_bdi
+8039054c T wakeup_flusher_threads
+803905e0 T dirtytime_interval_handler
+80390654 t propagation_next
+803906d4 t next_group
+8039079c t propagate_one
+8039099c T get_dominating_id
+80390a20 T change_mnt_propagation
+80390c20 T propagate_mnt
+80390d4c T propagate_mount_busy
+80390e64 T propagate_mount_unlock
+80390ecc T propagate_umount
+8039131c t pipe_to_sendpage
+803913c4 t direct_splice_actor
+80391414 t page_cache_pipe_buf_release
+80391478 T splice_to_pipe
+803915d8 T add_to_pipe
+8039168c T generic_file_splice_read
+803917bc t user_page_pipe_buf_try_steal
+803917e4 t wakeup_pipe_writers
+80391830 t wakeup_pipe_readers
+8039187c t do_splice_to
+8039192c T splice_direct_to_actor
+80391b94 T do_splice_direct
+80391c70 t pipe_to_user
+80391ca0 t page_cache_pipe_buf_confirm
+80391d8c t page_cache_pipe_buf_try_steal
+80391e88 t ipipe_prep.part.1
+80391f24 t opipe_prep.part.3
+80391ff4 t splice_from_pipe_next.part.0
+803920f0 T __splice_from_pipe
+803922d4 t wait_for_space
+80392390 t vmsplice_to_pipe
+803925a8 t __do_sys_vmsplice
+80392744 T iter_file_splice_write
+80392b04 T splice_grow_spd
+80392ba4 T splice_shrink_spd
+80392bd4 T splice_from_pipe
+80392c74 T generic_splice_sendpage
+80392ca4 T splice_file_to_pipe
+80392d28 T do_splice
+80393348 T __se_sys_vmsplice
+80393348 T sys_vmsplice
+80393354 T __se_sys_splice
+80393354 T sys_splice
+803935a8 T do_tee
+80393824 T __se_sys_tee
+80393824 T sys_tee
+803938d0 t sync_inodes_one_sb
+803938e8 t do_sync_work
+80393994 T vfs_fsync_range
+80393a18 T vfs_fsync
+80393a4c t do_fsync
+80393ac4 t sync_fs_one_sb
+80393afc T sync_filesystem
+80393bbc T ksys_sync
+80393c68 T sys_sync
+80393c80 T emergency_sync
+80393ce8 T __se_sys_syncfs
+80393ce8 T sys_syncfs
+80393d68 T __se_sys_fsync
+80393d68 T sys_fsync
+80393d78 T __se_sys_fdatasync
+80393d78 T sys_fdatasync
+80393d88 T sync_file_range
+80393ee8 T ksys_sync_file_range
+80393f64 T __se_sys_sync_file_range
+80393f64 T sys_sync_file_range
+80393f70 T __se_sys_sync_file_range2
+80393f70 T sys_sync_file_range2
+80393f98 T vfs_utimes
+8039419c T do_utimes
+803942bc t do_compat_futimesat
+803943b8 T __se_sys_utimensat
+803943b8 T sys_utimensat
+80394470 T __se_sys_utime32
+80394470 T sys_utime32
+80394518 T __se_sys_utimensat_time32
+80394518 T sys_utimensat_time32
+803945d0 T __se_sys_futimesat_time32
+803945d0 T sys_futimesat_time32
+803945dc T __se_sys_utimes_time32
+803945dc T sys_utimes_time32
+803945f4 t prepend
+803946b4 t prepend_name
+80394714 t prepend_path
+803949c4 T d_path
+80394b20 t __dentry_path
+80394c78 T dentry_path_raw
+80394ce8 T __d_path
+80394d80 T d_absolute_path
+80394e24 T dynamic_dname
+80394ec4 T simple_dname
+80394f74 T dentry_path
+80395028 T __se_sys_getcwd
+80395028 T sys_getcwd
+803951ac T fsstack_copy_inode_size
+80395258 T fsstack_copy_attr_all
+803952dc T current_umask
+803952f4 T set_fs_root
+803953ac T set_fs_pwd
+80395464 T chroot_fs_refs
+80395634 T free_fs_struct
+8039566c T exit_fs
+803956f4 T copy_fs_struct
+80395798 T unshare_fs_struct
+8039583c t do_statfs_native
+803959b8 t statfs_by_dentry
+80395a3c T vfs_get_fsid
+80395a98 t __do_sys_ustat
+80395b70 T vfs_statfs
+80395c04 t do_statfs64
+80395ce8 T user_statfs
+80395d8c T fd_statfs
+80395de4 T __se_sys_statfs
+80395de4 T sys_statfs
+80395e44 T __se_sys_statfs64
+80395e44 T sys_statfs64
+80395eb4 T __se_sys_fstatfs
+80395eb4 T sys_fstatfs
+80395f14 T __se_sys_fstatfs64
+80395f14 T sys_fstatfs64
+80395f84 T __se_sys_ustat
+80395f84 T sys_ustat
+80395f90 T pin_remove
+80396060 T pin_insert
+803960e0 T pin_kill
+80396270 T mnt_pin_kill
+803962a4 T group_pin_kill
+803962d8 t ns_prune_dentry
+803962f8 t ns_get_path_task
+80396310 t ns_dname
+80396354 t __ns_get_path
+803964e4 T open_related_ns
+803965cc t ns_ioctl
+80396684 t nsfs_init_fs_context
+803966c0 t nsfs_show_path
+803966f4 t nsfs_evict
+8039671c T ns_get_path_cb
+80396760 T ns_get_path
+803967b4 T ns_get_name
+80396830 T proc_ns_file
+80396854 T proc_ns_fget
+80396894 T ns_match
+803968cc T fs_ftype_to_dtype
+803968ec T fs_umode_to_ftype
+80396908 T fs_umode_to_dtype
+80396930 t legacy_reconfigure
+80396970 t legacy_fs_context_free
+803969b4 t legacy_init_fs_context
+80396a00 t legacy_fs_context_dup
+80396a74 t legacy_parse_monolithic
+80396aec T logfc
+80396ccc t legacy_get_tree
+80396d24 T vfs_parse_fs_param_source
+80396dc4 t legacy_parse_param
+80396fd4 T vfs_parse_fs_param
+80397128 T vfs_parse_fs_string
+803971d8 T generic_parse_monolithic
+803972b4 T put_fs_context
+803974b4 T vfs_dup_fs_context
+8039768c t alloc_fs_context
+803978fc T fs_context_for_mount
+80397928 T fs_context_for_reconfigure
+80397960 T fs_context_for_submount
+8039798c T fc_drop_locked
+803979bc T parse_monolithic_mount_data
+803979e0 T vfs_clean_context
+80397a54 T finish_clean_context
+80397af4 T fs_param_is_blockdev
+80397b04 T lookup_constant
+80397b58 T fs_param_is_enum
+80397c14 T __fs_parse
+80397dec T fs_lookup_param
+80397f50 t fs_param_is_blob.part.2
+80397f50 t fs_param_is_bool.part.0
+80397f50 t fs_param_is_s32.part.5
+80397f50 t fs_param_is_string.part.1
+80397f50 t fs_param_is_u32.part.3
+80397f50 t fs_param_is_u64.part.6
+80397f8c T fs_param_is_bool
+80398040 T fs_param_is_string
+80398080 T fs_param_is_blob
+803980a4 T fs_param_is_u32
+80398140 T fs_param_is_fd
+803981f8 T fs_param_is_s32
+80398294 T fs_param_is_u64
+80398330 T fs_param_is_path
+80398340 t fscontext_release
+8039836c t fscontext_read
+80398464 t fscontext_alloc_log
+803984b8 T __se_sys_fsopen
+803984b8 T sys_fsopen
+803985a0 T __se_sys_fspick
+803985a0 T sys_fspick
+803986e4 T __se_sys_fsconfig
+803986e4 T sys_fsconfig
+80398bac T kernel_read_file
+80398ee0 T kernel_read_file_from_path
+80398f80 T kernel_read_file_from_path_initns
+803990b4 T kernel_read_file_from_fd
+8039914c T vfs_dedupe_file_range_one
+803993cc T vfs_dedupe_file_range
+8039961c T do_clone_file_range
+8039990c T vfs_clone_file_range
+80399a80 T __generic_remap_file_range_prep
+8039a500 T generic_remap_file_range_prep
+8039a544 T has_bh_in_lru
+8039a58c T generic_block_bmap
+8039a618 t __remove_assoc_queue
+8039a674 T invalidate_inode_buffers
+8039a6e0 T unlock_buffer
+8039a710 T block_is_partially_uptodate
+8039a7e0 T buffer_check_dirty_writeback
+8039a850 t mark_buffer_async_write_endio
+8039a874 T mark_buffer_async_write
+8039a888 t init_page_buffers
+8039a9b8 T end_buffer_read_sync
+8039aa28 T block_dirty_folio
+8039ab00 T mark_buffer_dirty
+8039ac40 T mark_buffer_dirty_inode
+8039acdc T invalidate_bh_lrus
+8039ad1c t end_bio_bh_io_sync
+8039ad70 t submit_bh_wbc
+8039aee8 T submit_bh
+8039aef8 T generic_cont_expand_simple
+8039afc4 T __brelse
+8039b018 t invalidate_bh_lru
+8039b060 t buffer_exit_cpu_dead
+8039b0fc T __bforget
+8039b17c T set_bh_page
+8039b1dc t buffer_io_error
+8039b240 t end_buffer_async_read
+8039b388 t end_buffer_async_read_io
+8039b430 t decrypt_bh
+8039b474 t recalc_bh_state
+8039b524 T alloc_buffer_head
+8039b584 T free_buffer_head
+8039b5d8 t __block_commit_write.constprop.13
+8039b6d4 T block_commit_write
+8039b6ec T __bh_read
+8039b7b0 T __lock_buffer
+8039b7f4 T __wait_on_buffer
+8039b834 T touch_buffer
+8039b88c T clean_bdev_aliases
+8039bab4 T mark_buffer_write_io_error
+8039bb8c T end_buffer_write_sync
+8039bc10 T end_buffer_async_write
+8039bd30 T alloc_page_buffers
+8039beec T create_empty_buffers
+8039c068 t create_page_buffers
+8039c0d0 T __bh_read_batch
+8039c220 T write_dirty_buffer
+8039c2fc T block_invalidate_folio
+8039c4c0 t drop_buffers
+8039c590 T try_to_free_buffers
+8039c688 T __find_get_block
+8039ca60 T __getblk_gfp
+8039cda4 T __breadahead
+8039ce48 T sync_mapping_buffers
+8039d1f8 T __block_write_full_page
+8039d798 T bh_uptodate_or_lock
+8039d848 T __sync_dirty_buffer
+8039d9c4 T sync_dirty_buffer
+8039d9d4 T __bread_gfp
+8039db48 T page_zero_new_buffers
+8039dd6c T block_write_end
+8039ddfc T generic_write_end
+8039df2c T block_read_full_folio
+8039e3e8 T block_write_full_page
+8039e560 T block_truncate_page
+8039e878 T inode_has_buffers
+8039e890 T emergency_thaw_bdev
+8039e8e0 T write_boundary_block
+8039e94c T remove_inode_buffers
+8039e9dc T invalidate_bh_lrus_cpu
+8039ea44 T __block_write_begin_int
+8039f25c T __block_write_begin
+8039f2ac T block_write_begin
+8039f384 T cont_write_begin
+8039f7f0 T block_page_mkwrite
+8039f948 t dio_bio_complete
+8039fa0c t dio_bio_end_io
+8039fa8c t dio_complete
+8039fd44 t dio_bio_end_aio
+8039fe5c t dio_aio_complete_work
+8039fe74 T sb_init_dio_done_wq
+8039fef0 t dio_set_defer_completion
+8039ff30 t do_direct_IO
+803a1fb0 T __blockdev_direct_IO
+803a38bc t mpage_end_io
+803a3984 T mpage_writepages
+803a3a3c t clean_buffers
+803a3aec t __mpage_writepage
+803a428c t do_mpage_readpage
+803a4b48 T mpage_readahead
+803a4cc0 T mpage_read_folio
+803a4d58 T clean_page_buffers
+803a4d68 t mounts_poll
+803a4dcc t mounts_release
+803a4e14 t show_mnt_opts
+803a4e94 t show_sb_opts
+803a4ef8 t show_type
+803a4f84 t show_mountinfo
+803a5238 t show_vfsstat
+803a53c0 t show_vfsmnt
+803a5540 t mounts_open_common
+803a5808 t mounts_open
+803a581c t mountinfo_open
+803a5830 t mountstats_open
+803a5844 T __fsnotify_inode_delete
+803a5854 t fsnotify_handle_inode_event
+803a59ac t __fsnotify_update_child_dentry_flags.part.0
+803a5a98 T fsnotify
+803a6248 T __fsnotify_parent
+803a6568 T __fsnotify_vfsmount_delete
+803a6578 T fsnotify_sb_delete
+803a6774 T __fsnotify_update_child_dentry_flags
+803a6790 T fsnotify_get_cookie
+803a67c4 T fsnotify_destroy_event
+803a6854 T fsnotify_insert_event
+803a69a8 T fsnotify_remove_queued_event
+803a69e8 T fsnotify_peek_first_event
+803a6a30 T fsnotify_remove_first_event
+803a6a60 T fsnotify_flush_notify
+803a6b10 T fsnotify_alloc_group
+803a6bd0 T fsnotify_put_group
+803a6cd8 T fsnotify_group_stop_queueing
+803a6d14 T fsnotify_destroy_group
+803a6de8 T fsnotify_get_group
+803a6e38 T fsnotify_fasync
+803a6e60 t __fsnotify_recalc_mask
+803a6fc8 t fsnotify_connector_destroy_workfn
+803a7040 t fsnotify_final_mark_destroy
+803a70a4 t fsnotify_mark_destroy_workfn
+803a7184 t fsnotify_put_sb_connectors
+803a7210 t fsnotify_detach_connector_from_object
+803a72bc t fsnotify_drop_object
+803a734c T fsnotify_init_mark
+803a738c T fsnotify_wait_marks_destroyed
+803a73a0 t fsnotify_detach_mark.part.4
+803a73a0 t fsnotify_free_mark.part.5
+803a73c4 T fsnotify_put_mark
+803a75b8 t fsnotify_put_mark_wake.part.0
+803a7618 t fsnotify_grab_connector
+803a771c T fsnotify_get_mark
+803a77b4 T fsnotify_find_mark
+803a7870 T fsnotify_conn_mask
+803a78cc T fsnotify_recalc_mask
+803a7920 T fsnotify_prepare_user_wait
+803a7abc T fsnotify_finish_user_wait
+803a7b00 T fsnotify_detach_mark
+803a7c10 T fsnotify_free_mark
+803a7c84 T fsnotify_destroy_mark
+803a7d08 T fsnotify_compare_groups
+803a7d74 T fsnotify_add_mark_locked
+803a82b0 T fsnotify_add_mark
+803a835c T fsnotify_clear_marks_by_group
+803a8554 T fsnotify_destroy_marks
+803a8658 t show_mark_fhandle
+803a877c t inotify_fdinfo
+803a882c t fanotify_fdinfo
+803a8948 t show_fdinfo
+803a8a18 T inotify_show_fdinfo
+803a8a2c T fanotify_show_fdinfo
+803a8a74 t dnotify_free_mark
+803a8aa0 t dnotify_recalc_inode_mask
+803a8b04 t dnotify_handle_event
+803a8bd0 T dnotify_flush
+803a8d54 T fcntl_dirnotify
+803a9124 t inotify_merge
+803a919c t inotify_free_mark
+803a91b8 t inotify_free_event
+803a91c8 t inotify_freeing_mark
+803a91d4 t inotify_free_group_priv
+803a921c t idr_callback
+803a92a0 T inotify_handle_inode_event
+803a9480 t inotify_ioctl
+803a9514 t inotify_poll
+803a95a0 t inotify_release
+803a95bc t do_inotify_init
+803a9708 t inotify_idr_find_locked
+803a9758 t inotify_remove_from_idr
+803a9948 t inotify_read
+803a9ca4 T inotify_ignored_and_remove_idr
+803a9cf4 T __se_sys_inotify_init1
+803a9cf4 T sys_inotify_init1
+803a9d00 T sys_inotify_init
+803a9d10 T __se_sys_inotify_add_watch
+803a9d10 T sys_inotify_add_watch
+803aa118 T __se_sys_inotify_rm_watch
+803aa118 T sys_inotify_rm_watch
+803aa1d0 t fanotify_free_mark
+803aa1ec t fanotify_free_group_priv
+803aa230 t fanotify_encode_fh_len
+803aa2dc t fanotify_encode_fh
+803aa518 t fanotify_free_event
+803aa648 t fanotify_freeing_mark
+803aa668 t fanotify_insert_event
+803aa6c8 t fanotify_fh_equal.part.4
+803aa730 t fanotify_merge
+803aab34 t fanotify_handle_event
+803abb10 t fanotify_write
+803abb20 t fanotify_ioctl
+803abb9c t fanotify_poll
+803abc28 t finish_permission_event.constprop.5
+803abc84 t fanotify_release
+803abd8c t fanotify_remove_mark
+803abf84 t fanotify_event_len
+803ac2bc t copy_fid_info_to_user
+803ac634 t fanotify_read
+803ad17c t fanotify_add_mark
+803ad584 T __se_sys_fanotify_init
+803ad584 T sys_fanotify_init
+803ad868 T __se_sys_fanotify_mark
+803ad868 T sys_fanotify_mark
+803adf88 t reverse_path_check_proc
+803ae030 t epi_rcu_free
+803ae04c t ep_show_fdinfo
+803ae0f4 t ep_loop_check_proc
+803ae1e0 t ep_ptable_queue_proc
+803ae274 t ep_create_wakeup_source
+803ae2dc t ep_destroy_wakeup_source
+803ae2f4 t ep_autoremove_wake_function
+803ae32c t ep_busy_loop_end
+803ae39c t ep_timeout_to_timespec.part.5
+803ae454 t ep_unregister_pollwait.constprop.7
+803ae4b4 t ep_poll_callback
+803ae734 t ep_done_scan
+803ae828 t __ep_eventpoll_poll
+803ae9a8 t ep_eventpoll_poll
+803ae9b8 t ep_item_poll
+803aea14 t do_epoll_wait
+803af0cc t do_epoll_pwait.part.6
+803af150 t ep_remove
+803af2f0 t ep_free
+803af3a8 t ep_eventpoll_release
+803af3cc t do_epoll_create
+803af544 T eventpoll_release_file
+803af5c4 T get_epoll_tfile_raw_ptr
+803af658 T __se_sys_epoll_create1
+803af658 T sys_epoll_create1
+803af664 T __se_sys_epoll_create
+803af664 T sys_epoll_create
+803af684 T do_epoll_ctl
+803b0150 T __se_sys_epoll_ctl
+803b0150 T sys_epoll_ctl
+803b01f4 T __se_sys_epoll_wait
+803b01f4 T sys_epoll_wait
+803b0284 T __se_sys_epoll_pwait
+803b0284 T sys_epoll_pwait
+803b0328 T __se_sys_epoll_pwait2
+803b0328 T sys_epoll_pwait2
+803b03e0 t __anon_inode_getfile
+803b0554 T anon_inode_getfile
+803b057c t __anon_inode_getfd
+803b0604 T anon_inode_getfd
+803b062c T anon_inode_getfd_secure
+803b0654 t anon_inodefs_init_fs_context
+803b0688 t anon_inodefs_dname
+803b06ac T anon_inode_getfile_secure
+803b06d4 t signalfd_release
+803b06f0 t signalfd_show_fdinfo
+803b076c t do_signalfd4
+803b08e8 t signalfd_copyinfo
+803b0ab8 t signalfd_read
+803b0ccc t signalfd_poll
+803b0d84 T signalfd_cleanup
+803b0da4 T __se_sys_signalfd4
+803b0da4 T sys_signalfd4
+803b0e30 T __se_sys_signalfd
+803b0e30 T sys_signalfd
+803b0eb8 t timerfd_poll
+803b0f1c t timerfd_triggered
+803b0f78 t timerfd_alarmproc
+803b0f90 t timerfd_tmrproc
+803b0fa8 t timerfd_get_remaining
+803b1010 t timerfd_fget
+803b107c t __timerfd_remove_cancel.part.0
+803b10d4 t timerfd_release
+803b1158 t timerfd_show
+803b1234 t do_timerfd_settime
+803b16c0 t timerfd_read
+803b1968 t do_timerfd_gettime
+803b1b1c T timerfd_clock_was_set
+803b1bd8 t timerfd_resume_work
+803b1be4 T timerfd_resume
+803b1c08 T __se_sys_timerfd_create
+803b1c08 T sys_timerfd_create
+803b1d80 T __se_sys_timerfd_settime
+803b1d80 T sys_timerfd_settime
+803b1e20 T __se_sys_timerfd_gettime
+803b1e20 T sys_timerfd_gettime
+803b1e84 T __se_sys_timerfd_settime32
+803b1e84 T sys_timerfd_settime32
+803b1f24 T __se_sys_timerfd_gettime32
+803b1f24 T sys_timerfd_gettime32
+803b1f88 t eventfd_poll
+803b2014 T eventfd_ctx_do_read
+803b2058 T eventfd_ctx_remove_wait_queue
+803b211c t eventfd_free_ctx
+803b2150 T eventfd_fget
+803b2190 t do_eventfd
+803b22b4 t eventfd_release
+803b2334 T eventfd_ctx_put
+803b2378 T eventfd_ctx_fileget
+803b23f4 T eventfd_ctx_fdget
+803b249c t eventfd_show_fdinfo
+803b2504 t eventfd_write
+803b27f4 t eventfd_read
+803b2af8 T eventfd_signal_mask
+803b2bfc T eventfd_signal
+803b2c20 T __se_sys_eventfd2
+803b2c20 T sys_eventfd2
+803b2c2c T __se_sys_eventfd
+803b2c2c T sys_eventfd
+803b2c40 t aio_ring_mremap
+803b2ce8 t aio_ring_mmap
+803b2d10 t poll_iocb_lock_wq
+803b2d70 t aio_init_fs_context
+803b2da8 T kiocb_set_cancel_fn
+803b2e3c t aio_nr_sub
+803b2eb0 t free_ioctx_reqs
+803b2f3c t put_aio_ring_file
+803b2fa4 t __get_reqs_available
+803b3084 t put_reqs_available
+803b3154 t refill_reqs_available
+803b31a8 t aio_prep_rw
+803b328c t aio_poll_queue_proc
+803b32d8 t aio_fsync
+803b3398 t aio_poll_cancel
+803b340c t aio_write.constprop.7
+803b3614 t lookup_ioctx
+803b3728 t kill_ioctx
+803b3840 t aio_read.constprop.8
+803b39c8 t aio_free_ring
+803b3a84 t free_ioctx
+803b3ad0 t aio_read_events
+803b3e20 t aio_poll
+803b430c t aio_migrate_folio
+803b44c4 t free_ioctx_users
+803b45c8 t do_io_getevents
+803b4858 t aio_poll_put_work
+803b4b10 t aio_poll_wake
+803b4fa0 t aio_fsync_work
+803b52bc t aio_complete_rw
+803b5690 t aio_poll_complete_work
+803b5b28 T exit_aio
+803b5c3c T __se_sys_io_setup
+803b5c3c T sys_io_setup
+803b6550 T __se_sys_io_destroy
+803b6550 T sys_io_destroy
+803b6670 T __se_sys_io_submit
+803b6670 T sys_io_submit
+803b6f14 T __se_sys_io_cancel
+803b6f14 T sys_io_cancel
+803b709c T __se_sys_io_pgetevents
+803b709c T sys_io_pgetevents
+803b7224 T __se_sys_io_pgetevents_time32
+803b7224 T sys_io_pgetevents_time32
+803b73ac T __se_sys_io_getevents_time32
+803b73ac T sys_io_getevents_time32
+803b7468 T fscrypt_enqueue_decrypt_work
+803b7488 t fscrypt_free_bounce_page.part.0
+803b74c4 T fscrypt_free_bounce_page
+803b74d8 T fscrypt_alloc_bounce_page
+803b74f4 T fscrypt_generate_iv
+803b7634 T fscrypt_initialize
+803b76bc T fscrypt_crypt_block
+803b7970 T fscrypt_encrypt_pagecache_blocks
+803b7b3c T fscrypt_encrypt_block_inplace
+803b7b7c T fscrypt_decrypt_pagecache_blocks
+803b7cf4 T fscrypt_decrypt_block_inplace
+803b7d30 T fscrypt_fname_alloc_buffer
+803b7d70 T fscrypt_match_name
+803b7e3c T fscrypt_fname_siphash
+803b7e88 T fscrypt_fname_free_buffer
+803b7eb0 T fscrypt_d_revalidate
+803b7f1c T fscrypt_fname_encrypt
+803b80c8 t fname_decrypt
+803b8250 t fscrypt_fname_disk_to_usr.part.3
+803b838c T fscrypt_fname_disk_to_usr
+803b841c T __fscrypt_fname_encrypted_size
+803b8488 T fscrypt_fname_encrypted_size
+803b849c T fscrypt_setup_filename
+803b8754 T fscrypt_init_hkdf
+803b888c T fscrypt_hkdf_expand
+803b8ac0 T fscrypt_destroy_hkdf
+803b8ad4 T __fscrypt_prepare_link
+803b8b14 T __fscrypt_prepare_readdir
+803b8b24 T __fscrypt_encrypt_symlink
+803b8c7c T fscrypt_symlink_getattr
+803b8d38 T __fscrypt_prepare_rename
+803b8dd8 T __fscrypt_prepare_lookup
+803b8e54 T fscrypt_prepare_symlink
+803b8edc T fscrypt_get_symlink
+803b9060 T fscrypt_file_open
+803b9130 T __fscrypt_prepare_setattr
+803b918c T fscrypt_prepare_setflags
+803b9240 t fscrypt_user_key_describe
+803b9258 t fscrypt_provisioning_key_destroy
+803b9268 t fscrypt_provisioning_key_free_preparse
+803b9278 t fscrypt_free_master_key
+803b9288 t fscrypt_provisioning_key_preparse
+803b92f8 t fscrypt_user_key_instantiate
+803b9308 t wipe_master_key_secret
+803b9330 t find_master_key_user
+803b93cc t add_master_key_user
+803b94a4 t fscrypt_get_test_dummy_secret
+803b9574 t try_to_lock_encrypted_files
+803b984c t fscrypt_provisioning_key_describe
+803b98a0 T fscrypt_put_master_key
+803b9940 t add_new_master_key
+803b9b18 T fscrypt_put_master_key_activeref
+803b9c64 T fscrypt_destroy_keyring
+803b9d60 T fscrypt_find_master_key
+803b9efc t add_master_key
+803ba13c T fscrypt_ioctl_add_key
+803ba370 T fscrypt_add_test_dummy_key
+803ba3fc t do_remove_key
+803ba648 T fscrypt_ioctl_remove_key
+803ba658 T fscrypt_ioctl_remove_key_all_users
+803ba698 T fscrypt_ioctl_get_key_status
+803ba848 T fscrypt_get_test_dummy_key_identifier
+803ba8d8 T fscrypt_verify_key_added
+803ba9bc T fscrypt_drop_inode
+803baa08 T fscrypt_free_inode
+803baa48 t fscrypt_allocate_skcipher
+803bab94 t setup_per_mode_enc_key
+803bad44 T fscrypt_prepare_key
+803bad80 T fscrypt_destroy_prepared_key
+803bada8 t put_crypt_info
+803bae60 T fscrypt_put_encryption_info
+803bae84 T fscrypt_set_per_file_enc_key
+803baec4 T fscrypt_derive_dirhash_key
+803baf10 T fscrypt_hash_inode_number
+803baf8c t fscrypt_setup_v2_file_key
+803bb18c t fscrypt_setup_encryption_info
+803bb5c0 T fscrypt_prepare_new_inode
+803bb6d8 T fscrypt_get_encryption_info
+803bb874 t find_and_lock_process_key
+803bb98c t free_direct_key.part.0
+803bb9b4 t find_or_insert_direct_key
+803bbb4c T fscrypt_put_direct_key
+803bbbd0 T fscrypt_setup_v1_file_key
+803bbec0 T fscrypt_setup_v1_file_key_via_subscribed_keyrings
+803bbf98 t fscrypt_new_context
+803bc098 T fscrypt_context_for_new_inode
+803bc0f8 T fscrypt_set_context
+803bc1a8 T fscrypt_show_test_dummy_encryption
+803bc200 t fscrypt_valid_enc_modes_v1
+803bc248 t supported_iv_ino_lblk_policy.constprop.4
+803bc3a8 T fscrypt_ioctl_get_nonce
+803bc470 T fscrypt_policies_equal
+803bc4bc T fscrypt_parse_test_dummy_encryption
+803bc5f4 T fscrypt_dummy_policies_equal
+803bc62c T fscrypt_policy_to_key_spec
+803bc6c8 T fscrypt_supported_policy
+803bc980 t set_encryption_policy
+803bcae8 T fscrypt_policy_from_context
+803bcbc8 t fscrypt_get_policy
+803bcca0 T fscrypt_ioctl_set_policy
+803bce44 T fscrypt_ioctl_get_policy
+803bcee0 T fscrypt_ioctl_get_policy_ex
+803bcfe8 T fscrypt_has_permitted_context
+803bd0d4 T fscrypt_policy_to_inherit
+803bd140 T fscrypt_decrypt_bio
+803bd1ec T fscrypt_zeroout_range
+803bd4c0 T __traceiter_locks_get_lock_context
+803bd518 T __traceiter_posix_lock_inode
+803bd570 T __traceiter_fcntl_setlk
+803bd5c8 T __traceiter_locks_remove_posix
+803bd620 T __traceiter_flock_lock_inode
+803bd678 T __traceiter_break_lease_noblock
+803bd6c8 T __traceiter_break_lease_block
+803bd718 T __traceiter_break_lease_unblock
+803bd768 T __traceiter_generic_delete_lease
+803bd7b8 T __traceiter_time_out_leases
+803bd808 T __traceiter_generic_add_lease
+803bd858 T __traceiter_leases_conflict
+803bd8b0 T locks_copy_conflock
+803bd91c t flock64_to_posix_lock
+803bdaf0 t flock_to_posix_lock
+803bdb68 t locks_insert_global_locks
+803bdbd4 t flock_locks_conflict
+803bdc1c t leases_conflict
+803bdd14 t any_leases_conflict
+803bdd64 t check_conflicting_open
+803bdde4 T vfs_cancel_lock
+803bde10 T vfs_inode_has_locks
+803bde74 t perf_trace_locks_get_lock_context
+803bdf68 t perf_trace_filelock_lock
+803be0cc t perf_trace_filelock_lease
+803be208 t perf_trace_generic_add_lease
+803be31c t perf_trace_leases_conflict
+803be420 t trace_event_raw_event_locks_get_lock_context
+803be4c4 t trace_event_raw_event_filelock_lock
+803be5d8 t trace_event_raw_event_filelock_lease
+803be6c8 t trace_event_raw_event_generic_add_lease
+803be790 t trace_event_raw_event_leases_conflict
+803be844 t trace_raw_output_locks_get_lock_context
+803be8c8 t trace_raw_output_filelock_lock
+803be9ac t trace_raw_output_filelock_lease
+803bea78 t trace_raw_output_generic_add_lease
+803beb40 t trace_raw_output_leases_conflict
+803bec28 t __bpf_trace_locks_get_lock_context
+803bec58 t __bpf_trace_filelock_lock
+803bec88 t __bpf_trace_leases_conflict
+803becb8 t __bpf_trace_filelock_lease
+803becd8 t __bpf_trace_generic_add_lease
+803becdc t locks_check_ctx_file_list
+803bed7c T locks_alloc_lock
+803bedf4 T locks_release_private
+803beebc T locks_free_lock
+803beee8 t locks_dispose_list
+803bef4c t lease_alloc
+803befec T locks_init_lock
+803bf048 T locks_copy_lock
+803bf0dc t __locks_wake_up_blocks
+803bf194 T locks_delete_block
+803bf268 t __locks_insert_block
+803bf358 t locks_insert_block
+803bf3ac t lease_setup
+803bf3f8 t lease_break_callback
+803bf41c T lease_get_mtime
+803bf4fc T lease_register_notifier
+803bf514 T lease_unregister_notifier
+803bf52c t locks_next
+803bf570 t locks_stop
+803bf5a4 t locks_start
+803bf600 T locks_owner_has_blockers
+803bf69c t locks_move_blocks
+803bf748 t posix_locks_conflict
+803bf7c0 T posix_test_lock
+803bf8e4 T vfs_test_lock
+803bf920 t check_fmode_for_setlk
+803bf974 t locks_wake_up_blocks.part.6
+803bf9b8 t locks_unlink_lock_ctx
+803bfa6c T lease_modify
+803bfb7c t locks_translate_pid
+803bfbdc t lock_get_status
+803bfec8 t __show_fd_locks
+803bff90 t locks_show
+803c00ac t locks_get_lock_context
+803c01d8 t time_out_leases
+803c030c T __break_lease
+803c09c4 t flock_lock_inode
+803c0d90 t locks_remove_flock
+803c0e68 t posix_lock_inode
+803c18b0 T posix_lock_file
+803c18c0 T vfs_lock_file
+803c1900 T locks_remove_posix
+803c1a54 t do_lock_file_wait
+803c1b40 T locks_lock_inode_wait
+803c1cbc t __do_sys_flock
+803c1e50 T generic_setlease
+803c25d8 T vfs_setlease
+803c2654 T locks_free_lock_context
+803c270c T fcntl_getlease
+803c28f8 T fcntl_setlease
+803c2a10 T __se_sys_flock
+803c2a10 T sys_flock
+803c2a1c T fcntl_getlk
+803c2b74 T fcntl_setlk
+803c2db8 T fcntl_getlk64
+803c2ef4 T fcntl_setlk64
+803c30cc T locks_remove_file
+803c32f8 T show_fd_locks
+803c33c4 t load_script
+803c36b4 t load_elf_phdrs
+803c3770 t elf_map
+803c3858 t set_brk
+803c38bc t writenote
+803c3998 t elf_core_dump
+803c483c t load_elf_binary
+803c5bd8 t mb_cache_count
+803c5be8 T mb_cache_entry_touch
+803c5bfc T mb_cache_entry_wait_unused
+803c5ca0 T mb_cache_create
+803c5dd4 T __mb_cache_entry_free
+803c5e98 t mb_cache_shrink
+803c5fc4 t mb_cache_shrink_worker
+803c5fe0 t mb_cache_scan
+803c5ff4 T mb_cache_entry_create
+803c624c T mb_cache_destroy
+803c6340 T mb_cache_entry_get
+803c6440 T mb_cache_entry_delete_or_get
+803c64fc t __entry_find
+803c666c T mb_cache_entry_find_first
+803c6680 T mb_cache_entry_find_next
+803c6690 T posix_acl_init
+803c66a8 T posix_acl_equiv_mode
+803c6818 t posix_acl_create_masq
+803c69c4 t posix_acl_xattr_list
+803c69e0 T posix_acl_alloc
+803c6a10 T posix_acl_from_mode
+803c6a6c T posix_acl_clone
+803c6aac T posix_acl_valid
+803c6c54 T posix_acl_to_xattr
+803c6d24 t vfs_set_acl_prepare_kuid
+803c6d80 t posix_acl_from_xattr_kuid
+803c6d8c t posix_acl_fix_xattr_userns
+803c6e40 t vfs_set_acl_prepare_kgid
+803c6e9c t posix_acl_from_xattr_kgid
+803c6ea8 T set_posix_acl
+803c6f6c t acl_by_type.part.0
+803c6f78 T get_cached_acl_rcu
+803c6fe0 T get_cached_acl
+803c70a0 T posix_acl_update_mode
+803c719c T __posix_acl_chmod
+803c73c8 t __forget_cached_acl
+803c7448 T forget_cached_acl
+803c7480 T forget_all_cached_acls
+803c74a4 T __posix_acl_create
+803c75a0 T set_cached_acl
+803c76bc t make_posix_acl
+803c787c T vfs_set_acl_prepare
+803c78b0 T posix_acl_from_xattr
+803c78f8 t posix_acl_xattr_set
+803c79fc T get_acl
+803c7bd0 T posix_acl_chmod
+803c7d0c t posix_acl_xattr_get
+803c7de8 T posix_acl_create
+803c8000 T posix_acl_permission
+803c82b0 T posix_acl_getxattr_idmapped_mnt
+803c83e0 T posix_acl_fix_xattr_from_user
+803c8420 T posix_acl_fix_xattr_to_user
+803c8460 T simple_set_acl
+803c8518 T simple_acl_create
+803c8640 t cmp_acl_entry
+803c86b8 T nfsacl_encode
+803c88a0 t xdr_nfsace_encode
+803c897c T nfs_stream_encode_acl
+803c8b9c t xdr_nfsace_decode
+803c8d34 t posix_acl_from_nfsacl.part.0
+803c8dfc T nfsacl_decode
+803c8f54 T nfs_stream_decode_acl
+803c90c4 T locks_end_grace
+803c9114 T locks_in_grace
+803c9140 t grace_init_net
+803c916c T locks_start_grace
+803c9228 t grace_exit_net
+803c92ac T opens_in_grace
+803c933c T nfs42_ssc_register
+803c9354 T nfs42_ssc_unregister
+803c9378 T nfs_ssc_register
+803c9390 T nfs_ssc_unregister
+803c93b4 T dump_skip_to
+803c93d8 T dump_skip
+803c93fc T dump_align
+803c9450 t umh_pipe_setup
+803c94e4 t expand_corename
+803c9544 t cn_vprintf
+803c9600 t cn_printf
+803c965c t cn_esc_printf
+803c9774 t cn_print_exe_file
+803c9840 t validate_coredump_safety.part.1
+803c986c t proc_dostring_coredump
+803c98c0 t dump_interrupted
+803c9900 t __dump_emit
+803c99e8 t __dump_skip
+803c9ac4 T dump_emit
+803c9b18 T do_coredump
+803cb018 T dump_user_range
+803cb204 T validate_coredump_safety
+803cb224 t drop_pagecache_sb
+803cb34c T drop_caches_sysctl_handler
+803cb46c t vfs_dentry_acceptable
+803cb47c T __se_sys_name_to_handle_at
+803cb47c T sys_name_to_handle_at
+803cb6b0 T __se_sys_open_by_handle_at
+803cb6b0 T sys_open_by_handle_at
+803cba10 T __traceiter_iomap_readpage
+803cba60 T __traceiter_iomap_readahead
+803cbab0 T __traceiter_iomap_writepage
+803cbb18 T __traceiter_iomap_release_folio
+803cbb80 T __traceiter_iomap_invalidate_folio
+803cbbe8 T __traceiter_iomap_dio_invalidate_fail
+803cbc50 T __traceiter_iomap_iter_dstmap
+803cbca0 T __traceiter_iomap_iter_srcmap
+803cbcf0 T __traceiter_iomap_writepage_map
+803cbd40 T __traceiter_iomap_iter
+803cbd98 t perf_trace_iomap_readpage_class
+803cbe80 t perf_trace_iomap_class
+803cbfa0 t perf_trace_iomap_iter
+803cc154 t perf_trace_iomap_range_class
+803cc284 t trace_event_raw_event_iomap_readpage_class
+803cc328 t trace_event_raw_event_iomap_class
+803cc400 t trace_event_raw_event_iomap_iter
+803cc550 t trace_event_raw_event_iomap_range_class
+803cc62c t trace_raw_output_iomap_readpage_class
+803cc698 t trace_raw_output_iomap_range_class
+803cc714 t trace_raw_output_iomap_class
+803cc7fc t trace_raw_output_iomap_iter
+803cc8b0 t __bpf_trace_iomap_readpage_class
+803cc8d0 t __bpf_trace_iomap_class
+803cc8f0 t __bpf_trace_iomap_range_class
+803cc918 t __bpf_trace_iomap_iter
+803cc948 T iomap_iter
+803ccdd4 T iomap_ioend_try_merge
+803ccedc t iomap_ioend_compare
+803ccf14 t iomap_adjust_read_range
+803cd148 T iomap_is_partially_uptodate
+803cd1f4 t iomap_page_create
+803cd2d4 t iomap_read_folio_sync
+803cd390 t iomap_write_failed
+803cd424 T iomap_sort_ioends
+803cd440 t iomap_submit_ioend
+803cd4c4 T iomap_writepages
+803cd504 t iomap_set_range_uptodate.part.2
+803cd51c T iomap_page_mkwrite
+803cd850 t iomap_iop_set_range_uptodate
+803cd908 t iomap_read_inline_data
+803cdb38 t iomap_readpage_iter
+803ce050 T iomap_read_folio
+803ce21c T iomap_readahead
+803ce534 t iomap_finish_ioend
+803ce9b4 T iomap_finish_ioends
+803cea8c t iomap_writepage_end_bio
+803ceab4 t iomap_write_end
+803cede8 t iomap_page_release
+803cef88 T iomap_release_folio
+803cf048 T iomap_invalidate_folio
+803cf1b4 t iomap_read_end_io
+803cf4a8 t iomap_do_writepage
+803cff5c t iomap_write_begin
+803d070c T iomap_file_buffered_write
+803d0a70 T iomap_file_unshare
+803d0cf4 T iomap_zero_range
+803d10b8 T iomap_truncate_page
+803d110c T iomap_dio_complete
+803d1328 t iomap_dio_complete_work
+803d1354 t iomap_dio_hole_iter
+803d1400 t iomap_dio_submit_bio
+803d14a8 t iomap_dio_alloc_bio
+803d1510 t iomap_dio_zero
+803d15ec t iomap_dio_bio_iter
+803d1bf0 T __iomap_dio_rw
+803d25a4 T iomap_dio_rw
+803d25f4 T iomap_dio_bio_end_io
+803d2740 t iomap_to_fiemap
+803d27e8 T iomap_fiemap
+803d2a68 T iomap_bmap
+803d2bc0 T iomap_seek_hole
+803d2de4 T iomap_seek_data
+803d2fd8 t iomap_swapfile_fail
+803d3054 t iomap_swapfile_add_extent
+803d3180 T iomap_swapfile_activate
+803d350c T register_quota_format
+803d3560 T unregister_quota_format
+803d35f4 T mark_info_dirty
+803d3648 t dqcache_shrink_count
+803d36a8 T dquot_initialize_needed
+803d3738 T dquot_commit_info
+803d3750 T dquot_get_next_id
+803d37a8 T dquot_set_dqinfo
+803d38c4 T __quota_error
+803d3954 t info_bdq_free
+803d39f0 t info_idq_free
+803d3a90 T dquot_mark_dquot_dirty
+803d3b70 t prepare_warning
+803d3bdc T dquot_acquire
+803d3d10 T dquot_release
+803d3df0 t dquot_decr_space
+803d3e78 t dquot_decr_inodes
+803d3ee4 T dquot_destroy
+803d3f00 T dquot_alloc
+803d3f1c t ignore_hardlimit
+803d3f74 t dquot_add_space
+803d420c t dquot_add_inodes
+803d4400 t flush_warnings
+803d4530 t vfs_cleanup_quota_inode
+803d4590 t do_get_dqblk
+803d4630 T dquot_get_state
+803d4750 t do_proc_dqstats
+803d47e0 t dqput.part.1
+803d4a30 T dqput
+803d4a44 T dquot_scan_active
+803d4bec t inode_reserved_space
+803d4c10 T dqget
+803d50b8 T dquot_set_dqblk
+803d54c4 T dquot_get_dqblk
+803d551c T dquot_get_next_dqblk
+803d558c t __dquot_initialize
+803d5904 T dquot_initialize
+803d5914 T dquot_file_open
+803d5950 t dqcache_shrink_scan
+803d5ab8 t __dquot_drop
+803d5b48 T dquot_drop
+803d5ba4 T dquot_disable
+803d62f0 T dquot_quota_off
+803d6300 T dquot_load_quota_sb
+803d67a8 T dquot_resume
+803d68d4 T dquot_load_quota_inode
+803d69e0 T dquot_quota_on
+803d6a3c T dquot_quota_on_mount
+803d6ac0 t dquot_quota_disable
+803d6bf0 t dquot_quota_enable
+803d6d04 T dquot_commit
+803d6e2c T dquot_writeback_dquots
+803d71d4 T dquot_quota_sync
+803d72cc T dquot_free_inode
+803d746c T dquot_reclaim_space_nodirty
+803d76d8 T dquot_claim_space_nodirty
+803d794c T __dquot_free_space
+803d7c84 T dquot_alloc_inode
+803d7e88 T __dquot_transfer
+803d851c T dquot_transfer
+803d8838 T __dquot_alloc_space
+803d8c0c t quota_sync_one
+803d8c44 t quota_state_to_flags
+803d8c8c t quota_getinfo
+803d8d94 t quota_getstate
+803d8ee8 t quota_getstatev
+803d903c t copy_to_xfs_dqblk
+803d9274 t make_kqid.part.0
+803d9278 t quota_getxstatev
+803d9368 t quota_setxquota
+803d97f4 t quota_setquota
+803d99f0 t quota_getquota
+803d9bb4 t quota_getxquota
+803d9d04 t quota_getnextquota
+803d9ee8 t quota_getnextxquota
+803da048 t do_quotactl
+803da6ac T qtype_enforce_flag
+803da6cc T __se_sys_quotactl
+803da6cc T sys_quotactl
+803da9c8 T __se_sys_quotactl_fd
+803da9c8 T sys_quotactl_fd
+803dabac T qid_eq
+803dac18 T qid_lt
+803dac98 T qid_valid
+803dacdc T from_kqid
+803dad34 T from_kqid_munged
+803dad8c t clear_refs_test_walk
+803dade0 t __show_smap
+803db0e8 t show_vma_header_prefix
+803db22c t show_map_vma
+803db394 t show_map
+803db3ac t pagemap_open
+803db3d8 t smaps_pte_hole
+803db424 t smaps_rollup_release
+803db498 t smaps_rollup_open
+803db538 t clear_refs_pte_range
+803db644 t pagemap_pte_hole
+803db794 t proc_get_vma
+803db7e8 t m_next
+803db834 t smap_gather_stats.part.1
+803db908 t show_smap
+803dbaa0 t pagemap_pmd_range
+803dbcbc t proc_maps_open.constprop.4
+803dbd34 t pid_smaps_open
+803dbd48 t pid_maps_open
+803dbd5c t smaps_page_accumulate
+803dbebc t smaps_pte_range
+803dc260 t pagemap_release
+803dc2b4 t m_stop
+803dc354 t proc_map_release
+803dc3c8 t clear_refs_write
+803dc670 t show_smaps_rollup
+803dc9e0 t m_start
+803dcbb0 t pagemap_read
+803dcee4 T task_mem
+803dd194 T task_vsize
+803dd1a8 T task_statm
+803dd228 t init_once
+803dd238 t proc_show_options
+803dd394 t proc_evict_inode
+803dd408 t proc_free_inode
+803dd424 t proc_alloc_inode
+803dd480 t unuse_pde
+803dd4b8 t proc_put_link
+803dd4c4 t proc_reg_open
+803dd650 t close_pdeo
+803dd774 t proc_reg_release
+803dd81c t proc_get_link
+803dd890 t proc_reg_read_iter
+803dd944 t proc_reg_mmap
+803dda08 t proc_reg_poll
+803ddacc t proc_reg_llseek
+803ddbac t proc_reg_unlocked_ioctl
+803ddc78 t proc_reg_read
+803ddd50 t proc_reg_write
+803dde28 t proc_reg_get_unmapped_area
+803ddf38 T proc_invalidate_siblings_dcache
+803de094 T proc_entry_rundown
+803de170 T proc_get_inode
+803de2f8 t proc_kill_sb
+803de348 t proc_fs_context_free
+803de36c t proc_apply_options
+803de3c4 t proc_reconfigure
+803de408 t proc_get_tree
+803de41c t proc_parse_param
+803de6b0 t proc_root_readdir
+803de6fc t proc_root_getattr
+803de740 t proc_root_lookup
+803de780 t proc_fill_super
+803de94c t proc_init_fs_context
+803deabc T mem_lseek
+803deb10 T pid_delete_dentry
+803deb30 T proc_setattr
+803deb94 t timerslack_ns_open
+803debb4 t lstats_open
+803debd4 t comm_open
+803debf4 t sched_autogroup_open
+803dec2c t sched_open
+803dec4c t proc_single_open
+803dec6c t proc_pid_schedstat
+803decb0 t auxv_read
+803ded0c t proc_loginuid_write
+803dedec t proc_oom_score
+803dee70 t proc_pid_wchan
+803def08 t proc_pid_attr_write
+803df014 t proc_pid_limits
+803df15c t dname_to_vma_addr
+803df268 t has_pid_permissions
+803df2c4 t lock_trace
+803df318 t proc_pid_personality
+803df36c t proc_pid_syscall
+803df474 t proc_pid_stack
+803df548 t do_io_accounting
+803df888 t proc_tgid_io_accounting
+803df8a0 t proc_tid_io_accounting
+803df8b8 t proc_setgroups_release
+803df934 t mem_release
+803df988 t environ_read
+803dfb40 t proc_id_map_release
+803dfbcc t mem_rw
+803dfdf0 t mem_write
+803dfe14 t mem_read
+803dfe38 t lstats_write
+803dfec8 t sched_write
+803dff58 t sched_autogroup_show
+803dffec t proc_root_link
+803e00ec t sched_show
+803e0190 t comm_show
+803e0238 t proc_single_show
+803e02f0 t proc_exe_link
+803e03a0 t proc_sessionid_read
+803e0488 t proc_tid_comm_permission
+803e0538 t proc_pid_permission
+803e0608 t oom_score_adj_read
+803e06f8 t oom_adj_read
+803e0814 t proc_id_map_open
+803e0960 t proc_projid_map_open
+803e0974 t proc_gid_map_open
+803e0988 t proc_uid_map_open
+803e099c t proc_loginuid_read
+803e0a98 t proc_cwd_link
+803e0b94 t proc_coredump_filter_read
+803e0c9c t proc_pid_attr_read
+803e0da8 t comm_write
+803e0ecc t proc_pid_cmdline_read
+803e1280 t proc_setgroups_open
+803e13f0 t lstats_show_proc
+803e1530 t timerslack_ns_show
+803e163c t proc_fd_access_allowed
+803e16c4 t proc_pid_readlink
+803e1824 t proc_pid_get_link.part.2
+803e18a0 t proc_pid_get_link
+803e18bc t proc_map_files_get_link
+803e1928 t map_files_get_link
+803e1ad8 t proc_task_getattr
+803e1b88 t next_tgid
+803e1c9c t sched_autogroup_write
+803e1dcc t proc_coredump_filter_write
+803e1f0c t timerslack_ns_write
+803e205c t __set_oom_adj
+803e23e8 t oom_score_adj_write
+803e24c0 t oom_adj_write
+803e25d4 T proc_mem_open
+803e2690 t proc_pid_attr_open
+803e26c0 t mem_open
+803e26f8 t auxv_open
+803e2724 t environ_open
+803e2750 T task_dump_owner
+803e2834 T pid_getattr
+803e28bc t map_files_d_revalidate
+803e2a94 T proc_pid_evict_inode
+803e2b14 T proc_pid_make_inode
+803e2bf4 t proc_map_files_instantiate
+803e2c74 t proc_map_files_lookup
+803e2e30 t proc_pid_make_base_inode.constprop.13
+803e2e9c T pid_update_inode
+803e2edc t pid_revalidate
+803e2f20 t proc_pident_instantiate
+803e2fbc t proc_pident_lookup
+803e30a0 t proc_apparmor_attr_dir_lookup
+803e30bc t proc_attr_dir_lookup
+803e30d8 t proc_tid_base_lookup
+803e30f4 t proc_tgid_base_lookup
+803e3114 t proc_task_instantiate
+803e3198 t proc_task_lookup
+803e3308 t proc_pid_instantiate
+803e338c T proc_fill_cache
+803e34e8 t proc_map_files_readdir
+803e3950 t proc_task_readdir
+803e3d70 t proc_pident_readdir
+803e3f88 t proc_tgid_base_readdir
+803e3fa0 t proc_attr_dir_readdir
+803e3fb8 t proc_apparmor_attr_dir_iterate
+803e3fd0 t proc_tid_base_readdir
+803e3fe8 T tgid_pidfd_to_pid
+803e4010 T proc_flush_pid
+803e4024 T proc_pid_lookup
+803e4150 T proc_pid_readdir
+803e43e0 t proc_misc_d_revalidate
+803e4408 t proc_misc_d_delete
+803e4424 t proc_net_d_revalidate
+803e4434 T proc_set_size
+803e4444 T proc_set_user
+803e4458 T proc_get_parent_data
+803e4470 t proc_getattr
+803e44d0 t proc_notify_change
+803e4534 t proc_seq_release
+803e4554 t proc_seq_open
+803e457c t proc_single_open
+803e4598 t pde_subdir_find
+803e460c t __xlate_proc_name
+803e46b4 T pde_free
+803e470c t __proc_create
+803e49d8 T proc_alloc_inum
+803e4a14 T proc_free_inum
+803e4a2c T proc_lookup_de
+803e4b4c T proc_lookup
+803e4b78 T proc_register
+803e4ce0 T proc_symlink
+803e4d8c T _proc_mkdir
+803e4e00 T proc_mkdir_data
+803e4e24 T proc_mkdir_mode
+803e4e48 T proc_mkdir
+803e4e74 T proc_create_mount_point
+803e4eec T proc_create_reg
+803e4fb4 T proc_create_data
+803e500c T proc_create
+803e5030 T proc_create_seq_private
+803e5088 T proc_create_single_data
+803e50e0 T pde_put
+803e5154 T proc_readdir_de
+803e5438 T proc_readdir
+803e5468 T remove_proc_entry
+803e563c T remove_proc_subtree
+803e5850 T proc_remove
+803e586c T proc_simple_write
+803e5900 t collect_sigign_sigcatch
+803e5968 t render_cap_t
+803e59d0 T proc_task_name
+803e5a98 t do_task_stat
+803e6798 T render_sigset_t
+803e6850 T proc_pid_status
+803e747c T proc_tid_stat
+803e74a0 T proc_tgid_stat
+803e74c4 T proc_pid_statm
+803e761c t tid_fd_update_inode
+803e767c t proc_fd_instantiate
+803e770c t proc_fdinfo_instantiate
+803e7780 T proc_fd_permission
+803e77dc t proc_fdinfo_access_allowed
+803e786c t seq_fdinfo_open
+803e78a4 t proc_open_fdinfo
+803e78b0 t proc_fd_link
+803e7978 t proc_lookupfd_common
+803e7a84 t proc_lookupfd
+803e7a98 t proc_lookupfdinfo
+803e7aac t proc_readfd_common
+803e7cf8 t proc_readfd
+803e7d0c t proc_readfdinfo
+803e7d20 t seq_show
+803e7f1c t tid_fd_revalidate
+803e8018 t show_tty_range
+803e81dc t show_tty_driver
+803e83a4 t t_next
+803e83bc t t_stop
+803e83d0 t t_start
+803e8400 T proc_tty_register_driver
+803e8468 T proc_tty_unregister_driver
+803e84a4 t cmdline_proc_show
+803e84d8 t c_next
+803e8500 t show_console_dev
+803e8664 t c_stop
+803e8670 t c_start
+803e86d0 t cpuinfo_open
+803e86e8 t devinfo_start
+803e8708 t devinfo_next
+803e8734 t devinfo_stop
+803e8740 t devinfo_show
+803e87b4 t int_seq_start
+803e87ec t int_seq_next
+803e8830 t int_seq_stop
+803e883c t loadavg_proc_show
+803e891c t show_val_kb
+803e8960 W arch_report_meminfo
+803e896c t meminfo_proc_show
+803e8e20 t stat_open
+803e8e60 t get_iowait_time
+803e8f00 T get_idle_time
+803e8fa0 t show_stat
+803e97c8 t uptime_proc_show
+803e9950 T name_to_int
+803e99c0 t version_proc_show
+803e9a00 t show_softirqs
+803e9b24 t proc_ns_instantiate
+803e9b94 t proc_ns_get_link
+803e9c88 t proc_ns_readlink
+803e9d88 t proc_ns_dir_readdir
+803e9fac t proc_ns_dir_lookup
+803ea094 t proc_self_get_link
+803ea144 T proc_setup_self
+803ea260 t proc_thread_self_get_link
+803ea330 T proc_setup_thread_self
+803ea44c t proc_sys_revalidate
+803ea474 t proc_sys_delete
+803ea494 t append_path
+803ea500 t find_entry
+803ea5cc t find_subdir
+803ea63c t xlate_dir
+803ea6a0 t get_links
+803ea7b4 t proc_sys_compare
+803ea870 t erase_header
+803ea8d0 t proc_sys_make_inode
+803eaa8c t sysctl_perm
+803eaafc t proc_sys_setattr
+803eab60 t proc_sys_fill_cache
+803ead08 t process_sysctl_arg
+803eafcc t count_subheaders.part.1
+803eb038 t sysctl_head_grab
+803eb09c t sysctl_print_dir
+803eb0d4 t put_links
+803eb200 t drop_sysctl_table
+803eb378 T unregister_sysctl_table
+803eb420 t first_usable_entry.part.4
+803eb468 t unuse_table.part.5
+803eb480 t sysctl_follow_link
+803eb5a8 t sysctl_head_finish.part.6
+803eb604 t proc_sys_open
+803eb660 t proc_sys_poll
+803eb720 t proc_sys_lookup
+803eb8b0 t proc_sys_permission
+803eb948 t proc_sys_getattr
+803eb9d0 t proc_sys_readdir
+803ebd28 t proc_sys_call_handler
+803ebf94 t proc_sys_write
+803ebfa4 t proc_sys_read
+803ebfb4 t insert_header
+803ec42c T proc_sys_poll_notify
+803ec468 T proc_sys_evict_inode
+803ec504 T __register_sysctl_table
+803ecbe0 T register_sysctl
+803ecbfc T register_sysctl_mount_point
+803ecc1c t register_leaf_sysctl_tables
+803ecde4 T __register_sysctl_paths
+803ecfe0 T register_sysctl_paths
+803ecffc T register_sysctl_table
+803ed01c T __register_sysctl_base
+803ed048 T setup_sysctl_set
+803ed09c T retire_sysctl_set
+803ed0c8 T do_sysctl_args
+803ed18c T proc_create_net_data
+803ed1f0 T proc_create_net_data_write
+803ed25c T proc_create_net_single
+803ed2b4 T proc_create_net_single_write
+803ed314 t proc_net_ns_exit
+803ed340 t proc_net_ns_init
+803ed448 t get_proc_task_net
+803ed4f4 t seq_open_net
+803ed66c t single_release_net
+803ed6fc t seq_release_net
+803ed77c t proc_tgid_net_readdir
+803ed818 t proc_tgid_net_lookup
+803ed8a8 t proc_tgid_net_getattr
+803ed94c t single_open_net
+803eda40 T bpf_iter_init_seq_net
+803edab0 T bpf_iter_fini_seq_net
+803edb00 t kmsg_poll
+803edb74 t kmsg_release
+803edb9c t kmsg_read
+803edbf8 t kmsg_open
+803edc14 t kpagecgroup_read
+803edd50 t kpagecount_read
+803edee4 T stable_page_flags
+803ee170 t kpageflags_read
+803ee29c t kernfs_sop_show_options
+803ee2e4 t kernfs_encode_fh
+803ee324 t kernfs_test_super
+803ee35c t kernfs_sop_show_path
+803ee3c0 t kernfs_set_super
+803ee3d8 t kernfs_get_parent_dentry
+803ee404 t __kernfs_fh_to_dentry
+803ee4b0 t kernfs_fh_to_parent
+803ee4d4 t kernfs_fh_to_dentry
+803ee4f8 T kernfs_root_from_sb
+803ee520 T kernfs_node_dentry
+803ee68c T kernfs_super_ns
+803ee6a0 T kernfs_get_tree
+803ee864 T kernfs_free_fs_context
+803ee888 T kernfs_kill_sb
+803ee8e4 t __kernfs_iattrs
+803ee9bc T kernfs_iop_listxattr
+803eea10 t kernfs_refresh_inode
+803eea9c T kernfs_iop_getattr
+803eeb24 T kernfs_iop_permission
+803eebbc t kernfs_vfs_user_xattr_set
+803eed74 T __kernfs_setattr
+803eee0c T kernfs_iop_setattr
+803eeeac T kernfs_setattr
+803eeefc T kernfs_get_inode
+803ef054 T kernfs_evict_inode
+803ef084 T kernfs_xattr_get
+803ef0cc t kernfs_vfs_xattr_get
+803ef104 T kernfs_xattr_set
+803ef164 t kernfs_vfs_xattr_set
+803ef1a4 T kernfs_path_from_node
+803ef5b4 t __kernfs_new_node
+803ef77c t kernfs_name_hash
+803ef7e8 t kernfs_dop_revalidate
+803ef94c t kernfs_drain
+803efa8c t kernfs_unlink_sibling
+803efafc T kernfs_get
+803efb50 t kernfs_activate_one
+803efc30 T kernfs_put
+803efe50 t kernfs_dir_fop_release
+803efe6c t kernfs_dir_pos
+803eff7c t kernfs_fop_readdir
+803f0208 t kernfs_link_sibling
+803f02e4 t kernfs_next_descendant_post
+803f038c t __kernfs_remove.part.6
+803f049c t kernfs_find_ns
+803f05a4 T kernfs_find_and_get_ns
+803f0600 t kernfs_iop_lookup
+803f06bc T kernfs_name
+803f0744 T pr_cont_kernfs_name
+803f07a0 T pr_cont_kernfs_path
+803f082c T kernfs_get_parent
+803f0870 T kernfs_get_active
+803f08d4 T kernfs_put_active
+803f0934 t kernfs_iop_rename
+803f0a00 t kernfs_iop_rmdir
+803f0a80 t kernfs_iop_mkdir
+803f0b08 T kernfs_node_from_dentry
+803f0b40 T kernfs_new_node
+803f0ba8 T kernfs_find_and_get_node_by_id
+803f0c84 T kernfs_walk_and_get_ns
+803f0dbc T kernfs_root_to_node
+803f0dcc T kernfs_activate
+803f0e24 T kernfs_add_one
+803f0f6c T kernfs_create_dir_ns
+803f0fec T kernfs_create_empty_dir
+803f1074 T kernfs_create_root
+803f119c T kernfs_show
+803f1284 T kernfs_remove
+803f12e4 T kernfs_destroy_root
+803f1310 T kernfs_break_active_protection
+803f131c T kernfs_unbreak_active_protection
+803f1344 T kernfs_remove_self
+803f14f4 T kernfs_remove_by_name_ns
+803f15c4 T kernfs_rename_ns
+803f176c t kernfs_seq_show
+803f1794 T kernfs_notify
+803f1870 t kernfs_unlink_open_file
+803f1994 t kernfs_seq_stop_active
+803f19cc t kernfs_seq_stop
+803f19f4 t kernfs_fop_mmap
+803f1b00 t kernfs_vma_access
+803f1b98 t kernfs_vma_fault
+803f1c10 t kernfs_vma_open
+803f1c6c t kernfs_fop_poll
+803f1d38 t kernfs_seq_start
+803f1dc4 t kernfs_fop_open
+803f20dc t kernfs_vma_page_mkwrite
+803f2160 t kernfs_fop_read_iter
+803f22d8 t kernfs_release_file.part.0
+803f231c t kernfs_fop_release
+803f23cc t kernfs_seq_next
+803f2448 t kernfs_fop_write_iter
+803f260c t kernfs_notify_workfn
+803f2844 T kernfs_should_drain_open_files
+803f28c4 T kernfs_drain_open_files
+803f2a08 T kernfs_generic_poll
+803f2a74 T __kernfs_create_file
+803f2b38 t kernfs_iop_get_link
+803f2d24 T kernfs_create_link
+803f2dd4 t sysfs_kf_bin_read
+803f2e74 t sysfs_kf_write
+803f2ec4 t sysfs_kf_bin_write
+803f2f5c t sysfs_kf_bin_mmap
+803f2f90 t sysfs_kf_bin_open
+803f2fc4 T sysfs_notify
+803f3070 t sysfs_kf_read
+803f3148 T sysfs_chmod_file
+803f31dc t internal_change_owner
+803f3250 T sysfs_file_change_owner
+803f32bc T sysfs_break_active_protection
+803f32f8 T sysfs_unbreak_active_protection
+803f3328 T sysfs_remove_file_ns
+803f333c T sysfs_remove_files
+803f337c T sysfs_remove_file_from_group
+803f33e4 T sysfs_remove_bin_file
+803f33fc T sysfs_remove_file_self
+803f3474 T sysfs_change_owner
+803f34d4 T sysfs_emit
+803f356c T sysfs_emit_at
+803f3618 t sysfs_kf_seq_show
+803f3738 T sysfs_add_file_mode_ns
+803f3880 T sysfs_create_file_ns
+803f3924 T sysfs_create_files
+803f39c4 T sysfs_add_file_to_group
+803f3a84 T sysfs_add_bin_file_mode_ns
+803f3b50 T sysfs_create_bin_file
+803f3c00 T sysfs_link_change_owner
+803f3ca4 T sysfs_remove_mount_point
+803f3cb8 T sysfs_warn_dup
+803f3d24 T sysfs_create_mount_point
+803f3d70 T sysfs_create_dir_ns
+803f3e64 T sysfs_remove_dir
+803f3f00 T sysfs_rename_dir_ns
+803f3f4c T sysfs_move_dir_ns
+803f3f8c t sysfs_do_create_link_sd
+803f407c T sysfs_create_link
+803f40b0 T sysfs_create_link_nowarn
+803f40e4 T sysfs_remove_link
+803f4108 T sysfs_rename_link_ns
+803f41a4 T sysfs_create_link_sd
+803f41b4 T sysfs_delete_link
+803f4228 t sysfs_kill_sb
+803f4258 t sysfs_fs_context_free
+803f4294 t sysfs_get_tree
+803f42d4 t sysfs_init_fs_context
+803f4438 t remove_files
+803f44b8 t internal_create_group
+803f48a4 T sysfs_create_group
+803f48b8 T sysfs_update_group
+803f48cc T sysfs_merge_group
+803f49e0 T sysfs_unmerge_group
+803f4a40 T sysfs_remove_link_from_group
+803f4a7c T sysfs_add_link_to_group
+803f4acc T compat_only_sysfs_link_entry_to_kobj
+803f4bc8 T sysfs_group_change_owner
+803f4d74 T sysfs_groups_change_owner
+803f4de4 T sysfs_remove_group
+803f4e8c T sysfs_remove_groups
+803f4ec8 t internal_create_groups.part.2
+803f4f54 T sysfs_create_groups
+803f4f74 T sysfs_update_groups
+803f4f94 T configfs_setattr
+803f5128 T configfs_new_inode
+803f522c T configfs_create
+803f52d4 T configfs_get_name
+803f5318 T configfs_drop_dentry
+803f53ac T configfs_hash_and_remove
+803f54fc t configfs_release
+803f5538 t __configfs_open_file
+803f56fc t configfs_open_file
+803f570c t configfs_open_bin_file
+803f571c t configfs_write_iter
+803f582c t configfs_read_iter
+803f59c8 t configfs_release_bin_file
+803f5a50 t configfs_bin_read_iter
+803f5c3c t configfs_bin_write_iter
+803f5db4 T configfs_create_file
+803f5e24 T configfs_create_bin_file
+803f5e94 t configfs_dir_set_ready
+803f5ef4 t configfs_detach_rollback
+803f5f58 t configfs_dir_lseek
+803f60a0 t configfs_new_dirent
+803f61a4 t configfs_detach_prep
+803f6274 T configfs_remove_default_groups
+803f62d8 t unlink_obj
+803f6328 t unlink_group
+803f6378 t configfs_depend_prep
+803f6408 t configfs_do_depend_item
+803f6470 T configfs_depend_item
+803f6520 T configfs_depend_item_unlocked
+803f662c t link_obj
+803f6680 t new_fragment
+803f66dc t configfs_readdir
+803f6984 T configfs_undepend_item
+803f69e0 t client_disconnect_notify
+803f6a14 t client_drop_item
+803f6a54 t link_group
+803f6ac8 T put_fragment
+803f6b04 t configfs_dir_close
+803f6bb4 t detach_attrs
+803f6cfc t configfs_remove_dirent
+803f6dd8 t configfs_remove_dir
+803f6e40 t configfs_detach_group
+803f6e68 t detach_groups
+803f6f4c T configfs_unregister_group
+803f70f0 T configfs_unregister_default_group
+803f7110 T configfs_unregister_subsystem
+803f7324 t configfs_rmdir
+803f760c t configfs_attach_item.part.7
+803f7758 t configfs_d_iput
+803f7840 T get_fragment
+803f786c T configfs_make_dirent
+803f78f8 t configfs_create_dir
+803f7aa8 t configfs_attach_group
+803f7bd8 t create_default_group
+803f7c7c T configfs_register_group
+803f7d74 T configfs_register_default_group
+803f7dec T configfs_register_subsystem
+803f7f64 T configfs_dirent_is_ready
+803f7fb0 t configfs_mkdir
+803f83f0 t configfs_lookup
+803f860c t configfs_dir_open
+803f8680 T configfs_create_link
+803f87c0 T configfs_symlink
+803f8dc8 T configfs_unlink
+803f8ffc t configfs_init_fs_context
+803f9018 t configfs_get_tree
+803f902c t configfs_fill_super
+803f90e8 t configfs_free_inode
+803f9128 T configfs_is_root
+803f9148 T configfs_pin_fs
+803f9180 T configfs_release_fs
+803f919c T config_group_init
+803f91d4 T config_item_set_name
+803f928c T config_item_init_type_name
+803f92cc T config_group_init_type_name
+803f9324 T config_item_get_unless_zero
+803f93a8 T config_item_get
+803f940c T config_group_find_item
+803f94b0 t config_item_release
+803f95b8 T config_item_put
+803f9608 t devpts_kill_sb
+803f9640 t devpts_mount
+803f9658 t devpts_show_options
+803f9738 t parse_mount_options
+803f993c t devpts_remount
+803f9978 t devpts_ptmx_path
+803f99c8 t devpts_fill_super
+803f9c90 T devpts_mntget
+803f9d88 T devpts_acquire
+803f9e3c T devpts_release
+803f9e4c T devpts_new_index
+803f9ee4 T devpts_kill_index
+803f9f18 T devpts_pty_new
+803fa0cc T devpts_get_priv
+803fa0f0 T devpts_pty_kill
+803fa210 t netfs_rreq_expand
+803fa334 T netfs_read_folio
+803fa4c8 T netfs_readahead
+803fa6a4 T netfs_write_begin
+803facdc T netfs_rreq_unlock_folios
+803fb150 t netfs_read_from_server
+803fb188 t netfs_read_from_cache
+803fb254 t netfs_rreq_completed
+803fb2c8 t netfs_rreq_unmark_after_write
+803fb5ac t netfs_rreq_assess
+803fb99c T netfs_subreq_terminated
+803fbd1c t netfs_cache_read_terminated
+803fbd28 t netfs_rreq_work
+803fbd38 t netfs_rreq_write_to_cache_work
+803fc0e0 t netfs_rreq_copy_terminated
+803fc228 T netfs_begin_read
+803fc6e8 T __traceiter_netfs_read
+803fc754 T __traceiter_netfs_rreq
+803fc7a4 T __traceiter_netfs_sreq
+803fc7f4 T __traceiter_netfs_failure
+803fc85c T __traceiter_netfs_rreq_ref
+803fc8b4 T __traceiter_netfs_sreq_ref
+803fc91c t perf_trace_netfs_read
+803fca34 t perf_trace_netfs_rreq
+803fcb20 t perf_trace_netfs_sreq
+803fcc38 t perf_trace_netfs_failure
+803fcd94 t perf_trace_netfs_rreq_ref
+803fce78 t perf_trace_netfs_sreq_ref
+803fcf6c t trace_event_raw_event_netfs_read
+803fd024 t trace_event_raw_event_netfs_rreq
+803fd0c4 t trace_event_raw_event_netfs_sreq
+803fd190 t trace_event_raw_event_netfs_failure
+803fd29c t trace_event_raw_event_netfs_rreq_ref
+803fd330 t trace_event_raw_event_netfs_sreq_ref
+803fd3cc t trace_raw_output_netfs_read
+803fd45c t trace_raw_output_netfs_rreq
+803fd4f4 t trace_raw_output_netfs_sreq
+803fd5b4 t trace_raw_output_netfs_failure
+803fd674 t trace_raw_output_netfs_rreq_ref
+803fd6ec t trace_raw_output_netfs_sreq_ref
+803fd76c t __bpf_trace_netfs_read
+803fd7a8 t __bpf_trace_netfs_failure
+803fd7e4 t __bpf_trace_netfs_sreq_ref
+803fd820 t __bpf_trace_netfs_rreq
+803fd848 t __bpf_trace_netfs_sreq
+803fd870 t __bpf_trace_netfs_rreq_ref
+803fd8a0 T netfs_alloc_request
+803fd9e0 T netfs_get_request
+803fda8c T netfs_alloc_subrequest
+803fdb08 T netfs_get_subrequest
+803fdbc8 T netfs_put_subrequest
+803fdd28 T netfs_clear_subrequests
+803fdd90 t netfs_free_request
+803fde48 T netfs_put_request
+803fdf60 T netfs_stats_show
+803fe03c t fscache_caches_seq_stop
+803fe050 t fscache_caches_seq_show
+803fe0e8 t fscache_caches_seq_next
+803fe100 t fscache_caches_seq_start
+803fe130 T fscache_io_error
+803fe178 t fscache_get_cache_maybe.constprop.4
+803fe240 T fscache_add_cache
+803fe328 T fscache_lookup_cache
+803fe698 T fscache_put_cache
+803fe7ac T fscache_acquire_cache
+803fe84c T fscache_relinquish_cache
+803fe87c T fscache_end_cache_access
+803fe924 T fscache_begin_cache_access
+803fe9f0 t fscache_cookie_lru_timed_out
+803fea14 t fscache_set_cookie_state
+803fea60 T fscache_cookie_lookup_negative
+803fea8c T fscache_resume_after_invalidation
+803fea9c t fscache_cookies_seq_show
+803febf0 t fscache_cookies_seq_next
+803fec08 t fscache_cookies_seq_start
+803fec38 t fscache_cookies_seq_stop
+803fec78 t fscache_unhash_cookie
+803fed48 t __fscache_begin_cookie_access
+803fedd4 T fscache_get_cookie
+803fee88 T __fscache_unuse_cookie
+803ff130 T fscache_caching_failed
+803ff1a0 t fscache_free_cookie
+803ff360 T fscache_put_cookie
+803ff43c t __fscache_queue_cookie
+803ff47c t __fscache_withdraw_cookie
+803ff528 T fscache_end_cookie_access
+803ff5e8 T __fscache_use_cookie
+803ff92c t fscache_cookie_lru_worker
+803ffb64 t fscache_cookie_drop_from_lru
+803ffc34 T fscache_withdraw_cookie
+803ffc64 t fscache_cookie_worker
+80400210 T __fscache_relinquish_cookie
+80400414 T __fscache_acquire_cookie
+80400ad4 T fscache_begin_cookie_access
+80400b40 T __fscache_invalidate
+80400d20 T fscache_wait_for_operation
+80400e68 T fscache_dirty_folio
+80400ef4 T __fscache_clear_page_bits
+80401084 t fscache_wreq_done
+80401114 t fscache_begin_operation
+804013f8 T __fscache_begin_read_operation
+8040140c T __fscache_begin_write_operation
+80401420 T __fscache_write_to_cache
+804015bc T __fscache_resize_cookie
+804016f8 T __traceiter_fscache_cache
+80401750 T __traceiter_fscache_volume
+804017a8 T __traceiter_fscache_cookie
+80401800 T __traceiter_fscache_active
+80401870 T __traceiter_fscache_access_cache
+804018d8 T __traceiter_fscache_access_volume
+80401948 T __traceiter_fscache_access
+804019b0 T __traceiter_fscache_acquire
+804019f8 T __traceiter_fscache_relinquish
+80401a48 T __traceiter_fscache_invalidate
+80401aa0 T __traceiter_fscache_resize
+80401af8 t perf_trace_fscache_cache
+80401bdc t perf_trace_fscache_volume
+80401cc0 t perf_trace_fscache_cookie
+80401da4 t perf_trace_fscache_active
+80401e98 t perf_trace_fscache_access_cache
+80401f84 t perf_trace_fscache_access_volume
+80402078 t perf_trace_fscache_access
+80402164 t perf_trace_fscache_acquire
+8040225c t perf_trace_fscache_relinquish
+8040235c t perf_trace_fscache_invalidate
+80402440 t perf_trace_fscache_resize
+8040252c t trace_event_raw_event_fscache_cache
+804025c0 t trace_event_raw_event_fscache_volume
+80402654 t trace_event_raw_event_fscache_cookie
+804026e8 t trace_event_raw_event_fscache_active
+8040278c t trace_event_raw_event_fscache_access_cache
+80402828 t trace_event_raw_event_fscache_access_volume
+804028cc t trace_event_raw_event_fscache_access
+80402968 t trace_event_raw_event_fscache_acquire
+80402a14 t trace_event_raw_event_fscache_relinquish
+80402ac8 t trace_event_raw_event_fscache_invalidate
+80402b5c t trace_event_raw_event_fscache_resize
+80402bf8 t trace_raw_output_fscache_cache
+80402c70 t trace_raw_output_fscache_volume
+80402ce8 t trace_raw_output_fscache_cookie
+80402d60 t trace_raw_output_fscache_active
+80402de8 t trace_raw_output_fscache_access_cache
+80402e68 t trace_raw_output_fscache_access_volume
+80402ef0 t trace_raw_output_fscache_access
+80402f70 t trace_raw_output_fscache_acquire
+80402fd8 t trace_raw_output_fscache_relinquish
+80403050 t trace_raw_output_fscache_invalidate
+804030ac t trace_raw_output_fscache_resize
+80403110 t __bpf_trace_fscache_cache
+80403140 t __bpf_trace_fscache_volume
+80403170 t __bpf_trace_fscache_cookie
+804031a0 t __bpf_trace_fscache_active
+804031e8 t __bpf_trace_fscache_access_volume
+80403230 t __bpf_trace_fscache_access_cache
+8040326c t __bpf_trace_fscache_access
+80403270 t __bpf_trace_fscache_acquire
+8040327c t __bpf_trace_fscache_relinquish
+804032a4 t __bpf_trace_fscache_invalidate
+804032c4 t __bpf_trace_fscache_resize
+804032c8 T fscache_hash
+80403320 t fscache_volume_same
+80403384 t fscache_volumes_seq_show
+80403418 t fscache_volumes_seq_next
+80403430 t fscache_volumes_seq_stop
+80403444 t fscache_volumes_seq_start
+80403474 T fscache_withdraw_volume
+80403594 t __fscache_begin_volume_access
+80403630 T fscache_end_volume_access
+804036e4 t fscache_put_volume.part.3
+80403a14 t fscache_create_volume_work
+80403ad8 T __fscache_relinquish_volume
+80403b74 T fscache_get_volume
+80403c28 T fscache_begin_volume_access
+80403c90 T fscache_create_volume
+80403dc8 T __fscache_acquire_volume
+804042c0 T fscache_put_volume
+804042d4 T fscache_proc_cleanup
+804042ec T fscache_stats_show
+8040444c t num_clusters_in_group
+804044ac t ext4_has_free_clusters
+804046c4 T ext4_get_group_no_and_offset
+8040473c T ext4_get_group_number
+804047e0 T ext4_get_group_desc
+804048d4 T ext4_get_group_info
+8040491c t ext4_validate_block_bitmap.part.3
+80404d40 T ext4_wait_block_bitmap
+80404e48 T ext4_claim_free_clusters
+80404eac T ext4_should_retry_alloc
+80404fa4 T ext4_new_meta_blocks
+804050d8 T ext4_count_free_clusters
+80405188 T ext4_bg_has_super
+80405314 T ext4_bg_num_gdb
+804053c0 t ext4_num_base_meta_clusters
+80405454 T ext4_free_clusters_after_init
+80405690 T ext4_read_block_bitmap_nowait
+80405e70 T ext4_read_block_bitmap
+80405ee4 T ext4_inode_to_goal_block
+80405fd8 T ext4_count_free
+80405ff4 T ext4_inode_bitmap_csum_verify
+8040611c T ext4_inode_bitmap_csum_set
+8040622c T ext4_block_bitmap_csum_verify
+80406358 T ext4_block_bitmap_csum_set
+8040646c t add_system_zone
+80406600 t release_system_zone
+8040664c t ext4_destroy_system_zone
+80406670 T ext4_exit_system_zone
+80406694 T ext4_setup_system_zone
+80406b0c T ext4_release_system_zone
+80406b3c T ext4_sb_block_valid
+80406c44 T ext4_inode_block_valid
+80406c58 T ext4_check_blockref
+80406d20 t is_dx_dir
+80406db4 t free_rb_tree_fname
+80406e10 t ext4_release_dir
+80406e40 t call_filldir
+80406f88 t ext4_dir_llseek
+8040704c T __ext4_check_dir_entry
+80407320 t ext4_readdir
+80407f68 T ext4_htree_free_dir_info
+80407f88 T ext4_htree_store_dirent
+80408088 T ext4_check_all_de
+80408130 t ext4_journal_check_start
+80408208 t ext4_get_nojournal
+80408230 t ext4_journal_abort_handle.constprop.3
+80408304 T ext4_inode_journal_mode
+804083a0 T __ext4_journal_start_sb
+8040846c T __ext4_journal_stop
+80408508 T __ext4_journal_start_reserved
+804085f0 T __ext4_journal_ensure_credits
+804086ac T __ext4_journal_get_write_access
+80408888 T __ext4_forget
+80408a18 T __ext4_journal_get_create_access
+80408b38 T __ext4_handle_dirty_metadata
+80408ddc t ext4_es_is_delayed
+80408de8 t ext4_fiemap_check_ranges
+80408e90 t ext4_ext_drop_refs
+80408ed8 t __ext4_ext_check
+804093a0 t ext4_cache_extents
+80409478 t __read_extent_tree_block
+8040962c t ext4_ext_search_right
+80409990 t ext4_ext_zeroout
+804099c8 t ext4_zeroout_es
+80409a20 t ext4_rereserve_cluster
+80409af8 t skip_hole
+80409b9c t ext4_iomap_xattr_begin
+80409cd8 t ext4_ext_mark_unwritten.part.1
+80409cdc t ext4_ext_find_goal
+80409d60 t ext4_ext_get_access
+80409dd4 t trace_ext4_ext_convert_to_initialized_fastpath
+80409e34 t ext4_can_extents_be_merged.constprop.13
+80409ee0 t ext4_extent_block_csum_set
+80409ff4 t __ext4_ext_dirty
+8040a0c8 t ext4_ext_correct_indexes
+8040a21c t ext4_ext_rm_idx
+8040a408 t ext4_alloc_file_blocks
+8040a7b4 t ext4_ext_try_to_merge_right
+8040a928 t ext4_ext_try_to_merge
+8040aa80 t ext4_ext_precache.part.10
+8040ac4c T ext4_free_ext_path
+8040ac6c T ext4_datasem_ensure_credits
+8040ad08 T ext4_ext_check_inode
+8040ad54 T ext4_ext_precache
+8040ad78 T ext4_ext_tree_init
+8040adb4 T ext4_find_extent
+8040b110 T ext4_ext_next_allocated_block
+8040b1ac t get_implied_cluster_alloc
+8040b378 t ext4_ext_shift_extents
+8040b8f0 T ext4_ext_insert_extent
+8040cbec t ext4_split_extent_at
+8040cfd4 t ext4_split_extent
+8040d154 t ext4_split_convert_extents
+8040d228 t ext4_ext_handle_unwritten_extents
+8040dbd0 T ext4_ext_calc_credits_for_single_extent
+8040dc34 T ext4_ext_index_trans_blocks
+8040dc74 T ext4_ext_remove_space
+8040f16c T ext4_ext_init
+8040f178 T ext4_ext_release
+8040f184 T ext4_ext_map_blocks
+8040fe20 T ext4_ext_truncate
+8040ff0c T ext4_fallocate
+80411134 T ext4_convert_unwritten_extents
+804113b4 T ext4_convert_unwritten_io_end_vec
+804114a0 T ext4_fiemap
+80411584 T ext4_get_es_cache
+80411858 T ext4_swap_extents
+80411e50 T ext4_clu_mapped
+8041200c T ext4_ext_replay_update_ex
+804122f8 T ext4_ext_replay_shrink_inode
+80412424 T ext4_ext_replay_set_iblocks
+8041274c T ext4_ext_clear_bb
+80412930 t ext4_es_is_delonly
+80412948 t __remove_pending
+804129c8 t ext4_es_free_extent
+80412b1c t ext4_es_can_be_merged
+80412c3c t __insert_pending
+80412ce0 t ext4_es_count
+80412d58 t __es_insert_extent
+80413078 t __es_tree_search
+804130f8 t __es_find_extent_range
+8041322c t __es_scan_range
+804132c0 t es_do_reclaim_extents
+8041339c t es_reclaim_extents
+80413490 t __es_shrink
+80413760 t ext4_es_scan
+80413848 t count_rsvd
+804139e0 t __es_remove_extent
+804140a0 T ext4_exit_es
+804140b8 T ext4_es_init_tree
+804140d0 T ext4_es_find_extent_range
+804141ec T ext4_es_scan_range
+80414274 T ext4_es_scan_clu
+8041430c T ext4_es_insert_extent
+804145f8 T ext4_es_cache_extent
+8041471c T ext4_es_lookup_extent
+80414954 T ext4_es_remove_extent
+80414a64 T ext4_seq_es_shrinker_info_show
+80414d48 T ext4_es_register_shrinker
+80414e9c T ext4_es_unregister_shrinker
+80414ed8 T ext4_clear_inode_es
+80414f78 T ext4_exit_pending
+80414f90 T ext4_init_pending_tree
+80414fa4 T ext4_remove_pending
+80414fe8 T ext4_is_pending
+8041508c T ext4_es_insert_delayed_block
+804151e8 T ext4_es_delayed_clu
+80415334 T ext4_llseek
+80415494 t ext4_file_mmap
+80415508 t ext4_dio_write_end_io
+804155d4 t ext4_should_use_dio
+80415644 t ext4_generic_write_checks
+804156dc t ext4_buffered_write_iter
+80415804 t ext4_file_write_iter
+80416178 t ext4_release_file
+80416230 t ext4_file_read_iter
+80416354 t ext4_file_open
+80416664 t ext4_getfsmap_dev_compare
+8041667c t ext4_getfsmap_compare
+804166ac t ext4_getfsmap_is_valid_device
+80416734 t ext4_getfsmap_free_fixed_metadata
+80416794 t ext4_getfsmap_helper
+80416b34 t ext4_getfsmap_logdev
+80416cd0 t ext4_getfsmap_datadev_helper
+80416f34 t ext4_getfsmap_datadev
+8041771c T ext4_fsmap_from_internal
+804177b4 T ext4_fsmap_to_internal
+80417834 T ext4_getfsmap
+80417af4 T ext4_sync_file
+80417e6c t str2hashbuf_signed
+80417f1c t str2hashbuf_unsigned
+80417fcc T ext4fs_dirhash
+804186ac T ext4_end_bitmap_read
+80418724 t find_inode_bit
+80418894 t get_orlov_stats
+80418938 t find_group_orlov
+80418df8 t ext4_mark_bitmap_end.part.5
+80418e58 t ext4_read_inode_bitmap
+80419560 T ext4_mark_bitmap_end
+80419574 T ext4_free_inode
+80419b70 T ext4_mark_inode_used
+8041a354 T __ext4_new_inode
+8041bb10 T ext4_orphan_get
+8041be68 T ext4_count_free_inodes
+8041bedc T ext4_count_dirs
+8041bf4c T ext4_init_inode_table
+8041c35c t ext4_block_to_path
+8041c49c t ext4_get_branch
+8041c620 t ext4_find_shared
+8041c76c t ext4_ind_truncate_ensure_credits
+8041c9a0 t ext4_clear_blocks
+8041cb24 t ext4_free_data
+8041cd18 t ext4_free_branches
+8041cf90 T ext4_ind_map_blocks
+8041db8c T ext4_ind_trans_blocks
+8041dbb8 T ext4_ind_truncate
+8041defc T ext4_ind_remove_space
+8041e750 t get_max_inline_xattr_value_size
+8041e8a0 t ext4_write_inline_data
+8041e9ac t ext4_create_inline_data
+8041eba0 t ext4_destroy_inline_data_nolock
+8041eda0 t ext4_add_dirent_to_inline
+8041ef0c t ext4_get_inline_xattr_pos
+8041ef5c t ext4_read_inline_data
+8041f014 t ext4_get_max_inline_size.part.4
+8041f0e8 t ext4_update_inline_data
+8041f2dc t ext4_prepare_inline_data
+8041f3ac t ext4_update_final_de
+8041f41c t ext4_convert_inline_data_nolock
+8041f90c t ext4_read_inline_page
+8041fb5c T ext4_get_max_inline_size
+8041fb80 T ext4_find_inline_data_nolock
+8041fcd4 T ext4_readpage_inline
+8041fe58 T ext4_try_to_write_inline_data
+804205f8 T ext4_write_inline_data_end
+80420aa4 T ext4_journalled_write_inline_data
+80420bd0 T ext4_da_write_inline_data_begin
+8042106c T ext4_try_add_inline_entry
+804212f8 T ext4_inlinedir_to_tree
+80421630 T ext4_read_inline_dir
+80421b00 T ext4_read_inline_link
+80421bfc T ext4_get_first_inline_block
+80421c68 T ext4_try_create_inline_dir
+80421d34 T ext4_find_inline_entry
+80421ea0 T ext4_delete_inline_entry
+804220b8 T empty_inline_dir
+80422350 T ext4_destroy_inline_data
+804223bc T ext4_inline_data_iomap
+80422514 T ext4_inline_data_truncate
+8042292c T ext4_convert_inline_data
+80422ad0 t ext4_es_is_delayed
+80422adc t ext4_es_is_mapped
+80422aec t ext4_es_is_delonly
+80422b04 t ext4_iomap_end
+80422b34 t write_end_fn
+80422bd4 t ext4_da_reserve_space
+80422d28 t ext4_iomap_swap_activate
+80422d3c t ext4_release_folio
+80422ddc t ext4_invalidate_folio
+80422e7c t ext4_bmap
+80422fb0 t ext4_readahead
+80422fec t ext4_dirty_folio
+8042309c t ext4_meta_trans_blocks
+80423130 t mpage_submit_page
+804231e8 t mpage_process_page_bufs
+80423398 t mpage_release_unused_pages
+80423570 t ext4_read_folio
+80423608 t ext4_nonda_switch
+804236d0 t __ext4_journalled_invalidate_folio
+80423790 t ext4_journalled_dirty_folio
+80423800 t __ext4_expand_extra_isize
+80423950 t check_igot_inode
+804239dc t ext4_journalled_invalidate_folio
+80423a10 t ext4_inode_attach_jinode.part.13
+80423ac4 t ext4_set_iomap.constprop.17
+80423cbc t __check_block_validity.constprop.21
+80423d6c t ext4_update_bh_state
+80423dd8 t mpage_prepare_extent_to_map
+80424110 t ext4_block_write_begin
+804246d8 t ext4_journalled_zero_new_buffers
+804248c4 t ext4_inode_csum
+80424a90 T ext4_inode_csum_set
+80424b70 t ext4_fill_raw_inode
+80424fb4 t __ext4_get_inode_loc
+80425594 t __ext4_get_inode_loc_noinmem
+80425640 T ext4_inode_is_fast_symlink
+80425714 T ext4_get_reserved_space
+80425724 T ext4_da_update_reserve_space
+80425914 T ext4_issue_zeroout
+804259bc T ext4_map_blocks
+80425ffc t _ext4_get_block
+80426110 T ext4_get_block
+8042612c t ext4_block_zero_page_range
+80426524 T ext4_get_block_unwritten
+80426538 t ext4_iomap_begin_report
+804267ec t ext4_iomap_begin
+80426bbc t ext4_iomap_overwrite_begin
+80426c4c T ext4_getblk
+80426f28 T ext4_bread
+80426fcc T ext4_bread_batch
+80427164 T ext4_walk_page_buffers
+8042721c T do_journal_get_write_access
+804272fc T ext4_da_release_space
+80427454 T ext4_da_get_block_prep
+80427950 T ext4_alloc_da_blocks
+804279b4 T ext4_set_aops
+80427a24 T ext4_zero_partial_blocks
+80427b70 T ext4_can_truncate
+80427bb8 T ext4_break_layouts
+80427c1c T ext4_inode_attach_jinode
+80427c50 T ext4_get_inode_loc
+80427cfc T ext4_get_fc_inode_loc
+80427d28 T ext4_set_inode_flags
+80427e0c T ext4_get_projid
+80427e3c T __ext4_iget
+80428e08 T ext4_write_inode
+80428fb8 T ext4_dio_alignment
+80429038 T ext4_getattr
+804291b4 T ext4_file_getattr
+8042928c T ext4_writepage_trans_blocks
+804292e4 T ext4_chunk_trans_blocks
+804292f4 T ext4_mark_iloc_dirty
+80429974 T ext4_reserve_inode_write
+80429a34 T ext4_expand_extra_isize
+80429bf8 T __ext4_mark_inode_dirty
+80429df8 t mpage_map_and_submit_extent
+8042a628 t ext4_writepages
+8042adcc t ext4_writepage
+8042b5f8 T ext4_update_disksize_before_punch
+8042b7a0 T ext4_punch_hole
+8042bdb4 T ext4_truncate
+8042c22c t ext4_write_begin
+8042c770 t ext4_da_write_begin
+8042c9f0 T ext4_evict_inode
+8042d158 t ext4_write_end
+8042d518 t ext4_da_write_end
+8042d770 t ext4_journalled_write_end
+8042dc50 T ext4_setattr
+8042e84c T ext4_dirty_inode
+8042e8cc T ext4_change_inode_journal_flag
+8042eac0 T ext4_page_mkwrite
+8042f1f4 t set_overhead
+8042f208 t ext4_has_metadata_csum
+8042f2a0 t swap_inode_data
+8042f434 t ext4_sb_setlabel
+8042f464 t ext4_sb_setuuid
+8042f494 t ext4_getfsmap_format
+8042f574 t ext4_ioc_getfsmap
+8042f7d8 t ext4_update_superblocks_fn
+8042ff0c T ext4_reset_inode_seed
+8043003c t __ext4_ioctl
+80431b00 T ext4_fileattr_get
+80431b78 T ext4_fileattr_set
+8043222c T ext4_ioctl
+80432238 T ext4_update_overhead
+8043228c t mb_set_largest_free_order
+804323a4 t ext4_mb_seq_groups_start
+804323fc t ext4_mb_seq_groups_next
+8043246c t ext4_mb_seq_groups_stop
+80432478 t ext4_mb_seq_structs_summary_start
+804324c8 t ext4_mb_seq_structs_summary_next
+80432534 t mb_find_buddy
+804325b8 t ext4_mb_good_group
+804326f4 t mb_update_avg_fragment_size
+80432818 t ext4_mb_use_inode_pa
+8043295c t ext4_mb_use_preallocated
+80432ca0 t ext4_mb_initialize_context
+80432ef4 t get_groupinfo_cache.part.3
+80432f00 t ext4_mb_pa_callback
+80432f3c t ext4_mb_pa_free
+80432fbc t ext4_try_merge_freed_extent
+80433094 t ext4_mb_mark_pa_deleted
+80433128 t ext4_mb_normalize_request.constprop.13
+8043384c t ext4_mb_new_group_pa
+80433a1c t ext4_mb_new_inode_pa
+80433c8c t ext4_mb_seq_structs_summary_stop
+80433c98 t mb_clear_bits
+80433d04 t ext4_mb_generate_buddy
+8043402c t mb_find_order_for_block
+804340f8 t ext4_mb_free_metadata
+80434328 t ext4_mb_unload_buddy
+804343d0 t ext4_mb_seq_structs_summary_show
+80434528 t mb_find_extent
+80434794 t mb_free_blocks
+80434db0 t ext4_mb_release_inode_pa
+80435070 t ext4_mb_release_group_pa
+80435204 T mb_set_bits
+80435274 t ext4_mb_generate_from_pa
+80435348 t ext4_mb_init_cache
+80435984 t ext4_mb_init_group
+80435c04 t ext4_mb_load_buddy_gfp
+80436100 t ext4_mb_seq_groups_show
+80436274 t ext4_discard_allocated_blocks
+8043641c t ext4_mb_discard_group_preallocations
+80436888 t ext4_mb_discard_lg_preallocations
+80436bbc t mb_mark_used
+80436fc4 t ext4_try_to_trim_range
+80437498 t ext4_discard_work
+80437720 t ext4_mb_use_best_found
+80437884 t ext4_mb_find_by_goal
+80437b7c t ext4_mb_simple_scan_group
+80437d3c t ext4_mb_scan_aligned
+80437ed0 t ext4_mb_check_limits
+80437fb0 t ext4_mb_try_best_found
+8043814c t ext4_mb_complex_scan_group
+80438418 t ext4_mb_mark_diskspace_used
+804389c8 T ext4_mb_prefetch
+80438b90 T ext4_mb_prefetch_fini
+80438cd0 t ext4_mb_regular_allocator
+80439b94 T ext4_seq_mb_stats_show
+80439ee4 T ext4_mb_alloc_groupinfo
+80439fac T ext4_mb_add_groupinfo
+8043a208 T ext4_mb_init
+8043a864 T ext4_mb_release
+8043abd0 T ext4_process_freed_data
+8043affc T ext4_exit_mballoc
+8043b050 T ext4_mb_mark_bb
+8043b534 T ext4_discard_preallocations
+8043ba24 T ext4_mb_new_blocks
+8043cbd8 T ext4_free_blocks
+8043d804 T ext4_group_add_blocks
+8043dd28 T ext4_trim_fs
+8043e35c T ext4_mballoc_query_range
+8043e65c t finish_range
+8043e790 t update_ind_extent_range
+8043e8d0 t update_dind_extent_range
+8043e98c t free_dind_blocks
+8043eb68 t free_ext_idx
+8043ece0 t free_ext_block.part.1
+8043ed3c T ext4_ext_migrate
+8043f69c T ext4_ind_migrate
+8043f89c t read_mmp_block
+8043fab8 t write_mmp_block_thawed
+8043fc58 T __dump_mmp_msg
+8043fcdc t kmmpd
+80440260 T ext4_stop_mmpd
+804402a0 T ext4_multi_mount_protect
+80440608 t mext_check_coverage.constprop.0
+80440714 T ext4_double_down_write_data_sem
+80440758 T ext4_double_up_write_data_sem
+8044077c T ext4_move_extents
+80441a40 t dx_release
+80441a94 t ext4_append
+80441c68 t dx_insert_block
+80441d28 t ext4_tmpfile
+80441f00 t ext4_match.part.3
+80441f74 t ext4_inc_count
+80441fe0 t ext4_update_dir_count
+8044205c t ext4_dx_csum
+80442138 t ext4_dx_csum_set
+804422c8 T ext4_initialize_dirent_tail
+80442314 T ext4_dirblock_csum_verify
+8044248c t __ext4_read_dirblock
+80442938 t dx_probe
+80443134 t htree_dirblock_to_tree
+804434e4 t ext4_htree_next_block
+80443610 t ext4_rename_dir_prepare
+80443854 T ext4_handle_dirty_dirblock
+804439d0 t do_split
+8044420c t ext4_setent
+8044434c t ext4_rename_dir_finish
+80444440 T ext4_htree_fill_tree
+80444724 T ext4_search_dir
+80444808 t __ext4_find_entry
+80444dc4 t ext4_find_entry
+80444e5c t ext4_cross_rename
+80445380 t ext4_resetent
+80445468 t ext4_lookup
+804456c0 T ext4_get_parent
+804457c8 T ext4_find_dest_de
+80445930 T ext4_insert_dentry
+80445a50 t add_dirent_to_buf
+80445cbc t ext4_add_entry
+80446df0 t ext4_add_nondir
+80446eb0 t ext4_mknod
+80447054 t ext4_symlink
+804473ec t ext4_create
+804475a0 T ext4_generic_delete_entry
+80447704 t ext4_delete_entry
+804478b0 t ext4_find_delete_entry
+8044794c T ext4_init_dot_dotdot
+80447a3c T ext4_init_new_dir
+80447c14 t ext4_mkdir
+80447f78 T ext4_empty_dir
+80448280 t ext4_rename2
+80448e40 t ext4_rmdir
+80449180 T __ext4_unlink
+8044949c t ext4_unlink
+804495a8 T __ext4_link
+8044976c t ext4_link
+8044980c t ext4_finish_bio
+80449a68 t ext4_release_io_end
+80449b74 T ext4_exit_pageio
+80449b9c T ext4_alloc_io_end_vec
+80449bf0 T ext4_last_io_end_vec
+80449c14 T ext4_end_io_rsv_work
+80449db8 T ext4_init_io_end
+80449e08 T ext4_put_io_end_defer
+80449f14 t ext4_end_bio
+8044a0b8 T ext4_put_io_end
+8044a1d4 T ext4_get_io_end
+8044a238 T ext4_io_submit
+8044a280 T ext4_io_submit_init
+8044a298 T ext4_bio_write_page
+8044a874 t __read_end_io
+8044a99c t verity_work
+8044a9e8 t bio_post_read_processing
+8044aaa4 t mpage_end_io
+8044aad4 t decrypt_work
+8044ab10 T ext4_mpage_readpages
+8044b4f0 T ext4_exit_post_read_processing
+8044b518 t ext4_rcu_ptr_callback
+8044b53c t ext4_group_overhead_blocks
+8044b584 t bclean
+8044b640 t ext4_get_bitmap
+8044b6ac t ext4_resize_ensure_credits_batch.constprop.3
+8044b700 t set_flexbg_block_bitmap
+8044b8f4 T ext4_kvfree_array_rcu
+8044b948 T ext4_resize_begin
+8044bad8 T ext4_resize_end
+8044bb28 T ext4_list_backups
+8044bbcc t verify_reserved_gdb
+8044bcd4 t update_backups
+8044c154 t ext4_flex_group_add
+8044de4c t ext4_group_extend_no_check
+8044e090 T ext4_group_add
+8044e8c4 T ext4_group_extend
+8044eb50 T ext4_resize_fs
+8044fea8 t __div64_32
+8044fec8 t __arch_xprod_64
+8044ff5c T __traceiter_ext4_other_inode_update_time
+8044ffac T __traceiter_ext4_free_inode
+8044fff4 T __traceiter_ext4_request_inode
+80450044 T __traceiter_ext4_allocate_inode
+8045009c T __traceiter_ext4_evict_inode
+804500e4 T __traceiter_ext4_drop_inode
+80450134 T __traceiter_ext4_nfs_commit_metadata
+8045017c T __traceiter_ext4_mark_inode_dirty
+804501cc T __traceiter_ext4_begin_ordered_truncate
+80450224 T __traceiter_ext4_write_begin
+8045028c T __traceiter_ext4_da_write_begin
+804502f4 T __traceiter_ext4_write_end
+80450360 T __traceiter_ext4_journalled_write_end
+804503cc T __traceiter_ext4_da_write_end
+80450438 T __traceiter_ext4_writepages
+80450488 T __traceiter_ext4_da_write_pages
+804504e0 T __traceiter_ext4_da_write_pages_extent
+80450530 T __traceiter_ext4_writepages_result
+80450598 T __traceiter_ext4_writepage
+804505e0 T __traceiter_ext4_readpage
+80450628 T __traceiter_ext4_releasepage
+80450670 T __traceiter_ext4_invalidate_folio
+804506c8 T __traceiter_ext4_journalled_invalidate_folio
+80450720 T __traceiter_ext4_discard_blocks
+80450788 T __traceiter_ext4_mb_new_inode_pa
+804507d8 T __traceiter_ext4_mb_new_group_pa
+80450828 T __traceiter_ext4_mb_release_inode_pa
+80450890 T __traceiter_ext4_mb_release_group_pa
+804508e0 T __traceiter_ext4_discard_preallocations
+80450938 T __traceiter_ext4_mb_discard_preallocations
+80450988 T __traceiter_ext4_request_blocks
+804509d0 T __traceiter_ext4_allocate_blocks
+80450a28 T __traceiter_ext4_free_blocks
+80450a94 T __traceiter_ext4_sync_file_enter
+80450ae4 T __traceiter_ext4_sync_file_exit
+80450b34 T __traceiter_ext4_sync_fs
+80450b84 T __traceiter_ext4_alloc_da_blocks
+80450bcc T __traceiter_ext4_mballoc_alloc
+80450c14 T __traceiter_ext4_mballoc_prealloc
+80450c5c T __traceiter_ext4_mballoc_discard
+80450ccc T __traceiter_ext4_mballoc_free
+80450d3c T __traceiter_ext4_forget
+80450d9c T __traceiter_ext4_da_update_reserve_space
+80450df4 T __traceiter_ext4_da_reserve_space
+80450e3c T __traceiter_ext4_da_release_space
+80450e8c T __traceiter_ext4_mb_bitmap_load
+80450edc T __traceiter_ext4_mb_buddy_bitmap_load
+80450f2c T __traceiter_ext4_load_inode_bitmap
+80450f7c T __traceiter_ext4_read_block_bitmap_load
+80450fd4 T __traceiter_ext4_fallocate_enter
+80451044 T __traceiter_ext4_punch_hole
+804510b4 T __traceiter_ext4_zero_range
+80451124 T __traceiter_ext4_fallocate_exit
+80451190 T __traceiter_ext4_unlink_enter
+804511e0 T __traceiter_ext4_unlink_exit
+80451230 T __traceiter_ext4_truncate_enter
+80451278 T __traceiter_ext4_truncate_exit
+804512c0 T __traceiter_ext4_ext_convert_to_initialized_enter
+80451318 T __traceiter_ext4_ext_convert_to_initialized_fastpath
+80451380 T __traceiter_ext4_ext_map_blocks_enter
+804513e8 T __traceiter_ext4_ind_map_blocks_enter
+80451450 T __traceiter_ext4_ext_map_blocks_exit
+804514b8 T __traceiter_ext4_ind_map_blocks_exit
+80451520 T __traceiter_ext4_ext_load_extent
+80451580 T __traceiter_ext4_load_inode
+804515d0 T __traceiter_ext4_journal_start
+80451640 T __traceiter_ext4_journal_start_reserved
+80451698 T __traceiter_ext4_trim_extent
+80451700 T __traceiter_ext4_trim_all_free
+80451768 T __traceiter_ext4_ext_handle_unwritten_extents
+804517d8 T __traceiter_ext4_get_implied_cluster_alloc_exit
+80451830 T __traceiter_ext4_ext_show_extent
+80451898 T __traceiter_ext4_remove_blocks
+80451908 T __traceiter_ext4_ext_rm_leaf
+80451970 T __traceiter_ext4_ext_rm_idx
+804519c8 T __traceiter_ext4_ext_remove_space
+80451a30 T __traceiter_ext4_ext_remove_space_done
+80451aa4 T __traceiter_ext4_es_insert_extent
+80451af4 T __traceiter_ext4_es_cache_extent
+80451b44 T __traceiter_ext4_es_remove_extent
+80451b9c T __traceiter_ext4_es_find_extent_range_enter
+80451bec T __traceiter_ext4_es_find_extent_range_exit
+80451c3c T __traceiter_ext4_es_lookup_extent_enter
+80451c8c T __traceiter_ext4_es_lookup_extent_exit
+80451ce4 T __traceiter_ext4_es_shrink_count
+80451d3c T __traceiter_ext4_es_shrink_scan_enter
+80451d94 T __traceiter_ext4_es_shrink_scan_exit
+80451dec T __traceiter_ext4_collapse_range
+80451e54 T __traceiter_ext4_insert_range
+80451ebc T __traceiter_ext4_es_shrink
+80451f2c T __traceiter_ext4_es_insert_delayed_block
+80451f84 T __traceiter_ext4_fsmap_low_key
+80451ffc T __traceiter_ext4_fsmap_high_key
+80452074 T __traceiter_ext4_fsmap_mapping
+804520ec T __traceiter_ext4_getfsmap_low_key
+8045213c T __traceiter_ext4_getfsmap_high_key
+8045218c T __traceiter_ext4_getfsmap_mapping
+804521dc T __traceiter_ext4_shutdown
+8045222c T __traceiter_ext4_error
+80452284 T __traceiter_ext4_prefetch_bitmaps
+804522ec T __traceiter_ext4_lazy_itable_init
+8045233c T __traceiter_ext4_fc_replay_scan
+80452394 T __traceiter_ext4_fc_replay
+80452404 T __traceiter_ext4_fc_commit_start
+80452454 T __traceiter_ext4_fc_commit_stop
+804524bc T __traceiter_ext4_fc_stats
+80452504 T __traceiter_ext4_fc_track_create
+8045256c T __traceiter_ext4_fc_track_link
+804525d4 T __traceiter_ext4_fc_track_unlink
+8045263c T __traceiter_ext4_fc_track_inode
+80452694 T __traceiter_ext4_fc_track_range
+80452704 T __traceiter_ext4_fc_cleanup
+8045275c T __traceiter_ext4_update_sb
+804527c4 t ext4_get_dquots
+804527d4 t ext4_quota_mode
+80452868 t perf_trace_ext4_request_inode
+80452950 t perf_trace_ext4_allocate_inode
+80452a48 t perf_trace_ext4_evict_inode
+80452b30 t perf_trace_ext4_drop_inode
+80452c18 t perf_trace_ext4_nfs_commit_metadata
+80452cf8 t perf_trace_ext4_mark_inode_dirty
+80452de0 t perf_trace_ext4_begin_ordered_truncate
+80452ed0 t perf_trace_ext4__write_begin
+80452fc8 t perf_trace_ext4__write_end
+804530c8 t perf_trace_ext4_writepages
+804531fc t perf_trace_ext4_da_write_pages
+80453304 t perf_trace_ext4_da_write_pages_extent
+80453400 t perf_trace_ext4_writepages_result
+8045351c t perf_trace_ext4__page_op
+80453614 t perf_trace_ext4_invalidate_folio_op
+80453720 t perf_trace_ext4_discard_blocks
+8045380c t perf_trace_ext4__mb_new_pa
+8045390c t perf_trace_ext4_mb_release_inode_pa
+80453a0c t perf_trace_ext4_mb_release_group_pa
+80453af4 t perf_trace_ext4_discard_preallocations
+80453be8 t perf_trace_ext4_mb_discard_preallocations
+80453cc8 t perf_trace_ext4_request_blocks
+80453df0 t perf_trace_ext4_allocate_blocks
+80453f28 t perf_trace_ext4_free_blocks
+80454038 t perf_trace_ext4_sync_file_enter
+80454138 t perf_trace_ext4_sync_file_exit
+80454220 t perf_trace_ext4_sync_fs
+80454300 t perf_trace_ext4_alloc_da_blocks
+804543e8 t perf_trace_ext4_mballoc_alloc
+80454560 t perf_trace_ext4_mballoc_prealloc
+80454688 t perf_trace_ext4__mballoc
+80454788 t perf_trace_ext4_forget
+80454888 t perf_trace_ext4_da_update_reserve_space
+804549a0 t perf_trace_ext4_da_reserve_space
+80454a98 t perf_trace_ext4_da_release_space
+80454b9c t perf_trace_ext4__bitmap_load
+80454c7c t perf_trace_ext4_read_block_bitmap_load
+80454d64 t perf_trace_ext4__fallocate_mode
+80454e64 t perf_trace_ext4_fallocate_exit
+80454f64 t perf_trace_ext4_unlink_enter
+80455060 t perf_trace_ext4_unlink_exit
+8045514c t perf_trace_ext4__truncate
+80455234 t perf_trace_ext4_ext_convert_to_initialized_enter
+80455358 t perf_trace_ext4_ext_convert_to_initialized_fastpath
+804554b4 t perf_trace_ext4__map_blocks_enter
+804555b0 t perf_trace_ext4__map_blocks_exit
+804556cc t perf_trace_ext4_ext_load_extent
+804557bc t perf_trace_ext4_load_inode
+8045589c t perf_trace_ext4_journal_start
+80455994 t perf_trace_ext4_journal_start_reserved
+80455a7c t perf_trace_ext4__trim
+80455b7c t perf_trace_ext4_ext_handle_unwritten_extents
+80455c9c t perf_trace_ext4_get_implied_cluster_alloc_exit
+80455da4 t perf_trace_ext4_ext_show_extent
+80455ea0 t perf_trace_ext4_remove_blocks
+80455fe8 t perf_trace_ext4_ext_rm_leaf
+80456128 t perf_trace_ext4_ext_rm_idx
+80456218 t perf_trace_ext4_ext_remove_space
+80456314 t perf_trace_ext4_ext_remove_space_done
+80456448 t perf_trace_ext4__es_extent
+80456570 t perf_trace_ext4_es_remove_extent
+8045666c t perf_trace_ext4_es_find_extent_range_enter
+80456754 t perf_trace_ext4_es_find_extent_range_exit
+8045687c t perf_trace_ext4_es_lookup_extent_enter
+80456964 t perf_trace_ext4_es_lookup_extent_exit
+80456a98 t perf_trace_ext4__es_shrink_enter
+80456b80 t perf_trace_ext4_es_shrink_scan_exit
+80456c68 t perf_trace_ext4_collapse_range
+80456d60 t perf_trace_ext4_insert_range
+80456e58 t perf_trace_ext4_es_insert_delayed_block
+80456f8c t perf_trace_ext4_fsmap_class
+804570ac t perf_trace_ext4_getfsmap_class
+804571cc t perf_trace_ext4_shutdown
+804572ac t perf_trace_ext4_error
+80457394 t perf_trace_ext4_prefetch_bitmaps
+80457484 t perf_trace_ext4_lazy_itable_init
+80457564 t perf_trace_ext4_fc_replay_scan
+8045764c t perf_trace_ext4_fc_replay
+80457744 t perf_trace_ext4_fc_commit_start
+80457824 t perf_trace_ext4_fc_commit_stop
+8045793c t perf_trace_ext4_fc_stats
+80457a5c t perf_trace_ext4_fc_track_dentry
+80457b5c t perf_trace_ext4_fc_track_inode
+80457c60 t perf_trace_ext4_fc_track_range
+80457d74 t perf_trace_ext4_fc_cleanup
+80457e68 t perf_trace_ext4_update_sb
+80457f54 t perf_trace_ext4_other_inode_update_time
+80458074 t perf_trace_ext4_free_inode
+80458190 t trace_event_raw_event_ext4_other_inode_update_time
+8045825c t trace_event_raw_event_ext4_free_inode
+80458328 t trace_event_raw_event_ext4_request_inode
+804583c4 t trace_event_raw_event_ext4_allocate_inode
+8045846c t trace_event_raw_event_ext4_evict_inode
+80458508 t trace_event_raw_event_ext4_drop_inode
+804585a4 t trace_event_raw_event_ext4_nfs_commit_metadata
+80458638 t trace_event_raw_event_ext4_mark_inode_dirty
+804586d4 t trace_event_raw_event_ext4_begin_ordered_truncate
+80458774 t trace_event_raw_event_ext4__write_begin
+8045881c t trace_event_raw_event_ext4__write_end
+804588cc t trace_event_raw_event_ext4_writepages
+804589b0 t trace_event_raw_event_ext4_da_write_pages
+80458a60 t trace_event_raw_event_ext4_da_write_pages_extent
+80458b18 t trace_event_raw_event_ext4_writepages_result
+80458bdc t trace_event_raw_event_ext4__page_op
+80458c88 t trace_event_raw_event_ext4_invalidate_folio_op
+80458d44 t trace_event_raw_event_ext4_discard_blocks
+80458de0 t trace_event_raw_event_ext4__mb_new_pa
+80458e9c t trace_event_raw_event_ext4_mb_release_inode_pa
+80458f4c t trace_event_raw_event_ext4_mb_release_group_pa
+80458fe8 t trace_event_raw_event_ext4_discard_preallocations
+8045908c t trace_event_raw_event_ext4_mb_discard_preallocations
+8045911c t trace_event_raw_event_ext4_request_blocks
+804591f8 t trace_event_raw_event_ext4_allocate_blocks
+804592e0 t trace_event_raw_event_ext4_free_blocks
+80459398 t trace_event_raw_event_ext4_sync_file_enter
+8045944c t trace_event_raw_event_ext4_sync_file_exit
+804594e8 t trace_event_raw_event_ext4_sync_fs
+80459578 t trace_event_raw_event_ext4_alloc_da_blocks
+80459614 t trace_event_raw_event_ext4_mballoc_alloc
+80459740 t trace_event_raw_event_ext4_mballoc_prealloc
+8045981c t trace_event_raw_event_ext4__mballoc
+804598cc t trace_event_raw_event_ext4_forget
+80459978 t trace_event_raw_event_ext4_da_update_reserve_space
+80459a34 t trace_event_raw_event_ext4_da_reserve_space
+80459ae0 t trace_event_raw_event_ext4_da_release_space
+80459b94 t trace_event_raw_event_ext4__bitmap_load
+80459c24 t trace_event_raw_event_ext4_read_block_bitmap_load
+80459cbc t trace_event_raw_event_ext4__fallocate_mode
+80459d6c t trace_event_raw_event_ext4_fallocate_exit
+80459e1c t trace_event_raw_event_ext4_unlink_enter
+80459ecc t trace_event_raw_event_ext4_unlink_exit
+80459f6c t trace_event_raw_event_ext4__truncate
+8045a008 t trace_event_raw_event_ext4_ext_convert_to_initialized_enter
+8045a0dc t trace_event_raw_event_ext4_ext_convert_to_initialized_fastpath
+8045a1dc t trace_event_raw_event_ext4__map_blocks_enter
+8045a288 t trace_event_raw_event_ext4__map_blocks_exit
+8045a350 t trace_event_raw_event_ext4_ext_load_extent
+8045a3f4 t trace_event_raw_event_ext4_load_inode
+8045a484 t trace_event_raw_event_ext4_journal_start
+8045a52c t trace_event_raw_event_ext4_journal_start_reserved
+8045a5c4 t trace_event_raw_event_ext4__trim
+8045a674 t trace_event_raw_event_ext4_ext_handle_unwritten_extents
+8045a73c t trace_event_raw_event_ext4_get_implied_cluster_alloc_exit
+8045a7f0 t trace_event_raw_event_ext4_ext_show_extent
+8045a89c t trace_event_raw_event_ext4_remove_blocks
+8045a988 t trace_event_raw_event_ext4_ext_rm_leaf
+8045aa6c t trace_event_raw_event_ext4_ext_rm_idx
+8045ab0c t trace_event_raw_event_ext4_ext_remove_space
+8045abb8 t trace_event_raw_event_ext4_ext_remove_space_done
+8045ac88 t trace_event_raw_event_ext4__es_extent
+8045ad64 t trace_event_raw_event_ext4_es_remove_extent
+8045ae14 t trace_event_raw_event_ext4_es_find_extent_range_enter
+8045aeb0 t trace_event_raw_event_ext4_es_find_extent_range_exit
+8045af8c t trace_event_raw_event_ext4_es_lookup_extent_enter
+8045b028 t trace_event_raw_event_ext4_es_lookup_extent_exit
+8045b10c t trace_event_raw_event_ext4__es_shrink_enter
+8045b1a4 t trace_event_raw_event_ext4_es_shrink_scan_exit
+8045b23c t trace_event_raw_event_ext4_collapse_range
+8045b2e4 t trace_event_raw_event_ext4_insert_range
+8045b38c t trace_event_raw_event_ext4_es_insert_delayed_block
+8045b470 t trace_event_raw_event_ext4_fsmap_class
+8045b540 t trace_event_raw_event_ext4_getfsmap_class
+8045b61c t trace_event_raw_event_ext4_shutdown
+8045b6ac t trace_event_raw_event_ext4_error
+8045b744 t trace_event_raw_event_ext4_prefetch_bitmaps
+8045b7e4 t trace_event_raw_event_ext4_lazy_itable_init
+8045b874 t trace_event_raw_event_ext4_fc_replay_scan
+8045b90c t trace_event_raw_event_ext4_fc_replay
+8045b9b4 t trace_event_raw_event_ext4_fc_commit_start
+8045ba44 t trace_event_raw_event_ext4_fc_commit_stop
+8045bb08 t trace_event_raw_event_ext4_fc_stats
+8045bbd8 t trace_event_raw_event_ext4_fc_track_dentry
+8045bc8c t trace_event_raw_event_ext4_fc_track_inode
+8045bd40 t trace_event_raw_event_ext4_fc_track_range
+8045be04 t trace_event_raw_event_ext4_fc_cleanup
+8045bea8 t trace_event_raw_event_ext4_update_sb
+8045bf44 t trace_raw_output_ext4_other_inode_update_time
+8045bfc8 t trace_raw_output_ext4_free_inode
+8045c04c t trace_raw_output_ext4_request_inode
+8045c0b8 t trace_raw_output_ext4_allocate_inode
+8045c12c t trace_raw_output_ext4_evict_inode
+8045c198 t trace_raw_output_ext4_drop_inode
+8045c204 t trace_raw_output_ext4_nfs_commit_metadata
+8045c268 t trace_raw_output_ext4_mark_inode_dirty
+8045c2d4 t trace_raw_output_ext4_begin_ordered_truncate
+8045c340 t trace_raw_output_ext4__write_begin
+8045c3b4 t trace_raw_output_ext4__write_end
+8045c430 t trace_raw_output_ext4_writepages
+8045c4d4 t trace_raw_output_ext4_da_write_pages
+8045c550 t trace_raw_output_ext4_writepages_result
+8045c5dc t trace_raw_output_ext4__page_op
+8045c648 t trace_raw_output_ext4_invalidate_folio_op
+8045c6c4 t trace_raw_output_ext4_discard_blocks
+8045c730 t trace_raw_output_ext4__mb_new_pa
+8045c7ac t trace_raw_output_ext4_mb_release_inode_pa
+8045c820 t trace_raw_output_ext4_mb_release_group_pa
+8045c88c t trace_raw_output_ext4_discard_preallocations
+8045c900 t trace_raw_output_ext4_mb_discard_preallocations
+8045c964 t trace_raw_output_ext4_sync_file_enter
+8045c9d8 t trace_raw_output_ext4_sync_file_exit
+8045ca44 t trace_raw_output_ext4_sync_fs
+8045caa8 t trace_raw_output_ext4_alloc_da_blocks
+8045cb14 t trace_raw_output_ext4_mballoc_prealloc
+8045cbb8 t trace_raw_output_ext4__mballoc
+8045cc34 t trace_raw_output_ext4_forget
+8045ccb0 t trace_raw_output_ext4_da_update_reserve_space
+8045cd3c t trace_raw_output_ext4_da_reserve_space
+8045cdb8 t trace_raw_output_ext4_da_release_space
+8045ce3c t trace_raw_output_ext4__bitmap_load
+8045cea0 t trace_raw_output_ext4_read_block_bitmap_load
+8045cf0c t trace_raw_output_ext4_fallocate_exit
+8045cf88 t trace_raw_output_ext4_unlink_enter
+8045cffc t trace_raw_output_ext4_unlink_exit
+8045d068 t trace_raw_output_ext4__truncate
+8045d0d4 t trace_raw_output_ext4_ext_convert_to_initialized_enter
+8045d160 t trace_raw_output_ext4_ext_convert_to_initialized_fastpath
+8045d204 t trace_raw_output_ext4_ext_load_extent
+8045d278 t trace_raw_output_ext4_load_inode
+8045d2dc t trace_raw_output_ext4_journal_start
+8045d358 t trace_raw_output_ext4_journal_start_reserved
+8045d3c4 t trace_raw_output_ext4__trim
+8045d434 t trace_raw_output_ext4_ext_show_extent
+8045d4b0 t trace_raw_output_ext4_remove_blocks
+8045d554 t trace_raw_output_ext4_ext_rm_leaf
+8045d5f0 t trace_raw_output_ext4_ext_rm_idx
+8045d65c t trace_raw_output_ext4_ext_remove_space
+8045d6d8 t trace_raw_output_ext4_ext_remove_space_done
+8045d774 t trace_raw_output_ext4_es_remove_extent
+8045d7e8 t trace_raw_output_ext4_es_find_extent_range_enter
+8045d854 t trace_raw_output_ext4_es_lookup_extent_enter
+8045d8c0 t trace_raw_output_ext4__es_shrink_enter
+8045d92c t trace_raw_output_ext4_es_shrink_scan_exit
+8045d998 t trace_raw_output_ext4_collapse_range
+8045da0c t trace_raw_output_ext4_insert_range
+8045da80 t trace_raw_output_ext4_es_shrink
+8045dafc t trace_raw_output_ext4_fsmap_class
+8045db8c t trace_raw_output_ext4_getfsmap_class
+8045dc18 t trace_raw_output_ext4_shutdown
+8045dc7c t trace_raw_output_ext4_error
+8045dce8 t trace_raw_output_ext4_prefetch_bitmaps
+8045dd5c t trace_raw_output_ext4_lazy_itable_init
+8045ddc0 t trace_raw_output_ext4_fc_replay_scan
+8045de2c t trace_raw_output_ext4_fc_replay
+8045dea8 t trace_raw_output_ext4_fc_commit_start
+8045df0c t trace_raw_output_ext4_fc_commit_stop
+8045df98 t trace_raw_output_ext4_fc_track_dentry
+8045e014 t trace_raw_output_ext4_fc_track_inode
+8045e090 t trace_raw_output_ext4_fc_track_range
+8045e11c t trace_raw_output_ext4_fc_cleanup
+8045e190 t trace_raw_output_ext4_update_sb
+8045e1fc t trace_raw_output_ext4_da_write_pages_extent
+8045e28c t trace_raw_output_ext4_request_blocks
+8045e348 t trace_raw_output_ext4_allocate_blocks
+8045e40c t trace_raw_output_ext4_free_blocks
+8045e4a0 t trace_raw_output_ext4_mballoc_alloc
+8045e630 t trace_raw_output_ext4__fallocate_mode
+8045e6c0 t trace_raw_output_ext4__map_blocks_enter
+8045e74c t trace_raw_output_ext4__map_blocks_exit
+8045e818 t trace_raw_output_ext4_ext_handle_unwritten_extents
+8045e8cc t trace_raw_output_ext4_get_implied_cluster_alloc_exit
+8045e968 t trace_raw_output_ext4__es_extent
+8045e9f8 t trace_raw_output_ext4_es_find_extent_range_exit
+8045ea88 t trace_raw_output_ext4_es_lookup_extent_exit
+8045eb54 t trace_raw_output_ext4_es_insert_delayed_block
+8045ebec t trace_raw_output_ext4_fc_stats
+8045ee18 t __bpf_trace_ext4_other_inode_update_time
+8045ee38 t __bpf_trace_ext4_mark_inode_dirty
+8045ee3c t __bpf_trace_ext4_request_inode
+8045ee5c t __bpf_trace_ext4_drop_inode
+8045ee60 t __bpf_trace_ext4_sync_file_exit
+8045ee64 t __bpf_trace_ext4_da_release_space
+8045ee68 t __bpf_trace_ext4_begin_ordered_truncate
+8045ee88 t __bpf_trace_ext4_writepages
+8045eea8 t __bpf_trace_ext4_da_write_pages_extent
+8045eec8 t __bpf_trace_ext4__mb_new_pa
+8045eee8 t __bpf_trace_ext4_mb_release_group_pa
+8045ef08 t __bpf_trace_ext4_mb_discard_preallocations
+8045ef28 t __bpf_trace_ext4_sync_fs
+8045ef2c t __bpf_trace_ext4_allocate_blocks
+8045ef4c t __bpf_trace_ext4_sync_file_enter
+8045ef6c t __bpf_trace_ext4__bitmap_load
+8045ef8c t __bpf_trace_ext4_load_inode
+8045ef90 t __bpf_trace_ext4_shutdown
+8045ef94 t __bpf_trace_ext4_unlink_enter
+8045efb4 t __bpf_trace_ext4_unlink_exit
+8045efd4 t __bpf_trace_ext4_ext_rm_idx
+8045eff4 t __bpf_trace_ext4__es_extent
+8045f014 t __bpf_trace_ext4_es_find_extent_range_exit
+8045f018 t __bpf_trace_ext4_es_find_extent_range_enter
+8045f038 t __bpf_trace_ext4_es_lookup_extent_enter
+8045f03c t __bpf_trace_ext4_getfsmap_class
+8045f05c t __bpf_trace_ext4_lazy_itable_init
+8045f07c t __bpf_trace_ext4_fc_commit_start
+8045f080 t __bpf_trace_ext4_free_inode
+8045f08c t __bpf_trace_ext4_evict_inode
+8045f090 t __bpf_trace_ext4_nfs_commit_metadata
+8045f094 t __bpf_trace_ext4_alloc_da_blocks
+8045f098 t __bpf_trace_ext4_da_reserve_space
+8045f09c t __bpf_trace_ext4__truncate
+8045f0a0 t __bpf_trace_ext4__page_op
+8045f0ac t __bpf_trace_ext4_request_blocks
+8045f0b8 t __bpf_trace_ext4_mballoc_alloc
+8045f0c4 t __bpf_trace_ext4_mballoc_prealloc
+8045f0c8 t __bpf_trace_ext4_fc_stats
+8045f0d4 t __bpf_trace_ext4_allocate_inode
+8045f104 t __bpf_trace_ext4__write_begin
+8045f134 t __bpf_trace_ext4_da_write_pages
+8045f164 t __bpf_trace_ext4_invalidate_folio_op
+8045f194 t __bpf_trace_ext4_discard_blocks
+8045f1bc t __bpf_trace_ext4_mb_release_inode_pa
+8045f1ec t __bpf_trace_ext4_discard_preallocations
+8045f21c t __bpf_trace_ext4_es_remove_extent
+8045f220 t __bpf_trace_ext4_forget
+8045f24c t __bpf_trace_ext4_da_update_reserve_space
+8045f27c t __bpf_trace_ext4_read_block_bitmap_load
+8045f2ac t __bpf_trace_ext4_ext_convert_to_initialized_enter
+8045f2dc t __bpf_trace_ext4_ext_load_extent
+8045f308 t __bpf_trace_ext4_journal_start_reserved
+8045f338 t __bpf_trace_ext4_get_implied_cluster_alloc_exit
+8045f368 t __bpf_trace_ext4_es_lookup_extent_exit
+8045f398 t __bpf_trace_ext4__es_shrink_enter
+8045f3c8 t __bpf_trace_ext4_es_shrink_scan_exit
+8045f3cc t __bpf_trace_ext4_fc_replay_scan
+8045f3d0 t __bpf_trace_ext4_collapse_range
+8045f3f8 t __bpf_trace_ext4_insert_range
+8045f3fc t __bpf_trace_ext4_es_insert_delayed_block
+8045f42c t __bpf_trace_ext4_error
+8045f45c t __bpf_trace_ext4_fc_track_inode
+8045f48c t __bpf_trace_ext4_fc_cleanup
+8045f4bc t __bpf_trace_ext4_update_sb
+8045f4ec t __bpf_trace_ext4__write_end
+8045f528 t __bpf_trace_ext4_writepages_result
+8045f564 t __bpf_trace_ext4_free_blocks
+8045f5a0 t __bpf_trace_ext4__fallocate_mode
+8045f5d8 t __bpf_trace_ext4_fallocate_exit
+8045f614 t __bpf_trace_ext4_ext_convert_to_initialized_fastpath
+8045f650 t __bpf_trace_ext4__map_blocks_enter
+8045f68c t __bpf_trace_ext4__map_blocks_exit
+8045f6c8 t __bpf_trace_ext4__trim
+8045f704 t __bpf_trace_ext4_ext_show_extent
+8045f73c t __bpf_trace_ext4_ext_rm_leaf
+8045f778 t __bpf_trace_ext4_ext_remove_space
+8045f7b4 t __bpf_trace_ext4_prefetch_bitmaps
+8045f7f0 t __bpf_trace_ext4_fc_commit_stop
+8045f82c t __bpf_trace_ext4_fc_track_dentry
+8045f868 t __bpf_trace_ext4__mballoc
+8045f8b0 t __bpf_trace_ext4_journal_start
+8045f8f8 t __bpf_trace_ext4_ext_handle_unwritten_extents
+8045f93c t __bpf_trace_ext4_remove_blocks
+8045f980 t __bpf_trace_ext4_es_shrink
+8045f9c8 t __bpf_trace_ext4_fc_replay
+8045fa10 t __bpf_trace_ext4_fc_track_range
+8045fa58 t __bpf_trace_ext4_ext_remove_space_done
+8045faac t __bpf_trace_ext4_fsmap_class
+8045faf4 t ext4_has_metadata_csum
+8045fb8c t ext4_warning_ratelimit
+8045fbd0 t save_error_info
+8045fc80 t ext4_group_desc_free
+8045fcd4 t unnote_qf_name
+8045fd20 t ext4_fc_free
+8045fd6c t ext4_init_fs_context
+8045fdb4 t descriptor_loc
+8045fe5c t ext4_nfs_get_inode
+8045fed8 t ext4_init_journal_params
+8045ff64 t ext4_get_tree
+8045ff78 t ext4_journal_commit_callback
+80460030 t ext4_quota_off
+804601bc t ext4_write_info
+80460244 t ext4_release_dquot
+8046030c t ext4_acquire_dquot
+804603d0 t ext4_write_dquot
+8046047c t ext4_nfs_commit_metadata
+80460540 t ext4_fh_to_parent
+80460568 t ext4_fh_to_dentry
+80460590 t ext4_quota_read
+804606d0 t ext4_statfs
+80460a70 t ext4_sync_fs
+80460c54 t ext4_drop_inode
+80460d04 t ext4_free_in_core_inode
+80460d58 t ext4_alloc_inode
+80460e80 t ext4_journal_finish_inode_data_buffers
+80460eb4 t ext4_journal_submit_inode_data_buffers
+80460f60 t ext4_journalled_writepage_callback
+80460fdc t init_once
+80461040 t ext4_chksum
+804610b4 t ext4_remove_li_request.part.6
+804610f8 t ext4_clear_request_list
+80461160 t ext4_unregister_li_request
+804611c4 t ext4_mark_dquot_dirty
+80461220 t ext4_lazyinit_thread
+804617f8 t _ext4_show_options
+80461f8c t ext4_show_options
+80461fa0 t ext4_set_resv_clusters
+80462060 t trace_event_raw_event_ext4_es_shrink
+80462158 t perf_trace_ext4_es_shrink
+804622c0 t ext4_group_desc_csum
+804624dc T ext4_read_bh_nowait
+804625a0 T ext4_read_bh
+80462698 t __ext4_sb_bread_gfp
+8046279c T ext4_read_bh_lock
+8046282c T ext4_sb_bread
+80462854 T ext4_sb_bread_unmovable
+8046287c T ext4_sb_breadahead_unmovable
+80462908 T ext4_superblock_csum
+80462984 T ext4_superblock_csum_set
+80462a78 t ext4_update_super
+80462e84 T ext4_block_bitmap
+80462eac T ext4_inode_bitmap
+80462ed4 T ext4_inode_table
+80462efc T ext4_free_group_clusters
+80462f20 T ext4_free_inodes_count
+80462f44 T ext4_used_dirs_count
+80462f68 T ext4_itable_unused_count
+80462f8c T ext4_block_bitmap_set
+80462fac T ext4_inode_bitmap_set
+80462fcc T ext4_inode_table_set
+80462fec T ext4_free_group_clusters_set
+80463010 T ext4_free_inodes_set
+80463034 T ext4_used_dirs_set
+80463058 T ext4_itable_unused_set
+8046307c T ext4_decode_error
+80463168 T __ext4_msg
+80463254 t ext4_commit_super
+80463424 t ext4_freeze
+804634d4 t ext4_handle_error
+8046371c T __ext4_error
+804638ac t ext4_mark_recovery_complete.constprop.15
+804639f4 T __ext4_error_inode
+80463be8 T __ext4_error_file
+80463e04 T __ext4_std_error
+80463f50 t ext4_get_journal_inode
+80464040 t ext4_check_opt_consistency
+80464618 t ext4_apply_options
+8046481c t ext4_quota_on
+80464a18 t ext4_quota_write
+80464ce4 t ext4_put_super
+8046510c t ext4_destroy_inode
+804651d0 t flush_stashed_error_work
+804652ec t print_daily_error_info
+8046547c t note_qf_name
+804655a4 t ext4_parse_param
+80465fb4 T __ext4_warning
+8046604c t ext4_clear_journal_err
+8046616c t ext4_load_and_init_journal
+80466d18 T __ext4_warning_inode
+80466dd0 T __ext4_grp_locked_error
+804670e0 T ext4_mark_group_bitmap_corrupted
+804671d8 T ext4_update_dynamic_rev
+80467238 t ext4_setup_super
+80467488 t ext4_unfreeze
+8046751c T ext4_clear_inode
+804675a8 T ext4_seq_options_show
+80467608 T ext4_alloc_flex_bg_array
+80467760 t ext4_fill_flex_info
+80467898 T ext4_group_desc_csum_verify
+80467954 t ext4_group_desc_init
+80468104 T ext4_group_desc_csum_set
+804681b0 T ext4_feature_set_ok
+804682c4 T ext4_register_li_request
+80468510 T ext4_calculate_overhead
+80468b90 T ext4_force_commit
+80468bc0 T ext4_enable_quotas
+80468e80 t ext4_reconfigure
+8046972c t __ext4_fill_super
+8046be24 t ext4_fill_super
+8046bfc4 t ext4_encrypted_symlink_getattr
+8046bffc t ext4_free_link
+8046c010 t ext4_get_link
+8046c194 t ext4_encrypted_get_link
+8046c27c t ext4_attr_store
+8046c4cc t ext4_attr_show
+8046c86c t ext4_feat_release
+8046c878 t ext4_sb_release
+8046c888 T ext4_notify_error_sysfs
+8046c8a4 T ext4_register_sysfs
+8046ca24 T ext4_unregister_sysfs
+8046ca60 T ext4_exit_sysfs
+8046caa8 t ext4_xattr_free_space
+8046cb34 t ext4_xattr_check_entries
+8046cc24 t __xattr_check_inode
+8046ccc4 t ext4_xattr_list_entries
+8046cde0 t xattr_find_entry
+8046cf00 t ext4_xattr_value_same
+8046cf54 t ext4_xattr_block_cache_insert
+8046cfa4 t ext4_xattr_inode_iget
+8046d118 t ext4_xattr_inode_update_ref
+8046d3a8 t ext4_xattr_inode_free_quota
+8046d428 t ext4_xattr_inode_read
+8046d5f4 t ext4_xattr_inode_get
+8046d820 t ext4_xattr_block_csum
+8046d940 t ext4_xattr_block_csum_set
+8046d9f0 t ext4_xattr_inode_dec_ref_all
+8046dd98 t ext4_xattr_block_csum_verify
+8046deac t ext4_xattr_get_block
+8046dfe4 t ext4_xattr_block_find
+8046e198 t ext4_xattr_set_entry
+8046f364 t ext4_xattr_release_block
+8046f6cc t ext4_xattr_block_set
+804705c4 T ext4_evict_ea_inode
+8047066c T ext4_xattr_ibody_get
+804707f4 T ext4_xattr_get
+80470a90 T ext4_listxattr
+80470d10 T ext4_get_inode_usage
+80470fcc T __ext4_xattr_set_credits
+804710ec t ext4_xattr_set_credits.part.5
+80471174 T ext4_xattr_ibody_find
+80471268 T ext4_xattr_ibody_set
+8047133c T ext4_xattr_set_handle
+804719b4 T ext4_xattr_set_credits
+804719ec T ext4_xattr_set
+80471b64 T ext4_expand_extra_isize_ea
+80472414 T ext4_xattr_delete_inode
+80472894 T ext4_xattr_inode_array_free
+804728e0 T ext4_xattr_create_cache
+804728f0 T ext4_xattr_destroy_cache
+80472904 t ext4_xattr_hurd_list
+80472920 t ext4_xattr_hurd_set
+80472970 t ext4_xattr_hurd_get
+804729ac t ext4_xattr_trusted_set
+804729e0 t ext4_xattr_trusted_get
+80472a04 t ext4_xattr_trusted_list
+80472a14 t ext4_xattr_user_list
+80472a30 t ext4_xattr_user_set
+80472a80 t ext4_xattr_user_get
+80472ac0 t __track_inode
+80472adc t __track_range
+80472b78 t ext4_fc_wait_committing_inode
+80472c44 t ext4_fc_track_template
+80472d34 t ext4_end_buffer_io_sync
+80472d94 t ext4_fc_record_modified_inode
+80472e4c t ext4_fc_cleanup
+80473124 t ext4_fc_set_bitmaps_and_counters
+804732b0 t ext4_fc_replay_link_internal
+804733e0 t ext4_fc_submit_bh
+804734b8 t ext4_fc_update_stats
+804735c8 t ext4_fc_memcpy
+8047366c t ext4_fc_reserve_space
+80473800 t ext4_fc_add_tlv
+804738a4 t ext4_fc_write_inode_data
+80473a54 t ext4_fc_add_dentry_tlv
+80473b24 t ext4_fc_write_inode
+80473c74 T ext4_fc_init_inode
+80473cd4 T ext4_fc_start_update
+80473d84 T ext4_fc_stop_update
+80473de8 T ext4_fc_del
+80473fb4 T ext4_fc_mark_ineligible
+804740c4 t __track_dentry_update
+804742bc T __ext4_fc_track_unlink
+80474370 T ext4_fc_track_unlink
+804743b4 T __ext4_fc_track_link
+80474468 T ext4_fc_track_link
+804744ac T __ext4_fc_track_create
+80474560 T ext4_fc_track_create
+804745a4 T ext4_fc_track_inode
+80474698 T ext4_fc_track_range
+8047478c T ext4_fc_commit
+80474fd4 T ext4_fc_record_regions
+804750a8 t ext4_fc_replay
+804761c0 T ext4_fc_replay_check_excluded
+80476258 T ext4_fc_replay_cleanup
+80476288 T ext4_fc_init
+804762b8 T ext4_fc_info_show
+804763bc T ext4_fc_destroy_dentry_cache
+804763d4 T ext4_orphan_add
+80476918 T ext4_orphan_del
+80476cfc t ext4_process_orphan
+80476e2c T ext4_orphan_cleanup
+80477264 T ext4_release_orphan_info
+804772c0 T ext4_orphan_file_block_trigger
+8047739c T ext4_init_orphan_info
+804777c8 T ext4_orphan_file_empty
+80477840 t __ext4_set_acl
+80477a68 T ext4_get_acl
+80477cf4 T ext4_set_acl
+80477ef4 T ext4_init_acl
+80478080 t ext4_initxattrs
+804780f8 t ext4_xattr_security_set
+8047812c t ext4_xattr_security_get
+80478150 T ext4_init_security
+80478188 t ext4_get_dummy_policy
+8047819c t ext4_has_stable_inodes
+804781b8 t ext4_get_ino_and_lblk_bits
+804781d0 t ext4_set_context
+80478424 t ext4_get_context
+80478454 T ext4_fname_setup_filename
+804784e8 T ext4_fname_prepare_lookup
+804785c0 T ext4_fname_free_filename
+804785ec T ext4_ioctl_get_encryption_pwsalt
+804787ec t jbd2_journal_file_inode
+80478954 t sub_reserved_credits
+8047898c t __jbd2_journal_unreserve_handle
+80478a00 t stop_this_handle
+80478b94 t jbd2_write_access_granted
+80478c20 t __jbd2_journal_temp_unlink_buffer
+80478d5c t __jbd2_journal_unfile_buffer
+80478d98 T jbd2_journal_free_reserved
+80478e08 t wait_transaction_locked
+80478eec t start_this_handle
+80479854 T jbd2__journal_start
+80479a14 T jbd2_journal_start
+80479a48 T jbd2__journal_restart
+80479bb0 T jbd2_journal_restart
+80479bc4 T jbd2_journal_destroy_transaction_cache
+80479bec T jbd2_journal_free_transaction
+80479c10 T jbd2_journal_extend
+80479ddc T jbd2_journal_wait_updates
+80479eb8 T jbd2_journal_lock_updates
+80479fb4 T jbd2_journal_unlock_updates
+8047a01c T jbd2_journal_set_triggers
+8047a078 T jbd2_buffer_frozen_trigger
+8047a0b8 T jbd2_buffer_abort_trigger
+8047a0e0 T jbd2_journal_stop
+8047a430 T jbd2_journal_start_reserved
+8047a578 T jbd2_journal_unfile_buffer
+8047a60c T jbd2_journal_try_to_free_buffers
+8047a70c T __jbd2_journal_file_buffer
+8047a8d4 t do_get_write_access
+8047ad68 T jbd2_journal_get_write_access
+8047adf8 T jbd2_journal_get_undo_access
+8047af58 T jbd2_journal_get_create_access
+8047b0a8 T jbd2_journal_dirty_metadata
+8047b44c T jbd2_journal_forget
+8047b6d0 t __dispose_buffer
+8047b730 T jbd2_journal_invalidate_folio
+8047bc08 T jbd2_journal_file_buffer
+8047bc80 T __jbd2_journal_refile_buffer
+8047bd80 T jbd2_journal_refile_buffer
+8047bdf0 T jbd2_journal_inode_ranged_write
+8047be38 T jbd2_journal_inode_ranged_wait
+8047be80 T jbd2_journal_begin_ordered_truncate
+8047bf64 T jbd2_wait_inode_data
+8047bfbc t journal_end_buffer_io_sync
+8047c044 t journal_submit_commit_record.part.2
+8047c2a0 T jbd2_journal_submit_inode_data_buffers
+8047c328 T jbd2_submit_inode_data
+8047c398 T jbd2_journal_finish_inode_data_buffers
+8047c3c8 T jbd2_journal_commit_transaction
+8047dd9c t jread
+8047e068 t jbd2_descriptor_block_csum_verify
+8047e180 t count_tags
+8047e290 t do_one_pass
+8047f040 T jbd2_journal_recover
+8047f184 T jbd2_journal_skip_recovery
+8047f224 t __flush_batch
+8047f2dc T jbd2_cleanup_journal_tail
+8047f384 T __jbd2_journal_insert_checkpoint
+8047f42c T __jbd2_journal_drop_transaction
+8047f560 T __jbd2_journal_remove_checkpoint
+8047f6ec T jbd2_log_do_checkpoint
+8047fb1c T __jbd2_log_wait_for_space
+8047fd08 t journal_shrink_one_cp_list.part.1
+8047fdb8 T jbd2_journal_shrink_checkpoint_list
+8047ffec t journal_clean_one_cp_list
+80480080 T __jbd2_journal_clean_checkpoint_list
+80480100 T jbd2_journal_destroy_checkpoint
+80480170 t insert_revoke_hash
+80480224 t find_revoke_record
+804802e4 t jbd2_journal_destroy_revoke_table
+80480360 t flush_descriptor.part.2
+804803dc t jbd2_journal_init_revoke_table
+804804a0 T jbd2_journal_destroy_revoke_record_cache
+804804c8 T jbd2_journal_destroy_revoke_table_cache
+804804f0 T jbd2_journal_init_revoke
+80480584 T jbd2_journal_destroy_revoke
+804805c0 T jbd2_journal_revoke
+804807e8 T jbd2_journal_cancel_revoke
+804808e0 T jbd2_clear_buffer_revoked_flags
+80480970 T jbd2_journal_switch_revoke_table
+804809c4 T jbd2_journal_write_revoke_records
+80480c74 T jbd2_journal_set_revoke
+80480ccc T jbd2_journal_test_revoke
+80480d00 T jbd2_journal_clear_revoke
+80480d90 T __traceiter_jbd2_checkpoint
+80480de0 T __traceiter_jbd2_start_commit
+80480e30 T __traceiter_jbd2_commit_locking
+80480e80 T __traceiter_jbd2_commit_flushing
+80480ed0 T __traceiter_jbd2_commit_logging
+80480f20 T __traceiter_jbd2_drop_transaction
+80480f70 T __traceiter_jbd2_end_commit
+80480fc0 T __traceiter_jbd2_submit_inode_data
+80481008 T __traceiter_jbd2_handle_start
+80481078 T __traceiter_jbd2_handle_restart
+804810e8 T __traceiter_jbd2_handle_extend
+8048115c T __traceiter_jbd2_handle_stats
+804811e0 T __traceiter_jbd2_run_stats
+80481238 T __traceiter_jbd2_checkpoint_stats
+80481290 T __traceiter_jbd2_update_log_tail
+804812f8 T __traceiter_jbd2_write_superblock
+80481348 T __traceiter_jbd2_lock_buffer_stall
+80481398 T __traceiter_jbd2_shrink_count
+804813f0 T __traceiter_jbd2_shrink_scan_enter
+80481448 T __traceiter_jbd2_shrink_scan_exit
+804814b0 T __traceiter_jbd2_shrink_checkpoint_list
+80481528 T jbd2_fc_release_bufs
+804815ac t jbd2_seq_info_start
+804815c8 t jbd2_seq_info_next
+804815f0 t jbd2_seq_info_stop
+804815fc t jbd2_journal_shrink_count
+80481698 T jbd2_journal_clear_err
+804816dc T jbd2_journal_ack_err
+80481724 T jbd2_journal_blocks_per_page
+80481744 T jbd2_journal_init_jbd_inode
+80481788 t perf_trace_jbd2_checkpoint
+8048186c t perf_trace_jbd2_commit
+80481960 t perf_trace_jbd2_end_commit
+80481a58 t perf_trace_jbd2_submit_inode_data
+80481b38 t perf_trace_jbd2_handle_start_class
+80481c2c t perf_trace_jbd2_handle_extend
+80481d28 t perf_trace_jbd2_handle_stats
+80481e34 t perf_trace_jbd2_run_stats
+80481f5c t perf_trace_jbd2_checkpoint_stats
+8048205c t perf_trace_jbd2_update_log_tail
+80482158 t perf_trace_jbd2_write_superblock
+8048223c t perf_trace_jbd2_lock_buffer_stall
+80482318 t perf_trace_jbd2_journal_shrink
+80482404 t perf_trace_jbd2_shrink_scan_exit
+804824f8 t perf_trace_jbd2_shrink_checkpoint_list
+80482604 t trace_event_raw_event_jbd2_checkpoint
+80482698 t trace_event_raw_event_jbd2_commit
+8048273c t trace_event_raw_event_jbd2_end_commit
+804827e8 t trace_event_raw_event_jbd2_submit_inode_data
+8048287c t trace_event_raw_event_jbd2_handle_start_class
+80482920 t trace_event_raw_event_jbd2_handle_extend
+804829cc t trace_event_raw_event_jbd2_handle_stats
+80482a88 t trace_event_raw_event_jbd2_run_stats
+80482b60 t trace_event_raw_event_jbd2_checkpoint_stats
+80482c10 t trace_event_raw_event_jbd2_update_log_tail
+80482cbc t trace_event_raw_event_jbd2_write_superblock
+80482d50 t trace_event_raw_event_jbd2_lock_buffer_stall
+80482ddc t trace_event_raw_event_jbd2_journal_shrink
+80482e78 t trace_event_raw_event_jbd2_shrink_scan_exit
+80482f1c t trace_event_raw_event_jbd2_shrink_checkpoint_list
+80482fd8 t trace_raw_output_jbd2_checkpoint
+8048303c t trace_raw_output_jbd2_commit
+804830a8 t trace_raw_output_jbd2_end_commit
+8048311c t trace_raw_output_jbd2_submit_inode_data
+80483180 t trace_raw_output_jbd2_handle_start_class
+804831fc t trace_raw_output_jbd2_handle_extend
+80483280 t trace_raw_output_jbd2_handle_stats
+80483314 t trace_raw_output_jbd2_update_log_tail
+80483390 t trace_raw_output_jbd2_write_superblock
+804833f4 t trace_raw_output_jbd2_lock_buffer_stall
+80483458 t trace_raw_output_jbd2_journal_shrink
+804834c4 t trace_raw_output_jbd2_shrink_scan_exit
+80483538 t trace_raw_output_jbd2_shrink_checkpoint_list
+804835c4 t trace_raw_output_jbd2_run_stats
+804836a0 t trace_raw_output_jbd2_checkpoint_stats
+80483724 t __bpf_trace_jbd2_checkpoint
+80483744 t __bpf_trace_jbd2_commit
+80483764 t __bpf_trace_jbd2_end_commit
+80483768 t __bpf_trace_jbd2_write_superblock
+80483788 t __bpf_trace_jbd2_lock_buffer_stall
+804837a8 t __bpf_trace_jbd2_submit_inode_data
+804837b4 t __bpf_trace_jbd2_handle_start_class
+804837fc t __bpf_trace_jbd2_handle_extend
+80483850 t __bpf_trace_jbd2_handle_stats
+804838bc t __bpf_trace_jbd2_run_stats
+804838ec t __bpf_trace_jbd2_checkpoint_stats
+8048391c t __bpf_trace_jbd2_journal_shrink
+8048394c t __bpf_trace_jbd2_update_log_tail
+80483988 t __bpf_trace_jbd2_shrink_scan_exit
+804839c4 t __bpf_trace_jbd2_shrink_checkpoint_list
+80483a24 t __jbd2_log_start_commit
+80483afc T jbd2_journal_start_commit
+80483b80 T jbd2_fc_begin_commit
+80483cac t jbd2_journal_shrink_scan
+80483e0c t jbd2_stats_proc_init
+80483e68 t jbd2_seq_info_release
+80483ea4 t jbd2_seq_info_open
+80483fc8 t commit_timeout
+80483fd8 T jbd2_journal_check_available_features
+80484034 t get_slab
+80484084 t load_superblock.part.4
+80484128 T jbd2_journal_release_jbd_inode
+80484250 t jbd2_seq_info_show
+80484480 t kjournald2
+804846f8 T jbd2_fc_wait_bufs
+804847b4 T jbd2_journal_grab_journal_head
+8048483c t journal_revoke_records_per_block
+804848e4 T jbd2_journal_clear_features
+80484934 t journal_init_common
+80484bd4 T jbd2_journal_init_dev
+80484c40 T jbd2_journal_init_inode
+80484d64 T jbd2_journal_errno
+80484dc0 T jbd2_transaction_committed
+80484e44 T jbd2_trans_will_send_data_barrier
+80484f1c T jbd2_log_wait_commit
+80485070 t jbd2_write_superblock
+80485300 T jbd2_journal_update_sb_errno
+8048537c T jbd2_journal_abort
+80485470 t jbd2_mark_journal_empty
+80485594 T jbd2_journal_destroy
+804858f0 t journal_get_superblock
+80485c74 T jbd2_journal_wipe
+80485d34 T jbd2_journal_check_used_features
+80485dd8 T jbd2_journal_set_features
+80486120 T jbd2_log_start_commit
+80486164 t __jbd2_journal_force_commit
+80486254 T jbd2_journal_force_commit_nested
+80486274 T jbd2_journal_force_commit
+804862a0 T jbd2_complete_transaction
+8048638c t __jbd2_fc_end_commit
+80486428 T jbd2_fc_end_commit
+8048643c T jbd2_fc_end_commit_fallback
+804864a0 T jbd2_journal_bmap
+80486564 T jbd2_journal_next_log_block
+804865dc T jbd2_fc_get_buf
+80486694 T jbd2_journal_flush
+80486b3c T jbd2_journal_get_descriptor_buffer
+80486c74 T jbd2_descriptor_block_csum_set
+80486d7c T jbd2_journal_get_log_tail
+80486e54 T jbd2_journal_update_sb_log_tail
+80486f7c T __jbd2_update_log_tail
+8048709c T jbd2_update_log_tail
+804870ec T jbd2_journal_load
+80487430 T journal_tag_bytes
+8048747c T jbd2_alloc
+804874e4 T jbd2_free
+80487528 T jbd2_journal_write_metadata_buffer
+804878ec T jbd2_journal_put_journal_head
+80487a90 T jbd2_journal_add_journal_head
+80487c5c t ramfs_get_tree
+80487c70 t ramfs_show_options
+80487ca8 t ramfs_free_fc
+80487cb8 T ramfs_init_fs_context
+80487d08 t ramfs_kill_sb
+80487d2c t ramfs_parse_param
+80487dd4 T ramfs_get_inode
+80487f2c t ramfs_tmpfile
+80487f7c t ramfs_mknod
+80488024 t ramfs_mkdir
+80488078 t ramfs_create
+80488098 t ramfs_symlink
+80488170 t ramfs_fill_super
+804881f0 t ramfs_mmu_get_unmapped_area
+80488214 t init_once
+80488228 t fat_cache_merge
+804882a0 t fat_cache_add.part.2
+80488410 T fat_cache_destroy
+80488428 T fat_cache_inval_inode
+80488500 T fat_get_cluster
+804888d0 T fat_get_mapped_cluster
+80488a68 T fat_bmap
+80488c10 t fat__get_entry
+80488ef4 t __fat_remove_entries
+8048904c T fat_remove_entries
+804891c8 t fat_zeroed_cluster.constprop.6
+80489408 T fat_alloc_new_dir
+8048969c t fat_parse_long
+8048998c t fat_get_short_entry
+80489a50 T fat_get_dotdot_entry
+80489af0 T fat_dir_empty
+80489bc4 T fat_scan
+80489cb4 T fat_add_entries
+8048a578 t fat_ioctl_filldir
+8048a784 t fat_parse_short
+8048ae04 t __fat_readdir
+8048b594 t fat_readdir
+8048b5c8 t fat_dir_ioctl
+8048b6fc T fat_search_long
+8048bb8c T fat_subdirs
+8048bc28 T fat_scan_logstart
+8048bd20 t fat12_ent_get
+8048bda8 t fat16_ent_next
+8048bdec t fat32_ent_next
+8048be30 t fat_collect_bhs
+8048bee8 t fat12_ent_blocknr
+8048bf60 t fat16_ent_get
+8048bfac t fat16_ent_set_ptr
+8048bff8 t fat_ent_blocknr
+8048c074 t fat32_ent_get
+8048c0c0 t fat32_ent_set_ptr
+8048c10c t fat12_ent_next
+8048c298 t fat12_ent_put
+8048c34c t fat16_ent_put
+8048c374 t fat32_ent_put
+8048c3d0 t mark_fsinfo_dirty
+8048c400 t fat_trim_clusters
+8048c48c t fat12_ent_set_ptr
+8048c544 t fat12_ent_bread
+8048c688 t fat_ent_bread
+8048c780 t fat_ent_reada.part.2
+8048c8ec t fat_ra_init.constprop.3
+8048ca04 t fat_mirror_bhs
+8048cb8c T fat_ent_access_init
+8048cc28 T fat_ent_read
+8048ce88 T fat_free_clusters
+8048d1cc T fat_ent_write
+8048d230 T fat_alloc_clusters
+8048d62c T fat_count_free_clusters
+8048d890 T fat_trim_fs
+8048ddd0 T fat_file_fsync
+8048de3c t fat_cont_expand
+8048df44 t fat_fallocate
+8048e09c T fat_getattr
+8048e134 t fat_file_release
+8048e198 T fat_truncate_blocks
+8048e4c8 T fat_setattr
+8048e954 T fat_generic_ioctl
+8048eef8 T fat_attach
+8048f000 T fat_detach
+8048f0dc t fat_write_failed
+8048f11c t fat_direct_IO
+8048f1dc t _fat_bmap
+8048f244 t fat_write_end
+8048f2f4 t fat_write_begin
+8048f37c t fat_readahead
+8048f390 t fat_writepages
+8048f3a4 t fat_read_folio
+8048f3bc t fat_writepage
+8048f3d4 t fat_calc_dir_size
+8048f470 t __fat_write_inode
+8048f6ec T fat_sync_inode
+8048f6fc t fat_set_state
+8048f7f8 t delayed_free
+8048f848 t fat_show_options
+8048fc98 t fat_statfs
+8048fd64 t fat_put_super
+8048fda8 t fat_evict_inode
+8048fe8c t fat_free_inode
+8048fea8 t fat_alloc_inode
+8048ff1c t init_once
+8048ff60 t fat_remount
+8048ffd0 t fat_write_inode
+80490030 t writeback_inode
+8049005c T fat_flush_inodes
+804900e4 T fat_fill_super
+80491508 t fat_get_block_bmap
+804915ec T fat_add_cluster
+8049166c t fat_get_block
+80491980 T fat_block_truncate_page
+804919ac T fat_iget
+80491a78 T fat_fill_inode
+80491ec8 T fat_build_inode
+80491fd4 T fat_time_fat2unix
+80492104 T fat_time_unix2fat
+80492264 T fat_clusters_flush
+80492364 T fat_chain_add
+80492580 T fat_truncate_atime
+80492654 T fat_truncate_time
+80492744 T fat_update_time
+804927c0 T fat_truncate_mtime
+804927e8 T fat_sync_bhs
+80492874 t fat_dget
+80492940 t fat_get_parent
+80492b24 t fat_fh_to_parent
+80492b4c t __fat_nfs_get_inode
+80492cb8 t fat_nfs_get_inode
+80492ce8 t fat_fh_to_parent_nostale
+80492d54 t fat_fh_to_dentry
+80492d7c t fat_fh_to_dentry_nostale
+80492de4 t fat_encode_fh_nostale
+80492ed8 t vfat_revalidate_shortname
+80492f40 t vfat_revalidate
+80492f70 t vfat_hashi
+80493024 t vfat_cmpi
+80493140 t setup
+80493178 t vfat_mount
+804931a0 t vfat_fill_super
+804931cc t vfat_cmp
+804932b0 t vfat_hash
+8049331c t vfat_update_dir_metadata
+8049337c t vfat_sync_ipos
+804933c4 t vfat_update_dotdot_de
+80493418 t vfat_find
+80493484 t vfat_find_form
+804934ec t vfat_lookup
+804936ec t vfat_revalidate_ci
+8049373c t vfat_add_entry
+80494590 t vfat_rename2
+80494d58 t vfat_mkdir
+80494ea4 t vfat_create
+80494fa0 t vfat_unlink
+804950f4 t vfat_rmdir
+8049526c t setup
+8049529c t msdos_mount
+804952c4 t msdos_fill_super
+804952f0 t msdos_format_name
+80495694 t msdos_hash
+80495714 t msdos_add_entry
+8049584c t do_msdos_rename
+80495de8 t msdos_rename
+80495f20 t msdos_mkdir
+804960e0 t msdos_create
+804962a0 t msdos_cmp
+80496364 t msdos_find
+80496434 t msdos_rmdir
+80496528 t msdos_unlink
+80496604 t msdos_lookup
+804966c0 T register_nfs_version
+8049672c T unregister_nfs_version
+8049679c T nfs_client_init_is_complete
+804967b8 T nfs_server_copy_userdata
+80496848 t nfs_server_list_stop
+80496888 t nfs_volume_list_stop
+80496894 T nfs_init_timeout_values
+80496990 T nfs_mark_client_ready
+804969b8 T nfs_create_rpc_client
+80496b1c T nfs_server_insert_lists
+80496bb0 T nfs_server_remove_lists
+80496c5c T nfs_alloc_server
+80496d60 t nfs_start_lockd
+80496e58 t nfs_destroy_server
+80496e70 t nfs_volume_list_show
+80496fb0 t nfs_volume_list_next
+80496fe0 t nfs_server_list_next
+80497010 t nfs_volume_list_start
+80497054 t nfs_server_list_start
+80497098 t find_nfs_version
+8049714c T nfs_client_init_status
+804971a4 t nfs_put_client.part.2
+80497294 T nfs_put_client
+804972a8 T nfs_free_server
+80497380 t nfs_wait_client_init_complete.part.3
+80497410 T nfs_wait_client_init_complete
+80497444 T nfs_init_client
+804974b4 T nfs_init_server_rpcclient
+80497560 t nfs_server_list_show
+80497620 T nfs_free_client
+804976bc T nfs_alloc_client
+80497824 T nfs_get_client
+80497c98 t nfs_probe_fsinfo
+804982b0 T nfs_probe_server
+80498318 T nfs_clone_server
+804984d8 T nfs_create_server
+804989d8 T get_nfs_version
+80498a54 T put_nfs_version
+80498a64 T nfs_clients_init
+80498ae0 T nfs_clients_exit
+80498ba4 T nfs_fs_proc_net_init
+80498c84 T nfs_fs_proc_net_exit
+80498c9c T nfs_fs_proc_exit
+80498cb4 t nfs_llseek_dir
+80498df8 T nfs_force_lookup_revalidate
+80498e10 T nfs_set_verifier
+80498e94 T nfs_access_set_mask
+80498ea4 t nfs_closedir
+80498f08 t nfs_mark_dir_for_revalidate
+80498f48 t nfs_drop_nlink
+80498fac t nfs_dentry_iput
+80498fec t nfs_lookup_verify_inode
+804990a8 t nfs_weak_revalidate
+804990fc T nfs_d_prune_case_insensitive_aliases
+80499124 T nfs_add_or_obtain
+80499208 T nfs_instantiate
+8049922c t do_open
+80499244 T nfs_create
+8049937c T nfs_mknod
+80499498 T nfs_mkdir
+804995b4 t nfs_unblock_rename
+804995cc T nfs_link
+804996fc T nfs_rename
+80499a5c t nfs_access_free_entry
+80499ae4 t nfs_access_free_list
+80499b38 t nfs_do_access_cache_scan
+80499cec T nfs_access_zap_cache
+80499e20 t nfs_readdir_seek_next_array
+80499e8c t nfs_do_filldir
+8049a00c T nfs_clear_verifier_delegated
+8049a090 t nfs_dentry_delete
+8049a0d8 t access_cmp
+8049a1a4 T nfs_access_get_cached
+8049a360 T nfs_access_add_cache
+8049a590 t nfs_do_access
+8049a7a0 T nfs_may_open
+8049a7d4 t nfs_d_release
+8049a814 t nfs_check_verifier
+8049a93c t __nfs_lookup_revalidate
+8049aa60 t nfs_lookup_revalidate
+8049aa74 t nfs4_lookup_revalidate
+8049aa88 t nfs_dentry_remove_handle_error
+8049aae8 T nfs_rmdir
+8049ac58 T nfs_unlink
+8049af24 t nfs_readdir_entry_decode
+8049b344 t nfs_readdir_free_pages
+8049b3b8 t nfs_fsync_dir
+8049b408 t nfs_opendir
+8049b528 t nfs_readdir_page_unlock_and_put
+8049b580 t nfs_readdir_page_unlock_and_put_cached
+8049b5e8 T nfs_permission
+8049b784 t nfs_readdir_page_last_cookie
+8049b7ec t nfs_readdir_page_needs_filling
+8049b85c t nfs_readdir_page_set_eof
+8049b8d0 t nfs_readdir_clear_array
+8049b974 t nfs_readdir_free_folio
+8049b980 t nfs_readdir_page_init_array
+8049ba14 t nfs_readdir_page_init_and_validate
+8049bb40 t nfs_readdir_page_array_alloc.constprop.16
+8049bb98 t nfs_readdir_page_array_append
+8049bce0 t nfs_readdir_xdr_to_array
+8049c2a8 t nfs_readdir
+8049cecc T nfs_symlink
+8049d138 T nfs_readdir_record_entry_cache_hit
+8049d19c T nfs_readdir_record_entry_cache_miss
+8049d200 T nfs_lookup
+8049d4b8 T nfs_atomic_open
+8049db38 t nfs_lookup_revalidate_dentry
+8049de48 t nfs_do_lookup_revalidate
+8049e0a0 t nfs4_do_lookup_revalidate
+8049e1d0 T nfs_access_cache_scan
+8049e1f8 T nfs_access_cache_count
+8049e248 T nfs_check_flags
+8049e264 t nfs_revalidate_file_size
+8049e2b8 T nfs_file_llseek
+8049e314 T nfs_file_mmap
+8049e354 t nfs_swap_deactivate
+8049e398 t nfs_swap_activate
+8049e4a0 t nfs_launder_folio
+8049e4cc T nfs_file_write
+8049e7d0 t do_unlk
+8049e87c t do_setlk
+8049e958 T nfs_lock
+8049eac0 T nfs_flock
+8049eb14 t nfs_check_dirty_writeback
+8049eb50 t nfs_invalidate_folio
+8049eba4 t nfs_release_folio
+8049ec94 T nfs_file_fsync
+8049ee2c T nfs_file_read
+8049eee4 T nfs_file_release
+8049ef50 t nfs_file_open
+8049efcc t nfs_file_flush
+8049f05c t nfs_write_begin
+8049f2d8 t nfs_vm_page_mkwrite
+8049f5fc t nfs_write_end
+8049fa5c T nfs_get_root
+8049fda8 T nfs_zap_acl_cache
+8049fe08 T nfs_inc_attr_generation_counter
+8049fe3c T nfs_fattr_init
+8049fe94 t nfs_file_has_buffered_writers
+8049fee4 T nfs_clear_inode
+8049ffa4 T nfs_sync_inode
+8049ffc4 T nfs_setsecurity
+804a006c T nfs_alloc_fattr
+804a00ac T nfs_alloc_fhandle
+804a00e0 t nfs_init_locked
+804a0124 T alloc_nfs_open_context
+804a0244 T nfs_alloc_inode
+804a028c T nfs_free_inode
+804a02a8 t nfs_net_exit
+804a02c8 t nfs_net_init
+804a02e8 t init_once
+804a0358 T nfs_drop_inode
+804a0390 t nfs_inode_attrs_cmp
+804a0474 t nfs_find_actor
+804a050c t nfs_readdirplus_parent_cache_hit.part.4
+804a0534 t nfs_sync_mapping.part.6
+804a0570 t __put_nfs_open_context
+804a06ac T put_nfs_open_context
+804a06bc T nfs_put_lock_context
+804a073c T nfs_wait_bit_killable
+804a07a8 T nfs4_label_alloc
+804a08c8 T nfs_alloc_fattr_with_label
+804a0914 T nfs_set_cache_invalid
+804a0acc T nfs_invalidate_atime
+804a0b0c T nfs_inode_attach_open_context
+804a0b90 t nfs_zap_caches_locked
+804a0c54 t nfs_set_inode_stale_locked
+804a0cb8 t nfs_update_inode
+804a16c4 t nfs_refresh_inode_locked
+804a1a48 t nfs_refresh_inode.part.5
+804a1a8c T nfs_refresh_inode
+804a1ab4 T nfs_fhget
+804a20e4 t __nfs_find_lock_context
+804a21ac T nfs_get_lock_context
+804a2308 T nfs_setattr
+804a2524 T get_nfs_open_context
+804a25a8 T nfs_file_set_open_context
+804a2654 T nfs_compat_user_ino64
+804a2678 T nfs_evict_inode
+804a26a4 T nfs_sync_mapping
+804a26c4 T nfs_zap_caches
+804a2700 T nfs_zap_mapping
+804a274c T nfs_set_inode_stale
+804a2788 T nfs_ilookup
+804a27fc T nfs_find_open_context
+804a28e8 T nfs_file_clear_open_context
+804a2948 T nfs_open
+804a29c4 T __nfs_revalidate_inode
+804a2c0c T nfs_attribute_cache_expired
+804a2c88 T nfs_revalidate_inode
+804a2cd4 T nfs_close_context
+804a2d80 T nfs_getattr
+804a3138 T nfs_check_cache_invalid
+804a3168 T nfs_clear_invalid_mapping
+804a3468 T nfs_mapping_need_revalidate_inode
+804a34a4 T nfs_revalidate_mapping_rcu
+804a3520 T nfs_revalidate_mapping
+804a3578 T nfs_fattr_set_barrier
+804a35b0 T nfs_setattr_update_inode
+804a3958 T nfs_post_op_update_inode
+804a39d4 T nfs_post_op_update_inode_force_wcc_locked
+804a3b30 T nfs_post_op_update_inode_force_wcc
+804a3b7c T nfs_auth_info_match
+804a3bd0 T nfs_sb_deactive
+804a3c0c T nfs_statfs
+804a3dec t nfs_show_mount_options
+804a45f8 T nfs_show_options
+804a4648 T nfs_show_path
+804a4668 T nfs_show_stats
+804a4bf4 T nfs_umount_begin
+804a4c2c T nfs_reconfigure
+804a4ebc t nfs_set_super
+804a4ef8 t nfs_compare_super
+804a5148 T nfs_kill_super
+804a5180 t param_set_portnr
+804a51f8 t nfs_request_mount.constprop.0
+804a5334 T nfs_show_devname
+804a53f8 T nfs_sb_active
+804a5498 T nfs_client_for_each_server
+804a5540 T nfs_get_tree_common
+804a59d4 T nfs_try_get_tree
+804a5bc0 t nfs_block_o_direct
+804a5bf4 T nfs_start_io_read
+804a5c44 T nfs_end_io_read
+804a5c54 T nfs_start_io_write
+804a5c7c T nfs_end_io_write
+804a5c8c T nfs_start_io_direct
+804a5cfc T nfs_end_io_direct
+804a5d0c T nfs_dreq_bytes_left
+804a5d1c t nfs_direct_pgio_init
+804a5d48 t nfs_direct_resched_write
+804a5de4 t nfs_read_sync_pgio_error
+804a5e38 t nfs_write_sync_pgio_error
+804a5e8c t nfs_direct_write_complete
+804a5ef4 t nfs_direct_commit_complete
+804a6084 t nfs_direct_write_reschedule_io
+804a6128 t nfs_direct_count_bytes
+804a61c0 t nfs_direct_release_pages
+804a6234 t nfs_direct_wait
+804a62b4 t nfs_direct_req_free
+804a6320 t nfs_direct_write_scan_commit_list.constprop.0
+804a6394 t nfs_direct_write_reschedule
+804a669c t nfs_direct_complete
+804a67a4 t nfs_direct_read_completion
+804a68f0 t nfs_direct_write_schedule_work
+804a6a58 t nfs_direct_write_completion
+804a6ce4 t nfs_direct_write_schedule_iovec
+804a709c T nfs_init_cinfo_from_dreq
+804a70d0 T nfs_file_direct_read
+804a76f0 T nfs_file_direct_write
+804a7bf0 T nfs_swap_rw
+804a7c24 T nfs_destroy_directcache
+804a7c3c T nfs_pgio_current_mirror
+804a7c64 T nfs_pgheader_init
+804a7d18 T nfs_pgio_header_alloc
+804a7d48 t nfs_pgio_release
+804a7d5c t nfs_pageio_doio
+804a7dc8 T nfs_async_iocounter_wait
+804a7e3c T nfs_pgio_header_free
+804a7e84 T nfs_initiate_pgio
+804a7f7c t nfs_pgio_prepare
+804a7fbc t nfs_pageio_error_cleanup.part.0
+804a8020 T nfs_generic_pg_test
+804a80c8 T nfs_wait_on_request
+804a8130 t __nfs_create_request
+804a82a8 t nfs_create_subreq
+804a8518 T nfs_generic_pgio
+804a881c t nfs_generic_pg_pgios
+804a88d8 T nfs_set_pgio_error
+804a898c t nfs_pgio_result
+804a89f0 T nfs_iocounter_wait
+804a8aa0 T nfs_page_group_lock_head
+804a8b44 T nfs_page_set_headlock
+804a8bb4 T nfs_page_clear_headlock
+804a8bf8 T nfs_page_group_lock
+804a8c2c T nfs_page_group_unlock
+804a8c58 t __nfs_pageio_add_request
+804a9118 t nfs_do_recoalesce
+804a922c t nfs_pageio_add_request_mirror
+804a927c T nfs_page_group_sync_on_bit
+804a93a4 T nfs_create_request
+804a9460 T nfs_unlock_request
+804a94a4 T nfs_free_request
+804a9718 t nfs_page_group_destroy
+804a97b0 T nfs_page_group_lock_subrequests
+804a9970 T nfs_release_request
+804a99c0 T nfs_unlock_and_release_request
+804a9a1c T nfs_pageio_init
+804a9aac T nfs_pageio_add_request
+804a9d48 T nfs_pageio_complete
+804a9e70 T nfs_pageio_resend
+804a9f74 T nfs_pageio_cond_complete
+804a9ff8 T nfs_pageio_stop_mirroring
+804aa004 T nfs_destroy_nfspagecache
+804aa01c T nfs_pageio_init_read
+804aa078 T nfs_pageio_reset_read_mds
+804aa10c t nfs_initiate_read
+804aa164 t nfs_readhdr_free
+804aa180 t nfs_readhdr_alloc
+804aa1b0 t nfs_readpage_release
+804aa2ec t nfs_async_read_error
+804aa350 t nfs_readpage_result
+804aa4f4 t nfs_readpage_done
+804aa618 t nfs_page_group_set_uptodate
+804aa64c t nfs_pageio_complete_read
+804aa714 t nfs_read_completion
+804aaa0c t readpage_async_filler
+804aadc4 T nfs_read_folio
+804ab0d0 T nfs_readahead
+804ab360 T nfs_destroy_readpagecache
+804ab378 t nfs_get_link
+804ab4b0 t nfs_symlink_filler
+804ab52c t nfs_unlink_prepare
+804ab558 t nfs_rename_prepare
+804ab57c t nfs_async_unlink_done
+804ab608 t nfs_async_rename_done
+804ab6e0 t nfs_free_unlinkdata
+804ab740 t nfs_async_unlink_release
+804ab79c t nfs_cancel_async_unlink
+804ab810 t nfs_complete_sillyrename
+804ab82c t nfs_async_rename_release
+804ab990 T nfs_complete_unlink
+804abbbc T nfs_async_rename
+804abdcc T nfs_sillyrename
+804ac128 T nfs_commit_prepare
+804ac14c T nfs_commitdata_alloc
+804ac1c8 t nfs_writehdr_alloc
+804ac240 T nfs_commit_free
+804ac258 t nfs_writehdr_free
+804ac270 t nfs_commit_resched_write
+804ac280 T nfs_request_add_commit_list_locked
+804ac2dc t nfs_set_pageerror
+804ac328 T nfs_pageio_init_write
+804ac384 t nfs_initiate_write
+804ac420 T nfs_pageio_reset_write_mds
+804ac47c T nfs_writeback_update_inode
+804ac594 T nfs_commitdata_release
+804ac5c4 t nfs_commit_release
+804ac5ec T nfs_initiate_commit
+804ac748 T nfs_init_commit
+804ac8b0 t nfs_commit_done
+804ac924 T nfs_request_remove_commit_list
+804ac990 t nfs_init_cinfo.part.1
+804ac9f4 T nfs_init_cinfo
+804aca10 T nfs_filemap_write_and_wait_range
+804aca70 t nfs_writeback_done
+804acbf4 T nfs_scan_commit_list
+804acd0c t nfs_scan_commit.part.5
+804acda4 t nfs_writeback_result
+804acf18 t nfs_clear_page_commit
+804acfa8 t nfs_async_write_init
+804acffc t nfs_mapping_set_error
+804ad0c0 t nfs_end_page_writeback
+804ad180 t nfs_redirty_request
+804ad220 t nfs_inode_remove_request
+804ad33c t nfs_write_error
+804ad3f0 t nfs_async_write_error
+804ad4e8 t nfs_async_write_reschedule_io
+804ad4fc t nfs_page_find_private_request
+804ad630 T nfs_request_add_commit_list
+804ad724 t nfs_page_find_swap_request
+804ad978 T nfs_join_page_group
+804adc20 t nfs_lock_and_join_requests
+804ade64 t nfs_page_async_flush
+804ae1a0 t nfs_writepage_locked
+804ae300 t nfs_writepages_callback
+804ae384 T nfs_writepage
+804ae3b4 T nfs_writepages
+804ae604 T nfs_mark_request_commit
+804ae658 T nfs_retry_commit
+804ae6ec t nfs_write_completion
+804ae93c T nfs_write_need_commit
+804ae96c T nfs_reqs_to_commit
+804ae980 T nfs_scan_commit
+804ae9a8 T nfs_ctx_key_to_expire
+804aead0 T nfs_key_timeout_notify
+804aeb04 T nfs_commit_end
+804aeb4c t nfs_commit_release_pages
+804aed64 T nfs_generic_commit_list
+804aee44 t __nfs_commit_inode
+804af048 T nfs_commit_inode
+804af058 t nfs_io_completion_commit
+804af06c T nfs_wb_all
+804af178 T nfs_write_inode
+804af214 T nfs_wb_folio_cancel
+804af264 T nfs_wb_page
+804af3fc T nfs_flush_incompatible
+804af58c T nfs_updatepage
+804b0044 T nfs_migrate_folio
+804b00a8 T nfs_destroy_writepagecache
+804b00e0 T nfs_path
+804b032c t nfs_expire_automounts
+804b0380 t nfs_namespace_setattr
+804b03a8 t nfs_namespace_getattr
+804b03ec T nfs_do_submount
+804b0530 T nfs_submount
+804b05b0 t param_get_nfs_timeout
+804b0604 t param_set_nfs_timeout
+804b06e4 T nfs_d_automount
+804b08f0 T nfs_release_automount_timer
+804b0918 t mnt_xdr_dec_mountres3
+804b0aa4 t mnt_xdr_dec_mountres
+804b0bb4 t mnt_xdr_enc_dirpath
+804b0bf0 T nfs_mount
+804b0d98 T nfs_umount
+804b0eb0 T __traceiter_nfs_set_inode_stale
+804b0ef8 T __traceiter_nfs_refresh_inode_enter
+804b0f40 T __traceiter_nfs_refresh_inode_exit
+804b0f90 T __traceiter_nfs_revalidate_inode_enter
+804b0fd8 T __traceiter_nfs_revalidate_inode_exit
+804b1028 T __traceiter_nfs_invalidate_mapping_enter
+804b1070 T __traceiter_nfs_invalidate_mapping_exit
+804b10c0 T __traceiter_nfs_getattr_enter
+804b1108 T __traceiter_nfs_getattr_exit
+804b1158 T __traceiter_nfs_setattr_enter
+804b11a0 T __traceiter_nfs_setattr_exit
+804b11f0 T __traceiter_nfs_writeback_page_enter
+804b1238 T __traceiter_nfs_writeback_page_exit
+804b1288 T __traceiter_nfs_writeback_inode_enter
+804b12d0 T __traceiter_nfs_writeback_inode_exit
+804b1320 T __traceiter_nfs_fsync_enter
+804b1368 T __traceiter_nfs_fsync_exit
+804b13b8 T __traceiter_nfs_access_enter
+804b1400 T __traceiter_nfs_set_cache_invalid
+804b1450 T __traceiter_nfs_readdir_force_readdirplus
+804b1498 T __traceiter_nfs_readdir_cache_fill_done
+804b14e8 T __traceiter_nfs_readdir_uncached_done
+804b1538 T __traceiter_nfs_access_exit
+804b15a0 T __traceiter_nfs_size_truncate
+804b15f8 T __traceiter_nfs_size_wcc
+804b1650 T __traceiter_nfs_size_update
+804b16a8 T __traceiter_nfs_size_grow
+804b1700 T __traceiter_nfs_readdir_invalidate_cache_range
+804b1768 T __traceiter_nfs_readdir_cache_fill
+804b17d8 T __traceiter_nfs_readdir_uncached
+804b1848 T __traceiter_nfs_lookup_enter
+804b18a0 T __traceiter_nfs_lookup_exit
+804b1908 T __traceiter_nfs_lookup_revalidate_enter
+804b1960 T __traceiter_nfs_lookup_revalidate_exit
+804b19c8 T __traceiter_nfs_readdir_lookup
+804b1a20 T __traceiter_nfs_readdir_lookup_revalidate_failed
+804b1a78 T __traceiter_nfs_readdir_lookup_revalidate
+804b1ae0 T __traceiter_nfs_atomic_open_enter
+804b1b38 T __traceiter_nfs_atomic_open_exit
+804b1ba0 T __traceiter_nfs_create_enter
+804b1bf8 T __traceiter_nfs_create_exit
+804b1c60 T __traceiter_nfs_mknod_enter
+804b1cb0 T __traceiter_nfs_mknod_exit
+804b1d08 T __traceiter_nfs_mkdir_enter
+804b1d58 T __traceiter_nfs_mkdir_exit
+804b1db0 T __traceiter_nfs_rmdir_enter
+804b1e00 T __traceiter_nfs_rmdir_exit
+804b1e58 T __traceiter_nfs_remove_enter
+804b1ea8 T __traceiter_nfs_remove_exit
+804b1f00 T __traceiter_nfs_unlink_enter
+804b1f50 T __traceiter_nfs_unlink_exit
+804b1fa8 T __traceiter_nfs_symlink_enter
+804b1ff8 T __traceiter_nfs_symlink_exit
+804b2050 T __traceiter_nfs_link_enter
+804b20a8 T __traceiter_nfs_link_exit
+804b2110 T __traceiter_nfs_rename_enter
+804b2178 T __traceiter_nfs_rename_exit
+804b21e8 T __traceiter_nfs_sillyrename_rename
+804b2258 T __traceiter_nfs_sillyrename_unlink
+804b22a8 T __traceiter_nfs_aop_readpage
+804b22f8 T __traceiter_nfs_aop_readpage_done
+804b2350 T __traceiter_nfs_aop_readahead
+804b23b8 T __traceiter_nfs_aop_readahead_done
+804b2410 T __traceiter_nfs_initiate_read
+804b2458 T __traceiter_nfs_readpage_done
+804b24a8 T __traceiter_nfs_readpage_short
+804b24f8 T __traceiter_nfs_fscache_read_page
+804b2548 T __traceiter_nfs_fscache_read_page_exit
+804b25a0 T __traceiter_nfs_fscache_write_page
+804b25f0 T __traceiter_nfs_fscache_write_page_exit
+804b2648 T __traceiter_nfs_pgio_error
+804b26a8 T __traceiter_nfs_initiate_write
+804b26f0 T __traceiter_nfs_writeback_done
+804b2740 T __traceiter_nfs_write_error
+804b2798 T __traceiter_nfs_comp_error
+804b27f0 T __traceiter_nfs_commit_error
+804b2848 T __traceiter_nfs_initiate_commit
+804b2890 T __traceiter_nfs_commit_done
+804b28e0 T __traceiter_nfs_direct_commit_complete
+804b2928 T __traceiter_nfs_direct_resched_write
+804b2970 T __traceiter_nfs_direct_write_complete
+804b29b8 T __traceiter_nfs_direct_write_completion
+804b2a00 T __traceiter_nfs_direct_write_schedule_iovec
+804b2a48 T __traceiter_nfs_direct_write_reschedule_io
+804b2a90 T __traceiter_nfs_fh_to_dentry
+804b2af8 T __traceiter_nfs_mount_assign
+804b2b48 T __traceiter_nfs_mount_option
+804b2b90 T __traceiter_nfs_mount_path
+804b2bd8 T __traceiter_nfs_xdr_status
+804b2c28 T __traceiter_nfs_xdr_bad_filehandle
+804b2c78 t perf_trace_nfs_inode_event
+804b2d80 t perf_trace_nfs_inode_range_event
+804b2ea0 t perf_trace_nfs_aop_readahead
+804b2fc0 t perf_trace_nfs_aop_readahead_done
+804b30e8 t perf_trace_nfs_initiate_read
+804b3200 t perf_trace_nfs_readpage_done
+804b3348 t perf_trace_nfs_readpage_short
+804b3490 t perf_trace_nfs_pgio_error
+804b35cc t perf_trace_nfs_initiate_write
+804b36f0 t perf_trace_nfs_page_error_class
+804b3838 t perf_trace_nfs_initiate_commit
+804b3950 t perf_trace_nfs_direct_req_class
+804b3a78 t perf_trace_nfs_fh_to_dentry
+804b3b7c t perf_trace_nfs_inode_event_done
+804b3ce4 t perf_trace_nfs_access_exit
+804b3e6c t perf_trace_nfs_update_size_class
+804b3fbc t trace_event_raw_event_nfs_inode_event
+804b4078 t trace_event_raw_event_nfs_inode_range_event
+804b4148 t trace_event_raw_event_nfs_aop_readahead
+804b4218 t trace_event_raw_event_nfs_aop_readahead_done
+804b42e4 t trace_event_raw_event_nfs_initiate_read
+804b43b4 t trace_event_raw_event_nfs_readpage_done
+804b44a8 t trace_event_raw_event_nfs_readpage_short
+804b459c t trace_event_raw_event_nfs_pgio_error
+804b467c t trace_event_raw_event_nfs_initiate_write
+804b4754 t trace_event_raw_event_nfs_page_error_class
+804b4834 t trace_event_raw_event_nfs_initiate_commit
+804b4904 t trace_event_raw_event_nfs_direct_req_class
+804b49e0 t trace_event_raw_event_nfs_fh_to_dentry
+804b4a94 t trace_event_raw_event_nfs_inode_event_done
+804b4bac t trace_event_raw_event_nfs_access_exit
+804b4cd4 t trace_event_raw_event_nfs_update_size_class
+804b4dc8 t trace_raw_output_nfs_inode_event
+804b4e3c t trace_raw_output_nfs_update_size_class
+804b4ec0 t trace_raw_output_nfs_inode_range_event
+804b4f44 t trace_raw_output_nfs_directory_event
+804b4fb4 t trace_raw_output_nfs_link_enter
+804b5030 t trace_raw_output_nfs_rename_event
+804b50b8 t trace_raw_output_nfs_aop_readpage
+804b5134 t trace_raw_output_nfs_aop_readpage_done
+804b51b8 t trace_raw_output_nfs_aop_readahead
+804b523c t trace_raw_output_nfs_aop_readahead_done
+804b52c0 t trace_raw_output_nfs_initiate_read
+804b533c t trace_raw_output_nfs_readpage_done
+804b53e8 t trace_raw_output_nfs_readpage_short
+804b5494 t trace_raw_output_nfs_fscache_page_event
+804b5508 t trace_raw_output_nfs_fscache_page_event_done
+804b5584 t trace_raw_output_nfs_pgio_error
+804b5618 t trace_raw_output_nfs_page_error_class
+804b569c t trace_raw_output_nfs_initiate_commit
+804b5718 t trace_raw_output_nfs_fh_to_dentry
+804b578c t trace_raw_output_nfs_mount_assign
+804b57dc t trace_raw_output_nfs_mount_option
+804b5824 t trace_raw_output_nfs_mount_path
+804b586c t trace_raw_output_nfs_directory_event_done
+804b5904 t trace_raw_output_nfs_link_exit
+804b59ac t trace_raw_output_nfs_rename_event_done
+804b5a60 t trace_raw_output_nfs_sillyrename_unlink
+804b5af8 t trace_raw_output_nfs_initiate_write
+804b5b8c t trace_raw_output_nfs_xdr_event
+804b5c34 t trace_raw_output_nfs_inode_event_done
+804b5d94 t trace_raw_output_nfs_access_exit
+804b5efc t trace_raw_output_nfs_lookup_event
+804b5f9c t trace_raw_output_nfs_lookup_event_done
+804b6064 t trace_raw_output_nfs_atomic_open_enter
+804b612c t trace_raw_output_nfs_atomic_open_exit
+804b6218 t trace_raw_output_nfs_create_enter
+804b62b8 t trace_raw_output_nfs_create_exit
+804b6380 t trace_raw_output_nfs_direct_req_class
+804b6438 t perf_trace_nfs_sillyrename_unlink
+804b6590 t trace_event_raw_event_nfs_sillyrename_unlink
+804b6674 t perf_trace_nfs_writeback_done
+804b67d4 t trace_event_raw_event_nfs_writeback_done
+804b68d4 t perf_trace_nfs_commit_done
+804b6a24 t trace_event_raw_event_nfs_commit_done
+804b6b14 t perf_trace_nfs_readdir_event
+804b6c64 t trace_event_raw_event_nfs_readdir_event
+804b6d60 t trace_raw_output_nfs_readdir_event
+804b6e04 t trace_raw_output_nfs_writeback_done
+804b6ee0 t trace_raw_output_nfs_commit_done
+804b6fb0 t perf_trace_nfs_lookup_event
+804b7114 t trace_event_raw_event_nfs_lookup_event
+804b7200 t perf_trace_nfs_lookup_event_done
+804b737c t trace_event_raw_event_nfs_lookup_event_done
+804b747c t perf_trace_nfs_atomic_open_enter
+804b75ec t trace_event_raw_event_nfs_atomic_open_enter
+804b76e8 t perf_trace_nfs_atomic_open_exit
+804b7864 t trace_event_raw_event_nfs_atomic_open_exit
+804b796c t perf_trace_nfs_create_enter
+804b7ad0 t trace_event_raw_event_nfs_create_enter
+804b7bbc t perf_trace_nfs_create_exit
+804b7d2c t trace_event_raw_event_nfs_create_exit
+804b7e24 t perf_trace_nfs_directory_event
+804b7f80 t trace_event_raw_event_nfs_directory_event
+804b8064 t perf_trace_nfs_directory_event_done
+804b81d4 t trace_event_raw_event_nfs_directory_event_done
+804b82cc t perf_trace_nfs_link_enter
+804b8438 t trace_event_raw_event_nfs_link_enter
+804b852c t perf_trace_nfs_link_exit
+804b86b0 t trace_event_raw_event_nfs_link_exit
+804b87b8 t perf_trace_nfs_mount_assign
+804b8938 t perf_trace_nfs_mount_option
+804b8a6c t trace_event_raw_event_nfs_mount_option
+804b8b34 t perf_trace_nfs_mount_path
+804b8c58 t trace_event_raw_event_nfs_mount_path
+804b8d1c t perf_trace_nfs_aop_readpage_done
+804b8e88 t __bpf_trace_nfs_inode_event
+804b8e94 t __bpf_trace_nfs_initiate_read
+804b8ea0 t __bpf_trace_nfs_initiate_write
+804b8ea4 t __bpf_trace_nfs_initiate_commit
+804b8eb0 t __bpf_trace_nfs_direct_req_class
+804b8ebc t __bpf_trace_nfs_mount_option
+804b8ec8 t __bpf_trace_nfs_mount_path
+804b8ed4 t __bpf_trace_nfs_inode_event_done
+804b8ef4 t __bpf_trace_nfs_update_size_class
+804b8f14 t __bpf_trace_nfs_directory_event
+804b8f34 t __bpf_trace_nfs_sillyrename_unlink
+804b8f54 t __bpf_trace_nfs_aop_readpage
+804b8f74 t __bpf_trace_nfs_fscache_page_event
+804b8f78 t __bpf_trace_nfs_readpage_done
+804b8f98 t __bpf_trace_nfs_readpage_short
+804b8f9c t __bpf_trace_nfs_writeback_done
+804b8fa0 t __bpf_trace_nfs_commit_done
+804b8fc0 t __bpf_trace_nfs_mount_assign
+804b8fe0 t __bpf_trace_nfs_xdr_event
+804b9000 t __bpf_trace_nfs_access_exit
+804b903c t __bpf_trace_nfs_lookup_event_done
+804b9078 t __bpf_trace_nfs_create_exit
+804b907c t __bpf_trace_nfs_atomic_open_exit
+804b90b8 t __bpf_trace_nfs_link_exit
+804b90f4 t __bpf_trace_nfs_rename_event
+804b9130 t __bpf_trace_nfs_fh_to_dentry
+804b916c t __bpf_trace_nfs_inode_range_event
+804b9194 t __bpf_trace_nfs_lookup_event
+804b91c4 t __bpf_trace_nfs_create_enter
+804b91c8 t __bpf_trace_nfs_atomic_open_enter
+804b91f8 t __bpf_trace_nfs_directory_event_done
+804b9228 t __bpf_trace_nfs_link_enter
+804b9258 t __bpf_trace_nfs_aop_readpage_done
+804b9288 t __bpf_trace_nfs_fscache_page_event_done
+804b928c t __bpf_trace_nfs_aop_readahead
+804b92bc t __bpf_trace_nfs_aop_readahead_done
+804b92ec t __bpf_trace_nfs_pgio_error
+804b9318 t __bpf_trace_nfs_page_error_class
+804b9348 t __bpf_trace_nfs_readdir_event
+804b9390 t __bpf_trace_nfs_rename_event_done
+804b93d8 t perf_trace_nfs_xdr_event
+804b95c0 t perf_trace_nfs_rename_event_done
+804b979c t perf_trace_nfs_rename_event
+804b9968 t trace_event_raw_event_nfs_rename_event_done
+804b9acc t trace_event_raw_event_nfs_rename_event
+804b9c24 t trace_event_raw_event_nfs_mount_assign
+804b9d3c t trace_event_raw_event_nfs_xdr_event
+804b9ebc t trace_event_raw_event_nfs_fscache_page_event
+804b9fb8 t trace_event_raw_event_nfs_fscache_page_event_done
+804ba0bc t trace_event_raw_event_nfs_aop_readpage
+804ba1c4 t trace_event_raw_event_nfs_aop_readpage_done
+804ba2d4 t perf_trace_nfs_fscache_page_event
+804ba424 t perf_trace_nfs_fscache_page_event_done
+804ba584 t perf_trace_nfs_aop_readpage
+804ba6e4 t nfs_fetch_iversion
+804ba708 t nfs_fh_to_dentry
+804ba870 t nfs_encode_fh
+804ba908 t nfs_get_parent
+804ba9e4 t nfs_netns_object_child_ns_type
+804ba9f8 t nfs_netns_client_namespace
+804baa08 t nfs_netns_object_release
+804baa14 t nfs_netns_client_release
+804baa38 t nfs_netns_identifier_show
+804baa60 t nfs_netns_identifier_store
+804bab30 T nfs_sysfs_init
+804bac04 T nfs_sysfs_exit
+804bac2c T nfs_netns_sysfs_setup
+804bacb4 T nfs_netns_sysfs_destroy
+804bacf8 t nfs_fs_context_dup
+804bad90 t nfs_fs_context_free
+804bae34 t nfs_verify_server_address
+804bae90 t nfs_validate_transport_protocol
+804baf04 t nfs_parse_version_string
+804bb004 t nfs_init_fs_context
+804bb290 t nfs_fs_context_parse_monolithic
+804bb968 t nfs_get_tree
+804bbe80 t nfs_fs_context_parse_param
+804bcb78 T nfs_register_sysctl
+804bcbac T nfs_unregister_sysctl
+804bcbd4 t nfs_append_int
+804bcc4c T nfs_fscache_open_file
+804bcd68 T nfs_fscache_get_super_cookie
+804bd118 T nfs_fscache_release_super_cookie
+804bd154 T nfs_fscache_init_inode
+804bd27c T nfs_fscache_clear_inode
+804bd2ac T nfs_fscache_release_file
+804bd38c T __nfs_fscache_read_page
+804bd628 T __nfs_fscache_write_page
+804bd948 t nfs_proc_unlink_setup
+804bd960 t nfs_proc_rename_setup
+804bd978 t nfs_proc_pathconf
+804bd990 t nfs_proc_read_setup
+804bd9a8 t nfs_proc_write_setup
+804bd9c8 t nfs_lock_check_bounds
+804bda44 t nfs_have_delegation
+804bda54 t nfs_proc_lock
+804bda74 t nfs_proc_commit_rpc_prepare
+804bda80 t nfs_proc_commit_setup
+804bda8c t nfs_read_done
+804bdb28 t nfs_proc_pgio_rpc_prepare
+804bdb40 t nfs_proc_unlink_rpc_prepare
+804bdb4c t nfs_proc_fsinfo
+804bdc08 t nfs_proc_statfs
+804bdcc8 t nfs_proc_readdir
+804bdd8c t nfs_proc_readlink
+804bde1c t nfs_proc_lookup
+804bdef4 t nfs_proc_getattr
+804bdf80 t nfs_proc_get_root
+804be0dc t nfs_alloc_createdata
+804be154 t nfs_proc_symlink
+804be2dc t nfs_proc_setattr
+804be3c4 t nfs_write_done
+804be3fc t nfs_proc_rename_rpc_prepare
+804be408 t nfs_proc_unlink_done
+804be468 t nfs_proc_rename_done
+804be514 t nfs_proc_rmdir
+804be5ec t nfs_proc_link
+804be71c t nfs_proc_remove
+804be808 t nfs_proc_mkdir
+804be918 t nfs_proc_create
+804bea28 t nfs_proc_mknod
+804bebec t decode_stat
+804bec7c t nfs2_xdr_dec_statfsres
+804bed74 t nfs2_xdr_dec_stat
+804bee04 t encode_fhandle
+804bee64 t nfs2_xdr_enc_readdirargs
+804beed8 t nfs2_xdr_enc_readargs
+804bef5c t nfs2_xdr_enc_readlinkargs
+804befa4 t nfs2_xdr_enc_fhandle
+804befb8 t encode_filename
+804bf028 t nfs2_xdr_enc_linkargs
+804bf06c t nfs2_xdr_enc_renameargs
+804bf0d4 t nfs2_xdr_enc_removeargs
+804bf10c t nfs2_xdr_enc_diropargs
+804bf144 t nfs2_xdr_enc_writeargs
+804bf1bc t encode_sattr
+804bf36c t nfs2_xdr_enc_symlinkargs
+804bf414 t nfs2_xdr_enc_createargs
+804bf48c t nfs2_xdr_enc_sattrargs
+804bf4f0 t decode_fattr
+804bf6b8 t decode_attrstat
+804bf770 t nfs2_xdr_dec_writeres
+804bf7d4 t nfs2_xdr_dec_attrstat
+804bf81c t nfs2_xdr_dec_diropres
+804bf964 t nfs2_xdr_dec_readlinkres
+804bfa5c t nfs2_xdr_dec_readdirres
+804bfb04 t nfs2_xdr_dec_readres
+804bfc34 T nfs2_decode_dirent
+804bfd38 t nfs_init_server_aclclient
+804bfd94 T nfs3_set_ds_client
+804bfeac T nfs3_create_server
+804bfedc T nfs3_clone_server
+804bff1c t nfs3_proc_unlink_setup
+804bff34 t nfs3_proc_rename_setup
+804bff4c t nfs3_proc_read_setup
+804bff78 t nfs3_proc_write_setup
+804bff90 t nfs3_proc_commit_setup
+804bffa8 t nfs3_have_delegation
+804bffb8 t nfs3_proc_lock
+804c0058 t nfs3_proc_pgio_rpc_prepare
+804c0070 t nfs3_proc_unlink_rpc_prepare
+804c007c t nfs3_alloc_createdata
+804c00e0 t nfs3_nlm_release_call
+804c0114 t nfs3_nlm_unlock_prepare
+804c0140 t nfs3_nlm_alloc_call
+804c0174 t nfs3_async_handle_jukebox.part.0
+804c01e0 t nfs3_commit_done
+804c0244 t nfs3_write_done
+804c02b4 t nfs3_proc_rename_done
+804c0310 t nfs3_proc_unlink_done
+804c035c t nfs3_rpc_wrapper
+804c03cc t nfs3_proc_pathconf
+804c0440 t nfs3_proc_statfs
+804c04b4 t nfs3_proc_getattr
+804c0540 t do_proc_get_root
+804c05f8 t nfs3_proc_get_root
+804c0648 t nfs3_do_create
+804c06ac t nfs3_proc_symlink
+804c076c t nfs3_proc_readdir
+804c08c8 t nfs3_proc_setattr
+804c09d0 t nfs3_read_done
+804c0a8c t nfs3_proc_commit_rpc_prepare
+804c0a98 t nfs3_proc_rename_rpc_prepare
+804c0aa4 t nfs3_proc_fsinfo
+804c0b68 t nfs3_proc_readlink
+804c0c48 t nfs3_proc_rmdir
+804c0d24 t nfs3_proc_access
+804c0e20 t nfs3_proc_remove
+804c0f1c t nfs3_proc_link
+804c106c t __nfs3_proc_lookup
+804c11c0 t nfs3_proc_lookup
+804c1228 t nfs3_proc_lookupp
+804c12ac t nfs3_proc_mknod
+804c14bc t nfs3_proc_mkdir
+804c1668 t nfs3_proc_create
+804c18e8 t decode_fattr3
+804c1abc t decode_post_op_attr
+804c1b0c t decode_wcc_data
+804c1bec t decode_nfsstat3
+804c1c7c t nfs3_xdr_dec_commit3res
+804c1da0 t nfs3_xdr_dec_pathconf3res
+804c1ebc t nfs3_xdr_dec_fsinfo3res
+804c2060 t nfs3_xdr_dec_fsstat3res
+804c21fc t nfs3_xdr_dec_link3res
+804c22fc t nfs3_xdr_dec_rename3res
+804c23fc t nfs3_xdr_dec_remove3res
+804c24e4 t nfs3_xdr_dec_access3res
+804c25f4 t nfs3_xdr_dec_setattr3res
+804c26dc t encode_nfs_fh3
+804c2750 t nfs3_xdr_enc_commit3args
+804c27a0 t nfs3_xdr_enc_access3args
+804c27dc t nfs3_xdr_enc_getattr3args
+804c27f0 t encode_filename3
+804c2860 t nfs3_xdr_enc_link3args
+804c28a4 t nfs3_xdr_enc_rename3args
+804c290c t nfs3_xdr_enc_remove3args
+804c2944 t nfs3_xdr_enc_lookup3args
+804c297c t nfs3_xdr_enc_readdirplus3args
+804c2a14 t nfs3_xdr_enc_readdir3args
+804c2aa8 t nfs3_xdr_enc_read3args
+804c2b3c t nfs3_xdr_enc_readlink3args
+804c2b84 t nfs3_xdr_dec_readdir3res
+804c2cf8 t encode_sattr3
+804c2e9c t nfs3_xdr_enc_mknod3args
+804c2f98 t nfs3_xdr_enc_mkdir3args
+804c3010 t nfs3_xdr_enc_create3args
+804c30dc t nfs3_xdr_enc_setattr3args
+804c3188 t nfs3_xdr_enc_symlink3args
+804c3240 t nfs3_xdr_enc_write3args
+804c32d4 t nfs3_xdr_dec_read3res
+804c3450 t nfs3_xdr_dec_readlink3res
+804c359c t nfs3_xdr_enc_setacl3args
+804c3684 t nfs3_xdr_dec_getattr3res
+804c3764 t nfs3_xdr_dec_setacl3res
+804c3844 t nfs3_xdr_enc_getacl3args
+804c38c8 t nfs3_xdr_dec_getacl3res
+804c3a40 t decode_nfs_fh3
+804c3af8 t nfs3_xdr_dec_create3res
+804c3c7c t nfs3_xdr_dec_lookup3res
+804c3db0 t nfs3_xdr_dec_write3res
+804c3f18 T nfs3_decode_dirent
+804c4118 t __nfs3_proc_setacls
+804c4430 t nfs3_prepare_get_acl
+804c446c t nfs3_abort_get_acl
+804c44a8 t nfs3_complete_get_acl
+804c4594 t nfs3_list_one_acl
+804c4658 T nfs3_get_acl
+804c4b48 T nfs3_proc_setacls
+804c4b64 T nfs3_set_acl
+804c4d3c T nfs3_listxattr
+804c4de4 t do_renew_lease
+804c4e2c t nfs40_test_and_free_expired_stateid
+804c4e40 t nfs4_proc_read_setup
+804c4e94 t nfs4_xattr_list_nfs4_acl
+804c4eb0 t nfs4_xattr_list_nfs4_dacl
+804c4ecc t nfs4_xattr_list_nfs4_sacl
+804c4ee8 t nfs_alloc_no_seqid
+804c4ef8 t nfs41_sequence_release
+804c4f34 t nfs4_exchange_id_release
+804c4f70 t nfs4_free_reclaim_complete_data
+804c4f7c t nfs41_free_stateid_release
+804c4fa4 t nfs4_renew_release
+804c4fe0 t nfs4_set_cached_acl
+804c5024 t nfs4_zap_acl_attr
+804c5034 t nfs40_sequence_free_slot
+804c509c t nfs41_release_slot
+804c517c t nfs4_sequence_free_slot
+804c51c4 T nfs4_setup_sequence
+804c5378 t nfs41_sequence_prepare
+804c5398 t nfs4_open_confirm_prepare
+804c53b8 t nfs4_get_lease_time_prepare
+804c53d4 t nfs4_layoutget_prepare
+804c53f8 t nfs4_layoutcommit_prepare
+804c5420 t nfs4_reclaim_complete_prepare
+804c5438 t nfs41_call_sync_prepare
+804c5450 t nfs40_call_sync_prepare
+804c545c t nfs41_free_stateid_prepare
+804c5478 t nfs4_release_lockowner_prepare
+804c54c0 t nfs4_proc_commit_rpc_prepare
+804c54e8 t nfs4_proc_rename_rpc_prepare
+804c550c t nfs4_proc_unlink_rpc_prepare
+804c5530 t nfs4_call_sync_custom
+804c555c t nfs4_do_call_sync
+804c55f0 t _nfs4_do_set_security_label
+804c5718 t nfs41_proc_reclaim_complete
+804c5810 t nfs4_update_changeattr_locked
+804c595c t nfs4_enable_swap
+804c5974 t nfs4_disable_swap
+804c5980 t nfs4_init_boot_verifier
+804c5a1c t _nfs4_server_capabilities
+804c5d44 t nfs4_update_lock_stateid
+804c5de8 t update_open_stateflags
+804c5e5c t nfs4_alloc_createdata
+804c5f34 t _nfs41_proc_get_locations
+804c60a4 t _nfs40_proc_get_locations
+804c621c t _nfs4_proc_fs_locations
+804c635c t _nfs4_get_security_label
+804c6494 t nfs4_opendata_check_deleg
+804c6578 t nfs_state_clear_delegation
+804c6604 t nfs_state_clear_open_state_flags
+804c6648 t nfs4_handle_delegation_recall_error
+804c6880 t nfs4_free_closedata
+804c68ec T nfs4_set_rw_stateid
+804c6920 t nfs4_proc_renew
+804c69b0 t nfs4_locku_release_calldata
+804c69ec t nfs4_state_find_open_context_mode
+804c6a64 t nfs4_bind_one_conn_to_session_done
+804c6af8 t nfs4_proc_bind_one_conn_to_session
+804c6cb8 t nfs4_proc_bind_conn_to_session_callback
+804c6cc8 t nfs4_layoutget_release
+804c6cec t nfs4_layoutreturn_prepare
+804c6d30 t _nfs41_proc_fsid_present
+804c6e58 t _nfs40_proc_fsid_present
+804c6fa8 t nfs4_release_lockowner_release
+804c6fd0 t nfs4_release_lockowner
+804c70d4 t nfs4_renew_done
+804c719c t nfs4_proc_rename_setup
+804c7210 t nfs4_close_context
+804c7258 t nfs4_wake_lock_waiter
+804c72e8 t _nfs4_proc_readdir
+804c75bc t _nfs4_proc_remove
+804c7710 t nfs4_listxattr
+804c792c t nfs4_xattr_set_nfs4_user
+804c7a34 t nfs4_do_handle_exception
+804c80b4 t nfs4_async_handle_exception
+804c81b8 t nfs4_write_done_cb
+804c82f4 t nfs4_read_done_cb
+804c841c t can_open_cached.part.2
+804c84a8 t can_open_delegated.part.6
+804c84f0 t nfs_state_log_update_open_stateid
+804c852c t nfs4_open_confirm_done
+804c85cc t nfs41_match_stateid
+804c863c t nfs4_bitmap_copy_adjust
+804c86e0 t nfs4_proc_pgio_rpc_prepare
+804c8760 t nfs4_state_find_open_context
+804c87a4 t nfs4_xattr_get_nfs4_user
+804c8880 t nfs4_proc_unlink_setup
+804c88f0 t nfs4_do_create
+804c89e0 t _nfs4_proc_create_session
+804c8ce0 t _nfs4_proc_getlk.constprop.39
+804c8e50 t nfs4_get_uniquifier.constprop.49
+804c8f04 t nfs4_init_nonuniform_client_string
+804c903c t nfs4_init_uniform_client_string.part.17
+804c9158 t nfs_state_set_delegation.constprop.53
+804c91e4 t _nfs4_do_setlk
+804c95c0 t nfs4_match_stateid
+804c95f8 t nfs4_stateid_is_current
+804c9690 t nfs4_delegreturn_release
+804c971c t nfs4_run_exchange_id
+804c9994 t _nfs4_proc_exchange_id
+804c9c84 T nfs4_test_session_trunk
+804c9d3c t nfs4_free_createdata
+804c9d74 t __nfs4_get_acl_uncached
+804ca03c t nfs4_opendata_free
+804ca0f0 t nfs4_opendata_alloc
+804ca480 t nfs4_proc_commit_setup
+804ca554 t test_fs_location_for_trunking
+804ca6e8 t nfs4_do_unlck
+804ca978 t nfs4_lock_release
+804ca9f8 t nfs4_layoutcommit_release
+804caa7c t _nfs41_proc_sequence
+804cac1c t nfs41_sequence_process
+804caf00 T nfs41_sequence_done
+804caf44 t nfs41_sequence_call_done
+804caffc T nfs4_sequence_done
+804cb03c t nfs4_open_prepare
+804cb218 t nfs4_close_done
+804cb8b0 t nfs4_delegreturn_done
+804cbb30 t nfs4_delegreturn_prepare
+804cbbd4 t nfs4_locku_done
+804cbe64 t nfs4_locku_prepare
+804cbf0c t nfs4_lock_prepare
+804cc064 t nfs4_get_lease_time_done
+804cc0e4 t nfs40_call_sync_done
+804cc0f4 t nfs4_commit_done
+804cc134 t nfs4_write_done
+804cc210 t nfs4_read_done
+804cc34c t nfs4_reclaim_complete_done
+804cc478 t nfs41_call_sync_done
+804cc488 t nfs4_open_done
+804cc580 t nfs4_layoutget_done
+804cc590 t nfs4_proc_sequence
+804cc5d4 t nfs41_proc_async_sequence
+804cc610 t nfs41_free_stateid
+804cc818 t nfs41_free_lock_state
+804cc854 t nfs4_layoutreturn_release
+804cc91c t nfs4_setclientid_done
+804cc9b0 t _nfs41_proc_secinfo_no_name.constprop.35
+804ccb14 t nfs4_open_recoverdata_alloc
+804ccbb8 t _nfs4_proc_secinfo
+804ccd90 t _nfs4_proc_open_confirm
+804ccf1c t nfs4_proc_async_renew
+804cd04c t nfs4_run_open_task
+804cd22c T nfs4_handle_exception
+804cd3a4 t nfs41_test_and_free_expired_stateid
+804cd6f0 T nfs4_proc_getattr
+804cd8b4 t nfs4_lock_expired
+804cd9b8 t nfs41_lock_expired
+804cda04 t nfs4_lock_reclaim
+804cdac8 t nfs4_proc_setlk
+804cdc18 T nfs4_server_capabilities
+804cdca8 t nfs4_proc_get_root
+804cdd44 t nfs4_lookup_root
+804cdf00 t nfs4_lookup_root_sec
+804cdf80 t nfs4_find_root_sec
+804ce03c t nfs41_find_root_sec
+804ce2ec t nfs4_do_fsinfo
+804ce47c t nfs4_proc_fsinfo
+804ce4dc T nfs4_proc_getdeviceinfo
+804ce63c t nfs4_do_setattr
+804cea4c t nfs4_proc_setattr
+804ceb84 t nfs4_proc_pathconf
+804ceccc t nfs4_proc_statfs
+804cedf0 t nfs4_proc_mknod
+804cf04c t nfs4_proc_mkdir
+804cf208 t nfs4_proc_symlink
+804cf3e0 t nfs4_proc_readdir
+804cf4c0 t nfs4_proc_rmdir
+804cf59c t nfs4_proc_remove
+804cf6a4 t nfs4_proc_readlink
+804cf80c t nfs4_proc_access
+804cfa2c t nfs4_proc_lookupp
+804cfbd8 t nfs4_xattr_set_nfs4_label
+804cfd1c t nfs4_xattr_get_nfs4_label
+804cfe20 t nfs4_proc_get_acl
+804d0010 t nfs4_xattr_get_nfs4_sacl
+804d0028 t nfs4_xattr_get_nfs4_dacl
+804d0040 t nfs4_xattr_get_nfs4_acl
+804d0058 t nfs4_proc_lock
+804d04b0 T nfs4_async_handle_error
+804d0570 t nfs4_release_lockowner_done
+804d063c t nfs4_commit_done_cb
+804d06c8 t nfs4_lock_done
+804d0894 t nfs4_layoutcommit_done
+804d093c t nfs41_free_stateid_done
+804d0994 t nfs4_layoutreturn_done
+804d0a70 T nfs4_init_sequence
+804d0a9c T nfs4_call_sync
+804d0ae8 T nfs4_update_changeattr
+804d0b3c t _nfs4_proc_link
+804d0d24 t nfs4_proc_link
+804d0dc0 t nfs4_proc_rename_done
+804d0e90 t nfs4_proc_unlink_done
+804d0f14 T update_open_stateid
+804d14f0 t nfs4_try_open_cached
+804d16b8 t _nfs4_opendata_to_nfs4_state
+804d1888 t nfs4_opendata_to_nfs4_state
+804d197c t nfs4_open_recover_helper
+804d1b24 t nfs4_open_recover
+804d1c34 t nfs4_do_open_expired
+804d1e00 t nfs41_open_expired
+804d2354 t nfs40_open_expired
+804d23c4 t nfs4_open_reclaim
+804d25b4 t nfs4_open_release
+804d2660 t nfs4_open_confirm_release
+804d26fc t nfs4_do_open
+804d3080 t nfs4_atomic_open
+804d3188 t nfs4_proc_create
+804d32d0 T nfs4_open_delegation_recall
+804d3428 T nfs4_do_close
+804d3730 T nfs4_proc_get_rootfh
+804d37e4 T nfs4_bitmask_set
+804d38b8 t nfs4_close_prepare
+804d3c3c t nfs4_proc_write_setup
+804d3d84 T nfs4_proc_commit
+804d3eac T nfs4_buf_to_pages_noslab
+804d3f90 t __nfs4_proc_set_acl
+804d4190 t nfs4_proc_set_acl
+804d4284 t nfs4_xattr_set_nfs4_sacl
+804d42a0 t nfs4_xattr_set_nfs4_dacl
+804d42bc t nfs4_xattr_set_nfs4_acl
+804d42d8 T nfs4_proc_setclientid
+804d4500 T nfs4_proc_setclientid_confirm
+804d45b4 T nfs4_proc_delegreturn
+804d49b8 T nfs4_proc_setlease
+804d4a7c T nfs4_lock_delegation_recall
+804d4b0c T nfs4_proc_fs_locations
+804d4bfc t nfs4_proc_lookup_common
+804d5030 T nfs4_proc_lookup_mountpoint
+804d50c0 t nfs4_proc_lookup
+804d5170 T nfs4_proc_get_locations
+804d524c t nfs4_discover_trunking
+804d5428 T nfs4_proc_fsid_present
+804d54e8 T nfs4_proc_secinfo
+804d5624 T nfs4_proc_bind_conn_to_session
+804d5680 T nfs4_proc_exchange_id
+804d56d8 T nfs4_destroy_clientid
+804d5868 T nfs4_proc_get_lease_time
+804d5948 T nfs4_proc_create_session
+804d59dc T nfs4_proc_destroy_session
+804d5ab8 T max_response_pages
+804d5adc T nfs4_proc_layoutget
+804d5f6c T nfs4_proc_layoutreturn
+804d61d8 T nfs4_proc_layoutcommit
+804d63ac t decode_threshold_hint
+804d6414 t decode_copy_requirements
+804d6464 t decode_attr_time
+804d64b8 t decode_change_info
+804d6524 t decode_lock_denied
+804d65fc t xdr_stream_decode_uint32_array
+804d66c0 t decode_attr_length
+804d6718 t decode_secinfo_common
+804d686c t encode_nops
+804d68d0 t decode_chan_attrs
+804d6998 t xdr_encode_bitmap4
+804d6a94 t encode_attrs
+804d6ef4 t __decode_op_hdr
+804d7054 t decode_access
+804d70ec t reserve_space.part.53
+804d70f8 t encode_share_access
+804d7130 t encode_lockowner
+804d71ac t encode_uint32
+804d720c t encode_op_map
+804d7250 t encode_access
+804d7298 t encode_nfs4_seqid
+804d72b8 t encode_getattr
+804d73a0 t encode_sequence
+804d7448 t encode_uint64
+804d74b4 t encode_renew
+804d7504 t encode_string
+804d757c t encode_putfh
+804d75c8 t encode_nl4_server
+804d766c t encode_opaque_fixed
+804d76d4 t encode_fallocate
+804d7710 t encode_layoutreturn
+804d7838 t encode_layoutget
+804d7914 t encode_exchange_id
+804d7b04 t encode_open
+804d7e2c t encode_compound_hdr.constprop.82
+804d7ed4 t nfs4_xdr_enc_open
+804d8038 t nfs4_xdr_enc_open_noattr
+804d8178 t nfs4_xdr_enc_setattr
+804d82a4 t nfs4_xdr_enc_create
+804d8494 t nfs4_xdr_enc_symlink
+804d84a0 t nfs4_xdr_enc_exchange_id
+804d8538 t nfs4_xdr_enc_write
+804d86b8 t nfs4_xdr_enc_setacl
+804d8818 t nfs4_xdr_enc_layoutcommit
+804d8a3c t nfs4_xdr_enc_setxattr
+804d8b98 t nfs4_xdr_enc_setclientid
+804d8ccc t nfs4_xdr_enc_getxattr
+804d8de8 t nfs4_xdr_enc_removexattr
+804d8ee0 t nfs4_xdr_enc_lock
+804d90f8 t nfs4_xdr_enc_lockt
+804d927c t nfs4_xdr_enc_release_lockowner
+804d9324 t nfs4_xdr_enc_getdeviceinfo
+804d9484 t nfs4_xdr_enc_layoutstats
+804d96d0 t nfs4_xdr_enc_layouterror
+804d9884 t nfs4_xdr_enc_setclientid_confirm
+804d993c t nfs4_xdr_enc_readdir
+804d9b44 t nfs4_xdr_enc_destroy_session
+804d9c00 t nfs4_xdr_enc_bind_conn_to_session
+804d9cf0 t nfs4_xdr_enc_read
+804d9e48 t nfs4_xdr_enc_open_confirm
+804d9f10 t nfs4_xdr_enc_open_downgrade
+804da02c t nfs4_xdr_enc_close
+804da164 t nfs4_xdr_enc_locku
+804da2f8 t nfs4_xdr_enc_delegreturn
+804da428 t nfs4_xdr_enc_layoutget
+804da518 t nfs4_xdr_enc_layoutreturn
+804da5e4 t nfs4_xdr_enc_test_stateid
+804da6cc t nfs4_xdr_enc_free_stateid
+804da7a8 t nfs4_xdr_enc_seek
+804da8ac t nfs4_xdr_enc_allocate
+804da9b4 t nfs4_xdr_enc_deallocate
+804daabc t nfs4_xdr_enc_clone
+804dac6c t nfs4_xdr_enc_copy
+804dae74 t nfs4_xdr_enc_offload_cancel
+804daf60 t nfs4_xdr_enc_copy_notify
+804db058 t nfs4_xdr_enc_read_plus
+804db17c t nfs4_xdr_enc_commit
+804db294 t nfs4_xdr_enc_fsinfo
+804db36c t nfs4_xdr_enc_access
+804db45c t nfs4_xdr_enc_getattr
+804db534 t nfs4_xdr_enc_lookup_root
+804db644 t nfs4_xdr_enc_remove
+804db730 t nfs4_xdr_enc_rename
+804db860 t nfs4_xdr_enc_link
+804db9c4 t nfs4_xdr_enc_pathconf
+804dba9c t nfs4_xdr_enc_statfs
+804dbb74 t nfs4_xdr_enc_readlink
+804dbc6c t nfs4_xdr_enc_server_caps
+804dbd44 t nfs4_xdr_enc_getacl
+804dbe7c t nfs4_xdr_enc_fs_locations
+804dc00c t nfs4_xdr_enc_secinfo
+804dc0f8 t nfs4_xdr_enc_fsid_present
+804dc1f8 t nfs4_xdr_enc_sequence
+804dc2a0 t nfs4_xdr_enc_get_lease_time
+804dc3a0 t nfs4_xdr_enc_reclaim_complete
+804dc47c t nfs4_xdr_enc_secinfo_no_name
+804dc578 t nfs4_xdr_enc_lookupp
+804dc698 t nfs4_xdr_enc_listxattrs
+804dc7d8 t nfs4_xdr_enc_create_session
+804dc9bc t nfs4_xdr_enc_renew
+804dca48 t nfs4_xdr_enc_destroy_clientid
+804dcb04 t decode_read_plus
+804dce1c t nfs4_xdr_enc_lookup
+804dcf4c t decode_commit
+804dcfdc t decode_sequence.part.3
+804dd104 t decode_layoutget.constprop.84
+804dd280 t decode_layoutreturn
+804dd37c t decode_pathname
+804dd45c t decode_getfh
+804dd578 t decode_setattr
+804dd614 t decode_compound_hdr
+804dd748 t nfs4_xdr_dec_setclientid
+804dd8ec t nfs4_xdr_dec_sequence
+804dd96c t nfs4_xdr_dec_removexattr
+804dda3c t nfs4_xdr_dec_listxattrs
+804ddcd4 t nfs4_xdr_dec_setxattr
+804ddda4 t nfs4_xdr_dec_layouterror
+804ddea0 t nfs4_xdr_dec_offload_cancel
+804ddf5c t nfs4_xdr_dec_commit
+804de018 t nfs4_xdr_dec_layoutstats
+804de130 t nfs4_xdr_dec_seek
+804de230 t nfs4_xdr_dec_destroy_clientid
+804de29c t nfs4_xdr_dec_bind_conn_to_session
+804de394 t nfs4_xdr_dec_free_stateid
+804de434 t nfs4_xdr_dec_test_stateid
+804de524 t nfs4_xdr_dec_secinfo_no_name
+804de5f4 t nfs4_xdr_dec_layoutreturn
+804de6a8 t nfs4_xdr_dec_reclaim_complete
+804de744 t nfs4_xdr_dec_destroy_session
+804de7b0 t nfs4_xdr_dec_create_session
+804de8b0 t nfs4_xdr_dec_fsid_present
+804de98c t nfs4_xdr_dec_renew
+804de9f8 t nfs4_xdr_dec_secinfo
+804deac8 t nfs4_xdr_dec_release_lockowner
+804deb34 t nfs4_xdr_dec_setacl
+804debe4 t nfs4_xdr_dec_rename
+804ded00 t nfs4_xdr_dec_remove
+804dedd0 t nfs4_xdr_dec_lockt
+804deea8 t nfs4_xdr_dec_setclientid_confirm
+804def14 t nfs4_xdr_dec_read_plus
+804defd0 t nfs4_xdr_dec_getxattr
+804df0f0 t nfs4_xdr_dec_getdeviceinfo
+804df2a0 t nfs4_xdr_dec_layoutget
+804df354 t nfs4_xdr_dec_readdir
+804df454 t nfs4_xdr_dec_read
+804df578 t nfs4_xdr_dec_readlink
+804df6a0 t nfs4_xdr_dec_locku
+804df7c0 t nfs4_xdr_dec_lock
+804df91c t nfs4_xdr_dec_open_downgrade
+804dfa5c t nfs4_xdr_dec_open_confirm
+804dfb4c t nfs4_xdr_dec_copy
+804dfd6c t decode_fsinfo.part.27
+804e0244 t nfs4_xdr_dec_fsinfo
+804e0318 t nfs4_xdr_dec_get_lease_time
+804e03ec t nfs4_xdr_dec_statfs
+804e07d4 t nfs4_xdr_dec_pathconf
+804e0a24 t nfs4_xdr_dec_getacl
+804e0ce0 t decode_open
+804e1028 t nfs4_xdr_dec_copy_notify
+804e1350 t nfs4_xdr_dec_server_caps
+804e17e0 t nfs4_xdr_dec_exchange_id
+804e1c8c t decode_getfattr_attrs
+804e2a1c t decode_getfattr_generic.constprop.86
+804e2bb8 t nfs4_xdr_dec_open
+804e2cd4 t nfs4_xdr_dec_open_noattr
+804e2ddc t nfs4_xdr_dec_close
+804e2f38 t nfs4_xdr_dec_fs_locations
+804e306c t nfs4_xdr_dec_write
+804e31c0 t nfs4_xdr_dec_access
+804e32a0 t nfs4_xdr_dec_link
+804e33e4 t nfs4_xdr_dec_create
+804e3520 t nfs4_xdr_dec_symlink
+804e352c t nfs4_xdr_dec_delegreturn
+804e3628 t nfs4_xdr_dec_setattr
+804e36f8 t nfs4_xdr_dec_lookup
+804e37e4 t nfs4_xdr_dec_layoutcommit
+804e3900 t nfs4_xdr_dec_lookup_root
+804e39d0 t nfs4_xdr_dec_allocate
+804e3aac t nfs4_xdr_dec_clone
+804e3bc4 t nfs4_xdr_dec_getattr
+804e3c80 t nfs4_xdr_dec_lookupp
+804e3d6c t nfs4_xdr_dec_deallocate
+804e3e48 T nfs4_decode_dirent
+804e4094 t nfs4_state_mark_reclaim_reboot
+804e4114 T nfs4_state_mark_reclaim_nograce
+804e4180 t nfs4_state_mark_reclaim_helper
+804e42fc t nfs4_state_start_reclaim_reboot
+804e4334 t nfs4_state_mark_open_context_bad
+804e43a4 t nfs4_handle_reclaim_lease_error
+804e4518 t nfs4_setup_state_renewal.part.0
+804e458c t nfs4_setup_state_renewal
+804e45b8 t nfs41_finish_session_reset
+804e45fc t nfs_increment_seqid
+804e4694 t nfs4_drain_slot_tbl
+804e4710 t nfs4_begin_drain_session
+804e4754 t nfs4_end_drain_slot_table
+804e47a4 t nfs4_end_drain_session
+804e47e8 t nfs4_try_migration
+804e4978 t __nfs4_find_state_byowner
+804e4a48 t nfs4_clear_state_manager_bit
+804e4a90 t nfs4_fl_copy_lock
+804e4ae8 t __nfs4_find_lock_state
+804e4b9c t nfs4_free_state_owner
+804e4c0c T nfs4_init_clientid
+804e4d14 T nfs4_get_machine_cred
+804e4d50 t nfs4_establish_lease
+804e4df4 t nfs4_state_end_reclaim_reboot
+804e4f88 t nfs4_recovery_handle_error
+804e50e0 T nfs4_get_renew_cred
+804e51c0 T nfs41_init_clientid
+804e5240 T nfs4_get_clid_cred
+804e524c T nfs4_get_state_owner
+804e5680 T nfs4_put_state_owner
+804e56ec T nfs4_purge_state_owners
+804e5794 T nfs4_free_state_owners
+804e57f8 T nfs4_state_set_mode_locked
+804e5864 T nfs4_get_open_state
+804e5a1c T nfs4_put_open_state
+804e5adc t nfs4_do_reclaim
+804e646c t nfs4_run_state_manager
+804e6ef4 t __nfs4_close.constprop.6
+804e7068 T nfs4_close_state
+804e7078 T nfs4_close_sync
+804e7088 T nfs4_free_lock_state
+804e70b8 t nfs4_put_lock_state.part.5
+804e7170 t nfs4_fl_release_lock
+804e7188 T nfs4_put_lock_state
+804e719c T nfs4_set_lock_state
+804e7350 T nfs4_copy_open_stateid
+804e73d8 T nfs4_select_rw_stateid
+804e7568 T nfs_alloc_seqid
+804e75e4 T nfs_release_seqid
+804e7664 T nfs_free_seqid
+804e7684 T nfs_increment_open_seqid
+804e76e0 T nfs_increment_lock_seqid
+804e76f4 T nfs_wait_on_sequence
+804e7794 T nfs4_schedule_state_manager
+804e792c T nfs40_discover_server_trunking
+804e7a20 T nfs41_discover_server_trunking
+804e7ac0 T nfs4_schedule_lease_recovery
+804e7b04 T nfs4_schedule_migration_recovery
+804e7b78 T nfs4_schedule_lease_moved_recovery
+804e7ba0 T nfs4_schedule_stateid_recovery
+804e7be8 T nfs4_schedule_session_recovery
+804e7c20 T nfs4_wait_clnt_recover
+804e7cd0 T nfs4_client_recover_expired_lease
+804e7d28 T nfs4_schedule_path_down_recovery
+804e7d58 T nfs_inode_find_state_and_recover
+804e7f80 T nfs4_discover_server_trunking
+804e81f4 T nfs41_notify_server
+804e821c T nfs41_handle_sequence_flag_errors
+804e8384 T nfs4_schedule_state_renewal
+804e8410 T nfs4_renew_state
+804e8540 T nfs4_kill_renewd
+804e8550 T nfs4_set_lease_period
+804e859c t nfs4_evict_inode
+804e8618 t do_nfs4_mount
+804e893c t nfs4_write_inode
+804e8978 T nfs4_try_get_tree
+804e89d0 T nfs4_get_referral_tree
+804e8a28 t __nfs42_ssc_close
+804e8a44 t nfs42_remap_file_range
+804e8ce0 t nfs42_fallocate
+804e8d6c t nfs4_setlease
+804e8d78 t nfs4_file_open
+804e8f7c t nfs4_file_llseek
+804e8fe8 t nfs4_copy_file_range
+804e91b8 t nfs4_file_flush
+804e9260 t __nfs42_ssc_open
+804e9488 T nfs42_ssc_register_ops
+804e949c T nfs42_ssc_unregister_ops
+804e94b0 t nfs_server_mark_return_all_delegations
+804e9508 t nfs_mark_delegation_revoked
+804e9568 t nfs_delegation_grab_inode
+804e95c8 t nfs_delegation_run_state_manager
+804e95e0 t nfs_revoke_delegation
+804e96f8 T nfs_remove_bad_delegation
+804e9704 t nfs4_is_valid_delegation
+804e9744 t nfs_mark_test_expired_delegation.part.2
+804e9784 t nfs_detach_delegation_locked.constprop.5
+804e982c t nfs_detach_delegation
+804e9874 t nfs_start_delegation_return_locked
+804e9948 t nfs_put_delegation
+804e99f8 t nfs_server_reap_unclaimed_delegations
+804e9ab8 t nfs_do_return_delegation
+804e9b88 t nfs_end_delegation_return
+804e9f18 t nfs_server_return_marked_delegations
+804ea0f0 t nfs_server_reap_expired_delegations
+804ea308 T nfs_mark_delegation_referenced
+804ea31c T nfs4_get_valid_delegation
+804ea348 T nfs4_have_delegation
+804ea380 T nfs4_check_delegation
+804ea39c T nfs_inode_set_delegation
+804ea79c T nfs_inode_reclaim_delegation
+804ea920 T nfs_client_return_marked_delegations
+804eaa08 T nfs_inode_evict_delegation
+804eaa84 T nfs4_inode_return_delegation
+804eab1c T nfs4_inode_return_delegation_on_close
+804eac80 T nfs4_inode_make_writeable
+804eacec T nfs_expire_all_delegations
+804ead34 T nfs_server_return_all_delegations
+804ead6c T nfs_delegation_mark_returned
+804eae18 T nfs_expire_unused_delegation_types
+804eaecc T nfs_expire_unreferenced_delegations
+804eaf5c T nfs_async_inode_return_delegation
+804eb03c T nfs_delegation_find_inode
+804eb164 T nfs_delegation_mark_reclaim
+804eb1cc T nfs_delegation_reap_unclaimed
+804eb1e4 T nfs_mark_test_expired_all_delegations
+804eb24c T nfs_test_expired_all_delegations
+804eb26c T nfs_reap_expired_delegations
+804eb284 T nfs_inode_find_delegation_state_and_recover
+804eb324 T nfs_delegations_present
+804eb36c T nfs4_refresh_delegation_stateid
+804eb3e8 T nfs4_copy_delegation_stateid
+804eb4c0 T nfs4_delegation_flush_on_close
+804eb500 t nfs_idmap_complete_pipe_upcall
+804eb52c t nfs_idmap_pipe_destroy
+804eb55c t nfs_idmap_pipe_create
+804eb594 t nfs_idmap_get_key
+804eb798 t nfs_idmap_lookup_id
+804eb820 T nfs_map_string_to_numeric
+804eb8d8 t nfs_idmap_abort_pipe_upcall
+804eb92c t nfs_idmap_legacy_upcall
+804ebb50 t idmap_pipe_destroy_msg
+804ebb70 t idmap_pipe_downcall
+804ebd6c t idmap_release_pipe
+804ebdac T nfs_fattr_init_names
+804ebdc0 T nfs_fattr_free_names
+804ebe20 T nfs_idmap_quit
+804ebe94 T nfs_idmap_new
+804ec00c T nfs_idmap_delete
+804ec0b8 T nfs_map_name_to_uid
+804ec1d8 T nfs_map_group_to_gid
+804ec2f8 T nfs_fattr_map_and_free_names
+804ec3d8 T nfs_map_uid_to_name
+804ec510 T nfs_map_gid_to_group
+804ec648 t nfs_callback_authenticate
+804ec6a8 t nfs_callback_down_net
+804ec6f4 t nfs41_callback_svc
+804ec858 t nfs4_callback_svc
+804ec8d8 T nfs_callback_up
+804ecc50 T nfs_callback_down
+804ecd80 T check_gss_callback_principal
+804ece38 t nfs4_callback_null
+804ece48 t nfs4_encode_void
+804ece58 t preprocess_nfs41_op
+804ecef0 t nfs_callback_dispatch
+804ecff8 t decode_recallslot_args
+804ed034 t decode_bitmap
+804ed0b8 t decode_recallany_args
+804ed140 t decode_stateid
+804ed194 t decode_fh
+804ed228 t decode_recall_args
+804ed294 t decode_getattr_args
+804ed2cc t decode_notify_lock_args
+804ed3a4 t decode_layoutrecall_args
+804ed4e0 t encode_attr_time
+804ed538 t encode_cb_sequence_res
+804ed5ec t decode_offload_args
+804ed70c t nfs4_callback_compound
+804edcc4 t encode_getattr_res
+804ede18 t decode_devicenotify_args
+804edfb4 t decode_cb_sequence_args
+804ee204 t pnfs_recall_all_layouts
+804ee214 T nfs4_callback_getattr
+804ee43c T nfs4_callback_recall
+804ee5cc T nfs4_callback_layoutrecall
+804eeac4 T nfs4_callback_devicenotify
+804eeb7c T nfs4_callback_sequence
+804eef58 T nfs4_callback_recallany
+804ef03c T nfs4_callback_recallslot
+804ef084 T nfs4_callback_notify_lock
+804ef0d8 T nfs4_callback_offload
+804ef2d0 t nfs4_pathname_string
+804ef3c8 T nfs_parse_server_name
+804ef488 T nfs4_negotiate_security
+804ef648 T nfs4_submount
+804efbac T nfs4_replace_transport
+804efe4c T nfs4_get_rootfh
+804eff58 T nfs4_find_or_create_ds_client
+804f00c0 t nfs4_add_trunk
+804f019c T nfs4_set_ds_client
+804f02c0 t nfs4_set_client
+804f0430 t nfs4_destroy_server
+804f049c t nfs4_match_client.part.0
+804f05c4 T nfs41_shutdown_client
+804f0688 T nfs40_shutdown_client
+804f06b8 T nfs4_alloc_client
+804f093c T nfs4_free_client
+804f09f0 T nfs40_init_client
+804f0a64 T nfs41_init_client
+804f0aa0 T nfs4_init_client
+804f0bdc T nfs40_walk_client_list
+804f0eb0 T nfs4_check_serverowner_major_id
+804f0eec T nfs41_walk_client_list
+804f107c T nfs4_find_client_ident
+804f1124 T nfs4_find_client_sessionid
+804f1300 T nfs4_server_set_init_caps
+804f1378 t nfs4_server_common_setup
+804f14f4 T nfs4_create_server
+804f17e8 T nfs4_create_referral_server
+804f1920 T nfs4_update_server
+804f1af4 t nfs41_assign_slot
+804f1b50 t nfs4_lock_slot
+804f1ba8 t nfs4_init_slot_table
+804f1c08 t nfs41_check_session_ready
+804f1c54 t nfs4_shrink_slot_table.part.1
+804f1cbc T nfs4_init_ds_session
+804f1d38 t nfs4_find_or_create_slot
+804f1dec t nfs4_realloc_slot_table
+804f1ed0 t nfs4_slot_seqid_in_use
+804f1f68 T nfs4_slot_tbl_drain_complete
+804f1f84 T nfs4_free_slot
+804f1ff0 T nfs4_try_to_lock_slot
+804f2030 T nfs4_lookup_slot
+804f2058 T nfs4_slot_wait_on_seqid
+804f2184 T nfs4_alloc_slot
+804f21f0 t nfs41_try_wake_next_slot_table_entry
+804f2250 t nfs41_set_max_slotid_locked
+804f229c T nfs4_shutdown_slot_table
+804f22cc T nfs4_setup_slot_table
+804f22fc T nfs41_wake_and_assign_slot
+804f2340 T nfs41_wake_slot_table
+804f2364 T nfs41_set_target_slotid
+804f23cc T nfs41_update_target_slotid
+804f2594 T nfs4_setup_session_slot_tables
+804f2644 T nfs4_alloc_session
+804f26a8 T nfs4_destroy_session
+804f273c T nfs4_init_session
+804f2778 T nfs_dns_resolve_name
+804f2820 T __traceiter_nfs4_setclientid
+804f2870 T __traceiter_nfs4_setclientid_confirm
+804f28c0 T __traceiter_nfs4_renew
+804f2910 T __traceiter_nfs4_renew_async
+804f2960 T __traceiter_nfs4_exchange_id
+804f29b0 T __traceiter_nfs4_create_session
+804f2a00 T __traceiter_nfs4_destroy_session
+804f2a50 T __traceiter_nfs4_destroy_clientid
+804f2aa0 T __traceiter_nfs4_bind_conn_to_session
+804f2af0 T __traceiter_nfs4_sequence
+804f2b40 T __traceiter_nfs4_reclaim_complete
+804f2b90 T __traceiter_nfs4_sequence_done
+804f2be0 T __traceiter_nfs4_cb_sequence
+804f2c38 T __traceiter_nfs4_cb_seqid_err
+804f2c88 T __traceiter_nfs4_cb_offload
+804f2cf8 T __traceiter_nfs4_setup_sequence
+804f2d48 T __traceiter_nfs4_state_mgr
+804f2d90 T __traceiter_nfs4_state_mgr_failed
+804f2de8 T __traceiter_nfs4_xdr_bad_operation
+804f2e40 T __traceiter_nfs4_xdr_status
+804f2e98 T __traceiter_nfs4_xdr_bad_filehandle
+804f2ef0 T __traceiter_nfs_cb_no_clp
+804f2f40 T __traceiter_nfs_cb_badprinc
+804f2f90 T __traceiter_nfs4_open_reclaim
+804f2fe8 T __traceiter_nfs4_open_expired
+804f3040 T __traceiter_nfs4_open_file
+804f3098 T __traceiter_nfs4_cached_open
+804f30e0 T __traceiter_nfs4_close
+804f3148 T __traceiter_nfs4_get_lock
+804f31b0 T __traceiter_nfs4_unlock
+804f3218 T __traceiter_nfs4_set_lock
+804f3288 T __traceiter_nfs4_state_lock_reclaim
+804f32d8 T __traceiter_nfs4_set_delegation
+804f3328 T __traceiter_nfs4_reclaim_delegation
+804f3378 T __traceiter_nfs4_delegreturn_exit
+804f33d0 T __traceiter_nfs4_test_delegation_stateid
+804f3428 T __traceiter_nfs4_test_open_stateid
+804f3480 T __traceiter_nfs4_test_lock_stateid
+804f34d8 T __traceiter_nfs4_lookup
+804f3530 T __traceiter_nfs4_symlink
+804f3588 T __traceiter_nfs4_mkdir
+804f35e0 T __traceiter_nfs4_mknod
+804f3638 T __traceiter_nfs4_remove
+804f3690 T __traceiter_nfs4_get_fs_locations
+804f36e8 T __traceiter_nfs4_secinfo
+804f3740 T __traceiter_nfs4_lookupp
+804f3790 T __traceiter_nfs4_rename
+804f3800 T __traceiter_nfs4_access
+804f3850 T __traceiter_nfs4_readlink
+804f38a0 T __traceiter_nfs4_readdir
+804f38f0 T __traceiter_nfs4_get_acl
+804f3940 T __traceiter_nfs4_set_acl
+804f3990 T __traceiter_nfs4_get_security_label
+804f39e0 T __traceiter_nfs4_set_security_label
+804f3a30 T __traceiter_nfs4_setattr
+804f3a88 T __traceiter_nfs4_delegreturn
+804f3ae0 T __traceiter_nfs4_open_stateid_update
+804f3b38 T __traceiter_nfs4_open_stateid_update_wait
+804f3b90 T __traceiter_nfs4_close_stateid_update_wait
+804f3be8 T __traceiter_nfs4_getattr
+804f3c50 T __traceiter_nfs4_lookup_root
+804f3cb8 T __traceiter_nfs4_fsinfo
+804f3d20 T __traceiter_nfs4_cb_getattr
+804f3d88 T __traceiter_nfs4_cb_recall
+804f3df8 T __traceiter_nfs4_cb_layoutrecall_file
+804f3e68 T __traceiter_nfs4_map_name_to_uid
+804f3ed0 T __traceiter_nfs4_map_group_to_gid
+804f3f38 T __traceiter_nfs4_map_uid_to_name
+804f3fa0 T __traceiter_nfs4_map_gid_to_group
+804f4008 T __traceiter_nfs4_read
+804f4058 T __traceiter_nfs4_pnfs_read
+804f40a8 T __traceiter_nfs4_write
+804f40f8 T __traceiter_nfs4_pnfs_write
+804f4148 T __traceiter_nfs4_commit
+804f4198 T __traceiter_nfs4_pnfs_commit_ds
+804f41e8 T __traceiter_nfs4_layoutget
+804f4258 T __traceiter_nfs4_layoutcommit
+804f42b0 T __traceiter_nfs4_layoutreturn
+804f4308 T __traceiter_nfs4_layoutreturn_on_close
+804f4360 T __traceiter_nfs4_layouterror
+804f43b8 T __traceiter_nfs4_layoutstats
+804f4410 T __traceiter_pnfs_update_layout
+804f4490 T __traceiter_pnfs_mds_fallback_pg_init_read
+804f4508 T __traceiter_pnfs_mds_fallback_pg_init_write
+804f4580 T __traceiter_pnfs_mds_fallback_pg_get_mirror_count
+804f45f8 T __traceiter_pnfs_mds_fallback_read_done
+804f4670 T __traceiter_pnfs_mds_fallback_write_done
+804f46e8 T __traceiter_pnfs_mds_fallback_read_pagelist
+804f4760 T __traceiter_pnfs_mds_fallback_write_pagelist
+804f47d8 T __traceiter_nfs4_deviceid_free
+804f4828 T __traceiter_nfs4_getdeviceinfo
+804f4880 T __traceiter_nfs4_find_deviceid
+804f48d8 T __traceiter_ff_layout_read_error
+804f4920 T __traceiter_ff_layout_write_error
+804f4968 T __traceiter_ff_layout_commit_error
+804f49b0 T __traceiter_nfs4_llseek
+804f4a18 T __traceiter_nfs4_fallocate
+804f4a70 T __traceiter_nfs4_deallocate
+804f4ac8 T __traceiter_nfs4_copy
+804f4b3c T __traceiter_nfs4_clone
+804f4ba4 T __traceiter_nfs4_copy_notify
+804f4c0c T __traceiter_nfs4_offload_cancel
+804f4c5c T __traceiter_nfs4_getxattr
+804f4cb4 T __traceiter_nfs4_setxattr
+804f4d0c T __traceiter_nfs4_removexattr
+804f4d64 T __traceiter_nfs4_listxattr
+804f4db4 t perf_trace_nfs4_clientid_event
+804f4f04 t perf_trace_nfs4_state_mgr
+804f5040 t perf_trace_nfs4_lookup_event
+804f51a8 t perf_trace_nfs4_lookupp
+804f52a0 t trace_event_raw_event_nfs4_clientid_event
+804f537c t trace_event_raw_event_nfs4_state_mgr
+804f544c t trace_event_raw_event_nfs4_lookup_event
+804f553c t trace_event_raw_event_nfs4_lookupp
+804f55e8 t trace_raw_output_nfs4_clientid_event
+804f5664 t trace_raw_output_nfs4_cb_sequence
+804f56f4 t trace_raw_output_nfs4_cb_seqid_err
+804f5784 t trace_raw_output_nfs4_cb_offload
+804f582c t trace_raw_output_nfs4_setup_sequence
+804f5894 t trace_raw_output_nfs4_xdr_bad_operation
+804f5904 t trace_raw_output_nfs4_xdr_event
+804f5998 t trace_raw_output_nfs4_cb_error_class
+804f59e0 t trace_raw_output_nfs4_lock_event
+804f5ad0 t trace_raw_output_nfs4_set_lock
+804f5bd0 t trace_raw_output_nfs4_delegreturn_exit
+804f5c6c t trace_raw_output_nfs4_test_stateid_event
+804f5d0c t trace_raw_output_nfs4_lookup_event
+804f5da4 t trace_raw_output_nfs4_lookupp
+804f5e30 t trace_raw_output_nfs4_rename
+804f5ee4 t trace_raw_output_nfs4_inode_event
+804f5f74 t trace_raw_output_nfs4_inode_stateid_event
+804f6014 t trace_raw_output_nfs4_inode_callback_event
+804f60b4 t trace_raw_output_nfs4_inode_stateid_callback_event
+804f6164 t trace_raw_output_nfs4_idmap_event
+804f61e8 t trace_raw_output_nfs4_read_event
+804f62b0 t trace_raw_output_nfs4_write_event
+804f6378 t trace_raw_output_nfs4_commit_event
+804f6428 t trace_raw_output_nfs4_layoutget
+804f6508 t trace_raw_output_pnfs_update_layout
+804f65e0 t trace_raw_output_pnfs_layout_event
+804f668c t trace_raw_output_nfs4_flexfiles_io_event
+804f6748 t trace_raw_output_ff_layout_commit_error
+804f67f4 t trace_raw_output_nfs4_llseek
+804f68e4 t trace_raw_output_nfs4_sparse_event
+804f6998 t trace_raw_output_nfs4_copy
+804f6acc t trace_raw_output_nfs4_clone
+804f6bc8 t trace_raw_output_nfs4_copy_notify
+804f6c84 t trace_raw_output_nfs4_offload_cancel
+804f6d0c t trace_raw_output_nfs4_xattr_event
+804f6dac t perf_trace_nfs4_sequence_done
+804f6ee0 t trace_event_raw_event_nfs4_sequence_done
+804f6fbc t perf_trace_nfs4_set_delegation_event
+804f70c8 t trace_event_raw_event_nfs4_set_delegation_event
+804f7180 t perf_trace_nfs4_inode_event
+804f729c t trace_event_raw_event_nfs4_inode_event
+804f7360 t perf_trace_nfs4_getattr_event
+804f74a0 t trace_event_raw_event_nfs4_getattr_event
+804f7584 t perf_trace_nfs4_inode_callback_event
+804f7760 t trace_event_raw_event_nfs4_inode_callback_event
+804f78d4 t perf_trace_nfs4_xattr_event
+804f7a4c t trace_event_raw_event_nfs4_xattr_event
+804f7b58 t perf_trace_nfs4_commit_event
+804f7cc8 t trace_event_raw_event_nfs4_commit_event
+804f7de0 t perf_trace_nfs4_setup_sequence
+804f7efc t trace_event_raw_event_nfs4_setup_sequence
+804f7fc0 t trace_raw_output_nfs4_sequence_done
+804f8084 t trace_raw_output_nfs4_state_mgr
+804f80f0 t trace_raw_output_nfs4_state_mgr_failed
+804f81a4 t trace_raw_output_nfs4_open_event
+804f82c4 t trace_raw_output_nfs4_cached_open
+804f8378 t trace_raw_output_nfs4_close
+804f845c t trace_raw_output_nfs4_state_lock_reclaim
+804f8520 t trace_raw_output_nfs4_set_delegation_event
+804f85b0 t trace_raw_output_nfs4_getattr_event
+804f8668 t perf_trace_nfs4_cb_sequence
+804f8784 t trace_event_raw_event_nfs4_cb_sequence
+804f8848 t perf_trace_nfs4_cb_seqid_err
+804f8960 t trace_event_raw_event_nfs4_cb_seqid_err
+804f8a24 t perf_trace_nfs4_cb_offload
+804f8b58 t trace_event_raw_event_nfs4_cb_offload
+804f8c3c t perf_trace_nfs4_xdr_bad_operation
+804f8d44 t trace_event_raw_event_nfs4_xdr_bad_operation
+804f8dfc t perf_trace_nfs4_xdr_event
+804f8f04 t trace_event_raw_event_nfs4_xdr_event
+804f8fbc t perf_trace_nfs4_cb_error_class
+804f909c t trace_event_raw_event_nfs4_cb_error_class
+804f912c t perf_trace_nfs4_open_event
+804f9368 t trace_event_raw_event_nfs4_open_event
+804f9534 t perf_trace_nfs4_cached_open
+804f965c t trace_event_raw_event_nfs4_cached_open
+804f973c t perf_trace_nfs4_close
+804f988c t trace_event_raw_event_nfs4_close
+804f9984 t perf_trace_nfs4_lock_event
+804f9af4 t trace_event_raw_event_nfs4_lock_event
+804f9c04 t perf_trace_nfs4_set_lock
+804f9d98 t trace_event_raw_event_nfs4_set_lock
+804f9ed0 t perf_trace_nfs4_state_lock_reclaim
+804fa010 t trace_event_raw_event_nfs4_state_lock_reclaim
+804fa0fc t perf_trace_nfs4_delegreturn_exit
+804fa240 t trace_event_raw_event_nfs4_delegreturn_exit
+804fa328 t perf_trace_nfs4_test_stateid_event
+804fa464 t trace_event_raw_event_nfs4_test_stateid_event
+804fa550 t perf_trace_nfs4_inode_stateid_event
+804fa694 t trace_event_raw_event_nfs4_inode_stateid_event
+804fa780 t perf_trace_nfs4_inode_stateid_callback_event
+804fa988 t trace_event_raw_event_nfs4_inode_stateid_callback_event
+804fab24 t perf_trace_nfs4_read_event
+804faccc t trace_event_raw_event_nfs4_read_event
+804fae18 t perf_trace_nfs4_write_event
+804fafc0 t trace_event_raw_event_nfs4_write_event
+804fb10c t perf_trace_nfs4_layoutget
+804fb2ec t trace_event_raw_event_nfs4_layoutget
+804fb464 t perf_trace_pnfs_update_layout
+804fb5dc t trace_event_raw_event_pnfs_update_layout
+804fb6f4 t perf_trace_pnfs_layout_event
+804fb864 t trace_event_raw_event_pnfs_layout_event
+804fb974 t perf_trace_nfs4_llseek
+804fbafc t trace_event_raw_event_nfs4_llseek
+804fbc24 t perf_trace_nfs4_sparse_event
+804fbd7c t trace_event_raw_event_nfs4_sparse_event
+804fbe78 t perf_trace_nfs4_copy
+804fc0b8 t trace_event_raw_event_nfs4_copy
+804fc288 t perf_trace_nfs4_clone
+804fc438 t trace_event_raw_event_nfs4_clone
+804fc58c t perf_trace_nfs4_copy_notify
+804fc710 t trace_event_raw_event_nfs4_copy_notify
+804fc834 t perf_trace_nfs4_offload_cancel
+804fc958 t trace_event_raw_event_nfs4_offload_cancel
+804fca28 t perf_trace_nfs4_idmap_event
+804fcb58 t trace_event_raw_event_nfs4_idmap_event
+804fcc24 t perf_trace_nfs4_deviceid_event
+804fcd84 t trace_event_raw_event_nfs4_deviceid_event
+804fce70 t perf_trace_nfs4_deviceid_status
+804fcfe8 t trace_event_raw_event_nfs4_deviceid_status
+804fd0ec t trace_raw_output_nfs4_deviceid_event
+804fd14c t trace_raw_output_nfs4_deviceid_status
+804fd1d4 t perf_trace_nfs4_flexfiles_io_event
+804fd3fc t perf_trace_ff_layout_commit_error
+804fd5fc t __bpf_trace_nfs4_clientid_event
+804fd61c t __bpf_trace_nfs4_sequence_done
+804fd63c t __bpf_trace_nfs4_cb_seqid_err
+804fd65c t __bpf_trace_nfs4_setup_sequence
+804fd67c t __bpf_trace_nfs4_cb_error_class
+804fd69c t __bpf_trace_nfs4_state_lock_reclaim
+804fd6bc t __bpf_trace_nfs4_set_delegation_event
+804fd6dc t __bpf_trace_nfs4_lookupp
+804fd6fc t __bpf_trace_nfs4_inode_event
+804fd700 t __bpf_trace_nfs4_read_event
+804fd720 t __bpf_trace_nfs4_write_event
+804fd724 t __bpf_trace_nfs4_commit_event
+804fd744 t __bpf_trace_nfs4_deviceid_event
+804fd764 t __bpf_trace_nfs4_offload_cancel
+804fd784 t __bpf_trace_nfs4_cb_sequence
+804fd7b4 t __bpf_trace_nfs4_state_mgr_failed
+804fd7e4 t __bpf_trace_nfs4_xdr_bad_operation
+804fd814 t __bpf_trace_nfs4_xdr_event
+804fd818 t __bpf_trace_nfs4_open_event
+804fd848 t __bpf_trace_nfs4_delegreturn_exit
+804fd878 t __bpf_trace_nfs4_test_stateid_event
+804fd8a8 t __bpf_trace_nfs4_lookup_event
+804fd8d8 t __bpf_trace_nfs4_inode_stateid_event
+804fd908 t __bpf_trace_nfs4_deviceid_status
+804fd938 t __bpf_trace_nfs4_sparse_event
+804fd968 t __bpf_trace_nfs4_xattr_event
+804fd998 t __bpf_trace_nfs4_cb_offload
+804fd9e0 t __bpf_trace_nfs4_set_lock
+804fda28 t __bpf_trace_nfs4_rename
+804fda70 t __bpf_trace_nfs4_inode_stateid_callback_event
+804fdab8 t __bpf_trace_nfs4_layoutget
+804fdb00 t __bpf_trace_nfs4_state_mgr
+804fdb0c t __bpf_trace_nfs4_cached_open
+804fdb18 t __bpf_trace_nfs4_flexfiles_io_event
+804fdb24 t __bpf_trace_ff_layout_commit_error
+804fdb30 t __bpf_trace_nfs4_close
+804fdb6c t __bpf_trace_nfs4_lock_event
+804fdba8 t __bpf_trace_nfs4_getattr_event
+804fdbe4 t __bpf_trace_nfs4_inode_callback_event
+804fdc20 t __bpf_trace_nfs4_idmap_event
+804fdc5c t __bpf_trace_nfs4_llseek
+804fdc98 t __bpf_trace_nfs4_clone
+804fdcd4 t __bpf_trace_nfs4_copy_notify
+804fdd10 t __bpf_trace_pnfs_update_layout
+804fdd6c t __bpf_trace_pnfs_layout_event
+804fddbc t __bpf_trace_nfs4_copy
+804fde10 t perf_trace_nfs4_rename
+804fdff8 t perf_trace_nfs4_state_mgr_failed
+804fe1ac t trace_event_raw_event_nfs4_rename
+804fe324 t trace_event_raw_event_nfs4_state_mgr_failed
+804fe460 t trace_event_raw_event_ff_layout_commit_error
+804fe5fc t trace_event_raw_event_nfs4_flexfiles_io_event
+804fe7bc T nfs4_register_sysctl
+804fe7f0 T nfs4_unregister_sysctl
+804fe818 t ld_cmp
+804fe874 T pnfs_unregister_layoutdriver
+804fe8c8 t pnfs_layout_removed
+804fe910 t pnfs_lseg_range_is_after
+804fe994 t pnfs_lseg_no_merge
+804fe9a4 t find_pnfs_driver
+804fea38 T pnfs_register_layoutdriver
+804feb48 t pnfs_layoutgets_blocked
+804feb68 t pnfs_layout_can_be_returned
+804febac t pnfs_set_plh_return_info
+804fec34 t pnfs_clear_layoutreturn_info
+804fec98 t pnfs_clear_first_layoutget
+804fecd0 t pnfs_clear_layoutcommitting
+804fed08 t pnfs_clear_layoutreturn_waitbit
+804fed6c T pnfs_generic_pg_test
+804fee1c T pnfs_write_done_resend_to_mds
+804fee84 T pnfs_read_done_resend_to_mds
+804feee4 t _add_to_server_list
+804fef54 t nfs_layoutget_end
+804fefb4 t nfs4_free_pages.part.7
+804ff010 t pnfs_layout_remove_lseg
+804ff0f8 t pnfs_lseg_dec_and_remove_zero
+804ff17c t mark_lseg_invalid
+804ff1b4 t pnfs_alloc_init_layoutget_args
+804ff45c t pnfs_find_first_lseg
+804ff5d0 t pnfs_layout_clear_fail_bit
+804ff628 t pnfs_match_lseg_recall.part.0
+804ff738 t pnfs_free_returned_lsegs
+804ff7d4 t pnfs_free_layout_hdr
+804ff89c T pnfs_generic_layout_insert_lseg
+804ff9b4 t pnfs_find_alloc_layout
+804ffb28 T pnfs_generic_pg_readpages
+804ffd40 T pnfs_generic_pg_writepages
+804fff5c t pnfs_layout_set_fail_bit
+804fffdc t pnfs_prepare_layoutreturn.part.10
+80500140 T pnfs_set_layoutcommit
+80500248 t pnfs_layout_bulk_destroy_byserver_locked
+80500428 T pnfs_layoutcommit_inode
+8050075c T pnfs_generic_sync
+8050076c T pnfs_find_layoutdriver
+80500778 T pnfs_put_layoutdriver
+80500790 T unset_pnfs_layoutdriver
+80500810 T set_pnfs_layoutdriver
+8050096c T pnfs_get_layout_hdr
+805009b8 T pnfs_mark_layout_stateid_invalid
+80500b20 T pnfs_mark_matching_lsegs_invalid
+80500bf0 T pnfs_free_lseg_list
+80500c7c T pnfs_set_lo_fail
+80500d38 T pnfs_set_layout_stateid
+80500eec T pnfs_layoutreturn_free_lsegs
+80500ff8 T pnfs_wait_on_layoutreturn
+80501070 T pnfs_mark_matching_lsegs_return
+805011c4 t pnfs_put_layout_hdr.part.11
+805013a4 T pnfs_put_layout_hdr
+805013b8 t pnfs_send_layoutreturn
+80501548 t pnfs_put_lseg.part.12
+8050167c T pnfs_put_lseg
+80501690 T pnfs_generic_pg_check_layout
+805016c8 T pnfs_generic_pg_check_range
+805017bc T pnfs_generic_pg_cleanup
+805017ec t pnfs_writehdr_free
+80501818 t pnfs_readhdr_free
+80501824 T pnfs_read_resend_pnfs
+805018bc t __pnfs_destroy_layout
+805019e4 T pnfs_destroy_layout
+805019f0 T pnfs_destroy_layout_final
+80501aac t pnfs_layout_free_bulk_destroy_list
+80501bdc T pnfs_destroy_layouts_byfsid
+80501cc4 T pnfs_destroy_layouts_byclid
+80501d90 T pnfs_destroy_all_layouts
+80501dbc T pnfs_layoutget_free
+80501e04 T nfs4_lgopen_release
+80501e3c T pnfs_roc
+80502268 T pnfs_roc_release
+805023a8 T pnfs_update_layout
+805032fc T pnfs_generic_pg_init_read
+8050342c T pnfs_generic_pg_init_write
+805034fc t _pnfs_grab_empty_layout
+805035f8 T pnfs_lgopen_prepare
+80503818 T pnfs_report_layoutstat
+805039c8 T nfs4_layout_refresh_old_stateid
+80503b00 T pnfs_roc_done
+80503bf8 T _pnfs_return_layout
+80503ed0 T pnfs_commit_and_return_layout
+80504014 T pnfs_ld_write_done
+8050413c T pnfs_ld_read_done
+8050423c T pnfs_layout_process
+80504590 T pnfs_parse_lgopen
+80504694 t pnfs_mark_layout_for_return
+805047c4 T pnfs_error_mark_layout_for_return
+80504828 t pnfs_layout_return_unused_byserver
+805049e0 T pnfs_layout_return_unused_byclid
+80504a48 T pnfs_cleanup_layoutcommit
+80504ae0 T pnfs_mdsthreshold_alloc
+80504b14 T nfs4_init_deviceid_node
+80504b70 T nfs4_mark_deviceid_unavailable
+80504ba8 t _lookup_deviceid
+80504c28 T nfs4_mark_deviceid_available
+80504c54 T nfs4_test_deviceid_unavailable
+80504cb8 T nfs4_put_deviceid_node
+80504db0 T nfs4_delete_deviceid
+80504e94 t __nfs4_find_get_deviceid
+80504f04 T nfs4_find_get_deviceid
+80505354 T nfs4_deviceid_purge_client
+805054c0 T nfs4_deviceid_mark_client_invalid
+8050552c T pnfs_generic_write_commit_done
+80505540 T pnfs_generic_search_commit_reqs
+80505600 T pnfs_generic_rw_release
+8050562c T pnfs_generic_prepare_to_resend_writes
+80505650 T pnfs_generic_commit_release
+80505688 T pnfs_alloc_commit_array
+80505734 T pnfs_free_commit_array
+80505750 t pnfs_release_commit_array_locked
+805057a0 T pnfs_generic_clear_request_commit
+80505854 T pnfs_add_commit_array
+805058e4 t pnfs_put_commit_array
+80505930 T nfs4_pnfs_ds_put
+805059f4 T pnfs_nfs_generic_sync
+80505a50 t pnfs_put_commit_array_locked
+80505aa8 T pnfs_generic_ds_cinfo_release_lseg
+80505b10 T pnfs_generic_ds_cinfo_destroy
+80505b74 T nfs4_pnfs_ds_connect
+805060c4 T pnfs_layout_mark_request_commit
+805062fc T pnfs_generic_scan_commit_lists
+80506468 T pnfs_generic_recover_commit_reqs
+805065cc t pnfs_bucket_get_committing
+805066b4 T pnfs_generic_commit_pagelist
+80506aac T nfs4_decode_mp_ds_addr
+80506d28 T nfs4_pnfs_ds_add
+80507120 T nfs4_pnfs_v3_ds_connect_unload
+80507158 t nfs42_free_offloadcancel_data
+80507164 t _nfs42_proc_fallocate
+8050739c t nfs42_proc_fallocate
+805074a0 t nfs42_copy_dest_done
+805075a4 t nfs42_do_offload_cancel_async
+8050772c t nfs42_offload_cancel_prepare
+80507748 t _nfs42_proc_llseek
+80507940 t nfs42_layoutstat_prepare
+80507a00 t nfs42_layouterror_prepare
+80507ae8 t _nfs42_proc_clone
+80507d30 t _nfs42_proc_setxattr
+80507efc t nfs42_layoutstat_done
+805081a0 t nfs42_offload_cancel_done
+80508234 T nfs42_proc_layouterror
+805084e0 t _nfs42_proc_listxattrs
+80508748 t nfs42_layouterror_release
+80508788 t nfs42_layoutstat_release
+80508834 t nfs42_layouterror_done
+80508adc T nfs42_proc_allocate
+80508bb0 T nfs42_proc_deallocate
+80508cb4 T nfs42_proc_copy
+80509698 T nfs42_proc_copy_notify
+80509958 T nfs42_proc_llseek
+80509a94 T nfs42_proc_layoutstats_generic
+80509bbc T nfs42_proc_clone
+80509d88 T nfs42_proc_getxattr
+8050a00c T nfs42_proc_setxattr
+8050a0b8 T nfs42_proc_listxattrs
+8050a164 T nfs42_proc_removexattr
+8050a2cc t nfs4_xattr_cache_init_once
+8050a32c t nfs4_xattr_free_entry_cb
+8050a394 t nfs4_xattr_cache_count
+8050a3ec t nfs4_xattr_entry_count
+8050a45c t nfs4_xattr_get_entry
+8050a4ac t nfs4_xattr_alloc_entry
+8050a64c t nfs4_xattr_free_cache_cb
+8050a6b0 t nfs4_xattr_entry_scan
+8050a808 t nfs4_xattr_set_listcache
+8050a904 t nfs4_xattr_discard_cache
+8050aa90 t nfs4_xattr_cache_scan
+8050ab94 t cache_lru_isolate
+8050ac88 t entry_lru_isolate
+8050ae30 t nfs4_xattr_get_cache
+8050b104 T nfs4_xattr_cache_get
+8050b410 T nfs4_xattr_cache_list
+8050b504 T nfs4_xattr_cache_add
+8050b8b8 T nfs4_xattr_cache_remove
+8050bb98 T nfs4_xattr_cache_set_list
+8050bc8c T nfs4_xattr_cache_zap
+8050bd0c T nfs4_xattr_cache_exit
+8050bd64 t filelayout_get_ds_info
+8050bd7c t filelayout_alloc_deviceid_node
+8050bd88 t filelayout_free_deviceid_node
+8050bd94 t filelayout_read_count_stats
+8050bdb4 t filelayout_write_count_stats
+8050bdc0 t filelayout_commit_count_stats
+8050bde0 t filelayout_read_call_done
+8050be1c t filelayout_write_call_done
+8050be28 t filelayout_commit_prepare
+8050be48 t _filelayout_free_lseg
+8050bebc t filelayout_free_lseg
+8050bf34 t filelayout_free_layout_hdr
+8050bf50 t filelayout_commit_pagelist
+8050bf78 t filelayout_release_ds_info
+8050bfb8 t filelayout_setup_ds_info
+8050c04c t filelayout_reset_write
+8050c080 t filelayout_reset_read
+8050c0b4 t filelayout_mark_request_commit
+8050c140 t filelayout_async_handle_error.constprop.10
+8050c328 t filelayout_commit_done_cb
+8050c3ec t filelayout_read_done_cb
+8050c494 t filelayout_write_done_cb
+8050c5b4 t filelayout_alloc_lseg
+8050c8f4 t filelayout_alloc_layout_hdr
+8050c96c t filelayout_initiate_commit
+8050cabc t filelayout_get_dserver_offset
+8050cb94 t filelayout_write_pagelist
+8050ccf8 t filelayout_read_pagelist
+8050ce58 t filelayout_pg_test
+8050d024 T filelayout_test_devid_unavailable
+8050d044 t filelayout_write_prepare
+8050d0e0 t filelayout_read_prepare
+8050d188 t fl_pnfs_update_layout.constprop.8
+8050d384 t filelayout_pg_init_read
+8050d3ec t filelayout_pg_init_write
+8050d454 T nfs4_fl_free_deviceid
+8050d4b8 T nfs4_fl_alloc_deviceid_node
+8050d858 T nfs4_fl_put_deviceid
+8050d864 T nfs4_fl_calc_j_index
+8050d900 T nfs4_fl_calc_ds_index
+8050d918 T nfs4_fl_select_ds_fh
+8050d970 T nfs4_fl_prepare_ds
+8050da60 t ff_layout_pg_set_mirror_write
+8050da78 t ff_layout_pg_get_mirror_write
+8050da90 t ff_layout_match_io
+8050db2c t ff_layout_get_ds_info
+8050db44 t ff_layout_set_layoutdriver
+8050db64 t ff_layout_cancel_io
+8050dbfc t ff_lseg_merge
+8050ddc0 t nfs4_ff_end_busy_timer
+8050de50 t nfs4_ff_layout_stat_io_end_write
+8050df78 t ff_layout_commit_done
+8050df84 t ff_layout_read_call_done
+8050dfc0 t ff_layout_write_call_done
+8050dfcc t ff_layout_encode_nfstime
+8050e050 t ff_layout_encode_io_latency
+8050e100 t ff_layout_free_layoutreturn
+8050e1d0 t ff_layout_alloc_deviceid_node
+8050e1dc t ff_layout_free_deviceid_node
+8050e1e8 t ff_layout_pg_get_read
+8050e290 t ff_layout_add_lseg
+8050e2c0 t decode_name
+8050e334 t ff_layout_free_layout_hdr
+8050e3ac t ff_layout_commit_pagelist
+8050e3d4 t ff_layout_release_ds_info
+8050e414 t ff_layout_setup_ds_info
+8050e49c t ff_lseg_range_is_after
+8050e5dc t ff_layout_io_track_ds_error
+8050e8c8 t ff_layout_commit_record_layoutstats_done.part.2
+8050e968 t ff_layout_commit_count_stats
+8050e9c0 t ff_layout_write_record_layoutstats_done.part.3
+8050ea2c t ff_layout_encode_ff_layoutupdate.constprop.13
+8050ec8c t ff_layout_encode_layoutstats
+8050ecd0 t ff_layout_pg_get_mirror_count_write
+8050ee04 t ff_layout_pg_init_write
+8050f024 t encode_opaque_fixed.constprop.15
+8050f088 t ff_layout_encode_layoutreturn
+8050f2ac t nfs4_ff_layoutstat_start_io
+8050f3e8 t nfs4_ff_layout_stat_io_start_write
+8050f4a8 t ff_layout_commit_prepare_common
+8050f538 t ff_layout_commit_prepare_v4
+8050f578 t ff_layout_commit_prepare_v3
+8050f5a0 t ff_layout_write_prepare_common
+8050f654 t ff_layout_write_prepare_v4
+8050f694 t ff_layout_write_prepare_v3
+8050f6bc t ff_layout_read_prepare_common
+8050f804 t ff_layout_read_prepare_v4
+8050f844 t ff_layout_read_prepare_v3
+8050f86c t ff_layout_read_pagelist
+8050fa90 t ff_layout_commit_release
+8050facc t ff_layout_write_count_stats
+8050fb24 t ff_layout_choose_best_ds_for_read
+8050fbe4 t ff_layout_pg_init_read
+8050fde4 t ff_layout_read_record_layoutstats_done.part.4
+8050ff08 t ff_layout_read_count_stats
+8050ff60 t ff_layout_alloc_layout_hdr
+80510008 t ff_layout_async_handle_error
+805103c8 t ff_layout_write_done_cb
+805105e4 t ff_layout_read_done_cb
+8051078c t ff_layout_commit_done_cb
+8051091c t ff_layout_mirror_prepare_stats.constprop.12
+80510ab0 t ff_layout_prepare_layoutreturn
+80510bbc t ff_layout_prepare_layoutstats
+80510c74 t ff_layout_free_mirror
+80510d68 t ff_layout_put_mirror.part.8
+80510dc0 t ff_layout_free_layoutstats
+80510dd8 t _ff_layout_free_lseg.part.9
+80510e28 t ff_layout_free_lseg
+80510e98 t ff_layout_alloc_lseg
+80511720 t ff_layout_initiate_commit
+805118dc t ff_layout_write_pagelist
+80511afc T ff_layout_send_layouterror
+80511c84 t ff_layout_write_release
+80511dac t ff_layout_read_release
+80511f30 t do_layout_fetch_ds_ioerr
+80512128 t ff_read_layout_has_available_ds
+8051219c t ff_rw_layout_has_available_ds
+8051222c T nfs4_ff_layout_put_deviceid
+80512248 T nfs4_ff_layout_free_deviceid
+80512280 T nfs4_ff_alloc_deviceid_node
+8051277c T ff_layout_track_ds_error
+80512ae4 T nfs4_ff_layout_select_ds_fh
+80512af4 T nfs4_ff_layout_select_ds_stateid
+80512b44 T nfs4_ff_layout_prepare_ds
+80512d8c T ff_layout_get_ds_cred
+80512e78 T nfs4_ff_find_or_create_ds_client
+80512eb4 T ff_layout_free_ds_ioerr
+80512f0c T ff_layout_encode_ds_ioerr
+80512fcc T ff_layout_fetch_ds_ioerr
+80513054 T ff_layout_avoid_mds_available_ds
+80513084 T ff_layout_avoid_read_on_rw
+805130a4 t get_name
+8051321c t exportfs_get_name
+80513294 T exportfs_encode_inode_fh
+8051335c T exportfs_encode_fh
+805133c8 t find_acceptable_alias
+805134d8 t filldir_one
+80513550 t reconnect_path
+8051384c T exportfs_decode_fh_raw
+80513aa0 T exportfs_decode_fh
+80513af8 T nlmclnt_init
+80513bb4 T nlmclnt_done
+80513bd4 t reclaimer
+80513df4 T nlmclnt_prepare_block
+80513e94 T nlmclnt_finish_block
+80513ef4 T nlmclnt_block
+80514030 T nlmclnt_grant
+805141dc T nlmclnt_recovery
+8051426c t nlmclnt_locks_release_private
+80514330 t nlm_stat_to_errno
+805143d0 t nlmclnt_unlock_callback
+80514450 t nlmclnt_unlock_prepare
+80514498 t nlmclnt_cancel_callback
+80514534 t __nlm_async_call
+805145e0 t nlmclnt_async_call
+80514670 t nlmclnt_call
+8051488c t nlm_alloc_call.part.2
+80514924 t nlmclnt_locks_copy_lock
+805149ec T nlmclnt_next_cookie
+80514a2c t nlmclnt_setlockargs
+80514acc T nlm_alloc_call
+80514ad8 T nlmclnt_release_call
+80514b9c t nlmclnt_rpc_release
+80514ba8 T nlmclnt_proc
+80515350 T nlm_async_call
+805153c4 T nlm_async_reply
+80515434 T nlmclnt_reclaim
+805154d8 t encode_netobj
+80515504 t encode_nlm_stat
+8051556c t nlm_xdr_enc_res
+805155a0 t nlm_xdr_enc_testres
+805156d0 t encode_nlm_lock
+805157f0 t nlm_xdr_enc_unlockargs
+80515824 t nlm_xdr_enc_cancargs
+80515898 t nlm_xdr_enc_lockargs
+80515940 t nlm_xdr_enc_testargs
+80515998 t decode_nlm_stat
+805159dc t decode_cookie
+80515a60 t nlm_xdr_dec_res
+80515a98 t nlm_xdr_dec_testres
+80515bfc t nlm_hash_address
+80515c7c t nlm_destroy_host_locked
+80515d54 t nlm_gc_hosts
+80515e84 t nlm_rebind_host.part.2
+80515ed8 t nlm_get_host.part.3
+80515f4c t next_host_state
+80516008 t nlm_alloc_host
+80516248 T nlmclnt_lookup_host
+805164c0 T nlmclnt_release_host
+80516610 T nlmsvc_lookup_host
+80516a04 T nlmsvc_release_host
+80516a8c T nlm_bind_host
+80516c04 T nlm_rebind_host
+80516c20 T nlm_get_host
+80516c40 T nlm_host_rebooted
+80516cc8 T nlm_shutdown_hosts_net
+80516dfc T nlm_shutdown_hosts
+80516e0c t grace_ender
+80516e1c t set_grace_period
+80516eb8 t nlmsvc_dispatch
+80517034 t lockd_exit_net
+80517174 t param_set_grace_period
+80517204 t param_set_timeout
+8051728c t param_set_port
+80517310 t lockd_init_net
+8051739c t lockd_inetaddr_event
+80517410 t lockd_inet6addr_event
+805174ac t lockd_authenticate
+80517510 t create_lockd_listener
+80517588 t create_lockd_family
+80517604 t lockd_put
+80517684 T lockd_down
+80517740 T lockd_up
+805179c4 t lockd
+80517ae4 t nlmsvc_release_block.part.0
+80517b6c t nlmsvc_grant_release
+80517b84 t nlmsvc_insert_block_locked
+80517c8c t nlmsvc_insert_block
+80517cd8 t nlmsvc_grant_callback
+80517d4c t nlmsvc_notify_blocked
+80517e78 t nlmsvc_grant_deferred
+80517fe4 t nlmsvc_get_owner
+80518048 t nlmsvc_lookup_block
+80518160 T nlmsvc_traverse_blocks
+805182c4 T nlmsvc_put_lockowner
+80518340 t nlmsvc_put_owner
+8051834c T nlmsvc_release_lockowner
+80518364 T nlmsvc_locks_init_private
+80518528 T nlmsvc_lock
+80518ab8 T nlmsvc_testlock
+80518bbc T nlmsvc_cancel_blocked
+80518cb4 T nlmsvc_unlock
+80518d1c T nlmsvc_grant_reply
+80518e70 T nlmsvc_retry_blocked
+80519160 T nlmsvc_share_file
+80519254 T nlmsvc_unshare_file
+805192d4 T nlmsvc_traverse_shares
+80519324 t nlmsvc_proc_null
+80519334 t nlmsvc_callback_exit
+80519340 t nlmsvc_proc_unused
+80519350 t nlmsvc_proc_granted_res
+80519388 t __nlmsvc_proc_granted
+805193dc t nlmsvc_proc_granted
+805193f0 t cast_to_nlm.part.0
+8051944c t nlmsvc_retrieve_args
+805195ac t nlmsvc_proc_free_all
+80519618 t nlmsvc_proc_unshare
+80519738 t nlmsvc_proc_share
+8051985c t __nlmsvc_proc_unlock
+80519988 t nlmsvc_proc_unlock
+8051999c t __nlmsvc_proc_cancel
+80519ac8 t nlmsvc_proc_cancel
+80519adc t __nlmsvc_proc_lock
+80519c08 t nlmsvc_proc_lock
+80519c1c t nlmsvc_proc_nm_lock
+80519c3c t __nlmsvc_proc_test
+80519d60 t nlmsvc_proc_test
+80519d74 t nlmsvc_proc_sm_notify
+80519e8c T nlmsvc_release_call
+80519eec t nlmsvc_callback
+80519f94 t nlmsvc_proc_granted_msg
+80519fac t nlmsvc_proc_unlock_msg
+80519fc4 t nlmsvc_proc_cancel_msg
+80519fdc t nlmsvc_proc_lock_msg
+80519ff4 t nlmsvc_proc_test_msg
+8051a00c t nlmsvc_callback_release
+8051a018 t nlmsvc_always_match
+8051a028 t nlmsvc_mark_host
+8051a064 t nlmsvc_same_host
+8051a07c t nlmsvc_match_sb
+8051a0a8 t nlm_unlock_files
+8051a1a0 t nlmsvc_match_ip
+8051a264 t nlmsvc_is_client
+8051a2a8 t nlm_traverse_files
+8051a540 T nlmsvc_unlock_all_by_sb
+8051a56c T nlmsvc_unlock_all_by_ip
+8051a594 T lock_to_openmode
+8051a5b0 T nlm_lookup_file
+8051a7c4 T nlm_release_file
+8051a97c T nlmsvc_mark_resources
+8051a9d0 T nlmsvc_free_host_resources
+8051aa0c T nlmsvc_invalidate_all
+8051aa28 t nsm_create
+8051aafc t nsm_mon_unmon
+8051ac00 t nsm_xdr_dec_stat
+8051ac38 t nsm_xdr_dec_stat_res
+8051ac7c t encode_nsm_string
+8051acb8 t encode_my_id
+8051ad08 t nsm_xdr_enc_unmon
+8051ad38 t nsm_xdr_enc_mon
+8051ad80 T nsm_monitor
+8051ae78 T nsm_unmonitor
+8051af20 T nsm_get_handle
+8051b2c8 T nsm_reboot_lookup
+8051b3d8 T nsm_release
+8051b444 t svcxdr_decode_fhandle
+8051b4f4 t svcxdr_decode_lock
+8051b65c T nlmsvc_decode_void
+8051b66c T nlmsvc_decode_testargs
+8051b728 T nlmsvc_decode_lockargs
+8051b85c T nlmsvc_decode_cancargs
+8051b93c T nlmsvc_decode_unlockargs
+8051b9dc T nlmsvc_decode_res
+8051ba80 T nlmsvc_decode_reboot
+8051bb3c T nlmsvc_decode_shareargs
+8051bcb8 T nlmsvc_decode_notify
+8051bd40 T nlmsvc_encode_void
+8051bd50 T nlmsvc_encode_testres
+8051bf2c T nlmsvc_encode_res
+8051bfb0 T nlmsvc_encode_shareres
+8051c050 t encode_netobj
+8051c07c t encode_nlm4_lock
+8051c1bc t nlm4_xdr_enc_unlockargs
+8051c1f0 t nlm4_xdr_enc_cancargs
+8051c264 t nlm4_xdr_enc_lockargs
+8051c30c t nlm4_xdr_enc_testargs
+8051c364 t decode_nlm4_stat
+8051c3a8 t encode_nlm4_stat
+8051c3d8 t nlm4_xdr_enc_res
+8051c40c t nlm4_xdr_enc_testres
+8051c568 t decode_cookie
+8051c5ec t nlm4_xdr_dec_res
+8051c624 t nlm4_xdr_dec_testres
+8051c784 t svcxdr_decode_fhandle
+8051c7fc t svcxdr_decode_lock
+8051c990 T nlm4svc_set_file_lock_range
+8051c9e0 T nlm4svc_decode_void
+8051c9f0 T nlm4svc_decode_testargs
+8051caac T nlm4svc_decode_lockargs
+8051cbe0 T nlm4svc_decode_cancargs
+8051ccc0 T nlm4svc_decode_unlockargs
+8051cd60 T nlm4svc_decode_res
+8051ce04 T nlm4svc_decode_reboot
+8051cec0 T nlm4svc_decode_shareargs
+8051d03c T nlm4svc_decode_notify
+8051d0c4 T nlm4svc_encode_void
+8051d0d4 T nlm4svc_encode_testres
+8051d2a4 T nlm4svc_encode_res
+8051d328 T nlm4svc_encode_shareres
+8051d3c8 t nlm4svc_proc_null
+8051d3d8 t nlm4svc_callback_exit
+8051d3e4 t nlm4svc_proc_unused
+8051d3f4 t nlm4svc_retrieve_args
+8051d5dc t nlm4svc_proc_free_all
+8051d648 t nlm4svc_proc_unshare
+8051d750 t nlm4svc_proc_share
+8051d85c t nlm4svc_proc_granted_res
+8051d894 t __nlm4svc_proc_granted
+8051d8e8 t nlm4svc_proc_granted
+8051d8fc t nlm4svc_callback_release
+8051d908 t nlm4svc_callback
+8051d9b0 t nlm4svc_proc_granted_msg
+8051d9c8 t nlm4svc_proc_unlock_msg
+8051d9e0 t nlm4svc_proc_cancel_msg
+8051d9f8 t nlm4svc_proc_lock_msg
+8051da10 t nlm4svc_proc_test_msg
+8051da28 t __nlm4svc_proc_unlock
+8051db44 t nlm4svc_proc_unlock
+8051db58 t __nlm4svc_proc_cancel
+8051dc74 t nlm4svc_proc_cancel
+8051dc88 t __nlm4svc_proc_lock
+8051dda0 t nlm4svc_proc_lock
+8051ddb4 t nlm4svc_proc_nm_lock
+8051ddd4 t __nlm4svc_proc_test
+8051dee4 t nlm4svc_proc_test
+8051def8 t nlm4svc_proc_sm_notify
+8051e010 t nlm_end_grace_write
+8051e088 t nlm_end_grace_read
+8051e124 T utf8_to_utf32
+8051e1f8 t uni2char
+8051e250 t char2uni
+8051e280 T utf8s_to_utf16s
+8051e3ec t find_nls
+8051e49c T unload_nls
+8051e4b4 t utf32_to_utf8.part.0
+8051e574 T utf32_to_utf8
+8051e5b0 T utf16s_to_utf8s
+8051e6f4 T __register_nls
+8051e7b8 T unregister_nls
+8051e870 T load_nls
+8051e8ac T load_nls_default
+8051e8d8 t uni2char
+8051e92c t char2uni
+8051e95c t uni2char
+8051e9b0 t char2uni
+8051e9e0 t autofs_mount
+8051e9f8 t autofs_show_options
+8051eb98 t autofs_evict_inode
+8051ebb8 T autofs_new_ino
+8051ec20 T autofs_clean_ino
+8051ec48 T autofs_free_ino
+8051ec64 T autofs_kill_sb
+8051ecb0 T autofs_get_inode
+8051edc8 T autofs_fill_super
+8051f308 t autofs_del_active
+8051f360 t autofs_dir_unlink
+8051f46c t autofs_dir_symlink
+8051f58c t do_expire_wait
+8051f7ec t autofs_mount_wait
+8051f874 t autofs_dentry_release
+8051f920 t autofs_d_automount
+8051fb1c t autofs_dir_permission
+8051fb64 t autofs_dir_open
+8051fc18 t autofs_lookup
+8051fe74 t autofs_root_ioctl
+8052009c t autofs_d_manage
+805201e8 t autofs_dir_mkdir
+80520354 t autofs_dir_rmdir
+805204dc T is_autofs_dentry
+80520524 t autofs_get_link
+80520590 t autofs_find_wait
+80520600 T autofs_catatonic_mode
+805206b4 T autofs_wait_release
+80520798 t autofs_notify_daemon
+80520a00 T autofs_wait
+80520fbc t positive_after
+8052106c t autofs_mount_busy
+80521144 t get_next_positive_dentry
+80521234 t should_expire
+805214f8 t autofs_expire_indirect
+80521724 t autofs_direct_busy
+805217c0 T autofs_expire_wait
+805218ac T autofs_expire_run
+805219e8 T autofs_do_expire_multi
+80521bdc T autofs_expire_multi
+80521c30 t autofs_dev_ioctl_version
+80521c4c t autofs_dev_ioctl_protover
+80521c64 t autofs_dev_ioctl_protosubver
+80521c7c t test_by_dev
+80521ca4 t test_by_type
+80521cd8 t autofs_dev_ioctl_timeout
+80521d18 t find_autofs_mount
+80521de8 t autofs_dev_ioctl_ismountpoint
+80521f5c t autofs_dev_ioctl_askumount
+80521f90 t autofs_dev_ioctl_expire
+80521fb0 t autofs_dev_ioctl_requester
+805220a0 t autofs_dev_ioctl_catatonic
+805220bc t autofs_dev_ioctl_setpipefd
+80522214 t autofs_dev_ioctl_fail
+80522238 t autofs_dev_ioctl_ready
+80522254 t autofs_dev_ioctl_closemount
+80522264 t autofs_dev_ioctl_openmount
+80522374 t autofs_dev_ioctl
+805226e4 T autofs_dev_ioctl_exit
+805226f8 T cachefiles_has_space
+80522a30 T cachefiles_add_cache
+80522e48 t cachefiles_daemon_poll
+80522ea0 t cachefiles_daemon_write
+8052305c t cachefiles_daemon_tag
+805230c8 t cachefiles_daemon_secctx
+80523138 t cachefiles_daemon_dir
+805231a8 t cachefiles_daemon_inuse
+805232f8 t cachefiles_daemon_fstop
+80523378 t cachefiles_daemon_fcull
+80523404 t cachefiles_daemon_frun
+80523490 t cachefiles_daemon_debug
+805234ec t cachefiles_daemon_bstop
+8052356c t cachefiles_daemon_bcull
+805235f8 t cachefiles_daemon_brun
+80523684 t cachefiles_daemon_bind
+80523778 t cachefiles_daemon_cull
+805238c8 t cachefiles_daemon_open
+805239f4 t cachefiles_do_daemon_read
+80523b6c t cachefiles_daemon_read
+80523b90 T cachefiles_put_unbind_pincount
+80523c44 t cachefiles_daemon_release
+80523ca4 T cachefiles_get_unbind_pincount
+80523cf4 t cachefiles_invalidate_cookie
+80523e04 t trace_cachefiles_io_error
+80523e64 t cachefiles_resize_cookie
+80524094 T cachefiles_see_object
+80524100 T cachefiles_grab_object
+805241c0 T cachefiles_put_object
+80524344 t cachefiles_withdraw_cookie
+80524608 t cachefiles_lookup_cookie
+80524a30 t cachefiles_query_occupancy
+80524bcc t cachefiles_end_operation
+80524bfc t cachefiles_read_complete
+80524d28 t cachefiles_read
+805250dc t cachefiles_write_complete
+8052529c t cachefiles_prepare_read
+805255a4 T __cachefiles_write
+805258dc t cachefiles_write
+80525958 T __cachefiles_prepare_write
+80525bf4 t cachefiles_prepare_write
+80525c90 T cachefiles_begin_operation
+80525d64 T cachefiles_cook_key
+8052606c T __traceiter_cachefiles_ref
+805260d4 T __traceiter_cachefiles_lookup
+8052612c T __traceiter_cachefiles_mkdir
+8052617c T __traceiter_cachefiles_tmpfile
+805261cc T __traceiter_cachefiles_link
+8052621c T __traceiter_cachefiles_unlink
+80526274 T __traceiter_cachefiles_rename
+805262cc T __traceiter_cachefiles_coherency
+80526334 T __traceiter_cachefiles_vol_coherency
+8052638c T __traceiter_cachefiles_prep_read
+805263f4 T __traceiter_cachefiles_read
+8052645c T __traceiter_cachefiles_write
+805264c4 T __traceiter_cachefiles_trunc
+80526534 T __traceiter_cachefiles_mark_active
+80526584 T __traceiter_cachefiles_mark_failed
+805265d4 T __traceiter_cachefiles_mark_inactive
+80526624 T __traceiter_cachefiles_vfs_error
+8052668c T __traceiter_cachefiles_io_error
+805266f4 T __traceiter_cachefiles_ondemand_open
+8052674c T __traceiter_cachefiles_ondemand_copen
+805267a4 T __traceiter_cachefiles_ondemand_close
+805267f4 T __traceiter_cachefiles_ondemand_read
+8052684c T __traceiter_cachefiles_ondemand_cread
+8052689c T __traceiter_cachefiles_ondemand_fd_write
+80526904 T __traceiter_cachefiles_ondemand_fd_release
+80526954 t perf_trace_cachefiles_ref
+80526a40 t perf_trace_cachefiles_mkdir
+80526b2c t perf_trace_cachefiles_tmpfile
+80526c10 t perf_trace_cachefiles_link
+80526cf4 t perf_trace_cachefiles_unlink
+80526de4 t perf_trace_cachefiles_rename
+80526ed4 t perf_trace_cachefiles_coherency
+80526fc8 t perf_trace_cachefiles_vol_coherency
+805270b8 t perf_trace_cachefiles_prep_read
+805271e4 t perf_trace_cachefiles_read
+805272d8 t perf_trace_cachefiles_write
+805273cc t perf_trace_cachefiles_trunc
+805274c8 t perf_trace_cachefiles_mark_active
+805275b0 t perf_trace_cachefiles_mark_failed
+80527698 t perf_trace_cachefiles_mark_inactive
+80527780 t perf_trace_cachefiles_vfs_error
+80527878 t perf_trace_cachefiles_io_error
+80527970 t perf_trace_cachefiles_ondemand_open
+80527a74 t perf_trace_cachefiles_ondemand_copen
+80527b60 t perf_trace_cachefiles_ondemand_close
+80527c50 t perf_trace_cachefiles_ondemand_read
+80527d5c t perf_trace_cachefiles_ondemand_cread
+80527e3c t perf_trace_cachefiles_ondemand_fd_write
+80527f34 t perf_trace_cachefiles_ondemand_fd_release
+80528014 t perf_trace_cachefiles_lookup
+80528130 t trace_event_raw_event_cachefiles_ref
+805281cc t trace_event_raw_event_cachefiles_mkdir
+80528268 t trace_event_raw_event_cachefiles_tmpfile
+805282fc t trace_event_raw_event_cachefiles_link
+80528390 t trace_event_raw_event_cachefiles_unlink
+80528430 t trace_event_raw_event_cachefiles_rename
+805284d0 t trace_event_raw_event_cachefiles_coherency
+80528578 t trace_event_raw_event_cachefiles_vol_coherency
+8052861c t trace_event_raw_event_cachefiles_prep_read
+805286f0 t trace_event_raw_event_cachefiles_read
+80528794 t trace_event_raw_event_cachefiles_write
+80528838 t trace_event_raw_event_cachefiles_trunc
+805288e4 t trace_event_raw_event_cachefiles_mark_active
+8052897c t trace_event_raw_event_cachefiles_mark_failed
+80528a14 t trace_event_raw_event_cachefiles_mark_inactive
+80528aac t trace_event_raw_event_cachefiles_vfs_error
+80528b54 t trace_event_raw_event_cachefiles_io_error
+80528bfc t trace_event_raw_event_cachefiles_ondemand_open
+80528cb0 t trace_event_raw_event_cachefiles_ondemand_copen
+80528d4c t trace_event_raw_event_cachefiles_ondemand_close
+80528dec t trace_event_raw_event_cachefiles_ondemand_read
+80528ea0 t trace_event_raw_event_cachefiles_ondemand_cread
+80528f34 t trace_event_raw_event_cachefiles_ondemand_fd_write
+80528fdc t trace_event_raw_event_cachefiles_ondemand_fd_release
+80529070 t trace_event_raw_event_cachefiles_lookup
+8052914c t trace_raw_output_cachefiles_ref
+805291c8 t trace_raw_output_cachefiles_lookup
+80529230 t trace_raw_output_cachefiles_mkdir
+80529278 t trace_raw_output_cachefiles_tmpfile
+805292c0 t trace_raw_output_cachefiles_link
+80529308 t trace_raw_output_cachefiles_unlink
+80529380 t trace_raw_output_cachefiles_rename
+805293f8 t trace_raw_output_cachefiles_coherency
+80529478 t trace_raw_output_cachefiles_vol_coherency
+805294f0 t trace_raw_output_cachefiles_prep_read
+805295b0 t trace_raw_output_cachefiles_read
+80529618 t trace_raw_output_cachefiles_write
+80529680 t trace_raw_output_cachefiles_trunc
+80529708 t trace_raw_output_cachefiles_mark_active
+80529750 t trace_raw_output_cachefiles_mark_failed
+80529798 t trace_raw_output_cachefiles_mark_inactive
+805297e0 t trace_raw_output_cachefiles_vfs_error
+80529860 t trace_raw_output_cachefiles_io_error
+805298e0 t trace_raw_output_cachefiles_ondemand_open
+80529950 t trace_raw_output_cachefiles_ondemand_copen
+805299b0 t trace_raw_output_cachefiles_ondemand_close
+80529a10 t trace_raw_output_cachefiles_ondemand_read
+80529a80 t trace_raw_output_cachefiles_ondemand_cread
+80529ac8 t trace_raw_output_cachefiles_ondemand_fd_write
+80529b30 t trace_raw_output_cachefiles_ondemand_fd_release
+80529b78 t __bpf_trace_cachefiles_ref
+80529bb4 t __bpf_trace_cachefiles_coherency
+80529bf0 t __bpf_trace_cachefiles_prep_read
+80529c30 t __bpf_trace_cachefiles_read
+80529c6c t __bpf_trace_cachefiles_write
+80529c70 t __bpf_trace_cachefiles_ondemand_fd_write
+80529c74 t __bpf_trace_cachefiles_vfs_error
+80529cb0 t __bpf_trace_cachefiles_io_error
+80529cb4 t __bpf_trace_cachefiles_lookup
+80529ce4 t __bpf_trace_cachefiles_unlink
+80529d14 t __bpf_trace_cachefiles_rename
+80529d18 t __bpf_trace_cachefiles_vol_coherency
+80529d48 t __bpf_trace_cachefiles_ondemand_open
+80529d78 t __bpf_trace_cachefiles_ondemand_copen
+80529da8 t __bpf_trace_cachefiles_ondemand_read
+80529dd8 t __bpf_trace_cachefiles_mkdir
+80529df8 t __bpf_trace_cachefiles_tmpfile
+80529e18 t __bpf_trace_cachefiles_link
+80529e1c t __bpf_trace_cachefiles_mark_active
+80529e20 t __bpf_trace_cachefiles_mark_failed
+80529e24 t __bpf_trace_cachefiles_mark_inactive
+80529e28 t __bpf_trace_cachefiles_ondemand_close
+80529e48 t __bpf_trace_cachefiles_ondemand_cread
+80529e68 t __bpf_trace_cachefiles_ondemand_fd_release
+80529e88 t __bpf_trace_cachefiles_trunc
+80529ecc t cachefiles_lookup_for_cull
+80529fc8 t cachefiles_mark_inode_in_use
+8052a0a4 t cachefiles_do_unmark_inode_in_use
+8052a124 t cachefiles_put_directory.part.2
+8052a14c t cachefiles_unlink
+8052a2c4 T cachefiles_unmark_inode_in_use
+8052a364 T cachefiles_get_directory
+8052a7cc T cachefiles_put_directory
+8052a7e0 T cachefiles_bury_object
+8052ac78 T cachefiles_delete_object
+8052ad04 T cachefiles_create_tmpfile
+8052aff8 t cachefiles_create_file
+8052b070 T cachefiles_look_up_object
+8052b34c T cachefiles_commit_tmpfile
+8052b5bc T cachefiles_cull
+8052b6d8 T cachefiles_check_in_use
+8052b714 T cachefiles_get_security_ID
+8052b7a8 T cachefiles_determine_cache_security
+8052b8c0 t __cachefiles_free_volume
+8052b908 T cachefiles_acquire_volume
+8052bbec T cachefiles_free_volume
+8052bc50 T cachefiles_withdraw_volume
+8052bc7c T cachefiles_set_object_xattr
+8052bea8 T cachefiles_check_auxdata
+8052c0ec T cachefiles_remove_object_xattr
+8052c1c8 T cachefiles_prepare_to_write
+8052c20c T cachefiles_set_volume_xattr
+8052c3b8 T cachefiles_check_volume_xattr
+8052c570 t debugfs_automount
+8052c590 T debugfs_initialized
+8052c5a8 t debugfs_setattr
+8052c5f0 t debugfs_release_dentry
+8052c608 t debugfs_show_options
+8052c6a4 t debugfs_free_inode
+8052c6e4 t debugfs_parse_options
+8052c844 t failed_creating
+8052c888 t debugfs_get_inode
+8052c908 T debugfs_lookup
+8052c980 t debug_mount
+8052c9b4 t debug_fill_super
+8052ca94 t start_creating
+8052cbe4 T debugfs_create_symlink
+8052ccb0 t debugfs_remove.part.6
+8052cd04 T debugfs_remove
+8052cd20 T debugfs_lookup_and_remove
+8052cd50 t debugfs_remount
+8052cdd4 t remove_one
+8052ce64 T debugfs_rename
+8052d1d0 T debugfs_create_automount
+8052d31c T debugfs_create_dir
+8052d464 t __debugfs_create_file
+8052d5dc T debugfs_create_file
+8052d61c T debugfs_create_file_size
+8052d66c T debugfs_create_file_unsafe
+8052d6ac t default_read_file
+8052d6bc t default_write_file
+8052d6cc t debugfs_u8_set
+8052d6e0 t debugfs_u8_get
+8052d6fc t debugfs_u16_set
+8052d710 t debugfs_u16_get
+8052d72c t debugfs_u32_set
+8052d740 t debugfs_u32_get
+8052d75c t debugfs_u64_set
+8052d770 t debugfs_u64_get
+8052d788 t debugfs_ulong_set
+8052d79c t debugfs_ulong_get
+8052d7b8 t debugfs_atomic_t_set
+8052d7d0 t debugfs_atomic_t_get
+8052d7f0 t debugfs_write_file_str
+8052d800 t u32_array_release
+8052d81c t debugfs_locked_down
+8052d884 t fops_u8_wo_open
+8052d8b8 t fops_u8_ro_open
+8052d8ec t fops_u8_open
+8052d924 t fops_u16_wo_open
+8052d958 t fops_u16_ro_open
+8052d98c t fops_u16_open
+8052d9c4 t fops_u32_wo_open
+8052d9f8 t fops_u32_ro_open
+8052da2c t fops_u32_open
+8052da64 t fops_u64_wo_open
+8052da98 t fops_u64_ro_open
+8052dacc t fops_u64_open
+8052db04 t fops_ulong_wo_open
+8052db38 t fops_ulong_ro_open
+8052db6c t fops_ulong_open
+8052dba4 t fops_x8_wo_open
+8052dbd8 t fops_x8_ro_open
+8052dc0c t fops_x8_open
+8052dc44 t fops_x16_wo_open
+8052dc78 t fops_x16_ro_open
+8052dcac t fops_x16_open
+8052dce4 t fops_x32_wo_open
+8052dd18 t fops_x32_ro_open
+8052dd4c t fops_x32_open
+8052dd84 t fops_x64_wo_open
+8052ddb8 t fops_x64_ro_open
+8052ddec t fops_x64_open
+8052de24 t fops_size_t_wo_open
+8052de58 t fops_size_t_ro_open
+8052de8c t fops_size_t_open
+8052dec4 t fops_atomic_t_wo_open
+8052def8 t fops_atomic_t_ro_open
+8052df2c t fops_atomic_t_open
+8052df64 t debugfs_create_mode_unsafe
+8052dfa8 T debugfs_create_u8
+8052dfe0 T debugfs_create_u16
+8052e018 T debugfs_create_u32
+8052e050 T debugfs_create_u64
+8052e094 T debugfs_create_ulong
+8052e0d4 T debugfs_create_x8
+8052e118 T debugfs_create_x16
+8052e158 T debugfs_create_x32
+8052e19c T debugfs_create_x64
+8052e1dc T debugfs_create_size_t
+8052e220 T debugfs_create_atomic_t
+8052e264 T debugfs_create_bool
+8052e2a4 T debugfs_create_blob
+8052e2d0 T debugfs_create_u32_array
+8052e2f8 t u32_array_read
+8052e340 t u32_array_open
+8052e40c T debugfs_print_regs32
+8052e49c T debugfs_create_regset32
+8052e4c4 t debugfs_regset32_open
+8052e4e4 t debugfs_devm_entry_open
+8052e4fc t debugfs_regset32_show
+8052e568 t debugfs_real_fops.part.0
+8052e594 T debugfs_real_fops
+8052e5b8 t full_proxy_release
+8052e664 T debugfs_create_devm_seqfile
+8052e6d4 T debugfs_file_put
+8052e724 T debugfs_file_get
+8052e874 t full_proxy_unlocked_ioctl
+8052e8e4 t full_proxy_poll
+8052e950 t full_proxy_write
+8052e9c8 t full_proxy_read
+8052ea40 t full_proxy_llseek
+8052ead0 t open_proxy_open
+8052ebec t full_proxy_open
+8052ee0c T debugfs_attr_read
+8052ee64 T debugfs_attr_write_signed
+8052eebc T debugfs_read_file_bool
+8052ef60 t read_file_blob
+8052efc8 T debugfs_write_file_bool
+8052f058 T debugfs_read_file_str
+8052f11c t debugfs_size_t_set
+8052f130 t debugfs_size_t_get
+8052f14c T debugfs_attr_write
+8052f1a4 T debugfs_create_str
+8052f1e8 t default_read_file
+8052f1f8 t default_write_file
+8052f208 t set_gid
+8052f330 t remove_one
+8052f348 t trace_mount
+8052f360 t tracefs_show_options
+8052f3fc t tracefs_parse_options
+8052f55c t tracefs_remount
+8052f5f4 t tracefs_get_inode
+8052f674 t get_dname
+8052f6b8 t tracefs_syscall_rmdir
+8052f738 t tracefs_syscall_mkdir
+8052f79c t start_creating.part.1
+8052f844 t trace_fill_super
+8052f920 t __create_dir
+8052fa9c T tracefs_create_file
+8052fc44 T tracefs_create_dir
+8052fc58 T tracefs_remove
+8052fcb0 T tracefs_initialized
+8052fcc8 T f2fs_get_de_type
+8052fcec T f2fs_init_casefolded_name
+8052fcfc T f2fs_setup_filename
+8052fda4 T f2fs_prepare_lookup
+8052feb4 T f2fs_free_filename
+8052fed8 T f2fs_find_target_dentry
+80530024 T __f2fs_find_entry
+80530370 T f2fs_find_entry
+80530400 T f2fs_parent_dir
+80530418 T f2fs_inode_by_name
+80530490 T f2fs_set_link
+80530684 T f2fs_update_parent_metadata
+80530804 T f2fs_room_for_filename
+80530874 T f2fs_has_enough_room
+80530910 T f2fs_update_dentry
+805309d8 T f2fs_do_make_empty_dir
+80530a7c T f2fs_init_inode_metadata
+80531018 T f2fs_add_regular_entry
+80531608 T f2fs_add_dentry
+8053168c T f2fs_do_add_link
+805317b8 T f2fs_do_tmpfile
+8053191c T f2fs_drop_nlink
+80531ac0 T f2fs_delete_entry
+80531f84 T f2fs_empty_dir
+80532164 T f2fs_fill_dentries
+8053245c t f2fs_readdir
+80532828 t data_blkaddr
+805328b8 t f2fs_put_page
+80532998 T f2fs_fileattr_get
+80532a70 t f2fs_file_flush
+80532ac8 t percpu_down_read
+80532b24 t f2fs_secure_erase
+80532c0c t percpu_up_read
+80532c90 t f2fs_dio_write_end_io
+80532cf8 t f2fs_dio_read_end_io
+80532d64 t f2fs_filemap_fault
+80532e0c t f2fs_buffered_write_iter
+80532eac t f2fs_release_file
+80532f04 t has_not_enough_free_secs.constprop.23
+8053307c t zero_user_segments.constprop.29
+80533158 t fill_zero
+80533210 t f2fs_i_size_write
+805332b4 t addrs_per_block
+805332ec t addrs_per_inode
+8053332c t f2fs_file_mmap
+805333bc t f2fs_file_open
+80533428 t f2fs_force_buffered_io
+805334dc T f2fs_getattr
+805336a0 t f2fs_should_use_dio
+80533744 t f2fs_file_read_iter
+80533ab0 t f2fs_disable_compressed_file
+80533b74 t f2fs_file_fadvise
+80533c7c t f2fs_ioc_defragment
+80534310 t f2fs_do_sync_file
+80534b30 T f2fs_sync_file
+80534b88 t reserve_compress_blocks
+80535208 t redirty_blocks
+80535484 t f2fs_vm_page_mkwrite
+805358ec t f2fs_put_dnode
+80535a40 t f2fs_release_compress_blocks
+80536248 t f2fs_llseek
+80536718 t f2fs_sec_trim_file
+80536f10 T f2fs_truncate_data_blocks_range
+80537494 t f2fs_truncate_hole.part.17
+805376e4 t __exchange_data_block
+80538bc8 T f2fs_truncate_data_blocks
+80538c0c T f2fs_do_truncate_blocks
+805390ac t f2fs_fallocate
+8053a718 T f2fs_truncate_blocks
+8053a72c T f2fs_truncate
+8053a89c T f2fs_setattr
+8053b098 t f2fs_file_write_iter
+8053bb30 T f2fs_truncate_hole
+8053bb3c T f2fs_transfer_project_quota
+8053bbf4 T f2fs_fileattr_set
+8053c1f4 T f2fs_pin_file_control
+8053c298 T f2fs_precache_extents
+8053c394 T f2fs_ioctl
+8053eed0 t f2fs_enable_inode_chksum
+8053ef60 t f2fs_mark_inode_dirty_sync.part.3
+8053ef8c t f2fs_inode_chksum
+8053f100 T f2fs_mark_inode_dirty_sync
+8053f118 T f2fs_set_inode_flags
+8053f170 T f2fs_inode_chksum_verify
+8053f294 T f2fs_inode_chksum_set
+8053f300 T f2fs_iget
+805406fc T f2fs_iget_retry
+80540754 T f2fs_update_inode
+80540cac T f2fs_update_inode_page
+80540df0 T f2fs_write_inode
+80541094 T f2fs_evict_inode
+8054169c T f2fs_handle_failed_inode
+805417b8 t f2fs_encrypted_symlink_getattr
+805417f0 t f2fs_encrypted_get_link
+805418d8 t f2fs_get_link
+80541924 t f2fs_link
+80541c64 t __recover_dot_dentries
+80541ed0 t f2fs_new_inode
+80542680 t __f2fs_tmpfile
+80542838 t f2fs_tmpfile
+80542a48 t f2fs_mknod
+80542d1c t f2fs_create
+8054317c t f2fs_mkdir
+80543304 t f2fs_lookup
+805435f4 t f2fs_unlink
+80543808 t f2fs_rmdir
+80543844 t f2fs_symlink
+80543c28 t f2fs_rename2
+80544eb8 T f2fs_update_extension_list
+805450d8 T f2fs_get_parent
+80545150 T f2fs_get_tmpfile
+80545180 T f2fs_hash_filename
+805453b0 T __traceiter_f2fs_sync_file_enter
+805453f8 T __traceiter_f2fs_sync_file_exit
+80545460 T __traceiter_f2fs_sync_fs
+805454b0 T __traceiter_f2fs_iget
+805454f8 T __traceiter_f2fs_iget_exit
+80545548 T __traceiter_f2fs_evict_inode
+80545590 T __traceiter_f2fs_new_inode
+805455e0 T __traceiter_f2fs_unlink_enter
+80545630 T __traceiter_f2fs_unlink_exit
+80545680 T __traceiter_f2fs_drop_inode
+805456d0 T __traceiter_f2fs_truncate
+80545718 T __traceiter_f2fs_truncate_data_blocks_range
+80545780 T __traceiter_f2fs_truncate_blocks_enter
+805457d8 T __traceiter_f2fs_truncate_blocks_exit
+80545828 T __traceiter_f2fs_truncate_inode_blocks_enter
+80545880 T __traceiter_f2fs_truncate_inode_blocks_exit
+805458d0 T __traceiter_f2fs_truncate_nodes_enter
+80545928 T __traceiter_f2fs_truncate_nodes_exit
+80545978 T __traceiter_f2fs_truncate_node
+805459d0 T __traceiter_f2fs_truncate_partial_nodes
+80545a38 T __traceiter_f2fs_file_write_iter
+80545aa4 T __traceiter_f2fs_map_blocks
+80545b14 T __traceiter_f2fs_background_gc
+80545b7c T __traceiter_f2fs_gc_begin
+80545c1c T __traceiter_f2fs_gc_end
+80545cbc T __traceiter_f2fs_get_victim
+80545d34 T __traceiter_f2fs_lookup_start
+80545d8c T __traceiter_f2fs_lookup_end
+80545df4 T __traceiter_f2fs_readdir
+80545e64 T __traceiter_f2fs_fallocate
+80545ed4 T __traceiter_f2fs_direct_IO_enter
+80545f3c T __traceiter_f2fs_direct_IO_exit
+80545fac T __traceiter_f2fs_reserve_new_blocks
+80546014 T __traceiter_f2fs_submit_page_bio
+80546064 T __traceiter_f2fs_submit_page_write
+805460b4 T __traceiter_f2fs_prepare_write_bio
+8054610c T __traceiter_f2fs_prepare_read_bio
+80546164 T __traceiter_f2fs_submit_read_bio
+805461bc T __traceiter_f2fs_submit_write_bio
+80546214 T __traceiter_f2fs_write_begin
+8054627c T __traceiter_f2fs_write_end
+805462e8 T __traceiter_f2fs_writepage
+80546338 T __traceiter_f2fs_do_write_data_page
+80546388 T __traceiter_f2fs_readpage
+805463d8 T __traceiter_f2fs_set_page_dirty
+80546428 T __traceiter_f2fs_vm_page_mkwrite
+80546478 T __traceiter_f2fs_replace_atomic_write_block
+805464ec T __traceiter_f2fs_filemap_fault
+80546544 T __traceiter_f2fs_writepages
+8054659c T __traceiter_f2fs_readpages
+805465f4 T __traceiter_f2fs_write_checkpoint
+8054664c T __traceiter_f2fs_queue_discard
+805466a4 T __traceiter_f2fs_issue_discard
+805466fc T __traceiter_f2fs_remove_discard
+80546754 T __traceiter_f2fs_issue_reset_zone
+805467a4 T __traceiter_f2fs_issue_flush
+8054680c T __traceiter_f2fs_lookup_extent_tree_start
+80546864 T __traceiter_f2fs_lookup_read_extent_tree_end
+805468bc T __traceiter_f2fs_update_read_extent_tree_range
+8054692c T __traceiter_f2fs_shrink_extent_tree
+80546994 T __traceiter_f2fs_destroy_extent_tree
+805469ec T __traceiter_f2fs_sync_dirty_inodes_enter
+80546a4c T __traceiter_f2fs_sync_dirty_inodes_exit
+80546aac T __traceiter_f2fs_shutdown
+80546b04 T __traceiter_f2fs_compress_pages_start
+80546b6c T __traceiter_f2fs_decompress_pages_start
+80546bd4 T __traceiter_f2fs_compress_pages_end
+80546c3c T __traceiter_f2fs_decompress_pages_end
+80546ca4 T __traceiter_f2fs_iostat
+80546cf4 T __traceiter_f2fs_iostat_latency
+80546d44 T __traceiter_f2fs_bmap
+80546dac T __traceiter_f2fs_fiemap
+80546e30 T __traceiter_f2fs_dataread_start
+80546ea0 T __traceiter_f2fs_dataread_end
+80546f08 T __traceiter_f2fs_datawrite_start
+80546f78 T __traceiter_f2fs_datawrite_end
+80546fe0 t f2fs_get_dquots
+80546ff0 t f2fs_get_reserved_space
+80547000 t f2fs_get_projid
+80547018 t f2fs_get_dummy_policy
+8054702c t f2fs_has_stable_inodes
+8054703c t f2fs_get_ino_and_lblk_bits
+80547054 t perf_trace_f2fs__inode
+80547164 t perf_trace_f2fs__inode_exit
+8054724c t perf_trace_f2fs_sync_file_exit
+80547348 t perf_trace_f2fs_sync_fs
+80547434 t perf_trace_f2fs_truncate_data_blocks_range
+80547530 t perf_trace_f2fs__truncate_op
+80547630 t perf_trace_f2fs__truncate_node
+80547724 t perf_trace_f2fs_truncate_partial_nodes
+80547834 t perf_trace_f2fs_file_write_iter
+80547934 t perf_trace_f2fs_map_blocks
+80547a6c t perf_trace_f2fs_background_gc
+80547b5c t perf_trace_f2fs_gc_begin
+80547c84 t perf_trace_f2fs_gc_end
+80547dac t perf_trace_f2fs_get_victim
+80547ee0 t perf_trace_f2fs_readdir
+80547fe0 t perf_trace_f2fs_fallocate
+805480f0 t perf_trace_f2fs_direct_IO_enter
+8054820c t perf_trace_f2fs_direct_IO_exit
+80548314 t perf_trace_f2fs_reserve_new_blocks
+80548408 t perf_trace_f2fs__bio
+8054852c t perf_trace_f2fs_write_begin
+80548624 t perf_trace_f2fs_write_end
+80548724 t perf_trace_f2fs_replace_atomic_write_block
+8054883c t perf_trace_f2fs_filemap_fault
+80548930 t perf_trace_f2fs_writepages
+80548abc t perf_trace_f2fs_readpages
+80548bb0 t perf_trace_f2fs_discard
+80548c98 t perf_trace_f2fs_issue_reset_zone
+80548d78 t perf_trace_f2fs_issue_flush
+80548e68 t perf_trace_f2fs_lookup_extent_tree_start
+80548f5c t perf_trace_f2fs_lookup_read_extent_tree_end
+8054906c t perf_trace_f2fs_update_read_extent_tree_range
+80549170 t perf_trace_f2fs_shrink_extent_tree
+80549264 t perf_trace_f2fs_destroy_extent_tree
+80549358 t perf_trace_f2fs_sync_dirty_inodes
+80549440 t perf_trace_f2fs_shutdown
+8054952c t perf_trace_f2fs_zip_start
+80549630 t perf_trace_f2fs_zip_end
+8054972c t perf_trace_f2fs_iostat
+805498dc t perf_trace_f2fs_iostat_latency
+80549a94 t perf_trace_f2fs_bmap
+80549b8c t perf_trace_f2fs_fiemap
+80549c9c t perf_trace_f2fs__rw_end
+80549d88 t trace_event_raw_event_f2fs__inode
+80549e4c t trace_event_raw_event_f2fs__inode_exit
+80549ee8 t trace_event_raw_event_f2fs_sync_file_exit
+80549f94 t trace_event_raw_event_f2fs_sync_fs
+8054a034 t trace_event_raw_event_f2fs_truncate_data_blocks_range
+8054a0e0 t trace_event_raw_event_f2fs__truncate_op
+8054a190 t trace_event_raw_event_f2fs__truncate_node
+8054a234 t trace_event_raw_event_f2fs_truncate_partial_nodes
+8054a2f4 t trace_event_raw_event_f2fs_file_write_iter
+8054a3a4 t trace_event_raw_event_f2fs_map_blocks
+8054a48c t trace_event_raw_event_f2fs_background_gc
+8054a52c t trace_event_raw_event_f2fs_gc_begin
+8054a604 t trace_event_raw_event_f2fs_gc_end
+8054a6dc t trace_event_raw_event_f2fs_get_victim
+8054a7b8 t trace_event_raw_event_f2fs_readdir
+8054a868 t trace_event_raw_event_f2fs_fallocate
+8054a92c t trace_event_raw_event_f2fs_direct_IO_enter
+8054a9ec t trace_event_raw_event_f2fs_direct_IO_exit
+8054aaa4 t trace_event_raw_event_f2fs_reserve_new_blocks
+8054ab48 t trace_event_raw_event_f2fs__bio
+8054ac14 t trace_event_raw_event_f2fs_write_begin
+8054acbc t trace_event_raw_event_f2fs_write_end
+8054ad6c t trace_event_raw_event_f2fs_replace_atomic_write_block
+8054ae2c t trace_event_raw_event_f2fs_filemap_fault
+8054aed0 t trace_event_raw_event_f2fs_writepages
+8054b004 t trace_event_raw_event_f2fs_readpages
+8054b0a8 t trace_event_raw_event_f2fs_discard
+8054b140 t trace_event_raw_event_f2fs_issue_reset_zone
+8054b1d0 t trace_event_raw_event_f2fs_issue_flush
+8054b270 t trace_event_raw_event_f2fs_lookup_extent_tree_start
+8054b314 t trace_event_raw_event_f2fs_lookup_read_extent_tree_end
+8054b3cc t trace_event_raw_event_f2fs_update_read_extent_tree_range
+8054b480 t trace_event_raw_event_f2fs_shrink_extent_tree
+8054b524 t trace_event_raw_event_f2fs_destroy_extent_tree
+8054b5c8 t trace_event_raw_event_f2fs_sync_dirty_inodes
+8054b660 t trace_event_raw_event_f2fs_shutdown
+8054b6fc t trace_event_raw_event_f2fs_zip_start
+8054b7a4 t trace_event_raw_event_f2fs_zip_end
+8054b850 t trace_event_raw_event_f2fs_iostat
+8054b9b8 t trace_event_raw_event_f2fs_iostat_latency
+8054bb20 t trace_event_raw_event_f2fs_bmap
+8054bbc8 t trace_event_raw_event_f2fs_fiemap
+8054bc88 t trace_event_raw_event_f2fs__rw_end
+8054bd24 t trace_raw_output_f2fs__inode
+8054bdb8 t trace_raw_output_f2fs_sync_fs
+8054be3c t trace_raw_output_f2fs__inode_exit
+8054bea8 t trace_raw_output_f2fs_unlink_enter
+8054bf28 t trace_raw_output_f2fs_truncate_data_blocks_range
+8054bfa4 t trace_raw_output_f2fs__truncate_op
+8054c020 t trace_raw_output_f2fs__truncate_node
+8054c09c t trace_raw_output_f2fs_truncate_partial_nodes
+8054c128 t trace_raw_output_f2fs_file_write_iter
+8054c1a4 t trace_raw_output_f2fs_map_blocks
+8054c268 t trace_raw_output_f2fs_background_gc
+8054c2dc t trace_raw_output_f2fs_gc_end
+8054c388 t trace_raw_output_f2fs_lookup_start
+8054c400 t trace_raw_output_f2fs_lookup_end
+8054c480 t trace_raw_output_f2fs_readdir
+8054c4fc t trace_raw_output_f2fs_fallocate
+8054c590 t trace_raw_output_f2fs_direct_IO_enter
+8054c61c t trace_raw_output_f2fs_direct_IO_exit
+8054c6a0 t trace_raw_output_f2fs_reserve_new_blocks
+8054c714 t trace_raw_output_f2fs_write_begin
+8054c788 t trace_raw_output_f2fs_write_end
+8054c804 t trace_raw_output_f2fs_replace_atomic_write_block
+8054c89c t trace_raw_output_f2fs_filemap_fault
+8054c910 t trace_raw_output_f2fs_readpages
+8054c984 t trace_raw_output_f2fs_discard
+8054c9fc t trace_raw_output_f2fs_issue_reset_zone
+8054ca68 t trace_raw_output_f2fs_issue_flush
+8054cb0c t trace_raw_output_f2fs_lookup_extent_tree_start
+8054cb98 t trace_raw_output_f2fs_lookup_read_extent_tree_end
+8054cc1c t trace_raw_output_f2fs_update_read_extent_tree_range
+8054cca0 t trace_raw_output_f2fs_shrink_extent_tree
+8054cd2c t trace_raw_output_f2fs_destroy_extent_tree
+8054cdb8 t trace_raw_output_f2fs_zip_end
+8054ce34 t trace_raw_output_f2fs_iostat
+8054cf68 t trace_raw_output_f2fs_iostat_latency
+8054d09c t trace_raw_output_f2fs_bmap
+8054d110 t trace_raw_output_f2fs_fiemap
+8054d19c t trace_raw_output_f2fs__rw_start
+8054d228 t trace_raw_output_f2fs__rw_end
+8054d28c t trace_raw_output_f2fs_sync_file_exit
+8054d314 t trace_raw_output_f2fs_gc_begin
+8054d3e4 t trace_raw_output_f2fs_get_victim
+8054d4dc t trace_raw_output_f2fs__page
+8054d590 t trace_raw_output_f2fs_writepages
+8054d68c t trace_raw_output_f2fs_sync_dirty_inodes
+8054d708 t trace_raw_output_f2fs_shutdown
+8054d784 t trace_raw_output_f2fs_zip_start
+8054d808 t perf_trace_f2fs_unlink_enter
+8054d974 t trace_event_raw_event_f2fs_unlink_enter
+8054da64 t perf_trace_f2fs_lookup_start
+8054dbc0 t trace_event_raw_event_f2fs_lookup_start
+8054dca8 t perf_trace_f2fs_lookup_end
+8054de0c t trace_event_raw_event_f2fs_lookup_end
+8054defc t perf_trace_f2fs_write_checkpoint
+8054e040 t trace_event_raw_event_f2fs_write_checkpoint
+8054e118 t trace_raw_output_f2fs__submit_page_bio
+8054e234 t trace_raw_output_f2fs__bio
+8054e30c t trace_raw_output_f2fs_write_checkpoint
+8054e394 t __bpf_trace_f2fs__inode
+8054e3a0 t __bpf_trace_f2fs_sync_file_exit
+8054e3dc t __bpf_trace_f2fs_truncate_data_blocks_range
+8054e418 t __bpf_trace_f2fs_truncate_partial_nodes
+8054e454 t __bpf_trace_f2fs_file_write_iter
+8054e490 t __bpf_trace_f2fs_background_gc
+8054e4cc t __bpf_trace_f2fs_lookup_end
+8054e508 t __bpf_trace_f2fs_readdir
+8054e540 t __bpf_trace_f2fs_direct_IO_enter
+8054e57c t __bpf_trace_f2fs_reserve_new_blocks
+8054e5b4 t __bpf_trace_f2fs_write_end
+8054e5f0 t __bpf_trace_f2fs_issue_flush
+8054e62c t __bpf_trace_f2fs_shrink_extent_tree
+8054e668 t __bpf_trace_f2fs_zip_start
+8054e6a4 t __bpf_trace_f2fs_zip_end
+8054e6e0 t __bpf_trace_f2fs_sync_fs
+8054e700 t __bpf_trace_f2fs__inode_exit
+8054e720 t __bpf_trace_f2fs_unlink_enter
+8054e740 t __bpf_trace_f2fs__truncate_op
+8054e760 t __bpf_trace_f2fs__submit_page_bio
+8054e780 t __bpf_trace_f2fs__page
+8054e7a0 t __bpf_trace_f2fs_issue_reset_zone
+8054e7c0 t __bpf_trace_f2fs_iostat
+8054e7e0 t __bpf_trace_f2fs_iostat_latency
+8054e800 t __bpf_trace_f2fs__truncate_node
+8054e830 t __bpf_trace_f2fs_lookup_start
+8054e860 t __bpf_trace_f2fs__bio
+8054e890 t __bpf_trace_f2fs_write_begin
+8054e8c0 t __bpf_trace_f2fs_filemap_fault
+8054e8f0 t __bpf_trace_f2fs_writepages
+8054e920 t __bpf_trace_f2fs_readpages
+8054e950 t __bpf_trace_f2fs_write_checkpoint
+8054e980 t __bpf_trace_f2fs_discard
+8054e9b0 t __bpf_trace_f2fs_lookup_extent_tree_start
+8054e9e0 t __bpf_trace_f2fs_destroy_extent_tree
+8054e9e4 t __bpf_trace_f2fs_lookup_read_extent_tree_end
+8054ea14 t __bpf_trace_f2fs_sync_dirty_inodes
+8054ea40 t __bpf_trace_f2fs_shutdown
+8054ea70 t __bpf_trace_f2fs_bmap
+8054ea98 t __bpf_trace_f2fs__rw_end
+8054eac8 t __bpf_trace_f2fs_map_blocks
+8054eb10 t __bpf_trace_f2fs_fallocate
+8054eb54 t __bpf_trace_f2fs_direct_IO_exit
+8054eb9c t __bpf_trace_f2fs_update_read_extent_tree_range
+8054ebe4 t __bpf_trace_f2fs_gc_begin
+8054ec6c t __bpf_trace_f2fs_gc_end
+8054ecf0 t __bpf_trace_f2fs_get_victim
+8054ed50 t __bpf_trace_f2fs_replace_atomic_write_block
+8054eda4 t __bpf_trace_f2fs_fiemap
+8054edf0 t __bpf_trace_f2fs__rw_start
+8054ee44 t f2fs_unfreeze
+8054ee68 T f2fs_sync_fs
+8054ef30 t __f2fs_commit_super
+8054efd8 t kill_f2fs_super
+8054f0bc t f2fs_mount
+8054f0e4 t f2fs_fh_to_parent
+8054f10c t f2fs_nfs_get_inode
+8054f188 t f2fs_fh_to_dentry
+8054f1b0 t f2fs_set_context
+8054f21c t f2fs_get_context
+8054f254 t f2fs_quota_write
+8054f474 t f2fs_statfs
+8054f7b8 t f2fs_free_inode
+8054f7e4 t f2fs_dquot_commit_info
+8054f81c t f2fs_dquot_release
+8054f858 t f2fs_dquot_acquire
+8054f8ac t f2fs_dquot_commit
+8054f900 t f2fs_alloc_inode
+8054f9c0 t destroy_device_list
+8054fa14 T f2fs_quota_sync
+8054fbf4 t __f2fs_quota_off
+8054fcbc t f2fs_freeze
+8054fd30 t perf_trace_f2fs__rw_start
+8054ff34 t f2fs_get_devices
+8054ffc4 t trace_event_raw_event_f2fs__rw_start
+80550168 t f2fs_dquot_mark_dquot_dirty
+805501d0 t f2fs_quota_off
+80550234 t default_options
+805503a4 t f2fs_show_options
+80550bd0 t trace_event_raw_event_f2fs__submit_page_bio
+80550d10 t perf_trace_f2fs__submit_page_bio
+80550ea4 t trace_event_raw_event_f2fs__page
+8055104c t f2fs_drop_inode
+80551478 t perf_trace_f2fs__page
+80551674 t f2fs_quota_read
+80551b20 t f2fs_quota_on
+80551bdc t f2fs_set_qf_name
+80551d14 t f2fs_clear_qf_name
+80551d6c t parse_options
+80552ca4 t f2fs_disable_checkpoint
+80552eb4 t f2fs_enable_checkpoint
+80552f60 t f2fs_enable_quotas
+8055310c T f2fs_inode_dirtied
+805531e0 t f2fs_dirty_inode
+8055324c T f2fs_inode_synced
+8055330c T f2fs_dquot_initialize
+80553318 T f2fs_enable_quota_files
+805533fc T f2fs_quota_off_umount
+80553484 t f2fs_put_super
+80553740 T max_file_blocks
+805537b0 T f2fs_sanity_check_ckpt
+80553ba0 T f2fs_commit_super
+80553d64 t f2fs_fill_super
+805558f4 t f2fs_remount
+80556280 T f2fs_handle_stop
+805562f0 T f2fs_save_errors
+80556364 T f2fs_handle_error
+80556438 t support_inline_data
+805564cc T f2fs_may_inline_data
+8055652c T f2fs_sanity_check_inline_data
+8055658c T f2fs_may_inline_dentry
+805565c0 T f2fs_do_read_inline_data
+805567fc T f2fs_truncate_inline_inode
+805568e4 t f2fs_move_inline_dirents
+80557020 t f2fs_move_rehashed_dirents
+805575ec T f2fs_read_inline_data
+80557908 T f2fs_convert_inline_page
+805580b8 T f2fs_convert_inline_inode
+80558484 T f2fs_write_inline_data
+8055891c T f2fs_recover_inline_data
+80558d3c T f2fs_find_in_inline_dir
+80558edc T f2fs_make_empty_inline_dir
+805590c8 T f2fs_try_convert_inline_dir
+805592e8 T f2fs_add_inline_entry
+80559720 T f2fs_delete_inline_entry
+805599c4 T f2fs_empty_inline_dir
+80559b58 T f2fs_read_inline_dir
+80559d58 T f2fs_inline_data_fiemap
+8055a070 t __remove_ino_entry
+8055a13c t __add_ino_entry
+8055a39c t __f2fs_write_meta_page
+8055a564 t f2fs_write_meta_page
+8055a574 t f2fs_checkpoint_chksum
+8055a63c t f2fs_dirty_meta_folio
+8055a780 t __get_meta_page
+8055abe4 t get_checkpoint_version
+8055ae78 t validate_checkpoint
+8055b1e0 T f2fs_stop_checkpoint
+8055b240 T f2fs_grab_meta_page
+8055b2cc T f2fs_get_meta_page
+8055b2dc T f2fs_get_meta_page_retry
+8055b364 T f2fs_get_tmp_page
+8055b374 T f2fs_is_valid_blkaddr
+8055b658 T f2fs_ra_meta_pages
+8055baf8 T f2fs_ra_meta_pages_cond
+8055bbdc T f2fs_sync_meta_pages
+8055be08 t f2fs_write_meta_pages
+8055bf74 T f2fs_add_ino_entry
+8055bf88 T f2fs_remove_ino_entry
+8055bf94 T f2fs_exist_written_data
+8055bff0 T f2fs_release_ino_entry
+8055c0cc T f2fs_set_dirty_device
+8055c0d8 T f2fs_is_dirty_device
+8055c158 T f2fs_acquire_orphan_inode
+8055c1ac T f2fs_release_orphan_inode
+8055c220 T f2fs_add_orphan_inode
+8055c254 T f2fs_remove_orphan_inode
+8055c264 T f2fs_recover_orphan_inodes
+8055c75c T f2fs_get_valid_checkpoint
+8055cefc T f2fs_update_dirty_folio
+8055d110 T f2fs_remove_dirty_inode
+8055d24c T f2fs_sync_dirty_inodes
+8055d4b0 T f2fs_sync_inode_meta
+8055d590 T f2fs_wait_on_all_pages
+8055d69c T f2fs_get_sectors_written
+8055d7c4 T f2fs_write_checkpoint
+8055ecd8 t __write_checkpoint_sync
+8055ed6c t __checkpoint_and_complete_reqs
+8055efa8 t issue_checkpoint_thread
+8055f088 T f2fs_init_ino_entry_info
+8055f0f0 T f2fs_destroy_checkpoint_caches
+8055f118 T f2fs_issue_checkpoint
+8055f2b0 T f2fs_start_ckpt_thread
+8055f348 T f2fs_flush_ckpt_thread
+8055f38c T f2fs_stop_ckpt_thread
+8055f3c4 T f2fs_init_ckpt_req_control
+8055f410 t update_fs_metadata
+8055f4f0 t update_sb_metadata
+8055f598 t check_valid_map
+8055f600 t f2fs_unpin_all_sections
+8055f66c t put_gc_inode
+8055f6ec t f2fs_gc_pinned_control.part.2
+8055f760 t add_gc_inode
+8055f814 t f2fs_start_bidx_of_node.part.4
+8055f8d8 t move_data_page
+8055fd6c t get_victim_by_default
+80561420 t ra_data_block
+80561a4c t move_data_block
+805625f0 t do_garbage_collect
+80563af8 t free_segment_range
+80563db8 T f2fs_start_gc_thread
+80563ee0 T f2fs_stop_gc_thread
+80563f30 T f2fs_start_bidx_of_node
+80563f44 T f2fs_gc
+805649f0 t gc_thread_func
+80565178 T f2fs_destroy_garbage_collection_cache
+80565190 T f2fs_build_gc_manager
+805652ac T f2fs_resize_fs
+8056579c t __set_data_blkaddr
+8056582c t page_is_mergeable
+805658d0 t f2fs_dirty_data_folio
+805659a0 t zero_user_segments.constprop.36
+80565a7c t f2fs_swap_deactivate
+80565acc t __read_io_type
+80565b54 t __is_cp_guaranteed
+80565bec t __has_merged_page.part.2
+80565d38 t f2fs_finish_read_bio.constprop.23
+80565ec8 t f2fs_read_end_io
+80566048 t f2fs_post_read_work
+80566078 t f2fs_put_page
+80566158 T f2fs_invalidate_folio
+80566418 T f2fs_release_folio
+805665c4 t f2fs_write_end
+80566910 t f2fs_write_end_io
+80566cb4 t __submit_bio
+80567050 t __submit_merged_bio
+80567128 t __submit_merged_write_cond
+80567288 t __find_data_block
+805674bc T f2fs_destroy_bioset
+805674d0 T f2fs_target_device
+80567544 t __bio_alloc
+8056767c t f2fs_grab_read_bio.constprop.21
+805677ac t f2fs_submit_page_read
+8056789c T f2fs_target_device_index
+805678e8 T f2fs_submit_bio
+805678f4 T f2fs_init_write_merge_io
+80567a10 T f2fs_submit_merged_write
+80567a44 T f2fs_submit_merged_write_cond
+80567a6c T f2fs_flush_merged_writes
+80567ae4 T f2fs_submit_page_bio
+80567c88 T f2fs_submit_merged_ipu_write
+80567e9c T f2fs_merge_page_bio
+8056860c T f2fs_submit_page_write
+80568bdc T f2fs_set_data_blkaddr
+80568c20 t __allocate_data_block
+8056905c T f2fs_update_data_blkaddr
+80569080 T f2fs_reserve_new_blocks
+8056950c T f2fs_reserve_new_block
+80569534 T f2fs_reserve_block
+80569704 T f2fs_get_block
+80569794 T f2fs_get_read_data_page
+80569af8 T f2fs_find_data_page
+80569c78 T f2fs_get_lock_data_page
+80569ef8 T f2fs_get_new_data_page
+8056a5d8 T f2fs_do_map_lock
+8056a608 T f2fs_map_blocks
+8056b454 t f2fs_swap_activate
+8056bd1c t f2fs_bmap
+8056be6c t f2fs_mpage_readpages
+8056c4e4 t f2fs_readahead
+8056c588 t f2fs_read_data_folio
+8056c67c t f2fs_iomap_begin
+8056c938 T f2fs_overwrite_io
+8056ca50 T f2fs_fiemap
+8056d36c T f2fs_encrypt_one_page
+8056d598 T f2fs_should_update_inplace
+8056d7a0 T f2fs_should_update_outplace
+8056d8a8 T f2fs_do_write_data_page
+8056e0c8 T f2fs_write_single_data_page
+8056e908 t f2fs_write_cache_pages
+8056eda0 t f2fs_write_data_pages
+8056f0a8 t f2fs_write_data_page
+8056f0e8 T f2fs_write_failed
+8056f1b0 t f2fs_write_begin
+80570168 T f2fs_clear_page_cache_dirty_tag
+805701e4 T f2fs_destroy_post_read_processing
+8057020c T f2fs_init_post_read_wq
+80570268 T f2fs_destroy_post_read_wq
+80570280 T f2fs_destroy_bio_entry_cache
+80570298 t __del_from_nat_cache
+805702e8 t __remove_free_nid
+8057037c t remove_free_nid
+8057040c t __init_nat_entry
+805704e8 t __set_nat_cache_dirty
+805706d8 t __move_free_nid
+80570790 t __lookup_nat_cache
+80570820 t f2fs_match_ino
+805708a0 t __alloc_nat_entry.constprop.27
+80570914 t set_node_addr
+80570c08 t get_node_path
+80570e50 t clear_node_page_dirty
+80570f04 t f2fs_dirty_node_folio
+80571048 t __update_nat_bits
+805710c8 t update_free_nid_bitmap
+805711b0 t last_fsync_dnode
+80571550 t flush_inline_data
+80571774 T f2fs_check_nid_range
+805717e8 t add_free_nid
+805719bc t scan_curseg_cache
+80571a50 t remove_nats_in_journal
+80571bd4 T f2fs_available_free_memory
+80571e08 T f2fs_in_warm_node_list
+80571ee8 T f2fs_init_fsync_node_info
+80571f10 T f2fs_del_fsync_node_entry
+80572018 T f2fs_reset_fsync_node_info
+8057204c T f2fs_need_dentry_mark
+805720a0 T f2fs_is_checkpointed_node
+805720ec T f2fs_need_inode_block_update
+80572150 T f2fs_try_to_free_nats
+80572248 T f2fs_get_node_info
+805726dc t truncate_node
+80572a64 t read_node_page
+80572bec t __write_node_page
+80573210 t f2fs_write_node_page
+80573248 T f2fs_get_next_page_offset
+805733f0 T f2fs_new_node_page
+805739b0 T f2fs_new_inode_page
+80573a1c T f2fs_ra_node_page
+80573b5c t f2fs_ra_node_pages
+80573c5c t __get_node_page
+80574064 t truncate_dnode
+805740dc T f2fs_truncate_xattr_node
+8057426c t truncate_partial_nodes
+80574750 t truncate_nodes
+80574c18 T f2fs_truncate_inode_blocks
+8057509c T f2fs_get_node_page
+805750b0 T f2fs_get_node_page_ra
+80575150 T f2fs_move_node_page
+805752a4 T f2fs_fsync_node_pages
+80575a34 T f2fs_flush_inline_data
+80575cf8 T f2fs_sync_node_pages
+805763e8 t f2fs_write_node_pages
+805765dc T f2fs_wait_on_node_pages_writeback
+80576740 T f2fs_nat_bitmap_enabled
+805767b4 T f2fs_build_free_nids
+80576d28 T f2fs_alloc_nid
+80576e68 T f2fs_alloc_nid_done
+80576f04 T f2fs_alloc_nid_failed
+80577000 T f2fs_get_dnode_of_data
+805777b4 T f2fs_remove_inode_page
+80577b5c T f2fs_try_to_free_nids
+80577cd0 T f2fs_recover_inline_xattr
+80577f78 T f2fs_recover_xattr_data
+805782f0 T f2fs_recover_inode_page
+805787f0 T f2fs_restore_node_summary
+80578a3c T f2fs_enable_nat_bits
+80578acc T f2fs_flush_nat_entries
+80579418 T f2fs_build_node_manager
+805799fc T f2fs_destroy_node_manager
+80579d88 T f2fs_destroy_node_manager_caches
+80579dc0 t __mark_sit_entry_dirty
+80579e0c t update_sit_entry
+8057a198 t f2fs_put_page
+8057a278 t __submit_flush_wait
+8057a2fc t __remove_discard_cmd
+8057a508 t __drop_discard_cmd
+8057a5d0 t f2fs_submit_discard_endio
+8057a660 t __wait_one_discard_bio
+8057a710 t __wait_discard_cmd_range
+8057a848 t __add_sum_entry
+8057a88c t get_random_u32_below
+8057a890 t submit_flush_wait
+8057a918 t __wait_all_discard_cmd.part.7
+8057a9e8 t f2fs_update_device_state.part.8
+8057aacc t __locate_dirty_segment
+8057ad34 t issue_flush_thread
+8057aeac t __insert_discard_tree.constprop.15
+8057b0a0 t __update_discard_tree_range
+8057b438 t __submit_discard_cmd
+8057b7d8 t __issue_discard_cmd_range.constprop.12
+8057baa0 t __queue_discard_cmd
+8057bb8c t f2fs_issue_discard
+8057bd3c t add_sit_entry
+8057be88 t __issue_discard_cmd
+8057c450 t reset_curseg
+8057c538 t __find_rev_next_zero_bit
+8057c634 t __next_free_blkoff
+8057c698 t get_ssr_segment
+8057c91c t __remove_dirty_segment
+8057cb28 t locate_dirty_segment
+8057ccb8 t __allocate_new_segment
+8057ce08 t __get_segment_type
+8057d160 t add_discard_addrs
+8057d5a0 t __f2fs_restore_inmem_curseg
+8057d6b4 t write_current_sum_page
+8057d858 t issue_discard_thread
+8057dcb0 t update_segment_mtime
+8057ded0 T f2fs_need_SSR
+8057e038 T f2fs_abort_atomic_write
+8057e19c T f2fs_balance_fs_bg
+8057e4ac T f2fs_balance_fs
+8057e89c T f2fs_issue_flush
+8057eab0 T f2fs_create_flush_cmd_control
+8057ebc8 T f2fs_destroy_flush_cmd_control
+8057ec24 T f2fs_flush_device_cache
+8057ed4c T f2fs_dirty_to_prefree
+8057ee54 T f2fs_get_unusable_blocks
+8057ef4c T f2fs_disable_cp_again
+8057efdc T f2fs_drop_discard_cmd
+8057efe8 T f2fs_stop_discard_thread
+8057f018 T f2fs_issue_discard_timeout
+8057f0e4 T f2fs_release_discard_addrs
+8057f158 T f2fs_clear_prefree_segments
+8057f824 T f2fs_start_discard_thread
+8057f914 T f2fs_invalidate_blocks
+8057f9f0 T f2fs_is_checkpointed_data
+8057faa8 T f2fs_npages_for_summary_flush
+8057fb30 T f2fs_get_sum_page
+8057fb60 T f2fs_update_meta_page
+8057fc9c t new_curseg
+805801bc t __f2fs_save_inmem_curseg
+80580324 t change_curseg.constprop.17
+8058058c t get_atssr_segment.constprop.13
+80580630 t allocate_segment_by_default
+8058075c T f2fs_segment_has_free_slot
+80580788 T f2fs_init_inmem_curseg
+80580824 T f2fs_save_inmem_curseg
+80580858 T f2fs_restore_inmem_curseg
+8058088c T f2fs_allocate_segment_for_resize
+805809d8 T f2fs_allocate_new_section
+80580a40 T f2fs_allocate_new_segments
+80580ab0 T f2fs_exist_trim_candidates
+80580b54 T f2fs_trim_fs
+80580f5c T f2fs_rw_hint_to_seg_type
+80580f84 T f2fs_allocate_data_block
+8058188c t do_write_page
+805819c0 T f2fs_update_device_state
+805819d8 T f2fs_do_write_meta_page
+80581b84 T f2fs_do_write_node_page
+80581bfc T f2fs_outplace_write_data
+80581cc0 T f2fs_inplace_write_data
+80581ea4 T f2fs_do_replace_block
+80582348 T f2fs_replace_block
+805823d0 t __replace_atomic_write_block
+80582c04 T f2fs_commit_atomic_write
+80583468 T f2fs_wait_on_page_writeback
+8058357c T f2fs_wait_on_block_writeback
+805836c8 T f2fs_wait_on_block_writeback_range
+80583760 T f2fs_write_data_summaries
+80583b58 T f2fs_write_node_summaries
+80583b9c T f2fs_lookup_journal_in_cursum
+80583c7c T f2fs_flush_sit_entries
+80584ad4 T f2fs_fix_curseg_write_pointer
+80584ae4 T f2fs_check_write_pointer
+80584af4 T f2fs_usable_blks_in_seg
+80584b14 T f2fs_usable_segs_in_sec
+80584b40 T f2fs_build_segment_manager
+80586da8 T f2fs_destroy_segment_manager
+80586fac T f2fs_destroy_segment_manager_caches
+80586fe4 t del_fsync_inode
+80587044 t add_fsync_inode
+80587104 t recover_data
+805891b8 T f2fs_space_for_roll_forward
+8058925c T f2fs_recover_fsync_data
+80589e68 T f2fs_destroy_recovery_cache
+80589e80 T f2fs_shrink_count
+80589f5c T f2fs_shrink_scan
+8058a128 T f2fs_join_shrinker
+8058a188 T f2fs_leave_shrinker
+8058a1f4 t __may_read_extent_tree
+8058a258 t __attach_extent_node
+8058a324 t __detach_extent_node
+8058a3cc t __release_extent_node
+8058a470 t __free_extent_tree
+8058a4c4 t f2fs_lookup_rb_tree.part.2
+8058a508 t __destroy_extent_node.constprop.5
+8058a574 t __grab_extent_tree.constprop.10
+8058a6ac T sanity_check_extent_cache
+8058a774 T f2fs_lookup_rb_tree
+8058a7b0 T f2fs_lookup_rb_tree_for_insert
+8058a850 t __insert_extent_tree
+8058a994 T f2fs_lookup_rb_tree_ret
+8058ab1c t __update_extent_tree_range.constprop.8
+8058b1dc T f2fs_check_rb_tree_consistence
+8058b1ec T f2fs_init_read_extent_tree
+8058b3e0 T f2fs_init_extent_tree
+8058b408 T f2fs_lookup_read_extent_cache
+8058b70c T f2fs_update_read_extent_cache
+8058b7f8 T f2fs_update_read_extent_cache_range
+8058b880 T f2fs_shrink_read_extent_tree
+8058bc00 T f2fs_destroy_extent_node
+8058bc0c T f2fs_drop_extent_tree
+8058bcac T f2fs_destroy_extent_tree
+8058be20 T f2fs_init_extent_cache_info
+8058be88 T f2fs_destroy_extent_cache
+8058beb0 t f2fs_attr_show
+8058bee0 t f2fs_attr_store
+8058bf1c t f2fs_stat_attr_show
+8058bf48 t f2fs_stat_attr_store
+8058bf80 t f2fs_sb_feat_attr_show
+8058bfb0 t f2fs_feature_show
+8058bfe4 t cp_status_show
+8058c004 t sb_status_show
+8058c020 t moved_blocks_background_show
+8058c04c t moved_blocks_foreground_show
+8058c088 t mounted_time_sec_show
+8058c0ac t encoding_show
+8058c0dc t current_reserved_blocks_show
+8058c0f8 t ovp_segments_show
+8058c11c t free_segments_show
+8058c144 t dirty_segments_show
+8058c19c t pending_discard_show
+8058c1d8 t victim_bits_seq_show
+8058c2fc t segment_bits_seq_show
+8058c3ec t segment_info_seq_show
+8058c518 t f2fs_feature_list_kobj_release
+8058c528 t f2fs_stat_kobj_release
+8058c538 t f2fs_sb_release
+8058c548 t features_show
+8058caac t main_blkaddr_show
+8058cadc t avg_vblocks_show
+8058cb4c t lifetime_write_kbytes_show
+8058cba8 t unusable_show
+8058cbf0 t __struct_ptr
+8058cc7c t f2fs_sbi_show
+8058cfa4 t f2fs_sb_feature_show
+8058d024 t f2fs_sbi_store
+8058d820 T f2fs_exit_sysfs
+8058d868 T f2fs_register_sysfs
+8058da7c T f2fs_unregister_sysfs
+8058db58 t stat_open
+8058db78 T f2fs_update_sit_info
+8058dda0 t stat_show
+8058f50c T f2fs_build_stats
+8058f684 T f2fs_destroy_stats
+8058f6d8 T f2fs_destroy_root_stats
+8058f700 t f2fs_xattr_user_list
+8058f71c t f2fs_xattr_advise_get
+8058f73c t f2fs_xattr_trusted_list
+8058f74c t f2fs_xattr_advise_set
+8058f7c4 t __find_xattr
+8058f86c t read_inline_xattr
+8058fa64 t read_xattr_block
+8058fbdc t read_all_xattrs
+8058fcc8 t __f2fs_setxattr
+80590760 T f2fs_init_security
+80590788 T f2fs_getxattr
+80590b0c t f2fs_xattr_generic_get
+80590b7c T f2fs_listxattr
+80590de8 T f2fs_setxattr
+805910c0 t f2fs_initxattrs
+80591138 t f2fs_xattr_generic_set
+805911ac T f2fs_init_xattr_caches
+8059124c T f2fs_destroy_xattr_caches
+8059125c t __f2fs_set_acl
+805915f4 t __f2fs_get_acl
+8059186c T f2fs_get_acl
+80591888 T f2fs_set_acl
+805918d8 T f2fs_init_acl
+80591df8 t __record_iostat_latency
+80591f14 t f2fs_record_iostat
+80592038 T iostat_info_seq_show
+805922dc T f2fs_reset_iostat
+80592384 T f2fs_update_iostat
+80592438 T iostat_update_and_unbind_ctx
+80592534 T iostat_alloc_and_bind_ctx
+8059257c T f2fs_destroy_iostat_processing
+805925a4 T f2fs_init_iostat
+805925f8 T f2fs_destroy_iostat
+80592608 t pstore_ftrace_seq_next
+80592650 t pstore_kill_sb
+805926dc t pstore_mount
+805926f4 t pstore_unlink
+805927bc t pstore_show_options
+805927f0 t pstore_ftrace_seq_show
+8059285c t free_pstore_private
+805928a4 t pstore_evict_inode
+805928c4 t pstore_ftrace_seq_stop
+805928d4 t parse_options
+80592980 t pstore_remount
+805929a4 t pstore_get_inode
+80592a24 t psinfo_lock_root
+80592aa0 t pstore_file_open
+80592ae8 t pstore_file_read
+80592b48 t pstore_ftrace_seq_start
+80592bb4 t pstore_file_llseek
+80592bd4 T pstore_put_backend_records
+80592cc0 T pstore_mkfile
+80592f00 T pstore_get_records
+80592f44 t pstore_fill_super
+8059301c t zbufsize_deflate
+8059307c T pstore_type_to_name
+805930e8 T pstore_name_to_type
+8059313c t pstore_dowork
+8059314c t pstore_write_user_compat
+805931c0 t pstore_timer_kick
+80593200 t pstore_timefunc
+80593254 t free_buf_for_compression
+8059329c t allocate_buf_for_compression
+805933d8 T pstore_register
+805935ac T pstore_unregister
+80593688 T pstore_set_kmsg_bytes
+805936a0 T pstore_record_init
+80593718 t pstore_dump
+80593a40 t pstore_console_write
+80593abc T pstore_get_backend_records
+80593d90 t ramoops_pstore_open
+80593db8 t ramoops_pstore_erase
+80593e68 t ramoops_pstore_write_user
+80593ea4 t ramoops_pstore_write
+80594060 t prz_ok
+805940a8 t ramoops_get_next_prz
+80594120 t ramoops_pstore_read
+80594568 t ramoops_parse_dt_u32
+80594634 t ramoops_init_prz.constprop.3
+80594770 t ramoops_free_przs.constprop.4
+80594810 t ramoops_remove
+80594858 t ramoops_init_przs.part.1.constprop.9
+80594b30 t ramoops_probe
+805951b4 t buffer_start_add
+80595238 t buffer_size_add
+805952bc t persistent_ram_decode_rs8
+80595330 t persistent_ram_encode_rs8
+805953b4 t persistent_ram_update_ecc
+80595444 t persistent_ram_update_user
+80595508 T persistent_ram_ecc_string
+80595574 T persistent_ram_save_old
+80595698 T persistent_ram_write
+80595774 T persistent_ram_write_user
+80595848 T persistent_ram_old_size
+80595858 T persistent_ram_old
+80595868 T persistent_ram_free_old
+80595890 T persistent_ram_zap
+805958c8 T persistent_ram_free
+80595984 T persistent_ram_new
+80595ea0 t jhash
+80596010 t sysvipc_proc_release
+8059604c t sysvipc_proc_show
+80596084 t sysvipc_find_ipc
+805960fc t sysvipc_proc_next
+80596164 t sysvipc_proc_stop
+805961b0 t sysvipc_proc_start
+8059621c t sysvipc_proc_open
+8059632c t ipc_kht_remove
+80596620 T ipc_init_ids
+80596690 T ipc_addid
+80596b14 T ipc_rmid
+80596c4c T ipc_set_key_private
+80596c6c T ipc_rcu_getref
+80596cec T ipc_rcu_putref
+80596d48 T ipcperms
+80596e20 T kernel_to_ipc64_perm
+80596ea4 T ipc64_perm_to_ipc_perm
+80596f58 T ipc_obtain_object_idr
+80596f8c T ipc_obtain_object_check
+80596fe4 T ipcget
+805972a0 T ipc_update_perm
+80597320 T ipcctl_obtain_check
+80597404 T ipc_parse_version
+80597428 T ipc_seq_pid_ns
+8059743c T copy_msg
+8059744c T store_msg
+80597504 T free_msg
+80597548 T load_msg
+8059771c t testmsg
+80597790 t msg_rcu_free
+805977b4 t newque
+805978d4 t copy_msqid_to_user
+805979ec t do_msg_fill
+80597a4c t sysvipc_msg_proc_show
+80597b70 t ss_wakeup.constprop.2
+80597c34 t copy_msqid_from_user
+80597d28 t expunge_all
+80597dc4 t freeque
+80597f30 t msgctl_down
+805980b0 t ksys_msgctl
+80598464 t do_msgrcv.constprop.0
+805988d8 T ksys_msgget
+80598938 T __se_sys_msgget
+80598938 T sys_msgget
+80598944 T __se_sys_msgctl
+80598944 T sys_msgctl
+80598954 T ksys_old_msgctl
+80598994 T __se_sys_old_msgctl
+80598994 T sys_old_msgctl
+805989a0 T ksys_msgsnd
+80598e7c T __se_sys_msgsnd
+80598e7c T sys_msgsnd
+80598e88 T ksys_msgrcv
+80598e94 T __se_sys_msgrcv
+80598e94 T sys_msgrcv
+80598ea0 T msg_init_ns
+80598f50 T msg_exit_ns
+80598f98 t sem_more_checks
+80598fb8 t sem_rcu_free
+80598fdc t copy_semid_to_user
+805990b0 t complexmode_enter.part.0
+80599114 t sysvipc_sem_proc_show
+80599260 t lookup_undo
+80599300 t set_semotime
+80599338 t check_qop.constprop.10
+805993b4 t semctl_info.constprop.9
+805994e8 t sem_unlock
+805995cc t copy_semid_from_user
+805996a0 t perform_atomic_semop
+80599a9c t wake_const_ops
+80599bb0 t do_smart_wakeup_zero
+80599cac t update_queue
+80599e44 t do_smart_update
+80599f40 t newary
+8059a15c t freeary
+8059a6e8 t semctl_main
+8059b018 t ksys_semctl
+8059b6d4 T sem_init_ns
+8059b708 T sem_exit_ns
+8059b73c T ksys_semget
+8059b7c4 T __se_sys_semget
+8059b7c4 T sys_semget
+8059b7d0 T __se_sys_semctl
+8059b7d0 T sys_semctl
+8059b7f4 T ksys_old_semctl
+8059b83c T __se_sys_old_semctl
+8059b83c T sys_old_semctl
+8059b848 T __do_semtimedop
+8059c540 t do_semtimedop
+8059c6d4 T ksys_semtimedop
+8059c75c T __se_sys_semtimedop
+8059c75c T sys_semtimedop
+8059c768 T compat_ksys_semtimedop
+8059c7f0 T __se_sys_semtimedop_time32
+8059c7f0 T sys_semtimedop_time32
+8059c7fc T __se_sys_semop
+8059c7fc T sys_semop
+8059c80c T copy_semundo
+8059c8e4 T exit_sem
+8059cde8 t shm_fault
+8059ce08 t shm_may_split
+8059ce34 t shm_pagesize
+8059ce60 t shm_fsync
+8059ce8c t shm_fallocate
+8059cec4 t shm_get_unmapped_area
+8059ceec t shm_more_checks
+8059cf0c t shm_rcu_free
+8059cf30 t shm_destroy
+8059d034 t sysvipc_shm_proc_show
+8059d1ac t shm_release
+8059d1e8 t do_shm_rmid
+8059d274 t shm_try_destroy_orphaned
+8059d2e8 t ksys_shmctl
+8059db2c t __shm_close
+8059dcbc t shm_close
+8059dcf0 t __shm_open
+8059de34 t shm_open
+8059dea0 t shm_mmap
+8059df34 t newseg
+8059e24c T shm_init_ns
+8059e280 T shm_exit_ns
+8059e2b4 T shm_destroy_orphaned
+8059e308 T exit_shm
+8059e4fc T is_file_shm_hugepages
+8059e520 T ksys_shmget
+8059e584 T __se_sys_shmget
+8059e584 T sys_shmget
+8059e590 T __se_sys_shmctl
+8059e590 T sys_shmctl
+8059e5a0 T ksys_old_shmctl
+8059e5e0 T __se_sys_old_shmctl
+8059e5e0 T sys_old_shmctl
+8059e5ec T do_shmat
+8059eac4 T __se_sys_shmat
+8059eac4 T sys_shmat
+8059eb18 T ksys_shmdt
+8059ed88 T __se_sys_shmdt
+8059ed88 T sys_shmdt
+8059ed94 t set_lookup
+8059edb0 t set_is_seen
+8059edd8 t ipc_permissions
+8059ede8 t proc_ipc_sem_dointvec
+8059ee44 t proc_ipc_auto_msgmni
+8059ef28 t proc_ipc_dointvec_minmax_orphans
+8059ef7c T setup_ipc_sysctls
+8059f0d4 T retire_ipc_sysctls
+8059f108 t mqueue_poll_file
+8059f188 t mqueue_get_inode
+8059f484 t mqueue_unlink
+8059f524 t mqueue_read_file
+8059f654 t mqueue_fs_context_free
+8059f678 t msg_insert
+8059f788 t mqueue_get_tree
+8059f7c0 t mqueue_fill_super
+8059f834 t mqueue_free_inode
+8059f850 t mqueue_alloc_inode
+8059f880 t init_once
+8059f890 t wq_sleep.constprop.5
+8059fa40 t do_mq_timedreceive
+8059ff8c t remove_notification
+805a0040 t mqueue_flush_file
+805a00a0 t mqueue_init_fs_context
+805a0208 t mq_create_mount
+805a037c t mqueue_create_attr
+805a0570 t mqueue_create
+805a0588 t mqueue_evict_inode
+805a08f4 t do_mq_timedsend
+805a0e2c T __se_sys_mq_open
+805a0e2c T sys_mq_open
+805a1134 T __se_sys_mq_unlink
+805a1134 T sys_mq_unlink
+805a1254 T __se_sys_mq_timedsend
+805a1254 T sys_mq_timedsend
+805a130c T __se_sys_mq_timedreceive
+805a130c T sys_mq_timedreceive
+805a13c4 T __se_sys_mq_notify
+805a13c4 T sys_mq_notify
+805a187c T __se_sys_mq_getsetattr
+805a187c T sys_mq_getsetattr
+805a1aa4 T __se_sys_mq_timedsend_time32
+805a1aa4 T sys_mq_timedsend_time32
+805a1b5c T __se_sys_mq_timedreceive_time32
+805a1b5c T sys_mq_timedreceive_time32
+805a1c14 T mq_init_ns
+805a1c64 T mq_clear_sbinfo
+805a1c80 T mq_put_mnt
+805a1c90 t ipcns_owner
+805a1ca0 t free_ipc
+805a1d9c t ipcns_get
+805a1e44 T copy_ipcs
+805a207c T free_ipcs
+805a20f8 T put_ipc_ns
+805a2180 t ipcns_install
+805a2234 t ipcns_put
+805a2244 t set_lookup
+805a2260 t set_is_seen
+805a2288 T setup_mq_sysctls
+805a23b8 T retire_mq_sysctls
+805a23ec t key_gc_unused_keys.constprop.1
+805a2550 T key_schedule_gc
+805a25e8 t key_garbage_collector
+805a2a60 T key_schedule_gc_links
+805a2a9c t key_gc_timer_func
+805a2abc T key_gc_keytype
+805a2b44 T key_payload_reserve
+805a2c18 T key_set_timeout
+805a2c80 T key_update
+805a2da4 T key_revoke
+805a2e44 T key_invalidate
+805a2e9c t __key_instantiate_and_link
+805a2ff8 T key_instantiate_and_link
+805a3184 T key_reject_and_link
+805a33cc T register_key_type
+805a3470 T unregister_key_type
+805a34d8 T generic_key_instantiate
+805a3534 T key_put
+805a3598 T key_user_lookup
+805a3738 T key_user_put
+805a3794 T key_alloc
+805a3c68 T key_lookup
+805a3d40 T key_type_lookup
+805a3db8 T key_create_or_update
+805a41a4 T key_type_put
+805a41b8 t keyring_preparse
+805a41d4 t keyring_free_preparse
+805a41e0 t keyring_instantiate
+805a4270 t keyring_get_key_chunk
+805a431c t keyring_get_object_key_chunk
+805a4330 t keyring_read_iterator
+805a437c T restrict_link_reject
+805a438c t keyring_detect_cycle_iterator
+805a43b4 t keyring_gc_check_iterator
+805a441c t keyring_free_object
+805a442c t keyring_read
+805a44c4 t keyring_destroy
+805a456c t keyring_diff_objects
+805a4668 t keyring_compare_object
+805a46c8 t keyring_revoke
+805a470c T keyring_alloc
+805a4794 T key_default_cmp
+805a47b8 t keyring_search_iterator
+805a48b0 T keyring_clear
+805a4930 T keyring_restrict
+805a4afc t keyring_describe
+805a4b70 t __key_unlink_begin.part.1
+805a4b7c T key_unlink
+805a4c1c t keyring_gc_select_iterator
+805a4ce0 T key_free_user_ns
+805a4d3c T key_set_index_key
+805a4f7c t search_nested_keyrings
+805a52ac t keyring_detect_cycle
+805a5348 T key_put_tag
+805a53bc T key_remove_domain
+805a53e4 T keyring_search_rcu
+805a54c0 T keyring_search
+805a559c T find_key_to_update
+805a563c T find_keyring_by_name
+805a57b8 T __key_link_lock
+805a5810 T __key_move_lock
+805a58a8 T __key_link_begin
+805a5958 T __key_link_check_live_key
+805a5980 T __key_link
+805a5a14 T __key_link_end
+805a5a90 T key_link
+805a5b94 T key_move
+805a5da0 T keyring_gc
+805a5e20 T keyring_restriction_gc
+805a5e8c t __keyctl_read_key
+805a5eec t key_get_type_from_user.constprop.5
+805a5f40 t get_instantiation_keyring
+805a6008 t keyctl_change_reqkey_auth
+805a6098 t keyctl_instantiate_key_common
+805a61f4 t keyctl_capabilities.part.4
+805a628c T __se_sys_add_key
+805a628c T sys_add_key
+805a644c T __se_sys_request_key
+805a644c T sys_request_key
+805a65a8 T keyctl_get_keyring_ID
+805a65e8 T keyctl_join_session_keyring
+805a6640 T keyctl_update_key
+805a6724 T keyctl_revoke_key
+805a67b0 T keyctl_invalidate_key
+805a684c T keyctl_keyring_clear
+805a68e4 T keyctl_keyring_link
+805a6968 T keyctl_keyring_unlink
+805a6a0c T keyctl_keyring_move
+805a6ad8 T keyctl_describe_key
+805a6c70 T keyctl_keyring_search
+805a6de4 T keyctl_read_key
+805a6f80 T keyctl_chown_key
+805a730c T keyctl_setperm_key
+805a73c4 T keyctl_instantiate_key
+805a745c T keyctl_instantiate_key_iov
+805a74f0 T keyctl_reject_key
+805a75f0 T keyctl_negate_key
+805a7604 T keyctl_set_reqkey_keyring
+805a76ac T keyctl_set_timeout
+805a7760 T keyctl_assume_authority
+805a77c0 T keyctl_get_security
+805a7920 T keyctl_session_to_parent
+805a7b38 T keyctl_restrict_keyring
+805a7c24 T keyctl_capabilities
+805a7c40 T __se_sys_keyctl
+805a7c40 T sys_keyctl
+805a7ea4 T key_task_permission
+805a7fc4 T key_validate
+805a8020 T lookup_user_key_possessed
+805a803c t install_thread_keyring_to_cred.part.1
+805a80a0 t install_process_keyring_to_cred.part.2
+805a8104 T look_up_user_keyrings
+805a83ac T get_user_session_keyring_rcu
+805a8488 T install_thread_keyring_to_cred
+805a84a8 T install_process_keyring_to_cred
+805a84c8 T install_session_keyring_to_cred
+805a85a4 T key_fsuid_changed
+805a85e4 T key_fsgid_changed
+805a8624 T search_cred_keyrings_rcu
+805a8770 T search_process_keyrings_rcu
+805a8830 T join_session_keyring
+805a8984 T lookup_user_key
+805a8f34 T key_change_session_keyring
+805a9278 T complete_request_key
+805a92c4 T request_key_rcu
+805a9374 t umh_keys_cleanup
+805a9384 t umh_keys_init
+805a939c T wait_for_key_construction
+805a9418 t call_sbin_request_key
+805a9780 T request_key_and_link
+805a9e10 T request_key_tag
+805a9e9c T request_key_with_auxdata
+805a9f04 t request_key_auth_preparse
+805a9f14 t request_key_auth_free_preparse
+805a9f20 t request_key_auth_instantiate
+805a9f40 t request_key_auth_read
+805a9f8c t request_key_auth_describe
+805a9ff8 t request_key_auth_destroy
+805aa024 t request_key_auth_revoke
+805aa048 t free_request_key_auth.part.0
+805aa0b8 t request_key_auth_rcu_disposal
+805aa0cc T request_key_auth_new
+805aa368 T key_get_instantiation_authkey
+805aa440 t logon_vet_description
+805aa46c T user_read
+805aa4a8 T user_preparse
+805aa520 T user_free_preparse
+805aa530 t user_free_payload_rcu
+805aa53c T user_destroy
+805aa54c T user_update
+805aa5dc T user_revoke
+805aa61c T user_describe
+805aa668 t proc_keys_stop
+805aa694 t proc_key_users_stop
+805aa6c0 t proc_key_users_show
+805aa760 t __key_user_next
+805aa7a4 t proc_key_users_next
+805aa7e8 t proc_keys_start
+805aa8ec t proc_key_users_start
+805aa96c t proc_keys_next
+805aa9f0 t proc_keys_show
+805aae38 t keyctl_pkey_params_get
+805aafa0 t keyctl_pkey_params_get_2
+805ab114 T keyctl_pkey_query
+805ab1ec T keyctl_pkey_e_d_s
+805ab354 T keyctl_pkey_verify
+805ab450 t cap_issubset
+805ab494 T cap_capget
+805ab4d4 T cap_mmap_file
+805ab4e4 T cap_settime
+805ab508 T cap_inode_need_killpriv
+805ab548 T cap_inode_killpriv
+805ab56c t rootid_owns_currentns
+805ab5cc T cap_capable
+805ab644 T cap_vm_enough_memory
+805ab678 T cap_task_prctl
+805ab9e0 T cap_mmap_addr
+805aba38 T cap_task_fix_setuid
+805abc48 T cap_inode_getsecurity
+805abf30 t cap_safe_nice
+805abf90 T cap_task_setscheduler
+805abf9c T cap_task_setioprio
+805abfa8 T cap_task_setnice
+805abfb4 T cap_ptrace_traceme
+805ac01c T cap_ptrace_access_check
+805ac090 T cap_capset
+805ac240 T cap_convert_nscap
+805ac418 T get_vfs_caps_from_disk
+805ac5dc T cap_bprm_creds_from_file
+805accdc T cap_inode_setxattr
+805acd4c T cap_inode_removexattr
+805acdf0 T mmap_min_addr_handler
+805ace68 T security_free_mnt_opts
+805acec0 T security_sb_eat_lsm_opts
+805acf14 T security_sb_mnt_opts_compat
+805acf68 T security_sb_remount
+805acfbc T security_sb_set_mnt_opts
+805ad024 T security_sb_clone_mnt_opts
+805ad088 T security_dentry_init_security
+805ad110 T security_dentry_create_files_as
+805ad184 T security_old_inode_init_security
+805ad214 T security_path_mknod
+805ad28c T security_path_mkdir
+805ad2fc T security_path_unlink
+805ad364 T security_path_rename
+805ad408 T security_inode_create
+805ad470 T security_inode_mkdir
+805ad4d8 T security_inode_setattr
+805ad53c T security_inode_listsecurity
+805ad5a4 T security_inode_copy_up
+805ad5f8 T security_inode_copy_up_xattr
+805ad644 T security_file_ioctl
+805ad6a0 T security_cred_getsecid
+805ad6f0 T security_kernel_read_file
+805ad74c T security_kernel_post_read_file
+805ad7c0 T security_kernel_load_data
+805ad814 T security_kernel_post_load_data
+805ad888 T security_current_getsecid_subj
+805ad8d0 T security_task_getsecid_obj
+805ad920 T security_d_instantiate
+805ad97c T security_ismaclabel
+805ad9c8 T security_secid_to_secctx
+805ada24 T security_secctx_to_secid
+805ada88 T security_release_secctx
+805adad0 T security_inode_invalidate_secctx
+805adb10 T security_inode_notifysecctx
+805adb6c T security_inode_setsecctx
+805adbc8 T security_inode_getsecctx
+805adc28 T security_unix_stream_connect
+805adc84 T security_unix_may_send
+805adcd8 T security_socket_socketpair
+805add2c T security_sock_rcv_skb
+805add80 T security_socket_getpeersec_dgram
+805adde0 T security_sk_clone
+805ade28 T security_sk_classify_flow
+805ade70 T security_req_classify_flow
+805adeb8 T security_sock_graft
+805adf00 T security_inet_conn_request
+805adf5c T security_inet_conn_established
+805adfa4 T security_secmark_relabel_packet
+805adff0 T security_secmark_refcount_inc
+805ae028 T security_secmark_refcount_dec
+805ae060 T security_tun_dev_alloc_security
+805ae0ac T security_tun_dev_free_security
+805ae0ec T security_tun_dev_create
+805ae130 T security_tun_dev_attach_queue
+805ae17c T security_tun_dev_attach
+805ae1d0 T security_tun_dev_open
+805ae21c T security_sctp_assoc_request
+805ae270 T security_sctp_bind_connect
+805ae2d4 T security_sctp_sk_clone
+805ae324 T security_sctp_assoc_established
+805ae378 T security_locked_down
+805ae3c4 t kzalloc
+805ae3cc T call_blocking_lsm_notifier
+805ae3e8 T register_blocking_lsm_notifier
+805ae400 T unregister_blocking_lsm_notifier
+805ae418 t inode_free_by_rcu
+805ae434 T security_inode_init_security
+805ae5a0 T lsm_inode_alloc
+805ae5f0 T security_binder_set_context_mgr
+805ae63c T security_binder_transaction
+805ae690 T security_binder_transfer_binder
+805ae6e4 T security_binder_transfer_file
+805ae740 T security_ptrace_access_check
+805ae794 T security_ptrace_traceme
+805ae7e0 T security_capget
+805ae844 T security_capset
+805ae8b8 T security_capable
+805ae91c T security_quotactl
+805ae980 T security_quota_on
+805ae9cc T security_syslog
+805aea18 T security_settime64
+805aea6c T security_vm_enough_memory_mm
+805aeae4 T security_bprm_creds_for_exec
+805aeb30 T security_bprm_creds_from_file
+805aeb84 T security_bprm_check
+805aebd0 T security_bprm_committing_creds
+805aec10 T security_bprm_committed_creds
+805aec50 T security_fs_context_dup
+805aeca4 T security_fs_context_parse_param
+805aed30 T security_sb_delete
+805aed70 T security_sb_free
+805aedc0 T security_sb_alloc
+805aee48 T security_sb_kern_mount
+805aee94 T security_sb_show_options
+805aeee8 T security_sb_statfs
+805aef34 T security_sb_mount
+805aefa8 T security_sb_umount
+805aeffc T security_sb_pivotroot
+805af050 T security_move_mount
+805af0a4 T security_path_notify
+805af110 T security_inode_free
+805af16c T security_inode_alloc
+805af1fc T security_inode_init_security_anon
+805af258 T security_path_rmdir
+805af2c0 T security_path_symlink
+805af330 T security_path_link
+805af39c T security_path_truncate
+805af3fc T security_path_chmod
+805af464 T security_path_chown
+805af4d4 T security_path_chroot
+805af520 T security_inode_link
+805af58c T security_inode_unlink
+805af5f0 T security_inode_symlink
+805af658 T security_inode_rmdir
+805af6bc T security_inode_mknod
+805af72c T security_inode_rename
+805af804 T security_inode_readlink
+805af860 T security_inode_follow_link
+805af8c8 T security_inode_permission
+805af928 T security_inode_getattr
+805af988 T security_inode_setxattr
+805afa40 T security_inode_post_setxattr
+805afab8 T security_inode_getxattr
+805afb1c T security_inode_listxattr
+805afb78 T security_inode_removexattr
+805afc04 T security_inode_need_killpriv
+805afc50 T security_inode_killpriv
+805afca4 T security_inode_getsecurity
+805afd30 T security_inode_setsecurity
+805afdbc T security_inode_getsecid
+805afe04 T security_kernfs_init_security
+805afe58 T security_file_permission
+805b0020 T security_file_free
+805b0084 T security_file_alloc
+805b0114 T security_mmap_file
+805b01b4 T security_mmap_addr
+805b0200 T security_file_mprotect
+805b025c T security_file_lock
+805b02b0 T security_file_fcntl
+805b030c T security_file_set_fowner
+805b034c T security_file_send_sigiotask
+805b03a8 T security_file_receive
+805b03f4 T security_file_open
+805b0588 T security_task_free
+805b05dc T security_task_alloc
+805b0674 T security_cred_free
+805b06d0 T security_cred_alloc_blank
+805b0760 T security_prepare_creds
+805b07f8 T security_transfer_creds
+805b0840 T security_kernel_act_as
+805b0894 T security_kernel_create_files_as
+805b08e8 T security_kernel_module_request
+805b0934 T security_task_fix_setuid
+805b0990 T security_task_fix_setgid
+805b09ec T security_task_fix_setgroups
+805b0a40 T security_task_setpgid
+805b0a94 T security_task_getpgid
+805b0ae0 T security_task_getsid
+805b0b2c T security_task_setnice
+805b0b80 T security_task_setioprio
+805b0bd4 T security_task_getioprio
+805b0c20 T security_task_prlimit
+805b0c7c T security_task_setrlimit
+805b0cd8 T security_task_setscheduler
+805b0d24 T security_task_getscheduler
+805b0d70 T security_task_movememory
+805b0dbc T security_task_kill
+805b0e20 T security_task_prctl
+805b0ea8 T security_task_to_inode
+805b0ef0 T security_create_user_ns
+805b0f3c T security_ipc_permission
+805b0f90 T security_ipc_getsecid
+805b0fe0 T security_msg_msg_free
+805b1030 T security_msg_msg_alloc
+805b10b8 T security_msg_queue_free
+805b1108 T security_msg_queue_alloc
+805b1190 T security_msg_queue_associate
+805b11e4 T security_msg_queue_msgctl
+805b1238 T security_msg_queue_msgsnd
+805b1294 T security_msg_queue_msgrcv
+805b1308 T security_shm_free
+805b1358 T security_shm_alloc
+805b13e0 T security_shm_associate
+805b1434 T security_shm_shmctl
+805b1488 T security_shm_shmat
+805b14e4 T security_sem_free
+805b1534 T security_sem_alloc
+805b15bc T security_sem_associate
+805b1610 T security_sem_semctl
+805b1664 T security_sem_semop
+805b16c8 T security_getprocattr
+805b1740 T security_setprocattr
+805b17b8 T security_netlink_send
+805b180c T security_socket_create
+805b1870 T security_socket_post_create
+805b18e4 T security_socket_bind
+805b1940 T security_socket_connect
+805b199c T security_socket_listen
+805b19f0 T security_socket_accept
+805b1a44 T security_socket_sendmsg
+805b1aa0 T security_socket_recvmsg
+805b1b04 T security_socket_getsockname
+805b1b50 T security_socket_getpeername
+805b1b9c T security_socket_getsockopt
+805b1bf8 T security_socket_setsockopt
+805b1c54 T security_socket_shutdown
+805b1ca8 T security_socket_getpeersec_stream
+805b1d10 T security_sk_alloc
+805b1d6c T security_sk_free
+805b1dac T security_inet_csk_clone
+805b1df4 T security_key_alloc
+805b1e50 T security_key_free
+805b1e90 T security_key_permission
+805b1eec T security_key_getsecurity
+805b1f48 T security_audit_rule_init
+805b1fac T security_audit_rule_known
+805b1ff8 T security_audit_rule_free
+805b2038 T security_audit_rule_match
+805b209c T security_bpf
+805b20f8 T security_bpf_map
+805b214c T security_bpf_prog
+805b2198 T security_bpf_map_alloc
+805b21e4 T security_bpf_prog_alloc
+805b2230 T security_bpf_map_free
+805b2270 T security_bpf_prog_free
+805b22b0 T security_perf_event_open
+805b2304 T security_perf_event_alloc
+805b2350 T security_perf_event_free
+805b2390 T security_perf_event_read
+805b23dc T security_perf_event_write
+805b2428 T security_uring_override_creds
+805b2474 T security_uring_sqpoll
+805b24b8 T security_uring_cmd
+805b2504 t securityfs_init_fs_context
+805b2520 t securityfs_get_tree
+805b2534 t securityfs_fill_super
+805b256c t securityfs_free_inode
+805b25ac t securityfs_create_dentry
+805b27a0 T securityfs_create_file
+805b27c8 T securityfs_create_dir
+805b27fc T securityfs_create_symlink
+805b2884 t lsm_read
+805b28d4 T securityfs_remove
+805b296c T ipv4_skb_to_auditdata
+805b2a20 T ipv6_skb_to_auditdata
+805b2c00 T common_lsm_audit
+805b34e4 t apparmorfs_init_fs_context
+805b3500 t profiles_release
+805b350c t profiles_open
+805b3548 t seq_show_profile
+805b358c t ns_revision_poll
+805b361c t seq_ns_name_open
+805b363c t seq_ns_level_open
+805b365c t seq_ns_nsstacked_open
+805b367c t seq_ns_stacked_open
+805b369c t aa_sfs_seq_open
+805b36bc t aa_sfs_seq_show
+805b3758 t seq_rawdata_compressed_size_show
+805b3780 t seq_rawdata_revision_show
+805b37a8 t seq_rawdata_abi_show
+805b37d0 t aafs_show_path
+805b3800 t profile_query_cb
+805b3964 t rawdata_read
+805b39a0 t seq_rawdata_hash_show
+805b3a14 t apparmorfs_get_tree
+805b3a28 t apparmorfs_fill_super
+805b3a60 t rawdata_link_cb
+805b3a6c t aafs_free_inode
+805b3aac t mangle_name
+805b3bd0 t ns_revision_read
+805b3d50 t policy_readlink
+805b3dcc t __next_ns
+805b3e64 t next_profile
+805b3f5c t p_next
+805b3f80 t aafs_remove.part.3
+805b4014 t remove_rawdata_dents
+805b4058 t __aafs_setup_d_inode.constprop.14
+805b4198 t aafs_create.constprop.13
+805b4298 t multi_transaction_release
+805b4304 t seq_profile_name_show
+805b4404 t seq_profile_mode_show
+805b4510 t rawdata_f_data_free
+805b4588 t rawdata_release
+805b45a4 t seq_profile_hash_show
+805b46e8 t seq_profile_attach_show
+805b4818 t seq_profile_release
+805b48a4 t seq_rawdata_release
+805b4930 t __aa_fs_remove_rawdata.part.8
+805b49cc t p_stop
+805b4a70 t rawdata_get_link_base
+805b4c94 t rawdata_get_link_data
+805b4ca8 t rawdata_get_link_abi
+805b4cbc t rawdata_get_link_sha1
+805b4cd0 t ns_revision_release
+805b4d58 t seq_profile_open
+805b4e70 t seq_profile_hash_open
+805b4e84 t seq_profile_attach_open
+805b4e98 t seq_profile_mode_open
+805b4eac t seq_profile_name_open
+805b4ec0 t create_profile_file
+805b4fec t policy_get_link
+805b52c0 t p_start
+805b556c t seq_rawdata_open
+805b5658 t seq_rawdata_compressed_size_open
+805b566c t seq_rawdata_hash_open
+805b5680 t seq_rawdata_revision_open
+805b5694 t seq_rawdata_abi_open
+805b56a8 t seq_ns_stacked_show
+805b58c0 t seq_ns_name_show
+805b5aa8 t seq_ns_level_show
+805b5c90 t ns_rmdir_op
+805b60a8 t rawdata_open
+805b6304 t aa_simple_write_to_buffer.part.6
+805b6424 t seq_ns_nsstacked_show
+805b6670 t policy_update
+805b690c t profile_replace
+805b6a2c t profile_load
+805b6b4c t profile_remove
+805b6eb0 t ns_revision_open
+805b712c t query_label.constprop.11
+805b755c t ns_mkdir_op
+805b797c t aa_write_access
+805b81cc t multi_transaction_read
+805b82fc T __aa_bump_ns_revision
+805b8330 T __aa_fs_remove_rawdata
+805b8348 T __aa_fs_create_rawdata
+805b8584 T __aafs_profile_rmdir
+805b8658 T __aafs_profile_migrate_dents
+805b86e0 T __aafs_profile_mkdir
+805b8ad8 T __aafs_ns_rmdir
+805b8e04 T __aafs_ns_mkdir
+805b9328 t audit_pre
+805b94dc T aa_audit_msg
+805b9500 T aa_audit
+805b9694 T aa_audit_rule_free
+805b9718 T aa_audit_rule_init
+805b97d4 T aa_audit_rule_known
+805b9828 T aa_audit_rule_match
+805b9888 t audit_cb
+805b98c4 T aa_capable
+805b9c64 t audit_ptrace_cb
+805b9d38 t profile_ptrace_perm
+805b9de4 T aa_get_task_label
+805b9eec T aa_replace_current_label
+805ba21c T aa_set_current_onexec
+805ba300 T aa_set_current_hat
+805ba528 T aa_restore_previous_label
+805ba798 T aa_may_ptrace
+805ba948 t audit_signal_cb
+805baa98 t profile_signal_perm.part.0
+805bab4c T aa_may_signal
+805bacb4 T aa_split_fqname
+805bad4c T skipn_spaces
+805bada8 T aa_splitn_fqname
+805baf94 T aa_info_message
+805bb03c T aa_str_alloc
+805bb074 T aa_str_kref
+805bb080 T aa_perm_mask_to_str
+805bb12c T aa_audit_perm_names
+805bb19c T aa_audit_perm_mask
+805bb294 t aa_audit_perms_cb
+805bb3a0 T aa_apply_modes_to_perms
+805bb440 T aa_compute_perms
+805bb580 T aa_perms_accum_raw
+805bb690 T aa_perms_accum
+805bb778 T aa_profile_match_label
+805bb7c8 T aa_check_perms
+805bb8d8 T aa_profile_label_perm
+805bb99c T aa_policy_init
+805bba90 T aa_policy_destroy
+805bbae4 T aa_dfa_free_kref
+805bbb24 T aa_teardown_dfa_engine
+805bbbd8 T aa_dfa_unpack
+805bc184 T aa_setup_dfa_engine
+805bc25c T aa_dfa_match_len
+805bc358 T aa_dfa_match
+805bc450 T aa_dfa_next
+805bc508 T aa_dfa_outofband_transition
+805bc584 T aa_dfa_match_until
+805bc680 T aa_dfa_matchn_until
+805bc78c T aa_dfa_leftmatch
+805bc9b4 t disconnect
+805bca90 T aa_path_name
+805bce54 t label_match.constprop.5
+805bd47c t profile_onexec
+805bd6a4 t may_change_ptraced_domain
+805bd77c t find_attach
+805bdd24 t build_change_hat
+805be034 t change_hat.constprop.4
+805beb80 T aa_free_domain_entries
+805bebdc T x_table_lookup
+805bec74 t profile_transition
+805bf4e4 t handle_onexec
+805c03ac T apparmor_bprm_creds_for_exec
+805c0d60 T aa_change_hat
+805c13d4 T aa_change_profile
+805c2380 t aa_free_data
+805c23ac t audit_policy
+805c2460 t audit_cb
+805c24a4 t __lookupn_profile
+805c25c8 t aa_find_child.part.5
+805c26c0 t __lookup_replace
+805c2788 t __add_profile
+805c2868 t __replace_profile
+805c2c40 T __aa_profile_list_release
+805c2c84 t __remove_profile
+805c2d18 T aa_free_profile
+805c301c T aa_alloc_profile
+805c315c T aa_find_child
+805c3168 T aa_lookupn_profile
+805c33f4 T aa_lookup_profile
+805c3424 T aa_fqlookupn_profile
+805c378c T aa_new_null_profile
+805c3b58 T aa_policy_view_capable
+805c3c20 T aa_policy_admin_capable
+805c3cac T aa_current_policy_view_capable
+805c3e18 T aa_current_policy_admin_capable
+805c3f84 T aa_may_manage_policy
+805c4048 T aa_replace_profiles
+805c5054 T aa_remove_profiles
+805c5490 t unpack_nameX
+805c5574 t unpack_u32
+805c55d4 t unpack_str
+805c5654 t unpack_blob
+805c56bc t datacmp
+805c56d4 t audit_cb
+805c5768 t unpack_dfa
+805c581c t unpack_strdup.constprop.2
+805c58a4 t unpack_array.constprop.3
+805c58f0 t unpack_u8.constprop.5
+805c5950 t audit_iface.constprop.6
+805c5a38 t aa_get_dfa.part.0
+805c5a7c t do_loaddata_free
+805c5b84 t strhash
+805c5d0c t __rhashtable_insert_fast.constprop.7
+805c5fa8 t unpack_profile
+805c6d04 T __aa_loaddata_update
+805c6d98 T aa_rawdata_eq
+805c6e34 T aa_loaddata_kref
+805c6e84 T aa_loaddata_alloc
+805c6f00 T aa_load_ent_free
+805c703c T aa_load_ent_alloc
+805c7070 T aa_unpack
+805c7714 T aa_getprocattr
+805c7b90 T aa_setprocattr_changehat
+805c7d0c t apparmor_cred_alloc_blank
+805c7d34 t apparmor_socket_getpeersec_dgram
+805c7d44 t param_get_mode
+805c7dc0 t param_get_audit
+805c7e3c t param_set_mode
+805c7ecc t param_set_audit
+805c7f5c t param_get_aabool
+805c7fc8 t param_get_aalockpolicy
+805c7fd4 t param_set_aabool
+805c8040 t param_set_aalockpolicy
+805c804c t param_get_aacompressionlevel
+805c80b8 t param_get_aauint
+805c8124 t param_get_aaintbool
+805c81a8 t param_set_aaintbool
+805c8264 t apparmor_bprm_committing_creds
+805c82d0 t apparmor_socket_shutdown
+805c82ec t apparmor_socket_getpeername
+805c8308 t apparmor_socket_getsockname
+805c8324 t apparmor_socket_setsockopt
+805c8340 t apparmor_socket_getsockopt
+805c835c t apparmor_socket_recvmsg
+805c8378 t apparmor_socket_sendmsg
+805c8394 t apparmor_socket_accept
+805c83b0 t apparmor_socket_listen
+805c83cc t apparmor_socket_connect
+805c83e8 t apparmor_socket_bind
+805c8404 t apparmor_dointvec
+805c8474 t param_set_aacompressionlevel
+805c84f0 t param_set_aauint
+805c8568 t aa_put_buffer.part.8
+805c85c8 t apparmor_sk_alloc_security
+805c8638 t apparmor_task_alloc
+805c8778 t apparmor_sock_graft
+805c8894 t apparmor_cred_transfer
+805c89a4 t apparmor_cred_prepare
+805c8ab8 t apparmor_bprm_committed_creds
+805c8b9c t apparmor_task_getsecid_obj
+805c8c04 t apparmor_cred_free
+805c8ca4 t apparmor_sk_free_security
+805c8d70 t apparmor_task_free
+805c8e94 t apparmor_capable
+805c9058 t apparmor_sk_clone_security
+805c91c8 t apparmor_file_free_security
+805c9230 t apparmor_capget
+805c9444 t apparmor_sb_umount
+805c95c8 t apparmor_task_setrlimit
+805c9764 t common_file_perm
+805c991c t apparmor_file_lock
+805c9944 t common_mmap.part.5
+805c9988 t apparmor_file_mprotect
+805c99ec t apparmor_mmap_file
+805c9a3c t apparmor_file_permission
+805c9a5c t apparmor_file_receive
+805c9ab0 t common_perm
+805c9c58 t common_perm_cond
+805c9d38 t apparmor_inode_getattr
+805c9d54 t apparmor_path_truncate
+805c9d70 t apparmor_path_chown
+805c9d8c t apparmor_path_chmod
+805c9da8 t common_perm_create.constprop.9
+805c9e30 t apparmor_path_symlink
+805c9e50 t apparmor_path_mkdir
+805c9e70 t apparmor_path_mknod
+805c9e90 t common_perm_rm.constprop.10
+805c9f80 t apparmor_path_unlink
+805c9f9c t apparmor_path_rmdir
+805c9fb8 t apparmor_ptrace_traceme
+805ca198 t apparmor_ptrace_access_check
+805ca368 t apparmor_sb_mount
+805ca5bc t apparmor_current_getsecid_subj
+805ca73c t apparmor_sb_pivotroot
+805ca8fc t apparmor_file_open
+805cabe8 t apparmor_file_alloc_security
+805cae1c t apparmor_task_kill
+805cb1f4 t apparmor_socket_create
+805cb418 t apparmor_getprocattr
+805cb708 t apparmor_setprocattr
+805cbb68 t apparmor_path_rename
+805cbf7c t apparmor_path_link
+805cc188 t apparmor_socket_post_create
+805cc414 t apparmor_socket_getpeersec_stream
+805cc6cc T aa_get_buffer
+805cc7e8 T aa_put_buffer
+805cc7fc t audit_resource
+805cc8b8 t audit_cb
+805cc94c T aa_map_resource
+805cc968 T aa_task_setrlimit
+805ccbe8 T __aa_transition_rlimits
+805ccd34 T aa_secid_update
+805ccd80 T aa_secid_to_label
+805ccd98 T apparmor_secid_to_secctx
+805cce48 T apparmor_secctx_to_secid
+805ccea4 T apparmor_release_secctx
+805cceb0 T aa_alloc_secid
+805ccf2c T aa_free_secid
+805ccf6c t map_old_perms
+805ccfac t file_audit_cb
+805cd1c4 t update_file_ctx
+805cd2cc T aa_audit_file
+805cd478 t path_name
+805cd594 T aa_compute_fperms
+805cd6fc T aa_str_perms
+805cd784 t profile_path_link
+805cda1c t __aa_path_perm.part.1
+805cdaa4 t profile_path_perm.part.2
+805cdb48 T __aa_path_perm
+805cdb78 T aa_path_perm
+805cdcb0 T aa_path_link
+805cddcc T aa_file_perm
+805ce310 t match_file
+805ce388 T aa_inherit_files
+805ce600 t alloc_unconfined
+805ce708 t alloc_ns
+805ce7ec T aa_ns_visible
+805ce84c T aa_ns_name
+805ce8c8 T aa_free_ns
+805ce968 t __aa_create_ns
+805ceaf4 T aa_findn_ns
+805cebc4 T aa_find_ns
+805cebf4 T __aa_lookupn_ns
+805ced18 T aa_lookupn_ns
+805ced8c T __aa_find_or_create_ns
+805cee74 T aa_prepare_ns
+805cef70 T __aa_remove_ns
+805ceff8 t destroy_ns.part.3
+805cf0a4 t label_modename
+805cf168 t fqlookupn_profile
+805cf1c4 t profile_cmp
+805cf234 t sort_cmp
+805cf248 t vec_cmp
+805cf2a4 t __vec_find
+805cf37c t vec_find
+805cf3d0 T aa_alloc_proxy
+805cf4a0 T aa_label_kref
+805cf4d4 T aa_proxy_kref
+805cf554 T aa_label_destroy
+805cf6bc t label_free_switch
+805cf724 T aa_label_free
+805cf74c T __aa_proxy_redirect
+805cf824 t __label_remove
+805cf888 t __proxy_share
+805cf95c t __label_insert
+805cfafc t label_free_or_put_new
+805cfb7c T aa_vec_unique
+805cfd70 T aa_label_init
+805cfdc8 T aa_label_alloc
+805cfee0 T aa_label_next_confined
+805cff38 T __aa_label_next_not_in_set
+805cffd8 T aa_label_is_subset
+805d0044 T aa_label_is_unconfined_subset
+805d00cc T aa_label_remove
+805d0138 t label_free_rcu
+805d0174 T aa_label_replace
+805d037c T aa_vec_find_or_create_label
+805d0500 T aa_label_find
+805d0518 T aa_label_insert
+805d05a0 T aa_label_next_in_merge
+805d063c T aa_label_find_merge
+805d09e0 T aa_label_merge
+805d11d8 T aa_label_match
+805d16ac T aa_label_snxprint
+805d19a8 T aa_label_asxprint
+805d1a30 T aa_label_acntsxprint
+805d1ab8 T aa_update_label_name
+805d1bf0 T aa_label_xaudit
+805d1d34 T aa_label_seq_xprint
+805d1e74 T aa_label_xprintk
+805d1fb0 T aa_label_audit
+805d2248 T aa_label_seq_print
+805d24e0 T aa_label_printk
+805d2750 T aa_label_strn_parse
+805d2c74 T aa_label_parse
+805d2cc4 T aa_labelset_destroy
+805d2d50 T aa_labelset_init
+805d2d68 T __aa_labelset_update_subtree
+805d3378 t compute_mnt_perms
+805d33e4 t audit_cb
+805d37bc t audit_mount.constprop.2
+805d3950 t match_mnt_path_str
+805d3c74 t match_mnt
+805d3d64 t build_pivotroot
+805d4074 T aa_remount
+805d4158 T aa_bind_mount
+805d4298 T aa_mount_change_type
+805d435c T aa_move_mount
+805d448c T aa_new_mount
+805d46c4 T aa_umount
+805d48a8 T aa_pivotroot
+805d4e9c T audit_net_cb
+805d501c T aa_profile_af_perm
+805d50fc t aa_label_sk_perm.part.0
+805d523c T aa_af_perm
+805d5354 T aa_sk_perm
+805d5584 T aa_sock_file_perm
+805d55d0 T aa_hash_size
+805d55e8 T aa_calc_hash
+805d56d0 T aa_calc_profile_hash
+805d57f8 t match_exception
+805d5898 t match_exception_partial
+805d5960 t verify_new_ex
+805d59d0 t devcgroup_offline
+805d5a04 t dev_exception_add
+805d5ad0 t __dev_exception_clean
+805d5b38 t devcgroup_css_free
+805d5b58 t dev_exception_rm
+805d5c20 t devcgroup_css_alloc
+805d5c68 T devcgroup_check_permission
+805d5d08 t set_majmin.part.0
+805d5d24 t dev_exceptions_copy
+805d5dec t devcgroup_online
+805d5e54 t devcgroup_update_access
+805d638c t devcgroup_access_write
+805d6400 t devcgroup_seq_show
+805d65cc t init_once
+805d6610 T integrity_iint_find
+805d66a8 T integrity_inode_get
+805d678c T integrity_inode_free
+805d6860 T integrity_kernel_read
+805d688c T integrity_audit_message
+805d6a24 T integrity_audit_msg
+805d6a5c T crypto_larval_alloc
+805d6af0 T crypto_shoot_alg
+805d6b28 T crypto_req_done
+805d6b44 T crypto_probing_notify
+805d6b98 T crypto_create_tfm_node
+805d6c94 T __crypto_alloc_tfm
+805d6dcc T crypto_mod_get
+805d6e44 T crypto_mod_put
+805d6ec8 T crypto_larval_kill
+805d6f6c T crypto_wait_for_test
+805d7014 t __crypto_alg_lookup
+805d7174 T crypto_destroy_tfm
+805d725c t crypto_larval_wait
+805d73b0 t crypto_larval_destroy
+805d745c t crypto_alg_lookup
+805d760c T crypto_alg_mod_lookup
+805d7824 T crypto_alloc_base
+805d7914 T crypto_find_alg
+805d7954 T crypto_alloc_tfm_node
+805d7a68 T crypto_has_alg
+805d7af4 T crypto_cipher_decrypt_one
+805d7b98 T crypto_cipher_setkey
+805d7c58 T crypto_cipher_encrypt_one
+805d7cfc T crypto_comp_compress
+805d7d1c T crypto_comp_decompress
+805d7d3c t crypto_check_alg
+805d7dd0 T crypto_get_attr_type
+805d7e18 T crypto_check_attr_type
+805d7e98 T crypto_init_queue
+805d7ebc T crypto_enqueue_request
+805d7f20 T crypto_enqueue_request_head
+805d7f60 T crypto_dequeue_request
+805d7fb8 T crypto_alg_extsize
+805d7fd4 t crypto_destroy_instance
+805d7ffc T crypto_register_template
+805d807c t __crypto_register_alg
+805d81cc t __crypto_lookup_template
+805d8248 T crypto_register_instance
+805d8414 T crypto_type_has_alg
+805d8440 T crypto_register_notifier
+805d8458 T crypto_unregister_notifier
+805d8470 T crypto_inst_setname
+805d84f0 T crypto_inc
+805d85a8 T crypto_attr_alg_name
+805d85f4 t crypto_remove_instance
+805d8698 T crypto_register_alg
+805d8748 T crypto_lookup_template
+805d8784 T crypto_drop_spawn
+805d87f8 T crypto_grab_spawn
+805d8918 T crypto_remove_spawns
+805d8b54 t crypto_spawn_alg
+805d8c80 T crypto_spawn_tfm
+805d8cec T crypto_spawn_tfm2
+805d8d40 T crypto_remove_final
+805d8df0 T crypto_alg_tested
+805d906c T crypto_unregister_instance
+805d90f4 T crypto_unregister_alg
+805d9210 T crypto_register_algs
+805d928c T crypto_unregister_algs
+805d92c4 T crypto_unregister_template
+805d9410 T crypto_register_templates
+805d948c T crypto_unregister_templates
+805d94c4 T scatterwalk_ffwd
+805d9594 T scatterwalk_copychunks
+805d9734 T scatterwalk_map_and_copy
+805d97d8 t c_show
+805d99ac t c_next
+805d99c4 t c_stop
+805d99d8 t c_start
+805d9a08 T crypto_aead_setauthsize
+805d9a68 T crypto_aead_encrypt
+805d9a94 T crypto_aead_decrypt
+805d9ad8 t crypto_aead_exit_tfm
+805d9af4 t crypto_aead_init_tfm
+805d9b44 t crypto_aead_free_instance
+805d9b5c T crypto_aead_setkey
+805d9c20 T crypto_grab_aead
+805d9c38 t crypto_aead_report
+805d9ce0 t crypto_aead_show
+805d9d7c T crypto_alloc_aead
+805d9db0 T crypto_register_aead
+805d9e18 T crypto_unregister_aead
+805d9e28 T crypto_register_aeads
+805d9eac T crypto_unregister_aeads
+805d9ee8 T aead_register_instance
+805d9f78 t aead_geniv_setauthsize
+805d9f88 t aead_geniv_setkey
+805d9f98 t aead_geniv_free
+805d9fbc T aead_geniv_alloc
+805da14c T aead_init_geniv
+805da210 T aead_exit_geniv
+805da230 T crypto_skcipher_encrypt
+805da25c T crypto_skcipher_decrypt
+805da288 t crypto_skcipher_exit_tfm
+805da2a4 t crypto_skcipher_init_tfm
+805da2f4 t crypto_skcipher_free_instance
+805da30c T skcipher_walk_complete
+805da440 T crypto_skcipher_setkey
+805da520 T crypto_grab_skcipher
+805da538 t crypto_skcipher_report
+805da5e8 t crypto_skcipher_show
+805da6b0 T crypto_alloc_skcipher
+805da6e4 T crypto_alloc_sync_skcipher
+805da760 t skcipher_exit_tfm_simple
+805da774 T crypto_has_skcipher
+805da790 T crypto_register_skcipher
+805da804 T crypto_unregister_skcipher
+805da814 T crypto_register_skciphers
+805da898 T crypto_unregister_skciphers
+805da8d4 T skcipher_register_instance
+805da970 t skcipher_init_tfm_simple
+805da9a8 t skcipher_setkey_simple
+805da9f0 t skcipher_free_instance_simple
+805daa14 T skcipher_alloc_instance_simple
+805dab70 t skcipher_walk_next
+805db000 T skcipher_walk_done
+805db2ac t skcipher_walk_first
+805db3c8 t skcipher_walk_skcipher
+805db47c T skcipher_walk_virt
+805db4dc T skcipher_walk_async
+805db500 t skcipher_walk_aead_common
+805db664 T skcipher_walk_aead_encrypt
+805db678 T skcipher_walk_aead_decrypt
+805db698 t hash_walk_next
+805db744 t hash_walk_new_entry
+805db7a4 t ahash_nosetkey
+805db7b4 t crypto_ahash_exit_tfm
+805db7d0 t crypto_ahash_free_instance
+805db7e8 T crypto_hash_walk_done
+805db8f4 t ahash_restore_req
+805db95c t ahash_op_unaligned_done
+805db9dc t ahash_def_finup_finish1
+805dba30 t ahash_def_finup_done1
+805dbac8 t ahash_def_finup_done2
+805dbb00 t ahash_save_req
+805dbb98 t crypto_ahash_op
+805dbc0c T crypto_ahash_final
+805dbc20 T crypto_ahash_finup
+805dbc34 T crypto_ahash_digest
+805dbc5c t ahash_def_finup
+805dbcac T crypto_ahash_setkey
+805dbd80 T crypto_grab_ahash
+805dbd98 t crypto_ahash_report
+805dbe24 t crypto_ahash_show
+805dbe9c t crypto_ahash_init_tfm
+805dbf80 t crypto_ahash_extsize
+805dbfa8 T crypto_alloc_ahash
+805dbfdc T crypto_has_ahash
+805dbff8 T crypto_register_ahash
+805dc048 T crypto_unregister_ahash
+805dc058 T crypto_register_ahashes
+805dc0d8 T crypto_unregister_ahashes
+805dc110 T ahash_register_instance
+805dc188 T crypto_hash_alg_has_setkey
+805dc1bc T crypto_hash_walk_first
+805dc208 t shash_no_setkey
+805dc218 T crypto_shash_alg_has_setkey
+805dc238 t shash_async_init
+805dc274 t shash_async_export
+805dc294 t shash_async_import
+805dc2d0 t crypto_shash_exit_tfm
+805dc2ec t crypto_shash_free_instance
+805dc304 t shash_prepare_alg
+805dc3e8 t shash_default_import
+805dc408 t shash_default_export
+805dc434 T crypto_shash_setkey
+805dc508 t shash_async_setkey
+805dc518 t crypto_shash_init_tfm
+805dc604 t shash_update_unaligned
+805dc700 T crypto_shash_update
+805dc728 t shash_final_unaligned
+805dc7f0 T crypto_shash_final
+805dc818 t shash_finup_unaligned
+805dc848 T crypto_shash_finup
+805dc884 t shash_digest_unaligned
+805dc8e4 T crypto_shash_digest
+805dc938 t shash_async_final
+805dc950 T crypto_shash_tfm_digest
+805dc9bc T shash_ahash_update
+805dca30 t shash_async_update
+805dca40 t crypto_exit_shash_ops_async
+805dca54 t crypto_shash_report
+805dcae0 t crypto_shash_show
+805dcb2c T crypto_grab_shash
+805dcb44 T crypto_alloc_shash
+805dcb78 T crypto_has_shash
+805dcb94 T crypto_register_shash
+805dcbbc T crypto_unregister_shash
+805dcbcc T crypto_register_shashes
+805dcc4c T crypto_unregister_shashes
+805dcc84 T shash_register_instance
+805dcce0 T shash_free_singlespawn_instance
+805dcd04 T shash_ahash_finup
+805dcdc4 T shash_ahash_digest
+805dceb8 t shash_async_digest
+805dced4 t shash_async_finup
+805dcef0 T crypto_init_shash_ops_async
+805dcfec t crypto_akcipher_exit_tfm
+805dd000 t crypto_akcipher_init_tfm
+805dd038 t crypto_akcipher_free_instance
+805dd050 t akcipher_default_op
+805dd060 t akcipher_default_set_key
+805dd070 T crypto_grab_akcipher
+805dd088 t crypto_akcipher_report
+805dd100 t crypto_akcipher_show
+805dd114 T crypto_alloc_akcipher
+805dd148 T crypto_register_akcipher
+805dd1d8 T crypto_unregister_akcipher
+805dd1e8 T akcipher_register_instance
+805dd248 t crypto_kpp_exit_tfm
+805dd25c t crypto_kpp_init_tfm
+805dd294 t crypto_kpp_free_instance
+805dd2ac t crypto_kpp_report
+805dd324 t crypto_kpp_show
+805dd338 T crypto_alloc_kpp
+805dd36c T crypto_grab_kpp
+805dd384 T crypto_has_kpp
+805dd3a0 T crypto_register_kpp
+805dd3d0 T crypto_unregister_kpp
+805dd3e0 T kpp_register_instance
+805dd440 t rsa_max_size
+805dd458 t rsa_free_mpi_key
+805dd4d0 t rsa_exit_tfm
+805dd4e0 t rsa_set_priv_key
+805dd684 t rsa_set_pub_key
+805dd794 t rsa_enc
+805dd8ac t rsa_dec
+805dda84 T rsa_parse_pub_key
+805ddaa4 T rsa_parse_priv_key
+805ddac4 T rsa_get_n
+805ddaf8 T rsa_get_e
+805ddb48 T rsa_get_d
+805ddb98 T rsa_get_p
+805ddbe0 T rsa_get_q
+805ddc28 T rsa_get_dp
+805ddc70 T rsa_get_dq
+805ddcb8 T rsa_get_qinv
+805ddd00 t pkcs1pad_get_max_size
+805ddd10 t pkcs1pad_sg_set_buf
+805ddda8 t pkcs1pad_verify_complete
+805ddf40 t pkcs1pad_verify
+805de058 t pkcs1pad_verify_complete_cb
+805de094 t pkcs1pad_decrypt_complete
+805de19c t pkcs1pad_decrypt
+805de274 t pkcs1pad_decrypt_complete_cb
+805de2b0 t pkcs1pad_exit_tfm
+805de2c4 t pkcs1pad_init_tfm
+805de2f4 t pkcs1pad_free
+805de318 t pkcs1pad_create
+805de59c t pkcs1pad_set_priv_key
+805de5f4 t pkcs1pad_encrypt_sign_complete
+805de6b4 t pkcs1pad_sign
+805de82c t pkcs1pad_encrypt_sign_complete_cb
+805de868 t pkcs1pad_encrypt
+805de9d8 t pkcs1pad_set_pub_key
+805dea30 t crypto_acomp_exit_tfm
+805dea4c t crypto_acomp_report
+805deac4 t crypto_acomp_show
+805dead8 t crypto_acomp_init_tfm
+805deb4c t crypto_acomp_extsize
+805deb78 T crypto_alloc_acomp
+805debac T crypto_alloc_acomp_node
+805debdc T acomp_request_free
+805dec38 T crypto_register_acomp
+805dec68 T crypto_unregister_acomp
+805dec78 T crypto_register_acomps
+805ded18 T crypto_unregister_acomps
+805ded54 T acomp_request_alloc
+805dedac t scomp_acomp_comp_decomp
+805def04 t scomp_acomp_decompress
+805def14 t scomp_acomp_compress
+805def24 t crypto_scomp_free_scratches
+805defa0 t crypto_exit_scomp_ops_async
+805df004 t crypto_scomp_report
+805df07c t crypto_scomp_show
+805df090 t crypto_scomp_init_tfm
+805df168 T crypto_register_scomp
+805df198 T crypto_unregister_scomp
+805df1a8 T crypto_register_scomps
+805df248 T crypto_unregister_scomps
+805df284 T crypto_init_scomp_ops_async
+805df320 T crypto_acomp_scomp_alloc_ctx
+805df368 T crypto_acomp_scomp_free_ctx
+805df390 t cryptomgr_test
+805df3bc t crypto_alg_put
+805df418 t cryptomgr_notify
+805df770 t cryptomgr_probe
+805df800 T alg_test
+805df810 t hmac_export
+805df830 t hmac_import
+805df898 t hmac_init
+805df8bc t hmac_exit_tfm
+805df8f4 t hmac_init_tfm
+805df954 t hmac_setkey
+805dfb14 t hmac_update
+805dfb24 t hmac_finup
+805dfbb8 t hmac_final
+805dfc4c t hmac_create
+805dfe44 t null_init
+805dfe54 t null_update
+805dfe64 t null_final
+805dfe74 t null_digest
+805dfe84 t null_crypt
+805dfe98 T crypto_get_default_null_skcipher
+805dff0c T crypto_put_default_null_skcipher
+805dff70 t null_compress
+805dffac t null_skcipher_crypt
+805e0030 t null_skcipher_setkey
+805e0040 t null_setkey
+805e0050 t null_hash_setkey
+805e0060 t sha1_base_init
+805e00b0 t sha1_generic_block_fn
+805e0134 T crypto_sha1_finup
+805e02c0 t sha1_final
+805e039c T crypto_sha1_update
+805e0468 t sha384_base_init
+805e0530 t sha512_base_init
+805e05f8 t sha512_transform
+805e1750 t sha512_generic_block_fn
+805e1790 T crypto_sha512_finup
+805e19a0 t sha512_final
+805e1ad0 T crypto_sha512_update
+805e1bd4 t crypto_ecb_create
+805e1c44 t crypto_ecb_crypt
+805e1cf0 t crypto_ecb_decrypt
+805e1d0c t crypto_ecb_encrypt
+805e1d28 t crypto_cbc_create
+805e1db0 t crypto_cbc_encrypt
+805e1ef4 t crypto_cbc_decrypt
+805e2074 t cts_cbc_crypt_done
+805e2094 t cts_cbc_encrypt
+805e21b8 t crypto_cts_encrypt_done
+805e2208 t crypto_cts_encrypt
+805e22e0 t crypto_cts_setkey
+805e2328 t crypto_cts_exit_tfm
+805e233c t crypto_cts_init_tfm
+805e239c t crypto_cts_free
+805e23c0 t crypto_cts_create
+805e2580 t cts_cbc_decrypt
+805e2714 t crypto_cts_decrypt
+805e2860 t crypto_cts_decrypt_done
+805e28b0 t xts_xor_tweak
+805e2ae0 t xts_cts_final
+805e2cb4 t xts_decrypt_done
+805e2d30 t xts_encrypt_done
+805e2dac t xts_cts_done
+805e2e7c t xts_exit_tfm
+805e2ea8 t xts_init_tfm
+805e2f1c t xts_free_instance
+805e2f40 t xts_create
+805e31c8 t xts_decrypt
+805e32a4 t xts_setkey
+805e3370 t xts_encrypt
+805e344c t crypto_des3_ede_decrypt
+805e345c t crypto_des3_ede_encrypt
+805e346c t des3_ede_setkey
+805e34d8 t crypto_des_decrypt
+805e34e8 t crypto_des_encrypt
+805e34f8 t des_setkey
+805e3564 t crypto_aes_encrypt
+805e44f0 t crypto_aes_decrypt
+805e55a8 T crypto_aes_set_key
+805e55b8 t deflate_comp_init
+805e5650 t deflate_decomp_init
+805e56b0 t __deflate_decompress
+805e5798 t deflate_sdecompress
+805e57c8 t deflate_decompress
+805e57fc t deflate_scompress
+805e586c t __deflate_exit
+805e589c t deflate_free_ctx
+805e58c0 t deflate_exit
+805e58d0 t gen_deflate_alloc_ctx.constprop.1
+805e595c t deflate_alloc_ctx
+805e596c t zlib_deflate_alloc_ctx
+805e597c t deflate_compress
+805e59f0 t deflate_init
+805e5a4c t chksum_init
+805e5a6c t chksum_setkey
+805e5a90 t chksum_final
+805e5aac t crc32c_cra_init
+805e5ac4 t chksum_digest
+805e5af0 t chksum_finup
+805e5b18 t chksum_update
+805e5b3c t crc32_cra_init
+805e5b58 t crc32_setkey
+805e5b7c t crc32_init
+805e5b9c t crc32_final
+805e5bb4 t crc32_digest
+805e5bdc t crc32_finup
+805e5c00 t crc32_update
+805e5c24 T crc_t10dif_generic
+805e5c6c t chksum_init
+805e5c88 t chksum_final
+805e5ca0 t chksum_digest
+805e5cc4 t chksum_finup
+805e5ce8 t chksum_update
+805e5d0c t chksum_init
+805e5d34 t chksum_final
+805e5d58 t chksum_digest
+805e5d8c t chksum_finup
+805e5dbc t chksum_update
+805e5de8 t lzo_sdecompress
+805e5e54 t lzo_decompress
+805e5ec0 t lzo_scompress
+805e5f34 t lzo_compress
+805e5fa8 t lzo_free_ctx
+805e5fb8 t lzo_exit
+805e5fc8 t lzo_alloc_ctx
+805e5ff0 t lzo_init
+805e6038 t lzorle_sdecompress
+805e60a4 t lzorle_decompress
+805e6110 t lzorle_scompress
+805e6184 t lzorle_compress
+805e61f8 t lzorle_free_ctx
+805e6208 t lzorle_exit
+805e6218 t lzorle_alloc_ctx
+805e6240 t lzorle_init
+805e6288 t crypto_rng_init_tfm
+805e6298 T crypto_rng_reset
+805e633c t crypto_rng_report
+805e63c0 t crypto_rng_show
+805e63f8 T crypto_alloc_rng
+805e642c T crypto_put_default_rng
+805e6468 T crypto_get_default_rng
+805e6520 T crypto_del_default_rng
+805e6578 T crypto_register_rng
+805e65bc T crypto_unregister_rng
+805e65cc T crypto_register_rngs
+805e6698 T crypto_unregister_rngs
+805e66d4 T asymmetric_key_eds_op
+805e6738 t asymmetric_key_match_free
+805e6748 T asymmetric_key_generate_id
+805e67b4 t asymmetric_key_verify_signature
+805e6838 t asymmetric_key_preparse
+805e68bc T register_asymmetric_key_parser
+805e6968 T unregister_asymmetric_key_parser
+805e69c0 t asymmetric_key_free_kids.part.1
+805e69f4 t asymmetric_key_destroy
+805e6a50 t asymmetric_key_free_preparse
+805e6aa4 t asymmetric_key_id_same.part.2
+805e6ae0 T asymmetric_key_id_same
+805e6b00 t asymmetric_key_cmp
+805e6b4c T find_asymmetric_key
+805e6ce4 t asymmetric_key_cmp_name
+805e6d18 T asymmetric_key_id_partial
+805e6d7c t asymmetric_lookup_restriction
+805e6f80 t asymmetric_key_describe
+805e7038 t asymmetric_key_hex_to_key_id.part.6
+805e70a8 t asymmetric_key_match_preparse
+805e719c t asymmetric_key_cmp_partial
+805e71e8 T __asymmetric_key_hex_to_key_id
+805e71fc T asymmetric_key_hex_to_key_id
+805e721c t match_either_id
+805e7250 t key_or_keyring_common
+805e7488 T restrict_link_by_signature
+805e758c T restrict_link_by_key_or_keyring
+805e75b0 T restrict_link_by_key_or_keyring_chain
+805e75d4 T query_asymmetric_key
+805e7630 T verify_signature
+805e7688 T encrypt_blob
+805e769c T decrypt_blob
+805e76b0 T create_signature
+805e76c4 T public_key_signature_free
+805e770c t software_key_determine_akcipher
+805e7994 t software_key_query
+805e7b30 t public_key_describe
+805e7b5c t public_key_destroy
+805e7b98 T public_key_verify_signature
+805e7ef4 t public_key_verify_signature_2
+805e7f04 T public_key_free
+805e7f34 t software_key_eds_op
+805e81bc T x509_decode_time
+805e84c4 t x509_free_certificate.part.0
+805e8510 T x509_free_certificate
+805e8524 T x509_cert_parse
+805e86e8 t x509_fabricate_name.constprop.1
+805e8894 T x509_note_OID
+805e890c T x509_note_tbs_certificate
+805e8940 T x509_note_sig_algo
+805e8c94 T x509_note_signature
+805e8d78 T x509_note_serial
+805e8da0 T x509_extract_name_segment
+805e8e20 T x509_note_issuer
+805e8ea0 T x509_note_subject
+805e8ec8 T x509_note_params
+805e8f04 T x509_extract_key_data
+805e9074 T x509_process_extension
+805e9140 T x509_note_not_before
+805e9154 T x509_note_not_after
+805e9168 T x509_akid_note_kid
+805e91c8 T x509_akid_note_name
+805e91e8 T x509_akid_note_serial
+805e924c T x509_load_certificate_list
+805e9344 t x509_key_preparse
+805e94f8 T x509_get_sig_params
+805e95f4 T x509_check_for_self_signed
+805e96f0 T pkcs7_get_content_data
+805e9738 T pkcs7_free_message
+805e97c8 T pkcs7_parse_message
+805e9960 T pkcs7_note_OID
+805e99f0 T pkcs7_sig_note_digest_algo
+805e9c40 T pkcs7_sig_note_pkey_algo
+805e9d18 T pkcs7_check_content_type
+805e9d4c T pkcs7_note_signeddata_version
+805e9d9c T pkcs7_note_signerinfo_version
+805e9e2c T pkcs7_extract_cert
+805e9e94 T pkcs7_note_certificate_list
+805e9ed8 T pkcs7_note_content
+805e9f20 T pkcs7_note_data
+805e9f54 T pkcs7_sig_note_authenticated_attr
+805ea0fc T pkcs7_sig_note_set_of_authattrs
+805ea188 T pkcs7_sig_note_serial
+805ea1a8 T pkcs7_sig_note_issuer
+805ea1c8 T pkcs7_sig_note_skid
+805ea1e8 T pkcs7_sig_note_signature
+805ea238 T pkcs7_note_signed_info
+805ea33c T pkcs7_validate_trust
+805ea578 t pkcs7_digest
+805ea77c T pkcs7_verify
+805eab84 T pkcs7_get_digest
+805eac14 T pkcs7_supply_detached_data
+805eac4c T I_BDEV
+805eac5c t set_init_blocksize
+805ead0c t bd_init_fs_context
+805ead50 t bdev_evict_inode
+805ead7c t bdev_free_inode
+805eae04 t bdev_alloc_inode
+805eae48 t init_once
+805eae58 T invalidate_bdev
+805eae94 t kill_bdev
+805eaecc T sync_blockdev_range
+805eaee0 T thaw_bdev
+805eaf7c t blkdev_get_whole
+805eb02c T lookup_bdev
+805eb0e0 T __invalidate_device
+805eb130 T sync_blockdev_nowait
+805eb14c t sync_blockdev.part.2
+805eb184 T sync_blockdev
+805eb198 T set_blocksize
+805eb25c T freeze_bdev
+805eb310 t blkdev_flush_mapping
+805eb434 t blkdev_put_whole
+805eb4ac T blkdev_put
+805eb6b4 T sb_set_blocksize
+805eb708 T sb_min_blocksize
+805eb73c T fsync_bdev
+805eb784 t bd_clear_claiming.part.5
+805eb790 t bd_may_claim
+805eb7e8 T bd_abort_claiming
+805eb850 T bd_prepare_to_claim
+805eb9e0 T truncate_bdev_range
+805eba94 T bdev_read_page
+805ebb40 T bdev_write_page
+805ebc1c T bdev_alloc
+805ebcdc T bdev_add
+805ebd04 T nr_blockdev_pages
+805ebd7c T blkdev_get_no_open
+805ebe18 T blkdev_get_by_dev
+805ec104 T blkdev_get_by_path
+805ec1b8 T blkdev_put_no_open
+805ec1c8 T sync_bdevs
+805ec320 T bdev_statx_dioalign
+805ec390 t blkdev_dio_unaligned
+805ec428 t blkdev_bio_end_io
+805ec548 t blkdev_write_end
+805ec5dc t blkdev_write_begin
+805ec5f8 t blkdev_get_block
+805ec644 t blkdev_readahead
+805ec658 t blkdev_writepages
+805ec664 t blkdev_read_folio
+805ec67c t blkdev_writepage
+805ec694 t blkdev_fallocate
+805ec8cc t blkdev_fsync
+805ec910 t blkdev_close
+805ec934 t blkdev_open
+805ec9c0 t blkdev_llseek
+805eca54 t blkdev_write_iter
+805ecc18 t blkdev_bio_end_io_async
+805eccb0 t __blkdev_direct_IO_simple
+805eceec t blkdev_direct_IO.part.2
+805ed4ec t blkdev_direct_IO
+805ed50c t blkdev_read_iter
+805ed714 t blkdev_mmap
+805ed780 T __bio_add_page
+805ed868 T bio_add_zone_append_page
+805ed8e8 T bio_init
+805ed980 t punt_bios_to_rescuer
+805edb8c T bio_kmalloc
+805edbb4 T submit_bio_wait
+805edc70 t submit_bio_wait_endio
+805edc80 T __bio_advance
+805eddac T bio_trim
+805edea4 t bio_alloc_rescue
+805edf0c t biovec_slab
+805edf70 T bio_chain
+805edfd4 t __bio_clone
+805ee094 t __bio_try_merge_page
+805ee1ec T bio_add_page
+805ee28c T bio_uninit
+805ee34c T bio_reset
+805ee39c T bio_init_clone
+805ee40c T zero_fill_bio
+805ee530 T bio_copy_data_iter
+805ee79c T bio_copy_data
+805ee824 T bio_free_pages
+805ee8c0 T __bio_release_pages
+805ee9b0 T bvec_free
+805eea00 t bio_free
+805eea80 t bio_alloc_cache_prune
+805eead0 T bioset_exit
+805eeca0 T bioset_init
+805eef40 t bio_cpu_dead
+805eef80 T bio_put
+805ef09c T bio_endio
+805ef234 t bio_chain_endio
+805ef26c t bio_dirty_fn
+805ef2f0 T bvec_alloc
+805ef3b0 T bio_alloc_bioset
+805ef62c T blk_next_bio
+805ef694 T bio_alloc_clone
+805ef700 T bio_split
+805ef7f0 T guard_bio_eod
+805efa58 T bio_add_hw_page
+805efc58 T bio_add_pc_page
+805efcb8 T bio_add_folio
+805efcd8 T bio_iov_bvec_set
+805efd8c T bio_iov_iter_get_pages
+805f008c T bio_set_pages_dirty
+805f0138 T bio_check_pages_dirty
+805f0264 T biovec_init_pool
+805f02a0 T elv_rb_find
+805f02f0 t elv_attr_store
+805f0368 t elv_attr_show
+805f03d8 t elevator_release
+805f0400 T elevator_alloc
+805f0480 T elv_rb_add
+805f04e8 T elv_rb_former_request
+805f0508 T elv_rb_latter_request
+805f0528 T elv_rqhash_del
+805f0574 T elv_bio_merge_ok
+805f05c0 T elv_rqhash_add
+805f0634 T elv_rb_del
+805f066c t elevator_match
+805f06cc t elevator_find
+805f0738 T elv_register
+805f08f0 t elevator_get
+805f09c4 T elv_unregister
+805f0a3c T elevator_exit
+805f0a80 T elv_rqhash_reposition
+805f0ac8 T elv_rqhash_find
+805f0be4 T elv_merge
+805f0cdc T elv_attempt_insert_merge
+805f0dac T elv_merged_request
+805f0e00 T elv_merge_requests
+805f0e40 T elv_latter_request
+805f0e68 T elv_former_request
+805f0e90 T elv_register_queue
+805f0f3c T elv_unregister_queue
+805f0f88 T elevator_init_mq
+805f1150 T elevator_switch
+805f1224 T elv_iosched_store
+805f134c T elv_iosched_show
+805f152c T __traceiter_block_touch_buffer
+805f1574 T __traceiter_block_dirty_buffer
+805f15bc T __traceiter_block_rq_requeue
+805f1604 T __traceiter_block_rq_complete
+805f165c T __traceiter_block_rq_error
+805f16b4 T __traceiter_block_rq_insert
+805f16fc T __traceiter_block_rq_issue
+805f1744 T __traceiter_block_rq_merge
+805f178c T __traceiter_block_bio_complete
+805f17dc T __traceiter_block_bio_bounce
+805f1824 T __traceiter_block_bio_backmerge
+805f186c T __traceiter_block_bio_frontmerge
+805f18b4 T __traceiter_block_bio_queue
+805f18fc T __traceiter_block_getrq
+805f1944 T __traceiter_block_plug
+805f198c T __traceiter_block_unplug
+805f19e4 T __traceiter_block_split
+805f1a34 T __traceiter_block_bio_remap
+805f1a94 T __traceiter_block_rq_remap
+805f1af4 T blk_op_str
+805f1b28 T errno_to_blk_status
+805f1b74 T blk_set_pm_only
+805f1b9c t blk_timeout_work
+805f1ba8 T blk_lld_busy
+805f1bdc T blk_start_plug
+805f1c20 t perf_trace_block_buffer
+805f1d08 t trace_event_raw_event_block_buffer
+805f1da4 t trace_raw_output_block_buffer
+805f1e10 t trace_raw_output_block_rq_requeue
+805f1e98 t trace_raw_output_block_rq_completion
+805f1f20 t trace_raw_output_block_rq
+805f1fb0 t trace_raw_output_block_bio_complete
+805f202c t trace_raw_output_block_bio
+805f20a8 t trace_raw_output_block_plug
+805f20ec t trace_raw_output_block_unplug
+805f2134 t trace_raw_output_block_split
+805f21b0 t trace_raw_output_block_bio_remap
+805f2240 t trace_raw_output_block_rq_remap
+805f22d8 t perf_trace_block_rq_requeue
+805f2434 t trace_event_raw_event_block_rq_requeue
+805f2544 t perf_trace_block_bio_remap
+805f2658 t trace_event_raw_event_block_bio_remap
+805f2720 t perf_trace_block_rq_remap
+805f285c t trace_event_raw_event_block_rq_remap
+805f2948 t perf_trace_block_rq
+805f2ad4 t trace_event_raw_event_block_rq
+805f2c18 t perf_trace_block_bio
+805f2d48 t trace_event_raw_event_block_bio
+805f2e28 t perf_trace_block_plug
+805f2f20 t trace_event_raw_event_block_plug
+805f2fcc t perf_trace_block_unplug
+805f30cc t trace_event_raw_event_block_unplug
+805f3180 t perf_trace_block_split
+805f32c0 t trace_event_raw_event_block_split
+805f33a8 t __bpf_trace_block_buffer
+805f33b4 t __bpf_trace_block_rq_requeue
+805f33c0 t __bpf_trace_block_rq
+805f33c4 t __bpf_trace_block_bio
+805f33d0 t __bpf_trace_block_plug
+805f33dc t __bpf_trace_block_rq_completion
+805f3410 t __bpf_trace_block_unplug
+805f3440 t __bpf_trace_block_bio_remap
+805f346c t __bpf_trace_block_rq_remap
+805f3498 t __bpf_trace_block_bio_complete
+805f34b8 t __bpf_trace_block_split
+805f34d8 T blk_queue_flag_set
+805f34e8 T blk_queue_flag_clear
+805f34f8 T blk_queue_flag_test_and_set
+805f3518 T blk_status_to_errno
+805f3580 t perf_trace_block_rq_completion
+805f36b4 t trace_event_raw_event_block_rq_completion
+805f3798 t perf_trace_block_bio_complete
+805f38a8 t trace_event_raw_event_block_bio_complete
+805f396c T blk_sync_queue
+805f3990 t blk_queue_usage_counter_release
+805f39ac T blk_put_queue
+805f39bc T blk_get_queue
+805f39ec T kblockd_schedule_work
+805f3a14 t blk_rq_timed_out_timer
+805f3a34 T kblockd_mod_delayed_work_on
+805f3a5c T blk_io_schedule
+805f3a8c T blk_clear_pm_only
+805f3b10 t should_fail_bio.constprop.4
+805f3b20 T blk_check_plugged
+805f3bcc T blk_status_to_str
+805f3c3c T blk_queue_start_drain
+805f3c7c T blk_queue_enter
+805f3ef4 T __bio_queue_enter
+805f4154 t __submit_bio
+805f4334 T blk_queue_exit
+805f43bc T blk_alloc_queue
+805f4618 T submit_bio_noacct_nocheck
+805f4900 T submit_bio_noacct
+805f4c68 T submit_bio
+805f4d3c T update_io_ticks
+805f4dd4 T bdev_start_io_acct
+805f4ee8 T bio_start_io_acct_time
+805f4f08 T bio_start_io_acct
+805f4f30 T bdev_end_io_acct
+805f5008 T bio_end_io_acct_remapped
+805f5024 T blk_start_plug_nr_ios
+805f5070 T __blk_flush_plug
+805f5180 T bio_poll
+805f53e4 T iocb_bio_iopoll
+805f5404 T blk_finish_plug
+805f5438 t queue_attr_visible
+805f5498 t queue_dma_alignment_show
+805f54bc t queue_virt_boundary_mask_show
+805f54dc t queue_nr_zones_show
+805f5504 t queue_max_open_zones_show
+805f5510 t queue_max_active_zones_show
+805f551c t queue_zone_write_granularity_show
+805f553c t queue_discard_zeroes_data_show
+805f5564 t queue_write_same_max_show
+805f5570 t queue_discard_granularity_show
+805f5590 t queue_io_opt_show
+805f55b0 t queue_io_min_show
+805f55d0 t queue_chunk_sectors_show
+805f55f0 t queue_physical_block_size_show
+805f5610 t queue_logical_block_size_show
+805f5640 t queue_max_segment_size_show
+805f5660 t queue_max_integrity_segments_show
+805f5684 t queue_max_discard_segments_show
+805f56a4 t queue_max_segments_show
+805f56c4 t queue_max_sectors_show
+805f56e4 t queue_max_hw_sectors_show
+805f5704 t queue_ra_show
+805f573c t queue_requests_show
+805f575c t queue_poll_delay_show
+805f5790 t queue_zoned_show
+805f57b8 t queue_zone_append_max_show
+805f57dc t queue_write_zeroes_max_show
+805f5800 t queue_discard_max_hw_show
+805f5824 t queue_discard_max_show
+805f5848 t queue_dax_show
+805f5874 t queue_fua_show
+805f58a0 t queue_poll_show
+805f58cc t queue_random_show
+805f58f8 t queue_stable_writes_show
+805f5924 t queue_iostats_show
+805f5950 t queue_rq_affinity_show
+805f598c t queue_nomerges_show
+805f59cc t queue_nonrot_show
+805f59fc t queue_io_timeout_store
+805f5a80 t queue_io_timeout_show
+805f5ab0 t queue_poll_delay_store
+805f5b50 t queue_wc_store
+805f5bec t queue_poll_store
+805f5c68 t queue_random_store
+805f5cf4 t queue_stable_writes_store
+805f5d80 t queue_iostats_store
+805f5e0c t queue_rq_affinity_store
+805f5ee8 t queue_nomerges_store
+805f5fa0 t queue_nonrot_store
+805f602c t queue_discard_max_store
+805f60c0 t queue_ra_store
+805f6148 t queue_max_sectors_store
+805f6238 t queue_requests_store
+805f62d0 t queue_attr_store
+805f6334 t queue_attr_show
+805f6390 t blk_release_queue
+805f6430 t blk_free_queue_rcu
+805f645c t queue_wc_show
+805f64d0 t queue_wb_lat_store
+805f65fc t queue_wb_lat_show
+805f66a0 T blk_register_queue
+805f681c T blk_unregister_queue
+805f6918 T blk_mq_hctx_set_fq_lock_class
+805f6924 t blk_flush_complete_seq
+805f6b78 T blkdev_issue_flush
+805f6bdc t mq_flush_data_end_io
+805f6d18 t flush_end_io
+805f7048 T is_flush_rq
+805f706c T blk_insert_flush
+805f71ac T blk_alloc_flush_queue
+805f7288 T blk_free_flush_queue
+805f72b0 T blk_queue_rq_timeout
+805f72c0 T blk_set_stacking_limits
+805f7344 T blk_queue_bounce_limit
+805f7354 T blk_queue_chunk_sectors
+805f7364 T blk_queue_max_discard_sectors
+805f7378 T blk_queue_max_secure_erase_sectors
+805f7388 T blk_queue_max_write_zeroes_sectors
+805f7398 T blk_queue_max_discard_segments
+805f73ac T blk_queue_logical_block_size
+805f73f8 T blk_queue_physical_block_size
+805f7424 T blk_queue_alignment_offset
+805f7448 T disk_update_readahead
+805f7480 T blk_limits_io_min
+805f74ac T blk_queue_io_min
+805f74d8 T blk_limits_io_opt
+805f74e8 T blk_queue_io_opt
+805f7518 T blk_queue_update_dma_pad
+805f7530 T blk_queue_virt_boundary
+805f754c T blk_queue_dma_alignment
+805f755c T blk_queue_required_elevator_features
+805f756c T blk_queue_max_hw_sectors
+805f7600 T blk_queue_max_segments
+805f7640 T blk_queue_segment_boundary
+805f7680 T blk_queue_max_zone_append_sectors
+805f76a0 T blk_queue_max_segment_size
+805f7720 T blk_queue_zone_write_granularity
+805f7760 T disk_set_zoned
+805f782c t queue_limit_discard_alignment
+805f78a4 T bdev_discard_alignment
+805f78d4 T blk_set_queue_depth
+805f78f4 T blk_queue_write_cache
+805f7958 T blk_queue_can_use_dma_map_merging
+805f7988 T blk_queue_update_dma_alignment
+805f79ac t queue_limit_alignment_offset
+805f7a20 T bdev_alignment_offset
+805f7a64 T blk_stack_limits
+805f7fa8 T disk_stack_limits
+805f8038 T blk_set_default_limits
+805f80c4 T put_io_context
+805f8118 T set_task_ioprio
+805f8264 T exit_io_context
+805f82d8 T __copy_io
+805f8380 T blk_rq_append_bio
+805f846c t blk_rq_map_bio_alloc
+805f8504 t bio_map_kern_endio
+805f8524 t bio_copy_kern_endio
+805f854c t blk_mq_map_bio_put
+805f8580 T blk_rq_unmap_user
+805f877c T blk_rq_map_kern
+805f8afc t bio_copy_kern_endio_read
+805f8bf0 T blk_rq_map_user_iov
+805f945c T blk_rq_map_user
+805f94e8 T blk_rq_map_user_io
+805f9638 t bvec_split_segs
+805f9794 t blk_account_io_merge_bio
+805f9848 T __blk_rq_map_sg
+805f9d0c t bio_attempt_discard_merge
+805f9ea0 T __bio_split_to_limits
+805fa39c T bio_split_to_limits
+805fa438 T blk_recalc_rq_segments
+805fa5b0 T ll_back_merge_fn
+805fa9fc T blk_rq_set_mixed_merge
+805faab4 t attempt_merge
+805fb1dc t bio_attempt_back_merge
+805fb2fc t bio_attempt_front_merge
+805fb838 T blk_mq_sched_try_merge
+805fba0c T blk_attempt_req_merge
+805fba28 T blk_rq_merge_ok
+805fbb28 T blk_try_merge
+805fbbb4 t blk_attempt_bio_merge.part.13
+805fbcc4 T blk_bio_list_merge
+805fbd64 T blk_attempt_plug_merge
+805fbe08 T blk_abort_request
+805fbe2c T blk_rq_timeout
+805fbe68 T blk_add_timer
+805fbf18 T __blkdev_issue_discard
+805fc13c T blkdev_issue_discard
+805fc1f4 t __blkdev_issue_zero_pages
+805fc320 t __blkdev_issue_write_zeroes
+805fc450 T __blkdev_issue_zeroout
+805fc508 T blkdev_issue_zeroout
+805fc6ec T blkdev_issue_secure_erase
+805fc88c T blk_rq_is_poll
+805fc8b0 t blk_mq_rq_inflight
+805fc8d4 T blk_steal_bios
+805fc918 t blk_mq_has_request
+805fc940 t blk_mq_poll_stats_fn
+805fc9a0 T blk_mq_rq_cpu
+805fc9b4 T blk_mq_queue_inflight
+805fca0c T blk_mq_freeze_queue_wait
+805fcaa8 T blk_mq_freeze_queue_wait_timeout
+805fcb98 T blk_mq_quiesce_queue_nowait
+805fcbf8 t blk_mq_get_sq_hctx
+805fcc30 T blk_mq_wait_quiesce_done
+805fcc50 T blk_mq_quiesce_queue
+805fcc70 t blk_mq_update_poll_flag
+805fcca4 T blk_rq_init
+805fcd0c t blk_mq_poll_stats_start
+805fcd48 t __blk_account_io_done
+805fce80 t __blk_account_io_start
+805fcec4 t __blk_mq_complete_request_remote
+805fced4 T blk_mq_start_request
+805fd034 t blk_end_sync_rq
+805fd054 T blk_mq_kick_requeue_list
+805fd06c T blk_mq_delay_kick_requeue_list
+805fd098 t blk_mq_hctx_notify_online
+805fd0e4 t blk_mq_hctx_has_pending
+805fd158 T blk_mq_stop_hw_queue
+805fd180 T blk_mq_stop_hw_queues
+805fd214 t blk_mq_hctx_mark_pending
+805fd264 T blk_rq_unprep_clone
+805fd29c T blk_rq_prep_clone
+805fd3cc t blk_mq_get_hctx_node
+805fd468 T blk_mq_alloc_disk_for_queue
+805fd4b8 t queue_set_hctx_shared
+805fd56c t blk_mq_poll_stats_bkt
+805fd5a8 t blk_mq_remove_cpuhp
+805fd5e8 t blk_mq_check_inflight
+805fd660 t blk_account_io_completion
+805fd708 t __blk_mq_flush_plug_list
+805fd72c T blk_mq_complete_request_remote
+805fd880 T blk_mq_complete_request
+805fd8b4 t blk_mq_handle_expired
+805fd988 t blk_mq_attempt_bio_merge
+805fd9e8 t blk_mq_update_queue_map
+805fdabc t blk_mq_cancel_work_sync.part.28
+805fdb4c t blk_mq_rq_ctx_init.constprop.30
+805fdc94 t __blk_mq_alloc_requests
+805fdf60 T blk_mq_alloc_request
+805fe12c t blk_mq_commit_rqs.constprop.33
+805fe1b4 t blk_mq_alloc_and_init_hctx
+805fe564 T blk_mq_alloc_request_hctx
+805fe78c t blk_mq_exit_hctx
+805fe934 t blk_mq_realloc_hw_ctxs
+805feb14 t blk_complete_reqs
+805feb7c t blk_softirq_cpu_dead
+805febac t blk_done_softirq
+805febc8 t blk_mq_check_expired
+805fec34 t blk_mq_hctx_notify_offline
+805fee38 T blk_mq_flush_busy_ctxs
+805fefc0 t blk_mq_timeout_work
+805ff170 t __blk_mq_free_request
+805ff280 T blk_mq_free_request
+805ff384 T __blk_mq_end_request
+805ff498 t __blk_mq_requeue_request
+805ff5ac t __blk_mq_run_hw_queue
+805ff6a4 t blk_mq_run_work_fn
+805ff6c0 t __blk_mq_delay_run_hw_queue
+805ff824 T blk_mq_delay_run_hw_queue
+805ff838 T blk_mq_delay_run_hw_queues
+805ff930 T blk_update_request
+805ffd14 T blk_mq_end_request
+805ffe44 T blk_mq_run_hw_queue
+805fff2c T blk_mq_run_hw_queues
+80600018 T blk_freeze_queue_start
+80600084 T blk_mq_freeze_queue
+806000a4 T blk_mq_unquiesce_queue
+8060014c T blk_mq_start_hw_queue
+80600178 T blk_mq_start_hw_queues
+80600210 T blk_mq_start_stopped_hw_queue
+8060024c T blk_mq_start_stopped_hw_queues
+806002d8 t blk_mq_dispatch_wake
+80600360 t blk_mq_hctx_notify_dead
+806004ec T blk_mq_end_request_batch
+80600a14 t blk_mq_realloc_tag_set_tags.part.21
+80600a84 T blk_mq_in_flight
+80600aec T blk_mq_in_flight_rw
+80600b5c T blk_freeze_queue
+80600b68 T __blk_mq_unfreeze_queue
+80600c18 T blk_mq_unfreeze_queue
+80600c28 t blk_mq_update_tag_set_shared
+80600c88 T blk_mq_wake_waiters
+80600d28 T blk_mq_free_plug_rqs
+80600d68 T blk_mq_add_to_requeue_list
+80600e10 T blk_mq_requeue_request
+80600e70 T blk_mq_put_rq_ref
+80600f2c T blk_mq_dequeue_from_ctx
+80601118 T __blk_mq_get_driver_tag
+806012d0 t __blk_mq_try_issue_directly
+80601484 T blk_insert_cloned_request
+8060165c T blk_mq_dispatch_rq_list
+80601fa0 T __blk_mq_insert_request
+8060205c T blk_mq_request_bypass_insert
+806020e4 t blk_mq_try_issue_directly
+80602138 t blk_mq_requeue_work
+806022ac t blk_mq_plug_issue_direct.constprop.32
+806023d0 T blk_mq_insert_requests
+806024e0 T blk_mq_flush_plug_list
+806027b0 t blk_add_rq_to_plug
+8060290c T blk_execute_rq_nowait
+806029d8 T blk_mq_try_issue_list_directly
+80602ac8 T blk_mq_submit_bio
+80603000 T blk_mq_free_rqs
+80603280 T blk_mq_free_rq_map
+806032b8 t __blk_mq_free_map_and_rqs
+80603314 T blk_mq_free_tag_set
+806033c8 T blk_mq_alloc_map_and_rqs
+806036b0 t __blk_mq_alloc_map_and_rqs.part.26
+806036e8 t blk_mq_map_swqueue
+80603a8c T blk_mq_update_nr_hw_queues
+80603e2c T blk_mq_alloc_tag_set
+80604178 T blk_mq_alloc_sq_tag_set
+806041cc T blk_mq_free_map_and_rqs
+806041f4 T blk_mq_release
+80604320 T blk_mq_init_allocated_queue
+80604700 t blk_mq_init_queue_data
+80604764 T blk_mq_init_queue
+80604774 T blk_mq_exit_queue
+80604898 T blk_mq_destroy_queue
+80604980 T __blk_mq_alloc_disk
+806049e8 T blk_mq_update_nr_requests
+80604b60 T blk_mq_poll
+80604e28 T blk_execute_rq
+80604fd8 T blk_mq_cancel_work_sync
+80604ff0 t blk_mq_tagset_count_completed_rqs
+80605014 T blk_mq_unique_tag
+80605030 t __blk_mq_get_tag
+8060512c t blk_mq_find_and_get_req
+806051c0 t bt_tags_iter
+80605268 t bt_iter
+80605300 t __blk_mq_all_tag_iter
+80605548 T blk_mq_tagset_busy_iter
+806055bc T blk_mq_tagset_wait_completed_request
+80605634 T __blk_mq_tag_busy
+806056e8 T blk_mq_tag_wakeup_all
+80605718 T __blk_mq_tag_idle
+806057c4 T blk_mq_get_tags
+80605838 T blk_mq_put_tag
+80605884 T blk_mq_get_tag
+80605b50 T blk_mq_put_tags
+80605b70 T blk_mq_all_tag_iter
+80605b80 T blk_mq_queue_tag_busy_iter
+8060609c T blk_mq_init_bitmaps
+80606148 T blk_mq_init_tags
+806061f4 T blk_mq_free_tags
+8060624c T blk_mq_tag_update_depth
+806062fc T blk_mq_tag_resize_shared_tags
+80606318 T blk_mq_tag_update_sched_shared_tags
+8060633c T blk_stat_enable_accounting
+806063a8 T blk_stat_disable_accounting
+80606414 t blk_stat_free_callback_rcu
+80606440 t blk_rq_stat_sum.part.0
+806064f8 t blk_stat_timer_fn
+80606668 T blk_rq_stat_init
+806066a4 T blk_rq_stat_sum
+806066bc T blk_rq_stat_add
+80606724 T blk_stat_add
+80606828 T blk_stat_alloc_callback
+80606914 T blk_stat_add_callback
+80606a10 T blk_stat_remove_callback
+80606a94 T blk_stat_free_callback
+80606ab4 T blk_alloc_queue_stats
+80606af4 T blk_free_queue_stats
+80606b3c T blk_stats_alloc_enable
+80606bbc t blk_mq_hw_sysfs_cpus_show
+80606c88 t blk_mq_hw_sysfs_nr_reserved_tags_show
+80606ca8 t blk_mq_hw_sysfs_nr_tags_show
+80606cc8 t blk_mq_hw_sysfs_store
+80606d30 t blk_mq_hw_sysfs_show
+80606d90 t blk_mq_sysfs_release
+80606db4 t blk_mq_hw_sysfs_release
+80606df8 t blk_mq_ctx_sysfs_release
+80606e08 t blk_mq_register_hctx
+80606efc t blk_mq_unregister_hctx.part.0
+80606f48 T blk_mq_hctx_kobj_init
+80606f60 T blk_mq_sysfs_deinit
+80606fd0 T blk_mq_sysfs_init
+80607058 T blk_mq_sysfs_register
+80607194 T blk_mq_sysfs_unregister
+80607244 T blk_mq_sysfs_unregister_hctxs
+806072fc T blk_mq_sysfs_register_hctxs
+806073bc T blk_mq_map_queues
+80607540 T blk_mq_hw_queue_to_node
+806075a8 t sched_rq_cmp
+806075c8 T blk_mq_sched_mark_restart_hctx
+806075e8 t blk_mq_do_dispatch_sched
+80607950 t blk_mq_do_dispatch_ctx
+80607af8 t __blk_mq_sched_dispatch_requests
+80607c58 T blk_mq_sched_try_insert_merge
+80607cc4 t blk_mq_sched_tags_teardown
+80607d90 T __blk_mq_sched_restart
+80607dc0 T blk_mq_sched_dispatch_requests
+80607e24 T blk_mq_sched_bio_merge
+80607f14 T blk_mq_sched_insert_request
+80608054 T blk_mq_sched_insert_requests
+80608244 T blk_mq_sched_free_rqs
+806082fc T blk_mq_exit_sched
+8060841c T blk_mq_init_sched
+8060864c t put_ushort
+80608668 t put_int
+80608684 t put_uint
+806086a0 t put_u64
+806086b8 t blkdev_pr_preempt
+806087a0 t blkpg_do_ioctl
+806088ec T blkdev_ioctl
+80609610 T set_capacity
+8060968c t disk_visible
+806096c4 t block_devnode
+806096ec T set_capacity_and_notify
+806097d8 T __register_blkdev
+80609994 T unregister_blkdev
+80609a94 T put_disk
+80609ab0 T disk_uevent
+80609b74 T disk_scan_partitions
+80609c5c T device_add_disk
+8060a04c T blk_mark_disk_dead
+8060a074 t part_in_flight
+8060a0e8 t part_stat_read_all
+8060a1e4 T invalidate_disk
+8060a224 t disk_seqf_next
+8060a25c t disk_seqf_start
+8060a2e4 t disk_seqf_stop
+8060a31c T part_size_show
+8060a33c t diskseq_show
+8060a360 t disk_capability_show
+8060a380 t disk_ro_show
+8060a3c0 t disk_hidden_show
+8060a3f0 t disk_removable_show
+8060a420 t disk_ext_range_show
+8060a44c t disk_range_show
+8060a46c T part_inflight_show
+8060a574 t block_uevent
+8060a598 t disk_release
+8060a694 t disk_badblocks_store
+8060a6c4 t disk_alignment_offset_show
+8060a6f8 t disk_discard_alignment_show
+8060a704 T set_disk_ro
+8060a7dc t show_partition
+8060a8c4 t disk_badblocks_show
+8060a900 t show_partition_start
+8060a954 T del_gendisk
+8060abf0 t diskstats_show
+8060af40 T part_stat_show
+8060b200 T blkdev_show
+8060b2b0 T blk_alloc_ext_minor
+8060b2e4 T blk_free_ext_minor
+8060b2fc T blk_request_module
+8060b3c4 T part_devt
+8060b3e4 T blk_lookup_devt
+8060b4e8 T inc_diskseq
+8060b53c T __alloc_disk_node
+8060b6ec T __blk_alloc_disk
+8060b748 T __get_task_ioprio
+8060b7c4 t get_task_ioprio.part.1
+8060b804 T ioprio_check_cap
+8060b884 T __se_sys_ioprio_set
+8060b884 T sys_ioprio_set
+8060bb08 T __se_sys_ioprio_get
+8060bb08 T sys_ioprio_get
+8060bdf8 T badblocks_check
+8060c048 T badblocks_set
+8060c680 T badblocks_clear
+8060cb3c T badblocks_show
+8060cc68 T badblocks_store
+8060cd28 T badblocks_exit
+8060cd68 T devm_init_badblocks
+8060cdec T badblocks_init
+8060ce54 T ack_all_badblocks
+8060cf34 t bdev_set_nr_sectors
+8060cfb0 t whole_disk_show
+8060cfc0 t part_release
+8060cfe4 t part_uevent
+8060d048 t part_discard_alignment_show
+8060d078 t part_start_show
+8060d098 t part_partition_show
+8060d0b8 t part_alignment_offset_show
+8060d0e8 t part_ro_show
+8060d140 t partition_overlaps
+8060d240 t delete_partition
+8060d2b0 t add_partition
+8060d580 T bdev_add_partition
+8060d638 T bdev_del_partition
+8060d69c T bdev_resize_partition
+8060d744 T blk_drop_partitions
+8060d7c8 T bdev_disk_changed
+8060dd10 T read_part_sector
+8060dde4 T mac_partition
+8060e124 t parse_solaris_x86
+8060e130 t parse_unixware
+8060e13c t parse_minix
+8060e148 t parse_freebsd
+8060e154 t parse_netbsd
+8060e160 t parse_openbsd
+8060e16c T msdos_partition
+8060eb98 t last_lba
+8060ec10 t read_lba
+8060ed60 t compare_gpts
+8060f090 t is_pte_valid
+8060f17c t is_gpt_valid.part.0
+8060f3d8 T efi_partition
+8060f9c0 t rq_qos_wake_function
+8060fa28 T rq_wait_inc_below
+8060fa90 T __rq_qos_cleanup
+8060fad0 T __rq_qos_done
+8060fb10 T __rq_qos_issue
+8060fb50 T __rq_qos_requeue
+8060fb90 T __rq_qos_throttle
+8060fbd0 T __rq_qos_track
+8060fc18 T __rq_qos_merge
+8060fc60 T __rq_qos_done_bio
+8060fca0 T __rq_qos_queue_depth_changed
+8060fcd8 T rq_depth_calc_max_depth
+8060fd7c T rq_depth_scale_up
+8060fdbc T rq_depth_scale_down
+8060fe04 T rq_qos_wait
+8060ff48 T rq_qos_exit
+8060ff8c t disk_events_async_show
+8060ff9c t disk_events_poll_jiffies
+8060ffdc t __disk_unblock_events
+806100c8 t disk_event_uevent
+80610174 t disk_check_events
+80610260 t disk_events_workfn
+80610274 t disk_events_show
+80610338 T disk_force_media_change
+80610390 t disk_events_poll_msecs_show
+806103d8 T disk_block_events
+80610450 t disk_events_poll_msecs_store
+80610500 T bdev_check_media_change
+80610680 T disk_unblock_events
+8061069c T disk_flush_events
+80610718 t disk_events_set_dfl_poll_msecs
+80610778 T disk_alloc_events
+80610874 T disk_add_events
+806108d0 T disk_del_events
+80610924 T disk_release_events
+80610990 t blk_ia_range_sysfs_show
+806109a4 t blk_ia_range_sysfs_nop_release
+806109b0 t blk_ia_range_nr_sectors_show
+806109d0 t blk_ia_range_sector_show
+806109f0 t blk_ia_ranges_sysfs_release
+806109fc T disk_alloc_independent_access_ranges
+80610a54 T disk_register_independent_access_ranges
+80610bac T disk_unregister_independent_access_ranges
+80610c2c T disk_set_independent_access_ranges
+80610ea4 T bsg_unregister_queue
+80610ef0 t bsg_release
+80610f10 t bsg_open
+80610f38 t bsg_device_release
+80610f68 T bsg_register_queue
+806110d8 t bsg_devnode
+806110fc t bsg_sg_io
+806111fc t bsg_ioctl
+80611448 t bsg_timeout
+80611470 t bsg_exit_rq
+80611480 t bsg_teardown_job
+806114b8 T bsg_job_done
+806114d4 t bsg_transport_sg_io_fn
+80611870 t bsg_init_rq
+806118ac T bsg_setup_queue
+806119ac t bsg_map_buffer
+80611a58 t bsg_queue_rq
+80611b28 T bsg_remove_queue
+80611b64 T bsg_job_get
+80611be4 T bsg_job_put
+80611c34 t bsg_complete
+80611c88 T bio_blkcg_css
+80611ca8 t blkcg_scale_delay
+80611ddc t blkcg_policy_enabled
+80611e0c t blkg_async_bio_workfn
+80611ed4 t blkg_release
+80611eec t blkcg_exit
+80611f18 t blkg_free_workfn
+80611f8c t blkg_destroy
+806120d8 t blkcg_bind
+80612174 t blkcg_css_free
+806121f4 t blkcg_iostat_update
+806123c8 t blkcg_rstat_flush
+806124d8 t blkcg_css_alloc
+8061265c T blkcg_policy_register
+8061288c T blkcg_policy_unregister
+80612994 t blkg_free.part.1
+806129d8 t blkg_alloc
+80612b68 t blkcg_css_online
+80612bd4 T blkcg_print_blkgs
+80612cb4 T blkg_conf_finish
+80612cf8 T blkcg_deactivate_policy
+80612e24 t blkcg_reset_stats
+80612f40 t __blkg_release
+806130a0 T blkcg_activate_policy
+806134ec t blkg_create
+80613920 T bio_associate_blkg_from_css
+80613cd8 T bio_clone_blkg_association
+80613cf8 T bio_associate_blkg
+80613d50 T blkg_dev_name
+80613d84 T __blkg_prfill_u64
+80613de8 t blkcg_print_stat
+806141e4 T blkcg_conf_open_bdev
+806142b8 T blkg_conf_prep
+806145e4 T blkcg_get_cgwb_list
+806145f4 T blkcg_pin_online
+80614644 T blkcg_unpin_online
+8061475c t blkcg_css_offline
+8061477c T blkcg_init_disk
+8061485c T blkcg_exit_disk
+8061494c T __blkcg_punt_bio_submit
+806149d0 T blkcg_maybe_throttle_current
+80614cd4 T blkcg_schedule_throttle
+80614d70 T blkcg_add_delay
+80614dec T blk_cgroup_bio_start
+80614f10 T blk_cgroup_congested
+80614f68 t dd_limit_depth
+80614fa8 t dd_prepare_request
+80614fbc t dd_finish_request
+8061501c t dd_has_work
+806150ac t deadline_read0_fifo_stop
+806150dc t deadline_write0_fifo_stop
+806150e8 t deadline_read1_fifo_stop
+806150f4 t deadline_write1_fifo_stop
+80615100 t deadline_read2_fifo_stop
+8061510c t deadline_write2_fifo_stop
+80615118 t deadline_dispatch0_stop
+80615124 t deadline_dispatch1_stop
+80615130 t deadline_dispatch2_stop
+8061513c t dd_queued_show
+806151bc t dd_owned_by_driver_show
+80615254 t dd_async_depth_show
+80615284 t deadline_starved_show
+806152b4 t deadline_batching_show
+806152e4 t deadline_dispatch2_next
+80615304 t deadline_dispatch1_next
+80615324 t deadline_dispatch0_next
+80615340 t deadline_write2_fifo_next
+80615360 t deadline_read2_fifo_next
+80615380 t deadline_write1_fifo_next
+806153a0 t deadline_read1_fifo_next
+806153c0 t deadline_write0_fifo_next
+806153e0 t deadline_read0_fifo_next
+80615400 t deadline_dispatch2_start
+80615434 t deadline_dispatch1_start
+80615468 t deadline_dispatch0_start
+8061549c t deadline_write2_fifo_start
+806154d0 t deadline_read2_fifo_start
+80615504 t deadline_write1_fifo_start
+80615538 t deadline_read1_fifo_start
+8061556c t deadline_write0_fifo_start
+806155a0 t deadline_read0_fifo_start
+806155d4 t deadline_write2_next_rq_show
+80615608 t deadline_read2_next_rq_show
+8061563c t deadline_write1_next_rq_show
+80615670 t deadline_read1_next_rq_show
+806156a4 t deadline_write0_next_rq_show
+806156d8 t deadline_read0_next_rq_show
+8061570c t deadline_fifo_batch_store
+80615774 t deadline_async_depth_store
+806157e4 t deadline_front_merges_store
+8061584c t deadline_writes_starved_store
+806158b0 t deadline_prio_aging_expire_store
+8061592c t deadline_write_expire_store
+806159a8 t deadline_read_expire_store
+80615a24 t deadline_prio_aging_expire_show
+80615a58 t deadline_fifo_batch_show
+80615a78 t deadline_async_depth_show
+80615a98 t deadline_front_merges_show
+80615ab8 t deadline_writes_starved_show
+80615ad8 t deadline_write_expire_show
+80615b0c t deadline_read_expire_show
+80615b40 t deadline_remove_request
+80615bec t dd_merged_requests
+80615c98 t dd_insert_requests
+80615f8c t dd_request_merged
+80616000 t dd_request_merge
+806160dc t dd_bio_merge
+80616180 t dd_depth_updated
+806161b8 t dd_init_hctx
+806161d0 t dd_exit_sched
+8061631c t dd_init_sched
+8061640c t __dd_dispatch_request
+80616634 t dd_dispatch_request
+80616738 T __traceiter_kyber_latency
+806167b0 T __traceiter_kyber_adjust
+80616808 T __traceiter_kyber_throttled
+80616858 t kyber_prepare_request
+8061686c t kyber_read_rqs_stop
+80616898 t kyber_write_rqs_stop
+806168a4 t kyber_discard_rqs_stop
+806168b0 t kyber_other_rqs_stop
+806168bc t perf_trace_kyber_latency
+806169e4 t perf_trace_kyber_adjust
+80616ae0 t perf_trace_kyber_throttled
+80616bcc t trace_event_raw_event_kyber_latency
+80616c98 t trace_event_raw_event_kyber_adjust
+80616d38 t trace_event_raw_event_kyber_throttled
+80616dd0 t trace_raw_output_kyber_latency
+80616e58 t trace_raw_output_kyber_adjust
+80616ec4 t trace_raw_output_kyber_throttled
+80616f28 t __bpf_trace_kyber_latency
+80616f88 t __bpf_trace_kyber_adjust
+80616fb8 t __bpf_trace_kyber_throttled
+80616fd8 t kyber_batching_show
+80617004 t kyber_cur_domain_show
+8061703c t kyber_other_waiting_show
+8061708c t kyber_discard_waiting_show
+806170dc t kyber_write_waiting_show
+8061712c t kyber_read_waiting_show
+8061717c t kyber_async_depth_show
+806171ac t kyber_other_rqs_next
+806171c8 t kyber_discard_rqs_next
+806171e4 t kyber_write_rqs_next
+80617200 t kyber_read_rqs_next
+8061721c t kyber_other_rqs_start
+8061724c t kyber_discard_rqs_start
+8061727c t kyber_write_rqs_start
+806172ac t kyber_read_rqs_start
+806172dc t kyber_other_tokens_show
+80617300 t kyber_discard_tokens_show
+80617324 t kyber_write_tokens_show
+80617348 t kyber_read_tokens_show
+8061736c t kyber_write_lat_store
+806173d4 t kyber_read_lat_store
+8061743c t kyber_write_lat_show
+80617460 t kyber_read_lat_show
+80617484 t add_latency_sample
+80617508 t kyber_completed_request
+806175f0 t kyber_has_work
+8061765c t kyber_insert_requests
+80617800 t kyber_finish_request
+8061785c t kyber_bio_merge
+80617920 t kyber_depth_updated
+80617960 t kyber_exit_hctx
+806179b4 t kyber_domain_wake
+806179e4 t kyber_init_sched
+80617c2c t kyber_limit_depth
+80617c60 t kyber_get_domain_token.constprop.2
+80617db4 t calculate_percentile
+80617f68 t kyber_init_hctx
+80618134 t flush_latency_buckets
+80618198 t kyber_timer_fn
+806183cc t kyber_exit_sched
+80618434 t kyber_dispatch_cur_domain
+806187c0 t kyber_dispatch_request
+80618888 t bio_integrity_process
+80618a70 T bio_integrity_trim
+80618ac4 T bio_integrity_add_page
+80618b78 t __bio_integrity_free
+80618bd0 T bio_integrity_alloc
+80618ce4 T bio_integrity_prep
+80618f58 T bioset_integrity_create
+80618fe8 T blk_flush_integrity
+80619000 T bio_integrity_free
+806190a0 t bio_integrity_verify_fn
+806190f0 T __bio_integrity_endio
+806191a0 T bio_integrity_advance
+806192bc T bio_integrity_clone
+80619358 T bioset_integrity_free
+8061937c t integrity_attr_show
+80619398 t integrity_attr_store
+806193d4 t blk_integrity_nop_fn
+806193e4 t blk_integrity_nop_prepare
+806193f0 t blk_integrity_nop_complete
+806193fc T blk_rq_map_integrity_sg
+80619620 T blk_integrity_compare
+8061977c T blk_integrity_register
+80619810 T blk_integrity_unregister
+80619850 t integrity_device_show
+8061987c t integrity_generate_show
+806198a8 t integrity_verify_show
+806198d4 t integrity_interval_show
+806198fc t integrity_tag_size_show
+8061991c t integrity_generate_store
+80619990 t integrity_verify_store
+80619a04 t integrity_format_show
+80619a54 T blk_rq_count_integrity_sg
+80619c18 T blk_integrity_merge_rq
+80619cf8 T blk_integrity_merge_bio
+80619dbc T blk_integrity_add
+80619e28 T blk_integrity_del
+80619e58 t t10_pi_type3_prepare
+80619e64 t t10_pi_type3_complete
+80619e70 t t10_pi_generate
+80619f18 t t10_pi_type1_generate_crc
+80619f30 t t10_pi_type1_generate_ip
+80619f48 t t10_pi_type3_generate_crc
+80619f60 t t10_pi_type3_generate_ip
+80619f78 t ext_pi_type1_prepare
+8061a218 t ext_pi_type1_complete
+8061a4cc t t10_pi_type1_complete
+8061a6b4 t t10_pi_type1_prepare
+8061a88c t t10_pi_crc_fn
+8061a8a8 t t10_pi_ip_fn
+8061a8cc t ext_pi_crc64_verify
+8061aa78 t ext_pi_type1_verify_crc64
+8061aa88 t ext_pi_type3_verify_crc64
+8061aa98 t ext_pi_crc64_generate
+8061ab8c t ext_pi_type1_generate_crc64
+8061ab9c t ext_pi_type3_generate_crc64
+8061abac t t10_pi_verify
+8061acec t t10_pi_type1_verify_crc
+8061ad04 t t10_pi_type1_verify_ip
+8061ad1c t t10_pi_type3_verify_crc
+8061ad34 t t10_pi_type3_verify_ip
+8061ad4c t queue_zone_wlock_show
+8061ad54 t hctx_dispatch_stop
+8061ad7c t hctx_run_write
+8061ad98 t ctx_default_rq_list_stop
+8061adc0 t ctx_read_rq_list_stop
+8061adcc t ctx_poll_rq_list_stop
+8061add8 t blk_mq_debugfs_show
+8061ae04 t blk_mq_debugfs_write
+8061ae50 t queue_pm_only_show
+8061ae78 t hctx_type_show
+8061aeac t hctx_dispatch_busy_show
+8061aed8 t hctx_active_show
+8061af10 t hctx_run_show
+8061af3c t blk_flags_show
+8061b024 t queue_state_show
+8061b064 t print_stat
+8061b0c0 t hctx_flags_show
+8061b168 t hctx_state_show
+8061b1a8 T __blk_mq_debugfs_rq_show
+8061b324 T blk_mq_debugfs_rq_show
+8061b334 t hctx_show_busy_rq
+8061b370 t queue_state_write
+8061b4d0 t queue_requeue_list_next
+8061b4e8 t hctx_dispatch_next
+8061b500 t ctx_poll_rq_list_next
+8061b518 t ctx_read_rq_list_next
+8061b530 t ctx_default_rq_list_next
+8061b548 t queue_requeue_list_stop
+8061b580 t queue_requeue_list_start
+8061b5ac t hctx_dispatch_start
+8061b5d8 t ctx_poll_rq_list_start
+8061b604 t ctx_read_rq_list_start
+8061b630 t ctx_default_rq_list_start
+8061b65c t blk_mq_debugfs_release
+8061b67c t hctx_ctx_map_show
+8061b698 t hctx_sched_tags_bitmap_show
+8061b6ec t hctx_tags_bitmap_show
+8061b740 t hctx_busy_show
+8061b7a4 t queue_poll_stat_show
+8061b860 t debugfs_create_files.part.1
+8061b8bc t blk_mq_debugfs_open
+8061b968 t blk_mq_debugfs_tags_show
+8061b9fc t hctx_sched_tags_show
+8061ba4c t hctx_tags_show
+8061ba9c t blk_mq_debugfs_register_hctx.part.4
+8061bb9c T blk_mq_debugfs_register_hctx
+8061bbb4 T blk_mq_debugfs_unregister_hctx
+8061bbec T blk_mq_debugfs_register_hctxs
+8061bc84 T blk_mq_debugfs_unregister_hctxs
+8061bd24 T blk_mq_debugfs_register_sched
+8061bd84 T blk_mq_debugfs_unregister_sched
+8061bda8 T blk_mq_debugfs_unregister_rqos
+8061bddc T blk_mq_debugfs_register_rqos
+8061be88 T blk_mq_debugfs_register_sched_hctx
+8061beec T blk_mq_debugfs_register
+8061c02c T blk_mq_debugfs_unregister_sched_hctx
+8061c060 T blk_pm_runtime_init
+8061c098 T blk_pre_runtime_resume
+8061c0e8 T blk_post_runtime_suspend
+8061c170 t blk_set_runtime_active.part.2
+8061c1e4 T blk_set_runtime_active
+8061c1fc T blk_post_runtime_resume
+8061c214 T blk_pre_runtime_suspend
+8061c330 T bd_unlink_disk_holder
+8061c428 T bd_link_disk_holder
+8061c590 T bd_register_pending_holders
+8061c668 t percpu_ref_get_many
+8061c6c4 t percpu_ref_put_many
+8061c740 T __traceiter_io_uring_create
+8061c7b0 T __traceiter_io_uring_register
+8061c820 T __traceiter_io_uring_file_get
+8061c870 T __traceiter_io_uring_queue_async_work
+8061c8c0 T __traceiter_io_uring_defer
+8061c908 T __traceiter_io_uring_link
+8061c958 T __traceiter_io_uring_cqring_wait
+8061c9a8 T __traceiter_io_uring_fail_link
+8061c9f8 T __traceiter_io_uring_complete
+8061ca7c T __traceiter_io_uring_submit_sqe
+8061cacc T __traceiter_io_uring_poll_arm
+8061cb24 T __traceiter_io_uring_task_add
+8061cb74 T __traceiter_io_uring_req_failed
+8061cbcc T __traceiter_io_uring_cqe_overflow
+8061cc3c T __traceiter_io_uring_task_work_run
+8061cc94 T __traceiter_io_uring_short_write
+8061cd04 T __traceiter_io_uring_local_work_run
+8061cd5c T io_uring_get_socket
+8061cd88 t io_uring_poll
+8061ce2c t perf_trace_io_uring_create
+8061cf20 t perf_trace_io_uring_register
+8061d014 t perf_trace_io_uring_file_get
+8061d0fc t perf_trace_io_uring_link
+8061d1dc t perf_trace_io_uring_cqring_wait
+8061d2b8 t perf_trace_io_uring_complete
+8061d3b8 t perf_trace_io_uring_cqe_overflow
+8061d4b8 t perf_trace_io_uring_task_work_run
+8061d59c t perf_trace_io_uring_short_write
+8061d68c t perf_trace_io_uring_local_work_run
+8061d770 t trace_event_raw_event_io_uring_create
+8061d814 t trace_event_raw_event_io_uring_register
+8061d8b8 t trace_event_raw_event_io_uring_file_get
+8061d954 t trace_event_raw_event_io_uring_link
+8061d9e4 t trace_event_raw_event_io_uring_cqring_wait
+8061da70 t trace_event_raw_event_io_uring_complete
+8061db24 t trace_event_raw_event_io_uring_cqe_overflow
+8061dbcc t trace_event_raw_event_io_uring_task_work_run
+8061dc60 t trace_event_raw_event_io_uring_short_write
+8061dd00 t trace_event_raw_event_io_uring_local_work_run
+8061dd94 t trace_raw_output_io_uring_create
+8061de04 t trace_raw_output_io_uring_register
+8061de74 t trace_raw_output_io_uring_file_get
+8061dedc t trace_raw_output_io_uring_queue_async_work
+8061df78 t trace_raw_output_io_uring_defer
+8061dfe4 t trace_raw_output_io_uring_link
+8061e044 t trace_raw_output_io_uring_cqring_wait
+8061e08c t trace_raw_output_io_uring_fail_link
+8061e100 t trace_raw_output_io_uring_complete
+8061e180 t trace_raw_output_io_uring_submit_sqe
+8061e204 t trace_raw_output_io_uring_poll_arm
+8061e280 t trace_raw_output_io_uring_task_add
+8061e2f4 t trace_raw_output_io_uring_req_failed
+8061e3c0 t trace_raw_output_io_uring_cqe_overflow
+8061e434 t trace_raw_output_io_uring_task_work_run
+8061e494 t trace_raw_output_io_uring_short_write
+8061e500 t trace_raw_output_io_uring_local_work_run
+8061e560 t perf_trace_io_uring_defer
+8061e6cc t __bpf_trace_io_uring_create
+8061e714 t __bpf_trace_io_uring_register
+8061e75c t __bpf_trace_io_uring_cqe_overflow
+8061e7a4 t __bpf_trace_io_uring_file_get
+8061e7c4 t __bpf_trace_io_uring_queue_async_work
+8061e7c8 t __bpf_trace_io_uring_task_add
+8061e7cc t __bpf_trace_io_uring_link
+8061e7ec t __bpf_trace_io_uring_fail_link
+8061e7f0 t __bpf_trace_io_uring_cqring_wait
+8061e810 t __bpf_trace_io_uring_submit_sqe
+8061e838 t __bpf_trace_io_uring_defer
+8061e844 t __bpf_trace_io_uring_complete
+8061e89c t __bpf_trace_io_uring_poll_arm
+8061e8cc t __bpf_trace_io_uring_req_failed
+8061e8fc t __bpf_trace_io_uring_task_work_run
+8061e92c t __bpf_trace_io_uring_local_work_run
+8061e95c t __bpf_trace_io_uring_short_write
+8061e98c t __io_prep_linked_timeout
+8061ea2c t __io_arm_ltimeout
+8061ea44 t io_eventfd_signal
+8061eb68 t io_eventfd_unregister
+8061ebec t io_cqring_event_overflow
+8061ed6c t put_cred
+8061eda0 t _copy_from_user
+8061edfc t io_run_task_work
+8061eeb4 t perf_trace_io_uring_req_failed
+8061f090 t perf_trace_io_uring_task_add
+8061f20c t perf_trace_io_uring_poll_arm
+8061f394 t perf_trace_io_uring_submit_sqe
+8061f528 t perf_trace_io_uring_fail_link
+8061f6a4 t perf_trace_io_uring_queue_async_work
+8061f82c t __refcount_add.constprop.30
+8061f870 t __refcount_sub_and_test.constprop.31
+8061f8d4 t __xchg.constprop.33
+8061f8f0 t trace_event_raw_event_io_uring_poll_arm
+8061fa08 t trace_event_raw_event_io_uring_req_failed
+8061fb74 t trace_event_raw_event_io_uring_task_add
+8061fc84 t trace_event_raw_event_io_uring_fail_link
+8061fd94 t trace_event_raw_event_io_uring_queue_async_work
+8061feb4 t trace_event_raw_event_io_uring_submit_sqe
+8061ffdc t trace_event_raw_event_io_uring_defer
+806200e0 t io_run_task_work_sig.part.12
+80620100 t io_wake_function
+8062016c t io_eventfd_ops
+80620218 t io_eventfd_register
+8062034c t io_clean_op
+80620528 T io_match_task_safe
+80620600 t io_cancel_task_cb
+80620618 T __io_put_task
+806206e4 T io_task_refs_refill
+8062077c T io_req_cqe_overflow
+806207f8 T __io_get_cqe
+806208b8 T io_fill_cqe_aux
+80620a38 T __io_req_task_work_add
+80620cd0 T __io_commit_cqring_flush
+80620e08 T io_cq_unlock_post
+80620e84 T io_post_aux_cqe
+80620f44 t __io_cqring_overflow_flush
+80621130 t io_cqring_overflow_flush
+8062119c t io_uring_setup
+80621a08 T io_req_complete_post
+80621eb8 T __io_req_complete
+80621ebc T io_req_complete_failed
+80621f38 t io_req_task_cancel
+80621f8c T io_req_task_queue_fail
+80621fb4 T io_req_task_queue
+80621fd0 T io_queue_next
+806220a8 T io_free_batch_list
+80622364 t __io_submit_flush_completions
+8062260c t ctx_flush_and_put
+806226fc t handle_tw_list
+8062283c T tctx_task_work
+806229e4 T __io_run_local_work
+80622bc8 t io_run_local_work.part.10
+80622c58 T io_run_local_work
+80622c78 T io_req_task_complete
+80622d00 T io_file_get_flags
+80622dc0 t io_prep_async_work
+80622f04 t io_prep_async_link
+80622f90 T io_queue_iowq
+806230c8 t io_queue_async
+8062323c T io_alloc_async_data
+806232d8 T io_wq_free_work
+80623444 T io_file_get_fixed
+8062350c T io_file_get_normal
+806235f0 t io_assign_file.part.14
+806236fc t io_issue_sqe
+80623980 T io_poll_issue
+806239ec T io_req_task_submit
+80623a88 T io_wq_submit_work
+80623c88 T io_req_prep_async
+80623d84 t io_queue_sqe_fallback
+80623fe0 T io_submit_sqes
+80624638 T io_run_task_work_sig
+80624738 T __se_sys_io_uring_enter
+80624738 T sys_io_uring_enter
+80625320 T io_is_uring_fops
+80625344 T __se_sys_io_uring_setup
+80625344 T sys_io_uring_setup
+80625350 T __se_sys_io_uring_register
+80625350 T sys_io_uring_register
+80625fd8 t __io_getxattr_prep
+806260ac t __io_setxattr_prep
+80626160 T io_xattr_cleanup
+80626194 T io_fgetxattr_prep
+806261a0 T io_getxattr_prep
+806261f0 T io_fgetxattr
+8062625c T io_getxattr
+8062633c T io_setxattr_prep
+8062638c T io_fsetxattr_prep
+80626398 T io_fsetxattr
+8062641c T io_setxattr
+80626518 T io_nop_prep
+80626528 T io_nop
+80626548 T io_renameat_prep
+80626604 T io_renameat
+80626668 T io_renameat_cleanup
+8062668c T io_unlinkat_prep
+80626728 T io_unlinkat
+80626784 T io_unlinkat_cleanup
+80626794 T io_mkdirat_prep
+80626828 T io_mkdirat
+80626878 T io_mkdirat_cleanup
+80626888 T io_symlinkat_prep
+8062694c T io_symlinkat
+8062699c T io_linkat_prep
+80626a64 T io_linkat
+80626ac8 T io_link_cleanup
+80626aec T io_tee_prep
+80626b50 T io_tee
+80626c68 T io_splice_prep
+80626cb8 T io_splice
+80626df0 T io_sfr_prep
+80626e54 T io_sync_file_range
+80626eb0 T io_fsync_prep
+80626f1c T io_fsync
+80626fa0 T io_fallocate_prep
+80626ffc T io_fallocate
+806270e8 T io_madvise_prep
+80627144 T io_madvise
+80627194 T io_fadvise_prep
+806271f0 T io_fadvise
+80627270 T io_alloc_file_tables
+806272f4 T io_free_file_tables
+80627324 T __io_fixed_fd_install
+806275e8 T io_fixed_fd_install
+80627668 T io_fixed_fd_remove
+80627794 T io_register_file_alloc_range
+8062783c t __io_openat_prep
+806278e4 T io_openat_prep
+80627960 T io_openat2_prep
+80627a10 T io_openat2
+80627ca0 T io_openat
+80627cac T io_open_cleanup
+80627cc4 T __io_close_fixed
+80627d18 T io_close_prep
+80627da4 T io_close
+80627ee0 t io_uring_cmd_work
+80627f00 T io_uring_cmd_complete_in_task
+80627f20 T io_uring_cmd_done
+80627fb8 T io_uring_cmd_import_fixed
+80627fec T io_uring_cmd_prep_async
+80628020 T io_uring_cmd_prep
+806280f4 T io_uring_cmd
+8062820c T io_epoll_ctl_prep
+806282b0 T io_epoll_ctl
+8062832c T io_statx_prep
+806283cc T io_statx
+80628428 T io_statx_cleanup
+80628440 t io_netmsg_recycle
+806284a8 t io_msg_alloc_async
+80628540 t io_recvmsg_multishot
+8062867c t io_sg_from_iter_iovec
+806286dc t io_setup_async_msg.part.1
+8062875c t io_setup_async_addr.part.2
+8062879c t io_sg_from_iter
+80628a70 t __io_recvmsg_copy_hdr
+80628bf8 T io_shutdown_prep
+80628c58 T io_shutdown
+80628cb0 T io_send_prep_async
+80628d08 T io_sendmsg_prep_async
+80628d70 T io_sendmsg_recvmsg_cleanup
+80628d84 T io_sendmsg_prep
+80628e2c T io_sendmsg
+80629008 T io_send
+80629270 T io_recvmsg_prep_async
+806292c4 T io_recvmsg_prep
+80629398 T io_recvmsg
+80629928 T io_recv
+80629d14 T io_send_zc_cleanup
+80629d60 T io_send_zc_prep
+80629f0c T io_send_zc
+8062a244 T io_sendmsg_zc
+8062a470 T io_sendrecv_fail
+8062a4ac T io_accept_prep
+8062a568 T io_accept
+8062a718 T io_socket_prep
+8062a7b0 T io_socket
+8062a89c T io_connect_prep_async
+8062a8b0 T io_connect_prep
+8062a914 T io_connect
+8062aae4 T io_netmsg_cache_free
+8062aaf0 T io_msg_ring_prep
+8062ab4c T io_msg_ring
+8062ae40 t io_timeout_extract
+8062aefc t io_timeout_fn
+8062afac t __raw_spin_unlock_irq
+8062afd4 t io_req_tw_fail_links
+8062b058 t io_timeout_get_clock
+8062b0d4 t __io_timeout_prep
+8062b288 t io_req_task_link_timeout
+8062b3ec t io_link_timeout_fn
+8062b508 T __io_disarm_linked_timeout
+8062b570 T io_disarm_next
+8062b738 T io_timeout_cancel
+8062b7a4 T io_timeout_remove_prep
+8062b880 T io_timeout_remove
+8062bb08 T io_timeout_prep
+8062bb18 T io_link_timeout_prep
+8062bb28 T io_timeout
+8062bc78 T io_queue_linked_timeout
+8062be00 t io_sq_thread
+8062c490 T io_sq_thread_unpark
+8062c544 T io_sq_thread_park
+8062c5dc T io_sq_thread_stop
+8062c6b0 T io_put_sq_data
+8062c74c T io_sq_thread_finish
+8062c7e0 T io_sqpoll_wait_sq
+8062c8c8 T __io_uring_free
+8062c9b8 T __io_uring_add_tctx_node
+8062cb28 T __io_uring_add_tctx_node_from_submit
+8062cb78 T io_uring_unreg_ringfd
+8062cbb8 T io_ringfd_register
+8062cdd8 T io_ringfd_unregister
+8062cf04 t io_poll_get_ownership_slowpath
+8062cf70 t io_poll_check_events
+8062d1a8 t __io_poll_execute
+8062d240 t io_poll_add_hash
+8062d2f8 t io_poll_find.constprop.4
+8062d3dc t io_poll_tw_hash_eject
+8062d4d4 t __io_queue_proc
+8062d678 t io_async_queue_proc
+8062d69c t io_poll_queue_proc
+8062d6bc t io_poll_remove_entries.part.1
+8062d7c4 t io_apoll_task_func
+8062d848 t io_poll_task_func
+8062d918 t io_poll_cancel_req
+8062d99c t __io_poll_cancel
+8062db08 t io_poll_disarm
+8062dbb8 t io_poll_wake
+8062dd6c t __io_arm_poll_handler
+8062e084 T io_arm_poll_handler
+8062e2fc T io_poll_cancel
+8062e378 T io_poll_remove_prep
+8062e448 T io_poll_add_prep
+8062e4cc T io_poll_add
+8062e56c T io_poll_remove
+8062e7fc T io_apoll_cache_free
+8062e808 t io_async_cancel_one
+8062e870 t io_cancel_cb
+8062e8fc T io_try_cancel
+8062ea20 t __io_async_cancel
+8062eb24 t __io_sync_cancel
+8062eb90 T io_async_cancel_prep
+8062ec14 T io_async_cancel
+8062ed38 T init_hash_table
+8062ed74 T io_sync_cancel
+8062f0a8 t __io_remove_buffers
+8062f1ac t io_buffer_add_list.part.2
+8062f200 T io_kbuf_recycle_legacy
+8062f2a8 T __io_put_kbuf
+8062f3e8 T io_buffer_select
+8062f5e8 T io_destroy_buffers
+8062f704 T io_remove_buffers_prep
+8062f7a0 T io_remove_buffers
+8062f88c T io_provide_buffers_prep
+8062f980 T io_provide_buffers
+8062fd0c T io_register_pbuf_ring
+8062ff78 T io_unregister_pbuf_ring
+806300b0 t io_free_page_table
+806300f4 t io_rsrc_data_free
+80630128 t _copy_from_user
+80630174 t io_buffer_unmap
+80630244 t io_rsrc_buf_put
+80630268 t __io_account_mem.part.0
+806302dc t io_rsrc_node_switch_start.part.1
+80630370 t io_rsrc_file_put
+806305ac T io_rsrc_refs_drop
+8063064c T __io_account_mem
+80630668 T io_rsrc_refs_refill
+806306d8 T io_rsrc_put_work
+80630840 T io_wait_rsrc_data
+80630884 T io_rsrc_node_destroy
+806308a4 T io_rsrc_node_switch
+80630a80 T io_rsrc_node_switch_start
+80630aa0 T io_files_update_prep
+80630b08 T io_queue_rsrc_removal
+80630b8c T __io_sqe_files_unregister
+80630cbc T io_sqe_files_unregister
+80630d14 T __io_scm_file_account
+80630f48 T io_sqe_files_register
+80631218 T __io_sqe_buffers_unregister
+8063127c T io_sqe_buffers_unregister
+806312d4 T io_pin_pages
+806314b8 t io_sqe_buffer_register
+80631850 t __io_register_rsrc_update
+80631f48 T io_register_files_update
+80631ffc T io_register_rsrc_update
+806320a4 T io_files_update
+806322b8 T io_sqe_buffers_register
+80632544 T io_import_fixed
+80632698 t __io_import_iovec
+806327dc t loop_rw_iter
+80632910 t io_rw_init_file
+80632a58 t io_async_buf_func
+80632ad4 t io_rw_should_reissue
+80632bb0 t kiocb_end_write.part.3
+80632c48 t io_complete_rw_iopoll
+80632cd4 t io_setup_async_rw
+80632e0c t io_req_io_end
+80632f30 t io_req_rw_complete
+80632f58 t __io_complete_rw_common
+80632fdc t io_complete_rw
+8063304c t kiocb_done
+80633214 T io_prep_rw
+80633388 T io_readv_writev_cleanup
+8063339c T io_readv_prep_async
+80633414 T io_writev_prep_async
+8063348c T io_read
+80633978 T io_write
+80633dbc T io_rw_fail
+80633df8 T io_do_iopoll
+806341bc t io_eopnotsupp_prep
+806341cc t io_no_issue
+80634214 T io_uring_get_opcode
+80634240 t __io_notif_complete_tw
+806342d0 t io_uring_tx_zerocopy_callback
+80634374 T io_alloc_notif
+80634450 T io_notif_flush
+806344b4 t io_task_worker_match
+806344e4 t io_wq_work_match_all
+806344f4 t io_wq_work_match_item
+8063450c t io_acct_cancel_pending_work
+8063466c t io_task_work_match
+806346ac t io_init_new_worker
+80634760 t io_worker_ref_put
+8063479c t io_wqe_cancel_pending_work.part.0
+806347f8 t io_wq_worker_affinity
+80634838 t create_io_worker
+806349d8 t __io_wq_worker_cancel
+80634a48 t io_wq_worker_cancel
+80634ad0 t io_assign_current_work
+80634bcc t io_wq_worker_wake
+80634c14 t io_worker_release
+80634c5c t create_worker_cb
+80634d30 t create_worker_cont
+80634f10 t io_wqe_activate_free_worker
+80634ff8 t io_wqe_enqueue
+806352cc t io_worker_handle_work
+80635888 t io_wqe_hash_wake
+8063590c t io_worker_cancel_cb
+806359bc t io_wq_cancel_tw_create
+80635a18 t io_wq_for_each_worker
+80635afc t io_wq_cpu_offline
+80635b64 t io_wq_cpu_online
+80635bcc t io_queue_worker_create
+80635d68 t io_wqe_dec_running
+80635e60 t io_workqueue_create
+80635eb0 t io_wqe_worker
+80636230 T io_wq_worker_running
+80636294 T io_wq_worker_sleeping
+806362c8 T io_wq_enqueue
+806362d8 T io_wq_hash_work
+80636304 T io_wq_cancel_cb
+806363e0 T io_wq_create
+80636700 T io_wq_exit_start
+80636714 T io_wq_put_and_exit
+80636918 T io_wq_cpu_affinity
+80636960 T io_wq_max_workers
+80636a00 t pin_page_for_write
+80636ac8 t __clear_user_memset
+80636c64 T __copy_to_user_memcpy
+80636e64 T __copy_from_user_memcpy
+806370d0 T arm_copy_to_user
+80637110 T arm_copy_from_user
+8063711c T arm_clear_user
+80637134 T lockref_get
+806371dc T lockref_get_not_zero
+806372a8 T lockref_put_not_zero
+80637374 T lockref_put_return
+80637414 T lockref_put_or_lock
+806374e0 T lockref_get_not_dead
+806375ac T lockref_mark_dead
+806375cc T _bcd2bin
+806375e0 T _bin2bcd
+80637604 t do_swap
+806376d4 T sort_r
+806378e4 T sort
+8063793c T match_wildcard
+806379ec T match_token
+80637c40 T match_strlcpy
+80637c80 T match_strdup
+80637c98 t match_number
+80637d28 T match_int
+80637d30 T match_octal
+80637d38 T match_hex
+80637d40 T match_uint
+80637d90 T match_u64
+80637e1c T debug_locks_off
+80637e84 T prandom_u32_state
+80637f08 T prandom_bytes_state
+80637f80 T prandom_seed_full_state
+806380a0 T bust_spinlocks
+806380ec T kvasprintf
+806381b4 T kvasprintf_const
+80638224 T kasprintf
+80638278 T __bitmap_equal
+80638300 T __bitmap_complement
+8063832c T __bitmap_and
+806383a8 T __bitmap_or
+806383e0 T __bitmap_xor
+80638418 T __bitmap_andnot
+80638494 T __bitmap_replace
+806384e0 T __bitmap_intersects
+80638564 T __bitmap_subset
+806385e8 T __bitmap_set
+80638674 T __bitmap_clear
+80638700 t __reg_op
+806387e8 T bitmap_release_region
+806387f0 T bitmap_allocate_region
+80638874 T __bitmap_shift_right
+8063893c T __bitmap_shift_left
+806389c0 T bitmap_cut
+80638a6c T bitmap_find_next_zero_area_off
+80638ae4 T bitmap_free
+80638ae8 t devm_bitmap_free
+80638aec T bitmap_print_to_pagebuf
+80638b24 T bitmap_print_list_to_buf
+80638bb8 T bitmap_parse
+80638d60 T bitmap_parse_user
+80638da4 T bitmap_find_free_region
+80638e14 t bitmap_getnum.part.1
+80638e8c T bitmap_zalloc_node
+80638ea0 T __bitmap_weight
+80638f08 t bitmap_pos_to_ord
+80638f34 T bitmap_bitremap
+80638fa8 T __bitmap_weight_and
+80639028 T devm_bitmap_alloc
+8063907c T devm_bitmap_zalloc
+80639084 T bitmap_print_bitmask_to_buf
+80639118 T bitmap_parselist
+80639408 T bitmap_parselist_user
+80639448 T bitmap_remap
+8063950c T bitmap_alloc_node
+8063951c T bitmap_alloc
+8063952c T bitmap_zalloc
+80639540 T __bitmap_or_equal
+806395e4 T sg_next
+8063960c T sg_nents
+8063965c T __sg_free_table
+806396fc T sg_free_append_table
+80639728 T sg_free_table
+80639754 T __sg_page_iter_start
+80639768 T sg_init_table
+80639798 T sg_init_one
+80639800 T __sg_alloc_table
+8063992c t sg_kfree
+80639940 T sg_miter_start
+80639990 T sgl_free_n_order
+80639a08 T sgl_free_order
+80639a14 T sgl_free
+80639a20 T sg_miter_stop
+80639b1c T sg_nents_for_len
+80639bbc t __sg_page_iter_next.part.1
+80639c70 T __sg_page_iter_next
+80639c94 t sg_miter_get_next_page
+80639d28 T sg_miter_skip
+80639d80 T __sg_page_iter_dma_next
+80639e44 T sg_last
+80639eac T sg_alloc_table
+80639f14 T sg_miter_next
+8063a014 T sg_copy_buffer
+8063a0f0 T sg_copy_from_buffer
+8063a110 T sg_copy_to_buffer
+8063a130 T sg_pcopy_from_buffer
+8063a150 T sg_pcopy_to_buffer
+8063a170 T sg_zero_buffer
+8063a22c T sgl_alloc_order
+8063a3cc T sgl_alloc
+8063a3f0 t sg_kmalloc
+8063a41c T sg_alloc_append_table_from_pages
+8063a8e0 T sg_alloc_table_from_pages_segment
+8063a9c4 T list_sort
+8063ac68 T uuid_is_valid
+8063ace8 T generate_random_uuid
+8063ad20 T generate_random_guid
+8063ad58 T guid_gen
+8063ad90 T uuid_gen
+8063adc8 t __uuid_parse.part.0
+8063ae24 T guid_parse
+8063ae5c T uuid_parse
+8063ae94 T iov_iter_advance
+8063b110 T iov_iter_is_aligned
+8063b2ec T iov_iter_init
+8063b35c T import_single_range
+8063b3b4 T iov_iter_kvec
+8063b424 T iov_iter_bvec
+8063b494 T iov_iter_gap_alignment
+8063b538 t sanity
+8063b644 T iov_iter_npages
+8063b834 t copyin
+8063b864 t want_pages_array
+8063b8e0 T fault_in_iov_iter_readable
+8063b9c0 T iov_iter_single_seg_count
+8063ba08 T iov_iter_alignment
+8063bb80 T fault_in_iov_iter_writeable
+8063bc60 T iov_iter_revert
+8063be4c T iov_iter_pipe
+8063bec8 T iov_iter_xarray
+8063bf0c T iov_iter_discard
+8063bf3c T dup_iter
+8063bfe0 t append_pipe
+8063c11c t iovec_from_user.part.13
+8063c2d8 T csum_and_copy_to_iter
+8063cbe4 t __iov_iter_get_pages_alloc
+8063d1e8 T iov_iter_get_pages2
+8063d22c T iov_iter_get_pages_alloc2
+8063d278 T iov_iter_zero
+8063d8d0 T _copy_to_iter
+8063df7c T copy_page_to_iter
+8063e21c T hash_and_copy_to_iter
+8063e2e0 T _copy_from_iter
+8063e87c T copy_page_from_iter
+8063e9c4 T _copy_from_iter_nocache
+8063ef60 T csum_and_copy_from_iter
+8063f670 T copy_page_from_iter_atomic
+8063fd28 T iovec_from_user
+8063fd5c T __import_iovec
+8063feb8 T import_iovec
+8063fee4 T iov_iter_restore
+8063ff9c W __ctzsi2
+8063ffa8 W __ctzdi2
+8063ffb4 W __clzsi2
+8063ffc4 W __clzdi2
+8063ffd4 T bsearch
+8064003c T _find_first_and_bit
+806400b0 T _find_next_and_bit
+80640144 T _find_next_andnot_bit
+806401d8 T __find_nth_and_bit
+806402f8 T find_next_clump8
+80640344 T _find_last_bit
+806403a4 T __find_nth_andnot_bit
+806404c4 T __find_nth_bit
+806405b8 T llist_reverse_order
+806405e0 T llist_del_first
+80640638 T llist_add_batch
+8064067c T memweight
+80640728 T __kfifo_max_r
+80640740 T __kfifo_len_r
+8064076c T __kfifo_dma_in_finish_r
+806407c4 T __kfifo_dma_out_finish_r
+80640800 T __kfifo_skip_r
+80640804 T __kfifo_init
+80640894 T __kfifo_alloc
+80640938 T __kfifo_free
+80640964 t kfifo_copy_in
+806409cc T __kfifo_in
+80640a0c T __kfifo_in_r
+80640a8c t kfifo_copy_out
+80640af4 T __kfifo_out_peek
+80640b1c T __kfifo_out
+80640b54 t kfifo_out_copy_r
+80640ba8 T __kfifo_out_peek_r
+80640bf8 T __kfifo_out_r
+80640c64 t kfifo_copy_to_user
+80640de0 T __kfifo_to_user
+80640e48 T __kfifo_to_user_r
+80640ed4 t setup_sgl_buf.part.2
+80641040 t setup_sgl
+806410e4 T __kfifo_dma_in_prepare
+80641118 T __kfifo_dma_out_prepare
+80641140 T __kfifo_dma_in_prepare_r
+806411a8 T __kfifo_dma_out_prepare_r
+80641204 t kfifo_copy_from_user
+806413bc T __kfifo_from_user
+80641430 T __kfifo_from_user_r
+806414e0 t percpu_ref_noop_confirm_switch
+806414e4 t __percpu_ref_exit
+80641558 T percpu_ref_exit
+806415b4 t percpu_ref_is_zero.part.0
+806415f8 T percpu_ref_is_zero
+80641610 T percpu_ref_init
+8064171c t percpu_ref_switch_to_atomic_rcu
+80641914 t __percpu_ref_switch_mode
+80641b6c T percpu_ref_switch_to_atomic
+80641bb8 T percpu_ref_switch_to_atomic_sync
+80641c58 T percpu_ref_switch_to_percpu
+80641ca0 T percpu_ref_resurrect
+80641dbc T percpu_ref_reinit
+80641e20 T percpu_ref_kill_and_confirm
+80641f48 t jhash
+806420b8 T rhashtable_walk_enter
+80642124 T rhashtable_walk_exit
+80642180 T __rht_bucket_nested
+806421d8 T rht_bucket_nested
+806421f4 t nested_table_free
+8064223c t bucket_table_free
+806422ac t bucket_table_free_rcu
+806422b4 T rhashtable_walk_stop
+80642368 t nested_table_alloc.part.4
+806423f4 T rht_bucket_nested_insert
+80642488 t bucket_table_alloc
+806425d8 T rhashtable_init
+80642800 T rhltable_init
+80642818 T rhashtable_free_and_destroy
+8064296c T rhashtable_destroy
+80642978 t __rhashtable_walk_find_next
+80642aec T rhashtable_walk_next
+80642b74 T rhashtable_walk_peek
+80642bb4 t rhashtable_rehash_alloc
+80642c1c T rhashtable_walk_start_check
+80642dd4 t rhashtable_jhash2
+80642ef4 T rhashtable_insert_slow
+806433bc t rht_deferred_worker
+80643870 T base64_encode
+8064394c T base64_decode
+80643a18 T __do_once_start
+80643a60 t once_disable_jump
+80643ad8 T __do_once_done
+80643b0c T __do_once_sleepable_start
+80643b48 T __do_once_sleepable_done
+80643b78 t once_deferred
+80643bb0 T refcount_dec_if_one
+80643be4 T refcount_warn_saturate
+80643d50 T refcount_dec_not_one
+80643e1c T refcount_dec_and_lock
+80643eb4 T refcount_dec_and_mutex_lock
+80643f38 T refcount_dec_and_lock_irqsave
+80643fc8 T check_zeroed_user
+80644088 T errseq_sample
+80644098 T errseq_check
+806440b0 T errseq_check_and_advance
+8064411c T errseq_set
+806441d8 T free_bucket_spinlocks
+806441dc T __alloc_bucket_spinlocks
+80644284 T __genradix_ptr
+80644300 T __genradix_iter_peek
+806443c0 t genradix_free_recurse
+8064440c T __genradix_free
+80644438 T __genradix_ptr_alloc
+80644628 T __genradix_prealloc
+80644678 T skip_spaces
+806446a4 T sysfs_streq
+80644738 T __sysfs_match_string
+8064479c T strreplace
+806447c0 T string_unescape
+80644a00 T string_escape_mem
+80644cd0 T kstrdup_quotable
+80644dcc T kstrdup_quotable_cmdline
+80644e80 T strscpy_pad
+80644ec0 T match_string
+80644f24 t kfree_strarray.part.0
+80644f58 T kfree_strarray
+80644f64 t devm_kfree_strarray
+80644f78 T strim
+80645014 T kstrdup_quotable_file
+806450b0 T memcpy_and_pad
+806450f8 T parse_int_array_user
+806451b0 T kasprintf_strarray
+80645258 T devm_kasprintf_strarray
+806452e8 T string_get_size
+806455a8 T hex_to_bin
+806455e4 T hex2bin
+806456a4 T bin2hex
+806456ec T hex_dump_to_buffer
+80645bc4 T print_hex_dump
+80645d14 T kstrtobool
+80645f34 T kstrtobool_from_user
+80645fc0 T _parse_integer_fixup_radix
+8064604c T _parse_integer_limit
+8064614c T _parse_integer
+80646154 t _kstrtoull
+806461e4 T kstrtoull
+806461f4 T _kstrtoul
+80646254 T kstrtoul_from_user
+806462e8 T kstrtouint
+80646348 T kstrtouint_from_user
+806463dc T kstrtou16
+80646440 T kstrtou16_from_user
+806464d4 T kstrtou8
+8064653c T kstrtou8_from_user
+806465d0 T kstrtoull_from_user
+80646664 T kstrtoll
+8064670c T _kstrtol
+80646774 T kstrtol_from_user
+80646834 T kstrtoint
+8064689c T kstrtoint_from_user
+80646930 T kstrtos16
+8064699c T kstrtos16_from_user
+80646a30 T kstrtos8
+80646a9c T kstrtos8_from_user
+80646b30 T kstrtoll_from_user
+80646bc4 T iter_div_u64_rem
+80646c10 T div_s64_rem
+80646cdc T div64_u64
+80646dd0 T div64_s64
+80646e2c T div64_u64_rem
+80646f3c T mul_u64_u64_div_u64
+806470f4 T gcd
+80647184 T lcm_not_zero
+806471d4 T lcm
+8064721c T int_pow
+80647270 T int_sqrt
+806472c0 T int_sqrt64
+806473ac T reciprocal_value
+80647440 T reciprocal_value_adv
+8064764c T rational_best_approximation
+806477d4 T __crypto_memneq
+806478a4 T __crypto_xor
+8064792c t chacha_permute
+80647cb8 T chacha_block_generic
+80647d74 T hchacha_block_generic
+80647e2c t inv_mix_columns
+80647e9c T aes_expandkey
+80648150 T aes_encrypt
+8064866c T aes_decrypt
+80648b24 T blake2s_update
+80648bec T blake2s_final
+80648c58 t des_ekey
+806496c8 T des_expand_key
+806496f8 T des_encrypt
+80649984 T des_decrypt
+80649c10 T des3_ede_encrypt
+8064a11c T des3_ede_decrypt
+8064a628 T des3_ede_expand_key
+8064afe4 T sha1_init
+8064b024 T sha1_transform
+8064b2fc T sha256_update
+8064bb28 T sha224_update
+8064bb34 t __sha256_final
+8064bc00 T sha256_final
+8064bc10 T sha224_final
+8064bc20 T sha256
+8064bcec W __iowrite32_copy
+8064bd14 T __ioread32_copy
+8064bd3c W __iowrite64_copy
+8064bd44 t devm_ioremap_match
+8064bd58 t devm_arch_phys_ac_add_release
+8064bd5c T devm_ioremap_release
+8064bd64 T devm_arch_phys_wc_add
+8064bdc4 T devm_arch_io_reserve_memtype_wc
+8064be2c t __devm_ioremap
+8064bee8 T devm_ioremap
+8064bef0 T devm_ioremap_uc
+8064bef8 T devm_ioremap_wc
+8064bf00 T devm_iounmap
+8064bf50 t __devm_ioremap_resource
+8064c0c4 T devm_ioremap_resource
+8064c0cc T devm_of_iomap
+8064c150 T devm_ioport_map
+8064c1d8 t devm_ioport_map_release
+8064c1e0 T devm_ioport_unmap
+8064c234 t devm_arch_io_free_memtype_wc_release
+8064c238 t devm_ioport_map_match
+8064c24c T devm_ioremap_resource_wc
+8064c254 T __sw_hweight32
+8064c298 T __sw_hweight16
+8064c2cc T __sw_hweight8
+8064c2f4 T __sw_hweight64
+8064c360 T btree_init_mempool
+8064c374 T btree_last
+8064c3e4 t btree_lookup_node
+8064c4b4 T btree_lookup
+8064c550 T btree_update
+8064c5f4 T btree_get_prev
+8064c8fc t getpos
+8064c984 t empty
+8064c988 T visitorl
+8064c994 T visitor32
+8064c9a0 T visitor64
+8064c9c4 T visitor128
+8064c9ec T btree_alloc
+8064ca00 T btree_free
+8064ca14 T btree_init
+8064ca54 t __btree_for_each
+8064cb60 T btree_visitor
+8064cbbc T btree_grim_visitor
+8064cc2c T btree_destroy
+8064cc50 t find_level
+8064cdf4 t btree_remove_level
+8064d290 T btree_remove
+8064d2ac t merge
+8064d3a4 t btree_node_alloc
+8064d3cc t btree_insert_level
+8064d89c T btree_insert
+8064d8cc T btree_merge
+8064d9d8 t assoc_array_subtree_iterate
+8064dac0 t assoc_array_walk
+8064dc18 t assoc_array_delete_collapse_iterator
+8064dc50 t assoc_array_destroy_subtree.part.1
+8064dd94 t assoc_array_rcu_cleanup
+8064de14 T assoc_array_iterate
+8064de30 T assoc_array_find
+8064decc T assoc_array_destroy
+8064def0 T assoc_array_insert_set_object
+8064df04 T assoc_array_clear
+8064df6c T assoc_array_apply_edit
+8064e064 T assoc_array_cancel_edit
+8064e09c T assoc_array_insert
+8064ea18 T assoc_array_delete
+8064eccc T assoc_array_gc
+8064f1cc T linear_range_values_in_range
+8064f1e0 T linear_range_values_in_range_array
+8064f25c T linear_range_get_max_value
+8064f278 T linear_range_get_value
+8064f2b4 T linear_range_get_value_array
+8064f318 T linear_range_get_selector_within
+8064f378 T linear_range_get_selector_low
+8064f410 T linear_range_get_selector_low_array
+8064f480 T linear_range_get_selector_high
+8064f518 T crc16
+8064f550 t crc_t10dif_rehash
+8064f5d4 T crc_t10dif_update
+8064f644 T crc_t10dif
+8064f654 t crc_t10dif_notify
+8064f6ac t crc_t10dif_transform_show
+8064f710 T crc_itu_t
+8064f748 t crc32_generic_shift
+8064f818 T crc32_le_shift
+8064f824 T __crc32c_le_shift
+8064f830 W crc32_be
+8064f830 T crc32_be_base
+8064f978 W __crc32c_le
+8064f978 T __crc32c_le_base
+8064faac W crc32_le
+8064faac T crc32_le_base
+8064fbe0 T crc64_be
+8064fc28 T crc64_rocksoft_generic
+8064fc84 T crc32c_impl
+8064fc9c t crc32c.part.0
+8064fca0 T crc32c
+8064fd04 t crc64_rocksoft_rehash
+8064fd88 T crc64_rocksoft_update
+8064fe0c T crc64_rocksoft
+8064fe20 t crc64_rocksoft_notify
+8064fe78 t crc64_rocksoft_transform_show
+8064fedc T xxh32
+80650030 T xxh64
+806507b0 T xxh32_digest
+806508a4 T xxh64_digest
+80650e18 T xxh32_copy_state
+80650e6c T xxh64_copy_state
+80650e74 T xxh32_update
+8065105c T xxh64_update
+806514fc T xxh32_reset
+806515c4 T xxh64_reset
+80651688 T gen_pool_virt_to_phys
+806516d0 T gen_pool_for_each_chunk
+80651710 T gen_pool_has_addr
+80651760 T gen_pool_avail
+8065178c T gen_pool_size
+806517c4 T gen_pool_set_algo
+806517e0 T gen_pool_create
+8065183c T gen_pool_add_owner
+806518e0 T gen_pool_first_fit
+806518f0 T gen_pool_first_fit_align
+80651938 T gen_pool_fixed_alloc
+806519a4 T gen_pool_first_fit_order_align
+806519d0 T gen_pool_best_fit
+80651a70 T gen_pool_get
+80651a98 t devm_gen_pool_match
+80651ad0 T of_gen_pool_get
+80651bd0 T gen_pool_destroy
+80651c7c t devm_gen_pool_release
+80651c84 T devm_gen_pool_create
+80651d74 t clear_bits_ll
+80651dd4 t bitmap_clear_ll
+80651e78 T gen_pool_free_owner
+80651f38 t set_bits_ll
+80651f9c T gen_pool_alloc_algo_owner
+80652178 T gen_pool_dma_alloc_algo
+80652214 T gen_pool_dma_alloc
+80652234 T gen_pool_dma_alloc_align
+80652280 T gen_pool_dma_zalloc_algo
+806522b8 T gen_pool_dma_zalloc
+806522d8 T gen_pool_dma_zalloc_align
+80652324 T inflate_fast
+8065291c t zlib_updatewindow
+80652a04 T zlib_inflate_workspacesize
+80652a14 T zlib_inflateReset
+80652aa4 T zlib_inflateInit2
+80652b08 T zlib_inflate
+8065405c T zlib_inflateEnd
+80654088 T zlib_inflateIncomp
+806542b8 T zlib_inflate_blob
+80654380 T zlib_inflate_table
+806548ec t longest_match
+80654b84 t fill_window
+80654f70 t deflate_stored
+8065527c t deflate_fast
+8065566c t deflate_slow
+80655be0 T zlib_deflateReset
+80655cf8 T zlib_deflateInit2
+80655e50 T zlib_deflate
+80656390 T zlib_deflateEnd
+806563f8 T zlib_deflate_workspacesize
+8065644c T zlib_deflate_dfltcc_enabled
+8065645c t pqdownheap
+80656574 t scan_tree
+806566c0 t send_tree
+80656c00 t compress_block
+80657024 t gen_codes
+806570dc t build_tree
+806575b4 T zlib_tr_init
+80657958 T zlib_tr_stored_block
+80657b24 T zlib_tr_stored_type_only
+80657c20 T zlib_tr_align
+80657fc4 T zlib_tr_flush_block
+80658680 T zlib_tr_tally
+806587bc T encode_rs8
+80658994 T decode_rs8
+80659900 T free_rs
+80659994 t init_rs_internal
+80659ef4 T init_rs_gfp
+80659f2c T init_rs_non_canonical
+80659f68 t lzo1x_1_do_compress
+8065a51c t lzogeneric1x_1_compress
+8065a7d0 T lzo1x_1_compress
+8065a7f8 T lzorle1x_1_compress
+8065a820 T lzo1x_decompress_safe
+8065add8 T LZ4_setStreamDecode
+8065ae04 T LZ4_decompress_safe
+8065b368 T LZ4_decompress_safe_partial
+8065b878 T LZ4_decompress_fast
+8065bd40 t LZ4_decompress_safe_withPrefix64k
+8065c2a4 t LZ4_decompress_safe_withSmallPrefix
+8065c81c t LZ4_decompress_safe_forceExtDict
+8065cec4 T LZ4_decompress_safe_usingDict
+8065cf1c t LZ4_decompress_fast_extDict
+8065d538 T LZ4_decompress_fast_usingDict
+8065d584 T LZ4_decompress_safe_continue
+8065dd48 T LZ4_decompress_fast_continue
+8065e448 T zstd_is_error
+8065e454 T zstd_get_error_code
+8065e460 T zstd_get_error_name
+8065e46c T zstd_dctx_workspace_bound
+8065e478 T zstd_init_dctx
+8065e48c T zstd_decompress_dctx
+8065e498 T zstd_dstream_workspace_bound
+8065e4a4 T zstd_init_dstream
+8065e4bc T zstd_reset_dstream
+8065e4c8 T zstd_decompress_stream
+8065e4d4 T zstd_find_frame_compressed_size
+8065e4e0 T zstd_get_frame_header
+8065e4ec t HUF_decompress1X1_usingDTable_internal.constprop.7
+8065e838 t HUF_decompress1X2_usingDTable_internal.constprop.4
+8065ec68 t HUF_decompress4X2_usingDTable_internal.part.1
+8066034c t HUF_decompress4X1_usingDTable_internal.part.0
+806616a4 T HUF_readDTableX1_wksp_bmi2
+80661be4 T HUF_readDTableX1_wksp
+80661c0c t HUF_decompress4X1_DCtx_wksp_bmi2
+80661ca0 T HUF_decompress1X1_usingDTable
+80661cc4 T HUF_decompress1X1_DCtx_wksp
+80661d44 T HUF_decompress4X1_usingDTable
+80661d84 T HUF_decompress4X1_DCtx_wksp
+80661dbc T HUF_readDTableX2_wksp
+806623d0 t HUF_decompress4X2_DCtx_wksp_bmi2.constprop.3
+8066245c T HUF_decompress1X2_usingDTable
+80662480 T HUF_decompress1X2_DCtx_wksp
+806624f8 T HUF_decompress4X2_usingDTable
+80662538 T HUF_decompress4X2_DCtx_wksp
+80662544 T HUF_decompress1X_usingDTable
+80662564 T HUF_decompress4X_usingDTable
+806625a8 T HUF_selectDecoder
+80662624 T HUF_decompress4X_hufOnly_wksp
+80662728 T HUF_decompress1X_DCtx_wksp
+80662828 T HUF_decompress1X_usingDTable_bmi2
+80662848 T HUF_decompress1X1_DCtx_wksp_bmi2
+806628c8 T HUF_decompress4X_usingDTable_bmi2
+8066290c T HUF_decompress4X_hufOnly_wksp_bmi2
+80662a0c t ZSTD_initDDict_internal
+80662b78 t ZSTD_freeDDict.part.0
+80662bc0 T ZSTD_DDict_dictContent
+80662bd0 T ZSTD_DDict_dictSize
+80662be0 T ZSTD_copyDDictParameters
+80662c88 T ZSTD_createDDict_advanced
+80662d30 T ZSTD_createDDict
+80662d7c T ZSTD_createDDict_byReference
+80662dcc T ZSTD_initStaticDDict
+80662e88 T ZSTD_freeDDict
+80662ea8 T ZSTD_estimateDDictSize
+80662ec4 T ZSTD_sizeof_DDict
+80662ef0 T ZSTD_getDictID_fromDDict
+80662f08 t ZSTD_frameHeaderSize_internal
+80662f80 t ZSTD_DDictHashSet_emplaceDDict
+80663074 t ZSTD_getDDict
+806630d0 t ZSTD_DCtx_selectFrameDDict.part.2
+80663198 t ZSTD_freeDCtx.part.5
+80663248 T ZSTD_sizeof_DCtx
+80663284 T ZSTD_estimateDCtxSize
+80663298 T ZSTD_initStaticDCtx
+80663338 T ZSTD_createDCtx_advanced
+80663408 T ZSTD_createDCtx
+80663420 T ZSTD_freeDCtx
+80663454 T ZSTD_copyDCtx
+80663464 T ZSTD_isFrame
+806634b4 T ZSTD_frameHeaderSize
+80663518 T ZSTD_getFrameHeader_advanced
+806637a0 t ZSTD_decodeFrameHeader
+80663890 t ZSTD_findFrameSizeInfo
+80663a48 T ZSTD_getFrameHeader
+80663a58 T ZSTD_getFrameContentSize
+80663ad8 T ZSTD_findDecompressedSize
+80663c20 T ZSTD_getDecompressedSize
+80663c4c T ZSTD_findFrameCompressedSize
+80663c9c T ZSTD_decompressBound
+80663d60 T ZSTD_insertBlock
+80663d90 T ZSTD_nextSrcSizeToDecompress
+80663da4 T ZSTD_nextInputType
+80663dd4 T ZSTD_decompressContinue
+806642c8 t ZSTD_decompressContinueStream
+806643ac T ZSTD_loadDEntropy
+806645fc T ZSTD_decompressBegin
+806646cc T ZSTD_decompressBegin_usingDict
+806647bc T ZSTD_decompressBegin_usingDDict
+80664834 t ZSTD_decompressMultiFrame
+80664d28 T ZSTD_decompress_usingDict
+80664d60 T ZSTD_decompressDCtx
+80664db8 T ZSTD_decompress
+80664e30 T ZSTD_getDictID_fromDict
+80664e64 T ZSTD_getDictID_fromFrame
+80664ed8 T ZSTD_decompress_usingDDict
+80664f10 T ZSTD_createDStream
+80664f38 T ZSTD_initStaticDStream
+80664fd8 T ZSTD_createDStream_advanced
+80664ff8 T ZSTD_freeDStream
+8066502c T ZSTD_DStreamInSize
+80665040 T ZSTD_DStreamOutSize
+80665050 T ZSTD_DCtx_loadDictionary_advanced
+806650f4 T ZSTD_DCtx_loadDictionary_byReference
+8066511c T ZSTD_DCtx_loadDictionary
+80665140 T ZSTD_DCtx_refPrefix_advanced
+8066517c T ZSTD_DCtx_refPrefix
+806651b8 T ZSTD_initDStream_usingDict
+80665204 T ZSTD_initDStream
+80665248 T ZSTD_resetDStream
+80665274 T ZSTD_DCtx_refDDict
+80665414 T ZSTD_initDStream_usingDDict
+80665450 T ZSTD_DCtx_setMaxWindowSize
+80665494 T ZSTD_dParam_getBounds
+80665518 t ZSTD_dParam_withinBounds
+80665594 T ZSTD_DCtx_getParameter
+80665648 T ZSTD_DCtx_setParameter
+80665770 T ZSTD_DCtx_setFormat
+80665784 T ZSTD_DCtx_reset
+80665818 T ZSTD_sizeof_DStream
+80665854 T ZSTD_decodingBufferSize_min
+806658c8 T ZSTD_estimateDStreamSize
+80665928 T ZSTD_estimateDStreamSize_fromFrame
+806659dc T ZSTD_decompressStream
+80666330 T ZSTD_decompressStream_simpleArgs
+806663b8 t ZSTD_copy16
+806663e8 t ZSTD_copy8
+80666404 t ZSTD_safecopy
+80666630 t ZSTD_execSequenceEnd
+8066674c t ZSTD_buildFSETable_body_default.constprop.4
+80666a70 t ZSTD_buildSeqTable.constprop.3
+80666c0c t ZSTD_initFseState
+80666cbc t ZSTD_decompressSequencesLong_default.constprop.1
+806682a0 T ZSTD_getcBlockSize
+806682f8 T ZSTD_decodeLiteralsBlock
+8066861c T ZSTD_buildFSETable
+80668628 T ZSTD_decodeSeqHeaders
+80668828 T ZSTD_decompressBlock_internal
+8066952c T ZSTD_checkContinuity
+80669568 T ZSTD_decompressBlock
+806695d4 t HUF_readStats_body_default
+806697b8 T HUF_readStats_wksp
+806697c4 T HUF_readStats
+8066982c t FSE_readNCount_body_default
+80669ae8 T FSE_readNCount
+80669af4 T FSE_versionNumber
+80669b04 T FSE_isError
+80669b1c T FSE_getErrorName
+80669b34 T HUF_isError
+80669b4c T HUF_getErrorName
+80669b58 T FSE_readNCount_bmi2
+80669b64 T ERR_getErrorString
+80669b88 t FSE_buildDTable_internal
+80669eb0 t FSE_decompress_wksp_body_default
+8066aaac T FSE_createDTable
+8066aabc T FSE_freeDTable
+8066aac8 T FSE_buildDTable_wksp
+8066aad4 T FSE_buildDTable_rle
+8066ab00 T FSE_buildDTable_raw
+8066ab68 T FSE_decompress_usingDTable
+8066b610 T FSE_decompress_wksp
+8066b61c T FSE_decompress_wksp_bmi2
+8066b628 T ZSTD_isError
+8066b640 T ZSTD_getErrorCode
+8066b658 T ZSTD_customMalloc
+8066b694 T ZSTD_customFree
+8066b6d0 T ZSTD_getErrorName
+8066b6e8 T ZSTD_customCalloc
+8066b738 T ZSTD_versionNumber
+8066b748 T ZSTD_versionString
+8066b75c T ZSTD_getErrorString
+8066b768 t dec_vli
+8066b838 t index_update
+8066b884 t fill_temp
+8066b900 T xz_dec_reset
+8066b958 T xz_dec_run
+8066c3c8 T xz_dec_init
+8066c45c T xz_dec_end
+8066c48c t lzma_len
+8066c660 t dict_repeat.part.0
+8066c6ec t lzma_main
+8066cff8 T xz_dec_lzma2_run
+8066d858 T xz_dec_lzma2_create
+8066d8d0 T xz_dec_lzma2_reset
+8066d98c T xz_dec_lzma2_end
+8066d9c8 t bcj_apply
+8066e004 t bcj_flush
+8066e07c T xz_dec_bcj_run
+8066e298 T xz_dec_bcj_create
+8066e2cc T xz_dec_bcj_reset
+8066e304 T textsearch_unregister
+8066e39c t get_linear_data
+8066e3c0 T textsearch_find_continuous
+8066e418 T textsearch_register
+8066e500 T textsearch_destroy
+8066e53c T textsearch_prepare
+8066e674 T percpu_counter_add_batch
+8066e748 T percpu_counter_sync
+8066e78c t compute_batch_value
+8066e7b8 t percpu_counter_cpu_dead
+8066e7c0 T percpu_counter_set
+8066e838 T __percpu_counter_sum
+8066e8b4 T __percpu_counter_init
+8066e8ec T percpu_counter_destroy
+8066e914 T __percpu_counter_compare
+8066e9a4 T audit_classify_arch
+8066e9ac T audit_classify_syscall
+8066ea0c t collect_syscall
+8066eb9c T task_current_syscall
+8066ec14 T errname
+8066ec6c T nla_policy_len
+8066ecf0 T nla_strscpy
+8066eda8 T nla_memcpy
+8066edf0 T nla_strdup
+8066eea4 T nla_strcmp
+8066ef18 T __nla_reserve
+8066ef5c T nla_reserve
+8066ef90 T __nla_reserve_64bit
+8066ef94 T nla_reserve_64bit
+8066efe8 T __nla_put_64bit
+8066f00c T nla_put_64bit
+8066f064 T __nla_put
+8066f088 T nla_put
+8066f0c8 T __nla_reserve_nohdr
+8066f0ec T nla_reserve_nohdr
+8066f120 T __nla_put_nohdr
+8066f140 T nla_put_nohdr
+8066f194 T nla_append
+8066f1e8 T nla_find
+8066f244 T nla_memcmp
+8066f264 T nla_get_range_unsigned
+8066f41c T nla_get_range_signed
+8066f564 t __nla_validate_parse
+80670128 T __nla_validate
+80670154 T __nla_parse
+80670198 t cpu_rmap_copy_neigh
+80670210 T alloc_cpu_rmap
+806702bc t cpu_rmap_add.part.0
+806702c0 T cpu_rmap_add
+806702f0 T cpu_rmap_put
+80670350 t irq_cpu_rmap_release
+80670380 T free_irq_cpu_rmap
+806703dc T irq_cpu_rmap_add
+806704e0 T cpu_rmap_update
+80670690 t irq_cpu_rmap_notify
+806706c4 T dql_reset
+80670700 T dql_init
+80670750 T dql_completed
+806708c4 T glob_match
+80670a84 T mpihelp_lshift
+80670afc T mpihelp_mul_1
+80670b44 T mpihelp_addmul_1
+80670ba0 T mpihelp_submul_1
+80670bfc T mpihelp_rshift
+80670c68 T mpihelp_sub_n
+80670cbc T mpihelp_add_n
+80670d10 T mpi_point_init
+80670d48 T mpi_point_new
+80670d80 T mpi_point_free_parts
+80670dbc t point_resize
+80670e24 t ec_subm_448
+80670f1c t ec_addm_448
+80671014 t ec_mul2_448
+80671028 t ec_subm_25519
+8067112c t ec_addm_25519
+80671248 t ec_mul2_25519
+8067125c t ec_mulm_25519
+806714c4 t ec_pow2_25519
+806714d8 t ec_subm
+8067151c t point_set
+80671558 t ec_invm
+80671584 t point_swap_cond
+806715dc t ec_mod
+80671604 t ec_mul2
+80671630 t ec_mulm
+80671658 t ec_pow2
+80671684 t ec_addm
+806716ac T mpi_ec_get_affine
+806718c8 T mpi_ec_curve_point
+80671cb4 t mpi_ec_dup_point
+80672200 T mpi_ec_add_points
+80672908 T mpi_ec_mul_point
+80673188 t ec_mulm_448
+806733fc t ec_pow2_448
+80673410 T mpi_point_release
+80673438 T mpi_ec_deinit
+806734d4 T mpi_ec_init
+806737b8 t twocompl
+806738e4 T mpi_read_raw_data
+806739f8 T mpi_read_from_buffer
+80673a90 T mpi_fromstr
+80673c58 T mpi_scanval
+80673ca8 T mpi_read_buffer
+80673df0 T mpi_get_buffer
+80673ea4 T mpi_write_to_sgl
+80674018 T mpi_read_raw_from_sgl
+80674228 T mpi_print
+806746f0 T mpi_add
+80674a04 T mpi_sub
+80674a50 T mpi_addm
+80674a7c T mpi_subm
+80674aa8 T mpi_add_ui
+80674c50 T mpi_normalize
+80674ca0 T mpi_test_bit
+80674cd0 T mpi_clear_bit
+80674d04 T mpi_get_nbits
+80674d6c T mpi_set_highbit
+80674e14 T mpi_rshift
+80675034 T mpi_set_bit
+806750ac T mpi_clear_highbit
+806750fc T mpi_rshift_limbs
+8067515c T mpi_lshift_limbs
+806751f0 T mpi_lshift
+80675318 t do_mpi_cmp
+80675428 T mpi_cmp
+80675438 T mpi_cmpabs
+80675448 T mpi_cmp_ui
+806754a4 T mpi_sub_ui
+80675684 T mpi_tdiv_qr
+80675aa8 T mpi_fdiv_qr
+80675b6c T mpi_fdiv_q
+80675bb0 T mpi_tdiv_r
+80675bcc T mpi_fdiv_r
+80675ca4 T mpi_invm
+80676188 T mpi_mod
+80676194 T mpi_barrett_init
+8067625c T mpi_barrett_free
+806762c4 T mpi_mod_barrett
+80676434 T mpi_mul_barrett
+80676460 T mpi_mul
+8067669c T mpi_mulm
+806766c8 T mpihelp_cmp
+8067670c T mpihelp_mod_1
+80676cac T mpihelp_divrem
+80677378 T mpihelp_divmod_1
+80677a30 t mul_n_basecase
+80677b44 t mul_n
+80677f0c T mpih_sqr_n_basecase
+80678004 T mpih_sqr_n
+8067833c T mpihelp_mul_n
+806783f4 T mpihelp_release_karatsuba_ctx
+80678468 T mpihelp_mul
+80678620 T mpihelp_mul_karatsuba_case
+80678960 T mpi_powm
+80679330 T mpi_clear
+8067934c T mpi_const
+8067939c T mpi_free
+806793f0 t mpi_resize.part.0
+80679480 T mpi_alloc_limb_space
+80679498 T mpi_alloc
+8067951c T mpi_set
+806795b0 T mpi_set_ui
+8067961c T mpi_free_limb_space
+80679630 T mpi_assign_limb_space
+80679664 T mpi_resize
+80679684 T mpi_copy
+806796f4 T mpi_alloc_like
+80679730 T mpi_snatch
+8067979c T mpi_alloc_set_ui
+806797d4 T mpi_swap_cond
+806798a0 T strncpy_from_user
+806799cc T strnlen_user
+80679abc T mac_pton
+80679b64 T sg_free_table_chained
+80679ba0 t sg_pool_alloc
+80679be0 T sg_alloc_table_chained
+80679c84 t sg_pool_free
+80679cc4 T stack_depot_get_extra_bits
+80679ccc T stack_depot_fetch
+80679d5c T stack_depot_init
+80679e28 T stack_depot_snprint
+80679e94 T stack_depot_print
+80679ee8 t init_stack_slab.part.0
+80679f4c T __stack_depot_save
+8067a4b4 T stack_depot_save
+8067a4d8 T asn1_ber_decoder
+8067ae0c T get_default_font
+8067af24 T find_font
+8067af7c T look_up_OID
+8067b0bc T parse_OID
+8067b110 T sprint_oid
+8067b24c T sprint_OID
+8067b298 T sbitmap_any_bit_set
+8067b300 T sbitmap_queue_recalculate_wake_batch
+8067b334 T sbitmap_queue_min_shallow_depth
+8067b390 T sbitmap_del_wait_queue
+8067b3e0 t __sbitmap_get_word
+8067b48c T sbitmap_queue_wake_up
+8067b584 T sbitmap_queue_wake_all
+8067b5d4 T sbitmap_queue_clear
+8067b648 T sbitmap_prepare_to_wait
+8067b698 T sbitmap_finish_wait
+8067b6e4 T sbitmap_add_wait_queue
+8067b728 t __sbitmap_weight
+8067b7a8 T sbitmap_weight
+8067b7d0 T sbitmap_show
+8067b860 T sbitmap_queue_show
+8067b9e8 T sbitmap_bitmap_show
+8067bbcc T sbitmap_resize
+8067bc64 T sbitmap_queue_resize
+8067bcc4 T sbitmap_init_node
+8067be6c T sbitmap_queue_init_node
+8067bfc8 T sbitmap_get
+8067c1f8 T __sbitmap_queue_get
+8067c1fc T sbitmap_get_shallow
+8067c448 T sbitmap_queue_get_shallow
+8067c4a4 T __sbitmap_queue_get_batch
+8067c73c T sbitmap_queue_clear_batch
+8067c858 T devmem_is_allowed
+8067c890 T platform_irqchip_probe
+8067c960 t armctrl_unmask_irq
+8067ca00 t get_next_armctrl_hwirq
+8067cb04 t bcm2836_chained_handle_irq
+8067cb34 t armctrl_xlate
+8067cc0c t armctrl_mask_irq
+8067cc60 t bcm2836_arm_irqchip_mask_timer_irq
+8067cca8 t bcm2836_arm_irqchip_unmask_timer_irq
+8067ccf0 t bcm2836_arm_irqchip_mask_pmu_irq
+8067cd20 t bcm2836_arm_irqchip_unmask_pmu_irq
+8067cd50 t bcm2836_arm_irqchip_mask_gpu_irq
+8067cd5c t bcm2836_arm_irqchip_ipi_ack
+8067cd98 t bcm2836_arm_irqchip_ipi_free
+8067cda4 t bcm2836_cpu_starting
+8067cde0 t bcm2836_cpu_dying
+8067ce1c t bcm2836_arm_irqchip_handle_ipi
+8067ced0 t bcm2836_arm_irqchip_ipi_alloc
+8067cf54 t bcm2836_arm_irqchip_ipi_send_mask
+8067cfb8 t bcm2836_map
+8067d0c4 t bcm2836_arm_irqchip_dummy_op
+8067d0d0 t bcm2836_arm_irqchip_unmask_gpu_irq
+8067d0dc t gic_mask_irq
+8067d114 t gic_eoimode1_mask_irq
+8067d168 t gic_unmask_irq
+8067d1a0 t gic_eoi_irq
+8067d1d4 t gic_eoimode1_eoi_irq
+8067d21c t gic_irq_set_irqchip_state
+8067d2a0 t gic_irq_set_vcpu_affinity
+8067d2ec t gic_retrigger
+8067d328 t gic_irq_domain_unmap
+8067d334 t gic_handle_cascade_irq
+8067d3e0 t gic_irq_domain_translate
+8067d54c t gic_irq_print_chip
+8067d5a4 t gic_set_type
+8067d650 t gic_irq_domain_map
+8067d764 t gic_irq_domain_alloc
+8067d80c t gic_enable_rmw_access
+8067d840 t gic_teardown
+8067d894 t gic_of_setup
+8067d998 t gic_irq_get_irqchip_state
+8067da7c t gic_ipi_send_mask
+8067db10 t gic_get_cpumask
+8067db88 t gic_cpu_init
+8067dca0 t gic_init_bases
+8067de54 t gic_starting_cpu
+8067de74 t gic_set_affinity
+8067df94 T gic_cpu_if_down
+8067dfcc T gic_of_init_child
+8067e094 T gic_enable_of_quirks
+8067e13c T gic_enable_quirks
+8067e1c4 T gic_configure_irq
+8067e278 T gic_dist_config
+8067e30c T gic_cpu_config
+8067e39c t brcmstb_l2_mask_and_ack
+8067e450 t brcmstb_l2_intc_suspend
+8067e534 t brcmstb_l2_intc_resume
+8067e62c t brcmstb_l2_intc_irq_handle
+8067e758 t simple_pm_bus_remove
+8067e79c t simple_pm_bus_probe
+8067e838 T pinctrl_dev_get_name
+8067e84c T pinctrl_dev_get_devname
+8067e868 T pinctrl_dev_get_drvdata
+8067e878 T pinctrl_find_gpio_range_from_pin_nolock
+8067e90c t devm_pinctrl_match
+8067e928 T pinctrl_add_gpio_range
+8067e96c T pinctrl_add_gpio_ranges
+8067e9cc T pinctrl_find_gpio_range_from_pin
+8067ea0c T pinctrl_remove_gpio_range
+8067ea50 t pinctrl_get_device_gpio_range
+8067eb20 T pinctrl_gpio_can_use_line
+8067ebc0 t devm_pinctrl_dev_match
+8067ec10 T pinctrl_gpio_request
+8067ed9c T pinctrl_gpio_free
+8067ee30 t pinctrl_gpio_direction
+8067eed4 T pinctrl_gpio_direction_input
+8067eee4 T pinctrl_gpio_direction_output
+8067eef4 T pinctrl_gpio_set_config
+8067ef9c T pinctrl_unregister_mappings
+8067f038 t create_state
+8067f0a0 t pinctrl_free
+8067f1ec T pinctrl_register_mappings
+8067f388 t pinctrl_free_pindescs
+8067f3fc t pinctrl_gpioranges_open
+8067f41c t pinctrl_groups_open
+8067f43c t pinctrl_pins_open
+8067f45c t pinctrl_open
+8067f47c t pinctrl_maps_open
+8067f49c t pinctrl_devices_open
+8067f4bc t pinctrl_gpioranges_show
+8067f600 t pinctrl_pins_show
+8067f798 t pinctrl_devices_show
+8067f878 t pinctrl_show
+8067f9f8 t pinctrl_maps_show
+8067fb34 T pinctrl_lookup_state
+8067fbb4 T pin_get_name
+8067fbf8 t pinctrl_groups_show
+8067fdb0 T devm_pinctrl_put
+8067fdfc T devm_pinctrl_unregister
+8067fe44 t pinctrl_init_controller.part.5
+80680078 T pinctrl_register_and_init
+806800c0 T devm_pinctrl_register_and_init
+80680188 t pinctrl_unregister.part.6
+806802b4 T pinctrl_unregister
+806802c8 t devm_pinctrl_dev_release
+806802e0 t pinctrl_commit_state
+806804b8 T pinctrl_select_state
+806804d8 t pinctrl_select_bound_state
+8068053c T pinctrl_select_default_state
+80680560 T pinctrl_pm_select_default_state
+8068056c T pinctrl_pm_select_sleep_state
+80680590 T pinctrl_pm_select_idle_state
+806805b4 T pinctrl_force_sleep
+806805e4 T pinctrl_force_default
+80680614 t devm_pinctrl_release
+80680664 T pinctrl_put
+806806bc T pinctrl_provide_dummies
+806806d8 T get_pinctrl_dev_from_devname
+80680768 T pinctrl_find_and_add_gpio_range
+806807b8 t create_pinctrl
+80680b64 T pinctrl_get
+80680c60 T devm_pinctrl_get
+80680ce8 T pinctrl_enable
+80680f8c T pinctrl_register
+80680fdc T devm_pinctrl_register
+80681074 T get_pinctrl_dev_from_of_node
+806810f4 T pin_get_from_name
+8068117c T pinctrl_get_group_selector
+80681208 T pinctrl_get_group_pins
+80681268 T pinctrl_init_done
+80681304 T pinctrl_utils_add_map_mux
+80681390 T pinctrl_utils_add_map_configs
+80681458 T pinctrl_utils_free_map
+806814bc T pinctrl_utils_reserve_map
+80681560 T pinctrl_utils_add_config
+806815d0 t pinmux_func_name_to_selector
+80681644 t pin_request
+806818a4 t pin_free
+806819ac t pinmux_select_open
+806819c8 t pinmux_pins_open
+806819e8 t pinmux_functions_open
+80681a08 t pinmux_select
+80681c24 t pinmux_pins_show
+80681eec t pinmux_functions_show
+80682060 T pinmux_check_ops
+80682120 T pinmux_validate_map
+8068215c T pinmux_can_be_used_for_gpio
+806821c0 T pinmux_request_gpio
+80682230 T pinmux_free_gpio
+80682248 T pinmux_gpio_direction
+8068227c T pinmux_map_to_setting
+806823f4 T pinmux_free_setting
+80682400 T pinmux_enable_setting
+80682654 T pinmux_disable_setting
+806827d0 T pinmux_show_map
+806827fc T pinmux_show_setting
+80682878 T pinmux_init_device_debugfs
+806828fc t pinconf_show_config
+806829b4 t pinconf_groups_open
+806829d4 t pinconf_pins_open
+806829f4 t pinconf_groups_show
+80682adc t pinconf_pins_show
+80682bf0 T pinconf_check_ops
+80682c3c T pinconf_validate_map
+80682cac T pin_config_get_for_pin
+80682ce0 T pin_config_group_get
+80682d78 T pinconf_map_to_setting
+80682e20 T pinconf_free_setting
+80682e2c T pinconf_apply_setting
+80682f3c T pinconf_set_config
+80682f7c T pinconf_show_map
+80682ffc T pinconf_show_setting
+80683094 T pinconf_init_device_debugfs
+806830f8 t pinconf_generic_dump_one
+8068328c t parse_dt_cfg
+8068334c T pinconf_generic_dt_free_map
+80683358 T pinconf_generic_dump_config
+80683420 T pinconf_generic_parse_dt_config
+80683598 T pinconf_generic_dt_subnode_to_map
+80683808 T pinconf_generic_dt_node_to_map
+806838e0 T pinconf_generic_dump_pins
+806839ac t dt_free_map
+80683a28 T of_pinctrl_get
+80683a34 t dt_remember_or_free_map
+80683b24 t pinctrl_find_cells_size
+80683bc0 T pinctrl_parse_index_with_args
+80683ca8 T pinctrl_count_index_with_args
+80683d20 T pinctrl_dt_free_maps
+80683d9c T pinctrl_dt_to_map
+80684168 t bcm2835_gpio_wake_irq_handler
+80684178 t bcm2835_gpio_irq_config
+806842b4 t bcm2835_gpio_irq_ack
+806842c0 t bcm2835_pctl_get_groups_count
+806842d0 t bcm2835_pctl_get_group_name
+806842e8 t bcm2835_pctl_get_group_pins
+80684318 t bcm2835_pmx_get_functions_count
+80684328 t bcm2835_pmx_get_function_name
+80684344 t bcm2835_pmx_get_function_groups
+80684368 t bcm2835_pinconf_get
+8068437c t bcm2835_pull_config_set
+80684408 t bcm2711_pinconf_set
+806845ac t bcm2835_pmx_free
+8068465c t bcm2835_pmx_gpio_disable_free
+8068466c t bcm2835_pinconf_set
+80684768 t bcm2835_pctl_dt_free_map
+806847c8 t bcm2835_pctl_pin_dbg_show
+806848dc t bcm2835_of_gpio_ranges_fallback
+8068492c t bcm2835_gpio_set
+80684978 t bcm2835_gpio_get
+806849b8 t bcm2835_gpio_get_direction
+80684a14 t bcm2835_gpio_irq_set_type
+80684ccc t bcm2835_gpio_irq_handle_bank
+80684e54 t bcm2835_gpio_irq_handler
+80684f70 t bcm2835_gpio_irq_set_wake
+80684ff0 t bcm2835_gpio_irq_unmask
+8068506c t bcm2835_gpio_irq_mask
+80685108 t bcm2835_pinctrl_probe
+806855bc t bcm2835_pctl_dt_node_to_map
+80685a54 t bcm2835_gpio_direction_input
+80685ae0 t bcm2835_pmx_set
+80685b98 t bcm2835_pmx_gpio_set_direction
+80685c5c t bcm2835_gpio_direction_output
+80685d44 T __traceiter_gpio_direction
+80685d9c T __traceiter_gpio_value
+80685df4 T gpiochip_get_desc
+80685e20 T desc_to_gpio
+80685e4c T gpiod_to_chip
+80685e6c T gpiochip_get_data
+80685e80 T gpiochip_find
+80685f0c t gpiochip_child_offset_to_irq_noop
+80685f1c T gpiochip_populate_parent_fwspec_twocell
+80685f48 T gpiochip_populate_parent_fwspec_fourcell
+80685f80 T gpiochip_irqchip_add_domain
+80685fac T gpiod_to_irq
+80686034 t gpio_stub_drv_probe
+80686044 t gpiolib_seq_start
+806860d8 t gpiolib_seq_next
+80686150 t gpiolib_seq_stop
+8068615c t gpio_set_bias
+806861e4 T gpiochip_line_is_valid
+80686210 T gpiochip_is_requested
+8068625c t perf_trace_gpio_direction
+80686340 t perf_trace_gpio_value
+80686424 t trace_event_raw_event_gpio_direction
+806864b8 t trace_event_raw_event_gpio_value
+8068654c t trace_raw_output_gpio_direction
+806865c4 t trace_raw_output_gpio_value
+8068663c t __bpf_trace_gpio_direction
+8068666c t __bpf_trace_gpio_value
+80686670 T gpio_to_desc
+80686730 T gpiod_get_direction
+806867ec t gpio_bus_match
+8068681c T gpiochip_lock_as_irq
+806868e4 T gpiochip_irq_domain_activate
+806868f8 t validate_desc
+80686980 T gpiod_enable_hw_timestamp_ns
+80686a60 T gpiod_disable_hw_timestamp_ns
+80686b40 T gpiod_set_config
+80686bac T gpiod_set_debounce
+80686bc0 T gpiod_set_transitory
+80686c50 T gpiod_cansleep
+80686c80 T gpiod_set_consumer_name
+80686ce0 t gpiodevice_release
+80686d58 t gpio_name_to_desc
+80686e64 T gpiochip_unlock_as_irq
+80686ed8 T gpiochip_irq_domain_deactivate
+80686eec t gpiochip_match_name
+80686f0c t gpiochip_allocate_mask
+80686f50 T gpiod_remove_hogs
+80686fb4 t gpiod_find_lookup_table
+8068704c T gpiochip_disable_irq
+806870ac t gpiochip_irq_disable
+806870d8 t gpiochip_irq_mask
+8068710c T gpiochip_enable_irq
+806871b0 t gpiochip_irq_unmask
+806871e8 t gpiochip_irq_enable
+80687218 t gpiochip_hierarchy_irq_domain_translate
+806872d0 t gpiochip_hierarchy_irq_domain_alloc
+80687484 T gpiochip_irq_unmap
+806874dc T gpiochip_generic_request
+8068750c T gpiochip_generic_free
+80687534 T gpiochip_generic_config
+80687550 T gpiochip_add_pin_range
+80687640 T gpiochip_remove_pin_ranges
+806876ac T gpiochip_reqres_irq
+80687720 T gpiochip_irq_reqres
+80687734 T gpiochip_relres_irq
+80687758 T gpiochip_irq_relres
+80687784 t gpiod_request_commit
+8068793c t gpiod_free_commit
+80687ab0 T gpiochip_free_own_desc
+80687ac4 t gpiochip_free_hogs
+80687b44 T gpiod_toggle_active_low
+80687b78 T fwnode_gpiod_get_index
+80687c98 T gpiod_count
+80687d74 t gpiolib_seq_show
+8068803c T gpiochip_line_is_irq
+8068806c t gpiochip_line_is_open_drain.part.1
+80688090 T gpiochip_line_is_open_drain
+806880b0 t gpiochip_line_is_open_source.part.2
+806880d4 T gpiochip_line_is_open_source
+806880f4 T gpiochip_line_is_persistent
+80688128 T gpiochip_irqchip_irq_valid
+80688168 t gpiochip_to_irq
+80688228 t gpiochip_irqchip_remove
+806883ac T gpiochip_remove
+806884a8 T gpiod_is_active_low
+806884d4 T gpiod_remove_lookup_table
+8068851c T gpiod_direction_input
+806886f4 T gpiochip_irq_map
+806887e0 t gpiochip_setup_dev
+80688838 T gpiochip_add_pingroup_range
+80688914 t gpio_chip_get_multiple
+806889bc t gpio_chip_set_multiple
+80688a34 t gpiolib_open
+80688a74 t gpio_set_open_drain_value_commit
+80688bc8 t gpio_set_open_source_value_commit
+80688d28 t gpiod_set_raw_value_commit
+80688dfc t gpiod_set_value_nocheck
+80688e44 T gpiod_set_value_cansleep
+80688e7c T gpiod_set_value
+80688ee4 T gpiod_set_raw_value_cansleep
+80688f20 T gpiod_set_raw_value
+80688f8c t gpiod_get_raw_value_commit
+80689074 T gpiod_get_raw_value_cansleep
+806890a4 T gpiod_get_value_cansleep
+806890ec T gpiod_get_raw_value
+8068914c T gpiod_get_value
+806891c4 t gpiod_direction_output_raw_commit
+80689438 T gpiod_direction_output_raw
+80689470 T gpiod_direction_output
+8068958c T gpiod_request
+80689604 T gpiod_free
+80689650 T gpiod_put
+80689664 T gpiod_put_array
+806896b4 T gpio_set_debounce_timeout
+8068970c T gpiod_get_array_value_complex
+80689c28 T gpiod_get_raw_array_value
+80689c70 T gpiod_get_array_value
+80689cb8 T gpiod_get_raw_array_value_cansleep
+80689d00 T gpiod_get_array_value_cansleep
+80689d48 T gpiod_set_array_value_complex
+8068a214 T gpiod_set_raw_array_value
+8068a25c T gpiod_set_array_value
+8068a2a4 T gpiod_set_raw_array_value_cansleep
+8068a2ec T gpiod_set_array_value_cansleep
+8068a334 T gpiod_add_lookup_tables
+8068a39c T gpiod_add_lookup_table
+8068a3c4 T gpiod_configure_flags
+8068a57c T gpiochip_request_own_desc
+8068a63c T gpiod_get_index
+8068a8fc T gpiod_get
+8068a910 T gpiod_get_index_optional
+8068a940 T gpiod_get_optional
+8068a978 T gpiod_get_array
+8068ad18 T gpiod_get_array_optional
+8068ad48 T gpiod_hog
+8068ae80 t gpiochip_machine_hog
+8068af7c T gpiochip_add_data_with_key
+8068be5c T gpiod_add_hogs
+8068bee4 t devm_gpiod_match
+8068bf04 t devm_gpiod_match_array
+8068bf24 t devm_gpiod_release
+8068bf34 T devm_gpiod_get_index
+8068c00c T devm_gpiod_get
+8068c020 T devm_gpiod_get_index_optional
+8068c050 T devm_gpiod_get_optional
+8068c088 T devm_gpiod_get_from_of_node
+8068c17c T devm_fwnode_gpiod_get_index
+8068c224 T devm_gpiod_get_array
+8068c2bc T devm_gpiod_get_array_optional
+8068c2ec t devm_gpiod_release_array
+8068c2fc T devm_gpio_request
+8068c390 t devm_gpio_release
+8068c3a0 T devm_gpio_request_one
+8068c43c t devm_gpio_chip_release
+8068c448 T devm_gpiod_put
+8068c4a0 T devm_gpiod_put_array
+8068c4f8 T devm_gpiod_unhinge
+8068c564 T devm_gpiochip_add_data_with_key
+8068c5c0 T gpio_free
+8068c5d8 T gpio_free_array
+8068c610 T gpio_request
+8068c658 T gpio_request_one
+8068c77c T gpio_request_array
+8068c7f4 t of_convert_gpio_flags
+8068c83c t of_find_usb_gpio
+8068c84c t of_gpiochip_match_node
+8068c860 T of_mm_gpiochip_add_data
+8068c944 T of_mm_gpiochip_remove
+8068c970 t of_gpiochip_match_node_and_xlate
+8068c9b8 t of_xlate_and_get_gpiod_flags.part.1
+8068c9e4 t of_get_named_gpiod_flags
+8068cd0c t of_find_arizona_gpio
+8068cd64 T of_get_named_gpio_flags
+8068cd84 T gpiod_get_from_of_node
+8068ce44 t of_find_regulator_gpio
+8068cee0 t of_gpiochip_add_hog
+8068d0f0 t of_gpio_notify
+8068d254 t of_find_spi_cs_gpio
+8068d2fc t of_find_spi_gpio
+8068d398 t of_gpio_simple_xlate
+8068d428 T of_gpio_get_count
+8068d590 T of_gpio_need_valid_mask
+8068d5c4 T of_find_gpio
+8068d734 T of_gpiochip_add
+8068dac4 T of_gpiochip_remove
+8068dad4 T of_gpio_dev_init
+8068db44 t linehandle_validate_flags
+8068dbc4 t lineinfo_ensure_abi_version
+8068dc04 t gpio_chrdev_release
+8068dc4c t lineevent_poll
+8068dd04 t linereq_poll
+8068ddbc t lineinfo_watch_poll
+8068de74 t lineevent_irq_handler
+8068de98 t gpio_desc_to_lineinfo
+8068e0dc t gpio_chrdev_open
+8068e21c t linehandle_flags_to_desc_flags
+8068e314 t gpio_v2_line_config_flags_to_desc_flags
+8068e4d8 t linehandle_free
+8068e53c t linehandle_release
+8068e558 t lineevent_ioctl
+8068e648 t lineevent_irq_thread
+8068e76c t lineevent_free
+8068e7c4 t lineevent_release
+8068e7e0 t gpio_v2_line_info_to_v1
+8068e8ec t linereq_show_fdinfo
+8068e980 t edge_detector_stop
+8068e9dc t edge_detector_setup
+8068ecb4 t debounce_irq_handler
+8068ecf8 t linereq_free
+8068ed74 t linereq_release
+8068ed90 t linereq_put_event
+8068ee1c t lineinfo_changed_notify.part.1
+8068eee8 t lineinfo_changed_notify
+8068ef3c t gpio_v2_line_config_validate
+8068f1e4 t line_event_timestamp
+8068f208 t debounce_work_func
+8068f384 t edge_irq_thread
+8068f4f0 t edge_irq_handler
+8068f54c t linereq_read
+8068f7c0 t lineevent_read
+8068f9f4 t lineinfo_watch_read_unlocked.constprop.4
+8068fc98 t lineinfo_watch_read
+8068fce8 t linereq_set_config
+8069011c t linehandle_set_config
+80690240 t lineinfo_get_v1
+80690390 t lineinfo_get
+806904e0 t linereq_ioctl
+80690b10 t linehandle_ioctl
+80690d54 t linehandle_create
+80691028 t linereq_create
+806915b4 t gpio_ioctl
+80691aa8 T gpiolib_cdev_register
+80691afc T gpiolib_cdev_unregister
+80691b10 t match_export
+80691b30 t gpio_sysfs_free_irq
+80691b88 t gpio_is_visible
+80691c04 t gpio_sysfs_irq
+80691c20 t gpio_sysfs_request_irq
+80691d58 t active_low_store
+80691e54 t active_low_show
+80691e98 t edge_show
+80691ef4 t ngpio_show
+80691f14 t label_show
+80691f44 t base_show
+80691f64 t value_store
+80692004 t value_show
+80692060 t edge_store
+806920f8 t direction_store
+806921d8 t direction_show
+80692238 t unexport_store
+806922e8 T gpiod_export
+806924cc t export_store
+8069261c T gpiod_unexport
+806926dc T gpiod_export_link
+80692760 T gpiochip_sysfs_register
+806927fc T gpiochip_sysfs_unregister
+80692888 t brcmvirt_gpio_dir_in
+80692898 t brcmvirt_gpio_dir_out
+806928a8 t brcmvirt_gpio_get
+806928d8 t brcmvirt_gpio_remove
+80692944 t brcmvirt_gpio_probe
+80692c18 t brcmvirt_gpio_set
+80692ca0 t rpi_exp_gpio_set
+80692d38 t rpi_exp_gpio_get
+80692e14 t rpi_exp_gpio_get_direction
+80692ee8 t rpi_exp_gpio_get_polarity
+80692fb4 t rpi_exp_gpio_dir_out
+806930b0 t rpi_exp_gpio_dir_in
+806931a4 t rpi_exp_gpio_probe
+806932b4 t stmpe_gpio_irq_set_type
+80693368 t stmpe_gpio_irq_unmask
+806933b8 t stmpe_gpio_irq_mask
+80693408 t stmpe_init_irq_valid_mask
+80693468 t stmpe_gpio_get
+806934b0 t stmpe_gpio_get_direction
+806934fc t stmpe_gpio_irq_sync_unlock
+80693620 t stmpe_gpio_irq_lock
+80693640 t stmpe_gpio_irq
+806937bc t stmpe_gpio_disable
+806937cc t stmpe_dbg_show
+80693a7c t stmpe_gpio_set
+80693b0c t stmpe_gpio_direction_output
+80693b70 t stmpe_gpio_direction_input
+80693bb0 t stmpe_gpio_request
+80693bf0 t stmpe_gpio_probe
+80693e48 T __traceiter_pwm_apply
+80693e98 T __traceiter_pwm_get
+80693ee8 T pwm_set_chip_data
+80693f04 T pwm_get_chip_data
+80693f18 t perf_trace_pwm
+8069400c t trace_event_raw_event_pwm
+806940b4 t trace_raw_output_pwm
+80694128 t __bpf_trace_pwm
+80694148 T pwm_capture
+806941d0 t pwm_seq_stop
+806941e4 T pwmchip_remove
+806942a8 t devm_pwmchip_remove
+806942b4 t pwm_device_request
+806943e0 T pwm_request
+80694454 T pwm_apply_state
+8069459c T pwm_adjust_config
+806946cc t pwmchip_find_by_name
+80694780 t pwm_seq_show
+80694940 t pwm_seq_next
+80694968 t pwm_seq_start
+806949a8 t pwm_request_from_chip.part.1
+80694a00 T pwm_request_from_chip
+80694a28 T of_pwm_xlate_with_flags
+80694ac8 T of_pwm_single_xlate
+80694b60 t pwm_device_link_add
+80694bd4 t pwm_put.part.5
+80694c5c T pwm_put
+80694c70 T pwm_free
+80694c84 t of_pwm_get
+80694e74 T pwm_get
+806950a8 t devm_pwm_release
+806950bc T devm_fwnode_pwm_get
+80695140 T devm_pwm_get
+80695198 t pwm_debugfs_open
+806951d8 T pwmchip_add
+8069542c T devm_pwmchip_add
+80695484 T pwm_add_table
+806954e8 T pwm_remove_table
+80695550 t pwm_unexport_match
+8069556c t pwmchip_sysfs_match
+80695588 t npwm_show
+806955a8 t polarity_show
+806955fc t enable_show
+8069561c t duty_cycle_show
+8069563c t period_show
+8069565c t pwm_export_release
+80695668 t pwm_unexport_child
+80695734 t unexport_store
+806957c8 t capture_show
+80695844 t polarity_store
+80695920 t enable_store
+806959f4 t duty_cycle_store
+80695aa4 t period_store
+80695b54 t export_store
+80695d04 T pwmchip_sysfs_export
+80695d6c T pwmchip_sysfs_unexport
+80695e04 T of_pci_get_max_link_speed
+80695e78 T of_pci_get_slot_power_limit
+8069602c t aperture_detach_platform_device
+8069603c t aperture_detach_devices
+80696130 T aperture_remove_conflicting_pci_devices
+80696180 t devm_aperture_acquire_release
+806961d4 T aperture_remove_conflicting_devices
+8069620c T devm_aperture_acquire_for_platform_device
+80696330 T hdmi_avi_infoframe_check
+80696370 T hdmi_spd_infoframe_check
+806963a4 T hdmi_audio_infoframe_check
+806963d8 t hdmi_audio_infoframe_pack_payload
+80696454 t hdmi_vendor_infoframe_check_only
+806964e0 T hdmi_vendor_infoframe_check
+80696514 T hdmi_drm_infoframe_check
+80696550 t hdmi_vendor_any_infoframe_check
+8069658c T hdmi_avi_infoframe_init
+806965c0 T hdmi_avi_infoframe_pack_only
+806967dc T hdmi_avi_infoframe_pack
+80696820 T hdmi_audio_infoframe_init
+80696864 T hdmi_audio_infoframe_pack_only
+80696920 T hdmi_audio_infoframe_pack
+80696950 T hdmi_audio_infoframe_pack_for_dp
+806969d8 T hdmi_vendor_infoframe_init
+80696a28 T hdmi_drm_infoframe_init
+80696a60 T hdmi_drm_infoframe_unpack_only
+80696b60 T hdmi_drm_infoframe_pack_only
+80696cb8 T hdmi_drm_infoframe_pack
+80696cf0 T hdmi_spd_infoframe_init
+80696d74 T hdmi_infoframe_unpack
+80697224 T hdmi_spd_infoframe_pack_only
+8069731c T hdmi_spd_infoframe_pack
+8069734c T hdmi_infoframe_log
+80697b18 T hdmi_vendor_infoframe_pack_only
+80697c24 T hdmi_vendor_infoframe_pack
+80697c5c T hdmi_infoframe_pack_only
+80697d20 T hdmi_infoframe_check
+80697df0 T hdmi_infoframe_pack
+80697f18 t dummycon_putc
+80697f24 t dummycon_putcs
+80697f30 t dummycon_blank
+80697f40 t dummycon_startup
+80697f54 t dummycon_deinit
+80697f60 t dummycon_clear
+80697f6c t dummycon_cursor
+80697f78 t dummycon_scroll
+80697f88 t dummycon_switch
+80697f98 t dummycon_init
+80697fd4 T fb_get_options
+80698104 T fb_register_client
+8069811c T fb_unregister_client
+80698134 T fb_notifier_call_chain
+80698150 T fb_pad_aligned_buffer
+806981a8 T fb_pad_unaligned_buffer
+80698258 T fb_get_buffer_offset
+80698308 t fb_seq_next
+80698334 T fb_pan_display
+8069844c t fb_set_logocmap
+80698564 T fb_blank
+806985fc T fb_set_var
+8069899c t fb_seq_start
+806989d0 t fb_seq_stop
+806989e4 T register_framebuffer
+80698cc8 T fb_set_suspend
+80698d4c t fb_mmap
+80698ea0 t fb_seq_show
+80698ee4 t fb_get_color_depth.part.0
+80698f3c T fb_get_color_depth
+80698f5c T fb_prepare_logo
+806990f0 t put_fb_info
+80699144 T unregister_framebuffer
+8069927c t fb_release
+806992ec t get_fb_info.part.2
+80699380 t fb_open
+806994e0 t fb_read
+80699688 t fb_write
+806998cc T fb_show_logo
+8069a218 t do_fb_ioctl
+8069a6f0 t fb_ioctl
+8069a744 T fb_new_modelist
+8069a85c t copy_string
+8069a900 t fb_timings_vfreq
+8069a9bc t fb_timings_hfreq
+8069aa58 T fb_videomode_from_videomode
+8069aba8 T fb_validate_mode
+8069ad9c T fb_firmware_edid
+8069adac T fb_destroy_modedb
+8069adb8 t check_edid
+8069af74 t fb_timings_dclk
+8069b074 T fb_get_mode
+8069b410 t calc_mode_timings
+8069b4c4 t get_std_timing
+8069b654 T of_get_fb_videomode
+8069b6b0 t fix_edid
+8069b808 t edid_checksum
+8069b86c t edid_check_header
+8069b8c8 T fb_parse_edid
+8069bac8 t fb_create_modedb
+8069c290 T fb_edid_to_monspecs
+8069c988 T fb_invert_cmaps
+8069ca80 T fb_dealloc_cmap
+8069cacc T fb_copy_cmap
+8069cbb8 T fb_set_cmap
+8069ccc0 T fb_default_cmap
+8069cd0c T fb_alloc_cmap_gfp
+8069ce44 T fb_alloc_cmap
+8069ce54 T fb_cmap_to_user
+8069cff8 T fb_set_user_cmap
+8069d1c0 t show_blank
+8069d1d0 t store_console
+8069d1e0 T framebuffer_release
+8069d230 t store_bl_curve
+8069d344 T fb_bl_default_curve
+8069d3cc t show_bl_curve
+8069d450 t store_fbstate
+8069d4dc t show_fbstate
+8069d4fc t show_rotate
+8069d51c t show_stride
+8069d53c t show_name
+8069d55c t show_virtual
+8069d57c t show_pan
+8069d59c t show_bpp
+8069d5bc t activate
+8069d638 t store_rotate
+8069d6b8 t store_virtual
+8069d774 t store_bpp
+8069d7f4 t store_pan
+8069d8c0 t store_modes
+8069d9dc t mode_string
+8069da5c t show_modes
+8069dab0 t show_mode
+8069dadc t store_mode
+8069dbc4 t store_blank
+8069dc58 t store_cursor
+8069dc68 t show_console
+8069dc78 T framebuffer_alloc
+8069dcf0 t show_cursor
+8069dd00 T fb_init_device
+8069dd9c T fb_cleanup_device
+8069ddec t fb_try_mode
+8069dea8 T fb_var_to_videomode
+8069dfb8 T fb_videomode_to_var
+8069e038 T fb_mode_is_equal
+8069e100 T fb_find_best_mode
+8069e1a8 T fb_find_nearest_mode
+8069e264 T fb_match_mode
+8069e2f0 T fb_find_best_display
+8069e42c T fb_find_mode
+8069ecfc T fb_destroy_modelist
+8069ed5c T fb_add_videomode
+8069ee18 T fb_videomode_to_modelist
+8069ee68 T fb_delete_videomode
+8069eee4 T fb_find_mode_cvt
+8069f6b8 T fb_deferred_io_mmap
+8069f6fc T fb_deferred_io_open
+8069f728 T fb_deferred_io_fsync
+8069f7a8 T fb_deferred_io_init
+8069f8d8 t fb_deferred_io_page
+8069f940 t fb_deferred_io_lastclose
+8069f9a0 T fb_deferred_io_release
+8069f9c4 T fb_deferred_io_cleanup
+8069f9e4 t fb_deferred_io_fault
+8069faa0 t fb_deferred_io_mkwrite
+8069fca4 t fb_deferred_io_work
+8069fdb8 t updatescrollmode
+8069fe5c t set_vc_hi_font
+8069fff8 t fbcon_screen_pos
+806a000c t fbcon_getxy
+806a007c t fbcon_invert_region
+806a0110 t fbcon_add_cursor_work
+806a014c t store_cursor_blink
+806a01f0 t show_cursor_blink
+806a0270 t show_rotate
+806a02ec t fbcon_info_from_console
+806a035c t fbcon_debug_leave
+806a039c T fbcon_modechange_possible
+806a04bc t set_blitting_type
+806a0524 t var_to_display
+806a05e4 t get_color
+806a0708 t fbcon_putcs
+806a07ec t fbcon_putc
+806a0840 t fbcon_set_palette
+806a0944 t fbcon_modechanged
+806a0a9c t fbcon_set_all_vcs
+806a0c10 t store_rotate_all
+806a0d30 t store_rotate
+806a0de8 T fbcon_update_vcs
+806a0e00 t fbcon_debug_enter
+806a0e5c t fbcon_cursor
+806a0f5c t display_to_var
+806a1004 t fbcon_resize
+806a1238 t fbcon_free_font
+806a1294 t fbcon_get_font
+806a149c t fbcon_release
+806a1530 t fbcon_deinit
+806a1714 t fbcon_set_disp
+806a1968 t fbcon_open
+806a1a78 t fbcon_startup
+806a1c28 t do_fbcon_takeover
+806a1d08 t fb_flashcursor
+806a1e34 t fbcon_redraw.constprop.3
+806a1fd8 t fbcon_clear_margins.constprop.6
+806a2040 t fbcon_switch
+806a2484 t fbcon_do_set_font
+806a26ec t fbcon_set_def_font
+806a2784 t fbcon_set_font
+806a29ec t fbcon_clear
+806a2b7c t fbcon_scroll
+806a2cf0 t fbcon_blank
+806a2f08 t fbcon_prepare_logo
+806a3354 t fbcon_init
+806a3824 t set_con2fb_map
+806a3cac T fbcon_suspended
+806a3ce8 T fbcon_resumed
+806a3d24 T fbcon_mode_deleted
+806a3dcc T fbcon_fb_unbind
+806a3f4c T fbcon_fb_unregistered
+806a40f4 T fbcon_remap_all
+806a4188 T fbcon_fb_registered
+806a4348 T fbcon_fb_blanked
+806a43d8 T fbcon_new_modelist
+806a44cc T fbcon_get_requirement
+806a460c T fbcon_set_con2fb_map_ioctl
+806a46fc T fbcon_get_con2fb_map_ioctl
+806a47bc t update_attr
+806a4850 t bit_bmove
+806a48e8 t bit_clear_margins
+806a49e4 t bit_update_start
+806a4a1c t bit_clear
+806a4b40 t bit_putcs
+806a4f94 t bit_cursor
+806a54a0 T fbcon_set_bitops
+806a5508 T soft_cursor
+806a56fc t fbcon_rotate_font
+806a5a9c T fbcon_set_rotate
+806a5ad8 t cw_update_attr
+806a5bac t cw_bmove
+806a5c50 t cw_clear_margins
+806a5d48 t cw_update_start
+806a5d90 t cw_clear
+806a5ec0 t cw_putcs
+806a61f4 t cw_cursor
+806a6804 T fbcon_rotate_cw
+806a684c t ud_update_attr
+806a68e4 t ud_bmove
+806a6994 t ud_clear_margins
+806a6a84 t ud_update_start
+806a6ae4 t ud_clear
+806a6c1c t ud_putcs
+806a7094 t ud_cursor
+806a75b4 T fbcon_rotate_ud
+806a75fc t ccw_update_attr
+806a7758 t ccw_bmove
+806a77fc t ccw_clear_margins
+806a78f4 t ccw_update_start
+806a7940 t ccw_clear
+806a7a6c t ccw_putcs
+806a7db4 t ccw_cursor
+806a83b4 T fbcon_rotate_ccw
+806a83fc T cfb_fillrect
+806a8728 t bitfill_aligned
+806a886c t bitfill_unaligned
+806a89d4 t bitfill_aligned_rev
+806a8b50 t bitfill_unaligned_rev
+806a8cd0 T cfb_copyarea
+806a94fc T cfb_imageblit
+806a9c60 t bcm2708_fb_remove
+806a9d48 t set_display_num
+806a9dfc t bcm2708_fb_blank
+806a9eb8 t bcm2708_fb_set_bitfields
+806aa06c t bcm2708_fb_dma_irq
+806aa0a4 t bcm2708_fb_check_var
+806aa170 t bcm2708_fb_imageblit
+806aa17c t bcm2708_fb_copyarea
+806aa624 t bcm2708_fb_fillrect
+806aa630 t bcm2708_fb_setcolreg
+806aa7cc t bcm2708_fb_set_par
+806aab44 t bcm2708_fb_pan_display
+806aaba4 t bcm2708_fb_probe
+806ab14c t bcm2708_ioctl
+806ab548 t simplefb_setcolreg
+806ab5cc t simplefb_remove
+806ab5e8 t simplefb_regulators_destroy.part.0
+806ab630 t simplefb_clocks_destroy.part.1
+806ab6b4 t simplefb_destroy
+806ab73c t simplefb_probe
+806ac0b8 T display_timings_release
+806ac110 T videomode_from_timing
+806ac16c T videomode_from_timings
+806ac1f0 t parse_timing_property
+806ac2e0 t of_parse_display_timing
+806ac618 T of_get_display_timing
+806ac668 T of_get_display_timings
+806ac8ec T of_get_videomode
+806ac954 t amba_lookup
+806ac9f0 t amba_shutdown
+806aca14 t amba_dma_cleanup
+806aca20 t amba_dma_configure
+806aca48 t amba_put_disable_pclk
+806aca78 t driver_override_store
+806aca9c t driver_override_show
+806acae4 t resource_show
+806acb34 t id_show
+806acb60 t amba_proxy_probe
+806acb90 T amba_driver_register
+806acbbc T amba_driver_unregister
+806acbc8 t amba_device_initialize
+806acc50 T amba_device_alloc
+806accb0 t amba_device_release
+806acce0 T amba_device_put
+806accec T amba_device_unregister
+806accf8 T amba_request_regions
+806acd4c T amba_release_regions
+806acd74 t amba_pm_runtime_resume
+806acdec t amba_pm_runtime_suspend
+806ace48 t amba_uevent
+806ace90 t amba_get_enable_pclk
+806acf00 t amba_probe
+806ad068 t amba_read_periphid
+806ad1f4 t amba_match
+806ad298 T amba_device_add
+806ad320 T amba_device_register
+806ad354 t amba_remove
+806ad428 t clk_get_optional
+806ad43c t devm_clk_release
+806ad468 t __devm_clk_get
+806ad528 T devm_clk_get
+806ad554 T devm_clk_get_prepared
+806ad58c T devm_clk_get_enabled
+806ad5c4 T devm_clk_get_optional
+806ad5f0 T devm_clk_get_optional_prepared
+806ad628 T devm_clk_get_optional_enabled
+806ad660 t clk_disable_unprepare
+806ad678 t __devm_clk_bulk_get
+806ad734 T devm_clk_bulk_get
+806ad744 T devm_clk_bulk_get_optional
+806ad754 t devm_clk_bulk_release
+806ad76c T devm_clk_bulk_get_all
+806ad804 t devm_clk_bulk_release_all
+806ad81c T devm_get_clk_from_child
+806ad8b0 t clk_prepare_enable
+806ad8ec T devm_clk_put
+806ad934 t devm_clk_match
+806ad984 T clk_bulk_put
+806ad9c0 t __clk_bulk_get
+806adaac T clk_bulk_get
+806adabc T clk_bulk_get_optional
+806adacc T clk_bulk_unprepare
+806adb00 T clk_bulk_prepare
+806adb78 T clk_bulk_disable
+806adbac T clk_bulk_enable
+806adc24 T clk_bulk_put_all
+806adc74 T clk_bulk_get_all
+806addd8 t __clkdev_add
+806ade18 T clk_put
+806ade24 T clkdev_add
+806ade64 T clkdev_create
+806adee0 t __clk_register_clkdev
+806adee0 T clkdev_hw_create
+806adf48 T clkdev_drop
+806adf98 t devm_clkdev_release
+806adfa4 t do_clk_register_clkdev.part.0
+806adff0 T clk_register_clkdev
+806ae068 T clk_hw_register_clkdev
+806ae0bc T devm_clk_hw_register_clkdev
+806ae150 T clk_find_hw
+806ae24c T clk_get
+806ae2c4 T clk_add_alias
+806ae328 T clk_get_sys
+806ae358 T clkdev_add_table
+806ae3d0 T __traceiter_clk_enable
+806ae418 T __traceiter_clk_enable_complete
+806ae460 T __traceiter_clk_disable
+806ae4a8 T __traceiter_clk_disable_complete
+806ae4f0 T __traceiter_clk_prepare
+806ae538 T __traceiter_clk_prepare_complete
+806ae580 T __traceiter_clk_unprepare
+806ae5c8 T __traceiter_clk_unprepare_complete
+806ae610 T __traceiter_clk_set_rate
+806ae660 T __traceiter_clk_set_rate_complete
+806ae6b0 T __traceiter_clk_set_min_rate
+806ae700 T __traceiter_clk_set_max_rate
+806ae750 T __traceiter_clk_set_rate_range
+806ae7a8 T __traceiter_clk_set_parent
+806ae7f8 T __traceiter_clk_set_parent_complete
+806ae848 T __traceiter_clk_set_phase
+806ae898 T __traceiter_clk_set_phase_complete
+806ae8e8 T __traceiter_clk_set_duty_cycle
+806ae938 T __traceiter_clk_set_duty_cycle_complete
+806ae988 T __clk_get_name
+806ae9a0 T clk_hw_get_name
+806ae9b4 T __clk_get_hw
+806ae9cc T clk_hw_get_num_parents
+806ae9e0 T clk_hw_get_parent
+806ae9fc T clk_hw_get_rate
+806aea38 T clk_hw_get_flags
+806aea4c T clk_hw_rate_is_protected
+806aea68 t clk_core_get_boundaries
+806aeb04 T clk_hw_get_rate_range
+806aeb14 T clk_hw_set_rate_range
+806aeb30 t clk_core_rate_protect
+806aeb6c T clk_gate_restore_context
+806aeb98 t clk_core_save_context
+806aec0c t clk_core_restore_context
+806aec70 T clk_restore_context
+806aece0 T clk_is_enabled_when_prepared
+806aed14 t __clk_recalc_accuracies
+806aed84 t clk_core_update_orphan_status
+806aedd0 t clk_reparent
+806aee9c t clk_nodrv_prepare_enable
+806aeeac t clk_nodrv_set_rate
+806aeebc t clk_nodrv_set_parent
+806aeecc t clk_core_evict_parent_cache_subtree
+806aef54 T of_clk_src_simple_get
+806aef64 T of_clk_hw_simple_get
+806aef74 t perf_trace_clk
+806af0a8 t perf_trace_clk_rate
+806af1ec t perf_trace_clk_rate_range
+806af33c t perf_trace_clk_parent
+806af4f8 t perf_trace_clk_phase
+806af63c t perf_trace_clk_duty_cycle
+806af788 t trace_event_raw_event_clk
+806af850 t trace_event_raw_event_clk_rate
+806af920 t trace_event_raw_event_clk_rate_range
+806af9f8 t trace_event_raw_event_clk_phase
+806afac8 t trace_event_raw_event_clk_duty_cycle
+806afba4 t trace_raw_output_clk
+806afbec t trace_raw_output_clk_rate
+806afc38 t trace_raw_output_clk_rate_range
+806afc9c t trace_raw_output_clk_parent
+806afcec t trace_raw_output_clk_phase
+806afd38 t trace_raw_output_clk_duty_cycle
+806afd9c t __bpf_trace_clk
+806afda8 t __bpf_trace_clk_rate
+806afdc8 t __bpf_trace_clk_parent
+806afde8 t __bpf_trace_clk_phase
+806afe08 t __bpf_trace_clk_duty_cycle
+806afe28 t __bpf_trace_clk_rate_range
+806afe58 t of_parse_clkspec
+806aff48 t clk_core_is_enabled
+806b0008 T clk_hw_is_enabled
+806b0018 t clk_core_rate_unprotect
+806b00a4 t clk_prepare_unlock
+806b0170 t clk_enable_unlock
+806b0244 T of_clk_src_onecell_get
+806b0288 T of_clk_hw_onecell_get
+806b02cc t clk_prepare_lock
+806b03b0 T clk_get_parent
+806b03e8 T clk_set_phase
+806b05b4 t clk_enable_lock
+806b06ec t clk_core_disable
+806b0938 t clk_core_disable_lock
+806b0964 T clk_disable
+806b0984 t clk_core_enable
+806b0bd0 t clk_core_enable_lock
+806b0c04 t __clk_notify
+806b0ca8 t clk_propagate_rate_change
+806b0d60 t clk_core_set_duty_cycle_nolock
+806b0ed0 T clk_set_duty_cycle
+806b0fb0 t clk_core_update_duty_cycle_nolock
+806b106c t clk_core_get_scaled_duty_cycle
+806b10c8 t clk_dump_open
+806b10e8 t clk_summary_open
+806b1108 t possible_parents_open
+806b1128 t current_parent_open
+806b1148 t clk_duty_cycle_open
+806b1168 t clk_flags_open
+806b1188 t clk_max_rate_open
+806b11a8 t clk_min_rate_open
+806b11c8 t current_parent_show
+806b11fc t clk_duty_cycle_show
+806b1224 t clk_flags_show
+806b12c8 t clk_max_rate_show
+806b133c t clk_min_rate_show
+806b13b0 t clk_rate_fops_open
+806b13e4 t alloc_clk
+806b1448 t clk_core_free_parent_map
+806b14a8 t __clk_release
+806b14d8 t devm_clk_release
+806b14e8 T clk_notifier_register
+806b15dc T devm_clk_notifier_register
+806b1664 T clk_notifier_unregister
+806b1740 t devm_clk_notifier_release
+806b1750 T of_clk_get_parent_count
+806b1778 T clk_save_context
+806b17f4 T clk_is_match
+806b185c t of_clk_get_hw_from_clkspec.part.4
+806b1910 t clk_core_get
+806b19f8 t __clk_lookup_subtree
+806b1a64 t clk_core_lookup
+806b1b00 t clk_core_get_parent_by_index
+806b1bb0 T clk_hw_get_parent_by_index
+806b1bd4 t __clk_init_parent
+806b1c1c t clk_core_has_parent.part.7
+806b1c84 T clk_has_parent
+806b1cc8 t clk_fetch_parent_index.part.9
+806b1dcc T clk_hw_get_parent_index
+806b1e28 t clk_pm_runtime_put.part.11
+806b1e3c T __clk_is_enabled
+806b1e54 t clk_nodrv_disable_unprepare
+806b1e94 t clk_core_init_rate_req
+806b1f20 t clk_core_forward_rate_req
+806b1fa4 T clk_hw_init_rate_request
+806b1fd8 t clk_core_determine_round_nolock
+806b20b4 t clk_core_round_rate_nolock
+806b2178 T clk_mux_determine_rate_flags
+806b237c T __clk_mux_determine_rate
+806b238c T __clk_mux_determine_rate_closest
+806b239c T clk_hw_round_rate
+806b2404 T __clk_determine_rate
+806b2424 T clk_rate_exclusive_put
+806b247c T clk_rate_exclusive_get
+806b24dc T clk_round_rate
+806b25b4 T clk_get_accuracy
+806b2600 T clk_get_phase
+806b2648 T clk_enable
+806b2660 T clk_get_scaled_duty_cycle
+806b2678 t clk_debug_create_one.part.45
+806b2864 t clk_pm_runtime_get.part.10
+806b28d0 t clk_core_is_prepared
+806b2960 T clk_hw_is_prepared
+806b2970 t clk_recalc
+806b29ec t clk_calc_subtree
+806b2a74 t clk_calc_new_rates
+806b2c38 t __clk_recalc_rates
+806b2cd4 t clk_core_get_rate_recalc
+806b2d2c T clk_get_rate
+806b2d5c t clk_rate_get
+806b2d90 t clk_dump_subtree
+806b2f64 t clk_dump_show
+806b3010 t __clk_speculate_rates
+806b3094 t clk_summary_show_subtree
+806b3278 t clk_summary_show
+806b3310 t clk_hw_create_clk.part.50
+806b33ec T clk_hw_get_clk
+806b3434 T devm_clk_hw_get_clk
+806b350c T of_clk_get_from_provider
+806b3558 T of_clk_get_parent_name
+806b36b8 t possible_parent_show
+806b3790 t possible_parents_show
+806b3804 T of_clk_parent_fill
+806b3864 t of_clk_del_provider.part.47
+806b391c T of_clk_del_provider
+806b3930 t devm_of_clk_release_provider
+806b3948 t trace_event_raw_event_clk_parent
+806b3a8c t clk_core_unprepare
+806b3c88 t clk_core_prepare
+806b3e30 T clk_prepare
+806b3e64 T clk_unprepare
+806b3e98 t clk_core_disable_unprepare
+806b3ec0 t __clk_set_parent_after
+806b3f14 t clk_core_prepare_enable
+806b3f70 t __clk_set_parent_before
+806b3ff4 t clk_core_reparent_orphans_nolock
+806b4080 T of_clk_add_provider
+806b4150 t of_clk_add_hw_provider.part.49
+806b4218 T of_clk_add_hw_provider
+806b422c T devm_of_clk_add_hw_provider
+806b4318 t clk_change_rate
+806b4740 t clk_core_set_rate_nolock
+806b48d4 T clk_set_rate
+806b4964 T clk_set_rate_exclusive
+806b49e0 t clk_set_rate_range_nolock
+806b4bc0 T clk_set_rate_range
+806b4c00 T clk_set_min_rate
+806b4ca8 T clk_set_max_rate
+806b4d50 t __clk_register
+806b553c T clk_register
+806b557c T devm_clk_register
+806b560c T clk_hw_register
+806b5658 T devm_clk_hw_register
+806b56e8 T of_clk_hw_register
+806b5710 t clk_core_set_parent_nolock
+806b5984 T clk_hw_set_parent
+806b5998 T clk_set_parent
+806b5a30 T clk_unregister
+806b5ca0 T clk_hw_unregister
+806b5cb0 t devm_clk_hw_unregister_cb
+806b5cc4 t devm_clk_unregister_cb
+806b5cd4 T __clk_get_enable_count
+806b5cec T __clk_lookup
+806b5d0c T clk_hw_forward_rate_request
+806b5d50 T clk_hw_reparent
+806b5d94 T clk_hw_create_clk
+806b5db8 T __clk_put
+806b5f18 T of_clk_get_hw
+806b5f7c t __of_clk_get
+806b5fc0 T of_clk_get
+806b5fd4 T of_clk_get_by_name
+806b5ffc T of_clk_detect_critical
+806b60b8 T __clk_hw_register_divider
+806b6254 T clk_register_divider_table
+806b62c4 T clk_unregister_divider
+806b62f4 T clk_hw_unregister_divider
+806b6314 t devm_clk_hw_release_divider
+806b6338 T __devm_clk_hw_register_divider
+806b6420 t _get_maxdiv
+806b6498 t _get_div
+806b6528 t _next_div
+806b65c8 T divider_ro_determine_rate
+806b6678 T divider_ro_round_rate_parent
+806b6708 T divider_get_val
+806b68a0 t clk_divider_set_rate
+806b6980 T divider_recalc_rate
+806b6a40 t clk_divider_recalc_rate
+806b6a98 T divider_determine_rate
+806b7110 T divider_round_rate_parent
+806b71a0 t clk_divider_round_rate
+806b7270 t clk_divider_determine_rate
+806b7304 t clk_factor_set_rate
+806b7314 t clk_factor_round_rate
+806b737c t clk_factor_recalc_rate
+806b73c8 t devm_clk_hw_register_fixed_factor_release
+806b73d8 T clk_hw_unregister_fixed_factor
+806b73f8 t __clk_hw_register_fixed_factor
+806b75d0 T devm_clk_hw_register_fixed_factor_index
+806b7620 T devm_clk_hw_register_fixed_factor_parent_hw
+806b7670 T clk_hw_register_fixed_factor_parent_hw
+806b76c0 T clk_hw_register_fixed_factor
+806b770c T clk_register_fixed_factor
+806b7760 T devm_clk_hw_register_fixed_factor
+806b77b4 T clk_unregister_fixed_factor
+806b77e4 t _of_fixed_factor_clk_setup
+806b794c t of_fixed_factor_clk_probe
+806b7978 t of_fixed_factor_clk_remove
+806b79a8 t clk_fixed_rate_recalc_rate
+806b79b8 t clk_fixed_rate_recalc_accuracy
+806b79d4 t devm_clk_hw_register_fixed_rate_release
+806b79e4 T clk_hw_unregister_fixed_rate
+806b7a04 T __clk_hw_register_fixed_rate
+806b7be4 T clk_register_fixed_rate
+806b7c38 T clk_unregister_fixed_rate
+806b7c68 t _of_fixed_clk_setup
+806b7d88 t of_fixed_clk_probe
+806b7db4 t of_fixed_clk_remove
+806b7de4 T __clk_hw_register_gate
+806b7fa4 T clk_register_gate
+806b8004 T clk_unregister_gate
+806b8034 T clk_hw_unregister_gate
+806b8054 t devm_clk_hw_release_gate
+806b8078 T __devm_clk_hw_register_gate
+806b8150 t clk_gate_endisable
+806b820c t clk_gate_disable
+806b821c t clk_gate_enable
+806b8238 T clk_gate_is_enabled
+806b8280 t clk_multiplier_round_rate
+806b8410 t clk_multiplier_set_rate
+806b84c4 t clk_multiplier_recalc_rate
+806b8520 T clk_mux_index_to_val
+806b8558 T clk_mux_val_to_index
+806b8604 t clk_mux_determine_rate
+806b8614 T __clk_hw_register_mux
+806b8800 T clk_register_mux_table
+806b8874 T __devm_clk_hw_register_mux
+806b8964 T clk_unregister_mux
+806b8994 T clk_hw_unregister_mux
+806b89b4 t devm_clk_hw_release_mux
+806b89d8 t clk_mux_set_parent
+806b8aac t clk_mux_get_parent
+806b8af0 t clk_composite_get_parent
+806b8b20 t clk_composite_set_parent
+806b8b58 t clk_composite_recalc_rate
+806b8b90 t clk_composite_round_rate
+806b8bc8 t clk_composite_set_rate
+806b8c00 t clk_composite_set_rate_and_parent
+806b8cbc t clk_composite_is_enabled
+806b8cec t clk_composite_enable
+806b8d1c t clk_composite_disable
+806b8d4c t __clk_hw_register_composite
+806b902c T clk_hw_register_composite
+806b9088 T clk_register_composite
+806b90ec T clk_hw_unregister_composite
+806b910c t devm_clk_hw_release_composite
+806b9130 t clk_composite_determine_rate_for_parent
+806b91a0 t clk_composite_determine_rate
+806b9418 T clk_hw_register_composite_pdata
+806b9478 T clk_register_composite_pdata
+806b94e0 T clk_unregister_composite
+806b9510 T devm_clk_hw_register_composite_pdata
+806b95e8 T clk_hw_register_fractional_divider
+806b9730 T clk_register_fractional_divider
+806b978c t clk_fd_recalc_rate
+806b9868 t clk_fd_set_rate
+806b998c T clk_fractional_divider_general_approximation
+806b9a18 t clk_fd_round_rate
+806b9af4 T clk_hw_unregister_fractional_divider
+806b9b14 t clk_gpio_mux_get_parent
+806b9b30 t clk_sleeping_gpio_gate_is_prepared
+806b9b40 t clk_gpio_mux_set_parent
+806b9b5c t clk_sleeping_gpio_gate_unprepare
+806b9b70 t clk_sleeping_gpio_gate_prepare
+806b9b90 t clk_register_gpio
+806b9c74 t gpio_clk_driver_probe
+806b9dc8 t clk_gpio_gate_is_enabled
+806b9dd8 t clk_gpio_gate_disable
+806b9dec t clk_gpio_gate_enable
+806b9e0c T of_clk_set_defaults
+806ba20c t clk_dvp_remove
+806ba238 t clk_dvp_probe
+806ba3dc t bcm2835_pll_is_on
+806ba408 t bcm2835_pll_off
+806ba480 t bcm2835_pll_divider_is_on
+806ba4b0 t bcm2835_pll_divider_determine_rate
+806ba4c8 t bcm2835_pll_divider_get_rate
+806ba4e0 t bcm2835_pll_divider_off
+806ba574 t bcm2835_pll_divider_on
+806ba604 t bcm2835_clock_is_on
+806ba630 t bcm2835_clock_on
+806ba694 t bcm2835_clock_set_parent
+806ba6c8 t bcm2835_clock_get_parent
+806ba6f4 t bcm2835_vpu_clock_is_on
+806ba704 t bcm2835_register_gate
+806ba76c t bcm2835_clock_wait_busy
+806ba814 t bcm2835_clock_off
+806ba884 t bcm2835_register_clock
+806baa18 t bcm2835_debugfs_regset
+806baa80 t bcm2835_clock_debug_init
+806baabc t bcm2835_pll_divider_debug_init
+806bab38 t bcm2835_pll_debug_init
+806bac24 t bcm2835_clk_is_claimed
+806bac94 t bcm2835_register_pll_divider
+806bae28 t bcm2835_pll_on
+806baf94 t bcm2835_register_pll
+806bb088 t bcm2835_clk_probe
+806bb2f4 t bcm2835_clock_rate_from_divisor
+806bb380 t bcm2835_clock_get_rate
+806bb454 t bcm2835_clock_get_rate_vpu
+806bb4e0 t bcm2835_pll_choose_ndiv_and_fdiv
+806bb544 t bcm2835_pll_set_rate
+806bb7a4 t bcm2835_clock_choose_div
+806bb84c t bcm2835_clock_set_rate_and_parent
+806bb928 t bcm2835_clock_set_rate
+806bb938 t bcm2835_clock_determine_rate
+806bbc18 t bcm2835_pll_divider_set_rate
+806bbce4 t bcm2835_pll_rate_from_divisors.part.0
+806bbd3c t bcm2835_pll_round_rate
+806bbdb8 t bcm2835_pll_get_rate
+806bbe60 t bcm2835_aux_clk_probe
+806bbfb0 t raspberrypi_fw_dumb_determine_rate
+806bc004 t raspberrypi_clk_remove
+806bc024 t raspberrypi_clock_property
+806bc098 t raspberrypi_fw_is_prepared
+806bc108 t raspberrypi_fw_get_rate
+806bc174 t raspberrypi_fw_set_rate
+806bc224 t raspberrypi_clk_probe
+806bc648 T dma_find_channel
+806bc668 T dma_async_tx_descriptor_init
+806bc678 T dma_run_dependencies
+806bc684 T dma_issue_pending_all
+806bc718 T dma_get_slave_caps
+806bc7f0 t chan_dev_release
+806bc800 t in_use_show
+806bc85c t bytes_transferred_show
+806bc90c t memcpy_count_show
+806bc9b8 t __dma_async_device_channel_register
+806bcafc t __dma_async_device_channel_unregister
+806bcbcc t dmaengine_summary_open
+806bcbec t dmaengine_summary_show
+806bcd60 T dmaengine_desc_attach_metadata
+806bcdd8 T dma_sync_wait
+806bce90 T dma_wait_for_async_tx
+806bcf08 t __get_unmap_pool.part.6
+806bcf14 T dmaengine_get_unmap_data
+806bcf80 t dma_channel_rebalance
+806bd234 t dma_device_release
+806bd274 T dma_async_device_channel_register
+806bd298 T dma_async_device_channel_unregister
+806bd2b0 t dma_chan_get
+806bd448 T dma_get_slave_channel
+806bd4d8 T dmaengine_get
+806bd5bc T dma_async_device_register
+806bda4c T dmaenginem_async_device_register
+806bdad4 t find_candidate
+806bdc50 T dma_get_any_slave_channel
+806bdcdc T __dma_request_channel
+806bdd88 T dma_request_chan_by_mask
+806bddf0 T dma_request_chan
+806be088 T dmaengine_desc_get_metadata_ptr
+806be10c T dmaengine_desc_set_metadata_len
+806be184 T dma_async_device_unregister
+806be270 t dmam_device_release
+806be280 T dmaengine_unmap_put
+806be3fc t dma_chan_put
+806be4f8 T dma_release_channel
+806be5f8 T dmaengine_put
+806be6ac T vchan_tx_submit
+806be728 T vchan_tx_desc_free
+806be784 T vchan_find_desc
+806be7d4 T vchan_init
+806be86c t vchan_complete
+806bea90 T vchan_dma_desc_free_list
+806beb3c T of_dma_controller_free
+806bebdc t of_dma_router_xlate
+806bed24 T of_dma_simple_xlate
+806bed70 T of_dma_xlate_by_chan_id
+806bede8 T of_dma_controller_register
+806beea4 T of_dma_router_register
+806bef74 T of_dma_request_slave_channel
+806bf1bc T bcm_sg_suitable_for_dma
+806bf228 T bcm_dma_start
+806bf24c T bcm_dma_wait_idle
+806bf27c T bcm_dma_is_busy
+806bf298 T bcm_dmaman_remove
+806bf2b8 T bcm_dma_chan_alloc
+806bf3c8 T bcm_dma_chan_free
+806bf444 T bcm_dmaman_probe
+806bf4e0 T bcm_dma_abort
+806bf564 t bcm2835_dma_slave_config
+806bf598 T bcm2711_dma40_memcpy_init
+806bf5e4 t bcm2835_dma_init
+806bf5fc t bcm2835_dma_free
+806bf688 t bcm2835_dma_remove
+806bf700 t bcm2835_dma_xlate
+806bf728 t bcm2835_dma_synchronize
+806bf7d4 t bcm2835_dma_terminate_all
+806bfb14 t bcm2835_dma_free_cb_chain
+806bfb6c t bcm2835_dma_desc_free
+806bfb7c t bcm2835_dma_alloc_chan_resources
+806bfc10 t bcm2835_dma_probe
+806c01c4 t bcm2835_dma_exit
+806c01d8 t bcm2835_dma_tx_status
+806c040c t bcm2835_dma_free_chan_resources
+806c05c0 T bcm2711_dma40_memcpy
+806c06a4 t bcm2835_dma_create_cb_chain
+806c0a74 t bcm2835_dma_prep_dma_memcpy
+806c0bc4 t bcm2835_dma_prep_dma_cyclic
+806c0f40 t bcm2835_dma_prep_slave_sg
+806c1318 t bcm2835_dma_start_desc
+806c13f4 t bcm2835_dma_issue_pending
+806c1498 t bcm2835_dma_callback
+806c1604 t bcm2835_power_power_off
+806c16a8 t bcm2835_power_remove
+806c16b8 t bcm2835_asb_control
+806c1768 t bcm2835_power_power_on
+806c19ac t bcm2835_asb_power_off
+806c1a84 t bcm2835_power_pd_power_off
+806c1c68 t bcm2835_power_probe
+806c1ef0 t bcm2835_reset_status
+806c1f50 t bcm2835_asb_power_on
+806c2108 t bcm2835_power_pd_power_on
+806c2350 t bcm2835_reset_reset
+806c23c0 t rpi_domain_off
+806c243c t rpi_init_power_domain.part.0
+806c24ac t rpi_power_probe
+806c2920 t rpi_domain_on
+806c29a0 T __traceiter_regulator_enable
+806c29e8 T __traceiter_regulator_enable_delay
+806c2a30 T __traceiter_regulator_enable_complete
+806c2a78 T __traceiter_regulator_disable
+806c2ac0 T __traceiter_regulator_disable_complete
+806c2b08 T __traceiter_regulator_bypass_enable
+806c2b50 T __traceiter_regulator_bypass_enable_complete
+806c2b98 T __traceiter_regulator_bypass_disable
+806c2be0 T __traceiter_regulator_bypass_disable_complete
+806c2c28 T __traceiter_regulator_set_voltage
+806c2c80 T __traceiter_regulator_set_voltage_complete
+806c2cd0 t handle_notify_limits
+806c2db8 T regulator_count_voltages
+806c2df8 T regulator_get_hardware_vsel_register
+806c2e40 T regulator_list_hardware_vsel
+806c2e98 T regulator_get_linear_step
+806c2eb0 t _regulator_set_voltage_time
+806c2f2c T regulator_suspend_enable
+806c2f94 T regulator_set_voltage_time_sel
+806c3014 T regulator_mode_to_status
+806c3038 t regulator_attr_is_visible
+806c3334 T regulator_has_full_constraints
+806c3350 T rdev_get_drvdata
+806c3360 T regulator_get_drvdata
+806c3374 T regulator_set_drvdata
+806c3388 T rdev_get_id
+806c339c T rdev_get_dev
+806c33ac T rdev_get_regmap
+806c33bc T regulator_get_init_drvdata
+806c33cc t perf_trace_regulator_basic
+806c34f0 t perf_trace_regulator_range
+806c3630 t perf_trace_regulator_value
+806c3764 t trace_event_raw_event_regulator_basic
+806c3828 t trace_event_raw_event_regulator_range
+806c38fc t trace_event_raw_event_regulator_value
+806c39c8 t trace_raw_output_regulator_basic
+806c3a10 t trace_raw_output_regulator_range
+806c3a74 t trace_raw_output_regulator_value
+806c3ac0 t __bpf_trace_regulator_basic
+806c3acc t __bpf_trace_regulator_range
+806c3afc t __bpf_trace_regulator_value
+806c3b1c t regulator_find_supply_alias
+806c3b88 t of_get_child_regulator
+806c3c50 T regulator_unregister_supply_alias
+806c3c90 T regulator_bulk_unregister_supply_alias
+806c3cc8 t unset_regulator_supplies
+806c3d40 t regulator_dev_release
+806c3d74 T regulator_register_supply_alias
+806c3e38 T regulator_bulk_register_supply_alias
+806c3f08 t constraint_flags_read_file
+806c3ff0 t regulator_unlock
+806c4080 t regulator_unlock_recursive
+806c411c t regulator_summary_unlock_one
+806c4158 t _regulator_delay_helper
+806c41d8 T regulator_notifier_call_chain
+806c41f4 t regulator_map_voltage
+806c4258 T regulator_register_notifier
+806c426c T regulator_unregister_notifier
+806c4280 t regulator_init_complete_work_function
+806c42c8 t regulator_ena_gpio_free
+806c436c t suspend_disk_mode_show
+806c43b0 t suspend_mem_mode_show
+806c43f4 t suspend_standby_mode_show
+806c4438 t suspend_disk_microvolts_show
+806c445c t suspend_mem_microvolts_show
+806c4480 t suspend_standby_microvolts_show
+806c44a4 t bypass_show
+806c4538 t status_show
+806c4598 t num_users_show
+806c45b8 t regulator_summary_open
+806c45d8 t supply_map_open
+806c45f8 t rdev_get_name.part.0
+806c461c T rdev_get_name
+806c4648 t regulator_match
+806c4694 t rdev_init_debugfs
+806c47dc t regulator_resolve_coupling
+806c48c4 t name_show
+806c4910 t supply_map_show
+806c499c t _regulator_is_enabled.part.1
+806c49c4 T regulator_suspend_disable
+806c4aa0 t regulator_mode_constrain
+806c4bd4 t create_regulator
+806c4e14 T regulator_get_voltage_rdev
+806c4f98 t _regulator_call_set_voltage_sel
+806c5048 t _regulator_do_set_voltage
+806c558c t regulator_summary_show_subtree
+806c5918 t regulator_summary_show_roots
+806c5950 t regulator_summary_show_children
+806c59a0 t drms_uA_update
+806c5c34 t _regulator_handle_consumer_disable
+806c5cc0 t generic_coupler_attach
+806c5d64 t regulator_print_state
+806c5dd4 t suspend_disk_state_show
+806c5df0 t suspend_mem_state_show
+806c5e0c t suspend_standby_state_show
+806c5e28 t max_microvolts_show
+806c5e90 t type_show
+806c5ee8 t of_parse_phandle.constprop.19
+806c5f44 t regulator_dev_lookup
+806c60f8 t _regulator_do_enable
+806c65b8 t min_microamps_show
+806c6620 t max_microamps_show
+806c6688 t min_microvolts_show
+806c66f0 t _regulator_do_disable
+806c68d8 t regulator_summary_show
+806c6a84 t regulator_lock_recursive
+806c6ca8 t regulator_lock_dependent
+806c6dac T regulator_get_voltage
+806c6e14 t regulator_remove_coupling
+806c7000 t _regulator_get_mode
+806c70d0 T regulator_get_mode
+806c70e0 t opmode_show
+806c712c t regulator_is_enabled.part.8
+806c71fc T regulator_is_enabled
+806c721c t _regulator_get_current_limit
+806c72ec T regulator_get_current_limit
+806c72fc t microamps_show
+806c732c t microvolts_show
+806c7404 t _regulator_put.part.7
+806c7560 T regulator_put
+806c75a0 T regulator_bulk_free
+806c75dc t state_show
+806c76b8 T regulator_set_load
+806c77a4 t requested_microamps_show
+806c7898 t _regulator_get_error_flags
+806c79e4 T regulator_get_error_flags
+806c79f4 t over_temp_warn_show
+806c7a60 t over_voltage_warn_show
+806c7acc t over_current_warn_show
+806c7b38 t under_voltage_warn_show
+806c7ba4 t over_temp_show
+806c7c10 t fail_show
+806c7c7c t regulation_out_show
+806c7ce8 t over_current_show
+806c7d54 t under_voltage_show
+806c7dc0 T regulator_set_current_limit
+806c7fb0 T regulator_set_mode
+806c80d8 t regulator_summary_lock_one
+806c8214 T regulator_allow_bypass
+806c8584 t regulator_late_cleanup
+806c877c t _regulator_list_voltage
+806c88f4 T regulator_list_voltage
+806c8908 T regulator_is_supported_voltage
+806c8a28 T regulator_set_voltage_time
+806c8b38 T regulator_check_voltage
+806c8c54 T regulator_check_consumers
+806c8d10 T regulator_get_regmap
+806c8d2c T regulator_do_balance_voltage
+806c9178 t regulator_balance_voltage
+806c920c t _regulator_disable
+806c93c8 T regulator_disable
+806c9434 T regulator_disable_deferred
+806c9524 T regulator_bulk_enable
+806c9648 T regulator_unregister
+806c9720 t _regulator_enable
+806c98e8 T regulator_enable
+806c9954 t regulator_resolve_supply
+806c9f0c T _regulator_get
+806ca21c T regulator_get
+806ca22c T regulator_bulk_get
+806ca314 T regulator_get_exclusive
+806ca324 T regulator_get_optional
+806ca334 t regulator_register_resolve_supply
+806ca350 t regulator_bulk_enable_async
+806ca370 t set_machine_constraints
+806cb228 T regulator_register
+806cbd14 T regulator_bulk_disable
+806cbdb4 T regulator_force_disable
+806cbf04 T regulator_bulk_force_disable
+806cbf68 t regulator_set_voltage_unlocked
+806cc09c T regulator_set_voltage_rdev
+806cc2c0 T regulator_set_voltage
+806cc33c T regulator_set_suspend_voltage
+806cc46c T regulator_sync_voltage
+806cc618 t regulator_disable_work
+806cc770 T regulator_sync_voltage_rdev
+806cc864 T regulator_coupler_register
+806cc8b0 t dummy_regulator_probe
+806cc950 t regulator_fixed_release
+806cc974 T regulator_register_always_on
+806cca40 T regulator_map_voltage_iterate
+806ccaec T regulator_map_voltage_ascend
+806ccb64 T regulator_desc_list_voltage_linear
+806ccba8 T regulator_list_voltage_linear
+806ccbf0 T regulator_bulk_set_supply_names
+806ccc20 T regulator_is_equal
+806ccc40 T regulator_is_enabled_regmap
+806cccfc T regulator_get_bypass_regmap
+806ccd88 T regulator_enable_regmap
+806ccde0 T regulator_disable_regmap
+806cce38 T regulator_set_bypass_regmap
+806cce8c T regulator_set_soft_start_regmap
+806cced8 T regulator_set_pull_down_regmap
+806ccf24 T regulator_set_active_discharge_regmap
+806ccf74 T regulator_get_voltage_sel_regmap
+806ccff4 T regulator_set_current_limit_regmap
+806cd0d8 T regulator_get_current_limit_regmap
+806cd180 T regulator_get_voltage_sel_pickable_regmap
+806cd294 T regulator_set_voltage_sel_pickable_regmap
+806cd3f0 T regulator_map_voltage_linear
+806cd4bc T regulator_set_ramp_delay_regmap
+806cd5f4 T regulator_set_voltage_sel_regmap
+806cd688 T regulator_list_voltage_pickable_linear_range
+806cd714 T regulator_list_voltage_table
+806cd760 T regulator_map_voltage_linear_range
+806cd850 T regulator_map_voltage_pickable_linear_range
+806cd990 T regulator_desc_list_voltage_linear_range
+806cd9f8 T regulator_list_voltage_linear_range
+806cda08 t devm_regulator_bulk_match
+806cda24 t devm_regulator_match_notifier
+806cda54 t _devm_regulator_get
+806cdaec T devm_regulator_get
+806cdafc T devm_regulator_get_exclusive
+806cdb0c T devm_regulator_get_optional
+806cdb1c t devm_regulator_release
+806cdb2c t regulator_action_disable
+806cdb38 t devm_regulator_bulk_disable
+806cdb7c T devm_regulator_bulk_get
+806cdc18 t devm_regulator_bulk_release
+806cdc30 T devm_regulator_bulk_get_const
+806cdc80 T devm_regulator_register
+806cdd18 t devm_rdev_release
+806cdd28 T devm_regulator_register_supply_alias
+806cddd0 t devm_regulator_destroy_supply_alias
+806cdde0 T devm_regulator_bulk_register_supply_alias
+806cdf24 t devm_regulator_match_supply_alias
+806cdf64 T devm_regulator_register_notifier
+806cdffc t devm_regulator_destroy_notifier
+806ce00c t regulator_irq_helper_drop
+806ce030 T devm_regulator_put
+806ce07c t devm_regulator_match
+806ce0cc T devm_regulator_bulk_put
+806ce11c T devm_regulator_bulk_get_enable
+806ce28c T devm_regulator_unregister_notifier
+806ce314 T devm_regulator_irq_helper
+806ce3b8 t _devm_regulator_get_enable
+806ce428 T devm_regulator_get_enable_optional
+806ce438 T devm_regulator_get_enable
+806ce448 t rdev_clear_err
+806ce490 t regulator_notifier_isr
+806ce6dc t regulator_notifier_isr_work
+806ce848 T regulator_irq_helper_cancel
+806ce88c T regulator_irq_map_event_simple
+806ce984 T regulator_irq_helper
+806ceb94 t devm_of_regulator_put_matches
+806cebe0 t of_get_regulator_prot_limits
+806ced7c T of_get_regulator_init_data
+806cf664 t of_coupling_find_node
+806cf738 T of_regulator_match
+806cf8e4 T regulator_of_get_init_data
+806cfaa0 T of_find_regulator_by_node
+806cfad4 T of_get_n_coupled
+806cfafc T of_check_coupling_data
+806cfcd4 T of_parse_coupled_regulator
+806cfd80 t of_reset_simple_xlate
+806cfda0 T reset_controller_register
+806cfe14 T reset_controller_unregister
+806cfe5c t devm_reset_controller_release
+806cfe6c T devm_reset_controller_register
+806cfef8 T reset_controller_add_lookup
+806cff94 T reset_control_status
+806d0018 T reset_control_release
+806d0094 T reset_control_bulk_release
+806d00c8 t __reset_control_release
+806d010c T reset_control_get_count
+806d01d4 T reset_control_reset
+806d033c T reset_control_bulk_reset
+806d037c T reset_control_rearm
+806d0584 T reset_control_acquire
+806d06dc T reset_control_bulk_acquire
+806d0750 t __reset_control_get_internal
+806d08a4 T __of_reset_control_get
+806d0a64 T __reset_control_get
+806d0c28 T __devm_reset_control_get
+806d0cdc T reset_control_deassert
+806d0e88 T reset_control_assert
+806d1078 T reset_control_bulk_assert
+806d10ec T reset_control_bulk_deassert
+806d1160 T reset_control_bulk_put
+806d11fc t devm_reset_control_bulk_release
+806d120c T __reset_control_bulk_get
+806d130c T __devm_reset_control_bulk_get
+806d13c4 T reset_control_put
+806d1500 t devm_reset_control_release
+806d1510 T __device_reset
+806d1568 T of_reset_control_array_get
+806d1708 T devm_reset_control_array_get
+806d17a8 t reset_simple_update
+806d1824 t reset_simple_assert
+806d1834 t reset_simple_deassert
+806d1844 t reset_simple_status
+806d187c t reset_simple_probe
+806d195c t reset_simple_reset
+806d19c4 T tty_name
+806d19e0 t hung_up_tty_read
+806d19f0 t hung_up_tty_write
+806d1a00 t hung_up_tty_poll
+806d1a10 t hung_up_tty_ioctl
+806d1a2c t hung_up_tty_fasync
+806d1a3c t tty_show_fdinfo
+806d1a78 T tty_hung_up_p
+806d1aa4 t this_tty
+806d1ae4 T tty_put_char
+806d1b30 T tty_devnum
+806d1b54 t tty_devnode
+806d1b80 t check_tty_count
+806d1c98 t tty_reopen
+806d1d88 T tty_get_icount
+806d1dd4 T tty_save_termios
+806d1e58 t tty_device_create_release
+806d1e64 T tty_dev_name_to_number
+806d1f9c T tty_wakeup
+806d2000 T tty_hangup
+806d2020 t queue_release_one_tty
+806d2064 T tty_init_termios
+806d2104 t free_tty_struct
+806d2134 t tty_flush_works
+806d2178 T tty_do_resize
+806d21f8 t tty_cdev_add
+806d228c T tty_unregister_driver
+806d22e8 t tty_line_name
+806d2330 t show_cons_active
+806d24c0 T tty_register_device_attr
+806d26b0 T tty_register_device
+806d26d4 t tty_poll
+806d2768 t tty_read
+806d2968 T do_SAK
+806d2990 T tty_unregister_device
+806d29e8 t destruct_tty_driver
+806d2abc T tty_register_driver
+806d2c98 T stop_tty
+806d2cf4 t __start_tty.part.9
+806d2d2c T start_tty
+806d2d7c T tty_find_polling_driver
+806d2f3c t hung_up_tty_compat_ioctl
+806d2f58 T tty_driver_kref_put
+806d2f9c T tty_kref_put
+806d2fe8 t release_one_tty
+806d30c8 t release_tty
+806d3284 T tty_kclose
+806d32d8 T tty_release_struct
+806d3320 T tty_standard_install
+806d33a8 t tty_driver_lookup_tty
+806d3460 t tty_lookup_driver
+806d36a0 T __tty_alloc_driver
+806d37f8 t __tty_fasync
+806d3920 t tty_fasync
+806d398c t __tty_hangup.part.7
+806d3c84 T tty_vhangup
+806d3c9c t do_tty_hangup
+806d3cb4 T tty_release
+806d4164 T tty_alloc_file
+806d41a0 T tty_add_file
+806d4200 T tty_free_file
+806d421c T tty_driver_name
+806d424c T tty_vhangup_self
+806d42b8 T tty_vhangup_session
+806d42d0 T __stop_tty
+806d4300 T __start_tty
+806d4324 T tty_write_unlock
+806d4354 T tty_write_lock
+806d43ac t file_tty_write.constprop.12
+806d465c T redirected_tty_write
+806d46f4 t tty_write
+806d4704 t send_break
+806d47ec T tty_ioctl
+806d5124 T tty_write_message
+806d5194 T tty_send_xchar
+806d5280 T __do_SAK
+806d55c0 t do_SAK_work
+806d55d0 T alloc_tty_struct
+806d57bc T tty_init_dev
+806d5994 t tty_open
+806d5e4c t tty_kopen
+806d5fdc T tty_kopen_exclusive
+806d5fec T tty_kopen_shared
+806d5ffc T tty_default_fops
+806d6090 T console_sysfs_notify
+806d60bc t echo_char
+806d6174 T n_tty_inherit_ops
+806d619c t do_output_char
+806d6388 t __process_echoes
+806d660c t __isig
+806d6644 t zero_buffer
+806d666c t n_tty_write_wakeup
+806d669c t n_tty_ioctl
+806d67b0 t canon_copy_from_read_buf
+806d6a0c t copy_from_read_buf
+806d6b30 t commit_echoes.part.5
+806d6b30 t process_echoes.part.2
+806d6b4c t process_echoes
+806d6bb4 t n_tty_set_termios
+806d6ed8 t n_tty_open
+806d6f7c t n_tty_receive_char_flow_ctrl
+806d6fe4 t n_tty_receive_buf_closing
+806d70d8 t n_tty_lookahead_flow_ctrl
+806d7150 t commit_echoes
+806d71e0 t n_tty_packet_mode_flush.part.6
+806d7230 t isig
+806d7328 t n_tty_receive_char_flagged
+806d7524 t n_tty_close
+806d7580 t n_tty_receive_signal_char
+806d75e8 t n_tty_kick_worker
+806d76b0 t n_tty_flush_buffer
+806d7750 t n_tty_check_unthrottle
+806d7808 t n_tty_read
+806d7dd4 t n_tty_write
+806d8208 t n_tty_poll
+806d8408 t n_tty_receive_char
+806d8554 t n_tty_receive_buf_standard
+806d9200 t n_tty_receive_buf_common
+806d9734 t n_tty_receive_buf2
+806d9758 t n_tty_receive_buf
+806d977c T tty_chars_in_buffer
+806d97a0 T tty_write_room
+806d97c4 T tty_driver_flush_buffer
+806d97e0 T tty_termios_copy_hw
+806d9818 T tty_get_char_size
+806d9854 T tty_get_frame_size
+806d98c4 T tty_unthrottle
+806d9920 T tty_wait_until_sent
+806d9aa0 T tty_set_termios
+806d9ca0 t copy_termios
+806d9cec T tty_termios_hw_change
+806d9d38 t __tty_perform_flush
+806d9dec T tty_perform_flush
+806d9e48 T tty_throttle_safe
+806d9ebc T tty_unthrottle_safe
+806d9f34 W user_termio_to_kernel_termios
+806da010 W kernel_termios_to_user_termio
+806da0b0 W user_termios_to_kernel_termios
+806da114 W kernel_termios_to_user_termios
+806da13c W user_termios_to_kernel_termios_1
+806da1a0 t set_termios
+806da424 W kernel_termios_to_user_termios_1
+806da44c T tty_mode_ioctl
+806da8d4 T n_tty_ioctl_helper
+806da9fc T tty_register_ldisc
+806daa50 T tty_unregister_ldisc
+806daa90 t tty_ldiscs_seq_start
+806daab0 t tty_ldiscs_seq_next
+806daadc t tty_ldiscs_seq_stop
+806daae8 t get_ldops
+806dab48 t put_ldops
+806dab84 t tty_ldiscs_seq_show
+806dabe4 T tty_ldisc_ref_wait
+806dac28 T tty_ldisc_deref
+806dac3c T tty_ldisc_ref
+806dac80 T tty_ldisc_flush
+806dacbc t tty_ldisc_close
+806dad24 t tty_ldisc_open
+806dadac t tty_ldisc_put
+806dae08 t tty_ldisc_kill
+806dae3c t tty_ldisc_get.part.0
+806daed8 t tty_ldisc_failto
+806daf60 T tty_ldisc_lock
+806dafdc T tty_ldisc_unlock
+806db014 T tty_set_ldisc
+806db1d8 T tty_ldisc_reinit
+806db28c T tty_ldisc_hangup
+806db43c T tty_ldisc_setup
+806db494 T tty_ldisc_release
+806db624 T tty_ldisc_init
+806db650 T tty_ldisc_deinit
+806db67c T tty_sysctl_init
+806db690 T tty_buffer_space_avail
+806db6ac T tty_ldisc_receive_buf
+806db708 T tty_buffer_set_limit
+806db724 T tty_buffer_lock_exclusive
+806db750 T tty_flip_buffer_push
+806db780 t tty_buffer_free
+806db814 t __tty_buffer_request_room
+806db928 T tty_buffer_request_room
+806db938 T tty_insert_flip_string_flags
+806db9d4 T tty_insert_flip_string_fixed_flag
+806dba90 T tty_prepare_flip_string
+806dbb08 t flush_to_ldisc
+806dbcc0 T tty_buffer_unlock_exclusive
+806dbd24 T __tty_insert_flip_char
+806dbd8c T tty_buffer_free_all
+806dbe9c T tty_buffer_flush
+806dbf6c T tty_insert_flip_string_and_push_buffer
+806dbfec T tty_buffer_init
+806dc078 T tty_buffer_set_lock_subclass
+806dc084 T tty_buffer_restart_work
+806dc0a4 T tty_buffer_cancel_work
+806dc0b4 T tty_buffer_flush_work
+806dc0c4 T tty_port_tty_wakeup
+806dc0d8 T tty_port_carrier_raised
+806dc0fc T tty_port_raise_dtr_rts
+806dc11c T tty_port_lower_dtr_rts
+806dc13c t tty_port_default_lookahead_buf
+806dc19c t tty_port_default_receive_buf
+806dc1fc T tty_port_init
+806dc2a8 T tty_port_link_device
+806dc2e0 T tty_port_register_device_attr
+806dc320 T tty_port_register_device
+806dc364 T tty_port_register_device_attr_serdev
+806dc3c0 T tty_port_register_device_serdev
+806dc3e8 T tty_port_unregister_device
+806dc418 T tty_port_alloc_xmit_buf
+806dc488 T tty_port_free_xmit_buf
+806dc4dc T tty_port_destroy
+806dc4fc t tty_port_shutdown
+806dc5a0 T tty_port_hangup
+806dc640 T tty_port_close_end
+806dc6e4 T tty_port_install
+806dc700 t tty_port_close_start.part.1
+806dc8a4 T tty_port_close_start
+806dc8e0 T tty_port_put
+806dc9a4 T tty_port_tty_set
+806dca38 T tty_port_close
+806dcab4 T tty_port_block_til_ready
+806dcd70 T tty_port_open
+806dce48 T tty_port_tty_get
+806dced4 t tty_port_default_wakeup
+806dcefc T tty_port_tty_hangup
+806dcf40 T tty_unlock
+806dcf64 T tty_lock
+806dcfcc T tty_lock_interruptible
+806dd050 T tty_lock_slave
+806dd0c4 T tty_unlock_slave
+806dd0f8 T tty_set_lock_subclass
+806dd104 t __ldsem_wake_readers
+806dd228 t __ldsem_wake
+806dd260 t ldsem_wake
+806dd298 T __init_ldsem
+806dd2cc T ldsem_down_read_trylock
+806dd328 T ldsem_down_write_trylock
+806dd394 T ldsem_up_read
+806dd3d8 T ldsem_up_write
+806dd410 T tty_termios_baud_rate
+806dd45c T tty_termios_input_baud_rate
+806dd4ec T tty_termios_encode_baud_rate
+806dd688 T tty_encode_baud_rate
+806dd698 t __tty_check_change.part.2
+806dd7b0 T tty_check_change
+806dd7dc T tty_get_pgrp
+806dd868 T get_current_tty
+806dd8f8 t __proc_set_tty
+806dda94 T __tty_check_change
+806ddabc T proc_clear_tty
+806ddafc T tty_open_proc_set_tty
+806ddbc8 T session_clear_tty
+806ddc20 t disassociate_ctty.part.4
+806dde78 T tty_signal_session_leader
+806de0d4 T disassociate_ctty
+806de0f4 T no_tty
+806de128 T tty_jobctrl_ioctl
+806de578 t n_null_open
+806de588 t n_null_close
+806de594 t n_null_read
+806de5a4 t n_null_write
+806de5b4 t n_null_receivebuf
+806de5c0 t ptm_unix98_lookup
+806de5d0 t pty_unix98_remove
+806de614 t pty_set_termios
+806de790 t pty_unthrottle
+806de7b8 t pty_write
+806de7e8 t pty_cleanup
+806de7f8 t pty_open
+806de89c t pts_unix98_lookup
+806de8e0 t pty_show_fdinfo
+806de900 t pty_resize
+806de9d0 t ptmx_open
+806deb34 t pty_start
+806deba0 t pty_stop
+806dec0c t pty_write_room
+806dec34 t pty_unix98_install
+806dee5c t pty_close
+806defe0 t pty_flush_buffer
+806df064 t pty_unix98_ioctl
+806df244 T ptm_open_peer
+806df330 t tty_audit_log
+806df44c t tty_audit_buf_push
+806df4a4 t tty_audit_buf_free
+806df4f0 t tty_audit_buf_ref.part.0
+806df510 T tty_audit_exit
+806df564 T tty_audit_fork
+806df580 T tty_audit_push
+806df5ec T tty_audit_tiocsti
+806df65c T tty_audit_add_data
+806df8bc T sysrq_mask
+806df8e0 t sysrq_handle_reboot
+806df8fc t sysrq_ftrace_dump
+806df90c t sysrq_handle_showstate_blocked
+806df91c t sysrq_handle_mountro
+806df928 t sysrq_handle_showstate
+806df944 t sysrq_handle_sync
+806df950 t sysrq_handle_unraw
+806df968 t sysrq_handle_show_timers
+806df974 t sysrq_handle_showregs
+806df9b4 t sysrq_handle_unrt
+806df9c0 t sysrq_handle_showmem
+806df9d8 t sysrq_handle_showallcpus
+806df9f0 t sysrq_handle_SAK
+806dfa30 t sysrq_handle_moom
+806dfa54 t sysrq_handle_thaw
+806dfa60 t moom_callback
+806dfafc t sysrq_handle_crash
+806dfb14 t sysrq_reset_seq_param_set
+806dfb94 t sysrq_disconnect
+806dfbd0 t sysrq_do_reset
+806dfbe4 t sysrq_reinject_alt_sysrq
+806dfc9c t sysrq_connect
+806dfd94 t sysrq_of_get_keyreset_config
+806dfea4 t __sysrq_get_key_op
+806dfefc t send_sig_all
+806dffa8 t sysrq_handle_kill
+806dffd0 t sysrq_handle_term
+806dfff8 t __sysrq_swap_key_ops
+806e00b0 T register_sysrq_key
+806e00c0 T unregister_sysrq_key
+806e00d4 T sysrq_toggle_support
+806e0168 T __handle_sysrq
+806e02a8 T handle_sysrq
+806e02e0 t sysrq_filter
+806e0768 t write_sysrq_trigger
+806e07a8 t __vt_event_queue
+806e0800 t __vt_event_dequeue
+806e084c T pm_set_vt_switch
+806e087c t __vt_event_wait.part.0
+806e0908 t vt_disallocate_all
+806e0a3c T vt_event_post
+806e0af0 T vt_waitactive
+806e0bb4 T reset_vc
+806e0c00 t complete_change_console
+806e0ce4 T vt_ioctl
+806e25ec T vc_SAK
+806e262c T change_console
+806e26d0 T vt_move_to_console
+806e2774 t vcs_notifier
+806e2804 t vcs_release
+806e2834 t vcs_open
+806e2890 t vcs_vc
+806e2938 t vcs_size
+806e29d0 t vcs_write
+806e3034 t vcs_read
+806e35a0 t vcs_lseek
+806e3640 t vcs_poll_data_get.part.0
+806e3728 t vcs_fasync
+806e3790 t vcs_poll
+806e380c T vcs_make_sysfs
+806e38a8 T vcs_remove_sysfs
+806e38f4 T clear_selection
+806e3948 t sel_pos
+806e399c T paste_selection
+806e3b3c T set_selection_kernel
+806e41a4 T vc_is_sel
+806e41c8 T sel_loadlut
+806e424c T set_selection_user
+806e42c8 t fn_compose
+806e42e4 t k_ignore
+806e42f0 T vt_get_leds
+806e4344 T register_keyboard_notifier
+806e435c T unregister_keyboard_notifier
+806e4374 t kd_nosound
+806e4398 t kd_sound_helper
+806e4428 t kbd_rate_helper
+806e449c t kbd_propagate_led_state
+806e44e8 t kbd_bh
+806e4588 t kbd_disconnect
+806e45b0 t kbd_connect
+806e4638 t puts_queue
+806e4674 t k_cons
+806e468c t fn_lastcons
+806e46a4 t fn_spawn_con
+806e4718 t fn_inc_console
+806e4780 t fn_dec_console
+806e47e8 t fn_SAK
+806e4828 t fn_boot_it
+806e4834 t fn_scroll_back
+806e4840 t fn_scroll_forw
+806e4850 t fn_hold
+806e488c t fn_show_state
+806e489c t fn_show_mem
+806e48b4 t fn_show_ptregs
+806e48d8 t do_compute_shiftstate
+806e498c t fn_null
+806e4998 t getkeycode_helper
+806e49c4 t setkeycode_helper
+806e49f0 t fn_caps_toggle
+806e4a28 t fn_caps_on
+806e4a60 t k_spec
+806e4ab4 t k_ascii
+806e4b04 t k_lock
+806e4b48 T kd_mksound
+806e4bbc t kbd_match
+806e4c2c t k_cur.part.15
+806e4c70 t k_cur
+806e4c84 t fn_num
+806e4cdc t k_fn.part.17
+806e4d2c t k_fn
+806e4d40 t kbd_led_trigger_activate
+806e4dc8 t fn_bare_num
+806e4e00 t kbd_start
+806e4e8c t fn_send_intr
+806e4f04 t k_meta
+806e5038 t to_utf8
+806e52bc t k_shift
+806e5428 t k_slock
+806e54a0 t handle_diacr
+806e5608 t k_deadunicode.part.11
+806e5644 t k_dead2
+806e5658 t k_dead
+806e567c t fn_enter
+806e5810 t k_unicode.part.12
+806e58f4 t k_self
+806e5928 t k_brlcommit.constprop.24
+806e5994 t k_brl
+806e5ae4 t kbd_event
+806e60c0 t k_pad
+806e6328 T kbd_rate
+806e63a8 T vt_set_leds_compute_shiftstate
+806e6410 T setledstate
+806e6498 T vt_set_led_state
+806e64b4 T vt_kbd_con_start
+806e653c T vt_kbd_con_stop
+806e65bc T vt_do_diacrit
+806e69e0 T vt_do_kdskbmode
+806e6ad0 T vt_do_kdskbmeta
+806e6b64 T vt_do_kbkeycode_ioctl
+806e6cb0 T vt_do_kdsk_ioctl
+806e7034 T vt_do_kdgkb_ioctl
+806e7258 T vt_do_kdskled
+806e73e0 T vt_do_kdgkbmode
+806e7424 T vt_do_kdgkbmeta
+806e7450 T vt_reset_unicode
+806e74b0 T vt_get_shift_state
+806e74c8 T vt_reset_keyboard
+806e7564 T vt_get_kbd_mode_bit
+806e7590 T vt_set_kbd_mode_bit
+806e75e8 T vt_clr_kbd_mode_bit
+806e7640 t con_allocate_new
+806e76b4 t con_release_unimap
+806e7760 t con_do_clear_unimap
+806e77a8 t con_unify_unimap
+806e78fc T inverse_translate
+806e797c t set_inverse_trans_unicode
+806e7a7c t con_insert_unipair
+806e7b40 T set_translate
+806e7b74 T con_get_trans_new
+806e7c00 T con_free_unimap
+806e7c4c T con_copy_unimap
+806e7cb8 T con_clear_unimap
+806e7ce4 T con_get_unimap
+806e7ea8 T conv_8bit_to_uni
+806e7ed4 T conv_uni_to_8bit
+806e7f48 T conv_uni_to_pc
+806e7ffc t set_inverse_transl
+806e80a4 t update_user_maps
+806e8124 T con_set_trans_old
+806e81d0 T con_set_trans_new
+806e8260 T con_set_unimap
+806e848c T con_set_default_unimap
+806e8614 T con_get_trans_old
+806e86dc t do_update_region
+806e887c t gotoxy
+806e8900 t rgb_foreground
+806e8994 t rgb_background
+806e89dc t vc_t416_color
+806e8b98 t ucs_cmp
+806e8bc8 t vt_console_device
+806e8bfc t con_write_room
+806e8c18 t con_throttle
+806e8c24 t con_open
+806e8c34 t con_close
+806e8c40 T con_debug_leave
+806e8cb4 T vc_scrolldelta_helper
+806e8d6c T register_vt_notifier
+806e8d84 T unregister_vt_notifier
+806e8d9c t blank_screen_t
+806e8dd0 t save_screen
+806e8e40 T con_is_bound
+806e8ec8 T con_is_visible
+806e8f34 t hide_cursor
+806e8fd4 t add_softcursor
+806e9094 t set_origin
+806e9154 t vc_uniscr_alloc
+806e91ac t vc_port_destruct
+806e91b8 t visual_init
+806e92c8 t vc_uniscr_clear_lines
+806e9318 t show_tty_active
+806e9340 t respond_ID
+806e936c t con_scroll
+806e951c t lf
+806e95d4 t insert_char
+806e96b8 t con_start
+806e96f4 t con_stop
+806e9730 t con_unthrottle
+806e9750 t con_cleanup
+806e9760 T con_debug_enter
+806e98e0 t con_driver_unregister_callback
+806e99e0 t show_name
+806e9a28 t show_bind
+806e9a68 T do_blank_screen
+806e9c5c t build_attr
+806e9d58 t update_attr
+806e9de4 t restore_cur
+806e9e60 t set_palette
+806e9ee4 T do_unregister_con_driver
+806e9f90 T give_up_console
+806e9fb4 t set_cursor
+806ea050 t csi_J
+806ea240 t reset_terminal
+806ea3c0 t vc_init
+806ea48c T redraw_screen
+806ea6c8 t do_bind_con_driver
+806eaa8c T do_unbind_con_driver
+806eacac T do_take_over_console
+806eae8c t store_bind
+806eb0cc t con_flush_chars
+806eb120 T update_region
+806eb1c4 t con_shutdown
+806eb1f4 t vc_setGx
+806eb310 T do_unblank_screen
+806eb480 t unblank_screen
+806eb490 t vt_kmsg_redirect.part.13
+806eb4c4 T screen_glyph
+806eb50c T screen_pos
+806eb54c T screen_glyph_unicode
+806eb5cc t vt_console_print
+806eb9d0 t vc_do_resize
+806ebf28 T vc_resize
+806ebf48 t vt_resize
+806ebf88 T schedule_console_callback
+806ebfac T vc_uniscr_check
+806ec0c4 T vc_uniscr_copy_line
+806ec1c8 T invert_screen
+806ec3e8 t set_mode
+806ec590 T complement_pos
+806ec7b0 T clear_buffer_attributes
+806ec808 T vc_cons_allocated
+806ec840 T vc_allocate
+806eca64 t con_install
+806ecb9c T vc_deallocate
+806eccb0 T scrollback
+806eccf4 T scrollfront
+806ecd40 T mouse_report
+806ecdcc T mouse_reporting
+806ecdf8 T set_console
+806ece94 T vt_kmsg_redirect
+806eceb8 T tioclinux
+806ed130 T poke_blanked_console
+806ed218 t console_callback
+806ed388 T con_set_cmap
+806ed4cc T con_get_cmap
+806ed580 T reset_palette
+806ed5d0 t do_con_write
+806ef5cc t con_put_char
+806ef5f4 t con_write
+806ef61c T con_font_op
+806ef9d4 T getconsxy
+806efa00 T putconsxy
+806efa34 T vcs_scr_readw
+806efa6c T vcs_scr_writew
+806efa98 T vcs_scr_updated
+806efaf8 t __uart_start
+806efb44 t uart_update_mctrl
+806efba8 T uart_get_divisor
+806efbf4 T uart_xchar_out
+806efc28 T uart_console_write
+806efc80 t serial_match_port
+806efcbc T uart_console_device
+806efcd8 T uart_try_toggle_sysrq
+806efce8 T uart_update_timeout
+806efd38 T uart_get_baud_rate
+806efeac T uart_parse_earlycon
+806f0020 T uart_parse_options
+806f00a0 T uart_set_options
+806f01ec t uart_break_ctl
+806f025c t uart_poll_init
+806f03b0 t uart_set_ldisc
+806f040c t uart_tiocmset
+806f0478 t uart_sanitize_serial_rs485_delays
+806f05e8 t uart_sanitize_serial_rs485
+806f06b0 t uart_rs485_config
+806f0720 t uart_port_shutdown
+806f0768 t uart_get_info
+806f0850 t uart_get_info_user
+806f0874 t uart_open
+806f089c t uart_install
+806f08c8 T uart_unregister_driver
+806f0938 t console_store
+806f0a4c t console_show
+806f0ad4 t iomem_reg_shift_show
+806f0b34 t iomem_base_show
+806f0b94 t io_type_show
+806f0bf4 t custom_divisor_show
+806f0c54 t closing_wait_show
+806f0cb4 t close_delay_show
+806f0d14 t xmit_fifo_size_show
+806f0d74 t flags_show
+806f0dd4 t irq_show
+806f0e34 t port_show
+806f0e94 t line_show
+806f0ef4 t type_show
+806f0f54 t uartclk_show
+806f0fb8 T uart_remove_one_port
+806f11cc T uart_handle_dcd_change
+806f1270 T uart_get_rs485_mode
+806f13c0 T uart_match_port
+806f1464 T uart_write_wakeup
+806f1480 T uart_handle_cts_change
+806f14fc T uart_add_one_port
+806f1ab0 T uart_insert_char
+806f1bd8 t uart_proc_show
+806f2004 T uart_register_driver
+806f2190 t uart_tiocmget
+806f2220 t uart_tty_port_shutdown
+806f2324 t uart_close
+806f23a0 t uart_change_speed
+806f2494 t uart_set_termios
+806f25e0 t uart_carrier_raised
+806f26fc t uart_poll_get_char
+806f27d4 t uart_start
+806f28a0 t uart_flush_chars
+806f28ac t uart_flush_buffer
+806f29bc t uart_chars_in_buffer
+806f2aa4 t uart_write_room
+806f2b8c t uart_stop
+806f2c54 t uart_dtr_rts
+806f2d08 T uart_suspend_port
+806f2f7c t uart_get_icount
+806f3118 t uart_poll_put_char
+806f31fc t uart_send_xchar
+806f32f0 t uart_throttle
+806f341c t uart_unthrottle
+806f3548 t uart_shutdown
+806f36ec T uart_resume_port
+806f3a70 t uart_hangup
+806f3bfc t uart_write
+806f3df8 t uart_wait_modem_status
+806f40f8 t uart_wait_until_sent
+806f42e0 t uart_put_char
+806f443c t uart_startup
+806f46d4 t uart_port_activate
+806f473c t uart_set_info_user
+806f4cf0 t uart_ioctl
+806f5410 t serial8250_interrupt
+806f54a4 T serial8250_get_port
+806f54c0 T serial8250_set_isa_configurator
+806f54d8 t serial_8250_overrun_backoff_work
+806f5530 t univ8250_console_match
+806f5640 t univ8250_console_setup
+806f56a0 t univ8250_console_exit
+806f56c0 t univ8250_console_write
+806f56e0 T serial8250_suspend_port
+806f5780 t serial8250_suspend
+806f57c8 T serial8250_resume_port
+806f5880 t serial8250_resume
+806f58c4 T serial8250_register_8250_port
+806f5d04 T serial8250_unregister_port
+806f5de8 t serial8250_probe
+806f5f90 t serial8250_cts_poll_timeout
+806f5fec t serial8250_remove
+806f6034 t serial8250_timeout
+806f60a8 t serial_do_unlink
+806f6174 t univ8250_release_irq
+806f6230 t serial8250_backup_timeout
+806f6390 t univ8250_setup_timer
+806f6488 t univ8250_setup_irq
+806f6644 t serial_icr_read
+806f66e0 t serial8250_tx_dma
+806f66e8 t default_serial_dl_read
+806f672c t default_serial_dl_write
+806f6768 t hub6_serial_in
+806f67a8 t hub6_serial_out
+806f67e8 t mem_serial_in
+806f680c t mem_serial_out
+806f6830 t mem16_serial_out
+806f6858 t mem16_serial_in
+806f687c t mem32_serial_out
+806f68a0 t mem32_serial_in
+806f68c0 t io_serial_in
+806f68e0 t io_serial_out
+806f6900 t set_io_from_upio
+806f69f0 t autoconfig_read_divisor_id
+806f6a80 t serial8250_throttle
+806f6a90 t serial8250_unthrottle
+806f6aa0 t wait_for_lsr
+806f6b1c T serial8250_do_set_divisor
+806f6b68 t serial8250_set_divisor
+806f6b94 t serial8250_verify_port
+806f6c00 t serial8250_type
+806f6c30 T serial8250_init_port
+806f6c60 T serial8250_set_defaults
+806f6d3c T serial8250_em485_destroy
+806f6d80 T serial8250_em485_config
+806f6e88 T serial8250_read_char
+806f707c T serial8250_rx_chars
+806f70dc t __stop_tx_rs485
+806f7154 T serial8250_modem_status
+806f7240 t mem32be_serial_out
+806f7268 t mem32be_serial_in
+806f728c t serial8250_get_baud_rate
+806f72ec t rx_trig_bytes_show
+806f738c t serial8250_clear_fifos.part.1
+806f73d8 T serial8250_clear_and_reinit_fifos
+806f7410 t rx_trig_bytes_store
+806f755c t serial8250_clear_IER
+806f7588 t wait_for_xmitr
+806f760c t serial8250_console_putchar
+806f7640 t serial8250_request_std_resource
+806f7778 t serial8250_request_port
+806f7784 t serial8250_rpm_get.part.5
+806f7784 t serial8250_rpm_get_tx.part.8
+806f7798 T serial8250_rpm_get
+806f77b0 t serial8250_rpm_put.part.6
+806f77b0 t serial8250_rpm_put_tx.part.9
+806f77e0 T serial8250_rpm_put
+806f77f8 t serial8250_em485_handle_stop_tx
+806f7884 t serial8250_stop_rx
+806f78e4 t serial8250_set_sleep
+806f7a18 T serial8250_do_pm
+806f7a2c t serial8250_pm
+806f7a50 t serial8250_get_poll_char
+806f7abc t serial8250_put_poll_char
+806f7b54 t serial8250_break_ctl
+806f7bcc t serial8250_tx_empty
+806f7c60 T serial8250_do_get_mctrl
+806f7d10 t serial8250_get_mctrl
+806f7d2c t serial8250_enable_ms.part.15
+806f7d90 t serial8250_enable_ms
+806f7dac t serial8250_get_divisor
+806f7e6c T serial8250_update_uartclk
+806f7fd8 t serial_port_out_sync.constprop.18
+806f803c T serial8250_rpm_put_tx
+806f8080 t serial8250_rx_dma
+806f8088 t serial8250_release_std_resource
+806f8170 t serial8250_release_port
+806f817c T serial8250_rpm_get_tx
+806f81c0 T serial8250_do_set_ldisc
+806f8280 t serial8250_set_ldisc
+806f829c T serial8250_do_set_mctrl
+806f8330 t serial8250_set_mctrl.part.11
+806f834c t serial8250_set_mctrl
+806f8364 T serial8250_do_startup
+806f8af4 t serial8250_startup
+806f8b10 T serial8250_do_shutdown
+806f8c48 t serial8250_shutdown
+806f8c64 T serial8250_do_set_termios
+806f9058 t serial8250_set_termios
+806f9074 t serial8250_stop_tx
+806f91e4 T serial8250_em485_start_tx
+806f9318 T serial8250_em485_stop_tx
+806f9470 t size_fifo
+806f96e8 t serial8250_config_port
+806fa5ac T serial8250_tx_chars
+806fa840 t serial8250_em485_handle_start_tx
+806fa96c t serial8250_start_tx
+806fab48 t serial8250_handle_irq.part.14
+806fada8 T serial8250_handle_irq
+806fadc4 t serial8250_tx_threshold_handle_irq
+806fae40 t serial8250_default_handle_irq
+806faea8 T serial8250_console_write
+806fb2c0 T serial8250_console_setup
+806fb45c T serial8250_console_exit
+806fb484 t bcm2835aux_serial_remove
+806fb4b8 t bcm2835aux_serial_probe
+806fb75c t bcm2835aux_rs485_stop_tx
+806fb7f4 t bcm2835aux_rs485_start_tx
+806fb890 t early_serial8250_write
+806fb8ac t serial8250_early_in
+806fb96c t early_serial8250_read
+806fb9d4 t serial8250_early_out
+806fba90 t serial_putc
+806fbac8 T fsl8250_handle_irq
+806fbc94 t of_platform_serial_remove
+806fbcf4 t of_platform_serial_probe
+806fc344 t get_fifosize_arm
+806fc364 t get_fifosize_st
+806fc374 t pl011_dma_rx_trigger_dma
+806fc4d0 t pl011_enable_ms
+806fc514 t pl011_tx_char
+806fc5b0 t pl011_tx_empty
+806fc608 t pl011_get_mctrl
+806fc670 t pl011_set_mctrl
+806fc718 t pl011_break_ctl
+806fc79c t pl011_get_poll_char
+806fc850 t pl011_put_poll_char
+806fc8bc t pl011_enable_interrupts
+806fc9d8 t pl011_unthrottle_rx
+806fca5c t pl011_setup_status_masks
+806fcae8 t pl011_type
+806fcb04 t pl011_config_port
+806fcb1c t pl011_verify_port
+806fcb78 t sbsa_uart_set_mctrl
+806fcb84 t sbsa_uart_get_mctrl
+806fcb94 t pl011_console_putchar
+806fcba0 t qdf2400_e44_putc
+806fcbf4 t pl011_putc
+806fcc64 t pl011_early_read
+806fcd04 t pl011_early_write
+806fcd20 t qdf2400_e44_early_write
+806fcd3c t pl011_console_setup
+806fcf94 t pl011_console_match
+806fd084 t pl011_console_write
+806fd240 t pl011_unregister_port
+806fd2bc t pl011_remove
+806fd2e8 t sbsa_uart_remove
+806fd318 t pl011_rs485_tx_stop
+806fd454 t pl011_set_termios
+806fd7ec t pl011_fifo_to_tty
+806fda58 t pl011_dma_rx_chars
+806fdb7c t pl011_dma_tx_refill
+806fdd7c t pl011_allocate_irq
+806fddec t pl011_dma_probe
+806fe160 t pl011_setup_port
+806fe290 t pl011_register_port
+806fe36c t pl011_probe
+806fe56c t sbsa_uart_probe
+806fe6f0 t sbsa_uart_set_termios
+806fe760 t pl011_dma_rx_poll
+806fe948 t pl011_rs485_config
+806fe9d0 t pl011_stop_tx
+806fea80 t pl011_tx_chars
+806fed58 t pl011_int
+806ff1a0 t pl011_hwinit
+806ff29c t pl011_dma_flush_buffer
+806ff350 t pl011_start_tx_pio
+806ff3ac t pl011_dma_tx_callback
+806ff4c4 t pl011_start_tx
+806ff644 t sbsa_uart_startup
+806ff68c t pl011_sgbuf_init.constprop.8
+806ff760 t pl011_startup
+806ffad4 t pl011_stop_rx
+806ffb64 t pl011_throttle_rx
+806ffb94 t pl011_disable_interrupts
+806ffc1c t sbsa_uart_shutdown
+806ffc58 t pl011_shutdown
+806fffd4 t pl011_dma_rx_callback
+80700104 T mctrl_gpio_to_gpiod
+8070011c T mctrl_gpio_init_noauto
+80700200 T mctrl_gpio_init
+80700340 T mctrl_gpio_set
+80700404 t mctrl_gpio_get.part.1
+8070047c T mctrl_gpio_get
+80700498 t mctrl_gpio_irq_handle
+807005ac T mctrl_gpio_get_outputs
+80700634 T mctrl_gpio_free
+807006a4 T mctrl_gpio_enable_ms
+807006f8 T mctrl_gpio_disable_ms
+80700744 T mctrl_gpio_enable_irq_wake
+8070078c T mctrl_gpio_disable_irq_wake
+807007d4 t kgdboc_get_char
+80700808 t kgdboc_put_char
+80700844 t kgdboc_earlycon_get_char
+807008a8 t kgdboc_earlycon_put_char
+807008e0 t kgdboc_earlycon_deferred_exit
+80700900 t kgdboc_earlycon_deinit
+80700960 t kgdboc_option_setup
+807009bc t kgdboc_restore_input_helper
+80700a08 t kgdboc_reset_disconnect
+80700a14 t kgdboc_reset_connect
+80700a30 t kgdboc_post_exp_handler
+80700abc t kgdboc_pre_exp_handler
+80700b34 t kgdboc_unregister_kbd
+80700bb0 t configure_kgdboc
+80700d90 t kgdboc_probe
+80700de4 t kgdboc_earlycon_pre_exp_handler
+80700e54 t cleanup_kgdboc
+80700e9c t param_set_kgdboc_var
+80700f80 t exit_kgdboc
+80700fc8 T serdev_device_write_buf
+80700ff8 T serdev_device_write_flush
+80701020 T serdev_device_write_room
+80701050 T serdev_device_set_baudrate
+80701080 T serdev_device_set_flow_control
+807010a8 T serdev_device_set_parity
+807010dc T serdev_device_wait_until_sent
+80701104 T serdev_device_get_tiocm
+80701138 T serdev_device_set_tiocm
+8070116c T serdev_device_add
+8070120c T serdev_device_remove
+8070122c T serdev_device_close
+80701274 t devm_serdev_device_release
+80701284 T serdev_device_write_wakeup
+80701294 T serdev_device_write
+807013a0 t serdev_device_release
+807013ac t serdev_device_uevent
+807013b8 t modalias_show
+807013cc t serdev_drv_remove
+80701400 t serdev_drv_probe
+80701454 T serdev_device_alloc
+807014e8 t serdev_ctrl_release
+80701514 T serdev_controller_add
+80701628 T __serdev_device_driver_register
+8070164c t serdev_remove_device
+8070168c t serdev_device_match
+807016d0 T serdev_controller_remove
+8070170c T serdev_controller_alloc
+807017f8 T serdev_device_open
+807018b0 T devm_serdev_device_open
+8070193c t ttyport_get_tiocm
+80701970 t ttyport_set_tiocm
+807019a4 t ttyport_write_wakeup
+80701a2c t ttyport_receive_buf
+80701b24 t ttyport_wait_until_sent
+80701b3c t ttyport_set_baudrate
+80701bd8 t ttyport_set_parity
+80701c9c t ttyport_set_flow_control
+80701d24 t ttyport_close
+80701d84 t ttyport_open
+80701ec8 t ttyport_write_buf
+80701f24 t ttyport_write_room
+80701f3c t ttyport_write_flush
+80701f54 T serdev_tty_port_register
+8070202c T serdev_tty_port_unregister
+80702088 t read_null
+80702098 t write_null
+807020a8 t read_iter_null
+807020b8 t pipe_to_null
+807020c8 t uring_cmd_null
+807020d8 t write_full
+807020e8 t null_lseek
+8070210c t memory_open
+80702178 t mem_devnode
+807021b0 t mmap_zero
+807021d4 t write_iter_null
+807021f8 t splice_write_null
+80702228 t memory_lseek
+807022c0 t get_unmapped_area_zero
+807022fc t open_port
+80702360 t read_mem
+8070250c t read_iter_zero
+807025dc t write_mem
+8070278c t read_zero
+8070284c W phys_mem_access_prot_allowed
+8070285c t mmap_mem
+8070292c T rng_is_initialized
+8070295c t fast_mix
+807029dc t mix_pool_bytes
+80702a28 T add_device_randomness
+80702adc T add_interrupt_randomness
+80702bec t random_fasync
+80702c00 t proc_do_uuid
+80702d10 t random_poll
+80702d64 t crng_reseed_interval.part.6
+80702db0 t crng_fast_key_erasure.part.7
+80702dbc t crng_fast_key_erasure
+80702ee4 t proc_do_rointvec
+80702f00 t wait_for_random_bytes.part.3
+80703000 T wait_for_random_bytes
+8070300c t blake2s.constprop.15
+8070312c t extract_entropy.constprop.14
+807032ec t crng_reseed
+807033bc t add_timer_randomness
+80703574 T add_input_randomness
+807035b0 T add_disk_randomness
+807035e0 t mix_interrupt_randomness
+807036e4 T add_hwgenerator_randomness
+8070377c t crng_make_state
+80703928 t _get_random_bytes.part.8
+80703a18 T get_random_bytes
+80703a2c T get_random_u8
+80703b38 T get_random_u16
+80703c50 T get_random_u32
+80703d64 T __get_random_u32_below
+80703dcc T get_random_u64
+80703ee8 t write_pool_user.part.4
+80703fbc t random_write_iter
+80703fd8 t random_ioctl
+80704214 t get_random_bytes_user
+80704350 t random_read_iter
+807043bc t urandom_read_iter
+80704484 T __se_sys_getrandom
+80704484 T sys_getrandom
+80704554 t tpk_write_room
+80704564 t ttyprintk_console_device
+80704584 t tpk_write
+807046f8 t tpk_port_shutdown
+80704758 t tpk_hangup
+80704768 t tpk_close
+80704784 t tpk_open
+807047a8 t misc_seq_stop
+807047bc T misc_register
+80704958 T misc_deregister
+80704a10 t misc_devnode
+80704a44 t misc_open
+80704bd0 t misc_seq_show
+80704c08 t misc_seq_next
+80704c20 t misc_seq_start
+80704c50 t rng_dev_open
+80704c7c t rng_selected_show
+80704ca0 t rng_available_show
+80704d4c t devm_hwrng_match
+80704d9c T devm_hwrng_unregister
+80704dbc T hwrng_msleep
+80704de4 t put_rng
+80704e84 t drop_current_rng
+80704f28 t set_current_rng
+80705070 t enable_best_rng
+80705140 t rng_quality_store
+80705238 t add_early_randomness
+807052fc T hwrng_register
+807054c0 T devm_hwrng_register
+8070554c t get_current_rng
+807055f4 t rng_quality_show
+80705650 t rng_current_show
+807056ac t rng_dev_read
+80705950 t hwrng_fillfn
+80705aa8 T hwrng_unregister
+80705be0 t devm_hwrng_release
+80705bf0 t rng_current_store
+80705d50 t bcm2835_rng_cleanup
+80705d84 t bcm2835_rng_read
+80705e30 t bcm2835_rng_probe
+80705f7c t bcm2835_rng_init
+80706038 t iproc_rng200_init
+80706068 t bcm2711_rng200_read
+807060f4 t iproc_rng200_cleanup
+8070611c t iproc_rng200_read
+80706328 t iproc_rng200_probe
+80706418 t bcm2711_rng200_init
+80706470 t vc_mem_open
+80706480 T vc_mem_get_current_size
+80706498 t vc_mem_mmap
+8070653c t vc_mem_release
+8070654c t vc_mem_ioctl
+80706624 t vcio_device_release
+80706640 t vcio_device_open
+8070665c t vcio_remove
+80706678 t vcio_probe
+80706724 t vcio_device_ioctl
+80706928 t bcm2835_gpiomem_remove
+8070698c t bcm2835_gpiomem_release
+807069d0 t bcm2835_gpiomem_open
+80706a14 t bcm2835_gpiomem_mmap
+80706a88 t bcm2835_gpiomem_probe
+80706c48 T drm_firmware_drivers_only
+80706c60 T mipi_dsi_attach
+80706c98 T mipi_dsi_detach
+80706cd0 t devm_mipi_dsi_detach
+80706d00 t mipi_dsi_device_transfer
+80706d5c T mipi_dsi_packet_format_is_short
+80706e60 T mipi_dsi_packet_format_is_long
+80706f60 T mipi_dsi_shutdown_peripheral
+80706fe0 T mipi_dsi_turn_on_peripheral
+80707060 T mipi_dsi_set_maximum_return_packet_size
+807070e4 T mipi_dsi_compression_mode
+80707164 T mipi_dsi_picture_parameter_set
+807071dc T mipi_dsi_generic_write
+8070727c T mipi_dsi_generic_read
+80707320 T mipi_dsi_dcs_write_buffer
+807073b8 T mipi_dsi_dcs_read
+8070742c T mipi_dsi_dcs_get_power_mode
+807074b8 T mipi_dsi_dcs_get_pixel_format
+80707544 T mipi_dsi_dcs_get_display_brightness
+807075d4 T mipi_dsi_dcs_get_display_brightness_large
+80707680 t mipi_dsi_drv_probe
+8070769c t mipi_dsi_drv_remove
+807076c4 t mipi_dsi_drv_shutdown
+807076e0 T of_find_mipi_dsi_device_by_node
+80707714 t mipi_dsi_dev_release
+80707738 T mipi_dsi_device_register_full
+80707890 T mipi_dsi_device_unregister
+807078a0 t devm_mipi_dsi_device_unregister
+807078b0 t mipi_dsi_remove_device_fn
+807078f4 T of_find_mipi_dsi_host_by_node
+80707984 T mipi_dsi_host_register
+80707b00 T mipi_dsi_host_unregister
+80707b58 T mipi_dsi_create_packet
+80707d20 T mipi_dsi_dcs_write
+80707e30 T mipi_dsi_dcs_nop
+80707e54 T mipi_dsi_dcs_soft_reset
+80707e78 T mipi_dsi_dcs_enter_sleep_mode
+80707e9c T mipi_dsi_dcs_exit_sleep_mode
+80707ec0 T mipi_dsi_dcs_set_display_off
+80707ee4 T mipi_dsi_dcs_set_display_on
+80707f08 T mipi_dsi_dcs_set_column_address
+80707f70 T mipi_dsi_dcs_set_page_address
+80707fd8 T mipi_dsi_dcs_set_tear_off
+80707ffc T mipi_dsi_dcs_set_tear_on
+80708050 T mipi_dsi_dcs_set_pixel_format
+80708080 T mipi_dsi_dcs_set_tear_scanline
+807080dc T mipi_dsi_dcs_set_display_brightness
+80708138 T mipi_dsi_dcs_set_display_brightness_large
+80708194 T mipi_dsi_driver_register_full
+807081ec T mipi_dsi_driver_unregister
+807081f8 t mipi_dsi_uevent
+8070823c t mipi_dsi_device_match
+80708284 T devm_mipi_dsi_attach
+80708300 T devm_mipi_dsi_device_register_full
+80708364 T component_compare_dev
+8070837c T component_compare_of
+80708388 T component_release_of
+80708398 T component_compare_dev_name
+807083a4 t devm_component_match_release
+80708410 t component_devices_open
+80708430 t component_devices_show
+80708594 t free_aggregate_device
+80708634 t component_unbind
+807086b0 T component_unbind_all
+80708778 T component_bind_all
+807089a8 t take_down_aggregate_device.part.1
+807089e0 T component_master_del
+80708a7c T component_del
+80708bb0 t try_to_bring_up_aggregate_device
+80708d74 t __component_add
+80708ec0 T component_add
+80708ed0 T component_add_typed
+80708f08 t component_match_realloc.part.0
+80708f84 t __component_match_add
+8070909c T component_match_add_release
+807090c8 T component_match_add_typed
+807090f4 T component_master_add_with_match
+807091f4 t dev_attr_store
+80709220 t device_namespace
+80709250 t device_get_ownership
+80709274 t devm_attr_group_match
+80709290 t class_dir_child_ns_type
+807092a4 T kill_device
+807092cc T set_secondary_fwnode
+80709308 T device_set_node
+80709348 T device_match_of_node
+80709364 T device_match_devt
+80709384 T device_match_acpi_dev
+80709398 T device_match_any
+807093a8 t dev_attr_show
+807093f4 t __fwnode_link_add
+807094e0 t __fwnode_link_del
+80709528 t fwnode_links_purge_suppliers
+80709584 t fwnode_links_purge_consumers
+807095e0 t class_dir_release
+807095ec t root_device_release
+807095f8 t __fw_devlink_pickup_dangling_consumers
+807096b0 t fw_devlink_parse_fwtree
+80709724 T set_primary_fwnode
+807097e0 t devlink_dev_release
+80709824 t sync_state_only_show
+80709844 t runtime_pm_show
+80709864 t auto_remove_on_show
+807098a8 t status_show
+807098e0 t waiting_for_supplier_show
+80709998 T device_show_ulong
+807099b8 T device_show_int
+807099d8 T device_show_bool
+807099f8 t removable_show
+80709a48 t online_show
+80709a98 t fw_devlink_no_driver
+80709ae8 T device_store_bool
+80709b14 T device_store_ulong
+80709b7c T device_store_int
+80709be4 T device_add_groups
+80709bf0 T device_remove_groups
+80709bfc t devm_attr_groups_remove
+80709c0c T devm_device_add_group
+80709c9c T devm_device_add_groups
+80709d2c t devm_attr_group_remove
+80709d3c T device_remove_file
+80709d54 t device_remove_attrs
+80709e44 T device_remove_file_self
+80709e58 T device_create_bin_file
+80709e74 T device_remove_bin_file
+80709e88 t device_release
+80709f30 T device_initialize
+80709ff8 T dev_set_name
+8070a054 t dev_show
+8070a078 T get_device
+8070a08c t klist_children_get
+8070a0a4 t get_device_parent
+8070a250 T put_device
+8070a264 t device_links_flush_sync_list
+8070a324 t __fw_devlink_relax_cycles
+8070a584 t klist_children_put
+8070a59c t device_remove_class_symlinks
+8070a638 T device_for_each_child
+8070a6d4 T device_find_child
+8070a778 T device_find_any_child
+8070a790 T device_for_each_child_reverse
+8070a844 T device_find_child_by_name
+8070a8ec T device_match_name
+8070a910 T device_rename
+8070a9d0 T device_change_owner
+8070ab5c T device_set_of_node_from_dev
+8070ab94 T device_match_fwnode
+8070abb8 t __device_links_supplier_defer_sync
+8070ac38 t device_link_init_status
+8070acac t dev_uevent_filter
+8070acf4 t dev_uevent_name
+8070ad20 T fw_devlink_purge_absent_suppliers
+8070ad80 T devm_device_remove_group
+8070adc8 T devm_device_remove_groups
+8070ae10 T device_create_file
+8070aed8 t cleanup_glue_dir.part.12
+8070af78 T device_del
+8070b360 T device_unregister
+8070b388 t __device_link_del
+8070b3ec T root_device_unregister
+8070b430 T device_destroy
+8070b4a0 t fwnode_init_without_drv.part.13
+8070b4e8 T device_is_dependent
+8070b598 t device_check_offline
+8070b5f4 t match_any
+8070b604 T device_match_acpi_handle
+8070b618 t device_create_release
+8070b624 t uevent_store
+8070b66c T dev_err_probe
+8070b6fc t __device_links_queue_sync_state
+8070b7e8 T dev_driver_string
+8070b828 t devlink_add_symlinks
+8070ba90 t uevent_show
+8070bba0 t device_link_release_fn
+8070bc50 t __device_links_no_driver
+8070bd64 t device_link_put_kref
+8070bdf4 T device_link_del
+8070be28 T device_link_remove
+8070bec8 t devlink_remove_symlinks
+8070c0a4 T fwnode_link_add
+8070c0ec T fwnode_links_purge
+8070c10c T device_links_read_lock
+8070c120 T device_links_read_unlock
+8070c180 T device_links_read_lock_held
+8070c190 T device_links_check_suppliers
+8070c430 T device_links_supplier_sync_state_pause
+8070c468 T device_links_supplier_sync_state_resume
+8070c564 t sync_state_resume_initcall
+8070c57c T device_links_force_bind
+8070c658 T device_links_no_driver
+8070c6cc T device_links_driver_cleanup
+8070c81c T device_links_busy
+8070c8a4 T device_links_unbind_consumers
+8070c984 T fw_devlink_is_strict
+8070c9b8 T fw_devlink_drivers_done
+8070ca0c T lock_device_hotplug
+8070ca20 T unlock_device_hotplug
+8070ca34 T lock_device_hotplug_sysfs
+8070ca78 T devices_kset_move_last
+8070caec t device_reorder_to_tail
+8070cb6c T device_pm_move_to_tail
+8070cbe4 T device_link_add
+8070d194 t fw_devlink_create_devlink
+8070d398 t __fw_devlink_link_to_consumers
+8070d468 T device_links_driver_bound
+8070d798 t __fw_devlink_link_to_suppliers
+8070d83c T device_add
+8070e000 T device_register
+8070e020 T __root_device_register
+8070e100 t device_create_groups_vargs
+8070e1cc T device_create
+8070e224 T device_create_with_groups
+8070e27c T device_move
+8070e5ac T virtual_device_parent
+8070e5e8 T device_get_devnode
+8070e6c4 t dev_uevent
+8070e8d4 T device_offline
+8070e990 T device_online
+8070ea20 t online_store
+8070eac0 T device_shutdown
+8070ecec t drv_attr_show
+8070ed14 t drv_attr_store
+8070ed4c t bus_attr_show
+8070ed74 t bus_attr_store
+8070edac t bus_uevent_filter
+8070edd0 t drivers_autoprobe_store
+8070edfc T bus_get_kset
+8070ee0c T bus_get_device_klist
+8070ee20 T bus_sort_breadthfirst
+8070ef94 T bus_create_file
+8070eff0 T bus_remove_file
+8070f040 T subsys_dev_iter_init
+8070f078 T subsys_dev_iter_exit
+8070f084 T bus_for_each_dev
+8070f140 T bus_rescan_devices
+8070f15c T bus_for_each_drv
+8070f228 T subsys_dev_iter_next
+8070f268 T bus_find_device
+8070f330 T subsys_find_device_by_id
+8070f454 t klist_devices_get
+8070f464 T subsys_interface_register
+8070f558 T subsys_interface_unregister
+8070f638 t uevent_store
+8070f65c t bus_uevent_store
+8070f684 t driver_release
+8070f690 t bus_release
+8070f6b8 t system_root_device_release
+8070f6c4 t bind_store
+8070f7b8 t klist_devices_put
+8070f7c8 t unbind_store
+8070f8a4 t bus_rescan_devices_helper
+8070f92c T device_reprobe
+8070f95c t drivers_probe_store
+8070f9b0 t drivers_autoprobe_show
+8070f9d4 T bus_register
+8070fbe0 T bus_unregister
+8070fc64 T bus_register_notifier
+8070fc78 T bus_unregister_notifier
+8070fc8c t subsys_register.part.0
+8070fd3c T subsys_virtual_register
+8070fd8c T subsys_system_register
+8070fdcc T bus_add_device
+8070fec4 T bus_probe_device
+8070ff58 T bus_remove_device
+80710058 T bus_add_driver
+80710248 T bus_remove_driver
+807102f0 t __device_driver_lock
+80710338 t coredump_store
+80710378 t __device_driver_unlock
+807103b8 t deferred_probe_work_func
+80710468 t deferred_devs_open
+80710488 t deferred_devs_show
+8071051c t driver_sysfs_add
+807105e4 T wait_for_device_probe
+80710690 t state_synced_show
+807106d8 t driver_sysfs_remove
+8071072c t device_unbind_cleanup
+80710794 t __device_attach_async_helper
+80710870 T driver_attach
+80710890 T driver_deferred_probe_check_state
+807108e0 t device_remove
+8071094c t driver_deferred_probe_add.part.2
+807109b4 t driver_deferred_probe_trigger.part.3
+80710a58 t deferred_probe_timeout_work_func
+80710b04 t deferred_probe_initcall
+80710bb4 T driver_deferred_probe_add
+80710bcc T driver_deferred_probe_del
+80710c38 t driver_bound
+80710cf0 T device_bind_driver
+80710d4c t __device_attach
+80710eec T device_attach
+80710efc t really_probe
+807111b0 t __driver_probe_device
+80711350 t driver_probe_device
+80711418 t __driver_attach_async_helper
+80711460 T device_driver_attach
+807114b4 T driver_deferred_probe_trigger
+807114d4 T device_block_probing
+807114f0 T device_unblock_probing
+80711518 T device_set_deferred_probe_reason
+80711580 T deferred_probe_extend_timeout
+807115cc T device_is_bound
+807115f8 T driver_probe_done
+80711618 T driver_allows_async_probing
+8071167c t __device_attach_driver
+80711748 t __driver_attach
+80711850 T device_initial_probe
+80711860 T device_release_driver_internal
+807119c8 T device_release_driver
+807119dc T device_driver_detach
+807119f0 T driver_detach
+80711a98 T register_syscore_ops
+80711ad8 T unregister_syscore_ops
+80711b20 T syscore_shutdown
+80711ba0 T driver_set_override
+80711ccc T driver_for_each_device
+80711d80 T driver_find_device
+80711e48 T driver_create_file
+80711e6c T driver_find
+80711ea0 T driver_register
+80711fb4 T driver_remove_file
+80711fd0 T driver_unregister
+80712024 T driver_add_groups
+80712034 T driver_remove_groups
+80712044 t class_attr_show
+80712068 t class_attr_store
+80712098 t class_child_ns_type
+807120ac T class_create_file_ns
+807120d0 T class_remove_file_ns
+807120ec t class_release
+8071211c t class_create_release
+80712128 t klist_class_dev_put
+80712138 t klist_class_dev_get
+80712148 T __class_register
+807122a8 T __class_create
+80712324 T class_compat_unregister
+80712348 T class_unregister
+80712374 T class_destroy
+80712390 T class_dev_iter_init
+807123c8 T class_dev_iter_next
+80712408 T class_dev_iter_exit
+80712414 T class_interface_register
+80712504 T class_interface_unregister
+807125d8 T show_class_attr_string
+807125f4 T class_compat_register
+80712664 T class_compat_create_link
+807126e0 T class_compat_remove_link
+80712724 T class_for_each_device
+80712810 T class_find_device
+80712904 T platform_get_resource
+80712968 T platform_get_mem_or_io
+807129c0 t platform_probe_fail
+807129d0 t platform_dev_attrs_visible
+807129f0 t platform_shutdown
+80712a18 t platform_dma_cleanup
+80712a24 T devm_platform_get_and_ioremap_resource
+80712aa0 T devm_platform_ioremap_resource
+80712ab0 T platform_get_irq_optional
+80712bd4 T platform_irq_count
+80712c18 T platform_get_irq
+80712c50 t devm_platform_get_irqs_affinity_release
+80712c90 T platform_get_resource_byname
+80712d18 T devm_platform_ioremap_resource_byname
+80712d44 t __platform_get_irq_byname
+80712dd8 T platform_get_irq_byname
+80712e10 T platform_get_irq_byname_optional
+80712e1c T platform_device_put
+80712e3c t platform_device_release
+80712e80 T platform_device_add_resources
+80712ed4 T platform_device_add_data
+80712f20 T platform_device_add
+8071312c T platform_device_register
+8071319c T __platform_driver_register
+807131c0 T platform_driver_unregister
+807131d0 T platform_unregister_drivers
+80713204 T __platform_driver_probe
+807132e8 T __platform_register_drivers
+80713378 t platform_dma_configure
+807133a0 t platform_remove
+80713404 t platform_probe
+807134c4 t driver_override_store
+807134e8 t numa_node_show
+80713504 t driver_override_show
+8071354c T platform_find_device_by_driver
+80713570 T devm_platform_get_irqs_affinity
+80713758 t platform_device_del.part.1
+807137d4 T platform_device_del
+807137f0 T platform_device_unregister
+80713820 T platform_add_devices
+80713894 t platform_uevent
+807138d8 t platform_match
+8071399c t __platform_match
+807139a0 t modalias_show
+807139e0 T platform_device_alloc
+80713a8c T platform_device_register_full
+80713bac T __platform_create_bundle
+80713c64 t cpu_subsys_match
+80713c74 t cpu_device_release
+80713c80 t device_create_release
+80713c8c t print_cpu_modalias
+80713d78 T cpu_device_create
+80713e64 W cpu_show_meltdown
+80713e7c t print_cpus_kernel_max
+80713e98 t show_cpus_attr
+80713ec0 T get_cpu_device
+80713f20 T cpu_is_hotpluggable
+80713f48 t cpu_uevent
+80713fac t print_cpus_offline
+807140d8 W cpu_show_retbleed
+80714120 W cpu_show_spec_store_bypass
+80714138 W cpu_show_l1tf
+80714150 W cpu_show_mds
+80714168 W cpu_show_tsx_async_abort
+80714180 W cpu_show_itlb_multihit
+80714198 W cpu_show_srbds
+807141b0 W cpu_show_mmio_stale_data
+807141c8 t print_cpus_isolated
+80714248 T register_cpu
+80714358 T kobj_map
+807144a4 T kobj_unmap
+8071457c T kobj_lookup
+807146bc T kobj_map_init
+80714754 t group_open_release
+80714760 T devres_find
+80714808 t devm_action_match
+80714838 t devm_action_release
+80714848 t devm_kmalloc_match
+80714860 t devm_pages_match
+80714880 t devm_percpu_match
+8071489c T __devres_alloc_node
+80714904 t devm_pages_release
+80714914 t devm_percpu_release
+80714924 T devres_for_each_res
+807149fc T devres_free
+80714a24 t remove_nodes.constprop.8
+80714bb0 t devm_kmalloc_release
+80714bbc t group_close_release
+80714bc8 t release_nodes
+80714c80 T devres_release_group
+80714db4 t add_dr
+80714e58 T devres_add
+80714e98 T devm_add_action
+80714f08 T devm_kmalloc
+80714fac T devm_kmemdup
+80714fe8 T devm_kstrdup
+80715040 T devm_kstrdup_const
+80715074 T devm_kvasprintf
+80715100 T devm_kasprintf
+80715158 T devm_get_free_pages
+807151e8 T __devm_alloc_percpu
+80715268 T devres_get
+80715324 T devres_open_group
+8071541c T devres_close_group
+807154f0 T devres_remove_group
+8071564c T devres_remove
+80715768 T devres_destroy
+80715794 T devm_remove_action
+80715814 T devm_kfree
+80715884 T devm_krealloc
+80715afc T devm_free_percpu
+80715b44 T devres_release
+80715b88 T devm_release_action
+80715c08 T devm_free_pages
+80715c8c T devres_release_all
+80715d58 T attribute_container_classdev_to_container
+80715d68 T attribute_container_register
+80715dcc T attribute_container_unregister
+80715e54 t internal_container_klist_put
+80715e64 t internal_container_klist_get
+80715e74 t attribute_container_release
+80715e9c T attribute_container_find_class_device
+80715f24 t do_attribute_container_device_trigger_safe
+8071605c T attribute_container_device_trigger_safe
+80716160 T attribute_container_device_trigger
+80716268 T attribute_container_trigger
+807162dc T attribute_container_add_attrs
+8071634c T attribute_container_add_class_device
+80716374 T attribute_container_add_device
+807164ac T attribute_container_add_class_device_adapter
+807164bc T attribute_container_remove_attrs
+8071651c T attribute_container_remove_device
+80716640 T attribute_container_class_device_del
+80716660 t anon_transport_dummy_function
+80716670 t transport_setup_classdev
+80716698 t transport_configure
+807166c0 T transport_class_register
+807166d4 T transport_class_unregister
+807166e0 T anon_transport_class_register
+80716720 T transport_setup_device
+80716734 T transport_add_device
+80716750 t transport_remove_classdev
+807167b0 t transport_add_class_device
+80716830 T transport_configure_device
+80716844 T transport_remove_device
+80716858 T transport_destroy_device
+8071686c t transport_destroy_classdev
+80716894 T anon_transport_class_unregister
+807168b4 t topology_is_visible
+807168d4 t topology_remove_dev
+807168f8 t cluster_cpus_list_read
+80716948 t core_siblings_list_read
+80716998 t package_cpus_list_read
+807169a4 t thread_siblings_list_read
+807169f4 t core_cpus_list_read
+80716a00 t cluster_cpus_read
+80716a50 t core_siblings_read
+80716aa0 t package_cpus_read
+80716aac t thread_siblings_read
+80716afc t core_cpus_read
+80716b08 t ppin_show
+80716b28 t core_id_show
+80716b54 t cluster_id_show
+80716b80 t physical_package_id_show
+80716bac t topology_add_dev
+80716bcc t trivial_online
+80716bdc t container_offline
+80716bfc T dev_fwnode
+80716c18 t fwnode_property_read_int_array
+80716cd8 T device_property_read_u8_array
+80716d10 T device_property_read_u16_array
+80716d48 T device_property_read_u32_array
+80716d80 T device_property_read_u64_array
+80716db8 T fwnode_property_read_u8_array
+80716de0 T fwnode_property_read_u16_array
+80716e08 T fwnode_property_read_u32_array
+80716e30 T fwnode_property_read_u64_array
+80716e58 T fwnode_property_read_string_array
+80716f00 T device_property_read_string_array
+80716f1c T device_property_read_string
+80716f48 T fwnode_property_read_string
+80716f64 T fwnode_property_get_reference_args
+80717034 T fwnode_find_reference
+80717090 T fwnode_get_name
+807170cc T fwnode_get_parent
+80717108 T fwnode_get_next_child_node
+80717144 T device_get_next_child_node
+807171e4 T fwnode_get_named_child_node
+80717220 T device_get_named_child_node
+80717270 T fwnode_handle_get
+807172ac T device_get_child_node_count
+807172f8 T device_dma_supported
+80717348 T device_get_dma_attr
+80717398 T fwnode_iomap
+807173d4 T fwnode_irq_get
+80717418 T fwnode_graph_get_remote_endpoint
+80717454 T device_get_match_data
+807174ac T fwnode_get_phy_mode
+80717578 T device_get_phy_mode
+80717594 T fwnode_graph_parse_endpoint
+807175e8 T fwnode_property_present
+80717670 T device_property_present
+8071768c t fwnode_handle_put.part.1
+807176b0 T fwnode_handle_put
+807176cc T fwnode_get_next_parent
+80717728 T fwnode_count_parents
+80717790 T fwnode_get_nth_parent
+807177fc T fwnode_graph_get_remote_port
+8071784c T fwnode_graph_get_port_parent
+807178d0 T fwnode_graph_get_next_endpoint
+80717974 T fwnode_graph_get_remote_port_parent
+807179e4 t fwnode_devcon_matches
+80717af8 t fwnode_device_is_available.part.2
+80717b34 T fwnode_device_is_available
+80717b58 t fwnode_graph_remote_available
+80717b9c T fwnode_graph_get_endpoint_count
+80717bf4 T fwnode_graph_get_endpoint_by_id
+80717d0c t fwnode_graph_devcon_matches
+80717de4 T fwnode_connection_find_match
+80717e8c T fwnode_connection_find_matches
+80717f08 T fwnode_get_next_available_child_node
+80717f78 T fwnode_property_match_string
+8071801c T device_property_match_string
+80718038 T fwnode_irq_get_byname
+8071807c T fwnode_get_name_prefix
+807180b8 T fwnode_get_next_parent_dev
+8071813c T fwnode_is_ancestor_of
+807181cc t cpu_cache_sysfs_exit
+80718288 t physical_line_partition_show
+807182a8 t allocation_policy_show
+8071831c t size_show
+80718340 t number_of_sets_show
+80718360 t ways_of_associativity_show
+80718380 t coherency_line_size_show
+807183a0 t shared_cpu_list_show
+807183cc t shared_cpu_map_show
+807183f8 t level_show
+80718418 t type_show
+8071847c t id_show
+8071849c t write_policy_show
+807184dc t free_cache_attributes.part.1
+807186c0 t cacheinfo_cpu_pre_down
+80718720 t cache_default_attrs_is_visible
+807188cc T get_cpu_cacheinfo
+807188f0 T last_level_cache_is_valid
+80718954 T last_level_cache_is_shared
+80718a18 W cache_setup_acpi
+80718a2c W init_cache_level
+80718a3c W populate_cache_leaves
+80718a4c T detect_cache_attributes
+80718f9c W cache_get_priv_group
+80718fac t cacheinfo_cpu_online
+807191e0 T is_software_node
+80719214 t software_node_to_swnode
+807192a4 T to_software_node
+807192e8 T software_node_fwnode
+80719304 t software_node_get_name
+80719340 t software_node_graph_parse_endpoint
+807193e4 t software_node_get_named_child_node
+80719480 t software_node_get
+807194c8 t software_node_graph_get_port_parent
+80719548 T software_node_find_by_name
+8071960c t software_node_get_next_child
+807196d4 t swnode_graph_find_next_port
+80719754 t software_node_get_parent
+807197a4 t software_node_graph_get_next_endpoint
+80719898 t software_node_get_name_prefix
+8071991c t software_node_put
+80719954 T fwnode_remove_software_node
+8071998c T software_node_unregister
+807199b0 T software_node_unregister_nodes
+80719a0c t property_entry_free_data
+80719ab8 t swnode_register
+80719c48 T software_node_register
+80719cb8 T software_node_register_nodes
+80719d34 t property_entry_get.part.0
+80719d90 t property_entry_find
+80719df8 t software_node_read_string_array
+80719ec0 t software_node_property_present
+80719f18 t software_node_graph_get_remote_endpoint
+80719fb0 t property_entry_read_int_array
+8071a054 t software_node_read_int_array
+8071a0a4 t software_node_get_reference_args
+8071a200 t software_node_unregister_node_group.part.2
+8071a25c T software_node_unregister_node_group
+8071a270 t property_entries_free.part.3
+8071a2b0 T property_entries_free
+8071a2c4 T software_node_register_node_group
+8071a320 t property_entries_dup.part.4
+8071a59c T property_entries_dup
+8071a5b0 t fwnode_create_software_node.part.6
+8071a6cc T fwnode_create_software_node
+8071a6e8 t software_node_release
+8071a778 T software_node_notify
+8071a83c T device_add_software_node
+8071a910 T device_create_managed_software_node
+8071a9dc T software_node_notify_remove
+8071aa94 T device_remove_software_node
+8071ab2c t devtmpfs_submit_req
+8071abb4 t public_dev_mount
+8071ac44 T devtmpfs_create_node
+8071ad18 T devtmpfs_delete_node
+8071adb8 t pm_qos_latency_tolerance_us_store
+8071ae7c t autosuspend_delay_ms_show
+8071aeb0 t control_show
+8071aee4 t runtime_status_show
+8071af6c t pm_qos_no_power_off_show
+8071af94 t autosuspend_delay_ms_store
+8071b030 t control_store
+8071b0ac t pm_qos_resume_latency_us_store
+8071b16c t pm_qos_no_power_off_store
+8071b1f4 t pm_qos_latency_tolerance_us_show
+8071b25c t pm_qos_resume_latency_us_show
+8071b2a4 t runtime_active_time_show
+8071b318 t runtime_suspended_time_show
+8071b388 T dpm_sysfs_add
+8071b460 T dpm_sysfs_change_owner
+8071b530 T wakeup_sysfs_add
+8071b570 T wakeup_sysfs_remove
+8071b59c T pm_qos_sysfs_add_resume_latency
+8071b5b0 T pm_qos_sysfs_remove_resume_latency
+8071b5c4 T pm_qos_sysfs_add_flags
+8071b5d8 T pm_qos_sysfs_remove_flags
+8071b5ec T pm_qos_sysfs_add_latency_tolerance
+8071b600 T pm_qos_sysfs_remove_latency_tolerance
+8071b614 T rpm_sysfs_remove
+8071b628 T dpm_sysfs_remove
+8071b68c T pm_generic_runtime_suspend
+8071b6c4 T pm_generic_runtime_resume
+8071b6fc T dev_pm_domain_detach
+8071b720 T dev_pm_domain_start
+8071b74c T dev_pm_get_subsys_data
+8071b7f4 T dev_pm_domain_attach_by_id
+8071b814 T dev_pm_domain_attach_by_name
+8071b834 T dev_pm_domain_set
+8071b88c T dev_pm_domain_attach
+8071b8b8 T dev_pm_put_subsys_data
+8071b930 T dev_pm_qos_flags
+8071b9a8 t apply_constraint
+8071bab4 t __dev_pm_qos_update_request
+8071bbe0 T dev_pm_qos_update_request
+8071bc24 T dev_pm_qos_remove_notifier
+8071bcf8 T dev_pm_qos_expose_latency_tolerance
+8071bd44 t __dev_pm_qos_remove_request
+8071be4c t __dev_pm_qos_drop_user_request
+8071bed8 t __dev_pm_qos_hide_latency_limit
+8071bf08 T dev_pm_qos_hide_latency_limit
+8071bf58 t __dev_pm_qos_hide_flags
+8071bf88 T dev_pm_qos_hide_flags
+8071bfec T dev_pm_qos_remove_request
+8071c028 t dev_pm_qos_constraints_allocate
+8071c130 t __dev_pm_qos_add_request
+8071c2b8 T dev_pm_qos_add_request
+8071c30c T dev_pm_qos_add_ancestor_request
+8071c394 T dev_pm_qos_expose_latency_limit
+8071c4d4 T dev_pm_qos_expose_flags
+8071c620 T dev_pm_qos_update_user_latency_tolerance
+8071c710 T dev_pm_qos_hide_latency_tolerance
+8071c768 T dev_pm_qos_add_notifier
+8071c850 T __dev_pm_qos_flags
+8071c8a0 T __dev_pm_qos_resume_latency
+8071c8c8 T dev_pm_qos_read_value
+8071c9ac T dev_pm_qos_constraints_destroy
+8071cbe4 T dev_pm_qos_update_flags
+8071cc70 T dev_pm_qos_get_user_latency_tolerance
+8071cccc t __rpm_get_callback
+8071cd60 t dev_memalloc_noio
+8071cd74 t rpm_check_suspend_allowed
+8071ce30 t rpm_drop_usage_count
+8071ce9c T pm_runtime_enable
+8071cf58 t update_pm_runtime_accounting.part.0
+8071cfd8 T pm_runtime_suspended_time
+8071d02c t pm_runtime_autosuspend_expiration.part.1
+8071d07c T pm_runtime_autosuspend_expiration
+8071d0a0 T pm_runtime_set_memalloc_noio
+8071d144 T pm_runtime_no_callbacks
+8071d1a0 T pm_runtime_get_if_active
+8071d30c t __pm_runtime_barrier
+8071d480 T pm_runtime_active_time
+8071d4d4 T pm_runtime_release_supplier
+8071d544 t __rpm_put_suppliers
+8071d59c t __rpm_callback
+8071d6d8 t rpm_callback
+8071d734 t rpm_resume
+8071de84 t rpm_suspend.part.5
+8071e460 T pm_schedule_suspend
+8071e600 t rpm_idle
+8071ea54 T __pm_runtime_idle
+8071eb84 T pm_runtime_allow
+8071eca8 T __pm_runtime_suspend
+8071ee80 t pm_suspend_timer_fn
+8071efa8 T __pm_runtime_resume
+8071f03c t rpm_get_suppliers
+8071f130 T pm_runtime_irq_safe
+8071f18c T pm_runtime_barrier
+8071f258 T __pm_runtime_disable
+8071f370 T pm_runtime_forbid
+8071f3ec t update_autosuspend
+8071f52c T pm_runtime_set_autosuspend_delay
+8071f584 T __pm_runtime_use_autosuspend
+8071f5e0 t pm_runtime_disable_action
+8071f608 T devm_pm_runtime_enable
+8071f648 t pm_runtime_work
+8071f854 T __pm_runtime_set_status
+8071faec T pm_runtime_force_resume
+8071fbac T pm_runtime_force_suspend
+8071fca0 T pm_runtime_init
+8071fd58 T pm_runtime_reinit
+8071fde4 T pm_runtime_remove
+8071fe08 T pm_runtime_get_suppliers
+8071fe80 T pm_runtime_put_suppliers
+8071fef8 T pm_runtime_new_link
+8071ff40 T pm_runtime_drop_link
+8071ffd0 t dev_pm_attach_wake_irq
+8072009c T dev_pm_set_wake_irq
+80720118 T dev_pm_clear_wake_irq
+80720190 t __dev_pm_set_dedicated_wake_irq
+8072029c T dev_pm_set_dedicated_wake_irq
+807202ac T dev_pm_set_dedicated_wake_irq_reverse
+807202bc T dev_pm_enable_wake_irq
+807202e4 T dev_pm_disable_wake_irq
+8072030c t handle_threaded_wake_irq
+80720360 T dev_pm_enable_wake_irq_check
+807203b4 T dev_pm_disable_wake_irq_check
+807203f4 T dev_pm_enable_wake_irq_complete
+80720428 T dev_pm_arm_wake_irq
+80720494 T dev_pm_disarm_wake_irq
+807204f8 t genpd_lock_spin
+80720518 t genpd_lock_nested_spin
+80720538 t genpd_lock_interruptible_spin
+8072055c t genpd_unlock_spin
+80720574 t genpd_dev_pm_start
+807205b4 t __genpd_runtime_resume
+80720640 t genpd_xlate_simple
+80720650 T pm_genpd_opp_to_performance_state
+807206b4 t genpd_sd_counter_dec
+8072071c t genpd_update_accounting
+8072079c t genpd_xlate_onecell
+807207fc t genpd_lock_nested_mtx
+8072080c t genpd_lock_mtx
+8072081c t genpd_unlock_mtx
+8072082c t genpd_present
+807208a4 t genpd_dev_pm_sync
+807208e4 T pm_genpd_remove_subdomain
+80720a5c t genpd_free_default_power_state
+80720a68 t genpd_add_subdomain
+80720c78 T pm_genpd_add_subdomain
+80720cbc T dev_pm_genpd_add_notifier
+80720db8 T dev_pm_genpd_remove_notifier
+80720eac t genpd_lock_interruptible_mtx
+80720ebc t genpd_debug_add
+80720fe8 T pm_genpd_init
+807212d8 t perf_state_open
+807212f8 t devices_open
+80721318 t total_idle_time_open
+80721338 t active_time_open
+80721358 t idle_states_open
+80721378 t sub_domains_open
+80721398 t status_open
+807213b8 t summary_open
+807213d8 t perf_state_show
+8072143c t sub_domains_show
+807214cc t status_show
+8072159c t devices_show
+80721648 t genpd_remove
+807217e4 T pm_genpd_remove
+80721820 t genpd_release_dev
+80721844 t summary_show
+80721b9c t _genpd_reeval_performance_state.part.0
+80721c00 t _genpd_set_performance_state
+80721dd0 t genpd_set_performance_state
+80721e50 T dev_pm_genpd_set_performance_state
+80721f64 t genpd_update_cpumask
+80722010 T dev_pm_genpd_set_next_wakeup
+8072208c t genpd_add_provider
+80722128 T of_genpd_add_provider_simple
+80722220 T of_genpd_add_provider_onecell
+80722394 t genpd_get_from_provider.part.7
+8072241c T of_genpd_add_subdomain
+807224b4 T of_genpd_remove_subdomain
+80722534 T of_genpd_remove_last
+807225f0 t genpd_iterate_idle_states
+807227c4 T of_genpd_parse_idle_states
+80722858 t total_idle_time_show
+807229a0 T of_genpd_del_provider
+80722ae8 t idle_states_show
+80722c88 t active_time_show
+80722d78 t genpd_dev_pm_qos_notifier
+80722e64 t genpd_free_dev_data
+80722ec8 t genpd_add_device
+8072318c T pm_genpd_add_device
+807231d4 T of_genpd_add_device
+80723238 t genpd_remove_device
+80723340 T pm_genpd_remove_device
+80723394 t genpd_dev_pm_detach
+807234d0 t genpd_power_off
+8072382c t genpd_power_off_work_fn
+80723874 t genpd_power_on.part.6
+80723ab4 t __genpd_dev_pm_attach
+80723cdc T genpd_dev_pm_attach
+80723d38 T genpd_dev_pm_attach_by_id
+80723e80 t genpd_runtime_suspend
+8072412c t genpd_runtime_resume
+80724398 T genpd_dev_pm_attach_by_name
+807243e4 t default_suspend_ok
+80724574 t dev_update_qos_constraint
+807245e8 t default_power_down_ok
+80724a14 t __pm_clk_remove
+80724a84 T pm_clk_init
+80724ad4 T pm_clk_create
+80724ae0 t pm_clk_op_lock
+80724b98 T pm_clk_suspend
+80724ca0 T pm_clk_runtime_suspend
+80724cfc T pm_clk_add_notifier
+80724d20 T pm_clk_resume
+80724e6c T pm_clk_runtime_resume
+80724ea8 t __pm_clk_add
+8072504c T pm_clk_add
+8072505c T pm_clk_add_clk
+80725070 T of_pm_clk_add_clk
+807250f0 T pm_clk_destroy
+80725238 t pm_clk_destroy_action
+80725244 t pm_clk_notify
+807252fc T devm_pm_clk_create
+8072534c T pm_clk_remove_clk
+80725454 T of_pm_clk_add_clks
+80725550 T pm_clk_remove
+80725664 t fw_shutdown_notify
+80725674 T firmware_request_cache
+807256a0 T request_firmware_nowait
+807257dc T fw_state_init
+80725814 T alloc_lookup_fw_priv
+80725a00 T free_fw_priv
+80725ae0 t release_firmware.part.0
+80725b30 T release_firmware
+80725b44 T assign_fw
+80725bb8 t _request_firmware
+80725fe8 T request_firmware
+80726048 T firmware_request_nowarn
+807260a8 T request_firmware_direct
+80726108 T firmware_request_platform
+80726168 T request_firmware_into_buf
+807261d0 T request_partial_firmware_into_buf
+80726234 t request_firmware_work_func
+807262cc t firmware_request_builtin.part.0
+8072633c T firmware_request_builtin
+80726350 T firmware_request_builtin_buf
+807263b0 T firmware_is_builtin
+8072640c T module_add_driver
+807264f0 T module_remove_driver
+80726580 T __traceiter_regmap_reg_write
+807265d8 T __traceiter_regmap_reg_read
+80726630 T __traceiter_regmap_reg_read_cache
+80726688 T __traceiter_regmap_bulk_write
+807266f0 T __traceiter_regmap_bulk_read
+80726758 T __traceiter_regmap_hw_read_start
+807267b0 T __traceiter_regmap_hw_read_done
+80726808 T __traceiter_regmap_hw_write_start
+80726860 T __traceiter_regmap_hw_write_done
+807268b8 T __traceiter_regcache_sync
+80726910 T __traceiter_regmap_cache_only
+80726960 T __traceiter_regmap_cache_bypass
+807269b0 T __traceiter_regmap_async_write_start
+80726a08 T __traceiter_regmap_async_io_complete
+80726a50 T __traceiter_regmap_async_complete_start
+80726a98 T __traceiter_regmap_async_complete_done
+80726ae0 T __traceiter_regcache_drop_region
+80726b38 T regmap_reg_in_ranges
+80726b88 t regmap_format_12_20_write
+80726bb8 t regmap_format_2_6_write
+80726bd0 t regmap_format_7_17_write
+80726bf8 t regmap_format_10_14_write
+80726c20 t regmap_format_8
+80726c34 t regmap_format_16_le
+80726c48 t regmap_format_16_native
+80726c5c t regmap_format_24_be
+80726c80 t regmap_format_32_le
+80726c94 t regmap_format_32_native
+80726ca8 t regmap_parse_inplace_noop
+80726cb4 t regmap_parse_8
+80726cc4 t regmap_parse_16_le
+80726cd4 t regmap_parse_16_native
+80726ce4 t regmap_parse_24_be
+80726d08 t regmap_parse_32_le
+80726d18 t regmap_parse_32_native
+80726d28 t regmap_lock_spinlock
+80726d44 t regmap_unlock_spinlock
+80726d54 t regmap_lock_raw_spinlock
+80726d70 t regmap_unlock_raw_spinlock
+80726d80 t dev_get_regmap_release
+80726d8c T regmap_get_device
+80726d9c T regmap_can_raw_write
+80726dd4 T regmap_get_raw_read_max
+80726de4 T regmap_get_raw_write_max
+80726df4 t _regmap_bus_reg_write
+80726e1c t _regmap_bus_reg_read
+80726e44 T regmap_get_val_bytes
+80726e60 T regmap_get_max_register
+80726e78 T regmap_get_reg_stride
+80726e88 T regmap_parse_val
+80726ec4 t perf_trace_regcache_sync
+80727124 t perf_trace_regmap_async
+807272b8 t trace_raw_output_regmap_reg
+8072731c t trace_raw_output_regmap_block
+80727380 t trace_raw_output_regcache_sync
+807273ec t trace_raw_output_regmap_bool
+80727438 t trace_raw_output_regmap_async
+80727480 t trace_raw_output_regcache_drop_region
+807274e4 t trace_raw_output_regmap_bulk
+80727564 t __bpf_trace_regmap_reg
+80727594 t __bpf_trace_regcache_drop_region
+80727598 t __bpf_trace_regmap_block
+807275c8 t __bpf_trace_regcache_sync
+807275f8 t __bpf_trace_regmap_bulk
+80727634 t __bpf_trace_regmap_bool
+8072765c t __bpf_trace_regmap_async
+80727668 t regmap_set_name
+807276b4 T regmap_field_free
+807276c0 t regmap_field_init
+80727760 t regmap_parse_32_be_inplace
+80727778 t regmap_parse_32_be
+8072778c t regmap_format_32_be
+807277a4 t regmap_parse_16_be_inplace
+807277bc t regmap_parse_16_be
+807277d4 t regmap_format_16_be
+807277ec t regmap_format_7_9_write
+80727808 t regmap_format_4_12_write
+80727824 t regmap_unlock_mutex
+80727830 t regmap_lock_mutex
+8072783c T regmap_field_alloc
+807278b0 t regmap_range_exit
+80727908 T regmap_exit
+807279ec t devm_regmap_release
+807279fc T devm_regmap_field_alloc
+80727a64 T devm_regmap_field_bulk_alloc
+80727afc T devm_regmap_field_free
+80727b08 T dev_get_regmap
+80727b38 T regmap_async_complete_cb
+80727c20 T regmap_check_range_table
+80727cb8 T regmap_attach_dev
+80727d58 T regmap_get_val_endian
+80727dfc T regmap_reinit_cache
+80727e90 t dev_get_regmap_match
+80727ef8 t regmap_unlock_hwlock
+80727f04 t perf_trace_regcache_drop_region
+807280b0 t perf_trace_regmap_bool
+8072824c t perf_trace_regmap_block
+807283f8 t perf_trace_regmap_bulk
+807285d8 t perf_trace_regmap_reg
+80728784 T regmap_field_bulk_alloc
+8072881c t regmap_unlock_hwlock_irq
+80728828 t regmap_unlock_hwlock_irqrestore
+80728834 t regmap_lock_unlock_none
+80728840 t regmap_parse_16_le_inplace
+8072884c t regmap_parse_32_le_inplace
+80728858 t regmap_lock_hwlock
+80728864 t regmap_lock_hwlock_irq
+80728870 t regmap_lock_hwlock_irqsave
+8072887c T regmap_field_bulk_free
+80728888 T devm_regmap_field_bulk_free
+80728894 t regmap_async_complete.part.9
+80728a3c T regmap_async_complete
+80728a68 t trace_event_raw_event_regmap_reg
+80728ba4 t trace_event_raw_event_regmap_block
+80728ce0 t trace_event_raw_event_regcache_drop_region
+80728e1c t trace_event_raw_event_regmap_bulk
+80728f88 t trace_event_raw_event_regmap_bool
+807290c0 t trace_event_raw_event_regmap_async
+807291f0 t trace_event_raw_event_regcache_sync
+807293d4 t _regmap_raw_multi_reg_write
+8072962c T __regmap_init
+8072a45c T __devm_regmap_init
+8072a50c T regmap_writeable
+8072a558 T regmap_cached
+8072a5fc T regmap_readable
+8072a674 t _regmap_read
+8072a7c0 T regmap_read
+8072a824 T regmap_field_read
+8072a898 T regmap_field_test_bits
+8072a8f8 T regmap_fields_read
+8072a988 T regmap_test_bits
+8072a9e8 T regmap_volatile
+8072aa60 t regmap_volatile_range
+8072aabc T regmap_precious
+8072ab1c T regmap_writeable_noinc
+8072ab50 T regmap_readable_noinc
+8072ab84 T _regmap_write
+8072acb8 t _regmap_update_bits
+8072adb8 t _regmap_select_page
+8072aebc t _regmap_raw_write_impl
+8072b674 t _regmap_bus_raw_write
+8072b70c t _regmap_bus_formatted_write
+8072b8cc t _regmap_raw_read
+8072bb1c t _regmap_bus_read
+8072bb94 T regmap_raw_read
+8072bddc T regmap_bulk_read
+8072bff4 T regmap_noinc_read
+8072c17c T regmap_update_bits_base
+8072c1f4 T regmap_field_update_bits_base
+8072c240 T regmap_fields_update_bits_base
+8072c298 T regmap_write
+8072c2fc T regmap_write_async
+8072c36c t _regmap_multi_reg_write
+8072c874 T regmap_multi_reg_write
+8072c8c0 T regmap_multi_reg_write_bypassed
+8072c91c T regmap_register_patch
+8072ca44 T _regmap_raw_write
+8072cb88 T regmap_raw_write
+8072cc30 T regmap_bulk_write
+8072ce34 T regmap_noinc_write
+8072d02c T regmap_raw_write_async
+8072d0c4 T regcache_mark_dirty
+8072d0fc t regcache_default_cmp
+8072d114 T regcache_drop_region
+8072d1cc T regcache_cache_only
+8072d280 T regcache_cache_bypass
+8072d328 t regcache_sync_block_raw_flush
+8072d3cc t regcache_reg_present
+8072d3f4 T regcache_exit
+8072d45c T regcache_read
+8072d520 T regcache_write
+8072d584 T regcache_get_val
+8072d5ec T regcache_init
+8072da44 T regcache_set_val
+8072dae0 T regcache_lookup_reg
+8072db60 t regcache_reg_needs_sync.part.4
+8072dba0 t regcache_default_sync
+8072dcb0 T regcache_sync
+8072deb0 T regcache_sync_region
+8072e020 T regcache_sync_block
+8072e254 t regcache_rbtree_lookup
+8072e308 t regcache_rbtree_drop
+8072e3c0 t regcache_rbtree_sync
+8072e498 t regcache_rbtree_read
+8072e50c t rbtree_debugfs_init
+8072e548 t rbtree_open
+8072e568 t rbtree_show
+8072e688 t regcache_rbtree_exit
+8072e708 t regcache_rbtree_write
+8072eb80 t regcache_rbtree_init
+8072ec24 t regcache_flat_read
+8072ec4c t regcache_flat_write
+8072ec70 t regcache_flat_exit
+8072ec98 t regcache_flat_init
+8072ed44 t regmap_debugfs_free_dump_cache
+8072eda0 t regmap_cache_bypass_write_file
+8072ee98 t regmap_cache_only_write_file
+8072efd0 t regmap_access_open
+8072eff0 t regmap_access_show
+8072f104 t regmap_name_read_file
+8072f1bc t regmap_printable
+8072f208 t regmap_debugfs_get_dump_start.part.2
+8072f438 t regmap_read_debugfs
+8072f780 t regmap_range_read_file
+8072f7c0 t regmap_map_read_file
+8072f7f8 t regmap_reg_ranges_read_file
+8072fa98 T regmap_debugfs_init
+8072fdb0 T regmap_debugfs_exit
+8072fe88 T regmap_debugfs_initcall
+8072ff2c t regmap_mmio_write8
+8072ff48 t regmap_mmio_write8_relaxed
+8072ff60 t regmap_mmio_iowrite8
+8072ff80 t regmap_mmio_write16le
+8072ffa0 t regmap_mmio_write16le_relaxed
+8072ffbc t regmap_mmio_iowrite16le
+8072ffdc t regmap_mmio_write32le
+8072fff8 t regmap_mmio_write32le_relaxed
+80730010 t regmap_mmio_iowrite32le
+8073002c t regmap_mmio_read8
+80730048 t regmap_mmio_read8_relaxed
+80730060 t regmap_mmio_read16le
+80730080 t regmap_mmio_read16le_relaxed
+8073009c t regmap_mmio_read32le
+807300b8 t regmap_mmio_read32le_relaxed
+807300d0 T regmap_mmio_detach_clk
+807300f8 t regmap_mmio_free_context
+80730144 t regmap_mmio_read
+807301b0 t regmap_mmio_write
+80730214 t regmap_mmio_write16be
+80730234 t regmap_mmio_iowrite16be
+80730240 t regmap_mmio_read16be
+80730264 t regmap_mmio_ioread16be
+80730288 t regmap_mmio_write32be
+807302a8 t regmap_mmio_iowrite32be
+807302b4 t regmap_mmio_read32be
+807302d4 t regmap_mmio_ioread32be
+807302f4 t regmap_mmio_noinc_read
+80730450 t regmap_mmio_noinc_write
+807305b0 T regmap_mmio_attach_clk
+807305d0 t regmap_mmio_gen_context
+80730910 T __regmap_init_mmio_clk
+8073095c T __devm_regmap_init_mmio_clk
+807309a8 t regmap_mmio_ioread32le
+807309c4 t regmap_mmio_ioread8
+807309e0 t regmap_mmio_ioread16le
+80730a00 t regmap_irq_enable
+80730a80 t regmap_irq_disable
+80730ad0 t regmap_irq_set_type
+80730c6c t regmap_irq_set_wake
+80730d14 T regmap_irq_get_irq_reg_linear
+80730d64 T regmap_irq_set_type_config_simple
+80730e70 T regmap_irq_get_domain
+80730e84 t regmap_irq_thread
+8073150c t regmap_irq_map
+8073156c t regmap_irq_lock
+8073157c t regmap_irq_sync_unlock
+80731ba0 T regmap_irq_chip_get_base
+80731be0 T regmap_irq_get_virq
+80731c18 t regmap_del_irq_chip.part.0
+80731d54 T regmap_del_irq_chip
+80731d68 t devm_regmap_irq_chip_release
+80731d84 t devm_regmap_irq_chip_match
+80731dd4 T devm_regmap_del_irq_chip
+80731e50 T regmap_add_irq_chip_fwnode
+80732aec T regmap_add_irq_chip
+80732b3c T devm_regmap_add_irq_chip_fwnode
+80732c24 T devm_regmap_add_irq_chip
+80732c7c T pinctrl_bind_pins
+80732dbc t devcd_data_read
+80732df4 t devcd_match_failing
+80732e10 t devcd_freev
+80732e1c t devcd_readv
+80732e50 t devcd_del
+80732e74 t devcd_dev_release
+80732ecc t devcd_data_write
+80732f28 t disabled_store
+80732f88 t devcd_free
+80732fcc t disabled_show
+80732ff0 t devcd_free_sgtable
+8073307c t devcd_read_from_sgtable
+807330f0 T dev_coredumpm
+80733350 T dev_coredumpv
+80733394 T dev_coredumpsg
+807333d8 T __traceiter_thermal_pressure_update
+80733428 t perf_trace_thermal_pressure_update
+80733504 t trace_event_raw_event_thermal_pressure_update
+80733590 t trace_raw_output_thermal_pressure_update
+807335d8 t __bpf_trace_thermal_pressure_update
+807335f8 T topology_update_thermal_pressure
+8073371c t register_cpu_capacity_sysctl
+807337a4 t cpu_capacity_show
+807337d8 t parsing_done_workfn
+807337f0 t update_topology_flags_workfn
+8073381c t topology_normalize_cpu_scale.part.1
+80733934 t init_cpu_capacity_callback
+80733a58 t clear_cpu_topology
+80733b40 T topology_scale_freq_invariant
+80733b7c T topology_set_scale_freq_source
+80733c64 T topology_clear_scale_freq_source
+80733d20 T topology_scale_freq_tick
+80733d48 T topology_set_freq_scale
+80733e10 T topology_set_cpu_scale
+80733e34 T topology_update_cpu_topology
+80733e4c T topology_normalize_cpu_scale
+80733e6c T cpu_coregroup_mask
+80733efc T cpu_clustergroup_mask
+80733f48 T update_siblings_masks
+807340d8 T remove_cpu_topology
+80734210 T __traceiter_devres_log
+80734280 t perf_trace_devres
+80734414 t trace_event_raw_event_devres
+8073451c t trace_raw_output_devres
+80734590 t __bpf_trace_devres
+807345d8 t brd_lookup_page
+80734610 t brd_alloc
+80734834 t brd_probe
+8073485c t brd_insert_page.part.1
+80734960 t brd_do_bvec
+80734cbc t brd_rw_page
+80734d10 t brd_submit_bio
+80734edc t get_size
+80734f9c t lo_fallocate
+80735020 t loop_set_hw_queue_depth
+80735060 t loop_global_lock_killable
+807350b8 t loop_validate_file
+807351a8 t loop_config_discard
+807352a4 t __loop_update_dio
+807353d0 t loop_attr_do_show_dio
+80735418 t loop_attr_do_show_partscan
+80735460 t loop_attr_do_show_autoclear
+807354a8 t loop_attr_do_show_sizelimit
+807354cc t loop_attr_do_show_offset
+807354f0 t loop_reread_partitions
+8073555c t __loop_clr_fd
+80735778 t lo_release
+807357e4 t loop_get_status
+8073595c t loop_get_status_old
+80735ac4 t lo_rw_aio_do_completion
+80735b18 t lo_rw_aio_complete
+80735b30 t lo_complete_rq
+80735c00 t loop_add
+80735ee8 t loop_probe
+80735f30 t loop_remove
+80735f84 t loop_set_status_from_info
+8073606c t loop_set_size
+807360a4 t loop_configure
+80736530 t loop_set_status
+807366f4 t loop_control_ioctl
+807368f0 t loop_set_status_old
+807369e0 t lo_rw_aio
+80736c88 t loop_attr_do_show_backing_file
+80736d28 t loop_queue_rq
+80737038 t lo_ioctl
+8073760c t loop_free_idle_workers
+80737794 t lo_free_disk
+807377d4 t loop_free_idle_workers_timer
+807377e8 t loop_process_work
+807380f4 t loop_rootcg_workfn
+80738110 t loop_workfn
+80738128 t bcm2835_pm_probe
+807382e8 t stmpe801_enable
+80738300 t stmpe811_get_altfunc
+80738314 t stmpe1601_get_altfunc
+8073833c t stmpe24xx_get_altfunc
+80738374 t stmpe_irq_mask
+807383b8 t stmpe_irq_unmask
+807383fc t stmpe_irq_lock
+80738410 T stmpe_enable
+8073845c T stmpe_disable
+807384a8 t __stmpe_reg_read
+807384f0 T stmpe_reg_read
+80738530 t __stmpe_reg_write
+80738578 T stmpe_reg_write
+807385c0 t stmpe_irq_sync_unlock
+80738638 t __stmpe_set_bits
+8073867c T stmpe_set_bits
+807386cc t stmpe24xx_enable
+80738704 t stmpe1801_enable
+80738738 t stmpe1601_enable
+80738778 t stmpe811_enable
+807387b8 t __stmpe_block_read
+80738800 T stmpe_block_read
+80738850 t __stmpe_block_write
+80738898 T stmpe_block_write
+807388e8 T stmpe811_adc_common_init
+80738970 T stmpe_set_altfunc
+80738b08 t stmpe_irq
+80738c8c t stmpe_irq_unmap
+80738cc0 t stmpe_irq_map
+80738d3c t stmpe_resume
+80738d84 t stmpe_suspend
+80738dcc t stmpe1601_autosleep
+80738e70 t stmpe1600_enable
+80738e88 T stmpe_probe
+80739790 T stmpe_remove
+807397f4 t stmpe_i2c_remove
+80739804 t stmpe_i2c_probe
+80739878 t i2c_block_write
+80739888 t i2c_block_read
+80739898 t i2c_reg_write
+807398a8 t i2c_reg_read
+807398b8 t stmpe_spi_remove
+807398c8 t stmpe_spi_probe
+80739920 t spi_reg_read
+80739990 t spi_block_read
+807399e0 t spi_sync_transfer.constprop.0
+80739a64 t spi_reg_write
+80739ad8 t spi_init
+80739b24 t spi_block_write
+80739b78 T mfd_cell_enable
+80739b9c T mfd_cell_disable
+80739bc0 T mfd_remove_devices_late
+80739c14 T mfd_remove_devices
+80739c68 t devm_mfd_dev_release
+80739cbc t mfd_remove_devices_fn
+80739da8 T mfd_add_devices
+8073a3f4 T devm_mfd_add_devices
+8073a4ac t of_syscon_register
+8073a74c t device_node_get_regmap
+8073a7f8 T device_node_to_regmap
+8073a808 t syscon_probe
+8073a938 T syscon_node_to_regmap
+8073a974 T syscon_regmap_lookup_by_compatible
+8073a9b4 T syscon_regmap_lookup_by_phandle
+8073aa48 T syscon_regmap_lookup_by_phandle_optional
+8073aa78 T syscon_regmap_lookup_by_phandle_args
+8073ab28 t dma_buf_mmap_internal
+8073ab8c t dma_buf_llseek
+8073ac0c T dma_buf_move_notify
+8073ac58 T dma_buf_pin
+8073acb4 T dma_buf_unpin
+8073ad08 T dma_buf_end_cpu_access
+8073ad64 t dma_buf_file_release
+8073add0 T dma_buf_put
+8073ae08 t dma_buf_show_fdinfo
+8073ae9c T dma_buf_fd
+8073aee4 T dma_buf_detach
+8073aff8 T dma_buf_vmap
+8073b160 T dma_buf_vunmap
+8073b234 t dma_buf_release
+8073b2e8 T dma_buf_get
+8073b330 t __map_dma_buf
+8073b3b8 T dma_buf_dynamic_attach
+8073b604 T dma_buf_attach
+8073b618 T dma_buf_unmap_attachment
+8073b6ac T dma_buf_mmap
+8073b758 t dma_buf_fs_init_context
+8073b78c t dmabuffs_dname
+8073b840 t dma_buf_debug_open
+8073b860 T dma_buf_begin_cpu_access
+8073b8d8 T dma_buf_map_attachment
+8073b9c4 t dma_buf_debug_show
+8073bc00 T dma_buf_export
+8073bef0 t dma_buf_poll_add_cb
+8073c044 t dma_buf_poll_cb
+8073c0f0 t dma_buf_poll
+8073c2d4 t dma_buf_ioctl
+8073c6fc T __traceiter_dma_fence_emit
+8073c744 T __traceiter_dma_fence_init
+8073c78c T __traceiter_dma_fence_destroy
+8073c7d4 T __traceiter_dma_fence_enable_signal
+8073c81c T __traceiter_dma_fence_signaled
+8073c864 T __traceiter_dma_fence_wait_start
+8073c8ac T __traceiter_dma_fence_wait_end
+8073c8f4 t dma_fence_stub_get_name
+8073c908 T dma_fence_remove_callback
+8073c960 t perf_trace_dma_fence
+8073cb88 t trace_raw_output_dma_fence
+8073cbf8 t __bpf_trace_dma_fence
+8073cc04 T dma_fence_init
+8073cce0 T dma_fence_context_alloc
+8073cd44 T dma_fence_signal_timestamp_locked
+8073ce78 T dma_fence_signal_timestamp
+8073ced0 T dma_fence_signal_locked
+8073cef8 T dma_fence_get_status
+8073cf70 T dma_fence_signal
+8073cfc4 T dma_fence_allocate_private_stub
+8073d03c T dma_fence_free
+8073d058 T dma_fence_release
+8073d1b4 t dma_fence_default_wait_cb
+8073d1c8 t __dma_fence_enable_signaling
+8073d29c T dma_fence_enable_sw_signaling
+8073d2d0 T dma_fence_add_callback
+8073d384 T dma_fence_describe
+8073d440 T dma_fence_get_stub
+8073d524 T dma_fence_default_wait
+8073d6e0 T dma_fence_wait_timeout
+8073d828 T dma_fence_wait_any_timeout
+8073dabc t trace_event_raw_event_dma_fence
+8073dc78 t dma_fence_array_get_driver_name
+8073dc8c t dma_fence_array_get_timeline_name
+8073dca0 T dma_fence_match_context
+8073dd58 T dma_fence_array_next
+8073dd9c T dma_fence_array_first
+8073ddd8 T dma_fence_array_create
+8073def4 t dma_fence_array_release
+8073dfcc t irq_dma_fence_array_work
+8073e064 t dma_fence_array_enable_signaling
+8073e22c t dma_fence_array_signaled
+8073e298 t dma_fence_array_cb_func
+8073e358 t dma_fence_chain_get_driver_name
+8073e36c t dma_fence_chain_get_timeline_name
+8073e380 T dma_fence_chain_init
+8073e4d4 t dma_fence_chain_cb
+8073e558 t dma_fence_chain_release
+8073e6b8 T dma_fence_chain_walk
+8073eb00 T dma_fence_chain_find_seqno
+8073ec5c t dma_fence_chain_signaled
+8073ed6c t dma_fence_chain_enable_signaling
+8073effc t dma_fence_chain_irq_work
+8073f084 t __dma_fence_unwrap_array
+8073f0c0 T dma_fence_unwrap_next
+8073f100 T dma_fence_unwrap_first
+8073f170 T __dma_fence_unwrap_merge
+8073f594 T dma_resv_iter_first
+8073f628 T dma_resv_iter_next
+8073f6a0 T dma_resv_init
+8073f6d4 t dma_resv_list_alloc
+8073f738 T dma_resv_describe
+8073f848 t dma_resv_list_free.part.0
+8073f8f0 T dma_resv_fini
+8073f908 t dma_resv_iter_walk_unlocked.part.3
+8073fab4 T dma_resv_iter_first_unlocked
+8073fb1c T dma_resv_iter_next_unlocked
+8073fb9c T dma_resv_replace_fences
+8073fcf0 T dma_resv_reserve_fences
+8073fef0 T dma_resv_wait_timeout
+8073ffdc T dma_resv_test_signaled
+807400e4 T dma_resv_add_fence
+807402f0 T dma_resv_copy_fences
+807404d4 T dma_resv_get_fences
+80740754 T dma_resv_get_singleton
+80740890 t dma_heap_devnode
+807408b4 t dma_heap_open
+80740918 t dma_heap_init
+80740990 t dma_heap_ioctl
+80740bf0 T dma_heap_get_drvdata
+80740c00 T dma_heap_get_name
+80740c10 T dma_heap_add
+80740eb8 t system_heap_create
+80740f24 t system_heap_vunmap
+80740f8c t system_heap_detach
+80740fec t system_heap_vmap
+80741174 t system_heap_mmap
+8074125c t system_heap_dma_buf_end_cpu_access
+807412cc t system_heap_dma_buf_begin_cpu_access
+8074133c t system_heap_unmap_dma_buf
+80741378 t system_heap_map_dma_buf
+807413b8 t system_heap_dma_buf_release
+8074142c t system_heap_allocate
+80741788 t system_heap_attach
+807418cc t cma_heap_vm_fault
+80741930 t cma_heap_mmap
+80741960 t cma_heap_vunmap
+807419c8 t cma_heap_vmap
+80741a70 t cma_heap_dma_buf_end_cpu_access
+80741adc t cma_heap_dma_buf_begin_cpu_access
+80741b48 t cma_heap_dma_buf_release
+80741bcc t cma_heap_unmap_dma_buf
+80741c08 t cma_heap_map_dma_buf
+80741c48 t cma_heap_detach
+80741ca0 t cma_heap_attach
+80741d78 t add_default_cma_heap
+80741e34 t cma_heap_allocate
+8074208c t sync_file_fdget
+807420d4 t fence_check_cb_func
+807420f0 t sync_file_poll
+807421dc t sync_file_alloc
+80742270 t sync_file_release
+80742308 T sync_file_get_fence
+8074238c T sync_file_create
+80742404 T sync_file_get_name
+807424a0 t sync_file_ioctl
+807428ac T __traceiter_scsi_dispatch_cmd_start
+807428f4 T __traceiter_scsi_dispatch_cmd_error
+80742944 T __traceiter_scsi_dispatch_cmd_done
+8074298c T __traceiter_scsi_dispatch_cmd_timeout
+807429d4 T __traceiter_scsi_eh_wakeup
+80742a1c T __scsi_device_lookup_by_target
+80742a7c T __scsi_device_lookup
+80742b00 t perf_trace_scsi_dispatch_cmd_start
+80742c78 t perf_trace_scsi_dispatch_cmd_error
+80742df8 t perf_trace_scsi_cmd_done_timeout_template
+80742f78 t perf_trace_scsi_eh_wakeup
+8074304c t trace_event_raw_event_scsi_dispatch_cmd_start
+80743160 t trace_event_raw_event_scsi_dispatch_cmd_error
+8074327c t trace_event_raw_event_scsi_cmd_done_timeout_template
+80743398 t trace_event_raw_event_scsi_eh_wakeup
+80743420 t trace_raw_output_scsi_dispatch_cmd_start
+8074354c t trace_raw_output_scsi_dispatch_cmd_error
+80743680 t trace_raw_output_scsi_cmd_done_timeout_template
+80743808 t trace_raw_output_scsi_eh_wakeup
+8074384c t __bpf_trace_scsi_dispatch_cmd_start
+80743858 t __bpf_trace_scsi_cmd_done_timeout_template
+8074385c t __bpf_trace_scsi_eh_wakeup
+80743868 t __bpf_trace_scsi_dispatch_cmd_error
+80743888 T scsi_change_queue_depth
+807438e8 T scsi_track_queue_full
+80743960 t scsi_vpd_inquiry
+80743a4c T scsi_report_opcode
+80743be4 T scsi_device_get
+80743c48 T scsi_device_lookup
+80743cfc T scsi_device_put
+80743d24 T __scsi_iterate_devices
+80743dac T starget_for_each_device
+80743e48 T __starget_for_each_device
+80743edc T scsi_device_lookup_by_target
+80743f9c t scsi_get_vpd_size.part.1
+8074404c t scsi_get_vpd_buf
+8074414c t scsi_update_vpd_page
+807441a4 T scsi_get_vpd_page
+807442a4 T scsi_finish_command
+80744360 T scsi_device_max_queue_depth
+8074437c T scsi_attach_vpd
+807444e4 t __scsi_host_match
+80744504 T scsi_is_host_device
+80744528 t __scsi_host_busy_iter_fn
+80744540 t scsi_host_check_in_flight
+80744564 T scsi_host_get
+807445a4 t scsi_host_cls_release
+807445b4 T scsi_host_put
+807445c4 t scsi_host_dev_release
+80744688 T scsi_host_lookup
+80744700 T scsi_host_busy
+8074475c T scsi_host_complete_all_commands
+8074478c T scsi_host_busy_iter
+807447e4 T scsi_flush_work
+80744830 t complete_all_cmds_iter
+8074486c T scsi_queue_work
+807448c4 T scsi_add_host_with_dma
+80744c10 T scsi_remove_host
+80744d7c T scsi_host_alloc
+807450f0 T scsi_host_set_state
+807451ac T scsi_init_hosts
+807451c8 T scsi_exit_hosts
+807451f0 T scsi_cmd_allowed
+807455e0 T scsi_ioctl_block_when_processing_errors
+80745648 t ioctl_internal_command.constprop.4
+807457a4 t scsi_send_start_stop
+8074580c t scsi_set_medium_removal.part.0
+8074589c T scsi_set_medium_removal
+807458c0 T put_sg_io_hdr
+80745904 T get_sg_io_hdr
+8074595c t sg_io
+80745c64 t scsi_cdrom_send_packet
+80745df4 T scsi_ioctl
+80746658 T scsi_bios_ptable
+80746728 T scsi_partsize
+80746860 T scsicam_bios_param
+807469d0 t __scsi_report_device_reset
+807469ec T scsi_eh_finish_cmd
+80746a1c T scsi_report_bus_reset
+80746a60 T scsi_report_device_reset
+80746ab0 T scsi_eh_restore_cmnd
+80746b54 T scsi_eh_prep_cmnd
+80746d20 t scsi_try_bus_reset
+80746de4 t scsi_try_host_reset
+80746ea8 t scsi_handle_queue_ramp_up
+80746f88 t scsi_handle_queue_full
+80747008 t scsi_try_target_reset
+80747094 t eh_lock_door_done
+807470ac T scsi_command_normalize_sense
+807470c4 T scsi_check_sense
+80747610 t scsi_send_eh_cmnd
+8074797c t scsi_eh_tur
+807479f4 t scsi_eh_action.part.1
+80747a1c t scsi_eh_try_stu.part.2
+80747a90 t scsi_eh_test_devices
+80747cac T scsi_get_sense_info_fld
+80747d54 T scsi_eh_ready_devs
+80748638 T scsi_block_when_processing_errors
+80748708 T scsi_eh_wakeup
+80748770 T scsi_schedule_eh
+807487d8 t scsi_eh_inc_host_failed
+8074881c T scsi_eh_scmd_add
+80748964 T scsi_timeout
+80748b10 T scsi_eh_done
+80748b30 T scsi_noretry_cmd
+80748bf0 T scmd_eh_abort_handler
+80748db8 T scsi_eh_flush_done_q
+80748ea4 T scsi_decide_disposition
+80749168 T scsi_eh_get_sense
+807492c0 T scsi_error_handler
+80749624 T scsi_ioctl_reset
+8074984c t scsi_mq_set_rq_budget_token
+8074985c t scsi_mq_get_rq_budget_token
+8074986c t scsi_mq_poll
+8074989c t scsi_init_hctx
+807498b0 t scsi_commit_rqs
+807498d0 T scsi_block_requests
+807498e8 T scsi_device_set_state
+80749a14 T scsi_kunmap_atomic_sg
+80749a34 T sdev_disable_disk_events
+80749a5c t scsi_run_queue
+80749cf8 T scsi_free_sgtables
+80749d48 T sdev_enable_disk_events
+80749db4 t scsi_cmd_runtime_exceeced
+80749e28 T scsi_alloc_sgtables
+8074a194 T scsi_alloc_request
+8074a1f8 T __scsi_execute
+8074a384 T scsi_test_unit_ready
+8074a47c T __scsi_init_queue
+8074a554 t scsi_map_queues
+8074a578 t scsi_mq_exit_request
+8074a5bc t scsi_mq_init_request
+8074a67c T scsi_vpd_tpg_id
+8074a730 T scsi_mode_select
+8074a904 T sdev_evt_send
+8074a968 T scsi_device_quiesce
+8074aa68 t device_quiesce_fn
+8074aa74 T scsi_device_resume
+8074aad4 t device_resume_fn
+8074aae0 T scsi_target_quiesce
+8074aaf8 T scsi_target_resume
+8074ab10 T scsi_target_unblock
+8074ab6c T scsi_kmap_atomic_sg
+8074ace4 T scsi_vpd_lun_id
+8074affc T scsi_build_sense
+8074b034 t scsi_mq_uninit_cmd
+8074b078 t scsi_mq_requeue_cmd
+8074b110 t scsi_cleanup_rq
+8074b144 t scsi_run_queue_async
+8074b1cc T scsi_device_from_queue
+8074b21c t target_block
+8074b25c t target_unblock
+8074b2a0 t scsi_mq_get_budget
+8074b3d0 T sdev_evt_send_simple
+8074b484 t scsi_end_request
+8074b628 t scsi_stop_queue
+8074b698 T scsi_internal_device_block_nowait
+8074b710 T scsi_host_block
+8074b814 t device_block
+8074b904 t scsi_dec_host_busy
+8074b97c t scsi_mq_lld_busy
+8074b9f0 T scsi_target_block
+8074ba38 T sdev_evt_alloc
+8074baac t scsi_result_to_blk_status
+8074bb30 T scsi_mode_sense
+8074be24 t scsi_mq_put_budget
+8074be88 T scsi_init_sense_cache
+8074bf08 T scsi_device_unbusy
+8074bfac t __scsi_queue_insert
+8074c03c T scsi_queue_insert
+8074c04c t scsi_complete
+8074c134 t scsi_done_internal
+8074c1d8 T scsi_done
+8074c1e8 T scsi_done_direct
+8074c1f8 T scsi_requeue_run_queue
+8074c208 T scsi_run_host_queues
+8074c248 T scsi_unblock_requests
+8074c260 T scsi_io_completion
+8074c890 T scsi_init_command
+8074c958 t scsi_queue_rq
+8074d31c T scsi_mq_setup_tags
+8074d404 T scsi_mq_free_tags
+8074d428 T scsi_exit_queue
+8074d440 T scsi_evt_thread
+8074d6a4 T scsi_start_queue
+8074d6e8 T scsi_internal_device_unblock_nowait
+8074d760 t device_unblock
+8074d79c T scsi_host_unblock
+8074d824 T scsi_dma_map
+8074d87c T scsi_dma_unmap
+8074d8c8 T scsi_is_target_device
+8074d8ec T scsi_sanitize_inquiry_string
+8074d960 t scsi_target_dev_release
+8074d988 t scsi_target_destroy
+8074da3c t scsi_realloc_sdev_budget_map
+8074dbb8 T scsi_rescan_device
+8074dc4c t scsi_alloc_sdev
+8074df44 t scsi_probe_and_add_lun
+8074eba0 T scsi_enable_async_suspend
+8074ebe4 t scsi_alloc_target
+8074eeac T scsi_complete_async_scans
+8074eff4 T scsi_target_reap
+8074f094 T __scsi_add_device
+8074f1d0 T scsi_add_device
+8074f20c t __scsi_scan_target
+8074f828 T scsi_scan_target
+8074f940 t scsi_scan_channel
+8074f9cc T scsi_scan_host_selected
+8074fb08 t do_scsi_scan_host
+8074fba8 T scsi_scan_host
+8074fd74 t do_scan_async
+8074ff00 T scsi_forget_host
+8074ff68 t scsi_sdev_attr_is_visible
+8074ffcc t scsi_sdev_bin_attr_is_visible
+807500c0 T scsi_is_sdev_device
+807500e4 t show_nr_hw_queues
+80750108 t show_prot_guard_type
+8075012c t show_prot_capabilities
+80750150 t show_proc_name
+80750174 t show_sg_prot_tablesize
+80750198 t show_sg_tablesize
+807501bc t show_can_queue
+807501e0 t show_cmd_per_lun
+80750204 t show_unique_id
+80750228 t show_queue_type_field
+80750260 t sdev_show_queue_depth
+80750284 t sdev_show_modalias
+807502b4 t show_iostat_iotmo_cnt
+807502ec t show_iostat_ioerr_cnt
+80750324 t show_iostat_iodone_cnt
+8075035c t show_iostat_iorequest_cnt
+80750394 t show_iostat_counterbits
+807503c0 t sdev_show_eh_timeout
+807503f0 t sdev_show_timeout
+80750424 t sdev_show_rev
+80750448 t sdev_show_model
+8075046c t sdev_show_vendor
+80750490 t sdev_show_scsi_level
+807504b4 t sdev_show_type
+807504d8 t sdev_show_device_blocked
+807504f8 t show_state_field
+80750580 t show_shost_state
+8075062c t store_shost_eh_deadline
+80750738 t show_shost_mode
+807507e0 t show_shost_supported_mode
+80750804 t show_use_blk_mq
+8075082c t store_host_reset
+807508b4 t store_shost_state
+80750964 t show_host_busy
+80750998 t scsi_device_dev_release
+807509dc t scsi_device_cls_release
+807509ec t scsi_device_dev_release_usercontext
+80750c34 t show_inquiry
+80750c78 t show_vpd_pgb2
+80750cc0 t show_vpd_pgb1
+80750d08 t show_vpd_pgb0
+80750d50 t show_vpd_pg89
+80750d98 t show_vpd_pg80
+80750de0 t show_vpd_pg83
+80750e28 t show_vpd_pg0
+80750e70 t sdev_store_queue_depth
+80750eec t sdev_store_evt_lun_change_reported
+80750f54 t sdev_store_evt_mode_parameter_change_reported
+80750fbc t sdev_store_evt_soft_threshold_reached
+80751024 t sdev_store_evt_capacity_change_reported
+8075108c t sdev_store_evt_inquiry_change_reported
+807510f4 t sdev_store_evt_media_change
+80751158 t sdev_show_evt_lun_change_reported
+80751188 t sdev_show_evt_mode_parameter_change_reported
+807511b8 t sdev_show_evt_soft_threshold_reached
+807511e8 t sdev_show_evt_capacity_change_reported
+80751218 t sdev_show_evt_inquiry_change_reported
+80751248 t sdev_show_evt_media_change
+80751278 t sdev_store_queue_ramp_up_period
+807512ec t sdev_show_queue_ramp_up_period
+80751320 t sdev_show_blacklist
+80751428 t sdev_show_wwid
+8075145c t store_queue_type_field
+807514a4 t sdev_store_eh_timeout
+80751530 t sdev_store_timeout
+807515a0 t store_state_field
+807516ec t store_rescan_field
+80751708 t sdev_show_device_busy
+8075173c T scsi_register_driver
+80751754 T scsi_register_interface
+8075176c t scsi_bus_match
+807517ac t show_shost_eh_deadline
+80751804 t show_shost_active_mode
+80751848 t check_set
+807518d8 t store_scan
+807519d4 t scsi_bus_uevent
+80751a18 T scsi_device_state_name
+80751a7c T scsi_host_state_name
+80751b0c T scsi_sysfs_register
+80751b60 T scsi_sysfs_unregister
+80751b88 T scsi_sysfs_add_sdev
+80751d60 T __scsi_remove_device
+80751ed0 T scsi_remove_device
+80751f04 t sdev_store_delete
+80751fc0 T scsi_remove_target
+807521b8 T scsi_sysfs_add_host
+807521fc T scsi_sysfs_device_initialize
+80752390 T scsi_dev_info_remove_list
+80752438 T scsi_dev_info_add_list
+807524ec t scsi_dev_info_list_find
+80752724 T scsi_dev_info_list_del_keyed
+80752768 t scsi_strcpy_devinfo
+80752804 T scsi_dev_info_list_add_keyed
+807529c4 T scsi_get_device_flags_keyed
+80752a2c T scsi_get_device_flags
+80752a3c T scsi_exit_devinfo
+80752a4c T scsi_exit_sysctl
+80752a64 T scsi_show_rq
+80752c08 T scsi_trace_parse_cdb
+807533b8 t scsi_format_opcode_name
+80753634 T __scsi_format_command
+807536dc T sdev_prefix_printk
+807537dc t sdev_format_header.constprop.0
+80753864 T scsi_print_command
+80753af4 T scsi_print_result
+80753cdc t scsi_log_print_sense_hdr
+80753ee4 T scsi_print_sense_hdr
+80753ef8 t scsi_log_print_sense
+80754030 T __scsi_print_sense
+80754058 T scsi_print_sense
+807540a4 T scmd_printk
+8075418c T scsi_autopm_get_device
+807541dc T scsi_autopm_put_device
+807541f0 t scsi_runtime_resume
+80754264 t scsi_runtime_suspend
+807542f0 t scsi_runtime_idle
+8075432c T scsi_autopm_get_target
+80754340 T scsi_autopm_put_target
+80754354 T scsi_autopm_get_host
+807543a4 T scsi_autopm_put_host
+807543b8 t scsi_bsg_sg_io_fn
+807546b4 T scsi_bsg_register_queue
+807546e0 T scsi_device_type
+80754734 T scsilun_to_int
+807547b8 T scsi_sense_desc_find
+80754870 T scsi_build_sense_buffer
+807548b4 T int_to_scsilun
+807548fc T scsi_normalize_sense
+807549e4 T scsi_set_sense_information
+80754ab4 T scsi_set_sense_field_pointer
+80754bb0 T __traceiter_iscsi_dbg_conn
+80754c00 T __traceiter_iscsi_dbg_session
+80754c50 T __traceiter_iscsi_dbg_eh
+80754ca0 T __traceiter_iscsi_dbg_tcp
+80754cf0 T __traceiter_iscsi_dbg_sw_tcp
+80754d40 T __traceiter_iscsi_dbg_trans_session
+80754d90 T __traceiter_iscsi_dbg_trans_conn
+80754de0 t show_ipv4_iface_ipaddress
+80754e0c t show_ipv4_iface_gateway
+80754e38 t show_ipv4_iface_subnet
+80754e64 t show_ipv4_iface_bootproto
+80754e90 t show_ipv4_iface_dhcp_dns_address_en
+80754ebc t show_ipv4_iface_dhcp_slp_da_info_en
+80754ee8 t show_ipv4_iface_tos_en
+80754f14 t show_ipv4_iface_tos
+80754f40 t show_ipv4_iface_grat_arp_en
+80754f6c t show_ipv4_iface_dhcp_alt_client_id_en
+80754f98 t show_ipv4_iface_dhcp_alt_client_id
+80754fc4 t show_ipv4_iface_dhcp_req_vendor_id_en
+80754ff0 t show_ipv4_iface_dhcp_use_vendor_id_en
+8075501c t show_ipv4_iface_dhcp_vendor_id
+80755048 t show_ipv4_iface_dhcp_learn_iqn_en
+80755074 t show_ipv4_iface_fragment_disable
+807550a0 t show_ipv4_iface_incoming_forwarding_en
+807550cc t show_ipv4_iface_ttl
+807550f8 t show_ipv6_iface_ipaddress
+80755124 t show_ipv6_iface_link_local_addr
+80755150 t show_ipv6_iface_router_addr
+8075517c t show_ipv6_iface_ipaddr_autocfg
+807551a8 t show_ipv6_iface_link_local_autocfg
+807551d4 t show_ipv6_iface_link_local_state
+80755200 t show_ipv6_iface_router_state
+8075522c t show_ipv6_iface_grat_neighbor_adv_en
+80755258 t show_ipv6_iface_mld_en
+80755284 t show_ipv6_iface_flow_label
+807552b0 t show_ipv6_iface_traffic_class
+807552dc t show_ipv6_iface_hop_limit
+80755308 t show_ipv6_iface_nd_reachable_tmo
+80755334 t show_ipv6_iface_nd_rexmit_time
+80755360 t show_ipv6_iface_nd_stale_tmo
+8075538c t show_ipv6_iface_dup_addr_detect_cnt
+807553b8 t show_ipv6_iface_router_adv_link_mtu
+807553e4 t show_iface_enabled
+80755410 t show_iface_vlan_id
+8075543c t show_iface_vlan_priority
+80755468 t show_iface_vlan_enabled
+80755494 t show_iface_mtu
+807554c0 t show_iface_port
+807554ec t show_iface_ipaddress_state
+80755518 t show_iface_delayed_ack_en
+80755544 t show_iface_tcp_nagle_disable
+80755570 t show_iface_tcp_wsf_disable
+8075559c t show_iface_tcp_wsf
+807555c8 t show_iface_tcp_timer_scale
+807555f4 t show_iface_tcp_timestamp_en
+80755620 t show_iface_cache_id
+8075564c t show_iface_redirect_en
+80755678 t show_iface_def_taskmgmt_tmo
+807556a4 t show_iface_header_digest
+807556d0 t show_iface_data_digest
+807556fc t show_iface_immediate_data
+80755728 t show_iface_initial_r2t
+80755754 t show_iface_data_seq_in_order
+80755780 t show_iface_data_pdu_in_order
+807557ac t show_iface_erl
+807557d8 t show_iface_max_recv_dlength
+80755804 t show_iface_first_burst_len
+80755830 t show_iface_max_outstanding_r2t
+8075585c t show_iface_max_burst_len
+80755888 t show_iface_chap_auth
+807558b4 t show_iface_bidi_chap
+807558e0 t show_iface_discovery_auth_optional
+8075590c t show_iface_discovery_logout
+80755938 t show_iface_strict_login_comp_en
+80755964 t show_iface_initiator_name
+80755990 T iscsi_get_ipaddress_state_name
+807559f8 T iscsi_get_router_state_name
+80755a50 t show_fnode_auto_snd_tgt_disable
+80755a6c t show_fnode_discovery_session
+80755a88 t show_fnode_portal_type
+80755aa4 t show_fnode_entry_enable
+80755ac0 t show_fnode_immediate_data
+80755adc t show_fnode_initial_r2t
+80755af8 t show_fnode_data_seq_in_order
+80755b14 t show_fnode_data_pdu_in_order
+80755b30 t show_fnode_chap_auth
+80755b4c t show_fnode_discovery_logout
+80755b68 t show_fnode_bidi_chap
+80755b84 t show_fnode_discovery_auth_optional
+80755ba0 t show_fnode_erl
+80755bbc t show_fnode_first_burst_len
+80755bd8 t show_fnode_def_time2wait
+80755bf4 t show_fnode_def_time2retain
+80755c10 t show_fnode_max_outstanding_r2t
+80755c2c t show_fnode_isid
+80755c48 t show_fnode_tsid
+80755c64 t show_fnode_max_burst_len
+80755c80 t show_fnode_def_taskmgmt_tmo
+80755c9c t show_fnode_targetalias
+80755cb8 t show_fnode_targetname
+80755cd4 t show_fnode_tpgt
+80755cf0 t show_fnode_discovery_parent_idx
+80755d0c t show_fnode_discovery_parent_type
+80755d28 t show_fnode_chap_in_idx
+80755d44 t show_fnode_chap_out_idx
+80755d60 t show_fnode_username
+80755d7c t show_fnode_username_in
+80755d98 t show_fnode_password
+80755db4 t show_fnode_password_in
+80755dd0 t show_fnode_is_boot_target
+80755dec t show_fnode_is_fw_assigned_ipv6
+80755e0c t show_fnode_header_digest
+80755e2c t show_fnode_data_digest
+80755e4c t show_fnode_snack_req
+80755e6c t show_fnode_tcp_timestamp_stat
+80755e8c t show_fnode_tcp_nagle_disable
+80755eac t show_fnode_tcp_wsf_disable
+80755ecc t show_fnode_tcp_timer_scale
+80755eec t show_fnode_tcp_timestamp_enable
+80755f0c t show_fnode_fragment_disable
+80755f2c t show_fnode_keepalive_tmo
+80755f4c t show_fnode_port
+80755f6c t show_fnode_ipaddress
+80755f8c t show_fnode_max_recv_dlength
+80755fac t show_fnode_max_xmit_dlength
+80755fcc t show_fnode_local_port
+80755fec t show_fnode_ipv4_tos
+8075600c t show_fnode_ipv6_traffic_class
+8075602c t show_fnode_ipv6_flow_label
+8075604c t show_fnode_redirect_ipaddr
+8075606c t show_fnode_max_segment_size
+8075608c t show_fnode_link_local_ipv6
+807560ac t show_fnode_tcp_xmit_wsf
+807560cc t show_fnode_tcp_recv_wsf
+807560ec t show_fnode_statsn
+8075610c t show_fnode_exp_statsn
+8075612c T iscsi_flashnode_bus_match
+80756150 t iscsi_is_flashnode_conn_dev
+80756174 t flashnode_match_index
+807561a8 t iscsi_session_lookup
+80756230 t iscsi_conn_lookup
+807562b8 T iscsi_session_chkready
+807562e0 T iscsi_is_session_online
+8075631c T iscsi_is_session_dev
+80756340 t iscsi_iter_session_fn
+80756370 t __iscsi_destroy_session
+8075638c t iscsi_if_transport_lookup
+80756414 t iscsi_session_has_conns
+80756494 T iscsi_get_discovery_parent_name
+807564e0 t show_conn_param_ISCSI_PARAM_MAX_RECV_DLENGTH
+80756500 t show_conn_param_ISCSI_PARAM_MAX_XMIT_DLENGTH
+80756520 t show_conn_param_ISCSI_PARAM_HDRDGST_EN
+80756540 t show_conn_param_ISCSI_PARAM_DATADGST_EN
+80756560 t show_conn_param_ISCSI_PARAM_IFMARKER_EN
+80756580 t show_conn_param_ISCSI_PARAM_OFMARKER_EN
+807565a0 t show_conn_param_ISCSI_PARAM_PERSISTENT_PORT
+807565c0 t show_conn_param_ISCSI_PARAM_EXP_STATSN
+807565e0 t show_conn_param_ISCSI_PARAM_PERSISTENT_ADDRESS
+80756600 t show_conn_param_ISCSI_PARAM_PING_TMO
+80756620 t show_conn_param_ISCSI_PARAM_RECV_TMO
+80756640 t show_conn_param_ISCSI_PARAM_LOCAL_PORT
+80756660 t show_conn_param_ISCSI_PARAM_STATSN
+80756680 t show_conn_param_ISCSI_PARAM_KEEPALIVE_TMO
+807566a0 t show_conn_param_ISCSI_PARAM_MAX_SEGMENT_SIZE
+807566c0 t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_STAT
+807566e0 t show_conn_param_ISCSI_PARAM_TCP_WSF_DISABLE
+80756700 t show_conn_param_ISCSI_PARAM_TCP_NAGLE_DISABLE
+80756720 t show_conn_param_ISCSI_PARAM_TCP_TIMER_SCALE
+80756740 t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_EN
+80756760 t show_conn_param_ISCSI_PARAM_IP_FRAGMENT_DISABLE
+80756780 t show_conn_param_ISCSI_PARAM_IPV4_TOS
+807567a0 t show_conn_param_ISCSI_PARAM_IPV6_TC
+807567c0 t show_conn_param_ISCSI_PARAM_IPV6_FLOW_LABEL
+807567e0 t show_conn_param_ISCSI_PARAM_IS_FW_ASSIGNED_IPV6
+80756800 t show_conn_param_ISCSI_PARAM_TCP_XMIT_WSF
+80756820 t show_conn_param_ISCSI_PARAM_TCP_RECV_WSF
+80756840 t show_conn_param_ISCSI_PARAM_LOCAL_IPADDR
+80756860 t show_session_param_ISCSI_PARAM_TARGET_NAME
+80756880 t show_session_param_ISCSI_PARAM_INITIAL_R2T_EN
+807568a0 t show_session_param_ISCSI_PARAM_MAX_R2T
+807568c0 t show_session_param_ISCSI_PARAM_IMM_DATA_EN
+807568e0 t show_session_param_ISCSI_PARAM_FIRST_BURST
+80756900 t show_session_param_ISCSI_PARAM_MAX_BURST
+80756920 t show_session_param_ISCSI_PARAM_PDU_INORDER_EN
+80756940 t show_session_param_ISCSI_PARAM_DATASEQ_INORDER_EN
+80756960 t show_session_param_ISCSI_PARAM_ERL
+80756980 t show_session_param_ISCSI_PARAM_TPGT
+807569a0 t show_session_param_ISCSI_PARAM_FAST_ABORT
+807569c0 t show_session_param_ISCSI_PARAM_ABORT_TMO
+807569e0 t show_session_param_ISCSI_PARAM_LU_RESET_TMO
+80756a00 t show_session_param_ISCSI_PARAM_TGT_RESET_TMO
+80756a20 t show_session_param_ISCSI_PARAM_IFACE_NAME
+80756a40 t show_session_param_ISCSI_PARAM_INITIATOR_NAME
+80756a60 t show_session_param_ISCSI_PARAM_TARGET_ALIAS
+80756a80 t show_session_param_ISCSI_PARAM_BOOT_ROOT
+80756aa0 t show_session_param_ISCSI_PARAM_BOOT_NIC
+80756ac0 t show_session_param_ISCSI_PARAM_BOOT_TARGET
+80756ae0 t show_session_param_ISCSI_PARAM_AUTO_SND_TGT_DISABLE
+80756b00 t show_session_param_ISCSI_PARAM_DISCOVERY_SESS
+80756b20 t show_session_param_ISCSI_PARAM_PORTAL_TYPE
+80756b40 t show_session_param_ISCSI_PARAM_CHAP_AUTH_EN
+80756b60 t show_session_param_ISCSI_PARAM_DISCOVERY_LOGOUT_EN
+80756b80 t show_session_param_ISCSI_PARAM_BIDI_CHAP_EN
+80756ba0 t show_session_param_ISCSI_PARAM_DISCOVERY_AUTH_OPTIONAL
+80756bc0 t show_session_param_ISCSI_PARAM_DEF_TIME2WAIT
+80756be0 t show_session_param_ISCSI_PARAM_DEF_TIME2RETAIN
+80756c00 t show_session_param_ISCSI_PARAM_ISID
+80756c20 t show_session_param_ISCSI_PARAM_TSID
+80756c40 t show_session_param_ISCSI_PARAM_DEF_TASKMGMT_TMO
+80756c60 t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_IDX
+80756c80 t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_TYPE
+80756ca0 T iscsi_get_port_speed_name
+80756d14 T iscsi_get_port_state_name
+80756d54 t trace_event_get_offsets_iscsi_log_msg
+80756e10 t perf_trace_iscsi_log_msg
+80756f60 t trace_event_raw_event_iscsi_log_msg
+80757050 t trace_raw_output_iscsi_log_msg
+807570a0 t __bpf_trace_iscsi_log_msg
+807570c0 t show_conn_ep_param_ISCSI_PARAM_CONN_PORT
+80757150 t show_conn_ep_param_ISCSI_PARAM_CONN_ADDRESS
+807571e0 t iscsi_flashnode_sess_release
+80757214 t iscsi_flashnode_conn_release
+80757248 t iscsi_transport_release
+80757258 t iscsi_endpoint_release
+8075729c T iscsi_put_endpoint
+807572ac t iscsi_iface_release
+807572cc T iscsi_put_conn
+807572dc t iscsi_iter_destroy_flashnode_conn_fn
+80757310 t show_ep_handle
+80757330 t show_priv_session_target_id
+80757350 t show_priv_session_creator
+80757370 t show_priv_session_target_state
+807573a0 t show_priv_session_state
+807573f8 t show_conn_state
+80757434 t show_transport_caps
+80757454 T iscsi_destroy_endpoint
+80757480 T iscsi_destroy_iface
+807574a8 T iscsi_lookup_endpoint
+807574f4 T iscsi_get_conn
+80757504 t iscsi_iface_attr_is_visible
+80757afc t iscsi_flashnode_sess_attr_is_visible
+80757e18 t iscsi_flashnode_conn_attr_is_visible
+807580a8 t iscsi_session_attr_is_visible
+807584b0 t iscsi_conn_attr_is_visible
+807587ac T iscsi_find_flashnode_sess
+807587bc T iscsi_find_flashnode_conn
+807587d8 T iscsi_destroy_flashnode_sess
+80758828 t iscsi_iter_destroy_flashnode_fn
+80758860 T iscsi_destroy_all_flashnode
+8075887c T iscsi_host_for_each_session
+80758894 T iscsi_force_destroy_session
+80758944 t iscsi_user_scan
+807589ac t show_host_param_ISCSI_HOST_PARAM_PORT_SPEED
+80758a04 t show_host_param_ISCSI_HOST_PARAM_PORT_STATE
+80758a5c t show_host_param_ISCSI_HOST_PARAM_INITIATOR_NAME
+80758ab4 t show_host_param_ISCSI_HOST_PARAM_IPADDRESS
+80758b0c t show_host_param_ISCSI_HOST_PARAM_HWADDRESS
+80758b64 t show_host_param_ISCSI_HOST_PARAM_NETDEV_NAME
+80758bbc T iscsi_block_scsi_eh
+80758c24 T iscsi_unblock_session
+80758c70 T iscsi_block_session
+80758c8c T iscsi_remove_conn
+80758cf4 t iscsi_iter_destroy_conn_fn
+80758d2c T iscsi_offload_mesg
+80758e28 T iscsi_post_host_event
+80758f18 T iscsi_ping_comp_event
+80759000 t show_session_param_ISCSI_PARAM_CHAP_IN_IDX
+8075904c t show_session_param_ISCSI_PARAM_CHAP_OUT_IDX
+80759098 t show_session_param_ISCSI_PARAM_USERNAME_IN
+807590e4 t show_session_param_ISCSI_PARAM_USERNAME
+80759130 t show_session_param_ISCSI_PARAM_PASSWORD_IN
+8075917c t show_session_param_ISCSI_PARAM_PASSWORD
+807591c8 t show_transport_handle
+80759210 t store_priv_session_recovery_tmo
+807592dc t iscsi_remove_host
+80759324 t iscsi_setup_host
+80759440 t iscsi_bsg_host_dispatch
+80759530 T iscsi_dbg_trace
+8075959c t iscsi_session_release
+8075963c t __iscsi_block_session
+80759734 t __iscsi_unblock_session
+80759814 t iscsi_conn_release
+80759890 t iscsi_ep_disconnect
+80759994 t iscsi_stop_conn
+80759a98 t iscsi_cleanup_conn_work_fn
+80759b6c T iscsi_conn_error_event
+80759d34 T iscsi_recv_pdu
+80759e9c T iscsi_session_event
+8075a098 t __iscsi_unbind_session
+8075a290 T iscsi_remove_session
+8075a448 T iscsi_add_session
+8075a69c T iscsi_free_session
+8075a718 t iscsi_if_create_session
+8075a7f0 t show_priv_session_recovery_tmo
+8075a824 t trace_iscsi_dbg_trans_session
+8075a898 t trace_iscsi_dbg_trans_conn
+8075a90c t iscsi_session_match
+8075a994 t iscsi_conn_match
+8075aa20 t iscsi_host_attr_is_visible
+8075ab2c t iscsi_host_match
+8075abac T iscsi_conn_login_event
+8075acb8 T iscsi_register_transport
+8075ae94 t iscsi_user_scan_session
+8075b038 t iscsi_scan_session
+8075b0a0 T iscsi_alloc_session
+8075b258 T iscsi_create_session
+8075b29c T iscsi_add_conn
+8075b360 T iscsi_unregister_transport
+8075b428 t iscsi_if_disconnect_bound_ep
+8075b520 t iscsi_if_stop_conn
+8075b714 t iscsi_iter_force_destroy_conn_fn
+8075b770 T iscsi_create_flashnode_sess
+8075b818 T iscsi_create_flashnode_conn
+8075b8bc T iscsi_alloc_conn
+8075b9b0 T iscsi_create_iface
+8075ba9c T iscsi_create_endpoint
+8075bbd4 t iscsi_if_rx
+8075d2c8 t sd_default_probe
+8075d2d4 t sd_eh_reset
+8075d2f8 t sd_unlock_native_capacity
+8075d320 t scsi_disk_free_disk
+8075d334 t scsi_disk_release
+8075d36c t max_retries_store
+8075d40c t max_retries_show
+8075d42c t max_medium_access_timeouts_show
+8075d44c t max_write_same_blocks_show
+8075d46c t zeroing_mode_show
+8075d498 t provisioning_mode_show
+8075d4c4 t thin_provisioning_show
+8075d4f0 t app_tag_own_show
+8075d51c t protection_type_show
+8075d53c t manage_start_stop_show
+8075d56c t allow_restart_show
+8075d59c t FUA_show
+8075d5c8 t cache_type_show
+8075d608 t max_medium_access_timeouts_store
+8075d654 t protection_type_store
+8075d6dc t sd_config_write_same
+8075d818 t max_write_same_blocks_store
+8075d8e8 t zeroing_mode_store
+8075d948 t sd_config_discard
+8075da74 t manage_start_stop_store
+8075db04 t allow_restart_store
+8075dba4 t sd_set_flush_flag
+8075dbcc t sd_eh_action
+8075dd4c t sd_completed_bytes
+8075de70 t sd_done
+8075e0cc t sd_pr_command
+8075e220 t sd_pr_clear
+8075e258 t sd_pr_preempt
+8075e2bc t sd_pr_release
+8075e320 t sd_pr_reserve
+8075e394 t sd_pr_register
+8075e3e4 t sd_get_unique_id
+8075e4a8 t sd_getgeo
+8075e594 t sd_ioctl
+8075e610 t sd_release
+8075e688 t provisioning_mode_store
+8075e734 t media_not_present
+8075e7c8 t sd_check_events
+8075e914 t zoned_cap_show
+8075e9f4 t sd_major
+8075ea64 t sd_uninit_command
+8075ea8c t read_capacity_error.constprop.14
+8075eb44 t protection_mode_show
+8075ec3c t sd_setup_write_same10_cmnd
+8075edb4 t sd_setup_write_same16_cmnd
+8075ef40 t sd_init_command
+8075f944 T sd_print_sense_hdr
+8075f964 T sd_print_result
+8075f9c0 t read_capacity_10
+8075fbb0 t read_capacity_16.part.11
+8075ff18 t sd_revalidate_disk
+80761e4c t cache_type_store
+80762030 t sd_rescan
+80762044 t sd_probe
+8076242c t sd_open
+80762580 t sd_start_stop_device
+807626d4 t sd_resume
+80762734 t sd_resume_runtime
+80762808 t sd_resume_system
+80762834 t sd_sync_cache
+807629d8 t sd_suspend_common
+80762afc t sd_suspend_runtime
+80762b0c t sd_suspend_system
+80762b3c t sd_shutdown
+80762c0c t sd_remove
+80762c54 T sd_dif_config_host
+80762dc0 T __traceiter_spi_controller_idle
+80762e08 T __traceiter_spi_controller_busy
+80762e50 T __traceiter_spi_setup
+80762ea0 T __traceiter_spi_set_cs
+80762ef0 T __traceiter_spi_message_submit
+80762f38 T __traceiter_spi_message_start
+80762f80 T __traceiter_spi_message_done
+80762fc8 T __traceiter_spi_transfer_start
+80763018 T __traceiter_spi_transfer_stop
+80763068 t spi_shutdown
+8076308c t spi_dev_check
+807630c4 T spi_delay_to_ns
+80763150 T spi_get_next_queued_message
+80763194 T spi_slave_abort
+807631c8 t __spi_replace_transfers_release
+80763260 t perf_trace_spi_controller
+80763338 t perf_trace_spi_setup
+8076343c t perf_trace_spi_set_cs
+80763530 t perf_trace_spi_message
+80763620 t perf_trace_spi_message_done
+80763720 t trace_event_raw_event_spi_controller
+807637ac t trace_event_raw_event_spi_setup
+80763864 t trace_event_raw_event_spi_set_cs
+8076390c t trace_event_raw_event_spi_message
+807639b0 t trace_event_raw_event_spi_message_done
+80763a64 t trace_raw_output_spi_controller
+80763aa8 t trace_raw_output_spi_setup
+80763b88 t trace_raw_output_spi_set_cs
+80763c1c t trace_raw_output_spi_message
+80763c7c t trace_raw_output_spi_message_done
+80763cec t trace_raw_output_spi_transfer
+80763d7c t perf_trace_spi_transfer
+80763f88 t __bpf_trace_spi_controller
+80763f94 t __bpf_trace_spi_message
+80763fa0 t __bpf_trace_spi_message_done
+80763fa4 t __bpf_trace_spi_setup
+80763fc4 t __bpf_trace_spi_set_cs
+80763fec t __bpf_trace_spi_transfer
+8076400c T spi_get_device_id
+8076406c t spi_remove
+807640a8 t spi_probe
+80764158 t spi_uevent
+8076417c t spi_match_device
+80764244 t spi_statistics_transfers_split_maxsize_show
+807642f8 t spi_device_transfers_split_maxsize_show
+8076430c t spi_controller_transfers_split_maxsize_show
+80764320 t spi_statistics_transfer_bytes_histo16_show
+807643d4 t spi_device_transfer_bytes_histo16_show
+807643e8 t spi_controller_transfer_bytes_histo16_show
+807643fc t spi_statistics_transfer_bytes_histo15_show
+807644b0 t spi_device_transfer_bytes_histo15_show
+807644c4 t spi_controller_transfer_bytes_histo15_show
+807644d8 t spi_statistics_transfer_bytes_histo14_show
+8076458c t spi_device_transfer_bytes_histo14_show
+807645a0 t spi_controller_transfer_bytes_histo14_show
+807645b4 t spi_statistics_transfer_bytes_histo13_show
+80764668 t spi_device_transfer_bytes_histo13_show
+8076467c t spi_controller_transfer_bytes_histo13_show
+80764690 t spi_statistics_transfer_bytes_histo12_show
+80764744 t spi_device_transfer_bytes_histo12_show
+80764758 t spi_controller_transfer_bytes_histo12_show
+8076476c t spi_statistics_transfer_bytes_histo11_show
+80764820 t spi_device_transfer_bytes_histo11_show
+80764834 t spi_controller_transfer_bytes_histo11_show
+80764848 t spi_statistics_transfer_bytes_histo10_show
+807648fc t spi_device_transfer_bytes_histo10_show
+80764910 t spi_controller_transfer_bytes_histo10_show
+80764924 t spi_statistics_transfer_bytes_histo9_show
+807649d8 t spi_device_transfer_bytes_histo9_show
+807649ec t spi_controller_transfer_bytes_histo9_show
+80764a00 t spi_statistics_transfer_bytes_histo8_show
+80764ab4 t spi_device_transfer_bytes_histo8_show
+80764ac8 t spi_controller_transfer_bytes_histo8_show
+80764adc t spi_statistics_transfer_bytes_histo7_show
+80764b90 t spi_device_transfer_bytes_histo7_show
+80764ba4 t spi_controller_transfer_bytes_histo7_show
+80764bb8 t spi_statistics_transfer_bytes_histo6_show
+80764c6c t spi_device_transfer_bytes_histo6_show
+80764c80 t spi_controller_transfer_bytes_histo6_show
+80764c94 t spi_statistics_transfer_bytes_histo5_show
+80764d48 t spi_device_transfer_bytes_histo5_show
+80764d5c t spi_controller_transfer_bytes_histo5_show
+80764d70 t spi_statistics_transfer_bytes_histo4_show
+80764e24 t spi_device_transfer_bytes_histo4_show
+80764e38 t spi_controller_transfer_bytes_histo4_show
+80764e4c t spi_statistics_transfer_bytes_histo3_show
+80764f00 t spi_device_transfer_bytes_histo3_show
+80764f14 t spi_controller_transfer_bytes_histo3_show
+80764f28 t spi_statistics_transfer_bytes_histo2_show
+80764fdc t spi_device_transfer_bytes_histo2_show
+80764ff0 t spi_controller_transfer_bytes_histo2_show
+80765004 t spi_statistics_transfer_bytes_histo1_show
+807650b8 t spi_device_transfer_bytes_histo1_show
+807650cc t spi_controller_transfer_bytes_histo1_show
+807650e0 t spi_statistics_transfer_bytes_histo0_show
+80765194 t spi_device_transfer_bytes_histo0_show
+807651a8 t spi_controller_transfer_bytes_histo0_show
+807651bc t spi_statistics_bytes_tx_show
+80765270 t spi_device_bytes_tx_show
+80765284 t spi_controller_bytes_tx_show
+80765298 t spi_statistics_bytes_rx_show
+8076534c t spi_device_bytes_rx_show
+80765360 t spi_controller_bytes_rx_show
+80765374 t spi_statistics_bytes_show
+80765428 t spi_device_bytes_show
+8076543c t spi_controller_bytes_show
+80765450 t spi_statistics_spi_async_show
+80765504 t spi_device_spi_async_show
+80765518 t spi_controller_spi_async_show
+8076552c t spi_statistics_spi_sync_immediate_show
+807655e0 t spi_device_spi_sync_immediate_show
+807655f4 t spi_controller_spi_sync_immediate_show
+80765608 t spi_statistics_spi_sync_show
+807656bc t spi_device_spi_sync_show
+807656d0 t spi_controller_spi_sync_show
+807656e4 t spi_statistics_timedout_show
+80765798 t spi_device_timedout_show
+807657ac t spi_controller_timedout_show
+807657c0 t spi_statistics_errors_show
+80765874 t spi_device_errors_show
+80765888 t spi_controller_errors_show
+8076589c t spi_statistics_transfers_show
+80765950 t spi_device_transfers_show
+80765964 t spi_controller_transfers_show
+80765978 t spi_statistics_messages_show
+80765a2c t spi_device_messages_show
+80765a40 t spi_controller_messages_show
+80765a54 t driver_override_store
+80765a78 T spi_bus_lock
+80765ab8 t driver_override_show
+80765b14 T spi_bus_unlock
+80765b3c t modalias_show
+80765b64 T __spi_register_driver
+80765c4c t spi_controller_release
+80765c58 t spi_alloc_pcpu_stats
+80765cf0 T spi_alloc_device
+80765dac t spidev_release
+80765de8 t devm_spi_release_controller
+80765e00 t spi_dev_set_name
+80765e28 T spi_unregister_device
+80765e90 t __unregister
+80765ea8 T spi_finalize_current_transfer
+80765eb8 t spi_complete
+80765ec4 T spi_take_timestamp_post
+80765f50 t spi_start_queue
+80765fbc T __spi_alloc_controller
+807660a0 t slave_show
+807660d0 T __devm_spi_alloc_controller
+8076616c t spi_statistics_add_transfer_stats
+80766260 t spi_dma_sync_for_cpu
+807662c0 t spi_stop_queue
+80766398 t spi_destroy_queue
+807663d8 T spi_unregister_controller
+807664e8 t devm_spi_unregister
+807664f8 t _spi_transfer_delay_ns.part.2
+80766558 T spi_delay_exec
+807665d4 t spi_set_cs
+80766828 T spi_take_timestamp_pre
+8076689c T spi_controller_resume
+807668f0 t spi_idle_runtime_pm.part.5
+80766920 T spi_controller_suspend
+80766974 t spi_queued_transfer
+80766a14 t spi_unmap_buf_attrs.constprop.10
+80766a70 t __spi_unmap_msg
+80766b1c T spi_finalize_current_message
+80766dac t spi_transfer_one_message
+80767568 t spi_map_buf_attrs
+80767798 t trace_event_raw_event_spi_transfer
+80767934 T spi_split_transfers_maxsize
+80767d94 t __spi_validate
+8076811c t __spi_pump_transfer_message
+807686d0 t __spi_async
+80768850 T spi_async
+807688c4 t __spi_sync
+80768bf4 T spi_sync
+80768c38 T spi_write_then_read
+80768ddc T spi_sync_locked
+80768de8 t __spi_pump_messages
+80769098 t spi_pump_messages
+807690ac T spi_setup
+80769430 t __spi_add_device
+80769534 T spi_add_device
+807695a4 T spi_new_device
+80769674 t spi_match_controller_to_boardinfo
+807696c0 t slave_store
+807697b8 t of_register_spi_device
+80769b90 T spi_register_controller
+8076a2a0 T devm_spi_register_controller
+8076a32c t of_spi_notify
+8076a47c T spi_new_ancillary_device
+8076a560 T spi_register_board_info
+8076a68c T spi_map_buf
+8076a6c0 T spi_unmap_buf
+8076a6dc T spi_flush_queue
+8076a700 t spi_check_buswidth_req
+8076a7e4 T spi_mem_default_supports_op
+8076a928 t spi_mem_internal_supports_op
+8076a968 T spi_mem_get_name
+8076a978 t spi_mem_remove
+8076a998 t spi_mem_shutdown
+8076a9b8 T spi_controller_dma_map_mem_op_data
+8076aa70 t devm_spi_mem_dirmap_match
+8076aac0 t spi_mem_buswidth_is_valid
+8076aaf4 t spi_mem_check_op
+8076ac70 T spi_mem_supports_op
+8076acac T spi_mem_dirmap_destroy
+8076acfc t devm_spi_mem_dirmap_release
+8076ad0c t spi_mem_access_end
+8076ad4c T spi_mem_dirmap_create
+8076ae40 T devm_spi_mem_dirmap_create
+8076aed4 T devm_spi_mem_dirmap_destroy
+8076aef4 T spi_mem_driver_register_with_owner
+8076af2c t spi_mem_probe
+8076afc4 T spi_mem_driver_unregister
+8076afdc T spi_controller_dma_unmap_mem_op_data
+8076b054 t spi_mem_access_start
+8076b104 T spi_mem_exec_op
+8076b46c T spi_mem_poll_status
+8076b688 T spi_mem_adjust_op_size
+8076b7dc t spi_mem_no_dirmap_read
+8076b7dc t spi_mem_no_dirmap_write
+8076b894 T spi_mem_dirmap_write
+8076b970 T spi_mem_dirmap_read
+8076ba4c t mii_get_an
+8076baa8 T mii_ethtool_gset
+8076bce8 T mii_link_ok
+8076bd28 T mii_nway_restart
+8076bd7c T generic_mii_ioctl
+8076bedc T mii_ethtool_get_link_ksettings
+8076c0e4 T mii_ethtool_set_link_ksettings
+8076c390 T mii_check_link
+8076c3f0 T mii_check_media
+8076c67c T mii_check_gmii_support
+8076c6cc T mii_ethtool_sset
+8076c960 t always_on
+8076c970 T dev_lstats_read
+8076ca3c t loopback_get_stats64
+8076caa0 t loopback_dev_free
+8076cabc t loopback_dev_init
+8076cb4c t loopback_setup
+8076cc00 t loopback_net_init
+8076cca4 t blackhole_netdev_xmit
+8076cce0 t loopback_xmit
+8076ce50 t blackhole_netdev_setup
+8076cef4 T mdiobus_setup_mdiodev_from_board_info
+8076cf80 T mdiobus_register_board_info
+8076d074 t mdiobus_devres_match
+8076d090 T devm_mdiobus_alloc_size
+8076d118 t devm_mdiobus_free
+8076d128 T __devm_mdiobus_register
+8076d1f8 t devm_mdiobus_unregister
+8076d208 T __devm_of_mdiobus_register
+8076d2e0 T phy_ethtool_set_wol
+8076d30c T phy_ethtool_get_wol
+8076d330 T phy_ethtool_get_strings
+8076d388 T phy_ethtool_get_sset_count
+8076d408 T phy_ethtool_get_stats
+8076d468 t phy_interrupt
+8076d4a8 T phy_restart_aneg
+8076d4d8 T phy_ethtool_nway_reset
+8076d50c T phy_ethtool_ksettings_get
+8076d5fc T phy_ethtool_get_link_ksettings
+8076d628 T phy_queue_state_machine
+8076d64c T phy_trigger_machine
+8076d670 T phy_mac_interrupt
+8076d67c T phy_start_machine
+8076d688 T phy_error
+8076d6ec T phy_free_interrupt
+8076d72c t phy_abort_cable_test
+8076d764 T phy_start
+8076d814 T phy_get_eee_err
+8076d83c T phy_ethtool_set_eee
+8076d940 t phy_process_state_change.part.0
+8076d964 T phy_print_status
+8076da80 T phy_get_rate_matching
+8076dadc T phy_aneg_done
+8076db1c T phy_config_aneg
+8076db64 t phy_check_link_status
+8076dc28 t _phy_start_aneg
+8076dcb4 T phy_start_aneg
+8076dcec T phy_request_interrupt
+8076dda8 T phy_speed_down
+8076dea4 T phy_speed_up
+8076df74 T phy_start_cable_test
+8076e12c T phy_start_cable_test_tdr
+8076e2ec T phy_ethtool_ksettings_set
+8076e4a0 T phy_ethtool_set_link_ksettings
+8076e4c0 T phy_ethtool_get_eee
+8076e614 T phy_init_eee
+8076e86c T phy_mii_ioctl
+8076eb58 T phy_do_ioctl
+8076eb78 T phy_do_ioctl_running
+8076eba4 T phy_supported_speeds
+8076ebc4 T phy_stop_machine
+8076ec04 T phy_disable_interrupts
+8076ec34 T phy_state_machine
+8076ee24 T phy_stop
+8076ef04 T gen10g_config_aneg
+8076ef14 t genphy_c45_baset1_able
+8076ef60 T genphy_c45_aneg_done
+8076ef98 T genphy_c45_pma_baset1_read_master_slave
+8076eff0 T genphy_c45_baset1_read_status
+8076f084 T genphy_c45_pma_resume
+8076f0e0 T genphy_c45_an_disable_aneg
+8076f120 T genphy_c45_pma_suspend
+8076f180 T genphy_c45_restart_aneg
+8076f1c4 T genphy_c45_check_and_restart_aneg
+8076f220 T genphy_c45_loopback
+8076f258 T genphy_c45_pma_baset1_setup_master_slave
+8076f2d4 T genphy_c45_pma_setup_forced
+8076f440 T genphy_c45_fast_retrain
+8076f4e8 T genphy_c45_an_config_aneg
+8076f6bc T genphy_c45_read_link
+8076f798 T genphy_c45_read_pma
+8076f880 T genphy_c45_read_mdix
+8076f8f0 T genphy_c45_config_aneg
+8076f934 T genphy_c45_read_lpa
+8076fb60 T genphy_c45_read_status
+8076fbf0 T genphy_c45_pma_read_abilities
+8076fde8 T phy_speed_to_str
+8076ffb8 T phy_rate_matching_to_str
+8076ffdc t __phy_read_page
+80770040 t __phy_write_page
+807700a4 T phy_lookup_setting
+80770174 t __set_linkmode_max_speed
+807701d4 T phy_set_max_speed
+807701fc T phy_check_downshift
+8077030c t mmd_phy_indirect
+80770364 T phy_save_page
+80770390 T phy_select_page
+807703f4 T phy_restore_page
+80770448 T phy_read_paged
+80770490 T phy_write_paged
+807704e0 T phy_modify_changed
+80770544 T __phy_modify
+8077057c T phy_modify
+807705e0 T phy_modify_paged_changed
+80770640 T phy_modify_paged
+80770668 T phy_duplex_to_str
+807706b8 T phy_interface_num_ports
+80770754 t phy_resolve_aneg_pause.part.2
+80770778 T phy_resolve_aneg_pause
+80770790 T phy_resolve_aneg_linkmode
+80770858 T __phy_read_mmd
+80770910 T phy_read_mmd
+80770960 T __phy_write_mmd
+80770a28 T __phy_modify_mmd_changed
+80770a8c T __phy_modify_mmd
+80770ab4 T phy_modify_mmd_changed
+80770b1c T phy_modify_mmd
+80770b84 T phy_write_mmd
+80770bdc T phy_speeds
+80770c70 T of_set_phy_supported
+80770cec T of_set_phy_eee_broken
+80770dbc T phy_speed_down_core
+80770e88 T phy_sfp_attach
+80770ea8 T phy_sfp_detach
+80770ecc T phy_sfp_probe
+80770eec T __phy_resume
+80770f34 T genphy_read_mmd_unsupported
+80770f44 T genphy_write_mmd_unsupported
+80770f54 T phy_device_free
+80770f60 t phy_mdio_device_free
+80770f6c T phy_resume
+80770fd0 t linkmode_set_bit
+80770fec T phy_register_fixup
+80771084 T phy_register_fixup_for_uid
+807710a4 T phy_register_fixup_for_id
+807710bc t phy_scan_fixups
+807711a0 T phy_unregister_fixup
+8077125c T phy_unregister_fixup_for_uid
+80771278 T phy_unregister_fixup_for_id
+8077128c t phy_device_release
+807712b0 t phy_dev_flags_show
+807712d0 t phy_has_fixups_show
+807712f0 t phy_interface_show
+8077133c t phy_id_show
+8077135c t phy_standalone_show
+80771380 t phy_request_driver_module
+807714dc T phy_device_create
+807716ec T fwnode_get_phy_id
+80771778 t get_phy_c45_devs_in_pkg
+807717e0 t get_phy_c45_ids
+807719ac T get_phy_device
+80771afc T phy_get_c45_ids
+80771b14 T genphy_read_master_slave
+80771bbc T genphy_aneg_done
+80771be4 T genphy_update_link
+80771cc4 T genphy_read_status_fixed
+80771d24 T phy_device_register
+80771db0 T phy_device_remove
+80771ddc t phy_mdio_device_remove
+80771de8 T phy_find_first
+80771e20 T fwnode_mdio_find_device
+80771e48 T fwnode_phy_find_device
+80771eac T phy_attached_info_irq
+80771f38 T phy_attached_print
+80772014 T phy_attached_info
+80772024 T phy_driver_is_genphy
+80772070 T phy_driver_is_genphy_10g
+807720bc t phy_link_change
+80772118 T phy_package_leave
+80772194 t devm_phy_package_leave
+807721a4 T phy_suspend
+80772278 T phy_detach
+8077238c T phy_disconnect
+807723dc T genphy_config_eee_advert
+80772420 T genphy_setup_forced
+80772478 T genphy_restart_aneg
+80772490 T genphy_suspend
+807724a8 T genphy_resume
+807724c0 T genphy_handle_interrupt_no_ack
+807724d8 T phy_set_sym_pause
+80772518 T phy_get_pause
+80772550 T phy_get_internal_delay
+8077273c T device_phy_find_device
+80772754 T phy_driver_register
+80772864 t phy_shutdown
+80772888 t phy_remove
+807728e8 T phy_driver_unregister
+807728f4 T phy_drivers_register
+8077297c T phy_drivers_unregister
+807729b4 t phy_bus_match
+80772a50 T phy_validate_pause
+80772aa8 T phy_init_hw
+80772b54 T phy_attach_direct
+80772e38 T phy_reset_after_clk_enable
+80772e94 T phy_connect_direct
+80772ef4 T phy_connect
+80772f7c T phy_attach
+80773008 T genphy_check_and_restart_aneg
+80773064 T __genphy_config_aneg
+80773228 T genphy_c37_config_aneg
+8077330c T genphy_soft_reset
+80773434 T genphy_loopback
+80773568 T phy_loopback
+80773614 T fwnode_get_phy_node
+80773670 T phy_package_join
+807737b4 T devm_phy_package_join
+80773850 T phy_set_asym_pause
+807738f0 t phy_copy_pause_bits
+80773928 T phy_support_asym_pause
+8077393c T phy_support_sym_pause
+8077395c T phy_advertise_supported
+807739d8 T phy_remove_link_mode
+80773a08 T genphy_read_lpa
+80773b7c T genphy_read_status
+80773c54 T genphy_read_abilities
+80773d6c t phy_probe
+80773f00 T genphy_c37_read_status
+80774030 T linkmode_resolve_pause
+807740d4 T linkmode_set_pause
+80774104 T __traceiter_mdio_access
+80774178 T mdiobus_get_phy
+807741b0 T mdiobus_is_registered_device
+807741cc t mdiobus_release
+80774228 t mdio_bus_stat_field_show
+80774300 t mdio_bus_device_stat_field_show
+80774378 t perf_trace_mdio_access
+8077448c t trace_event_raw_event_mdio_access
+8077453c t trace_raw_output_mdio_access
+807745c4 t __bpf_trace_mdio_access
+80774620 T mdiobus_register_device
+80774708 T mdiobus_unregister_device
+80774758 T mdio_find_bus
+80774790 T of_mdio_find_bus
+807747d8 t mdiobus_create_device
+80774850 T mdiobus_free
+807748c8 T mdiobus_scan
+80774a60 t mdio_uevent
+80774a7c T mdio_bus_exit
+80774aa4 T __mdiobus_write
+80774bd8 T mdiobus_write
+80774c2c T mdiobus_write_nested
+80774c38 T mdiobus_unregister
+80774d00 t mdio_bus_match
+80774d70 T mdiobus_alloc_size
+80774e0c T __mdiobus_read
+80774f40 T __mdiobus_modify_changed
+80774fa4 T mdiobus_modify
+80775008 T mdiobus_modify_changed
+8077506c T mdiobus_read
+807750b8 T mdiobus_read_nested
+807750c4 T __mdiobus_register
+8077541c t mdio_shutdown
+80775438 T mdio_device_free
+80775444 t mdio_device_release
+80775468 T mdio_device_create
+80775508 T mdio_device_remove
+80775528 T mdio_device_reset
+80775600 t mdio_remove
+80775638 t mdio_probe
+80775690 T mdio_driver_register
+807756f4 T mdio_driver_unregister
+80775700 T mdio_device_register
+80775750 T mdio_device_bus_match
+80775788 T swphy_read_reg
+80775908 T swphy_validate_state
+8077595c T fixed_phy_change_carrier
+807759dc t fixed_mdio_write
+807759ec T fixed_phy_set_link_update
+80775a74 t fixed_phy_del
+80775b28 T fixed_phy_unregister
+80775b50 t fixed_mdio_read
+80775c54 t fixed_phy_add_gpiod.part.1
+80775d30 t __fixed_phy_register.part.2
+80775f5c T fixed_phy_register
+80775f94 T fixed_phy_register_with_gpiod
+80775fd0 T fixed_phy_add
+80776010 t lan88xx_set_wol
+8077602c t lan88xx_write_page
+8077604c t lan88xx_read_page
+80776064 t lan88xx_phy_config_intr
+807760ec t lan88xx_remove
+80776104 t lan88xx_handle_interrupt
+80776154 t lan88xx_config_aneg
+807761f8 t lan88xx_suspend
+80776228 t lan88xx_probe
+80776418 t lan88xx_TR_reg_set
+80776548 t lan88xx_config_init
+8077675c t lan88xx_link_change_notify
+80776824 t smsc_get_sset_count
+80776834 t smsc_phy_config_intr
+807768b4 t smsc_phy_handle_interrupt
+80776914 t smsc_phy_probe
+807769ac t smsc_phy_reset
+80776a10 t smsc_get_stats
+80776a48 t smsc_phy_config_init
+80776ab0 t lan87xx_read_status
+80776be0 t lan87xx_config_aneg
+80776c68 t lan95xx_config_aneg_ext
+80776cc8 t smsc_get_strings
+80776ce4 T fwnode_mdiobus_phy_device_register
+80776df0 T fwnode_mdiobus_register_phy
+80776f9c T of_mdiobus_phy_device_register
+80776fb0 T of_mdio_find_device
+80776fc4 T of_phy_find_device
+80776fd8 T of_phy_connect
+80777050 T of_phy_register_fixed_link
+807771fc T of_phy_deregister_fixed_link
+80777234 T of_mdiobus_child_is_phy
+80777308 T __of_mdiobus_register
+807776a4 T of_phy_is_fixed_link
+80777764 T of_phy_get_and_connect
+80777874 t lan78xx_ethtool_get_eeprom_len
+80777884 t lan78xx_get_sset_count
+8077789c t lan78xx_get_msglevel
+807778ac t lan78xx_set_msglevel
+807778bc t lan78xx_get_regs_len
+807778d8 t lan78xx_irq_mask
+807778fc t lan78xx_irq_unmask
+80777920 t lan78xx_set_multicast
+80777aa4 t lan78xx_vlan_rx_kill_vid
+80777af0 t lan78xx_vlan_rx_add_vid
+80777b3c t lan78xx_read_reg
+80777c24 t lan78xx_phy_wait_not_busy
+80777cb0 t lan78xx_write_reg
+80777d90 t lan78xx_read_raw_otp
+80777f64 t lan78xx_read_otp
+80777ffc t lan78xx_set_features
+8077808c t lan78xx_set_rx_max_frame_length
+80778168 t lan78xx_update_reg
+807781e8 t lan78xx_set_mac_addr
+80778294 t lan78xx_irq_bus_lock
+807782a8 t lan78xx_irq_bus_sync_unlock
+80778324 t lan78xx_stop_hw
+80778408 t lan78xx_remove_irq_domain
+8077844c t lan78xx_free_buf_pool
+80778490 t lan78xx_get_wol
+80778534 t lan78xx_change_mtu
+8077859c t lan78xx_mdiobus_write
+80778638 t lan78xx_mdiobus_read
+80778708 t lan78xx_set_link_ksettings
+807787b8 t lan78xx_get_link_ksettings
+807787fc t lan78xx_get_pause
+80778874 t lan78xx_set_eee
+80778950 t lan78xx_get_eee
+80778a3c t lan78xx_set_wol
+80778ab0 t lan78xx_get_drvinfo
+80778b0c t lan78xx_skb_return
+80778b80 t lan78xx_alloc_buf_pool
+80778c50 t irq_unmap
+80778c84 t irq_map
+80778cd0 t lan78xx_link_status_change
+80778ce0 t lan8835_fixup
+80778d50 t ksz9031rnx_fixup
+80778dac t lan78xx_get_strings
+80778dd8 t lan78xx_eeprom_confirm_not_busy
+80778e90 t lan78xx_wait_eeprom
+80778f5c t lan78xx_read_raw_eeprom
+807790a0 t lan78xx_read_eeprom
+8077912c t lan78xx_reset
+8077984c t lan78xx_ethtool_get_eeprom
+807798a4 t lan78xx_dataport_wait_not_busy
+80779950 t lan78xx_start_tx_path
+80779994 t lan78xx_start_rx_path
+807799d8 t lan78xx_defer_kevent
+80779a34 t lan78xx_stat_monitor
+80779a48 t intr_complete
+80779b84 t lan78xx_open
+80779d00 t lan78xx_stop_rx_path
+80779d44 t lan78xx_stop_tx_path
+80779d88 t lan78xx_get_regs
+80779e10 t lan78xx_update_stats.part.10
+8077a408 t lan78xx_update_stats
+8077a434 t lan78xx_get_stats
+8077a478 t lan78xx_unbind.constprop.11
+8077a4cc t lan78xx_disconnect
+8077a5c4 t unlink_urbs.constprop.13
+8077a680 t lan78xx_terminate_urbs
+8077a7d8 t lan78xx_stop
+8077a8f0 t lan78xx_dataport_write.constprop.16
+8077aa08 t lan78xx_deferred_multicast_write
+8077aa90 t lan78xx_deferred_vlan_write
+8077aaac t lan78xx_ethtool_set_eeprom
+8077ae38 t lan78xx_features_check
+8077b0e8 t lan78xx_get_link
+8077b14c t lan78xx_tx_timeout
+8077b184 t lan78xx_suspend
+8077b950 t lan78xx_set_pause
+8077baa0 t lan78xx_start_xmit
+8077bbec t rx_complete
+8077bdcc t tx_complete
+8077bee8 t rx_submit.constprop.14
+8077c0a4 t lan78xx_rx_urb_submit_all
+8077c0e8 t lan78xx_resume
+8077c46c t lan78xx_reset_resume
+8077c4a8 t lan78xx_probe
+8077d3e4 t lan78xx_delayedwork
+8077d94c t lan78xx_poll
+8077e3bc t smsc95xx_ethtool_get_eeprom_len
+8077e3cc t smsc95xx_ethtool_getregslen
+8077e3dc t smsc95xx_ethtool_get_wol
+8077e3fc t smsc95xx_ethtool_set_wol
+8077e440 t smsc95xx_tx_fixup
+8077e5b8 t smsc95xx_read_reg
+8077e688 t smsc95xx_write_reg
+8077e74c t smsc95xx_set_features
+8077e7f0 t smsc95xx_start_rx_path
+8077e83c t smsc95xx_enter_suspend2
+8077e8c4 t smsc95xx_ethtool_getregs
+8077e94c t smsc95xx_phy_wait_not_busy
+8077ea04 t smsc95xx_status
+8077eab0 t smsc95xx_start_phy
+8077ead0 t smsc95xx_stop
+8077eaf0 t smsc95xx_write_reg_async
+8077eb78 t smsc95xx_set_multicast
+8077ecec t smsc95xx_reset
+8077f0f8 t smsc95xx_unbind
+8077f188 t smsc95xx_handle_link_change
+8077f314 t smsc95xx_ethtool_get_sset_count
+8077f330 t smsc95xx_ethtool_get_strings
+8077f348 t smsc95xx_get_link
+8077f398 t smsc95xx_ioctl
+8077f3bc t smsc95xx_mdio_write
+8077f4bc t smsc95xx_mdiobus_write
+8077f4d8 t smsc95xx_mdio_read
+8077f634 t smsc95xx_mdiobus_read
+8077f644 t smsc95xx_mdiobus_reset
+8077f6f0 t smsc95xx_resume
+8077f80c t smsc95xx_reset_resume
+8077f84c t smsc95xx_eeprom_confirm_not_busy
+8077f920 t smsc95xx_wait_eeprom
+8077fa2c t smsc95xx_ethtool_set_eeprom
+8077fb74 t smsc95xx_read_eeprom
+8077fc94 t smsc95xx_ethtool_get_eeprom
+8077fcb8 t smsc95xx_rx_fixup
+8077ff2c t smsc95xx_manage_power
+8077ff94 t smsc95xx_suspend
+80780868 T usbnet_update_max_qlen
+80780910 T usbnet_get_msglevel
+80780920 T usbnet_set_msglevel
+80780930 T usbnet_manage_power
+80780950 T usbnet_get_endpoints
+80780b00 T usbnet_get_ethernet_addr
+80780b98 T usbnet_pause_rx
+80780bac T usbnet_defer_kevent
+80780be4 T usbnet_set_rx_mode
+80780bf8 T usbnet_purge_paused_rxq
+80780c08 t wait_skb_queue_empty
+80780c78 t intr_complete
+80780cf8 T usbnet_get_link_ksettings_mii
+80780d28 T usbnet_set_link_ksettings_mii
+80780d84 T usbnet_nway_reset
+80780da8 T usbnet_get_drvinfo
+80780e14 t usbnet_async_cmd_cb
+80780e38 T usbnet_disconnect
+80780f38 T usbnet_link_change
+80780f90 t __usbnet_read_cmd
+8078106c T usbnet_read_cmd
+807810e8 T usbnet_read_cmd_nopm
+8078110c T usbnet_write_cmd_async
+8078127c T usbnet_get_link_ksettings_internal
+807812c8 T usbnet_status_start
+8078137c t usbnet_status_stop.part.2
+80781400 T usbnet_status_stop
+80781418 T usbnet_get_link
+80781468 T usbnet_device_suggests_idle
+807814a8 t __usbnet_write_cmd
+80781588 T usbnet_write_cmd
+80781604 T usbnet_write_cmd_nopm
+80781628 T usbnet_probe
+80781dac t unlink_urbs.constprop.11
+80781e68 t usbnet_terminate_urbs
+80781f2c T usbnet_stop
+807820c4 T usbnet_skb_return
+807821dc T usbnet_resume_rx
+80782238 T usbnet_tx_timeout
+80782294 T usbnet_suspend
+80782388 T usbnet_unlink_rx_urbs
+807823d4 T usbnet_change_mtu
+80782464 t __handle_link_change
+807824dc t defer_bh
+807825bc t tx_complete
+80782724 T usbnet_open
+807829c4 T usbnet_start_xmit
+80782f38 t rx_submit
+80783164 t rx_alloc_submit
+807831cc t usbnet_bh
+807833ec t usbnet_bh_tasklet
+807833fc T usbnet_resume
+80783600 t rx_complete
+8078381c t usbnet_deferred_kevent
+80783b28 T usb_ep_type_string
+80783b4c T usb_otg_state_string
+80783b74 T usb_speed_string
+80783b9c T usb_state_string
+80783bc4 T usb_decode_interval
+80783c68 T usb_get_maximum_speed
+80783cf8 T usb_get_maximum_ssp_rate
+80783d68 T usb_get_dr_mode
+80783dd8 T usb_get_role_switch_default_mode
+80783e48 T of_usb_host_tpl_support
+80783e70 T of_usb_update_otg_caps
+80783fc4 T usb_of_get_companion_dev
+80784074 t of_parse_phandle.constprop.0
+807840d4 T of_usb_get_dr_mode_by_phy
+80784230 t usb_decode_ctrl_generic
+80784308 T usb_decode_ctrl
+80784874 T usb_disabled
+8078488c t match_endpoint
+807849b4 T usb_find_common_endpoints
+80784a68 T usb_find_common_endpoints_reverse
+80784b14 T usb_check_bulk_endpoints
+80784ba8 T usb_check_int_endpoints
+80784c3c T usb_ifnum_to_if
+80784cb0 T usb_altnum_to_altsetting
+80784d0c t usb_dev_prepare
+80784d1c T __usb_get_extra_descriptor
+80784dcc T usb_find_interface
+80784e44 T usb_put_dev
+80784e5c T usb_put_intf
+80784e74 T usb_for_each_dev
+80784ed4 t usb_dev_restore
+80784ee4 t usb_dev_thaw
+80784ef4 t usb_dev_resume
+80784f04 t usb_dev_poweroff
+80784f14 t usb_dev_freeze
+80784f24 t usb_dev_suspend
+80784f34 t usb_dev_complete
+80784f40 t usb_release_dev
+80784f9c t usb_devnode
+80784fc0 t usb_dev_uevent
+80785018 T usb_alloc_dev
+807852fc T usb_get_dev
+80785320 T usb_get_intf
+80785344 T usb_intf_get_dma_device
+80785388 T usb_lock_device_for_reset
+80785458 T usb_get_current_frame_number
+80785464 T usb_alloc_coherent
+8078548c T usb_free_coherent
+807854b0 t __find_interface
+807854fc t __each_dev
+8078552c T usb_find_alt_setting
+8078560c t usb_bus_notify
+807856a4 t find_port_owner
+80785728 T usb_hub_claim_port
+8078578c T usb_hub_release_port
+807857f0 t recursively_mark_NOTATTACHED
+80785894 T usb_set_device_state
+80785a08 T usb_wakeup_enabled_descendants
+80785a5c T usb_hub_find_child
+80785ac4 t set_port_feature
+80785b18 t clear_hub_feature
+80785b68 t hub_ext_port_status
+80785cb0 t hub_hub_status
+80785da4 t hub_release
+80785dd4 t hub_tt_work
+80785f38 T usb_hub_clear_tt_buffer
+8078602c t usb_set_lpm_timeout
+80786138 t usb_set_device_initiated_lpm
+80786228 t hub_pm_barrier_for_all_ports
+80786274 T usb_ep0_reinit
+807862b4 t led_work
+8078642c T usb_queue_reset_device
+80786468 t hub_resubmit_irq_urb
+807864f8 t hub_retry_irq_urb
+80786508 t usb_disable_remote_wakeup
+80786594 T usb_disable_ltm
+8078666c T usb_enable_ltm
+80786730 t hub_port_warm_reset_required
+80786788 t usb_disable_link_state
+8078682c t usb_enable_link_state
+807869e0 T usb_enable_lpm
+80786ae4 T usb_unlocked_enable_lpm
+80786b1c t descriptors_changed
+80786ce4 T usb_disable_lpm
+80786db4 T usb_unlocked_disable_lpm
+80786dfc t kick_hub_wq
+80786ef8 t hub_irq
+80786fb0 T usb_wakeup_notification
+80787004 t hub_ioctl
+807870ec T usb_hub_to_struct_hub
+80787128 T usb_device_supports_lpm
+80787200 T usb_clear_port_feature
+80787254 t hub_port_disable
+8078739c t hub_port_logical_disconnect
+807873d0 t hub_power_on
+80787474 t hub_activate
+80787ba4 t hub_post_reset
+80787bdc t hub_init_func3
+80787bf0 t hub_init_func2
+80787c04 t hub_reset_resume
+80787c24 t hub_resume
+80787cc8 t hub_port_reset
+807883b4 t hub_port_init
+807890bc t usb_reset_and_verify_device
+80789444 T usb_reset_device
+8078966c T usb_hub_port_status
+80789698 T usb_kick_hub_wq
+807896d4 T usb_hub_set_port_power
+80789738 T usb_remove_device
+807897bc T usb_hub_release_all_ports
+80789830 T usb_device_is_owned
+80789898 T usb_disconnect
+80789ad0 t hub_quiesce
+80789b8c t hub_pre_reset
+80789bc4 t hub_suspend
+80789db8 t hub_disconnect
+80789f08 T usb_new_device
+8078a348 T usb_deauthorize_device
+8078a394 T usb_authorize_device
+8078a498 T usb_port_is_power_on
+8078a4b8 T usb_port_suspend
+8078a830 T usb_port_resume
+8078adb0 T usb_remote_wakeup
+8078ae08 T usb_port_disable
+8078ae50 T hub_port_debounce
+8078af44 t hub_event
+8078c288 T usb_hub_init
+8078c32c T usb_hub_cleanup
+8078c358 T usb_hub_adjust_deviceremovable
+8078c468 t hub_probe
+8078cd84 T usb_hcd_start_port_resume
+8078cdcc T usb_calc_bus_time
+8078cf40 T usb_hcd_link_urb_to_ep
+8078cffc T usb_hcd_check_unlink_urb
+8078d05c T usb_hcd_unlink_urb_from_ep
+8078d0b4 T usb_alloc_streams
+8078d1dc T usb_free_streams
+8078d2d0 T usb_hcd_irq
+8078d310 T usb_hcd_is_primary_hcd
+8078d334 T usb_mon_register
+8078d368 T usb_hcd_unmap_urb_setup_for_dma
+8078d40c T usb_hcd_unmap_urb_for_dma
+8078d518 t unmap_urb_for_dma
+8078d538 t __usb_hcd_giveback_urb
+8078d648 T usb_hcd_giveback_urb
+8078d730 T usb_hcd_poll_rh_status
+8078d8c0 t rh_timer_func
+8078d8d0 t unlink1
+8078d9dc T usb_hcd_resume_root_hub
+8078da4c t hcd_died_work
+8078da6c t hcd_resume_work
+8078da7c T usb_mon_deregister
+8078dab4 T usb_hcd_platform_shutdown
+8078daec T usb_hcd_setup_local_mem
+8078dbe4 t hcd_alloc_coherent.part.0
+8078dc2c T usb_remove_hcd
+8078dd90 T usb_put_hcd
+8078de34 T usb_get_hcd
+8078de98 T usb_hcd_end_port_resume
+8078df04 T __usb_create_hcd
+8078e0fc T usb_create_shared_hcd
+8078e124 T usb_create_hcd
+8078e150 t usb_giveback_urb_bh
+8078e2b0 T usb_add_hcd
+8078e880 T usb_hcd_map_urb_for_dma
+8078ed90 T usb_hcd_submit_urb
+8078f708 T usb_hcd_unlink_urb
+8078f794 T usb_hcd_flush_endpoint
+8078f8d8 T usb_hcd_alloc_bandwidth
+8078fbdc T usb_hcd_fixup_endpoint
+8078fc18 T usb_hcd_disable_endpoint
+8078fc50 T usb_hcd_reset_endpoint
+8078fcd0 T usb_hcd_synchronize_unlinks
+8078fd10 T usb_hcd_get_frame_number
+8078fd3c T hcd_bus_resume
+8078fef4 T hcd_bus_suspend
+80790058 T usb_hcd_find_raw_port_number
+8079007c T usb_pipe_type_check
+807900cc T usb_urb_ep_type_check
+80790124 T usb_unpoison_urb
+80790154 T usb_block_urb
+80790184 T usb_unpoison_anchored_urbs
+80790200 T usb_anchor_suspend_wakeups
+80790230 T usb_anchor_empty
+8079024c t urb_destroy
+80790288 T usb_submit_urb
+80790800 T usb_unlink_urb
+80790848 T usb_wait_anchor_empty_timeout
+8079093c T usb_alloc_urb
+807909c4 T usb_anchor_resume_wakeups
+80790a18 T usb_kill_urb
+80790b1c T usb_poison_urb
+80790c08 t usb_get_urb.part.1
+80790c54 T usb_get_urb
+80790c74 T usb_anchor_urb
+80790d00 T usb_init_urb
+80790d44 t __usb_unanchor_urb
+80790df4 T usb_unanchor_urb
+80790e48 T usb_get_from_anchor
+80790eac T usb_scuttle_anchored_urbs
+80790f2c T usb_poison_anchored_urbs
+80791054 T usb_unlink_anchored_urbs
+807910c4 T usb_kill_anchored_urbs
+807911e0 T usb_free_urb
+8079122c t usb_api_blocking_completion
+80791248 t sg_clean
+807912b0 t usb_start_wait_urb
+80791394 T usb_control_msg
+807914b4 t usb_get_string
+80791560 t usb_string_sub
+807916c4 T usb_get_status
+807917dc T usb_bulk_msg
+80791910 T usb_interrupt_msg
+8079191c T usb_control_msg_send
+807919c8 T usb_control_msg_recv
+80791ab4 t sg_complete
+80791cac T usb_sg_cancel
+80791dd0 T usb_get_descriptor
+80791ea8 T cdc_parse_cdc_header
+80792184 T usb_string
+8079231c T usb_fixup_endpoint
+80792354 T usb_reset_endpoint
+8079237c T usb_clear_halt
+80792450 t remove_intf_ep_devs
+807924b4 t create_intf_ep_devs
+80792528 t usb_if_uevent
+807925ec t __usb_queue_reset_device
+80792634 T usb_driver_set_configuration
+80792704 t usb_release_interface
+80792784 T usb_sg_wait
+8079290c T usb_sg_init
+80792bc4 T usb_cache_string
+80792c64 T usb_get_device_descriptor
+80792cf8 T usb_set_isoch_delay
+80792d70 T usb_disable_endpoint
+80792e1c t usb_disable_device_endpoints
+80792ed8 T usb_disable_interface
+80792f30 T usb_disable_device
+80793068 T usb_enable_endpoint
+807930e0 T usb_enable_interface
+80793134 T usb_set_interface
+8079344c T usb_reset_configuration
+80793604 T usb_set_configuration
+80794064 t driver_set_config_work
+807940f8 T usb_deauthorize_interface
+80794168 T usb_authorize_interface
+807941a8 t autosuspend_check
+807942b8 t remove_id_store
+807943b4 T usb_store_new_id
+80794580 t new_id_store
+807945b0 T usb_show_dynids
+80794664 t new_id_show
+80794674 T usb_driver_claim_interface
+8079477c T usb_register_device_driver
+80794854 T usb_register_driver
+80794990 T usb_autopm_get_interface_no_resume
+807949d0 T usb_enable_autosuspend
+807949e0 T usb_disable_autosuspend
+807949f0 T usb_autopm_put_interface
+80794a20 T usb_autopm_get_interface
+80794a64 T usb_autopm_put_interface_async
+80794a94 t usb_uevent
+80794b68 t usb_resume_interface.constprop.7
+80794c70 t usb_resume_both
+80794da0 t usb_suspend_both
+80794fd4 T usb_autopm_get_interface_async
+80795064 t remove_id_show
+80795074 T usb_autopm_put_interface_no_suspend
+807950d4 T usb_match_device
+807951b4 t usb_device_match_id.part.1
+80795210 T usb_device_match_id
+8079522c T usb_match_one_id_intf
+807952d0 T usb_match_one_id
+80795320 t usb_match_id.part.2
+8079539c T usb_match_id
+807953b8 t usb_match_dynamic_id
+80795450 T usb_driver_applicable
+807954c4 t __usb_bus_reprobe_drivers
+80795530 t usb_device_match
+807955f0 T usb_autosuspend_device
+8079561c t usb_unbind_device
+80795684 T usb_autoresume_device
+807956c8 t usb_unbind_interface
+807958f8 T usb_driver_release_interface
+80795978 T usb_forced_unbind_intf
+807959a8 t unbind_marked_interfaces
+80795a28 T usb_resume
+80795a90 t rebind_marked_interfaces
+80795b60 T usb_unbind_and_rebind_marked_interfaces
+80795b80 T usb_resume_complete
+80795bb0 T usb_suspend
+80795d00 t usb_probe_device
+80795dac t usb_probe_interface
+80795ffc T usb_runtime_suspend
+80796070 T usb_runtime_resume
+80796084 T usb_runtime_idle
+807960c0 T usb_enable_usb2_hardware_lpm
+80796128 T usb_disable_usb2_hardware_lpm
+8079618c T usb_release_interface_cache
+807961e0 T usb_destroy_configuration
+80796314 T usb_get_configuration
+80797a74 T usb_release_bos_descriptor
+80797aac T usb_get_bos_descriptor
+80797d84 t usb_devnode
+80797db0 t usb_open
+80797e60 T usb_deregister_dev
+80797f40 T usb_register_dev
+807981e4 T usb_major_init
+8079823c T usb_major_cleanup
+8079825c T hcd_buffer_create
+80798350 T hcd_buffer_destroy
+80798380 T hcd_buffer_alloc
+80798458 T hcd_buffer_free
+80798510 T hcd_buffer_alloc_pages
+807985b8 T hcd_buffer_free_pages
+8079863c t dev_string_attrs_are_visible
+807986b0 t intf_assoc_attrs_are_visible
+807986c8 t devspec_show
+807986e8 t authorized_show
+80798708 t avoid_reset_quirk_show
+80798728 t quirks_show
+80798748 t maxchild_show
+80798768 t version_show
+80798790 t devpath_show
+807987b0 t devnum_show
+807987d0 t busnum_show
+807987f0 t tx_lanes_show
+80798810 t rx_lanes_show
+80798830 t speed_show
+807988f0 t bMaxPacketSize0_show
+80798910 t bNumConfigurations_show
+80798930 t bDeviceProtocol_show
+80798950 t bDeviceSubClass_show
+80798970 t bDeviceClass_show
+80798990 t bcdDevice_show
+807989b0 t idProduct_show
+807989d4 t idVendor_show
+807989f4 t urbnum_show
+80798a14 t persist_show
+80798a34 t usb2_lpm_besl_show
+80798a54 t usb2_lpm_l1_timeout_show
+80798a74 t usb2_hardware_lpm_show
+80798aac t autosuspend_show
+80798adc t interface_authorized_default_show
+80798b00 t authorized_default_show
+80798b20 t iad_bFunctionProtocol_show
+80798b40 t iad_bFunctionSubClass_show
+80798b60 t iad_bFunctionClass_show
+80798b80 t iad_bInterfaceCount_show
+80798ba0 t iad_bFirstInterface_show
+80798bc0 t interface_authorized_show
+80798be0 t modalias_show
+80798c64 t bInterfaceProtocol_show
+80798c84 t bInterfaceSubClass_show
+80798ca4 t bInterfaceClass_show
+80798cc4 t bNumEndpoints_show
+80798ce4 t bAlternateSetting_show
+80798d04 t bInterfaceNumber_show
+80798d24 t interface_show
+80798d54 t serial_show
+80798dac t product_show
+80798e04 t manufacturer_show
+80798e5c t bMaxPower_show
+80798ed4 t bmAttributes_show
+80798f38 t bConfigurationValue_show
+80798f9c t bNumInterfaces_show
+80799000 t configuration_show
+8079906c t usb3_hardware_lpm_u2_show
+807990d8 t usb3_hardware_lpm_u1_show
+80799144 t supports_autosuspend_show
+807991a8 t remove_store
+8079920c t avoid_reset_quirk_store
+807992c0 t bConfigurationValue_store
+8079937c t persist_store
+80799438 t authorized_default_store
+807994b4 t authorized_store
+80799540 t read_descriptors
+80799628 t usb2_lpm_besl_store
+807996a0 t usb2_lpm_l1_timeout_store
+80799708 t usb2_hardware_lpm_store
+807997d0 t active_duration_show
+80799818 t connected_duration_show
+80799858 t autosuspend_store
+807998f4 t interface_authorized_default_store
+80799978 t interface_authorized_store
+807999f8 t ltm_capable_show
+80799a60 t level_store
+80799b50 t level_show
+80799bc4 T usb_remove_sysfs_dev_files
+80799c54 T usb_create_sysfs_dev_files
+80799d8c T usb_create_sysfs_intf_files
+80799e04 T usb_remove_sysfs_intf_files
+80799e40 t ep_device_release
+80799e50 t direction_show
+80799e9c t type_show
+80799ecc t wMaxPacketSize_show
+80799efc t bInterval_show
+80799f28 t bmAttributes_show
+80799f54 t bEndpointAddress_show
+80799f80 t bLength_show
+80799fac t interval_show
+8079a008 T usb_create_ep_devs
+8079a0b8 T usb_remove_ep_devs
+8079a0e8 t usbfs_increase_memory_usage
+8079a17c t usbfs_decrease_memory_usage
+8079a1d8 t usbdev_vm_open
+8079a214 t async_getcompleted
+8079a270 t driver_probe
+8079a280 t driver_suspend
+8079a290 t driver_resume
+8079a2a0 t findintfep
+8079a368 t usbdev_poll
+8079a400 t destroy_async
+8079a480 t destroy_async_on_interface
+8079a548 t driver_disconnect
+8079a5b0 t releaseintf
+8079a634 t dec_usb_memory_use_count
+8079a6ec t usbdev_vm_close
+8079a700 t usbdev_mmap
+8079a8d4 t _copy_to_user
+8079a904 t _copy_from_user
+8079a960 t claimintf
+8079aa28 t checkintf
+8079aabc t check_ctrlrecip
+8079abec t usbfs_blocking_completion
+8079abfc t usbfs_start_wait_urb
+8079acf4 t snoop_urb_data
+8079ae50 t usbdev_notify
+8079af28 t check_reset_of_active_ep
+8079af90 t async_completed
+8079b2bc t usbdev_open
+8079b514 t parse_usbdevfs_streams
+8079b6c0 t free_async
+8079b7fc t usbdev_release
+8079b94c t proc_getdriver
+8079ba0c t usbdev_read
+8079bd28 t proc_disconnect_claim
+8079be3c t processcompl
+8079c0f0 t proc_do_submiturb
+8079cfbc t usbdev_ioctl
+8079ebe4 T usbfs_notify_suspend
+8079ebf0 T usbfs_notify_resume
+8079ec4c T usb_devio_cleanup
+8079ec80 T usb_register_notify
+8079ec98 T usb_unregister_notify
+8079ecb0 T usb_notify_add_device
+8079eccc T usb_notify_remove_device
+8079ece8 T usb_notify_add_bus
+8079ed04 T usb_notify_remove_bus
+8079ed20 T usb_generic_driver_disconnect
+8079ed50 T usb_generic_driver_suspend
+8079edbc T usb_generic_driver_resume
+8079ee0c T usb_choose_configuration
+8079f050 T usb_generic_driver_probe
+8079f0d0 t usb_generic_driver_match
+8079f114 t __check_for_non_generic_match
+8079f15c t usb_detect_static_quirks
+8079f244 t quirks_param_set
+8079f54c T usb_endpoint_is_ignored
+8079f5c0 T usb_detect_quirks
+8079f6b8 T usb_detect_interface_quirks
+8079f6e8 T usb_release_quirk_list
+8079f728 t usb_device_dump
+807a007c t usb_device_read
+807a01b8 T usb_phy_roothub_alloc
+807a01c8 T usb_phy_roothub_init
+807a023c T usb_phy_roothub_exit
+807a0284 T usb_phy_roothub_set_mode
+807a02f8 T usb_phy_roothub_calibrate
+807a0348 T usb_phy_roothub_power_on
+807a0354 T usb_phy_roothub_power_off
+807a0388 T usb_phy_roothub_resume
+807a04c8 T usb_phy_roothub_suspend
+807a054c t usb_port_runtime_resume
+807a06c4 t usb_port_runtime_suspend
+807a07d8 t usb_port_device_release
+807a07fc t connector_unbind
+807a0834 t connector_bind
+807a089c t usb_port_shutdown
+807a08b4 t disable_store
+807a0a0c t disable_show
+807a0b1c t over_current_count_show
+807a0b3c t quirks_show
+807a0b68 t location_show
+807a0b94 t connect_type_show
+807a0bcc t usb3_lpm_permit_show
+807a0c18 t quirks_store
+807a0c80 t usb3_lpm_permit_store
+807a0da4 t link_peers
+807a0ef8 t link_peers_report.part.0
+807a0f40 t match_location
+807a0ff0 T usb_hub_create_port_device
+807a1308 T usb_hub_remove_port_device
+807a1408 T usb_of_get_device_node
+807a14b4 T usb_of_get_interface_node
+807a1578 T usb_of_has_combined_node
+807a15cc T usb_phy_get_charger_current
+807a1658 t devm_usb_phy_match
+807a1674 T usb_remove_phy
+807a16cc T usb_phy_set_event
+807a16dc T usb_get_phy
+807a1778 T devm_usb_get_phy
+807a1804 T devm_usb_get_phy_by_node
+807a193c T devm_usb_get_phy_by_phandle
+807a19dc t usb_phy_notify_charger_work
+807a1ab4 t __usb_phy_get_charger_type
+807a1b68 t usb_add_extcon
+807a1d54 t usb_phy_get_charger_type
+807a1d70 t usb_phy_uevent
+807a1eb8 T usb_phy_set_charger_current
+807a1f78 T usb_phy_set_charger_state
+807a1fdc T devm_usb_put_phy
+807a2070 t usb_put_phy.part.3
+807a2098 T usb_put_phy
+807a20ac t devm_usb_phy_release
+807a20c4 t devm_usb_phy_release2
+807a2100 T usb_add_phy
+807a227c T usb_add_phy_dev
+807a2370 T of_usb_get_phy_mode
+807a240c t nop_set_host
+807a2438 T usb_phy_generic_register
+807a24a8 T usb_phy_generic_unregister
+807a24b4 T usb_phy_gen_create_phy
+807a2744 t usb_phy_generic_remove
+807a2760 t usb_phy_generic_probe
+807a287c t nop_set_suspend
+807a28e4 T usb_gen_phy_shutdown
+807a2954 t nop_set_peripheral
+807a29c0 T usb_gen_phy_init
+807a2a7c t nop_gpio_vbus_thread
+807a2b84 t version_show
+807a2bb4 t dwc_otg_driver_remove
+807a2c68 t dwc_otg_common_irq
+807a2c88 t dwc_otg_driver_probe
+807a37bc t debuglevel_store
+807a37f0 t debuglevel_show
+807a3814 t regoffset_store
+807a3868 t regoffset_show
+807a3898 t regvalue_store
+807a3900 t regvalue_show
+807a3994 t spramdump_show
+807a39c0 t mode_show
+807a3a24 t hnpcapable_store
+807a3a5c t hnpcapable_show
+807a3ac0 t srpcapable_store
+807a3af8 t srpcapable_show
+807a3b5c t hsic_connect_store
+807a3b94 t hsic_connect_show
+807a3bf8 t inv_sel_hsic_store
+807a3c30 t inv_sel_hsic_show
+807a3c94 t busconnected_show
+807a3cf8 t gotgctl_store
+807a3d30 t gotgctl_show
+807a3d98 t gusbcfg_store
+807a3dd0 t gusbcfg_show
+807a3e38 t grxfsiz_store
+807a3e70 t grxfsiz_show
+807a3ed8 t gnptxfsiz_store
+807a3f10 t gnptxfsiz_show
+807a3f78 t gpvndctl_store
+807a3fb0 t gpvndctl_show
+807a4018 t ggpio_store
+807a4050 t ggpio_show
+807a40b8 t guid_store
+807a40f0 t guid_show
+807a4158 t gsnpsid_show
+807a41c0 t devspeed_store
+807a41f8 t devspeed_show
+807a425c t enumspeed_show
+807a42c0 t hptxfsiz_show
+807a4328 t hprt0_store
+807a4360 t hprt0_show
+807a43c8 t hnp_store
+807a4400 t hnp_show
+807a4434 t srp_store
+807a4458 t srp_show
+807a448c t buspower_store
+807a44c4 t buspower_show
+807a44f8 t bussuspend_store
+807a4530 t bussuspend_show
+807a4564 t mode_ch_tim_en_store
+807a459c t mode_ch_tim_en_show
+807a45d0 t fr_interval_store
+807a4608 t fr_interval_show
+807a463c t remote_wakeup_store
+807a467c t remote_wakeup_show
+807a46d8 t rem_wakeup_pwrdn_store
+807a4704 t rem_wakeup_pwrdn_show
+807a473c t disconnect_us
+807a4788 t regdump_show
+807a47f4 t hcddump_show
+807a4834 t hcd_frrem_show
+807a4888 T dwc_otg_attr_create
+807a4a48 T dwc_otg_attr_remove
+807a4c08 t init_fslspclksel
+807a4c70 t init_devspd
+807a4cec t dwc_otg_enable_common_interrupts
+807a4d3c t init_dma_desc_chain.constprop.44
+807a4f08 T dwc_otg_cil_remove
+807a4ffc T dwc_otg_enable_global_interrupts
+807a5018 T dwc_otg_disable_global_interrupts
+807a5034 T dwc_otg_save_global_regs
+807a5138 T dwc_otg_save_gintmsk_reg
+807a5190 T dwc_otg_save_dev_regs
+807a52a4 T dwc_otg_save_host_regs
+807a5378 T dwc_otg_restore_global_regs
+807a5478 T dwc_otg_restore_dev_regs
+807a5570 T dwc_otg_restore_host_regs
+807a5604 T restore_lpm_i2c_regs
+807a562c T restore_essential_regs
+807a57b8 T dwc_otg_device_hibernation_restore
+807a5a98 T dwc_otg_host_hibernation_restore
+807a5dbc T dwc_otg_enable_device_interrupts
+807a5e2c T dwc_otg_enable_host_interrupts
+807a5e78 T dwc_otg_disable_host_interrupts
+807a5e98 T dwc_otg_hc_init
+807a60b0 T dwc_otg_hc_halt
+807a61c0 T dwc_otg_hc_cleanup
+807a6204 T ep_xfer_timeout
+807a6334 T set_pid_isoc
+807a63a0 T dwc_otg_hc_start_transfer_ddma
+807a6474 T dwc_otg_hc_do_ping
+807a64c8 T dwc_otg_hc_write_packet
+807a6590 T dwc_otg_hc_start_transfer
+807a687c T dwc_otg_hc_continue_transfer
+807a69a0 T dwc_otg_get_frame_number
+807a69c4 T calc_frame_interval
+807a6aa4 T dwc_otg_read_setup_packet
+807a6af4 T dwc_otg_ep0_activate
+807a6b94 T dwc_otg_ep_activate
+807a6dc0 T dwc_otg_ep_deactivate
+807a7138 T dwc_otg_ep_start_zl_transfer
+807a7304 T dwc_otg_ep0_continue_transfer
+807a7668 T dwc_otg_ep_write_packet
+807a7768 T dwc_otg_ep_start_transfer
+807a7e48 T dwc_otg_ep_set_stall
+807a7eac T dwc_otg_ep_clear_stall
+807a7f00 T dwc_otg_read_packet
+807a7f3c T dwc_otg_dump_dev_registers
+807a8500 T dwc_otg_dump_spram
+807a860c T dwc_otg_dump_host_registers
+807a88e0 T dwc_otg_dump_global_registers
+807a8d20 T dwc_otg_flush_tx_fifo
+807a8e14 T dwc_otg_ep0_start_transfer
+807a9210 T dwc_otg_flush_rx_fifo
+807a92e8 T dwc_otg_core_dev_init
+807a999c T dwc_otg_core_host_init
+807a9d74 T dwc_otg_core_reset
+807a9edc T dwc_otg_core_init
+807aa550 T dwc_otg_is_device_mode
+807aa574 T dwc_otg_is_host_mode
+807aa594 T dwc_otg_cil_register_hcd_callbacks
+807aa5a8 T dwc_otg_cil_register_pcd_callbacks
+807aa5bc T dwc_otg_is_dma_enable
+807aa5cc T dwc_otg_set_param_otg_cap
+807aa738 T dwc_otg_get_param_otg_cap
+807aa74c T dwc_otg_set_param_opt
+807aa7ac T dwc_otg_get_param_opt
+807aa7c0 T dwc_otg_set_param_dma_enable
+807aa8b4 T dwc_otg_get_param_dma_enable
+807aa8c8 T dwc_otg_set_param_dma_desc_enable
+807aa9e0 T dwc_otg_get_param_dma_desc_enable
+807aa9f4 T dwc_otg_set_param_host_support_fs_ls_low_power
+807aaa7c T dwc_otg_get_param_host_support_fs_ls_low_power
+807aaa90 T dwc_otg_set_param_enable_dynamic_fifo
+807aab98 T dwc_otg_get_param_enable_dynamic_fifo
+807aabac T dwc_otg_set_param_data_fifo_size
+807aaca8 T dwc_otg_get_param_data_fifo_size
+807aacbc T dwc_otg_set_param_dev_rx_fifo_size
+807aadc8 T dwc_otg_get_param_dev_rx_fifo_size
+807aaddc T dwc_otg_set_param_dev_nperio_tx_fifo_size
+807aaeec T dwc_otg_get_param_dev_nperio_tx_fifo_size
+807aaf00 T dwc_otg_set_param_host_rx_fifo_size
+807ab00c T dwc_otg_get_param_host_rx_fifo_size
+807ab020 T dwc_otg_set_param_host_nperio_tx_fifo_size
+807ab130 T dwc_otg_get_param_host_nperio_tx_fifo_size
+807ab144 T dwc_otg_set_param_host_perio_tx_fifo_size
+807ab240 T dwc_otg_get_param_host_perio_tx_fifo_size
+807ab254 T dwc_otg_set_param_max_transfer_size
+807ab370 T dwc_otg_get_param_max_transfer_size
+807ab384 T dwc_otg_set_param_max_packet_count
+807ab498 T dwc_otg_get_param_max_packet_count
+807ab4ac T dwc_otg_set_param_host_channels
+807ab5b4 T dwc_otg_get_param_host_channels
+807ab5c8 T dwc_otg_set_param_dev_endpoints
+807ab6c8 T dwc_otg_get_param_dev_endpoints
+807ab6dc T dwc_otg_set_param_phy_type
+807ab824 T dwc_otg_get_param_phy_type
+807ab838 T dwc_otg_set_param_speed
+807ab94c T dwc_otg_get_param_speed
+807ab960 T dwc_otg_set_param_host_ls_low_power_phy_clk
+807aba74 T dwc_otg_get_param_host_ls_low_power_phy_clk
+807aba88 T dwc_otg_set_param_phy_ulpi_ddr
+807abb10 T dwc_otg_get_param_phy_ulpi_ddr
+807abb24 T dwc_otg_set_param_phy_ulpi_ext_vbus
+807abbac T dwc_otg_get_param_phy_ulpi_ext_vbus
+807abbc0 T dwc_otg_set_param_phy_utmi_width
+807abc4c T dwc_otg_get_param_phy_utmi_width
+807abc60 T dwc_otg_set_param_ulpi_fs_ls
+807abce8 T dwc_otg_get_param_ulpi_fs_ls
+807abcfc T dwc_otg_set_param_ts_dline
+807abd84 T dwc_otg_get_param_ts_dline
+807abd98 T dwc_otg_set_param_i2c_enable
+807abea0 T dwc_otg_get_param_i2c_enable
+807abeb4 T dwc_otg_set_param_dev_perio_tx_fifo_size
+807abfd8 T dwc_otg_get_param_dev_perio_tx_fifo_size
+807abff0 T dwc_otg_set_param_en_multiple_tx_fifo
+807ac0f8 T dwc_otg_get_param_en_multiple_tx_fifo
+807ac10c T dwc_otg_set_param_dev_tx_fifo_size
+807ac230 T dwc_otg_get_param_dev_tx_fifo_size
+807ac248 T dwc_otg_set_param_thr_ctl
+807ac360 T dwc_otg_get_param_thr_ctl
+807ac374 T dwc_otg_set_param_lpm_enable
+807ac480 T dwc_otg_get_param_lpm_enable
+807ac494 T dwc_otg_set_param_tx_thr_length
+807ac520 T dwc_otg_get_param_tx_thr_length
+807ac534 T dwc_otg_set_param_rx_thr_length
+807ac5c0 T dwc_otg_get_param_rx_thr_length
+807ac5d4 T dwc_otg_set_param_dma_burst_size
+807ac670 T dwc_otg_get_param_dma_burst_size
+807ac684 T dwc_otg_set_param_pti_enable
+807ac778 T dwc_otg_get_param_pti_enable
+807ac78c T dwc_otg_set_param_mpi_enable
+807ac870 T dwc_otg_get_param_mpi_enable
+807ac884 T dwc_otg_set_param_adp_enable
+807ac990 T dwc_otg_get_param_adp_enable
+807ac9a4 T dwc_otg_set_param_ic_usb_cap
+807acab8 T dwc_otg_get_param_ic_usb_cap
+807acacc T dwc_otg_set_param_ahb_thr_ratio
+807acc04 T dwc_otg_get_param_ahb_thr_ratio
+807acc18 T dwc_otg_set_param_power_down
+807acd5c T dwc_otg_cil_init
+807ad314 T dwc_otg_get_param_power_down
+807ad328 T dwc_otg_set_param_reload_ctl
+807ad43c T dwc_otg_get_param_reload_ctl
+807ad450 T dwc_otg_set_param_dev_out_nak
+807ad578 T dwc_otg_get_param_dev_out_nak
+807ad58c T dwc_otg_set_param_cont_on_bna
+807ad6b4 T dwc_otg_get_param_cont_on_bna
+807ad6c8 T dwc_otg_set_param_ahb_single
+807ad7dc T dwc_otg_get_param_ahb_single
+807ad7f0 T dwc_otg_set_param_otg_ver
+807ad888 T dwc_otg_get_param_otg_ver
+807ad89c T dwc_otg_get_hnpstatus
+807ad8b8 T dwc_otg_get_srpstatus
+807ad8d4 T dwc_otg_set_hnpreq
+807ad918 T dwc_otg_get_gsnpsid
+807ad928 T dwc_otg_get_mode
+807ad948 T dwc_otg_get_hnpcapable
+807ad968 T dwc_otg_set_hnpcapable
+807ad9a0 T dwc_otg_get_srpcapable
+807ad9c0 T dwc_otg_set_srpcapable
+807ad9f8 T dwc_otg_get_devspeed
+807adae0 T dwc_otg_set_devspeed
+807adb18 T dwc_otg_get_busconnected
+807adb38 T dwc_otg_get_enumspeed
+807adb5c T dwc_otg_get_prtpower
+807adb7c T dwc_otg_get_core_state
+807adb8c T dwc_otg_set_prtpower
+807adbcc T dwc_otg_get_prtsuspend
+807adbec T dwc_otg_set_prtsuspend
+807adc2c T dwc_otg_get_fr_interval
+807adc50 T dwc_otg_set_fr_interval
+807adf00 T dwc_otg_get_mode_ch_tim
+807adf20 T dwc_otg_set_mode_ch_tim
+807adf58 T dwc_otg_set_prtresume
+807adf98 T dwc_otg_get_remotewakesig
+807adfbc T dwc_otg_get_lpm_portsleepstatus
+807adfdc T dwc_otg_get_lpm_remotewakeenabled
+807adffc T dwc_otg_get_lpmresponse
+807ae01c T dwc_otg_set_lpmresponse
+807ae054 T dwc_otg_get_hsic_connect
+807ae074 T dwc_otg_set_hsic_connect
+807ae0ac T dwc_otg_get_inv_sel_hsic
+807ae0cc T dwc_otg_set_inv_sel_hsic
+807ae104 T dwc_otg_get_gotgctl
+807ae114 T dwc_otg_set_gotgctl
+807ae124 T dwc_otg_get_gusbcfg
+807ae138 T dwc_otg_set_gusbcfg
+807ae14c T dwc_otg_get_grxfsiz
+807ae160 T dwc_otg_set_grxfsiz
+807ae174 T dwc_otg_get_gnptxfsiz
+807ae188 T dwc_otg_set_gnptxfsiz
+807ae19c T dwc_otg_get_gpvndctl
+807ae1b0 T dwc_otg_set_gpvndctl
+807ae1c4 T dwc_otg_get_ggpio
+807ae1d8 T dwc_otg_set_ggpio
+807ae1ec T dwc_otg_get_hprt0
+807ae200 T dwc_otg_set_hprt0
+807ae214 T dwc_otg_get_guid
+807ae228 T dwc_otg_set_guid
+807ae23c T dwc_otg_get_hptxfsiz
+807ae250 T dwc_otg_get_otg_version
+807ae26c T dwc_otg_pcd_start_srp_timer
+807ae28c T dwc_otg_initiate_srp
+807ae33c T w_conn_id_status_change
+807ae468 T dwc_otg_handle_mode_mismatch_intr
+807ae4f8 T dwc_otg_handle_otg_intr
+807ae88c T dwc_otg_handle_conn_id_status_change_intr
+807ae8f4 T dwc_otg_handle_session_req_intr
+807ae984 T w_wakeup_detected
+807ae9dc T dwc_otg_handle_wakeup_detected_intr
+807aead8 T dwc_otg_handle_restore_done_intr
+807aeb1c T dwc_otg_handle_disconnect_intr
+807aec8c T dwc_otg_handle_usb_suspend_intr
+807aefa8 T dwc_otg_handle_common_intr
+807afe50 t _setup
+807afea8 t _connect
+807afec8 t _disconnect
+807aff08 t _resume
+807aff48 t _suspend
+807aff88 t _reset
+807aff98 t dwc_otg_pcd_gadget_release
+807affa4 t ep_enable
+807b0188 t ep_disable
+807b01c0 t dwc_otg_pcd_irq
+807b01e0 t wakeup
+807b020c t get_frame_number
+807b022c t free_wrapper
+807b02b0 t ep_halt
+807b0330 t ep_dequeue
+807b03fc t dwc_otg_pcd_free_request
+807b0474 t _hnp_changed
+807b04e8 t ep_queue
+807b07bc t dwc_otg_pcd_alloc_request
+807b08b4 t _complete
+807b0a1c T gadget_add_eps
+807b0bc0 T pcd_init
+807b0dd8 T pcd_remove
+807b0e18 t dwc_otg_pcd_start_cb
+807b0e5c t srp_timeout
+807b0ff0 t start_xfer_tasklet_func
+807b109c t dwc_otg_pcd_resume_cb
+807b1110 t dwc_otg_pcd_stop_cb
+807b1128 t get_ep_from_handle.part.0
+807b1188 t dwc_otg_pcd_suspend_cb
+807b11d0 T dwc_otg_request_done
+807b128c T dwc_otg_request_nuke
+807b12d4 T dwc_otg_pcd_start
+807b12e4 T dwc_otg_ep_alloc_desc_chain
+807b12fc T dwc_otg_ep_free_desc_chain
+807b1318 T dwc_otg_pcd_init
+807b19b4 T dwc_otg_pcd_remove
+807b1b48 T dwc_otg_pcd_is_dualspeed
+807b1b94 T dwc_otg_pcd_is_otg
+807b1bc4 T dwc_otg_pcd_ep_enable
+807b208c T dwc_otg_pcd_ep_disable
+807b22d8 T dwc_otg_pcd_ep_queue
+807b2818 T dwc_otg_pcd_ep_dequeue
+807b297c T dwc_otg_pcd_ep_wedge
+807b2ba0 T dwc_otg_pcd_ep_halt
+807b2e18 T dwc_otg_pcd_rem_wkup_from_suspend
+807b2f50 T dwc_otg_pcd_remote_wakeup
+807b2fcc T dwc_otg_pcd_disconnect_us
+807b304c T dwc_otg_pcd_initiate_srp
+807b30ac T dwc_otg_pcd_wakeup
+807b3118 T dwc_otg_pcd_get_frame_number
+807b3128 T dwc_otg_pcd_is_lpm_enabled
+807b3140 T get_b_hnp_enable
+807b3154 T get_a_hnp_support
+807b3168 T get_a_alt_hnp_support
+807b317c T dwc_otg_pcd_get_rmwkup_enable
+807b3190 t dwc_otg_pcd_handle_noniso_bna
+807b3300 t restart_transfer
+807b3448 t ep0_do_stall
+807b363c t ep0_complete_request
+807b3d74 t handle_ep0
+807b4d8c T get_ep_by_addr
+807b4dc4 T start_next_request
+807b4f40 t complete_ep
+807b546c t dwc_otg_pcd_handle_out_ep_intr
+807b68ac T dwc_otg_pcd_handle_sof_intr
+807b68d4 T dwc_otg_pcd_handle_rx_status_q_level_intr
+807b6a34 T dwc_otg_pcd_handle_np_tx_fifo_empty_intr
+807b6d24 T dwc_otg_pcd_stop
+807b6e44 T dwc_otg_pcd_handle_i2c_intr
+807b6ea0 T dwc_otg_pcd_handle_early_suspend_intr
+807b6ec8 T dwc_otg_pcd_handle_usb_reset_intr
+807b72d8 T dwc_otg_pcd_handle_enum_done_intr
+807b75a8 T dwc_otg_pcd_handle_isoc_out_packet_dropped_intr
+807b7634 T dwc_otg_pcd_handle_end_periodic_frame_intr
+807b7690 T dwc_otg_pcd_handle_ep_mismatch_intr
+807b7754 T dwc_otg_pcd_handle_ep_fetsusp_intr
+807b77b0 T do_test_mode
+807b7860 T predict_nextep_seq
+807b7bbc t dwc_otg_pcd_handle_in_ep_intr
+807b893c T dwc_otg_pcd_handle_incomplete_isoc_in_intr
+807b8a3c T dwc_otg_pcd_handle_incomplete_isoc_out_intr
+807b8ba0 T dwc_otg_pcd_handle_in_nak_effective
+807b8c44 T dwc_otg_pcd_handle_out_nak_effective
+807b8db8 T dwc_otg_pcd_handle_intr
+807b902c t hcd_start_func
+807b9048 t dwc_otg_hcd_rem_wakeup_cb
+807b9070 T dwc_otg_hcd_connect_timeout
+807b9098 t do_setup
+807b92ec t completion_tasklet_func
+807b93b0 t dwc_otg_hcd_session_start_cb
+807b93d0 t assign_and_init_hc
+807b9a20 t queue_transaction
+807b9bcc t kill_urbs_in_qh_list
+807b9d80 t dwc_otg_hcd_disconnect_cb
+807b9fc0 t qh_list_free.part.0
+807ba074 t dwc_otg_hcd_free
+807ba1ec t reset_tasklet_func
+807ba24c t dwc_otg_hcd_start_cb
+807ba2c4 T dwc_otg_hcd_alloc_hcd
+807ba2d8 T dwc_otg_hcd_stop
+807ba31c t dwc_otg_hcd_stop_cb
+807ba334 T dwc_otg_hcd_urb_dequeue
+807ba5c8 T dwc_otg_hcd_endpoint_disable
+807ba6a8 T dwc_otg_hcd_endpoint_reset
+807ba6c4 T dwc_otg_hcd_power_up
+807ba7f4 T dwc_otg_cleanup_fiq_channel
+807ba884 T dwc_otg_hcd_init
+807bae04 T dwc_otg_hcd_remove
+807bae28 T fiq_fsm_transaction_suitable
+807baefc T fiq_fsm_setup_periodic_dma
+807bb090 T fiq_fsm_np_tt_contended
+807bb144 T fiq_fsm_queue_isoc_transaction
+807bb454 T fiq_fsm_queue_split_transaction
+807bbb84 T dwc_otg_hcd_select_transactions
+807bbe44 T dwc_otg_hcd_queue_transactions
+807bc270 T dwc_otg_hcd_urb_enqueue
+807bc468 T dwc_otg_hcd_hub_control
+807bd4f8 T dwc_otg_hcd_is_status_changed
+807bd54c T dwc_otg_hcd_get_frame_number
+807bd574 T dwc_otg_hcd_start
+807bd6a8 T dwc_otg_hcd_get_priv_data
+807bd6b8 T dwc_otg_hcd_set_priv_data
+807bd6c8 T dwc_otg_hcd_otg_port
+807bd6d8 T dwc_otg_hcd_is_b_host
+807bd6f8 T dwc_otg_hcd_urb_alloc
+807bd7b8 T dwc_otg_hcd_urb_set_pipeinfo
+807bd7e4 T dwc_otg_hcd_urb_set_params
+807bd830 T dwc_otg_hcd_urb_get_status
+807bd840 T dwc_otg_hcd_urb_get_actual_length
+807bd850 T dwc_otg_hcd_urb_get_error_count
+807bd860 T dwc_otg_hcd_urb_set_iso_desc_params
+807bd874 T dwc_otg_hcd_urb_get_iso_desc_status
+807bd888 T dwc_otg_hcd_urb_get_iso_desc_actual_length
+807bd89c T dwc_otg_hcd_is_bandwidth_allocated
+807bd8c0 T dwc_otg_hcd_is_bandwidth_freed
+807bd8e0 T dwc_otg_hcd_get_ep_bandwidth
+807bd8f0 T dwc_otg_hcd_dump_state
+807bd8fc T dwc_otg_hcd_dump_frrem
+807bd908 t _speed
+807bd91c t hcd_init_fiq
+807bdc0c t endpoint_reset
+807bdc7c t endpoint_disable
+807bdca8 t dwc_otg_urb_dequeue
+807bdd78 t dwc_otg_urb_enqueue
+807be0a4 t get_frame_number
+807be0ec t dwc_otg_hcd_irq
+807be10c t _get_b_hnp_enable
+807be128 t _hub_info
+807be2c0 t _disconnect
+807be2e8 t _complete
+807be5f0 T hcd_stop
+807be600 T hub_status_data
+807be640 T hub_control
+807be658 T hcd_start
+807be6a4 t _start
+807be6e0 T dwc_urb_to_endpoint
+807be700 T hcd_init
+807be870 T hcd_remove
+807be8c8 t handle_hc_ahberr_intr
+807bec50 t get_actual_xfer_length
+807becf8 t update_urb_state_xfer_comp
+807bee90 t update_urb_state_xfer_intr
+807bef6c t release_channel
+807bf150 t halt_channel
+807bf29c t handle_hc_stall_intr
+807bf358 t handle_hc_ack_intr
+807bf4c8 t complete_non_periodic_xfer
+807bf548 t complete_periodic_xfer
+807bf5bc t handle_hc_frmovrun_intr
+807bf690 t handle_hc_babble_intr
+807bf784 T dwc_otg_hcd_handle_sof_intr
+807bf88c T dwc_otg_hcd_handle_rx_status_q_level_intr
+807bf9b8 T dwc_otg_hcd_handle_np_tx_fifo_empty_intr
+807bf9d4 T dwc_otg_hcd_handle_perio_tx_fifo_empty_intr
+807bf9f0 T dwc_otg_hcd_handle_port_intr
+807bfc8c T dwc_otg_hcd_save_data_toggle
+807bfce8 t handle_hc_xfercomp_intr
+807c0130 t handle_hc_datatglerr_intr
+807c0218 t handle_hc_nak_intr
+807c03c4 t handle_hc_xacterr_intr
+807c05f0 t handle_hc_nyet_intr
+807c078c T dwc_otg_fiq_unmangle_isoc
+807c0888 T dwc_otg_fiq_unsetup_per_dma
+807c0944 T dwc_otg_hcd_handle_hc_fsm
+807c10b4 T dwc_otg_hcd_handle_hc_n_intr
+807c1784 T dwc_otg_hcd_handle_hc_intr
+807c1870 T dwc_otg_hcd_handle_intr
+807c1be0 T dwc_otg_hcd_qh_free
+807c1d10 T qh_init
+807c2134 T dwc_otg_hcd_qh_create
+807c2204 T init_hcd_usecs
+807c226c T dwc_otg_hcd_qh_add
+807c284c T dwc_otg_hcd_qh_remove
+807c29a8 T dwc_otg_hcd_qh_deactivate
+807c2b88 T dwc_otg_hcd_qtd_init
+807c2be0 T dwc_otg_hcd_qtd_create
+807c2c38 T dwc_otg_hcd_qtd_add
+807c2d00 t calc_starting_frame
+807c2d78 t init_non_isoc_dma_desc.constprop.1
+807c2f88 T update_frame_list
+807c3168 t release_channel_ddma
+807c3254 T dump_frame_list
+807c32e4 T dwc_otg_hcd_qh_init_ddma
+807c3584 T dwc_otg_hcd_qh_free_ddma
+807c36b8 T dwc_otg_hcd_start_xfer_ddma
+807c3af0 T update_non_isoc_urb_state_ddma
+807c3c80 T dwc_otg_hcd_complete_xfer_ddma
+807c42f8 T dwc_otg_adp_write_reg
+807c4354 T dwc_otg_adp_read_reg
+807c4394 T dwc_otg_adp_read_reg_filter
+807c43b4 T dwc_otg_adp_modify_reg
+807c43e4 T dwc_otg_adp_vbuson_timer_start
+807c4470 T dwc_otg_adp_probe_start
+807c44fc t adp_vbuson_timeout
+807c4608 T dwc_otg_adp_sense_timer_start
+807c4628 T dwc_otg_adp_sense_start
+807c46ec T dwc_otg_adp_probe_stop
+807c4740 T dwc_otg_adp_sense_stop
+807c478c t adp_sense_timeout
+807c47d0 T dwc_otg_adp_turnon_vbus
+807c4808 T dwc_otg_adp_start
+807c4918 T dwc_otg_adp_init
+807c49e0 T dwc_otg_adp_remove
+807c4a90 T dwc_otg_adp_handle_intr
+807c4e80 T dwc_otg_adp_handle_srp_intr
+807c5008 t fiq_fsm_setup_csplit
+807c5060 t fiq_fsm_more_csplits
+807c5168 t fiq_fsm_update_hs_isoc
+807c5350 t fiq_iso_out_advance.constprop.1
+807c5410 t fiq_increment_dma_buf.constprop.2
+807c5498 t fiq_fsm_restart_channel.constprop.3
+807c54fc t fiq_fsm_restart_np_pending
+807c5580 T _fiq_print
+807c5650 T fiq_fsm_spin_lock
+807c5690 T fiq_fsm_spin_unlock
+807c56ac T fiq_fsm_tt_in_use
+807c5730 t fiq_fsm_start_next_periodic
+807c5854 t fiq_fsm_do_hcintr
+807c625c t fiq_fsm_do_sof
+807c6518 T fiq_fsm_too_late
+807c6558 T dwc_otg_fiq_fsm
+807c6798 T dwc_otg_fiq_nop
+807c68d0 T _dwc_otg_fiq_stub
+807c68f4 T _dwc_otg_fiq_stub_end
+807c68f4 t cc_match_cdid
+807c694c t cc_match_chid
+807c69a4 t cc_add
+807c6b30 t cc_clear
+807c6bb0 T dwc_cc_if_alloc
+807c6c1c T dwc_cc_if_free
+807c6c54 T dwc_cc_clear
+807c6ca4 T dwc_cc_add
+807c6d28 T dwc_cc_change
+807c6ee8 T dwc_cc_remove
+807c700c T dwc_cc_data_for_save
+807c717c T dwc_cc_restore_from_data
+807c7284 T dwc_cc_match_chid
+807c72c0 T dwc_cc_match_cdid
+807c72fc T dwc_cc_ck
+807c7364 T dwc_cc_chid
+807c73cc T dwc_cc_cdid
+807c7434 T dwc_cc_name
+807c74b8 t cb_task
+807c74fc T dwc_alloc_notification_manager
+807c7568 T dwc_free_notification_manager
+807c7598 T dwc_register_notifier
+807c76d8 T dwc_unregister_notifier
+807c77fc T dwc_add_observer
+807c793c T dwc_remove_observer
+807c7a58 T dwc_notify
+807c7ba0 T DWC_UTF8_TO_UTF16LE
+807c7ca4 T DWC_IN_IRQ
+807c7cbc T DWC_IN_BH
+807c7cc8 T DWC_CPU_TO_LE32
+807c7cd8 T DWC_CPU_TO_BE32
+807c7cec T DWC_BE32_TO_CPU
+807c7cf8 T DWC_CPU_TO_LE16
+807c7d08 T DWC_CPU_TO_BE16
+807c7d20 T DWC_READ_REG32
+807c7d34 T DWC_WRITE_REG32
+807c7d48 T DWC_MODIFY_REG32
+807c7d6c T DWC_SPINLOCK
+807c7d78 T DWC_SPINUNLOCK
+807c7d9c T DWC_SPINLOCK_IRQSAVE
+807c7db8 T DWC_SPINUNLOCK_IRQRESTORE
+807c7dc4 t timer_callback
+807c7e00 t tasklet_callback
+807c7e14 t work_done
+807c7e2c T DWC_WORKQ_PENDING
+807c7e3c T DWC_MEMSET
+807c7e48 T DWC_MEMCPY
+807c7e54 T DWC_MEMMOVE
+807c7e60 T DWC_MEMCMP
+807c7e6c T DWC_STRNCMP
+807c7e78 T DWC_STRCMP
+807c7e84 T DWC_STRLEN
+807c7e90 T DWC_STRCPY
+807c7e9c T DWC_ATOI
+807c7f08 T DWC_ATOUI
+807c7f74 T DWC_VPRINTF
+807c7f80 T DWC_VSNPRINTF
+807c7f8c T DWC_PRINTF
+807c7fe8 T DWC_SNPRINTF
+807c8040 T __DWC_WARN
+807c80ac T __DWC_ERROR
+807c8118 T DWC_SPRINTF
+807c8174 T DWC_EXCEPTION
+807c81c0 T __DWC_DMA_ALLOC
+807c81e8 T __DWC_DMA_ALLOC_ATOMIC
+807c8210 T __DWC_DMA_FREE
+807c8234 T DWC_MDELAY
+807c8278 T DWC_STRDUP
+807c82b8 T __DWC_FREE
+807c82c8 T DWC_SPINLOCK_FREE
+807c82d4 T DWC_MUTEX_FREE
+807c82e0 T DWC_WAITQ_FREE
+807c82ec T DWC_TASK_FREE
+807c82f8 T DWC_MUTEX_LOCK
+807c8304 T DWC_MUTEX_TRYLOCK
+807c8310 T DWC_MUTEX_UNLOCK
+807c831c T DWC_MSLEEP
+807c8328 T DWC_TIME
+807c8340 T DWC_TIMER_FREE
+807c83a4 T DWC_TIMER_CANCEL
+807c83b0 T DWC_TIMER_SCHEDULE
+807c8444 T DWC_WAITQ_WAIT
+807c854c T DWC_WAITQ_WAIT_TIMEOUT
+807c86ec T DWC_WORKQ_WAIT_WORK_DONE
+807c870c T DWC_WAITQ_TRIGGER
+807c8728 t do_work
+807c87a4 T DWC_WAITQ_ABORT
+807c87c0 T DWC_THREAD_RUN
+807c8804 T DWC_THREAD_STOP
+807c8810 T DWC_THREAD_SHOULD_STOP
+807c881c T DWC_TASK_SCHEDULE
+807c884c T DWC_WORKQ_FREE
+807c8880 T DWC_UDELAY
+807c8898 T DWC_LE16_TO_CPU
+807c88a8 T DWC_LE32_TO_CPU
+807c88b8 T DWC_BE16_TO_CPU
+807c88d0 T DWC_SPINLOCK_ALLOC
+807c8938 T DWC_MUTEX_ALLOC
+807c89ac T DWC_TASK_ALLOC
+807c8a30 T DWC_WAITQ_ALLOC
+807c8aac T DWC_WORKQ_ALLOC
+807c8b58 T DWC_TIMER_ALLOC
+807c8c90 T DWC_WORKQ_SCHEDULE
+807c8e10 T DWC_WORKQ_SCHEDULE_DELAYED
+807c8fb0 T __DWC_ALLOC_ATOMIC
+807c8fc4 T __DWC_ALLOC
+807c8fd8 T DWC_TASK_HI_SCHEDULE
+807c9008 t host_info
+807c901c t write_info
+807c902c T usb_stor_host_template_init
+807c9108 t max_sectors_store
+807c9180 t max_sectors_show
+807c91a0 t show_info
+807c972c t target_alloc
+807c978c t slave_configure
+807c9a8c t bus_reset
+807c9ac0 t queuecommand
+807c9bc0 t slave_alloc
+807c9c10 t command_abort_matching.part.1
+807c9c88 t device_reset
+807c9d18 t command_abort
+807c9db4 T usb_stor_report_device_reset
+807c9e18 T usb_stor_report_bus_reset
+807c9e64 T usb_stor_transparent_scsi_command
+807c9e70 T usb_stor_access_xfer_buf
+807c9fa8 T usb_stor_set_xfer_buf
+807ca024 T usb_stor_pad12_command
+807ca06c T usb_stor_ufi_command
+807ca0fc t usb_stor_blocking_completion
+807ca10c t usb_stor_msg_common
+807ca254 T usb_stor_control_msg
+807ca2e8 T usb_stor_clear_halt
+807ca354 t last_sector_hacks.part.0
+807ca440 t interpret_urb_result
+807ca4b8 T usb_stor_ctrl_transfer
+807ca564 T usb_stor_bulk_transfer_buf
+807ca5e4 t usb_stor_bulk_transfer_sglist
+807ca6d4 T usb_stor_bulk_srb
+807ca740 T usb_stor_Bulk_transport
+807caabc T usb_stor_bulk_transfer_sg
+807cab48 t usb_stor_reset_common.constprop.3
+807cac88 T usb_stor_Bulk_reset
+807cacb8 T usb_stor_CB_reset
+807cad14 T usb_stor_CB_transport
+807caf38 T usb_stor_stop_transport
+807caf8c T usb_stor_Bulk_max_lun
+807cb020 T usb_stor_port_reset
+807cb08c T usb_stor_invoke_transport
+807cb53c T usb_stor_pre_reset
+807cb558 T usb_stor_suspend
+807cb598 T usb_stor_resume
+807cb5d8 T usb_stor_reset_resume
+807cb5f4 T usb_stor_post_reset
+807cb61c T usb_stor_adjust_quirks
+807cb85c t usb_stor_scan_dwork
+807cb8e4 t release_everything
+807cb960 T usb_stor_probe2
+807cbc54 t fill_inquiry_response.part.0
+807cbd30 T fill_inquiry_response
+807cbd44 t storage_probe
+807cc0bc T usb_stor_disconnect
+807cc18c t usb_stor_control_thread
+807cc400 T usb_stor_euscsi_init
+807cc44c T usb_stor_ucr61s2b_init
+807cc518 T usb_stor_huawei_e220_init
+807cc564 t sierra_get_swoc_info
+807cc5b8 t truinst_show
+807cc6d4 t sierra_set_ms_mode.constprop.0
+807cc720 T sierra_ms_init
+807cc814 T option_ms_init
+807cca58 T usb_usual_ignore_device
+807ccad0 T usb_gadget_check_config
+807ccaf4 t usb_udc_nop_release
+807ccb00 T usb_ep_enable
+807ccba0 T usb_ep_disable
+807ccc1c T usb_ep_alloc_request
+807ccc90 T usb_ep_queue
+807ccd60 T usb_ep_dequeue
+807ccdd4 T usb_ep_set_halt
+807cce44 T usb_ep_clear_halt
+807cceb4 T usb_ep_set_wedge
+807ccf3c T usb_ep_fifo_status
+807ccfb8 T usb_gadget_frame_number
+807cd024 T usb_gadget_wakeup
+807cd0a0 T usb_gadget_set_selfpowered
+807cd120 T usb_gadget_clear_selfpowered
+807cd1a0 T usb_gadget_vbus_connect
+807cd220 T usb_gadget_vbus_draw
+807cd2a4 T usb_gadget_vbus_disconnect
+807cd324 t usb_gadget_connect_locked
+807cd3f8 T usb_gadget_connect
+807cd434 t usb_gadget_disconnect_locked
+807cd530 T usb_gadget_disconnect
+807cd56c T usb_gadget_deactivate
+807cd628 T usb_gadget_activate
+807cd6d8 T gadget_find_ep_by_name
+807cd738 t gadget_match_driver
+807cd78c T usb_gadget_set_state
+807cd7b0 T usb_gadget_udc_reset
+807cd7ec T usb_udc_vbus_handler
+807cd81c T usb_initialize_gadget
+807cd878 t gadget_bind_driver
+807cda6c t usb_gadget_state_work
+807cda94 t is_selfpowered_show
+807cdabc t a_alt_hnp_support_show
+807cdae4 t a_hnp_support_show
+807cdb0c t b_hnp_enable_show
+807cdb34 t is_a_peripheral_show
+807cdb5c t is_otg_show
+807cdb84 t function_show
+807cdbf0 t maximum_speed_show
+807cdc28 t current_speed_show
+807cdc60 t state_show
+807cdc94 t srp_store
+807cdcd8 t usb_udc_release
+807cdce8 T usb_add_gadget
+807cdecc T usb_add_gadget_udc_release
+807cdf50 T usb_add_gadget_udc
+807cdf60 T usb_get_gadget_udc_name
+807cdfe0 T usb_del_gadget
+807ce078 T usb_del_gadget_udc
+807ce098 T usb_gadget_register_driver_owner
+807ce170 T usb_gadget_unregister_driver
+807ce1a8 t usb_udc_uevent
+807ce260 T usb_gadget_ep_match_desc
+807ce364 T usb_gadget_unmap_request_by_dev
+807ce3f8 T usb_gadget_unmap_request
+807ce408 T usb_gadget_giveback_request
+807ce474 T usb_ep_free_request
+807ce4e4 T usb_ep_fifo_flush
+807ce54c T usb_ep_set_maxpacket_limit
+807ce5a8 T usb_gadget_map_request_by_dev
+807ce778 T usb_gadget_map_request
+807ce788 t vbus_event_work
+807ce7d4 t gadget_unbind_driver
+807ce8d4 t soft_connect_store
+807cea2c T __traceiter_usb_gadget_frame_number
+807cea7c T __traceiter_usb_gadget_wakeup
+807ceacc T __traceiter_usb_gadget_set_selfpowered
+807ceb1c T __traceiter_usb_gadget_clear_selfpowered
+807ceb6c T __traceiter_usb_gadget_vbus_connect
+807cebbc T __traceiter_usb_gadget_vbus_draw
+807cec0c T __traceiter_usb_gadget_vbus_disconnect
+807cec5c T __traceiter_usb_gadget_connect
+807cecac T __traceiter_usb_gadget_disconnect
+807cecfc T __traceiter_usb_gadget_deactivate
+807ced4c T __traceiter_usb_gadget_activate
+807ced9c T __traceiter_usb_ep_set_maxpacket_limit
+807cedec T __traceiter_usb_ep_enable
+807cee3c T __traceiter_usb_ep_disable
+807cee8c T __traceiter_usb_ep_set_halt
+807ceedc T __traceiter_usb_ep_clear_halt
+807cef2c T __traceiter_usb_ep_set_wedge
+807cef7c T __traceiter_usb_ep_fifo_status
+807cefcc T __traceiter_usb_ep_fifo_flush
+807cf01c T __traceiter_usb_ep_alloc_request
+807cf074 T __traceiter_usb_ep_free_request
+807cf0cc T __traceiter_usb_ep_queue
+807cf124 T __traceiter_usb_ep_dequeue
+807cf17c T __traceiter_usb_gadget_giveback_request
+807cf1d4 t perf_trace_udc_log_gadget
+807cf370 t trace_event_raw_event_udc_log_gadget
+807cf4c0 t trace_raw_output_udc_log_gadget
+807cf6f8 t trace_raw_output_udc_log_ep
+807cf7c4 t trace_raw_output_udc_log_req
+807cf8c0 t perf_trace_udc_log_ep
+807cfa48 t trace_event_raw_event_udc_log_ep
+807cfb60 t perf_trace_udc_log_req
+807cfd04 t trace_event_raw_event_udc_log_req
+807cfe30 t __bpf_trace_udc_log_gadget
+807cfe50 t __bpf_trace_udc_log_ep
+807cfe70 t __bpf_trace_udc_log_req
+807cfea0 t input_to_handler
+807cffac T input_scancode_to_scalar
+807d0008 t input_default_getkeycode
+807d00b4 T input_get_keycode
+807d0100 t input_proc_devices_poll
+807d0164 t devm_input_device_match
+807d0180 T input_enable_softrepeat
+807d01a0 T input_device_enabled
+807d01cc T input_handler_for_each_handle
+807d0228 t input_default_setkeycode
+807d03c4 T input_grab_device
+807d0418 T input_flush_device
+807d046c T input_register_handle
+807d0524 t input_seq_stop
+807d0544 t __input_release_device
+807d05b8 T input_release_device
+807d05ec T input_unregister_handle
+807d0640 T input_open_device
+807d0704 T input_close_device
+807d07a4 t input_dev_toggle
+807d08f0 t input_devnode
+807d0914 T input_allocate_device
+807d0a04 t input_dev_release
+807d0a54 t input_print_modalias_bits
+807d0b18 t input_print_modalias
+807d0cd4 t input_dev_show_modalias
+807d0d04 t input_dev_show_id_version
+807d0d28 t input_dev_show_id_product
+807d0d4c t input_dev_show_id_vendor
+807d0d70 t input_dev_show_id_bustype
+807d0d94 t inhibited_show
+807d0db8 t input_dev_show_uniq
+807d0de8 t input_dev_show_phys
+807d0e18 t input_dev_show_name
+807d0e48 T devm_input_allocate_device
+807d0ecc t devm_input_device_release
+807d0ee8 T input_free_device
+807d0f54 T input_set_timestamp
+807d0fa4 T input_get_timestamp
+807d0fe0 T input_unregister_handler
+807d10b0 T input_get_new_minor
+807d1110 T input_free_minor
+807d1128 t input_proc_handlers_open
+807d1140 t input_proc_devices_open
+807d1158 t input_handlers_seq_show
+807d11d4 t input_handlers_seq_next
+807d11fc t input_devices_seq_next
+807d1214 t input_pass_values.part.1
+807d134c t input_event_dispose
+807d1480 T input_match_device_id
+807d15f0 t input_attach_handler
+807d16b4 t input_print_bitmap
+807d17b8 t input_add_uevent_bm_var
+807d183c t input_dev_uevent
+807d1b14 t input_dev_show_cap_sw
+807d1b54 t input_dev_show_cap_ff
+807d1b94 t input_dev_show_cap_snd
+807d1bd4 t input_dev_show_cap_led
+807d1c14 t input_dev_show_cap_msc
+807d1c54 t input_dev_show_cap_abs
+807d1c94 t input_dev_show_cap_rel
+807d1cd4 t input_dev_show_cap_key
+807d1d14 t input_dev_show_cap_ev
+807d1d54 t input_dev_show_properties
+807d1d94 T input_register_handler
+807d1e54 t input_handlers_seq_start
+807d1eac t input_devices_seq_start
+807d1efc T input_register_device
+807d231c t input_seq_print_bitmap
+807d2428 t input_devices_seq_show
+807d26c0 T input_alloc_absinfo
+807d2724 T input_set_abs_params
+807d279c T input_set_capability
+807d2910 T input_copy_abs
+807d29b8 T input_set_keycode
+807d2b00 T input_handle_event
+807d2f4c T input_event
+807d2fb4 T input_inject_event
+807d3040 t input_dev_release_keys
+807d30ac T input_reset_device
+807d3124 t inhibited_store
+807d32e0 t input_repeat_key
+807d33c4 t __input_unregister_device
+807d3540 t devm_input_device_unregister
+807d3550 T input_unregister_device
+807d35d0 T input_ff_effect_from_user
+807d3640 T input_event_to_user
+807d3678 T input_event_from_user
+807d36d8 t adjust_dual
+807d37dc T input_mt_assign_slots
+807d3afc T input_mt_get_slot_by_key
+807d3ba4 t copy_abs
+807d3c1c T input_mt_destroy_slots
+807d3c54 T input_mt_report_finger_count
+807d3cf4 T input_mt_report_pointer_emulation
+807d3e78 t __input_mt_drop_unused
+807d3efc T input_mt_drop_unused
+807d3f50 T input_mt_sync_frame
+807d3fd0 T input_mt_report_slot_state
+807d406c T input_mt_init_slots
+807d4280 T input_mt_release_slots
+807d42e4 T input_get_poll_interval
+807d4300 t input_poller_attrs_visible
+807d4318 t input_dev_poller_queue_work
+807d4360 t input_dev_poller_work
+807d4388 t input_dev_get_poll_min
+807d43a8 t input_dev_get_poll_max
+807d43c8 t input_dev_get_poll_interval
+807d43e8 t input_dev_set_poll_interval
+807d44c0 T input_set_min_poll_interval
+807d44f8 T input_setup_polling
+807d45b0 T input_set_max_poll_interval
+807d45e8 T input_set_poll_interval
+807d4620 T input_dev_poller_finalize
+807d464c T input_dev_poller_start
+807d4680 T input_dev_poller_stop
+807d4690 T input_ff_event
+807d473c T input_ff_upload
+807d49b0 T input_ff_destroy
+807d4a10 T input_ff_create
+807d4b60 t erase_effect
+807d4c64 T input_ff_erase
+807d4cc4 T input_ff_flush
+807d4d28 T touchscreen_set_mt_pos
+807d4d70 t touchscreen_set_params
+807d4dcc T touchscreen_parse_properties
+807d51e8 T touchscreen_report_pos
+807d5274 t input_leds_event
+807d5280 t input_leds_disconnect
+807d52e4 t input_leds_brightness_set
+807d5304 t input_leds_brightness_get
+807d533c t input_leds_connect
+807d55a8 t mousedev_packet
+807d5764 t mousedev_poll
+807d57cc t mousedev_close_device
+807d5828 t mixdev_close_devices
+807d58bc t mousedev_fasync
+807d58cc t mousedev_free
+807d58fc t mousedev_detach_client
+807d594c t mousedev_release
+807d5988 t mousedev_cleanup
+807d5a34 t mousedev_open_device
+807d5aa8 t mixdev_open_devices
+807d5b4c t mousedev_create
+807d5e30 t mousedev_notify_readers
+807d604c t mousedev_event
+807d6624 t mousedev_destroy
+807d6680 t mousedev_disconnect
+807d6700 t mousedev_connect
+807d67d8 t mousedev_open
+807d68dc t mousedev_read
+807d6ac8 t mousedev_write
+807d6d34 t evdev_poll
+807d6dac t evdev_cleanup
+807d6e68 t evdev_disconnect
+807d6eb4 t evdev_fasync
+807d6ec8 t evdev_detach_client
+807d6f18 t evdev_release
+807d6ffc t __evdev_queue_syn_dropped
+807d70d4 t evdev_write
+807d71d4 t evdev_free
+807d7204 t evdev_connect
+807d738c t evdev_pass_values.part.0
+807d75c0 t evdev_events
+807d765c t evdev_event
+807d76b0 t evdev_open
+807d7844 t evdev_read
+807d7a94 t bits_to_user.constprop.8
+807d7ae4 t str_to_user
+807d7b50 t evdev_handle_get_val.constprop.5
+807d7cd4 t evdev_handle_set_keycode_v2
+807d7d60 t evdev_handle_get_keycode_v2
+807d7e00 t evdev_handle_set_keycode
+807d7eac t evdev_handle_get_keycode
+807d7f60 t evdev_ioctl
+807d8b88 T rtc_month_days
+807d8c04 T rtc_year_days
+807d8c84 T rtc_valid_tm
+807d8d64 T rtc_time64_to_tm
+807d8f14 T rtc_tm_to_time64
+807d8f5c T rtc_tm_to_ktime
+807d8fc0 T rtc_ktime_to_tm
+807d9050 t devm_rtc_release_device
+807d905c t rtc_device_release
+807d90c8 t devm_rtc_unregister_device
+807d911c T __devm_rtc_register_device
+807d9454 T devm_rtc_allocate_device
+807d96a0 T devm_rtc_device_register
+807d96e4 T __traceiter_rtc_set_time
+807d9744 T __traceiter_rtc_read_time
+807d97a4 T __traceiter_rtc_set_alarm
+807d9804 T __traceiter_rtc_read_alarm
+807d9864 T __traceiter_rtc_irq_set_freq
+807d98b4 T __traceiter_rtc_irq_set_state
+807d9904 T __traceiter_rtc_alarm_irq_enable
+807d9954 T __traceiter_rtc_set_offset
+807d99a4 T __traceiter_rtc_read_offset
+807d99f4 T __traceiter_rtc_timer_enqueue
+807d9a3c T __traceiter_rtc_timer_dequeue
+807d9a84 T __traceiter_rtc_timer_fired
+807d9acc t perf_trace_rtc_time_alarm_class
+807d9ba8 t perf_trace_rtc_irq_set_freq
+807d9c84 t perf_trace_rtc_irq_set_state
+807d9d60 t perf_trace_rtc_alarm_irq_enable
+807d9e3c t perf_trace_rtc_offset_class
+807d9f18 t perf_trace_rtc_timer_class
+807d9ff8 t trace_event_raw_event_rtc_time_alarm_class
+807da08c t trace_event_raw_event_rtc_irq_set_freq
+807da118 t trace_event_raw_event_rtc_irq_set_state
+807da1a4 t trace_event_raw_event_rtc_alarm_irq_enable
+807da230 t trace_event_raw_event_rtc_offset_class
+807da2bc t trace_event_raw_event_rtc_timer_class
+807da350 t trace_raw_output_rtc_time_alarm_class
+807da3ac t trace_raw_output_rtc_irq_set_freq
+807da3f4 t trace_raw_output_rtc_irq_set_state
+807da454 t trace_raw_output_rtc_alarm_irq_enable
+807da4b4 t trace_raw_output_rtc_offset_class
+807da4fc t trace_raw_output_rtc_timer_class
+807da560 t __bpf_trace_rtc_time_alarm_class
+807da580 t __bpf_trace_rtc_irq_set_freq
+807da5a0 t __bpf_trace_rtc_irq_set_state
+807da5a4 t __bpf_trace_rtc_alarm_irq_enable
+807da5c4 t __bpf_trace_rtc_offset_class
+807da5e4 t __bpf_trace_rtc_timer_class
+807da5f0 T rtc_class_open
+807da650 T rtc_class_close
+807da674 t rtc_update_hrtimer
+807da700 t rtc_valid_range.part.0
+807da790 t rtc_add_offset.part.1
+807da838 t __rtc_read_time
+807da8d4 T rtc_read_time
+807da9b0 t rtc_subtract_offset.part.2
+807daa18 t __rtc_set_alarm
+807dab94 T rtc_read_alarm
+807dace8 t rtc_alarm_disable
+807dad8c T rtc_update_irq
+807dadbc T rtc_initialize_alarm
+807daf40 t rtc_timer_remove
+807db088 t rtc_timer_enqueue
+807db2c0 T rtc_set_alarm
+807db410 T rtc_alarm_irq_enable
+807db520 T rtc_update_irq_enable
+807db650 T rtc_set_time
+807db800 T __rtc_read_alarm
+807dbc34 T rtc_handle_legacy_irq
+807dbca0 T rtc_aie_update_irq
+807dbcb4 T rtc_uie_update_irq
+807dbcc8 T rtc_pie_update_irq
+807dbd30 T rtc_irq_set_state
+807dbdd0 T rtc_irq_set_freq
+807dbe9c T rtc_timer_do_work
+807dc1a8 T rtc_timer_init
+807dc1c4 T rtc_timer_start
+807dc234 T rtc_timer_cancel
+807dc284 T rtc_read_offset
+807dc360 T rtc_set_offset
+807dc438 T devm_rtc_nvmem_register
+807dc49c t rtc_dev_poll
+807dc4ec t rtc_dev_fasync
+807dc500 t rtc_dev_open
+807dc588 t rtc_dev_read
+807dc6f4 t rtc_dev_ioctl
+807dcdf8 t rtc_dev_release
+807dce58 T rtc_dev_prepare
+807dceb4 t rtc_proc_show
+807dd050 t is_rtc_hctosys
+807dd0c8 T rtc_proc_add_device
+807dd118 T rtc_proc_del_device
+807dd144 t range_show
+807dd180 t max_user_freq_show
+807dd1a0 t offset_store
+807dd214 t offset_show
+807dd27c t time_show
+807dd2e0 t date_show
+807dd344 t since_epoch_show
+807dd3b8 t wakealarm_show
+807dd438 t wakealarm_store
+807dd5ec t max_user_freq_store
+807dd664 t name_show
+807dd6a8 t rtc_attr_is_visible
+807dd75c T rtc_add_groups
+807dd880 T rtc_add_group
+807dd8d0 t hctosys_show
+807dd958 T rtc_get_dev_attribute_groups
+807dd96c T i2c_register_board_info
+807dda8c T __traceiter_i2c_write
+807ddae4 T __traceiter_i2c_read
+807ddb3c T __traceiter_i2c_reply
+807ddb94 T __traceiter_i2c_result
+807ddbec T i2c_freq_mode_string
+807ddca4 T i2c_recover_bus
+807ddcc8 T i2c_verify_client
+807ddcec t dummy_probe
+807ddcfc T i2c_verify_adapter
+807ddd20 t i2c_cmd
+807ddd74 t perf_trace_i2c_write
+807ddea8 t perf_trace_i2c_read
+807ddfa4 t perf_trace_i2c_reply
+807de0d8 t perf_trace_i2c_result
+807de1c0 t trace_event_raw_event_i2c_write
+807de288 t trace_event_raw_event_i2c_read
+807de334 t trace_event_raw_event_i2c_reply
+807de3fc t trace_event_raw_event_i2c_result
+807de494 t trace_raw_output_i2c_write
+807de514 t trace_raw_output_i2c_read
+807de584 t trace_raw_output_i2c_reply
+807de604 t trace_raw_output_i2c_result
+807de664 t __bpf_trace_i2c_write
+807de694 t __bpf_trace_i2c_read
+807de698 t __bpf_trace_i2c_reply
+807de69c t __bpf_trace_i2c_result
+807de6cc T i2c_transfer_trace_reg
+807de6ec T i2c_transfer_trace_unreg
+807de700 t i2c_device_shutdown
+807de754 t i2c_client_dev_release
+807de764 T i2c_put_dma_safe_msg_buf
+807de7c0 t name_show
+807de7f4 t i2c_check_mux_parents
+807de884 t i2c_check_addr_busy
+807de8ec T i2c_clients_command
+807de944 t i2c_adapter_dev_release
+807de954 T i2c_handle_smbus_host_notify
+807de9d0 t i2c_default_probe
+807deac0 T i2c_get_device_id
+807deb9c T i2c_probe_func_quick_read
+807debd8 t i2c_adapter_unlock_bus
+807debe8 t i2c_adapter_trylock_bus
+807debf8 t i2c_adapter_lock_bus
+807dec08 t i2c_host_notify_irq_map
+807dec38 t set_sda_gpio_value
+807dec4c t set_scl_gpio_value
+807dec60 t get_sda_gpio_value
+807dec74 t get_scl_gpio_value
+807dec88 T i2c_parse_fw_timings
+807dee6c T i2c_for_each_dev
+807deebc T i2c_register_driver
+807def48 T i2c_del_driver
+807def70 T i2c_get_adapter
+807defd4 t __i2c_check_addr_busy.part.0
+807df018 t __i2c_check_addr_busy
+807df040 t i2c_match_id.part.1
+807df094 T i2c_match_id
+807df0b4 t i2c_device_match
+807df124 t i2c_device_probe
+807df3c8 t i2c_device_remove
+807df450 t i2c_device_uevent
+807df490 t modalias_show
+807df4d8 t i2c_check_mux_children
+807df518 t i2c_unregister_device.part.6
+807df560 T i2c_unregister_device
+807df57c t devm_i2c_release_dummy
+807df598 t __unregister_dummy
+807df5d4 t i2c_do_del_adapter
+807df660 t __process_removed_adapter
+807df67c t __process_removed_driver
+807df6bc t delete_device_store
+807df86c t __unregister_client
+807df8c4 T i2c_adapter_depth
+807df97c T i2c_del_adapter
+807dfb9c t devm_i2c_del_adapter
+807dfba8 t i2c_quirk_error
+807dfc2c T __i2c_transfer
+807e01fc T i2c_transfer
+807e0308 T i2c_transfer_buffer_flags
+807e0380 T i2c_put_adapter
+807e03a8 t i2c_dev_irq_from_resources.part.14
+807e0460 T i2c_new_client_device
+807e0688 T i2c_new_dummy_device
+807e0714 T devm_i2c_new_dummy_device
+807e0778 T i2c_new_ancillary_device
+807e080c t new_device_store
+807e09fc t i2c_detect
+807e0c34 t __process_new_adapter
+807e0c58 t __process_new_driver
+807e0c90 t i2c_register_adapter
+807e12dc t __i2c_add_numbered_adapter
+807e1370 T i2c_add_adapter
+807e143c T i2c_add_numbered_adapter
+807e1458 T i2c_new_scanned_device
+807e1518 T i2c_get_dma_safe_msg_buf
+807e1580 T devm_i2c_add_adapter
+807e15d8 T i2c_generic_scl_recovery
+807e17bc T i2c_check_7bit_addr_validity_strict
+807e17d8 T i2c_dev_irq_from_resources
+807e17e4 T __traceiter_smbus_write
+807e185c T __traceiter_smbus_read
+807e18d0 T __traceiter_smbus_reply
+807e1950 T __traceiter_smbus_result
+807e19c8 T i2c_smbus_pec
+807e1a20 t i2c_smbus_msg_pec
+807e1ab8 t perf_trace_smbus_write
+807e1c30 t perf_trace_smbus_read
+807e1d30 t perf_trace_smbus_reply
+807e1ea8 t perf_trace_smbus_result
+807e1fc0 t trace_event_raw_event_smbus_write
+807e20c8 t trace_event_raw_event_smbus_read
+807e2170 t trace_event_raw_event_smbus_reply
+807e2278 t trace_event_raw_event_smbus_result
+807e2330 t trace_raw_output_smbus_write
+807e23c8 t trace_raw_output_smbus_read
+807e2450 t trace_raw_output_smbus_reply
+807e24e8 t trace_raw_output_smbus_result
+807e2594 t __bpf_trace_smbus_write
+807e25fc t __bpf_trace_smbus_result
+807e2664 t __bpf_trace_smbus_read
+807e26c0 t __bpf_trace_smbus_reply
+807e2734 T i2c_new_smbus_alert_device
+807e27c0 t i2c_smbus_try_get_dmabuf
+807e2810 T __i2c_smbus_xfer
+807e3378 T i2c_smbus_xfer
+807e348c T i2c_smbus_read_byte
+807e34fc T i2c_smbus_write_byte
+807e353c T i2c_smbus_read_byte_data
+807e35a8 T i2c_smbus_write_byte_data
+807e3610 T i2c_smbus_read_word_data
+807e367c T i2c_smbus_write_word_data
+807e36e4 T i2c_smbus_read_block_data
+807e376c T i2c_smbus_write_block_data
+807e37f0 T i2c_smbus_read_i2c_block_data
+807e3888 T i2c_smbus_read_i2c_block_data_or_emulated
+807e39a8 T i2c_smbus_write_i2c_block_data
+807e3a2c t of_dev_or_parent_node_match
+807e3a64 T of_i2c_get_board_info
+807e3bcc t of_i2c_register_device
+807e3c5c T of_find_i2c_device_by_node
+807e3cb4 T of_find_i2c_adapter_by_node
+807e3d0c T of_get_i2c_adapter_by_node
+807e3d50 T i2c_of_match_device
+807e3e00 t of_i2c_notify
+807e3f00 T of_i2c_register_devices
+807e3fcc T rc_map_register
+807e4028 T rc_map_unregister
+807e407c t rc_map_cmp
+807e40b0 T rc_repeat
+807e4224 t ir_timer_repeat
+807e42c4 t rc_dev_release
+807e42d0 t ir_free_table
+807e4304 t rc_devnode
+807e4328 t rc_dev_uevent
+807e43d4 t ir_getkeycode
+807e4560 T rc_allocate_device
+807e4684 T devm_rc_allocate_device
+807e4710 t show_wakeup_protocols
+807e47f4 t show_filter
+807e4858 t show_protocols
+807e49ec t rc_free_rx_device
+807e4a24 t seek_rc_map
+807e4acc T rc_map_get
+807e4b60 t ir_do_keyup.part.1
+807e4bd0 T rc_keyup
+807e4c18 t ir_timer_keyup
+807e4c8c t ir_do_keydown
+807e4f98 t rc_free_device.part.2
+807e4fc4 T rc_free_device
+807e4fd8 t devm_rc_alloc_release
+807e4ff0 T rc_unregister_device
+807e50bc t devm_rc_release
+807e50cc t rc_close.part.4
+807e5128 t ir_close
+807e5140 t ir_resize_table.constprop.6
+807e5200 t ir_update_mapping
+807e5314 t ir_establish_scancode
+807e5480 t ir_setkeycode
+807e558c T rc_g_keycode_from_table
+807e5640 T rc_keydown_notimeout
+807e56a8 T rc_keydown
+807e5768 T rc_validate_scancode
+807e5820 t store_filter
+807e59ec T rc_open
+807e5a74 t ir_open
+807e5a84 T rc_close
+807e5a98 T ir_raw_load_modules
+807e5bf0 t store_wakeup_protocols
+807e5db0 t store_protocols
+807e6034 T rc_register_device
+807e6588 T devm_rc_register_device
+807e6618 T ir_raw_gen_manchester
+807e6854 T ir_raw_gen_pd
+807e6ac0 T ir_raw_gen_pl
+807e6c8c T ir_raw_event_store
+807e6d1c T ir_raw_event_set_idle
+807e6d9c T ir_raw_event_store_with_filter
+807e6ea4 T ir_raw_event_store_with_timeout
+807e6f74 T ir_raw_event_handle
+807e6f98 T ir_raw_encode_scancode
+807e70b0 T ir_raw_encode_carrier
+807e7148 t change_protocol
+807e7368 T ir_raw_handler_register
+807e73d4 T ir_raw_handler_unregister
+807e7504 t ir_raw_event_thread
+807e7728 T ir_raw_event_store_edge
+807e7850 t ir_raw_edge_handle
+807e7b18 T ir_raw_get_allowed_protocols
+807e7b30 T ir_raw_event_prepare
+807e7be8 T ir_raw_event_register
+807e7c74 T ir_raw_event_free
+807e7c9c T ir_raw_event_unregister
+807e7d80 t lirc_poll
+807e7e38 T lirc_scancode_event
+807e7f18 t lirc_close
+807e7fb0 t lirc_release_device
+807e7fc0 t lirc_open
+807e8160 t lirc_ioctl
+807e8594 t lirc_read
+807e8840 t lirc_transmit
+807e8c38 T lirc_raw_event
+807e8e88 T lirc_register
+807e8fe8 T lirc_unregister
+807e9070 T rc_dev_get_from_fd
+807e90f0 t lirc_mode2_is_valid_access
+807e9120 T bpf_rc_repeat
+807e9140 T bpf_rc_keydown
+807e9180 t lirc_mode2_func_proto
+807e9460 T bpf_rc_pointer_rel
+807e94c8 T lirc_bpf_run
+807e9670 T lirc_bpf_free
+807e96bc T lirc_prog_attach
+807e97e4 T lirc_prog_detach
+807e9924 T lirc_prog_query
+807e9a90 t pps_cdev_poll
+807e9adc t pps_device_destruct
+807e9b30 t pps_cdev_fasync
+807e9b44 t pps_cdev_release
+807e9b64 t pps_cdev_open
+807e9b8c T pps_lookup_dev
+807e9c0c t pps_cdev_ioctl
+807ea0e8 T pps_register_cdev
+807ea25c T pps_unregister_cdev
+807ea284 t pps_add_offset
+807ea31c T pps_register_source
+807ea450 T pps_unregister_source
+807ea45c T pps_event
+807ea5e0 t path_show
+807ea600 t name_show
+807ea620 t echo_show
+807ea654 t mode_show
+807ea674 t clear_show
+807ea6c0 t assert_show
+807ea710 t ptp_clock_getres
+807ea73c t ptp_clock_gettime
+807ea764 T ptp_clock_index
+807ea774 T ptp_find_pin
+807ea7d8 t ptp_clock_release
+807ea81c t ptp_aux_kworker
+807ea854 t ptp_clock_adjtime
+807eaa18 T ptp_cancel_worker_sync
+807eaa2c t unregister_vclock
+807eaa50 T ptp_find_pin_unlocked
+807eaadc T ptp_schedule_worker
+807eab04 t ptp_getcycles64
+807eab28 T ptp_clock_event
+807eace8 T ptp_clock_register
+807eb13c T ptp_clock_unregister
+807eb204 t ptp_clock_settime
+807eb294 t ptp_disable_pinfunc
+807eb354 T ptp_set_pinfunc
+807eb4b0 T ptp_open
+807eb4c0 T ptp_ioctl
+807ebf74 T ptp_poll
+807ebfd0 T ptp_read
+807ec238 t ptp_is_attribute_visible
+807ec2d8 t max_vclocks_show
+807ec300 t n_vclocks_show
+807ec368 t pps_show
+807ec390 t n_pins_show
+807ec3b8 t n_per_out_show
+807ec3e0 t n_ext_ts_show
+807ec408 t n_alarm_show
+807ec430 t max_adj_show
+807ec458 t n_vclocks_store
+807ec650 t pps_enable_store
+807ec714 t period_store
+807ec7fc t extts_enable_store
+807ec8b4 t extts_fifo_show
+807ec9e4 t clock_name_show
+807eca08 t ptp_pin_name2index
+807eca6c t ptp_pin_store
+807ecb3c t ptp_pin_show
+807ecbc8 t max_vclocks_store
+807ecce0 T ptp_populate_pin_groups
+807ece14 T ptp_cleanup_pin_groups
+807ece38 t ptp_vclock_read
+807ecf10 t ptp_vclock_settime
+807ecfd0 t ptp_vclock_adjtime
+807ed02c T ptp_convert_timestamp
+807ed0dc t ptp_vclock_gettime
+807ed174 t ptp_vclock_refresh
+807ed1bc t ptp_vclock_gettimex
+807ed2f0 t ptp_vclock_adjfine
+807ed38c t ptp_vclock_getcrosststamp
+807ed404 T ptp_get_vclocks_index
+807ed528 T ptp_vclock_register
+807ed72c T ptp_vclock_unregister
+807ed7a4 t gpio_poweroff_remove
+807ed7e8 t gpio_poweroff_do_poweroff
+807ed908 t gpio_poweroff_probe
+807eda60 t __power_supply_find_supply_from_node
+807eda80 t __power_supply_is_system_supplied
+807edb3c T power_supply_set_battery_charged
+807edb84 t power_supply_match_device_node
+807edba8 T power_supply_get_maintenance_charging_setting
+807edbcc T power_supply_battery_bti_in_range
+807edc40 T power_supply_set_property
+807edc70 T power_supply_property_is_writeable
+807edca0 T power_supply_external_power_changed
+807edcc8 T power_supply_get_drvdata
+807edcd8 T power_supply_changed
+807edd24 T power_supply_am_i_supplied
+807edd98 T power_supply_is_system_supplied
+807ede08 T power_supply_get_property_from_supplier
+807ede80 t power_supply_match_device_by_name
+807edea8 T power_supply_get_by_name
+807edf00 T power_supply_put
+807edf3c t devm_power_supply_put
+807edf4c T power_supply_get_by_phandle
+807ee010 t __power_supply_populate_supplied_from
+807ee0d4 t power_supply_dev_release
+807ee0e4 T power_supply_put_battery_info
+807ee140 T power_supply_powers
+807ee158 T power_supply_reg_notifier
+807ee170 T power_supply_unreg_notifier
+807ee188 t power_supply_deferred_register_work
+807ee1f0 t power_supply_changed_work
+807ee28c t __power_supply_register
+807ee774 T power_supply_register
+807ee784 T power_supply_register_no_ws
+807ee794 T devm_power_supply_register
+807ee830 T devm_power_supply_register_no_ws
+807ee8cc T power_supply_unregister
+807ee99c t devm_power_supply_release
+807ee9ac T power_supply_vbat2ri
+807eeaec t power_supply_read_temp
+807eeb9c t __power_supply_is_supplied_by
+807eec64 t __power_supply_am_i_supplied
+807eecfc t __power_supply_get_supplier_property
+807eed44 t __power_supply_changed_work
+807eed88 T devm_power_supply_get_by_phandle
+807eee2c t of_parse_phandle.constprop.5
+807eee90 T power_supply_get_battery_info
+807ef550 T power_supply_ocv2cap_simple
+807ef634 T power_supply_batinfo_ocv2cap
+807ef6c8 T power_supply_temp2resist_simple
+807ef7ac T power_supply_get_property
+807ef7e0 T power_supply_find_ocv2cap_table
+807ef860 t power_supply_attr_is_visible
+807ef904 T power_supply_charge_behaviour_parse
+807ef940 t power_supply_store_property
+807efa08 t power_supply_show_property
+807efc58 T power_supply_charge_behaviour_show
+807efd54 t add_prop_uevent
+807efde8 T power_supply_init_attrs
+807efed0 T power_supply_uevent
+807effbc T power_supply_update_leds
+807f010c T power_supply_create_triggers
+807f023c T power_supply_remove_triggers
+807f02b4 t power_supply_hwmon_temp_to_property
+807f0374 t power_supply_hwmon_read_string
+807f039c T power_supply_add_hwmon_sysfs
+807f05d4 t power_supply_hwmon_to_property
+807f064c t power_supply_hwmon_write
+807f0748 t power_supply_hwmon_read
+807f0828 t power_supply_hwmon_is_visible
+807f0960 T power_supply_remove_hwmon_sysfs
+807f0978 T __traceiter_hwmon_attr_show
+807f09d0 T __traceiter_hwmon_attr_store
+807f0a28 T __traceiter_hwmon_attr_show_string
+807f0a80 t hwmon_dev_attr_is_visible
+807f0ad4 t hwmon_thermal_get_temp
+807f0b50 t hwmon_thermal_set_trips
+807f0c54 t hwmon_thermal_remove_sensor
+807f0c80 t devm_hwmon_match
+807f0c9c t perf_trace_hwmon_attr_class
+807f0dd8 t trace_event_raw_event_hwmon_attr_class
+807f0eac t trace_raw_output_hwmon_attr_class
+807f0f10 t trace_raw_output_hwmon_attr_show_string
+807f0f78 t __bpf_trace_hwmon_attr_class
+807f0fa8 t __bpf_trace_hwmon_attr_show_string
+807f0fd8 T hwmon_notify_event
+807f1100 t label_show
+807f1120 t name_show
+807f1140 t hwmon_attr_show
+807f1254 t hwmon_attr_show_string
+807f1368 t hwmon_attr_store
+807f1488 t hwmon_free_attrs
+807f14c4 t hwmon_dev_release
+807f1504 T hwmon_device_unregister
+807f1580 t devm_hwmon_release
+807f1590 t __hwmon_sanitize_name
+807f169c T hwmon_sanitize_name
+807f16b0 T devm_hwmon_sanitize_name
+807f16cc T devm_hwmon_device_unregister
+807f1714 t perf_trace_hwmon_attr_show_string
+807f18a0 t trace_event_raw_event_hwmon_attr_show_string
+807f19c0 t __hwmon_device_register
+807f2298 T devm_hwmon_device_register_with_groups
+807f2350 T devm_hwmon_device_register_with_info
+807f2434 T hwmon_device_register_for_thermal
+807f2470 T hwmon_device_register_with_groups
+807f24a0 T hwmon_device_register_with_info
+807f2504 T __traceiter_thermal_temperature
+807f254c T __traceiter_cdev_update
+807f259c T __traceiter_thermal_zone_trip
+807f25f4 t perf_trace_thermal_temperature
+807f2738 t perf_trace_cdev_update
+807f287c t perf_trace_thermal_zone_trip
+807f29cc t trace_event_raw_event_thermal_temperature
+807f2acc t trace_event_raw_event_cdev_update
+807f2b9c t trace_event_raw_event_thermal_zone_trip
+807f2c98 t trace_raw_output_thermal_temperature
+807f2d04 t trace_raw_output_cdev_update
+807f2d50 t trace_raw_output_thermal_zone_trip
+807f2dd4 t __bpf_trace_thermal_temperature
+807f2de0 t __bpf_trace_cdev_update
+807f2e00 t __bpf_trace_thermal_zone_trip
+807f2e30 t thermal_set_governor
+807f2ef0 T thermal_zone_unbind_cooling_device
+807f3014 t __unbind
+807f3070 T thermal_zone_bind_cooling_device
+807f33cc t thermal_set_delay_jiffies
+807f3400 t __find_governor.part.0
+807f3468 T thermal_zone_get_zone_by_name
+807f350c t thermal_release
+807f3584 T thermal_cooling_device_unregister
+807f3704 t thermal_cooling_device_release
+807f3714 T thermal_zone_device_unregister
+807f38c0 t thermal_unregister_governor.part.6
+807f39a8 T thermal_zone_device_update
+807f3d28 t thermal_zone_device_set_mode
+807f3db4 T thermal_zone_device_enable
+807f3dc4 T thermal_zone_device_disable
+807f3dd4 t thermal_zone_device_check
+807f3de8 t __bind
+807f3e94 t __thermal_cooling_device_register
+807f4224 T thermal_cooling_device_register
+807f4240 T thermal_of_cooling_device_register
+807f424c T devm_thermal_of_cooling_device_register
+807f42ec T thermal_zone_device_register_with_trips
+807f48ec T thermal_zone_device_register
+807f4938 T thermal_register_governor
+807f4a90 T thermal_unregister_governor
+807f4aa4 T thermal_zone_device_set_policy
+807f4b38 T thermal_build_list_of_policies
+807f4bd8 T thermal_zone_device_is_enabled
+807f4bf4 T for_each_thermal_governor
+807f4c6c T for_each_thermal_cooling_device
+807f4ce4 T for_each_thermal_zone
+807f4d5c T thermal_zone_get_by_id
+807f4dd0 t mode_store
+807f4e48 t mode_show
+807f4ea8 t offset_show
+807f4ed8 t slope_show
+807f4f08 t integral_cutoff_show
+807f4f38 t k_d_show
+807f4f68 t k_i_show
+807f4f98 t k_pu_show
+807f4fc8 t k_po_show
+807f4ff8 t sustainable_power_show
+807f5028 t policy_show
+807f5048 t type_show
+807f5068 t cur_state_show
+807f50d8 t max_state_show
+807f50f8 t cdev_type_show
+807f5118 t offset_store
+807f51a0 t slope_store
+807f5228 t integral_cutoff_store
+807f52b0 t k_d_store
+807f5338 t k_i_store
+807f53c0 t k_pu_store
+807f5448 t k_po_store
+807f54d0 t sustainable_power_store
+807f5558 t available_policies_show
+807f5568 t policy_store
+807f55d8 t temp_show
+807f5640 t trip_point_hyst_show
+807f56fc t trip_point_temp_show
+807f57b8 t trip_point_type_show
+807f590c t cur_state_store
+807f59c8 t trip_point_hyst_store
+807f5a90 T thermal_zone_create_device_groups
+807f5e00 T thermal_zone_destroy_device_groups
+807f5e68 T thermal_cooling_device_setup_sysfs
+807f5e80 T thermal_cooling_device_destroy_sysfs
+807f5e8c T trip_point_show
+807f5ea8 T weight_show
+807f5ec4 T weight_store
+807f5f28 T thermal_zone_get_slope
+807f5f54 T thermal_zone_get_offset
+807f5f74 T get_thermal_instance
+807f6010 T thermal_zone_get_temp
+807f608c T get_tz_trend
+807f611c T __thermal_zone_get_temp
+807f6150 T __thermal_zone_set_trips
+807f62a8 T thermal_zone_set_trips
+807f62d8 T __thermal_cdev_update
+807f6374 T thermal_cdev_update
+807f63c4 t temp_crit_show
+807f6434 t temp_input_show
+807f649c t thermal_hwmon_lookup_by_type
+807f656c T thermal_remove_hwmon_sysfs
+807f66c0 t devm_thermal_hwmon_release
+807f66d0 T thermal_add_hwmon_sysfs
+807f692c T devm_thermal_add_hwmon_sysfs
+807f69b4 T of_thermal_get_ntrips
+807f69c4 T of_thermal_is_trip_valid
+807f69e4 T of_thermal_get_trip_points
+807f69f4 t of_thermal_get_trip_type
+807f6a34 t of_thermal_get_trip_temp
+807f6a74 t of_thermal_get_trip_hyst
+807f6ab4 t of_thermal_set_trip_hyst
+807f6af0 t of_thermal_get_crit_temp
+807f6b5c T thermal_of_zone_unregister
+807f6ba0 t devm_thermal_of_zone_release
+807f6bb0 t thermal_of_for_each_cooling_maps
+807f6e04 t thermal_of_unbind
+807f6e18 t thermal_of_bind
+807f6e2c t __thermal_of_bind
+807f6f64 t devm_thermal_of_zone_match
+807f6fb4 t __thermal_of_unbind.part.0
+807f6ffc t __thermal_of_unbind
+807f70dc T devm_thermal_of_zone_unregister
+807f7124 T thermal_of_zone_register
+807f77d0 T devm_thermal_of_zone_register
+807f7870 t step_wise_throttle
+807f7ba0 t bcm2835_thermal_remove
+807f7be0 t bcm2835_thermal_get_temp
+807f7c3c t bcm2835_thermal_probe
+807f7f24 T __traceiter_watchdog_start
+807f7f74 T __traceiter_watchdog_ping
+807f7fc4 T __traceiter_watchdog_stop
+807f8014 T __traceiter_watchdog_set_timeout
+807f806c t watchdog_restart_notifier
+807f809c T watchdog_set_restart_priority
+807f80ac t watchdog_reboot_notifier
+807f8178 t perf_trace_watchdog_template
+807f8258 t perf_trace_watchdog_set_timeout
+807f8340 t trace_event_raw_event_watchdog_template
+807f83d0 t trace_event_raw_event_watchdog_set_timeout
+807f8468 t trace_raw_output_watchdog_template
+807f84b0 t trace_raw_output_watchdog_set_timeout
+807f8510 t __bpf_trace_watchdog_template
+807f8530 t __bpf_trace_watchdog_set_timeout
+807f8560 t watchdog_pm_notifier
+807f85b4 T watchdog_unregister_device
+807f86cc t devm_watchdog_unregister_device
+807f86dc t __watchdog_register_device
+807f8950 T watchdog_register_device
+807f8a08 T devm_watchdog_register_device
+807f8a94 T watchdog_init_timeout
+807f8c8c t watchdog_core_data_release
+807f8c98 t watchdog_worker_should_ping
+807f8d00 t watchdog_timer_expired
+807f8d28 t __watchdog_ping
+807f8f7c t watchdog_ping
+807f8fd8 t watchdog_write
+807f90b0 t watchdog_ping_work
+807f9100 T watchdog_set_last_hw_keepalive
+807f9174 t watchdog_stop
+807f9374 t watchdog_release
+807f958c t watchdog_start
+807f979c t watchdog_open
+807f9890 t watchdog_ioctl
+807f9e0c T watchdog_dev_register
+807fa0e8 T watchdog_dev_unregister
+807fa190 T watchdog_dev_suspend
+807fa214 T watchdog_dev_resume
+807fa274 t bcm2835_wdt_start
+807fa2d8 t bcm2835_wdt_stop
+807fa2fc t bcm2835_wdt_get_timeleft
+807fa318 t __bcm2835_restart
+807fa3b4 t bcm2835_power_off
+807fa3d0 t bcm2835_wdt_remove
+807fa400 t bcm2835_restart
+807fa488 t bcm2835_wdt_probe
+807fa5e4 T dm_kobject_release
+807fa5f4 t _read_freq
+807fa608 t _read_level
+807fa618 t _read_bw
+807fa630 t _compare_exact
+807fa64c t _compare_ceil
+807fa668 t _compare_floor
+807fa684 t assert_single_clk
+807fa6c8 t _set_required_opp
+807fa748 t _set_required_opps
+807fa87c t _put_clks
+807fa8c0 T dev_pm_opp_put
+807fa944 t _opp_config_regulator_single
+807faa58 T dev_pm_opp_get_voltage
+807faa9c T dev_pm_opp_get_power
+807fab0c T dev_pm_opp_get_level
+807fab58 T dev_pm_opp_is_turbo
+807faba4 T dev_pm_opp_get_required_pstate
+807fac14 T dev_pm_opp_get_supplies
+807fac84 T dev_pm_opp_get_freq
+807facf8 T dev_pm_opp_config_clks_simple
+807fadb8 t _opp_config_clk_single
+807fae40 t _detach_genpd.part.9
+807faeac T dev_pm_opp_put_opp_table
+807fafe8 t _opp_remove_all
+807fb07c t _opp_clear_config
+807fb220 T dev_pm_opp_clear_config
+807fb268 t devm_pm_opp_config_release
+807fb274 t _find_opp_table_unlocked
+807fb340 t _opp_table_find_key
+807fb48c t _find_freq_ceil
+807fb4d4 T dev_pm_opp_xlate_required_opp
+807fb644 T _find_opp_table
+807fb6a8 T dev_pm_opp_get_max_clock_latency
+807fb6d4 T dev_pm_opp_get_max_volt_latency
+807fb84c T dev_pm_opp_get_max_transition_latency
+807fb874 T dev_pm_opp_get_suspend_opp_freq
+807fb8cc T dev_pm_opp_get_opp_table
+807fb8d8 T dev_pm_opp_remove
+807fb9c4 T dev_pm_opp_remove_all_dynamic
+807fb9f4 T dev_pm_opp_register_notifier
+807fba38 T dev_pm_opp_unregister_notifier
+807fba7c T dev_pm_opp_sync_regulators
+807fbb04 t _find_key
+807fbb98 T dev_pm_opp_find_freq_exact
+807fbc0c T dev_pm_opp_find_level_exact
+807fbc78 T dev_pm_opp_find_freq_ceil
+807fbcc0 T dev_pm_opp_find_level_ceil
+807fbd3c T dev_pm_opp_find_bw_ceil
+807fbdb8 T dev_pm_opp_find_freq_floor
+807fbe00 T dev_pm_opp_find_bw_floor
+807fbe7c T dev_pm_opp_adjust_voltage
+807fc008 t _opp_set_availability
+807fc17c T dev_pm_opp_enable
+807fc18c T dev_pm_opp_disable
+807fc19c T _get_opp_count
+807fc1f4 T dev_pm_opp_get_opp_count
+807fc22c T _add_opp_dev
+807fc2a0 T _get_opp_table_kref
+807fc2f0 T _add_opp_table_indexed
+807fc66c T dev_pm_opp_set_config
+807fccd4 T devm_pm_opp_set_config
+807fcd20 T _opp_free
+807fcd2c T dev_pm_opp_get
+807fcd7c T _opp_remove_all_static
+807fcdec T dev_pm_opp_remove_table
+807fcea8 T _opp_allocate
+807fcf20 T _opp_compare_key
+807fd010 t _set_opp
+807fd33c T dev_pm_opp_set_rate
+807fd494 T dev_pm_opp_set_opp
+807fd50c T _required_opps_available
+807fd590 T _opp_add
+807fd7a0 T _opp_add_v1
+807fd894 T dev_pm_opp_add
+807fd910 T dev_pm_opp_xlate_performance_state
+807fda44 T dev_pm_opp_set_sharing_cpus
+807fdb34 T dev_pm_opp_get_sharing_cpus
+807fdc08 T dev_pm_opp_free_cpufreq_table
+807fdc30 T dev_pm_opp_init_cpufreq_table
+807fdd74 T _dev_pm_opp_cpumask_remove_table
+807fde20 T dev_pm_opp_cpumask_remove_table
+807fde30 T dev_pm_opp_of_get_opp_desc_node
+807fdea0 t _opp_table_free_required_tables
+807fdf2c t _find_table_of_opp_np
+807fdfc8 t _of_opp_free_required_opps
+807fe030 T dev_pm_opp_of_remove_table
+807fe03c t devm_pm_opp_of_table_release
+807fe048 t _find_opp_of_np
+807fe0cc t lazy_link_required_opps
+807fe1d4 T of_get_required_opp_performance_state
+807fe2b8 T dev_pm_opp_of_cpumask_remove_table
+807fe2c8 T dev_pm_opp_of_get_sharing_cpus
+807fe488 T dev_pm_opp_get_of_node
+807fe4cc T dev_pm_opp_of_register_em
+807fe598 t _read_bw
+807fe6d4 t _opp_table_alloc_required_tables
+807fe830 T dev_pm_opp_of_find_icc_paths
+807fea1c t opp_parse_supplies
+807fefb4 t _of_add_table_indexed
+807ffa98 T dev_pm_opp_of_add_table
+807ffaa8 T dev_pm_opp_of_add_table_indexed
+807ffab4 T devm_pm_opp_of_add_table_indexed
+807ffb04 T dev_pm_opp_of_cpumask_add_table
+807ffbd4 T devm_pm_opp_of_add_table
+807ffc28 T _managed_opp
+807ffd00 T _of_init_opp_table
+807ffe44 T _of_clear_opp_table
+807ffe64 T _of_clear_opp
+807ffe84 t bw_name_read
+807ffefc t opp_set_dev_name
+807fff78 t opp_list_debug_create_link
+807fffe4 T opp_debug_remove_one
+807ffff4 T opp_debug_create_one
+808003b0 T opp_debug_register
+80800408 T opp_debug_unregister
+80800538 T have_governor_per_policy
+80800558 T get_governor_parent_kobj
+80800580 T cpufreq_cpu_get_raw
+808005c8 T cpufreq_get_current_driver
+808005e0 T cpufreq_get_driver_data
+80800600 T cpufreq_boost_enabled
+8080061c T cpufreq_generic_init
+8080064c T cpufreq_generic_get
+808006e8 T cpufreq_cpu_get
+808007a8 T cpufreq_cpu_put
+808007b8 T cpufreq_quick_get
+80800854 T cpufreq_quick_get_max
+80800880 W cpufreq_get_hw_max_freq
+808008ac T cpufreq_disable_fast_switch
+80800920 t __resolve_freq
+80800d68 T cpufreq_driver_resolve_freq
+80800d78 t show_scaling_driver
+80800da0 T cpufreq_show_cpus
+80800e34 t show_related_cpus
+80800e44 t show_affected_cpus
+80800e50 t show_boost
+80800e84 t show_scaling_available_governors
+80800f8c t show_scaling_max_freq
+80800fac t show_scaling_min_freq
+80800fcc t show_cpuinfo_transition_latency
+80800fec t show_cpuinfo_max_freq
+8080100c t show_cpuinfo_min_freq
+8080102c T cpufreq_get_policy
+80801078 t cpufreq_notifier_max
+808010a4 t cpufreq_notifier_min
+808010d0 t find_governor
+80801138 T cpufreq_register_governor
+808011c4 t get_governor
+80801218 t cpufreq_parse_policy
+80801268 t cpufreq_boost_set_sw
+808012c8 t store_scaling_setspeed
+80801368 t store_scaling_max_freq
+808013e4 t store_scaling_min_freq
+80801460 t cpufreq_sysfs_release
+80801470 t cpufreq_policy_put_kobj
+808014b0 T cpufreq_policy_transition_delay_us
+80801508 T cpufreq_driver_fast_switch
+808015fc T cpufreq_enable_fast_switch
+808016b8 t show_scaling_setspeed
+80801718 t show_scaling_governor
+808017c4 t show_bios_limit
+80801848 t cpufreq_exit_governor
+80801898 T cpufreq_register_notifier
+80801954 T cpufreq_unregister_notifier
+80801a18 t create_boost_sysfs_file
+80801a64 T cpufreq_enable_boost_support
+80801aac t add_cpu_dev_symlink
+80801b08 T cpufreq_register_driver
+80801d3c T cpufreq_unregister_driver
+80801de8 t cpufreq_notify_transition
+80801f0c T cpufreq_freq_transition_begin
+8080204c T cpufreq_freq_transition_end
+80802100 t cpufreq_verify_current_freq
+80802200 T __cpufreq_driver_target
+80802434 T cpufreq_generic_suspend
+8080248c T cpufreq_driver_target
+808024d4 t cpufreq_boost_trigger_state.part.22
+808025d8 t store_boost
+808026a8 T cpufreq_unregister_governor
+80802780 T get_cpu_idle_time
+80802928 t __cpufreq_get
+8080296c T cpufreq_get
+808029d0 t show_cpuinfo_cur_freq
+80802a2c t show
+80802ab0 t store
+80802b3c t cpufreq_policy_free
+80802c78 T cpufreq_supports_freq_invariance
+80802c94 T disable_cpufreq
+80802cb0 T cpufreq_cpu_release
+80802cf4 T cpufreq_cpu_acquire
+80802d4c W arch_freq_get_on_cpu
+80802d5c t show_scaling_cur_freq
+80802ddc T cpufreq_suspend
+80802f18 T cpufreq_driver_test_flags
+80802f40 T cpufreq_driver_adjust_perf
+80802f68 T cpufreq_driver_has_adjust_perf
+80802f9c t cpufreq_init_governor
+80803078 T cpufreq_start_governor
+80803104 T cpufreq_resume
+8080324c t cpufreq_set_policy
+808034a8 T refresh_frequency_limits
+808034e8 T cpufreq_update_policy
+80803588 T cpufreq_update_limits
+808035b0 t handle_update
+808035e0 t store_scaling_governor
+808036e8 t __cpufreq_offline
+80803884 t cpuhp_cpufreq_offline
+808038f4 t cpufreq_remove_dev
+808039e8 t cpufreq_online
+808043c0 t cpuhp_cpufreq_online
+808043d8 t cpufreq_add_dev
+80804454 T cpufreq_stop_governor
+8080448c T cpufreq_boost_trigger_state
+808044b8 T policy_has_boost_freq
+80804510 T cpufreq_frequency_table_get_index
+80804598 T cpufreq_table_index_unsorted
+80804738 t show_available_freqs
+808047e0 t scaling_available_frequencies_show
+808047f0 t scaling_boost_frequencies_show
+80804800 T cpufreq_frequency_table_verify
+80804918 T cpufreq_generic_frequency_table_verify
+80804938 T cpufreq_frequency_table_cpuinfo
+808049e0 T cpufreq_table_validate_and_sort
+80804ac4 t show_trans_table
+80804cc4 t store_reset
+80804cf4 t show_time_in_state
+80804df0 t show_total_trans
+80804e40 T cpufreq_stats_free_table
+80804e88 T cpufreq_stats_create_table
+8080503c T cpufreq_stats_record_transition
+808051ac t cpufreq_gov_performance_limits
+808051c0 T cpufreq_fallback_governor
+808051d4 t cpufreq_gov_powersave_limits
+808051e8 T cpufreq_default_governor
+808051fc t cpufreq_set
+80805274 t cpufreq_userspace_policy_limits
+808052e0 t cpufreq_userspace_policy_stop
+80805334 t show_speed
+80805354 t cpufreq_userspace_policy_exit
+80805390 t cpufreq_userspace_policy_init
+808053cc t cpufreq_userspace_policy_start
+80805434 t od_start
+8080545c t od_exit
+8080546c t od_free
+80805478 t od_alloc
+80805498 t od_init
+8080552c t od_dbs_update
+808056a4 t powersave_bias_store
+8080575c t up_threshold_store
+808057dc t io_is_busy_store
+80805860 t ignore_nice_load_store
+808058f4 t io_is_busy_show
+80805914 t powersave_bias_show
+80805934 t ignore_nice_load_show
+80805954 t sampling_down_factor_show
+80805974 t up_threshold_show
+80805994 t sampling_rate_show
+808059b4 t sampling_down_factor_store
+80805a7c t od_set_powersave_bias
+80805b88 T od_register_powersave_bias_handler
+80805ba4 T od_unregister_powersave_bias_handler
+80805bc8 t generic_powersave_bias_target
+8080647c t cs_start
+8080649c t cs_exit
+808064ac t cs_free
+808064b8 t cs_alloc
+808064d8 t cs_init
+80806540 t cs_dbs_update
+80806684 t freq_step_store
+80806704 t down_threshold_store
+80806794 t up_threshold_store
+80806820 t sampling_down_factor_store
+808068a0 t freq_step_show
+808068c0 t ignore_nice_load_show
+808068e0 t down_threshold_show
+80806900 t up_threshold_show
+80806920 t sampling_down_factor_show
+80806940 t sampling_rate_show
+80806960 t ignore_nice_load_store
+808069f8 T sampling_rate_store
+80806abc t dbs_work_handler
+80806b18 T gov_update_cpu_data
+80806bf0 t free_policy_dbs_info
+80806c6c t cpufreq_dbs_data_release
+80806c94 t dbs_irq_work
+80806cb8 T cpufreq_dbs_governor_init
+80806f1c T cpufreq_dbs_governor_exit
+80806f8c T cpufreq_dbs_governor_start
+8080712c T cpufreq_dbs_governor_stop
+80807198 T cpufreq_dbs_governor_limits
+8080722c T dbs_update
+808074b0 t dbs_update_util_handler
+8080757c t governor_show
+80807590 t governor_store
+808075f4 T gov_attr_set_get
+80807640 T gov_attr_set_init
+80807694 T gov_attr_set_put
+808076fc t cpufreq_online
+8080770c t cpufreq_register_em_with_opp
+80807728 t cpufreq_exit
+80807744 t set_target
+80807770 t cpufreq_init
+808078e8 t dt_cpufreq_release
+80807968 t dt_cpufreq_remove
+8080798c t dt_cpufreq_probe
+80807dc8 t cpufreq_offline
+80807dd8 t raspberrypi_cpufreq_remove
+80807e10 t raspberrypi_cpufreq_probe
+80807f9c T __traceiter_mmc_request_start
+80807fec T __traceiter_mmc_request_done
+8080803c T mmc_cqe_post_req
+80808058 T mmc_set_data_timeout
+808081d0 t mmc_mmc_erase_timeout
+808082f8 T mmc_can_discard
+8080830c T mmc_erase_group_aligned
+8080835c T mmc_card_is_blockaddr
+80808374 t perf_trace_mmc_request_start
+80808628 t perf_trace_mmc_request_done
+8080894c t trace_event_raw_event_mmc_request_start
+80808b80 t trace_event_raw_event_mmc_request_done
+80808e24 t trace_raw_output_mmc_request_start
+80808f38 t trace_raw_output_mmc_request_done
+80809084 t __bpf_trace_mmc_request_start
+808090a4 t __bpf_trace_mmc_request_done
+808090a8 T mmc_is_req_done
+808090b8 t mmc_mrq_prep
+808091d8 T mmc_hw_reset
+80809224 T mmc_sw_reset
+80809280 t mmc_wait_done
+80809290 T __mmc_claim_host
+80809498 T mmc_get_card
+808094cc T mmc_release_host
+8080959c T mmc_put_card
+80809600 T mmc_detect_change
+8080962c T mmc_can_secure_erase_trim
+80809650 T mmc_card_alternative_gpt_sector
+808096dc T mmc_request_done
+808098c8 T mmc_cqe_start_req
+8080998c t _mmc_detect_card_removed.part.12
+80809a1c T mmc_detect_card_removed
+80809b44 t mmc_do_calc_max_discard
+80809d4c T mmc_calc_max_discard
+80809ddc T mmc_can_trim
+80809e00 T mmc_can_erase
+80809e3c T mmc_command_done
+80809e74 T mmc_cqe_request_done
+80809f50 t __mmc_start_request
+8080a0d0 T mmc_start_request
+8080a184 T mmc_wait_for_req_done
+8080a21c T mmc_wait_for_req
+8080a2f4 T mmc_wait_for_cmd
+8080a3a0 T mmc_set_blocklen
+8080a448 t mmc_do_erase
+8080a6f4 T mmc_erase
+8080a8f0 T mmc_set_chip_select
+8080a90c T mmc_set_clock
+8080a970 T mmc_execute_tuning
+8080aa3c T mmc_set_bus_mode
+8080aa58 T mmc_set_bus_width
+8080aa74 T mmc_set_initial_state
+8080ab10 t mmc_power_off.part.11
+8080ab54 T mmc_vddrange_to_ocrmask
+8080ac48 T mmc_of_find_child_device
+8080ad10 T mmc_set_signal_voltage
+8080ad54 T mmc_set_initial_signal_voltage
+8080adf0 t mmc_power_up.part.10
+8080aec4 T mmc_host_set_uhs_voltage
+8080af60 T mmc_set_timing
+8080af7c T mmc_set_driver_type
+8080af98 T mmc_select_drive_strength
+8080b000 T mmc_power_up
+8080b018 T mmc_power_off
+8080b030 T mmc_power_cycle
+8080b080 T mmc_select_voltage
+8080b140 T mmc_set_uhs_voltage
+8080b2a4 T mmc_attach_bus
+8080b2b4 T mmc_detach_bus
+8080b2c8 T _mmc_detect_change
+8080b2f4 T mmc_init_erase
+8080b3fc T mmc_can_sanitize
+8080b454 T _mmc_detect_card_removed
+8080b480 T mmc_rescan
+8080b760 T mmc_start_host
+8080b804 T __mmc_stop_host
+8080b844 T mmc_stop_host
+8080b8d0 t mmc_bus_probe
+8080b8ec t mmc_bus_remove
+8080b908 t mmc_runtime_suspend
+8080b920 t mmc_runtime_resume
+8080b938 t mmc_bus_shutdown
+8080b9a8 t mmc_bus_uevent
+8080bae8 T mmc_register_driver
+8080bb00 T mmc_unregister_driver
+8080bb18 t mmc_release_card
+8080bb48 t type_show
+8080bbb8 T mmc_register_bus
+8080bbcc T mmc_unregister_bus
+8080bbe0 T mmc_alloc_card
+8080bc50 T mmc_add_card
+8080bf28 T mmc_remove_card
+8080bfdc t mmc_retune_timer
+8080bff8 t mmc_host_classdev_shutdown
+8080c014 t mmc_host_classdev_release
+8080c06c T mmc_retune_timer_stop
+8080c07c t mmc_of_parse_timing_phase
+8080c0f0 T mmc_of_parse_clk_phase
+8080c1e4 T mmc_of_parse
+8080c858 T mmc_remove_host
+8080c888 T mmc_free_host
+8080c8a8 t mmc_retune_release.part.0
+8080c8c8 T mmc_retune_release
+8080c8ec T mmc_add_host
+8080c9a0 T mmc_retune_pause
+8080c9e8 T mmc_alloc_host
+8080cbc4 T mmc_of_parse_voltage
+8080cd04 T mmc_retune_unpause
+8080cd3c T mmc_register_host_class
+8080cd58 T mmc_unregister_host_class
+8080cd6c T mmc_retune_enable
+8080cda8 T mmc_retune_disable
+8080ce14 T mmc_retune_hold
+8080ce3c T mmc_retune
+8080cee4 t add_quirk
+8080cef4 t mmc_sleep_busy_cb
+8080cf24 t _mmc_cache_enabled
+8080cf44 t mmc_set_bus_speed
+8080cf94 t _mmc_flush_cache
+8080d018 t mmc_select_hs400
+8080d260 t mmc_remove
+8080d284 t mmc_alive
+8080d298 t mmc_resume
+8080d2b8 t mmc_cmdq_en_show
+8080d2d8 t mmc_dsr_show
+8080d328 t mmc_rca_show
+8080d348 t mmc_ocr_show
+8080d368 t mmc_rel_sectors_show
+8080d388 t mmc_enhanced_rpmb_supported_show
+8080d3a8 t mmc_raw_rpmb_size_mult_show
+8080d3c8 t mmc_enhanced_area_size_show
+8080d3e8 t mmc_enhanced_area_offset_show
+8080d408 t mmc_serial_show
+8080d428 t mmc_life_time_show
+8080d44c t mmc_pre_eol_info_show
+8080d46c t mmc_rev_show
+8080d48c t mmc_prv_show
+8080d4ac t mmc_oemid_show
+8080d4cc t mmc_name_show
+8080d4ec t mmc_manfid_show
+8080d50c t mmc_hwrev_show
+8080d52c t mmc_ffu_capable_show
+8080d54c t mmc_preferred_erase_size_show
+8080d56c t mmc_erase_size_show
+8080d58c t mmc_date_show
+8080d5b4 t mmc_csd_show
+8080d5f4 t mmc_cid_show
+8080d634 t mmc_select_driver_type
+8080d6cc t mmc_select_bus_width
+8080d9a8 t _mmc_suspend
+8080dc4c t mmc_fwrev_show
+8080dc8c t mmc_runtime_suspend
+8080dce4 t mmc_suspend
+8080dd34 t mmc_detect
+8080dda8 t mmc_init_card
+8080fa3c t _mmc_hw_reset
+8080fad0 t _mmc_resume
+8080fb3c t mmc_runtime_resume
+8080fb80 t mmc_shutdown
+8080fbe0 T mmc_hs200_to_hs400
+8080fbec T mmc_hs400_to_hs200
+8080fda0 T mmc_attach_mmc
+8080ff20 T __mmc_send_status
+8080ffc0 T mmc_send_status
+8080ffd0 t __mmc_send_op_cond_cb
+80810058 T mmc_send_abort_tuning
+808100e4 t mmc_send_cxd_native
+80810184 t mmc_send_bus_test
+808103e8 T __mmc_poll_for_busy
+8081050c T mmc_poll_for_busy
+80810578 t mmc_interrupt_hpi
+8081075c t mmc_switch_status_error.part.1
+808107ac t mmc_busy_cb
+80810914 T mmc_send_tuning
+80810a98 T mmc_select_card
+80810b1c T mmc_deselect_cards
+80810b84 T mmc_set_dsr
+80810bfc T mmc_go_idle
+80810ce8 T mmc_send_op_cond
+80810db8 T mmc_set_relative_addr
+80810e34 T mmc_send_adtc_data
+80810f44 t mmc_spi_send_cxd
+80810fe4 t mmc_get_ext_csd.part.2
+80811070 T mmc_get_ext_csd
+808110a4 T mmc_send_csd
+808110e0 T mmc_send_cid
+8081110c T mmc_spi_read_ocr
+8081119c T mmc_spi_set_crc
+80811224 T mmc_switch_status
+808112c0 T mmc_prepare_busy_cmd
+80811308 T __mmc_switch
+80811528 T mmc_switch
+80811564 t mmc_cmdq_switch
+808115d4 T mmc_cmdq_enable
+808115e4 T mmc_cmdq_disable
+808115f4 T mmc_sanitize
+808116ec T mmc_run_bkops
+8081186c T mmc_bus_test
+808118d0 T mmc_can_ext_csd
+808118f4 t sd_std_is_visible
+80811978 t sd_cache_enabled
+80811990 t mmc_dsr_show
+808119e0 t mmc_rca_show
+80811a00 t mmc_ocr_show
+80811a20 t mmc_serial_show
+80811a40 t mmc_oemid_show
+80811a60 t mmc_name_show
+80811a80 t mmc_manfid_show
+80811aa0 t mmc_hwrev_show
+80811ac0 t mmc_fwrev_show
+80811ae0 t mmc_preferred_erase_size_show
+80811b00 t mmc_erase_size_show
+80811b20 t mmc_date_show
+80811b48 t mmc_ssr_show
+80811bec t mmc_scr_show
+80811c10 t mmc_csd_show
+80811c50 t mmc_cid_show
+80811c90 t info4_show
+80811cdc t info3_show
+80811d28 t info2_show
+80811d74 t info1_show
+80811dc0 t mmc_revision_show
+80811de4 t mmc_device_show
+80811e08 t mmc_vendor_show
+80811e28 t mmc_sd_remove
+80811e4c t sd_busy_poweroff_notify_cb
+80811ef8 t mmc_sd_alive
+80811f0c t mmc_sd_resume
+80811f2c t mmc_sd_init_uhs_card.part.0
+80812374 t mmc_sd_detect
+808123e8 t mmc_sd_get_cid.part.5
+80812560 t sd_write_ext_reg.constprop.8
+80812698 t _mmc_sd_suspend
+80812814 t mmc_sd_runtime_suspend
+80812868 t mmc_sd_suspend
+808128b4 t sd_flush_cache
+808129f0 T mmc_decode_cid
+80812a88 T mmc_sd_switch_hs
+80812b70 T mmc_sd_get_cid
+80812b7c T mmc_sd_get_csd
+80812ddc T mmc_sd_setup_card
+80813224 t mmc_sd_init_card
+80813ac0 t mmc_sd_hw_reset
+80813af0 t mmc_sd_runtime_resume
+80813b90 T mmc_sd_get_max_clock
+80813bb4 T mmc_attach_sd
+80813d28 T mmc_app_cmd
+80813e10 t __mmc_send_if_cond
+80813ee0 t mmc_wait_for_app_cmd
+80813fd4 T mmc_app_set_bus_width
+80814060 T mmc_send_app_op_cond
+80814180 T mmc_send_if_cond
+80814194 T mmc_send_if_cond_pcie
+80814258 T mmc_send_relative_addr
+808142d8 T mmc_app_send_scr
+80814420 T mmc_sd_switch
+80814478 T mmc_app_sd_status
+8081457c t add_quirk
+8081458c t add_limit_rate_quirk
+80814594 t mmc_sdio_pre_init
+808145e8 t mmc_sdio_alive
+808145f8 t mmc_rca_show
+80814618 t mmc_ocr_show
+80814638 t info4_show
+80814684 t info3_show
+808146d0 t info2_show
+8081471c t info1_show
+80814768 t mmc_revision_show
+8081478c t mmc_device_show
+808147b0 t mmc_vendor_show
+808147d0 t mmc_sdio_remove
+8081483c t mmc_sdio_runtime_suspend
+80814870 t sdio_disable_wide
+80814948 t mmc_sdio_suspend
+80814a5c t sdio_enable_4bit_bus
+80814b9c t mmc_sdio_switch_hs
+80814c60 t mmc_sdio_pre_suspend
+80814d3c t mmc_sdio_detect
+80814e38 t mmc_sdio_init_card
+80815ccc t mmc_sdio_reinit_card
+80815d08 t mmc_sdio_sw_reset
+80815d4c t mmc_sdio_hw_reset
+80815dc4 t mmc_sdio_runtime_resume
+80815e0c t mmc_sdio_resume
+80815f2c T mmc_attach_sdio
+808162b8 t mmc_io_rw_direct_host
+808163e4 T mmc_send_io_op_cond
+808164e0 T mmc_io_rw_direct
+808164f8 T mmc_io_rw_extended
+80816834 T sdio_reset
+808168c0 t sdio_match_device
+8081696c t sdio_bus_match
+80816990 t modalias_show
+808169d4 t info4_show
+80816a20 t info3_show
+80816a6c t info2_show
+80816ab8 t info1_show
+80816b04 t revision_show
+80816b28 t device_show
+80816b48 t vendor_show
+80816b6c t class_show
+80816b8c T sdio_register_driver
+80816bb4 T sdio_unregister_driver
+80816bd4 t sdio_release_func
+80816c2c t sdio_bus_uevent
+80816d1c t sdio_bus_probe
+80816ea0 t sdio_bus_remove
+80816fc8 T sdio_register_bus
+80816fdc T sdio_unregister_bus
+80816ff0 T sdio_alloc_func
+80817090 T sdio_add_func
+80817108 T sdio_remove_func
+80817148 t cistpl_manfid
+80817184 t cistpl_funce_common
+808171e4 t cis_tpl_parse
+808172a8 t cistpl_funce
+80817300 t sdio_read_cis
+8081761c t cistpl_funce_func
+808176e8 t cistpl_vers_1
+8081782c T sdio_read_common_cis
+8081783c T sdio_free_common_cis
+80817874 T sdio_read_func_cis
+808178cc T sdio_free_func_cis
+8081792c T sdio_align_size
+80817a44 T sdio_get_host_pm_caps
+80817a60 T sdio_set_host_pm_flags
+80817a9c T sdio_retune_crc_disable
+80817abc T sdio_retune_crc_enable
+80817adc T sdio_retune_hold_now
+80817b08 T sdio_claim_host
+80817b40 T sdio_release_host
+80817b70 T sdio_disable_func
+80817c10 T sdio_set_block_size
+80817cc8 T sdio_readb
+80817d64 T sdio_writeb_readb
+80817dd8 T sdio_f0_readb
+80817e70 T sdio_enable_func
+80817f8c t sdio_io_rw_ext_helper
+80818144 T sdio_memcpy_fromio
+80818170 T sdio_readw
+808181c8 T sdio_readl
+80818220 T sdio_memcpy_toio
+80818250 T sdio_writew
+80818294 T sdio_writel
+808182d8 T sdio_readsb
+80818304 T sdio_writesb
+80818334 T sdio_retune_release
+80818348 T sdio_writeb
+808183ac T sdio_f0_writeb
+80818420 t process_sdio_pending_irqs
+808185dc T sdio_signal_irq
+80818604 t sdio_irq_thread
+80818740 t sdio_single_irq_set
+808187b0 T sdio_release_irq
+80818900 T sdio_claim_irq
+80818ab8 T sdio_irq_work
+80818b24 T mmc_can_gpio_cd
+80818b40 T mmc_can_gpio_ro
+80818b5c T mmc_gpio_get_ro
+80818b88 T mmc_gpio_get_cd
+80818bd4 T mmc_gpiod_request_cd_irq
+80818c98 t mmc_gpio_cd_irqt
+80818cd0 T mmc_gpio_set_cd_wake
+80818d44 T mmc_gpio_set_cd_isr
+80818d88 T mmc_gpiod_request_cd
+80818e54 T mmc_gpiod_request_ro
+80818ee8 T mmc_gpio_alloc
+80818f88 T mmc_regulator_set_ocr
+80819070 t mmc_regulator_set_voltage_if_supported
+808190e8 T mmc_regulator_set_vqmmc
+80819220 T mmc_regulator_get_supply
+80819370 T mmc_pwrseq_register
+808193dc T mmc_pwrseq_unregister
+80819428 T mmc_pwrseq_alloc
+80819564 T mmc_pwrseq_pre_power_on
+8081958c T mmc_pwrseq_post_power_on
+808195b4 T mmc_pwrseq_power_off
+808195dc T mmc_pwrseq_reset
+80819604 T mmc_pwrseq_free
+80819634 t mmc_clock_opt_get
+80819650 t mmc_err_stats_open
+80819670 t mmc_ios_open
+80819690 t mmc_err_stats_show
+80819740 t mmc_ios_show
+80819a30 t mmc_err_stats_write
+80819a64 t mmc_err_state_open
+80819a98 t mmc_clock_fops_open
+80819ad0 t mmc_clock_opt_set
+80819b48 t mmc_err_state_get
+80819bac T mmc_add_host_debugfs
+80819c98 T mmc_remove_host_debugfs
+80819ca8 T mmc_add_card_debugfs
+80819cfc T mmc_remove_card_debugfs
+80819d20 t mmc_pwrseq_simple_remove
+80819d3c t mmc_pwrseq_simple_set_gpios_value
+80819dac t mmc_pwrseq_simple_power_off
+80819e18 t mmc_pwrseq_simple_post_power_on
+80819e48 t mmc_pwrseq_simple_pre_power_on
+80819ec4 t mmc_pwrseq_simple_probe
+80819fa0 t mmc_pwrseq_emmc_remove
+80819fc8 t mmc_pwrseq_emmc_reset
+8081a01c t mmc_pwrseq_emmc_reset_nb
+8081a074 t mmc_pwrseq_emmc_probe
+8081a12c t add_quirk
+8081a13c t add_quirk_mmc
+8081a154 t add_quirk_sd
+8081a16c t mmc_blk_getgeo
+8081a198 t mmc_blk_cqe_complete_rq
+8081a2e4 t mmc_ext_csd_release
+8081a300 t mmc_sd_num_wr_blocks
+8081a490 t mmc_blk_urgent_bkops
+8081a4d8 t mmc_blk_cqe_req_done
+8081a504 t mmc_blk_busy_cb
+8081a594 t mmc_blk_shutdown
+8081a5e0 t mmc_blk_rpmb_device_release
+8081a60c t mmc_blk_kref_release
+8081a674 t mmc_blk_alloc_req
+8081a9e8 t mmc_dbg_card_status_get
+8081aa64 t mmc_ext_csd_open
+8081abbc t mmc_ext_csd_read
+8081abf4 t mmc_dbg_card_status_fops_open
+8081ac28 t mmc_blk_part_switch_post
+8081ac74 t mmc_blk_mq_complete_rq
+8081ad20 t mmc_blk_data_prep.constprop.9
+8081b018 t mmc_blk_rw_rq_prep.constprop.8
+8081b190 t mmc_blk_get
+8081b228 t mmc_blk_open
+8081b2d8 t mmc_rpmb_chrdev_open
+8081b31c t mmc_blk_ioctl_copy_to_user
+8081b3e4 t mmc_blk_ioctl_copy_from_user
+8081b4c8 t mmc_blk_ioctl_cmd
+8081b5dc t mmc_blk_ioctl_multi_cmd
+8081b828 t mmc_rpmb_ioctl
+8081b87c t mmc_rpmb_chrdev_release
+8081b8e8 t mmc_blk_release
+8081b968 t mmc_blk_remove_req
+8081b9d0 t mmc_blk_remove_parts.constprop.7
+8081ba94 t mmc_blk_probe
+8081c1a4 t mmc_blk_alternative_gpt_sector
+8081c23c t power_ro_lock_show
+8081c2d8 t mmc_disk_attrs_is_visible
+8081c394 t force_ro_store
+8081c47c t force_ro_show
+8081c530 t mmc_blk_hsq_req_done
+8081c6ac t power_ro_lock_store
+8081c838 t mmc_blk_ioctl
+8081c944 t mmc_blk_reset
+8081ca70 t mmc_blk_mq_rw_recovery
+8081ce40 t mmc_blk_issue_erase_rq
+8081cf30 t mmc_blk_remove
+8081d0f8 t __mmc_blk_ioctl_cmd
+8081d4f8 T mmc_blk_cqe_recovery
+8081d548 T mmc_blk_mq_complete
+8081d578 t mmc_blk_mq_post_req
+8081d654 t mmc_blk_mq_complete_prev_req.part.4
+8081d8ec t mmc_blk_rw_wait
+8081da20 t mmc_blk_mq_req_done
+8081dc00 T mmc_blk_mq_recovery
+8081dd00 T mmc_blk_mq_complete_work
+8081dd24 T mmc_blk_mq_issue_rq
+8081e644 t mmc_mq_exit_request
+8081e668 t mmc_mq_init_request
+8081e6e4 t mmc_mq_recovery_handler
+8081e7ac T mmc_cqe_check_busy
+8081e7d4 T mmc_issue_type
+8081e8c8 t mmc_mq_queue_rq
+8081eb50 T mmc_cqe_recovery_notifier
+8081ebc0 t mmc_mq_timed_out
+8081ecc0 T mmc_init_queue
+8081f078 T mmc_queue_suspend
+8081f0b4 T mmc_queue_resume
+8081f0c4 T mmc_cleanup_queue
+8081f110 T mmc_queue_map_sg
+8081f16c T sdhci_dumpregs
+8081f188 T sdhci_enable_v4_mode
+8081f1cc t sdhci_do_reset
+8081f220 t sdhci_led_control
+8081f2cc T sdhci_adma_write_desc
+8081f310 T sdhci_set_data_timeout_irq
+8081f34c T sdhci_switch_external_dma
+8081f35c t sdhci_needs_reset
+8081f3e0 T sdhci_set_bus_width
+8081f434 T sdhci_set_uhs_signaling
+8081f4b4 T sdhci_get_cd_nogpio
+8081f508 t sdhci_hw_reset
+8081f530 t sdhci_card_busy
+8081f550 t sdhci_prepare_hs400_tuning
+8081f590 T sdhci_start_tuning
+8081f5ec T sdhci_end_tuning
+8081f618 T sdhci_reset_tuning
+8081f650 t sdhci_get_preset_value
+8081f778 T sdhci_calc_clk
+8081f9ac T sdhci_enable_clk
+8081fb98 t sdhci_pre_dma_transfer
+8081fcd4 t sdhci_pre_req
+8081fd10 t sdhci_kmap_atomic
+8081fd9c t sdhci_del_timer
+8081fdd0 T sdhci_start_signal_voltage_switch
+8081ffc4 t sdhci_post_req
+8082001c T sdhci_runtime_suspend_host
+808200a0 T sdhci_alloc_host
+8082020c t sdhci_check_ro
+808202b4 t sdhci_get_ro
+80820320 T sdhci_cleanup_host
+80820390 T sdhci_free_host
+808203a0 t sdhci_reset_for_all
+808203f0 T __sdhci_read_caps
+808205a8 t sdhci_reset_for_reason
+80820618 t sdhci_init
+8082070c T sdhci_cqe_disable
+808207b0 T sdhci_abort_tuning
+80820828 t sdhci_enable_sdio_irq_nolock.part.6
+80820854 t sdhci_ack_sdio_irq
+808208a8 T sdhci_set_clock
+808208f8 T sdhci_cqe_irq
+80820ad0 t sdhci_set_mrq_done
+80820b40 t __sdhci_finish_mrq
+80820bf8 t sdhci_finish_mrq
+80820c20 t sdhci_timeout_timer
+80820ccc t sdhci_set_card_detection
+80820d68 T sdhci_suspend_host
+80820e84 T sdhci_resume_host
+80820fa8 T __sdhci_add_host
+80821278 t sdhci_get_cd
+808212e8 T sdhci_remove_host
+80821460 t sdhci_card_event
+80821534 t sdhci_kunmap_atomic.constprop.20
+80821588 t sdhci_request_done
+80821858 t sdhci_complete_work
+8082187c T sdhci_set_power_noreg
+80821ab8 T sdhci_set_power
+80821b1c T sdhci_set_power_and_bus_voltage
+80821b60 T sdhci_setup_host
+808228c4 T sdhci_add_host
+80822904 t sdhci_set_sdma_addr.part.5
+80822938 T sdhci_runtime_resume_host
+80822adc T sdhci_set_ios
+80822f7c T sdhci_enable_sdio_irq
+80823084 T sdhci_reset
+808231fc t sdhci_target_timeout
+808232a8 T __sdhci_set_timeout
+8082349c t sdhci_set_timeout
+808234bc T sdhci_cqe_enable
+8082359c t sdhci_send_command
+808241b4 t sdhci_send_command_retry
+808242d8 T sdhci_request
+80824388 T sdhci_send_tuning
+80824570 T sdhci_execute_tuning
+8082476c t sdhci_thread_irq
+80824818 T sdhci_request_atomic
+808248ac t __sdhci_finish_data
+80824b14 t sdhci_timeout_data_timer
+80824c24 t sdhci_irq
+808258b8 t bcm2835_mmc_writel
+8082593c t tasklet_schedule
+80825964 t bcm2835_mmc_enable_sdio_irq_nolock.part.0
+80825a54 t bcm2835_mmc_enable_sdio_irq
+80825ad8 t bcm2835_mmc_ack_sdio_irq
+80825b30 t bcm2835_mmc_reset
+80825cac t bcm2835_mmc_remove
+80825da0 t bcm2835_mmc_tasklet_finish
+80825e94 t bcm2835_mmc_probe
+80826438 t bcm2835_mmc_transfer_dma
+8082666c T bcm2835_mmc_send_command
+80826e74 t bcm2835_mmc_request
+80826f34 t bcm2835_mmc_finish_data
+80826ffc t bcm2835_mmc_dma_complete
+808270b8 t bcm2835_mmc_timeout_timer
+80827158 t bcm2835_mmc_finish_command
+808272c4 t bcm2835_mmc_irq
+8082797c T bcm2835_mmc_set_clock
+80827ce0 t bcm2835_mmc_set_ios
+80828048 t tasklet_schedule
+80828070 t bcm2835_sdhost_remove
+808280e8 t log_event_impl.part.0
+80828168 t bcm2835_sdhost_start_dma
+808281c0 t bcm2835_sdhost_tasklet_finish
+80828400 t log_dump.part.2
+80828490 t bcm2835_sdhost_transfer_pio
+808289fc T bcm2835_sdhost_send_command
+80828f9c t bcm2835_sdhost_finish_command
+80829554 t bcm2835_sdhost_transfer_complete
+808297a8 t bcm2835_sdhost_finish_data
+80829870 t bcm2835_sdhost_timeout
+80829950 t bcm2835_sdhost_dma_complete
+80829b2c t bcm2835_sdhost_irq
+80829f70 t bcm2835_sdhost_cmd_wait_work
+8082a02c T bcm2835_sdhost_set_clock
+8082a328 t bcm2835_sdhost_set_ios
+8082a424 t bcm2835_sdhost_request
+8082ab0c T bcm2835_sdhost_add_host
+8082affc t bcm2835_sdhost_probe
+8082b444 T sdhci_pltfm_clk_get_max_clock
+8082b454 T sdhci_get_property
+8082b6b0 T sdhci_pltfm_init
+8082b79c T sdhci_pltfm_free
+8082b7ac T sdhci_pltfm_register
+8082b7fc T sdhci_pltfm_unregister
+8082b854 T led_set_brightness_sync
+8082b8c4 T led_update_brightness
+8082b8f8 T led_sysfs_disable
+8082b910 T led_sysfs_enable
+8082b928 T led_init_core
+8082b980 T led_stop_software_blink
+8082b9b0 t set_brightness_delayed
+8082ba78 T led_compose_name
+8082be28 T led_init_default_state_get
+8082bec0 T led_set_brightness_nopm
+8082bef8 T led_set_brightness_nosleep
+8082bf20 t led_timer_function
+8082c064 t led_blink_setup
+8082c168 T led_blink_set
+8082c1c4 T led_blink_set_oneshot
+8082c244 T led_set_brightness
+8082c2c8 T led_get_default_pattern
+8082c364 T led_classdev_resume
+8082c3a0 T led_classdev_suspend
+8082c3d0 T of_led_get
+8082c4b8 T led_put
+8082c4e8 t devm_led_release
+8082c4f8 t devm_led_classdev_match
+8082c548 t max_brightness_show
+8082c568 t brightness_show
+8082c59c t brightness_store
+8082c658 T devm_of_led_get
+8082c6e8 t led_classdev_unregister.part.1
+8082c798 T led_classdev_unregister
+8082c7b8 t devm_led_classdev_release
+8082c7dc T devm_led_classdev_unregister
+8082c824 T led_classdev_register_ext
+8082cacc T devm_led_classdev_register_ext
+8082cb64 t led_trigger_snprintf
+8082cbd4 t led_trigger_format
+8082cd14 T led_trigger_read
+8082cdd8 T led_trigger_event
+8082ce20 T led_trigger_set
+8082d0bc T led_trigger_remove
+8082d0f0 T led_trigger_write
+8082d1f8 T led_trigger_unregister
+8082d2cc t devm_led_trigger_release
+8082d2dc T led_trigger_unregister_simple
+8082d300 T led_trigger_blink_oneshot
+8082d358 T led_trigger_set_default
+8082d414 T led_trigger_register
+8082d59c T devm_led_trigger_register
+8082d628 T led_trigger_register_simple
+8082d6ac T led_trigger_rename_static
+8082d6f4 T led_trigger_blink
+8082d744 t gpio_blink_set
+8082d778 t gpio_led_set
+8082d81c t gpio_led_shutdown
+8082d870 t gpio_led_set_blocking
+8082d888 t gpio_led_get
+8082d8ac t create_gpio_led
+8082da28 t gpio_led_probe
+8082dde8 t led_pwm_set
+8082de80 t led_pwm_probe
+8082e280 t led_delay_off_store
+8082e2f8 t led_delay_on_store
+8082e370 t led_delay_off_show
+8082e390 t led_delay_on_show
+8082e3b0 t timer_trig_deactivate
+8082e3c0 t timer_trig_activate
+8082e488 t led_shot
+8082e4b8 t led_invert_store
+8082e53c t led_delay_off_store
+8082e5a0 t led_delay_on_store
8082e604 t led_invert_show
-8082e628 t heartbeat_trig_deactivate
-8082e65c t led_heartbeat_function
-8082e7a0 t heartbeat_trig_activate
-8082e83c t fb_notifier_callback
-8082e8a4 t bl_trig_invert_store
-8082e948 t bl_trig_invert_show
-8082e96c t bl_trig_deactivate
-8082e990 t bl_trig_activate
-8082ea14 t gpio_trig_brightness_store
-8082eaa8 t gpio_trig_irq
-8082eb0c t gpio_trig_gpio_store
-8082ec5c t gpio_trig_gpio_show
-8082ec80 t gpio_trig_inverted_show
-8082eca4 t gpio_trig_brightness_show
-8082ecc8 t gpio_trig_inverted_store
-8082ed60 t gpio_trig_deactivate
-8082edac t gpio_trig_activate
-8082edf4 T ledtrig_cpu
-8082eee0 t ledtrig_prepare_down_cpu
-8082eefc t ledtrig_online_cpu
-8082ef18 t ledtrig_cpu_syscore_shutdown
-8082ef28 t ledtrig_cpu_syscore_resume
-8082ef38 t ledtrig_cpu_syscore_suspend
-8082ef54 t defon_trig_activate
-8082ef70 t input_trig_deactivate
-8082ef8c t input_trig_activate
-8082efb4 t led_panic_blink
-8082efe4 t led_trigger_panic_notifier
-8082f0f0 t actpwr_brightness_get
-8082f100 t actpwr_brightness_set
-8082f134 t actpwr_brightness_set_blocking
-8082f14c t actpwr_trig_cycle
-8082f1bc t actpwr_trig_activate
-8082f1fc t actpwr_trig_deactivate
-8082f234 t rpi_firmware_delete
-8082f258 T rpi_firmware_find_node
-8082f274 t response_callback
-8082f284 t get_throttled_show
-8082f2ec T rpi_firmware_property_list
-8082f544 T rpi_firmware_property
-8082f654 T rpi_firmware_clk_get_max_rate
-8082f6bc t rpi_firmware_shutdown
-8082f6e4 t rpi_firmware_probe
-8082f9a0 t rpi_firmware_notify_reboot
-8082fa60 t rpi_firmware_remove
-8082fae8 T rpi_firmware_get
-8082fb98 t devm_rpi_firmware_put
-8082fbe8 T devm_rpi_firmware_get
-8082fc38 T rpi_firmware_put
-8082fc88 T clocksource_mmio_readl_up
-8082fca0 T clocksource_mmio_readl_down
-8082fcc0 T clocksource_mmio_readw_up
-8082fcdc T clocksource_mmio_readw_down
-8082fd00 t bcm2835_sched_read
-8082fd18 t bcm2835_time_set_next_event
-8082fd44 t bcm2835_time_interrupt
-8082fd8c t arch_counter_get_cntpct
-8082fd98 t arch_counter_get_cntvct
-8082fda4 t arch_counter_read
-8082fdbc t arch_counter_read_cc
-8082fdc8 t arch_timer_handler_virt
-8082fe00 t arch_timer_handler_phys
-8082fe38 t arch_timer_handler_phys_mem
-8082fe70 t arch_timer_handler_virt_mem
-8082fea8 t arch_timer_shutdown_virt
-8082fec8 t arch_timer_shutdown_phys
-8082fee8 t arch_timer_shutdown_virt_mem
-8082ff08 t arch_timer_shutdown_phys_mem
-8082ff28 t arch_timer_set_next_event_virt
-8082ff68 t arch_timer_set_next_event_phys
-8082ffa8 t arch_timer_set_next_event_virt_mem
-80830004 t arch_timer_set_next_event_phys_mem
-8083005c t arch_counter_get_cntvct_mem
-80830094 T kvm_arch_ptp_get_crosststamp
-808300a4 t arch_timer_dying_cpu
-80830118 t check_ppi_trigger
-80830170 t arch_timer_starting_cpu
-808303dc T arch_timer_get_rate
-808303f4 T arch_timer_evtstrm_available
-80830424 T arch_timer_get_kvm_info
-80830438 t sp804_read
-80830458 t sp804_timer_interrupt
-80830494 t sp804_shutdown
-808304bc t sp804_set_periodic
-8083050c t sp804_set_next_event
-80830548 t dummy_timer_starting_cpu
-808305b4 t hid_concatenate_last_usage_page
-80830634 t fetch_item
-80830750 T hid_hw_raw_request
-808307b0 T hid_hw_output_report
-80830810 T hid_driver_suspend
-8083083c T hid_driver_reset_resume
-80830868 T hid_driver_resume
-80830894 T hid_register_report
-80830960 T hid_alloc_report_buf
-80830988 T hid_parse_report
-808309c8 T hid_validate_values
-80830b08 T hid_setup_resolution_multiplier
-80830da8 T hid_field_extract
-80830e98 t implement
-80830fe4 t hid_close_report
-808310c0 t hid_device_release
-808310f0 T hid_output_report
-80831258 t hid_scan_main
-808314a8 t hid_get_report
-80831504 t read_report_descriptor
-8083156c t hid_process_event
-808316d8 t hid_input_array_field
-8083182c t show_country
-80831858 T hid_disconnect
-808318cc T hid_hw_stop
-808318f4 T hid_hw_open
-80831960 T hid_hw_close
-808319ac T hid_compare_device_paths
-80831a2c t hid_device_remove
-80831ab0 t hid_uevent
-80831b84 t new_id_store
-80831c94 t modalias_show
-80831ce0 T hid_add_device
-80831f8c T hid_destroy_device
-80831fec t __hid_bus_driver_added
-80832028 T hid_unregister_driver
-808320d0 t __bus_removed_driver
-808320e4 t snto32
-80832148 T hid_snto32
-80832154 T hid_report_raw_event
-808325a0 T hid_input_report
-80832724 T __hid_request
-80832858 T hid_hw_request
-80832878 t hid_parser_global
-80832d94 T hid_set_field
-80832e80 T hid_check_keys_pressed
-80832ef8 t hid_add_usage
-80832f84 t hid_parser_local
-80833254 t hid_parser_reserved
-80833294 T __hid_register_driver
-8083330c t __hid_bus_reprobe_drivers
-80833378 t hid_add_field
-808336f4 t hid_parser_main
-808339a0 T hid_allocate_device
-80833a74 T hid_open_report
-80833d60 T hid_match_one_id
-80833dec T hid_match_id
-80833e38 T hid_connect
-808343e0 T hid_hw_start
-80834440 T hid_match_device
-80834510 t hid_device_probe
-8083464c t hid_bus_match
-80834670 t match_scancode
-8083468c t match_keycode
-808346b4 t match_index
-808346cc t hidinput_find_key
-80834808 T hidinput_calc_abs_res
-80834a44 T hidinput_get_led_field
-80834adc T hidinput_count_leds
-80834b70 T hidinput_report_event
-80834bc0 t hidinput_led_worker
-80834ca4 t hidinput_query_battery_capacity
-80834d80 t hidinput_get_battery_property
-80834e94 t hidinput_setup_battery
-808350c4 t hidinput_close
-808350d4 t hidinput_open
-808350e4 t hid_map_usage
-808351f0 T hidinput_disconnect
-808352b8 t hid_report_release_tool
-80835330 t hid_report_set_tool
-80835374 t hidinput_locate_usage
-8083540c t hidinput_getkeycode
-80835498 t hidinput_setkeycode
-80835574 t __hidinput_change_resolution_multipliers.part.3
-808356ac t hidinput_input_event
-808357bc t hid_map_usage_clear
-80835874 T hidinput_connect
-8083ac74 T hidinput_hid_event
-8083b43c T hid_quirks_exit
-8083b4e4 T hid_lookup_quirk
-8083b6c8 T hid_ignore
-8083b8f0 T hid_quirks_init
-8083bad8 t hid_debug_events_poll
-8083bb4c T hid_resolv_usage
-8083bdb8 T hid_dump_field
-8083c3ec T hid_dump_device
-8083c550 T hid_debug_event
-8083c5e0 T hid_dump_report
-8083c6d0 T hid_dump_input
-8083c74c t hid_debug_events_release
-8083c7b0 t hid_debug_events_open
-8083c884 t hid_debug_rdesc_open
-8083c8a4 t hid_debug_rdesc_show
-8083cabc t hid_debug_events_read
-8083cc74 T hid_debug_register
-8083cd08 T hid_debug_unregister
-8083cd54 T hid_debug_init
-8083cd80 T hid_debug_exit
-8083cd98 t hidraw_poll
-8083ce04 T hidraw_report_event
-8083cee4 T hidraw_connect
-8083d030 t hidraw_fasync
-8083d044 t hidraw_open
-8083d1cc t hidraw_send_report
-8083d2f4 t hidraw_write
-8083d344 t drop_ref.part.0
-8083d37c T hidraw_disconnect
-8083d438 t hidraw_release
-8083d520 t hidraw_read
-8083d7a0 t hidraw_get_report
-8083d91c t hidraw_ioctl
-8083dc2c T hidraw_exit
-8083dc68 t __check_hid_generic
-8083dca8 t hid_generic_probe
-8083dce0 t hid_generic_match
-8083dd30 t usbhid_may_wakeup
-8083dd54 t hid_submit_out
-8083de5c t usbhid_restart_out_queue
-8083df4c t hid_irq_out
-8083e05c t hid_submit_ctrl
-8083e298 t usbhid_restart_ctrl_queue
-8083e3a0 t usbhid_submit_report
-8083e6d0 t usbhid_request
-8083e6f8 t usbhid_wait_io
-8083e830 t hid_set_idle
-8083e888 t usbhid_idle
-8083e8c4 t usbhid_raw_request
-8083eaa8 t usbhid_output_report
-8083eb70 t usbhid_power
-8083ebac t hid_cease_io
-8083ebe4 t hid_start_in
-8083eca8 t hid_io_error
-8083edb0 t usbhid_open
-8083eedc t hid_retry_timeout
-8083ef0c t hid_free_buffers
-8083ef64 t hid_ctrl
-8083f0d4 t hid_irq_in
-8083f2f0 t hid_reset
-8083f380 t usbhid_start
-8083fad4 t hid_get_class_descriptor.constprop.1
-8083fb74 t usbhid_parse
-8083fe38 t usbhid_probe
-808401f8 t hid_pre_reset
-80840260 t usbhid_disconnect
-808402f0 t usbhid_close
-808403c8 t usbhid_stop
-80840564 t hid_restart_io
-808406bc t hid_post_reset
-80840824 t hid_reset_resume
-80840858 t hid_resume
-80840880 t hid_suspend
-80840a70 T usbhid_init_reports
-80840b60 T usbhid_find_interface
-80840b78 t hiddev_lookup_report
-80840c20 t hiddev_write
-80840c30 t hiddev_poll
-80840cac t hiddev_send_event
-80840d84 T hiddev_hid_event
-80840e30 t hiddev_fasync
-80840e48 t hiddev_release
-80840f34 t hiddev_open
-808410a0 t hiddev_devnode
-808410c4 t hiddev_read
-808413b0 t hiddev_ioctl_string.constprop.0
-808414c8 t hiddev_ioctl_usage
-80841a48 t hiddev_ioctl
-808421b0 T hiddev_report_event
-80842240 T hiddev_connect
-808423d4 T hiddev_disconnect
-80842454 t pidff_set_signed
-80842524 t pidff_needs_set_condition
-808425cc t pidff_find_fields
-808426b4 t pidff_find_reports
-808427d0 t pidff_playback
-80842838 t pidff_autocenter
-80842948 t pidff_set_autocenter
-8084295c t pidff_set_gain
-808429bc t pidff_erase_effect
-80842a38 t pidff_set_envelope_report
-80842b04 t pidff_set_effect_report
-80842bd0 t pidff_set_condition_report
-80842cf8 t pidff_request_effect_upload
-80842de0 t pidff_needs_set_effect.part.1
-80842e14 t pidff_find_special_keys.constprop.2
-80842f04 t pidff_find_special_field.constprop.3
-80842f74 t pidff_upload_effect
-8084353c T hid_pidff_init
-80844384 T of_node_name_eq
-808443f8 T of_node_name_prefix
-8084444c t __of_find_property
-808444b4 T of_find_property
-80844508 T of_get_property
-80844524 T of_device_is_big_endian
-8084454c T of_alias_get_id
-808445cc T of_alias_get_highest_id
-80844640 t __of_node_is_type
-808446ac T of_get_parent
-808446f4 T of_get_next_parent
-80844748 T of_get_next_child
-808447a8 T of_get_child_by_name
-808447f8 t __of_device_is_compatible
-80844904 T of_device_is_compatible
-80844958 T of_get_compatible_child
-808449a8 T of_modalias_node
-80844a54 T of_phandle_iterator_init
-80844b18 T of_remove_property
-80844bfc T of_console_check
-80844c60 t of_bus_n_addr_cells.part.1
-80844ce8 T of_n_addr_cells
-80844d00 t of_bus_n_size_cells.part.2
-80844d88 T of_n_size_cells
-80844da0 t __of_find_all_nodes.part.3
-80844dcc T of_find_all_nodes
-80844e40 T of_find_node_by_name
-80844f14 T of_find_node_with_property
-80844fe8 T of_find_node_by_phandle
-808450bc T of_phandle_iterator_next
-8084529c T of_map_id
-80845520 T of_find_compatible_node
-80845600 T of_find_node_by_type
-808456d4 T of_count_phandle_with_args
-80845788 T of_device_compatible_match
-808457e4 t __of_match_node.part.6
-80845854 T of_match_node
-808458a8 T of_find_matching_node_and_match
-80845988 t __of_device_is_available.part.7
-80845a30 T of_device_is_available
-80845a7c T of_get_next_available_child
-80845b04 T of_bus_n_addr_cells
-80845b10 T of_bus_n_size_cells
-80845b1c T __of_phandle_cache_inv_entry
-80845b68 T __of_find_all_nodes
-80845ba4 T __of_get_property
-80845bc0 T of_get_cpu_hwid
-80845cb4 W arch_find_n_match_cpu_physical_id
-80845de4 T __of_find_node_by_path
-80845ea8 T __of_find_node_by_full_path
-80845f60 T of_find_node_opts_by_path
-808460c8 T of_machine_is_compatible
-80846110 T of_get_next_cpu_node
-8084624c T of_get_cpu_node
-8084629c T of_cpu_node_to_id
-80846328 T of_phandle_iterator_args
-808463a8 T __of_parse_phandle_with_args
-808464b0 t of_parse_phandle
-80846508 T of_get_cpu_state_node
-808465c4 T of_parse_phandle_with_args_map
-80846a78 T __of_add_property
-80846ae8 T of_add_property
-80846b88 T __of_remove_property
-80846bf8 T __of_update_property
-80846c88 T of_update_property
-80846d6c T of_alias_scan
-80846ff4 T of_find_next_cache_node
-808470a0 T of_find_last_cache_level
-8084716c T of_match_device
-808471a4 T of_device_get_match_data
-808471cc T of_dma_configure_id
-80847588 T of_device_unregister
-80847598 t of_device_get_modalias
-808476cc T of_device_request_module
-80847748 T of_device_modalias
-8084779c T of_device_uevent_modalias
-80847824 T of_device_add
-80847860 T of_device_register
-80847884 T of_device_uevent
-808479f4 T of_find_device_by_node
-80847a28 t of_device_make_bus_id
-80847c00 t devm_of_platform_match
-80847c4c T of_platform_device_destroy
-80847cf8 T of_platform_depopulate
-80847d44 t devm_of_platform_populate_release
-80847d54 T devm_of_platform_depopulate
-80847d9c T of_device_alloc
-80847f08 t of_platform_device_create_pdata
-80847fc8 T of_platform_device_create
-80847fdc t of_platform_bus_create
-80848354 T of_platform_bus_probe
-80848458 T of_platform_populate
-80848534 T of_platform_default_populate
-80848550 T devm_of_platform_populate
-808485f0 t of_platform_notify
-80848730 T of_platform_register_reconfig_notifier
-8084876c t of_fwnode_device_dma_supported
-8084877c t of_fwnode_get_name_prefix
-808487d0 T of_graph_is_present
-80848824 t of_fwnode_put
-8084885c t of_find_property_value_of_size
-808488cc T of_property_read_variable_u8_array
-80848960 t of_fwnode_property_present
-808489ac T of_property_count_elems_of_size
-80848a24 T of_prop_next_u32
-80848a74 T of_property_read_u32_index
-80848af8 T of_property_read_variable_u32_array
-80848b98 T of_property_read_u64
-80848c10 T of_property_read_variable_u64_array
-80848cc4 T of_property_read_u64_index
-80848d50 T of_property_read_variable_u16_array
-80848df0 t of_fwnode_property_read_int_array
-80848ef4 T of_property_read_string
-80848f5c T of_property_read_string_helper
-80849048 t of_fwnode_property_read_string_array
-808490a8 T of_property_match_string
-80849148 T of_prop_next_string
-8084919c t strcmp_suffix
-808491e4 t of_fwnode_graph_parse_endpoint
-80849280 t of_fwnode_get_parent
-808492c8 T of_graph_parse_endpoint
-80849394 T of_graph_get_port_by_id
-80849474 T of_graph_get_next_endpoint
-808495a4 T of_graph_get_endpoint_by_regs
-80849654 T of_graph_get_endpoint_count
-808496a0 t of_fwnode_graph_get_next_endpoint
-80849714 T of_graph_get_remote_endpoint
-80849780 t of_fwnode_graph_get_remote_endpoint
-808497c8 t parse_iommu_maps
-80849864 t parse_suffix_prop_cells
-808498fc t parse_gpios
-8084995c t parse_gpio
-8084998c t parse_regulators
-808499b8 t parse_prop_cells
-80849a50 t parse_backlight
-80849a7c t parse_leds
-80849aa8 t parse_resets
-80849ad8 t parse_pwms
-80849b08 t parse_remote_endpoint
-80849b34 t parse_pinctrl8
-80849b60 t parse_pinctrl7
-80849b8c t parse_pinctrl6
-80849bb8 t parse_pinctrl5
-80849be4 t parse_pinctrl4
-80849c10 t parse_pinctrl3
-80849c3c t parse_pinctrl2
-80849c68 t parse_pinctrl1
-80849c94 t parse_pinctrl0
-80849cc0 t parse_wakeup_parent
-80849cec t parse_phys
-80849d1c t parse_nvmem_cells
-80849d48 t parse_extcon
-80849d74 t parse_hwlocks
-80849da4 t parse_power_domains
-80849dd4 t parse_dmas
-80849e04 t parse_interrupt_parent
-80849e30 t parse_io_channels
-80849e60 t parse_mboxes
-80849e90 t parse_iommus
-80849ec0 t parse_interconnects
-80849ef0 t parse_clocks
-80849f20 t of_fwnode_get_reference_args
-8084a064 t of_fwnode_get
-8084a0ac T of_graph_get_remote_port
-8084a0cc t of_fwnode_graph_get_port_parent
-8084a14c t of_get_compat_node
-8084a1c4 t of_fwnode_device_is_available
-8084a1fc t parse_interrupts
-8084a298 t of_fwnode_add_links
-8084a450 t of_fwnode_irq_get
-8084a488 t of_fwnode_iomap
-8084a4c0 t of_fwnode_get_named_child_node
-8084a540 t of_fwnode_get_next_child_node
-8084a5b4 t of_fwnode_get_name
-8084a60c t of_fwnode_device_get_dma_attr
-8084a658 t of_fwnode_device_get_match_data
-8084a668 t parse_gpio_compat
-8084a734 t of_graph_get_port_parent.part.1
-8084a7a4 T of_graph_get_port_parent
-8084a7cc T of_graph_get_remote_port_parent
-8084a808 T of_graph_get_remote_node
-8084a86c t of_node_property_read
-8084a8a0 t safe_name
-8084a948 T of_node_is_attached
-8084a960 T __of_add_property_sysfs
-8084aa58 T __of_sysfs_remove_bin_file
-8084aa80 T __of_remove_property_sysfs
-8084aacc T __of_update_property_sysfs
-8084ab24 T __of_attach_node_sysfs
-8084ac14 T __of_detach_node_sysfs
-8084ac98 T cfs_overlay_item_dtbo_read
-8084acf4 T cfs_overlay_item_dtbo_write
-8084ad90 t cfs_overlay_group_drop_item
-8084ada0 t cfs_overlay_item_status_show
-8084add8 t cfs_overlay_item_path_show
-8084adf8 t cfs_overlay_item_path_store
-8084aef8 t cfs_overlay_release
-8084af44 t cfs_overlay_group_make_item
-8084af94 T of_node_get
-8084afb8 T of_node_put
-8084afd0 T of_reconfig_notifier_register
-8084afe8 T of_reconfig_notifier_unregister
-8084b000 T of_reconfig_get_state_change
-8084b1d0 T of_changeset_init
-8084b1e4 t __of_attach_node
-8084b2dc t property_list_free
-8084b318 T of_changeset_destroy
-8084b3dc T of_changeset_action
-8084b48c t __of_changeset_entry_invert
-8084b548 T of_reconfig_notify
-8084b57c T of_property_notify
-8084b608 t __of_changeset_entry_notify
-8084b708 T of_attach_node
-8084b7b8 T __of_detach_node
-8084b85c T of_detach_node
-8084b90c t __of_changeset_entry_apply
-8084bbb8 T of_node_release
-8084bc8c T __of_prop_dup
-8084bd68 T __of_node_dup
-8084bea4 T __of_changeset_apply_entries
-8084bf58 T __of_changeset_apply_notify
-8084bfb8 T of_changeset_apply
-8084c040 T __of_changeset_revert_entries
-8084c0f4 T __of_changeset_revert_notify
-8084c154 T of_changeset_revert
-8084c1dc t reverse_nodes
-8084c23c t of_fdt_raw_read
-8084c270 t unflatten_dt_nodes
-8084c75c t kernel_tree_alloc
-8084c76c T __unflatten_device_tree
-8084c890 T of_fdt_unflatten_tree
-8084c8f4 t of_bus_default_get_flags
-8084c904 T of_pci_address_to_resource
-8084c914 T of_pci_range_to_resource
-8084c944 t of_bus_isa_count_cells
-8084c968 t of_bus_isa_get_flags
-8084c984 t of_bus_default_map
-8084ca9c t of_bus_isa_map
-8084cbd8 t of_match_bus
-8084cc40 t of_bus_default_translate
-8084ccd8 t of_bus_isa_translate
-8084ccf4 t of_bus_default_count_cells
-8084cd30 t of_bus_isa_match
-8084cd4c t __of_translate_address
-8084d0d4 T of_translate_address
-8084d150 T of_translate_dma_address
-8084d1cc T of_pci_range_parser_one
-8084d488 T __of_get_address
-8084d65c T __of_get_dma_parent
-8084d6fc t parser_init
-8084d7c8 T of_pci_range_parser_init
-8084d7dc T of_pci_dma_range_parser_init
-8084d7f0 T of_dma_is_coherent
-8084d888 t __of_address_to_resource.constprop.0
-8084d9fc T of_io_request_and_map
-8084dad8 T of_iomap
-8084db40 T of_address_to_resource
-8084db4c T of_dma_get_range
-8084dd34 t irq_find_matching_host
-8084dd94 t irq_find_host
-8084de24 t __of_msi_map_id
-8084dec8 T of_irq_find_parent
-8084dfa4 T of_irq_parse_raw
-8084e574 T of_irq_parse_one
-8084e6cc T irq_of_parse_and_map
-8084e724 T of_irq_get
-8084e794 T of_irq_to_resource
-8084e880 T of_irq_to_resource_table
-8084e8d4 T of_irq_get_byname
-8084e918 T of_irq_count
-8084e980 T of_msi_map_id
-8084e9a4 T of_msi_map_get_device_domain
-8084ea24 T of_msi_get_domain
-8084eb58 T of_msi_configure
-8084eb68 T of_reserved_mem_device_release
-8084ec9c T of_reserved_mem_device_init_by_idx
-8084ee8c T of_reserved_mem_device_init_by_name
-8084eec4 T of_reserved_mem_lookup
-8084ef50 t adjust_overlay_phandles
-8084f03c t adjust_local_phandle_references
-8084f278 T of_resolve_phandles
-8084f69c T of_overlay_notifier_register
-8084f6b4 T of_overlay_notifier_unregister
-8084f6cc t free_overlay_changeset
-8084f7a8 t find_node.part.0
-8084f81c t overlay_notify.part.2
-8084f8ec T of_overlay_remove
-8084fb98 T of_overlay_remove_all
-8084fbf8 t add_changeset_property
-8084ffec t build_changeset_next_level
-80850258 T of_overlay_fdt_apply
-80850b20 T of_overlay_mutex_lock
-80850b34 T of_overlay_mutex_unlock
-80850b48 T vchiq_get_service_userdata
-80850b70 t service_release
-80850bf0 t mark_service_closing_internal
-80850c68 t release_slot
-80850d7c t abort_outstanding_bulks
-80850f74 t memcpy_copy_callback
-80850fa0 t vchiq_dump_shared_state
-80851160 t vchiq_service_put.part.1
-808511a0 t recycle_func
-8085167c T handle_to_service
-8085169c T find_service_by_handle
-80851770 T vchiq_msg_queue_push
-808517e4 T vchiq_msg_hold
-8085186c T vchiq_release_message
-80851948 t notify_bulks
-80851d38 t do_abort_bulks
-80851dbc T vchiq_get_peer_version
-80851e64 T find_service_by_port
-80851f2c T find_service_for_instance
-8085200c T find_closed_service_for_instance
-808520e8 T __next_service_by_instance
-80852148 T next_service_by_instance
-80852214 T vchiq_service_get
-808522a8 T vchiq_service_put
-808522fc T vchiq_get_client_id
-80852324 T vchiq_set_conn_state
-80852388 T remote_event_pollall
-80852498 T request_poll
-80852570 T get_conn_state_name
-80852584 T vchiq_init_slots
-8085267c T vchiq_add_service_internal
-80852a64 T vchiq_terminate_service_internal
-80852b7c T vchiq_free_service_internal
-80852cc8 t close_service_complete.constprop.5
-80852f88 T vchiq_get_config
-80852fb8 T vchiq_set_service_option
-80853164 T vchiq_dump_service_state
-8085347c T vchiq_dump_state
-80853760 T vchiq_loud_error_header
-808537c0 T vchiq_loud_error_footer
-80853820 T vchiq_init_state
-80853cc4 T vchiq_log_dump_mem
-80853e28 t sync_func
-808542a8 t queue_message
-80854bdc T vchiq_open_service_internal
-80854d04 T vchiq_close_service_internal
-80855320 T vchiq_close_service
-808555c4 T vchiq_remove_service
-80855870 T vchiq_shutdown_internal
-80855928 T vchiq_connect_internal
-80855b54 T vchiq_bulk_transfer
-80855fd0 T vchiq_send_remote_use
-80856018 T vchiq_send_remote_use_active
-80856060 t queue_message_sync.constprop.6
-808563f0 T vchiq_queue_message
-80856520 T vchiq_queue_kernel_message
-80856578 t slot_handler_func
-80857c08 t vchiq_platform_get_arm_state
-80857c64 t vchiq_doorbell_irq
-80857c9c T vchiq_connect
-80857d54 T vchiq_open_service
-80857e10 t add_completion
-80857fb0 T service_callback
-80858340 t vchiq_remove
-8085838c t vchiq_register_child
-808584b8 t vchiq_keepalive_vchiq_callback
-808584f8 t cleanup_pagelistinfo
-808585b0 t vchiq_blocking_bulk_transfer
-80858844 T vchiq_bulk_transmit
-808588f0 T vchiq_bulk_receive
-8085899c T vchiq_platform_init
-80858d20 t vchiq_probe
-80858ec8 T vchiq_platform_init_state
-80858f54 T remote_event_signal
-80858f94 T vchiq_prepare_bulk_data
-80859684 T vchiq_complete_bulk
-8085991c T free_bulk_waiter
-808599b0 T vchiq_shutdown
-80859a40 T vchiq_dump
-80859bb0 T vchiq_dump_platform_state
-80859c20 T vchiq_dump_platform_service_state
-80859d10 T vchiq_get_state
-80859d74 T vchiq_initialise
-80859ed0 T vchiq_dump_platform_instances
-8085a060 T vchiq_use_internal
-8085a25c T vchiq_use_service
-8085a2a0 T vchiq_release_internal
-8085a45c T vchiq_release_service
-8085a49c t vchiq_keepalive_thread_func
-8085a780 T vchiq_on_remote_use
-8085a7b8 T vchiq_on_remote_release
-8085a7f0 T vchiq_use_service_internal
-8085a808 T vchiq_release_service_internal
-8085a81c T vchiq_instance_get_debugfs_node
-8085a830 T vchiq_instance_get_use_count
-8085a8a0 T vchiq_instance_get_pid
-8085a8b0 T vchiq_instance_get_trace
-8085a8c0 T vchiq_instance_set_trace
-8085a938 T vchiq_dump_service_use_state
-8085ab34 T vchiq_check_service
-8085ac00 T vchiq_platform_conn_state_changed
-8085ad38 t debugfs_trace_open
-8085ad58 t debugfs_usecount_open
-8085ad78 t debugfs_log_open
-8085ad98 t debugfs_trace_show
-8085ade0 t debugfs_log_show
-8085ae24 t debugfs_usecount_show
-8085ae58 t debugfs_log_write
-8085afac t debugfs_trace_write
-8085b088 T vchiq_debugfs_add_instance
-8085b14c T vchiq_debugfs_remove_instance
-8085b168 T vchiq_debugfs_init
-8085b210 T vchiq_debugfs_deinit
-8085b228 T vchiq_add_connected_callback
-8085b2d4 T vchiq_call_connected_callbacks
-8085b358 t vchiq_release
-8085b5f8 t user_service_free
-8085b604 t vchiq_read
-8085b68c t vchiq_open
-8085b7bc t vchiq_ioc_copy_element_data
-8085b92c t vchiq_ioctl
-8085d014 T vchiq_register_chrdev
-8085d030 T vchiq_deregister_chrdev
-8085d044 T mbox_chan_received_data
-8085d060 T mbox_client_peek_data
-8085d088 t of_mbox_index_xlate
-8085d0ac t msg_submit
-8085d1cc T mbox_controller_register
-8085d30c T devm_mbox_controller_register
-8085d39c t devm_mbox_controller_match
-8085d3ec t tx_tick
-8085d474 T mbox_flush
-8085d4cc T mbox_send_message
-8085d5e0 T mbox_chan_txdone
-8085d60c T mbox_client_txdone
-8085d638 T mbox_free_channel
-8085d6c0 T mbox_request_channel
-8085d8d8 T mbox_request_channel_byname
-8085d9e8 t txdone_hrtimer
-8085db00 t mbox_controller_unregister.part.5
-8085db98 T mbox_controller_unregister
-8085dbac t __devm_mbox_controller_unregister
-8085dbc4 T devm_mbox_controller_unregister
-8085dc0c t bcm2835_send_data
-8085dc54 t bcm2835_startup
-8085dc78 t bcm2835_shutdown
-8085dc98 t bcm2835_last_tx_done
-8085dce0 t bcm2835_mbox_index_xlate
-8085dcfc t bcm2835_mbox_irq
-8085dd88 t bcm2835_mbox_probe
-8085debc t extcon_dev_release
-8085dec8 T extcon_get_edev_name
-8085dedc t name_show
-8085defc t state_show
-8085df98 t cable_name_show
-8085dfdc T extcon_find_edev_by_node
-8085e050 T extcon_register_notifier_all
-8085e0ac T extcon_unregister_notifier_all
-8085e108 T extcon_dev_free
-8085e114 T extcon_get_edev_by_phandle
-8085e1c0 t extcon_get_state.part.0
-8085e24c T extcon_get_state
-8085e268 t cable_state_show
-8085e2b4 t extcon_sync.part.1
-8085e4c8 T extcon_sync
-8085e4e4 T extcon_set_property_capability
-8085e658 t extcon_set_state.part.5
-8085e814 T extcon_set_state
-8085e830 T extcon_set_state_sync
-8085e870 T extcon_get_extcon_dev
-8085e8ec T extcon_register_notifier
-8085e99c T extcon_unregister_notifier
-8085ea4c t create_extcon_class.part.9
-8085ea94 T extcon_dev_unregister
-8085ebe8 t is_extcon_property_capability.constprop.12
-8085ec8c T extcon_get_property_capability
-8085ed58 T extcon_set_property
-8085eeec T extcon_set_property_sync
-8085ef2c T extcon_get_property
-8085f0ec t dummy_sysfs_dev_release
-8085f0f8 T extcon_dev_register
-8085f79c T extcon_dev_allocate
-8085f7f0 T devm_extcon_dev_allocate
-8085f880 t devm_extcon_dev_release
-8085f890 t devm_extcon_dev_match
-8085f8e0 T devm_extcon_dev_register
-8085f96c t devm_extcon_dev_unreg
-8085f97c T devm_extcon_register_notifier
-8085fa20 t devm_extcon_dev_notifier_unreg
-8085fa30 T devm_extcon_register_notifier_all
-8085fac8 t devm_extcon_dev_notifier_all_unreg
-8085fae0 T devm_extcon_dev_free
-8085fb28 T devm_extcon_dev_unregister
-8085fb70 T devm_extcon_unregister_notifier
-8085fbb8 T devm_extcon_unregister_notifier_all
-8085fc00 t armpmu_filter_match
-8085fc50 t arm_perf_starting_cpu
-8085fce4 t armpmu_disable_percpu_pmunmi
-8085fd04 t armpmu_enable_percpu_pmunmi
-8085fd2c t armpmu_enable_percpu_pmuirq
-8085fd3c t armpmu_free_pmunmi
-8085fd58 t armpmu_free_pmuirq
-8085fd74 t armpmu_dispatch_irq
-8085fdf8 t armpmu_count_irq_users
-8085fe6c t armpmu_free_percpu_pmunmi
-8085fe9c t armpmu_free_percpu_pmuirq
-8085fecc t cpus_show
-8085fef4 t arm_pmu_hp_init
-8085ff58 t validate_event.part.0
-8085ffb8 t validate_group
-808600b4 t armpmu_event_init
-80860218 t armpmu_disable
-8086024c t arm_perf_teardown_cpu
-808602d8 t armpmu_enable
-80860344 t __armpmu_alloc
-808604a4 T armpmu_map_event
-80860578 T armpmu_event_set_period
-808606a0 t armpmu_start
-8086071c t armpmu_add
-808607cc T armpmu_event_update
-80860898 t armpmu_read
-808608a4 t armpmu_stop
-808608e4 t armpmu_del
-8086093c T armpmu_free_irq
-808609c4 T armpmu_request_irq
-80860c80 T armpmu_alloc
-80860c90 T armpmu_alloc_atomic
-80860ca0 T armpmu_free
-80860cc4 T armpmu_register
-80860d70 T arm_pmu_device_probe
-80861310 t nvmem_bin_attr_is_visible
-80861364 T nvmem_dev_name
-80861380 T nvmem_register_notifier
-80861398 T nvmem_unregister_notifier
-808613b0 t __nvmem_reg_write
-8086141c t nvmem_access_with_keepouts
-808615d0 t type_show
-808615f8 t nvmem_release
-8086162c t nvmem_cell_info_to_nvmem_cell_entry_nodup
-808616c8 t nvmem_create_cell
-8086173c t nvmem_cell_entry_add
-8086179c T nvmem_add_cell_table
-808617e8 T nvmem_del_cell_table
-80861830 T nvmem_add_cell_lookups
-8086189c T nvmem_del_cell_lookups
-80861904 t nvmem_cell_entry_drop
-80861978 t nvmem_device_remove_all_cells
-808619bc t nvmem_device_release
-80861a14 t devm_nvmem_device_match
-80861a64 t devm_nvmem_cell_match
-80861ab4 t nvmem_reg_write
-80861af0 t bin_attr_nvmem_write
-80861bc4 T nvmem_device_write
-80861bfc t nvmem_reg_read
-80861c54 t bin_attr_nvmem_read
-80861d18 T nvmem_device_read
-80861d50 t __nvmem_cell_read.part.2
-80861ea8 T devm_nvmem_device_put
-80861ef0 T devm_nvmem_cell_put
-80861f38 t __nvmem_cell_entry_write
-8086216c T nvmem_cell_write
-8086217c T nvmem_device_cell_write
-808621ec t devm_nvmem_unregister
-8086223c t __nvmem_device_get
-80862338 T of_nvmem_device_get
-808623f0 T nvmem_device_get
-80862438 T devm_nvmem_device_get
-808624c8 T nvmem_device_find
-808624d4 T nvmem_register
-80862df8 T devm_nvmem_register
-80862e54 T nvmem_device_cell_read
-80862ef4 t __nvmem_device_put
-80862f64 T nvmem_device_put
-80862f70 t devm_nvmem_device_release
-80862f80 T nvmem_cell_put
-80862fbc t devm_nvmem_cell_release
-80862fcc T of_nvmem_cell_get
-80863158 T nvmem_cell_get
-808632e4 T devm_nvmem_cell_get
-80863374 T nvmem_unregister
-808633c4 T nvmem_cell_read
-80863464 t nvmem_cell_read_variable_common
-808634f8 T nvmem_cell_read_variable_le_u32
-80863590 T nvmem_cell_read_variable_le_u64
-8086364c t nvmem_cell_read_common
-80863708 T nvmem_cell_read_u8
-80863718 T nvmem_cell_read_u16
-80863728 T nvmem_cell_read_u32
-80863738 T nvmem_cell_read_u64
-80863748 t sound_devnode
-80863784 t soundcore_open
-808639a0 t sound_remove_unit
-80863a94 T unregister_sound_special
-80863ac0 T unregister_sound_mixer
-80863ad8 T unregister_sound_dsp
-80863af0 t sound_insert_unit.constprop.0
-80863e14 T register_sound_dsp
-80863e60 T register_sound_mixer
-80863ea8 T register_sound_special_device
-808640b8 T register_sound_special
-808640c8 t netdev_devres_match
-808640e4 T devm_alloc_etherdev_mqs
-8086417c t devm_free_netdev
-8086418c T devm_register_netdev
-80864250 t devm_unregister_netdev
-80864260 t sock_show_fdinfo
-80864280 t sockfs_security_xattr_set
-80864290 T sock_from_file
-808642b4 T __sock_tx_timestamp
-808642ec t sock_mmap
-8086430c T kernel_bind
-80864320 T kernel_listen
-80864334 T kernel_connect
-80864354 T kernel_getsockname
-8086436c T kernel_getpeername
-80864384 T kernel_sock_shutdown
-80864398 t sock_splice_read
-808643d0 t sock_fasync
-80864448 T sock_register
-80864500 t __sock_release
-808645bc t sock_close
-808645dc T sock_release
-808645ec T sock_alloc_file
-80864694 T brioctl_set
-808646cc T vlan_ioctl_set
-80864704 T sockfd_lookup
-8086476c T sock_alloc
-808647dc t sockfs_listxattr
-80864868 t sockfs_xattr_get
-808648b8 T kernel_sendmsg_locked
-80864928 T sock_create_lite
-808649b8 T sock_wake_async
-80864a64 T __sock_create
-80864c34 T sock_create
-80864c78 T sock_create_kern
-80864ca0 t sockfd_lookup_light
-80864d1c T kernel_accept
-80864dc0 t move_addr_to_user
-80864eb0 t sockfs_init_fs_context
-80864ef8 t sockfs_dname
-80864f20 t sock_free_inode
-80864f3c t sock_alloc_inode
-80864fb0 t init_once
-80864fc0 T kernel_sendpage
-80865094 t sock_sendpage
-808650c4 T kernel_sendpage_locked
-808650f8 T kernel_sock_ip_overhead
-8086518c t sockfs_setattr
-808651dc T __sock_recv_wifi_status
-80865254 T sock_recvmsg
-808652a4 t sock_read_iter
-80865394 T kernel_recvmsg
-808653e8 t ____sys_recvmsg
-80865504 t __sys_socket_create.part.6
-80865574 T sock_unregister
-808655ec T put_user_ifreq
-80865630 t sock_poll
-80865710 T sock_sendmsg
-8086575c t sock_write_iter
-8086584c T kernel_sendmsg
-8086588c T __sock_recv_timestamp
-80865cc8 T __sock_recv_cmsgs
-80865e74 t ____sys_sendmsg
-80866070 T get_user_ifreq
-808660e8 T move_addr_to_kernel
-80866194 T br_ioctl_call
-80866234 t sock_ioctl
-80866588 T __sys_socket_file
-808665d8 T __sys_socket
-80866684 T __se_sys_socket
-80866684 T sys_socket
-80866690 T __sys_socketpair
-808668dc T __se_sys_socketpair
-808668dc T sys_socketpair
-808668e8 T __sys_bind
-808669b4 T __se_sys_bind
-808669b4 T sys_bind
-808669c0 T __sys_listen
-80866a70 T __se_sys_listen
-80866a70 T sys_listen
-80866a7c T do_accept
-80866bcc T __sys_accept4
-80866c88 T __se_sys_accept4
-80866c88 T sys_accept4
-80866c94 T __se_sys_accept
-80866c94 T sys_accept
-80866ca4 T __sys_connect_file
-80866d20 T __sys_connect
-80866dcc T __se_sys_connect
-80866dcc T sys_connect
-80866dd8 T __sys_getsockname
-80866e98 T __se_sys_getsockname
-80866e98 T sys_getsockname
-80866ea4 T __sys_getpeername
-80866f70 T __se_sys_getpeername
-80866f70 T sys_getpeername
-80866f7c T __sys_sendto
-8086708c T __se_sys_sendto
-8086708c T sys_sendto
-80867098 T __se_sys_send
-80867098 T sys_send
-808670c0 T __sys_recvfrom
-808671ec T __se_sys_recvfrom
-808671ec T sys_recvfrom
-808671f8 T __se_sys_recv
-808671f8 T sys_recv
-80867220 T __sys_setsockopt
-808673cc T __se_sys_setsockopt
-808673cc T sys_setsockopt
-808673d8 T __sys_getsockopt
-80867560 T __se_sys_getsockopt
-80867560 T sys_getsockopt
-8086756c T __sys_shutdown_sock
-808675a4 T __sys_shutdown
-80867620 T __se_sys_shutdown
-80867620 T sys_shutdown
-8086762c T __copy_msghdr
-8086772c t copy_msghdr_from_user
-808677e0 t ___sys_sendmsg
-80867880 t ___sys_recvmsg
-8086791c t do_recvmmsg
-80867b8c T sendmsg_copy_msghdr
-80867ba8 T __sys_sendmsg_sock
-80867bcc T __sys_sendmsg
-80867c60 T __se_sys_sendmsg
-80867c60 T sys_sendmsg
-80867c70 T __sys_sendmmsg
-80867dc4 T __se_sys_sendmmsg
-80867dc4 T sys_sendmmsg
-80867de8 T recvmsg_copy_msghdr
-80867e08 T __sys_recvmsg_sock
-80867e30 T __sys_recvmsg
-80867ec0 T __se_sys_recvmsg
-80867ec0 T sys_recvmsg
-80867ed0 T __sys_recvmmsg
-80868010 T __se_sys_recvmmsg
-80868010 T sys_recvmmsg
-80868038 T __se_sys_recvmmsg_time32
-80868038 T sys_recvmmsg_time32
-80868064 T sock_is_registered
-80868094 T socket_seq_show
-808680c8 T sock_get_timeout
-80868158 T sock_i_uid
-80868194 T sock_i_ino
-808681d0 t sock_ofree
-80868200 T sk_set_peek_off
-80868214 T sock_no_bind
-80868224 T sock_no_connect
-80868234 T sock_no_socketpair
-80868244 T sock_no_accept
-80868254 T sock_no_ioctl
-80868264 T sock_no_listen
-80868274 T sock_no_sendmsg
-80868284 T sock_no_recvmsg
-80868294 T sock_no_mmap
-808682a4 t sock_def_destruct
-808682b0 T sock_common_getsockopt
-808682d4 T sock_common_recvmsg
-80868340 T sock_common_setsockopt
-80868388 T sock_bind_add
-808683ac T sk_ns_capable
-808683e4 T sk_capable
-808683fc T sk_net_capable
-80868414 T sockopt_ns_capable
-8086843c T sk_set_memalloc
-8086846c T __sock_cmsg_send
-80868574 T sock_cmsg_send
-80868648 T __sk_backlog_rcv
-80868694 T sk_error_report
-80868700 T __sk_dst_check
-80868768 T sock_kfree_s
-808687e0 t sock_disable_timestamp
-80868818 T sockopt_capable
-80868840 T sock_kmalloc
-808688cc t sk_prot_alloc
-808689d0 T sock_pfree
-80868a04 T sock_no_sendpage_locked
-80868ac8 T sock_init_data_uid
-80868c80 t sock_def_wakeup
-80868cc0 T sock_init_data
-80868d10 T sock_recv_errqueue
-80868e94 T sock_prot_inuse_get
-80868f0c T sock_inuse_get
-80868f74 t sock_inuse_exit_net
-80868f84 t sock_inuse_init_net
-80868fb4 t proto_seq_stop
-80868fc8 t proto_exit_net
-80868fe0 t proto_init_net
-80869030 t proto_seq_next
-80869048 t proto_seq_start
-80869078 T sk_busy_loop_end
-808690c4 T sk_mc_loop
-80869180 T proto_register
-8086945c T sock_load_diag_module
-808694f8 t proto_seq_show
-80869838 T sock_no_sendmsg_locked
-80869848 T sock_no_getname
-80869858 T sk_stop_timer_sync
-808698ac T sock_no_shutdown
-808698bc T skb_page_frag_refill
-808699d0 T proto_unregister
-80869a8c T sock_no_sendpage
-80869b50 T sk_page_frag_refill
-80869be4 T sock_kzfree_s
-80869c5c T sk_stop_timer
-80869cb0 T skb_orphan_partial
-80869ddc t sock_bindtoindex_locked
-80869e84 T sk_setup_caps
-8086a068 T sock_def_readable
-8086a0c8 t sock_def_error_report
-8086a12c t sock_def_write_space
-8086a19c T sk_send_sigurg
-8086a1f4 T skb_set_owner_w
-8086a2f8 T sock_wmalloc
-8086a350 T sock_alloc_send_pskb
-8086a578 T sk_reset_timer
-8086a5e8 t __sk_destruct
-8086a790 T sk_alloc
-8086a954 T sk_dst_check
-8086aa2c T sock_copy_user_timeval
-8086ab98 t sock_set_timeout
-8086acec T sk_destruct
-8086ad38 t __sk_free
-8086ae44 T sk_free
-8086ae9c T __sk_receive_skb
-8086b0c0 T sk_free_unlock_clone
-8086b0ec T sk_clone_lock
-8086b428 T sock_efree
-8086b478 T sk_common_release
-8086b560 T sock_wfree
-8086b73c T __sock_wfree
-8086b7a8 T sock_omalloc
-8086b834 T __lock_sock
-8086b8e0 T lock_sock_nested
-8086b92c T __lock_sock_fast
-8086b978 t lock_sock_nested.constprop.24
-8086b9c4 T sockopt_lock_sock
-8086b9e4 T __release_sock
-8086ba88 T __sk_flush_backlog
-8086bab8 T release_sock
-8086bb40 T sock_bindtoindex
-8086bb88 T sock_set_reuseaddr
-8086bbb8 T sock_set_reuseport
-8086bbe4 T sock_no_linger
-8086bc18 T sock_set_priority
-8086bc40 T sock_set_sndtimeo
-8086bca8 T sock_set_keepalive
-8086bcf0 T sock_set_rcvbuf
-8086bd3c T sock_set_mark
-8086bda4 T sockopt_release_sock
-8086bdc4 T sk_wait_data
-8086bef4 T __sk_mem_raise_allocated
-8086c360 T __sk_mem_schedule
-8086c3a8 T __sock_queue_rcv_skb
-8086c5fc T sock_queue_rcv_skb_reason
-8086c65c T __sk_mem_reduce_allocated
-8086c790 T __sk_mem_reclaim
-8086c7b4 T sock_rfree
-8086c85c T sk_clear_memalloc
-8086c8fc T __receive_sock
-8086c99c T sock_enable_timestamp
-8086c9f8 t __sock_set_timestamps.part.20
-8086ca30 t __sock_set_timestamps
-8086ca5c T sock_set_timestamp
-8086cb48 T sock_enable_timestamps
-8086cb78 T sock_set_timestamping
-8086cd60 T sk_setsockopt
-8086df44 T sock_setsockopt
-8086df80 T sock_gettstamp
-8086e114 T sk_get_meminfo
-8086e184 T sk_getsockopt
-8086ef64 T sock_getsockopt
-8086efb0 T reqsk_queue_alloc
-8086efd8 T reqsk_fastopen_remove
-8086f194 t csum_block_add_ext
-8086f1b0 t csum_partial_ext
-8086f1b4 T skb_add_rx_frag
-8086f234 T skb_coalesce_rx_frag
-8086f280 T skb_headers_offset_update
-8086f2f8 T skb_zerocopy_headlen
-8086f350 T skb_dequeue
-8086f3c4 T skb_dequeue_tail
-8086f438 T skb_queue_head
-8086f488 T skb_queue_tail
-8086f4d8 T skb_unlink
-8086f52c T skb_append
-8086f580 T skb_prepare_seq_read
-8086f5b0 T skb_abort_seq_read
-8086f5dc t skb_ts_finish
-8086f608 T skb_find_text
-8086f6d0 t sock_rmem_free
-8086f700 t skb_gso_transport_seglen
-8086f790 T skb_gso_validate_network_len
-8086f824 T skb_gso_validate_mac_len
-8086f8b8 T skb_trim
-8086f904 T __napi_alloc_frag_align
-8086f930 T __netdev_alloc_frag_align
-8086f9d4 t __skb_send_sock
-8086fc14 T skb_send_sock_locked
-8086fc48 t __build_skb_around
-8086fccc t napi_skb_cache_get
-8086fd34 t __napi_build_skb
-8086fd78 T napi_build_skb
-8086fde8 t kmalloc_reserve
-8086fe5c T __alloc_skb
-8086ffb0 T __napi_alloc_skb
-80870178 t skb_free_head
-808701e8 t napi_skb_cache_put
-80870248 T skb_push
-80870294 T mm_unaccount_pinned_pages
-808702d8 T sock_dequeue_err_skb
-808703ec t sendpage_unlocked
-8087040c t sendmsg_unlocked
-8087042c t skb_mod_eth_type
-808704b0 t warn_crc32c_csum_combine
-808704e4 t warn_crc32c_csum_update
-80870518 T __skb_warn_lro_forwarding
-80870548 T skb_partial_csum_set
-80870608 T build_skb_around
-80870680 T skb_put
-808706d8 T pskb_put
-80870710 t skb_may_tx_timestamp.part.23
-80870770 t __skb_to_sgvec
-80870a18 T skb_to_sgvec
-80870a58 T skb_to_sgvec_nomark
-80870a7c T sock_queue_err_skb
-80870bb8 t sock_spd_release
-80870c04 T skb_copy_bits
-80870e7c T skb_store_bits
-808710f4 T skb_copy_and_csum_bits
-808713fc T skb_copy_and_csum_dev
-808714b8 T __skb_checksum
-808717ec T skb_checksum
-80871854 T __skb_checksum_complete_head
-80871924 T __skb_checksum_complete
-80871a2c T __skb_zcopy_downgrade_managed
-80871aa8 T skb_tx_error
-80871b1c T skb_pull
-80871b68 T skb_pull_data
-80871bb4 T skb_pull_rcsum
-80871c5c t __splice_segment.part.20
-80871eb8 t __skb_splice_bits
-80872070 T skb_splice_bits
-80872124 T __skb_ext_put
-80872230 t kfree_skbmem
-808722cc T skb_scrub_packet
-808723d8 T __skb_ext_del
-808724b4 T skb_append_pagefrags
-808725b4 T skb_seq_read
-808727ec t skb_ts_get_next_block
-808727fc t __copy_skb_header
-808729f4 T alloc_skb_for_msg
-80872a54 t __skb_clone
-80872b6c T skb_copy_header
-80872bb8 T skb_copy
-80872c5c T skb_copy_expand
-80872d30 T mm_account_pinned_pages
-80872e4c T skb_try_coalesce
-808731d8 T __build_skb
-8087322c T build_skb
-8087329c T __netdev_alloc_skb
-8087341c T skb_release_head_state
-808734d8 t skb_release_all
-80873504 T __kfree_skb
-80873524 T kfree_skb_reason
-808735dc T napi_get_frags_check
-8087362c T msg_zerocopy_realloc
-808738d8 T skb_queue_purge
-80873904 t __skb_complete_tx_timestamp
-808739c8 T skb_complete_tx_timestamp
-80873ae4 T skb_complete_wifi_ack
-80873c1c T alloc_skb_with_frags
-80873da0 T kfree_skb_list_reason
-80873dd0 t skb_release_data
-80873f64 T pskb_expand_head
-8087429c T skb_copy_ubufs
-80874818 t skb_zerocopy_clone
-80874980 T skb_split
-80874be0 T skb_clone
-80874ca4 T skb_clone_sk
-80874d9c T skb_zerocopy
-8087507c T skb_eth_push
-808751d0 T skb_mpls_push
-80875390 T skb_vlan_push
-80875530 T __pskb_copy_fclone
-8087576c T __skb_tstamp_tx
-8087592c T skb_tstamp_tx
-8087595c T skb_realloc_headroom
-808759d8 T consume_skb
-80875a88 T msg_zerocopy_callback
-80875c80 T msg_zerocopy_put_abort
-80875cd4 T skb_expand_head
-80875ecc T __pskb_pull_tail
-808762bc T __skb_pad
-808763d0 T skb_cow_data
-80876694 t skb_maybe_pull_tail
-80876704 t skb_checksum_setup_ip
-808767b0 T skb_checksum_setup
-80876a64 T skb_ensure_writable
-80876b20 T __skb_vlan_pop
-80876cc0 T skb_vlan_pop
-80876d90 T skb_mpls_pop
-80876ed4 T skb_mpls_update_lse
-80876fa8 T skb_eth_pop
-80877064 T skb_mpls_dec_ttl
-8087711c t pskb_carve
-80877750 T skb_vlan_untag
-80877944 T napi_consume_skb
-80877a30 T skb_morph
-80877a58 T skb_segment_list
-80877dd4 T kfree_skb_partial
-80877e18 T __consume_stateless_skb
-80877e78 T __kfree_skb_defer
-80877e98 T napi_skb_free_stolen_head
-80877f94 T __skb_unclone_keeptruesize
-80878014 T skb_send_sock
-80878048 T skb_rbtree_purge
-808780b0 T skb_shift
-8087856c T skb_condense
-808785d8 T ___pskb_trim
-808788ec T skb_zerocopy_iter_stream
-80878a58 T pskb_trim_rcsum_slow
-80878b7c T skb_checksum_trimmed
-80878cb8 T pskb_extract
-80878d58 T skb_segment
-80879a20 T __skb_ext_alloc
-80879a58 T skb_ext_add
-80879bd8 T __skb_ext_set
-80879c44 T skb_attempt_defer_free
-80879d8c t receiver_wake_function
-80879db0 T skb_free_datagram
-80879dc0 t __skb_datagram_iter
-8087a0f0 T skb_copy_and_hash_datagram_iter
-8087a128 t simple_copy_to_iter
-8087a184 T skb_copy_datagram_iter
-8087a218 T skb_copy_datagram_from_iter
-8087a41c T skb_copy_and_csum_datagram_msg
-8087a560 T datagram_poll
-8087a65c T __sk_queue_drop_skb
-8087a744 T skb_kill_datagram
-8087a78c T __skb_free_datagram_locked
-8087a888 T __skb_wait_for_more_packets
-8087a9fc T __zerocopy_sg_from_iter
-8087ad4c T zerocopy_sg_from_iter
-8087adb4 T __skb_try_recv_from_queue
-8087af80 T __skb_try_recv_datagram
-8087b128 T __skb_recv_datagram
-8087b1f4 T skb_recv_datagram
-8087b24c T sk_stream_kill_queues
-8087b374 T sk_stream_error
-8087b3f0 T sk_stream_wait_memory
-8087b74c T sk_stream_wait_connect
-8087b930 T sk_stream_wait_close
-8087ba4c T sk_stream_write_space
-8087bb20 T __scm_destroy
-8087bb7c T put_cmsg
-8087bcc0 T put_cmsg_scm_timestamping64
-8087bd40 T put_cmsg_scm_timestamping
-8087bdbc T scm_detach_fds
-8087bf68 T __scm_send
-8087c3b4 T scm_fp_dup
-8087c49c T gnet_stats_basic_sync_init
-8087c4c0 T gnet_stats_add_basic
-8087c680 t gnet_stats_add_queue_cpu
-8087c72c T gnet_stats_add_queue
-8087c798 T gnet_stats_start_copy_compat
-8087c890 T gnet_stats_start_copy
-8087c8c4 T gnet_stats_copy_app
-8087c994 T gnet_stats_copy_queue
-8087caa8 T gnet_stats_copy_rate_est
-8087cbf4 T gnet_stats_finish_copy
-8087cce0 t ___gnet_stats_copy_basic
-8087cf14 T gnet_stats_copy_basic
-8087cf38 T gnet_stats_copy_basic_hw
-8087cf5c T gen_estimator_active
-8087cf74 T gen_estimator_read
-8087cfec t est_fetch_counters
-8087d054 t est_timer
-8087d228 T gen_new_estimator
-8087d420 T gen_replace_estimator
-8087d434 T gen_kill_estimator
-8087d480 t net_eq_idr
-8087d4a4 t net_defaults_init_net
-8087d4c4 t netns_owner
-8087d4d4 T peernet2id
-8087d50c T net_ns_barrier
-8087d534 t ops_exit_list
-8087d5a0 t net_ns_net_exit
-8087d5b0 t net_ns_net_init
-8087d5d8 t ops_free_list.part.0
-8087d624 t free_exit_list
-8087d6ac t unregister_pernet_operations
-8087d780 T unregister_pernet_subsys
-8087d7b4 T unregister_pernet_device
-8087d7fc T net_ns_get_ownership
-8087d854 T __put_net
-8087d898 t rtnl_net_fill
-8087d9c8 t rtnl_net_dumpid_one
-8087da54 t rtnl_net_notifyid
-8087db44 T get_net_ns_by_fd
-8087dbe0 t netns_put
-8087dc40 t net_alloc_generic
-8087dc74 t ops_init
-8087dd90 t setup_net
-8087e084 t register_pernet_operations
-8087e210 T register_pernet_subsys
-8087e250 T register_pernet_device
-8087e2a8 T peernet2id_alloc
-8087e440 t net_free
-8087e4ac t cleanup_net
-8087e860 T get_net_ns_by_id
-8087e8f4 t rtnl_net_dumpid
-8087eb6c T get_net_ns
-8087ebd0 t netns_install
-8087ecc4 t netns_get
-8087ed64 T get_net_ns_by_pid
-8087ee0c t rtnl_net_newid
-8087f13c t rtnl_net_getid
-8087f538 T peernet_has_id
-8087f574 T net_drop_ns
-8087f588 T copy_net_ns
-8087f7f0 T secure_tcpv6_ts_off
-8087f8bc T secure_ipv6_port_ephemeral
-8087f990 T secure_tcpv6_seq
-8087fa68 T secure_tcp_seq
-8087fb28 T secure_ipv4_port_ephemeral
-8087fbec T secure_tcp_ts_off
-8087fca0 T skb_flow_dissect_meta
-8087fcc0 T skb_flow_dissect_hash
-8087fce0 T make_flow_keys_digest
-8087fd28 T skb_flow_dissector_init
-8087fde0 T skb_flow_dissect_tunnel_info
-8087ff94 T flow_hash_from_keys
-808800e8 T __get_hash_from_flowi6
-80880198 T flow_get_u32_src
-808801ec T flow_get_u32_dst
-80880238 T skb_flow_dissect_ct
-80880300 T skb_flow_get_icmp_tci
-808803e4 T __skb_flow_get_ports
-808804f8 T flow_dissector_bpf_prog_attach_check
-80880570 T bpf_flow_dissect
-808806f4 T __skb_flow_dissect
-80881e14 T __skb_get_hash_symmetric
-80881fa8 T __skb_get_hash
-80882164 T skb_get_hash_perturb
-808822ac T __skb_get_poff
-808823b8 T skb_get_poff
-80882458 t sysctl_core_net_init
-8088253c t set_default_qdisc
-808825f0 t flow_limit_table_len_sysctl
-80882694 t proc_do_dev_weight
-80882750 t rps_sock_flow_sysctl
-80882964 t proc_do_rss_key
-808829fc t sysctl_core_net_exit
-80882a38 t flow_limit_cpu_sysctl
-80882cec T dev_get_iflink
-80882d1c T __dev_get_by_index
-80882d88 T dev_get_by_index_rcu
-80882df4 T dev_get_by_napi_id
-80882e58 T netdev_cmd_to_name
-80882e80 t call_netdevice_unregister_notifiers
-80882f28 t call_netdevice_register_net_notifiers
-8088301c T dev_nit_active
-80883050 T netdev_bind_sb_channel_queue
-808830ec T netdev_set_sb_channel
-80883130 T netif_set_tso_max_size
-8088315c T netif_set_tso_max_segs
-80883188 T netif_inherit_tso_max
-808831d4 T passthru_features_check
-808831e8 T netdev_xmit_skip_txqueue
-80883204 T dev_pick_tx_zero
-80883214 T dev_pick_tx_cpu_id
-80883238 T rps_may_expire_flow
-808832d0 t ____netdev_has_upper_dev
-808832ec T netdev_adjacent_get_private
-808832fc T netdev_upper_get_next_dev_rcu
-80883324 t __netdev_walk_all_upper_dev
-80883414 T netdev_walk_all_upper_dev_rcu
-808834e8 T netdev_has_upper_dev_all_rcu
-80883548 T netdev_lower_get_next_private
-80883570 T netdev_lower_get_next_private_rcu
-80883598 T netdev_lower_get_next
-808835c0 T netdev_walk_all_lower_dev
-80883694 T netdev_next_lower_dev_rcu
-808836bc t __netdev_update_upper_level
-8088373c t __netdev_update_lower_level
-808837bc T netdev_walk_all_lower_dev_rcu
-80883890 T netdev_lower_get_first_private_rcu
-808838ec T netdev_master_upper_dev_get_rcu
-80883954 t __netdev_adjacent_dev_set
-808839dc t netdev_hw_stats64_add
-80883b08 T netdev_offload_xstats_report_delta
-80883b1c T netdev_offload_xstats_report_used
-80883b30 T netdev_get_xmit_slave
-80883b54 T netdev_sk_get_lowest_dev
-80883bd0 T netdev_lower_dev_get_private
-80883c28 T __dev_set_mtu
-80883c54 T dev_xdp_prog_count
-80883ca8 t dev_new_index
-80883d00 T netdev_set_default_ethtool_ops
-80883d20 T netdev_increment_features
-80883d9c t netdev_name_node_lookup_rcu
-80883e18 T dev_get_by_name_rcu
-80883e34 T dev_get_flags
-80883e90 t netdev_name_node_alloc
-80883ed8 t __netdev_name_node_alt_destroy
-80883f34 t bpf_xdp_link_dealloc
-80883f40 T dev_add_pack
-80883fe0 T __dev_remove_pack
-808840c0 t dev_fwd_path
-80884134 t netdev_reg_state
-808841b8 T dev_fill_metadata_dst
-808842e0 T dev_fill_forward_path
-80884428 T netdev_stats_to_stats64
-80884468 T dev_get_mac_address
-80884508 T dev_getbyhwaddr_rcu
-8088457c T dev_get_port_parent_id
-808846c0 T netdev_port_same_parent_id
-80884780 T __dev_get_by_flags
-80884834 T netdev_is_rx_handler_busy
-808848b4 T netdev_rx_handler_register
-80884910 T netdev_has_upper_dev
-808849c4 T netdev_has_any_upper_dev
-80884a38 T netdev_master_upper_dev_get
-80884ac8 t __netdev_has_upper_dev
-80884b7c t unlist_netdevice
-80884c88 T dev_set_alias
-80884d34 t remove_xps_queue
-80884de0 t bpf_xdp_link_fill_link_info
-80884e18 T netif_tx_stop_all_queues
-80884e60 T init_dummy_netdev
-80884ec0 T register_netdevice_notifier
-80884fc4 T unregister_netdevice_notifier
-8088506c t __register_netdevice_notifier_net
-808850f0 T register_netdevice_notifier_net
-80885128 T register_netdevice_notifier_dev_net
-80885184 T net_inc_ingress_queue
-80885198 T net_inc_egress_queue
-808851ac T net_dec_ingress_queue
-808851c0 T net_dec_egress_queue
-808851d4 t get_rps_cpu
-80885530 t __get_xps_queue_idx
-808855cc t trigger_rx_softirq
-808855f4 T netdev_pick_tx
-80885848 T netdev_refcnt_read
-808858b0 T dev_fetch_sw_netstats
-808859c0 T dev_get_tstats64
-808859f0 T dev_get_stats
-80885b28 t reset_xps_maps
-80885b88 T netif_set_real_num_rx_queues
-80885c38 T __netif_schedule
-80885ce4 T netif_schedule_queue
-80885d0c t skb_warn_bad_offload
-80885e04 T skb_checksum_help
-80885fd4 t dev_qdisc_enqueue
-80886050 t napi_kthread_create
-808860e0 T dev_set_threaded
-808861cc t netdev_adjacent_sysfs_add
-8088624c t netdev_adjacent_sysfs_del
-808862c4 t bpf_xdp_link_show_fdinfo
-80886308 T netif_stacked_transfer_operstate
-808863bc T synchronize_net
-808863e8 T dev_remove_pack
-80886400 T netdev_rx_handler_unregister
-80886478 T netif_napi_add_weight
-808866ec T netdev_rx_csum_fault
-80886740 t net_rps_send_ipi
-8088679c t net_rps_action_and_irq_enable
-808867dc T is_skb_forwardable
-80886830 T dev_valid_name
-808868f0 t netdev_offload_xstats_get_ptr.part.9
-8088691c T netdev_offload_xstats_enabled
-808869b0 T netdev_offload_xstats_push_delta
-80886a68 t netdev_exit
-80886ad8 t call_netdevice_notifiers_info
-80886b80 T call_netdevice_notifiers
-80886bd0 T netdev_features_change
-80886c24 T __netdev_notify_peers
-80886cdc T netdev_notify_peers
-80886d00 T netdev_bonding_info_change
-80886d94 T netdev_offload_xstats_get
-80886f50 T netdev_lower_state_changed
-80886ffc T dev_pre_changeaddr_notify
-80887060 T dev_set_mac_address
-80887158 T dev_set_mac_address_user
-808871a4 t __dev_close_many
-808872d8 T dev_close_many
-808873f0 T netdev_state_change
-80887470 T netdev_offload_xstats_disable
-80887574 t dev_close.part.16
-808875e4 T dev_close
-808875fc t __unregister_netdevice_notifier_net
-80887654 T unregister_netdevice_notifier_net
-80887688 T unregister_netdevice_notifier_dev_net
-808876e0 T net_enable_timestamp
-80887780 T net_disable_timestamp
-80887820 T netif_tx_wake_queue
-80887850 T netif_device_detach
-808878b8 T netif_device_attach
-8088791c T __netif_napi_del
-80887a1c T free_netdev
-80887b94 t dev_xdp_install
-80887c80 t dev_xdp_attach
-80888114 t __netdev_walk_all_lower_dev.constprop.56
-808881fc T netdev_offload_xstats_enable
-8088839c t netdev_create_hash
-808883e4 t netdev_init
-80888444 T __dev_kfree_skb_irq
-80888518 T __dev_kfree_skb_any
-80888560 t flush_backlog
-808886e0 t clean_xps_maps
-808887e4 t netif_reset_xps_queues
-8088884c T netdev_unbind_sb_channel
-808888dc t netdev_unbind_all_sb_channels
-80888920 T netdev_reset_tc
-8088897c T netdev_set_num_tc
-808889c8 T netdev_set_tc_queue
-80888a20 T netif_set_real_num_tx_queues
-80888c24 T netif_set_real_num_queues
-80888d70 T __skb_gso_segment
-80888f20 T netdev_txq_to_tc
-80888f78 t bpf_xdp_link_release
-80889104 t bpf_xdp_link_detach
-8088911c t bpf_xdp_link_update
-80889250 t netstamp_clear
-808892bc T netif_get_num_default_rss_queues
-80889398 t netdev_name_node_add
-80889404 t list_netdevice
-808894fc t netdev_name_node_lookup
-80889578 T netdev_name_in_use
-80889594 T __dev_get_by_name
-808895b0 t dev_alloc_name_ns
-808897f8 T dev_alloc_name
-80889814 t dev_get_valid_name
-808898b8 T __dev_change_net_namespace
-80889e54 T napi_disable
-80889ee4 T napi_schedule_prep
-80889f4c T napi_enable
-80889ff8 T __netif_set_xps_queue
-8088a860 T netif_set_xps_queue
-8088a870 T netdev_core_stats_alloc
-8088a8dc t enqueue_to_backlog
-8088ab68 t netif_rx_internal
-8088ac74 T __netif_rx
-8088ad14 T netif_rx
-8088ae04 T dev_loopback_xmit
-8088aef4 t __dev_forward_skb2
-8088b0b8 T __dev_forward_skb
-8088b0c8 T dev_forward_skb
-8088b0f4 T dev_queue_xmit_nit
-8088b39c T dev_get_by_name
-8088b3f4 t net_tx_action
-8088b6c8 T dev_get_by_index
-8088b740 t dev_cpu_dead
-8088b938 T unregister_netdevice_many
-8088c0a0 T unregister_netdevice_queue
-8088c17c T unregister_netdev
-8088c1a4 t default_device_exit_batch
-8088c420 t rps_trigger_softirq
-8088c4a8 T __napi_schedule_irqoff
-8088c530 T dev_getfirstbyhwtype
-8088c5b0 t __netdev_adjacent_dev_remove.constprop.55
-8088c728 t __netdev_adjacent_dev_unlink_neighbour
-8088c758 t __netdev_upper_dev_unlink
-8088c874 T netdev_upper_dev_unlink
-8088c8c8 T netdev_adjacent_change_commit
-8088c964 T netdev_adjacent_change_abort
-8088c9e4 T __napi_schedule
-8088caac T alloc_netdev_mqs
-8088ce6c t __netdev_adjacent_dev_insert
-8088d080 t __netdev_upper_dev_link
-8088d308 T netdev_upper_dev_link
-8088d370 T netdev_master_upper_dev_link
-8088d3dc T netdev_adjacent_change_prepare
-8088d4c4 t napi_watchdog
-8088d580 T netdev_name_node_alt_create
-8088d600 T netdev_name_node_alt_destroy
-8088d654 T netdev_get_name
-8088d6e8 T dev_get_alias
-8088d720 T dev_forward_skb_nomtu
-8088d74c T skb_crc32c_csum_help
-8088d894 T skb_csum_hwoffload_help
-8088d914 T skb_network_protocol
-8088dacc T netif_skb_features
-8088dd8c t validate_xmit_skb
-8088e098 T validate_xmit_skb_list
-8088e10c T __dev_direct_xmit
-8088e320 T dev_hard_start_xmit
-8088e4c0 T netdev_core_pick_tx
-8088e590 T __dev_queue_xmit
-8088f368 T bpf_prog_run_generic_xdp
-8088f780 T generic_xdp_tx
-8088f940 t do_xdp_generic.part.46
-8088fb48 T do_xdp_generic
-8088fb64 t __netif_receive_skb_core
-80890a60 t __netif_receive_skb_one_core
-80890ad8 T netif_receive_skb_core
-80890af0 t __netif_receive_skb
-80890b48 T netif_receive_skb
-80890c84 t process_backlog
-80890dc8 t __netif_receive_skb_list_core
-80890fec T netif_receive_skb_list_internal
-80891270 T netif_receive_skb_list
-8089133c t busy_poll_stop
-808914fc T napi_busy_loop
-808917e4 T napi_complete_done
-808919ec t __napi_poll
-80891bc0 t napi_threaded_poll
-80891d50 t net_rx_action
-808920a4 T netdev_adjacent_rename_links
-80892178 T dev_change_name
-80892440 T __dev_notify_flags
-80892518 t __dev_set_promiscuity
-808926f0 T __dev_set_rx_mode
-80892790 T dev_set_rx_mode
-808927d0 t __dev_open
-80892974 T dev_open
-80892a00 T dev_set_promiscuity
-80892a48 t __dev_set_allmulti
-80892b5c T dev_set_allmulti
-80892b6c T __dev_change_flags
-80892d4c T dev_change_flags
-80892d98 T dev_validate_mtu
-80892e14 T dev_set_mtu_ext
-80892f48 T dev_set_mtu
-80892fe8 T dev_change_tx_queue_len
-80893090 T dev_set_group
-808930a0 T dev_change_carrier
-808930d8 T dev_get_phys_port_id
-808930fc T dev_get_phys_port_name
-80893120 T dev_change_proto_down
-80893184 T dev_change_proto_down_reason
-808931f0 T dev_xdp_prog_id
-8089321c T bpf_xdp_link_attach
-80893384 T dev_change_xdp_fd
-80893594 T __netdev_update_features
-80893fb0 T netdev_update_features
-80894018 T dev_disable_lro
-8089415c t generic_xdp_install
-808942d8 T netdev_change_features
-80894334 T register_netdevice
-80894884 T register_netdev
-808948c0 T netdev_run_todo
-80894dd8 T dev_ingress_queue_create
-80894e58 T netdev_freemem
-80894e70 T netdev_drivername
-80894eb4 T __hw_addr_init
-80894ed4 T dev_uc_init
-80894ef8 T dev_mc_init
-80894f1c t __hw_addr_add_ex
-808950d4 t __hw_addr_flush
-8089514c T dev_uc_add_excl
-808951d4 T dev_uc_add
-80895258 T dev_uc_flush
-80895298 T dev_mc_add_excl
-80895320 t __dev_mc_add
-808953a8 T dev_mc_add
-808953b8 T dev_mc_add_global
-808953c8 T dev_mc_flush
-80895408 t __hw_addr_sync_one
-80895484 t __hw_addr_del_entry.part.1
-808954e0 t __hw_addr_del_ex
-808955dc T dev_addr_del
-808956d0 T dev_uc_del
-8089574c t __dev_mc_del
-808957c8 T dev_mc_del
-808957d8 T dev_mc_del_global
-808957e8 T __hw_addr_sync_dev
-808958f8 T __hw_addr_ref_sync_dev
-808959f0 T __hw_addr_ref_unsync_dev
-80895a88 T __hw_addr_unsync_dev
-80895b1c t __hw_addr_unsync_one
-80895b90 T __hw_addr_sync
-80895c2c T dev_uc_sync
-80895ca8 T dev_mc_sync
-80895d24 T __hw_addr_unsync
-80895d88 t __hw_addr_sync_multiple
-80895e18 T dev_uc_sync_multiple
-80895e94 T dev_mc_sync_multiple
-80895f10 T dev_addr_add
-80895fe0 T dev_uc_unsync
-80896068 T dev_mc_unsync
-808960f0 T dev_addr_check
-80896228 T dev_addr_mod
-80896338 T dev_addr_flush
-80896360 T dev_addr_init
-808963fc T dst_blackhole_check
-8089640c T dst_blackhole_cow_metrics
-8089641c T dst_blackhole_neigh_lookup
-8089642c T dst_blackhole_update_pmtu
-80896438 T dst_blackhole_redirect
-80896444 T dst_blackhole_mtu
-8089646c T dst_discard_out
-8089648c t dst_discard
-808964a0 T dst_release
-80896560 T metadata_dst_free
-8089659c T dst_destroy
-808966c4 t dst_destroy_rcu
-808966d4 T dst_release_immediate
-80896788 T metadata_dst_free_percpu
-80896808 T dst_init
-808968e4 t __metadata_dst_init
-80896940 T metadata_dst_alloc
-8089697c T metadata_dst_alloc_percpu
-80896a04 T dst_alloc
-80896ad4 T dst_cow_metrics_generic
-80896bc4 T __dst_destroy_metrics_generic
-80896c10 T dst_dev_put
-80896ce8 T register_netevent_notifier
-80896d00 T unregister_netevent_notifier
-80896d18 T call_netevent_notifiers
-80896d34 t neigh_mark_dead
-80896db8 t neigh_get_first
-80896ee0 t neigh_get_next
-80896fd0 t pneigh_get_first
-8089704c t neigh_stat_seq_start
-80897110 t neigh_stat_seq_next
-808971c8 t neigh_stat_seq_stop
-808971d4 t neigh_blackhole
-808971f4 T neigh_for_each
-808972bc t __pneigh_lookup_1
-8089732c T __pneigh_lookup
-80897374 t neigh_probe
-8089740c t neigh_hash_free_rcu
-80897464 t neigh_hash_alloc
-80897514 T neigh_direct_output
-80897528 t neigh_stat_seq_show
-808975e0 T neigh_sysctl_register
-8089775c T neigh_sysctl_unregister
-80897790 t neigh_get_dev_parms_rcu
-808977d0 t neigh_parms_qlen_dec
-808977f4 t neigh_proc_update
-808978c4 T neigh_proc_dointvec
-80897904 T neigh_proc_dointvec_jiffies
-80897944 T neigh_proc_dointvec_ms_jiffies
-80897984 t neigh_proc_dointvec_unres_qlen
-80897a88 t neigh_proc_dointvec_zero_intmax
-80897b38 t neigh_proc_dointvec_ms_jiffies_positive
-80897bec t neigh_proc_dointvec_userhz_jiffies
-80897c2c t pneigh_get_next
-80897cec T neigh_seq_start
-80897e40 T neigh_seq_next
-80897ec4 T neigh_connected_output
-80897fbc t neigh_master_filtered.part.13
-8089801c T neigh_lookup_nodev
-80898190 t pneigh_fill_info.constprop.15
-80898324 t neigh_rcu_free_parms
-80898384 T neigh_seq_stop
-808983d4 T neigh_lookup
-80898548 t neigh_invalidate
-80898694 t pneigh_queue_purge
-80898854 T pneigh_enqueue
-808989a0 t neigh_rand_reach_time.part.4
-808989bc T neigh_rand_reach_time
-808989d0 T neigh_table_init
-80898c54 t neigh_proc_base_reachable_time
-80898d58 t neigh_add_timer
-80898e34 T __neigh_set_probe_once
-80898ea8 t neightbl_fill_parms
-80899290 T pneigh_lookup
-80899470 T neigh_parms_release
-80899518 t neigh_proxy_process
-808996a0 t neightbl_fill_info.constprop.17
-80899abc t neigh_fill_info
-80899d6c t __neigh_notify
-80899e48 T neigh_app_ns
-80899e60 t neigh_dump_info
-8089a430 t neightbl_dump_info
-8089a758 t neightbl_set
-8089ad2c t neigh_del_timer.part.10
-8089ada8 T neigh_destroy
-8089af94 t neigh_cleanup_and_release
-8089b050 T __neigh_for_each_release
-8089b114 t neigh_periodic_work
-8089b34c t neigh_get
-8089b778 t neigh_flush_dev
-8089b914 T neigh_changeaddr
-8089b950 t __neigh_ifdown
-8089ba98 T neigh_carrier_down
-8089bab4 T neigh_ifdown
-8089bad0 T neigh_table_clear
-8089bb94 T __neigh_event_send
-8089bf90 t neigh_managed_work
-8089c03c T neigh_resolve_output
-8089c1d0 T neigh_parms_alloc
-8089c320 t __neigh_update
-8089cda4 T neigh_update
-8089cdcc t neigh_timer_handler
-8089d0e8 T neigh_remove_one
-8089d1c8 t ___neigh_create
-8089da80 T __neigh_create
-8089daac T neigh_event_ns
-8089db70 T neigh_xmit
-8089dd94 t neigh_add
-8089e280 T pneigh_delete
-8089e3c8 t neigh_delete
-8089e608 T rtnl_kfree_skbs
-8089e630 T rtnl_lock
-8089e644 T rtnl_lock_killable
-8089e658 T rtnl_unlock
-8089e664 T rtnl_af_register
-8089e6a4 T rtnl_trylock
-8089e6b8 T rtnl_is_locked
-8089e6d4 t rtnl_af_lookup
-8089e780 t validate_linkmsg
-8089e8a0 t rtnl_xdp_prog_skb
-8089e920 T refcount_dec_and_rtnl_lock
-8089e934 t rtnl_link_ops_get
-8089e990 T __rtnl_link_register
-8089ea0c T rtnl_link_register
-8089ea7c T __rtnl_link_unregister
-8089eb6c T rtnl_delete_link
-8089ebe8 T rtnl_af_unregister
-8089ec24 T rtnl_notify
-8089ec60 T rtnl_unicast
-8089ec88 T rtnl_set_sk_err
-8089eca4 T rtnl_put_cacheinfo
-8089ed88 T rtnl_nla_parse_ifla
-8089edc8 T rtnl_configure_link
-8089ee84 t set_operstate
-8089ef38 T rtnl_create_link
-8089f208 t if_nlmsg_size
-8089f440 t rtnl_bridge_notify
-8089f564 t rtnl_dump_all
-8089f664 t rtnl_fill_stats
-8089f784 t rtnl_xdp_prog_hw
-8089f794 t rtnl_xdp_prog_drv
-8089f7a4 T ndo_dflt_fdb_add
-8089f86c T ndo_dflt_fdb_del
-8089f8f8 t rtnl_bridge_setlink
-8089fb18 t rtnl_bridge_dellink
-8089fd30 t rtnl_dev_get
-8089fdc0 t rtnetlink_net_exit
-8089fde4 t rtnetlink_rcv
-8089fdf8 t rtnetlink_net_init
-8089fe94 T rtnl_unregister_all
-8089ff2c t rtnl_xdp_report_one
-8089ffcc t brport_nla_put_flag.part.4
-808a0028 t nlmsg_trim
-808a0074 t rtnl_valid_stats_req
-808a0114 t fdb_vid_parse
-808a019c t rtnl_ensure_unique_netns.part.11
-808a0204 t do_set_master
-808a02a8 t rtnetlink_bind
-808a02e4 t rtnl_offload_xstats_get_size_ndo.constprop.19
-808a0334 t if_nlmsg_stats_size
-808a04d8 t rtnl_ensure_unique_netns.constprop.23
-808a0520 t rtnl_register_internal
-808a06f4 T rtnl_register_module
-808a0700 T rtnl_unregister
-808a0790 t nla_put_ifalias
-808a080c T rtnl_link_get_net
-808a089c t rtnl_stats_get_parse
-808a0a38 t rtnl_linkprop
-808a0d40 t rtnl_dellinkprop
-808a0d5c t rtnl_newlinkprop
-808a0d78 t rtnl_calcit
-808a0e98 t rtnetlink_rcv_msg
-808a11b0 t valid_fdb_dump_legacy
-808a1290 T rtnl_get_net_ns_capable
-808a132c t rtnl_fdb_get
-808a1760 t valid_bridge_getlink_req.constprop.20
-808a1910 t rtnl_bridge_getlink
-808a1ab0 t rtnl_link_get_net_capable.constprop.24
-808a1bdc t rtnl_dellink
-808a1eac t do_setlink
-808a2dec t rtnl_setlink
-808a2f28 T rtnetlink_put_metrics
-808a3110 t nlmsg_populate_fdb_fill.constprop.22
-808a323c t rtnl_fdb_notify
-808a3308 t rtnl_fdb_add
-808a35b8 t rtnl_fdb_del
-808a3948 t nlmsg_populate_fdb
-808a39f0 T ndo_dflt_fdb_dump
-808a3a98 t rtnl_fdb_dump
-808a3eb0 t rtnl_fill_statsinfo.constprop.15
-808a4734 t rtnl_stats_get
-808a48dc t rtnl_stats_dump
-808a4b00 T rtnl_offload_xstats_notify
-808a4c88 t rtnl_stats_set
-808a4e38 T ndo_dflt_bridge_getlink
-808a5420 t rtnl_fill_vfinfo
-808a5a14 t rtnl_fill_vf
-808a5b54 t rtnl_fill_ifinfo
-808a6d58 t rtnl_dump_ifinfo
-808a7360 t rtnl_getlink
-808a7700 T __rtnl_unlock
-808a7780 T rtnl_link_unregister
-808a788c t rtnl_newlink
-808a80fc T rtnl_register
-808a8160 T rtnetlink_send
-808a8198 T rtmsg_ifinfo_build_skb
-808a82a4 t rtmsg_ifinfo_event.part.14
-808a8308 t rtnetlink_event
-808a838c T rtmsg_ifinfo_send
-808a83c8 T rtmsg_ifinfo
-808a840c T rtmsg_ifinfo_newnet
-808a8454 T net_ratelimit
-808a8470 T in_aton
-808a8500 T inet_proto_csum_replace16
-808a85e8 T inet_proto_csum_replace4
-808a86c8 T inet_proto_csum_replace_by_diff
-808a8778 T inet_addr_is_any
-808a8824 T in4_pton
-808a89a8 T in6_pton
-808a8d40 t inet6_pton
-808a8ea4 t inet4_pton
-808a8f14 T inet_pton_with_scope
-808a9008 t rfc2863_policy
-808a90c4 t linkwatch_urgent_event
-808a91bc t linkwatch_do_dev
-808a9250 t linkwatch_schedule_work
-808a92f0 T linkwatch_fire_event
-808a93c0 t __linkwatch_run_queue
-808a95dc t linkwatch_event
-808a9618 T linkwatch_init_dev
-808a964c T linkwatch_forget_dev
-808a96b4 T linkwatch_run_queue
-808a96c4 t convert_bpf_ld_abs
-808a99bc t __sk_filter_charge
-808a9a2c T bpf_sk_fullsock
-808a9a50 T bpf_csum_update
-808a9a9c T bpf_csum_level
-808a9c00 T bpf_redirect
-808a9c54 T bpf_redirect_peer
-808a9c98 T bpf_msg_apply_bytes
-808a9cb0 T bpf_msg_cork_bytes
-808a9cc8 T bpf_skb_cgroup_classid
-808a9d1c T bpf_get_route_realm
-808a9d38 T bpf_set_hash_invalid
-808a9d64 T bpf_set_hash
-808a9d90 T bpf_skb_change_type
-808a9dd8 T bpf_xdp_get_buff_len
-808a9e14 t bpf_xdp_pointer
-808a9f48 T bpf_xdp_adjust_meta
-808a9fd0 T bpf_xdp_redirect
-808aa010 T bpf_xdp_redirect_map
-808aa038 T bpf_skb_under_cgroup
-808aa108 T bpf_skb_cgroup_id
-808aa164 T bpf_skb_ancestor_cgroup_id
-808aa1e4 T bpf_sk_cgroup_id
-808aa240 T bpf_get_netns_cookie_sock
-808aa264 T bpf_get_netns_cookie_sock_addr
-808aa298 T bpf_get_netns_cookie_sock_ops
-808aa2cc T bpf_get_netns_cookie_sk_msg
-808aa300 t bpf_sock_ops_get_syn
-808aa408 T bpf_sock_ops_cb_flags_set
-808aa440 T bpf_tcp_sock
-808aa478 T bpf_sock_ops_reserve_hdr_opt
-808aa4f8 T bpf_skb_set_tstamp
-808aa5b4 T bpf_tcp_raw_gen_syncookie_ipv6
-808aa5c8 t bpf_noop_prologue
-808aa5d8 t bpf_gen_ld_abs
-808aa72c t sock_addr_is_valid_access
-808aa9ec t flow_dissector_convert_ctx_access
-808aaa74 t bpf_convert_ctx_access
-808ab7d8 T bpf_sock_convert_ctx_access
-808abbdc t xdp_convert_ctx_access
-808abd84 t sock_ops_convert_ctx_access
-808ae8a4 t sk_skb_convert_ctx_access
-808aeb10 t sk_msg_convert_ctx_access
-808aee9c t sk_reuseport_convert_ctx_access
-808af16c t sk_lookup_convert_ctx_access
-808af4b4 T bpf_skc_to_tcp6_sock
-808af504 T bpf_skc_to_tcp_sock
-808af544 T bpf_skc_to_tcp_timewait_sock
-808af588 T bpf_skc_to_tcp_request_sock
-808af5cc T bpf_skc_to_udp6_sock
-808af62c T bpf_skc_to_unix_sock
-808af668 T bpf_skc_to_mptcp_sock
-808af67c T bpf_skb_load_bytes_relative
-808af710 T bpf_redirect_neigh
-808af7cc T bpf_skb_get_xfrm_state
-808af8cc T sk_reuseport_load_bytes_relative
-808af95c t bpf_xdp_copy_buf
-808afabc t bpf_xdp_copy
-808afaf8 T bpf_sk_lookup_assign
-808afc30 t sock_addr_convert_ctx_access
-808b0648 T sk_filter_trim_cap
-808b092c T bpf_skb_get_pay_offset
-808b0944 T bpf_skb_get_nlattr
-808b09b8 T bpf_skb_get_nlattr_nest
-808b0a3c T bpf_skb_load_helper_8
-808b0ae4 T bpf_skb_load_helper_8_no_cache
-808b0b94 t bpf_prog_store_orig_filter
-808b0c1c T sk_skb_pull_data
-808b0c44 T bpf_skb_store_bytes
-808b0dd8 T bpf_csum_diff
-808b0e98 T bpf_get_cgroup_classid_curr
-808b0eb8 T bpf_get_cgroup_classid
-808b0f2c T bpf_get_hash_recalc
-808b0f5c T bpf_xdp_adjust_head
-808b0ff0 t bpf_skb_net_hdr_push
-808b106c T bpf_xdp_adjust_tail
-808b1398 T xdp_do_flush
-808b13b0 T xdp_master_redirect
-808b1430 T bpf_skb_event_output
-808b14e0 T bpf_xdp_event_output
-808b15b4 T bpf_skb_get_tunnel_key
-808b1814 T bpf_get_socket_cookie
-808b1838 T bpf_get_socket_cookie_sock_addr
-808b1848 T bpf_get_socket_cookie_sock
-808b1854 T bpf_get_socket_cookie_sock_ops
-808b1864 T bpf_get_socket_ptr_cookie
-808b188c T bpf_bind
-808b1938 T bpf_skb_check_mtu
-808b1a34 T bpf_lwt_xmit_push_encap
-808b1a6c T bpf_tcp_check_syncookie
-808b1b98 T bpf_tcp_raw_check_syncookie_ipv4
-808b1bd0 T bpf_tcp_gen_syncookie
-808b1ce4 t bpf_search_tcp_opt
-808b1dd4 T bpf_sock_ops_load_hdr_opt
-808b1f54 T bpf_tcp_raw_gen_syncookie_ipv4
-808b1fec t sk_reuseport_func_proto
-808b2060 t bpf_sk_base_func_proto
-808b2200 t sk_filter_func_proto
-808b2308 t xdp_func_proto
-808b2758 t lwt_out_func_proto
-808b2860 t lwt_in_func_proto
-808b2880 t lwt_seg6local_func_proto
-808b288c t sk_skb_func_proto
-808b2ac8 t sk_msg_func_proto
-808b2d5c t flow_dissector_func_proto
-808b2d7c t sk_lookup_func_proto
-808b2dc4 T bpf_sock_from_file
-808b2ddc t bpf_skb_is_valid_access.part.5
-808b30e0 t lwt_is_valid_access
-808b32b4 t bpf_unclone_prologue.part.8
-808b3398 t tc_cls_act_prologue
-808b33bc t sk_skb_is_valid_access
-808b34ac t sock_ops_is_valid_access
-808b3654 t sk_skb_prologue
-808b3678 t sk_msg_is_valid_access
-808b3730 t flow_dissector_is_valid_access
-808b37cc t sk_reuseport_is_valid_access
-808b3994 t sk_lookup_is_valid_access
-808b3b64 t __bpf_prog_release
-808b3bb0 t sk_filter_release_rcu
-808b3bd4 T bpf_prog_destroy
-808b3be0 T bpf_warn_invalid_xdp_action
-808b3c60 t sol_socket_sockopt
-808b3e50 t __bpf_getsockopt
-808b414c T bpf_unlocked_sk_getsockopt
-808b4180 T bpf_sock_ops_getsockopt
-808b4278 t xdp_btf_struct_access
-808b431c t tc_cls_act_convert_ctx_access
-808b43a0 t cg_skb_func_proto
-808b4638 t sock_ops_func_proto
-808b48f8 t sock_filter_func_proto
-808b49a0 t sock_addr_func_proto
-808b4c60 T bpf_tcp_raw_check_syncookie_ipv6
-808b4c74 t sk_lookup
-808b4e6c T bpf_get_listener_sock
-808b4eb4 T bpf_skb_set_tunnel_key
-808b5168 t bpf_get_skb_set_tunnel_proto
-808b5200 t tc_cls_act_func_proto
-808b57ec t lwt_xmit_func_proto
-808b5ab0 T bpf_sock_ops_store_hdr_opt
-808b5c18 T bpf_skb_load_helper_16
-808b5cd8 T bpf_skb_load_helper_16_no_cache
-808b5da0 T bpf_skb_load_helper_32
-808b5e50 T bpf_skb_load_helper_32_no_cache
-808b5f10 T bpf_xdp_load_bytes
-808b5f98 T bpf_xdp_store_bytes
-808b6030 T bpf_lwt_in_push_encap
-808b6068 t xdp_is_valid_access
-808b613c T bpf_sk_getsockopt
-808b6178 T bpf_sock_addr_getsockopt
-808b61b4 T bpf_get_socket_uid
-808b6228 T bpf_xdp_check_mtu
-808b62c8 t tc_cls_act_btf_struct_access
-808b636c t sk_filter_is_valid_access
-808b640c t tc_cls_act_is_valid_access
-808b6520 t bpf_skb_copy
-808b65ac T bpf_skb_load_bytes
-808b6654 T sk_reuseport_load_bytes
-808b66fc T bpf_flow_dissector_load_bytes
-808b67a8 T bpf_skb_ecn_set_ce
-808b6b14 t cg_skb_is_valid_access
-808b6c74 T bpf_msg_pull_data
-808b7058 T bpf_sk_ancestor_cgroup_id
-808b70d8 T bpf_skb_pull_data
-808b7128 T bpf_skb_change_head
-808b728c T bpf_skb_change_tail
-808b7508 T sk_skb_adjust_room
-808b76c0 T bpf_l3_csum_replace
-808b7830 T bpf_l4_csum_replace
-808b79c0 T bpf_skb_vlan_pop
-808b7ac8 T copy_bpf_fprog_from_user
-808b7b80 T sk_skb_change_tail
-808b7d94 T bpf_skb_vlan_push
-808b7ebc T sk_skb_change_head
-808b7ff0 T bpf_skb_set_tunnel_opt
-808b80d8 T bpf_skb_get_tunnel_opt
-808b81c4 t sk_filter_release
-808b8214 T bpf_sk_release
-808b8260 t bpf_skb_generic_pop
-808b835c T bpf_skb_adjust_room
-808b8a40 T bpf_skb_change_proto
-808b8c9c T bpf_sk_assign
-808b8e24 T bpf_msg_push_data
-808b9504 t __bpf_skc_lookup
-808b96c0 T bpf_xdp_skc_lookup_tcp
-808b9720 T bpf_sock_addr_skc_lookup_tcp
-808b9774 t bpf_sk_lookup
-808b9870 T bpf_sk_lookup_tcp
-808b98ac T bpf_sk_lookup_udp
-808b98e8 t __bpf_sk_lookup.constprop.48
-808b99e0 T bpf_sock_addr_sk_lookup_udp
-808b9a2c T bpf_sock_addr_sk_lookup_tcp
-808b9a78 T bpf_xdp_sk_lookup_tcp
-808b9ad0 T bpf_xdp_sk_lookup_udp
-808b9b28 T bpf_skc_lookup_tcp
-808b9b84 t __bpf_redirect
-808b9eb8 T bpf_clone_redirect
-808b9f90 t __bpf_setsockopt
-808ba288 T bpf_unlocked_sk_setsockopt
-808ba2bc T bpf_sock_ops_setsockopt
-808ba2f8 T bpf_sk_setsockopt
-808ba334 T bpf_sock_addr_setsockopt
-808ba370 t bpf_convert_filter
-808bb308 t bpf_prepare_filter
-808bbb84 T bpf_prog_create
-808bbc1c T bpf_prog_create_from_user
-808bbd20 t __get_filter
-808bbe10 T sk_select_reuseport
-808bbf48 T bpf_msg_pop_data
-808bc468 T xdp_do_redirect_frame
-808bc720 t bpf_ipv6_fib_lookup
-808bcb54 t bpf_ipv4_fib_lookup
-808bcfcc T bpf_xdp_fib_lookup
-808bd060 T bpf_skb_fib_lookup
-808bd140 T xdp_do_redirect
-808bd508 T sk_filter_uncharge
-808bd558 t __sk_attach_prog
-808bd5e8 T sk_attach_filter
-808bd634 T sk_detach_filter
-808bd67c T sk_filter_charge
-808bd718 T sk_reuseport_attach_filter
-808bd794 T sk_attach_bpf
-808bd7fc T sk_reuseport_attach_bpf
-808bd918 T sk_reuseport_prog_free
-808bd93c T skb_do_redirect
-808be780 T bpf_clear_redirect_map
-808be820 T xdp_do_generic_redirect
-808beb34 T bpf_tcp_sock_is_valid_access
-808beb94 T bpf_tcp_sock_convert_ctx_access
-808bef20 T bpf_xdp_sock_is_valid_access
-808bef5c T bpf_xdp_sock_convert_ctx_access
-808bef94 T bpf_helper_changes_pkt_data
-808bf124 T bpf_sock_is_valid_access
-808bf2e4 T bpf_sock_common_is_valid_access
-808bf304 t sock_filter_is_valid_access
-808bf44c T sk_get_filter
-808bf52c T bpf_run_sk_reuseport
-808bf6ac T bpf_prog_change_xdp
-808bf6b8 T sock_diag_put_meminfo
-808bf718 T sock_diag_put_filterinfo
-808bf79c T sock_diag_register_inet_compat
-808bf7d4 T sock_diag_unregister_inet_compat
-808bf80c T sock_diag_register
-808bf874 t sock_diag_broadcast_destroy_work
-808bf9f0 T sock_diag_destroy
-808bfa4c t diag_net_exit
-808bfa70 t sock_diag_rcv
-808bfaac t diag_net_init
-808bfb48 T sock_diag_unregister
-808bfba4 t sock_diag_bind
-808bfc14 t sock_diag_rcv_msg
-808bfd54 T __sock_gen_cookie
-808bfeb8 T sock_diag_check_cookie
-808bff0c T sock_diag_save_cookie
-808bff28 T sock_diag_broadcast_destroy
-808bffa4 T dev_load
-808c0018 t dev_ifsioc
-808c0438 T dev_ifconf
-808c051c T dev_ioctl
-808c0ac8 T tso_count_descs
-808c0ae4 T tso_build_hdr
-808c0be0 T tso_build_data
-808c0c8c T tso_start
-808c0f08 t reuseport_select_sock_by_hash
-808c0f80 t reuseport_free_rcu
-808c0fb4 T reuseport_detach_sock
-808c1134 T reuseport_stop_listen_sock
-808c1274 T reuseport_select_sock
-808c15c0 T reuseport_has_conns_set
-808c160c T reuseport_detach_prog
-808c16b4 t reuseport_grow
-808c187c T reuseport_migrate_sock
-808c1a10 t reuseport_resurrect
-808c1c8c T reuseport_alloc
-808c1dac T reuseport_attach_prog
-808c1e34 T reuseport_add_sock
-808c1f90 T reuseport_update_incoming_cpu
-808c2034 T call_fib_notifier
-808c205c t fib_notifier_net_init
-808c2094 T call_fib_notifiers
-808c20d0 t fib_seq_sum
-808c2150 T register_fib_notifier
-808c2270 T unregister_fib_notifier
-808c2294 T fib_notifier_ops_register
-808c2340 T fib_notifier_ops_unregister
-808c2374 t fib_notifier_net_exit
-808c23d4 t xdp_mem_id_hashfn
-808c23e4 t xdp_mem_id_cmp
-808c2404 T xdp_rxq_info_unused
-808c2418 T xdp_rxq_info_is_reg
-808c2434 T xdp_warn
-808c2474 t __xdp_mem_allocator_rcu_free
-808c24a0 T xdp_flush_frame_bulk
-808c24e0 T xdp_attachment_setup
-808c2518 T xdp_alloc_skb_bulk
-808c2554 t __xdp_reg_mem_model
-808c27c8 T xdp_reg_mem_model
-808c27e4 T xdp_rxq_info_reg_mem_model
-808c2898 T xdp_convert_zc_to_xdp_frame
-808c2998 t mem_allocator_disconnect
-808c2d4c T __xdp_release_frame
-808c2ecc T __xdp_build_skb_from_frame
-808c30bc T xdp_build_skb_from_frame
-808c310c T xdp_unreg_mem_model
-808c323c T xdp_rxq_info_unreg_mem_model
-808c3274 T xdp_rxq_info_unreg
-808c32d4 T __xdp_rxq_info_reg
-808c33ac T __xdp_return
-808c3540 T xdp_return_frame
-808c3610 T xdp_return_frame_bulk
-808c3974 T xdp_return_frame_rx_napi
-808c3a44 T xdp_return_buff
-808c3b08 T xdpf_clone
-808c3bd0 T flow_rule_match_meta
-808c3c00 T flow_rule_match_basic
-808c3c30 T flow_rule_match_control
-808c3c60 T flow_rule_match_eth_addrs
-808c3c90 T flow_rule_match_vlan
-808c3cc0 T flow_rule_match_cvlan
-808c3cf0 T flow_rule_match_ipv4_addrs
-808c3d20 T flow_rule_match_ipv6_addrs
-808c3d50 T flow_rule_match_ip
-808c3d80 T flow_rule_match_ports
-808c3db0 T flow_rule_match_ports_range
-808c3de0 T flow_rule_match_tcp
-808c3e10 T flow_rule_match_icmp
-808c3e40 T flow_rule_match_mpls
-808c3e70 T flow_rule_match_enc_control
-808c3ea0 T flow_rule_match_enc_ipv4_addrs
-808c3ed0 T flow_rule_match_enc_ipv6_addrs
-808c3f00 T flow_rule_match_enc_ip
-808c3f30 T flow_rule_match_enc_ports
-808c3f60 T flow_rule_match_enc_keyid
-808c3f90 T flow_rule_match_enc_opts
-808c3fc0 T flow_rule_match_ct
-808c3ff0 T flow_rule_match_pppoe
-808c4020 T flow_rule_match_l2tpv3
-808c4050 T flow_block_cb_lookup
-808c40a8 T flow_block_cb_priv
-808c40b8 T flow_block_cb_incref
-808c40d0 T flow_block_cb_decref
-808c40ec T flow_block_cb_is_busy
-808c4138 T flow_indr_dev_exists
-808c4158 T flow_block_cb_alloc
-808c41a8 T flow_block_cb_setup_simple
-808c4360 T flow_indr_block_cb_alloc
-808c4418 T flow_action_cookie_create
-808c445c T flow_action_cookie_destroy
-808c4468 T flow_block_cb_free
-808c4498 T flow_indr_dev_setup_offload
-808c4698 T flow_indr_dev_unregister
-808c48a8 T flow_indr_dev_register
-808c4a94 T flow_rule_alloc
-808c4b14 T offload_action_alloc
-808c4b94 T dev_add_offload
-808c4c38 T skb_eth_gso_segment
-808c4cac T gro_find_receive_by_type
-808c4d08 T gro_find_complete_by_type
-808c4d64 T dev_remove_offload
-808c4e08 t gro_pull_from_frag0
-808c4f20 T __skb_gro_checksum_complete
-808c4fb8 T napi_get_frags
-808c500c t napi_reuse_skb
-808c516c t napi_gro_complete.constprop.2
-808c52a0 t dev_gro_receive
-808c5898 T napi_gro_flush
-808c5988 T napi_gro_receive
-808c5b94 T napi_gro_frags
-808c5ea0 T skb_mac_gso_segment
-808c5fb4 T skb_gro_receive
-808c6380 t change_gro_flush_timeout
-808c6398 t change_napi_defer_hard_irqs
-808c63b0 t rx_queue_attr_show
-808c63d8 t rx_queue_attr_store
-808c6410 t rx_queue_namespace
-808c6448 t netdev_queue_attr_show
-808c6470 t netdev_queue_attr_store
-808c64a8 t netdev_queue_namespace
-808c64e0 t net_initial_ns
-808c64f4 t net_netlink_ns
-808c6504 t net_namespace
-808c6514 t of_dev_node_match
-808c6550 t net_get_ownership
-808c6560 t rx_queue_get_ownership
-808c65b0 t netdev_queue_get_ownership
-808c6600 t modify_napi_threaded
-808c663c t net_current_may_mount
-808c665c t carrier_down_count_show
-808c667c t carrier_up_count_show
-808c669c t format_proto_down
-808c66bc t format_napi_defer_hard_irqs
-808c66dc t format_gro_flush_timeout
-808c66fc t format_tx_queue_len
-808c671c t format_flags
-808c673c t format_mtu
-808c675c t carrier_changes_show
-808c6784 t format_link_mode
-808c67a4 t format_addr_len
-808c67c4 t format_addr_assign_type
-808c67e4 t format_name_assign_type
-808c6804 t format_ifindex
-808c6824 t format_dev_port
-808c6844 t format_dev_id
-808c6864 t format_type
-808c6884 t format_group
-808c68a4 t show_rps_dev_flow_table_cnt
-808c68d0 t bql_show_inflight
-808c68f8 t bql_show_limit_min
-808c6918 t bql_show_limit_max
-808c6938 t bql_show_limit
-808c6958 t tx_maxrate_show
-808c6978 t tx_timeout_show
-808c6994 t change_proto_down
-808c69a8 t change_flags
-808c69b8 t change_mtu
-808c69c4 t change_carrier
-808c69ec t carrier_show
-808c6a24 t testing_show
-808c6a58 t dormant_show
-808c6a8c t ifalias_show
-808c6af8 t duplex_show
-808c6be4 t speed_show
-808c6cb0 t broadcast_show
-808c6ce0 t iflink_show
-808c6d10 t change_group
-808c6d28 t store_rps_dev_flow_table_cnt
-808c6e6c t rps_dev_flow_table_release
-808c6e7c t show_rps_map
-808c6f40 t rx_queue_release
-808c6fe4 t bql_set_hold_time
-808c7054 t bql_show_hold_time
-808c7084 t bql_set
-808c7130 t bql_set_limit_min
-808c7150 t bql_set_limit_max
-808c7170 t bql_set_limit
-808c7190 t xps_queue_show
-808c72c4 T of_find_net_device_by_node
-808c72f8 T netdev_class_create_file_ns
-808c7314 T netdev_class_remove_file_ns
-808c7330 t get_netdev_queue_index.part.0
-808c733c t tx_maxrate_store
-808c7460 t xps_rxqs_store
-808c7560 t traffic_class_show
-808c7640 t xps_cpus_store
-808c7740 t xps_cpus_show
-808c7818 t netdev_release
-808c784c t netdev_uevent
-808c7894 t ifalias_store.part.8
-808c7894 t phys_port_id_show.part.7
-808c7894 t phys_port_name_show.part.6
-808c7894 t phys_switch_id_show.part.5
-808c7894 t threaded_show.part.4
-808c7894 t xps_rxqs_show.part.9
-808c78b4 t threaded_show
-808c7918 t phys_switch_id_show
-808c79f8 t phys_port_name_show
-808c7ac4 t phys_port_id_show
-808c7b84 t ifalias_store
-808c7c38 t xps_rxqs_show
-808c7ccc t netdev_store.constprop.11
-808c7d9c t tx_queue_len_store
-808c7de8 t gro_flush_timeout_store
-808c7e34 t napi_defer_hard_irqs_store
-808c7e80 t group_store
-808c7e9c t carrier_store
-808c7ed0 t mtu_store
-808c7eec t flags_store
-808c7f08 t proto_down_store
-808c7f24 t threaded_store
-808c7f40 t net_grab_current_ns
-808c7fb4 t netstat_show.constprop.10
-808c8074 t rx_packets_show
-808c8088 t tx_packets_show
-808c809c t rx_bytes_show
-808c80b0 t tx_bytes_show
-808c80c4 t rx_errors_show
-808c80d8 t tx_errors_show
-808c80ec t rx_dropped_show
-808c8100 t tx_dropped_show
-808c8114 t multicast_show
-808c8128 t collisions_show
-808c813c t rx_length_errors_show
-808c8150 t rx_over_errors_show
-808c8164 t rx_crc_errors_show
-808c8178 t rx_frame_errors_show
-808c818c t rx_fifo_errors_show
-808c81a0 t rx_missed_errors_show
-808c81b4 t tx_aborted_errors_show
-808c81c8 t tx_carrier_errors_show
-808c81dc t tx_fifo_errors_show
-808c81f0 t tx_heartbeat_errors_show
-808c8204 t tx_window_errors_show
-808c8218 t rx_compressed_show
-808c822c t tx_compressed_show
-808c8240 t rx_nohandler_show
-808c8254 t netdev_queue_release
-808c82ac t store_rps_map
-808c84bc t netdev_show.constprop.12
-808c8538 t proto_down_show
-808c8550 t group_show
-808c8568 t napi_defer_hard_irqs_show
-808c8580 t gro_flush_timeout_show
-808c8598 t tx_queue_len_show
-808c85b0 t flags_show
-808c85c8 t mtu_show
-808c85e0 t name_assign_type_show
-808c860c t link_mode_show
-808c8624 t type_show
-808c863c t ifindex_show
-808c8654 t addr_len_show
-808c866c t addr_assign_type_show
-808c8684 t dev_port_show
-808c869c t dev_id_show
-808c86b4 t address_show
-808c8730 t operstate_show
-808c87c8 T net_rx_queue_update_kobjects
-808c8948 T netdev_queue_update_kobjects
-808c8aec T netdev_unregister_kobject
-808c8b70 T netdev_register_kobject
-808c8cd4 T netdev_change_owner
-808c8ea4 t page_pool_refill_alloc_cache
-808c8f9c t page_pool_dma_map
-808c9030 T page_pool_release_page
-808c90f4 T page_pool_create
-808c9274 t page_pool_return_page
-808c92cc t page_pool_release
-808c94ec t page_pool_release_retry
-808c9590 T page_pool_update_nid
-808c961c T page_pool_put_page_bulk
-808c98fc T page_pool_destroy
-808c9a70 T page_pool_put_defragged_page
-808c9c74 T page_pool_return_skb_page
-808c9d30 t __page_pool_alloc_pages_slow
-808ca05c T page_pool_alloc_pages
-808ca0bc T page_pool_alloc_frag
-808ca254 T page_pool_use_xdp_mem
-808ca2c4 t dev_seq_start
-808ca388 t dev_seq_stop
-808ca394 t softnet_get_online
-808ca450 t softnet_seq_start
-808ca460 t softnet_seq_next
-808ca488 t softnet_seq_stop
-808ca494 t ptype_get_idx
-808ca5a0 t ptype_seq_start
-808ca5d4 t dev_mc_net_exit
-808ca5ec t dev_mc_net_init
-808ca63c t softnet_seq_show
-808ca6c4 t dev_proc_net_exit
-808ca70c t dev_proc_net_init
-808ca7fc t ptype_seq_next
-808ca950 t dev_seq_printf_stats
-808caac0 t dev_seq_show
-808caaf4 t dev_mc_seq_show
-808cab9c t ptype_seq_show
-808cac78 t ptype_seq_stop
-808cac84 t dev_seq_next
-808cad34 T netpoll_poll_enable
-808cad58 t zap_completion_queue
-808cae40 t refill_skbs
-808caec8 t netpoll_parse_ip_addr
-808caf90 T netpoll_parse_options
-808cb1ac t rcu_cleanup_netpoll_info
-808cb244 t netpoll_start_xmit
-808cb3d0 t queue_process
-808cb5d4 T netpoll_poll_disable
-808cb65c T __netpoll_cleanup
-808cb714 T __netpoll_free
-808cb790 T __netpoll_setup
-808cb934 T netpoll_setup
-808cbc3c T netpoll_poll_dev
-808cbe44 T netpoll_send_skb
-808cc15c T netpoll_send_udp
-808cc54c T netpoll_cleanup
-808cc5c0 t fib_rules_net_init
-808cc5e4 T fib_rules_register
-808cc714 t lookup_rules_ops
-808cc780 T fib_rules_dump
-808cc834 T fib_rules_seq_read
-808cc8c4 t attach_rules
-808cc93c t fib_rules_event
-808ccae0 T fib_rule_matchall
-808ccba0 t fib_rules_net_exit
-808ccbec t fib_nl2rule
-808cd12c T fib_rules_lookup
-808cd34c T fib_rules_unregister
-808cd458 t fib_nl_fill_rule
-808cd93c t dump_rules
-808cd9ec t fib_nl_dumprule
-808cdb74 t notify_rule_change
-808cdc74 T fib_nl_newrule
-808ce218 T fib_nl_delrule
-808ce838 T fib_default_rule_add
-808ce8d4 T __traceiter_kfree_skb
-808ce92c T __traceiter_consume_skb
-808ce974 T __traceiter_skb_copy_datagram_iovec
-808ce9c4 T __traceiter_net_dev_start_xmit
-808cea14 T __traceiter_net_dev_xmit
-808cea7c T __traceiter_net_dev_xmit_timeout
-808ceacc T __traceiter_net_dev_queue
-808ceb14 T __traceiter_netif_receive_skb
-808ceb5c T __traceiter_netif_rx
-808ceba4 T __traceiter_napi_gro_frags_entry
-808cebec T __traceiter_napi_gro_receive_entry
-808cec34 T __traceiter_netif_receive_skb_entry
-808cec7c T __traceiter_netif_receive_skb_list_entry
-808cecc4 T __traceiter_netif_rx_entry
-808ced0c T __traceiter_napi_gro_frags_exit
-808ced54 T __traceiter_napi_gro_receive_exit
-808ced9c T __traceiter_netif_receive_skb_exit
-808cede4 T __traceiter_netif_rx_exit
-808cee2c T __traceiter_netif_receive_skb_list_exit
-808cee74 T __traceiter_napi_poll
-808ceecc T __traceiter_sock_rcvqueue_full
-808cef1c T __traceiter_sock_exceed_buf_limit
-808cef84 T __traceiter_inet_sock_set_state
-808cefdc T __traceiter_inet_sk_error_report
-808cf024 T __traceiter_udp_fail_queue_rcv_skb
-808cf074 T __traceiter_tcp_retransmit_skb
-808cf0c4 T __traceiter_tcp_send_reset
-808cf114 T __traceiter_tcp_receive_reset
-808cf15c T __traceiter_tcp_destroy_sock
-808cf1a4 T __traceiter_tcp_rcv_space_adjust
-808cf1ec T __traceiter_tcp_retransmit_synack
-808cf23c T __traceiter_tcp_probe
-808cf28c T __traceiter_tcp_bad_csum
-808cf2d4 T __traceiter_tcp_cong_state_set
-808cf324 T __traceiter_fib_table_lookup
-808cf38c T __traceiter_qdisc_dequeue
-808cf3f4 T __traceiter_qdisc_enqueue
-808cf44c T __traceiter_qdisc_reset
-808cf494 T __traceiter_qdisc_destroy
-808cf4dc T __traceiter_qdisc_create
-808cf534 T __traceiter_br_fdb_add
-808cf5a4 T __traceiter_br_fdb_external_learn_add
-808cf60c T __traceiter_fdb_delete
-808cf65c T __traceiter_br_fdb_update
-808cf6cc T __traceiter_page_pool_release
-808cf734 T __traceiter_page_pool_state_release
-808cf78c T __traceiter_page_pool_state_hold
-808cf7e4 T __traceiter_page_pool_update_nid
-808cf834 T __traceiter_neigh_create
-808cf8a4 T __traceiter_neigh_update
-808cf914 T __traceiter_neigh_update_done
-808cf964 T __traceiter_neigh_timer_handler
-808cf9b4 T __traceiter_neigh_event_send_done
-808cfa04 T __traceiter_neigh_event_send_dead
-808cfa54 T __traceiter_neigh_cleanup_and_release
-808cfaa4 t perf_trace_kfree_skb
-808cfb94 t perf_trace_consume_skb
-808cfc64 t perf_trace_skb_copy_datagram_iovec
-808cfd40 t perf_trace_net_dev_rx_exit_template
-808cfe10 t perf_trace_sock_rcvqueue_full
-808cfef8 t perf_trace_inet_sock_set_state
-808d0080 t perf_trace_inet_sk_error_report
-808d01f8 t perf_trace_udp_fail_queue_rcv_skb
-808d02d8 t perf_trace_tcp_event_sk_skb
-808d0450 t perf_trace_tcp_retransmit_synack
-808d05b8 t perf_trace_tcp_cong_state_set
-808d0720 t perf_trace_qdisc_dequeue
-808d0844 t perf_trace_qdisc_enqueue
-808d0944 t perf_trace_page_pool_release
-808d0a3c t perf_trace_page_pool_state_release
-808d0b5c t perf_trace_page_pool_state_hold
-808d0c7c t perf_trace_page_pool_update_nid
-808d0d60 t trace_event_raw_event_kfree_skb
-808d0e00 t trace_event_raw_event_consume_skb
-808d0e84 t trace_event_raw_event_skb_copy_datagram_iovec
-808d0f10 t trace_event_raw_event_net_dev_rx_exit_template
-808d0f94 t trace_event_raw_event_sock_rcvqueue_full
-808d1030 t trace_event_raw_event_inet_sock_set_state
-808d1168 t trace_event_raw_event_inet_sk_error_report
-808d1294 t trace_event_raw_event_udp_fail_queue_rcv_skb
-808d1324 t trace_event_raw_event_tcp_event_sk_skb
-808d1450 t trace_event_raw_event_tcp_retransmit_synack
-808d156c t trace_event_raw_event_tcp_cong_state_set
-808d1688 t trace_event_raw_event_qdisc_dequeue
-808d1754 t trace_event_raw_event_qdisc_enqueue
-808d1808 t trace_event_raw_event_page_pool_release
-808d18b0 t trace_event_raw_event_page_pool_state_release
-808d1974 t trace_event_raw_event_page_pool_state_hold
-808d1a38 t trace_event_raw_event_page_pool_update_nid
-808d1acc t trace_raw_output_kfree_skb
-808d1b4c t trace_raw_output_consume_skb
-808d1b90 t trace_raw_output_skb_copy_datagram_iovec
-808d1bd8 t trace_raw_output_net_dev_start_xmit
-808d1cac t trace_raw_output_net_dev_xmit
-808d1d18 t trace_raw_output_net_dev_xmit_timeout
-808d1d80 t trace_raw_output_net_dev_template
-808d1de4 t trace_raw_output_net_dev_rx_verbose_template
-808d1ec8 t trace_raw_output_net_dev_rx_exit_template
-808d1f0c t trace_raw_output_napi_poll
-808d1f78 t trace_raw_output_sock_rcvqueue_full
-808d1fd8 t trace_raw_output_sock_exceed_buf_limit
-808d2088 t trace_raw_output_inet_sock_set_state
-808d2174 t trace_raw_output_inet_sk_error_report
-808d2230 t trace_raw_output_udp_fail_queue_rcv_skb
-808d2278 t trace_raw_output_tcp_event_sk_skb
-808d2328 t trace_raw_output_tcp_event_sk
-808d23c0 t trace_raw_output_tcp_retransmit_synack
-808d2450 t trace_raw_output_tcp_probe
-808d2514 t trace_raw_output_tcp_event_skb
-808d255c t trace_raw_output_tcp_cong_state_set
-808d25dc t trace_raw_output_fib_table_lookup
-808d269c t trace_raw_output_qdisc_dequeue
-808d2714 t trace_raw_output_qdisc_enqueue
-808d277c t trace_raw_output_qdisc_reset
-808d2804 t trace_raw_output_qdisc_destroy
-808d288c t trace_raw_output_qdisc_create
-808d28fc t trace_raw_output_br_fdb_add
-808d2998 t trace_raw_output_br_fdb_external_learn_add
-808d2a30 t trace_raw_output_fdb_delete
-808d2ac8 t trace_raw_output_br_fdb_update
-808d2b68 t trace_raw_output_page_pool_release
-808d2bd8 t trace_raw_output_page_pool_state_release
-808d2c40 t trace_raw_output_page_pool_state_hold
-808d2ca8 t trace_raw_output_page_pool_update_nid
-808d2d08 t trace_raw_output_neigh_create
-808d2d8c t __bpf_trace_kfree_skb
-808d2dbc t __bpf_trace_napi_poll
-808d2dec t __bpf_trace_inet_sock_set_state
-808d2e1c t __bpf_trace_qdisc_enqueue
-808d2e4c t __bpf_trace_qdisc_create
-808d2e7c t __bpf_trace_page_pool_state_release
-808d2eac t __bpf_trace_page_pool_state_hold
-808d2eb0 t __bpf_trace_consume_skb
-808d2ebc t __bpf_trace_net_dev_template
-808d2ec0 t __bpf_trace_net_dev_rx_verbose_template
-808d2ec4 t __bpf_trace_tcp_event_skb
-808d2ec8 t __bpf_trace_net_dev_rx_exit_template
-808d2ed4 t __bpf_trace_inet_sk_error_report
-808d2ee0 t __bpf_trace_tcp_event_sk
-808d2ee4 t __bpf_trace_qdisc_reset
-808d2ef0 t __bpf_trace_qdisc_destroy
-808d2ef4 t __bpf_trace_skb_copy_datagram_iovec
-808d2f14 t __bpf_trace_net_dev_start_xmit
-808d2f34 t __bpf_trace_net_dev_xmit_timeout
-808d2f54 t __bpf_trace_sock_rcvqueue_full
-808d2f74 t __bpf_trace_tcp_event_sk_skb
-808d2f78 t __bpf_trace_tcp_probe
-808d2f7c t __bpf_trace_udp_fail_queue_rcv_skb
-808d2f9c t __bpf_trace_tcp_retransmit_synack
-808d2fbc t __bpf_trace_tcp_cong_state_set
-808d2fe4 t __bpf_trace_fdb_delete
-808d3004 t __bpf_trace_page_pool_update_nid
-808d3024 t __bpf_trace_neigh__update
-808d3044 t perf_trace_net_dev_start_xmit
-808d3238 t trace_event_raw_event_net_dev_start_xmit
-808d33f0 t perf_trace_net_dev_xmit
-808d3538 t trace_event_raw_event_net_dev_xmit
-808d3618 t perf_trace_net_dev_template
-808d3758 t trace_event_raw_event_net_dev_template
-808d382c t perf_trace_net_dev_rx_verbose_template
-808d3a24 t trace_event_raw_event_net_dev_rx_verbose_template
-808d3bb4 t perf_trace_napi_poll
-808d3d08 t trace_event_raw_event_napi_poll
-808d3de4 t perf_trace_qdisc_reset
-808d3f84 t perf_trace_qdisc_destroy
-808d4124 t perf_trace_neigh_create
-808d42bc t trace_event_raw_event_neigh_create
-808d43e0 t __bpf_trace_net_dev_xmit
-808d441c t __bpf_trace_sock_exceed_buf_limit
-808d4458 t __bpf_trace_fib_table_lookup
-808d4494 t __bpf_trace_qdisc_dequeue
-808d44d0 t __bpf_trace_br_fdb_external_learn_add
-808d450c t __bpf_trace_page_pool_release
-808d4548 t perf_trace_sock_exceed_buf_limit
-808d46bc t trace_event_raw_event_sock_exceed_buf_limit
-808d47d4 t perf_trace_tcp_event_sk
-808d494c t trace_event_raw_event_tcp_event_sk
-808d4a74 t perf_trace_tcp_event_skb
-808d4c3c t trace_event_raw_event_tcp_event_skb
-808d4db8 t perf_trace_fib_table_lookup
-808d4fd0 t trace_event_raw_event_fib_table_lookup
-808d5198 t perf_trace_br_fdb_add
-808d5304 t trace_event_raw_event_br_fdb_add
-808d5428 t perf_trace_fdb_delete
-808d5608 t perf_trace_neigh_update
-808d5850 t trace_event_raw_event_neigh_update
-808d5a1c t perf_trace_neigh__update
-808d5c30 t trace_event_raw_event_neigh__update
-808d5dd0 t __bpf_trace_br_fdb_add
-808d5e18 t __bpf_trace_br_fdb_update
-808d5e60 t __bpf_trace_neigh_create
-808d5ea8 t __bpf_trace_neigh_update
-808d5ef4 t trace_raw_output_neigh_update
-808d605c t trace_raw_output_neigh__update
-808d6148 t perf_trace_tcp_probe
-808d639c t perf_trace_br_fdb_update
-808d6564 t perf_trace_br_fdb_external_learn_add
-808d674c t perf_trace_qdisc_create
-808d68d8 t perf_trace_net_dev_xmit_timeout
-808d6a88 t trace_event_raw_event_br_fdb_update
-808d6bd8 t trace_event_raw_event_tcp_probe
-808d6ddc t trace_event_raw_event_qdisc_create
-808d6f00 t trace_event_raw_event_br_fdb_external_learn_add
-808d7068 t trace_event_raw_event_qdisc_reset
-808d71a0 t trace_event_raw_event_qdisc_destroy
-808d72d8 t trace_event_raw_event_net_dev_xmit_timeout
-808d7418 t trace_event_raw_event_fdb_delete
-808d7580 t net_test_phy_phydev
-808d759c T net_selftest_get_count
-808d75ac t net_test_phy_loopback_disable
-808d75d0 t net_test_phy_loopback_enable
-808d75f4 t net_test_netif_carrier
-808d7610 t __net_test_loopback
-808d7a50 t net_test_phy_loopback_tcp
-808d7abc t net_test_phy_loopback_udp_mtu
-808d7b28 t net_test_phy_loopback_udp
-808d7b8c T net_selftest_get_strings
-808d7be8 T net_selftest
-808d7cbc t net_test_loopback_validate
-808d7ec0 T ptp_parse_header
-808d7f38 T ptp_msg_is_sync
-808d7f70 T ptp_classify_raw
-808d8070 t read_prioidx
-808d8084 t netprio_device_event
-808d80c4 t cgrp_css_alloc
-808d80f4 t read_priomap
-808d817c t net_prio_attach
-808d8228 t update_netprio
-808d825c t cgrp_css_free
-808d8268 t netprio_set_prio
-808d8370 t write_priomap
-808d8458 t cgrp_css_online
-808d850c T task_cls_state
+8082e628 t led_delay_off_show
+8082e648 t led_delay_on_show
+8082e668 t oneshot_trig_deactivate
+8082e690 t oneshot_trig_activate
+8082e780 t heartbeat_panic_notifier
+8082e7a0 t heartbeat_reboot_notifier
+8082e7c0 t led_invert_store
+8082e834 t led_invert_show
+8082e858 t heartbeat_trig_deactivate
+8082e88c t led_heartbeat_function
+8082e9d0 t heartbeat_trig_activate
+8082ea6c t fb_notifier_callback
+8082ead4 t bl_trig_invert_store
+8082eb78 t bl_trig_invert_show
+8082eb9c t bl_trig_deactivate
+8082ebc0 t bl_trig_activate
+8082ec44 t gpio_trig_brightness_store
+8082ecd8 t gpio_trig_irq
+8082ed3c t gpio_trig_gpio_store
+8082ee8c t gpio_trig_gpio_show
+8082eeb0 t gpio_trig_inverted_show
+8082eed4 t gpio_trig_brightness_show
+8082eef8 t gpio_trig_inverted_store
+8082ef90 t gpio_trig_deactivate
+8082efdc t gpio_trig_activate
+8082f024 T ledtrig_cpu
+8082f110 t ledtrig_prepare_down_cpu
+8082f12c t ledtrig_online_cpu
+8082f148 t ledtrig_cpu_syscore_shutdown
+8082f158 t ledtrig_cpu_syscore_resume
+8082f168 t ledtrig_cpu_syscore_suspend
+8082f184 t defon_trig_activate
+8082f1a0 t input_trig_deactivate
+8082f1bc t input_trig_activate
+8082f1e4 t led_panic_blink
+8082f214 t led_trigger_panic_notifier
+8082f320 t actpwr_brightness_get
+8082f330 t actpwr_brightness_set
+8082f364 t actpwr_brightness_set_blocking
+8082f37c t actpwr_trig_cycle
+8082f3ec t actpwr_trig_activate
+8082f42c t actpwr_trig_deactivate
+8082f464 t rpi_firmware_delete
+8082f488 T rpi_firmware_find_node
+8082f4a4 t response_callback
+8082f4b4 t get_throttled_show
+8082f51c T rpi_firmware_property_list
+8082f774 T rpi_firmware_property
+8082f884 T rpi_firmware_clk_get_max_rate
+8082f8ec t rpi_firmware_shutdown
+8082f914 t rpi_firmware_probe
+8082fbd0 t rpi_firmware_notify_reboot
+8082fc90 t rpi_firmware_remove
+8082fd18 T rpi_firmware_get
+8082fdc8 t devm_rpi_firmware_put
+8082fe18 T devm_rpi_firmware_get
+8082fe68 T rpi_firmware_put
+8082feb8 T clocksource_mmio_readl_up
+8082fed0 T clocksource_mmio_readl_down
+8082fef0 T clocksource_mmio_readw_up
+8082ff0c T clocksource_mmio_readw_down
+8082ff30 t bcm2835_sched_read
+8082ff48 t bcm2835_time_set_next_event
+8082ff74 t bcm2835_time_interrupt
+8082ffbc t arch_counter_get_cntpct
+8082ffc8 t arch_counter_get_cntvct
+8082ffd4 t arch_counter_read
+8082ffec t arch_counter_read_cc
+8082fff8 t arch_timer_handler_virt
+80830030 t arch_timer_handler_phys
+80830068 t arch_timer_handler_phys_mem
+808300a0 t arch_timer_handler_virt_mem
+808300d8 t arch_timer_shutdown_virt
+808300f8 t arch_timer_shutdown_phys
+80830118 t arch_timer_shutdown_virt_mem
+80830138 t arch_timer_shutdown_phys_mem
+80830158 t arch_timer_set_next_event_virt
+80830198 t arch_timer_set_next_event_phys
+808301d8 t arch_timer_set_next_event_virt_mem
+80830234 t arch_timer_set_next_event_phys_mem
+8083028c t arch_counter_get_cntvct_mem
+808302c4 T kvm_arch_ptp_get_crosststamp
+808302d4 t arch_timer_dying_cpu
+80830348 t check_ppi_trigger
+808303a0 t arch_timer_starting_cpu
+8083060c T arch_timer_get_rate
+80830624 T arch_timer_evtstrm_available
+80830654 T arch_timer_get_kvm_info
+80830668 t sp804_read
+80830688 t sp804_timer_interrupt
+808306c4 t sp804_shutdown
+808306ec t sp804_set_periodic
+8083073c t sp804_set_next_event
+80830778 t dummy_timer_starting_cpu
+808307e4 t hid_concatenate_last_usage_page
+80830864 t fetch_item
+80830980 T hid_hw_raw_request
+808309e0 T hid_hw_output_report
+80830a40 T hid_driver_suspend
+80830a6c T hid_driver_reset_resume
+80830a98 T hid_driver_resume
+80830ac4 T hid_register_report
+80830b90 T hid_alloc_report_buf
+80830bb8 T hid_parse_report
+80830bf8 T hid_validate_values
+80830d38 T hid_setup_resolution_multiplier
+80830fd8 T hid_field_extract
+808310c8 t implement
+80831214 t hid_close_report
+808312f0 t hid_device_release
+80831320 T hid_output_report
+80831488 t hid_scan_main
+808316d8 t hid_get_report
+80831734 t read_report_descriptor
+8083179c t hid_process_event
+80831908 t hid_input_array_field
+80831a5c t show_country
+80831a88 T hid_disconnect
+80831afc T hid_hw_stop
+80831b24 T hid_hw_open
+80831b90 T hid_hw_close
+80831bdc T hid_compare_device_paths
+80831c5c t hid_device_remove
+80831ce0 t hid_uevent
+80831db4 t new_id_store
+80831ec4 t modalias_show
+80831f10 T hid_add_device
+808321bc T hid_destroy_device
+8083221c t __hid_bus_driver_added
+80832258 T hid_unregister_driver
+80832300 t __bus_removed_driver
+80832314 t snto32
+80832378 T hid_snto32
+80832384 T hid_report_raw_event
+808327d0 T hid_input_report
+80832954 T __hid_request
+80832a88 T hid_hw_request
+80832aa8 t hid_parser_global
+80832fc4 T hid_set_field
+808330b0 T hid_check_keys_pressed
+80833128 t hid_add_usage
+808331b4 t hid_parser_local
+80833484 t hid_parser_reserved
+808334c4 T __hid_register_driver
+8083353c t __hid_bus_reprobe_drivers
+808335a8 t hid_add_field
+80833924 t hid_parser_main
+80833bd0 T hid_allocate_device
+80833ca4 T hid_open_report
+80833f90 T hid_match_one_id
+8083401c T hid_match_id
+80834068 T hid_connect
+80834610 T hid_hw_start
+80834670 T hid_match_device
+80834740 t hid_device_probe
+8083487c t hid_bus_match
+808348a0 t match_scancode
+808348bc t match_keycode
+808348e4 t match_index
+808348fc t hidinput_find_key
+80834a38 T hidinput_calc_abs_res
+80834c74 T hidinput_get_led_field
+80834d0c T hidinput_count_leds
+80834da0 T hidinput_report_event
+80834df0 t hidinput_led_worker
+80834ed4 t hidinput_query_battery_capacity
+80834fb0 t hidinput_get_battery_property
+808350c4 t hidinput_setup_battery
+808352f4 t hidinput_close
+80835304 t hidinput_open
+80835314 t hid_map_usage
+80835420 T hidinput_disconnect
+808354e8 t hid_report_release_tool
+80835560 t hid_report_set_tool
+808355a4 t hidinput_locate_usage
+8083563c t hidinput_getkeycode
+808356c8 t hidinput_setkeycode
+808357a4 t __hidinput_change_resolution_multipliers.part.3
+808358dc t hidinput_input_event
+808359ec t hid_map_usage_clear
+80835aa4 T hidinput_connect
+8083aea4 T hidinput_hid_event
+8083b66c T hid_quirks_exit
+8083b714 T hid_lookup_quirk
+8083b8f8 T hid_ignore
+8083bb20 T hid_quirks_init
+8083bd08 t hid_debug_events_poll
+8083bd7c T hid_resolv_usage
+8083bfe8 T hid_dump_field
+8083c61c T hid_dump_device
+8083c780 T hid_debug_event
+8083c810 T hid_dump_report
+8083c900 T hid_dump_input
+8083c97c t hid_debug_events_release
+8083c9e0 t hid_debug_events_open
+8083cab4 t hid_debug_rdesc_open
+8083cad4 t hid_debug_rdesc_show
+8083ccec t hid_debug_events_read
+8083cea4 T hid_debug_register
+8083cf38 T hid_debug_unregister
+8083cf84 T hid_debug_init
+8083cfb0 T hid_debug_exit
+8083cfc8 t hidraw_poll
+8083d034 T hidraw_report_event
+8083d114 T hidraw_connect
+8083d260 t hidraw_fasync
+8083d274 t hidraw_open
+8083d3fc t hidraw_send_report
+8083d524 t hidraw_write
+8083d574 t drop_ref.part.0
+8083d5ac T hidraw_disconnect
+8083d668 t hidraw_release
+8083d750 t hidraw_read
+8083d9d0 t hidraw_get_report
+8083db4c t hidraw_ioctl
+8083de5c T hidraw_exit
+8083de98 t __check_hid_generic
+8083ded8 t hid_generic_probe
+8083df10 t hid_generic_match
+8083df60 t usbhid_may_wakeup
+8083df84 t hid_submit_out
+8083e08c t usbhid_restart_out_queue
+8083e17c t hid_irq_out
+8083e28c t hid_submit_ctrl
+8083e4c8 t usbhid_restart_ctrl_queue
+8083e5d0 t usbhid_submit_report
+8083e900 t usbhid_request
+8083e928 t usbhid_wait_io
+8083ea60 t hid_set_idle
+8083eab8 t usbhid_idle
+8083eaf4 t usbhid_raw_request
+8083ecd8 t usbhid_output_report
+8083eda0 t usbhid_power
+8083eddc t hid_cease_io
+8083ee14 t hid_start_in
+8083eed8 t hid_io_error
+8083efe0 t usbhid_open
+8083f10c t hid_retry_timeout
+8083f13c t hid_free_buffers
+8083f194 t hid_ctrl
+8083f304 t hid_irq_in
+8083f520 t hid_reset
+8083f5b0 t usbhid_start
+8083fd04 t hid_get_class_descriptor.constprop.1
+8083fda4 t usbhid_parse
+80840068 t usbhid_probe
+80840428 t hid_pre_reset
+80840490 t usbhid_disconnect
+80840520 t usbhid_close
+808405f8 t usbhid_stop
+80840794 t hid_restart_io
+808408ec t hid_post_reset
+80840a54 t hid_reset_resume
+80840a88 t hid_resume
+80840ab0 t hid_suspend
+80840ca0 T usbhid_init_reports
+80840d90 T usbhid_find_interface
+80840da8 t hiddev_lookup_report
+80840e50 t hiddev_write
+80840e60 t hiddev_poll
+80840edc t hiddev_send_event
+80840fb4 T hiddev_hid_event
+80841060 t hiddev_fasync
+80841078 t hiddev_release
+80841164 t hiddev_open
+808412d0 t hiddev_devnode
+808412f4 t hiddev_read
+808415e0 t hiddev_ioctl_string.constprop.0
+808416f8 t hiddev_ioctl_usage
+80841c78 t hiddev_ioctl
+808423e0 T hiddev_report_event
+80842470 T hiddev_connect
+80842604 T hiddev_disconnect
+80842684 t pidff_set_signed
+80842754 t pidff_needs_set_condition
+808427fc t pidff_find_fields
+808428e4 t pidff_find_reports
+80842a00 t pidff_playback
+80842a68 t pidff_autocenter
+80842b78 t pidff_set_autocenter
+80842b8c t pidff_set_gain
+80842bec t pidff_erase_effect
+80842c68 t pidff_set_envelope_report
+80842d34 t pidff_set_effect_report
+80842e00 t pidff_set_condition_report
+80842f28 t pidff_request_effect_upload
+80843010 t pidff_needs_set_effect.part.1
+80843044 t pidff_find_special_keys.constprop.2
+80843134 t pidff_find_special_field.constprop.3
+808431a4 t pidff_upload_effect
+8084376c T hid_pidff_init
+808445b4 T of_node_name_eq
+80844628 T of_node_name_prefix
+8084467c t __of_find_property
+808446e4 T of_find_property
+80844738 T of_get_property
+80844754 T of_device_is_big_endian
+8084477c T of_alias_get_id
+808447fc T of_alias_get_highest_id
+80844870 t __of_node_is_type
+808448dc T of_get_parent
+80844924 T of_get_next_parent
+80844978 T of_get_next_child
+808449d8 T of_get_child_by_name
+80844a28 t __of_device_is_compatible
+80844b34 T of_device_is_compatible
+80844b88 T of_get_compatible_child
+80844bd8 T of_modalias_node
+80844c84 T of_phandle_iterator_init
+80844d48 T of_remove_property
+80844e2c T of_console_check
+80844e90 t of_bus_n_addr_cells.part.1
+80844f18 T of_n_addr_cells
+80844f30 t of_bus_n_size_cells.part.2
+80844fb8 T of_n_size_cells
+80844fd0 t __of_find_all_nodes.part.3
+80844ffc T of_find_all_nodes
+80845070 T of_find_node_by_name
+80845144 T of_find_node_with_property
+80845218 T of_find_node_by_phandle
+808452ec T of_phandle_iterator_next
+808454cc T of_map_id
+80845750 T of_find_compatible_node
+80845830 T of_find_node_by_type
+80845904 T of_count_phandle_with_args
+808459b8 T of_device_compatible_match
+80845a14 t __of_match_node.part.6
+80845a84 T of_match_node
+80845ad8 T of_find_matching_node_and_match
+80845bb8 t __of_device_is_available.part.7
+80845c60 T of_device_is_available
+80845cac T of_get_next_available_child
+80845d34 T of_bus_n_addr_cells
+80845d40 T of_bus_n_size_cells
+80845d4c T __of_phandle_cache_inv_entry
+80845d98 T __of_find_all_nodes
+80845dd4 T __of_get_property
+80845df0 T of_get_cpu_hwid
+80845ee4 W arch_find_n_match_cpu_physical_id
+80846014 T __of_find_node_by_path
+808460d8 T __of_find_node_by_full_path
+80846190 T of_find_node_opts_by_path
+808462f8 T of_machine_is_compatible
+80846340 T of_get_next_cpu_node
+8084647c T of_get_cpu_node
+808464cc T of_cpu_node_to_id
+80846558 T of_phandle_iterator_args
+808465d8 T __of_parse_phandle_with_args
+808466e0 t of_parse_phandle
+80846738 T of_get_cpu_state_node
+808467f4 T of_parse_phandle_with_args_map
+80846ca8 T __of_add_property
+80846d18 T of_add_property
+80846db8 T __of_remove_property
+80846e28 T __of_update_property
+80846eb8 T of_update_property
+80846f9c T of_alias_scan
+80847224 T of_find_next_cache_node
+808472d0 T of_find_last_cache_level
+8084739c T of_match_device
+808473d4 T of_device_get_match_data
+808473fc T of_dma_configure_id
+808477b8 T of_device_unregister
+808477c8 t of_device_get_modalias
+808478fc T of_device_request_module
+80847978 T of_device_modalias
+808479cc T of_device_uevent_modalias
+80847a54 T of_device_add
+80847a90 T of_device_register
+80847ab4 T of_device_uevent
+80847c24 T of_find_device_by_node
+80847c58 t of_device_make_bus_id
+80847e30 t devm_of_platform_match
+80847e7c T of_platform_device_destroy
+80847f28 T of_platform_depopulate
+80847f74 t devm_of_platform_populate_release
+80847f84 T devm_of_platform_depopulate
+80847fcc T of_device_alloc
+80848138 t of_platform_device_create_pdata
+808481f8 T of_platform_device_create
+8084820c t of_platform_bus_create
+80848584 T of_platform_bus_probe
+80848688 T of_platform_populate
+80848764 T of_platform_default_populate
+80848780 T devm_of_platform_populate
+80848820 t of_platform_notify
+80848960 T of_platform_register_reconfig_notifier
+8084899c t of_fwnode_device_dma_supported
+808489ac t of_fwnode_get_name_prefix
+80848a00 T of_graph_is_present
+80848a54 t of_fwnode_put
+80848a8c t of_find_property_value_of_size
+80848afc T of_property_read_variable_u8_array
+80848b90 t of_fwnode_property_present
+80848bdc T of_property_count_elems_of_size
+80848c54 T of_prop_next_u32
+80848ca4 T of_property_read_u32_index
+80848d28 T of_property_read_variable_u32_array
+80848dc8 T of_property_read_u64
+80848e40 T of_property_read_variable_u64_array
+80848ef4 T of_property_read_u64_index
+80848f80 T of_property_read_variable_u16_array
+80849020 t of_fwnode_property_read_int_array
+80849124 T of_property_read_string
+8084918c T of_property_read_string_helper
+80849278 t of_fwnode_property_read_string_array
+808492d8 T of_property_match_string
+80849378 T of_prop_next_string
+808493cc t strcmp_suffix
+80849414 t of_fwnode_graph_parse_endpoint
+808494b0 t of_fwnode_get_parent
+808494f8 T of_graph_parse_endpoint
+808495c4 T of_graph_get_port_by_id
+808496a4 T of_graph_get_next_endpoint
+808497d4 T of_graph_get_endpoint_by_regs
+80849884 T of_graph_get_endpoint_count
+808498d0 t of_fwnode_graph_get_next_endpoint
+80849944 T of_graph_get_remote_endpoint
+808499b0 t of_fwnode_graph_get_remote_endpoint
+808499f8 t parse_iommu_maps
+80849a94 t parse_suffix_prop_cells
+80849b2c t parse_gpios
+80849b8c t parse_gpio
+80849bbc t parse_regulators
+80849be8 t parse_prop_cells
+80849c80 t parse_backlight
+80849cac t parse_leds
+80849cd8 t parse_resets
+80849d08 t parse_pwms
+80849d38 t parse_remote_endpoint
+80849d64 t parse_pinctrl8
+80849d90 t parse_pinctrl7
+80849dbc t parse_pinctrl6
+80849de8 t parse_pinctrl5
+80849e14 t parse_pinctrl4
+80849e40 t parse_pinctrl3
+80849e6c t parse_pinctrl2
+80849e98 t parse_pinctrl1
+80849ec4 t parse_pinctrl0
+80849ef0 t parse_wakeup_parent
+80849f1c t parse_phys
+80849f4c t parse_nvmem_cells
+80849f78 t parse_extcon
+80849fa4 t parse_hwlocks
+80849fd4 t parse_power_domains
+8084a004 t parse_dmas
+8084a034 t parse_interrupt_parent
+8084a060 t parse_io_channels
+8084a090 t parse_mboxes
+8084a0c0 t parse_iommus
+8084a0f0 t parse_interconnects
+8084a120 t parse_clocks
+8084a150 t of_fwnode_get_reference_args
+8084a294 t of_fwnode_get
+8084a2dc T of_graph_get_remote_port
+8084a2fc t of_fwnode_graph_get_port_parent
+8084a37c t of_get_compat_node
+8084a3f4 t of_fwnode_device_is_available
+8084a42c t parse_interrupts
+8084a4c8 t of_fwnode_add_links
+8084a680 t of_fwnode_irq_get
+8084a6b8 t of_fwnode_iomap
+8084a6f0 t of_fwnode_get_named_child_node
+8084a770 t of_fwnode_get_next_child_node
+8084a7e4 t of_fwnode_get_name
+8084a83c t of_fwnode_device_get_dma_attr
+8084a888 t of_fwnode_device_get_match_data
+8084a898 t parse_gpio_compat
+8084a964 t of_graph_get_port_parent.part.1
+8084a9d4 T of_graph_get_port_parent
+8084a9fc T of_graph_get_remote_port_parent
+8084aa38 T of_graph_get_remote_node
+8084aa9c t of_node_property_read
+8084aad0 t safe_name
+8084ab78 T of_node_is_attached
+8084ab90 T __of_add_property_sysfs
+8084ac88 T __of_sysfs_remove_bin_file
+8084acb0 T __of_remove_property_sysfs
+8084acfc T __of_update_property_sysfs
+8084ad54 T __of_attach_node_sysfs
+8084ae44 T __of_detach_node_sysfs
+8084aec8 T cfs_overlay_item_dtbo_read
+8084af24 T cfs_overlay_item_dtbo_write
+8084afc0 t cfs_overlay_group_drop_item
+8084afd0 t cfs_overlay_item_status_show
+8084b008 t cfs_overlay_item_path_show
+8084b028 t cfs_overlay_item_path_store
+8084b128 t cfs_overlay_release
+8084b174 t cfs_overlay_group_make_item
+8084b1c4 T of_node_get
+8084b1e8 T of_node_put
+8084b200 T of_reconfig_notifier_register
+8084b218 T of_reconfig_notifier_unregister
+8084b230 T of_reconfig_get_state_change
+8084b400 T of_changeset_init
+8084b414 t __of_attach_node
+8084b50c t property_list_free
+8084b548 T of_changeset_destroy
+8084b60c T of_changeset_action
+8084b6bc t __of_changeset_entry_invert
+8084b778 T of_reconfig_notify
+8084b7ac T of_property_notify
+8084b838 t __of_changeset_entry_notify
+8084b938 T of_attach_node
+8084b9e8 T __of_detach_node
+8084ba8c T of_detach_node
+8084bb3c t __of_changeset_entry_apply
+8084bde8 T of_node_release
+8084bebc T __of_prop_dup
+8084bf98 T __of_node_dup
+8084c0d4 T __of_changeset_apply_entries
+8084c188 T __of_changeset_apply_notify
+8084c1e8 T of_changeset_apply
+8084c270 T __of_changeset_revert_entries
+8084c324 T __of_changeset_revert_notify
+8084c384 T of_changeset_revert
+8084c40c t reverse_nodes
+8084c46c t of_fdt_raw_read
+8084c4a0 t unflatten_dt_nodes
+8084c98c t kernel_tree_alloc
+8084c99c T __unflatten_device_tree
+8084cac0 T of_fdt_unflatten_tree
+8084cb24 t of_bus_default_get_flags
+8084cb34 T of_pci_address_to_resource
+8084cb44 T of_pci_range_to_resource
+8084cb74 t of_bus_isa_count_cells
+8084cb98 t of_bus_isa_get_flags
+8084cbb4 t of_bus_default_map
+8084cccc t of_bus_isa_map
+8084ce08 t of_match_bus
+8084ce70 t of_bus_default_translate
+8084cf08 t of_bus_isa_translate
+8084cf24 t of_bus_default_count_cells
+8084cf60 t of_bus_isa_match
+8084cf7c t __of_translate_address
+8084d304 T of_translate_address
+8084d380 T of_translate_dma_address
+8084d3fc T of_pci_range_parser_one
+8084d6b8 T __of_get_address
+8084d88c T __of_get_dma_parent
+8084d92c t parser_init
+8084d9f8 T of_pci_range_parser_init
+8084da0c T of_pci_dma_range_parser_init
+8084da20 T of_dma_is_coherent
+8084dab8 t __of_address_to_resource.constprop.0
+8084dc2c T of_io_request_and_map
+8084dd08 T of_iomap
+8084dd70 T of_address_to_resource
+8084dd7c T of_dma_get_range
+8084df64 t irq_find_matching_host
+8084dfc4 t irq_find_host
+8084e054 t __of_msi_map_id
+8084e0f8 T of_irq_find_parent
+8084e1d4 T of_irq_parse_raw
+8084e7a4 T of_irq_parse_one
+8084e8fc T irq_of_parse_and_map
+8084e954 T of_irq_get
+8084e9c4 T of_irq_to_resource
+8084eab0 T of_irq_to_resource_table
+8084eb04 T of_irq_get_byname
+8084eb48 T of_irq_count
+8084ebb0 T of_msi_map_id
+8084ebd4 T of_msi_map_get_device_domain
+8084ec54 T of_msi_get_domain
+8084ed88 T of_msi_configure
+8084ed98 T of_reserved_mem_device_release
+8084eecc T of_reserved_mem_device_init_by_idx
+8084f0bc T of_reserved_mem_device_init_by_name
+8084f0f4 T of_reserved_mem_lookup
+8084f180 t adjust_overlay_phandles
+8084f26c t adjust_local_phandle_references
+8084f4a8 T of_resolve_phandles
+8084f8cc T of_overlay_notifier_register
+8084f8e4 T of_overlay_notifier_unregister
+8084f8fc t free_overlay_changeset
+8084f9d8 t find_node.part.0
+8084fa4c t overlay_notify.part.2
+8084fb1c T of_overlay_remove
+8084fdc8 T of_overlay_remove_all
+8084fe28 t add_changeset_property
+8085021c t build_changeset_next_level
+80850488 T of_overlay_fdt_apply
+80850d5c T of_overlay_mutex_lock
+80850d70 T of_overlay_mutex_unlock
+80850d84 T vchiq_get_service_userdata
+80850dac t service_release
+80850e2c t mark_service_closing_internal
+80850ea4 t release_slot
+80850fb8 t abort_outstanding_bulks
+808511b0 t memcpy_copy_callback
+808511dc t vchiq_dump_shared_state
+8085139c t vchiq_service_put.part.1
+808513dc t recycle_func
+808518b8 T handle_to_service
+808518d8 T find_service_by_handle
+808519ac T vchiq_msg_queue_push
+80851a20 T vchiq_msg_hold
+80851aa8 T vchiq_release_message
+80851b84 t notify_bulks
+80851f74 t do_abort_bulks
+80851ff8 T vchiq_get_peer_version
+808520a0 T find_service_by_port
+80852168 T find_service_for_instance
+80852248 T find_closed_service_for_instance
+80852324 T __next_service_by_instance
+80852384 T next_service_by_instance
+80852450 T vchiq_service_get
+808524e4 T vchiq_service_put
+80852538 T vchiq_get_client_id
+80852560 T vchiq_set_conn_state
+808525c4 T remote_event_pollall
+808526d4 T request_poll
+808527ac T get_conn_state_name
+808527c0 T vchiq_init_slots
+808528b8 T vchiq_add_service_internal
+80852ca0 T vchiq_terminate_service_internal
+80852db8 T vchiq_free_service_internal
+80852f04 t close_service_complete.constprop.5
+808531c4 T vchiq_get_config
+808531f4 T vchiq_set_service_option
+808533a0 T vchiq_dump_service_state
+808536b8 T vchiq_dump_state
+8085399c T vchiq_loud_error_header
+808539fc T vchiq_loud_error_footer
+80853a5c T vchiq_init_state
+80853f00 T vchiq_log_dump_mem
+80854064 t sync_func
+808544e4 t queue_message
+80854e18 T vchiq_open_service_internal
+80854f40 T vchiq_close_service_internal
+8085555c T vchiq_close_service
+80855800 T vchiq_remove_service
+80855aac T vchiq_shutdown_internal
+80855b64 T vchiq_connect_internal
+80855d90 T vchiq_bulk_transfer
+8085620c T vchiq_send_remote_use
+80856254 T vchiq_send_remote_use_active
+8085629c t queue_message_sync.constprop.6
+8085662c T vchiq_queue_message
+8085675c T vchiq_queue_kernel_message
+808567b4 t slot_handler_func
+80857e44 t vchiq_platform_get_arm_state
+80857ea0 t vchiq_doorbell_irq
+80857ed8 T vchiq_connect
+80857f90 T vchiq_open_service
+8085804c t add_completion
+808581ec T service_callback
+8085857c t vchiq_remove
+808585c8 t vchiq_register_child
+808586f4 t vchiq_keepalive_vchiq_callback
+80858734 t cleanup_pagelistinfo
+808587ec t vchiq_blocking_bulk_transfer
+80858a80 T vchiq_bulk_transmit
+80858b2c T vchiq_bulk_receive
+80858bd8 T vchiq_platform_init
+80858f5c t vchiq_probe
+80859104 T vchiq_platform_init_state
+80859190 T remote_event_signal
+808591d0 T vchiq_prepare_bulk_data
+808598c0 T vchiq_complete_bulk
+80859b58 T free_bulk_waiter
+80859bec T vchiq_shutdown
+80859c7c T vchiq_dump
+80859dec T vchiq_dump_platform_state
+80859e5c T vchiq_dump_platform_service_state
+80859f4c T vchiq_get_state
+80859fb0 T vchiq_initialise
+8085a10c T vchiq_dump_platform_instances
+8085a29c T vchiq_use_internal
+8085a498 T vchiq_use_service
+8085a4dc T vchiq_release_internal
+8085a698 T vchiq_release_service
+8085a6d8 t vchiq_keepalive_thread_func
+8085a9bc T vchiq_on_remote_use
+8085a9f4 T vchiq_on_remote_release
+8085aa2c T vchiq_use_service_internal
+8085aa44 T vchiq_release_service_internal
+8085aa58 T vchiq_instance_get_debugfs_node
+8085aa6c T vchiq_instance_get_use_count
+8085aadc T vchiq_instance_get_pid
+8085aaec T vchiq_instance_get_trace
+8085aafc T vchiq_instance_set_trace
+8085ab74 T vchiq_dump_service_use_state
+8085ad70 T vchiq_check_service
+8085ae3c T vchiq_platform_conn_state_changed
+8085af74 t debugfs_trace_open
+8085af94 t debugfs_usecount_open
+8085afb4 t debugfs_log_open
+8085afd4 t debugfs_trace_show
+8085b01c t debugfs_log_show
+8085b060 t debugfs_usecount_show
+8085b094 t debugfs_log_write
+8085b1e8 t debugfs_trace_write
+8085b2c4 T vchiq_debugfs_add_instance
+8085b388 T vchiq_debugfs_remove_instance
+8085b3a4 T vchiq_debugfs_init
+8085b44c T vchiq_debugfs_deinit
+8085b464 T vchiq_add_connected_callback
+8085b510 T vchiq_call_connected_callbacks
+8085b594 t vchiq_release
+8085b834 t user_service_free
+8085b840 t vchiq_read
+8085b8c8 t vchiq_open
+8085b9f8 t vchiq_ioc_copy_element_data
+8085bb68 t vchiq_ioctl
+8085d250 T vchiq_register_chrdev
+8085d26c T vchiq_deregister_chrdev
+8085d280 T mbox_chan_received_data
+8085d29c T mbox_client_peek_data
+8085d2c4 t of_mbox_index_xlate
+8085d2e8 t msg_submit
+8085d408 T mbox_controller_register
+8085d548 T devm_mbox_controller_register
+8085d5d8 t devm_mbox_controller_match
+8085d628 t tx_tick
+8085d6b0 T mbox_flush
+8085d708 T mbox_send_message
+8085d81c T mbox_chan_txdone
+8085d848 T mbox_client_txdone
+8085d874 T mbox_free_channel
+8085d8fc T mbox_request_channel
+8085db14 T mbox_request_channel_byname
+8085dc24 t txdone_hrtimer
+8085dd3c t mbox_controller_unregister.part.5
+8085ddd4 T mbox_controller_unregister
+8085dde8 t __devm_mbox_controller_unregister
+8085de00 T devm_mbox_controller_unregister
+8085de48 t bcm2835_send_data
+8085de90 t bcm2835_startup
+8085deb4 t bcm2835_shutdown
+8085ded4 t bcm2835_last_tx_done
+8085df1c t bcm2835_mbox_index_xlate
+8085df38 t bcm2835_mbox_irq
+8085dfc4 t bcm2835_mbox_probe
+8085e0f8 t extcon_dev_release
+8085e104 T extcon_get_edev_name
+8085e118 t name_show
+8085e138 t state_show
+8085e1d4 t cable_name_show
+8085e218 T extcon_find_edev_by_node
+8085e28c T extcon_register_notifier_all
+8085e2e8 T extcon_unregister_notifier_all
+8085e344 T extcon_dev_free
+8085e350 T extcon_get_edev_by_phandle
+8085e3fc t extcon_get_state.part.0
+8085e488 T extcon_get_state
+8085e4a4 t cable_state_show
+8085e4f0 t extcon_sync.part.1
+8085e704 T extcon_sync
+8085e720 T extcon_set_property_capability
+8085e894 t extcon_set_state.part.5
+8085ea50 T extcon_set_state
+8085ea6c T extcon_set_state_sync
+8085eaac T extcon_get_extcon_dev
+8085eb28 T extcon_register_notifier
+8085ebd8 T extcon_unregister_notifier
+8085ec88 t create_extcon_class.part.9
+8085ecd0 T extcon_dev_unregister
+8085ee24 t is_extcon_property_capability.constprop.12
+8085eec8 T extcon_get_property_capability
+8085ef94 T extcon_set_property
+8085f128 T extcon_set_property_sync
+8085f168 T extcon_get_property
+8085f328 t dummy_sysfs_dev_release
+8085f334 T extcon_dev_register
+8085f9d8 T extcon_dev_allocate
+8085fa2c T devm_extcon_dev_allocate
+8085fabc t devm_extcon_dev_release
+8085facc t devm_extcon_dev_match
+8085fb1c T devm_extcon_dev_register
+8085fba8 t devm_extcon_dev_unreg
+8085fbb8 T devm_extcon_register_notifier
+8085fc5c t devm_extcon_dev_notifier_unreg
+8085fc6c T devm_extcon_register_notifier_all
+8085fd04 t devm_extcon_dev_notifier_all_unreg
+8085fd1c T devm_extcon_dev_free
+8085fd64 T devm_extcon_dev_unregister
+8085fdac T devm_extcon_unregister_notifier
+8085fdf4 T devm_extcon_unregister_notifier_all
+8085fe3c t armpmu_filter_match
+8085fe8c t arm_perf_starting_cpu
+8085ff20 t armpmu_disable_percpu_pmunmi
+8085ff40 t armpmu_enable_percpu_pmunmi
+8085ff68 t armpmu_enable_percpu_pmuirq
+8085ff78 t armpmu_free_pmunmi
+8085ff94 t armpmu_free_pmuirq
+8085ffb0 t armpmu_dispatch_irq
+80860034 t armpmu_count_irq_users
+808600a8 t armpmu_free_percpu_pmunmi
+808600d8 t armpmu_free_percpu_pmuirq
+80860108 t cpus_show
+80860130 t arm_pmu_hp_init
+80860194 t validate_event.part.0
+808601f4 t validate_group
+808602f0 t armpmu_event_init
+80860454 t armpmu_disable
+80860488 t arm_perf_teardown_cpu
+80860514 t armpmu_enable
+80860580 t __armpmu_alloc
+808606e0 T armpmu_map_event
+808607b4 T armpmu_event_set_period
+808608dc t armpmu_start
+80860958 t armpmu_add
+80860a08 T armpmu_event_update
+80860ad4 t armpmu_read
+80860ae0 t armpmu_stop
+80860b20 t armpmu_del
+80860b78 T armpmu_free_irq
+80860c00 T armpmu_request_irq
+80860ebc T armpmu_alloc
+80860ecc T armpmu_alloc_atomic
+80860edc T armpmu_free
+80860f00 T armpmu_register
+80860fac T arm_pmu_device_probe
+8086154c t nvmem_bin_attr_is_visible
+808615a0 T nvmem_dev_name
+808615bc T nvmem_register_notifier
+808615d4 T nvmem_unregister_notifier
+808615ec t __nvmem_reg_write
+80861658 t nvmem_access_with_keepouts
+8086180c t type_show
+80861834 t nvmem_release
+80861868 t nvmem_cell_info_to_nvmem_cell_entry_nodup
+80861904 t nvmem_create_cell
+80861978 t nvmem_cell_entry_add
+808619d8 T nvmem_add_cell_table
+80861a24 T nvmem_del_cell_table
+80861a6c T nvmem_add_cell_lookups
+80861ad8 T nvmem_del_cell_lookups
+80861b40 t nvmem_cell_entry_drop
+80861bb4 t nvmem_device_remove_all_cells
+80861bf8 t nvmem_device_release
+80861c50 t devm_nvmem_device_match
+80861ca0 t devm_nvmem_cell_match
+80861cf0 t nvmem_reg_write
+80861d2c t bin_attr_nvmem_write
+80861e00 T nvmem_device_write
+80861e38 t nvmem_reg_read
+80861e90 t bin_attr_nvmem_read
+80861f54 T nvmem_device_read
+80861f8c t __nvmem_cell_read.part.2
+808620e4 T devm_nvmem_device_put
+8086212c T devm_nvmem_cell_put
+80862174 t __nvmem_cell_entry_write
+808623a8 T nvmem_cell_write
+808623b8 T nvmem_device_cell_write
+80862428 t devm_nvmem_unregister
+80862478 t __nvmem_device_get
+80862574 T of_nvmem_device_get
+8086262c T nvmem_device_get
+80862674 T devm_nvmem_device_get
+80862704 T nvmem_device_find
+80862710 T nvmem_register
+80863034 T devm_nvmem_register
+80863090 T nvmem_device_cell_read
+80863130 t __nvmem_device_put
+808631a0 T nvmem_device_put
+808631ac t devm_nvmem_device_release
+808631bc T nvmem_cell_put
+808631f8 t devm_nvmem_cell_release
+80863208 T of_nvmem_cell_get
+80863394 T nvmem_cell_get
+80863520 T devm_nvmem_cell_get
+808635b0 T nvmem_unregister
+80863600 T nvmem_cell_read
+808636a0 t nvmem_cell_read_variable_common
+80863734 T nvmem_cell_read_variable_le_u32
+808637cc T nvmem_cell_read_variable_le_u64
+80863888 t nvmem_cell_read_common
+80863944 T nvmem_cell_read_u8
+80863954 T nvmem_cell_read_u16
+80863964 T nvmem_cell_read_u32
+80863974 T nvmem_cell_read_u64
+80863984 t sound_devnode
+808639c0 t soundcore_open
+80863bdc t sound_remove_unit
+80863cd0 T unregister_sound_special
+80863cfc T unregister_sound_mixer
+80863d14 T unregister_sound_dsp
+80863d2c t sound_insert_unit.constprop.0
+80864050 T register_sound_dsp
+8086409c T register_sound_mixer
+808640e4 T register_sound_special_device
+808642f4 T register_sound_special
+80864304 t netdev_devres_match
+80864320 T devm_alloc_etherdev_mqs
+808643b8 t devm_free_netdev
+808643c8 T devm_register_netdev
+8086448c t devm_unregister_netdev
+8086449c t sock_show_fdinfo
+808644bc t sockfs_security_xattr_set
+808644cc T sock_from_file
+808644f0 T __sock_tx_timestamp
+80864528 t sock_mmap
+80864548 T kernel_bind
+8086455c T kernel_listen
+80864570 T kernel_connect
+80864590 T kernel_getsockname
+808645a8 T kernel_getpeername
+808645c0 T kernel_sock_shutdown
+808645d4 t sock_splice_read
+8086460c t sock_fasync
+80864684 T sock_register
+8086473c t __sock_release
+808647f8 t sock_close
+80864818 T sock_release
+80864828 T sock_alloc_file
+808648d0 T brioctl_set
+80864908 T vlan_ioctl_set
+80864940 T sockfd_lookup
+808649a8 T sock_alloc
+80864a18 t sockfs_listxattr
+80864aa4 t sockfs_xattr_get
+80864af4 T kernel_sendmsg_locked
+80864b64 T sock_create_lite
+80864bf4 T sock_wake_async
+80864ca0 T __sock_create
+80864e70 T sock_create
+80864eb4 T sock_create_kern
+80864edc t sockfd_lookup_light
+80864f58 T kernel_accept
+80864ffc t move_addr_to_user
+808650ec t sockfs_init_fs_context
+80865134 t sockfs_dname
+8086515c t sock_free_inode
+80865178 t sock_alloc_inode
+808651ec t init_once
+808651fc T kernel_sendpage
+808652d0 t sock_sendpage
+80865300 T kernel_sendpage_locked
+80865334 T kernel_sock_ip_overhead
+808653c8 t sockfs_setattr
+80865418 T __sock_recv_wifi_status
+80865490 T sock_recvmsg
+808654e0 t sock_read_iter
+808655d0 T kernel_recvmsg
+80865624 t ____sys_recvmsg
+80865740 t __sys_socket_create.part.6
+808657b0 T sock_unregister
+80865828 T put_user_ifreq
+8086586c t sock_poll
+8086594c T sock_sendmsg
+80865998 t sock_write_iter
+80865a88 T kernel_sendmsg
+80865ac8 T __sock_recv_timestamp
+80865f04 T __sock_recv_cmsgs
+808660b0 t ____sys_sendmsg
+808662ac T get_user_ifreq
+80866324 T move_addr_to_kernel
+808663d0 T br_ioctl_call
+80866470 t sock_ioctl
+808667c4 T __sys_socket_file
+80866814 T __sys_socket
+808668c0 T __se_sys_socket
+808668c0 T sys_socket
+808668cc T __sys_socketpair
+80866b18 T __se_sys_socketpair
+80866b18 T sys_socketpair
+80866b24 T __sys_bind
+80866bf0 T __se_sys_bind
+80866bf0 T sys_bind
+80866bfc T __sys_listen
+80866cac T __se_sys_listen
+80866cac T sys_listen
+80866cb8 T do_accept
+80866e08 T __sys_accept4
+80866ec4 T __se_sys_accept4
+80866ec4 T sys_accept4
+80866ed0 T __se_sys_accept
+80866ed0 T sys_accept
+80866ee0 T __sys_connect_file
+80866f5c T __sys_connect
+80867008 T __se_sys_connect
+80867008 T sys_connect
+80867014 T __sys_getsockname
+808670d4 T __se_sys_getsockname
+808670d4 T sys_getsockname
+808670e0 T __sys_getpeername
+808671ac T __se_sys_getpeername
+808671ac T sys_getpeername
+808671b8 T __sys_sendto
+808672c8 T __se_sys_sendto
+808672c8 T sys_sendto
+808672d4 T __se_sys_send
+808672d4 T sys_send
+808672fc T __sys_recvfrom
+80867428 T __se_sys_recvfrom
+80867428 T sys_recvfrom
+80867434 T __se_sys_recv
+80867434 T sys_recv
+8086745c T __sys_setsockopt
+80867608 T __se_sys_setsockopt
+80867608 T sys_setsockopt
+80867614 T __sys_getsockopt
+8086779c T __se_sys_getsockopt
+8086779c T sys_getsockopt
+808677a8 T __sys_shutdown_sock
+808677e0 T __sys_shutdown
+8086785c T __se_sys_shutdown
+8086785c T sys_shutdown
+80867868 T __copy_msghdr
+80867968 t copy_msghdr_from_user
+80867a1c t ___sys_sendmsg
+80867abc t ___sys_recvmsg
+80867b58 t do_recvmmsg
+80867dc8 T sendmsg_copy_msghdr
+80867de4 T __sys_sendmsg_sock
+80867e08 T __sys_sendmsg
+80867e9c T __se_sys_sendmsg
+80867e9c T sys_sendmsg
+80867eac T __sys_sendmmsg
+80868000 T __se_sys_sendmmsg
+80868000 T sys_sendmmsg
+80868024 T recvmsg_copy_msghdr
+80868044 T __sys_recvmsg_sock
+8086806c T __sys_recvmsg
+808680fc T __se_sys_recvmsg
+808680fc T sys_recvmsg
+8086810c T __sys_recvmmsg
+8086824c T __se_sys_recvmmsg
+8086824c T sys_recvmmsg
+80868274 T __se_sys_recvmmsg_time32
+80868274 T sys_recvmmsg_time32
+808682a0 T sock_is_registered
+808682d0 T socket_seq_show
+80868300 T sock_get_timeout
+80868390 T sock_i_uid
+808683cc T sock_i_ino
+80868408 t sock_ofree
+80868438 T sk_set_peek_off
+8086844c T sock_no_bind
+8086845c T sock_no_connect
+8086846c T sock_no_socketpair
+8086847c T sock_no_accept
+8086848c T sock_no_ioctl
+8086849c T sock_no_listen
+808684ac T sock_no_sendmsg
+808684bc T sock_no_recvmsg
+808684cc T sock_no_mmap
+808684dc t sock_def_destruct
+808684e8 T sock_common_getsockopt
+8086850c T sock_common_recvmsg
+80868578 T sock_common_setsockopt
+808685c0 T sock_bind_add
+808685e4 T sk_ns_capable
+8086861c T sk_capable
+80868634 T sk_net_capable
+8086864c T sockopt_ns_capable
+80868674 T sk_set_memalloc
+808686a4 T __sock_cmsg_send
+808687ac T sock_cmsg_send
+80868880 T __sk_backlog_rcv
+808688cc T sk_error_report
+80868938 T __sk_dst_check
+808689a0 T sock_kfree_s
+80868a18 t sock_disable_timestamp
+80868a50 T sockopt_capable
+80868a78 T sock_kmalloc
+80868b04 t sk_prot_alloc
+80868c08 T sock_pfree
+80868c3c T sock_no_sendpage_locked
+80868d00 T sock_init_data_uid
+80868eb8 t sock_def_wakeup
+80868ef8 T sock_init_data
+80868f48 T sock_recv_errqueue
+808690cc T sock_prot_inuse_get
+80869144 T sock_inuse_get
+808691ac t sock_inuse_exit_net
+808691bc t sock_inuse_init_net
+808691ec t proto_seq_stop
+80869200 t proto_exit_net
+80869218 t proto_init_net
+80869268 t proto_seq_next
+80869280 t proto_seq_start
+808692b0 T sk_busy_loop_end
+808692fc T sk_mc_loop
+808693b8 T proto_register
+80869694 T sock_load_diag_module
+80869730 t proto_seq_show
+80869a70 T sock_no_sendmsg_locked
+80869a80 T sock_no_getname
+80869a90 T sk_stop_timer_sync
+80869ae4 T sock_no_shutdown
+80869af4 T skb_page_frag_refill
+80869c08 T proto_unregister
+80869cc4 T sock_no_sendpage
+80869d88 T sk_page_frag_refill
+80869e1c T sock_kzfree_s
+80869e94 T sk_stop_timer
+80869ee8 T skb_orphan_partial
+8086a014 t sock_bindtoindex_locked
+8086a0bc T sk_setup_caps
+8086a2a0 T sock_def_readable
+8086a300 t sock_def_error_report
+8086a364 t sock_def_write_space
+8086a3d4 T sk_send_sigurg
+8086a42c T skb_set_owner_w
+8086a530 T sock_wmalloc
+8086a588 T sock_alloc_send_pskb
+8086a7b0 T sk_reset_timer
+8086a820 t __sk_destruct
+8086a9c8 T sk_alloc
+8086ab8c T sk_dst_check
+8086ac64 T sock_copy_user_timeval
+8086add0 t sock_set_timeout
+8086af24 T sk_destruct
+8086af70 t __sk_free
+8086b07c T sk_free
+8086b0d4 T __sk_receive_skb
+8086b2f8 T sk_free_unlock_clone
+8086b324 T sk_clone_lock
+8086b660 T sock_efree
+8086b6b0 T sk_common_release
+8086b798 T sock_wfree
+8086b974 T __sock_wfree
+8086b9e0 T sock_omalloc
+8086ba6c T __lock_sock
+8086bb18 T lock_sock_nested
+8086bb64 T __lock_sock_fast
+8086bbb0 t lock_sock_nested.constprop.24
+8086bbfc T sockopt_lock_sock
+8086bc1c T __release_sock
+8086bcc0 T __sk_flush_backlog
+8086bcf0 T release_sock
+8086bd78 T sock_bindtoindex
+8086bdc0 T sock_set_reuseaddr
+8086bdf0 T sock_set_reuseport
+8086be1c T sock_no_linger
+8086be50 T sock_set_priority
+8086be78 T sock_set_sndtimeo
+8086bee0 T sock_set_keepalive
+8086bf28 T sock_set_rcvbuf
+8086bf74 T sock_set_mark
+8086bfdc T sockopt_release_sock
+8086bffc T sk_wait_data
+8086c12c T __sk_mem_raise_allocated
+8086c598 T __sk_mem_schedule
+8086c5e0 T __sock_queue_rcv_skb
+8086c834 T sock_queue_rcv_skb_reason
+8086c894 T __sk_mem_reduce_allocated
+8086c9c8 T __sk_mem_reclaim
+8086c9ec T sock_rfree
+8086ca94 T sk_clear_memalloc
+8086cb34 T __receive_sock
+8086cbd4 T sock_enable_timestamp
+8086cc30 t __sock_set_timestamps.part.20
+8086cc68 t __sock_set_timestamps
+8086cc94 T sock_set_timestamp
+8086cd80 T sock_enable_timestamps
+8086cdb0 T sock_set_timestamping
+8086cf98 T sk_setsockopt
+8086e17c T sock_setsockopt
+8086e1b8 T sock_gettstamp
+8086e34c T sk_get_meminfo
+8086e3bc T sk_getsockopt
+8086f19c T sock_getsockopt
+8086f1e8 T reqsk_queue_alloc
+8086f210 T reqsk_fastopen_remove
+8086f3cc t csum_block_add_ext
+8086f3e8 t csum_partial_ext
+8086f3ec T skb_add_rx_frag
+8086f46c T skb_coalesce_rx_frag
+8086f4b8 T skb_headers_offset_update
+8086f530 T skb_zerocopy_headlen
+8086f588 T skb_dequeue
+8086f5fc T skb_dequeue_tail
+8086f670 T skb_queue_head
+8086f6c0 T skb_queue_tail
+8086f710 T skb_unlink
+8086f764 T skb_append
+8086f7b8 T skb_prepare_seq_read
+8086f7e8 T skb_abort_seq_read
+8086f814 t skb_ts_finish
+8086f840 T skb_find_text
+8086f908 t sock_rmem_free
+8086f938 t skb_gso_transport_seglen
+8086f9c8 T skb_gso_validate_network_len
+8086fa5c T skb_gso_validate_mac_len
+8086faf0 T skb_trim
+8086fb3c T __napi_alloc_frag_align
+8086fb68 T __netdev_alloc_frag_align
+8086fc0c t __skb_send_sock
+8086fe4c T skb_send_sock_locked
+8086fe80 t __build_skb_around
+8086ff04 t napi_skb_cache_get
+8086ff6c t __napi_build_skb
+8086ffb0 T napi_build_skb
+80870020 t kmalloc_reserve
+80870094 T __alloc_skb
+808701e8 T __napi_alloc_skb
+808703b0 t skb_free_head
+80870420 t napi_skb_cache_put
+80870480 T skb_push
+808704cc T mm_unaccount_pinned_pages
+80870510 T sock_dequeue_err_skb
+80870624 t sendpage_unlocked
+80870644 t sendmsg_unlocked
+80870664 t skb_mod_eth_type
+808706e8 t warn_crc32c_csum_combine
+8087071c t warn_crc32c_csum_update
+80870750 T __skb_warn_lro_forwarding
+80870780 T skb_partial_csum_set
+80870840 T build_skb_around
+808708b8 T skb_put
+80870910 T pskb_put
+80870948 t skb_may_tx_timestamp.part.23
+808709a8 t __skb_to_sgvec
+80870c50 T skb_to_sgvec
+80870c90 T skb_to_sgvec_nomark
+80870cb4 T sock_queue_err_skb
+80870df0 t sock_spd_release
+80870e3c T skb_copy_bits
+808710b4 T skb_store_bits
+8087132c T skb_copy_and_csum_bits
+80871634 T skb_copy_and_csum_dev
+808716f0 T __skb_checksum
+80871a24 T skb_checksum
+80871a8c T __skb_checksum_complete_head
+80871b5c T __skb_checksum_complete
+80871c64 T __skb_zcopy_downgrade_managed
+80871ce0 T skb_tx_error
+80871d54 T skb_pull
+80871da0 T skb_pull_data
+80871dec T skb_pull_rcsum
+80871e94 t __splice_segment.part.20
+808720f0 t __skb_splice_bits
+808722a8 T skb_splice_bits
+8087235c T __skb_ext_put
+80872468 t kfree_skbmem
+80872504 T skb_scrub_packet
+80872610 T __skb_ext_del
+808726ec T skb_append_pagefrags
+808727ec T skb_seq_read
+80872a24 t skb_ts_get_next_block
+80872a34 t __copy_skb_header
+80872c2c T alloc_skb_for_msg
+80872c8c t __skb_clone
+80872da4 T skb_copy_header
+80872df0 T skb_copy
+80872e94 T skb_copy_expand
+80872f68 T mm_account_pinned_pages
+80873084 T skb_try_coalesce
+80873410 T __build_skb
+80873464 T build_skb
+808734d4 T __netdev_alloc_skb
+80873654 T skb_release_head_state
+80873710 t skb_release_all
+8087373c T __kfree_skb
+8087375c T kfree_skb_reason
+80873814 T napi_get_frags_check
+80873864 T msg_zerocopy_realloc
+80873b10 T skb_queue_purge
+80873b3c t __skb_complete_tx_timestamp
+80873c00 T skb_complete_tx_timestamp
+80873d1c T skb_complete_wifi_ack
+80873e54 T alloc_skb_with_frags
+80873fd8 T kfree_skb_list_reason
+80874008 t skb_release_data
+8087419c T pskb_expand_head
+808744d4 T skb_copy_ubufs
+80874a50 t skb_zerocopy_clone
+80874bb8 T skb_split
+80874e18 T skb_clone
+80874edc T skb_clone_sk
+80874fd4 T skb_zerocopy
+808752b4 T skb_eth_push
+80875408 T skb_mpls_push
+808755c8 T skb_vlan_push
+80875768 T __pskb_copy_fclone
+808759a4 T __skb_tstamp_tx
+80875b64 T skb_tstamp_tx
+80875b94 T skb_realloc_headroom
+80875c10 T consume_skb
+80875cc0 T msg_zerocopy_callback
+80875eb8 T msg_zerocopy_put_abort
+80875f0c T skb_expand_head
+80876104 T __pskb_pull_tail
+808764f4 T __skb_pad
+80876608 T skb_cow_data
+808768cc t skb_maybe_pull_tail
+8087693c t skb_checksum_setup_ip
+808769e8 T skb_checksum_setup
+80876c9c T skb_ensure_writable
+80876d58 T __skb_vlan_pop
+80876ef8 T skb_vlan_pop
+80876fc8 T skb_mpls_pop
+8087710c T skb_mpls_update_lse
+808771e0 T skb_eth_pop
+8087729c T skb_mpls_dec_ttl
+80877354 t pskb_carve
+80877988 T skb_vlan_untag
+80877b7c T napi_consume_skb
+80877c68 T skb_morph
+80877c90 T skb_segment_list
+8087800c T kfree_skb_partial
+80878050 T __consume_stateless_skb
+808780b0 T __kfree_skb_defer
+808780d0 T napi_skb_free_stolen_head
+808781cc T __skb_unclone_keeptruesize
+8087824c T skb_send_sock
+80878280 T skb_rbtree_purge
+808782e8 T skb_shift
+808787a4 T skb_condense
+80878810 T ___pskb_trim
+80878b24 T skb_zerocopy_iter_stream
+80878c90 T pskb_trim_rcsum_slow
+80878db4 T skb_checksum_trimmed
+80878ef0 T pskb_extract
+80878f90 T skb_segment
+80879c58 T __skb_ext_alloc
+80879c90 T skb_ext_add
+80879e10 T __skb_ext_set
+80879e7c T skb_attempt_defer_free
+80879fc4 t receiver_wake_function
+80879fe8 T skb_free_datagram
+80879ff8 t __skb_datagram_iter
+8087a328 T skb_copy_and_hash_datagram_iter
+8087a360 t simple_copy_to_iter
+8087a3bc T skb_copy_datagram_iter
+8087a450 T skb_copy_datagram_from_iter
+8087a654 T skb_copy_and_csum_datagram_msg
+8087a798 T datagram_poll
+8087a894 T __sk_queue_drop_skb
+8087a97c T skb_kill_datagram
+8087a9c4 T __skb_free_datagram_locked
+8087aac0 T __skb_wait_for_more_packets
+8087ac34 T __zerocopy_sg_from_iter
+8087af84 T zerocopy_sg_from_iter
+8087afec T __skb_try_recv_from_queue
+8087b1b8 T __skb_try_recv_datagram
+8087b360 T __skb_recv_datagram
+8087b42c T skb_recv_datagram
+8087b484 T sk_stream_kill_queues
+8087b5ac T sk_stream_error
+8087b628 T sk_stream_wait_memory
+8087b984 T sk_stream_wait_connect
+8087bb68 T sk_stream_wait_close
+8087bc84 T sk_stream_write_space
+8087bd58 T __scm_destroy
+8087bdb4 T put_cmsg
+8087bef8 T put_cmsg_scm_timestamping64
+8087bf78 T put_cmsg_scm_timestamping
+8087bff4 T scm_detach_fds
+8087c1a0 T __scm_send
+8087c5ec T scm_fp_dup
+8087c6d4 T gnet_stats_basic_sync_init
+8087c6f8 T gnet_stats_add_basic
+8087c8b8 t gnet_stats_add_queue_cpu
+8087c964 T gnet_stats_add_queue
+8087c9d0 T gnet_stats_start_copy_compat
+8087cac8 T gnet_stats_start_copy
+8087cafc T gnet_stats_copy_app
+8087cbcc T gnet_stats_copy_queue
+8087cce0 T gnet_stats_copy_rate_est
+8087ce2c T gnet_stats_finish_copy
+8087cf18 t ___gnet_stats_copy_basic
+8087d14c T gnet_stats_copy_basic
+8087d170 T gnet_stats_copy_basic_hw
+8087d194 T gen_estimator_active
+8087d1ac T gen_estimator_read
+8087d224 t est_fetch_counters
+8087d28c t est_timer
+8087d460 T gen_new_estimator
+8087d658 T gen_replace_estimator
+8087d66c T gen_kill_estimator
+8087d6b8 t net_eq_idr
+8087d6dc t net_defaults_init_net
+8087d6fc t netns_owner
+8087d70c T peernet2id
+8087d744 T net_ns_barrier
+8087d76c t ops_exit_list
+8087d7d8 t net_ns_net_exit
+8087d7e8 t net_ns_net_init
+8087d810 t ops_free_list.part.0
+8087d85c t free_exit_list
+8087d8e4 t unregister_pernet_operations
+8087d9b8 T unregister_pernet_subsys
+8087d9ec T unregister_pernet_device
+8087da34 T net_ns_get_ownership
+8087da8c T __put_net
+8087dad0 t rtnl_net_fill
+8087dc00 t rtnl_net_dumpid_one
+8087dc8c t rtnl_net_notifyid
+8087dd7c T get_net_ns_by_fd
+8087de18 t netns_put
+8087de78 t net_alloc_generic
+8087deac t ops_init
+8087dfc8 t setup_net
+8087e2bc t register_pernet_operations
+8087e448 T register_pernet_subsys
+8087e488 T register_pernet_device
+8087e4e0 T peernet2id_alloc
+8087e678 t net_free
+8087e6e4 t cleanup_net
+8087ea98 T get_net_ns_by_id
+8087eb2c t rtnl_net_dumpid
+8087eda4 T get_net_ns
+8087ee08 t netns_install
+8087eefc t netns_get
+8087ef9c T get_net_ns_by_pid
+8087f044 t rtnl_net_newid
+8087f374 t rtnl_net_getid
+8087f770 T peernet_has_id
+8087f7ac T net_drop_ns
+8087f7c0 T copy_net_ns
+8087fa28 T secure_tcpv6_ts_off
+8087faf4 T secure_ipv6_port_ephemeral
+8087fbc8 T secure_tcpv6_seq
+8087fca0 T secure_tcp_seq
+8087fd60 T secure_ipv4_port_ephemeral
+8087fe24 T secure_tcp_ts_off
+8087fed8 T skb_flow_dissect_meta
+8087fef8 T skb_flow_dissect_hash
+8087ff18 T make_flow_keys_digest
+8087ff60 T skb_flow_dissector_init
+80880018 T skb_flow_dissect_tunnel_info
+808801cc T flow_hash_from_keys
+80880320 T __get_hash_from_flowi6
+808803d0 T flow_get_u32_src
+80880424 T flow_get_u32_dst
+80880470 T skb_flow_dissect_ct
+80880538 T skb_flow_get_icmp_tci
+8088061c T __skb_flow_get_ports
+80880730 T flow_dissector_bpf_prog_attach_check
+808807a8 T bpf_flow_dissect
+8088092c T __skb_flow_dissect
+8088204c T __skb_get_hash_symmetric
+808821e0 T __skb_get_hash
+8088239c T skb_get_hash_perturb
+808824e4 T __skb_get_poff
+808825f0 T skb_get_poff
+80882690 t sysctl_core_net_init
+80882774 t set_default_qdisc
+80882828 t flow_limit_table_len_sysctl
+808828cc t proc_do_dev_weight
+80882988 t rps_sock_flow_sysctl
+80882b9c t proc_do_rss_key
+80882c34 t sysctl_core_net_exit
+80882c70 t flow_limit_cpu_sysctl
+80882f24 T dev_get_iflink
+80882f54 T __dev_get_by_index
+80882fc0 T dev_get_by_index_rcu
+8088302c T dev_get_by_napi_id
+80883090 T netdev_cmd_to_name
+808830b8 t call_netdevice_unregister_notifiers
+80883160 t call_netdevice_register_net_notifiers
+80883254 T dev_nit_active
+80883288 T netdev_bind_sb_channel_queue
+80883324 T netdev_set_sb_channel
+80883368 T netif_set_tso_max_size
+80883394 T netif_set_tso_max_segs
+808833c0 T netif_inherit_tso_max
+8088340c T passthru_features_check
+80883420 T netdev_xmit_skip_txqueue
+8088343c T dev_pick_tx_zero
+8088344c T dev_pick_tx_cpu_id
+80883470 T rps_may_expire_flow
+80883508 t ____netdev_has_upper_dev
+80883524 T netdev_adjacent_get_private
+80883534 T netdev_upper_get_next_dev_rcu
+8088355c t __netdev_walk_all_upper_dev
+8088364c T netdev_walk_all_upper_dev_rcu
+80883720 T netdev_has_upper_dev_all_rcu
+80883780 T netdev_lower_get_next_private
+808837a8 T netdev_lower_get_next_private_rcu
+808837d0 T netdev_lower_get_next
+808837f8 T netdev_walk_all_lower_dev
+808838cc T netdev_next_lower_dev_rcu
+808838f4 t __netdev_update_upper_level
+80883974 t __netdev_update_lower_level
+808839f4 T netdev_walk_all_lower_dev_rcu
+80883ac8 T netdev_lower_get_first_private_rcu
+80883b24 T netdev_master_upper_dev_get_rcu
+80883b8c t __netdev_adjacent_dev_set
+80883c14 t netdev_hw_stats64_add
+80883d40 T netdev_offload_xstats_report_delta
+80883d54 T netdev_offload_xstats_report_used
+80883d68 T netdev_get_xmit_slave
+80883d8c T netdev_sk_get_lowest_dev
+80883e08 T netdev_lower_dev_get_private
+80883e60 T __dev_set_mtu
+80883e8c T dev_xdp_prog_count
+80883ee0 t dev_new_index
+80883f38 T netdev_set_default_ethtool_ops
+80883f58 T netdev_increment_features
+80883fd4 t netdev_name_node_lookup_rcu
+80884050 T dev_get_by_name_rcu
+8088406c T dev_get_flags
+808840c8 t netdev_name_node_alloc
+80884110 t __netdev_name_node_alt_destroy
+8088416c t bpf_xdp_link_dealloc
+80884178 T dev_add_pack
+80884218 T __dev_remove_pack
+808842f8 t dev_fwd_path
+8088436c t netdev_reg_state
+808843f0 T dev_fill_metadata_dst
+80884518 T dev_fill_forward_path
+80884660 T netdev_stats_to_stats64
+808846a0 T dev_get_mac_address
+80884740 T dev_getbyhwaddr_rcu
+808847b4 T dev_get_port_parent_id
+808848f8 T netdev_port_same_parent_id
+808849b8 T __dev_get_by_flags
+80884a6c T netdev_is_rx_handler_busy
+80884aec T netdev_rx_handler_register
+80884b48 T netdev_has_upper_dev
+80884bfc T netdev_has_any_upper_dev
+80884c70 T netdev_master_upper_dev_get
+80884d00 t __netdev_has_upper_dev
+80884db4 t unlist_netdevice
+80884ec0 T dev_set_alias
+80884f6c t remove_xps_queue
+80885018 t bpf_xdp_link_fill_link_info
+80885050 T netif_tx_stop_all_queues
+80885098 T init_dummy_netdev
+808850f8 T register_netdevice_notifier
+808851fc T unregister_netdevice_notifier
+808852a4 t __register_netdevice_notifier_net
+80885328 T register_netdevice_notifier_net
+80885360 T register_netdevice_notifier_dev_net
+808853bc T net_inc_ingress_queue
+808853d0 T net_inc_egress_queue
+808853e4 T net_dec_ingress_queue
+808853f8 T net_dec_egress_queue
+8088540c t get_rps_cpu
+80885768 t __get_xps_queue_idx
+80885804 t trigger_rx_softirq
+8088582c T netdev_pick_tx
+80885a80 T netdev_refcnt_read
+80885ae8 T dev_fetch_sw_netstats
+80885bf8 T dev_get_tstats64
+80885c28 T dev_get_stats
+80885d60 t reset_xps_maps
+80885dc0 T netif_set_real_num_rx_queues
+80885e70 T __netif_schedule
+80885f1c T netif_schedule_queue
+80885f44 t skb_warn_bad_offload
+8088603c T skb_checksum_help
+8088620c t dev_qdisc_enqueue
+80886288 t napi_kthread_create
+80886318 T dev_set_threaded
+80886404 t netdev_adjacent_sysfs_add
+80886484 t netdev_adjacent_sysfs_del
+808864fc t bpf_xdp_link_show_fdinfo
+80886540 T netif_stacked_transfer_operstate
+808865f4 T synchronize_net
+80886620 T dev_remove_pack
+80886638 T netdev_rx_handler_unregister
+808866b0 T netif_napi_add_weight
+80886924 T netdev_rx_csum_fault
+80886978 t net_rps_send_ipi
+808869d4 t net_rps_action_and_irq_enable
+80886a14 T is_skb_forwardable
+80886a68 T dev_valid_name
+80886b28 t netdev_offload_xstats_get_ptr.part.9
+80886b54 T netdev_offload_xstats_enabled
+80886be8 T netdev_offload_xstats_push_delta
+80886ca0 t netdev_exit
+80886d10 t call_netdevice_notifiers_info
+80886db8 T call_netdevice_notifiers
+80886e08 T netdev_features_change
+80886e5c T __netdev_notify_peers
+80886f14 T netdev_notify_peers
+80886f38 T netdev_bonding_info_change
+80886fcc T netdev_offload_xstats_get
+80887188 T netdev_lower_state_changed
+80887234 T dev_pre_changeaddr_notify
+80887298 T dev_set_mac_address
+80887390 T dev_set_mac_address_user
+808873dc t __dev_close_many
+80887510 T dev_close_many
+80887628 T netdev_state_change
+808876a8 T netdev_offload_xstats_disable
+808877ac t dev_close.part.16
+8088781c T dev_close
+80887834 t __unregister_netdevice_notifier_net
+8088788c T unregister_netdevice_notifier_net
+808878c0 T unregister_netdevice_notifier_dev_net
+80887918 T net_enable_timestamp
+808879b8 T net_disable_timestamp
+80887a58 T netif_tx_wake_queue
+80887a88 T netif_device_detach
+80887af0 T netif_device_attach
+80887b54 T __netif_napi_del
+80887c54 T free_netdev
+80887dcc t dev_xdp_install
+80887eb8 t dev_xdp_attach
+8088834c t __netdev_walk_all_lower_dev.constprop.56
+80888434 T netdev_offload_xstats_enable
+808885d4 t netdev_create_hash
+8088861c t netdev_init
+8088867c T __dev_kfree_skb_irq
+80888750 T __dev_kfree_skb_any
+80888798 t flush_backlog
+80888918 t clean_xps_maps
+80888a1c t netif_reset_xps_queues
+80888a84 T netdev_unbind_sb_channel
+80888b14 t netdev_unbind_all_sb_channels
+80888b58 T netdev_reset_tc
+80888bb4 T netdev_set_num_tc
+80888c00 T netdev_set_tc_queue
+80888c58 T netif_set_real_num_tx_queues
+80888e5c T netif_set_real_num_queues
+80888fa8 T __skb_gso_segment
+80889158 T netdev_txq_to_tc
+808891b0 t bpf_xdp_link_release
+8088933c t bpf_xdp_link_detach
+80889354 t bpf_xdp_link_update
+80889488 t netstamp_clear
+808894f4 T netif_get_num_default_rss_queues
+808895d0 t netdev_name_node_add
+8088963c t list_netdevice
+80889734 t netdev_name_node_lookup
+808897b0 T netdev_name_in_use
+808897cc T __dev_get_by_name
+808897e8 t dev_alloc_name_ns
+80889a30 T dev_alloc_name
+80889a4c t dev_get_valid_name
+80889af0 T __dev_change_net_namespace
+8088a08c T napi_disable
+8088a11c T napi_schedule_prep
+8088a184 T napi_enable
+8088a230 T __netif_set_xps_queue
+8088aa98 T netif_set_xps_queue
+8088aaa8 T netdev_core_stats_alloc
+8088ab14 t enqueue_to_backlog
+8088ada0 t netif_rx_internal
+8088aeac T __netif_rx
+8088af4c T netif_rx
+8088b03c T dev_loopback_xmit
+8088b12c t __dev_forward_skb2
+8088b2f0 T __dev_forward_skb
+8088b300 T dev_forward_skb
+8088b32c T dev_queue_xmit_nit
+8088b5d4 T dev_get_by_name
+8088b62c t net_tx_action
+8088b900 T dev_get_by_index
+8088b978 t dev_cpu_dead
+8088bb70 T unregister_netdevice_many
+8088c2d8 T unregister_netdevice_queue
+8088c3b4 T unregister_netdev
+8088c3dc t default_device_exit_batch
+8088c658 t rps_trigger_softirq
+8088c6e0 T __napi_schedule_irqoff
+8088c768 T dev_getfirstbyhwtype
+8088c7e8 t __netdev_adjacent_dev_remove.constprop.55
+8088c960 t __netdev_adjacent_dev_unlink_neighbour
+8088c990 t __netdev_upper_dev_unlink
+8088caac T netdev_upper_dev_unlink
+8088cb00 T netdev_adjacent_change_commit
+8088cb9c T netdev_adjacent_change_abort
+8088cc1c T __napi_schedule
+8088cce4 T alloc_netdev_mqs
+8088d0a4 t __netdev_adjacent_dev_insert
+8088d2b8 t __netdev_upper_dev_link
+8088d540 T netdev_upper_dev_link
+8088d5a8 T netdev_master_upper_dev_link
+8088d614 T netdev_adjacent_change_prepare
+8088d6fc t napi_watchdog
+8088d7b8 T netdev_name_node_alt_create
+8088d838 T netdev_name_node_alt_destroy
+8088d88c T netdev_get_name
+8088d920 T dev_get_alias
+8088d958 T dev_forward_skb_nomtu
+8088d984 T skb_crc32c_csum_help
+8088dacc T skb_csum_hwoffload_help
+8088db4c T skb_network_protocol
+8088dd04 T netif_skb_features
+8088dfc4 t validate_xmit_skb
+8088e2d0 T validate_xmit_skb_list
+8088e344 T __dev_direct_xmit
+8088e558 T dev_hard_start_xmit
+8088e6f8 T netdev_core_pick_tx
+8088e7c8 T __dev_queue_xmit
+8088f5a0 T bpf_prog_run_generic_xdp
+8088f9b8 T generic_xdp_tx
+8088fb78 t do_xdp_generic.part.46
+8088fd80 T do_xdp_generic
+8088fd9c t __netif_receive_skb_core
+80890c98 t __netif_receive_skb_one_core
+80890d10 T netif_receive_skb_core
+80890d28 t __netif_receive_skb
+80890d80 T netif_receive_skb
+80890ebc t process_backlog
+80891000 t __netif_receive_skb_list_core
+80891224 T netif_receive_skb_list_internal
+808914a8 T netif_receive_skb_list
+80891574 t busy_poll_stop
+80891734 T napi_busy_loop
+80891a1c T napi_complete_done
+80891c24 t __napi_poll
+80891df8 t napi_threaded_poll
+80891f88 t net_rx_action
+808922dc T netdev_adjacent_rename_links
+808923b0 T dev_change_name
+80892678 T __dev_notify_flags
+80892750 t __dev_set_promiscuity
+80892928 T __dev_set_rx_mode
+808929c8 T dev_set_rx_mode
+80892a08 t __dev_open
+80892bac T dev_open
+80892c38 T dev_set_promiscuity
+80892c80 t __dev_set_allmulti
+80892d94 T dev_set_allmulti
+80892da4 T __dev_change_flags
+80892f84 T dev_change_flags
+80892fd0 T dev_validate_mtu
+8089304c T dev_set_mtu_ext
+80893180 T dev_set_mtu
+80893220 T dev_change_tx_queue_len
+808932c8 T dev_set_group
+808932d8 T dev_change_carrier
+80893310 T dev_get_phys_port_id
+80893334 T dev_get_phys_port_name
+80893358 T dev_change_proto_down
+808933bc T dev_change_proto_down_reason
+80893428 T dev_xdp_prog_id
+80893454 T bpf_xdp_link_attach
+808935bc T dev_change_xdp_fd
+808937cc T __netdev_update_features
+808941e8 T netdev_update_features
+80894250 T dev_disable_lro
+80894394 t generic_xdp_install
+80894510 T netdev_change_features
+8089456c T register_netdevice
+80894abc T register_netdev
+80894af8 T netdev_run_todo
+80895010 T dev_ingress_queue_create
+80895090 T netdev_freemem
+808950a8 T netdev_drivername
+808950ec T __hw_addr_init
+8089510c T dev_uc_init
+80895130 T dev_mc_init
+80895154 t __hw_addr_add_ex
+8089530c t __hw_addr_flush
+80895384 T dev_uc_add_excl
+8089540c T dev_uc_add
+80895490 T dev_uc_flush
+808954d0 T dev_mc_add_excl
+80895558 t __dev_mc_add
+808955e0 T dev_mc_add
+808955f0 T dev_mc_add_global
+80895600 T dev_mc_flush
+80895640 t __hw_addr_sync_one
+808956bc t __hw_addr_del_entry.part.1
+80895718 t __hw_addr_del_ex
+80895814 T dev_addr_del
+80895908 T dev_uc_del
+80895984 t __dev_mc_del
+80895a00 T dev_mc_del
+80895a10 T dev_mc_del_global
+80895a20 T __hw_addr_sync_dev
+80895b30 T __hw_addr_ref_sync_dev
+80895c28 T __hw_addr_ref_unsync_dev
+80895cc0 T __hw_addr_unsync_dev
+80895d54 t __hw_addr_unsync_one
+80895dc8 T __hw_addr_sync
+80895e64 T dev_uc_sync
+80895ee0 T dev_mc_sync
+80895f5c T __hw_addr_unsync
+80895fc0 t __hw_addr_sync_multiple
+80896050 T dev_uc_sync_multiple
+808960cc T dev_mc_sync_multiple
+80896148 T dev_addr_add
+80896218 T dev_uc_unsync
+808962a0 T dev_mc_unsync
+80896328 T dev_addr_check
+80896460 T dev_addr_mod
+80896570 T dev_addr_flush
+80896598 T dev_addr_init
+80896634 T dst_blackhole_check
+80896644 T dst_blackhole_cow_metrics
+80896654 T dst_blackhole_neigh_lookup
+80896664 T dst_blackhole_update_pmtu
+80896670 T dst_blackhole_redirect
+8089667c T dst_blackhole_mtu
+808966a4 T dst_discard_out
+808966c4 t dst_discard
+808966d8 T dst_release
+80896798 T metadata_dst_free
+808967d4 T dst_destroy
+808968fc t dst_destroy_rcu
+8089690c T dst_release_immediate
+808969c0 T metadata_dst_free_percpu
+80896a40 T dst_init
+80896b1c t __metadata_dst_init
+80896b78 T metadata_dst_alloc
+80896bb4 T metadata_dst_alloc_percpu
+80896c3c T dst_alloc
+80896d0c T dst_cow_metrics_generic
+80896dfc T __dst_destroy_metrics_generic
+80896e48 T dst_dev_put
+80896f20 T register_netevent_notifier
+80896f38 T unregister_netevent_notifier
+80896f50 T call_netevent_notifiers
+80896f6c t neigh_mark_dead
+80896ff0 t neigh_get_first
+80897118 t neigh_get_next
+80897208 t pneigh_get_first
+80897284 t neigh_stat_seq_start
+80897348 t neigh_stat_seq_next
+80897400 t neigh_stat_seq_stop
+8089740c t neigh_blackhole
+8089742c T neigh_for_each
+808974f4 t __pneigh_lookup_1
+80897564 T __pneigh_lookup
+808975ac t neigh_probe
+80897644 t neigh_hash_free_rcu
+8089769c t neigh_hash_alloc
+8089774c T neigh_direct_output
+80897760 t neigh_stat_seq_show
+80897818 T neigh_sysctl_register
+80897994 T neigh_sysctl_unregister
+808979c8 t neigh_get_dev_parms_rcu
+80897a08 t neigh_parms_qlen_dec
+80897a2c t neigh_proc_update
+80897afc T neigh_proc_dointvec
+80897b3c T neigh_proc_dointvec_jiffies
+80897b7c T neigh_proc_dointvec_ms_jiffies
+80897bbc t neigh_proc_dointvec_unres_qlen
+80897cc0 t neigh_proc_dointvec_zero_intmax
+80897d70 t neigh_proc_dointvec_ms_jiffies_positive
+80897e24 t neigh_proc_dointvec_userhz_jiffies
+80897e64 t pneigh_get_next
+80897f24 T neigh_seq_start
+80898078 T neigh_seq_next
+808980fc T neigh_connected_output
+808981f4 t neigh_master_filtered.part.13
+80898254 t pneigh_fill_info.constprop.15
+808983e8 t neigh_rcu_free_parms
+80898448 T neigh_seq_stop
+80898498 T neigh_lookup
+8089860c t neigh_invalidate
+80898758 t pneigh_queue_purge
+80898918 T pneigh_enqueue
+80898a64 t neigh_rand_reach_time.part.4
+80898a80 T neigh_rand_reach_time
+80898a94 T neigh_table_init
+80898d18 t neigh_proc_base_reachable_time
+80898e1c t neigh_add_timer
+80898ef8 T __neigh_set_probe_once
+80898f6c t neightbl_fill_parms
+80899354 T pneigh_lookup
+80899534 T neigh_parms_release
+808995dc t neigh_proxy_process
+80899764 t neightbl_fill_info.constprop.17
+80899b80 t neigh_fill_info
+80899e30 t __neigh_notify
+80899f0c T neigh_app_ns
+80899f24 t neigh_dump_info
+8089a4f4 t neightbl_dump_info
+8089a81c t neightbl_set
+8089adf0 t neigh_del_timer.part.10
+8089ae6c T neigh_destroy
+8089b058 t neigh_cleanup_and_release
+8089b114 T __neigh_for_each_release
+8089b1d8 t neigh_periodic_work
+8089b410 t neigh_get
+8089b83c t neigh_flush_dev
+8089b9d8 T neigh_changeaddr
+8089ba14 t __neigh_ifdown
+8089bb5c T neigh_carrier_down
+8089bb78 T neigh_ifdown
+8089bb94 T neigh_table_clear
+8089bc58 T __neigh_event_send
+8089c054 t neigh_managed_work
+8089c100 T neigh_resolve_output
+8089c294 T neigh_parms_alloc
+8089c3e4 t __neigh_update
+8089ce68 T neigh_update
+8089ce90 t neigh_timer_handler
+8089d1ac T neigh_remove_one
+8089d28c t ___neigh_create
+8089db44 T __neigh_create
+8089db70 T neigh_event_ns
+8089dc34 T neigh_xmit
+8089de58 t neigh_add
+8089e344 T pneigh_delete
+8089e48c t neigh_delete
+8089e6cc T rtnl_kfree_skbs
+8089e6f4 T rtnl_lock
+8089e708 T rtnl_lock_killable
+8089e71c T rtnl_unlock
+8089e728 T rtnl_af_register
+8089e768 T rtnl_trylock
+8089e77c T rtnl_is_locked
+8089e798 t rtnl_af_lookup
+8089e844 t validate_linkmsg
+8089e964 t rtnl_xdp_prog_skb
+8089e9e4 T refcount_dec_and_rtnl_lock
+8089e9f8 t rtnl_link_ops_get
+8089ea54 T __rtnl_link_register
+8089ead0 T rtnl_link_register
+8089eb40 T __rtnl_link_unregister
+8089ec30 T rtnl_delete_link
+8089ecac T rtnl_af_unregister
+8089ece8 T rtnl_notify
+8089ed24 T rtnl_unicast
+8089ed4c T rtnl_set_sk_err
+8089ed68 T rtnl_put_cacheinfo
+8089ee4c T rtnl_nla_parse_ifla
+8089ee8c T rtnl_configure_link
+8089ef48 t set_operstate
+8089effc T rtnl_create_link
+8089f2cc t if_nlmsg_size
+8089f504 t rtnl_bridge_notify
+8089f628 t rtnl_dump_all
+8089f728 t rtnl_fill_stats
+8089f848 t rtnl_xdp_prog_hw
+8089f858 t rtnl_xdp_prog_drv
+8089f868 T ndo_dflt_fdb_add
+8089f930 T ndo_dflt_fdb_del
+8089f9bc t rtnl_bridge_setlink
+8089fbdc t rtnl_bridge_dellink
+8089fdf4 t rtnl_dev_get
+8089fe84 t rtnetlink_net_exit
+8089fea8 t rtnetlink_rcv
+8089febc t rtnetlink_net_init
+8089ff58 T rtnl_unregister_all
+8089fff0 t rtnl_xdp_report_one
+808a0090 t brport_nla_put_flag.part.4
+808a00ec t nlmsg_trim
+808a0138 t rtnl_valid_stats_req
+808a01d8 t fdb_vid_parse
+808a0260 t rtnl_ensure_unique_netns.part.11
+808a02c8 t do_set_master
+808a036c t rtnetlink_bind
+808a03a8 t rtnl_offload_xstats_get_size_ndo.constprop.19
+808a03f8 t if_nlmsg_stats_size
+808a059c t rtnl_ensure_unique_netns.constprop.23
+808a05e4 t rtnl_register_internal
+808a07b8 T rtnl_register_module
+808a07c4 T rtnl_unregister
+808a0854 t nla_put_ifalias
+808a08d0 T rtnl_link_get_net
+808a0960 t rtnl_stats_get_parse
+808a0afc t rtnl_linkprop
+808a0e04 t rtnl_dellinkprop
+808a0e20 t rtnl_newlinkprop
+808a0e3c t rtnl_calcit
+808a0f5c t rtnetlink_rcv_msg
+808a1274 t valid_fdb_dump_legacy
+808a1354 T rtnl_get_net_ns_capable
+808a13f0 t rtnl_fdb_get
+808a1824 t valid_bridge_getlink_req.constprop.20
+808a19d4 t rtnl_bridge_getlink
+808a1b74 t rtnl_link_get_net_capable.constprop.24
+808a1ca0 t rtnl_dellink
+808a1f70 t do_setlink
+808a2eb0 t rtnl_setlink
+808a2fec T rtnetlink_put_metrics
+808a31d4 t nlmsg_populate_fdb_fill.constprop.22
+808a3300 t rtnl_fdb_notify
+808a33cc t rtnl_fdb_add
+808a367c t rtnl_fdb_del
+808a3a0c t nlmsg_populate_fdb
+808a3ab4 T ndo_dflt_fdb_dump
+808a3b5c t rtnl_fdb_dump
+808a3f74 t rtnl_fill_statsinfo.constprop.15
+808a47f8 t rtnl_stats_get
+808a49a0 t rtnl_stats_dump
+808a4bc4 T rtnl_offload_xstats_notify
+808a4d4c t rtnl_stats_set
+808a4efc T ndo_dflt_bridge_getlink
+808a54e4 t rtnl_fill_vfinfo
+808a5ad8 t rtnl_fill_vf
+808a5c18 t rtnl_fill_ifinfo
+808a6e1c t rtnl_dump_ifinfo
+808a7424 t rtnl_getlink
+808a77c4 T __rtnl_unlock
+808a7844 T rtnl_link_unregister
+808a7950 t rtnl_newlink
+808a81c0 T rtnl_register
+808a8224 T rtnetlink_send
+808a825c T rtmsg_ifinfo_build_skb
+808a8368 t rtmsg_ifinfo_event.part.14
+808a83cc t rtnetlink_event
+808a8450 T rtmsg_ifinfo_send
+808a848c T rtmsg_ifinfo
+808a84d0 T rtmsg_ifinfo_newnet
+808a8518 T net_ratelimit
+808a8534 T in_aton
+808a85c4 T inet_proto_csum_replace16
+808a86ac T inet_proto_csum_replace4
+808a878c T inet_proto_csum_replace_by_diff
+808a883c T inet_addr_is_any
+808a88e8 T in4_pton
+808a8a6c T in6_pton
+808a8e04 t inet6_pton
+808a8f68 t inet4_pton
+808a8fd8 T inet_pton_with_scope
+808a90cc t rfc2863_policy
+808a9188 t linkwatch_urgent_event
+808a9280 t linkwatch_do_dev
+808a9314 t linkwatch_schedule_work
+808a93b4 T linkwatch_fire_event
+808a9484 t __linkwatch_run_queue
+808a96a0 t linkwatch_event
+808a96dc T linkwatch_init_dev
+808a9710 T linkwatch_forget_dev
+808a9778 T linkwatch_run_queue
+808a9788 t convert_bpf_ld_abs
+808a9a80 t __sk_filter_charge
+808a9af0 T bpf_sk_fullsock
+808a9b14 T bpf_csum_update
+808a9b60 T bpf_csum_level
+808a9cc4 T bpf_redirect
+808a9d18 T bpf_redirect_peer
+808a9d5c T bpf_msg_apply_bytes
+808a9d74 T bpf_msg_cork_bytes
+808a9d8c T bpf_skb_cgroup_classid
+808a9de0 T bpf_get_route_realm
+808a9dfc T bpf_set_hash_invalid
+808a9e28 T bpf_set_hash
+808a9e54 T bpf_skb_change_type
+808a9e9c T bpf_xdp_get_buff_len
+808a9ed8 t bpf_xdp_pointer
+808aa00c T bpf_xdp_adjust_meta
+808aa094 T bpf_xdp_redirect
+808aa0d4 T bpf_xdp_redirect_map
+808aa0fc T bpf_skb_under_cgroup
+808aa1cc T bpf_skb_cgroup_id
+808aa228 T bpf_skb_ancestor_cgroup_id
+808aa2a8 T bpf_sk_cgroup_id
+808aa304 T bpf_get_netns_cookie_sock
+808aa328 T bpf_get_netns_cookie_sock_addr
+808aa35c T bpf_get_netns_cookie_sock_ops
+808aa390 T bpf_get_netns_cookie_sk_msg
+808aa3c4 t bpf_sock_ops_get_syn
+808aa4cc T bpf_sock_ops_cb_flags_set
+808aa504 T bpf_tcp_sock
+808aa53c T bpf_sock_ops_reserve_hdr_opt
+808aa5bc T bpf_skb_set_tstamp
+808aa678 T bpf_tcp_raw_gen_syncookie_ipv6
+808aa68c t bpf_noop_prologue
+808aa69c t bpf_gen_ld_abs
+808aa7f0 t sock_addr_is_valid_access
+808aaab0 t flow_dissector_convert_ctx_access
+808aab38 t bpf_convert_ctx_access
+808ab89c T bpf_sock_convert_ctx_access
+808abca0 t xdp_convert_ctx_access
+808abe48 t sock_ops_convert_ctx_access
+808ae968 t sk_skb_convert_ctx_access
+808aebd4 t sk_msg_convert_ctx_access
+808aef60 t sk_reuseport_convert_ctx_access
+808af230 t sk_lookup_convert_ctx_access
+808af578 T bpf_skc_to_tcp6_sock
+808af5c8 T bpf_skc_to_tcp_sock
+808af608 T bpf_skc_to_tcp_timewait_sock
+808af64c T bpf_skc_to_tcp_request_sock
+808af690 T bpf_skc_to_udp6_sock
+808af6f0 T bpf_skc_to_unix_sock
+808af72c T bpf_skc_to_mptcp_sock
+808af740 T bpf_skb_load_bytes_relative
+808af7d4 T bpf_redirect_neigh
+808af890 T bpf_skb_get_xfrm_state
+808af990 T sk_reuseport_load_bytes_relative
+808afa20 t bpf_xdp_copy_buf
+808afb80 t bpf_xdp_copy
+808afbbc T bpf_sk_lookup_assign
+808afcf4 t sock_addr_convert_ctx_access
+808b070c T sk_filter_trim_cap
+808b09f0 T bpf_skb_get_pay_offset
+808b0a08 T bpf_skb_get_nlattr
+808b0a7c T bpf_skb_get_nlattr_nest
+808b0b00 T bpf_skb_load_helper_8
+808b0ba8 T bpf_skb_load_helper_8_no_cache
+808b0c58 t bpf_prog_store_orig_filter
+808b0ce0 T sk_skb_pull_data
+808b0d08 T bpf_skb_store_bytes
+808b0e9c T bpf_csum_diff
+808b0f5c T bpf_get_cgroup_classid_curr
+808b0f7c T bpf_get_cgroup_classid
+808b0ff0 T bpf_get_hash_recalc
+808b1020 T bpf_xdp_adjust_head
+808b10b4 t bpf_skb_net_hdr_push
+808b1130 T bpf_xdp_adjust_tail
+808b145c T xdp_do_flush
+808b1474 T xdp_master_redirect
+808b14f4 T bpf_skb_event_output
+808b15a4 T bpf_xdp_event_output
+808b1678 T bpf_skb_get_tunnel_key
+808b18d8 T bpf_get_socket_cookie
+808b18fc T bpf_get_socket_cookie_sock_addr
+808b190c T bpf_get_socket_cookie_sock
+808b1918 T bpf_get_socket_cookie_sock_ops
+808b1928 T bpf_get_socket_ptr_cookie
+808b1950 T bpf_bind
+808b19fc T bpf_skb_check_mtu
+808b1af8 T bpf_lwt_xmit_push_encap
+808b1b30 T bpf_tcp_check_syncookie
+808b1c5c T bpf_tcp_raw_check_syncookie_ipv4
+808b1c94 T bpf_tcp_gen_syncookie
+808b1da8 t bpf_search_tcp_opt
+808b1e98 T bpf_sock_ops_load_hdr_opt
+808b2018 T bpf_tcp_raw_gen_syncookie_ipv4
+808b20b0 t sk_reuseport_func_proto
+808b2124 t bpf_sk_base_func_proto
+808b22c4 t sk_filter_func_proto
+808b23cc t xdp_func_proto
+808b281c t lwt_out_func_proto
+808b2924 t lwt_in_func_proto
+808b2944 t lwt_seg6local_func_proto
+808b2950 t sk_skb_func_proto
+808b2b8c t sk_msg_func_proto
+808b2e20 t flow_dissector_func_proto
+808b2e40 t sk_lookup_func_proto
+808b2e88 T bpf_sock_from_file
+808b2ea0 t bpf_skb_is_valid_access.part.5
+808b31a4 t lwt_is_valid_access
+808b3378 t bpf_unclone_prologue.part.8
+808b345c t tc_cls_act_prologue
+808b3480 t sk_skb_is_valid_access
+808b3570 t sock_ops_is_valid_access
+808b3718 t sk_skb_prologue
+808b373c t sk_msg_is_valid_access
+808b37f4 t flow_dissector_is_valid_access
+808b3890 t sk_reuseport_is_valid_access
+808b3a58 t sk_lookup_is_valid_access
+808b3c28 t __bpf_prog_release
+808b3c74 t sk_filter_release_rcu
+808b3c98 T bpf_prog_destroy
+808b3ca4 T bpf_warn_invalid_xdp_action
+808b3d24 t sol_socket_sockopt
+808b3f14 t __bpf_getsockopt
+808b4210 T bpf_unlocked_sk_getsockopt
+808b4244 T bpf_sock_ops_getsockopt
+808b433c t xdp_btf_struct_access
+808b43e0 t tc_cls_act_convert_ctx_access
+808b4464 t cg_skb_func_proto
+808b46fc t sock_ops_func_proto
+808b49bc t sock_filter_func_proto
+808b4a64 t sock_addr_func_proto
+808b4d24 T bpf_tcp_raw_check_syncookie_ipv6
+808b4d38 t sk_lookup
+808b4f30 T bpf_get_listener_sock
+808b4f78 T bpf_skb_set_tunnel_key
+808b522c t bpf_get_skb_set_tunnel_proto
+808b52c4 t tc_cls_act_func_proto
+808b58b0 t lwt_xmit_func_proto
+808b5b74 T bpf_sock_ops_store_hdr_opt
+808b5cdc T bpf_skb_load_helper_16
+808b5d9c T bpf_skb_load_helper_16_no_cache
+808b5e64 T bpf_skb_load_helper_32
+808b5f14 T bpf_skb_load_helper_32_no_cache
+808b5fd4 T bpf_xdp_load_bytes
+808b605c T bpf_xdp_store_bytes
+808b60f4 T bpf_lwt_in_push_encap
+808b612c t xdp_is_valid_access
+808b6200 T bpf_sk_getsockopt
+808b623c T bpf_sock_addr_getsockopt
+808b6278 T bpf_get_socket_uid
+808b62ec T bpf_xdp_check_mtu
+808b638c t tc_cls_act_btf_struct_access
+808b6430 t sk_filter_is_valid_access
+808b64d0 t tc_cls_act_is_valid_access
+808b65e4 t bpf_skb_copy
+808b6670 T bpf_skb_load_bytes
+808b6718 T sk_reuseport_load_bytes
+808b67c0 T bpf_flow_dissector_load_bytes
+808b686c T bpf_skb_ecn_set_ce
+808b6bd8 t cg_skb_is_valid_access
+808b6d38 T bpf_msg_pull_data
+808b711c T bpf_sk_ancestor_cgroup_id
+808b719c T bpf_skb_pull_data
+808b71ec T bpf_skb_change_head
+808b7350 T bpf_skb_change_tail
+808b75cc T sk_skb_adjust_room
+808b7784 T bpf_l3_csum_replace
+808b78f4 T bpf_l4_csum_replace
+808b7a84 T bpf_skb_vlan_pop
+808b7b8c T copy_bpf_fprog_from_user
+808b7c44 T sk_skb_change_tail
+808b7e58 T bpf_skb_vlan_push
+808b7f80 T sk_skb_change_head
+808b80b4 T bpf_skb_set_tunnel_opt
+808b819c T bpf_skb_get_tunnel_opt
+808b8288 t sk_filter_release
+808b82d8 T bpf_sk_release
+808b8324 t bpf_skb_generic_pop
+808b8420 T bpf_skb_adjust_room
+808b8b04 T bpf_skb_change_proto
+808b8d60 T bpf_sk_assign
+808b8ee8 T bpf_msg_push_data
+808b95c8 t __bpf_skc_lookup
+808b9784 T bpf_xdp_skc_lookup_tcp
+808b97e4 T bpf_sock_addr_skc_lookup_tcp
+808b9838 t bpf_sk_lookup
+808b9934 T bpf_sk_lookup_tcp
+808b9970 T bpf_sk_lookup_udp
+808b99ac t __bpf_sk_lookup.constprop.48
+808b9aa4 T bpf_sock_addr_sk_lookup_udp
+808b9af0 T bpf_sock_addr_sk_lookup_tcp
+808b9b3c T bpf_xdp_sk_lookup_tcp
+808b9b94 T bpf_xdp_sk_lookup_udp
+808b9bec T bpf_skc_lookup_tcp
+808b9c48 t __bpf_redirect
+808b9f7c T bpf_clone_redirect
+808ba054 t __bpf_setsockopt
+808ba34c T bpf_unlocked_sk_setsockopt
+808ba380 T bpf_sock_ops_setsockopt
+808ba3bc T bpf_sk_setsockopt
+808ba3f8 T bpf_sock_addr_setsockopt
+808ba434 t bpf_convert_filter
+808bb3cc t bpf_prepare_filter
+808bbc48 T bpf_prog_create
+808bbce0 T bpf_prog_create_from_user
+808bbde4 t __get_filter
+808bbed4 T sk_select_reuseport
+808bc00c T bpf_msg_pop_data
+808bc52c T xdp_do_redirect_frame
+808bc7e4 t bpf_ipv6_fib_lookup
+808bcc18 t bpf_ipv4_fib_lookup
+808bd090 T bpf_xdp_fib_lookup
+808bd124 T bpf_skb_fib_lookup
+808bd204 T xdp_do_redirect
+808bd5cc T sk_filter_uncharge
+808bd61c t __sk_attach_prog
+808bd6ac T sk_attach_filter
+808bd6f8 T sk_detach_filter
+808bd740 T sk_filter_charge
+808bd7dc T sk_reuseport_attach_filter
+808bd858 T sk_attach_bpf
+808bd8c0 T sk_reuseport_attach_bpf
+808bd9dc T sk_reuseport_prog_free
+808bda00 T skb_do_redirect
+808be844 T bpf_clear_redirect_map
+808be8e4 T xdp_do_generic_redirect
+808bebf8 T bpf_tcp_sock_is_valid_access
+808bec58 T bpf_tcp_sock_convert_ctx_access
+808befe4 T bpf_xdp_sock_is_valid_access
+808bf020 T bpf_xdp_sock_convert_ctx_access
+808bf058 T bpf_helper_changes_pkt_data
+808bf1e8 T bpf_sock_is_valid_access
+808bf3a8 T bpf_sock_common_is_valid_access
+808bf3c8 t sock_filter_is_valid_access
+808bf510 T sk_get_filter
+808bf5f0 T bpf_run_sk_reuseport
+808bf770 T bpf_prog_change_xdp
+808bf77c T sock_diag_put_meminfo
+808bf7dc T sock_diag_put_filterinfo
+808bf860 T sock_diag_register_inet_compat
+808bf898 T sock_diag_unregister_inet_compat
+808bf8d0 T sock_diag_register
+808bf938 t sock_diag_broadcast_destroy_work
+808bfab4 T sock_diag_destroy
+808bfb10 t diag_net_exit
+808bfb34 t sock_diag_rcv
+808bfb70 t diag_net_init
+808bfc0c T sock_diag_unregister
+808bfc68 t sock_diag_bind
+808bfcd8 t sock_diag_rcv_msg
+808bfe18 T __sock_gen_cookie
+808bff7c T sock_diag_check_cookie
+808bffd0 T sock_diag_save_cookie
+808bffec T sock_diag_broadcast_destroy
+808c0068 T dev_load
+808c00dc t dev_ifsioc
+808c04fc T dev_ifconf
+808c05e0 T dev_ioctl
+808c0b8c T tso_count_descs
+808c0ba8 T tso_build_hdr
+808c0ca4 T tso_build_data
+808c0d50 T tso_start
+808c0fcc t reuseport_select_sock_by_hash
+808c1044 t reuseport_free_rcu
+808c1078 T reuseport_detach_sock
+808c11f8 T reuseport_stop_listen_sock
+808c1338 T reuseport_select_sock
+808c1684 T reuseport_has_conns_set
+808c16d0 T reuseport_detach_prog
+808c1778 t reuseport_grow
+808c1940 T reuseport_migrate_sock
+808c1ad4 t reuseport_resurrect
+808c1d50 T reuseport_alloc
+808c1e70 T reuseport_attach_prog
+808c1ef8 T reuseport_add_sock
+808c2054 T reuseport_update_incoming_cpu
+808c20f8 T call_fib_notifier
+808c2120 t fib_notifier_net_init
+808c2158 T call_fib_notifiers
+808c2194 t fib_seq_sum
+808c2214 T register_fib_notifier
+808c2334 T unregister_fib_notifier
+808c2358 T fib_notifier_ops_register
+808c2404 T fib_notifier_ops_unregister
+808c2438 t fib_notifier_net_exit
+808c2498 t xdp_mem_id_hashfn
+808c24a8 t xdp_mem_id_cmp
+808c24c8 T xdp_rxq_info_unused
+808c24dc T xdp_rxq_info_is_reg
+808c24f8 T xdp_warn
+808c2538 t __xdp_mem_allocator_rcu_free
+808c2564 T xdp_flush_frame_bulk
+808c25a4 T xdp_attachment_setup
+808c25dc T xdp_alloc_skb_bulk
+808c2618 t __xdp_reg_mem_model
+808c288c T xdp_reg_mem_model
+808c28a8 T xdp_rxq_info_reg_mem_model
+808c295c T xdp_convert_zc_to_xdp_frame
+808c2a5c t mem_allocator_disconnect
+808c2e10 T __xdp_release_frame
+808c2f90 T __xdp_build_skb_from_frame
+808c3180 T xdp_build_skb_from_frame
+808c31d0 T xdp_unreg_mem_model
+808c3300 T xdp_rxq_info_unreg_mem_model
+808c3338 T xdp_rxq_info_unreg
+808c3398 T __xdp_rxq_info_reg
+808c3470 T __xdp_return
+808c3604 T xdp_return_frame
+808c36d4 T xdp_return_frame_bulk
+808c3a38 T xdp_return_frame_rx_napi
+808c3b08 T xdp_return_buff
+808c3bcc T xdpf_clone
+808c3c94 T flow_rule_match_meta
+808c3cc4 T flow_rule_match_basic
+808c3cf4 T flow_rule_match_control
+808c3d24 T flow_rule_match_eth_addrs
+808c3d54 T flow_rule_match_vlan
+808c3d84 T flow_rule_match_cvlan
+808c3db4 T flow_rule_match_ipv4_addrs
+808c3de4 T flow_rule_match_ipv6_addrs
+808c3e14 T flow_rule_match_ip
+808c3e44 T flow_rule_match_ports
+808c3e74 T flow_rule_match_ports_range
+808c3ea4 T flow_rule_match_tcp
+808c3ed4 T flow_rule_match_icmp
+808c3f04 T flow_rule_match_mpls
+808c3f34 T flow_rule_match_enc_control
+808c3f64 T flow_rule_match_enc_ipv4_addrs
+808c3f94 T flow_rule_match_enc_ipv6_addrs
+808c3fc4 T flow_rule_match_enc_ip
+808c3ff4 T flow_rule_match_enc_ports
+808c4024 T flow_rule_match_enc_keyid
+808c4054 T flow_rule_match_enc_opts
+808c4084 T flow_rule_match_ct
+808c40b4 T flow_rule_match_pppoe
+808c40e4 T flow_rule_match_l2tpv3
+808c4114 T flow_block_cb_lookup
+808c416c T flow_block_cb_priv
+808c417c T flow_block_cb_incref
+808c4194 T flow_block_cb_decref
+808c41b0 T flow_block_cb_is_busy
+808c41fc T flow_indr_dev_exists
+808c421c T flow_block_cb_alloc
+808c426c T flow_block_cb_setup_simple
+808c4424 T flow_indr_block_cb_alloc
+808c44dc T flow_action_cookie_create
+808c4520 T flow_action_cookie_destroy
+808c452c T flow_block_cb_free
+808c455c T flow_indr_dev_setup_offload
+808c475c T flow_indr_dev_unregister
+808c496c T flow_indr_dev_register
+808c4b58 T flow_rule_alloc
+808c4bd8 T offload_action_alloc
+808c4c58 T dev_add_offload
+808c4cfc T skb_eth_gso_segment
+808c4d70 T gro_find_receive_by_type
+808c4dcc T gro_find_complete_by_type
+808c4e28 T dev_remove_offload
+808c4ecc t gro_pull_from_frag0
+808c4fe4 T __skb_gro_checksum_complete
+808c507c T napi_get_frags
+808c50d0 t napi_reuse_skb
+808c5230 t napi_gro_complete.constprop.2
+808c5364 t dev_gro_receive
+808c595c T napi_gro_flush
+808c5a4c T napi_gro_receive
+808c5c58 T napi_gro_frags
+808c5f64 T skb_mac_gso_segment
+808c6078 T skb_gro_receive
+808c6444 t change_gro_flush_timeout
+808c645c t change_napi_defer_hard_irqs
+808c6474 t rx_queue_attr_show
+808c649c t rx_queue_attr_store
+808c64d4 t rx_queue_namespace
+808c650c t netdev_queue_attr_show
+808c6534 t netdev_queue_attr_store
+808c656c t netdev_queue_namespace
+808c65a4 t net_initial_ns
+808c65b8 t net_netlink_ns
+808c65c8 t net_namespace
+808c65d8 t of_dev_node_match
+808c6614 t net_get_ownership
+808c6624 t rx_queue_get_ownership
+808c6674 t netdev_queue_get_ownership
+808c66c4 t modify_napi_threaded
+808c6700 t net_current_may_mount
+808c6720 t carrier_down_count_show
+808c6740 t carrier_up_count_show
+808c6760 t format_proto_down
+808c6780 t format_napi_defer_hard_irqs
+808c67a0 t format_gro_flush_timeout
+808c67c0 t format_tx_queue_len
+808c67e0 t format_flags
+808c6800 t format_mtu
+808c6820 t carrier_changes_show
+808c6848 t format_link_mode
+808c6868 t format_addr_len
+808c6888 t format_addr_assign_type
+808c68a8 t format_name_assign_type
+808c68c8 t format_ifindex
+808c68e8 t format_dev_port
+808c6908 t format_dev_id
+808c6928 t format_type
+808c6948 t format_group
+808c6968 t show_rps_dev_flow_table_cnt
+808c6994 t bql_show_inflight
+808c69bc t bql_show_limit_min
+808c69dc t bql_show_limit_max
+808c69fc t bql_show_limit
+808c6a1c t tx_maxrate_show
+808c6a3c t tx_timeout_show
+808c6a58 t change_proto_down
+808c6a6c t change_flags
+808c6a7c t change_mtu
+808c6a88 t change_carrier
+808c6ab0 t carrier_show
+808c6ae8 t testing_show
+808c6b1c t dormant_show
+808c6b50 t ifalias_show
+808c6bbc t duplex_show
+808c6ca8 t speed_show
+808c6d74 t broadcast_show
+808c6da4 t iflink_show
+808c6dd4 t change_group
+808c6dec t store_rps_dev_flow_table_cnt
+808c6f30 t rps_dev_flow_table_release
+808c6f40 t show_rps_map
+808c7004 t rx_queue_release
+808c70a8 t bql_set_hold_time
+808c7118 t bql_show_hold_time
+808c7148 t bql_set
+808c71f4 t bql_set_limit_min
+808c7214 t bql_set_limit_max
+808c7234 t bql_set_limit
+808c7254 t xps_queue_show
+808c7388 T of_find_net_device_by_node
+808c73bc T netdev_class_create_file_ns
+808c73d8 T netdev_class_remove_file_ns
+808c73f4 t get_netdev_queue_index.part.0
+808c7400 t tx_maxrate_store
+808c7524 t xps_rxqs_store
+808c7624 t traffic_class_show
+808c7704 t xps_cpus_store
+808c7804 t xps_cpus_show
+808c78dc t netdev_release
+808c7910 t netdev_uevent
+808c7958 t ifalias_store.part.8
+808c7958 t phys_port_id_show.part.7
+808c7958 t phys_port_name_show.part.6
+808c7958 t phys_switch_id_show.part.5
+808c7958 t threaded_show.part.4
+808c7958 t xps_rxqs_show.part.9
+808c7978 t threaded_show
+808c79dc t phys_switch_id_show
+808c7abc t phys_port_name_show
+808c7b88 t phys_port_id_show
+808c7c48 t ifalias_store
+808c7cfc t xps_rxqs_show
+808c7d90 t netdev_store.constprop.11
+808c7e60 t tx_queue_len_store
+808c7eac t gro_flush_timeout_store
+808c7ef8 t napi_defer_hard_irqs_store
+808c7f44 t group_store
+808c7f60 t carrier_store
+808c7f94 t mtu_store
+808c7fb0 t flags_store
+808c7fcc t proto_down_store
+808c7fe8 t threaded_store
+808c8004 t net_grab_current_ns
+808c8078 t netstat_show.constprop.10
+808c8138 t rx_packets_show
+808c814c t tx_packets_show
+808c8160 t rx_bytes_show
+808c8174 t tx_bytes_show
+808c8188 t rx_errors_show
+808c819c t tx_errors_show
+808c81b0 t rx_dropped_show
+808c81c4 t tx_dropped_show
+808c81d8 t multicast_show
+808c81ec t collisions_show
+808c8200 t rx_length_errors_show
+808c8214 t rx_over_errors_show
+808c8228 t rx_crc_errors_show
+808c823c t rx_frame_errors_show
+808c8250 t rx_fifo_errors_show
+808c8264 t rx_missed_errors_show
+808c8278 t tx_aborted_errors_show
+808c828c t tx_carrier_errors_show
+808c82a0 t tx_fifo_errors_show
+808c82b4 t tx_heartbeat_errors_show
+808c82c8 t tx_window_errors_show
+808c82dc t rx_compressed_show
+808c82f0 t tx_compressed_show
+808c8304 t rx_nohandler_show
+808c8318 t netdev_queue_release
+808c8370 t store_rps_map
+808c8580 t netdev_show.constprop.12
+808c85fc t proto_down_show
+808c8614 t group_show
+808c862c t napi_defer_hard_irqs_show
+808c8644 t gro_flush_timeout_show
+808c865c t tx_queue_len_show
+808c8674 t flags_show
+808c868c t mtu_show
+808c86a4 t name_assign_type_show
+808c86d0 t link_mode_show
+808c86e8 t type_show
+808c8700 t ifindex_show
+808c8718 t addr_len_show
+808c8730 t addr_assign_type_show
+808c8748 t dev_port_show
+808c8760 t dev_id_show
+808c8778 t address_show
+808c87f4 t operstate_show
+808c888c T net_rx_queue_update_kobjects
+808c8a0c T netdev_queue_update_kobjects
+808c8bb0 T netdev_unregister_kobject
+808c8c34 T netdev_register_kobject
+808c8d98 T netdev_change_owner
+808c8f68 t page_pool_refill_alloc_cache
+808c9060 t page_pool_dma_map
+808c90f4 T page_pool_release_page
+808c91b8 T page_pool_create
+808c9338 t page_pool_return_page
+808c9390 t page_pool_release
+808c95b0 t page_pool_release_retry
+808c9654 T page_pool_update_nid
+808c96e0 T page_pool_put_page_bulk
+808c99c0 T page_pool_destroy
+808c9b34 T page_pool_put_defragged_page
+808c9d38 T page_pool_return_skb_page
+808c9df4 t __page_pool_alloc_pages_slow
+808ca120 T page_pool_alloc_pages
+808ca180 T page_pool_alloc_frag
+808ca318 T page_pool_use_xdp_mem
+808ca388 t dev_seq_start
+808ca44c t dev_seq_stop
+808ca458 t softnet_get_online
+808ca514 t softnet_seq_start
+808ca524 t softnet_seq_next
+808ca54c t softnet_seq_stop
+808ca558 t ptype_get_idx
+808ca664 t ptype_seq_start
+808ca698 t dev_mc_net_exit
+808ca6b0 t dev_mc_net_init
+808ca700 t softnet_seq_show
+808ca788 t dev_proc_net_exit
+808ca7d0 t dev_proc_net_init
+808ca8c0 t ptype_seq_next
+808caa14 t dev_seq_printf_stats
+808cab84 t dev_seq_show
+808cabb8 t dev_mc_seq_show
+808cac60 t ptype_seq_show
+808cad3c t ptype_seq_stop
+808cad48 t dev_seq_next
+808cadf8 T netpoll_poll_enable
+808cae1c t zap_completion_queue
+808caf04 t refill_skbs
+808caf8c t netpoll_parse_ip_addr
+808cb054 T netpoll_parse_options
+808cb270 t rcu_cleanup_netpoll_info
+808cb308 t netpoll_start_xmit
+808cb494 t queue_process
+808cb698 T netpoll_poll_disable
+808cb720 T __netpoll_cleanup
+808cb7d8 T __netpoll_free
+808cb854 T __netpoll_setup
+808cb9f8 T netpoll_setup
+808cbd00 T netpoll_poll_dev
+808cbf08 T netpoll_send_skb
+808cc220 T netpoll_send_udp
+808cc610 T netpoll_cleanup
+808cc684 t fib_rules_net_init
+808cc6a8 T fib_rules_register
+808cc7d8 t lookup_rules_ops
+808cc844 T fib_rules_dump
+808cc8f8 T fib_rules_seq_read
+808cc988 t attach_rules
+808cca00 t fib_rules_event
+808ccba4 T fib_rule_matchall
+808ccc64 t fib_rules_net_exit
+808cccb0 t fib_nl2rule
+808cd1f0 T fib_rules_lookup
+808cd410 T fib_rules_unregister
+808cd51c t fib_nl_fill_rule
+808cda00 t dump_rules
+808cdab0 t fib_nl_dumprule
+808cdc38 t notify_rule_change
+808cdd38 T fib_nl_newrule
+808ce2dc T fib_nl_delrule
+808ce8fc T fib_default_rule_add
+808ce998 T __traceiter_kfree_skb
+808ce9f0 T __traceiter_consume_skb
+808cea38 T __traceiter_skb_copy_datagram_iovec
+808cea88 T __traceiter_net_dev_start_xmit
+808cead8 T __traceiter_net_dev_xmit
+808ceb40 T __traceiter_net_dev_xmit_timeout
+808ceb90 T __traceiter_net_dev_queue
+808cebd8 T __traceiter_netif_receive_skb
+808cec20 T __traceiter_netif_rx
+808cec68 T __traceiter_napi_gro_frags_entry
+808cecb0 T __traceiter_napi_gro_receive_entry
+808cecf8 T __traceiter_netif_receive_skb_entry
+808ced40 T __traceiter_netif_receive_skb_list_entry
+808ced88 T __traceiter_netif_rx_entry
+808cedd0 T __traceiter_napi_gro_frags_exit
+808cee18 T __traceiter_napi_gro_receive_exit
+808cee60 T __traceiter_netif_receive_skb_exit
+808ceea8 T __traceiter_netif_rx_exit
+808ceef0 T __traceiter_netif_receive_skb_list_exit
+808cef38 T __traceiter_napi_poll
+808cef90 T __traceiter_sock_rcvqueue_full
+808cefe0 T __traceiter_sock_exceed_buf_limit
+808cf048 T __traceiter_inet_sock_set_state
+808cf0a0 T __traceiter_inet_sk_error_report
+808cf0e8 T __traceiter_udp_fail_queue_rcv_skb
+808cf138 T __traceiter_tcp_retransmit_skb
+808cf188 T __traceiter_tcp_send_reset
+808cf1d8 T __traceiter_tcp_receive_reset
+808cf220 T __traceiter_tcp_destroy_sock
+808cf268 T __traceiter_tcp_rcv_space_adjust
+808cf2b0 T __traceiter_tcp_retransmit_synack
+808cf300 T __traceiter_tcp_probe
+808cf350 T __traceiter_tcp_bad_csum
+808cf398 T __traceiter_tcp_cong_state_set
+808cf3e8 T __traceiter_fib_table_lookup
+808cf450 T __traceiter_qdisc_dequeue
+808cf4b8 T __traceiter_qdisc_enqueue
+808cf510 T __traceiter_qdisc_reset
+808cf558 T __traceiter_qdisc_destroy
+808cf5a0 T __traceiter_qdisc_create
+808cf5f8 T __traceiter_br_fdb_add
+808cf668 T __traceiter_br_fdb_external_learn_add
+808cf6d0 T __traceiter_fdb_delete
+808cf720 T __traceiter_br_fdb_update
+808cf790 T __traceiter_page_pool_release
+808cf7f8 T __traceiter_page_pool_state_release
+808cf850 T __traceiter_page_pool_state_hold
+808cf8a8 T __traceiter_page_pool_update_nid
+808cf8f8 T __traceiter_neigh_create
+808cf968 T __traceiter_neigh_update
+808cf9d8 T __traceiter_neigh_update_done
+808cfa28 T __traceiter_neigh_timer_handler
+808cfa78 T __traceiter_neigh_event_send_done
+808cfac8 T __traceiter_neigh_event_send_dead
+808cfb18 T __traceiter_neigh_cleanup_and_release
+808cfb68 t perf_trace_kfree_skb
+808cfc58 t perf_trace_consume_skb
+808cfd28 t perf_trace_skb_copy_datagram_iovec
+808cfe04 t perf_trace_net_dev_rx_exit_template
+808cfed4 t perf_trace_sock_rcvqueue_full
+808cffbc t perf_trace_inet_sock_set_state
+808d0144 t perf_trace_inet_sk_error_report
+808d02bc t perf_trace_udp_fail_queue_rcv_skb
+808d039c t perf_trace_tcp_event_sk_skb
+808d0514 t perf_trace_tcp_retransmit_synack
+808d067c t perf_trace_tcp_cong_state_set
+808d07e4 t perf_trace_qdisc_dequeue
+808d0908 t perf_trace_qdisc_enqueue
+808d0a08 t perf_trace_page_pool_release
+808d0b00 t perf_trace_page_pool_state_release
+808d0c20 t perf_trace_page_pool_state_hold
+808d0d40 t perf_trace_page_pool_update_nid
+808d0e24 t trace_event_raw_event_kfree_skb
+808d0ec4 t trace_event_raw_event_consume_skb
+808d0f48 t trace_event_raw_event_skb_copy_datagram_iovec
+808d0fd4 t trace_event_raw_event_net_dev_rx_exit_template
+808d1058 t trace_event_raw_event_sock_rcvqueue_full
+808d10f4 t trace_event_raw_event_inet_sock_set_state
+808d122c t trace_event_raw_event_inet_sk_error_report
+808d1358 t trace_event_raw_event_udp_fail_queue_rcv_skb
+808d13e8 t trace_event_raw_event_tcp_event_sk_skb
+808d1514 t trace_event_raw_event_tcp_retransmit_synack
+808d1630 t trace_event_raw_event_tcp_cong_state_set
+808d174c t trace_event_raw_event_qdisc_dequeue
+808d1818 t trace_event_raw_event_qdisc_enqueue
+808d18cc t trace_event_raw_event_page_pool_release
+808d1974 t trace_event_raw_event_page_pool_state_release
+808d1a38 t trace_event_raw_event_page_pool_state_hold
+808d1afc t trace_event_raw_event_page_pool_update_nid
+808d1b90 t trace_raw_output_kfree_skb
+808d1c10 t trace_raw_output_consume_skb
+808d1c54 t trace_raw_output_skb_copy_datagram_iovec
+808d1c9c t trace_raw_output_net_dev_start_xmit
+808d1d70 t trace_raw_output_net_dev_xmit
+808d1ddc t trace_raw_output_net_dev_xmit_timeout
+808d1e44 t trace_raw_output_net_dev_template
+808d1ea8 t trace_raw_output_net_dev_rx_verbose_template
+808d1f8c t trace_raw_output_net_dev_rx_exit_template
+808d1fd0 t trace_raw_output_napi_poll
+808d203c t trace_raw_output_sock_rcvqueue_full
+808d209c t trace_raw_output_sock_exceed_buf_limit
+808d214c t trace_raw_output_inet_sock_set_state
+808d2238 t trace_raw_output_inet_sk_error_report
+808d22f4 t trace_raw_output_udp_fail_queue_rcv_skb
+808d233c t trace_raw_output_tcp_event_sk_skb
+808d23ec t trace_raw_output_tcp_event_sk
+808d2484 t trace_raw_output_tcp_retransmit_synack
+808d2514 t trace_raw_output_tcp_probe
+808d25d8 t trace_raw_output_tcp_event_skb
+808d2620 t trace_raw_output_tcp_cong_state_set
+808d26a0 t trace_raw_output_fib_table_lookup
+808d2760 t trace_raw_output_qdisc_dequeue
+808d27d8 t trace_raw_output_qdisc_enqueue
+808d2840 t trace_raw_output_qdisc_reset
+808d28c8 t trace_raw_output_qdisc_destroy
+808d2950 t trace_raw_output_qdisc_create
+808d29c0 t trace_raw_output_br_fdb_add
+808d2a5c t trace_raw_output_br_fdb_external_learn_add
+808d2af4 t trace_raw_output_fdb_delete
+808d2b8c t trace_raw_output_br_fdb_update
+808d2c2c t trace_raw_output_page_pool_release
+808d2c9c t trace_raw_output_page_pool_state_release
+808d2d04 t trace_raw_output_page_pool_state_hold
+808d2d6c t trace_raw_output_page_pool_update_nid
+808d2dcc t trace_raw_output_neigh_create
+808d2e50 t __bpf_trace_kfree_skb
+808d2e80 t __bpf_trace_napi_poll
+808d2eb0 t __bpf_trace_inet_sock_set_state
+808d2ee0 t __bpf_trace_qdisc_enqueue
+808d2f10 t __bpf_trace_qdisc_create
+808d2f40 t __bpf_trace_page_pool_state_release
+808d2f70 t __bpf_trace_page_pool_state_hold
+808d2f74 t __bpf_trace_consume_skb
+808d2f80 t __bpf_trace_net_dev_template
+808d2f84 t __bpf_trace_net_dev_rx_verbose_template
+808d2f88 t __bpf_trace_tcp_event_skb
+808d2f8c t __bpf_trace_net_dev_rx_exit_template
+808d2f98 t __bpf_trace_inet_sk_error_report
+808d2fa4 t __bpf_trace_tcp_event_sk
+808d2fa8 t __bpf_trace_qdisc_reset
+808d2fb4 t __bpf_trace_qdisc_destroy
+808d2fb8 t __bpf_trace_skb_copy_datagram_iovec
+808d2fd8 t __bpf_trace_net_dev_start_xmit
+808d2ff8 t __bpf_trace_net_dev_xmit_timeout
+808d3018 t __bpf_trace_sock_rcvqueue_full
+808d3038 t __bpf_trace_tcp_event_sk_skb
+808d303c t __bpf_trace_tcp_probe
+808d3040 t __bpf_trace_udp_fail_queue_rcv_skb
+808d3060 t __bpf_trace_tcp_retransmit_synack
+808d3080 t __bpf_trace_tcp_cong_state_set
+808d30a8 t __bpf_trace_fdb_delete
+808d30c8 t __bpf_trace_page_pool_update_nid
+808d30e8 t __bpf_trace_neigh__update
+808d3108 t perf_trace_net_dev_start_xmit
+808d32fc t trace_event_raw_event_net_dev_start_xmit
+808d34b4 t perf_trace_net_dev_xmit
+808d35fc t trace_event_raw_event_net_dev_xmit
+808d36dc t perf_trace_net_dev_template
+808d381c t trace_event_raw_event_net_dev_template
+808d38f0 t perf_trace_net_dev_rx_verbose_template
+808d3ae8 t trace_event_raw_event_net_dev_rx_verbose_template
+808d3c78 t perf_trace_napi_poll
+808d3dcc t trace_event_raw_event_napi_poll
+808d3ea8 t perf_trace_qdisc_reset
+808d4048 t perf_trace_qdisc_destroy
+808d41e8 t perf_trace_neigh_create
+808d4380 t trace_event_raw_event_neigh_create
+808d44a4 t __bpf_trace_net_dev_xmit
+808d44e0 t __bpf_trace_sock_exceed_buf_limit
+808d451c t __bpf_trace_fib_table_lookup
+808d4558 t __bpf_trace_qdisc_dequeue
+808d4594 t __bpf_trace_br_fdb_external_learn_add
+808d45d0 t __bpf_trace_page_pool_release
+808d460c t perf_trace_sock_exceed_buf_limit
+808d4780 t trace_event_raw_event_sock_exceed_buf_limit
+808d4898 t perf_trace_tcp_event_sk
+808d4a10 t trace_event_raw_event_tcp_event_sk
+808d4b38 t perf_trace_tcp_event_skb
+808d4d00 t trace_event_raw_event_tcp_event_skb
+808d4e7c t perf_trace_fib_table_lookup
+808d5094 t trace_event_raw_event_fib_table_lookup
+808d525c t perf_trace_br_fdb_add
+808d53c8 t trace_event_raw_event_br_fdb_add
+808d54ec t perf_trace_fdb_delete
+808d56cc t perf_trace_neigh_update
+808d5914 t trace_event_raw_event_neigh_update
+808d5ae0 t perf_trace_neigh__update
+808d5cf4 t trace_event_raw_event_neigh__update
+808d5e94 t __bpf_trace_br_fdb_add
+808d5edc t __bpf_trace_br_fdb_update
+808d5f24 t __bpf_trace_neigh_create
+808d5f6c t __bpf_trace_neigh_update
+808d5fb8 t trace_raw_output_neigh_update
+808d6120 t trace_raw_output_neigh__update
+808d620c t perf_trace_tcp_probe
+808d6460 t perf_trace_br_fdb_update
+808d6628 t perf_trace_br_fdb_external_learn_add
+808d6810 t perf_trace_qdisc_create
+808d699c t perf_trace_net_dev_xmit_timeout
+808d6b4c t trace_event_raw_event_br_fdb_update
+808d6c9c t trace_event_raw_event_tcp_probe
+808d6ea0 t trace_event_raw_event_qdisc_create
+808d6fc4 t trace_event_raw_event_br_fdb_external_learn_add
+808d712c t trace_event_raw_event_qdisc_reset
+808d7264 t trace_event_raw_event_qdisc_destroy
+808d739c t trace_event_raw_event_net_dev_xmit_timeout
+808d74dc t trace_event_raw_event_fdb_delete
+808d7648 t net_test_phy_phydev
+808d7664 T net_selftest_get_count
+808d7674 t net_test_phy_loopback_disable
+808d7698 t net_test_phy_loopback_enable
+808d76bc t net_test_netif_carrier
+808d76d8 t __net_test_loopback
+808d7b18 t net_test_phy_loopback_tcp
+808d7b84 t net_test_phy_loopback_udp_mtu
+808d7bf0 t net_test_phy_loopback_udp
+808d7c54 T net_selftest_get_strings
+808d7cb0 T net_selftest
+808d7d84 t net_test_loopback_validate
+808d7f88 T ptp_parse_header
+808d8000 T ptp_msg_is_sync
+808d8038 T ptp_classify_raw
+808d8138 t read_prioidx
+808d814c t netprio_device_event
+808d818c t cgrp_css_alloc
+808d81bc t read_priomap
+808d8244 t net_prio_attach
+808d82f0 t update_netprio
+808d8324 t cgrp_css_free
+808d8330 t netprio_set_prio
+808d8438 t write_priomap
808d8520 t cgrp_css_online
-808d8540 t read_classid
-808d8554 t update_classid_sock
-808d85a0 t update_classid_task
-808d8644 t write_classid
-808d86bc t cgrp_attach
-808d872c t cgrp_css_free
-808d8738 t cgrp_css_alloc
-808d8768 T lwtunnel_build_state
-808d887c T lwtstate_free
-808d88dc T lwtunnel_output
-808d896c T lwtunnel_xmit
-808d89fc T lwtunnel_input
-808d8a8c T lwtunnel_get_encap_size
-808d8af4 T lwtunnel_cmp_encap
-808d8b80 T lwtunnel_valid_encap_type
-808d8cdc T lwtunnel_valid_encap_type_attr
-808d8db0 T lwtunnel_fill_encap
-808d8f14 T lwtunnel_state_alloc
-808d8f28 T lwtunnel_encap_del_ops
-808d8f90 T lwtunnel_encap_add_ops
-808d8fe8 t bpf_encap_nlsize
-808d8ff8 t bpf_lwt_prog_cmp
-808d9030 t bpf_lwt_prog_destroy
-808d905c t bpf_destroy_state
-808d9088 t bpf_parse_prog
-808d9168 t bpf_build_state
-808d931c t bpf_encap_cmp
-808d9378 t run_lwt_bpf.constprop.3
-808d9688 t bpf_input
-808d98dc t bpf_output
-808d9990 t bpf_fill_lwt_prog.part.2
-808d9a14 t bpf_fill_encap_info
-808d9aa0 t bpf_lwt_xmit_reroute
-808d9e74 t bpf_xmit
-808d9f44 T bpf_lwt_push_ip_encap
-808da454 T dst_cache_init
-808da498 T dst_cache_reset_now
-808da524 T dst_cache_destroy
-808da5a0 T dst_cache_set_ip6
-808da670 t dst_cache_per_cpu_get
-808da760 T dst_cache_get
-808da788 T dst_cache_get_ip4
-808da7c8 T dst_cache_get_ip6
-808da80c T dst_cache_set_ip4
-808da8ac T gro_cells_receive
-808daa10 t gro_cell_poll
-808daaac t percpu_free_defer_callback
-808daad0 T gro_cells_init
-808dab98 T gro_cells_destroy
-808dacd0 t alloc_sk_msg
-808dad0c T sk_psock_init
-808daed0 t sk_psock_verdict_data_ready
-808daf40 T sk_msg_memcopy_from_iter
-808db10c T sk_msg_return
-808db1c4 t sk_msg_free_elem
-808db2c4 t __sk_msg_free
-808db3c4 T sk_msg_free_nocharge
-808db3d8 T sk_msg_free
-808db3ec t sk_psock_skb_ingress_enqueue
-808db504 t sk_psock_skb_ingress_self
-808db5fc t __sk_msg_free_partial
-808db764 T sk_msg_free_partial
-808db774 T sk_msg_return_zero
-808db8cc T sk_msg_trim
-808dba70 T sk_msg_alloc
-808dbce4 T sk_msg_zerocopy_from_iter
-808dbe84 T sk_msg_clone
-808dc144 T sk_msg_recvmsg
-808dc4a0 t sk_psock_backlog
-808dc758 T sk_msg_is_readable
-808dc790 t sk_psock_destroy
-808dca7c t sk_psock_write_space
-808dcae8 T sk_psock_msg_verdict
-808dcdc0 t sk_psock_skb_redirect
-808dcebc T sk_psock_tls_strp_read
-808dd080 t sk_psock_verdict_recv
-808dd3a8 T sk_msg_free_partial_nocharge
-808dd3b8 T sk_psock_link_pop
-808dd424 T sk_psock_stop
-808dd484 T sk_psock_start_verdict
-808dd4bc T sk_psock_stop_verdict
-808dd550 T sk_psock_drop
-808dd614 t sock_map_get_next_key
-808dd66c T bpf_sk_redirect_map
-808dd73c t sock_map_seq_start
-808dd780 t sock_map_seq_next
-808dd7d0 t sock_hash_seq_start
-808dd834 t sock_hash_seq_next
-808dd8c8 t sock_map_prog_lookup
-808dd964 t sock_hash_lookup_elem_raw
-808dd9cc t sock_hash_free_elem
-808dda04 t sock_map_fini_seq_private
-808dda14 t sock_hash_fini_seq_private
-808dda24 t sock_map_iter_detach_target
-808dda34 t sock_map_init_seq_private
-808dda60 t sock_hash_init_seq_private
-808dda90 t sock_map_seq_show
-808ddb2c t sock_map_seq_stop
-808ddb4c t sock_hash_seq_show
-808ddbe8 t sock_hash_seq_stop
-808ddc08 t sock_map_iter_attach_target
-808ddc94 t sock_map_lookup_sys
-808ddcec t sock_map_alloc
-808dddb4 t sock_hash_alloc
-808ddf20 T bpf_msg_redirect_map
-808ddfdc t sock_map_release_progs
-808de0bc t sock_hash_release_progs
-808de19c t sock_map_unref
-808de348 t __sock_map_delete
-808de3cc t sock_map_delete_elem
-808de3fc t sock_map_free
-808de544 t sock_hash_free
-808de758 t sock_map_remove_links
-808de84c T sock_map_unhash
-808de8f0 T sock_map_destroy
-808dea50 T sock_map_close
-808debd0 t sock_map_lookup
-808dec94 t sock_map_link
-808df180 t sock_map_update_common
-808df410 T bpf_sock_map_update
-808df480 t sock_hash_update_common
-808df93c T bpf_sock_hash_update
-808df9a8 t sock_map_update_elem
-808dfac8 t __sock_hash_lookup_elem
-808dfc6c T bpf_sk_redirect_hash
-808dfd1c T bpf_msg_redirect_hash
-808dfdbc t sock_hash_lookup
-808dfe64 t sock_hash_lookup_sys
-808dfea4 t sock_hash_delete_elem
-808e00b0 t sock_hash_get_next_key
-808e030c T sock_map_get_from_fd
-808e0400 T sock_map_prog_detach
-808e0574 T sock_map_update_elem_sys
-808e06c0 T sock_map_bpf_prog_query
-808e0850 t notsupp_get_next_key
-808e0864 t bpf_sk_storage_charge
-808e08bc t bpf_sk_storage_uncharge
-808e08e4 t bpf_sk_storage_ptr
-808e08f4 t bpf_sk_storage_map_seq_find_next
-808e0a30 t bpf_sk_storage_map_seq_start
-808e0a70 t bpf_sk_storage_map_seq_next
-808e0ab0 t bpf_sk_storage_del
-808e0af4 t bpf_fd_sk_storage_delete_elem
-808e0b6c t bpf_fd_sk_storage_update_elem
-808e0c04 t bpf_fd_sk_storage_lookup_elem
-808e0ca4 t bpf_sk_storage_map_free
-808e0cd8 t bpf_sk_storage_map_alloc
-808e0d10 t bpf_iter_fini_sk_storage_map
-808e0d20 t bpf_iter_detach_map
-808e0d30 t bpf_iter_init_sk_storage_map
-808e0d5c t __bpf_sk_storage_map_seq_show
-808e0dfc t bpf_sk_storage_map_seq_show
-808e0e08 t bpf_sk_storage_map_seq_stop
-808e0e20 t bpf_iter_attach_map
-808e0ea4 t bpf_sk_storage_tracing_allowed
-808e0f48 T bpf_sk_storage_diag_alloc
-808e1154 T bpf_sk_storage_diag_free
-808e11a0 T bpf_sk_storage_get_tracing
-808e1348 T bpf_sk_storage_delete
-808e1458 T bpf_sk_storage_delete_tracing
-808e1590 t diag_get
-808e1750 T bpf_sk_storage_diag_put
-808e19e8 T bpf_sk_storage_get
-808e1b60 T bpf_sk_storage_free
-808e1bf8 T bpf_sk_storage_clone
-808e1e14 T of_get_phy_mode
-808e1ee0 t of_get_mac_addr
-808e1f44 T of_get_mac_address
-808e20ac T of_get_ethdev_address
-808e2118 T eth_header_parse_protocol
-808e2134 T eth_validate_addr
-808e2168 T eth_header_parse
-808e2198 T eth_header_cache
-808e21f0 T eth_header_cache_update
-808e220c T eth_header
-808e22a8 T ether_setup
-808e231c T eth_prepare_mac_addr_change
-808e2374 T eth_commit_mac_addr_change
-808e238c T alloc_etherdev_mqs
-808e23c4 T sysfs_format_mac
-808e23f4 T eth_gro_complete
-808e2454 T eth_mac_addr
-808e2490 t fwnode_get_mac_addr
-808e24d4 T fwnode_get_mac_address
-808e2548 T device_get_mac_address
-808e2568 T device_get_ethdev_address
-808e25d8 T eth_gro_receive
-808e27a8 T eth_type_trans
-808e2914 T eth_get_headlen
-808e29e4 W arch_get_platform_mac_address
-808e29f4 T eth_platform_get_mac_address
-808e2a38 T platform_get_ethdev_address
-808e2aa4 T nvmem_get_mac_address
-808e2b6c T dev_trans_start
-808e2bb8 t noop_enqueue
-808e2bd8 t noop_dequeue
-808e2be8 t noqueue_init
-808e2c04 t pfifo_fast_peek
-808e2c54 T dev_graft_qdisc
-808e2ca8 T mini_qdisc_pair_block_init
-808e2cbc t pfifo_fast_dequeue
-808e2f7c t qdisc_maybe_clear_missed
-808e2fc8 t netif_freeze_queues
-808e3044 T netif_tx_lock
-808e3068 t netif_unfreeze_queues
-808e30b8 T netif_tx_unlock
-808e30ec t pfifo_fast_dump
-808e3168 t __skb_array_destroy_skb
-808e3178 t pfifo_fast_destroy
-808e31ac T mq_change_real_num_tx
-808e3278 t dev_watchdog
-808e34bc T mini_qdisc_pair_swap
-808e3528 T mini_qdisc_pair_init
-808e3570 t pfifo_fast_enqueue
-808e3734 T netif_carrier_event
-808e3784 T netif_carrier_off
-808e37dc t psched_ratecfg_precompute__.part.6
-808e3848 T psched_ratecfg_precompute
-808e38d8 T psched_ppscfg_precompute
-808e3914 t pfifo_fast_init
-808e39e0 t pfifo_fast_change_tx_queue_len
-808e3c78 t pfifo_fast_reset
-808e3da8 T qdisc_reset
-808e3ed4 t dev_reset_queue.constprop.9
-808e3f64 T __netdev_watchdog_up
-808e4000 T netif_carrier_on
-808e406c t qdisc_destroy
-808e4148 T qdisc_put
-808e41b4 T qdisc_put_unlocked
-808e41f0 T sch_direct_xmit
-808e4698 T __qdisc_run
-808e4cf0 T qdisc_alloc
-808e4ec0 T qdisc_create_dflt
-808e4fc0 t attach_one_default_qdisc.constprop.11
-808e5048 T dev_activate
-808e537c T qdisc_free
-808e53c0 t qdisc_free_cb
-808e53d0 T dev_deactivate_many
-808e5638 T dev_deactivate
-808e56a4 T dev_qdisc_change_real_num_tx
-808e56c4 T dev_qdisc_change_tx_queue_len
-808e57b8 T dev_init_scheduler
-808e5850 T dev_shutdown
-808e5914 t mq_offload
-808e59a8 t mq_select_queue
-808e59d8 t mq_leaf
-808e5a08 t mq_find
-808e5a48 t mq_dump_class
-808e5a9c t mq_walk
-808e5b34 t mq_dump
-808e5c40 t mq_attach
-808e5cd4 t mq_destroy
-808e5d50 t mq_dump_class_stats
-808e5e2c t mq_graft
-808e5f74 t mq_init
-808e6098 t sch_frag_dst_get_mtu
-808e60ac t sch_frag_prepare_frag
-808e6170 t sch_frag_xmit
-808e6364 t sch_fragment
-808e6844 T sch_frag_xmit_hook
-808e6890 t qdisc_match_from_root
-808e695c t qdisc_leaf
-808e69a4 T __qdisc_calculate_pkt_len
-808e6a2c T qdisc_class_hash_insert
-808e6a8c T qdisc_class_hash_remove
-808e6ac4 T qdisc_offload_dump_helper
-808e6b38 t check_loop
-808e6bd0 t check_loop_fn
-808e6c2c t tc_bind_tclass
-808e6cc4 T register_qdisc
-808e6e0c t qdisc_lookup_default
-808e6e70 T qdisc_watchdog_init_clockid
-808e6ea8 T qdisc_watchdog_init
-808e6ee0 t qdisc_watchdog
-808e6f04 T qdisc_watchdog_cancel
-808e6f14 T qdisc_class_hash_destroy
-808e6f24 t qdisc_class_hash_alloc
-808e6f84 T qdisc_class_hash_init
-808e6fc4 T qdisc_offload_query_caps
-808e7040 t qdisc_get_stab
-808e72d0 t tc_bind_class_walker
-808e73d0 t psched_net_exit
-808e73e8 t psched_net_init
-808e7430 t psched_show
-808e7490 T unregister_qdisc
-808e755c t qdisc_hash_add.part.1
-808e7620 T qdisc_hash_add
-808e7644 T qdisc_hash_del
-808e76f0 T qdisc_offload_graft_helper
-808e77b8 T qdisc_get_rtab
-808e7994 T qdisc_put_rtab
-808e7a08 t qdisc_put_stab.part.9
-808e7a40 T qdisc_put_stab
-808e7a68 T qdisc_warn_nonwc
-808e7ab0 T qdisc_watchdog_schedule_range_ns
-808e7b20 t tc_dump_tclass_qdisc
-808e7c48 t qdisc_lookup_ops
-808e7cec t tc_fill_tclass
-808e7edc t qdisc_class_dump
-808e7f30 t tclass_notify.constprop.17
-808e7fec t tcf_node_bind
-808e8170 t tc_dump_tclass
-808e8370 t tc_fill_qdisc
-808e872c t tc_dump_qdisc_root
-808e88d4 t tc_dump_qdisc
-808e8aac t qdisc_notify
-808e8bd8 t notify_and_destroy
-808e8c20 t qdisc_graft
-808e9168 T qdisc_class_hash_grow
-808e9338 T qdisc_get_default
-808e93a8 T qdisc_set_default
-808e946c T qdisc_lookup
-808e94bc T qdisc_tree_reduce_backlog
-808e965c t tc_ctl_tclass
-808e9a50 t tc_get_qdisc
-808e9d1c t qdisc_create
-808ea1fc t tc_modify_qdisc
-808ea974 T qdisc_lookup_rcu
-808ea9c4 t blackhole_enqueue
-808ea9f0 t blackhole_dequeue
-808eaa00 t tcf_chain_head_change_dflt
-808eaa14 t tcf_block_offload_dec
-808eaa50 t tc_cls_offload_cnt_update
-808eab0c t tc_cls_offload_cnt_reset
-808eab60 T tc_setup_cb_reoffload
-808eabe4 T tcf_exts_num_actions
-808eac44 t tcf_net_init
-808eac8c T tc_skb_ext_tc_enable
-808eaca0 T tc_skb_ext_tc_disable
-808eacb4 T register_tcf_proto_ops
-808ead48 T unregister_tcf_proto_ops
-808eae34 T tcf_queue_work
-808eae6c t __tcf_get_next_chain
-808eaf1c t tcf_chain0_head_change
-808eaf84 t tcf_chain_create
-808eb00c T tcf_qevent_dump
-808eb068 t tcf_chain0_head_change_cb_del
-808eb15c t tcf_block_owner_del
-808eb1e4 T tcf_exts_destroy
-808eb21c T tcf_exts_change
-808eb290 T tcf_exts_validate_ex
-808eb414 T tcf_exts_validate
-808eb44c T tcf_exts_dump_stats
-808eb48c T tc_setup_cb_call
-808eb5b8 T tc_setup_cb_add
-808eb798 T tc_setup_cb_replace
-808eb9c0 T tc_setup_cb_destroy
-808ebb2c T tc_cleanup_offload_action
-808ebb84 t tcf_net_exit
-808ebba8 T tcf_exts_dump
-808ebd18 t __tcf_qdisc_cl_find
-808ebd84 t tcf_proto_check_kind
-808ebdc8 T tcf_qevent_handle
-808ebf80 t tc_setup_action.part.17
-808ec148 T tc_setup_offload_action
-808ec170 t __tcf_qdisc_find.part.13
-808ec330 t __tcf_proto_lookup_ops
-808ec3d0 t tcf_proto_lookup_ops
-808ec470 t tcf_proto_is_unlocked.part.16
-808ec4ac T tcf_block_netif_keep_dst
-808ec51c T tcf_qevent_validate_change
-808ec58c t tcf_proto_signal_destroying
-808ec650 t tcf_block_refcnt_get
-808ec6ec T tcf_classify
-808ec7f8 T tcf_exts_terse_dump
-808ec8e0 t __tcf_get_next_proto
-808eca2c t __tcf_block_find
-808ecb30 t tcf_chain_tp_find
-808ecc0c t tcf_fill_node
-808ece20 t tcf_node_dump
-808ecea4 t tfilter_notify
-808ecfd4 t tc_chain_fill_node
-808ed174 t tc_chain_notify
-808ed260 t __tcf_chain_get
-808ed36c T tcf_chain_get_by_act
-808ed380 t __tcf_chain_put
-808ed55c T tcf_chain_put_by_act
-808ed570 T tcf_get_next_chain
-808ed5a8 t tcf_proto_destroy
-808ed64c t tcf_proto_put
-808ed6ac T tcf_get_next_proto
-808ed6e4 t tcf_chain_flush
-808ed790 t tcf_chain_tp_delete_empty
-808ed89c t tcf_chain_dump
-808edb08 t tfilter_notify_chain.constprop.18
-808edba4 t tcf_block_playback_offloads
-808edd1c t tcf_block_unbind
-808eddd0 t tc_block_indr_cleanup
-808edef4 t tcf_block_setup
-808ee0ec t tcf_block_offload_cmd
-808ee228 t tcf_block_offload_unbind
-808ee2bc t __tcf_block_put
-808ee400 T tcf_block_get_ext
-808ee848 T tcf_block_get
-808ee8e4 T tcf_qevent_init
-808ee970 t tcf_block_put_ext.part.10
-808ee9b8 T tcf_block_put_ext
-808ee9cc T tcf_block_put
-808eea30 T tcf_qevent_destroy
-808eea5c t tc_dump_chain
-808eed18 t tcf_block_release
-808eed74 t tc_ctl_chain
-808ef3f8 t tc_get_tfilter
-808ef884 t tc_del_tfilter
-808eff5c t tc_new_tfilter
-808f09c8 t tc_dump_tfilter
-808f0cc0 T tc_setup_action
-808f0cdc T tcf_action_set_ctrlact
-808f0cfc t offload_action_init
-808f0d84 t tcf_action_fill_size
-808f0dcc T tcf_action_update_stats
-808f0f94 T tcf_dev_queue_xmit
-808f0fa8 t tcf_action_offload_cmd
-808f1030 t tcf_action_offload_del_ex
-808f111c t tcf_free_cookie_rcu
-808f1140 T tcf_idr_cleanup
-808f1198 t tcf_pernet_del_id_list
-808f1238 t find_dump_kind
-808f12f4 t tcf_action_offload_add_ex
-808f145c T tcf_action_check_ctrlact
-808f1528 T tcf_register_action
-808f1728 T tcf_unregister_action
-808f17f4 T tcf_action_exec
-808f1968 T tcf_idr_create
-808f1bb4 T tcf_idr_create_from_flags
-808f1bf4 T tcf_idr_check_alloc
-808f1d48 t tc_lookup_action
-808f1df4 t tcf_set_action_cookie
-808f1e30 t tcf_action_cleanup
-808f1eb0 t __tcf_action_put
-808f1f54 T tcf_idr_release
-808f1f90 t tcf_action_put_many
-808f1fe8 T tcf_idrinfo_destroy
-808f2090 T tcf_action_update_hw_stats
-808f2184 t tcf_idr_release_unsafe
-808f220c t tc_lookup_action_n
-808f22b0 T tcf_idr_search
-808f235c T tcf_action_destroy
-808f23e0 T tcf_action_dump_old
-808f2400 T tcf_idr_insert_many
-808f2450 T tc_action_load_ops
-808f25fc T tcf_action_init_1
-808f2848 T tcf_action_init
-808f2aec T tcf_action_copy_stats
-808f2c30 t tcf_action_dump_terse
-808f2d64 T tcf_action_dump_1
-808f2f3c T tcf_generic_walker
-808f333c t __tcf_generic_walker
-808f338c t tc_dump_action
-808f36a4 t tca_action_flush
-808f3948 T tcf_action_dump
-808f3a4c t tca_get_fill.constprop.12
-808f3b6c t tca_action_gd
-808f409c t tcf_action_add
-808f426c t tc_ctl_action
-808f43c4 t tcf_reoffload_del_notify
-808f44e8 T tcf_action_reoffload_cb
-808f46e0 t qdisc_dequeue_head
-808f47a0 t qdisc_peek_head
-808f47a8 t fifo_destroy
-808f4838 t fifo_hd_dump
-808f48a0 t qdisc_reset_queue
-808f492c t pfifo_tail_enqueue
-808f4a44 t fifo_dump
-808f4aec t bfifo_enqueue
-808f4b78 T fifo_set_limit
-808f4c20 T fifo_create_dflt
-808f4c80 t __fifo_init.constprop.4
-808f4d40 t fifo_hd_init
-808f4d4c t fifo_init
-808f4dec t pfifo_enqueue
-808f4e6c T tcf_em_register
-808f4f28 T tcf_em_unregister
-808f4f78 T tcf_em_tree_dump
-808f5174 T __tcf_em_tree_match
-808f52f4 t tcf_em_tree_destroy.part.1
-808f539c T tcf_em_tree_destroy
-808f53b4 t tcf_em_lookup
-808f5498 T tcf_em_tree_validate
-808f5840 T __traceiter_netlink_extack
-808f5888 T do_trace_netlink_extack
-808f58fc t netlink_compare
-808f592c t netlink_update_listeners
-808f59e0 t netlink_update_subscriptions
-808f5a60 t netlink_ioctl
-808f5a74 T netlink_strict_get_check
-808f5a8c t netlink_update_socket_mc
-808f5af4 t netlink_undo_bind
-808f5b5c t perf_trace_netlink_extack
-808f5c80 t trace_event_raw_event_netlink_extack
-808f5d44 t trace_raw_output_netlink_extack
-808f5d8c t __bpf_trace_netlink_extack
-808f5d98 t netlink_skb_set_owner_r
-808f5e24 T netlink_add_tap
-808f5ea8 T netlink_remove_tap
-808f5f64 T __netlink_ns_capable
-808f5fac T netlink_ns_capable
-808f5fbc T netlink_capable
-808f5fd8 T netlink_net_capable
-808f5ff8 t netlink_overrun
-808f6058 t netlink_sock_destruct_work
-808f6068 t netlink_skb_destructor
-808f60ec t netlink_trim
-808f61ac T __nlmsg_put
-808f6210 T netlink_has_listeners
-808f6278 t netlink_data_ready
-808f6284 T netlink_kernel_release
-808f62a4 t netlink_tap_init_net
-808f62e4 t __netlink_create
-808f63a4 t netlink_sock_destruct
-808f6488 T netlink_register_notifier
-808f64a0 T netlink_unregister_notifier
-808f64b8 t netlink_net_exit
-808f64d0 t netlink_net_init
-808f6520 t netlink_seq_show
-808f6664 t __netlink_seq_next
-808f6708 t netlink_seq_next
-808f672c t netlink_seq_stop
-808f67e0 t netlink_deliver_tap
-808f6a08 t __netlink_sendskb
-808f6a48 t netlink_getsockopt
-808f6ca4 t deferred_put_nlk_sk
-808f6d64 T netlink_set_err
-808f6e94 t netlink_dump
-808f71c8 t netlink_recvmsg
-808f7554 t netlink_seq_start
-808f75e0 t netlink_hash
-808f7638 t netlink_getname
-808f771c t netlink_create
-808f7988 T netlink_broadcast
-808f7e40 t netlink_lookup
-808f800c T __netlink_dump_start
-808f8224 t netlink_insert
-808f86fc t netlink_autobind
-808f891c t netlink_connect
-808f8a30 T netlink_table_grab
-808f8b38 T netlink_table_ungrab
-808f8b84 T __netlink_kernel_create
-808f8dfc t netlink_realloc_groups
-808f8eb8 t netlink_setsockopt
-808f9254 t netlink_bind
-808f953c t netlink_release
-808f9b10 T netlink_getsockbyfilp
-808f9b98 T netlink_attachskb
-808f9db8 T netlink_unicast
-808fa00c t netlink_sendmsg
-808fa4a0 T netlink_ack
-808fa8b8 T netlink_rcv_skb
-808fa9d0 T nlmsg_notify
-808fab1c T netlink_sendskb
-808fab90 T netlink_detachskb
-808fabfc T __netlink_change_ngroups
-808facb8 T netlink_change_ngroups
-808facec T __netlink_clear_multicast_users
-808fad50 T genl_lock
-808fad64 T genl_unlock
-808fad78 t genl_lock_dumpit
-808fadc4 t ctrl_dumppolicy_done
-808fade0 t genl_op_from_small
-808faea4 t genl_family_find_byname
-808faf30 T genlmsg_put
-808fafc4 t ctrl_dumppolicy_prep
-808fb06c t genl_pernet_exit
-808fb090 t genl_bind
-808fb174 t genl_rcv
-808fb1b0 t genl_parallel_done
-808fb1f0 t genl_lock_done
-808fb254 t genl_pernet_init
-808fb308 T genlmsg_multicast_allns
-808fb460 T genl_notify
-808fb4f4 t genl_op_from_full
-808fb578 t genl_get_cmd
-808fb640 t genl_get_cmd_by_index
-808fb6c0 t ctrl_dumppolicy_start
-808fb868 t genl_family_rcv_msg_attrs_parse.constprop.3
-808fb964 t genl_rcv_msg
-808fbd50 t genl_start
-808fbeb4 t ctrl_dumppolicy
-808fc200 t ctrl_fill_info
-808fc5e4 t ctrl_dumpfamily
-808fc6d0 t ctrl_build_family_msg
-808fc75c t ctrl_getfamily
-808fc88c t genl_ctrl_event
-808fcc00 T genl_register_family
-808fd260 T genl_unregister_family
-808fd440 t add_policy
-808fd568 T netlink_policy_dump_get_policy_idx
-808fd618 t __netlink_policy_dump_write_attr
-808fdab8 T netlink_policy_dump_add_policy
-808fdc28 T netlink_policy_dump_loop
-808fdc5c T netlink_policy_dump_attr_size_estimate
-808fdc88 T netlink_policy_dump_write_attr
-808fdca4 T netlink_policy_dump_write
-808fde34 T netlink_policy_dump_free
-808fde40 T __traceiter_bpf_test_finish
-808fde88 T bpf_fentry_test1
-808fde98 t perf_trace_bpf_test_finish
-808fdf6c t trace_event_raw_event_bpf_test_finish
-808fdff4 t trace_raw_output_bpf_test_finish
-808fe038 t __bpf_trace_bpf_test_finish
-808fe044 t bpf_test_timer_enter
-808fe074 t xdp_test_run_init_page
-808fe1d4 t bpf_test_timer_continue
-808fe33c t bpf_test_run_xdp_live
-808feb4c t bpf_ctx_finish
-808fec38 t bpf_test_run
-808ff04c t __bpf_prog_test_run_raw_tp
-808ff160 t bpf_test_finish
-808ff454 t bpf_test_init
-808ff568 t bpf_ctx_init
-808ff650 T bpf_fentry_test2
-808ff660 T bpf_fentry_test3
-808ff674 T bpf_fentry_test4
-808ff690 T bpf_fentry_test5
-808ff6b4 T bpf_fentry_test6
-808ff6e4 T bpf_fentry_test7
-808ff6f0 T bpf_fentry_test8
-808ff700 T bpf_modify_return_test
-808ff71c T bpf_kfunc_call_test1
-808ff75c T bpf_kfunc_call_test2
-808ff76c T bpf_kfunc_call_test3
-808ff778 T bpf_kfunc_call_test_acquire
-808ff7e8 T bpf_kfunc_call_memb_acquire
-808ff830 T bpf_kfunc_call_test_release
-808ff870 T bpf_kfunc_call_memb_release
-808ff87c T bpf_kfunc_call_memb1_release
-808ff8bc T bpf_kfunc_call_test_get_rdwr_mem
-808ff8d0 T bpf_kfunc_call_test_get_rdonly_mem
-808ff8e4 T bpf_kfunc_call_test_acq_rdonly_mem
-808ff8f8 T bpf_kfunc_call_int_mem_release
-808ff904 T bpf_kfunc_call_test_kptr_get
-808ff970 T bpf_kfunc_call_test_pass_ctx
-808ff97c T bpf_kfunc_call_test_pass1
-808ff988 T bpf_kfunc_call_test_pass2
-808ff994 T bpf_kfunc_call_test_fail1
-808ff9a0 T bpf_kfunc_call_test_fail2
-808ff9ac T bpf_kfunc_call_test_fail3
-808ff9b8 T bpf_kfunc_call_test_mem_len_pass1
-808ff9c4 T bpf_kfunc_call_test_mem_len_fail1
-808ff9d0 T bpf_kfunc_call_test_mem_len_fail2
-808ff9dc T bpf_kfunc_call_test_ref
-808ff9e8 T bpf_kfunc_call_test_destructive
-808ff9f4 T bpf_prog_test_run_tracing
-808ffc34 T bpf_prog_test_run_raw_tp
-808ffdec T bpf_prog_test_run_skb
-809004b8 T bpf_prog_test_run_xdp
-80900ae4 T bpf_prog_test_run_flow_dissector
-80900d3c T bpf_prog_test_run_sk_lookup
-809011b8 T bpf_prog_test_run_syscall
-80901464 T ethtool_op_get_ts_info
-80901480 t __ethtool_get_sset_count
-8090155c t __ethtool_get_flags
-809015cc T ethtool_intersect_link_masks
-80901614 t ethtool_set_coalesce_supported
-8090173c T ethtool_get_module_eeprom_call
-809017b8 T ethtool_op_get_link
-809017d0 T ethtool_convert_legacy_u32_to_link_mode
-809017ec T ethtool_convert_link_mode_to_legacy_u32
-80901824 T __ethtool_get_link_ksettings
-809018d0 T ethtool_sprintf
-80901944 T ethtool_rx_flow_rule_destroy
-80901968 t kmalloc_array
-80901994 t _copy_from_user
-809019f0 t __ethtool_set_flags
-80901ac8 t _copy_to_user
-80901af8 T ethtool_rx_flow_rule_create
-80902128 t ethtool_tunable_valid
-8090219c t ethtool_phy_tunable_valid
-80902208 t ethtool_get_feature_mask
-809022d0 T netdev_rss_key_fill
-8090237c t kzalloc.constprop.7
-80902388 t ethtool_get_per_queue_coalesce
-8090248c t ethtool_get_value
-80902520 t ethtool_get_channels
-809025d0 t store_link_ksettings_for_user.constprop.6
-809026a4 t ethtool_get_coalesce
-80902770 t ethtool_get_settings
-80902914 t load_link_ksettings_from_user
-809029f8 t ethtool_set_settings
-80902b34 t ethtool_rxnfc_copy_from_user
-80902b88 t ethtool_rxnfc_copy_to_user
-80902c44 t ethtool_set_rxnfc
-80902d14 t ethtool_copy_validate_indir
-80902e24 t ethtool_get_any_eeprom
-80903048 t ethtool_set_channels
-80903224 t ethtool_set_coalesce
-80903328 t ethtool_set_per_queue_coalesce
-80903514 t ethtool_set_per_queue
-809035d4 t ethtool_set_rxfh_indir
-8090377c t ethtool_get_rxfh_indir
-80903938 t ethtool_get_rxfh
-80903b9c t ethtool_get_sset_info
-80903da8 t ethtool_get_rxnfc
-80903f30 t ethtool_set_rxfh
-80904320 T ethtool_virtdev_validate_cmd
-809043e4 T ethtool_virtdev_set_link_ksettings
-80904444 T ethtool_get_module_info_call
-809044a8 t __dev_ethtool
-80906cb4 T dev_ethtool
-80906e48 T ethtool_params_from_link_mode
-80906eb8 T ethtool_set_ethtool_phy_ops
-80906ee0 T convert_legacy_settings_to_link_ksettings
-80906f8c T __ethtool_get_link
-80906fd4 T ethtool_get_max_rxfh_channel
-8090709c T ethtool_check_ops
-809070e4 T __ethtool_get_ts_info
-80907174 T ethtool_get_phc_vclocks
-809071f0 t ethnl_default_done
-80907218 T ethtool_notify
-80907348 t ethnl_netdev_event
-8090737c t ethnl_fill_reply_header.part.2
-80907484 t ethnl_default_dumpit
-809077f0 t ethnl_default_notify
-80907ab0 T ethnl_ops_begin
-80907b54 T ethnl_ops_complete
-80907b90 T ethnl_parse_header_dev_get
-80907ddc t ethnl_default_parse
-80907e44 t ethnl_default_start
-80907fb8 T ethnl_fill_reply_header
-80907fd4 T ethnl_reply_init
-809080b4 t ethnl_default_doit
-80908454 T ethnl_dump_put
-80908498 T ethnl_bcastmsg_put
-809084e0 T ethnl_multicast
-80908574 t ethnl_bitmap32_clear
-80908650 t ethnl_compact_sanity_checks
-80908948 t ethnl_parse_bit
-80908bb0 t ethnl_update_bitset32.part.2
-80908f54 T ethnl_bitset32_size
-809090c0 T ethnl_put_bitset32
-80909448 T ethnl_bitset_is_compact
-80909530 T ethnl_update_bitset32
-8090954c T ethnl_parse_bitset
-809098d0 T ethnl_bitset_size
-809098e4 T ethnl_put_bitset
-809098f8 T ethnl_update_bitset
-80909914 t strset_cleanup_data
-8090995c t strset_include.part.0
-80909998 t strset_reply_size
-80909a74 t strset_parse_request
-80909cac t strset_prepare_data
-80909f94 t strset_fill_reply
-8090a338 t linkinfo_reply_size
-8090a348 t linkinfo_fill_reply
-8090a458 t linkinfo_prepare_data
-8090a4d4 T ethnl_set_linkinfo
-8090a6e4 t linkmodes_fill_reply
-8090a8c0 t linkmodes_reply_size
-8090a960 t linkmodes_prepare_data
-8090aa0c T ethnl_set_linkmodes
-8090af50 t linkstate_reply_size
-8090af8c t linkstate_fill_reply
-8090b0d4 t linkstate_prepare_data
-8090b24c t debug_fill_reply
-8090b294 t debug_reply_size
-8090b2d0 t debug_prepare_data
-8090b330 T ethnl_set_debug
-8090b4ac t wol_reply_size
-8090b500 t wol_prepare_data
-8090b578 t wol_fill_reply
-8090b604 T ethnl_set_wol
-8090b888 t features_prepare_data
-8090b8e8 t features_fill_reply
-8090b9b0 t features_reply_size
-8090ba7c T ethnl_set_features
-8090bed0 t privflags_cleanup_data
-8090bee0 t privflags_fill_reply
-8090bf54 t privflags_reply_size
-8090bfc0 t ethnl_get_priv_flags_info
-8090c0ec t privflags_prepare_data
-8090c1ac T ethnl_set_privflags
-8090c390 t rings_reply_size
-8090c3a0 t rings_fill_reply
-8090c648 t rings_prepare_data
-8090c6b8 T ethnl_set_rings
-8090cab8 t channels_reply_size
-8090cac8 t channels_fill_reply
-8090cc70 t channels_prepare_data
-8090ccd0 T ethnl_set_channels
-8090d02c t coalesce_reply_size
-8090d03c t coalesce_put_bool
-8090d0b4 t coalesce_fill_reply
-8090d530 t coalesce_prepare_data
-8090d5ac T ethnl_set_coalesce
-8090dad4 t pause_reply_size
-8090daf0 t pause_prepare_data
-8090db8c t pause_fill_reply
-8090dd60 T ethnl_set_pause
-8090df7c t eee_reply_size
-8090dff4 t eee_prepare_data
-8090e058 t eee_fill_reply
-8090e1ac T ethnl_set_eee
-8090e3f0 t tsinfo_fill_reply
-8090e54c t tsinfo_reply_size
-8090e640 t tsinfo_prepare_data
-8090e684 T ethnl_cable_test_finished
-8090e6c4 t ethnl_cable_test_started
-8090e7cc T ethnl_cable_test_alloc
-8090e8f0 T ethnl_cable_test_free
-8090e918 T ethnl_cable_test_pulse
-8090ea04 T ethnl_cable_test_step
-8090eb38 T ethnl_cable_test_amplitude
-8090ec48 T ethnl_cable_test_result
-8090ed58 T ethnl_cable_test_fault_length
-8090ee68 T ethnl_act_cable_test
-8090efac T ethnl_act_cable_test_tdr
-8090f370 t ethnl_tunnel_info_fill_reply
-8090f6e8 T ethnl_tunnel_info_doit
-8090f9a8 T ethnl_tunnel_info_start
-8090fa44 T ethnl_tunnel_info_dumpit
-8090fc9c t fec_reply_size
-8090fcf4 t ethtool_fec_to_link_modes
-8090fd4c t fec_stats_recalc
-8090fdfc t fec_prepare_data
-8090ffa0 t fec_fill_reply
-80910164 T ethnl_set_fec
-80910448 t eeprom_reply_size
-80910460 t eeprom_cleanup_data
-80910470 t eeprom_fill_reply
-80910484 t eeprom_parse_request
-80910604 t eeprom_prepare_data
-80910810 t stats_reply_size
-80910870 t stats_put_stats
-8091098c t stats_fill_reply
-80910aa0 t stats_prepare_data
-80910b90 t stats_parse_request
-80910c34 t stat_put.part.1
-80910d20 t stats_put_ctrl_stats
-80910dc4 t stats_put_mac_stats
-809111ac t stats_put_phy_stats
-809111f0 t stats_put_rmon_hist.part.0
-80911374 t stats_put_rmon_stats
-8091148c t phc_vclocks_reply_size
-809114ac t phc_vclocks_cleanup_data
-809114bc t phc_vclocks_fill_reply
-80911554 t phc_vclocks_prepare_data
-80911598 t module_reply_size
-809115bc t module_fill_reply
-80911664 t module_prepare_data
-809116c4 T ethnl_set_module
-80911870 t pse_reply_size
-80911894 t pse_fill_reply
-8091193c t pse_prepare_data
-80911a24 T ethnl_set_pse
-80911b6c t accept_all
-80911b7c T nf_ct_get_tuple_skb
-80911bac t allocate_hook_entries_size
-80911bf0 t nf_hook_entries_grow
-80911d7c t hooks_validate
-80911e0c t nf_hook_entry_head
-80912104 t __nf_hook_entries_try_shrink
-8091224c t __nf_hook_entries_free
-8091225c T nf_hook_slow
-8091231c T nf_hook_slow_list
-80912418 t netfilter_net_exit
-80912430 T nf_ct_attach
-80912468 T nf_conntrack_destroy
-809124b4 t nf_hook_entries_free.part.2
-809124e4 T nf_hook_entries_delete_raw
-80912580 t __nf_unregister_net_hook
-80912780 t __nf_register_net_hook
-809128e8 T nf_hook_entries_insert_raw
-8091293c T nf_unregister_net_hook
-80912990 T nf_unregister_net_hooks
-809129d0 T nf_register_net_hook
-80912a54 T nf_register_net_hooks
-80912ae0 t netfilter_net_init
-80912ba0 t seq_next
-80912bcc t nf_log_net_exit
-80912c2c t seq_stop
-80912c40 t seq_start
-80912c74 T nf_log_set
-80912cdc T nf_log_unset
-80912d48 T nf_log_register
-80912e18 t nf_log_net_init
-80912fb0 T nf_log_unregister
-80913014 T nf_log_packet
-809130f4 T nf_log_trace
-809131bc T nf_log_buf_add
-80913290 t seq_show
-809133b8 t __find_logger.part.2
-80913440 t nf_log_proc_dostring
-80913618 T nf_log_bind_pf
-8091369c T nf_logger_put
-809136ec T nf_logger_find_get
-80913778 T nf_log_buf_open
-809137f8 T nf_log_unbind_pf
-80913844 T nf_unregister_queue_handler
-80913860 T nf_queue_nf_hook_drop
-8091388c T nf_register_queue_handler
-809138d8 t nf_queue_entry_release_refs
-809139ec T nf_queue_entry_free
-80913a0c T nf_queue_entry_get_refs
-80913b98 T nf_queue
-80913ea4 T nf_reinject
-809140cc T nf_register_sockopt
-809141a8 T nf_unregister_sockopt
-809141f0 t nf_sockopt_find.constprop.0
-809142bc T nf_getsockopt
-80914324 T nf_setsockopt
-809143a8 T nf_ip_checksum
-809144d4 T nf_ip6_checksum
-80914600 T nf_checksum
-8091462c T nf_checksum_partial
-809147a8 T nf_route
-80914804 T nf_reroute
-809148b4 T nf_hooks_lwtunnel_sysctl_handler
-809149c4 t rt_cache_seq_start
-809149e0 t rt_cache_seq_next
-80914a08 t rt_cache_seq_stop
-80914a14 t rt_cpu_seq_start
-80914ad0 t rt_cpu_seq_next
-80914b7c t ipv4_dst_check
-80914bb4 t ipv4_sysctl_rtcache_flush
-80914c10 t netns_ip_rt_init
-80914c3c t rt_genid_init
-80914c6c t ipv4_cow_metrics
-80914c98 t fnhe_hashfun
-80914d4c t fnhe_flush_routes
-80914da8 t find_exception
-80914ecc T rt_dst_alloc
-80914f74 T rt_dst_clone
-8091509c t ip_handle_martian_source
-80915180 t ip_rt_bug
-809151b8 t ip_error
-809154b8 t dst_discard
-809154cc t ipv4_inetpeer_exit
-809154f8 t ipv4_inetpeer_init
-80915540 t sysctl_route_net_init
-80915644 t ip_rt_do_proc_exit
-80915688 t ip_rt_do_proc_init
-8091575c t rt_cpu_seq_show
-80915834 t ipv4_negative_advice
-80915878 t sysctl_route_net_exit
-809158b4 t rt_cache_seq_show
-809158ec t rt_fill_info
-80915e40 T __ip_select_ident
-80915f54 t rt_cpu_seq_stop
-80915f60 t rt_acct_proc_show
-80916070 t __build_flow_key.constprop.12
-80916138 t ip_multipath_l3_keys
-80916288 t ipv4_link_failure
-80916448 t update_or_create_fnhe
-809167e0 t fib_multipath_custom_hash_outer.constprop.10
-809168dc t fib_multipath_custom_hash_inner
-80916a2c t ipv4_confirm_neigh
-80916bfc t ipv4_neigh_lookup
-80916ec4 t ipv4_mtu
-80916f8c t ipv4_default_advmss
-80917074 t __ip_rt_update_pmtu
-80917284 t ip_rt_update_pmtu
-80917400 t __ip_do_redirect
-809178b8 t ip_do_redirect
-80917948 T rt_cache_flush
-80917970 T ip_rt_send_redirect
-80917bd0 T ip_rt_get_source
-80917d60 T ip_mtu_from_fib_result
-80917e38 T rt_add_uncached_list
-80917e8c t rt_cache_route
-80917f74 t rt_set_nexthop.constprop.11
-80918304 T rt_del_uncached_list
-80918350 t ipv4_dst_destroy
-809183d8 T rt_flush_dev
-8091855c T ip_mc_validate_source
-80918634 t ip_route_input_rcu.part.9
-809188a4 T fib_multipath_hash
-80918cb0 t ip_route_input_slow
-809197b0 T ip_route_input_noref
-80919818 T ip_route_use_hint
-809199c4 T ip_route_output_key_hash_rcu
-8091a25c T ip_route_output_key_hash
-8091a2e4 T ipv4_update_pmtu
-8091a3dc t __ipv4_sk_update_pmtu
-8091a49c T ipv4_redirect
-8091a594 T ipv4_sk_redirect
-8091a638 T ip_route_output_flow
-8091a6b4 T ipv4_sk_update_pmtu
-8091a910 T ip_route_output_tunnel
-8091aa34 t inet_rtm_getroute
-8091b1f8 T ipv4_blackhole_route
-8091b34c T fib_dump_info_fnhe
-8091b56c T ip_rt_multicast_event
-8091b59c T inet_peer_base_init
-8091b5bc T inet_peer_xrlim_allow
-8091b620 t inetpeer_free_rcu
-8091b63c T inet_putpeer
-8091b6a4 T inetpeer_invalidate_tree
-8091b6f8 t lookup
-8091b81c T inet_getpeer
-8091baf8 T inet_del_offload
-8091bb4c T inet_add_offload
-8091bb94 T inet_add_protocol
-8091bbdc T inet_del_protocol
-8091bc30 t ip_sublist_rcv_finish
-8091bc94 t ip_rcv_finish_core.constprop.2
-8091c200 t ip_rcv_finish
-8091c2c4 t ip_sublist_rcv
-8091c4c4 t ip_rcv_core
-8091ca24 T ip_call_ra_chain
-8091cb3c T ip_protocol_deliver_rcu
-8091ce38 t ip_local_deliver_finish
-8091ced8 T ip_local_deliver
-8091cfd4 T ip_rcv
-8091d094 T ip_list_rcv
-8091d1bc t ipv4_frags_pre_exit_net
-8091d1dc t ipv4_frags_exit_net
-8091d20c t ip4_obj_cmpfn
-8091d238 t ip4_frag_free
-8091d250 t ip4_frag_init
-8091d2f4 t ipv4_frags_init_net
-8091d410 t ip4_obj_hashfn
-8091d4d0 t ip_expire
-8091d748 T ip_defrag
-8091e104 T ip_check_defrag
-8091e2f0 t ip4_key_hashfn
-8091e3b0 t ip_forward_finish
-8091e4b8 T ip_forward
-8091ea98 T __ip_options_compile
-8091f070 T ip_options_compile
-8091f0ec T ip_options_rcv_srr
-8091f36c T ip_options_build
-8091f474 T __ip_options_echo
-8091f898 T ip_options_fragment
-8091f948 T ip_options_undo
-8091fa50 T ip_options_get
-8091fbe8 T ip_forward_options
-8091fdd4 t dst_output
-8091fde4 T ip_send_check
-8091fe4c T ip_fraglist_init
-8091feec T ip_frag_init
-8091ff4c t ip_mc_finish_output
-80920098 t ip_reply_glue_bits
-809200e0 T ip_generic_getfrag
-80920204 t ip_setup_cork
-80920384 t __ip_flush_pending_frames.constprop.12
-8092041c t ip_finish_output2
-809209c8 t ip_copy_metadata
-80920c5c T ip_fraglist_prepare
-80920d28 T ip_frag_next
-80920ec4 T ip_do_fragment
-80921788 t ip_fragment.constprop.18
-80921888 t __ip_finish_output
-80921b20 t ip_finish_output
-80921be8 T ip_output
-80921d38 t __ip_append_data
-80922c78 t ip_append_data.part.11
-80922d34 T __ip_local_out
-80922e6c T ip_local_out
-80922eb0 T ip_build_and_send_pkt
-8092307c T __ip_queue_xmit
-80923470 T ip_queue_xmit
-80923480 T ip_mc_output
-8092374c T ip_append_data
-8092376c T ip_append_page
-80923c10 T __ip_make_skb
-80924024 T ip_send_skb
-809240c8 T ip_push_pending_frames
-809240f8 T ip_flush_pending_frames
-8092410c T ip_make_skb
-80924210 T ip_send_unicast_reply
-809244fc T ip_sock_set_freebind
-8092452c T ip_sock_set_recverr
-8092455c T ip_sock_set_mtu_discover
-8092459c T ip_sock_set_pktinfo
-809245d0 T ip_cmsg_recv_offset
-809249c0 t ip_ra_destroy_rcu
-80924a3c t ip_mcast_join_leave
-80924b38 t do_mcast_group_source
-80924cc8 t ip_get_mcast_msfilter
-80924e68 T ip_cmsg_send
-809250ec T ip_ra_control
-809252c4 T ip_icmp_error
-809253e8 T ip_local_error
-809254d8 T ip_recv_error
-809257bc T __ip_sock_set_tos
-80925834 T ip_sock_set_tos
-80925868 T do_ip_setsockopt
-80926bec T ip_setsockopt
-80926c90 T ipv4_pktinfo_prepare
-80926d70 T do_ip_getsockopt
-80927760 T ip_getsockopt
-8092785c T inet_pernet_hashinfo_free
-8092789c t inet_bind_bucket_destroy.part.8
-809278bc t inet_bind2_bucket_destroy.part.9
-809278dc T inet_hashinfo2_init_mod
-80927964 T inet_ehash_locks_alloc
-80927a2c T inet_pernet_hashinfo_alloc
-80927ad4 T sock_gen_put
-80927c10 T sock_edemux
-80927c20 t inet_ehashfn
-80927d20 T __inet_lookup_established
-80927f08 t __inet_check_established
-80928268 t inet_lhash2_lookup
-809283b0 T __inet_lookup_listener
-809287e4 T inet_put_port
-80928ad0 t inet_lhash2_bucket_sk
-80928cb8 T inet_unhash
-80928e30 T inet_bind_bucket_create
-80928e98 T inet_bind_bucket_destroy
-80928eb0 T inet_bind_bucket_match
-80928eec T inet_bind2_bucket_create
-80928f80 T inet_bind2_bucket_destroy
-80928fa4 T inet_bind_hash
-80929000 T inet_ehash_insert
-80929400 T inet_ehash_nolisten
-809294c4 T __inet_hash
-80929738 T inet_hash
-8092975c T inet_bind2_bucket_match_addr_any
-8092983c T inet_bind2_bucket_find
-80929940 T __inet_inherit_port
-80929ed4 t __inet_bhash2_update_saddr
-8092a62c T inet_bhash2_update_saddr
-8092a63c T inet_bhash2_reset_saddr
-8092a660 T inet_bhash2_addr_any_hashbucket
-8092a6d8 T __inet_hash_connect
-8092ad94 T inet_hash_connect
-8092adfc T inet_twsk_alloc
-8092af48 T __inet_twsk_schedule
-8092b014 T inet_twsk_hashdance
-8092b40c T inet_twsk_bind_unhash
-8092b4b0 T inet_twsk_free
-8092b4fc T inet_twsk_put
-8092b554 t inet_twsk_kill
-8092b894 t tw_timer_handler
-8092b8a4 T inet_twsk_deschedule_put
-8092b8e4 T inet_twsk_purge
-8092ba60 T inet_get_local_port_range
-8092baa0 T inet_sk_get_local_port_range
-8092bb30 T inet_rtx_syn_ack
-8092bb60 T inet_csk_addr2sockaddr
-8092bb84 t ipv6_rcv_saddr_equal
-8092bd14 t inet_bind_conflict
-8092be40 t inet_bhash2_conflict
-8092bf30 t inet_bhash2_addr_any_conflict
-8092c058 T inet_csk_init_xmit_timers
-8092c0cc T inet_csk_clear_xmit_timers
-8092c10c T inet_csk_delete_keepalive_timer
-8092c11c T inet_csk_reset_keepalive_timer
-8092c13c T inet_csk_route_req
-8092c2f0 T inet_csk_route_child_sock
-8092c4b4 T inet_csk_reqsk_queue_hash_add
-8092c568 T inet_csk_clone_lock
-8092c654 t inet_csk_rebuild_route
-8092c7b8 t inet_use_bhash2_on_bind.part.2
-8092c7e0 T inet_csk_update_pmtu
-8092c870 T inet_csk_listen_start
-8092c960 T inet_rcv_saddr_equal
-8092ca04 t inet_csk_bind_conflict
-8092cb18 t inet_reqsk_clone
-8092cc24 T inet_csk_prepare_forced_close
-8092cce4 T inet_csk_destroy_sock
-8092ce70 t inet_child_forget
-8092cf48 T inet_csk_reqsk_queue_add
-8092cfe0 T inet_csk_listen_stop
-8092d52c T inet_csk_accept
-8092d8b0 T inet_csk_reqsk_queue_drop
-8092dbc4 T inet_csk_reqsk_queue_drop_and_put
-8092dcd8 T inet_csk_complete_hashdance
-8092e050 t reqsk_timer_handler
-8092e794 T inet_rcv_saddr_any
-8092e7e0 T inet_csk_update_fastreuse
-8092e968 T inet_csk_get_port
-8092f510 T tcp_mmap
-8092f540 t skb_advance_to_frag
-8092f5c4 t tcp_get_info_chrono_stats
-8092f698 T tcp_bpf_bypass_getsockopt
-8092f6b4 t tcp_splice_data_recv
-8092f710 T tcp_sock_set_syncnt
-8092f754 T tcp_sock_set_user_timeout
-8092f780 T tcp_sock_set_keepintvl
-8092f7d0 T tcp_sock_set_keepcnt
-8092f814 t tcp_eat_recv_skb
-8092f884 T tcp_recv_skb
-8092f94c T tcp_set_rcvlowat
-8092f9d4 t tcp_compute_delivery_rate
-8092fa68 t tcp_zerocopy_vm_insert_batch
-8092fb9c t find_next_mappable_frag.part.9
-8092fbe4 T tcp_ioctl
-8092fd80 t tcp_inq_hint
-8092fde4 t tcp_downgrade_zcopy_pure
-8092fe94 T tcp_get_info
-809301e4 t __tcp_sock_set_nodelay.part.23
-80930230 T tcp_sock_set_nodelay
-8093025c t tcp_tx_timestamp
-809302e8 t copy_to_sockptr_offset.constprop.36
-8093038c T tcp_set_state
-80930590 T tcp_shutdown
-809305ec T tcp_read_skb
-8093079c T tcp_enter_memory_pressure
-80930834 T tcp_init_sock
-80930984 t tcp_wmem_schedule
-80930a08 T tcp_poll
-80930ce8 T tcp_leave_memory_pressure
-80930d84 T tcp_done
-80930ed0 T tcp_peek_len
-80930f50 T tcp_mark_push
-80930f70 T tcp_skb_entail
-8093108c T tcp_push
-809311bc T tcp_stream_alloc_skb
-809312f4 T tcp_send_mss
-809313b4 T tcp_remove_empty_skb
-809314f8 T do_tcp_sendpages
-80931a84 T tcp_sendpage_locked
-80931ae0 T tcp_sendpage
-80931b3c T tcp_free_fastopen_req
-80931b6c T tcp_sendmsg_fastopen
-80931d00 T tcp_sendmsg_locked
-809328c4 T tcp_sendmsg
-80932908 T __tcp_cleanup_rbuf
-809329ec T tcp_cleanup_rbuf
-80932a6c T tcp_read_sock
-80932c60 T tcp_splice_read
-80932f18 T tcp_read_done
-80933028 t __tcp_sock_set_quickack
-8093308c T tcp_sock_set_quickack
-809330c0 T tcp_update_recv_tstamps
-8093317c t tcp_recvmsg_locked
-809339cc T tcp_recv_timestamp
-80933b84 T tcp_recvmsg
-80933d50 T tcp_orphan_count_sum
-80933dbc t tcp_orphan_update
-80933df4 T tcp_check_oom
-80933ec0 T __tcp_close
-80934310 T tcp_close
-8093438c T tcp_write_queue_purge
-8093461c T tcp_disconnect
-80934b10 T tcp_abort
-80934cbc T __tcp_sock_set_cork
-80934d30 T tcp_sock_set_cork
-80934d64 T __tcp_sock_set_nodelay
-80934d8c T tcp_sock_set_keepidle_locked
-80934e2c T tcp_sock_set_keepidle
-80934e68 T tcp_set_window_clamp
-80934ec4 T do_tcp_setsockopt
-80935a48 T tcp_setsockopt
-80935ab0 T tcp_get_timestamping_opt_stats
-80935eac T do_tcp_getsockopt
-8093776c T tcp_getsockopt
-809377d8 T tcp_enter_quickack_mode
-80937834 t __tcp_ecn_check_ce
-80937964 T tcp_initialize_rcv_mss
-809379ac t tcp_check_reno_reordering
-80937a44 t tcp_newly_delivered
-80937ad0 t tcp_sndbuf_expand
-80937b8c T tcp_parse_mss_option
-80937c40 t tcp_drop_reason
-80937c8c t tcp_match_skb_to_sack
-80937db0 t tcp_sacktag_one
-80938008 t __tcp_oow_rate_limited
-8093808c t tcp_send_challenge_ack
-80938160 t tcp_dsack_set.part.5
-809381d0 t tcp_dsack_extend
-80938250 t tcp_add_reno_sack
-809382dc t tcp_enter_cwr.part.10
-80938344 T tcp_enter_cwr
-80938368 t tcp_collapse_one
-80938420 t tcp_any_retrans_done.part.12
-80938444 t tcp_try_keep_open
-809384a4 t tcp_parse_fastopen_option
-8093850c T tcp_parse_options
-8093882c t tcp_try_coalesce.part.23
-80938954 t tcp_ooo_try_coalesce
-809389d0 t tcp_rcv_spurious_retrans.part.26
-80938a2c t tcp_send_dupack
-80938bc8 t tcp_ack_tstamp
-80938c44 t tcp_identify_packet_loss
-80938cc0 t tcp_xmit_recovery.part.30
-80938d1c t tcp_urg
-80938f38 t tcp_sack_compress_send_ack.part.35
-80938fe0 T inet_reqsk_alloc
-80939118 t tcp_syn_flood_action
-80939200 T tcp_get_syncookie_mss
-809392b8 t tcp_force_fast_retransmit
-809392fc t tcp_check_sack_reordering
-809393d4 t tcp_prune_ofo_queue
-80939538 t __tcp_ack_snd_check
-80939724 t tcp_undo_cwnd_reduction
-8093981c t tcp_try_undo_recovery
-80939954 t tcp_try_undo_loss.part.15
-80939a84 t tcp_try_undo_dsack.part.16
-80939af8 t tcp_queue_rcv
-80939c38 t tcp_grow_window
-80939e5c t tcp_event_data_recv
-8093a140 t tcp_rearm_rto.part.33
-8093a250 t tcp_rcv_synrecv_state_fastopen
-8093a310 t tcp_shifted_skb
-8093a734 t tcp_process_tlp_ack
-8093a8cc T tcp_conn_request
-8093b3d8 t tcp_ack_update_rtt
-8093b820 t tcp_update_pacing_rate
-8093b8ec T tcp_rcv_space_adjust
-8093bb48 T tcp_init_cwnd
-8093bb80 T tcp_mark_skb_lost
-8093bc7c T tcp_simple_retransmit
-8093bdf0 t tcp_mark_head_lost
-8093bf10 T tcp_skb_shift
-8093bf5c t tcp_sacktag_walk
-8093c47c t tcp_sacktag_write_queue
-8093cf9c T tcp_clear_retrans
-8093cfc4 T tcp_enter_loss
-8093d314 T tcp_cwnd_reduction
-8093d480 T tcp_enter_recovery
-8093d588 t tcp_fastretrans_alert
-8093dea8 t tcp_ack
-8093f4d4 T tcp_synack_rtt_meas
-8093f5c8 T tcp_rearm_rto
-8093f5f4 T tcp_oow_rate_limited
-8093f644 T tcp_reset
-8093f6f4 t tcp_validate_incoming
-8093fcec T tcp_fin
-8093fe4c T tcp_sack_compress_send_ack
-8093fe64 T tcp_data_ready
-8093ff48 T tcp_rbtree_insert
-8093ffac t tcp_collapse
-80940374 t tcp_try_rmem_schedule
-809407fc T tcp_send_rcvq
-809409a8 t tcp_data_queue
-80941704 T tcp_check_space
-8094185c T tcp_rcv_established
-80941fd0 T tcp_init_transfer
-80942298 T tcp_finish_connect
-80942384 T tcp_rcv_state_process
-809432c0 t tcp_fragment_tstamp
-80943350 t tcp_tso_segs
-809433e0 T tcp_select_initial_window
-80943500 t tcp_update_skb_after_send
-80943620 t tcp_adjust_pcount
-8094370c t __pskb_trim_head
-809438e0 t tcp_small_queue_check
-80943990 t bpf_skops_hdr_opt_len
-80943ac0 t bpf_skops_write_hdr_opt
-80943c00 t tcp_options_write
-80943df4 t tcp_event_new_data_sent
-80943ec4 t skb_still_in_host_queue
-80943f80 t tcp_rtx_synack.part.11
-80944064 T tcp_rtx_synack
-8094410c T tcp_wfree
-809442a8 t tcp_init_tso_segs
-80944310 T tcp_mss_to_mtu
-80944374 T tcp_mtup_init
-809443f0 t __tcp_mtu_to_mss
-8094446c t tcp_established_options
-809445b8 T tcp_mtu_to_mss
-8094464c t tcp_pacing_check.part.7
-80944700 T tcp_make_synack
-80944c50 T tcp_sync_mss
-80944da8 T tcp_mstamp_refresh
-80944e20 T tcp_cwnd_restart
-80944f4c T tcp_fragment
-809452c4 T tcp_trim_head
-80945414 T tcp_current_mss
-809454c0 T tcp_chrono_start
-8094551c T tcp_chrono_stop
-809455d4 T tcp_schedule_loss_probe
-80945788 T __tcp_select_window
-80945990 t __tcp_transmit_skb
-809464a0 T tcp_connect
-80947128 t tcp_xmit_probe_skb
-80947218 t __tcp_send_ack.part.14
-8094735c T __tcp_send_ack
-80947374 T tcp_skb_collapse_tstamp
-809473d4 t tcp_write_xmit
-809484c4 T __tcp_push_pending_frames
-809485a4 T tcp_push_one
-809485f4 T __tcp_retransmit_skb
-80948dd4 T tcp_send_loss_probe
-80949038 T tcp_retransmit_skb
-809490f8 t tcp_xmit_retransmit_queue.part.16
-8094934c t tcp_tsq_write.part.17
-809493dc T tcp_release_cb
-80949568 t tcp_tsq_handler
-80949620 t tcp_tasklet_func
-8094976c T tcp_pace_kick
-809497e4 T tcp_xmit_retransmit_queue
-809497fc T sk_forced_mem_schedule
-809498b8 T tcp_send_fin
-80949ae0 T tcp_send_active_reset
-80949cb4 T tcp_send_synack
-8094a018 T tcp_send_delayed_ack
-8094a10c T tcp_send_ack
-8094a128 T tcp_send_window_probe
-8094a168 T tcp_write_wakeup
-8094a2e8 T tcp_send_probe0
-8094a420 T tcp_syn_ack_timeout
-8094a448 t tcp_write_err
-8094a49c t tcp_out_of_resources
-8094a588 T tcp_set_keepalive
-8094a5d0 t tcp_keepalive_timer
-8094a850 t tcp_compressed_ack_kick
-8094a974 t retransmits_timed_out.part.1
-8094ab28 T tcp_clamp_probe0_to_user_timeout
-8094ab88 T tcp_delack_timer_handler
-8094ac70 t tcp_delack_timer
-8094ad88 T tcp_retransmit_timer
-8094b684 T tcp_write_timer_handler
-8094b88c t tcp_write_timer
-8094b988 T tcp_init_xmit_timers
-8094b9f0 T tcp_v4_send_check
-8094ba44 t listening_get_first
-8094bb48 t listening_get_next
-8094bc2c t established_get_first
-8094bd30 t established_get_next
-8094be0c t tcp_get_idx
-8094bebc t tcp_seek_last_pos
-8094c008 T tcp_seq_start
-8094c090 T tcp_seq_next
-8094c138 T tcp_seq_stop
-8094c1ac T tcp_stream_memory_free
-8094c1e4 t bpf_iter_tcp_get_func_proto
-8094c214 t tcp_v4_init_seq
-8094c24c t tcp_v4_init_ts_off
-8094c26c t tcp_v4_reqsk_destructor
-8094c27c t tcp_v4_route_req
-8094c378 T tcp_filter
-8094c394 t bpf_iter_tcp_seq_show
-8094c4d4 t bpf_iter_tcp_put_batch
-8094c51c t bpf_iter_tcp_seq_stop
-8094c5cc t bpf_iter_tcp_realloc_batch
-8094c624 t tcp4_proc_exit_net
-8094c63c t tcp4_proc_init_net
-8094c690 t tcp4_seq_show
-8094ca54 t tcp_v4_init_sock
-8094ca7c t tcp_sk_exit
-8094ca98 t tcp_sk_init
-8094cd14 t bpf_iter_fini_tcp
-8094cd34 T tcp_ld_RTO_revert
-8094cef0 t tcp_v4_send_reset
-8094d334 t tcp_v4_fill_cb
-8094d408 t tcp_v4_pre_connect
-8094d450 t bpf_iter_init_tcp
-8094d494 t tcp_call_bpf.constprop.11
-8094d564 t tcp_v4_send_synack
-8094d6a4 T tcp_v4_connect
-8094db98 t tcp_v4_mtu_reduced.part.1
-8094dc5c T tcp_v4_mtu_reduced
-8094dc7c t tcp_v4_send_ack.constprop.9
-8094df08 t tcp_v4_reqsk_send_ack
-8094e000 T inet_sk_rx_dst_set
-8094e068 t tcp_sk_exit_batch
-8094e12c T tcp_v4_destroy_sock
-8094e2a8 t sock_put
-8094e2f8 T tcp_req_err
-8094e484 T tcp_v4_conn_request
-8094e4fc t nf_conntrack_put
-8094e540 t bpf_iter_tcp_batch
-8094e968 t bpf_iter_tcp_seq_next
-8094ea04 t bpf_iter_tcp_seq_start
-8094ea24 t reqsk_put
-8094eb30 T tcp_v4_do_rcv
-8094edb8 T tcp_twsk_unique
-8094ef7c T tcp_add_backlog
-8094f45c T tcp_v4_syn_recv_sock
-8094f7dc T tcp_v4_err
-8094fc38 T __tcp_v4_send_check
-8094fc84 T tcp_v4_get_syncookie
-8094fd68 T tcp_v4_early_demux
-8094fed0 T tcp_v4_rcv
-80950d80 T tcp4_proc_exit
-80950d98 T tcp_twsk_destructor
-80950da4 T tcp_time_wait
-80950f94 T tcp_twsk_purge
-80951018 T tcp_create_openreq_child
-80951328 T tcp_child_process
-809514f0 T tcp_timewait_state_process
-80951884 T tcp_check_req
-80951e54 T tcp_ca_openreq_child
-80951f10 T tcp_openreq_init_rwin
-809520f0 T tcp_reno_ssthresh
-8095210c T tcp_reno_undo_cwnd
-80952128 T tcp_unregister_congestion_control
-8095217c T tcp_register_congestion_control
-8095235c T tcp_slow_start
-809523d8 T tcp_cong_avoid_ai
-80952518 T tcp_reno_cong_avoid
-809525d8 T tcp_ca_find
-8095263c t tcp_ca_find_autoload.constprop.2
-80952690 T tcp_set_ca_state
-80952710 T tcp_ca_find_key
-80952768 T tcp_ca_get_key_by_name
-809527a0 T tcp_ca_get_name_by_key
-80952814 T tcp_assign_congestion_control
-809528ec T tcp_init_congestion_control
-809529c0 T tcp_cleanup_congestion_control
-809529f4 T tcp_set_default_congestion_control
-80952aa0 T tcp_get_available_congestion_control
-80952b68 T tcp_get_default_congestion_control
-80952b8c T tcp_get_allowed_congestion_control
-80952c6c T tcp_set_allowed_congestion_control
-80952ddc T tcp_set_congestion_control
-80952f64 t __tcp_get_metrics
-80953030 t tcp_metrics_flush_all
-809530e0 t tcp_net_metrics_exit_batch
-809530f0 t __parse_nl_addr
-809531e8 t tcp_metrics_nl_cmd_del
-809533c0 t tcp_net_metrics_init
-80953470 t tcp_metrics_fill_info
-80953800 t tcp_metrics_nl_cmd_get
-80953a24 t tcp_metrics_nl_dump
-80953bc8 t tcpm_suck_dst
-80953c8c t tcpm_check_stamp
-80953cc4 t tcp_get_metrics
-80953f5c T tcp_update_metrics
-80954170 T tcp_init_metrics
-8095429c T tcp_peer_is_proven
-8095444c T tcp_fastopen_cache_get
-809544ec T tcp_fastopen_cache_set
-809545f8 t tcp_fastopen_ctx_free
-80954608 t __tcp_fastopen_cookie_gen_cipher
-80954688 t tcp_fastopen_add_skb.part.2
-80954860 t tcp_fastopen_no_cookie
-809548b4 T tcp_fastopen_destroy_cipher
-809548d8 T tcp_fastopen_ctx_destroy
-8095491c T tcp_fastopen_reset_cipher
-80954a2c T tcp_fastopen_init_key_once
-80954a9c T tcp_fastopen_get_cipher
-80954b14 T tcp_fastopen_add_skb
-80954b30 T tcp_try_fastopen
-809551c0 T tcp_fastopen_active_disable
-80955240 T tcp_fastopen_active_should_disable
-809552c0 T tcp_fastopen_cookie_check
-8095533c T tcp_fastopen_defer_connect
-80955458 T tcp_fastopen_active_disable_ofo_check
-80955554 T tcp_fastopen_active_detect_blackhole
-809555d0 T tcp_rate_check_app_limited
-80955640 T tcp_rate_skb_sent
-80955708 T tcp_rate_skb_delivered
-80955860 T tcp_rate_gen
-809559b8 T tcp_rack_skb_timeout
-80955a40 t tcp_rack_detect_loss
-80955bf8 T tcp_rack_mark_lost
-80955cb4 T tcp_rack_advance
-80955d44 T tcp_rack_reo_timeout
-80955e30 T tcp_rack_update_reo_wnd
-80955eb4 T tcp_newreno_mark_lost
-80955f6c T tcp_register_ulp
-80956014 T tcp_unregister_ulp
-80956068 T tcp_get_available_ulp
-8095612c T tcp_update_ulp
-80956148 T tcp_cleanup_ulp
-8095618c T tcp_set_ulp
-809562d0 T tcp_gro_complete
-8095633c t tcp4_gro_complete
-809563b8 T tcp_gso_segment
-809568c8 t tcp4_gso_segment
-8095698c T tcp_gro_receive
-80956ca4 t tcp4_gro_receive
-80956e40 T ip4_datagram_release_cb
-80957000 T __ip4_datagram_connect
-80957338 T ip4_datagram_connect
-80957380 t dst_output
-80957390 t raw_get_first
-80957428 t raw_get_next
-8095746c T raw_seq_start
-809574f8 T raw_seq_next
-8095753c T raw_seq_stop
-8095756c t raw_sysctl_init
-80957584 t raw_rcv_skb
-809575d0 T raw_abort
-80957614 t raw_destroy
-80957640 t raw_getfrag
-80957724 t raw_ioctl
-809577b4 t raw_close
-809577dc t raw_exit_net
-809577f4 t raw_init_net
-80957848 t raw_seq_show
-8095794c T raw_v4_match
-80957a08 t raw_sk_init
-80957a28 t raw_getsockopt
-80957b00 T raw_unhash_sk
-80957bfc T raw_hash_sk
-80957d74 t raw_bind
-80957e8c t raw_setsockopt
-80957fd8 t raw_sendmsg
-80958a28 t raw_recvmsg
-80958d00 T raw_icmp_error
-80958f58 T raw_rcv
-8095908c T raw_local_deliver
-80959270 T udp_cmsg_send
-8095933c t udp_get_first
-80959424 t udp_get_next
-809594cc t udp_get_idx
-8095952c T udp_seq_start
-8095956c T udp_seq_next
-809595b4 T udp_seq_stop
-809595f8 t udp_sysctl_init
-8095961c t udp_lib_lport_inuse2
-80959758 t udp_lib_lport_inuse
-809598bc T udp_flow_hashrnd
-80959950 T udp_encap_enable
-80959964 T udp_encap_disable
-80959978 T udp4_hwcsum
-80959a58 T udp_set_csum
-80959b54 t udp_send_skb
-80959ed4 T udp_push_pending_frames
-80959f28 t udplite_getfrag
-80959fac t udp_rmem_release
-8095a0cc T udp_skb_destructor
-8095a0ec T udp_destruct_common
-8095a1c8 T __udp_enqueue_schedule_skb
-8095a40c T udp_init_sock
-8095a458 t udp_destruct_sock
-8095a478 t udp_lib_hash
-8095a47c T udp_lib_rehash
-8095a608 T udp_lib_getsockopt
-8095a778 T udp_getsockopt
-8095a794 t udp_lib_close
-8095a798 T udp4_seq_show
-8095a8d8 t udp4_proc_exit_net
-8095a8f0 t udp4_proc_init_net
-8095a944 t bpf_iter_fini_udp
-8095a968 t bpf_iter_init_udp
-8095a9ec t bpf_iter_udp_seq_show
-8095aaa8 t bpf_iter_udp_seq_stop
-8095ab48 T udp_pre_connect
-8095abc0 T udp_lib_unhash
-8095ad64 T udp_lib_get_port
-8095b320 T udp_sendmsg
-8095bd84 T udp_flush_pending_frames
-8095bdac T udp_destroy_sock
-8095be58 T udp_sendpage
-8095bfd8 t __first_packet_length
-8095c164 t first_packet_length
-8095c294 T udp_ioctl
-8095c2f8 T udp_poll
-8095c384 T __udp_disconnect
-8095c4b0 T udp_disconnect
-8095c4e8 T udp_abort
-8095c538 T udp_sk_rx_dst_set
-8095c5c0 T __skb_recv_udp
-8095c88c T udp_lib_setsockopt
-8095cbe8 T udp_setsockopt
-8095cc54 T udp_v4_rehash
-8095ccc8 T udp_v4_get_port
-8095cd6c t udp_ehashfn
-8095ce6c t udp4_lib_lookup2
-8095d024 T skb_consume_udp
-8095d110 T udp_recvmsg
-8095d860 t udp_queue_rcv_one_skb
-8095de2c t udp_queue_rcv_skb
-8095e0a0 t udp_unicast_rcv_skb
-8095e140 T udp_read_skb
-8095e388 T __udp4_lib_lookup
-8095e7f8 T udp4_lib_lookup
-8095e8b0 T udp4_lib_lookup_skb
-8095e94c T __udp4_lib_err
-8095ed5c T udp_err
-8095ed70 T __udp4_lib_rcv
-8095f784 T udp_v4_early_demux
-8095fc18 T udp_rcv
-8095fc30 T udp4_proc_exit
-8095fc44 t udp_lib_hash
-8095fc48 t udplite_sk_init
-8095fc6c t udp_lib_close
-8095fc70 t udplite_err
-8095fc84 t udplite_rcv
-8095fc9c t udplite4_proc_exit_net
-8095fcb4 t udplite4_proc_init_net
-8095fd08 T udp_gro_complete
-8095fe04 t udp4_gro_complete
-8095fefc t __udpv4_gso_segment_csum
-8096000c T __udp_gso_segment
-809604f4 T skb_udp_tunnel_segment
-80960a0c t udp4_ufo_fragment
-80960b78 T udp_gro_receive
-8096105c t udp4_gro_receive
-809613bc t arp_hash
-809613d8 t arp_key_eq
-809613f8 t arp_is_multicast
-80961418 t arp_ignore
-809614d4 t arp_accept
-80961544 t arp_error_report
-80961590 T arp_create
-8096176c t arp_xmit_finish
-80961780 t arp_netdev_event
-80961830 t arp_net_exit
-80961848 t arp_net_init
-80961898 t arp_seq_show
-80961b1c t arp_seq_start
-80961b34 t neigh_release
-80961b84 T arp_xmit
-80961c30 t arp_send_dst.part.2
-80961d00 t arp_solicit
-80961f04 T arp_send
-80961f50 t arp_req_set
-809621b8 t arp_process
-809629e8 t parp_redo
-80962a04 t arp_rcv
-80962bb0 T arp_mc_map
-80962d18 t arp_constructor
-80962f68 T arp_invalidate
-809630a8 t arp_req_delete
-809631e0 T arp_ioctl
-809634c8 T arp_ifdown
-809634e0 t icmp_discard
-809634f0 t icmp_sk_init
-80963524 t icmp_push_reply
-80963644 t icmp_glue_bits
-809636c8 t icmpv4_xrlim_allow
-809637a8 T icmp_global_allow
-80963898 t icmp_route_lookup.constprop.8
-80963be8 t icmpv4_global_allow
-80963c2c T __icmp_send
-80964088 T icmp_ndo_send
-809641e0 t icmp_reply
-80964440 t icmp_timestamp
-8096452c t icmp_socket_deliver
-809645ec T ip_icmp_error_rfc4884
-809647a4 t icmp_redirect
-80964838 t icmp_unreach
-80964a44 T icmp_build_probe
-80964dc4 t icmp_echo.part.7
-80964e6c t icmp_echo
-80964ea0 T icmp_out_count
-80964f04 T icmp_rcv
-8096530c T icmp_err
-809653d0 t set_ifa_lifetime
-8096545c t confirm_addr_indev
-809655e4 t inet_get_link_af_size
-80965600 T in_dev_finish_destroy
-809656d0 T inetdev_by_index
-809656ec t inet_hash_remove
-80965778 T inet_select_addr
-80965950 T register_inetaddr_notifier
-80965968 T register_inetaddr_validator_notifier
-80965980 T unregister_inetaddr_notifier
-80965998 T unregister_inetaddr_validator_notifier
-809659b0 t inet_validate_link_af
-80965ae8 t ip_mc_autojoin_config
-80965bd8 t inet_set_link_af
-80965cec t inet_fill_link_af
-80965d48 t ipv4_doint_and_flush
-80965dac T inet_confirm_addr
-80965e34 t inet_abc_len.part.2
-80965e8c t inet_netconf_fill_devconf
-80966110 t inet_netconf_dump_devconf
-80966374 t in_dev_rcu_put
-809663d4 t inet_rcu_free_ifa
-80966450 t inet_netconf_get_devconf
-809666a4 t inet_fill_ifaddr
-80966a04 t in_dev_dump_addr
-80966ab4 t inet_dump_ifaddr
-80966e84 t rtmsg_ifa
-80966f9c t __inet_del_ifa
-809672b4 t inet_rtm_deladdr
-809674c0 t __inet_insert_ifa
-809677b8 t check_lifetime
-80967a00 t inet_rtm_newaddr
-80967e5c T inet_lookup_ifaddr_rcu
-80967ec8 T __ip_dev_find
-80967fe4 T inet_addr_onlink
-80968040 T inet_ifa_byprefix
-809680e8 T devinet_ioctl
-80968838 T inet_gifconf
-80968954 T inet_netconf_notify_devconf
-80968ad0 t __devinet_sysctl_unregister
-80968b2c t devinet_sysctl_unregister
-80968b5c t devinet_exit_net
-80968bb8 t __devinet_sysctl_register
-80968cc4 t devinet_sysctl_register
-80968d60 t inetdev_init
-80968f44 t inetdev_event
-809694e4 t devinet_init_net
-809696a8 t devinet_conf_proc
-80969918 t devinet_sysctl_forward
-80969b18 T snmp_get_cpu_field64
-80969b74 T inet_register_protosw
-80969c58 T inet_shutdown
-80969d68 T inet_release
-80969df4 T inet_getname
-80969ef0 t inet_autobind
-80969f5c T inet_dgram_connect
-8096a01c T inet_gro_complete
-8096a100 t ipip_gro_complete
-8096a128 T inet_gro_receive
-8096a424 t ipip_gro_receive
-8096a454 T inet_ctl_sock_create
-8096a4d4 T snmp_fold_field
-8096a544 T snmp_fold_field64
-8096a604 t ipv4_mib_exit_net
-8096a650 t ipv4_mib_init_net
-8096a884 t inet_init_net
-8096a93c T inet_accept
-8096aadc T inet_unregister_protosw
-8096ab40 t inet_create
-8096ae60 T inet_listen
-8096afd4 T inet_ioctl
-8096b24c T inet_current_timestamp
-8096b308 T inet_sk_rebuild_header
-8096b6b4 T __inet_stream_connect
-8096ba58 T inet_stream_connect
-8096bab8 T inet_send_prepare
-8096bb60 T inet_sendmsg
-8096bbac T inet_sendpage
-8096bc24 T inet_recvmsg
-8096bd00 T inet_sk_set_state
-8096bd68 T inet_sock_destruct
-8096bfd0 T inet_gso_segment
-8096c31c t ipip_gso_segment
-8096c340 T __inet_bind
-8096c5d0 T inet_bind
-8096c6bc T inet_sk_state_store
-8096c728 T inet_recv_error
-8096c770 t is_in
-8096c8d0 t sf_markstate
-8096c934 t igmp_mc_seq_next
-8096ca2c t igmp_mc_seq_stop
-8096ca48 t igmp_mcf_get_next
-8096cb00 t igmp_mcf_seq_next
-8096cbc0 t igmp_mcf_seq_stop
-8096cbfc t ip_mc_clear_src
-8096cc80 t kfree_pmc
-8096ccd4 t igmpv3_clear_zeros
-8096cd24 t ip_mc_del1_src
-8096cea8 t unsolicited_report_interval
-8096cf48 t igmpv3_sendpack
-8096cfa8 t sf_setstate
-8096d164 t ip_mc_find_dev
-8096d238 t igmp_net_exit
-8096d280 t igmp_net_init
-8096d364 t igmp_mcf_seq_show
-8096d3e8 t igmp_mc_seq_show
-8096d570 t igmpv3_newpack
-8096d828 t add_grhead
-8096d8b4 t add_grec
-8096dd64 t igmpv3_send_report
-8096de78 t igmp_send_report
-8096e11c t igmp_netdev_event
-8096e284 t ip_mc_validate_checksum
-8096e37c t igmpv3_clear_delrec
-8096e488 t igmp_mc_seq_start
-8096e5a8 t igmp_gq_timer_expire
-8096e618 t igmp_mcf_seq_start
-8096e700 t ip_ma_put
-8096e7c4 t igmpv3_del_delrec
-8096e950 t igmp_stop_timer
-8096e9c8 T ip_mc_check_igmp
-8096ed50 t igmp_ifc_start_timer
-8096edd4 t igmp_ifc_event
-8096ee74 t ip_mc_add_src
-8096f0f8 t ip_mc_del_src
-8096f290 t ip_mc_leave_src
-8096f358 t igmp_ifc_timer_expire
-8096f684 t igmp_start_timer
-8096f710 t igmp_timer_expire
-8096f85c t igmp_group_added
-8096f9f4 t ____ip_mc_inc_group
-8096fc98 T __ip_mc_inc_group
-8096fcac T ip_mc_inc_group
-8096fcc0 t __ip_mc_join_group
-8096fe30 T ip_mc_join_group
-8096fe40 t __igmp_group_dropped
-80970104 T __ip_mc_dec_group
-8097026c T ip_mc_leave_group
-809703cc T igmp_rcv
-80970cb0 T ip_mc_unmap
-80970d3c T ip_mc_remap
-80970dd0 T ip_mc_down
-80970f08 T ip_mc_init_dev
-80970fd0 T ip_mc_up
-8097109c T ip_mc_destroy_dev
-80971150 T ip_mc_join_group_ssm
-8097115c T ip_mc_source
-80971654 T ip_mc_msfilter
-80971950 T ip_mc_msfget
-80971c14 T ip_mc_gsfget
-80971de8 T ip_mc_sf_allow
-80971f00 T ip_mc_drop_socket
-80971fa8 T ip_check_mc_rcu
-809720c0 T fib_new_table
-809721ec t __inet_dev_addr_type
-80972348 t fib_magic
-80972480 t ip_fib_net_exit
-809725d0 t fib_net_exit_batch
-80972614 t fib_net_exit
-8097263c T fib_info_nh_uses_dev
-809727d0 T ip_valid_fib_dump_req
-80972a60 t inet_dump_fib
-80972cb8 t nl_fib_input
-80972e38 t fib_net_init
-80972f70 t __fib_validate_source
-80973310 T inet_addr_type
-80973428 T inet_addr_type_table
-80973558 T inet_addr_type_dev_table
-80973688 T inet_dev_addr_type
-809737dc T fib_get_table
-80973830 T fib_unmerge
-8097392c T fib_flush
-80973994 t fib_disable_ip
-809739d4 T fib_compute_spec_dst
-80973bdc T fib_validate_source
-80973d04 T ip_rt_ioctl
-809741bc T fib_gw_from_via
-809742c4 t rtm_to_fib_config
-80974678 t inet_rtm_delroute
-80974798 t inet_rtm_newroute
-80974848 T fib_add_ifaddr
-809749d4 t fib_netdev_event
-80974b74 T fib_modify_prefix_metric
-80974c3c T fib_del_ifaddr
-8097508c t fib_inetaddr_event
-80975158 t rt_fibinfo_free
-80975184 T free_fib_info
-809751b8 t fib_rebalance
-809753d0 T fib_nexthop_info
-809755dc T fib_add_nexthop
-809756c8 t rt_fibinfo_free_cpus.part.0
-8097574c T fib_nh_common_release
-8097584c T fib_nh_common_init
-8097596c t fib_check_nh_v6_gw
-80975a98 t fib_detect_death
-80975bf8 T fib_nh_release
-80975c30 t free_fib_info_rcu
-80975d74 T fib_release_info
-80975f44 T ip_fib_check_default
-80976010 T fib_nlmsg_size
-8097615c T fib_nh_init
-80976228 T fib_nh_match
-80976624 T fib_metrics_match
-80976750 T fib_check_nh
-80976bc8 T fib_info_update_nhc_saddr
-80976c18 T fib_result_prefsrc
-80976c64 T fib_create_info
-80977ebc T fib_dump_info
-80978380 T rtmsg_fib
-809784f0 T fib_sync_down_addr
-809785d4 T fib_nhc_update_mtu
-8097866c T fib_sync_mtu
-809786f0 T fib_sync_down_dev
-80978a00 T fib_sync_up
-80978cd8 T fib_select_multipath
-80978fa0 T fib_select_path
-8097938c t update_children
-809793f8 t update_suffix
-8097948c t node_pull_suffix
-809794e8 t leaf_walk_rcu
-8097960c t fib_trie_get_next
-809796dc t fib_trie_seq_start
-809797ec t fib_trie_seq_next
-809798fc t fib_trie_seq_stop
-80979908 t fib_route_seq_next
-8097999c t fib_route_seq_start
-80979ab4 T fib_alias_hw_flags_set
-80979cf0 t __alias_free_mem
-80979d0c t put_child
-80979eb4 t tnode_free
-80979f40 t call_fib_entry_notifiers
-80979fbc t fib_notify_alias_delete
-8097a084 t __trie_free_rcu
-8097a094 t fib_route_seq_show
-8097a2f4 t fib_table_print
-8097a334 t fib_triestat_seq_show
-8097a6d0 t fib_valid_key_len
-8097a73c t __node_free_rcu
-8097a768 t fib_trie_seq_show
-8097a9fc t fib_find_alias.constprop.8
-8097aa80 t tnode_new
-8097ab38 t resize
-8097b0f8 t fib_insert_alias
-8097b3cc t fib_remove_alias
-8097b4c0 t replace
-8097b59c t fib_route_seq_stop
-8097b5a8 T fib_table_insert
-8097bba8 T fib_lookup_good_nhc
-8097bc34 T fib_table_lookup
-8097c1cc T fib_table_delete
-8097c440 T fib_trie_unmerge
-8097c7c8 T fib_table_flush_external
-8097c92c T fib_table_flush
-8097cb38 T fib_info_notify_update
-8097cc68 T fib_notify
-8097cdb8 T fib_free_table
-8097cdd0 T fib_table_dump
-8097d0d8 T fib_trie_table
-8097d150 T fib_proc_init
-8097d22c T fib_proc_exit
-8097d270 t fib4_dump
-8097d2a8 t fib4_seq_read
-8097d320 T call_fib4_notifier
-8097d334 T call_fib4_notifiers
-8097d3c8 T fib4_notifier_init
-8097d404 T fib4_notifier_exit
-8097d414 t jhash
-8097d584 T inet_frags_init
-8097d5f8 T fqdir_exit
-8097d63c T inet_frag_rbtree_purge
-8097d6b0 T inet_frag_destroy
-8097d758 t inet_frag_destroy_rcu
-8097d794 T inet_frag_reasm_finish
-8097d9a0 T inet_frag_pull_head
-8097da2c t fqdir_work_fn
-8097da8c T inet_frag_reasm_prepare
-8097dcc4 t inet_frags_free_cb
-8097dd74 T fqdir_init
-8097de38 T inet_frag_queue_insert
-8097dfac t fqdir_free_fn
-8097e060 T inet_frags_fini
-8097e0dc T inet_frag_kill
-8097e420 T inet_frag_find
-8097ea00 t ping_lookup
-8097eba8 t ping_get_first
-8097ec38 t ping_get_next
-8097ec7c t ping_get_idx
-8097ecdc T ping_seq_start
-8097ed34 t ping_v4_seq_start
-8097ed44 T ping_seq_next
-8097ed8c T ping_seq_stop
-8097edb8 t ping_v4_proc_exit_net
-8097edd0 t ping_v4_proc_init_net
-8097ee20 t ping_v4_seq_show
-8097ef58 T ping_hash
-8097ef64 T ping_init_sock
-8097f0b8 T ping_close
-8097f0c4 T ping_err
-8097f3a8 T ping_common_sendmsg
-8097f474 T ping_recvmsg
-8097f7e4 t __ping_queue_rcv_skb
-8097f84c T ping_queue_rcv_skb
-8097f86c T ping_rcv
-8097f8ec t ping_v4_sendmsg
-8097fea0 T ping_getfrag
-8097ff48 t ping_pre_connect
-8097ffc0 T ping_unhash
-809800c0 T ping_get_port
-809802e8 T ping_bind
-80980684 T ping_proc_exit
-80980698 T ip_tunnel_parse_protocol
-8098070c T ip_tunnel_netlink_parms
-809807b8 t ip_tun_destroy_state
-809807c8 T ip_tunnel_netlink_encap_parms
-80980840 T ip_tunnel_need_metadata
-80980854 T ip_tunnel_unneed_metadata
-80980868 t ip_tun_opts_nlsize
-80980900 t ip_tun_encap_nlsize
-8098091c t ip6_tun_encap_nlsize
-80980938 t ip_tun_cmp_encap
-80980998 T iptunnel_metadata_reply
-80980a64 T iptunnel_xmit
-80980c84 T iptunnel_handle_offloads
-80980d44 t ip_tun_parse_opts.part.5
-80981130 t ip6_tun_build_state
-809812fc t ip_tun_build_state
-8098149c T skb_tunnel_check_pmtu
-80981c78 T __iptunnel_pull_header
-80981dfc t ip_tun_fill_encap_opts.part.3.constprop.10
-8098214c t ip_tun_fill_encap_info
-80982298 t ip6_tun_fill_encap_info
-809823d8 t gre_gro_complete
-80982464 t gre_gso_segment
-809827d0 t gre_gro_receive
-80982bbc T ip_fib_metrics_init
-80982e24 T rtm_getroute_parse_ip_proto
-80982ea4 T nexthop_find_by_id
-80982ed8 t nh_res_group_rebalance
-80983000 T nexthop_set_hw_flags
-80983070 T nexthop_bucket_set_hw_flags
-80983118 t nh_notifier_grp_info_fini
-8098314c t __nh_valid_dump_req
-80983220 T nexthop_res_grp_activity_update
-809832e0 t nh_notifier_single_info_init
-809833a0 t nexthop_alloc
-80983400 t nh_dump_filtered
-80983514 t nh_hthr_group_rebalance
-809835ec t __call_nexthop_res_bucket_notifiers
-809837f8 t nh_create_ipv6
-80983934 t nexthop_create
-80983bc4 t __nexthop_replace_notify
-80983c90 T nexthop_for_each_fib6_nh
-80983d14 T fib6_check_nexthop
-80983dec t nexthop_check_scope
-80983e68 t nexthop_find_group_resilient
-80983f14 t __nh_valid_get_del_req
-80983fb0 T nexthop_select_path
-80984290 t fib6_check_nh_list
-80984354 t nexthop_net_init
-809843bc t nh_valid_get_del_req
-8098447c t rtm_to_nh_config
-80984e44 T nexthop_free_rcu
-80984fd0 t nh_notifier_mpath_info_init
-809850e0 t nh_notifier_grp_info_init
-80985208 t call_nexthop_notifiers
-80985374 t replace_nexthop_single_notify
-809854c4 t nexthops_dump
-809855c4 T register_nexthop_notifier
-80985618 T unregister_nexthop_notifier
-80985664 t nh_fill_res_bucket.constprop.21
-80985884 t nh_res_table_upkeep
-80985cc8 t replace_nexthop_grp_res
-80985e3c t nh_res_table_upkeep_dw
-80985e54 t rtm_get_nexthop_bucket
-809860d8 t rtm_dump_nexthop_bucket_nh
-80986220 t rtm_dump_nexthop_bucket
-809864f4 t nh_fill_node
-80986978 t rtm_dump_nexthop
-80986b3c t rtm_get_nexthop
-80986c74 t nexthop_notify
-80986e14 t remove_nexthop
-80986ed4 t __remove_nexthop
-80987358 t rtm_del_nexthop
-80987418 t nexthop_flush_dev
-809874a4 t nh_netdev_event
-8098759c t nexthop_net_exit_batch
-80987608 T fib_check_nexthop
-809876bc t fib_check_nh_list
-80987714 t rtm_new_nexthop
-8098861c t ipv4_sysctl_exit_net
-8098864c t proc_tcp_ehash_entries
-809886dc t proc_tfo_blackhole_detect_timeout
-80988724 t ipv4_privileged_ports
-8098880c t proc_fib_multipath_hash_fields
-80988870 t proc_fib_multipath_hash_policy
-809888d8 t ipv4_fwd_update_priority
-80988940 t sscanf_key
-809889c4 t proc_tcp_fastopen_key
-80988c60 t proc_allowed_congestion_control
-80988d4c t proc_tcp_available_congestion_control
-80988e10 t proc_tcp_congestion_control
-80988ed0 t ipv4_local_port_range
-80989058 t ipv4_ping_group_range
-8098924c t proc_tcp_available_ulp
-80989310 t ipv4_sysctl_init_net
-80989438 t ip_proc_exit_net
-8098947c t sockstat_seq_show
-809895c4 t ip_proc_init_net
-80989690 t icmpmsg_put_line
-80989754 t snmp_seq_show_ipstats.constprop.3
-809898d4 t snmp_seq_show
-80989ea0 t netstat_seq_show
-8098a1d4 t fib4_rule_nlmsg_payload
-8098a1e4 T __fib_lookup
-8098a278 t fib4_rule_flush_cache
-8098a288 t fib4_rule_fill
-8098a38c t fib4_rule_compare
-8098a454 T fib4_rule_default
-8098a4b4 t fib4_rule_match
-8098a5a4 t fib4_rule_action
-8098a628 t fib4_rule_suppress
-8098a744 t fib4_rule_configure
-8098a94c t fib4_rule_delete
-8098aa04 T fib4_rules_dump
-8098aa18 T fib4_rules_seq_read
-8098aa28 T fib4_rules_init
-8098aad8 T fib4_rules_exit
-8098aae8 t mr_mfc_seq_stop
-8098ab18 t ipmr_mr_table_iter
-8098ab40 t ipmr_rule_action
-8098abe8 t ipmr_rule_match
-8098abf8 t ipmr_rule_configure
-8098ac08 t ipmr_rule_compare
-8098ac18 t ipmr_rule_fill
-8098ac34 t ipmr_hash_cmp
-8098ac64 t ipmr_new_table_set
-8098ac88 t reg_vif_get_iflink
-8098ac98 t reg_vif_setup
-8098acdc t ipmr_vif_seq_stop
-8098ace8 T ipmr_rule_default
-8098ad14 t ipmr_fib_lookup
-8098ada4 t ipmr_rt_fib_lookup
-8098ae6c t ipmr_init_vif_indev
-8098af00 t ipmr_update_thresholds
-8098afcc t ipmr_cache_free_rcu
-8098afe8 t ipmr_forward_finish
-8098b0f4 t ipmr_destroy_unres
-8098b1c0 t ipmr_rtm_dumproute
-8098b34c t ipmr_net_exit
-8098b390 t ipmr_vif_seq_show
-8098b440 t ipmr_mfc_seq_show
-8098b564 t ipmr_vif_seq_start
-8098b5e0 t ipmr_dump
-8098b618 t ipmr_rules_dump
-8098b62c t ipmr_seq_read
-8098b6a8 t ipmr_new_table
-8098b738 t __pim_rcv.constprop.6
-8098b874 t ipmr_mfc_seq_start
-8098b900 t pim_rcv
-8098b9ec t ipmr_cache_report
-8098bec0 t reg_vif_xmit
-8098bfa8 t vif_delete
-8098c210 t ipmr_device_event
-8098c2a4 t ipmr_rtm_dumplink
-8098c8b8 t ipmr_fill_mroute
-8098ca64 t mroute_netlink_event
-8098cb38 t ipmr_expire_process
-8098cc78 t ipmr_cache_unresolved
-8098ce74 t _ipmr_fill_mroute
-8098ce80 t ipmr_rtm_getroute
-8098d1b8 t ipmr_queue_xmit.constprop.5
-8098d85c t ip_mr_forward
-8098db9c t mroute_clean_tables
-8098e170 t mrtsock_destruct
-8098e210 t ipmr_free_table
-8098e254 t ipmr_rules_exit
-8098e314 t ipmr_net_exit_batch
-8098e358 t ipmr_net_init
-8098e4e4 t ipmr_mfc_delete
-8098e930 t vif_add
-8098ef2c t ipmr_mfc_add
-8098f794 t ipmr_rtm_route
-8098fab0 T ip_mroute_setsockopt
-80990114 T ip_mroute_getsockopt
-8099032c T ipmr_ioctl
-809904f4 T ip_mr_input
-80990890 T pim_rcv_v1
-80990948 T ipmr_get_route
-80990b40 T mr_vif_seq_idx
-80990bbc T mr_vif_seq_next
-80990ca0 T mr_table_dump
-80990ed8 T mr_rtm_dumproute
-80990fd8 T vif_device_init
-80991038 T mr_fill_mroute
-809912bc T mr_mfc_seq_idx
-8099138c T mr_mfc_seq_next
-80991434 T mr_dump
-80991598 T mr_table_alloc
-80991674 T mr_mfc_find_any_parent
-809917f8 T mr_mfc_find_any
-809919a8 T mr_mfc_find_parent
-80991b40 t cookie_hash
-80991c00 T cookie_tcp_reqsk_alloc
-80991c38 T cookie_timestamp_decode
-80991cdc T __cookie_v4_init_sequence
-80991e28 T tcp_get_cookie_sock
-80991fb8 T __cookie_v4_check
-809920c8 T cookie_ecn_ok
-809920fc T cookie_init_timestamp
-80992190 T cookie_v4_init_sequence
-809921b4 T cookie_v4_check
-809928b0 t ntp_servers_open
-809928d0 t ntp_servers_show
-80992954 t pnp_seq_show
-80992a84 T nf_ip_route
-80992ab8 T ip_route_me_harder
-80992d80 t __div64_32
-80992da0 t __arch_xprod_64
-80992e34 t cubictcp_recalc_ssthresh
-80992e98 t cubictcp_acked
-809931c0 t cubictcp_cwnd_event
-8099320c t cubictcp_init
-8099327c t cubictcp_state
-809932d0 t cubictcp_cong_avoid
-809936d8 t tcp_bpf_push
-8099393c T tcp_bpf_update_proto
-80993b70 t tcp_msg_wait_data
-80993cd4 T tcp_bpf_sendmsg_redir
-809940cc t tcp_bpf_send_verdict
-809946bc t tcp_bpf_sendpage
-809949a0 t tcp_bpf_recvmsg_parser
-80994d1c t tcp_bpf_recvmsg
-80994f58 t tcp_bpf_sendmsg
-809952e4 T tcp_eat_skb
-80995354 T tcp_bpf_clone
-80995384 t sk_udp_recvmsg
-809953d0 T udp_bpf_update_proto
-809954dc t udp_bpf_recvmsg
-80995888 t xfrm4_update_pmtu
-809958b4 t xfrm4_redirect
-809958cc t xfrm4_net_exit
-80995918 t xfrm4_dst_ifdown
-8099592c t xfrm4_net_init
-80995a34 t xfrm4_fill_dst
-80995b1c t __xfrm4_dst_lookup
-80995bac t xfrm4_get_saddr
-80995c30 t xfrm4_dst_lookup
-80995c8c t xfrm4_dst_destroy
-80995da0 t xfrm4_rcv_encap_finish2
-80995dbc t xfrm4_rcv_encap_finish
-80995e3c T xfrm4_rcv
-80995e7c T xfrm4_transport_finish
-80996080 T xfrm4_udp_encap_rcv
-80996234 t __xfrm4_output
-80996280 T xfrm4_output
-8099634c T xfrm4_local_error
-80996398 t xfrm4_rcv_cb
-8099641c t xfrm4_esp_err
-80996470 t xfrm4_ah_err
-809964c4 t xfrm4_ipcomp_err
-80996518 T xfrm4_rcv_encap
-80996654 T xfrm4_protocol_register
-809967e8 t xfrm4_ah_rcv.part.1
-809967e8 t xfrm4_esp_rcv.part.2
-809967e8 t xfrm4_ipcomp_rcv.part.0
-8099682c t xfrm4_ipcomp_rcv
-80996884 t xfrm4_ah_rcv
-809968dc t xfrm4_esp_rcv
-80996934 T xfrm4_protocol_deregister
-80996b24 t jhash
-80996c94 T __xfrm_dst_lookup
-80996d04 T xfrm_spd_getinfo
-80996d58 t xfrm_gen_index
-80996de8 t xfrm_pol_bin_key
-80996e54 t xfrm_pol_bin_obj
-80996e64 t xfrm_pol_bin_cmp
-80996ed0 T xfrm_policy_walk
-80997010 T xfrm_policy_walk_init
-80997038 t __xfrm_policy_unlink
-80997104 T xfrm_dst_ifdown
-809971dc t xfrm_link_failure
-809971e8 t xfrm_default_advmss
-80997238 t xfrm_neigh_lookup
-809972c0 t xfrm_confirm_neigh
-80997340 T xfrm_if_register_cb
-8099738c t xfrm_negative_advice
-809973c4 t xfrm_policy_insert_list
-80997584 T xfrm_policy_register_afinfo
-809976c0 t xfrm_policy_destroy_rcu
-809976d0 T xfrm_policy_hash_rebuild
-809976f4 t xfrm_policy_inexact_gc_tree
-809977bc t dst_discard
-809977d0 T xfrm_policy_unregister_afinfo
-8099784c T xfrm_if_unregister_cb
-80997868 t xfrm_audit_common_policyinfo
-80997984 T xfrm_audit_policy_delete
-80997a5c t xfrm_pol_inexact_addr_use_any_list
-80997aec T xfrm_policy_walk_done
-80997b40 t xfrm_mtu
-80997b98 t xfrm_policy_addr_delta
-80997c58 t xfrm_policy_lookup_inexact_addr
-80997ce4 t xfrm_policy_inexact_list_reinsert
-80997f1c T xfrm_policy_destroy
-80997f74 t xfrm_policy_find_inexact_candidates.part.16
-80998018 t __xfrm_policy_bysel_ctx.constprop.23
-809980b8 t xfrm_policy_inexact_insert_node.constprop.24
-80998494 t xfrm_policy_inexact_alloc_chain
-809985d0 T xfrm_policy_alloc
-809986c8 T xfrm_audit_policy_add
-809987a0 t xfrm_hash_resize
-80998ec4 t xfrm_resolve_and_create_bundle
-80999ba4 t xfrm_dst_check
-80999df4 t __xfrm_policy_link
-80999e88 T __xfrm_decode_session
-8099a474 t xfrm_policy_kill
-8099a5cc T xfrm_policy_delete
-8099a62c t policy_hash_bysel
-8099aa48 t xdst_queue_output
-8099ac74 t xfrm_policy_requeue
-8099ae58 t xfrm_policy_timer
-8099b1e4 T xfrm_policy_byid
-8099b34c t xfrm_policy_inexact_lookup_rcu
-8099b474 t xfrm_policy_inexact_alloc_bin
-8099b998 t __xfrm_policy_inexact_prune_bin
-8099bd1c t xfrm_policy_inexact_insert
-8099bfd0 T xfrm_policy_insert
-8099c244 T xfrm_policy_bysel_ctx
-8099c47c t __xfrm_policy_inexact_flush
-8099c4c8 t xfrm_hash_rebuild
-8099c928 T xfrm_policy_flush
-8099ca10 t xfrm_policy_fini
-8099cb9c t xfrm_net_exit
-8099cbd4 t xfrm_net_init
-8099ce30 T xfrm_selector_match
-8099d220 t xfrm_sk_policy_lookup
-8099d30c t xfrm_policy_lookup_bytype
-8099da34 t xfrm_expand_policies
-8099dc10 t xfrm_policy_lookup
-8099dc80 T xfrm_lookup_with_ifid
-8099e71c T xfrm_lookup
-8099e744 t xfrm_policy_queue_process
-8099ec70 T xfrm_lookup_route
-8099ed20 T __xfrm_route_forward
-8099ee90 T __xfrm_policy_check
-8099f8f0 T xfrm_sk_policy_insert
-8099f9ec T __xfrm_sk_clone_policy
-8099fbb0 T xfrm_sad_getinfo
-8099fc00 t __xfrm6_sort
-8099fd2c t __xfrm6_state_sort_cmp
-8099fd74 t __xfrm6_tmpl_sort_cmp
-8099fdb0 T xfrm_get_acqseq
-8099fdec T verify_spi_info
-8099fe2c T xfrm_state_walk_init
-8099fe58 T km_policy_notify
-8099feb0 T km_state_notify
-8099ff00 T km_state_expired
-8099ff88 T km_query
-8099fff4 T km_policy_expired
-809a0084 T km_report
-809a0100 T xfrm_register_km
-809a014c T xfrm_state_afinfo_get_rcu
-809a0170 T xfrm_state_register_afinfo
-809a0200 T xfrm_register_type
-809a040c T xfrm_unregister_type
-809a0600 T xfrm_register_type_offload
-809a06a0 T xfrm_unregister_type_offload
-809a0728 T xfrm_state_free
-809a0744 t xfrm_replay_timer_handler
-809a07cc T xfrm_state_alloc
-809a08b0 T xfrm_unregister_km
-809a08f4 T xfrm_state_unregister_afinfo
-809a0988 t ___xfrm_state_destroy
-809a0ae8 t xfrm_state_gc_task
-809a0b8c T xfrm_state_check_expire
-809a0ccc T xfrm_flush_gc
-809a0ce0 T __xfrm_init_state
-809a11b0 T xfrm_init_state
-809a11e0 t xfrm_audit_helper_sainfo
-809a1294 T km_new_mapping
-809a13b8 T xfrm_state_mtu
-809a14cc T xfrm_state_walk_done
-809a1528 T __xfrm_state_destroy
-809a15d8 t xfrm_hash_grow_check
-809a1628 t xfrm_audit_helper_pktinfo
-809a16c0 T xfrm_audit_state_icvfail
-809a17ac t xfrm_state_look_at.constprop.11
-809a189c T xfrm_user_policy
-809a1b2c T xfrm_state_walk
-809a1d64 T xfrm_audit_state_notfound_simple
-809a1dd8 T xfrm_audit_state_delete
-809a1eb0 T xfrm_audit_state_add
-809a1f88 T xfrm_audit_state_replay_overflow
-809a2018 T xfrm_audit_state_notfound
-809a20c4 T xfrm_audit_state_replay
-809a2170 T __xfrm_state_delete
-809a234c T xfrm_state_delete
-809a2384 T xfrm_state_delete_tunnel
-809a242c T xfrm_state_flush
-809a263c T xfrm_dev_state_flush
-809a27e8 t xfrm_timer_handler
-809a2b80 T xfrm_state_lookup_byspi
-809a2c48 t xfrm_hash_resize
-809a32e0 t __xfrm_state_lookup
-809a3504 T xfrm_state_lookup
-809a352c t __xfrm_state_lookup_byaddr
-809a3844 T xfrm_state_lookup_byaddr
-809a38a8 T xfrm_stateonly_find
-809a3c9c t __xfrm_state_bump_genids
-809a3f6c T xfrm_alloc_spi
-809a4250 t __xfrm_find_acq_byseq
-809a4310 T xfrm_find_acq_byseq
-809a4358 t __find_acq_core
-809a4a8c T xfrm_find_acq
-809a4b14 t __xfrm_state_insert
-809a5090 T xfrm_state_insert
-809a50cc T xfrm_state_add
-809a5408 T xfrm_state_update
-809a5870 T xfrm_state_find
-809a6b24 T xfrm_tmpl_sort
-809a6b84 T xfrm_state_sort
-809a6be4 T xfrm_state_get_afinfo
-809a6c18 T xfrm_state_init
-809a6d44 T xfrm_state_fini
-809a6e98 T xfrm_hash_alloc
-809a6ec8 T xfrm_hash_free
-809a6ef0 T xfrm_input_register_afinfo
-809a6f8c t xfrm_rcv_cb
-809a702c T xfrm_input_unregister_afinfo
-809a70a4 T secpath_set
-809a711c t pskb_may_pull
-809a7160 T xfrm_trans_queue_net
-809a7200 T xfrm_trans_queue
-809a721c t xfrm_trans_reinject
-809a7340 T xfrm_parse_spi
-809a747c T xfrm_input
-809a88fc T xfrm_input_resume
-809a8910 T xfrm_local_error
-809a8978 t xfrm_inner_extract_output
-809a8f04 t xfrm_outer_mode_output
-809a9830 T pktgen_xfrm_outer_mode_output
-809a983c T xfrm_output_resume
-809a9f00 t xfrm_output2
-809a9f18 t xfrm_output_gso.constprop.2
-809a9fcc T xfrm_output
-809aa370 T xfrm_sysctl_init
-809aa440 T xfrm_sysctl_fini
-809aa464 T xfrm_replay_seqhi
-809aa4c4 t xfrm_replay_check_bmp
-809aa598 t xfrm_replay_check_esn
-809aa6dc t xfrm_replay_check_legacy
-809aa754 T xfrm_init_replay
-809aa804 T xfrm_replay_notify
-809aaa74 T xfrm_replay_advance
-809aadbc T xfrm_replay_check
-809aade4 T xfrm_replay_recheck
-809aae60 T xfrm_replay_overflow
-809ab1f8 T xfrm_dev_offload_ok
-809ab300 T xfrm_dev_resume
-809ab480 t xfrm_api_check
-809ab504 t xfrm_dev_event
-809ab584 t __xfrm_mode_tunnel_prep
-809ab660 t __xfrm_transport_prep.constprop.2
-809ab754 t __xfrm_mode_beet_prep
-809ab858 t xfrm_outer_mode_prep
-809ab8d8 T xfrm_dev_state_add
-809abbe8 T validate_xmit_xfrm
-809ac07c T xfrm_dev_backlog
-809ac188 t xfrm_statistics_seq_show
-809ac2bc T xfrm_proc_init
-809ac304 T xfrm_proc_fini
-809ac31c t xfrm_alg_id_match
-809ac338 T xfrm_aalg_get_byidx
-809ac35c T xfrm_ealg_get_byidx
-809ac380 T xfrm_count_pfkey_auth_supported
-809ac3c4 T xfrm_count_pfkey_enc_supported
-809ac408 t xfrm_find_algo
-809ac4ac T xfrm_aalg_get_byid
-809ac4d0 T xfrm_ealg_get_byid
-809ac4f4 T xfrm_calg_get_byid
-809ac518 T xfrm_aalg_get_byname
-809ac53c T xfrm_ealg_get_byname
-809ac560 T xfrm_calg_get_byname
-809ac584 T xfrm_aead_get_byname
-809ac5e4 t xfrm_alg_name_match
-809ac648 t xfrm_aead_name_match
-809ac698 T xfrm_probe_algs
-809ac794 t xfrm_do_migrate
-809ac7a4 t xfrm_send_migrate
-809ac7b4 t xfrm_user_net_pre_exit
-809ac7c8 t xfrm_user_net_exit
-809ac804 t xfrm_netlink_rcv
-809ac844 t xfrm_set_spdinfo
-809ac990 t xfrm_update_ae_params
-809aca98 t copy_templates
-809acb78 t copy_to_user_state
-809acd0c t copy_to_user_policy
-809ace38 t copy_to_user_tmpl
-809acf68 t copy_to_user_policy_type
-809acfc8 t xfrm_flush_sa
-809ad05c t copy_sec_ctx
-809ad0cc t xfrm_dump_policy_done
-809ad0f0 t xfrm_dump_policy
-809ad170 t xfrm_dump_policy_start
-809ad190 t xfrm_dump_sa_done
-809ad1c8 t xfrm_user_net_init
-809ad264 t xfrm_is_alive
-809ad294 t copy_to_user_state_extra
-809ad864 t validate_tmpl.part.8
-809ad9d0 t verify_one_alg
-809ada4c t xfrm_user_state_lookup.constprop.13
-809adb48 t xfrm_user_rcv_msg
-809add20 t xfrm_dump_sa
-809ade60 t xfrm_flush_policy
-809adf44 t verify_newpolicy_info
-809ae0a8 t xfrm_compile_policy
-809ae29c t xfrm_policy_construct
-809ae484 t xfrm_set_default
-809ae5e0 t xfrm_add_policy
-809ae790 t xfrm_send_mapping
-809ae924 t xfrm_get_default
-809aea0c t xfrm_add_acquire
-809aecfc t xfrm_add_pol_expire
-809aef74 t build_aevent
-809af220 t xfrm_send_state_notify
-809af7d4 t xfrm_add_sa_expire
-809af930 t xfrm_del_sa
-809afa58 t dump_one_state
-809afb40 t xfrm_state_netlink
-809afbec t xfrm_get_sa
-809afce4 t xfrm_send_policy_notify
-809b025c t xfrm_get_spdinfo
-809b0478 t xfrm_get_sadinfo
-809b05fc t xfrm_new_ae
-809b07f0 t xfrm_get_ae
-809b09dc t xfrm_send_report
-809b0b6c t xfrm_send_acquire
-809b0e74 t xfrm_add_sa
-809b1d38 t dump_one_policy
-809b1ee0 t xfrm_get_policy
-809b2208 t xfrm_alloc_userspi
-809b2478 t unix_dgram_peer_wake_disconnect
-809b24ec t unix_close
-809b24f8 t unix_unhash
-809b2504 t unix_state_double_lock
-809b2554 t scm_stat_add
-809b2594 t scm_stat_del
-809b25d4 T unix_inq_len
-809b2678 T unix_outq_len
-809b268c t unix_get_first
-809b2784 t unix_seq_start
-809b27a4 t unix_seq_next
-809b284c t unix_seq_stop
-809b288c t bpf_iter_unix_get_func_proto
-809b28bc t unix_stream_read_actor
-809b28f0 t unix_dgram_peer_wake_me
-809b29f0 t unix_passcred_enabled
-809b2a24 t unix_peek_fds
-809b2a6c t unix_net_exit
-809b2aa8 t unix_show_fdinfo
-809b2b90 t unix_seq_show
-809b2cf8 t unix_net_init
-809b2de8 t unix_set_peek_off
-809b2e2c t unix_create_addr
-809b2e78 t unix_abstract_hash
-809b2eb0 t __unix_find_socket_byname
-809b2f1c t unix_dgram_peer_wake_relay
-809b2f74 t unix_dgram_disconnected
-809b2fe8 t unix_wait_for_peer
-809b30e0 t unix_ioctl
-809b3290 t unix_read_skb
-809b3314 t unix_stream_read_skb
-809b3334 t unix_accept
-809b34c0 t unix_stream_splice_actor
-809b3500 t bpf_iter_fini_unix
-809b3520 t unix_table_double_lock
-809b3574 t unix_table_double_unlock
-809b35e4 t unix_dgram_poll
-809b3788 t unix_state_double_unlock
-809b37f8 t bpf_iter_unix_seq_show
-809b38ec t unix_poll
-809b39d8 t unix_sock_destructor
-809b3acc t bpf_iter_unix_put_batch
-809b3b48 t bpf_iter_unix_realloc_batch
-809b3ba0 t bpf_iter_init_unix
-809b3be4 t bpf_iter_unix_seq_stop
-809b3c8c t unix_write_space
-809b3d08 t __unix_insert_socket
-809b3d8c t unix_create1
-809b3fa8 t unix_create
-809b4054 t bpf_iter_unix_batch
-809b425c t bpf_iter_unix_seq_start
-809b427c t bpf_iter_unix_seq_next
-809b435c t unix_release_sock
-809b4728 t unix_release
-809b4774 t unix_autobind
-809b49d4 t unix_bind
-809b4edc T unix_peer_get
-809b4f6c t unix_scm_to_skb
-809b504c t unix_getname
-809b5168 t init_peercred
-809b5280 t unix_listen
-809b5344 t unix_socketpair
-809b5428 t unix_shutdown
-809b5610 t maybe_add_creds
-809b56c4 t unix_stream_read_generic
-809b6180 t unix_stream_splice_read
-809b6224 t unix_stream_recvmsg
-809b62bc t unix_stream_sendpage
-809b6818 t unix_find_other
-809b6afc t unix_dgram_connect
-809b6dcc t unix_stream_sendmsg
-809b7344 t unix_dgram_sendmsg
-809b7b20 t unix_seqpacket_sendmsg
-809b7ba0 t unix_stream_connect
-809b8310 T __unix_dgram_recvmsg
-809b8808 t unix_dgram_recvmsg
-809b8854 t unix_seqpacket_recvmsg
-809b8878 T __unix_stream_recvmsg
-809b88e8 t dec_inflight
-809b8910 t inc_inflight
-809b8938 t scan_inflight
-809b8a64 t inc_inflight_move_tail
-809b8ac8 t scan_children
-809b8bf4 T unix_gc
-809b9040 T wait_for_unix_gc
-809b9104 T unix_sysctl_register
-809b91a4 T unix_sysctl_unregister
-809b91e0 t __unix_recvmsg
-809b9200 t unix_bpf_recvmsg
-809b95dc T unix_dgram_bpf_update_proto
-809b96dc T unix_stream_bpf_update_proto
-809b97e4 T unix_get_socket
-809b9840 T unix_inflight
-809b9920 T unix_attach_fds
-809b99d4 T unix_notinflight
-809b9ab4 T unix_detach_fds
-809b9b08 T unix_destruct_scm
-809b9bac t eafnosupport_ipv6_dst_lookup_flow
-809b9bbc t eafnosupport_ipv6_route_input
-809b9bcc t eafnosupport_fib6_get_table
-809b9bdc t eafnosupport_fib6_table_lookup
-809b9bec t eafnosupport_fib6_lookup
-809b9bfc t eafnosupport_fib6_select_path
-809b9c08 t eafnosupport_ip6_mtu_from_fib6
-809b9c18 t eafnosupport_ip6_del_rt
-809b9c28 t eafnosupport_ipv6_dev_find
-809b9c38 t eafnosupport_ipv6_fragment
-809b9c58 t eafnosupport_fib6_nh_init
-809b9c88 T register_inet6addr_notifier
-809b9ca0 T unregister_inet6addr_notifier
-809b9cb8 T inet6addr_notifier_call_chain
-809b9cd4 T register_inet6addr_validator_notifier
-809b9cec T unregister_inet6addr_validator_notifier
-809b9d04 T inet6addr_validator_notifier_call_chain
-809b9d20 T in6_dev_finish_destroy
-809b9e1c t in6_dev_finish_destroy_rcu
-809b9e50 T __ipv6_addr_type
-809b9f80 T ipv6_ext_hdr
-809b9fb4 T ipv6_find_tlv
-809ba050 T ipv6_skip_exthdr
-809ba1cc T ipv6_find_hdr
-809ba550 T udp6_set_csum
-809ba67c T udp6_csum_init
-809ba8fc T __icmpv6_send
-809ba93c T icmpv6_ndo_send
-809baadc T inet6_unregister_icmp_sender
-809bab30 T inet6_register_icmp_sender
-809bab74 t dst_output
-809bab84 T ip6_find_1stfragopt
-809bac34 T ipv6_select_ident
-809bac54 T ip6_dst_hoplimit
-809bac94 T __ip6_local_out
-809bade0 T ip6_local_out
-809bae24 T ipv6_proxy_select_ident
-809baed0 T inet6_del_protocol
-809baf24 T inet6_add_offload
-809baf6c T inet6_add_protocol
-809bafb4 T inet6_del_offload
-809bb008 t ip4ip6_gro_complete
-809bb030 t ip4ip6_gro_receive
-809bb060 t ip4ip6_gso_segment
-809bb084 t ipv6_gro_complete
-809bb20c t ip6ip6_gro_complete
-809bb234 t sit_gro_complete
-809bb25c t ipv6_gso_pull_exthdrs.part.1
-809bb360 t ipv6_gso_segment
-809bb764 t ip6ip6_gso_segment
-809bb788 t sit_gso_segment
-809bb7ac t ipv6_gro_receive
-809bbc14 t sit_ip6ip6_gro_receive
-809bbc44 t tcp6_gro_complete
-809bbcbc t tcp6_gro_receive
-809bbe5c t tcp6_gso_segment
-809bbf60 T inet6_hash_connect
-809bbfc8 T inet6_hash
-809bbfec T inet6_ehashfn
-809bc198 T __inet6_lookup_established
-809bc474 t __inet6_check_established
-809bc830 t inet6_lhash2_lookup
-809bc9a4 T inet6_lookup_listener
-809bcfb8 T inet6_lookup
-809bd0d8 t ipv6_mc_validate_checksum
-809bd220 T ipv6_mc_check_mld
-809bd640 t match_fanout_group
-809bd66c t packet_ioctl
-809bd750 t packet_mm_open
-809bd78c t packet_mm_close
-809bd7c8 t packet_seq_stop
-809bd7d4 t packet_net_init
-809bd844 t packet_seq_next
-809bd860 t packet_seq_start
-809bd87c t __fanout_link
-809bd8ec t packet_sock_destruct
-809bd974 t dev_queue_xmit
-809bd97c t prb_open_block
-809bda8c t prb_dispatch_next_block
-809bdae4 t prb_fill_curr_block
-809bdbb8 t packet_getname_spkt
-809bdc1c t packet_getname
-809bdca0 t free_pg_vec
-809bdd10 t __fanout_set_data_bpf
-809bdd68 t packet_net_exit
-809bddc8 t packet_seq_show
-809bde9c t packet_dev_mc
-809bdf2c t packet_read_pending.part.16
-809bdf94 t nf_hook_direct_egress
-809be078 t packet_direct_xmit
-809be16c t packet_getsockopt
-809be508 t tpacket_get_timestamp
-809be5d0 t __unregister_prot_hook
-809be704 t packet_mmap
-809be8e4 t prb_retire_current_block
-809beaac t prb_retire_rx_blk_timer_expired
-809bebc0 t packet_parse_headers
-809bee18 t __register_prot_hook
-809beea8 t packet_set_ring
-809bf594 t packet_rcv
-809bfaf4 t __packet_get_status
-809bfbd0 t packet_lookup_frame
-809bfc20 t __packet_rcv_has_room
-809bfd58 t fanout_demux_rollover
-809bff54 t packet_rcv_fanout
-809c0260 t packet_poll
-809c036c t __packet_set_status
-809c0444 t tpacket_destruct_skb
-809c05ec t packet_recvmsg
-809c0af8 t packet_create
-809c0d88 t packet_rcv_spkt
-809c0ee0 t packet_sendmsg_spkt
-809c1370 t packet_release
-809c1770 t packet_do_bind
-809c1a50 t packet_bind_spkt
-809c1ad8 t packet_bind
-809c1b10 t packet_notifier
-809c1cf4 t tpacket_rcv
-809c29d8 t packet_sendmsg
-809c44d0 t packet_setsockopt
-809c54ac t rpc_unregister_client
-809c5514 t rpc_default_callback
-809c5520 T rpc_call_start
-809c5538 T rpc_peeraddr2str
-809c5560 T rpc_setbufsize
-809c5588 T rpc_net_ns
-809c559c T rpc_max_payload
-809c55b0 T rpc_max_bc_payload
-809c55d0 T rpc_num_bc_slots
-809c55f0 T rpc_restart_call
-809c561c T rpc_restart_call_prepare
-809c5670 t rpcproc_encode_null
-809c567c t rpcproc_decode_null
-809c568c t rpc_null_call_prepare
-809c56b0 t rpc_xprt_set_connect_timeout
-809c56e0 t rpc_clnt_swap_activate_callback
-809c56f8 t rpc_clnt_swap_deactivate_callback
-809c571c t rpc_setup_pipedir_sb
-809c5810 T rpc_task_release_transport
-809c5884 T rpc_peeraddr
-809c58b8 T rpc_clnt_xprt_switch_put
-809c58d0 t rpc_cb_add_xprt_release
-809c58fc t rpc_clnt_set_transport
-809c595c t rpc_client_register
-809c5aac T rpc_clnt_iterate_for_each_xprt
-809c5b6c T rpc_clnt_disconnect
-809c5b84 T rpc_clnt_manage_trunked_xprts
-809c5b9c T rpc_set_connect_timeout
-809c5bf0 T rpc_clnt_swap_activate
-809c5c50 T rpc_clnt_swap_deactivate
-809c5cd4 T rpc_cancel_tasks
-809c5d80 t rpc_clnt_disconnect_xprt
-809c5db0 t rpc_free_client_work
-809c5e58 t call_bc_encode
-809c5e7c t call_bc_transmit
-809c5ecc t call_bind
-809c5f4c t call_transmit
-809c5fd8 t call_bc_transmit_status
-809c623c T rpc_prepare_reply_pages
-809c62d0 t call_reserve
-809c62f0 t call_retry_reserve
-809c6310 t call_refresh
-809c6344 T rpc_clnt_xprt_switch_remove_xprt
-809c6370 t __rpc_call_rpcerror
-809c63e8 t call_connect
-809c6488 t rpc_decode_header
-809c6918 T rpc_clnt_xprt_switch_has_addr
-809c6930 T rpc_clnt_add_xprt
-809c6a3c t rpc_clnt_skip_event
-809c6aa0 t rpc_pipefs_event
-809c6bdc T rpc_killall_tasks
-809c6c84 t call_reserveresult
-809c6d08 t call_encode
-809c6fec t rpc_force_rebind.part.6
-809c700c T rpc_force_rebind
-809c7024 t rpc_check_timeout
-809c71f4 t call_transmit_status
-809c74dc t call_decode
-809c76ec t call_connect_status
-809c7aa0 t rpc_cb_add_xprt_done
-809c7abc T rpc_clnt_xprt_switch_add_xprt
-809c7b04 t rpc_new_client
-809c7ec8 t __rpc_clone_client
-809c8018 T rpc_clone_client
-809c80a0 T rpc_clone_client_set_auth
-809c8124 t call_allocate
-809c82ac t rpc_xprt_offline
-809c8458 T rpc_release_client
-809c85f4 T rpc_switch_client_transport
-809c87b0 T rpc_shutdown_client
-809c88f0 t call_status
-809c8c48 t call_refreshresult
-809c8d94 T rpc_localaddr
-809c900c t call_bind_status
-809c9420 T rpc_clients_notifier_register
-809c9434 T rpc_clients_notifier_unregister
-809c9448 T rpc_cleanup_clids
-809c945c T rpc_task_get_xprt
-809c94b0 t rpc_task_set_transport
-809c9538 T rpc_run_task
-809c96dc t rpc_call_null_helper
-809c978c t rpc_ping
-809c97d4 T rpc_bind_new_program
-809c9888 T rpc_call_null
-809c98bc T rpc_clnt_test_and_add_xprt
-809c99d4 t rpc_clnt_add_xprt_helper
-809c9a54 T rpc_clnt_setup_test_and_add_xprt
-809c9b04 T rpc_clnt_probe_trunked_xprts
-809c9d04 t rpc_create_xprt
-809c9f48 T rpc_create
-809ca1a8 T rpc_call_sync
-809ca284 T rpc_call_async
-809ca314 t call_start
-809ca3bc T rpc_task_release_client
-809ca428 T rpc_run_bc_task
-809ca524 T rpc_proc_name
-809ca55c T rpc_clnt_xprt_set_online
-809ca578 t __xprt_lock_write_func
-809ca58c T xprt_reconnect_delay
-809ca5c0 T xprt_reconnect_backoff
-809ca5f0 T xprt_pin_rqst
-809ca618 T xprt_register_transport
-809ca6c4 T xprt_unregister_transport
-809ca768 t xprt_class_find_by_netid_locked
-809ca7ec T xprt_find_transport_ident
-809ca89c t xprt_request_retransmit_after_disconnect
-809ca8cc T xprt_wait_for_reply_request_def
-809ca920 T xprt_wait_for_buffer_space
-809ca934 T xprt_lock_connect
-809ca9ac T xprt_add_backlog
-809ca9e4 T xprt_wake_pending_tasks
-809caa00 t xprt_schedule_autodisconnect
-809caa3c T xprt_unlock_connect
-809caad4 t xprt_request_dequeue_transmit_locked
-809cabbc t xprt_request_dequeue_receive_locked
-809cabf8 T xprt_complete_rqst
-809cac54 T xprt_wait_for_reply_request_rtt
-809cace8 T xprt_wake_up_backlog
-809cad30 T xprt_free_slot
-809cadcc t xprt_destroy_cb
-809cae64 t xprt_schedule_autoclose_locked
-809caee0 T xprt_force_disconnect
-809caf5c t xprt_init_autodisconnect
-809cafb8 T xprt_request_get_cong
-809cb0b0 T xprt_unpin_rqst
-809cb118 t __xprt_set_rq
-809cb15c t xprt_release_write.part.11
-809cb1ac t xprt_autoclose
-809cb27c t xprt_request_init
-809cb42c t xprt_complete_request_init
-809cb444 t xprt_do_reserve
-809cb478 t xprt_timer
-809cb518 t xprt_destroy
-809cb5c4 T xprt_update_rtt
-809cb6e8 T xprt_get
-809cb76c T xprt_put
-809cb7b8 T xprt_alloc_slot
-809cb944 t xprt_clear_locked
-809cb99c T xprt_reserve_xprt
-809cbaa4 T xprt_reserve_xprt_cong
-809cbbc0 t __xprt_lock_write_next
-809cbc30 T xprt_write_space
-809cbcac t __xprt_lock_write_next_cong
-809cbd1c t __xprt_put_cong.part.3
-809cbdb4 T xprt_release_rqst_cong
-809cbdd4 T xprt_adjust_cwnd
-809cbe68 T xprt_disconnect_done
-809cbf38 T xprt_release_xprt
-809cbfbc T xprt_release_xprt_cong
-809cc040 T xprt_lookup_rqst
-809cc150 T xprt_free
-809cc224 T xprt_alloc
-809cc400 T xprt_release_write
-809cc418 T xprt_adjust_timeout
-809cc58c T xprt_conditional_disconnect
-809cc5ec T xprt_connect
-809cc7bc T xprt_request_enqueue_receive
-809cc954 T xprt_request_wait_receive
-809cc9e0 T xprt_request_enqueue_transmit
-809ccbe0 T xprt_request_dequeue_xprt
-809ccd48 T xprt_request_need_retransmit
-809ccd54 T xprt_prepare_transmit
-809cce1c T xprt_end_transmit
-809cce44 T xprt_transmit
-809cd2bc T xprt_cleanup_ids
-809cd2d0 T xprt_reserve
-809cd380 T xprt_retry_reserve
-809cd3b4 T xprt_release
-809cd4d0 T xprt_init_bc_request
-809cd50c T xprt_create_transport
-809cd6f0 T xprt_set_offline_locked
-809cd744 T xprt_set_online_locked
-809cd798 T xprt_delete_locked
-809cd824 t xdr_skb_read_and_csum_bits
-809cd898 t xdr_skb_read_bits
-809cd8f0 t xprt_send_kvec
-809cd954 t xdr_partial_copy_from_skb.constprop.0
-809cdb54 T csum_partial_copy_to_xdr
-809cdce0 T xprt_sock_sendmsg
-809cdf9c t xs_tcp_bc_maxpayload
-809cdfac t xs_udp_do_set_buffer_size
-809ce02c t xs_udp_set_buffer_size
-809ce050 t xs_local_set_port
-809ce05c t xs_dummy_setup_socket
-809ce068 t xs_inject_disconnect
-809ce074 t xs_disable_swap
-809ce0d8 t xs_enable_swap
-809ce144 t xs_udp_print_stats
-809ce1c0 t xs_tcp_print_stats
-809ce29c t xs_local_print_stats
-809ce36c t xs_stream_prepare_request
-809ce390 t bc_send_request
-809ce4c4 t bc_free
-809ce4e0 t xs_local_rpcbind
-809ce4f8 t xs_format_common_peer_addresses
-809ce60c t xs_format_common_peer_ports
-809ce6e0 t xs_tcp_set_connect_timeout
-809ce7e4 t xs_free_peer_addresses
-809ce818 t bc_destroy
-809ce840 t xs_set_port
-809ce888 t xs_reset_transport
-809cea60 t xs_close
-809cea80 t xs_bind
-809cec2c t xs_create_sock
-809ced08 t xs_run_error_worker
-809ced40 t xs_error_report
-809cedc0 t xs_write_space
-809cee24 t xs_udp_write_space
-809cee40 t xs_local_state_change
-809cee80 t xs_tcp_state_change
-809cf094 t xs_data_ready
-809cf138 t xs_tcp_set_socket_timeouts
-809cf1f0 t xs_destroy
-809cf244 t xs_tcp_shutdown
-809cf30c t xs_sock_getport
-809cf380 t xs_sock_srcport
-809cf3c4 t xs_sock_srcaddr
-809cf464 t xs_nospace
-809cf528 t xs_connect
-809cf5c4 t xs_udp_timer
-809cf610 t xs_udp_send_request
-809cf7cc t param_set_portnr
-809cf7e0 t param_set_slot_table_size
-809cf7f4 t param_set_max_slot_table_size
-809cf800 t xs_setup_xprt.part.1
-809cf900 t xs_setup_bc_tcp
-809cfa78 t xs_setup_tcp
-809cfc7c t xs_setup_udp
-809cfe68 t xs_setup_local
-809cfff4 t xs_poll_check_readable
-809d006c t xs_local_connect
-809d030c t xs_sock_recvmsg.constprop.11
-809d0354 t xs_udp_data_receive_workfn
-809d05e4 t bc_malloc
-809d06d4 t xs_error_handle
-809d07cc t bc_close
-809d07d8 t xs_read_stream_request.constprop.9
-809d0d5c t xs_stream_data_receive_workfn
-809d11b4 t xs_stream_nospace
-809d1244 t xs_tcp_send_request
-809d14cc t xs_tcp_write_space
-809d1530 t xs_local_send_request
-809d16c0 t xs_udp_setup_socket
-809d1870 t xs_tcp_setup_socket
-809d1da0 T init_socket_xprt
-809d1e0c T cleanup_socket_xprt
-809d1e70 T __traceiter_rpc_xdr_sendto
-809d1ec0 T __traceiter_rpc_xdr_recvfrom
-809d1f10 T __traceiter_rpc_xdr_reply_pages
-809d1f60 T __traceiter_rpc_clnt_free
-809d1fa8 T __traceiter_rpc_clnt_killall
-809d1ff0 T __traceiter_rpc_clnt_shutdown
-809d2038 T __traceiter_rpc_clnt_release
-809d2080 T __traceiter_rpc_clnt_replace_xprt
-809d20c8 T __traceiter_rpc_clnt_replace_xprt_err
-809d2110 T __traceiter_rpc_clnt_new
-809d2178 T __traceiter_rpc_clnt_new_err
-809d21d0 T __traceiter_rpc_clnt_clone_err
-809d2220 T __traceiter_rpc_call_status
-809d2268 T __traceiter_rpc_connect_status
-809d22b0 T __traceiter_rpc_timeout_status
-809d22f8 T __traceiter_rpc_retry_refresh_status
-809d2340 T __traceiter_rpc_refresh_status
-809d2388 T __traceiter_rpc_request
-809d23d0 T __traceiter_rpc_task_begin
-809d2420 T __traceiter_rpc_task_run_action
-809d2470 T __traceiter_rpc_task_sync_sleep
-809d24c0 T __traceiter_rpc_task_sync_wake
-809d2510 T __traceiter_rpc_task_complete
-809d2560 T __traceiter_rpc_task_timeout
-809d25b0 T __traceiter_rpc_task_signalled
-809d2600 T __traceiter_rpc_task_end
-809d2650 T __traceiter_rpc_task_call_done
-809d26a0 T __traceiter_rpc_task_sleep
-809d26f0 T __traceiter_rpc_task_wakeup
-809d2740 T __traceiter_rpc_bad_callhdr
-809d2788 T __traceiter_rpc_bad_verifier
-809d27d0 T __traceiter_rpc__prog_unavail
-809d2818 T __traceiter_rpc__prog_mismatch
-809d2860 T __traceiter_rpc__proc_unavail
-809d28a8 T __traceiter_rpc__garbage_args
-809d28f0 T __traceiter_rpc__unparsable
-809d2938 T __traceiter_rpc__mismatch
-809d2980 T __traceiter_rpc__stale_creds
-809d29c8 T __traceiter_rpc__bad_creds
-809d2a10 T __traceiter_rpc__auth_tooweak
-809d2a58 T __traceiter_rpcb_prog_unavail_err
-809d2aa0 T __traceiter_rpcb_timeout_err
-809d2ae8 T __traceiter_rpcb_bind_version_err
-809d2b30 T __traceiter_rpcb_unreachable_err
-809d2b78 T __traceiter_rpcb_unrecognized_err
-809d2bc0 T __traceiter_rpc_buf_alloc
-809d2c10 T __traceiter_rpc_call_rpcerror
-809d2c68 T __traceiter_rpc_stats_latency
-809d2cd8 T __traceiter_rpc_xdr_overflow
-809d2d28 T __traceiter_rpc_xdr_alignment
-809d2d80 T __traceiter_rpc_socket_state_change
-809d2dd0 T __traceiter_rpc_socket_connect
-809d2e28 T __traceiter_rpc_socket_error
-809d2e80 T __traceiter_rpc_socket_reset_connection
-809d2ed8 T __traceiter_rpc_socket_close
-809d2f28 T __traceiter_rpc_socket_shutdown
-809d2f78 T __traceiter_rpc_socket_nospace
-809d2fc8 T __traceiter_xprt_create
-809d3010 T __traceiter_xprt_connect
-809d3058 T __traceiter_xprt_disconnect_auto
-809d30a0 T __traceiter_xprt_disconnect_done
-809d30e8 T __traceiter_xprt_disconnect_force
-809d3130 T __traceiter_xprt_destroy
-809d3178 T __traceiter_xprt_timer
-809d31d0 T __traceiter_xprt_lookup_rqst
-809d3228 T __traceiter_xprt_transmit
-809d3278 T __traceiter_xprt_retransmit
-809d32c0 T __traceiter_xprt_ping
-809d3310 T __traceiter_xprt_reserve_xprt
-809d3360 T __traceiter_xprt_release_xprt
-809d33b0 T __traceiter_xprt_reserve_cong
-809d3400 T __traceiter_xprt_release_cong
-809d3450 T __traceiter_xprt_get_cong
-809d34a0 T __traceiter_xprt_put_cong
-809d34f0 T __traceiter_xprt_reserve
-809d3538 T __traceiter_xs_data_ready
-809d3580 T __traceiter_xs_stream_read_data
-809d35d8 T __traceiter_xs_stream_read_request
-809d3620 T __traceiter_rpcb_getport
-809d3678 T __traceiter_rpcb_setport
-809d36d0 T __traceiter_pmap_register
-809d3738 T __traceiter_rpcb_register
-809d37a0 T __traceiter_rpcb_unregister
-809d37f8 T __traceiter_svc_xdr_recvfrom
-809d3840 T __traceiter_svc_xdr_sendto
-809d3890 T __traceiter_svc_authenticate
-809d38e0 T __traceiter_svc_process
-809d3930 T __traceiter_svc_defer
-809d3978 T __traceiter_svc_drop
-809d39c0 T __traceiter_svc_send
-809d3a10 T __traceiter_svc_stats_latency
-809d3a58 T __traceiter_svc_xprt_create_err
-809d3ac8 T __traceiter_svc_xprt_enqueue
-809d3b18 T __traceiter_svc_xprt_dequeue
-809d3b60 T __traceiter_svc_xprt_no_write_space
-809d3ba8 T __traceiter_svc_xprt_close
-809d3bf0 T __traceiter_svc_xprt_detach
-809d3c38 T __traceiter_svc_xprt_free
-809d3c80 T __traceiter_svc_xprt_accept
-809d3cd0 T __traceiter_svc_wake_up
-809d3d18 T __traceiter_svc_alloc_arg_err
-809d3d68 T __traceiter_svc_defer_drop
-809d3db0 T __traceiter_svc_defer_queue
-809d3df8 T __traceiter_svc_defer_recv
-809d3e40 T __traceiter_svcsock_new_socket
-809d3e88 T __traceiter_svcsock_marker
-809d3ed8 T __traceiter_svcsock_udp_send
-809d3f28 T __traceiter_svcsock_udp_recv
-809d3f78 T __traceiter_svcsock_udp_recv_err
-809d3fc8 T __traceiter_svcsock_tcp_send
-809d4018 T __traceiter_svcsock_tcp_recv
-809d4068 T __traceiter_svcsock_tcp_recv_eagain
-809d40b8 T __traceiter_svcsock_tcp_recv_err
-809d4108 T __traceiter_svcsock_data_ready
-809d4158 T __traceiter_svcsock_write_space
-809d41a8 T __traceiter_svcsock_tcp_recv_short
-809d4200 T __traceiter_svcsock_tcp_state
-809d4250 T __traceiter_svcsock_accept_err
-809d42a8 T __traceiter_svcsock_getpeername_err
-809d4300 T __traceiter_cache_entry_expired
-809d4350 T __traceiter_cache_entry_upcall
-809d43a0 T __traceiter_cache_entry_update
-809d43f0 T __traceiter_cache_entry_make_negative
-809d4440 T __traceiter_cache_entry_no_listener
-809d4490 T __traceiter_svc_register
-809d4504 T __traceiter_svc_noregister
-809d4578 T __traceiter_svc_unregister
-809d45d0 T rpc_task_gfp_mask
-809d45f4 T rpc_task_timeout
-809d4628 t rpc_task_action_set_status
-809d4640 t __rpc_find_next_queued_priority
-809d4734 t rpc_wake_up_next_func
-809d4744 t __rpc_atrun
-809d4760 T rpc_prepare_task
-809d4778 t perf_trace_rpc_xdr_buf_class
-809d48a0 t perf_trace_rpc_clnt_class
-809d4974 t perf_trace_rpc_clnt_clone_err
-809d4a54 t perf_trace_rpc_task_status
-809d4b3c t perf_trace_rpc_task_running
-809d4c48 t perf_trace_rpc_failure
-809d4d28 t perf_trace_rpc_buf_alloc
-809d4e28 t perf_trace_rpc_call_rpcerror
-809d4f1c t perf_trace_rpc_socket_nospace
-809d501c t perf_trace_xprt_writelock_event
-809d5144 t perf_trace_xprt_cong_event
-809d528c t perf_trace_rpcb_setport
-809d5380 t perf_trace_pmap_register
-809d5474 t perf_trace_svc_wake_up
-809d5544 t perf_trace_svc_alloc_arg_err
-809d5620 t perf_trace_svcsock_new_socket
-809d5718 t trace_event_raw_event_rpc_xdr_buf_class
-809d57f0 t trace_event_raw_event_rpc_clnt_class
-809d5878 t trace_event_raw_event_rpc_clnt_clone_err
-809d5908 t trace_event_raw_event_rpc_task_status
-809d59a4 t trace_event_raw_event_rpc_task_running
-809d5a60 t trace_event_raw_event_rpc_failure
-809d5af4 t trace_event_raw_event_rpc_buf_alloc
-809d5ba8 t trace_event_raw_event_rpc_call_rpcerror
-809d5c4c t trace_event_raw_event_rpc_socket_nospace
-809d5d00 t trace_event_raw_event_xprt_writelock_event
-809d5ddc t trace_event_raw_event_xprt_cong_event
-809d5ed4 t trace_event_raw_event_rpcb_setport
-809d5f78 t trace_event_raw_event_pmap_register
-809d6014 t trace_event_raw_event_svc_wake_up
-809d6098 t trace_event_raw_event_svc_alloc_arg_err
-809d6124 t trace_event_raw_event_svcsock_new_socket
-809d61d0 t trace_raw_output_rpc_xdr_buf_class
-809d6260 t trace_raw_output_rpc_clnt_class
-809d62a4 t trace_raw_output_rpc_clnt_new
-809d6324 t trace_raw_output_rpc_clnt_new_err
-809d638c t trace_raw_output_rpc_clnt_clone_err
-809d63d4 t trace_raw_output_rpc_task_status
-809d6434 t trace_raw_output_rpc_request
-809d64cc t trace_raw_output_rpc_failure
-809d6514 t trace_raw_output_rpc_reply_event
-809d65a0 t trace_raw_output_rpc_buf_alloc
-809d6610 t trace_raw_output_rpc_call_rpcerror
-809d6678 t trace_raw_output_rpc_stats_latency
-809d6710 t trace_raw_output_rpc_xdr_overflow
-809d67d0 t trace_raw_output_rpc_xdr_alignment
-809d6888 t trace_raw_output_rpc_socket_nospace
-809d68f0 t trace_raw_output_rpc_xprt_event
-809d6960 t trace_raw_output_xprt_transmit
-809d69d0 t trace_raw_output_xprt_retransmit
-809d6a60 t trace_raw_output_xprt_ping
-809d6ac8 t trace_raw_output_xprt_writelock_event
-809d6b28 t trace_raw_output_xprt_cong_event
-809d6bb8 t trace_raw_output_xprt_reserve
-809d6c18 t trace_raw_output_xs_data_ready
-809d6c68 t trace_raw_output_xs_stream_read_data
-809d6cd8 t trace_raw_output_xs_stream_read_request
-809d6d58 t trace_raw_output_rpcb_getport
-809d6ddc t trace_raw_output_rpcb_setport
-809d6e44 t trace_raw_output_pmap_register
-809d6eac t trace_raw_output_rpcb_register
-809d6f1c t trace_raw_output_rpcb_unregister
-809d6f80 t trace_raw_output_svc_xdr_msg_class
-809d7000 t trace_raw_output_svc_xdr_buf_class
-809d7088 t trace_raw_output_svc_process
-809d7104 t trace_raw_output_svc_stats_latency
-809d7180 t trace_raw_output_svc_xprt_create_err
-809d71f4 t trace_raw_output_svc_wake_up
-809d7238 t trace_raw_output_svc_alloc_arg_err
-809d7280 t trace_raw_output_svc_deferred_event
-809d72e4 t trace_raw_output_svcsock_marker
-809d7360 t trace_raw_output_svcsock_accept_class
-809d73ac t trace_raw_output_cache_event
-809d73f8 t trace_raw_output_svc_unregister
-809d745c t perf_trace_rpc_xprt_lifetime_class
-809d75f0 t perf_trace_xs_data_ready
-809d777c t perf_trace_rpcb_getport
-809d78f8 t trace_event_raw_event_rpcb_getport
-809d7a00 t perf_trace_rpcb_unregister
-809d7b40 t trace_event_raw_event_rpcb_unregister
-809d7c14 t perf_trace_svcsock_class
-809d7d58 t trace_event_raw_event_svcsock_class
-809d7e2c t perf_trace_svcsock_tcp_recv_short
-809d7f7c t trace_event_raw_event_svcsock_tcp_recv_short
-809d8058 t perf_trace_svcsock_tcp_state
-809d81ac t trace_event_raw_event_svcsock_tcp_state
-809d8290 t perf_trace_svcsock_accept_class
-809d83d4 t trace_event_raw_event_svcsock_accept_class
-809d84b0 t perf_trace_cache_event
-809d85f4 t trace_event_raw_event_cache_event
-809d86c4 t perf_trace_register_class
-809d882c t trace_event_raw_event_register_class
-809d8918 t perf_trace_svc_unregister
-809d8a58 t trace_event_raw_event_svc_unregister
-809d8b2c t perf_trace_rpc_request
-809d8d10 t trace_raw_output_rpc_task_running
-809d8dc4 t trace_raw_output_rpc_task_queued
-809d8e84 t trace_raw_output_rpc_xprt_lifetime_class
-809d8f0c t trace_raw_output_svc_rqst_event
-809d8f9c t trace_raw_output_svc_rqst_status
-809d9034 t trace_raw_output_svc_xprt_enqueue
-809d90c4 t trace_raw_output_svc_xprt_dequeue
-809d9154 t trace_raw_output_svc_xprt_event
-809d91dc t trace_raw_output_svc_xprt_accept
-809d927c t trace_raw_output_svcsock_class
-809d9300 t trace_raw_output_svcsock_tcp_recv_short
-809d938c t perf_trace_rpc_reply_event
-809d95d8 t perf_trace_xprt_transmit
-809d96e8 t trace_event_raw_event_xprt_transmit
-809d97a8 t perf_trace_xprt_retransmit
-809d99ac t perf_trace_xprt_reserve
-809d9aa0 t trace_event_raw_event_xprt_reserve
-809d9b48 t perf_trace_xs_stream_read_request
-809d9cf8 t perf_trace_svc_xdr_msg_class
-809d9e00 t trace_event_raw_event_svc_xdr_msg_class
-809d9ebc t perf_trace_svc_xdr_buf_class
-809d9fd0 t trace_event_raw_event_svc_xdr_buf_class
-809da094 t perf_trace_svcsock_marker
-809da1d8 t trace_event_raw_event_svcsock_marker
-809da2b8 t perf_trace_xs_socket_event
-809da470 t trace_event_raw_event_xs_socket_event
-809da5e4 t perf_trace_xs_socket_event_done
-809da7b0 t trace_event_raw_event_xs_socket_event_done
-809da92c t trace_raw_output_xs_socket_event
-809da9dc t trace_raw_output_xs_socket_event_done
-809daa9c t trace_raw_output_svc_authenticate
-809dab40 t trace_raw_output_svcsock_new_socket
-809dabe8 t trace_raw_output_svcsock_tcp_state
-809daca0 t trace_raw_output_register_class
-809dad4c t perf_trace_svc_authenticate
-809daeb4 t trace_event_raw_event_svc_authenticate
-809dafb0 t perf_trace_svc_rqst_event
-809db108 t trace_event_raw_event_svc_rqst_event
-809db1f8 t perf_trace_svc_rqst_status
-809db35c t trace_event_raw_event_svc_rqst_status
-809db454 t perf_trace_svc_xprt_enqueue
-809db5c0 t trace_event_raw_event_svc_xprt_enqueue
-809db6b0 t perf_trace_svc_xprt_event
-809db7f8 t trace_event_raw_event_svc_xprt_event
-809db8d0 t perf_trace_svc_xprt_accept
-809dbaec t perf_trace_svc_deferred_event
-809dbc00 t trace_event_raw_event_svc_deferred_event
-809dbcb0 t perf_trace_svc_process
-809dbed4 t __bpf_trace_rpc_xdr_buf_class
-809dbef4 t __bpf_trace_rpc_clnt_clone_err
-809dbf14 t __bpf_trace_rpc_task_running
-809dbf34 t __bpf_trace_rpc_task_queued
-809dbf54 t __bpf_trace_rpc_buf_alloc
-809dbf74 t __bpf_trace_rpc_xdr_overflow
-809dbf94 t __bpf_trace_xs_socket_event
-809dbfb4 t __bpf_trace_rpc_socket_nospace
-809dbfd4 t __bpf_trace_xprt_transmit
-809dbff4 t __bpf_trace_xprt_ping
-809dc014 t __bpf_trace_xprt_writelock_event
-809dc034 t __bpf_trace_xprt_cong_event
-809dc038 t __bpf_trace_svc_xdr_buf_class
-809dc058 t __bpf_trace_svc_authenticate
-809dc078 t __bpf_trace_svc_rqst_status
-809dc07c t __bpf_trace_svc_process
-809dc09c t __bpf_trace_svc_xprt_enqueue
-809dc0bc t __bpf_trace_svc_xprt_accept
-809dc0dc t __bpf_trace_svc_alloc_arg_err
-809dc0fc t __bpf_trace_svcsock_marker
-809dc11c t __bpf_trace_svcsock_class
-809dc13c t __bpf_trace_svcsock_tcp_state
-809dc15c t __bpf_trace_cache_event
-809dc17c t __bpf_trace_rpc_clnt_class
-809dc188 t __bpf_trace_rpc_task_status
-809dc194 t __bpf_trace_rpc_request
-809dc198 t __bpf_trace_rpc_failure
-809dc19c t __bpf_trace_rpc_reply_event
-809dc1a0 t __bpf_trace_rpc_xprt_lifetime_class
-809dc1ac t __bpf_trace_xs_data_ready
-809dc1b0 t __bpf_trace_xprt_retransmit
-809dc1bc t __bpf_trace_xprt_reserve
-809dc1c0 t __bpf_trace_xs_stream_read_request
-809dc1cc t __bpf_trace_svc_xdr_msg_class
-809dc1d8 t __bpf_trace_svc_rqst_event
-809dc1e4 t __bpf_trace_svc_stats_latency
-809dc1e8 t __bpf_trace_svc_xprt_dequeue
-809dc1ec t __bpf_trace_svc_xprt_event
-809dc1f8 t __bpf_trace_svc_wake_up
-809dc204 t __bpf_trace_svc_deferred_event
-809dc210 t __bpf_trace_svcsock_new_socket
-809dc21c t __bpf_trace_rpc_clnt_new
-809dc258 t __bpf_trace_rpc_stats_latency
-809dc288 t __bpf_trace_pmap_register
-809dc2c4 t __bpf_trace_rpcb_register
-809dc300 t __bpf_trace_rpc_clnt_new_err
-809dc330 t __bpf_trace_rpc_call_rpcerror
-809dc360 t __bpf_trace_rpc_xdr_alignment
-809dc390 t __bpf_trace_xs_socket_event_done
-809dc3c0 t __bpf_trace_rpc_xprt_event
-809dc3f0 t __bpf_trace_xs_stream_read_data
-809dc420 t __bpf_trace_rpcb_getport
-809dc450 t __bpf_trace_rpcb_setport
-809dc480 t __bpf_trace_rpcb_unregister
-809dc4b0 t __bpf_trace_svcsock_tcp_recv_short
-809dc4e0 t __bpf_trace_svcsock_accept_class
-809dc510 t __bpf_trace_svc_unregister
-809dc540 t __bpf_trace_svc_xprt_create_err
-809dc588 t __bpf_trace_register_class
-809dc5dc t __rpc_init_priority_wait_queue
-809dc6b4 T rpc_init_priority_wait_queue
-809dc6c4 T rpc_init_wait_queue
-809dc6d4 t rpc_set_tk_callback
-809dc730 T rpc_wait_for_completion_task
-809dc750 t rpc_release_resources_task
-809dc7c0 t rpc_set_queue_timer
-809dc800 T rpc_destroy_wait_queue
-809dc810 t __rpc_add_wait_queue
-809dc920 t __rpc_sleep_on_priority_timeout
-809dca64 T rpc_exit_task
-809dcbec T rpc_malloc
-809dcc9c T rpc_free
-809dccd0 t rpc_make_runnable
-809dcd5c t rpc_wake_up_task_on_wq_queue_action_locked
-809dcf54 T rpc_wake_up
-809dd000 T rpc_wake_up_status
-809dd0d8 t __rpc_queue_timer_fn
-809dd250 T rpc_wake_up_queued_task
-809dd2bc T rpc_exit
-809dd2e0 t rpc_free_task
-809dd334 t rpc_async_release
-809dd370 t perf_trace_svc_xprt_create_err
-809dd534 t perf_trace_rpcb_register
-809dd6cc t perf_trace_xs_stream_read_data
-809dd8b8 t perf_trace_xprt_ping
-809dda50 t perf_trace_rpc_xprt_event
-809ddbf4 t perf_trace_rpc_xdr_alignment
-809dde24 t perf_trace_rpc_xdr_overflow
-809de0bc t perf_trace_rpc_task_queued
-809de280 t perf_trace_rpc_clnt_new_err
-809de40c t perf_trace_rpc_clnt_new
-809de674 t perf_trace_svc_stats_latency
-809de900 t rpc_wait_bit_killable
-809de96c t rpc_do_put_task
-809de9f4 T rpc_put_task
-809dea04 T rpc_put_task_async
-809dea14 t rpc_sleep_check_activated
-809dea84 T rpc_sleep_on_timeout
-809deaf8 T rpc_delay
-809deb28 T rpc_sleep_on_priority_timeout
-809deb90 t trace_event_raw_event_rpcb_register
-809decc0 t trace_event_raw_event_rpc_clnt_new_err
-809dede0 t trace_event_raw_event_rpc_xprt_event
-809def14 t trace_event_raw_event_svc_xprt_create_err
-809df06c t trace_event_raw_event_rpc_task_queued
-809df1c8 t trace_event_raw_event_xprt_ping
-809df2f0 t trace_event_raw_event_xs_data_ready
-809df410 t trace_event_raw_event_rpc_xprt_lifetime_class
-809df538 t trace_event_raw_event_xs_stream_read_request
-809df67c t trace_event_raw_event_rpc_xdr_alignment
-809df848 t trace_event_raw_event_xs_stream_read_data
-809df9e0 t trace_event_raw_event_svc_xprt_accept
-809dfb78 t trace_event_raw_event_rpc_request
-809dfcec t trace_event_raw_event_xprt_retransmit
-809dfe7c t trace_event_raw_event_svc_process
-809e002c t trace_event_raw_event_rpc_clnt_new
-809e022c t __rpc_sleep_on_priority
-809e02fc T rpc_sleep_on
-809e03a8 T rpc_sleep_on_priority
-809e0448 t trace_event_raw_event_rpc_reply_event
-809e061c t trace_event_raw_event_rpc_xdr_overflow
-809e0840 t trace_event_raw_event_rpc_stats_latency
-809e0b38 t trace_event_raw_event_svc_xprt_dequeue
-809e0cc8 t trace_event_raw_event_svc_stats_latency
-809e0ed0 t perf_trace_rpc_stats_latency
-809e1258 t perf_trace_svc_xprt_dequeue
-809e1468 T rpc_task_set_rpc_status
-809e14a4 T rpc_wake_up_queued_task_set_status
-809e1540 T rpc_wake_up_first_on_wq
-809e15e0 T rpc_wake_up_first
-809e1604 T rpc_wake_up_next
-809e162c T rpc_signal_task
-809e1710 t __rpc_execute
-809e1c44 t rpc_async_schedule
-809e1c80 T rpc_task_try_cancel
-809e1cd0 T rpc_release_calldata
-809e1cec T rpc_execute
-809e1e28 T rpc_new_task
-809e1fec T rpciod_up
-809e2010 T rpciod_down
-809e2020 T rpc_destroy_mempool
-809e2088 T rpc_init_mempool
-809e21c0 T rpc_machine_cred
-809e21d4 T rpcauth_stringify_acceptor
-809e21f8 t rpcauth_cache_shrink_count
-809e2230 T rpcauth_init_cred
-809e22a4 T rpcauth_wrap_req_encode
-809e22cc T rpcauth_unwrap_resp_decode
-809e22e8 t param_get_hashtbl_sz
-809e230c t param_set_hashtbl_sz
-809e2398 t rpcauth_get_authops
-809e2408 T rpcauth_get_pseudoflavor
-809e245c T rpcauth_get_gssinfo
-809e24bc T rpcauth_lookupcred
-809e2520 t rpcauth_lru_remove
-809e259c t rpcauth_unhash_cred_locked
-809e25e4 t rpcauth_unhash_cred
-809e263c T rpcauth_init_credcache
-809e26d4 T rpcauth_unregister
-809e273c T rpcauth_register
-809e27a4 t put_rpccred.part.4
-809e2924 T put_rpccred
-809e2938 t rpcauth_cache_do_shrink
-809e2b48 t rpcauth_cache_shrink_scan
-809e2b84 T rpcauth_lookup_credcache
-809e2eec T rpcauth_release
-809e2f4c T rpcauth_create
-809e2fbc T rpcauth_clear_credcache
-809e3124 T rpcauth_destroy_credcache
-809e3164 T rpcauth_marshcred
-809e3180 T rpcauth_wrap_req
-809e319c T rpcauth_checkverf
-809e31b8 T rpcauth_unwrap_resp
-809e31d4 T rpcauth_xmit_need_reencode
-809e3208 T rpcauth_refreshcred
-809e3494 T rpcauth_invalcred
-809e34b8 T rpcauth_uptodatecred
-809e34dc T rpcauth_remove_module
-809e34fc t nul_destroy
-809e3508 t nul_match
-809e3518 t nul_validate
-809e3560 t nul_refresh
-809e3588 t nul_marshal
-809e35c4 t nul_create
-809e3634 t nul_lookup_cred
-809e36bc t nul_destroy_cred
-809e36c8 t unx_destroy
-809e36d4 t unx_match
-809e37c0 t unx_validate
-809e3858 t unx_refresh
-809e3880 t unx_marshal
-809e3a28 t unx_destroy_cred
-809e3a40 t unx_free_cred_callback
-809e3aa4 t unx_lookup_cred
-809e3b6c t unx_create
-809e3bdc T rpc_destroy_authunix
-809e3bf4 T svc_max_payload
-809e3c1c T svc_encode_result_payload
-809e3c34 t param_set_pool_mode
-809e3d18 T svc_fill_write_vector
-809e3e20 t svc_unregister
-809e3f54 T svc_rpcb_setup
-809e3f8c T svc_rpcb_cleanup
-809e3fac T svc_rqst_replace_page
-809e4054 t __svc_register
-809e4210 T svc_rpcbind_set_version
-809e424c T svc_generic_init_request
-809e4330 t svc_process_common
-809e488c T svc_process
-809e4974 T bc_svc_process
-809e4bdc T svc_fill_symlink_pathname
-809e4cac t param_get_pool_mode
-809e4d28 T svc_bind
-809e4dbc t svc_pool_map_put.part.2
-809e4e2c T svc_destroy
-809e4e9c t __svc_create
-809e50b0 T svc_create
-809e50c4 T svc_generic_rpcbind_set
-809e51a4 T svc_rqst_free
-809e529c T svc_rqst_alloc
-809e5400 T svc_exit_thread
-809e54e0 T svc_set_num_threads
-809e58f4 t svc_pool_map_alloc_arrays.constprop.8
-809e5984 T svc_create_pooled
-809e5b9c T svc_pool_for_cpu
-809e5c14 T svc_register
-809e5d14 T svc_proc_name
-809e5d44 t svc_tcp_release_ctxt
-809e5d50 t svc_sock_result_payload
-809e5d60 t svc_udp_kill_temp_xprt
-809e5d6c T svc_sock_update_bufs
-809e5dc0 t svc_sock_secure_port
-809e5dfc t svc_sock_free
-809e5e40 t svc_sock_detach
-809e5e8c t svc_sock_setbufsize
-809e5efc t svc_udp_release_ctxt
-809e5f10 t svc_udp_accept
-809e5f1c t svc_tcp_listen_data_ready
-809e5f70 t svc_tcp_state_change
-809e5ff0 t svc_setup_socket
-809e62f0 t svc_create_socket
-809e64b0 t svc_udp_create
-809e64e4 t svc_tcp_create
-809e6518 t svc_tcp_kill_temp_xprt
-809e652c t svc_tcp_accept
-809e67b0 T svc_addsock
-809e69ec t svc_udp_has_wspace
-809e6a68 t svc_tcp_has_wspace
-809e6a90 t svc_addr_len.part.2
-809e6a94 t svc_udp_recvfrom
-809e6ecc t svc_write_space
-809e6f44 t svc_data_ready
-809e6fc8 t svc_tcp_recvfrom
-809e7864 t svc_tcp_sendto
-809e7c8c t svc_tcp_sock_detach
-809e7d84 t svc_udp_sendto
-809e7f90 T svc_init_xprt_sock
-809e7fb8 T svc_cleanup_xprt_sock
-809e7fe0 T svc_set_client
-809e8000 T svc_auth_unregister
-809e8020 T svc_authenticate
-809e80c0 T auth_domain_put
-809e8134 T auth_domain_lookup
-809e8270 T auth_domain_find
-809e834c T svc_auth_register
-809e83a0 T svc_authorise
-809e83e0 T auth_domain_cleanup
-809e844c t unix_gid_match
-809e846c t unix_gid_init
-809e8480 t unix_gid_update
-809e84b0 t svcauth_unix_domain_release_rcu
-809e84d4 t svcauth_unix_domain_release
-809e84ec t unix_gid_put
-809e8504 t ip_map_alloc
-809e8524 t unix_gid_alloc
-809e8544 T unix_domain_find
-809e862c T svcauth_unix_purge
-809e8650 t ip_map_show
-809e8730 t unix_gid_show
-809e882c t unix_gid_free
-809e8898 t svcauth_null_release
-809e8910 t svcauth_unix_release
-809e891c t get_expiry
-809e89ac t get_int
-809e8a34 t unix_gid_lookup
-809e8aa0 t unix_gid_request
-809e8b28 t ip_map_request
-809e8be8 t unix_gid_upcall
-809e8bf4 t ip_map_init
-809e8c28 t __ip_map_lookup
-809e8ccc t svcauth_unix_accept
-809e8f00 t ip_map_upcall
-809e8f0c t ip_map_put
-809e8f64 t svcauth_null_accept
-809e9068 t svcauth_tls_accept
-809e91d4 t ip_map_match
-809e924c t update
-809e92b4 t __ip_map_update
-809e93fc t ip_map_parse
-809e95c8 t unix_gid_parse
-809e982c T svcauth_unix_set_client
-809e9d54 T svcauth_unix_info_release
-809e9df4 T unix_gid_cache_create
-809e9e64 T unix_gid_cache_destroy
-809e9eb8 T ip_map_cache_create
-809e9f28 T ip_map_cache_destroy
-809e9f7c T rpc_pton
-809ea1a0 t rpc_ntop6_noscopeid
-809ea250 T rpc_ntop
-809ea334 T rpc_uaddr2sockaddr
-809ea46c T rpc_sockaddr2uaddr
-809ea558 t rpcb_get_local
-809ea5ac t rpcb_create
-809ea684 t rpcb_dec_set
-809ea6d0 t rpcb_dec_getport
-809ea720 t rpcb_dec_getaddr
-809ea808 t rpcb_enc_mapping
-809ea858 t encode_rpcb_string
-809ea8dc t rpcb_enc_getaddr
-809ea94c t rpcb_register_call
-809ea9d8 t rpcb_call_async
-809eaa68 t rpcb_getport_done
-809eab48 T rpcb_getport_async
-809eae94 t rpcb_map_release
-809eaee8 T rpcb_put_local
-809eaf84 T rpcb_create_local
-809eb180 T rpcb_register
-809eb294 T rpcb_v4_register
-809eb490 T rpc_init_rtt
-809eb4d4 T rpc_update_rtt
-809eb538 T rpc_calc_rto
-809eb574 T xdr_inline_pages
-809eb5bc T xdr_stream_pos
-809eb5e0 T xdr_init_encode_pages
-809eb660 T xdr_restrict_buflen
-809eb6cc t xdr_set_tail_base
-809eb750 t xdr_set_page_base
-809eb828 T xdr_init_decode
-809eb908 T xdr_buf_from_iov
-809eb940 T xdr_buf_subsegment
-809eba5c T xdr_buf_trim
-809ebb08 T xdr_decode_netobj
-809ebb38 T xdr_decode_string_inplace
-809ebb68 T xdr_encode_netobj
-809ebbc0 T xdr_encode_opaque_fixed
-809ebc1c T xdr_encode_opaque
-809ebc30 T xdr_init_decode_pages
-809ebc84 T xdr_encode_string
-809ebcbc T xdr_init_encode
-809ebd80 T xdr_page_pos
-809ebde0 t xdr_buf_tail_shift_right
-809ebe30 T __xdr_commit_encode
-809ebeb8 T xdr_truncate_encode
-809ec124 T xdr_write_pages
-809ec1b8 t xdr_set_page.constprop.11
-809ec1fc t xdr_set_next_buffer
-809ec288 T xdr_stream_subsegment
-809ec374 t xdr_buf_try_expand
-809ec4b0 t _copy_from_pages.part.0
-809ec578 T _copy_from_pages
-809ec58c T read_bytes_from_xdr_buf
-809ec650 T xdr_decode_word
-809ec6ac t _copy_to_pages.part.4
-809ec794 t xdr_buf_tail_copy_left
-809ec904 T write_bytes_to_xdr_buf
-809ec9c4 T xdr_encode_word
-809eca14 t xdr_xcode_array2
-809ecff8 T xdr_decode_array2
-809ed01c T xdr_encode_array2
-809ed068 T xdr_process_buf
-809ed280 t xdr_buf_pages_shift_right.part.3
-809ed500 t xdr_shrink_pagelen
-809ed618 t xdr_buf_head_shift_right.part.5
-809ed7ec t xdr_shrink_bufhead
-809ed8d4 T xdr_shift_buf
-809ed8e8 t xdr_align_pages
-809eda2c T xdr_read_pages
-809eda7c T xdr_enter_page
-809edaa8 T xdr_set_pagelen
-809edb40 t xdr_get_next_encode_buffer
-809edc9c T xdr_reserve_space
-809edd50 T xdr_reserve_space_vec
-809eddec T xdr_terminate_string
-809ede6c T xdr_inline_decode
-809ee018 T xdr_stream_decode_string_dup
-809ee0c8 T xdr_stream_decode_opaque
-809ee154 T xdr_stream_decode_opaque_dup
-809ee1f8 T xdr_stream_decode_string
-809ee298 T xdr_stream_zero
-809ee404 T xdr_stream_move_subsegment
-809ee820 T xdr_buf_pagecount
-809ee84c T xdr_alloc_bvec
-809ee908 T xdr_free_bvec
-809ee92c t sunrpc_init_net
-809ee9d0 t sunrpc_exit_net
-809eea54 t __unhash_deferred_req
-809eeac8 t setup_deferral
-809eeb80 t cache_revisit_request
-809eec98 t cache_poll
-809eed58 T qword_addhex
-809eee38 T cache_seq_start_rcu
-809eef0c T cache_seq_next_rcu
-809eefe4 T cache_seq_stop_rcu
-809eeff0 t cache_poll_procfs
-809ef004 t cache_poll_pipefs
-809ef018 t sunrpc_begin_cache_remove_entry
-809ef068 T cache_destroy_net
-809ef08c T sunrpc_init_cache_detail
-809ef144 t cache_restart_thread
-809ef154 T qword_add
-809ef1e4 T qword_get
-809ef378 t content_release_procfs
-809ef3a0 t content_release_pipefs
-809ef3c8 t release_flush_procfs
-809ef3e8 t release_flush_pipefs
-809ef408 t cache_open
-809ef510 t cache_open_procfs
-809ef520 t cache_open_pipefs
-809ef530 t open_flush_procfs
-809ef578 T sunrpc_cache_register_pipefs
-809ef5a0 T sunrpc_cache_unregister_pipefs
-809ef5d0 t read_flush.constprop.8
-809ef66c t read_flush_pipefs
-809ef68c t read_flush_procfs
-809ef6ac t content_open.constprop.9
-809ef714 t content_open_pipefs
-809ef72c t content_open_procfs
-809ef744 t cache_ioctl.constprop.11
-809ef818 t cache_ioctl_pipefs
-809ef82c t cache_ioctl_procfs
-809ef840 T cache_create_net
-809ef8e0 t open_flush_pipefs
-809ef928 t cache_downcall.constprop.13
-809ef9f4 t cache_write_procfs
-809efa54 t cache_write_pipefs
-809efab4 t cache_fresh_locked
-809efb48 t cache_entry_update
-809efc0c t cache_fresh_unlocked
-809efdec t cache_clean
-809f017c t do_cache_clean
-809f01dc T cache_flush
-809f0210 t write_flush.constprop.7
-809f0348 t write_flush_pipefs
-809f0368 t write_flush_procfs
-809f0388 T cache_purge
-809f04b8 T sunrpc_destroy_cache_detail
-809f056c T cache_register_net
-809f068c T cache_unregister_net
-809f06c0 t cache_release.constprop.10
-809f082c t cache_release_pipefs
-809f0844 t cache_release_procfs
-809f085c T sunrpc_cache_unhash
-809f093c T cache_check
-809f0e68 t c_show
-809f103c T sunrpc_cache_pipe_upcall
-809f11f4 T sunrpc_cache_pipe_upcall_timeout
-809f1310 t cache_read.constprop.14
-809f1764 t cache_read_pipefs
-809f1778 t cache_read_procfs
-809f178c T sunrpc_cache_lookup_rcu
-809f1c70 T sunrpc_cache_update
-809f1f1c T cache_clean_deferred
-809f2040 T rpc_init_pipe_dir_head
-809f205c T rpc_init_pipe_dir_object
-809f2078 t dummy_downcall
-809f2088 T gssd_running
-809f20cc T rpc_pipefs_notifier_register
-809f20e4 T rpc_pipefs_notifier_unregister
-809f20fc T rpc_pipe_generic_upcall
-809f21b0 T rpc_queue_upcall
-809f22a4 T rpc_destroy_pipe_data
-809f22b0 T rpc_mkpipe_data
-809f2374 T rpc_d_lookup_sb
-809f23e4 t __rpc_lookup_create_exclusive
-809f248c t rpc_get_inode
-809f2544 t rpc_pipe_open
-809f25ec t rpc_pipe_ioctl
-809f2694 t rpc_pipe_poll
-809f2728 t rpc_pipe_write
-809f2790 t rpc_pipe_read
-809f28e4 T rpc_add_pipe_dir_object
-809f297c T rpc_remove_pipe_dir_object
-809f29fc T rpc_find_or_alloc_pipe_dir_object
-809f2ab8 T rpc_get_sb_net
-809f2b08 T rpc_put_sb_net
-809f2b58 t rpc_info_release
-809f2b90 t rpc_dummy_info_open
-809f2bb0 t rpc_dummy_info_show
-809f2c24 t rpc_show_info
-809f2ce0 t rpc_free_inode
-809f2cfc t rpc_alloc_inode
-809f2d1c t init_once
-809f2d58 t rpc_purge_list
-809f2dd4 t rpc_timeout_upcall_queue
-809f2ec8 t rpc_pipe_release
-809f3068 t rpc_close_pipes
-809f31c8 t __rpc_create_common
-809f3268 t rpc_init_fs_context
-809f3340 t rpc_info_open
-809f3458 t __rpc_rmdir
-809f3540 t rpc_rmdir_depopulate
-809f359c t rpc_mkdir_populate.constprop.5
-809f36b8 T rpc_mkpipe_dentry
-809f37f8 t __rpc_unlink
-809f38e0 T rpc_unlink
-809f3938 t __rpc_depopulate.constprop.8
-809f3a14 t rpc_cachedir_depopulate
-809f3a54 t rpc_clntdir_depopulate
-809f3a94 t rpc_populate.constprop.6
-809f3cac t rpc_fill_super
-809f3fd0 t rpc_cachedir_populate
-809f3fec t rpc_clntdir_populate
-809f4008 t rpc_kill_sb
-809f40c0 t rpc_fs_free_fc
-809f4118 t rpc_fs_get_tree
-809f418c T rpc_create_client_dir
-809f4200 T rpc_remove_client_dir
-809f4270 T rpc_create_cache_dir
-809f4298 T rpc_remove_cache_dir
-809f42ac T rpc_pipefs_init_net
-809f4310 T rpc_pipefs_exit_net
-809f4334 T register_rpc_pipefs
-809f43c4 T unregister_rpc_pipefs
-809f43f4 t rpc_sysfs_object_child_ns_type
-809f4408 t rpc_sysfs_client_namespace
-809f4418 t rpc_sysfs_xprt_switch_namespace
-809f4428 t rpc_sysfs_xprt_namespace
-809f443c t rpc_sysfs_object_release
-809f4448 t free_xprt_addr
-809f446c t rpc_sysfs_xprt_switch_info_show
-809f44d4 t rpc_sysfs_xprt_state_show
-809f4688 t rpc_sysfs_xprt_srcaddr_show
-809f4750 t rpc_sysfs_xprt_info_show
-809f4860 t rpc_sysfs_xprt_dstaddr_show
-809f48d0 t rpc_sysfs_object_alloc.constprop.2
-809f4954 t rpc_sysfs_xprt_state_change
-809f4ad4 t rpc_sysfs_xprt_release
-809f4ae0 t rpc_sysfs_client_release
-809f4aec t rpc_sysfs_xprt_switch_release
-809f4af8 t rpc_sysfs_xprt_dstaddr_store
-809f4cac T rpc_sysfs_init
-809f4d58 T rpc_sysfs_exit
-809f4d88 T rpc_sysfs_client_setup
-809f4eb4 T rpc_sysfs_xprt_switch_setup
-809f4fa0 T rpc_sysfs_xprt_setup
-809f5088 T rpc_sysfs_client_destroy
-809f5124 T rpc_sysfs_xprt_switch_destroy
-809f5168 T rpc_sysfs_xprt_destroy
-809f51ac T svc_unreg_xprt_class
-809f5204 t svc_pool_stats_start
-809f5248 t svc_pool_stats_next
-809f529c t svc_pool_stats_stop
-809f52a8 T svc_reg_xprt_class
-809f5358 t svc_deferred_dequeue
-809f53e4 T svc_print_addr
-809f5494 T svc_xprt_copy_addrs
-809f54dc t free_deferred
-809f550c T svc_pool_stats_open
-809f5540 t svc_pool_stats_show
-809f55a8 T svc_xprt_names
-809f56ac T svc_xprt_enqueue
-809f5898 T svc_xprt_deferred_close
-809f58c8 T svc_reserve
-809f592c t svc_close_list
-809f59b8 t svc_age_temp_xprts
-809f5aa8 T svc_age_temp_xprts_now
-809f5c58 t svc_xprt_free
-809f5d90 T svc_xprt_put
-809f5de0 T svc_wake_up
-809f5eb8 t svc_xprt_release
-809f6060 T svc_drop
-809f60c0 t svc_revisit
-809f6230 t svc_delete_xprt
-809f6408 T svc_xprt_destroy_all
-809f6530 T svc_xprt_close
-809f65ac T svc_xprt_init
-809f66c0 t svc_xprt_dequeue
-809f6778 T svc_xprt_received
-809f689c t svc_deferred_recv
-809f6970 T svc_recv
-809f7240 T svc_find_xprt
-809f7384 t svc_defer
-809f7510 T svc_print_xprts
-809f7600 T svc_add_new_perm_xprt
-809f765c t _svc_xprt_create
-809f78b4 T svc_xprt_create
-809f7938 T svc_port_is_privileged
-809f7978 T svc_send
-809f7aac t xprt_iter_no_rewind
-809f7ab8 t xprt_iter_default_rewind
-809f7acc t xprt_iter_get_helper
-809f7b08 t xprt_switch_add_xprt_locked
-809f7b78 t xprt_switch_remove_xprt_locked
-809f7bd8 t xprt_is_active
-809f7bfc t xprt_switch_find_first_entry
-809f7c54 t xprt_iter_first_entry
-809f7c70 t xprt_switch_find_next_entry
-809f7d00 t xprt_iter_next_entry_roundrobin
-809f7d80 t xprt_iter_next_entry_all
-809f7dbc t xprt_iter_next_entry_offline
-809f7df8 t xprt_switch_free
-809f7eb8 t __xprt_iter_init
-809f7f58 t xprt_iter_current_entry_offline
-809f8010 t xprt_iter_current_entry
-809f80a0 T rpc_xprt_switch_add_xprt
-809f810c T rpc_xprt_switch_remove_xprt
-809f815c T xprt_multipath_cleanup_ids
-809f8170 T xprt_switch_alloc
-809f8268 T xprt_switch_get
-809f82ec T xprt_switch_put
-809f833c T rpc_xprt_switch_set_roundrobin
-809f835c T rpc_xprt_switch_has_addr
-809f84ac T xprt_iter_rewind
-809f84d4 T xprt_iter_init
-809f84e4 T xprt_iter_init_listall
-809f84f8 T xprt_iter_init_listoffline
-809f850c T xprt_iter_xchg_switch
-809f855c T xprt_iter_destroy
-809f85cc T xprt_iter_xprt
-809f85ec T xprt_iter_get_xprt
-809f8614 T xprt_iter_get_next
-809f863c T xprt_setup_backchannel
-809f8660 T xprt_destroy_backchannel
-809f867c t xprt_free_allocation
-809f86f0 t xprt_alloc_xdr_buf.constprop.0
-809f8790 t xprt_alloc_bc_req
-809f8830 T xprt_bc_max_slots
-809f8840 T xprt_setup_bc
-809f89ac T xprt_destroy_bc
-809f8a78 T xprt_free_bc_request
-809f8a90 T xprt_free_bc_rqst
-809f8ba0 T xprt_lookup_bc_request
-809f8d58 T xprt_complete_bc_request
-809f8e30 t do_print_stats
-809f8e58 T svc_seq_show
-809f8f74 t rpc_proc_show
-809f907c T rpc_free_iostats
-809f9088 T rpc_count_iostats_metrics
-809f9228 T rpc_count_iostats
-809f9240 t rpc_proc_open
-809f9260 T rpc_proc_register
-809f92b0 T svc_proc_register
-809f92fc T rpc_proc_unregister
-809f9328 T svc_proc_unregister
-809f9334 T rpc_alloc_iostats
-809f9398 T rpc_clnt_show_stats
-809f97e0 T rpc_proc_init
-809f9828 T rpc_proc_exit
-809f9840 t gss_key_timeout
-809f9894 t gss_refresh_null
-809f98a4 t gss_free_ctx_callback
-809f98dc t gss_free_cred_callback
-809f98ec t gss_stringify_acceptor
-809f9990 t gss_update_rslack
-809f9a18 t priv_release_snd_buf
-809f9a6c t gss_hash_cred
-809f9aa8 t put_pipe_version
-809f9b08 t __gss_pipe_release
-809f9b48 t gss_match
-809f9bfc t gss_lookup_cred
-809f9c30 t gss_pipe_open
-809f9cec t gss_pipe_open_v0
-809f9cfc t gss_pipe_open_v1
-809f9d0c t gss_v0_upcall
-809f9d74 t gss_v1_upcall
-809f9f94 t gss_pipe_get
-809fa014 t gss_pipe_alloc_pdo
-809fa0ac t gss_pipe_dentry_destroy
-809fa0dc t gss_pipe_dentry_create
-809fa114 t rpcsec_gss_exit_net
-809fa120 t rpcsec_gss_init_net
-809fa12c t gss_wrap_req_priv
-809fa420 t gss_pipe_match_pdo
-809fa4d0 t gss_wrap_req_integ
-809fa668 t __gss_unhash_msg
-809fa6e8 t gss_unhash_msg
-809fa744 t gss_auth_find_or_add_hashed
-809fa8b4 t gss_free_callback
-809fa9e0 t gss_destroy_nullcred
-809faaf0 t gss_destroy
-809fac68 t gss_unwrap_resp_priv
-809fae10 t gss_release_msg
-809faf40 t gss_pipe_release
-809fb038 t gss_unwrap_resp_integ
-809fb2a8 t gss_create_cred
-809fb390 t gss_cred_set_ctx
-809fb428 t gss_handle_downcall_result
-809fb4ac t gss_upcall_callback
-809fb50c t gss_wrap_req
-809fb65c t gss_xmit_need_reencode
-809fb834 t gss_unwrap_resp
-809fb9c4 t gss_pipe_destroy_msg
-809fba54 t gss_validate
-809fbca0 t gss_destroy_cred
-809fbe70 t gss_marshal
-809fc158 t gss_create
-809fc51c t gss_setup_upcall
-809fc8cc t gss_refresh
-809fcb94 t gss_cred_init
-809fceb0 t gss_pipe_downcall
-809fd570 T g_verify_token_header
-809fd6d0 T g_make_token_header
-809fd808 T g_token_size
-809fd858 T gss_pseudoflavor_to_service
-809fd8bc t gss_mech_free
-809fd920 T gss_mech_unregister
-809fd978 T gss_mech_get
-809fd998 t _gss_mech_get_by_name
-809fd9fc t _gss_mech_get_by_pseudoflavor
-809fda88 T gss_mech_put
-809fdaa0 T gss_mech_register
-809fdbb8 T gss_mech_get_by_name
-809fdbf4 T gss_mech_get_by_OID
-809fdd1c T gss_mech_get_by_pseudoflavor
-809fdd58 T gss_svc_to_pseudoflavor
-809fddb4 T gss_mech_info2flavor
-809fde40 T gss_mech_flavor2info
-809fdf10 T gss_pseudoflavor_to_datatouch
-809fdf74 T gss_service_to_auth_domain_name
-809fdfd8 T gss_import_sec_context
-809fe094 T gss_get_mic
-809fe0ac T gss_verify_mic
-809fe0c4 T gss_wrap
-809fe0e8 T gss_unwrap
-809fe10c T gss_delete_sec_context
-809fe180 t rsi_init
-809fe1d0 t rsc_init
-809fe210 t rsc_upcall
-809fe220 T svcauth_gss_flavor
-809fe230 t svcauth_gss_domain_release_rcu
-809fe254 t rsi_free
-809fe288 t rsc_free_rcu
-809fe2ac t rsi_free_rcu
-809fe2d0 t svcauth_gss_set_client
-809fe350 t svcauth_gss_domain_release
-809fe368 t rsi_put
-809fe380 t update_rsc
-809fe3e8 t rsc_lookup
-809fe420 t rsc_update
-809fe460 t rsc_free
-809fe508 t gss_free_in_token_pages
-809fe5a4 t gss_svc_searchbyctx
-809fe664 t rsi_alloc
-809fe684 t rsc_alloc
-809fe6a4 T svcauth_gss_register_pseudoflavor
-809fe768 t gss_write_verf
-809fe89c t rsc_match
-809fe8d8 t get_expiry
-809fe968 t get_int
-809fe9f0 t rsi_upcall
-809fe9fc t read_gssp
-809feb30 t rsi_cache_destroy_net
-809feb84 t rsc_cache_destroy_net
-809febd8 t update_rsi
-809fec40 t rsi_match
-809feca8 t rsi_request
-809fed3c t set_gss_proxy
-809fed98 t write_gssp
-809fee88 t rsc_put
-809fef38 t gss_proxy_save_rsc
-809ff168 t rsi_parse
-809ff484 t rsc_parse
-809ff7c4 t svcauth_gss_release
-809ffcac t svcauth_gss_proxy_init
-80a002fc t svcauth_gss_accept
-80a0142c T gss_svc_init_net
-80a01578 T gss_svc_shutdown_net
-80a015d4 T gss_svc_init
-80a015ec T gss_svc_shutdown
-80a015fc t gssp_free_receive_pages
-80a01664 t gssp_hostbased_service
-80a016d4 T init_gssp_clnt
-80a01708 T set_gssp_clnt
-80a01804 T clear_gssp_clnt
-80a01844 T gssp_accept_sec_context_upcall
-80a01c54 T gssp_free_upcall_data
-80a01cf8 t gssx_enc_buffer
-80a01d38 t gssx_dec_buffer
-80a01dd8 t dummy_dec_opt_array
-80a01e90 t gssx_dec_name
-80a01fc4 t gssx_enc_name
-80a02068 T gssx_enc_accept_sec_context
-80a024b8 T gssx_dec_accept_sec_context
-80a02aa0 T __traceiter_rpcgss_import_ctx
-80a02ae8 T __traceiter_rpcgss_get_mic
-80a02b38 T __traceiter_rpcgss_verify_mic
-80a02b88 T __traceiter_rpcgss_wrap
-80a02bd8 T __traceiter_rpcgss_unwrap
-80a02c28 T __traceiter_rpcgss_ctx_init
-80a02c70 T __traceiter_rpcgss_ctx_destroy
-80a02cb8 T __traceiter_rpcgss_svc_unwrap
-80a02d08 T __traceiter_rpcgss_svc_mic
-80a02d58 T __traceiter_rpcgss_svc_unwrap_failed
-80a02da0 T __traceiter_rpcgss_svc_seqno_bad
-80a02df8 T __traceiter_rpcgss_svc_accept_upcall
-80a02e50 T __traceiter_rpcgss_svc_authenticate
-80a02ea0 T __traceiter_rpcgss_unwrap_failed
-80a02ee8 T __traceiter_rpcgss_bad_seqno
-80a02f40 T __traceiter_rpcgss_seqno
-80a02f88 T __traceiter_rpcgss_need_reencode
-80a02fe0 T __traceiter_rpcgss_update_slack
-80a03030 T __traceiter_rpcgss_svc_seqno_large
-80a03080 T __traceiter_rpcgss_svc_seqno_seen
-80a030d0 T __traceiter_rpcgss_svc_seqno_low
-80a03138 T __traceiter_rpcgss_upcall_msg
-80a03180 T __traceiter_rpcgss_upcall_result
-80a031d0 T __traceiter_rpcgss_context
-80a03244 T __traceiter_rpcgss_createauth
-80a03294 T __traceiter_rpcgss_oid_to_mech
-80a032dc t perf_trace_rpcgss_gssapi_event
-80a033c4 t perf_trace_rpcgss_import_ctx
-80a03494 t perf_trace_rpcgss_unwrap_failed
-80a03574 t perf_trace_rpcgss_bad_seqno
-80a03668 t perf_trace_rpcgss_upcall_result
-80a03744 t perf_trace_rpcgss_createauth
-80a03820 t trace_event_raw_event_rpcgss_gssapi_event
-80a038bc t trace_event_raw_event_rpcgss_import_ctx
-80a03940 t trace_event_raw_event_rpcgss_unwrap_failed
-80a039d4 t trace_event_raw_event_rpcgss_bad_seqno
-80a03a78 t trace_event_raw_event_rpcgss_upcall_result
-80a03b04 t trace_event_raw_event_rpcgss_createauth
-80a03b90 t trace_raw_output_rpcgss_import_ctx
-80a03bd4 t trace_raw_output_rpcgss_svc_unwrap_failed
-80a03c20 t trace_raw_output_rpcgss_svc_seqno_bad
-80a03c8c t trace_raw_output_rpcgss_svc_authenticate
-80a03cf0 t trace_raw_output_rpcgss_unwrap_failed
-80a03d38 t trace_raw_output_rpcgss_bad_seqno
-80a03da0 t trace_raw_output_rpcgss_seqno
-80a03e08 t trace_raw_output_rpcgss_need_reencode
-80a03e98 t trace_raw_output_rpcgss_update_slack
-80a03f18 t trace_raw_output_rpcgss_svc_seqno_class
-80a03f60 t trace_raw_output_rpcgss_svc_seqno_low
-80a03fc8 t trace_raw_output_rpcgss_upcall_msg
-80a04010 t trace_raw_output_rpcgss_upcall_result
-80a04058 t trace_raw_output_rpcgss_context
-80a040d4 t trace_raw_output_rpcgss_oid_to_mech
-80a0411c t trace_raw_output_rpcgss_gssapi_event
-80a041b0 t trace_raw_output_rpcgss_svc_gssapi_class
-80a04248 t trace_raw_output_rpcgss_svc_accept_upcall
-80a042f0 t perf_trace_rpcgss_ctx_class
-80a04430 t trace_event_raw_event_rpcgss_ctx_class
-80a04504 t perf_trace_rpcgss_upcall_msg
-80a04628 t trace_event_raw_event_rpcgss_upcall_msg
-80a046ec t perf_trace_rpcgss_oid_to_mech
-80a04810 t trace_event_raw_event_rpcgss_oid_to_mech
-80a048d4 t trace_raw_output_rpcgss_ctx_class
-80a04950 t trace_raw_output_rpcgss_createauth
-80a049ac t perf_trace_rpcgss_svc_gssapi_class
-80a04afc t trace_event_raw_event_rpcgss_svc_gssapi_class
-80a04bdc t perf_trace_rpcgss_svc_unwrap_failed
-80a04d1c t trace_event_raw_event_rpcgss_svc_unwrap_failed
-80a04df4 t perf_trace_rpcgss_svc_seqno_bad
-80a04f50 t trace_event_raw_event_rpcgss_svc_seqno_bad
-80a05038 t perf_trace_rpcgss_svc_accept_upcall
-80a05194 t trace_event_raw_event_rpcgss_svc_accept_upcall
-80a0527c t perf_trace_rpcgss_svc_authenticate
-80a053d0 t trace_event_raw_event_rpcgss_svc_authenticate
-80a054b4 t perf_trace_rpcgss_seqno
-80a055ac t trace_event_raw_event_rpcgss_seqno
-80a05658 t perf_trace_rpcgss_need_reencode
-80a05768 t trace_event_raw_event_rpcgss_need_reencode
-80a05828 t perf_trace_rpcgss_update_slack
-80a05938 t trace_event_raw_event_rpcgss_update_slack
-80a059fc t perf_trace_rpcgss_svc_seqno_class
-80a05ae4 t trace_event_raw_event_rpcgss_svc_seqno_class
-80a05b7c t perf_trace_rpcgss_svc_seqno_low
-80a05c74 t trace_event_raw_event_rpcgss_svc_seqno_low
-80a05d1c t perf_trace_rpcgss_context
-80a05e70 t trace_event_raw_event_rpcgss_context
-80a05f50 t __bpf_trace_rpcgss_import_ctx
-80a05f5c t __bpf_trace_rpcgss_ctx_class
-80a05f68 t __bpf_trace_rpcgss_svc_unwrap_failed
-80a05f74 t __bpf_trace_rpcgss_unwrap_failed
-80a05f80 t __bpf_trace_rpcgss_seqno
-80a05f84 t __bpf_trace_rpcgss_upcall_msg
-80a05f90 t __bpf_trace_rpcgss_oid_to_mech
-80a05f94 t __bpf_trace_rpcgss_gssapi_event
-80a05fb4 t __bpf_trace_rpcgss_svc_gssapi_class
-80a05fd4 t __bpf_trace_rpcgss_svc_seqno_class
-80a05fd8 t __bpf_trace_rpcgss_svc_authenticate
-80a05ff8 t __bpf_trace_rpcgss_update_slack
-80a06018 t __bpf_trace_rpcgss_upcall_result
-80a06038 t __bpf_trace_rpcgss_createauth
-80a0603c t __bpf_trace_rpcgss_svc_seqno_bad
-80a0606c t __bpf_trace_rpcgss_svc_accept_upcall
-80a06070 t __bpf_trace_rpcgss_bad_seqno
-80a060a0 t __bpf_trace_rpcgss_need_reencode
-80a060d0 t __bpf_trace_rpcgss_svc_seqno_low
-80a0610c t __bpf_trace_rpcgss_context
-80a06160 T vlan_dev_real_dev
-80a061a8 T vlan_dev_vlan_id
-80a061bc T vlan_dev_vlan_proto
-80a061d0 T vlan_uses_dev
-80a06250 t vlan_info_rcu_free
-80a0629c t vlan_gro_complete
-80a062e4 t vlan_kill_rx_filter_info
-80a06368 T vlan_filter_drop_vids
-80a063bc T vlan_vid_del
-80a06528 T vlan_vids_del_by_dev
-80a065c8 t vlan_gro_receive
-80a06764 t vlan_add_rx_filter_info
-80a067e8 T vlan_filter_push_vids
-80a06888 T vlan_vid_add
-80a06a38 T vlan_vids_add_by_dev
-80a06b18 T vlan_for_each
-80a06c4c T __vlan_find_dev_deep_rcu
-80a06d0c T vlan_do_receive
-80a0708c t wext_pernet_init
-80a070b8 T wireless_nlevent_flush
-80a07148 t wext_netdev_notifier_call
-80a07160 t wireless_nlevent_process
-80a0716c t wext_pernet_exit
-80a07180 T iwe_stream_add_event
-80a071cc T iwe_stream_add_point
-80a0723c T iwe_stream_add_value
-80a07298 T wireless_send_event
-80a075dc T get_wireless_stats
-80a07644 t iw_handler_get_iwstats
-80a076d0 T call_commit_handler
-80a07724 t ioctl_standard_call
-80a07c04 T wext_handle_ioctl
-80a07e7c t wireless_dev_seq_next
-80a07eec t wireless_dev_seq_stop
-80a07ef8 t wireless_dev_seq_start
-80a07f88 t wireless_dev_seq_show
-80a080c0 T wext_proc_init
-80a08110 T wext_proc_exit
-80a08128 T iw_handler_get_thrspy
-80a08170 T iw_handler_get_spy
-80a08240 T iw_handler_set_spy
-80a082dc T iw_handler_set_thrspy
-80a08330 t iw_send_thrspy_event
-80a083bc T wireless_spy_update
-80a084a4 T iw_handler_get_private
-80a08514 T ioctl_private_call
-80a087f0 t net_ctl_header_lookup
-80a0880c t is_seen
-80a08834 T unregister_net_sysctl_table
-80a08840 t sysctl_net_exit
-80a08850 t sysctl_net_init
-80a0887c t net_ctl_set_ownership
-80a088c0 t net_ctl_permissions
-80a088fc T register_net_sysctl
-80a08a28 t dns_resolver_match_preparse
-80a08a50 t dns_resolver_read
-80a08a70 t dns_resolver_cmp
-80a08c04 t dns_resolver_free_preparse
-80a08c14 t dns_resolver_preparse
-80a0910c t dns_resolver_describe
-80a09178 T dns_query
-80a0941c T l3mdev_table_lookup_register
-80a09478 T l3mdev_table_lookup_unregister
-80a094cc T l3mdev_ifindex_lookup_by_table_id
-80a09538 T l3mdev_master_upper_ifindex_by_index_rcu
-80a0959c T l3mdev_link_scope_lookup
-80a09628 T l3mdev_master_ifindex_rcu
-80a09688 T l3mdev_update_flow
-80a09720 T l3mdev_fib_table_rcu
-80a0979c T l3mdev_fib_table_by_index
-80a097d0 T l3mdev_fib_rule_match
-80a09844 T __aeabi_llsl
-80a09844 T __ashldi3
-80a09860 T __aeabi_lasr
-80a09860 T __ashrdi3
-80a0987c T c_backtrace
-80a09880 T __bswapsi2
-80a09888 T __bswapdi2
-80a09898 T call_with_stack
-80a098b8 T _change_bit
-80a098b8 T call_with_stack_end
-80a098f0 T __clear_user_std
-80a09958 T _clear_bit
-80a09990 T __copy_from_user_std
-80a09d20 T copy_page
-80a09d90 T __copy_to_user_std
-80a0a104 T __csum_ipv6_magic
-80a0a1cc T csum_partial
-80a0a2fc T csum_partial_copy_nocheck
-80a0a718 T csum_partial_copy_from_user
-80a0aad0 T __loop_udelay
-80a0aad8 T __loop_const_udelay
-80a0aaf0 T __loop_delay
-80a0aafc T read_current_timer
-80a0ab40 t __timer_delay
-80a0aba0 t __timer_const_udelay
-80a0abc4 t __timer_udelay
-80a0abf4 T calibrate_delay_is_known
-80a0ac38 T __do_div64
-80a0ad20 t Ldiv0_64
-80a0ad38 T _find_first_zero_bit_le
-80a0ad64 T _find_next_zero_bit_le
-80a0ad90 T _find_first_bit_le
-80a0adbc T _find_next_bit_le
-80a0ae04 T __get_user_1
-80a0ae24 T __get_user_2
-80a0ae44 T __get_user_4
-80a0ae64 T __get_user_8
-80a0ae88 t __get_user_bad8
-80a0ae8c t __get_user_bad
-80a0aec8 T __raw_readsb
-80a0b018 T __raw_readsl
-80a0b118 T __raw_readsw
-80a0b248 T __raw_writesb
-80a0b37c T __raw_writesl
-80a0b450 T __raw_writesw
-80a0b538 T __aeabi_uidiv
-80a0b538 T __udivsi3
-80a0b5d4 T __umodsi3
-80a0b678 T __aeabi_idiv
-80a0b678 T __divsi3
-80a0b744 T __modsi3
-80a0b7fc T __aeabi_uidivmod
-80a0b814 T __aeabi_idivmod
-80a0b82c t Ldiv0
-80a0b83c T __aeabi_llsr
-80a0b83c T __lshrdi3
-80a0b860 T memchr
-80a0b880 T __memcpy
-80a0b880 W memcpy
-80a0b880 T mmiocpy
-80a0bbb4 T __memmove
-80a0bbb4 W memmove
-80a0bf00 T __memset
-80a0bf00 W memset
-80a0bf00 T mmioset
-80a0bfa8 T __memset32
-80a0bfac T __memset64
-80a0bfb4 T __aeabi_lmul
-80a0bfb4 T __muldi3
-80a0bff0 T __put_user_1
-80a0c010 T __put_user_2
-80a0c030 T __put_user_4
-80a0c050 T __put_user_8
-80a0c074 t __put_user_bad
-80a0c07c T _set_bit
-80a0c0c0 T strchr
-80a0c100 T strrchr
-80a0c120 T _test_and_change_bit
-80a0c16c T _test_and_clear_bit
-80a0c1b8 T _test_and_set_bit
-80a0c204 T __ucmpdi2
-80a0c21c T __aeabi_ulcmp
-80a0c234 T argv_free
-80a0c250 T argv_split
-80a0c370 t find_bug.part.0
-80a0c3e8 T module_bug_finalize
-80a0c4a4 T module_bug_cleanup
-80a0c4c0 T bug_get_file_line
-80a0c4d4 T find_bug
-80a0c520 T report_bug
-80a0c6f4 T generic_bug_clear_once
-80a0c784 t parse_build_id_buf
-80a0c878 T build_id_parse
-80a0caec T build_id_parse_buf
-80a0cb04 T get_option
-80a0cba4 T memparse
-80a0cd1c T get_options
-80a0ce24 T next_arg
-80a0cf6c T parse_option_str
-80a0d004 T cpumask_next_wrap
-80a0d06c T cpumask_any_and_distribute
-80a0d0e0 T cpumask_any_distribute
-80a0d14c T cpumask_local_spread
-80a0d218 T _atomic_dec_and_lock
-80a0d2bc T _atomic_dec_and_lock_irqsave
-80a0d35c T dump_stack_print_info
-80a0d424 T show_regs_print_info
-80a0d428 T find_cpio_data
-80a0d690 t cmp_ex_sort
-80a0d6b4 t cmp_ex_search
-80a0d6d8 T sort_extable
-80a0d708 T trim_init_extable
-80a0d7c0 T search_extable
-80a0d7f4 T fdt_ro_probe_
-80a0d888 T fdt_header_size_
-80a0d8b8 T fdt_header_size
-80a0d8f0 T fdt_check_header
-80a0da60 T fdt_offset_ptr
-80a0dad8 T fdt_next_tag
-80a0dc04 T fdt_check_node_offset_
-80a0dc44 T fdt_check_prop_offset_
-80a0dc84 T fdt_next_node
-80a0dd74 T fdt_first_subnode
-80a0ddd4 T fdt_next_subnode
-80a0de4c T fdt_find_string_
-80a0deac T fdt_move
-80a0def8 t fdt_cells
-80a0df64 T fdt_address_cells
-80a0df90 T fdt_size_cells
-80a0dfac T fdt_appendprop_addrrange
-80a0e1f0 T fdt_create_empty_tree
-80a0e264 t fdt_mem_rsv
-80a0e29c t fdt_get_property_by_offset_
-80a0e2ec t nextprop_.part.0
-80a0e370 T fdt_get_string
-80a0e47c T fdt_string
-80a0e484 T fdt_get_mem_rsv
-80a0e4f4 T fdt_num_mem_rsv
-80a0e540 T fdt_get_name
-80a0e5e4 T fdt_subnode_offset_namelen
-80a0e6e4 T fdt_subnode_offset
-80a0e714 T fdt_first_property_offset
-80a0e734 T fdt_next_property_offset
-80a0e754 t fdt_get_property_namelen_
-80a0e838 T fdt_get_property_by_offset
-80a0e860 T fdt_get_property_namelen
-80a0e8b4 T fdt_get_property
-80a0e8f4 T fdt_getprop_namelen
-80a0e984 T fdt_getprop_by_offset
-80a0ea50 T fdt_getprop
-80a0ea90 T fdt_get_phandle
-80a0eb38 T fdt_find_max_phandle
-80a0eb9c T fdt_generate_phandle
-80a0ec0c T fdt_get_alias_namelen
-80a0ec58 T fdt_path_offset_namelen
-80a0ed64 T fdt_path_offset
-80a0ed8c T fdt_get_alias
-80a0edb4 T fdt_get_path
-80a0ef3c T fdt_supernode_atdepth_offset
-80a0f018 T fdt_node_depth
-80a0f068 T fdt_parent_offset
-80a0f0e8 T fdt_node_offset_by_prop_value
-80a0f1c0 T fdt_node_offset_by_phandle
-80a0f230 T fdt_stringlist_contains
-80a0f2b4 T fdt_stringlist_count
-80a0f36c T fdt_stringlist_search
-80a0f468 T fdt_stringlist_get
-80a0f57c T fdt_node_check_compatible
-80a0f5ec T fdt_node_offset_by_compatible
-80a0f660 t fdt_blocks_misordered_
-80a0f6c4 t fdt_rw_probe_
-80a0f724 t fdt_splice_
-80a0f7c4 t fdt_splice_mem_rsv_
-80a0f81c t fdt_splice_struct_
-80a0f868 t fdt_packblocks_
-80a0f8f0 t fdt_add_property_
-80a0fa60 T fdt_add_mem_rsv
-80a0fae8 T fdt_del_mem_rsv
-80a0fb44 T fdt_set_name
-80a0fbf8 T fdt_setprop_placeholder
-80a0fcf8 T fdt_setprop
-80a0fd6c T fdt_appendprop
-80a0fe74 T fdt_delprop
-80a0ff08 T fdt_add_subnode_namelen
-80a10034 T fdt_add_subnode
-80a10064 T fdt_del_node
-80a100b4 T fdt_open_into
-80a1027c T fdt_pack
-80a102ec T fdt_strerror
-80a10348 t fdt_sw_probe_struct_
-80a10398 t fdt_grab_space_
-80a103fc t fdt_add_string_
-80a1046c T fdt_create_with_flags
-80a104e4 T fdt_create
-80a104ec T fdt_resize
-80a10608 T fdt_add_reservemap_entry
-80a106b4 T fdt_finish_reservemap
-80a106e4 T fdt_begin_node
-80a10754 T fdt_end_node
-80a1078c T fdt_property_placeholder
-80a10884 T fdt_property
-80a108e8 T fdt_finish
-80a10a24 T fdt_setprop_inplace_namelen_partial
-80a10aa8 T fdt_setprop_inplace
-80a10b44 T fdt_nop_property
-80a10bb4 T fdt_node_end_offset_
-80a10c20 T fdt_nop_node
-80a10c74 t fprop_reflect_period_single
-80a10ccc t fprop_reflect_period_percpu
-80a10e2c T fprop_global_init
-80a10e6c T fprop_global_destroy
-80a10e70 T fprop_new_period
-80a10f18 T fprop_local_init_single
-80a10f34 T fprop_local_destroy_single
-80a10f38 T __fprop_inc_single
-80a10f80 T fprop_fraction_single
-80a11008 T fprop_local_init_percpu
-80a11044 T fprop_local_destroy_percpu
-80a11048 T __fprop_add_percpu
-80a110bc T fprop_fraction_percpu
-80a1115c T __fprop_add_percpu_max
-80a11264 T idr_alloc_u32
-80a11368 T idr_alloc
-80a11408 T idr_alloc_cyclic
-80a114c0 T idr_remove
-80a114d0 T idr_find
-80a114dc T idr_for_each
-80a115dc T idr_get_next_ul
-80a116d0 T idr_get_next
-80a11768 T idr_replace
-80a11808 T ida_free
-80a11958 T ida_alloc_range
-80a11d4c T ida_destroy
-80a11e9c T current_is_single_threaded
-80a11f68 T klist_init
-80a11f88 T klist_node_attached
-80a11f98 T klist_iter_init
-80a11fa4 t klist_node_init
-80a12004 T klist_add_head
-80a12058 T klist_add_tail
-80a120ac T klist_add_behind
-80a12108 T klist_add_before
-80a12168 t klist_dec_and_del
-80a122b4 t klist_put
-80a12354 T klist_del
-80a1235c T klist_iter_exit
-80a12388 T klist_remove
-80a12464 T klist_next
-80a12590 T klist_iter_init_node
-80a12618 T klist_prev
-80a12744 t kobj_attr_show
-80a1275c t kobj_attr_store
-80a12780 t kset_get_ownership
-80a127b8 T kobj_ns_grab_current
-80a1280c T kobj_ns_drop
-80a12870 t dynamic_kobj_release
-80a12874 t kset_release
-80a1287c T kobject_get_path
-80a12940 T kobject_init
-80a129d0 T kobject_put
-80a12ad0 t kobj_kset_leave
-80a12b30 t __kobject_del
-80a12ba0 T kset_unregister
-80a12bd0 T kobject_get
-80a12c74 T kset_find_obj
-80a12d50 T kobject_del
-80a12d70 T kobject_get_unless_zero
-80a12dec T kobject_namespace
-80a12e58 T kobject_rename
-80a12f8c T kobject_move
-80a130c4 T kobject_get_ownership
-80a130f0 T kobject_set_name_vargs
-80a13190 T kobject_set_name
-80a131e4 T kset_init
-80a13224 T kobj_ns_type_register
-80a13284 T kobj_ns_type_registered
-80a132d0 t kobject_add_internal
-80a13578 T kobject_add
-80a13634 T kobject_create_and_add
-80a136b8 T kset_register
-80a13728 T kset_create_and_add
-80a137c4 T kobject_init_and_add
-80a13854 T kobj_child_ns_ops
-80a13880 T kobj_ns_ops
-80a138b0 T kobj_ns_current_may_mount
-80a1390c T kobj_ns_netlink
-80a13968 T kobj_ns_initial
-80a139bc t cleanup_uevent_env
-80a139c4 t alloc_uevent_skb
-80a13a68 T add_uevent_var
-80a13b5c t uevent_net_exit
-80a13bd4 t uevent_net_rcv
-80a13be0 t uevent_net_init
-80a13d00 t uevent_net_rcv_skb
-80a13e8c T kobject_uevent_env
-80a14508 T kobject_uevent
-80a14510 T kobject_synth_uevent
-80a148b4 T logic_pio_register_range
-80a14a80 T logic_pio_unregister_range
-80a14abc T find_io_range_by_fwnode
-80a14b04 T logic_pio_to_hwaddr
-80a14b78 T logic_pio_trans_hwaddr
-80a14c28 T logic_pio_trans_cpuaddr
-80a14cb0 T __traceiter_ma_op
-80a14cf8 T __traceiter_ma_read
-80a14d40 T __traceiter_ma_write
-80a14da0 t mas_descend
-80a14e60 t mas_data_end
-80a14ef0 T mas_pause
-80a14efc t perf_trace_ma_op
-80a14ffc t perf_trace_ma_read
-80a150fc t perf_trace_ma_write
-80a15214 t trace_event_raw_event_ma_op
-80a152c4 t trace_event_raw_event_ma_read
-80a15374 t trace_event_raw_event_ma_write
-80a15434 t trace_raw_output_ma_op
-80a154ac t trace_raw_output_ma_read
-80a15524 t trace_raw_output_ma_write
-80a155ac t __bpf_trace_ma_op
-80a155cc t __bpf_trace_ma_read
-80a155d0 t __bpf_trace_ma_write
-80a1560c t mas_mab_cp
-80a15870 t ma_free_rcu
-80a158b4 t mt_free_rcu
-80a158c8 t mt_free_walk
-80a15a48 t mab_mas_cp
-80a15c38 t mas_start.part.2
-80a15cd0 t trace_ma_write
-80a15d60 t mas_set_height
-80a15d88 t mas_topiary_range
-80a15e1c t mte_set_parent
-80a15e68 t mas_alloc_nodes
-80a16050 t mas_node_count_gfp
-80a1609c t mas_pop_node
-80a16190 t mas_root_expand
-80a162d8 t mtree_range_walk
-80a1649c t mas_wr_node_walk
-80a1660c t mas_leaf_max_gap
-80a167b8 t mt_destroy_walk
-80a16b70 t mas_new_root
-80a16cc8 T __mt_destroy
-80a16d4c T mtree_destroy
-80a16d7c t mas_descend_adopt
-80a17184 t mas_state_walk
-80a17250 t mas_replace
-80a1752c t mas_wr_walk_index
-80a1775c t mas_ascend
-80a1795c t mast_fill_bnode
-80a17c2c T mas_empty_area_rev
-80a18024 t mas_update_gap.part.14
-80a181b8 t mas_wr_node_store
-80a18638 T mtree_load
-80a18920 t mast_spanning_rebalance
-80a18f54 T mas_walk
-80a19210 T mas_prev
-80a19910 T mt_prev
-80a19980 t mas_is_span_wr
-80a19a9c t mas_wr_store_setup
-80a19b08 t mas_wr_walk
-80a19d34 T mas_find_rev
-80a1a414 t mas_next_entry
-80a1a9f0 T mas_next
-80a1aa78 T mt_next
-80a1aae8 T mas_find
-80a1ab98 T mt_find
-80a1adf0 T mt_find_after
-80a1ae08 t mas_destroy_rebalance
-80a1b55c T mas_destroy
-80a1b674 T mas_expected_entries
-80a1b748 T mas_empty_area
-80a1bc98 t mas_spanning_rebalance
-80a1d580 t mas_wr_spanning_store
-80a1dbb8 t mas_wr_bnode
-80a1f808 t mas_wr_modify
-80a1fb7c t mas_wr_store_entry
-80a1fe70 T mas_store
-80a1ff4c T mas_store_prealloc
-80a2005c T mas_is_err
-80a20084 T mas_preallocate
-80a20150 T mas_nomem
-80a201f4 T mas_store_gfp
-80a20314 T mas_erase
-80a20478 T mtree_erase
-80a2057c T mtree_store_range
-80a20748 T mtree_store
-80a20768 T mtree_insert_range
-80a20a08 T mtree_insert
-80a20a28 T mtree_alloc_range
-80a21520 T mtree_alloc_rrange
-80a217b4 T __memcat_p
-80a218a0 T nmi_cpu_backtrace
-80a219fc T nmi_trigger_cpumask_backtrace
-80a21b58 T plist_add
-80a21c58 T plist_del
-80a21ccc T plist_requeue
-80a21d80 T radix_tree_iter_resume
-80a21da0 T radix_tree_tagged
-80a21db4 t radix_tree_node_ctor
-80a21dd4 T radix_tree_node_rcu_free
-80a21e28 t radix_tree_cpu_dead
-80a21e88 t delete_node
-80a22158 T idr_destroy
-80a22290 t radix_tree_node_alloc.constprop.6
-80a22378 t radix_tree_extend
-80a224f4 t __radix_tree_preload.constprop.8
-80a2258c T idr_preload
-80a225a4 T radix_tree_maybe_preload
-80a225bc T radix_tree_preload
-80a22610 t node_tag_clear
-80a226a8 T radix_tree_tag_clear
-80a22738 T radix_tree_tag_get
-80a227e8 T radix_tree_tag_set
-80a228ac t __radix_tree_delete
-80a229c4 T radix_tree_iter_delete
-80a229e4 T radix_tree_next_chunk
-80a22d1c T radix_tree_gang_lookup
-80a22e08 T radix_tree_gang_lookup_tag
-80a22f2c T radix_tree_gang_lookup_tag_slot
-80a2302c T radix_tree_insert
-80a2322c T __radix_tree_lookup
-80a232dc T radix_tree_lookup_slot
-80a23324 T radix_tree_lookup
-80a23330 T radix_tree_delete_item
-80a2340c T radix_tree_delete
-80a23414 T __radix_tree_replace
-80a23560 T radix_tree_replace_slot
-80a23570 T radix_tree_iter_replace
-80a23578 T radix_tree_iter_tag_clear
-80a23588 T idr_get_free
-80a238c8 T ___ratelimit
-80a23a00 T rb_insert_color
-80a23b84 T rb_erase
-80a23f24 T __rb_insert_augmented
-80a240d4 T rb_first
-80a240f4 T rb_last
-80a24114 T rb_replace_node
-80a24188 T rb_replace_node_rcu
-80a24204 T rb_next_postorder
-80a2424c T rb_first_postorder
-80a24280 T __rb_erase_color
-80a244d8 T rb_next
-80a24548 T rb_prev
-80a245b8 T seq_buf_print_seq
-80a245cc T seq_buf_vprintf
-80a24654 T seq_buf_printf
-80a246a8 T seq_buf_bprintf
-80a24740 T seq_buf_puts
-80a247d0 T seq_buf_putc
-80a24830 T seq_buf_putmem
-80a248b0 T seq_buf_putmem_hex
-80a249fc T seq_buf_path
-80a24b04 T seq_buf_to_user
-80a24be0 T seq_buf_hex_dump
-80a24d34 T __siphash_unaligned
-80a25308 T siphash_1u64
-80a257bc T siphash_2u64
-80a25da4 T siphash_3u64
-80a2648c T siphash_4u64
-80a26c8c T siphash_1u32
-80a27034 T siphash_3u32
-80a274f0 T __hsiphash_unaligned
-80a27634 T hsiphash_1u32
-80a27718 T hsiphash_2u32
-80a27824 T hsiphash_3u32
-80a27958 T hsiphash_4u32
-80a27ab8 T strcasecmp
-80a27b10 T strcpy
-80a27b28 T strncpy
-80a27b58 T stpcpy
-80a27b74 T strcat
-80a27ba8 T strcmp
-80a27bdc T strncmp
-80a27c4c T strchrnul
-80a27c7c T strnchr
-80a27cc4 T strlen
-80a27cf0 T strnlen
-80a27d4c T strpbrk
-80a27da8 T strsep
-80a27e24 T memset16
-80a27e48 T memcmp
-80a27ee0 T bcmp
-80a27ee4 T memscan
-80a27f24 T strstr
-80a27fcc T strnstr
-80a28054 T memchr_inv
-80a28194 T strlcpy
-80a281f0 T strscpy
-80a283c4 T strspn
-80a28410 T strcspn
-80a2845c T strncasecmp
-80a284f4 T strncat
-80a28544 T strlcat
-80a285e0 T strnchrnul
-80a2862c T timerqueue_add
-80a286fc T timerqueue_iterate_next
-80a28708 T timerqueue_del
-80a28790 t skip_atoi
-80a287d0 t put_dec_trunc8
-80a28880 t put_dec_helper4
-80a288d8 t ip4_string
-80a289e0 t ip6_string
-80a28a70 t simple_strntoull
-80a28b04 T simple_strtoull
-80a28b14 T simple_strtoul
-80a28b20 t format_decode
-80a29108 t set_field_width
-80a291b0 t set_precision
-80a2921c t widen_string
-80a292dc t string_nocheck
-80a29370 t check_pointer
-80a29408 t hex_string
-80a29524 t string
-80a29588 t mac_address_string
-80a296ac t ip4_addr_string
-80a29724 t uuid_string
-80a29880 t dentry_name
-80a29a0c t file_dentry_name
-80a29a78 t symbol_string
-80a29b80 t ip6_compressed_string
-80a29e64 t ip6_addr_string
-80a29f08 t escaped_string
-80a2a054 t fwnode_full_name_string
-80a2a0f4 t fwnode_string
-80a2a228 t put_dec.part.0
-80a2a2e0 t number
-80a2a768 t special_hex_number
-80a2a7d4 t address_val
-80a2a834 t netdev_bits
-80a2a8f8 t fourcc_string
-80a2aa90 t date_str
-80a2ab48 t default_pointer
-80a2ad10 t format_flags
-80a2add8 t flags_string
-80a2afd8 t resource_string
-80a2b3b0 t ip4_addr_string_sa
-80a2b504 t ip6_addr_string_sa
-80a2b770 t ip_addr_string
-80a2b92c t restricted_pointer
-80a2bab8 t device_node_string
-80a2bfa8 T simple_strtol
-80a2bfd0 T vsscanf
-80a2cc70 T sscanf
-80a2ccc4 t fill_ptr_key_workfn
-80a2cd1c t time_str.constprop.5
-80a2cdb4 t rtc_str
-80a2cee8 t time64_str
-80a2cfa8 t time_and_date
-80a2d070 t clock.constprop.6
-80a2d0e0 t bitmap_list_string.constprop.7
-80a2d200 t bitmap_string.constprop.8
-80a2d318 t bdev_name.constprop.9
-80a2d3fc t pointer
-80a2d9ec T vsnprintf
-80a2dd9c T vscnprintf
-80a2ddc4 T vsprintf
-80a2ddd4 T snprintf
-80a2de24 T scnprintf
-80a2de8c T sprintf
-80a2dee0 t va_format.constprop.4
-80a2df78 T vbin_printf
-80a2e394 T bprintf
-80a2e3e4 T bstr_printf
-80a2e900 T simple_strtoll
-80a2e940 T num_to_str
-80a2ea58 T ptr_to_hashval
-80a2ea9c t minmax_subwin_update
-80a2eb60 T minmax_running_max
-80a2ec30 T minmax_running_min
-80a2ed00 t xas_start
-80a2ee00 t xas_descend
-80a2ee8c T xas_load
-80a2eefc T xas_pause
-80a2ef7c T __xas_prev
-80a2f08c T __xas_next
-80a2f19c T xas_find
-80a2f36c T xa_load
-80a2f3fc T xa_get_order
-80a2f4e0 t xas_alloc
-80a2f5a0 t xas_create
-80a2f93c T xas_create_range
-80a2fa5c t node_set_marks
-80a2fab8 T xas_split
-80a2fccc T xas_find_marked
-80a2ff7c T xa_find
-80a3003c T xa_find_after
-80a30134 T xa_extract
-80a303c8 t xas_free_nodes
-80a3049c T xas_split_alloc
-80a305a4 t __xas_nomem
-80a3072c T xas_get_mark
-80a3078c T xa_get_mark
-80a3083c T xas_set_mark
-80a308e0 T __xa_set_mark
-80a30958 T xa_set_mark
-80a30998 T xas_find_conflict
-80a30b80 T xas_clear_mark
-80a30c3c T xas_init_marks
-80a30c88 T xas_store
-80a31270 T __xa_erase
-80a31320 T xa_erase
-80a31358 T xa_delete_node
-80a313d8 T xa_destroy
-80a31498 T __xa_clear_mark
-80a31510 T xa_clear_mark
-80a31550 T __xa_store
-80a316ac T xa_store
-80a316f4 T __xa_cmpxchg
-80a31864 T __xa_insert
-80a319a8 T __xa_alloc
-80a31b54 T __xa_alloc_cyclic
-80a31c34 T xas_nomem
-80a31cc4 T xa_store_range
-80a31fc8 T xas_destroy
-80a31ff8 t trace_initcall_start_cb
-80a32028 t run_init_process
-80a320c8 t try_to_run_init_process
-80a32108 t trace_initcall_level
-80a32174 t folio_put
-80a321a4 t nr_blocks
-80a32200 t panic_show_mem
-80a32248 t vfp_kmode_exception
-80a32288 t vfp_panic.constprop.2
-80a32318 t lookup_processor.part.1
-80a32340 T __readwrite_bug
-80a32360 T __div0
-80a32380 T dump_mem
-80a324c0 T dump_backtrace_entry
-80a32548 T __pte_error
-80a32580 T __pmd_error
-80a325b8 T __pgd_error
-80a325f4 T abort
-80a32600 t debug_reg_trap
-80a3264c T show_pte
-80a3270c T panic
-80a32a64 t pr_cont_pool_info
-80a32ac8 t pr_cont_work
-80a32b44 t show_pwq
-80a32e28 t cpumask_weight.constprop.5
-80a32e40 T hw_protection_shutdown
-80a32ee8 t hw_failure_emergency_poweroff_func
-80a32f24 t bitmap_zero
-80a32f38 t bitmap_empty
-80a32f54 t bitmap_copy
-80a32f64 t bitmap_intersects
-80a32f68 t bitmap_equal
-80a32f70 t try_to_freeze_tasks
-80a332a8 T thaw_kernel_threads
-80a33360 T freeze_kernel_threads
-80a333b0 T _printk
-80a3340c t cpumask_weight.constprop.19
-80a33424 T unregister_console
-80a33514 t devkmsg_emit.constprop.13
-80a33578 T _printk_deferred
-80a335d4 T noirqdebug_setup
-80a33604 t __report_bad_irq
-80a336cc T srcu_torture_stats_print
-80a33880 t rcu_check_gp_kthread_expired_fqs_timer
-80a33968 t rcu_check_gp_kthread_starvation
-80a33ab4 t rcu_dump_cpu_stacks
-80a33c14 T show_rcu_gp_kthreads
-80a33f88 T rcu_fwd_progress_check
-80a340bc t sysrq_show_rcu
-80a340c8 t adjust_jiffies_till_sched_qs.part.8
-80a34124 t panic_on_rcu_stall.part.12
-80a34150 T print_modules
-80a34228 t bitmap_fill
-80a3423c T dump_kprobe
-80a34260 t print_ip_ins
-80a342f0 T ftrace_bug
-80a34548 t test_can_verify_check.constprop.46
-80a345b0 t dump_header
-80a347c4 T oom_killer_enable
-80a347e8 t pcpu_dump_alloc_info
-80a34a6c T kmalloc_fix_flags
-80a34af0 t per_cpu_pages_init
-80a34b5c t memblock_dump
-80a34c44 T show_swap_cache_info
-80a34ca8 t print_slab_info
-80a34cec t slab_bug
-80a34d84 t slab_fix
-80a34df4 t slab_err
-80a34e8c t print_trailer
-80a350a0 t object_err
-80a350e8 T mem_cgroup_print_oom_meminfo
-80a3521c T mem_cgroup_print_oom_group
-80a35254 t warn_unsupported.part.1
-80a35290 T fscrypt_msg
-80a3537c t locks_dump_ctx_list
-80a353e4 t sysctl_err
-80a3545c T fscache_withdraw_cache
-80a35584 T fscache_print_cookie
-80a3561c t jbd2_journal_destroy_caches
-80a35684 T _fat_msg
-80a356f4 T __fat_fs_error
-80a357cc T nfs_idmap_init
-80a358ec T nfs4_detect_session_trunking
-80a359c0 T cachefiles_withdraw_cache
-80a35bf0 T f2fs_printk
-80a35cd0 t platform_device_register_data.constprop.8
-80a35d48 t lsm_append.constprop.3
-80a35e0c t destroy_buffers
-80a35ea8 t blk_rq_cur_bytes
-80a35f20 T blk_dump_rq_flags
-80a35fb4 t disk_unlock_native_capacity
-80a36020 t io_flush_cached_locked_reqs
-80a3608c t io_cancel_ctx_cb
-80a360a8 t io_tctx_exit_cb
-80a360e8 t io_ring_ctx_ref_free
-80a360f8 t io_req_caches_free
-80a36170 t io_mem_free
-80a361d8 t io_uring_mmap
-80a362b8 t io_alloc_hash_table
-80a36310 t io_mem_alloc
-80a36334 t io_uring_drop_tctx_refs
-80a363b0 T __io_alloc_req_refill
-80a364a8 T io_free_req
-80a3657c t io_move_task_work_from_local
-80a365c0 t io_ring_ctx_wait_and_kill
-80a36704 t io_uring_release
-80a36728 t io_uring_try_cancel_requests
-80a36ac0 t io_ring_exit_work
-80a37080 t io_fallback_req_func
-80a37150 t io_submit_fail_init
-80a3727c T io_uring_cancel_generic
-80a3750c T __io_uring_cancel
-80a3751c T io_flush_timeouts
-80a37614 T io_kill_timeouts
-80a37760 T io_sq_offload_create
-80a37b60 T io_uring_show_fdinfo
-80a38568 T io_uring_alloc_task_context
-80a38728 T io_uring_del_tctx_node
-80a38824 T io_uring_clean_tctx
-80a388d4 t io_poll_remove_all_table
-80a389c4 T io_poll_remove_all
-80a38a08 t io_init_bl_list
-80a38a80 t io_rsrc_node_ref_zero
-80a38b68 t kmalloc_array.constprop.5
-80a38b80 t io_rsrc_data_alloc
-80a38d30 t io_rsrc_ref_quiesce
-80a38e58 T io_register_rsrc
-80a38f60 t hdmi_infoframe_log_header
-80a38fc8 t regulator_ops_is_valid.part.3
-80a38ff0 t tty_paranoia_check.part.1
-80a39020 t sysrq_handle_loglevel
-80a39058 t k_lowercase
-80a3906c t crng_set_ready
-80a39080 t try_to_generate_entropy
-80a39200 t _credit_init_bits
-80a39368 t entropy_timer
-80a393c0 T random_prepare_cpu
-80a39428 T random_online_cpu
-80a39458 T rand_initialize_disk
-80a39498 T dev_vprintk_emit
-80a395e0 T dev_printk_emit
-80a39638 t __dev_printk
-80a396d0 T _dev_printk
-80a39734 T _dev_emerg
-80a397a4 T _dev_alert
-80a39814 T _dev_crit
-80a39884 T _dev_err
-80a398f4 T _dev_warn
-80a39964 T _dev_notice
-80a399d4 T _dev_info
-80a39a44 t handle_remove
-80a39cbc t brd_cleanup
-80a39e08 t session_recovery_timedout
-80a39f4c t smsc95xx_enter_suspend1
-80a3a04c t smsc_crc
-80a3a084 t smsc95xx_bind
-80a3a660 T usb_root_hub_lost_power
-80a3a690 t __raw_spin_unlock_irq
-80a3a6b8 T usb_hc_died
-80a3a7d4 t register_root_hub
-80a3a918 t usb_stop_hcd
-80a3a980 t usb_deregister_bus
-80a3a9d8 T usb_deregister_device_driver
-80a3aa10 T usb_deregister
-80a3aaec t snoop_urb.part.3
-80a3ac1c t rd_reg_test_show
-80a3acc4 t wr_reg_test_show
-80a3ad7c t dwc_common_port_init_module
-80a3adc0 t dwc_common_port_exit_module
-80a3ade0 T usb_stor_probe1
-80a3b268 t input_proc_exit
-80a3b2b0 t pps_echo_client_default
-80a3b2f0 t unregister_vclock
-80a3b344 T hwmon_device_register
-80a3b388 T thermal_zone_device_critical
-80a3b3bc T mmc_cqe_recovery
-80a3b4d0 t wl1251_quirk
-80a3b52c t sdhci_error_out_mrqs.constprop.16
-80a3b584 t bcm2835_sdhost_dumpcmd.part.1
-80a3b60c t bcm2835_sdhost_dumpregs
-80a3b930 T of_print_phandle_args
-80a3b9a0 t of_fdt_device_is_available
-80a3b9fc t of_fdt_is_compatible
-80a3baa4 T skb_dump
-80a3bf18 t skb_panic
-80a3bf80 t __netdev_printk
-80a3c0ac T netdev_printk
-80a3c110 T netdev_emerg
-80a3c180 T netdev_alert
-80a3c1f0 T netdev_crit
-80a3c260 T netdev_err
-80a3c2d0 T netdev_warn
-80a3c340 T netdev_notice
-80a3c3b0 T netdev_info
-80a3c420 T netpoll_print_options
-80a3c4d4 T nf_log_buf_close
-80a3c540 t pskb_may_pull
-80a3c584 t put_cred
-80a3c5b8 T dump_stack_lvl
-80a3c644 T dump_stack
-80a3c650 T __show_mem
-80a3c720 T __noinstr_text_start
-80a3c720 T __stack_chk_fail
-80a3c734 T generic_handle_arch_irq
-80a3c778 T __ktime_get_real_seconds
-80a3c788 t ct_kernel_enter_state
-80a3c788 t ct_kernel_exit_state
-80a3c7bc t ct_kernel_enter.constprop.0
-80a3c860 T ct_idle_exit
-80a3c888 t ct_kernel_exit.constprop.1
-80a3c93c T ct_idle_enter
-80a3c940 T ct_nmi_exit
-80a3ca38 T ct_nmi_enter
-80a3caf8 T ct_irq_enter
-80a3cafc T ct_irq_exit
-80a3cb00 T __noinstr_text_end
-80a3cb00 T rest_init
-80a3cbb4 t kernel_init
-80a3ccf4 t adjust_address
-80a3cd58 T __irq_alloc_descs
-80a3cfa8 T create_proc_profile
-80a3d0b4 T profile_init
-80a3d19c t setup_usemap
-80a3d22c T build_all_zonelists
-80a3d2a8 t mem_cgroup_css_alloc
-80a3d718 T fb_find_logo
-80a3d768 t vclkdev_alloc
-80a3d7f4 t devtmpfsd
-80a3dad0 T __sched_text_start
-80a3dad0 t __schedule
-80a3e5b4 T schedule
-80a3e6a4 T yield
-80a3e6d0 T __cond_resched
-80a3e728 T yield_to
-80a3e944 T schedule_idle
-80a3e9b4 T schedule_preempt_disabled
-80a3e9cc T preempt_schedule_irq
-80a3ea38 T io_schedule_timeout
-80a3ea70 T io_schedule
-80a3eaa0 T __wait_on_bit
-80a3eb44 T out_of_line_wait_on_bit
-80a3ebe0 T out_of_line_wait_on_bit_timeout
-80a3ec90 T __wait_on_bit_lock
-80a3ed70 T out_of_line_wait_on_bit_lock
-80a3ee0c T wait_for_completion_io
-80a3ef5c T bit_wait_io
-80a3efbc T bit_wait
-80a3f01c T bit_wait_io_timeout
-80a3f0a4 T bit_wait_timeout
-80a3f12c T wait_for_completion_killable_timeout
-80a3f2c0 T wait_for_completion_interruptible_timeout
-80a3f444 T wait_for_completion_io_timeout
-80a3f5a0 T wait_for_completion_timeout
-80a3f6fc T wait_for_completion_state
-80a3f8e0 T wait_for_completion_killable
-80a3fa90 T wait_for_completion_interruptible
-80a3fc30 T wait_for_completion
-80a3fd80 t __mutex_unlock_slowpath.constprop.9
-80a3fed8 T mutex_unlock
-80a3ff14 T ww_mutex_unlock
-80a3ff44 t ww_mutex_lock.part.2
-80a3ff44 t ww_mutex_lock_interruptible.part.3
-80a3ffb8 T mutex_trylock
-80a40050 t __mutex_lock.constprop.10
-80a40884 t __mutex_lock_killable_slowpath
-80a40894 T mutex_lock_killable
-80a408e0 t __mutex_lock_interruptible_slowpath
-80a408f0 T mutex_lock_interruptible
-80a4093c t __mutex_lock_slowpath
-80a4094c T mutex_lock
-80a40998 T mutex_lock_io
-80a409c4 t __ww_mutex_lock.constprop.8
-80a41490 t __ww_mutex_lock_interruptible_slowpath
-80a414a4 T ww_mutex_lock_interruptible
-80a41500 t __ww_mutex_lock_slowpath
-80a41514 T ww_mutex_lock
-80a41570 T down_trylock
-80a415a4 t __up
-80a415e4 T up
-80a41640 t __down
-80a4179c T down
-80a417f8 t __down_killable
-80a4199c T down_killable
-80a41a04 t __down_timeout
-80a41b68 T down_timeout
-80a41bcc t __down_interruptible
-80a41d58 T down_interruptible
-80a41dc0 t rwsem_down_write_slowpath
-80a42448 T down_write_killable
-80a424b0 T down_write
-80a4250c t rwsem_down_read_slowpath
-80a429d4 T down_read
-80a42ad0 T down_read_interruptible
-80a42be0 T down_read_killable
-80a42cf0 T __percpu_down_read
-80a42dac T percpu_down_write
-80a42f1c T __rt_mutex_init
-80a42f3c t mark_wakeup_next_waiter
-80a43014 T rt_mutex_unlock
-80a43140 t try_to_take_rt_mutex
-80a433f4 t __rt_mutex_slowtrylock
-80a4344c T rt_mutex_trylock
-80a434cc t rt_mutex_slowlock_block.constprop.8
-80a4363c t rt_mutex_adjust_prio_chain
-80a43ff4 t remove_waiter
-80a442b0 t task_blocks_on_rt_mutex.constprop.9
-80a44640 t rt_mutex_slowlock.constprop.5
-80a44828 T rt_mutex_lock_killable
-80a4487c T rt_mutex_lock_interruptible
-80a448d0 T rt_mutex_lock
-80a44924 T rt_mutex_futex_trylock
-80a4496c T __rt_mutex_futex_trylock
-80a44978 T __rt_mutex_futex_unlock
-80a449b4 T rt_mutex_futex_unlock
-80a44a60 T rt_mutex_init_proxy_locked
-80a44aa8 T rt_mutex_proxy_unlock
-80a44ac4 T __rt_mutex_start_proxy_lock
-80a44b24 T rt_mutex_start_proxy_lock
-80a44b90 T rt_mutex_wait_proxy_lock
-80a44c30 T rt_mutex_cleanup_proxy_lock
-80a44cc4 T rt_mutex_adjust_pi
-80a44dc4 T rt_mutex_postunlock
-80a44de8 T console_conditional_schedule
-80a44e08 T usleep_range_state
-80a44e90 T schedule_timeout
-80a451c0 T schedule_timeout_interruptible
-80a451d8 T schedule_timeout_killable
-80a451f0 T schedule_timeout_uninterruptible
-80a45208 T schedule_timeout_idle
-80a45220 T schedule_hrtimeout_range_clock
-80a45348 T schedule_hrtimeout_range
-80a45370 T schedule_hrtimeout
-80a453a0 t do_nanosleep
-80a454fc t hrtimer_nanosleep_restart
-80a45564 t alarm_timer_nsleep_restart
-80a4560c T __account_scheduler_latency
-80a45890 T ldsem_down_read
-80a45b5c T ldsem_down_write
-80a45dec T __sched_text_end
-80a45df0 T __cpuidle_text_start
-80a45df0 t cpu_idle_poll
-80a45edc T default_idle_call
-80a45fac T __cpuidle_text_end
-80a45fb0 T __lock_text_start
-80a45fb0 T _raw_spin_trylock
-80a45ff4 T _raw_read_trylock
-80a46034 T _raw_write_trylock
-80a46078 T _raw_spin_lock_bh
-80a460d4 T _raw_read_lock_bh
-80a46114 T _raw_write_lock_bh
-80a46158 T _raw_spin_unlock_bh
-80a4618c T _raw_write_unlock_bh
-80a461bc T _raw_spin_unlock_irqrestore
-80a4620c T _raw_write_unlock_irqrestore
-80a46258 T _raw_read_unlock_bh
-80a462a0 T _raw_spin_trylock_bh
-80a46308 T _raw_read_unlock_irqrestore
-80a4636c T _raw_spin_lock_irq
-80a463d4 T _raw_spin_lock
-80a4641c T _raw_spin_lock_irqsave
-80a46488 T _raw_read_lock_irq
-80a464d4 T _raw_read_lock_irqsave
-80a46524 T _raw_read_lock
-80a46550 T _raw_write_lock_irq
-80a465a0 T _raw_write_lock_nested
-80a465d0 T _raw_write_lock
-80a46600 T _raw_write_lock_irqsave
-80a46654 T __lock_text_end
-80a46658 T __kprobes_text_start
-80a46658 T __patch_text_real
-80a46758 t patch_text_stop_machine
-80a46770 T patch_text
-80a467c0 t do_page_fault
-80a46b5c t do_translation_fault
-80a46c18 t __check_eq
-80a46c28 t __check_ne
-80a46c3c t __check_cs
-80a46c4c t __check_cc
-80a46c60 t __check_mi
-80a46c70 t __check_pl
-80a46c84 t __check_vs
-80a46c94 t __check_vc
-80a46ca8 t __check_hi
-80a46cbc t __check_ls
-80a46cd4 t __check_ge
-80a46cec t __check_lt
-80a46d00 t __check_gt
-80a46d1c t __check_le
-80a46d34 t __check_al
-80a46d44 T probes_decode_insn
-80a47028 T probes_simulate_nop
-80a47034 T probes_emulate_none
-80a47044 T __kretprobe_trampoline
-80a47064 T arch_prepare_kprobe
-80a4715c T arch_arm_kprobe
-80a47188 T kprobes_remove_breakpoint
-80a471e4 T arch_disarm_kprobe
-80a47250 T arch_remove_kprobe
-80a47288 T kprobe_handler
-80a47420 t kprobe_trap_handler
-80a47474 T kprobe_fault_handler
-80a47500 T kprobe_exceptions_notify
-80a47510 t trampoline_handler
-80a47544 T arch_prepare_kretprobe
-80a4756c T arch_trampoline_kprobe
-80a4757c t emulate_generic_r0_12_noflags
-80a475b0 t emulate_generic_r2_14_noflags
-80a475e4 t emulate_ldm_r3_15
-80a4763c t simulate_ldm1stm1
-80a47700 t simulate_stm1_pc
-80a47728 t simulate_ldm1_pc
-80a47764 T kprobe_decode_ldmstm
-80a47860 t emulate_ldrdstrd
-80a478c4 t emulate_ldr
-80a4793c t emulate_str
-80a47994 t emulate_rd12rn16rm0rs8_rwflags
-80a47a40 t emulate_rd12rn16rm0_rwflags_nopc
-80a47aa8 t emulate_rd16rn12rm0rs8_rwflags_nopc
-80a47b14 t emulate_rd12rm0_noflags_nopc
-80a47b40 t emulate_rdlo12rdhi16rn0rm8_rwflags_nopc
-80a47bb0 t arm_check_stack
-80a47bec t arm_check_regs_nouse
-80a47c04 T arch_optimize_kprobes
-80a47cc8 t arm_singlestep
-80a47ce4 T simulate_bbl
-80a47d1c T simulate_blx1
-80a47d70 T simulate_blx2bx
-80a47dac T simulate_mrs
-80a47dd0 T simulate_mov_ipsp
-80a47de4 T arm_probes_decode_insn
-80a47e3c T __kprobes_text_end
+808d85d4 T task_cls_state
+808d85e8 t cgrp_css_online
+808d8608 t read_classid
+808d861c t update_classid_sock
+808d8668 t update_classid_task
+808d870c t write_classid
+808d8784 t cgrp_attach
+808d87f4 t cgrp_css_free
+808d8800 t cgrp_css_alloc
+808d8830 T lwtunnel_build_state
+808d8944 T lwtstate_free
+808d89a4 T lwtunnel_output
+808d8a34 T lwtunnel_xmit
+808d8ac4 T lwtunnel_input
+808d8b54 T lwtunnel_get_encap_size
+808d8bbc T lwtunnel_cmp_encap
+808d8c48 T lwtunnel_valid_encap_type
+808d8da4 T lwtunnel_valid_encap_type_attr
+808d8e78 T lwtunnel_fill_encap
+808d8fdc T lwtunnel_state_alloc
+808d8ff0 T lwtunnel_encap_del_ops
+808d9058 T lwtunnel_encap_add_ops
+808d90b0 t bpf_encap_nlsize
+808d90c0 t bpf_lwt_prog_cmp
+808d90f8 t bpf_lwt_prog_destroy
+808d9124 t bpf_destroy_state
+808d9150 t bpf_parse_prog
+808d9230 t bpf_build_state
+808d93e4 t bpf_encap_cmp
+808d9440 t run_lwt_bpf.constprop.3
+808d9750 t bpf_input
+808d99a4 t bpf_output
+808d9a58 t bpf_fill_lwt_prog.part.2
+808d9adc t bpf_fill_encap_info
+808d9b68 t bpf_lwt_xmit_reroute
+808d9f3c t bpf_xmit
+808da00c T bpf_lwt_push_ip_encap
+808da51c T dst_cache_init
+808da560 T dst_cache_reset_now
+808da5ec T dst_cache_destroy
+808da668 T dst_cache_set_ip6
+808da738 t dst_cache_per_cpu_get
+808da828 T dst_cache_get
+808da850 T dst_cache_get_ip4
+808da890 T dst_cache_get_ip6
+808da8d4 T dst_cache_set_ip4
+808da974 T gro_cells_receive
+808daad8 t gro_cell_poll
+808dab74 t percpu_free_defer_callback
+808dab98 T gro_cells_init
+808dac60 T gro_cells_destroy
+808dad98 t alloc_sk_msg
+808dadd4 T sk_psock_init
+808daf98 t sk_psock_verdict_data_ready
+808db008 T sk_msg_memcopy_from_iter
+808db1d4 T sk_msg_return
+808db28c t sk_msg_free_elem
+808db38c t __sk_msg_free
+808db48c T sk_msg_free_nocharge
+808db4a0 T sk_msg_free
+808db4b4 t sk_psock_skb_ingress_enqueue
+808db5cc t sk_psock_skb_ingress_self
+808db6c4 t __sk_msg_free_partial
+808db82c T sk_msg_free_partial
+808db83c T sk_msg_return_zero
+808db994 T sk_msg_trim
+808dbb38 T sk_msg_alloc
+808dbdac T sk_msg_zerocopy_from_iter
+808dbf4c T sk_msg_clone
+808dc20c T sk_msg_recvmsg
+808dc568 t sk_psock_backlog
+808dc820 T sk_msg_is_readable
+808dc858 t sk_psock_destroy
+808dcb44 t sk_psock_write_space
+808dcbb0 T sk_psock_msg_verdict
+808dce88 t sk_psock_skb_redirect
+808dcf84 T sk_psock_tls_strp_read
+808dd148 t sk_psock_verdict_recv
+808dd470 T sk_msg_free_partial_nocharge
+808dd480 T sk_psock_link_pop
+808dd4ec T sk_psock_stop
+808dd54c T sk_psock_start_verdict
+808dd584 T sk_psock_stop_verdict
+808dd618 T sk_psock_drop
+808dd6dc t sock_map_get_next_key
+808dd734 T bpf_sk_redirect_map
+808dd804 t sock_map_seq_start
+808dd848 t sock_map_seq_next
+808dd898 t sock_hash_seq_start
+808dd8fc t sock_hash_seq_next
+808dd990 t sock_map_prog_lookup
+808dda2c t sock_hash_lookup_elem_raw
+808dda94 t sock_hash_free_elem
+808ddacc t sock_map_fini_seq_private
+808ddadc t sock_hash_fini_seq_private
+808ddaec t sock_map_iter_detach_target
+808ddafc t sock_map_init_seq_private
+808ddb28 t sock_hash_init_seq_private
+808ddb58 t sock_map_seq_show
+808ddbf4 t sock_map_seq_stop
+808ddc14 t sock_hash_seq_show
+808ddcb0 t sock_hash_seq_stop
+808ddcd0 t sock_map_iter_attach_target
+808ddd5c t sock_map_lookup_sys
+808dddb4 t sock_map_alloc
+808dde7c t sock_hash_alloc
+808ddfe8 T bpf_msg_redirect_map
+808de0a4 t sock_map_release_progs
+808de184 t sock_hash_release_progs
+808de264 t sock_map_unref
+808de410 t __sock_map_delete
+808de494 t sock_map_delete_elem
+808de4c4 t sock_map_free
+808de60c t sock_hash_free
+808de820 t sock_map_remove_links
+808de914 T sock_map_unhash
+808de9b8 T sock_map_destroy
+808deb18 T sock_map_close
+808dec98 t sock_map_lookup
+808ded5c t sock_map_link
+808df248 t sock_map_update_common
+808df4d8 T bpf_sock_map_update
+808df548 t sock_hash_update_common
+808dfa04 T bpf_sock_hash_update
+808dfa70 t sock_map_update_elem
+808dfb90 t __sock_hash_lookup_elem
+808dfd34 T bpf_sk_redirect_hash
+808dfde4 T bpf_msg_redirect_hash
+808dfe84 t sock_hash_lookup
+808dff2c t sock_hash_lookup_sys
+808dff6c t sock_hash_delete_elem
+808e0178 t sock_hash_get_next_key
+808e03d4 T sock_map_get_from_fd
+808e04c8 T sock_map_prog_detach
+808e063c T sock_map_update_elem_sys
+808e0788 T sock_map_bpf_prog_query
+808e0918 t notsupp_get_next_key
+808e092c t bpf_sk_storage_charge
+808e0984 t bpf_sk_storage_uncharge
+808e09ac t bpf_sk_storage_ptr
+808e09bc t bpf_sk_storage_map_seq_find_next
+808e0af8 t bpf_sk_storage_map_seq_start
+808e0b38 t bpf_sk_storage_map_seq_next
+808e0b78 t bpf_sk_storage_del
+808e0bbc t bpf_fd_sk_storage_delete_elem
+808e0c34 t bpf_fd_sk_storage_update_elem
+808e0ccc t bpf_fd_sk_storage_lookup_elem
+808e0d6c t bpf_sk_storage_map_free
+808e0da0 t bpf_sk_storage_map_alloc
+808e0dd8 t bpf_iter_fini_sk_storage_map
+808e0de8 t bpf_iter_detach_map
+808e0df8 t bpf_iter_init_sk_storage_map
+808e0e24 t __bpf_sk_storage_map_seq_show
+808e0ec4 t bpf_sk_storage_map_seq_show
+808e0ed0 t bpf_sk_storage_map_seq_stop
+808e0ee8 t bpf_iter_attach_map
+808e0f6c t bpf_sk_storage_tracing_allowed
+808e1010 T bpf_sk_storage_diag_alloc
+808e121c T bpf_sk_storage_diag_free
+808e1268 T bpf_sk_storage_get_tracing
+808e1410 T bpf_sk_storage_delete
+808e1520 T bpf_sk_storage_delete_tracing
+808e1658 t diag_get
+808e1818 T bpf_sk_storage_diag_put
+808e1ab0 T bpf_sk_storage_get
+808e1c28 T bpf_sk_storage_free
+808e1cc0 T bpf_sk_storage_clone
+808e1edc T of_get_phy_mode
+808e1fa8 t of_get_mac_addr
+808e200c T of_get_mac_address
+808e2174 T of_get_ethdev_address
+808e21e0 T eth_header_parse_protocol
+808e21fc T eth_validate_addr
+808e2230 T eth_header_parse
+808e2260 T eth_header_cache
+808e22b8 T eth_header_cache_update
+808e22d4 T eth_header
+808e2370 T ether_setup
+808e23e4 T eth_prepare_mac_addr_change
+808e243c T eth_commit_mac_addr_change
+808e2454 T alloc_etherdev_mqs
+808e248c T sysfs_format_mac
+808e24bc T eth_gro_complete
+808e251c T eth_mac_addr
+808e2558 t fwnode_get_mac_addr
+808e259c T fwnode_get_mac_address
+808e2610 T device_get_mac_address
+808e2630 T device_get_ethdev_address
+808e26a0 T eth_gro_receive
+808e2870 T eth_type_trans
+808e29dc T eth_get_headlen
+808e2aac W arch_get_platform_mac_address
+808e2abc T eth_platform_get_mac_address
+808e2b00 T platform_get_ethdev_address
+808e2b6c T nvmem_get_mac_address
+808e2c34 T dev_trans_start
+808e2c80 t noop_enqueue
+808e2ca0 t noop_dequeue
+808e2cb0 t noqueue_init
+808e2ccc t pfifo_fast_peek
+808e2d1c T dev_graft_qdisc
+808e2d70 T mini_qdisc_pair_block_init
+808e2d84 t pfifo_fast_dequeue
+808e3044 t qdisc_maybe_clear_missed
+808e3090 t netif_freeze_queues
+808e310c T netif_tx_lock
+808e3130 t netif_unfreeze_queues
+808e3180 T netif_tx_unlock
+808e31b4 t pfifo_fast_dump
+808e3230 t __skb_array_destroy_skb
+808e3240 t pfifo_fast_destroy
+808e3274 T mq_change_real_num_tx
+808e3340 t dev_watchdog
+808e3584 T mini_qdisc_pair_swap
+808e35f0 T mini_qdisc_pair_init
+808e3638 t pfifo_fast_enqueue
+808e37fc T netif_carrier_event
+808e384c T netif_carrier_off
+808e38a4 t psched_ratecfg_precompute__.part.6
+808e3910 T psched_ratecfg_precompute
+808e39a0 T psched_ppscfg_precompute
+808e39dc t pfifo_fast_init
+808e3aa8 t pfifo_fast_change_tx_queue_len
+808e3d40 t pfifo_fast_reset
+808e3e70 T qdisc_reset
+808e3f9c t dev_reset_queue.constprop.9
+808e402c T __netdev_watchdog_up
+808e40c8 T netif_carrier_on
+808e4134 t __qdisc_destroy
+808e4210 T qdisc_put
+808e427c T qdisc_put_unlocked
+808e42b8 T sch_direct_xmit
+808e4760 T __qdisc_run
+808e4db8 T qdisc_alloc
+808e4f88 T qdisc_create_dflt
+808e5088 t attach_one_default_qdisc.constprop.11
+808e5110 T dev_activate
+808e5444 T qdisc_free
+808e5488 t qdisc_free_cb
+808e5498 T qdisc_destroy
+808e54b0 T dev_deactivate_many
+808e5718 T dev_deactivate
+808e5784 T dev_qdisc_change_real_num_tx
+808e57a4 T dev_qdisc_change_tx_queue_len
+808e5898 T dev_init_scheduler
+808e5930 T dev_shutdown
+808e59f4 t mq_offload
+808e5a88 t mq_select_queue
+808e5ab8 t mq_leaf
+808e5ae8 t mq_find
+808e5b28 t mq_dump_class
+808e5b7c t mq_walk
+808e5c14 t mq_dump
+808e5d20 t mq_attach
+808e5db4 t mq_destroy
+808e5e30 t mq_dump_class_stats
+808e5f0c t mq_graft
+808e6054 t mq_init
+808e6178 t sch_frag_dst_get_mtu
+808e618c t sch_frag_prepare_frag
+808e6250 t sch_frag_xmit
+808e6444 t sch_fragment
+808e6924 T sch_frag_xmit_hook
+808e6970 t qdisc_match_from_root
+808e6a3c t qdisc_leaf
+808e6a84 T __qdisc_calculate_pkt_len
+808e6b0c T qdisc_class_hash_insert
+808e6b6c T qdisc_class_hash_remove
+808e6ba4 T qdisc_offload_dump_helper
+808e6c18 t check_loop
+808e6cb0 t check_loop_fn
+808e6d0c t tc_bind_tclass
+808e6da4 T register_qdisc
+808e6eec t qdisc_lookup_default
+808e6f50 T qdisc_watchdog_init_clockid
+808e6f88 T qdisc_watchdog_init
+808e6fc0 t qdisc_watchdog
+808e6fe4 T qdisc_watchdog_cancel
+808e6ff4 T qdisc_class_hash_destroy
+808e7004 t qdisc_class_hash_alloc
+808e7064 T qdisc_class_hash_init
+808e70a4 T qdisc_offload_query_caps
+808e7120 t qdisc_get_stab
+808e73b0 t tc_bind_class_walker
+808e74b0 t psched_net_exit
+808e74c8 t psched_net_init
+808e7510 t psched_show
+808e7570 T unregister_qdisc
+808e763c t qdisc_hash_add.part.1
+808e7700 T qdisc_hash_add
+808e7724 T qdisc_hash_del
+808e77d0 T qdisc_offload_graft_helper
+808e7898 T qdisc_get_rtab
+808e7a74 T qdisc_put_rtab
+808e7ae8 t qdisc_put_stab.part.9
+808e7b20 T qdisc_put_stab
+808e7b48 T qdisc_warn_nonwc
+808e7b90 T qdisc_watchdog_schedule_range_ns
+808e7c00 t tc_dump_tclass_qdisc
+808e7d28 t qdisc_lookup_ops
+808e7dcc t tc_fill_tclass
+808e8000 t qdisc_class_dump
+808e8058 t tclass_notify.constprop.17
+808e811c t tcf_node_bind
+808e82a0 t tc_dump_tclass
+808e84a0 t tc_fill_qdisc
+808e88b8 t tc_dump_qdisc_root
+808e8a68 t tc_dump_qdisc
+808e8c40 t qdisc_notify
+808e8d78 t qdisc_graft
+808e931c T qdisc_class_hash_grow
+808e94ec T qdisc_get_default
+808e955c T qdisc_set_default
+808e9620 T qdisc_lookup
+808e9670 T qdisc_tree_reduce_backlog
+808e9810 t tc_ctl_tclass
+808e9c10 t tc_get_qdisc
+808e9ee0 t qdisc_create
+808ea3c0 t tc_modify_qdisc
+808eab3c T qdisc_lookup_rcu
+808eab8c t blackhole_enqueue
+808eabb8 t blackhole_dequeue
+808eabc8 t tcf_chain_head_change_dflt
+808eabdc t tcf_block_offload_dec
+808eac18 t tc_cls_offload_cnt_update
+808eacd4 t tc_cls_offload_cnt_reset
+808ead28 T tc_setup_cb_reoffload
+808eadac T tcf_exts_num_actions
+808eae0c t tcf_net_init
+808eae54 T tc_skb_ext_tc_enable
+808eae68 T tc_skb_ext_tc_disable
+808eae7c T register_tcf_proto_ops
+808eaf10 T unregister_tcf_proto_ops
+808eaffc T tcf_queue_work
+808eb034 t __tcf_get_next_chain
+808eb0e4 t tcf_chain0_head_change
+808eb14c t tcf_chain_create
+808eb1d4 T tcf_qevent_dump
+808eb230 t tcf_chain0_head_change_cb_del
+808eb324 t tcf_block_owner_del
+808eb3ac T tcf_exts_destroy
+808eb3e4 T tcf_exts_change
+808eb458 T tcf_exts_validate_ex
+808eb5dc T tcf_exts_validate
+808eb614 T tcf_exts_dump_stats
+808eb654 T tc_setup_cb_call
+808eb780 T tc_setup_cb_add
+808eb960 T tc_setup_cb_replace
+808ebb88 T tc_setup_cb_destroy
+808ebcf4 T tc_cleanup_offload_action
+808ebd4c t tcf_net_exit
+808ebd70 T tcf_exts_dump
+808ebee0 t __tcf_qdisc_cl_find
+808ebf4c t tcf_proto_check_kind
+808ebf90 T tcf_qevent_handle
+808ec148 t tc_setup_action.part.17
+808ec310 T tc_setup_offload_action
+808ec338 t __tcf_qdisc_find.part.13
+808ec4f8 t __tcf_proto_lookup_ops
+808ec598 t tcf_proto_lookup_ops
+808ec638 t tcf_proto_is_unlocked.part.16
+808ec674 T tcf_block_netif_keep_dst
+808ec6e4 T tcf_qevent_validate_change
+808ec754 t tcf_proto_signal_destroying
+808ec818 t tcf_block_refcnt_get
+808ec8b4 T tcf_classify
+808ec9c0 T tcf_exts_terse_dump
+808ecaa8 t __tcf_get_next_proto
+808ecbf4 t __tcf_block_find
+808eccf8 t tcf_chain_tp_find
+808ecdd4 t tcf_fill_node
+808ed030 t tcf_node_dump
+808ed0b8 t tfilter_notify
+808ed1f4 t tc_chain_fill_node
+808ed3d4 t tc_chain_notify
+808ed4d0 t __tcf_chain_get
+808ed5e0 T tcf_chain_get_by_act
+808ed5f4 t __tcf_chain_put
+808ed7e4 T tcf_chain_put_by_act
+808ed7f8 T tcf_get_next_chain
+808ed830 t tcf_proto_destroy
+808ed8d4 t tcf_proto_put
+808ed934 T tcf_get_next_proto
+808ed96c t tcf_chain_flush
+808eda18 t tcf_chain_tp_delete_empty
+808edb24 t tcf_chain_dump
+808edd94 t tfilter_notify_chain.constprop.18
+808ede38 t tcf_block_playback_offloads
+808edfb0 t tcf_block_unbind
+808ee064 t tc_block_indr_cleanup
+808ee188 t tcf_block_setup
+808ee380 t tcf_block_offload_cmd
+808ee4bc t tcf_block_offload_unbind
+808ee550 t __tcf_block_put
+808ee694 T tcf_block_get_ext
+808eeadc T tcf_block_get
+808eeb78 T tcf_qevent_init
+808eec04 t tcf_block_put_ext.part.10
+808eec4c T tcf_block_put_ext
+808eec60 T tcf_block_put
+808eecc4 T tcf_qevent_destroy
+808eecf0 t tc_dump_chain
+808eefb4 t tcf_block_release
+808ef010 t tc_ctl_chain
+808ef698 t tc_get_tfilter
+808efb2c t tc_del_tfilter
+808f0214 t tc_new_tfilter
+808f0c80 t tc_dump_tfilter
+808f0f78 T tc_setup_action
+808f0f94 T tcf_action_set_ctrlact
+808f0fb4 t offload_action_init
+808f103c t tcf_action_fill_size
+808f1084 T tcf_action_update_stats
+808f124c T tcf_dev_queue_xmit
+808f1260 t tcf_action_offload_cmd
+808f12e8 t tcf_action_offload_del_ex
+808f13d4 t tcf_free_cookie_rcu
+808f13f8 T tcf_idr_cleanup
+808f1450 t tcf_pernet_del_id_list
+808f14f0 t find_dump_kind
+808f15ac t tcf_action_offload_add_ex
+808f1714 T tcf_action_check_ctrlact
+808f17e0 T tcf_register_action
+808f19e0 T tcf_unregister_action
+808f1aac T tcf_action_exec
+808f1c20 T tcf_idr_create
+808f1e6c T tcf_idr_create_from_flags
+808f1eac T tcf_idr_check_alloc
+808f2000 t tc_lookup_action
+808f20ac t tcf_set_action_cookie
+808f20e8 t tcf_action_cleanup
+808f2168 t __tcf_action_put
+808f220c T tcf_idr_release
+808f2248 t tcf_action_put_many
+808f22a0 T tcf_idrinfo_destroy
+808f2348 T tcf_action_update_hw_stats
+808f243c t tcf_idr_release_unsafe
+808f24c4 t tc_lookup_action_n
+808f2568 T tcf_idr_search
+808f2614 T tcf_action_destroy
+808f2698 T tcf_action_dump_old
+808f26b8 T tcf_idr_insert_many
+808f2708 T tc_action_load_ops
+808f28b4 T tcf_action_init_1
+808f2b00 T tcf_action_init
+808f2da4 T tcf_action_copy_stats
+808f2ee8 t tcf_action_dump_terse
+808f301c T tcf_action_dump_1
+808f31f4 T tcf_generic_walker
+808f35f4 t __tcf_generic_walker
+808f3644 t tc_dump_action
+808f395c t tca_action_flush
+808f3c00 T tcf_action_dump
+808f3d04 t tca_get_fill.constprop.12
+808f3e60 t tca_action_gd
+808f4394 t tcf_action_add
+808f4568 t tc_ctl_action
+808f46c0 t tcf_reoffload_del_notify
+808f47e8 T tcf_action_reoffload_cb
+808f49e0 t qdisc_dequeue_head
+808f4aa0 t qdisc_peek_head
+808f4aa8 t fifo_destroy
+808f4b38 t fifo_hd_dump
+808f4ba0 t qdisc_reset_queue
+808f4c2c t pfifo_tail_enqueue
+808f4d44 t fifo_dump
+808f4dec t bfifo_enqueue
+808f4e78 T fifo_set_limit
+808f4f20 T fifo_create_dflt
+808f4f80 t __fifo_init.constprop.4
+808f5040 t fifo_hd_init
+808f504c t fifo_init
+808f50ec t pfifo_enqueue
+808f516c T tcf_em_register
+808f5228 T tcf_em_unregister
+808f5278 T tcf_em_tree_dump
+808f5474 T __tcf_em_tree_match
+808f55f4 t tcf_em_tree_destroy.part.1
+808f569c T tcf_em_tree_destroy
+808f56b4 t tcf_em_lookup
+808f5798 T tcf_em_tree_validate
+808f5b40 T __traceiter_netlink_extack
+808f5b88 T do_trace_netlink_extack
+808f5bfc t netlink_compare
+808f5c2c t netlink_update_listeners
+808f5ce0 t netlink_update_subscriptions
+808f5d60 t netlink_ioctl
+808f5d74 T netlink_strict_get_check
+808f5d8c t netlink_update_socket_mc
+808f5df4 t netlink_undo_bind
+808f5e5c t perf_trace_netlink_extack
+808f5f80 t trace_event_raw_event_netlink_extack
+808f6044 t trace_raw_output_netlink_extack
+808f608c t __bpf_trace_netlink_extack
+808f6098 t netlink_skb_set_owner_r
+808f6124 T netlink_add_tap
+808f61a8 T netlink_remove_tap
+808f6264 T __netlink_ns_capable
+808f62ac T netlink_ns_capable
+808f62bc T netlink_capable
+808f62d8 T netlink_net_capable
+808f62f8 t netlink_overrun
+808f6358 t netlink_sock_destruct_work
+808f6368 t netlink_skb_destructor
+808f63ec t netlink_trim
+808f64ac T __nlmsg_put
+808f6510 T netlink_has_listeners
+808f6578 t netlink_data_ready
+808f6584 T netlink_kernel_release
+808f65a4 t netlink_tap_init_net
+808f65e4 t __netlink_create
+808f66a4 t netlink_sock_destruct
+808f6788 T netlink_register_notifier
+808f67a0 T netlink_unregister_notifier
+808f67b8 t netlink_net_exit
+808f67d0 t netlink_net_init
+808f6820 t netlink_seq_show
+808f6964 t __netlink_seq_next
+808f6a08 t netlink_seq_next
+808f6a2c t netlink_seq_stop
+808f6ae0 t netlink_deliver_tap
+808f6d08 t __netlink_sendskb
+808f6d48 t netlink_getsockopt
+808f6fa4 t deferred_put_nlk_sk
+808f7064 T netlink_set_err
+808f7194 t netlink_dump
+808f74c8 t netlink_recvmsg
+808f7854 t netlink_seq_start
+808f78e0 t netlink_hash
+808f7938 t netlink_getname
+808f7a1c t netlink_create
+808f7c88 T netlink_broadcast
+808f8140 t netlink_lookup
+808f830c T __netlink_dump_start
+808f8524 t netlink_insert
+808f89fc t netlink_autobind
+808f8c1c t netlink_connect
+808f8d30 T netlink_table_grab
+808f8e38 T netlink_table_ungrab
+808f8e84 T __netlink_kernel_create
+808f90fc t netlink_realloc_groups
+808f91b8 t netlink_setsockopt
+808f9554 t netlink_bind
+808f983c t netlink_release
+808f9e10 T netlink_getsockbyfilp
+808f9e98 T netlink_attachskb
+808fa0b8 T netlink_unicast
+808fa30c t netlink_sendmsg
+808fa7a0 T netlink_ack
+808fabb8 T netlink_rcv_skb
+808facd0 T nlmsg_notify
+808fae1c T netlink_sendskb
+808fae90 T netlink_detachskb
+808faefc T __netlink_change_ngroups
+808fafb8 T netlink_change_ngroups
+808fafec T __netlink_clear_multicast_users
+808fb050 T genl_lock
+808fb064 T genl_unlock
+808fb078 t genl_lock_dumpit
+808fb0c4 t ctrl_dumppolicy_done
+808fb0e0 t genl_op_from_small
+808fb1a4 t genl_family_find_byname
+808fb230 T genlmsg_put
+808fb2c4 t ctrl_dumppolicy_prep
+808fb36c t genl_pernet_exit
+808fb390 t genl_bind
+808fb474 t genl_rcv
+808fb4b0 t genl_parallel_done
+808fb4f0 t genl_lock_done
+808fb554 t genl_pernet_init
+808fb608 T genlmsg_multicast_allns
+808fb760 T genl_notify
+808fb7f4 t genl_op_from_full
+808fb878 t genl_get_cmd
+808fb940 t genl_get_cmd_by_index
+808fb9c0 t ctrl_dumppolicy_start
+808fbb68 t genl_family_rcv_msg_attrs_parse.constprop.3
+808fbc64 t genl_rcv_msg
+808fc050 t genl_start
+808fc1b4 t ctrl_dumppolicy
+808fc500 t ctrl_fill_info
+808fc8e4 t ctrl_dumpfamily
+808fc9d0 t ctrl_build_family_msg
+808fca5c t ctrl_getfamily
+808fcb8c t genl_ctrl_event
+808fcf00 T genl_register_family
+808fd560 T genl_unregister_family
+808fd740 t add_policy
+808fd868 T netlink_policy_dump_get_policy_idx
+808fd918 t __netlink_policy_dump_write_attr
+808fddb8 T netlink_policy_dump_add_policy
+808fdf28 T netlink_policy_dump_loop
+808fdf5c T netlink_policy_dump_attr_size_estimate
+808fdf88 T netlink_policy_dump_write_attr
+808fdfa4 T netlink_policy_dump_write
+808fe134 T netlink_policy_dump_free
+808fe140 T __traceiter_bpf_test_finish
+808fe188 T bpf_fentry_test1
+808fe198 t perf_trace_bpf_test_finish
+808fe26c t trace_event_raw_event_bpf_test_finish
+808fe2f4 t trace_raw_output_bpf_test_finish
+808fe338 t __bpf_trace_bpf_test_finish
+808fe344 t bpf_test_timer_enter
+808fe374 t xdp_test_run_init_page
+808fe4d4 t bpf_test_timer_continue
+808fe63c t bpf_test_run_xdp_live
+808fee4c t bpf_ctx_finish
+808fef38 t bpf_test_run
+808ff34c t __bpf_prog_test_run_raw_tp
+808ff460 t bpf_test_finish
+808ff754 t bpf_test_init
+808ff868 t bpf_ctx_init
+808ff950 T bpf_fentry_test2
+808ff960 T bpf_fentry_test3
+808ff974 T bpf_fentry_test4
+808ff990 T bpf_fentry_test5
+808ff9b4 T bpf_fentry_test6
+808ff9e4 T bpf_fentry_test7
+808ff9f0 T bpf_fentry_test8
+808ffa00 T bpf_modify_return_test
+808ffa1c T bpf_kfunc_call_test1
+808ffa5c T bpf_kfunc_call_test2
+808ffa6c T bpf_kfunc_call_test3
+808ffa78 T bpf_kfunc_call_test_acquire
+808ffae8 T bpf_kfunc_call_memb_acquire
+808ffb30 T bpf_kfunc_call_test_release
+808ffb70 T bpf_kfunc_call_memb_release
+808ffb7c T bpf_kfunc_call_memb1_release
+808ffbbc T bpf_kfunc_call_test_get_rdwr_mem
+808ffbd0 T bpf_kfunc_call_test_get_rdonly_mem
+808ffbe4 T bpf_kfunc_call_test_acq_rdonly_mem
+808ffbf8 T bpf_kfunc_call_int_mem_release
+808ffc04 T bpf_kfunc_call_test_kptr_get
+808ffc70 T bpf_kfunc_call_test_pass_ctx
+808ffc7c T bpf_kfunc_call_test_pass1
+808ffc88 T bpf_kfunc_call_test_pass2
+808ffc94 T bpf_kfunc_call_test_fail1
+808ffca0 T bpf_kfunc_call_test_fail2
+808ffcac T bpf_kfunc_call_test_fail3
+808ffcb8 T bpf_kfunc_call_test_mem_len_pass1
+808ffcc4 T bpf_kfunc_call_test_mem_len_fail1
+808ffcd0 T bpf_kfunc_call_test_mem_len_fail2
+808ffcdc T bpf_kfunc_call_test_ref
+808ffce8 T bpf_kfunc_call_test_destructive
+808ffcf4 T bpf_prog_test_run_tracing
+808fff34 T bpf_prog_test_run_raw_tp
+809000ec T bpf_prog_test_run_skb
+809007b8 T bpf_prog_test_run_xdp
+80900de4 T bpf_prog_test_run_flow_dissector
+8090103c T bpf_prog_test_run_sk_lookup
+809014b8 T bpf_prog_test_run_syscall
+80901764 T ethtool_op_get_ts_info
+80901780 t __ethtool_get_sset_count
+8090185c t __ethtool_get_flags
+809018cc T ethtool_intersect_link_masks
+80901914 t ethtool_set_coalesce_supported
+80901a3c T ethtool_get_module_eeprom_call
+80901ab8 T ethtool_op_get_link
+80901ad0 T ethtool_convert_legacy_u32_to_link_mode
+80901aec T ethtool_convert_link_mode_to_legacy_u32
+80901b24 T __ethtool_get_link_ksettings
+80901bd0 T ethtool_sprintf
+80901c44 T ethtool_rx_flow_rule_destroy
+80901c68 t kmalloc_array
+80901c94 t _copy_from_user
+80901cf0 t __ethtool_set_flags
+80901dc8 t _copy_to_user
+80901df8 T ethtool_rx_flow_rule_create
+80902428 t ethtool_tunable_valid
+8090249c t ethtool_phy_tunable_valid
+80902508 t ethtool_get_feature_mask
+809025d0 T netdev_rss_key_fill
+8090267c t kzalloc.constprop.7
+80902688 t ethtool_get_per_queue_coalesce
+8090278c t ethtool_get_value
+80902820 t ethtool_get_channels
+809028d0 t store_link_ksettings_for_user.constprop.6
+809029a4 t ethtool_get_coalesce
+80902a70 t ethtool_get_settings
+80902c14 t load_link_ksettings_from_user
+80902cf8 t ethtool_set_settings
+80902e34 t ethtool_rxnfc_copy_from_user
+80902e88 t ethtool_rxnfc_copy_to_user
+80902f44 t ethtool_set_rxnfc
+80903014 t ethtool_copy_validate_indir
+80903124 t ethtool_get_any_eeprom
+80903348 t ethtool_set_channels
+80903524 t ethtool_set_coalesce
+80903628 t ethtool_set_per_queue_coalesce
+80903814 t ethtool_set_per_queue
+809038d4 t ethtool_set_rxfh_indir
+80903a7c t ethtool_get_rxfh_indir
+80903c38 t ethtool_get_rxfh
+80903e9c t ethtool_get_sset_info
+809040a8 t ethtool_get_rxnfc
+80904230 t ethtool_set_rxfh
+80904620 T ethtool_virtdev_validate_cmd
+809046e4 T ethtool_virtdev_set_link_ksettings
+80904744 T ethtool_get_module_info_call
+809047a8 t __dev_ethtool
+80906fb4 T dev_ethtool
+80907148 T ethtool_params_from_link_mode
+809071b8 T ethtool_set_ethtool_phy_ops
+809071e0 T convert_legacy_settings_to_link_ksettings
+8090728c T __ethtool_get_link
+809072d4 T ethtool_get_max_rxfh_channel
+8090739c T ethtool_check_ops
+809073e4 T __ethtool_get_ts_info
+80907474 T ethtool_get_phc_vclocks
+809074f0 t ethnl_default_done
+80907518 T ethtool_notify
+80907648 t ethnl_netdev_event
+8090767c t ethnl_fill_reply_header.part.2
+80907784 t ethnl_default_dumpit
+80907af0 t ethnl_default_notify
+80907db0 T ethnl_ops_begin
+80907e54 T ethnl_ops_complete
+80907e90 T ethnl_parse_header_dev_get
+809080dc t ethnl_default_parse
+80908144 t ethnl_default_start
+809082b8 T ethnl_fill_reply_header
+809082d4 T ethnl_reply_init
+809083b4 t ethnl_default_doit
+80908754 T ethnl_dump_put
+80908798 T ethnl_bcastmsg_put
+809087e0 T ethnl_multicast
+80908874 t ethnl_bitmap32_clear
+80908950 t ethnl_compact_sanity_checks
+80908c48 t ethnl_parse_bit
+80908eb0 t ethnl_update_bitset32.part.2
+80909254 T ethnl_bitset32_size
+809093c0 T ethnl_put_bitset32
+80909748 T ethnl_bitset_is_compact
+80909830 T ethnl_update_bitset32
+8090984c T ethnl_parse_bitset
+80909bd0 T ethnl_bitset_size
+80909be4 T ethnl_put_bitset
+80909bf8 T ethnl_update_bitset
+80909c14 t strset_cleanup_data
+80909c5c t strset_include.part.0
+80909c98 t strset_reply_size
+80909d74 t strset_parse_request
+80909fac t strset_prepare_data
+8090a294 t strset_fill_reply
+8090a638 t linkinfo_reply_size
+8090a648 t linkinfo_fill_reply
+8090a758 t linkinfo_prepare_data
+8090a7d4 T ethnl_set_linkinfo
+8090a9e4 t linkmodes_fill_reply
+8090abc0 t linkmodes_reply_size
+8090ac60 t linkmodes_prepare_data
+8090ad0c T ethnl_set_linkmodes
+8090b250 t linkstate_reply_size
+8090b28c t linkstate_fill_reply
+8090b3d4 t linkstate_prepare_data
+8090b54c t debug_fill_reply
+8090b594 t debug_reply_size
+8090b5d0 t debug_prepare_data
+8090b630 T ethnl_set_debug
+8090b7ac t wol_reply_size
+8090b800 t wol_prepare_data
+8090b878 t wol_fill_reply
+8090b904 T ethnl_set_wol
+8090bb88 t features_prepare_data
+8090bbe8 t features_fill_reply
+8090bcb0 t features_reply_size
+8090bd7c T ethnl_set_features
+8090c1d0 t privflags_cleanup_data
+8090c1e0 t privflags_fill_reply
+8090c254 t privflags_reply_size
+8090c2c0 t ethnl_get_priv_flags_info
+8090c3ec t privflags_prepare_data
+8090c4ac T ethnl_set_privflags
+8090c690 t rings_reply_size
+8090c6a0 t rings_fill_reply
+8090c948 t rings_prepare_data
+8090c9b8 T ethnl_set_rings
+8090cdb8 t channels_reply_size
+8090cdc8 t channels_fill_reply
+8090cf70 t channels_prepare_data
+8090cfd0 T ethnl_set_channels
+8090d32c t coalesce_reply_size
+8090d33c t coalesce_put_bool
+8090d3b4 t coalesce_fill_reply
+8090d830 t coalesce_prepare_data
+8090d8ac T ethnl_set_coalesce
+8090ddd4 t pause_reply_size
+8090ddf0 t pause_prepare_data
+8090de8c t pause_fill_reply
+8090e060 T ethnl_set_pause
+8090e27c t eee_reply_size
+8090e2f4 t eee_prepare_data
+8090e358 t eee_fill_reply
+8090e4ac T ethnl_set_eee
+8090e6f0 t tsinfo_fill_reply
+8090e84c t tsinfo_reply_size
+8090e940 t tsinfo_prepare_data
+8090e984 T ethnl_cable_test_finished
+8090e9c4 t ethnl_cable_test_started
+8090eacc T ethnl_cable_test_alloc
+8090ebf0 T ethnl_cable_test_free
+8090ec18 T ethnl_cable_test_pulse
+8090ed04 T ethnl_cable_test_step
+8090ee38 T ethnl_cable_test_amplitude
+8090ef48 T ethnl_cable_test_result
+8090f058 T ethnl_cable_test_fault_length
+8090f168 T ethnl_act_cable_test
+8090f2ac T ethnl_act_cable_test_tdr
+8090f670 t ethnl_tunnel_info_fill_reply
+8090f9e8 T ethnl_tunnel_info_doit
+8090fca8 T ethnl_tunnel_info_start
+8090fd44 T ethnl_tunnel_info_dumpit
+8090ff9c t fec_reply_size
+8090fff4 t ethtool_fec_to_link_modes
+8091004c t fec_stats_recalc
+809100fc t fec_prepare_data
+809102a0 t fec_fill_reply
+80910464 T ethnl_set_fec
+80910748 t eeprom_reply_size
+80910760 t eeprom_cleanup_data
+80910770 t eeprom_fill_reply
+80910784 t eeprom_parse_request
+80910904 t eeprom_prepare_data
+80910b10 t stats_reply_size
+80910b70 t stats_put_stats
+80910c8c t stats_fill_reply
+80910da0 t stats_prepare_data
+80910e90 t stats_parse_request
+80910f34 t stat_put.part.1
+80911020 t stats_put_ctrl_stats
+809110c4 t stats_put_mac_stats
+809114ac t stats_put_phy_stats
+809114f0 t stats_put_rmon_hist.part.0
+80911674 t stats_put_rmon_stats
+8091178c t phc_vclocks_reply_size
+809117ac t phc_vclocks_cleanup_data
+809117bc t phc_vclocks_fill_reply
+80911854 t phc_vclocks_prepare_data
+80911898 t module_reply_size
+809118bc t module_fill_reply
+80911964 t module_prepare_data
+809119c4 T ethnl_set_module
+80911b70 t pse_reply_size
+80911b94 t pse_fill_reply
+80911c3c t pse_prepare_data
+80911d24 T ethnl_set_pse
+80911e6c t accept_all
+80911e7c T nf_ct_get_tuple_skb
+80911eac t allocate_hook_entries_size
+80911ef0 t nf_hook_entries_grow
+8091207c t hooks_validate
+8091210c t nf_hook_entry_head
+80912404 t __nf_hook_entries_try_shrink
+8091254c t __nf_hook_entries_free
+8091255c T nf_hook_slow
+8091261c T nf_hook_slow_list
+80912718 t netfilter_net_exit
+80912730 T nf_ct_attach
+80912768 T nf_conntrack_destroy
+809127b4 t nf_hook_entries_free.part.2
+809127e4 T nf_hook_entries_delete_raw
+80912880 t __nf_unregister_net_hook
+80912a80 t __nf_register_net_hook
+80912be8 T nf_hook_entries_insert_raw
+80912c3c T nf_unregister_net_hook
+80912c90 T nf_unregister_net_hooks
+80912cd0 T nf_register_net_hook
+80912d54 T nf_register_net_hooks
+80912de0 t netfilter_net_init
+80912ea0 t seq_next
+80912ecc t nf_log_net_exit
+80912f2c t seq_stop
+80912f40 t seq_start
+80912f74 T nf_log_set
+80912fdc T nf_log_unset
+80913048 T nf_log_register
+80913118 t nf_log_net_init
+809132b0 T nf_log_unregister
+80913314 T nf_log_packet
+809133f4 T nf_log_trace
+809134bc T nf_log_buf_add
+80913590 t seq_show
+809136b8 t __find_logger.part.2
+80913740 t nf_log_proc_dostring
+80913918 T nf_log_bind_pf
+8091399c T nf_logger_put
+809139ec T nf_logger_find_get
+80913a78 T nf_log_buf_open
+80913af8 T nf_log_unbind_pf
+80913b44 T nf_unregister_queue_handler
+80913b60 T nf_queue_nf_hook_drop
+80913b8c T nf_register_queue_handler
+80913bd8 t nf_queue_entry_release_refs
+80913cec T nf_queue_entry_free
+80913d0c T nf_queue_entry_get_refs
+80913e98 T nf_queue
+809141a4 T nf_reinject
+809143cc T nf_register_sockopt
+809144a8 T nf_unregister_sockopt
+809144f0 t nf_sockopt_find.constprop.0
+809145bc T nf_getsockopt
+80914624 T nf_setsockopt
+809146a8 T nf_ip_checksum
+809147d4 T nf_ip6_checksum
+80914900 T nf_checksum
+8091492c T nf_checksum_partial
+80914aa8 T nf_route
+80914b04 T nf_reroute
+80914bb4 T nf_hooks_lwtunnel_sysctl_handler
+80914cc4 t rt_cache_seq_start
+80914ce0 t rt_cache_seq_next
+80914d08 t rt_cache_seq_stop
+80914d14 t rt_cpu_seq_start
+80914dd0 t rt_cpu_seq_next
+80914e7c t ipv4_dst_check
+80914eb4 t ipv4_sysctl_rtcache_flush
+80914f10 t netns_ip_rt_init
+80914f3c t rt_genid_init
+80914f6c t ipv4_cow_metrics
+80914f98 t fnhe_hashfun
+8091504c t fnhe_flush_routes
+809150a8 t find_exception
+809151cc T rt_dst_alloc
+80915274 T rt_dst_clone
+8091539c t ip_handle_martian_source
+80915480 t ip_rt_bug
+809154b8 t ip_error
+809157b8 t dst_discard
+809157cc t ipv4_inetpeer_exit
+809157f8 t ipv4_inetpeer_init
+80915840 t sysctl_route_net_init
+80915944 t ip_rt_do_proc_exit
+80915988 t ip_rt_do_proc_init
+80915a5c t rt_cpu_seq_show
+80915b34 t ipv4_negative_advice
+80915b78 t sysctl_route_net_exit
+80915bb4 t rt_cache_seq_show
+80915bec t rt_fill_info
+80916140 T __ip_select_ident
+80916254 t rt_cpu_seq_stop
+80916260 t rt_acct_proc_show
+80916370 t __build_flow_key.constprop.12
+80916438 t ip_multipath_l3_keys
+80916588 t ipv4_link_failure
+80916748 t update_or_create_fnhe
+80916ae0 t fib_multipath_custom_hash_outer.constprop.10
+80916bdc t fib_multipath_custom_hash_inner
+80916d2c t ipv4_confirm_neigh
+80916efc t ipv4_neigh_lookup
+809171c4 t ipv4_mtu
+8091728c t ipv4_default_advmss
+80917374 t __ip_rt_update_pmtu
+80917584 t ip_rt_update_pmtu
+80917700 t __ip_do_redirect
+80917bb8 t ip_do_redirect
+80917c48 T rt_cache_flush
+80917c70 T ip_rt_send_redirect
+80917ed0 T ip_rt_get_source
+80918060 T ip_mtu_from_fib_result
+80918138 T rt_add_uncached_list
+8091818c t rt_cache_route
+80918274 t rt_set_nexthop.constprop.11
+80918604 T rt_del_uncached_list
+80918650 t ipv4_dst_destroy
+809186d8 T rt_flush_dev
+8091885c T ip_mc_validate_source
+80918934 t ip_route_input_rcu.part.9
+80918ba4 T fib_multipath_hash
+80918fb0 t ip_route_input_slow
+80919ab0 T ip_route_input_noref
+80919b18 T ip_route_use_hint
+80919cc4 T ip_route_output_key_hash_rcu
+8091a55c T ip_route_output_key_hash
+8091a5e4 T ipv4_update_pmtu
+8091a6dc t __ipv4_sk_update_pmtu
+8091a79c T ipv4_redirect
+8091a894 T ipv4_sk_redirect
+8091a938 T ip_route_output_flow
+8091a9b4 T ipv4_sk_update_pmtu
+8091ac10 T ip_route_output_tunnel
+8091ad34 t inet_rtm_getroute
+8091b4f8 T ipv4_blackhole_route
+8091b64c T fib_dump_info_fnhe
+8091b86c T ip_rt_multicast_event
+8091b89c T inet_peer_base_init
+8091b8bc T inet_peer_xrlim_allow
+8091b920 t inetpeer_free_rcu
+8091b93c T inet_putpeer
+8091b9a4 T inetpeer_invalidate_tree
+8091b9f8 t lookup
+8091bb1c T inet_getpeer
+8091bdf8 T inet_del_offload
+8091be4c T inet_add_offload
+8091be94 T inet_add_protocol
+8091bedc T inet_del_protocol
+8091bf30 t ip_sublist_rcv_finish
+8091bf94 t ip_rcv_finish_core.constprop.2
+8091c500 t ip_rcv_finish
+8091c5c4 t ip_sublist_rcv
+8091c7c4 t ip_rcv_core
+8091cd24 T ip_call_ra_chain
+8091ce3c T ip_protocol_deliver_rcu
+8091d138 t ip_local_deliver_finish
+8091d1d8 T ip_local_deliver
+8091d2d4 T ip_rcv
+8091d394 T ip_list_rcv
+8091d4bc t ipv4_frags_pre_exit_net
+8091d4dc t ipv4_frags_exit_net
+8091d50c t ip4_obj_cmpfn
+8091d538 t ip4_frag_free
+8091d550 t ip4_frag_init
+8091d5f4 t ipv4_frags_init_net
+8091d710 t ip4_obj_hashfn
+8091d7d0 t ip_expire
+8091da48 T ip_defrag
+8091e404 T ip_check_defrag
+8091e5f0 t ip4_key_hashfn
+8091e6b0 t ip_forward_finish
+8091e7b8 T ip_forward
+8091ed98 T __ip_options_compile
+8091f370 T ip_options_compile
+8091f3ec T ip_options_rcv_srr
+8091f66c T ip_options_build
+8091f774 T __ip_options_echo
+8091fb98 T ip_options_fragment
+8091fc48 T ip_options_undo
+8091fd50 T ip_options_get
+8091fee8 T ip_forward_options
+809200d4 t dst_output
+809200e4 T ip_send_check
+8092014c T ip_fraglist_init
+809201ec T ip_frag_init
+8092024c t ip_mc_finish_output
+80920398 t ip_reply_glue_bits
+809203e0 T ip_generic_getfrag
+80920504 t ip_setup_cork
+80920684 t __ip_flush_pending_frames.constprop.12
+8092071c t ip_finish_output2
+80920cc8 t ip_copy_metadata
+80920f5c T ip_fraglist_prepare
+80921028 T ip_frag_next
+809211c4 T ip_do_fragment
+80921a88 t ip_fragment.constprop.18
+80921b88 t __ip_finish_output
+80921e20 t ip_finish_output
+80921ee8 T ip_output
+80922038 t __ip_append_data
+80922f78 t ip_append_data.part.11
+80923034 T __ip_local_out
+8092316c T ip_local_out
+809231b0 T ip_build_and_send_pkt
+8092337c T __ip_queue_xmit
+80923770 T ip_queue_xmit
+80923780 T ip_mc_output
+80923a4c T ip_append_data
+80923a6c T ip_append_page
+80923f10 T __ip_make_skb
+80924324 T ip_send_skb
+809243c8 T ip_push_pending_frames
+809243f8 T ip_flush_pending_frames
+8092440c T ip_make_skb
+80924510 T ip_send_unicast_reply
+809247fc T ip_sock_set_freebind
+8092482c T ip_sock_set_recverr
+8092485c T ip_sock_set_mtu_discover
+8092489c T ip_sock_set_pktinfo
+809248d0 T ip_cmsg_recv_offset
+80924cc0 t ip_ra_destroy_rcu
+80924d3c t ip_mcast_join_leave
+80924e38 t do_mcast_group_source
+80924fc8 t ip_get_mcast_msfilter
+80925168 T ip_cmsg_send
+809253ec T ip_ra_control
+809255c4 T ip_icmp_error
+809256e8 T ip_local_error
+809257d8 T ip_recv_error
+80925abc T __ip_sock_set_tos
+80925b34 T ip_sock_set_tos
+80925b68 T do_ip_setsockopt
+80926eec T ip_setsockopt
+80926f90 T ipv4_pktinfo_prepare
+80927070 T do_ip_getsockopt
+80927a60 T ip_getsockopt
+80927b5c T inet_pernet_hashinfo_free
+80927b9c t inet_bind_bucket_destroy.part.8
+80927bbc t inet_bind2_bucket_destroy.part.9
+80927bdc T inet_hashinfo2_init_mod
+80927c64 T inet_ehash_locks_alloc
+80927d2c T inet_pernet_hashinfo_alloc
+80927dd4 T sock_gen_put
+80927f10 T sock_edemux
+80927f20 t inet_ehashfn
+80928020 T __inet_lookup_established
+80928208 t __inet_check_established
+80928568 t inet_lhash2_lookup
+809286b0 T __inet_lookup_listener
+80928ae4 T inet_put_port
+80928dd0 t inet_lhash2_bucket_sk
+80928fb8 T inet_unhash
+80929130 T inet_bind_bucket_create
+80929198 T inet_bind_bucket_destroy
+809291b0 T inet_bind_bucket_match
+809291ec T inet_bind2_bucket_create
+80929280 T inet_bind2_bucket_destroy
+809292a4 T inet_bind_hash
+80929300 T inet_ehash_insert
+80929700 T inet_ehash_nolisten
+809297c4 T __inet_hash
+80929a38 T inet_hash
+80929a5c T inet_bind2_bucket_match_addr_any
+80929b3c T inet_bind2_bucket_find
+80929c40 T __inet_inherit_port
+8092a1d4 t __inet_bhash2_update_saddr
+8092a92c T inet_bhash2_update_saddr
+8092a93c T inet_bhash2_reset_saddr
+8092a960 T inet_bhash2_addr_any_hashbucket
+8092a9d8 T __inet_hash_connect
+8092b094 T inet_hash_connect
+8092b0fc T inet_twsk_alloc
+8092b248 T __inet_twsk_schedule
+8092b314 T inet_twsk_hashdance
+8092b70c T inet_twsk_bind_unhash
+8092b7b0 T inet_twsk_free
+8092b7fc T inet_twsk_put
+8092b854 t inet_twsk_kill
+8092bb94 t tw_timer_handler
+8092bba4 T inet_twsk_deschedule_put
+8092bbe4 T inet_twsk_purge
+8092bd60 T inet_get_local_port_range
+8092bda0 T inet_sk_get_local_port_range
+8092be30 T inet_rtx_syn_ack
+8092be60 T inet_csk_addr2sockaddr
+8092be84 t ipv6_rcv_saddr_equal
+8092c014 t inet_bind_conflict
+8092c140 t inet_bhash2_conflict
+8092c230 t inet_bhash2_addr_any_conflict
+8092c358 T inet_csk_init_xmit_timers
+8092c3cc T inet_csk_clear_xmit_timers
+8092c40c T inet_csk_delete_keepalive_timer
+8092c41c T inet_csk_reset_keepalive_timer
+8092c43c T inet_csk_route_req
+8092c5f0 T inet_csk_route_child_sock
+8092c7b4 T inet_csk_reqsk_queue_hash_add
+8092c868 T inet_csk_clone_lock
+8092c954 t inet_csk_rebuild_route
+8092cab8 t inet_use_bhash2_on_bind.part.2
+8092cae0 T inet_csk_update_pmtu
+8092cb70 T inet_csk_listen_start
+8092cc60 T inet_rcv_saddr_equal
+8092cd04 t inet_csk_bind_conflict
+8092ce18 t inet_reqsk_clone
+8092cf24 T inet_csk_prepare_forced_close
+8092cfe4 T inet_csk_destroy_sock
+8092d170 t inet_child_forget
+8092d248 T inet_csk_reqsk_queue_add
+8092d2e0 T inet_csk_listen_stop
+8092d82c T inet_csk_accept
+8092dbb0 T inet_csk_reqsk_queue_drop
+8092dec4 T inet_csk_reqsk_queue_drop_and_put
+8092dfd8 T inet_csk_complete_hashdance
+8092e350 t reqsk_timer_handler
+8092ea94 T inet_rcv_saddr_any
+8092eae0 T inet_csk_update_fastreuse
+8092ec68 T inet_csk_get_port
+8092f810 T tcp_mmap
+8092f840 t skb_advance_to_frag
+8092f8c4 t tcp_get_info_chrono_stats
+8092f998 T tcp_bpf_bypass_getsockopt
+8092f9b4 t tcp_splice_data_recv
+8092fa10 T tcp_sock_set_syncnt
+8092fa54 T tcp_sock_set_user_timeout
+8092fa80 T tcp_sock_set_keepintvl
+8092fad0 T tcp_sock_set_keepcnt
+8092fb14 t tcp_eat_recv_skb
+8092fb84 T tcp_recv_skb
+8092fc4c T tcp_set_rcvlowat
+8092fcd4 t tcp_compute_delivery_rate
+8092fd68 t tcp_zerocopy_vm_insert_batch
+8092fe9c t find_next_mappable_frag.part.9
+8092fee4 T tcp_ioctl
+80930080 t tcp_inq_hint
+809300e4 t tcp_downgrade_zcopy_pure
+80930194 T tcp_get_info
+809304e4 t __tcp_sock_set_nodelay.part.23
+80930530 T tcp_sock_set_nodelay
+8093055c t tcp_tx_timestamp
+809305e8 t copy_to_sockptr_offset.constprop.36
+8093068c T tcp_set_state
+80930890 T tcp_shutdown
+809308ec T tcp_read_skb
+80930a9c T tcp_enter_memory_pressure
+80930b34 T tcp_init_sock
+80930c84 t tcp_wmem_schedule
+80930d08 T tcp_poll
+80930fe8 T tcp_leave_memory_pressure
+80931084 T tcp_done
+809311d0 T tcp_peek_len
+80931250 T tcp_mark_push
+80931270 T tcp_skb_entail
+8093138c T tcp_push
+809314bc T tcp_stream_alloc_skb
+809315f4 T tcp_send_mss
+809316b4 T tcp_remove_empty_skb
+809317f8 T do_tcp_sendpages
+80931d84 T tcp_sendpage_locked
+80931de0 T tcp_sendpage
+80931e3c T tcp_free_fastopen_req
+80931e6c T tcp_sendmsg_fastopen
+80932000 T tcp_sendmsg_locked
+80932bc4 T tcp_sendmsg
+80932c08 T __tcp_cleanup_rbuf
+80932cec T tcp_cleanup_rbuf
+80932d6c T tcp_read_sock
+80932f60 T tcp_splice_read
+80933218 T tcp_read_done
+80933328 t __tcp_sock_set_quickack
+8093338c T tcp_sock_set_quickack
+809333c0 T tcp_update_recv_tstamps
+8093347c t tcp_recvmsg_locked
+80933ccc T tcp_recv_timestamp
+80933e84 T tcp_recvmsg
+80934050 T tcp_orphan_count_sum
+809340bc t tcp_orphan_update
+809340f4 T tcp_check_oom
+809341c0 T __tcp_close
+80934610 T tcp_close
+8093468c T tcp_write_queue_purge
+8093491c T tcp_disconnect
+80934e10 T tcp_abort
+80934fbc T __tcp_sock_set_cork
+80935030 T tcp_sock_set_cork
+80935064 T __tcp_sock_set_nodelay
+8093508c T tcp_sock_set_keepidle_locked
+8093512c T tcp_sock_set_keepidle
+80935168 T tcp_set_window_clamp
+809351c4 T do_tcp_setsockopt
+80935d48 T tcp_setsockopt
+80935db0 T tcp_get_timestamping_opt_stats
+809361ac T do_tcp_getsockopt
+80937a6c T tcp_getsockopt
+80937ad8 T tcp_enter_quickack_mode
+80937b34 t __tcp_ecn_check_ce
+80937c64 T tcp_initialize_rcv_mss
+80937cac t tcp_check_reno_reordering
+80937d44 t tcp_newly_delivered
+80937dd0 t tcp_sndbuf_expand
+80937e8c T tcp_parse_mss_option
+80937f40 t tcp_drop_reason
+80937f8c t tcp_match_skb_to_sack
+809380b0 t tcp_sacktag_one
+80938308 t __tcp_oow_rate_limited
+8093838c t tcp_send_challenge_ack
+80938460 t tcp_dsack_set.part.5
+809384d0 t tcp_dsack_extend
+80938550 t tcp_add_reno_sack
+809385dc t tcp_enter_cwr.part.10
+80938644 T tcp_enter_cwr
+80938668 t tcp_collapse_one
+80938720 t tcp_any_retrans_done.part.12
+80938744 t tcp_try_keep_open
+809387a4 t tcp_parse_fastopen_option
+8093880c T tcp_parse_options
+80938b2c t tcp_try_coalesce.part.23
+80938c54 t tcp_ooo_try_coalesce
+80938cd0 t tcp_rcv_spurious_retrans.part.26
+80938d2c t tcp_send_dupack
+80938ec8 t tcp_ack_tstamp
+80938f44 t tcp_identify_packet_loss
+80938fc0 t tcp_xmit_recovery.part.30
+8093901c t tcp_urg
+80939238 t tcp_sack_compress_send_ack.part.35
+809392e0 T inet_reqsk_alloc
+80939418 t tcp_syn_flood_action
+80939500 T tcp_get_syncookie_mss
+809395b8 t tcp_force_fast_retransmit
+809395fc t tcp_check_sack_reordering
+809396d4 t tcp_prune_ofo_queue
+80939838 t __tcp_ack_snd_check
+80939a24 t tcp_undo_cwnd_reduction
+80939b1c t tcp_try_undo_recovery
+80939c54 t tcp_try_undo_loss.part.15
+80939d84 t tcp_try_undo_dsack.part.16
+80939df8 t tcp_queue_rcv
+80939f38 t tcp_grow_window
+8093a15c t tcp_event_data_recv
+8093a440 t tcp_rearm_rto.part.33
+8093a550 t tcp_rcv_synrecv_state_fastopen
+8093a610 t tcp_shifted_skb
+8093aa34 t tcp_process_tlp_ack
+8093abcc T tcp_conn_request
+8093b6d8 t tcp_ack_update_rtt
+8093bb20 t tcp_update_pacing_rate
+8093bbec T tcp_rcv_space_adjust
+8093be48 T tcp_init_cwnd
+8093be80 T tcp_mark_skb_lost
+8093bf7c T tcp_simple_retransmit
+8093c0f0 t tcp_mark_head_lost
+8093c210 T tcp_skb_shift
+8093c25c t tcp_sacktag_walk
+8093c77c t tcp_sacktag_write_queue
+8093d29c T tcp_clear_retrans
+8093d2c4 T tcp_enter_loss
+8093d614 T tcp_cwnd_reduction
+8093d780 T tcp_enter_recovery
+8093d888 t tcp_fastretrans_alert
+8093e1a8 t tcp_ack
+8093f7d4 T tcp_synack_rtt_meas
+8093f8c8 T tcp_rearm_rto
+8093f8f4 T tcp_oow_rate_limited
+8093f944 T tcp_reset
+8093f9f4 t tcp_validate_incoming
+8093ffec T tcp_fin
+8094014c T tcp_sack_compress_send_ack
+80940164 T tcp_data_ready
+80940248 T tcp_rbtree_insert
+809402ac t tcp_collapse
+80940674 t tcp_try_rmem_schedule
+80940afc T tcp_send_rcvq
+80940ca8 t tcp_data_queue
+80941a04 T tcp_check_space
+80941b5c T tcp_rcv_established
+809422d0 T tcp_init_transfer
+80942598 T tcp_finish_connect
+80942684 T tcp_rcv_state_process
+809435c0 t tcp_fragment_tstamp
+80943650 t tcp_tso_segs
+809436e0 T tcp_select_initial_window
+80943800 t tcp_update_skb_after_send
+80943920 t tcp_adjust_pcount
+80943a0c t __pskb_trim_head
+80943be0 t tcp_small_queue_check
+80943c90 t bpf_skops_hdr_opt_len
+80943dc0 t bpf_skops_write_hdr_opt
+80943f00 t tcp_options_write
+809440f4 t tcp_event_new_data_sent
+809441c4 t skb_still_in_host_queue
+80944280 t tcp_rtx_synack.part.11
+80944364 T tcp_rtx_synack
+8094440c T tcp_wfree
+809445a8 t tcp_init_tso_segs
+80944610 T tcp_mss_to_mtu
+80944674 T tcp_mtup_init
+809446f0 t __tcp_mtu_to_mss
+8094476c t tcp_established_options
+809448b8 T tcp_mtu_to_mss
+8094494c t tcp_pacing_check.part.7
+80944a00 T tcp_make_synack
+80944f50 T tcp_sync_mss
+809450a8 T tcp_mstamp_refresh
+80945120 T tcp_cwnd_restart
+8094524c T tcp_fragment
+809455c4 T tcp_trim_head
+80945714 T tcp_current_mss
+809457c0 T tcp_chrono_start
+8094581c T tcp_chrono_stop
+809458d4 T tcp_schedule_loss_probe
+80945a88 T __tcp_select_window
+80945c90 t __tcp_transmit_skb
+809467a0 T tcp_connect
+80947428 t tcp_xmit_probe_skb
+80947518 t __tcp_send_ack.part.14
+8094765c T __tcp_send_ack
+80947674 T tcp_skb_collapse_tstamp
+809476d4 t tcp_write_xmit
+809487c4 T __tcp_push_pending_frames
+809488a4 T tcp_push_one
+809488f4 T __tcp_retransmit_skb
+809490d4 T tcp_send_loss_probe
+80949338 T tcp_retransmit_skb
+809493f8 t tcp_xmit_retransmit_queue.part.16
+8094964c t tcp_tsq_write.part.17
+809496dc T tcp_release_cb
+80949868 t tcp_tsq_handler
+80949920 t tcp_tasklet_func
+80949a6c T tcp_pace_kick
+80949ae4 T tcp_xmit_retransmit_queue
+80949afc T sk_forced_mem_schedule
+80949bb8 T tcp_send_fin
+80949de0 T tcp_send_active_reset
+80949fb4 T tcp_send_synack
+8094a318 T tcp_send_delayed_ack
+8094a40c T tcp_send_ack
+8094a428 T tcp_send_window_probe
+8094a468 T tcp_write_wakeup
+8094a5e8 T tcp_send_probe0
+8094a720 T tcp_syn_ack_timeout
+8094a748 t tcp_write_err
+8094a79c t tcp_out_of_resources
+8094a888 T tcp_set_keepalive
+8094a8d0 t tcp_keepalive_timer
+8094ab50 t tcp_compressed_ack_kick
+8094ac74 t retransmits_timed_out.part.1
+8094ae28 T tcp_clamp_probe0_to_user_timeout
+8094ae88 T tcp_delack_timer_handler
+8094af70 t tcp_delack_timer
+8094b088 T tcp_retransmit_timer
+8094b984 T tcp_write_timer_handler
+8094bb8c t tcp_write_timer
+8094bc88 T tcp_init_xmit_timers
+8094bcf0 T tcp_v4_send_check
+8094bd44 t listening_get_first
+8094be48 t listening_get_next
+8094bf2c t established_get_first
+8094c030 t established_get_next
+8094c10c t tcp_get_idx
+8094c1bc t tcp_seek_last_pos
+8094c308 T tcp_seq_start
+8094c390 T tcp_seq_next
+8094c438 T tcp_seq_stop
+8094c4ac T tcp_stream_memory_free
+8094c4e4 t bpf_iter_tcp_get_func_proto
+8094c514 t tcp_v4_init_seq
+8094c54c t tcp_v4_init_ts_off
+8094c56c t tcp_v4_reqsk_destructor
+8094c57c t tcp_v4_route_req
+8094c678 T tcp_filter
+8094c694 t bpf_iter_tcp_seq_show
+8094c7d4 t bpf_iter_tcp_put_batch
+8094c81c t bpf_iter_tcp_seq_stop
+8094c8cc t bpf_iter_tcp_realloc_batch
+8094c924 t tcp4_proc_exit_net
+8094c93c t tcp4_proc_init_net
+8094c990 t tcp4_seq_show
+8094cd54 t tcp_v4_init_sock
+8094cd7c t tcp_sk_exit
+8094cd98 t tcp_sk_init
+8094d014 t bpf_iter_fini_tcp
+8094d034 T tcp_ld_RTO_revert
+8094d1f0 t tcp_v4_send_reset
+8094d634 t tcp_v4_fill_cb
+8094d708 t tcp_v4_pre_connect
+8094d750 t bpf_iter_init_tcp
+8094d794 t tcp_call_bpf.constprop.11
+8094d864 t tcp_v4_send_synack
+8094d9a4 T tcp_v4_connect
+8094de98 t tcp_v4_mtu_reduced.part.1
+8094df5c T tcp_v4_mtu_reduced
+8094df7c t tcp_v4_send_ack.constprop.9
+8094e208 t tcp_v4_reqsk_send_ack
+8094e300 T inet_sk_rx_dst_set
+8094e368 t tcp_sk_exit_batch
+8094e42c T tcp_v4_destroy_sock
+8094e5a8 t sock_put
+8094e5f8 T tcp_req_err
+8094e784 T tcp_v4_conn_request
+8094e7fc t nf_conntrack_put
+8094e840 t bpf_iter_tcp_batch
+8094ec68 t bpf_iter_tcp_seq_next
+8094ed04 t bpf_iter_tcp_seq_start
+8094ed24 t reqsk_put
+8094ee30 T tcp_v4_do_rcv
+8094f0b8 T tcp_twsk_unique
+8094f27c T tcp_add_backlog
+8094f75c T tcp_v4_syn_recv_sock
+8094fadc T tcp_v4_err
+8094ff38 T __tcp_v4_send_check
+8094ff84 T tcp_v4_get_syncookie
+80950068 T tcp_v4_early_demux
+809501d0 T tcp_v4_rcv
+80951080 T tcp4_proc_exit
+80951098 T tcp_twsk_destructor
+809510a4 T tcp_time_wait
+80951294 T tcp_twsk_purge
+80951318 T tcp_create_openreq_child
+80951628 T tcp_child_process
+809517f0 T tcp_timewait_state_process
+80951b84 T tcp_check_req
+80952154 T tcp_ca_openreq_child
+80952210 T tcp_openreq_init_rwin
+809523f0 T tcp_reno_ssthresh
+8095240c T tcp_reno_undo_cwnd
+80952428 T tcp_unregister_congestion_control
+8095247c T tcp_register_congestion_control
+8095265c T tcp_slow_start
+809526d8 T tcp_cong_avoid_ai
+80952818 T tcp_reno_cong_avoid
+809528d8 T tcp_ca_find
+8095293c t tcp_ca_find_autoload.constprop.2
+80952990 T tcp_set_ca_state
+80952a10 T tcp_ca_find_key
+80952a68 T tcp_ca_get_key_by_name
+80952aa0 T tcp_ca_get_name_by_key
+80952b14 T tcp_assign_congestion_control
+80952bec T tcp_init_congestion_control
+80952cc0 T tcp_cleanup_congestion_control
+80952cf4 T tcp_set_default_congestion_control
+80952da0 T tcp_get_available_congestion_control
+80952e68 T tcp_get_default_congestion_control
+80952e8c T tcp_get_allowed_congestion_control
+80952f6c T tcp_set_allowed_congestion_control
+809530dc T tcp_set_congestion_control
+80953264 t __tcp_get_metrics
+80953330 t tcp_metrics_flush_all
+809533e0 t tcp_net_metrics_exit_batch
+809533f0 t __parse_nl_addr
+809534e8 t tcp_metrics_nl_cmd_del
+809536c0 t tcp_net_metrics_init
+80953770 t tcp_metrics_fill_info
+80953b00 t tcp_metrics_nl_cmd_get
+80953d24 t tcp_metrics_nl_dump
+80953ec8 t tcpm_suck_dst
+80953f8c t tcpm_check_stamp
+80953fc4 t tcp_get_metrics
+8095425c T tcp_update_metrics
+80954470 T tcp_init_metrics
+8095459c T tcp_peer_is_proven
+8095474c T tcp_fastopen_cache_get
+809547ec T tcp_fastopen_cache_set
+809548f8 t tcp_fastopen_ctx_free
+80954908 t __tcp_fastopen_cookie_gen_cipher
+80954988 t tcp_fastopen_add_skb.part.2
+80954b60 t tcp_fastopen_no_cookie
+80954bb4 T tcp_fastopen_destroy_cipher
+80954bd8 T tcp_fastopen_ctx_destroy
+80954c1c T tcp_fastopen_reset_cipher
+80954d2c T tcp_fastopen_init_key_once
+80954d9c T tcp_fastopen_get_cipher
+80954e14 T tcp_fastopen_add_skb
+80954e30 T tcp_try_fastopen
+809554c0 T tcp_fastopen_active_disable
+80955540 T tcp_fastopen_active_should_disable
+809555c0 T tcp_fastopen_cookie_check
+8095563c T tcp_fastopen_defer_connect
+80955758 T tcp_fastopen_active_disable_ofo_check
+80955854 T tcp_fastopen_active_detect_blackhole
+809558d0 T tcp_rate_check_app_limited
+80955940 T tcp_rate_skb_sent
+80955a08 T tcp_rate_skb_delivered
+80955b60 T tcp_rate_gen
+80955cb8 T tcp_rack_skb_timeout
+80955d40 t tcp_rack_detect_loss
+80955ef8 T tcp_rack_mark_lost
+80955fb4 T tcp_rack_advance
+80956044 T tcp_rack_reo_timeout
+80956130 T tcp_rack_update_reo_wnd
+809561b4 T tcp_newreno_mark_lost
+8095626c T tcp_register_ulp
+80956314 T tcp_unregister_ulp
+80956368 T tcp_get_available_ulp
+8095642c T tcp_update_ulp
+80956448 T tcp_cleanup_ulp
+8095648c T tcp_set_ulp
+809565d0 T tcp_gro_complete
+8095663c t tcp4_gro_complete
+809566b8 T tcp_gso_segment
+80956bc8 t tcp4_gso_segment
+80956c8c T tcp_gro_receive
+80956fa4 t tcp4_gro_receive
+80957140 T ip4_datagram_release_cb
+80957300 T __ip4_datagram_connect
+80957638 T ip4_datagram_connect
+80957680 t dst_output
+80957690 t raw_get_first
+80957728 t raw_get_next
+8095776c T raw_seq_start
+809577f8 T raw_seq_next
+8095783c T raw_seq_stop
+8095786c t raw_sysctl_init
+80957884 t raw_rcv_skb
+809578d0 T raw_abort
+80957914 t raw_destroy
+80957940 t raw_getfrag
+80957a24 t raw_ioctl
+80957ab4 t raw_close
+80957adc t raw_exit_net
+80957af4 t raw_init_net
+80957b48 t raw_seq_show
+80957c4c T raw_v4_match
+80957d08 t raw_sk_init
+80957d28 t raw_getsockopt
+80957e00 T raw_unhash_sk
+80957efc T raw_hash_sk
+80958074 t raw_bind
+8095818c t raw_setsockopt
+809582d8 t raw_sendmsg
+80958d28 t raw_recvmsg
+80959000 T raw_icmp_error
+80959258 T raw_rcv
+8095938c T raw_local_deliver
+80959570 T udp_cmsg_send
+8095963c t udp_get_first
+80959724 t udp_get_next
+809597cc t udp_get_idx
+8095982c T udp_seq_start
+8095986c T udp_seq_next
+809598b4 T udp_seq_stop
+809598f8 t udp_sysctl_init
+8095991c t udp_lib_lport_inuse2
+80959a58 t udp_lib_lport_inuse
+80959bbc T udp_flow_hashrnd
+80959c50 T udp_encap_enable
+80959c64 T udp_encap_disable
+80959c78 T udp4_hwcsum
+80959d58 T udp_set_csum
+80959e54 t udp_send_skb
+8095a1d4 T udp_push_pending_frames
+8095a228 t udplite_getfrag
+8095a2ac t udp_rmem_release
+8095a3cc T udp_skb_destructor
+8095a3ec T udp_destruct_common
+8095a4c8 T __udp_enqueue_schedule_skb
+8095a70c T udp_init_sock
+8095a758 t udp_destruct_sock
+8095a778 t udp_lib_hash
+8095a77c T udp_lib_rehash
+8095a908 T udp_lib_getsockopt
+8095aa78 T udp_getsockopt
+8095aa94 t udp_lib_close
+8095aa98 T udp4_seq_show
+8095abd8 t udp4_proc_exit_net
+8095abf0 t udp4_proc_init_net
+8095ac44 t bpf_iter_fini_udp
+8095ac68 t bpf_iter_init_udp
+8095acec t bpf_iter_udp_seq_show
+8095ada8 t bpf_iter_udp_seq_stop
+8095ae48 T udp_pre_connect
+8095aec0 T udp_lib_unhash
+8095b064 T udp_lib_get_port
+8095b620 T udp_sendmsg
+8095c084 T udp_flush_pending_frames
+8095c0ac T udp_destroy_sock
+8095c158 T udp_sendpage
+8095c2d8 t __first_packet_length
+8095c464 t first_packet_length
+8095c594 T udp_ioctl
+8095c5f8 T udp_poll
+8095c684 T __udp_disconnect
+8095c7b0 T udp_disconnect
+8095c7e8 T udp_abort
+8095c838 T udp_sk_rx_dst_set
+8095c8c0 T __skb_recv_udp
+8095cb8c T udp_lib_setsockopt
+8095cee8 T udp_setsockopt
+8095cf54 T udp_v4_rehash
+8095cfc8 T udp_v4_get_port
+8095d06c t udp_ehashfn
+8095d16c t udp4_lib_lookup2
+8095d324 T skb_consume_udp
+8095d410 T udp_recvmsg
+8095db60 t udp_queue_rcv_one_skb
+8095e12c t udp_queue_rcv_skb
+8095e3a0 t udp_unicast_rcv_skb
+8095e440 T udp_read_skb
+8095e688 T __udp4_lib_lookup
+8095eaf8 T udp4_lib_lookup
+8095ebb0 T udp4_lib_lookup_skb
+8095ec4c T __udp4_lib_err
+8095f05c T udp_err
+8095f070 T __udp4_lib_rcv
+8095fa84 T udp_v4_early_demux
+8095ff18 T udp_rcv
+8095ff30 T udp4_proc_exit
+8095ff44 t udp_lib_hash
+8095ff48 t udplite_sk_init
+8095ff6c t udp_lib_close
+8095ff70 t udplite_err
+8095ff84 t udplite_rcv
+8095ff9c t udplite4_proc_exit_net
+8095ffb4 t udplite4_proc_init_net
+80960008 T udp_gro_complete
+80960104 t udp4_gro_complete
+809601fc t __udpv4_gso_segment_csum
+8096030c T __udp_gso_segment
+809607f4 T skb_udp_tunnel_segment
+80960d0c t udp4_ufo_fragment
+80960e78 T udp_gro_receive
+8096135c t udp4_gro_receive
+809616bc t arp_hash
+809616d8 t arp_key_eq
+809616f8 t arp_is_multicast
+80961718 t arp_ignore
+809617d4 t arp_accept
+80961844 t arp_error_report
+80961890 T arp_create
+80961a6c t arp_xmit_finish
+80961a80 t arp_netdev_event
+80961b30 t arp_net_exit
+80961b48 t arp_net_init
+80961b98 t arp_seq_show
+80961e1c t arp_seq_start
+80961e34 t neigh_release
+80961e84 T arp_xmit
+80961f30 t arp_send_dst.part.2
+80962000 t arp_solicit
+80962204 T arp_send
+80962250 t arp_req_set
+809624b8 t arp_process
+80962ce8 t parp_redo
+80962d04 t arp_rcv
+80962eb0 T arp_mc_map
+80963018 t arp_constructor
+80963268 T arp_invalidate
+809633a8 t arp_req_delete
+809634e0 T arp_ioctl
+809637c8 T arp_ifdown
+809637e0 t icmp_discard
+809637f0 t icmp_sk_init
+80963824 t icmp_push_reply
+80963944 t icmp_glue_bits
+809639c8 t icmpv4_xrlim_allow
+80963aa8 T icmp_global_allow
+80963b98 t icmp_route_lookup.constprop.8
+80963ee8 t icmpv4_global_allow
+80963f2c T __icmp_send
+80964388 T icmp_ndo_send
+809644e0 t icmp_reply
+80964740 t icmp_timestamp
+8096482c t icmp_socket_deliver
+809648ec T ip_icmp_error_rfc4884
+80964aa4 t icmp_redirect
+80964b38 t icmp_unreach
+80964d44 T icmp_build_probe
+809650c4 t icmp_echo.part.7
+8096516c t icmp_echo
+809651a0 T icmp_out_count
+80965204 T icmp_rcv
+8096560c T icmp_err
+809656d0 t set_ifa_lifetime
+8096575c t confirm_addr_indev
+809658e4 t inet_get_link_af_size
+80965900 T in_dev_finish_destroy
+809659d0 T inetdev_by_index
+809659ec t inet_hash_remove
+80965a78 T inet_select_addr
+80965c50 T register_inetaddr_notifier
+80965c68 T register_inetaddr_validator_notifier
+80965c80 T unregister_inetaddr_notifier
+80965c98 T unregister_inetaddr_validator_notifier
+80965cb0 t inet_validate_link_af
+80965de8 t ip_mc_autojoin_config
+80965ed8 t inet_set_link_af
+80965fec t inet_fill_link_af
+80966048 t ipv4_doint_and_flush
+809660ac T inet_confirm_addr
+80966134 t inet_abc_len.part.2
+8096618c t inet_netconf_fill_devconf
+80966410 t inet_netconf_dump_devconf
+80966674 t in_dev_rcu_put
+809666d4 t inet_rcu_free_ifa
+80966750 t inet_netconf_get_devconf
+809669a4 t inet_fill_ifaddr
+80966d04 t in_dev_dump_addr
+80966db4 t inet_dump_ifaddr
+80967184 t rtmsg_ifa
+8096729c t __inet_del_ifa
+809675b4 t inet_rtm_deladdr
+809677c0 t __inet_insert_ifa
+80967ab8 t check_lifetime
+80967d00 t inet_rtm_newaddr
+8096815c T inet_lookup_ifaddr_rcu
+809681c8 T __ip_dev_find
+809682e4 T inet_addr_onlink
+80968340 T inet_ifa_byprefix
+809683e8 T devinet_ioctl
+80968b38 T inet_gifconf
+80968c54 T inet_netconf_notify_devconf
+80968dd0 t __devinet_sysctl_unregister
+80968e2c t devinet_sysctl_unregister
+80968e5c t devinet_exit_net
+80968eb8 t __devinet_sysctl_register
+80968fc4 t devinet_sysctl_register
+80969060 t inetdev_init
+80969244 t inetdev_event
+809697e4 t devinet_init_net
+809699a8 t devinet_conf_proc
+80969c18 t devinet_sysctl_forward
+80969e18 T snmp_get_cpu_field64
+80969e74 T inet_register_protosw
+80969f58 T inet_shutdown
+8096a068 T inet_release
+8096a0f4 T inet_getname
+8096a1f0 t inet_autobind
+8096a25c T inet_dgram_connect
+8096a31c T inet_gro_complete
+8096a400 t ipip_gro_complete
+8096a428 T inet_gro_receive
+8096a724 t ipip_gro_receive
+8096a754 T inet_ctl_sock_create
+8096a7d4 T snmp_fold_field
+8096a844 T snmp_fold_field64
+8096a904 t ipv4_mib_exit_net
+8096a950 t ipv4_mib_init_net
+8096ab84 t inet_init_net
+8096ac3c T inet_accept
+8096addc T inet_unregister_protosw
+8096ae40 t inet_create
+8096b160 T inet_listen
+8096b2d4 T inet_ioctl
+8096b54c T inet_current_timestamp
+8096b608 T inet_sk_rebuild_header
+8096b9b4 T __inet_stream_connect
+8096bd58 T inet_stream_connect
+8096bdb8 T inet_send_prepare
+8096be60 T inet_sendmsg
+8096beac T inet_sendpage
+8096bf24 T inet_recvmsg
+8096c000 T inet_sk_set_state
+8096c068 T inet_sock_destruct
+8096c2d0 T inet_gso_segment
+8096c61c t ipip_gso_segment
+8096c640 T __inet_bind
+8096c8d0 T inet_bind
+8096c9bc T inet_sk_state_store
+8096ca28 T inet_recv_error
+8096ca70 t is_in
+8096cbd0 t sf_markstate
+8096cc34 t igmp_mc_seq_next
+8096cd2c t igmp_mc_seq_stop
+8096cd48 t igmp_mcf_get_next
+8096ce00 t igmp_mcf_seq_next
+8096cec0 t igmp_mcf_seq_stop
+8096cefc t ip_mc_clear_src
+8096cf80 t kfree_pmc
+8096cfd4 t igmpv3_clear_zeros
+8096d024 t ip_mc_del1_src
+8096d1a8 t unsolicited_report_interval
+8096d248 t igmpv3_sendpack
+8096d2a8 t sf_setstate
+8096d464 t ip_mc_find_dev
+8096d538 t igmp_net_exit
+8096d580 t igmp_net_init
+8096d664 t igmp_mcf_seq_show
+8096d6e8 t igmp_mc_seq_show
+8096d870 t igmpv3_newpack
+8096db28 t add_grhead
+8096dbb4 t add_grec
+8096e064 t igmpv3_send_report
+8096e178 t igmp_send_report
+8096e41c t igmp_netdev_event
+8096e584 t ip_mc_validate_checksum
+8096e67c t igmpv3_clear_delrec
+8096e788 t igmp_mc_seq_start
+8096e8a8 t igmp_gq_timer_expire
+8096e918 t igmp_mcf_seq_start
+8096ea00 t ip_ma_put
+8096eac4 t igmpv3_del_delrec
+8096ec50 t igmp_stop_timer
+8096ecc8 T ip_mc_check_igmp
+8096f050 t igmp_ifc_start_timer
+8096f0d4 t igmp_ifc_event
+8096f174 t ip_mc_add_src
+8096f3f8 t ip_mc_del_src
+8096f590 t ip_mc_leave_src
+8096f658 t igmp_ifc_timer_expire
+8096f984 t igmp_start_timer
+8096fa10 t igmp_timer_expire
+8096fb5c t igmp_group_added
+8096fcf4 t ____ip_mc_inc_group
+8096ff98 T __ip_mc_inc_group
+8096ffac T ip_mc_inc_group
+8096ffc0 t __ip_mc_join_group
+80970130 T ip_mc_join_group
+80970140 t __igmp_group_dropped
+80970404 T __ip_mc_dec_group
+8097056c T ip_mc_leave_group
+809706cc T igmp_rcv
+80970fb0 T ip_mc_unmap
+8097103c T ip_mc_remap
+809710d0 T ip_mc_down
+80971208 T ip_mc_init_dev
+809712d0 T ip_mc_up
+8097139c T ip_mc_destroy_dev
+80971450 T ip_mc_join_group_ssm
+8097145c T ip_mc_source
+80971954 T ip_mc_msfilter
+80971c50 T ip_mc_msfget
+80971f14 T ip_mc_gsfget
+809720e8 T ip_mc_sf_allow
+80972200 T ip_mc_drop_socket
+809722a8 T ip_check_mc_rcu
+809723c0 T fib_new_table
+809724ec t __inet_dev_addr_type
+80972648 t fib_magic
+80972780 t ip_fib_net_exit
+809728d0 t fib_net_exit_batch
+80972914 t fib_net_exit
+8097293c T fib_info_nh_uses_dev
+80972ad0 T ip_valid_fib_dump_req
+80972d60 t inet_dump_fib
+80972fb8 t nl_fib_input
+80973138 t fib_net_init
+80973270 t __fib_validate_source
+80973610 T inet_addr_type
+80973728 T inet_addr_type_table
+80973858 T inet_addr_type_dev_table
+80973988 T inet_dev_addr_type
+80973adc T fib_get_table
+80973b30 T fib_unmerge
+80973c2c T fib_flush
+80973c94 t fib_disable_ip
+80973cd4 T fib_compute_spec_dst
+80973edc T fib_validate_source
+80974004 T ip_rt_ioctl
+809744bc T fib_gw_from_via
+809745c4 t rtm_to_fib_config
+80974978 t inet_rtm_delroute
+80974a98 t inet_rtm_newroute
+80974b48 T fib_add_ifaddr
+80974cd4 t fib_netdev_event
+80974e74 T fib_modify_prefix_metric
+80974f3c T fib_del_ifaddr
+8097538c t fib_inetaddr_event
+80975458 t rt_fibinfo_free
+80975484 T free_fib_info
+809754b8 t fib_rebalance
+809756d0 T fib_nexthop_info
+809758dc T fib_add_nexthop
+809759c8 t rt_fibinfo_free_cpus.part.0
+80975a4c T fib_nh_common_release
+80975b4c T fib_nh_common_init
+80975c6c t fib_check_nh_v6_gw
+80975d98 t fib_detect_death
+80975ef8 T fib_nh_release
+80975f30 t free_fib_info_rcu
+80976074 T fib_release_info
+80976244 T ip_fib_check_default
+80976310 T fib_nlmsg_size
+8097645c T fib_nh_init
+80976528 T fib_nh_match
+80976924 T fib_metrics_match
+80976a50 T fib_check_nh
+80976ec8 T fib_info_update_nhc_saddr
+80976f18 T fib_result_prefsrc
+80976f64 T fib_create_info
+809781bc T fib_dump_info
+80978680 T rtmsg_fib
+809787f0 T fib_sync_down_addr
+809788d4 T fib_nhc_update_mtu
+8097896c T fib_sync_mtu
+809789f0 T fib_sync_down_dev
+80978d00 T fib_sync_up
+80978fd8 T fib_select_multipath
+809792a0 T fib_select_path
+8097968c t update_children
+809796f8 t update_suffix
+8097978c t node_pull_suffix
+809797e8 t leaf_walk_rcu
+8097990c t fib_trie_get_next
+809799dc t fib_trie_seq_start
+80979aec t fib_trie_seq_next
+80979bfc t fib_trie_seq_stop
+80979c08 t fib_route_seq_next
+80979c9c t fib_route_seq_start
+80979db4 T fib_alias_hw_flags_set
+80979ff0 t __alias_free_mem
+8097a00c t put_child
+8097a1b4 t tnode_free
+8097a240 t call_fib_entry_notifiers
+8097a2bc t fib_notify_alias_delete
+8097a384 t __trie_free_rcu
+8097a394 t fib_route_seq_show
+8097a5f4 t fib_table_print
+8097a634 t fib_triestat_seq_show
+8097a9d0 t fib_valid_key_len
+8097aa3c t __node_free_rcu
+8097aa68 t fib_trie_seq_show
+8097acfc t fib_find_alias.constprop.8
+8097ad80 t tnode_new
+8097ae38 t resize
+8097b3f8 t fib_insert_alias
+8097b6cc t fib_remove_alias
+8097b7c0 t replace
+8097b89c t fib_route_seq_stop
+8097b8a8 T fib_table_insert
+8097bea8 T fib_lookup_good_nhc
+8097bf34 T fib_table_lookup
+8097c4cc T fib_table_delete
+8097c740 T fib_trie_unmerge
+8097cac8 T fib_table_flush_external
+8097cc2c T fib_table_flush
+8097ce38 T fib_info_notify_update
+8097cf68 T fib_notify
+8097d0b8 T fib_free_table
+8097d0d0 T fib_table_dump
+8097d3d8 T fib_trie_table
+8097d450 T fib_proc_init
+8097d52c T fib_proc_exit
+8097d570 t fib4_dump
+8097d5a8 t fib4_seq_read
+8097d620 T call_fib4_notifier
+8097d634 T call_fib4_notifiers
+8097d6c8 T fib4_notifier_init
+8097d704 T fib4_notifier_exit
+8097d714 t jhash
+8097d884 T inet_frags_init
+8097d8f8 T fqdir_exit
+8097d93c T inet_frag_rbtree_purge
+8097d9b0 T inet_frag_destroy
+8097da58 t inet_frag_destroy_rcu
+8097da94 T inet_frag_reasm_finish
+8097dca0 T inet_frag_pull_head
+8097dd2c t fqdir_work_fn
+8097dd8c T inet_frag_reasm_prepare
+8097dfc4 t inet_frags_free_cb
+8097e074 T fqdir_init
+8097e138 T inet_frag_queue_insert
+8097e2ac t fqdir_free_fn
+8097e360 T inet_frags_fini
+8097e3dc T inet_frag_kill
+8097e720 T inet_frag_find
+8097ed00 t ping_lookup
+8097eea8 t ping_get_first
+8097ef38 t ping_get_next
+8097ef7c t ping_get_idx
+8097efdc T ping_seq_start
+8097f034 t ping_v4_seq_start
+8097f044 T ping_seq_next
+8097f08c T ping_seq_stop
+8097f0b8 t ping_v4_proc_exit_net
+8097f0d0 t ping_v4_proc_init_net
+8097f120 t ping_v4_seq_show
+8097f258 T ping_hash
+8097f264 T ping_init_sock
+8097f3b8 T ping_close
+8097f3c4 T ping_err
+8097f6a8 T ping_common_sendmsg
+8097f774 T ping_recvmsg
+8097fae4 t __ping_queue_rcv_skb
+8097fb4c T ping_queue_rcv_skb
+8097fb6c T ping_rcv
+8097fbec t ping_v4_sendmsg
+809801a0 T ping_getfrag
+80980248 t ping_pre_connect
+809802c0 T ping_unhash
+809803c0 T ping_get_port
+809805e8 T ping_bind
+80980984 T ping_proc_exit
+80980998 T ip_tunnel_parse_protocol
+80980a0c T ip_tunnel_netlink_parms
+80980ab8 t ip_tun_destroy_state
+80980ac8 T ip_tunnel_netlink_encap_parms
+80980b40 T ip_tunnel_need_metadata
+80980b54 T ip_tunnel_unneed_metadata
+80980b68 t ip_tun_opts_nlsize
+80980c00 t ip_tun_encap_nlsize
+80980c1c t ip6_tun_encap_nlsize
+80980c38 t ip_tun_cmp_encap
+80980c98 T iptunnel_metadata_reply
+80980d64 T iptunnel_xmit
+80980f84 T iptunnel_handle_offloads
+80981044 t ip_tun_parse_opts.part.5
+80981430 t ip6_tun_build_state
+809815fc t ip_tun_build_state
+8098179c T skb_tunnel_check_pmtu
+80981f78 T __iptunnel_pull_header
+809820fc t ip_tun_fill_encap_opts.part.3.constprop.10
+8098244c t ip_tun_fill_encap_info
+80982598 t ip6_tun_fill_encap_info
+809826d8 t gre_gro_complete
+80982764 t gre_gso_segment
+80982ad0 t gre_gro_receive
+80982ebc T ip_fib_metrics_init
+80983124 T rtm_getroute_parse_ip_proto
+809831a4 T nexthop_find_by_id
+809831d8 t nh_res_group_rebalance
+80983300 T nexthop_set_hw_flags
+80983370 T nexthop_bucket_set_hw_flags
+80983418 t nh_notifier_grp_info_fini
+8098344c t __nh_valid_dump_req
+80983520 T nexthop_res_grp_activity_update
+809835e0 t nh_notifier_single_info_init
+809836a0 t nexthop_alloc
+80983700 t nh_dump_filtered
+80983814 t nh_hthr_group_rebalance
+809838ec t __call_nexthop_res_bucket_notifiers
+80983af8 t nh_create_ipv6
+80983c34 t nexthop_create
+80983ec4 t __nexthop_replace_notify
+80983f90 T nexthop_for_each_fib6_nh
+80984014 T fib6_check_nexthop
+809840ec t nexthop_check_scope
+80984168 t nexthop_find_group_resilient
+80984214 t __nh_valid_get_del_req
+809842b0 T nexthop_select_path
+80984590 t fib6_check_nh_list
+80984654 t nexthop_net_init
+809846bc t nh_valid_get_del_req
+8098477c t rtm_to_nh_config
+80985144 T nexthop_free_rcu
+809852d0 t nh_notifier_mpath_info_init
+809853e0 t nh_notifier_grp_info_init
+80985508 t call_nexthop_notifiers
+80985674 t replace_nexthop_single_notify
+809857c4 t nexthops_dump
+809858c4 T register_nexthop_notifier
+80985918 T unregister_nexthop_notifier
+80985964 t nh_fill_res_bucket.constprop.21
+80985b84 t nh_res_table_upkeep
+80985fc8 t replace_nexthop_grp_res
+8098613c t nh_res_table_upkeep_dw
+80986154 t rtm_get_nexthop_bucket
+809863d8 t rtm_dump_nexthop_bucket_nh
+80986520 t rtm_dump_nexthop_bucket
+809867f4 t nh_fill_node
+80986c78 t rtm_dump_nexthop
+80986e3c t rtm_get_nexthop
+80986f74 t nexthop_notify
+80987114 t remove_nexthop
+809871d4 t __remove_nexthop
+80987658 t rtm_del_nexthop
+80987718 t nexthop_flush_dev
+809877a4 t nh_netdev_event
+8098789c t nexthop_net_exit_batch
+80987908 T fib_check_nexthop
+809879bc t fib_check_nh_list
+80987a14 t rtm_new_nexthop
+8098891c t ipv4_sysctl_exit_net
+8098894c t proc_tcp_ehash_entries
+809889dc t proc_tfo_blackhole_detect_timeout
+80988a24 t ipv4_privileged_ports
+80988b0c t proc_fib_multipath_hash_fields
+80988b70 t proc_fib_multipath_hash_policy
+80988bd8 t ipv4_fwd_update_priority
+80988c40 t sscanf_key
+80988cc4 t proc_tcp_fastopen_key
+80988f60 t proc_allowed_congestion_control
+8098904c t proc_tcp_available_congestion_control
+80989110 t proc_tcp_congestion_control
+809891d0 t ipv4_local_port_range
+80989358 t ipv4_ping_group_range
+8098954c t proc_tcp_available_ulp
+80989610 t ipv4_sysctl_init_net
+80989738 t ip_proc_exit_net
+8098977c t sockstat_seq_show
+809898c4 t ip_proc_init_net
+80989990 t icmpmsg_put_line
+80989a54 t snmp_seq_show_ipstats.constprop.3
+80989bd4 t snmp_seq_show
+8098a1a0 t netstat_seq_show
+8098a4d4 t fib4_rule_nlmsg_payload
+8098a4e4 T __fib_lookup
+8098a578 t fib4_rule_flush_cache
+8098a588 t fib4_rule_fill
+8098a68c t fib4_rule_compare
+8098a754 T fib4_rule_default
+8098a7b4 t fib4_rule_match
+8098a8a4 t fib4_rule_action
+8098a928 t fib4_rule_suppress
+8098aa44 t fib4_rule_configure
+8098ac4c t fib4_rule_delete
+8098ad04 T fib4_rules_dump
+8098ad18 T fib4_rules_seq_read
+8098ad28 T fib4_rules_init
+8098add8 T fib4_rules_exit
+8098ade8 t mr_mfc_seq_stop
+8098ae18 t ipmr_mr_table_iter
+8098ae40 t ipmr_rule_action
+8098aee8 t ipmr_rule_match
+8098aef8 t ipmr_rule_configure
+8098af08 t ipmr_rule_compare
+8098af18 t ipmr_rule_fill
+8098af34 t ipmr_hash_cmp
+8098af64 t ipmr_new_table_set
+8098af88 t reg_vif_get_iflink
+8098af98 t reg_vif_setup
+8098afdc t ipmr_vif_seq_stop
+8098afe8 T ipmr_rule_default
+8098b014 t ipmr_fib_lookup
+8098b0a4 t ipmr_rt_fib_lookup
+8098b16c t ipmr_init_vif_indev
+8098b200 t ipmr_update_thresholds
+8098b2cc t ipmr_cache_free_rcu
+8098b2e8 t ipmr_forward_finish
+8098b3f4 t ipmr_destroy_unres
+8098b4c0 t ipmr_rtm_dumproute
+8098b64c t ipmr_net_exit
+8098b690 t ipmr_vif_seq_show
+8098b740 t ipmr_mfc_seq_show
+8098b864 t ipmr_vif_seq_start
+8098b8e0 t ipmr_dump
+8098b918 t ipmr_rules_dump
+8098b92c t ipmr_seq_read
+8098b9a8 t ipmr_new_table
+8098ba38 t __pim_rcv.constprop.6
+8098bb74 t ipmr_mfc_seq_start
+8098bc00 t pim_rcv
+8098bcec t ipmr_cache_report
+8098c1c0 t reg_vif_xmit
+8098c2a8 t vif_delete
+8098c510 t ipmr_device_event
+8098c5a4 t ipmr_rtm_dumplink
+8098cbb8 t ipmr_fill_mroute
+8098cd64 t mroute_netlink_event
+8098ce38 t ipmr_expire_process
+8098cf78 t ipmr_cache_unresolved
+8098d174 t _ipmr_fill_mroute
+8098d180 t ipmr_rtm_getroute
+8098d4b8 t ipmr_queue_xmit.constprop.5
+8098db5c t ip_mr_forward
+8098de9c t mroute_clean_tables
+8098e470 t mrtsock_destruct
+8098e510 t ipmr_free_table
+8098e554 t ipmr_rules_exit
+8098e614 t ipmr_net_exit_batch
+8098e658 t ipmr_net_init
+8098e7e4 t ipmr_mfc_delete
+8098ec30 t vif_add
+8098f22c t ipmr_mfc_add
+8098fa94 t ipmr_rtm_route
+8098fdb0 T ip_mroute_setsockopt
+80990414 T ip_mroute_getsockopt
+8099062c T ipmr_ioctl
+809907f4 T ip_mr_input
+80990b90 T pim_rcv_v1
+80990c48 T ipmr_get_route
+80990e40 T mr_vif_seq_idx
+80990ebc T mr_vif_seq_next
+80990fa0 T mr_table_dump
+809911d8 T mr_rtm_dumproute
+809912d8 T vif_device_init
+80991338 T mr_fill_mroute
+809915bc T mr_mfc_seq_idx
+8099168c T mr_mfc_seq_next
+80991734 T mr_dump
+80991898 T mr_table_alloc
+80991974 T mr_mfc_find_any_parent
+80991af8 T mr_mfc_find_any
+80991ca8 T mr_mfc_find_parent
+80991e40 t cookie_hash
+80991f00 T cookie_tcp_reqsk_alloc
+80991f38 T cookie_timestamp_decode
+80991fdc T __cookie_v4_init_sequence
+80992128 T tcp_get_cookie_sock
+809922b8 T __cookie_v4_check
+809923c8 T cookie_ecn_ok
+809923fc T cookie_init_timestamp
+80992490 T cookie_v4_init_sequence
+809924b4 T cookie_v4_check
+80992bb0 t ntp_servers_open
+80992bd0 t ntp_servers_show
+80992c54 t pnp_seq_show
+80992d84 T nf_ip_route
+80992db8 T ip_route_me_harder
+80993080 t __div64_32
+809930a0 t __arch_xprod_64
+80993134 t cubictcp_recalc_ssthresh
+80993198 t cubictcp_acked
+809934c0 t cubictcp_cwnd_event
+8099350c t cubictcp_init
+8099357c t cubictcp_state
+809935d0 t cubictcp_cong_avoid
+809939d8 t tcp_bpf_push
+80993c3c T tcp_bpf_update_proto
+80993e70 t tcp_msg_wait_data
+80993fd4 T tcp_bpf_sendmsg_redir
+809943cc t tcp_bpf_send_verdict
+809949bc t tcp_bpf_sendpage
+80994ca0 t tcp_bpf_recvmsg_parser
+8099501c t tcp_bpf_recvmsg
+80995258 t tcp_bpf_sendmsg
+809955e4 T tcp_eat_skb
+80995654 T tcp_bpf_clone
+80995684 t sk_udp_recvmsg
+809956d0 T udp_bpf_update_proto
+809957dc t udp_bpf_recvmsg
+80995b88 t xfrm4_update_pmtu
+80995bb4 t xfrm4_redirect
+80995bcc t xfrm4_net_exit
+80995c18 t xfrm4_dst_ifdown
+80995c2c t xfrm4_net_init
+80995d34 t xfrm4_fill_dst
+80995e1c t __xfrm4_dst_lookup
+80995eac t xfrm4_get_saddr
+80995f30 t xfrm4_dst_lookup
+80995f8c t xfrm4_dst_destroy
+809960a0 t xfrm4_rcv_encap_finish2
+809960bc t xfrm4_rcv_encap_finish
+8099613c T xfrm4_rcv
+8099617c T xfrm4_transport_finish
+80996380 T xfrm4_udp_encap_rcv
+80996534 t __xfrm4_output
+80996580 T xfrm4_output
+8099664c T xfrm4_local_error
+80996698 t xfrm4_rcv_cb
+8099671c t xfrm4_esp_err
+80996770 t xfrm4_ah_err
+809967c4 t xfrm4_ipcomp_err
+80996818 T xfrm4_rcv_encap
+80996954 T xfrm4_protocol_register
+80996ae8 t xfrm4_ah_rcv.part.1
+80996ae8 t xfrm4_esp_rcv.part.2
+80996ae8 t xfrm4_ipcomp_rcv.part.0
+80996b2c t xfrm4_ipcomp_rcv
+80996b84 t xfrm4_ah_rcv
+80996bdc t xfrm4_esp_rcv
+80996c34 T xfrm4_protocol_deregister
+80996e24 t jhash
+80996f94 T __xfrm_dst_lookup
+80997004 T xfrm_spd_getinfo
+80997058 t xfrm_gen_index
+809970e8 t xfrm_pol_bin_key
+80997154 t xfrm_pol_bin_obj
+80997164 t xfrm_pol_bin_cmp
+809971d0 T xfrm_policy_walk
+80997310 T xfrm_policy_walk_init
+80997338 t __xfrm_policy_unlink
+80997404 T xfrm_dst_ifdown
+809974dc t xfrm_link_failure
+809974e8 t xfrm_default_advmss
+80997538 t xfrm_neigh_lookup
+809975c0 t xfrm_confirm_neigh
+80997640 T xfrm_if_register_cb
+8099768c t xfrm_negative_advice
+809976c4 t xfrm_policy_insert_list
+80997884 T xfrm_policy_register_afinfo
+809979c0 t xfrm_policy_destroy_rcu
+809979d0 T xfrm_policy_hash_rebuild
+809979f4 t xfrm_policy_inexact_gc_tree
+80997abc t dst_discard
+80997ad0 T xfrm_policy_unregister_afinfo
+80997b4c T xfrm_if_unregister_cb
+80997b68 t xfrm_audit_common_policyinfo
+80997c84 T xfrm_audit_policy_delete
+80997d5c t xfrm_pol_inexact_addr_use_any_list
+80997dec T xfrm_policy_walk_done
+80997e40 t xfrm_mtu
+80997e98 t xfrm_policy_addr_delta
+80997f58 t xfrm_policy_lookup_inexact_addr
+80997fe4 t xfrm_policy_inexact_list_reinsert
+8099821c T xfrm_policy_destroy
+80998274 t xfrm_policy_find_inexact_candidates.part.16
+80998318 t __xfrm_policy_bysel_ctx.constprop.23
+809983b8 t xfrm_policy_inexact_insert_node.constprop.24
+80998794 t xfrm_policy_inexact_alloc_chain
+809988d0 T xfrm_policy_alloc
+809989c8 T xfrm_audit_policy_add
+80998aa0 t xfrm_hash_resize
+809991c4 t xfrm_resolve_and_create_bundle
+80999ea4 t xfrm_dst_check
+8099a0f4 t __xfrm_policy_link
+8099a188 T __xfrm_decode_session
+8099a774 t xfrm_policy_kill
+8099a8cc T xfrm_policy_delete
+8099a92c t policy_hash_bysel
+8099ad48 t xdst_queue_output
+8099af74 t xfrm_policy_requeue
+8099b158 t xfrm_policy_timer
+8099b4e4 T xfrm_policy_byid
+8099b64c t xfrm_policy_inexact_lookup_rcu
+8099b774 t xfrm_policy_inexact_alloc_bin
+8099bc98 t __xfrm_policy_inexact_prune_bin
+8099c01c t xfrm_policy_inexact_insert
+8099c2d0 T xfrm_policy_insert
+8099c544 T xfrm_policy_bysel_ctx
+8099c77c t __xfrm_policy_inexact_flush
+8099c7c8 t xfrm_hash_rebuild
+8099cc28 T xfrm_policy_flush
+8099cd10 t xfrm_policy_fini
+8099ce9c t xfrm_net_exit
+8099ced4 t xfrm_net_init
+8099d130 T xfrm_selector_match
+8099d520 t xfrm_sk_policy_lookup
+8099d60c t xfrm_policy_lookup_bytype
+8099dd34 t xfrm_expand_policies
+8099df10 t xfrm_policy_lookup
+8099df80 T xfrm_lookup_with_ifid
+8099ea1c T xfrm_lookup
+8099ea44 t xfrm_policy_queue_process
+8099ef70 T xfrm_lookup_route
+8099f020 T __xfrm_route_forward
+8099f190 T __xfrm_policy_check
+8099fbf0 T xfrm_sk_policy_insert
+8099fcec T __xfrm_sk_clone_policy
+8099feb0 T xfrm_sad_getinfo
+8099ff00 t __xfrm6_sort
+809a002c t __xfrm6_state_sort_cmp
+809a0074 t __xfrm6_tmpl_sort_cmp
+809a00b0 T xfrm_get_acqseq
+809a00ec T verify_spi_info
+809a012c T xfrm_state_walk_init
+809a0158 T km_policy_notify
+809a01b0 T km_state_notify
+809a0200 T km_state_expired
+809a0288 T km_query
+809a02f4 T km_policy_expired
+809a0384 T km_report
+809a0400 T xfrm_register_km
+809a044c T xfrm_state_afinfo_get_rcu
+809a0470 T xfrm_state_register_afinfo
+809a0500 T xfrm_register_type
+809a070c T xfrm_unregister_type
+809a0900 T xfrm_register_type_offload
+809a09a0 T xfrm_unregister_type_offload
+809a0a28 T xfrm_state_free
+809a0a44 t xfrm_replay_timer_handler
+809a0acc T xfrm_state_alloc
+809a0bb0 T xfrm_unregister_km
+809a0bf4 T xfrm_state_unregister_afinfo
+809a0c88 t ___xfrm_state_destroy
+809a0de8 t xfrm_state_gc_task
+809a0e8c T xfrm_state_check_expire
+809a0fcc T xfrm_flush_gc
+809a0fe0 T __xfrm_init_state
+809a14b0 T xfrm_init_state
+809a14e0 t xfrm_audit_helper_sainfo
+809a1594 T km_new_mapping
+809a16b8 T xfrm_state_mtu
+809a17cc T xfrm_state_walk_done
+809a1828 T __xfrm_state_destroy
+809a18d8 t xfrm_hash_grow_check
+809a1928 t xfrm_audit_helper_pktinfo
+809a19c0 T xfrm_audit_state_icvfail
+809a1aac t xfrm_state_look_at.constprop.11
+809a1b9c T xfrm_user_policy
+809a1e2c T xfrm_state_walk
+809a2064 T xfrm_audit_state_notfound_simple
+809a20d8 T xfrm_audit_state_delete
+809a21b0 T xfrm_audit_state_add
+809a2288 T xfrm_audit_state_replay_overflow
+809a2318 T xfrm_audit_state_notfound
+809a23c4 T xfrm_audit_state_replay
+809a2470 T __xfrm_state_delete
+809a264c T xfrm_state_delete
+809a2684 T xfrm_state_delete_tunnel
+809a272c T xfrm_state_flush
+809a293c T xfrm_dev_state_flush
+809a2ae8 t xfrm_timer_handler
+809a2e80 T xfrm_state_lookup_byspi
+809a2f48 t xfrm_hash_resize
+809a35e0 t __xfrm_state_lookup
+809a3804 T xfrm_state_lookup
+809a382c t __xfrm_state_lookup_byaddr
+809a3b44 T xfrm_state_lookup_byaddr
+809a3ba8 T xfrm_stateonly_find
+809a3f9c t __xfrm_state_bump_genids
+809a426c T xfrm_alloc_spi
+809a4550 t __xfrm_find_acq_byseq
+809a4610 T xfrm_find_acq_byseq
+809a4658 t __find_acq_core
+809a4d8c T xfrm_find_acq
+809a4e14 t __xfrm_state_insert
+809a5390 T xfrm_state_insert
+809a53cc T xfrm_state_add
+809a5708 T xfrm_state_update
+809a5b70 T xfrm_state_find
+809a6e24 T xfrm_tmpl_sort
+809a6e84 T xfrm_state_sort
+809a6ee4 T xfrm_state_get_afinfo
+809a6f18 T xfrm_state_init
+809a7044 T xfrm_state_fini
+809a7198 T xfrm_hash_alloc
+809a71c8 T xfrm_hash_free
+809a71f0 T xfrm_input_register_afinfo
+809a728c t xfrm_rcv_cb
+809a732c T xfrm_input_unregister_afinfo
+809a73a4 T secpath_set
+809a741c t pskb_may_pull
+809a7460 T xfrm_trans_queue_net
+809a7500 T xfrm_trans_queue
+809a751c t xfrm_trans_reinject
+809a7640 T xfrm_parse_spi
+809a777c T xfrm_input
+809a8bfc T xfrm_input_resume
+809a8c10 T xfrm_local_error
+809a8c78 t xfrm_inner_extract_output
+809a9204 t xfrm_outer_mode_output
+809a9b30 T pktgen_xfrm_outer_mode_output
+809a9b3c T xfrm_output_resume
+809aa200 t xfrm_output2
+809aa218 t xfrm_output_gso.constprop.2
+809aa2cc T xfrm_output
+809aa670 T xfrm_sysctl_init
+809aa740 T xfrm_sysctl_fini
+809aa764 T xfrm_replay_seqhi
+809aa7c4 t xfrm_replay_check_bmp
+809aa898 t xfrm_replay_check_esn
+809aa9dc t xfrm_replay_check_legacy
+809aaa54 T xfrm_init_replay
+809aab04 T xfrm_replay_notify
+809aad74 T xfrm_replay_advance
+809ab0bc T xfrm_replay_check
+809ab0e4 T xfrm_replay_recheck
+809ab160 T xfrm_replay_overflow
+809ab4f8 T xfrm_dev_offload_ok
+809ab600 T xfrm_dev_resume
+809ab780 t xfrm_api_check
+809ab804 t xfrm_dev_event
+809ab884 t __xfrm_mode_tunnel_prep
+809ab960 t __xfrm_transport_prep.constprop.2
+809aba54 t __xfrm_mode_beet_prep
+809abb58 t xfrm_outer_mode_prep
+809abbd8 T xfrm_dev_state_add
+809abee8 T validate_xmit_xfrm
+809ac37c T xfrm_dev_backlog
+809ac488 t xfrm_statistics_seq_show
+809ac5bc T xfrm_proc_init
+809ac604 T xfrm_proc_fini
+809ac61c t xfrm_alg_id_match
+809ac638 T xfrm_aalg_get_byidx
+809ac65c T xfrm_ealg_get_byidx
+809ac680 T xfrm_count_pfkey_auth_supported
+809ac6c4 T xfrm_count_pfkey_enc_supported
+809ac708 t xfrm_find_algo
+809ac7ac T xfrm_aalg_get_byid
+809ac7d0 T xfrm_ealg_get_byid
+809ac7f4 T xfrm_calg_get_byid
+809ac818 T xfrm_aalg_get_byname
+809ac83c T xfrm_ealg_get_byname
+809ac860 T xfrm_calg_get_byname
+809ac884 T xfrm_aead_get_byname
+809ac8e4 t xfrm_alg_name_match
+809ac948 t xfrm_aead_name_match
+809ac998 T xfrm_probe_algs
+809aca94 t xfrm_do_migrate
+809acaa4 t xfrm_send_migrate
+809acab4 t xfrm_user_net_pre_exit
+809acac8 t xfrm_user_net_exit
+809acb04 t xfrm_netlink_rcv
+809acb44 t xfrm_set_spdinfo
+809acc90 t xfrm_update_ae_params
+809acd98 t copy_templates
+809ace78 t copy_to_user_state
+809ad00c t copy_to_user_policy
+809ad138 t copy_to_user_tmpl
+809ad268 t copy_to_user_policy_type
+809ad2c8 t xfrm_flush_sa
+809ad35c t copy_sec_ctx
+809ad3cc t xfrm_dump_policy_done
+809ad3f0 t xfrm_dump_policy
+809ad470 t xfrm_dump_policy_start
+809ad490 t xfrm_dump_sa_done
+809ad4c8 t xfrm_user_net_init
+809ad564 t xfrm_is_alive
+809ad594 t copy_to_user_state_extra
+809adb64 t validate_tmpl.part.8
+809adcd0 t verify_one_alg
+809add4c t xfrm_user_state_lookup.constprop.13
+809ade48 t xfrm_user_rcv_msg
+809ae020 t xfrm_dump_sa
+809ae160 t xfrm_flush_policy
+809ae244 t verify_newpolicy_info
+809ae3a8 t xfrm_compile_policy
+809ae59c t xfrm_policy_construct
+809ae784 t xfrm_set_default
+809ae8e0 t xfrm_add_policy
+809aea90 t xfrm_send_mapping
+809aec24 t xfrm_get_default
+809aed0c t xfrm_add_acquire
+809aeffc t xfrm_add_pol_expire
+809af274 t build_aevent
+809af520 t xfrm_send_state_notify
+809afad4 t xfrm_add_sa_expire
+809afc30 t xfrm_del_sa
+809afd58 t dump_one_state
+809afe40 t xfrm_state_netlink
+809afeec t xfrm_get_sa
+809affe4 t xfrm_send_policy_notify
+809b055c t xfrm_get_spdinfo
+809b0778 t xfrm_get_sadinfo
+809b08fc t xfrm_new_ae
+809b0af0 t xfrm_get_ae
+809b0cdc t xfrm_send_report
+809b0e6c t xfrm_send_acquire
+809b1174 t xfrm_add_sa
+809b2038 t dump_one_policy
+809b21e0 t xfrm_get_policy
+809b2508 t xfrm_alloc_userspi
+809b2778 t unix_dgram_peer_wake_disconnect
+809b27ec t unix_close
+809b27f8 t unix_unhash
+809b2804 t unix_state_double_lock
+809b2854 t scm_stat_add
+809b2894 t scm_stat_del
+809b28d4 T unix_inq_len
+809b2978 T unix_outq_len
+809b298c t unix_get_first
+809b2a84 t unix_seq_start
+809b2aa4 t unix_seq_next
+809b2b4c t unix_seq_stop
+809b2b8c t bpf_iter_unix_get_func_proto
+809b2bbc t unix_stream_read_actor
+809b2bf0 t unix_dgram_peer_wake_me
+809b2cf0 t unix_passcred_enabled
+809b2d24 t unix_peek_fds
+809b2d6c t unix_net_exit
+809b2da8 t unix_show_fdinfo
+809b2e90 t unix_seq_show
+809b2ff8 t unix_net_init
+809b30e8 t unix_set_peek_off
+809b312c t unix_create_addr
+809b3178 t unix_abstract_hash
+809b31b0 t __unix_find_socket_byname
+809b321c t unix_dgram_peer_wake_relay
+809b3274 t unix_dgram_disconnected
+809b32e8 t unix_wait_for_peer
+809b33e0 t unix_ioctl
+809b3590 t unix_read_skb
+809b3614 t unix_stream_read_skb
+809b3634 t unix_accept
+809b37c0 t unix_stream_splice_actor
+809b3800 t bpf_iter_fini_unix
+809b3820 t unix_table_double_lock
+809b3874 t unix_table_double_unlock
+809b38e4 t unix_dgram_poll
+809b3a88 t unix_state_double_unlock
+809b3af8 t bpf_iter_unix_seq_show
+809b3bec t unix_poll
+809b3cd8 t unix_sock_destructor
+809b3dcc t bpf_iter_unix_put_batch
+809b3e48 t bpf_iter_unix_realloc_batch
+809b3ea0 t bpf_iter_init_unix
+809b3ee4 t bpf_iter_unix_seq_stop
+809b3f8c t unix_write_space
+809b4008 t __unix_insert_socket
+809b408c t unix_create1
+809b42a8 t unix_create
+809b4354 t bpf_iter_unix_batch
+809b455c t bpf_iter_unix_seq_start
+809b457c t bpf_iter_unix_seq_next
+809b465c t unix_release_sock
+809b4a28 t unix_release
+809b4a74 t unix_autobind
+809b4cd4 t unix_bind
+809b51dc T unix_peer_get
+809b526c t unix_scm_to_skb
+809b534c t unix_getname
+809b5468 t init_peercred
+809b5580 t unix_listen
+809b5644 t unix_socketpair
+809b5728 t unix_shutdown
+809b5910 t maybe_add_creds
+809b59c4 t unix_stream_read_generic
+809b6480 t unix_stream_splice_read
+809b6524 t unix_stream_recvmsg
+809b65bc t unix_stream_sendpage
+809b6b18 t unix_find_other
+809b6dfc t unix_dgram_connect
+809b70cc t unix_stream_sendmsg
+809b7644 t unix_dgram_sendmsg
+809b7e20 t unix_seqpacket_sendmsg
+809b7ea0 t unix_stream_connect
+809b8610 T __unix_dgram_recvmsg
+809b8b08 t unix_dgram_recvmsg
+809b8b54 t unix_seqpacket_recvmsg
+809b8b78 T __unix_stream_recvmsg
+809b8be8 t dec_inflight
+809b8c10 t inc_inflight
+809b8c38 t scan_inflight
+809b8d64 t inc_inflight_move_tail
+809b8dc8 t scan_children
+809b8ef4 T unix_gc
+809b9340 T wait_for_unix_gc
+809b9404 T unix_sysctl_register
+809b94a4 T unix_sysctl_unregister
+809b94e0 t __unix_recvmsg
+809b9500 t unix_bpf_recvmsg
+809b98dc T unix_dgram_bpf_update_proto
+809b99dc T unix_stream_bpf_update_proto
+809b9ae4 T unix_get_socket
+809b9b40 T unix_inflight
+809b9c20 T unix_attach_fds
+809b9cd4 T unix_notinflight
+809b9db4 T unix_detach_fds
+809b9e08 T unix_destruct_scm
+809b9eac t eafnosupport_ipv6_dst_lookup_flow
+809b9ebc t eafnosupport_ipv6_route_input
+809b9ecc t eafnosupport_fib6_get_table
+809b9edc t eafnosupport_fib6_table_lookup
+809b9eec t eafnosupport_fib6_lookup
+809b9efc t eafnosupport_fib6_select_path
+809b9f08 t eafnosupport_ip6_mtu_from_fib6
+809b9f18 t eafnosupport_ip6_del_rt
+809b9f28 t eafnosupport_ipv6_dev_find
+809b9f38 t eafnosupport_ipv6_fragment
+809b9f58 t eafnosupport_fib6_nh_init
+809b9f88 T register_inet6addr_notifier
+809b9fa0 T unregister_inet6addr_notifier
+809b9fb8 T inet6addr_notifier_call_chain
+809b9fd4 T register_inet6addr_validator_notifier
+809b9fec T unregister_inet6addr_validator_notifier
+809ba004 T inet6addr_validator_notifier_call_chain
+809ba020 T in6_dev_finish_destroy
+809ba11c t in6_dev_finish_destroy_rcu
+809ba150 T __ipv6_addr_type
+809ba280 T ipv6_ext_hdr
+809ba2b4 T ipv6_find_tlv
+809ba350 T ipv6_skip_exthdr
+809ba4cc T ipv6_find_hdr
+809ba850 T udp6_set_csum
+809ba97c T udp6_csum_init
+809babfc T __icmpv6_send
+809bac3c T icmpv6_ndo_send
+809baddc T inet6_unregister_icmp_sender
+809bae30 T inet6_register_icmp_sender
+809bae74 t dst_output
+809bae84 T ip6_find_1stfragopt
+809baf34 T ipv6_select_ident
+809baf54 T ip6_dst_hoplimit
+809baf94 T __ip6_local_out
+809bb0e0 T ip6_local_out
+809bb124 T ipv6_proxy_select_ident
+809bb1d0 T inet6_del_protocol
+809bb224 T inet6_add_offload
+809bb26c T inet6_add_protocol
+809bb2b4 T inet6_del_offload
+809bb308 t ip4ip6_gro_complete
+809bb330 t ip4ip6_gro_receive
+809bb360 t ip4ip6_gso_segment
+809bb384 t ipv6_gro_complete
+809bb50c t ip6ip6_gro_complete
+809bb534 t sit_gro_complete
+809bb55c t ipv6_gso_pull_exthdrs.part.1
+809bb660 t ipv6_gso_segment
+809bba64 t ip6ip6_gso_segment
+809bba88 t sit_gso_segment
+809bbaac t ipv6_gro_receive
+809bbf14 t sit_ip6ip6_gro_receive
+809bbf44 t tcp6_gro_complete
+809bbfbc t tcp6_gro_receive
+809bc15c t tcp6_gso_segment
+809bc260 T inet6_hash_connect
+809bc2c8 T inet6_hash
+809bc2ec T inet6_ehashfn
+809bc498 T __inet6_lookup_established
+809bc774 t __inet6_check_established
+809bcb30 t inet6_lhash2_lookup
+809bcca4 T inet6_lookup_listener
+809bd2b8 T inet6_lookup
+809bd3d8 t ipv6_mc_validate_checksum
+809bd520 T ipv6_mc_check_mld
+809bd940 t match_fanout_group
+809bd96c t packet_ioctl
+809bda50 t packet_mm_open
+809bda8c t packet_mm_close
+809bdac8 t packet_seq_stop
+809bdad4 t packet_net_init
+809bdb44 t packet_seq_next
+809bdb60 t packet_seq_start
+809bdb7c t __fanout_link
+809bdbec t packet_sock_destruct
+809bdc74 t dev_queue_xmit
+809bdc7c t prb_open_block
+809bdd8c t prb_dispatch_next_block
+809bdde4 t prb_fill_curr_block
+809bdeb8 t packet_getname_spkt
+809bdf1c t packet_getname
+809bdfa0 t free_pg_vec
+809be010 t __fanout_set_data_bpf
+809be068 t packet_net_exit
+809be0c8 t packet_seq_show
+809be19c t packet_dev_mc
+809be22c t packet_read_pending.part.16
+809be294 t nf_hook_direct_egress
+809be378 t packet_direct_xmit
+809be46c t packet_getsockopt
+809be808 t tpacket_get_timestamp
+809be8d0 t __unregister_prot_hook
+809bea04 t packet_mmap
+809bebe4 t prb_retire_current_block
+809bedac t prb_retire_rx_blk_timer_expired
+809beec0 t packet_parse_headers
+809bf118 t __register_prot_hook
+809bf1a8 t packet_set_ring
+809bf894 t packet_rcv
+809bfdf4 t __packet_get_status
+809bfed0 t packet_lookup_frame
+809bff20 t __packet_rcv_has_room
+809c0058 t fanout_demux_rollover
+809c0254 t packet_rcv_fanout
+809c0560 t packet_poll
+809c066c t __packet_set_status
+809c0744 t tpacket_destruct_skb
+809c08ec t packet_recvmsg
+809c0df8 t packet_create
+809c1088 t packet_rcv_spkt
+809c11e0 t packet_sendmsg_spkt
+809c1670 t packet_release
+809c1a70 t packet_do_bind
+809c1d50 t packet_bind_spkt
+809c1dd8 t packet_bind
+809c1e10 t packet_notifier
+809c1ff4 t tpacket_rcv
+809c2cd8 t packet_sendmsg
+809c47d0 t packet_setsockopt
+809c57ac t rpc_unregister_client
+809c5814 t rpc_default_callback
+809c5820 T rpc_call_start
+809c5838 T rpc_peeraddr2str
+809c5860 T rpc_setbufsize
+809c5888 T rpc_net_ns
+809c589c T rpc_max_payload
+809c58b0 T rpc_max_bc_payload
+809c58d0 T rpc_num_bc_slots
+809c58f0 T rpc_restart_call
+809c591c T rpc_restart_call_prepare
+809c5970 t rpcproc_encode_null
+809c597c t rpcproc_decode_null
+809c598c t rpc_null_call_prepare
+809c59b0 t rpc_xprt_set_connect_timeout
+809c59e0 t rpc_clnt_swap_activate_callback
+809c59f8 t rpc_clnt_swap_deactivate_callback
+809c5a1c t rpc_setup_pipedir_sb
+809c5b10 T rpc_task_release_transport
+809c5b84 T rpc_peeraddr
+809c5bb8 T rpc_clnt_xprt_switch_put
+809c5bd0 t rpc_cb_add_xprt_release
+809c5bfc t rpc_clnt_set_transport
+809c5c5c t rpc_client_register
+809c5dac T rpc_clnt_iterate_for_each_xprt
+809c5e6c T rpc_clnt_disconnect
+809c5e84 T rpc_clnt_manage_trunked_xprts
+809c5e9c T rpc_set_connect_timeout
+809c5ef0 T rpc_clnt_swap_activate
+809c5f50 T rpc_clnt_swap_deactivate
+809c5fd4 T rpc_cancel_tasks
+809c6080 t rpc_clnt_disconnect_xprt
+809c60b0 t rpc_free_client_work
+809c6158 t call_bc_encode
+809c617c t call_bc_transmit
+809c61cc t call_bind
+809c624c t call_transmit
+809c62d8 t call_bc_transmit_status
+809c653c T rpc_prepare_reply_pages
+809c65d0 t call_reserve
+809c65f0 t call_retry_reserve
+809c6610 t call_refresh
+809c6644 T rpc_clnt_xprt_switch_remove_xprt
+809c6670 t __rpc_call_rpcerror
+809c66e8 t call_connect
+809c6788 t rpc_decode_header
+809c6c18 T rpc_clnt_xprt_switch_has_addr
+809c6c30 T rpc_clnt_add_xprt
+809c6d3c t rpc_clnt_skip_event
+809c6da0 t rpc_pipefs_event
+809c6edc T rpc_killall_tasks
+809c6f84 t call_reserveresult
+809c7008 t call_encode
+809c72ec t rpc_force_rebind.part.6
+809c730c T rpc_force_rebind
+809c7324 t rpc_check_timeout
+809c74f4 t call_transmit_status
+809c77dc t call_decode
+809c79ec t call_connect_status
+809c7da0 t rpc_cb_add_xprt_done
+809c7dbc T rpc_clnt_xprt_switch_add_xprt
+809c7e04 t rpc_new_client
+809c81c8 t __rpc_clone_client
+809c8318 T rpc_clone_client
+809c83a0 T rpc_clone_client_set_auth
+809c8424 t call_allocate
+809c85ac t rpc_xprt_offline
+809c8758 T rpc_release_client
+809c88f4 T rpc_switch_client_transport
+809c8ab0 T rpc_shutdown_client
+809c8bf0 t call_status
+809c8f48 t call_refreshresult
+809c9094 T rpc_localaddr
+809c930c t call_bind_status
+809c9720 T rpc_clients_notifier_register
+809c9734 T rpc_clients_notifier_unregister
+809c9748 T rpc_cleanup_clids
+809c975c T rpc_task_get_xprt
+809c97b0 t rpc_task_set_transport
+809c9838 T rpc_run_task
+809c99dc t rpc_call_null_helper
+809c9a8c t rpc_ping
+809c9ad4 T rpc_bind_new_program
+809c9b88 T rpc_call_null
+809c9bbc T rpc_clnt_test_and_add_xprt
+809c9cd4 t rpc_clnt_add_xprt_helper
+809c9d54 T rpc_clnt_setup_test_and_add_xprt
+809c9e04 T rpc_clnt_probe_trunked_xprts
+809ca004 t rpc_create_xprt
+809ca248 T rpc_create
+809ca4a8 T rpc_call_sync
+809ca584 T rpc_call_async
+809ca614 t call_start
+809ca6bc T rpc_task_release_client
+809ca728 T rpc_run_bc_task
+809ca824 T rpc_proc_name
+809ca85c T rpc_clnt_xprt_set_online
+809ca878 t __xprt_lock_write_func
+809ca88c T xprt_reconnect_delay
+809ca8c0 T xprt_reconnect_backoff
+809ca8f0 T xprt_pin_rqst
+809ca918 T xprt_register_transport
+809ca9c4 T xprt_unregister_transport
+809caa68 t xprt_class_find_by_netid_locked
+809caaec T xprt_find_transport_ident
+809cab9c t xprt_request_retransmit_after_disconnect
+809cabcc T xprt_wait_for_reply_request_def
+809cac20 T xprt_wait_for_buffer_space
+809cac34 T xprt_lock_connect
+809cacac T xprt_add_backlog
+809cace4 T xprt_wake_pending_tasks
+809cad00 t xprt_schedule_autodisconnect
+809cad3c T xprt_unlock_connect
+809cadd4 t xprt_request_dequeue_transmit_locked
+809caebc t xprt_request_dequeue_receive_locked
+809caef8 T xprt_complete_rqst
+809caf54 T xprt_wait_for_reply_request_rtt
+809cafe8 T xprt_wake_up_backlog
+809cb030 T xprt_free_slot
+809cb0cc t xprt_destroy_cb
+809cb164 t xprt_schedule_autoclose_locked
+809cb1e0 T xprt_force_disconnect
+809cb25c t xprt_init_autodisconnect
+809cb2b8 T xprt_request_get_cong
+809cb3b0 T xprt_unpin_rqst
+809cb418 t __xprt_set_rq
+809cb45c t xprt_release_write.part.11
+809cb4ac t xprt_autoclose
+809cb57c t xprt_request_init
+809cb72c t xprt_complete_request_init
+809cb744 t xprt_do_reserve
+809cb778 t xprt_timer
+809cb818 t xprt_destroy
+809cb8c4 T xprt_update_rtt
+809cb9e8 T xprt_get
+809cba6c T xprt_put
+809cbab8 T xprt_alloc_slot
+809cbc44 t xprt_clear_locked
+809cbc9c T xprt_reserve_xprt
+809cbda4 T xprt_reserve_xprt_cong
+809cbec0 t __xprt_lock_write_next
+809cbf30 T xprt_write_space
+809cbfac t __xprt_lock_write_next_cong
+809cc01c t __xprt_put_cong.part.3
+809cc0b4 T xprt_release_rqst_cong
+809cc0d4 T xprt_adjust_cwnd
+809cc168 T xprt_disconnect_done
+809cc238 T xprt_release_xprt
+809cc2bc T xprt_release_xprt_cong
+809cc340 T xprt_lookup_rqst
+809cc450 T xprt_free
+809cc524 T xprt_alloc
+809cc700 T xprt_release_write
+809cc718 T xprt_adjust_timeout
+809cc88c T xprt_conditional_disconnect
+809cc8ec T xprt_connect
+809ccabc T xprt_request_enqueue_receive
+809ccc54 T xprt_request_wait_receive
+809ccce0 T xprt_request_enqueue_transmit
+809ccee0 T xprt_request_dequeue_xprt
+809cd048 T xprt_request_need_retransmit
+809cd054 T xprt_prepare_transmit
+809cd11c T xprt_end_transmit
+809cd144 T xprt_transmit
+809cd5bc T xprt_cleanup_ids
+809cd5d0 T xprt_reserve
+809cd680 T xprt_retry_reserve
+809cd6b4 T xprt_release
+809cd7d0 T xprt_init_bc_request
+809cd80c T xprt_create_transport
+809cd9f0 T xprt_set_offline_locked
+809cda44 T xprt_set_online_locked
+809cda98 T xprt_delete_locked
+809cdb24 t xdr_skb_read_and_csum_bits
+809cdb98 t xdr_skb_read_bits
+809cdbf0 t xprt_send_kvec
+809cdc54 t xdr_partial_copy_from_skb.constprop.0
+809cde54 T csum_partial_copy_to_xdr
+809cdfe0 T xprt_sock_sendmsg
+809ce29c t xs_tcp_bc_maxpayload
+809ce2ac t xs_udp_do_set_buffer_size
+809ce32c t xs_udp_set_buffer_size
+809ce350 t xs_local_set_port
+809ce35c t xs_dummy_setup_socket
+809ce368 t xs_inject_disconnect
+809ce374 t xs_disable_swap
+809ce3d8 t xs_enable_swap
+809ce444 t xs_udp_print_stats
+809ce4c0 t xs_tcp_print_stats
+809ce59c t xs_local_print_stats
+809ce66c t xs_stream_prepare_request
+809ce690 t bc_send_request
+809ce7c4 t bc_free
+809ce7e0 t xs_local_rpcbind
+809ce7f8 t xs_format_common_peer_addresses
+809ce90c t xs_format_common_peer_ports
+809ce9e0 t xs_tcp_set_connect_timeout
+809ceae4 t xs_free_peer_addresses
+809ceb18 t bc_destroy
+809ceb40 t xs_set_port
+809ceb88 t xs_reset_transport
+809ced60 t xs_close
+809ced80 t xs_bind
+809cef2c t xs_create_sock
+809cf008 t xs_run_error_worker
+809cf040 t xs_error_report
+809cf0c0 t xs_write_space
+809cf124 t xs_udp_write_space
+809cf140 t xs_local_state_change
+809cf180 t xs_tcp_state_change
+809cf394 t xs_data_ready
+809cf438 t xs_tcp_set_socket_timeouts
+809cf4f0 t xs_destroy
+809cf544 t xs_tcp_shutdown
+809cf60c t xs_sock_getport
+809cf680 t xs_sock_srcport
+809cf6c4 t xs_sock_srcaddr
+809cf764 t xs_nospace
+809cf828 t xs_connect
+809cf8c4 t xs_udp_timer
+809cf910 t xs_udp_send_request
+809cfacc t param_set_portnr
+809cfae0 t param_set_slot_table_size
+809cfaf4 t param_set_max_slot_table_size
+809cfb00 t xs_setup_xprt.part.1
+809cfc00 t xs_setup_bc_tcp
+809cfd78 t xs_setup_tcp
+809cff7c t xs_setup_udp
+809d0168 t xs_setup_local
+809d02f4 t xs_poll_check_readable
+809d036c t xs_local_connect
+809d060c t xs_sock_recvmsg.constprop.11
+809d0654 t xs_udp_data_receive_workfn
+809d08e4 t bc_malloc
+809d09d4 t xs_error_handle
+809d0acc t bc_close
+809d0ad8 t xs_read_stream_request.constprop.9
+809d105c t xs_stream_data_receive_workfn
+809d14b4 t xs_stream_nospace
+809d1544 t xs_tcp_send_request
+809d17cc t xs_tcp_write_space
+809d1830 t xs_local_send_request
+809d19c0 t xs_udp_setup_socket
+809d1b70 t xs_tcp_setup_socket
+809d20a0 T init_socket_xprt
+809d210c T cleanup_socket_xprt
+809d2170 T __traceiter_rpc_xdr_sendto
+809d21c0 T __traceiter_rpc_xdr_recvfrom
+809d2210 T __traceiter_rpc_xdr_reply_pages
+809d2260 T __traceiter_rpc_clnt_free
+809d22a8 T __traceiter_rpc_clnt_killall
+809d22f0 T __traceiter_rpc_clnt_shutdown
+809d2338 T __traceiter_rpc_clnt_release
+809d2380 T __traceiter_rpc_clnt_replace_xprt
+809d23c8 T __traceiter_rpc_clnt_replace_xprt_err
+809d2410 T __traceiter_rpc_clnt_new
+809d2478 T __traceiter_rpc_clnt_new_err
+809d24d0 T __traceiter_rpc_clnt_clone_err
+809d2520 T __traceiter_rpc_call_status
+809d2568 T __traceiter_rpc_connect_status
+809d25b0 T __traceiter_rpc_timeout_status
+809d25f8 T __traceiter_rpc_retry_refresh_status
+809d2640 T __traceiter_rpc_refresh_status
+809d2688 T __traceiter_rpc_request
+809d26d0 T __traceiter_rpc_task_begin
+809d2720 T __traceiter_rpc_task_run_action
+809d2770 T __traceiter_rpc_task_sync_sleep
+809d27c0 T __traceiter_rpc_task_sync_wake
+809d2810 T __traceiter_rpc_task_complete
+809d2860 T __traceiter_rpc_task_timeout
+809d28b0 T __traceiter_rpc_task_signalled
+809d2900 T __traceiter_rpc_task_end
+809d2950 T __traceiter_rpc_task_call_done
+809d29a0 T __traceiter_rpc_task_sleep
+809d29f0 T __traceiter_rpc_task_wakeup
+809d2a40 T __traceiter_rpc_bad_callhdr
+809d2a88 T __traceiter_rpc_bad_verifier
+809d2ad0 T __traceiter_rpc__prog_unavail
+809d2b18 T __traceiter_rpc__prog_mismatch
+809d2b60 T __traceiter_rpc__proc_unavail
+809d2ba8 T __traceiter_rpc__garbage_args
+809d2bf0 T __traceiter_rpc__unparsable
+809d2c38 T __traceiter_rpc__mismatch
+809d2c80 T __traceiter_rpc__stale_creds
+809d2cc8 T __traceiter_rpc__bad_creds
+809d2d10 T __traceiter_rpc__auth_tooweak
+809d2d58 T __traceiter_rpcb_prog_unavail_err
+809d2da0 T __traceiter_rpcb_timeout_err
+809d2de8 T __traceiter_rpcb_bind_version_err
+809d2e30 T __traceiter_rpcb_unreachable_err
+809d2e78 T __traceiter_rpcb_unrecognized_err
+809d2ec0 T __traceiter_rpc_buf_alloc
+809d2f10 T __traceiter_rpc_call_rpcerror
+809d2f68 T __traceiter_rpc_stats_latency
+809d2fd8 T __traceiter_rpc_xdr_overflow
+809d3028 T __traceiter_rpc_xdr_alignment
+809d3080 T __traceiter_rpc_socket_state_change
+809d30d0 T __traceiter_rpc_socket_connect
+809d3128 T __traceiter_rpc_socket_error
+809d3180 T __traceiter_rpc_socket_reset_connection
+809d31d8 T __traceiter_rpc_socket_close
+809d3228 T __traceiter_rpc_socket_shutdown
+809d3278 T __traceiter_rpc_socket_nospace
+809d32c8 T __traceiter_xprt_create
+809d3310 T __traceiter_xprt_connect
+809d3358 T __traceiter_xprt_disconnect_auto
+809d33a0 T __traceiter_xprt_disconnect_done
+809d33e8 T __traceiter_xprt_disconnect_force
+809d3430 T __traceiter_xprt_destroy
+809d3478 T __traceiter_xprt_timer
+809d34d0 T __traceiter_xprt_lookup_rqst
+809d3528 T __traceiter_xprt_transmit
+809d3578 T __traceiter_xprt_retransmit
+809d35c0 T __traceiter_xprt_ping
+809d3610 T __traceiter_xprt_reserve_xprt
+809d3660 T __traceiter_xprt_release_xprt
+809d36b0 T __traceiter_xprt_reserve_cong
+809d3700 T __traceiter_xprt_release_cong
+809d3750 T __traceiter_xprt_get_cong
+809d37a0 T __traceiter_xprt_put_cong
+809d37f0 T __traceiter_xprt_reserve
+809d3838 T __traceiter_xs_data_ready
+809d3880 T __traceiter_xs_stream_read_data
+809d38d8 T __traceiter_xs_stream_read_request
+809d3920 T __traceiter_rpcb_getport
+809d3978 T __traceiter_rpcb_setport
+809d39d0 T __traceiter_pmap_register
+809d3a38 T __traceiter_rpcb_register
+809d3aa0 T __traceiter_rpcb_unregister
+809d3af8 T __traceiter_svc_xdr_recvfrom
+809d3b40 T __traceiter_svc_xdr_sendto
+809d3b90 T __traceiter_svc_authenticate
+809d3be0 T __traceiter_svc_process
+809d3c30 T __traceiter_svc_defer
+809d3c78 T __traceiter_svc_drop
+809d3cc0 T __traceiter_svc_send
+809d3d10 T __traceiter_svc_stats_latency
+809d3d58 T __traceiter_svc_xprt_create_err
+809d3dc8 T __traceiter_svc_xprt_enqueue
+809d3e18 T __traceiter_svc_xprt_dequeue
+809d3e60 T __traceiter_svc_xprt_no_write_space
+809d3ea8 T __traceiter_svc_xprt_close
+809d3ef0 T __traceiter_svc_xprt_detach
+809d3f38 T __traceiter_svc_xprt_free
+809d3f80 T __traceiter_svc_xprt_accept
+809d3fd0 T __traceiter_svc_wake_up
+809d4018 T __traceiter_svc_alloc_arg_err
+809d4068 T __traceiter_svc_defer_drop
+809d40b0 T __traceiter_svc_defer_queue
+809d40f8 T __traceiter_svc_defer_recv
+809d4140 T __traceiter_svcsock_new_socket
+809d4188 T __traceiter_svcsock_marker
+809d41d8 T __traceiter_svcsock_udp_send
+809d4228 T __traceiter_svcsock_udp_recv
+809d4278 T __traceiter_svcsock_udp_recv_err
+809d42c8 T __traceiter_svcsock_tcp_send
+809d4318 T __traceiter_svcsock_tcp_recv
+809d4368 T __traceiter_svcsock_tcp_recv_eagain
+809d43b8 T __traceiter_svcsock_tcp_recv_err
+809d4408 T __traceiter_svcsock_data_ready
+809d4458 T __traceiter_svcsock_write_space
+809d44a8 T __traceiter_svcsock_tcp_recv_short
+809d4500 T __traceiter_svcsock_tcp_state
+809d4550 T __traceiter_svcsock_accept_err
+809d45a8 T __traceiter_svcsock_getpeername_err
+809d4600 T __traceiter_cache_entry_expired
+809d4650 T __traceiter_cache_entry_upcall
+809d46a0 T __traceiter_cache_entry_update
+809d46f0 T __traceiter_cache_entry_make_negative
+809d4740 T __traceiter_cache_entry_no_listener
+809d4790 T __traceiter_svc_register
+809d4804 T __traceiter_svc_noregister
+809d4878 T __traceiter_svc_unregister
+809d48d0 T rpc_task_gfp_mask
+809d48f4 T rpc_task_timeout
+809d4928 t rpc_task_action_set_status
+809d4940 t __rpc_find_next_queued_priority
+809d4a34 t rpc_wake_up_next_func
+809d4a44 t __rpc_atrun
+809d4a60 T rpc_prepare_task
+809d4a78 t perf_trace_rpc_xdr_buf_class
+809d4ba0 t perf_trace_rpc_clnt_class
+809d4c74 t perf_trace_rpc_clnt_clone_err
+809d4d54 t perf_trace_rpc_task_status
+809d4e3c t perf_trace_rpc_task_running
+809d4f48 t perf_trace_rpc_failure
+809d5028 t perf_trace_rpc_buf_alloc
+809d5128 t perf_trace_rpc_call_rpcerror
+809d521c t perf_trace_rpc_socket_nospace
+809d531c t perf_trace_xprt_writelock_event
+809d5444 t perf_trace_xprt_cong_event
+809d558c t perf_trace_rpcb_setport
+809d5680 t perf_trace_pmap_register
+809d5774 t perf_trace_svc_wake_up
+809d5844 t perf_trace_svc_alloc_arg_err
+809d5920 t perf_trace_svcsock_new_socket
+809d5a18 t trace_event_raw_event_rpc_xdr_buf_class
+809d5af0 t trace_event_raw_event_rpc_clnt_class
+809d5b78 t trace_event_raw_event_rpc_clnt_clone_err
+809d5c08 t trace_event_raw_event_rpc_task_status
+809d5ca4 t trace_event_raw_event_rpc_task_running
+809d5d60 t trace_event_raw_event_rpc_failure
+809d5df4 t trace_event_raw_event_rpc_buf_alloc
+809d5ea8 t trace_event_raw_event_rpc_call_rpcerror
+809d5f4c t trace_event_raw_event_rpc_socket_nospace
+809d6000 t trace_event_raw_event_xprt_writelock_event
+809d60dc t trace_event_raw_event_xprt_cong_event
+809d61d4 t trace_event_raw_event_rpcb_setport
+809d6278 t trace_event_raw_event_pmap_register
+809d6314 t trace_event_raw_event_svc_wake_up
+809d6398 t trace_event_raw_event_svc_alloc_arg_err
+809d6424 t trace_event_raw_event_svcsock_new_socket
+809d64d0 t trace_raw_output_rpc_xdr_buf_class
+809d6560 t trace_raw_output_rpc_clnt_class
+809d65a4 t trace_raw_output_rpc_clnt_new
+809d6624 t trace_raw_output_rpc_clnt_new_err
+809d668c t trace_raw_output_rpc_clnt_clone_err
+809d66d4 t trace_raw_output_rpc_task_status
+809d6734 t trace_raw_output_rpc_request
+809d67cc t trace_raw_output_rpc_failure
+809d6814 t trace_raw_output_rpc_reply_event
+809d68a0 t trace_raw_output_rpc_buf_alloc
+809d6910 t trace_raw_output_rpc_call_rpcerror
+809d6978 t trace_raw_output_rpc_stats_latency
+809d6a10 t trace_raw_output_rpc_xdr_overflow
+809d6ad0 t trace_raw_output_rpc_xdr_alignment
+809d6b88 t trace_raw_output_rpc_socket_nospace
+809d6bf0 t trace_raw_output_rpc_xprt_event
+809d6c60 t trace_raw_output_xprt_transmit
+809d6cd0 t trace_raw_output_xprt_retransmit
+809d6d60 t trace_raw_output_xprt_ping
+809d6dc8 t trace_raw_output_xprt_writelock_event
+809d6e28 t trace_raw_output_xprt_cong_event
+809d6eb8 t trace_raw_output_xprt_reserve
+809d6f18 t trace_raw_output_xs_data_ready
+809d6f68 t trace_raw_output_xs_stream_read_data
+809d6fd8 t trace_raw_output_xs_stream_read_request
+809d7058 t trace_raw_output_rpcb_getport
+809d70dc t trace_raw_output_rpcb_setport
+809d7144 t trace_raw_output_pmap_register
+809d71ac t trace_raw_output_rpcb_register
+809d721c t trace_raw_output_rpcb_unregister
+809d7280 t trace_raw_output_svc_xdr_msg_class
+809d7300 t trace_raw_output_svc_xdr_buf_class
+809d7388 t trace_raw_output_svc_process
+809d7404 t trace_raw_output_svc_stats_latency
+809d7480 t trace_raw_output_svc_xprt_create_err
+809d74f4 t trace_raw_output_svc_wake_up
+809d7538 t trace_raw_output_svc_alloc_arg_err
+809d7580 t trace_raw_output_svc_deferred_event
+809d75e4 t trace_raw_output_svcsock_marker
+809d7660 t trace_raw_output_svcsock_accept_class
+809d76ac t trace_raw_output_cache_event
+809d76f8 t trace_raw_output_svc_unregister
+809d775c t perf_trace_rpc_xprt_lifetime_class
+809d78f0 t perf_trace_xs_data_ready
+809d7a7c t perf_trace_rpcb_getport
+809d7bf8 t trace_event_raw_event_rpcb_getport
+809d7d00 t perf_trace_rpcb_unregister
+809d7e40 t trace_event_raw_event_rpcb_unregister
+809d7f14 t perf_trace_svcsock_class
+809d8058 t trace_event_raw_event_svcsock_class
+809d812c t perf_trace_svcsock_tcp_recv_short
+809d827c t trace_event_raw_event_svcsock_tcp_recv_short
+809d8358 t perf_trace_svcsock_tcp_state
+809d84ac t trace_event_raw_event_svcsock_tcp_state
+809d8590 t perf_trace_svcsock_accept_class
+809d86d4 t trace_event_raw_event_svcsock_accept_class
+809d87b0 t perf_trace_cache_event
+809d88f4 t trace_event_raw_event_cache_event
+809d89c4 t perf_trace_register_class
+809d8b2c t trace_event_raw_event_register_class
+809d8c18 t perf_trace_svc_unregister
+809d8d58 t trace_event_raw_event_svc_unregister
+809d8e2c t perf_trace_rpc_request
+809d9010 t trace_raw_output_rpc_task_running
+809d90c4 t trace_raw_output_rpc_task_queued
+809d9184 t trace_raw_output_rpc_xprt_lifetime_class
+809d920c t trace_raw_output_svc_rqst_event
+809d929c t trace_raw_output_svc_rqst_status
+809d9334 t trace_raw_output_svc_xprt_enqueue
+809d93c4 t trace_raw_output_svc_xprt_dequeue
+809d9454 t trace_raw_output_svc_xprt_event
+809d94dc t trace_raw_output_svc_xprt_accept
+809d957c t trace_raw_output_svcsock_class
+809d9600 t trace_raw_output_svcsock_tcp_recv_short
+809d968c t perf_trace_rpc_reply_event
+809d98d8 t perf_trace_xprt_transmit
+809d99e8 t trace_event_raw_event_xprt_transmit
+809d9aa8 t perf_trace_xprt_retransmit
+809d9cac t perf_trace_xprt_reserve
+809d9da0 t trace_event_raw_event_xprt_reserve
+809d9e48 t perf_trace_xs_stream_read_request
+809d9ff8 t perf_trace_svc_xdr_msg_class
+809da100 t trace_event_raw_event_svc_xdr_msg_class
+809da1bc t perf_trace_svc_xdr_buf_class
+809da2d0 t trace_event_raw_event_svc_xdr_buf_class
+809da394 t perf_trace_svcsock_marker
+809da4d8 t trace_event_raw_event_svcsock_marker
+809da5b8 t perf_trace_xs_socket_event
+809da770 t trace_event_raw_event_xs_socket_event
+809da8e4 t perf_trace_xs_socket_event_done
+809daab0 t trace_event_raw_event_xs_socket_event_done
+809dac2c t trace_raw_output_xs_socket_event
+809dacdc t trace_raw_output_xs_socket_event_done
+809dad9c t trace_raw_output_svc_authenticate
+809dae40 t trace_raw_output_svcsock_new_socket
+809daee8 t trace_raw_output_svcsock_tcp_state
+809dafa0 t trace_raw_output_register_class
+809db04c t perf_trace_svc_authenticate
+809db1b4 t trace_event_raw_event_svc_authenticate
+809db2b0 t perf_trace_svc_rqst_event
+809db408 t trace_event_raw_event_svc_rqst_event
+809db4f8 t perf_trace_svc_rqst_status
+809db65c t trace_event_raw_event_svc_rqst_status
+809db754 t perf_trace_svc_xprt_enqueue
+809db8c0 t trace_event_raw_event_svc_xprt_enqueue
+809db9b0 t perf_trace_svc_xprt_event
+809dbaf8 t trace_event_raw_event_svc_xprt_event
+809dbbd0 t perf_trace_svc_xprt_accept
+809dbdec t perf_trace_svc_deferred_event
+809dbf00 t trace_event_raw_event_svc_deferred_event
+809dbfb0 t perf_trace_svc_process
+809dc1d4 t __bpf_trace_rpc_xdr_buf_class
+809dc1f4 t __bpf_trace_rpc_clnt_clone_err
+809dc214 t __bpf_trace_rpc_task_running
+809dc234 t __bpf_trace_rpc_task_queued
+809dc254 t __bpf_trace_rpc_buf_alloc
+809dc274 t __bpf_trace_rpc_xdr_overflow
+809dc294 t __bpf_trace_xs_socket_event
+809dc2b4 t __bpf_trace_rpc_socket_nospace
+809dc2d4 t __bpf_trace_xprt_transmit
+809dc2f4 t __bpf_trace_xprt_ping
+809dc314 t __bpf_trace_xprt_writelock_event
+809dc334 t __bpf_trace_xprt_cong_event
+809dc338 t __bpf_trace_svc_xdr_buf_class
+809dc358 t __bpf_trace_svc_authenticate
+809dc378 t __bpf_trace_svc_rqst_status
+809dc37c t __bpf_trace_svc_process
+809dc39c t __bpf_trace_svc_xprt_enqueue
+809dc3bc t __bpf_trace_svc_xprt_accept
+809dc3dc t __bpf_trace_svc_alloc_arg_err
+809dc3fc t __bpf_trace_svcsock_marker
+809dc41c t __bpf_trace_svcsock_class
+809dc43c t __bpf_trace_svcsock_tcp_state
+809dc45c t __bpf_trace_cache_event
+809dc47c t __bpf_trace_rpc_clnt_class
+809dc488 t __bpf_trace_rpc_task_status
+809dc494 t __bpf_trace_rpc_request
+809dc498 t __bpf_trace_rpc_failure
+809dc49c t __bpf_trace_rpc_reply_event
+809dc4a0 t __bpf_trace_rpc_xprt_lifetime_class
+809dc4ac t __bpf_trace_xs_data_ready
+809dc4b0 t __bpf_trace_xprt_retransmit
+809dc4bc t __bpf_trace_xprt_reserve
+809dc4c0 t __bpf_trace_xs_stream_read_request
+809dc4cc t __bpf_trace_svc_xdr_msg_class
+809dc4d8 t __bpf_trace_svc_rqst_event
+809dc4e4 t __bpf_trace_svc_stats_latency
+809dc4e8 t __bpf_trace_svc_xprt_dequeue
+809dc4ec t __bpf_trace_svc_xprt_event
+809dc4f8 t __bpf_trace_svc_wake_up
+809dc504 t __bpf_trace_svc_deferred_event
+809dc510 t __bpf_trace_svcsock_new_socket
+809dc51c t __bpf_trace_rpc_clnt_new
+809dc558 t __bpf_trace_rpc_stats_latency
+809dc588 t __bpf_trace_pmap_register
+809dc5c4 t __bpf_trace_rpcb_register
+809dc600 t __bpf_trace_rpc_clnt_new_err
+809dc630 t __bpf_trace_rpc_call_rpcerror
+809dc660 t __bpf_trace_rpc_xdr_alignment
+809dc690 t __bpf_trace_xs_socket_event_done
+809dc6c0 t __bpf_trace_rpc_xprt_event
+809dc6f0 t __bpf_trace_xs_stream_read_data
+809dc720 t __bpf_trace_rpcb_getport
+809dc750 t __bpf_trace_rpcb_setport
+809dc780 t __bpf_trace_rpcb_unregister
+809dc7b0 t __bpf_trace_svcsock_tcp_recv_short
+809dc7e0 t __bpf_trace_svcsock_accept_class
+809dc810 t __bpf_trace_svc_unregister
+809dc840 t __bpf_trace_svc_xprt_create_err
+809dc888 t __bpf_trace_register_class
+809dc8dc t __rpc_init_priority_wait_queue
+809dc9b4 T rpc_init_priority_wait_queue
+809dc9c4 T rpc_init_wait_queue
+809dc9d4 t rpc_set_tk_callback
+809dca30 T rpc_wait_for_completion_task
+809dca50 t rpc_release_resources_task
+809dcac0 t rpc_set_queue_timer
+809dcb00 T rpc_destroy_wait_queue
+809dcb10 t __rpc_add_wait_queue
+809dcc20 t __rpc_sleep_on_priority_timeout
+809dcd64 T rpc_exit_task
+809dceec T rpc_malloc
+809dcf9c T rpc_free
+809dcfd0 t rpc_make_runnable
+809dd05c t rpc_wake_up_task_on_wq_queue_action_locked
+809dd254 T rpc_wake_up
+809dd300 T rpc_wake_up_status
+809dd3d8 t __rpc_queue_timer_fn
+809dd550 T rpc_wake_up_queued_task
+809dd5bc T rpc_exit
+809dd5e0 t rpc_free_task
+809dd634 t rpc_async_release
+809dd670 t perf_trace_svc_xprt_create_err
+809dd834 t perf_trace_rpcb_register
+809dd9cc t perf_trace_xs_stream_read_data
+809ddbb8 t perf_trace_xprt_ping
+809ddd50 t perf_trace_rpc_xprt_event
+809ddef4 t perf_trace_rpc_xdr_alignment
+809de124 t perf_trace_rpc_xdr_overflow
+809de3bc t perf_trace_rpc_task_queued
+809de580 t perf_trace_rpc_clnt_new_err
+809de70c t perf_trace_rpc_clnt_new
+809de974 t perf_trace_svc_stats_latency
+809dec00 t rpc_wait_bit_killable
+809dec6c t rpc_do_put_task
+809decf4 T rpc_put_task
+809ded04 T rpc_put_task_async
+809ded14 t rpc_sleep_check_activated
+809ded84 T rpc_sleep_on_timeout
+809dedf8 T rpc_delay
+809dee28 T rpc_sleep_on_priority_timeout
+809dee90 t trace_event_raw_event_rpcb_register
+809defc0 t trace_event_raw_event_rpc_clnt_new_err
+809df0e0 t trace_event_raw_event_rpc_xprt_event
+809df214 t trace_event_raw_event_svc_xprt_create_err
+809df36c t trace_event_raw_event_rpc_task_queued
+809df4c8 t trace_event_raw_event_xprt_ping
+809df5f0 t trace_event_raw_event_xs_data_ready
+809df710 t trace_event_raw_event_rpc_xprt_lifetime_class
+809df838 t trace_event_raw_event_xs_stream_read_request
+809df97c t trace_event_raw_event_rpc_xdr_alignment
+809dfb48 t trace_event_raw_event_xs_stream_read_data
+809dfce0 t trace_event_raw_event_svc_xprt_accept
+809dfe78 t trace_event_raw_event_rpc_request
+809dffec t trace_event_raw_event_xprt_retransmit
+809e017c t trace_event_raw_event_svc_process
+809e032c t trace_event_raw_event_rpc_clnt_new
+809e052c t __rpc_sleep_on_priority
+809e05fc T rpc_sleep_on
+809e06a8 T rpc_sleep_on_priority
+809e0748 t trace_event_raw_event_rpc_reply_event
+809e091c t trace_event_raw_event_rpc_xdr_overflow
+809e0b40 t trace_event_raw_event_rpc_stats_latency
+809e0e38 t trace_event_raw_event_svc_xprt_dequeue
+809e0fc8 t trace_event_raw_event_svc_stats_latency
+809e11d0 t perf_trace_rpc_stats_latency
+809e1558 t perf_trace_svc_xprt_dequeue
+809e1768 T rpc_task_set_rpc_status
+809e17a4 T rpc_wake_up_queued_task_set_status
+809e1840 T rpc_wake_up_first_on_wq
+809e18e0 T rpc_wake_up_first
+809e1904 T rpc_wake_up_next
+809e192c T rpc_signal_task
+809e1a10 t __rpc_execute
+809e1f44 t rpc_async_schedule
+809e1f80 T rpc_task_try_cancel
+809e1fd0 T rpc_release_calldata
+809e1fec T rpc_execute
+809e2128 T rpc_new_task
+809e22ec T rpciod_up
+809e2310 T rpciod_down
+809e2320 T rpc_destroy_mempool
+809e2388 T rpc_init_mempool
+809e24c0 T rpc_machine_cred
+809e24d4 T rpcauth_stringify_acceptor
+809e24f8 t rpcauth_cache_shrink_count
+809e2530 T rpcauth_init_cred
+809e25a4 T rpcauth_wrap_req_encode
+809e25cc T rpcauth_unwrap_resp_decode
+809e25e8 t param_get_hashtbl_sz
+809e260c t param_set_hashtbl_sz
+809e2698 t rpcauth_get_authops
+809e2708 T rpcauth_get_pseudoflavor
+809e275c T rpcauth_get_gssinfo
+809e27bc T rpcauth_lookupcred
+809e2820 t rpcauth_lru_remove
+809e289c t rpcauth_unhash_cred_locked
+809e28e4 t rpcauth_unhash_cred
+809e293c T rpcauth_init_credcache
+809e29d4 T rpcauth_unregister
+809e2a3c T rpcauth_register
+809e2aa4 t put_rpccred.part.4
+809e2c24 T put_rpccred
+809e2c38 t rpcauth_cache_do_shrink
+809e2e48 t rpcauth_cache_shrink_scan
+809e2e84 T rpcauth_lookup_credcache
+809e31ec T rpcauth_release
+809e324c T rpcauth_create
+809e32bc T rpcauth_clear_credcache
+809e3424 T rpcauth_destroy_credcache
+809e3464 T rpcauth_marshcred
+809e3480 T rpcauth_wrap_req
+809e349c T rpcauth_checkverf
+809e34b8 T rpcauth_unwrap_resp
+809e34d4 T rpcauth_xmit_need_reencode
+809e3508 T rpcauth_refreshcred
+809e3794 T rpcauth_invalcred
+809e37b8 T rpcauth_uptodatecred
+809e37dc T rpcauth_remove_module
+809e37fc t nul_destroy
+809e3808 t nul_match
+809e3818 t nul_validate
+809e3860 t nul_refresh
+809e3888 t nul_marshal
+809e38c4 t nul_create
+809e3934 t nul_lookup_cred
+809e39bc t nul_destroy_cred
+809e39c8 t unx_destroy
+809e39d4 t unx_match
+809e3ac0 t unx_validate
+809e3b58 t unx_refresh
+809e3b80 t unx_marshal
+809e3d28 t unx_destroy_cred
+809e3d40 t unx_free_cred_callback
+809e3da4 t unx_lookup_cred
+809e3e6c t unx_create
+809e3edc T rpc_destroy_authunix
+809e3ef4 T svc_max_payload
+809e3f1c T svc_encode_result_payload
+809e3f34 t param_set_pool_mode
+809e4018 T svc_fill_write_vector
+809e4120 t svc_unregister
+809e4254 T svc_rpcb_setup
+809e428c T svc_rpcb_cleanup
+809e42ac T svc_rqst_replace_page
+809e4354 t __svc_register
+809e4510 T svc_rpcbind_set_version
+809e454c T svc_generic_init_request
+809e4630 t svc_process_common
+809e4b8c T svc_process
+809e4c74 T bc_svc_process
+809e4edc T svc_fill_symlink_pathname
+809e4fac t param_get_pool_mode
+809e5028 T svc_bind
+809e50bc t svc_pool_map_put.part.2
+809e512c T svc_destroy
+809e519c t __svc_create
+809e53b0 T svc_create
+809e53c4 T svc_generic_rpcbind_set
+809e54a4 T svc_rqst_free
+809e559c T svc_rqst_alloc
+809e5700 T svc_exit_thread
+809e57e0 T svc_set_num_threads
+809e5bf4 t svc_pool_map_alloc_arrays.constprop.8
+809e5c84 T svc_create_pooled
+809e5e9c T svc_pool_for_cpu
+809e5f14 T svc_register
+809e6014 T svc_proc_name
+809e6044 t svc_tcp_release_ctxt
+809e6050 t svc_sock_result_payload
+809e6060 t svc_udp_kill_temp_xprt
+809e606c T svc_sock_update_bufs
+809e60c0 t svc_sock_secure_port
+809e60fc t svc_sock_free
+809e6140 t svc_sock_detach
+809e618c t svc_sock_setbufsize
+809e61fc t svc_udp_release_ctxt
+809e6210 t svc_udp_accept
+809e621c t svc_tcp_listen_data_ready
+809e6270 t svc_tcp_state_change
+809e62f0 t svc_setup_socket
+809e65f0 t svc_create_socket
+809e67b0 t svc_udp_create
+809e67e4 t svc_tcp_create
+809e6818 t svc_tcp_kill_temp_xprt
+809e682c t svc_tcp_accept
+809e6ab0 T svc_addsock
+809e6cec t svc_udp_has_wspace
+809e6d68 t svc_tcp_has_wspace
+809e6d90 t svc_addr_len.part.2
+809e6d94 t svc_udp_recvfrom
+809e71cc t svc_write_space
+809e7244 t svc_data_ready
+809e72c8 t svc_tcp_recvfrom
+809e7b64 t svc_tcp_sendto
+809e7f8c t svc_tcp_sock_detach
+809e8084 t svc_udp_sendto
+809e8290 T svc_init_xprt_sock
+809e82b8 T svc_cleanup_xprt_sock
+809e82e0 T svc_set_client
+809e8300 T svc_auth_unregister
+809e8320 T svc_authenticate
+809e83c0 T auth_domain_put
+809e8434 T auth_domain_lookup
+809e8570 T auth_domain_find
+809e864c T svc_auth_register
+809e86a0 T svc_authorise
+809e86e0 T auth_domain_cleanup
+809e874c t unix_gid_match
+809e876c t unix_gid_init
+809e8780 t unix_gid_update
+809e87b0 t svcauth_unix_domain_release_rcu
+809e87d4 t svcauth_unix_domain_release
+809e87ec t unix_gid_put
+809e8804 t ip_map_alloc
+809e8824 t unix_gid_alloc
+809e8844 T unix_domain_find
+809e892c T svcauth_unix_purge
+809e8950 t ip_map_show
+809e8a30 t unix_gid_show
+809e8b2c t unix_gid_free
+809e8b98 t svcauth_null_release
+809e8c10 t svcauth_unix_release
+809e8c1c t get_expiry
+809e8cac t get_int
+809e8d34 t unix_gid_lookup
+809e8da0 t unix_gid_request
+809e8e28 t ip_map_request
+809e8ee8 t unix_gid_upcall
+809e8ef4 t ip_map_init
+809e8f28 t __ip_map_lookup
+809e8fcc t svcauth_unix_accept
+809e9200 t ip_map_upcall
+809e920c t ip_map_put
+809e9264 t svcauth_null_accept
+809e9368 t svcauth_tls_accept
+809e94d4 t ip_map_match
+809e954c t update
+809e95b4 t __ip_map_update
+809e96fc t ip_map_parse
+809e98c8 t unix_gid_parse
+809e9b2c T svcauth_unix_set_client
+809ea054 T svcauth_unix_info_release
+809ea0f4 T unix_gid_cache_create
+809ea164 T unix_gid_cache_destroy
+809ea1b8 T ip_map_cache_create
+809ea228 T ip_map_cache_destroy
+809ea27c T rpc_pton
+809ea4a0 t rpc_ntop6_noscopeid
+809ea550 T rpc_ntop
+809ea634 T rpc_uaddr2sockaddr
+809ea76c T rpc_sockaddr2uaddr
+809ea858 t rpcb_get_local
+809ea8ac t rpcb_create
+809ea984 t rpcb_dec_set
+809ea9d0 t rpcb_dec_getport
+809eaa20 t rpcb_dec_getaddr
+809eab08 t rpcb_enc_mapping
+809eab58 t encode_rpcb_string
+809eabdc t rpcb_enc_getaddr
+809eac4c t rpcb_register_call
+809eacd8 t rpcb_call_async
+809ead68 t rpcb_getport_done
+809eae48 T rpcb_getport_async
+809eb194 t rpcb_map_release
+809eb1e8 T rpcb_put_local
+809eb284 T rpcb_create_local
+809eb480 T rpcb_register
+809eb594 T rpcb_v4_register
+809eb790 T rpc_init_rtt
+809eb7d4 T rpc_update_rtt
+809eb838 T rpc_calc_rto
+809eb874 T xdr_inline_pages
+809eb8bc T xdr_stream_pos
+809eb8e0 T xdr_init_encode_pages
+809eb960 T xdr_restrict_buflen
+809eb9cc t xdr_set_tail_base
+809eba50 t xdr_set_page_base
+809ebb28 T xdr_init_decode
+809ebc08 T xdr_buf_from_iov
+809ebc40 T xdr_buf_subsegment
+809ebd5c T xdr_buf_trim
+809ebe08 T xdr_decode_netobj
+809ebe38 T xdr_decode_string_inplace
+809ebe68 T xdr_encode_netobj
+809ebec0 T xdr_encode_opaque_fixed
+809ebf1c T xdr_encode_opaque
+809ebf30 T xdr_init_decode_pages
+809ebf84 T xdr_encode_string
+809ebfbc T xdr_init_encode
+809ec080 T xdr_page_pos
+809ec0e0 t xdr_buf_tail_shift_right
+809ec130 T __xdr_commit_encode
+809ec1b8 T xdr_truncate_encode
+809ec424 T xdr_write_pages
+809ec4b8 t xdr_set_page.constprop.11
+809ec4fc t xdr_set_next_buffer
+809ec588 T xdr_stream_subsegment
+809ec674 t xdr_buf_try_expand
+809ec7b0 t _copy_from_pages.part.0
+809ec878 T _copy_from_pages
+809ec88c T read_bytes_from_xdr_buf
+809ec950 T xdr_decode_word
+809ec9ac t _copy_to_pages.part.4
+809eca94 t xdr_buf_tail_copy_left
+809ecc04 T write_bytes_to_xdr_buf
+809eccc4 T xdr_encode_word
+809ecd14 t xdr_xcode_array2
+809ed2f8 T xdr_decode_array2
+809ed31c T xdr_encode_array2
+809ed368 T xdr_process_buf
+809ed580 t xdr_buf_pages_shift_right.part.3
+809ed800 t xdr_shrink_pagelen
+809ed918 t xdr_buf_head_shift_right.part.5
+809edaec t xdr_shrink_bufhead
+809edbd4 T xdr_shift_buf
+809edbe8 t xdr_align_pages
+809edd2c T xdr_read_pages
+809edd7c T xdr_enter_page
+809edda8 T xdr_set_pagelen
+809ede40 t xdr_get_next_encode_buffer
+809edf9c T xdr_reserve_space
+809ee050 T xdr_reserve_space_vec
+809ee0ec T xdr_terminate_string
+809ee16c T xdr_inline_decode
+809ee318 T xdr_stream_decode_string_dup
+809ee3c8 T xdr_stream_decode_opaque
+809ee454 T xdr_stream_decode_opaque_dup
+809ee4f8 T xdr_stream_decode_string
+809ee598 T xdr_stream_zero
+809ee704 T xdr_stream_move_subsegment
+809eeb20 T xdr_buf_pagecount
+809eeb4c T xdr_alloc_bvec
+809eec08 T xdr_free_bvec
+809eec2c t sunrpc_init_net
+809eecd0 t sunrpc_exit_net
+809eed54 t __unhash_deferred_req
+809eedc8 t setup_deferral
+809eee80 t cache_revisit_request
+809eef98 t cache_poll
+809ef058 T qword_addhex
+809ef138 T cache_seq_start_rcu
+809ef20c T cache_seq_next_rcu
+809ef2e4 T cache_seq_stop_rcu
+809ef2f0 t cache_poll_procfs
+809ef304 t cache_poll_pipefs
+809ef318 t sunrpc_begin_cache_remove_entry
+809ef368 T cache_destroy_net
+809ef38c T sunrpc_init_cache_detail
+809ef444 t cache_restart_thread
+809ef454 T qword_add
+809ef4e4 T qword_get
+809ef678 t content_release_procfs
+809ef6a0 t content_release_pipefs
+809ef6c8 t release_flush_procfs
+809ef6e8 t release_flush_pipefs
+809ef708 t cache_open
+809ef810 t cache_open_procfs
+809ef820 t cache_open_pipefs
+809ef830 t open_flush_procfs
+809ef878 T sunrpc_cache_register_pipefs
+809ef8a0 T sunrpc_cache_unregister_pipefs
+809ef8d0 t read_flush.constprop.8
+809ef96c t read_flush_pipefs
+809ef98c t read_flush_procfs
+809ef9ac t content_open.constprop.9
+809efa14 t content_open_pipefs
+809efa2c t content_open_procfs
+809efa44 t cache_ioctl.constprop.11
+809efb18 t cache_ioctl_pipefs
+809efb2c t cache_ioctl_procfs
+809efb40 T cache_create_net
+809efbe0 t open_flush_pipefs
+809efc28 t cache_downcall.constprop.13
+809efcf4 t cache_write_procfs
+809efd54 t cache_write_pipefs
+809efdb4 t cache_fresh_locked
+809efe48 t cache_entry_update
+809eff0c t cache_fresh_unlocked
+809f00ec t cache_clean
+809f047c t do_cache_clean
+809f04dc T cache_flush
+809f0510 t write_flush.constprop.7
+809f0648 t write_flush_pipefs
+809f0668 t write_flush_procfs
+809f0688 T cache_purge
+809f07b8 T sunrpc_destroy_cache_detail
+809f086c T cache_register_net
+809f098c T cache_unregister_net
+809f09c0 t cache_release.constprop.10
+809f0b2c t cache_release_pipefs
+809f0b44 t cache_release_procfs
+809f0b5c T sunrpc_cache_unhash
+809f0c3c T cache_check
+809f1168 t c_show
+809f133c T sunrpc_cache_pipe_upcall
+809f14f4 T sunrpc_cache_pipe_upcall_timeout
+809f1610 t cache_read.constprop.14
+809f1a64 t cache_read_pipefs
+809f1a78 t cache_read_procfs
+809f1a8c T sunrpc_cache_lookup_rcu
+809f1f70 T sunrpc_cache_update
+809f221c T cache_clean_deferred
+809f2340 T rpc_init_pipe_dir_head
+809f235c T rpc_init_pipe_dir_object
+809f2378 t dummy_downcall
+809f2388 T gssd_running
+809f23cc T rpc_pipefs_notifier_register
+809f23e4 T rpc_pipefs_notifier_unregister
+809f23fc T rpc_pipe_generic_upcall
+809f24b0 T rpc_queue_upcall
+809f25a4 T rpc_destroy_pipe_data
+809f25b0 T rpc_mkpipe_data
+809f2674 T rpc_d_lookup_sb
+809f26e4 t __rpc_lookup_create_exclusive
+809f278c t rpc_get_inode
+809f2844 t rpc_pipe_open
+809f28ec t rpc_pipe_ioctl
+809f2994 t rpc_pipe_poll
+809f2a28 t rpc_pipe_write
+809f2a90 t rpc_pipe_read
+809f2be4 T rpc_add_pipe_dir_object
+809f2c7c T rpc_remove_pipe_dir_object
+809f2cfc T rpc_find_or_alloc_pipe_dir_object
+809f2db8 T rpc_get_sb_net
+809f2e08 T rpc_put_sb_net
+809f2e58 t rpc_info_release
+809f2e90 t rpc_dummy_info_open
+809f2eb0 t rpc_dummy_info_show
+809f2f24 t rpc_show_info
+809f2fe0 t rpc_free_inode
+809f2ffc t rpc_alloc_inode
+809f301c t init_once
+809f3058 t rpc_purge_list
+809f30d4 t rpc_timeout_upcall_queue
+809f31c8 t rpc_pipe_release
+809f3368 t rpc_close_pipes
+809f34c8 t __rpc_create_common
+809f3568 t rpc_init_fs_context
+809f3640 t rpc_info_open
+809f3758 t __rpc_rmdir
+809f3840 t rpc_rmdir_depopulate
+809f389c t rpc_mkdir_populate.constprop.5
+809f39b8 T rpc_mkpipe_dentry
+809f3af8 t __rpc_unlink
+809f3be0 T rpc_unlink
+809f3c38 t __rpc_depopulate.constprop.8
+809f3d14 t rpc_cachedir_depopulate
+809f3d54 t rpc_clntdir_depopulate
+809f3d94 t rpc_populate.constprop.6
+809f3fac t rpc_fill_super
+809f42d0 t rpc_cachedir_populate
+809f42ec t rpc_clntdir_populate
+809f4308 t rpc_kill_sb
+809f43c0 t rpc_fs_free_fc
+809f4418 t rpc_fs_get_tree
+809f448c T rpc_create_client_dir
+809f4500 T rpc_remove_client_dir
+809f4570 T rpc_create_cache_dir
+809f4598 T rpc_remove_cache_dir
+809f45ac T rpc_pipefs_init_net
+809f4610 T rpc_pipefs_exit_net
+809f4634 T register_rpc_pipefs
+809f46c4 T unregister_rpc_pipefs
+809f46f4 t rpc_sysfs_object_child_ns_type
+809f4708 t rpc_sysfs_client_namespace
+809f4718 t rpc_sysfs_xprt_switch_namespace
+809f4728 t rpc_sysfs_xprt_namespace
+809f473c t rpc_sysfs_object_release
+809f4748 t free_xprt_addr
+809f476c t rpc_sysfs_xprt_switch_info_show
+809f47d4 t rpc_sysfs_xprt_state_show
+809f4988 t rpc_sysfs_xprt_srcaddr_show
+809f4a50 t rpc_sysfs_xprt_info_show
+809f4b60 t rpc_sysfs_xprt_dstaddr_show
+809f4bd0 t rpc_sysfs_object_alloc.constprop.2
+809f4c54 t rpc_sysfs_xprt_state_change
+809f4dd4 t rpc_sysfs_xprt_release
+809f4de0 t rpc_sysfs_client_release
+809f4dec t rpc_sysfs_xprt_switch_release
+809f4df8 t rpc_sysfs_xprt_dstaddr_store
+809f4fac T rpc_sysfs_init
+809f5058 T rpc_sysfs_exit
+809f5088 T rpc_sysfs_client_setup
+809f51b4 T rpc_sysfs_xprt_switch_setup
+809f52a0 T rpc_sysfs_xprt_setup
+809f5388 T rpc_sysfs_client_destroy
+809f5424 T rpc_sysfs_xprt_switch_destroy
+809f5468 T rpc_sysfs_xprt_destroy
+809f54ac T svc_unreg_xprt_class
+809f5504 t svc_pool_stats_start
+809f5548 t svc_pool_stats_next
+809f559c t svc_pool_stats_stop
+809f55a8 T svc_reg_xprt_class
+809f5658 t svc_deferred_dequeue
+809f56e4 T svc_print_addr
+809f5794 T svc_xprt_copy_addrs
+809f57dc t free_deferred
+809f580c T svc_pool_stats_open
+809f5840 t svc_pool_stats_show
+809f58a8 T svc_xprt_names
+809f59ac T svc_xprt_enqueue
+809f5b98 T svc_xprt_deferred_close
+809f5bc8 T svc_reserve
+809f5c2c t svc_close_list
+809f5cb8 t svc_age_temp_xprts
+809f5da8 T svc_age_temp_xprts_now
+809f5f58 t svc_xprt_free
+809f6090 T svc_xprt_put
+809f60e0 T svc_wake_up
+809f61b8 t svc_xprt_release
+809f6360 T svc_drop
+809f63c0 t svc_revisit
+809f6530 t svc_delete_xprt
+809f6708 T svc_xprt_destroy_all
+809f6830 T svc_xprt_close
+809f68ac T svc_xprt_init
+809f69c0 t svc_xprt_dequeue
+809f6a78 T svc_xprt_received
+809f6b9c t svc_deferred_recv
+809f6c70 T svc_recv
+809f7540 T svc_find_xprt
+809f7684 t svc_defer
+809f7810 T svc_print_xprts
+809f7900 T svc_add_new_perm_xprt
+809f795c t _svc_xprt_create
+809f7bb4 T svc_xprt_create
+809f7c38 T svc_port_is_privileged
+809f7c78 T svc_send
+809f7dac t xprt_iter_no_rewind
+809f7db8 t xprt_iter_default_rewind
+809f7dcc t xprt_iter_get_helper
+809f7e08 t xprt_switch_add_xprt_locked
+809f7e78 t xprt_switch_remove_xprt_locked
+809f7ed8 t xprt_is_active
+809f7efc t xprt_switch_find_first_entry
+809f7f54 t xprt_iter_first_entry
+809f7f70 t xprt_switch_find_next_entry
+809f8000 t xprt_iter_next_entry_roundrobin
+809f8080 t xprt_iter_next_entry_all
+809f80bc t xprt_iter_next_entry_offline
+809f80f8 t xprt_switch_free
+809f81b8 t __xprt_iter_init
+809f8258 t xprt_iter_current_entry_offline
+809f8310 t xprt_iter_current_entry
+809f83a0 T rpc_xprt_switch_add_xprt
+809f840c T rpc_xprt_switch_remove_xprt
+809f845c T xprt_multipath_cleanup_ids
+809f8470 T xprt_switch_alloc
+809f8568 T xprt_switch_get
+809f85ec T xprt_switch_put
+809f863c T rpc_xprt_switch_set_roundrobin
+809f865c T rpc_xprt_switch_has_addr
+809f87ac T xprt_iter_rewind
+809f87d4 T xprt_iter_init
+809f87e4 T xprt_iter_init_listall
+809f87f8 T xprt_iter_init_listoffline
+809f880c T xprt_iter_xchg_switch
+809f885c T xprt_iter_destroy
+809f88cc T xprt_iter_xprt
+809f88ec T xprt_iter_get_xprt
+809f8914 T xprt_iter_get_next
+809f893c T xprt_setup_backchannel
+809f8960 T xprt_destroy_backchannel
+809f897c t xprt_free_allocation
+809f89f0 t xprt_alloc_xdr_buf.constprop.0
+809f8a90 t xprt_alloc_bc_req
+809f8b30 T xprt_bc_max_slots
+809f8b40 T xprt_setup_bc
+809f8cac T xprt_destroy_bc
+809f8d78 T xprt_free_bc_request
+809f8d90 T xprt_free_bc_rqst
+809f8ea0 T xprt_lookup_bc_request
+809f9058 T xprt_complete_bc_request
+809f9130 t do_print_stats
+809f9158 T svc_seq_show
+809f9274 t rpc_proc_show
+809f937c T rpc_free_iostats
+809f9388 T rpc_count_iostats_metrics
+809f9528 T rpc_count_iostats
+809f9540 t rpc_proc_open
+809f9560 T rpc_proc_register
+809f95b0 T svc_proc_register
+809f95fc T rpc_proc_unregister
+809f9628 T svc_proc_unregister
+809f9634 T rpc_alloc_iostats
+809f9698 T rpc_clnt_show_stats
+809f9ae0 T rpc_proc_init
+809f9b28 T rpc_proc_exit
+809f9b40 t gss_key_timeout
+809f9b94 t gss_refresh_null
+809f9ba4 t gss_free_ctx_callback
+809f9bdc t gss_free_cred_callback
+809f9bec t gss_stringify_acceptor
+809f9c90 t gss_update_rslack
+809f9d18 t priv_release_snd_buf
+809f9d6c t gss_hash_cred
+809f9da8 t put_pipe_version
+809f9e08 t __gss_pipe_release
+809f9e48 t gss_match
+809f9efc t gss_lookup_cred
+809f9f30 t gss_pipe_open
+809f9fec t gss_pipe_open_v0
+809f9ffc t gss_pipe_open_v1
+809fa00c t gss_v0_upcall
+809fa074 t gss_v1_upcall
+809fa294 t gss_pipe_get
+809fa314 t gss_pipe_alloc_pdo
+809fa3ac t gss_pipe_dentry_destroy
+809fa3dc t gss_pipe_dentry_create
+809fa414 t rpcsec_gss_exit_net
+809fa420 t rpcsec_gss_init_net
+809fa42c t gss_wrap_req_priv
+809fa720 t gss_pipe_match_pdo
+809fa7d0 t gss_wrap_req_integ
+809fa968 t __gss_unhash_msg
+809fa9e8 t gss_unhash_msg
+809faa44 t gss_auth_find_or_add_hashed
+809fabb4 t gss_free_callback
+809face0 t gss_destroy_nullcred
+809fadf0 t gss_destroy
+809faf68 t gss_unwrap_resp_priv
+809fb110 t gss_release_msg
+809fb240 t gss_pipe_release
+809fb338 t gss_unwrap_resp_integ
+809fb5a8 t gss_create_cred
+809fb690 t gss_cred_set_ctx
+809fb728 t gss_handle_downcall_result
+809fb7ac t gss_upcall_callback
+809fb80c t gss_wrap_req
+809fb95c t gss_xmit_need_reencode
+809fbb34 t gss_unwrap_resp
+809fbcc4 t gss_pipe_destroy_msg
+809fbd54 t gss_validate
+809fbfa0 t gss_destroy_cred
+809fc170 t gss_marshal
+809fc458 t gss_create
+809fc81c t gss_setup_upcall
+809fcbcc t gss_refresh
+809fce94 t gss_cred_init
+809fd1b0 t gss_pipe_downcall
+809fd870 T g_verify_token_header
+809fd9d0 T g_make_token_header
+809fdb08 T g_token_size
+809fdb58 T gss_pseudoflavor_to_service
+809fdbbc t gss_mech_free
+809fdc20 T gss_mech_unregister
+809fdc78 T gss_mech_get
+809fdc98 t _gss_mech_get_by_name
+809fdcfc t _gss_mech_get_by_pseudoflavor
+809fdd88 T gss_mech_put
+809fdda0 T gss_mech_register
+809fdeb8 T gss_mech_get_by_name
+809fdef4 T gss_mech_get_by_OID
+809fe01c T gss_mech_get_by_pseudoflavor
+809fe058 T gss_svc_to_pseudoflavor
+809fe0b4 T gss_mech_info2flavor
+809fe140 T gss_mech_flavor2info
+809fe210 T gss_pseudoflavor_to_datatouch
+809fe274 T gss_service_to_auth_domain_name
+809fe2d8 T gss_import_sec_context
+809fe394 T gss_get_mic
+809fe3ac T gss_verify_mic
+809fe3c4 T gss_wrap
+809fe3e8 T gss_unwrap
+809fe40c T gss_delete_sec_context
+809fe480 t rsi_init
+809fe4d0 t rsc_init
+809fe510 t rsc_upcall
+809fe520 T svcauth_gss_flavor
+809fe530 t svcauth_gss_domain_release_rcu
+809fe554 t rsi_free
+809fe588 t rsc_free_rcu
+809fe5ac t rsi_free_rcu
+809fe5d0 t svcauth_gss_set_client
+809fe650 t svcauth_gss_domain_release
+809fe668 t rsi_put
+809fe680 t update_rsc
+809fe6e8 t rsc_lookup
+809fe720 t rsc_update
+809fe760 t rsc_free
+809fe808 t gss_free_in_token_pages
+809fe8a4 t gss_svc_searchbyctx
+809fe964 t rsi_alloc
+809fe984 t rsc_alloc
+809fe9a4 T svcauth_gss_register_pseudoflavor
+809fea68 t gss_write_verf
+809feb9c t rsc_match
+809febd8 t get_expiry
+809fec68 t get_int
+809fecf0 t rsi_upcall
+809fecfc t read_gssp
+809fee30 t rsi_cache_destroy_net
+809fee84 t rsc_cache_destroy_net
+809feed8 t update_rsi
+809fef40 t rsi_match
+809fefa8 t rsi_request
+809ff03c t set_gss_proxy
+809ff098 t write_gssp
+809ff188 t rsc_put
+809ff238 t gss_proxy_save_rsc
+809ff468 t rsi_parse
+809ff784 t rsc_parse
+809ffac4 t svcauth_gss_release
+809fffac t svcauth_gss_proxy_init
+80a005fc t svcauth_gss_accept
+80a0172c T gss_svc_init_net
+80a01878 T gss_svc_shutdown_net
+80a018d4 T gss_svc_init
+80a018ec T gss_svc_shutdown
+80a018fc t gssp_free_receive_pages
+80a01964 t gssp_hostbased_service
+80a019d4 T init_gssp_clnt
+80a01a08 T set_gssp_clnt
+80a01b04 T clear_gssp_clnt
+80a01b44 T gssp_accept_sec_context_upcall
+80a01f54 T gssp_free_upcall_data
+80a01ff8 t gssx_enc_buffer
+80a02038 t gssx_dec_buffer
+80a020d8 t dummy_dec_opt_array
+80a02190 t gssx_dec_name
+80a022c4 t gssx_enc_name
+80a02368 T gssx_enc_accept_sec_context
+80a027b8 T gssx_dec_accept_sec_context
+80a02da0 T __traceiter_rpcgss_import_ctx
+80a02de8 T __traceiter_rpcgss_get_mic
+80a02e38 T __traceiter_rpcgss_verify_mic
+80a02e88 T __traceiter_rpcgss_wrap
+80a02ed8 T __traceiter_rpcgss_unwrap
+80a02f28 T __traceiter_rpcgss_ctx_init
+80a02f70 T __traceiter_rpcgss_ctx_destroy
+80a02fb8 T __traceiter_rpcgss_svc_unwrap
+80a03008 T __traceiter_rpcgss_svc_mic
+80a03058 T __traceiter_rpcgss_svc_unwrap_failed
+80a030a0 T __traceiter_rpcgss_svc_seqno_bad
+80a030f8 T __traceiter_rpcgss_svc_accept_upcall
+80a03150 T __traceiter_rpcgss_svc_authenticate
+80a031a0 T __traceiter_rpcgss_unwrap_failed
+80a031e8 T __traceiter_rpcgss_bad_seqno
+80a03240 T __traceiter_rpcgss_seqno
+80a03288 T __traceiter_rpcgss_need_reencode
+80a032e0 T __traceiter_rpcgss_update_slack
+80a03330 T __traceiter_rpcgss_svc_seqno_large
+80a03380 T __traceiter_rpcgss_svc_seqno_seen
+80a033d0 T __traceiter_rpcgss_svc_seqno_low
+80a03438 T __traceiter_rpcgss_upcall_msg
+80a03480 T __traceiter_rpcgss_upcall_result
+80a034d0 T __traceiter_rpcgss_context
+80a03544 T __traceiter_rpcgss_createauth
+80a03594 T __traceiter_rpcgss_oid_to_mech
+80a035dc t perf_trace_rpcgss_gssapi_event
+80a036c4 t perf_trace_rpcgss_import_ctx
+80a03794 t perf_trace_rpcgss_unwrap_failed
+80a03874 t perf_trace_rpcgss_bad_seqno
+80a03968 t perf_trace_rpcgss_upcall_result
+80a03a44 t perf_trace_rpcgss_createauth
+80a03b20 t trace_event_raw_event_rpcgss_gssapi_event
+80a03bbc t trace_event_raw_event_rpcgss_import_ctx
+80a03c40 t trace_event_raw_event_rpcgss_unwrap_failed
+80a03cd4 t trace_event_raw_event_rpcgss_bad_seqno
+80a03d78 t trace_event_raw_event_rpcgss_upcall_result
+80a03e04 t trace_event_raw_event_rpcgss_createauth
+80a03e90 t trace_raw_output_rpcgss_import_ctx
+80a03ed4 t trace_raw_output_rpcgss_svc_unwrap_failed
+80a03f20 t trace_raw_output_rpcgss_svc_seqno_bad
+80a03f8c t trace_raw_output_rpcgss_svc_authenticate
+80a03ff0 t trace_raw_output_rpcgss_unwrap_failed
+80a04038 t trace_raw_output_rpcgss_bad_seqno
+80a040a0 t trace_raw_output_rpcgss_seqno
+80a04108 t trace_raw_output_rpcgss_need_reencode
+80a04198 t trace_raw_output_rpcgss_update_slack
+80a04218 t trace_raw_output_rpcgss_svc_seqno_class
+80a04260 t trace_raw_output_rpcgss_svc_seqno_low
+80a042c8 t trace_raw_output_rpcgss_upcall_msg
+80a04310 t trace_raw_output_rpcgss_upcall_result
+80a04358 t trace_raw_output_rpcgss_context
+80a043d4 t trace_raw_output_rpcgss_oid_to_mech
+80a0441c t trace_raw_output_rpcgss_gssapi_event
+80a044b0 t trace_raw_output_rpcgss_svc_gssapi_class
+80a04548 t trace_raw_output_rpcgss_svc_accept_upcall
+80a045f0 t perf_trace_rpcgss_ctx_class
+80a04730 t trace_event_raw_event_rpcgss_ctx_class
+80a04804 t perf_trace_rpcgss_upcall_msg
+80a04928 t trace_event_raw_event_rpcgss_upcall_msg
+80a049ec t perf_trace_rpcgss_oid_to_mech
+80a04b10 t trace_event_raw_event_rpcgss_oid_to_mech
+80a04bd4 t trace_raw_output_rpcgss_ctx_class
+80a04c50 t trace_raw_output_rpcgss_createauth
+80a04cac t perf_trace_rpcgss_svc_gssapi_class
+80a04dfc t trace_event_raw_event_rpcgss_svc_gssapi_class
+80a04edc t perf_trace_rpcgss_svc_unwrap_failed
+80a0501c t trace_event_raw_event_rpcgss_svc_unwrap_failed
+80a050f4 t perf_trace_rpcgss_svc_seqno_bad
+80a05250 t trace_event_raw_event_rpcgss_svc_seqno_bad
+80a05338 t perf_trace_rpcgss_svc_accept_upcall
+80a05494 t trace_event_raw_event_rpcgss_svc_accept_upcall
+80a0557c t perf_trace_rpcgss_svc_authenticate
+80a056d0 t trace_event_raw_event_rpcgss_svc_authenticate
+80a057b4 t perf_trace_rpcgss_seqno
+80a058ac t trace_event_raw_event_rpcgss_seqno
+80a05958 t perf_trace_rpcgss_need_reencode
+80a05a68 t trace_event_raw_event_rpcgss_need_reencode
+80a05b28 t perf_trace_rpcgss_update_slack
+80a05c38 t trace_event_raw_event_rpcgss_update_slack
+80a05cfc t perf_trace_rpcgss_svc_seqno_class
+80a05de4 t trace_event_raw_event_rpcgss_svc_seqno_class
+80a05e7c t perf_trace_rpcgss_svc_seqno_low
+80a05f74 t trace_event_raw_event_rpcgss_svc_seqno_low
+80a0601c t perf_trace_rpcgss_context
+80a06170 t trace_event_raw_event_rpcgss_context
+80a06250 t __bpf_trace_rpcgss_import_ctx
+80a0625c t __bpf_trace_rpcgss_ctx_class
+80a06268 t __bpf_trace_rpcgss_svc_unwrap_failed
+80a06274 t __bpf_trace_rpcgss_unwrap_failed
+80a06280 t __bpf_trace_rpcgss_seqno
+80a06284 t __bpf_trace_rpcgss_upcall_msg
+80a06290 t __bpf_trace_rpcgss_oid_to_mech
+80a06294 t __bpf_trace_rpcgss_gssapi_event
+80a062b4 t __bpf_trace_rpcgss_svc_gssapi_class
+80a062d4 t __bpf_trace_rpcgss_svc_seqno_class
+80a062d8 t __bpf_trace_rpcgss_svc_authenticate
+80a062f8 t __bpf_trace_rpcgss_update_slack
+80a06318 t __bpf_trace_rpcgss_upcall_result
+80a06338 t __bpf_trace_rpcgss_createauth
+80a0633c t __bpf_trace_rpcgss_svc_seqno_bad
+80a0636c t __bpf_trace_rpcgss_svc_accept_upcall
+80a06370 t __bpf_trace_rpcgss_bad_seqno
+80a063a0 t __bpf_trace_rpcgss_need_reencode
+80a063d0 t __bpf_trace_rpcgss_svc_seqno_low
+80a0640c t __bpf_trace_rpcgss_context
+80a06460 T vlan_dev_real_dev
+80a064a8 T vlan_dev_vlan_id
+80a064bc T vlan_dev_vlan_proto
+80a064d0 T vlan_uses_dev
+80a06550 t vlan_info_rcu_free
+80a0659c t vlan_gro_complete
+80a065e4 t vlan_kill_rx_filter_info
+80a06668 T vlan_filter_drop_vids
+80a066bc T vlan_vid_del
+80a06828 T vlan_vids_del_by_dev
+80a068c8 t vlan_gro_receive
+80a06a64 t vlan_add_rx_filter_info
+80a06ae8 T vlan_filter_push_vids
+80a06b88 T vlan_vid_add
+80a06d38 T vlan_vids_add_by_dev
+80a06e18 T vlan_for_each
+80a06f4c T __vlan_find_dev_deep_rcu
+80a0700c T vlan_do_receive
+80a0738c t wext_pernet_init
+80a073b8 T wireless_nlevent_flush
+80a07448 t wext_netdev_notifier_call
+80a07460 t wireless_nlevent_process
+80a0746c t wext_pernet_exit
+80a07480 T iwe_stream_add_event
+80a074cc T iwe_stream_add_point
+80a0753c T iwe_stream_add_value
+80a07598 T wireless_send_event
+80a078dc T get_wireless_stats
+80a07944 t iw_handler_get_iwstats
+80a079d0 T call_commit_handler
+80a07a24 t ioctl_standard_call
+80a07f04 T wext_handle_ioctl
+80a0817c t wireless_dev_seq_next
+80a081ec t wireless_dev_seq_stop
+80a081f8 t wireless_dev_seq_start
+80a08288 t wireless_dev_seq_show
+80a083c0 T wext_proc_init
+80a08410 T wext_proc_exit
+80a08428 T iw_handler_get_thrspy
+80a08470 T iw_handler_get_spy
+80a08540 T iw_handler_set_spy
+80a085dc T iw_handler_set_thrspy
+80a08630 t iw_send_thrspy_event
+80a086bc T wireless_spy_update
+80a087a4 T iw_handler_get_private
+80a08814 T ioctl_private_call
+80a08af0 t net_ctl_header_lookup
+80a08b0c t is_seen
+80a08b34 T unregister_net_sysctl_table
+80a08b40 t sysctl_net_exit
+80a08b50 t sysctl_net_init
+80a08b7c t net_ctl_set_ownership
+80a08bc0 t net_ctl_permissions
+80a08bfc T register_net_sysctl
+80a08d28 t dns_resolver_match_preparse
+80a08d50 t dns_resolver_read
+80a08d70 t dns_resolver_cmp
+80a08f04 t dns_resolver_free_preparse
+80a08f14 t dns_resolver_preparse
+80a0940c t dns_resolver_describe
+80a09478 T dns_query
+80a0971c T l3mdev_table_lookup_register
+80a09778 T l3mdev_table_lookup_unregister
+80a097cc T l3mdev_ifindex_lookup_by_table_id
+80a09838 T l3mdev_master_upper_ifindex_by_index_rcu
+80a0989c T l3mdev_link_scope_lookup
+80a09928 T l3mdev_master_ifindex_rcu
+80a09988 T l3mdev_update_flow
+80a09a20 T l3mdev_fib_table_rcu
+80a09a9c T l3mdev_fib_table_by_index
+80a09ad0 T l3mdev_fib_rule_match
+80a09b44 T __aeabi_llsl
+80a09b44 T __ashldi3
+80a09b60 T __aeabi_lasr
+80a09b60 T __ashrdi3
+80a09b7c T c_backtrace
+80a09b80 T __bswapsi2
+80a09b88 T __bswapdi2
+80a09b98 T call_with_stack
+80a09bb8 T _change_bit
+80a09bb8 T call_with_stack_end
+80a09bf0 T __clear_user_std
+80a09c58 T _clear_bit
+80a09c90 T __copy_from_user_std
+80a0a020 T copy_page
+80a0a090 T __copy_to_user_std
+80a0a404 T __csum_ipv6_magic
+80a0a4cc T csum_partial
+80a0a5fc T csum_partial_copy_nocheck
+80a0aa18 T csum_partial_copy_from_user
+80a0add0 T __loop_udelay
+80a0add8 T __loop_const_udelay
+80a0adf0 T __loop_delay
+80a0adfc T read_current_timer
+80a0ae40 t __timer_delay
+80a0aea0 t __timer_const_udelay
+80a0aec4 t __timer_udelay
+80a0aef4 T calibrate_delay_is_known
+80a0af38 T __do_div64
+80a0b020 t Ldiv0_64
+80a0b038 T _find_first_zero_bit_le
+80a0b064 T _find_next_zero_bit_le
+80a0b090 T _find_first_bit_le
+80a0b0bc T _find_next_bit_le
+80a0b104 T __get_user_1
+80a0b124 T __get_user_2
+80a0b144 T __get_user_4
+80a0b164 T __get_user_8
+80a0b188 t __get_user_bad8
+80a0b18c t __get_user_bad
+80a0b1c8 T __raw_readsb
+80a0b318 T __raw_readsl
+80a0b418 T __raw_readsw
+80a0b548 T __raw_writesb
+80a0b67c T __raw_writesl
+80a0b750 T __raw_writesw
+80a0b838 T __aeabi_uidiv
+80a0b838 T __udivsi3
+80a0b8d4 T __umodsi3
+80a0b978 T __aeabi_idiv
+80a0b978 T __divsi3
+80a0ba44 T __modsi3
+80a0bafc T __aeabi_uidivmod
+80a0bb14 T __aeabi_idivmod
+80a0bb2c t Ldiv0
+80a0bb3c T __aeabi_llsr
+80a0bb3c T __lshrdi3
+80a0bb60 T memchr
+80a0bb80 T __memcpy
+80a0bb80 W memcpy
+80a0bb80 T mmiocpy
+80a0beb4 T __memmove
+80a0beb4 W memmove
+80a0c200 T __memset
+80a0c200 W memset
+80a0c200 T mmioset
+80a0c2a8 T __memset32
+80a0c2ac T __memset64
+80a0c2b4 T __aeabi_lmul
+80a0c2b4 T __muldi3
+80a0c2f0 T __put_user_1
+80a0c310 T __put_user_2
+80a0c330 T __put_user_4
+80a0c350 T __put_user_8
+80a0c374 t __put_user_bad
+80a0c37c T _set_bit
+80a0c3c0 T strchr
+80a0c400 T strrchr
+80a0c420 T _test_and_change_bit
+80a0c46c T _test_and_clear_bit
+80a0c4b8 T _test_and_set_bit
+80a0c504 T __ucmpdi2
+80a0c51c T __aeabi_ulcmp
+80a0c534 T argv_free
+80a0c550 T argv_split
+80a0c670 t find_bug.part.0
+80a0c6e8 T module_bug_finalize
+80a0c7a4 T module_bug_cleanup
+80a0c7c0 T bug_get_file_line
+80a0c7d4 T find_bug
+80a0c820 T report_bug
+80a0c9f4 T generic_bug_clear_once
+80a0ca84 t parse_build_id_buf
+80a0cb78 T build_id_parse
+80a0cdec T build_id_parse_buf
+80a0ce04 T get_option
+80a0cea4 T memparse
+80a0d01c T get_options
+80a0d124 T next_arg
+80a0d26c T parse_option_str
+80a0d304 T cpumask_next_wrap
+80a0d36c T cpumask_any_and_distribute
+80a0d3e0 T cpumask_any_distribute
+80a0d44c T cpumask_local_spread
+80a0d518 T _atomic_dec_and_lock
+80a0d5bc T _atomic_dec_and_lock_irqsave
+80a0d65c T dump_stack_print_info
+80a0d724 T show_regs_print_info
+80a0d728 T find_cpio_data
+80a0d990 t cmp_ex_sort
+80a0d9b4 t cmp_ex_search
+80a0d9d8 T sort_extable
+80a0da08 T trim_init_extable
+80a0dac0 T search_extable
+80a0daf4 T fdt_ro_probe_
+80a0db88 T fdt_header_size_
+80a0dbb8 T fdt_header_size
+80a0dbf0 T fdt_check_header
+80a0dd60 T fdt_offset_ptr
+80a0ddd8 T fdt_next_tag
+80a0df04 T fdt_check_node_offset_
+80a0df44 T fdt_check_prop_offset_
+80a0df84 T fdt_next_node
+80a0e074 T fdt_first_subnode
+80a0e0d4 T fdt_next_subnode
+80a0e14c T fdt_find_string_
+80a0e1ac T fdt_move
+80a0e1f8 t fdt_cells
+80a0e264 T fdt_address_cells
+80a0e290 T fdt_size_cells
+80a0e2ac T fdt_appendprop_addrrange
+80a0e4f0 T fdt_create_empty_tree
+80a0e564 t fdt_mem_rsv
+80a0e59c t fdt_get_property_by_offset_
+80a0e5ec t nextprop_.part.0
+80a0e670 T fdt_get_string
+80a0e77c T fdt_string
+80a0e784 T fdt_get_mem_rsv
+80a0e7f4 T fdt_num_mem_rsv
+80a0e840 T fdt_get_name
+80a0e8e4 T fdt_subnode_offset_namelen
+80a0e9e4 T fdt_subnode_offset
+80a0ea14 T fdt_first_property_offset
+80a0ea34 T fdt_next_property_offset
+80a0ea54 t fdt_get_property_namelen_
+80a0eb38 T fdt_get_property_by_offset
+80a0eb60 T fdt_get_property_namelen
+80a0ebb4 T fdt_get_property
+80a0ebf4 T fdt_getprop_namelen
+80a0ec84 T fdt_getprop_by_offset
+80a0ed50 T fdt_getprop
+80a0ed90 T fdt_get_phandle
+80a0ee38 T fdt_find_max_phandle
+80a0ee9c T fdt_generate_phandle
+80a0ef0c T fdt_get_alias_namelen
+80a0ef58 T fdt_path_offset_namelen
+80a0f064 T fdt_path_offset
+80a0f08c T fdt_get_alias
+80a0f0b4 T fdt_get_path
+80a0f23c T fdt_supernode_atdepth_offset
+80a0f318 T fdt_node_depth
+80a0f368 T fdt_parent_offset
+80a0f3e8 T fdt_node_offset_by_prop_value
+80a0f4c0 T fdt_node_offset_by_phandle
+80a0f530 T fdt_stringlist_contains
+80a0f5b4 T fdt_stringlist_count
+80a0f66c T fdt_stringlist_search
+80a0f768 T fdt_stringlist_get
+80a0f87c T fdt_node_check_compatible
+80a0f8ec T fdt_node_offset_by_compatible
+80a0f960 t fdt_blocks_misordered_
+80a0f9c4 t fdt_rw_probe_
+80a0fa24 t fdt_splice_
+80a0fac4 t fdt_splice_mem_rsv_
+80a0fb1c t fdt_splice_struct_
+80a0fb68 t fdt_packblocks_
+80a0fbf0 t fdt_add_property_
+80a0fd60 T fdt_add_mem_rsv
+80a0fde8 T fdt_del_mem_rsv
+80a0fe44 T fdt_set_name
+80a0fef8 T fdt_setprop_placeholder
+80a0fff8 T fdt_setprop
+80a1006c T fdt_appendprop
+80a10174 T fdt_delprop
+80a10208 T fdt_add_subnode_namelen
+80a10334 T fdt_add_subnode
+80a10364 T fdt_del_node
+80a103b4 T fdt_open_into
+80a1057c T fdt_pack
+80a105ec T fdt_strerror
+80a10648 t fdt_sw_probe_struct_
+80a10698 t fdt_grab_space_
+80a106fc t fdt_add_string_
+80a1076c T fdt_create_with_flags
+80a107e4 T fdt_create
+80a107ec T fdt_resize
+80a10908 T fdt_add_reservemap_entry
+80a109b4 T fdt_finish_reservemap
+80a109e4 T fdt_begin_node
+80a10a54 T fdt_end_node
+80a10a8c T fdt_property_placeholder
+80a10b84 T fdt_property
+80a10be8 T fdt_finish
+80a10d24 T fdt_setprop_inplace_namelen_partial
+80a10da8 T fdt_setprop_inplace
+80a10e44 T fdt_nop_property
+80a10eb4 T fdt_node_end_offset_
+80a10f20 T fdt_nop_node
+80a10f74 t fprop_reflect_period_single
+80a10fcc t fprop_reflect_period_percpu
+80a1112c T fprop_global_init
+80a1116c T fprop_global_destroy
+80a11170 T fprop_new_period
+80a11218 T fprop_local_init_single
+80a11234 T fprop_local_destroy_single
+80a11238 T __fprop_inc_single
+80a11280 T fprop_fraction_single
+80a11308 T fprop_local_init_percpu
+80a11344 T fprop_local_destroy_percpu
+80a11348 T __fprop_add_percpu
+80a113bc T fprop_fraction_percpu
+80a1145c T __fprop_add_percpu_max
+80a11564 T idr_alloc_u32
+80a11668 T idr_alloc
+80a11708 T idr_alloc_cyclic
+80a117c0 T idr_remove
+80a117d0 T idr_find
+80a117dc T idr_for_each
+80a118dc T idr_get_next_ul
+80a119d0 T idr_get_next
+80a11a68 T idr_replace
+80a11b08 T ida_free
+80a11c58 T ida_alloc_range
+80a1204c T ida_destroy
+80a1219c T current_is_single_threaded
+80a12268 T klist_init
+80a12288 T klist_node_attached
+80a12298 T klist_iter_init
+80a122a4 t klist_node_init
+80a12304 T klist_add_head
+80a12358 T klist_add_tail
+80a123ac T klist_add_behind
+80a12408 T klist_add_before
+80a12468 t klist_dec_and_del
+80a125b4 t klist_put
+80a12654 T klist_del
+80a1265c T klist_iter_exit
+80a12688 T klist_remove
+80a12764 T klist_next
+80a12890 T klist_iter_init_node
+80a12918 T klist_prev
+80a12a44 t kobj_attr_show
+80a12a5c t kobj_attr_store
+80a12a80 t kset_get_ownership
+80a12ab8 T kobj_ns_grab_current
+80a12b0c T kobj_ns_drop
+80a12b70 t dynamic_kobj_release
+80a12b74 t kset_release
+80a12b7c T kobject_get_path
+80a12c40 T kobject_init
+80a12cd0 T kobject_put
+80a12dd0 t kobj_kset_leave
+80a12e30 t __kobject_del
+80a12ea0 T kset_unregister
+80a12ed0 T kobject_get
+80a12f74 T kset_find_obj
+80a13050 T kobject_del
+80a13070 T kobject_get_unless_zero
+80a130ec T kobject_namespace
+80a13158 T kobject_rename
+80a1328c T kobject_move
+80a133c4 T kobject_get_ownership
+80a133f0 T kobject_set_name_vargs
+80a13490 T kobject_set_name
+80a134e4 T kset_init
+80a13524 T kobj_ns_type_register
+80a13584 T kobj_ns_type_registered
+80a135d0 t kobject_add_internal
+80a13878 T kobject_add
+80a13934 T kobject_create_and_add
+80a139b8 T kset_register
+80a13a28 T kset_create_and_add
+80a13ac4 T kobject_init_and_add
+80a13b54 T kobj_child_ns_ops
+80a13b80 T kobj_ns_ops
+80a13bb0 T kobj_ns_current_may_mount
+80a13c0c T kobj_ns_netlink
+80a13c68 T kobj_ns_initial
+80a13cbc t cleanup_uevent_env
+80a13cc4 t alloc_uevent_skb
+80a13d68 T add_uevent_var
+80a13e5c t uevent_net_exit
+80a13ed4 t uevent_net_rcv
+80a13ee0 t uevent_net_init
+80a14000 t uevent_net_rcv_skb
+80a1418c T kobject_uevent_env
+80a14808 T kobject_uevent
+80a14810 T kobject_synth_uevent
+80a14bb4 T logic_pio_register_range
+80a14d80 T logic_pio_unregister_range
+80a14dbc T find_io_range_by_fwnode
+80a14e04 T logic_pio_to_hwaddr
+80a14e78 T logic_pio_trans_hwaddr
+80a14f28 T logic_pio_trans_cpuaddr
+80a14fb0 T __traceiter_ma_op
+80a14ff8 T __traceiter_ma_read
+80a15040 T __traceiter_ma_write
+80a150a0 t mas_descend
+80a15160 t mas_data_end
+80a151f0 T mas_pause
+80a151fc t perf_trace_ma_op
+80a152fc t perf_trace_ma_read
+80a153fc t perf_trace_ma_write
+80a15514 t trace_event_raw_event_ma_op
+80a155c4 t trace_event_raw_event_ma_read
+80a15674 t trace_event_raw_event_ma_write
+80a15734 t trace_raw_output_ma_op
+80a157ac t trace_raw_output_ma_read
+80a15824 t trace_raw_output_ma_write
+80a158ac t __bpf_trace_ma_op
+80a158cc t __bpf_trace_ma_read
+80a158d0 t __bpf_trace_ma_write
+80a1590c t mas_mab_cp
+80a15b70 t ma_free_rcu
+80a15bb4 t mt_free_rcu
+80a15bc8 t mt_free_walk
+80a15d48 t mab_mas_cp
+80a15f38 t mas_start.part.2
+80a15fd0 t trace_ma_write
+80a16060 t mas_set_height
+80a16088 t mas_topiary_range
+80a1611c t mte_set_parent
+80a16168 t mas_alloc_nodes
+80a16350 t mas_node_count_gfp
+80a1639c t mas_pop_node
+80a16490 t mas_root_expand
+80a165d8 t mtree_range_walk
+80a1679c t mas_wr_node_walk
+80a1690c t mas_leaf_max_gap
+80a16ab8 t mt_destroy_walk
+80a16e70 t mas_new_root
+80a16fc8 T __mt_destroy
+80a1704c T mtree_destroy
+80a1707c t mas_descend_adopt
+80a17484 t mas_state_walk
+80a17550 t mas_replace
+80a1782c t mas_wr_walk_index
+80a17a5c t mas_ascend
+80a17c5c t mast_fill_bnode
+80a17f2c T mas_empty_area_rev
+80a18324 t mas_update_gap.part.14
+80a184b8 t mas_wr_node_store
+80a18938 T mtree_load
+80a18c20 t mast_spanning_rebalance
+80a19254 T mas_walk
+80a19510 T mas_prev
+80a19c10 T mt_prev
+80a19c80 t mas_is_span_wr
+80a19d9c t mas_wr_store_setup
+80a19e08 t mas_wr_walk
+80a1a034 T mas_find_rev
+80a1a714 t mas_next_entry
+80a1acf0 T mas_next
+80a1ad78 T mt_next
+80a1ade8 T mas_find
+80a1ae98 T mt_find
+80a1b0f0 T mt_find_after
+80a1b108 t mas_destroy_rebalance
+80a1b85c T mas_destroy
+80a1b974 T mas_expected_entries
+80a1ba48 T mas_empty_area
+80a1bf98 t mas_spanning_rebalance
+80a1d880 t mas_wr_spanning_store
+80a1deb8 t mas_wr_bnode
+80a1fb08 t mas_wr_modify
+80a1fe7c t mas_wr_store_entry
+80a20170 T mas_store
+80a2024c T mas_store_prealloc
+80a2035c T mas_is_err
+80a20384 T mas_preallocate
+80a20450 T mas_nomem
+80a204f4 T mas_store_gfp
+80a20614 T mas_erase
+80a20778 T mtree_erase
+80a2087c T mtree_store_range
+80a20a48 T mtree_store
+80a20a68 T mtree_insert_range
+80a20d08 T mtree_insert
+80a20d28 T mtree_alloc_range
+80a21820 T mtree_alloc_rrange
+80a21ab4 T __memcat_p
+80a21ba0 T nmi_cpu_backtrace
+80a21cfc T nmi_trigger_cpumask_backtrace
+80a21e58 T plist_add
+80a21f58 T plist_del
+80a21fcc T plist_requeue
+80a22080 T radix_tree_iter_resume
+80a220a0 T radix_tree_tagged
+80a220b4 t radix_tree_node_ctor
+80a220d4 T radix_tree_node_rcu_free
+80a22128 t radix_tree_cpu_dead
+80a22188 t delete_node
+80a22458 T idr_destroy
+80a22590 t radix_tree_node_alloc.constprop.6
+80a22678 t radix_tree_extend
+80a227f4 t __radix_tree_preload.constprop.8
+80a2288c T idr_preload
+80a228a4 T radix_tree_maybe_preload
+80a228bc T radix_tree_preload
+80a22910 t node_tag_clear
+80a229a8 T radix_tree_tag_clear
+80a22a38 T radix_tree_tag_get
+80a22ae8 T radix_tree_tag_set
+80a22bac t __radix_tree_delete
+80a22cc4 T radix_tree_iter_delete
+80a22ce4 T radix_tree_next_chunk
+80a2301c T radix_tree_gang_lookup
+80a23108 T radix_tree_gang_lookup_tag
+80a2322c T radix_tree_gang_lookup_tag_slot
+80a2332c T radix_tree_insert
+80a2352c T __radix_tree_lookup
+80a235dc T radix_tree_lookup_slot
+80a23624 T radix_tree_lookup
+80a23630 T radix_tree_delete_item
+80a2370c T radix_tree_delete
+80a23714 T __radix_tree_replace
+80a23860 T radix_tree_replace_slot
+80a23870 T radix_tree_iter_replace
+80a23878 T radix_tree_iter_tag_clear
+80a23888 T idr_get_free
+80a23bc8 T ___ratelimit
+80a23d00 T rb_insert_color
+80a23e84 T rb_erase
+80a24224 T __rb_insert_augmented
+80a243d4 T rb_first
+80a243f4 T rb_last
+80a24414 T rb_replace_node
+80a24488 T rb_replace_node_rcu
+80a24504 T rb_next_postorder
+80a2454c T rb_first_postorder
+80a24580 T __rb_erase_color
+80a247d8 T rb_next
+80a24848 T rb_prev
+80a248b8 T seq_buf_print_seq
+80a248cc T seq_buf_vprintf
+80a24954 T seq_buf_printf
+80a249a8 T seq_buf_bprintf
+80a24a40 T seq_buf_puts
+80a24ad0 T seq_buf_putc
+80a24b30 T seq_buf_putmem
+80a24bb0 T seq_buf_putmem_hex
+80a24cfc T seq_buf_path
+80a24e04 T seq_buf_to_user
+80a24ee0 T seq_buf_hex_dump
+80a25034 T __siphash_unaligned
+80a25608 T siphash_1u64
+80a25abc T siphash_2u64
+80a260a4 T siphash_3u64
+80a2678c T siphash_4u64
+80a26f8c T siphash_1u32
+80a27334 T siphash_3u32
+80a277f0 T __hsiphash_unaligned
+80a27934 T hsiphash_1u32
+80a27a18 T hsiphash_2u32
+80a27b24 T hsiphash_3u32
+80a27c58 T hsiphash_4u32
+80a27db8 T strcasecmp
+80a27e10 T strcpy
+80a27e28 T strncpy
+80a27e58 T stpcpy
+80a27e74 T strcat
+80a27ea8 T strcmp
+80a27edc T strncmp
+80a27f4c T strchrnul
+80a27f7c T strnchr
+80a27fc4 T strlen
+80a27ff0 T strnlen
+80a2804c T strpbrk
+80a280a8 T strsep
+80a28124 T memset16
+80a28148 T memcmp
+80a281e0 T bcmp
+80a281e4 T memscan
+80a28224 T strstr
+80a282cc T strnstr
+80a28354 T memchr_inv
+80a28494 T strlcpy
+80a284f0 T strscpy
+80a286c4 T strspn
+80a28710 T strcspn
+80a2875c T strncasecmp
+80a287f4 T strncat
+80a28844 T strlcat
+80a288e0 T strnchrnul
+80a2892c T timerqueue_add
+80a289fc T timerqueue_iterate_next
+80a28a08 T timerqueue_del
+80a28a90 t skip_atoi
+80a28ad0 t put_dec_trunc8
+80a28b80 t put_dec_helper4
+80a28bd8 t ip4_string
+80a28ce0 t ip6_string
+80a28d70 t simple_strntoull
+80a28e04 T simple_strtoull
+80a28e14 T simple_strtoul
+80a28e20 t format_decode
+80a29408 t set_field_width
+80a294b0 t set_precision
+80a2951c t widen_string
+80a295dc t string_nocheck
+80a29670 t check_pointer
+80a29708 t hex_string
+80a29824 t string
+80a29888 t mac_address_string
+80a299ac t ip4_addr_string
+80a29a24 t uuid_string
+80a29b80 t dentry_name
+80a29d0c t file_dentry_name
+80a29d78 t symbol_string
+80a29e80 t ip6_compressed_string
+80a2a164 t ip6_addr_string
+80a2a208 t escaped_string
+80a2a354 t fwnode_full_name_string
+80a2a3f4 t fwnode_string
+80a2a528 t put_dec.part.0
+80a2a5e0 t number
+80a2aa68 t special_hex_number
+80a2aad4 t address_val
+80a2ab34 t netdev_bits
+80a2abf8 t fourcc_string
+80a2ad90 t date_str
+80a2ae48 t default_pointer
+80a2b010 t format_flags
+80a2b0d8 t flags_string
+80a2b2d8 t resource_string
+80a2b6b0 t ip4_addr_string_sa
+80a2b804 t ip6_addr_string_sa
+80a2ba70 t ip_addr_string
+80a2bc2c t restricted_pointer
+80a2bdb8 t device_node_string
+80a2c2a8 T simple_strtol
+80a2c2d0 T vsscanf
+80a2cf70 T sscanf
+80a2cfc4 t fill_ptr_key_workfn
+80a2d01c t time_str.constprop.5
+80a2d0b4 t rtc_str
+80a2d1e8 t time64_str
+80a2d2a8 t time_and_date
+80a2d370 t clock.constprop.6
+80a2d3e0 t bitmap_list_string.constprop.7
+80a2d500 t bitmap_string.constprop.8
+80a2d618 t bdev_name.constprop.9
+80a2d6fc t pointer
+80a2dcec T vsnprintf
+80a2e09c T vscnprintf
+80a2e0c4 T vsprintf
+80a2e0d4 T snprintf
+80a2e124 T scnprintf
+80a2e18c T sprintf
+80a2e1e0 t va_format.constprop.4
+80a2e278 T vbin_printf
+80a2e694 T bprintf
+80a2e6e4 T bstr_printf
+80a2ec00 T simple_strtoll
+80a2ec40 T num_to_str
+80a2ed58 T ptr_to_hashval
+80a2ed9c t minmax_subwin_update
+80a2ee60 T minmax_running_max
+80a2ef30 T minmax_running_min
+80a2f000 t xas_start
+80a2f100 t xas_descend
+80a2f18c T xas_load
+80a2f1fc T xas_pause
+80a2f27c T __xas_prev
+80a2f38c T __xas_next
+80a2f49c T xas_find
+80a2f66c T xa_load
+80a2f6fc T xa_get_order
+80a2f7e0 t xas_alloc
+80a2f8a0 t xas_create
+80a2fc3c T xas_create_range
+80a2fd5c t node_set_marks
+80a2fdb8 T xas_split
+80a2ffcc T xas_find_marked
+80a3027c T xa_find
+80a3033c T xa_find_after
+80a30434 T xa_extract
+80a306c8 t xas_free_nodes
+80a3079c T xas_split_alloc
+80a308a4 t __xas_nomem
+80a30a2c T xas_get_mark
+80a30a8c T xa_get_mark
+80a30b3c T xas_set_mark
+80a30be0 T __xa_set_mark
+80a30c58 T xa_set_mark
+80a30c98 T xas_find_conflict
+80a30e80 T xas_clear_mark
+80a30f3c T xas_init_marks
+80a30f88 T xas_store
+80a31570 T __xa_erase
+80a31620 T xa_erase
+80a31658 T xa_delete_node
+80a316d8 T xa_destroy
+80a31798 T __xa_clear_mark
+80a31810 T xa_clear_mark
+80a31850 T __xa_store
+80a319ac T xa_store
+80a319f4 T __xa_cmpxchg
+80a31b64 T __xa_insert
+80a31ca8 T __xa_alloc
+80a31e54 T __xa_alloc_cyclic
+80a31f34 T xas_nomem
+80a31fc4 T xa_store_range
+80a322c8 T xas_destroy
+80a322f8 t trace_initcall_start_cb
+80a32328 t run_init_process
+80a323c8 t try_to_run_init_process
+80a32408 t trace_initcall_level
+80a32474 t folio_put
+80a324a4 t nr_blocks
+80a32500 t panic_show_mem
+80a32548 t vfp_kmode_exception
+80a32588 t vfp_panic.constprop.2
+80a32618 t lookup_processor.part.1
+80a32640 T __readwrite_bug
+80a32660 T __div0
+80a32680 T dump_mem
+80a327c0 T dump_backtrace_entry
+80a32848 T __pte_error
+80a32880 T __pmd_error
+80a328b8 T __pgd_error
+80a328f4 T abort
+80a32900 t debug_reg_trap
+80a3294c T show_pte
+80a32a0c T panic
+80a32d64 t pr_cont_pool_info
+80a32dc8 t pr_cont_work
+80a32e44 t show_pwq
+80a33128 t cpumask_weight.constprop.5
+80a33140 T hw_protection_shutdown
+80a331e8 t hw_failure_emergency_poweroff_func
+80a33224 t bitmap_zero
+80a33238 t bitmap_empty
+80a33254 t bitmap_copy
+80a33264 t bitmap_intersects
+80a33268 t bitmap_equal
+80a33270 t try_to_freeze_tasks
+80a335a8 T thaw_kernel_threads
+80a33660 T freeze_kernel_threads
+80a336b0 T _printk
+80a3370c t cpumask_weight.constprop.19
+80a33724 T unregister_console
+80a33814 t devkmsg_emit.constprop.13
+80a33878 T _printk_deferred
+80a338d4 T noirqdebug_setup
+80a33904 t __report_bad_irq
+80a339cc T srcu_torture_stats_print
+80a33b80 t rcu_check_gp_kthread_expired_fqs_timer
+80a33c68 t rcu_check_gp_kthread_starvation
+80a33db4 t rcu_dump_cpu_stacks
+80a33f14 T show_rcu_gp_kthreads
+80a34288 T rcu_fwd_progress_check
+80a343bc t sysrq_show_rcu
+80a343c8 t adjust_jiffies_till_sched_qs.part.8
+80a34424 t panic_on_rcu_stall.part.12
+80a34450 T print_modules
+80a34528 t bitmap_fill
+80a3453c T dump_kprobe
+80a34560 t print_ip_ins
+80a345f0 T ftrace_bug
+80a34848 t test_can_verify_check.constprop.46
+80a348b0 t dump_header
+80a34ac4 T oom_killer_enable
+80a34ae8 t pcpu_dump_alloc_info
+80a34d6c T kmalloc_fix_flags
+80a34df0 t per_cpu_pages_init
+80a34e5c t memblock_dump
+80a34f44 T show_swap_cache_info
+80a34fa8 t print_slab_info
+80a34fec t slab_bug
+80a35084 t slab_fix
+80a350f4 t slab_err
+80a3518c t print_trailer
+80a353a0 t object_err
+80a353e8 T mem_cgroup_print_oom_meminfo
+80a3551c T mem_cgroup_print_oom_group
+80a35554 t warn_unsupported.part.1
+80a35590 T fscrypt_msg
+80a3567c t locks_dump_ctx_list
+80a356e4 t sysctl_err
+80a3575c T fscache_withdraw_cache
+80a35884 T fscache_print_cookie
+80a3591c t jbd2_journal_destroy_caches
+80a35984 T _fat_msg
+80a359f4 T __fat_fs_error
+80a35acc T nfs_idmap_init
+80a35bec T nfs4_detect_session_trunking
+80a35cc0 T cachefiles_withdraw_cache
+80a35ef0 T f2fs_printk
+80a35fd0 t platform_device_register_data.constprop.8
+80a36048 t lsm_append.constprop.3
+80a3610c t destroy_buffers
+80a361a8 t blk_rq_cur_bytes
+80a36220 T blk_dump_rq_flags
+80a362b4 t disk_unlock_native_capacity
+80a36320 t io_flush_cached_locked_reqs
+80a3638c t io_cancel_ctx_cb
+80a363a8 t io_tctx_exit_cb
+80a363e8 t io_ring_ctx_ref_free
+80a363f8 t io_req_caches_free
+80a36470 t io_mem_free
+80a364d8 t io_uring_mmap
+80a365b8 t io_alloc_hash_table
+80a36610 t io_mem_alloc
+80a36634 t io_uring_drop_tctx_refs
+80a366b0 T __io_alloc_req_refill
+80a367a8 T io_free_req
+80a3687c t io_move_task_work_from_local
+80a368c0 t io_ring_ctx_wait_and_kill
+80a36a04 t io_uring_release
+80a36a28 t io_uring_try_cancel_requests
+80a36dc0 t io_ring_exit_work
+80a37380 t io_fallback_req_func
+80a37450 t io_submit_fail_init
+80a3757c T io_uring_cancel_generic
+80a3780c T __io_uring_cancel
+80a3781c T io_flush_timeouts
+80a37914 T io_kill_timeouts
+80a37a60 T io_sq_offload_create
+80a37e60 T io_uring_show_fdinfo
+80a38868 T io_uring_alloc_task_context
+80a38a28 T io_uring_del_tctx_node
+80a38b24 T io_uring_clean_tctx
+80a38bd4 t io_poll_remove_all_table
+80a38cc4 T io_poll_remove_all
+80a38d08 t io_init_bl_list
+80a38d80 t io_rsrc_node_ref_zero
+80a38e68 t kmalloc_array.constprop.5
+80a38e80 t io_rsrc_data_alloc
+80a39030 t io_rsrc_ref_quiesce
+80a39158 T io_register_rsrc
+80a39260 t hdmi_infoframe_log_header
+80a392c8 t regulator_ops_is_valid.part.3
+80a392f0 t tty_paranoia_check.part.1
+80a39320 t sysrq_handle_loglevel
+80a39358 t k_lowercase
+80a3936c t crng_set_ready
+80a39380 t try_to_generate_entropy
+80a39500 t _credit_init_bits
+80a39668 t entropy_timer
+80a396c0 T random_prepare_cpu
+80a39728 T random_online_cpu
+80a39758 T rand_initialize_disk
+80a39798 T dev_vprintk_emit
+80a398e0 T dev_printk_emit
+80a39938 t __dev_printk
+80a399d0 T _dev_printk
+80a39a34 T _dev_emerg
+80a39aa4 T _dev_alert
+80a39b14 T _dev_crit
+80a39b84 T _dev_err
+80a39bf4 T _dev_warn
+80a39c64 T _dev_notice
+80a39cd4 T _dev_info
+80a39d44 t handle_remove
+80a39fbc t brd_cleanup
+80a3a108 t session_recovery_timedout
+80a3a24c t smsc95xx_enter_suspend1
+80a3a34c t smsc_crc
+80a3a384 t smsc95xx_bind
+80a3a960 T usb_root_hub_lost_power
+80a3a990 t __raw_spin_unlock_irq
+80a3a9b8 T usb_hc_died
+80a3aad4 t register_root_hub
+80a3ac18 t usb_stop_hcd
+80a3ac80 t usb_deregister_bus
+80a3acd8 T usb_deregister_device_driver
+80a3ad10 T usb_deregister
+80a3adec t snoop_urb.part.3
+80a3af1c t rd_reg_test_show
+80a3afc4 t wr_reg_test_show
+80a3b07c t dwc_common_port_init_module
+80a3b0c0 t dwc_common_port_exit_module
+80a3b0e0 T usb_stor_probe1
+80a3b568 t input_proc_exit
+80a3b5b0 t pps_echo_client_default
+80a3b5f0 t unregister_vclock
+80a3b644 T hwmon_device_register
+80a3b688 T thermal_zone_device_critical
+80a3b6bc T mmc_cqe_recovery
+80a3b7d0 t wl1251_quirk
+80a3b82c t sdhci_error_out_mrqs.constprop.16
+80a3b884 t bcm2835_sdhost_dumpcmd.part.1
+80a3b90c t bcm2835_sdhost_dumpregs
+80a3bc30 T of_print_phandle_args
+80a3bca0 t of_fdt_device_is_available
+80a3bcfc t of_fdt_is_compatible
+80a3bda4 T skb_dump
+80a3c218 t skb_panic
+80a3c280 t __netdev_printk
+80a3c3ac T netdev_printk
+80a3c410 T netdev_emerg
+80a3c480 T netdev_alert
+80a3c4f0 T netdev_crit
+80a3c560 T netdev_err
+80a3c5d0 T netdev_warn
+80a3c640 T netdev_notice
+80a3c6b0 T netdev_info
+80a3c720 T netpoll_print_options
+80a3c7d4 T nf_log_buf_close
+80a3c840 t pskb_may_pull
+80a3c884 t put_cred
+80a3c8b8 T dump_stack_lvl
+80a3c944 T dump_stack
+80a3c950 T __show_mem
+80a3ca20 T __noinstr_text_start
+80a3ca20 T __stack_chk_fail
+80a3ca34 T generic_handle_arch_irq
+80a3ca78 T __ktime_get_real_seconds
+80a3ca88 t ct_kernel_enter_state
+80a3ca88 t ct_kernel_exit_state
+80a3cabc t ct_kernel_enter.constprop.0
+80a3cb60 T ct_idle_exit
+80a3cb88 t ct_kernel_exit.constprop.1
+80a3cc3c T ct_idle_enter
+80a3cc40 T ct_nmi_exit
+80a3cd38 T ct_nmi_enter
+80a3cdf8 T ct_irq_enter
+80a3cdfc T ct_irq_exit
+80a3ce00 T __noinstr_text_end
+80a3ce00 T rest_init
+80a3ceb4 t kernel_init
+80a3cff4 t adjust_address
+80a3d058 T __irq_alloc_descs
+80a3d2a8 T create_proc_profile
+80a3d3b4 T profile_init
+80a3d49c t setup_usemap
+80a3d52c T build_all_zonelists
+80a3d5a8 t mem_cgroup_css_alloc
+80a3da18 T fb_find_logo
+80a3da68 t vclkdev_alloc
+80a3daf4 t devtmpfsd
+80a3ddd0 T __sched_text_start
+80a3ddd0 t __schedule
+80a3e8b4 T schedule
+80a3e9a4 T yield
+80a3e9d0 T __cond_resched
+80a3ea28 T yield_to
+80a3ec44 T schedule_idle
+80a3ecb4 T schedule_preempt_disabled
+80a3eccc T preempt_schedule_irq
+80a3ed38 T io_schedule_timeout
+80a3ed70 T io_schedule
+80a3eda0 T __wait_on_bit
+80a3ee44 T out_of_line_wait_on_bit
+80a3eee0 T out_of_line_wait_on_bit_timeout
+80a3ef90 T __wait_on_bit_lock
+80a3f070 T out_of_line_wait_on_bit_lock
+80a3f10c T wait_for_completion_io
+80a3f25c T bit_wait_io
+80a3f2bc T bit_wait
+80a3f31c T bit_wait_io_timeout
+80a3f3a4 T bit_wait_timeout
+80a3f42c T wait_for_completion_killable_timeout
+80a3f5c0 T wait_for_completion_interruptible_timeout
+80a3f744 T wait_for_completion_io_timeout
+80a3f8a0 T wait_for_completion_timeout
+80a3f9fc T wait_for_completion_state
+80a3fbe0 T wait_for_completion_killable
+80a3fd90 T wait_for_completion_interruptible
+80a3ff30 T wait_for_completion
+80a40080 t __mutex_unlock_slowpath.constprop.9
+80a401d8 T mutex_unlock
+80a40214 T ww_mutex_unlock
+80a40244 t ww_mutex_lock.part.2
+80a40244 t ww_mutex_lock_interruptible.part.3
+80a402b8 T mutex_trylock
+80a40350 t __mutex_lock.constprop.10
+80a40b84 t __mutex_lock_killable_slowpath
+80a40b94 T mutex_lock_killable
+80a40be0 t __mutex_lock_interruptible_slowpath
+80a40bf0 T mutex_lock_interruptible
+80a40c3c t __mutex_lock_slowpath
+80a40c4c T mutex_lock
+80a40c98 T mutex_lock_io
+80a40cc4 t __ww_mutex_lock.constprop.8
+80a41790 t __ww_mutex_lock_interruptible_slowpath
+80a417a4 T ww_mutex_lock_interruptible
+80a41800 t __ww_mutex_lock_slowpath
+80a41814 T ww_mutex_lock
+80a41870 T down_trylock
+80a418a4 t __up
+80a418e4 T up
+80a41940 t __down
+80a41a9c T down
+80a41af8 t __down_killable
+80a41c9c T down_killable
+80a41d04 t __down_timeout
+80a41e68 T down_timeout
+80a41ecc t __down_interruptible
+80a42058 T down_interruptible
+80a420c0 t rwsem_down_write_slowpath
+80a42748 T down_write_killable
+80a427b0 T down_write
+80a4280c t rwsem_down_read_slowpath
+80a42cd4 T down_read
+80a42dd0 T down_read_interruptible
+80a42ee0 T down_read_killable
+80a42ff0 T __percpu_down_read
+80a430ac T percpu_down_write
+80a4321c T __rt_mutex_init
+80a4323c t mark_wakeup_next_waiter
+80a43314 T rt_mutex_unlock
+80a43440 t try_to_take_rt_mutex
+80a436f4 t __rt_mutex_slowtrylock
+80a4374c T rt_mutex_trylock
+80a437cc t rt_mutex_slowlock_block.constprop.8
+80a4393c t rt_mutex_adjust_prio_chain
+80a442f4 t remove_waiter
+80a445b0 t task_blocks_on_rt_mutex.constprop.9
+80a44940 t rt_mutex_slowlock.constprop.5
+80a44b28 T rt_mutex_lock_killable
+80a44b7c T rt_mutex_lock_interruptible
+80a44bd0 T rt_mutex_lock
+80a44c24 T rt_mutex_futex_trylock
+80a44c6c T __rt_mutex_futex_trylock
+80a44c78 T __rt_mutex_futex_unlock
+80a44cb4 T rt_mutex_futex_unlock
+80a44d60 T rt_mutex_init_proxy_locked
+80a44da8 T rt_mutex_proxy_unlock
+80a44dc4 T __rt_mutex_start_proxy_lock
+80a44e24 T rt_mutex_start_proxy_lock
+80a44e90 T rt_mutex_wait_proxy_lock
+80a44f30 T rt_mutex_cleanup_proxy_lock
+80a44fc4 T rt_mutex_adjust_pi
+80a450c4 T rt_mutex_postunlock
+80a450e8 T console_conditional_schedule
+80a45108 T usleep_range_state
+80a45190 T schedule_timeout
+80a454c0 T schedule_timeout_interruptible
+80a454d8 T schedule_timeout_killable
+80a454f0 T schedule_timeout_uninterruptible
+80a45508 T schedule_timeout_idle
+80a45520 T schedule_hrtimeout_range_clock
+80a45648 T schedule_hrtimeout_range
+80a45670 T schedule_hrtimeout
+80a456a0 t do_nanosleep
+80a457fc t hrtimer_nanosleep_restart
+80a45864 t alarm_timer_nsleep_restart
+80a4590c T __account_scheduler_latency
+80a45b90 T ldsem_down_read
+80a45e5c T ldsem_down_write
+80a460ec T __sched_text_end
+80a460f0 T __cpuidle_text_start
+80a460f0 t cpu_idle_poll
+80a461dc T default_idle_call
+80a462ac T __cpuidle_text_end
+80a462b0 T __lock_text_start
+80a462b0 T _raw_spin_trylock
+80a462f4 T _raw_read_trylock
+80a46334 T _raw_write_trylock
+80a46378 T _raw_spin_lock_bh
+80a463d4 T _raw_read_lock_bh
+80a46414 T _raw_write_lock_bh
+80a46458 T _raw_spin_unlock_bh
+80a4648c T _raw_write_unlock_bh
+80a464bc T _raw_spin_unlock_irqrestore
+80a4650c T _raw_write_unlock_irqrestore
+80a46558 T _raw_read_unlock_bh
+80a465a0 T _raw_spin_trylock_bh
+80a46608 T _raw_read_unlock_irqrestore
+80a4666c T _raw_spin_lock_irq
+80a466d4 T _raw_spin_lock
+80a4671c T _raw_spin_lock_irqsave
+80a46788 T _raw_read_lock_irq
+80a467d4 T _raw_read_lock_irqsave
+80a46824 T _raw_read_lock
+80a46850 T _raw_write_lock_irq
+80a468a0 T _raw_write_lock_nested
+80a468d0 T _raw_write_lock
+80a46900 T _raw_write_lock_irqsave
+80a46954 T __lock_text_end
+80a46958 T __kprobes_text_start
+80a46958 T __patch_text_real
+80a46a58 t patch_text_stop_machine
+80a46a70 T patch_text
+80a46ac0 t do_page_fault
+80a46e5c t do_translation_fault
+80a46f18 t __check_eq
+80a46f28 t __check_ne
+80a46f3c t __check_cs
+80a46f4c t __check_cc
+80a46f60 t __check_mi
+80a46f70 t __check_pl
+80a46f84 t __check_vs
+80a46f94 t __check_vc
+80a46fa8 t __check_hi
+80a46fbc t __check_ls
+80a46fd4 t __check_ge
+80a46fec t __check_lt
+80a47000 t __check_gt
+80a4701c t __check_le
+80a47034 t __check_al
+80a47044 T probes_decode_insn
+80a47328 T probes_simulate_nop
+80a47334 T probes_emulate_none
+80a47344 T __kretprobe_trampoline
+80a47364 T arch_prepare_kprobe
+80a4745c T arch_arm_kprobe
+80a47488 T kprobes_remove_breakpoint
+80a474e4 T arch_disarm_kprobe
+80a47550 T arch_remove_kprobe
+80a47588 T kprobe_handler
+80a47720 t kprobe_trap_handler
+80a47774 T kprobe_fault_handler
+80a47800 T kprobe_exceptions_notify
+80a47810 t trampoline_handler
+80a47844 T arch_prepare_kretprobe
+80a4786c T arch_trampoline_kprobe
+80a4787c t emulate_generic_r0_12_noflags
+80a478b0 t emulate_generic_r2_14_noflags
+80a478e4 t emulate_ldm_r3_15
+80a4793c t simulate_ldm1stm1
+80a47a00 t simulate_stm1_pc
+80a47a28 t simulate_ldm1_pc
+80a47a64 T kprobe_decode_ldmstm
+80a47b60 t emulate_ldrdstrd
+80a47bc4 t emulate_ldr
+80a47c3c t emulate_str
+80a47c94 t emulate_rd12rn16rm0rs8_rwflags
+80a47d40 t emulate_rd12rn16rm0_rwflags_nopc
+80a47da8 t emulate_rd16rn12rm0rs8_rwflags_nopc
+80a47e14 t emulate_rd12rm0_noflags_nopc
+80a47e40 t emulate_rdlo12rdhi16rn0rm8_rwflags_nopc
+80a47eb0 t arm_check_stack
+80a47eec t arm_check_regs_nouse
+80a47f04 T arch_optimize_kprobes
+80a47fc8 t arm_singlestep
+80a47fe4 T simulate_bbl
+80a4801c T simulate_blx1
+80a48070 T simulate_blx2bx
+80a480ac T simulate_mrs
+80a480d0 T simulate_mov_ipsp
+80a480e4 T arm_probes_decode_insn
+80a4813c T __kprobes_text_end
80b00000 r __func__.72544
80b00000 R __start_rodata
80b00000 A __start_rodata_section_aligned
@@ -40020,12 +40023,12 @@
80b03444 r __param_str_exp_holdoff
80b0345c r gp_state_names
80b03480 r __func__.54941
-80b0349c r __func__.57600
+80b0349c r __func__.57608
80b034b4 r __func__.56583
-80b034cc r __func__.59035
+80b034cc r __func__.59043
80b034e4 r sysrq_rcudump_op
-80b034f4 r __func__.59850
-80b0350c r __func__.57703
+80b034f4 r __func__.59858
+80b0350c r __func__.57711
80b03524 r __param_str_sysrq_rcu
80b03538 r __param_str_rcu_kick_kthreads
80b03554 r __param_str_jiffies_till_next_fqs
@@ -40113,7 +40116,7 @@
80b041a0 r cgroup_fs_context_ops
80b041b8 r cgroup1_fs_context_ops
80b041d0 r cpuset_fs_context_ops
-80b041e8 r __func__.76738
+80b041e8 r __func__.76736
80b041fc r cgroup_subsys_on_dfl_key
80b04228 r str__cgroup__trace_system_name
80b04230 r bpf_rstat_kfunc_set
@@ -40127,10 +40130,10 @@
80b04390 R proc_uid_seq_operations
80b043a0 R pidns_operations
80b043c0 R pidns_for_children_operations
-80b043e0 r __func__.71969
-80b043f4 r __func__.71862
-80b04400 r __func__.71902
-80b04410 r __func__.72405
+80b043e0 r __func__.71967
+80b043f4 r __func__.71860
+80b04400 r __func__.71900
+80b04410 r __func__.72403
80b04420 r audit_feature_names
80b04428 r audit_ops
80b04448 r audit_nfcfgs
@@ -40269,7 +40272,7 @@
80b08a10 r event_triggers_seq_ops
80b08a20 R event_trigger_fops
80b08aa8 r bpf_key_sig_kfunc_set
-80b08ab0 r __func__.84548
+80b08ab0 r __func__.84551
80b08ac8 r bpf_probe_write_user_proto
80b08b04 r bpf_probe_read_compat_proto
80b08b40 R bpf_get_current_task_proto
@@ -40290,7 +40293,7 @@
80b08ec4 r bpf_get_branch_snapshot_proto
80b08f00 r bpf_trace_vprintk_proto
80b08f3c r bpf_probe_read_compat_str_proto
-80b08f78 r __func__.84495
+80b08f78 r __func__.84498
80b08f94 r bpf_perf_event_output_proto
80b08fd0 r bpf_get_attach_cookie_proto_kmulti
80b0900c r bpf_get_func_ip_proto_kprobe
@@ -40354,17 +40357,17 @@
80b0991c R print_type_format_u32
80b09920 R print_type_format_u16
80b09924 R print_type_format_u8
-80b09928 r symbols.73731
-80b09960 r symbols.73743
-80b09998 r symbols.73755
-80b099d0 r symbols.73767
-80b09a08 r symbols.73779
-80b09a40 r symbols.73791
-80b09a78 r symbols.73803
-80b09aa8 r symbols.73815
-80b09ad8 r symbols.73827
-80b09b08 r public_insntable.69249
-80b09c08 r jumptable.69259
+80b09928 r symbols.73738
+80b09960 r symbols.73750
+80b09998 r symbols.73762
+80b099d0 r symbols.73774
+80b09a08 r symbols.73786
+80b09a40 r symbols.73798
+80b09a78 r symbols.73810
+80b09aa8 r symbols.73822
+80b09ad8 r symbols.73834
+80b09b08 r public_insntable.69256
+80b09c08 r jumptable.69266
80b0a008 r interpreters_args
80b0a048 r interpreters
80b0a088 r str__xdp__trace_system_name
@@ -40389,10 +40392,10 @@
80b0ac70 r bpf_kallsyms_lookup_name_proto
80b0acac R bpf_syscall_prog_ops
80b0acb0 R bpf_syscall_verifier_ops
-80b0acc8 r str.75907
+80b0acc8 r str.75910
80b0ad1c r slot_type_char
80b0ad24 r caller_saved
-80b0adcc r opcode_flip.78579
+80b0adcc r opcode_flip.78582
80b0addc r btf_ptr_types
80b0ae08 r compatible_reg_types
80b0ae6c r bpf_verifier_ops
@@ -40420,7 +40423,7 @@
80b0b380 r bpf_prog_iops
80b0b400 r bpffs_obj_fops
80b0b488 r bpffs_map_fops
-80b0b510 r bpf_rfiles.68552
+80b0b510 r bpf_rfiles.68559
80b0b51c r bpf_super_ops
80b0b580 r bpf_dir_iops
80b0b600 r bpf_fs_parameters
@@ -40469,7 +40472,7 @@
80b0c13c R bpf_ktime_get_coarse_ns_proto
80b0c178 R bpf_get_smp_processor_id_proto
80b0c1b8 R tnum_unknown
-80b0c1c8 r __func__.66324
+80b0c1c8 r __func__.66331
80b0c1d8 r bpf_iter_link_lops
80b0c1f0 R bpf_iter_fops
80b0c278 R bpf_loop_proto
@@ -40581,12 +40584,12 @@
80b0e228 r CSWTCH.137
80b0e25c r CSWTCH.138
80b0e2c0 r CSWTCH.139
-80b0e2e0 r __func__.74768
+80b0e2e0 r __func__.74775
80b0e304 r perf_mmap_vmops
-80b0e33c r __func__.78554
+80b0e33c r __func__.78561
80b0e350 r perf_fops
80b0e3d8 r if_tokens
-80b0e418 r actions.79415
+80b0e418 r actions.79422
80b0e424 r pmu_dev_group
80b0e438 r task_bps_ht_params
80b0e454 r __func__.27134
@@ -40766,7 +40769,7 @@
80b10bc8 r memory_stats
80b10cb8 r memcg_vm_event_stat
80b10cfc r charge_walk_ops
-80b10d24 r __func__.75629
+80b10d24 r __func__.75627
80b10d40 r precharge_walk_ops
80b10d68 r vmpressure_str_levels
80b10d74 r vmpressure_str_modes
@@ -40998,9 +41001,9 @@
80b15e80 r proc_sys_dir_file_operations
80b15f40 r proc_sys_dentry_operations
80b15f80 r sysctl_aliases
-80b15fb0 r __func__.69299
-80b15fc4 r null_path.69203
-80b15fc8 r __func__.69313
+80b15fb0 r __func__.69297
+80b15fc4 r null_path.69201
+80b15fc8 r __func__.69311
80b16000 r proc_net_seq_ops
80b1602c r proc_net_single_ops
80b16058 R proc_net_operations
@@ -41073,65 +41076,64 @@
80b17428 r str__fscache__trace_system_name
80b17430 R fscache_volumes_seq_ops
80b17440 r __func__.62696
-80b17454 r __func__.62720
-80b17468 r __func__.62750
-80b17484 r __func__.62770
-80b1749c r __func__.62761
-80b174bc r __func__.62672
-80b174d4 r __func__.52804
-80b174f0 r __func__.49054
-80b17500 r ext4_filetype_table
-80b17508 r __func__.48951
-80b17518 r __func__.49088
-80b1752c R ext4_dir_operations
-80b175b4 r __func__.60773
-80b175d0 r __func__.60832
-80b175ec r __func__.60842
-80b1760c r __func__.60855
-80b1761c r __func__.60865
-80b17640 r __func__.60882
-80b17660 r __func__.61991
-80b17678 r __func__.61636
-80b1768c r __func__.61649
-80b176a0 r __func__.62029
-80b176bc r __func__.62170
-80b176cc r __func__.62572
-80b176e4 r __func__.62053
-80b17700 r __func__.61793
-80b17714 r __func__.61754
-80b1772c r __func__.61839
-80b17740 r __func__.61854
-80b17754 r __func__.62755
-80b1776c r __func__.62733
-80b17788 r __func__.62104
-80b177a0 r __func__.61901
-80b177b0 r __func__.61871
-80b177c8 r __func__.61938
-80b177e0 r __func__.62341
-80b177f8 r __func__.62362
-80b1780c r __func__.62469
-80b17830 r __func__.62437
-80b17858 r __func__.62400
-80b17878 r __func__.62276
-80b17890 r __func__.62241
-80b178a4 r __func__.62215
-80b178b8 r __func__.62521
-80b178cc r __func__.62453
-80b178e8 r __func__.61974
-80b17900 r __func__.62548
-80b17914 r __func__.62792
-80b17928 r __func__.62817
-80b1793c r __func__.62606
-80b1794c r __func__.62641
-80b1796c r __func__.62658
-80b17990 r ext4_iomap_xattr_ops
-80b17998 r __func__.62859
-80b179ac r __func__.62877
-80b179bc r __func__.62902
-80b179d8 r __func__.62913
-80b179f8 r __func__.62957
-80b17a14 r __func__.61301
-80b17a28 r __func__.61013
+80b17454 r __func__.62749
+80b17470 r __func__.62769
+80b17488 r __func__.62760
+80b174a8 r __func__.62672
+80b174c0 r __func__.52804
+80b174dc r __func__.49054
+80b174ec r ext4_filetype_table
+80b174f4 r __func__.48951
+80b17504 r __func__.49088
+80b17518 R ext4_dir_operations
+80b175a0 r __func__.60773
+80b175bc r __func__.60832
+80b175d8 r __func__.60842
+80b175f8 r __func__.60855
+80b17608 r __func__.60865
+80b1762c r __func__.60882
+80b1764c r __func__.61991
+80b17664 r __func__.61636
+80b17678 r __func__.61649
+80b1768c r __func__.62029
+80b176a8 r __func__.62170
+80b176b8 r __func__.62572
+80b176d0 r __func__.62053
+80b176ec r __func__.61793
+80b17700 r __func__.61754
+80b17718 r __func__.61839
+80b1772c r __func__.61854
+80b17740 r __func__.62755
+80b17758 r __func__.62733
+80b17774 r __func__.62104
+80b1778c r __func__.61901
+80b1779c r __func__.61871
+80b177b4 r __func__.61938
+80b177cc r __func__.62341
+80b177e4 r __func__.62362
+80b177f8 r __func__.62469
+80b1781c r __func__.62437
+80b17844 r __func__.62400
+80b17864 r __func__.62276
+80b1787c r __func__.62241
+80b17890 r __func__.62215
+80b178a4 r __func__.62521
+80b178b8 r __func__.62453
+80b178d4 r __func__.61974
+80b178ec r __func__.62548
+80b17900 r __func__.62792
+80b17914 r __func__.62817
+80b17928 r __func__.62606
+80b17938 r __func__.62641
+80b17958 r __func__.62658
+80b1797c r ext4_iomap_xattr_ops
+80b17984 r __func__.62859
+80b17998 r __func__.62877
+80b179a8 r __func__.62902
+80b179c4 r __func__.62913
+80b179e4 r __func__.62957
+80b17a00 r __func__.61301
+80b17a14 r __func__.61013
80b17a40 r ext4_file_vm_ops
80b17a78 r __func__.52756
80b17a8c r ext4_dio_write_ops
@@ -41507,11 +41509,11 @@
80b1b598 r nfs_file_vm_ops
80b1b5d0 R nfs_file_operations
80b1b658 R nfs_file_aops
-80b1b6a8 r __func__.84693
-80b1b6b8 r __func__.85255
+80b1b6a8 r __func__.84691
+80b1b6b8 r __func__.85253
80b1b6cc r __param_str_enable_ino64
-80b1b6e0 r nfs_info.76862
-80b1b770 r sec_flavours.76809
+80b1b6e0 r nfs_info.76860
+80b1b770 r sec_flavours.76807
80b1b7d0 r nfs_ssc_clnt_ops_tbl
80b1b7d4 r __param_str_recover_lost_locks
80b1b7ec r __param_str_send_implementation_id
@@ -41545,39 +41547,39 @@
80b1bb80 R nfs_mountpoint_inode_operations
80b1bc00 r mnt3_errtbl
80b1bc50 r mnt_program
-80b1bc68 r nfs_umnt_timeout.73351
+80b1bc68 r nfs_umnt_timeout.73349
80b1bc7c r mnt_version3
80b1bc8c r mnt_version1
80b1bc9c r mnt3_procedures
80b1bd1c r mnt_procedures
-80b1bd9c r symbols.88579
-80b1beac r symbols.88601
-80b1bfbc r symbols.88623
-80b1c0cc r symbols.88635
-80b1c1dc r symbols.88747
-80b1c1fc r symbols.88855
-80b1c30c r symbols.88421
-80b1c41c r symbols.88423
-80b1c46c r __flags.88425
-80b1c4f4 r __flags.88427
-80b1c53c r symbols.88439
-80b1c64c r symbols.88441
-80b1c69c r __flags.88443
-80b1c724 r __flags.88445
-80b1c76c r __flags.88487
-80b1c80c r symbols.88499
-80b1c91c r __flags.88501
-80b1c9bc r __flags.88513
-80b1ca3c r __flags.88515
-80b1ca5c r symbols.88527
-80b1cb6c r __flags.88529
-80b1cbec r __flags.88531
-80b1cc0c r __flags.88543
-80b1cc8c r symbols.88555
-80b1cd9c r __flags.88557
-80b1ce1c r __flags.88803
-80b1ce44 r symbols.88759
-80b1ce64 r symbols.88791
+80b1bd9c r symbols.88577
+80b1beac r symbols.88599
+80b1bfbc r symbols.88621
+80b1c0cc r symbols.88633
+80b1c1dc r symbols.88745
+80b1c1fc r symbols.88853
+80b1c30c r symbols.88419
+80b1c41c r symbols.88421
+80b1c46c r __flags.88423
+80b1c4f4 r __flags.88425
+80b1c53c r symbols.88437
+80b1c64c r symbols.88439
+80b1c69c r __flags.88441
+80b1c724 r __flags.88443
+80b1c76c r __flags.88485
+80b1c80c r symbols.88497
+80b1c91c r __flags.88499
+80b1c9bc r __flags.88511
+80b1ca3c r __flags.88513
+80b1ca5c r symbols.88525
+80b1cb6c r __flags.88527
+80b1cbec r __flags.88529
+80b1cc0c r __flags.88541
+80b1cc8c r symbols.88553
+80b1cd9c r __flags.88555
+80b1ce1c r __flags.88801
+80b1ce44 r symbols.88757
+80b1ce64 r symbols.88789
80b1ce84 r str__nfs__trace_system_name
80b1ce88 R nfs_export_ops
80b1ceb4 r nfs_netns_client_group
@@ -41608,8 +41610,8 @@
80b1dd40 R nfs_version3
80b1dd50 R nfs3_procedures
80b1e040 r nfs4_reclaim_complete_call_ops
-80b1e050 r __func__.86342
-80b1e06c r __func__.86472
+80b1e050 r __func__.86340
+80b1e06c r __func__.86470
80b1e090 r nfs4_bind_one_conn_to_session_ops
80b1e0a0 r nfs4_release_lockowner_ops
80b1e0c0 r CSWTCH.312
@@ -41625,9 +41627,9 @@
80b1e1c8 r nfs4_open_confirm_ops
80b1e1d8 r nfs4_renew_ops
80b1e1e8 r nfs4_open_ops
-80b1e1f8 r flav_array.87065
+80b1e1f8 r flav_array.87063
80b1e20c r nfs4_pnfs_open_bitmap
-80b1e218 r __func__.86796
+80b1e218 r __func__.86794
80b1e228 r nfs4_close_ops
80b1e238 r nfs4_setclientid_ops
80b1e248 r nfs4_delegreturn_ops
@@ -41660,13 +41662,13 @@
80b1e690 R nfs4_fsinfo_bitmap
80b1e69c R nfs4_pathconf_bitmap
80b1e6a8 R nfs4_statfs_bitmap
-80b1e6b4 r __func__.85027
+80b1e6b4 r __func__.85025
80b1e6c8 r nfs_errtbl
-80b1e7c8 r __func__.84707
-80b1e7e4 r __func__.86106
+80b1e7c8 r __func__.84705
+80b1e7e4 r __func__.86104
80b1e7f8 r nfs_type2fmt
-80b1e80c r __func__.84669
-80b1e828 r __func__.84529
+80b1e80c r __func__.84667
+80b1e828 r __func__.84527
80b1e844 R nfs_version4
80b1e854 R nfs4_procedures
80b1f0f4 R nfs42_maxlistxattrs_overhead
@@ -41675,14 +41677,14 @@
80b1f100 R nfs41_maxgetdevinfo_overhead
80b1f104 R nfs41_maxread_overhead
80b1f108 R nfs41_maxwrite_overhead
-80b1f10c r __func__.84542
-80b1f120 r __func__.84790
-80b1f134 r __func__.84852
-80b1f14c r __func__.85337
+80b1f10c r __func__.84540
+80b1f120 r __func__.84788
+80b1f134 r __func__.84850
+80b1f14c r __func__.85335
80b1f160 r nfs4_fl_lock_ops
80b1f168 R zero_stateid
-80b1f17c r __func__.84588
-80b1f198 r __func__.85251
+80b1f17c r __func__.84586
+80b1f198 r __func__.85249
80b1f1b8 R current_stateid
80b1f1cc R invalid_stateid
80b1f1e0 r nfs4_sops
@@ -41692,87 +41694,87 @@
80b1f2f0 r nfs_idmap_tokens
80b1f318 r nfs_idmap_pipe_dir_object_ops
80b1f320 r idmap_upcall_ops
-80b1f334 r __func__.83597
-80b1f34c r __func__.83870
+80b1f334 r __func__.83595
+80b1f34c r __func__.83868
80b1f364 R nfs4_callback_version4
80b1f380 R nfs4_callback_version1
80b1f39c r nfs4_callback_procedures1
-80b1f3ec r symbols.92665
-80b1f87c r symbols.92691
-80b1fd0c r symbols.92703
-80b2019c r symbols.92715
-80b2062c r symbols.92717
-80b2064c r symbols.92775
-80b20adc r symbols.92839
-80b20f6c r symbols.92841
-80b2101c r symbols.92843
-80b2103c r symbols.92855
-80b214cc r symbols.92857
-80b2157c r symbols.92859
-80b2159c r symbols.92897
-80b21a2c r symbols.92909
-80b21ebc r symbols.92921
-80b2234c r symbols.92933
-80b227dc r symbols.92945
-80b22c6c r symbols.92957
-80b230fc r symbols.92969
-80b2358c r symbols.92995
-80b23a1c r symbols.93007
-80b23eac r symbols.93019
-80b2433c r symbols.93031
-80b247cc r symbols.93043
-80b24c5c r symbols.93055
-80b250ec r symbols.93067
-80b2557c r symbols.93069
-80b2559c r symbols.93081
-80b255bc r symbols.93083
-80b25634 r symbols.93095
-80b25654 r symbols.93127
-80b25ae4 r symbols.93139
-80b25f74 r symbols.93151
-80b26404 r symbols.93153
-80b2641c r symbols.93165
-80b268ac r symbols.93177
-80b26d3c r symbols.93189
-80b271cc r symbols.93201
-80b2765c r symbols.93213
-80b27aec r symbols.93225
-80b27f7c r symbols.92677
-80b2840c r __flags.92679
-80b2846c r __flags.92739
-80b28514 r __flags.92751
-80b285bc r symbols.92753
-80b28a4c r symbols.92797
-80b28edc r __flags.92799
-80b28f5c r __flags.92801
-80b28f7c r __flags.92813
-80b28f9c r symbols.92825
-80b2942c r __flags.92827
-80b2944c r __flags.92871
-80b294cc r __flags.92873
-80b294e4 r __flags.92885
-80b29504 r symbols.92981
-80b29994 r __flags.92983
+80b1f3ec r symbols.92663
+80b1f87c r symbols.92689
+80b1fd0c r symbols.92701
+80b2019c r symbols.92713
+80b2062c r symbols.92715
+80b2064c r symbols.92773
+80b20adc r symbols.92837
+80b20f6c r symbols.92839
+80b2101c r symbols.92841
+80b2103c r symbols.92853
+80b214cc r symbols.92855
+80b2157c r symbols.92857
+80b2159c r symbols.92895
+80b21a2c r symbols.92907
+80b21ebc r symbols.92919
+80b2234c r symbols.92931
+80b227dc r symbols.92943
+80b22c6c r symbols.92955
+80b230fc r symbols.92967
+80b2358c r symbols.92993
+80b23a1c r symbols.93005
+80b23eac r symbols.93017
+80b2433c r symbols.93029
+80b247cc r symbols.93041
+80b24c5c r symbols.93053
+80b250ec r symbols.93065
+80b2557c r symbols.93067
+80b2559c r symbols.93079
+80b255bc r symbols.93081
+80b25634 r symbols.93093
+80b25654 r symbols.93125
+80b25ae4 r symbols.93137
+80b25f74 r symbols.93149
+80b26404 r symbols.93151
+80b2641c r symbols.93163
+80b268ac r symbols.93175
+80b26d3c r symbols.93187
+80b271cc r symbols.93199
+80b2765c r symbols.93211
+80b27aec r symbols.93223
+80b27f7c r symbols.92675
+80b2840c r __flags.92677
+80b2846c r __flags.92737
+80b28514 r __flags.92749
+80b285bc r symbols.92751
+80b28a4c r symbols.92795
+80b28edc r __flags.92797
+80b28f5c r __flags.92799
+80b28f7c r __flags.92811
+80b28f9c r symbols.92823
+80b2942c r __flags.92825
+80b2944c r __flags.92869
+80b294cc r __flags.92871
+80b294e4 r __flags.92883
+80b29504 r symbols.92979
+80b29994 r __flags.92981
80b29a14 r str__nfs4__trace_system_name
80b29a1c r nfs_set_port_max
80b29a20 r nfs_set_port_min
80b29a28 r ld_prefs
-80b29a40 r __func__.83649
-80b29a5c r __func__.83638
+80b29a40 r __func__.83647
+80b29a5c r __func__.83636
80b29a90 r __param_str_layoutstats_timer
80b29aa8 r nfs42_offload_cancel_ops
80b29ab8 r nfs42_layouterror_ops
80b29ac8 r nfs42_layoutstat_ops
-80b29ad8 r __func__.83646
-80b29aec r __func__.83641
+80b29ad8 r __func__.83644
+80b29aec r __func__.83639
80b29b00 r filelayout_commit_ops
80b29b20 r filelayout_commit_call_ops
80b29b30 r filelayout_write_call_ops
80b29b40 r filelayout_read_call_ops
80b29b50 r filelayout_pg_write_ops
80b29b6c r filelayout_pg_read_ops
-80b29b88 r __func__.74084
-80b29ba4 r __func__.74184
+80b29b88 r __func__.74082
+80b29ba4 r __func__.74182
80b29bb8 r __param_str_dataserver_timeo
80b29be4 r __param_str_dataserver_retrans
80b29c10 r ff_layout_read_call_ops_v3
@@ -41781,8 +41783,8 @@
80b29c40 r ff_layout_write_call_ops_v4
80b29c50 r ff_layout_commit_call_ops_v4
80b29c60 r ff_layout_commit_call_ops_v3
-80b29c70 r __func__.84960
-80b29c88 r __func__.84955
+80b29c70 r __func__.84958
+80b29c88 r __func__.84953
80b29ca0 r ff_layout_commit_ops
80b29cc0 r layoutstat_ops
80b29cc8 r layoutreturn_ops
@@ -41793,14 +41795,14 @@
80b29d54 r __param_str_dataserver_retrans
80b29d7c r nlmclnt_lock_ops
80b29d84 r nlmclnt_cancel_ops
-80b29d94 r __func__.72784
+80b29d94 r __func__.72782
80b29da4 r nlmclnt_unlock_ops
80b29db4 R nlm_program
80b29dcc r nlm_version3
80b29ddc r nlm_version1
80b29dec r nlm_procedures
-80b29fec r __func__.72579
-80b29ffc r __func__.72347
+80b29fec r __func__.72577
+80b29ffc r __func__.72345
80b2a00c r nlmsvc_version4
80b2a028 r nlmsvc_version3
80b2a044 r nlmsvc_version1
@@ -41821,13 +41823,13 @@
80b2a138 r nlm_grace_period_max
80b2a13c r nlm_grace_period_min
80b2a140 R nlmsvc_lock_operations
-80b2a16c r __func__.69724
+80b2a16c r __func__.69722
80b2a184 r nlmsvc_grant_ops
80b2a194 r nlmsvc_callback_ops
80b2a1a4 R nlmsvc_procedures
80b2a564 r nsm_program
-80b2a57c r __func__.69359
-80b2a588 r __func__.69433
+80b2a57c r __func__.69357
+80b2a588 r __func__.69431
80b2a598 r nsm_version1
80b2a5a8 r nsm_procedures
80b2a628 R nlm_version4
@@ -42068,7 +42070,7 @@
80b30b80 r mqueue_dir_inode_operations
80b30c00 r mqueue_super_ops
80b30c64 r mqueue_fs_context_ops
-80b30c7c r oflag2acc.71993
+80b30c7c r oflag2acc.71991
80b30c88 R ipcns_operations
80b30ca8 r keyring_assoc_array_ops
80b30cbc r keyrings_capabilities
@@ -42105,7 +42107,7 @@
80b31740 r aa_fs_profile_remove
80b317c8 r aa_fs_profile_replace
80b31850 r aa_fs_profile_load
-80b318d8 r __func__.80536
+80b318d8 r __func__.80534
80b31900 r policy_link_iops
80b31980 r aa_sfs_profiles_fops
80b31a08 r seq_ns_name_fops
@@ -42122,9 +42124,9 @@
80b31edc r sig_map
80b31f68 R aa_file_perm_chrs
80b31f84 R aa_profile_mode_names
-80b31f94 r __func__.79216
-80b31fb0 r __func__.79203
-80b31fc8 r __func__.91978
+80b31f94 r __func__.79214
+80b31fb0 r __func__.79201
+80b31fc8 r __func__.91981
80b31fd8 r __param_str_enabled
80b31fec r param_ops_aaintbool
80b31ffc r __param_str_paranoid_load
@@ -42146,11 +42148,11 @@
80b32140 r param_ops_aabool
80b32150 r rlim_names
80b32190 r rlim_map
-80b321d0 r __func__.79255
+80b321d0 r __func__.79253
80b321e0 r address_family_names
80b32298 r sock_type_names
80b322c4 r net_mask_names
-80b32344 r __func__.79644
+80b32344 r __func__.79642
80b32358 r __func__.37730
80b3236c r crypto_seq_ops
80b3237c r crypto_aead_type
@@ -42418,531 +42420,531 @@
80b45568 r gic_chip
80b455ec r gic_chip_mode1
80b45670 r gic_quirks
-80b45698 r gic_irq_domain_hierarchy_ops
-80b456c4 r gic_irq_domain_ops
-80b456f0 r l2_edge_intc_init
-80b45708 r l2_lvl_intc_init
-80b45720 r brcmstb_l2_irqchip_match_table
-80b45af4 r simple_pm_bus_of_match
-80b45f8c r pinctrl_devices_fops
-80b46014 r pinctrl_maps_fops
-80b4609c r pinctrl_fops
-80b46124 r names.38557
-80b46138 r pinctrl_pins_fops
-80b461c0 r pinctrl_groups_fops
-80b46248 r pinctrl_gpioranges_fops
-80b462d0 r pinmux_functions_fops
-80b46358 r pinmux_pins_fops
-80b463e0 r pinmux_select_ops
-80b46468 r pinconf_pins_fops
-80b464f0 r pinconf_groups_fops
-80b46578 r conf_items
-80b466e8 r dt_params
-80b46838 r bcm2835_gpio_groups
-80b46920 r bcm2835_functions
-80b46940 r irq_type_names
-80b46964 r bcm2835_pinctrl_match
-80b46c74 r bcm2835_gpio_irq_chip
-80b46cf8 r bcm2711_plat_data
-80b46d04 r bcm2835_plat_data
-80b46d10 r bcm2711_pinctrl_gpio_range
-80b46d34 r bcm2835_pinctrl_gpio_range
-80b46d58 r bcm2711_pinctrl_desc
-80b46d84 r bcm2835_pinctrl_desc
-80b46db0 r bcm2711_pinconf_ops
-80b46dd0 r bcm2835_pinconf_ops
-80b46df0 r bcm2835_pmx_ops
-80b46e18 r bcm2835_pctl_ops
-80b46e30 r bcm2711_gpio_chip
-80b46f3c r bcm2835_gpio_chip
-80b47048 r __func__.56306
-80b47060 r __func__.55959
-80b47080 r __func__.55975
-80b470a0 r __func__.55990
-80b470b4 r __func__.56013
-80b470cc r __func__.56271
-80b470dc r __func__.56282
-80b470f4 r __func__.56034
-80b4710c r gpio_suffixes
-80b47114 r gpiolib_fops
-80b4719c r __func__.56024
-80b471b0 r __func__.55906
-80b471c8 r gpiolib_sops
-80b471d8 r __func__.56154
-80b471fc r __func__.56163
-80b47220 r __func__.56479
-80b4723c r __func__.56230
-80b4724c r __func__.56467
-80b4726c r __func__.56212
-80b47280 r __func__.56417
-80b472a0 r __func__.56428
-80b472bc r __func__.56098
-80b472d0 r __func__.56111
-80b472e0 r __func__.55921
-80b47304 r __func__.55929
-80b47320 r __func__.55942
-80b47338 r __func__.55800
-80b47348 r __func__.55305
-80b47360 r gpiochip_domain_ops
-80b4738c r __func__.55181
-80b473a0 r __func__.55650
-80b473b8 r __func__.55473
-80b473dc r __func__.55370
-80b473f8 r str__gpio__trace_system_name
-80b4740c r __func__.37811
-80b4741c r gpio_suffixes
-80b47424 r of_find_gpio_quirks
-80b4743c r group_names_propname.37873
-80b47454 r linehandle_fileops
-80b474dc r line_fileops
-80b47564 r lineevent_fileops
-80b475ec r gpio_fileops
-80b47674 r trigger_names
-80b47684 r __func__.38439
-80b47694 r __func__.38423
-80b476a4 r __func__.38507
-80b476b4 r __func__.38493
-80b476c8 r gpio_class_group
-80b476dc r gpiochip_group
-80b476f0 r gpio_group
-80b47704 r __func__.42718
-80b47718 r brcmvirt_gpio_ids
-80b478a0 r rpi_exp_gpio_ids
-80b47a28 r regmap.38198
-80b47a34 r edge_det_values.38246
-80b47a40 r fall_values.38248
-80b47a4c r rise_values.38247
-80b47a58 r pwm_debugfs_fops
-80b47ae0 r __func__.52744
-80b47aec r pwm_debugfs_sops
-80b47afc r str__pwm__trace_system_name
-80b47b00 r pwm_chip_group
-80b47b14 r pwm_group
-80b47b28 r CSWTCH.26
-80b47b44 r CSWTCH.27
-80b47b64 r CSWTCH.28
-80b47b74 r CSWTCH.29
-80b47b84 r CSWTCH.30
-80b47b9c r CSWTCH.31
-80b47bd4 r CSWTCH.32
-80b47bf4 r CSWTCH.33
-80b47c04 r CSWTCH.34
-80b47c14 r CSWTCH.35
-80b47c24 r CSWTCH.36
-80b47c5c r CSWTCH.37
-80b47c9c r CSWTCH.38
-80b47cac r CSWTCH.39
-80b47ccc r CSWTCH.40
-80b47cf8 r CSWTCH.41
-80b47d1c R dummy_con
-80b47d84 r __param_str_nologo
-80b47d90 r proc_fb_seq_ops
-80b47da0 r fb_fops
-80b47e28 r mask.59084
-80b47e34 r brokendb
-80b47e58 r edid_v1_header
-80b47e60 r default_4_colors
-80b47e78 r default_2_colors
-80b47e90 r default_16_colors
-80b47ea8 r default_8_colors
-80b47ec0 r modedb
-80b48c18 R dmt_modes
-80b49118 R vesa_modes
-80b49a80 r fb_deferred_io_vm_ops
-80b49ab8 r fb_deferred_io_aops
-80b49b08 r CSWTCH.492
-80b49b2c r fb_con
-80b49b94 r __param_str_lockless_register_fb
-80b49bac r cfb_tab16_le
-80b49bbc r cfb_tab8_le
-80b49bfc r cfb_tab32
-80b49c04 r __func__.57229
-80b49c18 r __func__.57179
-80b49c30 r __func__.57235
-80b49c48 r __func__.57150
-80b49c60 r __func__.57300
-80b49c70 r __func__.57271
-80b49c7c r __param_str_fbswap
-80b49c90 r __param_str_fbdepth
-80b49ca4 r __param_str_fbheight
-80b49cb8 r __param_str_fbwidth
-80b49ccc r bcm2708_fb_of_match_table
-80b49e54 r __param_str_dma_busy_wait_threshold
-80b49e88 r simplefb_ops
-80b49ee4 r __func__.55523
-80b49ef8 r __func__.55534
-80b49f10 r simplefb_of_match
-80b4a098 r amba_stub_drv_ids
-80b4a0a4 r amba_pm
-80b4a100 r amba_dev_group
-80b4a114 r __func__.53537
-80b4a12c r __func__.53551
-80b4a144 r clk_flags
-80b4a1a4 r __func__.52048
-80b4a1c4 r clk_rate_fops
-80b4a24c r clk_min_rate_fops
-80b4a2d4 r clk_max_rate_fops
-80b4a35c r clk_flags_fops
-80b4a3e4 r clk_duty_cycle_fops
-80b4a46c r current_parent_fops
-80b4a4f4 r possible_parents_fops
-80b4a57c r clk_summary_fops
-80b4a604 r clk_dump_fops
-80b4a68c r __func__.53668
-80b4a6a8 r __func__.52439
-80b4a6c4 r __func__.53180
-80b4a6e4 r __func__.53114
-80b4a6f4 r clk_nodrv_ops
-80b4a758 r __func__.53327
-80b4a768 r str__clk__trace_system_name
-80b4a76c R clk_divider_ops
-80b4a7d0 R clk_divider_ro_ops
-80b4a834 R clk_fixed_factor_ops
-80b4a898 r __func__.28293
-80b4a8b4 r of_fixed_factor_clk_ids
-80b4aa3c R clk_fixed_rate_ops
-80b4aaa0 r of_fixed_clk_ids
-80b4ac28 R clk_gate_ops
-80b4ac8c R clk_multiplier_ops
-80b4acf0 R clk_mux_ops
-80b4ad54 R clk_mux_ro_ops
-80b4adb8 r __func__.28061
-80b4add4 R clk_fractional_divider_ops
-80b4ae38 r clk_sleeping_gpio_gate_ops
-80b4ae9c r clk_gpio_gate_ops
-80b4af00 r __func__.29085
-80b4af18 r clk_gpio_mux_ops
-80b4af7c r gpio_clk_match_table
-80b4b1c8 r clk_dvp_parent
-80b4b1d8 r clk_dvp_dt_ids
-80b4b360 r cprman_parent_names
-80b4b37c r bcm2835_vpu_clock_clk_ops
-80b4b3e0 r bcm2835_clock_clk_ops
-80b4b444 r bcm2835_debugfs_clock_reg32
-80b4b454 r clk_desc_array
-80b4b6c4 r bcm2835_pll_divider_clk_ops
-80b4b728 r bcm2835_pll_clk_ops
-80b4b78c r bcm2835_clk_of_match
-80b4b9d8 r cprman_bcm2711_plat_data
-80b4b9dc r cprman_bcm2835_plat_data
-80b4b9e0 r bcm2835_clock_dsi1_parents
-80b4ba08 r bcm2835_clock_dsi0_parents
-80b4ba30 r bcm2835_clock_vpu_parents
-80b4ba58 r bcm2835_pcm_per_parents
-80b4ba78 r bcm2835_clock_per_parents
-80b4ba98 r bcm2835_clock_osc_parents
-80b4baa8 r bcm2835_ana_pllh
-80b4bac4 r bcm2835_ana_default
-80b4bae0 r bcm2835_aux_clk_of_match
-80b4bc68 r __func__.29688
-80b4bc80 r rpi_firmware_clk_names
-80b4bcc0 r raspberrypi_firmware_clk_ops
-80b4bd24 r raspberrypi_clk_match
-80b4beac r __func__.47339
-80b4bed0 r __func__.47364
-80b4bef8 r dmaengine_summary_fops
-80b4bf80 r __func__.46829
-80b4bf90 r __func__.47584
-80b4bfa8 r dma_dev_group
-80b4bfbc r __func__.40194
-80b4bfd8 r __func__.40227
-80b4bff0 r __func__.40255
-80b4c010 r bcm2835_dma_of_match
-80b4c25c r __func__.44012
-80b4c278 r __func__.43994
-80b4c298 r bcm2711_dma_cfg
-80b4c2a8 r bcm2835_dma_cfg
-80b4c2b8 r power_domain_names
-80b4c2ec r domain_deps.28969
-80b4c324 r bcm2835_reset_ops
-80b4c334 r rpi_power_of_match
-80b4c4bc r CSWTCH.301
-80b4c4dc r CSWTCH.300
-80b4c4fc r CSWTCH.308
-80b4c520 r constraint_flags_fops
-80b4c5a8 r __func__.56067
-80b4c5b8 r supply_map_fops
-80b4c640 r regulator_summary_fops
-80b4c6c8 r regulator_pm_ops
-80b4c724 r regulator_dev_group
-80b4c738 r str__regulator__trace_system_name
-80b4c744 r dummy_initdata
-80b4c828 r dummy_desc
-80b4c91c r dummy_ops
-80b4c9ac r props.47120
-80b4c9bc r lvl.47129
-80b4c9c8 r regulator_states
-80b4c9dc r __func__.32074
-80b4c9f8 R reset_simple_ops
-80b4ca08 r reset_simple_dt_ids
-80b4d338 r reset_simple_active_low
-80b4d344 r reset_simple_socfpga
-80b4d350 r hung_up_tty_fops
-80b4d3d8 r tty_fops
-80b4d460 r ptychar.44083
-80b4d474 r __func__.44236
-80b4d480 r console_fops
-80b4d508 r __func__.44541
-80b4d518 r __func__.44141
-80b4d528 r __func__.44304
-80b4d534 r cons_dev_group
-80b4d548 r __func__.42483
-80b4d55c R tty_ldiscs_seq_ops
-80b4d56c R tty_port_default_client_ops
-80b4d578 r __func__.39409
-80b4d590 r baud_table
-80b4d60c r baud_bits
-80b4d688 r ptm_unix98_ops
-80b4d718 r pty_unix98_ops
-80b4d7a8 r sysrq_trigger_proc_ops
-80b4d7d4 r sysrq_xlate
-80b4dad4 r __param_str_sysrq_downtime_ms
-80b4daec r __param_str_reset_seq
-80b4dafc r __param_arr_reset_seq
-80b4db10 r param_ops_sysrq_reset_seq
-80b4db20 r sysrq_ids
-80b4dc68 r sysrq_unrt_op
-80b4dc78 r sysrq_kill_op
-80b4dc88 r sysrq_thaw_op
-80b4dc98 r sysrq_moom_op
-80b4dca8 r sysrq_term_op
-80b4dcb8 r sysrq_showmem_op
-80b4dcc8 r sysrq_ftrace_dump_op
-80b4dcd8 r sysrq_showstate_blocked_op
-80b4dce8 r sysrq_showstate_op
-80b4dcf8 r sysrq_showregs_op
-80b4dd08 r sysrq_showallcpus_op
-80b4dd18 r sysrq_mountro_op
-80b4dd28 r sysrq_show_timers_op
-80b4dd38 r sysrq_sync_op
-80b4dd48 r sysrq_reboot_op
-80b4dd58 r sysrq_crash_op
-80b4dd68 r sysrq_unraw_op
-80b4dd78 r sysrq_SAK_op
-80b4dd88 r sysrq_loglevel_op
-80b4dd98 r CSWTCH.51
-80b4ddac r vcs_fops
-80b4de34 r fn_handler
-80b4de84 r cur_chars.42577
-80b4de8c r ret_diacr.42553
-80b4dea8 r __func__.42824
-80b4deb4 r k_handler
-80b4def4 r app_map.42584
-80b4df0c r pad_chars.42583
-80b4df24 r max_vals
-80b4df34 r CSWTCH.176
-80b4df44 r kbd_ids
-80b4e130 r __param_str_brl_nbchords
-80b4e148 r __param_str_brl_timeout
-80b4e160 r vt102_id.42371
-80b4e168 R color_table
-80b4e178 r vc_port_ops
-80b4e18c r con_ops
-80b4e21c r utf8_length_changes.42633
-80b4e234 r teminal_ok.42367
-80b4e23c r double_width.42606
-80b4e29c r con_dev_group
-80b4e2b0 r vt_dev_group
-80b4e2c4 r __param_str_underline
-80b4e2d4 r __param_str_italic
-80b4e2e0 r __param_str_color
-80b4e2ec r __param_str_default_blu
-80b4e2fc r __param_arr_default_blu
-80b4e310 r __param_str_default_grn
-80b4e320 r __param_arr_default_grn
-80b4e334 r __param_str_default_red
-80b4e344 r __param_arr_default_red
-80b4e358 r __param_str_consoleblank
-80b4e368 r __param_str_cur_default
-80b4e378 r __param_str_global_cursor_default
-80b4e394 r __param_str_default_utf8
-80b4e3a4 r __func__.44664
-80b4e3c8 r __func__.44678
-80b4e3e4 r tty_dev_attr_group
-80b4e3f8 r uart_ops
-80b4e488 r uart_port_ops
-80b4e49c r __func__.44539
-80b4e4ac r univ8250_driver_ops
-80b4e4b8 r __param_str_skip_txen_test
-80b4e4cc r __param_str_nr_uarts
-80b4e4dc r __param_str_share_irqs
-80b4e4ec r uart_config
-80b4ee74 r serial8250_pops
-80b4eee0 r __func__.44027
-80b4eef8 r bcm2835aux_serial_acpi_match
-80b4ef30 r bcm2835aux_serial_match
-80b4f0b8 r bcm2835_acpi_data
-80b4f0bc r of_platform_serial_table
-80b4ff48 r of_serial_pm_ops
-80b4ffa4 r amba_pl011_pops
-80b50010 r vendor_sbsa
-80b50038 r sbsa_uart_pops
-80b500a4 r pl011_ids
-80b500c8 r sbsa_uart_of_match
-80b50250 r pl011_dev_pm_ops
-80b502ac r mctrl_gpios_desc
-80b502f4 r __param_str_kgdboc
-80b50304 r __param_ops_kgdboc
-80b50314 r kgdboc_reset_ids
-80b5045c r serdev_device_type
-80b50474 r serdev_ctrl_type
-80b5048c r serdev_device_group
-80b504a0 r ctrl_ops
-80b504cc r client_ops
-80b504d8 r devlist
-80b50598 r memory_fops
-80b50620 r mmap_mem_ops
-80b50658 r full_fops
-80b506e0 r zero_fops
-80b50768 r null_fops
-80b507f0 r mem_fops
-80b50878 r __func__.54589
-80b5088c R urandom_fops
-80b50914 R random_fops
-80b5099c r __param_str_ratelimit_disable
-80b509b8 r tpk_port_ops
-80b509cc r ttyprintk_ops
-80b50a5c r misc_seq_ops
-80b50a6c r misc_fops
-80b50af4 r rng_dev_group
-80b50b08 r rng_chrdev_ops
-80b50b90 r __param_str_default_quality
-80b50bac r __param_str_current_quality
-80b50bc8 r bcm2835_rng_of_match
-80b50f9c r bcm2835_rng_devtype
-80b50fe4 r nsp_rng_of_data
-80b50fe8 r iproc_rng200_of_match
-80b513bc r __func__.38286
-80b513c8 r __func__.38303
-80b513d4 r vc_mem_fops
-80b5145c r __param_str_mem_base
-80b5146c r __param_str_mem_size
-80b5147c r __param_str_phys_addr
-80b51490 R vcio_fops
-80b51518 r vcio_ids
-80b516a0 r bcm2835_gpiomem_vm_ops
-80b516d8 r bcm2835_gpiomem_fops
-80b51760 r bcm2835_gpiomem_of_match
-80b518e8 r mipi_dsi_device_type
-80b51900 r mipi_dsi_device_pm_ops
-80b5195c r component_devices_fops
-80b519e4 r CSWTCH.89
-80b519fc r dev_attr_physical_location_group
-80b51a10 r device_uevent_ops
-80b51a1c r dev_sysfs_ops
-80b51a24 r devlink_group
-80b51a38 r __func__.26650
-80b51a48 r bus_uevent_ops
-80b51a54 r bus_sysfs_ops
-80b51a5c r driver_sysfs_ops
-80b51a64 r deferred_devs_fops
-80b51aec r __func__.39524
-80b51afc r __func__.39591
-80b51b0c r __func__.41470
-80b51b24 r __func__.41494
-80b51b38 r class_sysfs_ops
-80b51b40 r __func__.48466
-80b51b58 r platform_dev_pm_ops
-80b51bb4 r platform_dev_group
-80b51bc8 r cpu_root_vulnerabilities_group
-80b51bdc r cpu_root_attr_group
-80b51bf0 r topology_attr_group
-80b51c04 r __func__.25286
-80b51c18 r CSWTCH.52
-80b51c98 r cache_type_info
-80b51cc8 r cache_default_group
-80b51cdc r software_node_ops
-80b51d34 r ctrl_auto
-80b51d3c r ctrl_on
-80b51d40 r CSWTCH.52
-80b51d50 r pm_attr_group
-80b51d64 r pm_runtime_attr_group
-80b51d78 r pm_wakeup_attr_group
-80b51d8c r pm_qos_latency_tolerance_attr_group
-80b51da0 r pm_qos_resume_latency_attr_group
-80b51db4 r pm_qos_flags_attr_group
-80b51dc8 R power_group_name
-80b51dd0 r __func__.51079
-80b51dec r __func__.51104
-80b51e08 r __func__.51055
-80b51e24 r __func__.27182
-80b51e38 r __func__.48745
-80b51e4c r status_fops
-80b51ed4 r sub_domains_fops
-80b51f5c r idle_states_fops
-80b51fe4 r active_time_fops
-80b5206c r total_idle_time_fops
-80b520f4 r devices_fops
-80b5217c r perf_state_fops
-80b52204 r genpd_spin_ops
-80b52214 r genpd_mtx_ops
-80b52224 r summary_fops
-80b522ac r __func__.48705
-80b522bc r status_lookup.49028
-80b522cc r idle_state_match
-80b52454 r __func__.28825
-80b52464 r __func__.28845
-80b52474 r __func__.28645
-80b52484 r __func__.47792
-80b524a0 r fw_path
-80b524b4 r __param_str_path
-80b524c8 r __param_string_path
-80b524d0 r str__regmap__trace_system_name
-80b524d8 r rbtree_fops
-80b52560 r regmap_name_fops
-80b525e8 r regmap_reg_ranges_fops
-80b52670 r regmap_map_fops
-80b526f8 r regmap_access_fops
-80b52780 r regmap_cache_only_fops
-80b52808 r regmap_cache_bypass_fops
-80b52890 r regmap_range_fops
-80b52918 r CSWTCH.13
-80b5297c r regmap_mmio
-80b529c4 r regmap_domain_ops
-80b529f0 r devcd_class_group
-80b52a04 r devcd_dev_group
-80b52a18 r __func__.54437
-80b52a38 r str__thermal_pressure__trace_system_name
-80b52a4c r str__dev__trace_system_name
-80b52a50 r brd_fops
-80b52a9c r __param_str_max_part
-80b52aac r __param_str_rd_size
-80b52ab8 r __param_str_rd_nr
-80b52ac4 r __func__.48843
-80b52adc r __func__.49207
-80b52aec r loop_mq_ops
-80b52b34 r lo_fops
-80b52b80 r __func__.48665
-80b52b90 r loop_ctl_fops
-80b52c18 r __param_str_hw_queue_depth
-80b52c2c r loop_hw_qdepth_param_ops
-80b52c3c r __param_str_max_part
-80b52c4c r __param_str_max_loop
-80b52c60 r bcm2835_pm_devs
-80b52cb8 r bcm2835_power_devs
-80b52d10 r bcm2835_pm_of_match
-80b53020 r stmpe_autosleep_delay
-80b53040 r stmpe_variant_info
-80b53060 r stmpe_noirq_variant_info
-80b53080 r stmpe_irq_ops
-80b530ac R stmpe_dev_pm_ops
-80b53108 r stmpe24xx_regs
-80b53130 r stmpe1801_regs
-80b53158 r stmpe1601_regs
-80b53180 r stmpe1600_regs
-80b531a4 r stmpe811_regs
-80b531d0 r stmpe_adc_cell
-80b53228 r stmpe_ts_cell
-80b53280 r stmpe801_regs
-80b532a8 r stmpe_pwm_cell
-80b53300 r stmpe_keypad_cell
-80b53358 r stmpe_gpio_cell_noirq
-80b533b0 r stmpe_gpio_cell
-80b53408 r stmpe_of_match
-80b53aec r stmpe_i2c_id
-80b53bc4 r stmpe_spi_id
-80b53cc0 r stmpe_spi_of_match
-80b5421c r syscon_ids
+80b456a0 r gic_irq_domain_hierarchy_ops
+80b456cc r gic_irq_domain_ops
+80b456f8 r l2_edge_intc_init
+80b45710 r l2_lvl_intc_init
+80b45728 r brcmstb_l2_irqchip_match_table
+80b45afc r simple_pm_bus_of_match
+80b45f94 r pinctrl_devices_fops
+80b4601c r pinctrl_maps_fops
+80b460a4 r pinctrl_fops
+80b4612c r names.38557
+80b46140 r pinctrl_pins_fops
+80b461c8 r pinctrl_groups_fops
+80b46250 r pinctrl_gpioranges_fops
+80b462d8 r pinmux_functions_fops
+80b46360 r pinmux_pins_fops
+80b463e8 r pinmux_select_ops
+80b46470 r pinconf_pins_fops
+80b464f8 r pinconf_groups_fops
+80b46580 r conf_items
+80b466f0 r dt_params
+80b46840 r bcm2835_gpio_groups
+80b46928 r bcm2835_functions
+80b46948 r irq_type_names
+80b4696c r bcm2835_pinctrl_match
+80b46c7c r bcm2835_gpio_irq_chip
+80b46d00 r bcm2711_plat_data
+80b46d0c r bcm2835_plat_data
+80b46d18 r bcm2711_pinctrl_gpio_range
+80b46d3c r bcm2835_pinctrl_gpio_range
+80b46d60 r bcm2711_pinctrl_desc
+80b46d8c r bcm2835_pinctrl_desc
+80b46db8 r bcm2711_pinconf_ops
+80b46dd8 r bcm2835_pinconf_ops
+80b46df8 r bcm2835_pmx_ops
+80b46e20 r bcm2835_pctl_ops
+80b46e38 r bcm2711_gpio_chip
+80b46f44 r bcm2835_gpio_chip
+80b47050 r __func__.56306
+80b47068 r __func__.55959
+80b47088 r __func__.55975
+80b470a8 r __func__.55990
+80b470bc r __func__.56013
+80b470d4 r __func__.56271
+80b470e4 r __func__.56282
+80b470fc r __func__.56034
+80b47114 r gpio_suffixes
+80b4711c r gpiolib_fops
+80b471a4 r __func__.56024
+80b471b8 r __func__.55906
+80b471d0 r gpiolib_sops
+80b471e0 r __func__.56154
+80b47204 r __func__.56163
+80b47228 r __func__.56479
+80b47244 r __func__.56230
+80b47254 r __func__.56467
+80b47274 r __func__.56212
+80b47288 r __func__.56417
+80b472a8 r __func__.56428
+80b472c4 r __func__.56098
+80b472d8 r __func__.56111
+80b472e8 r __func__.55921
+80b4730c r __func__.55929
+80b47328 r __func__.55942
+80b47340 r __func__.55800
+80b47350 r __func__.55305
+80b47368 r gpiochip_domain_ops
+80b47394 r __func__.55181
+80b473a8 r __func__.55650
+80b473c0 r __func__.55473
+80b473e4 r __func__.55370
+80b47400 r str__gpio__trace_system_name
+80b47414 r __func__.37811
+80b47424 r gpio_suffixes
+80b4742c r of_find_gpio_quirks
+80b47444 r group_names_propname.37873
+80b4745c r linehandle_fileops
+80b474e4 r line_fileops
+80b4756c r lineevent_fileops
+80b475f4 r gpio_fileops
+80b4767c r trigger_names
+80b4768c r __func__.38439
+80b4769c r __func__.38423
+80b476ac r __func__.38507
+80b476bc r __func__.38493
+80b476d0 r gpio_class_group
+80b476e4 r gpiochip_group
+80b476f8 r gpio_group
+80b4770c r __func__.42718
+80b47720 r brcmvirt_gpio_ids
+80b478a8 r rpi_exp_gpio_ids
+80b47a30 r regmap.38198
+80b47a3c r edge_det_values.38246
+80b47a48 r fall_values.38248
+80b47a54 r rise_values.38247
+80b47a60 r pwm_debugfs_fops
+80b47ae8 r __func__.52744
+80b47af4 r pwm_debugfs_sops
+80b47b04 r str__pwm__trace_system_name
+80b47b08 r pwm_chip_group
+80b47b1c r pwm_group
+80b47b30 r CSWTCH.26
+80b47b4c r CSWTCH.27
+80b47b6c r CSWTCH.28
+80b47b7c r CSWTCH.29
+80b47b8c r CSWTCH.30
+80b47ba4 r CSWTCH.31
+80b47bdc r CSWTCH.32
+80b47bfc r CSWTCH.33
+80b47c0c r CSWTCH.34
+80b47c1c r CSWTCH.35
+80b47c2c r CSWTCH.36
+80b47c64 r CSWTCH.37
+80b47ca4 r CSWTCH.38
+80b47cb4 r CSWTCH.39
+80b47cd4 r CSWTCH.40
+80b47d00 r CSWTCH.41
+80b47d24 R dummy_con
+80b47d8c r __param_str_nologo
+80b47d98 r proc_fb_seq_ops
+80b47da8 r fb_fops
+80b47e30 r mask.59084
+80b47e3c r brokendb
+80b47e60 r edid_v1_header
+80b47e68 r default_4_colors
+80b47e80 r default_2_colors
+80b47e98 r default_16_colors
+80b47eb0 r default_8_colors
+80b47ec8 r modedb
+80b48c20 R dmt_modes
+80b49120 R vesa_modes
+80b49a88 r fb_deferred_io_vm_ops
+80b49ac0 r fb_deferred_io_aops
+80b49b10 r CSWTCH.492
+80b49b34 r fb_con
+80b49b9c r __param_str_lockless_register_fb
+80b49bb4 r cfb_tab16_le
+80b49bc4 r cfb_tab8_le
+80b49c04 r cfb_tab32
+80b49c0c r __func__.57229
+80b49c20 r __func__.57179
+80b49c38 r __func__.57235
+80b49c50 r __func__.57150
+80b49c68 r __func__.57300
+80b49c78 r __func__.57271
+80b49c84 r __param_str_fbswap
+80b49c98 r __param_str_fbdepth
+80b49cac r __param_str_fbheight
+80b49cc0 r __param_str_fbwidth
+80b49cd4 r bcm2708_fb_of_match_table
+80b49e5c r __param_str_dma_busy_wait_threshold
+80b49e90 r simplefb_ops
+80b49eec r __func__.55523
+80b49f00 r __func__.55534
+80b49f18 r simplefb_of_match
+80b4a0a0 r amba_stub_drv_ids
+80b4a0ac r amba_pm
+80b4a108 r amba_dev_group
+80b4a11c r __func__.53537
+80b4a134 r __func__.53551
+80b4a14c r clk_flags
+80b4a1ac r __func__.52048
+80b4a1cc r clk_rate_fops
+80b4a254 r clk_min_rate_fops
+80b4a2dc r clk_max_rate_fops
+80b4a364 r clk_flags_fops
+80b4a3ec r clk_duty_cycle_fops
+80b4a474 r current_parent_fops
+80b4a4fc r possible_parents_fops
+80b4a584 r clk_summary_fops
+80b4a60c r clk_dump_fops
+80b4a694 r __func__.53668
+80b4a6b0 r __func__.52439
+80b4a6cc r __func__.53180
+80b4a6ec r __func__.53114
+80b4a6fc r clk_nodrv_ops
+80b4a760 r __func__.53327
+80b4a770 r str__clk__trace_system_name
+80b4a774 R clk_divider_ops
+80b4a7d8 R clk_divider_ro_ops
+80b4a83c R clk_fixed_factor_ops
+80b4a8a0 r __func__.28293
+80b4a8bc r of_fixed_factor_clk_ids
+80b4aa44 R clk_fixed_rate_ops
+80b4aaa8 r of_fixed_clk_ids
+80b4ac30 R clk_gate_ops
+80b4ac94 R clk_multiplier_ops
+80b4acf8 R clk_mux_ops
+80b4ad5c R clk_mux_ro_ops
+80b4adc0 r __func__.28061
+80b4addc R clk_fractional_divider_ops
+80b4ae40 r clk_sleeping_gpio_gate_ops
+80b4aea4 r clk_gpio_gate_ops
+80b4af08 r __func__.29085
+80b4af20 r clk_gpio_mux_ops
+80b4af84 r gpio_clk_match_table
+80b4b1d0 r clk_dvp_parent
+80b4b1e0 r clk_dvp_dt_ids
+80b4b368 r cprman_parent_names
+80b4b384 r bcm2835_vpu_clock_clk_ops
+80b4b3e8 r bcm2835_clock_clk_ops
+80b4b44c r bcm2835_debugfs_clock_reg32
+80b4b45c r clk_desc_array
+80b4b6cc r bcm2835_pll_divider_clk_ops
+80b4b730 r bcm2835_pll_clk_ops
+80b4b794 r bcm2835_clk_of_match
+80b4b9e0 r cprman_bcm2711_plat_data
+80b4b9e4 r cprman_bcm2835_plat_data
+80b4b9e8 r bcm2835_clock_dsi1_parents
+80b4ba10 r bcm2835_clock_dsi0_parents
+80b4ba38 r bcm2835_clock_vpu_parents
+80b4ba60 r bcm2835_pcm_per_parents
+80b4ba80 r bcm2835_clock_per_parents
+80b4baa0 r bcm2835_clock_osc_parents
+80b4bab0 r bcm2835_ana_pllh
+80b4bacc r bcm2835_ana_default
+80b4bae8 r bcm2835_aux_clk_of_match
+80b4bc70 r __func__.29688
+80b4bc88 r rpi_firmware_clk_names
+80b4bcc8 r raspberrypi_firmware_clk_ops
+80b4bd2c r raspberrypi_clk_match
+80b4beb4 r __func__.47339
+80b4bed8 r __func__.47364
+80b4bf00 r dmaengine_summary_fops
+80b4bf88 r __func__.46829
+80b4bf98 r __func__.47584
+80b4bfb0 r dma_dev_group
+80b4bfc4 r __func__.40194
+80b4bfe0 r __func__.40227
+80b4bff8 r __func__.40255
+80b4c018 r bcm2835_dma_of_match
+80b4c264 r __func__.44012
+80b4c280 r __func__.43994
+80b4c2a0 r bcm2711_dma_cfg
+80b4c2b0 r bcm2835_dma_cfg
+80b4c2c0 r power_domain_names
+80b4c2f4 r domain_deps.28969
+80b4c32c r bcm2835_reset_ops
+80b4c33c r rpi_power_of_match
+80b4c4c4 r CSWTCH.301
+80b4c4e4 r CSWTCH.300
+80b4c504 r CSWTCH.308
+80b4c528 r constraint_flags_fops
+80b4c5b0 r __func__.56067
+80b4c5c0 r supply_map_fops
+80b4c648 r regulator_summary_fops
+80b4c6d0 r regulator_pm_ops
+80b4c72c r regulator_dev_group
+80b4c740 r str__regulator__trace_system_name
+80b4c74c r dummy_initdata
+80b4c830 r dummy_desc
+80b4c924 r dummy_ops
+80b4c9b4 r props.47120
+80b4c9c4 r lvl.47129
+80b4c9d0 r regulator_states
+80b4c9e4 r __func__.32074
+80b4ca00 R reset_simple_ops
+80b4ca10 r reset_simple_dt_ids
+80b4d340 r reset_simple_active_low
+80b4d34c r reset_simple_socfpga
+80b4d358 r hung_up_tty_fops
+80b4d3e0 r tty_fops
+80b4d468 r ptychar.44083
+80b4d47c r __func__.44236
+80b4d488 r console_fops
+80b4d510 r __func__.44541
+80b4d520 r __func__.44141
+80b4d530 r __func__.44304
+80b4d53c r cons_dev_group
+80b4d550 r __func__.42483
+80b4d564 R tty_ldiscs_seq_ops
+80b4d574 R tty_port_default_client_ops
+80b4d580 r __func__.39409
+80b4d598 r baud_table
+80b4d614 r baud_bits
+80b4d690 r ptm_unix98_ops
+80b4d720 r pty_unix98_ops
+80b4d7b0 r sysrq_trigger_proc_ops
+80b4d7dc r sysrq_xlate
+80b4dadc r __param_str_sysrq_downtime_ms
+80b4daf4 r __param_str_reset_seq
+80b4db04 r __param_arr_reset_seq
+80b4db18 r param_ops_sysrq_reset_seq
+80b4db28 r sysrq_ids
+80b4dc70 r sysrq_unrt_op
+80b4dc80 r sysrq_kill_op
+80b4dc90 r sysrq_thaw_op
+80b4dca0 r sysrq_moom_op
+80b4dcb0 r sysrq_term_op
+80b4dcc0 r sysrq_showmem_op
+80b4dcd0 r sysrq_ftrace_dump_op
+80b4dce0 r sysrq_showstate_blocked_op
+80b4dcf0 r sysrq_showstate_op
+80b4dd00 r sysrq_showregs_op
+80b4dd10 r sysrq_showallcpus_op
+80b4dd20 r sysrq_mountro_op
+80b4dd30 r sysrq_show_timers_op
+80b4dd40 r sysrq_sync_op
+80b4dd50 r sysrq_reboot_op
+80b4dd60 r sysrq_crash_op
+80b4dd70 r sysrq_unraw_op
+80b4dd80 r sysrq_SAK_op
+80b4dd90 r sysrq_loglevel_op
+80b4dda0 r CSWTCH.51
+80b4ddb4 r vcs_fops
+80b4de3c r fn_handler
+80b4de8c r cur_chars.42577
+80b4de94 r ret_diacr.42553
+80b4deb0 r __func__.42824
+80b4debc r k_handler
+80b4defc r app_map.42584
+80b4df14 r pad_chars.42583
+80b4df2c r max_vals
+80b4df3c r CSWTCH.176
+80b4df4c r kbd_ids
+80b4e138 r __param_str_brl_nbchords
+80b4e150 r __param_str_brl_timeout
+80b4e168 r vt102_id.42371
+80b4e170 R color_table
+80b4e180 r vc_port_ops
+80b4e194 r con_ops
+80b4e224 r utf8_length_changes.42633
+80b4e23c r teminal_ok.42367
+80b4e244 r double_width.42606
+80b4e2a4 r con_dev_group
+80b4e2b8 r vt_dev_group
+80b4e2cc r __param_str_underline
+80b4e2dc r __param_str_italic
+80b4e2e8 r __param_str_color
+80b4e2f4 r __param_str_default_blu
+80b4e304 r __param_arr_default_blu
+80b4e318 r __param_str_default_grn
+80b4e328 r __param_arr_default_grn
+80b4e33c r __param_str_default_red
+80b4e34c r __param_arr_default_red
+80b4e360 r __param_str_consoleblank
+80b4e370 r __param_str_cur_default
+80b4e380 r __param_str_global_cursor_default
+80b4e39c r __param_str_default_utf8
+80b4e3ac r __func__.44664
+80b4e3d0 r __func__.44678
+80b4e3ec r tty_dev_attr_group
+80b4e400 r uart_ops
+80b4e490 r uart_port_ops
+80b4e4a4 r __func__.44539
+80b4e4b4 r univ8250_driver_ops
+80b4e4c0 r __param_str_skip_txen_test
+80b4e4d4 r __param_str_nr_uarts
+80b4e4e4 r __param_str_share_irqs
+80b4e4f4 r uart_config
+80b4ee7c r serial8250_pops
+80b4eee8 r __func__.44027
+80b4ef00 r bcm2835aux_serial_acpi_match
+80b4ef38 r bcm2835aux_serial_match
+80b4f0c0 r bcm2835_acpi_data
+80b4f0c4 r of_platform_serial_table
+80b4ff50 r of_serial_pm_ops
+80b4ffac r amba_pl011_pops
+80b50018 r vendor_sbsa
+80b50040 r sbsa_uart_pops
+80b500ac r pl011_ids
+80b500d0 r sbsa_uart_of_match
+80b50258 r pl011_dev_pm_ops
+80b502b4 r mctrl_gpios_desc
+80b502fc r __param_str_kgdboc
+80b5030c r __param_ops_kgdboc
+80b5031c r kgdboc_reset_ids
+80b50464 r serdev_device_type
+80b5047c r serdev_ctrl_type
+80b50494 r serdev_device_group
+80b504a8 r ctrl_ops
+80b504d4 r client_ops
+80b504e0 r devlist
+80b505a0 r memory_fops
+80b50628 r mmap_mem_ops
+80b50660 r full_fops
+80b506e8 r zero_fops
+80b50770 r null_fops
+80b507f8 r mem_fops
+80b50880 r __func__.54589
+80b50894 R urandom_fops
+80b5091c R random_fops
+80b509a4 r __param_str_ratelimit_disable
+80b509c0 r tpk_port_ops
+80b509d4 r ttyprintk_ops
+80b50a64 r misc_seq_ops
+80b50a74 r misc_fops
+80b50afc r rng_dev_group
+80b50b10 r rng_chrdev_ops
+80b50b98 r __param_str_default_quality
+80b50bb4 r __param_str_current_quality
+80b50bd0 r bcm2835_rng_of_match
+80b50fa4 r bcm2835_rng_devtype
+80b50fec r nsp_rng_of_data
+80b50ff0 r iproc_rng200_of_match
+80b513c4 r __func__.38286
+80b513d0 r __func__.38303
+80b513dc r vc_mem_fops
+80b51464 r __param_str_mem_base
+80b51474 r __param_str_mem_size
+80b51484 r __param_str_phys_addr
+80b51498 R vcio_fops
+80b51520 r vcio_ids
+80b516a8 r bcm2835_gpiomem_vm_ops
+80b516e0 r bcm2835_gpiomem_fops
+80b51768 r bcm2835_gpiomem_of_match
+80b518f0 r mipi_dsi_device_type
+80b51908 r mipi_dsi_device_pm_ops
+80b51964 r component_devices_fops
+80b519ec r CSWTCH.89
+80b51a04 r dev_attr_physical_location_group
+80b51a18 r device_uevent_ops
+80b51a24 r dev_sysfs_ops
+80b51a2c r devlink_group
+80b51a40 r __func__.26650
+80b51a50 r bus_uevent_ops
+80b51a5c r bus_sysfs_ops
+80b51a64 r driver_sysfs_ops
+80b51a6c r deferred_devs_fops
+80b51af4 r __func__.39524
+80b51b04 r __func__.39591
+80b51b14 r __func__.41470
+80b51b2c r __func__.41494
+80b51b40 r class_sysfs_ops
+80b51b48 r __func__.48466
+80b51b60 r platform_dev_pm_ops
+80b51bbc r platform_dev_group
+80b51bd0 r cpu_root_vulnerabilities_group
+80b51be4 r cpu_root_attr_group
+80b51bf8 r topology_attr_group
+80b51c0c r __func__.25286
+80b51c20 r CSWTCH.52
+80b51ca0 r cache_type_info
+80b51cd0 r cache_default_group
+80b51ce4 r software_node_ops
+80b51d3c r ctrl_auto
+80b51d44 r ctrl_on
+80b51d48 r CSWTCH.52
+80b51d58 r pm_attr_group
+80b51d6c r pm_runtime_attr_group
+80b51d80 r pm_wakeup_attr_group
+80b51d94 r pm_qos_latency_tolerance_attr_group
+80b51da8 r pm_qos_resume_latency_attr_group
+80b51dbc r pm_qos_flags_attr_group
+80b51dd0 R power_group_name
+80b51dd8 r __func__.51079
+80b51df4 r __func__.51104
+80b51e10 r __func__.51055
+80b51e2c r __func__.27182
+80b51e40 r __func__.48745
+80b51e54 r status_fops
+80b51edc r sub_domains_fops
+80b51f64 r idle_states_fops
+80b51fec r active_time_fops
+80b52074 r total_idle_time_fops
+80b520fc r devices_fops
+80b52184 r perf_state_fops
+80b5220c r genpd_spin_ops
+80b5221c r genpd_mtx_ops
+80b5222c r summary_fops
+80b522b4 r __func__.48705
+80b522c4 r status_lookup.49028
+80b522d4 r idle_state_match
+80b5245c r __func__.28825
+80b5246c r __func__.28845
+80b5247c r __func__.28645
+80b5248c r __func__.47792
+80b524a8 r fw_path
+80b524bc r __param_str_path
+80b524d0 r __param_string_path
+80b524d8 r str__regmap__trace_system_name
+80b524e0 r rbtree_fops
+80b52568 r regmap_name_fops
+80b525f0 r regmap_reg_ranges_fops
+80b52678 r regmap_map_fops
+80b52700 r regmap_access_fops
+80b52788 r regmap_cache_only_fops
+80b52810 r regmap_cache_bypass_fops
+80b52898 r regmap_range_fops
+80b52920 r CSWTCH.13
+80b52984 r regmap_mmio
+80b529cc r regmap_domain_ops
+80b529f8 r devcd_class_group
+80b52a0c r devcd_dev_group
+80b52a20 r __func__.54437
+80b52a40 r str__thermal_pressure__trace_system_name
+80b52a54 r str__dev__trace_system_name
+80b52a58 r brd_fops
+80b52aa4 r __param_str_max_part
+80b52ab4 r __param_str_rd_size
+80b52ac0 r __param_str_rd_nr
+80b52acc r __func__.48843
+80b52ae4 r __func__.49207
+80b52af4 r loop_mq_ops
+80b52b3c r lo_fops
+80b52b88 r __func__.48665
+80b52b98 r loop_ctl_fops
+80b52c20 r __param_str_hw_queue_depth
+80b52c34 r loop_hw_qdepth_param_ops
+80b52c44 r __param_str_max_part
+80b52c54 r __param_str_max_loop
+80b52c68 r bcm2835_pm_devs
+80b52cc0 r bcm2835_power_devs
+80b52d18 r bcm2835_pm_of_match
+80b53028 r stmpe_autosleep_delay
+80b53048 r stmpe_variant_info
+80b53068 r stmpe_noirq_variant_info
+80b53088 r stmpe_irq_ops
+80b530b4 R stmpe_dev_pm_ops
+80b53110 r stmpe24xx_regs
+80b53138 r stmpe1801_regs
+80b53160 r stmpe1601_regs
+80b53188 r stmpe1600_regs
+80b531ac r stmpe811_regs
+80b531d8 r stmpe_adc_cell
+80b53230 r stmpe_ts_cell
+80b53288 r stmpe801_regs
+80b532b0 r stmpe_pwm_cell
+80b53308 r stmpe_keypad_cell
+80b53360 r stmpe_gpio_cell_noirq
+80b533b8 r stmpe_gpio_cell
+80b53410 r stmpe_of_match
+80b53af4 r stmpe_i2c_id
+80b53bcc r stmpe_spi_id
+80b53cc8 r stmpe_spi_of_match
+80b54224 r syscon_ids
80b54280 r dma_buf_fops
80b54340 r dma_buf_dentry_ops
80b54380 r dma_buf_debug_fops
@@ -43013,39 +43015,39 @@
80b55588 r iscsi_port_speed_names
80b555c0 r iscsi_session_target_state_name
80b555d0 r connection_state_names
-80b555e0 r __func__.92869
-80b555f8 r __func__.92999
-80b55610 r __func__.92980
-80b55628 r __func__.92972
-80b55644 r __func__.93102
-80b55658 r __func__.93152
-80b5566c r __func__.93133
-80b5567c r __func__.93176
-80b55698 r __func__.93374
-80b556b0 r __func__.93482
-80b556c4 r __func__.93022
-80b556dc r __func__.93117
-80b556f4 r __func__.93073
-80b55708 r __func__.93213
-80b5571c r __func__.93501
-80b55734 r __func__.92914
-80b5574c r __func__.93048
-80b55760 r __func__.93161
-80b55780 r __func__.93166
+80b555e0 r __func__.92872
+80b555f8 r __func__.93002
+80b55610 r __func__.92983
+80b55628 r __func__.92975
+80b55644 r __func__.93105
+80b55658 r __func__.93155
+80b5566c r __func__.93136
+80b5567c r __func__.93179
+80b55698 r __func__.93377
+80b556b0 r __func__.93485
+80b556c4 r __func__.93025
+80b556dc r __func__.93120
+80b556f4 r __func__.93076
+80b55708 r __func__.93216
+80b5571c r __func__.93504
+80b55734 r __func__.92917
+80b5574c r __func__.93051
+80b55760 r __func__.93164
+80b55780 r __func__.93169
80b55794 r iscsi_flashnode_sess_dev_type
80b557ac r iscsi_flashnode_conn_dev_type
-80b557c4 r __func__.93509
-80b557dc r __func__.93515
-80b557f4 r __func__.93636
-80b55804 r __func__.93659
-80b55818 r __func__.93694
-80b55834 r __func__.93711
-80b55848 r __func__.93723
-80b5585c r __func__.93738
-80b55874 r __func__.93756
-80b5588c r __func__.93771
-80b558a8 r __func__.93651
-80b558b8 r __func__.93789
+80b557c4 r __func__.93512
+80b557dc r __func__.93518
+80b557f4 r __func__.93639
+80b55804 r __func__.93662
+80b55818 r __func__.93697
+80b55834 r __func__.93714
+80b55848 r __func__.93726
+80b5585c r __func__.93741
+80b55874 r __func__.93759
+80b5588c r __func__.93774
+80b558a8 r __func__.93654
+80b558b8 r __func__.93792
80b558d0 r __param_str_debug_conn
80b558f0 r __param_str_debug_session
80b55914 r str__iscsi__trace_system_name
@@ -43070,15 +43072,15 @@
80b55ab8 r str__spi__trace_system_name
80b55abc r loopback_ethtool_ops
80b55bd8 r loopback_ops
-80b55d14 r __func__.68763
+80b55d14 r __func__.68766
80b55d2c r blackhole_netdev_ops
80b55e68 r CSWTCH.27
-80b55e84 r __msg.70284
-80b55eb0 r __msg.70286
-80b55ed0 r __msg.70289
-80b55f00 r __msg.70305
-80b55f2c r __msg.70307
-80b55f4c r __msg.70310
+80b55e84 r __msg.70282
+80b55eb0 r __msg.70284
+80b55ed0 r __msg.70287
+80b55f00 r __msg.70303
+80b55f2c r __msg.70305
+80b55f4c r __msg.70308
80b55f7c r CSWTCH.26
80b55f88 r CSWTCH.27
80b55f94 r CSWTCH.28
@@ -43108,7 +43110,7 @@
80b56430 r CSWTCH.5
80b5643c r whitelist_phys
80b56d6c r lan78xx_gstrings
-80b5734c r __func__.81170
+80b5734c r __func__.81168
80b5736c r lan78xx_regs
80b573b8 r lan78xx_netdev_ops
80b574f4 r lan78xx_ethtool_ops
@@ -43899,37 +43901,37 @@
80b6a0dc r __param_str_preclaim_oss
80b6a100 r socket_file_ops
80b6a188 r pf_family_names
-80b6a240 r __func__.87917
+80b6a240 r __func__.87920
80b6a280 r sockfs_inode_ops
80b6a300 r sockfs_ops
80b6a380 r sockfs_dentry_operations
80b6a3c0 r sockfs_security_xattr_handler
80b6a3d8 r sockfs_xattr_handler
80b6a3f0 r proto_seq_ops
-80b6a400 r __func__.85243
-80b6a414 r __func__.85483
-80b6a430 r __func__.84759
-80b6a440 r __func__.86276
-80b6a45c r __func__.86268
-80b6a474 r __func__.84753
-80b6a48c r __func__.85668
+80b6a400 r __func__.85246
+80b6a414 r __func__.85486
+80b6a430 r __func__.84762
+80b6a440 r __func__.86279
+80b6a45c r __func__.86271
+80b6a474 r __func__.84756
+80b6a48c r __func__.85671
80b6a49c r skb_ext_type_len
80b6a4a0 r default_crc32c_ops
80b6a4a8 R drop_reasons
80b6a5b0 R netns_operations
-80b6a5d0 r __msg.59280
+80b6a5d0 r __msg.59282
80b6a5e8 r rtnl_net_policy
-80b6a618 r __msg.63742
-80b6a63c r __msg.63744
-80b6a664 r __msg.63644
-80b6a674 r __msg.63646
-80b6a694 r __msg.63648
-80b6a6b4 r __msg.63650
-80b6a6dc r __msg.63653
-80b6a700 r __msg.63688
-80b6a734 r __msg.63706
-80b6a754 r __msg.63708
-80b6a774 r __msg.63711
+80b6a618 r __msg.63740
+80b6a63c r __msg.63742
+80b6a664 r __msg.63642
+80b6a674 r __msg.63644
+80b6a694 r __msg.63646
+80b6a6b4 r __msg.63648
+80b6a6dc r __msg.63651
+80b6a700 r __msg.63686
+80b6a734 r __msg.63704
+80b6a754 r __msg.63706
+80b6a774 r __msg.63709
80b6a798 r flow_keys_dissector_keys
80b6a7e0 r flow_keys_dissector_symmetric_keys
80b6a808 r flow_keys_basic_dissector_keys
@@ -43937,140 +43939,140 @@
80b6a838 r CSWTCH.525
80b6a8d0 r default_ethtool_ops
80b6a9ec r CSWTCH.528
-80b6aa08 r null_features.101322
-80b6aa10 r __func__.103001
-80b6aa28 r __msg.104627
-80b6aa54 r __msg.104629
-80b6aa78 r __msg.104631
-80b6aab0 r __msg.104633
-80b6aad4 r __msg.104635
-80b6aaf8 r __msg.104637
-80b6ab34 r __msg.104642
-80b6ab64 r __msg.104644
-80b6ab8c r __msg.104648
-80b6abac r __msg.104650
-80b6abe4 r __msg.104652
-80b6ac28 r __msg.104654
-80b6ac60 r __msg.104656
-80b6ac98 r __msg.104658
-80b6acd0 r __func__.105616
-80b6ace8 r __msg.104362
-80b6ad08 r __msg.104364
+80b6aa08 r null_features.101325
+80b6aa10 r __func__.103004
+80b6aa28 r __msg.104630
+80b6aa54 r __msg.104632
+80b6aa78 r __msg.104634
+80b6aab0 r __msg.104636
+80b6aad4 r __msg.104638
+80b6aaf8 r __msg.104640
+80b6ab34 r __msg.104645
+80b6ab64 r __msg.104647
+80b6ab8c r __msg.104651
+80b6abac r __msg.104653
+80b6abe4 r __msg.104655
+80b6ac28 r __msg.104657
+80b6ac60 r __msg.104659
+80b6ac98 r __msg.104661
+80b6acd0 r __func__.105619
+80b6ace8 r __msg.104365
+80b6ad08 r __msg.104367
80b6ad28 r bpf_xdp_link_lops
80b6ad40 r CSWTCH.18
-80b6ad58 r __func__.75843
-80b6ad64 r __func__.75862
+80b6ad58 r __func__.75841
+80b6ad64 r __func__.75860
80b6ad7c R dst_default_metrics
-80b6adc4 r __func__.75795
+80b6adc4 r __func__.75793
80b6add0 r neigh_stat_seq_ops
-80b6ade0 r __msg.69905
-80b6ae0c r __msg.69907
-80b6ae40 r __msg.69909
+80b6ade0 r __msg.69764
+80b6ae0c r __msg.69766
+80b6ae40 r __msg.69768
80b6ae74 R nda_policy
-80b6af04 r __msg.57342
-80b6af1c r __msg.69916
-80b6af4c r __msg.69752
-80b6af7c r __msg.69754
-80b6afb8 r __msg.69756
+80b6af04 r __msg.57344
+80b6af1c r __msg.69775
+80b6af4c r __msg.69611
+80b6af7c r __msg.69613
+80b6afb8 r __msg.69615
80b6aff4 r nl_neightbl_policy
80b6b044 r nl_ntbl_parm_policy
-80b6b0e4 r __msg.69949
-80b6b10c r __msg.69951
-80b6b140 r __msg.69953
-80b6b174 r __msg.69955
-80b6b1ac r __msg.69959
-80b6b1dc r __msg.69963
-80b6b20c r __msg.70006
-80b6b224 r __msg.70008
-80b6b244 r __msg.70011
-80b6b264 r __msg.70013
-80b6b278 r __msg.70015
-80b6b294 r __msg.69338
-80b6b2b0 r __msg.69341
-80b6b2cc r __msg.69634
-80b6b2ec r __msg.69640
-80b6b304 r __msg.69642
-80b6b31c r __msg.69645
-80b6b33c r __msg.69647
-80b6b354 r __msg.69651
-80b6b37c r __msg.69604
-80b6b39c r __msg.69606
+80b6b0e4 r __msg.69808
+80b6b10c r __msg.69810
+80b6b140 r __msg.69812
+80b6b174 r __msg.69814
+80b6b1ac r __msg.69818
+80b6b1dc r __msg.69822
+80b6b20c r __msg.69865
+80b6b224 r __msg.69867
+80b6b244 r __msg.69870
+80b6b264 r __msg.69872
+80b6b278 r __msg.69874
+80b6b294 r __msg.69197
+80b6b2b0 r __msg.69200
+80b6b2cc r __msg.69493
+80b6b2ec r __msg.69499
+80b6b304 r __msg.69501
+80b6b31c r __msg.69504
+80b6b33c r __msg.69506
+80b6b354 r __msg.69510
+80b6b37c r __msg.69463
+80b6b39c r __msg.69465
80b6b3b4 r ifla_policy
-80b6b5a4 r __msg.83269
-80b6b5c8 r __msg.83271
+80b6b5a4 r __msg.83272
+80b6b5c8 r __msg.83274
80b6b5ea r eth_reserved_addr_base
-80b6b5f0 r __msg.84009
-80b6b600 r __msg.84030
-80b6b610 r __msg.84288
-80b6b630 r __msg.84290
-80b6b660 r __msg.84292
-80b6b68c r __msg.83620
-80b6b6a8 r __msg.83622
-80b6b6b8 r __msg.83047
-80b6b6e8 r __msg.83044
-80b6b710 r __msg.66360
+80b6b5f0 r __msg.84012
+80b6b600 r __msg.84033
+80b6b610 r __msg.84291
+80b6b630 r __msg.84293
+80b6b660 r __msg.84295
+80b6b68c r __msg.83623
+80b6b6a8 r __msg.83625
+80b6b6b8 r __msg.83050
+80b6b6e8 r __msg.83047
+80b6b710 r __msg.66362
80b6b728 r rtnl_stats_get_policy
-80b6b740 r __msg.66510
+80b6b740 r __msg.66512
80b6b758 r rtnl_stats_get_policy_filters
-80b6b788 r __msg.84261
-80b6b7b8 r __msg.83411
-80b6b7dc r __msg.84410
-80b6b7fc r __msg.83814
-80b6b820 r __msg.83816
-80b6b850 r __msg.83818
-80b6b87c r __msg.83824
-80b6b8a0 r __msg.83829
-80b6b8cc r __msg.83851
-80b6b8f8 r __msg.83853
-80b6b910 r __msg.83855
-80b6b93c r __msg.83857
-80b6b954 r __msg.83859
-80b6b970 r __msg.83861
-80b6b98c r __msg.83863
-80b6b9a0 r __msg.83865
-80b6b9b4 r __msg.83867
-80b6b9e0 r __msg.83924
-80b6ba04 r __msg.83926
-80b6ba3c r __msg.83932
+80b6b788 r __msg.84264
+80b6b7b8 r __msg.83414
+80b6b7dc r __msg.84413
+80b6b7fc r __msg.83817
+80b6b820 r __msg.83819
+80b6b850 r __msg.83821
+80b6b87c r __msg.83827
+80b6b8a0 r __msg.83832
+80b6b8cc r __msg.83854
+80b6b8f8 r __msg.83856
+80b6b910 r __msg.83858
+80b6b93c r __msg.83860
+80b6b954 r __msg.83862
+80b6b970 r __msg.83864
+80b6b98c r __msg.83866
+80b6b9a0 r __msg.83868
+80b6b9b4 r __msg.83870
+80b6b9e0 r __msg.83927
+80b6ba04 r __msg.83929
+80b6ba3c r __msg.83935
80b6ba70 r ifla_vf_policy
80b6bae0 r ifla_port_policy
-80b6bb20 r __msg.83123
+80b6bb20 r __msg.83126
80b6bb44 r ifla_proto_down_reason_policy
-80b6bb5c r __msg.83125
-80b6bb7c r __msg.83127
+80b6bb5c r __msg.83128
+80b6bb7c r __msg.83130
80b6bba4 r ifla_xdp_policy
-80b6bbec r __msg.83636
-80b6bbfc r __msg.83638
-80b6bc0c r __msg.83640
-80b6bc1c r __msg.83642
+80b6bbec r __msg.83639
+80b6bbfc r __msg.83641
+80b6bc0c r __msg.83643
+80b6bc1c r __msg.83645
80b6bc48 r fdb_del_bulk_policy
-80b6bcd8 r __msg.83682
-80b6bce8 r __msg.83684
-80b6bcf8 r __msg.83686
-80b6bd08 r __msg.83688
-80b6bd38 r __msg.83739
-80b6bd5c r __msg.83741
-80b6bd8c r __msg.83745
-80b6bdbc r __msg.83749
-80b6bdec r __msg.83752
-80b6be18 r __msg.84307
-80b6be40 r __msg.84329
-80b6be68 r __msg.84385
-80b6be8c r __msg.84387
+80b6bcd8 r __msg.83685
+80b6bce8 r __msg.83687
+80b6bcf8 r __msg.83689
+80b6bd08 r __msg.83691
+80b6bd38 r __msg.83742
+80b6bd5c r __msg.83744
+80b6bd8c r __msg.83748
+80b6bdbc r __msg.83752
+80b6bdec r __msg.83755
+80b6be18 r __msg.84310
+80b6be40 r __msg.84332
+80b6be68 r __msg.84388
+80b6be8c r __msg.84390
80b6beb0 r ifla_stats_set_policy
-80b6bec8 r __msg.82942
-80b6bee8 r __msg.82944
-80b6bf18 r __msg.82946
-80b6bf4c r __msg.82973
+80b6bec8 r __msg.82945
+80b6bee8 r __msg.82947
+80b6bf18 r __msg.82949
+80b6bf4c r __msg.82976
80b6bf70 r ifla_info_policy
-80b6bfa0 r __msg.82980
-80b6bfcc r __msg.83368
-80b6bfe8 r __msg.83370
-80b6c018 r __msg.83379
-80b6c044 r __msg.83350
-80b6c058 r __msg.83320
+80b6bfa0 r __msg.82983
+80b6bfcc r __msg.83371
+80b6bfe8 r __msg.83373
+80b6c018 r __msg.83382
+80b6c044 r __msg.83353
+80b6c058 r __msg.83323
80b6c078 r CSWTCH.164
-80b6c0d0 r __func__.65824
+80b6c0d0 r __func__.65822
80b6c128 r sk_select_reuseport_proto
80b6c164 r sk_reuseport_load_bytes_relative_proto
80b6c1a0 R bpf_get_socket_ptr_cookie_proto
@@ -44186,7 +44188,7 @@
80b6dba0 r bpf_sk_assign_proto
80b6dbdc r bpf_skb_set_tstamp_proto
80b6dc18 r bpf_lwt_xmit_push_encap_proto
-80b6dd04 r codes.91607
+80b6dd04 r codes.91610
80b6ddb8 r __func__.54618
80b6ddd4 R bpf_sock_from_file_proto
80b6de10 R sk_lookup_verifier_ops
@@ -44229,7 +44231,7 @@
80b6e354 R bpf_skb_output_proto
80b6e390 R bpf_xdp_get_buff_len_trace_proto
80b6e3cc r mem_id_rht_params
-80b6e3e8 r __func__.75548
+80b6e3e8 r __func__.75546
80b6e3f8 r fmt_dec
80b6e3fc r fmt_ulong
80b6e404 r fmt_hex
@@ -44252,44 +44254,44 @@
80b6e534 r softnet_seq_ops
80b6e544 r ptype_seq_ops
80b6e554 r __param_str_carrier_timeout
-80b6e56c r __msg.71886
-80b6e584 r __msg.71889
-80b6e598 r __msg.71871
-80b6e5b4 r __msg.71894
-80b6e5c4 r __msg.71896
-80b6e5e0 r __msg.71898
-80b6e604 r __msg.71900
-80b6e62c r __msg.71903
-80b6e648 r __msg.71905
-80b6e65c r __msg.71907
-80b6e670 r __msg.71909
-80b6e684 r __msg.72112
-80b6e6b0 r __msg.72114
-80b6e6e4 r __msg.72116
-80b6e718 r __msg.71942
-80b6e72c r __msg.71945
-80b6e748 r __msg.59193
-80b6e760 r __msg.71947
+80b6e56c r __msg.71884
+80b6e584 r __msg.71887
+80b6e598 r __msg.71869
+80b6e5b4 r __msg.71892
+80b6e5c4 r __msg.71894
+80b6e5e0 r __msg.71896
+80b6e604 r __msg.71898
+80b6e62c r __msg.71901
+80b6e648 r __msg.71903
+80b6e65c r __msg.71905
+80b6e670 r __msg.71907
+80b6e684 r __msg.72110
+80b6e6b0 r __msg.72112
+80b6e6e4 r __msg.72114
+80b6e718 r __msg.71940
+80b6e72c r __msg.71943
+80b6e748 r __msg.59195
+80b6e760 r __msg.71945
80b6e774 r fib_rule_policy
-80b6e83c r __msg.72007
-80b6e850 r __msg.72010
-80b6e86c r __msg.72012
-80b6e880 r symbols.62259
-80b6ea90 r symbols.75009
-80b6eaa8 r symbols.75021
-80b6eac0 r symbols.75023
-80b6eae8 r symbols.75025
-80b6eb50 r symbols.75027
-80b6ebb8 r symbols.75039
-80b6ebd0 r symbols.75041
-80b6ebf8 r symbols.89077
-80b6ec10 r symbols.89079
-80b6ec78 r symbols.89091
-80b6ec90 r symbols.89103
-80b6eca8 r symbols.89115
-80b6ecc0 r symbols.97111
-80b6ed08 r symbols.97113
-80b6ed50 r symbols.97125
+80b6e83c r __msg.72005
+80b6e850 r __msg.72008
+80b6e86c r __msg.72010
+80b6e880 r symbols.62261
+80b6ea90 r symbols.75007
+80b6eaa8 r symbols.75019
+80b6eac0 r symbols.75021
+80b6eae8 r symbols.75023
+80b6eb50 r symbols.75025
+80b6ebb8 r symbols.75037
+80b6ebd0 r symbols.75039
+80b6ebf8 r symbols.89080
+80b6ec10 r symbols.89082
+80b6ec78 r symbols.89094
+80b6ec90 r symbols.89106
+80b6eca8 r symbols.89118
+80b6ecc0 r symbols.97114
+80b6ed08 r symbols.97116
+80b6ed50 r symbols.97128
80b6ed98 r str__neigh__trace_system_name
80b6eda0 r str__page_pool__trace_system_name
80b6edac r str__bridge__trace_system_name
@@ -44302,11 +44304,11 @@
80b6edd8 r str__net__trace_system_name
80b6eddc r str__skb__trace_system_name
80b6ede0 r net_selftests
-80b6eedc r __msg.69319
-80b6eefc r __msg.69327
-80b6ef24 r __msg.69346
-80b6ef44 r __msg.69361
-80b6ef6c r __msg.69379
+80b6eedc r __msg.69317
+80b6eefc r __msg.69325
+80b6ef24 r __msg.69344
+80b6ef44 r __msg.69359
+80b6ef6c r __msg.69377
80b6ef84 r bpf_encap_ops
80b6efa8 r bpf_prog_policy
80b6efc0 r bpf_nl_policy
@@ -44333,883 +44335,884 @@
80b6f4c8 r CSWTCH.6
80b6f580 R eth_header_ops
80b6f598 r prio2band
-80b6f5a8 r __msg.79186
-80b6f5c0 r __msg.79211
+80b6f5a8 r __msg.79189
+80b6f5c0 r __msg.79214
80b6f5ec r mq_class_ops
80b6f624 r stab_policy
-80b6f63c r __msg.69911
-80b6f664 r __msg.69913
-80b6f68c r __msg.69915
-80b6f6a8 r __msg.69931
-80b6f6d0 r __msg.70195
-80b6f6f4 r __msg.69872
-80b6f720 r __msg.69877
-80b6f748 r __msg.59386
+80b6f63c r __msg.69914
+80b6f664 r __msg.69916
+80b6f68c r __msg.69918
+80b6f6a8 r __msg.69934
+80b6f6d0 r __msg.70198
+80b6f6f4 r __msg.69875
+80b6f720 r __msg.69880
+80b6f748 r __msg.59388
80b6f760 R rtm_tca_policy
-80b6f7e0 r __msg.70294
-80b6f808 r __msg.70315
-80b6f824 r __msg.70317
-80b6f848 r __msg.70670
-80b6f874 r __msg.70434
-80b6f8a0 r __msg.70438
-80b6f8d0 r __msg.70440
-80b6f8e0 r __msg.70442
-80b6f90c r __msg.70444
-80b6f920 r __msg.70446
-80b6f938 r __msg.70448
-80b6f960 r __msg.70349
-80b6f980 r __msg.70352
-80b6f9c0 r __msg.70355
-80b6f9f0 r __msg.70325
-80b6fa10 r __msg.70327
-80b6fa38 r __msg.70329
-80b6fa58 r __msg.70331
-80b6fa80 r __msg.70369
-80b6fabc r __msg.70371
-80b6fae0 r __msg.70464
-80b6fb00 r __msg.70468
-80b6fb24 r __msg.70470
-80b6fb3c r __msg.70473
-80b6fb64 r __msg.70475
-80b6fb78 r __msg.70477
-80b6fba0 r __msg.70479
-80b6fbc4 r __msg.70481
-80b6fbe4 r __msg.70484
-80b6fbfc r __msg.70486
-80b6fc18 r __msg.70488
-80b6fc3c r __msg.70490
-80b6fc50 r __msg.70382
-80b6fc84 r __msg.70384
-80b6fca8 r __msg.70492
-80b6fce0 r __msg.70494
-80b6fd10 r __msg.79044
-80b6fd30 r __msg.80146
-80b6fd50 r __msg.79026
-80b6fd6c r __msg.79029
-80b6fd88 r __msg.79031
-80b6fd9c r __msg.79034
-80b6fdbc r __msg.78557
-80b6fdd4 r __msg.80208
-80b6fdf4 r __msg.80245
-80b6fe18 r __msg.79055
-80b6fe3c r __msg.79058
-80b6fe90 r __msg.79231
-80b6fed4 r __msg.78852
-80b6fef0 r __msg.78924
-80b6ff14 r __msg.78883
-80b6ff4c r __msg.78862
-80b6ff88 r __msg.59256
-80b6ffa0 r __msg.79771
-80b6ffcc r __msg.79774
-80b6ffe8 r __msg.79777
-80b70028 r __msg.79779
-80b70048 r __msg.79781
-80b7006c r __msg.79747
-80b70098 r __msg.79749
-80b700d4 r __msg.79788
-80b700f8 r __msg.79791
-80b70114 r __msg.79613
-80b70144 r __msg.79615
-80b70168 r __msg.79618
-80b70194 r __msg.79620
-80b701b8 r __msg.79624
-80b701ec r __msg.79626
-80b70210 r __msg.79628
-80b70238 r __msg.79622
-80b7026c r __msg.79574
-80b702a4 r __msg.79576
-80b702c8 r __msg.79579
-80b702f4 r __msg.79581
-80b70318 r __msg.79586
-80b7034c r __msg.79588
-80b70370 r __msg.79478
-80b70398 r __msg.79480
-80b703c4 r __msg.79583
-80b703f8 r __msg.79526
-80b70428 r __msg.79528
-80b7044c r __msg.79531
-80b70478 r __msg.79533
-80b704a0 r __msg.79535
-80b704d4 r __msg.79539
-80b70500 r __msg.79541
-80b70544 r __msg.79544
-80b70578 r __msg.79546
-80b705bc r __msg.79548
-80b705d4 r __msg.79550
-80b70608 r tcf_tfilter_dump_policy
-80b70688 r tcf_action_policy
-80b706e8 r __msg.67091
-80b70718 r __msg.66981
-80b70730 r __msg.66984
-80b7074c r __msg.66986
-80b70768 r __msg.67636
-80b7078c r __msg.67638
-80b707a4 r __msg.67640
-80b707bc r __msg.67642
-80b707dc r __msg.67661
-80b707fc r __msg.67694
-80b70830 r __msg.67225
-80b70850 r __msg.67238
-80b70874 r __msg.59193
-80b7088c r tcaa_policy
-80b708b4 r __msg.67802
-80b708d4 r __msg.67804
-80b70904 r __msg.67807
-80b70928 r __msg.67809
-80b70954 r __msg.67895
-80b70988 r __msg.67777
-80b709a8 r __msg.67779
-80b709cc r __msg.67781
-80b709f8 r __msg.67762
-80b70a34 r __msg.67877
-80b70a60 r __msg.67879
-80b70a7c r __msg.67910
-80b70ab8 r __msg.67943
-80b70adc r em_policy
-80b70af4 r netlink_ops
-80b70b64 r netlink_seq_ops
-80b70b74 r netlink_rhashtable_params
-80b70b90 r netlink_family_ops
-80b70b9c r netlink_seq_info
-80b70bac r str__netlink__trace_system_name
-80b70bb4 r __msg.59193
-80b70bcc r __msg.63778
-80b70bf0 r __msg.63780
-80b70c20 r genl_ctrl_groups
-80b70c34 r genl_ctrl_ops
-80b70c6c r ctrl_policy_policy
-80b70cc4 r ctrl_policy_family
-80b70cdc r CSWTCH.12
-80b70d1c r bpf_prog_test_kfunc_set
-80b70d24 r __func__.53701
-80b70d40 r str__bpf_test_run__trace_system_name
-80b70d58 R link_mode_params
-80b71040 R udp_tunnel_type_names
-80b710a0 R ts_rx_filter_names
-80b712a0 R ts_tx_type_names
-80b71320 R sof_timestamping_names
-80b71520 R wol_mode_names
-80b71620 R netif_msg_class_names
-80b71800 R link_mode_names
-80b723a0 R phy_tunable_strings
-80b72420 R tunable_strings
-80b724c0 R rss_hash_func_strings
-80b72520 R netdev_features_strings
-80b72d20 r ethnl_notify_handlers
-80b72db4 r ethnl_default_notify_ops
-80b72e4c r __msg.66200
-80b72e64 r __msg.59343
-80b72e7c r __msg.66206
-80b72e98 r __msg.66208
-80b72eb8 r __msg.66210
-80b72ed0 r __msg.66212
-80b72ef4 r ethnl_default_requests
-80b72f8c r __msg.66233
-80b72fac r ethtool_nl_mcgrps
-80b72fc0 r ethtool_genl_ops
-80b733cc R ethnl_header_policy_stats
-80b733ec R ethnl_header_policy
-80b7340c r __msg.66218
-80b7342c r __msg.66220
-80b7344c r __msg.66222
-80b7346c r __msg.66224
-80b73494 r __msg.66226
-80b734bc r __msg.66228
-80b734e4 r __msg.66230
-80b73510 r __msg.59167
-80b73528 r bit_policy
-80b73548 r __msg.66175
-80b7355c r __msg.66177
-80b73578 r __msg.66179
-80b7358c r __msg.66181
-80b735b4 r bitset_policy
-80b735e4 r __msg.66196
-80b7360c r __msg.66198
-80b73630 r __msg.66203
-80b73670 r __msg.66273
-80b73698 r __msg.66275
-80b736bc r strset_stringsets_policy
-80b736cc r __msg.61430
-80b736e4 r get_stringset_policy
-80b736f4 r __msg.68377
-80b7370c r info_template
-80b73808 r __msg.68423
-80b73834 R ethnl_strset_request_ops
-80b73858 R ethnl_strset_get_policy
-80b73878 r __msg.66052
-80b7389c r __msg.66084
-80b738c0 r __msg.66087
-80b738dc R ethnl_linkinfo_set_policy
-80b7390c R ethnl_linkinfo_request_ops
-80b73930 R ethnl_linkinfo_get_policy
-80b73940 r __msg.66106
-80b73964 r __msg.66169
-80b73984 r __msg.66171
-80b7399c r __msg.66203
-80b739c0 r __msg.66187
-80b739f4 r __msg.66189
-80b73a20 r __msg.66206
-80b73a3c R ethnl_linkmodes_set_policy
-80b73a8c R ethnl_linkmodes_request_ops
-80b73ab0 R ethnl_linkmodes_get_policy
-80b73ac0 R ethnl_linkstate_request_ops
-80b73ae4 R ethnl_linkstate_get_policy
-80b73af4 R ethnl_debug_set_policy
-80b73b0c R ethnl_debug_request_ops
-80b73b30 R ethnl_debug_get_policy
-80b73b40 r __msg.66142
-80b73b64 r __msg.66144
-80b73b94 R ethnl_wol_set_policy
-80b73bb4 R ethnl_wol_request_ops
-80b73bd8 R ethnl_wol_get_policy
-80b73be8 r __msg.66206
-80b73c10 r __msg.66186
-80b73c30 R ethnl_features_set_policy
-80b73c50 R ethnl_features_request_ops
-80b73c74 R ethnl_features_get_policy
-80b73c84 R ethnl_privflags_set_policy
-80b73c9c R ethnl_privflags_request_ops
-80b73cc0 R ethnl_privflags_get_policy
-80b73cd0 r __msg.66097
-80b73cf4 r __msg.66099
-80b73d14 r __msg.66101
-80b73d34 r __msg.66105
-80b73d58 R ethnl_rings_set_policy
-80b73dc8 R ethnl_rings_request_ops
-80b73dec R ethnl_rings_get_policy
-80b73dfc r __msg.70976
-80b73e24 r __msg.70978
-80b73e74 r __msg.70980
-80b73ec4 R ethnl_channels_set_policy
-80b73f14 R ethnl_channels_request_ops
-80b73f38 R ethnl_channels_get_policy
-80b73f48 r __msg.66110
-80b73f70 R ethnl_coalesce_set_policy
-80b74040 R ethnl_coalesce_request_ops
-80b74064 R ethnl_coalesce_get_policy
-80b74074 R ethnl_pause_set_policy
-80b7409c R ethnl_pause_request_ops
-80b740c0 R ethnl_pause_get_policy
-80b740d0 R ethnl_eee_set_policy
-80b74110 R ethnl_eee_request_ops
-80b74134 R ethnl_eee_get_policy
-80b74144 R ethnl_tsinfo_request_ops
-80b74168 R ethnl_tsinfo_get_policy
-80b74178 r __func__.68307
-80b74194 r __msg.61430
-80b741ac r cable_test_tdr_act_cfg_policy
-80b741d4 r __msg.68397
-80b741ec r __msg.68399
-80b74204 r __msg.68401
-80b7421c r __msg.68403
-80b7423c r __msg.68405
-80b74254 r __msg.68407
-80b7426c R ethnl_cable_test_tdr_act_policy
-80b74284 R ethnl_cable_test_act_policy
-80b74294 r __msg.76768
-80b742c0 R ethnl_tunnel_info_get_policy
-80b742d0 r __msg.66192
-80b742ec r __msg.66194
-80b74300 R ethnl_fec_set_policy
-80b74320 R ethnl_fec_request_ops
-80b74344 R ethnl_fec_get_policy
-80b74354 r __msg.68783
-80b7438c r __msg.68785
-80b743b8 r __msg.68787
-80b743e0 R ethnl_module_eeprom_get_policy
-80b74418 R ethnl_module_eeprom_request_ops
-80b7443c R stats_std_names
-80b744bc r __msg.66124
-80b744d0 R ethnl_stats_request_ops
-80b744f4 R ethnl_stats_get_policy
-80b74514 R stats_rmon_names
-80b74594 R stats_eth_ctrl_names
-80b745f4 R stats_eth_mac_names
-80b748b4 R stats_eth_phy_names
-80b748d4 R ethnl_phc_vclocks_request_ops
-80b748f8 R ethnl_phc_vclocks_get_policy
-80b74908 r __msg.66146
-80b74944 R ethnl_module_set_policy
-80b7495c R ethnl_module_request_ops
-80b74980 R ethnl_module_get_policy
-80b74990 r __msg.68355
-80b749a4 r __msg.68357
-80b749b8 r __msg.68402
-80b749cc r __msg.68404
-80b749e0 R ethnl_pse_set_policy
-80b74a08 R ethnl_pse_request_ops
-80b74a2c R ethnl_pse_get_policy
-80b74a3c r dummy_ops
-80b74a54 R nf_ct_zone_dflt
-80b74a58 r nflog_seq_ops
-80b74a68 r ipv4_route_flush_procname
-80b74a70 r rt_cache_seq_ops
-80b74a80 r rt_cpu_seq_ops
-80b74a90 r __msg.88429
-80b74abc r __msg.58052
-80b74ad4 r __msg.88431
-80b74b0c r __msg.88433
-80b74b40 r __msg.88435
-80b74b78 r __msg.88449
-80b74bac R ip_tos2prio
-80b74bbc r ip_frag_cache_name
-80b74bc8 r __func__.68685
-80b74bdc r tcp_vm_ops
-80b74c14 r __func__.85194
-80b74c24 r new_state
-80b74c34 r __func__.85561
-80b74c48 r __func__.83428
-80b74c5c r __func__.83509
-80b74c64 r __func__.82204
-80b74c74 r bpf_iter_tcp_seq_ops
-80b74c84 r tcp4_seq_ops
-80b74c94 R ipv4_specific
-80b74cc4 R tcp_request_sock_ipv4_ops
-80b74cdc r tcp_seq_info
-80b74cec r tcp_metrics_nl_ops
-80b74d04 r tcp_metrics_nl_policy
-80b74d74 r tcpv4_offload
-80b74d84 r raw_seq_ops
-80b74d94 r __func__.76010
-80b74da0 R udp_seq_ops
-80b74db0 r udp_seq_info
-80b74dc0 r bpf_iter_udp_seq_ops
-80b74dd0 r udplite_protocol
-80b74ddc r __func__.68966
-80b74df0 r udpv4_offload
-80b74e00 r arp_seq_ops
-80b74e10 r arp_hh_ops
-80b74e24 r arp_generic_ops
-80b74e38 r arp_direct_ops
-80b74e4c r icmp_pointers
-80b74ee4 R icmp_err_convert
-80b74f64 r inet_af_policy
-80b74f74 r __msg.70272
-80b74fa4 r __msg.70274
-80b74fdc r __msg.70226
-80b7500c r __msg.57850
-80b75024 r devconf_ipv4_policy
-80b7506c r __msg.70232
-80b750a0 r __msg.70030
-80b750d0 r __msg.70032
-80b75108 r ifa_ipv4_policy
-80b75168 r __msg.70036
-80b75194 r __msg.70038
-80b751c0 r __func__.88102
-80b751d4 r ipip_offload
-80b751e4 r inet_family_ops
-80b751f0 r icmp_protocol
-80b751fc r __func__.88121
-80b75208 r udp_protocol
-80b75214 r tcp_protocol
-80b75220 r igmp_protocol
-80b7522c r __func__.87829
-80b75244 r inet_sockraw_ops
-80b752b4 R inet_dgram_ops
-80b75324 R inet_stream_ops
-80b75394 r igmp_mc_seq_ops
-80b753a4 r igmp_mcf_seq_ops
-80b753b4 r __msg.84271
-80b753d8 r __msg.84273
-80b75408 r __msg.84275
-80b7542c r __msg.59585
-80b75444 R rtm_ipv4_policy
-80b7553c r __msg.84283
-80b75564 r __msg.84312
-80b75584 r __msg.84177
-80b755ac r __msg.84180
-80b755cc r __msg.84184
-80b755ec r __msg.84187
-80b75614 r __msg.84203
-80b75640 r __msg.84205
-80b75654 r __msg.84224
-80b75690 r __msg.84226
-80b756cc r __msg.84238
-80b756e8 r __msg.84240
-80b75704 r __func__.84376
-80b75714 r __func__.84400
-80b75724 r __msg.81420
-80b75744 r __msg.81556
-80b75780 r __msg.81458
-80b757a4 r __msg.81563
-80b757b8 r __msg.81613
-80b757d4 r __msg.81615
-80b757f8 r __msg.81617
-80b75814 r __msg.81619
-80b75830 r __msg.81623
-80b7584c r __msg.81626
-80b75868 r __msg.81628
-80b75890 r __msg.81637
-80b758d0 r __msg.81640
-80b758f0 R fib_props
-80b75950 r __msg.81736
-80b75960 r __msg.81738
-80b75998 r __msg.81740
-80b759b4 r __msg.81451
-80b759f0 r __msg.81763
-80b75a0c r __msg.81474
-80b75a48 r __msg.81476
-80b75a88 r __msg.81481
-80b75ac4 r __msg.81484
-80b75ad8 r __msg.81489
-80b75b04 r __msg.81491
-80b75b3c r __msg.81493
-80b75b68 r __msg.81770
-80b75bb0 r __msg.81780
-80b75bc4 r __msg.81782
-80b75bd4 r __msg.81785
-80b75c0c r __msg.81787
-80b75c3c r __msg.81795
-80b75c54 r __msg.81467
-80b75c6c r __msg.81469
-80b75c94 r rtn_type_names
-80b75cc4 r fib_trie_seq_ops
-80b75cd4 r fib_route_seq_ops
-80b75ce4 r fib4_notifier_ops_template
-80b75d04 R ip_frag_ecn_table
-80b75d14 r ping_v4_seq_ops
-80b75d24 r ip_opts_policy
-80b75d44 r __msg.60689
-80b75d5c r geneve_opt_policy
-80b75d7c r vxlan_opt_policy
-80b75d8c r erspan_opt_policy
-80b75db4 r ip6_tun_policy
-80b75dfc r ip_tun_policy
-80b75e44 r ip_tun_lwt_ops
-80b75e68 r ip6_tun_lwt_ops
-80b75e8c R ip_tunnel_header_ops
-80b75ea4 r gre_offload
-80b75eb4 r __msg.79411
-80b75ec8 r __msg.79424
-80b75eec r __msg.79426
-80b75f0c r __msg.79428
-80b75f44 r __msg.68080
-80b75f5c r __msg.71511
-80b75f74 r __msg.71513
-80b75f90 r __msg.71515
-80b75fc4 r __msg.70447
-80b76004 r __msg.70460
-80b76028 r __msg.70462
-80b76050 r __msg.70489
-80b76080 r __msg.70491
-80b7609c r __msg.71587
-80b760b0 r __msg.71590
-80b760d4 r __msg.71444
-80b760f0 r __msg.71446
-80b76108 r __msg.71448
-80b7611c r __msg.57155
-80b76134 r rtm_nh_policy_get
-80b76144 r rtm_nh_policy_new
-80b761ac r __msg.71378
-80b761d0 r __msg.71381
-80b761fc r __msg.71388
-80b76214 r __msg.71390
-80b76250 r __msg.71392
-80b76280 r __msg.71394
-80b7629c r __msg.71396
-80b762b0 r __msg.70303
-80b762dc r __msg.70305
-80b76308 r __msg.70307
-80b76324 r __msg.70309
-80b76350 r __msg.70319
-80b76364 r __msg.70271
-80b763a0 r __msg.70273
-80b763d4 r __msg.70277
-80b76418 r __msg.70286
-80b76448 r __msg.70288
-80b7647c r __msg.70321
-80b764ac r __msg.70330
-80b764e0 r __msg.57305
-80b764f8 r rtm_nh_res_policy_new
-80b76518 r __msg.71360
-80b7653c r __msg.71345
-80b76554 r __msg.71401
-80b76598 r __msg.71403
-80b765dc r __msg.71405
-80b765f4 r __msg.71407
-80b76610 r __msg.71409
-80b76634 r __msg.71413
-80b76644 r __msg.71417
-80b76654 r __msg.71420
-80b76678 r __msg.71422
-80b766b4 r __msg.71424
-80b766d8 r __msg.71426
-80b76700 r __msg.69870
-80b7672c r __func__.70626
-80b76744 r rtm_nh_policy_get_bucket
-80b767b4 r __msg.71708
-80b767d4 r rtm_nh_res_bucket_policy_get
-80b767e4 r __msg.71692
-80b767fc r __msg.71725
-80b76818 r rtm_nh_policy_dump_bucket
-80b76888 r __msg.71598
-80b7689c r rtm_nh_res_bucket_policy_dump
-80b768bc r rtm_nh_policy_dump
-80b7691c r __msg.70502
-80b76940 r __msg.70505
-80b76978 r __msg.70509
-80b7699c r __msg.71332
-80b769b8 r __msg.71334
-80b769c8 r __msg.71147
-80b76a14 r __msg.70884
-80b76a44 r __msg.70888
-80b76a84 r __msg.70892
-80b76ac4 r __msg.69957
-80b76af0 r __msg.71019
-80b76b20 r __msg.71173
-80b76b58 r __msg.71179
-80b76b94 r __func__.80485
-80b76bac r snmp4_ipstats_list
-80b76c3c r icmpmibmap
-80b76c9c r snmp4_tcp_list
-80b76d1c r snmp4_udp_list
-80b76d6c r snmp4_net_list
-80b7715c r snmp4_ipextstats_list
-80b771f4 r __msg.80561
-80b77220 r __msg.80564
-80b7722c r fib4_rules_ops_template
-80b7728c r reg_vif_netdev_ops
-80b773c8 r __msg.76602
-80b773e8 r __msg.76676
-80b77410 r __msg.76678
-80b7743c r __msg.76680
-80b77470 r __msg.76562
-80b774a8 r __msg.57794
-80b774c0 r __msg.76564
-80b77500 r __msg.76566
-80b77538 r __msg.76574
-80b77574 r ipmr_rht_params
-80b77590 r ipmr_notifier_ops_template
-80b775b0 r ipmr_rules_ops_template
-80b77610 r ipmr_vif_seq_ops
-80b77620 r ipmr_mfc_seq_ops
-80b77630 r rtm_ipmr_policy
-80b77728 r pim_protocol
-80b77734 r __func__.76834
-80b77740 r msstab
-80b77748 r ic_bootp_cookie
-80b7774c r ntp_servers_proc_ops
-80b77778 r ic_req_params.74098
-80b77784 r tcp_cubic_kfunc_set
-80b7778c r v.79705
-80b777cc r __param_str_hystart_ack_delta_us
-80b777ec r __param_str_hystart_low_window
-80b7780c r __param_str_hystart_detect
-80b77828 r __param_str_hystart
-80b7783c r __param_str_tcp_friendliness
-80b77858 r __param_str_bic_scale
-80b7786c r __param_str_initial_ssthresh
-80b77888 r __param_str_beta
-80b77898 r __param_str_fast_convergence
-80b778b4 r xfrm4_policy_afinfo
-80b778c8 r esp4_protocol
-80b778d4 r ipcomp4_protocol
-80b778e0 r ah4_protocol
-80b778ec r __func__.73430
-80b77904 r __func__.73450
-80b77920 r xfrm4_input_afinfo
-80b77928 r xfrm_pol_inexact_params
-80b77944 r xfrm4_mode_map
-80b77954 r xfrm6_mode_map
-80b77964 r __msg.76043
-80b77980 r __msg.76046
-80b779b8 r __msg.76050
-80b779d4 r __msg.76052
-80b779f0 r __msg.76054
-80b77a0c r __msg.73247
-80b77a48 r __msg.73249
-80b77a68 r __msg.73215
-80b77a88 r __msg.73217
-80b77abc r __msg.73219
-80b77ae4 r __msg.73221
-80b77b0c r __msg.73223
-80b77b30 r xfrm_mib_list
-80b77c18 r xfrm_aalg_list
-80b77c28 r xfrm_ealg_list
-80b77c38 r xfrm_calg_list
-80b77c48 r xfrm_aead_list
-80b77c58 r __msg.74705
-80b77c94 r __msg.74709
-80b77cc8 r __msg.74711
-80b77cf8 r __msg.74717
-80b77d14 r __msg.74719
-80b77d38 r __msg.74116
-80b77d64 R xfrma_policy
-80b77e6c r xfrm_dispatch
-80b780c4 R xfrm_msg_min
-80b78128 r __msg.60444
-80b78140 r __msg.74643
-80b78154 r __msg.74656
-80b7816c r __msg.74662
-80b78184 r __msg.74665
-80b781c0 r __msg.74669
-80b781fc r __msg.74672
-80b78214 r __msg.74633
-80b78230 r __msg.74674
-80b78258 r __msg.74701
-80b78288 r __msg.74153
-80b782a8 r __msg.74182
-80b782c0 r __msg.74188
-80b782fc r __msg.74191
-80b78338 r __msg.74194
-80b7835c r __msg.74197
-80b78394 r __msg.74199
-80b783cc r __msg.74203
-80b783ec r __msg.74205
-80b78440 r __msg.74207
-80b78498 r __msg.74209
-80b784c4 r __msg.74212
-80b784f0 r __msg.74214
-80b78534 r __msg.74216
-80b78564 r __msg.74220
-80b7858c r __msg.74222
-80b785c4 r __msg.74225
-80b785dc r __msg.74139
-80b785fc r __msg.74131
-80b78620 r __msg.74162
-80b78644 r __msg.74164
-80b78668 r __msg.74166
-80b786a4 r __msg.74168
-80b786c8 r __msg.74170
-80b786f8 r __msg.74233
-80b7870c r __msg.74235
-80b78744 r __msg.74293
-80b78768 r __msg.74281
-80b78794 r __msg.74283
-80b787c0 r __msg.74270
-80b787e4 r __msg.74259
-80b78808 r __msg.74249
-80b7882c r xfrma_spd_policy
-80b78854 r unix_seq_ops
-80b78864 r __func__.73485
-80b78874 r unix_family_ops
-80b78880 r unix_stream_ops
-80b788f0 r unix_dgram_ops
-80b78960 r unix_seqpacket_ops
-80b789d0 r unix_seq_info
-80b789e0 r bpf_iter_unix_seq_ops
-80b789f0 r __msg.68549
-80b78a14 R in6addr_sitelocal_allrouters
-80b78a24 R in6addr_interfacelocal_allrouters
-80b78a34 R in6addr_interfacelocal_allnodes
-80b78a44 R in6addr_linklocal_allrouters
-80b78a54 R in6addr_linklocal_allnodes
-80b78a64 R in6addr_any
-80b78a74 R in6addr_loopback
-80b78a84 r __func__.80341
-80b78a98 r sit_offload
-80b78aa8 r ip6ip6_offload
-80b78ab8 r ip4ip6_offload
-80b78ac8 r tcpv6_offload
-80b78ad8 r rthdr_offload
-80b78ae8 r dstopt_offload
-80b78af8 r packet_seq_ops
-80b78b08 r packet_family_ops
-80b78b14 r packet_mmap_ops
-80b78b4c r packet_ops
-80b78bbc r packet_ops_spkt
-80b78c2c r __func__.79042
-80b78c44 r __func__.80017
-80b78c58 r __func__.80031
-80b78c64 r rpc_inaddr_loopback
-80b78c74 r rpc_in6addr_loopback
-80b78c90 r rpc_null_ops
-80b78ca0 r rpcproc_null
-80b78cc0 r rpc_cb_add_xprt_call_ops
-80b78cd0 r rpcproc_null_noreply
-80b78cf0 r rpc_default_ops
-80b78d00 r sin.93701
-80b78d10 r sin6.93702
-80b78d2c r xs_tcp_default_timeout
-80b78d40 r bc_tcp_ops
-80b78db4 r xs_tcp_ops
-80b78e28 r xs_udp_ops
-80b78e9c r xs_udp_default_timeout
-80b78eb0 r xs_local_ops
-80b78f24 r xs_local_default_timeout
-80b78f38 r __func__.93469
-80b78f50 r __func__.93587
-80b78f64 r __param_str_udp_slot_table_entries
-80b78f84 r __param_str_tcp_max_slot_table_entries
-80b78fa8 r __param_str_tcp_slot_table_entries
-80b78fc8 r param_ops_max_slot_table_size
-80b78fd8 r param_ops_slot_table_size
-80b78fe8 r __param_str_max_resvport
-80b78ffc r __param_str_min_resvport
-80b79010 r param_ops_portnr
-80b79020 r __flags.87491
-80b79098 r __flags.87493
-80b790d8 r __flags.87505
-80b79150 r __flags.87507
-80b79190 r __flags.87627
-80b79200 r __flags.87833
-80b79248 r __flags.87845
-80b79290 r __flags.87877
-80b79308 r __flags.87889
-80b79380 r __flags.87901
-80b793f8 r __flags.87913
-80b79470 r __flags.87979
-80b794e8 r __flags.87991
-80b79560 r symbols.87589
-80b79590 r symbols.87591
-80b795f0 r symbols.87603
-80b79620 r symbols.87605
-80b79680 r symbols.87809
-80b796d8 r symbols.87811
-80b79720 r symbols.87955
-80b79760 r symbols.87957
-80b79790 r symbols.88003
-80b797c0 r symbols.88005
-80b79820 r __flags.88007
-80b79898 r symbols.88039
-80b798c8 r str__sunrpc__trace_system_name
-80b798d0 r __param_str_auth_max_cred_cachesize
-80b798f0 r __param_str_auth_hashtable_size
-80b7990c r param_ops_hashtbl_sz
-80b7991c r null_credops
-80b7994c R authnull_ops
-80b79978 r unix_credops
-80b799a8 R authunix_ops
-80b799d4 r __param_str_pool_mode
-80b799e8 r __param_ops_pool_mode
-80b799f8 r __func__.92326
-80b79a0c r __func__.92341
-80b79a20 r svc_tcp_ops
-80b79a50 r svc_udp_ops
-80b79a80 r unix_gid_cache_template
-80b79b00 r ip_map_cache_template
-80b79b80 r rpcb_program
-80b79b98 r rpcb_getport_ops
-80b79ba8 r rpcb_next_version
-80b79bb8 r rpcb_next_version6
-80b79bd0 r rpcb_localaddr_rpcbind.78697
-80b79c40 r rpcb_inaddr_loopback.78707
-80b79c50 r rpcb_procedures2
-80b79cd0 r rpcb_procedures4
-80b79d50 r rpcb_version4
-80b79d60 r rpcb_version3
-80b79d70 r rpcb_version2
-80b79d80 r rpcb_procedures3
-80b79e00 r cache_content_op
-80b79e10 r cache_flush_proc_ops
-80b79e3c r cache_channel_proc_ops
-80b79e68 r content_proc_ops
-80b79e94 R cache_flush_operations_pipefs
-80b79f1c R content_file_operations_pipefs
-80b79fa4 R cache_file_operations_pipefs
-80b7a02c r __func__.71307
-80b7a040 r rpc_fs_context_ops
-80b7a058 r rpc_pipe_fops
-80b7a0e0 r __func__.71463
-80b7a0f4 r cache_pipefs_files
-80b7a118 r authfiles
-80b7a124 r __func__.71425
-80b7a134 r s_ops
-80b7a198 r files
-80b7a204 r gssd_dummy_clnt_dir
-80b7a210 r gssd_dummy_info_file
-80b7a21c r gssd_dummy_pipe_ops
-80b7a230 r rpc_dummy_info_fops
-80b7a2b8 r rpc_info_operations
-80b7a340 r rpc_sysfs_xprt_switch_group
-80b7a354 r rpc_sysfs_xprt_group
-80b7a368 r svc_pool_stats_seq_ops
-80b7a378 r __param_str_svc_rpc_per_connection_limit
-80b7a39c r rpc_xprt_iter_singular
-80b7a3a8 r rpc_xprt_iter_roundrobin
-80b7a3b4 r rpc_xprt_iter_listall
-80b7a3c0 r rpc_xprt_iter_listoffline
-80b7a3cc r rpc_proc_ops
-80b7a3f8 r authgss_ops
-80b7a424 r gss_pipe_dir_object_ops
-80b7a42c r gss_credops
-80b7a45c r gss_nullops
-80b7a48c r gss_upcall_ops_v1
-80b7a4a0 r gss_upcall_ops_v0
-80b7a4b4 r __func__.73122
-80b7a4c8 r __param_str_key_expire_timeo
-80b7a4e8 r __param_str_expired_cred_retry_delay
-80b7a510 r rsc_cache_template
-80b7a590 r rsi_cache_template
-80b7a610 r use_gss_proxy_proc_ops
-80b7a63c r gssp_localaddr.68902
-80b7a6ac r gssp_program
-80b7a6c4 r gssp_procedures
-80b7a8c4 r gssp_version1
-80b7a8d4 r __flags.76021
-80b7a994 r __flags.76055
-80b7aa54 r __flags.76087
-80b7ab14 r symbols.76043
-80b7ab34 r symbols.76209
-80b7ab54 r str__rpcgss__trace_system_name
-80b7ab5c r standard_ioctl
-80b7adf0 r standard_event
-80b7ae68 r event_type_size
-80b7ae94 r wireless_seq_ops
-80b7aea4 r iw_priv_type_size
-80b7aeac r __func__.31350
-80b7aec0 r __func__.31301
-80b7aed8 r __param_str_debug
-80b7aeec r __func__.47072
-80b7aef8 R __clz_tab
-80b7aff8 R _ctype
-80b7b0f8 r lzop_magic
-80b7b104 r fdt_errtable
-80b7b154 r __func__.22096
-80b7b16c r __func__.22290
-80b7b184 R kobj_sysfs_ops
-80b7b18c r __msg.63351
-80b7b1b0 r __msg.63342
-80b7b1c8 r kobject_actions
-80b7b1e8 r modalias_prefix.63249
-80b7b1f4 r mt_pivots
-80b7b1f8 r mt_slots
-80b7b1fc r mt_min_slots
-80b7b200 r __func__.47976
-80b7b214 r __func__.48598
-80b7b220 r __func__.47844
-80b7b230 r __func__.48798
-80b7b238 r __func__.47939
-80b7b250 r __func__.48056
-80b7b260 r __func__.47664
-80b7b270 r __func__.47763
-80b7b27c r __func__.48004
-80b7b290 r __func__.48424
-80b7b29c r __func__.48451
-80b7b2b0 r __func__.48437
-80b7b2c0 r __func__.48757
-80b7b2cc r __func__.48616
-80b7b2e0 r str__maple_tree__trace_system_name
-80b7b2ec r __param_str_backtrace_idle
-80b7b30c r decpair
-80b7b3d4 r CSWTCH.410
-80b7b3e0 r default_str_spec
-80b7b3e8 r default_dec04_spec
-80b7b3f0 r default_dec02_spec
-80b7b3f8 r default_flag_spec
-80b7b400 r pff
-80b7b464 r io_spec.71773
-80b7b46c r mem_spec.71774
-80b7b474 r default_dec_spec
-80b7b47c r bus_spec.71775
-80b7b484 r str_spec.71776
-80b7b48c R linux_banner
-80b7b544 R kallsyms_offsets
-80bca390 R kallsyms_relative_base
-80bca394 R kallsyms_num_syms
-80bca398 R kallsyms_names
-80cd1218 R kallsyms_markers
-80cd1708 R kallsyms_token_table
-80cd1ac8 R kallsyms_token_index
-80d6d6c0 R __sched_class_highest
-80d6d6c0 R stop_sched_class
-80d6d728 R dl_sched_class
-80d6d790 R rt_sched_class
-80d6d7f8 R fair_sched_class
-80d6d860 R idle_sched_class
-80d6d8c8 R __sched_class_lowest
-80d6d8c8 R __start_ro_after_init
-80d6d8c8 R rodata_enabled
+80b6f7e8 r __msg.70301
+80b6f810 r __msg.70304
+80b6f84c r __msg.70324
+80b6f868 r __msg.70326
+80b6f88c r __msg.70681
+80b6f8b8 r __msg.70443
+80b6f8e4 r __msg.70447
+80b6f914 r __msg.70449
+80b6f924 r __msg.70451
+80b6f950 r __msg.70453
+80b6f964 r __msg.70455
+80b6f97c r __msg.70457
+80b6f9a4 r __msg.70358
+80b6f9c4 r __msg.70361
+80b6fa04 r __msg.70364
+80b6fa34 r __msg.70334
+80b6fa54 r __msg.70336
+80b6fa7c r __msg.70338
+80b6fa9c r __msg.70340
+80b6fac4 r __msg.70378
+80b6fb00 r __msg.70380
+80b6fb24 r __msg.70473
+80b6fb44 r __msg.70477
+80b6fb68 r __msg.70479
+80b6fb80 r __msg.70482
+80b6fba8 r __msg.70484
+80b6fbbc r __msg.70486
+80b6fbe4 r __msg.70488
+80b6fc08 r __msg.70490
+80b6fc28 r __msg.70493
+80b6fc40 r __msg.70495
+80b6fc5c r __msg.70497
+80b6fc80 r __msg.70499
+80b6fc94 r __msg.70391
+80b6fcc8 r __msg.70393
+80b6fcec r __msg.70501
+80b6fd24 r __msg.70503
+80b6fd54 r __msg.79049
+80b6fd74 r __msg.80156
+80b6fd94 r __msg.79031
+80b6fdb0 r __msg.79034
+80b6fdcc r __msg.79036
+80b6fde0 r __msg.79039
+80b6fe00 r __msg.78560
+80b6fe18 r __msg.80218
+80b6fe38 r __msg.80255
+80b6fe5c r __msg.79060
+80b6fe80 r __msg.79063
+80b6fed4 r __msg.79236
+80b6ff18 r __msg.78857
+80b6ff34 r __msg.78929
+80b6ff58 r __msg.78888
+80b6ff90 r __msg.78867
+80b6ffcc r __msg.59258
+80b6ffe4 r __msg.79781
+80b70010 r __msg.79784
+80b7002c r __msg.79787
+80b7006c r __msg.79789
+80b7008c r __msg.79791
+80b700b0 r __msg.79757
+80b700dc r __msg.79759
+80b70118 r __msg.79798
+80b7013c r __msg.79801
+80b70158 r __msg.79621
+80b70188 r __msg.79623
+80b701ac r __msg.79626
+80b701d8 r __msg.79628
+80b701fc r __msg.79632
+80b70230 r __msg.79634
+80b70254 r __msg.79636
+80b7027c r __msg.79630
+80b702b0 r __msg.79582
+80b702e8 r __msg.79584
+80b7030c r __msg.79587
+80b70338 r __msg.79589
+80b7035c r __msg.79594
+80b70390 r __msg.79596
+80b703b4 r __msg.79485
+80b703dc r __msg.79487
+80b70408 r __msg.79591
+80b7043c r __msg.79534
+80b7046c r __msg.79536
+80b70490 r __msg.79539
+80b704bc r __msg.79541
+80b704e4 r __msg.79543
+80b70518 r __msg.79547
+80b70544 r __msg.79549
+80b70588 r __msg.79552
+80b705bc r __msg.79554
+80b70600 r __msg.79556
+80b70618 r __msg.79558
+80b7064c r tcf_tfilter_dump_policy
+80b706d4 r tcf_action_policy
+80b70734 r __msg.67094
+80b70764 r __msg.66984
+80b7077c r __msg.66987
+80b70798 r __msg.66989
+80b707b4 r __msg.67639
+80b707d8 r __msg.67641
+80b707f0 r __msg.67643
+80b70808 r __msg.67645
+80b70828 r __msg.67664
+80b70848 r __msg.67697
+80b7087c r __msg.67228
+80b7089c r __msg.67241
+80b708c0 r __msg.59195
+80b708d8 r tcaa_policy
+80b70908 r __msg.67806
+80b70928 r __msg.67808
+80b70958 r __msg.67811
+80b7097c r __msg.67813
+80b709a8 r __msg.67899
+80b709dc r __msg.67781
+80b709fc r __msg.67783
+80b70a20 r __msg.67785
+80b70a4c r __msg.67766
+80b70a88 r __msg.67881
+80b70ab4 r __msg.67883
+80b70ad0 r __msg.67914
+80b70b0c r __msg.67947
+80b70b30 r em_policy
+80b70b48 r netlink_ops
+80b70bb8 r netlink_seq_ops
+80b70bc8 r netlink_rhashtable_params
+80b70be4 r netlink_family_ops
+80b70bf0 r netlink_seq_info
+80b70c00 r str__netlink__trace_system_name
+80b70c08 r __msg.59195
+80b70c20 r __msg.63776
+80b70c44 r __msg.63778
+80b70c74 r genl_ctrl_groups
+80b70c88 r genl_ctrl_ops
+80b70cc0 r ctrl_policy_policy
+80b70d18 r ctrl_policy_family
+80b70d30 r CSWTCH.12
+80b70d70 r bpf_prog_test_kfunc_set
+80b70d78 r __func__.53701
+80b70d94 r str__bpf_test_run__trace_system_name
+80b70dac R link_mode_params
+80b71094 R udp_tunnel_type_names
+80b710f4 R ts_rx_filter_names
+80b712f4 R ts_tx_type_names
+80b71374 R sof_timestamping_names
+80b71574 R wol_mode_names
+80b71674 R netif_msg_class_names
+80b71854 R link_mode_names
+80b723f4 R phy_tunable_strings
+80b72474 R tunable_strings
+80b72514 R rss_hash_func_strings
+80b72574 R netdev_features_strings
+80b72d74 r ethnl_notify_handlers
+80b72e08 r ethnl_default_notify_ops
+80b72ea0 r __msg.66198
+80b72eb8 r __msg.59345
+80b72ed0 r __msg.66204
+80b72eec r __msg.66206
+80b72f0c r __msg.66208
+80b72f24 r __msg.66210
+80b72f48 r ethnl_default_requests
+80b72fe0 r __msg.66231
+80b73000 r ethtool_nl_mcgrps
+80b73014 r ethtool_genl_ops
+80b73420 R ethnl_header_policy_stats
+80b73440 R ethnl_header_policy
+80b73460 r __msg.66216
+80b73480 r __msg.66218
+80b734a0 r __msg.66220
+80b734c0 r __msg.66222
+80b734e8 r __msg.66224
+80b73510 r __msg.66226
+80b73538 r __msg.66228
+80b73564 r __msg.59167
+80b7357c r bit_policy
+80b7359c r __msg.66173
+80b735b0 r __msg.66175
+80b735cc r __msg.66177
+80b735e0 r __msg.66179
+80b73608 r bitset_policy
+80b73638 r __msg.66194
+80b73660 r __msg.66196
+80b73684 r __msg.66201
+80b736c4 r __msg.66271
+80b736ec r __msg.66273
+80b73710 r strset_stringsets_policy
+80b73720 r __msg.61430
+80b73738 r get_stringset_policy
+80b73748 r __msg.68375
+80b73760 r info_template
+80b7385c r __msg.68421
+80b73888 R ethnl_strset_request_ops
+80b738ac R ethnl_strset_get_policy
+80b738cc r __msg.66050
+80b738f0 r __msg.66082
+80b73914 r __msg.66085
+80b73930 R ethnl_linkinfo_set_policy
+80b73960 R ethnl_linkinfo_request_ops
+80b73984 R ethnl_linkinfo_get_policy
+80b73994 r __msg.66104
+80b739b8 r __msg.66167
+80b739d8 r __msg.66169
+80b739f0 r __msg.66201
+80b73a14 r __msg.66185
+80b73a48 r __msg.66187
+80b73a74 r __msg.66204
+80b73a90 R ethnl_linkmodes_set_policy
+80b73ae0 R ethnl_linkmodes_request_ops
+80b73b04 R ethnl_linkmodes_get_policy
+80b73b14 R ethnl_linkstate_request_ops
+80b73b38 R ethnl_linkstate_get_policy
+80b73b48 R ethnl_debug_set_policy
+80b73b60 R ethnl_debug_request_ops
+80b73b84 R ethnl_debug_get_policy
+80b73b94 r __msg.66140
+80b73bb8 r __msg.66142
+80b73be8 R ethnl_wol_set_policy
+80b73c08 R ethnl_wol_request_ops
+80b73c2c R ethnl_wol_get_policy
+80b73c3c r __msg.66204
+80b73c64 r __msg.66184
+80b73c84 R ethnl_features_set_policy
+80b73ca4 R ethnl_features_request_ops
+80b73cc8 R ethnl_features_get_policy
+80b73cd8 R ethnl_privflags_set_policy
+80b73cf0 R ethnl_privflags_request_ops
+80b73d14 R ethnl_privflags_get_policy
+80b73d24 r __msg.66095
+80b73d48 r __msg.66097
+80b73d68 r __msg.66099
+80b73d88 r __msg.66103
+80b73dac R ethnl_rings_set_policy
+80b73e1c R ethnl_rings_request_ops
+80b73e40 R ethnl_rings_get_policy
+80b73e50 r __msg.70974
+80b73e78 r __msg.70976
+80b73ec8 r __msg.70978
+80b73f18 R ethnl_channels_set_policy
+80b73f68 R ethnl_channels_request_ops
+80b73f8c R ethnl_channels_get_policy
+80b73f9c r __msg.66108
+80b73fc4 R ethnl_coalesce_set_policy
+80b74094 R ethnl_coalesce_request_ops
+80b740b8 R ethnl_coalesce_get_policy
+80b740c8 R ethnl_pause_set_policy
+80b740f0 R ethnl_pause_request_ops
+80b74114 R ethnl_pause_get_policy
+80b74124 R ethnl_eee_set_policy
+80b74164 R ethnl_eee_request_ops
+80b74188 R ethnl_eee_get_policy
+80b74198 R ethnl_tsinfo_request_ops
+80b741bc R ethnl_tsinfo_get_policy
+80b741cc r __func__.68305
+80b741e8 r __msg.61430
+80b74200 r cable_test_tdr_act_cfg_policy
+80b74228 r __msg.68395
+80b74240 r __msg.68397
+80b74258 r __msg.68399
+80b74270 r __msg.68401
+80b74290 r __msg.68403
+80b742a8 r __msg.68405
+80b742c0 R ethnl_cable_test_tdr_act_policy
+80b742d8 R ethnl_cable_test_act_policy
+80b742e8 r __msg.76766
+80b74314 R ethnl_tunnel_info_get_policy
+80b74324 r __msg.66190
+80b74340 r __msg.66192
+80b74354 R ethnl_fec_set_policy
+80b74374 R ethnl_fec_request_ops
+80b74398 R ethnl_fec_get_policy
+80b743a8 r __msg.68781
+80b743e0 r __msg.68783
+80b7440c r __msg.68785
+80b74434 R ethnl_module_eeprom_get_policy
+80b7446c R ethnl_module_eeprom_request_ops
+80b74490 R stats_std_names
+80b74510 r __msg.66122
+80b74524 R ethnl_stats_request_ops
+80b74548 R ethnl_stats_get_policy
+80b74568 R stats_rmon_names
+80b745e8 R stats_eth_ctrl_names
+80b74648 R stats_eth_mac_names
+80b74908 R stats_eth_phy_names
+80b74928 R ethnl_phc_vclocks_request_ops
+80b7494c R ethnl_phc_vclocks_get_policy
+80b7495c r __msg.66144
+80b74998 R ethnl_module_set_policy
+80b749b0 R ethnl_module_request_ops
+80b749d4 R ethnl_module_get_policy
+80b749e4 r __msg.68353
+80b749f8 r __msg.68355
+80b74a0c r __msg.68400
+80b74a20 r __msg.68402
+80b74a34 R ethnl_pse_set_policy
+80b74a5c R ethnl_pse_request_ops
+80b74a80 R ethnl_pse_get_policy
+80b74a90 r dummy_ops
+80b74aa8 R nf_ct_zone_dflt
+80b74aac r nflog_seq_ops
+80b74abc r ipv4_route_flush_procname
+80b74ac4 r rt_cache_seq_ops
+80b74ad4 r rt_cpu_seq_ops
+80b74ae4 r __msg.88432
+80b74b10 r __msg.58054
+80b74b28 r __msg.88434
+80b74b60 r __msg.88436
+80b74b94 r __msg.88438
+80b74bcc r __msg.88452
+80b74c00 R ip_tos2prio
+80b74c10 r ip_frag_cache_name
+80b74c1c r __func__.68683
+80b74c30 r tcp_vm_ops
+80b74c68 r __func__.85197
+80b74c78 r new_state
+80b74c88 r __func__.85564
+80b74c9c r __func__.83431
+80b74cb0 r __func__.83512
+80b74cb8 r __func__.82207
+80b74cc8 r bpf_iter_tcp_seq_ops
+80b74cd8 r tcp4_seq_ops
+80b74ce8 R ipv4_specific
+80b74d18 R tcp_request_sock_ipv4_ops
+80b74d30 r tcp_seq_info
+80b74d40 r tcp_metrics_nl_ops
+80b74d58 r tcp_metrics_nl_policy
+80b74dc8 r tcpv4_offload
+80b74dd8 r raw_seq_ops
+80b74de8 r __func__.76008
+80b74df4 R udp_seq_ops
+80b74e04 r udp_seq_info
+80b74e14 r bpf_iter_udp_seq_ops
+80b74e24 r udplite_protocol
+80b74e30 r __func__.68964
+80b74e44 r udpv4_offload
+80b74e54 r arp_seq_ops
+80b74e64 r arp_hh_ops
+80b74e78 r arp_generic_ops
+80b74e8c r arp_direct_ops
+80b74ea0 r icmp_pointers
+80b74f38 R icmp_err_convert
+80b74fb8 r inet_af_policy
+80b74fc8 r __msg.70270
+80b74ff8 r __msg.70272
+80b75030 r __msg.70224
+80b75060 r __msg.57852
+80b75078 r devconf_ipv4_policy
+80b750c0 r __msg.70230
+80b750f4 r __msg.70028
+80b75124 r __msg.70030
+80b7515c r ifa_ipv4_policy
+80b751bc r __msg.70034
+80b751e8 r __msg.70036
+80b75214 r __func__.88105
+80b75228 r ipip_offload
+80b75238 r inet_family_ops
+80b75244 r icmp_protocol
+80b75250 r __func__.88124
+80b7525c r udp_protocol
+80b75268 r tcp_protocol
+80b75274 r igmp_protocol
+80b75280 r __func__.87832
+80b75298 r inet_sockraw_ops
+80b75308 R inet_dgram_ops
+80b75378 R inet_stream_ops
+80b753e8 r igmp_mc_seq_ops
+80b753f8 r igmp_mcf_seq_ops
+80b75408 r __msg.84274
+80b7542c r __msg.84276
+80b7545c r __msg.84278
+80b75480 r __msg.59587
+80b75498 R rtm_ipv4_policy
+80b75590 r __msg.84286
+80b755b8 r __msg.84315
+80b755d8 r __msg.84180
+80b75600 r __msg.84183
+80b75620 r __msg.84187
+80b75640 r __msg.84190
+80b75668 r __msg.84206
+80b75694 r __msg.84208
+80b756a8 r __msg.84227
+80b756e4 r __msg.84229
+80b75720 r __msg.84241
+80b7573c r __msg.84243
+80b75758 r __func__.84379
+80b75768 r __func__.84403
+80b75778 r __msg.81423
+80b75798 r __msg.81559
+80b757d4 r __msg.81461
+80b757f8 r __msg.81566
+80b7580c r __msg.81616
+80b75828 r __msg.81618
+80b7584c r __msg.81620
+80b75868 r __msg.81622
+80b75884 r __msg.81626
+80b758a0 r __msg.81629
+80b758bc r __msg.81631
+80b758e4 r __msg.81640
+80b75924 r __msg.81643
+80b75944 R fib_props
+80b759a4 r __msg.81739
+80b759b4 r __msg.81741
+80b759ec r __msg.81743
+80b75a08 r __msg.81454
+80b75a44 r __msg.81766
+80b75a60 r __msg.81477
+80b75a9c r __msg.81479
+80b75adc r __msg.81484
+80b75b18 r __msg.81487
+80b75b2c r __msg.81492
+80b75b58 r __msg.81494
+80b75b90 r __msg.81496
+80b75bbc r __msg.81773
+80b75c04 r __msg.81783
+80b75c18 r __msg.81785
+80b75c28 r __msg.81788
+80b75c60 r __msg.81790
+80b75c90 r __msg.81798
+80b75ca8 r __msg.81470
+80b75cc0 r __msg.81472
+80b75ce8 r rtn_type_names
+80b75d18 r fib_trie_seq_ops
+80b75d28 r fib_route_seq_ops
+80b75d38 r fib4_notifier_ops_template
+80b75d58 R ip_frag_ecn_table
+80b75d68 r ping_v4_seq_ops
+80b75d78 r ip_opts_policy
+80b75d98 r __msg.60691
+80b75db0 r geneve_opt_policy
+80b75dd0 r vxlan_opt_policy
+80b75de0 r erspan_opt_policy
+80b75e08 r ip6_tun_policy
+80b75e50 r ip_tun_policy
+80b75e98 r ip_tun_lwt_ops
+80b75ebc r ip6_tun_lwt_ops
+80b75ee0 R ip_tunnel_header_ops
+80b75ef8 r gre_offload
+80b75f08 r __msg.79414
+80b75f1c r __msg.79427
+80b75f40 r __msg.79429
+80b75f60 r __msg.79431
+80b75f98 r __msg.68078
+80b75fb0 r __msg.71509
+80b75fc8 r __msg.71511
+80b75fe4 r __msg.71513
+80b76018 r __msg.70445
+80b76058 r __msg.70458
+80b7607c r __msg.70460
+80b760a4 r __msg.70487
+80b760d4 r __msg.70489
+80b760f0 r __msg.71585
+80b76104 r __msg.71588
+80b76128 r __msg.71442
+80b76144 r __msg.71444
+80b7615c r __msg.71446
+80b76170 r __msg.57157
+80b76188 r rtm_nh_policy_get
+80b76198 r rtm_nh_policy_new
+80b76200 r __msg.71376
+80b76224 r __msg.71379
+80b76250 r __msg.71386
+80b76268 r __msg.71388
+80b762a4 r __msg.71390
+80b762d4 r __msg.71392
+80b762f0 r __msg.71394
+80b76304 r __msg.70301
+80b76330 r __msg.70303
+80b7635c r __msg.70305
+80b76378 r __msg.70307
+80b763a4 r __msg.70317
+80b763b8 r __msg.70269
+80b763f4 r __msg.70271
+80b76428 r __msg.70275
+80b7646c r __msg.70284
+80b7649c r __msg.70286
+80b764d0 r __msg.70319
+80b76500 r __msg.70328
+80b76534 r __msg.57307
+80b7654c r rtm_nh_res_policy_new
+80b7656c r __msg.71358
+80b76590 r __msg.71343
+80b765a8 r __msg.71399
+80b765ec r __msg.71401
+80b76630 r __msg.71403
+80b76648 r __msg.71405
+80b76664 r __msg.71407
+80b76688 r __msg.71411
+80b76698 r __msg.71415
+80b766a8 r __msg.71418
+80b766cc r __msg.71420
+80b76708 r __msg.71422
+80b7672c r __msg.71424
+80b76754 r __msg.69868
+80b76780 r __func__.70624
+80b76798 r rtm_nh_policy_get_bucket
+80b76808 r __msg.71706
+80b76828 r rtm_nh_res_bucket_policy_get
+80b76838 r __msg.71690
+80b76850 r __msg.71723
+80b7686c r rtm_nh_policy_dump_bucket
+80b768dc r __msg.71596
+80b768f0 r rtm_nh_res_bucket_policy_dump
+80b76910 r rtm_nh_policy_dump
+80b76970 r __msg.70500
+80b76994 r __msg.70503
+80b769cc r __msg.70507
+80b769f0 r __msg.71330
+80b76a0c r __msg.71332
+80b76a1c r __msg.71145
+80b76a68 r __msg.70882
+80b76a98 r __msg.70886
+80b76ad8 r __msg.70890
+80b76b18 r __msg.69955
+80b76b44 r __msg.71017
+80b76b74 r __msg.71171
+80b76bac r __msg.71177
+80b76be8 r __func__.80488
+80b76c00 r snmp4_ipstats_list
+80b76c90 r icmpmibmap
+80b76cf0 r snmp4_tcp_list
+80b76d70 r snmp4_udp_list
+80b76dc0 r snmp4_net_list
+80b771b0 r snmp4_ipextstats_list
+80b77248 r __msg.80564
+80b77274 r __msg.80567
+80b77280 r fib4_rules_ops_template
+80b772e0 r reg_vif_netdev_ops
+80b7741c r __msg.76600
+80b7743c r __msg.76674
+80b77464 r __msg.76676
+80b77490 r __msg.76678
+80b774c4 r __msg.76560
+80b774fc r __msg.57796
+80b77514 r __msg.76562
+80b77554 r __msg.76564
+80b7758c r __msg.76572
+80b775c8 r ipmr_rht_params
+80b775e4 r ipmr_notifier_ops_template
+80b77604 r ipmr_rules_ops_template
+80b77664 r ipmr_vif_seq_ops
+80b77674 r ipmr_mfc_seq_ops
+80b77684 r rtm_ipmr_policy
+80b7777c r pim_protocol
+80b77788 r __func__.76832
+80b77794 r msstab
+80b7779c r ic_bootp_cookie
+80b777a0 r ntp_servers_proc_ops
+80b777cc r ic_req_params.74096
+80b777d8 r tcp_cubic_kfunc_set
+80b777e0 r v.79708
+80b77820 r __param_str_hystart_ack_delta_us
+80b77840 r __param_str_hystart_low_window
+80b77860 r __param_str_hystart_detect
+80b7787c r __param_str_hystart
+80b77890 r __param_str_tcp_friendliness
+80b778ac r __param_str_bic_scale
+80b778c0 r __param_str_initial_ssthresh
+80b778dc r __param_str_beta
+80b778ec r __param_str_fast_convergence
+80b77908 r xfrm4_policy_afinfo
+80b7791c r esp4_protocol
+80b77928 r ipcomp4_protocol
+80b77934 r ah4_protocol
+80b77940 r __func__.73428
+80b77958 r __func__.73448
+80b77974 r xfrm4_input_afinfo
+80b7797c r xfrm_pol_inexact_params
+80b77998 r xfrm4_mode_map
+80b779a8 r xfrm6_mode_map
+80b779b8 r __msg.76041
+80b779d4 r __msg.76044
+80b77a0c r __msg.76048
+80b77a28 r __msg.76050
+80b77a44 r __msg.76052
+80b77a60 r __msg.73245
+80b77a9c r __msg.73247
+80b77abc r __msg.73213
+80b77adc r __msg.73215
+80b77b10 r __msg.73217
+80b77b38 r __msg.73219
+80b77b60 r __msg.73221
+80b77b84 r xfrm_mib_list
+80b77c6c r xfrm_aalg_list
+80b77c7c r xfrm_ealg_list
+80b77c8c r xfrm_calg_list
+80b77c9c r xfrm_aead_list
+80b77cac r __msg.74703
+80b77ce8 r __msg.74707
+80b77d1c r __msg.74709
+80b77d4c r __msg.74715
+80b77d68 r __msg.74717
+80b77d8c r __msg.74114
+80b77db8 R xfrma_policy
+80b77ec0 r xfrm_dispatch
+80b78118 R xfrm_msg_min
+80b7817c r __msg.60446
+80b78194 r __msg.74641
+80b781a8 r __msg.74654
+80b781c0 r __msg.74660
+80b781d8 r __msg.74663
+80b78214 r __msg.74667
+80b78250 r __msg.74670
+80b78268 r __msg.74631
+80b78284 r __msg.74672
+80b782ac r __msg.74699
+80b782dc r __msg.74151
+80b782fc r __msg.74180
+80b78314 r __msg.74186
+80b78350 r __msg.74189
+80b7838c r __msg.74192
+80b783b0 r __msg.74195
+80b783e8 r __msg.74197
+80b78420 r __msg.74201
+80b78440 r __msg.74203
+80b78494 r __msg.74205
+80b784ec r __msg.74207
+80b78518 r __msg.74210
+80b78544 r __msg.74212
+80b78588 r __msg.74214
+80b785b8 r __msg.74218
+80b785e0 r __msg.74220
+80b78618 r __msg.74223
+80b78630 r __msg.74137
+80b78650 r __msg.74129
+80b78674 r __msg.74160
+80b78698 r __msg.74162
+80b786bc r __msg.74164
+80b786f8 r __msg.74166
+80b7871c r __msg.74168
+80b7874c r __msg.74231
+80b78760 r __msg.74233
+80b78798 r __msg.74291
+80b787bc r __msg.74279
+80b787e8 r __msg.74281
+80b78814 r __msg.74268
+80b78838 r __msg.74257
+80b7885c r __msg.74247
+80b78880 r xfrma_spd_policy
+80b788a8 r unix_seq_ops
+80b788b8 r __func__.73488
+80b788c8 r unix_family_ops
+80b788d4 r unix_stream_ops
+80b78944 r unix_dgram_ops
+80b789b4 r unix_seqpacket_ops
+80b78a24 r unix_seq_info
+80b78a34 r bpf_iter_unix_seq_ops
+80b78a44 r __msg.68547
+80b78a68 R in6addr_sitelocal_allrouters
+80b78a78 R in6addr_interfacelocal_allrouters
+80b78a88 R in6addr_interfacelocal_allnodes
+80b78a98 R in6addr_linklocal_allrouters
+80b78aa8 R in6addr_linklocal_allnodes
+80b78ab8 R in6addr_any
+80b78ac8 R in6addr_loopback
+80b78ad8 r __func__.80344
+80b78aec r sit_offload
+80b78afc r ip6ip6_offload
+80b78b0c r ip4ip6_offload
+80b78b1c r tcpv6_offload
+80b78b2c r rthdr_offload
+80b78b3c r dstopt_offload
+80b78b4c r packet_seq_ops
+80b78b5c r packet_family_ops
+80b78b68 r packet_mmap_ops
+80b78ba0 r packet_ops
+80b78c10 r packet_ops_spkt
+80b78c80 r __func__.79040
+80b78c98 r __func__.80015
+80b78cac r __func__.80029
+80b78cb8 r rpc_inaddr_loopback
+80b78cc8 r rpc_in6addr_loopback
+80b78ce4 r rpc_null_ops
+80b78cf4 r rpcproc_null
+80b78d14 r rpc_cb_add_xprt_call_ops
+80b78d24 r rpcproc_null_noreply
+80b78d44 r rpc_default_ops
+80b78d54 r sin.93704
+80b78d64 r sin6.93705
+80b78d80 r xs_tcp_default_timeout
+80b78d94 r bc_tcp_ops
+80b78e08 r xs_tcp_ops
+80b78e7c r xs_udp_ops
+80b78ef0 r xs_udp_default_timeout
+80b78f04 r xs_local_ops
+80b78f78 r xs_local_default_timeout
+80b78f8c r __func__.93472
+80b78fa4 r __func__.93590
+80b78fb8 r __param_str_udp_slot_table_entries
+80b78fd8 r __param_str_tcp_max_slot_table_entries
+80b78ffc r __param_str_tcp_slot_table_entries
+80b7901c r param_ops_max_slot_table_size
+80b7902c r param_ops_slot_table_size
+80b7903c r __param_str_max_resvport
+80b79050 r __param_str_min_resvport
+80b79064 r param_ops_portnr
+80b79074 r __flags.87489
+80b790ec r __flags.87491
+80b7912c r __flags.87503
+80b791a4 r __flags.87505
+80b791e4 r __flags.87625
+80b79254 r __flags.87831
+80b7929c r __flags.87843
+80b792e4 r __flags.87875
+80b7935c r __flags.87887
+80b793d4 r __flags.87899
+80b7944c r __flags.87911
+80b794c4 r __flags.87977
+80b7953c r __flags.87989
+80b795b4 r symbols.87587
+80b795e4 r symbols.87589
+80b79644 r symbols.87601
+80b79674 r symbols.87603
+80b796d4 r symbols.87807
+80b7972c r symbols.87809
+80b79774 r symbols.87953
+80b797b4 r symbols.87955
+80b797e4 r symbols.88001
+80b79814 r symbols.88003
+80b79874 r __flags.88005
+80b798ec r symbols.88037
+80b7991c r str__sunrpc__trace_system_name
+80b79924 r __param_str_auth_max_cred_cachesize
+80b79944 r __param_str_auth_hashtable_size
+80b79960 r param_ops_hashtbl_sz
+80b79970 r null_credops
+80b799a0 R authnull_ops
+80b799cc r unix_credops
+80b799fc R authunix_ops
+80b79a28 r __param_str_pool_mode
+80b79a3c r __param_ops_pool_mode
+80b79a4c r __func__.92329
+80b79a60 r __func__.92344
+80b79a74 r svc_tcp_ops
+80b79aa4 r svc_udp_ops
+80b79ad8 r unix_gid_cache_template
+80b79b58 r ip_map_cache_template
+80b79bd8 r rpcb_program
+80b79bf0 r rpcb_getport_ops
+80b79c00 r rpcb_next_version
+80b79c10 r rpcb_next_version6
+80b79c28 r rpcb_localaddr_rpcbind.78695
+80b79c98 r rpcb_inaddr_loopback.78705
+80b79ca8 r rpcb_procedures2
+80b79d28 r rpcb_procedures4
+80b79da8 r rpcb_version4
+80b79db8 r rpcb_version3
+80b79dc8 r rpcb_version2
+80b79dd8 r rpcb_procedures3
+80b79e58 r cache_content_op
+80b79e68 r cache_flush_proc_ops
+80b79e94 r cache_channel_proc_ops
+80b79ec0 r content_proc_ops
+80b79eec R cache_flush_operations_pipefs
+80b79f74 R content_file_operations_pipefs
+80b79ffc R cache_file_operations_pipefs
+80b7a084 r __func__.71305
+80b7a098 r rpc_fs_context_ops
+80b7a0b0 r rpc_pipe_fops
+80b7a138 r __func__.71461
+80b7a14c r cache_pipefs_files
+80b7a170 r authfiles
+80b7a17c r __func__.71423
+80b7a18c r s_ops
+80b7a1f0 r files
+80b7a25c r gssd_dummy_clnt_dir
+80b7a268 r gssd_dummy_info_file
+80b7a274 r gssd_dummy_pipe_ops
+80b7a288 r rpc_dummy_info_fops
+80b7a310 r rpc_info_operations
+80b7a398 r rpc_sysfs_xprt_switch_group
+80b7a3ac r rpc_sysfs_xprt_group
+80b7a3c0 r svc_pool_stats_seq_ops
+80b7a3d0 r __param_str_svc_rpc_per_connection_limit
+80b7a3f4 r rpc_xprt_iter_singular
+80b7a400 r rpc_xprt_iter_roundrobin
+80b7a40c r rpc_xprt_iter_listall
+80b7a418 r rpc_xprt_iter_listoffline
+80b7a424 r rpc_proc_ops
+80b7a450 r authgss_ops
+80b7a47c r gss_pipe_dir_object_ops
+80b7a484 r gss_credops
+80b7a4b4 r gss_nullops
+80b7a4e4 r gss_upcall_ops_v1
+80b7a4f8 r gss_upcall_ops_v0
+80b7a50c r __func__.73120
+80b7a520 r __param_str_key_expire_timeo
+80b7a540 r __param_str_expired_cred_retry_delay
+80b7a568 r rsc_cache_template
+80b7a5e8 r rsi_cache_template
+80b7a668 r use_gss_proxy_proc_ops
+80b7a694 r gssp_localaddr.68900
+80b7a704 r gssp_program
+80b7a71c r gssp_procedures
+80b7a91c r gssp_version1
+80b7a92c r __flags.76019
+80b7a9ec r __flags.76053
+80b7aaac r __flags.76085
+80b7ab6c r symbols.76041
+80b7ab8c r symbols.76207
+80b7abac r str__rpcgss__trace_system_name
+80b7abb4 r standard_ioctl
+80b7ae48 r standard_event
+80b7aec0 r event_type_size
+80b7aeec r wireless_seq_ops
+80b7aefc r iw_priv_type_size
+80b7af04 r __func__.31350
+80b7af18 r __func__.31301
+80b7af30 r __param_str_debug
+80b7af44 r __func__.47072
+80b7af50 R __clz_tab
+80b7b050 R _ctype
+80b7b150 r lzop_magic
+80b7b15c r fdt_errtable
+80b7b1ac r __func__.22096
+80b7b1c4 r __func__.22290
+80b7b1dc R kobj_sysfs_ops
+80b7b1e4 r __msg.63349
+80b7b208 r __msg.63340
+80b7b220 r kobject_actions
+80b7b240 r modalias_prefix.63247
+80b7b24c r mt_pivots
+80b7b250 r mt_slots
+80b7b254 r mt_min_slots
+80b7b258 r __func__.47976
+80b7b26c r __func__.48598
+80b7b278 r __func__.47844
+80b7b288 r __func__.48798
+80b7b290 r __func__.47939
+80b7b2a8 r __func__.48056
+80b7b2b8 r __func__.47664
+80b7b2c8 r __func__.47763
+80b7b2d4 r __func__.48004
+80b7b2e8 r __func__.48424
+80b7b2f4 r __func__.48451
+80b7b308 r __func__.48437
+80b7b318 r __func__.48757
+80b7b324 r __func__.48616
+80b7b338 r str__maple_tree__trace_system_name
+80b7b344 r __param_str_backtrace_idle
+80b7b364 r decpair
+80b7b42c r CSWTCH.410
+80b7b438 r default_str_spec
+80b7b440 r default_dec04_spec
+80b7b448 r default_dec02_spec
+80b7b450 r default_flag_spec
+80b7b458 r pff
+80b7b4bc r io_spec.71771
+80b7b4c4 r mem_spec.71772
+80b7b4cc r default_dec_spec
+80b7b4d4 r bus_spec.71773
+80b7b4dc r str_spec.71774
+80b7b4e4 R linux_banner
+80b7b59c R kallsyms_offsets
+80bca3f4 R kallsyms_relative_base
+80bca3f8 R kallsyms_num_syms
+80bca3fc R kallsyms_names
+80cd12a4 R kallsyms_markers
+80cd1794 R kallsyms_token_table
+80cd1b54 R kallsyms_token_index
+80d6d740 R __sched_class_highest
+80d6d740 R stop_sched_class
+80d6d7a8 R dl_sched_class
+80d6d810 R rt_sched_class
+80d6d878 R fair_sched_class
+80d6d8e0 R idle_sched_class
+80d6d948 R __sched_class_lowest
+80d6d948 R __start_ro_after_init
+80d6d948 R rodata_enabled
80d6e000 R vdso_start
80d6f000 R processor
80d6f000 R vdso_end
@@ -45339,12473 +45342,12472 @@
80d7035c r debug_boot_weak_hash
80d70360 R no_hash_pointers
80d70368 R __start___jump_table
-80d78a68 R __end_ro_after_init
-80d78a68 R __start___tracepoints_ptrs
-80d78a68 R __stop___jump_table
-80d78a68 r __tracepoint_ptr_initcall_finish
-80d78a6c r __tracepoint_ptr_initcall_start
-80d78a70 r __tracepoint_ptr_initcall_level
-80d78a74 r __tracepoint_ptr_sys_exit
-80d78a78 r __tracepoint_ptr_sys_enter
-80d78a7c r __tracepoint_ptr_ipi_exit
-80d78a80 r __tracepoint_ptr_ipi_entry
-80d78a84 r __tracepoint_ptr_ipi_raise
-80d78a88 r __tracepoint_ptr_task_rename
-80d78a8c r __tracepoint_ptr_task_newtask
-80d78a90 r __tracepoint_ptr_cpuhp_exit
-80d78a94 r __tracepoint_ptr_cpuhp_multi_enter
-80d78a98 r __tracepoint_ptr_cpuhp_enter
-80d78a9c r __tracepoint_ptr_softirq_raise
-80d78aa0 r __tracepoint_ptr_softirq_exit
-80d78aa4 r __tracepoint_ptr_softirq_entry
-80d78aa8 r __tracepoint_ptr_irq_handler_exit
-80d78aac r __tracepoint_ptr_irq_handler_entry
-80d78ab0 r __tracepoint_ptr_signal_deliver
-80d78ab4 r __tracepoint_ptr_signal_generate
-80d78ab8 r __tracepoint_ptr_workqueue_execute_end
-80d78abc r __tracepoint_ptr_workqueue_execute_start
-80d78ac0 r __tracepoint_ptr_workqueue_activate_work
-80d78ac4 r __tracepoint_ptr_workqueue_queue_work
-80d78ac8 r __tracepoint_ptr_sched_update_nr_running_tp
-80d78acc r __tracepoint_ptr_sched_util_est_se_tp
-80d78ad0 r __tracepoint_ptr_sched_util_est_cfs_tp
-80d78ad4 r __tracepoint_ptr_sched_overutilized_tp
-80d78ad8 r __tracepoint_ptr_sched_cpu_capacity_tp
-80d78adc r __tracepoint_ptr_pelt_se_tp
-80d78ae0 r __tracepoint_ptr_pelt_irq_tp
-80d78ae4 r __tracepoint_ptr_pelt_thermal_tp
-80d78ae8 r __tracepoint_ptr_pelt_dl_tp
-80d78aec r __tracepoint_ptr_pelt_rt_tp
-80d78af0 r __tracepoint_ptr_pelt_cfs_tp
-80d78af4 r __tracepoint_ptr_sched_wake_idle_without_ipi
-80d78af8 r __tracepoint_ptr_sched_swap_numa
-80d78afc r __tracepoint_ptr_sched_stick_numa
-80d78b00 r __tracepoint_ptr_sched_move_numa
-80d78b04 r __tracepoint_ptr_sched_process_hang
-80d78b08 r __tracepoint_ptr_sched_pi_setprio
-80d78b0c r __tracepoint_ptr_sched_stat_runtime
-80d78b10 r __tracepoint_ptr_sched_stat_blocked
-80d78b14 r __tracepoint_ptr_sched_stat_iowait
-80d78b18 r __tracepoint_ptr_sched_stat_sleep
-80d78b1c r __tracepoint_ptr_sched_stat_wait
-80d78b20 r __tracepoint_ptr_sched_process_exec
-80d78b24 r __tracepoint_ptr_sched_process_fork
-80d78b28 r __tracepoint_ptr_sched_process_wait
-80d78b2c r __tracepoint_ptr_sched_wait_task
-80d78b30 r __tracepoint_ptr_sched_process_exit
-80d78b34 r __tracepoint_ptr_sched_process_free
-80d78b38 r __tracepoint_ptr_sched_migrate_task
-80d78b3c r __tracepoint_ptr_sched_switch
-80d78b40 r __tracepoint_ptr_sched_wakeup_new
-80d78b44 r __tracepoint_ptr_sched_wakeup
-80d78b48 r __tracepoint_ptr_sched_waking
-80d78b4c r __tracepoint_ptr_sched_kthread_work_execute_end
-80d78b50 r __tracepoint_ptr_sched_kthread_work_execute_start
-80d78b54 r __tracepoint_ptr_sched_kthread_work_queue_work
-80d78b58 r __tracepoint_ptr_sched_kthread_stop_ret
-80d78b5c r __tracepoint_ptr_sched_kthread_stop
-80d78b60 r __tracepoint_ptr_contention_end
-80d78b64 r __tracepoint_ptr_contention_begin
-80d78b68 r __tracepoint_ptr_console
-80d78b6c r __tracepoint_ptr_rcu_stall_warning
-80d78b70 r __tracepoint_ptr_rcu_utilization
-80d78b74 r __tracepoint_ptr_module_request
-80d78b78 r __tracepoint_ptr_module_put
-80d78b7c r __tracepoint_ptr_module_get
-80d78b80 r __tracepoint_ptr_module_free
-80d78b84 r __tracepoint_ptr_module_load
-80d78b88 r __tracepoint_ptr_tick_stop
-80d78b8c r __tracepoint_ptr_itimer_expire
-80d78b90 r __tracepoint_ptr_itimer_state
-80d78b94 r __tracepoint_ptr_hrtimer_cancel
-80d78b98 r __tracepoint_ptr_hrtimer_expire_exit
-80d78b9c r __tracepoint_ptr_hrtimer_expire_entry
-80d78ba0 r __tracepoint_ptr_hrtimer_start
-80d78ba4 r __tracepoint_ptr_hrtimer_init
-80d78ba8 r __tracepoint_ptr_timer_cancel
-80d78bac r __tracepoint_ptr_timer_expire_exit
-80d78bb0 r __tracepoint_ptr_timer_expire_entry
-80d78bb4 r __tracepoint_ptr_timer_start
-80d78bb8 r __tracepoint_ptr_timer_init
-80d78bbc r __tracepoint_ptr_alarmtimer_cancel
-80d78bc0 r __tracepoint_ptr_alarmtimer_start
-80d78bc4 r __tracepoint_ptr_alarmtimer_fired
-80d78bc8 r __tracepoint_ptr_alarmtimer_suspend
-80d78bcc r __tracepoint_ptr_cgroup_notify_frozen
-80d78bd0 r __tracepoint_ptr_cgroup_notify_populated
-80d78bd4 r __tracepoint_ptr_cgroup_transfer_tasks
-80d78bd8 r __tracepoint_ptr_cgroup_attach_task
-80d78bdc r __tracepoint_ptr_cgroup_unfreeze
-80d78be0 r __tracepoint_ptr_cgroup_freeze
-80d78be4 r __tracepoint_ptr_cgroup_rename
-80d78be8 r __tracepoint_ptr_cgroup_release
-80d78bec r __tracepoint_ptr_cgroup_rmdir
-80d78bf0 r __tracepoint_ptr_cgroup_mkdir
-80d78bf4 r __tracepoint_ptr_cgroup_remount
-80d78bf8 r __tracepoint_ptr_cgroup_destroy_root
-80d78bfc r __tracepoint_ptr_cgroup_setup_root
-80d78c00 r __tracepoint_ptr_irq_enable
-80d78c04 r __tracepoint_ptr_irq_disable
-80d78c08 r __tracepoint_ptr_bpf_trace_printk
-80d78c0c r __tracepoint_ptr_error_report_end
-80d78c10 r __tracepoint_ptr_guest_halt_poll_ns
-80d78c14 r __tracepoint_ptr_dev_pm_qos_remove_request
-80d78c18 r __tracepoint_ptr_dev_pm_qos_update_request
-80d78c1c r __tracepoint_ptr_dev_pm_qos_add_request
-80d78c20 r __tracepoint_ptr_pm_qos_update_flags
-80d78c24 r __tracepoint_ptr_pm_qos_update_target
-80d78c28 r __tracepoint_ptr_pm_qos_remove_request
-80d78c2c r __tracepoint_ptr_pm_qos_update_request
-80d78c30 r __tracepoint_ptr_pm_qos_add_request
-80d78c34 r __tracepoint_ptr_power_domain_target
-80d78c38 r __tracepoint_ptr_clock_set_rate
-80d78c3c r __tracepoint_ptr_clock_disable
-80d78c40 r __tracepoint_ptr_clock_enable
-80d78c44 r __tracepoint_ptr_wakeup_source_deactivate
-80d78c48 r __tracepoint_ptr_wakeup_source_activate
-80d78c4c r __tracepoint_ptr_suspend_resume
-80d78c50 r __tracepoint_ptr_device_pm_callback_end
-80d78c54 r __tracepoint_ptr_device_pm_callback_start
-80d78c58 r __tracepoint_ptr_cpu_frequency_limits
-80d78c5c r __tracepoint_ptr_cpu_frequency
-80d78c60 r __tracepoint_ptr_pstate_sample
-80d78c64 r __tracepoint_ptr_powernv_throttle
-80d78c68 r __tracepoint_ptr_cpu_idle_miss
-80d78c6c r __tracepoint_ptr_cpu_idle
-80d78c70 r __tracepoint_ptr_rpm_return_int
-80d78c74 r __tracepoint_ptr_rpm_usage
-80d78c78 r __tracepoint_ptr_rpm_idle
-80d78c7c r __tracepoint_ptr_rpm_resume
-80d78c80 r __tracepoint_ptr_rpm_suspend
-80d78c84 r __tracepoint_ptr_mem_return_failed
-80d78c88 r __tracepoint_ptr_mem_connect
-80d78c8c r __tracepoint_ptr_mem_disconnect
-80d78c90 r __tracepoint_ptr_xdp_devmap_xmit
-80d78c94 r __tracepoint_ptr_xdp_cpumap_enqueue
-80d78c98 r __tracepoint_ptr_xdp_cpumap_kthread
-80d78c9c r __tracepoint_ptr_xdp_redirect_map_err
-80d78ca0 r __tracepoint_ptr_xdp_redirect_map
-80d78ca4 r __tracepoint_ptr_xdp_redirect_err
-80d78ca8 r __tracepoint_ptr_xdp_redirect
-80d78cac r __tracepoint_ptr_xdp_bulk_tx
-80d78cb0 r __tracepoint_ptr_xdp_exception
-80d78cb4 r __tracepoint_ptr_rseq_ip_fixup
-80d78cb8 r __tracepoint_ptr_rseq_update
-80d78cbc r __tracepoint_ptr_file_check_and_advance_wb_err
-80d78cc0 r __tracepoint_ptr_filemap_set_wb_err
-80d78cc4 r __tracepoint_ptr_mm_filemap_add_to_page_cache
-80d78cc8 r __tracepoint_ptr_mm_filemap_delete_from_page_cache
-80d78ccc r __tracepoint_ptr_compact_retry
-80d78cd0 r __tracepoint_ptr_skip_task_reaping
-80d78cd4 r __tracepoint_ptr_finish_task_reaping
-80d78cd8 r __tracepoint_ptr_start_task_reaping
-80d78cdc r __tracepoint_ptr_wake_reaper
-80d78ce0 r __tracepoint_ptr_mark_victim
-80d78ce4 r __tracepoint_ptr_reclaim_retry_zone
-80d78ce8 r __tracepoint_ptr_oom_score_adj_update
-80d78cec r __tracepoint_ptr_mm_lru_activate
-80d78cf0 r __tracepoint_ptr_mm_lru_insertion
-80d78cf4 r __tracepoint_ptr_mm_vmscan_throttled
-80d78cf8 r __tracepoint_ptr_mm_vmscan_node_reclaim_end
-80d78cfc r __tracepoint_ptr_mm_vmscan_node_reclaim_begin
-80d78d00 r __tracepoint_ptr_mm_vmscan_lru_shrink_active
-80d78d04 r __tracepoint_ptr_mm_vmscan_lru_shrink_inactive
-80d78d08 r __tracepoint_ptr_mm_vmscan_write_folio
-80d78d0c r __tracepoint_ptr_mm_vmscan_lru_isolate
-80d78d10 r __tracepoint_ptr_mm_shrink_slab_end
-80d78d14 r __tracepoint_ptr_mm_shrink_slab_start
-80d78d18 r __tracepoint_ptr_mm_vmscan_memcg_softlimit_reclaim_end
-80d78d1c r __tracepoint_ptr_mm_vmscan_memcg_reclaim_end
-80d78d20 r __tracepoint_ptr_mm_vmscan_direct_reclaim_end
-80d78d24 r __tracepoint_ptr_mm_vmscan_memcg_softlimit_reclaim_begin
-80d78d28 r __tracepoint_ptr_mm_vmscan_memcg_reclaim_begin
-80d78d2c r __tracepoint_ptr_mm_vmscan_direct_reclaim_begin
-80d78d30 r __tracepoint_ptr_mm_vmscan_wakeup_kswapd
-80d78d34 r __tracepoint_ptr_mm_vmscan_kswapd_wake
-80d78d38 r __tracepoint_ptr_mm_vmscan_kswapd_sleep
-80d78d3c r __tracepoint_ptr_percpu_destroy_chunk
-80d78d40 r __tracepoint_ptr_percpu_create_chunk
-80d78d44 r __tracepoint_ptr_percpu_alloc_percpu_fail
-80d78d48 r __tracepoint_ptr_percpu_free_percpu
-80d78d4c r __tracepoint_ptr_percpu_alloc_percpu
-80d78d50 r __tracepoint_ptr_rss_stat
-80d78d54 r __tracepoint_ptr_mm_page_alloc_extfrag
-80d78d58 r __tracepoint_ptr_mm_page_pcpu_drain
-80d78d5c r __tracepoint_ptr_mm_page_alloc_zone_locked
-80d78d60 r __tracepoint_ptr_mm_page_alloc
-80d78d64 r __tracepoint_ptr_mm_page_free_batched
-80d78d68 r __tracepoint_ptr_mm_page_free
-80d78d6c r __tracepoint_ptr_kmem_cache_free
-80d78d70 r __tracepoint_ptr_kfree
-80d78d74 r __tracepoint_ptr_kmalloc
-80d78d78 r __tracepoint_ptr_kmem_cache_alloc
-80d78d7c r __tracepoint_ptr_mm_compaction_kcompactd_wake
-80d78d80 r __tracepoint_ptr_mm_compaction_wakeup_kcompactd
-80d78d84 r __tracepoint_ptr_mm_compaction_kcompactd_sleep
-80d78d88 r __tracepoint_ptr_mm_compaction_defer_reset
-80d78d8c r __tracepoint_ptr_mm_compaction_defer_compaction
-80d78d90 r __tracepoint_ptr_mm_compaction_deferred
-80d78d94 r __tracepoint_ptr_mm_compaction_suitable
-80d78d98 r __tracepoint_ptr_mm_compaction_finished
-80d78d9c r __tracepoint_ptr_mm_compaction_try_to_compact_pages
-80d78da0 r __tracepoint_ptr_mm_compaction_end
-80d78da4 r __tracepoint_ptr_mm_compaction_begin
-80d78da8 r __tracepoint_ptr_mm_compaction_migratepages
-80d78dac r __tracepoint_ptr_mm_compaction_isolate_freepages
-80d78db0 r __tracepoint_ptr_mm_compaction_isolate_migratepages
-80d78db4 r __tracepoint_ptr_mmap_lock_acquire_returned
-80d78db8 r __tracepoint_ptr_mmap_lock_released
-80d78dbc r __tracepoint_ptr_mmap_lock_start_locking
-80d78dc0 r __tracepoint_ptr_exit_mmap
-80d78dc4 r __tracepoint_ptr_vma_store
-80d78dc8 r __tracepoint_ptr_vma_mas_szero
-80d78dcc r __tracepoint_ptr_vm_unmapped_area
-80d78dd0 r __tracepoint_ptr_remove_migration_pte
-80d78dd4 r __tracepoint_ptr_set_migration_pte
-80d78dd8 r __tracepoint_ptr_mm_migrate_pages_start
-80d78ddc r __tracepoint_ptr_mm_migrate_pages
-80d78de0 r __tracepoint_ptr_tlb_flush
-80d78de4 r __tracepoint_ptr_test_pages_isolated
-80d78de8 r __tracepoint_ptr_cma_alloc_busy_retry
-80d78dec r __tracepoint_ptr_cma_alloc_finish
-80d78df0 r __tracepoint_ptr_cma_alloc_start
-80d78df4 r __tracepoint_ptr_cma_release
-80d78df8 r __tracepoint_ptr_sb_clear_inode_writeback
-80d78dfc r __tracepoint_ptr_sb_mark_inode_writeback
-80d78e00 r __tracepoint_ptr_writeback_dirty_inode_enqueue
-80d78e04 r __tracepoint_ptr_writeback_lazytime_iput
-80d78e08 r __tracepoint_ptr_writeback_lazytime
-80d78e0c r __tracepoint_ptr_writeback_single_inode
-80d78e10 r __tracepoint_ptr_writeback_single_inode_start
-80d78e14 r __tracepoint_ptr_writeback_sb_inodes_requeue
-80d78e18 r __tracepoint_ptr_balance_dirty_pages
-80d78e1c r __tracepoint_ptr_bdi_dirty_ratelimit
-80d78e20 r __tracepoint_ptr_global_dirty_state
-80d78e24 r __tracepoint_ptr_writeback_queue_io
-80d78e28 r __tracepoint_ptr_wbc_writepage
-80d78e2c r __tracepoint_ptr_writeback_bdi_register
-80d78e30 r __tracepoint_ptr_writeback_wake_background
-80d78e34 r __tracepoint_ptr_writeback_pages_written
-80d78e38 r __tracepoint_ptr_writeback_wait
-80d78e3c r __tracepoint_ptr_writeback_written
-80d78e40 r __tracepoint_ptr_writeback_start
-80d78e44 r __tracepoint_ptr_writeback_exec
-80d78e48 r __tracepoint_ptr_writeback_queue
-80d78e4c r __tracepoint_ptr_writeback_write_inode
-80d78e50 r __tracepoint_ptr_writeback_write_inode_start
-80d78e54 r __tracepoint_ptr_flush_foreign
-80d78e58 r __tracepoint_ptr_track_foreign_dirty
-80d78e5c r __tracepoint_ptr_inode_switch_wbs
-80d78e60 r __tracepoint_ptr_inode_foreign_history
-80d78e64 r __tracepoint_ptr_writeback_dirty_inode
-80d78e68 r __tracepoint_ptr_writeback_dirty_inode_start
-80d78e6c r __tracepoint_ptr_writeback_mark_inode_dirty
-80d78e70 r __tracepoint_ptr_folio_wait_writeback
-80d78e74 r __tracepoint_ptr_writeback_dirty_folio
-80d78e78 r __tracepoint_ptr_leases_conflict
-80d78e7c r __tracepoint_ptr_generic_add_lease
-80d78e80 r __tracepoint_ptr_time_out_leases
-80d78e84 r __tracepoint_ptr_generic_delete_lease
-80d78e88 r __tracepoint_ptr_break_lease_unblock
-80d78e8c r __tracepoint_ptr_break_lease_block
-80d78e90 r __tracepoint_ptr_break_lease_noblock
-80d78e94 r __tracepoint_ptr_flock_lock_inode
-80d78e98 r __tracepoint_ptr_locks_remove_posix
-80d78e9c r __tracepoint_ptr_fcntl_setlk
-80d78ea0 r __tracepoint_ptr_posix_lock_inode
-80d78ea4 r __tracepoint_ptr_locks_get_lock_context
-80d78ea8 r __tracepoint_ptr_iomap_iter
-80d78eac r __tracepoint_ptr_iomap_writepage_map
-80d78eb0 r __tracepoint_ptr_iomap_iter_srcmap
-80d78eb4 r __tracepoint_ptr_iomap_iter_dstmap
-80d78eb8 r __tracepoint_ptr_iomap_dio_invalidate_fail
-80d78ebc r __tracepoint_ptr_iomap_invalidate_folio
-80d78ec0 r __tracepoint_ptr_iomap_release_folio
-80d78ec4 r __tracepoint_ptr_iomap_writepage
-80d78ec8 r __tracepoint_ptr_iomap_readahead
-80d78ecc r __tracepoint_ptr_iomap_readpage
-80d78ed0 r __tracepoint_ptr_netfs_sreq_ref
-80d78ed4 r __tracepoint_ptr_netfs_rreq_ref
-80d78ed8 r __tracepoint_ptr_netfs_failure
-80d78edc r __tracepoint_ptr_netfs_sreq
-80d78ee0 r __tracepoint_ptr_netfs_rreq
-80d78ee4 r __tracepoint_ptr_netfs_read
-80d78ee8 r __tracepoint_ptr_fscache_resize
-80d78eec r __tracepoint_ptr_fscache_invalidate
-80d78ef0 r __tracepoint_ptr_fscache_relinquish
-80d78ef4 r __tracepoint_ptr_fscache_acquire
-80d78ef8 r __tracepoint_ptr_fscache_access
-80d78efc r __tracepoint_ptr_fscache_access_volume
-80d78f00 r __tracepoint_ptr_fscache_access_cache
-80d78f04 r __tracepoint_ptr_fscache_active
-80d78f08 r __tracepoint_ptr_fscache_cookie
-80d78f0c r __tracepoint_ptr_fscache_volume
-80d78f10 r __tracepoint_ptr_fscache_cache
-80d78f14 r __tracepoint_ptr_ext4_update_sb
-80d78f18 r __tracepoint_ptr_ext4_fc_cleanup
-80d78f1c r __tracepoint_ptr_ext4_fc_track_range
-80d78f20 r __tracepoint_ptr_ext4_fc_track_inode
-80d78f24 r __tracepoint_ptr_ext4_fc_track_unlink
-80d78f28 r __tracepoint_ptr_ext4_fc_track_link
-80d78f2c r __tracepoint_ptr_ext4_fc_track_create
-80d78f30 r __tracepoint_ptr_ext4_fc_stats
-80d78f34 r __tracepoint_ptr_ext4_fc_commit_stop
-80d78f38 r __tracepoint_ptr_ext4_fc_commit_start
-80d78f3c r __tracepoint_ptr_ext4_fc_replay
-80d78f40 r __tracepoint_ptr_ext4_fc_replay_scan
-80d78f44 r __tracepoint_ptr_ext4_lazy_itable_init
-80d78f48 r __tracepoint_ptr_ext4_prefetch_bitmaps
-80d78f4c r __tracepoint_ptr_ext4_error
-80d78f50 r __tracepoint_ptr_ext4_shutdown
-80d78f54 r __tracepoint_ptr_ext4_getfsmap_mapping
-80d78f58 r __tracepoint_ptr_ext4_getfsmap_high_key
-80d78f5c r __tracepoint_ptr_ext4_getfsmap_low_key
-80d78f60 r __tracepoint_ptr_ext4_fsmap_mapping
-80d78f64 r __tracepoint_ptr_ext4_fsmap_high_key
-80d78f68 r __tracepoint_ptr_ext4_fsmap_low_key
-80d78f6c r __tracepoint_ptr_ext4_es_insert_delayed_block
-80d78f70 r __tracepoint_ptr_ext4_es_shrink
-80d78f74 r __tracepoint_ptr_ext4_insert_range
-80d78f78 r __tracepoint_ptr_ext4_collapse_range
-80d78f7c r __tracepoint_ptr_ext4_es_shrink_scan_exit
-80d78f80 r __tracepoint_ptr_ext4_es_shrink_scan_enter
-80d78f84 r __tracepoint_ptr_ext4_es_shrink_count
-80d78f88 r __tracepoint_ptr_ext4_es_lookup_extent_exit
-80d78f8c r __tracepoint_ptr_ext4_es_lookup_extent_enter
-80d78f90 r __tracepoint_ptr_ext4_es_find_extent_range_exit
-80d78f94 r __tracepoint_ptr_ext4_es_find_extent_range_enter
-80d78f98 r __tracepoint_ptr_ext4_es_remove_extent
-80d78f9c r __tracepoint_ptr_ext4_es_cache_extent
-80d78fa0 r __tracepoint_ptr_ext4_es_insert_extent
-80d78fa4 r __tracepoint_ptr_ext4_ext_remove_space_done
-80d78fa8 r __tracepoint_ptr_ext4_ext_remove_space
-80d78fac r __tracepoint_ptr_ext4_ext_rm_idx
-80d78fb0 r __tracepoint_ptr_ext4_ext_rm_leaf
-80d78fb4 r __tracepoint_ptr_ext4_remove_blocks
-80d78fb8 r __tracepoint_ptr_ext4_ext_show_extent
-80d78fbc r __tracepoint_ptr_ext4_get_implied_cluster_alloc_exit
-80d78fc0 r __tracepoint_ptr_ext4_ext_handle_unwritten_extents
-80d78fc4 r __tracepoint_ptr_ext4_trim_all_free
-80d78fc8 r __tracepoint_ptr_ext4_trim_extent
-80d78fcc r __tracepoint_ptr_ext4_journal_start_reserved
-80d78fd0 r __tracepoint_ptr_ext4_journal_start
-80d78fd4 r __tracepoint_ptr_ext4_load_inode
-80d78fd8 r __tracepoint_ptr_ext4_ext_load_extent
-80d78fdc r __tracepoint_ptr_ext4_ind_map_blocks_exit
-80d78fe0 r __tracepoint_ptr_ext4_ext_map_blocks_exit
-80d78fe4 r __tracepoint_ptr_ext4_ind_map_blocks_enter
-80d78fe8 r __tracepoint_ptr_ext4_ext_map_blocks_enter
-80d78fec r __tracepoint_ptr_ext4_ext_convert_to_initialized_fastpath
-80d78ff0 r __tracepoint_ptr_ext4_ext_convert_to_initialized_enter
-80d78ff4 r __tracepoint_ptr_ext4_truncate_exit
-80d78ff8 r __tracepoint_ptr_ext4_truncate_enter
-80d78ffc r __tracepoint_ptr_ext4_unlink_exit
-80d79000 r __tracepoint_ptr_ext4_unlink_enter
-80d79004 r __tracepoint_ptr_ext4_fallocate_exit
-80d79008 r __tracepoint_ptr_ext4_zero_range
-80d7900c r __tracepoint_ptr_ext4_punch_hole
-80d79010 r __tracepoint_ptr_ext4_fallocate_enter
-80d79014 r __tracepoint_ptr_ext4_read_block_bitmap_load
-80d79018 r __tracepoint_ptr_ext4_load_inode_bitmap
-80d7901c r __tracepoint_ptr_ext4_mb_buddy_bitmap_load
-80d79020 r __tracepoint_ptr_ext4_mb_bitmap_load
-80d79024 r __tracepoint_ptr_ext4_da_release_space
-80d79028 r __tracepoint_ptr_ext4_da_reserve_space
-80d7902c r __tracepoint_ptr_ext4_da_update_reserve_space
-80d79030 r __tracepoint_ptr_ext4_forget
-80d79034 r __tracepoint_ptr_ext4_mballoc_free
-80d79038 r __tracepoint_ptr_ext4_mballoc_discard
-80d7903c r __tracepoint_ptr_ext4_mballoc_prealloc
-80d79040 r __tracepoint_ptr_ext4_mballoc_alloc
-80d79044 r __tracepoint_ptr_ext4_alloc_da_blocks
-80d79048 r __tracepoint_ptr_ext4_sync_fs
-80d7904c r __tracepoint_ptr_ext4_sync_file_exit
-80d79050 r __tracepoint_ptr_ext4_sync_file_enter
-80d79054 r __tracepoint_ptr_ext4_free_blocks
-80d79058 r __tracepoint_ptr_ext4_allocate_blocks
-80d7905c r __tracepoint_ptr_ext4_request_blocks
-80d79060 r __tracepoint_ptr_ext4_mb_discard_preallocations
-80d79064 r __tracepoint_ptr_ext4_discard_preallocations
-80d79068 r __tracepoint_ptr_ext4_mb_release_group_pa
-80d7906c r __tracepoint_ptr_ext4_mb_release_inode_pa
-80d79070 r __tracepoint_ptr_ext4_mb_new_group_pa
-80d79074 r __tracepoint_ptr_ext4_mb_new_inode_pa
-80d79078 r __tracepoint_ptr_ext4_discard_blocks
-80d7907c r __tracepoint_ptr_ext4_journalled_invalidate_folio
-80d79080 r __tracepoint_ptr_ext4_invalidate_folio
-80d79084 r __tracepoint_ptr_ext4_releasepage
-80d79088 r __tracepoint_ptr_ext4_readpage
-80d7908c r __tracepoint_ptr_ext4_writepage
-80d79090 r __tracepoint_ptr_ext4_writepages_result
-80d79094 r __tracepoint_ptr_ext4_da_write_pages_extent
-80d79098 r __tracepoint_ptr_ext4_da_write_pages
-80d7909c r __tracepoint_ptr_ext4_writepages
-80d790a0 r __tracepoint_ptr_ext4_da_write_end
-80d790a4 r __tracepoint_ptr_ext4_journalled_write_end
-80d790a8 r __tracepoint_ptr_ext4_write_end
-80d790ac r __tracepoint_ptr_ext4_da_write_begin
-80d790b0 r __tracepoint_ptr_ext4_write_begin
-80d790b4 r __tracepoint_ptr_ext4_begin_ordered_truncate
-80d790b8 r __tracepoint_ptr_ext4_mark_inode_dirty
-80d790bc r __tracepoint_ptr_ext4_nfs_commit_metadata
-80d790c0 r __tracepoint_ptr_ext4_drop_inode
-80d790c4 r __tracepoint_ptr_ext4_evict_inode
-80d790c8 r __tracepoint_ptr_ext4_allocate_inode
-80d790cc r __tracepoint_ptr_ext4_request_inode
-80d790d0 r __tracepoint_ptr_ext4_free_inode
-80d790d4 r __tracepoint_ptr_ext4_other_inode_update_time
-80d790d8 r __tracepoint_ptr_jbd2_shrink_checkpoint_list
-80d790dc r __tracepoint_ptr_jbd2_shrink_scan_exit
-80d790e0 r __tracepoint_ptr_jbd2_shrink_scan_enter
-80d790e4 r __tracepoint_ptr_jbd2_shrink_count
-80d790e8 r __tracepoint_ptr_jbd2_lock_buffer_stall
-80d790ec r __tracepoint_ptr_jbd2_write_superblock
-80d790f0 r __tracepoint_ptr_jbd2_update_log_tail
-80d790f4 r __tracepoint_ptr_jbd2_checkpoint_stats
-80d790f8 r __tracepoint_ptr_jbd2_run_stats
-80d790fc r __tracepoint_ptr_jbd2_handle_stats
-80d79100 r __tracepoint_ptr_jbd2_handle_extend
-80d79104 r __tracepoint_ptr_jbd2_handle_restart
-80d79108 r __tracepoint_ptr_jbd2_handle_start
-80d7910c r __tracepoint_ptr_jbd2_submit_inode_data
-80d79110 r __tracepoint_ptr_jbd2_end_commit
-80d79114 r __tracepoint_ptr_jbd2_drop_transaction
-80d79118 r __tracepoint_ptr_jbd2_commit_logging
-80d7911c r __tracepoint_ptr_jbd2_commit_flushing
-80d79120 r __tracepoint_ptr_jbd2_commit_locking
-80d79124 r __tracepoint_ptr_jbd2_start_commit
-80d79128 r __tracepoint_ptr_jbd2_checkpoint
-80d7912c r __tracepoint_ptr_nfs_xdr_bad_filehandle
-80d79130 r __tracepoint_ptr_nfs_xdr_status
-80d79134 r __tracepoint_ptr_nfs_mount_path
-80d79138 r __tracepoint_ptr_nfs_mount_option
-80d7913c r __tracepoint_ptr_nfs_mount_assign
-80d79140 r __tracepoint_ptr_nfs_fh_to_dentry
-80d79144 r __tracepoint_ptr_nfs_direct_write_reschedule_io
-80d79148 r __tracepoint_ptr_nfs_direct_write_schedule_iovec
-80d7914c r __tracepoint_ptr_nfs_direct_write_completion
-80d79150 r __tracepoint_ptr_nfs_direct_write_complete
-80d79154 r __tracepoint_ptr_nfs_direct_resched_write
-80d79158 r __tracepoint_ptr_nfs_direct_commit_complete
-80d7915c r __tracepoint_ptr_nfs_commit_done
-80d79160 r __tracepoint_ptr_nfs_initiate_commit
-80d79164 r __tracepoint_ptr_nfs_commit_error
-80d79168 r __tracepoint_ptr_nfs_comp_error
-80d7916c r __tracepoint_ptr_nfs_write_error
-80d79170 r __tracepoint_ptr_nfs_writeback_done
-80d79174 r __tracepoint_ptr_nfs_initiate_write
-80d79178 r __tracepoint_ptr_nfs_pgio_error
-80d7917c r __tracepoint_ptr_nfs_fscache_write_page_exit
-80d79180 r __tracepoint_ptr_nfs_fscache_write_page
-80d79184 r __tracepoint_ptr_nfs_fscache_read_page_exit
-80d79188 r __tracepoint_ptr_nfs_fscache_read_page
-80d7918c r __tracepoint_ptr_nfs_readpage_short
-80d79190 r __tracepoint_ptr_nfs_readpage_done
-80d79194 r __tracepoint_ptr_nfs_initiate_read
-80d79198 r __tracepoint_ptr_nfs_aop_readahead_done
-80d7919c r __tracepoint_ptr_nfs_aop_readahead
-80d791a0 r __tracepoint_ptr_nfs_aop_readpage_done
-80d791a4 r __tracepoint_ptr_nfs_aop_readpage
-80d791a8 r __tracepoint_ptr_nfs_sillyrename_unlink
-80d791ac r __tracepoint_ptr_nfs_sillyrename_rename
-80d791b0 r __tracepoint_ptr_nfs_rename_exit
-80d791b4 r __tracepoint_ptr_nfs_rename_enter
-80d791b8 r __tracepoint_ptr_nfs_link_exit
-80d791bc r __tracepoint_ptr_nfs_link_enter
-80d791c0 r __tracepoint_ptr_nfs_symlink_exit
-80d791c4 r __tracepoint_ptr_nfs_symlink_enter
-80d791c8 r __tracepoint_ptr_nfs_unlink_exit
-80d791cc r __tracepoint_ptr_nfs_unlink_enter
-80d791d0 r __tracepoint_ptr_nfs_remove_exit
-80d791d4 r __tracepoint_ptr_nfs_remove_enter
-80d791d8 r __tracepoint_ptr_nfs_rmdir_exit
-80d791dc r __tracepoint_ptr_nfs_rmdir_enter
-80d791e0 r __tracepoint_ptr_nfs_mkdir_exit
-80d791e4 r __tracepoint_ptr_nfs_mkdir_enter
-80d791e8 r __tracepoint_ptr_nfs_mknod_exit
-80d791ec r __tracepoint_ptr_nfs_mknod_enter
-80d791f0 r __tracepoint_ptr_nfs_create_exit
-80d791f4 r __tracepoint_ptr_nfs_create_enter
-80d791f8 r __tracepoint_ptr_nfs_atomic_open_exit
-80d791fc r __tracepoint_ptr_nfs_atomic_open_enter
-80d79200 r __tracepoint_ptr_nfs_readdir_lookup_revalidate
-80d79204 r __tracepoint_ptr_nfs_readdir_lookup_revalidate_failed
-80d79208 r __tracepoint_ptr_nfs_readdir_lookup
-80d7920c r __tracepoint_ptr_nfs_lookup_revalidate_exit
-80d79210 r __tracepoint_ptr_nfs_lookup_revalidate_enter
-80d79214 r __tracepoint_ptr_nfs_lookup_exit
-80d79218 r __tracepoint_ptr_nfs_lookup_enter
-80d7921c r __tracepoint_ptr_nfs_readdir_uncached
-80d79220 r __tracepoint_ptr_nfs_readdir_cache_fill
-80d79224 r __tracepoint_ptr_nfs_readdir_invalidate_cache_range
-80d79228 r __tracepoint_ptr_nfs_size_grow
-80d7922c r __tracepoint_ptr_nfs_size_update
-80d79230 r __tracepoint_ptr_nfs_size_wcc
-80d79234 r __tracepoint_ptr_nfs_size_truncate
-80d79238 r __tracepoint_ptr_nfs_access_exit
-80d7923c r __tracepoint_ptr_nfs_readdir_uncached_done
-80d79240 r __tracepoint_ptr_nfs_readdir_cache_fill_done
-80d79244 r __tracepoint_ptr_nfs_readdir_force_readdirplus
-80d79248 r __tracepoint_ptr_nfs_set_cache_invalid
-80d7924c r __tracepoint_ptr_nfs_access_enter
-80d79250 r __tracepoint_ptr_nfs_fsync_exit
-80d79254 r __tracepoint_ptr_nfs_fsync_enter
-80d79258 r __tracepoint_ptr_nfs_writeback_inode_exit
-80d7925c r __tracepoint_ptr_nfs_writeback_inode_enter
-80d79260 r __tracepoint_ptr_nfs_writeback_page_exit
-80d79264 r __tracepoint_ptr_nfs_writeback_page_enter
-80d79268 r __tracepoint_ptr_nfs_setattr_exit
-80d7926c r __tracepoint_ptr_nfs_setattr_enter
-80d79270 r __tracepoint_ptr_nfs_getattr_exit
-80d79274 r __tracepoint_ptr_nfs_getattr_enter
-80d79278 r __tracepoint_ptr_nfs_invalidate_mapping_exit
-80d7927c r __tracepoint_ptr_nfs_invalidate_mapping_enter
-80d79280 r __tracepoint_ptr_nfs_revalidate_inode_exit
-80d79284 r __tracepoint_ptr_nfs_revalidate_inode_enter
-80d79288 r __tracepoint_ptr_nfs_refresh_inode_exit
-80d7928c r __tracepoint_ptr_nfs_refresh_inode_enter
-80d79290 r __tracepoint_ptr_nfs_set_inode_stale
-80d79294 r __tracepoint_ptr_nfs4_listxattr
-80d79298 r __tracepoint_ptr_nfs4_removexattr
-80d7929c r __tracepoint_ptr_nfs4_setxattr
-80d792a0 r __tracepoint_ptr_nfs4_getxattr
-80d792a4 r __tracepoint_ptr_nfs4_offload_cancel
-80d792a8 r __tracepoint_ptr_nfs4_copy_notify
-80d792ac r __tracepoint_ptr_nfs4_clone
-80d792b0 r __tracepoint_ptr_nfs4_copy
-80d792b4 r __tracepoint_ptr_nfs4_deallocate
-80d792b8 r __tracepoint_ptr_nfs4_fallocate
-80d792bc r __tracepoint_ptr_nfs4_llseek
-80d792c0 r __tracepoint_ptr_ff_layout_commit_error
-80d792c4 r __tracepoint_ptr_ff_layout_write_error
-80d792c8 r __tracepoint_ptr_ff_layout_read_error
-80d792cc r __tracepoint_ptr_nfs4_find_deviceid
-80d792d0 r __tracepoint_ptr_nfs4_getdeviceinfo
-80d792d4 r __tracepoint_ptr_nfs4_deviceid_free
-80d792d8 r __tracepoint_ptr_pnfs_mds_fallback_write_pagelist
-80d792dc r __tracepoint_ptr_pnfs_mds_fallback_read_pagelist
-80d792e0 r __tracepoint_ptr_pnfs_mds_fallback_write_done
-80d792e4 r __tracepoint_ptr_pnfs_mds_fallback_read_done
-80d792e8 r __tracepoint_ptr_pnfs_mds_fallback_pg_get_mirror_count
-80d792ec r __tracepoint_ptr_pnfs_mds_fallback_pg_init_write
-80d792f0 r __tracepoint_ptr_pnfs_mds_fallback_pg_init_read
-80d792f4 r __tracepoint_ptr_pnfs_update_layout
-80d792f8 r __tracepoint_ptr_nfs4_layoutstats
-80d792fc r __tracepoint_ptr_nfs4_layouterror
-80d79300 r __tracepoint_ptr_nfs4_layoutreturn_on_close
-80d79304 r __tracepoint_ptr_nfs4_layoutreturn
-80d79308 r __tracepoint_ptr_nfs4_layoutcommit
-80d7930c r __tracepoint_ptr_nfs4_layoutget
-80d79310 r __tracepoint_ptr_nfs4_pnfs_commit_ds
-80d79314 r __tracepoint_ptr_nfs4_commit
-80d79318 r __tracepoint_ptr_nfs4_pnfs_write
-80d7931c r __tracepoint_ptr_nfs4_write
-80d79320 r __tracepoint_ptr_nfs4_pnfs_read
-80d79324 r __tracepoint_ptr_nfs4_read
-80d79328 r __tracepoint_ptr_nfs4_map_gid_to_group
-80d7932c r __tracepoint_ptr_nfs4_map_uid_to_name
-80d79330 r __tracepoint_ptr_nfs4_map_group_to_gid
-80d79334 r __tracepoint_ptr_nfs4_map_name_to_uid
-80d79338 r __tracepoint_ptr_nfs4_cb_layoutrecall_file
-80d7933c r __tracepoint_ptr_nfs4_cb_recall
-80d79340 r __tracepoint_ptr_nfs4_cb_getattr
-80d79344 r __tracepoint_ptr_nfs4_fsinfo
-80d79348 r __tracepoint_ptr_nfs4_lookup_root
-80d7934c r __tracepoint_ptr_nfs4_getattr
-80d79350 r __tracepoint_ptr_nfs4_close_stateid_update_wait
-80d79354 r __tracepoint_ptr_nfs4_open_stateid_update_wait
-80d79358 r __tracepoint_ptr_nfs4_open_stateid_update
-80d7935c r __tracepoint_ptr_nfs4_delegreturn
-80d79360 r __tracepoint_ptr_nfs4_setattr
-80d79364 r __tracepoint_ptr_nfs4_set_security_label
-80d79368 r __tracepoint_ptr_nfs4_get_security_label
-80d7936c r __tracepoint_ptr_nfs4_set_acl
-80d79370 r __tracepoint_ptr_nfs4_get_acl
-80d79374 r __tracepoint_ptr_nfs4_readdir
-80d79378 r __tracepoint_ptr_nfs4_readlink
-80d7937c r __tracepoint_ptr_nfs4_access
-80d79380 r __tracepoint_ptr_nfs4_rename
-80d79384 r __tracepoint_ptr_nfs4_lookupp
-80d79388 r __tracepoint_ptr_nfs4_secinfo
-80d7938c r __tracepoint_ptr_nfs4_get_fs_locations
-80d79390 r __tracepoint_ptr_nfs4_remove
-80d79394 r __tracepoint_ptr_nfs4_mknod
-80d79398 r __tracepoint_ptr_nfs4_mkdir
-80d7939c r __tracepoint_ptr_nfs4_symlink
-80d793a0 r __tracepoint_ptr_nfs4_lookup
-80d793a4 r __tracepoint_ptr_nfs4_test_lock_stateid
-80d793a8 r __tracepoint_ptr_nfs4_test_open_stateid
-80d793ac r __tracepoint_ptr_nfs4_test_delegation_stateid
-80d793b0 r __tracepoint_ptr_nfs4_delegreturn_exit
-80d793b4 r __tracepoint_ptr_nfs4_reclaim_delegation
-80d793b8 r __tracepoint_ptr_nfs4_set_delegation
-80d793bc r __tracepoint_ptr_nfs4_state_lock_reclaim
-80d793c0 r __tracepoint_ptr_nfs4_set_lock
-80d793c4 r __tracepoint_ptr_nfs4_unlock
-80d793c8 r __tracepoint_ptr_nfs4_get_lock
-80d793cc r __tracepoint_ptr_nfs4_close
-80d793d0 r __tracepoint_ptr_nfs4_cached_open
-80d793d4 r __tracepoint_ptr_nfs4_open_file
-80d793d8 r __tracepoint_ptr_nfs4_open_expired
-80d793dc r __tracepoint_ptr_nfs4_open_reclaim
-80d793e0 r __tracepoint_ptr_nfs_cb_badprinc
-80d793e4 r __tracepoint_ptr_nfs_cb_no_clp
-80d793e8 r __tracepoint_ptr_nfs4_xdr_bad_filehandle
-80d793ec r __tracepoint_ptr_nfs4_xdr_status
-80d793f0 r __tracepoint_ptr_nfs4_xdr_bad_operation
-80d793f4 r __tracepoint_ptr_nfs4_state_mgr_failed
-80d793f8 r __tracepoint_ptr_nfs4_state_mgr
-80d793fc r __tracepoint_ptr_nfs4_setup_sequence
-80d79400 r __tracepoint_ptr_nfs4_cb_offload
-80d79404 r __tracepoint_ptr_nfs4_cb_seqid_err
-80d79408 r __tracepoint_ptr_nfs4_cb_sequence
-80d7940c r __tracepoint_ptr_nfs4_sequence_done
-80d79410 r __tracepoint_ptr_nfs4_reclaim_complete
-80d79414 r __tracepoint_ptr_nfs4_sequence
-80d79418 r __tracepoint_ptr_nfs4_bind_conn_to_session
-80d7941c r __tracepoint_ptr_nfs4_destroy_clientid
-80d79420 r __tracepoint_ptr_nfs4_destroy_session
-80d79424 r __tracepoint_ptr_nfs4_create_session
-80d79428 r __tracepoint_ptr_nfs4_exchange_id
-80d7942c r __tracepoint_ptr_nfs4_renew_async
-80d79430 r __tracepoint_ptr_nfs4_renew
-80d79434 r __tracepoint_ptr_nfs4_setclientid_confirm
-80d79438 r __tracepoint_ptr_nfs4_setclientid
-80d7943c r __tracepoint_ptr_cachefiles_ondemand_fd_release
-80d79440 r __tracepoint_ptr_cachefiles_ondemand_fd_write
-80d79444 r __tracepoint_ptr_cachefiles_ondemand_cread
-80d79448 r __tracepoint_ptr_cachefiles_ondemand_read
-80d7944c r __tracepoint_ptr_cachefiles_ondemand_close
-80d79450 r __tracepoint_ptr_cachefiles_ondemand_copen
-80d79454 r __tracepoint_ptr_cachefiles_ondemand_open
-80d79458 r __tracepoint_ptr_cachefiles_io_error
-80d7945c r __tracepoint_ptr_cachefiles_vfs_error
-80d79460 r __tracepoint_ptr_cachefiles_mark_inactive
-80d79464 r __tracepoint_ptr_cachefiles_mark_failed
-80d79468 r __tracepoint_ptr_cachefiles_mark_active
-80d7946c r __tracepoint_ptr_cachefiles_trunc
-80d79470 r __tracepoint_ptr_cachefiles_write
-80d79474 r __tracepoint_ptr_cachefiles_read
-80d79478 r __tracepoint_ptr_cachefiles_prep_read
-80d7947c r __tracepoint_ptr_cachefiles_vol_coherency
-80d79480 r __tracepoint_ptr_cachefiles_coherency
-80d79484 r __tracepoint_ptr_cachefiles_rename
-80d79488 r __tracepoint_ptr_cachefiles_unlink
-80d7948c r __tracepoint_ptr_cachefiles_link
-80d79490 r __tracepoint_ptr_cachefiles_tmpfile
-80d79494 r __tracepoint_ptr_cachefiles_mkdir
-80d79498 r __tracepoint_ptr_cachefiles_lookup
-80d7949c r __tracepoint_ptr_cachefiles_ref
-80d794a0 r __tracepoint_ptr_f2fs_datawrite_end
-80d794a4 r __tracepoint_ptr_f2fs_datawrite_start
-80d794a8 r __tracepoint_ptr_f2fs_dataread_end
-80d794ac r __tracepoint_ptr_f2fs_dataread_start
-80d794b0 r __tracepoint_ptr_f2fs_fiemap
-80d794b4 r __tracepoint_ptr_f2fs_bmap
-80d794b8 r __tracepoint_ptr_f2fs_iostat_latency
-80d794bc r __tracepoint_ptr_f2fs_iostat
-80d794c0 r __tracepoint_ptr_f2fs_decompress_pages_end
-80d794c4 r __tracepoint_ptr_f2fs_compress_pages_end
-80d794c8 r __tracepoint_ptr_f2fs_decompress_pages_start
-80d794cc r __tracepoint_ptr_f2fs_compress_pages_start
-80d794d0 r __tracepoint_ptr_f2fs_shutdown
-80d794d4 r __tracepoint_ptr_f2fs_sync_dirty_inodes_exit
-80d794d8 r __tracepoint_ptr_f2fs_sync_dirty_inodes_enter
-80d794dc r __tracepoint_ptr_f2fs_destroy_extent_tree
-80d794e0 r __tracepoint_ptr_f2fs_shrink_extent_tree
-80d794e4 r __tracepoint_ptr_f2fs_update_read_extent_tree_range
-80d794e8 r __tracepoint_ptr_f2fs_lookup_read_extent_tree_end
-80d794ec r __tracepoint_ptr_f2fs_lookup_extent_tree_start
-80d794f0 r __tracepoint_ptr_f2fs_issue_flush
-80d794f4 r __tracepoint_ptr_f2fs_issue_reset_zone
-80d794f8 r __tracepoint_ptr_f2fs_remove_discard
-80d794fc r __tracepoint_ptr_f2fs_issue_discard
-80d79500 r __tracepoint_ptr_f2fs_queue_discard
-80d79504 r __tracepoint_ptr_f2fs_write_checkpoint
-80d79508 r __tracepoint_ptr_f2fs_readpages
-80d7950c r __tracepoint_ptr_f2fs_writepages
-80d79510 r __tracepoint_ptr_f2fs_filemap_fault
-80d79514 r __tracepoint_ptr_f2fs_replace_atomic_write_block
-80d79518 r __tracepoint_ptr_f2fs_vm_page_mkwrite
-80d7951c r __tracepoint_ptr_f2fs_set_page_dirty
-80d79520 r __tracepoint_ptr_f2fs_readpage
-80d79524 r __tracepoint_ptr_f2fs_do_write_data_page
-80d79528 r __tracepoint_ptr_f2fs_writepage
-80d7952c r __tracepoint_ptr_f2fs_write_end
-80d79530 r __tracepoint_ptr_f2fs_write_begin
-80d79534 r __tracepoint_ptr_f2fs_submit_write_bio
-80d79538 r __tracepoint_ptr_f2fs_submit_read_bio
-80d7953c r __tracepoint_ptr_f2fs_prepare_read_bio
-80d79540 r __tracepoint_ptr_f2fs_prepare_write_bio
-80d79544 r __tracepoint_ptr_f2fs_submit_page_write
-80d79548 r __tracepoint_ptr_f2fs_submit_page_bio
-80d7954c r __tracepoint_ptr_f2fs_reserve_new_blocks
-80d79550 r __tracepoint_ptr_f2fs_direct_IO_exit
-80d79554 r __tracepoint_ptr_f2fs_direct_IO_enter
-80d79558 r __tracepoint_ptr_f2fs_fallocate
-80d7955c r __tracepoint_ptr_f2fs_readdir
-80d79560 r __tracepoint_ptr_f2fs_lookup_end
-80d79564 r __tracepoint_ptr_f2fs_lookup_start
-80d79568 r __tracepoint_ptr_f2fs_get_victim
-80d7956c r __tracepoint_ptr_f2fs_gc_end
-80d79570 r __tracepoint_ptr_f2fs_gc_begin
-80d79574 r __tracepoint_ptr_f2fs_background_gc
-80d79578 r __tracepoint_ptr_f2fs_map_blocks
-80d7957c r __tracepoint_ptr_f2fs_file_write_iter
-80d79580 r __tracepoint_ptr_f2fs_truncate_partial_nodes
-80d79584 r __tracepoint_ptr_f2fs_truncate_node
-80d79588 r __tracepoint_ptr_f2fs_truncate_nodes_exit
-80d7958c r __tracepoint_ptr_f2fs_truncate_nodes_enter
-80d79590 r __tracepoint_ptr_f2fs_truncate_inode_blocks_exit
-80d79594 r __tracepoint_ptr_f2fs_truncate_inode_blocks_enter
-80d79598 r __tracepoint_ptr_f2fs_truncate_blocks_exit
-80d7959c r __tracepoint_ptr_f2fs_truncate_blocks_enter
-80d795a0 r __tracepoint_ptr_f2fs_truncate_data_blocks_range
-80d795a4 r __tracepoint_ptr_f2fs_truncate
-80d795a8 r __tracepoint_ptr_f2fs_drop_inode
-80d795ac r __tracepoint_ptr_f2fs_unlink_exit
-80d795b0 r __tracepoint_ptr_f2fs_unlink_enter
-80d795b4 r __tracepoint_ptr_f2fs_new_inode
-80d795b8 r __tracepoint_ptr_f2fs_evict_inode
-80d795bc r __tracepoint_ptr_f2fs_iget_exit
-80d795c0 r __tracepoint_ptr_f2fs_iget
-80d795c4 r __tracepoint_ptr_f2fs_sync_fs
-80d795c8 r __tracepoint_ptr_f2fs_sync_file_exit
-80d795cc r __tracepoint_ptr_f2fs_sync_file_enter
-80d795d0 r __tracepoint_ptr_block_rq_remap
-80d795d4 r __tracepoint_ptr_block_bio_remap
-80d795d8 r __tracepoint_ptr_block_split
-80d795dc r __tracepoint_ptr_block_unplug
-80d795e0 r __tracepoint_ptr_block_plug
-80d795e4 r __tracepoint_ptr_block_getrq
-80d795e8 r __tracepoint_ptr_block_bio_queue
-80d795ec r __tracepoint_ptr_block_bio_frontmerge
-80d795f0 r __tracepoint_ptr_block_bio_backmerge
-80d795f4 r __tracepoint_ptr_block_bio_bounce
-80d795f8 r __tracepoint_ptr_block_bio_complete
-80d795fc r __tracepoint_ptr_block_rq_merge
-80d79600 r __tracepoint_ptr_block_rq_issue
-80d79604 r __tracepoint_ptr_block_rq_insert
-80d79608 r __tracepoint_ptr_block_rq_error
-80d7960c r __tracepoint_ptr_block_rq_complete
-80d79610 r __tracepoint_ptr_block_rq_requeue
-80d79614 r __tracepoint_ptr_block_dirty_buffer
-80d79618 r __tracepoint_ptr_block_touch_buffer
-80d7961c r __tracepoint_ptr_kyber_throttled
-80d79620 r __tracepoint_ptr_kyber_adjust
-80d79624 r __tracepoint_ptr_kyber_latency
-80d79628 r __tracepoint_ptr_io_uring_local_work_run
-80d7962c r __tracepoint_ptr_io_uring_short_write
-80d79630 r __tracepoint_ptr_io_uring_task_work_run
-80d79634 r __tracepoint_ptr_io_uring_cqe_overflow
-80d79638 r __tracepoint_ptr_io_uring_req_failed
-80d7963c r __tracepoint_ptr_io_uring_task_add
-80d79640 r __tracepoint_ptr_io_uring_poll_arm
-80d79644 r __tracepoint_ptr_io_uring_submit_sqe
-80d79648 r __tracepoint_ptr_io_uring_complete
-80d7964c r __tracepoint_ptr_io_uring_fail_link
-80d79650 r __tracepoint_ptr_io_uring_cqring_wait
-80d79654 r __tracepoint_ptr_io_uring_link
-80d79658 r __tracepoint_ptr_io_uring_defer
-80d7965c r __tracepoint_ptr_io_uring_queue_async_work
-80d79660 r __tracepoint_ptr_io_uring_file_get
-80d79664 r __tracepoint_ptr_io_uring_register
-80d79668 r __tracepoint_ptr_io_uring_create
-80d7966c r __tracepoint_ptr_gpio_value
-80d79670 r __tracepoint_ptr_gpio_direction
-80d79674 r __tracepoint_ptr_pwm_get
-80d79678 r __tracepoint_ptr_pwm_apply
-80d7967c r __tracepoint_ptr_clk_set_duty_cycle_complete
-80d79680 r __tracepoint_ptr_clk_set_duty_cycle
-80d79684 r __tracepoint_ptr_clk_set_phase_complete
-80d79688 r __tracepoint_ptr_clk_set_phase
-80d7968c r __tracepoint_ptr_clk_set_parent_complete
-80d79690 r __tracepoint_ptr_clk_set_parent
-80d79694 r __tracepoint_ptr_clk_set_rate_range
-80d79698 r __tracepoint_ptr_clk_set_max_rate
-80d7969c r __tracepoint_ptr_clk_set_min_rate
-80d796a0 r __tracepoint_ptr_clk_set_rate_complete
-80d796a4 r __tracepoint_ptr_clk_set_rate
-80d796a8 r __tracepoint_ptr_clk_unprepare_complete
-80d796ac r __tracepoint_ptr_clk_unprepare
-80d796b0 r __tracepoint_ptr_clk_prepare_complete
-80d796b4 r __tracepoint_ptr_clk_prepare
-80d796b8 r __tracepoint_ptr_clk_disable_complete
-80d796bc r __tracepoint_ptr_clk_disable
-80d796c0 r __tracepoint_ptr_clk_enable_complete
-80d796c4 r __tracepoint_ptr_clk_enable
-80d796c8 r __tracepoint_ptr_regulator_set_voltage_complete
-80d796cc r __tracepoint_ptr_regulator_set_voltage
-80d796d0 r __tracepoint_ptr_regulator_bypass_disable_complete
-80d796d4 r __tracepoint_ptr_regulator_bypass_disable
-80d796d8 r __tracepoint_ptr_regulator_bypass_enable_complete
-80d796dc r __tracepoint_ptr_regulator_bypass_enable
-80d796e0 r __tracepoint_ptr_regulator_disable_complete
-80d796e4 r __tracepoint_ptr_regulator_disable
-80d796e8 r __tracepoint_ptr_regulator_enable_complete
-80d796ec r __tracepoint_ptr_regulator_enable_delay
-80d796f0 r __tracepoint_ptr_regulator_enable
-80d796f4 r __tracepoint_ptr_regcache_drop_region
-80d796f8 r __tracepoint_ptr_regmap_async_complete_done
-80d796fc r __tracepoint_ptr_regmap_async_complete_start
-80d79700 r __tracepoint_ptr_regmap_async_io_complete
-80d79704 r __tracepoint_ptr_regmap_async_write_start
-80d79708 r __tracepoint_ptr_regmap_cache_bypass
-80d7970c r __tracepoint_ptr_regmap_cache_only
-80d79710 r __tracepoint_ptr_regcache_sync
-80d79714 r __tracepoint_ptr_regmap_hw_write_done
-80d79718 r __tracepoint_ptr_regmap_hw_write_start
-80d7971c r __tracepoint_ptr_regmap_hw_read_done
-80d79720 r __tracepoint_ptr_regmap_hw_read_start
-80d79724 r __tracepoint_ptr_regmap_bulk_read
-80d79728 r __tracepoint_ptr_regmap_bulk_write
-80d7972c r __tracepoint_ptr_regmap_reg_read_cache
-80d79730 r __tracepoint_ptr_regmap_reg_read
-80d79734 r __tracepoint_ptr_regmap_reg_write
-80d79738 r __tracepoint_ptr_thermal_pressure_update
-80d7973c r __tracepoint_ptr_devres_log
-80d79740 r __tracepoint_ptr_dma_fence_wait_end
-80d79744 r __tracepoint_ptr_dma_fence_wait_start
-80d79748 r __tracepoint_ptr_dma_fence_signaled
-80d7974c r __tracepoint_ptr_dma_fence_enable_signal
-80d79750 r __tracepoint_ptr_dma_fence_destroy
-80d79754 r __tracepoint_ptr_dma_fence_init
-80d79758 r __tracepoint_ptr_dma_fence_emit
-80d7975c r __tracepoint_ptr_scsi_eh_wakeup
-80d79760 r __tracepoint_ptr_scsi_dispatch_cmd_timeout
-80d79764 r __tracepoint_ptr_scsi_dispatch_cmd_done
-80d79768 r __tracepoint_ptr_scsi_dispatch_cmd_error
-80d7976c r __tracepoint_ptr_scsi_dispatch_cmd_start
-80d79770 r __tracepoint_ptr_iscsi_dbg_trans_conn
-80d79774 r __tracepoint_ptr_iscsi_dbg_trans_session
-80d79778 r __tracepoint_ptr_iscsi_dbg_sw_tcp
-80d7977c r __tracepoint_ptr_iscsi_dbg_tcp
-80d79780 r __tracepoint_ptr_iscsi_dbg_eh
-80d79784 r __tracepoint_ptr_iscsi_dbg_session
-80d79788 r __tracepoint_ptr_iscsi_dbg_conn
-80d7978c r __tracepoint_ptr_spi_transfer_stop
-80d79790 r __tracepoint_ptr_spi_transfer_start
-80d79794 r __tracepoint_ptr_spi_message_done
-80d79798 r __tracepoint_ptr_spi_message_start
-80d7979c r __tracepoint_ptr_spi_message_submit
-80d797a0 r __tracepoint_ptr_spi_set_cs
-80d797a4 r __tracepoint_ptr_spi_setup
-80d797a8 r __tracepoint_ptr_spi_controller_busy
-80d797ac r __tracepoint_ptr_spi_controller_idle
-80d797b0 r __tracepoint_ptr_mdio_access
-80d797b4 r __tracepoint_ptr_usb_gadget_giveback_request
-80d797b8 r __tracepoint_ptr_usb_ep_dequeue
-80d797bc r __tracepoint_ptr_usb_ep_queue
-80d797c0 r __tracepoint_ptr_usb_ep_free_request
-80d797c4 r __tracepoint_ptr_usb_ep_alloc_request
-80d797c8 r __tracepoint_ptr_usb_ep_fifo_flush
-80d797cc r __tracepoint_ptr_usb_ep_fifo_status
-80d797d0 r __tracepoint_ptr_usb_ep_set_wedge
-80d797d4 r __tracepoint_ptr_usb_ep_clear_halt
-80d797d8 r __tracepoint_ptr_usb_ep_set_halt
-80d797dc r __tracepoint_ptr_usb_ep_disable
-80d797e0 r __tracepoint_ptr_usb_ep_enable
-80d797e4 r __tracepoint_ptr_usb_ep_set_maxpacket_limit
-80d797e8 r __tracepoint_ptr_usb_gadget_activate
-80d797ec r __tracepoint_ptr_usb_gadget_deactivate
-80d797f0 r __tracepoint_ptr_usb_gadget_disconnect
-80d797f4 r __tracepoint_ptr_usb_gadget_connect
-80d797f8 r __tracepoint_ptr_usb_gadget_vbus_disconnect
-80d797fc r __tracepoint_ptr_usb_gadget_vbus_draw
-80d79800 r __tracepoint_ptr_usb_gadget_vbus_connect
-80d79804 r __tracepoint_ptr_usb_gadget_clear_selfpowered
-80d79808 r __tracepoint_ptr_usb_gadget_set_selfpowered
-80d7980c r __tracepoint_ptr_usb_gadget_wakeup
-80d79810 r __tracepoint_ptr_usb_gadget_frame_number
-80d79814 r __tracepoint_ptr_rtc_timer_fired
-80d79818 r __tracepoint_ptr_rtc_timer_dequeue
-80d7981c r __tracepoint_ptr_rtc_timer_enqueue
-80d79820 r __tracepoint_ptr_rtc_read_offset
-80d79824 r __tracepoint_ptr_rtc_set_offset
-80d79828 r __tracepoint_ptr_rtc_alarm_irq_enable
-80d7982c r __tracepoint_ptr_rtc_irq_set_state
-80d79830 r __tracepoint_ptr_rtc_irq_set_freq
-80d79834 r __tracepoint_ptr_rtc_read_alarm
-80d79838 r __tracepoint_ptr_rtc_set_alarm
-80d7983c r __tracepoint_ptr_rtc_read_time
-80d79840 r __tracepoint_ptr_rtc_set_time
-80d79844 r __tracepoint_ptr_i2c_result
-80d79848 r __tracepoint_ptr_i2c_reply
-80d7984c r __tracepoint_ptr_i2c_read
-80d79850 r __tracepoint_ptr_i2c_write
-80d79854 r __tracepoint_ptr_smbus_result
-80d79858 r __tracepoint_ptr_smbus_reply
-80d7985c r __tracepoint_ptr_smbus_read
-80d79860 r __tracepoint_ptr_smbus_write
-80d79864 r __tracepoint_ptr_hwmon_attr_show_string
-80d79868 r __tracepoint_ptr_hwmon_attr_store
-80d7986c r __tracepoint_ptr_hwmon_attr_show
-80d79870 r __tracepoint_ptr_thermal_zone_trip
-80d79874 r __tracepoint_ptr_cdev_update
-80d79878 r __tracepoint_ptr_thermal_temperature
-80d7987c r __tracepoint_ptr_watchdog_set_timeout
-80d79880 r __tracepoint_ptr_watchdog_stop
-80d79884 r __tracepoint_ptr_watchdog_ping
-80d79888 r __tracepoint_ptr_watchdog_start
-80d7988c r __tracepoint_ptr_mmc_request_done
-80d79890 r __tracepoint_ptr_mmc_request_start
-80d79894 r __tracepoint_ptr_neigh_cleanup_and_release
-80d79898 r __tracepoint_ptr_neigh_event_send_dead
-80d7989c r __tracepoint_ptr_neigh_event_send_done
-80d798a0 r __tracepoint_ptr_neigh_timer_handler
-80d798a4 r __tracepoint_ptr_neigh_update_done
-80d798a8 r __tracepoint_ptr_neigh_update
-80d798ac r __tracepoint_ptr_neigh_create
-80d798b0 r __tracepoint_ptr_page_pool_update_nid
-80d798b4 r __tracepoint_ptr_page_pool_state_hold
-80d798b8 r __tracepoint_ptr_page_pool_state_release
-80d798bc r __tracepoint_ptr_page_pool_release
-80d798c0 r __tracepoint_ptr_br_fdb_update
-80d798c4 r __tracepoint_ptr_fdb_delete
-80d798c8 r __tracepoint_ptr_br_fdb_external_learn_add
-80d798cc r __tracepoint_ptr_br_fdb_add
-80d798d0 r __tracepoint_ptr_qdisc_create
-80d798d4 r __tracepoint_ptr_qdisc_destroy
-80d798d8 r __tracepoint_ptr_qdisc_reset
-80d798dc r __tracepoint_ptr_qdisc_enqueue
-80d798e0 r __tracepoint_ptr_qdisc_dequeue
-80d798e4 r __tracepoint_ptr_fib_table_lookup
-80d798e8 r __tracepoint_ptr_tcp_cong_state_set
-80d798ec r __tracepoint_ptr_tcp_bad_csum
-80d798f0 r __tracepoint_ptr_tcp_probe
-80d798f4 r __tracepoint_ptr_tcp_retransmit_synack
-80d798f8 r __tracepoint_ptr_tcp_rcv_space_adjust
-80d798fc r __tracepoint_ptr_tcp_destroy_sock
-80d79900 r __tracepoint_ptr_tcp_receive_reset
-80d79904 r __tracepoint_ptr_tcp_send_reset
-80d79908 r __tracepoint_ptr_tcp_retransmit_skb
-80d7990c r __tracepoint_ptr_udp_fail_queue_rcv_skb
-80d79910 r __tracepoint_ptr_inet_sk_error_report
-80d79914 r __tracepoint_ptr_inet_sock_set_state
-80d79918 r __tracepoint_ptr_sock_exceed_buf_limit
-80d7991c r __tracepoint_ptr_sock_rcvqueue_full
-80d79920 r __tracepoint_ptr_napi_poll
-80d79924 r __tracepoint_ptr_netif_receive_skb_list_exit
-80d79928 r __tracepoint_ptr_netif_rx_exit
-80d7992c r __tracepoint_ptr_netif_receive_skb_exit
-80d79930 r __tracepoint_ptr_napi_gro_receive_exit
-80d79934 r __tracepoint_ptr_napi_gro_frags_exit
-80d79938 r __tracepoint_ptr_netif_rx_entry
-80d7993c r __tracepoint_ptr_netif_receive_skb_list_entry
-80d79940 r __tracepoint_ptr_netif_receive_skb_entry
-80d79944 r __tracepoint_ptr_napi_gro_receive_entry
-80d79948 r __tracepoint_ptr_napi_gro_frags_entry
-80d7994c r __tracepoint_ptr_netif_rx
-80d79950 r __tracepoint_ptr_netif_receive_skb
-80d79954 r __tracepoint_ptr_net_dev_queue
-80d79958 r __tracepoint_ptr_net_dev_xmit_timeout
-80d7995c r __tracepoint_ptr_net_dev_xmit
-80d79960 r __tracepoint_ptr_net_dev_start_xmit
-80d79964 r __tracepoint_ptr_skb_copy_datagram_iovec
-80d79968 r __tracepoint_ptr_consume_skb
-80d7996c r __tracepoint_ptr_kfree_skb
-80d79970 r __tracepoint_ptr_netlink_extack
-80d79974 r __tracepoint_ptr_bpf_test_finish
-80d79978 r __tracepoint_ptr_svc_unregister
-80d7997c r __tracepoint_ptr_svc_noregister
-80d79980 r __tracepoint_ptr_svc_register
-80d79984 r __tracepoint_ptr_cache_entry_no_listener
-80d79988 r __tracepoint_ptr_cache_entry_make_negative
-80d7998c r __tracepoint_ptr_cache_entry_update
-80d79990 r __tracepoint_ptr_cache_entry_upcall
-80d79994 r __tracepoint_ptr_cache_entry_expired
-80d79998 r __tracepoint_ptr_svcsock_getpeername_err
-80d7999c r __tracepoint_ptr_svcsock_accept_err
-80d799a0 r __tracepoint_ptr_svcsock_tcp_state
-80d799a4 r __tracepoint_ptr_svcsock_tcp_recv_short
-80d799a8 r __tracepoint_ptr_svcsock_write_space
-80d799ac r __tracepoint_ptr_svcsock_data_ready
-80d799b0 r __tracepoint_ptr_svcsock_tcp_recv_err
-80d799b4 r __tracepoint_ptr_svcsock_tcp_recv_eagain
-80d799b8 r __tracepoint_ptr_svcsock_tcp_recv
-80d799bc r __tracepoint_ptr_svcsock_tcp_send
-80d799c0 r __tracepoint_ptr_svcsock_udp_recv_err
-80d799c4 r __tracepoint_ptr_svcsock_udp_recv
-80d799c8 r __tracepoint_ptr_svcsock_udp_send
-80d799cc r __tracepoint_ptr_svcsock_marker
-80d799d0 r __tracepoint_ptr_svcsock_new_socket
-80d799d4 r __tracepoint_ptr_svc_defer_recv
-80d799d8 r __tracepoint_ptr_svc_defer_queue
-80d799dc r __tracepoint_ptr_svc_defer_drop
-80d799e0 r __tracepoint_ptr_svc_alloc_arg_err
-80d799e4 r __tracepoint_ptr_svc_wake_up
-80d799e8 r __tracepoint_ptr_svc_xprt_accept
-80d799ec r __tracepoint_ptr_svc_xprt_free
-80d799f0 r __tracepoint_ptr_svc_xprt_detach
-80d799f4 r __tracepoint_ptr_svc_xprt_close
-80d799f8 r __tracepoint_ptr_svc_xprt_no_write_space
-80d799fc r __tracepoint_ptr_svc_xprt_dequeue
-80d79a00 r __tracepoint_ptr_svc_xprt_enqueue
-80d79a04 r __tracepoint_ptr_svc_xprt_create_err
-80d79a08 r __tracepoint_ptr_svc_stats_latency
-80d79a0c r __tracepoint_ptr_svc_send
-80d79a10 r __tracepoint_ptr_svc_drop
-80d79a14 r __tracepoint_ptr_svc_defer
-80d79a18 r __tracepoint_ptr_svc_process
-80d79a1c r __tracepoint_ptr_svc_authenticate
-80d79a20 r __tracepoint_ptr_svc_xdr_sendto
-80d79a24 r __tracepoint_ptr_svc_xdr_recvfrom
-80d79a28 r __tracepoint_ptr_rpcb_unregister
-80d79a2c r __tracepoint_ptr_rpcb_register
-80d79a30 r __tracepoint_ptr_pmap_register
-80d79a34 r __tracepoint_ptr_rpcb_setport
-80d79a38 r __tracepoint_ptr_rpcb_getport
-80d79a3c r __tracepoint_ptr_xs_stream_read_request
-80d79a40 r __tracepoint_ptr_xs_stream_read_data
-80d79a44 r __tracepoint_ptr_xs_data_ready
-80d79a48 r __tracepoint_ptr_xprt_reserve
-80d79a4c r __tracepoint_ptr_xprt_put_cong
-80d79a50 r __tracepoint_ptr_xprt_get_cong
-80d79a54 r __tracepoint_ptr_xprt_release_cong
-80d79a58 r __tracepoint_ptr_xprt_reserve_cong
-80d79a5c r __tracepoint_ptr_xprt_release_xprt
-80d79a60 r __tracepoint_ptr_xprt_reserve_xprt
-80d79a64 r __tracepoint_ptr_xprt_ping
-80d79a68 r __tracepoint_ptr_xprt_retransmit
-80d79a6c r __tracepoint_ptr_xprt_transmit
-80d79a70 r __tracepoint_ptr_xprt_lookup_rqst
-80d79a74 r __tracepoint_ptr_xprt_timer
-80d79a78 r __tracepoint_ptr_xprt_destroy
-80d79a7c r __tracepoint_ptr_xprt_disconnect_force
-80d79a80 r __tracepoint_ptr_xprt_disconnect_done
-80d79a84 r __tracepoint_ptr_xprt_disconnect_auto
-80d79a88 r __tracepoint_ptr_xprt_connect
-80d79a8c r __tracepoint_ptr_xprt_create
-80d79a90 r __tracepoint_ptr_rpc_socket_nospace
-80d79a94 r __tracepoint_ptr_rpc_socket_shutdown
-80d79a98 r __tracepoint_ptr_rpc_socket_close
-80d79a9c r __tracepoint_ptr_rpc_socket_reset_connection
-80d79aa0 r __tracepoint_ptr_rpc_socket_error
-80d79aa4 r __tracepoint_ptr_rpc_socket_connect
-80d79aa8 r __tracepoint_ptr_rpc_socket_state_change
-80d79aac r __tracepoint_ptr_rpc_xdr_alignment
-80d79ab0 r __tracepoint_ptr_rpc_xdr_overflow
-80d79ab4 r __tracepoint_ptr_rpc_stats_latency
-80d79ab8 r __tracepoint_ptr_rpc_call_rpcerror
-80d79abc r __tracepoint_ptr_rpc_buf_alloc
-80d79ac0 r __tracepoint_ptr_rpcb_unrecognized_err
-80d79ac4 r __tracepoint_ptr_rpcb_unreachable_err
-80d79ac8 r __tracepoint_ptr_rpcb_bind_version_err
-80d79acc r __tracepoint_ptr_rpcb_timeout_err
-80d79ad0 r __tracepoint_ptr_rpcb_prog_unavail_err
-80d79ad4 r __tracepoint_ptr_rpc__auth_tooweak
-80d79ad8 r __tracepoint_ptr_rpc__bad_creds
-80d79adc r __tracepoint_ptr_rpc__stale_creds
-80d79ae0 r __tracepoint_ptr_rpc__mismatch
-80d79ae4 r __tracepoint_ptr_rpc__unparsable
-80d79ae8 r __tracepoint_ptr_rpc__garbage_args
-80d79aec r __tracepoint_ptr_rpc__proc_unavail
-80d79af0 r __tracepoint_ptr_rpc__prog_mismatch
-80d79af4 r __tracepoint_ptr_rpc__prog_unavail
-80d79af8 r __tracepoint_ptr_rpc_bad_verifier
-80d79afc r __tracepoint_ptr_rpc_bad_callhdr
-80d79b00 r __tracepoint_ptr_rpc_task_wakeup
-80d79b04 r __tracepoint_ptr_rpc_task_sleep
-80d79b08 r __tracepoint_ptr_rpc_task_call_done
-80d79b0c r __tracepoint_ptr_rpc_task_end
-80d79b10 r __tracepoint_ptr_rpc_task_signalled
-80d79b14 r __tracepoint_ptr_rpc_task_timeout
-80d79b18 r __tracepoint_ptr_rpc_task_complete
-80d79b1c r __tracepoint_ptr_rpc_task_sync_wake
-80d79b20 r __tracepoint_ptr_rpc_task_sync_sleep
-80d79b24 r __tracepoint_ptr_rpc_task_run_action
-80d79b28 r __tracepoint_ptr_rpc_task_begin
-80d79b2c r __tracepoint_ptr_rpc_request
-80d79b30 r __tracepoint_ptr_rpc_refresh_status
-80d79b34 r __tracepoint_ptr_rpc_retry_refresh_status
-80d79b38 r __tracepoint_ptr_rpc_timeout_status
-80d79b3c r __tracepoint_ptr_rpc_connect_status
-80d79b40 r __tracepoint_ptr_rpc_call_status
-80d79b44 r __tracepoint_ptr_rpc_clnt_clone_err
-80d79b48 r __tracepoint_ptr_rpc_clnt_new_err
-80d79b4c r __tracepoint_ptr_rpc_clnt_new
-80d79b50 r __tracepoint_ptr_rpc_clnt_replace_xprt_err
-80d79b54 r __tracepoint_ptr_rpc_clnt_replace_xprt
-80d79b58 r __tracepoint_ptr_rpc_clnt_release
-80d79b5c r __tracepoint_ptr_rpc_clnt_shutdown
-80d79b60 r __tracepoint_ptr_rpc_clnt_killall
-80d79b64 r __tracepoint_ptr_rpc_clnt_free
-80d79b68 r __tracepoint_ptr_rpc_xdr_reply_pages
-80d79b6c r __tracepoint_ptr_rpc_xdr_recvfrom
-80d79b70 r __tracepoint_ptr_rpc_xdr_sendto
-80d79b74 r __tracepoint_ptr_rpcgss_oid_to_mech
-80d79b78 r __tracepoint_ptr_rpcgss_createauth
-80d79b7c r __tracepoint_ptr_rpcgss_context
-80d79b80 r __tracepoint_ptr_rpcgss_upcall_result
-80d79b84 r __tracepoint_ptr_rpcgss_upcall_msg
-80d79b88 r __tracepoint_ptr_rpcgss_svc_seqno_low
-80d79b8c r __tracepoint_ptr_rpcgss_svc_seqno_seen
-80d79b90 r __tracepoint_ptr_rpcgss_svc_seqno_large
-80d79b94 r __tracepoint_ptr_rpcgss_update_slack
-80d79b98 r __tracepoint_ptr_rpcgss_need_reencode
-80d79b9c r __tracepoint_ptr_rpcgss_seqno
-80d79ba0 r __tracepoint_ptr_rpcgss_bad_seqno
-80d79ba4 r __tracepoint_ptr_rpcgss_unwrap_failed
-80d79ba8 r __tracepoint_ptr_rpcgss_svc_authenticate
-80d79bac r __tracepoint_ptr_rpcgss_svc_accept_upcall
-80d79bb0 r __tracepoint_ptr_rpcgss_svc_seqno_bad
-80d79bb4 r __tracepoint_ptr_rpcgss_svc_unwrap_failed
-80d79bb8 r __tracepoint_ptr_rpcgss_svc_mic
-80d79bbc r __tracepoint_ptr_rpcgss_svc_unwrap
-80d79bc0 r __tracepoint_ptr_rpcgss_ctx_destroy
-80d79bc4 r __tracepoint_ptr_rpcgss_ctx_init
-80d79bc8 r __tracepoint_ptr_rpcgss_unwrap
-80d79bcc r __tracepoint_ptr_rpcgss_wrap
-80d79bd0 r __tracepoint_ptr_rpcgss_verify_mic
-80d79bd4 r __tracepoint_ptr_rpcgss_get_mic
-80d79bd8 r __tracepoint_ptr_rpcgss_import_ctx
-80d79bdc r __tracepoint_ptr_ma_write
-80d79be0 r __tracepoint_ptr_ma_read
-80d79be4 r __tracepoint_ptr_ma_op
-80d79be8 R __stop___tracepoints_ptrs
-80d79be8 r __tpstrtab_initcall_finish
-80d79bf8 r __tpstrtab_initcall_start
-80d79c08 r __tpstrtab_initcall_level
-80d79c18 r __tpstrtab_sys_exit
-80d79c24 r __tpstrtab_sys_enter
-80d79c30 r __tpstrtab_ipi_exit
-80d79c3c r __tpstrtab_ipi_entry
-80d79c48 r __tpstrtab_ipi_raise
-80d79c54 r __tpstrtab_task_rename
-80d79c60 r __tpstrtab_task_newtask
-80d79c70 r __tpstrtab_cpuhp_exit
-80d79c7c r __tpstrtab_cpuhp_multi_enter
-80d79c90 r __tpstrtab_cpuhp_enter
-80d79c9c r __tpstrtab_softirq_raise
-80d79cac r __tpstrtab_softirq_exit
-80d79cbc r __tpstrtab_softirq_entry
-80d79ccc r __tpstrtab_irq_handler_exit
-80d79ce0 r __tpstrtab_irq_handler_entry
-80d79cf4 r __tpstrtab_signal_deliver
-80d79d04 r __tpstrtab_signal_generate
-80d79d14 r __tpstrtab_workqueue_execute_end
-80d79d2c r __tpstrtab_workqueue_execute_start
-80d79d44 r __tpstrtab_workqueue_activate_work
-80d79d5c r __tpstrtab_workqueue_queue_work
-80d79d74 r __tpstrtab_sched_update_nr_running_tp
-80d79d90 r __tpstrtab_sched_util_est_se_tp
-80d79da8 r __tpstrtab_sched_util_est_cfs_tp
-80d79dc0 r __tpstrtab_sched_overutilized_tp
-80d79dd8 r __tpstrtab_sched_cpu_capacity_tp
-80d79df0 r __tpstrtab_pelt_se_tp
-80d79dfc r __tpstrtab_pelt_irq_tp
-80d79e08 r __tpstrtab_pelt_thermal_tp
-80d79e18 r __tpstrtab_pelt_dl_tp
-80d79e24 r __tpstrtab_pelt_rt_tp
-80d79e30 r __tpstrtab_pelt_cfs_tp
-80d79e3c r __tpstrtab_sched_wake_idle_without_ipi
-80d79e58 r __tpstrtab_sched_swap_numa
-80d79e68 r __tpstrtab_sched_stick_numa
-80d79e7c r __tpstrtab_sched_move_numa
-80d79e8c r __tpstrtab_sched_process_hang
-80d79ea0 r __tpstrtab_sched_pi_setprio
-80d79eb4 r __tpstrtab_sched_stat_runtime
-80d79ec8 r __tpstrtab_sched_stat_blocked
-80d79edc r __tpstrtab_sched_stat_iowait
-80d79ef0 r __tpstrtab_sched_stat_sleep
-80d79f04 r __tpstrtab_sched_stat_wait
-80d79f14 r __tpstrtab_sched_process_exec
-80d79f28 r __tpstrtab_sched_process_fork
-80d79f3c r __tpstrtab_sched_process_wait
-80d79f50 r __tpstrtab_sched_wait_task
-80d79f60 r __tpstrtab_sched_process_exit
-80d79f74 r __tpstrtab_sched_process_free
-80d79f88 r __tpstrtab_sched_migrate_task
-80d79f9c r __tpstrtab_sched_switch
-80d79fac r __tpstrtab_sched_wakeup_new
-80d79fc0 r __tpstrtab_sched_wakeup
-80d79fd0 r __tpstrtab_sched_waking
-80d79fe0 r __tpstrtab_sched_kthread_work_execute_end
-80d7a000 r __tpstrtab_sched_kthread_work_execute_start
-80d7a024 r __tpstrtab_sched_kthread_work_queue_work
-80d7a044 r __tpstrtab_sched_kthread_stop_ret
-80d7a05c r __tpstrtab_sched_kthread_stop
-80d7a070 r __tpstrtab_contention_end
-80d7a080 r __tpstrtab_contention_begin
-80d7a094 r __tpstrtab_console
-80d7a09c r __tpstrtab_rcu_stall_warning
-80d7a0b0 r __tpstrtab_rcu_utilization
-80d7a0c0 r __tpstrtab_module_request
-80d7a0d0 r __tpstrtab_module_put
-80d7a0dc r __tpstrtab_module_get
-80d7a0e8 r __tpstrtab_module_free
-80d7a0f4 r __tpstrtab_module_load
-80d7a100 r __tpstrtab_tick_stop
-80d7a10c r __tpstrtab_itimer_expire
-80d7a11c r __tpstrtab_itimer_state
-80d7a12c r __tpstrtab_hrtimer_cancel
-80d7a13c r __tpstrtab_hrtimer_expire_exit
-80d7a150 r __tpstrtab_hrtimer_expire_entry
-80d7a168 r __tpstrtab_hrtimer_start
-80d7a178 r __tpstrtab_hrtimer_init
-80d7a188 r __tpstrtab_timer_cancel
-80d7a198 r __tpstrtab_timer_expire_exit
-80d7a1ac r __tpstrtab_timer_expire_entry
-80d7a1c0 r __tpstrtab_timer_start
-80d7a1cc r __tpstrtab_timer_init
-80d7a1d8 r __tpstrtab_alarmtimer_cancel
-80d7a1ec r __tpstrtab_alarmtimer_start
-80d7a200 r __tpstrtab_alarmtimer_fired
-80d7a214 r __tpstrtab_alarmtimer_suspend
-80d7a228 r __tpstrtab_cgroup_notify_frozen
-80d7a240 r __tpstrtab_cgroup_notify_populated
-80d7a258 r __tpstrtab_cgroup_transfer_tasks
-80d7a270 r __tpstrtab_cgroup_attach_task
-80d7a284 r __tpstrtab_cgroup_unfreeze
-80d7a294 r __tpstrtab_cgroup_freeze
-80d7a2a4 r __tpstrtab_cgroup_rename
-80d7a2b4 r __tpstrtab_cgroup_release
-80d7a2c4 r __tpstrtab_cgroup_rmdir
-80d7a2d4 r __tpstrtab_cgroup_mkdir
-80d7a2e4 r __tpstrtab_cgroup_remount
-80d7a2f4 r __tpstrtab_cgroup_destroy_root
-80d7a308 r __tpstrtab_cgroup_setup_root
-80d7a31c r __tpstrtab_irq_enable
-80d7a328 r __tpstrtab_irq_disable
-80d7a334 r __tpstrtab_bpf_trace_printk
-80d7a348 r __tpstrtab_error_report_end
-80d7a35c r __tpstrtab_guest_halt_poll_ns
-80d7a370 r __tpstrtab_dev_pm_qos_remove_request
-80d7a38c r __tpstrtab_dev_pm_qos_update_request
-80d7a3a8 r __tpstrtab_dev_pm_qos_add_request
-80d7a3c0 r __tpstrtab_pm_qos_update_flags
-80d7a3d4 r __tpstrtab_pm_qos_update_target
-80d7a3ec r __tpstrtab_pm_qos_remove_request
-80d7a404 r __tpstrtab_pm_qos_update_request
-80d7a41c r __tpstrtab_pm_qos_add_request
-80d7a430 r __tpstrtab_power_domain_target
-80d7a444 r __tpstrtab_clock_set_rate
-80d7a454 r __tpstrtab_clock_disable
-80d7a464 r __tpstrtab_clock_enable
-80d7a474 r __tpstrtab_wakeup_source_deactivate
-80d7a490 r __tpstrtab_wakeup_source_activate
-80d7a4a8 r __tpstrtab_suspend_resume
-80d7a4b8 r __tpstrtab_device_pm_callback_end
-80d7a4d0 r __tpstrtab_device_pm_callback_start
-80d7a4ec r __tpstrtab_cpu_frequency_limits
-80d7a504 r __tpstrtab_cpu_frequency
-80d7a514 r __tpstrtab_pstate_sample
-80d7a524 r __tpstrtab_powernv_throttle
-80d7a538 r __tpstrtab_cpu_idle_miss
-80d7a548 r __tpstrtab_cpu_idle
-80d7a554 r __tpstrtab_rpm_return_int
-80d7a564 r __tpstrtab_rpm_usage
-80d7a570 r __tpstrtab_rpm_idle
-80d7a57c r __tpstrtab_rpm_resume
-80d7a588 r __tpstrtab_rpm_suspend
-80d7a594 r __tpstrtab_mem_return_failed
-80d7a5a8 r __tpstrtab_mem_connect
-80d7a5b4 r __tpstrtab_mem_disconnect
-80d7a5c4 r __tpstrtab_xdp_devmap_xmit
-80d7a5d4 r __tpstrtab_xdp_cpumap_enqueue
-80d7a5e8 r __tpstrtab_xdp_cpumap_kthread
-80d7a5fc r __tpstrtab_xdp_redirect_map_err
-80d7a614 r __tpstrtab_xdp_redirect_map
-80d7a628 r __tpstrtab_xdp_redirect_err
-80d7a63c r __tpstrtab_xdp_redirect
-80d7a64c r __tpstrtab_xdp_bulk_tx
-80d7a658 r __tpstrtab_xdp_exception
-80d7a668 r __tpstrtab_rseq_ip_fixup
-80d7a678 r __tpstrtab_rseq_update
-80d7a684 r __tpstrtab_file_check_and_advance_wb_err
-80d7a6a4 r __tpstrtab_filemap_set_wb_err
-80d7a6b8 r __tpstrtab_mm_filemap_add_to_page_cache
-80d7a6d8 r __tpstrtab_mm_filemap_delete_from_page_cache
-80d7a6fc r __tpstrtab_compact_retry
-80d7a70c r __tpstrtab_skip_task_reaping
-80d7a720 r __tpstrtab_finish_task_reaping
-80d7a734 r __tpstrtab_start_task_reaping
-80d7a748 r __tpstrtab_wake_reaper
-80d7a754 r __tpstrtab_mark_victim
-80d7a760 r __tpstrtab_reclaim_retry_zone
-80d7a774 r __tpstrtab_oom_score_adj_update
-80d7a78c r __tpstrtab_mm_lru_activate
-80d7a79c r __tpstrtab_mm_lru_insertion
-80d7a7b0 r __tpstrtab_mm_vmscan_throttled
-80d7a7c4 r __tpstrtab_mm_vmscan_node_reclaim_end
-80d7a7e0 r __tpstrtab_mm_vmscan_node_reclaim_begin
-80d7a800 r __tpstrtab_mm_vmscan_lru_shrink_active
-80d7a81c r __tpstrtab_mm_vmscan_lru_shrink_inactive
-80d7a83c r __tpstrtab_mm_vmscan_write_folio
-80d7a854 r __tpstrtab_mm_vmscan_lru_isolate
-80d7a86c r __tpstrtab_mm_shrink_slab_end
-80d7a880 r __tpstrtab_mm_shrink_slab_start
-80d7a898 r __tpstrtab_mm_vmscan_memcg_softlimit_reclaim_end
-80d7a8c0 r __tpstrtab_mm_vmscan_memcg_reclaim_end
-80d7a8dc r __tpstrtab_mm_vmscan_direct_reclaim_end
-80d7a8fc r __tpstrtab_mm_vmscan_memcg_softlimit_reclaim_begin
-80d7a924 r __tpstrtab_mm_vmscan_memcg_reclaim_begin
-80d7a944 r __tpstrtab_mm_vmscan_direct_reclaim_begin
-80d7a964 r __tpstrtab_mm_vmscan_wakeup_kswapd
-80d7a97c r __tpstrtab_mm_vmscan_kswapd_wake
-80d7a994 r __tpstrtab_mm_vmscan_kswapd_sleep
-80d7a9ac r __tpstrtab_percpu_destroy_chunk
-80d7a9c4 r __tpstrtab_percpu_create_chunk
-80d7a9d8 r __tpstrtab_percpu_alloc_percpu_fail
-80d7a9f4 r __tpstrtab_percpu_free_percpu
-80d7aa08 r __tpstrtab_percpu_alloc_percpu
-80d7aa1c r __tpstrtab_rss_stat
-80d7aa28 r __tpstrtab_mm_page_alloc_extfrag
-80d7aa40 r __tpstrtab_mm_page_pcpu_drain
-80d7aa54 r __tpstrtab_mm_page_alloc_zone_locked
-80d7aa70 r __tpstrtab_mm_page_alloc
-80d7aa80 r __tpstrtab_mm_page_free_batched
-80d7aa98 r __tpstrtab_mm_page_free
-80d7aaa8 r __tpstrtab_kmem_cache_free
-80d7aab8 r __tpstrtab_kfree
-80d7aac0 r __tpstrtab_kmalloc
-80d7aac8 r __tpstrtab_kmem_cache_alloc
-80d7aadc r __tpstrtab_mm_compaction_kcompactd_wake
-80d7aafc r __tpstrtab_mm_compaction_wakeup_kcompactd
-80d7ab1c r __tpstrtab_mm_compaction_kcompactd_sleep
-80d7ab3c r __tpstrtab_mm_compaction_defer_reset
-80d7ab58 r __tpstrtab_mm_compaction_defer_compaction
-80d7ab78 r __tpstrtab_mm_compaction_deferred
-80d7ab90 r __tpstrtab_mm_compaction_suitable
-80d7aba8 r __tpstrtab_mm_compaction_finished
-80d7abc0 r __tpstrtab_mm_compaction_try_to_compact_pages
-80d7abe4 r __tpstrtab_mm_compaction_end
-80d7abf8 r __tpstrtab_mm_compaction_begin
-80d7ac0c r __tpstrtab_mm_compaction_migratepages
-80d7ac28 r __tpstrtab_mm_compaction_isolate_freepages
-80d7ac48 r __tpstrtab_mm_compaction_isolate_migratepages
-80d7ac6c r __tpstrtab_mmap_lock_acquire_returned
-80d7ac88 r __tpstrtab_mmap_lock_released
-80d7ac9c r __tpstrtab_mmap_lock_start_locking
-80d7acb4 r __tpstrtab_exit_mmap
-80d7acc0 r __tpstrtab_vma_store
-80d7accc r __tpstrtab_vma_mas_szero
-80d7acdc r __tpstrtab_vm_unmapped_area
-80d7acf0 r __tpstrtab_remove_migration_pte
-80d7ad08 r __tpstrtab_set_migration_pte
-80d7ad1c r __tpstrtab_mm_migrate_pages_start
-80d7ad34 r __tpstrtab_mm_migrate_pages
-80d7ad48 r __tpstrtab_tlb_flush
-80d7ad54 r __tpstrtab_test_pages_isolated
-80d7ad68 r __tpstrtab_cma_alloc_busy_retry
-80d7ad80 r __tpstrtab_cma_alloc_finish
-80d7ad94 r __tpstrtab_cma_alloc_start
-80d7ada4 r __tpstrtab_cma_release
-80d7adb0 r __tpstrtab_sb_clear_inode_writeback
-80d7adcc r __tpstrtab_sb_mark_inode_writeback
-80d7ade4 r __tpstrtab_writeback_dirty_inode_enqueue
-80d7ae04 r __tpstrtab_writeback_lazytime_iput
-80d7ae1c r __tpstrtab_writeback_lazytime
-80d7ae30 r __tpstrtab_writeback_single_inode
-80d7ae48 r __tpstrtab_writeback_single_inode_start
-80d7ae68 r __tpstrtab_writeback_sb_inodes_requeue
-80d7ae84 r __tpstrtab_balance_dirty_pages
-80d7ae98 r __tpstrtab_bdi_dirty_ratelimit
-80d7aeac r __tpstrtab_global_dirty_state
-80d7aec0 r __tpstrtab_writeback_queue_io
-80d7aed4 r __tpstrtab_wbc_writepage
-80d7aee4 r __tpstrtab_writeback_bdi_register
-80d7aefc r __tpstrtab_writeback_wake_background
-80d7af18 r __tpstrtab_writeback_pages_written
-80d7af30 r __tpstrtab_writeback_wait
-80d7af40 r __tpstrtab_writeback_written
-80d7af54 r __tpstrtab_writeback_start
-80d7af64 r __tpstrtab_writeback_exec
-80d7af74 r __tpstrtab_writeback_queue
-80d7af84 r __tpstrtab_writeback_write_inode
-80d7af9c r __tpstrtab_writeback_write_inode_start
-80d7afb8 r __tpstrtab_flush_foreign
-80d7afc8 r __tpstrtab_track_foreign_dirty
-80d7afdc r __tpstrtab_inode_switch_wbs
-80d7aff0 r __tpstrtab_inode_foreign_history
-80d7b008 r __tpstrtab_writeback_dirty_inode
-80d7b020 r __tpstrtab_writeback_dirty_inode_start
-80d7b03c r __tpstrtab_writeback_mark_inode_dirty
-80d7b058 r __tpstrtab_folio_wait_writeback
-80d7b070 r __tpstrtab_writeback_dirty_folio
-80d7b088 r __tpstrtab_leases_conflict
-80d7b098 r __tpstrtab_generic_add_lease
-80d7b0ac r __tpstrtab_time_out_leases
-80d7b0bc r __tpstrtab_generic_delete_lease
-80d7b0d4 r __tpstrtab_break_lease_unblock
-80d7b0e8 r __tpstrtab_break_lease_block
-80d7b0fc r __tpstrtab_break_lease_noblock
-80d7b110 r __tpstrtab_flock_lock_inode
-80d7b124 r __tpstrtab_locks_remove_posix
-80d7b138 r __tpstrtab_fcntl_setlk
-80d7b144 r __tpstrtab_posix_lock_inode
-80d7b158 r __tpstrtab_locks_get_lock_context
-80d7b170 r __tpstrtab_iomap_iter
-80d7b17c r __tpstrtab_iomap_writepage_map
-80d7b190 r __tpstrtab_iomap_iter_srcmap
-80d7b1a4 r __tpstrtab_iomap_iter_dstmap
-80d7b1b8 r __tpstrtab_iomap_dio_invalidate_fail
-80d7b1d4 r __tpstrtab_iomap_invalidate_folio
-80d7b1ec r __tpstrtab_iomap_release_folio
-80d7b200 r __tpstrtab_iomap_writepage
-80d7b210 r __tpstrtab_iomap_readahead
-80d7b220 r __tpstrtab_iomap_readpage
-80d7b230 r __tpstrtab_netfs_sreq_ref
-80d7b240 r __tpstrtab_netfs_rreq_ref
-80d7b250 r __tpstrtab_netfs_failure
-80d7b260 r __tpstrtab_netfs_sreq
-80d7b26c r __tpstrtab_netfs_rreq
-80d7b278 r __tpstrtab_netfs_read
-80d7b284 r __tpstrtab_fscache_resize
-80d7b294 r __tpstrtab_fscache_invalidate
-80d7b2a8 r __tpstrtab_fscache_relinquish
-80d7b2bc r __tpstrtab_fscache_acquire
-80d7b2cc r __tpstrtab_fscache_access
-80d7b2dc r __tpstrtab_fscache_access_volume
-80d7b2f4 r __tpstrtab_fscache_access_cache
-80d7b30c r __tpstrtab_fscache_active
-80d7b31c r __tpstrtab_fscache_cookie
-80d7b32c r __tpstrtab_fscache_volume
-80d7b33c r __tpstrtab_fscache_cache
-80d7b34c r __tpstrtab_ext4_update_sb
-80d7b35c r __tpstrtab_ext4_fc_cleanup
-80d7b36c r __tpstrtab_ext4_fc_track_range
-80d7b380 r __tpstrtab_ext4_fc_track_inode
-80d7b394 r __tpstrtab_ext4_fc_track_unlink
-80d7b3ac r __tpstrtab_ext4_fc_track_link
-80d7b3c0 r __tpstrtab_ext4_fc_track_create
-80d7b3d8 r __tpstrtab_ext4_fc_stats
-80d7b3e8 r __tpstrtab_ext4_fc_commit_stop
-80d7b3fc r __tpstrtab_ext4_fc_commit_start
-80d7b414 r __tpstrtab_ext4_fc_replay
-80d7b424 r __tpstrtab_ext4_fc_replay_scan
-80d7b438 r __tpstrtab_ext4_lazy_itable_init
-80d7b450 r __tpstrtab_ext4_prefetch_bitmaps
-80d7b468 r __tpstrtab_ext4_error
-80d7b474 r __tpstrtab_ext4_shutdown
-80d7b484 r __tpstrtab_ext4_getfsmap_mapping
-80d7b49c r __tpstrtab_ext4_getfsmap_high_key
-80d7b4b4 r __tpstrtab_ext4_getfsmap_low_key
-80d7b4cc r __tpstrtab_ext4_fsmap_mapping
-80d7b4e0 r __tpstrtab_ext4_fsmap_high_key
-80d7b4f4 r __tpstrtab_ext4_fsmap_low_key
-80d7b508 r __tpstrtab_ext4_es_insert_delayed_block
-80d7b528 r __tpstrtab_ext4_es_shrink
-80d7b538 r __tpstrtab_ext4_insert_range
-80d7b54c r __tpstrtab_ext4_collapse_range
-80d7b560 r __tpstrtab_ext4_es_shrink_scan_exit
-80d7b57c r __tpstrtab_ext4_es_shrink_scan_enter
-80d7b598 r __tpstrtab_ext4_es_shrink_count
-80d7b5b0 r __tpstrtab_ext4_es_lookup_extent_exit
-80d7b5cc r __tpstrtab_ext4_es_lookup_extent_enter
-80d7b5e8 r __tpstrtab_ext4_es_find_extent_range_exit
-80d7b608 r __tpstrtab_ext4_es_find_extent_range_enter
-80d7b628 r __tpstrtab_ext4_es_remove_extent
-80d7b640 r __tpstrtab_ext4_es_cache_extent
-80d7b658 r __tpstrtab_ext4_es_insert_extent
-80d7b670 r __tpstrtab_ext4_ext_remove_space_done
-80d7b68c r __tpstrtab_ext4_ext_remove_space
-80d7b6a4 r __tpstrtab_ext4_ext_rm_idx
-80d7b6b4 r __tpstrtab_ext4_ext_rm_leaf
-80d7b6c8 r __tpstrtab_ext4_remove_blocks
-80d7b6dc r __tpstrtab_ext4_ext_show_extent
-80d7b6f4 r __tpstrtab_ext4_get_implied_cluster_alloc_exit
-80d7b718 r __tpstrtab_ext4_ext_handle_unwritten_extents
-80d7b73c r __tpstrtab_ext4_trim_all_free
-80d7b750 r __tpstrtab_ext4_trim_extent
-80d7b764 r __tpstrtab_ext4_journal_start_reserved
-80d7b780 r __tpstrtab_ext4_journal_start
-80d7b794 r __tpstrtab_ext4_load_inode
-80d7b7a4 r __tpstrtab_ext4_ext_load_extent
-80d7b7bc r __tpstrtab_ext4_ind_map_blocks_exit
-80d7b7d8 r __tpstrtab_ext4_ext_map_blocks_exit
-80d7b7f4 r __tpstrtab_ext4_ind_map_blocks_enter
-80d7b810 r __tpstrtab_ext4_ext_map_blocks_enter
-80d7b82c r __tpstrtab_ext4_ext_convert_to_initialized_fastpath
-80d7b858 r __tpstrtab_ext4_ext_convert_to_initialized_enter
-80d7b880 r __tpstrtab_ext4_truncate_exit
-80d7b894 r __tpstrtab_ext4_truncate_enter
-80d7b8a8 r __tpstrtab_ext4_unlink_exit
-80d7b8bc r __tpstrtab_ext4_unlink_enter
-80d7b8d0 r __tpstrtab_ext4_fallocate_exit
-80d7b8e4 r __tpstrtab_ext4_zero_range
-80d7b8f4 r __tpstrtab_ext4_punch_hole
-80d7b904 r __tpstrtab_ext4_fallocate_enter
-80d7b91c r __tpstrtab_ext4_read_block_bitmap_load
-80d7b938 r __tpstrtab_ext4_load_inode_bitmap
-80d7b950 r __tpstrtab_ext4_mb_buddy_bitmap_load
-80d7b96c r __tpstrtab_ext4_mb_bitmap_load
-80d7b980 r __tpstrtab_ext4_da_release_space
-80d7b998 r __tpstrtab_ext4_da_reserve_space
-80d7b9b0 r __tpstrtab_ext4_da_update_reserve_space
-80d7b9d0 r __tpstrtab_ext4_forget
-80d7b9dc r __tpstrtab_ext4_mballoc_free
-80d7b9f0 r __tpstrtab_ext4_mballoc_discard
-80d7ba08 r __tpstrtab_ext4_mballoc_prealloc
-80d7ba20 r __tpstrtab_ext4_mballoc_alloc
-80d7ba34 r __tpstrtab_ext4_alloc_da_blocks
-80d7ba4c r __tpstrtab_ext4_sync_fs
-80d7ba5c r __tpstrtab_ext4_sync_file_exit
-80d7ba70 r __tpstrtab_ext4_sync_file_enter
-80d7ba88 r __tpstrtab_ext4_free_blocks
-80d7ba9c r __tpstrtab_ext4_allocate_blocks
-80d7bab4 r __tpstrtab_ext4_request_blocks
-80d7bac8 r __tpstrtab_ext4_mb_discard_preallocations
-80d7bae8 r __tpstrtab_ext4_discard_preallocations
-80d7bb04 r __tpstrtab_ext4_mb_release_group_pa
-80d7bb20 r __tpstrtab_ext4_mb_release_inode_pa
-80d7bb3c r __tpstrtab_ext4_mb_new_group_pa
-80d7bb54 r __tpstrtab_ext4_mb_new_inode_pa
-80d7bb6c r __tpstrtab_ext4_discard_blocks
-80d7bb80 r __tpstrtab_ext4_journalled_invalidate_folio
-80d7bba4 r __tpstrtab_ext4_invalidate_folio
-80d7bbbc r __tpstrtab_ext4_releasepage
-80d7bbd0 r __tpstrtab_ext4_readpage
-80d7bbe0 r __tpstrtab_ext4_writepage
-80d7bbf0 r __tpstrtab_ext4_writepages_result
-80d7bc08 r __tpstrtab_ext4_da_write_pages_extent
-80d7bc24 r __tpstrtab_ext4_da_write_pages
-80d7bc38 r __tpstrtab_ext4_writepages
-80d7bc48 r __tpstrtab_ext4_da_write_end
-80d7bc5c r __tpstrtab_ext4_journalled_write_end
-80d7bc78 r __tpstrtab_ext4_write_end
-80d7bc88 r __tpstrtab_ext4_da_write_begin
-80d7bc9c r __tpstrtab_ext4_write_begin
-80d7bcb0 r __tpstrtab_ext4_begin_ordered_truncate
-80d7bccc r __tpstrtab_ext4_mark_inode_dirty
-80d7bce4 r __tpstrtab_ext4_nfs_commit_metadata
-80d7bd00 r __tpstrtab_ext4_drop_inode
-80d7bd10 r __tpstrtab_ext4_evict_inode
-80d7bd24 r __tpstrtab_ext4_allocate_inode
-80d7bd38 r __tpstrtab_ext4_request_inode
-80d7bd4c r __tpstrtab_ext4_free_inode
-80d7bd5c r __tpstrtab_ext4_other_inode_update_time
-80d7bd7c r __tpstrtab_jbd2_shrink_checkpoint_list
-80d7bd98 r __tpstrtab_jbd2_shrink_scan_exit
-80d7bdb0 r __tpstrtab_jbd2_shrink_scan_enter
-80d7bdc8 r __tpstrtab_jbd2_shrink_count
-80d7bddc r __tpstrtab_jbd2_lock_buffer_stall
-80d7bdf4 r __tpstrtab_jbd2_write_superblock
-80d7be0c r __tpstrtab_jbd2_update_log_tail
-80d7be24 r __tpstrtab_jbd2_checkpoint_stats
-80d7be3c r __tpstrtab_jbd2_run_stats
-80d7be4c r __tpstrtab_jbd2_handle_stats
-80d7be60 r __tpstrtab_jbd2_handle_extend
-80d7be74 r __tpstrtab_jbd2_handle_restart
-80d7be88 r __tpstrtab_jbd2_handle_start
-80d7be9c r __tpstrtab_jbd2_submit_inode_data
-80d7beb4 r __tpstrtab_jbd2_end_commit
-80d7bec4 r __tpstrtab_jbd2_drop_transaction
-80d7bedc r __tpstrtab_jbd2_commit_logging
-80d7bef0 r __tpstrtab_jbd2_commit_flushing
-80d7bf08 r __tpstrtab_jbd2_commit_locking
-80d7bf1c r __tpstrtab_jbd2_start_commit
-80d7bf30 r __tpstrtab_jbd2_checkpoint
-80d7bf40 r __tpstrtab_nfs_xdr_bad_filehandle
-80d7bf58 r __tpstrtab_nfs_xdr_status
-80d7bf68 r __tpstrtab_nfs_mount_path
-80d7bf78 r __tpstrtab_nfs_mount_option
-80d7bf8c r __tpstrtab_nfs_mount_assign
-80d7bfa0 r __tpstrtab_nfs_fh_to_dentry
-80d7bfb4 r __tpstrtab_nfs_direct_write_reschedule_io
-80d7bfd4 r __tpstrtab_nfs_direct_write_schedule_iovec
-80d7bff4 r __tpstrtab_nfs_direct_write_completion
-80d7c010 r __tpstrtab_nfs_direct_write_complete
-80d7c02c r __tpstrtab_nfs_direct_resched_write
-80d7c048 r __tpstrtab_nfs_direct_commit_complete
-80d7c064 r __tpstrtab_nfs_commit_done
-80d7c074 r __tpstrtab_nfs_initiate_commit
-80d7c088 r __tpstrtab_nfs_commit_error
-80d7c09c r __tpstrtab_nfs_comp_error
-80d7c0ac r __tpstrtab_nfs_write_error
-80d7c0bc r __tpstrtab_nfs_writeback_done
-80d7c0d0 r __tpstrtab_nfs_initiate_write
-80d7c0e4 r __tpstrtab_nfs_pgio_error
-80d7c0f4 r __tpstrtab_nfs_fscache_write_page_exit
-80d7c110 r __tpstrtab_nfs_fscache_write_page
-80d7c128 r __tpstrtab_nfs_fscache_read_page_exit
-80d7c144 r __tpstrtab_nfs_fscache_read_page
-80d7c15c r __tpstrtab_nfs_readpage_short
-80d7c170 r __tpstrtab_nfs_readpage_done
-80d7c184 r __tpstrtab_nfs_initiate_read
-80d7c198 r __tpstrtab_nfs_aop_readahead_done
-80d7c1b0 r __tpstrtab_nfs_aop_readahead
-80d7c1c4 r __tpstrtab_nfs_aop_readpage_done
-80d7c1dc r __tpstrtab_nfs_aop_readpage
-80d7c1f0 r __tpstrtab_nfs_sillyrename_unlink
-80d7c208 r __tpstrtab_nfs_sillyrename_rename
-80d7c220 r __tpstrtab_nfs_rename_exit
-80d7c230 r __tpstrtab_nfs_rename_enter
-80d7c244 r __tpstrtab_nfs_link_exit
-80d7c254 r __tpstrtab_nfs_link_enter
-80d7c264 r __tpstrtab_nfs_symlink_exit
-80d7c278 r __tpstrtab_nfs_symlink_enter
-80d7c28c r __tpstrtab_nfs_unlink_exit
-80d7c29c r __tpstrtab_nfs_unlink_enter
-80d7c2b0 r __tpstrtab_nfs_remove_exit
-80d7c2c0 r __tpstrtab_nfs_remove_enter
-80d7c2d4 r __tpstrtab_nfs_rmdir_exit
-80d7c2e4 r __tpstrtab_nfs_rmdir_enter
-80d7c2f4 r __tpstrtab_nfs_mkdir_exit
-80d7c304 r __tpstrtab_nfs_mkdir_enter
-80d7c314 r __tpstrtab_nfs_mknod_exit
-80d7c324 r __tpstrtab_nfs_mknod_enter
-80d7c334 r __tpstrtab_nfs_create_exit
-80d7c344 r __tpstrtab_nfs_create_enter
-80d7c358 r __tpstrtab_nfs_atomic_open_exit
-80d7c370 r __tpstrtab_nfs_atomic_open_enter
-80d7c388 r __tpstrtab_nfs_readdir_lookup_revalidate
-80d7c3a8 r __tpstrtab_nfs_readdir_lookup_revalidate_failed
-80d7c3d0 r __tpstrtab_nfs_readdir_lookup
-80d7c3e4 r __tpstrtab_nfs_lookup_revalidate_exit
-80d7c400 r __tpstrtab_nfs_lookup_revalidate_enter
-80d7c41c r __tpstrtab_nfs_lookup_exit
-80d7c42c r __tpstrtab_nfs_lookup_enter
-80d7c440 r __tpstrtab_nfs_readdir_uncached
-80d7c458 r __tpstrtab_nfs_readdir_cache_fill
-80d7c470 r __tpstrtab_nfs_readdir_invalidate_cache_range
-80d7c494 r __tpstrtab_nfs_size_grow
-80d7c4a4 r __tpstrtab_nfs_size_update
-80d7c4b4 r __tpstrtab_nfs_size_wcc
-80d7c4c4 r __tpstrtab_nfs_size_truncate
-80d7c4d8 r __tpstrtab_nfs_access_exit
-80d7c4e8 r __tpstrtab_nfs_readdir_uncached_done
-80d7c504 r __tpstrtab_nfs_readdir_cache_fill_done
-80d7c520 r __tpstrtab_nfs_readdir_force_readdirplus
-80d7c540 r __tpstrtab_nfs_set_cache_invalid
-80d7c558 r __tpstrtab_nfs_access_enter
-80d7c56c r __tpstrtab_nfs_fsync_exit
-80d7c57c r __tpstrtab_nfs_fsync_enter
-80d7c58c r __tpstrtab_nfs_writeback_inode_exit
-80d7c5a8 r __tpstrtab_nfs_writeback_inode_enter
-80d7c5c4 r __tpstrtab_nfs_writeback_page_exit
-80d7c5dc r __tpstrtab_nfs_writeback_page_enter
-80d7c5f8 r __tpstrtab_nfs_setattr_exit
-80d7c60c r __tpstrtab_nfs_setattr_enter
-80d7c620 r __tpstrtab_nfs_getattr_exit
-80d7c634 r __tpstrtab_nfs_getattr_enter
-80d7c648 r __tpstrtab_nfs_invalidate_mapping_exit
-80d7c664 r __tpstrtab_nfs_invalidate_mapping_enter
-80d7c684 r __tpstrtab_nfs_revalidate_inode_exit
-80d7c6a0 r __tpstrtab_nfs_revalidate_inode_enter
-80d7c6bc r __tpstrtab_nfs_refresh_inode_exit
-80d7c6d4 r __tpstrtab_nfs_refresh_inode_enter
-80d7c6ec r __tpstrtab_nfs_set_inode_stale
-80d7c700 r __tpstrtab_nfs4_listxattr
-80d7c710 r __tpstrtab_nfs4_removexattr
-80d7c724 r __tpstrtab_nfs4_setxattr
-80d7c734 r __tpstrtab_nfs4_getxattr
-80d7c744 r __tpstrtab_nfs4_offload_cancel
-80d7c758 r __tpstrtab_nfs4_copy_notify
-80d7c76c r __tpstrtab_nfs4_clone
-80d7c778 r __tpstrtab_nfs4_copy
-80d7c784 r __tpstrtab_nfs4_deallocate
-80d7c794 r __tpstrtab_nfs4_fallocate
-80d7c7a4 r __tpstrtab_nfs4_llseek
-80d7c7b0 r __tpstrtab_ff_layout_commit_error
-80d7c7c8 r __tpstrtab_ff_layout_write_error
-80d7c7e0 r __tpstrtab_ff_layout_read_error
-80d7c7f8 r __tpstrtab_nfs4_find_deviceid
-80d7c80c r __tpstrtab_nfs4_getdeviceinfo
-80d7c820 r __tpstrtab_nfs4_deviceid_free
-80d7c834 r __tpstrtab_pnfs_mds_fallback_write_pagelist
-80d7c858 r __tpstrtab_pnfs_mds_fallback_read_pagelist
-80d7c878 r __tpstrtab_pnfs_mds_fallback_write_done
-80d7c898 r __tpstrtab_pnfs_mds_fallback_read_done
-80d7c8b4 r __tpstrtab_pnfs_mds_fallback_pg_get_mirror_count
-80d7c8dc r __tpstrtab_pnfs_mds_fallback_pg_init_write
-80d7c8fc r __tpstrtab_pnfs_mds_fallback_pg_init_read
-80d7c91c r __tpstrtab_pnfs_update_layout
-80d7c930 r __tpstrtab_nfs4_layoutstats
-80d7c944 r __tpstrtab_nfs4_layouterror
-80d7c958 r __tpstrtab_nfs4_layoutreturn_on_close
-80d7c974 r __tpstrtab_nfs4_layoutreturn
-80d7c988 r __tpstrtab_nfs4_layoutcommit
-80d7c99c r __tpstrtab_nfs4_layoutget
-80d7c9ac r __tpstrtab_nfs4_pnfs_commit_ds
-80d7c9c0 r __tpstrtab_nfs4_commit
-80d7c9cc r __tpstrtab_nfs4_pnfs_write
-80d7c9dc r __tpstrtab_nfs4_write
-80d7c9e8 r __tpstrtab_nfs4_pnfs_read
-80d7c9f8 r __tpstrtab_nfs4_read
-80d7ca04 r __tpstrtab_nfs4_map_gid_to_group
-80d7ca1c r __tpstrtab_nfs4_map_uid_to_name
-80d7ca34 r __tpstrtab_nfs4_map_group_to_gid
-80d7ca4c r __tpstrtab_nfs4_map_name_to_uid
-80d7ca64 r __tpstrtab_nfs4_cb_layoutrecall_file
-80d7ca80 r __tpstrtab_nfs4_cb_recall
-80d7ca90 r __tpstrtab_nfs4_cb_getattr
-80d7caa0 r __tpstrtab_nfs4_fsinfo
-80d7caac r __tpstrtab_nfs4_lookup_root
-80d7cac0 r __tpstrtab_nfs4_getattr
-80d7cad0 r __tpstrtab_nfs4_close_stateid_update_wait
-80d7caf0 r __tpstrtab_nfs4_open_stateid_update_wait
-80d7cb10 r __tpstrtab_nfs4_open_stateid_update
-80d7cb2c r __tpstrtab_nfs4_delegreturn
-80d7cb40 r __tpstrtab_nfs4_setattr
-80d7cb50 r __tpstrtab_nfs4_set_security_label
-80d7cb68 r __tpstrtab_nfs4_get_security_label
-80d7cb80 r __tpstrtab_nfs4_set_acl
-80d7cb90 r __tpstrtab_nfs4_get_acl
-80d7cba0 r __tpstrtab_nfs4_readdir
-80d7cbb0 r __tpstrtab_nfs4_readlink
-80d7cbc0 r __tpstrtab_nfs4_access
-80d7cbcc r __tpstrtab_nfs4_rename
-80d7cbd8 r __tpstrtab_nfs4_lookupp
-80d7cbe8 r __tpstrtab_nfs4_secinfo
-80d7cbf8 r __tpstrtab_nfs4_get_fs_locations
-80d7cc10 r __tpstrtab_nfs4_remove
-80d7cc1c r __tpstrtab_nfs4_mknod
-80d7cc28 r __tpstrtab_nfs4_mkdir
-80d7cc34 r __tpstrtab_nfs4_symlink
-80d7cc44 r __tpstrtab_nfs4_lookup
-80d7cc50 r __tpstrtab_nfs4_test_lock_stateid
-80d7cc68 r __tpstrtab_nfs4_test_open_stateid
-80d7cc80 r __tpstrtab_nfs4_test_delegation_stateid
-80d7cca0 r __tpstrtab_nfs4_delegreturn_exit
-80d7ccb8 r __tpstrtab_nfs4_reclaim_delegation
-80d7ccd0 r __tpstrtab_nfs4_set_delegation
-80d7cce4 r __tpstrtab_nfs4_state_lock_reclaim
-80d7ccfc r __tpstrtab_nfs4_set_lock
-80d7cd0c r __tpstrtab_nfs4_unlock
-80d7cd18 r __tpstrtab_nfs4_get_lock
-80d7cd28 r __tpstrtab_nfs4_close
-80d7cd34 r __tpstrtab_nfs4_cached_open
-80d7cd48 r __tpstrtab_nfs4_open_file
-80d7cd58 r __tpstrtab_nfs4_open_expired
-80d7cd6c r __tpstrtab_nfs4_open_reclaim
-80d7cd80 r __tpstrtab_nfs_cb_badprinc
-80d7cd90 r __tpstrtab_nfs_cb_no_clp
-80d7cda0 r __tpstrtab_nfs4_xdr_bad_filehandle
-80d7cdb8 r __tpstrtab_nfs4_xdr_status
-80d7cdc8 r __tpstrtab_nfs4_xdr_bad_operation
-80d7cde0 r __tpstrtab_nfs4_state_mgr_failed
-80d7cdf8 r __tpstrtab_nfs4_state_mgr
-80d7ce08 r __tpstrtab_nfs4_setup_sequence
-80d7ce1c r __tpstrtab_nfs4_cb_offload
-80d7ce2c r __tpstrtab_nfs4_cb_seqid_err
-80d7ce40 r __tpstrtab_nfs4_cb_sequence
-80d7ce54 r __tpstrtab_nfs4_sequence_done
-80d7ce68 r __tpstrtab_nfs4_reclaim_complete
-80d7ce80 r __tpstrtab_nfs4_sequence
-80d7ce90 r __tpstrtab_nfs4_bind_conn_to_session
-80d7ceac r __tpstrtab_nfs4_destroy_clientid
-80d7cec4 r __tpstrtab_nfs4_destroy_session
-80d7cedc r __tpstrtab_nfs4_create_session
-80d7cef0 r __tpstrtab_nfs4_exchange_id
-80d7cf04 r __tpstrtab_nfs4_renew_async
-80d7cf18 r __tpstrtab_nfs4_renew
-80d7cf24 r __tpstrtab_nfs4_setclientid_confirm
-80d7cf40 r __tpstrtab_nfs4_setclientid
-80d7cf54 r __tpstrtab_cachefiles_ondemand_fd_release
-80d7cf74 r __tpstrtab_cachefiles_ondemand_fd_write
-80d7cf94 r __tpstrtab_cachefiles_ondemand_cread
-80d7cfb0 r __tpstrtab_cachefiles_ondemand_read
-80d7cfcc r __tpstrtab_cachefiles_ondemand_close
-80d7cfe8 r __tpstrtab_cachefiles_ondemand_copen
-80d7d004 r __tpstrtab_cachefiles_ondemand_open
-80d7d020 r __tpstrtab_cachefiles_io_error
-80d7d034 r __tpstrtab_cachefiles_vfs_error
-80d7d04c r __tpstrtab_cachefiles_mark_inactive
-80d7d068 r __tpstrtab_cachefiles_mark_failed
-80d7d080 r __tpstrtab_cachefiles_mark_active
-80d7d098 r __tpstrtab_cachefiles_trunc
-80d7d0ac r __tpstrtab_cachefiles_write
-80d7d0c0 r __tpstrtab_cachefiles_read
-80d7d0d0 r __tpstrtab_cachefiles_prep_read
-80d7d0e8 r __tpstrtab_cachefiles_vol_coherency
-80d7d104 r __tpstrtab_cachefiles_coherency
-80d7d11c r __tpstrtab_cachefiles_rename
-80d7d130 r __tpstrtab_cachefiles_unlink
-80d7d144 r __tpstrtab_cachefiles_link
-80d7d154 r __tpstrtab_cachefiles_tmpfile
-80d7d168 r __tpstrtab_cachefiles_mkdir
-80d7d17c r __tpstrtab_cachefiles_lookup
-80d7d190 r __tpstrtab_cachefiles_ref
-80d7d1a0 r __tpstrtab_f2fs_datawrite_end
-80d7d1b4 r __tpstrtab_f2fs_datawrite_start
-80d7d1cc r __tpstrtab_f2fs_dataread_end
-80d7d1e0 r __tpstrtab_f2fs_dataread_start
-80d7d1f4 r __tpstrtab_f2fs_fiemap
-80d7d200 r __tpstrtab_f2fs_bmap
-80d7d20c r __tpstrtab_f2fs_iostat_latency
-80d7d220 r __tpstrtab_f2fs_iostat
-80d7d22c r __tpstrtab_f2fs_decompress_pages_end
-80d7d248 r __tpstrtab_f2fs_compress_pages_end
-80d7d260 r __tpstrtab_f2fs_decompress_pages_start
-80d7d27c r __tpstrtab_f2fs_compress_pages_start
-80d7d298 r __tpstrtab_f2fs_shutdown
-80d7d2a8 r __tpstrtab_f2fs_sync_dirty_inodes_exit
-80d7d2c4 r __tpstrtab_f2fs_sync_dirty_inodes_enter
-80d7d2e4 r __tpstrtab_f2fs_destroy_extent_tree
-80d7d300 r __tpstrtab_f2fs_shrink_extent_tree
-80d7d318 r __tpstrtab_f2fs_update_read_extent_tree_range
-80d7d33c r __tpstrtab_f2fs_lookup_read_extent_tree_end
-80d7d360 r __tpstrtab_f2fs_lookup_extent_tree_start
-80d7d380 r __tpstrtab_f2fs_issue_flush
-80d7d394 r __tpstrtab_f2fs_issue_reset_zone
-80d7d3ac r __tpstrtab_f2fs_remove_discard
-80d7d3c0 r __tpstrtab_f2fs_issue_discard
-80d7d3d4 r __tpstrtab_f2fs_queue_discard
-80d7d3e8 r __tpstrtab_f2fs_write_checkpoint
-80d7d400 r __tpstrtab_f2fs_readpages
-80d7d410 r __tpstrtab_f2fs_writepages
-80d7d420 r __tpstrtab_f2fs_filemap_fault
-80d7d434 r __tpstrtab_f2fs_replace_atomic_write_block
-80d7d454 r __tpstrtab_f2fs_vm_page_mkwrite
-80d7d46c r __tpstrtab_f2fs_set_page_dirty
-80d7d480 r __tpstrtab_f2fs_readpage
-80d7d490 r __tpstrtab_f2fs_do_write_data_page
-80d7d4a8 r __tpstrtab_f2fs_writepage
-80d7d4b8 r __tpstrtab_f2fs_write_end
-80d7d4c8 r __tpstrtab_f2fs_write_begin
-80d7d4dc r __tpstrtab_f2fs_submit_write_bio
-80d7d4f4 r __tpstrtab_f2fs_submit_read_bio
-80d7d50c r __tpstrtab_f2fs_prepare_read_bio
-80d7d524 r __tpstrtab_f2fs_prepare_write_bio
-80d7d53c r __tpstrtab_f2fs_submit_page_write
-80d7d554 r __tpstrtab_f2fs_submit_page_bio
-80d7d56c r __tpstrtab_f2fs_reserve_new_blocks
-80d7d584 r __tpstrtab_f2fs_direct_IO_exit
-80d7d598 r __tpstrtab_f2fs_direct_IO_enter
-80d7d5b0 r __tpstrtab_f2fs_fallocate
-80d7d5c0 r __tpstrtab_f2fs_readdir
-80d7d5d0 r __tpstrtab_f2fs_lookup_end
-80d7d5e0 r __tpstrtab_f2fs_lookup_start
-80d7d5f4 r __tpstrtab_f2fs_get_victim
-80d7d604 r __tpstrtab_f2fs_gc_end
-80d7d610 r __tpstrtab_f2fs_gc_begin
-80d7d620 r __tpstrtab_f2fs_background_gc
-80d7d634 r __tpstrtab_f2fs_map_blocks
-80d7d644 r __tpstrtab_f2fs_file_write_iter
-80d7d65c r __tpstrtab_f2fs_truncate_partial_nodes
-80d7d678 r __tpstrtab_f2fs_truncate_node
-80d7d68c r __tpstrtab_f2fs_truncate_nodes_exit
-80d7d6a8 r __tpstrtab_f2fs_truncate_nodes_enter
-80d7d6c4 r __tpstrtab_f2fs_truncate_inode_blocks_exit
-80d7d6e4 r __tpstrtab_f2fs_truncate_inode_blocks_enter
-80d7d708 r __tpstrtab_f2fs_truncate_blocks_exit
-80d7d724 r __tpstrtab_f2fs_truncate_blocks_enter
-80d7d740 r __tpstrtab_f2fs_truncate_data_blocks_range
-80d7d760 r __tpstrtab_f2fs_truncate
-80d7d770 r __tpstrtab_f2fs_drop_inode
-80d7d780 r __tpstrtab_f2fs_unlink_exit
-80d7d794 r __tpstrtab_f2fs_unlink_enter
-80d7d7a8 r __tpstrtab_f2fs_new_inode
-80d7d7b8 r __tpstrtab_f2fs_evict_inode
-80d7d7cc r __tpstrtab_f2fs_iget_exit
-80d7d7dc r __tpstrtab_f2fs_iget
-80d7d7e8 r __tpstrtab_f2fs_sync_fs
-80d7d7f8 r __tpstrtab_f2fs_sync_file_exit
-80d7d80c r __tpstrtab_f2fs_sync_file_enter
-80d7d824 r __tpstrtab_block_rq_remap
-80d7d834 r __tpstrtab_block_bio_remap
-80d7d844 r __tpstrtab_block_split
-80d7d850 r __tpstrtab_block_unplug
-80d7d860 r __tpstrtab_block_plug
-80d7d86c r __tpstrtab_block_getrq
-80d7d878 r __tpstrtab_block_bio_queue
-80d7d888 r __tpstrtab_block_bio_frontmerge
-80d7d8a0 r __tpstrtab_block_bio_backmerge
-80d7d8b4 r __tpstrtab_block_bio_bounce
-80d7d8c8 r __tpstrtab_block_bio_complete
-80d7d8dc r __tpstrtab_block_rq_merge
-80d7d8ec r __tpstrtab_block_rq_issue
-80d7d8fc r __tpstrtab_block_rq_insert
-80d7d90c r __tpstrtab_block_rq_error
-80d7d91c r __tpstrtab_block_rq_complete
-80d7d930 r __tpstrtab_block_rq_requeue
-80d7d944 r __tpstrtab_block_dirty_buffer
-80d7d958 r __tpstrtab_block_touch_buffer
-80d7d96c r __tpstrtab_kyber_throttled
-80d7d97c r __tpstrtab_kyber_adjust
-80d7d98c r __tpstrtab_kyber_latency
-80d7d99c r __tpstrtab_io_uring_local_work_run
-80d7d9b4 r __tpstrtab_io_uring_short_write
-80d7d9cc r __tpstrtab_io_uring_task_work_run
-80d7d9e4 r __tpstrtab_io_uring_cqe_overflow
-80d7d9fc r __tpstrtab_io_uring_req_failed
-80d7da10 r __tpstrtab_io_uring_task_add
-80d7da24 r __tpstrtab_io_uring_poll_arm
-80d7da38 r __tpstrtab_io_uring_submit_sqe
-80d7da4c r __tpstrtab_io_uring_complete
-80d7da60 r __tpstrtab_io_uring_fail_link
-80d7da74 r __tpstrtab_io_uring_cqring_wait
-80d7da8c r __tpstrtab_io_uring_link
-80d7da9c r __tpstrtab_io_uring_defer
-80d7daac r __tpstrtab_io_uring_queue_async_work
-80d7dac8 r __tpstrtab_io_uring_file_get
-80d7dadc r __tpstrtab_io_uring_register
-80d7daf0 r __tpstrtab_io_uring_create
-80d7db00 r __tpstrtab_gpio_value
-80d7db0c r __tpstrtab_gpio_direction
-80d7db1c r __tpstrtab_pwm_get
-80d7db24 r __tpstrtab_pwm_apply
-80d7db30 r __tpstrtab_clk_set_duty_cycle_complete
-80d7db4c r __tpstrtab_clk_set_duty_cycle
-80d7db60 r __tpstrtab_clk_set_phase_complete
-80d7db78 r __tpstrtab_clk_set_phase
-80d7db88 r __tpstrtab_clk_set_parent_complete
-80d7dba0 r __tpstrtab_clk_set_parent
-80d7dbb0 r __tpstrtab_clk_set_rate_range
-80d7dbc4 r __tpstrtab_clk_set_max_rate
-80d7dbd8 r __tpstrtab_clk_set_min_rate
-80d7dbec r __tpstrtab_clk_set_rate_complete
-80d7dc04 r __tpstrtab_clk_set_rate
-80d7dc14 r __tpstrtab_clk_unprepare_complete
-80d7dc2c r __tpstrtab_clk_unprepare
-80d7dc3c r __tpstrtab_clk_prepare_complete
-80d7dc54 r __tpstrtab_clk_prepare
-80d7dc60 r __tpstrtab_clk_disable_complete
-80d7dc78 r __tpstrtab_clk_disable
-80d7dc84 r __tpstrtab_clk_enable_complete
-80d7dc98 r __tpstrtab_clk_enable
-80d7dca4 r __tpstrtab_regulator_set_voltage_complete
-80d7dcc4 r __tpstrtab_regulator_set_voltage
-80d7dcdc r __tpstrtab_regulator_bypass_disable_complete
-80d7dd00 r __tpstrtab_regulator_bypass_disable
-80d7dd1c r __tpstrtab_regulator_bypass_enable_complete
-80d7dd40 r __tpstrtab_regulator_bypass_enable
-80d7dd58 r __tpstrtab_regulator_disable_complete
-80d7dd74 r __tpstrtab_regulator_disable
-80d7dd88 r __tpstrtab_regulator_enable_complete
-80d7dda4 r __tpstrtab_regulator_enable_delay
-80d7ddbc r __tpstrtab_regulator_enable
-80d7ddd0 r __tpstrtab_regcache_drop_region
-80d7dde8 r __tpstrtab_regmap_async_complete_done
-80d7de04 r __tpstrtab_regmap_async_complete_start
-80d7de20 r __tpstrtab_regmap_async_io_complete
-80d7de3c r __tpstrtab_regmap_async_write_start
-80d7de58 r __tpstrtab_regmap_cache_bypass
-80d7de6c r __tpstrtab_regmap_cache_only
-80d7de80 r __tpstrtab_regcache_sync
-80d7de90 r __tpstrtab_regmap_hw_write_done
-80d7dea8 r __tpstrtab_regmap_hw_write_start
-80d7dec0 r __tpstrtab_regmap_hw_read_done
-80d7ded4 r __tpstrtab_regmap_hw_read_start
-80d7deec r __tpstrtab_regmap_bulk_read
-80d7df00 r __tpstrtab_regmap_bulk_write
-80d7df14 r __tpstrtab_regmap_reg_read_cache
-80d7df2c r __tpstrtab_regmap_reg_read
-80d7df3c r __tpstrtab_regmap_reg_write
-80d7df50 r __tpstrtab_thermal_pressure_update
-80d7df68 r __tpstrtab_devres_log
-80d7df74 r __tpstrtab_dma_fence_wait_end
-80d7df88 r __tpstrtab_dma_fence_wait_start
-80d7dfa0 r __tpstrtab_dma_fence_signaled
-80d7dfb4 r __tpstrtab_dma_fence_enable_signal
-80d7dfcc r __tpstrtab_dma_fence_destroy
-80d7dfe0 r __tpstrtab_dma_fence_init
-80d7dff0 r __tpstrtab_dma_fence_emit
-80d7e000 r __tpstrtab_scsi_eh_wakeup
-80d7e010 r __tpstrtab_scsi_dispatch_cmd_timeout
-80d7e02c r __tpstrtab_scsi_dispatch_cmd_done
-80d7e044 r __tpstrtab_scsi_dispatch_cmd_error
-80d7e05c r __tpstrtab_scsi_dispatch_cmd_start
-80d7e074 r __tpstrtab_iscsi_dbg_trans_conn
-80d7e08c r __tpstrtab_iscsi_dbg_trans_session
-80d7e0a4 r __tpstrtab_iscsi_dbg_sw_tcp
-80d7e0b8 r __tpstrtab_iscsi_dbg_tcp
-80d7e0c8 r __tpstrtab_iscsi_dbg_eh
-80d7e0d8 r __tpstrtab_iscsi_dbg_session
-80d7e0ec r __tpstrtab_iscsi_dbg_conn
-80d7e0fc r __tpstrtab_spi_transfer_stop
-80d7e110 r __tpstrtab_spi_transfer_start
-80d7e124 r __tpstrtab_spi_message_done
-80d7e138 r __tpstrtab_spi_message_start
-80d7e14c r __tpstrtab_spi_message_submit
-80d7e160 r __tpstrtab_spi_set_cs
-80d7e16c r __tpstrtab_spi_setup
-80d7e178 r __tpstrtab_spi_controller_busy
-80d7e18c r __tpstrtab_spi_controller_idle
-80d7e1a0 r __tpstrtab_mdio_access
-80d7e1ac r __tpstrtab_usb_gadget_giveback_request
-80d7e1c8 r __tpstrtab_usb_ep_dequeue
-80d7e1d8 r __tpstrtab_usb_ep_queue
-80d7e1e8 r __tpstrtab_usb_ep_free_request
-80d7e1fc r __tpstrtab_usb_ep_alloc_request
-80d7e214 r __tpstrtab_usb_ep_fifo_flush
-80d7e228 r __tpstrtab_usb_ep_fifo_status
-80d7e23c r __tpstrtab_usb_ep_set_wedge
-80d7e250 r __tpstrtab_usb_ep_clear_halt
-80d7e264 r __tpstrtab_usb_ep_set_halt
-80d7e274 r __tpstrtab_usb_ep_disable
-80d7e284 r __tpstrtab_usb_ep_enable
-80d7e294 r __tpstrtab_usb_ep_set_maxpacket_limit
-80d7e2b0 r __tpstrtab_usb_gadget_activate
-80d7e2c4 r __tpstrtab_usb_gadget_deactivate
-80d7e2dc r __tpstrtab_usb_gadget_disconnect
-80d7e2f4 r __tpstrtab_usb_gadget_connect
-80d7e308 r __tpstrtab_usb_gadget_vbus_disconnect
-80d7e324 r __tpstrtab_usb_gadget_vbus_draw
-80d7e33c r __tpstrtab_usb_gadget_vbus_connect
-80d7e354 r __tpstrtab_usb_gadget_clear_selfpowered
-80d7e374 r __tpstrtab_usb_gadget_set_selfpowered
-80d7e390 r __tpstrtab_usb_gadget_wakeup
-80d7e3a4 r __tpstrtab_usb_gadget_frame_number
-80d7e3bc r __tpstrtab_rtc_timer_fired
-80d7e3cc r __tpstrtab_rtc_timer_dequeue
-80d7e3e0 r __tpstrtab_rtc_timer_enqueue
-80d7e3f4 r __tpstrtab_rtc_read_offset
-80d7e404 r __tpstrtab_rtc_set_offset
-80d7e414 r __tpstrtab_rtc_alarm_irq_enable
-80d7e42c r __tpstrtab_rtc_irq_set_state
-80d7e440 r __tpstrtab_rtc_irq_set_freq
-80d7e454 r __tpstrtab_rtc_read_alarm
-80d7e464 r __tpstrtab_rtc_set_alarm
-80d7e474 r __tpstrtab_rtc_read_time
-80d7e484 r __tpstrtab_rtc_set_time
-80d7e494 r __tpstrtab_i2c_result
-80d7e4a0 r __tpstrtab_i2c_reply
-80d7e4ac r __tpstrtab_i2c_read
-80d7e4b8 r __tpstrtab_i2c_write
-80d7e4c4 r __tpstrtab_smbus_result
-80d7e4d4 r __tpstrtab_smbus_reply
-80d7e4e0 r __tpstrtab_smbus_read
-80d7e4ec r __tpstrtab_smbus_write
-80d7e4f8 r __tpstrtab_hwmon_attr_show_string
-80d7e510 r __tpstrtab_hwmon_attr_store
-80d7e524 r __tpstrtab_hwmon_attr_show
-80d7e534 r __tpstrtab_thermal_zone_trip
-80d7e548 r __tpstrtab_cdev_update
-80d7e554 r __tpstrtab_thermal_temperature
-80d7e568 r __tpstrtab_watchdog_set_timeout
-80d7e580 r __tpstrtab_watchdog_stop
-80d7e590 r __tpstrtab_watchdog_ping
-80d7e5a0 r __tpstrtab_watchdog_start
-80d7e5b0 r __tpstrtab_mmc_request_done
-80d7e5c4 r __tpstrtab_mmc_request_start
-80d7e5d8 r __tpstrtab_neigh_cleanup_and_release
-80d7e5f4 r __tpstrtab_neigh_event_send_dead
-80d7e60c r __tpstrtab_neigh_event_send_done
-80d7e624 r __tpstrtab_neigh_timer_handler
-80d7e638 r __tpstrtab_neigh_update_done
-80d7e64c r __tpstrtab_neigh_update
-80d7e65c r __tpstrtab_neigh_create
-80d7e66c r __tpstrtab_page_pool_update_nid
-80d7e684 r __tpstrtab_page_pool_state_hold
-80d7e69c r __tpstrtab_page_pool_state_release
-80d7e6b4 r __tpstrtab_page_pool_release
-80d7e6c8 r __tpstrtab_br_fdb_update
-80d7e6d8 r __tpstrtab_fdb_delete
-80d7e6e4 r __tpstrtab_br_fdb_external_learn_add
-80d7e700 r __tpstrtab_br_fdb_add
-80d7e70c r __tpstrtab_qdisc_create
-80d7e71c r __tpstrtab_qdisc_destroy
-80d7e72c r __tpstrtab_qdisc_reset
-80d7e738 r __tpstrtab_qdisc_enqueue
-80d7e748 r __tpstrtab_qdisc_dequeue
-80d7e758 r __tpstrtab_fib_table_lookup
-80d7e76c r __tpstrtab_tcp_cong_state_set
-80d7e780 r __tpstrtab_tcp_bad_csum
-80d7e790 r __tpstrtab_tcp_probe
-80d7e79c r __tpstrtab_tcp_retransmit_synack
-80d7e7b4 r __tpstrtab_tcp_rcv_space_adjust
-80d7e7cc r __tpstrtab_tcp_destroy_sock
-80d7e7e0 r __tpstrtab_tcp_receive_reset
-80d7e7f4 r __tpstrtab_tcp_send_reset
-80d7e804 r __tpstrtab_tcp_retransmit_skb
-80d7e818 r __tpstrtab_udp_fail_queue_rcv_skb
-80d7e830 r __tpstrtab_inet_sk_error_report
-80d7e848 r __tpstrtab_inet_sock_set_state
-80d7e85c r __tpstrtab_sock_exceed_buf_limit
-80d7e874 r __tpstrtab_sock_rcvqueue_full
-80d7e888 r __tpstrtab_napi_poll
-80d7e894 r __tpstrtab_netif_receive_skb_list_exit
-80d7e8b0 r __tpstrtab_netif_rx_exit
-80d7e8c0 r __tpstrtab_netif_receive_skb_exit
-80d7e8d8 r __tpstrtab_napi_gro_receive_exit
-80d7e8f0 r __tpstrtab_napi_gro_frags_exit
-80d7e904 r __tpstrtab_netif_rx_entry
-80d7e914 r __tpstrtab_netif_receive_skb_list_entry
-80d7e934 r __tpstrtab_netif_receive_skb_entry
-80d7e94c r __tpstrtab_napi_gro_receive_entry
-80d7e964 r __tpstrtab_napi_gro_frags_entry
-80d7e97c r __tpstrtab_netif_rx
-80d7e988 r __tpstrtab_netif_receive_skb
-80d7e99c r __tpstrtab_net_dev_queue
-80d7e9ac r __tpstrtab_net_dev_xmit_timeout
-80d7e9c4 r __tpstrtab_net_dev_xmit
-80d7e9d4 r __tpstrtab_net_dev_start_xmit
-80d7e9e8 r __tpstrtab_skb_copy_datagram_iovec
-80d7ea00 r __tpstrtab_consume_skb
-80d7ea0c r __tpstrtab_kfree_skb
-80d7ea18 r __tpstrtab_netlink_extack
-80d7ea28 r __tpstrtab_bpf_test_finish
-80d7ea38 r __tpstrtab_svc_unregister
-80d7ea48 r __tpstrtab_svc_noregister
-80d7ea58 r __tpstrtab_svc_register
-80d7ea68 r __tpstrtab_cache_entry_no_listener
-80d7ea80 r __tpstrtab_cache_entry_make_negative
-80d7ea9c r __tpstrtab_cache_entry_update
-80d7eab0 r __tpstrtab_cache_entry_upcall
-80d7eac4 r __tpstrtab_cache_entry_expired
-80d7ead8 r __tpstrtab_svcsock_getpeername_err
-80d7eaf0 r __tpstrtab_svcsock_accept_err
-80d7eb04 r __tpstrtab_svcsock_tcp_state
-80d7eb18 r __tpstrtab_svcsock_tcp_recv_short
-80d7eb30 r __tpstrtab_svcsock_write_space
-80d7eb44 r __tpstrtab_svcsock_data_ready
-80d7eb58 r __tpstrtab_svcsock_tcp_recv_err
-80d7eb70 r __tpstrtab_svcsock_tcp_recv_eagain
-80d7eb88 r __tpstrtab_svcsock_tcp_recv
-80d7eb9c r __tpstrtab_svcsock_tcp_send
-80d7ebb0 r __tpstrtab_svcsock_udp_recv_err
-80d7ebc8 r __tpstrtab_svcsock_udp_recv
-80d7ebdc r __tpstrtab_svcsock_udp_send
-80d7ebf0 r __tpstrtab_svcsock_marker
-80d7ec00 r __tpstrtab_svcsock_new_socket
-80d7ec14 r __tpstrtab_svc_defer_recv
-80d7ec24 r __tpstrtab_svc_defer_queue
-80d7ec34 r __tpstrtab_svc_defer_drop
-80d7ec44 r __tpstrtab_svc_alloc_arg_err
-80d7ec58 r __tpstrtab_svc_wake_up
-80d7ec64 r __tpstrtab_svc_xprt_accept
-80d7ec74 r __tpstrtab_svc_xprt_free
-80d7ec84 r __tpstrtab_svc_xprt_detach
-80d7ec94 r __tpstrtab_svc_xprt_close
-80d7eca4 r __tpstrtab_svc_xprt_no_write_space
-80d7ecbc r __tpstrtab_svc_xprt_dequeue
-80d7ecd0 r __tpstrtab_svc_xprt_enqueue
-80d7ece4 r __tpstrtab_svc_xprt_create_err
-80d7ecf8 r __tpstrtab_svc_stats_latency
-80d7ed0c r __tpstrtab_svc_send
-80d7ed18 r __tpstrtab_svc_drop
-80d7ed24 r __tpstrtab_svc_defer
-80d7ed30 r __tpstrtab_svc_process
-80d7ed3c r __tpstrtab_svc_authenticate
-80d7ed50 r __tpstrtab_svc_xdr_sendto
-80d7ed60 r __tpstrtab_svc_xdr_recvfrom
-80d7ed74 r __tpstrtab_rpcb_unregister
-80d7ed84 r __tpstrtab_rpcb_register
-80d7ed94 r __tpstrtab_pmap_register
-80d7eda4 r __tpstrtab_rpcb_setport
-80d7edb4 r __tpstrtab_rpcb_getport
-80d7edc4 r __tpstrtab_xs_stream_read_request
-80d7eddc r __tpstrtab_xs_stream_read_data
-80d7edf0 r __tpstrtab_xs_data_ready
-80d7ee00 r __tpstrtab_xprt_reserve
-80d7ee10 r __tpstrtab_xprt_put_cong
-80d7ee20 r __tpstrtab_xprt_get_cong
-80d7ee30 r __tpstrtab_xprt_release_cong
-80d7ee44 r __tpstrtab_xprt_reserve_cong
-80d7ee58 r __tpstrtab_xprt_release_xprt
-80d7ee6c r __tpstrtab_xprt_reserve_xprt
-80d7ee80 r __tpstrtab_xprt_ping
-80d7ee8c r __tpstrtab_xprt_retransmit
-80d7ee9c r __tpstrtab_xprt_transmit
-80d7eeac r __tpstrtab_xprt_lookup_rqst
-80d7eec0 r __tpstrtab_xprt_timer
-80d7eecc r __tpstrtab_xprt_destroy
-80d7eedc r __tpstrtab_xprt_disconnect_force
-80d7eef4 r __tpstrtab_xprt_disconnect_done
-80d7ef0c r __tpstrtab_xprt_disconnect_auto
-80d7ef24 r __tpstrtab_xprt_connect
-80d7ef34 r __tpstrtab_xprt_create
-80d7ef40 r __tpstrtab_rpc_socket_nospace
-80d7ef54 r __tpstrtab_rpc_socket_shutdown
-80d7ef68 r __tpstrtab_rpc_socket_close
-80d7ef7c r __tpstrtab_rpc_socket_reset_connection
-80d7ef98 r __tpstrtab_rpc_socket_error
-80d7efac r __tpstrtab_rpc_socket_connect
-80d7efc0 r __tpstrtab_rpc_socket_state_change
-80d7efd8 r __tpstrtab_rpc_xdr_alignment
-80d7efec r __tpstrtab_rpc_xdr_overflow
-80d7f000 r __tpstrtab_rpc_stats_latency
-80d7f014 r __tpstrtab_rpc_call_rpcerror
-80d7f028 r __tpstrtab_rpc_buf_alloc
-80d7f038 r __tpstrtab_rpcb_unrecognized_err
-80d7f050 r __tpstrtab_rpcb_unreachable_err
-80d7f068 r __tpstrtab_rpcb_bind_version_err
-80d7f080 r __tpstrtab_rpcb_timeout_err
-80d7f094 r __tpstrtab_rpcb_prog_unavail_err
-80d7f0ac r __tpstrtab_rpc__auth_tooweak
-80d7f0c0 r __tpstrtab_rpc__bad_creds
-80d7f0d0 r __tpstrtab_rpc__stale_creds
-80d7f0e4 r __tpstrtab_rpc__mismatch
-80d7f0f4 r __tpstrtab_rpc__unparsable
-80d7f104 r __tpstrtab_rpc__garbage_args
-80d7f118 r __tpstrtab_rpc__proc_unavail
-80d7f12c r __tpstrtab_rpc__prog_mismatch
-80d7f140 r __tpstrtab_rpc__prog_unavail
-80d7f154 r __tpstrtab_rpc_bad_verifier
-80d7f168 r __tpstrtab_rpc_bad_callhdr
-80d7f178 r __tpstrtab_rpc_task_wakeup
-80d7f188 r __tpstrtab_rpc_task_sleep
-80d7f198 r __tpstrtab_rpc_task_call_done
-80d7f1ac r __tpstrtab_rpc_task_end
-80d7f1bc r __tpstrtab_rpc_task_signalled
-80d7f1d0 r __tpstrtab_rpc_task_timeout
-80d7f1e4 r __tpstrtab_rpc_task_complete
-80d7f1f8 r __tpstrtab_rpc_task_sync_wake
-80d7f20c r __tpstrtab_rpc_task_sync_sleep
-80d7f220 r __tpstrtab_rpc_task_run_action
-80d7f234 r __tpstrtab_rpc_task_begin
-80d7f244 r __tpstrtab_rpc_request
-80d7f250 r __tpstrtab_rpc_refresh_status
-80d7f264 r __tpstrtab_rpc_retry_refresh_status
-80d7f280 r __tpstrtab_rpc_timeout_status
-80d7f294 r __tpstrtab_rpc_connect_status
-80d7f2a8 r __tpstrtab_rpc_call_status
-80d7f2b8 r __tpstrtab_rpc_clnt_clone_err
-80d7f2cc r __tpstrtab_rpc_clnt_new_err
-80d7f2e0 r __tpstrtab_rpc_clnt_new
-80d7f2f0 r __tpstrtab_rpc_clnt_replace_xprt_err
-80d7f30c r __tpstrtab_rpc_clnt_replace_xprt
-80d7f324 r __tpstrtab_rpc_clnt_release
-80d7f338 r __tpstrtab_rpc_clnt_shutdown
-80d7f34c r __tpstrtab_rpc_clnt_killall
-80d7f360 r __tpstrtab_rpc_clnt_free
-80d7f370 r __tpstrtab_rpc_xdr_reply_pages
-80d7f384 r __tpstrtab_rpc_xdr_recvfrom
-80d7f398 r __tpstrtab_rpc_xdr_sendto
-80d7f3a8 r __tpstrtab_rpcgss_oid_to_mech
-80d7f3bc r __tpstrtab_rpcgss_createauth
-80d7f3d0 r __tpstrtab_rpcgss_context
-80d7f3e0 r __tpstrtab_rpcgss_upcall_result
-80d7f3f8 r __tpstrtab_rpcgss_upcall_msg
-80d7f40c r __tpstrtab_rpcgss_svc_seqno_low
-80d7f424 r __tpstrtab_rpcgss_svc_seqno_seen
-80d7f43c r __tpstrtab_rpcgss_svc_seqno_large
-80d7f454 r __tpstrtab_rpcgss_update_slack
-80d7f468 r __tpstrtab_rpcgss_need_reencode
-80d7f480 r __tpstrtab_rpcgss_seqno
-80d7f490 r __tpstrtab_rpcgss_bad_seqno
-80d7f4a4 r __tpstrtab_rpcgss_unwrap_failed
-80d7f4bc r __tpstrtab_rpcgss_svc_authenticate
-80d7f4d4 r __tpstrtab_rpcgss_svc_accept_upcall
-80d7f4f0 r __tpstrtab_rpcgss_svc_seqno_bad
-80d7f508 r __tpstrtab_rpcgss_svc_unwrap_failed
-80d7f524 r __tpstrtab_rpcgss_svc_mic
-80d7f534 r __tpstrtab_rpcgss_svc_unwrap
-80d7f548 r __tpstrtab_rpcgss_ctx_destroy
-80d7f55c r __tpstrtab_rpcgss_ctx_init
-80d7f56c r __tpstrtab_rpcgss_unwrap
-80d7f57c r __tpstrtab_rpcgss_wrap
-80d7f588 r __tpstrtab_rpcgss_verify_mic
-80d7f59c r __tpstrtab_rpcgss_get_mic
-80d7f5ac r __tpstrtab_rpcgss_import_ctx
-80d7f5c0 r __tpstrtab_ma_write
-80d7f5cc r __tpstrtab_ma_read
-80d7f5d4 r __tpstrtab_ma_op
-80d7f5da R __end_pci_fixups_early
-80d7f5da R __end_pci_fixups_enable
-80d7f5da R __end_pci_fixups_final
-80d7f5da R __end_pci_fixups_header
-80d7f5da R __end_pci_fixups_resume
-80d7f5da R __end_pci_fixups_resume_early
-80d7f5da R __end_pci_fixups_suspend
-80d7f5da R __end_pci_fixups_suspend_late
-80d7f5da R __start_pci_fixups_early
-80d7f5da R __start_pci_fixups_enable
-80d7f5da R __start_pci_fixups_final
-80d7f5da R __start_pci_fixups_header
-80d7f5da R __start_pci_fixups_resume
-80d7f5da R __start_pci_fixups_resume_early
-80d7f5da R __start_pci_fixups_suspend
-80d7f5da R __start_pci_fixups_suspend_late
-80d7f5dc r __ksymtab_DWC_ATOI
-80d7f5dc R __start___ksymtab
-80d7f5e0 R __end_builtin_fw
-80d7f5e0 R __start_builtin_fw
-80d7f5e8 r __ksymtab_DWC_ATOUI
-80d7f5f4 r __ksymtab_DWC_BE16_TO_CPU
-80d7f600 r __ksymtab_DWC_BE32_TO_CPU
-80d7f60c r __ksymtab_DWC_CPU_TO_BE16
-80d7f618 r __ksymtab_DWC_CPU_TO_BE32
-80d7f624 r __ksymtab_DWC_CPU_TO_LE16
-80d7f630 r __ksymtab_DWC_CPU_TO_LE32
-80d7f63c r __ksymtab_DWC_EXCEPTION
-80d7f648 r __ksymtab_DWC_IN_BH
-80d7f654 r __ksymtab_DWC_IN_IRQ
-80d7f660 r __ksymtab_DWC_LE16_TO_CPU
-80d7f66c r __ksymtab_DWC_LE32_TO_CPU
-80d7f678 r __ksymtab_DWC_MDELAY
-80d7f684 r __ksymtab_DWC_MEMCMP
-80d7f690 r __ksymtab_DWC_MEMCPY
-80d7f69c r __ksymtab_DWC_MEMMOVE
-80d7f6a8 r __ksymtab_DWC_MEMSET
-80d7f6b4 r __ksymtab_DWC_MODIFY_REG32
-80d7f6c0 r __ksymtab_DWC_MSLEEP
-80d7f6cc r __ksymtab_DWC_MUTEX_ALLOC
-80d7f6d8 r __ksymtab_DWC_MUTEX_FREE
-80d7f6e4 r __ksymtab_DWC_MUTEX_LOCK
-80d7f6f0 r __ksymtab_DWC_MUTEX_TRYLOCK
-80d7f6fc r __ksymtab_DWC_MUTEX_UNLOCK
-80d7f708 r __ksymtab_DWC_PRINTF
-80d7f714 r __ksymtab_DWC_READ_REG32
-80d7f720 r __ksymtab_DWC_SNPRINTF
-80d7f72c r __ksymtab_DWC_SPINLOCK
-80d7f738 r __ksymtab_DWC_SPINLOCK_ALLOC
-80d7f744 r __ksymtab_DWC_SPINLOCK_FREE
-80d7f750 r __ksymtab_DWC_SPINLOCK_IRQSAVE
-80d7f75c r __ksymtab_DWC_SPINUNLOCK
-80d7f768 r __ksymtab_DWC_SPINUNLOCK_IRQRESTORE
-80d7f774 r __ksymtab_DWC_SPRINTF
-80d7f780 r __ksymtab_DWC_STRCMP
-80d7f78c r __ksymtab_DWC_STRCPY
-80d7f798 r __ksymtab_DWC_STRDUP
-80d7f7a4 r __ksymtab_DWC_STRLEN
-80d7f7b0 r __ksymtab_DWC_STRNCMP
-80d7f7bc r __ksymtab_DWC_TASK_ALLOC
-80d7f7c8 r __ksymtab_DWC_TASK_FREE
-80d7f7d4 r __ksymtab_DWC_TASK_SCHEDULE
-80d7f7e0 r __ksymtab_DWC_THREAD_RUN
-80d7f7ec r __ksymtab_DWC_THREAD_SHOULD_STOP
-80d7f7f8 r __ksymtab_DWC_THREAD_STOP
-80d7f804 r __ksymtab_DWC_TIME
-80d7f810 r __ksymtab_DWC_TIMER_ALLOC
-80d7f81c r __ksymtab_DWC_TIMER_CANCEL
-80d7f828 r __ksymtab_DWC_TIMER_FREE
-80d7f834 r __ksymtab_DWC_TIMER_SCHEDULE
-80d7f840 r __ksymtab_DWC_UDELAY
-80d7f84c r __ksymtab_DWC_UTF8_TO_UTF16LE
-80d7f858 r __ksymtab_DWC_VPRINTF
-80d7f864 r __ksymtab_DWC_VSNPRINTF
-80d7f870 r __ksymtab_DWC_WAITQ_ABORT
-80d7f87c r __ksymtab_DWC_WAITQ_ALLOC
-80d7f888 r __ksymtab_DWC_WAITQ_FREE
-80d7f894 r __ksymtab_DWC_WAITQ_TRIGGER
-80d7f8a0 r __ksymtab_DWC_WAITQ_WAIT
-80d7f8ac r __ksymtab_DWC_WAITQ_WAIT_TIMEOUT
-80d7f8b8 r __ksymtab_DWC_WORKQ_ALLOC
-80d7f8c4 r __ksymtab_DWC_WORKQ_FREE
-80d7f8d0 r __ksymtab_DWC_WORKQ_PENDING
-80d7f8dc r __ksymtab_DWC_WORKQ_SCHEDULE
-80d7f8e8 r __ksymtab_DWC_WORKQ_SCHEDULE_DELAYED
-80d7f8f4 r __ksymtab_DWC_WORKQ_WAIT_WORK_DONE
-80d7f900 r __ksymtab_DWC_WRITE_REG32
-80d7f90c r __ksymtab_I_BDEV
-80d7f918 r __ksymtab_LZ4_decompress_fast
-80d7f924 r __ksymtab_LZ4_decompress_fast_continue
-80d7f930 r __ksymtab_LZ4_decompress_fast_usingDict
-80d7f93c r __ksymtab_LZ4_decompress_safe
-80d7f948 r __ksymtab_LZ4_decompress_safe_continue
-80d7f954 r __ksymtab_LZ4_decompress_safe_partial
-80d7f960 r __ksymtab_LZ4_decompress_safe_usingDict
-80d7f96c r __ksymtab_LZ4_setStreamDecode
-80d7f978 r __ksymtab_PageMovable
-80d7f984 r __ksymtab___ClearPageMovable
-80d7f990 r __ksymtab___DWC_ALLOC
-80d7f99c r __ksymtab___DWC_ALLOC_ATOMIC
-80d7f9a8 r __ksymtab___DWC_DMA_ALLOC
-80d7f9b4 r __ksymtab___DWC_DMA_ALLOC_ATOMIC
-80d7f9c0 r __ksymtab___DWC_DMA_FREE
-80d7f9cc r __ksymtab___DWC_ERROR
-80d7f9d8 r __ksymtab___DWC_FREE
-80d7f9e4 r __ksymtab___DWC_WARN
-80d7f9f0 r __ksymtab___SCK__tp_func_dma_fence_emit
-80d7f9fc r __ksymtab___SCK__tp_func_dma_fence_enable_signal
-80d7fa08 r __ksymtab___SCK__tp_func_dma_fence_signaled
-80d7fa14 r __ksymtab___SCK__tp_func_fscache_access
-80d7fa20 r __ksymtab___SCK__tp_func_fscache_access_cache
-80d7fa2c r __ksymtab___SCK__tp_func_fscache_access_volume
-80d7fa38 r __ksymtab___SCK__tp_func_kfree
-80d7fa44 r __ksymtab___SCK__tp_func_kmalloc
-80d7fa50 r __ksymtab___SCK__tp_func_kmem_cache_alloc
-80d7fa5c r __ksymtab___SCK__tp_func_kmem_cache_free
-80d7fa68 r __ksymtab___SCK__tp_func_mmap_lock_acquire_returned
-80d7fa74 r __ksymtab___SCK__tp_func_mmap_lock_released
-80d7fa80 r __ksymtab___SCK__tp_func_mmap_lock_start_locking
-80d7fa8c r __ksymtab___SCK__tp_func_module_get
-80d7fa98 r __ksymtab___SCK__tp_func_spi_transfer_start
-80d7faa4 r __ksymtab___SCK__tp_func_spi_transfer_stop
-80d7fab0 r __ksymtab___SetPageMovable
-80d7fabc r __ksymtab____pskb_trim
-80d7fac8 r __ksymtab____ratelimit
-80d7fad4 r __ksymtab___aeabi_idiv
-80d7fae0 r __ksymtab___aeabi_idivmod
-80d7faec r __ksymtab___aeabi_lasr
-80d7faf8 r __ksymtab___aeabi_llsl
-80d7fb04 r __ksymtab___aeabi_llsr
-80d7fb10 r __ksymtab___aeabi_lmul
-80d7fb1c r __ksymtab___aeabi_uidiv
-80d7fb28 r __ksymtab___aeabi_uidivmod
-80d7fb34 r __ksymtab___aeabi_ulcmp
-80d7fb40 r __ksymtab___aeabi_unwind_cpp_pr0
-80d7fb4c r __ksymtab___aeabi_unwind_cpp_pr1
-80d7fb58 r __ksymtab___aeabi_unwind_cpp_pr2
-80d7fb64 r __ksymtab___alloc_bucket_spinlocks
-80d7fb70 r __ksymtab___alloc_pages
-80d7fb7c r __ksymtab___alloc_skb
-80d7fb88 r __ksymtab___arm_ioremap_pfn
-80d7fb94 r __ksymtab___arm_smccc_hvc
-80d7fba0 r __ksymtab___arm_smccc_smc
-80d7fbac r __ksymtab___ashldi3
-80d7fbb8 r __ksymtab___ashrdi3
-80d7fbc4 r __ksymtab___bforget
-80d7fbd0 r __ksymtab___bh_read
-80d7fbdc r __ksymtab___bh_read_batch
-80d7fbe8 r __ksymtab___bio_advance
-80d7fbf4 r __ksymtab___bitmap_and
-80d7fc00 r __ksymtab___bitmap_andnot
-80d7fc0c r __ksymtab___bitmap_clear
-80d7fc18 r __ksymtab___bitmap_complement
-80d7fc24 r __ksymtab___bitmap_equal
-80d7fc30 r __ksymtab___bitmap_intersects
-80d7fc3c r __ksymtab___bitmap_or
-80d7fc48 r __ksymtab___bitmap_replace
-80d7fc54 r __ksymtab___bitmap_set
-80d7fc60 r __ksymtab___bitmap_shift_left
-80d7fc6c r __ksymtab___bitmap_shift_right
-80d7fc78 r __ksymtab___bitmap_subset
-80d7fc84 r __ksymtab___bitmap_weight
-80d7fc90 r __ksymtab___bitmap_weight_and
-80d7fc9c r __ksymtab___bitmap_xor
-80d7fca8 r __ksymtab___blk_alloc_disk
-80d7fcb4 r __ksymtab___blk_mq_alloc_disk
-80d7fcc0 r __ksymtab___blk_mq_end_request
-80d7fccc r __ksymtab___blk_rq_map_sg
-80d7fcd8 r __ksymtab___blkdev_issue_discard
-80d7fce4 r __ksymtab___blkdev_issue_zeroout
-80d7fcf0 r __ksymtab___block_write_begin
-80d7fcfc r __ksymtab___block_write_full_page
-80d7fd08 r __ksymtab___blockdev_direct_IO
-80d7fd14 r __ksymtab___bread_gfp
-80d7fd20 r __ksymtab___breadahead
-80d7fd2c r __ksymtab___break_lease
-80d7fd38 r __ksymtab___brelse
-80d7fd44 r __ksymtab___bswapdi2
-80d7fd50 r __ksymtab___bswapsi2
-80d7fd5c r __ksymtab___cap_empty_set
-80d7fd68 r __ksymtab___cgroup_bpf_run_filter_sk
-80d7fd74 r __ksymtab___cgroup_bpf_run_filter_skb
-80d7fd80 r __ksymtab___cgroup_bpf_run_filter_sock_addr
-80d7fd8c r __ksymtab___cgroup_bpf_run_filter_sock_ops
-80d7fd98 r __ksymtab___check_sticky
-80d7fda4 r __ksymtab___clzdi2
-80d7fdb0 r __ksymtab___clzsi2
-80d7fdbc r __ksymtab___cond_resched
-80d7fdc8 r __ksymtab___cond_resched_lock
-80d7fdd4 r __ksymtab___cond_resched_rwlock_read
-80d7fde0 r __ksymtab___cond_resched_rwlock_write
-80d7fdec r __ksymtab___copy_overflow
-80d7fdf8 r __ksymtab___cpu_active_mask
-80d7fe04 r __ksymtab___cpu_dying_mask
-80d7fe10 r __ksymtab___cpu_online_mask
-80d7fe1c r __ksymtab___cpu_possible_mask
-80d7fe28 r __ksymtab___cpu_present_mask
-80d7fe34 r __ksymtab___cpuhp_remove_state
-80d7fe40 r __ksymtab___cpuhp_remove_state_cpuslocked
-80d7fe4c r __ksymtab___cpuhp_setup_state
-80d7fe58 r __ksymtab___cpuhp_setup_state_cpuslocked
-80d7fe64 r __ksymtab___crc32c_le
-80d7fe70 r __ksymtab___crc32c_le_shift
-80d7fe7c r __ksymtab___crypto_memneq
-80d7fe88 r __ksymtab___csum_ipv6_magic
-80d7fe94 r __ksymtab___ctzdi2
-80d7fea0 r __ksymtab___ctzsi2
-80d7feac r __ksymtab___d_drop
-80d7feb8 r __ksymtab___d_lookup_unhash_wake
-80d7fec4 r __ksymtab___dec_node_page_state
-80d7fed0 r __ksymtab___dec_zone_page_state
-80d7fedc r __ksymtab___destroy_inode
-80d7fee8 r __ksymtab___dev_direct_xmit
-80d7fef4 r __ksymtab___dev_get_by_flags
-80d7ff00 r __ksymtab___dev_get_by_index
-80d7ff0c r __ksymtab___dev_get_by_name
-80d7ff18 r __ksymtab___dev_kfree_skb_any
-80d7ff24 r __ksymtab___dev_kfree_skb_irq
-80d7ff30 r __ksymtab___dev_queue_xmit
-80d7ff3c r __ksymtab___dev_remove_pack
-80d7ff48 r __ksymtab___dev_set_mtu
-80d7ff54 r __ksymtab___devm_mdiobus_register
-80d7ff60 r __ksymtab___devm_of_mdiobus_register
-80d7ff6c r __ksymtab___devm_release_region
-80d7ff78 r __ksymtab___devm_request_region
-80d7ff84 r __ksymtab___div0
-80d7ff90 r __ksymtab___divsi3
-80d7ff9c r __ksymtab___do_div64
-80d7ffa8 r __ksymtab___do_once_done
-80d7ffb4 r __ksymtab___do_once_sleepable_done
-80d7ffc0 r __ksymtab___do_once_sleepable_start
-80d7ffcc r __ksymtab___do_once_start
-80d7ffd8 r __ksymtab___dquot_alloc_space
-80d7ffe4 r __ksymtab___dquot_free_space
-80d7fff0 r __ksymtab___dquot_transfer
-80d7fffc r __ksymtab___dst_destroy_metrics_generic
-80d80008 r __ksymtab___ethtool_get_link_ksettings
-80d80014 r __ksymtab___f_setown
-80d80020 r __ksymtab___fdget
-80d8002c r __ksymtab___fib6_flush_trees
-80d80038 r __ksymtab___filemap_get_folio
-80d80044 r __ksymtab___filemap_set_wb_err
-80d80050 r __ksymtab___find_get_block
-80d8005c r __ksymtab___find_nth_and_bit
-80d80068 r __ksymtab___find_nth_andnot_bit
-80d80074 r __ksymtab___find_nth_bit
-80d80080 r __ksymtab___flush_workqueue
-80d8008c r __ksymtab___folio_alloc
-80d80098 r __ksymtab___folio_cancel_dirty
-80d800a4 r __ksymtab___folio_lock
-80d800b0 r __ksymtab___folio_put
-80d800bc r __ksymtab___folio_start_writeback
-80d800c8 r __ksymtab___fput_sync
-80d800d4 r __ksymtab___free_pages
-80d800e0 r __ksymtab___fs_parse
-80d800ec r __ksymtab___fscache_acquire_cookie
-80d800f8 r __ksymtab___fscache_acquire_volume
-80d80104 r __ksymtab___fscache_begin_read_operation
-80d80110 r __ksymtab___fscache_begin_write_operation
-80d8011c r __ksymtab___fscache_clear_page_bits
-80d80128 r __ksymtab___fscache_invalidate
-80d80134 r __ksymtab___fscache_relinquish_cookie
-80d80140 r __ksymtab___fscache_relinquish_volume
-80d8014c r __ksymtab___fscache_resize_cookie
-80d80158 r __ksymtab___fscache_unuse_cookie
-80d80164 r __ksymtab___fscache_use_cookie
-80d80170 r __ksymtab___fscache_write_to_cache
-80d8017c r __ksymtab___generic_file_fsync
-80d80188 r __ksymtab___generic_file_write_iter
-80d80194 r __ksymtab___genphy_config_aneg
-80d801a0 r __ksymtab___genradix_free
-80d801ac r __ksymtab___genradix_iter_peek
-80d801b8 r __ksymtab___genradix_prealloc
-80d801c4 r __ksymtab___genradix_ptr
-80d801d0 r __ksymtab___genradix_ptr_alloc
-80d801dc r __ksymtab___get_fiq_regs
-80d801e8 r __ksymtab___get_free_pages
-80d801f4 r __ksymtab___get_hash_from_flowi6
-80d80200 r __ksymtab___get_random_u32_below
-80d8020c r __ksymtab___get_user_1
-80d80218 r __ksymtab___get_user_2
-80d80224 r __ksymtab___get_user_4
-80d80230 r __ksymtab___get_user_8
-80d8023c r __ksymtab___getblk_gfp
-80d80248 r __ksymtab___gnu_mcount_nc
-80d80254 r __ksymtab___hsiphash_unaligned
-80d80260 r __ksymtab___hw_addr_init
-80d8026c r __ksymtab___hw_addr_ref_sync_dev
-80d80278 r __ksymtab___hw_addr_ref_unsync_dev
-80d80284 r __ksymtab___hw_addr_sync
-80d80290 r __ksymtab___hw_addr_sync_dev
-80d8029c r __ksymtab___hw_addr_unsync
-80d802a8 r __ksymtab___hw_addr_unsync_dev
-80d802b4 r __ksymtab___i2c_smbus_xfer
-80d802c0 r __ksymtab___i2c_transfer
-80d802cc r __ksymtab___icmp_send
-80d802d8 r __ksymtab___icmpv6_send
-80d802e4 r __ksymtab___inc_node_page_state
-80d802f0 r __ksymtab___inc_zone_page_state
-80d802fc r __ksymtab___inet6_lookup_established
-80d80308 r __ksymtab___inet_hash
-80d80314 r __ksymtab___inet_stream_connect
-80d80320 r __ksymtab___init_rwsem
-80d8032c r __ksymtab___init_swait_queue_head
-80d80338 r __ksymtab___init_waitqueue_head
-80d80344 r __ksymtab___inode_add_bytes
-80d80350 r __ksymtab___inode_sub_bytes
-80d8035c r __ksymtab___insert_inode_hash
-80d80368 r __ksymtab___invalidate_device
-80d80374 r __ksymtab___ip4_datagram_connect
-80d80380 r __ksymtab___ip_dev_find
-80d8038c r __ksymtab___ip_mc_dec_group
-80d80398 r __ksymtab___ip_mc_inc_group
-80d803a4 r __ksymtab___ip_options_compile
-80d803b0 r __ksymtab___ip_queue_xmit
-80d803bc r __ksymtab___ip_select_ident
-80d803c8 r __ksymtab___ipv6_addr_type
-80d803d4 r __ksymtab___irq_regs
-80d803e0 r __ksymtab___kfifo_alloc
-80d803ec r __ksymtab___kfifo_dma_in_finish_r
-80d803f8 r __ksymtab___kfifo_dma_in_prepare
-80d80404 r __ksymtab___kfifo_dma_in_prepare_r
-80d80410 r __ksymtab___kfifo_dma_out_finish_r
-80d8041c r __ksymtab___kfifo_dma_out_prepare
-80d80428 r __ksymtab___kfifo_dma_out_prepare_r
-80d80434 r __ksymtab___kfifo_free
-80d80440 r __ksymtab___kfifo_from_user
-80d8044c r __ksymtab___kfifo_from_user_r
-80d80458 r __ksymtab___kfifo_in
-80d80464 r __ksymtab___kfifo_in_r
-80d80470 r __ksymtab___kfifo_init
-80d8047c r __ksymtab___kfifo_len_r
-80d80488 r __ksymtab___kfifo_max_r
-80d80494 r __ksymtab___kfifo_out
-80d804a0 r __ksymtab___kfifo_out_peek
-80d804ac r __ksymtab___kfifo_out_peek_r
-80d804b8 r __ksymtab___kfifo_out_r
-80d804c4 r __ksymtab___kfifo_skip_r
-80d804d0 r __ksymtab___kfifo_to_user
-80d804dc r __ksymtab___kfifo_to_user_r
-80d804e8 r __ksymtab___kfree_skb
-80d804f4 r __ksymtab___kmalloc
-80d80500 r __ksymtab___kmalloc_node
-80d8050c r __ksymtab___kmalloc_node_track_caller
-80d80518 r __ksymtab___local_bh_disable_ip
-80d80524 r __ksymtab___local_bh_enable_ip
-80d80530 r __ksymtab___lock_buffer
-80d8053c r __ksymtab___lock_sock_fast
-80d80548 r __ksymtab___lshrdi3
-80d80554 r __ksymtab___machine_arch_type
-80d80560 r __ksymtab___mark_inode_dirty
-80d8056c r __ksymtab___mb_cache_entry_free
-80d80578 r __ksymtab___mdiobus_read
-80d80584 r __ksymtab___mdiobus_register
-80d80590 r __ksymtab___mdiobus_write
-80d8059c r __ksymtab___memset32
-80d805a8 r __ksymtab___memset64
-80d805b4 r __ksymtab___mmap_lock_do_trace_acquire_returned
-80d805c0 r __ksymtab___mmap_lock_do_trace_released
-80d805cc r __ksymtab___mmap_lock_do_trace_start_locking
-80d805d8 r __ksymtab___mmc_claim_host
-80d805e4 r __ksymtab___mod_lruvec_page_state
-80d805f0 r __ksymtab___mod_node_page_state
-80d805fc r __ksymtab___mod_zone_page_state
-80d80608 r __ksymtab___modsi3
-80d80614 r __ksymtab___module_get
-80d80620 r __ksymtab___module_put_and_kthread_exit
-80d8062c r __ksymtab___msecs_to_jiffies
-80d80638 r __ksymtab___muldi3
-80d80644 r __ksymtab___mutex_init
-80d80650 r __ksymtab___napi_alloc_frag_align
-80d8065c r __ksymtab___napi_alloc_skb
-80d80668 r __ksymtab___napi_schedule
-80d80674 r __ksymtab___napi_schedule_irqoff
-80d80680 r __ksymtab___neigh_create
-80d8068c r __ksymtab___neigh_event_send
-80d80698 r __ksymtab___neigh_for_each_release
-80d806a4 r __ksymtab___neigh_set_probe_once
-80d806b0 r __ksymtab___netdev_alloc_frag_align
-80d806bc r __ksymtab___netdev_alloc_skb
-80d806c8 r __ksymtab___netdev_notify_peers
-80d806d4 r __ksymtab___netif_napi_del
-80d806e0 r __ksymtab___netif_rx
-80d806ec r __ksymtab___netif_schedule
-80d806f8 r __ksymtab___netlink_dump_start
-80d80704 r __ksymtab___netlink_kernel_create
-80d80710 r __ksymtab___netlink_ns_capable
-80d8071c r __ksymtab___nla_parse
-80d80728 r __ksymtab___nla_put
-80d80734 r __ksymtab___nla_put_64bit
-80d80740 r __ksymtab___nla_put_nohdr
-80d8074c r __ksymtab___nla_reserve
-80d80758 r __ksymtab___nla_reserve_64bit
-80d80764 r __ksymtab___nla_reserve_nohdr
-80d80770 r __ksymtab___nla_validate
-80d8077c r __ksymtab___nlmsg_put
-80d80788 r __ksymtab___num_online_cpus
-80d80794 r __ksymtab___of_get_address
-80d807a0 r __ksymtab___of_mdiobus_register
-80d807ac r __ksymtab___of_parse_phandle_with_args
-80d807b8 r __ksymtab___page_frag_cache_drain
-80d807c4 r __ksymtab___pagevec_release
-80d807d0 r __ksymtab___per_cpu_offset
-80d807dc r __ksymtab___percpu_counter_compare
-80d807e8 r __ksymtab___percpu_counter_init
-80d807f4 r __ksymtab___percpu_counter_sum
-80d80800 r __ksymtab___phy_read_mmd
-80d8080c r __ksymtab___phy_resume
-80d80818 r __ksymtab___phy_write_mmd
-80d80824 r __ksymtab___posix_acl_chmod
-80d80830 r __ksymtab___posix_acl_create
-80d8083c r __ksymtab___printk_cpu_sync_put
-80d80848 r __ksymtab___printk_cpu_sync_try_get
-80d80854 r __ksymtab___printk_cpu_sync_wait
-80d80860 r __ksymtab___printk_ratelimit
-80d8086c r __ksymtab___pskb_copy_fclone
-80d80878 r __ksymtab___pskb_pull_tail
-80d80884 r __ksymtab___put_cred
-80d80890 r __ksymtab___put_user_1
-80d8089c r __ksymtab___put_user_2
-80d808a8 r __ksymtab___put_user_4
-80d808b4 r __ksymtab___put_user_8
-80d808c0 r __ksymtab___put_user_ns
-80d808cc r __ksymtab___pv_offset
-80d808d8 r __ksymtab___pv_phys_pfn_offset
-80d808e4 r __ksymtab___qdisc_calculate_pkt_len
-80d808f0 r __ksymtab___quota_error
-80d808fc r __ksymtab___raw_readsb
-80d80908 r __ksymtab___raw_readsl
-80d80914 r __ksymtab___raw_readsw
-80d80920 r __ksymtab___raw_writesb
-80d8092c r __ksymtab___raw_writesl
-80d80938 r __ksymtab___raw_writesw
-80d80944 r __ksymtab___rb_erase_color
-80d80950 r __ksymtab___rb_insert_augmented
-80d8095c r __ksymtab___readwrite_bug
-80d80968 r __ksymtab___refrigerator
-80d80974 r __ksymtab___register_binfmt
-80d80980 r __ksymtab___register_blkdev
-80d8098c r __ksymtab___register_chrdev
-80d80998 r __ksymtab___register_nls
-80d809a4 r __ksymtab___release_region
-80d809b0 r __ksymtab___remove_inode_hash
-80d809bc r __ksymtab___request_module
-80d809c8 r __ksymtab___request_region
-80d809d4 r __ksymtab___scm_destroy
-80d809e0 r __ksymtab___scm_send
-80d809ec r __ksymtab___scsi_add_device
-80d809f8 r __ksymtab___scsi_device_lookup
-80d80a04 r __ksymtab___scsi_device_lookup_by_target
-80d80a10 r __ksymtab___scsi_execute
-80d80a1c r __ksymtab___scsi_format_command
-80d80a28 r __ksymtab___scsi_iterate_devices
-80d80a34 r __ksymtab___scsi_print_sense
-80d80a40 r __ksymtab___seq_open_private
-80d80a4c r __ksymtab___set_fiq_regs
-80d80a58 r __ksymtab___set_page_dirty_nobuffers
-80d80a64 r __ksymtab___sg_alloc_table
-80d80a70 r __ksymtab___sg_free_table
-80d80a7c r __ksymtab___sg_page_iter_dma_next
-80d80a88 r __ksymtab___sg_page_iter_next
-80d80a94 r __ksymtab___sg_page_iter_start
-80d80aa0 r __ksymtab___siphash_unaligned
-80d80aac r __ksymtab___sk_backlog_rcv
-80d80ab8 r __ksymtab___sk_dst_check
-80d80ac4 r __ksymtab___sk_mem_reclaim
-80d80ad0 r __ksymtab___sk_mem_schedule
-80d80adc r __ksymtab___sk_queue_drop_skb
-80d80ae8 r __ksymtab___sk_receive_skb
-80d80af4 r __ksymtab___skb_checksum
-80d80b00 r __ksymtab___skb_checksum_complete
-80d80b0c r __ksymtab___skb_checksum_complete_head
-80d80b18 r __ksymtab___skb_ext_del
-80d80b24 r __ksymtab___skb_ext_put
-80d80b30 r __ksymtab___skb_flow_dissect
-80d80b3c r __ksymtab___skb_flow_get_ports
-80d80b48 r __ksymtab___skb_free_datagram_locked
-80d80b54 r __ksymtab___skb_get_hash
-80d80b60 r __ksymtab___skb_gro_checksum_complete
-80d80b6c r __ksymtab___skb_gso_segment
-80d80b78 r __ksymtab___skb_pad
-80d80b84 r __ksymtab___skb_recv_datagram
-80d80b90 r __ksymtab___skb_recv_udp
-80d80b9c r __ksymtab___skb_try_recv_datagram
-80d80ba8 r __ksymtab___skb_vlan_pop
-80d80bb4 r __ksymtab___skb_wait_for_more_packets
-80d80bc0 r __ksymtab___skb_warn_lro_forwarding
-80d80bcc r __ksymtab___sock_cmsg_send
-80d80bd8 r __ksymtab___sock_create
-80d80be4 r __ksymtab___sock_queue_rcv_skb
-80d80bf0 r __ksymtab___sock_tx_timestamp
-80d80bfc r __ksymtab___splice_from_pipe
-80d80c08 r __ksymtab___stack_chk_fail
-80d80c14 r __ksymtab___stack_chk_guard
-80d80c20 r __ksymtab___starget_for_each_device
-80d80c2c r __ksymtab___sw_hweight16
-80d80c38 r __ksymtab___sw_hweight32
-80d80c44 r __ksymtab___sw_hweight64
-80d80c50 r __ksymtab___sw_hweight8
-80d80c5c r __ksymtab___symbol_put
-80d80c68 r __ksymtab___sync_dirty_buffer
-80d80c74 r __ksymtab___sysfs_match_string
-80d80c80 r __ksymtab___task_pid_nr_ns
-80d80c8c r __ksymtab___tasklet_hi_schedule
-80d80c98 r __ksymtab___tasklet_schedule
-80d80ca4 r __ksymtab___tcf_em_tree_match
-80d80cb0 r __ksymtab___traceiter_dma_fence_emit
-80d80cbc r __ksymtab___traceiter_dma_fence_enable_signal
-80d80cc8 r __ksymtab___traceiter_dma_fence_signaled
-80d80cd4 r __ksymtab___traceiter_fscache_access
-80d80ce0 r __ksymtab___traceiter_fscache_access_cache
-80d80cec r __ksymtab___traceiter_fscache_access_volume
-80d80cf8 r __ksymtab___traceiter_kfree
-80d80d04 r __ksymtab___traceiter_kmalloc
-80d80d10 r __ksymtab___traceiter_kmem_cache_alloc
-80d80d1c r __ksymtab___traceiter_kmem_cache_free
-80d80d28 r __ksymtab___traceiter_mmap_lock_acquire_returned
-80d80d34 r __ksymtab___traceiter_mmap_lock_released
-80d80d40 r __ksymtab___traceiter_mmap_lock_start_locking
-80d80d4c r __ksymtab___traceiter_module_get
-80d80d58 r __ksymtab___traceiter_spi_transfer_start
-80d80d64 r __ksymtab___traceiter_spi_transfer_stop
-80d80d70 r __ksymtab___tracepoint_dma_fence_emit
-80d80d7c r __ksymtab___tracepoint_dma_fence_enable_signal
-80d80d88 r __ksymtab___tracepoint_dma_fence_signaled
-80d80d94 r __ksymtab___tracepoint_fscache_access
-80d80da0 r __ksymtab___tracepoint_fscache_access_cache
-80d80dac r __ksymtab___tracepoint_fscache_access_volume
-80d80db8 r __ksymtab___tracepoint_kfree
-80d80dc4 r __ksymtab___tracepoint_kmalloc
-80d80dd0 r __ksymtab___tracepoint_kmem_cache_alloc
-80d80ddc r __ksymtab___tracepoint_kmem_cache_free
-80d80de8 r __ksymtab___tracepoint_mmap_lock_acquire_returned
-80d80df4 r __ksymtab___tracepoint_mmap_lock_released
-80d80e00 r __ksymtab___tracepoint_mmap_lock_start_locking
-80d80e0c r __ksymtab___tracepoint_module_get
-80d80e18 r __ksymtab___tracepoint_spi_transfer_start
-80d80e24 r __ksymtab___tracepoint_spi_transfer_stop
-80d80e30 r __ksymtab___tty_alloc_driver
-80d80e3c r __ksymtab___tty_insert_flip_char
-80d80e48 r __ksymtab___ucmpdi2
-80d80e54 r __ksymtab___udivsi3
-80d80e60 r __ksymtab___udp_disconnect
-80d80e6c r __ksymtab___umodsi3
-80d80e78 r __ksymtab___unregister_chrdev
-80d80e84 r __ksymtab___usecs_to_jiffies
-80d80e90 r __ksymtab___var_waitqueue
-80d80e9c r __ksymtab___vcalloc
-80d80ea8 r __ksymtab___vfs_getxattr
-80d80eb4 r __ksymtab___vfs_removexattr
-80d80ec0 r __ksymtab___vfs_setxattr
-80d80ecc r __ksymtab___vlan_find_dev_deep_rcu
-80d80ed8 r __ksymtab___vmalloc
-80d80ee4 r __ksymtab___vmalloc_array
-80d80ef0 r __ksymtab___wait_on_bit
-80d80efc r __ksymtab___wait_on_bit_lock
-80d80f08 r __ksymtab___wait_on_buffer
-80d80f14 r __ksymtab___wake_up
-80d80f20 r __ksymtab___wake_up_bit
-80d80f2c r __ksymtab___warn_flushing_systemwide_wq
-80d80f38 r __ksymtab___xa_alloc
-80d80f44 r __ksymtab___xa_alloc_cyclic
-80d80f50 r __ksymtab___xa_clear_mark
-80d80f5c r __ksymtab___xa_cmpxchg
-80d80f68 r __ksymtab___xa_erase
-80d80f74 r __ksymtab___xa_insert
-80d80f80 r __ksymtab___xa_set_mark
-80d80f8c r __ksymtab___xa_store
-80d80f98 r __ksymtab___xfrm_decode_session
-80d80fa4 r __ksymtab___xfrm_dst_lookup
-80d80fb0 r __ksymtab___xfrm_init_state
-80d80fbc r __ksymtab___xfrm_policy_check
-80d80fc8 r __ksymtab___xfrm_route_forward
-80d80fd4 r __ksymtab___xfrm_state_delete
-80d80fe0 r __ksymtab___xfrm_state_destroy
-80d80fec r __ksymtab___zerocopy_sg_from_iter
-80d80ff8 r __ksymtab__atomic_dec_and_lock
-80d81004 r __ksymtab__atomic_dec_and_lock_irqsave
-80d81010 r __ksymtab__bcd2bin
-80d8101c r __ksymtab__bin2bcd
-80d81028 r __ksymtab__change_bit
-80d81034 r __ksymtab__clear_bit
-80d81040 r __ksymtab__copy_from_iter
-80d8104c r __ksymtab__copy_from_iter_nocache
-80d81058 r __ksymtab__copy_to_iter
-80d81064 r __ksymtab__ctype
-80d81070 r __ksymtab__dev_alert
-80d8107c r __ksymtab__dev_crit
-80d81088 r __ksymtab__dev_emerg
-80d81094 r __ksymtab__dev_err
-80d810a0 r __ksymtab__dev_info
-80d810ac r __ksymtab__dev_notice
-80d810b8 r __ksymtab__dev_printk
-80d810c4 r __ksymtab__dev_warn
-80d810d0 r __ksymtab__find_first_and_bit
-80d810dc r __ksymtab__find_first_bit_le
-80d810e8 r __ksymtab__find_first_zero_bit_le
-80d810f4 r __ksymtab__find_last_bit
-80d81100 r __ksymtab__find_next_and_bit
-80d8110c r __ksymtab__find_next_andnot_bit
-80d81118 r __ksymtab__find_next_bit_le
-80d81124 r __ksymtab__find_next_zero_bit_le
-80d81130 r __ksymtab__kstrtol
-80d8113c r __ksymtab__kstrtoul
-80d81148 r __ksymtab__local_bh_enable
-80d81154 r __ksymtab__memcpy_fromio
-80d81160 r __ksymtab__memcpy_toio
-80d8116c r __ksymtab__memset_io
-80d81178 r __ksymtab__printk
-80d81184 r __ksymtab__raw_read_lock
-80d81190 r __ksymtab__raw_read_lock_bh
-80d8119c r __ksymtab__raw_read_lock_irq
-80d811a8 r __ksymtab__raw_read_lock_irqsave
-80d811b4 r __ksymtab__raw_read_trylock
-80d811c0 r __ksymtab__raw_read_unlock_bh
-80d811cc r __ksymtab__raw_read_unlock_irqrestore
-80d811d8 r __ksymtab__raw_spin_lock
-80d811e4 r __ksymtab__raw_spin_lock_bh
-80d811f0 r __ksymtab__raw_spin_lock_irq
-80d811fc r __ksymtab__raw_spin_lock_irqsave
-80d81208 r __ksymtab__raw_spin_trylock
-80d81214 r __ksymtab__raw_spin_trylock_bh
-80d81220 r __ksymtab__raw_spin_unlock_bh
-80d8122c r __ksymtab__raw_spin_unlock_irqrestore
-80d81238 r __ksymtab__raw_write_lock
-80d81244 r __ksymtab__raw_write_lock_bh
-80d81250 r __ksymtab__raw_write_lock_irq
-80d8125c r __ksymtab__raw_write_lock_irqsave
-80d81268 r __ksymtab__raw_write_lock_nested
-80d81274 r __ksymtab__raw_write_trylock
-80d81280 r __ksymtab__raw_write_unlock_bh
-80d8128c r __ksymtab__raw_write_unlock_irqrestore
-80d81298 r __ksymtab__set_bit
-80d812a4 r __ksymtab__test_and_change_bit
-80d812b0 r __ksymtab__test_and_clear_bit
-80d812bc r __ksymtab__test_and_set_bit
-80d812c8 r __ksymtab__totalram_pages
-80d812d4 r __ksymtab_abort
-80d812e0 r __ksymtab_abort_creds
-80d812ec r __ksymtab_add_device_randomness
-80d812f8 r __ksymtab_add_taint
-80d81304 r __ksymtab_add_timer
-80d81310 r __ksymtab_add_to_page_cache_lru
-80d8131c r __ksymtab_add_to_pipe
-80d81328 r __ksymtab_add_wait_queue
-80d81334 r __ksymtab_add_wait_queue_exclusive
-80d81340 r __ksymtab_address_space_init_once
-80d8134c r __ksymtab_adjust_managed_page_count
-80d81358 r __ksymtab_adjust_resource
-80d81364 r __ksymtab_aes_decrypt
-80d81370 r __ksymtab_aes_encrypt
-80d8137c r __ksymtab_aes_expandkey
-80d81388 r __ksymtab_alloc_anon_inode
-80d81394 r __ksymtab_alloc_buffer_head
-80d813a0 r __ksymtab_alloc_chrdev_region
-80d813ac r __ksymtab_alloc_contig_range
-80d813b8 r __ksymtab_alloc_cpu_rmap
-80d813c4 r __ksymtab_alloc_etherdev_mqs
-80d813d0 r __ksymtab_alloc_file_pseudo
-80d813dc r __ksymtab_alloc_netdev_mqs
-80d813e8 r __ksymtab_alloc_pages_exact
-80d813f4 r __ksymtab_alloc_skb_with_frags
-80d81400 r __ksymtab_allocate_resource
-80d8140c r __ksymtab_always_delete_dentry
-80d81418 r __ksymtab_amba_device_register
-80d81424 r __ksymtab_amba_device_unregister
-80d81430 r __ksymtab_amba_driver_register
-80d8143c r __ksymtab_amba_driver_unregister
-80d81448 r __ksymtab_amba_release_regions
-80d81454 r __ksymtab_amba_request_regions
-80d81460 r __ksymtab_aperture_remove_conflicting_devices
-80d8146c r __ksymtab_aperture_remove_conflicting_pci_devices
-80d81478 r __ksymtab_argv_free
-80d81484 r __ksymtab_argv_split
-80d81490 r __ksymtab_arm_clear_user
-80d8149c r __ksymtab_arm_copy_from_user
-80d814a8 r __ksymtab_arm_copy_to_user
-80d814b4 r __ksymtab_arm_delay_ops
-80d814c0 r __ksymtab_arm_dma_zone_size
-80d814cc r __ksymtab_arm_elf_read_implies_exec
-80d814d8 r __ksymtab_arp_create
-80d814e4 r __ksymtab_arp_send
-80d814f0 r __ksymtab_arp_tbl
-80d814fc r __ksymtab_arp_xmit
-80d81508 r __ksymtab_atomic_dec_and_mutex_lock
-80d81514 r __ksymtab_atomic_io_modify
-80d81520 r __ksymtab_atomic_io_modify_relaxed
-80d8152c r __ksymtab_audit_log
-80d81538 r __ksymtab_audit_log_end
-80d81544 r __ksymtab_audit_log_format
-80d81550 r __ksymtab_audit_log_start
-80d8155c r __ksymtab_audit_log_task_context
-80d81568 r __ksymtab_audit_log_task_info
-80d81574 r __ksymtab_autoremove_wake_function
-80d81580 r __ksymtab_avenrun
-80d8158c r __ksymtab_balance_dirty_pages_ratelimited
-80d81598 r __ksymtab_bcm2711_dma40_memcpy
-80d815a4 r __ksymtab_bcm2711_dma40_memcpy_init
-80d815b0 r __ksymtab_bcm_dmaman_probe
-80d815bc r __ksymtab_bcm_dmaman_remove
-80d815c8 r __ksymtab_bcmp
-80d815d4 r __ksymtab_bd_abort_claiming
-80d815e0 r __ksymtab_bdev_check_media_change
-80d815ec r __ksymtab_bdev_end_io_acct
-80d815f8 r __ksymtab_bdev_start_io_acct
-80d81604 r __ksymtab_bdi_alloc
-80d81610 r __ksymtab_bdi_put
-80d8161c r __ksymtab_bdi_register
-80d81628 r __ksymtab_bdi_set_max_ratio
-80d81634 r __ksymtab_bdi_unregister
-80d81640 r __ksymtab_begin_new_exec
-80d8164c r __ksymtab_bfifo_qdisc_ops
-80d81658 r __ksymtab_bh_uptodate_or_lock
-80d81664 r __ksymtab_bin2hex
-80d81670 r __ksymtab_bio_add_page
-80d8167c r __ksymtab_bio_add_pc_page
-80d81688 r __ksymtab_bio_alloc_bioset
-80d81694 r __ksymtab_bio_alloc_clone
-80d816a0 r __ksymtab_bio_chain
-80d816ac r __ksymtab_bio_copy_data
-80d816b8 r __ksymtab_bio_copy_data_iter
-80d816c4 r __ksymtab_bio_endio
-80d816d0 r __ksymtab_bio_free_pages
-80d816dc r __ksymtab_bio_init
-80d816e8 r __ksymtab_bio_init_clone
-80d816f4 r __ksymtab_bio_integrity_add_page
-80d81700 r __ksymtab_bio_integrity_alloc
-80d8170c r __ksymtab_bio_integrity_prep
-80d81718 r __ksymtab_bio_integrity_trim
-80d81724 r __ksymtab_bio_kmalloc
-80d81730 r __ksymtab_bio_put
-80d8173c r __ksymtab_bio_reset
-80d81748 r __ksymtab_bio_split
-80d81754 r __ksymtab_bio_split_to_limits
-80d81760 r __ksymtab_bio_uninit
-80d8176c r __ksymtab_bioset_exit
-80d81778 r __ksymtab_bioset_init
-80d81784 r __ksymtab_bioset_integrity_create
-80d81790 r __ksymtab_bit_wait
-80d8179c r __ksymtab_bit_wait_io
-80d817a8 r __ksymtab_bit_waitqueue
-80d817b4 r __ksymtab_bitmap_alloc
-80d817c0 r __ksymtab_bitmap_alloc_node
-80d817cc r __ksymtab_bitmap_allocate_region
-80d817d8 r __ksymtab_bitmap_bitremap
-80d817e4 r __ksymtab_bitmap_cut
-80d817f0 r __ksymtab_bitmap_find_free_region
-80d817fc r __ksymtab_bitmap_find_next_zero_area_off
-80d81808 r __ksymtab_bitmap_free
-80d81814 r __ksymtab_bitmap_parse
-80d81820 r __ksymtab_bitmap_parse_user
-80d8182c r __ksymtab_bitmap_parselist
-80d81838 r __ksymtab_bitmap_parselist_user
-80d81844 r __ksymtab_bitmap_print_bitmask_to_buf
-80d81850 r __ksymtab_bitmap_print_list_to_buf
-80d8185c r __ksymtab_bitmap_print_to_pagebuf
-80d81868 r __ksymtab_bitmap_release_region
-80d81874 r __ksymtab_bitmap_remap
-80d81880 r __ksymtab_bitmap_zalloc
-80d8188c r __ksymtab_bitmap_zalloc_node
-80d81898 r __ksymtab_blackhole_netdev
-80d818a4 r __ksymtab_blake2s_compress
-80d818b0 r __ksymtab_blake2s_final
-80d818bc r __ksymtab_blake2s_update
-80d818c8 r __ksymtab_blk_check_plugged
-80d818d4 r __ksymtab_blk_dump_rq_flags
-80d818e0 r __ksymtab_blk_execute_rq
-80d818ec r __ksymtab_blk_finish_plug
-80d818f8 r __ksymtab_blk_get_queue
-80d81904 r __ksymtab_blk_integrity_compare
-80d81910 r __ksymtab_blk_integrity_register
-80d8191c r __ksymtab_blk_integrity_unregister
-80d81928 r __ksymtab_blk_limits_io_min
-80d81934 r __ksymtab_blk_limits_io_opt
-80d81940 r __ksymtab_blk_mq_alloc_disk_for_queue
-80d8194c r __ksymtab_blk_mq_alloc_request
-80d81958 r __ksymtab_blk_mq_alloc_tag_set
-80d81964 r __ksymtab_blk_mq_complete_request
-80d81970 r __ksymtab_blk_mq_delay_kick_requeue_list
-80d8197c r __ksymtab_blk_mq_delay_run_hw_queue
-80d81988 r __ksymtab_blk_mq_delay_run_hw_queues
-80d81994 r __ksymtab_blk_mq_destroy_queue
-80d819a0 r __ksymtab_blk_mq_end_request
-80d819ac r __ksymtab_blk_mq_free_tag_set
-80d819b8 r __ksymtab_blk_mq_init_allocated_queue
-80d819c4 r __ksymtab_blk_mq_init_queue
-80d819d0 r __ksymtab_blk_mq_kick_requeue_list
-80d819dc r __ksymtab_blk_mq_requeue_request
-80d819e8 r __ksymtab_blk_mq_rq_cpu
-80d819f4 r __ksymtab_blk_mq_run_hw_queue
-80d81a00 r __ksymtab_blk_mq_run_hw_queues
-80d81a0c r __ksymtab_blk_mq_start_hw_queue
-80d81a18 r __ksymtab_blk_mq_start_hw_queues
-80d81a24 r __ksymtab_blk_mq_start_request
-80d81a30 r __ksymtab_blk_mq_start_stopped_hw_queues
-80d81a3c r __ksymtab_blk_mq_stop_hw_queue
-80d81a48 r __ksymtab_blk_mq_stop_hw_queues
-80d81a54 r __ksymtab_blk_mq_tagset_busy_iter
-80d81a60 r __ksymtab_blk_mq_tagset_wait_completed_request
-80d81a6c r __ksymtab_blk_mq_unique_tag
-80d81a78 r __ksymtab_blk_pm_runtime_init
-80d81a84 r __ksymtab_blk_post_runtime_resume
-80d81a90 r __ksymtab_blk_post_runtime_suspend
-80d81a9c r __ksymtab_blk_pre_runtime_resume
-80d81aa8 r __ksymtab_blk_pre_runtime_suspend
-80d81ab4 r __ksymtab_blk_put_queue
-80d81ac0 r __ksymtab_blk_queue_alignment_offset
-80d81acc r __ksymtab_blk_queue_bounce_limit
-80d81ad8 r __ksymtab_blk_queue_chunk_sectors
-80d81ae4 r __ksymtab_blk_queue_dma_alignment
-80d81af0 r __ksymtab_blk_queue_flag_clear
-80d81afc r __ksymtab_blk_queue_flag_set
-80d81b08 r __ksymtab_blk_queue_io_min
-80d81b14 r __ksymtab_blk_queue_io_opt
-80d81b20 r __ksymtab_blk_queue_logical_block_size
-80d81b2c r __ksymtab_blk_queue_max_discard_sectors
-80d81b38 r __ksymtab_blk_queue_max_hw_sectors
-80d81b44 r __ksymtab_blk_queue_max_secure_erase_sectors
-80d81b50 r __ksymtab_blk_queue_max_segment_size
-80d81b5c r __ksymtab_blk_queue_max_segments
-80d81b68 r __ksymtab_blk_queue_max_write_zeroes_sectors
-80d81b74 r __ksymtab_blk_queue_physical_block_size
-80d81b80 r __ksymtab_blk_queue_segment_boundary
-80d81b8c r __ksymtab_blk_queue_update_dma_alignment
-80d81b98 r __ksymtab_blk_queue_update_dma_pad
-80d81ba4 r __ksymtab_blk_queue_virt_boundary
-80d81bb0 r __ksymtab_blk_rq_append_bio
-80d81bbc r __ksymtab_blk_rq_count_integrity_sg
-80d81bc8 r __ksymtab_blk_rq_init
-80d81bd4 r __ksymtab_blk_rq_map_integrity_sg
-80d81be0 r __ksymtab_blk_rq_map_kern
-80d81bec r __ksymtab_blk_rq_map_user
-80d81bf8 r __ksymtab_blk_rq_map_user_io
-80d81c04 r __ksymtab_blk_rq_map_user_iov
-80d81c10 r __ksymtab_blk_rq_unmap_user
-80d81c1c r __ksymtab_blk_set_queue_depth
-80d81c28 r __ksymtab_blk_set_runtime_active
-80d81c34 r __ksymtab_blk_set_stacking_limits
-80d81c40 r __ksymtab_blk_stack_limits
-80d81c4c r __ksymtab_blk_start_plug
-80d81c58 r __ksymtab_blk_sync_queue
-80d81c64 r __ksymtab_blkdev_get_by_dev
-80d81c70 r __ksymtab_blkdev_get_by_path
-80d81c7c r __ksymtab_blkdev_issue_discard
-80d81c88 r __ksymtab_blkdev_issue_flush
-80d81c94 r __ksymtab_blkdev_issue_secure_erase
-80d81ca0 r __ksymtab_blkdev_issue_zeroout
-80d81cac r __ksymtab_blkdev_put
-80d81cb8 r __ksymtab_block_commit_write
-80d81cc4 r __ksymtab_block_dirty_folio
-80d81cd0 r __ksymtab_block_invalidate_folio
-80d81cdc r __ksymtab_block_is_partially_uptodate
-80d81ce8 r __ksymtab_block_page_mkwrite
-80d81cf4 r __ksymtab_block_read_full_folio
-80d81d00 r __ksymtab_block_truncate_page
-80d81d0c r __ksymtab_block_write_begin
-80d81d18 r __ksymtab_block_write_end
-80d81d24 r __ksymtab_block_write_full_page
-80d81d30 r __ksymtab_bmap
-80d81d3c r __ksymtab_bpf_empty_prog_array
-80d81d48 r __ksymtab_bpf_link_get_from_fd
-80d81d54 r __ksymtab_bpf_link_put
-80d81d60 r __ksymtab_bpf_map_get
-80d81d6c r __ksymtab_bpf_prog_get_type_path
-80d81d78 r __ksymtab_bpf_sk_lookup_enabled
-80d81d84 r __ksymtab_bpf_stats_enabled_key
-80d81d90 r __ksymtab_bprm_change_interp
-80d81d9c r __ksymtab_brioctl_set
-80d81da8 r __ksymtab_bsearch
-80d81db4 r __ksymtab_buffer_check_dirty_writeback
-80d81dc0 r __ksymtab_buffer_migrate_folio
-80d81dcc r __ksymtab_build_skb
-80d81dd8 r __ksymtab_build_skb_around
-80d81de4 r __ksymtab_cacheid
-80d81df0 r __ksymtab_cad_pid
-80d81dfc r __ksymtab_call_blocking_lsm_notifier
-80d81e08 r __ksymtab_call_fib_notifier
-80d81e14 r __ksymtab_call_fib_notifiers
-80d81e20 r __ksymtab_call_netdevice_notifiers
-80d81e2c r __ksymtab_call_usermodehelper
-80d81e38 r __ksymtab_call_usermodehelper_exec
-80d81e44 r __ksymtab_call_usermodehelper_setup
-80d81e50 r __ksymtab_can_do_mlock
-80d81e5c r __ksymtab_cancel_delayed_work
-80d81e68 r __ksymtab_cancel_delayed_work_sync
-80d81e74 r __ksymtab_cancel_work
-80d81e80 r __ksymtab_capable
-80d81e8c r __ksymtab_capable_wrt_inode_uidgid
-80d81e98 r __ksymtab_cdc_parse_cdc_header
-80d81ea4 r __ksymtab_cdev_add
-80d81eb0 r __ksymtab_cdev_alloc
-80d81ebc r __ksymtab_cdev_del
-80d81ec8 r __ksymtab_cdev_device_add
-80d81ed4 r __ksymtab_cdev_device_del
-80d81ee0 r __ksymtab_cdev_init
-80d81eec r __ksymtab_cdev_set_parent
-80d81ef8 r __ksymtab_cfb_copyarea
-80d81f04 r __ksymtab_cfb_fillrect
-80d81f10 r __ksymtab_cfb_imageblit
-80d81f1c r __ksymtab_cgroup_bpf_enabled_key
-80d81f28 r __ksymtab_chacha_block_generic
-80d81f34 r __ksymtab_check_zeroed_user
-80d81f40 r __ksymtab_claim_fiq
-80d81f4c r __ksymtab_clean_bdev_aliases
-80d81f58 r __ksymtab_clear_inode
-80d81f64 r __ksymtab_clear_nlink
-80d81f70 r __ksymtab_clear_page_dirty_for_io
-80d81f7c r __ksymtab_clk_add_alias
-80d81f88 r __ksymtab_clk_bulk_get
-80d81f94 r __ksymtab_clk_bulk_get_all
-80d81fa0 r __ksymtab_clk_bulk_put_all
-80d81fac r __ksymtab_clk_get
-80d81fb8 r __ksymtab_clk_get_sys
-80d81fc4 r __ksymtab_clk_hw_get_clk
-80d81fd0 r __ksymtab_clk_hw_register_clkdev
-80d81fdc r __ksymtab_clk_put
-80d81fe8 r __ksymtab_clk_register_clkdev
-80d81ff4 r __ksymtab_clkdev_add
-80d82000 r __ksymtab_clkdev_drop
-80d8200c r __ksymtab_clock_t_to_jiffies
-80d82018 r __ksymtab_clocksource_change_rating
-80d82024 r __ksymtab_clocksource_unregister
-80d82030 r __ksymtab_close_fd
-80d8203c r __ksymtab_color_table
-80d82048 r __ksymtab_commit_creds
-80d82054 r __ksymtab_complete
-80d82060 r __ksymtab_complete_all
-80d8206c r __ksymtab_complete_request_key
-80d82078 r __ksymtab_completion_done
-80d82084 r __ksymtab_component_match_add_release
-80d82090 r __ksymtab_component_match_add_typed
-80d8209c r __ksymtab_con_copy_unimap
-80d820a8 r __ksymtab_con_is_bound
-80d820b4 r __ksymtab_con_is_visible
-80d820c0 r __ksymtab_con_set_default_unimap
-80d820cc r __ksymtab_config_group_find_item
-80d820d8 r __ksymtab_config_group_init
-80d820e4 r __ksymtab_config_group_init_type_name
-80d820f0 r __ksymtab_config_item_get
-80d820fc r __ksymtab_config_item_get_unless_zero
-80d82108 r __ksymtab_config_item_init_type_name
-80d82114 r __ksymtab_config_item_put
-80d82120 r __ksymtab_config_item_set_name
-80d8212c r __ksymtab_configfs_depend_item
-80d82138 r __ksymtab_configfs_depend_item_unlocked
-80d82144 r __ksymtab_configfs_register_default_group
-80d82150 r __ksymtab_configfs_register_group
-80d8215c r __ksymtab_configfs_register_subsystem
-80d82168 r __ksymtab_configfs_remove_default_groups
-80d82174 r __ksymtab_configfs_undepend_item
-80d82180 r __ksymtab_configfs_unregister_default_group
-80d8218c r __ksymtab_configfs_unregister_group
-80d82198 r __ksymtab_configfs_unregister_subsystem
-80d821a4 r __ksymtab_console_blank_hook
-80d821b0 r __ksymtab_console_blanked
-80d821bc r __ksymtab_console_conditional_schedule
-80d821c8 r __ksymtab_console_lock
-80d821d4 r __ksymtab_console_set_on_cmdline
-80d821e0 r __ksymtab_console_start
-80d821ec r __ksymtab_console_stop
-80d821f8 r __ksymtab_console_suspend_enabled
-80d82204 r __ksymtab_console_trylock
-80d82210 r __ksymtab_console_unlock
-80d8221c r __ksymtab_consume_skb
-80d82228 r __ksymtab_cont_write_begin
-80d82234 r __ksymtab_contig_page_data
-80d82240 r __ksymtab_cookie_ecn_ok
-80d8224c r __ksymtab_cookie_timestamp_decode
-80d82258 r __ksymtab_copy_fsxattr_to_user
-80d82264 r __ksymtab_copy_page
-80d82270 r __ksymtab_copy_page_from_iter
-80d8227c r __ksymtab_copy_page_from_iter_atomic
-80d82288 r __ksymtab_copy_page_to_iter
-80d82294 r __ksymtab_copy_string_kernel
-80d822a0 r __ksymtab_cpu_all_bits
-80d822ac r __ksymtab_cpu_rmap_add
-80d822b8 r __ksymtab_cpu_rmap_put
-80d822c4 r __ksymtab_cpu_rmap_update
-80d822d0 r __ksymtab_cpu_tlb
-80d822dc r __ksymtab_cpu_user
-80d822e8 r __ksymtab_cpufreq_generic_suspend
-80d822f4 r __ksymtab_cpufreq_get
-80d82300 r __ksymtab_cpufreq_get_hw_max_freq
-80d8230c r __ksymtab_cpufreq_get_policy
-80d82318 r __ksymtab_cpufreq_quick_get
-80d82324 r __ksymtab_cpufreq_quick_get_max
-80d82330 r __ksymtab_cpufreq_register_notifier
-80d8233c r __ksymtab_cpufreq_unregister_notifier
-80d82348 r __ksymtab_cpufreq_update_policy
-80d82354 r __ksymtab_cpumask_any_and_distribute
-80d82360 r __ksymtab_cpumask_any_distribute
-80d8236c r __ksymtab_cpumask_local_spread
-80d82378 r __ksymtab_cpumask_next_wrap
-80d82384 r __ksymtab_crc16
-80d82390 r __ksymtab_crc16_table
-80d8239c r __ksymtab_crc32_be
-80d823a8 r __ksymtab_crc32_le
-80d823b4 r __ksymtab_crc32_le_shift
-80d823c0 r __ksymtab_crc32c
-80d823cc r __ksymtab_crc32c_csum_stub
-80d823d8 r __ksymtab_crc32c_impl
-80d823e4 r __ksymtab_crc_itu_t
-80d823f0 r __ksymtab_crc_itu_t_table
-80d823fc r __ksymtab_crc_t10dif
-80d82408 r __ksymtab_crc_t10dif_generic
-80d82414 r __ksymtab_crc_t10dif_update
-80d82420 r __ksymtab_create_empty_buffers
-80d8242c r __ksymtab_cred_fscmp
-80d82438 r __ksymtab_crypto_aes_inv_sbox
-80d82444 r __ksymtab_crypto_aes_sbox
-80d82450 r __ksymtab_crypto_sha1_finup
-80d8245c r __ksymtab_crypto_sha1_update
-80d82468 r __ksymtab_crypto_sha512_finup
-80d82474 r __ksymtab_crypto_sha512_update
-80d82480 r __ksymtab_csum_and_copy_from_iter
-80d8248c r __ksymtab_csum_and_copy_to_iter
-80d82498 r __ksymtab_csum_partial
-80d824a4 r __ksymtab_csum_partial_copy_from_user
-80d824b0 r __ksymtab_csum_partial_copy_nocheck
-80d824bc r __ksymtab_current_in_userns
-80d824c8 r __ksymtab_current_time
-80d824d4 r __ksymtab_current_umask
-80d824e0 r __ksymtab_current_work
-80d824ec r __ksymtab_d_add
-80d824f8 r __ksymtab_d_add_ci
-80d82504 r __ksymtab_d_alloc
-80d82510 r __ksymtab_d_alloc_anon
-80d8251c r __ksymtab_d_alloc_name
-80d82528 r __ksymtab_d_alloc_parallel
-80d82534 r __ksymtab_d_delete
-80d82540 r __ksymtab_d_drop
-80d8254c r __ksymtab_d_exact_alias
-80d82558 r __ksymtab_d_find_alias
-80d82564 r __ksymtab_d_find_any_alias
-80d82570 r __ksymtab_d_genocide
-80d8257c r __ksymtab_d_hash_and_lookup
-80d82588 r __ksymtab_d_instantiate
-80d82594 r __ksymtab_d_instantiate_anon
-80d825a0 r __ksymtab_d_instantiate_new
-80d825ac r __ksymtab_d_invalidate
-80d825b8 r __ksymtab_d_lookup
-80d825c4 r __ksymtab_d_make_root
-80d825d0 r __ksymtab_d_mark_dontcache
-80d825dc r __ksymtab_d_move
-80d825e8 r __ksymtab_d_obtain_alias
-80d825f4 r __ksymtab_d_obtain_root
-80d82600 r __ksymtab_d_path
-80d8260c r __ksymtab_d_prune_aliases
-80d82618 r __ksymtab_d_rehash
-80d82624 r __ksymtab_d_set_d_op
-80d82630 r __ksymtab_d_set_fallthru
-80d8263c r __ksymtab_d_splice_alias
-80d82648 r __ksymtab_d_tmpfile
-80d82654 r __ksymtab_datagram_poll
-80d82660 r __ksymtab_dcache_dir_close
-80d8266c r __ksymtab_dcache_dir_lseek
-80d82678 r __ksymtab_dcache_dir_open
-80d82684 r __ksymtab_dcache_readdir
-80d82690 r __ksymtab_deactivate_locked_super
-80d8269c r __ksymtab_deactivate_super
-80d826a8 r __ksymtab_debugfs_create_automount
-80d826b4 r __ksymtab_dec_node_page_state
-80d826c0 r __ksymtab_dec_zone_page_state
-80d826cc r __ksymtab_default_blu
-80d826d8 r __ksymtab_default_grn
-80d826e4 r __ksymtab_default_llseek
-80d826f0 r __ksymtab_default_qdisc_ops
-80d826fc r __ksymtab_default_red
-80d82708 r __ksymtab_default_wake_function
-80d82714 r __ksymtab_del_gendisk
-80d82720 r __ksymtab_del_timer
-80d8272c r __ksymtab_del_timer_sync
-80d82738 r __ksymtab_delayed_work_timer_fn
-80d82744 r __ksymtab_dentry_create
-80d82750 r __ksymtab_dentry_open
-80d8275c r __ksymtab_dentry_path_raw
-80d82768 r __ksymtab_dev_activate
-80d82774 r __ksymtab_dev_add_offload
-80d82780 r __ksymtab_dev_add_pack
-80d8278c r __ksymtab_dev_addr_add
-80d82798 r __ksymtab_dev_addr_del
-80d827a4 r __ksymtab_dev_addr_mod
-80d827b0 r __ksymtab_dev_alloc_name
-80d827bc r __ksymtab_dev_base_lock
-80d827c8 r __ksymtab_dev_change_flags
-80d827d4 r __ksymtab_dev_close
-80d827e0 r __ksymtab_dev_close_many
-80d827ec r __ksymtab_dev_deactivate
-80d827f8 r __ksymtab_dev_disable_lro
-80d82804 r __ksymtab_dev_driver_string
-80d82810 r __ksymtab_dev_get_by_index
-80d8281c r __ksymtab_dev_get_by_index_rcu
-80d82828 r __ksymtab_dev_get_by_name
-80d82834 r __ksymtab_dev_get_by_name_rcu
-80d82840 r __ksymtab_dev_get_by_napi_id
-80d8284c r __ksymtab_dev_get_flags
-80d82858 r __ksymtab_dev_get_iflink
-80d82864 r __ksymtab_dev_get_mac_address
-80d82870 r __ksymtab_dev_get_port_parent_id
-80d8287c r __ksymtab_dev_get_stats
-80d82888 r __ksymtab_dev_getbyhwaddr_rcu
-80d82894 r __ksymtab_dev_getfirstbyhwtype
-80d828a0 r __ksymtab_dev_graft_qdisc
-80d828ac r __ksymtab_dev_load
-80d828b8 r __ksymtab_dev_loopback_xmit
-80d828c4 r __ksymtab_dev_lstats_read
-80d828d0 r __ksymtab_dev_mc_add
-80d828dc r __ksymtab_dev_mc_add_excl
-80d828e8 r __ksymtab_dev_mc_add_global
-80d828f4 r __ksymtab_dev_mc_del
-80d82900 r __ksymtab_dev_mc_del_global
-80d8290c r __ksymtab_dev_mc_flush
-80d82918 r __ksymtab_dev_mc_init
-80d82924 r __ksymtab_dev_mc_sync
-80d82930 r __ksymtab_dev_mc_sync_multiple
-80d8293c r __ksymtab_dev_mc_unsync
-80d82948 r __ksymtab_dev_open
-80d82954 r __ksymtab_dev_pick_tx_cpu_id
-80d82960 r __ksymtab_dev_pick_tx_zero
-80d8296c r __ksymtab_dev_pm_opp_register_notifier
-80d82978 r __ksymtab_dev_pm_opp_unregister_notifier
-80d82984 r __ksymtab_dev_pre_changeaddr_notify
-80d82990 r __ksymtab_dev_printk_emit
-80d8299c r __ksymtab_dev_remove_offload
-80d829a8 r __ksymtab_dev_remove_pack
-80d829b4 r __ksymtab_dev_set_alias
-80d829c0 r __ksymtab_dev_set_allmulti
-80d829cc r __ksymtab_dev_set_mac_address
-80d829d8 r __ksymtab_dev_set_mac_address_user
-80d829e4 r __ksymtab_dev_set_mtu
-80d829f0 r __ksymtab_dev_set_promiscuity
-80d829fc r __ksymtab_dev_set_threaded
-80d82a08 r __ksymtab_dev_trans_start
-80d82a14 r __ksymtab_dev_uc_add
-80d82a20 r __ksymtab_dev_uc_add_excl
-80d82a2c r __ksymtab_dev_uc_del
-80d82a38 r __ksymtab_dev_uc_flush
-80d82a44 r __ksymtab_dev_uc_init
-80d82a50 r __ksymtab_dev_uc_sync
-80d82a5c r __ksymtab_dev_uc_sync_multiple
-80d82a68 r __ksymtab_dev_uc_unsync
-80d82a74 r __ksymtab_dev_valid_name
-80d82a80 r __ksymtab_dev_vprintk_emit
-80d82a8c r __ksymtab_devcgroup_check_permission
-80d82a98 r __ksymtab_device_add_disk
-80d82aa4 r __ksymtab_device_get_ethdev_address
-80d82ab0 r __ksymtab_device_get_mac_address
-80d82abc r __ksymtab_device_match_acpi_dev
-80d82ac8 r __ksymtab_device_match_acpi_handle
-80d82ad4 r __ksymtab_devm_alloc_etherdev_mqs
-80d82ae0 r __ksymtab_devm_aperture_acquire_for_platform_device
-80d82aec r __ksymtab_devm_arch_io_reserve_memtype_wc
-80d82af8 r __ksymtab_devm_arch_phys_wc_add
-80d82b04 r __ksymtab_devm_clk_get
-80d82b10 r __ksymtab_devm_clk_get_optional
-80d82b1c r __ksymtab_devm_clk_hw_register_clkdev
-80d82b28 r __ksymtab_devm_clk_put
-80d82b34 r __ksymtab_devm_extcon_register_notifier
-80d82b40 r __ksymtab_devm_extcon_register_notifier_all
-80d82b4c r __ksymtab_devm_extcon_unregister_notifier
-80d82b58 r __ksymtab_devm_extcon_unregister_notifier_all
-80d82b64 r __ksymtab_devm_free_irq
-80d82b70 r __ksymtab_devm_gen_pool_create
-80d82b7c r __ksymtab_devm_get_clk_from_child
-80d82b88 r __ksymtab_devm_input_allocate_device
-80d82b94 r __ksymtab_devm_ioport_map
-80d82ba0 r __ksymtab_devm_ioport_unmap
-80d82bac r __ksymtab_devm_ioremap
-80d82bb8 r __ksymtab_devm_ioremap_resource
-80d82bc4 r __ksymtab_devm_ioremap_wc
-80d82bd0 r __ksymtab_devm_iounmap
-80d82bdc r __ksymtab_devm_kvasprintf
-80d82be8 r __ksymtab_devm_mdiobus_alloc_size
-80d82bf4 r __ksymtab_devm_memremap
-80d82c00 r __ksymtab_devm_memunmap
-80d82c0c r __ksymtab_devm_mfd_add_devices
-80d82c18 r __ksymtab_devm_nvmem_cell_put
-80d82c24 r __ksymtab_devm_of_iomap
-80d82c30 r __ksymtab_devm_register_netdev
-80d82c3c r __ksymtab_devm_register_reboot_notifier
-80d82c48 r __ksymtab_devm_release_resource
-80d82c54 r __ksymtab_devm_request_any_context_irq
-80d82c60 r __ksymtab_devm_request_resource
-80d82c6c r __ksymtab_devm_request_threaded_irq
-80d82c78 r __ksymtab_dget_parent
-80d82c84 r __ksymtab_disable_fiq
-80d82c90 r __ksymtab_disable_irq
-80d82c9c r __ksymtab_disable_irq_nosync
-80d82ca8 r __ksymtab_discard_new_inode
-80d82cb4 r __ksymtab_disk_stack_limits
-80d82cc0 r __ksymtab_div64_s64
-80d82ccc r __ksymtab_div64_u64
-80d82cd8 r __ksymtab_div64_u64_rem
-80d82ce4 r __ksymtab_div_s64_rem
-80d82cf0 r __ksymtab_dm_kobject_release
-80d82cfc r __ksymtab_dma_alloc_attrs
-80d82d08 r __ksymtab_dma_async_device_register
-80d82d14 r __ksymtab_dma_async_device_unregister
-80d82d20 r __ksymtab_dma_async_tx_descriptor_init
-80d82d2c r __ksymtab_dma_fence_add_callback
-80d82d38 r __ksymtab_dma_fence_allocate_private_stub
-80d82d44 r __ksymtab_dma_fence_array_create
-80d82d50 r __ksymtab_dma_fence_array_first
-80d82d5c r __ksymtab_dma_fence_array_next
-80d82d68 r __ksymtab_dma_fence_array_ops
-80d82d74 r __ksymtab_dma_fence_chain_find_seqno
-80d82d80 r __ksymtab_dma_fence_chain_init
-80d82d8c r __ksymtab_dma_fence_chain_ops
-80d82d98 r __ksymtab_dma_fence_chain_walk
-80d82da4 r __ksymtab_dma_fence_context_alloc
-80d82db0 r __ksymtab_dma_fence_default_wait
-80d82dbc r __ksymtab_dma_fence_describe
-80d82dc8 r __ksymtab_dma_fence_enable_sw_signaling
-80d82dd4 r __ksymtab_dma_fence_free
-80d82de0 r __ksymtab_dma_fence_get_status
-80d82dec r __ksymtab_dma_fence_get_stub
-80d82df8 r __ksymtab_dma_fence_init
-80d82e04 r __ksymtab_dma_fence_match_context
-80d82e10 r __ksymtab_dma_fence_release
-80d82e1c r __ksymtab_dma_fence_remove_callback
-80d82e28 r __ksymtab_dma_fence_signal
-80d82e34 r __ksymtab_dma_fence_signal_locked
-80d82e40 r __ksymtab_dma_fence_signal_timestamp
-80d82e4c r __ksymtab_dma_fence_signal_timestamp_locked
-80d82e58 r __ksymtab_dma_fence_wait_any_timeout
-80d82e64 r __ksymtab_dma_fence_wait_timeout
-80d82e70 r __ksymtab_dma_find_channel
-80d82e7c r __ksymtab_dma_free_attrs
-80d82e88 r __ksymtab_dma_get_sgtable_attrs
-80d82e94 r __ksymtab_dma_issue_pending_all
-80d82ea0 r __ksymtab_dma_map_page_attrs
-80d82eac r __ksymtab_dma_map_resource
-80d82eb8 r __ksymtab_dma_map_sg_attrs
-80d82ec4 r __ksymtab_dma_mmap_attrs
-80d82ed0 r __ksymtab_dma_pool_alloc
-80d82edc r __ksymtab_dma_pool_create
-80d82ee8 r __ksymtab_dma_pool_destroy
-80d82ef4 r __ksymtab_dma_pool_free
-80d82f00 r __ksymtab_dma_resv_add_fence
-80d82f0c r __ksymtab_dma_resv_copy_fences
-80d82f18 r __ksymtab_dma_resv_fini
-80d82f24 r __ksymtab_dma_resv_init
-80d82f30 r __ksymtab_dma_resv_iter_first_unlocked
-80d82f3c r __ksymtab_dma_resv_iter_next_unlocked
-80d82f48 r __ksymtab_dma_resv_replace_fences
-80d82f54 r __ksymtab_dma_resv_reserve_fences
-80d82f60 r __ksymtab_dma_set_coherent_mask
-80d82f6c r __ksymtab_dma_set_mask
-80d82f78 r __ksymtab_dma_sync_sg_for_cpu
-80d82f84 r __ksymtab_dma_sync_sg_for_device
-80d82f90 r __ksymtab_dma_sync_single_for_cpu
-80d82f9c r __ksymtab_dma_sync_single_for_device
-80d82fa8 r __ksymtab_dma_sync_wait
-80d82fb4 r __ksymtab_dma_unmap_page_attrs
-80d82fc0 r __ksymtab_dma_unmap_resource
-80d82fcc r __ksymtab_dma_unmap_sg_attrs
-80d82fd8 r __ksymtab_dmaengine_get
-80d82fe4 r __ksymtab_dmaengine_get_unmap_data
-80d82ff0 r __ksymtab_dmaengine_put
-80d82ffc r __ksymtab_dmaenginem_async_device_register
-80d83008 r __ksymtab_dmam_alloc_attrs
-80d83014 r __ksymtab_dmam_free_coherent
-80d83020 r __ksymtab_dmam_pool_create
-80d8302c r __ksymtab_dmam_pool_destroy
-80d83038 r __ksymtab_dmt_modes
-80d83044 r __ksymtab_dns_query
-80d83050 r __ksymtab_do_SAK
-80d8305c r __ksymtab_do_blank_screen
-80d83068 r __ksymtab_do_clone_file_range
-80d83074 r __ksymtab_do_settimeofday64
-80d83080 r __ksymtab_do_splice_direct
-80d8308c r __ksymtab_do_trace_netlink_extack
-80d83098 r __ksymtab_do_unblank_screen
-80d830a4 r __ksymtab_do_wait_intr
-80d830b0 r __ksymtab_do_wait_intr_irq
-80d830bc r __ksymtab_done_path_create
-80d830c8 r __ksymtab_dotdot_name
-80d830d4 r __ksymtab_down
-80d830e0 r __ksymtab_down_interruptible
-80d830ec r __ksymtab_down_killable
-80d830f8 r __ksymtab_down_read
-80d83104 r __ksymtab_down_read_interruptible
-80d83110 r __ksymtab_down_read_killable
-80d8311c r __ksymtab_down_read_trylock
-80d83128 r __ksymtab_down_timeout
-80d83134 r __ksymtab_down_trylock
-80d83140 r __ksymtab_down_write
-80d8314c r __ksymtab_down_write_killable
-80d83158 r __ksymtab_down_write_trylock
-80d83164 r __ksymtab_downgrade_write
-80d83170 r __ksymtab_dput
-80d8317c r __ksymtab_dq_data_lock
-80d83188 r __ksymtab_dqget
-80d83194 r __ksymtab_dql_completed
-80d831a0 r __ksymtab_dql_init
-80d831ac r __ksymtab_dql_reset
-80d831b8 r __ksymtab_dqput
-80d831c4 r __ksymtab_dqstats
-80d831d0 r __ksymtab_dquot_acquire
-80d831dc r __ksymtab_dquot_alloc
-80d831e8 r __ksymtab_dquot_alloc_inode
-80d831f4 r __ksymtab_dquot_claim_space_nodirty
-80d83200 r __ksymtab_dquot_commit
-80d8320c r __ksymtab_dquot_commit_info
-80d83218 r __ksymtab_dquot_destroy
-80d83224 r __ksymtab_dquot_disable
-80d83230 r __ksymtab_dquot_drop
-80d8323c r __ksymtab_dquot_file_open
-80d83248 r __ksymtab_dquot_free_inode
-80d83254 r __ksymtab_dquot_get_dqblk
-80d83260 r __ksymtab_dquot_get_next_dqblk
-80d8326c r __ksymtab_dquot_get_next_id
-80d83278 r __ksymtab_dquot_get_state
-80d83284 r __ksymtab_dquot_initialize
-80d83290 r __ksymtab_dquot_initialize_needed
-80d8329c r __ksymtab_dquot_load_quota_inode
-80d832a8 r __ksymtab_dquot_load_quota_sb
-80d832b4 r __ksymtab_dquot_mark_dquot_dirty
-80d832c0 r __ksymtab_dquot_operations
-80d832cc r __ksymtab_dquot_quota_off
-80d832d8 r __ksymtab_dquot_quota_on
-80d832e4 r __ksymtab_dquot_quota_on_mount
-80d832f0 r __ksymtab_dquot_quota_sync
-80d832fc r __ksymtab_dquot_quotactl_sysfile_ops
-80d83308 r __ksymtab_dquot_reclaim_space_nodirty
-80d83314 r __ksymtab_dquot_release
-80d83320 r __ksymtab_dquot_resume
-80d8332c r __ksymtab_dquot_scan_active
-80d83338 r __ksymtab_dquot_set_dqblk
-80d83344 r __ksymtab_dquot_set_dqinfo
-80d83350 r __ksymtab_dquot_transfer
-80d8335c r __ksymtab_dquot_writeback_dquots
-80d83368 r __ksymtab_drm_firmware_drivers_only
-80d83374 r __ksymtab_drop_nlink
-80d83380 r __ksymtab_drop_reasons
-80d8338c r __ksymtab_drop_super
-80d83398 r __ksymtab_drop_super_exclusive
-80d833a4 r __ksymtab_dst_alloc
-80d833b0 r __ksymtab_dst_cow_metrics_generic
-80d833bc r __ksymtab_dst_default_metrics
-80d833c8 r __ksymtab_dst_destroy
-80d833d4 r __ksymtab_dst_dev_put
-80d833e0 r __ksymtab_dst_discard_out
-80d833ec r __ksymtab_dst_init
-80d833f8 r __ksymtab_dst_release
-80d83404 r __ksymtab_dst_release_immediate
-80d83410 r __ksymtab_dump_align
-80d8341c r __ksymtab_dump_emit
-80d83428 r __ksymtab_dump_page
-80d83434 r __ksymtab_dump_skip
-80d83440 r __ksymtab_dump_skip_to
-80d8344c r __ksymtab_dump_stack
-80d83458 r __ksymtab_dump_stack_lvl
-80d83464 r __ksymtab_dup_iter
-80d83470 r __ksymtab_dwc_add_observer
-80d8347c r __ksymtab_dwc_alloc_notification_manager
-80d83488 r __ksymtab_dwc_cc_add
-80d83494 r __ksymtab_dwc_cc_cdid
-80d834a0 r __ksymtab_dwc_cc_change
-80d834ac r __ksymtab_dwc_cc_chid
-80d834b8 r __ksymtab_dwc_cc_ck
-80d834c4 r __ksymtab_dwc_cc_clear
-80d834d0 r __ksymtab_dwc_cc_data_for_save
-80d834dc r __ksymtab_dwc_cc_if_alloc
-80d834e8 r __ksymtab_dwc_cc_if_free
-80d834f4 r __ksymtab_dwc_cc_match_cdid
-80d83500 r __ksymtab_dwc_cc_match_chid
-80d8350c r __ksymtab_dwc_cc_name
-80d83518 r __ksymtab_dwc_cc_remove
-80d83524 r __ksymtab_dwc_cc_restore_from_data
-80d83530 r __ksymtab_dwc_free_notification_manager
-80d8353c r __ksymtab_dwc_notify
-80d83548 r __ksymtab_dwc_register_notifier
-80d83554 r __ksymtab_dwc_remove_observer
-80d83560 r __ksymtab_dwc_unregister_notifier
-80d8356c r __ksymtab_elevator_alloc
-80d83578 r __ksymtab_elf_check_arch
-80d83584 r __ksymtab_elf_hwcap
-80d83590 r __ksymtab_elf_hwcap2
-80d8359c r __ksymtab_elf_platform
-80d835a8 r __ksymtab_elf_set_personality
-80d835b4 r __ksymtab_elv_bio_merge_ok
-80d835c0 r __ksymtab_elv_rb_add
-80d835cc r __ksymtab_elv_rb_del
-80d835d8 r __ksymtab_elv_rb_find
-80d835e4 r __ksymtab_elv_rb_former_request
-80d835f0 r __ksymtab_elv_rb_latter_request
-80d835fc r __ksymtab_empty_aops
-80d83608 r __ksymtab_empty_name
-80d83614 r __ksymtab_empty_zero_page
-80d83620 r __ksymtab_enable_fiq
-80d8362c r __ksymtab_enable_irq
-80d83638 r __ksymtab_end_buffer_async_write
-80d83644 r __ksymtab_end_buffer_read_sync
-80d83650 r __ksymtab_end_buffer_write_sync
-80d8365c r __ksymtab_end_page_writeback
-80d83668 r __ksymtab_errseq_check
-80d83674 r __ksymtab_errseq_check_and_advance
-80d83680 r __ksymtab_errseq_sample
-80d8368c r __ksymtab_errseq_set
-80d83698 r __ksymtab_eth_commit_mac_addr_change
-80d836a4 r __ksymtab_eth_get_headlen
-80d836b0 r __ksymtab_eth_gro_complete
-80d836bc r __ksymtab_eth_gro_receive
-80d836c8 r __ksymtab_eth_header
-80d836d4 r __ksymtab_eth_header_cache
-80d836e0 r __ksymtab_eth_header_cache_update
-80d836ec r __ksymtab_eth_header_parse
-80d836f8 r __ksymtab_eth_header_parse_protocol
-80d83704 r __ksymtab_eth_mac_addr
-80d83710 r __ksymtab_eth_platform_get_mac_address
-80d8371c r __ksymtab_eth_prepare_mac_addr_change
-80d83728 r __ksymtab_eth_type_trans
-80d83734 r __ksymtab_eth_validate_addr
-80d83740 r __ksymtab_ether_setup
-80d8374c r __ksymtab_ethtool_convert_legacy_u32_to_link_mode
-80d83758 r __ksymtab_ethtool_convert_link_mode_to_legacy_u32
-80d83764 r __ksymtab_ethtool_get_phc_vclocks
-80d83770 r __ksymtab_ethtool_intersect_link_masks
-80d8377c r __ksymtab_ethtool_notify
-80d83788 r __ksymtab_ethtool_op_get_link
-80d83794 r __ksymtab_ethtool_op_get_ts_info
-80d837a0 r __ksymtab_ethtool_rx_flow_rule_create
-80d837ac r __ksymtab_ethtool_rx_flow_rule_destroy
-80d837b8 r __ksymtab_ethtool_sprintf
-80d837c4 r __ksymtab_ethtool_virtdev_set_link_ksettings
-80d837d0 r __ksymtab_f_setown
-80d837dc r __ksymtab_fasync_helper
-80d837e8 r __ksymtab_fault_in_iov_iter_readable
-80d837f4 r __ksymtab_fault_in_iov_iter_writeable
-80d83800 r __ksymtab_fault_in_readable
-80d8380c r __ksymtab_fault_in_safe_writeable
-80d83818 r __ksymtab_fault_in_subpage_writeable
-80d83824 r __ksymtab_fault_in_writeable
-80d83830 r __ksymtab_fb_add_videomode
-80d8383c r __ksymtab_fb_alloc_cmap
-80d83848 r __ksymtab_fb_blank
-80d83854 r __ksymtab_fb_class
-80d83860 r __ksymtab_fb_copy_cmap
-80d8386c r __ksymtab_fb_dealloc_cmap
-80d83878 r __ksymtab_fb_default_cmap
-80d83884 r __ksymtab_fb_destroy_modedb
-80d83890 r __ksymtab_fb_edid_to_monspecs
-80d8389c r __ksymtab_fb_find_best_display
-80d838a8 r __ksymtab_fb_find_best_mode
-80d838b4 r __ksymtab_fb_find_mode
-80d838c0 r __ksymtab_fb_find_mode_cvt
-80d838cc r __ksymtab_fb_find_nearest_mode
-80d838d8 r __ksymtab_fb_firmware_edid
-80d838e4 r __ksymtab_fb_get_buffer_offset
-80d838f0 r __ksymtab_fb_get_color_depth
-80d838fc r __ksymtab_fb_get_mode
-80d83908 r __ksymtab_fb_get_options
-80d83914 r __ksymtab_fb_invert_cmaps
-80d83920 r __ksymtab_fb_match_mode
-80d8392c r __ksymtab_fb_mode_is_equal
-80d83938 r __ksymtab_fb_pad_aligned_buffer
-80d83944 r __ksymtab_fb_pad_unaligned_buffer
-80d83950 r __ksymtab_fb_pan_display
-80d8395c r __ksymtab_fb_parse_edid
-80d83968 r __ksymtab_fb_prepare_logo
-80d83974 r __ksymtab_fb_register_client
-80d83980 r __ksymtab_fb_set_cmap
-80d8398c r __ksymtab_fb_set_suspend
-80d83998 r __ksymtab_fb_set_var
-80d839a4 r __ksymtab_fb_show_logo
-80d839b0 r __ksymtab_fb_unregister_client
-80d839bc r __ksymtab_fb_validate_mode
-80d839c8 r __ksymtab_fb_var_to_videomode
-80d839d4 r __ksymtab_fb_videomode_to_modelist
-80d839e0 r __ksymtab_fb_videomode_to_var
-80d839ec r __ksymtab_fbcon_update_vcs
-80d839f8 r __ksymtab_fc_mount
-80d83a04 r __ksymtab_fd_install
-80d83a10 r __ksymtab_fg_console
-80d83a1c r __ksymtab_fget
-80d83a28 r __ksymtab_fget_raw
-80d83a34 r __ksymtab_fib_default_rule_add
-80d83a40 r __ksymtab_fib_notifier_ops_register
-80d83a4c r __ksymtab_fib_notifier_ops_unregister
-80d83a58 r __ksymtab_fiemap_fill_next_extent
-80d83a64 r __ksymtab_fiemap_prep
-80d83a70 r __ksymtab_fifo_create_dflt
-80d83a7c r __ksymtab_fifo_set_limit
-80d83a88 r __ksymtab_file_check_and_advance_wb_err
-80d83a94 r __ksymtab_file_fdatawait_range
-80d83aa0 r __ksymtab_file_modified
-80d83aac r __ksymtab_file_ns_capable
-80d83ab8 r __ksymtab_file_open_root
-80d83ac4 r __ksymtab_file_path
-80d83ad0 r __ksymtab_file_remove_privs
-80d83adc r __ksymtab_file_update_time
-80d83ae8 r __ksymtab_file_write_and_wait_range
-80d83af4 r __ksymtab_fileattr_fill_flags
-80d83b00 r __ksymtab_fileattr_fill_xflags
-80d83b0c r __ksymtab_filemap_check_errors
-80d83b18 r __ksymtab_filemap_dirty_folio
-80d83b24 r __ksymtab_filemap_fault
-80d83b30 r __ksymtab_filemap_fdatawait_keep_errors
-80d83b3c r __ksymtab_filemap_fdatawait_range
-80d83b48 r __ksymtab_filemap_fdatawait_range_keep_errors
-80d83b54 r __ksymtab_filemap_fdatawrite
-80d83b60 r __ksymtab_filemap_fdatawrite_range
-80d83b6c r __ksymtab_filemap_fdatawrite_wbc
-80d83b78 r __ksymtab_filemap_flush
-80d83b84 r __ksymtab_filemap_get_folios
-80d83b90 r __ksymtab_filemap_get_folios_contig
-80d83b9c r __ksymtab_filemap_invalidate_lock_two
-80d83ba8 r __ksymtab_filemap_invalidate_unlock_two
-80d83bb4 r __ksymtab_filemap_map_pages
-80d83bc0 r __ksymtab_filemap_page_mkwrite
-80d83bcc r __ksymtab_filemap_range_has_page
-80d83bd8 r __ksymtab_filemap_release_folio
-80d83be4 r __ksymtab_filemap_write_and_wait_range
-80d83bf0 r __ksymtab_filp_close
-80d83bfc r __ksymtab_filp_open
-80d83c08 r __ksymtab_finalize_exec
-80d83c14 r __ksymtab_find_font
-80d83c20 r __ksymtab_find_get_pages_range_tag
-80d83c2c r __ksymtab_find_inode_by_ino_rcu
-80d83c38 r __ksymtab_find_inode_nowait
-80d83c44 r __ksymtab_find_inode_rcu
-80d83c50 r __ksymtab_find_next_clump8
-80d83c5c r __ksymtab_find_vma
-80d83c68 r __ksymtab_find_vma_intersection
-80d83c74 r __ksymtab_finish_no_open
-80d83c80 r __ksymtab_finish_open
-80d83c8c r __ksymtab_finish_swait
-80d83c98 r __ksymtab_finish_wait
-80d83ca4 r __ksymtab_fixed_size_llseek
-80d83cb0 r __ksymtab_flow_action_cookie_create
-80d83cbc r __ksymtab_flow_action_cookie_destroy
-80d83cc8 r __ksymtab_flow_block_cb_alloc
-80d83cd4 r __ksymtab_flow_block_cb_decref
-80d83ce0 r __ksymtab_flow_block_cb_free
-80d83cec r __ksymtab_flow_block_cb_incref
-80d83cf8 r __ksymtab_flow_block_cb_is_busy
-80d83d04 r __ksymtab_flow_block_cb_lookup
-80d83d10 r __ksymtab_flow_block_cb_priv
-80d83d1c r __ksymtab_flow_block_cb_setup_simple
-80d83d28 r __ksymtab_flow_get_u32_dst
-80d83d34 r __ksymtab_flow_get_u32_src
-80d83d40 r __ksymtab_flow_hash_from_keys
-80d83d4c r __ksymtab_flow_indr_block_cb_alloc
-80d83d58 r __ksymtab_flow_indr_dev_exists
-80d83d64 r __ksymtab_flow_indr_dev_register
-80d83d70 r __ksymtab_flow_indr_dev_setup_offload
-80d83d7c r __ksymtab_flow_indr_dev_unregister
-80d83d88 r __ksymtab_flow_keys_basic_dissector
-80d83d94 r __ksymtab_flow_keys_dissector
-80d83da0 r __ksymtab_flow_rule_alloc
-80d83dac r __ksymtab_flow_rule_match_basic
-80d83db8 r __ksymtab_flow_rule_match_control
-80d83dc4 r __ksymtab_flow_rule_match_ct
-80d83dd0 r __ksymtab_flow_rule_match_cvlan
-80d83ddc r __ksymtab_flow_rule_match_enc_control
-80d83de8 r __ksymtab_flow_rule_match_enc_ip
-80d83df4 r __ksymtab_flow_rule_match_enc_ipv4_addrs
-80d83e00 r __ksymtab_flow_rule_match_enc_ipv6_addrs
-80d83e0c r __ksymtab_flow_rule_match_enc_keyid
-80d83e18 r __ksymtab_flow_rule_match_enc_opts
-80d83e24 r __ksymtab_flow_rule_match_enc_ports
-80d83e30 r __ksymtab_flow_rule_match_eth_addrs
-80d83e3c r __ksymtab_flow_rule_match_icmp
-80d83e48 r __ksymtab_flow_rule_match_ip
-80d83e54 r __ksymtab_flow_rule_match_ipv4_addrs
-80d83e60 r __ksymtab_flow_rule_match_ipv6_addrs
-80d83e6c r __ksymtab_flow_rule_match_l2tpv3
-80d83e78 r __ksymtab_flow_rule_match_meta
-80d83e84 r __ksymtab_flow_rule_match_mpls
-80d83e90 r __ksymtab_flow_rule_match_ports
-80d83e9c r __ksymtab_flow_rule_match_ports_range
-80d83ea8 r __ksymtab_flow_rule_match_pppoe
-80d83eb4 r __ksymtab_flow_rule_match_tcp
-80d83ec0 r __ksymtab_flow_rule_match_vlan
-80d83ecc r __ksymtab_flush_dcache_folio
-80d83ed8 r __ksymtab_flush_dcache_page
-80d83ee4 r __ksymtab_flush_delayed_work
-80d83ef0 r __ksymtab_flush_rcu_work
-80d83efc r __ksymtab_flush_signals
-80d83f08 r __ksymtab_folio_account_redirty
-80d83f14 r __ksymtab_folio_add_lru
-80d83f20 r __ksymtab_folio_clear_dirty_for_io
-80d83f2c r __ksymtab_folio_end_private_2
-80d83f38 r __ksymtab_folio_end_writeback
-80d83f44 r __ksymtab_folio_mapped
-80d83f50 r __ksymtab_folio_mapping
-80d83f5c r __ksymtab_folio_mark_accessed
-80d83f68 r __ksymtab_folio_mark_dirty
-80d83f74 r __ksymtab_folio_migrate_copy
-80d83f80 r __ksymtab_folio_migrate_flags
-80d83f8c r __ksymtab_folio_migrate_mapping
-80d83f98 r __ksymtab_folio_redirty_for_writepage
-80d83fa4 r __ksymtab_folio_unlock
-80d83fb0 r __ksymtab_folio_wait_bit
-80d83fbc r __ksymtab_folio_wait_bit_killable
-80d83fc8 r __ksymtab_folio_wait_private_2
-80d83fd4 r __ksymtab_folio_wait_private_2_killable
-80d83fe0 r __ksymtab_folio_write_one
-80d83fec r __ksymtab_follow_down
-80d83ff8 r __ksymtab_follow_down_one
-80d84004 r __ksymtab_follow_pfn
-80d84010 r __ksymtab_follow_up
-80d8401c r __ksymtab_font_vga_8x16
-80d84028 r __ksymtab_force_sig
-80d84034 r __ksymtab_forget_all_cached_acls
-80d84040 r __ksymtab_forget_cached_acl
-80d8404c r __ksymtab_fput
-80d84058 r __ksymtab_fqdir_exit
-80d84064 r __ksymtab_fqdir_init
-80d84070 r __ksymtab_framebuffer_alloc
-80d8407c r __ksymtab_framebuffer_release
-80d84088 r __ksymtab_free_anon_bdev
-80d84094 r __ksymtab_free_bucket_spinlocks
-80d840a0 r __ksymtab_free_buffer_head
-80d840ac r __ksymtab_free_cgroup_ns
-80d840b8 r __ksymtab_free_contig_range
-80d840c4 r __ksymtab_free_inode_nonrcu
-80d840d0 r __ksymtab_free_irq
-80d840dc r __ksymtab_free_irq_cpu_rmap
-80d840e8 r __ksymtab_free_netdev
-80d840f4 r __ksymtab_free_pages
-80d84100 r __ksymtab_free_pages_exact
-80d8410c r __ksymtab_free_task
-80d84118 r __ksymtab_freeze_bdev
-80d84124 r __ksymtab_freeze_super
-80d84130 r __ksymtab_freezer_active
-80d8413c r __ksymtab_freezing_slow_path
-80d84148 r __ksymtab_from_kgid
-80d84154 r __ksymtab_from_kgid_munged
-80d84160 r __ksymtab_from_kprojid
-80d8416c r __ksymtab_from_kprojid_munged
-80d84178 r __ksymtab_from_kqid
-80d84184 r __ksymtab_from_kqid_munged
-80d84190 r __ksymtab_from_kuid
-80d8419c r __ksymtab_from_kuid_munged
-80d841a8 r __ksymtab_fs_bio_set
-80d841b4 r __ksymtab_fs_context_for_mount
-80d841c0 r __ksymtab_fs_context_for_reconfigure
-80d841cc r __ksymtab_fs_context_for_submount
-80d841d8 r __ksymtab_fs_lookup_param
-80d841e4 r __ksymtab_fs_overflowgid
-80d841f0 r __ksymtab_fs_overflowuid
-80d841fc r __ksymtab_fs_param_is_blob
-80d84208 r __ksymtab_fs_param_is_blockdev
-80d84214 r __ksymtab_fs_param_is_bool
-80d84220 r __ksymtab_fs_param_is_enum
-80d8422c r __ksymtab_fs_param_is_fd
-80d84238 r __ksymtab_fs_param_is_path
-80d84244 r __ksymtab_fs_param_is_s32
-80d84250 r __ksymtab_fs_param_is_string
-80d8425c r __ksymtab_fs_param_is_u32
-80d84268 r __ksymtab_fs_param_is_u64
-80d84274 r __ksymtab_fscache_acquire_cache
-80d84280 r __ksymtab_fscache_add_cache
-80d8428c r __ksymtab_fscache_addremove_sem
-80d84298 r __ksymtab_fscache_caching_failed
-80d842a4 r __ksymtab_fscache_clearance_waiters
-80d842b0 r __ksymtab_fscache_cookie_lookup_negative
-80d842bc r __ksymtab_fscache_dirty_folio
-80d842c8 r __ksymtab_fscache_end_cookie_access
-80d842d4 r __ksymtab_fscache_end_volume_access
-80d842e0 r __ksymtab_fscache_get_cookie
-80d842ec r __ksymtab_fscache_io_error
-80d842f8 r __ksymtab_fscache_n_culled
-80d84304 r __ksymtab_fscache_n_no_create_space
-80d84310 r __ksymtab_fscache_n_no_write_space
-80d8431c r __ksymtab_fscache_n_read
-80d84328 r __ksymtab_fscache_n_updates
-80d84334 r __ksymtab_fscache_n_write
-80d84340 r __ksymtab_fscache_put_cookie
-80d8434c r __ksymtab_fscache_relinquish_cache
-80d84358 r __ksymtab_fscache_resume_after_invalidation
-80d84364 r __ksymtab_fscache_wait_for_operation
-80d84370 r __ksymtab_fscache_withdraw_cache
-80d8437c r __ksymtab_fscache_withdraw_cookie
-80d84388 r __ksymtab_fscache_withdraw_volume
-80d84394 r __ksymtab_fscache_wq
-80d843a0 r __ksymtab_fscrypt_decrypt_bio
-80d843ac r __ksymtab_fscrypt_decrypt_block_inplace
-80d843b8 r __ksymtab_fscrypt_decrypt_pagecache_blocks
-80d843c4 r __ksymtab_fscrypt_encrypt_block_inplace
-80d843d0 r __ksymtab_fscrypt_encrypt_pagecache_blocks
-80d843dc r __ksymtab_fscrypt_enqueue_decrypt_work
-80d843e8 r __ksymtab_fscrypt_fname_alloc_buffer
-80d843f4 r __ksymtab_fscrypt_fname_disk_to_usr
-80d84400 r __ksymtab_fscrypt_fname_free_buffer
-80d8440c r __ksymtab_fscrypt_free_bounce_page
-80d84418 r __ksymtab_fscrypt_free_inode
-80d84424 r __ksymtab_fscrypt_has_permitted_context
-80d84430 r __ksymtab_fscrypt_ioctl_get_policy
-80d8443c r __ksymtab_fscrypt_ioctl_set_policy
-80d84448 r __ksymtab_fscrypt_put_encryption_info
-80d84454 r __ksymtab_fscrypt_setup_filename
-80d84460 r __ksymtab_fscrypt_zeroout_range
-80d8446c r __ksymtab_fsync_bdev
-80d84478 r __ksymtab_full_name_hash
-80d84484 r __ksymtab_fwnode_get_mac_address
-80d84490 r __ksymtab_fwnode_get_phy_id
-80d8449c r __ksymtab_fwnode_graph_parse_endpoint
-80d844a8 r __ksymtab_fwnode_iomap
-80d844b4 r __ksymtab_fwnode_irq_get
-80d844c0 r __ksymtab_fwnode_irq_get_byname
-80d844cc r __ksymtab_fwnode_mdio_find_device
-80d844d8 r __ksymtab_fwnode_mdiobus_phy_device_register
-80d844e4 r __ksymtab_fwnode_mdiobus_register_phy
-80d844f0 r __ksymtab_fwnode_phy_find_device
-80d844fc r __ksymtab_gc_inflight_list
-80d84508 r __ksymtab_gen_estimator_active
-80d84514 r __ksymtab_gen_estimator_read
-80d84520 r __ksymtab_gen_kill_estimator
-80d8452c r __ksymtab_gen_new_estimator
-80d84538 r __ksymtab_gen_pool_add_owner
-80d84544 r __ksymtab_gen_pool_alloc_algo_owner
-80d84550 r __ksymtab_gen_pool_best_fit
-80d8455c r __ksymtab_gen_pool_create
-80d84568 r __ksymtab_gen_pool_destroy
-80d84574 r __ksymtab_gen_pool_dma_alloc
-80d84580 r __ksymtab_gen_pool_dma_alloc_algo
-80d8458c r __ksymtab_gen_pool_dma_alloc_align
-80d84598 r __ksymtab_gen_pool_dma_zalloc
-80d845a4 r __ksymtab_gen_pool_dma_zalloc_algo
-80d845b0 r __ksymtab_gen_pool_dma_zalloc_align
-80d845bc r __ksymtab_gen_pool_first_fit
-80d845c8 r __ksymtab_gen_pool_first_fit_align
-80d845d4 r __ksymtab_gen_pool_first_fit_order_align
-80d845e0 r __ksymtab_gen_pool_fixed_alloc
-80d845ec r __ksymtab_gen_pool_for_each_chunk
-80d845f8 r __ksymtab_gen_pool_free_owner
-80d84604 r __ksymtab_gen_pool_has_addr
-80d84610 r __ksymtab_gen_pool_set_algo
-80d8461c r __ksymtab_gen_pool_virt_to_phys
-80d84628 r __ksymtab_gen_replace_estimator
-80d84634 r __ksymtab_generate_random_guid
-80d84640 r __ksymtab_generate_random_uuid
-80d8464c r __ksymtab_generic_block_bmap
-80d84658 r __ksymtab_generic_check_addressable
-80d84664 r __ksymtab_generic_cont_expand_simple
-80d84670 r __ksymtab_generic_copy_file_range
-80d8467c r __ksymtab_generic_delete_inode
-80d84688 r __ksymtab_generic_error_remove_page
-80d84694 r __ksymtab_generic_fadvise
-80d846a0 r __ksymtab_generic_file_direct_write
-80d846ac r __ksymtab_generic_file_fsync
-80d846b8 r __ksymtab_generic_file_llseek
-80d846c4 r __ksymtab_generic_file_llseek_size
-80d846d0 r __ksymtab_generic_file_mmap
-80d846dc r __ksymtab_generic_file_open
-80d846e8 r __ksymtab_generic_file_read_iter
-80d846f4 r __ksymtab_generic_file_readonly_mmap
-80d84700 r __ksymtab_generic_file_splice_read
-80d8470c r __ksymtab_generic_file_write_iter
-80d84718 r __ksymtab_generic_fill_statx_attr
-80d84724 r __ksymtab_generic_fillattr
-80d84730 r __ksymtab_generic_key_instantiate
-80d8473c r __ksymtab_generic_listxattr
-80d84748 r __ksymtab_generic_mii_ioctl
-80d84754 r __ksymtab_generic_parse_monolithic
-80d84760 r __ksymtab_generic_perform_write
-80d8476c r __ksymtab_generic_permission
-80d84778 r __ksymtab_generic_pipe_buf_get
-80d84784 r __ksymtab_generic_pipe_buf_release
-80d84790 r __ksymtab_generic_pipe_buf_try_steal
-80d8479c r __ksymtab_generic_read_dir
-80d847a8 r __ksymtab_generic_remap_file_range_prep
-80d847b4 r __ksymtab_generic_ro_fops
-80d847c0 r __ksymtab_generic_set_encrypted_ci_d_ops
-80d847cc r __ksymtab_generic_setlease
-80d847d8 r __ksymtab_generic_shutdown_super
-80d847e4 r __ksymtab_generic_splice_sendpage
-80d847f0 r __ksymtab_generic_update_time
-80d847fc r __ksymtab_generic_write_checks
-80d84808 r __ksymtab_generic_write_checks_count
-80d84814 r __ksymtab_generic_write_end
-80d84820 r __ksymtab_generic_writepages
-80d8482c r __ksymtab_genl_lock
-80d84838 r __ksymtab_genl_notify
-80d84844 r __ksymtab_genl_register_family
-80d84850 r __ksymtab_genl_unlock
-80d8485c r __ksymtab_genl_unregister_family
-80d84868 r __ksymtab_genlmsg_multicast_allns
-80d84874 r __ksymtab_genlmsg_put
-80d84880 r __ksymtab_genphy_aneg_done
-80d8488c r __ksymtab_genphy_c37_config_aneg
-80d84898 r __ksymtab_genphy_c37_read_status
-80d848a4 r __ksymtab_genphy_check_and_restart_aneg
-80d848b0 r __ksymtab_genphy_config_eee_advert
-80d848bc r __ksymtab_genphy_handle_interrupt_no_ack
-80d848c8 r __ksymtab_genphy_loopback
-80d848d4 r __ksymtab_genphy_read_abilities
-80d848e0 r __ksymtab_genphy_read_lpa
-80d848ec r __ksymtab_genphy_read_master_slave
-80d848f8 r __ksymtab_genphy_read_mmd_unsupported
-80d84904 r __ksymtab_genphy_read_status
-80d84910 r __ksymtab_genphy_read_status_fixed
-80d8491c r __ksymtab_genphy_restart_aneg
-80d84928 r __ksymtab_genphy_resume
-80d84934 r __ksymtab_genphy_setup_forced
-80d84940 r __ksymtab_genphy_soft_reset
-80d8494c r __ksymtab_genphy_suspend
-80d84958 r __ksymtab_genphy_update_link
-80d84964 r __ksymtab_genphy_write_mmd_unsupported
-80d84970 r __ksymtab_get_acl
-80d8497c r __ksymtab_get_anon_bdev
-80d84988 r __ksymtab_get_cached_acl
-80d84994 r __ksymtab_get_cached_acl_rcu
-80d849a0 r __ksymtab_get_default_font
-80d849ac r __ksymtab_get_fs_type
-80d849b8 r __ksymtab_get_jiffies_64
-80d849c4 r __ksymtab_get_mem_cgroup_from_mm
-80d849d0 r __ksymtab_get_mem_type
-80d849dc r __ksymtab_get_next_ino
-80d849e8 r __ksymtab_get_option
-80d849f4 r __ksymtab_get_options
-80d84a00 r __ksymtab_get_phy_device
-80d84a0c r __ksymtab_get_random_bytes
-80d84a18 r __ksymtab_get_random_u16
-80d84a24 r __ksymtab_get_random_u32
-80d84a30 r __ksymtab_get_random_u64
-80d84a3c r __ksymtab_get_random_u8
-80d84a48 r __ksymtab_get_sg_io_hdr
-80d84a54 r __ksymtab_get_task_cred
-80d84a60 r __ksymtab_get_thermal_instance
-80d84a6c r __ksymtab_get_tree_bdev
-80d84a78 r __ksymtab_get_tree_keyed
-80d84a84 r __ksymtab_get_tree_nodev
-80d84a90 r __ksymtab_get_tree_single
-80d84a9c r __ksymtab_get_tree_single_reconf
-80d84aa8 r __ksymtab_get_unmapped_area
-80d84ab4 r __ksymtab_get_unused_fd_flags
-80d84ac0 r __ksymtab_get_user_ifreq
-80d84acc r __ksymtab_get_user_pages
-80d84ad8 r __ksymtab_get_user_pages_remote
-80d84ae4 r __ksymtab_get_user_pages_unlocked
-80d84af0 r __ksymtab_get_zeroed_page
-80d84afc r __ksymtab_give_up_console
-80d84b08 r __ksymtab_glob_match
-80d84b14 r __ksymtab_global_cursor_default
-80d84b20 r __ksymtab_gnet_stats_add_basic
-80d84b2c r __ksymtab_gnet_stats_add_queue
-80d84b38 r __ksymtab_gnet_stats_basic_sync_init
-80d84b44 r __ksymtab_gnet_stats_copy_app
-80d84b50 r __ksymtab_gnet_stats_copy_basic
-80d84b5c r __ksymtab_gnet_stats_copy_basic_hw
-80d84b68 r __ksymtab_gnet_stats_copy_queue
-80d84b74 r __ksymtab_gnet_stats_copy_rate_est
-80d84b80 r __ksymtab_gnet_stats_finish_copy
-80d84b8c r __ksymtab_gnet_stats_start_copy
-80d84b98 r __ksymtab_gnet_stats_start_copy_compat
-80d84ba4 r __ksymtab_gpiochip_irq_relres
-80d84bb0 r __ksymtab_gpiochip_irq_reqres
-80d84bbc r __ksymtab_grab_cache_page_write_begin
-80d84bc8 r __ksymtab_gro_cells_destroy
-80d84bd4 r __ksymtab_gro_cells_init
-80d84be0 r __ksymtab_gro_cells_receive
-80d84bec r __ksymtab_gro_find_complete_by_type
-80d84bf8 r __ksymtab_gro_find_receive_by_type
-80d84c04 r __ksymtab_groups_alloc
-80d84c10 r __ksymtab_groups_free
-80d84c1c r __ksymtab_groups_sort
-80d84c28 r __ksymtab_gss_mech_get
-80d84c34 r __ksymtab_gss_mech_put
-80d84c40 r __ksymtab_gss_pseudoflavor_to_service
-80d84c4c r __ksymtab_guid_null
-80d84c58 r __ksymtab_guid_parse
-80d84c64 r __ksymtab_handle_edge_irq
-80d84c70 r __ksymtab_handle_sysrq
-80d84c7c r __ksymtab_has_capability
-80d84c88 r __ksymtab_has_capability_noaudit
-80d84c94 r __ksymtab_hash_and_copy_to_iter
-80d84ca0 r __ksymtab_hashlen_string
-80d84cac r __ksymtab_hchacha_block_generic
-80d84cb8 r __ksymtab_hdmi_audio_infoframe_check
-80d84cc4 r __ksymtab_hdmi_audio_infoframe_init
-80d84cd0 r __ksymtab_hdmi_audio_infoframe_pack
-80d84cdc r __ksymtab_hdmi_audio_infoframe_pack_for_dp
-80d84ce8 r __ksymtab_hdmi_audio_infoframe_pack_only
-80d84cf4 r __ksymtab_hdmi_avi_infoframe_check
-80d84d00 r __ksymtab_hdmi_avi_infoframe_init
-80d84d0c r __ksymtab_hdmi_avi_infoframe_pack
-80d84d18 r __ksymtab_hdmi_avi_infoframe_pack_only
-80d84d24 r __ksymtab_hdmi_drm_infoframe_check
-80d84d30 r __ksymtab_hdmi_drm_infoframe_init
-80d84d3c r __ksymtab_hdmi_drm_infoframe_pack
-80d84d48 r __ksymtab_hdmi_drm_infoframe_pack_only
-80d84d54 r __ksymtab_hdmi_drm_infoframe_unpack_only
-80d84d60 r __ksymtab_hdmi_infoframe_check
-80d84d6c r __ksymtab_hdmi_infoframe_log
-80d84d78 r __ksymtab_hdmi_infoframe_pack
-80d84d84 r __ksymtab_hdmi_infoframe_pack_only
-80d84d90 r __ksymtab_hdmi_infoframe_unpack
-80d84d9c r __ksymtab_hdmi_spd_infoframe_check
-80d84da8 r __ksymtab_hdmi_spd_infoframe_init
-80d84db4 r __ksymtab_hdmi_spd_infoframe_pack
-80d84dc0 r __ksymtab_hdmi_spd_infoframe_pack_only
-80d84dcc r __ksymtab_hdmi_vendor_infoframe_check
-80d84dd8 r __ksymtab_hdmi_vendor_infoframe_init
-80d84de4 r __ksymtab_hdmi_vendor_infoframe_pack
-80d84df0 r __ksymtab_hdmi_vendor_infoframe_pack_only
-80d84dfc r __ksymtab_hex2bin
-80d84e08 r __ksymtab_hex_asc
-80d84e14 r __ksymtab_hex_asc_upper
-80d84e20 r __ksymtab_hex_dump_to_buffer
-80d84e2c r __ksymtab_hex_to_bin
-80d84e38 r __ksymtab_hid_bus_type
-80d84e44 r __ksymtab_high_memory
-80d84e50 r __ksymtab_hsiphash_1u32
-80d84e5c r __ksymtab_hsiphash_2u32
-80d84e68 r __ksymtab_hsiphash_3u32
-80d84e74 r __ksymtab_hsiphash_4u32
-80d84e80 r __ksymtab_i2c_add_adapter
-80d84e8c r __ksymtab_i2c_clients_command
-80d84e98 r __ksymtab_i2c_del_adapter
-80d84ea4 r __ksymtab_i2c_del_driver
-80d84eb0 r __ksymtab_i2c_get_adapter
-80d84ebc r __ksymtab_i2c_put_adapter
-80d84ec8 r __ksymtab_i2c_register_driver
-80d84ed4 r __ksymtab_i2c_smbus_pec
-80d84ee0 r __ksymtab_i2c_smbus_read_block_data
-80d84eec r __ksymtab_i2c_smbus_read_byte
-80d84ef8 r __ksymtab_i2c_smbus_read_byte_data
-80d84f04 r __ksymtab_i2c_smbus_read_i2c_block_data
-80d84f10 r __ksymtab_i2c_smbus_read_i2c_block_data_or_emulated
-80d84f1c r __ksymtab_i2c_smbus_read_word_data
-80d84f28 r __ksymtab_i2c_smbus_write_block_data
-80d84f34 r __ksymtab_i2c_smbus_write_byte
-80d84f40 r __ksymtab_i2c_smbus_write_byte_data
-80d84f4c r __ksymtab_i2c_smbus_write_i2c_block_data
-80d84f58 r __ksymtab_i2c_smbus_write_word_data
-80d84f64 r __ksymtab_i2c_smbus_xfer
-80d84f70 r __ksymtab_i2c_transfer
-80d84f7c r __ksymtab_i2c_transfer_buffer_flags
-80d84f88 r __ksymtab_i2c_verify_adapter
-80d84f94 r __ksymtab_i2c_verify_client
-80d84fa0 r __ksymtab_icmp_err_convert
-80d84fac r __ksymtab_icmp_global_allow
-80d84fb8 r __ksymtab_icmp_ndo_send
-80d84fc4 r __ksymtab_icmpv6_ndo_send
-80d84fd0 r __ksymtab_ida_alloc_range
-80d84fdc r __ksymtab_ida_destroy
-80d84fe8 r __ksymtab_ida_free
-80d84ff4 r __ksymtab_idr_alloc_cyclic
-80d85000 r __ksymtab_idr_destroy
-80d8500c r __ksymtab_idr_for_each
-80d85018 r __ksymtab_idr_get_next
-80d85024 r __ksymtab_idr_get_next_ul
-80d85030 r __ksymtab_idr_preload
-80d8503c r __ksymtab_idr_replace
-80d85048 r __ksymtab_iget5_locked
-80d85054 r __ksymtab_iget_failed
-80d85060 r __ksymtab_iget_locked
-80d8506c r __ksymtab_ignore_console_lock_warning
-80d85078 r __ksymtab_igrab
-80d85084 r __ksymtab_ihold
-80d85090 r __ksymtab_ilookup
-80d8509c r __ksymtab_ilookup5
-80d850a8 r __ksymtab_ilookup5_nowait
-80d850b4 r __ksymtab_import_iovec
-80d850c0 r __ksymtab_import_single_range
-80d850cc r __ksymtab_in4_pton
-80d850d8 r __ksymtab_in6_dev_finish_destroy
-80d850e4 r __ksymtab_in6_pton
-80d850f0 r __ksymtab_in6addr_any
-80d850fc r __ksymtab_in6addr_interfacelocal_allnodes
-80d85108 r __ksymtab_in6addr_interfacelocal_allrouters
-80d85114 r __ksymtab_in6addr_linklocal_allnodes
-80d85120 r __ksymtab_in6addr_linklocal_allrouters
-80d8512c r __ksymtab_in6addr_loopback
-80d85138 r __ksymtab_in6addr_sitelocal_allrouters
-80d85144 r __ksymtab_in_aton
-80d85150 r __ksymtab_in_dev_finish_destroy
-80d8515c r __ksymtab_in_egroup_p
-80d85168 r __ksymtab_in_group_p
-80d85174 r __ksymtab_in_lock_functions
-80d85180 r __ksymtab_inc_nlink
-80d8518c r __ksymtab_inc_node_page_state
-80d85198 r __ksymtab_inc_node_state
-80d851a4 r __ksymtab_inc_zone_page_state
-80d851b0 r __ksymtab_inet6_add_offload
-80d851bc r __ksymtab_inet6_add_protocol
-80d851c8 r __ksymtab_inet6_del_offload
-80d851d4 r __ksymtab_inet6_del_protocol
-80d851e0 r __ksymtab_inet6_offloads
-80d851ec r __ksymtab_inet6_protos
-80d851f8 r __ksymtab_inet6_register_icmp_sender
-80d85204 r __ksymtab_inet6_unregister_icmp_sender
-80d85210 r __ksymtab_inet6addr_notifier_call_chain
-80d8521c r __ksymtab_inet6addr_validator_notifier_call_chain
-80d85228 r __ksymtab_inet_accept
-80d85234 r __ksymtab_inet_add_offload
-80d85240 r __ksymtab_inet_add_protocol
-80d8524c r __ksymtab_inet_addr_is_any
-80d85258 r __ksymtab_inet_addr_type
-80d85264 r __ksymtab_inet_addr_type_dev_table
-80d85270 r __ksymtab_inet_addr_type_table
-80d8527c r __ksymtab_inet_bind
-80d85288 r __ksymtab_inet_confirm_addr
-80d85294 r __ksymtab_inet_csk_accept
-80d852a0 r __ksymtab_inet_csk_clear_xmit_timers
-80d852ac r __ksymtab_inet_csk_complete_hashdance
-80d852b8 r __ksymtab_inet_csk_delete_keepalive_timer
-80d852c4 r __ksymtab_inet_csk_destroy_sock
-80d852d0 r __ksymtab_inet_csk_init_xmit_timers
-80d852dc r __ksymtab_inet_csk_prepare_forced_close
-80d852e8 r __ksymtab_inet_csk_reqsk_queue_add
-80d852f4 r __ksymtab_inet_csk_reqsk_queue_drop
-80d85300 r __ksymtab_inet_csk_reqsk_queue_drop_and_put
-80d8530c r __ksymtab_inet_csk_reset_keepalive_timer
-80d85318 r __ksymtab_inet_current_timestamp
-80d85324 r __ksymtab_inet_del_offload
-80d85330 r __ksymtab_inet_del_protocol
-80d8533c r __ksymtab_inet_dev_addr_type
-80d85348 r __ksymtab_inet_dgram_connect
-80d85354 r __ksymtab_inet_dgram_ops
-80d85360 r __ksymtab_inet_frag_destroy
-80d8536c r __ksymtab_inet_frag_find
-80d85378 r __ksymtab_inet_frag_kill
-80d85384 r __ksymtab_inet_frag_pull_head
-80d85390 r __ksymtab_inet_frag_queue_insert
-80d8539c r __ksymtab_inet_frag_rbtree_purge
-80d853a8 r __ksymtab_inet_frag_reasm_finish
-80d853b4 r __ksymtab_inet_frag_reasm_prepare
-80d853c0 r __ksymtab_inet_frags_fini
-80d853cc r __ksymtab_inet_frags_init
-80d853d8 r __ksymtab_inet_get_local_port_range
-80d853e4 r __ksymtab_inet_getname
-80d853f0 r __ksymtab_inet_ioctl
-80d853fc r __ksymtab_inet_listen
-80d85408 r __ksymtab_inet_offloads
-80d85414 r __ksymtab_inet_peer_xrlim_allow
-80d85420 r __ksymtab_inet_proto_csum_replace16
-80d8542c r __ksymtab_inet_proto_csum_replace4
-80d85438 r __ksymtab_inet_proto_csum_replace_by_diff
-80d85444 r __ksymtab_inet_protos
-80d85450 r __ksymtab_inet_pton_with_scope
-80d8545c r __ksymtab_inet_put_port
-80d85468 r __ksymtab_inet_rcv_saddr_equal
-80d85474 r __ksymtab_inet_recvmsg
-80d85480 r __ksymtab_inet_register_protosw
-80d8548c r __ksymtab_inet_release
-80d85498 r __ksymtab_inet_reqsk_alloc
-80d854a4 r __ksymtab_inet_rtx_syn_ack
-80d854b0 r __ksymtab_inet_select_addr
-80d854bc r __ksymtab_inet_sendmsg
-80d854c8 r __ksymtab_inet_sendpage
-80d854d4 r __ksymtab_inet_shutdown
-80d854e0 r __ksymtab_inet_sk_get_local_port_range
-80d854ec r __ksymtab_inet_sk_rebuild_header
-80d854f8 r __ksymtab_inet_sk_rx_dst_set
-80d85504 r __ksymtab_inet_sk_set_state
-80d85510 r __ksymtab_inet_sock_destruct
-80d8551c r __ksymtab_inet_stream_connect
-80d85528 r __ksymtab_inet_stream_ops
-80d85534 r __ksymtab_inet_twsk_deschedule_put
-80d85540 r __ksymtab_inet_unregister_protosw
-80d8554c r __ksymtab_inetdev_by_index
-80d85558 r __ksymtab_inetpeer_invalidate_tree
-80d85564 r __ksymtab_init_net
-80d85570 r __ksymtab_init_on_alloc
-80d8557c r __ksymtab_init_on_free
-80d85588 r __ksymtab_init_pseudo
-80d85594 r __ksymtab_init_special_inode
-80d855a0 r __ksymtab_init_task
-80d855ac r __ksymtab_init_timer_key
-80d855b8 r __ksymtab_init_wait_entry
-80d855c4 r __ksymtab_init_wait_var_entry
-80d855d0 r __ksymtab_inode_add_bytes
-80d855dc r __ksymtab_inode_dio_wait
-80d855e8 r __ksymtab_inode_get_bytes
-80d855f4 r __ksymtab_inode_init_always
-80d85600 r __ksymtab_inode_init_once
-80d8560c r __ksymtab_inode_init_owner
-80d85618 r __ksymtab_inode_insert5
-80d85624 r __ksymtab_inode_io_list_del
-80d85630 r __ksymtab_inode_maybe_inc_iversion
-80d8563c r __ksymtab_inode_needs_sync
-80d85648 r __ksymtab_inode_newsize_ok
-80d85654 r __ksymtab_inode_nohighmem
-80d85660 r __ksymtab_inode_owner_or_capable
-80d8566c r __ksymtab_inode_permission
-80d85678 r __ksymtab_inode_set_bytes
-80d85684 r __ksymtab_inode_set_flags
-80d85690 r __ksymtab_inode_sub_bytes
-80d8569c r __ksymtab_inode_to_bdi
-80d856a8 r __ksymtab_inode_update_time
-80d856b4 r __ksymtab_input_alloc_absinfo
-80d856c0 r __ksymtab_input_allocate_device
-80d856cc r __ksymtab_input_close_device
-80d856d8 r __ksymtab_input_copy_abs
-80d856e4 r __ksymtab_input_enable_softrepeat
-80d856f0 r __ksymtab_input_event
-80d856fc r __ksymtab_input_flush_device
-80d85708 r __ksymtab_input_free_device
-80d85714 r __ksymtab_input_free_minor
-80d85720 r __ksymtab_input_get_keycode
-80d8572c r __ksymtab_input_get_new_minor
-80d85738 r __ksymtab_input_get_poll_interval
-80d85744 r __ksymtab_input_get_timestamp
-80d85750 r __ksymtab_input_grab_device
-80d8575c r __ksymtab_input_handler_for_each_handle
-80d85768 r __ksymtab_input_inject_event
-80d85774 r __ksymtab_input_match_device_id
-80d85780 r __ksymtab_input_mt_assign_slots
-80d8578c r __ksymtab_input_mt_destroy_slots
-80d85798 r __ksymtab_input_mt_drop_unused
-80d857a4 r __ksymtab_input_mt_get_slot_by_key
-80d857b0 r __ksymtab_input_mt_init_slots
-80d857bc r __ksymtab_input_mt_report_finger_count
-80d857c8 r __ksymtab_input_mt_report_pointer_emulation
-80d857d4 r __ksymtab_input_mt_report_slot_state
-80d857e0 r __ksymtab_input_mt_sync_frame
-80d857ec r __ksymtab_input_open_device
-80d857f8 r __ksymtab_input_register_device
-80d85804 r __ksymtab_input_register_handle
-80d85810 r __ksymtab_input_register_handler
-80d8581c r __ksymtab_input_release_device
-80d85828 r __ksymtab_input_reset_device
-80d85834 r __ksymtab_input_scancode_to_scalar
-80d85840 r __ksymtab_input_set_abs_params
-80d8584c r __ksymtab_input_set_capability
-80d85858 r __ksymtab_input_set_keycode
-80d85864 r __ksymtab_input_set_max_poll_interval
-80d85870 r __ksymtab_input_set_min_poll_interval
-80d8587c r __ksymtab_input_set_poll_interval
-80d85888 r __ksymtab_input_set_timestamp
-80d85894 r __ksymtab_input_setup_polling
-80d858a0 r __ksymtab_input_unregister_device
-80d858ac r __ksymtab_input_unregister_handle
-80d858b8 r __ksymtab_input_unregister_handler
-80d858c4 r __ksymtab_insert_inode_locked
-80d858d0 r __ksymtab_insert_inode_locked4
-80d858dc r __ksymtab_int_sqrt
-80d858e8 r __ksymtab_int_sqrt64
-80d858f4 r __ksymtab_int_to_scsilun
-80d85900 r __ksymtab_invalidate_bdev
-80d8590c r __ksymtab_invalidate_disk
-80d85918 r __ksymtab_invalidate_inode_buffers
-80d85924 r __ksymtab_invalidate_mapping_pages
-80d85930 r __ksymtab_io_schedule
-80d8593c r __ksymtab_io_schedule_timeout
-80d85948 r __ksymtab_io_uring_get_socket
-80d85954 r __ksymtab_iomem_resource
-80d85960 r __ksymtab_ioport_map
-80d8596c r __ksymtab_ioport_resource
-80d85978 r __ksymtab_ioport_unmap
-80d85984 r __ksymtab_ioremap
-80d85990 r __ksymtab_ioremap_cache
-80d8599c r __ksymtab_ioremap_page
-80d859a8 r __ksymtab_ioremap_wc
-80d859b4 r __ksymtab_iounmap
-80d859c0 r __ksymtab_iov_iter_advance
-80d859cc r __ksymtab_iov_iter_alignment
-80d859d8 r __ksymtab_iov_iter_bvec
-80d859e4 r __ksymtab_iov_iter_discard
-80d859f0 r __ksymtab_iov_iter_gap_alignment
-80d859fc r __ksymtab_iov_iter_get_pages2
-80d85a08 r __ksymtab_iov_iter_get_pages_alloc2
-80d85a14 r __ksymtab_iov_iter_init
-80d85a20 r __ksymtab_iov_iter_kvec
-80d85a2c r __ksymtab_iov_iter_npages
-80d85a38 r __ksymtab_iov_iter_pipe
-80d85a44 r __ksymtab_iov_iter_revert
-80d85a50 r __ksymtab_iov_iter_single_seg_count
-80d85a5c r __ksymtab_iov_iter_xarray
-80d85a68 r __ksymtab_iov_iter_zero
-80d85a74 r __ksymtab_ip4_datagram_connect
-80d85a80 r __ksymtab_ip6_dst_hoplimit
-80d85a8c r __ksymtab_ip6_find_1stfragopt
-80d85a98 r __ksymtab_ip6tun_encaps
-80d85aa4 r __ksymtab_ip_check_defrag
-80d85ab0 r __ksymtab_ip_cmsg_recv_offset
-80d85abc r __ksymtab_ip_defrag
-80d85ac8 r __ksymtab_ip_do_fragment
-80d85ad4 r __ksymtab_ip_frag_ecn_table
-80d85ae0 r __ksymtab_ip_frag_init
-80d85aec r __ksymtab_ip_frag_next
-80d85af8 r __ksymtab_ip_fraglist_init
-80d85b04 r __ksymtab_ip_fraglist_prepare
-80d85b10 r __ksymtab_ip_generic_getfrag
-80d85b1c r __ksymtab_ip_getsockopt
-80d85b28 r __ksymtab_ip_local_deliver
-80d85b34 r __ksymtab_ip_mc_check_igmp
-80d85b40 r __ksymtab_ip_mc_inc_group
-80d85b4c r __ksymtab_ip_mc_join_group
-80d85b58 r __ksymtab_ip_mc_leave_group
-80d85b64 r __ksymtab_ip_options_compile
-80d85b70 r __ksymtab_ip_options_rcv_srr
-80d85b7c r __ksymtab_ip_output
-80d85b88 r __ksymtab_ip_queue_xmit
-80d85b94 r __ksymtab_ip_route_input_noref
-80d85ba0 r __ksymtab_ip_route_me_harder
-80d85bac r __ksymtab_ip_send_check
-80d85bb8 r __ksymtab_ip_setsockopt
-80d85bc4 r __ksymtab_ip_sock_set_freebind
-80d85bd0 r __ksymtab_ip_sock_set_mtu_discover
-80d85bdc r __ksymtab_ip_sock_set_pktinfo
-80d85be8 r __ksymtab_ip_sock_set_recverr
-80d85bf4 r __ksymtab_ip_sock_set_tos
-80d85c00 r __ksymtab_ip_tos2prio
-80d85c0c r __ksymtab_ip_tunnel_header_ops
-80d85c18 r __ksymtab_ip_tunnel_metadata_cnt
-80d85c24 r __ksymtab_ip_tunnel_parse_protocol
-80d85c30 r __ksymtab_ipmr_rule_default
-80d85c3c r __ksymtab_iptun_encaps
-80d85c48 r __ksymtab_iput
-80d85c54 r __ksymtab_ipv4_specific
-80d85c60 r __ksymtab_ipv6_ext_hdr
-80d85c6c r __ksymtab_ipv6_find_hdr
-80d85c78 r __ksymtab_ipv6_mc_check_mld
-80d85c84 r __ksymtab_ipv6_select_ident
-80d85c90 r __ksymtab_ipv6_skip_exthdr
-80d85c9c r __ksymtab_ir_raw_encode_carrier
-80d85ca8 r __ksymtab_ir_raw_encode_scancode
-80d85cb4 r __ksymtab_ir_raw_gen_manchester
-80d85cc0 r __ksymtab_ir_raw_gen_pd
-80d85ccc r __ksymtab_ir_raw_gen_pl
-80d85cd8 r __ksymtab_ir_raw_handler_register
-80d85ce4 r __ksymtab_ir_raw_handler_unregister
-80d85cf0 r __ksymtab_irq_cpu_rmap_add
-80d85cfc r __ksymtab_irq_domain_set_info
-80d85d08 r __ksymtab_irq_set_chip
-80d85d14 r __ksymtab_irq_set_chip_data
-80d85d20 r __ksymtab_irq_set_handler_data
-80d85d2c r __ksymtab_irq_set_irq_type
-80d85d38 r __ksymtab_irq_set_irq_wake
-80d85d44 r __ksymtab_irq_stat
-80d85d50 r __ksymtab_is_bad_inode
-80d85d5c r __ksymtab_is_console_locked
-80d85d68 r __ksymtab_is_free_buddy_page
-80d85d74 r __ksymtab_is_subdir
-80d85d80 r __ksymtab_is_vmalloc_addr
-80d85d8c r __ksymtab_iter_div_u64_rem
-80d85d98 r __ksymtab_iter_file_splice_write
-80d85da4 r __ksymtab_iterate_dir
-80d85db0 r __ksymtab_iterate_fd
-80d85dbc r __ksymtab_iterate_supers_type
-80d85dc8 r __ksymtab_iunique
-80d85dd4 r __ksymtab_iw_handler_get_spy
-80d85de0 r __ksymtab_iw_handler_get_thrspy
-80d85dec r __ksymtab_iw_handler_set_spy
-80d85df8 r __ksymtab_iw_handler_set_thrspy
-80d85e04 r __ksymtab_iwe_stream_add_event
-80d85e10 r __ksymtab_iwe_stream_add_point
-80d85e1c r __ksymtab_iwe_stream_add_value
-80d85e28 r __ksymtab_jbd2__journal_restart
-80d85e34 r __ksymtab_jbd2__journal_start
-80d85e40 r __ksymtab_jbd2_complete_transaction
-80d85e4c r __ksymtab_jbd2_fc_begin_commit
-80d85e58 r __ksymtab_jbd2_fc_end_commit
-80d85e64 r __ksymtab_jbd2_fc_end_commit_fallback
-80d85e70 r __ksymtab_jbd2_fc_get_buf
-80d85e7c r __ksymtab_jbd2_fc_release_bufs
-80d85e88 r __ksymtab_jbd2_fc_wait_bufs
-80d85e94 r __ksymtab_jbd2_inode_cache
-80d85ea0 r __ksymtab_jbd2_journal_abort
-80d85eac r __ksymtab_jbd2_journal_ack_err
-80d85eb8 r __ksymtab_jbd2_journal_begin_ordered_truncate
-80d85ec4 r __ksymtab_jbd2_journal_blocks_per_page
-80d85ed0 r __ksymtab_jbd2_journal_check_available_features
-80d85edc r __ksymtab_jbd2_journal_check_used_features
-80d85ee8 r __ksymtab_jbd2_journal_clear_err
-80d85ef4 r __ksymtab_jbd2_journal_clear_features
-80d85f00 r __ksymtab_jbd2_journal_destroy
-80d85f0c r __ksymtab_jbd2_journal_dirty_metadata
-80d85f18 r __ksymtab_jbd2_journal_errno
-80d85f24 r __ksymtab_jbd2_journal_extend
-80d85f30 r __ksymtab_jbd2_journal_finish_inode_data_buffers
-80d85f3c r __ksymtab_jbd2_journal_flush
-80d85f48 r __ksymtab_jbd2_journal_force_commit
-80d85f54 r __ksymtab_jbd2_journal_force_commit_nested
-80d85f60 r __ksymtab_jbd2_journal_forget
-80d85f6c r __ksymtab_jbd2_journal_free_reserved
-80d85f78 r __ksymtab_jbd2_journal_get_create_access
-80d85f84 r __ksymtab_jbd2_journal_get_undo_access
-80d85f90 r __ksymtab_jbd2_journal_get_write_access
-80d85f9c r __ksymtab_jbd2_journal_grab_journal_head
-80d85fa8 r __ksymtab_jbd2_journal_init_dev
-80d85fb4 r __ksymtab_jbd2_journal_init_inode
-80d85fc0 r __ksymtab_jbd2_journal_init_jbd_inode
-80d85fcc r __ksymtab_jbd2_journal_inode_ranged_wait
-80d85fd8 r __ksymtab_jbd2_journal_inode_ranged_write
-80d85fe4 r __ksymtab_jbd2_journal_invalidate_folio
-80d85ff0 r __ksymtab_jbd2_journal_load
-80d85ffc r __ksymtab_jbd2_journal_lock_updates
-80d86008 r __ksymtab_jbd2_journal_put_journal_head
-80d86014 r __ksymtab_jbd2_journal_release_jbd_inode
-80d86020 r __ksymtab_jbd2_journal_restart
-80d8602c r __ksymtab_jbd2_journal_revoke
-80d86038 r __ksymtab_jbd2_journal_set_features
-80d86044 r __ksymtab_jbd2_journal_set_triggers
-80d86050 r __ksymtab_jbd2_journal_start
-80d8605c r __ksymtab_jbd2_journal_start_commit
-80d86068 r __ksymtab_jbd2_journal_start_reserved
-80d86074 r __ksymtab_jbd2_journal_stop
-80d86080 r __ksymtab_jbd2_journal_submit_inode_data_buffers
-80d8608c r __ksymtab_jbd2_journal_try_to_free_buffers
-80d86098 r __ksymtab_jbd2_journal_unlock_updates
-80d860a4 r __ksymtab_jbd2_journal_update_sb_errno
-80d860b0 r __ksymtab_jbd2_journal_wipe
-80d860bc r __ksymtab_jbd2_log_wait_commit
-80d860c8 r __ksymtab_jbd2_submit_inode_data
-80d860d4 r __ksymtab_jbd2_trans_will_send_data_barrier
-80d860e0 r __ksymtab_jbd2_transaction_committed
-80d860ec r __ksymtab_jbd2_wait_inode_data
-80d860f8 r __ksymtab_jiffies
-80d86104 r __ksymtab_jiffies64_to_msecs
-80d86110 r __ksymtab_jiffies64_to_nsecs
-80d8611c r __ksymtab_jiffies_64
-80d86128 r __ksymtab_jiffies_64_to_clock_t
-80d86134 r __ksymtab_jiffies_to_clock_t
-80d86140 r __ksymtab_jiffies_to_msecs
-80d8614c r __ksymtab_jiffies_to_timespec64
-80d86158 r __ksymtab_jiffies_to_usecs
-80d86164 r __ksymtab_kasprintf
-80d86170 r __ksymtab_kblockd_mod_delayed_work_on
-80d8617c r __ksymtab_kblockd_schedule_work
-80d86188 r __ksymtab_kd_mksound
-80d86194 r __ksymtab_kdb_grepping_flag
-80d861a0 r __ksymtab_kdbgetsymval
-80d861ac r __ksymtab_kern_path
-80d861b8 r __ksymtab_kern_path_create
-80d861c4 r __ksymtab_kern_sys_bpf
-80d861d0 r __ksymtab_kern_unmount
-80d861dc r __ksymtab_kern_unmount_array
-80d861e8 r __ksymtab_kernel_accept
-80d861f4 r __ksymtab_kernel_bind
-80d86200 r __ksymtab_kernel_connect
-80d8620c r __ksymtab_kernel_cpustat
-80d86218 r __ksymtab_kernel_getpeername
-80d86224 r __ksymtab_kernel_getsockname
-80d86230 r __ksymtab_kernel_listen
-80d8623c r __ksymtab_kernel_neon_begin
-80d86248 r __ksymtab_kernel_neon_end
-80d86254 r __ksymtab_kernel_param_lock
-80d86260 r __ksymtab_kernel_param_unlock
-80d8626c r __ksymtab_kernel_read
-80d86278 r __ksymtab_kernel_recvmsg
-80d86284 r __ksymtab_kernel_sendmsg
-80d86290 r __ksymtab_kernel_sendmsg_locked
-80d8629c r __ksymtab_kernel_sendpage
-80d862a8 r __ksymtab_kernel_sendpage_locked
-80d862b4 r __ksymtab_kernel_sigaction
-80d862c0 r __ksymtab_kernel_sock_ip_overhead
-80d862cc r __ksymtab_kernel_sock_shutdown
-80d862d8 r __ksymtab_kernel_write
-80d862e4 r __ksymtab_key_alloc
-80d862f0 r __ksymtab_key_create_or_update
-80d862fc r __ksymtab_key_instantiate_and_link
-80d86308 r __ksymtab_key_invalidate
-80d86314 r __ksymtab_key_link
-80d86320 r __ksymtab_key_move
-80d8632c r __ksymtab_key_payload_reserve
-80d86338 r __ksymtab_key_put
-80d86344 r __ksymtab_key_reject_and_link
-80d86350 r __ksymtab_key_revoke
-80d8635c r __ksymtab_key_task_permission
-80d86368 r __ksymtab_key_type_keyring
-80d86374 r __ksymtab_key_unlink
-80d86380 r __ksymtab_key_update
-80d8638c r __ksymtab_key_validate
-80d86398 r __ksymtab_keyring_alloc
-80d863a4 r __ksymtab_keyring_clear
-80d863b0 r __ksymtab_keyring_restrict
-80d863bc r __ksymtab_keyring_search
-80d863c8 r __ksymtab_kfree
-80d863d4 r __ksymtab_kfree_const
-80d863e0 r __ksymtab_kfree_link
-80d863ec r __ksymtab_kfree_sensitive
-80d863f8 r __ksymtab_kfree_skb_list_reason
-80d86404 r __ksymtab_kfree_skb_partial
-80d86410 r __ksymtab_kfree_skb_reason
-80d8641c r __ksymtab_kill_anon_super
-80d86428 r __ksymtab_kill_block_super
-80d86434 r __ksymtab_kill_fasync
-80d86440 r __ksymtab_kill_litter_super
-80d8644c r __ksymtab_kill_pgrp
-80d86458 r __ksymtab_kill_pid
-80d86464 r __ksymtab_kiocb_set_cancel_fn
-80d86470 r __ksymtab_km_new_mapping
-80d8647c r __ksymtab_km_policy_expired
-80d86488 r __ksymtab_km_policy_notify
-80d86494 r __ksymtab_km_query
-80d864a0 r __ksymtab_km_report
-80d864ac r __ksymtab_km_state_expired
-80d864b8 r __ksymtab_km_state_notify
-80d864c4 r __ksymtab_kmalloc_caches
-80d864d0 r __ksymtab_kmalloc_large
-80d864dc r __ksymtab_kmalloc_large_node
-80d864e8 r __ksymtab_kmalloc_node_trace
-80d864f4 r __ksymtab_kmalloc_size_roundup
-80d86500 r __ksymtab_kmalloc_trace
-80d8650c r __ksymtab_kmem_cache_alloc
-80d86518 r __ksymtab_kmem_cache_alloc_bulk
-80d86524 r __ksymtab_kmem_cache_alloc_lru
-80d86530 r __ksymtab_kmem_cache_alloc_node
-80d8653c r __ksymtab_kmem_cache_create
-80d86548 r __ksymtab_kmem_cache_create_usercopy
-80d86554 r __ksymtab_kmem_cache_destroy
-80d86560 r __ksymtab_kmem_cache_free
-80d8656c r __ksymtab_kmem_cache_free_bulk
-80d86578 r __ksymtab_kmem_cache_shrink
-80d86584 r __ksymtab_kmem_cache_size
-80d86590 r __ksymtab_kmemdup
-80d8659c r __ksymtab_kmemdup_nul
-80d865a8 r __ksymtab_kobject_add
-80d865b4 r __ksymtab_kobject_del
-80d865c0 r __ksymtab_kobject_get
-80d865cc r __ksymtab_kobject_get_unless_zero
-80d865d8 r __ksymtab_kobject_init
-80d865e4 r __ksymtab_kobject_put
-80d865f0 r __ksymtab_kobject_set_name
-80d865fc r __ksymtab_krealloc
-80d86608 r __ksymtab_kset_register
-80d86614 r __ksymtab_kset_unregister
-80d86620 r __ksymtab_ksize
-80d8662c r __ksymtab_kstat
-80d86638 r __ksymtab_kstrdup
-80d86644 r __ksymtab_kstrdup_const
-80d86650 r __ksymtab_kstrndup
-80d8665c r __ksymtab_kstrtobool
-80d86668 r __ksymtab_kstrtobool_from_user
-80d86674 r __ksymtab_kstrtoint
-80d86680 r __ksymtab_kstrtoint_from_user
-80d8668c r __ksymtab_kstrtol_from_user
-80d86698 r __ksymtab_kstrtoll
-80d866a4 r __ksymtab_kstrtoll_from_user
-80d866b0 r __ksymtab_kstrtos16
-80d866bc r __ksymtab_kstrtos16_from_user
-80d866c8 r __ksymtab_kstrtos8
-80d866d4 r __ksymtab_kstrtos8_from_user
-80d866e0 r __ksymtab_kstrtou16
-80d866ec r __ksymtab_kstrtou16_from_user
-80d866f8 r __ksymtab_kstrtou8
-80d86704 r __ksymtab_kstrtou8_from_user
-80d86710 r __ksymtab_kstrtouint
-80d8671c r __ksymtab_kstrtouint_from_user
-80d86728 r __ksymtab_kstrtoul_from_user
-80d86734 r __ksymtab_kstrtoull
-80d86740 r __ksymtab_kstrtoull_from_user
-80d8674c r __ksymtab_kthread_associate_blkcg
-80d86758 r __ksymtab_kthread_bind
-80d86764 r __ksymtab_kthread_complete_and_exit
-80d86770 r __ksymtab_kthread_create_on_cpu
-80d8677c r __ksymtab_kthread_create_on_node
-80d86788 r __ksymtab_kthread_create_worker
-80d86794 r __ksymtab_kthread_create_worker_on_cpu
-80d867a0 r __ksymtab_kthread_delayed_work_timer_fn
-80d867ac r __ksymtab_kthread_destroy_worker
-80d867b8 r __ksymtab_kthread_should_stop
-80d867c4 r __ksymtab_kthread_stop
-80d867d0 r __ksymtab_ktime_get_coarse_real_ts64
-80d867dc r __ksymtab_ktime_get_coarse_ts64
-80d867e8 r __ksymtab_ktime_get_raw_ts64
-80d867f4 r __ksymtab_ktime_get_real_ts64
-80d86800 r __ksymtab_kvasprintf
-80d8680c r __ksymtab_kvasprintf_const
-80d86818 r __ksymtab_kvfree
-80d86824 r __ksymtab_kvfree_sensitive
-80d86830 r __ksymtab_kvmalloc_node
-80d8683c r __ksymtab_kvrealloc
-80d86848 r __ksymtab_laptop_mode
-80d86854 r __ksymtab_lease_get_mtime
-80d86860 r __ksymtab_lease_modify
-80d8686c r __ksymtab_ledtrig_cpu
-80d86878 r __ksymtab_linkwatch_fire_event
-80d86884 r __ksymtab_list_sort
-80d86890 r __ksymtab_load_nls
-80d8689c r __ksymtab_load_nls_default
-80d868a8 r __ksymtab_lock_rename
-80d868b4 r __ksymtab_lock_sock_nested
-80d868c0 r __ksymtab_lock_two_nondirectories
-80d868cc r __ksymtab_lockref_get
-80d868d8 r __ksymtab_lockref_get_not_dead
-80d868e4 r __ksymtab_lockref_get_not_zero
-80d868f0 r __ksymtab_lockref_mark_dead
-80d868fc r __ksymtab_lockref_put_not_zero
-80d86908 r __ksymtab_lockref_put_or_lock
-80d86914 r __ksymtab_lockref_put_return
-80d86920 r __ksymtab_locks_copy_conflock
-80d8692c r __ksymtab_locks_copy_lock
-80d86938 r __ksymtab_locks_delete_block
-80d86944 r __ksymtab_locks_free_lock
-80d86950 r __ksymtab_locks_init_lock
-80d8695c r __ksymtab_locks_lock_inode_wait
-80d86968 r __ksymtab_locks_remove_posix
-80d86974 r __ksymtab_logfc
-80d86980 r __ksymtab_lookup_bdev
-80d8698c r __ksymtab_lookup_constant
-80d86998 r __ksymtab_lookup_one
-80d869a4 r __ksymtab_lookup_one_len
-80d869b0 r __ksymtab_lookup_one_len_unlocked
-80d869bc r __ksymtab_lookup_one_positive_unlocked
-80d869c8 r __ksymtab_lookup_one_unlocked
-80d869d4 r __ksymtab_lookup_positive_unlocked
-80d869e0 r __ksymtab_lookup_user_key
-80d869ec r __ksymtab_loops_per_jiffy
-80d869f8 r __ksymtab_lru_cache_add
-80d86a04 r __ksymtab_mac_pton
-80d86a10 r __ksymtab_make_bad_inode
-80d86a1c r __ksymtab_make_flow_keys_digest
-80d86a28 r __ksymtab_make_kgid
-80d86a34 r __ksymtab_make_kprojid
-80d86a40 r __ksymtab_make_kuid
-80d86a4c r __ksymtab_mangle_path
-80d86a58 r __ksymtab_mark_buffer_async_write
-80d86a64 r __ksymtab_mark_buffer_dirty
-80d86a70 r __ksymtab_mark_buffer_dirty_inode
-80d86a7c r __ksymtab_mark_buffer_write_io_error
-80d86a88 r __ksymtab_mark_info_dirty
-80d86a94 r __ksymtab_mark_page_accessed
-80d86aa0 r __ksymtab_match_hex
-80d86aac r __ksymtab_match_int
-80d86ab8 r __ksymtab_match_octal
-80d86ac4 r __ksymtab_match_strdup
-80d86ad0 r __ksymtab_match_string
-80d86adc r __ksymtab_match_strlcpy
-80d86ae8 r __ksymtab_match_token
-80d86af4 r __ksymtab_match_u64
-80d86b00 r __ksymtab_match_uint
-80d86b0c r __ksymtab_match_wildcard
-80d86b18 r __ksymtab_max_mapnr
-80d86b24 r __ksymtab_may_setattr
-80d86b30 r __ksymtab_may_umount
-80d86b3c r __ksymtab_may_umount_tree
-80d86b48 r __ksymtab_mb_cache_create
-80d86b54 r __ksymtab_mb_cache_destroy
-80d86b60 r __ksymtab_mb_cache_entry_create
-80d86b6c r __ksymtab_mb_cache_entry_delete_or_get
-80d86b78 r __ksymtab_mb_cache_entry_find_first
-80d86b84 r __ksymtab_mb_cache_entry_find_next
-80d86b90 r __ksymtab_mb_cache_entry_get
-80d86b9c r __ksymtab_mb_cache_entry_touch
-80d86ba8 r __ksymtab_mb_cache_entry_wait_unused
-80d86bb4 r __ksymtab_mdio_bus_type
-80d86bc0 r __ksymtab_mdio_device_create
-80d86bcc r __ksymtab_mdio_device_free
-80d86bd8 r __ksymtab_mdio_device_register
-80d86be4 r __ksymtab_mdio_device_remove
-80d86bf0 r __ksymtab_mdio_device_reset
-80d86bfc r __ksymtab_mdio_driver_register
-80d86c08 r __ksymtab_mdio_driver_unregister
-80d86c14 r __ksymtab_mdio_find_bus
-80d86c20 r __ksymtab_mdiobus_alloc_size
-80d86c2c r __ksymtab_mdiobus_free
-80d86c38 r __ksymtab_mdiobus_get_phy
-80d86c44 r __ksymtab_mdiobus_is_registered_device
-80d86c50 r __ksymtab_mdiobus_read
-80d86c5c r __ksymtab_mdiobus_read_nested
-80d86c68 r __ksymtab_mdiobus_register_board_info
-80d86c74 r __ksymtab_mdiobus_register_device
-80d86c80 r __ksymtab_mdiobus_scan
-80d86c8c r __ksymtab_mdiobus_setup_mdiodev_from_board_info
-80d86c98 r __ksymtab_mdiobus_unregister
-80d86ca4 r __ksymtab_mdiobus_unregister_device
-80d86cb0 r __ksymtab_mdiobus_write
-80d86cbc r __ksymtab_mdiobus_write_nested
-80d86cc8 r __ksymtab_mem_cgroup_from_task
-80d86cd4 r __ksymtab_mem_map
-80d86ce0 r __ksymtab_memcg_kmem_enabled_key
-80d86cec r __ksymtab_memcg_sockets_enabled_key
-80d86cf8 r __ksymtab_memchr
-80d86d04 r __ksymtab_memchr_inv
-80d86d10 r __ksymtab_memcmp
-80d86d1c r __ksymtab_memcpy
-80d86d28 r __ksymtab_memcpy_and_pad
-80d86d34 r __ksymtab_memdup_user
-80d86d40 r __ksymtab_memdup_user_nul
-80d86d4c r __ksymtab_memmove
-80d86d58 r __ksymtab_memory_cgrp_subsys
-80d86d64 r __ksymtab_memory_read_from_buffer
-80d86d70 r __ksymtab_memparse
-80d86d7c r __ksymtab_mempool_alloc
-80d86d88 r __ksymtab_mempool_alloc_pages
-80d86d94 r __ksymtab_mempool_alloc_slab
-80d86da0 r __ksymtab_mempool_create
-80d86dac r __ksymtab_mempool_create_node
-80d86db8 r __ksymtab_mempool_destroy
-80d86dc4 r __ksymtab_mempool_exit
-80d86dd0 r __ksymtab_mempool_free
-80d86ddc r __ksymtab_mempool_free_pages
-80d86de8 r __ksymtab_mempool_free_slab
-80d86df4 r __ksymtab_mempool_init
-80d86e00 r __ksymtab_mempool_init_node
-80d86e0c r __ksymtab_mempool_kfree
-80d86e18 r __ksymtab_mempool_kmalloc
-80d86e24 r __ksymtab_mempool_resize
-80d86e30 r __ksymtab_memremap
-80d86e3c r __ksymtab_memscan
-80d86e48 r __ksymtab_memset
-80d86e54 r __ksymtab_memset16
-80d86e60 r __ksymtab_memunmap
-80d86e6c r __ksymtab_memweight
-80d86e78 r __ksymtab_mfd_add_devices
-80d86e84 r __ksymtab_mfd_cell_disable
-80d86e90 r __ksymtab_mfd_cell_enable
-80d86e9c r __ksymtab_mfd_remove_devices
-80d86ea8 r __ksymtab_mfd_remove_devices_late
-80d86eb4 r __ksymtab_migrate_folio
-80d86ec0 r __ksymtab_mii_check_gmii_support
-80d86ecc r __ksymtab_mii_check_link
-80d86ed8 r __ksymtab_mii_check_media
-80d86ee4 r __ksymtab_mii_ethtool_get_link_ksettings
-80d86ef0 r __ksymtab_mii_ethtool_gset
-80d86efc r __ksymtab_mii_ethtool_set_link_ksettings
-80d86f08 r __ksymtab_mii_ethtool_sset
-80d86f14 r __ksymtab_mii_link_ok
-80d86f20 r __ksymtab_mii_nway_restart
-80d86f2c r __ksymtab_mini_qdisc_pair_block_init
-80d86f38 r __ksymtab_mini_qdisc_pair_init
-80d86f44 r __ksymtab_mini_qdisc_pair_swap
-80d86f50 r __ksymtab_minmax_running_max
-80d86f5c r __ksymtab_mipi_dsi_attach
-80d86f68 r __ksymtab_mipi_dsi_compression_mode
-80d86f74 r __ksymtab_mipi_dsi_create_packet
-80d86f80 r __ksymtab_mipi_dsi_dcs_enter_sleep_mode
-80d86f8c r __ksymtab_mipi_dsi_dcs_exit_sleep_mode
-80d86f98 r __ksymtab_mipi_dsi_dcs_get_display_brightness
-80d86fa4 r __ksymtab_mipi_dsi_dcs_get_display_brightness_large
-80d86fb0 r __ksymtab_mipi_dsi_dcs_get_pixel_format
-80d86fbc r __ksymtab_mipi_dsi_dcs_get_power_mode
-80d86fc8 r __ksymtab_mipi_dsi_dcs_nop
-80d86fd4 r __ksymtab_mipi_dsi_dcs_read
-80d86fe0 r __ksymtab_mipi_dsi_dcs_set_column_address
-80d86fec r __ksymtab_mipi_dsi_dcs_set_display_brightness
-80d86ff8 r __ksymtab_mipi_dsi_dcs_set_display_brightness_large
-80d87004 r __ksymtab_mipi_dsi_dcs_set_display_off
-80d87010 r __ksymtab_mipi_dsi_dcs_set_display_on
-80d8701c r __ksymtab_mipi_dsi_dcs_set_page_address
-80d87028 r __ksymtab_mipi_dsi_dcs_set_pixel_format
-80d87034 r __ksymtab_mipi_dsi_dcs_set_tear_off
-80d87040 r __ksymtab_mipi_dsi_dcs_set_tear_on
-80d8704c r __ksymtab_mipi_dsi_dcs_set_tear_scanline
-80d87058 r __ksymtab_mipi_dsi_dcs_soft_reset
-80d87064 r __ksymtab_mipi_dsi_dcs_write
-80d87070 r __ksymtab_mipi_dsi_dcs_write_buffer
-80d8707c r __ksymtab_mipi_dsi_detach
-80d87088 r __ksymtab_mipi_dsi_device_register_full
-80d87094 r __ksymtab_mipi_dsi_device_unregister
-80d870a0 r __ksymtab_mipi_dsi_driver_register_full
-80d870ac r __ksymtab_mipi_dsi_driver_unregister
-80d870b8 r __ksymtab_mipi_dsi_generic_read
-80d870c4 r __ksymtab_mipi_dsi_generic_write
-80d870d0 r __ksymtab_mipi_dsi_host_register
-80d870dc r __ksymtab_mipi_dsi_host_unregister
-80d870e8 r __ksymtab_mipi_dsi_packet_format_is_long
-80d870f4 r __ksymtab_mipi_dsi_packet_format_is_short
-80d87100 r __ksymtab_mipi_dsi_picture_parameter_set
-80d8710c r __ksymtab_mipi_dsi_set_maximum_return_packet_size
-80d87118 r __ksymtab_mipi_dsi_shutdown_peripheral
-80d87124 r __ksymtab_mipi_dsi_turn_on_peripheral
-80d87130 r __ksymtab_misc_deregister
-80d8713c r __ksymtab_misc_register
-80d87148 r __ksymtab_mktime64
-80d87154 r __ksymtab_mm_vc_mem_base
-80d87160 r __ksymtab_mm_vc_mem_phys_addr
-80d8716c r __ksymtab_mm_vc_mem_size
-80d87178 r __ksymtab_mmc_add_host
-80d87184 r __ksymtab_mmc_alloc_host
-80d87190 r __ksymtab_mmc_calc_max_discard
-80d8719c r __ksymtab_mmc_can_discard
-80d871a8 r __ksymtab_mmc_can_erase
-80d871b4 r __ksymtab_mmc_can_gpio_cd
-80d871c0 r __ksymtab_mmc_can_gpio_ro
-80d871cc r __ksymtab_mmc_can_secure_erase_trim
-80d871d8 r __ksymtab_mmc_can_trim
-80d871e4 r __ksymtab_mmc_card_alternative_gpt_sector
-80d871f0 r __ksymtab_mmc_card_is_blockaddr
-80d871fc r __ksymtab_mmc_command_done
-80d87208 r __ksymtab_mmc_cqe_post_req
-80d87214 r __ksymtab_mmc_cqe_recovery
-80d87220 r __ksymtab_mmc_cqe_request_done
-80d8722c r __ksymtab_mmc_cqe_start_req
-80d87238 r __ksymtab_mmc_detect_card_removed
-80d87244 r __ksymtab_mmc_detect_change
-80d87250 r __ksymtab_mmc_erase
-80d8725c r __ksymtab_mmc_erase_group_aligned
-80d87268 r __ksymtab_mmc_free_host
-80d87274 r __ksymtab_mmc_get_card
-80d87280 r __ksymtab_mmc_gpio_get_cd
-80d8728c r __ksymtab_mmc_gpio_get_ro
-80d87298 r __ksymtab_mmc_gpio_set_cd_isr
-80d872a4 r __ksymtab_mmc_gpio_set_cd_wake
-80d872b0 r __ksymtab_mmc_gpiod_request_cd
-80d872bc r __ksymtab_mmc_gpiod_request_cd_irq
-80d872c8 r __ksymtab_mmc_gpiod_request_ro
-80d872d4 r __ksymtab_mmc_hw_reset
-80d872e0 r __ksymtab_mmc_is_req_done
-80d872ec r __ksymtab_mmc_of_parse
-80d872f8 r __ksymtab_mmc_of_parse_clk_phase
-80d87304 r __ksymtab_mmc_of_parse_voltage
-80d87310 r __ksymtab_mmc_put_card
-80d8731c r __ksymtab_mmc_register_driver
-80d87328 r __ksymtab_mmc_release_host
-80d87334 r __ksymtab_mmc_remove_host
-80d87340 r __ksymtab_mmc_request_done
-80d8734c r __ksymtab_mmc_retune_pause
-80d87358 r __ksymtab_mmc_retune_release
-80d87364 r __ksymtab_mmc_retune_timer_stop
-80d87370 r __ksymtab_mmc_retune_unpause
-80d8737c r __ksymtab_mmc_run_bkops
-80d87388 r __ksymtab_mmc_set_blocklen
-80d87394 r __ksymtab_mmc_set_data_timeout
-80d873a0 r __ksymtab_mmc_start_request
-80d873ac r __ksymtab_mmc_sw_reset
-80d873b8 r __ksymtab_mmc_unregister_driver
-80d873c4 r __ksymtab_mmc_wait_for_cmd
-80d873d0 r __ksymtab_mmc_wait_for_req
-80d873dc r __ksymtab_mmc_wait_for_req_done
-80d873e8 r __ksymtab_mmiocpy
-80d873f4 r __ksymtab_mmioset
-80d87400 r __ksymtab_mnt_drop_write_file
-80d8740c r __ksymtab_mnt_set_expiry
-80d87418 r __ksymtab_mntget
-80d87424 r __ksymtab_mntput
-80d87430 r __ksymtab_mod_node_page_state
-80d8743c r __ksymtab_mod_timer
-80d87448 r __ksymtab_mod_timer_pending
-80d87454 r __ksymtab_mod_zone_page_state
-80d87460 r __ksymtab_mode_strip_sgid
-80d8746c r __ksymtab_module_layout
-80d87478 r __ksymtab_module_put
-80d87484 r __ksymtab_module_refcount
-80d87490 r __ksymtab_mount_bdev
-80d8749c r __ksymtab_mount_nodev
-80d874a8 r __ksymtab_mount_single
-80d874b4 r __ksymtab_mount_subtree
-80d874c0 r __ksymtab_movable_zone
-80d874cc r __ksymtab_mpage_read_folio
-80d874d8 r __ksymtab_mpage_readahead
-80d874e4 r __ksymtab_mpage_writepages
-80d874f0 r __ksymtab_mq_change_real_num_tx
-80d874fc r __ksymtab_mr_dump
-80d87508 r __ksymtab_mr_fill_mroute
-80d87514 r __ksymtab_mr_mfc_find_any
-80d87520 r __ksymtab_mr_mfc_find_any_parent
-80d8752c r __ksymtab_mr_mfc_find_parent
-80d87538 r __ksymtab_mr_mfc_seq_idx
-80d87544 r __ksymtab_mr_mfc_seq_next
-80d87550 r __ksymtab_mr_rtm_dumproute
-80d8755c r __ksymtab_mr_table_alloc
-80d87568 r __ksymtab_mr_table_dump
-80d87574 r __ksymtab_mr_vif_seq_idx
-80d87580 r __ksymtab_mr_vif_seq_next
-80d8758c r __ksymtab_msleep
-80d87598 r __ksymtab_msleep_interruptible
-80d875a4 r __ksymtab_mt_find
-80d875b0 r __ksymtab_mt_find_after
-80d875bc r __ksymtab_mtree_alloc_range
-80d875c8 r __ksymtab_mtree_alloc_rrange
-80d875d4 r __ksymtab_mtree_destroy
-80d875e0 r __ksymtab_mtree_erase
-80d875ec r __ksymtab_mtree_insert
-80d875f8 r __ksymtab_mtree_insert_range
-80d87604 r __ksymtab_mtree_load
-80d87610 r __ksymtab_mtree_store
-80d8761c r __ksymtab_mtree_store_range
-80d87628 r __ksymtab_mul_u64_u64_div_u64
-80d87634 r __ksymtab_mutex_is_locked
-80d87640 r __ksymtab_mutex_lock
-80d8764c r __ksymtab_mutex_lock_interruptible
-80d87658 r __ksymtab_mutex_lock_killable
-80d87664 r __ksymtab_mutex_trylock
-80d87670 r __ksymtab_mutex_unlock
-80d8767c r __ksymtab_n_tty_ioctl_helper
-80d87688 r __ksymtab_names_cachep
-80d87694 r __ksymtab_napi_build_skb
-80d876a0 r __ksymtab_napi_busy_loop
-80d876ac r __ksymtab_napi_complete_done
-80d876b8 r __ksymtab_napi_consume_skb
-80d876c4 r __ksymtab_napi_disable
-80d876d0 r __ksymtab_napi_enable
-80d876dc r __ksymtab_napi_get_frags
-80d876e8 r __ksymtab_napi_gro_flush
-80d876f4 r __ksymtab_napi_gro_frags
-80d87700 r __ksymtab_napi_gro_receive
-80d8770c r __ksymtab_napi_schedule_prep
-80d87718 r __ksymtab_ndo_dflt_fdb_add
-80d87724 r __ksymtab_ndo_dflt_fdb_del
-80d87730 r __ksymtab_ndo_dflt_fdb_dump
-80d8773c r __ksymtab_neigh_app_ns
-80d87748 r __ksymtab_neigh_carrier_down
-80d87754 r __ksymtab_neigh_changeaddr
-80d87760 r __ksymtab_neigh_connected_output
-80d8776c r __ksymtab_neigh_destroy
-80d87778 r __ksymtab_neigh_direct_output
-80d87784 r __ksymtab_neigh_event_ns
-80d87790 r __ksymtab_neigh_for_each
-80d8779c r __ksymtab_neigh_ifdown
-80d877a8 r __ksymtab_neigh_lookup
-80d877b4 r __ksymtab_neigh_lookup_nodev
-80d877c0 r __ksymtab_neigh_parms_alloc
-80d877cc r __ksymtab_neigh_parms_release
-80d877d8 r __ksymtab_neigh_proc_dointvec
-80d877e4 r __ksymtab_neigh_proc_dointvec_jiffies
-80d877f0 r __ksymtab_neigh_proc_dointvec_ms_jiffies
-80d877fc r __ksymtab_neigh_rand_reach_time
-80d87808 r __ksymtab_neigh_resolve_output
-80d87814 r __ksymtab_neigh_seq_next
-80d87820 r __ksymtab_neigh_seq_start
-80d8782c r __ksymtab_neigh_seq_stop
-80d87838 r __ksymtab_neigh_sysctl_register
-80d87844 r __ksymtab_neigh_sysctl_unregister
-80d87850 r __ksymtab_neigh_table_clear
-80d8785c r __ksymtab_neigh_table_init
-80d87868 r __ksymtab_neigh_update
-80d87874 r __ksymtab_neigh_xmit
-80d87880 r __ksymtab_net_disable_timestamp
-80d8788c r __ksymtab_net_enable_timestamp
-80d87898 r __ksymtab_net_ns_barrier
-80d878a4 r __ksymtab_net_ratelimit
-80d878b0 r __ksymtab_netdev_adjacent_change_abort
-80d878bc r __ksymtab_netdev_adjacent_change_commit
-80d878c8 r __ksymtab_netdev_adjacent_change_prepare
-80d878d4 r __ksymtab_netdev_adjacent_get_private
-80d878e0 r __ksymtab_netdev_alert
-80d878ec r __ksymtab_netdev_bind_sb_channel_queue
-80d878f8 r __ksymtab_netdev_bonding_info_change
-80d87904 r __ksymtab_netdev_change_features
-80d87910 r __ksymtab_netdev_class_create_file_ns
-80d8791c r __ksymtab_netdev_class_remove_file_ns
-80d87928 r __ksymtab_netdev_core_stats_alloc
-80d87934 r __ksymtab_netdev_crit
-80d87940 r __ksymtab_netdev_emerg
-80d8794c r __ksymtab_netdev_err
-80d87958 r __ksymtab_netdev_features_change
-80d87964 r __ksymtab_netdev_get_xmit_slave
-80d87970 r __ksymtab_netdev_has_any_upper_dev
-80d8797c r __ksymtab_netdev_has_upper_dev
-80d87988 r __ksymtab_netdev_has_upper_dev_all_rcu
-80d87994 r __ksymtab_netdev_increment_features
-80d879a0 r __ksymtab_netdev_info
-80d879ac r __ksymtab_netdev_lower_dev_get_private
-80d879b8 r __ksymtab_netdev_lower_get_first_private_rcu
-80d879c4 r __ksymtab_netdev_lower_get_next
-80d879d0 r __ksymtab_netdev_lower_get_next_private
-80d879dc r __ksymtab_netdev_lower_get_next_private_rcu
-80d879e8 r __ksymtab_netdev_lower_state_changed
-80d879f4 r __ksymtab_netdev_master_upper_dev_get
-80d87a00 r __ksymtab_netdev_master_upper_dev_get_rcu
-80d87a0c r __ksymtab_netdev_master_upper_dev_link
-80d87a18 r __ksymtab_netdev_max_backlog
-80d87a24 r __ksymtab_netdev_name_in_use
-80d87a30 r __ksymtab_netdev_next_lower_dev_rcu
-80d87a3c r __ksymtab_netdev_notice
-80d87a48 r __ksymtab_netdev_notify_peers
-80d87a54 r __ksymtab_netdev_offload_xstats_disable
-80d87a60 r __ksymtab_netdev_offload_xstats_enable
-80d87a6c r __ksymtab_netdev_offload_xstats_enabled
-80d87a78 r __ksymtab_netdev_offload_xstats_get
-80d87a84 r __ksymtab_netdev_offload_xstats_push_delta
-80d87a90 r __ksymtab_netdev_offload_xstats_report_delta
-80d87a9c r __ksymtab_netdev_offload_xstats_report_used
-80d87aa8 r __ksymtab_netdev_pick_tx
-80d87ab4 r __ksymtab_netdev_port_same_parent_id
-80d87ac0 r __ksymtab_netdev_printk
-80d87acc r __ksymtab_netdev_refcnt_read
-80d87ad8 r __ksymtab_netdev_reset_tc
-80d87ae4 r __ksymtab_netdev_rss_key_fill
-80d87af0 r __ksymtab_netdev_rx_csum_fault
-80d87afc r __ksymtab_netdev_set_num_tc
-80d87b08 r __ksymtab_netdev_set_sb_channel
-80d87b14 r __ksymtab_netdev_set_tc_queue
-80d87b20 r __ksymtab_netdev_sk_get_lowest_dev
-80d87b2c r __ksymtab_netdev_state_change
-80d87b38 r __ksymtab_netdev_stats_to_stats64
-80d87b44 r __ksymtab_netdev_txq_to_tc
-80d87b50 r __ksymtab_netdev_unbind_sb_channel
-80d87b5c r __ksymtab_netdev_update_features
-80d87b68 r __ksymtab_netdev_upper_dev_link
-80d87b74 r __ksymtab_netdev_upper_dev_unlink
-80d87b80 r __ksymtab_netdev_upper_get_next_dev_rcu
-80d87b8c r __ksymtab_netdev_warn
-80d87b98 r __ksymtab_netfs_read_folio
-80d87ba4 r __ksymtab_netfs_readahead
-80d87bb0 r __ksymtab_netfs_stats_show
-80d87bbc r __ksymtab_netfs_subreq_terminated
-80d87bc8 r __ksymtab_netfs_write_begin
-80d87bd4 r __ksymtab_netif_carrier_off
-80d87be0 r __ksymtab_netif_carrier_on
-80d87bec r __ksymtab_netif_device_attach
-80d87bf8 r __ksymtab_netif_device_detach
-80d87c04 r __ksymtab_netif_get_num_default_rss_queues
-80d87c10 r __ksymtab_netif_inherit_tso_max
-80d87c1c r __ksymtab_netif_napi_add_weight
-80d87c28 r __ksymtab_netif_receive_skb
-80d87c34 r __ksymtab_netif_receive_skb_core
-80d87c40 r __ksymtab_netif_receive_skb_list
-80d87c4c r __ksymtab_netif_rx
-80d87c58 r __ksymtab_netif_schedule_queue
-80d87c64 r __ksymtab_netif_set_real_num_queues
-80d87c70 r __ksymtab_netif_set_real_num_rx_queues
-80d87c7c r __ksymtab_netif_set_real_num_tx_queues
-80d87c88 r __ksymtab_netif_set_tso_max_segs
-80d87c94 r __ksymtab_netif_set_tso_max_size
-80d87ca0 r __ksymtab_netif_set_xps_queue
-80d87cac r __ksymtab_netif_skb_features
-80d87cb8 r __ksymtab_netif_stacked_transfer_operstate
-80d87cc4 r __ksymtab_netif_tx_lock
-80d87cd0 r __ksymtab_netif_tx_stop_all_queues
-80d87cdc r __ksymtab_netif_tx_unlock
-80d87ce8 r __ksymtab_netif_tx_wake_queue
-80d87cf4 r __ksymtab_netlink_ack
-80d87d00 r __ksymtab_netlink_broadcast
-80d87d0c r __ksymtab_netlink_capable
-80d87d18 r __ksymtab_netlink_kernel_release
-80d87d24 r __ksymtab_netlink_net_capable
-80d87d30 r __ksymtab_netlink_ns_capable
-80d87d3c r __ksymtab_netlink_rcv_skb
-80d87d48 r __ksymtab_netlink_register_notifier
-80d87d54 r __ksymtab_netlink_set_err
-80d87d60 r __ksymtab_netlink_unicast
-80d87d6c r __ksymtab_netlink_unregister_notifier
-80d87d78 r __ksymtab_netpoll_cleanup
-80d87d84 r __ksymtab_netpoll_parse_options
-80d87d90 r __ksymtab_netpoll_poll_dev
-80d87d9c r __ksymtab_netpoll_poll_disable
-80d87da8 r __ksymtab_netpoll_poll_enable
-80d87db4 r __ksymtab_netpoll_print_options
-80d87dc0 r __ksymtab_netpoll_send_skb
-80d87dcc r __ksymtab_netpoll_send_udp
-80d87dd8 r __ksymtab_netpoll_setup
-80d87de4 r __ksymtab_netstamp_needed_key
-80d87df0 r __ksymtab_new_inode
-80d87dfc r __ksymtab_next_arg
-80d87e08 r __ksymtab_nexthop_bucket_set_hw_flags
-80d87e14 r __ksymtab_nexthop_res_grp_activity_update
-80d87e20 r __ksymtab_nexthop_set_hw_flags
-80d87e2c r __ksymtab_nf_conntrack_destroy
-80d87e38 r __ksymtab_nf_ct_attach
-80d87e44 r __ksymtab_nf_ct_get_tuple_skb
-80d87e50 r __ksymtab_nf_getsockopt
-80d87e5c r __ksymtab_nf_hook_slow
-80d87e68 r __ksymtab_nf_hook_slow_list
-80d87e74 r __ksymtab_nf_hooks_needed
-80d87e80 r __ksymtab_nf_ip6_checksum
-80d87e8c r __ksymtab_nf_ip_checksum
-80d87e98 r __ksymtab_nf_log_bind_pf
-80d87ea4 r __ksymtab_nf_log_packet
-80d87eb0 r __ksymtab_nf_log_register
-80d87ebc r __ksymtab_nf_log_set
-80d87ec8 r __ksymtab_nf_log_trace
-80d87ed4 r __ksymtab_nf_log_unbind_pf
-80d87ee0 r __ksymtab_nf_log_unregister
-80d87eec r __ksymtab_nf_log_unset
-80d87ef8 r __ksymtab_nf_register_net_hook
-80d87f04 r __ksymtab_nf_register_net_hooks
-80d87f10 r __ksymtab_nf_register_queue_handler
-80d87f1c r __ksymtab_nf_register_sockopt
-80d87f28 r __ksymtab_nf_reinject
-80d87f34 r __ksymtab_nf_setsockopt
-80d87f40 r __ksymtab_nf_unregister_net_hook
-80d87f4c r __ksymtab_nf_unregister_net_hooks
-80d87f58 r __ksymtab_nf_unregister_queue_handler
-80d87f64 r __ksymtab_nf_unregister_sockopt
-80d87f70 r __ksymtab_nla_append
-80d87f7c r __ksymtab_nla_find
-80d87f88 r __ksymtab_nla_memcmp
-80d87f94 r __ksymtab_nla_memcpy
-80d87fa0 r __ksymtab_nla_policy_len
-80d87fac r __ksymtab_nla_put
-80d87fb8 r __ksymtab_nla_put_64bit
-80d87fc4 r __ksymtab_nla_put_nohdr
-80d87fd0 r __ksymtab_nla_reserve
-80d87fdc r __ksymtab_nla_reserve_64bit
-80d87fe8 r __ksymtab_nla_reserve_nohdr
-80d87ff4 r __ksymtab_nla_strcmp
-80d88000 r __ksymtab_nla_strdup
-80d8800c r __ksymtab_nla_strscpy
-80d88018 r __ksymtab_nlmsg_notify
-80d88024 r __ksymtab_nmi_panic
-80d88030 r __ksymtab_no_seek_end_llseek
-80d8803c r __ksymtab_no_seek_end_llseek_size
-80d88048 r __ksymtab_node_states
-80d88054 r __ksymtab_nonseekable_open
-80d88060 r __ksymtab_noop_dirty_folio
-80d8806c r __ksymtab_noop_fsync
-80d88078 r __ksymtab_noop_llseek
-80d88084 r __ksymtab_noop_qdisc
-80d88090 r __ksymtab_nosteal_pipe_buf_ops
-80d8809c r __ksymtab_notify_change
-80d880a8 r __ksymtab_nr_cpu_ids
-80d880b4 r __ksymtab_ns_capable
-80d880c0 r __ksymtab_ns_capable_noaudit
-80d880cc r __ksymtab_ns_capable_setid
-80d880d8 r __ksymtab_ns_to_kernel_old_timeval
-80d880e4 r __ksymtab_ns_to_timespec64
-80d880f0 r __ksymtab_nsecs_to_jiffies64
-80d880fc r __ksymtab_of_chosen
-80d88108 r __ksymtab_of_clk_get
-80d88114 r __ksymtab_of_clk_get_by_name
-80d88120 r __ksymtab_of_count_phandle_with_args
-80d8812c r __ksymtab_of_cpu_node_to_id
-80d88138 r __ksymtab_of_device_alloc
-80d88144 r __ksymtab_of_device_get_match_data
-80d88150 r __ksymtab_of_device_is_available
-80d8815c r __ksymtab_of_device_is_big_endian
-80d88168 r __ksymtab_of_device_is_compatible
-80d88174 r __ksymtab_of_device_register
-80d88180 r __ksymtab_of_device_unregister
-80d8818c r __ksymtab_of_find_all_nodes
-80d88198 r __ksymtab_of_find_compatible_node
-80d881a4 r __ksymtab_of_find_device_by_node
-80d881b0 r __ksymtab_of_find_i2c_adapter_by_node
-80d881bc r __ksymtab_of_find_i2c_device_by_node
-80d881c8 r __ksymtab_of_find_matching_node_and_match
-80d881d4 r __ksymtab_of_find_mipi_dsi_device_by_node
-80d881e0 r __ksymtab_of_find_mipi_dsi_host_by_node
-80d881ec r __ksymtab_of_find_net_device_by_node
-80d881f8 r __ksymtab_of_find_node_by_name
-80d88204 r __ksymtab_of_find_node_by_phandle
-80d88210 r __ksymtab_of_find_node_by_type
-80d8821c r __ksymtab_of_find_node_opts_by_path
-80d88228 r __ksymtab_of_find_node_with_property
-80d88234 r __ksymtab_of_find_property
-80d88240 r __ksymtab_of_get_child_by_name
-80d8824c r __ksymtab_of_get_compatible_child
-80d88258 r __ksymtab_of_get_cpu_node
-80d88264 r __ksymtab_of_get_cpu_state_node
-80d88270 r __ksymtab_of_get_ethdev_address
-80d8827c r __ksymtab_of_get_i2c_adapter_by_node
-80d88288 r __ksymtab_of_get_mac_address
-80d88294 r __ksymtab_of_get_next_available_child
-80d882a0 r __ksymtab_of_get_next_child
-80d882ac r __ksymtab_of_get_next_cpu_node
-80d882b8 r __ksymtab_of_get_next_parent
-80d882c4 r __ksymtab_of_get_parent
-80d882d0 r __ksymtab_of_get_property
-80d882dc r __ksymtab_of_graph_get_endpoint_by_regs
-80d882e8 r __ksymtab_of_graph_get_endpoint_count
-80d882f4 r __ksymtab_of_graph_get_next_endpoint
-80d88300 r __ksymtab_of_graph_get_port_by_id
-80d8830c r __ksymtab_of_graph_get_port_parent
-80d88318 r __ksymtab_of_graph_get_remote_endpoint
-80d88324 r __ksymtab_of_graph_get_remote_node
-80d88330 r __ksymtab_of_graph_get_remote_port
-80d8833c r __ksymtab_of_graph_get_remote_port_parent
-80d88348 r __ksymtab_of_graph_is_present
-80d88354 r __ksymtab_of_graph_parse_endpoint
-80d88360 r __ksymtab_of_io_request_and_map
-80d8836c r __ksymtab_of_iomap
-80d88378 r __ksymtab_of_machine_is_compatible
-80d88384 r __ksymtab_of_match_device
-80d88390 r __ksymtab_of_match_node
-80d8839c r __ksymtab_of_mdio_find_bus
-80d883a8 r __ksymtab_of_mdio_find_device
-80d883b4 r __ksymtab_of_mdiobus_child_is_phy
-80d883c0 r __ksymtab_of_mdiobus_phy_device_register
-80d883cc r __ksymtab_of_n_addr_cells
-80d883d8 r __ksymtab_of_n_size_cells
-80d883e4 r __ksymtab_of_node_get
-80d883f0 r __ksymtab_of_node_name_eq
-80d883fc r __ksymtab_of_node_name_prefix
-80d88408 r __ksymtab_of_node_put
-80d88414 r __ksymtab_of_parse_phandle_with_args_map
-80d88420 r __ksymtab_of_pci_range_to_resource
-80d8842c r __ksymtab_of_phy_connect
-80d88438 r __ksymtab_of_phy_deregister_fixed_link
-80d88444 r __ksymtab_of_phy_find_device
-80d88450 r __ksymtab_of_phy_get_and_connect
-80d8845c r __ksymtab_of_phy_is_fixed_link
-80d88468 r __ksymtab_of_phy_register_fixed_link
-80d88474 r __ksymtab_of_platform_bus_probe
-80d88480 r __ksymtab_of_platform_device_create
-80d8848c r __ksymtab_of_root
-80d88498 r __ksymtab_of_translate_address
-80d884a4 r __ksymtab_of_translate_dma_address
-80d884b0 r __ksymtab_on_each_cpu_cond_mask
-80d884bc r __ksymtab_oops_in_progress
-80d884c8 r __ksymtab_open_exec
-80d884d4 r __ksymtab_open_with_fake_path
-80d884e0 r __ksymtab_out_of_line_wait_on_bit
-80d884ec r __ksymtab_out_of_line_wait_on_bit_lock
-80d884f8 r __ksymtab_overflowgid
-80d88504 r __ksymtab_overflowuid
-80d88510 r __ksymtab_override_creds
-80d8851c r __ksymtab_page_cache_next_miss
-80d88528 r __ksymtab_page_cache_prev_miss
-80d88534 r __ksymtab_page_frag_alloc_align
-80d88540 r __ksymtab_page_frag_free
-80d8854c r __ksymtab_page_get_link
-80d88558 r __ksymtab_page_mapped
-80d88564 r __ksymtab_page_mapping
-80d88570 r __ksymtab_page_offline_begin
-80d8857c r __ksymtab_page_offline_end
-80d88588 r __ksymtab_page_pool_alloc_frag
-80d88594 r __ksymtab_page_pool_alloc_pages
-80d885a0 r __ksymtab_page_pool_create
-80d885ac r __ksymtab_page_pool_destroy
-80d885b8 r __ksymtab_page_pool_put_defragged_page
-80d885c4 r __ksymtab_page_pool_put_page_bulk
-80d885d0 r __ksymtab_page_pool_release_page
-80d885dc r __ksymtab_page_pool_return_skb_page
-80d885e8 r __ksymtab_page_pool_update_nid
-80d885f4 r __ksymtab_page_put_link
-80d88600 r __ksymtab_page_readlink
-80d8860c r __ksymtab_page_symlink
-80d88618 r __ksymtab_page_symlink_inode_operations
-80d88624 r __ksymtab_page_zero_new_buffers
-80d88630 r __ksymtab_pagecache_get_page
-80d8863c r __ksymtab_pagecache_isize_extended
-80d88648 r __ksymtab_pagevec_lookup_range_tag
-80d88654 r __ksymtab_panic
-80d88660 r __ksymtab_panic_blink
-80d8866c r __ksymtab_panic_notifier_list
-80d88678 r __ksymtab_param_array_ops
-80d88684 r __ksymtab_param_free_charp
-80d88690 r __ksymtab_param_get_bool
-80d8869c r __ksymtab_param_get_byte
-80d886a8 r __ksymtab_param_get_charp
-80d886b4 r __ksymtab_param_get_hexint
-80d886c0 r __ksymtab_param_get_int
-80d886cc r __ksymtab_param_get_invbool
-80d886d8 r __ksymtab_param_get_long
-80d886e4 r __ksymtab_param_get_short
-80d886f0 r __ksymtab_param_get_string
-80d886fc r __ksymtab_param_get_uint
-80d88708 r __ksymtab_param_get_ullong
-80d88714 r __ksymtab_param_get_ulong
-80d88720 r __ksymtab_param_get_ushort
-80d8872c r __ksymtab_param_ops_bint
-80d88738 r __ksymtab_param_ops_bool
-80d88744 r __ksymtab_param_ops_byte
-80d88750 r __ksymtab_param_ops_charp
-80d8875c r __ksymtab_param_ops_hexint
-80d88768 r __ksymtab_param_ops_int
-80d88774 r __ksymtab_param_ops_invbool
-80d88780 r __ksymtab_param_ops_long
-80d8878c r __ksymtab_param_ops_short
-80d88798 r __ksymtab_param_ops_string
-80d887a4 r __ksymtab_param_ops_uint
-80d887b0 r __ksymtab_param_ops_ullong
-80d887bc r __ksymtab_param_ops_ulong
-80d887c8 r __ksymtab_param_ops_ushort
-80d887d4 r __ksymtab_param_set_bint
-80d887e0 r __ksymtab_param_set_bool
-80d887ec r __ksymtab_param_set_byte
-80d887f8 r __ksymtab_param_set_charp
-80d88804 r __ksymtab_param_set_copystring
-80d88810 r __ksymtab_param_set_hexint
-80d8881c r __ksymtab_param_set_int
-80d88828 r __ksymtab_param_set_invbool
-80d88834 r __ksymtab_param_set_long
-80d88840 r __ksymtab_param_set_short
-80d8884c r __ksymtab_param_set_uint
-80d88858 r __ksymtab_param_set_ullong
-80d88864 r __ksymtab_param_set_ulong
-80d88870 r __ksymtab_param_set_ushort
-80d8887c r __ksymtab_parse_int_array_user
-80d88888 r __ksymtab_passthru_features_check
-80d88894 r __ksymtab_path_get
-80d888a0 r __ksymtab_path_has_submounts
-80d888ac r __ksymtab_path_is_mountpoint
-80d888b8 r __ksymtab_path_is_under
-80d888c4 r __ksymtab_path_put
-80d888d0 r __ksymtab_peernet2id
-80d888dc r __ksymtab_percpu_counter_add_batch
-80d888e8 r __ksymtab_percpu_counter_batch
-80d888f4 r __ksymtab_percpu_counter_destroy
-80d88900 r __ksymtab_percpu_counter_set
-80d8890c r __ksymtab_percpu_counter_sync
-80d88918 r __ksymtab_pfifo_fast_ops
-80d88924 r __ksymtab_pfifo_qdisc_ops
-80d88930 r __ksymtab_pfn_valid
-80d8893c r __ksymtab_pgprot_kernel
-80d88948 r __ksymtab_pgprot_user
-80d88954 r __ksymtab_phy_advertise_supported
-80d88960 r __ksymtab_phy_aneg_done
-80d8896c r __ksymtab_phy_attach
-80d88978 r __ksymtab_phy_attach_direct
-80d88984 r __ksymtab_phy_attached_info
-80d88990 r __ksymtab_phy_attached_info_irq
-80d8899c r __ksymtab_phy_attached_print
-80d889a8 r __ksymtab_phy_config_aneg
-80d889b4 r __ksymtab_phy_connect
-80d889c0 r __ksymtab_phy_connect_direct
-80d889cc r __ksymtab_phy_detach
-80d889d8 r __ksymtab_phy_device_create
-80d889e4 r __ksymtab_phy_device_free
-80d889f0 r __ksymtab_phy_device_register
-80d889fc r __ksymtab_phy_device_remove
-80d88a08 r __ksymtab_phy_disconnect
-80d88a14 r __ksymtab_phy_do_ioctl
-80d88a20 r __ksymtab_phy_do_ioctl_running
-80d88a2c r __ksymtab_phy_driver_register
-80d88a38 r __ksymtab_phy_driver_unregister
-80d88a44 r __ksymtab_phy_drivers_register
-80d88a50 r __ksymtab_phy_drivers_unregister
-80d88a5c r __ksymtab_phy_error
-80d88a68 r __ksymtab_phy_ethtool_get_eee
-80d88a74 r __ksymtab_phy_ethtool_get_link_ksettings
-80d88a80 r __ksymtab_phy_ethtool_get_sset_count
-80d88a8c r __ksymtab_phy_ethtool_get_stats
-80d88a98 r __ksymtab_phy_ethtool_get_strings
-80d88aa4 r __ksymtab_phy_ethtool_get_wol
-80d88ab0 r __ksymtab_phy_ethtool_ksettings_get
-80d88abc r __ksymtab_phy_ethtool_ksettings_set
-80d88ac8 r __ksymtab_phy_ethtool_nway_reset
-80d88ad4 r __ksymtab_phy_ethtool_set_eee
-80d88ae0 r __ksymtab_phy_ethtool_set_link_ksettings
-80d88aec r __ksymtab_phy_ethtool_set_wol
-80d88af8 r __ksymtab_phy_find_first
-80d88b04 r __ksymtab_phy_free_interrupt
-80d88b10 r __ksymtab_phy_get_c45_ids
-80d88b1c r __ksymtab_phy_get_eee_err
-80d88b28 r __ksymtab_phy_get_internal_delay
-80d88b34 r __ksymtab_phy_get_pause
-80d88b40 r __ksymtab_phy_init_eee
-80d88b4c r __ksymtab_phy_init_hw
-80d88b58 r __ksymtab_phy_loopback
-80d88b64 r __ksymtab_phy_mac_interrupt
-80d88b70 r __ksymtab_phy_mii_ioctl
-80d88b7c r __ksymtab_phy_modify_paged
-80d88b88 r __ksymtab_phy_modify_paged_changed
-80d88b94 r __ksymtab_phy_print_status
-80d88ba0 r __ksymtab_phy_queue_state_machine
-80d88bac r __ksymtab_phy_read_mmd
-80d88bb8 r __ksymtab_phy_read_paged
-80d88bc4 r __ksymtab_phy_register_fixup
-80d88bd0 r __ksymtab_phy_register_fixup_for_id
-80d88bdc r __ksymtab_phy_register_fixup_for_uid
-80d88be8 r __ksymtab_phy_remove_link_mode
-80d88bf4 r __ksymtab_phy_request_interrupt
-80d88c00 r __ksymtab_phy_reset_after_clk_enable
-80d88c0c r __ksymtab_phy_resume
-80d88c18 r __ksymtab_phy_set_asym_pause
-80d88c24 r __ksymtab_phy_set_max_speed
-80d88c30 r __ksymtab_phy_set_sym_pause
-80d88c3c r __ksymtab_phy_sfp_attach
-80d88c48 r __ksymtab_phy_sfp_detach
-80d88c54 r __ksymtab_phy_sfp_probe
-80d88c60 r __ksymtab_phy_start
-80d88c6c r __ksymtab_phy_start_aneg
-80d88c78 r __ksymtab_phy_start_cable_test
-80d88c84 r __ksymtab_phy_start_cable_test_tdr
-80d88c90 r __ksymtab_phy_stop
-80d88c9c r __ksymtab_phy_support_asym_pause
-80d88ca8 r __ksymtab_phy_support_sym_pause
-80d88cb4 r __ksymtab_phy_suspend
-80d88cc0 r __ksymtab_phy_trigger_machine
-80d88ccc r __ksymtab_phy_unregister_fixup
-80d88cd8 r __ksymtab_phy_unregister_fixup_for_id
-80d88ce4 r __ksymtab_phy_unregister_fixup_for_uid
-80d88cf0 r __ksymtab_phy_validate_pause
-80d88cfc r __ksymtab_phy_write_mmd
-80d88d08 r __ksymtab_phy_write_paged
-80d88d14 r __ksymtab_phys_mem_access_prot
-80d88d20 r __ksymtab_pid_task
-80d88d2c r __ksymtab_pin_user_pages
-80d88d38 r __ksymtab_pin_user_pages_remote
-80d88d44 r __ksymtab_pin_user_pages_unlocked
-80d88d50 r __ksymtab_ping_prot
-80d88d5c r __ksymtab_pipe_lock
-80d88d68 r __ksymtab_pipe_unlock
-80d88d74 r __ksymtab_platform_get_ethdev_address
-80d88d80 r __ksymtab_pm_power_off
-80d88d8c r __ksymtab_pm_set_vt_switch
-80d88d98 r __ksymtab_pneigh_enqueue
-80d88da4 r __ksymtab_pneigh_lookup
-80d88db0 r __ksymtab_poll_freewait
-80d88dbc r __ksymtab_poll_initwait
-80d88dc8 r __ksymtab_posix_acl_alloc
-80d88dd4 r __ksymtab_posix_acl_chmod
-80d88de0 r __ksymtab_posix_acl_equiv_mode
-80d88dec r __ksymtab_posix_acl_from_mode
-80d88df8 r __ksymtab_posix_acl_from_xattr
-80d88e04 r __ksymtab_posix_acl_init
-80d88e10 r __ksymtab_posix_acl_to_xattr
-80d88e1c r __ksymtab_posix_acl_update_mode
-80d88e28 r __ksymtab_posix_acl_valid
-80d88e34 r __ksymtab_posix_lock_file
-80d88e40 r __ksymtab_posix_test_lock
-80d88e4c r __ksymtab_pps_event
-80d88e58 r __ksymtab_pps_lookup_dev
-80d88e64 r __ksymtab_pps_register_source
-80d88e70 r __ksymtab_pps_unregister_source
-80d88e7c r __ksymtab_prandom_bytes_state
-80d88e88 r __ksymtab_prandom_seed_full_state
-80d88e94 r __ksymtab_prandom_u32_state
-80d88ea0 r __ksymtab_prepare_creds
-80d88eac r __ksymtab_prepare_kernel_cred
-80d88eb8 r __ksymtab_prepare_to_swait_event
-80d88ec4 r __ksymtab_prepare_to_swait_exclusive
-80d88ed0 r __ksymtab_prepare_to_wait
-80d88edc r __ksymtab_prepare_to_wait_event
-80d88ee8 r __ksymtab_prepare_to_wait_exclusive
-80d88ef4 r __ksymtab_print_hex_dump
-80d88f00 r __ksymtab_printk_timed_ratelimit
-80d88f0c r __ksymtab_probe_irq_mask
-80d88f18 r __ksymtab_probe_irq_off
-80d88f24 r __ksymtab_probe_irq_on
-80d88f30 r __ksymtab_proc_create
-80d88f3c r __ksymtab_proc_create_data
-80d88f48 r __ksymtab_proc_create_mount_point
-80d88f54 r __ksymtab_proc_create_seq_private
-80d88f60 r __ksymtab_proc_create_single_data
-80d88f6c r __ksymtab_proc_do_large_bitmap
-80d88f78 r __ksymtab_proc_dobool
-80d88f84 r __ksymtab_proc_dointvec
-80d88f90 r __ksymtab_proc_dointvec_jiffies
-80d88f9c r __ksymtab_proc_dointvec_minmax
-80d88fa8 r __ksymtab_proc_dointvec_ms_jiffies
-80d88fb4 r __ksymtab_proc_dointvec_userhz_jiffies
-80d88fc0 r __ksymtab_proc_dostring
-80d88fcc r __ksymtab_proc_douintvec
-80d88fd8 r __ksymtab_proc_doulongvec_minmax
-80d88fe4 r __ksymtab_proc_doulongvec_ms_jiffies_minmax
-80d88ff0 r __ksymtab_proc_mkdir
-80d88ffc r __ksymtab_proc_mkdir_mode
-80d89008 r __ksymtab_proc_remove
-80d89014 r __ksymtab_proc_set_size
-80d89020 r __ksymtab_proc_set_user
-80d8902c r __ksymtab_proc_symlink
-80d89038 r __ksymtab_processor
-80d89044 r __ksymtab_processor_id
-80d89050 r __ksymtab_profile_pc
-80d8905c r __ksymtab_proto_register
-80d89068 r __ksymtab_proto_unregister
-80d89074 r __ksymtab_psched_ppscfg_precompute
-80d89080 r __ksymtab_psched_ratecfg_precompute
-80d8908c r __ksymtab_pskb_expand_head
-80d89098 r __ksymtab_pskb_extract
-80d890a4 r __ksymtab_pskb_trim_rcsum_slow
-80d890b0 r __ksymtab_ptp_cancel_worker_sync
-80d890bc r __ksymtab_ptp_clock_event
-80d890c8 r __ksymtab_ptp_clock_index
-80d890d4 r __ksymtab_ptp_clock_register
-80d890e0 r __ksymtab_ptp_clock_unregister
-80d890ec r __ksymtab_ptp_convert_timestamp
-80d890f8 r __ksymtab_ptp_find_pin
-80d89104 r __ksymtab_ptp_find_pin_unlocked
-80d89110 r __ksymtab_ptp_get_vclocks_index
-80d8911c r __ksymtab_ptp_schedule_worker
-80d89128 r __ksymtab_put_cmsg
-80d89134 r __ksymtab_put_cmsg_scm_timestamping
-80d89140 r __ksymtab_put_cmsg_scm_timestamping64
-80d8914c r __ksymtab_put_disk
-80d89158 r __ksymtab_put_fs_context
-80d89164 r __ksymtab_put_pages_list
-80d89170 r __ksymtab_put_sg_io_hdr
-80d8917c r __ksymtab_put_unused_fd
-80d89188 r __ksymtab_put_user_ifreq
-80d89194 r __ksymtab_qdisc_class_hash_destroy
-80d891a0 r __ksymtab_qdisc_class_hash_grow
-80d891ac r __ksymtab_qdisc_class_hash_init
-80d891b8 r __ksymtab_qdisc_class_hash_insert
-80d891c4 r __ksymtab_qdisc_class_hash_remove
-80d891d0 r __ksymtab_qdisc_create_dflt
-80d891dc r __ksymtab_qdisc_get_rtab
-80d891e8 r __ksymtab_qdisc_hash_add
-80d891f4 r __ksymtab_qdisc_hash_del
-80d89200 r __ksymtab_qdisc_offload_dump_helper
-80d8920c r __ksymtab_qdisc_offload_graft_helper
-80d89218 r __ksymtab_qdisc_offload_query_caps
-80d89224 r __ksymtab_qdisc_put
-80d89230 r __ksymtab_qdisc_put_rtab
-80d8923c r __ksymtab_qdisc_put_stab
-80d89248 r __ksymtab_qdisc_put_unlocked
-80d89254 r __ksymtab_qdisc_reset
-80d89260 r __ksymtab_qdisc_tree_reduce_backlog
-80d8926c r __ksymtab_qdisc_warn_nonwc
-80d89278 r __ksymtab_qdisc_watchdog_cancel
-80d89284 r __ksymtab_qdisc_watchdog_init
-80d89290 r __ksymtab_qdisc_watchdog_init_clockid
-80d8929c r __ksymtab_qdisc_watchdog_schedule_range_ns
-80d892a8 r __ksymtab_qid_eq
-80d892b4 r __ksymtab_qid_lt
-80d892c0 r __ksymtab_qid_valid
-80d892cc r __ksymtab_queue_delayed_work_on
-80d892d8 r __ksymtab_queue_rcu_work
-80d892e4 r __ksymtab_queue_work_on
-80d892f0 r __ksymtab_radix_tree_delete
-80d892fc r __ksymtab_radix_tree_delete_item
-80d89308 r __ksymtab_radix_tree_gang_lookup
-80d89314 r __ksymtab_radix_tree_gang_lookup_tag
-80d89320 r __ksymtab_radix_tree_gang_lookup_tag_slot
-80d8932c r __ksymtab_radix_tree_insert
-80d89338 r __ksymtab_radix_tree_iter_delete
-80d89344 r __ksymtab_radix_tree_iter_resume
-80d89350 r __ksymtab_radix_tree_lookup
-80d8935c r __ksymtab_radix_tree_lookup_slot
-80d89368 r __ksymtab_radix_tree_maybe_preload
-80d89374 r __ksymtab_radix_tree_next_chunk
-80d89380 r __ksymtab_radix_tree_preload
-80d8938c r __ksymtab_radix_tree_replace_slot
-80d89398 r __ksymtab_radix_tree_tag_clear
-80d893a4 r __ksymtab_radix_tree_tag_get
-80d893b0 r __ksymtab_radix_tree_tag_set
-80d893bc r __ksymtab_radix_tree_tagged
-80d893c8 r __ksymtab_ram_aops
-80d893d4 r __ksymtab_rational_best_approximation
-80d893e0 r __ksymtab_rb_erase
-80d893ec r __ksymtab_rb_first
-80d893f8 r __ksymtab_rb_first_postorder
-80d89404 r __ksymtab_rb_insert_color
-80d89410 r __ksymtab_rb_last
-80d8941c r __ksymtab_rb_next
-80d89428 r __ksymtab_rb_next_postorder
-80d89434 r __ksymtab_rb_prev
-80d89440 r __ksymtab_rb_replace_node
-80d8944c r __ksymtab_rb_replace_node_rcu
-80d89458 r __ksymtab_read_cache_folio
-80d89464 r __ksymtab_read_cache_page
-80d89470 r __ksymtab_read_cache_page_gfp
-80d8947c r __ksymtab_readahead_expand
-80d89488 r __ksymtab_recalc_sigpending
-80d89494 r __ksymtab_reciprocal_value
-80d894a0 r __ksymtab_reciprocal_value_adv
-80d894ac r __ksymtab_redirty_page_for_writepage
-80d894b8 r __ksymtab_redraw_screen
-80d894c4 r __ksymtab_refcount_dec_and_lock
-80d894d0 r __ksymtab_refcount_dec_and_lock_irqsave
-80d894dc r __ksymtab_refcount_dec_and_mutex_lock
-80d894e8 r __ksymtab_refcount_dec_and_rtnl_lock
-80d894f4 r __ksymtab_refcount_dec_if_one
-80d89500 r __ksymtab_refcount_dec_not_one
-80d8950c r __ksymtab_refcount_warn_saturate
-80d89518 r __ksymtab_refresh_frequency_limits
-80d89524 r __ksymtab_register_blocking_lsm_notifier
-80d89530 r __ksymtab_register_chrdev_region
-80d8953c r __ksymtab_register_console
-80d89548 r __ksymtab_register_fib_notifier
-80d89554 r __ksymtab_register_filesystem
-80d89560 r __ksymtab_register_framebuffer
-80d8956c r __ksymtab_register_inet6addr_notifier
-80d89578 r __ksymtab_register_inet6addr_validator_notifier
-80d89584 r __ksymtab_register_inetaddr_notifier
-80d89590 r __ksymtab_register_inetaddr_validator_notifier
-80d8959c r __ksymtab_register_key_type
-80d895a8 r __ksymtab_register_module_notifier
-80d895b4 r __ksymtab_register_netdev
-80d895c0 r __ksymtab_register_netdevice
-80d895cc r __ksymtab_register_netdevice_notifier
-80d895d8 r __ksymtab_register_netdevice_notifier_dev_net
-80d895e4 r __ksymtab_register_netdevice_notifier_net
-80d895f0 r __ksymtab_register_nexthop_notifier
-80d895fc r __ksymtab_register_qdisc
-80d89608 r __ksymtab_register_quota_format
-80d89614 r __ksymtab_register_reboot_notifier
-80d89620 r __ksymtab_register_restart_handler
-80d8962c r __ksymtab_register_shrinker
-80d89638 r __ksymtab_register_sound_dsp
-80d89644 r __ksymtab_register_sound_mixer
-80d89650 r __ksymtab_register_sound_special
-80d8965c r __ksymtab_register_sound_special_device
-80d89668 r __ksymtab_register_sysctl
-80d89674 r __ksymtab_register_sysctl_mount_point
-80d89680 r __ksymtab_register_sysctl_paths
-80d8968c r __ksymtab_register_sysctl_table
-80d89698 r __ksymtab_register_sysrq_key
-80d896a4 r __ksymtab_register_tcf_proto_ops
-80d896b0 r __ksymtab_regset_get
-80d896bc r __ksymtab_regset_get_alloc
-80d896c8 r __ksymtab_release_dentry_name_snapshot
-80d896d4 r __ksymtab_release_fiq
-80d896e0 r __ksymtab_release_firmware
-80d896ec r __ksymtab_release_pages
-80d896f8 r __ksymtab_release_resource
-80d89704 r __ksymtab_release_sock
-80d89710 r __ksymtab_remap_pfn_range
-80d8971c r __ksymtab_remap_vmalloc_range
-80d89728 r __ksymtab_remove_arg_zero
-80d89734 r __ksymtab_remove_proc_entry
-80d89740 r __ksymtab_remove_proc_subtree
-80d8974c r __ksymtab_remove_wait_queue
-80d89758 r __ksymtab_rename_lock
-80d89764 r __ksymtab_request_firmware
-80d89770 r __ksymtab_request_firmware_into_buf
-80d8977c r __ksymtab_request_firmware_nowait
-80d89788 r __ksymtab_request_key_rcu
-80d89794 r __ksymtab_request_key_tag
-80d897a0 r __ksymtab_request_key_with_auxdata
-80d897ac r __ksymtab_request_partial_firmware_into_buf
-80d897b8 r __ksymtab_request_resource
-80d897c4 r __ksymtab_request_threaded_irq
-80d897d0 r __ksymtab_reservation_ww_class
-80d897dc r __ksymtab_reset_devices
-80d897e8 r __ksymtab_resource_list_create_entry
-80d897f4 r __ksymtab_resource_list_free
-80d89800 r __ksymtab_retire_super
-80d8980c r __ksymtab_reuseport_add_sock
-80d89818 r __ksymtab_reuseport_alloc
-80d89824 r __ksymtab_reuseport_attach_prog
-80d89830 r __ksymtab_reuseport_detach_prog
-80d8983c r __ksymtab_reuseport_detach_sock
-80d89848 r __ksymtab_reuseport_has_conns_set
-80d89854 r __ksymtab_reuseport_migrate_sock
-80d89860 r __ksymtab_reuseport_select_sock
-80d8986c r __ksymtab_reuseport_stop_listen_sock
-80d89878 r __ksymtab_revert_creds
-80d89884 r __ksymtab_rfs_needed
-80d89890 r __ksymtab_rng_is_initialized
-80d8989c r __ksymtab_rps_cpu_mask
-80d898a8 r __ksymtab_rps_may_expire_flow
-80d898b4 r __ksymtab_rps_needed
-80d898c0 r __ksymtab_rps_sock_flow_table
-80d898cc r __ksymtab_rt_dst_alloc
-80d898d8 r __ksymtab_rt_dst_clone
-80d898e4 r __ksymtab_rt_mutex_base_init
-80d898f0 r __ksymtab_rtc_add_group
-80d898fc r __ksymtab_rtc_add_groups
-80d89908 r __ksymtab_rtc_month_days
-80d89914 r __ksymtab_rtc_time64_to_tm
-80d89920 r __ksymtab_rtc_tm_to_time64
-80d8992c r __ksymtab_rtc_valid_tm
-80d89938 r __ksymtab_rtc_year_days
-80d89944 r __ksymtab_rtnetlink_put_metrics
-80d89950 r __ksymtab_rtnl_configure_link
-80d8995c r __ksymtab_rtnl_create_link
-80d89968 r __ksymtab_rtnl_is_locked
-80d89974 r __ksymtab_rtnl_kfree_skbs
-80d89980 r __ksymtab_rtnl_link_get_net
-80d8998c r __ksymtab_rtnl_lock
-80d89998 r __ksymtab_rtnl_lock_killable
-80d899a4 r __ksymtab_rtnl_nla_parse_ifla
-80d899b0 r __ksymtab_rtnl_notify
-80d899bc r __ksymtab_rtnl_offload_xstats_notify
-80d899c8 r __ksymtab_rtnl_set_sk_err
-80d899d4 r __ksymtab_rtnl_trylock
-80d899e0 r __ksymtab_rtnl_unicast
-80d899ec r __ksymtab_rtnl_unlock
-80d899f8 r __ksymtab_rw_verify_area
-80d89a04 r __ksymtab_save_stack_trace_tsk
-80d89a10 r __ksymtab_sb_min_blocksize
-80d89a1c r __ksymtab_sb_set_blocksize
-80d89a28 r __ksymtab_sched_autogroup_create_attach
-80d89a34 r __ksymtab_sched_autogroup_detach
-80d89a40 r __ksymtab_schedule
-80d89a4c r __ksymtab_schedule_timeout
-80d89a58 r __ksymtab_schedule_timeout_idle
-80d89a64 r __ksymtab_schedule_timeout_interruptible
-80d89a70 r __ksymtab_schedule_timeout_killable
-80d89a7c r __ksymtab_schedule_timeout_uninterruptible
-80d89a88 r __ksymtab_scm_detach_fds
-80d89a94 r __ksymtab_scm_fp_dup
-80d89aa0 r __ksymtab_scmd_printk
-80d89aac r __ksymtab_scnprintf
-80d89ab8 r __ksymtab_scsi_add_device
-80d89ac4 r __ksymtab_scsi_add_host_with_dma
-80d89ad0 r __ksymtab_scsi_alloc_sgtables
-80d89adc r __ksymtab_scsi_bios_ptable
-80d89ae8 r __ksymtab_scsi_block_requests
-80d89af4 r __ksymtab_scsi_block_when_processing_errors
-80d89b00 r __ksymtab_scsi_build_sense_buffer
-80d89b0c r __ksymtab_scsi_change_queue_depth
-80d89b18 r __ksymtab_scsi_cmd_allowed
-80d89b24 r __ksymtab_scsi_command_normalize_sense
-80d89b30 r __ksymtab_scsi_command_size_tbl
-80d89b3c r __ksymtab_scsi_dev_info_add_list
-80d89b48 r __ksymtab_scsi_dev_info_list_add_keyed
-80d89b54 r __ksymtab_scsi_dev_info_list_del_keyed
-80d89b60 r __ksymtab_scsi_dev_info_remove_list
-80d89b6c r __ksymtab_scsi_device_get
-80d89b78 r __ksymtab_scsi_device_lookup
-80d89b84 r __ksymtab_scsi_device_lookup_by_target
-80d89b90 r __ksymtab_scsi_device_put
-80d89b9c r __ksymtab_scsi_device_quiesce
-80d89ba8 r __ksymtab_scsi_device_resume
-80d89bb4 r __ksymtab_scsi_device_set_state
-80d89bc0 r __ksymtab_scsi_device_type
-80d89bcc r __ksymtab_scsi_dma_map
-80d89bd8 r __ksymtab_scsi_dma_unmap
-80d89be4 r __ksymtab_scsi_done
-80d89bf0 r __ksymtab_scsi_done_direct
-80d89bfc r __ksymtab_scsi_eh_finish_cmd
-80d89c08 r __ksymtab_scsi_eh_flush_done_q
-80d89c14 r __ksymtab_scsi_eh_prep_cmnd
-80d89c20 r __ksymtab_scsi_eh_restore_cmnd
-80d89c2c r __ksymtab_scsi_get_device_flags_keyed
-80d89c38 r __ksymtab_scsi_get_sense_info_fld
-80d89c44 r __ksymtab_scsi_host_alloc
-80d89c50 r __ksymtab_scsi_host_busy
-80d89c5c r __ksymtab_scsi_host_get
-80d89c68 r __ksymtab_scsi_host_lookup
-80d89c74 r __ksymtab_scsi_host_put
-80d89c80 r __ksymtab_scsi_ioctl
-80d89c8c r __ksymtab_scsi_is_host_device
-80d89c98 r __ksymtab_scsi_is_sdev_device
-80d89ca4 r __ksymtab_scsi_is_target_device
-80d89cb0 r __ksymtab_scsi_kmap_atomic_sg
-80d89cbc r __ksymtab_scsi_kunmap_atomic_sg
-80d89cc8 r __ksymtab_scsi_mode_sense
-80d89cd4 r __ksymtab_scsi_normalize_sense
-80d89ce0 r __ksymtab_scsi_partsize
-80d89cec r __ksymtab_scsi_print_command
-80d89cf8 r __ksymtab_scsi_print_result
-80d89d04 r __ksymtab_scsi_print_sense
-80d89d10 r __ksymtab_scsi_print_sense_hdr
-80d89d1c r __ksymtab_scsi_register_driver
-80d89d28 r __ksymtab_scsi_register_interface
-80d89d34 r __ksymtab_scsi_remove_device
-80d89d40 r __ksymtab_scsi_remove_host
-80d89d4c r __ksymtab_scsi_remove_target
-80d89d58 r __ksymtab_scsi_report_bus_reset
-80d89d64 r __ksymtab_scsi_report_device_reset
-80d89d70 r __ksymtab_scsi_report_opcode
-80d89d7c r __ksymtab_scsi_rescan_device
-80d89d88 r __ksymtab_scsi_sanitize_inquiry_string
-80d89d94 r __ksymtab_scsi_scan_host
-80d89da0 r __ksymtab_scsi_scan_target
-80d89dac r __ksymtab_scsi_sense_desc_find
-80d89db8 r __ksymtab_scsi_set_medium_removal
-80d89dc4 r __ksymtab_scsi_set_sense_field_pointer
-80d89dd0 r __ksymtab_scsi_set_sense_information
-80d89ddc r __ksymtab_scsi_target_quiesce
-80d89de8 r __ksymtab_scsi_target_resume
-80d89df4 r __ksymtab_scsi_test_unit_ready
-80d89e00 r __ksymtab_scsi_track_queue_full
-80d89e0c r __ksymtab_scsi_unblock_requests
-80d89e18 r __ksymtab_scsi_vpd_lun_id
-80d89e24 r __ksymtab_scsi_vpd_tpg_id
-80d89e30 r __ksymtab_scsicam_bios_param
-80d89e3c r __ksymtab_scsilun_to_int
-80d89e48 r __ksymtab_sdev_disable_disk_events
-80d89e54 r __ksymtab_sdev_enable_disk_events
-80d89e60 r __ksymtab_sdev_prefix_printk
-80d89e6c r __ksymtab_secpath_set
-80d89e78 r __ksymtab_secure_ipv6_port_ephemeral
-80d89e84 r __ksymtab_secure_tcpv6_seq
-80d89e90 r __ksymtab_secure_tcpv6_ts_off
-80d89e9c r __ksymtab_security_cred_getsecid
-80d89ea8 r __ksymtab_security_current_getsecid_subj
-80d89eb4 r __ksymtab_security_d_instantiate
-80d89ec0 r __ksymtab_security_dentry_create_files_as
-80d89ecc r __ksymtab_security_dentry_init_security
-80d89ed8 r __ksymtab_security_free_mnt_opts
-80d89ee4 r __ksymtab_security_inet_conn_established
-80d89ef0 r __ksymtab_security_inet_conn_request
-80d89efc r __ksymtab_security_inode_copy_up
-80d89f08 r __ksymtab_security_inode_copy_up_xattr
-80d89f14 r __ksymtab_security_inode_getsecctx
-80d89f20 r __ksymtab_security_inode_init_security
-80d89f2c r __ksymtab_security_inode_invalidate_secctx
-80d89f38 r __ksymtab_security_inode_listsecurity
-80d89f44 r __ksymtab_security_inode_notifysecctx
-80d89f50 r __ksymtab_security_inode_setsecctx
-80d89f5c r __ksymtab_security_ismaclabel
-80d89f68 r __ksymtab_security_locked_down
-80d89f74 r __ksymtab_security_old_inode_init_security
-80d89f80 r __ksymtab_security_path_mkdir
-80d89f8c r __ksymtab_security_path_mknod
-80d89f98 r __ksymtab_security_path_rename
-80d89fa4 r __ksymtab_security_path_unlink
-80d89fb0 r __ksymtab_security_release_secctx
-80d89fbc r __ksymtab_security_req_classify_flow
-80d89fc8 r __ksymtab_security_sb_clone_mnt_opts
-80d89fd4 r __ksymtab_security_sb_eat_lsm_opts
-80d89fe0 r __ksymtab_security_sb_mnt_opts_compat
-80d89fec r __ksymtab_security_sb_remount
-80d89ff8 r __ksymtab_security_sb_set_mnt_opts
-80d8a004 r __ksymtab_security_sctp_assoc_established
-80d8a010 r __ksymtab_security_sctp_assoc_request
-80d8a01c r __ksymtab_security_sctp_bind_connect
-80d8a028 r __ksymtab_security_sctp_sk_clone
-80d8a034 r __ksymtab_security_secctx_to_secid
-80d8a040 r __ksymtab_security_secid_to_secctx
-80d8a04c r __ksymtab_security_secmark_refcount_dec
-80d8a058 r __ksymtab_security_secmark_refcount_inc
-80d8a064 r __ksymtab_security_secmark_relabel_packet
-80d8a070 r __ksymtab_security_sk_classify_flow
-80d8a07c r __ksymtab_security_sk_clone
-80d8a088 r __ksymtab_security_sock_graft
-80d8a094 r __ksymtab_security_sock_rcv_skb
-80d8a0a0 r __ksymtab_security_socket_getpeersec_dgram
-80d8a0ac r __ksymtab_security_socket_socketpair
-80d8a0b8 r __ksymtab_security_task_getsecid_obj
-80d8a0c4 r __ksymtab_security_tun_dev_alloc_security
-80d8a0d0 r __ksymtab_security_tun_dev_attach
-80d8a0dc r __ksymtab_security_tun_dev_attach_queue
-80d8a0e8 r __ksymtab_security_tun_dev_create
-80d8a0f4 r __ksymtab_security_tun_dev_free_security
-80d8a100 r __ksymtab_security_tun_dev_open
-80d8a10c r __ksymtab_security_unix_may_send
-80d8a118 r __ksymtab_security_unix_stream_connect
-80d8a124 r __ksymtab_send_sig
-80d8a130 r __ksymtab_send_sig_info
-80d8a13c r __ksymtab_send_sig_mceerr
-80d8a148 r __ksymtab_seq_bprintf
-80d8a154 r __ksymtab_seq_dentry
-80d8a160 r __ksymtab_seq_escape_mem
-80d8a16c r __ksymtab_seq_file_path
-80d8a178 r __ksymtab_seq_hex_dump
-80d8a184 r __ksymtab_seq_hlist_next
-80d8a190 r __ksymtab_seq_hlist_next_percpu
-80d8a19c r __ksymtab_seq_hlist_next_rcu
-80d8a1a8 r __ksymtab_seq_hlist_start
-80d8a1b4 r __ksymtab_seq_hlist_start_head
-80d8a1c0 r __ksymtab_seq_hlist_start_head_rcu
-80d8a1cc r __ksymtab_seq_hlist_start_percpu
-80d8a1d8 r __ksymtab_seq_hlist_start_rcu
-80d8a1e4 r __ksymtab_seq_list_next
-80d8a1f0 r __ksymtab_seq_list_next_rcu
-80d8a1fc r __ksymtab_seq_list_start
-80d8a208 r __ksymtab_seq_list_start_head
-80d8a214 r __ksymtab_seq_list_start_head_rcu
-80d8a220 r __ksymtab_seq_list_start_rcu
-80d8a22c r __ksymtab_seq_lseek
-80d8a238 r __ksymtab_seq_open
-80d8a244 r __ksymtab_seq_open_private
-80d8a250 r __ksymtab_seq_pad
-80d8a25c r __ksymtab_seq_path
-80d8a268 r __ksymtab_seq_printf
-80d8a274 r __ksymtab_seq_put_decimal_ll
-80d8a280 r __ksymtab_seq_put_decimal_ull
-80d8a28c r __ksymtab_seq_putc
-80d8a298 r __ksymtab_seq_puts
-80d8a2a4 r __ksymtab_seq_read
-80d8a2b0 r __ksymtab_seq_read_iter
-80d8a2bc r __ksymtab_seq_release
-80d8a2c8 r __ksymtab_seq_release_private
-80d8a2d4 r __ksymtab_seq_vprintf
-80d8a2e0 r __ksymtab_seq_write
-80d8a2ec r __ksymtab_serial8250_do_pm
-80d8a2f8 r __ksymtab_serial8250_do_set_termios
-80d8a304 r __ksymtab_serial8250_register_8250_port
-80d8a310 r __ksymtab_serial8250_resume_port
-80d8a31c r __ksymtab_serial8250_set_isa_configurator
-80d8a328 r __ksymtab_serial8250_suspend_port
-80d8a334 r __ksymtab_serial8250_unregister_port
-80d8a340 r __ksymtab_set_anon_super
-80d8a34c r __ksymtab_set_anon_super_fc
-80d8a358 r __ksymtab_set_bh_page
-80d8a364 r __ksymtab_set_binfmt
-80d8a370 r __ksymtab_set_blocksize
-80d8a37c r __ksymtab_set_cached_acl
-80d8a388 r __ksymtab_set_capacity
-80d8a394 r __ksymtab_set_create_files_as
-80d8a3a0 r __ksymtab_set_current_groups
-80d8a3ac r __ksymtab_set_disk_ro
-80d8a3b8 r __ksymtab_set_fiq_handler
-80d8a3c4 r __ksymtab_set_freezable
-80d8a3d0 r __ksymtab_set_groups
-80d8a3dc r __ksymtab_set_nlink
-80d8a3e8 r __ksymtab_set_normalized_timespec64
-80d8a3f4 r __ksymtab_set_page_dirty
-80d8a400 r __ksymtab_set_page_dirty_lock
-80d8a40c r __ksymtab_set_page_writeback
-80d8a418 r __ksymtab_set_posix_acl
-80d8a424 r __ksymtab_set_security_override
-80d8a430 r __ksymtab_set_security_override_from_ctx
-80d8a43c r __ksymtab_set_user_nice
-80d8a448 r __ksymtab_setattr_copy
-80d8a454 r __ksymtab_setattr_prepare
-80d8a460 r __ksymtab_setattr_should_drop_suidgid
-80d8a46c r __ksymtab_setup_arg_pages
-80d8a478 r __ksymtab_setup_max_cpus
-80d8a484 r __ksymtab_setup_new_exec
-80d8a490 r __ksymtab_sg_alloc_append_table_from_pages
-80d8a49c r __ksymtab_sg_alloc_table
-80d8a4a8 r __ksymtab_sg_alloc_table_from_pages_segment
-80d8a4b4 r __ksymtab_sg_copy_buffer
-80d8a4c0 r __ksymtab_sg_copy_from_buffer
-80d8a4cc r __ksymtab_sg_copy_to_buffer
-80d8a4d8 r __ksymtab_sg_free_append_table
-80d8a4e4 r __ksymtab_sg_free_table
-80d8a4f0 r __ksymtab_sg_init_one
-80d8a4fc r __ksymtab_sg_init_table
-80d8a508 r __ksymtab_sg_last
-80d8a514 r __ksymtab_sg_miter_next
-80d8a520 r __ksymtab_sg_miter_skip
-80d8a52c r __ksymtab_sg_miter_start
-80d8a538 r __ksymtab_sg_miter_stop
-80d8a544 r __ksymtab_sg_nents
-80d8a550 r __ksymtab_sg_nents_for_len
-80d8a55c r __ksymtab_sg_next
-80d8a568 r __ksymtab_sg_pcopy_from_buffer
-80d8a574 r __ksymtab_sg_pcopy_to_buffer
-80d8a580 r __ksymtab_sg_zero_buffer
-80d8a58c r __ksymtab_sget
-80d8a598 r __ksymtab_sget_fc
-80d8a5a4 r __ksymtab_sgl_alloc
-80d8a5b0 r __ksymtab_sgl_alloc_order
-80d8a5bc r __ksymtab_sgl_free
-80d8a5c8 r __ksymtab_sgl_free_n_order
-80d8a5d4 r __ksymtab_sgl_free_order
-80d8a5e0 r __ksymtab_sha1_init
-80d8a5ec r __ksymtab_sha1_transform
-80d8a5f8 r __ksymtab_sha224_final
-80d8a604 r __ksymtab_sha224_update
-80d8a610 r __ksymtab_sha256
-80d8a61c r __ksymtab_sha256_final
-80d8a628 r __ksymtab_sha256_update
-80d8a634 r __ksymtab_shmem_aops
-80d8a640 r __ksymtab_shrink_dcache_parent
-80d8a64c r __ksymtab_shrink_dcache_sb
-80d8a658 r __ksymtab_si_meminfo
-80d8a664 r __ksymtab_sigprocmask
-80d8a670 r __ksymtab_simple_dentry_operations
-80d8a67c r __ksymtab_simple_dir_inode_operations
-80d8a688 r __ksymtab_simple_dir_operations
-80d8a694 r __ksymtab_simple_empty
-80d8a6a0 r __ksymtab_simple_fill_super
-80d8a6ac r __ksymtab_simple_get_link
-80d8a6b8 r __ksymtab_simple_getattr
-80d8a6c4 r __ksymtab_simple_link
-80d8a6d0 r __ksymtab_simple_lookup
-80d8a6dc r __ksymtab_simple_nosetlease
-80d8a6e8 r __ksymtab_simple_open
-80d8a6f4 r __ksymtab_simple_pin_fs
-80d8a700 r __ksymtab_simple_read_from_buffer
-80d8a70c r __ksymtab_simple_recursive_removal
-80d8a718 r __ksymtab_simple_release_fs
-80d8a724 r __ksymtab_simple_rename
-80d8a730 r __ksymtab_simple_rmdir
-80d8a73c r __ksymtab_simple_setattr
-80d8a748 r __ksymtab_simple_statfs
-80d8a754 r __ksymtab_simple_strtol
-80d8a760 r __ksymtab_simple_strtoll
-80d8a76c r __ksymtab_simple_strtoul
-80d8a778 r __ksymtab_simple_strtoull
-80d8a784 r __ksymtab_simple_symlink_inode_operations
-80d8a790 r __ksymtab_simple_transaction_get
-80d8a79c r __ksymtab_simple_transaction_read
-80d8a7a8 r __ksymtab_simple_transaction_release
-80d8a7b4 r __ksymtab_simple_transaction_set
-80d8a7c0 r __ksymtab_simple_unlink
-80d8a7cc r __ksymtab_simple_write_begin
-80d8a7d8 r __ksymtab_simple_write_to_buffer
-80d8a7e4 r __ksymtab_single_open
-80d8a7f0 r __ksymtab_single_open_size
-80d8a7fc r __ksymtab_single_release
-80d8a808 r __ksymtab_single_task_running
-80d8a814 r __ksymtab_siphash_1u32
-80d8a820 r __ksymtab_siphash_1u64
-80d8a82c r __ksymtab_siphash_2u64
-80d8a838 r __ksymtab_siphash_3u32
-80d8a844 r __ksymtab_siphash_3u64
-80d8a850 r __ksymtab_siphash_4u64
-80d8a85c r __ksymtab_sk_alloc
-80d8a868 r __ksymtab_sk_busy_loop_end
-80d8a874 r __ksymtab_sk_capable
-80d8a880 r __ksymtab_sk_common_release
-80d8a88c r __ksymtab_sk_dst_check
-80d8a898 r __ksymtab_sk_error_report
-80d8a8a4 r __ksymtab_sk_filter_trim_cap
-80d8a8b0 r __ksymtab_sk_free
-80d8a8bc r __ksymtab_sk_mc_loop
-80d8a8c8 r __ksymtab_sk_net_capable
-80d8a8d4 r __ksymtab_sk_ns_capable
-80d8a8e0 r __ksymtab_sk_page_frag_refill
-80d8a8ec r __ksymtab_sk_reset_timer
-80d8a8f8 r __ksymtab_sk_send_sigurg
-80d8a904 r __ksymtab_sk_stop_timer
-80d8a910 r __ksymtab_sk_stop_timer_sync
-80d8a91c r __ksymtab_sk_stream_error
-80d8a928 r __ksymtab_sk_stream_kill_queues
-80d8a934 r __ksymtab_sk_stream_wait_close
-80d8a940 r __ksymtab_sk_stream_wait_connect
-80d8a94c r __ksymtab_sk_stream_wait_memory
-80d8a958 r __ksymtab_sk_wait_data
-80d8a964 r __ksymtab_skb_abort_seq_read
-80d8a970 r __ksymtab_skb_add_rx_frag
-80d8a97c r __ksymtab_skb_append
-80d8a988 r __ksymtab_skb_checksum
-80d8a994 r __ksymtab_skb_checksum_help
-80d8a9a0 r __ksymtab_skb_checksum_setup
-80d8a9ac r __ksymtab_skb_checksum_trimmed
-80d8a9b8 r __ksymtab_skb_clone
-80d8a9c4 r __ksymtab_skb_clone_sk
-80d8a9d0 r __ksymtab_skb_coalesce_rx_frag
-80d8a9dc r __ksymtab_skb_copy
-80d8a9e8 r __ksymtab_skb_copy_and_csum_bits
-80d8a9f4 r __ksymtab_skb_copy_and_csum_datagram_msg
-80d8aa00 r __ksymtab_skb_copy_and_csum_dev
-80d8aa0c r __ksymtab_skb_copy_and_hash_datagram_iter
-80d8aa18 r __ksymtab_skb_copy_bits
-80d8aa24 r __ksymtab_skb_copy_datagram_from_iter
-80d8aa30 r __ksymtab_skb_copy_datagram_iter
-80d8aa3c r __ksymtab_skb_copy_expand
-80d8aa48 r __ksymtab_skb_copy_header
-80d8aa54 r __ksymtab_skb_csum_hwoffload_help
-80d8aa60 r __ksymtab_skb_dequeue
-80d8aa6c r __ksymtab_skb_dequeue_tail
-80d8aa78 r __ksymtab_skb_dump
-80d8aa84 r __ksymtab_skb_ensure_writable
-80d8aa90 r __ksymtab_skb_eth_gso_segment
-80d8aa9c r __ksymtab_skb_eth_pop
-80d8aaa8 r __ksymtab_skb_eth_push
-80d8aab4 r __ksymtab_skb_expand_head
-80d8aac0 r __ksymtab_skb_ext_add
-80d8aacc r __ksymtab_skb_find_text
-80d8aad8 r __ksymtab_skb_flow_dissect_ct
-80d8aae4 r __ksymtab_skb_flow_dissect_hash
-80d8aaf0 r __ksymtab_skb_flow_dissect_meta
-80d8aafc r __ksymtab_skb_flow_dissect_tunnel_info
-80d8ab08 r __ksymtab_skb_flow_dissector_init
-80d8ab14 r __ksymtab_skb_flow_get_icmp_tci
-80d8ab20 r __ksymtab_skb_free_datagram
-80d8ab2c r __ksymtab_skb_get_hash_perturb
-80d8ab38 r __ksymtab_skb_headers_offset_update
-80d8ab44 r __ksymtab_skb_kill_datagram
-80d8ab50 r __ksymtab_skb_mac_gso_segment
-80d8ab5c r __ksymtab_skb_orphan_partial
-80d8ab68 r __ksymtab_skb_page_frag_refill
-80d8ab74 r __ksymtab_skb_prepare_seq_read
-80d8ab80 r __ksymtab_skb_pull
-80d8ab8c r __ksymtab_skb_pull_data
-80d8ab98 r __ksymtab_skb_push
-80d8aba4 r __ksymtab_skb_put
-80d8abb0 r __ksymtab_skb_queue_head
-80d8abbc r __ksymtab_skb_queue_purge
-80d8abc8 r __ksymtab_skb_queue_tail
-80d8abd4 r __ksymtab_skb_realloc_headroom
-80d8abe0 r __ksymtab_skb_recv_datagram
-80d8abec r __ksymtab_skb_seq_read
-80d8abf8 r __ksymtab_skb_set_owner_w
-80d8ac04 r __ksymtab_skb_split
-80d8ac10 r __ksymtab_skb_store_bits
-80d8ac1c r __ksymtab_skb_trim
-80d8ac28 r __ksymtab_skb_try_coalesce
-80d8ac34 r __ksymtab_skb_tunnel_check_pmtu
-80d8ac40 r __ksymtab_skb_tx_error
-80d8ac4c r __ksymtab_skb_udp_tunnel_segment
-80d8ac58 r __ksymtab_skb_unlink
-80d8ac64 r __ksymtab_skb_vlan_pop
-80d8ac70 r __ksymtab_skb_vlan_push
-80d8ac7c r __ksymtab_skb_vlan_untag
-80d8ac88 r __ksymtab_skip_spaces
-80d8ac94 r __ksymtab_slash_name
-80d8aca0 r __ksymtab_smp_call_function
-80d8acac r __ksymtab_smp_call_function_many
-80d8acb8 r __ksymtab_smp_call_function_single
-80d8acc4 r __ksymtab_snprintf
-80d8acd0 r __ksymtab_sock_alloc
-80d8acdc r __ksymtab_sock_alloc_file
-80d8ace8 r __ksymtab_sock_alloc_send_pskb
-80d8acf4 r __ksymtab_sock_bind_add
-80d8ad00 r __ksymtab_sock_bindtoindex
-80d8ad0c r __ksymtab_sock_cmsg_send
-80d8ad18 r __ksymtab_sock_common_getsockopt
-80d8ad24 r __ksymtab_sock_common_recvmsg
-80d8ad30 r __ksymtab_sock_common_setsockopt
-80d8ad3c r __ksymtab_sock_copy_user_timeval
-80d8ad48 r __ksymtab_sock_create
-80d8ad54 r __ksymtab_sock_create_kern
-80d8ad60 r __ksymtab_sock_create_lite
-80d8ad6c r __ksymtab_sock_dequeue_err_skb
-80d8ad78 r __ksymtab_sock_diag_put_filterinfo
-80d8ad84 r __ksymtab_sock_edemux
-80d8ad90 r __ksymtab_sock_efree
-80d8ad9c r __ksymtab_sock_enable_timestamps
-80d8ada8 r __ksymtab_sock_from_file
-80d8adb4 r __ksymtab_sock_get_timeout
-80d8adc0 r __ksymtab_sock_gettstamp
-80d8adcc r __ksymtab_sock_i_ino
-80d8add8 r __ksymtab_sock_i_uid
-80d8ade4 r __ksymtab_sock_init_data
-80d8adf0 r __ksymtab_sock_init_data_uid
-80d8adfc r __ksymtab_sock_kfree_s
-80d8ae08 r __ksymtab_sock_kmalloc
-80d8ae14 r __ksymtab_sock_kzfree_s
-80d8ae20 r __ksymtab_sock_load_diag_module
-80d8ae2c r __ksymtab_sock_no_accept
-80d8ae38 r __ksymtab_sock_no_bind
-80d8ae44 r __ksymtab_sock_no_connect
-80d8ae50 r __ksymtab_sock_no_getname
-80d8ae5c r __ksymtab_sock_no_ioctl
-80d8ae68 r __ksymtab_sock_no_linger
-80d8ae74 r __ksymtab_sock_no_listen
-80d8ae80 r __ksymtab_sock_no_mmap
-80d8ae8c r __ksymtab_sock_no_recvmsg
-80d8ae98 r __ksymtab_sock_no_sendmsg
-80d8aea4 r __ksymtab_sock_no_sendmsg_locked
-80d8aeb0 r __ksymtab_sock_no_sendpage
-80d8aebc r __ksymtab_sock_no_sendpage_locked
-80d8aec8 r __ksymtab_sock_no_shutdown
-80d8aed4 r __ksymtab_sock_no_socketpair
-80d8aee0 r __ksymtab_sock_pfree
-80d8aeec r __ksymtab_sock_queue_err_skb
-80d8aef8 r __ksymtab_sock_queue_rcv_skb_reason
-80d8af04 r __ksymtab_sock_recv_errqueue
-80d8af10 r __ksymtab_sock_recvmsg
-80d8af1c r __ksymtab_sock_register
-80d8af28 r __ksymtab_sock_release
-80d8af34 r __ksymtab_sock_rfree
-80d8af40 r __ksymtab_sock_sendmsg
-80d8af4c r __ksymtab_sock_set_keepalive
-80d8af58 r __ksymtab_sock_set_mark
-80d8af64 r __ksymtab_sock_set_priority
-80d8af70 r __ksymtab_sock_set_rcvbuf
-80d8af7c r __ksymtab_sock_set_reuseaddr
-80d8af88 r __ksymtab_sock_set_reuseport
-80d8af94 r __ksymtab_sock_set_sndtimeo
-80d8afa0 r __ksymtab_sock_setsockopt
-80d8afac r __ksymtab_sock_unregister
-80d8afb8 r __ksymtab_sock_wake_async
-80d8afc4 r __ksymtab_sock_wfree
-80d8afd0 r __ksymtab_sock_wmalloc
-80d8afdc r __ksymtab_sockfd_lookup
-80d8afe8 r __ksymtab_sockopt_capable
-80d8aff4 r __ksymtab_sockopt_lock_sock
-80d8b000 r __ksymtab_sockopt_ns_capable
-80d8b00c r __ksymtab_sockopt_release_sock
-80d8b018 r __ksymtab_softnet_data
-80d8b024 r __ksymtab_sort
-80d8b030 r __ksymtab_sort_r
-80d8b03c r __ksymtab_sound_class
-80d8b048 r __ksymtab_splice_direct_to_actor
-80d8b054 r __ksymtab_sprintf
-80d8b060 r __ksymtab_sscanf
-80d8b06c r __ksymtab_stack_depot_get_extra_bits
-80d8b078 r __ksymtab_starget_for_each_device
-80d8b084 r __ksymtab_start_tty
-80d8b090 r __ksymtab_stop_tty
-80d8b09c r __ksymtab_stpcpy
-80d8b0a8 r __ksymtab_strcasecmp
-80d8b0b4 r __ksymtab_strcat
-80d8b0c0 r __ksymtab_strchr
-80d8b0cc r __ksymtab_strchrnul
-80d8b0d8 r __ksymtab_strcmp
-80d8b0e4 r __ksymtab_strcpy
-80d8b0f0 r __ksymtab_strcspn
-80d8b0fc r __ksymtab_stream_open
-80d8b108 r __ksymtab_strim
-80d8b114 r __ksymtab_string_escape_mem
-80d8b120 r __ksymtab_string_get_size
-80d8b12c r __ksymtab_string_unescape
-80d8b138 r __ksymtab_strlcat
-80d8b144 r __ksymtab_strlcpy
-80d8b150 r __ksymtab_strlen
-80d8b15c r __ksymtab_strncasecmp
-80d8b168 r __ksymtab_strncat
-80d8b174 r __ksymtab_strnchr
-80d8b180 r __ksymtab_strncmp
-80d8b18c r __ksymtab_strncpy
-80d8b198 r __ksymtab_strncpy_from_user
-80d8b1a4 r __ksymtab_strndup_user
-80d8b1b0 r __ksymtab_strnlen
-80d8b1bc r __ksymtab_strnlen_user
-80d8b1c8 r __ksymtab_strnstr
-80d8b1d4 r __ksymtab_strpbrk
-80d8b1e0 r __ksymtab_strrchr
-80d8b1ec r __ksymtab_strreplace
-80d8b1f8 r __ksymtab_strscpy
-80d8b204 r __ksymtab_strscpy_pad
-80d8b210 r __ksymtab_strsep
-80d8b21c r __ksymtab_strspn
-80d8b228 r __ksymtab_strstr
-80d8b234 r __ksymtab_submit_bh
-80d8b240 r __ksymtab_submit_bio
-80d8b24c r __ksymtab_submit_bio_noacct
-80d8b258 r __ksymtab_submit_bio_wait
-80d8b264 r __ksymtab_super_setup_bdi
-80d8b270 r __ksymtab_super_setup_bdi_name
-80d8b27c r __ksymtab_svc_pool_stats_open
-80d8b288 r __ksymtab_swake_up_all
-80d8b294 r __ksymtab_swake_up_locked
-80d8b2a0 r __ksymtab_swake_up_one
-80d8b2ac r __ksymtab_sync_blockdev
-80d8b2b8 r __ksymtab_sync_blockdev_range
-80d8b2c4 r __ksymtab_sync_dirty_buffer
-80d8b2d0 r __ksymtab_sync_file_create
-80d8b2dc r __ksymtab_sync_file_get_fence
-80d8b2e8 r __ksymtab_sync_filesystem
-80d8b2f4 r __ksymtab_sync_inode_metadata
-80d8b300 r __ksymtab_sync_inodes_sb
-80d8b30c r __ksymtab_sync_mapping_buffers
-80d8b318 r __ksymtab_synchronize_hardirq
-80d8b324 r __ksymtab_synchronize_irq
-80d8b330 r __ksymtab_synchronize_net
-80d8b33c r __ksymtab_synchronize_shrinkers
-80d8b348 r __ksymtab_sys_tz
-80d8b354 r __ksymtab_sysctl_devconf_inherit_init_net
-80d8b360 r __ksymtab_sysctl_fb_tunnels_only_for_init_net
-80d8b36c r __ksymtab_sysctl_max_skb_frags
-80d8b378 r __ksymtab_sysctl_nf_log_all_netns
-80d8b384 r __ksymtab_sysctl_optmem_max
-80d8b390 r __ksymtab_sysctl_rmem_max
-80d8b39c r __ksymtab_sysctl_tcp_mem
-80d8b3a8 r __ksymtab_sysctl_udp_mem
-80d8b3b4 r __ksymtab_sysctl_vals
-80d8b3c0 r __ksymtab_sysctl_wmem_max
-80d8b3cc r __ksymtab_sysfs_format_mac
-80d8b3d8 r __ksymtab_sysfs_streq
-80d8b3e4 r __ksymtab_system_rev
-80d8b3f0 r __ksymtab_system_serial
-80d8b3fc r __ksymtab_system_serial_high
-80d8b408 r __ksymtab_system_serial_low
-80d8b414 r __ksymtab_system_state
-80d8b420 r __ksymtab_system_wq
-80d8b42c r __ksymtab_t10_pi_type1_crc
-80d8b438 r __ksymtab_t10_pi_type1_ip
-80d8b444 r __ksymtab_t10_pi_type3_crc
-80d8b450 r __ksymtab_t10_pi_type3_ip
-80d8b45c r __ksymtab_tag_pages_for_writeback
-80d8b468 r __ksymtab_take_dentry_name_snapshot
-80d8b474 r __ksymtab_task_lookup_next_fd_rcu
-80d8b480 r __ksymtab_tasklet_init
-80d8b48c r __ksymtab_tasklet_kill
-80d8b498 r __ksymtab_tasklet_setup
-80d8b4a4 r __ksymtab_tasklet_unlock_spin_wait
-80d8b4b0 r __ksymtab_tc_cleanup_offload_action
-80d8b4bc r __ksymtab_tc_setup_cb_add
-80d8b4c8 r __ksymtab_tc_setup_cb_call
-80d8b4d4 r __ksymtab_tc_setup_cb_destroy
-80d8b4e0 r __ksymtab_tc_setup_cb_reoffload
-80d8b4ec r __ksymtab_tc_setup_cb_replace
-80d8b4f8 r __ksymtab_tc_setup_offload_action
-80d8b504 r __ksymtab_tc_skb_ext_tc
-80d8b510 r __ksymtab_tc_skb_ext_tc_disable
-80d8b51c r __ksymtab_tc_skb_ext_tc_enable
-80d8b528 r __ksymtab_tcf_action_check_ctrlact
-80d8b534 r __ksymtab_tcf_action_dump_1
-80d8b540 r __ksymtab_tcf_action_exec
-80d8b54c r __ksymtab_tcf_action_set_ctrlact
-80d8b558 r __ksymtab_tcf_action_update_hw_stats
-80d8b564 r __ksymtab_tcf_action_update_stats
-80d8b570 r __ksymtab_tcf_block_get
-80d8b57c r __ksymtab_tcf_block_get_ext
-80d8b588 r __ksymtab_tcf_block_netif_keep_dst
-80d8b594 r __ksymtab_tcf_block_put
-80d8b5a0 r __ksymtab_tcf_block_put_ext
-80d8b5ac r __ksymtab_tcf_chain_get_by_act
-80d8b5b8 r __ksymtab_tcf_chain_put_by_act
-80d8b5c4 r __ksymtab_tcf_classify
-80d8b5d0 r __ksymtab_tcf_em_register
-80d8b5dc r __ksymtab_tcf_em_tree_destroy
-80d8b5e8 r __ksymtab_tcf_em_tree_dump
-80d8b5f4 r __ksymtab_tcf_em_tree_validate
-80d8b600 r __ksymtab_tcf_em_unregister
-80d8b60c r __ksymtab_tcf_exts_change
-80d8b618 r __ksymtab_tcf_exts_destroy
-80d8b624 r __ksymtab_tcf_exts_dump
-80d8b630 r __ksymtab_tcf_exts_dump_stats
-80d8b63c r __ksymtab_tcf_exts_num_actions
-80d8b648 r __ksymtab_tcf_exts_terse_dump
-80d8b654 r __ksymtab_tcf_exts_validate
-80d8b660 r __ksymtab_tcf_exts_validate_ex
-80d8b66c r __ksymtab_tcf_generic_walker
-80d8b678 r __ksymtab_tcf_get_next_chain
-80d8b684 r __ksymtab_tcf_get_next_proto
-80d8b690 r __ksymtab_tcf_idr_check_alloc
-80d8b69c r __ksymtab_tcf_idr_cleanup
-80d8b6a8 r __ksymtab_tcf_idr_create
-80d8b6b4 r __ksymtab_tcf_idr_create_from_flags
-80d8b6c0 r __ksymtab_tcf_idr_release
-80d8b6cc r __ksymtab_tcf_idr_search
-80d8b6d8 r __ksymtab_tcf_idrinfo_destroy
-80d8b6e4 r __ksymtab_tcf_qevent_destroy
-80d8b6f0 r __ksymtab_tcf_qevent_dump
-80d8b6fc r __ksymtab_tcf_qevent_handle
-80d8b708 r __ksymtab_tcf_qevent_init
-80d8b714 r __ksymtab_tcf_qevent_validate_change
-80d8b720 r __ksymtab_tcf_queue_work
-80d8b72c r __ksymtab_tcf_register_action
-80d8b738 r __ksymtab_tcf_unregister_action
-80d8b744 r __ksymtab_tcp_add_backlog
-80d8b750 r __ksymtab_tcp_bpf_bypass_getsockopt
-80d8b75c r __ksymtab_tcp_check_req
-80d8b768 r __ksymtab_tcp_child_process
-80d8b774 r __ksymtab_tcp_close
-80d8b780 r __ksymtab_tcp_conn_request
-80d8b78c r __ksymtab_tcp_connect
-80d8b798 r __ksymtab_tcp_create_openreq_child
-80d8b7a4 r __ksymtab_tcp_disconnect
-80d8b7b0 r __ksymtab_tcp_enter_cwr
-80d8b7bc r __ksymtab_tcp_enter_quickack_mode
-80d8b7c8 r __ksymtab_tcp_fastopen_defer_connect
-80d8b7d4 r __ksymtab_tcp_filter
-80d8b7e0 r __ksymtab_tcp_get_cookie_sock
-80d8b7ec r __ksymtab_tcp_getsockopt
-80d8b7f8 r __ksymtab_tcp_gro_complete
-80d8b804 r __ksymtab_tcp_hashinfo
-80d8b810 r __ksymtab_tcp_init_sock
-80d8b81c r __ksymtab_tcp_initialize_rcv_mss
-80d8b828 r __ksymtab_tcp_ioctl
-80d8b834 r __ksymtab_tcp_ld_RTO_revert
-80d8b840 r __ksymtab_tcp_make_synack
-80d8b84c r __ksymtab_tcp_memory_allocated
-80d8b858 r __ksymtab_tcp_mmap
-80d8b864 r __ksymtab_tcp_mss_to_mtu
-80d8b870 r __ksymtab_tcp_mtu_to_mss
-80d8b87c r __ksymtab_tcp_mtup_init
-80d8b888 r __ksymtab_tcp_openreq_init_rwin
-80d8b894 r __ksymtab_tcp_parse_options
-80d8b8a0 r __ksymtab_tcp_peek_len
-80d8b8ac r __ksymtab_tcp_poll
-80d8b8b8 r __ksymtab_tcp_prot
-80d8b8c4 r __ksymtab_tcp_rcv_established
-80d8b8d0 r __ksymtab_tcp_rcv_state_process
-80d8b8dc r __ksymtab_tcp_read_done
-80d8b8e8 r __ksymtab_tcp_read_skb
-80d8b8f4 r __ksymtab_tcp_read_sock
-80d8b900 r __ksymtab_tcp_recv_skb
-80d8b90c r __ksymtab_tcp_recvmsg
-80d8b918 r __ksymtab_tcp_release_cb
-80d8b924 r __ksymtab_tcp_req_err
-80d8b930 r __ksymtab_tcp_rtx_synack
-80d8b93c r __ksymtab_tcp_select_initial_window
-80d8b948 r __ksymtab_tcp_sendmsg
-80d8b954 r __ksymtab_tcp_sendpage
-80d8b960 r __ksymtab_tcp_seq_next
-80d8b96c r __ksymtab_tcp_seq_start
-80d8b978 r __ksymtab_tcp_seq_stop
-80d8b984 r __ksymtab_tcp_set_rcvlowat
-80d8b990 r __ksymtab_tcp_setsockopt
-80d8b99c r __ksymtab_tcp_shutdown
-80d8b9a8 r __ksymtab_tcp_simple_retransmit
-80d8b9b4 r __ksymtab_tcp_sock_set_cork
-80d8b9c0 r __ksymtab_tcp_sock_set_keepcnt
-80d8b9cc r __ksymtab_tcp_sock_set_keepidle
-80d8b9d8 r __ksymtab_tcp_sock_set_keepintvl
-80d8b9e4 r __ksymtab_tcp_sock_set_nodelay
-80d8b9f0 r __ksymtab_tcp_sock_set_quickack
-80d8b9fc r __ksymtab_tcp_sock_set_syncnt
-80d8ba08 r __ksymtab_tcp_sock_set_user_timeout
-80d8ba14 r __ksymtab_tcp_sockets_allocated
-80d8ba20 r __ksymtab_tcp_splice_read
-80d8ba2c r __ksymtab_tcp_stream_memory_free
-80d8ba38 r __ksymtab_tcp_syn_ack_timeout
-80d8ba44 r __ksymtab_tcp_sync_mss
-80d8ba50 r __ksymtab_tcp_time_wait
-80d8ba5c r __ksymtab_tcp_timewait_state_process
-80d8ba68 r __ksymtab_tcp_tx_delay_enabled
-80d8ba74 r __ksymtab_tcp_v4_conn_request
-80d8ba80 r __ksymtab_tcp_v4_connect
-80d8ba8c r __ksymtab_tcp_v4_destroy_sock
-80d8ba98 r __ksymtab_tcp_v4_do_rcv
-80d8baa4 r __ksymtab_tcp_v4_mtu_reduced
-80d8bab0 r __ksymtab_tcp_v4_send_check
-80d8babc r __ksymtab_tcp_v4_syn_recv_sock
-80d8bac8 r __ksymtab_test_taint
-80d8bad4 r __ksymtab_textsearch_destroy
-80d8bae0 r __ksymtab_textsearch_find_continuous
-80d8baec r __ksymtab_textsearch_prepare
-80d8baf8 r __ksymtab_textsearch_register
-80d8bb04 r __ksymtab_textsearch_unregister
-80d8bb10 r __ksymtab_thaw_bdev
-80d8bb1c r __ksymtab_thaw_super
-80d8bb28 r __ksymtab_thermal_zone_device_critical
-80d8bb34 r __ksymtab_thread_group_exited
-80d8bb40 r __ksymtab_time64_to_tm
-80d8bb4c r __ksymtab_timer_reduce
-80d8bb58 r __ksymtab_timespec64_to_jiffies
-80d8bb64 r __ksymtab_timestamp_truncate
-80d8bb70 r __ksymtab_touch_atime
-80d8bb7c r __ksymtab_touch_buffer
-80d8bb88 r __ksymtab_touchscreen_parse_properties
-80d8bb94 r __ksymtab_touchscreen_report_pos
-80d8bba0 r __ksymtab_touchscreen_set_mt_pos
-80d8bbac r __ksymtab_trace_event_printf
-80d8bbb8 r __ksymtab_trace_hardirqs_off
-80d8bbc4 r __ksymtab_trace_hardirqs_off_caller
-80d8bbd0 r __ksymtab_trace_hardirqs_off_finish
-80d8bbdc r __ksymtab_trace_hardirqs_on
-80d8bbe8 r __ksymtab_trace_hardirqs_on_caller
-80d8bbf4 r __ksymtab_trace_hardirqs_on_prepare
-80d8bc00 r __ksymtab_trace_print_array_seq
-80d8bc0c r __ksymtab_trace_print_flags_seq
-80d8bc18 r __ksymtab_trace_print_flags_seq_u64
-80d8bc24 r __ksymtab_trace_print_hex_dump_seq
-80d8bc30 r __ksymtab_trace_print_hex_seq
-80d8bc3c r __ksymtab_trace_print_symbols_seq
-80d8bc48 r __ksymtab_trace_print_symbols_seq_u64
-80d8bc54 r __ksymtab_trace_raw_output_prep
-80d8bc60 r __ksymtab_trace_seq_hex_dump
-80d8bc6c r __ksymtab_truncate_inode_pages
-80d8bc78 r __ksymtab_truncate_inode_pages_final
-80d8bc84 r __ksymtab_truncate_inode_pages_range
-80d8bc90 r __ksymtab_truncate_pagecache
-80d8bc9c r __ksymtab_truncate_pagecache_range
-80d8bca8 r __ksymtab_truncate_setsize
-80d8bcb4 r __ksymtab_try_lookup_one_len
-80d8bcc0 r __ksymtab_try_module_get
-80d8bccc r __ksymtab_try_to_del_timer_sync
-80d8bcd8 r __ksymtab_try_to_free_buffers
-80d8bce4 r __ksymtab_try_to_release_page
-80d8bcf0 r __ksymtab_try_to_writeback_inodes_sb
-80d8bcfc r __ksymtab_try_wait_for_completion
-80d8bd08 r __ksymtab_tso_build_data
-80d8bd14 r __ksymtab_tso_build_hdr
-80d8bd20 r __ksymtab_tso_count_descs
-80d8bd2c r __ksymtab_tso_start
-80d8bd38 r __ksymtab_tty_chars_in_buffer
-80d8bd44 r __ksymtab_tty_check_change
-80d8bd50 r __ksymtab_tty_devnum
-80d8bd5c r __ksymtab_tty_do_resize
-80d8bd68 r __ksymtab_tty_driver_flush_buffer
-80d8bd74 r __ksymtab_tty_driver_kref_put
-80d8bd80 r __ksymtab_tty_flip_buffer_push
-80d8bd8c r __ksymtab_tty_hangup
-80d8bd98 r __ksymtab_tty_hung_up_p
-80d8bda4 r __ksymtab_tty_insert_flip_string_fixed_flag
-80d8bdb0 r __ksymtab_tty_insert_flip_string_flags
-80d8bdbc r __ksymtab_tty_kref_put
-80d8bdc8 r __ksymtab_tty_lock
-80d8bdd4 r __ksymtab_tty_name
-80d8bde0 r __ksymtab_tty_port_alloc_xmit_buf
-80d8bdec r __ksymtab_tty_port_block_til_ready
-80d8bdf8 r __ksymtab_tty_port_carrier_raised
-80d8be04 r __ksymtab_tty_port_close
-80d8be10 r __ksymtab_tty_port_close_end
-80d8be1c r __ksymtab_tty_port_close_start
-80d8be28 r __ksymtab_tty_port_destroy
-80d8be34 r __ksymtab_tty_port_free_xmit_buf
-80d8be40 r __ksymtab_tty_port_hangup
-80d8be4c r __ksymtab_tty_port_init
-80d8be58 r __ksymtab_tty_port_lower_dtr_rts
-80d8be64 r __ksymtab_tty_port_open
-80d8be70 r __ksymtab_tty_port_put
-80d8be7c r __ksymtab_tty_port_raise_dtr_rts
-80d8be88 r __ksymtab_tty_port_tty_get
-80d8be94 r __ksymtab_tty_port_tty_set
-80d8bea0 r __ksymtab_tty_register_device
-80d8beac r __ksymtab_tty_register_driver
-80d8beb8 r __ksymtab_tty_register_ldisc
-80d8bec4 r __ksymtab_tty_std_termios
-80d8bed0 r __ksymtab_tty_termios_baud_rate
-80d8bedc r __ksymtab_tty_termios_copy_hw
-80d8bee8 r __ksymtab_tty_termios_hw_change
-80d8bef4 r __ksymtab_tty_termios_input_baud_rate
-80d8bf00 r __ksymtab_tty_unlock
-80d8bf0c r __ksymtab_tty_unregister_device
-80d8bf18 r __ksymtab_tty_unregister_driver
-80d8bf24 r __ksymtab_tty_unregister_ldisc
-80d8bf30 r __ksymtab_tty_unthrottle
-80d8bf3c r __ksymtab_tty_vhangup
-80d8bf48 r __ksymtab_tty_wait_until_sent
-80d8bf54 r __ksymtab_tty_write_room
-80d8bf60 r __ksymtab_uart_add_one_port
-80d8bf6c r __ksymtab_uart_get_baud_rate
-80d8bf78 r __ksymtab_uart_get_divisor
-80d8bf84 r __ksymtab_uart_match_port
-80d8bf90 r __ksymtab_uart_register_driver
-80d8bf9c r __ksymtab_uart_remove_one_port
-80d8bfa8 r __ksymtab_uart_resume_port
-80d8bfb4 r __ksymtab_uart_suspend_port
-80d8bfc0 r __ksymtab_uart_unregister_driver
-80d8bfcc r __ksymtab_uart_update_timeout
-80d8bfd8 r __ksymtab_uart_write_wakeup
-80d8bfe4 r __ksymtab_udp6_csum_init
-80d8bff0 r __ksymtab_udp6_set_csum
-80d8bffc r __ksymtab_udp_disconnect
-80d8c008 r __ksymtab_udp_encap_disable
-80d8c014 r __ksymtab_udp_encap_enable
-80d8c020 r __ksymtab_udp_flow_hashrnd
-80d8c02c r __ksymtab_udp_flush_pending_frames
-80d8c038 r __ksymtab_udp_gro_complete
-80d8c044 r __ksymtab_udp_gro_receive
-80d8c050 r __ksymtab_udp_ioctl
-80d8c05c r __ksymtab_udp_lib_get_port
-80d8c068 r __ksymtab_udp_lib_getsockopt
-80d8c074 r __ksymtab_udp_lib_rehash
-80d8c080 r __ksymtab_udp_lib_setsockopt
-80d8c08c r __ksymtab_udp_lib_unhash
-80d8c098 r __ksymtab_udp_memory_allocated
-80d8c0a4 r __ksymtab_udp_poll
-80d8c0b0 r __ksymtab_udp_pre_connect
-80d8c0bc r __ksymtab_udp_prot
-80d8c0c8 r __ksymtab_udp_push_pending_frames
-80d8c0d4 r __ksymtab_udp_read_skb
-80d8c0e0 r __ksymtab_udp_sendmsg
-80d8c0ec r __ksymtab_udp_seq_next
-80d8c0f8 r __ksymtab_udp_seq_ops
-80d8c104 r __ksymtab_udp_seq_start
-80d8c110 r __ksymtab_udp_seq_stop
-80d8c11c r __ksymtab_udp_set_csum
-80d8c128 r __ksymtab_udp_sk_rx_dst_set
-80d8c134 r __ksymtab_udp_skb_destructor
-80d8c140 r __ksymtab_udp_table
-80d8c14c r __ksymtab_udplite_prot
-80d8c158 r __ksymtab_udplite_table
-80d8c164 r __ksymtab_unix_attach_fds
-80d8c170 r __ksymtab_unix_destruct_scm
-80d8c17c r __ksymtab_unix_detach_fds
-80d8c188 r __ksymtab_unix_gc_lock
-80d8c194 r __ksymtab_unix_get_socket
-80d8c1a0 r __ksymtab_unix_tot_inflight
-80d8c1ac r __ksymtab_unload_nls
-80d8c1b8 r __ksymtab_unlock_buffer
-80d8c1c4 r __ksymtab_unlock_new_inode
-80d8c1d0 r __ksymtab_unlock_page
-80d8c1dc r __ksymtab_unlock_rename
-80d8c1e8 r __ksymtab_unlock_two_nondirectories
-80d8c1f4 r __ksymtab_unmap_mapping_range
-80d8c200 r __ksymtab_unpin_user_page
-80d8c20c r __ksymtab_unpin_user_page_range_dirty_lock
-80d8c218 r __ksymtab_unpin_user_pages
-80d8c224 r __ksymtab_unpin_user_pages_dirty_lock
-80d8c230 r __ksymtab_unregister_binfmt
-80d8c23c r __ksymtab_unregister_blkdev
-80d8c248 r __ksymtab_unregister_blocking_lsm_notifier
-80d8c254 r __ksymtab_unregister_chrdev_region
-80d8c260 r __ksymtab_unregister_console
-80d8c26c r __ksymtab_unregister_fib_notifier
-80d8c278 r __ksymtab_unregister_filesystem
-80d8c284 r __ksymtab_unregister_framebuffer
-80d8c290 r __ksymtab_unregister_inet6addr_notifier
-80d8c29c r __ksymtab_unregister_inet6addr_validator_notifier
-80d8c2a8 r __ksymtab_unregister_inetaddr_notifier
-80d8c2b4 r __ksymtab_unregister_inetaddr_validator_notifier
-80d8c2c0 r __ksymtab_unregister_key_type
-80d8c2cc r __ksymtab_unregister_module_notifier
-80d8c2d8 r __ksymtab_unregister_netdev
-80d8c2e4 r __ksymtab_unregister_netdevice_many
-80d8c2f0 r __ksymtab_unregister_netdevice_notifier
-80d8c2fc r __ksymtab_unregister_netdevice_notifier_dev_net
-80d8c308 r __ksymtab_unregister_netdevice_notifier_net
-80d8c314 r __ksymtab_unregister_netdevice_queue
-80d8c320 r __ksymtab_unregister_nexthop_notifier
-80d8c32c r __ksymtab_unregister_nls
-80d8c338 r __ksymtab_unregister_qdisc
-80d8c344 r __ksymtab_unregister_quota_format
-80d8c350 r __ksymtab_unregister_reboot_notifier
-80d8c35c r __ksymtab_unregister_restart_handler
-80d8c368 r __ksymtab_unregister_shrinker
-80d8c374 r __ksymtab_unregister_sound_dsp
-80d8c380 r __ksymtab_unregister_sound_mixer
-80d8c38c r __ksymtab_unregister_sound_special
-80d8c398 r __ksymtab_unregister_sysctl_table
-80d8c3a4 r __ksymtab_unregister_sysrq_key
-80d8c3b0 r __ksymtab_unregister_tcf_proto_ops
-80d8c3bc r __ksymtab_up
-80d8c3c8 r __ksymtab_up_read
-80d8c3d4 r __ksymtab_up_write
-80d8c3e0 r __ksymtab_update_region
-80d8c3ec r __ksymtab_usbnet_device_suggests_idle
-80d8c3f8 r __ksymtab_usbnet_link_change
-80d8c404 r __ksymtab_usbnet_manage_power
-80d8c410 r __ksymtab_user_path_at_empty
-80d8c41c r __ksymtab_user_path_create
-80d8c428 r __ksymtab_user_revoke
-80d8c434 r __ksymtab_usleep_range_state
-80d8c440 r __ksymtab_utf16s_to_utf8s
-80d8c44c r __ksymtab_utf32_to_utf8
-80d8c458 r __ksymtab_utf8_to_utf32
-80d8c464 r __ksymtab_utf8s_to_utf16s
-80d8c470 r __ksymtab_uuid_is_valid
-80d8c47c r __ksymtab_uuid_null
-80d8c488 r __ksymtab_uuid_parse
-80d8c494 r __ksymtab_v7_coherent_kern_range
-80d8c4a0 r __ksymtab_v7_dma_clean_range
-80d8c4ac r __ksymtab_v7_dma_flush_range
-80d8c4b8 r __ksymtab_v7_dma_inv_range
-80d8c4c4 r __ksymtab_v7_flush_kern_cache_all
-80d8c4d0 r __ksymtab_v7_flush_kern_dcache_area
-80d8c4dc r __ksymtab_v7_flush_user_cache_all
-80d8c4e8 r __ksymtab_v7_flush_user_cache_range
-80d8c4f4 r __ksymtab_validate_slab_cache
-80d8c500 r __ksymtab_vc_cons
-80d8c50c r __ksymtab_vc_resize
-80d8c518 r __ksymtab_vcalloc
-80d8c524 r __ksymtab_vchiq_add_connected_callback
-80d8c530 r __ksymtab_vchiq_bulk_receive
-80d8c53c r __ksymtab_vchiq_bulk_transmit
-80d8c548 r __ksymtab_vchiq_close_service
-80d8c554 r __ksymtab_vchiq_connect
-80d8c560 r __ksymtab_vchiq_get_peer_version
-80d8c56c r __ksymtab_vchiq_get_service_userdata
-80d8c578 r __ksymtab_vchiq_initialise
-80d8c584 r __ksymtab_vchiq_msg_hold
-80d8c590 r __ksymtab_vchiq_msg_queue_push
-80d8c59c r __ksymtab_vchiq_open_service
-80d8c5a8 r __ksymtab_vchiq_queue_kernel_message
-80d8c5b4 r __ksymtab_vchiq_release_message
-80d8c5c0 r __ksymtab_vchiq_release_service
-80d8c5cc r __ksymtab_vchiq_shutdown
-80d8c5d8 r __ksymtab_vchiq_use_service
-80d8c5e4 r __ksymtab_verify_spi_info
-80d8c5f0 r __ksymtab_vesa_modes
-80d8c5fc r __ksymtab_vfree
-80d8c608 r __ksymtab_vfs_clone_file_range
-80d8c614 r __ksymtab_vfs_copy_file_range
-80d8c620 r __ksymtab_vfs_create
-80d8c62c r __ksymtab_vfs_create_mount
-80d8c638 r __ksymtab_vfs_dedupe_file_range
-80d8c644 r __ksymtab_vfs_dedupe_file_range_one
-80d8c650 r __ksymtab_vfs_dup_fs_context
-80d8c65c r __ksymtab_vfs_fadvise
-80d8c668 r __ksymtab_vfs_fileattr_get
-80d8c674 r __ksymtab_vfs_fileattr_set
-80d8c680 r __ksymtab_vfs_fsync
-80d8c68c r __ksymtab_vfs_fsync_range
-80d8c698 r __ksymtab_vfs_get_fsid
-80d8c6a4 r __ksymtab_vfs_get_link
-80d8c6b0 r __ksymtab_vfs_get_super
-80d8c6bc r __ksymtab_vfs_get_tree
-80d8c6c8 r __ksymtab_vfs_getattr
-80d8c6d4 r __ksymtab_vfs_getattr_nosec
-80d8c6e0 r __ksymtab_vfs_iocb_iter_read
-80d8c6ec r __ksymtab_vfs_iocb_iter_write
-80d8c6f8 r __ksymtab_vfs_ioctl
-80d8c704 r __ksymtab_vfs_iter_read
-80d8c710 r __ksymtab_vfs_iter_write
-80d8c71c r __ksymtab_vfs_link
-80d8c728 r __ksymtab_vfs_llseek
-80d8c734 r __ksymtab_vfs_mkdir
-80d8c740 r __ksymtab_vfs_mknod
-80d8c74c r __ksymtab_vfs_mkobj
-80d8c758 r __ksymtab_vfs_parse_fs_param
-80d8c764 r __ksymtab_vfs_parse_fs_param_source
-80d8c770 r __ksymtab_vfs_parse_fs_string
-80d8c77c r __ksymtab_vfs_path_lookup
-80d8c788 r __ksymtab_vfs_readlink
-80d8c794 r __ksymtab_vfs_rename
-80d8c7a0 r __ksymtab_vfs_rmdir
-80d8c7ac r __ksymtab_vfs_set_acl_prepare
-80d8c7b8 r __ksymtab_vfs_setpos
-80d8c7c4 r __ksymtab_vfs_statfs
-80d8c7d0 r __ksymtab_vfs_symlink
-80d8c7dc r __ksymtab_vfs_tmpfile_open
-80d8c7e8 r __ksymtab_vfs_unlink
-80d8c7f4 r __ksymtab_vga_base
-80d8c800 r __ksymtab_vif_device_init
-80d8c80c r __ksymtab_vlan_dev_real_dev
-80d8c818 r __ksymtab_vlan_dev_vlan_id
-80d8c824 r __ksymtab_vlan_dev_vlan_proto
-80d8c830 r __ksymtab_vlan_filter_drop_vids
-80d8c83c r __ksymtab_vlan_filter_push_vids
-80d8c848 r __ksymtab_vlan_for_each
-80d8c854 r __ksymtab_vlan_ioctl_set
-80d8c860 r __ksymtab_vlan_uses_dev
-80d8c86c r __ksymtab_vlan_vid_add
-80d8c878 r __ksymtab_vlan_vid_del
-80d8c884 r __ksymtab_vlan_vids_add_by_dev
-80d8c890 r __ksymtab_vlan_vids_del_by_dev
-80d8c89c r __ksymtab_vm_brk
-80d8c8a8 r __ksymtab_vm_brk_flags
-80d8c8b4 r __ksymtab_vm_event_states
-80d8c8c0 r __ksymtab_vm_get_page_prot
-80d8c8cc r __ksymtab_vm_insert_page
-80d8c8d8 r __ksymtab_vm_insert_pages
-80d8c8e4 r __ksymtab_vm_iomap_memory
-80d8c8f0 r __ksymtab_vm_map_pages
-80d8c8fc r __ksymtab_vm_map_pages_zero
-80d8c908 r __ksymtab_vm_map_ram
-80d8c914 r __ksymtab_vm_mmap
-80d8c920 r __ksymtab_vm_munmap
-80d8c92c r __ksymtab_vm_node_stat
-80d8c938 r __ksymtab_vm_unmap_ram
-80d8c944 r __ksymtab_vm_zone_stat
-80d8c950 r __ksymtab_vma_set_file
-80d8c95c r __ksymtab_vmalloc
-80d8c968 r __ksymtab_vmalloc_32
-80d8c974 r __ksymtab_vmalloc_32_user
-80d8c980 r __ksymtab_vmalloc_array
-80d8c98c r __ksymtab_vmalloc_node
-80d8c998 r __ksymtab_vmalloc_to_page
-80d8c9a4 r __ksymtab_vmalloc_to_pfn
-80d8c9b0 r __ksymtab_vmalloc_user
-80d8c9bc r __ksymtab_vmap
-80d8c9c8 r __ksymtab_vmemdup_user
-80d8c9d4 r __ksymtab_vmf_insert_mixed
-80d8c9e0 r __ksymtab_vmf_insert_mixed_mkwrite
-80d8c9ec r __ksymtab_vmf_insert_mixed_prot
-80d8c9f8 r __ksymtab_vmf_insert_pfn
-80d8ca04 r __ksymtab_vmf_insert_pfn_prot
-80d8ca10 r __ksymtab_vprintk
-80d8ca1c r __ksymtab_vprintk_emit
-80d8ca28 r __ksymtab_vscnprintf
-80d8ca34 r __ksymtab_vsnprintf
-80d8ca40 r __ksymtab_vsprintf
-80d8ca4c r __ksymtab_vsscanf
-80d8ca58 r __ksymtab_vunmap
-80d8ca64 r __ksymtab_vzalloc
-80d8ca70 r __ksymtab_vzalloc_node
-80d8ca7c r __ksymtab_wait_for_completion
-80d8ca88 r __ksymtab_wait_for_completion_interruptible
-80d8ca94 r __ksymtab_wait_for_completion_interruptible_timeout
-80d8caa0 r __ksymtab_wait_for_completion_io
-80d8caac r __ksymtab_wait_for_completion_io_timeout
-80d8cab8 r __ksymtab_wait_for_completion_killable
-80d8cac4 r __ksymtab_wait_for_completion_killable_timeout
-80d8cad0 r __ksymtab_wait_for_completion_state
-80d8cadc r __ksymtab_wait_for_completion_timeout
-80d8cae8 r __ksymtab_wait_for_key_construction
-80d8caf4 r __ksymtab_wait_for_random_bytes
-80d8cb00 r __ksymtab_wait_woken
-80d8cb0c r __ksymtab_wake_bit_function
-80d8cb18 r __ksymtab_wake_up_bit
-80d8cb24 r __ksymtab_wake_up_process
-80d8cb30 r __ksymtab_wake_up_var
-80d8cb3c r __ksymtab_walk_stackframe
-80d8cb48 r __ksymtab_warn_slowpath_fmt
-80d8cb54 r __ksymtab_wireless_send_event
-80d8cb60 r __ksymtab_wireless_spy_update
-80d8cb6c r __ksymtab_woken_wake_function
-80d8cb78 r __ksymtab_would_dump
-80d8cb84 r __ksymtab_write_cache_pages
-80d8cb90 r __ksymtab_write_dirty_buffer
-80d8cb9c r __ksymtab_write_inode_now
-80d8cba8 r __ksymtab_writeback_inodes_sb
-80d8cbb4 r __ksymtab_writeback_inodes_sb_nr
-80d8cbc0 r __ksymtab_ww_mutex_lock
-80d8cbcc r __ksymtab_ww_mutex_lock_interruptible
-80d8cbd8 r __ksymtab_ww_mutex_trylock
-80d8cbe4 r __ksymtab_ww_mutex_unlock
-80d8cbf0 r __ksymtab_xa_clear_mark
-80d8cbfc r __ksymtab_xa_destroy
-80d8cc08 r __ksymtab_xa_erase
-80d8cc14 r __ksymtab_xa_extract
-80d8cc20 r __ksymtab_xa_find
-80d8cc2c r __ksymtab_xa_find_after
-80d8cc38 r __ksymtab_xa_get_mark
-80d8cc44 r __ksymtab_xa_get_order
-80d8cc50 r __ksymtab_xa_load
-80d8cc5c r __ksymtab_xa_set_mark
-80d8cc68 r __ksymtab_xa_store
-80d8cc74 r __ksymtab_xa_store_range
-80d8cc80 r __ksymtab_xattr_full_name
-80d8cc8c r __ksymtab_xattr_supported_namespace
-80d8cc98 r __ksymtab_xdr_restrict_buflen
-80d8cca4 r __ksymtab_xdr_truncate_encode
-80d8ccb0 r __ksymtab_xfrm4_protocol_deregister
-80d8ccbc r __ksymtab_xfrm4_protocol_register
-80d8ccc8 r __ksymtab_xfrm4_rcv
-80d8ccd4 r __ksymtab_xfrm4_rcv_encap
-80d8cce0 r __ksymtab_xfrm_alloc_spi
-80d8ccec r __ksymtab_xfrm_dev_state_flush
-80d8ccf8 r __ksymtab_xfrm_dst_ifdown
-80d8cd04 r __ksymtab_xfrm_find_acq
-80d8cd10 r __ksymtab_xfrm_find_acq_byseq
-80d8cd1c r __ksymtab_xfrm_flush_gc
-80d8cd28 r __ksymtab_xfrm_get_acqseq
-80d8cd34 r __ksymtab_xfrm_if_register_cb
-80d8cd40 r __ksymtab_xfrm_if_unregister_cb
-80d8cd4c r __ksymtab_xfrm_init_replay
-80d8cd58 r __ksymtab_xfrm_init_state
-80d8cd64 r __ksymtab_xfrm_input
-80d8cd70 r __ksymtab_xfrm_input_register_afinfo
-80d8cd7c r __ksymtab_xfrm_input_resume
-80d8cd88 r __ksymtab_xfrm_input_unregister_afinfo
-80d8cd94 r __ksymtab_xfrm_lookup
-80d8cda0 r __ksymtab_xfrm_lookup_route
-80d8cdac r __ksymtab_xfrm_lookup_with_ifid
-80d8cdb8 r __ksymtab_xfrm_parse_spi
-80d8cdc4 r __ksymtab_xfrm_policy_alloc
-80d8cdd0 r __ksymtab_xfrm_policy_byid
-80d8cddc r __ksymtab_xfrm_policy_bysel_ctx
-80d8cde8 r __ksymtab_xfrm_policy_delete
-80d8cdf4 r __ksymtab_xfrm_policy_destroy
-80d8ce00 r __ksymtab_xfrm_policy_flush
-80d8ce0c r __ksymtab_xfrm_policy_hash_rebuild
-80d8ce18 r __ksymtab_xfrm_policy_insert
-80d8ce24 r __ksymtab_xfrm_policy_register_afinfo
-80d8ce30 r __ksymtab_xfrm_policy_unregister_afinfo
-80d8ce3c r __ksymtab_xfrm_policy_walk
-80d8ce48 r __ksymtab_xfrm_policy_walk_done
-80d8ce54 r __ksymtab_xfrm_policy_walk_init
-80d8ce60 r __ksymtab_xfrm_register_km
-80d8ce6c r __ksymtab_xfrm_register_type
-80d8ce78 r __ksymtab_xfrm_register_type_offload
-80d8ce84 r __ksymtab_xfrm_replay_seqhi
-80d8ce90 r __ksymtab_xfrm_sad_getinfo
-80d8ce9c r __ksymtab_xfrm_spd_getinfo
-80d8cea8 r __ksymtab_xfrm_state_add
-80d8ceb4 r __ksymtab_xfrm_state_alloc
-80d8cec0 r __ksymtab_xfrm_state_check_expire
-80d8cecc r __ksymtab_xfrm_state_delete
-80d8ced8 r __ksymtab_xfrm_state_delete_tunnel
-80d8cee4 r __ksymtab_xfrm_state_flush
-80d8cef0 r __ksymtab_xfrm_state_free
-80d8cefc r __ksymtab_xfrm_state_insert
-80d8cf08 r __ksymtab_xfrm_state_lookup
-80d8cf14 r __ksymtab_xfrm_state_lookup_byaddr
-80d8cf20 r __ksymtab_xfrm_state_lookup_byspi
-80d8cf2c r __ksymtab_xfrm_state_register_afinfo
-80d8cf38 r __ksymtab_xfrm_state_unregister_afinfo
-80d8cf44 r __ksymtab_xfrm_state_update
-80d8cf50 r __ksymtab_xfrm_state_walk
-80d8cf5c r __ksymtab_xfrm_state_walk_done
-80d8cf68 r __ksymtab_xfrm_state_walk_init
-80d8cf74 r __ksymtab_xfrm_stateonly_find
-80d8cf80 r __ksymtab_xfrm_trans_queue
-80d8cf8c r __ksymtab_xfrm_trans_queue_net
-80d8cf98 r __ksymtab_xfrm_unregister_km
-80d8cfa4 r __ksymtab_xfrm_unregister_type
-80d8cfb0 r __ksymtab_xfrm_unregister_type_offload
-80d8cfbc r __ksymtab_xfrm_user_policy
-80d8cfc8 r __ksymtab_xxh32
-80d8cfd4 r __ksymtab_xxh32_copy_state
-80d8cfe0 r __ksymtab_xxh32_digest
-80d8cfec r __ksymtab_xxh32_reset
-80d8cff8 r __ksymtab_xxh32_update
-80d8d004 r __ksymtab_xxh64
-80d8d010 r __ksymtab_xxh64_copy_state
-80d8d01c r __ksymtab_xxh64_digest
-80d8d028 r __ksymtab_xxh64_reset
-80d8d034 r __ksymtab_xxh64_update
-80d8d040 r __ksymtab_xz_dec_end
-80d8d04c r __ksymtab_xz_dec_init
-80d8d058 r __ksymtab_xz_dec_reset
-80d8d064 r __ksymtab_xz_dec_run
-80d8d070 r __ksymtab_yield
-80d8d07c r __ksymtab_zero_fill_bio
-80d8d088 r __ksymtab_zero_pfn
-80d8d094 r __ksymtab_zerocopy_sg_from_iter
-80d8d0a0 r __ksymtab_zlib_deflate
-80d8d0ac r __ksymtab_zlib_deflateEnd
-80d8d0b8 r __ksymtab_zlib_deflateInit2
-80d8d0c4 r __ksymtab_zlib_deflateReset
-80d8d0d0 r __ksymtab_zlib_deflate_dfltcc_enabled
-80d8d0dc r __ksymtab_zlib_deflate_workspacesize
-80d8d0e8 r __ksymtab_zlib_inflate
-80d8d0f4 r __ksymtab_zlib_inflateEnd
-80d8d100 r __ksymtab_zlib_inflateIncomp
-80d8d10c r __ksymtab_zlib_inflateInit2
-80d8d118 r __ksymtab_zlib_inflateReset
-80d8d124 r __ksymtab_zlib_inflate_blob
-80d8d130 r __ksymtab_zlib_inflate_workspacesize
-80d8d13c r __ksymtab_zpool_has_pool
-80d8d148 r __ksymtab_zpool_register_driver
-80d8d154 r __ksymtab_zpool_unregister_driver
-80d8d160 r __ksymtab_zstd_dctx_workspace_bound
-80d8d16c r __ksymtab_zstd_decompress_dctx
-80d8d178 r __ksymtab_zstd_decompress_stream
-80d8d184 r __ksymtab_zstd_dstream_workspace_bound
-80d8d190 r __ksymtab_zstd_find_frame_compressed_size
-80d8d19c r __ksymtab_zstd_get_error_code
-80d8d1a8 r __ksymtab_zstd_get_error_name
-80d8d1b4 r __ksymtab_zstd_get_frame_header
-80d8d1c0 r __ksymtab_zstd_init_dctx
-80d8d1cc r __ksymtab_zstd_init_dstream
-80d8d1d8 r __ksymtab_zstd_is_error
-80d8d1e4 r __ksymtab_zstd_reset_dstream
-80d8d1f0 r __ksymtab_FSE_readNCount
-80d8d1f0 R __start___ksymtab_gpl
-80d8d1f0 R __stop___ksymtab
-80d8d1fc r __ksymtab_HUF_readStats
-80d8d208 r __ksymtab_HUF_readStats_wksp
-80d8d214 r __ksymtab_ZSTD_customCalloc
-80d8d220 r __ksymtab_ZSTD_customFree
-80d8d22c r __ksymtab_ZSTD_customMalloc
-80d8d238 r __ksymtab_ZSTD_getErrorCode
-80d8d244 r __ksymtab_ZSTD_getErrorName
-80d8d250 r __ksymtab_ZSTD_isError
-80d8d25c r __ksymtab___SCK__tp_func_block_bio_complete
-80d8d268 r __ksymtab___SCK__tp_func_block_bio_remap
-80d8d274 r __ksymtab___SCK__tp_func_block_rq_insert
-80d8d280 r __ksymtab___SCK__tp_func_block_rq_remap
-80d8d28c r __ksymtab___SCK__tp_func_block_split
-80d8d298 r __ksymtab___SCK__tp_func_block_unplug
-80d8d2a4 r __ksymtab___SCK__tp_func_br_fdb_add
-80d8d2b0 r __ksymtab___SCK__tp_func_br_fdb_external_learn_add
-80d8d2bc r __ksymtab___SCK__tp_func_br_fdb_update
-80d8d2c8 r __ksymtab___SCK__tp_func_cpu_frequency
-80d8d2d4 r __ksymtab___SCK__tp_func_cpu_idle
-80d8d2e0 r __ksymtab___SCK__tp_func_error_report_end
-80d8d2ec r __ksymtab___SCK__tp_func_fdb_delete
-80d8d2f8 r __ksymtab___SCK__tp_func_ff_layout_commit_error
-80d8d304 r __ksymtab___SCK__tp_func_ff_layout_read_error
-80d8d310 r __ksymtab___SCK__tp_func_ff_layout_write_error
-80d8d31c r __ksymtab___SCK__tp_func_iscsi_dbg_conn
-80d8d328 r __ksymtab___SCK__tp_func_iscsi_dbg_eh
-80d8d334 r __ksymtab___SCK__tp_func_iscsi_dbg_session
-80d8d340 r __ksymtab___SCK__tp_func_iscsi_dbg_sw_tcp
-80d8d34c r __ksymtab___SCK__tp_func_iscsi_dbg_tcp
-80d8d358 r __ksymtab___SCK__tp_func_kfree_skb
-80d8d364 r __ksymtab___SCK__tp_func_napi_poll
-80d8d370 r __ksymtab___SCK__tp_func_neigh_cleanup_and_release
-80d8d37c r __ksymtab___SCK__tp_func_neigh_event_send_dead
-80d8d388 r __ksymtab___SCK__tp_func_neigh_event_send_done
-80d8d394 r __ksymtab___SCK__tp_func_neigh_timer_handler
-80d8d3a0 r __ksymtab___SCK__tp_func_neigh_update
-80d8d3ac r __ksymtab___SCK__tp_func_neigh_update_done
-80d8d3b8 r __ksymtab___SCK__tp_func_nfs4_pnfs_commit_ds
-80d8d3c4 r __ksymtab___SCK__tp_func_nfs4_pnfs_read
-80d8d3d0 r __ksymtab___SCK__tp_func_nfs4_pnfs_write
-80d8d3dc r __ksymtab___SCK__tp_func_nfs_fsync_enter
-80d8d3e8 r __ksymtab___SCK__tp_func_nfs_fsync_exit
-80d8d3f4 r __ksymtab___SCK__tp_func_nfs_xdr_bad_filehandle
-80d8d400 r __ksymtab___SCK__tp_func_nfs_xdr_status
-80d8d40c r __ksymtab___SCK__tp_func_pelt_cfs_tp
-80d8d418 r __ksymtab___SCK__tp_func_pelt_dl_tp
-80d8d424 r __ksymtab___SCK__tp_func_pelt_irq_tp
-80d8d430 r __ksymtab___SCK__tp_func_pelt_rt_tp
-80d8d43c r __ksymtab___SCK__tp_func_pelt_se_tp
-80d8d448 r __ksymtab___SCK__tp_func_pelt_thermal_tp
-80d8d454 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_get_mirror_count
-80d8d460 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_init_read
-80d8d46c r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_init_write
-80d8d478 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_read_done
-80d8d484 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_read_pagelist
-80d8d490 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_write_done
-80d8d49c r __ksymtab___SCK__tp_func_pnfs_mds_fallback_write_pagelist
-80d8d4a8 r __ksymtab___SCK__tp_func_powernv_throttle
-80d8d4b4 r __ksymtab___SCK__tp_func_rpm_idle
-80d8d4c0 r __ksymtab___SCK__tp_func_rpm_resume
-80d8d4cc r __ksymtab___SCK__tp_func_rpm_return_int
-80d8d4d8 r __ksymtab___SCK__tp_func_rpm_suspend
-80d8d4e4 r __ksymtab___SCK__tp_func_sched_cpu_capacity_tp
-80d8d4f0 r __ksymtab___SCK__tp_func_sched_overutilized_tp
-80d8d4fc r __ksymtab___SCK__tp_func_sched_update_nr_running_tp
-80d8d508 r __ksymtab___SCK__tp_func_sched_util_est_cfs_tp
-80d8d514 r __ksymtab___SCK__tp_func_sched_util_est_se_tp
-80d8d520 r __ksymtab___SCK__tp_func_suspend_resume
-80d8d52c r __ksymtab___SCK__tp_func_tcp_bad_csum
-80d8d538 r __ksymtab___SCK__tp_func_tcp_send_reset
-80d8d544 r __ksymtab___SCK__tp_func_wbc_writepage
-80d8d550 r __ksymtab___SCK__tp_func_xdp_bulk_tx
-80d8d55c r __ksymtab___SCK__tp_func_xdp_exception
-80d8d568 r __ksymtab___account_locked_vm
-80d8d574 r __ksymtab___alloc_pages_bulk
-80d8d580 r __ksymtab___alloc_percpu
-80d8d58c r __ksymtab___alloc_percpu_gfp
-80d8d598 r __ksymtab___audit_inode_child
-80d8d5a4 r __ksymtab___audit_log_nfcfg
-80d8d5b0 r __ksymtab___bio_add_page
-80d8d5bc r __ksymtab___bio_release_pages
-80d8d5c8 r __ksymtab___blk_mq_debugfs_rq_show
-80d8d5d4 r __ksymtab___blk_trace_note_message
-80d8d5e0 r __ksymtab___blkg_prfill_u64
-80d8d5ec r __ksymtab___bpf_call_base
-80d8d5f8 r __ksymtab___class_create
-80d8d604 r __ksymtab___class_register
-80d8d610 r __ksymtab___clk_determine_rate
-80d8d61c r __ksymtab___clk_get_hw
-80d8d628 r __ksymtab___clk_get_name
-80d8d634 r __ksymtab___clk_hw_register_divider
-80d8d640 r __ksymtab___clk_hw_register_fixed_rate
-80d8d64c r __ksymtab___clk_hw_register_gate
-80d8d658 r __ksymtab___clk_hw_register_mux
-80d8d664 r __ksymtab___clk_is_enabled
-80d8d670 r __ksymtab___clk_mux_determine_rate
-80d8d67c r __ksymtab___clk_mux_determine_rate_closest
-80d8d688 r __ksymtab___clocksource_register_scale
-80d8d694 r __ksymtab___clocksource_update_freq_scale
-80d8d6a0 r __ksymtab___cookie_v4_check
-80d8d6ac r __ksymtab___cookie_v4_init_sequence
-80d8d6b8 r __ksymtab___cpufreq_driver_target
-80d8d6c4 r __ksymtab___cpuhp_state_add_instance
-80d8d6d0 r __ksymtab___cpuhp_state_remove_instance
-80d8d6dc r __ksymtab___crypto_alloc_tfm
-80d8d6e8 r __ksymtab___crypto_xor
-80d8d6f4 r __ksymtab___dev_change_net_namespace
-80d8d700 r __ksymtab___dev_forward_skb
-80d8d70c r __ksymtab___device_reset
-80d8d718 r __ksymtab___devm_alloc_percpu
-80d8d724 r __ksymtab___devm_clk_hw_register_divider
-80d8d730 r __ksymtab___devm_clk_hw_register_gate
-80d8d73c r __ksymtab___devm_clk_hw_register_mux
-80d8d748 r __ksymtab___devm_irq_alloc_descs
-80d8d754 r __ksymtab___devm_regmap_init
-80d8d760 r __ksymtab___devm_regmap_init_mmio_clk
-80d8d76c r __ksymtab___devm_reset_control_bulk_get
-80d8d778 r __ksymtab___devm_reset_control_get
-80d8d784 r __ksymtab___devm_rtc_register_device
-80d8d790 r __ksymtab___devm_spi_alloc_controller
-80d8d79c r __ksymtab___devres_alloc_node
-80d8d7a8 r __ksymtab___dma_fence_unwrap_merge
-80d8d7b4 r __ksymtab___dma_request_channel
-80d8d7c0 r __ksymtab___fat_fs_error
-80d8d7cc r __ksymtab___fib_lookup
-80d8d7d8 r __ksymtab___folio_lock_killable
-80d8d7e4 r __ksymtab___fscrypt_encrypt_symlink
-80d8d7f0 r __ksymtab___fscrypt_prepare_link
-80d8d7fc r __ksymtab___fscrypt_prepare_lookup
-80d8d808 r __ksymtab___fscrypt_prepare_readdir
-80d8d814 r __ksymtab___fscrypt_prepare_rename
-80d8d820 r __ksymtab___fscrypt_prepare_setattr
-80d8d82c r __ksymtab___fsnotify_inode_delete
-80d8d838 r __ksymtab___fsnotify_parent
-80d8d844 r __ksymtab___ftrace_vbprintk
-80d8d850 r __ksymtab___ftrace_vprintk
-80d8d85c r __ksymtab___get_task_comm
-80d8d868 r __ksymtab___get_task_ioprio
-80d8d874 r __ksymtab___hid_register_driver
-80d8d880 r __ksymtab___hid_request
-80d8d88c r __ksymtab___hrtimer_get_remaining
-80d8d898 r __ksymtab___i2c_board_list
-80d8d8a4 r __ksymtab___i2c_board_lock
-80d8d8b0 r __ksymtab___i2c_first_dynamic_bus_num
-80d8d8bc r __ksymtab___inet_inherit_port
-80d8d8c8 r __ksymtab___inet_lookup_established
-80d8d8d4 r __ksymtab___inet_lookup_listener
-80d8d8e0 r __ksymtab___inet_twsk_schedule
-80d8d8ec r __ksymtab___inode_attach_wb
-80d8d8f8 r __ksymtab___iomap_dio_rw
-80d8d904 r __ksymtab___ioread32_copy
-80d8d910 r __ksymtab___iowrite32_copy
-80d8d91c r __ksymtab___iowrite64_copy
-80d8d928 r __ksymtab___ip6_local_out
-80d8d934 r __ksymtab___iptunnel_pull_header
-80d8d940 r __ksymtab___irq_alloc_descs
-80d8d94c r __ksymtab___irq_alloc_domain_generic_chips
-80d8d958 r __ksymtab___irq_apply_affinity_hint
-80d8d964 r __ksymtab___irq_domain_add
-80d8d970 r __ksymtab___irq_domain_alloc_fwnode
-80d8d97c r __ksymtab___irq_domain_alloc_irqs
-80d8d988 r __ksymtab___irq_resolve_mapping
-80d8d994 r __ksymtab___irq_set_handler
-80d8d9a0 r __ksymtab___kernel_write
-80d8d9ac r __ksymtab___kprobe_event_add_fields
-80d8d9b8 r __ksymtab___kprobe_event_gen_cmd_start
-80d8d9c4 r __ksymtab___kthread_init_worker
-80d8d9d0 r __ksymtab___kthread_should_park
-80d8d9dc r __ksymtab___ktime_divns
-80d8d9e8 r __ksymtab___list_lru_init
-80d8d9f4 r __ksymtab___mdiobus_modify_changed
-80d8da00 r __ksymtab___memcat_p
-80d8da0c r __ksymtab___mmc_poll_for_busy
-80d8da18 r __ksymtab___mmc_send_status
-80d8da24 r __ksymtab___mmdrop
-80d8da30 r __ksymtab___mnt_is_readonly
-80d8da3c r __ksymtab___mt_destroy
-80d8da48 r __ksymtab___netdev_watchdog_up
-80d8da54 r __ksymtab___netif_set_xps_queue
-80d8da60 r __ksymtab___netpoll_cleanup
-80d8da6c r __ksymtab___netpoll_free
-80d8da78 r __ksymtab___netpoll_setup
-80d8da84 r __ksymtab___of_reset_control_get
-80d8da90 r __ksymtab___page_file_index
-80d8da9c r __ksymtab___page_mapcount
-80d8daa8 r __ksymtab___percpu_down_read
-80d8dab4 r __ksymtab___percpu_init_rwsem
-80d8dac0 r __ksymtab___phy_modify
-80d8dacc r __ksymtab___phy_modify_mmd
-80d8dad8 r __ksymtab___phy_modify_mmd_changed
-80d8dae4 r __ksymtab___platform_create_bundle
-80d8daf0 r __ksymtab___platform_driver_probe
-80d8dafc r __ksymtab___platform_driver_register
-80d8db08 r __ksymtab___platform_register_drivers
-80d8db14 r __ksymtab___pm_runtime_disable
-80d8db20 r __ksymtab___pm_runtime_idle
-80d8db2c r __ksymtab___pm_runtime_resume
-80d8db38 r __ksymtab___pm_runtime_set_status
-80d8db44 r __ksymtab___pm_runtime_suspend
-80d8db50 r __ksymtab___pm_runtime_use_autosuspend
-80d8db5c r __ksymtab___pneigh_lookup
-80d8db68 r __ksymtab___put_net
-80d8db74 r __ksymtab___put_task_struct
-80d8db80 r __ksymtab___regmap_init
-80d8db8c r __ksymtab___regmap_init_mmio_clk
-80d8db98 r __ksymtab___request_percpu_irq
-80d8dba4 r __ksymtab___reset_control_bulk_get
-80d8dbb0 r __ksymtab___reset_control_get
-80d8dbbc r __ksymtab___rht_bucket_nested
-80d8dbc8 r __ksymtab___ring_buffer_alloc
-80d8dbd4 r __ksymtab___root_device_register
-80d8dbe0 r __ksymtab___round_jiffies
-80d8dbec r __ksymtab___round_jiffies_relative
-80d8dbf8 r __ksymtab___round_jiffies_up
-80d8dc04 r __ksymtab___round_jiffies_up_relative
-80d8dc10 r __ksymtab___rt_mutex_init
-80d8dc1c r __ksymtab___rtnl_link_register
-80d8dc28 r __ksymtab___rtnl_link_unregister
-80d8dc34 r __ksymtab___sbitmap_queue_get
-80d8dc40 r __ksymtab___scsi_init_queue
-80d8dc4c r __ksymtab___sdhci_add_host
-80d8dc58 r __ksymtab___sdhci_read_caps
-80d8dc64 r __ksymtab___sdhci_set_timeout
-80d8dc70 r __ksymtab___serdev_device_driver_register
-80d8dc7c r __ksymtab___sk_flush_backlog
-80d8dc88 r __ksymtab___skb_get_hash_symmetric
-80d8dc94 r __ksymtab___skb_tstamp_tx
-80d8dca0 r __ksymtab___skb_zcopy_downgrade_managed
-80d8dcac r __ksymtab___sock_recv_cmsgs
-80d8dcb8 r __ksymtab___sock_recv_timestamp
-80d8dcc4 r __ksymtab___sock_recv_wifi_status
-80d8dcd0 r __ksymtab___spi_alloc_controller
-80d8dcdc r __ksymtab___spi_register_driver
-80d8dce8 r __ksymtab___srcu_read_lock
-80d8dcf4 r __ksymtab___srcu_read_unlock
-80d8dd00 r __ksymtab___stack_depot_save
-80d8dd0c r __ksymtab___static_key_deferred_flush
-80d8dd18 r __ksymtab___static_key_slow_dec_deferred
-80d8dd24 r __ksymtab___symbol_get
-80d8dd30 r __ksymtab___tcp_send_ack
-80d8dd3c r __ksymtab___trace_array_puts
-80d8dd48 r __ksymtab___trace_bprintk
-80d8dd54 r __ksymtab___trace_bputs
-80d8dd60 r __ksymtab___trace_printk
-80d8dd6c r __ksymtab___trace_puts
-80d8dd78 r __ksymtab___trace_trigger_soft_disabled
-80d8dd84 r __ksymtab___traceiter_block_bio_complete
-80d8dd90 r __ksymtab___traceiter_block_bio_remap
-80d8dd9c r __ksymtab___traceiter_block_rq_insert
-80d8dda8 r __ksymtab___traceiter_block_rq_remap
-80d8ddb4 r __ksymtab___traceiter_block_split
-80d8ddc0 r __ksymtab___traceiter_block_unplug
-80d8ddcc r __ksymtab___traceiter_br_fdb_add
-80d8ddd8 r __ksymtab___traceiter_br_fdb_external_learn_add
-80d8dde4 r __ksymtab___traceiter_br_fdb_update
-80d8ddf0 r __ksymtab___traceiter_cpu_frequency
-80d8ddfc r __ksymtab___traceiter_cpu_idle
-80d8de08 r __ksymtab___traceiter_error_report_end
-80d8de14 r __ksymtab___traceiter_fdb_delete
-80d8de20 r __ksymtab___traceiter_ff_layout_commit_error
-80d8de2c r __ksymtab___traceiter_ff_layout_read_error
-80d8de38 r __ksymtab___traceiter_ff_layout_write_error
-80d8de44 r __ksymtab___traceiter_iscsi_dbg_conn
-80d8de50 r __ksymtab___traceiter_iscsi_dbg_eh
-80d8de5c r __ksymtab___traceiter_iscsi_dbg_session
-80d8de68 r __ksymtab___traceiter_iscsi_dbg_sw_tcp
-80d8de74 r __ksymtab___traceiter_iscsi_dbg_tcp
-80d8de80 r __ksymtab___traceiter_kfree_skb
-80d8de8c r __ksymtab___traceiter_napi_poll
-80d8de98 r __ksymtab___traceiter_neigh_cleanup_and_release
-80d8dea4 r __ksymtab___traceiter_neigh_event_send_dead
-80d8deb0 r __ksymtab___traceiter_neigh_event_send_done
-80d8debc r __ksymtab___traceiter_neigh_timer_handler
-80d8dec8 r __ksymtab___traceiter_neigh_update
-80d8ded4 r __ksymtab___traceiter_neigh_update_done
-80d8dee0 r __ksymtab___traceiter_nfs4_pnfs_commit_ds
-80d8deec r __ksymtab___traceiter_nfs4_pnfs_read
-80d8def8 r __ksymtab___traceiter_nfs4_pnfs_write
-80d8df04 r __ksymtab___traceiter_nfs_fsync_enter
-80d8df10 r __ksymtab___traceiter_nfs_fsync_exit
-80d8df1c r __ksymtab___traceiter_nfs_xdr_bad_filehandle
-80d8df28 r __ksymtab___traceiter_nfs_xdr_status
-80d8df34 r __ksymtab___traceiter_pelt_cfs_tp
-80d8df40 r __ksymtab___traceiter_pelt_dl_tp
-80d8df4c r __ksymtab___traceiter_pelt_irq_tp
-80d8df58 r __ksymtab___traceiter_pelt_rt_tp
-80d8df64 r __ksymtab___traceiter_pelt_se_tp
-80d8df70 r __ksymtab___traceiter_pelt_thermal_tp
-80d8df7c r __ksymtab___traceiter_pnfs_mds_fallback_pg_get_mirror_count
-80d8df88 r __ksymtab___traceiter_pnfs_mds_fallback_pg_init_read
-80d8df94 r __ksymtab___traceiter_pnfs_mds_fallback_pg_init_write
-80d8dfa0 r __ksymtab___traceiter_pnfs_mds_fallback_read_done
-80d8dfac r __ksymtab___traceiter_pnfs_mds_fallback_read_pagelist
-80d8dfb8 r __ksymtab___traceiter_pnfs_mds_fallback_write_done
-80d8dfc4 r __ksymtab___traceiter_pnfs_mds_fallback_write_pagelist
-80d8dfd0 r __ksymtab___traceiter_powernv_throttle
-80d8dfdc r __ksymtab___traceiter_rpm_idle
-80d8dfe8 r __ksymtab___traceiter_rpm_resume
-80d8dff4 r __ksymtab___traceiter_rpm_return_int
-80d8e000 r __ksymtab___traceiter_rpm_suspend
-80d8e00c r __ksymtab___traceiter_sched_cpu_capacity_tp
-80d8e018 r __ksymtab___traceiter_sched_overutilized_tp
-80d8e024 r __ksymtab___traceiter_sched_update_nr_running_tp
-80d8e030 r __ksymtab___traceiter_sched_util_est_cfs_tp
-80d8e03c r __ksymtab___traceiter_sched_util_est_se_tp
-80d8e048 r __ksymtab___traceiter_suspend_resume
-80d8e054 r __ksymtab___traceiter_tcp_bad_csum
-80d8e060 r __ksymtab___traceiter_tcp_send_reset
-80d8e06c r __ksymtab___traceiter_wbc_writepage
-80d8e078 r __ksymtab___traceiter_xdp_bulk_tx
-80d8e084 r __ksymtab___traceiter_xdp_exception
-80d8e090 r __ksymtab___tracepoint_block_bio_complete
-80d8e09c r __ksymtab___tracepoint_block_bio_remap
-80d8e0a8 r __ksymtab___tracepoint_block_rq_insert
-80d8e0b4 r __ksymtab___tracepoint_block_rq_remap
-80d8e0c0 r __ksymtab___tracepoint_block_split
-80d8e0cc r __ksymtab___tracepoint_block_unplug
-80d8e0d8 r __ksymtab___tracepoint_br_fdb_add
-80d8e0e4 r __ksymtab___tracepoint_br_fdb_external_learn_add
-80d8e0f0 r __ksymtab___tracepoint_br_fdb_update
-80d8e0fc r __ksymtab___tracepoint_cpu_frequency
-80d8e108 r __ksymtab___tracepoint_cpu_idle
-80d8e114 r __ksymtab___tracepoint_error_report_end
-80d8e120 r __ksymtab___tracepoint_fdb_delete
-80d8e12c r __ksymtab___tracepoint_ff_layout_commit_error
-80d8e138 r __ksymtab___tracepoint_ff_layout_read_error
-80d8e144 r __ksymtab___tracepoint_ff_layout_write_error
-80d8e150 r __ksymtab___tracepoint_iscsi_dbg_conn
-80d8e15c r __ksymtab___tracepoint_iscsi_dbg_eh
-80d8e168 r __ksymtab___tracepoint_iscsi_dbg_session
-80d8e174 r __ksymtab___tracepoint_iscsi_dbg_sw_tcp
-80d8e180 r __ksymtab___tracepoint_iscsi_dbg_tcp
-80d8e18c r __ksymtab___tracepoint_kfree_skb
-80d8e198 r __ksymtab___tracepoint_napi_poll
-80d8e1a4 r __ksymtab___tracepoint_neigh_cleanup_and_release
-80d8e1b0 r __ksymtab___tracepoint_neigh_event_send_dead
-80d8e1bc r __ksymtab___tracepoint_neigh_event_send_done
-80d8e1c8 r __ksymtab___tracepoint_neigh_timer_handler
-80d8e1d4 r __ksymtab___tracepoint_neigh_update
-80d8e1e0 r __ksymtab___tracepoint_neigh_update_done
-80d8e1ec r __ksymtab___tracepoint_nfs4_pnfs_commit_ds
-80d8e1f8 r __ksymtab___tracepoint_nfs4_pnfs_read
-80d8e204 r __ksymtab___tracepoint_nfs4_pnfs_write
-80d8e210 r __ksymtab___tracepoint_nfs_fsync_enter
-80d8e21c r __ksymtab___tracepoint_nfs_fsync_exit
-80d8e228 r __ksymtab___tracepoint_nfs_xdr_bad_filehandle
-80d8e234 r __ksymtab___tracepoint_nfs_xdr_status
-80d8e240 r __ksymtab___tracepoint_pelt_cfs_tp
-80d8e24c r __ksymtab___tracepoint_pelt_dl_tp
-80d8e258 r __ksymtab___tracepoint_pelt_irq_tp
-80d8e264 r __ksymtab___tracepoint_pelt_rt_tp
-80d8e270 r __ksymtab___tracepoint_pelt_se_tp
-80d8e27c r __ksymtab___tracepoint_pelt_thermal_tp
-80d8e288 r __ksymtab___tracepoint_pnfs_mds_fallback_pg_get_mirror_count
-80d8e294 r __ksymtab___tracepoint_pnfs_mds_fallback_pg_init_read
-80d8e2a0 r __ksymtab___tracepoint_pnfs_mds_fallback_pg_init_write
-80d8e2ac r __ksymtab___tracepoint_pnfs_mds_fallback_read_done
-80d8e2b8 r __ksymtab___tracepoint_pnfs_mds_fallback_read_pagelist
-80d8e2c4 r __ksymtab___tracepoint_pnfs_mds_fallback_write_done
-80d8e2d0 r __ksymtab___tracepoint_pnfs_mds_fallback_write_pagelist
-80d8e2dc r __ksymtab___tracepoint_powernv_throttle
-80d8e2e8 r __ksymtab___tracepoint_rpm_idle
-80d8e2f4 r __ksymtab___tracepoint_rpm_resume
-80d8e300 r __ksymtab___tracepoint_rpm_return_int
-80d8e30c r __ksymtab___tracepoint_rpm_suspend
-80d8e318 r __ksymtab___tracepoint_sched_cpu_capacity_tp
-80d8e324 r __ksymtab___tracepoint_sched_overutilized_tp
-80d8e330 r __ksymtab___tracepoint_sched_update_nr_running_tp
-80d8e33c r __ksymtab___tracepoint_sched_util_est_cfs_tp
-80d8e348 r __ksymtab___tracepoint_sched_util_est_se_tp
-80d8e354 r __ksymtab___tracepoint_suspend_resume
-80d8e360 r __ksymtab___tracepoint_tcp_bad_csum
-80d8e36c r __ksymtab___tracepoint_tcp_send_reset
-80d8e378 r __ksymtab___tracepoint_wbc_writepage
-80d8e384 r __ksymtab___tracepoint_xdp_bulk_tx
-80d8e390 r __ksymtab___tracepoint_xdp_exception
-80d8e39c r __ksymtab___udp4_lib_lookup
-80d8e3a8 r __ksymtab___udp_enqueue_schedule_skb
-80d8e3b4 r __ksymtab___udp_gso_segment
-80d8e3c0 r __ksymtab___usb_create_hcd
-80d8e3cc r __ksymtab___usb_get_extra_descriptor
-80d8e3d8 r __ksymtab___vfs_removexattr_locked
-80d8e3e4 r __ksymtab___vfs_setxattr_locked
-80d8e3f0 r __ksymtab___wait_rcu_gp
-80d8e3fc r __ksymtab___wake_up_locked
-80d8e408 r __ksymtab___wake_up_locked_key
-80d8e414 r __ksymtab___wake_up_locked_key_bookmark
-80d8e420 r __ksymtab___wake_up_locked_sync_key
-80d8e42c r __ksymtab___wake_up_sync
-80d8e438 r __ksymtab___wake_up_sync_key
-80d8e444 r __ksymtab___xas_next
-80d8e450 r __ksymtab___xas_prev
-80d8e45c r __ksymtab___xdp_build_skb_from_frame
-80d8e468 r __ksymtab___xdp_release_frame
-80d8e474 r __ksymtab___xdp_rxq_info_reg
-80d8e480 r __ksymtab___xdr_commit_encode
-80d8e48c r __ksymtab__copy_from_pages
-80d8e498 r __ksymtab__proc_mkdir
-80d8e4a4 r __ksymtab_access_process_vm
-80d8e4b0 r __ksymtab_account_locked_vm
-80d8e4bc r __ksymtab_ack_all_badblocks
-80d8e4c8 r __ksymtab_acomp_request_alloc
-80d8e4d4 r __ksymtab_acomp_request_free
-80d8e4e0 r __ksymtab_add_cpu
-80d8e4ec r __ksymtab_add_disk_randomness
-80d8e4f8 r __ksymtab_add_hwgenerator_randomness
-80d8e504 r __ksymtab_add_input_randomness
-80d8e510 r __ksymtab_add_interrupt_randomness
-80d8e51c r __ksymtab_add_swap_extent
-80d8e528 r __ksymtab_add_timer_on
-80d8e534 r __ksymtab_add_uevent_var
-80d8e540 r __ksymtab_add_wait_queue_priority
-80d8e54c r __ksymtab_aead_exit_geniv
-80d8e558 r __ksymtab_aead_geniv_alloc
-80d8e564 r __ksymtab_aead_init_geniv
-80d8e570 r __ksymtab_aead_register_instance
-80d8e57c r __ksymtab_ahash_register_instance
-80d8e588 r __ksymtab_akcipher_register_instance
-80d8e594 r __ksymtab_alarm_cancel
-80d8e5a0 r __ksymtab_alarm_expires_remaining
-80d8e5ac r __ksymtab_alarm_forward
-80d8e5b8 r __ksymtab_alarm_forward_now
-80d8e5c4 r __ksymtab_alarm_init
-80d8e5d0 r __ksymtab_alarm_restart
-80d8e5dc r __ksymtab_alarm_start
-80d8e5e8 r __ksymtab_alarm_start_relative
-80d8e5f4 r __ksymtab_alarm_try_to_cancel
-80d8e600 r __ksymtab_alarmtimer_get_rtcdev
-80d8e60c r __ksymtab_alg_test
-80d8e618 r __ksymtab_all_vm_events
-80d8e624 r __ksymtab_alloc_nfs_open_context
-80d8e630 r __ksymtab_alloc_page_buffers
-80d8e63c r __ksymtab_alloc_skb_for_msg
-80d8e648 r __ksymtab_alloc_workqueue
-80d8e654 r __ksymtab_amba_bustype
-80d8e660 r __ksymtab_amba_device_add
-80d8e66c r __ksymtab_amba_device_alloc
-80d8e678 r __ksymtab_amba_device_put
-80d8e684 r __ksymtab_anon_inode_getfd
-80d8e690 r __ksymtab_anon_inode_getfd_secure
-80d8e69c r __ksymtab_anon_inode_getfile
-80d8e6a8 r __ksymtab_anon_transport_class_register
-80d8e6b4 r __ksymtab_anon_transport_class_unregister
-80d8e6c0 r __ksymtab_apply_to_existing_page_range
-80d8e6cc r __ksymtab_apply_to_page_range
-80d8e6d8 r __ksymtab_arch_freq_scale
-80d8e6e4 r __ksymtab_arch_timer_read_counter
-80d8e6f0 r __ksymtab_arm_check_condition
-80d8e6fc r __ksymtab_arm_local_intc
-80d8e708 r __ksymtab_asn1_ber_decoder
-80d8e714 r __ksymtab_asymmetric_key_generate_id
-80d8e720 r __ksymtab_asymmetric_key_id_partial
-80d8e72c r __ksymtab_asymmetric_key_id_same
-80d8e738 r __ksymtab_async_schedule_node
-80d8e744 r __ksymtab_async_schedule_node_domain
-80d8e750 r __ksymtab_async_synchronize_cookie
-80d8e75c r __ksymtab_async_synchronize_cookie_domain
-80d8e768 r __ksymtab_async_synchronize_full
-80d8e774 r __ksymtab_async_synchronize_full_domain
-80d8e780 r __ksymtab_atomic_notifier_call_chain
-80d8e78c r __ksymtab_atomic_notifier_chain_register
-80d8e798 r __ksymtab_atomic_notifier_chain_register_unique_prio
-80d8e7a4 r __ksymtab_atomic_notifier_chain_unregister
-80d8e7b0 r __ksymtab_attribute_container_classdev_to_container
-80d8e7bc r __ksymtab_attribute_container_find_class_device
-80d8e7c8 r __ksymtab_attribute_container_register
-80d8e7d4 r __ksymtab_attribute_container_unregister
-80d8e7e0 r __ksymtab_audit_enabled
-80d8e7ec r __ksymtab_auth_domain_find
-80d8e7f8 r __ksymtab_auth_domain_lookup
-80d8e804 r __ksymtab_auth_domain_put
-80d8e810 r __ksymtab_badblocks_check
-80d8e81c r __ksymtab_badblocks_clear
-80d8e828 r __ksymtab_badblocks_exit
-80d8e834 r __ksymtab_badblocks_init
-80d8e840 r __ksymtab_badblocks_set
-80d8e84c r __ksymtab_badblocks_show
-80d8e858 r __ksymtab_badblocks_store
-80d8e864 r __ksymtab_balance_dirty_pages_ratelimited_flags
-80d8e870 r __ksymtab_base64_decode
-80d8e87c r __ksymtab_base64_encode
-80d8e888 r __ksymtab_bc_svc_process
-80d8e894 r __ksymtab_bcm_dma_abort
-80d8e8a0 r __ksymtab_bcm_dma_chan_alloc
-80d8e8ac r __ksymtab_bcm_dma_chan_free
-80d8e8b8 r __ksymtab_bcm_dma_is_busy
-80d8e8c4 r __ksymtab_bcm_dma_start
-80d8e8d0 r __ksymtab_bcm_dma_wait_idle
-80d8e8dc r __ksymtab_bcm_sg_suitable_for_dma
-80d8e8e8 r __ksymtab_bd_link_disk_holder
-80d8e8f4 r __ksymtab_bd_prepare_to_claim
-80d8e900 r __ksymtab_bd_unlink_disk_holder
-80d8e90c r __ksymtab_bdev_alignment_offset
-80d8e918 r __ksymtab_bdev_discard_alignment
-80d8e924 r __ksymtab_bdev_disk_changed
-80d8e930 r __ksymtab_bdi_dev_name
-80d8e93c r __ksymtab_bio_add_zone_append_page
-80d8e948 r __ksymtab_bio_associate_blkg
-80d8e954 r __ksymtab_bio_associate_blkg_from_css
-80d8e960 r __ksymtab_bio_blkcg_css
-80d8e96c r __ksymtab_bio_clone_blkg_association
-80d8e978 r __ksymtab_bio_end_io_acct_remapped
-80d8e984 r __ksymtab_bio_iov_iter_get_pages
-80d8e990 r __ksymtab_bio_poll
-80d8e99c r __ksymtab_bio_start_io_acct
-80d8e9a8 r __ksymtab_bio_start_io_acct_time
-80d8e9b4 r __ksymtab_bio_trim
-80d8e9c0 r __ksymtab_bit_wait_io_timeout
-80d8e9cc r __ksymtab_bit_wait_timeout
-80d8e9d8 r __ksymtab_blk_abort_request
-80d8e9e4 r __ksymtab_blk_add_driver_data
-80d8e9f0 r __ksymtab_blk_bio_list_merge
-80d8e9fc r __ksymtab_blk_clear_pm_only
-80d8ea08 r __ksymtab_blk_execute_rq_nowait
-80d8ea14 r __ksymtab_blk_fill_rwbs
-80d8ea20 r __ksymtab_blk_freeze_queue_start
-80d8ea2c r __ksymtab_blk_insert_cloned_request
-80d8ea38 r __ksymtab_blk_io_schedule
-80d8ea44 r __ksymtab_blk_lld_busy
-80d8ea50 r __ksymtab_blk_mark_disk_dead
-80d8ea5c r __ksymtab_blk_mq_alloc_request_hctx
-80d8ea68 r __ksymtab_blk_mq_alloc_sq_tag_set
-80d8ea74 r __ksymtab_blk_mq_complete_request_remote
-80d8ea80 r __ksymtab_blk_mq_debugfs_rq_show
-80d8ea8c r __ksymtab_blk_mq_end_request_batch
-80d8ea98 r __ksymtab_blk_mq_flush_busy_ctxs
-80d8eaa4 r __ksymtab_blk_mq_free_request
-80d8eab0 r __ksymtab_blk_mq_freeze_queue
-80d8eabc r __ksymtab_blk_mq_freeze_queue_wait
-80d8eac8 r __ksymtab_blk_mq_freeze_queue_wait_timeout
-80d8ead4 r __ksymtab_blk_mq_hctx_set_fq_lock_class
-80d8eae0 r __ksymtab_blk_mq_map_queues
-80d8eaec r __ksymtab_blk_mq_queue_inflight
-80d8eaf8 r __ksymtab_blk_mq_quiesce_queue
-80d8eb04 r __ksymtab_blk_mq_quiesce_queue_nowait
-80d8eb10 r __ksymtab_blk_mq_sched_mark_restart_hctx
-80d8eb1c r __ksymtab_blk_mq_sched_try_insert_merge
-80d8eb28 r __ksymtab_blk_mq_sched_try_merge
-80d8eb34 r __ksymtab_blk_mq_start_stopped_hw_queue
-80d8eb40 r __ksymtab_blk_mq_unfreeze_queue
-80d8eb4c r __ksymtab_blk_mq_unquiesce_queue
-80d8eb58 r __ksymtab_blk_mq_update_nr_hw_queues
-80d8eb64 r __ksymtab_blk_mq_wait_quiesce_done
-80d8eb70 r __ksymtab_blk_next_bio
-80d8eb7c r __ksymtab_blk_op_str
-80d8eb88 r __ksymtab_blk_queue_can_use_dma_map_merging
-80d8eb94 r __ksymtab_blk_queue_flag_test_and_set
-80d8eba0 r __ksymtab_blk_queue_max_discard_segments
-80d8ebac r __ksymtab_blk_queue_max_zone_append_sectors
-80d8ebb8 r __ksymtab_blk_queue_required_elevator_features
-80d8ebc4 r __ksymtab_blk_queue_rq_timeout
-80d8ebd0 r __ksymtab_blk_queue_write_cache
-80d8ebdc r __ksymtab_blk_queue_zone_write_granularity
-80d8ebe8 r __ksymtab_blk_rq_is_poll
-80d8ebf4 r __ksymtab_blk_rq_prep_clone
-80d8ec00 r __ksymtab_blk_rq_unprep_clone
-80d8ec0c r __ksymtab_blk_set_pm_only
-80d8ec18 r __ksymtab_blk_stat_disable_accounting
-80d8ec24 r __ksymtab_blk_stat_enable_accounting
-80d8ec30 r __ksymtab_blk_status_to_errno
-80d8ec3c r __ksymtab_blk_steal_bios
-80d8ec48 r __ksymtab_blk_trace_remove
-80d8ec54 r __ksymtab_blk_trace_setup
-80d8ec60 r __ksymtab_blk_trace_startstop
-80d8ec6c r __ksymtab_blk_update_request
-80d8ec78 r __ksymtab_blkcg_activate_policy
-80d8ec84 r __ksymtab_blkcg_deactivate_policy
-80d8ec90 r __ksymtab_blkcg_policy_register
-80d8ec9c r __ksymtab_blkcg_policy_unregister
-80d8eca8 r __ksymtab_blkcg_print_blkgs
-80d8ecb4 r __ksymtab_blkcg_root
-80d8ecc0 r __ksymtab_blkcg_root_css
-80d8eccc r __ksymtab_blkg_conf_finish
-80d8ecd8 r __ksymtab_blkg_conf_prep
-80d8ece4 r __ksymtab_blockdev_superblock
-80d8ecf0 r __ksymtab_blocking_notifier_call_chain
-80d8ecfc r __ksymtab_blocking_notifier_call_chain_robust
-80d8ed08 r __ksymtab_blocking_notifier_chain_register
-80d8ed14 r __ksymtab_blocking_notifier_chain_register_unique_prio
-80d8ed20 r __ksymtab_blocking_notifier_chain_unregister
-80d8ed2c r __ksymtab_bpf_event_output
-80d8ed38 r __ksymtab_bpf_fentry_test1
-80d8ed44 r __ksymtab_bpf_log
-80d8ed50 r __ksymtab_bpf_map_inc
-80d8ed5c r __ksymtab_bpf_map_inc_not_zero
-80d8ed68 r __ksymtab_bpf_map_inc_with_uref
-80d8ed74 r __ksymtab_bpf_map_put
-80d8ed80 r __ksymtab_bpf_master_redirect_enabled_key
-80d8ed8c r __ksymtab_bpf_offload_dev_create
-80d8ed98 r __ksymtab_bpf_offload_dev_destroy
-80d8eda4 r __ksymtab_bpf_offload_dev_match
-80d8edb0 r __ksymtab_bpf_offload_dev_netdev_register
-80d8edbc r __ksymtab_bpf_offload_dev_netdev_unregister
-80d8edc8 r __ksymtab_bpf_offload_dev_priv
-80d8edd4 r __ksymtab_bpf_preload_ops
-80d8ede0 r __ksymtab_bpf_prog_add
-80d8edec r __ksymtab_bpf_prog_alloc
-80d8edf8 r __ksymtab_bpf_prog_create
-80d8ee04 r __ksymtab_bpf_prog_create_from_user
-80d8ee10 r __ksymtab_bpf_prog_destroy
-80d8ee1c r __ksymtab_bpf_prog_free
-80d8ee28 r __ksymtab_bpf_prog_get_type_dev
-80d8ee34 r __ksymtab_bpf_prog_inc
-80d8ee40 r __ksymtab_bpf_prog_inc_not_zero
-80d8ee4c r __ksymtab_bpf_prog_put
-80d8ee58 r __ksymtab_bpf_prog_select_runtime
-80d8ee64 r __ksymtab_bpf_prog_sub
-80d8ee70 r __ksymtab_bpf_redirect_info
-80d8ee7c r __ksymtab_bpf_sk_storage_diag_alloc
-80d8ee88 r __ksymtab_bpf_sk_storage_diag_free
-80d8ee94 r __ksymtab_bpf_sk_storage_diag_put
-80d8eea0 r __ksymtab_bpf_trace_run1
-80d8eeac r __ksymtab_bpf_trace_run10
-80d8eeb8 r __ksymtab_bpf_trace_run11
-80d8eec4 r __ksymtab_bpf_trace_run12
-80d8eed0 r __ksymtab_bpf_trace_run2
-80d8eedc r __ksymtab_bpf_trace_run3
-80d8eee8 r __ksymtab_bpf_trace_run4
-80d8eef4 r __ksymtab_bpf_trace_run5
-80d8ef00 r __ksymtab_bpf_trace_run6
-80d8ef0c r __ksymtab_bpf_trace_run7
-80d8ef18 r __ksymtab_bpf_trace_run8
-80d8ef24 r __ksymtab_bpf_trace_run9
-80d8ef30 r __ksymtab_bpf_verifier_log_write
-80d8ef3c r __ksymtab_bpf_warn_invalid_xdp_action
-80d8ef48 r __ksymtab_bprintf
-80d8ef54 r __ksymtab_bsg_job_done
-80d8ef60 r __ksymtab_bsg_job_get
-80d8ef6c r __ksymtab_bsg_job_put
-80d8ef78 r __ksymtab_bsg_register_queue
-80d8ef84 r __ksymtab_bsg_remove_queue
-80d8ef90 r __ksymtab_bsg_setup_queue
-80d8ef9c r __ksymtab_bsg_unregister_queue
-80d8efa8 r __ksymtab_bstr_printf
-80d8efb4 r __ksymtab_btf_type_by_id
-80d8efc0 r __ksymtab_btree_alloc
-80d8efcc r __ksymtab_btree_destroy
-80d8efd8 r __ksymtab_btree_free
-80d8efe4 r __ksymtab_btree_geo128
-80d8eff0 r __ksymtab_btree_geo32
-80d8effc r __ksymtab_btree_geo64
-80d8f008 r __ksymtab_btree_get_prev
-80d8f014 r __ksymtab_btree_grim_visitor
-80d8f020 r __ksymtab_btree_init
-80d8f02c r __ksymtab_btree_init_mempool
-80d8f038 r __ksymtab_btree_insert
-80d8f044 r __ksymtab_btree_last
-80d8f050 r __ksymtab_btree_lookup
-80d8f05c r __ksymtab_btree_merge
-80d8f068 r __ksymtab_btree_remove
-80d8f074 r __ksymtab_btree_update
-80d8f080 r __ksymtab_btree_visitor
-80d8f08c r __ksymtab_bus_create_file
-80d8f098 r __ksymtab_bus_find_device
-80d8f0a4 r __ksymtab_bus_for_each_dev
-80d8f0b0 r __ksymtab_bus_for_each_drv
-80d8f0bc r __ksymtab_bus_get_device_klist
-80d8f0c8 r __ksymtab_bus_get_kset
-80d8f0d4 r __ksymtab_bus_register
-80d8f0e0 r __ksymtab_bus_register_notifier
-80d8f0ec r __ksymtab_bus_remove_file
-80d8f0f8 r __ksymtab_bus_rescan_devices
-80d8f104 r __ksymtab_bus_sort_breadthfirst
-80d8f110 r __ksymtab_bus_unregister
-80d8f11c r __ksymtab_bus_unregister_notifier
-80d8f128 r __ksymtab_cache_check
-80d8f134 r __ksymtab_cache_create_net
-80d8f140 r __ksymtab_cache_destroy_net
-80d8f14c r __ksymtab_cache_flush
-80d8f158 r __ksymtab_cache_purge
-80d8f164 r __ksymtab_cache_register_net
-80d8f170 r __ksymtab_cache_seq_next_rcu
-80d8f17c r __ksymtab_cache_seq_start_rcu
-80d8f188 r __ksymtab_cache_seq_stop_rcu
-80d8f194 r __ksymtab_cache_unregister_net
-80d8f1a0 r __ksymtab_call_netevent_notifiers
-80d8f1ac r __ksymtab_call_rcu
-80d8f1b8 r __ksymtab_call_rcu_tasks_rude
-80d8f1c4 r __ksymtab_call_rcu_tasks_trace
-80d8f1d0 r __ksymtab_call_srcu
-80d8f1dc r __ksymtab_cancel_work_sync
-80d8f1e8 r __ksymtab_cgroup_attach_task_all
-80d8f1f4 r __ksymtab_cgroup_get_e_css
-80d8f200 r __ksymtab_cgroup_get_from_fd
-80d8f20c r __ksymtab_cgroup_get_from_id
-80d8f218 r __ksymtab_cgroup_get_from_path
-80d8f224 r __ksymtab_cgroup_path_ns
-80d8f230 r __ksymtab_cgrp_dfl_root
-80d8f23c r __ksymtab_check_move_unevictable_folios
-80d8f248 r __ksymtab_check_move_unevictable_pages
-80d8f254 r __ksymtab_class_compat_create_link
-80d8f260 r __ksymtab_class_compat_register
-80d8f26c r __ksymtab_class_compat_remove_link
-80d8f278 r __ksymtab_class_compat_unregister
-80d8f284 r __ksymtab_class_create_file_ns
-80d8f290 r __ksymtab_class_destroy
-80d8f29c r __ksymtab_class_dev_iter_exit
-80d8f2a8 r __ksymtab_class_dev_iter_init
-80d8f2b4 r __ksymtab_class_dev_iter_next
-80d8f2c0 r __ksymtab_class_find_device
-80d8f2cc r __ksymtab_class_for_each_device
-80d8f2d8 r __ksymtab_class_interface_register
-80d8f2e4 r __ksymtab_class_interface_unregister
-80d8f2f0 r __ksymtab_class_remove_file_ns
-80d8f2fc r __ksymtab_class_unregister
-80d8f308 r __ksymtab_cleanup_srcu_struct
-80d8f314 r __ksymtab_clear_selection
-80d8f320 r __ksymtab_clk_bulk_disable
-80d8f32c r __ksymtab_clk_bulk_enable
-80d8f338 r __ksymtab_clk_bulk_get_optional
-80d8f344 r __ksymtab_clk_bulk_prepare
-80d8f350 r __ksymtab_clk_bulk_put
-80d8f35c r __ksymtab_clk_bulk_unprepare
-80d8f368 r __ksymtab_clk_disable
-80d8f374 r __ksymtab_clk_divider_ops
-80d8f380 r __ksymtab_clk_divider_ro_ops
-80d8f38c r __ksymtab_clk_enable
-80d8f398 r __ksymtab_clk_fixed_factor_ops
-80d8f3a4 r __ksymtab_clk_fixed_rate_ops
-80d8f3b0 r __ksymtab_clk_fractional_divider_ops
-80d8f3bc r __ksymtab_clk_gate_is_enabled
-80d8f3c8 r __ksymtab_clk_gate_ops
-80d8f3d4 r __ksymtab_clk_gate_restore_context
-80d8f3e0 r __ksymtab_clk_get_accuracy
-80d8f3ec r __ksymtab_clk_get_parent
-80d8f3f8 r __ksymtab_clk_get_phase
-80d8f404 r __ksymtab_clk_get_rate
-80d8f410 r __ksymtab_clk_get_scaled_duty_cycle
-80d8f41c r __ksymtab_clk_has_parent
-80d8f428 r __ksymtab_clk_hw_get_flags
-80d8f434 r __ksymtab_clk_hw_get_name
-80d8f440 r __ksymtab_clk_hw_get_num_parents
-80d8f44c r __ksymtab_clk_hw_get_parent
-80d8f458 r __ksymtab_clk_hw_get_parent_by_index
-80d8f464 r __ksymtab_clk_hw_get_parent_index
-80d8f470 r __ksymtab_clk_hw_get_rate
-80d8f47c r __ksymtab_clk_hw_get_rate_range
-80d8f488 r __ksymtab_clk_hw_init_rate_request
-80d8f494 r __ksymtab_clk_hw_is_enabled
-80d8f4a0 r __ksymtab_clk_hw_is_prepared
-80d8f4ac r __ksymtab_clk_hw_rate_is_protected
-80d8f4b8 r __ksymtab_clk_hw_register
-80d8f4c4 r __ksymtab_clk_hw_register_composite
-80d8f4d0 r __ksymtab_clk_hw_register_fixed_factor
-80d8f4dc r __ksymtab_clk_hw_register_fixed_factor_parent_hw
-80d8f4e8 r __ksymtab_clk_hw_register_fractional_divider
-80d8f4f4 r __ksymtab_clk_hw_round_rate
-80d8f500 r __ksymtab_clk_hw_set_parent
-80d8f50c r __ksymtab_clk_hw_set_rate_range
-80d8f518 r __ksymtab_clk_hw_unregister
-80d8f524 r __ksymtab_clk_hw_unregister_composite
-80d8f530 r __ksymtab_clk_hw_unregister_divider
-80d8f53c r __ksymtab_clk_hw_unregister_fixed_factor
-80d8f548 r __ksymtab_clk_hw_unregister_fixed_rate
-80d8f554 r __ksymtab_clk_hw_unregister_gate
-80d8f560 r __ksymtab_clk_hw_unregister_mux
-80d8f56c r __ksymtab_clk_is_enabled_when_prepared
-80d8f578 r __ksymtab_clk_is_match
-80d8f584 r __ksymtab_clk_multiplier_ops
-80d8f590 r __ksymtab_clk_mux_determine_rate_flags
-80d8f59c r __ksymtab_clk_mux_index_to_val
-80d8f5a8 r __ksymtab_clk_mux_ops
-80d8f5b4 r __ksymtab_clk_mux_ro_ops
-80d8f5c0 r __ksymtab_clk_mux_val_to_index
-80d8f5cc r __ksymtab_clk_notifier_register
-80d8f5d8 r __ksymtab_clk_notifier_unregister
-80d8f5e4 r __ksymtab_clk_prepare
-80d8f5f0 r __ksymtab_clk_rate_exclusive_get
-80d8f5fc r __ksymtab_clk_rate_exclusive_put
-80d8f608 r __ksymtab_clk_register
-80d8f614 r __ksymtab_clk_register_composite
-80d8f620 r __ksymtab_clk_register_divider_table
-80d8f62c r __ksymtab_clk_register_fixed_factor
-80d8f638 r __ksymtab_clk_register_fixed_rate
-80d8f644 r __ksymtab_clk_register_fractional_divider
-80d8f650 r __ksymtab_clk_register_gate
-80d8f65c r __ksymtab_clk_register_mux_table
-80d8f668 r __ksymtab_clk_restore_context
-80d8f674 r __ksymtab_clk_round_rate
-80d8f680 r __ksymtab_clk_save_context
-80d8f68c r __ksymtab_clk_set_duty_cycle
-80d8f698 r __ksymtab_clk_set_max_rate
-80d8f6a4 r __ksymtab_clk_set_min_rate
-80d8f6b0 r __ksymtab_clk_set_parent
-80d8f6bc r __ksymtab_clk_set_phase
-80d8f6c8 r __ksymtab_clk_set_rate
-80d8f6d4 r __ksymtab_clk_set_rate_exclusive
-80d8f6e0 r __ksymtab_clk_set_rate_range
-80d8f6ec r __ksymtab_clk_unprepare
-80d8f6f8 r __ksymtab_clk_unregister
-80d8f704 r __ksymtab_clk_unregister_divider
-80d8f710 r __ksymtab_clk_unregister_fixed_factor
-80d8f71c r __ksymtab_clk_unregister_fixed_rate
-80d8f728 r __ksymtab_clk_unregister_gate
-80d8f734 r __ksymtab_clk_unregister_mux
-80d8f740 r __ksymtab_clkdev_create
-80d8f74c r __ksymtab_clkdev_hw_create
-80d8f758 r __ksymtab_clockevent_delta2ns
-80d8f764 r __ksymtab_clockevents_config_and_register
-80d8f770 r __ksymtab_clockevents_register_device
-80d8f77c r __ksymtab_clockevents_unbind_device
-80d8f788 r __ksymtab_clocks_calc_mult_shift
-80d8f794 r __ksymtab_clone_private_mount
-80d8f7a0 r __ksymtab_compat_only_sysfs_link_entry_to_kobj
-80d8f7ac r __ksymtab_component_add
-80d8f7b8 r __ksymtab_component_add_typed
-80d8f7c4 r __ksymtab_component_bind_all
-80d8f7d0 r __ksymtab_component_compare_dev
-80d8f7dc r __ksymtab_component_compare_dev_name
-80d8f7e8 r __ksymtab_component_compare_of
-80d8f7f4 r __ksymtab_component_del
-80d8f800 r __ksymtab_component_master_add_with_match
-80d8f80c r __ksymtab_component_master_del
-80d8f818 r __ksymtab_component_release_of
-80d8f824 r __ksymtab_component_unbind_all
-80d8f830 r __ksymtab_con_debug_enter
-80d8f83c r __ksymtab_con_debug_leave
-80d8f848 r __ksymtab_cond_synchronize_rcu
-80d8f854 r __ksymtab_cond_synchronize_rcu_expedited
-80d8f860 r __ksymtab_cond_synchronize_rcu_expedited_full
-80d8f86c r __ksymtab_cond_synchronize_rcu_full
-80d8f878 r __ksymtab_console_drivers
-80d8f884 r __ksymtab_console_printk
-80d8f890 r __ksymtab_console_verbose
-80d8f89c r __ksymtab_context_tracking
-80d8f8a8 r __ksymtab_cookie_tcp_reqsk_alloc
-80d8f8b4 r __ksymtab_copy_bpf_fprog_from_user
-80d8f8c0 r __ksymtab_copy_from_kernel_nofault
-80d8f8cc r __ksymtab_copy_from_user_nofault
-80d8f8d8 r __ksymtab_copy_to_user_nofault
-80d8f8e4 r __ksymtab_cpu_bit_bitmap
-80d8f8f0 r __ksymtab_cpu_cgrp_subsys_enabled_key
-80d8f8fc r __ksymtab_cpu_cgrp_subsys_on_dfl_key
-80d8f908 r __ksymtab_cpu_device_create
-80d8f914 r __ksymtab_cpu_is_hotpluggable
-80d8f920 r __ksymtab_cpu_mitigations_auto_nosmt
-80d8f92c r __ksymtab_cpu_mitigations_off
-80d8f938 r __ksymtab_cpu_scale
-80d8f944 r __ksymtab_cpu_subsys
-80d8f950 r __ksymtab_cpu_topology
-80d8f95c r __ksymtab_cpuacct_cgrp_subsys_enabled_key
-80d8f968 r __ksymtab_cpuacct_cgrp_subsys_on_dfl_key
-80d8f974 r __ksymtab_cpufreq_add_update_util_hook
-80d8f980 r __ksymtab_cpufreq_boost_enabled
-80d8f98c r __ksymtab_cpufreq_cpu_get
-80d8f998 r __ksymtab_cpufreq_cpu_get_raw
-80d8f9a4 r __ksymtab_cpufreq_cpu_put
-80d8f9b0 r __ksymtab_cpufreq_dbs_governor_exit
-80d8f9bc r __ksymtab_cpufreq_dbs_governor_init
-80d8f9c8 r __ksymtab_cpufreq_dbs_governor_limits
-80d8f9d4 r __ksymtab_cpufreq_dbs_governor_start
-80d8f9e0 r __ksymtab_cpufreq_dbs_governor_stop
-80d8f9ec r __ksymtab_cpufreq_disable_fast_switch
-80d8f9f8 r __ksymtab_cpufreq_driver_fast_switch
-80d8fa04 r __ksymtab_cpufreq_driver_resolve_freq
-80d8fa10 r __ksymtab_cpufreq_driver_target
-80d8fa1c r __ksymtab_cpufreq_enable_boost_support
-80d8fa28 r __ksymtab_cpufreq_enable_fast_switch
-80d8fa34 r __ksymtab_cpufreq_freq_attr_scaling_available_freqs
-80d8fa40 r __ksymtab_cpufreq_freq_attr_scaling_boost_freqs
-80d8fa4c r __ksymtab_cpufreq_freq_transition_begin
-80d8fa58 r __ksymtab_cpufreq_freq_transition_end
-80d8fa64 r __ksymtab_cpufreq_frequency_table_get_index
-80d8fa70 r __ksymtab_cpufreq_frequency_table_verify
-80d8fa7c r __ksymtab_cpufreq_generic_attr
-80d8fa88 r __ksymtab_cpufreq_generic_frequency_table_verify
-80d8fa94 r __ksymtab_cpufreq_generic_get
-80d8faa0 r __ksymtab_cpufreq_generic_init
-80d8faac r __ksymtab_cpufreq_get_current_driver
-80d8fab8 r __ksymtab_cpufreq_get_driver_data
-80d8fac4 r __ksymtab_cpufreq_policy_transition_delay_us
-80d8fad0 r __ksymtab_cpufreq_register_driver
-80d8fadc r __ksymtab_cpufreq_register_governor
-80d8fae8 r __ksymtab_cpufreq_remove_update_util_hook
-80d8faf4 r __ksymtab_cpufreq_show_cpus
-80d8fb00 r __ksymtab_cpufreq_table_index_unsorted
-80d8fb0c r __ksymtab_cpufreq_unregister_driver
-80d8fb18 r __ksymtab_cpufreq_unregister_governor
-80d8fb24 r __ksymtab_cpufreq_update_limits
-80d8fb30 r __ksymtab_cpuhp_tasks_frozen
-80d8fb3c r __ksymtab_cpuset_cgrp_subsys_enabled_key
-80d8fb48 r __ksymtab_cpuset_cgrp_subsys_on_dfl_key
-80d8fb54 r __ksymtab_cpuset_mem_spread_node
-80d8fb60 r __ksymtab_crc64_be
-80d8fb6c r __ksymtab_crc64_rocksoft
-80d8fb78 r __ksymtab_crc64_rocksoft_generic
-80d8fb84 r __ksymtab_crc64_rocksoft_update
-80d8fb90 r __ksymtab_create_signature
-80d8fb9c r __ksymtab_crypto_aead_decrypt
-80d8fba8 r __ksymtab_crypto_aead_encrypt
-80d8fbb4 r __ksymtab_crypto_aead_setauthsize
-80d8fbc0 r __ksymtab_crypto_aead_setkey
-80d8fbcc r __ksymtab_crypto_aes_set_key
-80d8fbd8 r __ksymtab_crypto_ahash_digest
-80d8fbe4 r __ksymtab_crypto_ahash_final
-80d8fbf0 r __ksymtab_crypto_ahash_finup
-80d8fbfc r __ksymtab_crypto_ahash_setkey
-80d8fc08 r __ksymtab_crypto_alg_extsize
-80d8fc14 r __ksymtab_crypto_alg_list
-80d8fc20 r __ksymtab_crypto_alg_mod_lookup
-80d8fc2c r __ksymtab_crypto_alg_sem
-80d8fc38 r __ksymtab_crypto_alg_tested
-80d8fc44 r __ksymtab_crypto_alloc_acomp
-80d8fc50 r __ksymtab_crypto_alloc_acomp_node
-80d8fc5c r __ksymtab_crypto_alloc_aead
-80d8fc68 r __ksymtab_crypto_alloc_ahash
-80d8fc74 r __ksymtab_crypto_alloc_akcipher
-80d8fc80 r __ksymtab_crypto_alloc_base
-80d8fc8c r __ksymtab_crypto_alloc_kpp
-80d8fc98 r __ksymtab_crypto_alloc_rng
-80d8fca4 r __ksymtab_crypto_alloc_shash
-80d8fcb0 r __ksymtab_crypto_alloc_skcipher
-80d8fcbc r __ksymtab_crypto_alloc_sync_skcipher
-80d8fcc8 r __ksymtab_crypto_alloc_tfm_node
-80d8fcd4 r __ksymtab_crypto_attr_alg_name
-80d8fce0 r __ksymtab_crypto_boot_test_finished
-80d8fcec r __ksymtab_crypto_chain
-80d8fcf8 r __ksymtab_crypto_check_attr_type
-80d8fd04 r __ksymtab_crypto_cipher_decrypt_one
-80d8fd10 r __ksymtab_crypto_cipher_encrypt_one
-80d8fd1c r __ksymtab_crypto_cipher_setkey
-80d8fd28 r __ksymtab_crypto_comp_compress
-80d8fd34 r __ksymtab_crypto_comp_decompress
-80d8fd40 r __ksymtab_crypto_create_tfm_node
-80d8fd4c r __ksymtab_crypto_default_rng
-80d8fd58 r __ksymtab_crypto_del_default_rng
-80d8fd64 r __ksymtab_crypto_dequeue_request
-80d8fd70 r __ksymtab_crypto_destroy_tfm
-80d8fd7c r __ksymtab_crypto_drop_spawn
-80d8fd88 r __ksymtab_crypto_enqueue_request
-80d8fd94 r __ksymtab_crypto_enqueue_request_head
-80d8fda0 r __ksymtab_crypto_find_alg
-80d8fdac r __ksymtab_crypto_ft_tab
-80d8fdb8 r __ksymtab_crypto_get_attr_type
-80d8fdc4 r __ksymtab_crypto_get_default_null_skcipher
-80d8fdd0 r __ksymtab_crypto_get_default_rng
-80d8fddc r __ksymtab_crypto_grab_aead
-80d8fde8 r __ksymtab_crypto_grab_ahash
-80d8fdf4 r __ksymtab_crypto_grab_akcipher
-80d8fe00 r __ksymtab_crypto_grab_kpp
-80d8fe0c r __ksymtab_crypto_grab_shash
-80d8fe18 r __ksymtab_crypto_grab_skcipher
-80d8fe24 r __ksymtab_crypto_grab_spawn
-80d8fe30 r __ksymtab_crypto_has_ahash
-80d8fe3c r __ksymtab_crypto_has_alg
-80d8fe48 r __ksymtab_crypto_has_kpp
-80d8fe54 r __ksymtab_crypto_has_shash
-80d8fe60 r __ksymtab_crypto_has_skcipher
-80d8fe6c r __ksymtab_crypto_hash_alg_has_setkey
-80d8fe78 r __ksymtab_crypto_hash_walk_done
-80d8fe84 r __ksymtab_crypto_hash_walk_first
-80d8fe90 r __ksymtab_crypto_inc
-80d8fe9c r __ksymtab_crypto_init_queue
-80d8fea8 r __ksymtab_crypto_inst_setname
-80d8feb4 r __ksymtab_crypto_it_tab
-80d8fec0 r __ksymtab_crypto_larval_alloc
-80d8fecc r __ksymtab_crypto_larval_kill
-80d8fed8 r __ksymtab_crypto_lookup_template
-80d8fee4 r __ksymtab_crypto_mod_get
-80d8fef0 r __ksymtab_crypto_mod_put
-80d8fefc r __ksymtab_crypto_probing_notify
-80d8ff08 r __ksymtab_crypto_put_default_null_skcipher
-80d8ff14 r __ksymtab_crypto_put_default_rng
-80d8ff20 r __ksymtab_crypto_register_acomp
-80d8ff2c r __ksymtab_crypto_register_acomps
-80d8ff38 r __ksymtab_crypto_register_aead
-80d8ff44 r __ksymtab_crypto_register_aeads
-80d8ff50 r __ksymtab_crypto_register_ahash
-80d8ff5c r __ksymtab_crypto_register_ahashes
-80d8ff68 r __ksymtab_crypto_register_akcipher
-80d8ff74 r __ksymtab_crypto_register_alg
-80d8ff80 r __ksymtab_crypto_register_algs
-80d8ff8c r __ksymtab_crypto_register_instance
-80d8ff98 r __ksymtab_crypto_register_kpp
-80d8ffa4 r __ksymtab_crypto_register_notifier
-80d8ffb0 r __ksymtab_crypto_register_rng
-80d8ffbc r __ksymtab_crypto_register_rngs
-80d8ffc8 r __ksymtab_crypto_register_scomp
-80d8ffd4 r __ksymtab_crypto_register_scomps
-80d8ffe0 r __ksymtab_crypto_register_shash
-80d8ffec r __ksymtab_crypto_register_shashes
-80d8fff8 r __ksymtab_crypto_register_skcipher
-80d90004 r __ksymtab_crypto_register_skciphers
-80d90010 r __ksymtab_crypto_register_template
-80d9001c r __ksymtab_crypto_register_templates
-80d90028 r __ksymtab_crypto_remove_final
-80d90034 r __ksymtab_crypto_remove_spawns
-80d90040 r __ksymtab_crypto_req_done
-80d9004c r __ksymtab_crypto_rng_reset
-80d90058 r __ksymtab_crypto_shash_alg_has_setkey
-80d90064 r __ksymtab_crypto_shash_digest
-80d90070 r __ksymtab_crypto_shash_final
-80d9007c r __ksymtab_crypto_shash_finup
-80d90088 r __ksymtab_crypto_shash_setkey
-80d90094 r __ksymtab_crypto_shash_tfm_digest
-80d900a0 r __ksymtab_crypto_shash_update
-80d900ac r __ksymtab_crypto_shoot_alg
-80d900b8 r __ksymtab_crypto_skcipher_decrypt
-80d900c4 r __ksymtab_crypto_skcipher_encrypt
-80d900d0 r __ksymtab_crypto_skcipher_setkey
-80d900dc r __ksymtab_crypto_spawn_tfm
-80d900e8 r __ksymtab_crypto_spawn_tfm2
-80d900f4 r __ksymtab_crypto_type_has_alg
-80d90100 r __ksymtab_crypto_unregister_acomp
-80d9010c r __ksymtab_crypto_unregister_acomps
-80d90118 r __ksymtab_crypto_unregister_aead
-80d90124 r __ksymtab_crypto_unregister_aeads
-80d90130 r __ksymtab_crypto_unregister_ahash
-80d9013c r __ksymtab_crypto_unregister_ahashes
-80d90148 r __ksymtab_crypto_unregister_akcipher
-80d90154 r __ksymtab_crypto_unregister_alg
-80d90160 r __ksymtab_crypto_unregister_algs
-80d9016c r __ksymtab_crypto_unregister_instance
-80d90178 r __ksymtab_crypto_unregister_kpp
-80d90184 r __ksymtab_crypto_unregister_notifier
-80d90190 r __ksymtab_crypto_unregister_rng
-80d9019c r __ksymtab_crypto_unregister_rngs
-80d901a8 r __ksymtab_crypto_unregister_scomp
-80d901b4 r __ksymtab_crypto_unregister_scomps
-80d901c0 r __ksymtab_crypto_unregister_shash
-80d901cc r __ksymtab_crypto_unregister_shashes
-80d901d8 r __ksymtab_crypto_unregister_skcipher
-80d901e4 r __ksymtab_crypto_unregister_skciphers
-80d901f0 r __ksymtab_crypto_unregister_template
-80d901fc r __ksymtab_crypto_unregister_templates
-80d90208 r __ksymtab_crypto_wait_for_test
-80d90214 r __ksymtab_css_next_descendant_pre
-80d90220 r __ksymtab_csum_partial_copy_to_xdr
-80d9022c r __ksymtab_ct_idle_enter
-80d90238 r __ksymtab_ct_idle_exit
-80d90244 r __ksymtab_current_is_async
-80d90250 r __ksymtab_d_same_name
-80d9025c r __ksymtab_dbs_update
-80d90268 r __ksymtab_debug_locks
-80d90274 r __ksymtab_debug_locks_off
-80d90280 r __ksymtab_debug_locks_silent
-80d9028c r __ksymtab_debugfs_attr_read
-80d90298 r __ksymtab_debugfs_attr_write
-80d902a4 r __ksymtab_debugfs_attr_write_signed
-80d902b0 r __ksymtab_debugfs_create_atomic_t
-80d902bc r __ksymtab_debugfs_create_blob
-80d902c8 r __ksymtab_debugfs_create_bool
-80d902d4 r __ksymtab_debugfs_create_devm_seqfile
-80d902e0 r __ksymtab_debugfs_create_dir
-80d902ec r __ksymtab_debugfs_create_file
-80d902f8 r __ksymtab_debugfs_create_file_size
-80d90304 r __ksymtab_debugfs_create_file_unsafe
-80d90310 r __ksymtab_debugfs_create_regset32
-80d9031c r __ksymtab_debugfs_create_size_t
-80d90328 r __ksymtab_debugfs_create_symlink
-80d90334 r __ksymtab_debugfs_create_u16
-80d90340 r __ksymtab_debugfs_create_u32
-80d9034c r __ksymtab_debugfs_create_u32_array
-80d90358 r __ksymtab_debugfs_create_u64
-80d90364 r __ksymtab_debugfs_create_u8
-80d90370 r __ksymtab_debugfs_create_ulong
-80d9037c r __ksymtab_debugfs_create_x16
-80d90388 r __ksymtab_debugfs_create_x32
-80d90394 r __ksymtab_debugfs_create_x64
-80d903a0 r __ksymtab_debugfs_create_x8
-80d903ac r __ksymtab_debugfs_file_get
-80d903b8 r __ksymtab_debugfs_file_put
-80d903c4 r __ksymtab_debugfs_initialized
-80d903d0 r __ksymtab_debugfs_lookup
-80d903dc r __ksymtab_debugfs_lookup_and_remove
-80d903e8 r __ksymtab_debugfs_print_regs32
-80d903f4 r __ksymtab_debugfs_read_file_bool
-80d90400 r __ksymtab_debugfs_real_fops
-80d9040c r __ksymtab_debugfs_remove
-80d90418 r __ksymtab_debugfs_rename
-80d90424 r __ksymtab_debugfs_write_file_bool
-80d90430 r __ksymtab_decode_rs8
-80d9043c r __ksymtab_decrypt_blob
-80d90448 r __ksymtab_dequeue_signal
-80d90454 r __ksymtab_des3_ede_decrypt
-80d90460 r __ksymtab_des3_ede_encrypt
-80d9046c r __ksymtab_des3_ede_expand_key
-80d90478 r __ksymtab_des_decrypt
-80d90484 r __ksymtab_des_encrypt
-80d90490 r __ksymtab_des_expand_key
-80d9049c r __ksymtab_desc_to_gpio
-80d904a8 r __ksymtab_destroy_workqueue
-80d904b4 r __ksymtab_dev_coredumpm
-80d904c0 r __ksymtab_dev_coredumpsg
-80d904cc r __ksymtab_dev_coredumpv
-80d904d8 r __ksymtab_dev_err_probe
-80d904e4 r __ksymtab_dev_fetch_sw_netstats
-80d904f0 r __ksymtab_dev_fill_forward_path
-80d904fc r __ksymtab_dev_fill_metadata_dst
-80d90508 r __ksymtab_dev_forward_skb
-80d90514 r __ksymtab_dev_fwnode
-80d90520 r __ksymtab_dev_get_regmap
-80d9052c r __ksymtab_dev_get_tstats64
-80d90538 r __ksymtab_dev_nit_active
-80d90544 r __ksymtab_dev_pm_clear_wake_irq
-80d90550 r __ksymtab_dev_pm_disable_wake_irq
-80d9055c r __ksymtab_dev_pm_domain_attach
-80d90568 r __ksymtab_dev_pm_domain_attach_by_id
-80d90574 r __ksymtab_dev_pm_domain_attach_by_name
-80d90580 r __ksymtab_dev_pm_domain_detach
-80d9058c r __ksymtab_dev_pm_domain_set
-80d90598 r __ksymtab_dev_pm_domain_start
-80d905a4 r __ksymtab_dev_pm_enable_wake_irq
-80d905b0 r __ksymtab_dev_pm_genpd_add_notifier
-80d905bc r __ksymtab_dev_pm_genpd_remove_notifier
-80d905c8 r __ksymtab_dev_pm_genpd_set_next_wakeup
-80d905d4 r __ksymtab_dev_pm_genpd_set_performance_state
-80d905e0 r __ksymtab_dev_pm_get_subsys_data
-80d905ec r __ksymtab_dev_pm_opp_add
-80d905f8 r __ksymtab_dev_pm_opp_adjust_voltage
-80d90604 r __ksymtab_dev_pm_opp_clear_config
-80d90610 r __ksymtab_dev_pm_opp_config_clks_simple
-80d9061c r __ksymtab_dev_pm_opp_cpumask_remove_table
-80d90628 r __ksymtab_dev_pm_opp_disable
-80d90634 r __ksymtab_dev_pm_opp_enable
-80d90640 r __ksymtab_dev_pm_opp_find_bw_ceil
-80d9064c r __ksymtab_dev_pm_opp_find_bw_floor
-80d90658 r __ksymtab_dev_pm_opp_find_freq_ceil
-80d90664 r __ksymtab_dev_pm_opp_find_freq_exact
-80d90670 r __ksymtab_dev_pm_opp_find_freq_floor
-80d9067c r __ksymtab_dev_pm_opp_find_level_ceil
-80d90688 r __ksymtab_dev_pm_opp_find_level_exact
-80d90694 r __ksymtab_dev_pm_opp_free_cpufreq_table
-80d906a0 r __ksymtab_dev_pm_opp_get_freq
-80d906ac r __ksymtab_dev_pm_opp_get_level
-80d906b8 r __ksymtab_dev_pm_opp_get_max_clock_latency
-80d906c4 r __ksymtab_dev_pm_opp_get_max_transition_latency
-80d906d0 r __ksymtab_dev_pm_opp_get_max_volt_latency
-80d906dc r __ksymtab_dev_pm_opp_get_of_node
-80d906e8 r __ksymtab_dev_pm_opp_get_opp_count
-80d906f4 r __ksymtab_dev_pm_opp_get_opp_table
-80d90700 r __ksymtab_dev_pm_opp_get_power
-80d9070c r __ksymtab_dev_pm_opp_get_required_pstate
-80d90718 r __ksymtab_dev_pm_opp_get_sharing_cpus
-80d90724 r __ksymtab_dev_pm_opp_get_supplies
-80d90730 r __ksymtab_dev_pm_opp_get_suspend_opp_freq
-80d9073c r __ksymtab_dev_pm_opp_get_voltage
-80d90748 r __ksymtab_dev_pm_opp_init_cpufreq_table
-80d90754 r __ksymtab_dev_pm_opp_is_turbo
-80d90760 r __ksymtab_dev_pm_opp_of_add_table
-80d9076c r __ksymtab_dev_pm_opp_of_add_table_indexed
-80d90778 r __ksymtab_dev_pm_opp_of_cpumask_add_table
-80d90784 r __ksymtab_dev_pm_opp_of_cpumask_remove_table
-80d90790 r __ksymtab_dev_pm_opp_of_find_icc_paths
-80d9079c r __ksymtab_dev_pm_opp_of_get_opp_desc_node
-80d907a8 r __ksymtab_dev_pm_opp_of_get_sharing_cpus
-80d907b4 r __ksymtab_dev_pm_opp_of_register_em
-80d907c0 r __ksymtab_dev_pm_opp_of_remove_table
-80d907cc r __ksymtab_dev_pm_opp_put
-80d907d8 r __ksymtab_dev_pm_opp_put_opp_table
-80d907e4 r __ksymtab_dev_pm_opp_remove
-80d907f0 r __ksymtab_dev_pm_opp_remove_all_dynamic
-80d907fc r __ksymtab_dev_pm_opp_remove_table
-80d90808 r __ksymtab_dev_pm_opp_set_config
-80d90814 r __ksymtab_dev_pm_opp_set_opp
-80d90820 r __ksymtab_dev_pm_opp_set_rate
-80d9082c r __ksymtab_dev_pm_opp_set_sharing_cpus
-80d90838 r __ksymtab_dev_pm_opp_sync_regulators
-80d90844 r __ksymtab_dev_pm_opp_xlate_required_opp
-80d90850 r __ksymtab_dev_pm_put_subsys_data
-80d9085c r __ksymtab_dev_pm_qos_add_ancestor_request
-80d90868 r __ksymtab_dev_pm_qos_add_notifier
-80d90874 r __ksymtab_dev_pm_qos_add_request
-80d90880 r __ksymtab_dev_pm_qos_expose_flags
-80d9088c r __ksymtab_dev_pm_qos_expose_latency_limit
-80d90898 r __ksymtab_dev_pm_qos_expose_latency_tolerance
-80d908a4 r __ksymtab_dev_pm_qos_flags
-80d908b0 r __ksymtab_dev_pm_qos_hide_flags
-80d908bc r __ksymtab_dev_pm_qos_hide_latency_limit
-80d908c8 r __ksymtab_dev_pm_qos_hide_latency_tolerance
-80d908d4 r __ksymtab_dev_pm_qos_remove_notifier
-80d908e0 r __ksymtab_dev_pm_qos_remove_request
-80d908ec r __ksymtab_dev_pm_qos_update_request
-80d908f8 r __ksymtab_dev_pm_qos_update_user_latency_tolerance
-80d90904 r __ksymtab_dev_pm_set_dedicated_wake_irq
-80d90910 r __ksymtab_dev_pm_set_dedicated_wake_irq_reverse
-80d9091c r __ksymtab_dev_pm_set_wake_irq
-80d90928 r __ksymtab_dev_queue_xmit_nit
-80d90934 r __ksymtab_dev_set_name
-80d90940 r __ksymtab_dev_xdp_prog_count
-80d9094c r __ksymtab_device_add
-80d90958 r __ksymtab_device_add_groups
-80d90964 r __ksymtab_device_add_software_node
-80d90970 r __ksymtab_device_attach
-80d9097c r __ksymtab_device_bind_driver
-80d90988 r __ksymtab_device_change_owner
-80d90994 r __ksymtab_device_create
-80d909a0 r __ksymtab_device_create_bin_file
-80d909ac r __ksymtab_device_create_file
-80d909b8 r __ksymtab_device_create_managed_software_node
-80d909c4 r __ksymtab_device_create_with_groups
-80d909d0 r __ksymtab_device_del
-80d909dc r __ksymtab_device_destroy
-80d909e8 r __ksymtab_device_dma_supported
-80d909f4 r __ksymtab_device_driver_attach
-80d90a00 r __ksymtab_device_find_any_child
-80d90a0c r __ksymtab_device_find_child
-80d90a18 r __ksymtab_device_find_child_by_name
-80d90a24 r __ksymtab_device_for_each_child
-80d90a30 r __ksymtab_device_for_each_child_reverse
-80d90a3c r __ksymtab_device_get_child_node_count
-80d90a48 r __ksymtab_device_get_dma_attr
-80d90a54 r __ksymtab_device_get_match_data
-80d90a60 r __ksymtab_device_get_named_child_node
-80d90a6c r __ksymtab_device_get_next_child_node
-80d90a78 r __ksymtab_device_get_phy_mode
-80d90a84 r __ksymtab_device_initialize
-80d90a90 r __ksymtab_device_link_add
-80d90a9c r __ksymtab_device_link_del
-80d90aa8 r __ksymtab_device_link_remove
-80d90ab4 r __ksymtab_device_match_any
-80d90ac0 r __ksymtab_device_match_devt
-80d90acc r __ksymtab_device_match_fwnode
-80d90ad8 r __ksymtab_device_match_name
-80d90ae4 r __ksymtab_device_match_of_node
-80d90af0 r __ksymtab_device_move
-80d90afc r __ksymtab_device_node_to_regmap
-80d90b08 r __ksymtab_device_phy_find_device
-80d90b14 r __ksymtab_device_property_match_string
-80d90b20 r __ksymtab_device_property_present
-80d90b2c r __ksymtab_device_property_read_string
-80d90b38 r __ksymtab_device_property_read_string_array
-80d90b44 r __ksymtab_device_property_read_u16_array
-80d90b50 r __ksymtab_device_property_read_u32_array
-80d90b5c r __ksymtab_device_property_read_u64_array
-80d90b68 r __ksymtab_device_property_read_u8_array
-80d90b74 r __ksymtab_device_register
-80d90b80 r __ksymtab_device_release_driver
-80d90b8c r __ksymtab_device_remove_bin_file
-80d90b98 r __ksymtab_device_remove_file
-80d90ba4 r __ksymtab_device_remove_file_self
-80d90bb0 r __ksymtab_device_remove_groups
-80d90bbc r __ksymtab_device_remove_software_node
-80d90bc8 r __ksymtab_device_rename
-80d90bd4 r __ksymtab_device_reprobe
-80d90be0 r __ksymtab_device_set_node
-80d90bec r __ksymtab_device_set_of_node_from_dev
-80d90bf8 r __ksymtab_device_show_bool
-80d90c04 r __ksymtab_device_show_int
-80d90c10 r __ksymtab_device_show_ulong
-80d90c1c r __ksymtab_device_store_bool
-80d90c28 r __ksymtab_device_store_int
-80d90c34 r __ksymtab_device_store_ulong
-80d90c40 r __ksymtab_device_unregister
-80d90c4c r __ksymtab_devices_cgrp_subsys_enabled_key
-80d90c58 r __ksymtab_devices_cgrp_subsys_on_dfl_key
-80d90c64 r __ksymtab_devm_add_action
-80d90c70 r __ksymtab_devm_bitmap_alloc
-80d90c7c r __ksymtab_devm_bitmap_zalloc
-80d90c88 r __ksymtab_devm_clk_bulk_get
-80d90c94 r __ksymtab_devm_clk_bulk_get_all
-80d90ca0 r __ksymtab_devm_clk_bulk_get_optional
-80d90cac r __ksymtab_devm_clk_get_enabled
-80d90cb8 r __ksymtab_devm_clk_get_optional_enabled
-80d90cc4 r __ksymtab_devm_clk_get_optional_prepared
-80d90cd0 r __ksymtab_devm_clk_get_prepared
-80d90cdc r __ksymtab_devm_clk_hw_get_clk
-80d90ce8 r __ksymtab_devm_clk_hw_register
-80d90cf4 r __ksymtab_devm_clk_hw_register_fixed_factor
-80d90d00 r __ksymtab_devm_clk_hw_register_fixed_factor_index
-80d90d0c r __ksymtab_devm_clk_hw_register_fixed_factor_parent_hw
-80d90d18 r __ksymtab_devm_clk_notifier_register
-80d90d24 r __ksymtab_devm_clk_register
-80d90d30 r __ksymtab_devm_device_add_group
-80d90d3c r __ksymtab_devm_device_add_groups
-80d90d48 r __ksymtab_devm_device_remove_group
-80d90d54 r __ksymtab_devm_device_remove_groups
-80d90d60 r __ksymtab_devm_extcon_dev_allocate
-80d90d6c r __ksymtab_devm_extcon_dev_free
-80d90d78 r __ksymtab_devm_extcon_dev_register
-80d90d84 r __ksymtab_devm_extcon_dev_unregister
-80d90d90 r __ksymtab_devm_free_pages
-80d90d9c r __ksymtab_devm_free_percpu
-80d90da8 r __ksymtab_devm_fwnode_gpiod_get_index
-80d90db4 r __ksymtab_devm_fwnode_pwm_get
-80d90dc0 r __ksymtab_devm_get_free_pages
-80d90dcc r __ksymtab_devm_gpio_request
-80d90dd8 r __ksymtab_devm_gpio_request_one
-80d90de4 r __ksymtab_devm_gpiochip_add_data_with_key
-80d90df0 r __ksymtab_devm_gpiod_get
-80d90dfc r __ksymtab_devm_gpiod_get_array
-80d90e08 r __ksymtab_devm_gpiod_get_array_optional
-80d90e14 r __ksymtab_devm_gpiod_get_from_of_node
-80d90e20 r __ksymtab_devm_gpiod_get_index
-80d90e2c r __ksymtab_devm_gpiod_get_index_optional
-80d90e38 r __ksymtab_devm_gpiod_get_optional
-80d90e44 r __ksymtab_devm_gpiod_put
-80d90e50 r __ksymtab_devm_gpiod_put_array
-80d90e5c r __ksymtab_devm_gpiod_unhinge
-80d90e68 r __ksymtab_devm_hwmon_device_register_with_groups
-80d90e74 r __ksymtab_devm_hwmon_device_register_with_info
-80d90e80 r __ksymtab_devm_hwmon_device_unregister
-80d90e8c r __ksymtab_devm_hwmon_sanitize_name
-80d90e98 r __ksymtab_devm_hwrng_register
-80d90ea4 r __ksymtab_devm_hwrng_unregister
-80d90eb0 r __ksymtab_devm_i2c_add_adapter
-80d90ebc r __ksymtab_devm_i2c_new_dummy_device
-80d90ec8 r __ksymtab_devm_init_badblocks
-80d90ed4 r __ksymtab_devm_ioremap_uc
-80d90ee0 r __ksymtab_devm_irq_alloc_generic_chip
-80d90eec r __ksymtab_devm_irq_domain_create_sim
-80d90ef8 r __ksymtab_devm_irq_setup_generic_chip
-80d90f04 r __ksymtab_devm_kasprintf
-80d90f10 r __ksymtab_devm_kasprintf_strarray
-80d90f1c r __ksymtab_devm_kfree
-80d90f28 r __ksymtab_devm_kmalloc
-80d90f34 r __ksymtab_devm_kmemdup
-80d90f40 r __ksymtab_devm_krealloc
-80d90f4c r __ksymtab_devm_kstrdup
-80d90f58 r __ksymtab_devm_kstrdup_const
-80d90f64 r __ksymtab_devm_led_classdev_register_ext
-80d90f70 r __ksymtab_devm_led_classdev_unregister
-80d90f7c r __ksymtab_devm_led_trigger_register
-80d90f88 r __ksymtab_devm_mbox_controller_register
-80d90f94 r __ksymtab_devm_mbox_controller_unregister
-80d90fa0 r __ksymtab_devm_mipi_dsi_attach
-80d90fac r __ksymtab_devm_mipi_dsi_device_register_full
-80d90fb8 r __ksymtab_devm_nvmem_cell_get
-80d90fc4 r __ksymtab_devm_nvmem_device_get
-80d90fd0 r __ksymtab_devm_nvmem_device_put
-80d90fdc r __ksymtab_devm_nvmem_register
-80d90fe8 r __ksymtab_devm_of_clk_add_hw_provider
-80d90ff4 r __ksymtab_devm_of_led_get
-80d91000 r __ksymtab_devm_of_platform_depopulate
-80d9100c r __ksymtab_devm_of_platform_populate
-80d91018 r __ksymtab_devm_phy_package_join
-80d91024 r __ksymtab_devm_pinctrl_get
-80d91030 r __ksymtab_devm_pinctrl_put
-80d9103c r __ksymtab_devm_pinctrl_register
-80d91048 r __ksymtab_devm_pinctrl_register_and_init
-80d91054 r __ksymtab_devm_pinctrl_unregister
-80d91060 r __ksymtab_devm_platform_get_and_ioremap_resource
-80d9106c r __ksymtab_devm_platform_get_irqs_affinity
-80d91078 r __ksymtab_devm_platform_ioremap_resource
-80d91084 r __ksymtab_devm_platform_ioremap_resource_byname
-80d91090 r __ksymtab_devm_pm_clk_create
-80d9109c r __ksymtab_devm_pm_opp_of_add_table
-80d910a8 r __ksymtab_devm_pm_opp_of_add_table_indexed
-80d910b4 r __ksymtab_devm_pm_opp_set_config
-80d910c0 r __ksymtab_devm_pm_runtime_enable
-80d910cc r __ksymtab_devm_power_supply_get_by_phandle
-80d910d8 r __ksymtab_devm_power_supply_register
-80d910e4 r __ksymtab_devm_power_supply_register_no_ws
-80d910f0 r __ksymtab_devm_pwm_get
-80d910fc r __ksymtab_devm_pwmchip_add
-80d91108 r __ksymtab_devm_rc_allocate_device
-80d91114 r __ksymtab_devm_rc_register_device
-80d91120 r __ksymtab_devm_register_power_off_handler
-80d9112c r __ksymtab_devm_register_restart_handler
-80d91138 r __ksymtab_devm_register_sys_off_handler
-80d91144 r __ksymtab_devm_regmap_add_irq_chip
-80d91150 r __ksymtab_devm_regmap_add_irq_chip_fwnode
-80d9115c r __ksymtab_devm_regmap_del_irq_chip
-80d91168 r __ksymtab_devm_regmap_field_alloc
-80d91174 r __ksymtab_devm_regmap_field_bulk_alloc
-80d91180 r __ksymtab_devm_regmap_field_bulk_free
-80d9118c r __ksymtab_devm_regmap_field_free
-80d91198 r __ksymtab_devm_regulator_bulk_get
-80d911a4 r __ksymtab_devm_regulator_bulk_get_const
-80d911b0 r __ksymtab_devm_regulator_bulk_get_enable
-80d911bc r __ksymtab_devm_regulator_bulk_put
-80d911c8 r __ksymtab_devm_regulator_bulk_register_supply_alias
-80d911d4 r __ksymtab_devm_regulator_get
-80d911e0 r __ksymtab_devm_regulator_get_enable
-80d911ec r __ksymtab_devm_regulator_get_enable_optional
-80d911f8 r __ksymtab_devm_regulator_get_exclusive
-80d91204 r __ksymtab_devm_regulator_get_optional
-80d91210 r __ksymtab_devm_regulator_irq_helper
-80d9121c r __ksymtab_devm_regulator_put
-80d91228 r __ksymtab_devm_regulator_register
-80d91234 r __ksymtab_devm_regulator_register_notifier
-80d91240 r __ksymtab_devm_regulator_register_supply_alias
-80d9124c r __ksymtab_devm_regulator_unregister_notifier
-80d91258 r __ksymtab_devm_release_action
-80d91264 r __ksymtab_devm_remove_action
-80d91270 r __ksymtab_devm_reset_control_array_get
-80d9127c r __ksymtab_devm_reset_controller_register
-80d91288 r __ksymtab_devm_rpi_firmware_get
-80d91294 r __ksymtab_devm_rtc_allocate_device
-80d912a0 r __ksymtab_devm_rtc_device_register
-80d912ac r __ksymtab_devm_rtc_nvmem_register
-80d912b8 r __ksymtab_devm_serdev_device_open
-80d912c4 r __ksymtab_devm_spi_mem_dirmap_create
-80d912d0 r __ksymtab_devm_spi_mem_dirmap_destroy
-80d912dc r __ksymtab_devm_spi_register_controller
-80d912e8 r __ksymtab_devm_thermal_add_hwmon_sysfs
-80d912f4 r __ksymtab_devm_thermal_of_cooling_device_register
-80d91300 r __ksymtab_devm_thermal_of_zone_register
-80d9130c r __ksymtab_devm_thermal_of_zone_unregister
-80d91318 r __ksymtab_devm_usb_get_phy
-80d91324 r __ksymtab_devm_usb_get_phy_by_node
-80d91330 r __ksymtab_devm_usb_get_phy_by_phandle
-80d9133c r __ksymtab_devm_usb_put_phy
-80d91348 r __ksymtab_devm_watchdog_register_device
-80d91354 r __ksymtab_devres_add
-80d91360 r __ksymtab_devres_close_group
-80d9136c r __ksymtab_devres_destroy
-80d91378 r __ksymtab_devres_find
-80d91384 r __ksymtab_devres_for_each_res
-80d91390 r __ksymtab_devres_free
-80d9139c r __ksymtab_devres_get
-80d913a8 r __ksymtab_devres_open_group
-80d913b4 r __ksymtab_devres_release
-80d913c0 r __ksymtab_devres_release_group
-80d913cc r __ksymtab_devres_remove
-80d913d8 r __ksymtab_devres_remove_group
-80d913e4 r __ksymtab_dirty_writeback_interval
-80d913f0 r __ksymtab_disable_hardirq
-80d913fc r __ksymtab_disable_kprobe
-80d91408 r __ksymtab_disable_percpu_irq
-80d91414 r __ksymtab_disk_alloc_independent_access_ranges
-80d91420 r __ksymtab_disk_force_media_change
-80d9142c r __ksymtab_disk_set_independent_access_ranges
-80d91438 r __ksymtab_disk_set_zoned
-80d91444 r __ksymtab_disk_uevent
-80d91450 r __ksymtab_disk_update_readahead
-80d9145c r __ksymtab_display_timings_release
-80d91468 r __ksymtab_divider_determine_rate
-80d91474 r __ksymtab_divider_get_val
-80d91480 r __ksymtab_divider_recalc_rate
-80d9148c r __ksymtab_divider_ro_determine_rate
-80d91498 r __ksymtab_divider_ro_round_rate_parent
-80d914a4 r __ksymtab_divider_round_rate_parent
-80d914b0 r __ksymtab_dma_alloc_noncontiguous
-80d914bc r __ksymtab_dma_alloc_pages
-80d914c8 r __ksymtab_dma_async_device_channel_register
-80d914d4 r __ksymtab_dma_async_device_channel_unregister
-80d914e0 r __ksymtab_dma_buf_attach
-80d914ec r __ksymtab_dma_buf_begin_cpu_access
-80d914f8 r __ksymtab_dma_buf_detach
-80d91504 r __ksymtab_dma_buf_dynamic_attach
-80d91510 r __ksymtab_dma_buf_end_cpu_access
-80d9151c r __ksymtab_dma_buf_export
-80d91528 r __ksymtab_dma_buf_fd
-80d91534 r __ksymtab_dma_buf_get
-80d91540 r __ksymtab_dma_buf_map_attachment
-80d9154c r __ksymtab_dma_buf_mmap
-80d91558 r __ksymtab_dma_buf_move_notify
-80d91564 r __ksymtab_dma_buf_pin
-80d91570 r __ksymtab_dma_buf_put
-80d9157c r __ksymtab_dma_buf_unmap_attachment
-80d91588 r __ksymtab_dma_buf_unpin
-80d91594 r __ksymtab_dma_buf_vmap
-80d915a0 r __ksymtab_dma_buf_vunmap
-80d915ac r __ksymtab_dma_can_mmap
-80d915b8 r __ksymtab_dma_fence_unwrap_first
-80d915c4 r __ksymtab_dma_fence_unwrap_next
-80d915d0 r __ksymtab_dma_free_noncontiguous
-80d915dc r __ksymtab_dma_free_pages
-80d915e8 r __ksymtab_dma_get_any_slave_channel
-80d915f4 r __ksymtab_dma_get_merge_boundary
-80d91600 r __ksymtab_dma_get_required_mask
-80d9160c r __ksymtab_dma_get_slave_caps
-80d91618 r __ksymtab_dma_get_slave_channel
-80d91624 r __ksymtab_dma_map_sgtable
-80d91630 r __ksymtab_dma_max_mapping_size
-80d9163c r __ksymtab_dma_mmap_noncontiguous
-80d91648 r __ksymtab_dma_mmap_pages
-80d91654 r __ksymtab_dma_need_sync
-80d91660 r __ksymtab_dma_opt_mapping_size
-80d9166c r __ksymtab_dma_pci_p2pdma_supported
-80d91678 r __ksymtab_dma_release_channel
-80d91684 r __ksymtab_dma_request_chan
-80d91690 r __ksymtab_dma_request_chan_by_mask
-80d9169c r __ksymtab_dma_resv_describe
-80d916a8 r __ksymtab_dma_resv_get_fences
-80d916b4 r __ksymtab_dma_resv_get_singleton
-80d916c0 r __ksymtab_dma_resv_iter_first
-80d916cc r __ksymtab_dma_resv_iter_next
-80d916d8 r __ksymtab_dma_resv_test_signaled
-80d916e4 r __ksymtab_dma_resv_wait_timeout
-80d916f0 r __ksymtab_dma_run_dependencies
-80d916fc r __ksymtab_dma_vmap_noncontiguous
-80d91708 r __ksymtab_dma_vunmap_noncontiguous
-80d91714 r __ksymtab_dma_wait_for_async_tx
-80d91720 r __ksymtab_dmaengine_desc_attach_metadata
-80d9172c r __ksymtab_dmaengine_desc_get_metadata_ptr
-80d91738 r __ksymtab_dmaengine_desc_set_metadata_len
-80d91744 r __ksymtab_dmaengine_unmap_put
-80d91750 r __ksymtab_do_take_over_console
-80d9175c r __ksymtab_do_tcp_sendpages
-80d91768 r __ksymtab_do_trace_rcu_torture_read
-80d91774 r __ksymtab_do_unbind_con_driver
-80d91780 r __ksymtab_do_unregister_con_driver
-80d9178c r __ksymtab_do_xdp_generic
-80d91798 r __ksymtab_drain_workqueue
-80d917a4 r __ksymtab_driver_attach
-80d917b0 r __ksymtab_driver_create_file
-80d917bc r __ksymtab_driver_deferred_probe_check_state
-80d917c8 r __ksymtab_driver_deferred_probe_timeout
-80d917d4 r __ksymtab_driver_find
-80d917e0 r __ksymtab_driver_find_device
-80d917ec r __ksymtab_driver_for_each_device
-80d917f8 r __ksymtab_driver_register
-80d91804 r __ksymtab_driver_remove_file
-80d91810 r __ksymtab_driver_set_override
-80d9181c r __ksymtab_driver_unregister
-80d91828 r __ksymtab_dst_blackhole_mtu
-80d91834 r __ksymtab_dst_blackhole_redirect
-80d91840 r __ksymtab_dst_blackhole_update_pmtu
-80d9184c r __ksymtab_dst_cache_destroy
-80d91858 r __ksymtab_dst_cache_get
-80d91864 r __ksymtab_dst_cache_get_ip4
-80d91870 r __ksymtab_dst_cache_get_ip6
-80d9187c r __ksymtab_dst_cache_init
-80d91888 r __ksymtab_dst_cache_reset_now
-80d91894 r __ksymtab_dst_cache_set_ip4
-80d918a0 r __ksymtab_dst_cache_set_ip6
-80d918ac r __ksymtab_dummy_con
-80d918b8 r __ksymtab_dummy_irq_chip
-80d918c4 r __ksymtab_dynevent_create
-80d918d0 r __ksymtab_ehci_cf_port_reset_rwsem
-80d918dc r __ksymtab_elv_register
-80d918e8 r __ksymtab_elv_rqhash_add
-80d918f4 r __ksymtab_elv_rqhash_del
-80d91900 r __ksymtab_elv_unregister
-80d9190c r __ksymtab_emergency_restart
-80d91918 r __ksymtab_enable_kprobe
-80d91924 r __ksymtab_enable_percpu_irq
-80d91930 r __ksymtab_encode_rs8
-80d9193c r __ksymtab_encrypt_blob
-80d91948 r __ksymtab_errno_to_blk_status
-80d91954 r __ksymtab_ethnl_cable_test_alloc
-80d91960 r __ksymtab_ethnl_cable_test_amplitude
-80d9196c r __ksymtab_ethnl_cable_test_fault_length
-80d91978 r __ksymtab_ethnl_cable_test_finished
-80d91984 r __ksymtab_ethnl_cable_test_free
-80d91990 r __ksymtab_ethnl_cable_test_pulse
-80d9199c r __ksymtab_ethnl_cable_test_result
-80d919a8 r __ksymtab_ethnl_cable_test_step
-80d919b4 r __ksymtab_ethtool_params_from_link_mode
-80d919c0 r __ksymtab_ethtool_set_ethtool_phy_ops
-80d919cc r __ksymtab_event_triggers_call
-80d919d8 r __ksymtab_event_triggers_post_call
-80d919e4 r __ksymtab_eventfd_ctx_do_read
-80d919f0 r __ksymtab_eventfd_ctx_fdget
-80d919fc r __ksymtab_eventfd_ctx_fileget
-80d91a08 r __ksymtab_eventfd_ctx_put
-80d91a14 r __ksymtab_eventfd_ctx_remove_wait_queue
-80d91a20 r __ksymtab_eventfd_fget
-80d91a2c r __ksymtab_eventfd_signal
-80d91a38 r __ksymtab_evict_inodes
-80d91a44 r __ksymtab_execute_in_process_context
-80d91a50 r __ksymtab_exportfs_decode_fh
-80d91a5c r __ksymtab_exportfs_decode_fh_raw
-80d91a68 r __ksymtab_exportfs_encode_fh
-80d91a74 r __ksymtab_exportfs_encode_inode_fh
-80d91a80 r __ksymtab_ext_pi_type1_crc64
-80d91a8c r __ksymtab_ext_pi_type3_crc64
-80d91a98 r __ksymtab_extcon_dev_free
-80d91aa4 r __ksymtab_extcon_dev_register
-80d91ab0 r __ksymtab_extcon_dev_unregister
-80d91abc r __ksymtab_extcon_find_edev_by_node
-80d91ac8 r __ksymtab_extcon_get_edev_by_phandle
-80d91ad4 r __ksymtab_extcon_get_edev_name
-80d91ae0 r __ksymtab_extcon_get_extcon_dev
-80d91aec r __ksymtab_extcon_get_property
-80d91af8 r __ksymtab_extcon_get_property_capability
-80d91b04 r __ksymtab_extcon_get_state
-80d91b10 r __ksymtab_extcon_register_notifier
-80d91b1c r __ksymtab_extcon_register_notifier_all
-80d91b28 r __ksymtab_extcon_set_property
-80d91b34 r __ksymtab_extcon_set_property_capability
-80d91b40 r __ksymtab_extcon_set_property_sync
-80d91b4c r __ksymtab_extcon_set_state
-80d91b58 r __ksymtab_extcon_set_state_sync
-80d91b64 r __ksymtab_extcon_sync
-80d91b70 r __ksymtab_extcon_unregister_notifier
-80d91b7c r __ksymtab_extcon_unregister_notifier_all
-80d91b88 r __ksymtab_fanout_mutex
-80d91b94 r __ksymtab_fat_add_entries
-80d91ba0 r __ksymtab_fat_alloc_new_dir
-80d91bac r __ksymtab_fat_attach
-80d91bb8 r __ksymtab_fat_build_inode
-80d91bc4 r __ksymtab_fat_detach
-80d91bd0 r __ksymtab_fat_dir_empty
-80d91bdc r __ksymtab_fat_fill_super
-80d91be8 r __ksymtab_fat_flush_inodes
-80d91bf4 r __ksymtab_fat_free_clusters
-80d91c00 r __ksymtab_fat_get_dotdot_entry
-80d91c0c r __ksymtab_fat_getattr
-80d91c18 r __ksymtab_fat_remove_entries
-80d91c24 r __ksymtab_fat_scan
-80d91c30 r __ksymtab_fat_search_long
-80d91c3c r __ksymtab_fat_setattr
-80d91c48 r __ksymtab_fat_sync_inode
-80d91c54 r __ksymtab_fat_time_fat2unix
-80d91c60 r __ksymtab_fat_time_unix2fat
-80d91c6c r __ksymtab_fat_truncate_time
-80d91c78 r __ksymtab_fat_update_time
-80d91c84 r __ksymtab_fb_bl_default_curve
-80d91c90 r __ksymtab_fb_deferred_io_cleanup
-80d91c9c r __ksymtab_fb_deferred_io_fsync
-80d91ca8 r __ksymtab_fb_deferred_io_init
-80d91cb4 r __ksymtab_fb_deferred_io_mmap
-80d91cc0 r __ksymtab_fb_deferred_io_open
-80d91ccc r __ksymtab_fb_deferred_io_release
-80d91cd8 r __ksymtab_fb_destroy_modelist
-80d91ce4 r __ksymtab_fb_find_logo
-80d91cf0 r __ksymtab_fb_mode_option
-80d91cfc r __ksymtab_fb_notifier_call_chain
-80d91d08 r __ksymtab_fb_videomode_from_videomode
-80d91d14 r __ksymtab_fbcon_modechange_possible
-80d91d20 r __ksymtab_fib4_rule_default
-80d91d2c r __ksymtab_fib6_check_nexthop
-80d91d38 r __ksymtab_fib_add_nexthop
-80d91d44 r __ksymtab_fib_alias_hw_flags_set
-80d91d50 r __ksymtab_fib_info_nh_uses_dev
-80d91d5c r __ksymtab_fib_new_table
-80d91d68 r __ksymtab_fib_nexthop_info
-80d91d74 r __ksymtab_fib_nh_common_init
-80d91d80 r __ksymtab_fib_nh_common_release
-80d91d8c r __ksymtab_fib_nl_delrule
-80d91d98 r __ksymtab_fib_nl_newrule
-80d91da4 r __ksymtab_fib_rule_matchall
-80d91db0 r __ksymtab_fib_rules_dump
-80d91dbc r __ksymtab_fib_rules_lookup
-80d91dc8 r __ksymtab_fib_rules_register
-80d91dd4 r __ksymtab_fib_rules_seq_read
-80d91de0 r __ksymtab_fib_rules_unregister
-80d91dec r __ksymtab_fib_table_lookup
-80d91df8 r __ksymtab_file_ra_state_init
-80d91e04 r __ksymtab_filemap_add_folio
-80d91e10 r __ksymtab_filemap_migrate_folio
-80d91e1c r __ksymtab_filemap_range_has_writeback
-80d91e28 r __ksymtab_filemap_read
-80d91e34 r __ksymtab_fill_inquiry_response
-80d91e40 r __ksymtab_filter_irq_stacks
-80d91e4c r __ksymtab_filter_match_preds
-80d91e58 r __ksymtab_find_asymmetric_key
-80d91e64 r __ksymtab_find_extend_vma
-80d91e70 r __ksymtab_find_ge_pid
-80d91e7c r __ksymtab_find_get_pid
-80d91e88 r __ksymtab_find_pid_ns
-80d91e94 r __ksymtab_find_vpid
-80d91ea0 r __ksymtab_finish_rcuwait
-80d91eac r __ksymtab_firmware_kobj
-80d91eb8 r __ksymtab_firmware_request_builtin
-80d91ec4 r __ksymtab_firmware_request_cache
-80d91ed0 r __ksymtab_firmware_request_nowarn
-80d91edc r __ksymtab_firmware_request_platform
-80d91ee8 r __ksymtab_fixed_phy_add
-80d91ef4 r __ksymtab_fixed_phy_change_carrier
-80d91f00 r __ksymtab_fixed_phy_register
-80d91f0c r __ksymtab_fixed_phy_register_with_gpiod
-80d91f18 r __ksymtab_fixed_phy_set_link_update
-80d91f24 r __ksymtab_fixed_phy_unregister
-80d91f30 r __ksymtab_fixup_user_fault
-80d91f3c r __ksymtab_flush_delayed_fput
-80d91f48 r __ksymtab_flush_work
-80d91f54 r __ksymtab_folio_add_wait_queue
-80d91f60 r __ksymtab_folio_invalidate
-80d91f6c r __ksymtab_folio_mkclean
-80d91f78 r __ksymtab_folio_wait_stable
-80d91f84 r __ksymtab_folio_wait_writeback
-80d91f90 r __ksymtab_folio_wait_writeback_killable
-80d91f9c r __ksymtab_follow_pte
-80d91fa8 r __ksymtab_for_each_kernel_tracepoint
-80d91fb4 r __ksymtab_free_fib_info
-80d91fc0 r __ksymtab_free_percpu
-80d91fcc r __ksymtab_free_percpu_irq
-80d91fd8 r __ksymtab_free_rs
-80d91fe4 r __ksymtab_free_vm_area
-80d91ff0 r __ksymtab_freezer_cgrp_subsys_enabled_key
-80d91ffc r __ksymtab_freezer_cgrp_subsys_on_dfl_key
-80d92008 r __ksymtab_freq_qos_add_notifier
-80d92014 r __ksymtab_freq_qos_add_request
-80d92020 r __ksymtab_freq_qos_remove_notifier
-80d9202c r __ksymtab_freq_qos_remove_request
-80d92038 r __ksymtab_freq_qos_update_request
-80d92044 r __ksymtab_fs_ftype_to_dtype
-80d92050 r __ksymtab_fs_kobj
-80d9205c r __ksymtab_fs_umode_to_dtype
-80d92068 r __ksymtab_fs_umode_to_ftype
-80d92074 r __ksymtab_fscrypt_add_test_dummy_key
-80d92080 r __ksymtab_fscrypt_context_for_new_inode
-80d9208c r __ksymtab_fscrypt_d_revalidate
-80d92098 r __ksymtab_fscrypt_drop_inode
-80d920a4 r __ksymtab_fscrypt_dummy_policies_equal
-80d920b0 r __ksymtab_fscrypt_file_open
-80d920bc r __ksymtab_fscrypt_fname_encrypt
-80d920c8 r __ksymtab_fscrypt_fname_encrypted_size
-80d920d4 r __ksymtab_fscrypt_fname_siphash
-80d920e0 r __ksymtab_fscrypt_get_symlink
-80d920ec r __ksymtab_fscrypt_ioctl_add_key
-80d920f8 r __ksymtab_fscrypt_ioctl_get_key_status
-80d92104 r __ksymtab_fscrypt_ioctl_get_nonce
-80d92110 r __ksymtab_fscrypt_ioctl_get_policy_ex
-80d9211c r __ksymtab_fscrypt_ioctl_remove_key
-80d92128 r __ksymtab_fscrypt_ioctl_remove_key_all_users
-80d92134 r __ksymtab_fscrypt_match_name
-80d92140 r __ksymtab_fscrypt_parse_test_dummy_encryption
-80d9214c r __ksymtab_fscrypt_prepare_new_inode
-80d92158 r __ksymtab_fscrypt_prepare_symlink
-80d92164 r __ksymtab_fscrypt_set_context
-80d92170 r __ksymtab_fscrypt_show_test_dummy_encryption
-80d9217c r __ksymtab_fscrypt_symlink_getattr
-80d92188 r __ksymtab_fsl8250_handle_irq
-80d92194 r __ksymtab_fsnotify
-80d921a0 r __ksymtab_fsnotify_add_mark
-80d921ac r __ksymtab_fsnotify_alloc_group
-80d921b8 r __ksymtab_fsnotify_destroy_mark
-80d921c4 r __ksymtab_fsnotify_find_mark
-80d921d0 r __ksymtab_fsnotify_get_cookie
-80d921dc r __ksymtab_fsnotify_init_mark
-80d921e8 r __ksymtab_fsnotify_put_group
-80d921f4 r __ksymtab_fsnotify_put_mark
-80d92200 r __ksymtab_fsnotify_wait_marks_destroyed
-80d9220c r __ksymtab_fsstack_copy_attr_all
-80d92218 r __ksymtab_fsstack_copy_inode_size
-80d92224 r __ksymtab_ftrace_dump
-80d92230 r __ksymtab_ftrace_free_filter
-80d9223c r __ksymtab_ftrace_ops_set_global_filter
-80d92248 r __ksymtab_ftrace_set_filter
-80d92254 r __ksymtab_ftrace_set_filter_ip
-80d92260 r __ksymtab_ftrace_set_filter_ips
-80d9226c r __ksymtab_ftrace_set_global_filter
-80d92278 r __ksymtab_ftrace_set_global_notrace
-80d92284 r __ksymtab_ftrace_set_notrace
-80d92290 r __ksymtab_fw_devlink_purge_absent_suppliers
-80d9229c r __ksymtab_fwnode_connection_find_match
-80d922a8 r __ksymtab_fwnode_connection_find_matches
-80d922b4 r __ksymtab_fwnode_count_parents
-80d922c0 r __ksymtab_fwnode_create_software_node
-80d922cc r __ksymtab_fwnode_device_is_available
-80d922d8 r __ksymtab_fwnode_find_reference
-80d922e4 r __ksymtab_fwnode_get_name
-80d922f0 r __ksymtab_fwnode_get_named_child_node
-80d922fc r __ksymtab_fwnode_get_next_available_child_node
-80d92308 r __ksymtab_fwnode_get_next_child_node
-80d92314 r __ksymtab_fwnode_get_next_parent
-80d92320 r __ksymtab_fwnode_get_nth_parent
-80d9232c r __ksymtab_fwnode_get_parent
-80d92338 r __ksymtab_fwnode_get_phy_mode
-80d92344 r __ksymtab_fwnode_get_phy_node
-80d92350 r __ksymtab_fwnode_gpiod_get_index
-80d9235c r __ksymtab_fwnode_graph_get_endpoint_by_id
-80d92368 r __ksymtab_fwnode_graph_get_endpoint_count
-80d92374 r __ksymtab_fwnode_graph_get_next_endpoint
-80d92380 r __ksymtab_fwnode_graph_get_port_parent
-80d9238c r __ksymtab_fwnode_graph_get_remote_endpoint
-80d92398 r __ksymtab_fwnode_graph_get_remote_port
-80d923a4 r __ksymtab_fwnode_graph_get_remote_port_parent
-80d923b0 r __ksymtab_fwnode_handle_get
-80d923bc r __ksymtab_fwnode_handle_put
-80d923c8 r __ksymtab_fwnode_property_get_reference_args
-80d923d4 r __ksymtab_fwnode_property_match_string
-80d923e0 r __ksymtab_fwnode_property_present
-80d923ec r __ksymtab_fwnode_property_read_string
-80d923f8 r __ksymtab_fwnode_property_read_string_array
-80d92404 r __ksymtab_fwnode_property_read_u16_array
-80d92410 r __ksymtab_fwnode_property_read_u32_array
-80d9241c r __ksymtab_fwnode_property_read_u64_array
-80d92428 r __ksymtab_fwnode_property_read_u8_array
-80d92434 r __ksymtab_fwnode_remove_software_node
-80d92440 r __ksymtab_g_make_token_header
-80d9244c r __ksymtab_g_token_size
-80d92458 r __ksymtab_g_verify_token_header
-80d92464 r __ksymtab_gadget_find_ep_by_name
-80d92470 r __ksymtab_gcd
-80d9247c r __ksymtab_gen10g_config_aneg
-80d92488 r __ksymtab_gen_pool_avail
-80d92494 r __ksymtab_gen_pool_get
-80d924a0 r __ksymtab_gen_pool_size
-80d924ac r __ksymtab_generic_fh_to_dentry
-80d924b8 r __ksymtab_generic_fh_to_parent
-80d924c4 r __ksymtab_generic_handle_domain_irq
-80d924d0 r __ksymtab_generic_handle_domain_irq_safe
-80d924dc r __ksymtab_generic_handle_irq
-80d924e8 r __ksymtab_generic_handle_irq_safe
-80d924f4 r __ksymtab_genpd_dev_pm_attach
-80d92500 r __ksymtab_genpd_dev_pm_attach_by_id
-80d9250c r __ksymtab_genphy_c45_an_config_aneg
-80d92518 r __ksymtab_genphy_c45_an_disable_aneg
-80d92524 r __ksymtab_genphy_c45_aneg_done
-80d92530 r __ksymtab_genphy_c45_baset1_read_status
-80d9253c r __ksymtab_genphy_c45_check_and_restart_aneg
-80d92548 r __ksymtab_genphy_c45_config_aneg
-80d92554 r __ksymtab_genphy_c45_fast_retrain
-80d92560 r __ksymtab_genphy_c45_loopback
-80d9256c r __ksymtab_genphy_c45_pma_baset1_read_master_slave
-80d92578 r __ksymtab_genphy_c45_pma_baset1_setup_master_slave
-80d92584 r __ksymtab_genphy_c45_pma_read_abilities
-80d92590 r __ksymtab_genphy_c45_pma_resume
-80d9259c r __ksymtab_genphy_c45_pma_setup_forced
-80d925a8 r __ksymtab_genphy_c45_pma_suspend
-80d925b4 r __ksymtab_genphy_c45_read_link
-80d925c0 r __ksymtab_genphy_c45_read_lpa
-80d925cc r __ksymtab_genphy_c45_read_mdix
-80d925d8 r __ksymtab_genphy_c45_read_pma
-80d925e4 r __ksymtab_genphy_c45_read_status
-80d925f0 r __ksymtab_genphy_c45_restart_aneg
-80d925fc r __ksymtab_get_completed_synchronize_rcu
-80d92608 r __ksymtab_get_completed_synchronize_rcu_full
-80d92614 r __ksymtab_get_cpu_device
-80d92620 r __ksymtab_get_cpu_idle_time
-80d9262c r __ksymtab_get_cpu_idle_time_us
-80d92638 r __ksymtab_get_cpu_iowait_time_us
-80d92644 r __ksymtab_get_current_tty
-80d92650 r __ksymtab_get_device
-80d9265c r __ksymtab_get_device_system_crosststamp
-80d92668 r __ksymtab_get_governor_parent_kobj
-80d92674 r __ksymtab_get_itimerspec64
-80d92680 r __ksymtab_get_kernel_pages
-80d9268c r __ksymtab_get_max_files
-80d92698 r __ksymtab_get_net_ns
-80d926a4 r __ksymtab_get_net_ns_by_fd
-80d926b0 r __ksymtab_get_net_ns_by_id
-80d926bc r __ksymtab_get_net_ns_by_pid
-80d926c8 r __ksymtab_get_nfs_open_context
-80d926d4 r __ksymtab_get_old_itimerspec32
-80d926e0 r __ksymtab_get_old_timespec32
-80d926ec r __ksymtab_get_pid_task
-80d926f8 r __ksymtab_get_state_synchronize_rcu
-80d92704 r __ksymtab_get_state_synchronize_rcu_full
-80d92710 r __ksymtab_get_state_synchronize_srcu
-80d9271c r __ksymtab_get_task_mm
-80d92728 r __ksymtab_get_task_pid
-80d92734 r __ksymtab_get_timespec64
-80d92740 r __ksymtab_get_user_pages_fast
-80d9274c r __ksymtab_get_user_pages_fast_only
-80d92758 r __ksymtab_getboottime64
-80d92764 r __ksymtab_gov_attr_set_get
-80d92770 r __ksymtab_gov_attr_set_init
-80d9277c r __ksymtab_gov_attr_set_put
-80d92788 r __ksymtab_gov_update_cpu_data
-80d92794 r __ksymtab_governor_sysfs_ops
-80d927a0 r __ksymtab_gpio_free
-80d927ac r __ksymtab_gpio_free_array
-80d927b8 r __ksymtab_gpio_request
-80d927c4 r __ksymtab_gpio_request_array
-80d927d0 r __ksymtab_gpio_request_one
-80d927dc r __ksymtab_gpio_to_desc
-80d927e8 r __ksymtab_gpiochip_add_data_with_key
-80d927f4 r __ksymtab_gpiochip_add_pin_range
-80d92800 r __ksymtab_gpiochip_add_pingroup_range
-80d9280c r __ksymtab_gpiochip_disable_irq
-80d92818 r __ksymtab_gpiochip_enable_irq
-80d92824 r __ksymtab_gpiochip_find
-80d92830 r __ksymtab_gpiochip_free_own_desc
-80d9283c r __ksymtab_gpiochip_generic_config
-80d92848 r __ksymtab_gpiochip_generic_free
-80d92854 r __ksymtab_gpiochip_generic_request
-80d92860 r __ksymtab_gpiochip_get_data
-80d9286c r __ksymtab_gpiochip_get_desc
-80d92878 r __ksymtab_gpiochip_irq_domain_activate
-80d92884 r __ksymtab_gpiochip_irq_domain_deactivate
-80d92890 r __ksymtab_gpiochip_irq_map
-80d9289c r __ksymtab_gpiochip_irq_unmap
-80d928a8 r __ksymtab_gpiochip_irqchip_add_domain
-80d928b4 r __ksymtab_gpiochip_irqchip_irq_valid
-80d928c0 r __ksymtab_gpiochip_is_requested
-80d928cc r __ksymtab_gpiochip_line_is_irq
-80d928d8 r __ksymtab_gpiochip_line_is_open_drain
-80d928e4 r __ksymtab_gpiochip_line_is_open_source
-80d928f0 r __ksymtab_gpiochip_line_is_persistent
-80d928fc r __ksymtab_gpiochip_line_is_valid
-80d92908 r __ksymtab_gpiochip_lock_as_irq
-80d92914 r __ksymtab_gpiochip_populate_parent_fwspec_fourcell
-80d92920 r __ksymtab_gpiochip_populate_parent_fwspec_twocell
-80d9292c r __ksymtab_gpiochip_relres_irq
-80d92938 r __ksymtab_gpiochip_remove
-80d92944 r __ksymtab_gpiochip_remove_pin_ranges
-80d92950 r __ksymtab_gpiochip_reqres_irq
-80d9295c r __ksymtab_gpiochip_request_own_desc
-80d92968 r __ksymtab_gpiochip_unlock_as_irq
-80d92974 r __ksymtab_gpiod_add_hogs
-80d92980 r __ksymtab_gpiod_add_lookup_table
-80d9298c r __ksymtab_gpiod_cansleep
-80d92998 r __ksymtab_gpiod_count
-80d929a4 r __ksymtab_gpiod_direction_input
-80d929b0 r __ksymtab_gpiod_direction_output
-80d929bc r __ksymtab_gpiod_direction_output_raw
-80d929c8 r __ksymtab_gpiod_disable_hw_timestamp_ns
-80d929d4 r __ksymtab_gpiod_enable_hw_timestamp_ns
-80d929e0 r __ksymtab_gpiod_export
-80d929ec r __ksymtab_gpiod_export_link
-80d929f8 r __ksymtab_gpiod_get
-80d92a04 r __ksymtab_gpiod_get_array
-80d92a10 r __ksymtab_gpiod_get_array_optional
-80d92a1c r __ksymtab_gpiod_get_array_value
-80d92a28 r __ksymtab_gpiod_get_array_value_cansleep
-80d92a34 r __ksymtab_gpiod_get_direction
-80d92a40 r __ksymtab_gpiod_get_from_of_node
-80d92a4c r __ksymtab_gpiod_get_index
-80d92a58 r __ksymtab_gpiod_get_index_optional
-80d92a64 r __ksymtab_gpiod_get_optional
-80d92a70 r __ksymtab_gpiod_get_raw_array_value
-80d92a7c r __ksymtab_gpiod_get_raw_array_value_cansleep
-80d92a88 r __ksymtab_gpiod_get_raw_value
-80d92a94 r __ksymtab_gpiod_get_raw_value_cansleep
-80d92aa0 r __ksymtab_gpiod_get_value
-80d92aac r __ksymtab_gpiod_get_value_cansleep
-80d92ab8 r __ksymtab_gpiod_is_active_low
-80d92ac4 r __ksymtab_gpiod_put
-80d92ad0 r __ksymtab_gpiod_put_array
-80d92adc r __ksymtab_gpiod_remove_hogs
-80d92ae8 r __ksymtab_gpiod_remove_lookup_table
-80d92af4 r __ksymtab_gpiod_set_array_value
-80d92b00 r __ksymtab_gpiod_set_array_value_cansleep
-80d92b0c r __ksymtab_gpiod_set_config
-80d92b18 r __ksymtab_gpiod_set_consumer_name
-80d92b24 r __ksymtab_gpiod_set_debounce
-80d92b30 r __ksymtab_gpiod_set_raw_array_value
-80d92b3c r __ksymtab_gpiod_set_raw_array_value_cansleep
-80d92b48 r __ksymtab_gpiod_set_raw_value
-80d92b54 r __ksymtab_gpiod_set_raw_value_cansleep
-80d92b60 r __ksymtab_gpiod_set_transitory
-80d92b6c r __ksymtab_gpiod_set_value
-80d92b78 r __ksymtab_gpiod_set_value_cansleep
-80d92b84 r __ksymtab_gpiod_to_chip
-80d92b90 r __ksymtab_gpiod_to_irq
-80d92b9c r __ksymtab_gpiod_toggle_active_low
-80d92ba8 r __ksymtab_gpiod_unexport
-80d92bb4 r __ksymtab_gss_mech_register
-80d92bc0 r __ksymtab_gss_mech_unregister
-80d92bcc r __ksymtab_gssd_running
-80d92bd8 r __ksymtab_guid_gen
-80d92be4 r __ksymtab_handle_bad_irq
-80d92bf0 r __ksymtab_handle_fasteoi_irq
-80d92bfc r __ksymtab_handle_fasteoi_nmi
-80d92c08 r __ksymtab_handle_level_irq
-80d92c14 r __ksymtab_handle_mm_fault
-80d92c20 r __ksymtab_handle_nested_irq
-80d92c2c r __ksymtab_handle_simple_irq
-80d92c38 r __ksymtab_handle_untracked_irq
-80d92c44 r __ksymtab_hardirq_context
-80d92c50 r __ksymtab_hardirqs_enabled
-80d92c5c r __ksymtab_hash_algo_name
-80d92c68 r __ksymtab_hash_digest_size
-80d92c74 r __ksymtab_have_governor_per_policy
-80d92c80 r __ksymtab_hid_add_device
-80d92c8c r __ksymtab_hid_alloc_report_buf
-80d92c98 r __ksymtab_hid_allocate_device
-80d92ca4 r __ksymtab_hid_check_keys_pressed
-80d92cb0 r __ksymtab_hid_compare_device_paths
-80d92cbc r __ksymtab_hid_connect
-80d92cc8 r __ksymtab_hid_debug
-80d92cd4 r __ksymtab_hid_debug_event
-80d92ce0 r __ksymtab_hid_destroy_device
-80d92cec r __ksymtab_hid_disconnect
-80d92cf8 r __ksymtab_hid_driver_reset_resume
-80d92d04 r __ksymtab_hid_driver_resume
-80d92d10 r __ksymtab_hid_driver_suspend
-80d92d1c r __ksymtab_hid_dump_device
-80d92d28 r __ksymtab_hid_dump_field
-80d92d34 r __ksymtab_hid_dump_input
-80d92d40 r __ksymtab_hid_dump_report
-80d92d4c r __ksymtab_hid_field_extract
-80d92d58 r __ksymtab_hid_hw_close
-80d92d64 r __ksymtab_hid_hw_open
-80d92d70 r __ksymtab_hid_hw_output_report
-80d92d7c r __ksymtab_hid_hw_raw_request
-80d92d88 r __ksymtab_hid_hw_request
-80d92d94 r __ksymtab_hid_hw_start
-80d92da0 r __ksymtab_hid_hw_stop
-80d92dac r __ksymtab_hid_ignore
-80d92db8 r __ksymtab_hid_input_report
-80d92dc4 r __ksymtab_hid_lookup_quirk
-80d92dd0 r __ksymtab_hid_match_device
-80d92ddc r __ksymtab_hid_match_id
-80d92de8 r __ksymtab_hid_open_report
-80d92df4 r __ksymtab_hid_output_report
-80d92e00 r __ksymtab_hid_parse_report
-80d92e0c r __ksymtab_hid_quirks_exit
-80d92e18 r __ksymtab_hid_quirks_init
-80d92e24 r __ksymtab_hid_register_report
-80d92e30 r __ksymtab_hid_report_raw_event
-80d92e3c r __ksymtab_hid_resolv_usage
-80d92e48 r __ksymtab_hid_set_field
-80d92e54 r __ksymtab_hid_setup_resolution_multiplier
-80d92e60 r __ksymtab_hid_snto32
-80d92e6c r __ksymtab_hid_unregister_driver
-80d92e78 r __ksymtab_hid_validate_values
-80d92e84 r __ksymtab_hiddev_hid_event
-80d92e90 r __ksymtab_hidinput_calc_abs_res
-80d92e9c r __ksymtab_hidinput_connect
-80d92ea8 r __ksymtab_hidinput_count_leds
-80d92eb4 r __ksymtab_hidinput_disconnect
-80d92ec0 r __ksymtab_hidinput_get_led_field
-80d92ecc r __ksymtab_hidinput_report_event
-80d92ed8 r __ksymtab_hidraw_connect
-80d92ee4 r __ksymtab_hidraw_disconnect
-80d92ef0 r __ksymtab_hidraw_report_event
-80d92efc r __ksymtab_housekeeping_affine
-80d92f08 r __ksymtab_housekeeping_any_cpu
-80d92f14 r __ksymtab_housekeeping_cpumask
-80d92f20 r __ksymtab_housekeeping_enabled
-80d92f2c r __ksymtab_housekeeping_overridden
-80d92f38 r __ksymtab_housekeeping_test_cpu
-80d92f44 r __ksymtab_hrtimer_active
-80d92f50 r __ksymtab_hrtimer_cancel
-80d92f5c r __ksymtab_hrtimer_forward
-80d92f68 r __ksymtab_hrtimer_init
-80d92f74 r __ksymtab_hrtimer_init_sleeper
-80d92f80 r __ksymtab_hrtimer_resolution
-80d92f8c r __ksymtab_hrtimer_sleeper_start_expires
-80d92f98 r __ksymtab_hrtimer_start_range_ns
-80d92fa4 r __ksymtab_hrtimer_try_to_cancel
-80d92fb0 r __ksymtab_hw_protection_shutdown
-80d92fbc r __ksymtab_hwmon_device_register
-80d92fc8 r __ksymtab_hwmon_device_register_for_thermal
-80d92fd4 r __ksymtab_hwmon_device_register_with_groups
-80d92fe0 r __ksymtab_hwmon_device_register_with_info
-80d92fec r __ksymtab_hwmon_device_unregister
-80d92ff8 r __ksymtab_hwmon_notify_event
-80d93004 r __ksymtab_hwmon_sanitize_name
-80d93010 r __ksymtab_hwrng_msleep
-80d9301c r __ksymtab_hwrng_register
-80d93028 r __ksymtab_hwrng_unregister
-80d93034 r __ksymtab_i2c_adapter_depth
-80d93040 r __ksymtab_i2c_adapter_type
-80d9304c r __ksymtab_i2c_add_numbered_adapter
-80d93058 r __ksymtab_i2c_bus_type
-80d93064 r __ksymtab_i2c_client_type
-80d93070 r __ksymtab_i2c_for_each_dev
-80d9307c r __ksymtab_i2c_freq_mode_string
-80d93088 r __ksymtab_i2c_generic_scl_recovery
-80d93094 r __ksymtab_i2c_get_device_id
-80d930a0 r __ksymtab_i2c_get_dma_safe_msg_buf
-80d930ac r __ksymtab_i2c_handle_smbus_host_notify
-80d930b8 r __ksymtab_i2c_match_id
-80d930c4 r __ksymtab_i2c_new_ancillary_device
-80d930d0 r __ksymtab_i2c_new_client_device
-80d930dc r __ksymtab_i2c_new_dummy_device
-80d930e8 r __ksymtab_i2c_new_scanned_device
-80d930f4 r __ksymtab_i2c_new_smbus_alert_device
-80d93100 r __ksymtab_i2c_of_match_device
-80d9310c r __ksymtab_i2c_parse_fw_timings
-80d93118 r __ksymtab_i2c_probe_func_quick_read
-80d93124 r __ksymtab_i2c_put_dma_safe_msg_buf
-80d93130 r __ksymtab_i2c_recover_bus
-80d9313c r __ksymtab_i2c_unregister_device
-80d93148 r __ksymtab_icmp_build_probe
-80d93154 r __ksymtab_idr_alloc
-80d93160 r __ksymtab_idr_alloc_u32
-80d9316c r __ksymtab_idr_find
-80d93178 r __ksymtab_idr_remove
-80d93184 r __ksymtab_inet6_hash
-80d93190 r __ksymtab_inet6_hash_connect
-80d9319c r __ksymtab_inet6_lookup
-80d931a8 r __ksymtab_inet6_lookup_listener
-80d931b4 r __ksymtab_inet_bhash2_reset_saddr
-80d931c0 r __ksymtab_inet_bhash2_update_saddr
-80d931cc r __ksymtab_inet_csk_addr2sockaddr
-80d931d8 r __ksymtab_inet_csk_clone_lock
-80d931e4 r __ksymtab_inet_csk_get_port
-80d931f0 r __ksymtab_inet_csk_listen_start
-80d931fc r __ksymtab_inet_csk_listen_stop
-80d93208 r __ksymtab_inet_csk_reqsk_queue_hash_add
-80d93214 r __ksymtab_inet_csk_route_child_sock
-80d93220 r __ksymtab_inet_csk_route_req
-80d9322c r __ksymtab_inet_csk_update_pmtu
-80d93238 r __ksymtab_inet_ctl_sock_create
-80d93244 r __ksymtab_inet_ehash_locks_alloc
-80d93250 r __ksymtab_inet_ehash_nolisten
-80d9325c r __ksymtab_inet_getpeer
-80d93268 r __ksymtab_inet_hash
-80d93274 r __ksymtab_inet_hash_connect
-80d93280 r __ksymtab_inet_hashinfo2_init_mod
-80d9328c r __ksymtab_inet_peer_base_init
-80d93298 r __ksymtab_inet_pernet_hashinfo_alloc
-80d932a4 r __ksymtab_inet_pernet_hashinfo_free
-80d932b0 r __ksymtab_inet_putpeer
-80d932bc r __ksymtab_inet_send_prepare
-80d932c8 r __ksymtab_inet_twsk_alloc
-80d932d4 r __ksymtab_inet_twsk_hashdance
-80d932e0 r __ksymtab_inet_twsk_purge
-80d932ec r __ksymtab_inet_twsk_put
-80d932f8 r __ksymtab_inet_unhash
-80d93304 r __ksymtab_init_dummy_netdev
-80d93310 r __ksymtab_init_pid_ns
-80d9331c r __ksymtab_init_rs_gfp
-80d93328 r __ksymtab_init_rs_non_canonical
-80d93334 r __ksymtab_init_srcu_struct
-80d93340 r __ksymtab_init_user_ns
-80d9334c r __ksymtab_init_uts_ns
-80d93358 r __ksymtab_inode_sb_list_add
-80d93364 r __ksymtab_input_class
-80d93370 r __ksymtab_input_device_enabled
-80d9337c r __ksymtab_input_event_from_user
-80d93388 r __ksymtab_input_event_to_user
-80d93394 r __ksymtab_input_ff_create
-80d933a0 r __ksymtab_input_ff_destroy
-80d933ac r __ksymtab_input_ff_effect_from_user
-80d933b8 r __ksymtab_input_ff_erase
-80d933c4 r __ksymtab_input_ff_event
-80d933d0 r __ksymtab_input_ff_flush
-80d933dc r __ksymtab_input_ff_upload
-80d933e8 r __ksymtab_insert_resource
-80d933f4 r __ksymtab_insert_resource_expand_to_fit
-80d93400 r __ksymtab_int_active_memcg
-80d9340c r __ksymtab_int_pow
-80d93418 r __ksymtab_invalidate_bh_lrus
-80d93424 r __ksymtab_invalidate_inode_pages2
-80d93430 r __ksymtab_invalidate_inode_pages2_range
-80d9343c r __ksymtab_inverse_translate
-80d93448 r __ksymtab_io_cgrp_subsys
-80d93454 r __ksymtab_io_cgrp_subsys_enabled_key
-80d93460 r __ksymtab_io_cgrp_subsys_on_dfl_key
-80d9346c r __ksymtab_io_uring_cmd_complete_in_task
-80d93478 r __ksymtab_io_uring_cmd_done
-80d93484 r __ksymtab_io_uring_cmd_import_fixed
-80d93490 r __ksymtab_iocb_bio_iopoll
-80d9349c r __ksymtab_iomap_bmap
-80d934a8 r __ksymtab_iomap_dio_bio_end_io
-80d934b4 r __ksymtab_iomap_dio_complete
-80d934c0 r __ksymtab_iomap_dio_rw
-80d934cc r __ksymtab_iomap_fiemap
-80d934d8 r __ksymtab_iomap_file_buffered_write
-80d934e4 r __ksymtab_iomap_file_unshare
-80d934f0 r __ksymtab_iomap_finish_ioends
-80d934fc r __ksymtab_iomap_invalidate_folio
-80d93508 r __ksymtab_iomap_ioend_try_merge
-80d93514 r __ksymtab_iomap_is_partially_uptodate
-80d93520 r __ksymtab_iomap_page_mkwrite
-80d9352c r __ksymtab_iomap_read_folio
-80d93538 r __ksymtab_iomap_readahead
-80d93544 r __ksymtab_iomap_release_folio
-80d93550 r __ksymtab_iomap_seek_data
-80d9355c r __ksymtab_iomap_seek_hole
-80d93568 r __ksymtab_iomap_sort_ioends
-80d93574 r __ksymtab_iomap_swapfile_activate
-80d93580 r __ksymtab_iomap_truncate_page
-80d9358c r __ksymtab_iomap_writepages
-80d93598 r __ksymtab_iomap_zero_range
-80d935a4 r __ksymtab_iov_iter_is_aligned
-80d935b0 r __ksymtab_ip4_datagram_release_cb
-80d935bc r __ksymtab_ip6_local_out
-80d935c8 r __ksymtab_ip_build_and_send_pkt
-80d935d4 r __ksymtab_ip_fib_metrics_init
-80d935e0 r __ksymtab_ip_icmp_error_rfc4884
-80d935ec r __ksymtab_ip_local_out
-80d935f8 r __ksymtab_ip_route_output_flow
-80d93604 r __ksymtab_ip_route_output_key_hash
-80d93610 r __ksymtab_ip_route_output_tunnel
-80d9361c r __ksymtab_ip_tunnel_need_metadata
-80d93628 r __ksymtab_ip_tunnel_netlink_encap_parms
-80d93634 r __ksymtab_ip_tunnel_netlink_parms
-80d93640 r __ksymtab_ip_tunnel_unneed_metadata
-80d9364c r __ksymtab_ip_valid_fib_dump_req
-80d93658 r __ksymtab_ipi_get_hwirq
-80d93664 r __ksymtab_ipi_send_mask
-80d93670 r __ksymtab_ipi_send_single
-80d9367c r __ksymtab_iptunnel_handle_offloads
-80d93688 r __ksymtab_iptunnel_metadata_reply
-80d93694 r __ksymtab_iptunnel_xmit
-80d936a0 r __ksymtab_ipv4_redirect
-80d936ac r __ksymtab_ipv4_sk_redirect
-80d936b8 r __ksymtab_ipv4_sk_update_pmtu
-80d936c4 r __ksymtab_ipv4_update_pmtu
-80d936d0 r __ksymtab_ipv6_bpf_stub
-80d936dc r __ksymtab_ipv6_find_tlv
-80d936e8 r __ksymtab_ipv6_proxy_select_ident
-80d936f4 r __ksymtab_ipv6_stub
-80d93700 r __ksymtab_ir_raw_event_handle
-80d9370c r __ksymtab_ir_raw_event_set_idle
-80d93718 r __ksymtab_ir_raw_event_store
-80d93724 r __ksymtab_ir_raw_event_store_edge
-80d93730 r __ksymtab_ir_raw_event_store_with_filter
-80d9373c r __ksymtab_ir_raw_event_store_with_timeout
-80d93748 r __ksymtab_irq_alloc_generic_chip
-80d93754 r __ksymtab_irq_check_status_bit
-80d93760 r __ksymtab_irq_chip_ack_parent
-80d9376c r __ksymtab_irq_chip_disable_parent
-80d93778 r __ksymtab_irq_chip_enable_parent
-80d93784 r __ksymtab_irq_chip_eoi_parent
-80d93790 r __ksymtab_irq_chip_get_parent_state
-80d9379c r __ksymtab_irq_chip_mask_ack_parent
-80d937a8 r __ksymtab_irq_chip_mask_parent
-80d937b4 r __ksymtab_irq_chip_release_resources_parent
-80d937c0 r __ksymtab_irq_chip_request_resources_parent
-80d937cc r __ksymtab_irq_chip_retrigger_hierarchy
-80d937d8 r __ksymtab_irq_chip_set_affinity_parent
-80d937e4 r __ksymtab_irq_chip_set_parent_state
-80d937f0 r __ksymtab_irq_chip_set_type_parent
-80d937fc r __ksymtab_irq_chip_set_vcpu_affinity_parent
-80d93808 r __ksymtab_irq_chip_set_wake_parent
-80d93814 r __ksymtab_irq_chip_unmask_parent
-80d93820 r __ksymtab_irq_create_fwspec_mapping
-80d9382c r __ksymtab_irq_create_mapping_affinity
-80d93838 r __ksymtab_irq_create_of_mapping
-80d93844 r __ksymtab_irq_dispose_mapping
-80d93850 r __ksymtab_irq_domain_add_legacy
-80d9385c r __ksymtab_irq_domain_alloc_irqs_parent
-80d93868 r __ksymtab_irq_domain_associate
-80d93874 r __ksymtab_irq_domain_associate_many
-80d93880 r __ksymtab_irq_domain_check_msi_remap
-80d9388c r __ksymtab_irq_domain_create_hierarchy
-80d93898 r __ksymtab_irq_domain_create_legacy
-80d938a4 r __ksymtab_irq_domain_create_sim
-80d938b0 r __ksymtab_irq_domain_create_simple
-80d938bc r __ksymtab_irq_domain_disconnect_hierarchy
-80d938c8 r __ksymtab_irq_domain_free_fwnode
-80d938d4 r __ksymtab_irq_domain_free_irqs_common
-80d938e0 r __ksymtab_irq_domain_free_irqs_parent
-80d938ec r __ksymtab_irq_domain_get_irq_data
-80d938f8 r __ksymtab_irq_domain_pop_irq
-80d93904 r __ksymtab_irq_domain_push_irq
-80d93910 r __ksymtab_irq_domain_remove
-80d9391c r __ksymtab_irq_domain_remove_sim
-80d93928 r __ksymtab_irq_domain_reset_irq_data
-80d93934 r __ksymtab_irq_domain_set_hwirq_and_chip
-80d93940 r __ksymtab_irq_domain_simple_ops
-80d9394c r __ksymtab_irq_domain_translate_onecell
-80d93958 r __ksymtab_irq_domain_translate_twocell
-80d93964 r __ksymtab_irq_domain_update_bus_token
-80d93970 r __ksymtab_irq_domain_xlate_onecell
-80d9397c r __ksymtab_irq_domain_xlate_onetwocell
-80d93988 r __ksymtab_irq_domain_xlate_twocell
-80d93994 r __ksymtab_irq_find_matching_fwspec
-80d939a0 r __ksymtab_irq_force_affinity
-80d939ac r __ksymtab_irq_free_descs
-80d939b8 r __ksymtab_irq_gc_ack_set_bit
-80d939c4 r __ksymtab_irq_gc_mask_clr_bit
-80d939d0 r __ksymtab_irq_gc_mask_disable_reg
-80d939dc r __ksymtab_irq_gc_mask_set_bit
-80d939e8 r __ksymtab_irq_gc_noop
-80d939f4 r __ksymtab_irq_gc_set_wake
-80d93a00 r __ksymtab_irq_gc_unmask_enable_reg
-80d93a0c r __ksymtab_irq_generic_chip_ops
-80d93a18 r __ksymtab_irq_get_default_host
-80d93a24 r __ksymtab_irq_get_domain_generic_chip
-80d93a30 r __ksymtab_irq_get_irq_data
-80d93a3c r __ksymtab_irq_get_irqchip_state
-80d93a48 r __ksymtab_irq_get_percpu_devid_partition
-80d93a54 r __ksymtab_irq_has_action
-80d93a60 r __ksymtab_irq_inject_interrupt
-80d93a6c r __ksymtab_irq_modify_status
-80d93a78 r __ksymtab_irq_of_parse_and_map
-80d93a84 r __ksymtab_irq_percpu_is_enabled
-80d93a90 r __ksymtab_irq_remove_generic_chip
-80d93a9c r __ksymtab_irq_set_affinity
-80d93aa8 r __ksymtab_irq_set_affinity_notifier
-80d93ab4 r __ksymtab_irq_set_chained_handler_and_data
-80d93ac0 r __ksymtab_irq_set_chip_and_handler_name
-80d93acc r __ksymtab_irq_set_default_host
-80d93ad8 r __ksymtab_irq_set_irqchip_state
-80d93ae4 r __ksymtab_irq_set_parent
-80d93af0 r __ksymtab_irq_set_vcpu_affinity
-80d93afc r __ksymtab_irq_setup_alt_chip
-80d93b08 r __ksymtab_irq_setup_generic_chip
-80d93b14 r __ksymtab_irq_wake_thread
-80d93b20 r __ksymtab_irq_work_queue
-80d93b2c r __ksymtab_irq_work_run
-80d93b38 r __ksymtab_irq_work_sync
-80d93b44 r __ksymtab_irqchip_fwnode_ops
-80d93b50 r __ksymtab_is_skb_forwardable
-80d93b5c r __ksymtab_is_software_node
-80d93b68 r __ksymtab_iscsi_add_conn
-80d93b74 r __ksymtab_iscsi_add_session
-80d93b80 r __ksymtab_iscsi_alloc_conn
-80d93b8c r __ksymtab_iscsi_alloc_session
-80d93b98 r __ksymtab_iscsi_block_scsi_eh
-80d93ba4 r __ksymtab_iscsi_block_session
-80d93bb0 r __ksymtab_iscsi_conn_error_event
-80d93bbc r __ksymtab_iscsi_conn_login_event
-80d93bc8 r __ksymtab_iscsi_create_endpoint
-80d93bd4 r __ksymtab_iscsi_create_flashnode_conn
-80d93be0 r __ksymtab_iscsi_create_flashnode_sess
-80d93bec r __ksymtab_iscsi_create_iface
-80d93bf8 r __ksymtab_iscsi_create_session
-80d93c04 r __ksymtab_iscsi_dbg_trace
-80d93c10 r __ksymtab_iscsi_destroy_all_flashnode
-80d93c1c r __ksymtab_iscsi_destroy_endpoint
-80d93c28 r __ksymtab_iscsi_destroy_flashnode_sess
-80d93c34 r __ksymtab_iscsi_destroy_iface
-80d93c40 r __ksymtab_iscsi_find_flashnode_conn
-80d93c4c r __ksymtab_iscsi_find_flashnode_sess
-80d93c58 r __ksymtab_iscsi_flashnode_bus_match
-80d93c64 r __ksymtab_iscsi_force_destroy_session
-80d93c70 r __ksymtab_iscsi_free_session
-80d93c7c r __ksymtab_iscsi_get_conn
-80d93c88 r __ksymtab_iscsi_get_discovery_parent_name
-80d93c94 r __ksymtab_iscsi_get_ipaddress_state_name
-80d93ca0 r __ksymtab_iscsi_get_port_speed_name
-80d93cac r __ksymtab_iscsi_get_port_state_name
-80d93cb8 r __ksymtab_iscsi_get_router_state_name
-80d93cc4 r __ksymtab_iscsi_host_for_each_session
-80d93cd0 r __ksymtab_iscsi_is_session_dev
-80d93cdc r __ksymtab_iscsi_is_session_online
-80d93ce8 r __ksymtab_iscsi_lookup_endpoint
-80d93cf4 r __ksymtab_iscsi_offload_mesg
-80d93d00 r __ksymtab_iscsi_ping_comp_event
-80d93d0c r __ksymtab_iscsi_post_host_event
-80d93d18 r __ksymtab_iscsi_put_conn
-80d93d24 r __ksymtab_iscsi_put_endpoint
-80d93d30 r __ksymtab_iscsi_recv_pdu
-80d93d3c r __ksymtab_iscsi_register_transport
-80d93d48 r __ksymtab_iscsi_remove_conn
-80d93d54 r __ksymtab_iscsi_remove_session
-80d93d60 r __ksymtab_iscsi_session_chkready
-80d93d6c r __ksymtab_iscsi_session_event
-80d93d78 r __ksymtab_iscsi_unblock_session
-80d93d84 r __ksymtab_iscsi_unregister_transport
-80d93d90 r __ksymtab_jump_label_rate_limit
-80d93d9c r __ksymtab_jump_label_update_timeout
-80d93da8 r __ksymtab_kasprintf_strarray
-80d93db4 r __ksymtab_kdb_get_kbd_char
-80d93dc0 r __ksymtab_kdb_poll_funcs
-80d93dcc r __ksymtab_kdb_poll_idx
-80d93dd8 r __ksymtab_kdb_printf
-80d93de4 r __ksymtab_kdb_register
-80d93df0 r __ksymtab_kdb_unregister
-80d93dfc r __ksymtab_kern_mount
-80d93e08 r __ksymtab_kernel_can_power_off
-80d93e14 r __ksymtab_kernel_halt
-80d93e20 r __ksymtab_kernel_kobj
-80d93e2c r __ksymtab_kernel_power_off
-80d93e38 r __ksymtab_kernel_read_file
-80d93e44 r __ksymtab_kernel_read_file_from_fd
-80d93e50 r __ksymtab_kernel_read_file_from_path
-80d93e5c r __ksymtab_kernel_read_file_from_path_initns
-80d93e68 r __ksymtab_kernel_restart
-80d93e74 r __ksymtab_kernfs_find_and_get_ns
-80d93e80 r __ksymtab_kernfs_get
-80d93e8c r __ksymtab_kernfs_notify
-80d93e98 r __ksymtab_kernfs_path_from_node
-80d93ea4 r __ksymtab_kernfs_put
-80d93eb0 r __ksymtab_key_being_used_for
-80d93ebc r __ksymtab_key_set_timeout
-80d93ec8 r __ksymtab_key_type_asymmetric
-80d93ed4 r __ksymtab_key_type_logon
-80d93ee0 r __ksymtab_key_type_user
-80d93eec r __ksymtab_kfree_strarray
-80d93ef8 r __ksymtab_kgdb_active
-80d93f04 r __ksymtab_kgdb_breakpoint
-80d93f10 r __ksymtab_kgdb_connected
-80d93f1c r __ksymtab_kgdb_register_io_module
-80d93f28 r __ksymtab_kgdb_unregister_io_module
-80d93f34 r __ksymtab_kick_all_cpus_sync
-80d93f40 r __ksymtab_kick_process
-80d93f4c r __ksymtab_kill_device
-80d93f58 r __ksymtab_kill_pid_usb_asyncio
-80d93f64 r __ksymtab_kiocb_modified
-80d93f70 r __ksymtab_klist_add_before
-80d93f7c r __ksymtab_klist_add_behind
-80d93f88 r __ksymtab_klist_add_head
-80d93f94 r __ksymtab_klist_add_tail
-80d93fa0 r __ksymtab_klist_del
-80d93fac r __ksymtab_klist_init
-80d93fb8 r __ksymtab_klist_iter_exit
-80d93fc4 r __ksymtab_klist_iter_init
-80d93fd0 r __ksymtab_klist_iter_init_node
-80d93fdc r __ksymtab_klist_next
-80d93fe8 r __ksymtab_klist_node_attached
-80d93ff4 r __ksymtab_klist_prev
-80d94000 r __ksymtab_klist_remove
-80d9400c r __ksymtab_kmem_dump_obj
-80d94018 r __ksymtab_kmem_valid_obj
-80d94024 r __ksymtab_kmsg_dump_get_buffer
-80d94030 r __ksymtab_kmsg_dump_get_line
-80d9403c r __ksymtab_kmsg_dump_reason_str
-80d94048 r __ksymtab_kmsg_dump_register
-80d94054 r __ksymtab_kmsg_dump_rewind
-80d94060 r __ksymtab_kmsg_dump_unregister
-80d9406c r __ksymtab_kobj_ns_drop
-80d94078 r __ksymtab_kobj_ns_grab_current
-80d94084 r __ksymtab_kobj_sysfs_ops
-80d94090 r __ksymtab_kobject_create_and_add
-80d9409c r __ksymtab_kobject_get_path
-80d940a8 r __ksymtab_kobject_init_and_add
-80d940b4 r __ksymtab_kobject_move
-80d940c0 r __ksymtab_kobject_rename
-80d940cc r __ksymtab_kobject_uevent
-80d940d8 r __ksymtab_kobject_uevent_env
-80d940e4 r __ksymtab_kpp_register_instance
-80d940f0 r __ksymtab_kprobe_event_cmd_init
-80d940fc r __ksymtab_kprobe_event_delete
-80d94108 r __ksymtab_kset_create_and_add
-80d94114 r __ksymtab_kset_find_obj
-80d94120 r __ksymtab_kstrdup_quotable
-80d9412c r __ksymtab_kstrdup_quotable_cmdline
-80d94138 r __ksymtab_kstrdup_quotable_file
-80d94144 r __ksymtab_kthread_cancel_delayed_work_sync
-80d94150 r __ksymtab_kthread_cancel_work_sync
-80d9415c r __ksymtab_kthread_data
-80d94168 r __ksymtab_kthread_flush_work
-80d94174 r __ksymtab_kthread_flush_worker
-80d94180 r __ksymtab_kthread_freezable_should_stop
-80d9418c r __ksymtab_kthread_func
-80d94198 r __ksymtab_kthread_mod_delayed_work
-80d941a4 r __ksymtab_kthread_park
-80d941b0 r __ksymtab_kthread_parkme
-80d941bc r __ksymtab_kthread_queue_delayed_work
-80d941c8 r __ksymtab_kthread_queue_work
-80d941d4 r __ksymtab_kthread_should_park
-80d941e0 r __ksymtab_kthread_unpark
-80d941ec r __ksymtab_kthread_unuse_mm
-80d941f8 r __ksymtab_kthread_use_mm
-80d94204 r __ksymtab_kthread_worker_fn
-80d94210 r __ksymtab_ktime_add_safe
-80d9421c r __ksymtab_ktime_get
-80d94228 r __ksymtab_ktime_get_boot_fast_ns
-80d94234 r __ksymtab_ktime_get_coarse_with_offset
-80d94240 r __ksymtab_ktime_get_mono_fast_ns
-80d9424c r __ksymtab_ktime_get_raw
-80d94258 r __ksymtab_ktime_get_raw_fast_ns
-80d94264 r __ksymtab_ktime_get_real_fast_ns
-80d94270 r __ksymtab_ktime_get_real_seconds
-80d9427c r __ksymtab_ktime_get_resolution_ns
-80d94288 r __ksymtab_ktime_get_seconds
-80d94294 r __ksymtab_ktime_get_snapshot
-80d942a0 r __ksymtab_ktime_get_tai_fast_ns
-80d942ac r __ksymtab_ktime_get_ts64
-80d942b8 r __ksymtab_ktime_get_with_offset
-80d942c4 r __ksymtab_ktime_mono_to_any
-80d942d0 r __ksymtab_kvfree_call_rcu
-80d942dc r __ksymtab_kvm_arch_ptp_get_crosststamp
-80d942e8 r __ksymtab_l3mdev_fib_table_by_index
-80d942f4 r __ksymtab_l3mdev_fib_table_rcu
-80d94300 r __ksymtab_l3mdev_ifindex_lookup_by_table_id
-80d9430c r __ksymtab_l3mdev_link_scope_lookup
-80d94318 r __ksymtab_l3mdev_master_ifindex_rcu
-80d94324 r __ksymtab_l3mdev_master_upper_ifindex_by_index_rcu
-80d94330 r __ksymtab_l3mdev_table_lookup_register
-80d9433c r __ksymtab_l3mdev_table_lookup_unregister
-80d94348 r __ksymtab_l3mdev_update_flow
-80d94354 r __ksymtab_layoutstats_timer
-80d94360 r __ksymtab_lcm
-80d9436c r __ksymtab_lcm_not_zero
-80d94378 r __ksymtab_lease_register_notifier
-80d94384 r __ksymtab_lease_unregister_notifier
-80d94390 r __ksymtab_led_blink_set
-80d9439c r __ksymtab_led_blink_set_oneshot
-80d943a8 r __ksymtab_led_classdev_register_ext
-80d943b4 r __ksymtab_led_classdev_resume
-80d943c0 r __ksymtab_led_classdev_suspend
-80d943cc r __ksymtab_led_classdev_unregister
-80d943d8 r __ksymtab_led_colors
-80d943e4 r __ksymtab_led_compose_name
-80d943f0 r __ksymtab_led_get_default_pattern
-80d943fc r __ksymtab_led_init_core
-80d94408 r __ksymtab_led_init_default_state_get
-80d94414 r __ksymtab_led_put
-80d94420 r __ksymtab_led_set_brightness
-80d9442c r __ksymtab_led_set_brightness_nopm
-80d94438 r __ksymtab_led_set_brightness_nosleep
-80d94444 r __ksymtab_led_set_brightness_sync
-80d94450 r __ksymtab_led_stop_software_blink
-80d9445c r __ksymtab_led_sysfs_disable
-80d94468 r __ksymtab_led_sysfs_enable
-80d94474 r __ksymtab_led_trigger_blink
-80d94480 r __ksymtab_led_trigger_blink_oneshot
-80d9448c r __ksymtab_led_trigger_event
-80d94498 r __ksymtab_led_trigger_read
-80d944a4 r __ksymtab_led_trigger_register
-80d944b0 r __ksymtab_led_trigger_register_simple
-80d944bc r __ksymtab_led_trigger_remove
-80d944c8 r __ksymtab_led_trigger_rename_static
-80d944d4 r __ksymtab_led_trigger_set
-80d944e0 r __ksymtab_led_trigger_set_default
-80d944ec r __ksymtab_led_trigger_unregister
-80d944f8 r __ksymtab_led_trigger_unregister_simple
-80d94504 r __ksymtab_led_trigger_write
-80d94510 r __ksymtab_led_update_brightness
-80d9451c r __ksymtab_leds_list
-80d94528 r __ksymtab_leds_list_lock
-80d94534 r __ksymtab_linear_range_get_max_value
-80d94540 r __ksymtab_linear_range_get_selector_high
-80d9454c r __ksymtab_linear_range_get_selector_low
-80d94558 r __ksymtab_linear_range_get_selector_low_array
-80d94564 r __ksymtab_linear_range_get_selector_within
-80d94570 r __ksymtab_linear_range_get_value
-80d9457c r __ksymtab_linear_range_get_value_array
-80d94588 r __ksymtab_linear_range_values_in_range
-80d94594 r __ksymtab_linear_range_values_in_range_array
-80d945a0 r __ksymtab_linkmode_resolve_pause
-80d945ac r __ksymtab_linkmode_set_pause
-80d945b8 r __ksymtab_lirc_scancode_event
-80d945c4 r __ksymtab_list_lru_add
-80d945d0 r __ksymtab_list_lru_count_node
-80d945dc r __ksymtab_list_lru_count_one
-80d945e8 r __ksymtab_list_lru_del
-80d945f4 r __ksymtab_list_lru_destroy
-80d94600 r __ksymtab_list_lru_isolate
-80d9460c r __ksymtab_list_lru_isolate_move
-80d94618 r __ksymtab_list_lru_walk_node
-80d94624 r __ksymtab_list_lru_walk_one
-80d94630 r __ksymtab_llist_add_batch
-80d9463c r __ksymtab_llist_del_first
-80d94648 r __ksymtab_llist_reverse_order
-80d94654 r __ksymtab_lockd_down
-80d94660 r __ksymtab_lockd_up
-80d9466c r __ksymtab_locks_alloc_lock
-80d94678 r __ksymtab_locks_end_grace
-80d94684 r __ksymtab_locks_in_grace
-80d94690 r __ksymtab_locks_owner_has_blockers
-80d9469c r __ksymtab_locks_release_private
-80d946a8 r __ksymtab_locks_start_grace
-80d946b4 r __ksymtab_look_up_OID
-80d946c0 r __ksymtab_lwtstate_free
-80d946cc r __ksymtab_lwtunnel_build_state
-80d946d8 r __ksymtab_lwtunnel_cmp_encap
-80d946e4 r __ksymtab_lwtunnel_encap_add_ops
-80d946f0 r __ksymtab_lwtunnel_encap_del_ops
-80d946fc r __ksymtab_lwtunnel_fill_encap
-80d94708 r __ksymtab_lwtunnel_get_encap_size
-80d94714 r __ksymtab_lwtunnel_input
-80d94720 r __ksymtab_lwtunnel_output
-80d9472c r __ksymtab_lwtunnel_state_alloc
-80d94738 r __ksymtab_lwtunnel_valid_encap_type
-80d94744 r __ksymtab_lwtunnel_valid_encap_type_attr
-80d94750 r __ksymtab_lwtunnel_xmit
-80d9475c r __ksymtab_lzo1x_1_compress
-80d94768 r __ksymtab_lzo1x_decompress_safe
-80d94774 r __ksymtab_lzorle1x_1_compress
-80d94780 r __ksymtab_mark_mounts_for_expiry
-80d9478c r __ksymtab_mas_destroy
-80d94798 r __ksymtab_mas_empty_area
-80d947a4 r __ksymtab_mas_empty_area_rev
-80d947b0 r __ksymtab_mas_erase
-80d947bc r __ksymtab_mas_expected_entries
-80d947c8 r __ksymtab_mas_find
-80d947d4 r __ksymtab_mas_find_rev
-80d947e0 r __ksymtab_mas_next
-80d947ec r __ksymtab_mas_pause
-80d947f8 r __ksymtab_mas_prev
-80d94804 r __ksymtab_mas_store
-80d94810 r __ksymtab_mas_store_gfp
-80d9481c r __ksymtab_mas_store_prealloc
-80d94828 r __ksymtab_mas_walk
-80d94834 r __ksymtab_max_session_cb_slots
-80d94840 r __ksymtab_max_session_slots
-80d9484c r __ksymtab_mbox_chan_received_data
-80d94858 r __ksymtab_mbox_chan_txdone
-80d94864 r __ksymtab_mbox_client_peek_data
-80d94870 r __ksymtab_mbox_client_txdone
-80d9487c r __ksymtab_mbox_controller_register
-80d94888 r __ksymtab_mbox_controller_unregister
-80d94894 r __ksymtab_mbox_flush
-80d948a0 r __ksymtab_mbox_free_channel
-80d948ac r __ksymtab_mbox_request_channel
-80d948b8 r __ksymtab_mbox_request_channel_byname
-80d948c4 r __ksymtab_mbox_send_message
-80d948d0 r __ksymtab_mctrl_gpio_disable_irq_wake
-80d948dc r __ksymtab_mctrl_gpio_disable_ms
-80d948e8 r __ksymtab_mctrl_gpio_enable_irq_wake
-80d948f4 r __ksymtab_mctrl_gpio_enable_ms
-80d94900 r __ksymtab_mctrl_gpio_free
-80d9490c r __ksymtab_mctrl_gpio_get
-80d94918 r __ksymtab_mctrl_gpio_get_outputs
-80d94924 r __ksymtab_mctrl_gpio_init
-80d94930 r __ksymtab_mctrl_gpio_init_noauto
-80d9493c r __ksymtab_mctrl_gpio_set
-80d94948 r __ksymtab_mctrl_gpio_to_gpiod
-80d94954 r __ksymtab_mdio_bus_exit
-80d94960 r __ksymtab_mdiobus_modify
-80d9496c r __ksymtab_mdiobus_modify_changed
-80d94978 r __ksymtab_mem_dump_obj
-80d94984 r __ksymtab_memalloc_socks_key
-80d94990 r __ksymtab_memory_cgrp_subsys_enabled_key
-80d9499c r __ksymtab_memory_cgrp_subsys_on_dfl_key
-80d949a8 r __ksymtab_metadata_dst_alloc
-80d949b4 r __ksymtab_metadata_dst_alloc_percpu
-80d949c0 r __ksymtab_metadata_dst_free
-80d949cc r __ksymtab_metadata_dst_free_percpu
-80d949d8 r __ksymtab_migrate_disable
-80d949e4 r __ksymtab_migrate_enable
-80d949f0 r __ksymtab_mm_account_pinned_pages
-80d949fc r __ksymtab_mm_kobj
-80d94a08 r __ksymtab_mm_unaccount_pinned_pages
-80d94a14 r __ksymtab_mmc_app_cmd
-80d94a20 r __ksymtab_mmc_cmdq_disable
-80d94a2c r __ksymtab_mmc_cmdq_enable
-80d94a38 r __ksymtab_mmc_get_ext_csd
-80d94a44 r __ksymtab_mmc_poll_for_busy
-80d94a50 r __ksymtab_mmc_pwrseq_register
-80d94a5c r __ksymtab_mmc_pwrseq_unregister
-80d94a68 r __ksymtab_mmc_regulator_get_supply
-80d94a74 r __ksymtab_mmc_regulator_set_ocr
-80d94a80 r __ksymtab_mmc_regulator_set_vqmmc
-80d94a8c r __ksymtab_mmc_sanitize
-80d94a98 r __ksymtab_mmc_send_abort_tuning
-80d94aa4 r __ksymtab_mmc_send_status
-80d94ab0 r __ksymtab_mmc_send_tuning
-80d94abc r __ksymtab_mmc_switch
-80d94ac8 r __ksymtab_mmput
-80d94ad4 r __ksymtab_mmput_async
-80d94ae0 r __ksymtab_mnt_drop_write
-80d94aec r __ksymtab_mnt_want_write
-80d94af8 r __ksymtab_mnt_want_write_file
-80d94b04 r __ksymtab_mod_delayed_work_on
-80d94b10 r __ksymtab_modify_user_hw_breakpoint
-80d94b1c r __ksymtab_mpi_add
-80d94b28 r __ksymtab_mpi_addm
-80d94b34 r __ksymtab_mpi_alloc
-80d94b40 r __ksymtab_mpi_clear
-80d94b4c r __ksymtab_mpi_clear_bit
-80d94b58 r __ksymtab_mpi_cmp
-80d94b64 r __ksymtab_mpi_cmp_ui
-80d94b70 r __ksymtab_mpi_cmpabs
-80d94b7c r __ksymtab_mpi_const
-80d94b88 r __ksymtab_mpi_ec_add_points
-80d94b94 r __ksymtab_mpi_ec_curve_point
-80d94ba0 r __ksymtab_mpi_ec_deinit
-80d94bac r __ksymtab_mpi_ec_get_affine
-80d94bb8 r __ksymtab_mpi_ec_init
-80d94bc4 r __ksymtab_mpi_ec_mul_point
-80d94bd0 r __ksymtab_mpi_free
-80d94bdc r __ksymtab_mpi_fromstr
-80d94be8 r __ksymtab_mpi_get_buffer
-80d94bf4 r __ksymtab_mpi_get_nbits
-80d94c00 r __ksymtab_mpi_invm
-80d94c0c r __ksymtab_mpi_mul
-80d94c18 r __ksymtab_mpi_mulm
-80d94c24 r __ksymtab_mpi_normalize
-80d94c30 r __ksymtab_mpi_point_free_parts
-80d94c3c r __ksymtab_mpi_point_init
-80d94c48 r __ksymtab_mpi_point_new
-80d94c54 r __ksymtab_mpi_point_release
-80d94c60 r __ksymtab_mpi_powm
-80d94c6c r __ksymtab_mpi_print
-80d94c78 r __ksymtab_mpi_read_buffer
-80d94c84 r __ksymtab_mpi_read_from_buffer
-80d94c90 r __ksymtab_mpi_read_raw_data
-80d94c9c r __ksymtab_mpi_read_raw_from_sgl
-80d94ca8 r __ksymtab_mpi_rshift
-80d94cb4 r __ksymtab_mpi_scanval
-80d94cc0 r __ksymtab_mpi_set
-80d94ccc r __ksymtab_mpi_set_highbit
-80d94cd8 r __ksymtab_mpi_set_ui
-80d94ce4 r __ksymtab_mpi_sub
-80d94cf0 r __ksymtab_mpi_sub_ui
-80d94cfc r __ksymtab_mpi_subm
-80d94d08 r __ksymtab_mpi_test_bit
-80d94d14 r __ksymtab_mpi_write_to_sgl
-80d94d20 r __ksymtab_msg_zerocopy_callback
-80d94d2c r __ksymtab_msg_zerocopy_put_abort
-80d94d38 r __ksymtab_msg_zerocopy_realloc
-80d94d44 r __ksymtab_mt_next
-80d94d50 r __ksymtab_mt_prev
-80d94d5c r __ksymtab_mutex_lock_io
-80d94d68 r __ksymtab_n_tty_inherit_ops
-80d94d74 r __ksymtab_name_to_dev_t
-80d94d80 r __ksymtab_ndo_dflt_bridge_getlink
-80d94d8c r __ksymtab_net_cls_cgrp_subsys_enabled_key
-80d94d98 r __ksymtab_net_cls_cgrp_subsys_on_dfl_key
-80d94da4 r __ksymtab_net_dec_egress_queue
-80d94db0 r __ksymtab_net_dec_ingress_queue
-80d94dbc r __ksymtab_net_inc_egress_queue
-80d94dc8 r __ksymtab_net_inc_ingress_queue
-80d94dd4 r __ksymtab_net_namespace_list
-80d94de0 r __ksymtab_net_ns_get_ownership
-80d94dec r __ksymtab_net_ns_type_operations
-80d94df8 r __ksymtab_net_prio_cgrp_subsys_enabled_key
-80d94e04 r __ksymtab_net_prio_cgrp_subsys_on_dfl_key
-80d94e10 r __ksymtab_net_rwsem
-80d94e1c r __ksymtab_net_selftest
-80d94e28 r __ksymtab_net_selftest_get_count
-80d94e34 r __ksymtab_net_selftest_get_strings
-80d94e40 r __ksymtab_netdev_cmd_to_name
-80d94e4c r __ksymtab_netdev_is_rx_handler_busy
-80d94e58 r __ksymtab_netdev_rx_handler_register
-80d94e64 r __ksymtab_netdev_rx_handler_unregister
-80d94e70 r __ksymtab_netdev_set_default_ethtool_ops
-80d94e7c r __ksymtab_netdev_walk_all_lower_dev
-80d94e88 r __ksymtab_netdev_walk_all_lower_dev_rcu
-80d94e94 r __ksymtab_netdev_walk_all_upper_dev_rcu
-80d94ea0 r __ksymtab_netdev_xmit_skip_txqueue
-80d94eac r __ksymtab_netif_carrier_event
-80d94eb8 r __ksymtab_netlink_add_tap
-80d94ec4 r __ksymtab_netlink_has_listeners
-80d94ed0 r __ksymtab_netlink_remove_tap
-80d94edc r __ksymtab_netlink_strict_get_check
-80d94ee8 r __ksymtab_nexthop_find_by_id
-80d94ef4 r __ksymtab_nexthop_for_each_fib6_nh
-80d94f00 r __ksymtab_nexthop_free_rcu
-80d94f0c r __ksymtab_nexthop_select_path
-80d94f18 r __ksymtab_nf_checksum
-80d94f24 r __ksymtab_nf_checksum_partial
-80d94f30 r __ksymtab_nf_conn_btf_access_lock
-80d94f3c r __ksymtab_nf_ct_hook
-80d94f48 r __ksymtab_nf_ct_zone_dflt
-80d94f54 r __ksymtab_nf_ctnetlink_has_listener
-80d94f60 r __ksymtab_nf_hook_entries_delete_raw
-80d94f6c r __ksymtab_nf_hook_entries_insert_raw
-80d94f78 r __ksymtab_nf_hooks_lwtunnel_enabled
-80d94f84 r __ksymtab_nf_hooks_lwtunnel_sysctl_handler
-80d94f90 r __ksymtab_nf_ip_route
-80d94f9c r __ksymtab_nf_ipv6_ops
-80d94fa8 r __ksymtab_nf_log_buf_add
-80d94fb4 r __ksymtab_nf_log_buf_close
-80d94fc0 r __ksymtab_nf_log_buf_open
-80d94fcc r __ksymtab_nf_logger_find_get
-80d94fd8 r __ksymtab_nf_logger_put
-80d94fe4 r __ksymtab_nf_nat_hook
-80d94ff0 r __ksymtab_nf_queue
-80d94ffc r __ksymtab_nf_queue_entry_free
-80d95008 r __ksymtab_nf_queue_entry_get_refs
-80d95014 r __ksymtab_nf_queue_nf_hook_drop
-80d95020 r __ksymtab_nf_route
-80d9502c r __ksymtab_nf_skb_duplicated
-80d95038 r __ksymtab_nfct_btf_struct_access
-80d95044 r __ksymtab_nfnl_ct_hook
-80d95050 r __ksymtab_nfs3_set_ds_client
-80d9505c r __ksymtab_nfs41_maxgetdevinfo_overhead
-80d95068 r __ksymtab_nfs41_sequence_done
-80d95074 r __ksymtab_nfs42_proc_layouterror
-80d95080 r __ksymtab_nfs42_ssc_register
-80d9508c r __ksymtab_nfs42_ssc_unregister
-80d95098 r __ksymtab_nfs4_client_id_uniquifier
-80d950a4 r __ksymtab_nfs4_decode_mp_ds_addr
-80d950b0 r __ksymtab_nfs4_delete_deviceid
-80d950bc r __ksymtab_nfs4_dentry_operations
-80d950c8 r __ksymtab_nfs4_disable_idmapping
-80d950d4 r __ksymtab_nfs4_find_get_deviceid
-80d950e0 r __ksymtab_nfs4_find_or_create_ds_client
-80d950ec r __ksymtab_nfs4_fs_type
-80d950f8 r __ksymtab_nfs4_init_deviceid_node
-80d95104 r __ksymtab_nfs4_init_ds_session
-80d95110 r __ksymtab_nfs4_label_alloc
-80d9511c r __ksymtab_nfs4_mark_deviceid_available
-80d95128 r __ksymtab_nfs4_mark_deviceid_unavailable
-80d95134 r __ksymtab_nfs4_pnfs_ds_add
-80d95140 r __ksymtab_nfs4_pnfs_ds_connect
-80d9514c r __ksymtab_nfs4_pnfs_ds_put
-80d95158 r __ksymtab_nfs4_proc_getdeviceinfo
-80d95164 r __ksymtab_nfs4_put_deviceid_node
-80d95170 r __ksymtab_nfs4_schedule_lease_moved_recovery
-80d9517c r __ksymtab_nfs4_schedule_lease_recovery
-80d95188 r __ksymtab_nfs4_schedule_migration_recovery
-80d95194 r __ksymtab_nfs4_schedule_session_recovery
-80d951a0 r __ksymtab_nfs4_schedule_stateid_recovery
-80d951ac r __ksymtab_nfs4_sequence_done
-80d951b8 r __ksymtab_nfs4_set_ds_client
-80d951c4 r __ksymtab_nfs4_set_rw_stateid
-80d951d0 r __ksymtab_nfs4_setup_sequence
-80d951dc r __ksymtab_nfs4_test_deviceid_unavailable
-80d951e8 r __ksymtab_nfs4_test_session_trunk
-80d951f4 r __ksymtab_nfs_access_add_cache
-80d95200 r __ksymtab_nfs_access_get_cached
-80d9520c r __ksymtab_nfs_access_set_mask
-80d95218 r __ksymtab_nfs_access_zap_cache
-80d95224 r __ksymtab_nfs_add_or_obtain
-80d95230 r __ksymtab_nfs_alloc_client
-80d9523c r __ksymtab_nfs_alloc_fattr
-80d95248 r __ksymtab_nfs_alloc_fattr_with_label
-80d95254 r __ksymtab_nfs_alloc_fhandle
-80d95260 r __ksymtab_nfs_alloc_inode
-80d9526c r __ksymtab_nfs_alloc_server
-80d95278 r __ksymtab_nfs_async_iocounter_wait
-80d95284 r __ksymtab_nfs_atomic_open
-80d95290 r __ksymtab_nfs_auth_info_match
-80d9529c r __ksymtab_nfs_callback_nr_threads
-80d952a8 r __ksymtab_nfs_callback_set_tcpport
-80d952b4 r __ksymtab_nfs_check_cache_invalid
-80d952c0 r __ksymtab_nfs_check_flags
-80d952cc r __ksymtab_nfs_clear_inode
-80d952d8 r __ksymtab_nfs_clear_verifier_delegated
-80d952e4 r __ksymtab_nfs_client_for_each_server
-80d952f0 r __ksymtab_nfs_client_init_is_complete
-80d952fc r __ksymtab_nfs_client_init_status
-80d95308 r __ksymtab_nfs_clone_server
-80d95314 r __ksymtab_nfs_close_context
-80d95320 r __ksymtab_nfs_commit_free
-80d9532c r __ksymtab_nfs_commit_inode
-80d95338 r __ksymtab_nfs_commitdata_alloc
-80d95344 r __ksymtab_nfs_commitdata_release
-80d95350 r __ksymtab_nfs_create
-80d9535c r __ksymtab_nfs_create_rpc_client
-80d95368 r __ksymtab_nfs_create_server
-80d95374 r __ksymtab_nfs_d_prune_case_insensitive_aliases
-80d95380 r __ksymtab_nfs_debug
-80d9538c r __ksymtab_nfs_dentry_operations
-80d95398 r __ksymtab_nfs_do_submount
-80d953a4 r __ksymtab_nfs_dreq_bytes_left
-80d953b0 r __ksymtab_nfs_drop_inode
-80d953bc r __ksymtab_nfs_fattr_init
-80d953c8 r __ksymtab_nfs_fhget
-80d953d4 r __ksymtab_nfs_file_fsync
-80d953e0 r __ksymtab_nfs_file_llseek
-80d953ec r __ksymtab_nfs_file_mmap
-80d953f8 r __ksymtab_nfs_file_operations
-80d95404 r __ksymtab_nfs_file_read
-80d95410 r __ksymtab_nfs_file_release
-80d9541c r __ksymtab_nfs_file_set_open_context
-80d95428 r __ksymtab_nfs_file_write
-80d95434 r __ksymtab_nfs_filemap_write_and_wait_range
-80d95440 r __ksymtab_nfs_flock
-80d9544c r __ksymtab_nfs_force_lookup_revalidate
-80d95458 r __ksymtab_nfs_free_client
-80d95464 r __ksymtab_nfs_free_inode
-80d95470 r __ksymtab_nfs_free_server
-80d9547c r __ksymtab_nfs_fs_type
-80d95488 r __ksymtab_nfs_fscache_open_file
-80d95494 r __ksymtab_nfs_generic_pg_test
-80d954a0 r __ksymtab_nfs_generic_pgio
-80d954ac r __ksymtab_nfs_get_client
-80d954b8 r __ksymtab_nfs_get_lock_context
-80d954c4 r __ksymtab_nfs_getattr
-80d954d0 r __ksymtab_nfs_idmap_cache_timeout
-80d954dc r __ksymtab_nfs_inc_attr_generation_counter
-80d954e8 r __ksymtab_nfs_init_cinfo
-80d954f4 r __ksymtab_nfs_init_client
-80d95500 r __ksymtab_nfs_init_commit
-80d9550c r __ksymtab_nfs_init_server_rpcclient
-80d95518 r __ksymtab_nfs_init_timeout_values
-80d95524 r __ksymtab_nfs_initiate_commit
-80d95530 r __ksymtab_nfs_initiate_pgio
-80d9553c r __ksymtab_nfs_inode_attach_open_context
-80d95548 r __ksymtab_nfs_instantiate
-80d95554 r __ksymtab_nfs_invalidate_atime
-80d95560 r __ksymtab_nfs_kill_super
-80d9556c r __ksymtab_nfs_link
-80d95578 r __ksymtab_nfs_lock
-80d95584 r __ksymtab_nfs_lookup
-80d95590 r __ksymtab_nfs_map_string_to_numeric
-80d9559c r __ksymtab_nfs_mark_client_ready
-80d955a8 r __ksymtab_nfs_may_open
-80d955b4 r __ksymtab_nfs_mkdir
-80d955c0 r __ksymtab_nfs_mknod
-80d955cc r __ksymtab_nfs_net_id
-80d955d8 r __ksymtab_nfs_pageio_init_read
-80d955e4 r __ksymtab_nfs_pageio_init_write
-80d955f0 r __ksymtab_nfs_pageio_resend
-80d955fc r __ksymtab_nfs_pageio_reset_read_mds
-80d95608 r __ksymtab_nfs_pageio_reset_write_mds
-80d95614 r __ksymtab_nfs_path
-80d95620 r __ksymtab_nfs_permission
-80d9562c r __ksymtab_nfs_pgheader_init
-80d95638 r __ksymtab_nfs_pgio_current_mirror
-80d95644 r __ksymtab_nfs_pgio_header_alloc
-80d95650 r __ksymtab_nfs_pgio_header_free
-80d9565c r __ksymtab_nfs_post_op_update_inode
-80d95668 r __ksymtab_nfs_post_op_update_inode_force_wcc
-80d95674 r __ksymtab_nfs_probe_server
-80d95680 r __ksymtab_nfs_put_client
-80d9568c r __ksymtab_nfs_put_lock_context
-80d95698 r __ksymtab_nfs_reconfigure
-80d956a4 r __ksymtab_nfs_refresh_inode
-80d956b0 r __ksymtab_nfs_release_request
-80d956bc r __ksymtab_nfs_remove_bad_delegation
-80d956c8 r __ksymtab_nfs_rename
-80d956d4 r __ksymtab_nfs_request_add_commit_list
-80d956e0 r __ksymtab_nfs_request_add_commit_list_locked
-80d956ec r __ksymtab_nfs_request_remove_commit_list
-80d956f8 r __ksymtab_nfs_retry_commit
-80d95704 r __ksymtab_nfs_revalidate_inode
-80d95710 r __ksymtab_nfs_rmdir
-80d9571c r __ksymtab_nfs_sb_active
-80d95728 r __ksymtab_nfs_sb_deactive
-80d95734 r __ksymtab_nfs_scan_commit_list
-80d95740 r __ksymtab_nfs_server_copy_userdata
-80d9574c r __ksymtab_nfs_server_insert_lists
-80d95758 r __ksymtab_nfs_server_remove_lists
-80d95764 r __ksymtab_nfs_set_cache_invalid
-80d95770 r __ksymtab_nfs_set_verifier
-80d9577c r __ksymtab_nfs_setattr
-80d95788 r __ksymtab_nfs_setattr_update_inode
-80d95794 r __ksymtab_nfs_setsecurity
-80d957a0 r __ksymtab_nfs_show_devname
-80d957ac r __ksymtab_nfs_show_options
-80d957b8 r __ksymtab_nfs_show_path
-80d957c4 r __ksymtab_nfs_show_stats
-80d957d0 r __ksymtab_nfs_sops
-80d957dc r __ksymtab_nfs_ssc_client_tbl
-80d957e8 r __ksymtab_nfs_ssc_register
-80d957f4 r __ksymtab_nfs_ssc_unregister
-80d95800 r __ksymtab_nfs_statfs
-80d9580c r __ksymtab_nfs_stream_decode_acl
-80d95818 r __ksymtab_nfs_stream_encode_acl
-80d95824 r __ksymtab_nfs_submount
-80d95830 r __ksymtab_nfs_symlink
-80d9583c r __ksymtab_nfs_sync_inode
-80d95848 r __ksymtab_nfs_try_get_tree
-80d95854 r __ksymtab_nfs_umount_begin
-80d95860 r __ksymtab_nfs_unlink
-80d9586c r __ksymtab_nfs_wait_bit_killable
-80d95878 r __ksymtab_nfs_wait_client_init_complete
-80d95884 r __ksymtab_nfs_wait_on_request
-80d95890 r __ksymtab_nfs_wb_all
-80d9589c r __ksymtab_nfs_write_inode
-80d958a8 r __ksymtab_nfs_writeback_update_inode
-80d958b4 r __ksymtab_nfs_zap_acl_cache
-80d958c0 r __ksymtab_nfsacl_decode
-80d958cc r __ksymtab_nfsacl_encode
-80d958d8 r __ksymtab_nfsd_debug
-80d958e4 r __ksymtab_nfsiod_workqueue
-80d958f0 r __ksymtab_nl_table
-80d958fc r __ksymtab_nl_table_lock
-80d95908 r __ksymtab_nlm_debug
-80d95914 r __ksymtab_nlmclnt_done
-80d95920 r __ksymtab_nlmclnt_init
-80d9592c r __ksymtab_nlmclnt_proc
-80d95938 r __ksymtab_nlmsvc_ops
-80d95944 r __ksymtab_nlmsvc_unlock_all_by_ip
-80d95950 r __ksymtab_nlmsvc_unlock_all_by_sb
-80d9595c r __ksymtab_no_action
-80d95968 r __ksymtab_no_hash_pointers
-80d95974 r __ksymtab_noop_backing_dev_info
-80d95980 r __ksymtab_noop_direct_IO
-80d9598c r __ksymtab_nr_free_buffer_pages
-80d95998 r __ksymtab_nr_irqs
-80d959a4 r __ksymtab_nr_swap_pages
-80d959b0 r __ksymtab_nsecs_to_jiffies
-80d959bc r __ksymtab_nvmem_add_cell_lookups
-80d959c8 r __ksymtab_nvmem_add_cell_table
-80d959d4 r __ksymtab_nvmem_cell_get
-80d959e0 r __ksymtab_nvmem_cell_put
-80d959ec r __ksymtab_nvmem_cell_read
-80d959f8 r __ksymtab_nvmem_cell_read_u16
-80d95a04 r __ksymtab_nvmem_cell_read_u32
-80d95a10 r __ksymtab_nvmem_cell_read_u64
-80d95a1c r __ksymtab_nvmem_cell_read_u8
-80d95a28 r __ksymtab_nvmem_cell_read_variable_le_u32
-80d95a34 r __ksymtab_nvmem_cell_read_variable_le_u64
-80d95a40 r __ksymtab_nvmem_cell_write
-80d95a4c r __ksymtab_nvmem_del_cell_lookups
-80d95a58 r __ksymtab_nvmem_del_cell_table
-80d95a64 r __ksymtab_nvmem_dev_name
-80d95a70 r __ksymtab_nvmem_device_cell_read
-80d95a7c r __ksymtab_nvmem_device_cell_write
-80d95a88 r __ksymtab_nvmem_device_find
-80d95a94 r __ksymtab_nvmem_device_get
-80d95aa0 r __ksymtab_nvmem_device_put
-80d95aac r __ksymtab_nvmem_device_read
-80d95ab8 r __ksymtab_nvmem_device_write
-80d95ac4 r __ksymtab_nvmem_register
-80d95ad0 r __ksymtab_nvmem_register_notifier
-80d95adc r __ksymtab_nvmem_unregister
-80d95ae8 r __ksymtab_nvmem_unregister_notifier
-80d95af4 r __ksymtab_od_register_powersave_bias_handler
-80d95b00 r __ksymtab_od_unregister_powersave_bias_handler
-80d95b0c r __ksymtab_of_add_property
-80d95b18 r __ksymtab_of_address_to_resource
-80d95b24 r __ksymtab_of_alias_get_highest_id
-80d95b30 r __ksymtab_of_alias_get_id
-80d95b3c r __ksymtab_of_changeset_action
-80d95b48 r __ksymtab_of_changeset_apply
-80d95b54 r __ksymtab_of_changeset_destroy
-80d95b60 r __ksymtab_of_changeset_init
-80d95b6c r __ksymtab_of_changeset_revert
-80d95b78 r __ksymtab_of_clk_add_hw_provider
-80d95b84 r __ksymtab_of_clk_add_provider
-80d95b90 r __ksymtab_of_clk_del_provider
-80d95b9c r __ksymtab_of_clk_get_from_provider
-80d95ba8 r __ksymtab_of_clk_get_parent_count
-80d95bb4 r __ksymtab_of_clk_get_parent_name
-80d95bc0 r __ksymtab_of_clk_hw_onecell_get
-80d95bcc r __ksymtab_of_clk_hw_register
-80d95bd8 r __ksymtab_of_clk_hw_simple_get
-80d95be4 r __ksymtab_of_clk_parent_fill
-80d95bf0 r __ksymtab_of_clk_set_defaults
-80d95bfc r __ksymtab_of_clk_src_onecell_get
-80d95c08 r __ksymtab_of_clk_src_simple_get
-80d95c14 r __ksymtab_of_console_check
-80d95c20 r __ksymtab_of_css
-80d95c2c r __ksymtab_of_detach_node
-80d95c38 r __ksymtab_of_device_compatible_match
-80d95c44 r __ksymtab_of_device_modalias
-80d95c50 r __ksymtab_of_device_request_module
-80d95c5c r __ksymtab_of_device_uevent_modalias
-80d95c68 r __ksymtab_of_dma_configure_id
-80d95c74 r __ksymtab_of_dma_controller_free
-80d95c80 r __ksymtab_of_dma_controller_register
-80d95c8c r __ksymtab_of_dma_is_coherent
-80d95c98 r __ksymtab_of_dma_request_slave_channel
-80d95ca4 r __ksymtab_of_dma_router_register
-80d95cb0 r __ksymtab_of_dma_simple_xlate
-80d95cbc r __ksymtab_of_dma_xlate_by_chan_id
-80d95cc8 r __ksymtab_of_fdt_unflatten_tree
-80d95cd4 r __ksymtab_of_fwnode_ops
-80d95ce0 r __ksymtab_of_gen_pool_get
-80d95cec r __ksymtab_of_genpd_add_device
-80d95cf8 r __ksymtab_of_genpd_add_provider_onecell
-80d95d04 r __ksymtab_of_genpd_add_provider_simple
-80d95d10 r __ksymtab_of_genpd_add_subdomain
-80d95d1c r __ksymtab_of_genpd_del_provider
-80d95d28 r __ksymtab_of_genpd_parse_idle_states
-80d95d34 r __ksymtab_of_genpd_remove_last
-80d95d40 r __ksymtab_of_genpd_remove_subdomain
-80d95d4c r __ksymtab_of_get_display_timing
-80d95d58 r __ksymtab_of_get_display_timings
-80d95d64 r __ksymtab_of_get_fb_videomode
-80d95d70 r __ksymtab_of_get_named_gpio_flags
-80d95d7c r __ksymtab_of_get_phy_mode
-80d95d88 r __ksymtab_of_get_regulator_init_data
-80d95d94 r __ksymtab_of_get_required_opp_performance_state
-80d95da0 r __ksymtab_of_get_videomode
-80d95dac r __ksymtab_of_i2c_get_board_info
-80d95db8 r __ksymtab_of_irq_find_parent
-80d95dc4 r __ksymtab_of_irq_get
-80d95dd0 r __ksymtab_of_irq_get_byname
-80d95ddc r __ksymtab_of_irq_parse_one
-80d95de8 r __ksymtab_of_irq_parse_raw
-80d95df4 r __ksymtab_of_irq_to_resource
-80d95e00 r __ksymtab_of_irq_to_resource_table
-80d95e0c r __ksymtab_of_led_get
-80d95e18 r __ksymtab_of_map_id
-80d95e24 r __ksymtab_of_mm_gpiochip_add_data
-80d95e30 r __ksymtab_of_mm_gpiochip_remove
-80d95e3c r __ksymtab_of_modalias_node
-80d95e48 r __ksymtab_of_msi_configure
-80d95e54 r __ksymtab_of_nvmem_cell_get
-80d95e60 r __ksymtab_of_nvmem_device_get
-80d95e6c r __ksymtab_of_overlay_fdt_apply
-80d95e78 r __ksymtab_of_overlay_notifier_register
-80d95e84 r __ksymtab_of_overlay_notifier_unregister
-80d95e90 r __ksymtab_of_overlay_remove
-80d95e9c r __ksymtab_of_overlay_remove_all
-80d95ea8 r __ksymtab_of_pci_address_to_resource
-80d95eb4 r __ksymtab_of_pci_dma_range_parser_init
-80d95ec0 r __ksymtab_of_pci_get_max_link_speed
-80d95ecc r __ksymtab_of_pci_get_slot_power_limit
-80d95ed8 r __ksymtab_of_pci_range_parser_init
-80d95ee4 r __ksymtab_of_pci_range_parser_one
-80d95ef0 r __ksymtab_of_phandle_args_to_fwspec
-80d95efc r __ksymtab_of_phandle_iterator_init
-80d95f08 r __ksymtab_of_phandle_iterator_next
-80d95f14 r __ksymtab_of_pinctrl_get
-80d95f20 r __ksymtab_of_platform_default_populate
-80d95f2c r __ksymtab_of_platform_depopulate
-80d95f38 r __ksymtab_of_platform_device_destroy
-80d95f44 r __ksymtab_of_platform_populate
-80d95f50 r __ksymtab_of_pm_clk_add_clk
-80d95f5c r __ksymtab_of_pm_clk_add_clks
-80d95f68 r __ksymtab_of_prop_next_string
-80d95f74 r __ksymtab_of_prop_next_u32
-80d95f80 r __ksymtab_of_property_count_elems_of_size
-80d95f8c r __ksymtab_of_property_match_string
-80d95f98 r __ksymtab_of_property_read_string
-80d95fa4 r __ksymtab_of_property_read_string_helper
-80d95fb0 r __ksymtab_of_property_read_u32_index
-80d95fbc r __ksymtab_of_property_read_u64
-80d95fc8 r __ksymtab_of_property_read_u64_index
-80d95fd4 r __ksymtab_of_property_read_variable_u16_array
-80d95fe0 r __ksymtab_of_property_read_variable_u32_array
-80d95fec r __ksymtab_of_property_read_variable_u64_array
-80d95ff8 r __ksymtab_of_property_read_variable_u8_array
-80d96004 r __ksymtab_of_pwm_single_xlate
-80d96010 r __ksymtab_of_pwm_xlate_with_flags
-80d9601c r __ksymtab_of_reconfig_get_state_change
-80d96028 r __ksymtab_of_reconfig_notifier_register
-80d96034 r __ksymtab_of_reconfig_notifier_unregister
-80d96040 r __ksymtab_of_regulator_match
-80d9604c r __ksymtab_of_remove_property
-80d96058 r __ksymtab_of_reserved_mem_device_init_by_idx
-80d96064 r __ksymtab_of_reserved_mem_device_init_by_name
-80d96070 r __ksymtab_of_reserved_mem_device_release
-80d9607c r __ksymtab_of_reserved_mem_lookup
-80d96088 r __ksymtab_of_reset_control_array_get
-80d96094 r __ksymtab_of_resolve_phandles
-80d960a0 r __ksymtab_of_thermal_get_ntrips
-80d960ac r __ksymtab_of_thermal_get_trip_points
-80d960b8 r __ksymtab_of_thermal_is_trip_valid
-80d960c4 r __ksymtab_of_usb_get_dr_mode_by_phy
-80d960d0 r __ksymtab_of_usb_get_phy_mode
-80d960dc r __ksymtab_of_usb_host_tpl_support
-80d960e8 r __ksymtab_of_usb_update_otg_caps
-80d960f4 r __ksymtab_open_related_ns
-80d96100 r __ksymtab_opens_in_grace
-80d9610c r __ksymtab_orderly_poweroff
-80d96118 r __ksymtab_orderly_reboot
-80d96124 r __ksymtab_out_of_line_wait_on_bit_timeout
-80d96130 r __ksymtab_page_cache_async_ra
-80d9613c r __ksymtab_page_cache_ra_unbounded
-80d96148 r __ksymtab_page_cache_sync_ra
-80d96154 r __ksymtab_page_endio
-80d96160 r __ksymtab_page_is_ram
-80d9616c r __ksymtab_panic_timeout
-80d96178 r __ksymtab_param_ops_bool_enable_only
-80d96184 r __ksymtab_param_set_bool_enable_only
-80d96190 r __ksymtab_param_set_uint_minmax
-80d9619c r __ksymtab_parse_OID
-80d961a8 r __ksymtab_paste_selection
-80d961b4 r __ksymtab_peernet2id_alloc
-80d961c0 r __ksymtab_percpu_down_write
-80d961cc r __ksymtab_percpu_free_rwsem
-80d961d8 r __ksymtab_percpu_is_read_locked
-80d961e4 r __ksymtab_percpu_ref_exit
-80d961f0 r __ksymtab_percpu_ref_init
-80d961fc r __ksymtab_percpu_ref_is_zero
-80d96208 r __ksymtab_percpu_ref_kill_and_confirm
-80d96214 r __ksymtab_percpu_ref_reinit
-80d96220 r __ksymtab_percpu_ref_resurrect
-80d9622c r __ksymtab_percpu_ref_switch_to_atomic
-80d96238 r __ksymtab_percpu_ref_switch_to_atomic_sync
-80d96244 r __ksymtab_percpu_ref_switch_to_percpu
-80d96250 r __ksymtab_percpu_up_write
-80d9625c r __ksymtab_perf_aux_output_begin
-80d96268 r __ksymtab_perf_aux_output_end
-80d96274 r __ksymtab_perf_aux_output_flag
-80d96280 r __ksymtab_perf_aux_output_skip
-80d9628c r __ksymtab_perf_event_addr_filters_sync
-80d96298 r __ksymtab_perf_event_cgrp_subsys_enabled_key
-80d962a4 r __ksymtab_perf_event_cgrp_subsys_on_dfl_key
-80d962b0 r __ksymtab_perf_event_create_kernel_counter
-80d962bc r __ksymtab_perf_event_disable
-80d962c8 r __ksymtab_perf_event_enable
-80d962d4 r __ksymtab_perf_event_pause
-80d962e0 r __ksymtab_perf_event_period
-80d962ec r __ksymtab_perf_event_read_value
-80d962f8 r __ksymtab_perf_event_refresh
-80d96304 r __ksymtab_perf_event_release_kernel
-80d96310 r __ksymtab_perf_event_sysfs_show
-80d9631c r __ksymtab_perf_event_update_userpage
-80d96328 r __ksymtab_perf_get_aux
-80d96334 r __ksymtab_perf_pmu_migrate_context
-80d96340 r __ksymtab_perf_pmu_register
-80d9634c r __ksymtab_perf_pmu_unregister
-80d96358 r __ksymtab_perf_swevent_get_recursion_context
-80d96364 r __ksymtab_perf_tp_event
-80d96370 r __ksymtab_perf_trace_buf_alloc
-80d9637c r __ksymtab_perf_trace_run_bpf_submit
-80d96388 r __ksymtab_pernet_ops_rwsem
-80d96394 r __ksymtab_phy_10_100_features_array
-80d963a0 r __ksymtab_phy_10gbit_features
-80d963ac r __ksymtab_phy_10gbit_features_array
-80d963b8 r __ksymtab_phy_10gbit_fec_features
-80d963c4 r __ksymtab_phy_10gbit_full_features
-80d963d0 r __ksymtab_phy_all_ports_features_array
-80d963dc r __ksymtab_phy_basic_features
-80d963e8 r __ksymtab_phy_basic_ports_array
-80d963f4 r __ksymtab_phy_basic_t1_features
-80d96400 r __ksymtab_phy_basic_t1_features_array
-80d9640c r __ksymtab_phy_check_downshift
-80d96418 r __ksymtab_phy_driver_is_genphy
-80d96424 r __ksymtab_phy_driver_is_genphy_10g
-80d96430 r __ksymtab_phy_duplex_to_str
-80d9643c r __ksymtab_phy_fibre_port_array
-80d96448 r __ksymtab_phy_gbit_all_ports_features
-80d96454 r __ksymtab_phy_gbit_features
-80d96460 r __ksymtab_phy_gbit_features_array
-80d9646c r __ksymtab_phy_gbit_fibre_features
-80d96478 r __ksymtab_phy_get_rate_matching
-80d96484 r __ksymtab_phy_interface_num_ports
-80d96490 r __ksymtab_phy_lookup_setting
-80d9649c r __ksymtab_phy_modify
-80d964a8 r __ksymtab_phy_modify_changed
-80d964b4 r __ksymtab_phy_modify_mmd
-80d964c0 r __ksymtab_phy_modify_mmd_changed
-80d964cc r __ksymtab_phy_package_join
-80d964d8 r __ksymtab_phy_package_leave
-80d964e4 r __ksymtab_phy_rate_matching_to_str
-80d964f0 r __ksymtab_phy_resolve_aneg_linkmode
-80d964fc r __ksymtab_phy_resolve_aneg_pause
-80d96508 r __ksymtab_phy_restart_aneg
-80d96514 r __ksymtab_phy_restore_page
-80d96520 r __ksymtab_phy_save_page
-80d9652c r __ksymtab_phy_select_page
-80d96538 r __ksymtab_phy_speed_down
-80d96544 r __ksymtab_phy_speed_to_str
-80d96550 r __ksymtab_phy_speed_up
-80d9655c r __ksymtab_phy_start_machine
-80d96568 r __ksymtab_pid_nr_ns
-80d96574 r __ksymtab_pid_vnr
-80d96580 r __ksymtab_pids_cgrp_subsys_enabled_key
-80d9658c r __ksymtab_pids_cgrp_subsys_on_dfl_key
-80d96598 r __ksymtab_pin_get_name
-80d965a4 r __ksymtab_pin_user_pages_fast
-80d965b0 r __ksymtab_pin_user_pages_fast_only
-80d965bc r __ksymtab_pinconf_generic_dt_free_map
-80d965c8 r __ksymtab_pinconf_generic_dt_node_to_map
-80d965d4 r __ksymtab_pinconf_generic_dt_subnode_to_map
-80d965e0 r __ksymtab_pinconf_generic_dump_config
-80d965ec r __ksymtab_pinconf_generic_parse_dt_config
-80d965f8 r __ksymtab_pinctrl_add_gpio_range
-80d96604 r __ksymtab_pinctrl_add_gpio_ranges
-80d96610 r __ksymtab_pinctrl_count_index_with_args
-80d9661c r __ksymtab_pinctrl_dev_get_devname
-80d96628 r __ksymtab_pinctrl_dev_get_drvdata
-80d96634 r __ksymtab_pinctrl_dev_get_name
-80d96640 r __ksymtab_pinctrl_enable
-80d9664c r __ksymtab_pinctrl_find_and_add_gpio_range
-80d96658 r __ksymtab_pinctrl_find_gpio_range_from_pin
-80d96664 r __ksymtab_pinctrl_find_gpio_range_from_pin_nolock
-80d96670 r __ksymtab_pinctrl_force_default
-80d9667c r __ksymtab_pinctrl_force_sleep
-80d96688 r __ksymtab_pinctrl_get
-80d96694 r __ksymtab_pinctrl_get_group_pins
-80d966a0 r __ksymtab_pinctrl_gpio_can_use_line
-80d966ac r __ksymtab_pinctrl_gpio_direction_input
-80d966b8 r __ksymtab_pinctrl_gpio_direction_output
-80d966c4 r __ksymtab_pinctrl_gpio_free
-80d966d0 r __ksymtab_pinctrl_gpio_request
-80d966dc r __ksymtab_pinctrl_gpio_set_config
-80d966e8 r __ksymtab_pinctrl_lookup_state
-80d966f4 r __ksymtab_pinctrl_parse_index_with_args
-80d96700 r __ksymtab_pinctrl_pm_select_default_state
-80d9670c r __ksymtab_pinctrl_pm_select_idle_state
-80d96718 r __ksymtab_pinctrl_pm_select_sleep_state
-80d96724 r __ksymtab_pinctrl_put
-80d96730 r __ksymtab_pinctrl_register
-80d9673c r __ksymtab_pinctrl_register_and_init
-80d96748 r __ksymtab_pinctrl_register_mappings
-80d96754 r __ksymtab_pinctrl_remove_gpio_range
-80d96760 r __ksymtab_pinctrl_select_default_state
-80d9676c r __ksymtab_pinctrl_select_state
-80d96778 r __ksymtab_pinctrl_unregister
-80d96784 r __ksymtab_pinctrl_unregister_mappings
-80d96790 r __ksymtab_pinctrl_utils_add_config
-80d9679c r __ksymtab_pinctrl_utils_add_map_configs
-80d967a8 r __ksymtab_pinctrl_utils_add_map_mux
-80d967b4 r __ksymtab_pinctrl_utils_free_map
-80d967c0 r __ksymtab_pinctrl_utils_reserve_map
-80d967cc r __ksymtab_ping_bind
-80d967d8 r __ksymtab_ping_close
-80d967e4 r __ksymtab_ping_common_sendmsg
-80d967f0 r __ksymtab_ping_err
-80d967fc r __ksymtab_ping_get_port
-80d96808 r __ksymtab_ping_getfrag
-80d96814 r __ksymtab_ping_hash
-80d96820 r __ksymtab_ping_init_sock
-80d9682c r __ksymtab_ping_queue_rcv_skb
-80d96838 r __ksymtab_ping_rcv
-80d96844 r __ksymtab_ping_recvmsg
-80d96850 r __ksymtab_ping_seq_next
-80d9685c r __ksymtab_ping_seq_start
-80d96868 r __ksymtab_ping_seq_stop
-80d96874 r __ksymtab_ping_unhash
-80d96880 r __ksymtab_pingv6_ops
-80d9688c r __ksymtab_pkcs7_free_message
-80d96898 r __ksymtab_pkcs7_get_content_data
-80d968a4 r __ksymtab_pkcs7_parse_message
-80d968b0 r __ksymtab_pkcs7_validate_trust
-80d968bc r __ksymtab_pkcs7_verify
-80d968c8 r __ksymtab_pktgen_xfrm_outer_mode_output
-80d968d4 r __ksymtab_platform_add_devices
-80d968e0 r __ksymtab_platform_bus
-80d968ec r __ksymtab_platform_bus_type
-80d968f8 r __ksymtab_platform_device_add
-80d96904 r __ksymtab_platform_device_add_data
-80d96910 r __ksymtab_platform_device_add_resources
-80d9691c r __ksymtab_platform_device_alloc
-80d96928 r __ksymtab_platform_device_del
-80d96934 r __ksymtab_platform_device_put
-80d96940 r __ksymtab_platform_device_register
-80d9694c r __ksymtab_platform_device_register_full
-80d96958 r __ksymtab_platform_device_unregister
-80d96964 r __ksymtab_platform_driver_unregister
-80d96970 r __ksymtab_platform_find_device_by_driver
-80d9697c r __ksymtab_platform_get_irq
-80d96988 r __ksymtab_platform_get_irq_byname
-80d96994 r __ksymtab_platform_get_irq_byname_optional
-80d969a0 r __ksymtab_platform_get_irq_optional
-80d969ac r __ksymtab_platform_get_mem_or_io
-80d969b8 r __ksymtab_platform_get_resource
-80d969c4 r __ksymtab_platform_get_resource_byname
-80d969d0 r __ksymtab_platform_irq_count
-80d969dc r __ksymtab_platform_irqchip_probe
-80d969e8 r __ksymtab_platform_unregister_drivers
-80d969f4 r __ksymtab_play_idle_precise
-80d96a00 r __ksymtab_pm_clk_add
-80d96a0c r __ksymtab_pm_clk_add_clk
-80d96a18 r __ksymtab_pm_clk_add_notifier
-80d96a24 r __ksymtab_pm_clk_create
-80d96a30 r __ksymtab_pm_clk_destroy
-80d96a3c r __ksymtab_pm_clk_init
-80d96a48 r __ksymtab_pm_clk_remove
-80d96a54 r __ksymtab_pm_clk_remove_clk
-80d96a60 r __ksymtab_pm_clk_resume
-80d96a6c r __ksymtab_pm_clk_runtime_resume
-80d96a78 r __ksymtab_pm_clk_runtime_suspend
-80d96a84 r __ksymtab_pm_clk_suspend
-80d96a90 r __ksymtab_pm_generic_runtime_resume
-80d96a9c r __ksymtab_pm_generic_runtime_suspend
-80d96aa8 r __ksymtab_pm_genpd_add_device
-80d96ab4 r __ksymtab_pm_genpd_add_subdomain
-80d96ac0 r __ksymtab_pm_genpd_init
-80d96acc r __ksymtab_pm_genpd_opp_to_performance_state
-80d96ad8 r __ksymtab_pm_genpd_remove
-80d96ae4 r __ksymtab_pm_genpd_remove_device
-80d96af0 r __ksymtab_pm_genpd_remove_subdomain
-80d96afc r __ksymtab_pm_runtime_allow
-80d96b08 r __ksymtab_pm_runtime_autosuspend_expiration
-80d96b14 r __ksymtab_pm_runtime_barrier
-80d96b20 r __ksymtab_pm_runtime_enable
-80d96b2c r __ksymtab_pm_runtime_forbid
-80d96b38 r __ksymtab_pm_runtime_force_resume
-80d96b44 r __ksymtab_pm_runtime_force_suspend
-80d96b50 r __ksymtab_pm_runtime_get_if_active
-80d96b5c r __ksymtab_pm_runtime_irq_safe
-80d96b68 r __ksymtab_pm_runtime_no_callbacks
-80d96b74 r __ksymtab_pm_runtime_set_autosuspend_delay
-80d96b80 r __ksymtab_pm_runtime_set_memalloc_noio
-80d96b8c r __ksymtab_pm_runtime_suspended_time
-80d96b98 r __ksymtab_pm_schedule_suspend
-80d96ba4 r __ksymtab_pm_wq
-80d96bb0 r __ksymtab_pnfs_add_commit_array
-80d96bbc r __ksymtab_pnfs_alloc_commit_array
-80d96bc8 r __ksymtab_pnfs_destroy_layout
-80d96bd4 r __ksymtab_pnfs_error_mark_layout_for_return
-80d96be0 r __ksymtab_pnfs_free_commit_array
-80d96bec r __ksymtab_pnfs_generic_clear_request_commit
-80d96bf8 r __ksymtab_pnfs_generic_commit_pagelist
-80d96c04 r __ksymtab_pnfs_generic_commit_release
-80d96c10 r __ksymtab_pnfs_generic_ds_cinfo_destroy
-80d96c1c r __ksymtab_pnfs_generic_ds_cinfo_release_lseg
-80d96c28 r __ksymtab_pnfs_generic_layout_insert_lseg
-80d96c34 r __ksymtab_pnfs_generic_pg_check_layout
-80d96c40 r __ksymtab_pnfs_generic_pg_check_range
-80d96c4c r __ksymtab_pnfs_generic_pg_cleanup
-80d96c58 r __ksymtab_pnfs_generic_pg_init_read
-80d96c64 r __ksymtab_pnfs_generic_pg_init_write
-80d96c70 r __ksymtab_pnfs_generic_pg_readpages
-80d96c7c r __ksymtab_pnfs_generic_pg_test
-80d96c88 r __ksymtab_pnfs_generic_pg_writepages
-80d96c94 r __ksymtab_pnfs_generic_prepare_to_resend_writes
-80d96ca0 r __ksymtab_pnfs_generic_recover_commit_reqs
-80d96cac r __ksymtab_pnfs_generic_rw_release
-80d96cb8 r __ksymtab_pnfs_generic_scan_commit_lists
-80d96cc4 r __ksymtab_pnfs_generic_search_commit_reqs
-80d96cd0 r __ksymtab_pnfs_generic_sync
-80d96cdc r __ksymtab_pnfs_generic_write_commit_done
-80d96ce8 r __ksymtab_pnfs_layout_mark_request_commit
-80d96cf4 r __ksymtab_pnfs_layoutcommit_inode
-80d96d00 r __ksymtab_pnfs_ld_read_done
-80d96d0c r __ksymtab_pnfs_ld_write_done
-80d96d18 r __ksymtab_pnfs_nfs_generic_sync
-80d96d24 r __ksymtab_pnfs_put_lseg
-80d96d30 r __ksymtab_pnfs_read_done_resend_to_mds
-80d96d3c r __ksymtab_pnfs_read_resend_pnfs
-80d96d48 r __ksymtab_pnfs_register_layoutdriver
-80d96d54 r __ksymtab_pnfs_report_layoutstat
-80d96d60 r __ksymtab_pnfs_set_layoutcommit
-80d96d6c r __ksymtab_pnfs_set_lo_fail
-80d96d78 r __ksymtab_pnfs_unregister_layoutdriver
-80d96d84 r __ksymtab_pnfs_update_layout
-80d96d90 r __ksymtab_pnfs_write_done_resend_to_mds
-80d96d9c r __ksymtab_policy_has_boost_freq
-80d96da8 r __ksymtab_poll_state_synchronize_rcu
-80d96db4 r __ksymtab_poll_state_synchronize_rcu_full
-80d96dc0 r __ksymtab_poll_state_synchronize_srcu
-80d96dcc r __ksymtab_posix_acl_access_xattr_handler
-80d96dd8 r __ksymtab_posix_acl_clone
-80d96de4 r __ksymtab_posix_acl_create
-80d96df0 r __ksymtab_posix_acl_default_xattr_handler
-80d96dfc r __ksymtab_posix_clock_register
-80d96e08 r __ksymtab_posix_clock_unregister
-80d96e14 r __ksymtab_power_group_name
-80d96e20 r __ksymtab_power_supply_am_i_supplied
-80d96e2c r __ksymtab_power_supply_batinfo_ocv2cap
-80d96e38 r __ksymtab_power_supply_battery_bti_in_range
-80d96e44 r __ksymtab_power_supply_changed
-80d96e50 r __ksymtab_power_supply_charge_behaviour_parse
-80d96e5c r __ksymtab_power_supply_charge_behaviour_show
-80d96e68 r __ksymtab_power_supply_class
-80d96e74 r __ksymtab_power_supply_external_power_changed
-80d96e80 r __ksymtab_power_supply_find_ocv2cap_table
-80d96e8c r __ksymtab_power_supply_get_battery_info
-80d96e98 r __ksymtab_power_supply_get_by_name
-80d96ea4 r __ksymtab_power_supply_get_by_phandle
-80d96eb0 r __ksymtab_power_supply_get_drvdata
-80d96ebc r __ksymtab_power_supply_get_maintenance_charging_setting
-80d96ec8 r __ksymtab_power_supply_get_property
-80d96ed4 r __ksymtab_power_supply_get_property_from_supplier
-80d96ee0 r __ksymtab_power_supply_is_system_supplied
-80d96eec r __ksymtab_power_supply_notifier
-80d96ef8 r __ksymtab_power_supply_ocv2cap_simple
-80d96f04 r __ksymtab_power_supply_powers
-80d96f10 r __ksymtab_power_supply_property_is_writeable
-80d96f1c r __ksymtab_power_supply_put
-80d96f28 r __ksymtab_power_supply_put_battery_info
-80d96f34 r __ksymtab_power_supply_reg_notifier
-80d96f40 r __ksymtab_power_supply_register
-80d96f4c r __ksymtab_power_supply_register_no_ws
-80d96f58 r __ksymtab_power_supply_set_battery_charged
-80d96f64 r __ksymtab_power_supply_set_property
-80d96f70 r __ksymtab_power_supply_temp2resist_simple
-80d96f7c r __ksymtab_power_supply_unreg_notifier
-80d96f88 r __ksymtab_power_supply_unregister
-80d96f94 r __ksymtab_power_supply_vbat2ri
-80d96fa0 r __ksymtab_proc_create_net_data
-80d96fac r __ksymtab_proc_create_net_data_write
-80d96fb8 r __ksymtab_proc_create_net_single
-80d96fc4 r __ksymtab_proc_create_net_single_write
-80d96fd0 r __ksymtab_proc_dou8vec_minmax
-80d96fdc r __ksymtab_proc_douintvec_minmax
-80d96fe8 r __ksymtab_proc_get_parent_data
-80d96ff4 r __ksymtab_proc_mkdir_data
-80d97000 r __ksymtab_prof_on
-80d9700c r __ksymtab_profile_hits
-80d97018 r __ksymtab_property_entries_dup
-80d97024 r __ksymtab_property_entries_free
-80d97030 r __ksymtab_pskb_put
-80d9703c r __ksymtab_pstore_name_to_type
-80d97048 r __ksymtab_pstore_register
-80d97054 r __ksymtab_pstore_type_to_name
-80d97060 r __ksymtab_pstore_unregister
-80d9706c r __ksymtab_ptp_classify_raw
-80d97078 r __ksymtab_ptp_msg_is_sync
-80d97084 r __ksymtab_ptp_parse_header
-80d97090 r __ksymtab_public_key_free
-80d9709c r __ksymtab_public_key_signature_free
-80d970a8 r __ksymtab_public_key_subtype
-80d970b4 r __ksymtab_public_key_verify_signature
-80d970c0 r __ksymtab_put_device
-80d970cc r __ksymtab_put_io_context
-80d970d8 r __ksymtab_put_itimerspec64
-80d970e4 r __ksymtab_put_nfs_open_context
-80d970f0 r __ksymtab_put_old_itimerspec32
-80d970fc r __ksymtab_put_old_timespec32
-80d97108 r __ksymtab_put_pid
-80d97114 r __ksymtab_put_pid_ns
-80d97120 r __ksymtab_put_rpccred
-80d9712c r __ksymtab_put_timespec64
-80d97138 r __ksymtab_pvclock_gtod_register_notifier
-80d97144 r __ksymtab_pvclock_gtod_unregister_notifier
-80d97150 r __ksymtab_pwm_adjust_config
-80d9715c r __ksymtab_pwm_apply_state
-80d97168 r __ksymtab_pwm_capture
-80d97174 r __ksymtab_pwm_free
-80d97180 r __ksymtab_pwm_get
-80d9718c r __ksymtab_pwm_get_chip_data
-80d97198 r __ksymtab_pwm_put
-80d971a4 r __ksymtab_pwm_request
-80d971b0 r __ksymtab_pwm_request_from_chip
-80d971bc r __ksymtab_pwm_set_chip_data
-80d971c8 r __ksymtab_pwmchip_add
-80d971d4 r __ksymtab_pwmchip_remove
-80d971e0 r __ksymtab_query_asymmetric_key
-80d971ec r __ksymtab_queue_work_node
-80d971f8 r __ksymtab_qword_add
-80d97204 r __ksymtab_qword_addhex
-80d97210 r __ksymtab_qword_get
-80d9721c r __ksymtab_radix_tree_preloads
-80d97228 r __ksymtab_random_get_entropy_fallback
-80d97234 r __ksymtab_raw_abort
-80d97240 r __ksymtab_raw_hash_sk
-80d9724c r __ksymtab_raw_notifier_call_chain
-80d97258 r __ksymtab_raw_notifier_call_chain_robust
-80d97264 r __ksymtab_raw_notifier_chain_register
-80d97270 r __ksymtab_raw_notifier_chain_unregister
-80d9727c r __ksymtab_raw_seq_next
-80d97288 r __ksymtab_raw_seq_start
-80d97294 r __ksymtab_raw_seq_stop
-80d972a0 r __ksymtab_raw_unhash_sk
-80d972ac r __ksymtab_raw_v4_hashinfo
-80d972b8 r __ksymtab_raw_v4_match
-80d972c4 r __ksymtab_rc_allocate_device
-80d972d0 r __ksymtab_rc_free_device
-80d972dc r __ksymtab_rc_g_keycode_from_table
-80d972e8 r __ksymtab_rc_keydown
-80d972f4 r __ksymtab_rc_keydown_notimeout
-80d97300 r __ksymtab_rc_keyup
-80d9730c r __ksymtab_rc_map_get
-80d97318 r __ksymtab_rc_map_register
-80d97324 r __ksymtab_rc_map_unregister
-80d97330 r __ksymtab_rc_register_device
-80d9733c r __ksymtab_rc_repeat
-80d97348 r __ksymtab_rc_unregister_device
-80d97354 r __ksymtab_rcu_all_qs
-80d97360 r __ksymtab_rcu_barrier
-80d9736c r __ksymtab_rcu_barrier_tasks_rude
-80d97378 r __ksymtab_rcu_barrier_tasks_trace
-80d97384 r __ksymtab_rcu_check_boost_fail
-80d97390 r __ksymtab_rcu_cpu_stall_suppress
-80d9739c r __ksymtab_rcu_cpu_stall_suppress_at_boot
-80d973a8 r __ksymtab_rcu_exp_batches_completed
-80d973b4 r __ksymtab_rcu_exp_jiffies_till_stall_check
-80d973c0 r __ksymtab_rcu_expedite_gp
-80d973cc r __ksymtab_rcu_force_quiescent_state
-80d973d8 r __ksymtab_rcu_fwd_progress_check
-80d973e4 r __ksymtab_rcu_get_gp_kthreads_prio
-80d973f0 r __ksymtab_rcu_get_gp_seq
-80d973fc r __ksymtab_rcu_gp_is_expedited
-80d97408 r __ksymtab_rcu_gp_is_normal
-80d97414 r __ksymtab_rcu_gp_set_torture_wait
-80d97420 r __ksymtab_rcu_gp_slow_register
-80d9742c r __ksymtab_rcu_gp_slow_unregister
-80d97438 r __ksymtab_rcu_inkernel_boot_has_ended
-80d97444 r __ksymtab_rcu_is_watching
-80d97450 r __ksymtab_rcu_jiffies_till_stall_check
-80d9745c r __ksymtab_rcu_momentary_dyntick_idle
-80d97468 r __ksymtab_rcu_note_context_switch
-80d97474 r __ksymtab_rcu_read_unlock_strict
-80d97480 r __ksymtab_rcu_read_unlock_trace_special
-80d9748c r __ksymtab_rcu_scheduler_active
-80d97498 r __ksymtab_rcu_tasks_trace_qs_blkd
-80d974a4 r __ksymtab_rcu_trc_cmpxchg_need_qs
-80d974b0 r __ksymtab_rcu_unexpedite_gp
-80d974bc r __ksymtab_rcutorture_get_gp_data
-80d974c8 r __ksymtab_rcuwait_wake_up
-80d974d4 r __ksymtab_rdev_get_dev
-80d974e0 r __ksymtab_rdev_get_drvdata
-80d974ec r __ksymtab_rdev_get_id
-80d974f8 r __ksymtab_rdev_get_name
-80d97504 r __ksymtab_rdev_get_regmap
-80d97510 r __ksymtab_read_bytes_from_xdr_buf
-80d9751c r __ksymtab_read_current_timer
-80d97528 r __ksymtab_reboot_mode
-80d97534 r __ksymtab_receive_fd
-80d97540 r __ksymtab_recover_lost_locks
-80d9754c r __ksymtab_regcache_cache_bypass
-80d97558 r __ksymtab_regcache_cache_only
-80d97564 r __ksymtab_regcache_drop_region
-80d97570 r __ksymtab_regcache_mark_dirty
-80d9757c r __ksymtab_regcache_sync
-80d97588 r __ksymtab_regcache_sync_region
-80d97594 r __ksymtab_region_intersects
-80d975a0 r __ksymtab_register_asymmetric_key_parser
-80d975ac r __ksymtab_register_btf_id_dtor_kfuncs
-80d975b8 r __ksymtab_register_btf_kfunc_id_set
-80d975c4 r __ksymtab_register_die_notifier
-80d975d0 r __ksymtab_register_ftrace_export
-80d975dc r __ksymtab_register_ftrace_function
-80d975e8 r __ksymtab_register_keyboard_notifier
-80d975f4 r __ksymtab_register_kprobe
-80d97600 r __ksymtab_register_kprobes
-80d9760c r __ksymtab_register_kretprobe
-80d97618 r __ksymtab_register_kretprobes
-80d97624 r __ksymtab_register_net_sysctl
-80d97630 r __ksymtab_register_netevent_notifier
-80d9763c r __ksymtab_register_nfs_version
-80d97648 r __ksymtab_register_oom_notifier
-80d97654 r __ksymtab_register_pernet_device
-80d97660 r __ksymtab_register_pernet_subsys
-80d9766c r __ksymtab_register_platform_power_off
-80d97678 r __ksymtab_register_sys_off_handler
-80d97684 r __ksymtab_register_syscore_ops
-80d97690 r __ksymtab_register_trace_event
-80d9769c r __ksymtab_register_tracepoint_module_notifier
-80d976a8 r __ksymtab_register_user_hw_breakpoint
-80d976b4 r __ksymtab_register_vmap_purge_notifier
-80d976c0 r __ksymtab_register_vt_notifier
-80d976cc r __ksymtab_register_wide_hw_breakpoint
-80d976d8 r __ksymtab_regmap_add_irq_chip
-80d976e4 r __ksymtab_regmap_add_irq_chip_fwnode
-80d976f0 r __ksymtab_regmap_async_complete
-80d976fc r __ksymtab_regmap_async_complete_cb
-80d97708 r __ksymtab_regmap_attach_dev
-80d97714 r __ksymtab_regmap_bulk_read
-80d97720 r __ksymtab_regmap_bulk_write
-80d9772c r __ksymtab_regmap_can_raw_write
-80d97738 r __ksymtab_regmap_check_range_table
-80d97744 r __ksymtab_regmap_del_irq_chip
-80d97750 r __ksymtab_regmap_exit
-80d9775c r __ksymtab_regmap_field_alloc
-80d97768 r __ksymtab_regmap_field_bulk_alloc
-80d97774 r __ksymtab_regmap_field_bulk_free
-80d97780 r __ksymtab_regmap_field_free
-80d9778c r __ksymtab_regmap_field_read
-80d97798 r __ksymtab_regmap_field_test_bits
-80d977a4 r __ksymtab_regmap_field_update_bits_base
-80d977b0 r __ksymtab_regmap_fields_read
-80d977bc r __ksymtab_regmap_fields_update_bits_base
-80d977c8 r __ksymtab_regmap_get_device
-80d977d4 r __ksymtab_regmap_get_max_register
-80d977e0 r __ksymtab_regmap_get_raw_read_max
-80d977ec r __ksymtab_regmap_get_raw_write_max
-80d977f8 r __ksymtab_regmap_get_reg_stride
-80d97804 r __ksymtab_regmap_get_val_bytes
-80d97810 r __ksymtab_regmap_get_val_endian
-80d9781c r __ksymtab_regmap_irq_chip_get_base
-80d97828 r __ksymtab_regmap_irq_get_domain
-80d97834 r __ksymtab_regmap_irq_get_irq_reg_linear
-80d97840 r __ksymtab_regmap_irq_get_virq
-80d9784c r __ksymtab_regmap_irq_set_type_config_simple
-80d97858 r __ksymtab_regmap_mmio_attach_clk
-80d97864 r __ksymtab_regmap_mmio_detach_clk
-80d97870 r __ksymtab_regmap_multi_reg_write
-80d9787c r __ksymtab_regmap_multi_reg_write_bypassed
-80d97888 r __ksymtab_regmap_noinc_read
-80d97894 r __ksymtab_regmap_noinc_write
-80d978a0 r __ksymtab_regmap_parse_val
-80d978ac r __ksymtab_regmap_raw_read
-80d978b8 r __ksymtab_regmap_raw_write
-80d978c4 r __ksymtab_regmap_raw_write_async
-80d978d0 r __ksymtab_regmap_read
-80d978dc r __ksymtab_regmap_reg_in_ranges
-80d978e8 r __ksymtab_regmap_register_patch
-80d978f4 r __ksymtab_regmap_reinit_cache
-80d97900 r __ksymtab_regmap_test_bits
-80d9790c r __ksymtab_regmap_update_bits_base
-80d97918 r __ksymtab_regmap_write
-80d97924 r __ksymtab_regmap_write_async
-80d97930 r __ksymtab_regulator_allow_bypass
-80d9793c r __ksymtab_regulator_bulk_disable
-80d97948 r __ksymtab_regulator_bulk_enable
-80d97954 r __ksymtab_regulator_bulk_force_disable
-80d97960 r __ksymtab_regulator_bulk_free
-80d9796c r __ksymtab_regulator_bulk_get
-80d97978 r __ksymtab_regulator_bulk_register_supply_alias
-80d97984 r __ksymtab_regulator_bulk_set_supply_names
-80d97990 r __ksymtab_regulator_bulk_unregister_supply_alias
-80d9799c r __ksymtab_regulator_count_voltages
-80d979a8 r __ksymtab_regulator_desc_list_voltage_linear
-80d979b4 r __ksymtab_regulator_desc_list_voltage_linear_range
-80d979c0 r __ksymtab_regulator_disable
-80d979cc r __ksymtab_regulator_disable_deferred
-80d979d8 r __ksymtab_regulator_disable_regmap
-80d979e4 r __ksymtab_regulator_enable
-80d979f0 r __ksymtab_regulator_enable_regmap
-80d979fc r __ksymtab_regulator_force_disable
-80d97a08 r __ksymtab_regulator_get
-80d97a14 r __ksymtab_regulator_get_bypass_regmap
-80d97a20 r __ksymtab_regulator_get_current_limit
-80d97a2c r __ksymtab_regulator_get_current_limit_regmap
-80d97a38 r __ksymtab_regulator_get_drvdata
-80d97a44 r __ksymtab_regulator_get_error_flags
-80d97a50 r __ksymtab_regulator_get_exclusive
-80d97a5c r __ksymtab_regulator_get_hardware_vsel_register
-80d97a68 r __ksymtab_regulator_get_init_drvdata
-80d97a74 r __ksymtab_regulator_get_linear_step
-80d97a80 r __ksymtab_regulator_get_mode
-80d97a8c r __ksymtab_regulator_get_optional
-80d97a98 r __ksymtab_regulator_get_voltage
-80d97aa4 r __ksymtab_regulator_get_voltage_rdev
-80d97ab0 r __ksymtab_regulator_get_voltage_sel_pickable_regmap
-80d97abc r __ksymtab_regulator_get_voltage_sel_regmap
-80d97ac8 r __ksymtab_regulator_has_full_constraints
-80d97ad4 r __ksymtab_regulator_irq_helper
-80d97ae0 r __ksymtab_regulator_irq_helper_cancel
-80d97aec r __ksymtab_regulator_irq_map_event_simple
-80d97af8 r __ksymtab_regulator_is_enabled
-80d97b04 r __ksymtab_regulator_is_enabled_regmap
-80d97b10 r __ksymtab_regulator_is_equal
-80d97b1c r __ksymtab_regulator_is_supported_voltage
-80d97b28 r __ksymtab_regulator_list_hardware_vsel
-80d97b34 r __ksymtab_regulator_list_voltage
-80d97b40 r __ksymtab_regulator_list_voltage_linear
-80d97b4c r __ksymtab_regulator_list_voltage_linear_range
-80d97b58 r __ksymtab_regulator_list_voltage_pickable_linear_range
-80d97b64 r __ksymtab_regulator_list_voltage_table
-80d97b70 r __ksymtab_regulator_map_voltage_ascend
-80d97b7c r __ksymtab_regulator_map_voltage_iterate
-80d97b88 r __ksymtab_regulator_map_voltage_linear
-80d97b94 r __ksymtab_regulator_map_voltage_linear_range
-80d97ba0 r __ksymtab_regulator_map_voltage_pickable_linear_range
-80d97bac r __ksymtab_regulator_mode_to_status
-80d97bb8 r __ksymtab_regulator_notifier_call_chain
-80d97bc4 r __ksymtab_regulator_put
-80d97bd0 r __ksymtab_regulator_register
-80d97bdc r __ksymtab_regulator_register_notifier
-80d97be8 r __ksymtab_regulator_register_supply_alias
-80d97bf4 r __ksymtab_regulator_set_active_discharge_regmap
-80d97c00 r __ksymtab_regulator_set_bypass_regmap
-80d97c0c r __ksymtab_regulator_set_current_limit
-80d97c18 r __ksymtab_regulator_set_current_limit_regmap
-80d97c24 r __ksymtab_regulator_set_drvdata
-80d97c30 r __ksymtab_regulator_set_load
-80d97c3c r __ksymtab_regulator_set_mode
-80d97c48 r __ksymtab_regulator_set_pull_down_regmap
-80d97c54 r __ksymtab_regulator_set_ramp_delay_regmap
-80d97c60 r __ksymtab_regulator_set_soft_start_regmap
-80d97c6c r __ksymtab_regulator_set_suspend_voltage
-80d97c78 r __ksymtab_regulator_set_voltage
-80d97c84 r __ksymtab_regulator_set_voltage_rdev
-80d97c90 r __ksymtab_regulator_set_voltage_sel_pickable_regmap
-80d97c9c r __ksymtab_regulator_set_voltage_sel_regmap
-80d97ca8 r __ksymtab_regulator_set_voltage_time
-80d97cb4 r __ksymtab_regulator_set_voltage_time_sel
-80d97cc0 r __ksymtab_regulator_suspend_disable
-80d97ccc r __ksymtab_regulator_suspend_enable
-80d97cd8 r __ksymtab_regulator_sync_voltage
-80d97ce4 r __ksymtab_regulator_unregister
-80d97cf0 r __ksymtab_regulator_unregister_notifier
-80d97cfc r __ksymtab_regulator_unregister_supply_alias
-80d97d08 r __ksymtab_relay_buf_full
-80d97d14 r __ksymtab_relay_close
-80d97d20 r __ksymtab_relay_file_operations
-80d97d2c r __ksymtab_relay_flush
-80d97d38 r __ksymtab_relay_late_setup_files
-80d97d44 r __ksymtab_relay_open
-80d97d50 r __ksymtab_relay_reset
-80d97d5c r __ksymtab_relay_subbufs_consumed
-80d97d68 r __ksymtab_relay_switch_subbuf
-80d97d74 r __ksymtab_remove_resource
-80d97d80 r __ksymtab_replace_page_cache_page
-80d97d8c r __ksymtab_request_any_context_irq
-80d97d98 r __ksymtab_request_firmware_direct
-80d97da4 r __ksymtab_reset_control_acquire
-80d97db0 r __ksymtab_reset_control_assert
-80d97dbc r __ksymtab_reset_control_bulk_acquire
-80d97dc8 r __ksymtab_reset_control_bulk_assert
-80d97dd4 r __ksymtab_reset_control_bulk_deassert
-80d97de0 r __ksymtab_reset_control_bulk_put
-80d97dec r __ksymtab_reset_control_bulk_release
-80d97df8 r __ksymtab_reset_control_bulk_reset
-80d97e04 r __ksymtab_reset_control_deassert
-80d97e10 r __ksymtab_reset_control_get_count
-80d97e1c r __ksymtab_reset_control_put
-80d97e28 r __ksymtab_reset_control_rearm
-80d97e34 r __ksymtab_reset_control_release
-80d97e40 r __ksymtab_reset_control_reset
-80d97e4c r __ksymtab_reset_control_status
-80d97e58 r __ksymtab_reset_controller_add_lookup
-80d97e64 r __ksymtab_reset_controller_register
-80d97e70 r __ksymtab_reset_controller_unregister
-80d97e7c r __ksymtab_reset_hung_task_detector
-80d97e88 r __ksymtab_reset_simple_ops
-80d97e94 r __ksymtab_rhashtable_destroy
-80d97ea0 r __ksymtab_rhashtable_free_and_destroy
-80d97eac r __ksymtab_rhashtable_init
-80d97eb8 r __ksymtab_rhashtable_insert_slow
-80d97ec4 r __ksymtab_rhashtable_walk_enter
-80d97ed0 r __ksymtab_rhashtable_walk_exit
-80d97edc r __ksymtab_rhashtable_walk_next
-80d97ee8 r __ksymtab_rhashtable_walk_peek
-80d97ef4 r __ksymtab_rhashtable_walk_start_check
-80d97f00 r __ksymtab_rhashtable_walk_stop
-80d97f0c r __ksymtab_rhltable_init
-80d97f18 r __ksymtab_rht_bucket_nested
-80d97f24 r __ksymtab_rht_bucket_nested_insert
-80d97f30 r __ksymtab_ring_buffer_alloc_read_page
-80d97f3c r __ksymtab_ring_buffer_bytes_cpu
-80d97f48 r __ksymtab_ring_buffer_change_overwrite
-80d97f54 r __ksymtab_ring_buffer_commit_overrun_cpu
-80d97f60 r __ksymtab_ring_buffer_consume
-80d97f6c r __ksymtab_ring_buffer_discard_commit
-80d97f78 r __ksymtab_ring_buffer_dropped_events_cpu
-80d97f84 r __ksymtab_ring_buffer_empty
-80d97f90 r __ksymtab_ring_buffer_empty_cpu
-80d97f9c r __ksymtab_ring_buffer_entries
-80d97fa8 r __ksymtab_ring_buffer_entries_cpu
-80d97fb4 r __ksymtab_ring_buffer_event_data
-80d97fc0 r __ksymtab_ring_buffer_event_length
-80d97fcc r __ksymtab_ring_buffer_free
-80d97fd8 r __ksymtab_ring_buffer_free_read_page
-80d97fe4 r __ksymtab_ring_buffer_iter_advance
-80d97ff0 r __ksymtab_ring_buffer_iter_dropped
-80d97ffc r __ksymtab_ring_buffer_iter_empty
-80d98008 r __ksymtab_ring_buffer_iter_peek
-80d98014 r __ksymtab_ring_buffer_iter_reset
-80d98020 r __ksymtab_ring_buffer_lock_reserve
-80d9802c r __ksymtab_ring_buffer_normalize_time_stamp
-80d98038 r __ksymtab_ring_buffer_oldest_event_ts
-80d98044 r __ksymtab_ring_buffer_overrun_cpu
-80d98050 r __ksymtab_ring_buffer_overruns
-80d9805c r __ksymtab_ring_buffer_peek
-80d98068 r __ksymtab_ring_buffer_read_events_cpu
-80d98074 r __ksymtab_ring_buffer_read_finish
-80d98080 r __ksymtab_ring_buffer_read_page
-80d9808c r __ksymtab_ring_buffer_read_prepare
-80d98098 r __ksymtab_ring_buffer_read_prepare_sync
-80d980a4 r __ksymtab_ring_buffer_read_start
-80d980b0 r __ksymtab_ring_buffer_record_disable
-80d980bc r __ksymtab_ring_buffer_record_disable_cpu
-80d980c8 r __ksymtab_ring_buffer_record_enable
-80d980d4 r __ksymtab_ring_buffer_record_enable_cpu
-80d980e0 r __ksymtab_ring_buffer_record_off
-80d980ec r __ksymtab_ring_buffer_record_on
-80d980f8 r __ksymtab_ring_buffer_reset
-80d98104 r __ksymtab_ring_buffer_reset_cpu
-80d98110 r __ksymtab_ring_buffer_resize
-80d9811c r __ksymtab_ring_buffer_size
-80d98128 r __ksymtab_ring_buffer_swap_cpu
-80d98134 r __ksymtab_ring_buffer_time_stamp
-80d98140 r __ksymtab_ring_buffer_unlock_commit
-80d9814c r __ksymtab_ring_buffer_write
-80d98158 r __ksymtab_root_device_unregister
-80d98164 r __ksymtab_round_jiffies
-80d98170 r __ksymtab_round_jiffies_relative
-80d9817c r __ksymtab_round_jiffies_up
-80d98188 r __ksymtab_round_jiffies_up_relative
-80d98194 r __ksymtab_rpc_add_pipe_dir_object
-80d981a0 r __ksymtab_rpc_alloc_iostats
-80d981ac r __ksymtab_rpc_bind_new_program
-80d981b8 r __ksymtab_rpc_calc_rto
-80d981c4 r __ksymtab_rpc_call_async
-80d981d0 r __ksymtab_rpc_call_null
-80d981dc r __ksymtab_rpc_call_start
-80d981e8 r __ksymtab_rpc_call_sync
-80d981f4 r __ksymtab_rpc_cancel_tasks
-80d98200 r __ksymtab_rpc_clnt_add_xprt
-80d9820c r __ksymtab_rpc_clnt_disconnect
-80d98218 r __ksymtab_rpc_clnt_iterate_for_each_xprt
-80d98224 r __ksymtab_rpc_clnt_manage_trunked_xprts
-80d98230 r __ksymtab_rpc_clnt_probe_trunked_xprts
-80d9823c r __ksymtab_rpc_clnt_setup_test_and_add_xprt
-80d98248 r __ksymtab_rpc_clnt_show_stats
-80d98254 r __ksymtab_rpc_clnt_swap_activate
-80d98260 r __ksymtab_rpc_clnt_swap_deactivate
-80d9826c r __ksymtab_rpc_clnt_test_and_add_xprt
-80d98278 r __ksymtab_rpc_clnt_xprt_switch_add_xprt
-80d98284 r __ksymtab_rpc_clnt_xprt_switch_has_addr
-80d98290 r __ksymtab_rpc_clnt_xprt_switch_put
-80d9829c r __ksymtab_rpc_clnt_xprt_switch_remove_xprt
-80d982a8 r __ksymtab_rpc_clone_client
-80d982b4 r __ksymtab_rpc_clone_client_set_auth
-80d982c0 r __ksymtab_rpc_count_iostats
-80d982cc r __ksymtab_rpc_count_iostats_metrics
-80d982d8 r __ksymtab_rpc_create
-80d982e4 r __ksymtab_rpc_d_lookup_sb
-80d982f0 r __ksymtab_rpc_debug
-80d982fc r __ksymtab_rpc_delay
-80d98308 r __ksymtab_rpc_destroy_pipe_data
-80d98314 r __ksymtab_rpc_destroy_wait_queue
-80d98320 r __ksymtab_rpc_exit
-80d9832c r __ksymtab_rpc_find_or_alloc_pipe_dir_object
-80d98338 r __ksymtab_rpc_force_rebind
-80d98344 r __ksymtab_rpc_free
-80d98350 r __ksymtab_rpc_free_iostats
-80d9835c r __ksymtab_rpc_get_sb_net
-80d98368 r __ksymtab_rpc_init_pipe_dir_head
-80d98374 r __ksymtab_rpc_init_pipe_dir_object
-80d98380 r __ksymtab_rpc_init_priority_wait_queue
-80d9838c r __ksymtab_rpc_init_rtt
-80d98398 r __ksymtab_rpc_init_wait_queue
-80d983a4 r __ksymtab_rpc_killall_tasks
-80d983b0 r __ksymtab_rpc_localaddr
-80d983bc r __ksymtab_rpc_machine_cred
-80d983c8 r __ksymtab_rpc_malloc
-80d983d4 r __ksymtab_rpc_max_bc_payload
-80d983e0 r __ksymtab_rpc_max_payload
-80d983ec r __ksymtab_rpc_mkpipe_data
-80d983f8 r __ksymtab_rpc_mkpipe_dentry
-80d98404 r __ksymtab_rpc_net_ns
-80d98410 r __ksymtab_rpc_ntop
-80d9841c r __ksymtab_rpc_num_bc_slots
-80d98428 r __ksymtab_rpc_peeraddr
-80d98434 r __ksymtab_rpc_peeraddr2str
-80d98440 r __ksymtab_rpc_pipe_generic_upcall
-80d9844c r __ksymtab_rpc_pipefs_notifier_register
-80d98458 r __ksymtab_rpc_pipefs_notifier_unregister
-80d98464 r __ksymtab_rpc_prepare_reply_pages
-80d98470 r __ksymtab_rpc_proc_register
-80d9847c r __ksymtab_rpc_proc_unregister
-80d98488 r __ksymtab_rpc_pton
-80d98494 r __ksymtab_rpc_put_sb_net
-80d984a0 r __ksymtab_rpc_put_task
-80d984ac r __ksymtab_rpc_put_task_async
-80d984b8 r __ksymtab_rpc_queue_upcall
-80d984c4 r __ksymtab_rpc_release_client
-80d984d0 r __ksymtab_rpc_remove_pipe_dir_object
-80d984dc r __ksymtab_rpc_restart_call
-80d984e8 r __ksymtab_rpc_restart_call_prepare
-80d984f4 r __ksymtab_rpc_run_task
-80d98500 r __ksymtab_rpc_set_connect_timeout
-80d9850c r __ksymtab_rpc_setbufsize
-80d98518 r __ksymtab_rpc_shutdown_client
-80d98524 r __ksymtab_rpc_sleep_on
-80d98530 r __ksymtab_rpc_sleep_on_priority
-80d9853c r __ksymtab_rpc_sleep_on_priority_timeout
-80d98548 r __ksymtab_rpc_sleep_on_timeout
-80d98554 r __ksymtab_rpc_switch_client_transport
-80d98560 r __ksymtab_rpc_task_gfp_mask
-80d9856c r __ksymtab_rpc_task_release_transport
-80d98578 r __ksymtab_rpc_task_timeout
-80d98584 r __ksymtab_rpc_uaddr2sockaddr
-80d98590 r __ksymtab_rpc_unlink
-80d9859c r __ksymtab_rpc_update_rtt
-80d985a8 r __ksymtab_rpc_wait_for_completion_task
-80d985b4 r __ksymtab_rpc_wake_up
-80d985c0 r __ksymtab_rpc_wake_up_first
-80d985cc r __ksymtab_rpc_wake_up_next
-80d985d8 r __ksymtab_rpc_wake_up_queued_task
-80d985e4 r __ksymtab_rpc_wake_up_status
-80d985f0 r __ksymtab_rpcauth_create
-80d985fc r __ksymtab_rpcauth_destroy_credcache
-80d98608 r __ksymtab_rpcauth_get_gssinfo
-80d98614 r __ksymtab_rpcauth_get_pseudoflavor
-80d98620 r __ksymtab_rpcauth_init_cred
-80d9862c r __ksymtab_rpcauth_init_credcache
-80d98638 r __ksymtab_rpcauth_lookup_credcache
-80d98644 r __ksymtab_rpcauth_lookupcred
-80d98650 r __ksymtab_rpcauth_register
-80d9865c r __ksymtab_rpcauth_stringify_acceptor
-80d98668 r __ksymtab_rpcauth_unregister
-80d98674 r __ksymtab_rpcauth_unwrap_resp_decode
-80d98680 r __ksymtab_rpcauth_wrap_req_encode
-80d9868c r __ksymtab_rpcb_getport_async
-80d98698 r __ksymtab_rpi_firmware_clk_get_max_rate
-80d986a4 r __ksymtab_rpi_firmware_find_node
-80d986b0 r __ksymtab_rpi_firmware_get
-80d986bc r __ksymtab_rpi_firmware_property
-80d986c8 r __ksymtab_rpi_firmware_property_list
-80d986d4 r __ksymtab_rpi_firmware_put
-80d986e0 r __ksymtab_rsa_parse_priv_key
-80d986ec r __ksymtab_rsa_parse_pub_key
-80d986f8 r __ksymtab_rt_mutex_lock
-80d98704 r __ksymtab_rt_mutex_lock_interruptible
-80d98710 r __ksymtab_rt_mutex_lock_killable
-80d9871c r __ksymtab_rt_mutex_trylock
-80d98728 r __ksymtab_rt_mutex_unlock
-80d98734 r __ksymtab_rtc_alarm_irq_enable
-80d98740 r __ksymtab_rtc_class_close
-80d9874c r __ksymtab_rtc_class_open
-80d98758 r __ksymtab_rtc_initialize_alarm
-80d98764 r __ksymtab_rtc_ktime_to_tm
-80d98770 r __ksymtab_rtc_read_alarm
-80d9877c r __ksymtab_rtc_read_time
-80d98788 r __ksymtab_rtc_set_alarm
-80d98794 r __ksymtab_rtc_set_time
-80d987a0 r __ksymtab_rtc_tm_to_ktime
-80d987ac r __ksymtab_rtc_update_irq
-80d987b8 r __ksymtab_rtc_update_irq_enable
-80d987c4 r __ksymtab_rtm_getroute_parse_ip_proto
-80d987d0 r __ksymtab_rtnl_af_register
-80d987dc r __ksymtab_rtnl_af_unregister
-80d987e8 r __ksymtab_rtnl_delete_link
-80d987f4 r __ksymtab_rtnl_get_net_ns_capable
-80d98800 r __ksymtab_rtnl_link_register
-80d9880c r __ksymtab_rtnl_link_unregister
-80d98818 r __ksymtab_rtnl_put_cacheinfo
-80d98824 r __ksymtab_rtnl_register_module
-80d98830 r __ksymtab_rtnl_unregister
-80d9883c r __ksymtab_rtnl_unregister_all
-80d98848 r __ksymtab_sampling_rate_store
-80d98854 r __ksymtab_save_stack_trace
-80d98860 r __ksymtab_sbitmap_add_wait_queue
-80d9886c r __ksymtab_sbitmap_any_bit_set
-80d98878 r __ksymtab_sbitmap_bitmap_show
-80d98884 r __ksymtab_sbitmap_del_wait_queue
-80d98890 r __ksymtab_sbitmap_finish_wait
-80d9889c r __ksymtab_sbitmap_get
-80d988a8 r __ksymtab_sbitmap_get_shallow
-80d988b4 r __ksymtab_sbitmap_init_node
-80d988c0 r __ksymtab_sbitmap_prepare_to_wait
-80d988cc r __ksymtab_sbitmap_queue_clear
-80d988d8 r __ksymtab_sbitmap_queue_get_shallow
-80d988e4 r __ksymtab_sbitmap_queue_init_node
-80d988f0 r __ksymtab_sbitmap_queue_min_shallow_depth
-80d988fc r __ksymtab_sbitmap_queue_recalculate_wake_batch
-80d98908 r __ksymtab_sbitmap_queue_resize
-80d98914 r __ksymtab_sbitmap_queue_show
-80d98920 r __ksymtab_sbitmap_queue_wake_all
-80d9892c r __ksymtab_sbitmap_queue_wake_up
-80d98938 r __ksymtab_sbitmap_resize
-80d98944 r __ksymtab_sbitmap_show
-80d98950 r __ksymtab_sbitmap_weight
-80d9895c r __ksymtab_scatterwalk_copychunks
-80d98968 r __ksymtab_scatterwalk_ffwd
-80d98974 r __ksymtab_scatterwalk_map_and_copy
-80d98980 r __ksymtab_sch_frag_xmit_hook
-80d9898c r __ksymtab_sched_clock
-80d98998 r __ksymtab_sched_set_fifo
-80d989a4 r __ksymtab_sched_set_fifo_low
-80d989b0 r __ksymtab_sched_set_normal
-80d989bc r __ksymtab_sched_setattr_nocheck
-80d989c8 r __ksymtab_sched_show_task
-80d989d4 r __ksymtab_schedule_hrtimeout
-80d989e0 r __ksymtab_schedule_hrtimeout_range
-80d989ec r __ksymtab_schedule_hrtimeout_range_clock
-80d989f8 r __ksymtab_screen_glyph
-80d98a04 r __ksymtab_screen_glyph_unicode
-80d98a10 r __ksymtab_screen_pos
-80d98a1c r __ksymtab_scsi_alloc_request
-80d98a28 r __ksymtab_scsi_autopm_get_device
-80d98a34 r __ksymtab_scsi_autopm_put_device
-80d98a40 r __ksymtab_scsi_build_sense
-80d98a4c r __ksymtab_scsi_check_sense
-80d98a58 r __ksymtab_scsi_device_from_queue
-80d98a64 r __ksymtab_scsi_eh_get_sense
-80d98a70 r __ksymtab_scsi_eh_ready_devs
-80d98a7c r __ksymtab_scsi_flush_work
-80d98a88 r __ksymtab_scsi_free_sgtables
-80d98a94 r __ksymtab_scsi_get_vpd_page
-80d98aa0 r __ksymtab_scsi_host_block
-80d98aac r __ksymtab_scsi_host_busy_iter
-80d98ab8 r __ksymtab_scsi_host_complete_all_commands
-80d98ac4 r __ksymtab_scsi_host_unblock
-80d98ad0 r __ksymtab_scsi_internal_device_block_nowait
-80d98adc r __ksymtab_scsi_internal_device_unblock_nowait
-80d98ae8 r __ksymtab_scsi_ioctl_block_when_processing_errors
-80d98af4 r __ksymtab_scsi_mode_select
-80d98b00 r __ksymtab_scsi_queue_work
-80d98b0c r __ksymtab_scsi_schedule_eh
-80d98b18 r __ksymtab_scsi_target_block
-80d98b24 r __ksymtab_scsi_target_unblock
-80d98b30 r __ksymtab_sdev_evt_alloc
-80d98b3c r __ksymtab_sdev_evt_send
-80d98b48 r __ksymtab_sdev_evt_send_simple
-80d98b54 r __ksymtab_sdhci_abort_tuning
-80d98b60 r __ksymtab_sdhci_add_host
-80d98b6c r __ksymtab_sdhci_adma_write_desc
-80d98b78 r __ksymtab_sdhci_alloc_host
-80d98b84 r __ksymtab_sdhci_calc_clk
-80d98b90 r __ksymtab_sdhci_cleanup_host
-80d98b9c r __ksymtab_sdhci_cqe_disable
-80d98ba8 r __ksymtab_sdhci_cqe_enable
-80d98bb4 r __ksymtab_sdhci_cqe_irq
-80d98bc0 r __ksymtab_sdhci_dumpregs
-80d98bcc r __ksymtab_sdhci_enable_clk
-80d98bd8 r __ksymtab_sdhci_enable_sdio_irq
-80d98be4 r __ksymtab_sdhci_enable_v4_mode
-80d98bf0 r __ksymtab_sdhci_end_tuning
-80d98bfc r __ksymtab_sdhci_execute_tuning
-80d98c08 r __ksymtab_sdhci_free_host
-80d98c14 r __ksymtab_sdhci_get_cd_nogpio
-80d98c20 r __ksymtab_sdhci_get_property
-80d98c2c r __ksymtab_sdhci_pltfm_clk_get_max_clock
-80d98c38 r __ksymtab_sdhci_pltfm_free
-80d98c44 r __ksymtab_sdhci_pltfm_init
-80d98c50 r __ksymtab_sdhci_pltfm_pmops
-80d98c5c r __ksymtab_sdhci_pltfm_register
-80d98c68 r __ksymtab_sdhci_pltfm_unregister
-80d98c74 r __ksymtab_sdhci_remove_host
-80d98c80 r __ksymtab_sdhci_request
-80d98c8c r __ksymtab_sdhci_request_atomic
-80d98c98 r __ksymtab_sdhci_reset
-80d98ca4 r __ksymtab_sdhci_reset_tuning
-80d98cb0 r __ksymtab_sdhci_resume_host
-80d98cbc r __ksymtab_sdhci_runtime_resume_host
-80d98cc8 r __ksymtab_sdhci_runtime_suspend_host
-80d98cd4 r __ksymtab_sdhci_send_tuning
-80d98ce0 r __ksymtab_sdhci_set_bus_width
-80d98cec r __ksymtab_sdhci_set_clock
-80d98cf8 r __ksymtab_sdhci_set_data_timeout_irq
-80d98d04 r __ksymtab_sdhci_set_ios
-80d98d10 r __ksymtab_sdhci_set_power
-80d98d1c r __ksymtab_sdhci_set_power_and_bus_voltage
-80d98d28 r __ksymtab_sdhci_set_power_noreg
-80d98d34 r __ksymtab_sdhci_set_uhs_signaling
-80d98d40 r __ksymtab_sdhci_setup_host
-80d98d4c r __ksymtab_sdhci_start_signal_voltage_switch
-80d98d58 r __ksymtab_sdhci_start_tuning
-80d98d64 r __ksymtab_sdhci_suspend_host
-80d98d70 r __ksymtab_sdhci_switch_external_dma
-80d98d7c r __ksymtab_sdio_align_size
-80d98d88 r __ksymtab_sdio_claim_host
-80d98d94 r __ksymtab_sdio_claim_irq
-80d98da0 r __ksymtab_sdio_disable_func
-80d98dac r __ksymtab_sdio_enable_func
-80d98db8 r __ksymtab_sdio_f0_readb
-80d98dc4 r __ksymtab_sdio_f0_writeb
-80d98dd0 r __ksymtab_sdio_get_host_pm_caps
-80d98ddc r __ksymtab_sdio_memcpy_fromio
-80d98de8 r __ksymtab_sdio_memcpy_toio
-80d98df4 r __ksymtab_sdio_readb
-80d98e00 r __ksymtab_sdio_readl
-80d98e0c r __ksymtab_sdio_readsb
-80d98e18 r __ksymtab_sdio_readw
-80d98e24 r __ksymtab_sdio_register_driver
-80d98e30 r __ksymtab_sdio_release_host
-80d98e3c r __ksymtab_sdio_release_irq
-80d98e48 r __ksymtab_sdio_retune_crc_disable
-80d98e54 r __ksymtab_sdio_retune_crc_enable
-80d98e60 r __ksymtab_sdio_retune_hold_now
-80d98e6c r __ksymtab_sdio_retune_release
-80d98e78 r __ksymtab_sdio_set_block_size
-80d98e84 r __ksymtab_sdio_set_host_pm_flags
-80d98e90 r __ksymtab_sdio_signal_irq
-80d98e9c r __ksymtab_sdio_unregister_driver
-80d98ea8 r __ksymtab_sdio_writeb
-80d98eb4 r __ksymtab_sdio_writeb_readb
-80d98ec0 r __ksymtab_sdio_writel
-80d98ecc r __ksymtab_sdio_writesb
-80d98ed8 r __ksymtab_sdio_writew
-80d98ee4 r __ksymtab_secure_ipv4_port_ephemeral
-80d98ef0 r __ksymtab_secure_tcp_seq
-80d98efc r __ksymtab_security_file_ioctl
-80d98f08 r __ksymtab_security_inode_create
-80d98f14 r __ksymtab_security_inode_mkdir
-80d98f20 r __ksymtab_security_inode_setattr
-80d98f2c r __ksymtab_security_kernel_load_data
-80d98f38 r __ksymtab_security_kernel_post_load_data
-80d98f44 r __ksymtab_security_kernel_post_read_file
-80d98f50 r __ksymtab_security_kernel_read_file
-80d98f5c r __ksymtab_securityfs_create_dir
-80d98f68 r __ksymtab_securityfs_create_file
-80d98f74 r __ksymtab_securityfs_create_symlink
-80d98f80 r __ksymtab_securityfs_remove
-80d98f8c r __ksymtab_send_implementation_id
-80d98f98 r __ksymtab_seq_buf_printf
-80d98fa4 r __ksymtab_serdev_controller_add
-80d98fb0 r __ksymtab_serdev_controller_alloc
-80d98fbc r __ksymtab_serdev_controller_remove
-80d98fc8 r __ksymtab_serdev_device_add
-80d98fd4 r __ksymtab_serdev_device_alloc
-80d98fe0 r __ksymtab_serdev_device_close
-80d98fec r __ksymtab_serdev_device_get_tiocm
-80d98ff8 r __ksymtab_serdev_device_open
-80d99004 r __ksymtab_serdev_device_remove
-80d99010 r __ksymtab_serdev_device_set_baudrate
-80d9901c r __ksymtab_serdev_device_set_flow_control
-80d99028 r __ksymtab_serdev_device_set_parity
-80d99034 r __ksymtab_serdev_device_set_tiocm
-80d99040 r __ksymtab_serdev_device_wait_until_sent
-80d9904c r __ksymtab_serdev_device_write
-80d99058 r __ksymtab_serdev_device_write_buf
-80d99064 r __ksymtab_serdev_device_write_flush
-80d99070 r __ksymtab_serdev_device_write_room
-80d9907c r __ksymtab_serdev_device_write_wakeup
-80d99088 r __ksymtab_serial8250_clear_and_reinit_fifos
-80d99094 r __ksymtab_serial8250_do_get_mctrl
-80d990a0 r __ksymtab_serial8250_do_set_divisor
-80d990ac r __ksymtab_serial8250_do_set_ldisc
-80d990b8 r __ksymtab_serial8250_do_set_mctrl
-80d990c4 r __ksymtab_serial8250_do_shutdown
-80d990d0 r __ksymtab_serial8250_do_startup
-80d990dc r __ksymtab_serial8250_em485_config
-80d990e8 r __ksymtab_serial8250_em485_destroy
-80d990f4 r __ksymtab_serial8250_em485_start_tx
-80d99100 r __ksymtab_serial8250_em485_stop_tx
-80d9910c r __ksymtab_serial8250_em485_supported
-80d99118 r __ksymtab_serial8250_get_port
-80d99124 r __ksymtab_serial8250_handle_irq
-80d99130 r __ksymtab_serial8250_init_port
-80d9913c r __ksymtab_serial8250_modem_status
-80d99148 r __ksymtab_serial8250_read_char
-80d99154 r __ksymtab_serial8250_rpm_get
-80d99160 r __ksymtab_serial8250_rpm_get_tx
-80d9916c r __ksymtab_serial8250_rpm_put
-80d99178 r __ksymtab_serial8250_rpm_put_tx
-80d99184 r __ksymtab_serial8250_rx_chars
-80d99190 r __ksymtab_serial8250_set_defaults
-80d9919c r __ksymtab_serial8250_tx_chars
-80d991a8 r __ksymtab_serial8250_update_uartclk
-80d991b4 r __ksymtab_set_capacity_and_notify
-80d991c0 r __ksymtab_set_cpus_allowed_ptr
-80d991cc r __ksymtab_set_primary_fwnode
-80d991d8 r __ksymtab_set_secondary_fwnode
-80d991e4 r __ksymtab_set_selection_kernel
-80d991f0 r __ksymtab_set_task_ioprio
-80d991fc r __ksymtab_set_worker_desc
-80d99208 r __ksymtab_sg_alloc_table_chained
-80d99214 r __ksymtab_sg_free_table_chained
-80d99220 r __ksymtab_sha1_zero_message_hash
-80d9922c r __ksymtab_sha384_zero_message_hash
-80d99238 r __ksymtab_sha512_zero_message_hash
-80d99244 r __ksymtab_shash_ahash_digest
-80d99250 r __ksymtab_shash_ahash_finup
-80d9925c r __ksymtab_shash_ahash_update
-80d99268 r __ksymtab_shash_free_singlespawn_instance
-80d99274 r __ksymtab_shash_register_instance
-80d99280 r __ksymtab_shmem_file_setup
-80d9928c r __ksymtab_shmem_file_setup_with_mnt
-80d99298 r __ksymtab_shmem_read_mapping_page_gfp
-80d992a4 r __ksymtab_shmem_truncate_range
-80d992b0 r __ksymtab_show_class_attr_string
-80d992bc r __ksymtab_show_rcu_gp_kthreads
-80d992c8 r __ksymtab_show_rcu_tasks_rude_gp_kthread
-80d992d4 r __ksymtab_show_rcu_tasks_trace_gp_kthread
-80d992e0 r __ksymtab_si_mem_available
-80d992ec r __ksymtab_simple_attr_open
-80d992f8 r __ksymtab_simple_attr_read
-80d99304 r __ksymtab_simple_attr_release
-80d99310 r __ksymtab_simple_attr_write
-80d9931c r __ksymtab_simple_attr_write_signed
-80d99328 r __ksymtab_simple_rename_exchange
-80d99334 r __ksymtab_sk_attach_filter
-80d99340 r __ksymtab_sk_clear_memalloc
-80d9934c r __ksymtab_sk_clone_lock
-80d99358 r __ksymtab_sk_detach_filter
-80d99364 r __ksymtab_sk_free_unlock_clone
-80d99370 r __ksymtab_sk_msg_alloc
-80d9937c r __ksymtab_sk_msg_clone
-80d99388 r __ksymtab_sk_msg_free
-80d99394 r __ksymtab_sk_msg_free_nocharge
-80d993a0 r __ksymtab_sk_msg_free_partial
-80d993ac r __ksymtab_sk_msg_is_readable
-80d993b8 r __ksymtab_sk_msg_memcopy_from_iter
-80d993c4 r __ksymtab_sk_msg_recvmsg
-80d993d0 r __ksymtab_sk_msg_return
-80d993dc r __ksymtab_sk_msg_return_zero
-80d993e8 r __ksymtab_sk_msg_trim
-80d993f4 r __ksymtab_sk_msg_zerocopy_from_iter
-80d99400 r __ksymtab_sk_psock_drop
-80d9940c r __ksymtab_sk_psock_init
-80d99418 r __ksymtab_sk_psock_msg_verdict
-80d99424 r __ksymtab_sk_psock_tls_strp_read
-80d99430 r __ksymtab_sk_set_memalloc
-80d9943c r __ksymtab_sk_set_peek_off
-80d99448 r __ksymtab_sk_setup_caps
-80d99454 r __ksymtab_skb_append_pagefrags
-80d99460 r __ksymtab_skb_complete_tx_timestamp
-80d9946c r __ksymtab_skb_complete_wifi_ack
-80d99478 r __ksymtab_skb_consume_udp
-80d99484 r __ksymtab_skb_copy_ubufs
-80d99490 r __ksymtab_skb_cow_data
-80d9949c r __ksymtab_skb_gso_validate_mac_len
-80d994a8 r __ksymtab_skb_gso_validate_network_len
-80d994b4 r __ksymtab_skb_morph
-80d994c0 r __ksymtab_skb_mpls_dec_ttl
-80d994cc r __ksymtab_skb_mpls_pop
-80d994d8 r __ksymtab_skb_mpls_push
-80d994e4 r __ksymtab_skb_mpls_update_lse
-80d994f0 r __ksymtab_skb_partial_csum_set
-80d994fc r __ksymtab_skb_pull_rcsum
-80d99508 r __ksymtab_skb_scrub_packet
-80d99514 r __ksymtab_skb_segment
-80d99520 r __ksymtab_skb_segment_list
-80d9952c r __ksymtab_skb_send_sock_locked
-80d99538 r __ksymtab_skb_splice_bits
-80d99544 r __ksymtab_skb_to_sgvec
-80d99550 r __ksymtab_skb_to_sgvec_nomark
-80d9955c r __ksymtab_skb_tstamp_tx
-80d99568 r __ksymtab_skb_zerocopy
-80d99574 r __ksymtab_skb_zerocopy_headlen
-80d99580 r __ksymtab_skb_zerocopy_iter_stream
-80d9958c r __ksymtab_skcipher_alloc_instance_simple
-80d99598 r __ksymtab_skcipher_register_instance
-80d995a4 r __ksymtab_skcipher_walk_aead_decrypt
-80d995b0 r __ksymtab_skcipher_walk_aead_encrypt
-80d995bc r __ksymtab_skcipher_walk_async
-80d995c8 r __ksymtab_skcipher_walk_complete
-80d995d4 r __ksymtab_skcipher_walk_done
-80d995e0 r __ksymtab_skcipher_walk_virt
-80d995ec r __ksymtab_smp_call_function_any
-80d995f8 r __ksymtab_smp_call_function_single_async
-80d99604 r __ksymtab_smp_call_on_cpu
-80d99610 r __ksymtab_smpboot_register_percpu_thread
-80d9961c r __ksymtab_smpboot_unregister_percpu_thread
-80d99628 r __ksymtab_snmp_fold_field
-80d99634 r __ksymtab_snmp_fold_field64
-80d99640 r __ksymtab_snmp_get_cpu_field64
-80d9964c r __ksymtab_sock_diag_check_cookie
-80d99658 r __ksymtab_sock_diag_destroy
-80d99664 r __ksymtab_sock_diag_put_meminfo
-80d99670 r __ksymtab_sock_diag_register
-80d9967c r __ksymtab_sock_diag_register_inet_compat
-80d99688 r __ksymtab_sock_diag_save_cookie
-80d99694 r __ksymtab_sock_diag_unregister
-80d996a0 r __ksymtab_sock_diag_unregister_inet_compat
-80d996ac r __ksymtab_sock_gen_put
-80d996b8 r __ksymtab_sock_inuse_get
-80d996c4 r __ksymtab_sock_map_close
-80d996d0 r __ksymtab_sock_map_destroy
-80d996dc r __ksymtab_sock_map_unhash
-80d996e8 r __ksymtab_sock_prot_inuse_get
-80d996f4 r __ksymtab_software_node_find_by_name
-80d99700 r __ksymtab_software_node_fwnode
-80d9970c r __ksymtab_software_node_register
-80d99718 r __ksymtab_software_node_register_node_group
-80d99724 r __ksymtab_software_node_register_nodes
-80d99730 r __ksymtab_software_node_unregister
-80d9973c r __ksymtab_software_node_unregister_node_group
-80d99748 r __ksymtab_software_node_unregister_nodes
-80d99754 r __ksymtab_spi_add_device
-80d99760 r __ksymtab_spi_alloc_device
-80d9976c r __ksymtab_spi_async
-80d99778 r __ksymtab_spi_bus_lock
-80d99784 r __ksymtab_spi_bus_type
-80d99790 r __ksymtab_spi_bus_unlock
-80d9979c r __ksymtab_spi_controller_dma_map_mem_op_data
-80d997a8 r __ksymtab_spi_controller_dma_unmap_mem_op_data
-80d997b4 r __ksymtab_spi_controller_resume
-80d997c0 r __ksymtab_spi_controller_suspend
-80d997cc r __ksymtab_spi_delay_exec
-80d997d8 r __ksymtab_spi_delay_to_ns
-80d997e4 r __ksymtab_spi_finalize_current_message
-80d997f0 r __ksymtab_spi_finalize_current_transfer
-80d997fc r __ksymtab_spi_get_device_id
-80d99808 r __ksymtab_spi_get_next_queued_message
-80d99814 r __ksymtab_spi_mem_adjust_op_size
-80d99820 r __ksymtab_spi_mem_default_supports_op
-80d9982c r __ksymtab_spi_mem_dirmap_create
-80d99838 r __ksymtab_spi_mem_dirmap_destroy
-80d99844 r __ksymtab_spi_mem_dirmap_read
-80d99850 r __ksymtab_spi_mem_dirmap_write
-80d9985c r __ksymtab_spi_mem_driver_register_with_owner
-80d99868 r __ksymtab_spi_mem_driver_unregister
-80d99874 r __ksymtab_spi_mem_exec_op
-80d99880 r __ksymtab_spi_mem_get_name
-80d9988c r __ksymtab_spi_mem_poll_status
-80d99898 r __ksymtab_spi_mem_supports_op
-80d998a4 r __ksymtab_spi_new_ancillary_device
-80d998b0 r __ksymtab_spi_new_device
-80d998bc r __ksymtab_spi_register_controller
-80d998c8 r __ksymtab_spi_setup
-80d998d4 r __ksymtab_spi_slave_abort
-80d998e0 r __ksymtab_spi_split_transfers_maxsize
-80d998ec r __ksymtab_spi_sync
-80d998f8 r __ksymtab_spi_sync_locked
-80d99904 r __ksymtab_spi_take_timestamp_post
-80d99910 r __ksymtab_spi_take_timestamp_pre
-80d9991c r __ksymtab_spi_unregister_controller
-80d99928 r __ksymtab_spi_unregister_device
-80d99934 r __ksymtab_spi_write_then_read
-80d99940 r __ksymtab_splice_to_pipe
-80d9994c r __ksymtab_split_page
-80d99958 r __ksymtab_sprint_OID
-80d99964 r __ksymtab_sprint_oid
-80d99970 r __ksymtab_sprint_symbol
-80d9997c r __ksymtab_sprint_symbol_build_id
-80d99988 r __ksymtab_sprint_symbol_no_offset
-80d99994 r __ksymtab_srcu_barrier
-80d999a0 r __ksymtab_srcu_batches_completed
-80d999ac r __ksymtab_srcu_init_notifier_head
-80d999b8 r __ksymtab_srcu_notifier_call_chain
-80d999c4 r __ksymtab_srcu_notifier_chain_register
-80d999d0 r __ksymtab_srcu_notifier_chain_unregister
-80d999dc r __ksymtab_srcu_torture_stats_print
-80d999e8 r __ksymtab_srcutorture_get_gp_data
-80d999f4 r __ksymtab_stack_depot_fetch
-80d99a00 r __ksymtab_stack_depot_init
-80d99a0c r __ksymtab_stack_depot_print
-80d99a18 r __ksymtab_stack_depot_save
-80d99a24 r __ksymtab_stack_depot_snprint
-80d99a30 r __ksymtab_stack_trace_print
-80d99a3c r __ksymtab_stack_trace_save
-80d99a48 r __ksymtab_stack_trace_snprint
-80d99a54 r __ksymtab_start_critical_timings
-80d99a60 r __ksymtab_start_poll_synchronize_rcu
-80d99a6c r __ksymtab_start_poll_synchronize_rcu_expedited
-80d99a78 r __ksymtab_start_poll_synchronize_rcu_expedited_full
-80d99a84 r __ksymtab_start_poll_synchronize_rcu_full
-80d99a90 r __ksymtab_start_poll_synchronize_srcu
-80d99a9c r __ksymtab_static_key_count
-80d99aa8 r __ksymtab_static_key_disable
-80d99ab4 r __ksymtab_static_key_disable_cpuslocked
-80d99ac0 r __ksymtab_static_key_enable
-80d99acc r __ksymtab_static_key_enable_cpuslocked
-80d99ad8 r __ksymtab_static_key_initialized
-80d99ae4 r __ksymtab_static_key_slow_dec
-80d99af0 r __ksymtab_static_key_slow_inc
-80d99afc r __ksymtab_stmpe811_adc_common_init
-80d99b08 r __ksymtab_stmpe_block_read
-80d99b14 r __ksymtab_stmpe_block_write
-80d99b20 r __ksymtab_stmpe_disable
-80d99b2c r __ksymtab_stmpe_enable
-80d99b38 r __ksymtab_stmpe_reg_read
-80d99b44 r __ksymtab_stmpe_reg_write
-80d99b50 r __ksymtab_stmpe_set_altfunc
-80d99b5c r __ksymtab_stmpe_set_bits
-80d99b68 r __ksymtab_stop_critical_timings
-80d99b74 r __ksymtab_stop_machine
-80d99b80 r __ksymtab_subsys_dev_iter_exit
-80d99b8c r __ksymtab_subsys_dev_iter_init
-80d99b98 r __ksymtab_subsys_dev_iter_next
-80d99ba4 r __ksymtab_subsys_find_device_by_id
-80d99bb0 r __ksymtab_subsys_interface_register
-80d99bbc r __ksymtab_subsys_interface_unregister
-80d99bc8 r __ksymtab_subsys_system_register
-80d99bd4 r __ksymtab_subsys_virtual_register
-80d99be0 r __ksymtab_sunrpc_cache_lookup_rcu
-80d99bec r __ksymtab_sunrpc_cache_pipe_upcall
-80d99bf8 r __ksymtab_sunrpc_cache_pipe_upcall_timeout
-80d99c04 r __ksymtab_sunrpc_cache_register_pipefs
-80d99c10 r __ksymtab_sunrpc_cache_unhash
-80d99c1c r __ksymtab_sunrpc_cache_unregister_pipefs
-80d99c28 r __ksymtab_sunrpc_cache_update
-80d99c34 r __ksymtab_sunrpc_destroy_cache_detail
-80d99c40 r __ksymtab_sunrpc_init_cache_detail
-80d99c4c r __ksymtab_sunrpc_net_id
-80d99c58 r __ksymtab_svc_addsock
-80d99c64 r __ksymtab_svc_age_temp_xprts_now
-80d99c70 r __ksymtab_svc_auth_register
-80d99c7c r __ksymtab_svc_auth_unregister
-80d99c88 r __ksymtab_svc_authenticate
-80d99c94 r __ksymtab_svc_bind
-80d99ca0 r __ksymtab_svc_create
-80d99cac r __ksymtab_svc_create_pooled
-80d99cb8 r __ksymtab_svc_destroy
-80d99cc4 r __ksymtab_svc_drop
-80d99cd0 r __ksymtab_svc_encode_result_payload
-80d99cdc r __ksymtab_svc_exit_thread
-80d99ce8 r __ksymtab_svc_fill_symlink_pathname
-80d99cf4 r __ksymtab_svc_fill_write_vector
-80d99d00 r __ksymtab_svc_find_xprt
-80d99d0c r __ksymtab_svc_generic_init_request
-80d99d18 r __ksymtab_svc_generic_rpcbind_set
-80d99d24 r __ksymtab_svc_max_payload
-80d99d30 r __ksymtab_svc_print_addr
-80d99d3c r __ksymtab_svc_proc_register
-80d99d48 r __ksymtab_svc_proc_unregister
-80d99d54 r __ksymtab_svc_process
-80d99d60 r __ksymtab_svc_recv
-80d99d6c r __ksymtab_svc_reg_xprt_class
-80d99d78 r __ksymtab_svc_reserve
-80d99d84 r __ksymtab_svc_rpcb_cleanup
-80d99d90 r __ksymtab_svc_rpcb_setup
-80d99d9c r __ksymtab_svc_rpcbind_set_version
-80d99da8 r __ksymtab_svc_rqst_alloc
-80d99db4 r __ksymtab_svc_rqst_free
-80d99dc0 r __ksymtab_svc_rqst_replace_page
-80d99dcc r __ksymtab_svc_seq_show
-80d99dd8 r __ksymtab_svc_set_client
-80d99de4 r __ksymtab_svc_set_num_threads
-80d99df0 r __ksymtab_svc_sock_update_bufs
-80d99dfc r __ksymtab_svc_unreg_xprt_class
-80d99e08 r __ksymtab_svc_wake_up
-80d99e14 r __ksymtab_svc_xprt_close
-80d99e20 r __ksymtab_svc_xprt_copy_addrs
-80d99e2c r __ksymtab_svc_xprt_create
-80d99e38 r __ksymtab_svc_xprt_deferred_close
-80d99e44 r __ksymtab_svc_xprt_destroy_all
-80d99e50 r __ksymtab_svc_xprt_enqueue
-80d99e5c r __ksymtab_svc_xprt_init
-80d99e68 r __ksymtab_svc_xprt_names
-80d99e74 r __ksymtab_svc_xprt_put
-80d99e80 r __ksymtab_svc_xprt_received
-80d99e8c r __ksymtab_svcauth_gss_flavor
-80d99e98 r __ksymtab_svcauth_gss_register_pseudoflavor
-80d99ea4 r __ksymtab_svcauth_unix_purge
-80d99eb0 r __ksymtab_svcauth_unix_set_client
-80d99ebc r __ksymtab_swapcache_mapping
-80d99ec8 r __ksymtab_swphy_read_reg
-80d99ed4 r __ksymtab_swphy_validate_state
-80d99ee0 r __ksymtab_symbol_put_addr
-80d99eec r __ksymtab_sync_blockdev_nowait
-80d99ef8 r __ksymtab_synchronize_rcu
-80d99f04 r __ksymtab_synchronize_rcu_expedited
-80d99f10 r __ksymtab_synchronize_rcu_tasks_rude
-80d99f1c r __ksymtab_synchronize_rcu_tasks_trace
-80d99f28 r __ksymtab_synchronize_srcu
-80d99f34 r __ksymtab_synchronize_srcu_expedited
-80d99f40 r __ksymtab_syscon_node_to_regmap
-80d99f4c r __ksymtab_syscon_regmap_lookup_by_compatible
-80d99f58 r __ksymtab_syscon_regmap_lookup_by_phandle
-80d99f64 r __ksymtab_syscon_regmap_lookup_by_phandle_args
-80d99f70 r __ksymtab_syscon_regmap_lookup_by_phandle_optional
-80d99f7c r __ksymtab_sysctl_long_vals
-80d99f88 r __ksymtab_sysctl_vfs_cache_pressure
-80d99f94 r __ksymtab_sysfs_add_file_to_group
-80d99fa0 r __ksymtab_sysfs_add_link_to_group
-80d99fac r __ksymtab_sysfs_break_active_protection
-80d99fb8 r __ksymtab_sysfs_change_owner
-80d99fc4 r __ksymtab_sysfs_chmod_file
-80d99fd0 r __ksymtab_sysfs_create_bin_file
-80d99fdc r __ksymtab_sysfs_create_file_ns
-80d99fe8 r __ksymtab_sysfs_create_files
-80d99ff4 r __ksymtab_sysfs_create_group
-80d9a000 r __ksymtab_sysfs_create_groups
-80d9a00c r __ksymtab_sysfs_create_link
-80d9a018 r __ksymtab_sysfs_create_link_nowarn
-80d9a024 r __ksymtab_sysfs_create_mount_point
-80d9a030 r __ksymtab_sysfs_emit
-80d9a03c r __ksymtab_sysfs_emit_at
-80d9a048 r __ksymtab_sysfs_file_change_owner
-80d9a054 r __ksymtab_sysfs_group_change_owner
-80d9a060 r __ksymtab_sysfs_groups_change_owner
-80d9a06c r __ksymtab_sysfs_merge_group
-80d9a078 r __ksymtab_sysfs_notify
-80d9a084 r __ksymtab_sysfs_remove_bin_file
-80d9a090 r __ksymtab_sysfs_remove_file_from_group
-80d9a09c r __ksymtab_sysfs_remove_file_ns
-80d9a0a8 r __ksymtab_sysfs_remove_file_self
-80d9a0b4 r __ksymtab_sysfs_remove_files
-80d9a0c0 r __ksymtab_sysfs_remove_group
-80d9a0cc r __ksymtab_sysfs_remove_groups
-80d9a0d8 r __ksymtab_sysfs_remove_link
-80d9a0e4 r __ksymtab_sysfs_remove_link_from_group
-80d9a0f0 r __ksymtab_sysfs_remove_mount_point
-80d9a0fc r __ksymtab_sysfs_rename_link_ns
-80d9a108 r __ksymtab_sysfs_unbreak_active_protection
-80d9a114 r __ksymtab_sysfs_unmerge_group
-80d9a120 r __ksymtab_sysfs_update_group
-80d9a12c r __ksymtab_sysfs_update_groups
-80d9a138 r __ksymtab_sysrq_mask
-80d9a144 r __ksymtab_sysrq_toggle_support
-80d9a150 r __ksymtab_system_freezable_power_efficient_wq
-80d9a15c r __ksymtab_system_freezable_wq
-80d9a168 r __ksymtab_system_highpri_wq
-80d9a174 r __ksymtab_system_long_wq
-80d9a180 r __ksymtab_system_power_efficient_wq
-80d9a18c r __ksymtab_system_unbound_wq
-80d9a198 r __ksymtab_task_active_pid_ns
-80d9a1a4 r __ksymtab_task_cgroup_path
-80d9a1b0 r __ksymtab_task_cls_state
-80d9a1bc r __ksymtab_task_cputime_adjusted
-80d9a1c8 r __ksymtab_task_user_regset_view
-80d9a1d4 r __ksymtab_tasklet_unlock
-80d9a1e0 r __ksymtab_tasklet_unlock_wait
-80d9a1ec r __ksymtab_tcf_dev_queue_xmit
-80d9a1f8 r __ksymtab_tcf_frag_xmit_count
-80d9a204 r __ksymtab_tcp_abort
-80d9a210 r __ksymtab_tcp_bpf_sendmsg_redir
-80d9a21c r __ksymtab_tcp_bpf_update_proto
-80d9a228 r __ksymtab_tcp_ca_openreq_child
-80d9a234 r __ksymtab_tcp_cong_avoid_ai
-80d9a240 r __ksymtab_tcp_done
-80d9a24c r __ksymtab_tcp_enter_memory_pressure
-80d9a258 r __ksymtab_tcp_get_info
-80d9a264 r __ksymtab_tcp_get_syncookie_mss
-80d9a270 r __ksymtab_tcp_leave_memory_pressure
-80d9a27c r __ksymtab_tcp_memory_per_cpu_fw_alloc
-80d9a288 r __ksymtab_tcp_memory_pressure
-80d9a294 r __ksymtab_tcp_orphan_count
-80d9a2a0 r __ksymtab_tcp_parse_mss_option
-80d9a2ac r __ksymtab_tcp_rate_check_app_limited
-80d9a2b8 r __ksymtab_tcp_register_congestion_control
-80d9a2c4 r __ksymtab_tcp_register_ulp
-80d9a2d0 r __ksymtab_tcp_reno_cong_avoid
-80d9a2dc r __ksymtab_tcp_reno_ssthresh
-80d9a2e8 r __ksymtab_tcp_reno_undo_cwnd
-80d9a2f4 r __ksymtab_tcp_sendmsg_locked
-80d9a300 r __ksymtab_tcp_sendpage_locked
-80d9a30c r __ksymtab_tcp_set_keepalive
-80d9a318 r __ksymtab_tcp_set_state
-80d9a324 r __ksymtab_tcp_slow_start
-80d9a330 r __ksymtab_tcp_twsk_destructor
-80d9a33c r __ksymtab_tcp_twsk_purge
-80d9a348 r __ksymtab_tcp_twsk_unique
-80d9a354 r __ksymtab_tcp_unregister_congestion_control
-80d9a360 r __ksymtab_tcp_unregister_ulp
-80d9a36c r __ksymtab_thermal_add_hwmon_sysfs
-80d9a378 r __ksymtab_thermal_cooling_device_register
-80d9a384 r __ksymtab_thermal_cooling_device_unregister
-80d9a390 r __ksymtab_thermal_of_cooling_device_register
-80d9a39c r __ksymtab_thermal_of_zone_register
-80d9a3a8 r __ksymtab_thermal_of_zone_unregister
-80d9a3b4 r __ksymtab_thermal_remove_hwmon_sysfs
-80d9a3c0 r __ksymtab_thermal_zone_bind_cooling_device
-80d9a3cc r __ksymtab_thermal_zone_device_disable
-80d9a3d8 r __ksymtab_thermal_zone_device_enable
-80d9a3e4 r __ksymtab_thermal_zone_device_register
-80d9a3f0 r __ksymtab_thermal_zone_device_register_with_trips
-80d9a3fc r __ksymtab_thermal_zone_device_unregister
-80d9a408 r __ksymtab_thermal_zone_device_update
-80d9a414 r __ksymtab_thermal_zone_get_offset
-80d9a420 r __ksymtab_thermal_zone_get_slope
-80d9a42c r __ksymtab_thermal_zone_get_temp
-80d9a438 r __ksymtab_thermal_zone_get_zone_by_name
-80d9a444 r __ksymtab_thermal_zone_unbind_cooling_device
-80d9a450 r __ksymtab_thread_notify_head
-80d9a45c r __ksymtab_tick_broadcast_control
-80d9a468 r __ksymtab_tick_broadcast_oneshot_control
-80d9a474 r __ksymtab_timecounter_cyc2time
-80d9a480 r __ksymtab_timecounter_init
-80d9a48c r __ksymtab_timecounter_read
-80d9a498 r __ksymtab_timerqueue_add
-80d9a4a4 r __ksymtab_timerqueue_del
-80d9a4b0 r __ksymtab_timerqueue_iterate_next
-80d9a4bc r __ksymtab_tnum_strn
-80d9a4c8 r __ksymtab_to_software_node
-80d9a4d4 r __ksymtab_topology_clear_scale_freq_source
-80d9a4e0 r __ksymtab_topology_set_scale_freq_source
-80d9a4ec r __ksymtab_topology_update_thermal_pressure
-80d9a4f8 r __ksymtab_trace_add_event_call
-80d9a504 r __ksymtab_trace_array_destroy
-80d9a510 r __ksymtab_trace_array_get_by_name
-80d9a51c r __ksymtab_trace_array_init_printk
-80d9a528 r __ksymtab_trace_array_printk
-80d9a534 r __ksymtab_trace_array_put
-80d9a540 r __ksymtab_trace_array_set_clr_event
-80d9a54c r __ksymtab_trace_clock
-80d9a558 r __ksymtab_trace_clock_global
-80d9a564 r __ksymtab_trace_clock_jiffies
-80d9a570 r __ksymtab_trace_clock_local
-80d9a57c r __ksymtab_trace_define_field
-80d9a588 r __ksymtab_trace_dump_stack
-80d9a594 r __ksymtab_trace_event_buffer_commit
-80d9a5a0 r __ksymtab_trace_event_buffer_lock_reserve
-80d9a5ac r __ksymtab_trace_event_buffer_reserve
-80d9a5b8 r __ksymtab_trace_event_ignore_this_pid
-80d9a5c4 r __ksymtab_trace_event_raw_init
-80d9a5d0 r __ksymtab_trace_event_reg
-80d9a5dc r __ksymtab_trace_get_event_file
-80d9a5e8 r __ksymtab_trace_handle_return
-80d9a5f4 r __ksymtab_trace_output_call
-80d9a600 r __ksymtab_trace_print_bitmask_seq
-80d9a60c r __ksymtab_trace_printk_init_buffers
-80d9a618 r __ksymtab_trace_put_event_file
-80d9a624 r __ksymtab_trace_remove_event_call
-80d9a630 r __ksymtab_trace_seq_bitmask
-80d9a63c r __ksymtab_trace_seq_bprintf
-80d9a648 r __ksymtab_trace_seq_path
-80d9a654 r __ksymtab_trace_seq_printf
-80d9a660 r __ksymtab_trace_seq_putc
-80d9a66c r __ksymtab_trace_seq_putmem
-80d9a678 r __ksymtab_trace_seq_putmem_hex
-80d9a684 r __ksymtab_trace_seq_puts
-80d9a690 r __ksymtab_trace_seq_to_user
-80d9a69c r __ksymtab_trace_seq_vprintf
-80d9a6a8 r __ksymtab_trace_set_clr_event
-80d9a6b4 r __ksymtab_trace_vbprintk
-80d9a6c0 r __ksymtab_trace_vprintk
-80d9a6cc r __ksymtab_tracepoint_probe_register
-80d9a6d8 r __ksymtab_tracepoint_probe_register_prio
-80d9a6e4 r __ksymtab_tracepoint_probe_register_prio_may_exist
-80d9a6f0 r __ksymtab_tracepoint_probe_unregister
-80d9a6fc r __ksymtab_tracepoint_srcu
-80d9a708 r __ksymtab_tracing_alloc_snapshot
-80d9a714 r __ksymtab_tracing_cond_snapshot_data
-80d9a720 r __ksymtab_tracing_is_on
-80d9a72c r __ksymtab_tracing_off
-80d9a738 r __ksymtab_tracing_on
-80d9a744 r __ksymtab_tracing_snapshot
-80d9a750 r __ksymtab_tracing_snapshot_alloc
-80d9a75c r __ksymtab_tracing_snapshot_cond
-80d9a768 r __ksymtab_tracing_snapshot_cond_disable
-80d9a774 r __ksymtab_tracing_snapshot_cond_enable
-80d9a780 r __ksymtab_transport_add_device
-80d9a78c r __ksymtab_transport_class_register
-80d9a798 r __ksymtab_transport_class_unregister
-80d9a7a4 r __ksymtab_transport_configure_device
-80d9a7b0 r __ksymtab_transport_destroy_device
-80d9a7bc r __ksymtab_transport_remove_device
-80d9a7c8 r __ksymtab_transport_setup_device
-80d9a7d4 r __ksymtab_tty_buffer_lock_exclusive
-80d9a7e0 r __ksymtab_tty_buffer_request_room
-80d9a7ec r __ksymtab_tty_buffer_set_limit
-80d9a7f8 r __ksymtab_tty_buffer_space_avail
-80d9a804 r __ksymtab_tty_buffer_unlock_exclusive
-80d9a810 r __ksymtab_tty_dev_name_to_number
-80d9a81c r __ksymtab_tty_encode_baud_rate
-80d9a828 r __ksymtab_tty_find_polling_driver
-80d9a834 r __ksymtab_tty_get_char_size
-80d9a840 r __ksymtab_tty_get_frame_size
-80d9a84c r __ksymtab_tty_get_icount
-80d9a858 r __ksymtab_tty_get_pgrp
-80d9a864 r __ksymtab_tty_init_termios
-80d9a870 r __ksymtab_tty_kclose
-80d9a87c r __ksymtab_tty_kopen_exclusive
-80d9a888 r __ksymtab_tty_kopen_shared
-80d9a894 r __ksymtab_tty_ldisc_deref
-80d9a8a0 r __ksymtab_tty_ldisc_flush
-80d9a8ac r __ksymtab_tty_ldisc_receive_buf
-80d9a8b8 r __ksymtab_tty_ldisc_ref
-80d9a8c4 r __ksymtab_tty_ldisc_ref_wait
-80d9a8d0 r __ksymtab_tty_mode_ioctl
-80d9a8dc r __ksymtab_tty_perform_flush
-80d9a8e8 r __ksymtab_tty_port_default_client_ops
-80d9a8f4 r __ksymtab_tty_port_install
-80d9a900 r __ksymtab_tty_port_link_device
-80d9a90c r __ksymtab_tty_port_register_device
-80d9a918 r __ksymtab_tty_port_register_device_attr
-80d9a924 r __ksymtab_tty_port_register_device_attr_serdev
-80d9a930 r __ksymtab_tty_port_register_device_serdev
-80d9a93c r __ksymtab_tty_port_tty_hangup
-80d9a948 r __ksymtab_tty_port_tty_wakeup
-80d9a954 r __ksymtab_tty_port_unregister_device
-80d9a960 r __ksymtab_tty_prepare_flip_string
-80d9a96c r __ksymtab_tty_put_char
-80d9a978 r __ksymtab_tty_register_device_attr
-80d9a984 r __ksymtab_tty_release_struct
-80d9a990 r __ksymtab_tty_save_termios
-80d9a99c r __ksymtab_tty_set_ldisc
-80d9a9a8 r __ksymtab_tty_set_termios
-80d9a9b4 r __ksymtab_tty_standard_install
-80d9a9c0 r __ksymtab_tty_termios_encode_baud_rate
-80d9a9cc r __ksymtab_tty_wakeup
-80d9a9d8 r __ksymtab_uart_console_device
-80d9a9e4 r __ksymtab_uart_console_write
-80d9a9f0 r __ksymtab_uart_get_rs485_mode
-80d9a9fc r __ksymtab_uart_handle_cts_change
-80d9aa08 r __ksymtab_uart_handle_dcd_change
-80d9aa14 r __ksymtab_uart_insert_char
-80d9aa20 r __ksymtab_uart_parse_earlycon
-80d9aa2c r __ksymtab_uart_parse_options
-80d9aa38 r __ksymtab_uart_set_options
-80d9aa44 r __ksymtab_uart_try_toggle_sysrq
-80d9aa50 r __ksymtab_uart_xchar_out
-80d9aa5c r __ksymtab_udp4_hwcsum
-80d9aa68 r __ksymtab_udp4_lib_lookup
-80d9aa74 r __ksymtab_udp_abort
-80d9aa80 r __ksymtab_udp_bpf_update_proto
-80d9aa8c r __ksymtab_udp_cmsg_send
-80d9aa98 r __ksymtab_udp_destruct_common
-80d9aaa4 r __ksymtab_udp_memory_per_cpu_fw_alloc
-80d9aab0 r __ksymtab_udp_tunnel_nic_ops
-80d9aabc r __ksymtab_unix_domain_find
-80d9aac8 r __ksymtab_unix_inq_len
-80d9aad4 r __ksymtab_unix_outq_len
-80d9aae0 r __ksymtab_unix_peer_get
-80d9aaec r __ksymtab_unmap_mapping_pages
-80d9aaf8 r __ksymtab_unregister_asymmetric_key_parser
-80d9ab04 r __ksymtab_unregister_die_notifier
-80d9ab10 r __ksymtab_unregister_ftrace_export
-80d9ab1c r __ksymtab_unregister_ftrace_function
-80d9ab28 r __ksymtab_unregister_hw_breakpoint
-80d9ab34 r __ksymtab_unregister_keyboard_notifier
-80d9ab40 r __ksymtab_unregister_kprobe
-80d9ab4c r __ksymtab_unregister_kprobes
-80d9ab58 r __ksymtab_unregister_kretprobe
-80d9ab64 r __ksymtab_unregister_kretprobes
-80d9ab70 r __ksymtab_unregister_net_sysctl_table
-80d9ab7c r __ksymtab_unregister_netevent_notifier
-80d9ab88 r __ksymtab_unregister_nfs_version
-80d9ab94 r __ksymtab_unregister_oom_notifier
-80d9aba0 r __ksymtab_unregister_pernet_device
-80d9abac r __ksymtab_unregister_pernet_subsys
-80d9abb8 r __ksymtab_unregister_platform_power_off
-80d9abc4 r __ksymtab_unregister_sys_off_handler
-80d9abd0 r __ksymtab_unregister_syscore_ops
-80d9abdc r __ksymtab_unregister_trace_event
-80d9abe8 r __ksymtab_unregister_tracepoint_module_notifier
-80d9abf4 r __ksymtab_unregister_vmap_purge_notifier
-80d9ac00 r __ksymtab_unregister_vt_notifier
-80d9ac0c r __ksymtab_unregister_wide_hw_breakpoint
-80d9ac18 r __ksymtab_unshare_fs_struct
-80d9ac24 r __ksymtab_usb_add_gadget
-80d9ac30 r __ksymtab_usb_add_gadget_udc
-80d9ac3c r __ksymtab_usb_add_gadget_udc_release
-80d9ac48 r __ksymtab_usb_add_hcd
-80d9ac54 r __ksymtab_usb_add_phy
-80d9ac60 r __ksymtab_usb_add_phy_dev
-80d9ac6c r __ksymtab_usb_alloc_coherent
-80d9ac78 r __ksymtab_usb_alloc_dev
-80d9ac84 r __ksymtab_usb_alloc_streams
-80d9ac90 r __ksymtab_usb_alloc_urb
-80d9ac9c r __ksymtab_usb_altnum_to_altsetting
-80d9aca8 r __ksymtab_usb_anchor_empty
-80d9acb4 r __ksymtab_usb_anchor_resume_wakeups
-80d9acc0 r __ksymtab_usb_anchor_suspend_wakeups
-80d9accc r __ksymtab_usb_anchor_urb
-80d9acd8 r __ksymtab_usb_autopm_get_interface
-80d9ace4 r __ksymtab_usb_autopm_get_interface_async
-80d9acf0 r __ksymtab_usb_autopm_get_interface_no_resume
-80d9acfc r __ksymtab_usb_autopm_put_interface
-80d9ad08 r __ksymtab_usb_autopm_put_interface_async
-80d9ad14 r __ksymtab_usb_autopm_put_interface_no_suspend
-80d9ad20 r __ksymtab_usb_block_urb
-80d9ad2c r __ksymtab_usb_bulk_msg
-80d9ad38 r __ksymtab_usb_bus_idr
-80d9ad44 r __ksymtab_usb_bus_idr_lock
-80d9ad50 r __ksymtab_usb_calc_bus_time
-80d9ad5c r __ksymtab_usb_check_bulk_endpoints
-80d9ad68 r __ksymtab_usb_check_int_endpoints
-80d9ad74 r __ksymtab_usb_choose_configuration
-80d9ad80 r __ksymtab_usb_clear_halt
-80d9ad8c r __ksymtab_usb_control_msg
-80d9ad98 r __ksymtab_usb_control_msg_recv
-80d9ada4 r __ksymtab_usb_control_msg_send
-80d9adb0 r __ksymtab_usb_create_hcd
-80d9adbc r __ksymtab_usb_create_shared_hcd
-80d9adc8 r __ksymtab_usb_debug_root
-80d9add4 r __ksymtab_usb_decode_ctrl
-80d9ade0 r __ksymtab_usb_decode_interval
-80d9adec r __ksymtab_usb_del_gadget
-80d9adf8 r __ksymtab_usb_del_gadget_udc
-80d9ae04 r __ksymtab_usb_deregister
-80d9ae10 r __ksymtab_usb_deregister_dev
-80d9ae1c r __ksymtab_usb_deregister_device_driver
-80d9ae28 r __ksymtab_usb_device_match_id
-80d9ae34 r __ksymtab_usb_disable_autosuspend
-80d9ae40 r __ksymtab_usb_disable_lpm
-80d9ae4c r __ksymtab_usb_disable_ltm
-80d9ae58 r __ksymtab_usb_disabled
-80d9ae64 r __ksymtab_usb_driver_claim_interface
-80d9ae70 r __ksymtab_usb_driver_release_interface
-80d9ae7c r __ksymtab_usb_driver_set_configuration
-80d9ae88 r __ksymtab_usb_enable_autosuspend
-80d9ae94 r __ksymtab_usb_enable_lpm
-80d9aea0 r __ksymtab_usb_enable_ltm
-80d9aeac r __ksymtab_usb_ep0_reinit
-80d9aeb8 r __ksymtab_usb_ep_alloc_request
-80d9aec4 r __ksymtab_usb_ep_clear_halt
-80d9aed0 r __ksymtab_usb_ep_dequeue
-80d9aedc r __ksymtab_usb_ep_disable
-80d9aee8 r __ksymtab_usb_ep_enable
-80d9aef4 r __ksymtab_usb_ep_fifo_flush
-80d9af00 r __ksymtab_usb_ep_fifo_status
-80d9af0c r __ksymtab_usb_ep_free_request
-80d9af18 r __ksymtab_usb_ep_queue
-80d9af24 r __ksymtab_usb_ep_set_halt
-80d9af30 r __ksymtab_usb_ep_set_maxpacket_limit
-80d9af3c r __ksymtab_usb_ep_set_wedge
-80d9af48 r __ksymtab_usb_ep_type_string
-80d9af54 r __ksymtab_usb_find_alt_setting
-80d9af60 r __ksymtab_usb_find_common_endpoints
-80d9af6c r __ksymtab_usb_find_common_endpoints_reverse
-80d9af78 r __ksymtab_usb_find_interface
-80d9af84 r __ksymtab_usb_fixup_endpoint
-80d9af90 r __ksymtab_usb_for_each_dev
-80d9af9c r __ksymtab_usb_free_coherent
-80d9afa8 r __ksymtab_usb_free_streams
-80d9afb4 r __ksymtab_usb_free_urb
-80d9afc0 r __ksymtab_usb_gadget_activate
-80d9afcc r __ksymtab_usb_gadget_check_config
-80d9afd8 r __ksymtab_usb_gadget_clear_selfpowered
-80d9afe4 r __ksymtab_usb_gadget_connect
-80d9aff0 r __ksymtab_usb_gadget_deactivate
-80d9affc r __ksymtab_usb_gadget_disconnect
-80d9b008 r __ksymtab_usb_gadget_ep_match_desc
-80d9b014 r __ksymtab_usb_gadget_frame_number
-80d9b020 r __ksymtab_usb_gadget_giveback_request
-80d9b02c r __ksymtab_usb_gadget_map_request
-80d9b038 r __ksymtab_usb_gadget_map_request_by_dev
-80d9b044 r __ksymtab_usb_gadget_register_driver_owner
-80d9b050 r __ksymtab_usb_gadget_set_selfpowered
-80d9b05c r __ksymtab_usb_gadget_set_state
-80d9b068 r __ksymtab_usb_gadget_udc_reset
-80d9b074 r __ksymtab_usb_gadget_unmap_request
-80d9b080 r __ksymtab_usb_gadget_unmap_request_by_dev
-80d9b08c r __ksymtab_usb_gadget_unregister_driver
-80d9b098 r __ksymtab_usb_gadget_vbus_connect
-80d9b0a4 r __ksymtab_usb_gadget_vbus_disconnect
-80d9b0b0 r __ksymtab_usb_gadget_vbus_draw
-80d9b0bc r __ksymtab_usb_gadget_wakeup
-80d9b0c8 r __ksymtab_usb_gen_phy_init
-80d9b0d4 r __ksymtab_usb_gen_phy_shutdown
-80d9b0e0 r __ksymtab_usb_get_current_frame_number
-80d9b0ec r __ksymtab_usb_get_descriptor
-80d9b0f8 r __ksymtab_usb_get_dev
-80d9b104 r __ksymtab_usb_get_dr_mode
-80d9b110 r __ksymtab_usb_get_from_anchor
-80d9b11c r __ksymtab_usb_get_gadget_udc_name
-80d9b128 r __ksymtab_usb_get_hcd
-80d9b134 r __ksymtab_usb_get_intf
-80d9b140 r __ksymtab_usb_get_maximum_speed
-80d9b14c r __ksymtab_usb_get_maximum_ssp_rate
-80d9b158 r __ksymtab_usb_get_phy
-80d9b164 r __ksymtab_usb_get_role_switch_default_mode
-80d9b170 r __ksymtab_usb_get_status
-80d9b17c r __ksymtab_usb_get_urb
-80d9b188 r __ksymtab_usb_hc_died
-80d9b194 r __ksymtab_usb_hcd_check_unlink_urb
-80d9b1a0 r __ksymtab_usb_hcd_end_port_resume
-80d9b1ac r __ksymtab_usb_hcd_giveback_urb
-80d9b1b8 r __ksymtab_usb_hcd_irq
-80d9b1c4 r __ksymtab_usb_hcd_is_primary_hcd
-80d9b1d0 r __ksymtab_usb_hcd_link_urb_to_ep
-80d9b1dc r __ksymtab_usb_hcd_map_urb_for_dma
-80d9b1e8 r __ksymtab_usb_hcd_platform_shutdown
-80d9b1f4 r __ksymtab_usb_hcd_poll_rh_status
-80d9b200 r __ksymtab_usb_hcd_resume_root_hub
-80d9b20c r __ksymtab_usb_hcd_setup_local_mem
-80d9b218 r __ksymtab_usb_hcd_start_port_resume
-80d9b224 r __ksymtab_usb_hcd_unlink_urb_from_ep
-80d9b230 r __ksymtab_usb_hcd_unmap_urb_for_dma
-80d9b23c r __ksymtab_usb_hcd_unmap_urb_setup_for_dma
-80d9b248 r __ksymtab_usb_hcds_loaded
-80d9b254 r __ksymtab_usb_hid_driver
-80d9b260 r __ksymtab_usb_hub_claim_port
-80d9b26c r __ksymtab_usb_hub_clear_tt_buffer
-80d9b278 r __ksymtab_usb_hub_find_child
-80d9b284 r __ksymtab_usb_hub_release_port
-80d9b290 r __ksymtab_usb_ifnum_to_if
-80d9b29c r __ksymtab_usb_init_urb
-80d9b2a8 r __ksymtab_usb_initialize_gadget
-80d9b2b4 r __ksymtab_usb_interrupt_msg
-80d9b2c0 r __ksymtab_usb_intf_get_dma_device
-80d9b2cc r __ksymtab_usb_kill_anchored_urbs
-80d9b2d8 r __ksymtab_usb_kill_urb
-80d9b2e4 r __ksymtab_usb_lock_device_for_reset
-80d9b2f0 r __ksymtab_usb_match_id
-80d9b2fc r __ksymtab_usb_match_one_id
-80d9b308 r __ksymtab_usb_mon_deregister
-80d9b314 r __ksymtab_usb_mon_register
-80d9b320 r __ksymtab_usb_of_get_companion_dev
-80d9b32c r __ksymtab_usb_of_get_device_node
-80d9b338 r __ksymtab_usb_of_get_interface_node
-80d9b344 r __ksymtab_usb_of_has_combined_node
-80d9b350 r __ksymtab_usb_otg_state_string
-80d9b35c r __ksymtab_usb_phy_gen_create_phy
-80d9b368 r __ksymtab_usb_phy_generic_register
-80d9b374 r __ksymtab_usb_phy_generic_unregister
-80d9b380 r __ksymtab_usb_phy_get_charger_current
-80d9b38c r __ksymtab_usb_phy_roothub_alloc
-80d9b398 r __ksymtab_usb_phy_roothub_calibrate
-80d9b3a4 r __ksymtab_usb_phy_roothub_exit
-80d9b3b0 r __ksymtab_usb_phy_roothub_init
-80d9b3bc r __ksymtab_usb_phy_roothub_power_off
-80d9b3c8 r __ksymtab_usb_phy_roothub_power_on
-80d9b3d4 r __ksymtab_usb_phy_roothub_resume
-80d9b3e0 r __ksymtab_usb_phy_roothub_set_mode
-80d9b3ec r __ksymtab_usb_phy_roothub_suspend
-80d9b3f8 r __ksymtab_usb_phy_set_charger_current
-80d9b404 r __ksymtab_usb_phy_set_charger_state
-80d9b410 r __ksymtab_usb_phy_set_event
-80d9b41c r __ksymtab_usb_pipe_type_check
-80d9b428 r __ksymtab_usb_poison_anchored_urbs
-80d9b434 r __ksymtab_usb_poison_urb
-80d9b440 r __ksymtab_usb_put_dev
-80d9b44c r __ksymtab_usb_put_hcd
-80d9b458 r __ksymtab_usb_put_intf
-80d9b464 r __ksymtab_usb_put_phy
-80d9b470 r __ksymtab_usb_queue_reset_device
-80d9b47c r __ksymtab_usb_register_dev
-80d9b488 r __ksymtab_usb_register_device_driver
-80d9b494 r __ksymtab_usb_register_driver
-80d9b4a0 r __ksymtab_usb_register_notify
-80d9b4ac r __ksymtab_usb_remove_hcd
-80d9b4b8 r __ksymtab_usb_remove_phy
-80d9b4c4 r __ksymtab_usb_reset_configuration
-80d9b4d0 r __ksymtab_usb_reset_device
-80d9b4dc r __ksymtab_usb_reset_endpoint
-80d9b4e8 r __ksymtab_usb_root_hub_lost_power
-80d9b4f4 r __ksymtab_usb_scuttle_anchored_urbs
-80d9b500 r __ksymtab_usb_set_configuration
-80d9b50c r __ksymtab_usb_set_device_state
-80d9b518 r __ksymtab_usb_set_interface
-80d9b524 r __ksymtab_usb_sg_cancel
-80d9b530 r __ksymtab_usb_sg_init
-80d9b53c r __ksymtab_usb_sg_wait
-80d9b548 r __ksymtab_usb_show_dynids
-80d9b554 r __ksymtab_usb_speed_string
-80d9b560 r __ksymtab_usb_state_string
-80d9b56c r __ksymtab_usb_stor_Bulk_reset
-80d9b578 r __ksymtab_usb_stor_Bulk_transport
-80d9b584 r __ksymtab_usb_stor_CB_reset
-80d9b590 r __ksymtab_usb_stor_CB_transport
-80d9b59c r __ksymtab_usb_stor_access_xfer_buf
-80d9b5a8 r __ksymtab_usb_stor_adjust_quirks
-80d9b5b4 r __ksymtab_usb_stor_bulk_srb
-80d9b5c0 r __ksymtab_usb_stor_bulk_transfer_buf
-80d9b5cc r __ksymtab_usb_stor_bulk_transfer_sg
-80d9b5d8 r __ksymtab_usb_stor_clear_halt
-80d9b5e4 r __ksymtab_usb_stor_control_msg
-80d9b5f0 r __ksymtab_usb_stor_ctrl_transfer
-80d9b5fc r __ksymtab_usb_stor_disconnect
-80d9b608 r __ksymtab_usb_stor_host_template_init
-80d9b614 r __ksymtab_usb_stor_post_reset
-80d9b620 r __ksymtab_usb_stor_pre_reset
-80d9b62c r __ksymtab_usb_stor_probe1
-80d9b638 r __ksymtab_usb_stor_probe2
-80d9b644 r __ksymtab_usb_stor_reset_resume
-80d9b650 r __ksymtab_usb_stor_resume
-80d9b65c r __ksymtab_usb_stor_sense_invalidCDB
-80d9b668 r __ksymtab_usb_stor_set_xfer_buf
-80d9b674 r __ksymtab_usb_stor_suspend
-80d9b680 r __ksymtab_usb_stor_transparent_scsi_command
-80d9b68c r __ksymtab_usb_store_new_id
-80d9b698 r __ksymtab_usb_string
-80d9b6a4 r __ksymtab_usb_submit_urb
-80d9b6b0 r __ksymtab_usb_udc_vbus_handler
-80d9b6bc r __ksymtab_usb_unanchor_urb
-80d9b6c8 r __ksymtab_usb_unlink_anchored_urbs
-80d9b6d4 r __ksymtab_usb_unlink_urb
-80d9b6e0 r __ksymtab_usb_unlocked_disable_lpm
-80d9b6ec r __ksymtab_usb_unlocked_enable_lpm
-80d9b6f8 r __ksymtab_usb_unpoison_anchored_urbs
-80d9b704 r __ksymtab_usb_unpoison_urb
-80d9b710 r __ksymtab_usb_unregister_notify
-80d9b71c r __ksymtab_usb_urb_ep_type_check
-80d9b728 r __ksymtab_usb_wait_anchor_empty_timeout
-80d9b734 r __ksymtab_usb_wakeup_enabled_descendants
-80d9b740 r __ksymtab_usb_wakeup_notification
-80d9b74c r __ksymtab_usbnet_change_mtu
-80d9b758 r __ksymtab_usbnet_defer_kevent
-80d9b764 r __ksymtab_usbnet_disconnect
-80d9b770 r __ksymtab_usbnet_get_drvinfo
-80d9b77c r __ksymtab_usbnet_get_endpoints
-80d9b788 r __ksymtab_usbnet_get_ethernet_addr
-80d9b794 r __ksymtab_usbnet_get_link
-80d9b7a0 r __ksymtab_usbnet_get_link_ksettings_internal
-80d9b7ac r __ksymtab_usbnet_get_link_ksettings_mii
-80d9b7b8 r __ksymtab_usbnet_get_msglevel
-80d9b7c4 r __ksymtab_usbnet_nway_reset
-80d9b7d0 r __ksymtab_usbnet_open
-80d9b7dc r __ksymtab_usbnet_pause_rx
-80d9b7e8 r __ksymtab_usbnet_probe
-80d9b7f4 r __ksymtab_usbnet_purge_paused_rxq
-80d9b800 r __ksymtab_usbnet_read_cmd
-80d9b80c r __ksymtab_usbnet_read_cmd_nopm
-80d9b818 r __ksymtab_usbnet_resume
-80d9b824 r __ksymtab_usbnet_resume_rx
-80d9b830 r __ksymtab_usbnet_set_link_ksettings_mii
-80d9b83c r __ksymtab_usbnet_set_msglevel
-80d9b848 r __ksymtab_usbnet_set_rx_mode
-80d9b854 r __ksymtab_usbnet_skb_return
-80d9b860 r __ksymtab_usbnet_start_xmit
-80d9b86c r __ksymtab_usbnet_status_start
-80d9b878 r __ksymtab_usbnet_status_stop
-80d9b884 r __ksymtab_usbnet_stop
-80d9b890 r __ksymtab_usbnet_suspend
-80d9b89c r __ksymtab_usbnet_tx_timeout
-80d9b8a8 r __ksymtab_usbnet_unlink_rx_urbs
-80d9b8b4 r __ksymtab_usbnet_update_max_qlen
-80d9b8c0 r __ksymtab_usbnet_write_cmd
-80d9b8cc r __ksymtab_usbnet_write_cmd_async
-80d9b8d8 r __ksymtab_usbnet_write_cmd_nopm
-80d9b8e4 r __ksymtab_user_describe
-80d9b8f0 r __ksymtab_user_destroy
-80d9b8fc r __ksymtab_user_free_preparse
-80d9b908 r __ksymtab_user_preparse
-80d9b914 r __ksymtab_user_read
-80d9b920 r __ksymtab_user_update
-80d9b92c r __ksymtab_usermodehelper_read_lock_wait
-80d9b938 r __ksymtab_usermodehelper_read_trylock
-80d9b944 r __ksymtab_usermodehelper_read_unlock
-80d9b950 r __ksymtab_uuid_gen
-80d9b95c r __ksymtab_validate_xmit_skb_list
-80d9b968 r __ksymtab_validate_xmit_xfrm
-80d9b974 r __ksymtab_vbin_printf
-80d9b980 r __ksymtab_vc_mem_get_current_size
-80d9b98c r __ksymtab_vc_scrolldelta_helper
-80d9b998 r __ksymtab_vchan_dma_desc_free_list
-80d9b9a4 r __ksymtab_vchan_find_desc
-80d9b9b0 r __ksymtab_vchan_init
-80d9b9bc r __ksymtab_vchan_tx_desc_free
-80d9b9c8 r __ksymtab_vchan_tx_submit
-80d9b9d4 r __ksymtab_verify_pkcs7_signature
-80d9b9e0 r __ksymtab_verify_signature
-80d9b9ec r __ksymtab_vfs_cancel_lock
-80d9b9f8 r __ksymtab_vfs_fallocate
-80d9ba04 r __ksymtab_vfs_getxattr
-80d9ba10 r __ksymtab_vfs_inode_has_locks
-80d9ba1c r __ksymtab_vfs_kern_mount
-80d9ba28 r __ksymtab_vfs_listxattr
-80d9ba34 r __ksymtab_vfs_lock_file
-80d9ba40 r __ksymtab_vfs_removexattr
-80d9ba4c r __ksymtab_vfs_setlease
-80d9ba58 r __ksymtab_vfs_setxattr
-80d9ba64 r __ksymtab_vfs_submount
-80d9ba70 r __ksymtab_vfs_test_lock
-80d9ba7c r __ksymtab_vfs_truncate
-80d9ba88 r __ksymtab_videomode_from_timing
-80d9ba94 r __ksymtab_videomode_from_timings
-80d9baa0 r __ksymtab_visitor128
-80d9baac r __ksymtab_visitor32
-80d9bab8 r __ksymtab_visitor64
-80d9bac4 r __ksymtab_visitorl
-80d9bad0 r __ksymtab_vm_memory_committed
-80d9badc r __ksymtab_vm_unmap_aliases
-80d9bae8 r __ksymtab_vmalloc_huge
-80d9baf4 r __ksymtab_vprintk_default
-80d9bb00 r __ksymtab_vt_get_leds
-80d9bb0c r __ksymtab_wait_for_device_probe
-80d9bb18 r __ksymtab_wait_for_initramfs
-80d9bb24 r __ksymtab_wait_for_stable_page
-80d9bb30 r __ksymtab_wait_on_page_writeback
-80d9bb3c r __ksymtab_wake_up_all_idle_cpus
-80d9bb48 r __ksymtab_wakeme_after_rcu
-80d9bb54 r __ksymtab_walk_iomem_res_desc
-80d9bb60 r __ksymtab_watchdog_init_timeout
-80d9bb6c r __ksymtab_watchdog_register_device
-80d9bb78 r __ksymtab_watchdog_set_last_hw_keepalive
-80d9bb84 r __ksymtab_watchdog_set_restart_priority
-80d9bb90 r __ksymtab_watchdog_unregister_device
-80d9bb9c r __ksymtab_wb_writeout_inc
-80d9bba8 r __ksymtab_wbc_account_cgroup_owner
-80d9bbb4 r __ksymtab_wbc_attach_and_unlock_inode
-80d9bbc0 r __ksymtab_wbc_detach_inode
-80d9bbcc r __ksymtab_wireless_nlevent_flush
-80d9bbd8 r __ksymtab_work_busy
-80d9bbe4 r __ksymtab_work_on_cpu
-80d9bbf0 r __ksymtab_work_on_cpu_safe
-80d9bbfc r __ksymtab_workqueue_congested
-80d9bc08 r __ksymtab_workqueue_set_max_active
-80d9bc14 r __ksymtab_write_bytes_to_xdr_buf
-80d9bc20 r __ksymtab_x509_cert_parse
-80d9bc2c r __ksymtab_x509_decode_time
-80d9bc38 r __ksymtab_x509_free_certificate
-80d9bc44 r __ksymtab_xa_delete_node
-80d9bc50 r __ksymtab_xas_clear_mark
-80d9bc5c r __ksymtab_xas_create_range
-80d9bc68 r __ksymtab_xas_find
-80d9bc74 r __ksymtab_xas_find_conflict
-80d9bc80 r __ksymtab_xas_find_marked
-80d9bc8c r __ksymtab_xas_get_mark
-80d9bc98 r __ksymtab_xas_init_marks
-80d9bca4 r __ksymtab_xas_load
-80d9bcb0 r __ksymtab_xas_nomem
-80d9bcbc r __ksymtab_xas_pause
-80d9bcc8 r __ksymtab_xas_set_mark
-80d9bcd4 r __ksymtab_xas_split
-80d9bce0 r __ksymtab_xas_split_alloc
-80d9bcec r __ksymtab_xas_store
-80d9bcf8 r __ksymtab_xdp_alloc_skb_bulk
-80d9bd04 r __ksymtab_xdp_attachment_setup
-80d9bd10 r __ksymtab_xdp_build_skb_from_frame
-80d9bd1c r __ksymtab_xdp_convert_zc_to_xdp_frame
-80d9bd28 r __ksymtab_xdp_do_flush
-80d9bd34 r __ksymtab_xdp_do_redirect
-80d9bd40 r __ksymtab_xdp_do_redirect_frame
-80d9bd4c r __ksymtab_xdp_flush_frame_bulk
-80d9bd58 r __ksymtab_xdp_master_redirect
-80d9bd64 r __ksymtab_xdp_reg_mem_model
-80d9bd70 r __ksymtab_xdp_return_buff
-80d9bd7c r __ksymtab_xdp_return_frame
-80d9bd88 r __ksymtab_xdp_return_frame_bulk
-80d9bd94 r __ksymtab_xdp_return_frame_rx_napi
-80d9bda0 r __ksymtab_xdp_rxq_info_is_reg
-80d9bdac r __ksymtab_xdp_rxq_info_reg_mem_model
-80d9bdb8 r __ksymtab_xdp_rxq_info_unreg
-80d9bdc4 r __ksymtab_xdp_rxq_info_unreg_mem_model
-80d9bdd0 r __ksymtab_xdp_rxq_info_unused
-80d9bddc r __ksymtab_xdp_unreg_mem_model
-80d9bde8 r __ksymtab_xdp_warn
-80d9bdf4 r __ksymtab_xdr_buf_from_iov
-80d9be00 r __ksymtab_xdr_buf_subsegment
-80d9be0c r __ksymtab_xdr_buf_trim
-80d9be18 r __ksymtab_xdr_decode_array2
-80d9be24 r __ksymtab_xdr_decode_netobj
-80d9be30 r __ksymtab_xdr_decode_string_inplace
-80d9be3c r __ksymtab_xdr_decode_word
-80d9be48 r __ksymtab_xdr_encode_array2
-80d9be54 r __ksymtab_xdr_encode_netobj
-80d9be60 r __ksymtab_xdr_encode_opaque
-80d9be6c r __ksymtab_xdr_encode_opaque_fixed
-80d9be78 r __ksymtab_xdr_encode_string
-80d9be84 r __ksymtab_xdr_encode_word
-80d9be90 r __ksymtab_xdr_enter_page
-80d9be9c r __ksymtab_xdr_init_decode
-80d9bea8 r __ksymtab_xdr_init_decode_pages
-80d9beb4 r __ksymtab_xdr_init_encode
-80d9bec0 r __ksymtab_xdr_init_encode_pages
-80d9becc r __ksymtab_xdr_inline_decode
-80d9bed8 r __ksymtab_xdr_inline_pages
-80d9bee4 r __ksymtab_xdr_page_pos
-80d9bef0 r __ksymtab_xdr_process_buf
-80d9befc r __ksymtab_xdr_read_pages
-80d9bf08 r __ksymtab_xdr_reserve_space
-80d9bf14 r __ksymtab_xdr_reserve_space_vec
-80d9bf20 r __ksymtab_xdr_set_pagelen
-80d9bf2c r __ksymtab_xdr_shift_buf
-80d9bf38 r __ksymtab_xdr_stream_decode_opaque
-80d9bf44 r __ksymtab_xdr_stream_decode_opaque_dup
-80d9bf50 r __ksymtab_xdr_stream_decode_string
-80d9bf5c r __ksymtab_xdr_stream_decode_string_dup
-80d9bf68 r __ksymtab_xdr_stream_move_subsegment
-80d9bf74 r __ksymtab_xdr_stream_pos
-80d9bf80 r __ksymtab_xdr_stream_subsegment
-80d9bf8c r __ksymtab_xdr_stream_zero
-80d9bf98 r __ksymtab_xdr_terminate_string
-80d9bfa4 r __ksymtab_xdr_write_pages
-80d9bfb0 r __ksymtab_xfrm_aalg_get_byid
-80d9bfbc r __ksymtab_xfrm_aalg_get_byidx
-80d9bfc8 r __ksymtab_xfrm_aalg_get_byname
-80d9bfd4 r __ksymtab_xfrm_aead_get_byname
-80d9bfe0 r __ksymtab_xfrm_audit_policy_add
-80d9bfec r __ksymtab_xfrm_audit_policy_delete
-80d9bff8 r __ksymtab_xfrm_audit_state_add
-80d9c004 r __ksymtab_xfrm_audit_state_delete
-80d9c010 r __ksymtab_xfrm_audit_state_icvfail
-80d9c01c r __ksymtab_xfrm_audit_state_notfound
-80d9c028 r __ksymtab_xfrm_audit_state_notfound_simple
-80d9c034 r __ksymtab_xfrm_audit_state_replay
-80d9c040 r __ksymtab_xfrm_audit_state_replay_overflow
-80d9c04c r __ksymtab_xfrm_calg_get_byid
-80d9c058 r __ksymtab_xfrm_calg_get_byname
-80d9c064 r __ksymtab_xfrm_count_pfkey_auth_supported
-80d9c070 r __ksymtab_xfrm_count_pfkey_enc_supported
-80d9c07c r __ksymtab_xfrm_dev_offload_ok
-80d9c088 r __ksymtab_xfrm_dev_resume
-80d9c094 r __ksymtab_xfrm_dev_state_add
-80d9c0a0 r __ksymtab_xfrm_ealg_get_byid
-80d9c0ac r __ksymtab_xfrm_ealg_get_byidx
-80d9c0b8 r __ksymtab_xfrm_ealg_get_byname
-80d9c0c4 r __ksymtab_xfrm_local_error
-80d9c0d0 r __ksymtab_xfrm_msg_min
-80d9c0dc r __ksymtab_xfrm_output
-80d9c0e8 r __ksymtab_xfrm_output_resume
-80d9c0f4 r __ksymtab_xfrm_probe_algs
-80d9c100 r __ksymtab_xfrm_state_afinfo_get_rcu
-80d9c10c r __ksymtab_xfrm_state_mtu
-80d9c118 r __ksymtab_xfrma_policy
-80d9c124 r __ksymtab_xprt_add_backlog
-80d9c130 r __ksymtab_xprt_adjust_cwnd
-80d9c13c r __ksymtab_xprt_alloc
-80d9c148 r __ksymtab_xprt_alloc_slot
-80d9c154 r __ksymtab_xprt_complete_rqst
-80d9c160 r __ksymtab_xprt_destroy_backchannel
-80d9c16c r __ksymtab_xprt_disconnect_done
-80d9c178 r __ksymtab_xprt_find_transport_ident
-80d9c184 r __ksymtab_xprt_force_disconnect
-80d9c190 r __ksymtab_xprt_free
-80d9c19c r __ksymtab_xprt_free_slot
-80d9c1a8 r __ksymtab_xprt_get
-80d9c1b4 r __ksymtab_xprt_lock_connect
-80d9c1c0 r __ksymtab_xprt_lookup_rqst
-80d9c1cc r __ksymtab_xprt_pin_rqst
-80d9c1d8 r __ksymtab_xprt_put
-80d9c1e4 r __ksymtab_xprt_reconnect_backoff
-80d9c1f0 r __ksymtab_xprt_reconnect_delay
-80d9c1fc r __ksymtab_xprt_register_transport
-80d9c208 r __ksymtab_xprt_release_rqst_cong
-80d9c214 r __ksymtab_xprt_release_xprt
-80d9c220 r __ksymtab_xprt_release_xprt_cong
-80d9c22c r __ksymtab_xprt_request_get_cong
-80d9c238 r __ksymtab_xprt_reserve_xprt
-80d9c244 r __ksymtab_xprt_reserve_xprt_cong
-80d9c250 r __ksymtab_xprt_setup_backchannel
-80d9c25c r __ksymtab_xprt_unlock_connect
-80d9c268 r __ksymtab_xprt_unpin_rqst
-80d9c274 r __ksymtab_xprt_unregister_transport
-80d9c280 r __ksymtab_xprt_update_rtt
-80d9c28c r __ksymtab_xprt_wait_for_buffer_space
-80d9c298 r __ksymtab_xprt_wait_for_reply_request_def
-80d9c2a4 r __ksymtab_xprt_wait_for_reply_request_rtt
-80d9c2b0 r __ksymtab_xprt_wake_pending_tasks
-80d9c2bc r __ksymtab_xprt_wake_up_backlog
-80d9c2c8 r __ksymtab_xprt_write_space
-80d9c2d4 r __ksymtab_xprtiod_workqueue
-80d9c2e0 r __ksymtab_yield_to
-80d9c2ec r __ksymtab_zap_vma_ptes
-80d9c2f8 R __start___kcrctab
-80d9c2f8 R __stop___ksymtab_gpl
-80da0c54 R __start___kcrctab_gpl
-80da0c54 R __stop___kcrctab
-80da5cac R __stop___kcrctab_gpl
-80dd3fa8 r __param_initcall_debug
-80dd3fa8 R __start___param
-80dd3fbc r __param_alignment
-80dd3fd0 r __param_crash_kexec_post_notifiers
-80dd3fe4 r __param_panic_on_warn
-80dd3ff8 r __param_pause_on_oops
-80dd400c r __param_panic_print
-80dd4020 r __param_panic
-80dd4034 r __param_debug_force_rr_cpu
-80dd4048 r __param_power_efficient
-80dd405c r __param_disable_numa
-80dd4070 r __param_always_kmsg_dump
-80dd4084 r __param_console_no_auto_verbose
-80dd4098 r __param_console_suspend
-80dd40ac r __param_time
-80dd40c0 r __param_ignore_loglevel
-80dd40d4 r __param_irqfixup
-80dd40e8 r __param_noirqdebug
-80dd40fc r __param_rcu_task_collapse_lim
-80dd4110 r __param_rcu_task_contend_lim
-80dd4124 r __param_rcu_task_enqueue_lim
-80dd4138 r __param_rcu_task_stall_info_mult
-80dd414c r __param_rcu_task_stall_info
-80dd4160 r __param_rcu_task_stall_timeout
-80dd4174 r __param_rcu_task_ipi_delay
-80dd4188 r __param_rcu_cpu_stall_suppress_at_boot
-80dd419c r __param_rcu_exp_cpu_stall_timeout
-80dd41b0 r __param_rcu_cpu_stall_timeout
-80dd41c4 r __param_rcu_cpu_stall_suppress
-80dd41d8 r __param_rcu_cpu_stall_ftrace_dump
-80dd41ec r __param_rcu_normal_after_boot
-80dd4200 r __param_rcu_normal
-80dd4214 r __param_rcu_expedited
-80dd4228 r __param_srcu_max_nodelay
-80dd423c r __param_srcu_max_nodelay_phase
-80dd4250 r __param_srcu_retry_check_delay
-80dd4264 r __param_small_contention_lim
-80dd4278 r __param_big_cpu_lim
-80dd428c r __param_convert_to_big
-80dd42a0 r __param_counter_wrap_check
-80dd42b4 r __param_exp_holdoff
-80dd42c8 r __param_sysrq_rcu
-80dd42dc r __param_rcu_kick_kthreads
-80dd42f0 r __param_jiffies_till_next_fqs
-80dd4304 r __param_jiffies_till_first_fqs
-80dd4318 r __param_jiffies_to_sched_qs
-80dd432c r __param_jiffies_till_sched_qs
-80dd4340 r __param_rcu_resched_ns
-80dd4354 r __param_rcu_divisor
-80dd4368 r __param_qovld
-80dd437c r __param_qlowmark
-80dd4390 r __param_qhimark
-80dd43a4 r __param_blimit
-80dd43b8 r __param_rcu_delay_page_cache_fill_msec
-80dd43cc r __param_rcu_min_cached_objs
-80dd43e0 r __param_gp_cleanup_delay
-80dd43f4 r __param_gp_init_delay
-80dd4408 r __param_gp_preinit_delay
-80dd441c r __param_kthread_prio
-80dd4430 r __param_rcu_fanout_leaf
-80dd4444 r __param_rcu_fanout_exact
-80dd4458 r __param_use_softirq
-80dd446c r __param_dump_tree
-80dd4480 r __param_async_probe
-80dd4494 r __param_module_blacklist
-80dd44a8 r __param_nomodule
-80dd44bc r __param_irqtime
-80dd44d0 r __param_kgdbreboot
-80dd44e4 r __param_kgdb_use_con
-80dd44f8 r __param_enable_nmi
-80dd450c r __param_cmd_enable
-80dd4520 r __param_ignore_rlimit_data
-80dd4534 r __param_non_same_filled_pages_enabled
-80dd4548 r __param_same_filled_pages_enabled
-80dd455c r __param_accept_threshold_percent
-80dd4570 r __param_max_pool_percent
-80dd4584 r __param_zpool
-80dd4598 r __param_compressor
-80dd45ac r __param_enabled
-80dd45c0 r __param_num_prealloc_crypto_pages
-80dd45d4 r __param_debug
-80dd45e8 r __param_debug
-80dd45fc r __param_nfs_access_max_cachesize
-80dd4610 r __param_enable_ino64
-80dd4624 r __param_recover_lost_locks
-80dd4638 r __param_send_implementation_id
-80dd464c r __param_max_session_cb_slots
-80dd4660 r __param_max_session_slots
-80dd4674 r __param_nfs4_unique_id
-80dd4688 r __param_nfs4_disable_idmapping
-80dd469c r __param_nfs_idmap_cache_timeout
-80dd46b0 r __param_callback_nr_threads
-80dd46c4 r __param_callback_tcpport
-80dd46d8 r __param_nfs_mountpoint_expiry_timeout
-80dd46ec r __param_delegation_watermark
-80dd4700 r __param_layoutstats_timer
-80dd4714 r __param_dataserver_timeo
-80dd4728 r __param_dataserver_retrans
-80dd473c r __param_io_maxretrans
-80dd4750 r __param_dataserver_timeo
-80dd4764 r __param_dataserver_retrans
-80dd4778 r __param_nlm_max_connections
-80dd478c r __param_nsm_use_hostnames
-80dd47a0 r __param_nlm_tcpport
-80dd47b4 r __param_nlm_udpport
-80dd47c8 r __param_nlm_timeout
-80dd47dc r __param_nlm_grace_period
-80dd47f0 r __param_debug
-80dd4804 r __param_compress
-80dd4818 r __param_backend
-80dd482c r __param_update_ms
-80dd4840 r __param_dump_oops
-80dd4854 r __param_ecc
-80dd4868 r __param_max_reason
-80dd487c r __param_mem_type
-80dd4890 r __param_mem_size
-80dd48a4 r __param_mem_address
-80dd48b8 r __param_pmsg_size
-80dd48cc r __param_ftrace_size
-80dd48e0 r __param_console_size
-80dd48f4 r __param_record_size
-80dd4908 r __param_enabled
-80dd491c r __param_paranoid_load
-80dd4930 r __param_path_max
-80dd4944 r __param_logsyscall
-80dd4958 r __param_lock_policy
-80dd496c r __param_audit_header
-80dd4980 r __param_audit
-80dd4994 r __param_debug
-80dd49a8 r __param_rawdata_compression_level
-80dd49bc r __param_export_binary
-80dd49d0 r __param_hash_policy
-80dd49e4 r __param_mode
-80dd49f8 r __param_panic_on_fail
-80dd4a0c r __param_notests
-80dd4a20 r __param_events_dfl_poll_msecs
-80dd4a34 r __param_blkcg_debug_stats
-80dd4a48 r __param_transform
-80dd4a5c r __param_transform
-80dd4a70 r __param_nologo
-80dd4a84 r __param_lockless_register_fb
-80dd4a98 r __param_fbswap
-80dd4aac r __param_fbdepth
-80dd4ac0 r __param_fbheight
-80dd4ad4 r __param_fbwidth
-80dd4ae8 r __param_dma_busy_wait_threshold
-80dd4afc r __param_sysrq_downtime_ms
-80dd4b10 r __param_reset_seq
-80dd4b24 r __param_brl_nbchords
-80dd4b38 r __param_brl_timeout
-80dd4b4c r __param_underline
-80dd4b60 r __param_italic
-80dd4b74 r __param_color
-80dd4b88 r __param_default_blu
-80dd4b9c r __param_default_grn
-80dd4bb0 r __param_default_red
-80dd4bc4 r __param_consoleblank
-80dd4bd8 r __param_cur_default
-80dd4bec r __param_global_cursor_default
-80dd4c00 r __param_default_utf8
-80dd4c14 r __param_skip_txen_test
-80dd4c28 r __param_nr_uarts
-80dd4c3c r __param_share_irqs
-80dd4c50 r __param_kgdboc
-80dd4c64 r __param_ratelimit_disable
-80dd4c78 r __param_default_quality
-80dd4c8c r __param_current_quality
-80dd4ca0 r __param_mem_base
-80dd4cb4 r __param_mem_size
-80dd4cc8 r __param_phys_addr
-80dd4cdc r __param_path
-80dd4cf0 r __param_max_part
-80dd4d04 r __param_rd_size
-80dd4d18 r __param_rd_nr
-80dd4d2c r __param_hw_queue_depth
-80dd4d40 r __param_max_part
-80dd4d54 r __param_max_loop
-80dd4d68 r __param_scsi_logging_level
-80dd4d7c r __param_eh_deadline
-80dd4d90 r __param_inq_timeout
-80dd4da4 r __param_scan
-80dd4db8 r __param_max_luns
-80dd4dcc r __param_default_dev_flags
-80dd4de0 r __param_dev_flags
-80dd4df4 r __param_debug_conn
-80dd4e08 r __param_debug_session
-80dd4e1c r __param_int_urb_interval_ms
-80dd4e30 r __param_enable_tso
-80dd4e44 r __param_msg_level
-80dd4e58 r __param_macaddr
-80dd4e6c r __param_packetsize
-80dd4e80 r __param_truesize_mode
-80dd4e94 r __param_turbo_mode
-80dd4ea8 r __param_msg_level
-80dd4ebc r __param_autosuspend
-80dd4ed0 r __param_nousb
-80dd4ee4 r __param_use_both_schemes
-80dd4ef8 r __param_old_scheme_first
-80dd4f0c r __param_initial_descriptor_timeout
-80dd4f20 r __param_blinkenlights
-80dd4f34 r __param_authorized_default
-80dd4f48 r __param_usbfs_memory_mb
-80dd4f5c r __param_usbfs_snoop_max
-80dd4f70 r __param_usbfs_snoop
-80dd4f84 r __param_quirks
-80dd4f98 r __param_cil_force_host
-80dd4fac r __param_int_ep_interval_min
-80dd4fc0 r __param_fiq_fsm_mask
-80dd4fd4 r __param_fiq_fsm_enable
-80dd4fe8 r __param_nak_holdoff
-80dd4ffc r __param_fiq_enable
-80dd5010 r __param_microframe_schedule
-80dd5024 r __param_otg_ver
-80dd5038 r __param_adp_enable
-80dd504c r __param_ahb_single
-80dd5060 r __param_cont_on_bna
-80dd5074 r __param_dev_out_nak
-80dd5088 r __param_reload_ctl
-80dd509c r __param_power_down
-80dd50b0 r __param_ahb_thr_ratio
-80dd50c4 r __param_ic_usb_cap
-80dd50d8 r __param_lpm_enable
-80dd50ec r __param_mpi_enable
-80dd5100 r __param_pti_enable
-80dd5114 r __param_rx_thr_length
-80dd5128 r __param_tx_thr_length
-80dd513c r __param_thr_ctl
-80dd5150 r __param_dev_tx_fifo_size_15
-80dd5164 r __param_dev_tx_fifo_size_14
-80dd5178 r __param_dev_tx_fifo_size_13
-80dd518c r __param_dev_tx_fifo_size_12
-80dd51a0 r __param_dev_tx_fifo_size_11
-80dd51b4 r __param_dev_tx_fifo_size_10
-80dd51c8 r __param_dev_tx_fifo_size_9
-80dd51dc r __param_dev_tx_fifo_size_8
-80dd51f0 r __param_dev_tx_fifo_size_7
-80dd5204 r __param_dev_tx_fifo_size_6
-80dd5218 r __param_dev_tx_fifo_size_5
-80dd522c r __param_dev_tx_fifo_size_4
-80dd5240 r __param_dev_tx_fifo_size_3
-80dd5254 r __param_dev_tx_fifo_size_2
-80dd5268 r __param_dev_tx_fifo_size_1
-80dd527c r __param_en_multiple_tx_fifo
-80dd5290 r __param_debug
-80dd52a4 r __param_ts_dline
-80dd52b8 r __param_ulpi_fs_ls
-80dd52cc r __param_i2c_enable
-80dd52e0 r __param_phy_ulpi_ext_vbus
-80dd52f4 r __param_phy_ulpi_ddr
-80dd5308 r __param_phy_utmi_width
-80dd531c r __param_phy_type
-80dd5330 r __param_dev_endpoints
-80dd5344 r __param_host_channels
-80dd5358 r __param_max_packet_count
-80dd536c r __param_max_transfer_size
-80dd5380 r __param_host_perio_tx_fifo_size
-80dd5394 r __param_host_nperio_tx_fifo_size
-80dd53a8 r __param_host_rx_fifo_size
-80dd53bc r __param_dev_perio_tx_fifo_size_15
-80dd53d0 r __param_dev_perio_tx_fifo_size_14
-80dd53e4 r __param_dev_perio_tx_fifo_size_13
-80dd53f8 r __param_dev_perio_tx_fifo_size_12
-80dd540c r __param_dev_perio_tx_fifo_size_11
-80dd5420 r __param_dev_perio_tx_fifo_size_10
-80dd5434 r __param_dev_perio_tx_fifo_size_9
-80dd5448 r __param_dev_perio_tx_fifo_size_8
-80dd545c r __param_dev_perio_tx_fifo_size_7
-80dd5470 r __param_dev_perio_tx_fifo_size_6
-80dd5484 r __param_dev_perio_tx_fifo_size_5
-80dd5498 r __param_dev_perio_tx_fifo_size_4
-80dd54ac r __param_dev_perio_tx_fifo_size_3
-80dd54c0 r __param_dev_perio_tx_fifo_size_2
-80dd54d4 r __param_dev_perio_tx_fifo_size_1
-80dd54e8 r __param_dev_nperio_tx_fifo_size
-80dd54fc r __param_dev_rx_fifo_size
-80dd5510 r __param_data_fifo_size
-80dd5524 r __param_enable_dynamic_fifo
-80dd5538 r __param_host_ls_low_power_phy_clk
-80dd554c r __param_host_support_fs_ls_low_power
-80dd5560 r __param_speed
-80dd5574 r __param_dma_burst_size
-80dd5588 r __param_dma_desc_enable
-80dd559c r __param_dma_enable
-80dd55b0 r __param_opt
-80dd55c4 r __param_otg_cap
-80dd55d8 r __param_quirks
-80dd55ec r __param_delay_use
-80dd5600 r __param_swi_tru_install
-80dd5614 r __param_option_zero_cd
-80dd5628 r __param_tap_time
-80dd563c r __param_yres
-80dd5650 r __param_xres
-80dd5664 r __param_stop_on_reboot
-80dd5678 r __param_open_timeout
-80dd568c r __param_handle_boot_enabled
-80dd56a0 r __param_nowayout
-80dd56b4 r __param_heartbeat
-80dd56c8 r __param_default_governor
-80dd56dc r __param_off
-80dd56f0 r __param_use_spi_crc
-80dd5704 r __param_card_quirks
-80dd5718 r __param_perdev_minors
-80dd572c r __param_debug_quirks2
-80dd5740 r __param_debug_quirks
-80dd5754 r __param_mmc_debug2
-80dd5768 r __param_mmc_debug
-80dd577c r __param_ignore_special_drivers
-80dd5790 r __param_debug
-80dd57a4 r __param_quirks
-80dd57b8 r __param_ignoreled
-80dd57cc r __param_kbpoll
-80dd57e0 r __param_jspoll
-80dd57f4 r __param_mousepoll
-80dd5808 r __param_sync_log_level
-80dd581c r __param_core_msg_log_level
-80dd5830 r __param_core_log_level
-80dd5844 r __param_susp_log_level
-80dd5858 r __param_arm_log_level
-80dd586c r __param_preclaim_oss
-80dd5880 r __param_carrier_timeout
-80dd5894 r __param_hystart_ack_delta_us
-80dd58a8 r __param_hystart_low_window
-80dd58bc r __param_hystart_detect
-80dd58d0 r __param_hystart
-80dd58e4 r __param_tcp_friendliness
-80dd58f8 r __param_bic_scale
-80dd590c r __param_initial_ssthresh
-80dd5920 r __param_beta
-80dd5934 r __param_fast_convergence
-80dd5948 r __param_udp_slot_table_entries
-80dd595c r __param_tcp_max_slot_table_entries
-80dd5970 r __param_tcp_slot_table_entries
-80dd5984 r __param_max_resvport
-80dd5998 r __param_min_resvport
-80dd59ac r __param_auth_max_cred_cachesize
-80dd59c0 r __param_auth_hashtable_size
-80dd59d4 r __param_pool_mode
-80dd59e8 r __param_svc_rpc_per_connection_limit
-80dd59fc r __param_key_expire_timeo
-80dd5a10 r __param_expired_cred_retry_delay
-80dd5a24 r __param_debug
-80dd5a38 r __param_backtrace_idle
-80dd5a4c d __modver_attr
-80dd5a4c D __start___modver
-80dd5a4c R __stop___param
-80dd5a70 d __modver_attr
-80dd5a94 d __modver_attr
-80dd5ab8 d __modver_attr
-80dd5adc R __start_notes
-80dd5adc D __stop___modver
-80dd5b00 r _note_42
-80dd5b18 r _note_41
-80dd5b30 R __stop_notes
+80d78a80 R __end_ro_after_init
+80d78a80 R __start___tracepoints_ptrs
+80d78a80 R __stop___jump_table
+80d78a80 r __tracepoint_ptr_initcall_finish
+80d78a84 r __tracepoint_ptr_initcall_start
+80d78a88 r __tracepoint_ptr_initcall_level
+80d78a8c r __tracepoint_ptr_sys_exit
+80d78a90 r __tracepoint_ptr_sys_enter
+80d78a94 r __tracepoint_ptr_ipi_exit
+80d78a98 r __tracepoint_ptr_ipi_entry
+80d78a9c r __tracepoint_ptr_ipi_raise
+80d78aa0 r __tracepoint_ptr_task_rename
+80d78aa4 r __tracepoint_ptr_task_newtask
+80d78aa8 r __tracepoint_ptr_cpuhp_exit
+80d78aac r __tracepoint_ptr_cpuhp_multi_enter
+80d78ab0 r __tracepoint_ptr_cpuhp_enter
+80d78ab4 r __tracepoint_ptr_softirq_raise
+80d78ab8 r __tracepoint_ptr_softirq_exit
+80d78abc r __tracepoint_ptr_softirq_entry
+80d78ac0 r __tracepoint_ptr_irq_handler_exit
+80d78ac4 r __tracepoint_ptr_irq_handler_entry
+80d78ac8 r __tracepoint_ptr_signal_deliver
+80d78acc r __tracepoint_ptr_signal_generate
+80d78ad0 r __tracepoint_ptr_workqueue_execute_end
+80d78ad4 r __tracepoint_ptr_workqueue_execute_start
+80d78ad8 r __tracepoint_ptr_workqueue_activate_work
+80d78adc r __tracepoint_ptr_workqueue_queue_work
+80d78ae0 r __tracepoint_ptr_sched_update_nr_running_tp
+80d78ae4 r __tracepoint_ptr_sched_util_est_se_tp
+80d78ae8 r __tracepoint_ptr_sched_util_est_cfs_tp
+80d78aec r __tracepoint_ptr_sched_overutilized_tp
+80d78af0 r __tracepoint_ptr_sched_cpu_capacity_tp
+80d78af4 r __tracepoint_ptr_pelt_se_tp
+80d78af8 r __tracepoint_ptr_pelt_irq_tp
+80d78afc r __tracepoint_ptr_pelt_thermal_tp
+80d78b00 r __tracepoint_ptr_pelt_dl_tp
+80d78b04 r __tracepoint_ptr_pelt_rt_tp
+80d78b08 r __tracepoint_ptr_pelt_cfs_tp
+80d78b0c r __tracepoint_ptr_sched_wake_idle_without_ipi
+80d78b10 r __tracepoint_ptr_sched_swap_numa
+80d78b14 r __tracepoint_ptr_sched_stick_numa
+80d78b18 r __tracepoint_ptr_sched_move_numa
+80d78b1c r __tracepoint_ptr_sched_process_hang
+80d78b20 r __tracepoint_ptr_sched_pi_setprio
+80d78b24 r __tracepoint_ptr_sched_stat_runtime
+80d78b28 r __tracepoint_ptr_sched_stat_blocked
+80d78b2c r __tracepoint_ptr_sched_stat_iowait
+80d78b30 r __tracepoint_ptr_sched_stat_sleep
+80d78b34 r __tracepoint_ptr_sched_stat_wait
+80d78b38 r __tracepoint_ptr_sched_process_exec
+80d78b3c r __tracepoint_ptr_sched_process_fork
+80d78b40 r __tracepoint_ptr_sched_process_wait
+80d78b44 r __tracepoint_ptr_sched_wait_task
+80d78b48 r __tracepoint_ptr_sched_process_exit
+80d78b4c r __tracepoint_ptr_sched_process_free
+80d78b50 r __tracepoint_ptr_sched_migrate_task
+80d78b54 r __tracepoint_ptr_sched_switch
+80d78b58 r __tracepoint_ptr_sched_wakeup_new
+80d78b5c r __tracepoint_ptr_sched_wakeup
+80d78b60 r __tracepoint_ptr_sched_waking
+80d78b64 r __tracepoint_ptr_sched_kthread_work_execute_end
+80d78b68 r __tracepoint_ptr_sched_kthread_work_execute_start
+80d78b6c r __tracepoint_ptr_sched_kthread_work_queue_work
+80d78b70 r __tracepoint_ptr_sched_kthread_stop_ret
+80d78b74 r __tracepoint_ptr_sched_kthread_stop
+80d78b78 r __tracepoint_ptr_contention_end
+80d78b7c r __tracepoint_ptr_contention_begin
+80d78b80 r __tracepoint_ptr_console
+80d78b84 r __tracepoint_ptr_rcu_stall_warning
+80d78b88 r __tracepoint_ptr_rcu_utilization
+80d78b8c r __tracepoint_ptr_module_request
+80d78b90 r __tracepoint_ptr_module_put
+80d78b94 r __tracepoint_ptr_module_get
+80d78b98 r __tracepoint_ptr_module_free
+80d78b9c r __tracepoint_ptr_module_load
+80d78ba0 r __tracepoint_ptr_tick_stop
+80d78ba4 r __tracepoint_ptr_itimer_expire
+80d78ba8 r __tracepoint_ptr_itimer_state
+80d78bac r __tracepoint_ptr_hrtimer_cancel
+80d78bb0 r __tracepoint_ptr_hrtimer_expire_exit
+80d78bb4 r __tracepoint_ptr_hrtimer_expire_entry
+80d78bb8 r __tracepoint_ptr_hrtimer_start
+80d78bbc r __tracepoint_ptr_hrtimer_init
+80d78bc0 r __tracepoint_ptr_timer_cancel
+80d78bc4 r __tracepoint_ptr_timer_expire_exit
+80d78bc8 r __tracepoint_ptr_timer_expire_entry
+80d78bcc r __tracepoint_ptr_timer_start
+80d78bd0 r __tracepoint_ptr_timer_init
+80d78bd4 r __tracepoint_ptr_alarmtimer_cancel
+80d78bd8 r __tracepoint_ptr_alarmtimer_start
+80d78bdc r __tracepoint_ptr_alarmtimer_fired
+80d78be0 r __tracepoint_ptr_alarmtimer_suspend
+80d78be4 r __tracepoint_ptr_cgroup_notify_frozen
+80d78be8 r __tracepoint_ptr_cgroup_notify_populated
+80d78bec r __tracepoint_ptr_cgroup_transfer_tasks
+80d78bf0 r __tracepoint_ptr_cgroup_attach_task
+80d78bf4 r __tracepoint_ptr_cgroup_unfreeze
+80d78bf8 r __tracepoint_ptr_cgroup_freeze
+80d78bfc r __tracepoint_ptr_cgroup_rename
+80d78c00 r __tracepoint_ptr_cgroup_release
+80d78c04 r __tracepoint_ptr_cgroup_rmdir
+80d78c08 r __tracepoint_ptr_cgroup_mkdir
+80d78c0c r __tracepoint_ptr_cgroup_remount
+80d78c10 r __tracepoint_ptr_cgroup_destroy_root
+80d78c14 r __tracepoint_ptr_cgroup_setup_root
+80d78c18 r __tracepoint_ptr_irq_enable
+80d78c1c r __tracepoint_ptr_irq_disable
+80d78c20 r __tracepoint_ptr_bpf_trace_printk
+80d78c24 r __tracepoint_ptr_error_report_end
+80d78c28 r __tracepoint_ptr_guest_halt_poll_ns
+80d78c2c r __tracepoint_ptr_dev_pm_qos_remove_request
+80d78c30 r __tracepoint_ptr_dev_pm_qos_update_request
+80d78c34 r __tracepoint_ptr_dev_pm_qos_add_request
+80d78c38 r __tracepoint_ptr_pm_qos_update_flags
+80d78c3c r __tracepoint_ptr_pm_qos_update_target
+80d78c40 r __tracepoint_ptr_pm_qos_remove_request
+80d78c44 r __tracepoint_ptr_pm_qos_update_request
+80d78c48 r __tracepoint_ptr_pm_qos_add_request
+80d78c4c r __tracepoint_ptr_power_domain_target
+80d78c50 r __tracepoint_ptr_clock_set_rate
+80d78c54 r __tracepoint_ptr_clock_disable
+80d78c58 r __tracepoint_ptr_clock_enable
+80d78c5c r __tracepoint_ptr_wakeup_source_deactivate
+80d78c60 r __tracepoint_ptr_wakeup_source_activate
+80d78c64 r __tracepoint_ptr_suspend_resume
+80d78c68 r __tracepoint_ptr_device_pm_callback_end
+80d78c6c r __tracepoint_ptr_device_pm_callback_start
+80d78c70 r __tracepoint_ptr_cpu_frequency_limits
+80d78c74 r __tracepoint_ptr_cpu_frequency
+80d78c78 r __tracepoint_ptr_pstate_sample
+80d78c7c r __tracepoint_ptr_powernv_throttle
+80d78c80 r __tracepoint_ptr_cpu_idle_miss
+80d78c84 r __tracepoint_ptr_cpu_idle
+80d78c88 r __tracepoint_ptr_rpm_return_int
+80d78c8c r __tracepoint_ptr_rpm_usage
+80d78c90 r __tracepoint_ptr_rpm_idle
+80d78c94 r __tracepoint_ptr_rpm_resume
+80d78c98 r __tracepoint_ptr_rpm_suspend
+80d78c9c r __tracepoint_ptr_mem_return_failed
+80d78ca0 r __tracepoint_ptr_mem_connect
+80d78ca4 r __tracepoint_ptr_mem_disconnect
+80d78ca8 r __tracepoint_ptr_xdp_devmap_xmit
+80d78cac r __tracepoint_ptr_xdp_cpumap_enqueue
+80d78cb0 r __tracepoint_ptr_xdp_cpumap_kthread
+80d78cb4 r __tracepoint_ptr_xdp_redirect_map_err
+80d78cb8 r __tracepoint_ptr_xdp_redirect_map
+80d78cbc r __tracepoint_ptr_xdp_redirect_err
+80d78cc0 r __tracepoint_ptr_xdp_redirect
+80d78cc4 r __tracepoint_ptr_xdp_bulk_tx
+80d78cc8 r __tracepoint_ptr_xdp_exception
+80d78ccc r __tracepoint_ptr_rseq_ip_fixup
+80d78cd0 r __tracepoint_ptr_rseq_update
+80d78cd4 r __tracepoint_ptr_file_check_and_advance_wb_err
+80d78cd8 r __tracepoint_ptr_filemap_set_wb_err
+80d78cdc r __tracepoint_ptr_mm_filemap_add_to_page_cache
+80d78ce0 r __tracepoint_ptr_mm_filemap_delete_from_page_cache
+80d78ce4 r __tracepoint_ptr_compact_retry
+80d78ce8 r __tracepoint_ptr_skip_task_reaping
+80d78cec r __tracepoint_ptr_finish_task_reaping
+80d78cf0 r __tracepoint_ptr_start_task_reaping
+80d78cf4 r __tracepoint_ptr_wake_reaper
+80d78cf8 r __tracepoint_ptr_mark_victim
+80d78cfc r __tracepoint_ptr_reclaim_retry_zone
+80d78d00 r __tracepoint_ptr_oom_score_adj_update
+80d78d04 r __tracepoint_ptr_mm_lru_activate
+80d78d08 r __tracepoint_ptr_mm_lru_insertion
+80d78d0c r __tracepoint_ptr_mm_vmscan_throttled
+80d78d10 r __tracepoint_ptr_mm_vmscan_node_reclaim_end
+80d78d14 r __tracepoint_ptr_mm_vmscan_node_reclaim_begin
+80d78d18 r __tracepoint_ptr_mm_vmscan_lru_shrink_active
+80d78d1c r __tracepoint_ptr_mm_vmscan_lru_shrink_inactive
+80d78d20 r __tracepoint_ptr_mm_vmscan_write_folio
+80d78d24 r __tracepoint_ptr_mm_vmscan_lru_isolate
+80d78d28 r __tracepoint_ptr_mm_shrink_slab_end
+80d78d2c r __tracepoint_ptr_mm_shrink_slab_start
+80d78d30 r __tracepoint_ptr_mm_vmscan_memcg_softlimit_reclaim_end
+80d78d34 r __tracepoint_ptr_mm_vmscan_memcg_reclaim_end
+80d78d38 r __tracepoint_ptr_mm_vmscan_direct_reclaim_end
+80d78d3c r __tracepoint_ptr_mm_vmscan_memcg_softlimit_reclaim_begin
+80d78d40 r __tracepoint_ptr_mm_vmscan_memcg_reclaim_begin
+80d78d44 r __tracepoint_ptr_mm_vmscan_direct_reclaim_begin
+80d78d48 r __tracepoint_ptr_mm_vmscan_wakeup_kswapd
+80d78d4c r __tracepoint_ptr_mm_vmscan_kswapd_wake
+80d78d50 r __tracepoint_ptr_mm_vmscan_kswapd_sleep
+80d78d54 r __tracepoint_ptr_percpu_destroy_chunk
+80d78d58 r __tracepoint_ptr_percpu_create_chunk
+80d78d5c r __tracepoint_ptr_percpu_alloc_percpu_fail
+80d78d60 r __tracepoint_ptr_percpu_free_percpu
+80d78d64 r __tracepoint_ptr_percpu_alloc_percpu
+80d78d68 r __tracepoint_ptr_rss_stat
+80d78d6c r __tracepoint_ptr_mm_page_alloc_extfrag
+80d78d70 r __tracepoint_ptr_mm_page_pcpu_drain
+80d78d74 r __tracepoint_ptr_mm_page_alloc_zone_locked
+80d78d78 r __tracepoint_ptr_mm_page_alloc
+80d78d7c r __tracepoint_ptr_mm_page_free_batched
+80d78d80 r __tracepoint_ptr_mm_page_free
+80d78d84 r __tracepoint_ptr_kmem_cache_free
+80d78d88 r __tracepoint_ptr_kfree
+80d78d8c r __tracepoint_ptr_kmalloc
+80d78d90 r __tracepoint_ptr_kmem_cache_alloc
+80d78d94 r __tracepoint_ptr_mm_compaction_kcompactd_wake
+80d78d98 r __tracepoint_ptr_mm_compaction_wakeup_kcompactd
+80d78d9c r __tracepoint_ptr_mm_compaction_kcompactd_sleep
+80d78da0 r __tracepoint_ptr_mm_compaction_defer_reset
+80d78da4 r __tracepoint_ptr_mm_compaction_defer_compaction
+80d78da8 r __tracepoint_ptr_mm_compaction_deferred
+80d78dac r __tracepoint_ptr_mm_compaction_suitable
+80d78db0 r __tracepoint_ptr_mm_compaction_finished
+80d78db4 r __tracepoint_ptr_mm_compaction_try_to_compact_pages
+80d78db8 r __tracepoint_ptr_mm_compaction_end
+80d78dbc r __tracepoint_ptr_mm_compaction_begin
+80d78dc0 r __tracepoint_ptr_mm_compaction_migratepages
+80d78dc4 r __tracepoint_ptr_mm_compaction_isolate_freepages
+80d78dc8 r __tracepoint_ptr_mm_compaction_isolate_migratepages
+80d78dcc r __tracepoint_ptr_mmap_lock_acquire_returned
+80d78dd0 r __tracepoint_ptr_mmap_lock_released
+80d78dd4 r __tracepoint_ptr_mmap_lock_start_locking
+80d78dd8 r __tracepoint_ptr_exit_mmap
+80d78ddc r __tracepoint_ptr_vma_store
+80d78de0 r __tracepoint_ptr_vma_mas_szero
+80d78de4 r __tracepoint_ptr_vm_unmapped_area
+80d78de8 r __tracepoint_ptr_remove_migration_pte
+80d78dec r __tracepoint_ptr_set_migration_pte
+80d78df0 r __tracepoint_ptr_mm_migrate_pages_start
+80d78df4 r __tracepoint_ptr_mm_migrate_pages
+80d78df8 r __tracepoint_ptr_tlb_flush
+80d78dfc r __tracepoint_ptr_test_pages_isolated
+80d78e00 r __tracepoint_ptr_cma_alloc_busy_retry
+80d78e04 r __tracepoint_ptr_cma_alloc_finish
+80d78e08 r __tracepoint_ptr_cma_alloc_start
+80d78e0c r __tracepoint_ptr_cma_release
+80d78e10 r __tracepoint_ptr_sb_clear_inode_writeback
+80d78e14 r __tracepoint_ptr_sb_mark_inode_writeback
+80d78e18 r __tracepoint_ptr_writeback_dirty_inode_enqueue
+80d78e1c r __tracepoint_ptr_writeback_lazytime_iput
+80d78e20 r __tracepoint_ptr_writeback_lazytime
+80d78e24 r __tracepoint_ptr_writeback_single_inode
+80d78e28 r __tracepoint_ptr_writeback_single_inode_start
+80d78e2c r __tracepoint_ptr_writeback_sb_inodes_requeue
+80d78e30 r __tracepoint_ptr_balance_dirty_pages
+80d78e34 r __tracepoint_ptr_bdi_dirty_ratelimit
+80d78e38 r __tracepoint_ptr_global_dirty_state
+80d78e3c r __tracepoint_ptr_writeback_queue_io
+80d78e40 r __tracepoint_ptr_wbc_writepage
+80d78e44 r __tracepoint_ptr_writeback_bdi_register
+80d78e48 r __tracepoint_ptr_writeback_wake_background
+80d78e4c r __tracepoint_ptr_writeback_pages_written
+80d78e50 r __tracepoint_ptr_writeback_wait
+80d78e54 r __tracepoint_ptr_writeback_written
+80d78e58 r __tracepoint_ptr_writeback_start
+80d78e5c r __tracepoint_ptr_writeback_exec
+80d78e60 r __tracepoint_ptr_writeback_queue
+80d78e64 r __tracepoint_ptr_writeback_write_inode
+80d78e68 r __tracepoint_ptr_writeback_write_inode_start
+80d78e6c r __tracepoint_ptr_flush_foreign
+80d78e70 r __tracepoint_ptr_track_foreign_dirty
+80d78e74 r __tracepoint_ptr_inode_switch_wbs
+80d78e78 r __tracepoint_ptr_inode_foreign_history
+80d78e7c r __tracepoint_ptr_writeback_dirty_inode
+80d78e80 r __tracepoint_ptr_writeback_dirty_inode_start
+80d78e84 r __tracepoint_ptr_writeback_mark_inode_dirty
+80d78e88 r __tracepoint_ptr_folio_wait_writeback
+80d78e8c r __tracepoint_ptr_writeback_dirty_folio
+80d78e90 r __tracepoint_ptr_leases_conflict
+80d78e94 r __tracepoint_ptr_generic_add_lease
+80d78e98 r __tracepoint_ptr_time_out_leases
+80d78e9c r __tracepoint_ptr_generic_delete_lease
+80d78ea0 r __tracepoint_ptr_break_lease_unblock
+80d78ea4 r __tracepoint_ptr_break_lease_block
+80d78ea8 r __tracepoint_ptr_break_lease_noblock
+80d78eac r __tracepoint_ptr_flock_lock_inode
+80d78eb0 r __tracepoint_ptr_locks_remove_posix
+80d78eb4 r __tracepoint_ptr_fcntl_setlk
+80d78eb8 r __tracepoint_ptr_posix_lock_inode
+80d78ebc r __tracepoint_ptr_locks_get_lock_context
+80d78ec0 r __tracepoint_ptr_iomap_iter
+80d78ec4 r __tracepoint_ptr_iomap_writepage_map
+80d78ec8 r __tracepoint_ptr_iomap_iter_srcmap
+80d78ecc r __tracepoint_ptr_iomap_iter_dstmap
+80d78ed0 r __tracepoint_ptr_iomap_dio_invalidate_fail
+80d78ed4 r __tracepoint_ptr_iomap_invalidate_folio
+80d78ed8 r __tracepoint_ptr_iomap_release_folio
+80d78edc r __tracepoint_ptr_iomap_writepage
+80d78ee0 r __tracepoint_ptr_iomap_readahead
+80d78ee4 r __tracepoint_ptr_iomap_readpage
+80d78ee8 r __tracepoint_ptr_netfs_sreq_ref
+80d78eec r __tracepoint_ptr_netfs_rreq_ref
+80d78ef0 r __tracepoint_ptr_netfs_failure
+80d78ef4 r __tracepoint_ptr_netfs_sreq
+80d78ef8 r __tracepoint_ptr_netfs_rreq
+80d78efc r __tracepoint_ptr_netfs_read
+80d78f00 r __tracepoint_ptr_fscache_resize
+80d78f04 r __tracepoint_ptr_fscache_invalidate
+80d78f08 r __tracepoint_ptr_fscache_relinquish
+80d78f0c r __tracepoint_ptr_fscache_acquire
+80d78f10 r __tracepoint_ptr_fscache_access
+80d78f14 r __tracepoint_ptr_fscache_access_volume
+80d78f18 r __tracepoint_ptr_fscache_access_cache
+80d78f1c r __tracepoint_ptr_fscache_active
+80d78f20 r __tracepoint_ptr_fscache_cookie
+80d78f24 r __tracepoint_ptr_fscache_volume
+80d78f28 r __tracepoint_ptr_fscache_cache
+80d78f2c r __tracepoint_ptr_ext4_update_sb
+80d78f30 r __tracepoint_ptr_ext4_fc_cleanup
+80d78f34 r __tracepoint_ptr_ext4_fc_track_range
+80d78f38 r __tracepoint_ptr_ext4_fc_track_inode
+80d78f3c r __tracepoint_ptr_ext4_fc_track_unlink
+80d78f40 r __tracepoint_ptr_ext4_fc_track_link
+80d78f44 r __tracepoint_ptr_ext4_fc_track_create
+80d78f48 r __tracepoint_ptr_ext4_fc_stats
+80d78f4c r __tracepoint_ptr_ext4_fc_commit_stop
+80d78f50 r __tracepoint_ptr_ext4_fc_commit_start
+80d78f54 r __tracepoint_ptr_ext4_fc_replay
+80d78f58 r __tracepoint_ptr_ext4_fc_replay_scan
+80d78f5c r __tracepoint_ptr_ext4_lazy_itable_init
+80d78f60 r __tracepoint_ptr_ext4_prefetch_bitmaps
+80d78f64 r __tracepoint_ptr_ext4_error
+80d78f68 r __tracepoint_ptr_ext4_shutdown
+80d78f6c r __tracepoint_ptr_ext4_getfsmap_mapping
+80d78f70 r __tracepoint_ptr_ext4_getfsmap_high_key
+80d78f74 r __tracepoint_ptr_ext4_getfsmap_low_key
+80d78f78 r __tracepoint_ptr_ext4_fsmap_mapping
+80d78f7c r __tracepoint_ptr_ext4_fsmap_high_key
+80d78f80 r __tracepoint_ptr_ext4_fsmap_low_key
+80d78f84 r __tracepoint_ptr_ext4_es_insert_delayed_block
+80d78f88 r __tracepoint_ptr_ext4_es_shrink
+80d78f8c r __tracepoint_ptr_ext4_insert_range
+80d78f90 r __tracepoint_ptr_ext4_collapse_range
+80d78f94 r __tracepoint_ptr_ext4_es_shrink_scan_exit
+80d78f98 r __tracepoint_ptr_ext4_es_shrink_scan_enter
+80d78f9c r __tracepoint_ptr_ext4_es_shrink_count
+80d78fa0 r __tracepoint_ptr_ext4_es_lookup_extent_exit
+80d78fa4 r __tracepoint_ptr_ext4_es_lookup_extent_enter
+80d78fa8 r __tracepoint_ptr_ext4_es_find_extent_range_exit
+80d78fac r __tracepoint_ptr_ext4_es_find_extent_range_enter
+80d78fb0 r __tracepoint_ptr_ext4_es_remove_extent
+80d78fb4 r __tracepoint_ptr_ext4_es_cache_extent
+80d78fb8 r __tracepoint_ptr_ext4_es_insert_extent
+80d78fbc r __tracepoint_ptr_ext4_ext_remove_space_done
+80d78fc0 r __tracepoint_ptr_ext4_ext_remove_space
+80d78fc4 r __tracepoint_ptr_ext4_ext_rm_idx
+80d78fc8 r __tracepoint_ptr_ext4_ext_rm_leaf
+80d78fcc r __tracepoint_ptr_ext4_remove_blocks
+80d78fd0 r __tracepoint_ptr_ext4_ext_show_extent
+80d78fd4 r __tracepoint_ptr_ext4_get_implied_cluster_alloc_exit
+80d78fd8 r __tracepoint_ptr_ext4_ext_handle_unwritten_extents
+80d78fdc r __tracepoint_ptr_ext4_trim_all_free
+80d78fe0 r __tracepoint_ptr_ext4_trim_extent
+80d78fe4 r __tracepoint_ptr_ext4_journal_start_reserved
+80d78fe8 r __tracepoint_ptr_ext4_journal_start
+80d78fec r __tracepoint_ptr_ext4_load_inode
+80d78ff0 r __tracepoint_ptr_ext4_ext_load_extent
+80d78ff4 r __tracepoint_ptr_ext4_ind_map_blocks_exit
+80d78ff8 r __tracepoint_ptr_ext4_ext_map_blocks_exit
+80d78ffc r __tracepoint_ptr_ext4_ind_map_blocks_enter
+80d79000 r __tracepoint_ptr_ext4_ext_map_blocks_enter
+80d79004 r __tracepoint_ptr_ext4_ext_convert_to_initialized_fastpath
+80d79008 r __tracepoint_ptr_ext4_ext_convert_to_initialized_enter
+80d7900c r __tracepoint_ptr_ext4_truncate_exit
+80d79010 r __tracepoint_ptr_ext4_truncate_enter
+80d79014 r __tracepoint_ptr_ext4_unlink_exit
+80d79018 r __tracepoint_ptr_ext4_unlink_enter
+80d7901c r __tracepoint_ptr_ext4_fallocate_exit
+80d79020 r __tracepoint_ptr_ext4_zero_range
+80d79024 r __tracepoint_ptr_ext4_punch_hole
+80d79028 r __tracepoint_ptr_ext4_fallocate_enter
+80d7902c r __tracepoint_ptr_ext4_read_block_bitmap_load
+80d79030 r __tracepoint_ptr_ext4_load_inode_bitmap
+80d79034 r __tracepoint_ptr_ext4_mb_buddy_bitmap_load
+80d79038 r __tracepoint_ptr_ext4_mb_bitmap_load
+80d7903c r __tracepoint_ptr_ext4_da_release_space
+80d79040 r __tracepoint_ptr_ext4_da_reserve_space
+80d79044 r __tracepoint_ptr_ext4_da_update_reserve_space
+80d79048 r __tracepoint_ptr_ext4_forget
+80d7904c r __tracepoint_ptr_ext4_mballoc_free
+80d79050 r __tracepoint_ptr_ext4_mballoc_discard
+80d79054 r __tracepoint_ptr_ext4_mballoc_prealloc
+80d79058 r __tracepoint_ptr_ext4_mballoc_alloc
+80d7905c r __tracepoint_ptr_ext4_alloc_da_blocks
+80d79060 r __tracepoint_ptr_ext4_sync_fs
+80d79064 r __tracepoint_ptr_ext4_sync_file_exit
+80d79068 r __tracepoint_ptr_ext4_sync_file_enter
+80d7906c r __tracepoint_ptr_ext4_free_blocks
+80d79070 r __tracepoint_ptr_ext4_allocate_blocks
+80d79074 r __tracepoint_ptr_ext4_request_blocks
+80d79078 r __tracepoint_ptr_ext4_mb_discard_preallocations
+80d7907c r __tracepoint_ptr_ext4_discard_preallocations
+80d79080 r __tracepoint_ptr_ext4_mb_release_group_pa
+80d79084 r __tracepoint_ptr_ext4_mb_release_inode_pa
+80d79088 r __tracepoint_ptr_ext4_mb_new_group_pa
+80d7908c r __tracepoint_ptr_ext4_mb_new_inode_pa
+80d79090 r __tracepoint_ptr_ext4_discard_blocks
+80d79094 r __tracepoint_ptr_ext4_journalled_invalidate_folio
+80d79098 r __tracepoint_ptr_ext4_invalidate_folio
+80d7909c r __tracepoint_ptr_ext4_releasepage
+80d790a0 r __tracepoint_ptr_ext4_readpage
+80d790a4 r __tracepoint_ptr_ext4_writepage
+80d790a8 r __tracepoint_ptr_ext4_writepages_result
+80d790ac r __tracepoint_ptr_ext4_da_write_pages_extent
+80d790b0 r __tracepoint_ptr_ext4_da_write_pages
+80d790b4 r __tracepoint_ptr_ext4_writepages
+80d790b8 r __tracepoint_ptr_ext4_da_write_end
+80d790bc r __tracepoint_ptr_ext4_journalled_write_end
+80d790c0 r __tracepoint_ptr_ext4_write_end
+80d790c4 r __tracepoint_ptr_ext4_da_write_begin
+80d790c8 r __tracepoint_ptr_ext4_write_begin
+80d790cc r __tracepoint_ptr_ext4_begin_ordered_truncate
+80d790d0 r __tracepoint_ptr_ext4_mark_inode_dirty
+80d790d4 r __tracepoint_ptr_ext4_nfs_commit_metadata
+80d790d8 r __tracepoint_ptr_ext4_drop_inode
+80d790dc r __tracepoint_ptr_ext4_evict_inode
+80d790e0 r __tracepoint_ptr_ext4_allocate_inode
+80d790e4 r __tracepoint_ptr_ext4_request_inode
+80d790e8 r __tracepoint_ptr_ext4_free_inode
+80d790ec r __tracepoint_ptr_ext4_other_inode_update_time
+80d790f0 r __tracepoint_ptr_jbd2_shrink_checkpoint_list
+80d790f4 r __tracepoint_ptr_jbd2_shrink_scan_exit
+80d790f8 r __tracepoint_ptr_jbd2_shrink_scan_enter
+80d790fc r __tracepoint_ptr_jbd2_shrink_count
+80d79100 r __tracepoint_ptr_jbd2_lock_buffer_stall
+80d79104 r __tracepoint_ptr_jbd2_write_superblock
+80d79108 r __tracepoint_ptr_jbd2_update_log_tail
+80d7910c r __tracepoint_ptr_jbd2_checkpoint_stats
+80d79110 r __tracepoint_ptr_jbd2_run_stats
+80d79114 r __tracepoint_ptr_jbd2_handle_stats
+80d79118 r __tracepoint_ptr_jbd2_handle_extend
+80d7911c r __tracepoint_ptr_jbd2_handle_restart
+80d79120 r __tracepoint_ptr_jbd2_handle_start
+80d79124 r __tracepoint_ptr_jbd2_submit_inode_data
+80d79128 r __tracepoint_ptr_jbd2_end_commit
+80d7912c r __tracepoint_ptr_jbd2_drop_transaction
+80d79130 r __tracepoint_ptr_jbd2_commit_logging
+80d79134 r __tracepoint_ptr_jbd2_commit_flushing
+80d79138 r __tracepoint_ptr_jbd2_commit_locking
+80d7913c r __tracepoint_ptr_jbd2_start_commit
+80d79140 r __tracepoint_ptr_jbd2_checkpoint
+80d79144 r __tracepoint_ptr_nfs_xdr_bad_filehandle
+80d79148 r __tracepoint_ptr_nfs_xdr_status
+80d7914c r __tracepoint_ptr_nfs_mount_path
+80d79150 r __tracepoint_ptr_nfs_mount_option
+80d79154 r __tracepoint_ptr_nfs_mount_assign
+80d79158 r __tracepoint_ptr_nfs_fh_to_dentry
+80d7915c r __tracepoint_ptr_nfs_direct_write_reschedule_io
+80d79160 r __tracepoint_ptr_nfs_direct_write_schedule_iovec
+80d79164 r __tracepoint_ptr_nfs_direct_write_completion
+80d79168 r __tracepoint_ptr_nfs_direct_write_complete
+80d7916c r __tracepoint_ptr_nfs_direct_resched_write
+80d79170 r __tracepoint_ptr_nfs_direct_commit_complete
+80d79174 r __tracepoint_ptr_nfs_commit_done
+80d79178 r __tracepoint_ptr_nfs_initiate_commit
+80d7917c r __tracepoint_ptr_nfs_commit_error
+80d79180 r __tracepoint_ptr_nfs_comp_error
+80d79184 r __tracepoint_ptr_nfs_write_error
+80d79188 r __tracepoint_ptr_nfs_writeback_done
+80d7918c r __tracepoint_ptr_nfs_initiate_write
+80d79190 r __tracepoint_ptr_nfs_pgio_error
+80d79194 r __tracepoint_ptr_nfs_fscache_write_page_exit
+80d79198 r __tracepoint_ptr_nfs_fscache_write_page
+80d7919c r __tracepoint_ptr_nfs_fscache_read_page_exit
+80d791a0 r __tracepoint_ptr_nfs_fscache_read_page
+80d791a4 r __tracepoint_ptr_nfs_readpage_short
+80d791a8 r __tracepoint_ptr_nfs_readpage_done
+80d791ac r __tracepoint_ptr_nfs_initiate_read
+80d791b0 r __tracepoint_ptr_nfs_aop_readahead_done
+80d791b4 r __tracepoint_ptr_nfs_aop_readahead
+80d791b8 r __tracepoint_ptr_nfs_aop_readpage_done
+80d791bc r __tracepoint_ptr_nfs_aop_readpage
+80d791c0 r __tracepoint_ptr_nfs_sillyrename_unlink
+80d791c4 r __tracepoint_ptr_nfs_sillyrename_rename
+80d791c8 r __tracepoint_ptr_nfs_rename_exit
+80d791cc r __tracepoint_ptr_nfs_rename_enter
+80d791d0 r __tracepoint_ptr_nfs_link_exit
+80d791d4 r __tracepoint_ptr_nfs_link_enter
+80d791d8 r __tracepoint_ptr_nfs_symlink_exit
+80d791dc r __tracepoint_ptr_nfs_symlink_enter
+80d791e0 r __tracepoint_ptr_nfs_unlink_exit
+80d791e4 r __tracepoint_ptr_nfs_unlink_enter
+80d791e8 r __tracepoint_ptr_nfs_remove_exit
+80d791ec r __tracepoint_ptr_nfs_remove_enter
+80d791f0 r __tracepoint_ptr_nfs_rmdir_exit
+80d791f4 r __tracepoint_ptr_nfs_rmdir_enter
+80d791f8 r __tracepoint_ptr_nfs_mkdir_exit
+80d791fc r __tracepoint_ptr_nfs_mkdir_enter
+80d79200 r __tracepoint_ptr_nfs_mknod_exit
+80d79204 r __tracepoint_ptr_nfs_mknod_enter
+80d79208 r __tracepoint_ptr_nfs_create_exit
+80d7920c r __tracepoint_ptr_nfs_create_enter
+80d79210 r __tracepoint_ptr_nfs_atomic_open_exit
+80d79214 r __tracepoint_ptr_nfs_atomic_open_enter
+80d79218 r __tracepoint_ptr_nfs_readdir_lookup_revalidate
+80d7921c r __tracepoint_ptr_nfs_readdir_lookup_revalidate_failed
+80d79220 r __tracepoint_ptr_nfs_readdir_lookup
+80d79224 r __tracepoint_ptr_nfs_lookup_revalidate_exit
+80d79228 r __tracepoint_ptr_nfs_lookup_revalidate_enter
+80d7922c r __tracepoint_ptr_nfs_lookup_exit
+80d79230 r __tracepoint_ptr_nfs_lookup_enter
+80d79234 r __tracepoint_ptr_nfs_readdir_uncached
+80d79238 r __tracepoint_ptr_nfs_readdir_cache_fill
+80d7923c r __tracepoint_ptr_nfs_readdir_invalidate_cache_range
+80d79240 r __tracepoint_ptr_nfs_size_grow
+80d79244 r __tracepoint_ptr_nfs_size_update
+80d79248 r __tracepoint_ptr_nfs_size_wcc
+80d7924c r __tracepoint_ptr_nfs_size_truncate
+80d79250 r __tracepoint_ptr_nfs_access_exit
+80d79254 r __tracepoint_ptr_nfs_readdir_uncached_done
+80d79258 r __tracepoint_ptr_nfs_readdir_cache_fill_done
+80d7925c r __tracepoint_ptr_nfs_readdir_force_readdirplus
+80d79260 r __tracepoint_ptr_nfs_set_cache_invalid
+80d79264 r __tracepoint_ptr_nfs_access_enter
+80d79268 r __tracepoint_ptr_nfs_fsync_exit
+80d7926c r __tracepoint_ptr_nfs_fsync_enter
+80d79270 r __tracepoint_ptr_nfs_writeback_inode_exit
+80d79274 r __tracepoint_ptr_nfs_writeback_inode_enter
+80d79278 r __tracepoint_ptr_nfs_writeback_page_exit
+80d7927c r __tracepoint_ptr_nfs_writeback_page_enter
+80d79280 r __tracepoint_ptr_nfs_setattr_exit
+80d79284 r __tracepoint_ptr_nfs_setattr_enter
+80d79288 r __tracepoint_ptr_nfs_getattr_exit
+80d7928c r __tracepoint_ptr_nfs_getattr_enter
+80d79290 r __tracepoint_ptr_nfs_invalidate_mapping_exit
+80d79294 r __tracepoint_ptr_nfs_invalidate_mapping_enter
+80d79298 r __tracepoint_ptr_nfs_revalidate_inode_exit
+80d7929c r __tracepoint_ptr_nfs_revalidate_inode_enter
+80d792a0 r __tracepoint_ptr_nfs_refresh_inode_exit
+80d792a4 r __tracepoint_ptr_nfs_refresh_inode_enter
+80d792a8 r __tracepoint_ptr_nfs_set_inode_stale
+80d792ac r __tracepoint_ptr_nfs4_listxattr
+80d792b0 r __tracepoint_ptr_nfs4_removexattr
+80d792b4 r __tracepoint_ptr_nfs4_setxattr
+80d792b8 r __tracepoint_ptr_nfs4_getxattr
+80d792bc r __tracepoint_ptr_nfs4_offload_cancel
+80d792c0 r __tracepoint_ptr_nfs4_copy_notify
+80d792c4 r __tracepoint_ptr_nfs4_clone
+80d792c8 r __tracepoint_ptr_nfs4_copy
+80d792cc r __tracepoint_ptr_nfs4_deallocate
+80d792d0 r __tracepoint_ptr_nfs4_fallocate
+80d792d4 r __tracepoint_ptr_nfs4_llseek
+80d792d8 r __tracepoint_ptr_ff_layout_commit_error
+80d792dc r __tracepoint_ptr_ff_layout_write_error
+80d792e0 r __tracepoint_ptr_ff_layout_read_error
+80d792e4 r __tracepoint_ptr_nfs4_find_deviceid
+80d792e8 r __tracepoint_ptr_nfs4_getdeviceinfo
+80d792ec r __tracepoint_ptr_nfs4_deviceid_free
+80d792f0 r __tracepoint_ptr_pnfs_mds_fallback_write_pagelist
+80d792f4 r __tracepoint_ptr_pnfs_mds_fallback_read_pagelist
+80d792f8 r __tracepoint_ptr_pnfs_mds_fallback_write_done
+80d792fc r __tracepoint_ptr_pnfs_mds_fallback_read_done
+80d79300 r __tracepoint_ptr_pnfs_mds_fallback_pg_get_mirror_count
+80d79304 r __tracepoint_ptr_pnfs_mds_fallback_pg_init_write
+80d79308 r __tracepoint_ptr_pnfs_mds_fallback_pg_init_read
+80d7930c r __tracepoint_ptr_pnfs_update_layout
+80d79310 r __tracepoint_ptr_nfs4_layoutstats
+80d79314 r __tracepoint_ptr_nfs4_layouterror
+80d79318 r __tracepoint_ptr_nfs4_layoutreturn_on_close
+80d7931c r __tracepoint_ptr_nfs4_layoutreturn
+80d79320 r __tracepoint_ptr_nfs4_layoutcommit
+80d79324 r __tracepoint_ptr_nfs4_layoutget
+80d79328 r __tracepoint_ptr_nfs4_pnfs_commit_ds
+80d7932c r __tracepoint_ptr_nfs4_commit
+80d79330 r __tracepoint_ptr_nfs4_pnfs_write
+80d79334 r __tracepoint_ptr_nfs4_write
+80d79338 r __tracepoint_ptr_nfs4_pnfs_read
+80d7933c r __tracepoint_ptr_nfs4_read
+80d79340 r __tracepoint_ptr_nfs4_map_gid_to_group
+80d79344 r __tracepoint_ptr_nfs4_map_uid_to_name
+80d79348 r __tracepoint_ptr_nfs4_map_group_to_gid
+80d7934c r __tracepoint_ptr_nfs4_map_name_to_uid
+80d79350 r __tracepoint_ptr_nfs4_cb_layoutrecall_file
+80d79354 r __tracepoint_ptr_nfs4_cb_recall
+80d79358 r __tracepoint_ptr_nfs4_cb_getattr
+80d7935c r __tracepoint_ptr_nfs4_fsinfo
+80d79360 r __tracepoint_ptr_nfs4_lookup_root
+80d79364 r __tracepoint_ptr_nfs4_getattr
+80d79368 r __tracepoint_ptr_nfs4_close_stateid_update_wait
+80d7936c r __tracepoint_ptr_nfs4_open_stateid_update_wait
+80d79370 r __tracepoint_ptr_nfs4_open_stateid_update
+80d79374 r __tracepoint_ptr_nfs4_delegreturn
+80d79378 r __tracepoint_ptr_nfs4_setattr
+80d7937c r __tracepoint_ptr_nfs4_set_security_label
+80d79380 r __tracepoint_ptr_nfs4_get_security_label
+80d79384 r __tracepoint_ptr_nfs4_set_acl
+80d79388 r __tracepoint_ptr_nfs4_get_acl
+80d7938c r __tracepoint_ptr_nfs4_readdir
+80d79390 r __tracepoint_ptr_nfs4_readlink
+80d79394 r __tracepoint_ptr_nfs4_access
+80d79398 r __tracepoint_ptr_nfs4_rename
+80d7939c r __tracepoint_ptr_nfs4_lookupp
+80d793a0 r __tracepoint_ptr_nfs4_secinfo
+80d793a4 r __tracepoint_ptr_nfs4_get_fs_locations
+80d793a8 r __tracepoint_ptr_nfs4_remove
+80d793ac r __tracepoint_ptr_nfs4_mknod
+80d793b0 r __tracepoint_ptr_nfs4_mkdir
+80d793b4 r __tracepoint_ptr_nfs4_symlink
+80d793b8 r __tracepoint_ptr_nfs4_lookup
+80d793bc r __tracepoint_ptr_nfs4_test_lock_stateid
+80d793c0 r __tracepoint_ptr_nfs4_test_open_stateid
+80d793c4 r __tracepoint_ptr_nfs4_test_delegation_stateid
+80d793c8 r __tracepoint_ptr_nfs4_delegreturn_exit
+80d793cc r __tracepoint_ptr_nfs4_reclaim_delegation
+80d793d0 r __tracepoint_ptr_nfs4_set_delegation
+80d793d4 r __tracepoint_ptr_nfs4_state_lock_reclaim
+80d793d8 r __tracepoint_ptr_nfs4_set_lock
+80d793dc r __tracepoint_ptr_nfs4_unlock
+80d793e0 r __tracepoint_ptr_nfs4_get_lock
+80d793e4 r __tracepoint_ptr_nfs4_close
+80d793e8 r __tracepoint_ptr_nfs4_cached_open
+80d793ec r __tracepoint_ptr_nfs4_open_file
+80d793f0 r __tracepoint_ptr_nfs4_open_expired
+80d793f4 r __tracepoint_ptr_nfs4_open_reclaim
+80d793f8 r __tracepoint_ptr_nfs_cb_badprinc
+80d793fc r __tracepoint_ptr_nfs_cb_no_clp
+80d79400 r __tracepoint_ptr_nfs4_xdr_bad_filehandle
+80d79404 r __tracepoint_ptr_nfs4_xdr_status
+80d79408 r __tracepoint_ptr_nfs4_xdr_bad_operation
+80d7940c r __tracepoint_ptr_nfs4_state_mgr_failed
+80d79410 r __tracepoint_ptr_nfs4_state_mgr
+80d79414 r __tracepoint_ptr_nfs4_setup_sequence
+80d79418 r __tracepoint_ptr_nfs4_cb_offload
+80d7941c r __tracepoint_ptr_nfs4_cb_seqid_err
+80d79420 r __tracepoint_ptr_nfs4_cb_sequence
+80d79424 r __tracepoint_ptr_nfs4_sequence_done
+80d79428 r __tracepoint_ptr_nfs4_reclaim_complete
+80d7942c r __tracepoint_ptr_nfs4_sequence
+80d79430 r __tracepoint_ptr_nfs4_bind_conn_to_session
+80d79434 r __tracepoint_ptr_nfs4_destroy_clientid
+80d79438 r __tracepoint_ptr_nfs4_destroy_session
+80d7943c r __tracepoint_ptr_nfs4_create_session
+80d79440 r __tracepoint_ptr_nfs4_exchange_id
+80d79444 r __tracepoint_ptr_nfs4_renew_async
+80d79448 r __tracepoint_ptr_nfs4_renew
+80d7944c r __tracepoint_ptr_nfs4_setclientid_confirm
+80d79450 r __tracepoint_ptr_nfs4_setclientid
+80d79454 r __tracepoint_ptr_cachefiles_ondemand_fd_release
+80d79458 r __tracepoint_ptr_cachefiles_ondemand_fd_write
+80d7945c r __tracepoint_ptr_cachefiles_ondemand_cread
+80d79460 r __tracepoint_ptr_cachefiles_ondemand_read
+80d79464 r __tracepoint_ptr_cachefiles_ondemand_close
+80d79468 r __tracepoint_ptr_cachefiles_ondemand_copen
+80d7946c r __tracepoint_ptr_cachefiles_ondemand_open
+80d79470 r __tracepoint_ptr_cachefiles_io_error
+80d79474 r __tracepoint_ptr_cachefiles_vfs_error
+80d79478 r __tracepoint_ptr_cachefiles_mark_inactive
+80d7947c r __tracepoint_ptr_cachefiles_mark_failed
+80d79480 r __tracepoint_ptr_cachefiles_mark_active
+80d79484 r __tracepoint_ptr_cachefiles_trunc
+80d79488 r __tracepoint_ptr_cachefiles_write
+80d7948c r __tracepoint_ptr_cachefiles_read
+80d79490 r __tracepoint_ptr_cachefiles_prep_read
+80d79494 r __tracepoint_ptr_cachefiles_vol_coherency
+80d79498 r __tracepoint_ptr_cachefiles_coherency
+80d7949c r __tracepoint_ptr_cachefiles_rename
+80d794a0 r __tracepoint_ptr_cachefiles_unlink
+80d794a4 r __tracepoint_ptr_cachefiles_link
+80d794a8 r __tracepoint_ptr_cachefiles_tmpfile
+80d794ac r __tracepoint_ptr_cachefiles_mkdir
+80d794b0 r __tracepoint_ptr_cachefiles_lookup
+80d794b4 r __tracepoint_ptr_cachefiles_ref
+80d794b8 r __tracepoint_ptr_f2fs_datawrite_end
+80d794bc r __tracepoint_ptr_f2fs_datawrite_start
+80d794c0 r __tracepoint_ptr_f2fs_dataread_end
+80d794c4 r __tracepoint_ptr_f2fs_dataread_start
+80d794c8 r __tracepoint_ptr_f2fs_fiemap
+80d794cc r __tracepoint_ptr_f2fs_bmap
+80d794d0 r __tracepoint_ptr_f2fs_iostat_latency
+80d794d4 r __tracepoint_ptr_f2fs_iostat
+80d794d8 r __tracepoint_ptr_f2fs_decompress_pages_end
+80d794dc r __tracepoint_ptr_f2fs_compress_pages_end
+80d794e0 r __tracepoint_ptr_f2fs_decompress_pages_start
+80d794e4 r __tracepoint_ptr_f2fs_compress_pages_start
+80d794e8 r __tracepoint_ptr_f2fs_shutdown
+80d794ec r __tracepoint_ptr_f2fs_sync_dirty_inodes_exit
+80d794f0 r __tracepoint_ptr_f2fs_sync_dirty_inodes_enter
+80d794f4 r __tracepoint_ptr_f2fs_destroy_extent_tree
+80d794f8 r __tracepoint_ptr_f2fs_shrink_extent_tree
+80d794fc r __tracepoint_ptr_f2fs_update_read_extent_tree_range
+80d79500 r __tracepoint_ptr_f2fs_lookup_read_extent_tree_end
+80d79504 r __tracepoint_ptr_f2fs_lookup_extent_tree_start
+80d79508 r __tracepoint_ptr_f2fs_issue_flush
+80d7950c r __tracepoint_ptr_f2fs_issue_reset_zone
+80d79510 r __tracepoint_ptr_f2fs_remove_discard
+80d79514 r __tracepoint_ptr_f2fs_issue_discard
+80d79518 r __tracepoint_ptr_f2fs_queue_discard
+80d7951c r __tracepoint_ptr_f2fs_write_checkpoint
+80d79520 r __tracepoint_ptr_f2fs_readpages
+80d79524 r __tracepoint_ptr_f2fs_writepages
+80d79528 r __tracepoint_ptr_f2fs_filemap_fault
+80d7952c r __tracepoint_ptr_f2fs_replace_atomic_write_block
+80d79530 r __tracepoint_ptr_f2fs_vm_page_mkwrite
+80d79534 r __tracepoint_ptr_f2fs_set_page_dirty
+80d79538 r __tracepoint_ptr_f2fs_readpage
+80d7953c r __tracepoint_ptr_f2fs_do_write_data_page
+80d79540 r __tracepoint_ptr_f2fs_writepage
+80d79544 r __tracepoint_ptr_f2fs_write_end
+80d79548 r __tracepoint_ptr_f2fs_write_begin
+80d7954c r __tracepoint_ptr_f2fs_submit_write_bio
+80d79550 r __tracepoint_ptr_f2fs_submit_read_bio
+80d79554 r __tracepoint_ptr_f2fs_prepare_read_bio
+80d79558 r __tracepoint_ptr_f2fs_prepare_write_bio
+80d7955c r __tracepoint_ptr_f2fs_submit_page_write
+80d79560 r __tracepoint_ptr_f2fs_submit_page_bio
+80d79564 r __tracepoint_ptr_f2fs_reserve_new_blocks
+80d79568 r __tracepoint_ptr_f2fs_direct_IO_exit
+80d7956c r __tracepoint_ptr_f2fs_direct_IO_enter
+80d79570 r __tracepoint_ptr_f2fs_fallocate
+80d79574 r __tracepoint_ptr_f2fs_readdir
+80d79578 r __tracepoint_ptr_f2fs_lookup_end
+80d7957c r __tracepoint_ptr_f2fs_lookup_start
+80d79580 r __tracepoint_ptr_f2fs_get_victim
+80d79584 r __tracepoint_ptr_f2fs_gc_end
+80d79588 r __tracepoint_ptr_f2fs_gc_begin
+80d7958c r __tracepoint_ptr_f2fs_background_gc
+80d79590 r __tracepoint_ptr_f2fs_map_blocks
+80d79594 r __tracepoint_ptr_f2fs_file_write_iter
+80d79598 r __tracepoint_ptr_f2fs_truncate_partial_nodes
+80d7959c r __tracepoint_ptr_f2fs_truncate_node
+80d795a0 r __tracepoint_ptr_f2fs_truncate_nodes_exit
+80d795a4 r __tracepoint_ptr_f2fs_truncate_nodes_enter
+80d795a8 r __tracepoint_ptr_f2fs_truncate_inode_blocks_exit
+80d795ac r __tracepoint_ptr_f2fs_truncate_inode_blocks_enter
+80d795b0 r __tracepoint_ptr_f2fs_truncate_blocks_exit
+80d795b4 r __tracepoint_ptr_f2fs_truncate_blocks_enter
+80d795b8 r __tracepoint_ptr_f2fs_truncate_data_blocks_range
+80d795bc r __tracepoint_ptr_f2fs_truncate
+80d795c0 r __tracepoint_ptr_f2fs_drop_inode
+80d795c4 r __tracepoint_ptr_f2fs_unlink_exit
+80d795c8 r __tracepoint_ptr_f2fs_unlink_enter
+80d795cc r __tracepoint_ptr_f2fs_new_inode
+80d795d0 r __tracepoint_ptr_f2fs_evict_inode
+80d795d4 r __tracepoint_ptr_f2fs_iget_exit
+80d795d8 r __tracepoint_ptr_f2fs_iget
+80d795dc r __tracepoint_ptr_f2fs_sync_fs
+80d795e0 r __tracepoint_ptr_f2fs_sync_file_exit
+80d795e4 r __tracepoint_ptr_f2fs_sync_file_enter
+80d795e8 r __tracepoint_ptr_block_rq_remap
+80d795ec r __tracepoint_ptr_block_bio_remap
+80d795f0 r __tracepoint_ptr_block_split
+80d795f4 r __tracepoint_ptr_block_unplug
+80d795f8 r __tracepoint_ptr_block_plug
+80d795fc r __tracepoint_ptr_block_getrq
+80d79600 r __tracepoint_ptr_block_bio_queue
+80d79604 r __tracepoint_ptr_block_bio_frontmerge
+80d79608 r __tracepoint_ptr_block_bio_backmerge
+80d7960c r __tracepoint_ptr_block_bio_bounce
+80d79610 r __tracepoint_ptr_block_bio_complete
+80d79614 r __tracepoint_ptr_block_rq_merge
+80d79618 r __tracepoint_ptr_block_rq_issue
+80d7961c r __tracepoint_ptr_block_rq_insert
+80d79620 r __tracepoint_ptr_block_rq_error
+80d79624 r __tracepoint_ptr_block_rq_complete
+80d79628 r __tracepoint_ptr_block_rq_requeue
+80d7962c r __tracepoint_ptr_block_dirty_buffer
+80d79630 r __tracepoint_ptr_block_touch_buffer
+80d79634 r __tracepoint_ptr_kyber_throttled
+80d79638 r __tracepoint_ptr_kyber_adjust
+80d7963c r __tracepoint_ptr_kyber_latency
+80d79640 r __tracepoint_ptr_io_uring_local_work_run
+80d79644 r __tracepoint_ptr_io_uring_short_write
+80d79648 r __tracepoint_ptr_io_uring_task_work_run
+80d7964c r __tracepoint_ptr_io_uring_cqe_overflow
+80d79650 r __tracepoint_ptr_io_uring_req_failed
+80d79654 r __tracepoint_ptr_io_uring_task_add
+80d79658 r __tracepoint_ptr_io_uring_poll_arm
+80d7965c r __tracepoint_ptr_io_uring_submit_sqe
+80d79660 r __tracepoint_ptr_io_uring_complete
+80d79664 r __tracepoint_ptr_io_uring_fail_link
+80d79668 r __tracepoint_ptr_io_uring_cqring_wait
+80d7966c r __tracepoint_ptr_io_uring_link
+80d79670 r __tracepoint_ptr_io_uring_defer
+80d79674 r __tracepoint_ptr_io_uring_queue_async_work
+80d79678 r __tracepoint_ptr_io_uring_file_get
+80d7967c r __tracepoint_ptr_io_uring_register
+80d79680 r __tracepoint_ptr_io_uring_create
+80d79684 r __tracepoint_ptr_gpio_value
+80d79688 r __tracepoint_ptr_gpio_direction
+80d7968c r __tracepoint_ptr_pwm_get
+80d79690 r __tracepoint_ptr_pwm_apply
+80d79694 r __tracepoint_ptr_clk_set_duty_cycle_complete
+80d79698 r __tracepoint_ptr_clk_set_duty_cycle
+80d7969c r __tracepoint_ptr_clk_set_phase_complete
+80d796a0 r __tracepoint_ptr_clk_set_phase
+80d796a4 r __tracepoint_ptr_clk_set_parent_complete
+80d796a8 r __tracepoint_ptr_clk_set_parent
+80d796ac r __tracepoint_ptr_clk_set_rate_range
+80d796b0 r __tracepoint_ptr_clk_set_max_rate
+80d796b4 r __tracepoint_ptr_clk_set_min_rate
+80d796b8 r __tracepoint_ptr_clk_set_rate_complete
+80d796bc r __tracepoint_ptr_clk_set_rate
+80d796c0 r __tracepoint_ptr_clk_unprepare_complete
+80d796c4 r __tracepoint_ptr_clk_unprepare
+80d796c8 r __tracepoint_ptr_clk_prepare_complete
+80d796cc r __tracepoint_ptr_clk_prepare
+80d796d0 r __tracepoint_ptr_clk_disable_complete
+80d796d4 r __tracepoint_ptr_clk_disable
+80d796d8 r __tracepoint_ptr_clk_enable_complete
+80d796dc r __tracepoint_ptr_clk_enable
+80d796e0 r __tracepoint_ptr_regulator_set_voltage_complete
+80d796e4 r __tracepoint_ptr_regulator_set_voltage
+80d796e8 r __tracepoint_ptr_regulator_bypass_disable_complete
+80d796ec r __tracepoint_ptr_regulator_bypass_disable
+80d796f0 r __tracepoint_ptr_regulator_bypass_enable_complete
+80d796f4 r __tracepoint_ptr_regulator_bypass_enable
+80d796f8 r __tracepoint_ptr_regulator_disable_complete
+80d796fc r __tracepoint_ptr_regulator_disable
+80d79700 r __tracepoint_ptr_regulator_enable_complete
+80d79704 r __tracepoint_ptr_regulator_enable_delay
+80d79708 r __tracepoint_ptr_regulator_enable
+80d7970c r __tracepoint_ptr_regcache_drop_region
+80d79710 r __tracepoint_ptr_regmap_async_complete_done
+80d79714 r __tracepoint_ptr_regmap_async_complete_start
+80d79718 r __tracepoint_ptr_regmap_async_io_complete
+80d7971c r __tracepoint_ptr_regmap_async_write_start
+80d79720 r __tracepoint_ptr_regmap_cache_bypass
+80d79724 r __tracepoint_ptr_regmap_cache_only
+80d79728 r __tracepoint_ptr_regcache_sync
+80d7972c r __tracepoint_ptr_regmap_hw_write_done
+80d79730 r __tracepoint_ptr_regmap_hw_write_start
+80d79734 r __tracepoint_ptr_regmap_hw_read_done
+80d79738 r __tracepoint_ptr_regmap_hw_read_start
+80d7973c r __tracepoint_ptr_regmap_bulk_read
+80d79740 r __tracepoint_ptr_regmap_bulk_write
+80d79744 r __tracepoint_ptr_regmap_reg_read_cache
+80d79748 r __tracepoint_ptr_regmap_reg_read
+80d7974c r __tracepoint_ptr_regmap_reg_write
+80d79750 r __tracepoint_ptr_thermal_pressure_update
+80d79754 r __tracepoint_ptr_devres_log
+80d79758 r __tracepoint_ptr_dma_fence_wait_end
+80d7975c r __tracepoint_ptr_dma_fence_wait_start
+80d79760 r __tracepoint_ptr_dma_fence_signaled
+80d79764 r __tracepoint_ptr_dma_fence_enable_signal
+80d79768 r __tracepoint_ptr_dma_fence_destroy
+80d7976c r __tracepoint_ptr_dma_fence_init
+80d79770 r __tracepoint_ptr_dma_fence_emit
+80d79774 r __tracepoint_ptr_scsi_eh_wakeup
+80d79778 r __tracepoint_ptr_scsi_dispatch_cmd_timeout
+80d7977c r __tracepoint_ptr_scsi_dispatch_cmd_done
+80d79780 r __tracepoint_ptr_scsi_dispatch_cmd_error
+80d79784 r __tracepoint_ptr_scsi_dispatch_cmd_start
+80d79788 r __tracepoint_ptr_iscsi_dbg_trans_conn
+80d7978c r __tracepoint_ptr_iscsi_dbg_trans_session
+80d79790 r __tracepoint_ptr_iscsi_dbg_sw_tcp
+80d79794 r __tracepoint_ptr_iscsi_dbg_tcp
+80d79798 r __tracepoint_ptr_iscsi_dbg_eh
+80d7979c r __tracepoint_ptr_iscsi_dbg_session
+80d797a0 r __tracepoint_ptr_iscsi_dbg_conn
+80d797a4 r __tracepoint_ptr_spi_transfer_stop
+80d797a8 r __tracepoint_ptr_spi_transfer_start
+80d797ac r __tracepoint_ptr_spi_message_done
+80d797b0 r __tracepoint_ptr_spi_message_start
+80d797b4 r __tracepoint_ptr_spi_message_submit
+80d797b8 r __tracepoint_ptr_spi_set_cs
+80d797bc r __tracepoint_ptr_spi_setup
+80d797c0 r __tracepoint_ptr_spi_controller_busy
+80d797c4 r __tracepoint_ptr_spi_controller_idle
+80d797c8 r __tracepoint_ptr_mdio_access
+80d797cc r __tracepoint_ptr_usb_gadget_giveback_request
+80d797d0 r __tracepoint_ptr_usb_ep_dequeue
+80d797d4 r __tracepoint_ptr_usb_ep_queue
+80d797d8 r __tracepoint_ptr_usb_ep_free_request
+80d797dc r __tracepoint_ptr_usb_ep_alloc_request
+80d797e0 r __tracepoint_ptr_usb_ep_fifo_flush
+80d797e4 r __tracepoint_ptr_usb_ep_fifo_status
+80d797e8 r __tracepoint_ptr_usb_ep_set_wedge
+80d797ec r __tracepoint_ptr_usb_ep_clear_halt
+80d797f0 r __tracepoint_ptr_usb_ep_set_halt
+80d797f4 r __tracepoint_ptr_usb_ep_disable
+80d797f8 r __tracepoint_ptr_usb_ep_enable
+80d797fc r __tracepoint_ptr_usb_ep_set_maxpacket_limit
+80d79800 r __tracepoint_ptr_usb_gadget_activate
+80d79804 r __tracepoint_ptr_usb_gadget_deactivate
+80d79808 r __tracepoint_ptr_usb_gadget_disconnect
+80d7980c r __tracepoint_ptr_usb_gadget_connect
+80d79810 r __tracepoint_ptr_usb_gadget_vbus_disconnect
+80d79814 r __tracepoint_ptr_usb_gadget_vbus_draw
+80d79818 r __tracepoint_ptr_usb_gadget_vbus_connect
+80d7981c r __tracepoint_ptr_usb_gadget_clear_selfpowered
+80d79820 r __tracepoint_ptr_usb_gadget_set_selfpowered
+80d79824 r __tracepoint_ptr_usb_gadget_wakeup
+80d79828 r __tracepoint_ptr_usb_gadget_frame_number
+80d7982c r __tracepoint_ptr_rtc_timer_fired
+80d79830 r __tracepoint_ptr_rtc_timer_dequeue
+80d79834 r __tracepoint_ptr_rtc_timer_enqueue
+80d79838 r __tracepoint_ptr_rtc_read_offset
+80d7983c r __tracepoint_ptr_rtc_set_offset
+80d79840 r __tracepoint_ptr_rtc_alarm_irq_enable
+80d79844 r __tracepoint_ptr_rtc_irq_set_state
+80d79848 r __tracepoint_ptr_rtc_irq_set_freq
+80d7984c r __tracepoint_ptr_rtc_read_alarm
+80d79850 r __tracepoint_ptr_rtc_set_alarm
+80d79854 r __tracepoint_ptr_rtc_read_time
+80d79858 r __tracepoint_ptr_rtc_set_time
+80d7985c r __tracepoint_ptr_i2c_result
+80d79860 r __tracepoint_ptr_i2c_reply
+80d79864 r __tracepoint_ptr_i2c_read
+80d79868 r __tracepoint_ptr_i2c_write
+80d7986c r __tracepoint_ptr_smbus_result
+80d79870 r __tracepoint_ptr_smbus_reply
+80d79874 r __tracepoint_ptr_smbus_read
+80d79878 r __tracepoint_ptr_smbus_write
+80d7987c r __tracepoint_ptr_hwmon_attr_show_string
+80d79880 r __tracepoint_ptr_hwmon_attr_store
+80d79884 r __tracepoint_ptr_hwmon_attr_show
+80d79888 r __tracepoint_ptr_thermal_zone_trip
+80d7988c r __tracepoint_ptr_cdev_update
+80d79890 r __tracepoint_ptr_thermal_temperature
+80d79894 r __tracepoint_ptr_watchdog_set_timeout
+80d79898 r __tracepoint_ptr_watchdog_stop
+80d7989c r __tracepoint_ptr_watchdog_ping
+80d798a0 r __tracepoint_ptr_watchdog_start
+80d798a4 r __tracepoint_ptr_mmc_request_done
+80d798a8 r __tracepoint_ptr_mmc_request_start
+80d798ac r __tracepoint_ptr_neigh_cleanup_and_release
+80d798b0 r __tracepoint_ptr_neigh_event_send_dead
+80d798b4 r __tracepoint_ptr_neigh_event_send_done
+80d798b8 r __tracepoint_ptr_neigh_timer_handler
+80d798bc r __tracepoint_ptr_neigh_update_done
+80d798c0 r __tracepoint_ptr_neigh_update
+80d798c4 r __tracepoint_ptr_neigh_create
+80d798c8 r __tracepoint_ptr_page_pool_update_nid
+80d798cc r __tracepoint_ptr_page_pool_state_hold
+80d798d0 r __tracepoint_ptr_page_pool_state_release
+80d798d4 r __tracepoint_ptr_page_pool_release
+80d798d8 r __tracepoint_ptr_br_fdb_update
+80d798dc r __tracepoint_ptr_fdb_delete
+80d798e0 r __tracepoint_ptr_br_fdb_external_learn_add
+80d798e4 r __tracepoint_ptr_br_fdb_add
+80d798e8 r __tracepoint_ptr_qdisc_create
+80d798ec r __tracepoint_ptr_qdisc_destroy
+80d798f0 r __tracepoint_ptr_qdisc_reset
+80d798f4 r __tracepoint_ptr_qdisc_enqueue
+80d798f8 r __tracepoint_ptr_qdisc_dequeue
+80d798fc r __tracepoint_ptr_fib_table_lookup
+80d79900 r __tracepoint_ptr_tcp_cong_state_set
+80d79904 r __tracepoint_ptr_tcp_bad_csum
+80d79908 r __tracepoint_ptr_tcp_probe
+80d7990c r __tracepoint_ptr_tcp_retransmit_synack
+80d79910 r __tracepoint_ptr_tcp_rcv_space_adjust
+80d79914 r __tracepoint_ptr_tcp_destroy_sock
+80d79918 r __tracepoint_ptr_tcp_receive_reset
+80d7991c r __tracepoint_ptr_tcp_send_reset
+80d79920 r __tracepoint_ptr_tcp_retransmit_skb
+80d79924 r __tracepoint_ptr_udp_fail_queue_rcv_skb
+80d79928 r __tracepoint_ptr_inet_sk_error_report
+80d7992c r __tracepoint_ptr_inet_sock_set_state
+80d79930 r __tracepoint_ptr_sock_exceed_buf_limit
+80d79934 r __tracepoint_ptr_sock_rcvqueue_full
+80d79938 r __tracepoint_ptr_napi_poll
+80d7993c r __tracepoint_ptr_netif_receive_skb_list_exit
+80d79940 r __tracepoint_ptr_netif_rx_exit
+80d79944 r __tracepoint_ptr_netif_receive_skb_exit
+80d79948 r __tracepoint_ptr_napi_gro_receive_exit
+80d7994c r __tracepoint_ptr_napi_gro_frags_exit
+80d79950 r __tracepoint_ptr_netif_rx_entry
+80d79954 r __tracepoint_ptr_netif_receive_skb_list_entry
+80d79958 r __tracepoint_ptr_netif_receive_skb_entry
+80d7995c r __tracepoint_ptr_napi_gro_receive_entry
+80d79960 r __tracepoint_ptr_napi_gro_frags_entry
+80d79964 r __tracepoint_ptr_netif_rx
+80d79968 r __tracepoint_ptr_netif_receive_skb
+80d7996c r __tracepoint_ptr_net_dev_queue
+80d79970 r __tracepoint_ptr_net_dev_xmit_timeout
+80d79974 r __tracepoint_ptr_net_dev_xmit
+80d79978 r __tracepoint_ptr_net_dev_start_xmit
+80d7997c r __tracepoint_ptr_skb_copy_datagram_iovec
+80d79980 r __tracepoint_ptr_consume_skb
+80d79984 r __tracepoint_ptr_kfree_skb
+80d79988 r __tracepoint_ptr_netlink_extack
+80d7998c r __tracepoint_ptr_bpf_test_finish
+80d79990 r __tracepoint_ptr_svc_unregister
+80d79994 r __tracepoint_ptr_svc_noregister
+80d79998 r __tracepoint_ptr_svc_register
+80d7999c r __tracepoint_ptr_cache_entry_no_listener
+80d799a0 r __tracepoint_ptr_cache_entry_make_negative
+80d799a4 r __tracepoint_ptr_cache_entry_update
+80d799a8 r __tracepoint_ptr_cache_entry_upcall
+80d799ac r __tracepoint_ptr_cache_entry_expired
+80d799b0 r __tracepoint_ptr_svcsock_getpeername_err
+80d799b4 r __tracepoint_ptr_svcsock_accept_err
+80d799b8 r __tracepoint_ptr_svcsock_tcp_state
+80d799bc r __tracepoint_ptr_svcsock_tcp_recv_short
+80d799c0 r __tracepoint_ptr_svcsock_write_space
+80d799c4 r __tracepoint_ptr_svcsock_data_ready
+80d799c8 r __tracepoint_ptr_svcsock_tcp_recv_err
+80d799cc r __tracepoint_ptr_svcsock_tcp_recv_eagain
+80d799d0 r __tracepoint_ptr_svcsock_tcp_recv
+80d799d4 r __tracepoint_ptr_svcsock_tcp_send
+80d799d8 r __tracepoint_ptr_svcsock_udp_recv_err
+80d799dc r __tracepoint_ptr_svcsock_udp_recv
+80d799e0 r __tracepoint_ptr_svcsock_udp_send
+80d799e4 r __tracepoint_ptr_svcsock_marker
+80d799e8 r __tracepoint_ptr_svcsock_new_socket
+80d799ec r __tracepoint_ptr_svc_defer_recv
+80d799f0 r __tracepoint_ptr_svc_defer_queue
+80d799f4 r __tracepoint_ptr_svc_defer_drop
+80d799f8 r __tracepoint_ptr_svc_alloc_arg_err
+80d799fc r __tracepoint_ptr_svc_wake_up
+80d79a00 r __tracepoint_ptr_svc_xprt_accept
+80d79a04 r __tracepoint_ptr_svc_xprt_free
+80d79a08 r __tracepoint_ptr_svc_xprt_detach
+80d79a0c r __tracepoint_ptr_svc_xprt_close
+80d79a10 r __tracepoint_ptr_svc_xprt_no_write_space
+80d79a14 r __tracepoint_ptr_svc_xprt_dequeue
+80d79a18 r __tracepoint_ptr_svc_xprt_enqueue
+80d79a1c r __tracepoint_ptr_svc_xprt_create_err
+80d79a20 r __tracepoint_ptr_svc_stats_latency
+80d79a24 r __tracepoint_ptr_svc_send
+80d79a28 r __tracepoint_ptr_svc_drop
+80d79a2c r __tracepoint_ptr_svc_defer
+80d79a30 r __tracepoint_ptr_svc_process
+80d79a34 r __tracepoint_ptr_svc_authenticate
+80d79a38 r __tracepoint_ptr_svc_xdr_sendto
+80d79a3c r __tracepoint_ptr_svc_xdr_recvfrom
+80d79a40 r __tracepoint_ptr_rpcb_unregister
+80d79a44 r __tracepoint_ptr_rpcb_register
+80d79a48 r __tracepoint_ptr_pmap_register
+80d79a4c r __tracepoint_ptr_rpcb_setport
+80d79a50 r __tracepoint_ptr_rpcb_getport
+80d79a54 r __tracepoint_ptr_xs_stream_read_request
+80d79a58 r __tracepoint_ptr_xs_stream_read_data
+80d79a5c r __tracepoint_ptr_xs_data_ready
+80d79a60 r __tracepoint_ptr_xprt_reserve
+80d79a64 r __tracepoint_ptr_xprt_put_cong
+80d79a68 r __tracepoint_ptr_xprt_get_cong
+80d79a6c r __tracepoint_ptr_xprt_release_cong
+80d79a70 r __tracepoint_ptr_xprt_reserve_cong
+80d79a74 r __tracepoint_ptr_xprt_release_xprt
+80d79a78 r __tracepoint_ptr_xprt_reserve_xprt
+80d79a7c r __tracepoint_ptr_xprt_ping
+80d79a80 r __tracepoint_ptr_xprt_retransmit
+80d79a84 r __tracepoint_ptr_xprt_transmit
+80d79a88 r __tracepoint_ptr_xprt_lookup_rqst
+80d79a8c r __tracepoint_ptr_xprt_timer
+80d79a90 r __tracepoint_ptr_xprt_destroy
+80d79a94 r __tracepoint_ptr_xprt_disconnect_force
+80d79a98 r __tracepoint_ptr_xprt_disconnect_done
+80d79a9c r __tracepoint_ptr_xprt_disconnect_auto
+80d79aa0 r __tracepoint_ptr_xprt_connect
+80d79aa4 r __tracepoint_ptr_xprt_create
+80d79aa8 r __tracepoint_ptr_rpc_socket_nospace
+80d79aac r __tracepoint_ptr_rpc_socket_shutdown
+80d79ab0 r __tracepoint_ptr_rpc_socket_close
+80d79ab4 r __tracepoint_ptr_rpc_socket_reset_connection
+80d79ab8 r __tracepoint_ptr_rpc_socket_error
+80d79abc r __tracepoint_ptr_rpc_socket_connect
+80d79ac0 r __tracepoint_ptr_rpc_socket_state_change
+80d79ac4 r __tracepoint_ptr_rpc_xdr_alignment
+80d79ac8 r __tracepoint_ptr_rpc_xdr_overflow
+80d79acc r __tracepoint_ptr_rpc_stats_latency
+80d79ad0 r __tracepoint_ptr_rpc_call_rpcerror
+80d79ad4 r __tracepoint_ptr_rpc_buf_alloc
+80d79ad8 r __tracepoint_ptr_rpcb_unrecognized_err
+80d79adc r __tracepoint_ptr_rpcb_unreachable_err
+80d79ae0 r __tracepoint_ptr_rpcb_bind_version_err
+80d79ae4 r __tracepoint_ptr_rpcb_timeout_err
+80d79ae8 r __tracepoint_ptr_rpcb_prog_unavail_err
+80d79aec r __tracepoint_ptr_rpc__auth_tooweak
+80d79af0 r __tracepoint_ptr_rpc__bad_creds
+80d79af4 r __tracepoint_ptr_rpc__stale_creds
+80d79af8 r __tracepoint_ptr_rpc__mismatch
+80d79afc r __tracepoint_ptr_rpc__unparsable
+80d79b00 r __tracepoint_ptr_rpc__garbage_args
+80d79b04 r __tracepoint_ptr_rpc__proc_unavail
+80d79b08 r __tracepoint_ptr_rpc__prog_mismatch
+80d79b0c r __tracepoint_ptr_rpc__prog_unavail
+80d79b10 r __tracepoint_ptr_rpc_bad_verifier
+80d79b14 r __tracepoint_ptr_rpc_bad_callhdr
+80d79b18 r __tracepoint_ptr_rpc_task_wakeup
+80d79b1c r __tracepoint_ptr_rpc_task_sleep
+80d79b20 r __tracepoint_ptr_rpc_task_call_done
+80d79b24 r __tracepoint_ptr_rpc_task_end
+80d79b28 r __tracepoint_ptr_rpc_task_signalled
+80d79b2c r __tracepoint_ptr_rpc_task_timeout
+80d79b30 r __tracepoint_ptr_rpc_task_complete
+80d79b34 r __tracepoint_ptr_rpc_task_sync_wake
+80d79b38 r __tracepoint_ptr_rpc_task_sync_sleep
+80d79b3c r __tracepoint_ptr_rpc_task_run_action
+80d79b40 r __tracepoint_ptr_rpc_task_begin
+80d79b44 r __tracepoint_ptr_rpc_request
+80d79b48 r __tracepoint_ptr_rpc_refresh_status
+80d79b4c r __tracepoint_ptr_rpc_retry_refresh_status
+80d79b50 r __tracepoint_ptr_rpc_timeout_status
+80d79b54 r __tracepoint_ptr_rpc_connect_status
+80d79b58 r __tracepoint_ptr_rpc_call_status
+80d79b5c r __tracepoint_ptr_rpc_clnt_clone_err
+80d79b60 r __tracepoint_ptr_rpc_clnt_new_err
+80d79b64 r __tracepoint_ptr_rpc_clnt_new
+80d79b68 r __tracepoint_ptr_rpc_clnt_replace_xprt_err
+80d79b6c r __tracepoint_ptr_rpc_clnt_replace_xprt
+80d79b70 r __tracepoint_ptr_rpc_clnt_release
+80d79b74 r __tracepoint_ptr_rpc_clnt_shutdown
+80d79b78 r __tracepoint_ptr_rpc_clnt_killall
+80d79b7c r __tracepoint_ptr_rpc_clnt_free
+80d79b80 r __tracepoint_ptr_rpc_xdr_reply_pages
+80d79b84 r __tracepoint_ptr_rpc_xdr_recvfrom
+80d79b88 r __tracepoint_ptr_rpc_xdr_sendto
+80d79b8c r __tracepoint_ptr_rpcgss_oid_to_mech
+80d79b90 r __tracepoint_ptr_rpcgss_createauth
+80d79b94 r __tracepoint_ptr_rpcgss_context
+80d79b98 r __tracepoint_ptr_rpcgss_upcall_result
+80d79b9c r __tracepoint_ptr_rpcgss_upcall_msg
+80d79ba0 r __tracepoint_ptr_rpcgss_svc_seqno_low
+80d79ba4 r __tracepoint_ptr_rpcgss_svc_seqno_seen
+80d79ba8 r __tracepoint_ptr_rpcgss_svc_seqno_large
+80d79bac r __tracepoint_ptr_rpcgss_update_slack
+80d79bb0 r __tracepoint_ptr_rpcgss_need_reencode
+80d79bb4 r __tracepoint_ptr_rpcgss_seqno
+80d79bb8 r __tracepoint_ptr_rpcgss_bad_seqno
+80d79bbc r __tracepoint_ptr_rpcgss_unwrap_failed
+80d79bc0 r __tracepoint_ptr_rpcgss_svc_authenticate
+80d79bc4 r __tracepoint_ptr_rpcgss_svc_accept_upcall
+80d79bc8 r __tracepoint_ptr_rpcgss_svc_seqno_bad
+80d79bcc r __tracepoint_ptr_rpcgss_svc_unwrap_failed
+80d79bd0 r __tracepoint_ptr_rpcgss_svc_mic
+80d79bd4 r __tracepoint_ptr_rpcgss_svc_unwrap
+80d79bd8 r __tracepoint_ptr_rpcgss_ctx_destroy
+80d79bdc r __tracepoint_ptr_rpcgss_ctx_init
+80d79be0 r __tracepoint_ptr_rpcgss_unwrap
+80d79be4 r __tracepoint_ptr_rpcgss_wrap
+80d79be8 r __tracepoint_ptr_rpcgss_verify_mic
+80d79bec r __tracepoint_ptr_rpcgss_get_mic
+80d79bf0 r __tracepoint_ptr_rpcgss_import_ctx
+80d79bf4 r __tracepoint_ptr_ma_write
+80d79bf8 r __tracepoint_ptr_ma_read
+80d79bfc r __tracepoint_ptr_ma_op
+80d79c00 R __stop___tracepoints_ptrs
+80d79c00 r __tpstrtab_initcall_finish
+80d79c10 r __tpstrtab_initcall_start
+80d79c20 r __tpstrtab_initcall_level
+80d79c30 r __tpstrtab_sys_exit
+80d79c3c r __tpstrtab_sys_enter
+80d79c48 r __tpstrtab_ipi_exit
+80d79c54 r __tpstrtab_ipi_entry
+80d79c60 r __tpstrtab_ipi_raise
+80d79c6c r __tpstrtab_task_rename
+80d79c78 r __tpstrtab_task_newtask
+80d79c88 r __tpstrtab_cpuhp_exit
+80d79c94 r __tpstrtab_cpuhp_multi_enter
+80d79ca8 r __tpstrtab_cpuhp_enter
+80d79cb4 r __tpstrtab_softirq_raise
+80d79cc4 r __tpstrtab_softirq_exit
+80d79cd4 r __tpstrtab_softirq_entry
+80d79ce4 r __tpstrtab_irq_handler_exit
+80d79cf8 r __tpstrtab_irq_handler_entry
+80d79d0c r __tpstrtab_signal_deliver
+80d79d1c r __tpstrtab_signal_generate
+80d79d2c r __tpstrtab_workqueue_execute_end
+80d79d44 r __tpstrtab_workqueue_execute_start
+80d79d5c r __tpstrtab_workqueue_activate_work
+80d79d74 r __tpstrtab_workqueue_queue_work
+80d79d8c r __tpstrtab_sched_update_nr_running_tp
+80d79da8 r __tpstrtab_sched_util_est_se_tp
+80d79dc0 r __tpstrtab_sched_util_est_cfs_tp
+80d79dd8 r __tpstrtab_sched_overutilized_tp
+80d79df0 r __tpstrtab_sched_cpu_capacity_tp
+80d79e08 r __tpstrtab_pelt_se_tp
+80d79e14 r __tpstrtab_pelt_irq_tp
+80d79e20 r __tpstrtab_pelt_thermal_tp
+80d79e30 r __tpstrtab_pelt_dl_tp
+80d79e3c r __tpstrtab_pelt_rt_tp
+80d79e48 r __tpstrtab_pelt_cfs_tp
+80d79e54 r __tpstrtab_sched_wake_idle_without_ipi
+80d79e70 r __tpstrtab_sched_swap_numa
+80d79e80 r __tpstrtab_sched_stick_numa
+80d79e94 r __tpstrtab_sched_move_numa
+80d79ea4 r __tpstrtab_sched_process_hang
+80d79eb8 r __tpstrtab_sched_pi_setprio
+80d79ecc r __tpstrtab_sched_stat_runtime
+80d79ee0 r __tpstrtab_sched_stat_blocked
+80d79ef4 r __tpstrtab_sched_stat_iowait
+80d79f08 r __tpstrtab_sched_stat_sleep
+80d79f1c r __tpstrtab_sched_stat_wait
+80d79f2c r __tpstrtab_sched_process_exec
+80d79f40 r __tpstrtab_sched_process_fork
+80d79f54 r __tpstrtab_sched_process_wait
+80d79f68 r __tpstrtab_sched_wait_task
+80d79f78 r __tpstrtab_sched_process_exit
+80d79f8c r __tpstrtab_sched_process_free
+80d79fa0 r __tpstrtab_sched_migrate_task
+80d79fb4 r __tpstrtab_sched_switch
+80d79fc4 r __tpstrtab_sched_wakeup_new
+80d79fd8 r __tpstrtab_sched_wakeup
+80d79fe8 r __tpstrtab_sched_waking
+80d79ff8 r __tpstrtab_sched_kthread_work_execute_end
+80d7a018 r __tpstrtab_sched_kthread_work_execute_start
+80d7a03c r __tpstrtab_sched_kthread_work_queue_work
+80d7a05c r __tpstrtab_sched_kthread_stop_ret
+80d7a074 r __tpstrtab_sched_kthread_stop
+80d7a088 r __tpstrtab_contention_end
+80d7a098 r __tpstrtab_contention_begin
+80d7a0ac r __tpstrtab_console
+80d7a0b4 r __tpstrtab_rcu_stall_warning
+80d7a0c8 r __tpstrtab_rcu_utilization
+80d7a0d8 r __tpstrtab_module_request
+80d7a0e8 r __tpstrtab_module_put
+80d7a0f4 r __tpstrtab_module_get
+80d7a100 r __tpstrtab_module_free
+80d7a10c r __tpstrtab_module_load
+80d7a118 r __tpstrtab_tick_stop
+80d7a124 r __tpstrtab_itimer_expire
+80d7a134 r __tpstrtab_itimer_state
+80d7a144 r __tpstrtab_hrtimer_cancel
+80d7a154 r __tpstrtab_hrtimer_expire_exit
+80d7a168 r __tpstrtab_hrtimer_expire_entry
+80d7a180 r __tpstrtab_hrtimer_start
+80d7a190 r __tpstrtab_hrtimer_init
+80d7a1a0 r __tpstrtab_timer_cancel
+80d7a1b0 r __tpstrtab_timer_expire_exit
+80d7a1c4 r __tpstrtab_timer_expire_entry
+80d7a1d8 r __tpstrtab_timer_start
+80d7a1e4 r __tpstrtab_timer_init
+80d7a1f0 r __tpstrtab_alarmtimer_cancel
+80d7a204 r __tpstrtab_alarmtimer_start
+80d7a218 r __tpstrtab_alarmtimer_fired
+80d7a22c r __tpstrtab_alarmtimer_suspend
+80d7a240 r __tpstrtab_cgroup_notify_frozen
+80d7a258 r __tpstrtab_cgroup_notify_populated
+80d7a270 r __tpstrtab_cgroup_transfer_tasks
+80d7a288 r __tpstrtab_cgroup_attach_task
+80d7a29c r __tpstrtab_cgroup_unfreeze
+80d7a2ac r __tpstrtab_cgroup_freeze
+80d7a2bc r __tpstrtab_cgroup_rename
+80d7a2cc r __tpstrtab_cgroup_release
+80d7a2dc r __tpstrtab_cgroup_rmdir
+80d7a2ec r __tpstrtab_cgroup_mkdir
+80d7a2fc r __tpstrtab_cgroup_remount
+80d7a30c r __tpstrtab_cgroup_destroy_root
+80d7a320 r __tpstrtab_cgroup_setup_root
+80d7a334 r __tpstrtab_irq_enable
+80d7a340 r __tpstrtab_irq_disable
+80d7a34c r __tpstrtab_bpf_trace_printk
+80d7a360 r __tpstrtab_error_report_end
+80d7a374 r __tpstrtab_guest_halt_poll_ns
+80d7a388 r __tpstrtab_dev_pm_qos_remove_request
+80d7a3a4 r __tpstrtab_dev_pm_qos_update_request
+80d7a3c0 r __tpstrtab_dev_pm_qos_add_request
+80d7a3d8 r __tpstrtab_pm_qos_update_flags
+80d7a3ec r __tpstrtab_pm_qos_update_target
+80d7a404 r __tpstrtab_pm_qos_remove_request
+80d7a41c r __tpstrtab_pm_qos_update_request
+80d7a434 r __tpstrtab_pm_qos_add_request
+80d7a448 r __tpstrtab_power_domain_target
+80d7a45c r __tpstrtab_clock_set_rate
+80d7a46c r __tpstrtab_clock_disable
+80d7a47c r __tpstrtab_clock_enable
+80d7a48c r __tpstrtab_wakeup_source_deactivate
+80d7a4a8 r __tpstrtab_wakeup_source_activate
+80d7a4c0 r __tpstrtab_suspend_resume
+80d7a4d0 r __tpstrtab_device_pm_callback_end
+80d7a4e8 r __tpstrtab_device_pm_callback_start
+80d7a504 r __tpstrtab_cpu_frequency_limits
+80d7a51c r __tpstrtab_cpu_frequency
+80d7a52c r __tpstrtab_pstate_sample
+80d7a53c r __tpstrtab_powernv_throttle
+80d7a550 r __tpstrtab_cpu_idle_miss
+80d7a560 r __tpstrtab_cpu_idle
+80d7a56c r __tpstrtab_rpm_return_int
+80d7a57c r __tpstrtab_rpm_usage
+80d7a588 r __tpstrtab_rpm_idle
+80d7a594 r __tpstrtab_rpm_resume
+80d7a5a0 r __tpstrtab_rpm_suspend
+80d7a5ac r __tpstrtab_mem_return_failed
+80d7a5c0 r __tpstrtab_mem_connect
+80d7a5cc r __tpstrtab_mem_disconnect
+80d7a5dc r __tpstrtab_xdp_devmap_xmit
+80d7a5ec r __tpstrtab_xdp_cpumap_enqueue
+80d7a600 r __tpstrtab_xdp_cpumap_kthread
+80d7a614 r __tpstrtab_xdp_redirect_map_err
+80d7a62c r __tpstrtab_xdp_redirect_map
+80d7a640 r __tpstrtab_xdp_redirect_err
+80d7a654 r __tpstrtab_xdp_redirect
+80d7a664 r __tpstrtab_xdp_bulk_tx
+80d7a670 r __tpstrtab_xdp_exception
+80d7a680 r __tpstrtab_rseq_ip_fixup
+80d7a690 r __tpstrtab_rseq_update
+80d7a69c r __tpstrtab_file_check_and_advance_wb_err
+80d7a6bc r __tpstrtab_filemap_set_wb_err
+80d7a6d0 r __tpstrtab_mm_filemap_add_to_page_cache
+80d7a6f0 r __tpstrtab_mm_filemap_delete_from_page_cache
+80d7a714 r __tpstrtab_compact_retry
+80d7a724 r __tpstrtab_skip_task_reaping
+80d7a738 r __tpstrtab_finish_task_reaping
+80d7a74c r __tpstrtab_start_task_reaping
+80d7a760 r __tpstrtab_wake_reaper
+80d7a76c r __tpstrtab_mark_victim
+80d7a778 r __tpstrtab_reclaim_retry_zone
+80d7a78c r __tpstrtab_oom_score_adj_update
+80d7a7a4 r __tpstrtab_mm_lru_activate
+80d7a7b4 r __tpstrtab_mm_lru_insertion
+80d7a7c8 r __tpstrtab_mm_vmscan_throttled
+80d7a7dc r __tpstrtab_mm_vmscan_node_reclaim_end
+80d7a7f8 r __tpstrtab_mm_vmscan_node_reclaim_begin
+80d7a818 r __tpstrtab_mm_vmscan_lru_shrink_active
+80d7a834 r __tpstrtab_mm_vmscan_lru_shrink_inactive
+80d7a854 r __tpstrtab_mm_vmscan_write_folio
+80d7a86c r __tpstrtab_mm_vmscan_lru_isolate
+80d7a884 r __tpstrtab_mm_shrink_slab_end
+80d7a898 r __tpstrtab_mm_shrink_slab_start
+80d7a8b0 r __tpstrtab_mm_vmscan_memcg_softlimit_reclaim_end
+80d7a8d8 r __tpstrtab_mm_vmscan_memcg_reclaim_end
+80d7a8f4 r __tpstrtab_mm_vmscan_direct_reclaim_end
+80d7a914 r __tpstrtab_mm_vmscan_memcg_softlimit_reclaim_begin
+80d7a93c r __tpstrtab_mm_vmscan_memcg_reclaim_begin
+80d7a95c r __tpstrtab_mm_vmscan_direct_reclaim_begin
+80d7a97c r __tpstrtab_mm_vmscan_wakeup_kswapd
+80d7a994 r __tpstrtab_mm_vmscan_kswapd_wake
+80d7a9ac r __tpstrtab_mm_vmscan_kswapd_sleep
+80d7a9c4 r __tpstrtab_percpu_destroy_chunk
+80d7a9dc r __tpstrtab_percpu_create_chunk
+80d7a9f0 r __tpstrtab_percpu_alloc_percpu_fail
+80d7aa0c r __tpstrtab_percpu_free_percpu
+80d7aa20 r __tpstrtab_percpu_alloc_percpu
+80d7aa34 r __tpstrtab_rss_stat
+80d7aa40 r __tpstrtab_mm_page_alloc_extfrag
+80d7aa58 r __tpstrtab_mm_page_pcpu_drain
+80d7aa6c r __tpstrtab_mm_page_alloc_zone_locked
+80d7aa88 r __tpstrtab_mm_page_alloc
+80d7aa98 r __tpstrtab_mm_page_free_batched
+80d7aab0 r __tpstrtab_mm_page_free
+80d7aac0 r __tpstrtab_kmem_cache_free
+80d7aad0 r __tpstrtab_kfree
+80d7aad8 r __tpstrtab_kmalloc
+80d7aae0 r __tpstrtab_kmem_cache_alloc
+80d7aaf4 r __tpstrtab_mm_compaction_kcompactd_wake
+80d7ab14 r __tpstrtab_mm_compaction_wakeup_kcompactd
+80d7ab34 r __tpstrtab_mm_compaction_kcompactd_sleep
+80d7ab54 r __tpstrtab_mm_compaction_defer_reset
+80d7ab70 r __tpstrtab_mm_compaction_defer_compaction
+80d7ab90 r __tpstrtab_mm_compaction_deferred
+80d7aba8 r __tpstrtab_mm_compaction_suitable
+80d7abc0 r __tpstrtab_mm_compaction_finished
+80d7abd8 r __tpstrtab_mm_compaction_try_to_compact_pages
+80d7abfc r __tpstrtab_mm_compaction_end
+80d7ac10 r __tpstrtab_mm_compaction_begin
+80d7ac24 r __tpstrtab_mm_compaction_migratepages
+80d7ac40 r __tpstrtab_mm_compaction_isolate_freepages
+80d7ac60 r __tpstrtab_mm_compaction_isolate_migratepages
+80d7ac84 r __tpstrtab_mmap_lock_acquire_returned
+80d7aca0 r __tpstrtab_mmap_lock_released
+80d7acb4 r __tpstrtab_mmap_lock_start_locking
+80d7accc r __tpstrtab_exit_mmap
+80d7acd8 r __tpstrtab_vma_store
+80d7ace4 r __tpstrtab_vma_mas_szero
+80d7acf4 r __tpstrtab_vm_unmapped_area
+80d7ad08 r __tpstrtab_remove_migration_pte
+80d7ad20 r __tpstrtab_set_migration_pte
+80d7ad34 r __tpstrtab_mm_migrate_pages_start
+80d7ad4c r __tpstrtab_mm_migrate_pages
+80d7ad60 r __tpstrtab_tlb_flush
+80d7ad6c r __tpstrtab_test_pages_isolated
+80d7ad80 r __tpstrtab_cma_alloc_busy_retry
+80d7ad98 r __tpstrtab_cma_alloc_finish
+80d7adac r __tpstrtab_cma_alloc_start
+80d7adbc r __tpstrtab_cma_release
+80d7adc8 r __tpstrtab_sb_clear_inode_writeback
+80d7ade4 r __tpstrtab_sb_mark_inode_writeback
+80d7adfc r __tpstrtab_writeback_dirty_inode_enqueue
+80d7ae1c r __tpstrtab_writeback_lazytime_iput
+80d7ae34 r __tpstrtab_writeback_lazytime
+80d7ae48 r __tpstrtab_writeback_single_inode
+80d7ae60 r __tpstrtab_writeback_single_inode_start
+80d7ae80 r __tpstrtab_writeback_sb_inodes_requeue
+80d7ae9c r __tpstrtab_balance_dirty_pages
+80d7aeb0 r __tpstrtab_bdi_dirty_ratelimit
+80d7aec4 r __tpstrtab_global_dirty_state
+80d7aed8 r __tpstrtab_writeback_queue_io
+80d7aeec r __tpstrtab_wbc_writepage
+80d7aefc r __tpstrtab_writeback_bdi_register
+80d7af14 r __tpstrtab_writeback_wake_background
+80d7af30 r __tpstrtab_writeback_pages_written
+80d7af48 r __tpstrtab_writeback_wait
+80d7af58 r __tpstrtab_writeback_written
+80d7af6c r __tpstrtab_writeback_start
+80d7af7c r __tpstrtab_writeback_exec
+80d7af8c r __tpstrtab_writeback_queue
+80d7af9c r __tpstrtab_writeback_write_inode
+80d7afb4 r __tpstrtab_writeback_write_inode_start
+80d7afd0 r __tpstrtab_flush_foreign
+80d7afe0 r __tpstrtab_track_foreign_dirty
+80d7aff4 r __tpstrtab_inode_switch_wbs
+80d7b008 r __tpstrtab_inode_foreign_history
+80d7b020 r __tpstrtab_writeback_dirty_inode
+80d7b038 r __tpstrtab_writeback_dirty_inode_start
+80d7b054 r __tpstrtab_writeback_mark_inode_dirty
+80d7b070 r __tpstrtab_folio_wait_writeback
+80d7b088 r __tpstrtab_writeback_dirty_folio
+80d7b0a0 r __tpstrtab_leases_conflict
+80d7b0b0 r __tpstrtab_generic_add_lease
+80d7b0c4 r __tpstrtab_time_out_leases
+80d7b0d4 r __tpstrtab_generic_delete_lease
+80d7b0ec r __tpstrtab_break_lease_unblock
+80d7b100 r __tpstrtab_break_lease_block
+80d7b114 r __tpstrtab_break_lease_noblock
+80d7b128 r __tpstrtab_flock_lock_inode
+80d7b13c r __tpstrtab_locks_remove_posix
+80d7b150 r __tpstrtab_fcntl_setlk
+80d7b15c r __tpstrtab_posix_lock_inode
+80d7b170 r __tpstrtab_locks_get_lock_context
+80d7b188 r __tpstrtab_iomap_iter
+80d7b194 r __tpstrtab_iomap_writepage_map
+80d7b1a8 r __tpstrtab_iomap_iter_srcmap
+80d7b1bc r __tpstrtab_iomap_iter_dstmap
+80d7b1d0 r __tpstrtab_iomap_dio_invalidate_fail
+80d7b1ec r __tpstrtab_iomap_invalidate_folio
+80d7b204 r __tpstrtab_iomap_release_folio
+80d7b218 r __tpstrtab_iomap_writepage
+80d7b228 r __tpstrtab_iomap_readahead
+80d7b238 r __tpstrtab_iomap_readpage
+80d7b248 r __tpstrtab_netfs_sreq_ref
+80d7b258 r __tpstrtab_netfs_rreq_ref
+80d7b268 r __tpstrtab_netfs_failure
+80d7b278 r __tpstrtab_netfs_sreq
+80d7b284 r __tpstrtab_netfs_rreq
+80d7b290 r __tpstrtab_netfs_read
+80d7b29c r __tpstrtab_fscache_resize
+80d7b2ac r __tpstrtab_fscache_invalidate
+80d7b2c0 r __tpstrtab_fscache_relinquish
+80d7b2d4 r __tpstrtab_fscache_acquire
+80d7b2e4 r __tpstrtab_fscache_access
+80d7b2f4 r __tpstrtab_fscache_access_volume
+80d7b30c r __tpstrtab_fscache_access_cache
+80d7b324 r __tpstrtab_fscache_active
+80d7b334 r __tpstrtab_fscache_cookie
+80d7b344 r __tpstrtab_fscache_volume
+80d7b354 r __tpstrtab_fscache_cache
+80d7b364 r __tpstrtab_ext4_update_sb
+80d7b374 r __tpstrtab_ext4_fc_cleanup
+80d7b384 r __tpstrtab_ext4_fc_track_range
+80d7b398 r __tpstrtab_ext4_fc_track_inode
+80d7b3ac r __tpstrtab_ext4_fc_track_unlink
+80d7b3c4 r __tpstrtab_ext4_fc_track_link
+80d7b3d8 r __tpstrtab_ext4_fc_track_create
+80d7b3f0 r __tpstrtab_ext4_fc_stats
+80d7b400 r __tpstrtab_ext4_fc_commit_stop
+80d7b414 r __tpstrtab_ext4_fc_commit_start
+80d7b42c r __tpstrtab_ext4_fc_replay
+80d7b43c r __tpstrtab_ext4_fc_replay_scan
+80d7b450 r __tpstrtab_ext4_lazy_itable_init
+80d7b468 r __tpstrtab_ext4_prefetch_bitmaps
+80d7b480 r __tpstrtab_ext4_error
+80d7b48c r __tpstrtab_ext4_shutdown
+80d7b49c r __tpstrtab_ext4_getfsmap_mapping
+80d7b4b4 r __tpstrtab_ext4_getfsmap_high_key
+80d7b4cc r __tpstrtab_ext4_getfsmap_low_key
+80d7b4e4 r __tpstrtab_ext4_fsmap_mapping
+80d7b4f8 r __tpstrtab_ext4_fsmap_high_key
+80d7b50c r __tpstrtab_ext4_fsmap_low_key
+80d7b520 r __tpstrtab_ext4_es_insert_delayed_block
+80d7b540 r __tpstrtab_ext4_es_shrink
+80d7b550 r __tpstrtab_ext4_insert_range
+80d7b564 r __tpstrtab_ext4_collapse_range
+80d7b578 r __tpstrtab_ext4_es_shrink_scan_exit
+80d7b594 r __tpstrtab_ext4_es_shrink_scan_enter
+80d7b5b0 r __tpstrtab_ext4_es_shrink_count
+80d7b5c8 r __tpstrtab_ext4_es_lookup_extent_exit
+80d7b5e4 r __tpstrtab_ext4_es_lookup_extent_enter
+80d7b600 r __tpstrtab_ext4_es_find_extent_range_exit
+80d7b620 r __tpstrtab_ext4_es_find_extent_range_enter
+80d7b640 r __tpstrtab_ext4_es_remove_extent
+80d7b658 r __tpstrtab_ext4_es_cache_extent
+80d7b670 r __tpstrtab_ext4_es_insert_extent
+80d7b688 r __tpstrtab_ext4_ext_remove_space_done
+80d7b6a4 r __tpstrtab_ext4_ext_remove_space
+80d7b6bc r __tpstrtab_ext4_ext_rm_idx
+80d7b6cc r __tpstrtab_ext4_ext_rm_leaf
+80d7b6e0 r __tpstrtab_ext4_remove_blocks
+80d7b6f4 r __tpstrtab_ext4_ext_show_extent
+80d7b70c r __tpstrtab_ext4_get_implied_cluster_alloc_exit
+80d7b730 r __tpstrtab_ext4_ext_handle_unwritten_extents
+80d7b754 r __tpstrtab_ext4_trim_all_free
+80d7b768 r __tpstrtab_ext4_trim_extent
+80d7b77c r __tpstrtab_ext4_journal_start_reserved
+80d7b798 r __tpstrtab_ext4_journal_start
+80d7b7ac r __tpstrtab_ext4_load_inode
+80d7b7bc r __tpstrtab_ext4_ext_load_extent
+80d7b7d4 r __tpstrtab_ext4_ind_map_blocks_exit
+80d7b7f0 r __tpstrtab_ext4_ext_map_blocks_exit
+80d7b80c r __tpstrtab_ext4_ind_map_blocks_enter
+80d7b828 r __tpstrtab_ext4_ext_map_blocks_enter
+80d7b844 r __tpstrtab_ext4_ext_convert_to_initialized_fastpath
+80d7b870 r __tpstrtab_ext4_ext_convert_to_initialized_enter
+80d7b898 r __tpstrtab_ext4_truncate_exit
+80d7b8ac r __tpstrtab_ext4_truncate_enter
+80d7b8c0 r __tpstrtab_ext4_unlink_exit
+80d7b8d4 r __tpstrtab_ext4_unlink_enter
+80d7b8e8 r __tpstrtab_ext4_fallocate_exit
+80d7b8fc r __tpstrtab_ext4_zero_range
+80d7b90c r __tpstrtab_ext4_punch_hole
+80d7b91c r __tpstrtab_ext4_fallocate_enter
+80d7b934 r __tpstrtab_ext4_read_block_bitmap_load
+80d7b950 r __tpstrtab_ext4_load_inode_bitmap
+80d7b968 r __tpstrtab_ext4_mb_buddy_bitmap_load
+80d7b984 r __tpstrtab_ext4_mb_bitmap_load
+80d7b998 r __tpstrtab_ext4_da_release_space
+80d7b9b0 r __tpstrtab_ext4_da_reserve_space
+80d7b9c8 r __tpstrtab_ext4_da_update_reserve_space
+80d7b9e8 r __tpstrtab_ext4_forget
+80d7b9f4 r __tpstrtab_ext4_mballoc_free
+80d7ba08 r __tpstrtab_ext4_mballoc_discard
+80d7ba20 r __tpstrtab_ext4_mballoc_prealloc
+80d7ba38 r __tpstrtab_ext4_mballoc_alloc
+80d7ba4c r __tpstrtab_ext4_alloc_da_blocks
+80d7ba64 r __tpstrtab_ext4_sync_fs
+80d7ba74 r __tpstrtab_ext4_sync_file_exit
+80d7ba88 r __tpstrtab_ext4_sync_file_enter
+80d7baa0 r __tpstrtab_ext4_free_blocks
+80d7bab4 r __tpstrtab_ext4_allocate_blocks
+80d7bacc r __tpstrtab_ext4_request_blocks
+80d7bae0 r __tpstrtab_ext4_mb_discard_preallocations
+80d7bb00 r __tpstrtab_ext4_discard_preallocations
+80d7bb1c r __tpstrtab_ext4_mb_release_group_pa
+80d7bb38 r __tpstrtab_ext4_mb_release_inode_pa
+80d7bb54 r __tpstrtab_ext4_mb_new_group_pa
+80d7bb6c r __tpstrtab_ext4_mb_new_inode_pa
+80d7bb84 r __tpstrtab_ext4_discard_blocks
+80d7bb98 r __tpstrtab_ext4_journalled_invalidate_folio
+80d7bbbc r __tpstrtab_ext4_invalidate_folio
+80d7bbd4 r __tpstrtab_ext4_releasepage
+80d7bbe8 r __tpstrtab_ext4_readpage
+80d7bbf8 r __tpstrtab_ext4_writepage
+80d7bc08 r __tpstrtab_ext4_writepages_result
+80d7bc20 r __tpstrtab_ext4_da_write_pages_extent
+80d7bc3c r __tpstrtab_ext4_da_write_pages
+80d7bc50 r __tpstrtab_ext4_writepages
+80d7bc60 r __tpstrtab_ext4_da_write_end
+80d7bc74 r __tpstrtab_ext4_journalled_write_end
+80d7bc90 r __tpstrtab_ext4_write_end
+80d7bca0 r __tpstrtab_ext4_da_write_begin
+80d7bcb4 r __tpstrtab_ext4_write_begin
+80d7bcc8 r __tpstrtab_ext4_begin_ordered_truncate
+80d7bce4 r __tpstrtab_ext4_mark_inode_dirty
+80d7bcfc r __tpstrtab_ext4_nfs_commit_metadata
+80d7bd18 r __tpstrtab_ext4_drop_inode
+80d7bd28 r __tpstrtab_ext4_evict_inode
+80d7bd3c r __tpstrtab_ext4_allocate_inode
+80d7bd50 r __tpstrtab_ext4_request_inode
+80d7bd64 r __tpstrtab_ext4_free_inode
+80d7bd74 r __tpstrtab_ext4_other_inode_update_time
+80d7bd94 r __tpstrtab_jbd2_shrink_checkpoint_list
+80d7bdb0 r __tpstrtab_jbd2_shrink_scan_exit
+80d7bdc8 r __tpstrtab_jbd2_shrink_scan_enter
+80d7bde0 r __tpstrtab_jbd2_shrink_count
+80d7bdf4 r __tpstrtab_jbd2_lock_buffer_stall
+80d7be0c r __tpstrtab_jbd2_write_superblock
+80d7be24 r __tpstrtab_jbd2_update_log_tail
+80d7be3c r __tpstrtab_jbd2_checkpoint_stats
+80d7be54 r __tpstrtab_jbd2_run_stats
+80d7be64 r __tpstrtab_jbd2_handle_stats
+80d7be78 r __tpstrtab_jbd2_handle_extend
+80d7be8c r __tpstrtab_jbd2_handle_restart
+80d7bea0 r __tpstrtab_jbd2_handle_start
+80d7beb4 r __tpstrtab_jbd2_submit_inode_data
+80d7becc r __tpstrtab_jbd2_end_commit
+80d7bedc r __tpstrtab_jbd2_drop_transaction
+80d7bef4 r __tpstrtab_jbd2_commit_logging
+80d7bf08 r __tpstrtab_jbd2_commit_flushing
+80d7bf20 r __tpstrtab_jbd2_commit_locking
+80d7bf34 r __tpstrtab_jbd2_start_commit
+80d7bf48 r __tpstrtab_jbd2_checkpoint
+80d7bf58 r __tpstrtab_nfs_xdr_bad_filehandle
+80d7bf70 r __tpstrtab_nfs_xdr_status
+80d7bf80 r __tpstrtab_nfs_mount_path
+80d7bf90 r __tpstrtab_nfs_mount_option
+80d7bfa4 r __tpstrtab_nfs_mount_assign
+80d7bfb8 r __tpstrtab_nfs_fh_to_dentry
+80d7bfcc r __tpstrtab_nfs_direct_write_reschedule_io
+80d7bfec r __tpstrtab_nfs_direct_write_schedule_iovec
+80d7c00c r __tpstrtab_nfs_direct_write_completion
+80d7c028 r __tpstrtab_nfs_direct_write_complete
+80d7c044 r __tpstrtab_nfs_direct_resched_write
+80d7c060 r __tpstrtab_nfs_direct_commit_complete
+80d7c07c r __tpstrtab_nfs_commit_done
+80d7c08c r __tpstrtab_nfs_initiate_commit
+80d7c0a0 r __tpstrtab_nfs_commit_error
+80d7c0b4 r __tpstrtab_nfs_comp_error
+80d7c0c4 r __tpstrtab_nfs_write_error
+80d7c0d4 r __tpstrtab_nfs_writeback_done
+80d7c0e8 r __tpstrtab_nfs_initiate_write
+80d7c0fc r __tpstrtab_nfs_pgio_error
+80d7c10c r __tpstrtab_nfs_fscache_write_page_exit
+80d7c128 r __tpstrtab_nfs_fscache_write_page
+80d7c140 r __tpstrtab_nfs_fscache_read_page_exit
+80d7c15c r __tpstrtab_nfs_fscache_read_page
+80d7c174 r __tpstrtab_nfs_readpage_short
+80d7c188 r __tpstrtab_nfs_readpage_done
+80d7c19c r __tpstrtab_nfs_initiate_read
+80d7c1b0 r __tpstrtab_nfs_aop_readahead_done
+80d7c1c8 r __tpstrtab_nfs_aop_readahead
+80d7c1dc r __tpstrtab_nfs_aop_readpage_done
+80d7c1f4 r __tpstrtab_nfs_aop_readpage
+80d7c208 r __tpstrtab_nfs_sillyrename_unlink
+80d7c220 r __tpstrtab_nfs_sillyrename_rename
+80d7c238 r __tpstrtab_nfs_rename_exit
+80d7c248 r __tpstrtab_nfs_rename_enter
+80d7c25c r __tpstrtab_nfs_link_exit
+80d7c26c r __tpstrtab_nfs_link_enter
+80d7c27c r __tpstrtab_nfs_symlink_exit
+80d7c290 r __tpstrtab_nfs_symlink_enter
+80d7c2a4 r __tpstrtab_nfs_unlink_exit
+80d7c2b4 r __tpstrtab_nfs_unlink_enter
+80d7c2c8 r __tpstrtab_nfs_remove_exit
+80d7c2d8 r __tpstrtab_nfs_remove_enter
+80d7c2ec r __tpstrtab_nfs_rmdir_exit
+80d7c2fc r __tpstrtab_nfs_rmdir_enter
+80d7c30c r __tpstrtab_nfs_mkdir_exit
+80d7c31c r __tpstrtab_nfs_mkdir_enter
+80d7c32c r __tpstrtab_nfs_mknod_exit
+80d7c33c r __tpstrtab_nfs_mknod_enter
+80d7c34c r __tpstrtab_nfs_create_exit
+80d7c35c r __tpstrtab_nfs_create_enter
+80d7c370 r __tpstrtab_nfs_atomic_open_exit
+80d7c388 r __tpstrtab_nfs_atomic_open_enter
+80d7c3a0 r __tpstrtab_nfs_readdir_lookup_revalidate
+80d7c3c0 r __tpstrtab_nfs_readdir_lookup_revalidate_failed
+80d7c3e8 r __tpstrtab_nfs_readdir_lookup
+80d7c3fc r __tpstrtab_nfs_lookup_revalidate_exit
+80d7c418 r __tpstrtab_nfs_lookup_revalidate_enter
+80d7c434 r __tpstrtab_nfs_lookup_exit
+80d7c444 r __tpstrtab_nfs_lookup_enter
+80d7c458 r __tpstrtab_nfs_readdir_uncached
+80d7c470 r __tpstrtab_nfs_readdir_cache_fill
+80d7c488 r __tpstrtab_nfs_readdir_invalidate_cache_range
+80d7c4ac r __tpstrtab_nfs_size_grow
+80d7c4bc r __tpstrtab_nfs_size_update
+80d7c4cc r __tpstrtab_nfs_size_wcc
+80d7c4dc r __tpstrtab_nfs_size_truncate
+80d7c4f0 r __tpstrtab_nfs_access_exit
+80d7c500 r __tpstrtab_nfs_readdir_uncached_done
+80d7c51c r __tpstrtab_nfs_readdir_cache_fill_done
+80d7c538 r __tpstrtab_nfs_readdir_force_readdirplus
+80d7c558 r __tpstrtab_nfs_set_cache_invalid
+80d7c570 r __tpstrtab_nfs_access_enter
+80d7c584 r __tpstrtab_nfs_fsync_exit
+80d7c594 r __tpstrtab_nfs_fsync_enter
+80d7c5a4 r __tpstrtab_nfs_writeback_inode_exit
+80d7c5c0 r __tpstrtab_nfs_writeback_inode_enter
+80d7c5dc r __tpstrtab_nfs_writeback_page_exit
+80d7c5f4 r __tpstrtab_nfs_writeback_page_enter
+80d7c610 r __tpstrtab_nfs_setattr_exit
+80d7c624 r __tpstrtab_nfs_setattr_enter
+80d7c638 r __tpstrtab_nfs_getattr_exit
+80d7c64c r __tpstrtab_nfs_getattr_enter
+80d7c660 r __tpstrtab_nfs_invalidate_mapping_exit
+80d7c67c r __tpstrtab_nfs_invalidate_mapping_enter
+80d7c69c r __tpstrtab_nfs_revalidate_inode_exit
+80d7c6b8 r __tpstrtab_nfs_revalidate_inode_enter
+80d7c6d4 r __tpstrtab_nfs_refresh_inode_exit
+80d7c6ec r __tpstrtab_nfs_refresh_inode_enter
+80d7c704 r __tpstrtab_nfs_set_inode_stale
+80d7c718 r __tpstrtab_nfs4_listxattr
+80d7c728 r __tpstrtab_nfs4_removexattr
+80d7c73c r __tpstrtab_nfs4_setxattr
+80d7c74c r __tpstrtab_nfs4_getxattr
+80d7c75c r __tpstrtab_nfs4_offload_cancel
+80d7c770 r __tpstrtab_nfs4_copy_notify
+80d7c784 r __tpstrtab_nfs4_clone
+80d7c790 r __tpstrtab_nfs4_copy
+80d7c79c r __tpstrtab_nfs4_deallocate
+80d7c7ac r __tpstrtab_nfs4_fallocate
+80d7c7bc r __tpstrtab_nfs4_llseek
+80d7c7c8 r __tpstrtab_ff_layout_commit_error
+80d7c7e0 r __tpstrtab_ff_layout_write_error
+80d7c7f8 r __tpstrtab_ff_layout_read_error
+80d7c810 r __tpstrtab_nfs4_find_deviceid
+80d7c824 r __tpstrtab_nfs4_getdeviceinfo
+80d7c838 r __tpstrtab_nfs4_deviceid_free
+80d7c84c r __tpstrtab_pnfs_mds_fallback_write_pagelist
+80d7c870 r __tpstrtab_pnfs_mds_fallback_read_pagelist
+80d7c890 r __tpstrtab_pnfs_mds_fallback_write_done
+80d7c8b0 r __tpstrtab_pnfs_mds_fallback_read_done
+80d7c8cc r __tpstrtab_pnfs_mds_fallback_pg_get_mirror_count
+80d7c8f4 r __tpstrtab_pnfs_mds_fallback_pg_init_write
+80d7c914 r __tpstrtab_pnfs_mds_fallback_pg_init_read
+80d7c934 r __tpstrtab_pnfs_update_layout
+80d7c948 r __tpstrtab_nfs4_layoutstats
+80d7c95c r __tpstrtab_nfs4_layouterror
+80d7c970 r __tpstrtab_nfs4_layoutreturn_on_close
+80d7c98c r __tpstrtab_nfs4_layoutreturn
+80d7c9a0 r __tpstrtab_nfs4_layoutcommit
+80d7c9b4 r __tpstrtab_nfs4_layoutget
+80d7c9c4 r __tpstrtab_nfs4_pnfs_commit_ds
+80d7c9d8 r __tpstrtab_nfs4_commit
+80d7c9e4 r __tpstrtab_nfs4_pnfs_write
+80d7c9f4 r __tpstrtab_nfs4_write
+80d7ca00 r __tpstrtab_nfs4_pnfs_read
+80d7ca10 r __tpstrtab_nfs4_read
+80d7ca1c r __tpstrtab_nfs4_map_gid_to_group
+80d7ca34 r __tpstrtab_nfs4_map_uid_to_name
+80d7ca4c r __tpstrtab_nfs4_map_group_to_gid
+80d7ca64 r __tpstrtab_nfs4_map_name_to_uid
+80d7ca7c r __tpstrtab_nfs4_cb_layoutrecall_file
+80d7ca98 r __tpstrtab_nfs4_cb_recall
+80d7caa8 r __tpstrtab_nfs4_cb_getattr
+80d7cab8 r __tpstrtab_nfs4_fsinfo
+80d7cac4 r __tpstrtab_nfs4_lookup_root
+80d7cad8 r __tpstrtab_nfs4_getattr
+80d7cae8 r __tpstrtab_nfs4_close_stateid_update_wait
+80d7cb08 r __tpstrtab_nfs4_open_stateid_update_wait
+80d7cb28 r __tpstrtab_nfs4_open_stateid_update
+80d7cb44 r __tpstrtab_nfs4_delegreturn
+80d7cb58 r __tpstrtab_nfs4_setattr
+80d7cb68 r __tpstrtab_nfs4_set_security_label
+80d7cb80 r __tpstrtab_nfs4_get_security_label
+80d7cb98 r __tpstrtab_nfs4_set_acl
+80d7cba8 r __tpstrtab_nfs4_get_acl
+80d7cbb8 r __tpstrtab_nfs4_readdir
+80d7cbc8 r __tpstrtab_nfs4_readlink
+80d7cbd8 r __tpstrtab_nfs4_access
+80d7cbe4 r __tpstrtab_nfs4_rename
+80d7cbf0 r __tpstrtab_nfs4_lookupp
+80d7cc00 r __tpstrtab_nfs4_secinfo
+80d7cc10 r __tpstrtab_nfs4_get_fs_locations
+80d7cc28 r __tpstrtab_nfs4_remove
+80d7cc34 r __tpstrtab_nfs4_mknod
+80d7cc40 r __tpstrtab_nfs4_mkdir
+80d7cc4c r __tpstrtab_nfs4_symlink
+80d7cc5c r __tpstrtab_nfs4_lookup
+80d7cc68 r __tpstrtab_nfs4_test_lock_stateid
+80d7cc80 r __tpstrtab_nfs4_test_open_stateid
+80d7cc98 r __tpstrtab_nfs4_test_delegation_stateid
+80d7ccb8 r __tpstrtab_nfs4_delegreturn_exit
+80d7ccd0 r __tpstrtab_nfs4_reclaim_delegation
+80d7cce8 r __tpstrtab_nfs4_set_delegation
+80d7ccfc r __tpstrtab_nfs4_state_lock_reclaim
+80d7cd14 r __tpstrtab_nfs4_set_lock
+80d7cd24 r __tpstrtab_nfs4_unlock
+80d7cd30 r __tpstrtab_nfs4_get_lock
+80d7cd40 r __tpstrtab_nfs4_close
+80d7cd4c r __tpstrtab_nfs4_cached_open
+80d7cd60 r __tpstrtab_nfs4_open_file
+80d7cd70 r __tpstrtab_nfs4_open_expired
+80d7cd84 r __tpstrtab_nfs4_open_reclaim
+80d7cd98 r __tpstrtab_nfs_cb_badprinc
+80d7cda8 r __tpstrtab_nfs_cb_no_clp
+80d7cdb8 r __tpstrtab_nfs4_xdr_bad_filehandle
+80d7cdd0 r __tpstrtab_nfs4_xdr_status
+80d7cde0 r __tpstrtab_nfs4_xdr_bad_operation
+80d7cdf8 r __tpstrtab_nfs4_state_mgr_failed
+80d7ce10 r __tpstrtab_nfs4_state_mgr
+80d7ce20 r __tpstrtab_nfs4_setup_sequence
+80d7ce34 r __tpstrtab_nfs4_cb_offload
+80d7ce44 r __tpstrtab_nfs4_cb_seqid_err
+80d7ce58 r __tpstrtab_nfs4_cb_sequence
+80d7ce6c r __tpstrtab_nfs4_sequence_done
+80d7ce80 r __tpstrtab_nfs4_reclaim_complete
+80d7ce98 r __tpstrtab_nfs4_sequence
+80d7cea8 r __tpstrtab_nfs4_bind_conn_to_session
+80d7cec4 r __tpstrtab_nfs4_destroy_clientid
+80d7cedc r __tpstrtab_nfs4_destroy_session
+80d7cef4 r __tpstrtab_nfs4_create_session
+80d7cf08 r __tpstrtab_nfs4_exchange_id
+80d7cf1c r __tpstrtab_nfs4_renew_async
+80d7cf30 r __tpstrtab_nfs4_renew
+80d7cf3c r __tpstrtab_nfs4_setclientid_confirm
+80d7cf58 r __tpstrtab_nfs4_setclientid
+80d7cf6c r __tpstrtab_cachefiles_ondemand_fd_release
+80d7cf8c r __tpstrtab_cachefiles_ondemand_fd_write
+80d7cfac r __tpstrtab_cachefiles_ondemand_cread
+80d7cfc8 r __tpstrtab_cachefiles_ondemand_read
+80d7cfe4 r __tpstrtab_cachefiles_ondemand_close
+80d7d000 r __tpstrtab_cachefiles_ondemand_copen
+80d7d01c r __tpstrtab_cachefiles_ondemand_open
+80d7d038 r __tpstrtab_cachefiles_io_error
+80d7d04c r __tpstrtab_cachefiles_vfs_error
+80d7d064 r __tpstrtab_cachefiles_mark_inactive
+80d7d080 r __tpstrtab_cachefiles_mark_failed
+80d7d098 r __tpstrtab_cachefiles_mark_active
+80d7d0b0 r __tpstrtab_cachefiles_trunc
+80d7d0c4 r __tpstrtab_cachefiles_write
+80d7d0d8 r __tpstrtab_cachefiles_read
+80d7d0e8 r __tpstrtab_cachefiles_prep_read
+80d7d100 r __tpstrtab_cachefiles_vol_coherency
+80d7d11c r __tpstrtab_cachefiles_coherency
+80d7d134 r __tpstrtab_cachefiles_rename
+80d7d148 r __tpstrtab_cachefiles_unlink
+80d7d15c r __tpstrtab_cachefiles_link
+80d7d16c r __tpstrtab_cachefiles_tmpfile
+80d7d180 r __tpstrtab_cachefiles_mkdir
+80d7d194 r __tpstrtab_cachefiles_lookup
+80d7d1a8 r __tpstrtab_cachefiles_ref
+80d7d1b8 r __tpstrtab_f2fs_datawrite_end
+80d7d1cc r __tpstrtab_f2fs_datawrite_start
+80d7d1e4 r __tpstrtab_f2fs_dataread_end
+80d7d1f8 r __tpstrtab_f2fs_dataread_start
+80d7d20c r __tpstrtab_f2fs_fiemap
+80d7d218 r __tpstrtab_f2fs_bmap
+80d7d224 r __tpstrtab_f2fs_iostat_latency
+80d7d238 r __tpstrtab_f2fs_iostat
+80d7d244 r __tpstrtab_f2fs_decompress_pages_end
+80d7d260 r __tpstrtab_f2fs_compress_pages_end
+80d7d278 r __tpstrtab_f2fs_decompress_pages_start
+80d7d294 r __tpstrtab_f2fs_compress_pages_start
+80d7d2b0 r __tpstrtab_f2fs_shutdown
+80d7d2c0 r __tpstrtab_f2fs_sync_dirty_inodes_exit
+80d7d2dc r __tpstrtab_f2fs_sync_dirty_inodes_enter
+80d7d2fc r __tpstrtab_f2fs_destroy_extent_tree
+80d7d318 r __tpstrtab_f2fs_shrink_extent_tree
+80d7d330 r __tpstrtab_f2fs_update_read_extent_tree_range
+80d7d354 r __tpstrtab_f2fs_lookup_read_extent_tree_end
+80d7d378 r __tpstrtab_f2fs_lookup_extent_tree_start
+80d7d398 r __tpstrtab_f2fs_issue_flush
+80d7d3ac r __tpstrtab_f2fs_issue_reset_zone
+80d7d3c4 r __tpstrtab_f2fs_remove_discard
+80d7d3d8 r __tpstrtab_f2fs_issue_discard
+80d7d3ec r __tpstrtab_f2fs_queue_discard
+80d7d400 r __tpstrtab_f2fs_write_checkpoint
+80d7d418 r __tpstrtab_f2fs_readpages
+80d7d428 r __tpstrtab_f2fs_writepages
+80d7d438 r __tpstrtab_f2fs_filemap_fault
+80d7d44c r __tpstrtab_f2fs_replace_atomic_write_block
+80d7d46c r __tpstrtab_f2fs_vm_page_mkwrite
+80d7d484 r __tpstrtab_f2fs_set_page_dirty
+80d7d498 r __tpstrtab_f2fs_readpage
+80d7d4a8 r __tpstrtab_f2fs_do_write_data_page
+80d7d4c0 r __tpstrtab_f2fs_writepage
+80d7d4d0 r __tpstrtab_f2fs_write_end
+80d7d4e0 r __tpstrtab_f2fs_write_begin
+80d7d4f4 r __tpstrtab_f2fs_submit_write_bio
+80d7d50c r __tpstrtab_f2fs_submit_read_bio
+80d7d524 r __tpstrtab_f2fs_prepare_read_bio
+80d7d53c r __tpstrtab_f2fs_prepare_write_bio
+80d7d554 r __tpstrtab_f2fs_submit_page_write
+80d7d56c r __tpstrtab_f2fs_submit_page_bio
+80d7d584 r __tpstrtab_f2fs_reserve_new_blocks
+80d7d59c r __tpstrtab_f2fs_direct_IO_exit
+80d7d5b0 r __tpstrtab_f2fs_direct_IO_enter
+80d7d5c8 r __tpstrtab_f2fs_fallocate
+80d7d5d8 r __tpstrtab_f2fs_readdir
+80d7d5e8 r __tpstrtab_f2fs_lookup_end
+80d7d5f8 r __tpstrtab_f2fs_lookup_start
+80d7d60c r __tpstrtab_f2fs_get_victim
+80d7d61c r __tpstrtab_f2fs_gc_end
+80d7d628 r __tpstrtab_f2fs_gc_begin
+80d7d638 r __tpstrtab_f2fs_background_gc
+80d7d64c r __tpstrtab_f2fs_map_blocks
+80d7d65c r __tpstrtab_f2fs_file_write_iter
+80d7d674 r __tpstrtab_f2fs_truncate_partial_nodes
+80d7d690 r __tpstrtab_f2fs_truncate_node
+80d7d6a4 r __tpstrtab_f2fs_truncate_nodes_exit
+80d7d6c0 r __tpstrtab_f2fs_truncate_nodes_enter
+80d7d6dc r __tpstrtab_f2fs_truncate_inode_blocks_exit
+80d7d6fc r __tpstrtab_f2fs_truncate_inode_blocks_enter
+80d7d720 r __tpstrtab_f2fs_truncate_blocks_exit
+80d7d73c r __tpstrtab_f2fs_truncate_blocks_enter
+80d7d758 r __tpstrtab_f2fs_truncate_data_blocks_range
+80d7d778 r __tpstrtab_f2fs_truncate
+80d7d788 r __tpstrtab_f2fs_drop_inode
+80d7d798 r __tpstrtab_f2fs_unlink_exit
+80d7d7ac r __tpstrtab_f2fs_unlink_enter
+80d7d7c0 r __tpstrtab_f2fs_new_inode
+80d7d7d0 r __tpstrtab_f2fs_evict_inode
+80d7d7e4 r __tpstrtab_f2fs_iget_exit
+80d7d7f4 r __tpstrtab_f2fs_iget
+80d7d800 r __tpstrtab_f2fs_sync_fs
+80d7d810 r __tpstrtab_f2fs_sync_file_exit
+80d7d824 r __tpstrtab_f2fs_sync_file_enter
+80d7d83c r __tpstrtab_block_rq_remap
+80d7d84c r __tpstrtab_block_bio_remap
+80d7d85c r __tpstrtab_block_split
+80d7d868 r __tpstrtab_block_unplug
+80d7d878 r __tpstrtab_block_plug
+80d7d884 r __tpstrtab_block_getrq
+80d7d890 r __tpstrtab_block_bio_queue
+80d7d8a0 r __tpstrtab_block_bio_frontmerge
+80d7d8b8 r __tpstrtab_block_bio_backmerge
+80d7d8cc r __tpstrtab_block_bio_bounce
+80d7d8e0 r __tpstrtab_block_bio_complete
+80d7d8f4 r __tpstrtab_block_rq_merge
+80d7d904 r __tpstrtab_block_rq_issue
+80d7d914 r __tpstrtab_block_rq_insert
+80d7d924 r __tpstrtab_block_rq_error
+80d7d934 r __tpstrtab_block_rq_complete
+80d7d948 r __tpstrtab_block_rq_requeue
+80d7d95c r __tpstrtab_block_dirty_buffer
+80d7d970 r __tpstrtab_block_touch_buffer
+80d7d984 r __tpstrtab_kyber_throttled
+80d7d994 r __tpstrtab_kyber_adjust
+80d7d9a4 r __tpstrtab_kyber_latency
+80d7d9b4 r __tpstrtab_io_uring_local_work_run
+80d7d9cc r __tpstrtab_io_uring_short_write
+80d7d9e4 r __tpstrtab_io_uring_task_work_run
+80d7d9fc r __tpstrtab_io_uring_cqe_overflow
+80d7da14 r __tpstrtab_io_uring_req_failed
+80d7da28 r __tpstrtab_io_uring_task_add
+80d7da3c r __tpstrtab_io_uring_poll_arm
+80d7da50 r __tpstrtab_io_uring_submit_sqe
+80d7da64 r __tpstrtab_io_uring_complete
+80d7da78 r __tpstrtab_io_uring_fail_link
+80d7da8c r __tpstrtab_io_uring_cqring_wait
+80d7daa4 r __tpstrtab_io_uring_link
+80d7dab4 r __tpstrtab_io_uring_defer
+80d7dac4 r __tpstrtab_io_uring_queue_async_work
+80d7dae0 r __tpstrtab_io_uring_file_get
+80d7daf4 r __tpstrtab_io_uring_register
+80d7db08 r __tpstrtab_io_uring_create
+80d7db18 r __tpstrtab_gpio_value
+80d7db24 r __tpstrtab_gpio_direction
+80d7db34 r __tpstrtab_pwm_get
+80d7db3c r __tpstrtab_pwm_apply
+80d7db48 r __tpstrtab_clk_set_duty_cycle_complete
+80d7db64 r __tpstrtab_clk_set_duty_cycle
+80d7db78 r __tpstrtab_clk_set_phase_complete
+80d7db90 r __tpstrtab_clk_set_phase
+80d7dba0 r __tpstrtab_clk_set_parent_complete
+80d7dbb8 r __tpstrtab_clk_set_parent
+80d7dbc8 r __tpstrtab_clk_set_rate_range
+80d7dbdc r __tpstrtab_clk_set_max_rate
+80d7dbf0 r __tpstrtab_clk_set_min_rate
+80d7dc04 r __tpstrtab_clk_set_rate_complete
+80d7dc1c r __tpstrtab_clk_set_rate
+80d7dc2c r __tpstrtab_clk_unprepare_complete
+80d7dc44 r __tpstrtab_clk_unprepare
+80d7dc54 r __tpstrtab_clk_prepare_complete
+80d7dc6c r __tpstrtab_clk_prepare
+80d7dc78 r __tpstrtab_clk_disable_complete
+80d7dc90 r __tpstrtab_clk_disable
+80d7dc9c r __tpstrtab_clk_enable_complete
+80d7dcb0 r __tpstrtab_clk_enable
+80d7dcbc r __tpstrtab_regulator_set_voltage_complete
+80d7dcdc r __tpstrtab_regulator_set_voltage
+80d7dcf4 r __tpstrtab_regulator_bypass_disable_complete
+80d7dd18 r __tpstrtab_regulator_bypass_disable
+80d7dd34 r __tpstrtab_regulator_bypass_enable_complete
+80d7dd58 r __tpstrtab_regulator_bypass_enable
+80d7dd70 r __tpstrtab_regulator_disable_complete
+80d7dd8c r __tpstrtab_regulator_disable
+80d7dda0 r __tpstrtab_regulator_enable_complete
+80d7ddbc r __tpstrtab_regulator_enable_delay
+80d7ddd4 r __tpstrtab_regulator_enable
+80d7dde8 r __tpstrtab_regcache_drop_region
+80d7de00 r __tpstrtab_regmap_async_complete_done
+80d7de1c r __tpstrtab_regmap_async_complete_start
+80d7de38 r __tpstrtab_regmap_async_io_complete
+80d7de54 r __tpstrtab_regmap_async_write_start
+80d7de70 r __tpstrtab_regmap_cache_bypass
+80d7de84 r __tpstrtab_regmap_cache_only
+80d7de98 r __tpstrtab_regcache_sync
+80d7dea8 r __tpstrtab_regmap_hw_write_done
+80d7dec0 r __tpstrtab_regmap_hw_write_start
+80d7ded8 r __tpstrtab_regmap_hw_read_done
+80d7deec r __tpstrtab_regmap_hw_read_start
+80d7df04 r __tpstrtab_regmap_bulk_read
+80d7df18 r __tpstrtab_regmap_bulk_write
+80d7df2c r __tpstrtab_regmap_reg_read_cache
+80d7df44 r __tpstrtab_regmap_reg_read
+80d7df54 r __tpstrtab_regmap_reg_write
+80d7df68 r __tpstrtab_thermal_pressure_update
+80d7df80 r __tpstrtab_devres_log
+80d7df8c r __tpstrtab_dma_fence_wait_end
+80d7dfa0 r __tpstrtab_dma_fence_wait_start
+80d7dfb8 r __tpstrtab_dma_fence_signaled
+80d7dfcc r __tpstrtab_dma_fence_enable_signal
+80d7dfe4 r __tpstrtab_dma_fence_destroy
+80d7dff8 r __tpstrtab_dma_fence_init
+80d7e008 r __tpstrtab_dma_fence_emit
+80d7e018 r __tpstrtab_scsi_eh_wakeup
+80d7e028 r __tpstrtab_scsi_dispatch_cmd_timeout
+80d7e044 r __tpstrtab_scsi_dispatch_cmd_done
+80d7e05c r __tpstrtab_scsi_dispatch_cmd_error
+80d7e074 r __tpstrtab_scsi_dispatch_cmd_start
+80d7e08c r __tpstrtab_iscsi_dbg_trans_conn
+80d7e0a4 r __tpstrtab_iscsi_dbg_trans_session
+80d7e0bc r __tpstrtab_iscsi_dbg_sw_tcp
+80d7e0d0 r __tpstrtab_iscsi_dbg_tcp
+80d7e0e0 r __tpstrtab_iscsi_dbg_eh
+80d7e0f0 r __tpstrtab_iscsi_dbg_session
+80d7e104 r __tpstrtab_iscsi_dbg_conn
+80d7e114 r __tpstrtab_spi_transfer_stop
+80d7e128 r __tpstrtab_spi_transfer_start
+80d7e13c r __tpstrtab_spi_message_done
+80d7e150 r __tpstrtab_spi_message_start
+80d7e164 r __tpstrtab_spi_message_submit
+80d7e178 r __tpstrtab_spi_set_cs
+80d7e184 r __tpstrtab_spi_setup
+80d7e190 r __tpstrtab_spi_controller_busy
+80d7e1a4 r __tpstrtab_spi_controller_idle
+80d7e1b8 r __tpstrtab_mdio_access
+80d7e1c4 r __tpstrtab_usb_gadget_giveback_request
+80d7e1e0 r __tpstrtab_usb_ep_dequeue
+80d7e1f0 r __tpstrtab_usb_ep_queue
+80d7e200 r __tpstrtab_usb_ep_free_request
+80d7e214 r __tpstrtab_usb_ep_alloc_request
+80d7e22c r __tpstrtab_usb_ep_fifo_flush
+80d7e240 r __tpstrtab_usb_ep_fifo_status
+80d7e254 r __tpstrtab_usb_ep_set_wedge
+80d7e268 r __tpstrtab_usb_ep_clear_halt
+80d7e27c r __tpstrtab_usb_ep_set_halt
+80d7e28c r __tpstrtab_usb_ep_disable
+80d7e29c r __tpstrtab_usb_ep_enable
+80d7e2ac r __tpstrtab_usb_ep_set_maxpacket_limit
+80d7e2c8 r __tpstrtab_usb_gadget_activate
+80d7e2dc r __tpstrtab_usb_gadget_deactivate
+80d7e2f4 r __tpstrtab_usb_gadget_disconnect
+80d7e30c r __tpstrtab_usb_gadget_connect
+80d7e320 r __tpstrtab_usb_gadget_vbus_disconnect
+80d7e33c r __tpstrtab_usb_gadget_vbus_draw
+80d7e354 r __tpstrtab_usb_gadget_vbus_connect
+80d7e36c r __tpstrtab_usb_gadget_clear_selfpowered
+80d7e38c r __tpstrtab_usb_gadget_set_selfpowered
+80d7e3a8 r __tpstrtab_usb_gadget_wakeup
+80d7e3bc r __tpstrtab_usb_gadget_frame_number
+80d7e3d4 r __tpstrtab_rtc_timer_fired
+80d7e3e4 r __tpstrtab_rtc_timer_dequeue
+80d7e3f8 r __tpstrtab_rtc_timer_enqueue
+80d7e40c r __tpstrtab_rtc_read_offset
+80d7e41c r __tpstrtab_rtc_set_offset
+80d7e42c r __tpstrtab_rtc_alarm_irq_enable
+80d7e444 r __tpstrtab_rtc_irq_set_state
+80d7e458 r __tpstrtab_rtc_irq_set_freq
+80d7e46c r __tpstrtab_rtc_read_alarm
+80d7e47c r __tpstrtab_rtc_set_alarm
+80d7e48c r __tpstrtab_rtc_read_time
+80d7e49c r __tpstrtab_rtc_set_time
+80d7e4ac r __tpstrtab_i2c_result
+80d7e4b8 r __tpstrtab_i2c_reply
+80d7e4c4 r __tpstrtab_i2c_read
+80d7e4d0 r __tpstrtab_i2c_write
+80d7e4dc r __tpstrtab_smbus_result
+80d7e4ec r __tpstrtab_smbus_reply
+80d7e4f8 r __tpstrtab_smbus_read
+80d7e504 r __tpstrtab_smbus_write
+80d7e510 r __tpstrtab_hwmon_attr_show_string
+80d7e528 r __tpstrtab_hwmon_attr_store
+80d7e53c r __tpstrtab_hwmon_attr_show
+80d7e54c r __tpstrtab_thermal_zone_trip
+80d7e560 r __tpstrtab_cdev_update
+80d7e56c r __tpstrtab_thermal_temperature
+80d7e580 r __tpstrtab_watchdog_set_timeout
+80d7e598 r __tpstrtab_watchdog_stop
+80d7e5a8 r __tpstrtab_watchdog_ping
+80d7e5b8 r __tpstrtab_watchdog_start
+80d7e5c8 r __tpstrtab_mmc_request_done
+80d7e5dc r __tpstrtab_mmc_request_start
+80d7e5f0 r __tpstrtab_neigh_cleanup_and_release
+80d7e60c r __tpstrtab_neigh_event_send_dead
+80d7e624 r __tpstrtab_neigh_event_send_done
+80d7e63c r __tpstrtab_neigh_timer_handler
+80d7e650 r __tpstrtab_neigh_update_done
+80d7e664 r __tpstrtab_neigh_update
+80d7e674 r __tpstrtab_neigh_create
+80d7e684 r __tpstrtab_page_pool_update_nid
+80d7e69c r __tpstrtab_page_pool_state_hold
+80d7e6b4 r __tpstrtab_page_pool_state_release
+80d7e6cc r __tpstrtab_page_pool_release
+80d7e6e0 r __tpstrtab_br_fdb_update
+80d7e6f0 r __tpstrtab_fdb_delete
+80d7e6fc r __tpstrtab_br_fdb_external_learn_add
+80d7e718 r __tpstrtab_br_fdb_add
+80d7e724 r __tpstrtab_qdisc_create
+80d7e734 r __tpstrtab_qdisc_destroy
+80d7e744 r __tpstrtab_qdisc_reset
+80d7e750 r __tpstrtab_qdisc_enqueue
+80d7e760 r __tpstrtab_qdisc_dequeue
+80d7e770 r __tpstrtab_fib_table_lookup
+80d7e784 r __tpstrtab_tcp_cong_state_set
+80d7e798 r __tpstrtab_tcp_bad_csum
+80d7e7a8 r __tpstrtab_tcp_probe
+80d7e7b4 r __tpstrtab_tcp_retransmit_synack
+80d7e7cc r __tpstrtab_tcp_rcv_space_adjust
+80d7e7e4 r __tpstrtab_tcp_destroy_sock
+80d7e7f8 r __tpstrtab_tcp_receive_reset
+80d7e80c r __tpstrtab_tcp_send_reset
+80d7e81c r __tpstrtab_tcp_retransmit_skb
+80d7e830 r __tpstrtab_udp_fail_queue_rcv_skb
+80d7e848 r __tpstrtab_inet_sk_error_report
+80d7e860 r __tpstrtab_inet_sock_set_state
+80d7e874 r __tpstrtab_sock_exceed_buf_limit
+80d7e88c r __tpstrtab_sock_rcvqueue_full
+80d7e8a0 r __tpstrtab_napi_poll
+80d7e8ac r __tpstrtab_netif_receive_skb_list_exit
+80d7e8c8 r __tpstrtab_netif_rx_exit
+80d7e8d8 r __tpstrtab_netif_receive_skb_exit
+80d7e8f0 r __tpstrtab_napi_gro_receive_exit
+80d7e908 r __tpstrtab_napi_gro_frags_exit
+80d7e91c r __tpstrtab_netif_rx_entry
+80d7e92c r __tpstrtab_netif_receive_skb_list_entry
+80d7e94c r __tpstrtab_netif_receive_skb_entry
+80d7e964 r __tpstrtab_napi_gro_receive_entry
+80d7e97c r __tpstrtab_napi_gro_frags_entry
+80d7e994 r __tpstrtab_netif_rx
+80d7e9a0 r __tpstrtab_netif_receive_skb
+80d7e9b4 r __tpstrtab_net_dev_queue
+80d7e9c4 r __tpstrtab_net_dev_xmit_timeout
+80d7e9dc r __tpstrtab_net_dev_xmit
+80d7e9ec r __tpstrtab_net_dev_start_xmit
+80d7ea00 r __tpstrtab_skb_copy_datagram_iovec
+80d7ea18 r __tpstrtab_consume_skb
+80d7ea24 r __tpstrtab_kfree_skb
+80d7ea30 r __tpstrtab_netlink_extack
+80d7ea40 r __tpstrtab_bpf_test_finish
+80d7ea50 r __tpstrtab_svc_unregister
+80d7ea60 r __tpstrtab_svc_noregister
+80d7ea70 r __tpstrtab_svc_register
+80d7ea80 r __tpstrtab_cache_entry_no_listener
+80d7ea98 r __tpstrtab_cache_entry_make_negative
+80d7eab4 r __tpstrtab_cache_entry_update
+80d7eac8 r __tpstrtab_cache_entry_upcall
+80d7eadc r __tpstrtab_cache_entry_expired
+80d7eaf0 r __tpstrtab_svcsock_getpeername_err
+80d7eb08 r __tpstrtab_svcsock_accept_err
+80d7eb1c r __tpstrtab_svcsock_tcp_state
+80d7eb30 r __tpstrtab_svcsock_tcp_recv_short
+80d7eb48 r __tpstrtab_svcsock_write_space
+80d7eb5c r __tpstrtab_svcsock_data_ready
+80d7eb70 r __tpstrtab_svcsock_tcp_recv_err
+80d7eb88 r __tpstrtab_svcsock_tcp_recv_eagain
+80d7eba0 r __tpstrtab_svcsock_tcp_recv
+80d7ebb4 r __tpstrtab_svcsock_tcp_send
+80d7ebc8 r __tpstrtab_svcsock_udp_recv_err
+80d7ebe0 r __tpstrtab_svcsock_udp_recv
+80d7ebf4 r __tpstrtab_svcsock_udp_send
+80d7ec08 r __tpstrtab_svcsock_marker
+80d7ec18 r __tpstrtab_svcsock_new_socket
+80d7ec2c r __tpstrtab_svc_defer_recv
+80d7ec3c r __tpstrtab_svc_defer_queue
+80d7ec4c r __tpstrtab_svc_defer_drop
+80d7ec5c r __tpstrtab_svc_alloc_arg_err
+80d7ec70 r __tpstrtab_svc_wake_up
+80d7ec7c r __tpstrtab_svc_xprt_accept
+80d7ec8c r __tpstrtab_svc_xprt_free
+80d7ec9c r __tpstrtab_svc_xprt_detach
+80d7ecac r __tpstrtab_svc_xprt_close
+80d7ecbc r __tpstrtab_svc_xprt_no_write_space
+80d7ecd4 r __tpstrtab_svc_xprt_dequeue
+80d7ece8 r __tpstrtab_svc_xprt_enqueue
+80d7ecfc r __tpstrtab_svc_xprt_create_err
+80d7ed10 r __tpstrtab_svc_stats_latency
+80d7ed24 r __tpstrtab_svc_send
+80d7ed30 r __tpstrtab_svc_drop
+80d7ed3c r __tpstrtab_svc_defer
+80d7ed48 r __tpstrtab_svc_process
+80d7ed54 r __tpstrtab_svc_authenticate
+80d7ed68 r __tpstrtab_svc_xdr_sendto
+80d7ed78 r __tpstrtab_svc_xdr_recvfrom
+80d7ed8c r __tpstrtab_rpcb_unregister
+80d7ed9c r __tpstrtab_rpcb_register
+80d7edac r __tpstrtab_pmap_register
+80d7edbc r __tpstrtab_rpcb_setport
+80d7edcc r __tpstrtab_rpcb_getport
+80d7eddc r __tpstrtab_xs_stream_read_request
+80d7edf4 r __tpstrtab_xs_stream_read_data
+80d7ee08 r __tpstrtab_xs_data_ready
+80d7ee18 r __tpstrtab_xprt_reserve
+80d7ee28 r __tpstrtab_xprt_put_cong
+80d7ee38 r __tpstrtab_xprt_get_cong
+80d7ee48 r __tpstrtab_xprt_release_cong
+80d7ee5c r __tpstrtab_xprt_reserve_cong
+80d7ee70 r __tpstrtab_xprt_release_xprt
+80d7ee84 r __tpstrtab_xprt_reserve_xprt
+80d7ee98 r __tpstrtab_xprt_ping
+80d7eea4 r __tpstrtab_xprt_retransmit
+80d7eeb4 r __tpstrtab_xprt_transmit
+80d7eec4 r __tpstrtab_xprt_lookup_rqst
+80d7eed8 r __tpstrtab_xprt_timer
+80d7eee4 r __tpstrtab_xprt_destroy
+80d7eef4 r __tpstrtab_xprt_disconnect_force
+80d7ef0c r __tpstrtab_xprt_disconnect_done
+80d7ef24 r __tpstrtab_xprt_disconnect_auto
+80d7ef3c r __tpstrtab_xprt_connect
+80d7ef4c r __tpstrtab_xprt_create
+80d7ef58 r __tpstrtab_rpc_socket_nospace
+80d7ef6c r __tpstrtab_rpc_socket_shutdown
+80d7ef80 r __tpstrtab_rpc_socket_close
+80d7ef94 r __tpstrtab_rpc_socket_reset_connection
+80d7efb0 r __tpstrtab_rpc_socket_error
+80d7efc4 r __tpstrtab_rpc_socket_connect
+80d7efd8 r __tpstrtab_rpc_socket_state_change
+80d7eff0 r __tpstrtab_rpc_xdr_alignment
+80d7f004 r __tpstrtab_rpc_xdr_overflow
+80d7f018 r __tpstrtab_rpc_stats_latency
+80d7f02c r __tpstrtab_rpc_call_rpcerror
+80d7f040 r __tpstrtab_rpc_buf_alloc
+80d7f050 r __tpstrtab_rpcb_unrecognized_err
+80d7f068 r __tpstrtab_rpcb_unreachable_err
+80d7f080 r __tpstrtab_rpcb_bind_version_err
+80d7f098 r __tpstrtab_rpcb_timeout_err
+80d7f0ac r __tpstrtab_rpcb_prog_unavail_err
+80d7f0c4 r __tpstrtab_rpc__auth_tooweak
+80d7f0d8 r __tpstrtab_rpc__bad_creds
+80d7f0e8 r __tpstrtab_rpc__stale_creds
+80d7f0fc r __tpstrtab_rpc__mismatch
+80d7f10c r __tpstrtab_rpc__unparsable
+80d7f11c r __tpstrtab_rpc__garbage_args
+80d7f130 r __tpstrtab_rpc__proc_unavail
+80d7f144 r __tpstrtab_rpc__prog_mismatch
+80d7f158 r __tpstrtab_rpc__prog_unavail
+80d7f16c r __tpstrtab_rpc_bad_verifier
+80d7f180 r __tpstrtab_rpc_bad_callhdr
+80d7f190 r __tpstrtab_rpc_task_wakeup
+80d7f1a0 r __tpstrtab_rpc_task_sleep
+80d7f1b0 r __tpstrtab_rpc_task_call_done
+80d7f1c4 r __tpstrtab_rpc_task_end
+80d7f1d4 r __tpstrtab_rpc_task_signalled
+80d7f1e8 r __tpstrtab_rpc_task_timeout
+80d7f1fc r __tpstrtab_rpc_task_complete
+80d7f210 r __tpstrtab_rpc_task_sync_wake
+80d7f224 r __tpstrtab_rpc_task_sync_sleep
+80d7f238 r __tpstrtab_rpc_task_run_action
+80d7f24c r __tpstrtab_rpc_task_begin
+80d7f25c r __tpstrtab_rpc_request
+80d7f268 r __tpstrtab_rpc_refresh_status
+80d7f27c r __tpstrtab_rpc_retry_refresh_status
+80d7f298 r __tpstrtab_rpc_timeout_status
+80d7f2ac r __tpstrtab_rpc_connect_status
+80d7f2c0 r __tpstrtab_rpc_call_status
+80d7f2d0 r __tpstrtab_rpc_clnt_clone_err
+80d7f2e4 r __tpstrtab_rpc_clnt_new_err
+80d7f2f8 r __tpstrtab_rpc_clnt_new
+80d7f308 r __tpstrtab_rpc_clnt_replace_xprt_err
+80d7f324 r __tpstrtab_rpc_clnt_replace_xprt
+80d7f33c r __tpstrtab_rpc_clnt_release
+80d7f350 r __tpstrtab_rpc_clnt_shutdown
+80d7f364 r __tpstrtab_rpc_clnt_killall
+80d7f378 r __tpstrtab_rpc_clnt_free
+80d7f388 r __tpstrtab_rpc_xdr_reply_pages
+80d7f39c r __tpstrtab_rpc_xdr_recvfrom
+80d7f3b0 r __tpstrtab_rpc_xdr_sendto
+80d7f3c0 r __tpstrtab_rpcgss_oid_to_mech
+80d7f3d4 r __tpstrtab_rpcgss_createauth
+80d7f3e8 r __tpstrtab_rpcgss_context
+80d7f3f8 r __tpstrtab_rpcgss_upcall_result
+80d7f410 r __tpstrtab_rpcgss_upcall_msg
+80d7f424 r __tpstrtab_rpcgss_svc_seqno_low
+80d7f43c r __tpstrtab_rpcgss_svc_seqno_seen
+80d7f454 r __tpstrtab_rpcgss_svc_seqno_large
+80d7f46c r __tpstrtab_rpcgss_update_slack
+80d7f480 r __tpstrtab_rpcgss_need_reencode
+80d7f498 r __tpstrtab_rpcgss_seqno
+80d7f4a8 r __tpstrtab_rpcgss_bad_seqno
+80d7f4bc r __tpstrtab_rpcgss_unwrap_failed
+80d7f4d4 r __tpstrtab_rpcgss_svc_authenticate
+80d7f4ec r __tpstrtab_rpcgss_svc_accept_upcall
+80d7f508 r __tpstrtab_rpcgss_svc_seqno_bad
+80d7f520 r __tpstrtab_rpcgss_svc_unwrap_failed
+80d7f53c r __tpstrtab_rpcgss_svc_mic
+80d7f54c r __tpstrtab_rpcgss_svc_unwrap
+80d7f560 r __tpstrtab_rpcgss_ctx_destroy
+80d7f574 r __tpstrtab_rpcgss_ctx_init
+80d7f584 r __tpstrtab_rpcgss_unwrap
+80d7f594 r __tpstrtab_rpcgss_wrap
+80d7f5a0 r __tpstrtab_rpcgss_verify_mic
+80d7f5b4 r __tpstrtab_rpcgss_get_mic
+80d7f5c4 r __tpstrtab_rpcgss_import_ctx
+80d7f5d8 r __tpstrtab_ma_write
+80d7f5e4 r __tpstrtab_ma_read
+80d7f5ec r __tpstrtab_ma_op
+80d7f5f2 R __end_pci_fixups_early
+80d7f5f2 R __end_pci_fixups_enable
+80d7f5f2 R __end_pci_fixups_final
+80d7f5f2 R __end_pci_fixups_header
+80d7f5f2 R __end_pci_fixups_resume
+80d7f5f2 R __end_pci_fixups_resume_early
+80d7f5f2 R __end_pci_fixups_suspend
+80d7f5f2 R __end_pci_fixups_suspend_late
+80d7f5f2 R __start_pci_fixups_early
+80d7f5f2 R __start_pci_fixups_enable
+80d7f5f2 R __start_pci_fixups_final
+80d7f5f2 R __start_pci_fixups_header
+80d7f5f2 R __start_pci_fixups_resume
+80d7f5f2 R __start_pci_fixups_resume_early
+80d7f5f2 R __start_pci_fixups_suspend
+80d7f5f2 R __start_pci_fixups_suspend_late
+80d7f5f4 r __ksymtab_DWC_ATOI
+80d7f5f4 R __start___ksymtab
+80d7f5f8 R __end_builtin_fw
+80d7f5f8 R __start_builtin_fw
+80d7f600 r __ksymtab_DWC_ATOUI
+80d7f60c r __ksymtab_DWC_BE16_TO_CPU
+80d7f618 r __ksymtab_DWC_BE32_TO_CPU
+80d7f624 r __ksymtab_DWC_CPU_TO_BE16
+80d7f630 r __ksymtab_DWC_CPU_TO_BE32
+80d7f63c r __ksymtab_DWC_CPU_TO_LE16
+80d7f648 r __ksymtab_DWC_CPU_TO_LE32
+80d7f654 r __ksymtab_DWC_EXCEPTION
+80d7f660 r __ksymtab_DWC_IN_BH
+80d7f66c r __ksymtab_DWC_IN_IRQ
+80d7f678 r __ksymtab_DWC_LE16_TO_CPU
+80d7f684 r __ksymtab_DWC_LE32_TO_CPU
+80d7f690 r __ksymtab_DWC_MDELAY
+80d7f69c r __ksymtab_DWC_MEMCMP
+80d7f6a8 r __ksymtab_DWC_MEMCPY
+80d7f6b4 r __ksymtab_DWC_MEMMOVE
+80d7f6c0 r __ksymtab_DWC_MEMSET
+80d7f6cc r __ksymtab_DWC_MODIFY_REG32
+80d7f6d8 r __ksymtab_DWC_MSLEEP
+80d7f6e4 r __ksymtab_DWC_MUTEX_ALLOC
+80d7f6f0 r __ksymtab_DWC_MUTEX_FREE
+80d7f6fc r __ksymtab_DWC_MUTEX_LOCK
+80d7f708 r __ksymtab_DWC_MUTEX_TRYLOCK
+80d7f714 r __ksymtab_DWC_MUTEX_UNLOCK
+80d7f720 r __ksymtab_DWC_PRINTF
+80d7f72c r __ksymtab_DWC_READ_REG32
+80d7f738 r __ksymtab_DWC_SNPRINTF
+80d7f744 r __ksymtab_DWC_SPINLOCK
+80d7f750 r __ksymtab_DWC_SPINLOCK_ALLOC
+80d7f75c r __ksymtab_DWC_SPINLOCK_FREE
+80d7f768 r __ksymtab_DWC_SPINLOCK_IRQSAVE
+80d7f774 r __ksymtab_DWC_SPINUNLOCK
+80d7f780 r __ksymtab_DWC_SPINUNLOCK_IRQRESTORE
+80d7f78c r __ksymtab_DWC_SPRINTF
+80d7f798 r __ksymtab_DWC_STRCMP
+80d7f7a4 r __ksymtab_DWC_STRCPY
+80d7f7b0 r __ksymtab_DWC_STRDUP
+80d7f7bc r __ksymtab_DWC_STRLEN
+80d7f7c8 r __ksymtab_DWC_STRNCMP
+80d7f7d4 r __ksymtab_DWC_TASK_ALLOC
+80d7f7e0 r __ksymtab_DWC_TASK_FREE
+80d7f7ec r __ksymtab_DWC_TASK_SCHEDULE
+80d7f7f8 r __ksymtab_DWC_THREAD_RUN
+80d7f804 r __ksymtab_DWC_THREAD_SHOULD_STOP
+80d7f810 r __ksymtab_DWC_THREAD_STOP
+80d7f81c r __ksymtab_DWC_TIME
+80d7f828 r __ksymtab_DWC_TIMER_ALLOC
+80d7f834 r __ksymtab_DWC_TIMER_CANCEL
+80d7f840 r __ksymtab_DWC_TIMER_FREE
+80d7f84c r __ksymtab_DWC_TIMER_SCHEDULE
+80d7f858 r __ksymtab_DWC_UDELAY
+80d7f864 r __ksymtab_DWC_UTF8_TO_UTF16LE
+80d7f870 r __ksymtab_DWC_VPRINTF
+80d7f87c r __ksymtab_DWC_VSNPRINTF
+80d7f888 r __ksymtab_DWC_WAITQ_ABORT
+80d7f894 r __ksymtab_DWC_WAITQ_ALLOC
+80d7f8a0 r __ksymtab_DWC_WAITQ_FREE
+80d7f8ac r __ksymtab_DWC_WAITQ_TRIGGER
+80d7f8b8 r __ksymtab_DWC_WAITQ_WAIT
+80d7f8c4 r __ksymtab_DWC_WAITQ_WAIT_TIMEOUT
+80d7f8d0 r __ksymtab_DWC_WORKQ_ALLOC
+80d7f8dc r __ksymtab_DWC_WORKQ_FREE
+80d7f8e8 r __ksymtab_DWC_WORKQ_PENDING
+80d7f8f4 r __ksymtab_DWC_WORKQ_SCHEDULE
+80d7f900 r __ksymtab_DWC_WORKQ_SCHEDULE_DELAYED
+80d7f90c r __ksymtab_DWC_WORKQ_WAIT_WORK_DONE
+80d7f918 r __ksymtab_DWC_WRITE_REG32
+80d7f924 r __ksymtab_I_BDEV
+80d7f930 r __ksymtab_LZ4_decompress_fast
+80d7f93c r __ksymtab_LZ4_decompress_fast_continue
+80d7f948 r __ksymtab_LZ4_decompress_fast_usingDict
+80d7f954 r __ksymtab_LZ4_decompress_safe
+80d7f960 r __ksymtab_LZ4_decompress_safe_continue
+80d7f96c r __ksymtab_LZ4_decompress_safe_partial
+80d7f978 r __ksymtab_LZ4_decompress_safe_usingDict
+80d7f984 r __ksymtab_LZ4_setStreamDecode
+80d7f990 r __ksymtab_PageMovable
+80d7f99c r __ksymtab___ClearPageMovable
+80d7f9a8 r __ksymtab___DWC_ALLOC
+80d7f9b4 r __ksymtab___DWC_ALLOC_ATOMIC
+80d7f9c0 r __ksymtab___DWC_DMA_ALLOC
+80d7f9cc r __ksymtab___DWC_DMA_ALLOC_ATOMIC
+80d7f9d8 r __ksymtab___DWC_DMA_FREE
+80d7f9e4 r __ksymtab___DWC_ERROR
+80d7f9f0 r __ksymtab___DWC_FREE
+80d7f9fc r __ksymtab___DWC_WARN
+80d7fa08 r __ksymtab___SCK__tp_func_dma_fence_emit
+80d7fa14 r __ksymtab___SCK__tp_func_dma_fence_enable_signal
+80d7fa20 r __ksymtab___SCK__tp_func_dma_fence_signaled
+80d7fa2c r __ksymtab___SCK__tp_func_fscache_access
+80d7fa38 r __ksymtab___SCK__tp_func_fscache_access_cache
+80d7fa44 r __ksymtab___SCK__tp_func_fscache_access_volume
+80d7fa50 r __ksymtab___SCK__tp_func_kfree
+80d7fa5c r __ksymtab___SCK__tp_func_kmalloc
+80d7fa68 r __ksymtab___SCK__tp_func_kmem_cache_alloc
+80d7fa74 r __ksymtab___SCK__tp_func_kmem_cache_free
+80d7fa80 r __ksymtab___SCK__tp_func_mmap_lock_acquire_returned
+80d7fa8c r __ksymtab___SCK__tp_func_mmap_lock_released
+80d7fa98 r __ksymtab___SCK__tp_func_mmap_lock_start_locking
+80d7faa4 r __ksymtab___SCK__tp_func_module_get
+80d7fab0 r __ksymtab___SCK__tp_func_spi_transfer_start
+80d7fabc r __ksymtab___SCK__tp_func_spi_transfer_stop
+80d7fac8 r __ksymtab___SetPageMovable
+80d7fad4 r __ksymtab____pskb_trim
+80d7fae0 r __ksymtab____ratelimit
+80d7faec r __ksymtab___aeabi_idiv
+80d7faf8 r __ksymtab___aeabi_idivmod
+80d7fb04 r __ksymtab___aeabi_lasr
+80d7fb10 r __ksymtab___aeabi_llsl
+80d7fb1c r __ksymtab___aeabi_llsr
+80d7fb28 r __ksymtab___aeabi_lmul
+80d7fb34 r __ksymtab___aeabi_uidiv
+80d7fb40 r __ksymtab___aeabi_uidivmod
+80d7fb4c r __ksymtab___aeabi_ulcmp
+80d7fb58 r __ksymtab___aeabi_unwind_cpp_pr0
+80d7fb64 r __ksymtab___aeabi_unwind_cpp_pr1
+80d7fb70 r __ksymtab___aeabi_unwind_cpp_pr2
+80d7fb7c r __ksymtab___alloc_bucket_spinlocks
+80d7fb88 r __ksymtab___alloc_pages
+80d7fb94 r __ksymtab___alloc_skb
+80d7fba0 r __ksymtab___arm_ioremap_pfn
+80d7fbac r __ksymtab___arm_smccc_hvc
+80d7fbb8 r __ksymtab___arm_smccc_smc
+80d7fbc4 r __ksymtab___ashldi3
+80d7fbd0 r __ksymtab___ashrdi3
+80d7fbdc r __ksymtab___bforget
+80d7fbe8 r __ksymtab___bh_read
+80d7fbf4 r __ksymtab___bh_read_batch
+80d7fc00 r __ksymtab___bio_advance
+80d7fc0c r __ksymtab___bitmap_and
+80d7fc18 r __ksymtab___bitmap_andnot
+80d7fc24 r __ksymtab___bitmap_clear
+80d7fc30 r __ksymtab___bitmap_complement
+80d7fc3c r __ksymtab___bitmap_equal
+80d7fc48 r __ksymtab___bitmap_intersects
+80d7fc54 r __ksymtab___bitmap_or
+80d7fc60 r __ksymtab___bitmap_replace
+80d7fc6c r __ksymtab___bitmap_set
+80d7fc78 r __ksymtab___bitmap_shift_left
+80d7fc84 r __ksymtab___bitmap_shift_right
+80d7fc90 r __ksymtab___bitmap_subset
+80d7fc9c r __ksymtab___bitmap_weight
+80d7fca8 r __ksymtab___bitmap_weight_and
+80d7fcb4 r __ksymtab___bitmap_xor
+80d7fcc0 r __ksymtab___blk_alloc_disk
+80d7fccc r __ksymtab___blk_mq_alloc_disk
+80d7fcd8 r __ksymtab___blk_mq_end_request
+80d7fce4 r __ksymtab___blk_rq_map_sg
+80d7fcf0 r __ksymtab___blkdev_issue_discard
+80d7fcfc r __ksymtab___blkdev_issue_zeroout
+80d7fd08 r __ksymtab___block_write_begin
+80d7fd14 r __ksymtab___block_write_full_page
+80d7fd20 r __ksymtab___blockdev_direct_IO
+80d7fd2c r __ksymtab___bread_gfp
+80d7fd38 r __ksymtab___breadahead
+80d7fd44 r __ksymtab___break_lease
+80d7fd50 r __ksymtab___brelse
+80d7fd5c r __ksymtab___bswapdi2
+80d7fd68 r __ksymtab___bswapsi2
+80d7fd74 r __ksymtab___cap_empty_set
+80d7fd80 r __ksymtab___cgroup_bpf_run_filter_sk
+80d7fd8c r __ksymtab___cgroup_bpf_run_filter_skb
+80d7fd98 r __ksymtab___cgroup_bpf_run_filter_sock_addr
+80d7fda4 r __ksymtab___cgroup_bpf_run_filter_sock_ops
+80d7fdb0 r __ksymtab___check_sticky
+80d7fdbc r __ksymtab___clzdi2
+80d7fdc8 r __ksymtab___clzsi2
+80d7fdd4 r __ksymtab___cond_resched
+80d7fde0 r __ksymtab___cond_resched_lock
+80d7fdec r __ksymtab___cond_resched_rwlock_read
+80d7fdf8 r __ksymtab___cond_resched_rwlock_write
+80d7fe04 r __ksymtab___copy_overflow
+80d7fe10 r __ksymtab___cpu_active_mask
+80d7fe1c r __ksymtab___cpu_dying_mask
+80d7fe28 r __ksymtab___cpu_online_mask
+80d7fe34 r __ksymtab___cpu_possible_mask
+80d7fe40 r __ksymtab___cpu_present_mask
+80d7fe4c r __ksymtab___cpuhp_remove_state
+80d7fe58 r __ksymtab___cpuhp_remove_state_cpuslocked
+80d7fe64 r __ksymtab___cpuhp_setup_state
+80d7fe70 r __ksymtab___cpuhp_setup_state_cpuslocked
+80d7fe7c r __ksymtab___crc32c_le
+80d7fe88 r __ksymtab___crc32c_le_shift
+80d7fe94 r __ksymtab___crypto_memneq
+80d7fea0 r __ksymtab___csum_ipv6_magic
+80d7feac r __ksymtab___ctzdi2
+80d7feb8 r __ksymtab___ctzsi2
+80d7fec4 r __ksymtab___d_drop
+80d7fed0 r __ksymtab___d_lookup_unhash_wake
+80d7fedc r __ksymtab___dec_node_page_state
+80d7fee8 r __ksymtab___dec_zone_page_state
+80d7fef4 r __ksymtab___destroy_inode
+80d7ff00 r __ksymtab___dev_direct_xmit
+80d7ff0c r __ksymtab___dev_get_by_flags
+80d7ff18 r __ksymtab___dev_get_by_index
+80d7ff24 r __ksymtab___dev_get_by_name
+80d7ff30 r __ksymtab___dev_kfree_skb_any
+80d7ff3c r __ksymtab___dev_kfree_skb_irq
+80d7ff48 r __ksymtab___dev_queue_xmit
+80d7ff54 r __ksymtab___dev_remove_pack
+80d7ff60 r __ksymtab___dev_set_mtu
+80d7ff6c r __ksymtab___devm_mdiobus_register
+80d7ff78 r __ksymtab___devm_of_mdiobus_register
+80d7ff84 r __ksymtab___devm_release_region
+80d7ff90 r __ksymtab___devm_request_region
+80d7ff9c r __ksymtab___div0
+80d7ffa8 r __ksymtab___divsi3
+80d7ffb4 r __ksymtab___do_div64
+80d7ffc0 r __ksymtab___do_once_done
+80d7ffcc r __ksymtab___do_once_sleepable_done
+80d7ffd8 r __ksymtab___do_once_sleepable_start
+80d7ffe4 r __ksymtab___do_once_start
+80d7fff0 r __ksymtab___dquot_alloc_space
+80d7fffc r __ksymtab___dquot_free_space
+80d80008 r __ksymtab___dquot_transfer
+80d80014 r __ksymtab___dst_destroy_metrics_generic
+80d80020 r __ksymtab___ethtool_get_link_ksettings
+80d8002c r __ksymtab___f_setown
+80d80038 r __ksymtab___fdget
+80d80044 r __ksymtab___fib6_flush_trees
+80d80050 r __ksymtab___filemap_get_folio
+80d8005c r __ksymtab___filemap_set_wb_err
+80d80068 r __ksymtab___find_get_block
+80d80074 r __ksymtab___find_nth_and_bit
+80d80080 r __ksymtab___find_nth_andnot_bit
+80d8008c r __ksymtab___find_nth_bit
+80d80098 r __ksymtab___flush_workqueue
+80d800a4 r __ksymtab___folio_alloc
+80d800b0 r __ksymtab___folio_cancel_dirty
+80d800bc r __ksymtab___folio_lock
+80d800c8 r __ksymtab___folio_put
+80d800d4 r __ksymtab___folio_start_writeback
+80d800e0 r __ksymtab___fput_sync
+80d800ec r __ksymtab___free_pages
+80d800f8 r __ksymtab___fs_parse
+80d80104 r __ksymtab___fscache_acquire_cookie
+80d80110 r __ksymtab___fscache_acquire_volume
+80d8011c r __ksymtab___fscache_begin_read_operation
+80d80128 r __ksymtab___fscache_begin_write_operation
+80d80134 r __ksymtab___fscache_clear_page_bits
+80d80140 r __ksymtab___fscache_invalidate
+80d8014c r __ksymtab___fscache_relinquish_cookie
+80d80158 r __ksymtab___fscache_relinquish_volume
+80d80164 r __ksymtab___fscache_resize_cookie
+80d80170 r __ksymtab___fscache_unuse_cookie
+80d8017c r __ksymtab___fscache_use_cookie
+80d80188 r __ksymtab___fscache_write_to_cache
+80d80194 r __ksymtab___generic_file_fsync
+80d801a0 r __ksymtab___generic_file_write_iter
+80d801ac r __ksymtab___genphy_config_aneg
+80d801b8 r __ksymtab___genradix_free
+80d801c4 r __ksymtab___genradix_iter_peek
+80d801d0 r __ksymtab___genradix_prealloc
+80d801dc r __ksymtab___genradix_ptr
+80d801e8 r __ksymtab___genradix_ptr_alloc
+80d801f4 r __ksymtab___get_fiq_regs
+80d80200 r __ksymtab___get_free_pages
+80d8020c r __ksymtab___get_hash_from_flowi6
+80d80218 r __ksymtab___get_random_u32_below
+80d80224 r __ksymtab___get_user_1
+80d80230 r __ksymtab___get_user_2
+80d8023c r __ksymtab___get_user_4
+80d80248 r __ksymtab___get_user_8
+80d80254 r __ksymtab___getblk_gfp
+80d80260 r __ksymtab___gnu_mcount_nc
+80d8026c r __ksymtab___hsiphash_unaligned
+80d80278 r __ksymtab___hw_addr_init
+80d80284 r __ksymtab___hw_addr_ref_sync_dev
+80d80290 r __ksymtab___hw_addr_ref_unsync_dev
+80d8029c r __ksymtab___hw_addr_sync
+80d802a8 r __ksymtab___hw_addr_sync_dev
+80d802b4 r __ksymtab___hw_addr_unsync
+80d802c0 r __ksymtab___hw_addr_unsync_dev
+80d802cc r __ksymtab___i2c_smbus_xfer
+80d802d8 r __ksymtab___i2c_transfer
+80d802e4 r __ksymtab___icmp_send
+80d802f0 r __ksymtab___icmpv6_send
+80d802fc r __ksymtab___inc_node_page_state
+80d80308 r __ksymtab___inc_zone_page_state
+80d80314 r __ksymtab___inet6_lookup_established
+80d80320 r __ksymtab___inet_hash
+80d8032c r __ksymtab___inet_stream_connect
+80d80338 r __ksymtab___init_rwsem
+80d80344 r __ksymtab___init_swait_queue_head
+80d80350 r __ksymtab___init_waitqueue_head
+80d8035c r __ksymtab___inode_add_bytes
+80d80368 r __ksymtab___inode_sub_bytes
+80d80374 r __ksymtab___insert_inode_hash
+80d80380 r __ksymtab___invalidate_device
+80d8038c r __ksymtab___ip4_datagram_connect
+80d80398 r __ksymtab___ip_dev_find
+80d803a4 r __ksymtab___ip_mc_dec_group
+80d803b0 r __ksymtab___ip_mc_inc_group
+80d803bc r __ksymtab___ip_options_compile
+80d803c8 r __ksymtab___ip_queue_xmit
+80d803d4 r __ksymtab___ip_select_ident
+80d803e0 r __ksymtab___ipv6_addr_type
+80d803ec r __ksymtab___irq_regs
+80d803f8 r __ksymtab___kfifo_alloc
+80d80404 r __ksymtab___kfifo_dma_in_finish_r
+80d80410 r __ksymtab___kfifo_dma_in_prepare
+80d8041c r __ksymtab___kfifo_dma_in_prepare_r
+80d80428 r __ksymtab___kfifo_dma_out_finish_r
+80d80434 r __ksymtab___kfifo_dma_out_prepare
+80d80440 r __ksymtab___kfifo_dma_out_prepare_r
+80d8044c r __ksymtab___kfifo_free
+80d80458 r __ksymtab___kfifo_from_user
+80d80464 r __ksymtab___kfifo_from_user_r
+80d80470 r __ksymtab___kfifo_in
+80d8047c r __ksymtab___kfifo_in_r
+80d80488 r __ksymtab___kfifo_init
+80d80494 r __ksymtab___kfifo_len_r
+80d804a0 r __ksymtab___kfifo_max_r
+80d804ac r __ksymtab___kfifo_out
+80d804b8 r __ksymtab___kfifo_out_peek
+80d804c4 r __ksymtab___kfifo_out_peek_r
+80d804d0 r __ksymtab___kfifo_out_r
+80d804dc r __ksymtab___kfifo_skip_r
+80d804e8 r __ksymtab___kfifo_to_user
+80d804f4 r __ksymtab___kfifo_to_user_r
+80d80500 r __ksymtab___kfree_skb
+80d8050c r __ksymtab___kmalloc
+80d80518 r __ksymtab___kmalloc_node
+80d80524 r __ksymtab___kmalloc_node_track_caller
+80d80530 r __ksymtab___local_bh_disable_ip
+80d8053c r __ksymtab___local_bh_enable_ip
+80d80548 r __ksymtab___lock_buffer
+80d80554 r __ksymtab___lock_sock_fast
+80d80560 r __ksymtab___lshrdi3
+80d8056c r __ksymtab___machine_arch_type
+80d80578 r __ksymtab___mark_inode_dirty
+80d80584 r __ksymtab___mb_cache_entry_free
+80d80590 r __ksymtab___mdiobus_read
+80d8059c r __ksymtab___mdiobus_register
+80d805a8 r __ksymtab___mdiobus_write
+80d805b4 r __ksymtab___memset32
+80d805c0 r __ksymtab___memset64
+80d805cc r __ksymtab___mmap_lock_do_trace_acquire_returned
+80d805d8 r __ksymtab___mmap_lock_do_trace_released
+80d805e4 r __ksymtab___mmap_lock_do_trace_start_locking
+80d805f0 r __ksymtab___mmc_claim_host
+80d805fc r __ksymtab___mod_lruvec_page_state
+80d80608 r __ksymtab___mod_node_page_state
+80d80614 r __ksymtab___mod_zone_page_state
+80d80620 r __ksymtab___modsi3
+80d8062c r __ksymtab___module_get
+80d80638 r __ksymtab___module_put_and_kthread_exit
+80d80644 r __ksymtab___msecs_to_jiffies
+80d80650 r __ksymtab___muldi3
+80d8065c r __ksymtab___mutex_init
+80d80668 r __ksymtab___napi_alloc_frag_align
+80d80674 r __ksymtab___napi_alloc_skb
+80d80680 r __ksymtab___napi_schedule
+80d8068c r __ksymtab___napi_schedule_irqoff
+80d80698 r __ksymtab___neigh_create
+80d806a4 r __ksymtab___neigh_event_send
+80d806b0 r __ksymtab___neigh_for_each_release
+80d806bc r __ksymtab___neigh_set_probe_once
+80d806c8 r __ksymtab___netdev_alloc_frag_align
+80d806d4 r __ksymtab___netdev_alloc_skb
+80d806e0 r __ksymtab___netdev_notify_peers
+80d806ec r __ksymtab___netif_napi_del
+80d806f8 r __ksymtab___netif_rx
+80d80704 r __ksymtab___netif_schedule
+80d80710 r __ksymtab___netlink_dump_start
+80d8071c r __ksymtab___netlink_kernel_create
+80d80728 r __ksymtab___netlink_ns_capable
+80d80734 r __ksymtab___nla_parse
+80d80740 r __ksymtab___nla_put
+80d8074c r __ksymtab___nla_put_64bit
+80d80758 r __ksymtab___nla_put_nohdr
+80d80764 r __ksymtab___nla_reserve
+80d80770 r __ksymtab___nla_reserve_64bit
+80d8077c r __ksymtab___nla_reserve_nohdr
+80d80788 r __ksymtab___nla_validate
+80d80794 r __ksymtab___nlmsg_put
+80d807a0 r __ksymtab___num_online_cpus
+80d807ac r __ksymtab___of_get_address
+80d807b8 r __ksymtab___of_mdiobus_register
+80d807c4 r __ksymtab___of_parse_phandle_with_args
+80d807d0 r __ksymtab___page_frag_cache_drain
+80d807dc r __ksymtab___pagevec_release
+80d807e8 r __ksymtab___per_cpu_offset
+80d807f4 r __ksymtab___percpu_counter_compare
+80d80800 r __ksymtab___percpu_counter_init
+80d8080c r __ksymtab___percpu_counter_sum
+80d80818 r __ksymtab___phy_read_mmd
+80d80824 r __ksymtab___phy_resume
+80d80830 r __ksymtab___phy_write_mmd
+80d8083c r __ksymtab___posix_acl_chmod
+80d80848 r __ksymtab___posix_acl_create
+80d80854 r __ksymtab___printk_cpu_sync_put
+80d80860 r __ksymtab___printk_cpu_sync_try_get
+80d8086c r __ksymtab___printk_cpu_sync_wait
+80d80878 r __ksymtab___printk_ratelimit
+80d80884 r __ksymtab___pskb_copy_fclone
+80d80890 r __ksymtab___pskb_pull_tail
+80d8089c r __ksymtab___put_cred
+80d808a8 r __ksymtab___put_user_1
+80d808b4 r __ksymtab___put_user_2
+80d808c0 r __ksymtab___put_user_4
+80d808cc r __ksymtab___put_user_8
+80d808d8 r __ksymtab___put_user_ns
+80d808e4 r __ksymtab___pv_offset
+80d808f0 r __ksymtab___pv_phys_pfn_offset
+80d808fc r __ksymtab___qdisc_calculate_pkt_len
+80d80908 r __ksymtab___quota_error
+80d80914 r __ksymtab___raw_readsb
+80d80920 r __ksymtab___raw_readsl
+80d8092c r __ksymtab___raw_readsw
+80d80938 r __ksymtab___raw_writesb
+80d80944 r __ksymtab___raw_writesl
+80d80950 r __ksymtab___raw_writesw
+80d8095c r __ksymtab___rb_erase_color
+80d80968 r __ksymtab___rb_insert_augmented
+80d80974 r __ksymtab___readwrite_bug
+80d80980 r __ksymtab___refrigerator
+80d8098c r __ksymtab___register_binfmt
+80d80998 r __ksymtab___register_blkdev
+80d809a4 r __ksymtab___register_chrdev
+80d809b0 r __ksymtab___register_nls
+80d809bc r __ksymtab___release_region
+80d809c8 r __ksymtab___remove_inode_hash
+80d809d4 r __ksymtab___request_module
+80d809e0 r __ksymtab___request_region
+80d809ec r __ksymtab___scm_destroy
+80d809f8 r __ksymtab___scm_send
+80d80a04 r __ksymtab___scsi_add_device
+80d80a10 r __ksymtab___scsi_device_lookup
+80d80a1c r __ksymtab___scsi_device_lookup_by_target
+80d80a28 r __ksymtab___scsi_execute
+80d80a34 r __ksymtab___scsi_format_command
+80d80a40 r __ksymtab___scsi_iterate_devices
+80d80a4c r __ksymtab___scsi_print_sense
+80d80a58 r __ksymtab___seq_open_private
+80d80a64 r __ksymtab___set_fiq_regs
+80d80a70 r __ksymtab___set_page_dirty_nobuffers
+80d80a7c r __ksymtab___sg_alloc_table
+80d80a88 r __ksymtab___sg_free_table
+80d80a94 r __ksymtab___sg_page_iter_dma_next
+80d80aa0 r __ksymtab___sg_page_iter_next
+80d80aac r __ksymtab___sg_page_iter_start
+80d80ab8 r __ksymtab___siphash_unaligned
+80d80ac4 r __ksymtab___sk_backlog_rcv
+80d80ad0 r __ksymtab___sk_dst_check
+80d80adc r __ksymtab___sk_mem_reclaim
+80d80ae8 r __ksymtab___sk_mem_schedule
+80d80af4 r __ksymtab___sk_queue_drop_skb
+80d80b00 r __ksymtab___sk_receive_skb
+80d80b0c r __ksymtab___skb_checksum
+80d80b18 r __ksymtab___skb_checksum_complete
+80d80b24 r __ksymtab___skb_checksum_complete_head
+80d80b30 r __ksymtab___skb_ext_del
+80d80b3c r __ksymtab___skb_ext_put
+80d80b48 r __ksymtab___skb_flow_dissect
+80d80b54 r __ksymtab___skb_flow_get_ports
+80d80b60 r __ksymtab___skb_free_datagram_locked
+80d80b6c r __ksymtab___skb_get_hash
+80d80b78 r __ksymtab___skb_gro_checksum_complete
+80d80b84 r __ksymtab___skb_gso_segment
+80d80b90 r __ksymtab___skb_pad
+80d80b9c r __ksymtab___skb_recv_datagram
+80d80ba8 r __ksymtab___skb_recv_udp
+80d80bb4 r __ksymtab___skb_try_recv_datagram
+80d80bc0 r __ksymtab___skb_vlan_pop
+80d80bcc r __ksymtab___skb_wait_for_more_packets
+80d80bd8 r __ksymtab___skb_warn_lro_forwarding
+80d80be4 r __ksymtab___sock_cmsg_send
+80d80bf0 r __ksymtab___sock_create
+80d80bfc r __ksymtab___sock_queue_rcv_skb
+80d80c08 r __ksymtab___sock_tx_timestamp
+80d80c14 r __ksymtab___splice_from_pipe
+80d80c20 r __ksymtab___stack_chk_fail
+80d80c2c r __ksymtab___stack_chk_guard
+80d80c38 r __ksymtab___starget_for_each_device
+80d80c44 r __ksymtab___sw_hweight16
+80d80c50 r __ksymtab___sw_hweight32
+80d80c5c r __ksymtab___sw_hweight64
+80d80c68 r __ksymtab___sw_hweight8
+80d80c74 r __ksymtab___symbol_put
+80d80c80 r __ksymtab___sync_dirty_buffer
+80d80c8c r __ksymtab___sysfs_match_string
+80d80c98 r __ksymtab___task_pid_nr_ns
+80d80ca4 r __ksymtab___tasklet_hi_schedule
+80d80cb0 r __ksymtab___tasklet_schedule
+80d80cbc r __ksymtab___tcf_em_tree_match
+80d80cc8 r __ksymtab___traceiter_dma_fence_emit
+80d80cd4 r __ksymtab___traceiter_dma_fence_enable_signal
+80d80ce0 r __ksymtab___traceiter_dma_fence_signaled
+80d80cec r __ksymtab___traceiter_fscache_access
+80d80cf8 r __ksymtab___traceiter_fscache_access_cache
+80d80d04 r __ksymtab___traceiter_fscache_access_volume
+80d80d10 r __ksymtab___traceiter_kfree
+80d80d1c r __ksymtab___traceiter_kmalloc
+80d80d28 r __ksymtab___traceiter_kmem_cache_alloc
+80d80d34 r __ksymtab___traceiter_kmem_cache_free
+80d80d40 r __ksymtab___traceiter_mmap_lock_acquire_returned
+80d80d4c r __ksymtab___traceiter_mmap_lock_released
+80d80d58 r __ksymtab___traceiter_mmap_lock_start_locking
+80d80d64 r __ksymtab___traceiter_module_get
+80d80d70 r __ksymtab___traceiter_spi_transfer_start
+80d80d7c r __ksymtab___traceiter_spi_transfer_stop
+80d80d88 r __ksymtab___tracepoint_dma_fence_emit
+80d80d94 r __ksymtab___tracepoint_dma_fence_enable_signal
+80d80da0 r __ksymtab___tracepoint_dma_fence_signaled
+80d80dac r __ksymtab___tracepoint_fscache_access
+80d80db8 r __ksymtab___tracepoint_fscache_access_cache
+80d80dc4 r __ksymtab___tracepoint_fscache_access_volume
+80d80dd0 r __ksymtab___tracepoint_kfree
+80d80ddc r __ksymtab___tracepoint_kmalloc
+80d80de8 r __ksymtab___tracepoint_kmem_cache_alloc
+80d80df4 r __ksymtab___tracepoint_kmem_cache_free
+80d80e00 r __ksymtab___tracepoint_mmap_lock_acquire_returned
+80d80e0c r __ksymtab___tracepoint_mmap_lock_released
+80d80e18 r __ksymtab___tracepoint_mmap_lock_start_locking
+80d80e24 r __ksymtab___tracepoint_module_get
+80d80e30 r __ksymtab___tracepoint_spi_transfer_start
+80d80e3c r __ksymtab___tracepoint_spi_transfer_stop
+80d80e48 r __ksymtab___tty_alloc_driver
+80d80e54 r __ksymtab___tty_insert_flip_char
+80d80e60 r __ksymtab___ucmpdi2
+80d80e6c r __ksymtab___udivsi3
+80d80e78 r __ksymtab___udp_disconnect
+80d80e84 r __ksymtab___umodsi3
+80d80e90 r __ksymtab___unregister_chrdev
+80d80e9c r __ksymtab___usecs_to_jiffies
+80d80ea8 r __ksymtab___var_waitqueue
+80d80eb4 r __ksymtab___vcalloc
+80d80ec0 r __ksymtab___vfs_getxattr
+80d80ecc r __ksymtab___vfs_removexattr
+80d80ed8 r __ksymtab___vfs_setxattr
+80d80ee4 r __ksymtab___vlan_find_dev_deep_rcu
+80d80ef0 r __ksymtab___vmalloc
+80d80efc r __ksymtab___vmalloc_array
+80d80f08 r __ksymtab___wait_on_bit
+80d80f14 r __ksymtab___wait_on_bit_lock
+80d80f20 r __ksymtab___wait_on_buffer
+80d80f2c r __ksymtab___wake_up
+80d80f38 r __ksymtab___wake_up_bit
+80d80f44 r __ksymtab___warn_flushing_systemwide_wq
+80d80f50 r __ksymtab___xa_alloc
+80d80f5c r __ksymtab___xa_alloc_cyclic
+80d80f68 r __ksymtab___xa_clear_mark
+80d80f74 r __ksymtab___xa_cmpxchg
+80d80f80 r __ksymtab___xa_erase
+80d80f8c r __ksymtab___xa_insert
+80d80f98 r __ksymtab___xa_set_mark
+80d80fa4 r __ksymtab___xa_store
+80d80fb0 r __ksymtab___xfrm_decode_session
+80d80fbc r __ksymtab___xfrm_dst_lookup
+80d80fc8 r __ksymtab___xfrm_init_state
+80d80fd4 r __ksymtab___xfrm_policy_check
+80d80fe0 r __ksymtab___xfrm_route_forward
+80d80fec r __ksymtab___xfrm_state_delete
+80d80ff8 r __ksymtab___xfrm_state_destroy
+80d81004 r __ksymtab___zerocopy_sg_from_iter
+80d81010 r __ksymtab__atomic_dec_and_lock
+80d8101c r __ksymtab__atomic_dec_and_lock_irqsave
+80d81028 r __ksymtab__bcd2bin
+80d81034 r __ksymtab__bin2bcd
+80d81040 r __ksymtab__change_bit
+80d8104c r __ksymtab__clear_bit
+80d81058 r __ksymtab__copy_from_iter
+80d81064 r __ksymtab__copy_from_iter_nocache
+80d81070 r __ksymtab__copy_to_iter
+80d8107c r __ksymtab__ctype
+80d81088 r __ksymtab__dev_alert
+80d81094 r __ksymtab__dev_crit
+80d810a0 r __ksymtab__dev_emerg
+80d810ac r __ksymtab__dev_err
+80d810b8 r __ksymtab__dev_info
+80d810c4 r __ksymtab__dev_notice
+80d810d0 r __ksymtab__dev_printk
+80d810dc r __ksymtab__dev_warn
+80d810e8 r __ksymtab__find_first_and_bit
+80d810f4 r __ksymtab__find_first_bit_le
+80d81100 r __ksymtab__find_first_zero_bit_le
+80d8110c r __ksymtab__find_last_bit
+80d81118 r __ksymtab__find_next_and_bit
+80d81124 r __ksymtab__find_next_andnot_bit
+80d81130 r __ksymtab__find_next_bit_le
+80d8113c r __ksymtab__find_next_zero_bit_le
+80d81148 r __ksymtab__kstrtol
+80d81154 r __ksymtab__kstrtoul
+80d81160 r __ksymtab__local_bh_enable
+80d8116c r __ksymtab__memcpy_fromio
+80d81178 r __ksymtab__memcpy_toio
+80d81184 r __ksymtab__memset_io
+80d81190 r __ksymtab__printk
+80d8119c r __ksymtab__raw_read_lock
+80d811a8 r __ksymtab__raw_read_lock_bh
+80d811b4 r __ksymtab__raw_read_lock_irq
+80d811c0 r __ksymtab__raw_read_lock_irqsave
+80d811cc r __ksymtab__raw_read_trylock
+80d811d8 r __ksymtab__raw_read_unlock_bh
+80d811e4 r __ksymtab__raw_read_unlock_irqrestore
+80d811f0 r __ksymtab__raw_spin_lock
+80d811fc r __ksymtab__raw_spin_lock_bh
+80d81208 r __ksymtab__raw_spin_lock_irq
+80d81214 r __ksymtab__raw_spin_lock_irqsave
+80d81220 r __ksymtab__raw_spin_trylock
+80d8122c r __ksymtab__raw_spin_trylock_bh
+80d81238 r __ksymtab__raw_spin_unlock_bh
+80d81244 r __ksymtab__raw_spin_unlock_irqrestore
+80d81250 r __ksymtab__raw_write_lock
+80d8125c r __ksymtab__raw_write_lock_bh
+80d81268 r __ksymtab__raw_write_lock_irq
+80d81274 r __ksymtab__raw_write_lock_irqsave
+80d81280 r __ksymtab__raw_write_lock_nested
+80d8128c r __ksymtab__raw_write_trylock
+80d81298 r __ksymtab__raw_write_unlock_bh
+80d812a4 r __ksymtab__raw_write_unlock_irqrestore
+80d812b0 r __ksymtab__set_bit
+80d812bc r __ksymtab__test_and_change_bit
+80d812c8 r __ksymtab__test_and_clear_bit
+80d812d4 r __ksymtab__test_and_set_bit
+80d812e0 r __ksymtab__totalram_pages
+80d812ec r __ksymtab_abort
+80d812f8 r __ksymtab_abort_creds
+80d81304 r __ksymtab_add_device_randomness
+80d81310 r __ksymtab_add_taint
+80d8131c r __ksymtab_add_timer
+80d81328 r __ksymtab_add_to_page_cache_lru
+80d81334 r __ksymtab_add_to_pipe
+80d81340 r __ksymtab_add_wait_queue
+80d8134c r __ksymtab_add_wait_queue_exclusive
+80d81358 r __ksymtab_address_space_init_once
+80d81364 r __ksymtab_adjust_managed_page_count
+80d81370 r __ksymtab_adjust_resource
+80d8137c r __ksymtab_aes_decrypt
+80d81388 r __ksymtab_aes_encrypt
+80d81394 r __ksymtab_aes_expandkey
+80d813a0 r __ksymtab_alloc_anon_inode
+80d813ac r __ksymtab_alloc_buffer_head
+80d813b8 r __ksymtab_alloc_chrdev_region
+80d813c4 r __ksymtab_alloc_contig_range
+80d813d0 r __ksymtab_alloc_cpu_rmap
+80d813dc r __ksymtab_alloc_etherdev_mqs
+80d813e8 r __ksymtab_alloc_file_pseudo
+80d813f4 r __ksymtab_alloc_netdev_mqs
+80d81400 r __ksymtab_alloc_pages_exact
+80d8140c r __ksymtab_alloc_skb_with_frags
+80d81418 r __ksymtab_allocate_resource
+80d81424 r __ksymtab_always_delete_dentry
+80d81430 r __ksymtab_amba_device_register
+80d8143c r __ksymtab_amba_device_unregister
+80d81448 r __ksymtab_amba_driver_register
+80d81454 r __ksymtab_amba_driver_unregister
+80d81460 r __ksymtab_amba_release_regions
+80d8146c r __ksymtab_amba_request_regions
+80d81478 r __ksymtab_aperture_remove_conflicting_devices
+80d81484 r __ksymtab_aperture_remove_conflicting_pci_devices
+80d81490 r __ksymtab_argv_free
+80d8149c r __ksymtab_argv_split
+80d814a8 r __ksymtab_arm_clear_user
+80d814b4 r __ksymtab_arm_copy_from_user
+80d814c0 r __ksymtab_arm_copy_to_user
+80d814cc r __ksymtab_arm_delay_ops
+80d814d8 r __ksymtab_arm_dma_zone_size
+80d814e4 r __ksymtab_arm_elf_read_implies_exec
+80d814f0 r __ksymtab_arp_create
+80d814fc r __ksymtab_arp_send
+80d81508 r __ksymtab_arp_tbl
+80d81514 r __ksymtab_arp_xmit
+80d81520 r __ksymtab_atomic_dec_and_mutex_lock
+80d8152c r __ksymtab_atomic_io_modify
+80d81538 r __ksymtab_atomic_io_modify_relaxed
+80d81544 r __ksymtab_audit_log
+80d81550 r __ksymtab_audit_log_end
+80d8155c r __ksymtab_audit_log_format
+80d81568 r __ksymtab_audit_log_start
+80d81574 r __ksymtab_audit_log_task_context
+80d81580 r __ksymtab_audit_log_task_info
+80d8158c r __ksymtab_autoremove_wake_function
+80d81598 r __ksymtab_avenrun
+80d815a4 r __ksymtab_balance_dirty_pages_ratelimited
+80d815b0 r __ksymtab_bcm2711_dma40_memcpy
+80d815bc r __ksymtab_bcm2711_dma40_memcpy_init
+80d815c8 r __ksymtab_bcm_dmaman_probe
+80d815d4 r __ksymtab_bcm_dmaman_remove
+80d815e0 r __ksymtab_bcmp
+80d815ec r __ksymtab_bd_abort_claiming
+80d815f8 r __ksymtab_bdev_check_media_change
+80d81604 r __ksymtab_bdev_end_io_acct
+80d81610 r __ksymtab_bdev_start_io_acct
+80d8161c r __ksymtab_bdi_alloc
+80d81628 r __ksymtab_bdi_put
+80d81634 r __ksymtab_bdi_register
+80d81640 r __ksymtab_bdi_set_max_ratio
+80d8164c r __ksymtab_bdi_unregister
+80d81658 r __ksymtab_begin_new_exec
+80d81664 r __ksymtab_bfifo_qdisc_ops
+80d81670 r __ksymtab_bh_uptodate_or_lock
+80d8167c r __ksymtab_bin2hex
+80d81688 r __ksymtab_bio_add_page
+80d81694 r __ksymtab_bio_add_pc_page
+80d816a0 r __ksymtab_bio_alloc_bioset
+80d816ac r __ksymtab_bio_alloc_clone
+80d816b8 r __ksymtab_bio_chain
+80d816c4 r __ksymtab_bio_copy_data
+80d816d0 r __ksymtab_bio_copy_data_iter
+80d816dc r __ksymtab_bio_endio
+80d816e8 r __ksymtab_bio_free_pages
+80d816f4 r __ksymtab_bio_init
+80d81700 r __ksymtab_bio_init_clone
+80d8170c r __ksymtab_bio_integrity_add_page
+80d81718 r __ksymtab_bio_integrity_alloc
+80d81724 r __ksymtab_bio_integrity_prep
+80d81730 r __ksymtab_bio_integrity_trim
+80d8173c r __ksymtab_bio_kmalloc
+80d81748 r __ksymtab_bio_put
+80d81754 r __ksymtab_bio_reset
+80d81760 r __ksymtab_bio_split
+80d8176c r __ksymtab_bio_split_to_limits
+80d81778 r __ksymtab_bio_uninit
+80d81784 r __ksymtab_bioset_exit
+80d81790 r __ksymtab_bioset_init
+80d8179c r __ksymtab_bioset_integrity_create
+80d817a8 r __ksymtab_bit_wait
+80d817b4 r __ksymtab_bit_wait_io
+80d817c0 r __ksymtab_bit_waitqueue
+80d817cc r __ksymtab_bitmap_alloc
+80d817d8 r __ksymtab_bitmap_alloc_node
+80d817e4 r __ksymtab_bitmap_allocate_region
+80d817f0 r __ksymtab_bitmap_bitremap
+80d817fc r __ksymtab_bitmap_cut
+80d81808 r __ksymtab_bitmap_find_free_region
+80d81814 r __ksymtab_bitmap_find_next_zero_area_off
+80d81820 r __ksymtab_bitmap_free
+80d8182c r __ksymtab_bitmap_parse
+80d81838 r __ksymtab_bitmap_parse_user
+80d81844 r __ksymtab_bitmap_parselist
+80d81850 r __ksymtab_bitmap_parselist_user
+80d8185c r __ksymtab_bitmap_print_bitmask_to_buf
+80d81868 r __ksymtab_bitmap_print_list_to_buf
+80d81874 r __ksymtab_bitmap_print_to_pagebuf
+80d81880 r __ksymtab_bitmap_release_region
+80d8188c r __ksymtab_bitmap_remap
+80d81898 r __ksymtab_bitmap_zalloc
+80d818a4 r __ksymtab_bitmap_zalloc_node
+80d818b0 r __ksymtab_blackhole_netdev
+80d818bc r __ksymtab_blake2s_compress
+80d818c8 r __ksymtab_blake2s_final
+80d818d4 r __ksymtab_blake2s_update
+80d818e0 r __ksymtab_blk_check_plugged
+80d818ec r __ksymtab_blk_dump_rq_flags
+80d818f8 r __ksymtab_blk_execute_rq
+80d81904 r __ksymtab_blk_finish_plug
+80d81910 r __ksymtab_blk_get_queue
+80d8191c r __ksymtab_blk_integrity_compare
+80d81928 r __ksymtab_blk_integrity_register
+80d81934 r __ksymtab_blk_integrity_unregister
+80d81940 r __ksymtab_blk_limits_io_min
+80d8194c r __ksymtab_blk_limits_io_opt
+80d81958 r __ksymtab_blk_mq_alloc_disk_for_queue
+80d81964 r __ksymtab_blk_mq_alloc_request
+80d81970 r __ksymtab_blk_mq_alloc_tag_set
+80d8197c r __ksymtab_blk_mq_complete_request
+80d81988 r __ksymtab_blk_mq_delay_kick_requeue_list
+80d81994 r __ksymtab_blk_mq_delay_run_hw_queue
+80d819a0 r __ksymtab_blk_mq_delay_run_hw_queues
+80d819ac r __ksymtab_blk_mq_destroy_queue
+80d819b8 r __ksymtab_blk_mq_end_request
+80d819c4 r __ksymtab_blk_mq_free_tag_set
+80d819d0 r __ksymtab_blk_mq_init_allocated_queue
+80d819dc r __ksymtab_blk_mq_init_queue
+80d819e8 r __ksymtab_blk_mq_kick_requeue_list
+80d819f4 r __ksymtab_blk_mq_requeue_request
+80d81a00 r __ksymtab_blk_mq_rq_cpu
+80d81a0c r __ksymtab_blk_mq_run_hw_queue
+80d81a18 r __ksymtab_blk_mq_run_hw_queues
+80d81a24 r __ksymtab_blk_mq_start_hw_queue
+80d81a30 r __ksymtab_blk_mq_start_hw_queues
+80d81a3c r __ksymtab_blk_mq_start_request
+80d81a48 r __ksymtab_blk_mq_start_stopped_hw_queues
+80d81a54 r __ksymtab_blk_mq_stop_hw_queue
+80d81a60 r __ksymtab_blk_mq_stop_hw_queues
+80d81a6c r __ksymtab_blk_mq_tagset_busy_iter
+80d81a78 r __ksymtab_blk_mq_tagset_wait_completed_request
+80d81a84 r __ksymtab_blk_mq_unique_tag
+80d81a90 r __ksymtab_blk_pm_runtime_init
+80d81a9c r __ksymtab_blk_post_runtime_resume
+80d81aa8 r __ksymtab_blk_post_runtime_suspend
+80d81ab4 r __ksymtab_blk_pre_runtime_resume
+80d81ac0 r __ksymtab_blk_pre_runtime_suspend
+80d81acc r __ksymtab_blk_put_queue
+80d81ad8 r __ksymtab_blk_queue_alignment_offset
+80d81ae4 r __ksymtab_blk_queue_bounce_limit
+80d81af0 r __ksymtab_blk_queue_chunk_sectors
+80d81afc r __ksymtab_blk_queue_dma_alignment
+80d81b08 r __ksymtab_blk_queue_flag_clear
+80d81b14 r __ksymtab_blk_queue_flag_set
+80d81b20 r __ksymtab_blk_queue_io_min
+80d81b2c r __ksymtab_blk_queue_io_opt
+80d81b38 r __ksymtab_blk_queue_logical_block_size
+80d81b44 r __ksymtab_blk_queue_max_discard_sectors
+80d81b50 r __ksymtab_blk_queue_max_hw_sectors
+80d81b5c r __ksymtab_blk_queue_max_secure_erase_sectors
+80d81b68 r __ksymtab_blk_queue_max_segment_size
+80d81b74 r __ksymtab_blk_queue_max_segments
+80d81b80 r __ksymtab_blk_queue_max_write_zeroes_sectors
+80d81b8c r __ksymtab_blk_queue_physical_block_size
+80d81b98 r __ksymtab_blk_queue_segment_boundary
+80d81ba4 r __ksymtab_blk_queue_update_dma_alignment
+80d81bb0 r __ksymtab_blk_queue_update_dma_pad
+80d81bbc r __ksymtab_blk_queue_virt_boundary
+80d81bc8 r __ksymtab_blk_rq_append_bio
+80d81bd4 r __ksymtab_blk_rq_count_integrity_sg
+80d81be0 r __ksymtab_blk_rq_init
+80d81bec r __ksymtab_blk_rq_map_integrity_sg
+80d81bf8 r __ksymtab_blk_rq_map_kern
+80d81c04 r __ksymtab_blk_rq_map_user
+80d81c10 r __ksymtab_blk_rq_map_user_io
+80d81c1c r __ksymtab_blk_rq_map_user_iov
+80d81c28 r __ksymtab_blk_rq_unmap_user
+80d81c34 r __ksymtab_blk_set_queue_depth
+80d81c40 r __ksymtab_blk_set_runtime_active
+80d81c4c r __ksymtab_blk_set_stacking_limits
+80d81c58 r __ksymtab_blk_stack_limits
+80d81c64 r __ksymtab_blk_start_plug
+80d81c70 r __ksymtab_blk_sync_queue
+80d81c7c r __ksymtab_blkdev_get_by_dev
+80d81c88 r __ksymtab_blkdev_get_by_path
+80d81c94 r __ksymtab_blkdev_issue_discard
+80d81ca0 r __ksymtab_blkdev_issue_flush
+80d81cac r __ksymtab_blkdev_issue_secure_erase
+80d81cb8 r __ksymtab_blkdev_issue_zeroout
+80d81cc4 r __ksymtab_blkdev_put
+80d81cd0 r __ksymtab_block_commit_write
+80d81cdc r __ksymtab_block_dirty_folio
+80d81ce8 r __ksymtab_block_invalidate_folio
+80d81cf4 r __ksymtab_block_is_partially_uptodate
+80d81d00 r __ksymtab_block_page_mkwrite
+80d81d0c r __ksymtab_block_read_full_folio
+80d81d18 r __ksymtab_block_truncate_page
+80d81d24 r __ksymtab_block_write_begin
+80d81d30 r __ksymtab_block_write_end
+80d81d3c r __ksymtab_block_write_full_page
+80d81d48 r __ksymtab_bmap
+80d81d54 r __ksymtab_bpf_empty_prog_array
+80d81d60 r __ksymtab_bpf_link_get_from_fd
+80d81d6c r __ksymtab_bpf_link_put
+80d81d78 r __ksymtab_bpf_map_get
+80d81d84 r __ksymtab_bpf_prog_get_type_path
+80d81d90 r __ksymtab_bpf_sk_lookup_enabled
+80d81d9c r __ksymtab_bpf_stats_enabled_key
+80d81da8 r __ksymtab_bprm_change_interp
+80d81db4 r __ksymtab_brioctl_set
+80d81dc0 r __ksymtab_bsearch
+80d81dcc r __ksymtab_buffer_check_dirty_writeback
+80d81dd8 r __ksymtab_buffer_migrate_folio
+80d81de4 r __ksymtab_build_skb
+80d81df0 r __ksymtab_build_skb_around
+80d81dfc r __ksymtab_cacheid
+80d81e08 r __ksymtab_cad_pid
+80d81e14 r __ksymtab_call_blocking_lsm_notifier
+80d81e20 r __ksymtab_call_fib_notifier
+80d81e2c r __ksymtab_call_fib_notifiers
+80d81e38 r __ksymtab_call_netdevice_notifiers
+80d81e44 r __ksymtab_call_usermodehelper
+80d81e50 r __ksymtab_call_usermodehelper_exec
+80d81e5c r __ksymtab_call_usermodehelper_setup
+80d81e68 r __ksymtab_can_do_mlock
+80d81e74 r __ksymtab_cancel_delayed_work
+80d81e80 r __ksymtab_cancel_delayed_work_sync
+80d81e8c r __ksymtab_cancel_work
+80d81e98 r __ksymtab_capable
+80d81ea4 r __ksymtab_capable_wrt_inode_uidgid
+80d81eb0 r __ksymtab_cdc_parse_cdc_header
+80d81ebc r __ksymtab_cdev_add
+80d81ec8 r __ksymtab_cdev_alloc
+80d81ed4 r __ksymtab_cdev_del
+80d81ee0 r __ksymtab_cdev_device_add
+80d81eec r __ksymtab_cdev_device_del
+80d81ef8 r __ksymtab_cdev_init
+80d81f04 r __ksymtab_cdev_set_parent
+80d81f10 r __ksymtab_cfb_copyarea
+80d81f1c r __ksymtab_cfb_fillrect
+80d81f28 r __ksymtab_cfb_imageblit
+80d81f34 r __ksymtab_cgroup_bpf_enabled_key
+80d81f40 r __ksymtab_chacha_block_generic
+80d81f4c r __ksymtab_check_zeroed_user
+80d81f58 r __ksymtab_claim_fiq
+80d81f64 r __ksymtab_clean_bdev_aliases
+80d81f70 r __ksymtab_clear_inode
+80d81f7c r __ksymtab_clear_nlink
+80d81f88 r __ksymtab_clear_page_dirty_for_io
+80d81f94 r __ksymtab_clk_add_alias
+80d81fa0 r __ksymtab_clk_bulk_get
+80d81fac r __ksymtab_clk_bulk_get_all
+80d81fb8 r __ksymtab_clk_bulk_put_all
+80d81fc4 r __ksymtab_clk_get
+80d81fd0 r __ksymtab_clk_get_sys
+80d81fdc r __ksymtab_clk_hw_get_clk
+80d81fe8 r __ksymtab_clk_hw_register_clkdev
+80d81ff4 r __ksymtab_clk_put
+80d82000 r __ksymtab_clk_register_clkdev
+80d8200c r __ksymtab_clkdev_add
+80d82018 r __ksymtab_clkdev_drop
+80d82024 r __ksymtab_clock_t_to_jiffies
+80d82030 r __ksymtab_clocksource_change_rating
+80d8203c r __ksymtab_clocksource_unregister
+80d82048 r __ksymtab_close_fd
+80d82054 r __ksymtab_color_table
+80d82060 r __ksymtab_commit_creds
+80d8206c r __ksymtab_complete
+80d82078 r __ksymtab_complete_all
+80d82084 r __ksymtab_complete_request_key
+80d82090 r __ksymtab_completion_done
+80d8209c r __ksymtab_component_match_add_release
+80d820a8 r __ksymtab_component_match_add_typed
+80d820b4 r __ksymtab_con_copy_unimap
+80d820c0 r __ksymtab_con_is_bound
+80d820cc r __ksymtab_con_is_visible
+80d820d8 r __ksymtab_con_set_default_unimap
+80d820e4 r __ksymtab_config_group_find_item
+80d820f0 r __ksymtab_config_group_init
+80d820fc r __ksymtab_config_group_init_type_name
+80d82108 r __ksymtab_config_item_get
+80d82114 r __ksymtab_config_item_get_unless_zero
+80d82120 r __ksymtab_config_item_init_type_name
+80d8212c r __ksymtab_config_item_put
+80d82138 r __ksymtab_config_item_set_name
+80d82144 r __ksymtab_configfs_depend_item
+80d82150 r __ksymtab_configfs_depend_item_unlocked
+80d8215c r __ksymtab_configfs_register_default_group
+80d82168 r __ksymtab_configfs_register_group
+80d82174 r __ksymtab_configfs_register_subsystem
+80d82180 r __ksymtab_configfs_remove_default_groups
+80d8218c r __ksymtab_configfs_undepend_item
+80d82198 r __ksymtab_configfs_unregister_default_group
+80d821a4 r __ksymtab_configfs_unregister_group
+80d821b0 r __ksymtab_configfs_unregister_subsystem
+80d821bc r __ksymtab_console_blank_hook
+80d821c8 r __ksymtab_console_blanked
+80d821d4 r __ksymtab_console_conditional_schedule
+80d821e0 r __ksymtab_console_lock
+80d821ec r __ksymtab_console_set_on_cmdline
+80d821f8 r __ksymtab_console_start
+80d82204 r __ksymtab_console_stop
+80d82210 r __ksymtab_console_suspend_enabled
+80d8221c r __ksymtab_console_trylock
+80d82228 r __ksymtab_console_unlock
+80d82234 r __ksymtab_consume_skb
+80d82240 r __ksymtab_cont_write_begin
+80d8224c r __ksymtab_contig_page_data
+80d82258 r __ksymtab_cookie_ecn_ok
+80d82264 r __ksymtab_cookie_timestamp_decode
+80d82270 r __ksymtab_copy_fsxattr_to_user
+80d8227c r __ksymtab_copy_page
+80d82288 r __ksymtab_copy_page_from_iter
+80d82294 r __ksymtab_copy_page_from_iter_atomic
+80d822a0 r __ksymtab_copy_page_to_iter
+80d822ac r __ksymtab_copy_string_kernel
+80d822b8 r __ksymtab_cpu_all_bits
+80d822c4 r __ksymtab_cpu_rmap_add
+80d822d0 r __ksymtab_cpu_rmap_put
+80d822dc r __ksymtab_cpu_rmap_update
+80d822e8 r __ksymtab_cpu_tlb
+80d822f4 r __ksymtab_cpu_user
+80d82300 r __ksymtab_cpufreq_generic_suspend
+80d8230c r __ksymtab_cpufreq_get
+80d82318 r __ksymtab_cpufreq_get_hw_max_freq
+80d82324 r __ksymtab_cpufreq_get_policy
+80d82330 r __ksymtab_cpufreq_quick_get
+80d8233c r __ksymtab_cpufreq_quick_get_max
+80d82348 r __ksymtab_cpufreq_register_notifier
+80d82354 r __ksymtab_cpufreq_unregister_notifier
+80d82360 r __ksymtab_cpufreq_update_policy
+80d8236c r __ksymtab_cpumask_any_and_distribute
+80d82378 r __ksymtab_cpumask_any_distribute
+80d82384 r __ksymtab_cpumask_local_spread
+80d82390 r __ksymtab_cpumask_next_wrap
+80d8239c r __ksymtab_crc16
+80d823a8 r __ksymtab_crc16_table
+80d823b4 r __ksymtab_crc32_be
+80d823c0 r __ksymtab_crc32_le
+80d823cc r __ksymtab_crc32_le_shift
+80d823d8 r __ksymtab_crc32c
+80d823e4 r __ksymtab_crc32c_csum_stub
+80d823f0 r __ksymtab_crc32c_impl
+80d823fc r __ksymtab_crc_itu_t
+80d82408 r __ksymtab_crc_itu_t_table
+80d82414 r __ksymtab_crc_t10dif
+80d82420 r __ksymtab_crc_t10dif_generic
+80d8242c r __ksymtab_crc_t10dif_update
+80d82438 r __ksymtab_create_empty_buffers
+80d82444 r __ksymtab_cred_fscmp
+80d82450 r __ksymtab_crypto_aes_inv_sbox
+80d8245c r __ksymtab_crypto_aes_sbox
+80d82468 r __ksymtab_crypto_sha1_finup
+80d82474 r __ksymtab_crypto_sha1_update
+80d82480 r __ksymtab_crypto_sha512_finup
+80d8248c r __ksymtab_crypto_sha512_update
+80d82498 r __ksymtab_csum_and_copy_from_iter
+80d824a4 r __ksymtab_csum_and_copy_to_iter
+80d824b0 r __ksymtab_csum_partial
+80d824bc r __ksymtab_csum_partial_copy_from_user
+80d824c8 r __ksymtab_csum_partial_copy_nocheck
+80d824d4 r __ksymtab_current_in_userns
+80d824e0 r __ksymtab_current_time
+80d824ec r __ksymtab_current_umask
+80d824f8 r __ksymtab_current_work
+80d82504 r __ksymtab_d_add
+80d82510 r __ksymtab_d_add_ci
+80d8251c r __ksymtab_d_alloc
+80d82528 r __ksymtab_d_alloc_anon
+80d82534 r __ksymtab_d_alloc_name
+80d82540 r __ksymtab_d_alloc_parallel
+80d8254c r __ksymtab_d_delete
+80d82558 r __ksymtab_d_drop
+80d82564 r __ksymtab_d_exact_alias
+80d82570 r __ksymtab_d_find_alias
+80d8257c r __ksymtab_d_find_any_alias
+80d82588 r __ksymtab_d_genocide
+80d82594 r __ksymtab_d_hash_and_lookup
+80d825a0 r __ksymtab_d_instantiate
+80d825ac r __ksymtab_d_instantiate_anon
+80d825b8 r __ksymtab_d_instantiate_new
+80d825c4 r __ksymtab_d_invalidate
+80d825d0 r __ksymtab_d_lookup
+80d825dc r __ksymtab_d_make_root
+80d825e8 r __ksymtab_d_mark_dontcache
+80d825f4 r __ksymtab_d_move
+80d82600 r __ksymtab_d_obtain_alias
+80d8260c r __ksymtab_d_obtain_root
+80d82618 r __ksymtab_d_path
+80d82624 r __ksymtab_d_prune_aliases
+80d82630 r __ksymtab_d_rehash
+80d8263c r __ksymtab_d_set_d_op
+80d82648 r __ksymtab_d_set_fallthru
+80d82654 r __ksymtab_d_splice_alias
+80d82660 r __ksymtab_d_tmpfile
+80d8266c r __ksymtab_datagram_poll
+80d82678 r __ksymtab_dcache_dir_close
+80d82684 r __ksymtab_dcache_dir_lseek
+80d82690 r __ksymtab_dcache_dir_open
+80d8269c r __ksymtab_dcache_readdir
+80d826a8 r __ksymtab_deactivate_locked_super
+80d826b4 r __ksymtab_deactivate_super
+80d826c0 r __ksymtab_debugfs_create_automount
+80d826cc r __ksymtab_dec_node_page_state
+80d826d8 r __ksymtab_dec_zone_page_state
+80d826e4 r __ksymtab_default_blu
+80d826f0 r __ksymtab_default_grn
+80d826fc r __ksymtab_default_llseek
+80d82708 r __ksymtab_default_qdisc_ops
+80d82714 r __ksymtab_default_red
+80d82720 r __ksymtab_default_wake_function
+80d8272c r __ksymtab_del_gendisk
+80d82738 r __ksymtab_del_timer
+80d82744 r __ksymtab_del_timer_sync
+80d82750 r __ksymtab_delayed_work_timer_fn
+80d8275c r __ksymtab_dentry_create
+80d82768 r __ksymtab_dentry_open
+80d82774 r __ksymtab_dentry_path_raw
+80d82780 r __ksymtab_dev_activate
+80d8278c r __ksymtab_dev_add_offload
+80d82798 r __ksymtab_dev_add_pack
+80d827a4 r __ksymtab_dev_addr_add
+80d827b0 r __ksymtab_dev_addr_del
+80d827bc r __ksymtab_dev_addr_mod
+80d827c8 r __ksymtab_dev_alloc_name
+80d827d4 r __ksymtab_dev_base_lock
+80d827e0 r __ksymtab_dev_change_flags
+80d827ec r __ksymtab_dev_close
+80d827f8 r __ksymtab_dev_close_many
+80d82804 r __ksymtab_dev_deactivate
+80d82810 r __ksymtab_dev_disable_lro
+80d8281c r __ksymtab_dev_driver_string
+80d82828 r __ksymtab_dev_get_by_index
+80d82834 r __ksymtab_dev_get_by_index_rcu
+80d82840 r __ksymtab_dev_get_by_name
+80d8284c r __ksymtab_dev_get_by_name_rcu
+80d82858 r __ksymtab_dev_get_by_napi_id
+80d82864 r __ksymtab_dev_get_flags
+80d82870 r __ksymtab_dev_get_iflink
+80d8287c r __ksymtab_dev_get_mac_address
+80d82888 r __ksymtab_dev_get_port_parent_id
+80d82894 r __ksymtab_dev_get_stats
+80d828a0 r __ksymtab_dev_getbyhwaddr_rcu
+80d828ac r __ksymtab_dev_getfirstbyhwtype
+80d828b8 r __ksymtab_dev_graft_qdisc
+80d828c4 r __ksymtab_dev_load
+80d828d0 r __ksymtab_dev_loopback_xmit
+80d828dc r __ksymtab_dev_lstats_read
+80d828e8 r __ksymtab_dev_mc_add
+80d828f4 r __ksymtab_dev_mc_add_excl
+80d82900 r __ksymtab_dev_mc_add_global
+80d8290c r __ksymtab_dev_mc_del
+80d82918 r __ksymtab_dev_mc_del_global
+80d82924 r __ksymtab_dev_mc_flush
+80d82930 r __ksymtab_dev_mc_init
+80d8293c r __ksymtab_dev_mc_sync
+80d82948 r __ksymtab_dev_mc_sync_multiple
+80d82954 r __ksymtab_dev_mc_unsync
+80d82960 r __ksymtab_dev_open
+80d8296c r __ksymtab_dev_pick_tx_cpu_id
+80d82978 r __ksymtab_dev_pick_tx_zero
+80d82984 r __ksymtab_dev_pm_opp_register_notifier
+80d82990 r __ksymtab_dev_pm_opp_unregister_notifier
+80d8299c r __ksymtab_dev_pre_changeaddr_notify
+80d829a8 r __ksymtab_dev_printk_emit
+80d829b4 r __ksymtab_dev_remove_offload
+80d829c0 r __ksymtab_dev_remove_pack
+80d829cc r __ksymtab_dev_set_alias
+80d829d8 r __ksymtab_dev_set_allmulti
+80d829e4 r __ksymtab_dev_set_mac_address
+80d829f0 r __ksymtab_dev_set_mac_address_user
+80d829fc r __ksymtab_dev_set_mtu
+80d82a08 r __ksymtab_dev_set_promiscuity
+80d82a14 r __ksymtab_dev_set_threaded
+80d82a20 r __ksymtab_dev_trans_start
+80d82a2c r __ksymtab_dev_uc_add
+80d82a38 r __ksymtab_dev_uc_add_excl
+80d82a44 r __ksymtab_dev_uc_del
+80d82a50 r __ksymtab_dev_uc_flush
+80d82a5c r __ksymtab_dev_uc_init
+80d82a68 r __ksymtab_dev_uc_sync
+80d82a74 r __ksymtab_dev_uc_sync_multiple
+80d82a80 r __ksymtab_dev_uc_unsync
+80d82a8c r __ksymtab_dev_valid_name
+80d82a98 r __ksymtab_dev_vprintk_emit
+80d82aa4 r __ksymtab_devcgroup_check_permission
+80d82ab0 r __ksymtab_device_add_disk
+80d82abc r __ksymtab_device_get_ethdev_address
+80d82ac8 r __ksymtab_device_get_mac_address
+80d82ad4 r __ksymtab_device_match_acpi_dev
+80d82ae0 r __ksymtab_device_match_acpi_handle
+80d82aec r __ksymtab_devm_alloc_etherdev_mqs
+80d82af8 r __ksymtab_devm_aperture_acquire_for_platform_device
+80d82b04 r __ksymtab_devm_arch_io_reserve_memtype_wc
+80d82b10 r __ksymtab_devm_arch_phys_wc_add
+80d82b1c r __ksymtab_devm_clk_get
+80d82b28 r __ksymtab_devm_clk_get_optional
+80d82b34 r __ksymtab_devm_clk_hw_register_clkdev
+80d82b40 r __ksymtab_devm_clk_put
+80d82b4c r __ksymtab_devm_extcon_register_notifier
+80d82b58 r __ksymtab_devm_extcon_register_notifier_all
+80d82b64 r __ksymtab_devm_extcon_unregister_notifier
+80d82b70 r __ksymtab_devm_extcon_unregister_notifier_all
+80d82b7c r __ksymtab_devm_free_irq
+80d82b88 r __ksymtab_devm_gen_pool_create
+80d82b94 r __ksymtab_devm_get_clk_from_child
+80d82ba0 r __ksymtab_devm_input_allocate_device
+80d82bac r __ksymtab_devm_ioport_map
+80d82bb8 r __ksymtab_devm_ioport_unmap
+80d82bc4 r __ksymtab_devm_ioremap
+80d82bd0 r __ksymtab_devm_ioremap_resource
+80d82bdc r __ksymtab_devm_ioremap_wc
+80d82be8 r __ksymtab_devm_iounmap
+80d82bf4 r __ksymtab_devm_kvasprintf
+80d82c00 r __ksymtab_devm_mdiobus_alloc_size
+80d82c0c r __ksymtab_devm_memremap
+80d82c18 r __ksymtab_devm_memunmap
+80d82c24 r __ksymtab_devm_mfd_add_devices
+80d82c30 r __ksymtab_devm_nvmem_cell_put
+80d82c3c r __ksymtab_devm_of_iomap
+80d82c48 r __ksymtab_devm_register_netdev
+80d82c54 r __ksymtab_devm_register_reboot_notifier
+80d82c60 r __ksymtab_devm_release_resource
+80d82c6c r __ksymtab_devm_request_any_context_irq
+80d82c78 r __ksymtab_devm_request_resource
+80d82c84 r __ksymtab_devm_request_threaded_irq
+80d82c90 r __ksymtab_dget_parent
+80d82c9c r __ksymtab_disable_fiq
+80d82ca8 r __ksymtab_disable_irq
+80d82cb4 r __ksymtab_disable_irq_nosync
+80d82cc0 r __ksymtab_discard_new_inode
+80d82ccc r __ksymtab_disk_stack_limits
+80d82cd8 r __ksymtab_div64_s64
+80d82ce4 r __ksymtab_div64_u64
+80d82cf0 r __ksymtab_div64_u64_rem
+80d82cfc r __ksymtab_div_s64_rem
+80d82d08 r __ksymtab_dm_kobject_release
+80d82d14 r __ksymtab_dma_alloc_attrs
+80d82d20 r __ksymtab_dma_async_device_register
+80d82d2c r __ksymtab_dma_async_device_unregister
+80d82d38 r __ksymtab_dma_async_tx_descriptor_init
+80d82d44 r __ksymtab_dma_fence_add_callback
+80d82d50 r __ksymtab_dma_fence_allocate_private_stub
+80d82d5c r __ksymtab_dma_fence_array_create
+80d82d68 r __ksymtab_dma_fence_array_first
+80d82d74 r __ksymtab_dma_fence_array_next
+80d82d80 r __ksymtab_dma_fence_array_ops
+80d82d8c r __ksymtab_dma_fence_chain_find_seqno
+80d82d98 r __ksymtab_dma_fence_chain_init
+80d82da4 r __ksymtab_dma_fence_chain_ops
+80d82db0 r __ksymtab_dma_fence_chain_walk
+80d82dbc r __ksymtab_dma_fence_context_alloc
+80d82dc8 r __ksymtab_dma_fence_default_wait
+80d82dd4 r __ksymtab_dma_fence_describe
+80d82de0 r __ksymtab_dma_fence_enable_sw_signaling
+80d82dec r __ksymtab_dma_fence_free
+80d82df8 r __ksymtab_dma_fence_get_status
+80d82e04 r __ksymtab_dma_fence_get_stub
+80d82e10 r __ksymtab_dma_fence_init
+80d82e1c r __ksymtab_dma_fence_match_context
+80d82e28 r __ksymtab_dma_fence_release
+80d82e34 r __ksymtab_dma_fence_remove_callback
+80d82e40 r __ksymtab_dma_fence_signal
+80d82e4c r __ksymtab_dma_fence_signal_locked
+80d82e58 r __ksymtab_dma_fence_signal_timestamp
+80d82e64 r __ksymtab_dma_fence_signal_timestamp_locked
+80d82e70 r __ksymtab_dma_fence_wait_any_timeout
+80d82e7c r __ksymtab_dma_fence_wait_timeout
+80d82e88 r __ksymtab_dma_find_channel
+80d82e94 r __ksymtab_dma_free_attrs
+80d82ea0 r __ksymtab_dma_get_sgtable_attrs
+80d82eac r __ksymtab_dma_issue_pending_all
+80d82eb8 r __ksymtab_dma_map_page_attrs
+80d82ec4 r __ksymtab_dma_map_resource
+80d82ed0 r __ksymtab_dma_map_sg_attrs
+80d82edc r __ksymtab_dma_mmap_attrs
+80d82ee8 r __ksymtab_dma_pool_alloc
+80d82ef4 r __ksymtab_dma_pool_create
+80d82f00 r __ksymtab_dma_pool_destroy
+80d82f0c r __ksymtab_dma_pool_free
+80d82f18 r __ksymtab_dma_resv_add_fence
+80d82f24 r __ksymtab_dma_resv_copy_fences
+80d82f30 r __ksymtab_dma_resv_fini
+80d82f3c r __ksymtab_dma_resv_init
+80d82f48 r __ksymtab_dma_resv_iter_first_unlocked
+80d82f54 r __ksymtab_dma_resv_iter_next_unlocked
+80d82f60 r __ksymtab_dma_resv_replace_fences
+80d82f6c r __ksymtab_dma_resv_reserve_fences
+80d82f78 r __ksymtab_dma_set_coherent_mask
+80d82f84 r __ksymtab_dma_set_mask
+80d82f90 r __ksymtab_dma_sync_sg_for_cpu
+80d82f9c r __ksymtab_dma_sync_sg_for_device
+80d82fa8 r __ksymtab_dma_sync_single_for_cpu
+80d82fb4 r __ksymtab_dma_sync_single_for_device
+80d82fc0 r __ksymtab_dma_sync_wait
+80d82fcc r __ksymtab_dma_unmap_page_attrs
+80d82fd8 r __ksymtab_dma_unmap_resource
+80d82fe4 r __ksymtab_dma_unmap_sg_attrs
+80d82ff0 r __ksymtab_dmaengine_get
+80d82ffc r __ksymtab_dmaengine_get_unmap_data
+80d83008 r __ksymtab_dmaengine_put
+80d83014 r __ksymtab_dmaenginem_async_device_register
+80d83020 r __ksymtab_dmam_alloc_attrs
+80d8302c r __ksymtab_dmam_free_coherent
+80d83038 r __ksymtab_dmam_pool_create
+80d83044 r __ksymtab_dmam_pool_destroy
+80d83050 r __ksymtab_dmt_modes
+80d8305c r __ksymtab_dns_query
+80d83068 r __ksymtab_do_SAK
+80d83074 r __ksymtab_do_blank_screen
+80d83080 r __ksymtab_do_clone_file_range
+80d8308c r __ksymtab_do_settimeofday64
+80d83098 r __ksymtab_do_splice_direct
+80d830a4 r __ksymtab_do_trace_netlink_extack
+80d830b0 r __ksymtab_do_unblank_screen
+80d830bc r __ksymtab_do_wait_intr
+80d830c8 r __ksymtab_do_wait_intr_irq
+80d830d4 r __ksymtab_done_path_create
+80d830e0 r __ksymtab_dotdot_name
+80d830ec r __ksymtab_down
+80d830f8 r __ksymtab_down_interruptible
+80d83104 r __ksymtab_down_killable
+80d83110 r __ksymtab_down_read
+80d8311c r __ksymtab_down_read_interruptible
+80d83128 r __ksymtab_down_read_killable
+80d83134 r __ksymtab_down_read_trylock
+80d83140 r __ksymtab_down_timeout
+80d8314c r __ksymtab_down_trylock
+80d83158 r __ksymtab_down_write
+80d83164 r __ksymtab_down_write_killable
+80d83170 r __ksymtab_down_write_trylock
+80d8317c r __ksymtab_downgrade_write
+80d83188 r __ksymtab_dput
+80d83194 r __ksymtab_dq_data_lock
+80d831a0 r __ksymtab_dqget
+80d831ac r __ksymtab_dql_completed
+80d831b8 r __ksymtab_dql_init
+80d831c4 r __ksymtab_dql_reset
+80d831d0 r __ksymtab_dqput
+80d831dc r __ksymtab_dqstats
+80d831e8 r __ksymtab_dquot_acquire
+80d831f4 r __ksymtab_dquot_alloc
+80d83200 r __ksymtab_dquot_alloc_inode
+80d8320c r __ksymtab_dquot_claim_space_nodirty
+80d83218 r __ksymtab_dquot_commit
+80d83224 r __ksymtab_dquot_commit_info
+80d83230 r __ksymtab_dquot_destroy
+80d8323c r __ksymtab_dquot_disable
+80d83248 r __ksymtab_dquot_drop
+80d83254 r __ksymtab_dquot_file_open
+80d83260 r __ksymtab_dquot_free_inode
+80d8326c r __ksymtab_dquot_get_dqblk
+80d83278 r __ksymtab_dquot_get_next_dqblk
+80d83284 r __ksymtab_dquot_get_next_id
+80d83290 r __ksymtab_dquot_get_state
+80d8329c r __ksymtab_dquot_initialize
+80d832a8 r __ksymtab_dquot_initialize_needed
+80d832b4 r __ksymtab_dquot_load_quota_inode
+80d832c0 r __ksymtab_dquot_load_quota_sb
+80d832cc r __ksymtab_dquot_mark_dquot_dirty
+80d832d8 r __ksymtab_dquot_operations
+80d832e4 r __ksymtab_dquot_quota_off
+80d832f0 r __ksymtab_dquot_quota_on
+80d832fc r __ksymtab_dquot_quota_on_mount
+80d83308 r __ksymtab_dquot_quota_sync
+80d83314 r __ksymtab_dquot_quotactl_sysfile_ops
+80d83320 r __ksymtab_dquot_reclaim_space_nodirty
+80d8332c r __ksymtab_dquot_release
+80d83338 r __ksymtab_dquot_resume
+80d83344 r __ksymtab_dquot_scan_active
+80d83350 r __ksymtab_dquot_set_dqblk
+80d8335c r __ksymtab_dquot_set_dqinfo
+80d83368 r __ksymtab_dquot_transfer
+80d83374 r __ksymtab_dquot_writeback_dquots
+80d83380 r __ksymtab_drm_firmware_drivers_only
+80d8338c r __ksymtab_drop_nlink
+80d83398 r __ksymtab_drop_reasons
+80d833a4 r __ksymtab_drop_super
+80d833b0 r __ksymtab_drop_super_exclusive
+80d833bc r __ksymtab_dst_alloc
+80d833c8 r __ksymtab_dst_cow_metrics_generic
+80d833d4 r __ksymtab_dst_default_metrics
+80d833e0 r __ksymtab_dst_destroy
+80d833ec r __ksymtab_dst_dev_put
+80d833f8 r __ksymtab_dst_discard_out
+80d83404 r __ksymtab_dst_init
+80d83410 r __ksymtab_dst_release
+80d8341c r __ksymtab_dst_release_immediate
+80d83428 r __ksymtab_dump_align
+80d83434 r __ksymtab_dump_emit
+80d83440 r __ksymtab_dump_page
+80d8344c r __ksymtab_dump_skip
+80d83458 r __ksymtab_dump_skip_to
+80d83464 r __ksymtab_dump_stack
+80d83470 r __ksymtab_dump_stack_lvl
+80d8347c r __ksymtab_dup_iter
+80d83488 r __ksymtab_dwc_add_observer
+80d83494 r __ksymtab_dwc_alloc_notification_manager
+80d834a0 r __ksymtab_dwc_cc_add
+80d834ac r __ksymtab_dwc_cc_cdid
+80d834b8 r __ksymtab_dwc_cc_change
+80d834c4 r __ksymtab_dwc_cc_chid
+80d834d0 r __ksymtab_dwc_cc_ck
+80d834dc r __ksymtab_dwc_cc_clear
+80d834e8 r __ksymtab_dwc_cc_data_for_save
+80d834f4 r __ksymtab_dwc_cc_if_alloc
+80d83500 r __ksymtab_dwc_cc_if_free
+80d8350c r __ksymtab_dwc_cc_match_cdid
+80d83518 r __ksymtab_dwc_cc_match_chid
+80d83524 r __ksymtab_dwc_cc_name
+80d83530 r __ksymtab_dwc_cc_remove
+80d8353c r __ksymtab_dwc_cc_restore_from_data
+80d83548 r __ksymtab_dwc_free_notification_manager
+80d83554 r __ksymtab_dwc_notify
+80d83560 r __ksymtab_dwc_register_notifier
+80d8356c r __ksymtab_dwc_remove_observer
+80d83578 r __ksymtab_dwc_unregister_notifier
+80d83584 r __ksymtab_elevator_alloc
+80d83590 r __ksymtab_elf_check_arch
+80d8359c r __ksymtab_elf_hwcap
+80d835a8 r __ksymtab_elf_hwcap2
+80d835b4 r __ksymtab_elf_platform
+80d835c0 r __ksymtab_elf_set_personality
+80d835cc r __ksymtab_elv_bio_merge_ok
+80d835d8 r __ksymtab_elv_rb_add
+80d835e4 r __ksymtab_elv_rb_del
+80d835f0 r __ksymtab_elv_rb_find
+80d835fc r __ksymtab_elv_rb_former_request
+80d83608 r __ksymtab_elv_rb_latter_request
+80d83614 r __ksymtab_empty_aops
+80d83620 r __ksymtab_empty_name
+80d8362c r __ksymtab_empty_zero_page
+80d83638 r __ksymtab_enable_fiq
+80d83644 r __ksymtab_enable_irq
+80d83650 r __ksymtab_end_buffer_async_write
+80d8365c r __ksymtab_end_buffer_read_sync
+80d83668 r __ksymtab_end_buffer_write_sync
+80d83674 r __ksymtab_end_page_writeback
+80d83680 r __ksymtab_errseq_check
+80d8368c r __ksymtab_errseq_check_and_advance
+80d83698 r __ksymtab_errseq_sample
+80d836a4 r __ksymtab_errseq_set
+80d836b0 r __ksymtab_eth_commit_mac_addr_change
+80d836bc r __ksymtab_eth_get_headlen
+80d836c8 r __ksymtab_eth_gro_complete
+80d836d4 r __ksymtab_eth_gro_receive
+80d836e0 r __ksymtab_eth_header
+80d836ec r __ksymtab_eth_header_cache
+80d836f8 r __ksymtab_eth_header_cache_update
+80d83704 r __ksymtab_eth_header_parse
+80d83710 r __ksymtab_eth_header_parse_protocol
+80d8371c r __ksymtab_eth_mac_addr
+80d83728 r __ksymtab_eth_platform_get_mac_address
+80d83734 r __ksymtab_eth_prepare_mac_addr_change
+80d83740 r __ksymtab_eth_type_trans
+80d8374c r __ksymtab_eth_validate_addr
+80d83758 r __ksymtab_ether_setup
+80d83764 r __ksymtab_ethtool_convert_legacy_u32_to_link_mode
+80d83770 r __ksymtab_ethtool_convert_link_mode_to_legacy_u32
+80d8377c r __ksymtab_ethtool_get_phc_vclocks
+80d83788 r __ksymtab_ethtool_intersect_link_masks
+80d83794 r __ksymtab_ethtool_notify
+80d837a0 r __ksymtab_ethtool_op_get_link
+80d837ac r __ksymtab_ethtool_op_get_ts_info
+80d837b8 r __ksymtab_ethtool_rx_flow_rule_create
+80d837c4 r __ksymtab_ethtool_rx_flow_rule_destroy
+80d837d0 r __ksymtab_ethtool_sprintf
+80d837dc r __ksymtab_ethtool_virtdev_set_link_ksettings
+80d837e8 r __ksymtab_f_setown
+80d837f4 r __ksymtab_fasync_helper
+80d83800 r __ksymtab_fault_in_iov_iter_readable
+80d8380c r __ksymtab_fault_in_iov_iter_writeable
+80d83818 r __ksymtab_fault_in_readable
+80d83824 r __ksymtab_fault_in_safe_writeable
+80d83830 r __ksymtab_fault_in_subpage_writeable
+80d8383c r __ksymtab_fault_in_writeable
+80d83848 r __ksymtab_fb_add_videomode
+80d83854 r __ksymtab_fb_alloc_cmap
+80d83860 r __ksymtab_fb_blank
+80d8386c r __ksymtab_fb_class
+80d83878 r __ksymtab_fb_copy_cmap
+80d83884 r __ksymtab_fb_dealloc_cmap
+80d83890 r __ksymtab_fb_default_cmap
+80d8389c r __ksymtab_fb_destroy_modedb
+80d838a8 r __ksymtab_fb_edid_to_monspecs
+80d838b4 r __ksymtab_fb_find_best_display
+80d838c0 r __ksymtab_fb_find_best_mode
+80d838cc r __ksymtab_fb_find_mode
+80d838d8 r __ksymtab_fb_find_mode_cvt
+80d838e4 r __ksymtab_fb_find_nearest_mode
+80d838f0 r __ksymtab_fb_firmware_edid
+80d838fc r __ksymtab_fb_get_buffer_offset
+80d83908 r __ksymtab_fb_get_color_depth
+80d83914 r __ksymtab_fb_get_mode
+80d83920 r __ksymtab_fb_get_options
+80d8392c r __ksymtab_fb_invert_cmaps
+80d83938 r __ksymtab_fb_match_mode
+80d83944 r __ksymtab_fb_mode_is_equal
+80d83950 r __ksymtab_fb_pad_aligned_buffer
+80d8395c r __ksymtab_fb_pad_unaligned_buffer
+80d83968 r __ksymtab_fb_pan_display
+80d83974 r __ksymtab_fb_parse_edid
+80d83980 r __ksymtab_fb_prepare_logo
+80d8398c r __ksymtab_fb_register_client
+80d83998 r __ksymtab_fb_set_cmap
+80d839a4 r __ksymtab_fb_set_suspend
+80d839b0 r __ksymtab_fb_set_var
+80d839bc r __ksymtab_fb_show_logo
+80d839c8 r __ksymtab_fb_unregister_client
+80d839d4 r __ksymtab_fb_validate_mode
+80d839e0 r __ksymtab_fb_var_to_videomode
+80d839ec r __ksymtab_fb_videomode_to_modelist
+80d839f8 r __ksymtab_fb_videomode_to_var
+80d83a04 r __ksymtab_fbcon_update_vcs
+80d83a10 r __ksymtab_fc_mount
+80d83a1c r __ksymtab_fd_install
+80d83a28 r __ksymtab_fg_console
+80d83a34 r __ksymtab_fget
+80d83a40 r __ksymtab_fget_raw
+80d83a4c r __ksymtab_fib_default_rule_add
+80d83a58 r __ksymtab_fib_notifier_ops_register
+80d83a64 r __ksymtab_fib_notifier_ops_unregister
+80d83a70 r __ksymtab_fiemap_fill_next_extent
+80d83a7c r __ksymtab_fiemap_prep
+80d83a88 r __ksymtab_fifo_create_dflt
+80d83a94 r __ksymtab_fifo_set_limit
+80d83aa0 r __ksymtab_file_check_and_advance_wb_err
+80d83aac r __ksymtab_file_fdatawait_range
+80d83ab8 r __ksymtab_file_modified
+80d83ac4 r __ksymtab_file_ns_capable
+80d83ad0 r __ksymtab_file_open_root
+80d83adc r __ksymtab_file_path
+80d83ae8 r __ksymtab_file_remove_privs
+80d83af4 r __ksymtab_file_update_time
+80d83b00 r __ksymtab_file_write_and_wait_range
+80d83b0c r __ksymtab_fileattr_fill_flags
+80d83b18 r __ksymtab_fileattr_fill_xflags
+80d83b24 r __ksymtab_filemap_check_errors
+80d83b30 r __ksymtab_filemap_dirty_folio
+80d83b3c r __ksymtab_filemap_fault
+80d83b48 r __ksymtab_filemap_fdatawait_keep_errors
+80d83b54 r __ksymtab_filemap_fdatawait_range
+80d83b60 r __ksymtab_filemap_fdatawait_range_keep_errors
+80d83b6c r __ksymtab_filemap_fdatawrite
+80d83b78 r __ksymtab_filemap_fdatawrite_range
+80d83b84 r __ksymtab_filemap_fdatawrite_wbc
+80d83b90 r __ksymtab_filemap_flush
+80d83b9c r __ksymtab_filemap_get_folios
+80d83ba8 r __ksymtab_filemap_get_folios_contig
+80d83bb4 r __ksymtab_filemap_invalidate_lock_two
+80d83bc0 r __ksymtab_filemap_invalidate_unlock_two
+80d83bcc r __ksymtab_filemap_map_pages
+80d83bd8 r __ksymtab_filemap_page_mkwrite
+80d83be4 r __ksymtab_filemap_range_has_page
+80d83bf0 r __ksymtab_filemap_release_folio
+80d83bfc r __ksymtab_filemap_write_and_wait_range
+80d83c08 r __ksymtab_filp_close
+80d83c14 r __ksymtab_filp_open
+80d83c20 r __ksymtab_finalize_exec
+80d83c2c r __ksymtab_find_font
+80d83c38 r __ksymtab_find_get_pages_range_tag
+80d83c44 r __ksymtab_find_inode_by_ino_rcu
+80d83c50 r __ksymtab_find_inode_nowait
+80d83c5c r __ksymtab_find_inode_rcu
+80d83c68 r __ksymtab_find_next_clump8
+80d83c74 r __ksymtab_find_vma
+80d83c80 r __ksymtab_find_vma_intersection
+80d83c8c r __ksymtab_finish_no_open
+80d83c98 r __ksymtab_finish_open
+80d83ca4 r __ksymtab_finish_swait
+80d83cb0 r __ksymtab_finish_wait
+80d83cbc r __ksymtab_fixed_size_llseek
+80d83cc8 r __ksymtab_flow_action_cookie_create
+80d83cd4 r __ksymtab_flow_action_cookie_destroy
+80d83ce0 r __ksymtab_flow_block_cb_alloc
+80d83cec r __ksymtab_flow_block_cb_decref
+80d83cf8 r __ksymtab_flow_block_cb_free
+80d83d04 r __ksymtab_flow_block_cb_incref
+80d83d10 r __ksymtab_flow_block_cb_is_busy
+80d83d1c r __ksymtab_flow_block_cb_lookup
+80d83d28 r __ksymtab_flow_block_cb_priv
+80d83d34 r __ksymtab_flow_block_cb_setup_simple
+80d83d40 r __ksymtab_flow_get_u32_dst
+80d83d4c r __ksymtab_flow_get_u32_src
+80d83d58 r __ksymtab_flow_hash_from_keys
+80d83d64 r __ksymtab_flow_indr_block_cb_alloc
+80d83d70 r __ksymtab_flow_indr_dev_exists
+80d83d7c r __ksymtab_flow_indr_dev_register
+80d83d88 r __ksymtab_flow_indr_dev_setup_offload
+80d83d94 r __ksymtab_flow_indr_dev_unregister
+80d83da0 r __ksymtab_flow_keys_basic_dissector
+80d83dac r __ksymtab_flow_keys_dissector
+80d83db8 r __ksymtab_flow_rule_alloc
+80d83dc4 r __ksymtab_flow_rule_match_basic
+80d83dd0 r __ksymtab_flow_rule_match_control
+80d83ddc r __ksymtab_flow_rule_match_ct
+80d83de8 r __ksymtab_flow_rule_match_cvlan
+80d83df4 r __ksymtab_flow_rule_match_enc_control
+80d83e00 r __ksymtab_flow_rule_match_enc_ip
+80d83e0c r __ksymtab_flow_rule_match_enc_ipv4_addrs
+80d83e18 r __ksymtab_flow_rule_match_enc_ipv6_addrs
+80d83e24 r __ksymtab_flow_rule_match_enc_keyid
+80d83e30 r __ksymtab_flow_rule_match_enc_opts
+80d83e3c r __ksymtab_flow_rule_match_enc_ports
+80d83e48 r __ksymtab_flow_rule_match_eth_addrs
+80d83e54 r __ksymtab_flow_rule_match_icmp
+80d83e60 r __ksymtab_flow_rule_match_ip
+80d83e6c r __ksymtab_flow_rule_match_ipv4_addrs
+80d83e78 r __ksymtab_flow_rule_match_ipv6_addrs
+80d83e84 r __ksymtab_flow_rule_match_l2tpv3
+80d83e90 r __ksymtab_flow_rule_match_meta
+80d83e9c r __ksymtab_flow_rule_match_mpls
+80d83ea8 r __ksymtab_flow_rule_match_ports
+80d83eb4 r __ksymtab_flow_rule_match_ports_range
+80d83ec0 r __ksymtab_flow_rule_match_pppoe
+80d83ecc r __ksymtab_flow_rule_match_tcp
+80d83ed8 r __ksymtab_flow_rule_match_vlan
+80d83ee4 r __ksymtab_flush_dcache_folio
+80d83ef0 r __ksymtab_flush_dcache_page
+80d83efc r __ksymtab_flush_delayed_work
+80d83f08 r __ksymtab_flush_rcu_work
+80d83f14 r __ksymtab_flush_signals
+80d83f20 r __ksymtab_folio_account_redirty
+80d83f2c r __ksymtab_folio_add_lru
+80d83f38 r __ksymtab_folio_clear_dirty_for_io
+80d83f44 r __ksymtab_folio_end_private_2
+80d83f50 r __ksymtab_folio_end_writeback
+80d83f5c r __ksymtab_folio_mapped
+80d83f68 r __ksymtab_folio_mapping
+80d83f74 r __ksymtab_folio_mark_accessed
+80d83f80 r __ksymtab_folio_mark_dirty
+80d83f8c r __ksymtab_folio_migrate_copy
+80d83f98 r __ksymtab_folio_migrate_flags
+80d83fa4 r __ksymtab_folio_migrate_mapping
+80d83fb0 r __ksymtab_folio_redirty_for_writepage
+80d83fbc r __ksymtab_folio_unlock
+80d83fc8 r __ksymtab_folio_wait_bit
+80d83fd4 r __ksymtab_folio_wait_bit_killable
+80d83fe0 r __ksymtab_folio_wait_private_2
+80d83fec r __ksymtab_folio_wait_private_2_killable
+80d83ff8 r __ksymtab_folio_write_one
+80d84004 r __ksymtab_follow_down
+80d84010 r __ksymtab_follow_down_one
+80d8401c r __ksymtab_follow_pfn
+80d84028 r __ksymtab_follow_up
+80d84034 r __ksymtab_font_vga_8x16
+80d84040 r __ksymtab_force_sig
+80d8404c r __ksymtab_forget_all_cached_acls
+80d84058 r __ksymtab_forget_cached_acl
+80d84064 r __ksymtab_fput
+80d84070 r __ksymtab_fqdir_exit
+80d8407c r __ksymtab_fqdir_init
+80d84088 r __ksymtab_framebuffer_alloc
+80d84094 r __ksymtab_framebuffer_release
+80d840a0 r __ksymtab_free_anon_bdev
+80d840ac r __ksymtab_free_bucket_spinlocks
+80d840b8 r __ksymtab_free_buffer_head
+80d840c4 r __ksymtab_free_cgroup_ns
+80d840d0 r __ksymtab_free_contig_range
+80d840dc r __ksymtab_free_inode_nonrcu
+80d840e8 r __ksymtab_free_irq
+80d840f4 r __ksymtab_free_irq_cpu_rmap
+80d84100 r __ksymtab_free_netdev
+80d8410c r __ksymtab_free_pages
+80d84118 r __ksymtab_free_pages_exact
+80d84124 r __ksymtab_free_task
+80d84130 r __ksymtab_freeze_bdev
+80d8413c r __ksymtab_freeze_super
+80d84148 r __ksymtab_freezer_active
+80d84154 r __ksymtab_freezing_slow_path
+80d84160 r __ksymtab_from_kgid
+80d8416c r __ksymtab_from_kgid_munged
+80d84178 r __ksymtab_from_kprojid
+80d84184 r __ksymtab_from_kprojid_munged
+80d84190 r __ksymtab_from_kqid
+80d8419c r __ksymtab_from_kqid_munged
+80d841a8 r __ksymtab_from_kuid
+80d841b4 r __ksymtab_from_kuid_munged
+80d841c0 r __ksymtab_fs_bio_set
+80d841cc r __ksymtab_fs_context_for_mount
+80d841d8 r __ksymtab_fs_context_for_reconfigure
+80d841e4 r __ksymtab_fs_context_for_submount
+80d841f0 r __ksymtab_fs_lookup_param
+80d841fc r __ksymtab_fs_overflowgid
+80d84208 r __ksymtab_fs_overflowuid
+80d84214 r __ksymtab_fs_param_is_blob
+80d84220 r __ksymtab_fs_param_is_blockdev
+80d8422c r __ksymtab_fs_param_is_bool
+80d84238 r __ksymtab_fs_param_is_enum
+80d84244 r __ksymtab_fs_param_is_fd
+80d84250 r __ksymtab_fs_param_is_path
+80d8425c r __ksymtab_fs_param_is_s32
+80d84268 r __ksymtab_fs_param_is_string
+80d84274 r __ksymtab_fs_param_is_u32
+80d84280 r __ksymtab_fs_param_is_u64
+80d8428c r __ksymtab_fscache_acquire_cache
+80d84298 r __ksymtab_fscache_add_cache
+80d842a4 r __ksymtab_fscache_addremove_sem
+80d842b0 r __ksymtab_fscache_caching_failed
+80d842bc r __ksymtab_fscache_clearance_waiters
+80d842c8 r __ksymtab_fscache_cookie_lookup_negative
+80d842d4 r __ksymtab_fscache_dirty_folio
+80d842e0 r __ksymtab_fscache_end_cookie_access
+80d842ec r __ksymtab_fscache_end_volume_access
+80d842f8 r __ksymtab_fscache_get_cookie
+80d84304 r __ksymtab_fscache_io_error
+80d84310 r __ksymtab_fscache_n_culled
+80d8431c r __ksymtab_fscache_n_no_create_space
+80d84328 r __ksymtab_fscache_n_no_write_space
+80d84334 r __ksymtab_fscache_n_read
+80d84340 r __ksymtab_fscache_n_updates
+80d8434c r __ksymtab_fscache_n_write
+80d84358 r __ksymtab_fscache_put_cookie
+80d84364 r __ksymtab_fscache_relinquish_cache
+80d84370 r __ksymtab_fscache_resume_after_invalidation
+80d8437c r __ksymtab_fscache_wait_for_operation
+80d84388 r __ksymtab_fscache_withdraw_cache
+80d84394 r __ksymtab_fscache_withdraw_cookie
+80d843a0 r __ksymtab_fscache_withdraw_volume
+80d843ac r __ksymtab_fscache_wq
+80d843b8 r __ksymtab_fscrypt_decrypt_bio
+80d843c4 r __ksymtab_fscrypt_decrypt_block_inplace
+80d843d0 r __ksymtab_fscrypt_decrypt_pagecache_blocks
+80d843dc r __ksymtab_fscrypt_encrypt_block_inplace
+80d843e8 r __ksymtab_fscrypt_encrypt_pagecache_blocks
+80d843f4 r __ksymtab_fscrypt_enqueue_decrypt_work
+80d84400 r __ksymtab_fscrypt_fname_alloc_buffer
+80d8440c r __ksymtab_fscrypt_fname_disk_to_usr
+80d84418 r __ksymtab_fscrypt_fname_free_buffer
+80d84424 r __ksymtab_fscrypt_free_bounce_page
+80d84430 r __ksymtab_fscrypt_free_inode
+80d8443c r __ksymtab_fscrypt_has_permitted_context
+80d84448 r __ksymtab_fscrypt_ioctl_get_policy
+80d84454 r __ksymtab_fscrypt_ioctl_set_policy
+80d84460 r __ksymtab_fscrypt_put_encryption_info
+80d8446c r __ksymtab_fscrypt_setup_filename
+80d84478 r __ksymtab_fscrypt_zeroout_range
+80d84484 r __ksymtab_fsync_bdev
+80d84490 r __ksymtab_full_name_hash
+80d8449c r __ksymtab_fwnode_get_mac_address
+80d844a8 r __ksymtab_fwnode_get_phy_id
+80d844b4 r __ksymtab_fwnode_graph_parse_endpoint
+80d844c0 r __ksymtab_fwnode_iomap
+80d844cc r __ksymtab_fwnode_irq_get
+80d844d8 r __ksymtab_fwnode_irq_get_byname
+80d844e4 r __ksymtab_fwnode_mdio_find_device
+80d844f0 r __ksymtab_fwnode_mdiobus_phy_device_register
+80d844fc r __ksymtab_fwnode_mdiobus_register_phy
+80d84508 r __ksymtab_fwnode_phy_find_device
+80d84514 r __ksymtab_gc_inflight_list
+80d84520 r __ksymtab_gen_estimator_active
+80d8452c r __ksymtab_gen_estimator_read
+80d84538 r __ksymtab_gen_kill_estimator
+80d84544 r __ksymtab_gen_new_estimator
+80d84550 r __ksymtab_gen_pool_add_owner
+80d8455c r __ksymtab_gen_pool_alloc_algo_owner
+80d84568 r __ksymtab_gen_pool_best_fit
+80d84574 r __ksymtab_gen_pool_create
+80d84580 r __ksymtab_gen_pool_destroy
+80d8458c r __ksymtab_gen_pool_dma_alloc
+80d84598 r __ksymtab_gen_pool_dma_alloc_algo
+80d845a4 r __ksymtab_gen_pool_dma_alloc_align
+80d845b0 r __ksymtab_gen_pool_dma_zalloc
+80d845bc r __ksymtab_gen_pool_dma_zalloc_algo
+80d845c8 r __ksymtab_gen_pool_dma_zalloc_align
+80d845d4 r __ksymtab_gen_pool_first_fit
+80d845e0 r __ksymtab_gen_pool_first_fit_align
+80d845ec r __ksymtab_gen_pool_first_fit_order_align
+80d845f8 r __ksymtab_gen_pool_fixed_alloc
+80d84604 r __ksymtab_gen_pool_for_each_chunk
+80d84610 r __ksymtab_gen_pool_free_owner
+80d8461c r __ksymtab_gen_pool_has_addr
+80d84628 r __ksymtab_gen_pool_set_algo
+80d84634 r __ksymtab_gen_pool_virt_to_phys
+80d84640 r __ksymtab_gen_replace_estimator
+80d8464c r __ksymtab_generate_random_guid
+80d84658 r __ksymtab_generate_random_uuid
+80d84664 r __ksymtab_generic_block_bmap
+80d84670 r __ksymtab_generic_check_addressable
+80d8467c r __ksymtab_generic_cont_expand_simple
+80d84688 r __ksymtab_generic_copy_file_range
+80d84694 r __ksymtab_generic_delete_inode
+80d846a0 r __ksymtab_generic_error_remove_page
+80d846ac r __ksymtab_generic_fadvise
+80d846b8 r __ksymtab_generic_file_direct_write
+80d846c4 r __ksymtab_generic_file_fsync
+80d846d0 r __ksymtab_generic_file_llseek
+80d846dc r __ksymtab_generic_file_llseek_size
+80d846e8 r __ksymtab_generic_file_mmap
+80d846f4 r __ksymtab_generic_file_open
+80d84700 r __ksymtab_generic_file_read_iter
+80d8470c r __ksymtab_generic_file_readonly_mmap
+80d84718 r __ksymtab_generic_file_splice_read
+80d84724 r __ksymtab_generic_file_write_iter
+80d84730 r __ksymtab_generic_fill_statx_attr
+80d8473c r __ksymtab_generic_fillattr
+80d84748 r __ksymtab_generic_key_instantiate
+80d84754 r __ksymtab_generic_listxattr
+80d84760 r __ksymtab_generic_mii_ioctl
+80d8476c r __ksymtab_generic_parse_monolithic
+80d84778 r __ksymtab_generic_perform_write
+80d84784 r __ksymtab_generic_permission
+80d84790 r __ksymtab_generic_pipe_buf_get
+80d8479c r __ksymtab_generic_pipe_buf_release
+80d847a8 r __ksymtab_generic_pipe_buf_try_steal
+80d847b4 r __ksymtab_generic_read_dir
+80d847c0 r __ksymtab_generic_remap_file_range_prep
+80d847cc r __ksymtab_generic_ro_fops
+80d847d8 r __ksymtab_generic_set_encrypted_ci_d_ops
+80d847e4 r __ksymtab_generic_setlease
+80d847f0 r __ksymtab_generic_shutdown_super
+80d847fc r __ksymtab_generic_splice_sendpage
+80d84808 r __ksymtab_generic_update_time
+80d84814 r __ksymtab_generic_write_checks
+80d84820 r __ksymtab_generic_write_checks_count
+80d8482c r __ksymtab_generic_write_end
+80d84838 r __ksymtab_generic_writepages
+80d84844 r __ksymtab_genl_lock
+80d84850 r __ksymtab_genl_notify
+80d8485c r __ksymtab_genl_register_family
+80d84868 r __ksymtab_genl_unlock
+80d84874 r __ksymtab_genl_unregister_family
+80d84880 r __ksymtab_genlmsg_multicast_allns
+80d8488c r __ksymtab_genlmsg_put
+80d84898 r __ksymtab_genphy_aneg_done
+80d848a4 r __ksymtab_genphy_c37_config_aneg
+80d848b0 r __ksymtab_genphy_c37_read_status
+80d848bc r __ksymtab_genphy_check_and_restart_aneg
+80d848c8 r __ksymtab_genphy_config_eee_advert
+80d848d4 r __ksymtab_genphy_handle_interrupt_no_ack
+80d848e0 r __ksymtab_genphy_loopback
+80d848ec r __ksymtab_genphy_read_abilities
+80d848f8 r __ksymtab_genphy_read_lpa
+80d84904 r __ksymtab_genphy_read_master_slave
+80d84910 r __ksymtab_genphy_read_mmd_unsupported
+80d8491c r __ksymtab_genphy_read_status
+80d84928 r __ksymtab_genphy_read_status_fixed
+80d84934 r __ksymtab_genphy_restart_aneg
+80d84940 r __ksymtab_genphy_resume
+80d8494c r __ksymtab_genphy_setup_forced
+80d84958 r __ksymtab_genphy_soft_reset
+80d84964 r __ksymtab_genphy_suspend
+80d84970 r __ksymtab_genphy_update_link
+80d8497c r __ksymtab_genphy_write_mmd_unsupported
+80d84988 r __ksymtab_get_acl
+80d84994 r __ksymtab_get_anon_bdev
+80d849a0 r __ksymtab_get_cached_acl
+80d849ac r __ksymtab_get_cached_acl_rcu
+80d849b8 r __ksymtab_get_default_font
+80d849c4 r __ksymtab_get_fs_type
+80d849d0 r __ksymtab_get_jiffies_64
+80d849dc r __ksymtab_get_mem_cgroup_from_mm
+80d849e8 r __ksymtab_get_mem_type
+80d849f4 r __ksymtab_get_next_ino
+80d84a00 r __ksymtab_get_option
+80d84a0c r __ksymtab_get_options
+80d84a18 r __ksymtab_get_phy_device
+80d84a24 r __ksymtab_get_random_bytes
+80d84a30 r __ksymtab_get_random_u16
+80d84a3c r __ksymtab_get_random_u32
+80d84a48 r __ksymtab_get_random_u64
+80d84a54 r __ksymtab_get_random_u8
+80d84a60 r __ksymtab_get_sg_io_hdr
+80d84a6c r __ksymtab_get_task_cred
+80d84a78 r __ksymtab_get_thermal_instance
+80d84a84 r __ksymtab_get_tree_bdev
+80d84a90 r __ksymtab_get_tree_keyed
+80d84a9c r __ksymtab_get_tree_nodev
+80d84aa8 r __ksymtab_get_tree_single
+80d84ab4 r __ksymtab_get_tree_single_reconf
+80d84ac0 r __ksymtab_get_unmapped_area
+80d84acc r __ksymtab_get_unused_fd_flags
+80d84ad8 r __ksymtab_get_user_ifreq
+80d84ae4 r __ksymtab_get_user_pages
+80d84af0 r __ksymtab_get_user_pages_remote
+80d84afc r __ksymtab_get_user_pages_unlocked
+80d84b08 r __ksymtab_get_zeroed_page
+80d84b14 r __ksymtab_give_up_console
+80d84b20 r __ksymtab_glob_match
+80d84b2c r __ksymtab_global_cursor_default
+80d84b38 r __ksymtab_gnet_stats_add_basic
+80d84b44 r __ksymtab_gnet_stats_add_queue
+80d84b50 r __ksymtab_gnet_stats_basic_sync_init
+80d84b5c r __ksymtab_gnet_stats_copy_app
+80d84b68 r __ksymtab_gnet_stats_copy_basic
+80d84b74 r __ksymtab_gnet_stats_copy_basic_hw
+80d84b80 r __ksymtab_gnet_stats_copy_queue
+80d84b8c r __ksymtab_gnet_stats_copy_rate_est
+80d84b98 r __ksymtab_gnet_stats_finish_copy
+80d84ba4 r __ksymtab_gnet_stats_start_copy
+80d84bb0 r __ksymtab_gnet_stats_start_copy_compat
+80d84bbc r __ksymtab_gpiochip_irq_relres
+80d84bc8 r __ksymtab_gpiochip_irq_reqres
+80d84bd4 r __ksymtab_grab_cache_page_write_begin
+80d84be0 r __ksymtab_gro_cells_destroy
+80d84bec r __ksymtab_gro_cells_init
+80d84bf8 r __ksymtab_gro_cells_receive
+80d84c04 r __ksymtab_gro_find_complete_by_type
+80d84c10 r __ksymtab_gro_find_receive_by_type
+80d84c1c r __ksymtab_groups_alloc
+80d84c28 r __ksymtab_groups_free
+80d84c34 r __ksymtab_groups_sort
+80d84c40 r __ksymtab_gss_mech_get
+80d84c4c r __ksymtab_gss_mech_put
+80d84c58 r __ksymtab_gss_pseudoflavor_to_service
+80d84c64 r __ksymtab_guid_null
+80d84c70 r __ksymtab_guid_parse
+80d84c7c r __ksymtab_handle_edge_irq
+80d84c88 r __ksymtab_handle_sysrq
+80d84c94 r __ksymtab_has_capability
+80d84ca0 r __ksymtab_has_capability_noaudit
+80d84cac r __ksymtab_hash_and_copy_to_iter
+80d84cb8 r __ksymtab_hashlen_string
+80d84cc4 r __ksymtab_hchacha_block_generic
+80d84cd0 r __ksymtab_hdmi_audio_infoframe_check
+80d84cdc r __ksymtab_hdmi_audio_infoframe_init
+80d84ce8 r __ksymtab_hdmi_audio_infoframe_pack
+80d84cf4 r __ksymtab_hdmi_audio_infoframe_pack_for_dp
+80d84d00 r __ksymtab_hdmi_audio_infoframe_pack_only
+80d84d0c r __ksymtab_hdmi_avi_infoframe_check
+80d84d18 r __ksymtab_hdmi_avi_infoframe_init
+80d84d24 r __ksymtab_hdmi_avi_infoframe_pack
+80d84d30 r __ksymtab_hdmi_avi_infoframe_pack_only
+80d84d3c r __ksymtab_hdmi_drm_infoframe_check
+80d84d48 r __ksymtab_hdmi_drm_infoframe_init
+80d84d54 r __ksymtab_hdmi_drm_infoframe_pack
+80d84d60 r __ksymtab_hdmi_drm_infoframe_pack_only
+80d84d6c r __ksymtab_hdmi_drm_infoframe_unpack_only
+80d84d78 r __ksymtab_hdmi_infoframe_check
+80d84d84 r __ksymtab_hdmi_infoframe_log
+80d84d90 r __ksymtab_hdmi_infoframe_pack
+80d84d9c r __ksymtab_hdmi_infoframe_pack_only
+80d84da8 r __ksymtab_hdmi_infoframe_unpack
+80d84db4 r __ksymtab_hdmi_spd_infoframe_check
+80d84dc0 r __ksymtab_hdmi_spd_infoframe_init
+80d84dcc r __ksymtab_hdmi_spd_infoframe_pack
+80d84dd8 r __ksymtab_hdmi_spd_infoframe_pack_only
+80d84de4 r __ksymtab_hdmi_vendor_infoframe_check
+80d84df0 r __ksymtab_hdmi_vendor_infoframe_init
+80d84dfc r __ksymtab_hdmi_vendor_infoframe_pack
+80d84e08 r __ksymtab_hdmi_vendor_infoframe_pack_only
+80d84e14 r __ksymtab_hex2bin
+80d84e20 r __ksymtab_hex_asc
+80d84e2c r __ksymtab_hex_asc_upper
+80d84e38 r __ksymtab_hex_dump_to_buffer
+80d84e44 r __ksymtab_hex_to_bin
+80d84e50 r __ksymtab_hid_bus_type
+80d84e5c r __ksymtab_high_memory
+80d84e68 r __ksymtab_hsiphash_1u32
+80d84e74 r __ksymtab_hsiphash_2u32
+80d84e80 r __ksymtab_hsiphash_3u32
+80d84e8c r __ksymtab_hsiphash_4u32
+80d84e98 r __ksymtab_i2c_add_adapter
+80d84ea4 r __ksymtab_i2c_clients_command
+80d84eb0 r __ksymtab_i2c_del_adapter
+80d84ebc r __ksymtab_i2c_del_driver
+80d84ec8 r __ksymtab_i2c_get_adapter
+80d84ed4 r __ksymtab_i2c_put_adapter
+80d84ee0 r __ksymtab_i2c_register_driver
+80d84eec r __ksymtab_i2c_smbus_pec
+80d84ef8 r __ksymtab_i2c_smbus_read_block_data
+80d84f04 r __ksymtab_i2c_smbus_read_byte
+80d84f10 r __ksymtab_i2c_smbus_read_byte_data
+80d84f1c r __ksymtab_i2c_smbus_read_i2c_block_data
+80d84f28 r __ksymtab_i2c_smbus_read_i2c_block_data_or_emulated
+80d84f34 r __ksymtab_i2c_smbus_read_word_data
+80d84f40 r __ksymtab_i2c_smbus_write_block_data
+80d84f4c r __ksymtab_i2c_smbus_write_byte
+80d84f58 r __ksymtab_i2c_smbus_write_byte_data
+80d84f64 r __ksymtab_i2c_smbus_write_i2c_block_data
+80d84f70 r __ksymtab_i2c_smbus_write_word_data
+80d84f7c r __ksymtab_i2c_smbus_xfer
+80d84f88 r __ksymtab_i2c_transfer
+80d84f94 r __ksymtab_i2c_transfer_buffer_flags
+80d84fa0 r __ksymtab_i2c_verify_adapter
+80d84fac r __ksymtab_i2c_verify_client
+80d84fb8 r __ksymtab_icmp_err_convert
+80d84fc4 r __ksymtab_icmp_global_allow
+80d84fd0 r __ksymtab_icmp_ndo_send
+80d84fdc r __ksymtab_icmpv6_ndo_send
+80d84fe8 r __ksymtab_ida_alloc_range
+80d84ff4 r __ksymtab_ida_destroy
+80d85000 r __ksymtab_ida_free
+80d8500c r __ksymtab_idr_alloc_cyclic
+80d85018 r __ksymtab_idr_destroy
+80d85024 r __ksymtab_idr_for_each
+80d85030 r __ksymtab_idr_get_next
+80d8503c r __ksymtab_idr_get_next_ul
+80d85048 r __ksymtab_idr_preload
+80d85054 r __ksymtab_idr_replace
+80d85060 r __ksymtab_iget5_locked
+80d8506c r __ksymtab_iget_failed
+80d85078 r __ksymtab_iget_locked
+80d85084 r __ksymtab_ignore_console_lock_warning
+80d85090 r __ksymtab_igrab
+80d8509c r __ksymtab_ihold
+80d850a8 r __ksymtab_ilookup
+80d850b4 r __ksymtab_ilookup5
+80d850c0 r __ksymtab_ilookup5_nowait
+80d850cc r __ksymtab_import_iovec
+80d850d8 r __ksymtab_import_single_range
+80d850e4 r __ksymtab_in4_pton
+80d850f0 r __ksymtab_in6_dev_finish_destroy
+80d850fc r __ksymtab_in6_pton
+80d85108 r __ksymtab_in6addr_any
+80d85114 r __ksymtab_in6addr_interfacelocal_allnodes
+80d85120 r __ksymtab_in6addr_interfacelocal_allrouters
+80d8512c r __ksymtab_in6addr_linklocal_allnodes
+80d85138 r __ksymtab_in6addr_linklocal_allrouters
+80d85144 r __ksymtab_in6addr_loopback
+80d85150 r __ksymtab_in6addr_sitelocal_allrouters
+80d8515c r __ksymtab_in_aton
+80d85168 r __ksymtab_in_dev_finish_destroy
+80d85174 r __ksymtab_in_egroup_p
+80d85180 r __ksymtab_in_group_p
+80d8518c r __ksymtab_in_lock_functions
+80d85198 r __ksymtab_inc_nlink
+80d851a4 r __ksymtab_inc_node_page_state
+80d851b0 r __ksymtab_inc_node_state
+80d851bc r __ksymtab_inc_zone_page_state
+80d851c8 r __ksymtab_inet6_add_offload
+80d851d4 r __ksymtab_inet6_add_protocol
+80d851e0 r __ksymtab_inet6_del_offload
+80d851ec r __ksymtab_inet6_del_protocol
+80d851f8 r __ksymtab_inet6_offloads
+80d85204 r __ksymtab_inet6_protos
+80d85210 r __ksymtab_inet6_register_icmp_sender
+80d8521c r __ksymtab_inet6_unregister_icmp_sender
+80d85228 r __ksymtab_inet6addr_notifier_call_chain
+80d85234 r __ksymtab_inet6addr_validator_notifier_call_chain
+80d85240 r __ksymtab_inet_accept
+80d8524c r __ksymtab_inet_add_offload
+80d85258 r __ksymtab_inet_add_protocol
+80d85264 r __ksymtab_inet_addr_is_any
+80d85270 r __ksymtab_inet_addr_type
+80d8527c r __ksymtab_inet_addr_type_dev_table
+80d85288 r __ksymtab_inet_addr_type_table
+80d85294 r __ksymtab_inet_bind
+80d852a0 r __ksymtab_inet_confirm_addr
+80d852ac r __ksymtab_inet_csk_accept
+80d852b8 r __ksymtab_inet_csk_clear_xmit_timers
+80d852c4 r __ksymtab_inet_csk_complete_hashdance
+80d852d0 r __ksymtab_inet_csk_delete_keepalive_timer
+80d852dc r __ksymtab_inet_csk_destroy_sock
+80d852e8 r __ksymtab_inet_csk_init_xmit_timers
+80d852f4 r __ksymtab_inet_csk_prepare_forced_close
+80d85300 r __ksymtab_inet_csk_reqsk_queue_add
+80d8530c r __ksymtab_inet_csk_reqsk_queue_drop
+80d85318 r __ksymtab_inet_csk_reqsk_queue_drop_and_put
+80d85324 r __ksymtab_inet_csk_reset_keepalive_timer
+80d85330 r __ksymtab_inet_current_timestamp
+80d8533c r __ksymtab_inet_del_offload
+80d85348 r __ksymtab_inet_del_protocol
+80d85354 r __ksymtab_inet_dev_addr_type
+80d85360 r __ksymtab_inet_dgram_connect
+80d8536c r __ksymtab_inet_dgram_ops
+80d85378 r __ksymtab_inet_frag_destroy
+80d85384 r __ksymtab_inet_frag_find
+80d85390 r __ksymtab_inet_frag_kill
+80d8539c r __ksymtab_inet_frag_pull_head
+80d853a8 r __ksymtab_inet_frag_queue_insert
+80d853b4 r __ksymtab_inet_frag_rbtree_purge
+80d853c0 r __ksymtab_inet_frag_reasm_finish
+80d853cc r __ksymtab_inet_frag_reasm_prepare
+80d853d8 r __ksymtab_inet_frags_fini
+80d853e4 r __ksymtab_inet_frags_init
+80d853f0 r __ksymtab_inet_get_local_port_range
+80d853fc r __ksymtab_inet_getname
+80d85408 r __ksymtab_inet_ioctl
+80d85414 r __ksymtab_inet_listen
+80d85420 r __ksymtab_inet_offloads
+80d8542c r __ksymtab_inet_peer_xrlim_allow
+80d85438 r __ksymtab_inet_proto_csum_replace16
+80d85444 r __ksymtab_inet_proto_csum_replace4
+80d85450 r __ksymtab_inet_proto_csum_replace_by_diff
+80d8545c r __ksymtab_inet_protos
+80d85468 r __ksymtab_inet_pton_with_scope
+80d85474 r __ksymtab_inet_put_port
+80d85480 r __ksymtab_inet_rcv_saddr_equal
+80d8548c r __ksymtab_inet_recvmsg
+80d85498 r __ksymtab_inet_register_protosw
+80d854a4 r __ksymtab_inet_release
+80d854b0 r __ksymtab_inet_reqsk_alloc
+80d854bc r __ksymtab_inet_rtx_syn_ack
+80d854c8 r __ksymtab_inet_select_addr
+80d854d4 r __ksymtab_inet_sendmsg
+80d854e0 r __ksymtab_inet_sendpage
+80d854ec r __ksymtab_inet_shutdown
+80d854f8 r __ksymtab_inet_sk_get_local_port_range
+80d85504 r __ksymtab_inet_sk_rebuild_header
+80d85510 r __ksymtab_inet_sk_rx_dst_set
+80d8551c r __ksymtab_inet_sk_set_state
+80d85528 r __ksymtab_inet_sock_destruct
+80d85534 r __ksymtab_inet_stream_connect
+80d85540 r __ksymtab_inet_stream_ops
+80d8554c r __ksymtab_inet_twsk_deschedule_put
+80d85558 r __ksymtab_inet_unregister_protosw
+80d85564 r __ksymtab_inetdev_by_index
+80d85570 r __ksymtab_inetpeer_invalidate_tree
+80d8557c r __ksymtab_init_net
+80d85588 r __ksymtab_init_on_alloc
+80d85594 r __ksymtab_init_on_free
+80d855a0 r __ksymtab_init_pseudo
+80d855ac r __ksymtab_init_special_inode
+80d855b8 r __ksymtab_init_task
+80d855c4 r __ksymtab_init_timer_key
+80d855d0 r __ksymtab_init_wait_entry
+80d855dc r __ksymtab_init_wait_var_entry
+80d855e8 r __ksymtab_inode_add_bytes
+80d855f4 r __ksymtab_inode_dio_wait
+80d85600 r __ksymtab_inode_get_bytes
+80d8560c r __ksymtab_inode_init_always
+80d85618 r __ksymtab_inode_init_once
+80d85624 r __ksymtab_inode_init_owner
+80d85630 r __ksymtab_inode_insert5
+80d8563c r __ksymtab_inode_io_list_del
+80d85648 r __ksymtab_inode_maybe_inc_iversion
+80d85654 r __ksymtab_inode_needs_sync
+80d85660 r __ksymtab_inode_newsize_ok
+80d8566c r __ksymtab_inode_nohighmem
+80d85678 r __ksymtab_inode_owner_or_capable
+80d85684 r __ksymtab_inode_permission
+80d85690 r __ksymtab_inode_set_bytes
+80d8569c r __ksymtab_inode_set_flags
+80d856a8 r __ksymtab_inode_sub_bytes
+80d856b4 r __ksymtab_inode_to_bdi
+80d856c0 r __ksymtab_inode_update_time
+80d856cc r __ksymtab_input_alloc_absinfo
+80d856d8 r __ksymtab_input_allocate_device
+80d856e4 r __ksymtab_input_close_device
+80d856f0 r __ksymtab_input_copy_abs
+80d856fc r __ksymtab_input_enable_softrepeat
+80d85708 r __ksymtab_input_event
+80d85714 r __ksymtab_input_flush_device
+80d85720 r __ksymtab_input_free_device
+80d8572c r __ksymtab_input_free_minor
+80d85738 r __ksymtab_input_get_keycode
+80d85744 r __ksymtab_input_get_new_minor
+80d85750 r __ksymtab_input_get_poll_interval
+80d8575c r __ksymtab_input_get_timestamp
+80d85768 r __ksymtab_input_grab_device
+80d85774 r __ksymtab_input_handler_for_each_handle
+80d85780 r __ksymtab_input_inject_event
+80d8578c r __ksymtab_input_match_device_id
+80d85798 r __ksymtab_input_mt_assign_slots
+80d857a4 r __ksymtab_input_mt_destroy_slots
+80d857b0 r __ksymtab_input_mt_drop_unused
+80d857bc r __ksymtab_input_mt_get_slot_by_key
+80d857c8 r __ksymtab_input_mt_init_slots
+80d857d4 r __ksymtab_input_mt_report_finger_count
+80d857e0 r __ksymtab_input_mt_report_pointer_emulation
+80d857ec r __ksymtab_input_mt_report_slot_state
+80d857f8 r __ksymtab_input_mt_sync_frame
+80d85804 r __ksymtab_input_open_device
+80d85810 r __ksymtab_input_register_device
+80d8581c r __ksymtab_input_register_handle
+80d85828 r __ksymtab_input_register_handler
+80d85834 r __ksymtab_input_release_device
+80d85840 r __ksymtab_input_reset_device
+80d8584c r __ksymtab_input_scancode_to_scalar
+80d85858 r __ksymtab_input_set_abs_params
+80d85864 r __ksymtab_input_set_capability
+80d85870 r __ksymtab_input_set_keycode
+80d8587c r __ksymtab_input_set_max_poll_interval
+80d85888 r __ksymtab_input_set_min_poll_interval
+80d85894 r __ksymtab_input_set_poll_interval
+80d858a0 r __ksymtab_input_set_timestamp
+80d858ac r __ksymtab_input_setup_polling
+80d858b8 r __ksymtab_input_unregister_device
+80d858c4 r __ksymtab_input_unregister_handle
+80d858d0 r __ksymtab_input_unregister_handler
+80d858dc r __ksymtab_insert_inode_locked
+80d858e8 r __ksymtab_insert_inode_locked4
+80d858f4 r __ksymtab_int_sqrt
+80d85900 r __ksymtab_int_sqrt64
+80d8590c r __ksymtab_int_to_scsilun
+80d85918 r __ksymtab_invalidate_bdev
+80d85924 r __ksymtab_invalidate_disk
+80d85930 r __ksymtab_invalidate_inode_buffers
+80d8593c r __ksymtab_invalidate_mapping_pages
+80d85948 r __ksymtab_io_schedule
+80d85954 r __ksymtab_io_schedule_timeout
+80d85960 r __ksymtab_io_uring_get_socket
+80d8596c r __ksymtab_iomem_resource
+80d85978 r __ksymtab_ioport_map
+80d85984 r __ksymtab_ioport_resource
+80d85990 r __ksymtab_ioport_unmap
+80d8599c r __ksymtab_ioremap
+80d859a8 r __ksymtab_ioremap_cache
+80d859b4 r __ksymtab_ioremap_page
+80d859c0 r __ksymtab_ioremap_wc
+80d859cc r __ksymtab_iounmap
+80d859d8 r __ksymtab_iov_iter_advance
+80d859e4 r __ksymtab_iov_iter_alignment
+80d859f0 r __ksymtab_iov_iter_bvec
+80d859fc r __ksymtab_iov_iter_discard
+80d85a08 r __ksymtab_iov_iter_gap_alignment
+80d85a14 r __ksymtab_iov_iter_get_pages2
+80d85a20 r __ksymtab_iov_iter_get_pages_alloc2
+80d85a2c r __ksymtab_iov_iter_init
+80d85a38 r __ksymtab_iov_iter_kvec
+80d85a44 r __ksymtab_iov_iter_npages
+80d85a50 r __ksymtab_iov_iter_pipe
+80d85a5c r __ksymtab_iov_iter_revert
+80d85a68 r __ksymtab_iov_iter_single_seg_count
+80d85a74 r __ksymtab_iov_iter_xarray
+80d85a80 r __ksymtab_iov_iter_zero
+80d85a8c r __ksymtab_ip4_datagram_connect
+80d85a98 r __ksymtab_ip6_dst_hoplimit
+80d85aa4 r __ksymtab_ip6_find_1stfragopt
+80d85ab0 r __ksymtab_ip6tun_encaps
+80d85abc r __ksymtab_ip_check_defrag
+80d85ac8 r __ksymtab_ip_cmsg_recv_offset
+80d85ad4 r __ksymtab_ip_defrag
+80d85ae0 r __ksymtab_ip_do_fragment
+80d85aec r __ksymtab_ip_frag_ecn_table
+80d85af8 r __ksymtab_ip_frag_init
+80d85b04 r __ksymtab_ip_frag_next
+80d85b10 r __ksymtab_ip_fraglist_init
+80d85b1c r __ksymtab_ip_fraglist_prepare
+80d85b28 r __ksymtab_ip_generic_getfrag
+80d85b34 r __ksymtab_ip_getsockopt
+80d85b40 r __ksymtab_ip_local_deliver
+80d85b4c r __ksymtab_ip_mc_check_igmp
+80d85b58 r __ksymtab_ip_mc_inc_group
+80d85b64 r __ksymtab_ip_mc_join_group
+80d85b70 r __ksymtab_ip_mc_leave_group
+80d85b7c r __ksymtab_ip_options_compile
+80d85b88 r __ksymtab_ip_options_rcv_srr
+80d85b94 r __ksymtab_ip_output
+80d85ba0 r __ksymtab_ip_queue_xmit
+80d85bac r __ksymtab_ip_route_input_noref
+80d85bb8 r __ksymtab_ip_route_me_harder
+80d85bc4 r __ksymtab_ip_send_check
+80d85bd0 r __ksymtab_ip_setsockopt
+80d85bdc r __ksymtab_ip_sock_set_freebind
+80d85be8 r __ksymtab_ip_sock_set_mtu_discover
+80d85bf4 r __ksymtab_ip_sock_set_pktinfo
+80d85c00 r __ksymtab_ip_sock_set_recverr
+80d85c0c r __ksymtab_ip_sock_set_tos
+80d85c18 r __ksymtab_ip_tos2prio
+80d85c24 r __ksymtab_ip_tunnel_header_ops
+80d85c30 r __ksymtab_ip_tunnel_metadata_cnt
+80d85c3c r __ksymtab_ip_tunnel_parse_protocol
+80d85c48 r __ksymtab_ipmr_rule_default
+80d85c54 r __ksymtab_iptun_encaps
+80d85c60 r __ksymtab_iput
+80d85c6c r __ksymtab_ipv4_specific
+80d85c78 r __ksymtab_ipv6_ext_hdr
+80d85c84 r __ksymtab_ipv6_find_hdr
+80d85c90 r __ksymtab_ipv6_mc_check_mld
+80d85c9c r __ksymtab_ipv6_select_ident
+80d85ca8 r __ksymtab_ipv6_skip_exthdr
+80d85cb4 r __ksymtab_ir_raw_encode_carrier
+80d85cc0 r __ksymtab_ir_raw_encode_scancode
+80d85ccc r __ksymtab_ir_raw_gen_manchester
+80d85cd8 r __ksymtab_ir_raw_gen_pd
+80d85ce4 r __ksymtab_ir_raw_gen_pl
+80d85cf0 r __ksymtab_ir_raw_handler_register
+80d85cfc r __ksymtab_ir_raw_handler_unregister
+80d85d08 r __ksymtab_irq_cpu_rmap_add
+80d85d14 r __ksymtab_irq_domain_set_info
+80d85d20 r __ksymtab_irq_set_chip
+80d85d2c r __ksymtab_irq_set_chip_data
+80d85d38 r __ksymtab_irq_set_handler_data
+80d85d44 r __ksymtab_irq_set_irq_type
+80d85d50 r __ksymtab_irq_set_irq_wake
+80d85d5c r __ksymtab_irq_stat
+80d85d68 r __ksymtab_is_bad_inode
+80d85d74 r __ksymtab_is_console_locked
+80d85d80 r __ksymtab_is_free_buddy_page
+80d85d8c r __ksymtab_is_subdir
+80d85d98 r __ksymtab_is_vmalloc_addr
+80d85da4 r __ksymtab_iter_div_u64_rem
+80d85db0 r __ksymtab_iter_file_splice_write
+80d85dbc r __ksymtab_iterate_dir
+80d85dc8 r __ksymtab_iterate_fd
+80d85dd4 r __ksymtab_iterate_supers_type
+80d85de0 r __ksymtab_iunique
+80d85dec r __ksymtab_iw_handler_get_spy
+80d85df8 r __ksymtab_iw_handler_get_thrspy
+80d85e04 r __ksymtab_iw_handler_set_spy
+80d85e10 r __ksymtab_iw_handler_set_thrspy
+80d85e1c r __ksymtab_iwe_stream_add_event
+80d85e28 r __ksymtab_iwe_stream_add_point
+80d85e34 r __ksymtab_iwe_stream_add_value
+80d85e40 r __ksymtab_jbd2__journal_restart
+80d85e4c r __ksymtab_jbd2__journal_start
+80d85e58 r __ksymtab_jbd2_complete_transaction
+80d85e64 r __ksymtab_jbd2_fc_begin_commit
+80d85e70 r __ksymtab_jbd2_fc_end_commit
+80d85e7c r __ksymtab_jbd2_fc_end_commit_fallback
+80d85e88 r __ksymtab_jbd2_fc_get_buf
+80d85e94 r __ksymtab_jbd2_fc_release_bufs
+80d85ea0 r __ksymtab_jbd2_fc_wait_bufs
+80d85eac r __ksymtab_jbd2_inode_cache
+80d85eb8 r __ksymtab_jbd2_journal_abort
+80d85ec4 r __ksymtab_jbd2_journal_ack_err
+80d85ed0 r __ksymtab_jbd2_journal_begin_ordered_truncate
+80d85edc r __ksymtab_jbd2_journal_blocks_per_page
+80d85ee8 r __ksymtab_jbd2_journal_check_available_features
+80d85ef4 r __ksymtab_jbd2_journal_check_used_features
+80d85f00 r __ksymtab_jbd2_journal_clear_err
+80d85f0c r __ksymtab_jbd2_journal_clear_features
+80d85f18 r __ksymtab_jbd2_journal_destroy
+80d85f24 r __ksymtab_jbd2_journal_dirty_metadata
+80d85f30 r __ksymtab_jbd2_journal_errno
+80d85f3c r __ksymtab_jbd2_journal_extend
+80d85f48 r __ksymtab_jbd2_journal_finish_inode_data_buffers
+80d85f54 r __ksymtab_jbd2_journal_flush
+80d85f60 r __ksymtab_jbd2_journal_force_commit
+80d85f6c r __ksymtab_jbd2_journal_force_commit_nested
+80d85f78 r __ksymtab_jbd2_journal_forget
+80d85f84 r __ksymtab_jbd2_journal_free_reserved
+80d85f90 r __ksymtab_jbd2_journal_get_create_access
+80d85f9c r __ksymtab_jbd2_journal_get_undo_access
+80d85fa8 r __ksymtab_jbd2_journal_get_write_access
+80d85fb4 r __ksymtab_jbd2_journal_grab_journal_head
+80d85fc0 r __ksymtab_jbd2_journal_init_dev
+80d85fcc r __ksymtab_jbd2_journal_init_inode
+80d85fd8 r __ksymtab_jbd2_journal_init_jbd_inode
+80d85fe4 r __ksymtab_jbd2_journal_inode_ranged_wait
+80d85ff0 r __ksymtab_jbd2_journal_inode_ranged_write
+80d85ffc r __ksymtab_jbd2_journal_invalidate_folio
+80d86008 r __ksymtab_jbd2_journal_load
+80d86014 r __ksymtab_jbd2_journal_lock_updates
+80d86020 r __ksymtab_jbd2_journal_put_journal_head
+80d8602c r __ksymtab_jbd2_journal_release_jbd_inode
+80d86038 r __ksymtab_jbd2_journal_restart
+80d86044 r __ksymtab_jbd2_journal_revoke
+80d86050 r __ksymtab_jbd2_journal_set_features
+80d8605c r __ksymtab_jbd2_journal_set_triggers
+80d86068 r __ksymtab_jbd2_journal_start
+80d86074 r __ksymtab_jbd2_journal_start_commit
+80d86080 r __ksymtab_jbd2_journal_start_reserved
+80d8608c r __ksymtab_jbd2_journal_stop
+80d86098 r __ksymtab_jbd2_journal_submit_inode_data_buffers
+80d860a4 r __ksymtab_jbd2_journal_try_to_free_buffers
+80d860b0 r __ksymtab_jbd2_journal_unlock_updates
+80d860bc r __ksymtab_jbd2_journal_update_sb_errno
+80d860c8 r __ksymtab_jbd2_journal_wipe
+80d860d4 r __ksymtab_jbd2_log_wait_commit
+80d860e0 r __ksymtab_jbd2_submit_inode_data
+80d860ec r __ksymtab_jbd2_trans_will_send_data_barrier
+80d860f8 r __ksymtab_jbd2_transaction_committed
+80d86104 r __ksymtab_jbd2_wait_inode_data
+80d86110 r __ksymtab_jiffies
+80d8611c r __ksymtab_jiffies64_to_msecs
+80d86128 r __ksymtab_jiffies64_to_nsecs
+80d86134 r __ksymtab_jiffies_64
+80d86140 r __ksymtab_jiffies_64_to_clock_t
+80d8614c r __ksymtab_jiffies_to_clock_t
+80d86158 r __ksymtab_jiffies_to_msecs
+80d86164 r __ksymtab_jiffies_to_timespec64
+80d86170 r __ksymtab_jiffies_to_usecs
+80d8617c r __ksymtab_kasprintf
+80d86188 r __ksymtab_kblockd_mod_delayed_work_on
+80d86194 r __ksymtab_kblockd_schedule_work
+80d861a0 r __ksymtab_kd_mksound
+80d861ac r __ksymtab_kdb_grepping_flag
+80d861b8 r __ksymtab_kdbgetsymval
+80d861c4 r __ksymtab_kern_path
+80d861d0 r __ksymtab_kern_path_create
+80d861dc r __ksymtab_kern_sys_bpf
+80d861e8 r __ksymtab_kern_unmount
+80d861f4 r __ksymtab_kern_unmount_array
+80d86200 r __ksymtab_kernel_accept
+80d8620c r __ksymtab_kernel_bind
+80d86218 r __ksymtab_kernel_connect
+80d86224 r __ksymtab_kernel_cpustat
+80d86230 r __ksymtab_kernel_getpeername
+80d8623c r __ksymtab_kernel_getsockname
+80d86248 r __ksymtab_kernel_listen
+80d86254 r __ksymtab_kernel_neon_begin
+80d86260 r __ksymtab_kernel_neon_end
+80d8626c r __ksymtab_kernel_param_lock
+80d86278 r __ksymtab_kernel_param_unlock
+80d86284 r __ksymtab_kernel_read
+80d86290 r __ksymtab_kernel_recvmsg
+80d8629c r __ksymtab_kernel_sendmsg
+80d862a8 r __ksymtab_kernel_sendmsg_locked
+80d862b4 r __ksymtab_kernel_sendpage
+80d862c0 r __ksymtab_kernel_sendpage_locked
+80d862cc r __ksymtab_kernel_sigaction
+80d862d8 r __ksymtab_kernel_sock_ip_overhead
+80d862e4 r __ksymtab_kernel_sock_shutdown
+80d862f0 r __ksymtab_kernel_write
+80d862fc r __ksymtab_key_alloc
+80d86308 r __ksymtab_key_create_or_update
+80d86314 r __ksymtab_key_instantiate_and_link
+80d86320 r __ksymtab_key_invalidate
+80d8632c r __ksymtab_key_link
+80d86338 r __ksymtab_key_move
+80d86344 r __ksymtab_key_payload_reserve
+80d86350 r __ksymtab_key_put
+80d8635c r __ksymtab_key_reject_and_link
+80d86368 r __ksymtab_key_revoke
+80d86374 r __ksymtab_key_task_permission
+80d86380 r __ksymtab_key_type_keyring
+80d8638c r __ksymtab_key_unlink
+80d86398 r __ksymtab_key_update
+80d863a4 r __ksymtab_key_validate
+80d863b0 r __ksymtab_keyring_alloc
+80d863bc r __ksymtab_keyring_clear
+80d863c8 r __ksymtab_keyring_restrict
+80d863d4 r __ksymtab_keyring_search
+80d863e0 r __ksymtab_kfree
+80d863ec r __ksymtab_kfree_const
+80d863f8 r __ksymtab_kfree_link
+80d86404 r __ksymtab_kfree_sensitive
+80d86410 r __ksymtab_kfree_skb_list_reason
+80d8641c r __ksymtab_kfree_skb_partial
+80d86428 r __ksymtab_kfree_skb_reason
+80d86434 r __ksymtab_kill_anon_super
+80d86440 r __ksymtab_kill_block_super
+80d8644c r __ksymtab_kill_fasync
+80d86458 r __ksymtab_kill_litter_super
+80d86464 r __ksymtab_kill_pgrp
+80d86470 r __ksymtab_kill_pid
+80d8647c r __ksymtab_kiocb_set_cancel_fn
+80d86488 r __ksymtab_km_new_mapping
+80d86494 r __ksymtab_km_policy_expired
+80d864a0 r __ksymtab_km_policy_notify
+80d864ac r __ksymtab_km_query
+80d864b8 r __ksymtab_km_report
+80d864c4 r __ksymtab_km_state_expired
+80d864d0 r __ksymtab_km_state_notify
+80d864dc r __ksymtab_kmalloc_caches
+80d864e8 r __ksymtab_kmalloc_large
+80d864f4 r __ksymtab_kmalloc_large_node
+80d86500 r __ksymtab_kmalloc_node_trace
+80d8650c r __ksymtab_kmalloc_size_roundup
+80d86518 r __ksymtab_kmalloc_trace
+80d86524 r __ksymtab_kmem_cache_alloc
+80d86530 r __ksymtab_kmem_cache_alloc_bulk
+80d8653c r __ksymtab_kmem_cache_alloc_lru
+80d86548 r __ksymtab_kmem_cache_alloc_node
+80d86554 r __ksymtab_kmem_cache_create
+80d86560 r __ksymtab_kmem_cache_create_usercopy
+80d8656c r __ksymtab_kmem_cache_destroy
+80d86578 r __ksymtab_kmem_cache_free
+80d86584 r __ksymtab_kmem_cache_free_bulk
+80d86590 r __ksymtab_kmem_cache_shrink
+80d8659c r __ksymtab_kmem_cache_size
+80d865a8 r __ksymtab_kmemdup
+80d865b4 r __ksymtab_kmemdup_nul
+80d865c0 r __ksymtab_kobject_add
+80d865cc r __ksymtab_kobject_del
+80d865d8 r __ksymtab_kobject_get
+80d865e4 r __ksymtab_kobject_get_unless_zero
+80d865f0 r __ksymtab_kobject_init
+80d865fc r __ksymtab_kobject_put
+80d86608 r __ksymtab_kobject_set_name
+80d86614 r __ksymtab_krealloc
+80d86620 r __ksymtab_kset_register
+80d8662c r __ksymtab_kset_unregister
+80d86638 r __ksymtab_ksize
+80d86644 r __ksymtab_kstat
+80d86650 r __ksymtab_kstrdup
+80d8665c r __ksymtab_kstrdup_const
+80d86668 r __ksymtab_kstrndup
+80d86674 r __ksymtab_kstrtobool
+80d86680 r __ksymtab_kstrtobool_from_user
+80d8668c r __ksymtab_kstrtoint
+80d86698 r __ksymtab_kstrtoint_from_user
+80d866a4 r __ksymtab_kstrtol_from_user
+80d866b0 r __ksymtab_kstrtoll
+80d866bc r __ksymtab_kstrtoll_from_user
+80d866c8 r __ksymtab_kstrtos16
+80d866d4 r __ksymtab_kstrtos16_from_user
+80d866e0 r __ksymtab_kstrtos8
+80d866ec r __ksymtab_kstrtos8_from_user
+80d866f8 r __ksymtab_kstrtou16
+80d86704 r __ksymtab_kstrtou16_from_user
+80d86710 r __ksymtab_kstrtou8
+80d8671c r __ksymtab_kstrtou8_from_user
+80d86728 r __ksymtab_kstrtouint
+80d86734 r __ksymtab_kstrtouint_from_user
+80d86740 r __ksymtab_kstrtoul_from_user
+80d8674c r __ksymtab_kstrtoull
+80d86758 r __ksymtab_kstrtoull_from_user
+80d86764 r __ksymtab_kthread_associate_blkcg
+80d86770 r __ksymtab_kthread_bind
+80d8677c r __ksymtab_kthread_complete_and_exit
+80d86788 r __ksymtab_kthread_create_on_cpu
+80d86794 r __ksymtab_kthread_create_on_node
+80d867a0 r __ksymtab_kthread_create_worker
+80d867ac r __ksymtab_kthread_create_worker_on_cpu
+80d867b8 r __ksymtab_kthread_delayed_work_timer_fn
+80d867c4 r __ksymtab_kthread_destroy_worker
+80d867d0 r __ksymtab_kthread_should_stop
+80d867dc r __ksymtab_kthread_stop
+80d867e8 r __ksymtab_ktime_get_coarse_real_ts64
+80d867f4 r __ksymtab_ktime_get_coarse_ts64
+80d86800 r __ksymtab_ktime_get_raw_ts64
+80d8680c r __ksymtab_ktime_get_real_ts64
+80d86818 r __ksymtab_kvasprintf
+80d86824 r __ksymtab_kvasprintf_const
+80d86830 r __ksymtab_kvfree
+80d8683c r __ksymtab_kvfree_sensitive
+80d86848 r __ksymtab_kvmalloc_node
+80d86854 r __ksymtab_kvrealloc
+80d86860 r __ksymtab_laptop_mode
+80d8686c r __ksymtab_lease_get_mtime
+80d86878 r __ksymtab_lease_modify
+80d86884 r __ksymtab_ledtrig_cpu
+80d86890 r __ksymtab_linkwatch_fire_event
+80d8689c r __ksymtab_list_sort
+80d868a8 r __ksymtab_load_nls
+80d868b4 r __ksymtab_load_nls_default
+80d868c0 r __ksymtab_lock_rename
+80d868cc r __ksymtab_lock_sock_nested
+80d868d8 r __ksymtab_lock_two_nondirectories
+80d868e4 r __ksymtab_lockref_get
+80d868f0 r __ksymtab_lockref_get_not_dead
+80d868fc r __ksymtab_lockref_get_not_zero
+80d86908 r __ksymtab_lockref_mark_dead
+80d86914 r __ksymtab_lockref_put_not_zero
+80d86920 r __ksymtab_lockref_put_or_lock
+80d8692c r __ksymtab_lockref_put_return
+80d86938 r __ksymtab_locks_copy_conflock
+80d86944 r __ksymtab_locks_copy_lock
+80d86950 r __ksymtab_locks_delete_block
+80d8695c r __ksymtab_locks_free_lock
+80d86968 r __ksymtab_locks_init_lock
+80d86974 r __ksymtab_locks_lock_inode_wait
+80d86980 r __ksymtab_locks_remove_posix
+80d8698c r __ksymtab_logfc
+80d86998 r __ksymtab_lookup_bdev
+80d869a4 r __ksymtab_lookup_constant
+80d869b0 r __ksymtab_lookup_one
+80d869bc r __ksymtab_lookup_one_len
+80d869c8 r __ksymtab_lookup_one_len_unlocked
+80d869d4 r __ksymtab_lookup_one_positive_unlocked
+80d869e0 r __ksymtab_lookup_one_unlocked
+80d869ec r __ksymtab_lookup_positive_unlocked
+80d869f8 r __ksymtab_lookup_user_key
+80d86a04 r __ksymtab_loops_per_jiffy
+80d86a10 r __ksymtab_lru_cache_add
+80d86a1c r __ksymtab_mac_pton
+80d86a28 r __ksymtab_make_bad_inode
+80d86a34 r __ksymtab_make_flow_keys_digest
+80d86a40 r __ksymtab_make_kgid
+80d86a4c r __ksymtab_make_kprojid
+80d86a58 r __ksymtab_make_kuid
+80d86a64 r __ksymtab_mangle_path
+80d86a70 r __ksymtab_mark_buffer_async_write
+80d86a7c r __ksymtab_mark_buffer_dirty
+80d86a88 r __ksymtab_mark_buffer_dirty_inode
+80d86a94 r __ksymtab_mark_buffer_write_io_error
+80d86aa0 r __ksymtab_mark_info_dirty
+80d86aac r __ksymtab_mark_page_accessed
+80d86ab8 r __ksymtab_match_hex
+80d86ac4 r __ksymtab_match_int
+80d86ad0 r __ksymtab_match_octal
+80d86adc r __ksymtab_match_strdup
+80d86ae8 r __ksymtab_match_string
+80d86af4 r __ksymtab_match_strlcpy
+80d86b00 r __ksymtab_match_token
+80d86b0c r __ksymtab_match_u64
+80d86b18 r __ksymtab_match_uint
+80d86b24 r __ksymtab_match_wildcard
+80d86b30 r __ksymtab_max_mapnr
+80d86b3c r __ksymtab_may_setattr
+80d86b48 r __ksymtab_may_umount
+80d86b54 r __ksymtab_may_umount_tree
+80d86b60 r __ksymtab_mb_cache_create
+80d86b6c r __ksymtab_mb_cache_destroy
+80d86b78 r __ksymtab_mb_cache_entry_create
+80d86b84 r __ksymtab_mb_cache_entry_delete_or_get
+80d86b90 r __ksymtab_mb_cache_entry_find_first
+80d86b9c r __ksymtab_mb_cache_entry_find_next
+80d86ba8 r __ksymtab_mb_cache_entry_get
+80d86bb4 r __ksymtab_mb_cache_entry_touch
+80d86bc0 r __ksymtab_mb_cache_entry_wait_unused
+80d86bcc r __ksymtab_mdio_bus_type
+80d86bd8 r __ksymtab_mdio_device_create
+80d86be4 r __ksymtab_mdio_device_free
+80d86bf0 r __ksymtab_mdio_device_register
+80d86bfc r __ksymtab_mdio_device_remove
+80d86c08 r __ksymtab_mdio_device_reset
+80d86c14 r __ksymtab_mdio_driver_register
+80d86c20 r __ksymtab_mdio_driver_unregister
+80d86c2c r __ksymtab_mdio_find_bus
+80d86c38 r __ksymtab_mdiobus_alloc_size
+80d86c44 r __ksymtab_mdiobus_free
+80d86c50 r __ksymtab_mdiobus_get_phy
+80d86c5c r __ksymtab_mdiobus_is_registered_device
+80d86c68 r __ksymtab_mdiobus_read
+80d86c74 r __ksymtab_mdiobus_read_nested
+80d86c80 r __ksymtab_mdiobus_register_board_info
+80d86c8c r __ksymtab_mdiobus_register_device
+80d86c98 r __ksymtab_mdiobus_scan
+80d86ca4 r __ksymtab_mdiobus_setup_mdiodev_from_board_info
+80d86cb0 r __ksymtab_mdiobus_unregister
+80d86cbc r __ksymtab_mdiobus_unregister_device
+80d86cc8 r __ksymtab_mdiobus_write
+80d86cd4 r __ksymtab_mdiobus_write_nested
+80d86ce0 r __ksymtab_mem_cgroup_from_task
+80d86cec r __ksymtab_mem_map
+80d86cf8 r __ksymtab_memcg_kmem_enabled_key
+80d86d04 r __ksymtab_memcg_sockets_enabled_key
+80d86d10 r __ksymtab_memchr
+80d86d1c r __ksymtab_memchr_inv
+80d86d28 r __ksymtab_memcmp
+80d86d34 r __ksymtab_memcpy
+80d86d40 r __ksymtab_memcpy_and_pad
+80d86d4c r __ksymtab_memdup_user
+80d86d58 r __ksymtab_memdup_user_nul
+80d86d64 r __ksymtab_memmove
+80d86d70 r __ksymtab_memory_cgrp_subsys
+80d86d7c r __ksymtab_memory_read_from_buffer
+80d86d88 r __ksymtab_memparse
+80d86d94 r __ksymtab_mempool_alloc
+80d86da0 r __ksymtab_mempool_alloc_pages
+80d86dac r __ksymtab_mempool_alloc_slab
+80d86db8 r __ksymtab_mempool_create
+80d86dc4 r __ksymtab_mempool_create_node
+80d86dd0 r __ksymtab_mempool_destroy
+80d86ddc r __ksymtab_mempool_exit
+80d86de8 r __ksymtab_mempool_free
+80d86df4 r __ksymtab_mempool_free_pages
+80d86e00 r __ksymtab_mempool_free_slab
+80d86e0c r __ksymtab_mempool_init
+80d86e18 r __ksymtab_mempool_init_node
+80d86e24 r __ksymtab_mempool_kfree
+80d86e30 r __ksymtab_mempool_kmalloc
+80d86e3c r __ksymtab_mempool_resize
+80d86e48 r __ksymtab_memremap
+80d86e54 r __ksymtab_memscan
+80d86e60 r __ksymtab_memset
+80d86e6c r __ksymtab_memset16
+80d86e78 r __ksymtab_memunmap
+80d86e84 r __ksymtab_memweight
+80d86e90 r __ksymtab_mfd_add_devices
+80d86e9c r __ksymtab_mfd_cell_disable
+80d86ea8 r __ksymtab_mfd_cell_enable
+80d86eb4 r __ksymtab_mfd_remove_devices
+80d86ec0 r __ksymtab_mfd_remove_devices_late
+80d86ecc r __ksymtab_migrate_folio
+80d86ed8 r __ksymtab_mii_check_gmii_support
+80d86ee4 r __ksymtab_mii_check_link
+80d86ef0 r __ksymtab_mii_check_media
+80d86efc r __ksymtab_mii_ethtool_get_link_ksettings
+80d86f08 r __ksymtab_mii_ethtool_gset
+80d86f14 r __ksymtab_mii_ethtool_set_link_ksettings
+80d86f20 r __ksymtab_mii_ethtool_sset
+80d86f2c r __ksymtab_mii_link_ok
+80d86f38 r __ksymtab_mii_nway_restart
+80d86f44 r __ksymtab_mini_qdisc_pair_block_init
+80d86f50 r __ksymtab_mini_qdisc_pair_init
+80d86f5c r __ksymtab_mini_qdisc_pair_swap
+80d86f68 r __ksymtab_minmax_running_max
+80d86f74 r __ksymtab_mipi_dsi_attach
+80d86f80 r __ksymtab_mipi_dsi_compression_mode
+80d86f8c r __ksymtab_mipi_dsi_create_packet
+80d86f98 r __ksymtab_mipi_dsi_dcs_enter_sleep_mode
+80d86fa4 r __ksymtab_mipi_dsi_dcs_exit_sleep_mode
+80d86fb0 r __ksymtab_mipi_dsi_dcs_get_display_brightness
+80d86fbc r __ksymtab_mipi_dsi_dcs_get_display_brightness_large
+80d86fc8 r __ksymtab_mipi_dsi_dcs_get_pixel_format
+80d86fd4 r __ksymtab_mipi_dsi_dcs_get_power_mode
+80d86fe0 r __ksymtab_mipi_dsi_dcs_nop
+80d86fec r __ksymtab_mipi_dsi_dcs_read
+80d86ff8 r __ksymtab_mipi_dsi_dcs_set_column_address
+80d87004 r __ksymtab_mipi_dsi_dcs_set_display_brightness
+80d87010 r __ksymtab_mipi_dsi_dcs_set_display_brightness_large
+80d8701c r __ksymtab_mipi_dsi_dcs_set_display_off
+80d87028 r __ksymtab_mipi_dsi_dcs_set_display_on
+80d87034 r __ksymtab_mipi_dsi_dcs_set_page_address
+80d87040 r __ksymtab_mipi_dsi_dcs_set_pixel_format
+80d8704c r __ksymtab_mipi_dsi_dcs_set_tear_off
+80d87058 r __ksymtab_mipi_dsi_dcs_set_tear_on
+80d87064 r __ksymtab_mipi_dsi_dcs_set_tear_scanline
+80d87070 r __ksymtab_mipi_dsi_dcs_soft_reset
+80d8707c r __ksymtab_mipi_dsi_dcs_write
+80d87088 r __ksymtab_mipi_dsi_dcs_write_buffer
+80d87094 r __ksymtab_mipi_dsi_detach
+80d870a0 r __ksymtab_mipi_dsi_device_register_full
+80d870ac r __ksymtab_mipi_dsi_device_unregister
+80d870b8 r __ksymtab_mipi_dsi_driver_register_full
+80d870c4 r __ksymtab_mipi_dsi_driver_unregister
+80d870d0 r __ksymtab_mipi_dsi_generic_read
+80d870dc r __ksymtab_mipi_dsi_generic_write
+80d870e8 r __ksymtab_mipi_dsi_host_register
+80d870f4 r __ksymtab_mipi_dsi_host_unregister
+80d87100 r __ksymtab_mipi_dsi_packet_format_is_long
+80d8710c r __ksymtab_mipi_dsi_packet_format_is_short
+80d87118 r __ksymtab_mipi_dsi_picture_parameter_set
+80d87124 r __ksymtab_mipi_dsi_set_maximum_return_packet_size
+80d87130 r __ksymtab_mipi_dsi_shutdown_peripheral
+80d8713c r __ksymtab_mipi_dsi_turn_on_peripheral
+80d87148 r __ksymtab_misc_deregister
+80d87154 r __ksymtab_misc_register
+80d87160 r __ksymtab_mktime64
+80d8716c r __ksymtab_mm_vc_mem_base
+80d87178 r __ksymtab_mm_vc_mem_phys_addr
+80d87184 r __ksymtab_mm_vc_mem_size
+80d87190 r __ksymtab_mmc_add_host
+80d8719c r __ksymtab_mmc_alloc_host
+80d871a8 r __ksymtab_mmc_calc_max_discard
+80d871b4 r __ksymtab_mmc_can_discard
+80d871c0 r __ksymtab_mmc_can_erase
+80d871cc r __ksymtab_mmc_can_gpio_cd
+80d871d8 r __ksymtab_mmc_can_gpio_ro
+80d871e4 r __ksymtab_mmc_can_secure_erase_trim
+80d871f0 r __ksymtab_mmc_can_trim
+80d871fc r __ksymtab_mmc_card_alternative_gpt_sector
+80d87208 r __ksymtab_mmc_card_is_blockaddr
+80d87214 r __ksymtab_mmc_command_done
+80d87220 r __ksymtab_mmc_cqe_post_req
+80d8722c r __ksymtab_mmc_cqe_recovery
+80d87238 r __ksymtab_mmc_cqe_request_done
+80d87244 r __ksymtab_mmc_cqe_start_req
+80d87250 r __ksymtab_mmc_detect_card_removed
+80d8725c r __ksymtab_mmc_detect_change
+80d87268 r __ksymtab_mmc_erase
+80d87274 r __ksymtab_mmc_erase_group_aligned
+80d87280 r __ksymtab_mmc_free_host
+80d8728c r __ksymtab_mmc_get_card
+80d87298 r __ksymtab_mmc_gpio_get_cd
+80d872a4 r __ksymtab_mmc_gpio_get_ro
+80d872b0 r __ksymtab_mmc_gpio_set_cd_isr
+80d872bc r __ksymtab_mmc_gpio_set_cd_wake
+80d872c8 r __ksymtab_mmc_gpiod_request_cd
+80d872d4 r __ksymtab_mmc_gpiod_request_cd_irq
+80d872e0 r __ksymtab_mmc_gpiod_request_ro
+80d872ec r __ksymtab_mmc_hw_reset
+80d872f8 r __ksymtab_mmc_is_req_done
+80d87304 r __ksymtab_mmc_of_parse
+80d87310 r __ksymtab_mmc_of_parse_clk_phase
+80d8731c r __ksymtab_mmc_of_parse_voltage
+80d87328 r __ksymtab_mmc_put_card
+80d87334 r __ksymtab_mmc_register_driver
+80d87340 r __ksymtab_mmc_release_host
+80d8734c r __ksymtab_mmc_remove_host
+80d87358 r __ksymtab_mmc_request_done
+80d87364 r __ksymtab_mmc_retune_pause
+80d87370 r __ksymtab_mmc_retune_release
+80d8737c r __ksymtab_mmc_retune_timer_stop
+80d87388 r __ksymtab_mmc_retune_unpause
+80d87394 r __ksymtab_mmc_run_bkops
+80d873a0 r __ksymtab_mmc_set_blocklen
+80d873ac r __ksymtab_mmc_set_data_timeout
+80d873b8 r __ksymtab_mmc_start_request
+80d873c4 r __ksymtab_mmc_sw_reset
+80d873d0 r __ksymtab_mmc_unregister_driver
+80d873dc r __ksymtab_mmc_wait_for_cmd
+80d873e8 r __ksymtab_mmc_wait_for_req
+80d873f4 r __ksymtab_mmc_wait_for_req_done
+80d87400 r __ksymtab_mmiocpy
+80d8740c r __ksymtab_mmioset
+80d87418 r __ksymtab_mnt_drop_write_file
+80d87424 r __ksymtab_mnt_set_expiry
+80d87430 r __ksymtab_mntget
+80d8743c r __ksymtab_mntput
+80d87448 r __ksymtab_mod_node_page_state
+80d87454 r __ksymtab_mod_timer
+80d87460 r __ksymtab_mod_timer_pending
+80d8746c r __ksymtab_mod_zone_page_state
+80d87478 r __ksymtab_mode_strip_sgid
+80d87484 r __ksymtab_module_layout
+80d87490 r __ksymtab_module_put
+80d8749c r __ksymtab_module_refcount
+80d874a8 r __ksymtab_mount_bdev
+80d874b4 r __ksymtab_mount_nodev
+80d874c0 r __ksymtab_mount_single
+80d874cc r __ksymtab_mount_subtree
+80d874d8 r __ksymtab_movable_zone
+80d874e4 r __ksymtab_mpage_read_folio
+80d874f0 r __ksymtab_mpage_readahead
+80d874fc r __ksymtab_mpage_writepages
+80d87508 r __ksymtab_mq_change_real_num_tx
+80d87514 r __ksymtab_mr_dump
+80d87520 r __ksymtab_mr_fill_mroute
+80d8752c r __ksymtab_mr_mfc_find_any
+80d87538 r __ksymtab_mr_mfc_find_any_parent
+80d87544 r __ksymtab_mr_mfc_find_parent
+80d87550 r __ksymtab_mr_mfc_seq_idx
+80d8755c r __ksymtab_mr_mfc_seq_next
+80d87568 r __ksymtab_mr_rtm_dumproute
+80d87574 r __ksymtab_mr_table_alloc
+80d87580 r __ksymtab_mr_table_dump
+80d8758c r __ksymtab_mr_vif_seq_idx
+80d87598 r __ksymtab_mr_vif_seq_next
+80d875a4 r __ksymtab_msleep
+80d875b0 r __ksymtab_msleep_interruptible
+80d875bc r __ksymtab_mt_find
+80d875c8 r __ksymtab_mt_find_after
+80d875d4 r __ksymtab_mtree_alloc_range
+80d875e0 r __ksymtab_mtree_alloc_rrange
+80d875ec r __ksymtab_mtree_destroy
+80d875f8 r __ksymtab_mtree_erase
+80d87604 r __ksymtab_mtree_insert
+80d87610 r __ksymtab_mtree_insert_range
+80d8761c r __ksymtab_mtree_load
+80d87628 r __ksymtab_mtree_store
+80d87634 r __ksymtab_mtree_store_range
+80d87640 r __ksymtab_mul_u64_u64_div_u64
+80d8764c r __ksymtab_mutex_is_locked
+80d87658 r __ksymtab_mutex_lock
+80d87664 r __ksymtab_mutex_lock_interruptible
+80d87670 r __ksymtab_mutex_lock_killable
+80d8767c r __ksymtab_mutex_trylock
+80d87688 r __ksymtab_mutex_unlock
+80d87694 r __ksymtab_n_tty_ioctl_helper
+80d876a0 r __ksymtab_names_cachep
+80d876ac r __ksymtab_napi_build_skb
+80d876b8 r __ksymtab_napi_busy_loop
+80d876c4 r __ksymtab_napi_complete_done
+80d876d0 r __ksymtab_napi_consume_skb
+80d876dc r __ksymtab_napi_disable
+80d876e8 r __ksymtab_napi_enable
+80d876f4 r __ksymtab_napi_get_frags
+80d87700 r __ksymtab_napi_gro_flush
+80d8770c r __ksymtab_napi_gro_frags
+80d87718 r __ksymtab_napi_gro_receive
+80d87724 r __ksymtab_napi_schedule_prep
+80d87730 r __ksymtab_ndo_dflt_fdb_add
+80d8773c r __ksymtab_ndo_dflt_fdb_del
+80d87748 r __ksymtab_ndo_dflt_fdb_dump
+80d87754 r __ksymtab_neigh_app_ns
+80d87760 r __ksymtab_neigh_carrier_down
+80d8776c r __ksymtab_neigh_changeaddr
+80d87778 r __ksymtab_neigh_connected_output
+80d87784 r __ksymtab_neigh_destroy
+80d87790 r __ksymtab_neigh_direct_output
+80d8779c r __ksymtab_neigh_event_ns
+80d877a8 r __ksymtab_neigh_for_each
+80d877b4 r __ksymtab_neigh_ifdown
+80d877c0 r __ksymtab_neigh_lookup
+80d877cc r __ksymtab_neigh_parms_alloc
+80d877d8 r __ksymtab_neigh_parms_release
+80d877e4 r __ksymtab_neigh_proc_dointvec
+80d877f0 r __ksymtab_neigh_proc_dointvec_jiffies
+80d877fc r __ksymtab_neigh_proc_dointvec_ms_jiffies
+80d87808 r __ksymtab_neigh_rand_reach_time
+80d87814 r __ksymtab_neigh_resolve_output
+80d87820 r __ksymtab_neigh_seq_next
+80d8782c r __ksymtab_neigh_seq_start
+80d87838 r __ksymtab_neigh_seq_stop
+80d87844 r __ksymtab_neigh_sysctl_register
+80d87850 r __ksymtab_neigh_sysctl_unregister
+80d8785c r __ksymtab_neigh_table_clear
+80d87868 r __ksymtab_neigh_table_init
+80d87874 r __ksymtab_neigh_update
+80d87880 r __ksymtab_neigh_xmit
+80d8788c r __ksymtab_net_disable_timestamp
+80d87898 r __ksymtab_net_enable_timestamp
+80d878a4 r __ksymtab_net_ns_barrier
+80d878b0 r __ksymtab_net_ratelimit
+80d878bc r __ksymtab_netdev_adjacent_change_abort
+80d878c8 r __ksymtab_netdev_adjacent_change_commit
+80d878d4 r __ksymtab_netdev_adjacent_change_prepare
+80d878e0 r __ksymtab_netdev_adjacent_get_private
+80d878ec r __ksymtab_netdev_alert
+80d878f8 r __ksymtab_netdev_bind_sb_channel_queue
+80d87904 r __ksymtab_netdev_bonding_info_change
+80d87910 r __ksymtab_netdev_change_features
+80d8791c r __ksymtab_netdev_class_create_file_ns
+80d87928 r __ksymtab_netdev_class_remove_file_ns
+80d87934 r __ksymtab_netdev_core_stats_alloc
+80d87940 r __ksymtab_netdev_crit
+80d8794c r __ksymtab_netdev_emerg
+80d87958 r __ksymtab_netdev_err
+80d87964 r __ksymtab_netdev_features_change
+80d87970 r __ksymtab_netdev_get_xmit_slave
+80d8797c r __ksymtab_netdev_has_any_upper_dev
+80d87988 r __ksymtab_netdev_has_upper_dev
+80d87994 r __ksymtab_netdev_has_upper_dev_all_rcu
+80d879a0 r __ksymtab_netdev_increment_features
+80d879ac r __ksymtab_netdev_info
+80d879b8 r __ksymtab_netdev_lower_dev_get_private
+80d879c4 r __ksymtab_netdev_lower_get_first_private_rcu
+80d879d0 r __ksymtab_netdev_lower_get_next
+80d879dc r __ksymtab_netdev_lower_get_next_private
+80d879e8 r __ksymtab_netdev_lower_get_next_private_rcu
+80d879f4 r __ksymtab_netdev_lower_state_changed
+80d87a00 r __ksymtab_netdev_master_upper_dev_get
+80d87a0c r __ksymtab_netdev_master_upper_dev_get_rcu
+80d87a18 r __ksymtab_netdev_master_upper_dev_link
+80d87a24 r __ksymtab_netdev_max_backlog
+80d87a30 r __ksymtab_netdev_name_in_use
+80d87a3c r __ksymtab_netdev_next_lower_dev_rcu
+80d87a48 r __ksymtab_netdev_notice
+80d87a54 r __ksymtab_netdev_notify_peers
+80d87a60 r __ksymtab_netdev_offload_xstats_disable
+80d87a6c r __ksymtab_netdev_offload_xstats_enable
+80d87a78 r __ksymtab_netdev_offload_xstats_enabled
+80d87a84 r __ksymtab_netdev_offload_xstats_get
+80d87a90 r __ksymtab_netdev_offload_xstats_push_delta
+80d87a9c r __ksymtab_netdev_offload_xstats_report_delta
+80d87aa8 r __ksymtab_netdev_offload_xstats_report_used
+80d87ab4 r __ksymtab_netdev_pick_tx
+80d87ac0 r __ksymtab_netdev_port_same_parent_id
+80d87acc r __ksymtab_netdev_printk
+80d87ad8 r __ksymtab_netdev_refcnt_read
+80d87ae4 r __ksymtab_netdev_reset_tc
+80d87af0 r __ksymtab_netdev_rss_key_fill
+80d87afc r __ksymtab_netdev_rx_csum_fault
+80d87b08 r __ksymtab_netdev_set_num_tc
+80d87b14 r __ksymtab_netdev_set_sb_channel
+80d87b20 r __ksymtab_netdev_set_tc_queue
+80d87b2c r __ksymtab_netdev_sk_get_lowest_dev
+80d87b38 r __ksymtab_netdev_state_change
+80d87b44 r __ksymtab_netdev_stats_to_stats64
+80d87b50 r __ksymtab_netdev_txq_to_tc
+80d87b5c r __ksymtab_netdev_unbind_sb_channel
+80d87b68 r __ksymtab_netdev_update_features
+80d87b74 r __ksymtab_netdev_upper_dev_link
+80d87b80 r __ksymtab_netdev_upper_dev_unlink
+80d87b8c r __ksymtab_netdev_upper_get_next_dev_rcu
+80d87b98 r __ksymtab_netdev_warn
+80d87ba4 r __ksymtab_netfs_read_folio
+80d87bb0 r __ksymtab_netfs_readahead
+80d87bbc r __ksymtab_netfs_stats_show
+80d87bc8 r __ksymtab_netfs_subreq_terminated
+80d87bd4 r __ksymtab_netfs_write_begin
+80d87be0 r __ksymtab_netif_carrier_off
+80d87bec r __ksymtab_netif_carrier_on
+80d87bf8 r __ksymtab_netif_device_attach
+80d87c04 r __ksymtab_netif_device_detach
+80d87c10 r __ksymtab_netif_get_num_default_rss_queues
+80d87c1c r __ksymtab_netif_inherit_tso_max
+80d87c28 r __ksymtab_netif_napi_add_weight
+80d87c34 r __ksymtab_netif_receive_skb
+80d87c40 r __ksymtab_netif_receive_skb_core
+80d87c4c r __ksymtab_netif_receive_skb_list
+80d87c58 r __ksymtab_netif_rx
+80d87c64 r __ksymtab_netif_schedule_queue
+80d87c70 r __ksymtab_netif_set_real_num_queues
+80d87c7c r __ksymtab_netif_set_real_num_rx_queues
+80d87c88 r __ksymtab_netif_set_real_num_tx_queues
+80d87c94 r __ksymtab_netif_set_tso_max_segs
+80d87ca0 r __ksymtab_netif_set_tso_max_size
+80d87cac r __ksymtab_netif_set_xps_queue
+80d87cb8 r __ksymtab_netif_skb_features
+80d87cc4 r __ksymtab_netif_stacked_transfer_operstate
+80d87cd0 r __ksymtab_netif_tx_lock
+80d87cdc r __ksymtab_netif_tx_stop_all_queues
+80d87ce8 r __ksymtab_netif_tx_unlock
+80d87cf4 r __ksymtab_netif_tx_wake_queue
+80d87d00 r __ksymtab_netlink_ack
+80d87d0c r __ksymtab_netlink_broadcast
+80d87d18 r __ksymtab_netlink_capable
+80d87d24 r __ksymtab_netlink_kernel_release
+80d87d30 r __ksymtab_netlink_net_capable
+80d87d3c r __ksymtab_netlink_ns_capable
+80d87d48 r __ksymtab_netlink_rcv_skb
+80d87d54 r __ksymtab_netlink_register_notifier
+80d87d60 r __ksymtab_netlink_set_err
+80d87d6c r __ksymtab_netlink_unicast
+80d87d78 r __ksymtab_netlink_unregister_notifier
+80d87d84 r __ksymtab_netpoll_cleanup
+80d87d90 r __ksymtab_netpoll_parse_options
+80d87d9c r __ksymtab_netpoll_poll_dev
+80d87da8 r __ksymtab_netpoll_poll_disable
+80d87db4 r __ksymtab_netpoll_poll_enable
+80d87dc0 r __ksymtab_netpoll_print_options
+80d87dcc r __ksymtab_netpoll_send_skb
+80d87dd8 r __ksymtab_netpoll_send_udp
+80d87de4 r __ksymtab_netpoll_setup
+80d87df0 r __ksymtab_netstamp_needed_key
+80d87dfc r __ksymtab_new_inode
+80d87e08 r __ksymtab_next_arg
+80d87e14 r __ksymtab_nexthop_bucket_set_hw_flags
+80d87e20 r __ksymtab_nexthop_res_grp_activity_update
+80d87e2c r __ksymtab_nexthop_set_hw_flags
+80d87e38 r __ksymtab_nf_conntrack_destroy
+80d87e44 r __ksymtab_nf_ct_attach
+80d87e50 r __ksymtab_nf_ct_get_tuple_skb
+80d87e5c r __ksymtab_nf_getsockopt
+80d87e68 r __ksymtab_nf_hook_slow
+80d87e74 r __ksymtab_nf_hook_slow_list
+80d87e80 r __ksymtab_nf_hooks_needed
+80d87e8c r __ksymtab_nf_ip6_checksum
+80d87e98 r __ksymtab_nf_ip_checksum
+80d87ea4 r __ksymtab_nf_log_bind_pf
+80d87eb0 r __ksymtab_nf_log_packet
+80d87ebc r __ksymtab_nf_log_register
+80d87ec8 r __ksymtab_nf_log_set
+80d87ed4 r __ksymtab_nf_log_trace
+80d87ee0 r __ksymtab_nf_log_unbind_pf
+80d87eec r __ksymtab_nf_log_unregister
+80d87ef8 r __ksymtab_nf_log_unset
+80d87f04 r __ksymtab_nf_register_net_hook
+80d87f10 r __ksymtab_nf_register_net_hooks
+80d87f1c r __ksymtab_nf_register_queue_handler
+80d87f28 r __ksymtab_nf_register_sockopt
+80d87f34 r __ksymtab_nf_reinject
+80d87f40 r __ksymtab_nf_setsockopt
+80d87f4c r __ksymtab_nf_unregister_net_hook
+80d87f58 r __ksymtab_nf_unregister_net_hooks
+80d87f64 r __ksymtab_nf_unregister_queue_handler
+80d87f70 r __ksymtab_nf_unregister_sockopt
+80d87f7c r __ksymtab_nla_append
+80d87f88 r __ksymtab_nla_find
+80d87f94 r __ksymtab_nla_memcmp
+80d87fa0 r __ksymtab_nla_memcpy
+80d87fac r __ksymtab_nla_policy_len
+80d87fb8 r __ksymtab_nla_put
+80d87fc4 r __ksymtab_nla_put_64bit
+80d87fd0 r __ksymtab_nla_put_nohdr
+80d87fdc r __ksymtab_nla_reserve
+80d87fe8 r __ksymtab_nla_reserve_64bit
+80d87ff4 r __ksymtab_nla_reserve_nohdr
+80d88000 r __ksymtab_nla_strcmp
+80d8800c r __ksymtab_nla_strdup
+80d88018 r __ksymtab_nla_strscpy
+80d88024 r __ksymtab_nlmsg_notify
+80d88030 r __ksymtab_nmi_panic
+80d8803c r __ksymtab_no_seek_end_llseek
+80d88048 r __ksymtab_no_seek_end_llseek_size
+80d88054 r __ksymtab_node_states
+80d88060 r __ksymtab_nonseekable_open
+80d8806c r __ksymtab_noop_dirty_folio
+80d88078 r __ksymtab_noop_fsync
+80d88084 r __ksymtab_noop_llseek
+80d88090 r __ksymtab_noop_qdisc
+80d8809c r __ksymtab_nosteal_pipe_buf_ops
+80d880a8 r __ksymtab_notify_change
+80d880b4 r __ksymtab_nr_cpu_ids
+80d880c0 r __ksymtab_ns_capable
+80d880cc r __ksymtab_ns_capable_noaudit
+80d880d8 r __ksymtab_ns_capable_setid
+80d880e4 r __ksymtab_ns_to_kernel_old_timeval
+80d880f0 r __ksymtab_ns_to_timespec64
+80d880fc r __ksymtab_nsecs_to_jiffies64
+80d88108 r __ksymtab_of_chosen
+80d88114 r __ksymtab_of_clk_get
+80d88120 r __ksymtab_of_clk_get_by_name
+80d8812c r __ksymtab_of_count_phandle_with_args
+80d88138 r __ksymtab_of_cpu_node_to_id
+80d88144 r __ksymtab_of_device_alloc
+80d88150 r __ksymtab_of_device_get_match_data
+80d8815c r __ksymtab_of_device_is_available
+80d88168 r __ksymtab_of_device_is_big_endian
+80d88174 r __ksymtab_of_device_is_compatible
+80d88180 r __ksymtab_of_device_register
+80d8818c r __ksymtab_of_device_unregister
+80d88198 r __ksymtab_of_find_all_nodes
+80d881a4 r __ksymtab_of_find_compatible_node
+80d881b0 r __ksymtab_of_find_device_by_node
+80d881bc r __ksymtab_of_find_i2c_adapter_by_node
+80d881c8 r __ksymtab_of_find_i2c_device_by_node
+80d881d4 r __ksymtab_of_find_matching_node_and_match
+80d881e0 r __ksymtab_of_find_mipi_dsi_device_by_node
+80d881ec r __ksymtab_of_find_mipi_dsi_host_by_node
+80d881f8 r __ksymtab_of_find_net_device_by_node
+80d88204 r __ksymtab_of_find_node_by_name
+80d88210 r __ksymtab_of_find_node_by_phandle
+80d8821c r __ksymtab_of_find_node_by_type
+80d88228 r __ksymtab_of_find_node_opts_by_path
+80d88234 r __ksymtab_of_find_node_with_property
+80d88240 r __ksymtab_of_find_property
+80d8824c r __ksymtab_of_get_child_by_name
+80d88258 r __ksymtab_of_get_compatible_child
+80d88264 r __ksymtab_of_get_cpu_node
+80d88270 r __ksymtab_of_get_cpu_state_node
+80d8827c r __ksymtab_of_get_ethdev_address
+80d88288 r __ksymtab_of_get_i2c_adapter_by_node
+80d88294 r __ksymtab_of_get_mac_address
+80d882a0 r __ksymtab_of_get_next_available_child
+80d882ac r __ksymtab_of_get_next_child
+80d882b8 r __ksymtab_of_get_next_cpu_node
+80d882c4 r __ksymtab_of_get_next_parent
+80d882d0 r __ksymtab_of_get_parent
+80d882dc r __ksymtab_of_get_property
+80d882e8 r __ksymtab_of_graph_get_endpoint_by_regs
+80d882f4 r __ksymtab_of_graph_get_endpoint_count
+80d88300 r __ksymtab_of_graph_get_next_endpoint
+80d8830c r __ksymtab_of_graph_get_port_by_id
+80d88318 r __ksymtab_of_graph_get_port_parent
+80d88324 r __ksymtab_of_graph_get_remote_endpoint
+80d88330 r __ksymtab_of_graph_get_remote_node
+80d8833c r __ksymtab_of_graph_get_remote_port
+80d88348 r __ksymtab_of_graph_get_remote_port_parent
+80d88354 r __ksymtab_of_graph_is_present
+80d88360 r __ksymtab_of_graph_parse_endpoint
+80d8836c r __ksymtab_of_io_request_and_map
+80d88378 r __ksymtab_of_iomap
+80d88384 r __ksymtab_of_machine_is_compatible
+80d88390 r __ksymtab_of_match_device
+80d8839c r __ksymtab_of_match_node
+80d883a8 r __ksymtab_of_mdio_find_bus
+80d883b4 r __ksymtab_of_mdio_find_device
+80d883c0 r __ksymtab_of_mdiobus_child_is_phy
+80d883cc r __ksymtab_of_mdiobus_phy_device_register
+80d883d8 r __ksymtab_of_n_addr_cells
+80d883e4 r __ksymtab_of_n_size_cells
+80d883f0 r __ksymtab_of_node_get
+80d883fc r __ksymtab_of_node_name_eq
+80d88408 r __ksymtab_of_node_name_prefix
+80d88414 r __ksymtab_of_node_put
+80d88420 r __ksymtab_of_parse_phandle_with_args_map
+80d8842c r __ksymtab_of_pci_range_to_resource
+80d88438 r __ksymtab_of_phy_connect
+80d88444 r __ksymtab_of_phy_deregister_fixed_link
+80d88450 r __ksymtab_of_phy_find_device
+80d8845c r __ksymtab_of_phy_get_and_connect
+80d88468 r __ksymtab_of_phy_is_fixed_link
+80d88474 r __ksymtab_of_phy_register_fixed_link
+80d88480 r __ksymtab_of_platform_bus_probe
+80d8848c r __ksymtab_of_platform_device_create
+80d88498 r __ksymtab_of_root
+80d884a4 r __ksymtab_of_translate_address
+80d884b0 r __ksymtab_of_translate_dma_address
+80d884bc r __ksymtab_on_each_cpu_cond_mask
+80d884c8 r __ksymtab_oops_in_progress
+80d884d4 r __ksymtab_open_exec
+80d884e0 r __ksymtab_open_with_fake_path
+80d884ec r __ksymtab_out_of_line_wait_on_bit
+80d884f8 r __ksymtab_out_of_line_wait_on_bit_lock
+80d88504 r __ksymtab_overflowgid
+80d88510 r __ksymtab_overflowuid
+80d8851c r __ksymtab_override_creds
+80d88528 r __ksymtab_page_cache_next_miss
+80d88534 r __ksymtab_page_cache_prev_miss
+80d88540 r __ksymtab_page_frag_alloc_align
+80d8854c r __ksymtab_page_frag_free
+80d88558 r __ksymtab_page_get_link
+80d88564 r __ksymtab_page_mapped
+80d88570 r __ksymtab_page_mapping
+80d8857c r __ksymtab_page_offline_begin
+80d88588 r __ksymtab_page_offline_end
+80d88594 r __ksymtab_page_pool_alloc_frag
+80d885a0 r __ksymtab_page_pool_alloc_pages
+80d885ac r __ksymtab_page_pool_create
+80d885b8 r __ksymtab_page_pool_destroy
+80d885c4 r __ksymtab_page_pool_put_defragged_page
+80d885d0 r __ksymtab_page_pool_put_page_bulk
+80d885dc r __ksymtab_page_pool_release_page
+80d885e8 r __ksymtab_page_pool_return_skb_page
+80d885f4 r __ksymtab_page_pool_update_nid
+80d88600 r __ksymtab_page_put_link
+80d8860c r __ksymtab_page_readlink
+80d88618 r __ksymtab_page_symlink
+80d88624 r __ksymtab_page_symlink_inode_operations
+80d88630 r __ksymtab_page_zero_new_buffers
+80d8863c r __ksymtab_pagecache_get_page
+80d88648 r __ksymtab_pagecache_isize_extended
+80d88654 r __ksymtab_pagevec_lookup_range_tag
+80d88660 r __ksymtab_panic
+80d8866c r __ksymtab_panic_blink
+80d88678 r __ksymtab_panic_notifier_list
+80d88684 r __ksymtab_param_array_ops
+80d88690 r __ksymtab_param_free_charp
+80d8869c r __ksymtab_param_get_bool
+80d886a8 r __ksymtab_param_get_byte
+80d886b4 r __ksymtab_param_get_charp
+80d886c0 r __ksymtab_param_get_hexint
+80d886cc r __ksymtab_param_get_int
+80d886d8 r __ksymtab_param_get_invbool
+80d886e4 r __ksymtab_param_get_long
+80d886f0 r __ksymtab_param_get_short
+80d886fc r __ksymtab_param_get_string
+80d88708 r __ksymtab_param_get_uint
+80d88714 r __ksymtab_param_get_ullong
+80d88720 r __ksymtab_param_get_ulong
+80d8872c r __ksymtab_param_get_ushort
+80d88738 r __ksymtab_param_ops_bint
+80d88744 r __ksymtab_param_ops_bool
+80d88750 r __ksymtab_param_ops_byte
+80d8875c r __ksymtab_param_ops_charp
+80d88768 r __ksymtab_param_ops_hexint
+80d88774 r __ksymtab_param_ops_int
+80d88780 r __ksymtab_param_ops_invbool
+80d8878c r __ksymtab_param_ops_long
+80d88798 r __ksymtab_param_ops_short
+80d887a4 r __ksymtab_param_ops_string
+80d887b0 r __ksymtab_param_ops_uint
+80d887bc r __ksymtab_param_ops_ullong
+80d887c8 r __ksymtab_param_ops_ulong
+80d887d4 r __ksymtab_param_ops_ushort
+80d887e0 r __ksymtab_param_set_bint
+80d887ec r __ksymtab_param_set_bool
+80d887f8 r __ksymtab_param_set_byte
+80d88804 r __ksymtab_param_set_charp
+80d88810 r __ksymtab_param_set_copystring
+80d8881c r __ksymtab_param_set_hexint
+80d88828 r __ksymtab_param_set_int
+80d88834 r __ksymtab_param_set_invbool
+80d88840 r __ksymtab_param_set_long
+80d8884c r __ksymtab_param_set_short
+80d88858 r __ksymtab_param_set_uint
+80d88864 r __ksymtab_param_set_ullong
+80d88870 r __ksymtab_param_set_ulong
+80d8887c r __ksymtab_param_set_ushort
+80d88888 r __ksymtab_parse_int_array_user
+80d88894 r __ksymtab_passthru_features_check
+80d888a0 r __ksymtab_path_get
+80d888ac r __ksymtab_path_has_submounts
+80d888b8 r __ksymtab_path_is_mountpoint
+80d888c4 r __ksymtab_path_is_under
+80d888d0 r __ksymtab_path_put
+80d888dc r __ksymtab_peernet2id
+80d888e8 r __ksymtab_percpu_counter_add_batch
+80d888f4 r __ksymtab_percpu_counter_batch
+80d88900 r __ksymtab_percpu_counter_destroy
+80d8890c r __ksymtab_percpu_counter_set
+80d88918 r __ksymtab_percpu_counter_sync
+80d88924 r __ksymtab_pfifo_fast_ops
+80d88930 r __ksymtab_pfifo_qdisc_ops
+80d8893c r __ksymtab_pfn_valid
+80d88948 r __ksymtab_pgprot_kernel
+80d88954 r __ksymtab_pgprot_user
+80d88960 r __ksymtab_phy_advertise_supported
+80d8896c r __ksymtab_phy_aneg_done
+80d88978 r __ksymtab_phy_attach
+80d88984 r __ksymtab_phy_attach_direct
+80d88990 r __ksymtab_phy_attached_info
+80d8899c r __ksymtab_phy_attached_info_irq
+80d889a8 r __ksymtab_phy_attached_print
+80d889b4 r __ksymtab_phy_config_aneg
+80d889c0 r __ksymtab_phy_connect
+80d889cc r __ksymtab_phy_connect_direct
+80d889d8 r __ksymtab_phy_detach
+80d889e4 r __ksymtab_phy_device_create
+80d889f0 r __ksymtab_phy_device_free
+80d889fc r __ksymtab_phy_device_register
+80d88a08 r __ksymtab_phy_device_remove
+80d88a14 r __ksymtab_phy_disconnect
+80d88a20 r __ksymtab_phy_do_ioctl
+80d88a2c r __ksymtab_phy_do_ioctl_running
+80d88a38 r __ksymtab_phy_driver_register
+80d88a44 r __ksymtab_phy_driver_unregister
+80d88a50 r __ksymtab_phy_drivers_register
+80d88a5c r __ksymtab_phy_drivers_unregister
+80d88a68 r __ksymtab_phy_error
+80d88a74 r __ksymtab_phy_ethtool_get_eee
+80d88a80 r __ksymtab_phy_ethtool_get_link_ksettings
+80d88a8c r __ksymtab_phy_ethtool_get_sset_count
+80d88a98 r __ksymtab_phy_ethtool_get_stats
+80d88aa4 r __ksymtab_phy_ethtool_get_strings
+80d88ab0 r __ksymtab_phy_ethtool_get_wol
+80d88abc r __ksymtab_phy_ethtool_ksettings_get
+80d88ac8 r __ksymtab_phy_ethtool_ksettings_set
+80d88ad4 r __ksymtab_phy_ethtool_nway_reset
+80d88ae0 r __ksymtab_phy_ethtool_set_eee
+80d88aec r __ksymtab_phy_ethtool_set_link_ksettings
+80d88af8 r __ksymtab_phy_ethtool_set_wol
+80d88b04 r __ksymtab_phy_find_first
+80d88b10 r __ksymtab_phy_free_interrupt
+80d88b1c r __ksymtab_phy_get_c45_ids
+80d88b28 r __ksymtab_phy_get_eee_err
+80d88b34 r __ksymtab_phy_get_internal_delay
+80d88b40 r __ksymtab_phy_get_pause
+80d88b4c r __ksymtab_phy_init_eee
+80d88b58 r __ksymtab_phy_init_hw
+80d88b64 r __ksymtab_phy_loopback
+80d88b70 r __ksymtab_phy_mac_interrupt
+80d88b7c r __ksymtab_phy_mii_ioctl
+80d88b88 r __ksymtab_phy_modify_paged
+80d88b94 r __ksymtab_phy_modify_paged_changed
+80d88ba0 r __ksymtab_phy_print_status
+80d88bac r __ksymtab_phy_queue_state_machine
+80d88bb8 r __ksymtab_phy_read_mmd
+80d88bc4 r __ksymtab_phy_read_paged
+80d88bd0 r __ksymtab_phy_register_fixup
+80d88bdc r __ksymtab_phy_register_fixup_for_id
+80d88be8 r __ksymtab_phy_register_fixup_for_uid
+80d88bf4 r __ksymtab_phy_remove_link_mode
+80d88c00 r __ksymtab_phy_request_interrupt
+80d88c0c r __ksymtab_phy_reset_after_clk_enable
+80d88c18 r __ksymtab_phy_resume
+80d88c24 r __ksymtab_phy_set_asym_pause
+80d88c30 r __ksymtab_phy_set_max_speed
+80d88c3c r __ksymtab_phy_set_sym_pause
+80d88c48 r __ksymtab_phy_sfp_attach
+80d88c54 r __ksymtab_phy_sfp_detach
+80d88c60 r __ksymtab_phy_sfp_probe
+80d88c6c r __ksymtab_phy_start
+80d88c78 r __ksymtab_phy_start_aneg
+80d88c84 r __ksymtab_phy_start_cable_test
+80d88c90 r __ksymtab_phy_start_cable_test_tdr
+80d88c9c r __ksymtab_phy_stop
+80d88ca8 r __ksymtab_phy_support_asym_pause
+80d88cb4 r __ksymtab_phy_support_sym_pause
+80d88cc0 r __ksymtab_phy_suspend
+80d88ccc r __ksymtab_phy_trigger_machine
+80d88cd8 r __ksymtab_phy_unregister_fixup
+80d88ce4 r __ksymtab_phy_unregister_fixup_for_id
+80d88cf0 r __ksymtab_phy_unregister_fixup_for_uid
+80d88cfc r __ksymtab_phy_validate_pause
+80d88d08 r __ksymtab_phy_write_mmd
+80d88d14 r __ksymtab_phy_write_paged
+80d88d20 r __ksymtab_phys_mem_access_prot
+80d88d2c r __ksymtab_pid_task
+80d88d38 r __ksymtab_pin_user_pages
+80d88d44 r __ksymtab_pin_user_pages_remote
+80d88d50 r __ksymtab_pin_user_pages_unlocked
+80d88d5c r __ksymtab_ping_prot
+80d88d68 r __ksymtab_pipe_lock
+80d88d74 r __ksymtab_pipe_unlock
+80d88d80 r __ksymtab_platform_get_ethdev_address
+80d88d8c r __ksymtab_pm_power_off
+80d88d98 r __ksymtab_pm_set_vt_switch
+80d88da4 r __ksymtab_pneigh_enqueue
+80d88db0 r __ksymtab_pneigh_lookup
+80d88dbc r __ksymtab_poll_freewait
+80d88dc8 r __ksymtab_poll_initwait
+80d88dd4 r __ksymtab_posix_acl_alloc
+80d88de0 r __ksymtab_posix_acl_chmod
+80d88dec r __ksymtab_posix_acl_equiv_mode
+80d88df8 r __ksymtab_posix_acl_from_mode
+80d88e04 r __ksymtab_posix_acl_from_xattr
+80d88e10 r __ksymtab_posix_acl_init
+80d88e1c r __ksymtab_posix_acl_to_xattr
+80d88e28 r __ksymtab_posix_acl_update_mode
+80d88e34 r __ksymtab_posix_acl_valid
+80d88e40 r __ksymtab_posix_lock_file
+80d88e4c r __ksymtab_posix_test_lock
+80d88e58 r __ksymtab_pps_event
+80d88e64 r __ksymtab_pps_lookup_dev
+80d88e70 r __ksymtab_pps_register_source
+80d88e7c r __ksymtab_pps_unregister_source
+80d88e88 r __ksymtab_prandom_bytes_state
+80d88e94 r __ksymtab_prandom_seed_full_state
+80d88ea0 r __ksymtab_prandom_u32_state
+80d88eac r __ksymtab_prepare_creds
+80d88eb8 r __ksymtab_prepare_kernel_cred
+80d88ec4 r __ksymtab_prepare_to_swait_event
+80d88ed0 r __ksymtab_prepare_to_swait_exclusive
+80d88edc r __ksymtab_prepare_to_wait
+80d88ee8 r __ksymtab_prepare_to_wait_event
+80d88ef4 r __ksymtab_prepare_to_wait_exclusive
+80d88f00 r __ksymtab_print_hex_dump
+80d88f0c r __ksymtab_printk_timed_ratelimit
+80d88f18 r __ksymtab_probe_irq_mask
+80d88f24 r __ksymtab_probe_irq_off
+80d88f30 r __ksymtab_probe_irq_on
+80d88f3c r __ksymtab_proc_create
+80d88f48 r __ksymtab_proc_create_data
+80d88f54 r __ksymtab_proc_create_mount_point
+80d88f60 r __ksymtab_proc_create_seq_private
+80d88f6c r __ksymtab_proc_create_single_data
+80d88f78 r __ksymtab_proc_do_large_bitmap
+80d88f84 r __ksymtab_proc_dobool
+80d88f90 r __ksymtab_proc_dointvec
+80d88f9c r __ksymtab_proc_dointvec_jiffies
+80d88fa8 r __ksymtab_proc_dointvec_minmax
+80d88fb4 r __ksymtab_proc_dointvec_ms_jiffies
+80d88fc0 r __ksymtab_proc_dointvec_userhz_jiffies
+80d88fcc r __ksymtab_proc_dostring
+80d88fd8 r __ksymtab_proc_douintvec
+80d88fe4 r __ksymtab_proc_doulongvec_minmax
+80d88ff0 r __ksymtab_proc_doulongvec_ms_jiffies_minmax
+80d88ffc r __ksymtab_proc_mkdir
+80d89008 r __ksymtab_proc_mkdir_mode
+80d89014 r __ksymtab_proc_remove
+80d89020 r __ksymtab_proc_set_size
+80d8902c r __ksymtab_proc_set_user
+80d89038 r __ksymtab_proc_symlink
+80d89044 r __ksymtab_processor
+80d89050 r __ksymtab_processor_id
+80d8905c r __ksymtab_profile_pc
+80d89068 r __ksymtab_proto_register
+80d89074 r __ksymtab_proto_unregister
+80d89080 r __ksymtab_psched_ppscfg_precompute
+80d8908c r __ksymtab_psched_ratecfg_precompute
+80d89098 r __ksymtab_pskb_expand_head
+80d890a4 r __ksymtab_pskb_extract
+80d890b0 r __ksymtab_pskb_trim_rcsum_slow
+80d890bc r __ksymtab_ptp_cancel_worker_sync
+80d890c8 r __ksymtab_ptp_clock_event
+80d890d4 r __ksymtab_ptp_clock_index
+80d890e0 r __ksymtab_ptp_clock_register
+80d890ec r __ksymtab_ptp_clock_unregister
+80d890f8 r __ksymtab_ptp_convert_timestamp
+80d89104 r __ksymtab_ptp_find_pin
+80d89110 r __ksymtab_ptp_find_pin_unlocked
+80d8911c r __ksymtab_ptp_get_vclocks_index
+80d89128 r __ksymtab_ptp_schedule_worker
+80d89134 r __ksymtab_put_cmsg
+80d89140 r __ksymtab_put_cmsg_scm_timestamping
+80d8914c r __ksymtab_put_cmsg_scm_timestamping64
+80d89158 r __ksymtab_put_disk
+80d89164 r __ksymtab_put_fs_context
+80d89170 r __ksymtab_put_pages_list
+80d8917c r __ksymtab_put_sg_io_hdr
+80d89188 r __ksymtab_put_unused_fd
+80d89194 r __ksymtab_put_user_ifreq
+80d891a0 r __ksymtab_qdisc_class_hash_destroy
+80d891ac r __ksymtab_qdisc_class_hash_grow
+80d891b8 r __ksymtab_qdisc_class_hash_init
+80d891c4 r __ksymtab_qdisc_class_hash_insert
+80d891d0 r __ksymtab_qdisc_class_hash_remove
+80d891dc r __ksymtab_qdisc_create_dflt
+80d891e8 r __ksymtab_qdisc_get_rtab
+80d891f4 r __ksymtab_qdisc_hash_add
+80d89200 r __ksymtab_qdisc_hash_del
+80d8920c r __ksymtab_qdisc_offload_dump_helper
+80d89218 r __ksymtab_qdisc_offload_graft_helper
+80d89224 r __ksymtab_qdisc_offload_query_caps
+80d89230 r __ksymtab_qdisc_put
+80d8923c r __ksymtab_qdisc_put_rtab
+80d89248 r __ksymtab_qdisc_put_stab
+80d89254 r __ksymtab_qdisc_put_unlocked
+80d89260 r __ksymtab_qdisc_reset
+80d8926c r __ksymtab_qdisc_tree_reduce_backlog
+80d89278 r __ksymtab_qdisc_warn_nonwc
+80d89284 r __ksymtab_qdisc_watchdog_cancel
+80d89290 r __ksymtab_qdisc_watchdog_init
+80d8929c r __ksymtab_qdisc_watchdog_init_clockid
+80d892a8 r __ksymtab_qdisc_watchdog_schedule_range_ns
+80d892b4 r __ksymtab_qid_eq
+80d892c0 r __ksymtab_qid_lt
+80d892cc r __ksymtab_qid_valid
+80d892d8 r __ksymtab_queue_delayed_work_on
+80d892e4 r __ksymtab_queue_rcu_work
+80d892f0 r __ksymtab_queue_work_on
+80d892fc r __ksymtab_radix_tree_delete
+80d89308 r __ksymtab_radix_tree_delete_item
+80d89314 r __ksymtab_radix_tree_gang_lookup
+80d89320 r __ksymtab_radix_tree_gang_lookup_tag
+80d8932c r __ksymtab_radix_tree_gang_lookup_tag_slot
+80d89338 r __ksymtab_radix_tree_insert
+80d89344 r __ksymtab_radix_tree_iter_delete
+80d89350 r __ksymtab_radix_tree_iter_resume
+80d8935c r __ksymtab_radix_tree_lookup
+80d89368 r __ksymtab_radix_tree_lookup_slot
+80d89374 r __ksymtab_radix_tree_maybe_preload
+80d89380 r __ksymtab_radix_tree_next_chunk
+80d8938c r __ksymtab_radix_tree_preload
+80d89398 r __ksymtab_radix_tree_replace_slot
+80d893a4 r __ksymtab_radix_tree_tag_clear
+80d893b0 r __ksymtab_radix_tree_tag_get
+80d893bc r __ksymtab_radix_tree_tag_set
+80d893c8 r __ksymtab_radix_tree_tagged
+80d893d4 r __ksymtab_ram_aops
+80d893e0 r __ksymtab_rational_best_approximation
+80d893ec r __ksymtab_rb_erase
+80d893f8 r __ksymtab_rb_first
+80d89404 r __ksymtab_rb_first_postorder
+80d89410 r __ksymtab_rb_insert_color
+80d8941c r __ksymtab_rb_last
+80d89428 r __ksymtab_rb_next
+80d89434 r __ksymtab_rb_next_postorder
+80d89440 r __ksymtab_rb_prev
+80d8944c r __ksymtab_rb_replace_node
+80d89458 r __ksymtab_rb_replace_node_rcu
+80d89464 r __ksymtab_read_cache_folio
+80d89470 r __ksymtab_read_cache_page
+80d8947c r __ksymtab_read_cache_page_gfp
+80d89488 r __ksymtab_readahead_expand
+80d89494 r __ksymtab_recalc_sigpending
+80d894a0 r __ksymtab_reciprocal_value
+80d894ac r __ksymtab_reciprocal_value_adv
+80d894b8 r __ksymtab_redirty_page_for_writepage
+80d894c4 r __ksymtab_redraw_screen
+80d894d0 r __ksymtab_refcount_dec_and_lock
+80d894dc r __ksymtab_refcount_dec_and_lock_irqsave
+80d894e8 r __ksymtab_refcount_dec_and_mutex_lock
+80d894f4 r __ksymtab_refcount_dec_and_rtnl_lock
+80d89500 r __ksymtab_refcount_dec_if_one
+80d8950c r __ksymtab_refcount_dec_not_one
+80d89518 r __ksymtab_refcount_warn_saturate
+80d89524 r __ksymtab_refresh_frequency_limits
+80d89530 r __ksymtab_register_blocking_lsm_notifier
+80d8953c r __ksymtab_register_chrdev_region
+80d89548 r __ksymtab_register_console
+80d89554 r __ksymtab_register_fib_notifier
+80d89560 r __ksymtab_register_filesystem
+80d8956c r __ksymtab_register_framebuffer
+80d89578 r __ksymtab_register_inet6addr_notifier
+80d89584 r __ksymtab_register_inet6addr_validator_notifier
+80d89590 r __ksymtab_register_inetaddr_notifier
+80d8959c r __ksymtab_register_inetaddr_validator_notifier
+80d895a8 r __ksymtab_register_key_type
+80d895b4 r __ksymtab_register_module_notifier
+80d895c0 r __ksymtab_register_netdev
+80d895cc r __ksymtab_register_netdevice
+80d895d8 r __ksymtab_register_netdevice_notifier
+80d895e4 r __ksymtab_register_netdevice_notifier_dev_net
+80d895f0 r __ksymtab_register_netdevice_notifier_net
+80d895fc r __ksymtab_register_nexthop_notifier
+80d89608 r __ksymtab_register_qdisc
+80d89614 r __ksymtab_register_quota_format
+80d89620 r __ksymtab_register_reboot_notifier
+80d8962c r __ksymtab_register_restart_handler
+80d89638 r __ksymtab_register_shrinker
+80d89644 r __ksymtab_register_sound_dsp
+80d89650 r __ksymtab_register_sound_mixer
+80d8965c r __ksymtab_register_sound_special
+80d89668 r __ksymtab_register_sound_special_device
+80d89674 r __ksymtab_register_sysctl
+80d89680 r __ksymtab_register_sysctl_mount_point
+80d8968c r __ksymtab_register_sysctl_paths
+80d89698 r __ksymtab_register_sysctl_table
+80d896a4 r __ksymtab_register_sysrq_key
+80d896b0 r __ksymtab_register_tcf_proto_ops
+80d896bc r __ksymtab_regset_get
+80d896c8 r __ksymtab_regset_get_alloc
+80d896d4 r __ksymtab_release_dentry_name_snapshot
+80d896e0 r __ksymtab_release_fiq
+80d896ec r __ksymtab_release_firmware
+80d896f8 r __ksymtab_release_pages
+80d89704 r __ksymtab_release_resource
+80d89710 r __ksymtab_release_sock
+80d8971c r __ksymtab_remap_pfn_range
+80d89728 r __ksymtab_remap_vmalloc_range
+80d89734 r __ksymtab_remove_arg_zero
+80d89740 r __ksymtab_remove_proc_entry
+80d8974c r __ksymtab_remove_proc_subtree
+80d89758 r __ksymtab_remove_wait_queue
+80d89764 r __ksymtab_rename_lock
+80d89770 r __ksymtab_request_firmware
+80d8977c r __ksymtab_request_firmware_into_buf
+80d89788 r __ksymtab_request_firmware_nowait
+80d89794 r __ksymtab_request_key_rcu
+80d897a0 r __ksymtab_request_key_tag
+80d897ac r __ksymtab_request_key_with_auxdata
+80d897b8 r __ksymtab_request_partial_firmware_into_buf
+80d897c4 r __ksymtab_request_resource
+80d897d0 r __ksymtab_request_threaded_irq
+80d897dc r __ksymtab_reservation_ww_class
+80d897e8 r __ksymtab_reset_devices
+80d897f4 r __ksymtab_resource_list_create_entry
+80d89800 r __ksymtab_resource_list_free
+80d8980c r __ksymtab_retire_super
+80d89818 r __ksymtab_reuseport_add_sock
+80d89824 r __ksymtab_reuseport_alloc
+80d89830 r __ksymtab_reuseport_attach_prog
+80d8983c r __ksymtab_reuseport_detach_prog
+80d89848 r __ksymtab_reuseport_detach_sock
+80d89854 r __ksymtab_reuseport_has_conns_set
+80d89860 r __ksymtab_reuseport_migrate_sock
+80d8986c r __ksymtab_reuseport_select_sock
+80d89878 r __ksymtab_reuseport_stop_listen_sock
+80d89884 r __ksymtab_revert_creds
+80d89890 r __ksymtab_rfs_needed
+80d8989c r __ksymtab_rng_is_initialized
+80d898a8 r __ksymtab_rps_cpu_mask
+80d898b4 r __ksymtab_rps_may_expire_flow
+80d898c0 r __ksymtab_rps_needed
+80d898cc r __ksymtab_rps_sock_flow_table
+80d898d8 r __ksymtab_rt_dst_alloc
+80d898e4 r __ksymtab_rt_dst_clone
+80d898f0 r __ksymtab_rt_mutex_base_init
+80d898fc r __ksymtab_rtc_add_group
+80d89908 r __ksymtab_rtc_add_groups
+80d89914 r __ksymtab_rtc_month_days
+80d89920 r __ksymtab_rtc_time64_to_tm
+80d8992c r __ksymtab_rtc_tm_to_time64
+80d89938 r __ksymtab_rtc_valid_tm
+80d89944 r __ksymtab_rtc_year_days
+80d89950 r __ksymtab_rtnetlink_put_metrics
+80d8995c r __ksymtab_rtnl_configure_link
+80d89968 r __ksymtab_rtnl_create_link
+80d89974 r __ksymtab_rtnl_is_locked
+80d89980 r __ksymtab_rtnl_kfree_skbs
+80d8998c r __ksymtab_rtnl_link_get_net
+80d89998 r __ksymtab_rtnl_lock
+80d899a4 r __ksymtab_rtnl_lock_killable
+80d899b0 r __ksymtab_rtnl_nla_parse_ifla
+80d899bc r __ksymtab_rtnl_notify
+80d899c8 r __ksymtab_rtnl_offload_xstats_notify
+80d899d4 r __ksymtab_rtnl_set_sk_err
+80d899e0 r __ksymtab_rtnl_trylock
+80d899ec r __ksymtab_rtnl_unicast
+80d899f8 r __ksymtab_rtnl_unlock
+80d89a04 r __ksymtab_rw_verify_area
+80d89a10 r __ksymtab_save_stack_trace_tsk
+80d89a1c r __ksymtab_sb_min_blocksize
+80d89a28 r __ksymtab_sb_set_blocksize
+80d89a34 r __ksymtab_sched_autogroup_create_attach
+80d89a40 r __ksymtab_sched_autogroup_detach
+80d89a4c r __ksymtab_schedule
+80d89a58 r __ksymtab_schedule_timeout
+80d89a64 r __ksymtab_schedule_timeout_idle
+80d89a70 r __ksymtab_schedule_timeout_interruptible
+80d89a7c r __ksymtab_schedule_timeout_killable
+80d89a88 r __ksymtab_schedule_timeout_uninterruptible
+80d89a94 r __ksymtab_scm_detach_fds
+80d89aa0 r __ksymtab_scm_fp_dup
+80d89aac r __ksymtab_scmd_printk
+80d89ab8 r __ksymtab_scnprintf
+80d89ac4 r __ksymtab_scsi_add_device
+80d89ad0 r __ksymtab_scsi_add_host_with_dma
+80d89adc r __ksymtab_scsi_alloc_sgtables
+80d89ae8 r __ksymtab_scsi_bios_ptable
+80d89af4 r __ksymtab_scsi_block_requests
+80d89b00 r __ksymtab_scsi_block_when_processing_errors
+80d89b0c r __ksymtab_scsi_build_sense_buffer
+80d89b18 r __ksymtab_scsi_change_queue_depth
+80d89b24 r __ksymtab_scsi_cmd_allowed
+80d89b30 r __ksymtab_scsi_command_normalize_sense
+80d89b3c r __ksymtab_scsi_command_size_tbl
+80d89b48 r __ksymtab_scsi_dev_info_add_list
+80d89b54 r __ksymtab_scsi_dev_info_list_add_keyed
+80d89b60 r __ksymtab_scsi_dev_info_list_del_keyed
+80d89b6c r __ksymtab_scsi_dev_info_remove_list
+80d89b78 r __ksymtab_scsi_device_get
+80d89b84 r __ksymtab_scsi_device_lookup
+80d89b90 r __ksymtab_scsi_device_lookup_by_target
+80d89b9c r __ksymtab_scsi_device_put
+80d89ba8 r __ksymtab_scsi_device_quiesce
+80d89bb4 r __ksymtab_scsi_device_resume
+80d89bc0 r __ksymtab_scsi_device_set_state
+80d89bcc r __ksymtab_scsi_device_type
+80d89bd8 r __ksymtab_scsi_dma_map
+80d89be4 r __ksymtab_scsi_dma_unmap
+80d89bf0 r __ksymtab_scsi_done
+80d89bfc r __ksymtab_scsi_done_direct
+80d89c08 r __ksymtab_scsi_eh_finish_cmd
+80d89c14 r __ksymtab_scsi_eh_flush_done_q
+80d89c20 r __ksymtab_scsi_eh_prep_cmnd
+80d89c2c r __ksymtab_scsi_eh_restore_cmnd
+80d89c38 r __ksymtab_scsi_get_device_flags_keyed
+80d89c44 r __ksymtab_scsi_get_sense_info_fld
+80d89c50 r __ksymtab_scsi_host_alloc
+80d89c5c r __ksymtab_scsi_host_busy
+80d89c68 r __ksymtab_scsi_host_get
+80d89c74 r __ksymtab_scsi_host_lookup
+80d89c80 r __ksymtab_scsi_host_put
+80d89c8c r __ksymtab_scsi_ioctl
+80d89c98 r __ksymtab_scsi_is_host_device
+80d89ca4 r __ksymtab_scsi_is_sdev_device
+80d89cb0 r __ksymtab_scsi_is_target_device
+80d89cbc r __ksymtab_scsi_kmap_atomic_sg
+80d89cc8 r __ksymtab_scsi_kunmap_atomic_sg
+80d89cd4 r __ksymtab_scsi_mode_sense
+80d89ce0 r __ksymtab_scsi_normalize_sense
+80d89cec r __ksymtab_scsi_partsize
+80d89cf8 r __ksymtab_scsi_print_command
+80d89d04 r __ksymtab_scsi_print_result
+80d89d10 r __ksymtab_scsi_print_sense
+80d89d1c r __ksymtab_scsi_print_sense_hdr
+80d89d28 r __ksymtab_scsi_register_driver
+80d89d34 r __ksymtab_scsi_register_interface
+80d89d40 r __ksymtab_scsi_remove_device
+80d89d4c r __ksymtab_scsi_remove_host
+80d89d58 r __ksymtab_scsi_remove_target
+80d89d64 r __ksymtab_scsi_report_bus_reset
+80d89d70 r __ksymtab_scsi_report_device_reset
+80d89d7c r __ksymtab_scsi_report_opcode
+80d89d88 r __ksymtab_scsi_rescan_device
+80d89d94 r __ksymtab_scsi_sanitize_inquiry_string
+80d89da0 r __ksymtab_scsi_scan_host
+80d89dac r __ksymtab_scsi_scan_target
+80d89db8 r __ksymtab_scsi_sense_desc_find
+80d89dc4 r __ksymtab_scsi_set_medium_removal
+80d89dd0 r __ksymtab_scsi_set_sense_field_pointer
+80d89ddc r __ksymtab_scsi_set_sense_information
+80d89de8 r __ksymtab_scsi_target_quiesce
+80d89df4 r __ksymtab_scsi_target_resume
+80d89e00 r __ksymtab_scsi_test_unit_ready
+80d89e0c r __ksymtab_scsi_track_queue_full
+80d89e18 r __ksymtab_scsi_unblock_requests
+80d89e24 r __ksymtab_scsi_vpd_lun_id
+80d89e30 r __ksymtab_scsi_vpd_tpg_id
+80d89e3c r __ksymtab_scsicam_bios_param
+80d89e48 r __ksymtab_scsilun_to_int
+80d89e54 r __ksymtab_sdev_disable_disk_events
+80d89e60 r __ksymtab_sdev_enable_disk_events
+80d89e6c r __ksymtab_sdev_prefix_printk
+80d89e78 r __ksymtab_secpath_set
+80d89e84 r __ksymtab_secure_ipv6_port_ephemeral
+80d89e90 r __ksymtab_secure_tcpv6_seq
+80d89e9c r __ksymtab_secure_tcpv6_ts_off
+80d89ea8 r __ksymtab_security_cred_getsecid
+80d89eb4 r __ksymtab_security_current_getsecid_subj
+80d89ec0 r __ksymtab_security_d_instantiate
+80d89ecc r __ksymtab_security_dentry_create_files_as
+80d89ed8 r __ksymtab_security_dentry_init_security
+80d89ee4 r __ksymtab_security_free_mnt_opts
+80d89ef0 r __ksymtab_security_inet_conn_established
+80d89efc r __ksymtab_security_inet_conn_request
+80d89f08 r __ksymtab_security_inode_copy_up
+80d89f14 r __ksymtab_security_inode_copy_up_xattr
+80d89f20 r __ksymtab_security_inode_getsecctx
+80d89f2c r __ksymtab_security_inode_init_security
+80d89f38 r __ksymtab_security_inode_invalidate_secctx
+80d89f44 r __ksymtab_security_inode_listsecurity
+80d89f50 r __ksymtab_security_inode_notifysecctx
+80d89f5c r __ksymtab_security_inode_setsecctx
+80d89f68 r __ksymtab_security_ismaclabel
+80d89f74 r __ksymtab_security_locked_down
+80d89f80 r __ksymtab_security_old_inode_init_security
+80d89f8c r __ksymtab_security_path_mkdir
+80d89f98 r __ksymtab_security_path_mknod
+80d89fa4 r __ksymtab_security_path_rename
+80d89fb0 r __ksymtab_security_path_unlink
+80d89fbc r __ksymtab_security_release_secctx
+80d89fc8 r __ksymtab_security_req_classify_flow
+80d89fd4 r __ksymtab_security_sb_clone_mnt_opts
+80d89fe0 r __ksymtab_security_sb_eat_lsm_opts
+80d89fec r __ksymtab_security_sb_mnt_opts_compat
+80d89ff8 r __ksymtab_security_sb_remount
+80d8a004 r __ksymtab_security_sb_set_mnt_opts
+80d8a010 r __ksymtab_security_sctp_assoc_established
+80d8a01c r __ksymtab_security_sctp_assoc_request
+80d8a028 r __ksymtab_security_sctp_bind_connect
+80d8a034 r __ksymtab_security_sctp_sk_clone
+80d8a040 r __ksymtab_security_secctx_to_secid
+80d8a04c r __ksymtab_security_secid_to_secctx
+80d8a058 r __ksymtab_security_secmark_refcount_dec
+80d8a064 r __ksymtab_security_secmark_refcount_inc
+80d8a070 r __ksymtab_security_secmark_relabel_packet
+80d8a07c r __ksymtab_security_sk_classify_flow
+80d8a088 r __ksymtab_security_sk_clone
+80d8a094 r __ksymtab_security_sock_graft
+80d8a0a0 r __ksymtab_security_sock_rcv_skb
+80d8a0ac r __ksymtab_security_socket_getpeersec_dgram
+80d8a0b8 r __ksymtab_security_socket_socketpair
+80d8a0c4 r __ksymtab_security_task_getsecid_obj
+80d8a0d0 r __ksymtab_security_tun_dev_alloc_security
+80d8a0dc r __ksymtab_security_tun_dev_attach
+80d8a0e8 r __ksymtab_security_tun_dev_attach_queue
+80d8a0f4 r __ksymtab_security_tun_dev_create
+80d8a100 r __ksymtab_security_tun_dev_free_security
+80d8a10c r __ksymtab_security_tun_dev_open
+80d8a118 r __ksymtab_security_unix_may_send
+80d8a124 r __ksymtab_security_unix_stream_connect
+80d8a130 r __ksymtab_send_sig
+80d8a13c r __ksymtab_send_sig_info
+80d8a148 r __ksymtab_send_sig_mceerr
+80d8a154 r __ksymtab_seq_bprintf
+80d8a160 r __ksymtab_seq_dentry
+80d8a16c r __ksymtab_seq_escape_mem
+80d8a178 r __ksymtab_seq_file_path
+80d8a184 r __ksymtab_seq_hex_dump
+80d8a190 r __ksymtab_seq_hlist_next
+80d8a19c r __ksymtab_seq_hlist_next_percpu
+80d8a1a8 r __ksymtab_seq_hlist_next_rcu
+80d8a1b4 r __ksymtab_seq_hlist_start
+80d8a1c0 r __ksymtab_seq_hlist_start_head
+80d8a1cc r __ksymtab_seq_hlist_start_head_rcu
+80d8a1d8 r __ksymtab_seq_hlist_start_percpu
+80d8a1e4 r __ksymtab_seq_hlist_start_rcu
+80d8a1f0 r __ksymtab_seq_list_next
+80d8a1fc r __ksymtab_seq_list_next_rcu
+80d8a208 r __ksymtab_seq_list_start
+80d8a214 r __ksymtab_seq_list_start_head
+80d8a220 r __ksymtab_seq_list_start_head_rcu
+80d8a22c r __ksymtab_seq_list_start_rcu
+80d8a238 r __ksymtab_seq_lseek
+80d8a244 r __ksymtab_seq_open
+80d8a250 r __ksymtab_seq_open_private
+80d8a25c r __ksymtab_seq_pad
+80d8a268 r __ksymtab_seq_path
+80d8a274 r __ksymtab_seq_printf
+80d8a280 r __ksymtab_seq_put_decimal_ll
+80d8a28c r __ksymtab_seq_put_decimal_ull
+80d8a298 r __ksymtab_seq_putc
+80d8a2a4 r __ksymtab_seq_puts
+80d8a2b0 r __ksymtab_seq_read
+80d8a2bc r __ksymtab_seq_read_iter
+80d8a2c8 r __ksymtab_seq_release
+80d8a2d4 r __ksymtab_seq_release_private
+80d8a2e0 r __ksymtab_seq_vprintf
+80d8a2ec r __ksymtab_seq_write
+80d8a2f8 r __ksymtab_serial8250_do_pm
+80d8a304 r __ksymtab_serial8250_do_set_termios
+80d8a310 r __ksymtab_serial8250_register_8250_port
+80d8a31c r __ksymtab_serial8250_resume_port
+80d8a328 r __ksymtab_serial8250_set_isa_configurator
+80d8a334 r __ksymtab_serial8250_suspend_port
+80d8a340 r __ksymtab_serial8250_unregister_port
+80d8a34c r __ksymtab_set_anon_super
+80d8a358 r __ksymtab_set_anon_super_fc
+80d8a364 r __ksymtab_set_bh_page
+80d8a370 r __ksymtab_set_binfmt
+80d8a37c r __ksymtab_set_blocksize
+80d8a388 r __ksymtab_set_cached_acl
+80d8a394 r __ksymtab_set_capacity
+80d8a3a0 r __ksymtab_set_create_files_as
+80d8a3ac r __ksymtab_set_current_groups
+80d8a3b8 r __ksymtab_set_disk_ro
+80d8a3c4 r __ksymtab_set_fiq_handler
+80d8a3d0 r __ksymtab_set_freezable
+80d8a3dc r __ksymtab_set_groups
+80d8a3e8 r __ksymtab_set_nlink
+80d8a3f4 r __ksymtab_set_normalized_timespec64
+80d8a400 r __ksymtab_set_page_dirty
+80d8a40c r __ksymtab_set_page_dirty_lock
+80d8a418 r __ksymtab_set_page_writeback
+80d8a424 r __ksymtab_set_posix_acl
+80d8a430 r __ksymtab_set_security_override
+80d8a43c r __ksymtab_set_security_override_from_ctx
+80d8a448 r __ksymtab_set_user_nice
+80d8a454 r __ksymtab_setattr_copy
+80d8a460 r __ksymtab_setattr_prepare
+80d8a46c r __ksymtab_setattr_should_drop_suidgid
+80d8a478 r __ksymtab_setup_arg_pages
+80d8a484 r __ksymtab_setup_max_cpus
+80d8a490 r __ksymtab_setup_new_exec
+80d8a49c r __ksymtab_sg_alloc_append_table_from_pages
+80d8a4a8 r __ksymtab_sg_alloc_table
+80d8a4b4 r __ksymtab_sg_alloc_table_from_pages_segment
+80d8a4c0 r __ksymtab_sg_copy_buffer
+80d8a4cc r __ksymtab_sg_copy_from_buffer
+80d8a4d8 r __ksymtab_sg_copy_to_buffer
+80d8a4e4 r __ksymtab_sg_free_append_table
+80d8a4f0 r __ksymtab_sg_free_table
+80d8a4fc r __ksymtab_sg_init_one
+80d8a508 r __ksymtab_sg_init_table
+80d8a514 r __ksymtab_sg_last
+80d8a520 r __ksymtab_sg_miter_next
+80d8a52c r __ksymtab_sg_miter_skip
+80d8a538 r __ksymtab_sg_miter_start
+80d8a544 r __ksymtab_sg_miter_stop
+80d8a550 r __ksymtab_sg_nents
+80d8a55c r __ksymtab_sg_nents_for_len
+80d8a568 r __ksymtab_sg_next
+80d8a574 r __ksymtab_sg_pcopy_from_buffer
+80d8a580 r __ksymtab_sg_pcopy_to_buffer
+80d8a58c r __ksymtab_sg_zero_buffer
+80d8a598 r __ksymtab_sget
+80d8a5a4 r __ksymtab_sget_fc
+80d8a5b0 r __ksymtab_sgl_alloc
+80d8a5bc r __ksymtab_sgl_alloc_order
+80d8a5c8 r __ksymtab_sgl_free
+80d8a5d4 r __ksymtab_sgl_free_n_order
+80d8a5e0 r __ksymtab_sgl_free_order
+80d8a5ec r __ksymtab_sha1_init
+80d8a5f8 r __ksymtab_sha1_transform
+80d8a604 r __ksymtab_sha224_final
+80d8a610 r __ksymtab_sha224_update
+80d8a61c r __ksymtab_sha256
+80d8a628 r __ksymtab_sha256_final
+80d8a634 r __ksymtab_sha256_update
+80d8a640 r __ksymtab_shmem_aops
+80d8a64c r __ksymtab_shrink_dcache_parent
+80d8a658 r __ksymtab_shrink_dcache_sb
+80d8a664 r __ksymtab_si_meminfo
+80d8a670 r __ksymtab_sigprocmask
+80d8a67c r __ksymtab_simple_dentry_operations
+80d8a688 r __ksymtab_simple_dir_inode_operations
+80d8a694 r __ksymtab_simple_dir_operations
+80d8a6a0 r __ksymtab_simple_empty
+80d8a6ac r __ksymtab_simple_fill_super
+80d8a6b8 r __ksymtab_simple_get_link
+80d8a6c4 r __ksymtab_simple_getattr
+80d8a6d0 r __ksymtab_simple_link
+80d8a6dc r __ksymtab_simple_lookup
+80d8a6e8 r __ksymtab_simple_nosetlease
+80d8a6f4 r __ksymtab_simple_open
+80d8a700 r __ksymtab_simple_pin_fs
+80d8a70c r __ksymtab_simple_read_from_buffer
+80d8a718 r __ksymtab_simple_recursive_removal
+80d8a724 r __ksymtab_simple_release_fs
+80d8a730 r __ksymtab_simple_rename
+80d8a73c r __ksymtab_simple_rmdir
+80d8a748 r __ksymtab_simple_setattr
+80d8a754 r __ksymtab_simple_statfs
+80d8a760 r __ksymtab_simple_strtol
+80d8a76c r __ksymtab_simple_strtoll
+80d8a778 r __ksymtab_simple_strtoul
+80d8a784 r __ksymtab_simple_strtoull
+80d8a790 r __ksymtab_simple_symlink_inode_operations
+80d8a79c r __ksymtab_simple_transaction_get
+80d8a7a8 r __ksymtab_simple_transaction_read
+80d8a7b4 r __ksymtab_simple_transaction_release
+80d8a7c0 r __ksymtab_simple_transaction_set
+80d8a7cc r __ksymtab_simple_unlink
+80d8a7d8 r __ksymtab_simple_write_begin
+80d8a7e4 r __ksymtab_simple_write_to_buffer
+80d8a7f0 r __ksymtab_single_open
+80d8a7fc r __ksymtab_single_open_size
+80d8a808 r __ksymtab_single_release
+80d8a814 r __ksymtab_single_task_running
+80d8a820 r __ksymtab_siphash_1u32
+80d8a82c r __ksymtab_siphash_1u64
+80d8a838 r __ksymtab_siphash_2u64
+80d8a844 r __ksymtab_siphash_3u32
+80d8a850 r __ksymtab_siphash_3u64
+80d8a85c r __ksymtab_siphash_4u64
+80d8a868 r __ksymtab_sk_alloc
+80d8a874 r __ksymtab_sk_busy_loop_end
+80d8a880 r __ksymtab_sk_capable
+80d8a88c r __ksymtab_sk_common_release
+80d8a898 r __ksymtab_sk_dst_check
+80d8a8a4 r __ksymtab_sk_error_report
+80d8a8b0 r __ksymtab_sk_filter_trim_cap
+80d8a8bc r __ksymtab_sk_free
+80d8a8c8 r __ksymtab_sk_mc_loop
+80d8a8d4 r __ksymtab_sk_net_capable
+80d8a8e0 r __ksymtab_sk_ns_capable
+80d8a8ec r __ksymtab_sk_page_frag_refill
+80d8a8f8 r __ksymtab_sk_reset_timer
+80d8a904 r __ksymtab_sk_send_sigurg
+80d8a910 r __ksymtab_sk_stop_timer
+80d8a91c r __ksymtab_sk_stop_timer_sync
+80d8a928 r __ksymtab_sk_stream_error
+80d8a934 r __ksymtab_sk_stream_kill_queues
+80d8a940 r __ksymtab_sk_stream_wait_close
+80d8a94c r __ksymtab_sk_stream_wait_connect
+80d8a958 r __ksymtab_sk_stream_wait_memory
+80d8a964 r __ksymtab_sk_wait_data
+80d8a970 r __ksymtab_skb_abort_seq_read
+80d8a97c r __ksymtab_skb_add_rx_frag
+80d8a988 r __ksymtab_skb_append
+80d8a994 r __ksymtab_skb_checksum
+80d8a9a0 r __ksymtab_skb_checksum_help
+80d8a9ac r __ksymtab_skb_checksum_setup
+80d8a9b8 r __ksymtab_skb_checksum_trimmed
+80d8a9c4 r __ksymtab_skb_clone
+80d8a9d0 r __ksymtab_skb_clone_sk
+80d8a9dc r __ksymtab_skb_coalesce_rx_frag
+80d8a9e8 r __ksymtab_skb_copy
+80d8a9f4 r __ksymtab_skb_copy_and_csum_bits
+80d8aa00 r __ksymtab_skb_copy_and_csum_datagram_msg
+80d8aa0c r __ksymtab_skb_copy_and_csum_dev
+80d8aa18 r __ksymtab_skb_copy_and_hash_datagram_iter
+80d8aa24 r __ksymtab_skb_copy_bits
+80d8aa30 r __ksymtab_skb_copy_datagram_from_iter
+80d8aa3c r __ksymtab_skb_copy_datagram_iter
+80d8aa48 r __ksymtab_skb_copy_expand
+80d8aa54 r __ksymtab_skb_copy_header
+80d8aa60 r __ksymtab_skb_csum_hwoffload_help
+80d8aa6c r __ksymtab_skb_dequeue
+80d8aa78 r __ksymtab_skb_dequeue_tail
+80d8aa84 r __ksymtab_skb_dump
+80d8aa90 r __ksymtab_skb_ensure_writable
+80d8aa9c r __ksymtab_skb_eth_gso_segment
+80d8aaa8 r __ksymtab_skb_eth_pop
+80d8aab4 r __ksymtab_skb_eth_push
+80d8aac0 r __ksymtab_skb_expand_head
+80d8aacc r __ksymtab_skb_ext_add
+80d8aad8 r __ksymtab_skb_find_text
+80d8aae4 r __ksymtab_skb_flow_dissect_ct
+80d8aaf0 r __ksymtab_skb_flow_dissect_hash
+80d8aafc r __ksymtab_skb_flow_dissect_meta
+80d8ab08 r __ksymtab_skb_flow_dissect_tunnel_info
+80d8ab14 r __ksymtab_skb_flow_dissector_init
+80d8ab20 r __ksymtab_skb_flow_get_icmp_tci
+80d8ab2c r __ksymtab_skb_free_datagram
+80d8ab38 r __ksymtab_skb_get_hash_perturb
+80d8ab44 r __ksymtab_skb_headers_offset_update
+80d8ab50 r __ksymtab_skb_kill_datagram
+80d8ab5c r __ksymtab_skb_mac_gso_segment
+80d8ab68 r __ksymtab_skb_orphan_partial
+80d8ab74 r __ksymtab_skb_page_frag_refill
+80d8ab80 r __ksymtab_skb_prepare_seq_read
+80d8ab8c r __ksymtab_skb_pull
+80d8ab98 r __ksymtab_skb_pull_data
+80d8aba4 r __ksymtab_skb_push
+80d8abb0 r __ksymtab_skb_put
+80d8abbc r __ksymtab_skb_queue_head
+80d8abc8 r __ksymtab_skb_queue_purge
+80d8abd4 r __ksymtab_skb_queue_tail
+80d8abe0 r __ksymtab_skb_realloc_headroom
+80d8abec r __ksymtab_skb_recv_datagram
+80d8abf8 r __ksymtab_skb_seq_read
+80d8ac04 r __ksymtab_skb_set_owner_w
+80d8ac10 r __ksymtab_skb_split
+80d8ac1c r __ksymtab_skb_store_bits
+80d8ac28 r __ksymtab_skb_trim
+80d8ac34 r __ksymtab_skb_try_coalesce
+80d8ac40 r __ksymtab_skb_tunnel_check_pmtu
+80d8ac4c r __ksymtab_skb_tx_error
+80d8ac58 r __ksymtab_skb_udp_tunnel_segment
+80d8ac64 r __ksymtab_skb_unlink
+80d8ac70 r __ksymtab_skb_vlan_pop
+80d8ac7c r __ksymtab_skb_vlan_push
+80d8ac88 r __ksymtab_skb_vlan_untag
+80d8ac94 r __ksymtab_skip_spaces
+80d8aca0 r __ksymtab_slash_name
+80d8acac r __ksymtab_smp_call_function
+80d8acb8 r __ksymtab_smp_call_function_many
+80d8acc4 r __ksymtab_smp_call_function_single
+80d8acd0 r __ksymtab_snprintf
+80d8acdc r __ksymtab_sock_alloc
+80d8ace8 r __ksymtab_sock_alloc_file
+80d8acf4 r __ksymtab_sock_alloc_send_pskb
+80d8ad00 r __ksymtab_sock_bind_add
+80d8ad0c r __ksymtab_sock_bindtoindex
+80d8ad18 r __ksymtab_sock_cmsg_send
+80d8ad24 r __ksymtab_sock_common_getsockopt
+80d8ad30 r __ksymtab_sock_common_recvmsg
+80d8ad3c r __ksymtab_sock_common_setsockopt
+80d8ad48 r __ksymtab_sock_copy_user_timeval
+80d8ad54 r __ksymtab_sock_create
+80d8ad60 r __ksymtab_sock_create_kern
+80d8ad6c r __ksymtab_sock_create_lite
+80d8ad78 r __ksymtab_sock_dequeue_err_skb
+80d8ad84 r __ksymtab_sock_diag_put_filterinfo
+80d8ad90 r __ksymtab_sock_edemux
+80d8ad9c r __ksymtab_sock_efree
+80d8ada8 r __ksymtab_sock_enable_timestamps
+80d8adb4 r __ksymtab_sock_from_file
+80d8adc0 r __ksymtab_sock_get_timeout
+80d8adcc r __ksymtab_sock_gettstamp
+80d8add8 r __ksymtab_sock_i_ino
+80d8ade4 r __ksymtab_sock_i_uid
+80d8adf0 r __ksymtab_sock_init_data
+80d8adfc r __ksymtab_sock_init_data_uid
+80d8ae08 r __ksymtab_sock_kfree_s
+80d8ae14 r __ksymtab_sock_kmalloc
+80d8ae20 r __ksymtab_sock_kzfree_s
+80d8ae2c r __ksymtab_sock_load_diag_module
+80d8ae38 r __ksymtab_sock_no_accept
+80d8ae44 r __ksymtab_sock_no_bind
+80d8ae50 r __ksymtab_sock_no_connect
+80d8ae5c r __ksymtab_sock_no_getname
+80d8ae68 r __ksymtab_sock_no_ioctl
+80d8ae74 r __ksymtab_sock_no_linger
+80d8ae80 r __ksymtab_sock_no_listen
+80d8ae8c r __ksymtab_sock_no_mmap
+80d8ae98 r __ksymtab_sock_no_recvmsg
+80d8aea4 r __ksymtab_sock_no_sendmsg
+80d8aeb0 r __ksymtab_sock_no_sendmsg_locked
+80d8aebc r __ksymtab_sock_no_sendpage
+80d8aec8 r __ksymtab_sock_no_sendpage_locked
+80d8aed4 r __ksymtab_sock_no_shutdown
+80d8aee0 r __ksymtab_sock_no_socketpair
+80d8aeec r __ksymtab_sock_pfree
+80d8aef8 r __ksymtab_sock_queue_err_skb
+80d8af04 r __ksymtab_sock_queue_rcv_skb_reason
+80d8af10 r __ksymtab_sock_recv_errqueue
+80d8af1c r __ksymtab_sock_recvmsg
+80d8af28 r __ksymtab_sock_register
+80d8af34 r __ksymtab_sock_release
+80d8af40 r __ksymtab_sock_rfree
+80d8af4c r __ksymtab_sock_sendmsg
+80d8af58 r __ksymtab_sock_set_keepalive
+80d8af64 r __ksymtab_sock_set_mark
+80d8af70 r __ksymtab_sock_set_priority
+80d8af7c r __ksymtab_sock_set_rcvbuf
+80d8af88 r __ksymtab_sock_set_reuseaddr
+80d8af94 r __ksymtab_sock_set_reuseport
+80d8afa0 r __ksymtab_sock_set_sndtimeo
+80d8afac r __ksymtab_sock_setsockopt
+80d8afb8 r __ksymtab_sock_unregister
+80d8afc4 r __ksymtab_sock_wake_async
+80d8afd0 r __ksymtab_sock_wfree
+80d8afdc r __ksymtab_sock_wmalloc
+80d8afe8 r __ksymtab_sockfd_lookup
+80d8aff4 r __ksymtab_sockopt_capable
+80d8b000 r __ksymtab_sockopt_lock_sock
+80d8b00c r __ksymtab_sockopt_ns_capable
+80d8b018 r __ksymtab_sockopt_release_sock
+80d8b024 r __ksymtab_softnet_data
+80d8b030 r __ksymtab_sort
+80d8b03c r __ksymtab_sort_r
+80d8b048 r __ksymtab_sound_class
+80d8b054 r __ksymtab_splice_direct_to_actor
+80d8b060 r __ksymtab_sprintf
+80d8b06c r __ksymtab_sscanf
+80d8b078 r __ksymtab_stack_depot_get_extra_bits
+80d8b084 r __ksymtab_starget_for_each_device
+80d8b090 r __ksymtab_start_tty
+80d8b09c r __ksymtab_stop_tty
+80d8b0a8 r __ksymtab_stpcpy
+80d8b0b4 r __ksymtab_strcasecmp
+80d8b0c0 r __ksymtab_strcat
+80d8b0cc r __ksymtab_strchr
+80d8b0d8 r __ksymtab_strchrnul
+80d8b0e4 r __ksymtab_strcmp
+80d8b0f0 r __ksymtab_strcpy
+80d8b0fc r __ksymtab_strcspn
+80d8b108 r __ksymtab_stream_open
+80d8b114 r __ksymtab_strim
+80d8b120 r __ksymtab_string_escape_mem
+80d8b12c r __ksymtab_string_get_size
+80d8b138 r __ksymtab_string_unescape
+80d8b144 r __ksymtab_strlcat
+80d8b150 r __ksymtab_strlcpy
+80d8b15c r __ksymtab_strlen
+80d8b168 r __ksymtab_strncasecmp
+80d8b174 r __ksymtab_strncat
+80d8b180 r __ksymtab_strnchr
+80d8b18c r __ksymtab_strncmp
+80d8b198 r __ksymtab_strncpy
+80d8b1a4 r __ksymtab_strncpy_from_user
+80d8b1b0 r __ksymtab_strndup_user
+80d8b1bc r __ksymtab_strnlen
+80d8b1c8 r __ksymtab_strnlen_user
+80d8b1d4 r __ksymtab_strnstr
+80d8b1e0 r __ksymtab_strpbrk
+80d8b1ec r __ksymtab_strrchr
+80d8b1f8 r __ksymtab_strreplace
+80d8b204 r __ksymtab_strscpy
+80d8b210 r __ksymtab_strscpy_pad
+80d8b21c r __ksymtab_strsep
+80d8b228 r __ksymtab_strspn
+80d8b234 r __ksymtab_strstr
+80d8b240 r __ksymtab_submit_bh
+80d8b24c r __ksymtab_submit_bio
+80d8b258 r __ksymtab_submit_bio_noacct
+80d8b264 r __ksymtab_submit_bio_wait
+80d8b270 r __ksymtab_super_setup_bdi
+80d8b27c r __ksymtab_super_setup_bdi_name
+80d8b288 r __ksymtab_svc_pool_stats_open
+80d8b294 r __ksymtab_swake_up_all
+80d8b2a0 r __ksymtab_swake_up_locked
+80d8b2ac r __ksymtab_swake_up_one
+80d8b2b8 r __ksymtab_sync_blockdev
+80d8b2c4 r __ksymtab_sync_blockdev_range
+80d8b2d0 r __ksymtab_sync_dirty_buffer
+80d8b2dc r __ksymtab_sync_file_create
+80d8b2e8 r __ksymtab_sync_file_get_fence
+80d8b2f4 r __ksymtab_sync_filesystem
+80d8b300 r __ksymtab_sync_inode_metadata
+80d8b30c r __ksymtab_sync_inodes_sb
+80d8b318 r __ksymtab_sync_mapping_buffers
+80d8b324 r __ksymtab_synchronize_hardirq
+80d8b330 r __ksymtab_synchronize_irq
+80d8b33c r __ksymtab_synchronize_net
+80d8b348 r __ksymtab_synchronize_shrinkers
+80d8b354 r __ksymtab_sys_tz
+80d8b360 r __ksymtab_sysctl_devconf_inherit_init_net
+80d8b36c r __ksymtab_sysctl_fb_tunnels_only_for_init_net
+80d8b378 r __ksymtab_sysctl_max_skb_frags
+80d8b384 r __ksymtab_sysctl_nf_log_all_netns
+80d8b390 r __ksymtab_sysctl_optmem_max
+80d8b39c r __ksymtab_sysctl_rmem_max
+80d8b3a8 r __ksymtab_sysctl_tcp_mem
+80d8b3b4 r __ksymtab_sysctl_udp_mem
+80d8b3c0 r __ksymtab_sysctl_vals
+80d8b3cc r __ksymtab_sysctl_wmem_max
+80d8b3d8 r __ksymtab_sysfs_format_mac
+80d8b3e4 r __ksymtab_sysfs_streq
+80d8b3f0 r __ksymtab_system_rev
+80d8b3fc r __ksymtab_system_serial
+80d8b408 r __ksymtab_system_serial_high
+80d8b414 r __ksymtab_system_serial_low
+80d8b420 r __ksymtab_system_state
+80d8b42c r __ksymtab_system_wq
+80d8b438 r __ksymtab_t10_pi_type1_crc
+80d8b444 r __ksymtab_t10_pi_type1_ip
+80d8b450 r __ksymtab_t10_pi_type3_crc
+80d8b45c r __ksymtab_t10_pi_type3_ip
+80d8b468 r __ksymtab_tag_pages_for_writeback
+80d8b474 r __ksymtab_take_dentry_name_snapshot
+80d8b480 r __ksymtab_task_lookup_next_fd_rcu
+80d8b48c r __ksymtab_tasklet_init
+80d8b498 r __ksymtab_tasklet_kill
+80d8b4a4 r __ksymtab_tasklet_setup
+80d8b4b0 r __ksymtab_tasklet_unlock_spin_wait
+80d8b4bc r __ksymtab_tc_cleanup_offload_action
+80d8b4c8 r __ksymtab_tc_setup_cb_add
+80d8b4d4 r __ksymtab_tc_setup_cb_call
+80d8b4e0 r __ksymtab_tc_setup_cb_destroy
+80d8b4ec r __ksymtab_tc_setup_cb_reoffload
+80d8b4f8 r __ksymtab_tc_setup_cb_replace
+80d8b504 r __ksymtab_tc_setup_offload_action
+80d8b510 r __ksymtab_tc_skb_ext_tc
+80d8b51c r __ksymtab_tc_skb_ext_tc_disable
+80d8b528 r __ksymtab_tc_skb_ext_tc_enable
+80d8b534 r __ksymtab_tcf_action_check_ctrlact
+80d8b540 r __ksymtab_tcf_action_dump_1
+80d8b54c r __ksymtab_tcf_action_exec
+80d8b558 r __ksymtab_tcf_action_set_ctrlact
+80d8b564 r __ksymtab_tcf_action_update_hw_stats
+80d8b570 r __ksymtab_tcf_action_update_stats
+80d8b57c r __ksymtab_tcf_block_get
+80d8b588 r __ksymtab_tcf_block_get_ext
+80d8b594 r __ksymtab_tcf_block_netif_keep_dst
+80d8b5a0 r __ksymtab_tcf_block_put
+80d8b5ac r __ksymtab_tcf_block_put_ext
+80d8b5b8 r __ksymtab_tcf_chain_get_by_act
+80d8b5c4 r __ksymtab_tcf_chain_put_by_act
+80d8b5d0 r __ksymtab_tcf_classify
+80d8b5dc r __ksymtab_tcf_em_register
+80d8b5e8 r __ksymtab_tcf_em_tree_destroy
+80d8b5f4 r __ksymtab_tcf_em_tree_dump
+80d8b600 r __ksymtab_tcf_em_tree_validate
+80d8b60c r __ksymtab_tcf_em_unregister
+80d8b618 r __ksymtab_tcf_exts_change
+80d8b624 r __ksymtab_tcf_exts_destroy
+80d8b630 r __ksymtab_tcf_exts_dump
+80d8b63c r __ksymtab_tcf_exts_dump_stats
+80d8b648 r __ksymtab_tcf_exts_num_actions
+80d8b654 r __ksymtab_tcf_exts_terse_dump
+80d8b660 r __ksymtab_tcf_exts_validate
+80d8b66c r __ksymtab_tcf_exts_validate_ex
+80d8b678 r __ksymtab_tcf_generic_walker
+80d8b684 r __ksymtab_tcf_get_next_chain
+80d8b690 r __ksymtab_tcf_get_next_proto
+80d8b69c r __ksymtab_tcf_idr_check_alloc
+80d8b6a8 r __ksymtab_tcf_idr_cleanup
+80d8b6b4 r __ksymtab_tcf_idr_create
+80d8b6c0 r __ksymtab_tcf_idr_create_from_flags
+80d8b6cc r __ksymtab_tcf_idr_release
+80d8b6d8 r __ksymtab_tcf_idr_search
+80d8b6e4 r __ksymtab_tcf_idrinfo_destroy
+80d8b6f0 r __ksymtab_tcf_qevent_destroy
+80d8b6fc r __ksymtab_tcf_qevent_dump
+80d8b708 r __ksymtab_tcf_qevent_handle
+80d8b714 r __ksymtab_tcf_qevent_init
+80d8b720 r __ksymtab_tcf_qevent_validate_change
+80d8b72c r __ksymtab_tcf_queue_work
+80d8b738 r __ksymtab_tcf_register_action
+80d8b744 r __ksymtab_tcf_unregister_action
+80d8b750 r __ksymtab_tcp_add_backlog
+80d8b75c r __ksymtab_tcp_bpf_bypass_getsockopt
+80d8b768 r __ksymtab_tcp_check_req
+80d8b774 r __ksymtab_tcp_child_process
+80d8b780 r __ksymtab_tcp_close
+80d8b78c r __ksymtab_tcp_conn_request
+80d8b798 r __ksymtab_tcp_connect
+80d8b7a4 r __ksymtab_tcp_create_openreq_child
+80d8b7b0 r __ksymtab_tcp_disconnect
+80d8b7bc r __ksymtab_tcp_enter_cwr
+80d8b7c8 r __ksymtab_tcp_enter_quickack_mode
+80d8b7d4 r __ksymtab_tcp_fastopen_defer_connect
+80d8b7e0 r __ksymtab_tcp_filter
+80d8b7ec r __ksymtab_tcp_get_cookie_sock
+80d8b7f8 r __ksymtab_tcp_getsockopt
+80d8b804 r __ksymtab_tcp_gro_complete
+80d8b810 r __ksymtab_tcp_hashinfo
+80d8b81c r __ksymtab_tcp_init_sock
+80d8b828 r __ksymtab_tcp_initialize_rcv_mss
+80d8b834 r __ksymtab_tcp_ioctl
+80d8b840 r __ksymtab_tcp_ld_RTO_revert
+80d8b84c r __ksymtab_tcp_make_synack
+80d8b858 r __ksymtab_tcp_memory_allocated
+80d8b864 r __ksymtab_tcp_mmap
+80d8b870 r __ksymtab_tcp_mss_to_mtu
+80d8b87c r __ksymtab_tcp_mtu_to_mss
+80d8b888 r __ksymtab_tcp_mtup_init
+80d8b894 r __ksymtab_tcp_openreq_init_rwin
+80d8b8a0 r __ksymtab_tcp_parse_options
+80d8b8ac r __ksymtab_tcp_peek_len
+80d8b8b8 r __ksymtab_tcp_poll
+80d8b8c4 r __ksymtab_tcp_prot
+80d8b8d0 r __ksymtab_tcp_rcv_established
+80d8b8dc r __ksymtab_tcp_rcv_state_process
+80d8b8e8 r __ksymtab_tcp_read_done
+80d8b8f4 r __ksymtab_tcp_read_skb
+80d8b900 r __ksymtab_tcp_read_sock
+80d8b90c r __ksymtab_tcp_recv_skb
+80d8b918 r __ksymtab_tcp_recvmsg
+80d8b924 r __ksymtab_tcp_release_cb
+80d8b930 r __ksymtab_tcp_req_err
+80d8b93c r __ksymtab_tcp_rtx_synack
+80d8b948 r __ksymtab_tcp_select_initial_window
+80d8b954 r __ksymtab_tcp_sendmsg
+80d8b960 r __ksymtab_tcp_sendpage
+80d8b96c r __ksymtab_tcp_seq_next
+80d8b978 r __ksymtab_tcp_seq_start
+80d8b984 r __ksymtab_tcp_seq_stop
+80d8b990 r __ksymtab_tcp_set_rcvlowat
+80d8b99c r __ksymtab_tcp_setsockopt
+80d8b9a8 r __ksymtab_tcp_shutdown
+80d8b9b4 r __ksymtab_tcp_simple_retransmit
+80d8b9c0 r __ksymtab_tcp_sock_set_cork
+80d8b9cc r __ksymtab_tcp_sock_set_keepcnt
+80d8b9d8 r __ksymtab_tcp_sock_set_keepidle
+80d8b9e4 r __ksymtab_tcp_sock_set_keepintvl
+80d8b9f0 r __ksymtab_tcp_sock_set_nodelay
+80d8b9fc r __ksymtab_tcp_sock_set_quickack
+80d8ba08 r __ksymtab_tcp_sock_set_syncnt
+80d8ba14 r __ksymtab_tcp_sock_set_user_timeout
+80d8ba20 r __ksymtab_tcp_sockets_allocated
+80d8ba2c r __ksymtab_tcp_splice_read
+80d8ba38 r __ksymtab_tcp_stream_memory_free
+80d8ba44 r __ksymtab_tcp_syn_ack_timeout
+80d8ba50 r __ksymtab_tcp_sync_mss
+80d8ba5c r __ksymtab_tcp_time_wait
+80d8ba68 r __ksymtab_tcp_timewait_state_process
+80d8ba74 r __ksymtab_tcp_tx_delay_enabled
+80d8ba80 r __ksymtab_tcp_v4_conn_request
+80d8ba8c r __ksymtab_tcp_v4_connect
+80d8ba98 r __ksymtab_tcp_v4_destroy_sock
+80d8baa4 r __ksymtab_tcp_v4_do_rcv
+80d8bab0 r __ksymtab_tcp_v4_mtu_reduced
+80d8babc r __ksymtab_tcp_v4_send_check
+80d8bac8 r __ksymtab_tcp_v4_syn_recv_sock
+80d8bad4 r __ksymtab_test_taint
+80d8bae0 r __ksymtab_textsearch_destroy
+80d8baec r __ksymtab_textsearch_find_continuous
+80d8baf8 r __ksymtab_textsearch_prepare
+80d8bb04 r __ksymtab_textsearch_register
+80d8bb10 r __ksymtab_textsearch_unregister
+80d8bb1c r __ksymtab_thaw_bdev
+80d8bb28 r __ksymtab_thaw_super
+80d8bb34 r __ksymtab_thermal_zone_device_critical
+80d8bb40 r __ksymtab_thread_group_exited
+80d8bb4c r __ksymtab_time64_to_tm
+80d8bb58 r __ksymtab_timer_reduce
+80d8bb64 r __ksymtab_timespec64_to_jiffies
+80d8bb70 r __ksymtab_timestamp_truncate
+80d8bb7c r __ksymtab_touch_atime
+80d8bb88 r __ksymtab_touch_buffer
+80d8bb94 r __ksymtab_touchscreen_parse_properties
+80d8bba0 r __ksymtab_touchscreen_report_pos
+80d8bbac r __ksymtab_touchscreen_set_mt_pos
+80d8bbb8 r __ksymtab_trace_event_printf
+80d8bbc4 r __ksymtab_trace_hardirqs_off
+80d8bbd0 r __ksymtab_trace_hardirqs_off_caller
+80d8bbdc r __ksymtab_trace_hardirqs_off_finish
+80d8bbe8 r __ksymtab_trace_hardirqs_on
+80d8bbf4 r __ksymtab_trace_hardirqs_on_caller
+80d8bc00 r __ksymtab_trace_hardirqs_on_prepare
+80d8bc0c r __ksymtab_trace_print_array_seq
+80d8bc18 r __ksymtab_trace_print_flags_seq
+80d8bc24 r __ksymtab_trace_print_flags_seq_u64
+80d8bc30 r __ksymtab_trace_print_hex_dump_seq
+80d8bc3c r __ksymtab_trace_print_hex_seq
+80d8bc48 r __ksymtab_trace_print_symbols_seq
+80d8bc54 r __ksymtab_trace_print_symbols_seq_u64
+80d8bc60 r __ksymtab_trace_raw_output_prep
+80d8bc6c r __ksymtab_trace_seq_hex_dump
+80d8bc78 r __ksymtab_truncate_inode_pages
+80d8bc84 r __ksymtab_truncate_inode_pages_final
+80d8bc90 r __ksymtab_truncate_inode_pages_range
+80d8bc9c r __ksymtab_truncate_pagecache
+80d8bca8 r __ksymtab_truncate_pagecache_range
+80d8bcb4 r __ksymtab_truncate_setsize
+80d8bcc0 r __ksymtab_try_lookup_one_len
+80d8bccc r __ksymtab_try_module_get
+80d8bcd8 r __ksymtab_try_to_del_timer_sync
+80d8bce4 r __ksymtab_try_to_free_buffers
+80d8bcf0 r __ksymtab_try_to_release_page
+80d8bcfc r __ksymtab_try_to_writeback_inodes_sb
+80d8bd08 r __ksymtab_try_wait_for_completion
+80d8bd14 r __ksymtab_tso_build_data
+80d8bd20 r __ksymtab_tso_build_hdr
+80d8bd2c r __ksymtab_tso_count_descs
+80d8bd38 r __ksymtab_tso_start
+80d8bd44 r __ksymtab_tty_chars_in_buffer
+80d8bd50 r __ksymtab_tty_check_change
+80d8bd5c r __ksymtab_tty_devnum
+80d8bd68 r __ksymtab_tty_do_resize
+80d8bd74 r __ksymtab_tty_driver_flush_buffer
+80d8bd80 r __ksymtab_tty_driver_kref_put
+80d8bd8c r __ksymtab_tty_flip_buffer_push
+80d8bd98 r __ksymtab_tty_hangup
+80d8bda4 r __ksymtab_tty_hung_up_p
+80d8bdb0 r __ksymtab_tty_insert_flip_string_fixed_flag
+80d8bdbc r __ksymtab_tty_insert_flip_string_flags
+80d8bdc8 r __ksymtab_tty_kref_put
+80d8bdd4 r __ksymtab_tty_lock
+80d8bde0 r __ksymtab_tty_name
+80d8bdec r __ksymtab_tty_port_alloc_xmit_buf
+80d8bdf8 r __ksymtab_tty_port_block_til_ready
+80d8be04 r __ksymtab_tty_port_carrier_raised
+80d8be10 r __ksymtab_tty_port_close
+80d8be1c r __ksymtab_tty_port_close_end
+80d8be28 r __ksymtab_tty_port_close_start
+80d8be34 r __ksymtab_tty_port_destroy
+80d8be40 r __ksymtab_tty_port_free_xmit_buf
+80d8be4c r __ksymtab_tty_port_hangup
+80d8be58 r __ksymtab_tty_port_init
+80d8be64 r __ksymtab_tty_port_lower_dtr_rts
+80d8be70 r __ksymtab_tty_port_open
+80d8be7c r __ksymtab_tty_port_put
+80d8be88 r __ksymtab_tty_port_raise_dtr_rts
+80d8be94 r __ksymtab_tty_port_tty_get
+80d8bea0 r __ksymtab_tty_port_tty_set
+80d8beac r __ksymtab_tty_register_device
+80d8beb8 r __ksymtab_tty_register_driver
+80d8bec4 r __ksymtab_tty_register_ldisc
+80d8bed0 r __ksymtab_tty_std_termios
+80d8bedc r __ksymtab_tty_termios_baud_rate
+80d8bee8 r __ksymtab_tty_termios_copy_hw
+80d8bef4 r __ksymtab_tty_termios_hw_change
+80d8bf00 r __ksymtab_tty_termios_input_baud_rate
+80d8bf0c r __ksymtab_tty_unlock
+80d8bf18 r __ksymtab_tty_unregister_device
+80d8bf24 r __ksymtab_tty_unregister_driver
+80d8bf30 r __ksymtab_tty_unregister_ldisc
+80d8bf3c r __ksymtab_tty_unthrottle
+80d8bf48 r __ksymtab_tty_vhangup
+80d8bf54 r __ksymtab_tty_wait_until_sent
+80d8bf60 r __ksymtab_tty_write_room
+80d8bf6c r __ksymtab_uart_add_one_port
+80d8bf78 r __ksymtab_uart_get_baud_rate
+80d8bf84 r __ksymtab_uart_get_divisor
+80d8bf90 r __ksymtab_uart_match_port
+80d8bf9c r __ksymtab_uart_register_driver
+80d8bfa8 r __ksymtab_uart_remove_one_port
+80d8bfb4 r __ksymtab_uart_resume_port
+80d8bfc0 r __ksymtab_uart_suspend_port
+80d8bfcc r __ksymtab_uart_unregister_driver
+80d8bfd8 r __ksymtab_uart_update_timeout
+80d8bfe4 r __ksymtab_uart_write_wakeup
+80d8bff0 r __ksymtab_udp6_csum_init
+80d8bffc r __ksymtab_udp6_set_csum
+80d8c008 r __ksymtab_udp_disconnect
+80d8c014 r __ksymtab_udp_encap_disable
+80d8c020 r __ksymtab_udp_encap_enable
+80d8c02c r __ksymtab_udp_flow_hashrnd
+80d8c038 r __ksymtab_udp_flush_pending_frames
+80d8c044 r __ksymtab_udp_gro_complete
+80d8c050 r __ksymtab_udp_gro_receive
+80d8c05c r __ksymtab_udp_ioctl
+80d8c068 r __ksymtab_udp_lib_get_port
+80d8c074 r __ksymtab_udp_lib_getsockopt
+80d8c080 r __ksymtab_udp_lib_rehash
+80d8c08c r __ksymtab_udp_lib_setsockopt
+80d8c098 r __ksymtab_udp_lib_unhash
+80d8c0a4 r __ksymtab_udp_memory_allocated
+80d8c0b0 r __ksymtab_udp_poll
+80d8c0bc r __ksymtab_udp_pre_connect
+80d8c0c8 r __ksymtab_udp_prot
+80d8c0d4 r __ksymtab_udp_push_pending_frames
+80d8c0e0 r __ksymtab_udp_read_skb
+80d8c0ec r __ksymtab_udp_sendmsg
+80d8c0f8 r __ksymtab_udp_seq_next
+80d8c104 r __ksymtab_udp_seq_ops
+80d8c110 r __ksymtab_udp_seq_start
+80d8c11c r __ksymtab_udp_seq_stop
+80d8c128 r __ksymtab_udp_set_csum
+80d8c134 r __ksymtab_udp_sk_rx_dst_set
+80d8c140 r __ksymtab_udp_skb_destructor
+80d8c14c r __ksymtab_udp_table
+80d8c158 r __ksymtab_udplite_prot
+80d8c164 r __ksymtab_udplite_table
+80d8c170 r __ksymtab_unix_attach_fds
+80d8c17c r __ksymtab_unix_destruct_scm
+80d8c188 r __ksymtab_unix_detach_fds
+80d8c194 r __ksymtab_unix_gc_lock
+80d8c1a0 r __ksymtab_unix_get_socket
+80d8c1ac r __ksymtab_unix_tot_inflight
+80d8c1b8 r __ksymtab_unload_nls
+80d8c1c4 r __ksymtab_unlock_buffer
+80d8c1d0 r __ksymtab_unlock_new_inode
+80d8c1dc r __ksymtab_unlock_page
+80d8c1e8 r __ksymtab_unlock_rename
+80d8c1f4 r __ksymtab_unlock_two_nondirectories
+80d8c200 r __ksymtab_unmap_mapping_range
+80d8c20c r __ksymtab_unpin_user_page
+80d8c218 r __ksymtab_unpin_user_page_range_dirty_lock
+80d8c224 r __ksymtab_unpin_user_pages
+80d8c230 r __ksymtab_unpin_user_pages_dirty_lock
+80d8c23c r __ksymtab_unregister_binfmt
+80d8c248 r __ksymtab_unregister_blkdev
+80d8c254 r __ksymtab_unregister_blocking_lsm_notifier
+80d8c260 r __ksymtab_unregister_chrdev_region
+80d8c26c r __ksymtab_unregister_console
+80d8c278 r __ksymtab_unregister_fib_notifier
+80d8c284 r __ksymtab_unregister_filesystem
+80d8c290 r __ksymtab_unregister_framebuffer
+80d8c29c r __ksymtab_unregister_inet6addr_notifier
+80d8c2a8 r __ksymtab_unregister_inet6addr_validator_notifier
+80d8c2b4 r __ksymtab_unregister_inetaddr_notifier
+80d8c2c0 r __ksymtab_unregister_inetaddr_validator_notifier
+80d8c2cc r __ksymtab_unregister_key_type
+80d8c2d8 r __ksymtab_unregister_module_notifier
+80d8c2e4 r __ksymtab_unregister_netdev
+80d8c2f0 r __ksymtab_unregister_netdevice_many
+80d8c2fc r __ksymtab_unregister_netdevice_notifier
+80d8c308 r __ksymtab_unregister_netdevice_notifier_dev_net
+80d8c314 r __ksymtab_unregister_netdevice_notifier_net
+80d8c320 r __ksymtab_unregister_netdevice_queue
+80d8c32c r __ksymtab_unregister_nexthop_notifier
+80d8c338 r __ksymtab_unregister_nls
+80d8c344 r __ksymtab_unregister_qdisc
+80d8c350 r __ksymtab_unregister_quota_format
+80d8c35c r __ksymtab_unregister_reboot_notifier
+80d8c368 r __ksymtab_unregister_restart_handler
+80d8c374 r __ksymtab_unregister_shrinker
+80d8c380 r __ksymtab_unregister_sound_dsp
+80d8c38c r __ksymtab_unregister_sound_mixer
+80d8c398 r __ksymtab_unregister_sound_special
+80d8c3a4 r __ksymtab_unregister_sysctl_table
+80d8c3b0 r __ksymtab_unregister_sysrq_key
+80d8c3bc r __ksymtab_unregister_tcf_proto_ops
+80d8c3c8 r __ksymtab_up
+80d8c3d4 r __ksymtab_up_read
+80d8c3e0 r __ksymtab_up_write
+80d8c3ec r __ksymtab_update_region
+80d8c3f8 r __ksymtab_usbnet_device_suggests_idle
+80d8c404 r __ksymtab_usbnet_link_change
+80d8c410 r __ksymtab_usbnet_manage_power
+80d8c41c r __ksymtab_user_path_at_empty
+80d8c428 r __ksymtab_user_path_create
+80d8c434 r __ksymtab_user_revoke
+80d8c440 r __ksymtab_usleep_range_state
+80d8c44c r __ksymtab_utf16s_to_utf8s
+80d8c458 r __ksymtab_utf32_to_utf8
+80d8c464 r __ksymtab_utf8_to_utf32
+80d8c470 r __ksymtab_utf8s_to_utf16s
+80d8c47c r __ksymtab_uuid_is_valid
+80d8c488 r __ksymtab_uuid_null
+80d8c494 r __ksymtab_uuid_parse
+80d8c4a0 r __ksymtab_v7_coherent_kern_range
+80d8c4ac r __ksymtab_v7_dma_clean_range
+80d8c4b8 r __ksymtab_v7_dma_flush_range
+80d8c4c4 r __ksymtab_v7_dma_inv_range
+80d8c4d0 r __ksymtab_v7_flush_kern_cache_all
+80d8c4dc r __ksymtab_v7_flush_kern_dcache_area
+80d8c4e8 r __ksymtab_v7_flush_user_cache_all
+80d8c4f4 r __ksymtab_v7_flush_user_cache_range
+80d8c500 r __ksymtab_validate_slab_cache
+80d8c50c r __ksymtab_vc_cons
+80d8c518 r __ksymtab_vc_resize
+80d8c524 r __ksymtab_vcalloc
+80d8c530 r __ksymtab_vchiq_add_connected_callback
+80d8c53c r __ksymtab_vchiq_bulk_receive
+80d8c548 r __ksymtab_vchiq_bulk_transmit
+80d8c554 r __ksymtab_vchiq_close_service
+80d8c560 r __ksymtab_vchiq_connect
+80d8c56c r __ksymtab_vchiq_get_peer_version
+80d8c578 r __ksymtab_vchiq_get_service_userdata
+80d8c584 r __ksymtab_vchiq_initialise
+80d8c590 r __ksymtab_vchiq_msg_hold
+80d8c59c r __ksymtab_vchiq_msg_queue_push
+80d8c5a8 r __ksymtab_vchiq_open_service
+80d8c5b4 r __ksymtab_vchiq_queue_kernel_message
+80d8c5c0 r __ksymtab_vchiq_release_message
+80d8c5cc r __ksymtab_vchiq_release_service
+80d8c5d8 r __ksymtab_vchiq_shutdown
+80d8c5e4 r __ksymtab_vchiq_use_service
+80d8c5f0 r __ksymtab_verify_spi_info
+80d8c5fc r __ksymtab_vesa_modes
+80d8c608 r __ksymtab_vfree
+80d8c614 r __ksymtab_vfs_clone_file_range
+80d8c620 r __ksymtab_vfs_copy_file_range
+80d8c62c r __ksymtab_vfs_create
+80d8c638 r __ksymtab_vfs_create_mount
+80d8c644 r __ksymtab_vfs_dedupe_file_range
+80d8c650 r __ksymtab_vfs_dedupe_file_range_one
+80d8c65c r __ksymtab_vfs_dup_fs_context
+80d8c668 r __ksymtab_vfs_fadvise
+80d8c674 r __ksymtab_vfs_fileattr_get
+80d8c680 r __ksymtab_vfs_fileattr_set
+80d8c68c r __ksymtab_vfs_fsync
+80d8c698 r __ksymtab_vfs_fsync_range
+80d8c6a4 r __ksymtab_vfs_get_fsid
+80d8c6b0 r __ksymtab_vfs_get_link
+80d8c6bc r __ksymtab_vfs_get_super
+80d8c6c8 r __ksymtab_vfs_get_tree
+80d8c6d4 r __ksymtab_vfs_getattr
+80d8c6e0 r __ksymtab_vfs_getattr_nosec
+80d8c6ec r __ksymtab_vfs_iocb_iter_read
+80d8c6f8 r __ksymtab_vfs_iocb_iter_write
+80d8c704 r __ksymtab_vfs_ioctl
+80d8c710 r __ksymtab_vfs_iter_read
+80d8c71c r __ksymtab_vfs_iter_write
+80d8c728 r __ksymtab_vfs_link
+80d8c734 r __ksymtab_vfs_llseek
+80d8c740 r __ksymtab_vfs_mkdir
+80d8c74c r __ksymtab_vfs_mknod
+80d8c758 r __ksymtab_vfs_mkobj
+80d8c764 r __ksymtab_vfs_parse_fs_param
+80d8c770 r __ksymtab_vfs_parse_fs_param_source
+80d8c77c r __ksymtab_vfs_parse_fs_string
+80d8c788 r __ksymtab_vfs_path_lookup
+80d8c794 r __ksymtab_vfs_readlink
+80d8c7a0 r __ksymtab_vfs_rename
+80d8c7ac r __ksymtab_vfs_rmdir
+80d8c7b8 r __ksymtab_vfs_set_acl_prepare
+80d8c7c4 r __ksymtab_vfs_setpos
+80d8c7d0 r __ksymtab_vfs_statfs
+80d8c7dc r __ksymtab_vfs_symlink
+80d8c7e8 r __ksymtab_vfs_tmpfile_open
+80d8c7f4 r __ksymtab_vfs_unlink
+80d8c800 r __ksymtab_vga_base
+80d8c80c r __ksymtab_vif_device_init
+80d8c818 r __ksymtab_vlan_dev_real_dev
+80d8c824 r __ksymtab_vlan_dev_vlan_id
+80d8c830 r __ksymtab_vlan_dev_vlan_proto
+80d8c83c r __ksymtab_vlan_filter_drop_vids
+80d8c848 r __ksymtab_vlan_filter_push_vids
+80d8c854 r __ksymtab_vlan_for_each
+80d8c860 r __ksymtab_vlan_ioctl_set
+80d8c86c r __ksymtab_vlan_uses_dev
+80d8c878 r __ksymtab_vlan_vid_add
+80d8c884 r __ksymtab_vlan_vid_del
+80d8c890 r __ksymtab_vlan_vids_add_by_dev
+80d8c89c r __ksymtab_vlan_vids_del_by_dev
+80d8c8a8 r __ksymtab_vm_brk
+80d8c8b4 r __ksymtab_vm_brk_flags
+80d8c8c0 r __ksymtab_vm_event_states
+80d8c8cc r __ksymtab_vm_get_page_prot
+80d8c8d8 r __ksymtab_vm_insert_page
+80d8c8e4 r __ksymtab_vm_insert_pages
+80d8c8f0 r __ksymtab_vm_iomap_memory
+80d8c8fc r __ksymtab_vm_map_pages
+80d8c908 r __ksymtab_vm_map_pages_zero
+80d8c914 r __ksymtab_vm_map_ram
+80d8c920 r __ksymtab_vm_mmap
+80d8c92c r __ksymtab_vm_munmap
+80d8c938 r __ksymtab_vm_node_stat
+80d8c944 r __ksymtab_vm_unmap_ram
+80d8c950 r __ksymtab_vm_zone_stat
+80d8c95c r __ksymtab_vma_set_file
+80d8c968 r __ksymtab_vmalloc
+80d8c974 r __ksymtab_vmalloc_32
+80d8c980 r __ksymtab_vmalloc_32_user
+80d8c98c r __ksymtab_vmalloc_array
+80d8c998 r __ksymtab_vmalloc_node
+80d8c9a4 r __ksymtab_vmalloc_to_page
+80d8c9b0 r __ksymtab_vmalloc_to_pfn
+80d8c9bc r __ksymtab_vmalloc_user
+80d8c9c8 r __ksymtab_vmap
+80d8c9d4 r __ksymtab_vmemdup_user
+80d8c9e0 r __ksymtab_vmf_insert_mixed
+80d8c9ec r __ksymtab_vmf_insert_mixed_mkwrite
+80d8c9f8 r __ksymtab_vmf_insert_mixed_prot
+80d8ca04 r __ksymtab_vmf_insert_pfn
+80d8ca10 r __ksymtab_vmf_insert_pfn_prot
+80d8ca1c r __ksymtab_vprintk
+80d8ca28 r __ksymtab_vprintk_emit
+80d8ca34 r __ksymtab_vscnprintf
+80d8ca40 r __ksymtab_vsnprintf
+80d8ca4c r __ksymtab_vsprintf
+80d8ca58 r __ksymtab_vsscanf
+80d8ca64 r __ksymtab_vunmap
+80d8ca70 r __ksymtab_vzalloc
+80d8ca7c r __ksymtab_vzalloc_node
+80d8ca88 r __ksymtab_wait_for_completion
+80d8ca94 r __ksymtab_wait_for_completion_interruptible
+80d8caa0 r __ksymtab_wait_for_completion_interruptible_timeout
+80d8caac r __ksymtab_wait_for_completion_io
+80d8cab8 r __ksymtab_wait_for_completion_io_timeout
+80d8cac4 r __ksymtab_wait_for_completion_killable
+80d8cad0 r __ksymtab_wait_for_completion_killable_timeout
+80d8cadc r __ksymtab_wait_for_completion_state
+80d8cae8 r __ksymtab_wait_for_completion_timeout
+80d8caf4 r __ksymtab_wait_for_key_construction
+80d8cb00 r __ksymtab_wait_for_random_bytes
+80d8cb0c r __ksymtab_wait_woken
+80d8cb18 r __ksymtab_wake_bit_function
+80d8cb24 r __ksymtab_wake_up_bit
+80d8cb30 r __ksymtab_wake_up_process
+80d8cb3c r __ksymtab_wake_up_var
+80d8cb48 r __ksymtab_walk_stackframe
+80d8cb54 r __ksymtab_warn_slowpath_fmt
+80d8cb60 r __ksymtab_wireless_send_event
+80d8cb6c r __ksymtab_wireless_spy_update
+80d8cb78 r __ksymtab_woken_wake_function
+80d8cb84 r __ksymtab_would_dump
+80d8cb90 r __ksymtab_write_cache_pages
+80d8cb9c r __ksymtab_write_dirty_buffer
+80d8cba8 r __ksymtab_write_inode_now
+80d8cbb4 r __ksymtab_writeback_inodes_sb
+80d8cbc0 r __ksymtab_writeback_inodes_sb_nr
+80d8cbcc r __ksymtab_ww_mutex_lock
+80d8cbd8 r __ksymtab_ww_mutex_lock_interruptible
+80d8cbe4 r __ksymtab_ww_mutex_trylock
+80d8cbf0 r __ksymtab_ww_mutex_unlock
+80d8cbfc r __ksymtab_xa_clear_mark
+80d8cc08 r __ksymtab_xa_destroy
+80d8cc14 r __ksymtab_xa_erase
+80d8cc20 r __ksymtab_xa_extract
+80d8cc2c r __ksymtab_xa_find
+80d8cc38 r __ksymtab_xa_find_after
+80d8cc44 r __ksymtab_xa_get_mark
+80d8cc50 r __ksymtab_xa_get_order
+80d8cc5c r __ksymtab_xa_load
+80d8cc68 r __ksymtab_xa_set_mark
+80d8cc74 r __ksymtab_xa_store
+80d8cc80 r __ksymtab_xa_store_range
+80d8cc8c r __ksymtab_xattr_full_name
+80d8cc98 r __ksymtab_xattr_supported_namespace
+80d8cca4 r __ksymtab_xdr_restrict_buflen
+80d8ccb0 r __ksymtab_xdr_truncate_encode
+80d8ccbc r __ksymtab_xfrm4_protocol_deregister
+80d8ccc8 r __ksymtab_xfrm4_protocol_register
+80d8ccd4 r __ksymtab_xfrm4_rcv
+80d8cce0 r __ksymtab_xfrm4_rcv_encap
+80d8ccec r __ksymtab_xfrm_alloc_spi
+80d8ccf8 r __ksymtab_xfrm_dev_state_flush
+80d8cd04 r __ksymtab_xfrm_dst_ifdown
+80d8cd10 r __ksymtab_xfrm_find_acq
+80d8cd1c r __ksymtab_xfrm_find_acq_byseq
+80d8cd28 r __ksymtab_xfrm_flush_gc
+80d8cd34 r __ksymtab_xfrm_get_acqseq
+80d8cd40 r __ksymtab_xfrm_if_register_cb
+80d8cd4c r __ksymtab_xfrm_if_unregister_cb
+80d8cd58 r __ksymtab_xfrm_init_replay
+80d8cd64 r __ksymtab_xfrm_init_state
+80d8cd70 r __ksymtab_xfrm_input
+80d8cd7c r __ksymtab_xfrm_input_register_afinfo
+80d8cd88 r __ksymtab_xfrm_input_resume
+80d8cd94 r __ksymtab_xfrm_input_unregister_afinfo
+80d8cda0 r __ksymtab_xfrm_lookup
+80d8cdac r __ksymtab_xfrm_lookup_route
+80d8cdb8 r __ksymtab_xfrm_lookup_with_ifid
+80d8cdc4 r __ksymtab_xfrm_parse_spi
+80d8cdd0 r __ksymtab_xfrm_policy_alloc
+80d8cddc r __ksymtab_xfrm_policy_byid
+80d8cde8 r __ksymtab_xfrm_policy_bysel_ctx
+80d8cdf4 r __ksymtab_xfrm_policy_delete
+80d8ce00 r __ksymtab_xfrm_policy_destroy
+80d8ce0c r __ksymtab_xfrm_policy_flush
+80d8ce18 r __ksymtab_xfrm_policy_hash_rebuild
+80d8ce24 r __ksymtab_xfrm_policy_insert
+80d8ce30 r __ksymtab_xfrm_policy_register_afinfo
+80d8ce3c r __ksymtab_xfrm_policy_unregister_afinfo
+80d8ce48 r __ksymtab_xfrm_policy_walk
+80d8ce54 r __ksymtab_xfrm_policy_walk_done
+80d8ce60 r __ksymtab_xfrm_policy_walk_init
+80d8ce6c r __ksymtab_xfrm_register_km
+80d8ce78 r __ksymtab_xfrm_register_type
+80d8ce84 r __ksymtab_xfrm_register_type_offload
+80d8ce90 r __ksymtab_xfrm_replay_seqhi
+80d8ce9c r __ksymtab_xfrm_sad_getinfo
+80d8cea8 r __ksymtab_xfrm_spd_getinfo
+80d8ceb4 r __ksymtab_xfrm_state_add
+80d8cec0 r __ksymtab_xfrm_state_alloc
+80d8cecc r __ksymtab_xfrm_state_check_expire
+80d8ced8 r __ksymtab_xfrm_state_delete
+80d8cee4 r __ksymtab_xfrm_state_delete_tunnel
+80d8cef0 r __ksymtab_xfrm_state_flush
+80d8cefc r __ksymtab_xfrm_state_free
+80d8cf08 r __ksymtab_xfrm_state_insert
+80d8cf14 r __ksymtab_xfrm_state_lookup
+80d8cf20 r __ksymtab_xfrm_state_lookup_byaddr
+80d8cf2c r __ksymtab_xfrm_state_lookup_byspi
+80d8cf38 r __ksymtab_xfrm_state_register_afinfo
+80d8cf44 r __ksymtab_xfrm_state_unregister_afinfo
+80d8cf50 r __ksymtab_xfrm_state_update
+80d8cf5c r __ksymtab_xfrm_state_walk
+80d8cf68 r __ksymtab_xfrm_state_walk_done
+80d8cf74 r __ksymtab_xfrm_state_walk_init
+80d8cf80 r __ksymtab_xfrm_stateonly_find
+80d8cf8c r __ksymtab_xfrm_trans_queue
+80d8cf98 r __ksymtab_xfrm_trans_queue_net
+80d8cfa4 r __ksymtab_xfrm_unregister_km
+80d8cfb0 r __ksymtab_xfrm_unregister_type
+80d8cfbc r __ksymtab_xfrm_unregister_type_offload
+80d8cfc8 r __ksymtab_xfrm_user_policy
+80d8cfd4 r __ksymtab_xxh32
+80d8cfe0 r __ksymtab_xxh32_copy_state
+80d8cfec r __ksymtab_xxh32_digest
+80d8cff8 r __ksymtab_xxh32_reset
+80d8d004 r __ksymtab_xxh32_update
+80d8d010 r __ksymtab_xxh64
+80d8d01c r __ksymtab_xxh64_copy_state
+80d8d028 r __ksymtab_xxh64_digest
+80d8d034 r __ksymtab_xxh64_reset
+80d8d040 r __ksymtab_xxh64_update
+80d8d04c r __ksymtab_xz_dec_end
+80d8d058 r __ksymtab_xz_dec_init
+80d8d064 r __ksymtab_xz_dec_reset
+80d8d070 r __ksymtab_xz_dec_run
+80d8d07c r __ksymtab_yield
+80d8d088 r __ksymtab_zero_fill_bio
+80d8d094 r __ksymtab_zero_pfn
+80d8d0a0 r __ksymtab_zerocopy_sg_from_iter
+80d8d0ac r __ksymtab_zlib_deflate
+80d8d0b8 r __ksymtab_zlib_deflateEnd
+80d8d0c4 r __ksymtab_zlib_deflateInit2
+80d8d0d0 r __ksymtab_zlib_deflateReset
+80d8d0dc r __ksymtab_zlib_deflate_dfltcc_enabled
+80d8d0e8 r __ksymtab_zlib_deflate_workspacesize
+80d8d0f4 r __ksymtab_zlib_inflate
+80d8d100 r __ksymtab_zlib_inflateEnd
+80d8d10c r __ksymtab_zlib_inflateIncomp
+80d8d118 r __ksymtab_zlib_inflateInit2
+80d8d124 r __ksymtab_zlib_inflateReset
+80d8d130 r __ksymtab_zlib_inflate_blob
+80d8d13c r __ksymtab_zlib_inflate_workspacesize
+80d8d148 r __ksymtab_zpool_has_pool
+80d8d154 r __ksymtab_zpool_register_driver
+80d8d160 r __ksymtab_zpool_unregister_driver
+80d8d16c r __ksymtab_zstd_dctx_workspace_bound
+80d8d178 r __ksymtab_zstd_decompress_dctx
+80d8d184 r __ksymtab_zstd_decompress_stream
+80d8d190 r __ksymtab_zstd_dstream_workspace_bound
+80d8d19c r __ksymtab_zstd_find_frame_compressed_size
+80d8d1a8 r __ksymtab_zstd_get_error_code
+80d8d1b4 r __ksymtab_zstd_get_error_name
+80d8d1c0 r __ksymtab_zstd_get_frame_header
+80d8d1cc r __ksymtab_zstd_init_dctx
+80d8d1d8 r __ksymtab_zstd_init_dstream
+80d8d1e4 r __ksymtab_zstd_is_error
+80d8d1f0 r __ksymtab_zstd_reset_dstream
+80d8d1fc r __ksymtab_FSE_readNCount
+80d8d1fc R __start___ksymtab_gpl
+80d8d1fc R __stop___ksymtab
+80d8d208 r __ksymtab_HUF_readStats
+80d8d214 r __ksymtab_HUF_readStats_wksp
+80d8d220 r __ksymtab_ZSTD_customCalloc
+80d8d22c r __ksymtab_ZSTD_customFree
+80d8d238 r __ksymtab_ZSTD_customMalloc
+80d8d244 r __ksymtab_ZSTD_getErrorCode
+80d8d250 r __ksymtab_ZSTD_getErrorName
+80d8d25c r __ksymtab_ZSTD_isError
+80d8d268 r __ksymtab___SCK__tp_func_block_bio_complete
+80d8d274 r __ksymtab___SCK__tp_func_block_bio_remap
+80d8d280 r __ksymtab___SCK__tp_func_block_rq_insert
+80d8d28c r __ksymtab___SCK__tp_func_block_rq_remap
+80d8d298 r __ksymtab___SCK__tp_func_block_split
+80d8d2a4 r __ksymtab___SCK__tp_func_block_unplug
+80d8d2b0 r __ksymtab___SCK__tp_func_br_fdb_add
+80d8d2bc r __ksymtab___SCK__tp_func_br_fdb_external_learn_add
+80d8d2c8 r __ksymtab___SCK__tp_func_br_fdb_update
+80d8d2d4 r __ksymtab___SCK__tp_func_cpu_frequency
+80d8d2e0 r __ksymtab___SCK__tp_func_cpu_idle
+80d8d2ec r __ksymtab___SCK__tp_func_error_report_end
+80d8d2f8 r __ksymtab___SCK__tp_func_fdb_delete
+80d8d304 r __ksymtab___SCK__tp_func_ff_layout_commit_error
+80d8d310 r __ksymtab___SCK__tp_func_ff_layout_read_error
+80d8d31c r __ksymtab___SCK__tp_func_ff_layout_write_error
+80d8d328 r __ksymtab___SCK__tp_func_iscsi_dbg_conn
+80d8d334 r __ksymtab___SCK__tp_func_iscsi_dbg_eh
+80d8d340 r __ksymtab___SCK__tp_func_iscsi_dbg_session
+80d8d34c r __ksymtab___SCK__tp_func_iscsi_dbg_sw_tcp
+80d8d358 r __ksymtab___SCK__tp_func_iscsi_dbg_tcp
+80d8d364 r __ksymtab___SCK__tp_func_kfree_skb
+80d8d370 r __ksymtab___SCK__tp_func_napi_poll
+80d8d37c r __ksymtab___SCK__tp_func_neigh_cleanup_and_release
+80d8d388 r __ksymtab___SCK__tp_func_neigh_event_send_dead
+80d8d394 r __ksymtab___SCK__tp_func_neigh_event_send_done
+80d8d3a0 r __ksymtab___SCK__tp_func_neigh_timer_handler
+80d8d3ac r __ksymtab___SCK__tp_func_neigh_update
+80d8d3b8 r __ksymtab___SCK__tp_func_neigh_update_done
+80d8d3c4 r __ksymtab___SCK__tp_func_nfs4_pnfs_commit_ds
+80d8d3d0 r __ksymtab___SCK__tp_func_nfs4_pnfs_read
+80d8d3dc r __ksymtab___SCK__tp_func_nfs4_pnfs_write
+80d8d3e8 r __ksymtab___SCK__tp_func_nfs_fsync_enter
+80d8d3f4 r __ksymtab___SCK__tp_func_nfs_fsync_exit
+80d8d400 r __ksymtab___SCK__tp_func_nfs_xdr_bad_filehandle
+80d8d40c r __ksymtab___SCK__tp_func_nfs_xdr_status
+80d8d418 r __ksymtab___SCK__tp_func_pelt_cfs_tp
+80d8d424 r __ksymtab___SCK__tp_func_pelt_dl_tp
+80d8d430 r __ksymtab___SCK__tp_func_pelt_irq_tp
+80d8d43c r __ksymtab___SCK__tp_func_pelt_rt_tp
+80d8d448 r __ksymtab___SCK__tp_func_pelt_se_tp
+80d8d454 r __ksymtab___SCK__tp_func_pelt_thermal_tp
+80d8d460 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_get_mirror_count
+80d8d46c r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_init_read
+80d8d478 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_pg_init_write
+80d8d484 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_read_done
+80d8d490 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_read_pagelist
+80d8d49c r __ksymtab___SCK__tp_func_pnfs_mds_fallback_write_done
+80d8d4a8 r __ksymtab___SCK__tp_func_pnfs_mds_fallback_write_pagelist
+80d8d4b4 r __ksymtab___SCK__tp_func_powernv_throttle
+80d8d4c0 r __ksymtab___SCK__tp_func_rpm_idle
+80d8d4cc r __ksymtab___SCK__tp_func_rpm_resume
+80d8d4d8 r __ksymtab___SCK__tp_func_rpm_return_int
+80d8d4e4 r __ksymtab___SCK__tp_func_rpm_suspend
+80d8d4f0 r __ksymtab___SCK__tp_func_sched_cpu_capacity_tp
+80d8d4fc r __ksymtab___SCK__tp_func_sched_overutilized_tp
+80d8d508 r __ksymtab___SCK__tp_func_sched_update_nr_running_tp
+80d8d514 r __ksymtab___SCK__tp_func_sched_util_est_cfs_tp
+80d8d520 r __ksymtab___SCK__tp_func_sched_util_est_se_tp
+80d8d52c r __ksymtab___SCK__tp_func_suspend_resume
+80d8d538 r __ksymtab___SCK__tp_func_tcp_bad_csum
+80d8d544 r __ksymtab___SCK__tp_func_tcp_send_reset
+80d8d550 r __ksymtab___SCK__tp_func_wbc_writepage
+80d8d55c r __ksymtab___SCK__tp_func_xdp_bulk_tx
+80d8d568 r __ksymtab___SCK__tp_func_xdp_exception
+80d8d574 r __ksymtab___account_locked_vm
+80d8d580 r __ksymtab___alloc_pages_bulk
+80d8d58c r __ksymtab___alloc_percpu
+80d8d598 r __ksymtab___alloc_percpu_gfp
+80d8d5a4 r __ksymtab___audit_inode_child
+80d8d5b0 r __ksymtab___audit_log_nfcfg
+80d8d5bc r __ksymtab___bio_add_page
+80d8d5c8 r __ksymtab___bio_release_pages
+80d8d5d4 r __ksymtab___blk_mq_debugfs_rq_show
+80d8d5e0 r __ksymtab___blk_trace_note_message
+80d8d5ec r __ksymtab___blkg_prfill_u64
+80d8d5f8 r __ksymtab___bpf_call_base
+80d8d604 r __ksymtab___class_create
+80d8d610 r __ksymtab___class_register
+80d8d61c r __ksymtab___clk_determine_rate
+80d8d628 r __ksymtab___clk_get_hw
+80d8d634 r __ksymtab___clk_get_name
+80d8d640 r __ksymtab___clk_hw_register_divider
+80d8d64c r __ksymtab___clk_hw_register_fixed_rate
+80d8d658 r __ksymtab___clk_hw_register_gate
+80d8d664 r __ksymtab___clk_hw_register_mux
+80d8d670 r __ksymtab___clk_is_enabled
+80d8d67c r __ksymtab___clk_mux_determine_rate
+80d8d688 r __ksymtab___clk_mux_determine_rate_closest
+80d8d694 r __ksymtab___clocksource_register_scale
+80d8d6a0 r __ksymtab___clocksource_update_freq_scale
+80d8d6ac r __ksymtab___cookie_v4_check
+80d8d6b8 r __ksymtab___cookie_v4_init_sequence
+80d8d6c4 r __ksymtab___cpufreq_driver_target
+80d8d6d0 r __ksymtab___cpuhp_state_add_instance
+80d8d6dc r __ksymtab___cpuhp_state_remove_instance
+80d8d6e8 r __ksymtab___crypto_alloc_tfm
+80d8d6f4 r __ksymtab___crypto_xor
+80d8d700 r __ksymtab___dev_change_net_namespace
+80d8d70c r __ksymtab___dev_forward_skb
+80d8d718 r __ksymtab___device_reset
+80d8d724 r __ksymtab___devm_alloc_percpu
+80d8d730 r __ksymtab___devm_clk_hw_register_divider
+80d8d73c r __ksymtab___devm_clk_hw_register_gate
+80d8d748 r __ksymtab___devm_clk_hw_register_mux
+80d8d754 r __ksymtab___devm_irq_alloc_descs
+80d8d760 r __ksymtab___devm_regmap_init
+80d8d76c r __ksymtab___devm_regmap_init_mmio_clk
+80d8d778 r __ksymtab___devm_reset_control_bulk_get
+80d8d784 r __ksymtab___devm_reset_control_get
+80d8d790 r __ksymtab___devm_rtc_register_device
+80d8d79c r __ksymtab___devm_spi_alloc_controller
+80d8d7a8 r __ksymtab___devres_alloc_node
+80d8d7b4 r __ksymtab___dma_fence_unwrap_merge
+80d8d7c0 r __ksymtab___dma_request_channel
+80d8d7cc r __ksymtab___fat_fs_error
+80d8d7d8 r __ksymtab___fib_lookup
+80d8d7e4 r __ksymtab___folio_lock_killable
+80d8d7f0 r __ksymtab___fscrypt_encrypt_symlink
+80d8d7fc r __ksymtab___fscrypt_prepare_link
+80d8d808 r __ksymtab___fscrypt_prepare_lookup
+80d8d814 r __ksymtab___fscrypt_prepare_readdir
+80d8d820 r __ksymtab___fscrypt_prepare_rename
+80d8d82c r __ksymtab___fscrypt_prepare_setattr
+80d8d838 r __ksymtab___fsnotify_inode_delete
+80d8d844 r __ksymtab___fsnotify_parent
+80d8d850 r __ksymtab___ftrace_vbprintk
+80d8d85c r __ksymtab___ftrace_vprintk
+80d8d868 r __ksymtab___get_task_comm
+80d8d874 r __ksymtab___get_task_ioprio
+80d8d880 r __ksymtab___hid_register_driver
+80d8d88c r __ksymtab___hid_request
+80d8d898 r __ksymtab___hrtimer_get_remaining
+80d8d8a4 r __ksymtab___i2c_board_list
+80d8d8b0 r __ksymtab___i2c_board_lock
+80d8d8bc r __ksymtab___i2c_first_dynamic_bus_num
+80d8d8c8 r __ksymtab___inet_inherit_port
+80d8d8d4 r __ksymtab___inet_lookup_established
+80d8d8e0 r __ksymtab___inet_lookup_listener
+80d8d8ec r __ksymtab___inet_twsk_schedule
+80d8d8f8 r __ksymtab___inode_attach_wb
+80d8d904 r __ksymtab___iomap_dio_rw
+80d8d910 r __ksymtab___ioread32_copy
+80d8d91c r __ksymtab___iowrite32_copy
+80d8d928 r __ksymtab___iowrite64_copy
+80d8d934 r __ksymtab___ip6_local_out
+80d8d940 r __ksymtab___iptunnel_pull_header
+80d8d94c r __ksymtab___irq_alloc_descs
+80d8d958 r __ksymtab___irq_alloc_domain_generic_chips
+80d8d964 r __ksymtab___irq_apply_affinity_hint
+80d8d970 r __ksymtab___irq_domain_add
+80d8d97c r __ksymtab___irq_domain_alloc_fwnode
+80d8d988 r __ksymtab___irq_domain_alloc_irqs
+80d8d994 r __ksymtab___irq_resolve_mapping
+80d8d9a0 r __ksymtab___irq_set_handler
+80d8d9ac r __ksymtab___kernel_write
+80d8d9b8 r __ksymtab___kprobe_event_add_fields
+80d8d9c4 r __ksymtab___kprobe_event_gen_cmd_start
+80d8d9d0 r __ksymtab___kthread_init_worker
+80d8d9dc r __ksymtab___kthread_should_park
+80d8d9e8 r __ksymtab___ktime_divns
+80d8d9f4 r __ksymtab___list_lru_init
+80d8da00 r __ksymtab___mdiobus_modify_changed
+80d8da0c r __ksymtab___memcat_p
+80d8da18 r __ksymtab___mmc_poll_for_busy
+80d8da24 r __ksymtab___mmc_send_status
+80d8da30 r __ksymtab___mmdrop
+80d8da3c r __ksymtab___mnt_is_readonly
+80d8da48 r __ksymtab___mt_destroy
+80d8da54 r __ksymtab___netdev_watchdog_up
+80d8da60 r __ksymtab___netif_set_xps_queue
+80d8da6c r __ksymtab___netpoll_cleanup
+80d8da78 r __ksymtab___netpoll_free
+80d8da84 r __ksymtab___netpoll_setup
+80d8da90 r __ksymtab___of_reset_control_get
+80d8da9c r __ksymtab___page_file_index
+80d8daa8 r __ksymtab___page_mapcount
+80d8dab4 r __ksymtab___percpu_down_read
+80d8dac0 r __ksymtab___percpu_init_rwsem
+80d8dacc r __ksymtab___phy_modify
+80d8dad8 r __ksymtab___phy_modify_mmd
+80d8dae4 r __ksymtab___phy_modify_mmd_changed
+80d8daf0 r __ksymtab___platform_create_bundle
+80d8dafc r __ksymtab___platform_driver_probe
+80d8db08 r __ksymtab___platform_driver_register
+80d8db14 r __ksymtab___platform_register_drivers
+80d8db20 r __ksymtab___pm_runtime_disable
+80d8db2c r __ksymtab___pm_runtime_idle
+80d8db38 r __ksymtab___pm_runtime_resume
+80d8db44 r __ksymtab___pm_runtime_set_status
+80d8db50 r __ksymtab___pm_runtime_suspend
+80d8db5c r __ksymtab___pm_runtime_use_autosuspend
+80d8db68 r __ksymtab___pneigh_lookup
+80d8db74 r __ksymtab___put_net
+80d8db80 r __ksymtab___put_task_struct
+80d8db8c r __ksymtab___regmap_init
+80d8db98 r __ksymtab___regmap_init_mmio_clk
+80d8dba4 r __ksymtab___request_percpu_irq
+80d8dbb0 r __ksymtab___reset_control_bulk_get
+80d8dbbc r __ksymtab___reset_control_get
+80d8dbc8 r __ksymtab___rht_bucket_nested
+80d8dbd4 r __ksymtab___ring_buffer_alloc
+80d8dbe0 r __ksymtab___root_device_register
+80d8dbec r __ksymtab___round_jiffies
+80d8dbf8 r __ksymtab___round_jiffies_relative
+80d8dc04 r __ksymtab___round_jiffies_up
+80d8dc10 r __ksymtab___round_jiffies_up_relative
+80d8dc1c r __ksymtab___rt_mutex_init
+80d8dc28 r __ksymtab___rtnl_link_register
+80d8dc34 r __ksymtab___rtnl_link_unregister
+80d8dc40 r __ksymtab___sbitmap_queue_get
+80d8dc4c r __ksymtab___scsi_init_queue
+80d8dc58 r __ksymtab___sdhci_add_host
+80d8dc64 r __ksymtab___sdhci_read_caps
+80d8dc70 r __ksymtab___sdhci_set_timeout
+80d8dc7c r __ksymtab___serdev_device_driver_register
+80d8dc88 r __ksymtab___sk_flush_backlog
+80d8dc94 r __ksymtab___skb_get_hash_symmetric
+80d8dca0 r __ksymtab___skb_tstamp_tx
+80d8dcac r __ksymtab___skb_zcopy_downgrade_managed
+80d8dcb8 r __ksymtab___sock_recv_cmsgs
+80d8dcc4 r __ksymtab___sock_recv_timestamp
+80d8dcd0 r __ksymtab___sock_recv_wifi_status
+80d8dcdc r __ksymtab___spi_alloc_controller
+80d8dce8 r __ksymtab___spi_register_driver
+80d8dcf4 r __ksymtab___srcu_read_lock
+80d8dd00 r __ksymtab___srcu_read_unlock
+80d8dd0c r __ksymtab___stack_depot_save
+80d8dd18 r __ksymtab___static_key_deferred_flush
+80d8dd24 r __ksymtab___static_key_slow_dec_deferred
+80d8dd30 r __ksymtab___symbol_get
+80d8dd3c r __ksymtab___tcp_send_ack
+80d8dd48 r __ksymtab___trace_array_puts
+80d8dd54 r __ksymtab___trace_bprintk
+80d8dd60 r __ksymtab___trace_bputs
+80d8dd6c r __ksymtab___trace_printk
+80d8dd78 r __ksymtab___trace_puts
+80d8dd84 r __ksymtab___trace_trigger_soft_disabled
+80d8dd90 r __ksymtab___traceiter_block_bio_complete
+80d8dd9c r __ksymtab___traceiter_block_bio_remap
+80d8dda8 r __ksymtab___traceiter_block_rq_insert
+80d8ddb4 r __ksymtab___traceiter_block_rq_remap
+80d8ddc0 r __ksymtab___traceiter_block_split
+80d8ddcc r __ksymtab___traceiter_block_unplug
+80d8ddd8 r __ksymtab___traceiter_br_fdb_add
+80d8dde4 r __ksymtab___traceiter_br_fdb_external_learn_add
+80d8ddf0 r __ksymtab___traceiter_br_fdb_update
+80d8ddfc r __ksymtab___traceiter_cpu_frequency
+80d8de08 r __ksymtab___traceiter_cpu_idle
+80d8de14 r __ksymtab___traceiter_error_report_end
+80d8de20 r __ksymtab___traceiter_fdb_delete
+80d8de2c r __ksymtab___traceiter_ff_layout_commit_error
+80d8de38 r __ksymtab___traceiter_ff_layout_read_error
+80d8de44 r __ksymtab___traceiter_ff_layout_write_error
+80d8de50 r __ksymtab___traceiter_iscsi_dbg_conn
+80d8de5c r __ksymtab___traceiter_iscsi_dbg_eh
+80d8de68 r __ksymtab___traceiter_iscsi_dbg_session
+80d8de74 r __ksymtab___traceiter_iscsi_dbg_sw_tcp
+80d8de80 r __ksymtab___traceiter_iscsi_dbg_tcp
+80d8de8c r __ksymtab___traceiter_kfree_skb
+80d8de98 r __ksymtab___traceiter_napi_poll
+80d8dea4 r __ksymtab___traceiter_neigh_cleanup_and_release
+80d8deb0 r __ksymtab___traceiter_neigh_event_send_dead
+80d8debc r __ksymtab___traceiter_neigh_event_send_done
+80d8dec8 r __ksymtab___traceiter_neigh_timer_handler
+80d8ded4 r __ksymtab___traceiter_neigh_update
+80d8dee0 r __ksymtab___traceiter_neigh_update_done
+80d8deec r __ksymtab___traceiter_nfs4_pnfs_commit_ds
+80d8def8 r __ksymtab___traceiter_nfs4_pnfs_read
+80d8df04 r __ksymtab___traceiter_nfs4_pnfs_write
+80d8df10 r __ksymtab___traceiter_nfs_fsync_enter
+80d8df1c r __ksymtab___traceiter_nfs_fsync_exit
+80d8df28 r __ksymtab___traceiter_nfs_xdr_bad_filehandle
+80d8df34 r __ksymtab___traceiter_nfs_xdr_status
+80d8df40 r __ksymtab___traceiter_pelt_cfs_tp
+80d8df4c r __ksymtab___traceiter_pelt_dl_tp
+80d8df58 r __ksymtab___traceiter_pelt_irq_tp
+80d8df64 r __ksymtab___traceiter_pelt_rt_tp
+80d8df70 r __ksymtab___traceiter_pelt_se_tp
+80d8df7c r __ksymtab___traceiter_pelt_thermal_tp
+80d8df88 r __ksymtab___traceiter_pnfs_mds_fallback_pg_get_mirror_count
+80d8df94 r __ksymtab___traceiter_pnfs_mds_fallback_pg_init_read
+80d8dfa0 r __ksymtab___traceiter_pnfs_mds_fallback_pg_init_write
+80d8dfac r __ksymtab___traceiter_pnfs_mds_fallback_read_done
+80d8dfb8 r __ksymtab___traceiter_pnfs_mds_fallback_read_pagelist
+80d8dfc4 r __ksymtab___traceiter_pnfs_mds_fallback_write_done
+80d8dfd0 r __ksymtab___traceiter_pnfs_mds_fallback_write_pagelist
+80d8dfdc r __ksymtab___traceiter_powernv_throttle
+80d8dfe8 r __ksymtab___traceiter_rpm_idle
+80d8dff4 r __ksymtab___traceiter_rpm_resume
+80d8e000 r __ksymtab___traceiter_rpm_return_int
+80d8e00c r __ksymtab___traceiter_rpm_suspend
+80d8e018 r __ksymtab___traceiter_sched_cpu_capacity_tp
+80d8e024 r __ksymtab___traceiter_sched_overutilized_tp
+80d8e030 r __ksymtab___traceiter_sched_update_nr_running_tp
+80d8e03c r __ksymtab___traceiter_sched_util_est_cfs_tp
+80d8e048 r __ksymtab___traceiter_sched_util_est_se_tp
+80d8e054 r __ksymtab___traceiter_suspend_resume
+80d8e060 r __ksymtab___traceiter_tcp_bad_csum
+80d8e06c r __ksymtab___traceiter_tcp_send_reset
+80d8e078 r __ksymtab___traceiter_wbc_writepage
+80d8e084 r __ksymtab___traceiter_xdp_bulk_tx
+80d8e090 r __ksymtab___traceiter_xdp_exception
+80d8e09c r __ksymtab___tracepoint_block_bio_complete
+80d8e0a8 r __ksymtab___tracepoint_block_bio_remap
+80d8e0b4 r __ksymtab___tracepoint_block_rq_insert
+80d8e0c0 r __ksymtab___tracepoint_block_rq_remap
+80d8e0cc r __ksymtab___tracepoint_block_split
+80d8e0d8 r __ksymtab___tracepoint_block_unplug
+80d8e0e4 r __ksymtab___tracepoint_br_fdb_add
+80d8e0f0 r __ksymtab___tracepoint_br_fdb_external_learn_add
+80d8e0fc r __ksymtab___tracepoint_br_fdb_update
+80d8e108 r __ksymtab___tracepoint_cpu_frequency
+80d8e114 r __ksymtab___tracepoint_cpu_idle
+80d8e120 r __ksymtab___tracepoint_error_report_end
+80d8e12c r __ksymtab___tracepoint_fdb_delete
+80d8e138 r __ksymtab___tracepoint_ff_layout_commit_error
+80d8e144 r __ksymtab___tracepoint_ff_layout_read_error
+80d8e150 r __ksymtab___tracepoint_ff_layout_write_error
+80d8e15c r __ksymtab___tracepoint_iscsi_dbg_conn
+80d8e168 r __ksymtab___tracepoint_iscsi_dbg_eh
+80d8e174 r __ksymtab___tracepoint_iscsi_dbg_session
+80d8e180 r __ksymtab___tracepoint_iscsi_dbg_sw_tcp
+80d8e18c r __ksymtab___tracepoint_iscsi_dbg_tcp
+80d8e198 r __ksymtab___tracepoint_kfree_skb
+80d8e1a4 r __ksymtab___tracepoint_napi_poll
+80d8e1b0 r __ksymtab___tracepoint_neigh_cleanup_and_release
+80d8e1bc r __ksymtab___tracepoint_neigh_event_send_dead
+80d8e1c8 r __ksymtab___tracepoint_neigh_event_send_done
+80d8e1d4 r __ksymtab___tracepoint_neigh_timer_handler
+80d8e1e0 r __ksymtab___tracepoint_neigh_update
+80d8e1ec r __ksymtab___tracepoint_neigh_update_done
+80d8e1f8 r __ksymtab___tracepoint_nfs4_pnfs_commit_ds
+80d8e204 r __ksymtab___tracepoint_nfs4_pnfs_read
+80d8e210 r __ksymtab___tracepoint_nfs4_pnfs_write
+80d8e21c r __ksymtab___tracepoint_nfs_fsync_enter
+80d8e228 r __ksymtab___tracepoint_nfs_fsync_exit
+80d8e234 r __ksymtab___tracepoint_nfs_xdr_bad_filehandle
+80d8e240 r __ksymtab___tracepoint_nfs_xdr_status
+80d8e24c r __ksymtab___tracepoint_pelt_cfs_tp
+80d8e258 r __ksymtab___tracepoint_pelt_dl_tp
+80d8e264 r __ksymtab___tracepoint_pelt_irq_tp
+80d8e270 r __ksymtab___tracepoint_pelt_rt_tp
+80d8e27c r __ksymtab___tracepoint_pelt_se_tp
+80d8e288 r __ksymtab___tracepoint_pelt_thermal_tp
+80d8e294 r __ksymtab___tracepoint_pnfs_mds_fallback_pg_get_mirror_count
+80d8e2a0 r __ksymtab___tracepoint_pnfs_mds_fallback_pg_init_read
+80d8e2ac r __ksymtab___tracepoint_pnfs_mds_fallback_pg_init_write
+80d8e2b8 r __ksymtab___tracepoint_pnfs_mds_fallback_read_done
+80d8e2c4 r __ksymtab___tracepoint_pnfs_mds_fallback_read_pagelist
+80d8e2d0 r __ksymtab___tracepoint_pnfs_mds_fallback_write_done
+80d8e2dc r __ksymtab___tracepoint_pnfs_mds_fallback_write_pagelist
+80d8e2e8 r __ksymtab___tracepoint_powernv_throttle
+80d8e2f4 r __ksymtab___tracepoint_rpm_idle
+80d8e300 r __ksymtab___tracepoint_rpm_resume
+80d8e30c r __ksymtab___tracepoint_rpm_return_int
+80d8e318 r __ksymtab___tracepoint_rpm_suspend
+80d8e324 r __ksymtab___tracepoint_sched_cpu_capacity_tp
+80d8e330 r __ksymtab___tracepoint_sched_overutilized_tp
+80d8e33c r __ksymtab___tracepoint_sched_update_nr_running_tp
+80d8e348 r __ksymtab___tracepoint_sched_util_est_cfs_tp
+80d8e354 r __ksymtab___tracepoint_sched_util_est_se_tp
+80d8e360 r __ksymtab___tracepoint_suspend_resume
+80d8e36c r __ksymtab___tracepoint_tcp_bad_csum
+80d8e378 r __ksymtab___tracepoint_tcp_send_reset
+80d8e384 r __ksymtab___tracepoint_wbc_writepage
+80d8e390 r __ksymtab___tracepoint_xdp_bulk_tx
+80d8e39c r __ksymtab___tracepoint_xdp_exception
+80d8e3a8 r __ksymtab___udp4_lib_lookup
+80d8e3b4 r __ksymtab___udp_enqueue_schedule_skb
+80d8e3c0 r __ksymtab___udp_gso_segment
+80d8e3cc r __ksymtab___usb_create_hcd
+80d8e3d8 r __ksymtab___usb_get_extra_descriptor
+80d8e3e4 r __ksymtab___vfs_removexattr_locked
+80d8e3f0 r __ksymtab___vfs_setxattr_locked
+80d8e3fc r __ksymtab___wait_rcu_gp
+80d8e408 r __ksymtab___wake_up_locked
+80d8e414 r __ksymtab___wake_up_locked_key
+80d8e420 r __ksymtab___wake_up_locked_key_bookmark
+80d8e42c r __ksymtab___wake_up_locked_sync_key
+80d8e438 r __ksymtab___wake_up_sync
+80d8e444 r __ksymtab___wake_up_sync_key
+80d8e450 r __ksymtab___xas_next
+80d8e45c r __ksymtab___xas_prev
+80d8e468 r __ksymtab___xdp_build_skb_from_frame
+80d8e474 r __ksymtab___xdp_release_frame
+80d8e480 r __ksymtab___xdp_rxq_info_reg
+80d8e48c r __ksymtab___xdr_commit_encode
+80d8e498 r __ksymtab__copy_from_pages
+80d8e4a4 r __ksymtab__proc_mkdir
+80d8e4b0 r __ksymtab_access_process_vm
+80d8e4bc r __ksymtab_account_locked_vm
+80d8e4c8 r __ksymtab_ack_all_badblocks
+80d8e4d4 r __ksymtab_acomp_request_alloc
+80d8e4e0 r __ksymtab_acomp_request_free
+80d8e4ec r __ksymtab_add_cpu
+80d8e4f8 r __ksymtab_add_disk_randomness
+80d8e504 r __ksymtab_add_hwgenerator_randomness
+80d8e510 r __ksymtab_add_input_randomness
+80d8e51c r __ksymtab_add_interrupt_randomness
+80d8e528 r __ksymtab_add_swap_extent
+80d8e534 r __ksymtab_add_timer_on
+80d8e540 r __ksymtab_add_uevent_var
+80d8e54c r __ksymtab_add_wait_queue_priority
+80d8e558 r __ksymtab_aead_exit_geniv
+80d8e564 r __ksymtab_aead_geniv_alloc
+80d8e570 r __ksymtab_aead_init_geniv
+80d8e57c r __ksymtab_aead_register_instance
+80d8e588 r __ksymtab_ahash_register_instance
+80d8e594 r __ksymtab_akcipher_register_instance
+80d8e5a0 r __ksymtab_alarm_cancel
+80d8e5ac r __ksymtab_alarm_expires_remaining
+80d8e5b8 r __ksymtab_alarm_forward
+80d8e5c4 r __ksymtab_alarm_forward_now
+80d8e5d0 r __ksymtab_alarm_init
+80d8e5dc r __ksymtab_alarm_restart
+80d8e5e8 r __ksymtab_alarm_start
+80d8e5f4 r __ksymtab_alarm_start_relative
+80d8e600 r __ksymtab_alarm_try_to_cancel
+80d8e60c r __ksymtab_alarmtimer_get_rtcdev
+80d8e618 r __ksymtab_alg_test
+80d8e624 r __ksymtab_all_vm_events
+80d8e630 r __ksymtab_alloc_nfs_open_context
+80d8e63c r __ksymtab_alloc_page_buffers
+80d8e648 r __ksymtab_alloc_skb_for_msg
+80d8e654 r __ksymtab_alloc_workqueue
+80d8e660 r __ksymtab_amba_bustype
+80d8e66c r __ksymtab_amba_device_add
+80d8e678 r __ksymtab_amba_device_alloc
+80d8e684 r __ksymtab_amba_device_put
+80d8e690 r __ksymtab_anon_inode_getfd
+80d8e69c r __ksymtab_anon_inode_getfd_secure
+80d8e6a8 r __ksymtab_anon_inode_getfile
+80d8e6b4 r __ksymtab_anon_transport_class_register
+80d8e6c0 r __ksymtab_anon_transport_class_unregister
+80d8e6cc r __ksymtab_apply_to_existing_page_range
+80d8e6d8 r __ksymtab_apply_to_page_range
+80d8e6e4 r __ksymtab_arch_freq_scale
+80d8e6f0 r __ksymtab_arch_timer_read_counter
+80d8e6fc r __ksymtab_arm_check_condition
+80d8e708 r __ksymtab_arm_local_intc
+80d8e714 r __ksymtab_asn1_ber_decoder
+80d8e720 r __ksymtab_asymmetric_key_generate_id
+80d8e72c r __ksymtab_asymmetric_key_id_partial
+80d8e738 r __ksymtab_asymmetric_key_id_same
+80d8e744 r __ksymtab_async_schedule_node
+80d8e750 r __ksymtab_async_schedule_node_domain
+80d8e75c r __ksymtab_async_synchronize_cookie
+80d8e768 r __ksymtab_async_synchronize_cookie_domain
+80d8e774 r __ksymtab_async_synchronize_full
+80d8e780 r __ksymtab_async_synchronize_full_domain
+80d8e78c r __ksymtab_atomic_notifier_call_chain
+80d8e798 r __ksymtab_atomic_notifier_chain_register
+80d8e7a4 r __ksymtab_atomic_notifier_chain_register_unique_prio
+80d8e7b0 r __ksymtab_atomic_notifier_chain_unregister
+80d8e7bc r __ksymtab_attribute_container_classdev_to_container
+80d8e7c8 r __ksymtab_attribute_container_find_class_device
+80d8e7d4 r __ksymtab_attribute_container_register
+80d8e7e0 r __ksymtab_attribute_container_unregister
+80d8e7ec r __ksymtab_audit_enabled
+80d8e7f8 r __ksymtab_auth_domain_find
+80d8e804 r __ksymtab_auth_domain_lookup
+80d8e810 r __ksymtab_auth_domain_put
+80d8e81c r __ksymtab_badblocks_check
+80d8e828 r __ksymtab_badblocks_clear
+80d8e834 r __ksymtab_badblocks_exit
+80d8e840 r __ksymtab_badblocks_init
+80d8e84c r __ksymtab_badblocks_set
+80d8e858 r __ksymtab_badblocks_show
+80d8e864 r __ksymtab_badblocks_store
+80d8e870 r __ksymtab_balance_dirty_pages_ratelimited_flags
+80d8e87c r __ksymtab_base64_decode
+80d8e888 r __ksymtab_base64_encode
+80d8e894 r __ksymtab_bc_svc_process
+80d8e8a0 r __ksymtab_bcm_dma_abort
+80d8e8ac r __ksymtab_bcm_dma_chan_alloc
+80d8e8b8 r __ksymtab_bcm_dma_chan_free
+80d8e8c4 r __ksymtab_bcm_dma_is_busy
+80d8e8d0 r __ksymtab_bcm_dma_start
+80d8e8dc r __ksymtab_bcm_dma_wait_idle
+80d8e8e8 r __ksymtab_bcm_sg_suitable_for_dma
+80d8e8f4 r __ksymtab_bd_link_disk_holder
+80d8e900 r __ksymtab_bd_prepare_to_claim
+80d8e90c r __ksymtab_bd_unlink_disk_holder
+80d8e918 r __ksymtab_bdev_alignment_offset
+80d8e924 r __ksymtab_bdev_discard_alignment
+80d8e930 r __ksymtab_bdev_disk_changed
+80d8e93c r __ksymtab_bdi_dev_name
+80d8e948 r __ksymtab_bio_add_zone_append_page
+80d8e954 r __ksymtab_bio_associate_blkg
+80d8e960 r __ksymtab_bio_associate_blkg_from_css
+80d8e96c r __ksymtab_bio_blkcg_css
+80d8e978 r __ksymtab_bio_clone_blkg_association
+80d8e984 r __ksymtab_bio_end_io_acct_remapped
+80d8e990 r __ksymtab_bio_iov_iter_get_pages
+80d8e99c r __ksymtab_bio_poll
+80d8e9a8 r __ksymtab_bio_start_io_acct
+80d8e9b4 r __ksymtab_bio_start_io_acct_time
+80d8e9c0 r __ksymtab_bio_trim
+80d8e9cc r __ksymtab_bit_wait_io_timeout
+80d8e9d8 r __ksymtab_bit_wait_timeout
+80d8e9e4 r __ksymtab_blk_abort_request
+80d8e9f0 r __ksymtab_blk_add_driver_data
+80d8e9fc r __ksymtab_blk_bio_list_merge
+80d8ea08 r __ksymtab_blk_clear_pm_only
+80d8ea14 r __ksymtab_blk_execute_rq_nowait
+80d8ea20 r __ksymtab_blk_fill_rwbs
+80d8ea2c r __ksymtab_blk_freeze_queue_start
+80d8ea38 r __ksymtab_blk_insert_cloned_request
+80d8ea44 r __ksymtab_blk_io_schedule
+80d8ea50 r __ksymtab_blk_lld_busy
+80d8ea5c r __ksymtab_blk_mark_disk_dead
+80d8ea68 r __ksymtab_blk_mq_alloc_request_hctx
+80d8ea74 r __ksymtab_blk_mq_alloc_sq_tag_set
+80d8ea80 r __ksymtab_blk_mq_complete_request_remote
+80d8ea8c r __ksymtab_blk_mq_debugfs_rq_show
+80d8ea98 r __ksymtab_blk_mq_end_request_batch
+80d8eaa4 r __ksymtab_blk_mq_flush_busy_ctxs
+80d8eab0 r __ksymtab_blk_mq_free_request
+80d8eabc r __ksymtab_blk_mq_freeze_queue
+80d8eac8 r __ksymtab_blk_mq_freeze_queue_wait
+80d8ead4 r __ksymtab_blk_mq_freeze_queue_wait_timeout
+80d8eae0 r __ksymtab_blk_mq_hctx_set_fq_lock_class
+80d8eaec r __ksymtab_blk_mq_map_queues
+80d8eaf8 r __ksymtab_blk_mq_queue_inflight
+80d8eb04 r __ksymtab_blk_mq_quiesce_queue
+80d8eb10 r __ksymtab_blk_mq_quiesce_queue_nowait
+80d8eb1c r __ksymtab_blk_mq_sched_mark_restart_hctx
+80d8eb28 r __ksymtab_blk_mq_sched_try_insert_merge
+80d8eb34 r __ksymtab_blk_mq_sched_try_merge
+80d8eb40 r __ksymtab_blk_mq_start_stopped_hw_queue
+80d8eb4c r __ksymtab_blk_mq_unfreeze_queue
+80d8eb58 r __ksymtab_blk_mq_unquiesce_queue
+80d8eb64 r __ksymtab_blk_mq_update_nr_hw_queues
+80d8eb70 r __ksymtab_blk_mq_wait_quiesce_done
+80d8eb7c r __ksymtab_blk_next_bio
+80d8eb88 r __ksymtab_blk_op_str
+80d8eb94 r __ksymtab_blk_queue_can_use_dma_map_merging
+80d8eba0 r __ksymtab_blk_queue_flag_test_and_set
+80d8ebac r __ksymtab_blk_queue_max_discard_segments
+80d8ebb8 r __ksymtab_blk_queue_max_zone_append_sectors
+80d8ebc4 r __ksymtab_blk_queue_required_elevator_features
+80d8ebd0 r __ksymtab_blk_queue_rq_timeout
+80d8ebdc r __ksymtab_blk_queue_write_cache
+80d8ebe8 r __ksymtab_blk_queue_zone_write_granularity
+80d8ebf4 r __ksymtab_blk_rq_is_poll
+80d8ec00 r __ksymtab_blk_rq_prep_clone
+80d8ec0c r __ksymtab_blk_rq_unprep_clone
+80d8ec18 r __ksymtab_blk_set_pm_only
+80d8ec24 r __ksymtab_blk_stat_disable_accounting
+80d8ec30 r __ksymtab_blk_stat_enable_accounting
+80d8ec3c r __ksymtab_blk_status_to_errno
+80d8ec48 r __ksymtab_blk_steal_bios
+80d8ec54 r __ksymtab_blk_trace_remove
+80d8ec60 r __ksymtab_blk_trace_setup
+80d8ec6c r __ksymtab_blk_trace_startstop
+80d8ec78 r __ksymtab_blk_update_request
+80d8ec84 r __ksymtab_blkcg_activate_policy
+80d8ec90 r __ksymtab_blkcg_deactivate_policy
+80d8ec9c r __ksymtab_blkcg_policy_register
+80d8eca8 r __ksymtab_blkcg_policy_unregister
+80d8ecb4 r __ksymtab_blkcg_print_blkgs
+80d8ecc0 r __ksymtab_blkcg_root
+80d8eccc r __ksymtab_blkcg_root_css
+80d8ecd8 r __ksymtab_blkg_conf_finish
+80d8ece4 r __ksymtab_blkg_conf_prep
+80d8ecf0 r __ksymtab_blockdev_superblock
+80d8ecfc r __ksymtab_blocking_notifier_call_chain
+80d8ed08 r __ksymtab_blocking_notifier_call_chain_robust
+80d8ed14 r __ksymtab_blocking_notifier_chain_register
+80d8ed20 r __ksymtab_blocking_notifier_chain_register_unique_prio
+80d8ed2c r __ksymtab_blocking_notifier_chain_unregister
+80d8ed38 r __ksymtab_bpf_event_output
+80d8ed44 r __ksymtab_bpf_fentry_test1
+80d8ed50 r __ksymtab_bpf_log
+80d8ed5c r __ksymtab_bpf_map_inc
+80d8ed68 r __ksymtab_bpf_map_inc_not_zero
+80d8ed74 r __ksymtab_bpf_map_inc_with_uref
+80d8ed80 r __ksymtab_bpf_map_put
+80d8ed8c r __ksymtab_bpf_master_redirect_enabled_key
+80d8ed98 r __ksymtab_bpf_offload_dev_create
+80d8eda4 r __ksymtab_bpf_offload_dev_destroy
+80d8edb0 r __ksymtab_bpf_offload_dev_match
+80d8edbc r __ksymtab_bpf_offload_dev_netdev_register
+80d8edc8 r __ksymtab_bpf_offload_dev_netdev_unregister
+80d8edd4 r __ksymtab_bpf_offload_dev_priv
+80d8ede0 r __ksymtab_bpf_preload_ops
+80d8edec r __ksymtab_bpf_prog_add
+80d8edf8 r __ksymtab_bpf_prog_alloc
+80d8ee04 r __ksymtab_bpf_prog_create
+80d8ee10 r __ksymtab_bpf_prog_create_from_user
+80d8ee1c r __ksymtab_bpf_prog_destroy
+80d8ee28 r __ksymtab_bpf_prog_free
+80d8ee34 r __ksymtab_bpf_prog_get_type_dev
+80d8ee40 r __ksymtab_bpf_prog_inc
+80d8ee4c r __ksymtab_bpf_prog_inc_not_zero
+80d8ee58 r __ksymtab_bpf_prog_put
+80d8ee64 r __ksymtab_bpf_prog_select_runtime
+80d8ee70 r __ksymtab_bpf_prog_sub
+80d8ee7c r __ksymtab_bpf_redirect_info
+80d8ee88 r __ksymtab_bpf_sk_storage_diag_alloc
+80d8ee94 r __ksymtab_bpf_sk_storage_diag_free
+80d8eea0 r __ksymtab_bpf_sk_storage_diag_put
+80d8eeac r __ksymtab_bpf_trace_run1
+80d8eeb8 r __ksymtab_bpf_trace_run10
+80d8eec4 r __ksymtab_bpf_trace_run11
+80d8eed0 r __ksymtab_bpf_trace_run12
+80d8eedc r __ksymtab_bpf_trace_run2
+80d8eee8 r __ksymtab_bpf_trace_run3
+80d8eef4 r __ksymtab_bpf_trace_run4
+80d8ef00 r __ksymtab_bpf_trace_run5
+80d8ef0c r __ksymtab_bpf_trace_run6
+80d8ef18 r __ksymtab_bpf_trace_run7
+80d8ef24 r __ksymtab_bpf_trace_run8
+80d8ef30 r __ksymtab_bpf_trace_run9
+80d8ef3c r __ksymtab_bpf_verifier_log_write
+80d8ef48 r __ksymtab_bpf_warn_invalid_xdp_action
+80d8ef54 r __ksymtab_bprintf
+80d8ef60 r __ksymtab_bsg_job_done
+80d8ef6c r __ksymtab_bsg_job_get
+80d8ef78 r __ksymtab_bsg_job_put
+80d8ef84 r __ksymtab_bsg_register_queue
+80d8ef90 r __ksymtab_bsg_remove_queue
+80d8ef9c r __ksymtab_bsg_setup_queue
+80d8efa8 r __ksymtab_bsg_unregister_queue
+80d8efb4 r __ksymtab_bstr_printf
+80d8efc0 r __ksymtab_btf_type_by_id
+80d8efcc r __ksymtab_btree_alloc
+80d8efd8 r __ksymtab_btree_destroy
+80d8efe4 r __ksymtab_btree_free
+80d8eff0 r __ksymtab_btree_geo128
+80d8effc r __ksymtab_btree_geo32
+80d8f008 r __ksymtab_btree_geo64
+80d8f014 r __ksymtab_btree_get_prev
+80d8f020 r __ksymtab_btree_grim_visitor
+80d8f02c r __ksymtab_btree_init
+80d8f038 r __ksymtab_btree_init_mempool
+80d8f044 r __ksymtab_btree_insert
+80d8f050 r __ksymtab_btree_last
+80d8f05c r __ksymtab_btree_lookup
+80d8f068 r __ksymtab_btree_merge
+80d8f074 r __ksymtab_btree_remove
+80d8f080 r __ksymtab_btree_update
+80d8f08c r __ksymtab_btree_visitor
+80d8f098 r __ksymtab_bus_create_file
+80d8f0a4 r __ksymtab_bus_find_device
+80d8f0b0 r __ksymtab_bus_for_each_dev
+80d8f0bc r __ksymtab_bus_for_each_drv
+80d8f0c8 r __ksymtab_bus_get_device_klist
+80d8f0d4 r __ksymtab_bus_get_kset
+80d8f0e0 r __ksymtab_bus_register
+80d8f0ec r __ksymtab_bus_register_notifier
+80d8f0f8 r __ksymtab_bus_remove_file
+80d8f104 r __ksymtab_bus_rescan_devices
+80d8f110 r __ksymtab_bus_sort_breadthfirst
+80d8f11c r __ksymtab_bus_unregister
+80d8f128 r __ksymtab_bus_unregister_notifier
+80d8f134 r __ksymtab_cache_check
+80d8f140 r __ksymtab_cache_create_net
+80d8f14c r __ksymtab_cache_destroy_net
+80d8f158 r __ksymtab_cache_flush
+80d8f164 r __ksymtab_cache_purge
+80d8f170 r __ksymtab_cache_register_net
+80d8f17c r __ksymtab_cache_seq_next_rcu
+80d8f188 r __ksymtab_cache_seq_start_rcu
+80d8f194 r __ksymtab_cache_seq_stop_rcu
+80d8f1a0 r __ksymtab_cache_unregister_net
+80d8f1ac r __ksymtab_call_netevent_notifiers
+80d8f1b8 r __ksymtab_call_rcu
+80d8f1c4 r __ksymtab_call_rcu_tasks_rude
+80d8f1d0 r __ksymtab_call_rcu_tasks_trace
+80d8f1dc r __ksymtab_call_srcu
+80d8f1e8 r __ksymtab_cancel_work_sync
+80d8f1f4 r __ksymtab_cgroup_attach_task_all
+80d8f200 r __ksymtab_cgroup_get_e_css
+80d8f20c r __ksymtab_cgroup_get_from_fd
+80d8f218 r __ksymtab_cgroup_get_from_id
+80d8f224 r __ksymtab_cgroup_get_from_path
+80d8f230 r __ksymtab_cgroup_path_ns
+80d8f23c r __ksymtab_cgrp_dfl_root
+80d8f248 r __ksymtab_check_move_unevictable_folios
+80d8f254 r __ksymtab_check_move_unevictable_pages
+80d8f260 r __ksymtab_class_compat_create_link
+80d8f26c r __ksymtab_class_compat_register
+80d8f278 r __ksymtab_class_compat_remove_link
+80d8f284 r __ksymtab_class_compat_unregister
+80d8f290 r __ksymtab_class_create_file_ns
+80d8f29c r __ksymtab_class_destroy
+80d8f2a8 r __ksymtab_class_dev_iter_exit
+80d8f2b4 r __ksymtab_class_dev_iter_init
+80d8f2c0 r __ksymtab_class_dev_iter_next
+80d8f2cc r __ksymtab_class_find_device
+80d8f2d8 r __ksymtab_class_for_each_device
+80d8f2e4 r __ksymtab_class_interface_register
+80d8f2f0 r __ksymtab_class_interface_unregister
+80d8f2fc r __ksymtab_class_remove_file_ns
+80d8f308 r __ksymtab_class_unregister
+80d8f314 r __ksymtab_cleanup_srcu_struct
+80d8f320 r __ksymtab_clear_selection
+80d8f32c r __ksymtab_clk_bulk_disable
+80d8f338 r __ksymtab_clk_bulk_enable
+80d8f344 r __ksymtab_clk_bulk_get_optional
+80d8f350 r __ksymtab_clk_bulk_prepare
+80d8f35c r __ksymtab_clk_bulk_put
+80d8f368 r __ksymtab_clk_bulk_unprepare
+80d8f374 r __ksymtab_clk_disable
+80d8f380 r __ksymtab_clk_divider_ops
+80d8f38c r __ksymtab_clk_divider_ro_ops
+80d8f398 r __ksymtab_clk_enable
+80d8f3a4 r __ksymtab_clk_fixed_factor_ops
+80d8f3b0 r __ksymtab_clk_fixed_rate_ops
+80d8f3bc r __ksymtab_clk_fractional_divider_ops
+80d8f3c8 r __ksymtab_clk_gate_is_enabled
+80d8f3d4 r __ksymtab_clk_gate_ops
+80d8f3e0 r __ksymtab_clk_gate_restore_context
+80d8f3ec r __ksymtab_clk_get_accuracy
+80d8f3f8 r __ksymtab_clk_get_parent
+80d8f404 r __ksymtab_clk_get_phase
+80d8f410 r __ksymtab_clk_get_rate
+80d8f41c r __ksymtab_clk_get_scaled_duty_cycle
+80d8f428 r __ksymtab_clk_has_parent
+80d8f434 r __ksymtab_clk_hw_get_flags
+80d8f440 r __ksymtab_clk_hw_get_name
+80d8f44c r __ksymtab_clk_hw_get_num_parents
+80d8f458 r __ksymtab_clk_hw_get_parent
+80d8f464 r __ksymtab_clk_hw_get_parent_by_index
+80d8f470 r __ksymtab_clk_hw_get_parent_index
+80d8f47c r __ksymtab_clk_hw_get_rate
+80d8f488 r __ksymtab_clk_hw_get_rate_range
+80d8f494 r __ksymtab_clk_hw_init_rate_request
+80d8f4a0 r __ksymtab_clk_hw_is_enabled
+80d8f4ac r __ksymtab_clk_hw_is_prepared
+80d8f4b8 r __ksymtab_clk_hw_rate_is_protected
+80d8f4c4 r __ksymtab_clk_hw_register
+80d8f4d0 r __ksymtab_clk_hw_register_composite
+80d8f4dc r __ksymtab_clk_hw_register_fixed_factor
+80d8f4e8 r __ksymtab_clk_hw_register_fixed_factor_parent_hw
+80d8f4f4 r __ksymtab_clk_hw_register_fractional_divider
+80d8f500 r __ksymtab_clk_hw_round_rate
+80d8f50c r __ksymtab_clk_hw_set_parent
+80d8f518 r __ksymtab_clk_hw_set_rate_range
+80d8f524 r __ksymtab_clk_hw_unregister
+80d8f530 r __ksymtab_clk_hw_unregister_composite
+80d8f53c r __ksymtab_clk_hw_unregister_divider
+80d8f548 r __ksymtab_clk_hw_unregister_fixed_factor
+80d8f554 r __ksymtab_clk_hw_unregister_fixed_rate
+80d8f560 r __ksymtab_clk_hw_unregister_gate
+80d8f56c r __ksymtab_clk_hw_unregister_mux
+80d8f578 r __ksymtab_clk_is_enabled_when_prepared
+80d8f584 r __ksymtab_clk_is_match
+80d8f590 r __ksymtab_clk_multiplier_ops
+80d8f59c r __ksymtab_clk_mux_determine_rate_flags
+80d8f5a8 r __ksymtab_clk_mux_index_to_val
+80d8f5b4 r __ksymtab_clk_mux_ops
+80d8f5c0 r __ksymtab_clk_mux_ro_ops
+80d8f5cc r __ksymtab_clk_mux_val_to_index
+80d8f5d8 r __ksymtab_clk_notifier_register
+80d8f5e4 r __ksymtab_clk_notifier_unregister
+80d8f5f0 r __ksymtab_clk_prepare
+80d8f5fc r __ksymtab_clk_rate_exclusive_get
+80d8f608 r __ksymtab_clk_rate_exclusive_put
+80d8f614 r __ksymtab_clk_register
+80d8f620 r __ksymtab_clk_register_composite
+80d8f62c r __ksymtab_clk_register_divider_table
+80d8f638 r __ksymtab_clk_register_fixed_factor
+80d8f644 r __ksymtab_clk_register_fixed_rate
+80d8f650 r __ksymtab_clk_register_fractional_divider
+80d8f65c r __ksymtab_clk_register_gate
+80d8f668 r __ksymtab_clk_register_mux_table
+80d8f674 r __ksymtab_clk_restore_context
+80d8f680 r __ksymtab_clk_round_rate
+80d8f68c r __ksymtab_clk_save_context
+80d8f698 r __ksymtab_clk_set_duty_cycle
+80d8f6a4 r __ksymtab_clk_set_max_rate
+80d8f6b0 r __ksymtab_clk_set_min_rate
+80d8f6bc r __ksymtab_clk_set_parent
+80d8f6c8 r __ksymtab_clk_set_phase
+80d8f6d4 r __ksymtab_clk_set_rate
+80d8f6e0 r __ksymtab_clk_set_rate_exclusive
+80d8f6ec r __ksymtab_clk_set_rate_range
+80d8f6f8 r __ksymtab_clk_unprepare
+80d8f704 r __ksymtab_clk_unregister
+80d8f710 r __ksymtab_clk_unregister_divider
+80d8f71c r __ksymtab_clk_unregister_fixed_factor
+80d8f728 r __ksymtab_clk_unregister_fixed_rate
+80d8f734 r __ksymtab_clk_unregister_gate
+80d8f740 r __ksymtab_clk_unregister_mux
+80d8f74c r __ksymtab_clkdev_create
+80d8f758 r __ksymtab_clkdev_hw_create
+80d8f764 r __ksymtab_clockevent_delta2ns
+80d8f770 r __ksymtab_clockevents_config_and_register
+80d8f77c r __ksymtab_clockevents_register_device
+80d8f788 r __ksymtab_clockevents_unbind_device
+80d8f794 r __ksymtab_clocks_calc_mult_shift
+80d8f7a0 r __ksymtab_clone_private_mount
+80d8f7ac r __ksymtab_compat_only_sysfs_link_entry_to_kobj
+80d8f7b8 r __ksymtab_component_add
+80d8f7c4 r __ksymtab_component_add_typed
+80d8f7d0 r __ksymtab_component_bind_all
+80d8f7dc r __ksymtab_component_compare_dev
+80d8f7e8 r __ksymtab_component_compare_dev_name
+80d8f7f4 r __ksymtab_component_compare_of
+80d8f800 r __ksymtab_component_del
+80d8f80c r __ksymtab_component_master_add_with_match
+80d8f818 r __ksymtab_component_master_del
+80d8f824 r __ksymtab_component_release_of
+80d8f830 r __ksymtab_component_unbind_all
+80d8f83c r __ksymtab_con_debug_enter
+80d8f848 r __ksymtab_con_debug_leave
+80d8f854 r __ksymtab_cond_synchronize_rcu
+80d8f860 r __ksymtab_cond_synchronize_rcu_expedited
+80d8f86c r __ksymtab_cond_synchronize_rcu_expedited_full
+80d8f878 r __ksymtab_cond_synchronize_rcu_full
+80d8f884 r __ksymtab_console_drivers
+80d8f890 r __ksymtab_console_printk
+80d8f89c r __ksymtab_console_verbose
+80d8f8a8 r __ksymtab_context_tracking
+80d8f8b4 r __ksymtab_cookie_tcp_reqsk_alloc
+80d8f8c0 r __ksymtab_copy_bpf_fprog_from_user
+80d8f8cc r __ksymtab_copy_from_kernel_nofault
+80d8f8d8 r __ksymtab_copy_from_user_nofault
+80d8f8e4 r __ksymtab_copy_to_user_nofault
+80d8f8f0 r __ksymtab_cpu_bit_bitmap
+80d8f8fc r __ksymtab_cpu_cgrp_subsys_enabled_key
+80d8f908 r __ksymtab_cpu_cgrp_subsys_on_dfl_key
+80d8f914 r __ksymtab_cpu_device_create
+80d8f920 r __ksymtab_cpu_is_hotpluggable
+80d8f92c r __ksymtab_cpu_mitigations_auto_nosmt
+80d8f938 r __ksymtab_cpu_mitigations_off
+80d8f944 r __ksymtab_cpu_scale
+80d8f950 r __ksymtab_cpu_subsys
+80d8f95c r __ksymtab_cpu_topology
+80d8f968 r __ksymtab_cpuacct_cgrp_subsys_enabled_key
+80d8f974 r __ksymtab_cpuacct_cgrp_subsys_on_dfl_key
+80d8f980 r __ksymtab_cpufreq_add_update_util_hook
+80d8f98c r __ksymtab_cpufreq_boost_enabled
+80d8f998 r __ksymtab_cpufreq_cpu_get
+80d8f9a4 r __ksymtab_cpufreq_cpu_get_raw
+80d8f9b0 r __ksymtab_cpufreq_cpu_put
+80d8f9bc r __ksymtab_cpufreq_dbs_governor_exit
+80d8f9c8 r __ksymtab_cpufreq_dbs_governor_init
+80d8f9d4 r __ksymtab_cpufreq_dbs_governor_limits
+80d8f9e0 r __ksymtab_cpufreq_dbs_governor_start
+80d8f9ec r __ksymtab_cpufreq_dbs_governor_stop
+80d8f9f8 r __ksymtab_cpufreq_disable_fast_switch
+80d8fa04 r __ksymtab_cpufreq_driver_fast_switch
+80d8fa10 r __ksymtab_cpufreq_driver_resolve_freq
+80d8fa1c r __ksymtab_cpufreq_driver_target
+80d8fa28 r __ksymtab_cpufreq_enable_boost_support
+80d8fa34 r __ksymtab_cpufreq_enable_fast_switch
+80d8fa40 r __ksymtab_cpufreq_freq_attr_scaling_available_freqs
+80d8fa4c r __ksymtab_cpufreq_freq_attr_scaling_boost_freqs
+80d8fa58 r __ksymtab_cpufreq_freq_transition_begin
+80d8fa64 r __ksymtab_cpufreq_freq_transition_end
+80d8fa70 r __ksymtab_cpufreq_frequency_table_get_index
+80d8fa7c r __ksymtab_cpufreq_frequency_table_verify
+80d8fa88 r __ksymtab_cpufreq_generic_attr
+80d8fa94 r __ksymtab_cpufreq_generic_frequency_table_verify
+80d8faa0 r __ksymtab_cpufreq_generic_get
+80d8faac r __ksymtab_cpufreq_generic_init
+80d8fab8 r __ksymtab_cpufreq_get_current_driver
+80d8fac4 r __ksymtab_cpufreq_get_driver_data
+80d8fad0 r __ksymtab_cpufreq_policy_transition_delay_us
+80d8fadc r __ksymtab_cpufreq_register_driver
+80d8fae8 r __ksymtab_cpufreq_register_governor
+80d8faf4 r __ksymtab_cpufreq_remove_update_util_hook
+80d8fb00 r __ksymtab_cpufreq_show_cpus
+80d8fb0c r __ksymtab_cpufreq_table_index_unsorted
+80d8fb18 r __ksymtab_cpufreq_unregister_driver
+80d8fb24 r __ksymtab_cpufreq_unregister_governor
+80d8fb30 r __ksymtab_cpufreq_update_limits
+80d8fb3c r __ksymtab_cpuhp_tasks_frozen
+80d8fb48 r __ksymtab_cpuset_cgrp_subsys_enabled_key
+80d8fb54 r __ksymtab_cpuset_cgrp_subsys_on_dfl_key
+80d8fb60 r __ksymtab_cpuset_mem_spread_node
+80d8fb6c r __ksymtab_crc64_be
+80d8fb78 r __ksymtab_crc64_rocksoft
+80d8fb84 r __ksymtab_crc64_rocksoft_generic
+80d8fb90 r __ksymtab_crc64_rocksoft_update
+80d8fb9c r __ksymtab_create_signature
+80d8fba8 r __ksymtab_crypto_aead_decrypt
+80d8fbb4 r __ksymtab_crypto_aead_encrypt
+80d8fbc0 r __ksymtab_crypto_aead_setauthsize
+80d8fbcc r __ksymtab_crypto_aead_setkey
+80d8fbd8 r __ksymtab_crypto_aes_set_key
+80d8fbe4 r __ksymtab_crypto_ahash_digest
+80d8fbf0 r __ksymtab_crypto_ahash_final
+80d8fbfc r __ksymtab_crypto_ahash_finup
+80d8fc08 r __ksymtab_crypto_ahash_setkey
+80d8fc14 r __ksymtab_crypto_alg_extsize
+80d8fc20 r __ksymtab_crypto_alg_list
+80d8fc2c r __ksymtab_crypto_alg_mod_lookup
+80d8fc38 r __ksymtab_crypto_alg_sem
+80d8fc44 r __ksymtab_crypto_alg_tested
+80d8fc50 r __ksymtab_crypto_alloc_acomp
+80d8fc5c r __ksymtab_crypto_alloc_acomp_node
+80d8fc68 r __ksymtab_crypto_alloc_aead
+80d8fc74 r __ksymtab_crypto_alloc_ahash
+80d8fc80 r __ksymtab_crypto_alloc_akcipher
+80d8fc8c r __ksymtab_crypto_alloc_base
+80d8fc98 r __ksymtab_crypto_alloc_kpp
+80d8fca4 r __ksymtab_crypto_alloc_rng
+80d8fcb0 r __ksymtab_crypto_alloc_shash
+80d8fcbc r __ksymtab_crypto_alloc_skcipher
+80d8fcc8 r __ksymtab_crypto_alloc_sync_skcipher
+80d8fcd4 r __ksymtab_crypto_alloc_tfm_node
+80d8fce0 r __ksymtab_crypto_attr_alg_name
+80d8fcec r __ksymtab_crypto_boot_test_finished
+80d8fcf8 r __ksymtab_crypto_chain
+80d8fd04 r __ksymtab_crypto_check_attr_type
+80d8fd10 r __ksymtab_crypto_cipher_decrypt_one
+80d8fd1c r __ksymtab_crypto_cipher_encrypt_one
+80d8fd28 r __ksymtab_crypto_cipher_setkey
+80d8fd34 r __ksymtab_crypto_comp_compress
+80d8fd40 r __ksymtab_crypto_comp_decompress
+80d8fd4c r __ksymtab_crypto_create_tfm_node
+80d8fd58 r __ksymtab_crypto_default_rng
+80d8fd64 r __ksymtab_crypto_del_default_rng
+80d8fd70 r __ksymtab_crypto_dequeue_request
+80d8fd7c r __ksymtab_crypto_destroy_tfm
+80d8fd88 r __ksymtab_crypto_drop_spawn
+80d8fd94 r __ksymtab_crypto_enqueue_request
+80d8fda0 r __ksymtab_crypto_enqueue_request_head
+80d8fdac r __ksymtab_crypto_find_alg
+80d8fdb8 r __ksymtab_crypto_ft_tab
+80d8fdc4 r __ksymtab_crypto_get_attr_type
+80d8fdd0 r __ksymtab_crypto_get_default_null_skcipher
+80d8fddc r __ksymtab_crypto_get_default_rng
+80d8fde8 r __ksymtab_crypto_grab_aead
+80d8fdf4 r __ksymtab_crypto_grab_ahash
+80d8fe00 r __ksymtab_crypto_grab_akcipher
+80d8fe0c r __ksymtab_crypto_grab_kpp
+80d8fe18 r __ksymtab_crypto_grab_shash
+80d8fe24 r __ksymtab_crypto_grab_skcipher
+80d8fe30 r __ksymtab_crypto_grab_spawn
+80d8fe3c r __ksymtab_crypto_has_ahash
+80d8fe48 r __ksymtab_crypto_has_alg
+80d8fe54 r __ksymtab_crypto_has_kpp
+80d8fe60 r __ksymtab_crypto_has_shash
+80d8fe6c r __ksymtab_crypto_has_skcipher
+80d8fe78 r __ksymtab_crypto_hash_alg_has_setkey
+80d8fe84 r __ksymtab_crypto_hash_walk_done
+80d8fe90 r __ksymtab_crypto_hash_walk_first
+80d8fe9c r __ksymtab_crypto_inc
+80d8fea8 r __ksymtab_crypto_init_queue
+80d8feb4 r __ksymtab_crypto_inst_setname
+80d8fec0 r __ksymtab_crypto_it_tab
+80d8fecc r __ksymtab_crypto_larval_alloc
+80d8fed8 r __ksymtab_crypto_larval_kill
+80d8fee4 r __ksymtab_crypto_lookup_template
+80d8fef0 r __ksymtab_crypto_mod_get
+80d8fefc r __ksymtab_crypto_mod_put
+80d8ff08 r __ksymtab_crypto_probing_notify
+80d8ff14 r __ksymtab_crypto_put_default_null_skcipher
+80d8ff20 r __ksymtab_crypto_put_default_rng
+80d8ff2c r __ksymtab_crypto_register_acomp
+80d8ff38 r __ksymtab_crypto_register_acomps
+80d8ff44 r __ksymtab_crypto_register_aead
+80d8ff50 r __ksymtab_crypto_register_aeads
+80d8ff5c r __ksymtab_crypto_register_ahash
+80d8ff68 r __ksymtab_crypto_register_ahashes
+80d8ff74 r __ksymtab_crypto_register_akcipher
+80d8ff80 r __ksymtab_crypto_register_alg
+80d8ff8c r __ksymtab_crypto_register_algs
+80d8ff98 r __ksymtab_crypto_register_instance
+80d8ffa4 r __ksymtab_crypto_register_kpp
+80d8ffb0 r __ksymtab_crypto_register_notifier
+80d8ffbc r __ksymtab_crypto_register_rng
+80d8ffc8 r __ksymtab_crypto_register_rngs
+80d8ffd4 r __ksymtab_crypto_register_scomp
+80d8ffe0 r __ksymtab_crypto_register_scomps
+80d8ffec r __ksymtab_crypto_register_shash
+80d8fff8 r __ksymtab_crypto_register_shashes
+80d90004 r __ksymtab_crypto_register_skcipher
+80d90010 r __ksymtab_crypto_register_skciphers
+80d9001c r __ksymtab_crypto_register_template
+80d90028 r __ksymtab_crypto_register_templates
+80d90034 r __ksymtab_crypto_remove_final
+80d90040 r __ksymtab_crypto_remove_spawns
+80d9004c r __ksymtab_crypto_req_done
+80d90058 r __ksymtab_crypto_rng_reset
+80d90064 r __ksymtab_crypto_shash_alg_has_setkey
+80d90070 r __ksymtab_crypto_shash_digest
+80d9007c r __ksymtab_crypto_shash_final
+80d90088 r __ksymtab_crypto_shash_finup
+80d90094 r __ksymtab_crypto_shash_setkey
+80d900a0 r __ksymtab_crypto_shash_tfm_digest
+80d900ac r __ksymtab_crypto_shash_update
+80d900b8 r __ksymtab_crypto_shoot_alg
+80d900c4 r __ksymtab_crypto_skcipher_decrypt
+80d900d0 r __ksymtab_crypto_skcipher_encrypt
+80d900dc r __ksymtab_crypto_skcipher_setkey
+80d900e8 r __ksymtab_crypto_spawn_tfm
+80d900f4 r __ksymtab_crypto_spawn_tfm2
+80d90100 r __ksymtab_crypto_type_has_alg
+80d9010c r __ksymtab_crypto_unregister_acomp
+80d90118 r __ksymtab_crypto_unregister_acomps
+80d90124 r __ksymtab_crypto_unregister_aead
+80d90130 r __ksymtab_crypto_unregister_aeads
+80d9013c r __ksymtab_crypto_unregister_ahash
+80d90148 r __ksymtab_crypto_unregister_ahashes
+80d90154 r __ksymtab_crypto_unregister_akcipher
+80d90160 r __ksymtab_crypto_unregister_alg
+80d9016c r __ksymtab_crypto_unregister_algs
+80d90178 r __ksymtab_crypto_unregister_instance
+80d90184 r __ksymtab_crypto_unregister_kpp
+80d90190 r __ksymtab_crypto_unregister_notifier
+80d9019c r __ksymtab_crypto_unregister_rng
+80d901a8 r __ksymtab_crypto_unregister_rngs
+80d901b4 r __ksymtab_crypto_unregister_scomp
+80d901c0 r __ksymtab_crypto_unregister_scomps
+80d901cc r __ksymtab_crypto_unregister_shash
+80d901d8 r __ksymtab_crypto_unregister_shashes
+80d901e4 r __ksymtab_crypto_unregister_skcipher
+80d901f0 r __ksymtab_crypto_unregister_skciphers
+80d901fc r __ksymtab_crypto_unregister_template
+80d90208 r __ksymtab_crypto_unregister_templates
+80d90214 r __ksymtab_crypto_wait_for_test
+80d90220 r __ksymtab_css_next_descendant_pre
+80d9022c r __ksymtab_csum_partial_copy_to_xdr
+80d90238 r __ksymtab_ct_idle_enter
+80d90244 r __ksymtab_ct_idle_exit
+80d90250 r __ksymtab_current_is_async
+80d9025c r __ksymtab_d_same_name
+80d90268 r __ksymtab_dbs_update
+80d90274 r __ksymtab_debug_locks
+80d90280 r __ksymtab_debug_locks_off
+80d9028c r __ksymtab_debug_locks_silent
+80d90298 r __ksymtab_debugfs_attr_read
+80d902a4 r __ksymtab_debugfs_attr_write
+80d902b0 r __ksymtab_debugfs_attr_write_signed
+80d902bc r __ksymtab_debugfs_create_atomic_t
+80d902c8 r __ksymtab_debugfs_create_blob
+80d902d4 r __ksymtab_debugfs_create_bool
+80d902e0 r __ksymtab_debugfs_create_devm_seqfile
+80d902ec r __ksymtab_debugfs_create_dir
+80d902f8 r __ksymtab_debugfs_create_file
+80d90304 r __ksymtab_debugfs_create_file_size
+80d90310 r __ksymtab_debugfs_create_file_unsafe
+80d9031c r __ksymtab_debugfs_create_regset32
+80d90328 r __ksymtab_debugfs_create_size_t
+80d90334 r __ksymtab_debugfs_create_symlink
+80d90340 r __ksymtab_debugfs_create_u16
+80d9034c r __ksymtab_debugfs_create_u32
+80d90358 r __ksymtab_debugfs_create_u32_array
+80d90364 r __ksymtab_debugfs_create_u64
+80d90370 r __ksymtab_debugfs_create_u8
+80d9037c r __ksymtab_debugfs_create_ulong
+80d90388 r __ksymtab_debugfs_create_x16
+80d90394 r __ksymtab_debugfs_create_x32
+80d903a0 r __ksymtab_debugfs_create_x64
+80d903ac r __ksymtab_debugfs_create_x8
+80d903b8 r __ksymtab_debugfs_file_get
+80d903c4 r __ksymtab_debugfs_file_put
+80d903d0 r __ksymtab_debugfs_initialized
+80d903dc r __ksymtab_debugfs_lookup
+80d903e8 r __ksymtab_debugfs_lookup_and_remove
+80d903f4 r __ksymtab_debugfs_print_regs32
+80d90400 r __ksymtab_debugfs_read_file_bool
+80d9040c r __ksymtab_debugfs_real_fops
+80d90418 r __ksymtab_debugfs_remove
+80d90424 r __ksymtab_debugfs_rename
+80d90430 r __ksymtab_debugfs_write_file_bool
+80d9043c r __ksymtab_decode_rs8
+80d90448 r __ksymtab_decrypt_blob
+80d90454 r __ksymtab_dequeue_signal
+80d90460 r __ksymtab_des3_ede_decrypt
+80d9046c r __ksymtab_des3_ede_encrypt
+80d90478 r __ksymtab_des3_ede_expand_key
+80d90484 r __ksymtab_des_decrypt
+80d90490 r __ksymtab_des_encrypt
+80d9049c r __ksymtab_des_expand_key
+80d904a8 r __ksymtab_desc_to_gpio
+80d904b4 r __ksymtab_destroy_workqueue
+80d904c0 r __ksymtab_dev_coredumpm
+80d904cc r __ksymtab_dev_coredumpsg
+80d904d8 r __ksymtab_dev_coredumpv
+80d904e4 r __ksymtab_dev_err_probe
+80d904f0 r __ksymtab_dev_fetch_sw_netstats
+80d904fc r __ksymtab_dev_fill_forward_path
+80d90508 r __ksymtab_dev_fill_metadata_dst
+80d90514 r __ksymtab_dev_forward_skb
+80d90520 r __ksymtab_dev_fwnode
+80d9052c r __ksymtab_dev_get_regmap
+80d90538 r __ksymtab_dev_get_tstats64
+80d90544 r __ksymtab_dev_nit_active
+80d90550 r __ksymtab_dev_pm_clear_wake_irq
+80d9055c r __ksymtab_dev_pm_disable_wake_irq
+80d90568 r __ksymtab_dev_pm_domain_attach
+80d90574 r __ksymtab_dev_pm_domain_attach_by_id
+80d90580 r __ksymtab_dev_pm_domain_attach_by_name
+80d9058c r __ksymtab_dev_pm_domain_detach
+80d90598 r __ksymtab_dev_pm_domain_set
+80d905a4 r __ksymtab_dev_pm_domain_start
+80d905b0 r __ksymtab_dev_pm_enable_wake_irq
+80d905bc r __ksymtab_dev_pm_genpd_add_notifier
+80d905c8 r __ksymtab_dev_pm_genpd_remove_notifier
+80d905d4 r __ksymtab_dev_pm_genpd_set_next_wakeup
+80d905e0 r __ksymtab_dev_pm_genpd_set_performance_state
+80d905ec r __ksymtab_dev_pm_get_subsys_data
+80d905f8 r __ksymtab_dev_pm_opp_add
+80d90604 r __ksymtab_dev_pm_opp_adjust_voltage
+80d90610 r __ksymtab_dev_pm_opp_clear_config
+80d9061c r __ksymtab_dev_pm_opp_config_clks_simple
+80d90628 r __ksymtab_dev_pm_opp_cpumask_remove_table
+80d90634 r __ksymtab_dev_pm_opp_disable
+80d90640 r __ksymtab_dev_pm_opp_enable
+80d9064c r __ksymtab_dev_pm_opp_find_bw_ceil
+80d90658 r __ksymtab_dev_pm_opp_find_bw_floor
+80d90664 r __ksymtab_dev_pm_opp_find_freq_ceil
+80d90670 r __ksymtab_dev_pm_opp_find_freq_exact
+80d9067c r __ksymtab_dev_pm_opp_find_freq_floor
+80d90688 r __ksymtab_dev_pm_opp_find_level_ceil
+80d90694 r __ksymtab_dev_pm_opp_find_level_exact
+80d906a0 r __ksymtab_dev_pm_opp_free_cpufreq_table
+80d906ac r __ksymtab_dev_pm_opp_get_freq
+80d906b8 r __ksymtab_dev_pm_opp_get_level
+80d906c4 r __ksymtab_dev_pm_opp_get_max_clock_latency
+80d906d0 r __ksymtab_dev_pm_opp_get_max_transition_latency
+80d906dc r __ksymtab_dev_pm_opp_get_max_volt_latency
+80d906e8 r __ksymtab_dev_pm_opp_get_of_node
+80d906f4 r __ksymtab_dev_pm_opp_get_opp_count
+80d90700 r __ksymtab_dev_pm_opp_get_opp_table
+80d9070c r __ksymtab_dev_pm_opp_get_power
+80d90718 r __ksymtab_dev_pm_opp_get_required_pstate
+80d90724 r __ksymtab_dev_pm_opp_get_sharing_cpus
+80d90730 r __ksymtab_dev_pm_opp_get_supplies
+80d9073c r __ksymtab_dev_pm_opp_get_suspend_opp_freq
+80d90748 r __ksymtab_dev_pm_opp_get_voltage
+80d90754 r __ksymtab_dev_pm_opp_init_cpufreq_table
+80d90760 r __ksymtab_dev_pm_opp_is_turbo
+80d9076c r __ksymtab_dev_pm_opp_of_add_table
+80d90778 r __ksymtab_dev_pm_opp_of_add_table_indexed
+80d90784 r __ksymtab_dev_pm_opp_of_cpumask_add_table
+80d90790 r __ksymtab_dev_pm_opp_of_cpumask_remove_table
+80d9079c r __ksymtab_dev_pm_opp_of_find_icc_paths
+80d907a8 r __ksymtab_dev_pm_opp_of_get_opp_desc_node
+80d907b4 r __ksymtab_dev_pm_opp_of_get_sharing_cpus
+80d907c0 r __ksymtab_dev_pm_opp_of_register_em
+80d907cc r __ksymtab_dev_pm_opp_of_remove_table
+80d907d8 r __ksymtab_dev_pm_opp_put
+80d907e4 r __ksymtab_dev_pm_opp_put_opp_table
+80d907f0 r __ksymtab_dev_pm_opp_remove
+80d907fc r __ksymtab_dev_pm_opp_remove_all_dynamic
+80d90808 r __ksymtab_dev_pm_opp_remove_table
+80d90814 r __ksymtab_dev_pm_opp_set_config
+80d90820 r __ksymtab_dev_pm_opp_set_opp
+80d9082c r __ksymtab_dev_pm_opp_set_rate
+80d90838 r __ksymtab_dev_pm_opp_set_sharing_cpus
+80d90844 r __ksymtab_dev_pm_opp_sync_regulators
+80d90850 r __ksymtab_dev_pm_opp_xlate_required_opp
+80d9085c r __ksymtab_dev_pm_put_subsys_data
+80d90868 r __ksymtab_dev_pm_qos_add_ancestor_request
+80d90874 r __ksymtab_dev_pm_qos_add_notifier
+80d90880 r __ksymtab_dev_pm_qos_add_request
+80d9088c r __ksymtab_dev_pm_qos_expose_flags
+80d90898 r __ksymtab_dev_pm_qos_expose_latency_limit
+80d908a4 r __ksymtab_dev_pm_qos_expose_latency_tolerance
+80d908b0 r __ksymtab_dev_pm_qos_flags
+80d908bc r __ksymtab_dev_pm_qos_hide_flags
+80d908c8 r __ksymtab_dev_pm_qos_hide_latency_limit
+80d908d4 r __ksymtab_dev_pm_qos_hide_latency_tolerance
+80d908e0 r __ksymtab_dev_pm_qos_remove_notifier
+80d908ec r __ksymtab_dev_pm_qos_remove_request
+80d908f8 r __ksymtab_dev_pm_qos_update_request
+80d90904 r __ksymtab_dev_pm_qos_update_user_latency_tolerance
+80d90910 r __ksymtab_dev_pm_set_dedicated_wake_irq
+80d9091c r __ksymtab_dev_pm_set_dedicated_wake_irq_reverse
+80d90928 r __ksymtab_dev_pm_set_wake_irq
+80d90934 r __ksymtab_dev_queue_xmit_nit
+80d90940 r __ksymtab_dev_set_name
+80d9094c r __ksymtab_dev_xdp_prog_count
+80d90958 r __ksymtab_device_add
+80d90964 r __ksymtab_device_add_groups
+80d90970 r __ksymtab_device_add_software_node
+80d9097c r __ksymtab_device_attach
+80d90988 r __ksymtab_device_bind_driver
+80d90994 r __ksymtab_device_change_owner
+80d909a0 r __ksymtab_device_create
+80d909ac r __ksymtab_device_create_bin_file
+80d909b8 r __ksymtab_device_create_file
+80d909c4 r __ksymtab_device_create_managed_software_node
+80d909d0 r __ksymtab_device_create_with_groups
+80d909dc r __ksymtab_device_del
+80d909e8 r __ksymtab_device_destroy
+80d909f4 r __ksymtab_device_dma_supported
+80d90a00 r __ksymtab_device_driver_attach
+80d90a0c r __ksymtab_device_find_any_child
+80d90a18 r __ksymtab_device_find_child
+80d90a24 r __ksymtab_device_find_child_by_name
+80d90a30 r __ksymtab_device_for_each_child
+80d90a3c r __ksymtab_device_for_each_child_reverse
+80d90a48 r __ksymtab_device_get_child_node_count
+80d90a54 r __ksymtab_device_get_dma_attr
+80d90a60 r __ksymtab_device_get_match_data
+80d90a6c r __ksymtab_device_get_named_child_node
+80d90a78 r __ksymtab_device_get_next_child_node
+80d90a84 r __ksymtab_device_get_phy_mode
+80d90a90 r __ksymtab_device_initialize
+80d90a9c r __ksymtab_device_link_add
+80d90aa8 r __ksymtab_device_link_del
+80d90ab4 r __ksymtab_device_link_remove
+80d90ac0 r __ksymtab_device_match_any
+80d90acc r __ksymtab_device_match_devt
+80d90ad8 r __ksymtab_device_match_fwnode
+80d90ae4 r __ksymtab_device_match_name
+80d90af0 r __ksymtab_device_match_of_node
+80d90afc r __ksymtab_device_move
+80d90b08 r __ksymtab_device_node_to_regmap
+80d90b14 r __ksymtab_device_phy_find_device
+80d90b20 r __ksymtab_device_property_match_string
+80d90b2c r __ksymtab_device_property_present
+80d90b38 r __ksymtab_device_property_read_string
+80d90b44 r __ksymtab_device_property_read_string_array
+80d90b50 r __ksymtab_device_property_read_u16_array
+80d90b5c r __ksymtab_device_property_read_u32_array
+80d90b68 r __ksymtab_device_property_read_u64_array
+80d90b74 r __ksymtab_device_property_read_u8_array
+80d90b80 r __ksymtab_device_register
+80d90b8c r __ksymtab_device_release_driver
+80d90b98 r __ksymtab_device_remove_bin_file
+80d90ba4 r __ksymtab_device_remove_file
+80d90bb0 r __ksymtab_device_remove_file_self
+80d90bbc r __ksymtab_device_remove_groups
+80d90bc8 r __ksymtab_device_remove_software_node
+80d90bd4 r __ksymtab_device_rename
+80d90be0 r __ksymtab_device_reprobe
+80d90bec r __ksymtab_device_set_node
+80d90bf8 r __ksymtab_device_set_of_node_from_dev
+80d90c04 r __ksymtab_device_show_bool
+80d90c10 r __ksymtab_device_show_int
+80d90c1c r __ksymtab_device_show_ulong
+80d90c28 r __ksymtab_device_store_bool
+80d90c34 r __ksymtab_device_store_int
+80d90c40 r __ksymtab_device_store_ulong
+80d90c4c r __ksymtab_device_unregister
+80d90c58 r __ksymtab_devices_cgrp_subsys_enabled_key
+80d90c64 r __ksymtab_devices_cgrp_subsys_on_dfl_key
+80d90c70 r __ksymtab_devm_add_action
+80d90c7c r __ksymtab_devm_bitmap_alloc
+80d90c88 r __ksymtab_devm_bitmap_zalloc
+80d90c94 r __ksymtab_devm_clk_bulk_get
+80d90ca0 r __ksymtab_devm_clk_bulk_get_all
+80d90cac r __ksymtab_devm_clk_bulk_get_optional
+80d90cb8 r __ksymtab_devm_clk_get_enabled
+80d90cc4 r __ksymtab_devm_clk_get_optional_enabled
+80d90cd0 r __ksymtab_devm_clk_get_optional_prepared
+80d90cdc r __ksymtab_devm_clk_get_prepared
+80d90ce8 r __ksymtab_devm_clk_hw_get_clk
+80d90cf4 r __ksymtab_devm_clk_hw_register
+80d90d00 r __ksymtab_devm_clk_hw_register_fixed_factor
+80d90d0c r __ksymtab_devm_clk_hw_register_fixed_factor_index
+80d90d18 r __ksymtab_devm_clk_hw_register_fixed_factor_parent_hw
+80d90d24 r __ksymtab_devm_clk_notifier_register
+80d90d30 r __ksymtab_devm_clk_register
+80d90d3c r __ksymtab_devm_device_add_group
+80d90d48 r __ksymtab_devm_device_add_groups
+80d90d54 r __ksymtab_devm_device_remove_group
+80d90d60 r __ksymtab_devm_device_remove_groups
+80d90d6c r __ksymtab_devm_extcon_dev_allocate
+80d90d78 r __ksymtab_devm_extcon_dev_free
+80d90d84 r __ksymtab_devm_extcon_dev_register
+80d90d90 r __ksymtab_devm_extcon_dev_unregister
+80d90d9c r __ksymtab_devm_free_pages
+80d90da8 r __ksymtab_devm_free_percpu
+80d90db4 r __ksymtab_devm_fwnode_gpiod_get_index
+80d90dc0 r __ksymtab_devm_fwnode_pwm_get
+80d90dcc r __ksymtab_devm_get_free_pages
+80d90dd8 r __ksymtab_devm_gpio_request
+80d90de4 r __ksymtab_devm_gpio_request_one
+80d90df0 r __ksymtab_devm_gpiochip_add_data_with_key
+80d90dfc r __ksymtab_devm_gpiod_get
+80d90e08 r __ksymtab_devm_gpiod_get_array
+80d90e14 r __ksymtab_devm_gpiod_get_array_optional
+80d90e20 r __ksymtab_devm_gpiod_get_from_of_node
+80d90e2c r __ksymtab_devm_gpiod_get_index
+80d90e38 r __ksymtab_devm_gpiod_get_index_optional
+80d90e44 r __ksymtab_devm_gpiod_get_optional
+80d90e50 r __ksymtab_devm_gpiod_put
+80d90e5c r __ksymtab_devm_gpiod_put_array
+80d90e68 r __ksymtab_devm_gpiod_unhinge
+80d90e74 r __ksymtab_devm_hwmon_device_register_with_groups
+80d90e80 r __ksymtab_devm_hwmon_device_register_with_info
+80d90e8c r __ksymtab_devm_hwmon_device_unregister
+80d90e98 r __ksymtab_devm_hwmon_sanitize_name
+80d90ea4 r __ksymtab_devm_hwrng_register
+80d90eb0 r __ksymtab_devm_hwrng_unregister
+80d90ebc r __ksymtab_devm_i2c_add_adapter
+80d90ec8 r __ksymtab_devm_i2c_new_dummy_device
+80d90ed4 r __ksymtab_devm_init_badblocks
+80d90ee0 r __ksymtab_devm_ioremap_uc
+80d90eec r __ksymtab_devm_irq_alloc_generic_chip
+80d90ef8 r __ksymtab_devm_irq_domain_create_sim
+80d90f04 r __ksymtab_devm_irq_setup_generic_chip
+80d90f10 r __ksymtab_devm_kasprintf
+80d90f1c r __ksymtab_devm_kasprintf_strarray
+80d90f28 r __ksymtab_devm_kfree
+80d90f34 r __ksymtab_devm_kmalloc
+80d90f40 r __ksymtab_devm_kmemdup
+80d90f4c r __ksymtab_devm_krealloc
+80d90f58 r __ksymtab_devm_kstrdup
+80d90f64 r __ksymtab_devm_kstrdup_const
+80d90f70 r __ksymtab_devm_led_classdev_register_ext
+80d90f7c r __ksymtab_devm_led_classdev_unregister
+80d90f88 r __ksymtab_devm_led_trigger_register
+80d90f94 r __ksymtab_devm_mbox_controller_register
+80d90fa0 r __ksymtab_devm_mbox_controller_unregister
+80d90fac r __ksymtab_devm_mipi_dsi_attach
+80d90fb8 r __ksymtab_devm_mipi_dsi_device_register_full
+80d90fc4 r __ksymtab_devm_nvmem_cell_get
+80d90fd0 r __ksymtab_devm_nvmem_device_get
+80d90fdc r __ksymtab_devm_nvmem_device_put
+80d90fe8 r __ksymtab_devm_nvmem_register
+80d90ff4 r __ksymtab_devm_of_clk_add_hw_provider
+80d91000 r __ksymtab_devm_of_led_get
+80d9100c r __ksymtab_devm_of_platform_depopulate
+80d91018 r __ksymtab_devm_of_platform_populate
+80d91024 r __ksymtab_devm_phy_package_join
+80d91030 r __ksymtab_devm_pinctrl_get
+80d9103c r __ksymtab_devm_pinctrl_put
+80d91048 r __ksymtab_devm_pinctrl_register
+80d91054 r __ksymtab_devm_pinctrl_register_and_init
+80d91060 r __ksymtab_devm_pinctrl_unregister
+80d9106c r __ksymtab_devm_platform_get_and_ioremap_resource
+80d91078 r __ksymtab_devm_platform_get_irqs_affinity
+80d91084 r __ksymtab_devm_platform_ioremap_resource
+80d91090 r __ksymtab_devm_platform_ioremap_resource_byname
+80d9109c r __ksymtab_devm_pm_clk_create
+80d910a8 r __ksymtab_devm_pm_opp_of_add_table
+80d910b4 r __ksymtab_devm_pm_opp_of_add_table_indexed
+80d910c0 r __ksymtab_devm_pm_opp_set_config
+80d910cc r __ksymtab_devm_pm_runtime_enable
+80d910d8 r __ksymtab_devm_power_supply_get_by_phandle
+80d910e4 r __ksymtab_devm_power_supply_register
+80d910f0 r __ksymtab_devm_power_supply_register_no_ws
+80d910fc r __ksymtab_devm_pwm_get
+80d91108 r __ksymtab_devm_pwmchip_add
+80d91114 r __ksymtab_devm_rc_allocate_device
+80d91120 r __ksymtab_devm_rc_register_device
+80d9112c r __ksymtab_devm_register_power_off_handler
+80d91138 r __ksymtab_devm_register_restart_handler
+80d91144 r __ksymtab_devm_register_sys_off_handler
+80d91150 r __ksymtab_devm_regmap_add_irq_chip
+80d9115c r __ksymtab_devm_regmap_add_irq_chip_fwnode
+80d91168 r __ksymtab_devm_regmap_del_irq_chip
+80d91174 r __ksymtab_devm_regmap_field_alloc
+80d91180 r __ksymtab_devm_regmap_field_bulk_alloc
+80d9118c r __ksymtab_devm_regmap_field_bulk_free
+80d91198 r __ksymtab_devm_regmap_field_free
+80d911a4 r __ksymtab_devm_regulator_bulk_get
+80d911b0 r __ksymtab_devm_regulator_bulk_get_const
+80d911bc r __ksymtab_devm_regulator_bulk_get_enable
+80d911c8 r __ksymtab_devm_regulator_bulk_put
+80d911d4 r __ksymtab_devm_regulator_bulk_register_supply_alias
+80d911e0 r __ksymtab_devm_regulator_get
+80d911ec r __ksymtab_devm_regulator_get_enable
+80d911f8 r __ksymtab_devm_regulator_get_enable_optional
+80d91204 r __ksymtab_devm_regulator_get_exclusive
+80d91210 r __ksymtab_devm_regulator_get_optional
+80d9121c r __ksymtab_devm_regulator_irq_helper
+80d91228 r __ksymtab_devm_regulator_put
+80d91234 r __ksymtab_devm_regulator_register
+80d91240 r __ksymtab_devm_regulator_register_notifier
+80d9124c r __ksymtab_devm_regulator_register_supply_alias
+80d91258 r __ksymtab_devm_regulator_unregister_notifier
+80d91264 r __ksymtab_devm_release_action
+80d91270 r __ksymtab_devm_remove_action
+80d9127c r __ksymtab_devm_reset_control_array_get
+80d91288 r __ksymtab_devm_reset_controller_register
+80d91294 r __ksymtab_devm_rpi_firmware_get
+80d912a0 r __ksymtab_devm_rtc_allocate_device
+80d912ac r __ksymtab_devm_rtc_device_register
+80d912b8 r __ksymtab_devm_rtc_nvmem_register
+80d912c4 r __ksymtab_devm_serdev_device_open
+80d912d0 r __ksymtab_devm_spi_mem_dirmap_create
+80d912dc r __ksymtab_devm_spi_mem_dirmap_destroy
+80d912e8 r __ksymtab_devm_spi_register_controller
+80d912f4 r __ksymtab_devm_thermal_add_hwmon_sysfs
+80d91300 r __ksymtab_devm_thermal_of_cooling_device_register
+80d9130c r __ksymtab_devm_thermal_of_zone_register
+80d91318 r __ksymtab_devm_thermal_of_zone_unregister
+80d91324 r __ksymtab_devm_usb_get_phy
+80d91330 r __ksymtab_devm_usb_get_phy_by_node
+80d9133c r __ksymtab_devm_usb_get_phy_by_phandle
+80d91348 r __ksymtab_devm_usb_put_phy
+80d91354 r __ksymtab_devm_watchdog_register_device
+80d91360 r __ksymtab_devres_add
+80d9136c r __ksymtab_devres_close_group
+80d91378 r __ksymtab_devres_destroy
+80d91384 r __ksymtab_devres_find
+80d91390 r __ksymtab_devres_for_each_res
+80d9139c r __ksymtab_devres_free
+80d913a8 r __ksymtab_devres_get
+80d913b4 r __ksymtab_devres_open_group
+80d913c0 r __ksymtab_devres_release
+80d913cc r __ksymtab_devres_release_group
+80d913d8 r __ksymtab_devres_remove
+80d913e4 r __ksymtab_devres_remove_group
+80d913f0 r __ksymtab_dirty_writeback_interval
+80d913fc r __ksymtab_disable_hardirq
+80d91408 r __ksymtab_disable_kprobe
+80d91414 r __ksymtab_disable_percpu_irq
+80d91420 r __ksymtab_disk_alloc_independent_access_ranges
+80d9142c r __ksymtab_disk_force_media_change
+80d91438 r __ksymtab_disk_set_independent_access_ranges
+80d91444 r __ksymtab_disk_set_zoned
+80d91450 r __ksymtab_disk_uevent
+80d9145c r __ksymtab_disk_update_readahead
+80d91468 r __ksymtab_display_timings_release
+80d91474 r __ksymtab_divider_determine_rate
+80d91480 r __ksymtab_divider_get_val
+80d9148c r __ksymtab_divider_recalc_rate
+80d91498 r __ksymtab_divider_ro_determine_rate
+80d914a4 r __ksymtab_divider_ro_round_rate_parent
+80d914b0 r __ksymtab_divider_round_rate_parent
+80d914bc r __ksymtab_dma_alloc_noncontiguous
+80d914c8 r __ksymtab_dma_alloc_pages
+80d914d4 r __ksymtab_dma_async_device_channel_register
+80d914e0 r __ksymtab_dma_async_device_channel_unregister
+80d914ec r __ksymtab_dma_buf_attach
+80d914f8 r __ksymtab_dma_buf_begin_cpu_access
+80d91504 r __ksymtab_dma_buf_detach
+80d91510 r __ksymtab_dma_buf_dynamic_attach
+80d9151c r __ksymtab_dma_buf_end_cpu_access
+80d91528 r __ksymtab_dma_buf_export
+80d91534 r __ksymtab_dma_buf_fd
+80d91540 r __ksymtab_dma_buf_get
+80d9154c r __ksymtab_dma_buf_map_attachment
+80d91558 r __ksymtab_dma_buf_mmap
+80d91564 r __ksymtab_dma_buf_move_notify
+80d91570 r __ksymtab_dma_buf_pin
+80d9157c r __ksymtab_dma_buf_put
+80d91588 r __ksymtab_dma_buf_unmap_attachment
+80d91594 r __ksymtab_dma_buf_unpin
+80d915a0 r __ksymtab_dma_buf_vmap
+80d915ac r __ksymtab_dma_buf_vunmap
+80d915b8 r __ksymtab_dma_can_mmap
+80d915c4 r __ksymtab_dma_fence_unwrap_first
+80d915d0 r __ksymtab_dma_fence_unwrap_next
+80d915dc r __ksymtab_dma_free_noncontiguous
+80d915e8 r __ksymtab_dma_free_pages
+80d915f4 r __ksymtab_dma_get_any_slave_channel
+80d91600 r __ksymtab_dma_get_merge_boundary
+80d9160c r __ksymtab_dma_get_required_mask
+80d91618 r __ksymtab_dma_get_slave_caps
+80d91624 r __ksymtab_dma_get_slave_channel
+80d91630 r __ksymtab_dma_map_sgtable
+80d9163c r __ksymtab_dma_max_mapping_size
+80d91648 r __ksymtab_dma_mmap_noncontiguous
+80d91654 r __ksymtab_dma_mmap_pages
+80d91660 r __ksymtab_dma_need_sync
+80d9166c r __ksymtab_dma_opt_mapping_size
+80d91678 r __ksymtab_dma_pci_p2pdma_supported
+80d91684 r __ksymtab_dma_release_channel
+80d91690 r __ksymtab_dma_request_chan
+80d9169c r __ksymtab_dma_request_chan_by_mask
+80d916a8 r __ksymtab_dma_resv_describe
+80d916b4 r __ksymtab_dma_resv_get_fences
+80d916c0 r __ksymtab_dma_resv_get_singleton
+80d916cc r __ksymtab_dma_resv_iter_first
+80d916d8 r __ksymtab_dma_resv_iter_next
+80d916e4 r __ksymtab_dma_resv_test_signaled
+80d916f0 r __ksymtab_dma_resv_wait_timeout
+80d916fc r __ksymtab_dma_run_dependencies
+80d91708 r __ksymtab_dma_vmap_noncontiguous
+80d91714 r __ksymtab_dma_vunmap_noncontiguous
+80d91720 r __ksymtab_dma_wait_for_async_tx
+80d9172c r __ksymtab_dmaengine_desc_attach_metadata
+80d91738 r __ksymtab_dmaengine_desc_get_metadata_ptr
+80d91744 r __ksymtab_dmaengine_desc_set_metadata_len
+80d91750 r __ksymtab_dmaengine_unmap_put
+80d9175c r __ksymtab_do_take_over_console
+80d91768 r __ksymtab_do_tcp_sendpages
+80d91774 r __ksymtab_do_trace_rcu_torture_read
+80d91780 r __ksymtab_do_unbind_con_driver
+80d9178c r __ksymtab_do_unregister_con_driver
+80d91798 r __ksymtab_do_xdp_generic
+80d917a4 r __ksymtab_drain_workqueue
+80d917b0 r __ksymtab_driver_attach
+80d917bc r __ksymtab_driver_create_file
+80d917c8 r __ksymtab_driver_deferred_probe_check_state
+80d917d4 r __ksymtab_driver_deferred_probe_timeout
+80d917e0 r __ksymtab_driver_find
+80d917ec r __ksymtab_driver_find_device
+80d917f8 r __ksymtab_driver_for_each_device
+80d91804 r __ksymtab_driver_register
+80d91810 r __ksymtab_driver_remove_file
+80d9181c r __ksymtab_driver_set_override
+80d91828 r __ksymtab_driver_unregister
+80d91834 r __ksymtab_dst_blackhole_mtu
+80d91840 r __ksymtab_dst_blackhole_redirect
+80d9184c r __ksymtab_dst_blackhole_update_pmtu
+80d91858 r __ksymtab_dst_cache_destroy
+80d91864 r __ksymtab_dst_cache_get
+80d91870 r __ksymtab_dst_cache_get_ip4
+80d9187c r __ksymtab_dst_cache_get_ip6
+80d91888 r __ksymtab_dst_cache_init
+80d91894 r __ksymtab_dst_cache_reset_now
+80d918a0 r __ksymtab_dst_cache_set_ip4
+80d918ac r __ksymtab_dst_cache_set_ip6
+80d918b8 r __ksymtab_dummy_con
+80d918c4 r __ksymtab_dummy_irq_chip
+80d918d0 r __ksymtab_dynevent_create
+80d918dc r __ksymtab_ehci_cf_port_reset_rwsem
+80d918e8 r __ksymtab_elv_register
+80d918f4 r __ksymtab_elv_rqhash_add
+80d91900 r __ksymtab_elv_rqhash_del
+80d9190c r __ksymtab_elv_unregister
+80d91918 r __ksymtab_emergency_restart
+80d91924 r __ksymtab_enable_kprobe
+80d91930 r __ksymtab_enable_percpu_irq
+80d9193c r __ksymtab_encode_rs8
+80d91948 r __ksymtab_encrypt_blob
+80d91954 r __ksymtab_errno_to_blk_status
+80d91960 r __ksymtab_ethnl_cable_test_alloc
+80d9196c r __ksymtab_ethnl_cable_test_amplitude
+80d91978 r __ksymtab_ethnl_cable_test_fault_length
+80d91984 r __ksymtab_ethnl_cable_test_finished
+80d91990 r __ksymtab_ethnl_cable_test_free
+80d9199c r __ksymtab_ethnl_cable_test_pulse
+80d919a8 r __ksymtab_ethnl_cable_test_result
+80d919b4 r __ksymtab_ethnl_cable_test_step
+80d919c0 r __ksymtab_ethtool_params_from_link_mode
+80d919cc r __ksymtab_ethtool_set_ethtool_phy_ops
+80d919d8 r __ksymtab_event_triggers_call
+80d919e4 r __ksymtab_event_triggers_post_call
+80d919f0 r __ksymtab_eventfd_ctx_do_read
+80d919fc r __ksymtab_eventfd_ctx_fdget
+80d91a08 r __ksymtab_eventfd_ctx_fileget
+80d91a14 r __ksymtab_eventfd_ctx_put
+80d91a20 r __ksymtab_eventfd_ctx_remove_wait_queue
+80d91a2c r __ksymtab_eventfd_fget
+80d91a38 r __ksymtab_eventfd_signal
+80d91a44 r __ksymtab_evict_inodes
+80d91a50 r __ksymtab_execute_in_process_context
+80d91a5c r __ksymtab_exportfs_decode_fh
+80d91a68 r __ksymtab_exportfs_decode_fh_raw
+80d91a74 r __ksymtab_exportfs_encode_fh
+80d91a80 r __ksymtab_exportfs_encode_inode_fh
+80d91a8c r __ksymtab_ext_pi_type1_crc64
+80d91a98 r __ksymtab_ext_pi_type3_crc64
+80d91aa4 r __ksymtab_extcon_dev_free
+80d91ab0 r __ksymtab_extcon_dev_register
+80d91abc r __ksymtab_extcon_dev_unregister
+80d91ac8 r __ksymtab_extcon_find_edev_by_node
+80d91ad4 r __ksymtab_extcon_get_edev_by_phandle
+80d91ae0 r __ksymtab_extcon_get_edev_name
+80d91aec r __ksymtab_extcon_get_extcon_dev
+80d91af8 r __ksymtab_extcon_get_property
+80d91b04 r __ksymtab_extcon_get_property_capability
+80d91b10 r __ksymtab_extcon_get_state
+80d91b1c r __ksymtab_extcon_register_notifier
+80d91b28 r __ksymtab_extcon_register_notifier_all
+80d91b34 r __ksymtab_extcon_set_property
+80d91b40 r __ksymtab_extcon_set_property_capability
+80d91b4c r __ksymtab_extcon_set_property_sync
+80d91b58 r __ksymtab_extcon_set_state
+80d91b64 r __ksymtab_extcon_set_state_sync
+80d91b70 r __ksymtab_extcon_sync
+80d91b7c r __ksymtab_extcon_unregister_notifier
+80d91b88 r __ksymtab_extcon_unregister_notifier_all
+80d91b94 r __ksymtab_fanout_mutex
+80d91ba0 r __ksymtab_fat_add_entries
+80d91bac r __ksymtab_fat_alloc_new_dir
+80d91bb8 r __ksymtab_fat_attach
+80d91bc4 r __ksymtab_fat_build_inode
+80d91bd0 r __ksymtab_fat_detach
+80d91bdc r __ksymtab_fat_dir_empty
+80d91be8 r __ksymtab_fat_fill_super
+80d91bf4 r __ksymtab_fat_flush_inodes
+80d91c00 r __ksymtab_fat_free_clusters
+80d91c0c r __ksymtab_fat_get_dotdot_entry
+80d91c18 r __ksymtab_fat_getattr
+80d91c24 r __ksymtab_fat_remove_entries
+80d91c30 r __ksymtab_fat_scan
+80d91c3c r __ksymtab_fat_search_long
+80d91c48 r __ksymtab_fat_setattr
+80d91c54 r __ksymtab_fat_sync_inode
+80d91c60 r __ksymtab_fat_time_fat2unix
+80d91c6c r __ksymtab_fat_time_unix2fat
+80d91c78 r __ksymtab_fat_truncate_time
+80d91c84 r __ksymtab_fat_update_time
+80d91c90 r __ksymtab_fb_bl_default_curve
+80d91c9c r __ksymtab_fb_deferred_io_cleanup
+80d91ca8 r __ksymtab_fb_deferred_io_fsync
+80d91cb4 r __ksymtab_fb_deferred_io_init
+80d91cc0 r __ksymtab_fb_deferred_io_mmap
+80d91ccc r __ksymtab_fb_deferred_io_open
+80d91cd8 r __ksymtab_fb_deferred_io_release
+80d91ce4 r __ksymtab_fb_destroy_modelist
+80d91cf0 r __ksymtab_fb_find_logo
+80d91cfc r __ksymtab_fb_mode_option
+80d91d08 r __ksymtab_fb_notifier_call_chain
+80d91d14 r __ksymtab_fb_videomode_from_videomode
+80d91d20 r __ksymtab_fbcon_modechange_possible
+80d91d2c r __ksymtab_fib4_rule_default
+80d91d38 r __ksymtab_fib6_check_nexthop
+80d91d44 r __ksymtab_fib_add_nexthop
+80d91d50 r __ksymtab_fib_alias_hw_flags_set
+80d91d5c r __ksymtab_fib_info_nh_uses_dev
+80d91d68 r __ksymtab_fib_new_table
+80d91d74 r __ksymtab_fib_nexthop_info
+80d91d80 r __ksymtab_fib_nh_common_init
+80d91d8c r __ksymtab_fib_nh_common_release
+80d91d98 r __ksymtab_fib_nl_delrule
+80d91da4 r __ksymtab_fib_nl_newrule
+80d91db0 r __ksymtab_fib_rule_matchall
+80d91dbc r __ksymtab_fib_rules_dump
+80d91dc8 r __ksymtab_fib_rules_lookup
+80d91dd4 r __ksymtab_fib_rules_register
+80d91de0 r __ksymtab_fib_rules_seq_read
+80d91dec r __ksymtab_fib_rules_unregister
+80d91df8 r __ksymtab_fib_table_lookup
+80d91e04 r __ksymtab_file_ra_state_init
+80d91e10 r __ksymtab_filemap_add_folio
+80d91e1c r __ksymtab_filemap_migrate_folio
+80d91e28 r __ksymtab_filemap_range_has_writeback
+80d91e34 r __ksymtab_filemap_read
+80d91e40 r __ksymtab_fill_inquiry_response
+80d91e4c r __ksymtab_filter_irq_stacks
+80d91e58 r __ksymtab_filter_match_preds
+80d91e64 r __ksymtab_find_asymmetric_key
+80d91e70 r __ksymtab_find_extend_vma
+80d91e7c r __ksymtab_find_ge_pid
+80d91e88 r __ksymtab_find_get_pid
+80d91e94 r __ksymtab_find_pid_ns
+80d91ea0 r __ksymtab_find_vpid
+80d91eac r __ksymtab_finish_rcuwait
+80d91eb8 r __ksymtab_firmware_kobj
+80d91ec4 r __ksymtab_firmware_request_builtin
+80d91ed0 r __ksymtab_firmware_request_cache
+80d91edc r __ksymtab_firmware_request_nowarn
+80d91ee8 r __ksymtab_firmware_request_platform
+80d91ef4 r __ksymtab_fixed_phy_add
+80d91f00 r __ksymtab_fixed_phy_change_carrier
+80d91f0c r __ksymtab_fixed_phy_register
+80d91f18 r __ksymtab_fixed_phy_register_with_gpiod
+80d91f24 r __ksymtab_fixed_phy_set_link_update
+80d91f30 r __ksymtab_fixed_phy_unregister
+80d91f3c r __ksymtab_fixup_user_fault
+80d91f48 r __ksymtab_flush_delayed_fput
+80d91f54 r __ksymtab_flush_work
+80d91f60 r __ksymtab_folio_add_wait_queue
+80d91f6c r __ksymtab_folio_invalidate
+80d91f78 r __ksymtab_folio_mkclean
+80d91f84 r __ksymtab_folio_wait_stable
+80d91f90 r __ksymtab_folio_wait_writeback
+80d91f9c r __ksymtab_folio_wait_writeback_killable
+80d91fa8 r __ksymtab_follow_pte
+80d91fb4 r __ksymtab_for_each_kernel_tracepoint
+80d91fc0 r __ksymtab_free_fib_info
+80d91fcc r __ksymtab_free_percpu
+80d91fd8 r __ksymtab_free_percpu_irq
+80d91fe4 r __ksymtab_free_rs
+80d91ff0 r __ksymtab_free_vm_area
+80d91ffc r __ksymtab_freezer_cgrp_subsys_enabled_key
+80d92008 r __ksymtab_freezer_cgrp_subsys_on_dfl_key
+80d92014 r __ksymtab_freq_qos_add_notifier
+80d92020 r __ksymtab_freq_qos_add_request
+80d9202c r __ksymtab_freq_qos_remove_notifier
+80d92038 r __ksymtab_freq_qos_remove_request
+80d92044 r __ksymtab_freq_qos_update_request
+80d92050 r __ksymtab_fs_ftype_to_dtype
+80d9205c r __ksymtab_fs_kobj
+80d92068 r __ksymtab_fs_umode_to_dtype
+80d92074 r __ksymtab_fs_umode_to_ftype
+80d92080 r __ksymtab_fscrypt_add_test_dummy_key
+80d9208c r __ksymtab_fscrypt_context_for_new_inode
+80d92098 r __ksymtab_fscrypt_d_revalidate
+80d920a4 r __ksymtab_fscrypt_drop_inode
+80d920b0 r __ksymtab_fscrypt_dummy_policies_equal
+80d920bc r __ksymtab_fscrypt_file_open
+80d920c8 r __ksymtab_fscrypt_fname_encrypt
+80d920d4 r __ksymtab_fscrypt_fname_encrypted_size
+80d920e0 r __ksymtab_fscrypt_fname_siphash
+80d920ec r __ksymtab_fscrypt_get_symlink
+80d920f8 r __ksymtab_fscrypt_ioctl_add_key
+80d92104 r __ksymtab_fscrypt_ioctl_get_key_status
+80d92110 r __ksymtab_fscrypt_ioctl_get_nonce
+80d9211c r __ksymtab_fscrypt_ioctl_get_policy_ex
+80d92128 r __ksymtab_fscrypt_ioctl_remove_key
+80d92134 r __ksymtab_fscrypt_ioctl_remove_key_all_users
+80d92140 r __ksymtab_fscrypt_match_name
+80d9214c r __ksymtab_fscrypt_parse_test_dummy_encryption
+80d92158 r __ksymtab_fscrypt_prepare_new_inode
+80d92164 r __ksymtab_fscrypt_prepare_symlink
+80d92170 r __ksymtab_fscrypt_set_context
+80d9217c r __ksymtab_fscrypt_show_test_dummy_encryption
+80d92188 r __ksymtab_fscrypt_symlink_getattr
+80d92194 r __ksymtab_fsl8250_handle_irq
+80d921a0 r __ksymtab_fsnotify
+80d921ac r __ksymtab_fsnotify_add_mark
+80d921b8 r __ksymtab_fsnotify_alloc_group
+80d921c4 r __ksymtab_fsnotify_destroy_mark
+80d921d0 r __ksymtab_fsnotify_find_mark
+80d921dc r __ksymtab_fsnotify_get_cookie
+80d921e8 r __ksymtab_fsnotify_init_mark
+80d921f4 r __ksymtab_fsnotify_put_group
+80d92200 r __ksymtab_fsnotify_put_mark
+80d9220c r __ksymtab_fsnotify_wait_marks_destroyed
+80d92218 r __ksymtab_fsstack_copy_attr_all
+80d92224 r __ksymtab_fsstack_copy_inode_size
+80d92230 r __ksymtab_ftrace_dump
+80d9223c r __ksymtab_ftrace_free_filter
+80d92248 r __ksymtab_ftrace_ops_set_global_filter
+80d92254 r __ksymtab_ftrace_set_filter
+80d92260 r __ksymtab_ftrace_set_filter_ip
+80d9226c r __ksymtab_ftrace_set_filter_ips
+80d92278 r __ksymtab_ftrace_set_global_filter
+80d92284 r __ksymtab_ftrace_set_global_notrace
+80d92290 r __ksymtab_ftrace_set_notrace
+80d9229c r __ksymtab_fw_devlink_purge_absent_suppliers
+80d922a8 r __ksymtab_fwnode_connection_find_match
+80d922b4 r __ksymtab_fwnode_connection_find_matches
+80d922c0 r __ksymtab_fwnode_count_parents
+80d922cc r __ksymtab_fwnode_create_software_node
+80d922d8 r __ksymtab_fwnode_device_is_available
+80d922e4 r __ksymtab_fwnode_find_reference
+80d922f0 r __ksymtab_fwnode_get_name
+80d922fc r __ksymtab_fwnode_get_named_child_node
+80d92308 r __ksymtab_fwnode_get_next_available_child_node
+80d92314 r __ksymtab_fwnode_get_next_child_node
+80d92320 r __ksymtab_fwnode_get_next_parent
+80d9232c r __ksymtab_fwnode_get_nth_parent
+80d92338 r __ksymtab_fwnode_get_parent
+80d92344 r __ksymtab_fwnode_get_phy_mode
+80d92350 r __ksymtab_fwnode_get_phy_node
+80d9235c r __ksymtab_fwnode_gpiod_get_index
+80d92368 r __ksymtab_fwnode_graph_get_endpoint_by_id
+80d92374 r __ksymtab_fwnode_graph_get_endpoint_count
+80d92380 r __ksymtab_fwnode_graph_get_next_endpoint
+80d9238c r __ksymtab_fwnode_graph_get_port_parent
+80d92398 r __ksymtab_fwnode_graph_get_remote_endpoint
+80d923a4 r __ksymtab_fwnode_graph_get_remote_port
+80d923b0 r __ksymtab_fwnode_graph_get_remote_port_parent
+80d923bc r __ksymtab_fwnode_handle_get
+80d923c8 r __ksymtab_fwnode_handle_put
+80d923d4 r __ksymtab_fwnode_property_get_reference_args
+80d923e0 r __ksymtab_fwnode_property_match_string
+80d923ec r __ksymtab_fwnode_property_present
+80d923f8 r __ksymtab_fwnode_property_read_string
+80d92404 r __ksymtab_fwnode_property_read_string_array
+80d92410 r __ksymtab_fwnode_property_read_u16_array
+80d9241c r __ksymtab_fwnode_property_read_u32_array
+80d92428 r __ksymtab_fwnode_property_read_u64_array
+80d92434 r __ksymtab_fwnode_property_read_u8_array
+80d92440 r __ksymtab_fwnode_remove_software_node
+80d9244c r __ksymtab_g_make_token_header
+80d92458 r __ksymtab_g_token_size
+80d92464 r __ksymtab_g_verify_token_header
+80d92470 r __ksymtab_gadget_find_ep_by_name
+80d9247c r __ksymtab_gcd
+80d92488 r __ksymtab_gen10g_config_aneg
+80d92494 r __ksymtab_gen_pool_avail
+80d924a0 r __ksymtab_gen_pool_get
+80d924ac r __ksymtab_gen_pool_size
+80d924b8 r __ksymtab_generic_fh_to_dentry
+80d924c4 r __ksymtab_generic_fh_to_parent
+80d924d0 r __ksymtab_generic_handle_domain_irq
+80d924dc r __ksymtab_generic_handle_domain_irq_safe
+80d924e8 r __ksymtab_generic_handle_irq
+80d924f4 r __ksymtab_generic_handle_irq_safe
+80d92500 r __ksymtab_genpd_dev_pm_attach
+80d9250c r __ksymtab_genpd_dev_pm_attach_by_id
+80d92518 r __ksymtab_genphy_c45_an_config_aneg
+80d92524 r __ksymtab_genphy_c45_an_disable_aneg
+80d92530 r __ksymtab_genphy_c45_aneg_done
+80d9253c r __ksymtab_genphy_c45_baset1_read_status
+80d92548 r __ksymtab_genphy_c45_check_and_restart_aneg
+80d92554 r __ksymtab_genphy_c45_config_aneg
+80d92560 r __ksymtab_genphy_c45_fast_retrain
+80d9256c r __ksymtab_genphy_c45_loopback
+80d92578 r __ksymtab_genphy_c45_pma_baset1_read_master_slave
+80d92584 r __ksymtab_genphy_c45_pma_baset1_setup_master_slave
+80d92590 r __ksymtab_genphy_c45_pma_read_abilities
+80d9259c r __ksymtab_genphy_c45_pma_resume
+80d925a8 r __ksymtab_genphy_c45_pma_setup_forced
+80d925b4 r __ksymtab_genphy_c45_pma_suspend
+80d925c0 r __ksymtab_genphy_c45_read_link
+80d925cc r __ksymtab_genphy_c45_read_lpa
+80d925d8 r __ksymtab_genphy_c45_read_mdix
+80d925e4 r __ksymtab_genphy_c45_read_pma
+80d925f0 r __ksymtab_genphy_c45_read_status
+80d925fc r __ksymtab_genphy_c45_restart_aneg
+80d92608 r __ksymtab_get_completed_synchronize_rcu
+80d92614 r __ksymtab_get_completed_synchronize_rcu_full
+80d92620 r __ksymtab_get_cpu_device
+80d9262c r __ksymtab_get_cpu_idle_time
+80d92638 r __ksymtab_get_cpu_idle_time_us
+80d92644 r __ksymtab_get_cpu_iowait_time_us
+80d92650 r __ksymtab_get_current_tty
+80d9265c r __ksymtab_get_device
+80d92668 r __ksymtab_get_device_system_crosststamp
+80d92674 r __ksymtab_get_governor_parent_kobj
+80d92680 r __ksymtab_get_itimerspec64
+80d9268c r __ksymtab_get_kernel_pages
+80d92698 r __ksymtab_get_max_files
+80d926a4 r __ksymtab_get_net_ns
+80d926b0 r __ksymtab_get_net_ns_by_fd
+80d926bc r __ksymtab_get_net_ns_by_id
+80d926c8 r __ksymtab_get_net_ns_by_pid
+80d926d4 r __ksymtab_get_nfs_open_context
+80d926e0 r __ksymtab_get_old_itimerspec32
+80d926ec r __ksymtab_get_old_timespec32
+80d926f8 r __ksymtab_get_pid_task
+80d92704 r __ksymtab_get_state_synchronize_rcu
+80d92710 r __ksymtab_get_state_synchronize_rcu_full
+80d9271c r __ksymtab_get_state_synchronize_srcu
+80d92728 r __ksymtab_get_task_mm
+80d92734 r __ksymtab_get_task_pid
+80d92740 r __ksymtab_get_timespec64
+80d9274c r __ksymtab_get_user_pages_fast
+80d92758 r __ksymtab_get_user_pages_fast_only
+80d92764 r __ksymtab_getboottime64
+80d92770 r __ksymtab_gov_attr_set_get
+80d9277c r __ksymtab_gov_attr_set_init
+80d92788 r __ksymtab_gov_attr_set_put
+80d92794 r __ksymtab_gov_update_cpu_data
+80d927a0 r __ksymtab_governor_sysfs_ops
+80d927ac r __ksymtab_gpio_free
+80d927b8 r __ksymtab_gpio_free_array
+80d927c4 r __ksymtab_gpio_request
+80d927d0 r __ksymtab_gpio_request_array
+80d927dc r __ksymtab_gpio_request_one
+80d927e8 r __ksymtab_gpio_to_desc
+80d927f4 r __ksymtab_gpiochip_add_data_with_key
+80d92800 r __ksymtab_gpiochip_add_pin_range
+80d9280c r __ksymtab_gpiochip_add_pingroup_range
+80d92818 r __ksymtab_gpiochip_disable_irq
+80d92824 r __ksymtab_gpiochip_enable_irq
+80d92830 r __ksymtab_gpiochip_find
+80d9283c r __ksymtab_gpiochip_free_own_desc
+80d92848 r __ksymtab_gpiochip_generic_config
+80d92854 r __ksymtab_gpiochip_generic_free
+80d92860 r __ksymtab_gpiochip_generic_request
+80d9286c r __ksymtab_gpiochip_get_data
+80d92878 r __ksymtab_gpiochip_get_desc
+80d92884 r __ksymtab_gpiochip_irq_domain_activate
+80d92890 r __ksymtab_gpiochip_irq_domain_deactivate
+80d9289c r __ksymtab_gpiochip_irq_map
+80d928a8 r __ksymtab_gpiochip_irq_unmap
+80d928b4 r __ksymtab_gpiochip_irqchip_add_domain
+80d928c0 r __ksymtab_gpiochip_irqchip_irq_valid
+80d928cc r __ksymtab_gpiochip_is_requested
+80d928d8 r __ksymtab_gpiochip_line_is_irq
+80d928e4 r __ksymtab_gpiochip_line_is_open_drain
+80d928f0 r __ksymtab_gpiochip_line_is_open_source
+80d928fc r __ksymtab_gpiochip_line_is_persistent
+80d92908 r __ksymtab_gpiochip_line_is_valid
+80d92914 r __ksymtab_gpiochip_lock_as_irq
+80d92920 r __ksymtab_gpiochip_populate_parent_fwspec_fourcell
+80d9292c r __ksymtab_gpiochip_populate_parent_fwspec_twocell
+80d92938 r __ksymtab_gpiochip_relres_irq
+80d92944 r __ksymtab_gpiochip_remove
+80d92950 r __ksymtab_gpiochip_remove_pin_ranges
+80d9295c r __ksymtab_gpiochip_reqres_irq
+80d92968 r __ksymtab_gpiochip_request_own_desc
+80d92974 r __ksymtab_gpiochip_unlock_as_irq
+80d92980 r __ksymtab_gpiod_add_hogs
+80d9298c r __ksymtab_gpiod_add_lookup_table
+80d92998 r __ksymtab_gpiod_cansleep
+80d929a4 r __ksymtab_gpiod_count
+80d929b0 r __ksymtab_gpiod_direction_input
+80d929bc r __ksymtab_gpiod_direction_output
+80d929c8 r __ksymtab_gpiod_direction_output_raw
+80d929d4 r __ksymtab_gpiod_disable_hw_timestamp_ns
+80d929e0 r __ksymtab_gpiod_enable_hw_timestamp_ns
+80d929ec r __ksymtab_gpiod_export
+80d929f8 r __ksymtab_gpiod_export_link
+80d92a04 r __ksymtab_gpiod_get
+80d92a10 r __ksymtab_gpiod_get_array
+80d92a1c r __ksymtab_gpiod_get_array_optional
+80d92a28 r __ksymtab_gpiod_get_array_value
+80d92a34 r __ksymtab_gpiod_get_array_value_cansleep
+80d92a40 r __ksymtab_gpiod_get_direction
+80d92a4c r __ksymtab_gpiod_get_from_of_node
+80d92a58 r __ksymtab_gpiod_get_index
+80d92a64 r __ksymtab_gpiod_get_index_optional
+80d92a70 r __ksymtab_gpiod_get_optional
+80d92a7c r __ksymtab_gpiod_get_raw_array_value
+80d92a88 r __ksymtab_gpiod_get_raw_array_value_cansleep
+80d92a94 r __ksymtab_gpiod_get_raw_value
+80d92aa0 r __ksymtab_gpiod_get_raw_value_cansleep
+80d92aac r __ksymtab_gpiod_get_value
+80d92ab8 r __ksymtab_gpiod_get_value_cansleep
+80d92ac4 r __ksymtab_gpiod_is_active_low
+80d92ad0 r __ksymtab_gpiod_put
+80d92adc r __ksymtab_gpiod_put_array
+80d92ae8 r __ksymtab_gpiod_remove_hogs
+80d92af4 r __ksymtab_gpiod_remove_lookup_table
+80d92b00 r __ksymtab_gpiod_set_array_value
+80d92b0c r __ksymtab_gpiod_set_array_value_cansleep
+80d92b18 r __ksymtab_gpiod_set_config
+80d92b24 r __ksymtab_gpiod_set_consumer_name
+80d92b30 r __ksymtab_gpiod_set_debounce
+80d92b3c r __ksymtab_gpiod_set_raw_array_value
+80d92b48 r __ksymtab_gpiod_set_raw_array_value_cansleep
+80d92b54 r __ksymtab_gpiod_set_raw_value
+80d92b60 r __ksymtab_gpiod_set_raw_value_cansleep
+80d92b6c r __ksymtab_gpiod_set_transitory
+80d92b78 r __ksymtab_gpiod_set_value
+80d92b84 r __ksymtab_gpiod_set_value_cansleep
+80d92b90 r __ksymtab_gpiod_to_chip
+80d92b9c r __ksymtab_gpiod_to_irq
+80d92ba8 r __ksymtab_gpiod_toggle_active_low
+80d92bb4 r __ksymtab_gpiod_unexport
+80d92bc0 r __ksymtab_gss_mech_register
+80d92bcc r __ksymtab_gss_mech_unregister
+80d92bd8 r __ksymtab_gssd_running
+80d92be4 r __ksymtab_guid_gen
+80d92bf0 r __ksymtab_handle_bad_irq
+80d92bfc r __ksymtab_handle_fasteoi_irq
+80d92c08 r __ksymtab_handle_fasteoi_nmi
+80d92c14 r __ksymtab_handle_level_irq
+80d92c20 r __ksymtab_handle_mm_fault
+80d92c2c r __ksymtab_handle_nested_irq
+80d92c38 r __ksymtab_handle_simple_irq
+80d92c44 r __ksymtab_handle_untracked_irq
+80d92c50 r __ksymtab_hardirq_context
+80d92c5c r __ksymtab_hardirqs_enabled
+80d92c68 r __ksymtab_hash_algo_name
+80d92c74 r __ksymtab_hash_digest_size
+80d92c80 r __ksymtab_have_governor_per_policy
+80d92c8c r __ksymtab_hid_add_device
+80d92c98 r __ksymtab_hid_alloc_report_buf
+80d92ca4 r __ksymtab_hid_allocate_device
+80d92cb0 r __ksymtab_hid_check_keys_pressed
+80d92cbc r __ksymtab_hid_compare_device_paths
+80d92cc8 r __ksymtab_hid_connect
+80d92cd4 r __ksymtab_hid_debug
+80d92ce0 r __ksymtab_hid_debug_event
+80d92cec r __ksymtab_hid_destroy_device
+80d92cf8 r __ksymtab_hid_disconnect
+80d92d04 r __ksymtab_hid_driver_reset_resume
+80d92d10 r __ksymtab_hid_driver_resume
+80d92d1c r __ksymtab_hid_driver_suspend
+80d92d28 r __ksymtab_hid_dump_device
+80d92d34 r __ksymtab_hid_dump_field
+80d92d40 r __ksymtab_hid_dump_input
+80d92d4c r __ksymtab_hid_dump_report
+80d92d58 r __ksymtab_hid_field_extract
+80d92d64 r __ksymtab_hid_hw_close
+80d92d70 r __ksymtab_hid_hw_open
+80d92d7c r __ksymtab_hid_hw_output_report
+80d92d88 r __ksymtab_hid_hw_raw_request
+80d92d94 r __ksymtab_hid_hw_request
+80d92da0 r __ksymtab_hid_hw_start
+80d92dac r __ksymtab_hid_hw_stop
+80d92db8 r __ksymtab_hid_ignore
+80d92dc4 r __ksymtab_hid_input_report
+80d92dd0 r __ksymtab_hid_lookup_quirk
+80d92ddc r __ksymtab_hid_match_device
+80d92de8 r __ksymtab_hid_match_id
+80d92df4 r __ksymtab_hid_open_report
+80d92e00 r __ksymtab_hid_output_report
+80d92e0c r __ksymtab_hid_parse_report
+80d92e18 r __ksymtab_hid_quirks_exit
+80d92e24 r __ksymtab_hid_quirks_init
+80d92e30 r __ksymtab_hid_register_report
+80d92e3c r __ksymtab_hid_report_raw_event
+80d92e48 r __ksymtab_hid_resolv_usage
+80d92e54 r __ksymtab_hid_set_field
+80d92e60 r __ksymtab_hid_setup_resolution_multiplier
+80d92e6c r __ksymtab_hid_snto32
+80d92e78 r __ksymtab_hid_unregister_driver
+80d92e84 r __ksymtab_hid_validate_values
+80d92e90 r __ksymtab_hiddev_hid_event
+80d92e9c r __ksymtab_hidinput_calc_abs_res
+80d92ea8 r __ksymtab_hidinput_connect
+80d92eb4 r __ksymtab_hidinput_count_leds
+80d92ec0 r __ksymtab_hidinput_disconnect
+80d92ecc r __ksymtab_hidinput_get_led_field
+80d92ed8 r __ksymtab_hidinput_report_event
+80d92ee4 r __ksymtab_hidraw_connect
+80d92ef0 r __ksymtab_hidraw_disconnect
+80d92efc r __ksymtab_hidraw_report_event
+80d92f08 r __ksymtab_housekeeping_affine
+80d92f14 r __ksymtab_housekeeping_any_cpu
+80d92f20 r __ksymtab_housekeeping_cpumask
+80d92f2c r __ksymtab_housekeeping_enabled
+80d92f38 r __ksymtab_housekeeping_overridden
+80d92f44 r __ksymtab_housekeeping_test_cpu
+80d92f50 r __ksymtab_hrtimer_active
+80d92f5c r __ksymtab_hrtimer_cancel
+80d92f68 r __ksymtab_hrtimer_forward
+80d92f74 r __ksymtab_hrtimer_init
+80d92f80 r __ksymtab_hrtimer_init_sleeper
+80d92f8c r __ksymtab_hrtimer_resolution
+80d92f98 r __ksymtab_hrtimer_sleeper_start_expires
+80d92fa4 r __ksymtab_hrtimer_start_range_ns
+80d92fb0 r __ksymtab_hrtimer_try_to_cancel
+80d92fbc r __ksymtab_hw_protection_shutdown
+80d92fc8 r __ksymtab_hwmon_device_register
+80d92fd4 r __ksymtab_hwmon_device_register_for_thermal
+80d92fe0 r __ksymtab_hwmon_device_register_with_groups
+80d92fec r __ksymtab_hwmon_device_register_with_info
+80d92ff8 r __ksymtab_hwmon_device_unregister
+80d93004 r __ksymtab_hwmon_notify_event
+80d93010 r __ksymtab_hwmon_sanitize_name
+80d9301c r __ksymtab_hwrng_msleep
+80d93028 r __ksymtab_hwrng_register
+80d93034 r __ksymtab_hwrng_unregister
+80d93040 r __ksymtab_i2c_adapter_depth
+80d9304c r __ksymtab_i2c_adapter_type
+80d93058 r __ksymtab_i2c_add_numbered_adapter
+80d93064 r __ksymtab_i2c_bus_type
+80d93070 r __ksymtab_i2c_client_type
+80d9307c r __ksymtab_i2c_for_each_dev
+80d93088 r __ksymtab_i2c_freq_mode_string
+80d93094 r __ksymtab_i2c_generic_scl_recovery
+80d930a0 r __ksymtab_i2c_get_device_id
+80d930ac r __ksymtab_i2c_get_dma_safe_msg_buf
+80d930b8 r __ksymtab_i2c_handle_smbus_host_notify
+80d930c4 r __ksymtab_i2c_match_id
+80d930d0 r __ksymtab_i2c_new_ancillary_device
+80d930dc r __ksymtab_i2c_new_client_device
+80d930e8 r __ksymtab_i2c_new_dummy_device
+80d930f4 r __ksymtab_i2c_new_scanned_device
+80d93100 r __ksymtab_i2c_new_smbus_alert_device
+80d9310c r __ksymtab_i2c_of_match_device
+80d93118 r __ksymtab_i2c_parse_fw_timings
+80d93124 r __ksymtab_i2c_probe_func_quick_read
+80d93130 r __ksymtab_i2c_put_dma_safe_msg_buf
+80d9313c r __ksymtab_i2c_recover_bus
+80d93148 r __ksymtab_i2c_unregister_device
+80d93154 r __ksymtab_icmp_build_probe
+80d93160 r __ksymtab_idr_alloc
+80d9316c r __ksymtab_idr_alloc_u32
+80d93178 r __ksymtab_idr_find
+80d93184 r __ksymtab_idr_remove
+80d93190 r __ksymtab_inet6_hash
+80d9319c r __ksymtab_inet6_hash_connect
+80d931a8 r __ksymtab_inet6_lookup
+80d931b4 r __ksymtab_inet6_lookup_listener
+80d931c0 r __ksymtab_inet_bhash2_reset_saddr
+80d931cc r __ksymtab_inet_bhash2_update_saddr
+80d931d8 r __ksymtab_inet_csk_addr2sockaddr
+80d931e4 r __ksymtab_inet_csk_clone_lock
+80d931f0 r __ksymtab_inet_csk_get_port
+80d931fc r __ksymtab_inet_csk_listen_start
+80d93208 r __ksymtab_inet_csk_listen_stop
+80d93214 r __ksymtab_inet_csk_reqsk_queue_hash_add
+80d93220 r __ksymtab_inet_csk_route_child_sock
+80d9322c r __ksymtab_inet_csk_route_req
+80d93238 r __ksymtab_inet_csk_update_pmtu
+80d93244 r __ksymtab_inet_ctl_sock_create
+80d93250 r __ksymtab_inet_ehash_locks_alloc
+80d9325c r __ksymtab_inet_ehash_nolisten
+80d93268 r __ksymtab_inet_getpeer
+80d93274 r __ksymtab_inet_hash
+80d93280 r __ksymtab_inet_hash_connect
+80d9328c r __ksymtab_inet_hashinfo2_init_mod
+80d93298 r __ksymtab_inet_peer_base_init
+80d932a4 r __ksymtab_inet_pernet_hashinfo_alloc
+80d932b0 r __ksymtab_inet_pernet_hashinfo_free
+80d932bc r __ksymtab_inet_putpeer
+80d932c8 r __ksymtab_inet_send_prepare
+80d932d4 r __ksymtab_inet_twsk_alloc
+80d932e0 r __ksymtab_inet_twsk_hashdance
+80d932ec r __ksymtab_inet_twsk_purge
+80d932f8 r __ksymtab_inet_twsk_put
+80d93304 r __ksymtab_inet_unhash
+80d93310 r __ksymtab_init_dummy_netdev
+80d9331c r __ksymtab_init_pid_ns
+80d93328 r __ksymtab_init_rs_gfp
+80d93334 r __ksymtab_init_rs_non_canonical
+80d93340 r __ksymtab_init_srcu_struct
+80d9334c r __ksymtab_init_user_ns
+80d93358 r __ksymtab_init_uts_ns
+80d93364 r __ksymtab_inode_sb_list_add
+80d93370 r __ksymtab_input_class
+80d9337c r __ksymtab_input_device_enabled
+80d93388 r __ksymtab_input_event_from_user
+80d93394 r __ksymtab_input_event_to_user
+80d933a0 r __ksymtab_input_ff_create
+80d933ac r __ksymtab_input_ff_destroy
+80d933b8 r __ksymtab_input_ff_effect_from_user
+80d933c4 r __ksymtab_input_ff_erase
+80d933d0 r __ksymtab_input_ff_event
+80d933dc r __ksymtab_input_ff_flush
+80d933e8 r __ksymtab_input_ff_upload
+80d933f4 r __ksymtab_insert_resource
+80d93400 r __ksymtab_insert_resource_expand_to_fit
+80d9340c r __ksymtab_int_active_memcg
+80d93418 r __ksymtab_int_pow
+80d93424 r __ksymtab_invalidate_bh_lrus
+80d93430 r __ksymtab_invalidate_inode_pages2
+80d9343c r __ksymtab_invalidate_inode_pages2_range
+80d93448 r __ksymtab_inverse_translate
+80d93454 r __ksymtab_io_cgrp_subsys
+80d93460 r __ksymtab_io_cgrp_subsys_enabled_key
+80d9346c r __ksymtab_io_cgrp_subsys_on_dfl_key
+80d93478 r __ksymtab_io_uring_cmd_complete_in_task
+80d93484 r __ksymtab_io_uring_cmd_done
+80d93490 r __ksymtab_io_uring_cmd_import_fixed
+80d9349c r __ksymtab_iocb_bio_iopoll
+80d934a8 r __ksymtab_iomap_bmap
+80d934b4 r __ksymtab_iomap_dio_bio_end_io
+80d934c0 r __ksymtab_iomap_dio_complete
+80d934cc r __ksymtab_iomap_dio_rw
+80d934d8 r __ksymtab_iomap_fiemap
+80d934e4 r __ksymtab_iomap_file_buffered_write
+80d934f0 r __ksymtab_iomap_file_unshare
+80d934fc r __ksymtab_iomap_finish_ioends
+80d93508 r __ksymtab_iomap_invalidate_folio
+80d93514 r __ksymtab_iomap_ioend_try_merge
+80d93520 r __ksymtab_iomap_is_partially_uptodate
+80d9352c r __ksymtab_iomap_page_mkwrite
+80d93538 r __ksymtab_iomap_read_folio
+80d93544 r __ksymtab_iomap_readahead
+80d93550 r __ksymtab_iomap_release_folio
+80d9355c r __ksymtab_iomap_seek_data
+80d93568 r __ksymtab_iomap_seek_hole
+80d93574 r __ksymtab_iomap_sort_ioends
+80d93580 r __ksymtab_iomap_swapfile_activate
+80d9358c r __ksymtab_iomap_truncate_page
+80d93598 r __ksymtab_iomap_writepages
+80d935a4 r __ksymtab_iomap_zero_range
+80d935b0 r __ksymtab_iov_iter_is_aligned
+80d935bc r __ksymtab_ip4_datagram_release_cb
+80d935c8 r __ksymtab_ip6_local_out
+80d935d4 r __ksymtab_ip_build_and_send_pkt
+80d935e0 r __ksymtab_ip_fib_metrics_init
+80d935ec r __ksymtab_ip_icmp_error_rfc4884
+80d935f8 r __ksymtab_ip_local_out
+80d93604 r __ksymtab_ip_route_output_flow
+80d93610 r __ksymtab_ip_route_output_key_hash
+80d9361c r __ksymtab_ip_route_output_tunnel
+80d93628 r __ksymtab_ip_tunnel_need_metadata
+80d93634 r __ksymtab_ip_tunnel_netlink_encap_parms
+80d93640 r __ksymtab_ip_tunnel_netlink_parms
+80d9364c r __ksymtab_ip_tunnel_unneed_metadata
+80d93658 r __ksymtab_ip_valid_fib_dump_req
+80d93664 r __ksymtab_ipi_get_hwirq
+80d93670 r __ksymtab_ipi_send_mask
+80d9367c r __ksymtab_ipi_send_single
+80d93688 r __ksymtab_iptunnel_handle_offloads
+80d93694 r __ksymtab_iptunnel_metadata_reply
+80d936a0 r __ksymtab_iptunnel_xmit
+80d936ac r __ksymtab_ipv4_redirect
+80d936b8 r __ksymtab_ipv4_sk_redirect
+80d936c4 r __ksymtab_ipv4_sk_update_pmtu
+80d936d0 r __ksymtab_ipv4_update_pmtu
+80d936dc r __ksymtab_ipv6_bpf_stub
+80d936e8 r __ksymtab_ipv6_find_tlv
+80d936f4 r __ksymtab_ipv6_proxy_select_ident
+80d93700 r __ksymtab_ipv6_stub
+80d9370c r __ksymtab_ir_raw_event_handle
+80d93718 r __ksymtab_ir_raw_event_set_idle
+80d93724 r __ksymtab_ir_raw_event_store
+80d93730 r __ksymtab_ir_raw_event_store_edge
+80d9373c r __ksymtab_ir_raw_event_store_with_filter
+80d93748 r __ksymtab_ir_raw_event_store_with_timeout
+80d93754 r __ksymtab_irq_alloc_generic_chip
+80d93760 r __ksymtab_irq_check_status_bit
+80d9376c r __ksymtab_irq_chip_ack_parent
+80d93778 r __ksymtab_irq_chip_disable_parent
+80d93784 r __ksymtab_irq_chip_enable_parent
+80d93790 r __ksymtab_irq_chip_eoi_parent
+80d9379c r __ksymtab_irq_chip_get_parent_state
+80d937a8 r __ksymtab_irq_chip_mask_ack_parent
+80d937b4 r __ksymtab_irq_chip_mask_parent
+80d937c0 r __ksymtab_irq_chip_release_resources_parent
+80d937cc r __ksymtab_irq_chip_request_resources_parent
+80d937d8 r __ksymtab_irq_chip_retrigger_hierarchy
+80d937e4 r __ksymtab_irq_chip_set_affinity_parent
+80d937f0 r __ksymtab_irq_chip_set_parent_state
+80d937fc r __ksymtab_irq_chip_set_type_parent
+80d93808 r __ksymtab_irq_chip_set_vcpu_affinity_parent
+80d93814 r __ksymtab_irq_chip_set_wake_parent
+80d93820 r __ksymtab_irq_chip_unmask_parent
+80d9382c r __ksymtab_irq_create_fwspec_mapping
+80d93838 r __ksymtab_irq_create_mapping_affinity
+80d93844 r __ksymtab_irq_create_of_mapping
+80d93850 r __ksymtab_irq_dispose_mapping
+80d9385c r __ksymtab_irq_domain_add_legacy
+80d93868 r __ksymtab_irq_domain_alloc_irqs_parent
+80d93874 r __ksymtab_irq_domain_associate
+80d93880 r __ksymtab_irq_domain_associate_many
+80d9388c r __ksymtab_irq_domain_check_msi_remap
+80d93898 r __ksymtab_irq_domain_create_hierarchy
+80d938a4 r __ksymtab_irq_domain_create_legacy
+80d938b0 r __ksymtab_irq_domain_create_sim
+80d938bc r __ksymtab_irq_domain_create_simple
+80d938c8 r __ksymtab_irq_domain_disconnect_hierarchy
+80d938d4 r __ksymtab_irq_domain_free_fwnode
+80d938e0 r __ksymtab_irq_domain_free_irqs_common
+80d938ec r __ksymtab_irq_domain_free_irqs_parent
+80d938f8 r __ksymtab_irq_domain_get_irq_data
+80d93904 r __ksymtab_irq_domain_pop_irq
+80d93910 r __ksymtab_irq_domain_push_irq
+80d9391c r __ksymtab_irq_domain_remove
+80d93928 r __ksymtab_irq_domain_remove_sim
+80d93934 r __ksymtab_irq_domain_reset_irq_data
+80d93940 r __ksymtab_irq_domain_set_hwirq_and_chip
+80d9394c r __ksymtab_irq_domain_simple_ops
+80d93958 r __ksymtab_irq_domain_translate_onecell
+80d93964 r __ksymtab_irq_domain_translate_twocell
+80d93970 r __ksymtab_irq_domain_update_bus_token
+80d9397c r __ksymtab_irq_domain_xlate_onecell
+80d93988 r __ksymtab_irq_domain_xlate_onetwocell
+80d93994 r __ksymtab_irq_domain_xlate_twocell
+80d939a0 r __ksymtab_irq_find_matching_fwspec
+80d939ac r __ksymtab_irq_force_affinity
+80d939b8 r __ksymtab_irq_free_descs
+80d939c4 r __ksymtab_irq_gc_ack_set_bit
+80d939d0 r __ksymtab_irq_gc_mask_clr_bit
+80d939dc r __ksymtab_irq_gc_mask_disable_reg
+80d939e8 r __ksymtab_irq_gc_mask_set_bit
+80d939f4 r __ksymtab_irq_gc_noop
+80d93a00 r __ksymtab_irq_gc_set_wake
+80d93a0c r __ksymtab_irq_gc_unmask_enable_reg
+80d93a18 r __ksymtab_irq_generic_chip_ops
+80d93a24 r __ksymtab_irq_get_default_host
+80d93a30 r __ksymtab_irq_get_domain_generic_chip
+80d93a3c r __ksymtab_irq_get_irq_data
+80d93a48 r __ksymtab_irq_get_irqchip_state
+80d93a54 r __ksymtab_irq_get_percpu_devid_partition
+80d93a60 r __ksymtab_irq_has_action
+80d93a6c r __ksymtab_irq_inject_interrupt
+80d93a78 r __ksymtab_irq_modify_status
+80d93a84 r __ksymtab_irq_of_parse_and_map
+80d93a90 r __ksymtab_irq_percpu_is_enabled
+80d93a9c r __ksymtab_irq_remove_generic_chip
+80d93aa8 r __ksymtab_irq_set_affinity
+80d93ab4 r __ksymtab_irq_set_affinity_notifier
+80d93ac0 r __ksymtab_irq_set_chained_handler_and_data
+80d93acc r __ksymtab_irq_set_chip_and_handler_name
+80d93ad8 r __ksymtab_irq_set_default_host
+80d93ae4 r __ksymtab_irq_set_irqchip_state
+80d93af0 r __ksymtab_irq_set_parent
+80d93afc r __ksymtab_irq_set_vcpu_affinity
+80d93b08 r __ksymtab_irq_setup_alt_chip
+80d93b14 r __ksymtab_irq_setup_generic_chip
+80d93b20 r __ksymtab_irq_wake_thread
+80d93b2c r __ksymtab_irq_work_queue
+80d93b38 r __ksymtab_irq_work_run
+80d93b44 r __ksymtab_irq_work_sync
+80d93b50 r __ksymtab_irqchip_fwnode_ops
+80d93b5c r __ksymtab_is_skb_forwardable
+80d93b68 r __ksymtab_is_software_node
+80d93b74 r __ksymtab_iscsi_add_conn
+80d93b80 r __ksymtab_iscsi_add_session
+80d93b8c r __ksymtab_iscsi_alloc_conn
+80d93b98 r __ksymtab_iscsi_alloc_session
+80d93ba4 r __ksymtab_iscsi_block_scsi_eh
+80d93bb0 r __ksymtab_iscsi_block_session
+80d93bbc r __ksymtab_iscsi_conn_error_event
+80d93bc8 r __ksymtab_iscsi_conn_login_event
+80d93bd4 r __ksymtab_iscsi_create_endpoint
+80d93be0 r __ksymtab_iscsi_create_flashnode_conn
+80d93bec r __ksymtab_iscsi_create_flashnode_sess
+80d93bf8 r __ksymtab_iscsi_create_iface
+80d93c04 r __ksymtab_iscsi_create_session
+80d93c10 r __ksymtab_iscsi_dbg_trace
+80d93c1c r __ksymtab_iscsi_destroy_all_flashnode
+80d93c28 r __ksymtab_iscsi_destroy_endpoint
+80d93c34 r __ksymtab_iscsi_destroy_flashnode_sess
+80d93c40 r __ksymtab_iscsi_destroy_iface
+80d93c4c r __ksymtab_iscsi_find_flashnode_conn
+80d93c58 r __ksymtab_iscsi_find_flashnode_sess
+80d93c64 r __ksymtab_iscsi_flashnode_bus_match
+80d93c70 r __ksymtab_iscsi_force_destroy_session
+80d93c7c r __ksymtab_iscsi_free_session
+80d93c88 r __ksymtab_iscsi_get_conn
+80d93c94 r __ksymtab_iscsi_get_discovery_parent_name
+80d93ca0 r __ksymtab_iscsi_get_ipaddress_state_name
+80d93cac r __ksymtab_iscsi_get_port_speed_name
+80d93cb8 r __ksymtab_iscsi_get_port_state_name
+80d93cc4 r __ksymtab_iscsi_get_router_state_name
+80d93cd0 r __ksymtab_iscsi_host_for_each_session
+80d93cdc r __ksymtab_iscsi_is_session_dev
+80d93ce8 r __ksymtab_iscsi_is_session_online
+80d93cf4 r __ksymtab_iscsi_lookup_endpoint
+80d93d00 r __ksymtab_iscsi_offload_mesg
+80d93d0c r __ksymtab_iscsi_ping_comp_event
+80d93d18 r __ksymtab_iscsi_post_host_event
+80d93d24 r __ksymtab_iscsi_put_conn
+80d93d30 r __ksymtab_iscsi_put_endpoint
+80d93d3c r __ksymtab_iscsi_recv_pdu
+80d93d48 r __ksymtab_iscsi_register_transport
+80d93d54 r __ksymtab_iscsi_remove_conn
+80d93d60 r __ksymtab_iscsi_remove_session
+80d93d6c r __ksymtab_iscsi_session_chkready
+80d93d78 r __ksymtab_iscsi_session_event
+80d93d84 r __ksymtab_iscsi_unblock_session
+80d93d90 r __ksymtab_iscsi_unregister_transport
+80d93d9c r __ksymtab_jump_label_rate_limit
+80d93da8 r __ksymtab_jump_label_update_timeout
+80d93db4 r __ksymtab_kasprintf_strarray
+80d93dc0 r __ksymtab_kdb_get_kbd_char
+80d93dcc r __ksymtab_kdb_poll_funcs
+80d93dd8 r __ksymtab_kdb_poll_idx
+80d93de4 r __ksymtab_kdb_printf
+80d93df0 r __ksymtab_kdb_register
+80d93dfc r __ksymtab_kdb_unregister
+80d93e08 r __ksymtab_kern_mount
+80d93e14 r __ksymtab_kernel_can_power_off
+80d93e20 r __ksymtab_kernel_halt
+80d93e2c r __ksymtab_kernel_kobj
+80d93e38 r __ksymtab_kernel_power_off
+80d93e44 r __ksymtab_kernel_read_file
+80d93e50 r __ksymtab_kernel_read_file_from_fd
+80d93e5c r __ksymtab_kernel_read_file_from_path
+80d93e68 r __ksymtab_kernel_read_file_from_path_initns
+80d93e74 r __ksymtab_kernel_restart
+80d93e80 r __ksymtab_kernfs_find_and_get_ns
+80d93e8c r __ksymtab_kernfs_get
+80d93e98 r __ksymtab_kernfs_notify
+80d93ea4 r __ksymtab_kernfs_path_from_node
+80d93eb0 r __ksymtab_kernfs_put
+80d93ebc r __ksymtab_key_being_used_for
+80d93ec8 r __ksymtab_key_set_timeout
+80d93ed4 r __ksymtab_key_type_asymmetric
+80d93ee0 r __ksymtab_key_type_logon
+80d93eec r __ksymtab_key_type_user
+80d93ef8 r __ksymtab_kfree_strarray
+80d93f04 r __ksymtab_kgdb_active
+80d93f10 r __ksymtab_kgdb_breakpoint
+80d93f1c r __ksymtab_kgdb_connected
+80d93f28 r __ksymtab_kgdb_register_io_module
+80d93f34 r __ksymtab_kgdb_unregister_io_module
+80d93f40 r __ksymtab_kick_all_cpus_sync
+80d93f4c r __ksymtab_kick_process
+80d93f58 r __ksymtab_kill_device
+80d93f64 r __ksymtab_kill_pid_usb_asyncio
+80d93f70 r __ksymtab_kiocb_modified
+80d93f7c r __ksymtab_klist_add_before
+80d93f88 r __ksymtab_klist_add_behind
+80d93f94 r __ksymtab_klist_add_head
+80d93fa0 r __ksymtab_klist_add_tail
+80d93fac r __ksymtab_klist_del
+80d93fb8 r __ksymtab_klist_init
+80d93fc4 r __ksymtab_klist_iter_exit
+80d93fd0 r __ksymtab_klist_iter_init
+80d93fdc r __ksymtab_klist_iter_init_node
+80d93fe8 r __ksymtab_klist_next
+80d93ff4 r __ksymtab_klist_node_attached
+80d94000 r __ksymtab_klist_prev
+80d9400c r __ksymtab_klist_remove
+80d94018 r __ksymtab_kmem_dump_obj
+80d94024 r __ksymtab_kmem_valid_obj
+80d94030 r __ksymtab_kmsg_dump_get_buffer
+80d9403c r __ksymtab_kmsg_dump_get_line
+80d94048 r __ksymtab_kmsg_dump_reason_str
+80d94054 r __ksymtab_kmsg_dump_register
+80d94060 r __ksymtab_kmsg_dump_rewind
+80d9406c r __ksymtab_kmsg_dump_unregister
+80d94078 r __ksymtab_kobj_ns_drop
+80d94084 r __ksymtab_kobj_ns_grab_current
+80d94090 r __ksymtab_kobj_sysfs_ops
+80d9409c r __ksymtab_kobject_create_and_add
+80d940a8 r __ksymtab_kobject_get_path
+80d940b4 r __ksymtab_kobject_init_and_add
+80d940c0 r __ksymtab_kobject_move
+80d940cc r __ksymtab_kobject_rename
+80d940d8 r __ksymtab_kobject_uevent
+80d940e4 r __ksymtab_kobject_uevent_env
+80d940f0 r __ksymtab_kpp_register_instance
+80d940fc r __ksymtab_kprobe_event_cmd_init
+80d94108 r __ksymtab_kprobe_event_delete
+80d94114 r __ksymtab_kset_create_and_add
+80d94120 r __ksymtab_kset_find_obj
+80d9412c r __ksymtab_kstrdup_quotable
+80d94138 r __ksymtab_kstrdup_quotable_cmdline
+80d94144 r __ksymtab_kstrdup_quotable_file
+80d94150 r __ksymtab_kthread_cancel_delayed_work_sync
+80d9415c r __ksymtab_kthread_cancel_work_sync
+80d94168 r __ksymtab_kthread_data
+80d94174 r __ksymtab_kthread_flush_work
+80d94180 r __ksymtab_kthread_flush_worker
+80d9418c r __ksymtab_kthread_freezable_should_stop
+80d94198 r __ksymtab_kthread_func
+80d941a4 r __ksymtab_kthread_mod_delayed_work
+80d941b0 r __ksymtab_kthread_park
+80d941bc r __ksymtab_kthread_parkme
+80d941c8 r __ksymtab_kthread_queue_delayed_work
+80d941d4 r __ksymtab_kthread_queue_work
+80d941e0 r __ksymtab_kthread_should_park
+80d941ec r __ksymtab_kthread_unpark
+80d941f8 r __ksymtab_kthread_unuse_mm
+80d94204 r __ksymtab_kthread_use_mm
+80d94210 r __ksymtab_kthread_worker_fn
+80d9421c r __ksymtab_ktime_add_safe
+80d94228 r __ksymtab_ktime_get
+80d94234 r __ksymtab_ktime_get_boot_fast_ns
+80d94240 r __ksymtab_ktime_get_coarse_with_offset
+80d9424c r __ksymtab_ktime_get_mono_fast_ns
+80d94258 r __ksymtab_ktime_get_raw
+80d94264 r __ksymtab_ktime_get_raw_fast_ns
+80d94270 r __ksymtab_ktime_get_real_fast_ns
+80d9427c r __ksymtab_ktime_get_real_seconds
+80d94288 r __ksymtab_ktime_get_resolution_ns
+80d94294 r __ksymtab_ktime_get_seconds
+80d942a0 r __ksymtab_ktime_get_snapshot
+80d942ac r __ksymtab_ktime_get_tai_fast_ns
+80d942b8 r __ksymtab_ktime_get_ts64
+80d942c4 r __ksymtab_ktime_get_with_offset
+80d942d0 r __ksymtab_ktime_mono_to_any
+80d942dc r __ksymtab_kvfree_call_rcu
+80d942e8 r __ksymtab_kvm_arch_ptp_get_crosststamp
+80d942f4 r __ksymtab_l3mdev_fib_table_by_index
+80d94300 r __ksymtab_l3mdev_fib_table_rcu
+80d9430c r __ksymtab_l3mdev_ifindex_lookup_by_table_id
+80d94318 r __ksymtab_l3mdev_link_scope_lookup
+80d94324 r __ksymtab_l3mdev_master_ifindex_rcu
+80d94330 r __ksymtab_l3mdev_master_upper_ifindex_by_index_rcu
+80d9433c r __ksymtab_l3mdev_table_lookup_register
+80d94348 r __ksymtab_l3mdev_table_lookup_unregister
+80d94354 r __ksymtab_l3mdev_update_flow
+80d94360 r __ksymtab_layoutstats_timer
+80d9436c r __ksymtab_lcm
+80d94378 r __ksymtab_lcm_not_zero
+80d94384 r __ksymtab_lease_register_notifier
+80d94390 r __ksymtab_lease_unregister_notifier
+80d9439c r __ksymtab_led_blink_set
+80d943a8 r __ksymtab_led_blink_set_oneshot
+80d943b4 r __ksymtab_led_classdev_register_ext
+80d943c0 r __ksymtab_led_classdev_resume
+80d943cc r __ksymtab_led_classdev_suspend
+80d943d8 r __ksymtab_led_classdev_unregister
+80d943e4 r __ksymtab_led_colors
+80d943f0 r __ksymtab_led_compose_name
+80d943fc r __ksymtab_led_get_default_pattern
+80d94408 r __ksymtab_led_init_core
+80d94414 r __ksymtab_led_init_default_state_get
+80d94420 r __ksymtab_led_put
+80d9442c r __ksymtab_led_set_brightness
+80d94438 r __ksymtab_led_set_brightness_nopm
+80d94444 r __ksymtab_led_set_brightness_nosleep
+80d94450 r __ksymtab_led_set_brightness_sync
+80d9445c r __ksymtab_led_stop_software_blink
+80d94468 r __ksymtab_led_sysfs_disable
+80d94474 r __ksymtab_led_sysfs_enable
+80d94480 r __ksymtab_led_trigger_blink
+80d9448c r __ksymtab_led_trigger_blink_oneshot
+80d94498 r __ksymtab_led_trigger_event
+80d944a4 r __ksymtab_led_trigger_read
+80d944b0 r __ksymtab_led_trigger_register
+80d944bc r __ksymtab_led_trigger_register_simple
+80d944c8 r __ksymtab_led_trigger_remove
+80d944d4 r __ksymtab_led_trigger_rename_static
+80d944e0 r __ksymtab_led_trigger_set
+80d944ec r __ksymtab_led_trigger_set_default
+80d944f8 r __ksymtab_led_trigger_unregister
+80d94504 r __ksymtab_led_trigger_unregister_simple
+80d94510 r __ksymtab_led_trigger_write
+80d9451c r __ksymtab_led_update_brightness
+80d94528 r __ksymtab_leds_list
+80d94534 r __ksymtab_leds_list_lock
+80d94540 r __ksymtab_linear_range_get_max_value
+80d9454c r __ksymtab_linear_range_get_selector_high
+80d94558 r __ksymtab_linear_range_get_selector_low
+80d94564 r __ksymtab_linear_range_get_selector_low_array
+80d94570 r __ksymtab_linear_range_get_selector_within
+80d9457c r __ksymtab_linear_range_get_value
+80d94588 r __ksymtab_linear_range_get_value_array
+80d94594 r __ksymtab_linear_range_values_in_range
+80d945a0 r __ksymtab_linear_range_values_in_range_array
+80d945ac r __ksymtab_linkmode_resolve_pause
+80d945b8 r __ksymtab_linkmode_set_pause
+80d945c4 r __ksymtab_lirc_scancode_event
+80d945d0 r __ksymtab_list_lru_add
+80d945dc r __ksymtab_list_lru_count_node
+80d945e8 r __ksymtab_list_lru_count_one
+80d945f4 r __ksymtab_list_lru_del
+80d94600 r __ksymtab_list_lru_destroy
+80d9460c r __ksymtab_list_lru_isolate
+80d94618 r __ksymtab_list_lru_isolate_move
+80d94624 r __ksymtab_list_lru_walk_node
+80d94630 r __ksymtab_list_lru_walk_one
+80d9463c r __ksymtab_llist_add_batch
+80d94648 r __ksymtab_llist_del_first
+80d94654 r __ksymtab_llist_reverse_order
+80d94660 r __ksymtab_lockd_down
+80d9466c r __ksymtab_lockd_up
+80d94678 r __ksymtab_locks_alloc_lock
+80d94684 r __ksymtab_locks_end_grace
+80d94690 r __ksymtab_locks_in_grace
+80d9469c r __ksymtab_locks_owner_has_blockers
+80d946a8 r __ksymtab_locks_release_private
+80d946b4 r __ksymtab_locks_start_grace
+80d946c0 r __ksymtab_look_up_OID
+80d946cc r __ksymtab_lwtstate_free
+80d946d8 r __ksymtab_lwtunnel_build_state
+80d946e4 r __ksymtab_lwtunnel_cmp_encap
+80d946f0 r __ksymtab_lwtunnel_encap_add_ops
+80d946fc r __ksymtab_lwtunnel_encap_del_ops
+80d94708 r __ksymtab_lwtunnel_fill_encap
+80d94714 r __ksymtab_lwtunnel_get_encap_size
+80d94720 r __ksymtab_lwtunnel_input
+80d9472c r __ksymtab_lwtunnel_output
+80d94738 r __ksymtab_lwtunnel_state_alloc
+80d94744 r __ksymtab_lwtunnel_valid_encap_type
+80d94750 r __ksymtab_lwtunnel_valid_encap_type_attr
+80d9475c r __ksymtab_lwtunnel_xmit
+80d94768 r __ksymtab_lzo1x_1_compress
+80d94774 r __ksymtab_lzo1x_decompress_safe
+80d94780 r __ksymtab_lzorle1x_1_compress
+80d9478c r __ksymtab_mark_mounts_for_expiry
+80d94798 r __ksymtab_mas_destroy
+80d947a4 r __ksymtab_mas_empty_area
+80d947b0 r __ksymtab_mas_empty_area_rev
+80d947bc r __ksymtab_mas_erase
+80d947c8 r __ksymtab_mas_expected_entries
+80d947d4 r __ksymtab_mas_find
+80d947e0 r __ksymtab_mas_find_rev
+80d947ec r __ksymtab_mas_next
+80d947f8 r __ksymtab_mas_pause
+80d94804 r __ksymtab_mas_prev
+80d94810 r __ksymtab_mas_store
+80d9481c r __ksymtab_mas_store_gfp
+80d94828 r __ksymtab_mas_store_prealloc
+80d94834 r __ksymtab_mas_walk
+80d94840 r __ksymtab_max_session_cb_slots
+80d9484c r __ksymtab_max_session_slots
+80d94858 r __ksymtab_mbox_chan_received_data
+80d94864 r __ksymtab_mbox_chan_txdone
+80d94870 r __ksymtab_mbox_client_peek_data
+80d9487c r __ksymtab_mbox_client_txdone
+80d94888 r __ksymtab_mbox_controller_register
+80d94894 r __ksymtab_mbox_controller_unregister
+80d948a0 r __ksymtab_mbox_flush
+80d948ac r __ksymtab_mbox_free_channel
+80d948b8 r __ksymtab_mbox_request_channel
+80d948c4 r __ksymtab_mbox_request_channel_byname
+80d948d0 r __ksymtab_mbox_send_message
+80d948dc r __ksymtab_mctrl_gpio_disable_irq_wake
+80d948e8 r __ksymtab_mctrl_gpio_disable_ms
+80d948f4 r __ksymtab_mctrl_gpio_enable_irq_wake
+80d94900 r __ksymtab_mctrl_gpio_enable_ms
+80d9490c r __ksymtab_mctrl_gpio_free
+80d94918 r __ksymtab_mctrl_gpio_get
+80d94924 r __ksymtab_mctrl_gpio_get_outputs
+80d94930 r __ksymtab_mctrl_gpio_init
+80d9493c r __ksymtab_mctrl_gpio_init_noauto
+80d94948 r __ksymtab_mctrl_gpio_set
+80d94954 r __ksymtab_mctrl_gpio_to_gpiod
+80d94960 r __ksymtab_mdio_bus_exit
+80d9496c r __ksymtab_mdiobus_modify
+80d94978 r __ksymtab_mdiobus_modify_changed
+80d94984 r __ksymtab_mem_dump_obj
+80d94990 r __ksymtab_memalloc_socks_key
+80d9499c r __ksymtab_memory_cgrp_subsys_enabled_key
+80d949a8 r __ksymtab_memory_cgrp_subsys_on_dfl_key
+80d949b4 r __ksymtab_metadata_dst_alloc
+80d949c0 r __ksymtab_metadata_dst_alloc_percpu
+80d949cc r __ksymtab_metadata_dst_free
+80d949d8 r __ksymtab_metadata_dst_free_percpu
+80d949e4 r __ksymtab_migrate_disable
+80d949f0 r __ksymtab_migrate_enable
+80d949fc r __ksymtab_mm_account_pinned_pages
+80d94a08 r __ksymtab_mm_kobj
+80d94a14 r __ksymtab_mm_unaccount_pinned_pages
+80d94a20 r __ksymtab_mmc_app_cmd
+80d94a2c r __ksymtab_mmc_cmdq_disable
+80d94a38 r __ksymtab_mmc_cmdq_enable
+80d94a44 r __ksymtab_mmc_get_ext_csd
+80d94a50 r __ksymtab_mmc_poll_for_busy
+80d94a5c r __ksymtab_mmc_pwrseq_register
+80d94a68 r __ksymtab_mmc_pwrseq_unregister
+80d94a74 r __ksymtab_mmc_regulator_get_supply
+80d94a80 r __ksymtab_mmc_regulator_set_ocr
+80d94a8c r __ksymtab_mmc_regulator_set_vqmmc
+80d94a98 r __ksymtab_mmc_sanitize
+80d94aa4 r __ksymtab_mmc_send_abort_tuning
+80d94ab0 r __ksymtab_mmc_send_status
+80d94abc r __ksymtab_mmc_send_tuning
+80d94ac8 r __ksymtab_mmc_switch
+80d94ad4 r __ksymtab_mmput
+80d94ae0 r __ksymtab_mmput_async
+80d94aec r __ksymtab_mnt_drop_write
+80d94af8 r __ksymtab_mnt_want_write
+80d94b04 r __ksymtab_mnt_want_write_file
+80d94b10 r __ksymtab_mod_delayed_work_on
+80d94b1c r __ksymtab_modify_user_hw_breakpoint
+80d94b28 r __ksymtab_mpi_add
+80d94b34 r __ksymtab_mpi_addm
+80d94b40 r __ksymtab_mpi_alloc
+80d94b4c r __ksymtab_mpi_clear
+80d94b58 r __ksymtab_mpi_clear_bit
+80d94b64 r __ksymtab_mpi_cmp
+80d94b70 r __ksymtab_mpi_cmp_ui
+80d94b7c r __ksymtab_mpi_cmpabs
+80d94b88 r __ksymtab_mpi_const
+80d94b94 r __ksymtab_mpi_ec_add_points
+80d94ba0 r __ksymtab_mpi_ec_curve_point
+80d94bac r __ksymtab_mpi_ec_deinit
+80d94bb8 r __ksymtab_mpi_ec_get_affine
+80d94bc4 r __ksymtab_mpi_ec_init
+80d94bd0 r __ksymtab_mpi_ec_mul_point
+80d94bdc r __ksymtab_mpi_free
+80d94be8 r __ksymtab_mpi_fromstr
+80d94bf4 r __ksymtab_mpi_get_buffer
+80d94c00 r __ksymtab_mpi_get_nbits
+80d94c0c r __ksymtab_mpi_invm
+80d94c18 r __ksymtab_mpi_mul
+80d94c24 r __ksymtab_mpi_mulm
+80d94c30 r __ksymtab_mpi_normalize
+80d94c3c r __ksymtab_mpi_point_free_parts
+80d94c48 r __ksymtab_mpi_point_init
+80d94c54 r __ksymtab_mpi_point_new
+80d94c60 r __ksymtab_mpi_point_release
+80d94c6c r __ksymtab_mpi_powm
+80d94c78 r __ksymtab_mpi_print
+80d94c84 r __ksymtab_mpi_read_buffer
+80d94c90 r __ksymtab_mpi_read_from_buffer
+80d94c9c r __ksymtab_mpi_read_raw_data
+80d94ca8 r __ksymtab_mpi_read_raw_from_sgl
+80d94cb4 r __ksymtab_mpi_rshift
+80d94cc0 r __ksymtab_mpi_scanval
+80d94ccc r __ksymtab_mpi_set
+80d94cd8 r __ksymtab_mpi_set_highbit
+80d94ce4 r __ksymtab_mpi_set_ui
+80d94cf0 r __ksymtab_mpi_sub
+80d94cfc r __ksymtab_mpi_sub_ui
+80d94d08 r __ksymtab_mpi_subm
+80d94d14 r __ksymtab_mpi_test_bit
+80d94d20 r __ksymtab_mpi_write_to_sgl
+80d94d2c r __ksymtab_msg_zerocopy_callback
+80d94d38 r __ksymtab_msg_zerocopy_put_abort
+80d94d44 r __ksymtab_msg_zerocopy_realloc
+80d94d50 r __ksymtab_mt_next
+80d94d5c r __ksymtab_mt_prev
+80d94d68 r __ksymtab_mutex_lock_io
+80d94d74 r __ksymtab_n_tty_inherit_ops
+80d94d80 r __ksymtab_name_to_dev_t
+80d94d8c r __ksymtab_ndo_dflt_bridge_getlink
+80d94d98 r __ksymtab_net_cls_cgrp_subsys_enabled_key
+80d94da4 r __ksymtab_net_cls_cgrp_subsys_on_dfl_key
+80d94db0 r __ksymtab_net_dec_egress_queue
+80d94dbc r __ksymtab_net_dec_ingress_queue
+80d94dc8 r __ksymtab_net_inc_egress_queue
+80d94dd4 r __ksymtab_net_inc_ingress_queue
+80d94de0 r __ksymtab_net_namespace_list
+80d94dec r __ksymtab_net_ns_get_ownership
+80d94df8 r __ksymtab_net_ns_type_operations
+80d94e04 r __ksymtab_net_prio_cgrp_subsys_enabled_key
+80d94e10 r __ksymtab_net_prio_cgrp_subsys_on_dfl_key
+80d94e1c r __ksymtab_net_rwsem
+80d94e28 r __ksymtab_net_selftest
+80d94e34 r __ksymtab_net_selftest_get_count
+80d94e40 r __ksymtab_net_selftest_get_strings
+80d94e4c r __ksymtab_netdev_cmd_to_name
+80d94e58 r __ksymtab_netdev_is_rx_handler_busy
+80d94e64 r __ksymtab_netdev_rx_handler_register
+80d94e70 r __ksymtab_netdev_rx_handler_unregister
+80d94e7c r __ksymtab_netdev_set_default_ethtool_ops
+80d94e88 r __ksymtab_netdev_walk_all_lower_dev
+80d94e94 r __ksymtab_netdev_walk_all_lower_dev_rcu
+80d94ea0 r __ksymtab_netdev_walk_all_upper_dev_rcu
+80d94eac r __ksymtab_netdev_xmit_skip_txqueue
+80d94eb8 r __ksymtab_netif_carrier_event
+80d94ec4 r __ksymtab_netlink_add_tap
+80d94ed0 r __ksymtab_netlink_has_listeners
+80d94edc r __ksymtab_netlink_remove_tap
+80d94ee8 r __ksymtab_netlink_strict_get_check
+80d94ef4 r __ksymtab_nexthop_find_by_id
+80d94f00 r __ksymtab_nexthop_for_each_fib6_nh
+80d94f0c r __ksymtab_nexthop_free_rcu
+80d94f18 r __ksymtab_nexthop_select_path
+80d94f24 r __ksymtab_nf_checksum
+80d94f30 r __ksymtab_nf_checksum_partial
+80d94f3c r __ksymtab_nf_conn_btf_access_lock
+80d94f48 r __ksymtab_nf_ct_hook
+80d94f54 r __ksymtab_nf_ct_zone_dflt
+80d94f60 r __ksymtab_nf_ctnetlink_has_listener
+80d94f6c r __ksymtab_nf_hook_entries_delete_raw
+80d94f78 r __ksymtab_nf_hook_entries_insert_raw
+80d94f84 r __ksymtab_nf_hooks_lwtunnel_enabled
+80d94f90 r __ksymtab_nf_hooks_lwtunnel_sysctl_handler
+80d94f9c r __ksymtab_nf_ip_route
+80d94fa8 r __ksymtab_nf_ipv6_ops
+80d94fb4 r __ksymtab_nf_log_buf_add
+80d94fc0 r __ksymtab_nf_log_buf_close
+80d94fcc r __ksymtab_nf_log_buf_open
+80d94fd8 r __ksymtab_nf_logger_find_get
+80d94fe4 r __ksymtab_nf_logger_put
+80d94ff0 r __ksymtab_nf_nat_hook
+80d94ffc r __ksymtab_nf_queue
+80d95008 r __ksymtab_nf_queue_entry_free
+80d95014 r __ksymtab_nf_queue_entry_get_refs
+80d95020 r __ksymtab_nf_queue_nf_hook_drop
+80d9502c r __ksymtab_nf_route
+80d95038 r __ksymtab_nf_skb_duplicated
+80d95044 r __ksymtab_nfct_btf_struct_access
+80d95050 r __ksymtab_nfnl_ct_hook
+80d9505c r __ksymtab_nfs3_set_ds_client
+80d95068 r __ksymtab_nfs41_maxgetdevinfo_overhead
+80d95074 r __ksymtab_nfs41_sequence_done
+80d95080 r __ksymtab_nfs42_proc_layouterror
+80d9508c r __ksymtab_nfs42_ssc_register
+80d95098 r __ksymtab_nfs42_ssc_unregister
+80d950a4 r __ksymtab_nfs4_client_id_uniquifier
+80d950b0 r __ksymtab_nfs4_decode_mp_ds_addr
+80d950bc r __ksymtab_nfs4_delete_deviceid
+80d950c8 r __ksymtab_nfs4_dentry_operations
+80d950d4 r __ksymtab_nfs4_disable_idmapping
+80d950e0 r __ksymtab_nfs4_find_get_deviceid
+80d950ec r __ksymtab_nfs4_find_or_create_ds_client
+80d950f8 r __ksymtab_nfs4_fs_type
+80d95104 r __ksymtab_nfs4_init_deviceid_node
+80d95110 r __ksymtab_nfs4_init_ds_session
+80d9511c r __ksymtab_nfs4_label_alloc
+80d95128 r __ksymtab_nfs4_mark_deviceid_available
+80d95134 r __ksymtab_nfs4_mark_deviceid_unavailable
+80d95140 r __ksymtab_nfs4_pnfs_ds_add
+80d9514c r __ksymtab_nfs4_pnfs_ds_connect
+80d95158 r __ksymtab_nfs4_pnfs_ds_put
+80d95164 r __ksymtab_nfs4_proc_getdeviceinfo
+80d95170 r __ksymtab_nfs4_put_deviceid_node
+80d9517c r __ksymtab_nfs4_schedule_lease_moved_recovery
+80d95188 r __ksymtab_nfs4_schedule_lease_recovery
+80d95194 r __ksymtab_nfs4_schedule_migration_recovery
+80d951a0 r __ksymtab_nfs4_schedule_session_recovery
+80d951ac r __ksymtab_nfs4_schedule_stateid_recovery
+80d951b8 r __ksymtab_nfs4_sequence_done
+80d951c4 r __ksymtab_nfs4_set_ds_client
+80d951d0 r __ksymtab_nfs4_set_rw_stateid
+80d951dc r __ksymtab_nfs4_setup_sequence
+80d951e8 r __ksymtab_nfs4_test_deviceid_unavailable
+80d951f4 r __ksymtab_nfs4_test_session_trunk
+80d95200 r __ksymtab_nfs_access_add_cache
+80d9520c r __ksymtab_nfs_access_get_cached
+80d95218 r __ksymtab_nfs_access_set_mask
+80d95224 r __ksymtab_nfs_access_zap_cache
+80d95230 r __ksymtab_nfs_add_or_obtain
+80d9523c r __ksymtab_nfs_alloc_client
+80d95248 r __ksymtab_nfs_alloc_fattr
+80d95254 r __ksymtab_nfs_alloc_fattr_with_label
+80d95260 r __ksymtab_nfs_alloc_fhandle
+80d9526c r __ksymtab_nfs_alloc_inode
+80d95278 r __ksymtab_nfs_alloc_server
+80d95284 r __ksymtab_nfs_async_iocounter_wait
+80d95290 r __ksymtab_nfs_atomic_open
+80d9529c r __ksymtab_nfs_auth_info_match
+80d952a8 r __ksymtab_nfs_callback_nr_threads
+80d952b4 r __ksymtab_nfs_callback_set_tcpport
+80d952c0 r __ksymtab_nfs_check_cache_invalid
+80d952cc r __ksymtab_nfs_check_flags
+80d952d8 r __ksymtab_nfs_clear_inode
+80d952e4 r __ksymtab_nfs_clear_verifier_delegated
+80d952f0 r __ksymtab_nfs_client_for_each_server
+80d952fc r __ksymtab_nfs_client_init_is_complete
+80d95308 r __ksymtab_nfs_client_init_status
+80d95314 r __ksymtab_nfs_clone_server
+80d95320 r __ksymtab_nfs_close_context
+80d9532c r __ksymtab_nfs_commit_free
+80d95338 r __ksymtab_nfs_commit_inode
+80d95344 r __ksymtab_nfs_commitdata_alloc
+80d95350 r __ksymtab_nfs_commitdata_release
+80d9535c r __ksymtab_nfs_create
+80d95368 r __ksymtab_nfs_create_rpc_client
+80d95374 r __ksymtab_nfs_create_server
+80d95380 r __ksymtab_nfs_d_prune_case_insensitive_aliases
+80d9538c r __ksymtab_nfs_debug
+80d95398 r __ksymtab_nfs_dentry_operations
+80d953a4 r __ksymtab_nfs_do_submount
+80d953b0 r __ksymtab_nfs_dreq_bytes_left
+80d953bc r __ksymtab_nfs_drop_inode
+80d953c8 r __ksymtab_nfs_fattr_init
+80d953d4 r __ksymtab_nfs_fhget
+80d953e0 r __ksymtab_nfs_file_fsync
+80d953ec r __ksymtab_nfs_file_llseek
+80d953f8 r __ksymtab_nfs_file_mmap
+80d95404 r __ksymtab_nfs_file_operations
+80d95410 r __ksymtab_nfs_file_read
+80d9541c r __ksymtab_nfs_file_release
+80d95428 r __ksymtab_nfs_file_set_open_context
+80d95434 r __ksymtab_nfs_file_write
+80d95440 r __ksymtab_nfs_filemap_write_and_wait_range
+80d9544c r __ksymtab_nfs_flock
+80d95458 r __ksymtab_nfs_force_lookup_revalidate
+80d95464 r __ksymtab_nfs_free_client
+80d95470 r __ksymtab_nfs_free_inode
+80d9547c r __ksymtab_nfs_free_server
+80d95488 r __ksymtab_nfs_fs_type
+80d95494 r __ksymtab_nfs_fscache_open_file
+80d954a0 r __ksymtab_nfs_generic_pg_test
+80d954ac r __ksymtab_nfs_generic_pgio
+80d954b8 r __ksymtab_nfs_get_client
+80d954c4 r __ksymtab_nfs_get_lock_context
+80d954d0 r __ksymtab_nfs_getattr
+80d954dc r __ksymtab_nfs_idmap_cache_timeout
+80d954e8 r __ksymtab_nfs_inc_attr_generation_counter
+80d954f4 r __ksymtab_nfs_init_cinfo
+80d95500 r __ksymtab_nfs_init_client
+80d9550c r __ksymtab_nfs_init_commit
+80d95518 r __ksymtab_nfs_init_server_rpcclient
+80d95524 r __ksymtab_nfs_init_timeout_values
+80d95530 r __ksymtab_nfs_initiate_commit
+80d9553c r __ksymtab_nfs_initiate_pgio
+80d95548 r __ksymtab_nfs_inode_attach_open_context
+80d95554 r __ksymtab_nfs_instantiate
+80d95560 r __ksymtab_nfs_invalidate_atime
+80d9556c r __ksymtab_nfs_kill_super
+80d95578 r __ksymtab_nfs_link
+80d95584 r __ksymtab_nfs_lock
+80d95590 r __ksymtab_nfs_lookup
+80d9559c r __ksymtab_nfs_map_string_to_numeric
+80d955a8 r __ksymtab_nfs_mark_client_ready
+80d955b4 r __ksymtab_nfs_may_open
+80d955c0 r __ksymtab_nfs_mkdir
+80d955cc r __ksymtab_nfs_mknod
+80d955d8 r __ksymtab_nfs_net_id
+80d955e4 r __ksymtab_nfs_pageio_init_read
+80d955f0 r __ksymtab_nfs_pageio_init_write
+80d955fc r __ksymtab_nfs_pageio_resend
+80d95608 r __ksymtab_nfs_pageio_reset_read_mds
+80d95614 r __ksymtab_nfs_pageio_reset_write_mds
+80d95620 r __ksymtab_nfs_path
+80d9562c r __ksymtab_nfs_permission
+80d95638 r __ksymtab_nfs_pgheader_init
+80d95644 r __ksymtab_nfs_pgio_current_mirror
+80d95650 r __ksymtab_nfs_pgio_header_alloc
+80d9565c r __ksymtab_nfs_pgio_header_free
+80d95668 r __ksymtab_nfs_post_op_update_inode
+80d95674 r __ksymtab_nfs_post_op_update_inode_force_wcc
+80d95680 r __ksymtab_nfs_probe_server
+80d9568c r __ksymtab_nfs_put_client
+80d95698 r __ksymtab_nfs_put_lock_context
+80d956a4 r __ksymtab_nfs_reconfigure
+80d956b0 r __ksymtab_nfs_refresh_inode
+80d956bc r __ksymtab_nfs_release_request
+80d956c8 r __ksymtab_nfs_remove_bad_delegation
+80d956d4 r __ksymtab_nfs_rename
+80d956e0 r __ksymtab_nfs_request_add_commit_list
+80d956ec r __ksymtab_nfs_request_add_commit_list_locked
+80d956f8 r __ksymtab_nfs_request_remove_commit_list
+80d95704 r __ksymtab_nfs_retry_commit
+80d95710 r __ksymtab_nfs_revalidate_inode
+80d9571c r __ksymtab_nfs_rmdir
+80d95728 r __ksymtab_nfs_sb_active
+80d95734 r __ksymtab_nfs_sb_deactive
+80d95740 r __ksymtab_nfs_scan_commit_list
+80d9574c r __ksymtab_nfs_server_copy_userdata
+80d95758 r __ksymtab_nfs_server_insert_lists
+80d95764 r __ksymtab_nfs_server_remove_lists
+80d95770 r __ksymtab_nfs_set_cache_invalid
+80d9577c r __ksymtab_nfs_set_verifier
+80d95788 r __ksymtab_nfs_setattr
+80d95794 r __ksymtab_nfs_setattr_update_inode
+80d957a0 r __ksymtab_nfs_setsecurity
+80d957ac r __ksymtab_nfs_show_devname
+80d957b8 r __ksymtab_nfs_show_options
+80d957c4 r __ksymtab_nfs_show_path
+80d957d0 r __ksymtab_nfs_show_stats
+80d957dc r __ksymtab_nfs_sops
+80d957e8 r __ksymtab_nfs_ssc_client_tbl
+80d957f4 r __ksymtab_nfs_ssc_register
+80d95800 r __ksymtab_nfs_ssc_unregister
+80d9580c r __ksymtab_nfs_statfs
+80d95818 r __ksymtab_nfs_stream_decode_acl
+80d95824 r __ksymtab_nfs_stream_encode_acl
+80d95830 r __ksymtab_nfs_submount
+80d9583c r __ksymtab_nfs_symlink
+80d95848 r __ksymtab_nfs_sync_inode
+80d95854 r __ksymtab_nfs_try_get_tree
+80d95860 r __ksymtab_nfs_umount_begin
+80d9586c r __ksymtab_nfs_unlink
+80d95878 r __ksymtab_nfs_wait_bit_killable
+80d95884 r __ksymtab_nfs_wait_client_init_complete
+80d95890 r __ksymtab_nfs_wait_on_request
+80d9589c r __ksymtab_nfs_wb_all
+80d958a8 r __ksymtab_nfs_write_inode
+80d958b4 r __ksymtab_nfs_writeback_update_inode
+80d958c0 r __ksymtab_nfs_zap_acl_cache
+80d958cc r __ksymtab_nfsacl_decode
+80d958d8 r __ksymtab_nfsacl_encode
+80d958e4 r __ksymtab_nfsd_debug
+80d958f0 r __ksymtab_nfsiod_workqueue
+80d958fc r __ksymtab_nl_table
+80d95908 r __ksymtab_nl_table_lock
+80d95914 r __ksymtab_nlm_debug
+80d95920 r __ksymtab_nlmclnt_done
+80d9592c r __ksymtab_nlmclnt_init
+80d95938 r __ksymtab_nlmclnt_proc
+80d95944 r __ksymtab_nlmsvc_ops
+80d95950 r __ksymtab_nlmsvc_unlock_all_by_ip
+80d9595c r __ksymtab_nlmsvc_unlock_all_by_sb
+80d95968 r __ksymtab_no_action
+80d95974 r __ksymtab_no_hash_pointers
+80d95980 r __ksymtab_noop_backing_dev_info
+80d9598c r __ksymtab_noop_direct_IO
+80d95998 r __ksymtab_nr_free_buffer_pages
+80d959a4 r __ksymtab_nr_irqs
+80d959b0 r __ksymtab_nr_swap_pages
+80d959bc r __ksymtab_nsecs_to_jiffies
+80d959c8 r __ksymtab_nvmem_add_cell_lookups
+80d959d4 r __ksymtab_nvmem_add_cell_table
+80d959e0 r __ksymtab_nvmem_cell_get
+80d959ec r __ksymtab_nvmem_cell_put
+80d959f8 r __ksymtab_nvmem_cell_read
+80d95a04 r __ksymtab_nvmem_cell_read_u16
+80d95a10 r __ksymtab_nvmem_cell_read_u32
+80d95a1c r __ksymtab_nvmem_cell_read_u64
+80d95a28 r __ksymtab_nvmem_cell_read_u8
+80d95a34 r __ksymtab_nvmem_cell_read_variable_le_u32
+80d95a40 r __ksymtab_nvmem_cell_read_variable_le_u64
+80d95a4c r __ksymtab_nvmem_cell_write
+80d95a58 r __ksymtab_nvmem_del_cell_lookups
+80d95a64 r __ksymtab_nvmem_del_cell_table
+80d95a70 r __ksymtab_nvmem_dev_name
+80d95a7c r __ksymtab_nvmem_device_cell_read
+80d95a88 r __ksymtab_nvmem_device_cell_write
+80d95a94 r __ksymtab_nvmem_device_find
+80d95aa0 r __ksymtab_nvmem_device_get
+80d95aac r __ksymtab_nvmem_device_put
+80d95ab8 r __ksymtab_nvmem_device_read
+80d95ac4 r __ksymtab_nvmem_device_write
+80d95ad0 r __ksymtab_nvmem_register
+80d95adc r __ksymtab_nvmem_register_notifier
+80d95ae8 r __ksymtab_nvmem_unregister
+80d95af4 r __ksymtab_nvmem_unregister_notifier
+80d95b00 r __ksymtab_od_register_powersave_bias_handler
+80d95b0c r __ksymtab_od_unregister_powersave_bias_handler
+80d95b18 r __ksymtab_of_add_property
+80d95b24 r __ksymtab_of_address_to_resource
+80d95b30 r __ksymtab_of_alias_get_highest_id
+80d95b3c r __ksymtab_of_alias_get_id
+80d95b48 r __ksymtab_of_changeset_action
+80d95b54 r __ksymtab_of_changeset_apply
+80d95b60 r __ksymtab_of_changeset_destroy
+80d95b6c r __ksymtab_of_changeset_init
+80d95b78 r __ksymtab_of_changeset_revert
+80d95b84 r __ksymtab_of_clk_add_hw_provider
+80d95b90 r __ksymtab_of_clk_add_provider
+80d95b9c r __ksymtab_of_clk_del_provider
+80d95ba8 r __ksymtab_of_clk_get_from_provider
+80d95bb4 r __ksymtab_of_clk_get_parent_count
+80d95bc0 r __ksymtab_of_clk_get_parent_name
+80d95bcc r __ksymtab_of_clk_hw_onecell_get
+80d95bd8 r __ksymtab_of_clk_hw_register
+80d95be4 r __ksymtab_of_clk_hw_simple_get
+80d95bf0 r __ksymtab_of_clk_parent_fill
+80d95bfc r __ksymtab_of_clk_set_defaults
+80d95c08 r __ksymtab_of_clk_src_onecell_get
+80d95c14 r __ksymtab_of_clk_src_simple_get
+80d95c20 r __ksymtab_of_console_check
+80d95c2c r __ksymtab_of_css
+80d95c38 r __ksymtab_of_detach_node
+80d95c44 r __ksymtab_of_device_compatible_match
+80d95c50 r __ksymtab_of_device_modalias
+80d95c5c r __ksymtab_of_device_request_module
+80d95c68 r __ksymtab_of_device_uevent_modalias
+80d95c74 r __ksymtab_of_dma_configure_id
+80d95c80 r __ksymtab_of_dma_controller_free
+80d95c8c r __ksymtab_of_dma_controller_register
+80d95c98 r __ksymtab_of_dma_is_coherent
+80d95ca4 r __ksymtab_of_dma_request_slave_channel
+80d95cb0 r __ksymtab_of_dma_router_register
+80d95cbc r __ksymtab_of_dma_simple_xlate
+80d95cc8 r __ksymtab_of_dma_xlate_by_chan_id
+80d95cd4 r __ksymtab_of_fdt_unflatten_tree
+80d95ce0 r __ksymtab_of_fwnode_ops
+80d95cec r __ksymtab_of_gen_pool_get
+80d95cf8 r __ksymtab_of_genpd_add_device
+80d95d04 r __ksymtab_of_genpd_add_provider_onecell
+80d95d10 r __ksymtab_of_genpd_add_provider_simple
+80d95d1c r __ksymtab_of_genpd_add_subdomain
+80d95d28 r __ksymtab_of_genpd_del_provider
+80d95d34 r __ksymtab_of_genpd_parse_idle_states
+80d95d40 r __ksymtab_of_genpd_remove_last
+80d95d4c r __ksymtab_of_genpd_remove_subdomain
+80d95d58 r __ksymtab_of_get_display_timing
+80d95d64 r __ksymtab_of_get_display_timings
+80d95d70 r __ksymtab_of_get_fb_videomode
+80d95d7c r __ksymtab_of_get_named_gpio_flags
+80d95d88 r __ksymtab_of_get_phy_mode
+80d95d94 r __ksymtab_of_get_regulator_init_data
+80d95da0 r __ksymtab_of_get_required_opp_performance_state
+80d95dac r __ksymtab_of_get_videomode
+80d95db8 r __ksymtab_of_i2c_get_board_info
+80d95dc4 r __ksymtab_of_irq_find_parent
+80d95dd0 r __ksymtab_of_irq_get
+80d95ddc r __ksymtab_of_irq_get_byname
+80d95de8 r __ksymtab_of_irq_parse_one
+80d95df4 r __ksymtab_of_irq_parse_raw
+80d95e00 r __ksymtab_of_irq_to_resource
+80d95e0c r __ksymtab_of_irq_to_resource_table
+80d95e18 r __ksymtab_of_led_get
+80d95e24 r __ksymtab_of_map_id
+80d95e30 r __ksymtab_of_mm_gpiochip_add_data
+80d95e3c r __ksymtab_of_mm_gpiochip_remove
+80d95e48 r __ksymtab_of_modalias_node
+80d95e54 r __ksymtab_of_msi_configure
+80d95e60 r __ksymtab_of_nvmem_cell_get
+80d95e6c r __ksymtab_of_nvmem_device_get
+80d95e78 r __ksymtab_of_overlay_fdt_apply
+80d95e84 r __ksymtab_of_overlay_notifier_register
+80d95e90 r __ksymtab_of_overlay_notifier_unregister
+80d95e9c r __ksymtab_of_overlay_remove
+80d95ea8 r __ksymtab_of_overlay_remove_all
+80d95eb4 r __ksymtab_of_pci_address_to_resource
+80d95ec0 r __ksymtab_of_pci_dma_range_parser_init
+80d95ecc r __ksymtab_of_pci_get_max_link_speed
+80d95ed8 r __ksymtab_of_pci_get_slot_power_limit
+80d95ee4 r __ksymtab_of_pci_range_parser_init
+80d95ef0 r __ksymtab_of_pci_range_parser_one
+80d95efc r __ksymtab_of_phandle_args_to_fwspec
+80d95f08 r __ksymtab_of_phandle_iterator_init
+80d95f14 r __ksymtab_of_phandle_iterator_next
+80d95f20 r __ksymtab_of_pinctrl_get
+80d95f2c r __ksymtab_of_platform_default_populate
+80d95f38 r __ksymtab_of_platform_depopulate
+80d95f44 r __ksymtab_of_platform_device_destroy
+80d95f50 r __ksymtab_of_platform_populate
+80d95f5c r __ksymtab_of_pm_clk_add_clk
+80d95f68 r __ksymtab_of_pm_clk_add_clks
+80d95f74 r __ksymtab_of_prop_next_string
+80d95f80 r __ksymtab_of_prop_next_u32
+80d95f8c r __ksymtab_of_property_count_elems_of_size
+80d95f98 r __ksymtab_of_property_match_string
+80d95fa4 r __ksymtab_of_property_read_string
+80d95fb0 r __ksymtab_of_property_read_string_helper
+80d95fbc r __ksymtab_of_property_read_u32_index
+80d95fc8 r __ksymtab_of_property_read_u64
+80d95fd4 r __ksymtab_of_property_read_u64_index
+80d95fe0 r __ksymtab_of_property_read_variable_u16_array
+80d95fec r __ksymtab_of_property_read_variable_u32_array
+80d95ff8 r __ksymtab_of_property_read_variable_u64_array
+80d96004 r __ksymtab_of_property_read_variable_u8_array
+80d96010 r __ksymtab_of_pwm_single_xlate
+80d9601c r __ksymtab_of_pwm_xlate_with_flags
+80d96028 r __ksymtab_of_reconfig_get_state_change
+80d96034 r __ksymtab_of_reconfig_notifier_register
+80d96040 r __ksymtab_of_reconfig_notifier_unregister
+80d9604c r __ksymtab_of_regulator_match
+80d96058 r __ksymtab_of_remove_property
+80d96064 r __ksymtab_of_reserved_mem_device_init_by_idx
+80d96070 r __ksymtab_of_reserved_mem_device_init_by_name
+80d9607c r __ksymtab_of_reserved_mem_device_release
+80d96088 r __ksymtab_of_reserved_mem_lookup
+80d96094 r __ksymtab_of_reset_control_array_get
+80d960a0 r __ksymtab_of_resolve_phandles
+80d960ac r __ksymtab_of_thermal_get_ntrips
+80d960b8 r __ksymtab_of_thermal_get_trip_points
+80d960c4 r __ksymtab_of_thermal_is_trip_valid
+80d960d0 r __ksymtab_of_usb_get_dr_mode_by_phy
+80d960dc r __ksymtab_of_usb_get_phy_mode
+80d960e8 r __ksymtab_of_usb_host_tpl_support
+80d960f4 r __ksymtab_of_usb_update_otg_caps
+80d96100 r __ksymtab_open_related_ns
+80d9610c r __ksymtab_opens_in_grace
+80d96118 r __ksymtab_orderly_poweroff
+80d96124 r __ksymtab_orderly_reboot
+80d96130 r __ksymtab_out_of_line_wait_on_bit_timeout
+80d9613c r __ksymtab_page_cache_async_ra
+80d96148 r __ksymtab_page_cache_ra_unbounded
+80d96154 r __ksymtab_page_cache_sync_ra
+80d96160 r __ksymtab_page_endio
+80d9616c r __ksymtab_page_is_ram
+80d96178 r __ksymtab_panic_timeout
+80d96184 r __ksymtab_param_ops_bool_enable_only
+80d96190 r __ksymtab_param_set_bool_enable_only
+80d9619c r __ksymtab_param_set_uint_minmax
+80d961a8 r __ksymtab_parse_OID
+80d961b4 r __ksymtab_paste_selection
+80d961c0 r __ksymtab_peernet2id_alloc
+80d961cc r __ksymtab_percpu_down_write
+80d961d8 r __ksymtab_percpu_free_rwsem
+80d961e4 r __ksymtab_percpu_is_read_locked
+80d961f0 r __ksymtab_percpu_ref_exit
+80d961fc r __ksymtab_percpu_ref_init
+80d96208 r __ksymtab_percpu_ref_is_zero
+80d96214 r __ksymtab_percpu_ref_kill_and_confirm
+80d96220 r __ksymtab_percpu_ref_reinit
+80d9622c r __ksymtab_percpu_ref_resurrect
+80d96238 r __ksymtab_percpu_ref_switch_to_atomic
+80d96244 r __ksymtab_percpu_ref_switch_to_atomic_sync
+80d96250 r __ksymtab_percpu_ref_switch_to_percpu
+80d9625c r __ksymtab_percpu_up_write
+80d96268 r __ksymtab_perf_aux_output_begin
+80d96274 r __ksymtab_perf_aux_output_end
+80d96280 r __ksymtab_perf_aux_output_flag
+80d9628c r __ksymtab_perf_aux_output_skip
+80d96298 r __ksymtab_perf_event_addr_filters_sync
+80d962a4 r __ksymtab_perf_event_cgrp_subsys_enabled_key
+80d962b0 r __ksymtab_perf_event_cgrp_subsys_on_dfl_key
+80d962bc r __ksymtab_perf_event_create_kernel_counter
+80d962c8 r __ksymtab_perf_event_disable
+80d962d4 r __ksymtab_perf_event_enable
+80d962e0 r __ksymtab_perf_event_pause
+80d962ec r __ksymtab_perf_event_period
+80d962f8 r __ksymtab_perf_event_read_value
+80d96304 r __ksymtab_perf_event_refresh
+80d96310 r __ksymtab_perf_event_release_kernel
+80d9631c r __ksymtab_perf_event_sysfs_show
+80d96328 r __ksymtab_perf_event_update_userpage
+80d96334 r __ksymtab_perf_get_aux
+80d96340 r __ksymtab_perf_pmu_migrate_context
+80d9634c r __ksymtab_perf_pmu_register
+80d96358 r __ksymtab_perf_pmu_unregister
+80d96364 r __ksymtab_perf_swevent_get_recursion_context
+80d96370 r __ksymtab_perf_tp_event
+80d9637c r __ksymtab_perf_trace_buf_alloc
+80d96388 r __ksymtab_perf_trace_run_bpf_submit
+80d96394 r __ksymtab_pernet_ops_rwsem
+80d963a0 r __ksymtab_phy_10_100_features_array
+80d963ac r __ksymtab_phy_10gbit_features
+80d963b8 r __ksymtab_phy_10gbit_features_array
+80d963c4 r __ksymtab_phy_10gbit_fec_features
+80d963d0 r __ksymtab_phy_10gbit_full_features
+80d963dc r __ksymtab_phy_all_ports_features_array
+80d963e8 r __ksymtab_phy_basic_features
+80d963f4 r __ksymtab_phy_basic_ports_array
+80d96400 r __ksymtab_phy_basic_t1_features
+80d9640c r __ksymtab_phy_basic_t1_features_array
+80d96418 r __ksymtab_phy_check_downshift
+80d96424 r __ksymtab_phy_driver_is_genphy
+80d96430 r __ksymtab_phy_driver_is_genphy_10g
+80d9643c r __ksymtab_phy_duplex_to_str
+80d96448 r __ksymtab_phy_fibre_port_array
+80d96454 r __ksymtab_phy_gbit_all_ports_features
+80d96460 r __ksymtab_phy_gbit_features
+80d9646c r __ksymtab_phy_gbit_features_array
+80d96478 r __ksymtab_phy_gbit_fibre_features
+80d96484 r __ksymtab_phy_get_rate_matching
+80d96490 r __ksymtab_phy_interface_num_ports
+80d9649c r __ksymtab_phy_lookup_setting
+80d964a8 r __ksymtab_phy_modify
+80d964b4 r __ksymtab_phy_modify_changed
+80d964c0 r __ksymtab_phy_modify_mmd
+80d964cc r __ksymtab_phy_modify_mmd_changed
+80d964d8 r __ksymtab_phy_package_join
+80d964e4 r __ksymtab_phy_package_leave
+80d964f0 r __ksymtab_phy_rate_matching_to_str
+80d964fc r __ksymtab_phy_resolve_aneg_linkmode
+80d96508 r __ksymtab_phy_resolve_aneg_pause
+80d96514 r __ksymtab_phy_restart_aneg
+80d96520 r __ksymtab_phy_restore_page
+80d9652c r __ksymtab_phy_save_page
+80d96538 r __ksymtab_phy_select_page
+80d96544 r __ksymtab_phy_speed_down
+80d96550 r __ksymtab_phy_speed_to_str
+80d9655c r __ksymtab_phy_speed_up
+80d96568 r __ksymtab_phy_start_machine
+80d96574 r __ksymtab_pid_nr_ns
+80d96580 r __ksymtab_pid_vnr
+80d9658c r __ksymtab_pids_cgrp_subsys_enabled_key
+80d96598 r __ksymtab_pids_cgrp_subsys_on_dfl_key
+80d965a4 r __ksymtab_pin_get_name
+80d965b0 r __ksymtab_pin_user_pages_fast
+80d965bc r __ksymtab_pin_user_pages_fast_only
+80d965c8 r __ksymtab_pinconf_generic_dt_free_map
+80d965d4 r __ksymtab_pinconf_generic_dt_node_to_map
+80d965e0 r __ksymtab_pinconf_generic_dt_subnode_to_map
+80d965ec r __ksymtab_pinconf_generic_dump_config
+80d965f8 r __ksymtab_pinconf_generic_parse_dt_config
+80d96604 r __ksymtab_pinctrl_add_gpio_range
+80d96610 r __ksymtab_pinctrl_add_gpio_ranges
+80d9661c r __ksymtab_pinctrl_count_index_with_args
+80d96628 r __ksymtab_pinctrl_dev_get_devname
+80d96634 r __ksymtab_pinctrl_dev_get_drvdata
+80d96640 r __ksymtab_pinctrl_dev_get_name
+80d9664c r __ksymtab_pinctrl_enable
+80d96658 r __ksymtab_pinctrl_find_and_add_gpio_range
+80d96664 r __ksymtab_pinctrl_find_gpio_range_from_pin
+80d96670 r __ksymtab_pinctrl_find_gpio_range_from_pin_nolock
+80d9667c r __ksymtab_pinctrl_force_default
+80d96688 r __ksymtab_pinctrl_force_sleep
+80d96694 r __ksymtab_pinctrl_get
+80d966a0 r __ksymtab_pinctrl_get_group_pins
+80d966ac r __ksymtab_pinctrl_gpio_can_use_line
+80d966b8 r __ksymtab_pinctrl_gpio_direction_input
+80d966c4 r __ksymtab_pinctrl_gpio_direction_output
+80d966d0 r __ksymtab_pinctrl_gpio_free
+80d966dc r __ksymtab_pinctrl_gpio_request
+80d966e8 r __ksymtab_pinctrl_gpio_set_config
+80d966f4 r __ksymtab_pinctrl_lookup_state
+80d96700 r __ksymtab_pinctrl_parse_index_with_args
+80d9670c r __ksymtab_pinctrl_pm_select_default_state
+80d96718 r __ksymtab_pinctrl_pm_select_idle_state
+80d96724 r __ksymtab_pinctrl_pm_select_sleep_state
+80d96730 r __ksymtab_pinctrl_put
+80d9673c r __ksymtab_pinctrl_register
+80d96748 r __ksymtab_pinctrl_register_and_init
+80d96754 r __ksymtab_pinctrl_register_mappings
+80d96760 r __ksymtab_pinctrl_remove_gpio_range
+80d9676c r __ksymtab_pinctrl_select_default_state
+80d96778 r __ksymtab_pinctrl_select_state
+80d96784 r __ksymtab_pinctrl_unregister
+80d96790 r __ksymtab_pinctrl_unregister_mappings
+80d9679c r __ksymtab_pinctrl_utils_add_config
+80d967a8 r __ksymtab_pinctrl_utils_add_map_configs
+80d967b4 r __ksymtab_pinctrl_utils_add_map_mux
+80d967c0 r __ksymtab_pinctrl_utils_free_map
+80d967cc r __ksymtab_pinctrl_utils_reserve_map
+80d967d8 r __ksymtab_ping_bind
+80d967e4 r __ksymtab_ping_close
+80d967f0 r __ksymtab_ping_common_sendmsg
+80d967fc r __ksymtab_ping_err
+80d96808 r __ksymtab_ping_get_port
+80d96814 r __ksymtab_ping_getfrag
+80d96820 r __ksymtab_ping_hash
+80d9682c r __ksymtab_ping_init_sock
+80d96838 r __ksymtab_ping_queue_rcv_skb
+80d96844 r __ksymtab_ping_rcv
+80d96850 r __ksymtab_ping_recvmsg
+80d9685c r __ksymtab_ping_seq_next
+80d96868 r __ksymtab_ping_seq_start
+80d96874 r __ksymtab_ping_seq_stop
+80d96880 r __ksymtab_ping_unhash
+80d9688c r __ksymtab_pingv6_ops
+80d96898 r __ksymtab_pkcs7_free_message
+80d968a4 r __ksymtab_pkcs7_get_content_data
+80d968b0 r __ksymtab_pkcs7_parse_message
+80d968bc r __ksymtab_pkcs7_validate_trust
+80d968c8 r __ksymtab_pkcs7_verify
+80d968d4 r __ksymtab_pktgen_xfrm_outer_mode_output
+80d968e0 r __ksymtab_platform_add_devices
+80d968ec r __ksymtab_platform_bus
+80d968f8 r __ksymtab_platform_bus_type
+80d96904 r __ksymtab_platform_device_add
+80d96910 r __ksymtab_platform_device_add_data
+80d9691c r __ksymtab_platform_device_add_resources
+80d96928 r __ksymtab_platform_device_alloc
+80d96934 r __ksymtab_platform_device_del
+80d96940 r __ksymtab_platform_device_put
+80d9694c r __ksymtab_platform_device_register
+80d96958 r __ksymtab_platform_device_register_full
+80d96964 r __ksymtab_platform_device_unregister
+80d96970 r __ksymtab_platform_driver_unregister
+80d9697c r __ksymtab_platform_find_device_by_driver
+80d96988 r __ksymtab_platform_get_irq
+80d96994 r __ksymtab_platform_get_irq_byname
+80d969a0 r __ksymtab_platform_get_irq_byname_optional
+80d969ac r __ksymtab_platform_get_irq_optional
+80d969b8 r __ksymtab_platform_get_mem_or_io
+80d969c4 r __ksymtab_platform_get_resource
+80d969d0 r __ksymtab_platform_get_resource_byname
+80d969dc r __ksymtab_platform_irq_count
+80d969e8 r __ksymtab_platform_irqchip_probe
+80d969f4 r __ksymtab_platform_unregister_drivers
+80d96a00 r __ksymtab_play_idle_precise
+80d96a0c r __ksymtab_pm_clk_add
+80d96a18 r __ksymtab_pm_clk_add_clk
+80d96a24 r __ksymtab_pm_clk_add_notifier
+80d96a30 r __ksymtab_pm_clk_create
+80d96a3c r __ksymtab_pm_clk_destroy
+80d96a48 r __ksymtab_pm_clk_init
+80d96a54 r __ksymtab_pm_clk_remove
+80d96a60 r __ksymtab_pm_clk_remove_clk
+80d96a6c r __ksymtab_pm_clk_resume
+80d96a78 r __ksymtab_pm_clk_runtime_resume
+80d96a84 r __ksymtab_pm_clk_runtime_suspend
+80d96a90 r __ksymtab_pm_clk_suspend
+80d96a9c r __ksymtab_pm_generic_runtime_resume
+80d96aa8 r __ksymtab_pm_generic_runtime_suspend
+80d96ab4 r __ksymtab_pm_genpd_add_device
+80d96ac0 r __ksymtab_pm_genpd_add_subdomain
+80d96acc r __ksymtab_pm_genpd_init
+80d96ad8 r __ksymtab_pm_genpd_opp_to_performance_state
+80d96ae4 r __ksymtab_pm_genpd_remove
+80d96af0 r __ksymtab_pm_genpd_remove_device
+80d96afc r __ksymtab_pm_genpd_remove_subdomain
+80d96b08 r __ksymtab_pm_runtime_allow
+80d96b14 r __ksymtab_pm_runtime_autosuspend_expiration
+80d96b20 r __ksymtab_pm_runtime_barrier
+80d96b2c r __ksymtab_pm_runtime_enable
+80d96b38 r __ksymtab_pm_runtime_forbid
+80d96b44 r __ksymtab_pm_runtime_force_resume
+80d96b50 r __ksymtab_pm_runtime_force_suspend
+80d96b5c r __ksymtab_pm_runtime_get_if_active
+80d96b68 r __ksymtab_pm_runtime_irq_safe
+80d96b74 r __ksymtab_pm_runtime_no_callbacks
+80d96b80 r __ksymtab_pm_runtime_set_autosuspend_delay
+80d96b8c r __ksymtab_pm_runtime_set_memalloc_noio
+80d96b98 r __ksymtab_pm_runtime_suspended_time
+80d96ba4 r __ksymtab_pm_schedule_suspend
+80d96bb0 r __ksymtab_pm_wq
+80d96bbc r __ksymtab_pnfs_add_commit_array
+80d96bc8 r __ksymtab_pnfs_alloc_commit_array
+80d96bd4 r __ksymtab_pnfs_destroy_layout
+80d96be0 r __ksymtab_pnfs_error_mark_layout_for_return
+80d96bec r __ksymtab_pnfs_free_commit_array
+80d96bf8 r __ksymtab_pnfs_generic_clear_request_commit
+80d96c04 r __ksymtab_pnfs_generic_commit_pagelist
+80d96c10 r __ksymtab_pnfs_generic_commit_release
+80d96c1c r __ksymtab_pnfs_generic_ds_cinfo_destroy
+80d96c28 r __ksymtab_pnfs_generic_ds_cinfo_release_lseg
+80d96c34 r __ksymtab_pnfs_generic_layout_insert_lseg
+80d96c40 r __ksymtab_pnfs_generic_pg_check_layout
+80d96c4c r __ksymtab_pnfs_generic_pg_check_range
+80d96c58 r __ksymtab_pnfs_generic_pg_cleanup
+80d96c64 r __ksymtab_pnfs_generic_pg_init_read
+80d96c70 r __ksymtab_pnfs_generic_pg_init_write
+80d96c7c r __ksymtab_pnfs_generic_pg_readpages
+80d96c88 r __ksymtab_pnfs_generic_pg_test
+80d96c94 r __ksymtab_pnfs_generic_pg_writepages
+80d96ca0 r __ksymtab_pnfs_generic_prepare_to_resend_writes
+80d96cac r __ksymtab_pnfs_generic_recover_commit_reqs
+80d96cb8 r __ksymtab_pnfs_generic_rw_release
+80d96cc4 r __ksymtab_pnfs_generic_scan_commit_lists
+80d96cd0 r __ksymtab_pnfs_generic_search_commit_reqs
+80d96cdc r __ksymtab_pnfs_generic_sync
+80d96ce8 r __ksymtab_pnfs_generic_write_commit_done
+80d96cf4 r __ksymtab_pnfs_layout_mark_request_commit
+80d96d00 r __ksymtab_pnfs_layoutcommit_inode
+80d96d0c r __ksymtab_pnfs_ld_read_done
+80d96d18 r __ksymtab_pnfs_ld_write_done
+80d96d24 r __ksymtab_pnfs_nfs_generic_sync
+80d96d30 r __ksymtab_pnfs_put_lseg
+80d96d3c r __ksymtab_pnfs_read_done_resend_to_mds
+80d96d48 r __ksymtab_pnfs_read_resend_pnfs
+80d96d54 r __ksymtab_pnfs_register_layoutdriver
+80d96d60 r __ksymtab_pnfs_report_layoutstat
+80d96d6c r __ksymtab_pnfs_set_layoutcommit
+80d96d78 r __ksymtab_pnfs_set_lo_fail
+80d96d84 r __ksymtab_pnfs_unregister_layoutdriver
+80d96d90 r __ksymtab_pnfs_update_layout
+80d96d9c r __ksymtab_pnfs_write_done_resend_to_mds
+80d96da8 r __ksymtab_policy_has_boost_freq
+80d96db4 r __ksymtab_poll_state_synchronize_rcu
+80d96dc0 r __ksymtab_poll_state_synchronize_rcu_full
+80d96dcc r __ksymtab_poll_state_synchronize_srcu
+80d96dd8 r __ksymtab_posix_acl_access_xattr_handler
+80d96de4 r __ksymtab_posix_acl_clone
+80d96df0 r __ksymtab_posix_acl_create
+80d96dfc r __ksymtab_posix_acl_default_xattr_handler
+80d96e08 r __ksymtab_posix_clock_register
+80d96e14 r __ksymtab_posix_clock_unregister
+80d96e20 r __ksymtab_power_group_name
+80d96e2c r __ksymtab_power_supply_am_i_supplied
+80d96e38 r __ksymtab_power_supply_batinfo_ocv2cap
+80d96e44 r __ksymtab_power_supply_battery_bti_in_range
+80d96e50 r __ksymtab_power_supply_changed
+80d96e5c r __ksymtab_power_supply_charge_behaviour_parse
+80d96e68 r __ksymtab_power_supply_charge_behaviour_show
+80d96e74 r __ksymtab_power_supply_class
+80d96e80 r __ksymtab_power_supply_external_power_changed
+80d96e8c r __ksymtab_power_supply_find_ocv2cap_table
+80d96e98 r __ksymtab_power_supply_get_battery_info
+80d96ea4 r __ksymtab_power_supply_get_by_name
+80d96eb0 r __ksymtab_power_supply_get_by_phandle
+80d96ebc r __ksymtab_power_supply_get_drvdata
+80d96ec8 r __ksymtab_power_supply_get_maintenance_charging_setting
+80d96ed4 r __ksymtab_power_supply_get_property
+80d96ee0 r __ksymtab_power_supply_get_property_from_supplier
+80d96eec r __ksymtab_power_supply_is_system_supplied
+80d96ef8 r __ksymtab_power_supply_notifier
+80d96f04 r __ksymtab_power_supply_ocv2cap_simple
+80d96f10 r __ksymtab_power_supply_powers
+80d96f1c r __ksymtab_power_supply_property_is_writeable
+80d96f28 r __ksymtab_power_supply_put
+80d96f34 r __ksymtab_power_supply_put_battery_info
+80d96f40 r __ksymtab_power_supply_reg_notifier
+80d96f4c r __ksymtab_power_supply_register
+80d96f58 r __ksymtab_power_supply_register_no_ws
+80d96f64 r __ksymtab_power_supply_set_battery_charged
+80d96f70 r __ksymtab_power_supply_set_property
+80d96f7c r __ksymtab_power_supply_temp2resist_simple
+80d96f88 r __ksymtab_power_supply_unreg_notifier
+80d96f94 r __ksymtab_power_supply_unregister
+80d96fa0 r __ksymtab_power_supply_vbat2ri
+80d96fac r __ksymtab_proc_create_net_data
+80d96fb8 r __ksymtab_proc_create_net_data_write
+80d96fc4 r __ksymtab_proc_create_net_single
+80d96fd0 r __ksymtab_proc_create_net_single_write
+80d96fdc r __ksymtab_proc_dou8vec_minmax
+80d96fe8 r __ksymtab_proc_douintvec_minmax
+80d96ff4 r __ksymtab_proc_get_parent_data
+80d97000 r __ksymtab_proc_mkdir_data
+80d9700c r __ksymtab_prof_on
+80d97018 r __ksymtab_profile_hits
+80d97024 r __ksymtab_property_entries_dup
+80d97030 r __ksymtab_property_entries_free
+80d9703c r __ksymtab_pskb_put
+80d97048 r __ksymtab_pstore_name_to_type
+80d97054 r __ksymtab_pstore_register
+80d97060 r __ksymtab_pstore_type_to_name
+80d9706c r __ksymtab_pstore_unregister
+80d97078 r __ksymtab_ptp_classify_raw
+80d97084 r __ksymtab_ptp_msg_is_sync
+80d97090 r __ksymtab_ptp_parse_header
+80d9709c r __ksymtab_public_key_free
+80d970a8 r __ksymtab_public_key_signature_free
+80d970b4 r __ksymtab_public_key_subtype
+80d970c0 r __ksymtab_public_key_verify_signature
+80d970cc r __ksymtab_put_device
+80d970d8 r __ksymtab_put_io_context
+80d970e4 r __ksymtab_put_itimerspec64
+80d970f0 r __ksymtab_put_nfs_open_context
+80d970fc r __ksymtab_put_old_itimerspec32
+80d97108 r __ksymtab_put_old_timespec32
+80d97114 r __ksymtab_put_pid
+80d97120 r __ksymtab_put_pid_ns
+80d9712c r __ksymtab_put_rpccred
+80d97138 r __ksymtab_put_timespec64
+80d97144 r __ksymtab_pvclock_gtod_register_notifier
+80d97150 r __ksymtab_pvclock_gtod_unregister_notifier
+80d9715c r __ksymtab_pwm_adjust_config
+80d97168 r __ksymtab_pwm_apply_state
+80d97174 r __ksymtab_pwm_capture
+80d97180 r __ksymtab_pwm_free
+80d9718c r __ksymtab_pwm_get
+80d97198 r __ksymtab_pwm_get_chip_data
+80d971a4 r __ksymtab_pwm_put
+80d971b0 r __ksymtab_pwm_request
+80d971bc r __ksymtab_pwm_request_from_chip
+80d971c8 r __ksymtab_pwm_set_chip_data
+80d971d4 r __ksymtab_pwmchip_add
+80d971e0 r __ksymtab_pwmchip_remove
+80d971ec r __ksymtab_query_asymmetric_key
+80d971f8 r __ksymtab_queue_work_node
+80d97204 r __ksymtab_qword_add
+80d97210 r __ksymtab_qword_addhex
+80d9721c r __ksymtab_qword_get
+80d97228 r __ksymtab_radix_tree_preloads
+80d97234 r __ksymtab_random_get_entropy_fallback
+80d97240 r __ksymtab_raw_abort
+80d9724c r __ksymtab_raw_hash_sk
+80d97258 r __ksymtab_raw_notifier_call_chain
+80d97264 r __ksymtab_raw_notifier_call_chain_robust
+80d97270 r __ksymtab_raw_notifier_chain_register
+80d9727c r __ksymtab_raw_notifier_chain_unregister
+80d97288 r __ksymtab_raw_seq_next
+80d97294 r __ksymtab_raw_seq_start
+80d972a0 r __ksymtab_raw_seq_stop
+80d972ac r __ksymtab_raw_unhash_sk
+80d972b8 r __ksymtab_raw_v4_hashinfo
+80d972c4 r __ksymtab_raw_v4_match
+80d972d0 r __ksymtab_rc_allocate_device
+80d972dc r __ksymtab_rc_free_device
+80d972e8 r __ksymtab_rc_g_keycode_from_table
+80d972f4 r __ksymtab_rc_keydown
+80d97300 r __ksymtab_rc_keydown_notimeout
+80d9730c r __ksymtab_rc_keyup
+80d97318 r __ksymtab_rc_map_get
+80d97324 r __ksymtab_rc_map_register
+80d97330 r __ksymtab_rc_map_unregister
+80d9733c r __ksymtab_rc_register_device
+80d97348 r __ksymtab_rc_repeat
+80d97354 r __ksymtab_rc_unregister_device
+80d97360 r __ksymtab_rcu_all_qs
+80d9736c r __ksymtab_rcu_barrier
+80d97378 r __ksymtab_rcu_barrier_tasks_rude
+80d97384 r __ksymtab_rcu_barrier_tasks_trace
+80d97390 r __ksymtab_rcu_check_boost_fail
+80d9739c r __ksymtab_rcu_cpu_stall_suppress
+80d973a8 r __ksymtab_rcu_cpu_stall_suppress_at_boot
+80d973b4 r __ksymtab_rcu_exp_batches_completed
+80d973c0 r __ksymtab_rcu_exp_jiffies_till_stall_check
+80d973cc r __ksymtab_rcu_expedite_gp
+80d973d8 r __ksymtab_rcu_force_quiescent_state
+80d973e4 r __ksymtab_rcu_fwd_progress_check
+80d973f0 r __ksymtab_rcu_get_gp_kthreads_prio
+80d973fc r __ksymtab_rcu_get_gp_seq
+80d97408 r __ksymtab_rcu_gp_is_expedited
+80d97414 r __ksymtab_rcu_gp_is_normal
+80d97420 r __ksymtab_rcu_gp_set_torture_wait
+80d9742c r __ksymtab_rcu_gp_slow_register
+80d97438 r __ksymtab_rcu_gp_slow_unregister
+80d97444 r __ksymtab_rcu_inkernel_boot_has_ended
+80d97450 r __ksymtab_rcu_is_watching
+80d9745c r __ksymtab_rcu_jiffies_till_stall_check
+80d97468 r __ksymtab_rcu_momentary_dyntick_idle
+80d97474 r __ksymtab_rcu_note_context_switch
+80d97480 r __ksymtab_rcu_read_unlock_strict
+80d9748c r __ksymtab_rcu_read_unlock_trace_special
+80d97498 r __ksymtab_rcu_scheduler_active
+80d974a4 r __ksymtab_rcu_tasks_trace_qs_blkd
+80d974b0 r __ksymtab_rcu_trc_cmpxchg_need_qs
+80d974bc r __ksymtab_rcu_unexpedite_gp
+80d974c8 r __ksymtab_rcutorture_get_gp_data
+80d974d4 r __ksymtab_rcuwait_wake_up
+80d974e0 r __ksymtab_rdev_get_dev
+80d974ec r __ksymtab_rdev_get_drvdata
+80d974f8 r __ksymtab_rdev_get_id
+80d97504 r __ksymtab_rdev_get_name
+80d97510 r __ksymtab_rdev_get_regmap
+80d9751c r __ksymtab_read_bytes_from_xdr_buf
+80d97528 r __ksymtab_read_current_timer
+80d97534 r __ksymtab_reboot_mode
+80d97540 r __ksymtab_receive_fd
+80d9754c r __ksymtab_recover_lost_locks
+80d97558 r __ksymtab_regcache_cache_bypass
+80d97564 r __ksymtab_regcache_cache_only
+80d97570 r __ksymtab_regcache_drop_region
+80d9757c r __ksymtab_regcache_mark_dirty
+80d97588 r __ksymtab_regcache_sync
+80d97594 r __ksymtab_regcache_sync_region
+80d975a0 r __ksymtab_region_intersects
+80d975ac r __ksymtab_register_asymmetric_key_parser
+80d975b8 r __ksymtab_register_btf_id_dtor_kfuncs
+80d975c4 r __ksymtab_register_btf_kfunc_id_set
+80d975d0 r __ksymtab_register_die_notifier
+80d975dc r __ksymtab_register_ftrace_export
+80d975e8 r __ksymtab_register_ftrace_function
+80d975f4 r __ksymtab_register_keyboard_notifier
+80d97600 r __ksymtab_register_kprobe
+80d9760c r __ksymtab_register_kprobes
+80d97618 r __ksymtab_register_kretprobe
+80d97624 r __ksymtab_register_kretprobes
+80d97630 r __ksymtab_register_net_sysctl
+80d9763c r __ksymtab_register_netevent_notifier
+80d97648 r __ksymtab_register_nfs_version
+80d97654 r __ksymtab_register_oom_notifier
+80d97660 r __ksymtab_register_pernet_device
+80d9766c r __ksymtab_register_pernet_subsys
+80d97678 r __ksymtab_register_platform_power_off
+80d97684 r __ksymtab_register_sys_off_handler
+80d97690 r __ksymtab_register_syscore_ops
+80d9769c r __ksymtab_register_trace_event
+80d976a8 r __ksymtab_register_tracepoint_module_notifier
+80d976b4 r __ksymtab_register_user_hw_breakpoint
+80d976c0 r __ksymtab_register_vmap_purge_notifier
+80d976cc r __ksymtab_register_vt_notifier
+80d976d8 r __ksymtab_register_wide_hw_breakpoint
+80d976e4 r __ksymtab_regmap_add_irq_chip
+80d976f0 r __ksymtab_regmap_add_irq_chip_fwnode
+80d976fc r __ksymtab_regmap_async_complete
+80d97708 r __ksymtab_regmap_async_complete_cb
+80d97714 r __ksymtab_regmap_attach_dev
+80d97720 r __ksymtab_regmap_bulk_read
+80d9772c r __ksymtab_regmap_bulk_write
+80d97738 r __ksymtab_regmap_can_raw_write
+80d97744 r __ksymtab_regmap_check_range_table
+80d97750 r __ksymtab_regmap_del_irq_chip
+80d9775c r __ksymtab_regmap_exit
+80d97768 r __ksymtab_regmap_field_alloc
+80d97774 r __ksymtab_regmap_field_bulk_alloc
+80d97780 r __ksymtab_regmap_field_bulk_free
+80d9778c r __ksymtab_regmap_field_free
+80d97798 r __ksymtab_regmap_field_read
+80d977a4 r __ksymtab_regmap_field_test_bits
+80d977b0 r __ksymtab_regmap_field_update_bits_base
+80d977bc r __ksymtab_regmap_fields_read
+80d977c8 r __ksymtab_regmap_fields_update_bits_base
+80d977d4 r __ksymtab_regmap_get_device
+80d977e0 r __ksymtab_regmap_get_max_register
+80d977ec r __ksymtab_regmap_get_raw_read_max
+80d977f8 r __ksymtab_regmap_get_raw_write_max
+80d97804 r __ksymtab_regmap_get_reg_stride
+80d97810 r __ksymtab_regmap_get_val_bytes
+80d9781c r __ksymtab_regmap_get_val_endian
+80d97828 r __ksymtab_regmap_irq_chip_get_base
+80d97834 r __ksymtab_regmap_irq_get_domain
+80d97840 r __ksymtab_regmap_irq_get_irq_reg_linear
+80d9784c r __ksymtab_regmap_irq_get_virq
+80d97858 r __ksymtab_regmap_irq_set_type_config_simple
+80d97864 r __ksymtab_regmap_mmio_attach_clk
+80d97870 r __ksymtab_regmap_mmio_detach_clk
+80d9787c r __ksymtab_regmap_multi_reg_write
+80d97888 r __ksymtab_regmap_multi_reg_write_bypassed
+80d97894 r __ksymtab_regmap_noinc_read
+80d978a0 r __ksymtab_regmap_noinc_write
+80d978ac r __ksymtab_regmap_parse_val
+80d978b8 r __ksymtab_regmap_raw_read
+80d978c4 r __ksymtab_regmap_raw_write
+80d978d0 r __ksymtab_regmap_raw_write_async
+80d978dc r __ksymtab_regmap_read
+80d978e8 r __ksymtab_regmap_reg_in_ranges
+80d978f4 r __ksymtab_regmap_register_patch
+80d97900 r __ksymtab_regmap_reinit_cache
+80d9790c r __ksymtab_regmap_test_bits
+80d97918 r __ksymtab_regmap_update_bits_base
+80d97924 r __ksymtab_regmap_write
+80d97930 r __ksymtab_regmap_write_async
+80d9793c r __ksymtab_regulator_allow_bypass
+80d97948 r __ksymtab_regulator_bulk_disable
+80d97954 r __ksymtab_regulator_bulk_enable
+80d97960 r __ksymtab_regulator_bulk_force_disable
+80d9796c r __ksymtab_regulator_bulk_free
+80d97978 r __ksymtab_regulator_bulk_get
+80d97984 r __ksymtab_regulator_bulk_register_supply_alias
+80d97990 r __ksymtab_regulator_bulk_set_supply_names
+80d9799c r __ksymtab_regulator_bulk_unregister_supply_alias
+80d979a8 r __ksymtab_regulator_count_voltages
+80d979b4 r __ksymtab_regulator_desc_list_voltage_linear
+80d979c0 r __ksymtab_regulator_desc_list_voltage_linear_range
+80d979cc r __ksymtab_regulator_disable
+80d979d8 r __ksymtab_regulator_disable_deferred
+80d979e4 r __ksymtab_regulator_disable_regmap
+80d979f0 r __ksymtab_regulator_enable
+80d979fc r __ksymtab_regulator_enable_regmap
+80d97a08 r __ksymtab_regulator_force_disable
+80d97a14 r __ksymtab_regulator_get
+80d97a20 r __ksymtab_regulator_get_bypass_regmap
+80d97a2c r __ksymtab_regulator_get_current_limit
+80d97a38 r __ksymtab_regulator_get_current_limit_regmap
+80d97a44 r __ksymtab_regulator_get_drvdata
+80d97a50 r __ksymtab_regulator_get_error_flags
+80d97a5c r __ksymtab_regulator_get_exclusive
+80d97a68 r __ksymtab_regulator_get_hardware_vsel_register
+80d97a74 r __ksymtab_regulator_get_init_drvdata
+80d97a80 r __ksymtab_regulator_get_linear_step
+80d97a8c r __ksymtab_regulator_get_mode
+80d97a98 r __ksymtab_regulator_get_optional
+80d97aa4 r __ksymtab_regulator_get_voltage
+80d97ab0 r __ksymtab_regulator_get_voltage_rdev
+80d97abc r __ksymtab_regulator_get_voltage_sel_pickable_regmap
+80d97ac8 r __ksymtab_regulator_get_voltage_sel_regmap
+80d97ad4 r __ksymtab_regulator_has_full_constraints
+80d97ae0 r __ksymtab_regulator_irq_helper
+80d97aec r __ksymtab_regulator_irq_helper_cancel
+80d97af8 r __ksymtab_regulator_irq_map_event_simple
+80d97b04 r __ksymtab_regulator_is_enabled
+80d97b10 r __ksymtab_regulator_is_enabled_regmap
+80d97b1c r __ksymtab_regulator_is_equal
+80d97b28 r __ksymtab_regulator_is_supported_voltage
+80d97b34 r __ksymtab_regulator_list_hardware_vsel
+80d97b40 r __ksymtab_regulator_list_voltage
+80d97b4c r __ksymtab_regulator_list_voltage_linear
+80d97b58 r __ksymtab_regulator_list_voltage_linear_range
+80d97b64 r __ksymtab_regulator_list_voltage_pickable_linear_range
+80d97b70 r __ksymtab_regulator_list_voltage_table
+80d97b7c r __ksymtab_regulator_map_voltage_ascend
+80d97b88 r __ksymtab_regulator_map_voltage_iterate
+80d97b94 r __ksymtab_regulator_map_voltage_linear
+80d97ba0 r __ksymtab_regulator_map_voltage_linear_range
+80d97bac r __ksymtab_regulator_map_voltage_pickable_linear_range
+80d97bb8 r __ksymtab_regulator_mode_to_status
+80d97bc4 r __ksymtab_regulator_notifier_call_chain
+80d97bd0 r __ksymtab_regulator_put
+80d97bdc r __ksymtab_regulator_register
+80d97be8 r __ksymtab_regulator_register_notifier
+80d97bf4 r __ksymtab_regulator_register_supply_alias
+80d97c00 r __ksymtab_regulator_set_active_discharge_regmap
+80d97c0c r __ksymtab_regulator_set_bypass_regmap
+80d97c18 r __ksymtab_regulator_set_current_limit
+80d97c24 r __ksymtab_regulator_set_current_limit_regmap
+80d97c30 r __ksymtab_regulator_set_drvdata
+80d97c3c r __ksymtab_regulator_set_load
+80d97c48 r __ksymtab_regulator_set_mode
+80d97c54 r __ksymtab_regulator_set_pull_down_regmap
+80d97c60 r __ksymtab_regulator_set_ramp_delay_regmap
+80d97c6c r __ksymtab_regulator_set_soft_start_regmap
+80d97c78 r __ksymtab_regulator_set_suspend_voltage
+80d97c84 r __ksymtab_regulator_set_voltage
+80d97c90 r __ksymtab_regulator_set_voltage_rdev
+80d97c9c r __ksymtab_regulator_set_voltage_sel_pickable_regmap
+80d97ca8 r __ksymtab_regulator_set_voltage_sel_regmap
+80d97cb4 r __ksymtab_regulator_set_voltage_time
+80d97cc0 r __ksymtab_regulator_set_voltage_time_sel
+80d97ccc r __ksymtab_regulator_suspend_disable
+80d97cd8 r __ksymtab_regulator_suspend_enable
+80d97ce4 r __ksymtab_regulator_sync_voltage
+80d97cf0 r __ksymtab_regulator_unregister
+80d97cfc r __ksymtab_regulator_unregister_notifier
+80d97d08 r __ksymtab_regulator_unregister_supply_alias
+80d97d14 r __ksymtab_relay_buf_full
+80d97d20 r __ksymtab_relay_close
+80d97d2c r __ksymtab_relay_file_operations
+80d97d38 r __ksymtab_relay_flush
+80d97d44 r __ksymtab_relay_late_setup_files
+80d97d50 r __ksymtab_relay_open
+80d97d5c r __ksymtab_relay_reset
+80d97d68 r __ksymtab_relay_subbufs_consumed
+80d97d74 r __ksymtab_relay_switch_subbuf
+80d97d80 r __ksymtab_remove_resource
+80d97d8c r __ksymtab_replace_page_cache_page
+80d97d98 r __ksymtab_request_any_context_irq
+80d97da4 r __ksymtab_request_firmware_direct
+80d97db0 r __ksymtab_reset_control_acquire
+80d97dbc r __ksymtab_reset_control_assert
+80d97dc8 r __ksymtab_reset_control_bulk_acquire
+80d97dd4 r __ksymtab_reset_control_bulk_assert
+80d97de0 r __ksymtab_reset_control_bulk_deassert
+80d97dec r __ksymtab_reset_control_bulk_put
+80d97df8 r __ksymtab_reset_control_bulk_release
+80d97e04 r __ksymtab_reset_control_bulk_reset
+80d97e10 r __ksymtab_reset_control_deassert
+80d97e1c r __ksymtab_reset_control_get_count
+80d97e28 r __ksymtab_reset_control_put
+80d97e34 r __ksymtab_reset_control_rearm
+80d97e40 r __ksymtab_reset_control_release
+80d97e4c r __ksymtab_reset_control_reset
+80d97e58 r __ksymtab_reset_control_status
+80d97e64 r __ksymtab_reset_controller_add_lookup
+80d97e70 r __ksymtab_reset_controller_register
+80d97e7c r __ksymtab_reset_controller_unregister
+80d97e88 r __ksymtab_reset_hung_task_detector
+80d97e94 r __ksymtab_reset_simple_ops
+80d97ea0 r __ksymtab_rhashtable_destroy
+80d97eac r __ksymtab_rhashtable_free_and_destroy
+80d97eb8 r __ksymtab_rhashtable_init
+80d97ec4 r __ksymtab_rhashtable_insert_slow
+80d97ed0 r __ksymtab_rhashtable_walk_enter
+80d97edc r __ksymtab_rhashtable_walk_exit
+80d97ee8 r __ksymtab_rhashtable_walk_next
+80d97ef4 r __ksymtab_rhashtable_walk_peek
+80d97f00 r __ksymtab_rhashtable_walk_start_check
+80d97f0c r __ksymtab_rhashtable_walk_stop
+80d97f18 r __ksymtab_rhltable_init
+80d97f24 r __ksymtab_rht_bucket_nested
+80d97f30 r __ksymtab_rht_bucket_nested_insert
+80d97f3c r __ksymtab_ring_buffer_alloc_read_page
+80d97f48 r __ksymtab_ring_buffer_bytes_cpu
+80d97f54 r __ksymtab_ring_buffer_change_overwrite
+80d97f60 r __ksymtab_ring_buffer_commit_overrun_cpu
+80d97f6c r __ksymtab_ring_buffer_consume
+80d97f78 r __ksymtab_ring_buffer_discard_commit
+80d97f84 r __ksymtab_ring_buffer_dropped_events_cpu
+80d97f90 r __ksymtab_ring_buffer_empty
+80d97f9c r __ksymtab_ring_buffer_empty_cpu
+80d97fa8 r __ksymtab_ring_buffer_entries
+80d97fb4 r __ksymtab_ring_buffer_entries_cpu
+80d97fc0 r __ksymtab_ring_buffer_event_data
+80d97fcc r __ksymtab_ring_buffer_event_length
+80d97fd8 r __ksymtab_ring_buffer_free
+80d97fe4 r __ksymtab_ring_buffer_free_read_page
+80d97ff0 r __ksymtab_ring_buffer_iter_advance
+80d97ffc r __ksymtab_ring_buffer_iter_dropped
+80d98008 r __ksymtab_ring_buffer_iter_empty
+80d98014 r __ksymtab_ring_buffer_iter_peek
+80d98020 r __ksymtab_ring_buffer_iter_reset
+80d9802c r __ksymtab_ring_buffer_lock_reserve
+80d98038 r __ksymtab_ring_buffer_normalize_time_stamp
+80d98044 r __ksymtab_ring_buffer_oldest_event_ts
+80d98050 r __ksymtab_ring_buffer_overrun_cpu
+80d9805c r __ksymtab_ring_buffer_overruns
+80d98068 r __ksymtab_ring_buffer_peek
+80d98074 r __ksymtab_ring_buffer_read_events_cpu
+80d98080 r __ksymtab_ring_buffer_read_finish
+80d9808c r __ksymtab_ring_buffer_read_page
+80d98098 r __ksymtab_ring_buffer_read_prepare
+80d980a4 r __ksymtab_ring_buffer_read_prepare_sync
+80d980b0 r __ksymtab_ring_buffer_read_start
+80d980bc r __ksymtab_ring_buffer_record_disable
+80d980c8 r __ksymtab_ring_buffer_record_disable_cpu
+80d980d4 r __ksymtab_ring_buffer_record_enable
+80d980e0 r __ksymtab_ring_buffer_record_enable_cpu
+80d980ec r __ksymtab_ring_buffer_record_off
+80d980f8 r __ksymtab_ring_buffer_record_on
+80d98104 r __ksymtab_ring_buffer_reset
+80d98110 r __ksymtab_ring_buffer_reset_cpu
+80d9811c r __ksymtab_ring_buffer_resize
+80d98128 r __ksymtab_ring_buffer_size
+80d98134 r __ksymtab_ring_buffer_swap_cpu
+80d98140 r __ksymtab_ring_buffer_time_stamp
+80d9814c r __ksymtab_ring_buffer_unlock_commit
+80d98158 r __ksymtab_ring_buffer_write
+80d98164 r __ksymtab_root_device_unregister
+80d98170 r __ksymtab_round_jiffies
+80d9817c r __ksymtab_round_jiffies_relative
+80d98188 r __ksymtab_round_jiffies_up
+80d98194 r __ksymtab_round_jiffies_up_relative
+80d981a0 r __ksymtab_rpc_add_pipe_dir_object
+80d981ac r __ksymtab_rpc_alloc_iostats
+80d981b8 r __ksymtab_rpc_bind_new_program
+80d981c4 r __ksymtab_rpc_calc_rto
+80d981d0 r __ksymtab_rpc_call_async
+80d981dc r __ksymtab_rpc_call_null
+80d981e8 r __ksymtab_rpc_call_start
+80d981f4 r __ksymtab_rpc_call_sync
+80d98200 r __ksymtab_rpc_cancel_tasks
+80d9820c r __ksymtab_rpc_clnt_add_xprt
+80d98218 r __ksymtab_rpc_clnt_disconnect
+80d98224 r __ksymtab_rpc_clnt_iterate_for_each_xprt
+80d98230 r __ksymtab_rpc_clnt_manage_trunked_xprts
+80d9823c r __ksymtab_rpc_clnt_probe_trunked_xprts
+80d98248 r __ksymtab_rpc_clnt_setup_test_and_add_xprt
+80d98254 r __ksymtab_rpc_clnt_show_stats
+80d98260 r __ksymtab_rpc_clnt_swap_activate
+80d9826c r __ksymtab_rpc_clnt_swap_deactivate
+80d98278 r __ksymtab_rpc_clnt_test_and_add_xprt
+80d98284 r __ksymtab_rpc_clnt_xprt_switch_add_xprt
+80d98290 r __ksymtab_rpc_clnt_xprt_switch_has_addr
+80d9829c r __ksymtab_rpc_clnt_xprt_switch_put
+80d982a8 r __ksymtab_rpc_clnt_xprt_switch_remove_xprt
+80d982b4 r __ksymtab_rpc_clone_client
+80d982c0 r __ksymtab_rpc_clone_client_set_auth
+80d982cc r __ksymtab_rpc_count_iostats
+80d982d8 r __ksymtab_rpc_count_iostats_metrics
+80d982e4 r __ksymtab_rpc_create
+80d982f0 r __ksymtab_rpc_d_lookup_sb
+80d982fc r __ksymtab_rpc_debug
+80d98308 r __ksymtab_rpc_delay
+80d98314 r __ksymtab_rpc_destroy_pipe_data
+80d98320 r __ksymtab_rpc_destroy_wait_queue
+80d9832c r __ksymtab_rpc_exit
+80d98338 r __ksymtab_rpc_find_or_alloc_pipe_dir_object
+80d98344 r __ksymtab_rpc_force_rebind
+80d98350 r __ksymtab_rpc_free
+80d9835c r __ksymtab_rpc_free_iostats
+80d98368 r __ksymtab_rpc_get_sb_net
+80d98374 r __ksymtab_rpc_init_pipe_dir_head
+80d98380 r __ksymtab_rpc_init_pipe_dir_object
+80d9838c r __ksymtab_rpc_init_priority_wait_queue
+80d98398 r __ksymtab_rpc_init_rtt
+80d983a4 r __ksymtab_rpc_init_wait_queue
+80d983b0 r __ksymtab_rpc_killall_tasks
+80d983bc r __ksymtab_rpc_localaddr
+80d983c8 r __ksymtab_rpc_machine_cred
+80d983d4 r __ksymtab_rpc_malloc
+80d983e0 r __ksymtab_rpc_max_bc_payload
+80d983ec r __ksymtab_rpc_max_payload
+80d983f8 r __ksymtab_rpc_mkpipe_data
+80d98404 r __ksymtab_rpc_mkpipe_dentry
+80d98410 r __ksymtab_rpc_net_ns
+80d9841c r __ksymtab_rpc_ntop
+80d98428 r __ksymtab_rpc_num_bc_slots
+80d98434 r __ksymtab_rpc_peeraddr
+80d98440 r __ksymtab_rpc_peeraddr2str
+80d9844c r __ksymtab_rpc_pipe_generic_upcall
+80d98458 r __ksymtab_rpc_pipefs_notifier_register
+80d98464 r __ksymtab_rpc_pipefs_notifier_unregister
+80d98470 r __ksymtab_rpc_prepare_reply_pages
+80d9847c r __ksymtab_rpc_proc_register
+80d98488 r __ksymtab_rpc_proc_unregister
+80d98494 r __ksymtab_rpc_pton
+80d984a0 r __ksymtab_rpc_put_sb_net
+80d984ac r __ksymtab_rpc_put_task
+80d984b8 r __ksymtab_rpc_put_task_async
+80d984c4 r __ksymtab_rpc_queue_upcall
+80d984d0 r __ksymtab_rpc_release_client
+80d984dc r __ksymtab_rpc_remove_pipe_dir_object
+80d984e8 r __ksymtab_rpc_restart_call
+80d984f4 r __ksymtab_rpc_restart_call_prepare
+80d98500 r __ksymtab_rpc_run_task
+80d9850c r __ksymtab_rpc_set_connect_timeout
+80d98518 r __ksymtab_rpc_setbufsize
+80d98524 r __ksymtab_rpc_shutdown_client
+80d98530 r __ksymtab_rpc_sleep_on
+80d9853c r __ksymtab_rpc_sleep_on_priority
+80d98548 r __ksymtab_rpc_sleep_on_priority_timeout
+80d98554 r __ksymtab_rpc_sleep_on_timeout
+80d98560 r __ksymtab_rpc_switch_client_transport
+80d9856c r __ksymtab_rpc_task_gfp_mask
+80d98578 r __ksymtab_rpc_task_release_transport
+80d98584 r __ksymtab_rpc_task_timeout
+80d98590 r __ksymtab_rpc_uaddr2sockaddr
+80d9859c r __ksymtab_rpc_unlink
+80d985a8 r __ksymtab_rpc_update_rtt
+80d985b4 r __ksymtab_rpc_wait_for_completion_task
+80d985c0 r __ksymtab_rpc_wake_up
+80d985cc r __ksymtab_rpc_wake_up_first
+80d985d8 r __ksymtab_rpc_wake_up_next
+80d985e4 r __ksymtab_rpc_wake_up_queued_task
+80d985f0 r __ksymtab_rpc_wake_up_status
+80d985fc r __ksymtab_rpcauth_create
+80d98608 r __ksymtab_rpcauth_destroy_credcache
+80d98614 r __ksymtab_rpcauth_get_gssinfo
+80d98620 r __ksymtab_rpcauth_get_pseudoflavor
+80d9862c r __ksymtab_rpcauth_init_cred
+80d98638 r __ksymtab_rpcauth_init_credcache
+80d98644 r __ksymtab_rpcauth_lookup_credcache
+80d98650 r __ksymtab_rpcauth_lookupcred
+80d9865c r __ksymtab_rpcauth_register
+80d98668 r __ksymtab_rpcauth_stringify_acceptor
+80d98674 r __ksymtab_rpcauth_unregister
+80d98680 r __ksymtab_rpcauth_unwrap_resp_decode
+80d9868c r __ksymtab_rpcauth_wrap_req_encode
+80d98698 r __ksymtab_rpcb_getport_async
+80d986a4 r __ksymtab_rpi_firmware_clk_get_max_rate
+80d986b0 r __ksymtab_rpi_firmware_find_node
+80d986bc r __ksymtab_rpi_firmware_get
+80d986c8 r __ksymtab_rpi_firmware_property
+80d986d4 r __ksymtab_rpi_firmware_property_list
+80d986e0 r __ksymtab_rpi_firmware_put
+80d986ec r __ksymtab_rsa_parse_priv_key
+80d986f8 r __ksymtab_rsa_parse_pub_key
+80d98704 r __ksymtab_rt_mutex_lock
+80d98710 r __ksymtab_rt_mutex_lock_interruptible
+80d9871c r __ksymtab_rt_mutex_lock_killable
+80d98728 r __ksymtab_rt_mutex_trylock
+80d98734 r __ksymtab_rt_mutex_unlock
+80d98740 r __ksymtab_rtc_alarm_irq_enable
+80d9874c r __ksymtab_rtc_class_close
+80d98758 r __ksymtab_rtc_class_open
+80d98764 r __ksymtab_rtc_initialize_alarm
+80d98770 r __ksymtab_rtc_ktime_to_tm
+80d9877c r __ksymtab_rtc_read_alarm
+80d98788 r __ksymtab_rtc_read_time
+80d98794 r __ksymtab_rtc_set_alarm
+80d987a0 r __ksymtab_rtc_set_time
+80d987ac r __ksymtab_rtc_tm_to_ktime
+80d987b8 r __ksymtab_rtc_update_irq
+80d987c4 r __ksymtab_rtc_update_irq_enable
+80d987d0 r __ksymtab_rtm_getroute_parse_ip_proto
+80d987dc r __ksymtab_rtnl_af_register
+80d987e8 r __ksymtab_rtnl_af_unregister
+80d987f4 r __ksymtab_rtnl_delete_link
+80d98800 r __ksymtab_rtnl_get_net_ns_capable
+80d9880c r __ksymtab_rtnl_link_register
+80d98818 r __ksymtab_rtnl_link_unregister
+80d98824 r __ksymtab_rtnl_put_cacheinfo
+80d98830 r __ksymtab_rtnl_register_module
+80d9883c r __ksymtab_rtnl_unregister
+80d98848 r __ksymtab_rtnl_unregister_all
+80d98854 r __ksymtab_sampling_rate_store
+80d98860 r __ksymtab_save_stack_trace
+80d9886c r __ksymtab_sbitmap_add_wait_queue
+80d98878 r __ksymtab_sbitmap_any_bit_set
+80d98884 r __ksymtab_sbitmap_bitmap_show
+80d98890 r __ksymtab_sbitmap_del_wait_queue
+80d9889c r __ksymtab_sbitmap_finish_wait
+80d988a8 r __ksymtab_sbitmap_get
+80d988b4 r __ksymtab_sbitmap_get_shallow
+80d988c0 r __ksymtab_sbitmap_init_node
+80d988cc r __ksymtab_sbitmap_prepare_to_wait
+80d988d8 r __ksymtab_sbitmap_queue_clear
+80d988e4 r __ksymtab_sbitmap_queue_get_shallow
+80d988f0 r __ksymtab_sbitmap_queue_init_node
+80d988fc r __ksymtab_sbitmap_queue_min_shallow_depth
+80d98908 r __ksymtab_sbitmap_queue_recalculate_wake_batch
+80d98914 r __ksymtab_sbitmap_queue_resize
+80d98920 r __ksymtab_sbitmap_queue_show
+80d9892c r __ksymtab_sbitmap_queue_wake_all
+80d98938 r __ksymtab_sbitmap_queue_wake_up
+80d98944 r __ksymtab_sbitmap_resize
+80d98950 r __ksymtab_sbitmap_show
+80d9895c r __ksymtab_sbitmap_weight
+80d98968 r __ksymtab_scatterwalk_copychunks
+80d98974 r __ksymtab_scatterwalk_ffwd
+80d98980 r __ksymtab_scatterwalk_map_and_copy
+80d9898c r __ksymtab_sch_frag_xmit_hook
+80d98998 r __ksymtab_sched_clock
+80d989a4 r __ksymtab_sched_set_fifo
+80d989b0 r __ksymtab_sched_set_fifo_low
+80d989bc r __ksymtab_sched_set_normal
+80d989c8 r __ksymtab_sched_setattr_nocheck
+80d989d4 r __ksymtab_sched_show_task
+80d989e0 r __ksymtab_schedule_hrtimeout
+80d989ec r __ksymtab_schedule_hrtimeout_range
+80d989f8 r __ksymtab_schedule_hrtimeout_range_clock
+80d98a04 r __ksymtab_screen_glyph
+80d98a10 r __ksymtab_screen_glyph_unicode
+80d98a1c r __ksymtab_screen_pos
+80d98a28 r __ksymtab_scsi_alloc_request
+80d98a34 r __ksymtab_scsi_autopm_get_device
+80d98a40 r __ksymtab_scsi_autopm_put_device
+80d98a4c r __ksymtab_scsi_build_sense
+80d98a58 r __ksymtab_scsi_check_sense
+80d98a64 r __ksymtab_scsi_device_from_queue
+80d98a70 r __ksymtab_scsi_eh_get_sense
+80d98a7c r __ksymtab_scsi_eh_ready_devs
+80d98a88 r __ksymtab_scsi_flush_work
+80d98a94 r __ksymtab_scsi_free_sgtables
+80d98aa0 r __ksymtab_scsi_get_vpd_page
+80d98aac r __ksymtab_scsi_host_block
+80d98ab8 r __ksymtab_scsi_host_busy_iter
+80d98ac4 r __ksymtab_scsi_host_complete_all_commands
+80d98ad0 r __ksymtab_scsi_host_unblock
+80d98adc r __ksymtab_scsi_internal_device_block_nowait
+80d98ae8 r __ksymtab_scsi_internal_device_unblock_nowait
+80d98af4 r __ksymtab_scsi_ioctl_block_when_processing_errors
+80d98b00 r __ksymtab_scsi_mode_select
+80d98b0c r __ksymtab_scsi_queue_work
+80d98b18 r __ksymtab_scsi_schedule_eh
+80d98b24 r __ksymtab_scsi_target_block
+80d98b30 r __ksymtab_scsi_target_unblock
+80d98b3c r __ksymtab_sdev_evt_alloc
+80d98b48 r __ksymtab_sdev_evt_send
+80d98b54 r __ksymtab_sdev_evt_send_simple
+80d98b60 r __ksymtab_sdhci_abort_tuning
+80d98b6c r __ksymtab_sdhci_add_host
+80d98b78 r __ksymtab_sdhci_adma_write_desc
+80d98b84 r __ksymtab_sdhci_alloc_host
+80d98b90 r __ksymtab_sdhci_calc_clk
+80d98b9c r __ksymtab_sdhci_cleanup_host
+80d98ba8 r __ksymtab_sdhci_cqe_disable
+80d98bb4 r __ksymtab_sdhci_cqe_enable
+80d98bc0 r __ksymtab_sdhci_cqe_irq
+80d98bcc r __ksymtab_sdhci_dumpregs
+80d98bd8 r __ksymtab_sdhci_enable_clk
+80d98be4 r __ksymtab_sdhci_enable_sdio_irq
+80d98bf0 r __ksymtab_sdhci_enable_v4_mode
+80d98bfc r __ksymtab_sdhci_end_tuning
+80d98c08 r __ksymtab_sdhci_execute_tuning
+80d98c14 r __ksymtab_sdhci_free_host
+80d98c20 r __ksymtab_sdhci_get_cd_nogpio
+80d98c2c r __ksymtab_sdhci_get_property
+80d98c38 r __ksymtab_sdhci_pltfm_clk_get_max_clock
+80d98c44 r __ksymtab_sdhci_pltfm_free
+80d98c50 r __ksymtab_sdhci_pltfm_init
+80d98c5c r __ksymtab_sdhci_pltfm_pmops
+80d98c68 r __ksymtab_sdhci_pltfm_register
+80d98c74 r __ksymtab_sdhci_pltfm_unregister
+80d98c80 r __ksymtab_sdhci_remove_host
+80d98c8c r __ksymtab_sdhci_request
+80d98c98 r __ksymtab_sdhci_request_atomic
+80d98ca4 r __ksymtab_sdhci_reset
+80d98cb0 r __ksymtab_sdhci_reset_tuning
+80d98cbc r __ksymtab_sdhci_resume_host
+80d98cc8 r __ksymtab_sdhci_runtime_resume_host
+80d98cd4 r __ksymtab_sdhci_runtime_suspend_host
+80d98ce0 r __ksymtab_sdhci_send_tuning
+80d98cec r __ksymtab_sdhci_set_bus_width
+80d98cf8 r __ksymtab_sdhci_set_clock
+80d98d04 r __ksymtab_sdhci_set_data_timeout_irq
+80d98d10 r __ksymtab_sdhci_set_ios
+80d98d1c r __ksymtab_sdhci_set_power
+80d98d28 r __ksymtab_sdhci_set_power_and_bus_voltage
+80d98d34 r __ksymtab_sdhci_set_power_noreg
+80d98d40 r __ksymtab_sdhci_set_uhs_signaling
+80d98d4c r __ksymtab_sdhci_setup_host
+80d98d58 r __ksymtab_sdhci_start_signal_voltage_switch
+80d98d64 r __ksymtab_sdhci_start_tuning
+80d98d70 r __ksymtab_sdhci_suspend_host
+80d98d7c r __ksymtab_sdhci_switch_external_dma
+80d98d88 r __ksymtab_sdio_align_size
+80d98d94 r __ksymtab_sdio_claim_host
+80d98da0 r __ksymtab_sdio_claim_irq
+80d98dac r __ksymtab_sdio_disable_func
+80d98db8 r __ksymtab_sdio_enable_func
+80d98dc4 r __ksymtab_sdio_f0_readb
+80d98dd0 r __ksymtab_sdio_f0_writeb
+80d98ddc r __ksymtab_sdio_get_host_pm_caps
+80d98de8 r __ksymtab_sdio_memcpy_fromio
+80d98df4 r __ksymtab_sdio_memcpy_toio
+80d98e00 r __ksymtab_sdio_readb
+80d98e0c r __ksymtab_sdio_readl
+80d98e18 r __ksymtab_sdio_readsb
+80d98e24 r __ksymtab_sdio_readw
+80d98e30 r __ksymtab_sdio_register_driver
+80d98e3c r __ksymtab_sdio_release_host
+80d98e48 r __ksymtab_sdio_release_irq
+80d98e54 r __ksymtab_sdio_retune_crc_disable
+80d98e60 r __ksymtab_sdio_retune_crc_enable
+80d98e6c r __ksymtab_sdio_retune_hold_now
+80d98e78 r __ksymtab_sdio_retune_release
+80d98e84 r __ksymtab_sdio_set_block_size
+80d98e90 r __ksymtab_sdio_set_host_pm_flags
+80d98e9c r __ksymtab_sdio_signal_irq
+80d98ea8 r __ksymtab_sdio_unregister_driver
+80d98eb4 r __ksymtab_sdio_writeb
+80d98ec0 r __ksymtab_sdio_writeb_readb
+80d98ecc r __ksymtab_sdio_writel
+80d98ed8 r __ksymtab_sdio_writesb
+80d98ee4 r __ksymtab_sdio_writew
+80d98ef0 r __ksymtab_secure_ipv4_port_ephemeral
+80d98efc r __ksymtab_secure_tcp_seq
+80d98f08 r __ksymtab_security_file_ioctl
+80d98f14 r __ksymtab_security_inode_create
+80d98f20 r __ksymtab_security_inode_mkdir
+80d98f2c r __ksymtab_security_inode_setattr
+80d98f38 r __ksymtab_security_kernel_load_data
+80d98f44 r __ksymtab_security_kernel_post_load_data
+80d98f50 r __ksymtab_security_kernel_post_read_file
+80d98f5c r __ksymtab_security_kernel_read_file
+80d98f68 r __ksymtab_securityfs_create_dir
+80d98f74 r __ksymtab_securityfs_create_file
+80d98f80 r __ksymtab_securityfs_create_symlink
+80d98f8c r __ksymtab_securityfs_remove
+80d98f98 r __ksymtab_send_implementation_id
+80d98fa4 r __ksymtab_seq_buf_printf
+80d98fb0 r __ksymtab_serdev_controller_add
+80d98fbc r __ksymtab_serdev_controller_alloc
+80d98fc8 r __ksymtab_serdev_controller_remove
+80d98fd4 r __ksymtab_serdev_device_add
+80d98fe0 r __ksymtab_serdev_device_alloc
+80d98fec r __ksymtab_serdev_device_close
+80d98ff8 r __ksymtab_serdev_device_get_tiocm
+80d99004 r __ksymtab_serdev_device_open
+80d99010 r __ksymtab_serdev_device_remove
+80d9901c r __ksymtab_serdev_device_set_baudrate
+80d99028 r __ksymtab_serdev_device_set_flow_control
+80d99034 r __ksymtab_serdev_device_set_parity
+80d99040 r __ksymtab_serdev_device_set_tiocm
+80d9904c r __ksymtab_serdev_device_wait_until_sent
+80d99058 r __ksymtab_serdev_device_write
+80d99064 r __ksymtab_serdev_device_write_buf
+80d99070 r __ksymtab_serdev_device_write_flush
+80d9907c r __ksymtab_serdev_device_write_room
+80d99088 r __ksymtab_serdev_device_write_wakeup
+80d99094 r __ksymtab_serial8250_clear_and_reinit_fifos
+80d990a0 r __ksymtab_serial8250_do_get_mctrl
+80d990ac r __ksymtab_serial8250_do_set_divisor
+80d990b8 r __ksymtab_serial8250_do_set_ldisc
+80d990c4 r __ksymtab_serial8250_do_set_mctrl
+80d990d0 r __ksymtab_serial8250_do_shutdown
+80d990dc r __ksymtab_serial8250_do_startup
+80d990e8 r __ksymtab_serial8250_em485_config
+80d990f4 r __ksymtab_serial8250_em485_destroy
+80d99100 r __ksymtab_serial8250_em485_start_tx
+80d9910c r __ksymtab_serial8250_em485_stop_tx
+80d99118 r __ksymtab_serial8250_em485_supported
+80d99124 r __ksymtab_serial8250_get_port
+80d99130 r __ksymtab_serial8250_handle_irq
+80d9913c r __ksymtab_serial8250_init_port
+80d99148 r __ksymtab_serial8250_modem_status
+80d99154 r __ksymtab_serial8250_read_char
+80d99160 r __ksymtab_serial8250_rpm_get
+80d9916c r __ksymtab_serial8250_rpm_get_tx
+80d99178 r __ksymtab_serial8250_rpm_put
+80d99184 r __ksymtab_serial8250_rpm_put_tx
+80d99190 r __ksymtab_serial8250_rx_chars
+80d9919c r __ksymtab_serial8250_set_defaults
+80d991a8 r __ksymtab_serial8250_tx_chars
+80d991b4 r __ksymtab_serial8250_update_uartclk
+80d991c0 r __ksymtab_set_capacity_and_notify
+80d991cc r __ksymtab_set_cpus_allowed_ptr
+80d991d8 r __ksymtab_set_primary_fwnode
+80d991e4 r __ksymtab_set_secondary_fwnode
+80d991f0 r __ksymtab_set_selection_kernel
+80d991fc r __ksymtab_set_task_ioprio
+80d99208 r __ksymtab_set_worker_desc
+80d99214 r __ksymtab_sg_alloc_table_chained
+80d99220 r __ksymtab_sg_free_table_chained
+80d9922c r __ksymtab_sha1_zero_message_hash
+80d99238 r __ksymtab_sha384_zero_message_hash
+80d99244 r __ksymtab_sha512_zero_message_hash
+80d99250 r __ksymtab_shash_ahash_digest
+80d9925c r __ksymtab_shash_ahash_finup
+80d99268 r __ksymtab_shash_ahash_update
+80d99274 r __ksymtab_shash_free_singlespawn_instance
+80d99280 r __ksymtab_shash_register_instance
+80d9928c r __ksymtab_shmem_file_setup
+80d99298 r __ksymtab_shmem_file_setup_with_mnt
+80d992a4 r __ksymtab_shmem_read_mapping_page_gfp
+80d992b0 r __ksymtab_shmem_truncate_range
+80d992bc r __ksymtab_show_class_attr_string
+80d992c8 r __ksymtab_show_rcu_gp_kthreads
+80d992d4 r __ksymtab_show_rcu_tasks_rude_gp_kthread
+80d992e0 r __ksymtab_show_rcu_tasks_trace_gp_kthread
+80d992ec r __ksymtab_si_mem_available
+80d992f8 r __ksymtab_simple_attr_open
+80d99304 r __ksymtab_simple_attr_read
+80d99310 r __ksymtab_simple_attr_release
+80d9931c r __ksymtab_simple_attr_write
+80d99328 r __ksymtab_simple_attr_write_signed
+80d99334 r __ksymtab_simple_rename_exchange
+80d99340 r __ksymtab_sk_attach_filter
+80d9934c r __ksymtab_sk_clear_memalloc
+80d99358 r __ksymtab_sk_clone_lock
+80d99364 r __ksymtab_sk_detach_filter
+80d99370 r __ksymtab_sk_free_unlock_clone
+80d9937c r __ksymtab_sk_msg_alloc
+80d99388 r __ksymtab_sk_msg_clone
+80d99394 r __ksymtab_sk_msg_free
+80d993a0 r __ksymtab_sk_msg_free_nocharge
+80d993ac r __ksymtab_sk_msg_free_partial
+80d993b8 r __ksymtab_sk_msg_is_readable
+80d993c4 r __ksymtab_sk_msg_memcopy_from_iter
+80d993d0 r __ksymtab_sk_msg_recvmsg
+80d993dc r __ksymtab_sk_msg_return
+80d993e8 r __ksymtab_sk_msg_return_zero
+80d993f4 r __ksymtab_sk_msg_trim
+80d99400 r __ksymtab_sk_msg_zerocopy_from_iter
+80d9940c r __ksymtab_sk_psock_drop
+80d99418 r __ksymtab_sk_psock_init
+80d99424 r __ksymtab_sk_psock_msg_verdict
+80d99430 r __ksymtab_sk_psock_tls_strp_read
+80d9943c r __ksymtab_sk_set_memalloc
+80d99448 r __ksymtab_sk_set_peek_off
+80d99454 r __ksymtab_sk_setup_caps
+80d99460 r __ksymtab_skb_append_pagefrags
+80d9946c r __ksymtab_skb_complete_tx_timestamp
+80d99478 r __ksymtab_skb_complete_wifi_ack
+80d99484 r __ksymtab_skb_consume_udp
+80d99490 r __ksymtab_skb_copy_ubufs
+80d9949c r __ksymtab_skb_cow_data
+80d994a8 r __ksymtab_skb_gso_validate_mac_len
+80d994b4 r __ksymtab_skb_gso_validate_network_len
+80d994c0 r __ksymtab_skb_morph
+80d994cc r __ksymtab_skb_mpls_dec_ttl
+80d994d8 r __ksymtab_skb_mpls_pop
+80d994e4 r __ksymtab_skb_mpls_push
+80d994f0 r __ksymtab_skb_mpls_update_lse
+80d994fc r __ksymtab_skb_partial_csum_set
+80d99508 r __ksymtab_skb_pull_rcsum
+80d99514 r __ksymtab_skb_scrub_packet
+80d99520 r __ksymtab_skb_segment
+80d9952c r __ksymtab_skb_segment_list
+80d99538 r __ksymtab_skb_send_sock_locked
+80d99544 r __ksymtab_skb_splice_bits
+80d99550 r __ksymtab_skb_to_sgvec
+80d9955c r __ksymtab_skb_to_sgvec_nomark
+80d99568 r __ksymtab_skb_tstamp_tx
+80d99574 r __ksymtab_skb_zerocopy
+80d99580 r __ksymtab_skb_zerocopy_headlen
+80d9958c r __ksymtab_skb_zerocopy_iter_stream
+80d99598 r __ksymtab_skcipher_alloc_instance_simple
+80d995a4 r __ksymtab_skcipher_register_instance
+80d995b0 r __ksymtab_skcipher_walk_aead_decrypt
+80d995bc r __ksymtab_skcipher_walk_aead_encrypt
+80d995c8 r __ksymtab_skcipher_walk_async
+80d995d4 r __ksymtab_skcipher_walk_complete
+80d995e0 r __ksymtab_skcipher_walk_done
+80d995ec r __ksymtab_skcipher_walk_virt
+80d995f8 r __ksymtab_smp_call_function_any
+80d99604 r __ksymtab_smp_call_function_single_async
+80d99610 r __ksymtab_smp_call_on_cpu
+80d9961c r __ksymtab_smpboot_register_percpu_thread
+80d99628 r __ksymtab_smpboot_unregister_percpu_thread
+80d99634 r __ksymtab_snmp_fold_field
+80d99640 r __ksymtab_snmp_fold_field64
+80d9964c r __ksymtab_snmp_get_cpu_field64
+80d99658 r __ksymtab_sock_diag_check_cookie
+80d99664 r __ksymtab_sock_diag_destroy
+80d99670 r __ksymtab_sock_diag_put_meminfo
+80d9967c r __ksymtab_sock_diag_register
+80d99688 r __ksymtab_sock_diag_register_inet_compat
+80d99694 r __ksymtab_sock_diag_save_cookie
+80d996a0 r __ksymtab_sock_diag_unregister
+80d996ac r __ksymtab_sock_diag_unregister_inet_compat
+80d996b8 r __ksymtab_sock_gen_put
+80d996c4 r __ksymtab_sock_inuse_get
+80d996d0 r __ksymtab_sock_map_close
+80d996dc r __ksymtab_sock_map_destroy
+80d996e8 r __ksymtab_sock_map_unhash
+80d996f4 r __ksymtab_sock_prot_inuse_get
+80d99700 r __ksymtab_software_node_find_by_name
+80d9970c r __ksymtab_software_node_fwnode
+80d99718 r __ksymtab_software_node_register
+80d99724 r __ksymtab_software_node_register_node_group
+80d99730 r __ksymtab_software_node_register_nodes
+80d9973c r __ksymtab_software_node_unregister
+80d99748 r __ksymtab_software_node_unregister_node_group
+80d99754 r __ksymtab_software_node_unregister_nodes
+80d99760 r __ksymtab_spi_add_device
+80d9976c r __ksymtab_spi_alloc_device
+80d99778 r __ksymtab_spi_async
+80d99784 r __ksymtab_spi_bus_lock
+80d99790 r __ksymtab_spi_bus_type
+80d9979c r __ksymtab_spi_bus_unlock
+80d997a8 r __ksymtab_spi_controller_dma_map_mem_op_data
+80d997b4 r __ksymtab_spi_controller_dma_unmap_mem_op_data
+80d997c0 r __ksymtab_spi_controller_resume
+80d997cc r __ksymtab_spi_controller_suspend
+80d997d8 r __ksymtab_spi_delay_exec
+80d997e4 r __ksymtab_spi_delay_to_ns
+80d997f0 r __ksymtab_spi_finalize_current_message
+80d997fc r __ksymtab_spi_finalize_current_transfer
+80d99808 r __ksymtab_spi_get_device_id
+80d99814 r __ksymtab_spi_get_next_queued_message
+80d99820 r __ksymtab_spi_mem_adjust_op_size
+80d9982c r __ksymtab_spi_mem_default_supports_op
+80d99838 r __ksymtab_spi_mem_dirmap_create
+80d99844 r __ksymtab_spi_mem_dirmap_destroy
+80d99850 r __ksymtab_spi_mem_dirmap_read
+80d9985c r __ksymtab_spi_mem_dirmap_write
+80d99868 r __ksymtab_spi_mem_driver_register_with_owner
+80d99874 r __ksymtab_spi_mem_driver_unregister
+80d99880 r __ksymtab_spi_mem_exec_op
+80d9988c r __ksymtab_spi_mem_get_name
+80d99898 r __ksymtab_spi_mem_poll_status
+80d998a4 r __ksymtab_spi_mem_supports_op
+80d998b0 r __ksymtab_spi_new_ancillary_device
+80d998bc r __ksymtab_spi_new_device
+80d998c8 r __ksymtab_spi_register_controller
+80d998d4 r __ksymtab_spi_setup
+80d998e0 r __ksymtab_spi_slave_abort
+80d998ec r __ksymtab_spi_split_transfers_maxsize
+80d998f8 r __ksymtab_spi_sync
+80d99904 r __ksymtab_spi_sync_locked
+80d99910 r __ksymtab_spi_take_timestamp_post
+80d9991c r __ksymtab_spi_take_timestamp_pre
+80d99928 r __ksymtab_spi_unregister_controller
+80d99934 r __ksymtab_spi_unregister_device
+80d99940 r __ksymtab_spi_write_then_read
+80d9994c r __ksymtab_splice_to_pipe
+80d99958 r __ksymtab_split_page
+80d99964 r __ksymtab_sprint_OID
+80d99970 r __ksymtab_sprint_oid
+80d9997c r __ksymtab_sprint_symbol
+80d99988 r __ksymtab_sprint_symbol_build_id
+80d99994 r __ksymtab_sprint_symbol_no_offset
+80d999a0 r __ksymtab_srcu_barrier
+80d999ac r __ksymtab_srcu_batches_completed
+80d999b8 r __ksymtab_srcu_init_notifier_head
+80d999c4 r __ksymtab_srcu_notifier_call_chain
+80d999d0 r __ksymtab_srcu_notifier_chain_register
+80d999dc r __ksymtab_srcu_notifier_chain_unregister
+80d999e8 r __ksymtab_srcu_torture_stats_print
+80d999f4 r __ksymtab_srcutorture_get_gp_data
+80d99a00 r __ksymtab_stack_depot_fetch
+80d99a0c r __ksymtab_stack_depot_init
+80d99a18 r __ksymtab_stack_depot_print
+80d99a24 r __ksymtab_stack_depot_save
+80d99a30 r __ksymtab_stack_depot_snprint
+80d99a3c r __ksymtab_stack_trace_print
+80d99a48 r __ksymtab_stack_trace_save
+80d99a54 r __ksymtab_stack_trace_snprint
+80d99a60 r __ksymtab_start_critical_timings
+80d99a6c r __ksymtab_start_poll_synchronize_rcu
+80d99a78 r __ksymtab_start_poll_synchronize_rcu_expedited
+80d99a84 r __ksymtab_start_poll_synchronize_rcu_expedited_full
+80d99a90 r __ksymtab_start_poll_synchronize_rcu_full
+80d99a9c r __ksymtab_start_poll_synchronize_srcu
+80d99aa8 r __ksymtab_static_key_count
+80d99ab4 r __ksymtab_static_key_disable
+80d99ac0 r __ksymtab_static_key_disable_cpuslocked
+80d99acc r __ksymtab_static_key_enable
+80d99ad8 r __ksymtab_static_key_enable_cpuslocked
+80d99ae4 r __ksymtab_static_key_initialized
+80d99af0 r __ksymtab_static_key_slow_dec
+80d99afc r __ksymtab_static_key_slow_inc
+80d99b08 r __ksymtab_stmpe811_adc_common_init
+80d99b14 r __ksymtab_stmpe_block_read
+80d99b20 r __ksymtab_stmpe_block_write
+80d99b2c r __ksymtab_stmpe_disable
+80d99b38 r __ksymtab_stmpe_enable
+80d99b44 r __ksymtab_stmpe_reg_read
+80d99b50 r __ksymtab_stmpe_reg_write
+80d99b5c r __ksymtab_stmpe_set_altfunc
+80d99b68 r __ksymtab_stmpe_set_bits
+80d99b74 r __ksymtab_stop_critical_timings
+80d99b80 r __ksymtab_stop_machine
+80d99b8c r __ksymtab_subsys_dev_iter_exit
+80d99b98 r __ksymtab_subsys_dev_iter_init
+80d99ba4 r __ksymtab_subsys_dev_iter_next
+80d99bb0 r __ksymtab_subsys_find_device_by_id
+80d99bbc r __ksymtab_subsys_interface_register
+80d99bc8 r __ksymtab_subsys_interface_unregister
+80d99bd4 r __ksymtab_subsys_system_register
+80d99be0 r __ksymtab_subsys_virtual_register
+80d99bec r __ksymtab_sunrpc_cache_lookup_rcu
+80d99bf8 r __ksymtab_sunrpc_cache_pipe_upcall
+80d99c04 r __ksymtab_sunrpc_cache_pipe_upcall_timeout
+80d99c10 r __ksymtab_sunrpc_cache_register_pipefs
+80d99c1c r __ksymtab_sunrpc_cache_unhash
+80d99c28 r __ksymtab_sunrpc_cache_unregister_pipefs
+80d99c34 r __ksymtab_sunrpc_cache_update
+80d99c40 r __ksymtab_sunrpc_destroy_cache_detail
+80d99c4c r __ksymtab_sunrpc_init_cache_detail
+80d99c58 r __ksymtab_sunrpc_net_id
+80d99c64 r __ksymtab_svc_addsock
+80d99c70 r __ksymtab_svc_age_temp_xprts_now
+80d99c7c r __ksymtab_svc_auth_register
+80d99c88 r __ksymtab_svc_auth_unregister
+80d99c94 r __ksymtab_svc_authenticate
+80d99ca0 r __ksymtab_svc_bind
+80d99cac r __ksymtab_svc_create
+80d99cb8 r __ksymtab_svc_create_pooled
+80d99cc4 r __ksymtab_svc_destroy
+80d99cd0 r __ksymtab_svc_drop
+80d99cdc r __ksymtab_svc_encode_result_payload
+80d99ce8 r __ksymtab_svc_exit_thread
+80d99cf4 r __ksymtab_svc_fill_symlink_pathname
+80d99d00 r __ksymtab_svc_fill_write_vector
+80d99d0c r __ksymtab_svc_find_xprt
+80d99d18 r __ksymtab_svc_generic_init_request
+80d99d24 r __ksymtab_svc_generic_rpcbind_set
+80d99d30 r __ksymtab_svc_max_payload
+80d99d3c r __ksymtab_svc_print_addr
+80d99d48 r __ksymtab_svc_proc_register
+80d99d54 r __ksymtab_svc_proc_unregister
+80d99d60 r __ksymtab_svc_process
+80d99d6c r __ksymtab_svc_recv
+80d99d78 r __ksymtab_svc_reg_xprt_class
+80d99d84 r __ksymtab_svc_reserve
+80d99d90 r __ksymtab_svc_rpcb_cleanup
+80d99d9c r __ksymtab_svc_rpcb_setup
+80d99da8 r __ksymtab_svc_rpcbind_set_version
+80d99db4 r __ksymtab_svc_rqst_alloc
+80d99dc0 r __ksymtab_svc_rqst_free
+80d99dcc r __ksymtab_svc_rqst_replace_page
+80d99dd8 r __ksymtab_svc_seq_show
+80d99de4 r __ksymtab_svc_set_client
+80d99df0 r __ksymtab_svc_set_num_threads
+80d99dfc r __ksymtab_svc_sock_update_bufs
+80d99e08 r __ksymtab_svc_unreg_xprt_class
+80d99e14 r __ksymtab_svc_wake_up
+80d99e20 r __ksymtab_svc_xprt_close
+80d99e2c r __ksymtab_svc_xprt_copy_addrs
+80d99e38 r __ksymtab_svc_xprt_create
+80d99e44 r __ksymtab_svc_xprt_deferred_close
+80d99e50 r __ksymtab_svc_xprt_destroy_all
+80d99e5c r __ksymtab_svc_xprt_enqueue
+80d99e68 r __ksymtab_svc_xprt_init
+80d99e74 r __ksymtab_svc_xprt_names
+80d99e80 r __ksymtab_svc_xprt_put
+80d99e8c r __ksymtab_svc_xprt_received
+80d99e98 r __ksymtab_svcauth_gss_flavor
+80d99ea4 r __ksymtab_svcauth_gss_register_pseudoflavor
+80d99eb0 r __ksymtab_svcauth_unix_purge
+80d99ebc r __ksymtab_svcauth_unix_set_client
+80d99ec8 r __ksymtab_swapcache_mapping
+80d99ed4 r __ksymtab_swphy_read_reg
+80d99ee0 r __ksymtab_swphy_validate_state
+80d99eec r __ksymtab_symbol_put_addr
+80d99ef8 r __ksymtab_sync_blockdev_nowait
+80d99f04 r __ksymtab_synchronize_rcu
+80d99f10 r __ksymtab_synchronize_rcu_expedited
+80d99f1c r __ksymtab_synchronize_rcu_tasks_rude
+80d99f28 r __ksymtab_synchronize_rcu_tasks_trace
+80d99f34 r __ksymtab_synchronize_srcu
+80d99f40 r __ksymtab_synchronize_srcu_expedited
+80d99f4c r __ksymtab_syscon_node_to_regmap
+80d99f58 r __ksymtab_syscon_regmap_lookup_by_compatible
+80d99f64 r __ksymtab_syscon_regmap_lookup_by_phandle
+80d99f70 r __ksymtab_syscon_regmap_lookup_by_phandle_args
+80d99f7c r __ksymtab_syscon_regmap_lookup_by_phandle_optional
+80d99f88 r __ksymtab_sysctl_long_vals
+80d99f94 r __ksymtab_sysctl_vfs_cache_pressure
+80d99fa0 r __ksymtab_sysfs_add_file_to_group
+80d99fac r __ksymtab_sysfs_add_link_to_group
+80d99fb8 r __ksymtab_sysfs_break_active_protection
+80d99fc4 r __ksymtab_sysfs_change_owner
+80d99fd0 r __ksymtab_sysfs_chmod_file
+80d99fdc r __ksymtab_sysfs_create_bin_file
+80d99fe8 r __ksymtab_sysfs_create_file_ns
+80d99ff4 r __ksymtab_sysfs_create_files
+80d9a000 r __ksymtab_sysfs_create_group
+80d9a00c r __ksymtab_sysfs_create_groups
+80d9a018 r __ksymtab_sysfs_create_link
+80d9a024 r __ksymtab_sysfs_create_link_nowarn
+80d9a030 r __ksymtab_sysfs_create_mount_point
+80d9a03c r __ksymtab_sysfs_emit
+80d9a048 r __ksymtab_sysfs_emit_at
+80d9a054 r __ksymtab_sysfs_file_change_owner
+80d9a060 r __ksymtab_sysfs_group_change_owner
+80d9a06c r __ksymtab_sysfs_groups_change_owner
+80d9a078 r __ksymtab_sysfs_merge_group
+80d9a084 r __ksymtab_sysfs_notify
+80d9a090 r __ksymtab_sysfs_remove_bin_file
+80d9a09c r __ksymtab_sysfs_remove_file_from_group
+80d9a0a8 r __ksymtab_sysfs_remove_file_ns
+80d9a0b4 r __ksymtab_sysfs_remove_file_self
+80d9a0c0 r __ksymtab_sysfs_remove_files
+80d9a0cc r __ksymtab_sysfs_remove_group
+80d9a0d8 r __ksymtab_sysfs_remove_groups
+80d9a0e4 r __ksymtab_sysfs_remove_link
+80d9a0f0 r __ksymtab_sysfs_remove_link_from_group
+80d9a0fc r __ksymtab_sysfs_remove_mount_point
+80d9a108 r __ksymtab_sysfs_rename_link_ns
+80d9a114 r __ksymtab_sysfs_unbreak_active_protection
+80d9a120 r __ksymtab_sysfs_unmerge_group
+80d9a12c r __ksymtab_sysfs_update_group
+80d9a138 r __ksymtab_sysfs_update_groups
+80d9a144 r __ksymtab_sysrq_mask
+80d9a150 r __ksymtab_sysrq_toggle_support
+80d9a15c r __ksymtab_system_freezable_power_efficient_wq
+80d9a168 r __ksymtab_system_freezable_wq
+80d9a174 r __ksymtab_system_highpri_wq
+80d9a180 r __ksymtab_system_long_wq
+80d9a18c r __ksymtab_system_power_efficient_wq
+80d9a198 r __ksymtab_system_unbound_wq
+80d9a1a4 r __ksymtab_task_active_pid_ns
+80d9a1b0 r __ksymtab_task_cgroup_path
+80d9a1bc r __ksymtab_task_cls_state
+80d9a1c8 r __ksymtab_task_cputime_adjusted
+80d9a1d4 r __ksymtab_task_user_regset_view
+80d9a1e0 r __ksymtab_tasklet_unlock
+80d9a1ec r __ksymtab_tasklet_unlock_wait
+80d9a1f8 r __ksymtab_tcf_dev_queue_xmit
+80d9a204 r __ksymtab_tcf_frag_xmit_count
+80d9a210 r __ksymtab_tcp_abort
+80d9a21c r __ksymtab_tcp_bpf_sendmsg_redir
+80d9a228 r __ksymtab_tcp_bpf_update_proto
+80d9a234 r __ksymtab_tcp_ca_openreq_child
+80d9a240 r __ksymtab_tcp_cong_avoid_ai
+80d9a24c r __ksymtab_tcp_done
+80d9a258 r __ksymtab_tcp_enter_memory_pressure
+80d9a264 r __ksymtab_tcp_get_info
+80d9a270 r __ksymtab_tcp_get_syncookie_mss
+80d9a27c r __ksymtab_tcp_leave_memory_pressure
+80d9a288 r __ksymtab_tcp_memory_per_cpu_fw_alloc
+80d9a294 r __ksymtab_tcp_memory_pressure
+80d9a2a0 r __ksymtab_tcp_orphan_count
+80d9a2ac r __ksymtab_tcp_parse_mss_option
+80d9a2b8 r __ksymtab_tcp_rate_check_app_limited
+80d9a2c4 r __ksymtab_tcp_register_congestion_control
+80d9a2d0 r __ksymtab_tcp_register_ulp
+80d9a2dc r __ksymtab_tcp_reno_cong_avoid
+80d9a2e8 r __ksymtab_tcp_reno_ssthresh
+80d9a2f4 r __ksymtab_tcp_reno_undo_cwnd
+80d9a300 r __ksymtab_tcp_sendmsg_locked
+80d9a30c r __ksymtab_tcp_sendpage_locked
+80d9a318 r __ksymtab_tcp_set_keepalive
+80d9a324 r __ksymtab_tcp_set_state
+80d9a330 r __ksymtab_tcp_slow_start
+80d9a33c r __ksymtab_tcp_twsk_destructor
+80d9a348 r __ksymtab_tcp_twsk_purge
+80d9a354 r __ksymtab_tcp_twsk_unique
+80d9a360 r __ksymtab_tcp_unregister_congestion_control
+80d9a36c r __ksymtab_tcp_unregister_ulp
+80d9a378 r __ksymtab_thermal_add_hwmon_sysfs
+80d9a384 r __ksymtab_thermal_cooling_device_register
+80d9a390 r __ksymtab_thermal_cooling_device_unregister
+80d9a39c r __ksymtab_thermal_of_cooling_device_register
+80d9a3a8 r __ksymtab_thermal_of_zone_register
+80d9a3b4 r __ksymtab_thermal_of_zone_unregister
+80d9a3c0 r __ksymtab_thermal_remove_hwmon_sysfs
+80d9a3cc r __ksymtab_thermal_zone_bind_cooling_device
+80d9a3d8 r __ksymtab_thermal_zone_device_disable
+80d9a3e4 r __ksymtab_thermal_zone_device_enable
+80d9a3f0 r __ksymtab_thermal_zone_device_register
+80d9a3fc r __ksymtab_thermal_zone_device_register_with_trips
+80d9a408 r __ksymtab_thermal_zone_device_unregister
+80d9a414 r __ksymtab_thermal_zone_device_update
+80d9a420 r __ksymtab_thermal_zone_get_offset
+80d9a42c r __ksymtab_thermal_zone_get_slope
+80d9a438 r __ksymtab_thermal_zone_get_temp
+80d9a444 r __ksymtab_thermal_zone_get_zone_by_name
+80d9a450 r __ksymtab_thermal_zone_unbind_cooling_device
+80d9a45c r __ksymtab_thread_notify_head
+80d9a468 r __ksymtab_tick_broadcast_control
+80d9a474 r __ksymtab_tick_broadcast_oneshot_control
+80d9a480 r __ksymtab_timecounter_cyc2time
+80d9a48c r __ksymtab_timecounter_init
+80d9a498 r __ksymtab_timecounter_read
+80d9a4a4 r __ksymtab_timerqueue_add
+80d9a4b0 r __ksymtab_timerqueue_del
+80d9a4bc r __ksymtab_timerqueue_iterate_next
+80d9a4c8 r __ksymtab_tnum_strn
+80d9a4d4 r __ksymtab_to_software_node
+80d9a4e0 r __ksymtab_topology_clear_scale_freq_source
+80d9a4ec r __ksymtab_topology_set_scale_freq_source
+80d9a4f8 r __ksymtab_topology_update_thermal_pressure
+80d9a504 r __ksymtab_trace_add_event_call
+80d9a510 r __ksymtab_trace_array_destroy
+80d9a51c r __ksymtab_trace_array_get_by_name
+80d9a528 r __ksymtab_trace_array_init_printk
+80d9a534 r __ksymtab_trace_array_printk
+80d9a540 r __ksymtab_trace_array_put
+80d9a54c r __ksymtab_trace_array_set_clr_event
+80d9a558 r __ksymtab_trace_clock
+80d9a564 r __ksymtab_trace_clock_global
+80d9a570 r __ksymtab_trace_clock_jiffies
+80d9a57c r __ksymtab_trace_clock_local
+80d9a588 r __ksymtab_trace_define_field
+80d9a594 r __ksymtab_trace_dump_stack
+80d9a5a0 r __ksymtab_trace_event_buffer_commit
+80d9a5ac r __ksymtab_trace_event_buffer_lock_reserve
+80d9a5b8 r __ksymtab_trace_event_buffer_reserve
+80d9a5c4 r __ksymtab_trace_event_ignore_this_pid
+80d9a5d0 r __ksymtab_trace_event_raw_init
+80d9a5dc r __ksymtab_trace_event_reg
+80d9a5e8 r __ksymtab_trace_get_event_file
+80d9a5f4 r __ksymtab_trace_handle_return
+80d9a600 r __ksymtab_trace_output_call
+80d9a60c r __ksymtab_trace_print_bitmask_seq
+80d9a618 r __ksymtab_trace_printk_init_buffers
+80d9a624 r __ksymtab_trace_put_event_file
+80d9a630 r __ksymtab_trace_remove_event_call
+80d9a63c r __ksymtab_trace_seq_bitmask
+80d9a648 r __ksymtab_trace_seq_bprintf
+80d9a654 r __ksymtab_trace_seq_path
+80d9a660 r __ksymtab_trace_seq_printf
+80d9a66c r __ksymtab_trace_seq_putc
+80d9a678 r __ksymtab_trace_seq_putmem
+80d9a684 r __ksymtab_trace_seq_putmem_hex
+80d9a690 r __ksymtab_trace_seq_puts
+80d9a69c r __ksymtab_trace_seq_to_user
+80d9a6a8 r __ksymtab_trace_seq_vprintf
+80d9a6b4 r __ksymtab_trace_set_clr_event
+80d9a6c0 r __ksymtab_trace_vbprintk
+80d9a6cc r __ksymtab_trace_vprintk
+80d9a6d8 r __ksymtab_tracepoint_probe_register
+80d9a6e4 r __ksymtab_tracepoint_probe_register_prio
+80d9a6f0 r __ksymtab_tracepoint_probe_register_prio_may_exist
+80d9a6fc r __ksymtab_tracepoint_probe_unregister
+80d9a708 r __ksymtab_tracepoint_srcu
+80d9a714 r __ksymtab_tracing_alloc_snapshot
+80d9a720 r __ksymtab_tracing_cond_snapshot_data
+80d9a72c r __ksymtab_tracing_is_on
+80d9a738 r __ksymtab_tracing_off
+80d9a744 r __ksymtab_tracing_on
+80d9a750 r __ksymtab_tracing_snapshot
+80d9a75c r __ksymtab_tracing_snapshot_alloc
+80d9a768 r __ksymtab_tracing_snapshot_cond
+80d9a774 r __ksymtab_tracing_snapshot_cond_disable
+80d9a780 r __ksymtab_tracing_snapshot_cond_enable
+80d9a78c r __ksymtab_transport_add_device
+80d9a798 r __ksymtab_transport_class_register
+80d9a7a4 r __ksymtab_transport_class_unregister
+80d9a7b0 r __ksymtab_transport_configure_device
+80d9a7bc r __ksymtab_transport_destroy_device
+80d9a7c8 r __ksymtab_transport_remove_device
+80d9a7d4 r __ksymtab_transport_setup_device
+80d9a7e0 r __ksymtab_tty_buffer_lock_exclusive
+80d9a7ec r __ksymtab_tty_buffer_request_room
+80d9a7f8 r __ksymtab_tty_buffer_set_limit
+80d9a804 r __ksymtab_tty_buffer_space_avail
+80d9a810 r __ksymtab_tty_buffer_unlock_exclusive
+80d9a81c r __ksymtab_tty_dev_name_to_number
+80d9a828 r __ksymtab_tty_encode_baud_rate
+80d9a834 r __ksymtab_tty_find_polling_driver
+80d9a840 r __ksymtab_tty_get_char_size
+80d9a84c r __ksymtab_tty_get_frame_size
+80d9a858 r __ksymtab_tty_get_icount
+80d9a864 r __ksymtab_tty_get_pgrp
+80d9a870 r __ksymtab_tty_init_termios
+80d9a87c r __ksymtab_tty_kclose
+80d9a888 r __ksymtab_tty_kopen_exclusive
+80d9a894 r __ksymtab_tty_kopen_shared
+80d9a8a0 r __ksymtab_tty_ldisc_deref
+80d9a8ac r __ksymtab_tty_ldisc_flush
+80d9a8b8 r __ksymtab_tty_ldisc_receive_buf
+80d9a8c4 r __ksymtab_tty_ldisc_ref
+80d9a8d0 r __ksymtab_tty_ldisc_ref_wait
+80d9a8dc r __ksymtab_tty_mode_ioctl
+80d9a8e8 r __ksymtab_tty_perform_flush
+80d9a8f4 r __ksymtab_tty_port_default_client_ops
+80d9a900 r __ksymtab_tty_port_install
+80d9a90c r __ksymtab_tty_port_link_device
+80d9a918 r __ksymtab_tty_port_register_device
+80d9a924 r __ksymtab_tty_port_register_device_attr
+80d9a930 r __ksymtab_tty_port_register_device_attr_serdev
+80d9a93c r __ksymtab_tty_port_register_device_serdev
+80d9a948 r __ksymtab_tty_port_tty_hangup
+80d9a954 r __ksymtab_tty_port_tty_wakeup
+80d9a960 r __ksymtab_tty_port_unregister_device
+80d9a96c r __ksymtab_tty_prepare_flip_string
+80d9a978 r __ksymtab_tty_put_char
+80d9a984 r __ksymtab_tty_register_device_attr
+80d9a990 r __ksymtab_tty_release_struct
+80d9a99c r __ksymtab_tty_save_termios
+80d9a9a8 r __ksymtab_tty_set_ldisc
+80d9a9b4 r __ksymtab_tty_set_termios
+80d9a9c0 r __ksymtab_tty_standard_install
+80d9a9cc r __ksymtab_tty_termios_encode_baud_rate
+80d9a9d8 r __ksymtab_tty_wakeup
+80d9a9e4 r __ksymtab_uart_console_device
+80d9a9f0 r __ksymtab_uart_console_write
+80d9a9fc r __ksymtab_uart_get_rs485_mode
+80d9aa08 r __ksymtab_uart_handle_cts_change
+80d9aa14 r __ksymtab_uart_handle_dcd_change
+80d9aa20 r __ksymtab_uart_insert_char
+80d9aa2c r __ksymtab_uart_parse_earlycon
+80d9aa38 r __ksymtab_uart_parse_options
+80d9aa44 r __ksymtab_uart_set_options
+80d9aa50 r __ksymtab_uart_try_toggle_sysrq
+80d9aa5c r __ksymtab_uart_xchar_out
+80d9aa68 r __ksymtab_udp4_hwcsum
+80d9aa74 r __ksymtab_udp4_lib_lookup
+80d9aa80 r __ksymtab_udp_abort
+80d9aa8c r __ksymtab_udp_bpf_update_proto
+80d9aa98 r __ksymtab_udp_cmsg_send
+80d9aaa4 r __ksymtab_udp_destruct_common
+80d9aab0 r __ksymtab_udp_memory_per_cpu_fw_alloc
+80d9aabc r __ksymtab_udp_tunnel_nic_ops
+80d9aac8 r __ksymtab_unix_domain_find
+80d9aad4 r __ksymtab_unix_inq_len
+80d9aae0 r __ksymtab_unix_outq_len
+80d9aaec r __ksymtab_unix_peer_get
+80d9aaf8 r __ksymtab_unmap_mapping_pages
+80d9ab04 r __ksymtab_unregister_asymmetric_key_parser
+80d9ab10 r __ksymtab_unregister_die_notifier
+80d9ab1c r __ksymtab_unregister_ftrace_export
+80d9ab28 r __ksymtab_unregister_ftrace_function
+80d9ab34 r __ksymtab_unregister_hw_breakpoint
+80d9ab40 r __ksymtab_unregister_keyboard_notifier
+80d9ab4c r __ksymtab_unregister_kprobe
+80d9ab58 r __ksymtab_unregister_kprobes
+80d9ab64 r __ksymtab_unregister_kretprobe
+80d9ab70 r __ksymtab_unregister_kretprobes
+80d9ab7c r __ksymtab_unregister_net_sysctl_table
+80d9ab88 r __ksymtab_unregister_netevent_notifier
+80d9ab94 r __ksymtab_unregister_nfs_version
+80d9aba0 r __ksymtab_unregister_oom_notifier
+80d9abac r __ksymtab_unregister_pernet_device
+80d9abb8 r __ksymtab_unregister_pernet_subsys
+80d9abc4 r __ksymtab_unregister_platform_power_off
+80d9abd0 r __ksymtab_unregister_sys_off_handler
+80d9abdc r __ksymtab_unregister_syscore_ops
+80d9abe8 r __ksymtab_unregister_trace_event
+80d9abf4 r __ksymtab_unregister_tracepoint_module_notifier
+80d9ac00 r __ksymtab_unregister_vmap_purge_notifier
+80d9ac0c r __ksymtab_unregister_vt_notifier
+80d9ac18 r __ksymtab_unregister_wide_hw_breakpoint
+80d9ac24 r __ksymtab_unshare_fs_struct
+80d9ac30 r __ksymtab_usb_add_gadget
+80d9ac3c r __ksymtab_usb_add_gadget_udc
+80d9ac48 r __ksymtab_usb_add_gadget_udc_release
+80d9ac54 r __ksymtab_usb_add_hcd
+80d9ac60 r __ksymtab_usb_add_phy
+80d9ac6c r __ksymtab_usb_add_phy_dev
+80d9ac78 r __ksymtab_usb_alloc_coherent
+80d9ac84 r __ksymtab_usb_alloc_dev
+80d9ac90 r __ksymtab_usb_alloc_streams
+80d9ac9c r __ksymtab_usb_alloc_urb
+80d9aca8 r __ksymtab_usb_altnum_to_altsetting
+80d9acb4 r __ksymtab_usb_anchor_empty
+80d9acc0 r __ksymtab_usb_anchor_resume_wakeups
+80d9accc r __ksymtab_usb_anchor_suspend_wakeups
+80d9acd8 r __ksymtab_usb_anchor_urb
+80d9ace4 r __ksymtab_usb_autopm_get_interface
+80d9acf0 r __ksymtab_usb_autopm_get_interface_async
+80d9acfc r __ksymtab_usb_autopm_get_interface_no_resume
+80d9ad08 r __ksymtab_usb_autopm_put_interface
+80d9ad14 r __ksymtab_usb_autopm_put_interface_async
+80d9ad20 r __ksymtab_usb_autopm_put_interface_no_suspend
+80d9ad2c r __ksymtab_usb_block_urb
+80d9ad38 r __ksymtab_usb_bulk_msg
+80d9ad44 r __ksymtab_usb_bus_idr
+80d9ad50 r __ksymtab_usb_bus_idr_lock
+80d9ad5c r __ksymtab_usb_calc_bus_time
+80d9ad68 r __ksymtab_usb_check_bulk_endpoints
+80d9ad74 r __ksymtab_usb_check_int_endpoints
+80d9ad80 r __ksymtab_usb_choose_configuration
+80d9ad8c r __ksymtab_usb_clear_halt
+80d9ad98 r __ksymtab_usb_control_msg
+80d9ada4 r __ksymtab_usb_control_msg_recv
+80d9adb0 r __ksymtab_usb_control_msg_send
+80d9adbc r __ksymtab_usb_create_hcd
+80d9adc8 r __ksymtab_usb_create_shared_hcd
+80d9add4 r __ksymtab_usb_debug_root
+80d9ade0 r __ksymtab_usb_decode_ctrl
+80d9adec r __ksymtab_usb_decode_interval
+80d9adf8 r __ksymtab_usb_del_gadget
+80d9ae04 r __ksymtab_usb_del_gadget_udc
+80d9ae10 r __ksymtab_usb_deregister
+80d9ae1c r __ksymtab_usb_deregister_dev
+80d9ae28 r __ksymtab_usb_deregister_device_driver
+80d9ae34 r __ksymtab_usb_device_match_id
+80d9ae40 r __ksymtab_usb_disable_autosuspend
+80d9ae4c r __ksymtab_usb_disable_lpm
+80d9ae58 r __ksymtab_usb_disable_ltm
+80d9ae64 r __ksymtab_usb_disabled
+80d9ae70 r __ksymtab_usb_driver_claim_interface
+80d9ae7c r __ksymtab_usb_driver_release_interface
+80d9ae88 r __ksymtab_usb_driver_set_configuration
+80d9ae94 r __ksymtab_usb_enable_autosuspend
+80d9aea0 r __ksymtab_usb_enable_lpm
+80d9aeac r __ksymtab_usb_enable_ltm
+80d9aeb8 r __ksymtab_usb_ep0_reinit
+80d9aec4 r __ksymtab_usb_ep_alloc_request
+80d9aed0 r __ksymtab_usb_ep_clear_halt
+80d9aedc r __ksymtab_usb_ep_dequeue
+80d9aee8 r __ksymtab_usb_ep_disable
+80d9aef4 r __ksymtab_usb_ep_enable
+80d9af00 r __ksymtab_usb_ep_fifo_flush
+80d9af0c r __ksymtab_usb_ep_fifo_status
+80d9af18 r __ksymtab_usb_ep_free_request
+80d9af24 r __ksymtab_usb_ep_queue
+80d9af30 r __ksymtab_usb_ep_set_halt
+80d9af3c r __ksymtab_usb_ep_set_maxpacket_limit
+80d9af48 r __ksymtab_usb_ep_set_wedge
+80d9af54 r __ksymtab_usb_ep_type_string
+80d9af60 r __ksymtab_usb_find_alt_setting
+80d9af6c r __ksymtab_usb_find_common_endpoints
+80d9af78 r __ksymtab_usb_find_common_endpoints_reverse
+80d9af84 r __ksymtab_usb_find_interface
+80d9af90 r __ksymtab_usb_fixup_endpoint
+80d9af9c r __ksymtab_usb_for_each_dev
+80d9afa8 r __ksymtab_usb_free_coherent
+80d9afb4 r __ksymtab_usb_free_streams
+80d9afc0 r __ksymtab_usb_free_urb
+80d9afcc r __ksymtab_usb_gadget_activate
+80d9afd8 r __ksymtab_usb_gadget_check_config
+80d9afe4 r __ksymtab_usb_gadget_clear_selfpowered
+80d9aff0 r __ksymtab_usb_gadget_connect
+80d9affc r __ksymtab_usb_gadget_deactivate
+80d9b008 r __ksymtab_usb_gadget_disconnect
+80d9b014 r __ksymtab_usb_gadget_ep_match_desc
+80d9b020 r __ksymtab_usb_gadget_frame_number
+80d9b02c r __ksymtab_usb_gadget_giveback_request
+80d9b038 r __ksymtab_usb_gadget_map_request
+80d9b044 r __ksymtab_usb_gadget_map_request_by_dev
+80d9b050 r __ksymtab_usb_gadget_register_driver_owner
+80d9b05c r __ksymtab_usb_gadget_set_selfpowered
+80d9b068 r __ksymtab_usb_gadget_set_state
+80d9b074 r __ksymtab_usb_gadget_udc_reset
+80d9b080 r __ksymtab_usb_gadget_unmap_request
+80d9b08c r __ksymtab_usb_gadget_unmap_request_by_dev
+80d9b098 r __ksymtab_usb_gadget_unregister_driver
+80d9b0a4 r __ksymtab_usb_gadget_vbus_connect
+80d9b0b0 r __ksymtab_usb_gadget_vbus_disconnect
+80d9b0bc r __ksymtab_usb_gadget_vbus_draw
+80d9b0c8 r __ksymtab_usb_gadget_wakeup
+80d9b0d4 r __ksymtab_usb_gen_phy_init
+80d9b0e0 r __ksymtab_usb_gen_phy_shutdown
+80d9b0ec r __ksymtab_usb_get_current_frame_number
+80d9b0f8 r __ksymtab_usb_get_descriptor
+80d9b104 r __ksymtab_usb_get_dev
+80d9b110 r __ksymtab_usb_get_dr_mode
+80d9b11c r __ksymtab_usb_get_from_anchor
+80d9b128 r __ksymtab_usb_get_gadget_udc_name
+80d9b134 r __ksymtab_usb_get_hcd
+80d9b140 r __ksymtab_usb_get_intf
+80d9b14c r __ksymtab_usb_get_maximum_speed
+80d9b158 r __ksymtab_usb_get_maximum_ssp_rate
+80d9b164 r __ksymtab_usb_get_phy
+80d9b170 r __ksymtab_usb_get_role_switch_default_mode
+80d9b17c r __ksymtab_usb_get_status
+80d9b188 r __ksymtab_usb_get_urb
+80d9b194 r __ksymtab_usb_hc_died
+80d9b1a0 r __ksymtab_usb_hcd_check_unlink_urb
+80d9b1ac r __ksymtab_usb_hcd_end_port_resume
+80d9b1b8 r __ksymtab_usb_hcd_giveback_urb
+80d9b1c4 r __ksymtab_usb_hcd_irq
+80d9b1d0 r __ksymtab_usb_hcd_is_primary_hcd
+80d9b1dc r __ksymtab_usb_hcd_link_urb_to_ep
+80d9b1e8 r __ksymtab_usb_hcd_map_urb_for_dma
+80d9b1f4 r __ksymtab_usb_hcd_platform_shutdown
+80d9b200 r __ksymtab_usb_hcd_poll_rh_status
+80d9b20c r __ksymtab_usb_hcd_resume_root_hub
+80d9b218 r __ksymtab_usb_hcd_setup_local_mem
+80d9b224 r __ksymtab_usb_hcd_start_port_resume
+80d9b230 r __ksymtab_usb_hcd_unlink_urb_from_ep
+80d9b23c r __ksymtab_usb_hcd_unmap_urb_for_dma
+80d9b248 r __ksymtab_usb_hcd_unmap_urb_setup_for_dma
+80d9b254 r __ksymtab_usb_hcds_loaded
+80d9b260 r __ksymtab_usb_hid_driver
+80d9b26c r __ksymtab_usb_hub_claim_port
+80d9b278 r __ksymtab_usb_hub_clear_tt_buffer
+80d9b284 r __ksymtab_usb_hub_find_child
+80d9b290 r __ksymtab_usb_hub_release_port
+80d9b29c r __ksymtab_usb_ifnum_to_if
+80d9b2a8 r __ksymtab_usb_init_urb
+80d9b2b4 r __ksymtab_usb_initialize_gadget
+80d9b2c0 r __ksymtab_usb_interrupt_msg
+80d9b2cc r __ksymtab_usb_intf_get_dma_device
+80d9b2d8 r __ksymtab_usb_kill_anchored_urbs
+80d9b2e4 r __ksymtab_usb_kill_urb
+80d9b2f0 r __ksymtab_usb_lock_device_for_reset
+80d9b2fc r __ksymtab_usb_match_id
+80d9b308 r __ksymtab_usb_match_one_id
+80d9b314 r __ksymtab_usb_mon_deregister
+80d9b320 r __ksymtab_usb_mon_register
+80d9b32c r __ksymtab_usb_of_get_companion_dev
+80d9b338 r __ksymtab_usb_of_get_device_node
+80d9b344 r __ksymtab_usb_of_get_interface_node
+80d9b350 r __ksymtab_usb_of_has_combined_node
+80d9b35c r __ksymtab_usb_otg_state_string
+80d9b368 r __ksymtab_usb_phy_gen_create_phy
+80d9b374 r __ksymtab_usb_phy_generic_register
+80d9b380 r __ksymtab_usb_phy_generic_unregister
+80d9b38c r __ksymtab_usb_phy_get_charger_current
+80d9b398 r __ksymtab_usb_phy_roothub_alloc
+80d9b3a4 r __ksymtab_usb_phy_roothub_calibrate
+80d9b3b0 r __ksymtab_usb_phy_roothub_exit
+80d9b3bc r __ksymtab_usb_phy_roothub_init
+80d9b3c8 r __ksymtab_usb_phy_roothub_power_off
+80d9b3d4 r __ksymtab_usb_phy_roothub_power_on
+80d9b3e0 r __ksymtab_usb_phy_roothub_resume
+80d9b3ec r __ksymtab_usb_phy_roothub_set_mode
+80d9b3f8 r __ksymtab_usb_phy_roothub_suspend
+80d9b404 r __ksymtab_usb_phy_set_charger_current
+80d9b410 r __ksymtab_usb_phy_set_charger_state
+80d9b41c r __ksymtab_usb_phy_set_event
+80d9b428 r __ksymtab_usb_pipe_type_check
+80d9b434 r __ksymtab_usb_poison_anchored_urbs
+80d9b440 r __ksymtab_usb_poison_urb
+80d9b44c r __ksymtab_usb_put_dev
+80d9b458 r __ksymtab_usb_put_hcd
+80d9b464 r __ksymtab_usb_put_intf
+80d9b470 r __ksymtab_usb_put_phy
+80d9b47c r __ksymtab_usb_queue_reset_device
+80d9b488 r __ksymtab_usb_register_dev
+80d9b494 r __ksymtab_usb_register_device_driver
+80d9b4a0 r __ksymtab_usb_register_driver
+80d9b4ac r __ksymtab_usb_register_notify
+80d9b4b8 r __ksymtab_usb_remove_hcd
+80d9b4c4 r __ksymtab_usb_remove_phy
+80d9b4d0 r __ksymtab_usb_reset_configuration
+80d9b4dc r __ksymtab_usb_reset_device
+80d9b4e8 r __ksymtab_usb_reset_endpoint
+80d9b4f4 r __ksymtab_usb_root_hub_lost_power
+80d9b500 r __ksymtab_usb_scuttle_anchored_urbs
+80d9b50c r __ksymtab_usb_set_configuration
+80d9b518 r __ksymtab_usb_set_device_state
+80d9b524 r __ksymtab_usb_set_interface
+80d9b530 r __ksymtab_usb_sg_cancel
+80d9b53c r __ksymtab_usb_sg_init
+80d9b548 r __ksymtab_usb_sg_wait
+80d9b554 r __ksymtab_usb_show_dynids
+80d9b560 r __ksymtab_usb_speed_string
+80d9b56c r __ksymtab_usb_state_string
+80d9b578 r __ksymtab_usb_stor_Bulk_reset
+80d9b584 r __ksymtab_usb_stor_Bulk_transport
+80d9b590 r __ksymtab_usb_stor_CB_reset
+80d9b59c r __ksymtab_usb_stor_CB_transport
+80d9b5a8 r __ksymtab_usb_stor_access_xfer_buf
+80d9b5b4 r __ksymtab_usb_stor_adjust_quirks
+80d9b5c0 r __ksymtab_usb_stor_bulk_srb
+80d9b5cc r __ksymtab_usb_stor_bulk_transfer_buf
+80d9b5d8 r __ksymtab_usb_stor_bulk_transfer_sg
+80d9b5e4 r __ksymtab_usb_stor_clear_halt
+80d9b5f0 r __ksymtab_usb_stor_control_msg
+80d9b5fc r __ksymtab_usb_stor_ctrl_transfer
+80d9b608 r __ksymtab_usb_stor_disconnect
+80d9b614 r __ksymtab_usb_stor_host_template_init
+80d9b620 r __ksymtab_usb_stor_post_reset
+80d9b62c r __ksymtab_usb_stor_pre_reset
+80d9b638 r __ksymtab_usb_stor_probe1
+80d9b644 r __ksymtab_usb_stor_probe2
+80d9b650 r __ksymtab_usb_stor_reset_resume
+80d9b65c r __ksymtab_usb_stor_resume
+80d9b668 r __ksymtab_usb_stor_sense_invalidCDB
+80d9b674 r __ksymtab_usb_stor_set_xfer_buf
+80d9b680 r __ksymtab_usb_stor_suspend
+80d9b68c r __ksymtab_usb_stor_transparent_scsi_command
+80d9b698 r __ksymtab_usb_store_new_id
+80d9b6a4 r __ksymtab_usb_string
+80d9b6b0 r __ksymtab_usb_submit_urb
+80d9b6bc r __ksymtab_usb_udc_vbus_handler
+80d9b6c8 r __ksymtab_usb_unanchor_urb
+80d9b6d4 r __ksymtab_usb_unlink_anchored_urbs
+80d9b6e0 r __ksymtab_usb_unlink_urb
+80d9b6ec r __ksymtab_usb_unlocked_disable_lpm
+80d9b6f8 r __ksymtab_usb_unlocked_enable_lpm
+80d9b704 r __ksymtab_usb_unpoison_anchored_urbs
+80d9b710 r __ksymtab_usb_unpoison_urb
+80d9b71c r __ksymtab_usb_unregister_notify
+80d9b728 r __ksymtab_usb_urb_ep_type_check
+80d9b734 r __ksymtab_usb_wait_anchor_empty_timeout
+80d9b740 r __ksymtab_usb_wakeup_enabled_descendants
+80d9b74c r __ksymtab_usb_wakeup_notification
+80d9b758 r __ksymtab_usbnet_change_mtu
+80d9b764 r __ksymtab_usbnet_defer_kevent
+80d9b770 r __ksymtab_usbnet_disconnect
+80d9b77c r __ksymtab_usbnet_get_drvinfo
+80d9b788 r __ksymtab_usbnet_get_endpoints
+80d9b794 r __ksymtab_usbnet_get_ethernet_addr
+80d9b7a0 r __ksymtab_usbnet_get_link
+80d9b7ac r __ksymtab_usbnet_get_link_ksettings_internal
+80d9b7b8 r __ksymtab_usbnet_get_link_ksettings_mii
+80d9b7c4 r __ksymtab_usbnet_get_msglevel
+80d9b7d0 r __ksymtab_usbnet_nway_reset
+80d9b7dc r __ksymtab_usbnet_open
+80d9b7e8 r __ksymtab_usbnet_pause_rx
+80d9b7f4 r __ksymtab_usbnet_probe
+80d9b800 r __ksymtab_usbnet_purge_paused_rxq
+80d9b80c r __ksymtab_usbnet_read_cmd
+80d9b818 r __ksymtab_usbnet_read_cmd_nopm
+80d9b824 r __ksymtab_usbnet_resume
+80d9b830 r __ksymtab_usbnet_resume_rx
+80d9b83c r __ksymtab_usbnet_set_link_ksettings_mii
+80d9b848 r __ksymtab_usbnet_set_msglevel
+80d9b854 r __ksymtab_usbnet_set_rx_mode
+80d9b860 r __ksymtab_usbnet_skb_return
+80d9b86c r __ksymtab_usbnet_start_xmit
+80d9b878 r __ksymtab_usbnet_status_start
+80d9b884 r __ksymtab_usbnet_status_stop
+80d9b890 r __ksymtab_usbnet_stop
+80d9b89c r __ksymtab_usbnet_suspend
+80d9b8a8 r __ksymtab_usbnet_tx_timeout
+80d9b8b4 r __ksymtab_usbnet_unlink_rx_urbs
+80d9b8c0 r __ksymtab_usbnet_update_max_qlen
+80d9b8cc r __ksymtab_usbnet_write_cmd
+80d9b8d8 r __ksymtab_usbnet_write_cmd_async
+80d9b8e4 r __ksymtab_usbnet_write_cmd_nopm
+80d9b8f0 r __ksymtab_user_describe
+80d9b8fc r __ksymtab_user_destroy
+80d9b908 r __ksymtab_user_free_preparse
+80d9b914 r __ksymtab_user_preparse
+80d9b920 r __ksymtab_user_read
+80d9b92c r __ksymtab_user_update
+80d9b938 r __ksymtab_usermodehelper_read_lock_wait
+80d9b944 r __ksymtab_usermodehelper_read_trylock
+80d9b950 r __ksymtab_usermodehelper_read_unlock
+80d9b95c r __ksymtab_uuid_gen
+80d9b968 r __ksymtab_validate_xmit_skb_list
+80d9b974 r __ksymtab_validate_xmit_xfrm
+80d9b980 r __ksymtab_vbin_printf
+80d9b98c r __ksymtab_vc_mem_get_current_size
+80d9b998 r __ksymtab_vc_scrolldelta_helper
+80d9b9a4 r __ksymtab_vchan_dma_desc_free_list
+80d9b9b0 r __ksymtab_vchan_find_desc
+80d9b9bc r __ksymtab_vchan_init
+80d9b9c8 r __ksymtab_vchan_tx_desc_free
+80d9b9d4 r __ksymtab_vchan_tx_submit
+80d9b9e0 r __ksymtab_verify_pkcs7_signature
+80d9b9ec r __ksymtab_verify_signature
+80d9b9f8 r __ksymtab_vfs_cancel_lock
+80d9ba04 r __ksymtab_vfs_fallocate
+80d9ba10 r __ksymtab_vfs_getxattr
+80d9ba1c r __ksymtab_vfs_inode_has_locks
+80d9ba28 r __ksymtab_vfs_kern_mount
+80d9ba34 r __ksymtab_vfs_listxattr
+80d9ba40 r __ksymtab_vfs_lock_file
+80d9ba4c r __ksymtab_vfs_removexattr
+80d9ba58 r __ksymtab_vfs_setlease
+80d9ba64 r __ksymtab_vfs_setxattr
+80d9ba70 r __ksymtab_vfs_submount
+80d9ba7c r __ksymtab_vfs_test_lock
+80d9ba88 r __ksymtab_vfs_truncate
+80d9ba94 r __ksymtab_videomode_from_timing
+80d9baa0 r __ksymtab_videomode_from_timings
+80d9baac r __ksymtab_visitor128
+80d9bab8 r __ksymtab_visitor32
+80d9bac4 r __ksymtab_visitor64
+80d9bad0 r __ksymtab_visitorl
+80d9badc r __ksymtab_vm_memory_committed
+80d9bae8 r __ksymtab_vm_unmap_aliases
+80d9baf4 r __ksymtab_vmalloc_huge
+80d9bb00 r __ksymtab_vprintk_default
+80d9bb0c r __ksymtab_vt_get_leds
+80d9bb18 r __ksymtab_wait_for_device_probe
+80d9bb24 r __ksymtab_wait_for_initramfs
+80d9bb30 r __ksymtab_wait_for_stable_page
+80d9bb3c r __ksymtab_wait_on_page_writeback
+80d9bb48 r __ksymtab_wake_up_all_idle_cpus
+80d9bb54 r __ksymtab_wakeme_after_rcu
+80d9bb60 r __ksymtab_walk_iomem_res_desc
+80d9bb6c r __ksymtab_watchdog_init_timeout
+80d9bb78 r __ksymtab_watchdog_register_device
+80d9bb84 r __ksymtab_watchdog_set_last_hw_keepalive
+80d9bb90 r __ksymtab_watchdog_set_restart_priority
+80d9bb9c r __ksymtab_watchdog_unregister_device
+80d9bba8 r __ksymtab_wb_writeout_inc
+80d9bbb4 r __ksymtab_wbc_account_cgroup_owner
+80d9bbc0 r __ksymtab_wbc_attach_and_unlock_inode
+80d9bbcc r __ksymtab_wbc_detach_inode
+80d9bbd8 r __ksymtab_wireless_nlevent_flush
+80d9bbe4 r __ksymtab_work_busy
+80d9bbf0 r __ksymtab_work_on_cpu
+80d9bbfc r __ksymtab_work_on_cpu_safe
+80d9bc08 r __ksymtab_workqueue_congested
+80d9bc14 r __ksymtab_workqueue_set_max_active
+80d9bc20 r __ksymtab_write_bytes_to_xdr_buf
+80d9bc2c r __ksymtab_x509_cert_parse
+80d9bc38 r __ksymtab_x509_decode_time
+80d9bc44 r __ksymtab_x509_free_certificate
+80d9bc50 r __ksymtab_xa_delete_node
+80d9bc5c r __ksymtab_xas_clear_mark
+80d9bc68 r __ksymtab_xas_create_range
+80d9bc74 r __ksymtab_xas_find
+80d9bc80 r __ksymtab_xas_find_conflict
+80d9bc8c r __ksymtab_xas_find_marked
+80d9bc98 r __ksymtab_xas_get_mark
+80d9bca4 r __ksymtab_xas_init_marks
+80d9bcb0 r __ksymtab_xas_load
+80d9bcbc r __ksymtab_xas_nomem
+80d9bcc8 r __ksymtab_xas_pause
+80d9bcd4 r __ksymtab_xas_set_mark
+80d9bce0 r __ksymtab_xas_split
+80d9bcec r __ksymtab_xas_split_alloc
+80d9bcf8 r __ksymtab_xas_store
+80d9bd04 r __ksymtab_xdp_alloc_skb_bulk
+80d9bd10 r __ksymtab_xdp_attachment_setup
+80d9bd1c r __ksymtab_xdp_build_skb_from_frame
+80d9bd28 r __ksymtab_xdp_convert_zc_to_xdp_frame
+80d9bd34 r __ksymtab_xdp_do_flush
+80d9bd40 r __ksymtab_xdp_do_redirect
+80d9bd4c r __ksymtab_xdp_do_redirect_frame
+80d9bd58 r __ksymtab_xdp_flush_frame_bulk
+80d9bd64 r __ksymtab_xdp_master_redirect
+80d9bd70 r __ksymtab_xdp_reg_mem_model
+80d9bd7c r __ksymtab_xdp_return_buff
+80d9bd88 r __ksymtab_xdp_return_frame
+80d9bd94 r __ksymtab_xdp_return_frame_bulk
+80d9bda0 r __ksymtab_xdp_return_frame_rx_napi
+80d9bdac r __ksymtab_xdp_rxq_info_is_reg
+80d9bdb8 r __ksymtab_xdp_rxq_info_reg_mem_model
+80d9bdc4 r __ksymtab_xdp_rxq_info_unreg
+80d9bdd0 r __ksymtab_xdp_rxq_info_unreg_mem_model
+80d9bddc r __ksymtab_xdp_rxq_info_unused
+80d9bde8 r __ksymtab_xdp_unreg_mem_model
+80d9bdf4 r __ksymtab_xdp_warn
+80d9be00 r __ksymtab_xdr_buf_from_iov
+80d9be0c r __ksymtab_xdr_buf_subsegment
+80d9be18 r __ksymtab_xdr_buf_trim
+80d9be24 r __ksymtab_xdr_decode_array2
+80d9be30 r __ksymtab_xdr_decode_netobj
+80d9be3c r __ksymtab_xdr_decode_string_inplace
+80d9be48 r __ksymtab_xdr_decode_word
+80d9be54 r __ksymtab_xdr_encode_array2
+80d9be60 r __ksymtab_xdr_encode_netobj
+80d9be6c r __ksymtab_xdr_encode_opaque
+80d9be78 r __ksymtab_xdr_encode_opaque_fixed
+80d9be84 r __ksymtab_xdr_encode_string
+80d9be90 r __ksymtab_xdr_encode_word
+80d9be9c r __ksymtab_xdr_enter_page
+80d9bea8 r __ksymtab_xdr_init_decode
+80d9beb4 r __ksymtab_xdr_init_decode_pages
+80d9bec0 r __ksymtab_xdr_init_encode
+80d9becc r __ksymtab_xdr_init_encode_pages
+80d9bed8 r __ksymtab_xdr_inline_decode
+80d9bee4 r __ksymtab_xdr_inline_pages
+80d9bef0 r __ksymtab_xdr_page_pos
+80d9befc r __ksymtab_xdr_process_buf
+80d9bf08 r __ksymtab_xdr_read_pages
+80d9bf14 r __ksymtab_xdr_reserve_space
+80d9bf20 r __ksymtab_xdr_reserve_space_vec
+80d9bf2c r __ksymtab_xdr_set_pagelen
+80d9bf38 r __ksymtab_xdr_shift_buf
+80d9bf44 r __ksymtab_xdr_stream_decode_opaque
+80d9bf50 r __ksymtab_xdr_stream_decode_opaque_dup
+80d9bf5c r __ksymtab_xdr_stream_decode_string
+80d9bf68 r __ksymtab_xdr_stream_decode_string_dup
+80d9bf74 r __ksymtab_xdr_stream_move_subsegment
+80d9bf80 r __ksymtab_xdr_stream_pos
+80d9bf8c r __ksymtab_xdr_stream_subsegment
+80d9bf98 r __ksymtab_xdr_stream_zero
+80d9bfa4 r __ksymtab_xdr_terminate_string
+80d9bfb0 r __ksymtab_xdr_write_pages
+80d9bfbc r __ksymtab_xfrm_aalg_get_byid
+80d9bfc8 r __ksymtab_xfrm_aalg_get_byidx
+80d9bfd4 r __ksymtab_xfrm_aalg_get_byname
+80d9bfe0 r __ksymtab_xfrm_aead_get_byname
+80d9bfec r __ksymtab_xfrm_audit_policy_add
+80d9bff8 r __ksymtab_xfrm_audit_policy_delete
+80d9c004 r __ksymtab_xfrm_audit_state_add
+80d9c010 r __ksymtab_xfrm_audit_state_delete
+80d9c01c r __ksymtab_xfrm_audit_state_icvfail
+80d9c028 r __ksymtab_xfrm_audit_state_notfound
+80d9c034 r __ksymtab_xfrm_audit_state_notfound_simple
+80d9c040 r __ksymtab_xfrm_audit_state_replay
+80d9c04c r __ksymtab_xfrm_audit_state_replay_overflow
+80d9c058 r __ksymtab_xfrm_calg_get_byid
+80d9c064 r __ksymtab_xfrm_calg_get_byname
+80d9c070 r __ksymtab_xfrm_count_pfkey_auth_supported
+80d9c07c r __ksymtab_xfrm_count_pfkey_enc_supported
+80d9c088 r __ksymtab_xfrm_dev_offload_ok
+80d9c094 r __ksymtab_xfrm_dev_resume
+80d9c0a0 r __ksymtab_xfrm_dev_state_add
+80d9c0ac r __ksymtab_xfrm_ealg_get_byid
+80d9c0b8 r __ksymtab_xfrm_ealg_get_byidx
+80d9c0c4 r __ksymtab_xfrm_ealg_get_byname
+80d9c0d0 r __ksymtab_xfrm_local_error
+80d9c0dc r __ksymtab_xfrm_msg_min
+80d9c0e8 r __ksymtab_xfrm_output
+80d9c0f4 r __ksymtab_xfrm_output_resume
+80d9c100 r __ksymtab_xfrm_probe_algs
+80d9c10c r __ksymtab_xfrm_state_afinfo_get_rcu
+80d9c118 r __ksymtab_xfrm_state_mtu
+80d9c124 r __ksymtab_xfrma_policy
+80d9c130 r __ksymtab_xprt_add_backlog
+80d9c13c r __ksymtab_xprt_adjust_cwnd
+80d9c148 r __ksymtab_xprt_alloc
+80d9c154 r __ksymtab_xprt_alloc_slot
+80d9c160 r __ksymtab_xprt_complete_rqst
+80d9c16c r __ksymtab_xprt_destroy_backchannel
+80d9c178 r __ksymtab_xprt_disconnect_done
+80d9c184 r __ksymtab_xprt_find_transport_ident
+80d9c190 r __ksymtab_xprt_force_disconnect
+80d9c19c r __ksymtab_xprt_free
+80d9c1a8 r __ksymtab_xprt_free_slot
+80d9c1b4 r __ksymtab_xprt_get
+80d9c1c0 r __ksymtab_xprt_lock_connect
+80d9c1cc r __ksymtab_xprt_lookup_rqst
+80d9c1d8 r __ksymtab_xprt_pin_rqst
+80d9c1e4 r __ksymtab_xprt_put
+80d9c1f0 r __ksymtab_xprt_reconnect_backoff
+80d9c1fc r __ksymtab_xprt_reconnect_delay
+80d9c208 r __ksymtab_xprt_register_transport
+80d9c214 r __ksymtab_xprt_release_rqst_cong
+80d9c220 r __ksymtab_xprt_release_xprt
+80d9c22c r __ksymtab_xprt_release_xprt_cong
+80d9c238 r __ksymtab_xprt_request_get_cong
+80d9c244 r __ksymtab_xprt_reserve_xprt
+80d9c250 r __ksymtab_xprt_reserve_xprt_cong
+80d9c25c r __ksymtab_xprt_setup_backchannel
+80d9c268 r __ksymtab_xprt_unlock_connect
+80d9c274 r __ksymtab_xprt_unpin_rqst
+80d9c280 r __ksymtab_xprt_unregister_transport
+80d9c28c r __ksymtab_xprt_update_rtt
+80d9c298 r __ksymtab_xprt_wait_for_buffer_space
+80d9c2a4 r __ksymtab_xprt_wait_for_reply_request_def
+80d9c2b0 r __ksymtab_xprt_wait_for_reply_request_rtt
+80d9c2bc r __ksymtab_xprt_wake_pending_tasks
+80d9c2c8 r __ksymtab_xprt_wake_up_backlog
+80d9c2d4 r __ksymtab_xprt_write_space
+80d9c2e0 r __ksymtab_xprtiod_workqueue
+80d9c2ec r __ksymtab_yield_to
+80d9c2f8 r __ksymtab_zap_vma_ptes
+80d9c304 R __start___kcrctab
+80d9c304 R __stop___ksymtab_gpl
+80da0c5c R __start___kcrctab_gpl
+80da0c5c R __stop___kcrctab
+80da5cb4 R __stop___kcrctab_gpl
+80dd3f9c r __param_initcall_debug
+80dd3f9c R __start___param
+80dd3fb0 r __param_alignment
+80dd3fc4 r __param_crash_kexec_post_notifiers
+80dd3fd8 r __param_panic_on_warn
+80dd3fec r __param_pause_on_oops
+80dd4000 r __param_panic_print
+80dd4014 r __param_panic
+80dd4028 r __param_debug_force_rr_cpu
+80dd403c r __param_power_efficient
+80dd4050 r __param_disable_numa
+80dd4064 r __param_always_kmsg_dump
+80dd4078 r __param_console_no_auto_verbose
+80dd408c r __param_console_suspend
+80dd40a0 r __param_time
+80dd40b4 r __param_ignore_loglevel
+80dd40c8 r __param_irqfixup
+80dd40dc r __param_noirqdebug
+80dd40f0 r __param_rcu_task_collapse_lim
+80dd4104 r __param_rcu_task_contend_lim
+80dd4118 r __param_rcu_task_enqueue_lim
+80dd412c r __param_rcu_task_stall_info_mult
+80dd4140 r __param_rcu_task_stall_info
+80dd4154 r __param_rcu_task_stall_timeout
+80dd4168 r __param_rcu_task_ipi_delay
+80dd417c r __param_rcu_cpu_stall_suppress_at_boot
+80dd4190 r __param_rcu_exp_cpu_stall_timeout
+80dd41a4 r __param_rcu_cpu_stall_timeout
+80dd41b8 r __param_rcu_cpu_stall_suppress
+80dd41cc r __param_rcu_cpu_stall_ftrace_dump
+80dd41e0 r __param_rcu_normal_after_boot
+80dd41f4 r __param_rcu_normal
+80dd4208 r __param_rcu_expedited
+80dd421c r __param_srcu_max_nodelay
+80dd4230 r __param_srcu_max_nodelay_phase
+80dd4244 r __param_srcu_retry_check_delay
+80dd4258 r __param_small_contention_lim
+80dd426c r __param_big_cpu_lim
+80dd4280 r __param_convert_to_big
+80dd4294 r __param_counter_wrap_check
+80dd42a8 r __param_exp_holdoff
+80dd42bc r __param_sysrq_rcu
+80dd42d0 r __param_rcu_kick_kthreads
+80dd42e4 r __param_jiffies_till_next_fqs
+80dd42f8 r __param_jiffies_till_first_fqs
+80dd430c r __param_jiffies_to_sched_qs
+80dd4320 r __param_jiffies_till_sched_qs
+80dd4334 r __param_rcu_resched_ns
+80dd4348 r __param_rcu_divisor
+80dd435c r __param_qovld
+80dd4370 r __param_qlowmark
+80dd4384 r __param_qhimark
+80dd4398 r __param_blimit
+80dd43ac r __param_rcu_delay_page_cache_fill_msec
+80dd43c0 r __param_rcu_min_cached_objs
+80dd43d4 r __param_gp_cleanup_delay
+80dd43e8 r __param_gp_init_delay
+80dd43fc r __param_gp_preinit_delay
+80dd4410 r __param_kthread_prio
+80dd4424 r __param_rcu_fanout_leaf
+80dd4438 r __param_rcu_fanout_exact
+80dd444c r __param_use_softirq
+80dd4460 r __param_dump_tree
+80dd4474 r __param_async_probe
+80dd4488 r __param_module_blacklist
+80dd449c r __param_nomodule
+80dd44b0 r __param_irqtime
+80dd44c4 r __param_kgdbreboot
+80dd44d8 r __param_kgdb_use_con
+80dd44ec r __param_enable_nmi
+80dd4500 r __param_cmd_enable
+80dd4514 r __param_ignore_rlimit_data
+80dd4528 r __param_non_same_filled_pages_enabled
+80dd453c r __param_same_filled_pages_enabled
+80dd4550 r __param_accept_threshold_percent
+80dd4564 r __param_max_pool_percent
+80dd4578 r __param_zpool
+80dd458c r __param_compressor
+80dd45a0 r __param_enabled
+80dd45b4 r __param_num_prealloc_crypto_pages
+80dd45c8 r __param_debug
+80dd45dc r __param_debug
+80dd45f0 r __param_nfs_access_max_cachesize
+80dd4604 r __param_enable_ino64
+80dd4618 r __param_recover_lost_locks
+80dd462c r __param_send_implementation_id
+80dd4640 r __param_max_session_cb_slots
+80dd4654 r __param_max_session_slots
+80dd4668 r __param_nfs4_unique_id
+80dd467c r __param_nfs4_disable_idmapping
+80dd4690 r __param_nfs_idmap_cache_timeout
+80dd46a4 r __param_callback_nr_threads
+80dd46b8 r __param_callback_tcpport
+80dd46cc r __param_nfs_mountpoint_expiry_timeout
+80dd46e0 r __param_delegation_watermark
+80dd46f4 r __param_layoutstats_timer
+80dd4708 r __param_dataserver_timeo
+80dd471c r __param_dataserver_retrans
+80dd4730 r __param_io_maxretrans
+80dd4744 r __param_dataserver_timeo
+80dd4758 r __param_dataserver_retrans
+80dd476c r __param_nlm_max_connections
+80dd4780 r __param_nsm_use_hostnames
+80dd4794 r __param_nlm_tcpport
+80dd47a8 r __param_nlm_udpport
+80dd47bc r __param_nlm_timeout
+80dd47d0 r __param_nlm_grace_period
+80dd47e4 r __param_debug
+80dd47f8 r __param_compress
+80dd480c r __param_backend
+80dd4820 r __param_update_ms
+80dd4834 r __param_dump_oops
+80dd4848 r __param_ecc
+80dd485c r __param_max_reason
+80dd4870 r __param_mem_type
+80dd4884 r __param_mem_size
+80dd4898 r __param_mem_address
+80dd48ac r __param_pmsg_size
+80dd48c0 r __param_ftrace_size
+80dd48d4 r __param_console_size
+80dd48e8 r __param_record_size
+80dd48fc r __param_enabled
+80dd4910 r __param_paranoid_load
+80dd4924 r __param_path_max
+80dd4938 r __param_logsyscall
+80dd494c r __param_lock_policy
+80dd4960 r __param_audit_header
+80dd4974 r __param_audit
+80dd4988 r __param_debug
+80dd499c r __param_rawdata_compression_level
+80dd49b0 r __param_export_binary
+80dd49c4 r __param_hash_policy
+80dd49d8 r __param_mode
+80dd49ec r __param_panic_on_fail
+80dd4a00 r __param_notests
+80dd4a14 r __param_events_dfl_poll_msecs
+80dd4a28 r __param_blkcg_debug_stats
+80dd4a3c r __param_transform
+80dd4a50 r __param_transform
+80dd4a64 r __param_nologo
+80dd4a78 r __param_lockless_register_fb
+80dd4a8c r __param_fbswap
+80dd4aa0 r __param_fbdepth
+80dd4ab4 r __param_fbheight
+80dd4ac8 r __param_fbwidth
+80dd4adc r __param_dma_busy_wait_threshold
+80dd4af0 r __param_sysrq_downtime_ms
+80dd4b04 r __param_reset_seq
+80dd4b18 r __param_brl_nbchords
+80dd4b2c r __param_brl_timeout
+80dd4b40 r __param_underline
+80dd4b54 r __param_italic
+80dd4b68 r __param_color
+80dd4b7c r __param_default_blu
+80dd4b90 r __param_default_grn
+80dd4ba4 r __param_default_red
+80dd4bb8 r __param_consoleblank
+80dd4bcc r __param_cur_default
+80dd4be0 r __param_global_cursor_default
+80dd4bf4 r __param_default_utf8
+80dd4c08 r __param_skip_txen_test
+80dd4c1c r __param_nr_uarts
+80dd4c30 r __param_share_irqs
+80dd4c44 r __param_kgdboc
+80dd4c58 r __param_ratelimit_disable
+80dd4c6c r __param_default_quality
+80dd4c80 r __param_current_quality
+80dd4c94 r __param_mem_base
+80dd4ca8 r __param_mem_size
+80dd4cbc r __param_phys_addr
+80dd4cd0 r __param_path
+80dd4ce4 r __param_max_part
+80dd4cf8 r __param_rd_size
+80dd4d0c r __param_rd_nr
+80dd4d20 r __param_hw_queue_depth
+80dd4d34 r __param_max_part
+80dd4d48 r __param_max_loop
+80dd4d5c r __param_scsi_logging_level
+80dd4d70 r __param_eh_deadline
+80dd4d84 r __param_inq_timeout
+80dd4d98 r __param_scan
+80dd4dac r __param_max_luns
+80dd4dc0 r __param_default_dev_flags
+80dd4dd4 r __param_dev_flags
+80dd4de8 r __param_debug_conn
+80dd4dfc r __param_debug_session
+80dd4e10 r __param_int_urb_interval_ms
+80dd4e24 r __param_enable_tso
+80dd4e38 r __param_msg_level
+80dd4e4c r __param_macaddr
+80dd4e60 r __param_packetsize
+80dd4e74 r __param_truesize_mode
+80dd4e88 r __param_turbo_mode
+80dd4e9c r __param_msg_level
+80dd4eb0 r __param_autosuspend
+80dd4ec4 r __param_nousb
+80dd4ed8 r __param_use_both_schemes
+80dd4eec r __param_old_scheme_first
+80dd4f00 r __param_initial_descriptor_timeout
+80dd4f14 r __param_blinkenlights
+80dd4f28 r __param_authorized_default
+80dd4f3c r __param_usbfs_memory_mb
+80dd4f50 r __param_usbfs_snoop_max
+80dd4f64 r __param_usbfs_snoop
+80dd4f78 r __param_quirks
+80dd4f8c r __param_cil_force_host
+80dd4fa0 r __param_int_ep_interval_min
+80dd4fb4 r __param_fiq_fsm_mask
+80dd4fc8 r __param_fiq_fsm_enable
+80dd4fdc r __param_nak_holdoff
+80dd4ff0 r __param_fiq_enable
+80dd5004 r __param_microframe_schedule
+80dd5018 r __param_otg_ver
+80dd502c r __param_adp_enable
+80dd5040 r __param_ahb_single
+80dd5054 r __param_cont_on_bna
+80dd5068 r __param_dev_out_nak
+80dd507c r __param_reload_ctl
+80dd5090 r __param_power_down
+80dd50a4 r __param_ahb_thr_ratio
+80dd50b8 r __param_ic_usb_cap
+80dd50cc r __param_lpm_enable
+80dd50e0 r __param_mpi_enable
+80dd50f4 r __param_pti_enable
+80dd5108 r __param_rx_thr_length
+80dd511c r __param_tx_thr_length
+80dd5130 r __param_thr_ctl
+80dd5144 r __param_dev_tx_fifo_size_15
+80dd5158 r __param_dev_tx_fifo_size_14
+80dd516c r __param_dev_tx_fifo_size_13
+80dd5180 r __param_dev_tx_fifo_size_12
+80dd5194 r __param_dev_tx_fifo_size_11
+80dd51a8 r __param_dev_tx_fifo_size_10
+80dd51bc r __param_dev_tx_fifo_size_9
+80dd51d0 r __param_dev_tx_fifo_size_8
+80dd51e4 r __param_dev_tx_fifo_size_7
+80dd51f8 r __param_dev_tx_fifo_size_6
+80dd520c r __param_dev_tx_fifo_size_5
+80dd5220 r __param_dev_tx_fifo_size_4
+80dd5234 r __param_dev_tx_fifo_size_3
+80dd5248 r __param_dev_tx_fifo_size_2
+80dd525c r __param_dev_tx_fifo_size_1
+80dd5270 r __param_en_multiple_tx_fifo
+80dd5284 r __param_debug
+80dd5298 r __param_ts_dline
+80dd52ac r __param_ulpi_fs_ls
+80dd52c0 r __param_i2c_enable
+80dd52d4 r __param_phy_ulpi_ext_vbus
+80dd52e8 r __param_phy_ulpi_ddr
+80dd52fc r __param_phy_utmi_width
+80dd5310 r __param_phy_type
+80dd5324 r __param_dev_endpoints
+80dd5338 r __param_host_channels
+80dd534c r __param_max_packet_count
+80dd5360 r __param_max_transfer_size
+80dd5374 r __param_host_perio_tx_fifo_size
+80dd5388 r __param_host_nperio_tx_fifo_size
+80dd539c r __param_host_rx_fifo_size
+80dd53b0 r __param_dev_perio_tx_fifo_size_15
+80dd53c4 r __param_dev_perio_tx_fifo_size_14
+80dd53d8 r __param_dev_perio_tx_fifo_size_13
+80dd53ec r __param_dev_perio_tx_fifo_size_12
+80dd5400 r __param_dev_perio_tx_fifo_size_11
+80dd5414 r __param_dev_perio_tx_fifo_size_10
+80dd5428 r __param_dev_perio_tx_fifo_size_9
+80dd543c r __param_dev_perio_tx_fifo_size_8
+80dd5450 r __param_dev_perio_tx_fifo_size_7
+80dd5464 r __param_dev_perio_tx_fifo_size_6
+80dd5478 r __param_dev_perio_tx_fifo_size_5
+80dd548c r __param_dev_perio_tx_fifo_size_4
+80dd54a0 r __param_dev_perio_tx_fifo_size_3
+80dd54b4 r __param_dev_perio_tx_fifo_size_2
+80dd54c8 r __param_dev_perio_tx_fifo_size_1
+80dd54dc r __param_dev_nperio_tx_fifo_size
+80dd54f0 r __param_dev_rx_fifo_size
+80dd5504 r __param_data_fifo_size
+80dd5518 r __param_enable_dynamic_fifo
+80dd552c r __param_host_ls_low_power_phy_clk
+80dd5540 r __param_host_support_fs_ls_low_power
+80dd5554 r __param_speed
+80dd5568 r __param_dma_burst_size
+80dd557c r __param_dma_desc_enable
+80dd5590 r __param_dma_enable
+80dd55a4 r __param_opt
+80dd55b8 r __param_otg_cap
+80dd55cc r __param_quirks
+80dd55e0 r __param_delay_use
+80dd55f4 r __param_swi_tru_install
+80dd5608 r __param_option_zero_cd
+80dd561c r __param_tap_time
+80dd5630 r __param_yres
+80dd5644 r __param_xres
+80dd5658 r __param_stop_on_reboot
+80dd566c r __param_open_timeout
+80dd5680 r __param_handle_boot_enabled
+80dd5694 r __param_nowayout
+80dd56a8 r __param_heartbeat
+80dd56bc r __param_default_governor
+80dd56d0 r __param_off
+80dd56e4 r __param_use_spi_crc
+80dd56f8 r __param_card_quirks
+80dd570c r __param_perdev_minors
+80dd5720 r __param_debug_quirks2
+80dd5734 r __param_debug_quirks
+80dd5748 r __param_mmc_debug2
+80dd575c r __param_mmc_debug
+80dd5770 r __param_ignore_special_drivers
+80dd5784 r __param_debug
+80dd5798 r __param_quirks
+80dd57ac r __param_ignoreled
+80dd57c0 r __param_kbpoll
+80dd57d4 r __param_jspoll
+80dd57e8 r __param_mousepoll
+80dd57fc r __param_sync_log_level
+80dd5810 r __param_core_msg_log_level
+80dd5824 r __param_core_log_level
+80dd5838 r __param_susp_log_level
+80dd584c r __param_arm_log_level
+80dd5860 r __param_preclaim_oss
+80dd5874 r __param_carrier_timeout
+80dd5888 r __param_hystart_ack_delta_us
+80dd589c r __param_hystart_low_window
+80dd58b0 r __param_hystart_detect
+80dd58c4 r __param_hystart
+80dd58d8 r __param_tcp_friendliness
+80dd58ec r __param_bic_scale
+80dd5900 r __param_initial_ssthresh
+80dd5914 r __param_beta
+80dd5928 r __param_fast_convergence
+80dd593c r __param_udp_slot_table_entries
+80dd5950 r __param_tcp_max_slot_table_entries
+80dd5964 r __param_tcp_slot_table_entries
+80dd5978 r __param_max_resvport
+80dd598c r __param_min_resvport
+80dd59a0 r __param_auth_max_cred_cachesize
+80dd59b4 r __param_auth_hashtable_size
+80dd59c8 r __param_pool_mode
+80dd59dc r __param_svc_rpc_per_connection_limit
+80dd59f0 r __param_key_expire_timeo
+80dd5a04 r __param_expired_cred_retry_delay
+80dd5a18 r __param_debug
+80dd5a2c r __param_backtrace_idle
+80dd5a40 d __modver_attr
+80dd5a40 D __start___modver
+80dd5a40 R __stop___param
+80dd5a64 d __modver_attr
+80dd5a88 d __modver_attr
+80dd5aac d __modver_attr
+80dd5ad0 R __start_notes
+80dd5ad0 D __stop___modver
+80dd5af4 r _note_42
+80dd5b0c r _note_41
+80dd5b24 R __stop_notes
80dd6000 R __end_rodata
80dd6000 R __start___ex_table
80dd66b8 R __start_unwind_idx
80dd66b8 R __stop___ex_table
-80e11f48 R __start_unwind_tab
-80e11f48 R __stop_unwind_idx
-80e13a00 R __stop_unwind_tab
+80e11f60 R __start_unwind_tab
+80e11f60 R __stop_unwind_idx
+80e13a18 R __stop_unwind_tab
80f00000 T __init_begin
80f00000 T __vectors_lma
80f00000 A __vectors_start
@@ -58119,1490 +58121,1490 @@
80f0d374 t check_cpu_stall_init
80f0d39c t rcu_sysrq_init
80f0d3c8 T kfree_rcu_scheduler_running
-80f0d480 T rcu_init
-80f0dd14 t early_cma
-80f0ddc0 T dma_contiguous_reserve_area
-80f0de44 T dma_contiguous_reserve
-80f0ded8 t rmem_cma_setup
-80f0e044 t rmem_dma_setup
-80f0e0d8 t proc_modules_init
-80f0e108 t kcmp_cookies_init
-80f0e154 t timer_sysctl_init
-80f0e17c T init_timers
-80f0e234 t setup_hrtimer_hres
-80f0e258 T hrtimers_init
-80f0e288 t timekeeping_init_ops
-80f0e2a8 W read_persistent_wall_and_boot_offset
-80f0e30c T timekeeping_init
-80f0e590 t ntp_tick_adj_setup
-80f0e5c8 T ntp_init
-80f0e600 t clocksource_done_booting
-80f0e64c t init_clocksource_sysfs
-80f0e680 t boot_override_clocksource
-80f0e6c8 t boot_override_clock
-80f0e720 t init_jiffies_clocksource
-80f0e73c W clocksource_default_clock
-80f0e750 t init_timer_list_procfs
-80f0e79c t alarmtimer_init
-80f0e864 t init_posix_timers
-80f0e8b0 t clockevents_init_sysfs
-80f0e994 T tick_init
-80f0e9a0 T tick_broadcast_init
-80f0ea08 t sched_clock_syscore_init
-80f0ea28 T sched_clock_register
-80f0ecd4 T generic_sched_clock_init
-80f0ed60 t setup_tick_nohz
-80f0ed84 t skew_tick
-80f0edb4 t tk_debug_sleep_time_init
-80f0edf4 t futex_init
-80f0eeec t nrcpus
-80f0ef64 T setup_nr_cpu_ids
-80f0ef9c T smp_init
-80f0f01c T call_function_init
-80f0f08c t nosmp
-80f0f0b4 t maxcpus
-80f0f0f8 t bpf_ksym_iter_register
-80f0f118 t kallsyms_init
-80f0f148 T bpf_iter_ksym
-80f0f158 t kernel_acct_sysctls_init
-80f0f188 t cgroup_disable
-80f0f254 t cgroup_enable
-80f0f320 t cgroup_wq_init
-80f0f360 t cgroup_sysfs_init
-80f0f380 t cgroup_init_subsys
-80f0f4f4 W enable_debug_cgroup
-80f0f500 t enable_cgroup_debug
-80f0f528 T cgroup_init_early
-80f0f66c T cgroup_init
-80f0fbe0 t bpf_rstat_kfunc_init
-80f0fbf8 T cgroup_rstat_boot
-80f0fc58 t cgroup_namespaces_init
-80f0fc68 t cgroup1_wq_init
-80f0fca8 t cgroup_no_v1
-80f0fd8c T cpuset_init
-80f0fe4c T cpuset_init_smp
-80f0fed0 T cpuset_init_current_mems_allowed
-80f0feec T uts_ns_init
-80f0ff3c t user_namespaces_init
-80f0ff88 t pid_namespaces_init
-80f0ffd4 t cpu_stop_init
-80f10090 t audit_backlog_limit_set
-80f10134 t audit_init
-80f102a0 t audit_enable
-80f10398 T audit_register_class
-80f1043c t audit_watch_init
-80f10488 t audit_fsnotify_init
-80f104d4 t audit_tree_init
-80f10570 t debugfs_kprobe_init
-80f10604 t init_optprobes
-80f1061c W arch_populate_kprobe_blacklist
-80f1062c t init_kprobes
-80f107a0 t opt_nokgdbroundup
-80f107c0 t opt_kgdb_wait
-80f107ec t opt_kgdb_con
-80f10838 T dbg_late_init
-80f108ac T kdb_init
-80f109c8 T kdb_initbptab
-80f10a48 t hung_task_init
-80f10ac4 t seccomp_sysctl_init
-80f10afc t utsname_sysctl_init
-80f10b1c t delayacct_setup_enable
-80f10b3c t kernel_delayacct_sysctls_init
-80f10b6c t taskstats_init
-80f10bb4 T taskstats_init_early
-80f10c70 t release_early_probes
-80f10cbc t init_tracepoints
-80f10cf0 t init_lstats_procfs
-80f10d3c t set_graph_max_depth_function
-80f10d74 t set_ftrace_notrace
-80f10da0 t set_ftrace_filter
-80f10dd0 t set_graph_function
-80f10df0 t set_graph_notrace_function
-80f10e10 t ftrace_sysctl_init
-80f10e38 T ftrace_set_early_filter
-80f10ee0 t set_ftrace_early_graph
-80f10f90 T register_ftrace_command
-80f11008 t ftrace_mod_cmd_init
-80f11014 T unregister_ftrace_command
-80f11090 T ftrace_free_init_mem
-80f110b4 W ftrace_dyn_arch_init
-80f110bc T ftrace_init
-80f1123c T ftrace_init_global_array_ops
-80f11278 T ftrace_init_tracefs_toplevel
-80f11458 t boot_alloc_snapshot
-80f11474 t boot_snapshot
-80f11494 t set_tracepoint_printk_stop
-80f114ac t set_cmdline_ftrace
-80f114e4 t set_trace_boot_options
-80f11504 t set_trace_boot_clock
-80f11530 t set_ftrace_dump_on_oops
-80f115d0 t stop_trace_on_warning
-80f11618 t set_tracepoint_printk
-80f11680 t set_tracing_thresh
-80f116f8 t set_buf_size
-80f11738 t latency_fsnotify_init
-80f11780 t late_trace_init
-80f117e4 t eval_map_work_func
-80f11808 t trace_eval_init
-80f1188c t trace_eval_sync
-80f118b8 t apply_trace_boot_options
-80f11948 T register_tracer
-80f11b4c t tracer_init_tracefs_work_func
-80f11d64 t tracer_init_tracefs
-80f11e2c T ftrace_boot_snapshot
-80f11e74 T early_trace_init
-80f121e4 T trace_init
-80f121e8 T init_events
-80f12268 t init_trace_printk_function_export
-80f122a8 t init_trace_printk
-80f122b4 T init_function_trace
-80f1234c t init_irqsoff_tracer
-80f12364 t init_wakeup_tracer
-80f123a0 t enable_stacktrace
-80f123ec t stack_trace_init
-80f124bc t init_graph_tracefs
-80f124fc t init_graph_trace
-80f1257c t init_blk_tracer
-80f125d8 t setup_trace_event
-80f12608 t early_enable_events
-80f126d4 t event_trace_enable_again
-80f126fc T event_trace_init
-80f127c4 T trace_event_init
-80f12b20 T register_event_command
-80f12b98 T unregister_event_command
-80f12c14 T register_trigger_cmds
-80f12d50 t trace_events_eprobe_init_early
-80f12d7c t bpf_key_sig_kfuncs_init
-80f12d8c t send_signal_irq_work_init
-80f12e08 t bpf_event_init
-80f12e20 t set_kprobe_boot_events
-80f12e40 t init_kprobe_trace_early
-80f12e70 t init_kprobe_trace
-80f13020 t kdb_ftrace_register
-80f13038 t init_dynamic_event
-80f13078 t irq_work_init_threads
-80f13080 t bpf_syscall_sysctl_init
-80f130b0 t bpf_init
-80f13108 t kfunc_init
-80f13120 t bpf_map_iter_init
-80f1315c T bpf_iter_bpf_map
-80f1316c T bpf_iter_bpf_map_elem
-80f1317c t task_iter_init
-80f1325c T bpf_iter_task
-80f1326c T bpf_iter_task_file
-80f1327c T bpf_iter_task_vma
-80f1328c t bpf_prog_iter_init
-80f132ac T bpf_iter_bpf_prog
-80f132bc t bpf_link_iter_init
-80f132dc T bpf_iter_bpf_link
-80f132ec t dev_map_init
-80f13364 t cpu_map_init
-80f133d0 t netns_bpf_init
-80f133e4 t bpf_cgroup_iter_init
-80f13404 T bpf_iter_cgroup
-80f13414 t perf_event_sysfs_init
-80f134d8 T perf_event_init
-80f136f0 t bp_slots_histogram_alloc
-80f13734 T init_hw_breakpoint
-80f13940 t jump_label_init_module
-80f13954 T jump_label_init
-80f13a48 t system_trusted_keyring_init
-80f13ac8 t load_system_certificate_list
-80f13b1c T load_module_cert
-80f13b2c T pagecache_init
-80f13b7c t oom_init
-80f13bd4 T page_writeback_init
-80f13c68 T swap_setup
-80f13c98 t init_lru_gen
-80f13d24 t kswapd_init
-80f13d44 T shmem_init
-80f13df0 t extfrag_debug_init
-80f13e68 T init_mm_internals
-80f140a0 t bdi_class_init
-80f14104 t default_bdi_init
-80f14140 t cgwb_init
-80f1417c t set_mminit_loglevel
-80f141ac t mm_sysfs_init
-80f141ec T mminit_verify_zonelist
-80f142e0 T mminit_verify_pageflags_layout
-80f143f0 t mm_compute_batch_init
-80f14414 t percpu_enable_async
-80f14434 t percpu_alloc_setup
-80f14464 t pcpu_alloc_first_chunk
-80f146bc T pcpu_alloc_alloc_info
-80f14768 T pcpu_free_alloc_info
-80f14778 T pcpu_setup_first_chunk
-80f15080 T pcpu_embed_first_chunk
-80f15884 T setup_per_cpu_areas
-80f15938 t setup_slab_nomerge
-80f15958 t setup_slab_merge
-80f15978 t slab_proc_init
-80f159a8 T create_boot_cache
-80f15a68 T create_kmalloc_cache
-80f15b08 t new_kmalloc_cache
-80f15bb8 T setup_kmalloc_cache_index_table
-80f15bf4 T create_kmalloc_caches
-80f15c84 t kcompactd_init
-80f15cec t workingset_init
-80f15d98 t disable_randmaps
-80f15db8 t init_zero_pfn
-80f15e0c t fault_around_debugfs
-80f15e4c t cmdline_parse_stack_guard_gap
-80f15eb4 T mmap_init
-80f15ef0 T anon_vma_init
-80f15f64 t proc_vmalloc_init
-80f15fa8 T vmalloc_init
-80f16214 T vm_area_add_early
-80f16298 T vm_area_register_early
-80f16354 t alloc_in_cma_threshold_setup
-80f163e4 t early_init_on_alloc
-80f163f8 t early_init_on_free
-80f1640c t build_all_zonelists_init
-80f1648c t cmdline_parse_core
-80f16588 t cmdline_parse_kernelcore
-80f165dc t cmdline_parse_movablecore
-80f165f8 t init_unavailable_range
-80f16720 T init_mem_debugging_and_hardening
-80f1677c T memblock_free_pages
-80f1678c T page_alloc_init_late
-80f167d0 T init_cma_reserved_pageblock
-80f16864 T memmap_alloc
-80f1688c T setup_per_cpu_pageset
-80f168fc T get_pfn_range_for_nid
-80f169d4 T __absent_pages_in_range
-80f16aa8 T absent_pages_in_range
-80f16ac0 T set_pageblock_order
-80f16acc T node_map_pfn_alignment
-80f16bc8 T free_area_init
-80f178c0 T mem_init_print_info
-80f17aa4 T set_dma_reserve
-80f17abc T page_alloc_init
-80f17b2c T alloc_large_system_hash
-80f17df4 t early_memblock
-80f17e30 t memblock_init_debugfs
-80f17ea8 T memblock_alloc_range_nid
-80f18024 t memblock_alloc_internal
-80f18128 T memblock_phys_alloc_range
-80f181c0 T memblock_phys_alloc_try_nid
-80f181e8 T memblock_alloc_exact_nid_raw
-80f18288 T memblock_alloc_try_nid_raw
-80f18328 T memblock_alloc_try_nid
-80f183e0 T memblock_free_late
-80f184e8 T memblock_enforce_memory_limit
-80f18570 T memblock_cap_memory_range
-80f186c4 T memblock_mem_limit_remove_map
-80f18724 T memblock_allow_resize
-80f18740 T reset_all_zones_managed_pages
-80f1879c T memblock_free_all
-80f18b18 t swap_init_sysfs
-80f18b88 t max_swapfiles_check
-80f18b98 t procswaps_init
-80f18bc8 t swapfile_init
-80f18c3c t init_frontswap
-80f18ce0 t init_zswap
-80f18f68 t setup_slub_debug
-80f190c0 t setup_slub_min_order
-80f190f0 t setup_slub_max_order
-80f19134 t setup_slub_min_objects
-80f19164 t slab_debugfs_init
-80f191d4 t slab_sysfs_init
-80f192f4 T kmem_cache_init_late
-80f19344 t bootstrap
-80f1945c T kmem_cache_init
-80f1958c t setup_swap_account
-80f195c8 t cgroup_memory
-80f19658 t mem_cgroup_init
-80f1974c t mem_cgroup_swap_init
-80f197f8 t init_zbud
-80f19824 t early_ioremap_debug_setup
-80f19844 t check_early_ioremap_leak
-80f198b0 t __early_ioremap
-80f19aac W early_memremap_pgprot_adjust
-80f19abc T early_ioremap_reset
-80f19ad8 T early_ioremap_setup
-80f19b84 T early_iounmap
-80f19d10 T early_ioremap
-80f19d20 T early_memremap
-80f19d5c T early_memremap_ro
-80f19d98 T copy_from_early_mem
-80f19e10 T early_memunmap
-80f19e1c t cma_init_reserved_areas
-80f1a090 T cma_reserve_pages_on_error
-80f1a0a4 T cma_init_reserved_mem
-80f1a1b4 T cma_declare_contiguous_nid
-80f1a4a8 t init_fs_stat_sysctls
-80f1a4e4 T files_init
-80f1a550 T files_maxfiles_init
-80f1a5c4 T chrdev_init
-80f1a5f4 t init_fs_exec_sysctls
-80f1a624 t init_pipe_fs
-80f1a69c t init_fs_namei_sysctls
-80f1a6cc t fcntl_init
-80f1a718 t init_fs_dcache_sysctls
-80f1a748 t set_dhash_entries
-80f1a78c T vfs_caches_init_early
-80f1a818 T vfs_caches_init
-80f1a8b4 t init_fs_inode_sysctls
-80f1a8e4 t set_ihash_entries
-80f1a928 T inode_init
-80f1a974 T inode_init_early
-80f1a9d8 t proc_filesystems_init
-80f1aa18 T list_bdev_fs_names
-80f1aae4 t set_mhash_entries
-80f1ab28 t set_mphash_entries
-80f1ab6c t init_fs_namespace_sysctls
-80f1ab9c T mnt_init
-80f1ae18 T seq_file_init
-80f1ae60 t cgroup_writeback_init
-80f1ae9c t start_dirtytime_writeback
-80f1aed8 T nsfs_init
-80f1af24 T init_mount
-80f1afb0 T init_umount
-80f1b01c T init_chdir
-80f1b0b0 T init_chroot
-80f1b170 T init_chown
-80f1b20c T init_chmod
-80f1b280 T init_eaccess
-80f1b300 T init_stat
-80f1b388 T init_mknod
-80f1b4ac T init_link
-80f1b5a8 T init_symlink
-80f1b658 T init_unlink
-80f1b678 T init_mkdir
-80f1b74c T init_rmdir
-80f1b76c T init_utimes
-80f1b7e0 T init_dup
-80f1b830 T buffer_init
-80f1b8f0 t dio_init
-80f1b938 t fsnotify_init
-80f1b99c t dnotify_init
-80f1ba50 t inotify_user_setup
-80f1bb38 t fanotify_user_setup
-80f1bc64 t eventpoll_init
-80f1bd6c t anon_inode_init
-80f1bddc t aio_setup
-80f1be84 t fscrypt_init
-80f1bf24 T fscrypt_init_keyring
-80f1bf6c t init_fs_locks_sysctls
-80f1bf9c t proc_locks_init
-80f1bfe4 t filelock_init
-80f1c0b4 t init_script_binfmt
-80f1c0d8 t init_elf_binfmt
-80f1c0fc t mbcache_init
-80f1c148 t init_grace
-80f1c15c t init_fs_coredump_sysctls
-80f1c18c t init_fs_sysctls
-80f1c1a0 t iomap_init
-80f1c1c0 t dquot_init
-80f1c300 T proc_init_kmemcache
-80f1c3a8 T proc_root_init
-80f1c434 T set_proc_pid_nlink
-80f1c4c8 T proc_tty_init
-80f1c574 t proc_cmdline_init
-80f1c5b4 t proc_consoles_init
-80f1c5f8 t proc_cpuinfo_init
-80f1c628 t proc_devices_init
-80f1c67c t proc_interrupts_init
-80f1c6c0 t proc_loadavg_init
-80f1c710 t proc_meminfo_init
-80f1c760 t proc_stat_init
-80f1c790 t proc_uptime_init
-80f1c7e0 t proc_version_init
-80f1c830 t proc_softirqs_init
-80f1c880 T proc_self_init
-80f1c894 T proc_thread_self_init
-80f1c8a8 T __register_sysctl_init
-80f1c8f0 T proc_sys_init
-80f1c934 T proc_net_init
-80f1c968 t proc_kmsg_init
-80f1c998 t proc_page_init
-80f1c9fc T kernfs_init
-80f1cad4 T sysfs_init
-80f1cb34 t configfs_init
-80f1cbe8 t init_devpts_fs
-80f1cc1c t fscache_init
-80f1ccd8 T fscache_proc_init
-80f1cdd8 T ext4_init_system_zone
-80f1ce24 T ext4_init_es
-80f1ce70 T ext4_init_pending
-80f1cebc T ext4_init_mballoc
-80f1cf74 T ext4_init_pageio
-80f1cffc T ext4_init_post_read_processing
-80f1d084 t ext4_init_fs
-80f1d240 T ext4_init_sysfs
-80f1d30c T ext4_fc_init_dentry_cache
-80f1d35c T jbd2_journal_init_transaction_cache
-80f1d3c8 T jbd2_journal_init_revoke_record_cache
-80f1d434 T jbd2_journal_init_revoke_table_cache
-80f1d4a0 t journal_init
-80f1d5e4 t init_ramfs_fs
-80f1d5f8 T fat_cache_init
-80f1d64c t init_fat_fs
-80f1d6b8 t init_vfat_fs
-80f1d6cc t init_msdos_fs
-80f1d6e0 T nfs_fs_proc_init
-80f1d76c t init_nfs_fs
-80f1d8cc T register_nfs_fs
-80f1d964 T nfs_init_directcache
-80f1d9b0 T nfs_init_nfspagecache
-80f1d9fc T nfs_init_readpagecache
-80f1da48 T nfs_init_writepagecache
-80f1db64 t nfs_root_setup
-80f1dc00 t root_nfs_cat.constprop.2
-80f1dc80 t root_nfs_parse_options.constprop.1
-80f1dd28 T nfs_root_data
-80f1df18 t init_nfs_v2
-80f1df38 t init_nfs_v3
-80f1df58 t init_nfs_v4
-80f1dfa8 T nfs4_xattr_cache_init
-80f1e0e8 t nfs4filelayout_init
-80f1e118 t nfs4flexfilelayout_init
-80f1e148 t init_nlm
-80f1e1b4 T lockd_create_procfs
-80f1e21c t init_nls_cp437
-80f1e234 t init_nls_ascii
-80f1e24c t init_autofs_fs
-80f1e27c T autofs_dev_ioctl_init
-80f1e2c0 t cachefiles_init
-80f1e364 t debugfs_kernel
-80f1e3f4 t debugfs_init
-80f1e478 t tracefs_init
-80f1e4d0 T tracefs_create_instance_dir
-80f1e540 t init_f2fs_fs
-80f1e69c T f2fs_create_checkpoint_caches
-80f1e724 T f2fs_create_garbage_collection_cache
-80f1e770 T f2fs_init_bioset
-80f1e7a0 T f2fs_init_post_read_processing
-80f1e828 T f2fs_init_bio_entry_cache
-80f1e874 T f2fs_create_node_manager_caches
-80f1e95c T f2fs_create_segment_manager_caches
-80f1ea44 T f2fs_create_recovery_cache
-80f1ea90 T f2fs_create_extent_cache
-80f1eb18 T f2fs_init_sysfs
-80f1ebb4 T f2fs_create_root_stats
-80f1ec10 T f2fs_init_iostat_processing
-80f1ec98 T pstore_init_fs
-80f1ecf0 t pstore_init
-80f1ed60 t ramoops_init
-80f1eeb8 t ipc_init
-80f1eee8 T ipc_init_proc_interface
-80f1ef74 T msg_init
-80f1efb0 T sem_init
-80f1f018 t ipc_ns_init
-80f1f05c T shm_init
-80f1f084 t ipc_mni_extend
-80f1f0c4 t ipc_sysctl_init
-80f1f100 t init_mqueue_fs
-80f1f214 T key_init
-80f1f314 t init_root_keyring
-80f1f328 t key_proc_init
-80f1f3b8 t capability_init
-80f1f3e4 t init_mmap_min_addr
-80f1f40c t set_enabled
-80f1f480 t exists_ordered_lsm
-80f1f4bc t lsm_set_blob_size
-80f1f4e0 t choose_major_lsm
-80f1f4fc t choose_lsm_order
-80f1f518 t enable_debug
-80f1f538 t append_ordered_lsm
-80f1f634 t ordered_lsm_parse
-80f1f8b4 t prepare_lsm
-80f1fa14 t initialize_lsm
-80f1faa4 T early_security_init
-80f1fe90 T security_init
-80f20180 T security_add_hooks
-80f20234 t securityfs_init
-80f202c0 t entry_remove_dir
-80f2033c t entry_create_dir
-80f20404 T aa_destroy_aafs
-80f20418 t aa_create_aafs
-80f20794 t apparmor_enabled_setup
-80f20800 t apparmor_init
-80f20a34 T aa_alloc_root_ns
-80f20b10 T aa_free_root_ns
-80f20b9c t init_profile_hash
-80f20c40 t integrity_iintcache_init
-80f20c8c t integrity_fs_init
-80f20cf0 T integrity_load_keys
-80f20cfc t integrity_audit_setup
-80f20d68 t crypto_algapi_init
-80f20e08 T crypto_init_proc
-80f20e44 t rsa_init
-80f20e8c t cryptomgr_init
-80f20ea0 t hmac_module_init
-80f20eb4 t crypto_null_mod_init
-80f20f20 t sha1_generic_mod_init
-80f20f34 t sha512_generic_mod_init
-80f20f4c t crypto_ecb_module_init
-80f20f60 t crypto_cbc_module_init
-80f20f74 t crypto_cts_module_init
-80f20f88 t xts_module_init
-80f20f9c t des_generic_mod_init
-80f20fb4 t aes_init
-80f20fc8 t deflate_mod_init
-80f21014 t crc32c_mod_init
-80f21028 t crc32_mod_init
-80f2103c t crct10dif_mod_init
-80f21050 t crc64_rocksoft_init
-80f21064 t lzo_mod_init
-80f210ac t lzorle_mod_init
-80f210f4 t asymmetric_key_init
-80f21108 t ca_keys_setup
-80f211b8 t x509_key_init
-80f211d8 T bdev_cache_init
-80f21268 t blkdev_init
-80f21288 t init_bio
-80f21364 t elevator_setup
-80f21384 T blk_dev_init
-80f2142c t blk_ioc_init
-80f21474 t blk_timeout_init
-80f21494 t blk_mq_init
-80f21598 t genhd_device_init
-80f21610 t proc_genhd_init
-80f21678 T printk_all_partitions
-80f21888 t force_gpt_fn
-80f218a8 t bsg_init
-80f21968 t blkcg_init
-80f219a4 t deadline_init
-80f219b8 t kyber_init
-80f219cc T bio_integrity_init
-80f21a38 t io_uring_init
-80f21a88 T io_uring_optable_init
-80f21b24 t io_wq_init
-80f21b80 t blake2s_mod_init
-80f21b90 t btree_module_init
-80f21bd0 t crc_t10dif_mod_init
-80f21c18 t libcrc32c_mod_init
-80f21c48 t crc64_rocksoft_mod_init
-80f21c90 t percpu_counter_startup
-80f21d38 t audit_classes_init
-80f21d88 t mpi_init
-80f21df0 t sg_pool_init
-80f21ee0 t is_stack_depot_disabled
-80f21f20 T stack_depot_want_early_init
-80f21f60 T stack_depot_early_init
-80f2202c T irqchip_init
-80f22040 t armctrl_of_init.constprop.1
-80f22368 t bcm2836_armctrl_of_init
-80f22378 t bcm2835_armctrl_of_init
-80f22388 t bcm2836_arm_irqchip_l1_intc_of_init
-80f225c0 t gicv2_force_probe_cfg
-80f225d4 t __gic_init_bases
-80f2273c T gic_cascade_irq
-80f22768 T gic_of_init
-80f22ab8 T gic_init
-80f22af8 t brcmstb_l2_driver_init
-80f22b10 t brcmstb_l2_intc_of_init.constprop.0
-80f22db0 t brcmstb_l2_edge_intc_of_init
-80f22dc4 t brcmstb_l2_lvl_intc_of_init
-80f22dd8 t simple_pm_bus_driver_init
-80f22df0 t pinctrl_init
-80f22ecc t bcm2835_pinctrl_driver_init
-80f22ee4 t gpiolib_debugfs_init
-80f22f24 t gpiolib_dev_init
-80f2304c t gpiolib_sysfs_init
-80f230f8 t brcmvirt_gpio_driver_init
-80f23110 t rpi_exp_gpio_driver_init
-80f23128 t stmpe_gpio_init
-80f23140 t pwm_debugfs_init
-80f23180 t pwm_sysfs_init
-80f2319c t fb_logo_late_init
-80f231bc t video_setup
-80f23268 t fbmem_init
-80f23368 t fb_console_setup
-80f236bc T fb_console_init
-80f23810 t bcm2708_fb_init
-80f23828 t simplefb_driver_init
-80f23840 t amba_init
-80f23854 t amba_stub_drv_init
-80f23884 t clk_ignore_unused_setup
-80f238a4 t clk_debug_init
-80f239bc t clk_unprepare_unused_subtree
-80f23b58 t clk_disable_unused_subtree
-80f23d2c t clk_disable_unused
-80f23e2c T of_clk_init
-80f24068 T of_fixed_factor_clk_setup
-80f24074 t of_fixed_factor_clk_driver_init
-80f2408c T of_fixed_clk_setup
-80f24098 t of_fixed_clk_driver_init
-80f240b0 t gpio_clk_driver_init
-80f240c8 t clk_dvp_driver_init
-80f240e0 t __bcm2835_clk_driver_init
-80f240f8 t bcm2835_aux_clk_driver_init
-80f24110 t raspberrypi_clk_driver_init
-80f24128 t dma_channel_table_init
-80f24204 t dma_bus_init
-80f24300 t bcm2835_power_driver_init
-80f24318 t rpi_power_driver_init
-80f24330 t regulator_init_complete
-80f24384 t regulator_init
-80f2443c T regulator_dummy_init
-80f244cc t reset_simple_driver_init
-80f244e4 t tty_class_init
-80f2452c T tty_init
-80f24660 T n_tty_init
-80f24674 t n_null_init
-80f24698 t pty_init
-80f248e8 t sysrq_always_enabled_setup
-80f24918 t sysrq_init
-80f249a0 T vcs_init
-80f24a7c T kbd_init
-80f24ba8 T console_map_init
-80f24c00 t vtconsole_class_init
-80f24cfc t con_init
-80f24f18 T vty_init
-80f2508c T uart_get_console
-80f25110 t earlycon_print_info.constprop.1
-80f251b8 t earlycon_init.constprop.2
-80f25248 T setup_earlycon
-80f254d0 t param_setup_earlycon
-80f25500 T of_setup_earlycon
-80f2575c t serial8250_isa_init_ports
-80f2583c t univ8250_console_init
-80f2587c t serial8250_init
-80f259f4 T early_serial_setup
-80f25b00 t bcm2835aux_serial_driver_init
-80f25b18 t early_bcm2835aux_setup
-80f25b4c T early_serial8250_setup
-80f25c98 t of_platform_serial_driver_init
-80f25cb0 t pl011_early_console_setup
-80f25cf0 t qdf2400_e44_early_console_setup
-80f25d1c t pl011_init
-80f25d68 t kgdboc_early_init
-80f25d84 t kgdboc_earlycon_init
-80f25ecc t kgdboc_earlycon_late_init
-80f25ef8 t init_kgdboc
-80f25f6c t serdev_init
-80f25f9c t chr_dev_init
-80f2606c t parse_trust_cpu
-80f26080 t parse_trust_bootloader
-80f26094 t random_sysctls_init
-80f260c4 T add_bootloader_randomness
-80f26114 T random_init_early
-80f26220 T random_init
-80f26338 t ttyprintk_init
-80f26440 t misc_init
-80f2652c t hwrng_modinit
-80f265c0 t bcm2835_rng_driver_init
-80f265d8 t iproc_rng200_driver_init
-80f265f0 t vc_mem_init
-80f267dc t vcio_driver_init
-80f267f4 t bcm2835_gpiomem_driver_init
-80f2680c t disable_modeset
-80f2683c t mipi_dsi_bus_init
-80f26850 t component_debug_init
-80f26880 t devlink_class_init
-80f268cc t fw_devlink_setup
-80f26998 t fw_devlink_strict_setup
-80f269ac T wait_for_init_devices_probe
-80f26a08 T devices_init
-80f26ac4 T buses_init
-80f26b38 t deferred_probe_timeout_setup
-80f26b98 t save_async_options
-80f26bf4 T classes_init
-80f26c30 W early_platform_cleanup
-80f26c3c T platform_bus_init
-80f26c94 T cpu_dev_init
-80f26cf0 T firmware_init
-80f26d28 T driver_init
-80f26d68 t topology_sysfs_init
-80f26db0 T container_dev_init
-80f26dec t cacheinfo_sysfs_init
-80f26e34 t software_node_init
-80f26e78 t mount_param
-80f26ea4 t devtmpfs_setup
-80f26f18 T devtmpfs_mount
-80f26fa8 T devtmpfs_init
-80f27114 t pd_ignore_unused_setup
-80f27134 t genpd_power_off_unused
-80f271c0 t genpd_debug_init
-80f27250 t genpd_bus_init
-80f27264 t firmware_class_init
-80f27298 t regmap_initcall
-80f272b0 t devcoredump_init
-80f272cc t register_cpufreq_notifier
-80f27330 T topology_parse_cpu_capacity
-80f274c0 T reset_cpu_topology
-80f27528 W parse_acpi_topology
-80f27538 t ramdisk_size
-80f27564 t brd_init
-80f27670 t loop_init
-80f27760 t max_loop_setup
-80f2778c t bcm2835_pm_driver_init
-80f277a4 t stmpe_init
-80f277bc t stmpe_init
-80f277d4 t syscon_init
-80f277ec t dma_buf_init
-80f278a8 t init_scsi
-80f27920 T scsi_init_devinfo
-80f27ac0 T scsi_init_sysctl
-80f27af4 t iscsi_transport_init
-80f27cb4 t init_sd
-80f27e0c t spi_init
-80f27ef0 t blackhole_netdev_init
-80f27f80 t phy_init
-80f282bc T mdio_bus_init
-80f2830c t fixed_mdio_bus_init
-80f28430 t phy_module_init
-80f2844c t phy_module_init
-80f28468 t lan78xx_driver_init
-80f28488 t smsc95xx_driver_init
-80f284a8 t usbnet_init
-80f284e0 t usb_common_init
-80f28510 t usb_init
-80f28664 T usb_init_pool_max
-80f28680 T usb_devio_init
-80f28718 t usb_phy_generic_init
-80f28730 t dwc_otg_driver_init
-80f28844 t usb_storage_driver_init
-80f28884 t usb_udc_init
-80f28900 t input_init
-80f28a10 t input_leds_init
-80f28a24 t mousedev_init
-80f28a8c t evdev_init
-80f28aa0 t rtc_init
-80f28afc T rtc_dev_init
-80f28b3c t i2c_init
-80f28c3c t init_rc_map_adstech_dvb_t_pci
-80f28c50 t init_rc_map_alink_dtu_m
-80f28c64 t init_rc_map_anysee
-80f28c78 t init_rc_map_apac_viewcomp
-80f28c8c t init_rc_map_t2hybrid
-80f28ca0 t init_rc_map_asus_pc39
-80f28cb4 t init_rc_map_asus_ps3_100
-80f28cc8 t init_rc_map_ati_tv_wonder_hd_600
-80f28cdc t init_rc_map_ati_x10
-80f28cf0 t init_rc_map_avermedia_a16d
-80f28d04 t init_rc_map_avermedia_cardbus
-80f28d18 t init_rc_map_avermedia_dvbt
-80f28d2c t init_rc_map_avermedia_m135a
-80f28d40 t init_rc_map_avermedia_m733a_rm_k6
-80f28d54 t init_rc_map_avermedia
-80f28d68 t init_rc_map_avermedia_rm_ks
-80f28d7c t init_rc_map_avertv_303
-80f28d90 t init_rc_map_azurewave_ad_tu700
-80f28da4 t init_rc_map_beelink_gs1
-80f28db8 t init_rc_map_behold_columbus
-80f28dcc t init_rc_map_behold
-80f28de0 t init_rc_map_budget_ci_old
-80f28df4 t init_rc_map_cinergy_1400
-80f28e08 t init_rc_map_cinergy
-80f28e1c t init_rc_map_ct_90405
-80f28e30 t init_rc_map_d680_dmb
-80f28e44 t init_rc_map_delock_61959
-80f28e58 t init_rc_map
-80f28e6c t init_rc_map
-80f28e80 t init_rc_map_digitalnow_tinytwin
-80f28e94 t init_rc_map_digittrade
-80f28ea8 t init_rc_map_dm1105_nec
-80f28ebc t init_rc_map_dntv_live_dvb_t
-80f28ed0 t init_rc_map_dntv_live_dvbt_pro
-80f28ee4 t init_rc_map_dtt200u
-80f28ef8 t init_rc_map_rc5_dvbsky
-80f28f0c t init_rc_map_dvico_mce
-80f28f20 t init_rc_map_dvico_portable
-80f28f34 t init_rc_map_em_terratec
-80f28f48 t init_rc_map_encore_enltv2
-80f28f5c t init_rc_map_encore_enltv_fm53
-80f28f70 t init_rc_map_encore_enltv
-80f28f84 t init_rc_map_evga_indtube
-80f28f98 t init_rc_map_eztv
-80f28fac t init_rc_map_flydvb
-80f28fc0 t init_rc_map_flyvideo
-80f28fd4 t init_rc_map_fusionhdtv_mce
-80f28fe8 t init_rc_map_gadmei_rm008z
-80f28ffc t init_rc_map_geekbox
-80f29010 t init_rc_map_genius_tvgo_a11mce
-80f29024 t init_rc_map_gotview7135
-80f29038 t init_rc_map_rc5_hauppauge_new
-80f2904c t init_rc_map_hisi_poplar
-80f29060 t init_rc_map_hisi_tv_demo
-80f29074 t init_rc_map_imon_mce
-80f29088 t init_rc_map_imon_pad
-80f2909c t init_rc_map_imon_rsc
-80f290b0 t init_rc_map_iodata_bctv7e
-80f290c4 t init_rc_it913x_v1_map
-80f290d8 t init_rc_it913x_v2_map
-80f290ec t init_rc_map_kaiomy
-80f29100 t init_rc_map_khadas
-80f29114 t init_rc_map_khamsin
-80f29128 t init_rc_map_kworld_315u
-80f2913c t init_rc_map_kworld_pc150u
-80f29150 t init_rc_map_kworld_plus_tv_analog
-80f29164 t init_rc_map_leadtek_y04g0051
-80f29178 t init_rc_lme2510_map
-80f2918c t init_rc_map_manli
-80f291a0 t init_rc_map_mecool_kiii_pro
-80f291b4 t init_rc_map_mecool_kii_pro
-80f291c8 t init_rc_map_medion_x10_digitainer
-80f291dc t init_rc_map_medion_x10
-80f291f0 t init_rc_map_medion_x10_or2x
-80f29204 t init_rc_map_minix_neo
-80f29218 t init_rc_map_msi_digivox_iii
-80f2922c t init_rc_map_msi_digivox_ii
-80f29240 t init_rc_map_msi_tvanywhere
-80f29254 t init_rc_map_msi_tvanywhere_plus
-80f29268 t init_rc_map_nebula
-80f2927c t init_rc_map_nec_terratec_cinergy_xs
-80f29290 t init_rc_map_norwood
-80f292a4 t init_rc_map_npgtech
-80f292b8 t init_rc_map_odroid
-80f292cc t init_rc_map_pctv_sedna
-80f292e0 t init_rc_map_pine64
-80f292f4 t init_rc_map_pinnacle_color
-80f29308 t init_rc_map_pinnacle_grey
-80f2931c t init_rc_map_pinnacle_pctv_hd
-80f29330 t init_rc_map_pixelview
+80f0d45c T rcu_init
+80f0dcf0 t early_cma
+80f0dd9c T dma_contiguous_reserve_area
+80f0de20 T dma_contiguous_reserve
+80f0deb4 t rmem_cma_setup
+80f0e020 t rmem_dma_setup
+80f0e0b4 t proc_modules_init
+80f0e0e4 t kcmp_cookies_init
+80f0e130 t timer_sysctl_init
+80f0e158 T init_timers
+80f0e210 t setup_hrtimer_hres
+80f0e234 T hrtimers_init
+80f0e260 t timekeeping_init_ops
+80f0e280 W read_persistent_wall_and_boot_offset
+80f0e2e4 T timekeeping_init
+80f0e568 t ntp_tick_adj_setup
+80f0e5a0 T ntp_init
+80f0e5d8 t clocksource_done_booting
+80f0e624 t init_clocksource_sysfs
+80f0e658 t boot_override_clocksource
+80f0e6a0 t boot_override_clock
+80f0e6f8 t init_jiffies_clocksource
+80f0e714 W clocksource_default_clock
+80f0e728 t init_timer_list_procfs
+80f0e774 t alarmtimer_init
+80f0e83c t init_posix_timers
+80f0e888 t clockevents_init_sysfs
+80f0e96c T tick_init
+80f0e978 T tick_broadcast_init
+80f0e9e0 t sched_clock_syscore_init
+80f0ea00 T sched_clock_register
+80f0ecac T generic_sched_clock_init
+80f0ed38 t setup_tick_nohz
+80f0ed5c t skew_tick
+80f0ed8c t tk_debug_sleep_time_init
+80f0edcc t futex_init
+80f0eec4 t nrcpus
+80f0ef3c T setup_nr_cpu_ids
+80f0ef74 T smp_init
+80f0eff4 T call_function_init
+80f0f064 t nosmp
+80f0f08c t maxcpus
+80f0f0d0 t bpf_ksym_iter_register
+80f0f0f0 t kallsyms_init
+80f0f120 T bpf_iter_ksym
+80f0f130 t kernel_acct_sysctls_init
+80f0f160 t cgroup_disable
+80f0f22c t cgroup_enable
+80f0f2f8 t cgroup_wq_init
+80f0f338 t cgroup_sysfs_init
+80f0f358 t cgroup_init_subsys
+80f0f4cc W enable_debug_cgroup
+80f0f4d8 t enable_cgroup_debug
+80f0f500 T cgroup_init_early
+80f0f644 T cgroup_init
+80f0fbb8 t bpf_rstat_kfunc_init
+80f0fbd0 T cgroup_rstat_boot
+80f0fc30 t cgroup_namespaces_init
+80f0fc40 t cgroup1_wq_init
+80f0fc80 t cgroup_no_v1
+80f0fd64 T cpuset_init
+80f0fe24 T cpuset_init_smp
+80f0fea8 T cpuset_init_current_mems_allowed
+80f0fec4 T uts_ns_init
+80f0ff14 t user_namespaces_init
+80f0ff60 t pid_namespaces_init
+80f0ffac t cpu_stop_init
+80f10068 t audit_backlog_limit_set
+80f1010c t audit_init
+80f10278 t audit_enable
+80f10370 T audit_register_class
+80f10414 t audit_watch_init
+80f10460 t audit_fsnotify_init
+80f104ac t audit_tree_init
+80f10548 t debugfs_kprobe_init
+80f105dc t init_optprobes
+80f105f4 W arch_populate_kprobe_blacklist
+80f10604 t init_kprobes
+80f10778 t opt_nokgdbroundup
+80f10798 t opt_kgdb_wait
+80f107c4 t opt_kgdb_con
+80f10810 T dbg_late_init
+80f10884 T kdb_init
+80f109a0 T kdb_initbptab
+80f10a20 t hung_task_init
+80f10a9c t seccomp_sysctl_init
+80f10ad4 t utsname_sysctl_init
+80f10af4 t delayacct_setup_enable
+80f10b14 t kernel_delayacct_sysctls_init
+80f10b44 t taskstats_init
+80f10b8c T taskstats_init_early
+80f10c48 t release_early_probes
+80f10c94 t init_tracepoints
+80f10cc8 t init_lstats_procfs
+80f10d14 t set_graph_max_depth_function
+80f10d4c t set_ftrace_notrace
+80f10d78 t set_ftrace_filter
+80f10da8 t set_graph_function
+80f10dc8 t set_graph_notrace_function
+80f10de8 t ftrace_sysctl_init
+80f10e10 T ftrace_set_early_filter
+80f10eb8 t set_ftrace_early_graph
+80f10f68 T register_ftrace_command
+80f10fe0 t ftrace_mod_cmd_init
+80f10fec T unregister_ftrace_command
+80f11068 T ftrace_free_init_mem
+80f1108c W ftrace_dyn_arch_init
+80f11094 T ftrace_init
+80f11214 T ftrace_init_global_array_ops
+80f11250 T ftrace_init_tracefs_toplevel
+80f11430 t boot_alloc_snapshot
+80f1144c t boot_snapshot
+80f1146c t set_tracepoint_printk_stop
+80f11484 t set_cmdline_ftrace
+80f114bc t set_trace_boot_options
+80f114dc t set_trace_boot_clock
+80f11508 t set_ftrace_dump_on_oops
+80f115a8 t stop_trace_on_warning
+80f115f0 t set_tracepoint_printk
+80f11658 t set_tracing_thresh
+80f116d0 t set_buf_size
+80f11710 t latency_fsnotify_init
+80f11758 t late_trace_init
+80f117bc t eval_map_work_func
+80f117e0 t trace_eval_init
+80f11864 t trace_eval_sync
+80f11890 t apply_trace_boot_options
+80f11920 T register_tracer
+80f11b24 t tracer_init_tracefs_work_func
+80f11d3c t tracer_init_tracefs
+80f11e04 T ftrace_boot_snapshot
+80f11e4c T early_trace_init
+80f121bc T trace_init
+80f121c0 T init_events
+80f12240 t init_trace_printk_function_export
+80f12280 t init_trace_printk
+80f1228c T init_function_trace
+80f12324 t init_irqsoff_tracer
+80f1233c t init_wakeup_tracer
+80f12378 t enable_stacktrace
+80f123c4 t stack_trace_init
+80f12494 t init_graph_tracefs
+80f124d4 t init_graph_trace
+80f12554 t init_blk_tracer
+80f125b0 t setup_trace_event
+80f125e0 t early_enable_events
+80f126ac t event_trace_enable_again
+80f126d4 T event_trace_init
+80f1279c T trace_event_init
+80f12af8 T register_event_command
+80f12b70 T unregister_event_command
+80f12bec T register_trigger_cmds
+80f12d28 t trace_events_eprobe_init_early
+80f12d54 t bpf_key_sig_kfuncs_init
+80f12d64 t send_signal_irq_work_init
+80f12de0 t bpf_event_init
+80f12df8 t set_kprobe_boot_events
+80f12e18 t init_kprobe_trace_early
+80f12e48 t init_kprobe_trace
+80f12ff8 t kdb_ftrace_register
+80f13010 t init_dynamic_event
+80f13050 t irq_work_init_threads
+80f13058 t bpf_syscall_sysctl_init
+80f13088 t bpf_init
+80f130e0 t kfunc_init
+80f130f8 t bpf_map_iter_init
+80f13134 T bpf_iter_bpf_map
+80f13144 T bpf_iter_bpf_map_elem
+80f13154 t task_iter_init
+80f13234 T bpf_iter_task
+80f13244 T bpf_iter_task_file
+80f13254 T bpf_iter_task_vma
+80f13264 t bpf_prog_iter_init
+80f13284 T bpf_iter_bpf_prog
+80f13294 t bpf_link_iter_init
+80f132b4 T bpf_iter_bpf_link
+80f132c4 t dev_map_init
+80f1333c t cpu_map_init
+80f133a8 t netns_bpf_init
+80f133bc t bpf_cgroup_iter_init
+80f133dc T bpf_iter_cgroup
+80f133ec t perf_event_sysfs_init
+80f134b0 T perf_event_init
+80f136c8 t bp_slots_histogram_alloc
+80f1370c T init_hw_breakpoint
+80f13918 t jump_label_init_module
+80f1392c T jump_label_init
+80f13a20 t system_trusted_keyring_init
+80f13aa0 t load_system_certificate_list
+80f13af4 T load_module_cert
+80f13b04 T pagecache_init
+80f13b54 t oom_init
+80f13bac T page_writeback_init
+80f13c40 T swap_setup
+80f13c70 t init_lru_gen
+80f13cfc t kswapd_init
+80f13d1c T shmem_init
+80f13dc8 t extfrag_debug_init
+80f13e40 T init_mm_internals
+80f14078 t bdi_class_init
+80f140dc t default_bdi_init
+80f14118 t cgwb_init
+80f14154 t set_mminit_loglevel
+80f14184 t mm_sysfs_init
+80f141c4 T mminit_verify_zonelist
+80f142b8 T mminit_verify_pageflags_layout
+80f143c8 t mm_compute_batch_init
+80f143ec t percpu_enable_async
+80f1440c t percpu_alloc_setup
+80f1443c t pcpu_alloc_first_chunk
+80f14694 T pcpu_alloc_alloc_info
+80f14740 T pcpu_free_alloc_info
+80f14750 T pcpu_setup_first_chunk
+80f15058 T pcpu_embed_first_chunk
+80f1585c T setup_per_cpu_areas
+80f15910 t setup_slab_nomerge
+80f15930 t setup_slab_merge
+80f15950 t slab_proc_init
+80f15980 T create_boot_cache
+80f15a40 T create_kmalloc_cache
+80f15ae0 t new_kmalloc_cache
+80f15b90 T setup_kmalloc_cache_index_table
+80f15bcc T create_kmalloc_caches
+80f15c5c t kcompactd_init
+80f15cc4 t workingset_init
+80f15d70 t disable_randmaps
+80f15d90 t init_zero_pfn
+80f15de4 t fault_around_debugfs
+80f15e24 t cmdline_parse_stack_guard_gap
+80f15e8c T mmap_init
+80f15ec8 T anon_vma_init
+80f15f3c t proc_vmalloc_init
+80f15f80 T vmalloc_init
+80f161ec T vm_area_add_early
+80f16270 T vm_area_register_early
+80f1632c t alloc_in_cma_threshold_setup
+80f163bc t early_init_on_alloc
+80f163d0 t early_init_on_free
+80f163e4 t build_all_zonelists_init
+80f16464 t cmdline_parse_core
+80f16560 t cmdline_parse_kernelcore
+80f165b4 t cmdline_parse_movablecore
+80f165d0 t init_unavailable_range
+80f166f8 T init_mem_debugging_and_hardening
+80f16754 T memblock_free_pages
+80f16764 T page_alloc_init_late
+80f167a8 T init_cma_reserved_pageblock
+80f1683c T memmap_alloc
+80f16864 T setup_per_cpu_pageset
+80f168d4 T get_pfn_range_for_nid
+80f169ac T __absent_pages_in_range
+80f16a80 T absent_pages_in_range
+80f16a98 T set_pageblock_order
+80f16aa4 T node_map_pfn_alignment
+80f16ba0 T free_area_init
+80f17898 T mem_init_print_info
+80f17a7c T set_dma_reserve
+80f17a94 T page_alloc_init
+80f17b04 T alloc_large_system_hash
+80f17dcc t early_memblock
+80f17e08 t memblock_init_debugfs
+80f17e80 T memblock_alloc_range_nid
+80f17ffc t memblock_alloc_internal
+80f18100 T memblock_phys_alloc_range
+80f18198 T memblock_phys_alloc_try_nid
+80f181c0 T memblock_alloc_exact_nid_raw
+80f18260 T memblock_alloc_try_nid_raw
+80f18300 T memblock_alloc_try_nid
+80f183b8 T memblock_free_late
+80f184c0 T memblock_enforce_memory_limit
+80f18548 T memblock_cap_memory_range
+80f1869c T memblock_mem_limit_remove_map
+80f186fc T memblock_allow_resize
+80f18718 T reset_all_zones_managed_pages
+80f18774 T memblock_free_all
+80f18af0 t swap_init_sysfs
+80f18b60 t max_swapfiles_check
+80f18b70 t procswaps_init
+80f18ba0 t swapfile_init
+80f18c14 t init_frontswap
+80f18cb8 t init_zswap
+80f18f40 t setup_slub_debug
+80f19098 t setup_slub_min_order
+80f190c8 t setup_slub_max_order
+80f1910c t setup_slub_min_objects
+80f1913c t slab_debugfs_init
+80f191ac t slab_sysfs_init
+80f192cc T kmem_cache_init_late
+80f1931c t bootstrap
+80f19434 T kmem_cache_init
+80f19564 t setup_swap_account
+80f195a0 t cgroup_memory
+80f19630 t mem_cgroup_init
+80f19724 t mem_cgroup_swap_init
+80f197d0 t init_zbud
+80f197fc t early_ioremap_debug_setup
+80f1981c t check_early_ioremap_leak
+80f19888 t __early_ioremap
+80f19a84 W early_memremap_pgprot_adjust
+80f19a94 T early_ioremap_reset
+80f19ab0 T early_ioremap_setup
+80f19b5c T early_iounmap
+80f19ce8 T early_ioremap
+80f19cf8 T early_memremap
+80f19d34 T early_memremap_ro
+80f19d70 T copy_from_early_mem
+80f19de8 T early_memunmap
+80f19df4 t cma_init_reserved_areas
+80f1a068 T cma_reserve_pages_on_error
+80f1a07c T cma_init_reserved_mem
+80f1a18c T cma_declare_contiguous_nid
+80f1a480 t init_fs_stat_sysctls
+80f1a4bc T files_init
+80f1a528 T files_maxfiles_init
+80f1a59c T chrdev_init
+80f1a5cc t init_fs_exec_sysctls
+80f1a5fc t init_pipe_fs
+80f1a674 t init_fs_namei_sysctls
+80f1a6a4 t fcntl_init
+80f1a6f0 t init_fs_dcache_sysctls
+80f1a720 t set_dhash_entries
+80f1a764 T vfs_caches_init_early
+80f1a7f0 T vfs_caches_init
+80f1a88c t init_fs_inode_sysctls
+80f1a8bc t set_ihash_entries
+80f1a900 T inode_init
+80f1a94c T inode_init_early
+80f1a9b0 t proc_filesystems_init
+80f1a9f0 T list_bdev_fs_names
+80f1aabc t set_mhash_entries
+80f1ab00 t set_mphash_entries
+80f1ab44 t init_fs_namespace_sysctls
+80f1ab74 T mnt_init
+80f1adf0 T seq_file_init
+80f1ae38 t cgroup_writeback_init
+80f1ae74 t start_dirtytime_writeback
+80f1aeb0 T nsfs_init
+80f1aefc T init_mount
+80f1af88 T init_umount
+80f1aff4 T init_chdir
+80f1b088 T init_chroot
+80f1b148 T init_chown
+80f1b1e4 T init_chmod
+80f1b258 T init_eaccess
+80f1b2d8 T init_stat
+80f1b360 T init_mknod
+80f1b484 T init_link
+80f1b580 T init_symlink
+80f1b630 T init_unlink
+80f1b650 T init_mkdir
+80f1b724 T init_rmdir
+80f1b744 T init_utimes
+80f1b7b8 T init_dup
+80f1b808 T buffer_init
+80f1b8c8 t dio_init
+80f1b910 t fsnotify_init
+80f1b974 t dnotify_init
+80f1ba28 t inotify_user_setup
+80f1bb10 t fanotify_user_setup
+80f1bc3c t eventpoll_init
+80f1bd44 t anon_inode_init
+80f1bdb4 t aio_setup
+80f1be5c t fscrypt_init
+80f1befc T fscrypt_init_keyring
+80f1bf44 t init_fs_locks_sysctls
+80f1bf74 t proc_locks_init
+80f1bfbc t filelock_init
+80f1c08c t init_script_binfmt
+80f1c0b0 t init_elf_binfmt
+80f1c0d4 t mbcache_init
+80f1c120 t init_grace
+80f1c134 t init_fs_coredump_sysctls
+80f1c164 t init_fs_sysctls
+80f1c178 t iomap_init
+80f1c198 t dquot_init
+80f1c2d8 T proc_init_kmemcache
+80f1c380 T proc_root_init
+80f1c40c T set_proc_pid_nlink
+80f1c4a0 T proc_tty_init
+80f1c54c t proc_cmdline_init
+80f1c58c t proc_consoles_init
+80f1c5d0 t proc_cpuinfo_init
+80f1c600 t proc_devices_init
+80f1c654 t proc_interrupts_init
+80f1c698 t proc_loadavg_init
+80f1c6e8 t proc_meminfo_init
+80f1c738 t proc_stat_init
+80f1c768 t proc_uptime_init
+80f1c7b8 t proc_version_init
+80f1c808 t proc_softirqs_init
+80f1c858 T proc_self_init
+80f1c86c T proc_thread_self_init
+80f1c880 T __register_sysctl_init
+80f1c8c8 T proc_sys_init
+80f1c90c T proc_net_init
+80f1c940 t proc_kmsg_init
+80f1c970 t proc_page_init
+80f1c9d4 T kernfs_init
+80f1caac T sysfs_init
+80f1cb0c t configfs_init
+80f1cbc0 t init_devpts_fs
+80f1cbf4 t fscache_init
+80f1ccb0 T fscache_proc_init
+80f1cdb0 T ext4_init_system_zone
+80f1cdfc T ext4_init_es
+80f1ce48 T ext4_init_pending
+80f1ce94 T ext4_init_mballoc
+80f1cf4c T ext4_init_pageio
+80f1cfd4 T ext4_init_post_read_processing
+80f1d05c t ext4_init_fs
+80f1d218 T ext4_init_sysfs
+80f1d2e4 T ext4_fc_init_dentry_cache
+80f1d334 T jbd2_journal_init_transaction_cache
+80f1d3a0 T jbd2_journal_init_revoke_record_cache
+80f1d40c T jbd2_journal_init_revoke_table_cache
+80f1d478 t journal_init
+80f1d5bc t init_ramfs_fs
+80f1d5d0 T fat_cache_init
+80f1d624 t init_fat_fs
+80f1d690 t init_vfat_fs
+80f1d6a4 t init_msdos_fs
+80f1d6b8 T nfs_fs_proc_init
+80f1d744 t init_nfs_fs
+80f1d8a4 T register_nfs_fs
+80f1d93c T nfs_init_directcache
+80f1d988 T nfs_init_nfspagecache
+80f1d9d4 T nfs_init_readpagecache
+80f1da20 T nfs_init_writepagecache
+80f1db3c t nfs_root_setup
+80f1dbd8 t root_nfs_cat.constprop.2
+80f1dc58 t root_nfs_parse_options.constprop.1
+80f1dd00 T nfs_root_data
+80f1def0 t init_nfs_v2
+80f1df10 t init_nfs_v3
+80f1df30 t init_nfs_v4
+80f1df80 T nfs4_xattr_cache_init
+80f1e0c0 t nfs4filelayout_init
+80f1e0f0 t nfs4flexfilelayout_init
+80f1e120 t init_nlm
+80f1e18c T lockd_create_procfs
+80f1e1f4 t init_nls_cp437
+80f1e20c t init_nls_ascii
+80f1e224 t init_autofs_fs
+80f1e254 T autofs_dev_ioctl_init
+80f1e298 t cachefiles_init
+80f1e33c t debugfs_kernel
+80f1e3cc t debugfs_init
+80f1e450 t tracefs_init
+80f1e4a8 T tracefs_create_instance_dir
+80f1e518 t init_f2fs_fs
+80f1e674 T f2fs_create_checkpoint_caches
+80f1e6fc T f2fs_create_garbage_collection_cache
+80f1e748 T f2fs_init_bioset
+80f1e778 T f2fs_init_post_read_processing
+80f1e800 T f2fs_init_bio_entry_cache
+80f1e84c T f2fs_create_node_manager_caches
+80f1e934 T f2fs_create_segment_manager_caches
+80f1ea1c T f2fs_create_recovery_cache
+80f1ea68 T f2fs_create_extent_cache
+80f1eaf0 T f2fs_init_sysfs
+80f1eb8c T f2fs_create_root_stats
+80f1ebe8 T f2fs_init_iostat_processing
+80f1ec70 T pstore_init_fs
+80f1ecc8 t pstore_init
+80f1ed38 t ramoops_init
+80f1ee90 t ipc_init
+80f1eec0 T ipc_init_proc_interface
+80f1ef4c T msg_init
+80f1ef88 T sem_init
+80f1eff0 t ipc_ns_init
+80f1f034 T shm_init
+80f1f05c t ipc_mni_extend
+80f1f09c t ipc_sysctl_init
+80f1f0d8 t init_mqueue_fs
+80f1f1ec T key_init
+80f1f2ec t init_root_keyring
+80f1f300 t key_proc_init
+80f1f390 t capability_init
+80f1f3bc t init_mmap_min_addr
+80f1f3e4 t set_enabled
+80f1f458 t exists_ordered_lsm
+80f1f494 t lsm_set_blob_size
+80f1f4b8 t choose_major_lsm
+80f1f4d4 t choose_lsm_order
+80f1f4f0 t enable_debug
+80f1f510 t append_ordered_lsm
+80f1f60c t ordered_lsm_parse
+80f1f88c t prepare_lsm
+80f1f9ec t initialize_lsm
+80f1fa7c T early_security_init
+80f1fe68 T security_init
+80f20158 T security_add_hooks
+80f2020c t securityfs_init
+80f20298 t entry_remove_dir
+80f20314 t entry_create_dir
+80f203dc T aa_destroy_aafs
+80f203f0 t aa_create_aafs
+80f2076c t apparmor_enabled_setup
+80f207d8 t apparmor_init
+80f20a0c T aa_alloc_root_ns
+80f20ae8 T aa_free_root_ns
+80f20b74 t init_profile_hash
+80f20c18 t integrity_iintcache_init
+80f20c64 t integrity_fs_init
+80f20cc8 T integrity_load_keys
+80f20cd4 t integrity_audit_setup
+80f20d40 t crypto_algapi_init
+80f20de0 T crypto_init_proc
+80f20e1c t rsa_init
+80f20e64 t cryptomgr_init
+80f20e78 t hmac_module_init
+80f20e8c t crypto_null_mod_init
+80f20ef8 t sha1_generic_mod_init
+80f20f0c t sha512_generic_mod_init
+80f20f24 t crypto_ecb_module_init
+80f20f38 t crypto_cbc_module_init
+80f20f4c t crypto_cts_module_init
+80f20f60 t xts_module_init
+80f20f74 t des_generic_mod_init
+80f20f8c t aes_init
+80f20fa0 t deflate_mod_init
+80f20fec t crc32c_mod_init
+80f21000 t crc32_mod_init
+80f21014 t crct10dif_mod_init
+80f21028 t crc64_rocksoft_init
+80f2103c t lzo_mod_init
+80f21084 t lzorle_mod_init
+80f210cc t asymmetric_key_init
+80f210e0 t ca_keys_setup
+80f21190 t x509_key_init
+80f211b0 T bdev_cache_init
+80f21240 t blkdev_init
+80f21260 t init_bio
+80f2133c t elevator_setup
+80f2135c T blk_dev_init
+80f21404 t blk_ioc_init
+80f2144c t blk_timeout_init
+80f2146c t blk_mq_init
+80f21570 t genhd_device_init
+80f215e8 t proc_genhd_init
+80f21650 T printk_all_partitions
+80f21860 t force_gpt_fn
+80f21880 t bsg_init
+80f21940 t blkcg_init
+80f2197c t deadline_init
+80f21990 t kyber_init
+80f219a4 T bio_integrity_init
+80f21a10 t io_uring_init
+80f21a60 T io_uring_optable_init
+80f21afc t io_wq_init
+80f21b58 t blake2s_mod_init
+80f21b68 t btree_module_init
+80f21ba8 t crc_t10dif_mod_init
+80f21bf0 t libcrc32c_mod_init
+80f21c20 t crc64_rocksoft_mod_init
+80f21c68 t percpu_counter_startup
+80f21d10 t audit_classes_init
+80f21d60 t mpi_init
+80f21dc8 t sg_pool_init
+80f21eb8 t is_stack_depot_disabled
+80f21ef8 T stack_depot_want_early_init
+80f21f38 T stack_depot_early_init
+80f22004 T irqchip_init
+80f22018 t armctrl_of_init.constprop.1
+80f22340 t bcm2836_armctrl_of_init
+80f22350 t bcm2835_armctrl_of_init
+80f22360 t bcm2836_arm_irqchip_l1_intc_of_init
+80f22598 t gicv2_force_probe_cfg
+80f225ac t __gic_init_bases
+80f22714 T gic_cascade_irq
+80f22740 T gic_of_init
+80f22a90 T gic_init
+80f22ad0 t brcmstb_l2_driver_init
+80f22ae8 t brcmstb_l2_intc_of_init.constprop.0
+80f22d88 t brcmstb_l2_edge_intc_of_init
+80f22d9c t brcmstb_l2_lvl_intc_of_init
+80f22db0 t simple_pm_bus_driver_init
+80f22dc8 t pinctrl_init
+80f22ea4 t bcm2835_pinctrl_driver_init
+80f22ebc t gpiolib_debugfs_init
+80f22efc t gpiolib_dev_init
+80f23024 t gpiolib_sysfs_init
+80f230d0 t brcmvirt_gpio_driver_init
+80f230e8 t rpi_exp_gpio_driver_init
+80f23100 t stmpe_gpio_init
+80f23118 t pwm_debugfs_init
+80f23158 t pwm_sysfs_init
+80f23174 t fb_logo_late_init
+80f23194 t video_setup
+80f23240 t fbmem_init
+80f23340 t fb_console_setup
+80f23694 T fb_console_init
+80f237e8 t bcm2708_fb_init
+80f23800 t simplefb_driver_init
+80f23818 t amba_init
+80f2382c t amba_stub_drv_init
+80f2385c t clk_ignore_unused_setup
+80f2387c t clk_debug_init
+80f23994 t clk_unprepare_unused_subtree
+80f23b30 t clk_disable_unused_subtree
+80f23d04 t clk_disable_unused
+80f23e04 T of_clk_init
+80f24040 T of_fixed_factor_clk_setup
+80f2404c t of_fixed_factor_clk_driver_init
+80f24064 T of_fixed_clk_setup
+80f24070 t of_fixed_clk_driver_init
+80f24088 t gpio_clk_driver_init
+80f240a0 t clk_dvp_driver_init
+80f240b8 t __bcm2835_clk_driver_init
+80f240d0 t bcm2835_aux_clk_driver_init
+80f240e8 t raspberrypi_clk_driver_init
+80f24100 t dma_channel_table_init
+80f241dc t dma_bus_init
+80f242d8 t bcm2835_power_driver_init
+80f242f0 t rpi_power_driver_init
+80f24308 t regulator_init_complete
+80f2435c t regulator_init
+80f24414 T regulator_dummy_init
+80f244a4 t reset_simple_driver_init
+80f244bc t tty_class_init
+80f24504 T tty_init
+80f24638 T n_tty_init
+80f2464c t n_null_init
+80f24670 t pty_init
+80f248c0 t sysrq_always_enabled_setup
+80f248f0 t sysrq_init
+80f24978 T vcs_init
+80f24a54 T kbd_init
+80f24b80 T console_map_init
+80f24bd8 t vtconsole_class_init
+80f24cd4 t con_init
+80f24ef0 T vty_init
+80f25064 T uart_get_console
+80f250e8 t earlycon_print_info.constprop.1
+80f25190 t earlycon_init.constprop.2
+80f25220 T setup_earlycon
+80f254a8 t param_setup_earlycon
+80f254d8 T of_setup_earlycon
+80f25734 t serial8250_isa_init_ports
+80f25814 t univ8250_console_init
+80f25854 t serial8250_init
+80f259cc T early_serial_setup
+80f25ad8 t bcm2835aux_serial_driver_init
+80f25af0 t early_bcm2835aux_setup
+80f25b24 T early_serial8250_setup
+80f25c70 t of_platform_serial_driver_init
+80f25c88 t pl011_early_console_setup
+80f25cc8 t qdf2400_e44_early_console_setup
+80f25cf4 t pl011_init
+80f25d40 t kgdboc_early_init
+80f25d5c t kgdboc_earlycon_init
+80f25ea4 t kgdboc_earlycon_late_init
+80f25ed0 t init_kgdboc
+80f25f44 t serdev_init
+80f25f74 t chr_dev_init
+80f26044 t parse_trust_cpu
+80f26058 t parse_trust_bootloader
+80f2606c t random_sysctls_init
+80f2609c T add_bootloader_randomness
+80f260ec T random_init_early
+80f261f8 T random_init
+80f26310 t ttyprintk_init
+80f26418 t misc_init
+80f26504 t hwrng_modinit
+80f26598 t bcm2835_rng_driver_init
+80f265b0 t iproc_rng200_driver_init
+80f265c8 t vc_mem_init
+80f267b4 t vcio_driver_init
+80f267cc t bcm2835_gpiomem_driver_init
+80f267e4 t disable_modeset
+80f26814 t mipi_dsi_bus_init
+80f26828 t component_debug_init
+80f26858 t devlink_class_init
+80f268a4 t fw_devlink_setup
+80f26970 t fw_devlink_strict_setup
+80f26984 T wait_for_init_devices_probe
+80f269e0 T devices_init
+80f26a9c T buses_init
+80f26b10 t deferred_probe_timeout_setup
+80f26b70 t save_async_options
+80f26bcc T classes_init
+80f26c08 W early_platform_cleanup
+80f26c14 T platform_bus_init
+80f26c6c T cpu_dev_init
+80f26cc8 T firmware_init
+80f26d00 T driver_init
+80f26d40 t topology_sysfs_init
+80f26d88 T container_dev_init
+80f26dc4 t cacheinfo_sysfs_init
+80f26e0c t software_node_init
+80f26e50 t mount_param
+80f26e7c t devtmpfs_setup
+80f26ef0 T devtmpfs_mount
+80f26f80 T devtmpfs_init
+80f270ec t pd_ignore_unused_setup
+80f2710c t genpd_power_off_unused
+80f27198 t genpd_debug_init
+80f27228 t genpd_bus_init
+80f2723c t firmware_class_init
+80f27270 t regmap_initcall
+80f27288 t devcoredump_init
+80f272a4 t register_cpufreq_notifier
+80f27308 T topology_parse_cpu_capacity
+80f27498 T reset_cpu_topology
+80f27500 W parse_acpi_topology
+80f27510 t ramdisk_size
+80f2753c t brd_init
+80f27648 t loop_init
+80f27738 t max_loop_setup
+80f27764 t bcm2835_pm_driver_init
+80f2777c t stmpe_init
+80f27794 t stmpe_init
+80f277ac t syscon_init
+80f277c4 t dma_buf_init
+80f27880 t init_scsi
+80f278f8 T scsi_init_devinfo
+80f27a98 T scsi_init_sysctl
+80f27acc t iscsi_transport_init
+80f27c8c t init_sd
+80f27de4 t spi_init
+80f27ec8 t blackhole_netdev_init
+80f27f58 t phy_init
+80f28294 T mdio_bus_init
+80f282e4 t fixed_mdio_bus_init
+80f28408 t phy_module_init
+80f28424 t phy_module_init
+80f28440 t lan78xx_driver_init
+80f28460 t smsc95xx_driver_init
+80f28480 t usbnet_init
+80f284b8 t usb_common_init
+80f284e8 t usb_init
+80f2863c T usb_init_pool_max
+80f28658 T usb_devio_init
+80f286f0 t usb_phy_generic_init
+80f28708 t dwc_otg_driver_init
+80f2881c t usb_storage_driver_init
+80f2885c t usb_udc_init
+80f288d8 t input_init
+80f289e8 t input_leds_init
+80f289fc t mousedev_init
+80f28a64 t evdev_init
+80f28a78 t rtc_init
+80f28ad4 T rtc_dev_init
+80f28b14 t i2c_init
+80f28c14 t init_rc_map_adstech_dvb_t_pci
+80f28c28 t init_rc_map_alink_dtu_m
+80f28c3c t init_rc_map_anysee
+80f28c50 t init_rc_map_apac_viewcomp
+80f28c64 t init_rc_map_t2hybrid
+80f28c78 t init_rc_map_asus_pc39
+80f28c8c t init_rc_map_asus_ps3_100
+80f28ca0 t init_rc_map_ati_tv_wonder_hd_600
+80f28cb4 t init_rc_map_ati_x10
+80f28cc8 t init_rc_map_avermedia_a16d
+80f28cdc t init_rc_map_avermedia_cardbus
+80f28cf0 t init_rc_map_avermedia_dvbt
+80f28d04 t init_rc_map_avermedia_m135a
+80f28d18 t init_rc_map_avermedia_m733a_rm_k6
+80f28d2c t init_rc_map_avermedia
+80f28d40 t init_rc_map_avermedia_rm_ks
+80f28d54 t init_rc_map_avertv_303
+80f28d68 t init_rc_map_azurewave_ad_tu700
+80f28d7c t init_rc_map_beelink_gs1
+80f28d90 t init_rc_map_behold_columbus
+80f28da4 t init_rc_map_behold
+80f28db8 t init_rc_map_budget_ci_old
+80f28dcc t init_rc_map_cinergy_1400
+80f28de0 t init_rc_map_cinergy
+80f28df4 t init_rc_map_ct_90405
+80f28e08 t init_rc_map_d680_dmb
+80f28e1c t init_rc_map_delock_61959
+80f28e30 t init_rc_map
+80f28e44 t init_rc_map
+80f28e58 t init_rc_map_digitalnow_tinytwin
+80f28e6c t init_rc_map_digittrade
+80f28e80 t init_rc_map_dm1105_nec
+80f28e94 t init_rc_map_dntv_live_dvb_t
+80f28ea8 t init_rc_map_dntv_live_dvbt_pro
+80f28ebc t init_rc_map_dtt200u
+80f28ed0 t init_rc_map_rc5_dvbsky
+80f28ee4 t init_rc_map_dvico_mce
+80f28ef8 t init_rc_map_dvico_portable
+80f28f0c t init_rc_map_em_terratec
+80f28f20 t init_rc_map_encore_enltv2
+80f28f34 t init_rc_map_encore_enltv_fm53
+80f28f48 t init_rc_map_encore_enltv
+80f28f5c t init_rc_map_evga_indtube
+80f28f70 t init_rc_map_eztv
+80f28f84 t init_rc_map_flydvb
+80f28f98 t init_rc_map_flyvideo
+80f28fac t init_rc_map_fusionhdtv_mce
+80f28fc0 t init_rc_map_gadmei_rm008z
+80f28fd4 t init_rc_map_geekbox
+80f28fe8 t init_rc_map_genius_tvgo_a11mce
+80f28ffc t init_rc_map_gotview7135
+80f29010 t init_rc_map_rc5_hauppauge_new
+80f29024 t init_rc_map_hisi_poplar
+80f29038 t init_rc_map_hisi_tv_demo
+80f2904c t init_rc_map_imon_mce
+80f29060 t init_rc_map_imon_pad
+80f29074 t init_rc_map_imon_rsc
+80f29088 t init_rc_map_iodata_bctv7e
+80f2909c t init_rc_it913x_v1_map
+80f290b0 t init_rc_it913x_v2_map
+80f290c4 t init_rc_map_kaiomy
+80f290d8 t init_rc_map_khadas
+80f290ec t init_rc_map_khamsin
+80f29100 t init_rc_map_kworld_315u
+80f29114 t init_rc_map_kworld_pc150u
+80f29128 t init_rc_map_kworld_plus_tv_analog
+80f2913c t init_rc_map_leadtek_y04g0051
+80f29150 t init_rc_lme2510_map
+80f29164 t init_rc_map_manli
+80f29178 t init_rc_map_mecool_kiii_pro
+80f2918c t init_rc_map_mecool_kii_pro
+80f291a0 t init_rc_map_medion_x10_digitainer
+80f291b4 t init_rc_map_medion_x10
+80f291c8 t init_rc_map_medion_x10_or2x
+80f291dc t init_rc_map_minix_neo
+80f291f0 t init_rc_map_msi_digivox_iii
+80f29204 t init_rc_map_msi_digivox_ii
+80f29218 t init_rc_map_msi_tvanywhere
+80f2922c t init_rc_map_msi_tvanywhere_plus
+80f29240 t init_rc_map_nebula
+80f29254 t init_rc_map_nec_terratec_cinergy_xs
+80f29268 t init_rc_map_norwood
+80f2927c t init_rc_map_npgtech
+80f29290 t init_rc_map_odroid
+80f292a4 t init_rc_map_pctv_sedna
+80f292b8 t init_rc_map_pine64
+80f292cc t init_rc_map_pinnacle_color
+80f292e0 t init_rc_map_pinnacle_grey
+80f292f4 t init_rc_map_pinnacle_pctv_hd
+80f29308 t init_rc_map_pixelview
+80f2931c t init_rc_map_pixelview
+80f29330 t init_rc_map_pixelview_new
80f29344 t init_rc_map_pixelview
-80f29358 t init_rc_map_pixelview_new
-80f2936c t init_rc_map_pixelview
-80f29380 t init_rc_map_powercolor_real_angel
-80f29394 t init_rc_map_proteus_2309
-80f293a8 t init_rc_map_purpletv
-80f293bc t init_rc_map_pv951
-80f293d0 t init_rc_map_rc6_mce
-80f293e4 t init_rc_map_real_audio_220_32_keys
-80f293f8 t init_rc_map_reddo
-80f2940c t init_rc_map_snapstream_firefly
-80f29420 t init_rc_map_streamzap
-80f29434 t init_rc_map_su3000
-80f29448 t init_rc_map_tanix_tx3mini
-80f2945c t init_rc_map_tanix_tx5max
-80f29470 t init_rc_map_tbs_nec
-80f29484 t init_rc_map
-80f29498 t init_rc_map
-80f294ac t init_rc_map_terratec_cinergy_c_pci
-80f294c0 t init_rc_map_terratec_cinergy_s2_hd
-80f294d4 t init_rc_map_terratec_cinergy_xs
-80f294e8 t init_rc_map_terratec_slim_2
-80f294fc t init_rc_map_terratec_slim
-80f29510 t init_rc_map_tevii_nec
-80f29524 t init_rc_map_tivo
-80f29538 t init_rc_map_total_media_in_hand_02
-80f2954c t init_rc_map_total_media_in_hand
-80f29560 t init_rc_map_trekstor
-80f29574 t init_rc_map_tt_1500
-80f29588 t init_rc_map_twinhan_vp1027
-80f2959c t init_rc_map_twinhan_dtv_cab_ci
-80f295b0 t init_rc_map_vega_s9x
-80f295c4 t init_rc_map_videomate_k100
-80f295d8 t init_rc_map_videomate_s350
-80f295ec t init_rc_map_videomate_tv_pvr
-80f29600 t init_rc_map_kii_pro
-80f29614 t init_rc_map_wetek_hub
-80f29628 t init_rc_map_wetek_play2
-80f2963c t init_rc_map_winfast
-80f29650 t init_rc_map_winfast_usbii_deluxe
-80f29664 t init_rc_map_x96max
-80f29678 t init_rc_map
-80f2968c t init_rc_map
-80f296a0 t init_rc_map_zx_irdec
-80f296b4 t rc_core_init
-80f29744 T lirc_dev_init
-80f297c8 t pps_init
-80f29884 t ptp_init
-80f2992c t gpio_poweroff_driver_init
-80f29944 t power_supply_class_init
-80f29998 t hwmon_init
-80f299d4 t thermal_init
-80f29ac0 t bcm2835_thermal_driver_init
-80f29ad8 t watchdog_init
-80f29b60 T watchdog_dev_init
-80f29c20 t bcm2835_wdt_driver_init
-80f29c38 t opp_debug_init
-80f29c68 t cpufreq_core_init
-80f29cec t cpufreq_gov_performance_init
-80f29d00 t cpufreq_gov_powersave_init
-80f29d14 t cpufreq_gov_userspace_init
-80f29d28 t CPU_FREQ_GOV_ONDEMAND_init
-80f29d3c t CPU_FREQ_GOV_CONSERVATIVE_init
-80f29d50 t dt_cpufreq_platdrv_init
-80f29d68 t cpufreq_dt_platdev_init
-80f29ea4 t raspberrypi_cpufreq_driver_init
-80f29ebc t mmc_init
-80f29efc t mmc_pwrseq_simple_driver_init
-80f29f14 t mmc_pwrseq_emmc_driver_init
-80f29f2c t mmc_blk_init
-80f2a034 t sdhci_drv_init
-80f2a060 t bcm2835_mmc_driver_init
-80f2a078 t bcm2835_sdhost_driver_init
-80f2a090 t sdhci_pltfm_drv_init
-80f2a0b0 t leds_init
-80f2a104 t gpio_led_driver_init
-80f2a11c t led_pwm_driver_init
-80f2a134 t timer_led_trigger_init
-80f2a148 t oneshot_led_trigger_init
-80f2a15c t heartbeat_trig_init
-80f2a1a4 t bl_led_trigger_init
-80f2a1b8 t gpio_led_trigger_init
-80f2a1cc t ledtrig_cpu_init
-80f2a2d8 t defon_led_trigger_init
-80f2a2ec t input_trig_init
-80f2a300 t ledtrig_panic_init
-80f2a350 t actpwr_trig_init
-80f2a478 t rpi_firmware_init
-80f2a4c4 t rpi_firmware_exit
-80f2a4ec T timer_of_init
-80f2a7e0 T timer_of_cleanup
-80f2a864 T timer_probe
-80f2a950 T clocksource_mmio_init
-80f2aa04 t bcm2835_timer_init
-80f2abf8 t early_evtstrm_cfg
-80f2ac0c t arch_timer_of_configure_rate
-80f2acb4 t arch_timer_needs_of_probing
-80f2ad28 t arch_timer_common_init
-80f2af8c t arch_timer_of_init
-80f2b2e0 t arch_timer_mem_of_init
-80f2b798 t sp804_clkevt_init
-80f2b820 t sp804_get_clock_rate
-80f2b8c0 t sp804_clkevt_get
-80f2b92c t sp804_clockevents_init
-80f2ba2c t sp804_clocksource_and_sched_clock_init
-80f2bb28 t sp804_of_init
-80f2bd4c t arm_sp804_of_init
-80f2bd60 t hisi_sp804_of_init
-80f2bd74 t integrator_cp_of_init
-80f2beb4 t dummy_timer_register
-80f2bef4 t hid_init
-80f2bf6c T hidraw_init
-80f2c068 t hid_generic_init
-80f2c088 t hid_init
-80f2c0f0 T of_core_init
-80f2c1e0 t of_platform_sync_state_init
-80f2c1f8 t of_platform_default_populate_init
-80f2c2f8 t of_cfs_init
-80f2c394 t early_init_dt_alloc_memory_arch
-80f2c400 t of_fdt_raw_init
-80f2c484 T of_fdt_limit_memory
-80f2c59c T early_init_fdt_reserve_self
-80f2c5cc T of_scan_flat_dt
-80f2c6a4 T of_scan_flat_dt_subnodes
-80f2c724 T of_get_flat_dt_subnode_by_name
-80f2c744 T of_get_flat_dt_root
-80f2c754 T of_get_flat_dt_prop
-80f2c778 T of_flat_dt_is_compatible
-80f2c798 T of_get_flat_dt_phandle
-80f2c7b4 T of_flat_dt_get_machine_name
-80f2c7ec T of_flat_dt_match_machine
-80f2c968 T early_init_dt_scan_chosen_stdout
-80f2caf4 T early_init_dt_scan_root
-80f2cb88 T dt_mem_next_cell
-80f2cbd0 T early_init_fdt_scan_reserved_mem
-80f2cf20 T early_init_dt_check_for_usable_mem_range
-80f2d044 T early_init_dt_scan_chosen
-80f2d290 W early_init_dt_add_memory_arch
-80f2d468 T early_init_dt_scan_memory
-80f2d648 T early_init_dt_verify
-80f2d6a8 T early_init_dt_scan_nodes
-80f2d6e4 T early_init_dt_scan
-80f2d708 T unflatten_device_tree
-80f2d754 T unflatten_and_copy_device_tree
-80f2d7c0 t fdt_bus_default_count_cells
-80f2d84c t fdt_bus_default_map
-80f2d910 t fdt_bus_default_translate
-80f2d994 T of_flat_dt_translate_address
-80f2dc64 T of_dma_get_max_cpu_address
-80f2dd98 T of_irq_init
-80f2e100 t __rmem_cmp
-80f2e148 t early_init_dt_alloc_reserved_memory_arch
-80f2e1b0 T fdt_reserved_mem_save_node
-80f2e204 T fdt_init_reserved_mem
-80f2e6b0 t vchiq_driver_init
-80f2e6e8 t bcm2835_mbox_init
-80f2e700 t bcm2835_mbox_exit
-80f2e714 t extcon_class_init
-80f2e73c t nvmem_init
-80f2e750 t init_soundcore
-80f2e818 t sock_init
-80f2e8d4 t proto_init
-80f2e8e8 t net_inuse_init
-80f2e914 T skb_init
-80f2e9a8 t net_defaults_init
-80f2e9d4 T net_ns_init
-80f2eb14 t init_default_flow_dissectors
-80f2eb68 t fb_tunnels_only_for_init_net_sysctl_setup
-80f2ebd4 t sysctl_core_init
-80f2ec10 t net_dev_init
-80f2eea4 t neigh_init
-80f2ef54 T rtnetlink_init
-80f2f184 t sock_diag_init
-80f2f1cc t fib_notifier_init
-80f2f1e0 T netdev_kobject_init
-80f2f210 T dev_proc_init
-80f2f240 t netpoll_init
-80f2f26c t fib_rules_init
-80f2f33c T ptp_classifier_init
-80f2f3a8 t init_cgroup_netprio
-80f2f3c8 t bpf_lwt_init
-80f2f3e0 t bpf_sockmap_iter_init
-80f2f408 T bpf_iter_sockmap
-80f2f418 t bpf_sk_storage_map_iter_init
-80f2f440 T bpf_iter_bpf_sk_storage_map
-80f2f450 t eth_offload_init
-80f2f470 t pktsched_init
-80f2f5a8 t blackhole_init
-80f2f5bc t tc_filter_init
-80f2f6d8 t tc_action_init
-80f2f74c t netlink_proto_init
-80f2f8a4 T bpf_iter_netlink
-80f2f8b4 t genl_init
-80f2f8f4 t bpf_prog_test_run_init
-80f2f9a0 t ethnl_init
-80f2fa28 T netfilter_init
-80f2fa68 T netfilter_log_init
-80f2fa7c T ip_rt_init
-80f2fcbc T ip_static_sysctl_init
-80f2fce0 T inet_initpeers
-80f2fdb0 T ipfrag_init
-80f2fe90 T ip_init
-80f2feac T inet_hashinfo2_init
-80f2ff74 t set_thash_entries
-80f2ffac T tcp_init
-80f302a4 T tcp_tasklet_init
-80f30320 T tcp4_proc_init
-80f30334 T bpf_iter_tcp
-80f30344 T tcp_v4_init
-80f30464 t tcp_congestion_default
-80f30480 t set_tcpmhash_entries
-80f304b8 T tcp_metrics_init
-80f30504 T tcpv4_offload_init
-80f3051c T raw_proc_init
-80f30530 T raw_proc_exit
-80f30544 T raw_init
-80f30580 t set_uhash_entries
-80f305d8 T udp4_proc_init
-80f305ec T udp_table_init
-80f306d8 T bpf_iter_udp
-80f306e8 T udp_init
-80f307fc T udplite4_register
-80f308a4 T udpv4_offload_init
-80f308bc T arp_init
-80f3090c T icmp_init
-80f309f0 T devinet_init
-80f30ae0 t ipv4_offload_init
-80f30b6c t inet_init
-80f30e24 T igmp_mc_init
-80f30e6c T ip_fib_init
-80f30f00 T fib_trie_init
-80f30f6c t inet_frag_wq_init
-80f30fc0 T ping_proc_init
-80f30fd4 T ping_init
-80f3100c T ip_tunnel_core_init
-80f3103c t gre_offload_init
-80f31090 t nexthop_init
-80f311a8 t sysctl_ipv4_init
-80f31204 T ip_misc_proc_init
-80f31218 T ip_mr_init
-80f3134c t ic_nameservers_predef
-80f31368 t ic_ntp_servers_predef
-80f31384 t ic_is_init_dev
-80f313ec t ic_bootp_string
-80f3142c t ic_close_devs
-80f3150c t vendor_class_identifier_setup
-80f3154c t ic_proto_name
-80f316c8 t ip_auto_config_setup
-80f31938 t nfsaddrs_config_setup
-80f31944 t set_carrier_timeout
-80f3197c t ic_bootp_recv
-80f31f74 t ic_rarp_recv
-80f32140 T root_nfs_parse_addr
-80f321fc t ip_auto_config
-80f333d4 t cubictcp_register
-80f3345c t tcp_bpf_v4_build_proto
-80f33520 t udp_bpf_v4_build_proto
-80f33578 T xfrm4_init
-80f335ac T xfrm4_state_init
-80f335c0 T xfrm4_protocol_init
-80f335d4 T xfrm_init
-80f335f8 T xfrm_input_init
-80f336b4 T xfrm_dev_init
-80f336c8 t xfrm_user_init
-80f33708 t af_unix_init
-80f337ec T bpf_iter_unix
-80f337fc T unix_bpf_build_proto
-80f3387c t ipv6_offload_init
-80f3390c T tcpv6_offload_init
-80f33924 T ipv6_exthdrs_offload_init
-80f33978 t packet_init
-80f339fc T rpcauth_init_module
-80f33a40 T rpc_init_authunix
-80f33a84 t init_sunrpc
-80f33b08 T cache_initialize
-80f33b68 t init_rpcsec_gss
-80f33bdc t vlan_offload_init
-80f33c08 t wireless_nlevent_init
-80f33c50 T net_sysctl_init
-80f33cb0 t init_dns_resolver
-80f33da8 T register_current_timer_delay
-80f33ef0 T decompress_method
-80f33f60 t get_bits
-80f34050 t get_next_block
-80f347f4 t nofill
-80f347fc T bunzip2
-80f34b94 t nofill
-80f34b9c T __gunzip
-80f34ee4 T gunzip
-80f34f18 T unlz4
-80f35230 t nofill
-80f35238 t rc_read
-80f35284 t rc_normalize
-80f352d8 t rc_is_bit_0
-80f35310 t rc_update_bit_0
-80f3532c t rc_update_bit_1
-80f35358 t rc_get_bit
-80f353b0 t peek_old_byte
-80f35400 t write_byte
-80f35488 T unlzma
-80f35d4c T parse_header
-80f35e10 T unlzo
-80f36258 T unxz
-80f36568 t handle_zstd_error
-80f36610 T unzstd
-80f36a04 T dump_stack_set_arch_desc
-80f36a64 t kobject_uevent_init
-80f36a70 T maple_tree_init
-80f36aac T radix_tree_init
-80f36b40 t debug_boot_weak_hash_enable
-80f36b68 T no_hash_pointers_enable
-80f36c34 t vsprintf_init_hashval
-80f36c48 t init_reserve_notifier
-80f36c50 T reserve_bootmem_region
-80f36cc4 T memmap_init_range
-80f36e64 T setup_zone_pageset
-80f36ef0 T init_currently_empty_zone
-80f36fb4 T init_per_zone_wmark_min
-80f36fd0 T alloc_pages_exact_nid
-80f37110 T _einittext
-80f37110 t exit_zbud
-80f37130 t exit_script_binfmt
-80f3713c t exit_elf_binfmt
-80f37148 t mbcache_exit
-80f37158 t exit_grace
-80f37164 t configfs_exit
-80f371a8 t fscache_exit
-80f371e0 t ext4_exit_fs
-80f37260 t jbd2_remove_jbd_stats_proc_entry
-80f37284 t journal_exit
-80f37294 t fat_destroy_inodecache
-80f372b0 t exit_fat_fs
-80f372c0 t exit_vfat_fs
-80f372cc t exit_msdos_fs
-80f372d8 t exit_nfs_fs
-80f37348 T unregister_nfs_fs
-80f37384 t exit_nfs_v2
-80f37390 t exit_nfs_v3
-80f3739c t exit_nfs_v4
-80f373c4 t nfs4filelayout_exit
-80f373ec t nfs4flexfilelayout_exit
-80f37414 t exit_nlm
-80f37440 T lockd_remove_procfs
-80f37468 t exit_nls_cp437
-80f37474 t exit_nls_ascii
-80f37480 t exit_autofs_fs
-80f37498 t cachefiles_exit
-80f374c8 t exit_f2fs_fs
-80f3752c T pstore_exit_fs
-80f37558 t pstore_exit
-80f3755c t ramoops_exit
-80f37588 t crypto_algapi_exit
-80f3758c T crypto_exit_proc
-80f3759c t rsa_exit
-80f375bc t cryptomgr_exit
-80f375d8 t hmac_module_exit
-80f375e4 t crypto_null_mod_fini
-80f37610 t sha1_generic_mod_fini
-80f3761c t sha512_generic_mod_fini
-80f3762c t crypto_ecb_module_exit
-80f37638 t crypto_cbc_module_exit
-80f37644 t crypto_cts_module_exit
-80f37650 t xts_module_exit
-80f3765c t des_generic_mod_fini
-80f3766c t aes_fini
-80f37678 t deflate_mod_fini
-80f3769c t crc32c_mod_fini
-80f376a8 t crc32_mod_fini
-80f376b4 t crct10dif_mod_fini
-80f376c0 t crc64_rocksoft_exit
-80f376cc t lzo_mod_fini
-80f376ec t lzorle_mod_fini
-80f3770c t asymmetric_key_cleanup
-80f37718 t x509_key_exit
-80f37724 t deadline_exit
-80f37730 t kyber_exit
-80f3773c t btree_module_exit
-80f3774c t crc_t10dif_mod_fini
-80f3777c t libcrc32c_mod_fini
-80f37790 t crc64_rocksoft_mod_fini
-80f377c0 t simple_pm_bus_driver_exit
-80f377cc t bcm2835_pinctrl_driver_exit
-80f377d8 t brcmvirt_gpio_driver_exit
-80f377e4 t rpi_exp_gpio_driver_exit
-80f377f0 t bcm2708_fb_exit
-80f377fc t simplefb_driver_exit
-80f37808 t clk_dvp_driver_exit
-80f37814 t raspberrypi_clk_driver_exit
-80f37820 t bcm2835_power_driver_exit
-80f3782c t n_null_exit
-80f37838 t serial8250_exit
-80f37874 t bcm2835aux_serial_driver_exit
-80f37880 t of_platform_serial_driver_exit
-80f3788c t pl011_exit
-80f378ac t serdev_exit
-80f378cc t ttyprintk_exit
-80f37904 t unregister_miscdev
-80f37910 t hwrng_modexit
-80f3795c t bcm2835_rng_driver_exit
-80f37968 t iproc_rng200_driver_exit
-80f37974 t vc_mem_exit
-80f379c8 t vcio_driver_exit
-80f379d4 t bcm2835_gpiomem_driver_exit
-80f379e0 t deferred_probe_exit
-80f379f0 t software_node_exit
-80f37a14 t genpd_debug_exit
-80f37a24 t firmware_class_exit
-80f37a30 t devcoredump_exit
-80f37a60 t brd_exit
-80f37a88 t loop_exit
-80f37b18 t bcm2835_pm_driver_exit
-80f37b24 t stmpe_exit
-80f37b30 t stmpe_exit
-80f37b3c t dma_buf_deinit
-80f37b5c t exit_scsi
-80f37b78 t iscsi_transport_exit
-80f37be4 t exit_sd
-80f37c44 t phy_exit
-80f37c70 t fixed_mdio_bus_exit
-80f37d00 t phy_module_exit
-80f37d10 t phy_module_exit
-80f37d20 t lan78xx_driver_exit
-80f37d2c t smsc95xx_driver_exit
-80f37d38 t usbnet_exit
-80f37d3c t usb_common_exit
-80f37d4c t usb_exit
-80f37dd4 t usb_phy_generic_exit
-80f37de0 t dwc_otg_driver_cleanup
-80f37e34 t usb_storage_driver_exit
-80f37e40 t usb_udc_exit
-80f37e64 t input_exit
-80f37e88 t input_leds_exit
-80f37e94 t mousedev_exit
-80f37eb8 t evdev_exit
-80f37ec4 t i2c_exit
-80f37f44 t exit_rc_map_adstech_dvb_t_pci
-80f37f50 t exit_rc_map_alink_dtu_m
-80f37f5c t exit_rc_map_anysee
-80f37f68 t exit_rc_map_apac_viewcomp
-80f37f74 t exit_rc_map_t2hybrid
-80f37f80 t exit_rc_map_asus_pc39
-80f37f8c t exit_rc_map_asus_ps3_100
-80f37f98 t exit_rc_map_ati_tv_wonder_hd_600
-80f37fa4 t exit_rc_map_ati_x10
-80f37fb0 t exit_rc_map_avermedia_a16d
-80f37fbc t exit_rc_map_avermedia_cardbus
-80f37fc8 t exit_rc_map_avermedia_dvbt
-80f37fd4 t exit_rc_map_avermedia_m135a
-80f37fe0 t exit_rc_map_avermedia_m733a_rm_k6
-80f37fec t exit_rc_map_avermedia
-80f37ff8 t exit_rc_map_avermedia_rm_ks
-80f38004 t exit_rc_map_avertv_303
-80f38010 t exit_rc_map_azurewave_ad_tu700
-80f3801c t exit_rc_map_beelink_gs1
-80f38028 t exit_rc_map_behold_columbus
-80f38034 t exit_rc_map_behold
-80f38040 t exit_rc_map_budget_ci_old
-80f3804c t exit_rc_map_cinergy_1400
-80f38058 t exit_rc_map_cinergy
-80f38064 t exit_rc_map_ct_90405
-80f38070 t exit_rc_map_d680_dmb
-80f3807c t exit_rc_map_delock_61959
-80f38088 t exit_rc_map
-80f38094 t exit_rc_map
-80f380a0 t exit_rc_map_digitalnow_tinytwin
-80f380ac t exit_rc_map_digittrade
-80f380b8 t exit_rc_map_dm1105_nec
-80f380c4 t exit_rc_map_dntv_live_dvb_t
-80f380d0 t exit_rc_map_dntv_live_dvbt_pro
-80f380dc t exit_rc_map_dtt200u
-80f380e8 t exit_rc_map_rc5_dvbsky
-80f380f4 t exit_rc_map_dvico_mce
-80f38100 t exit_rc_map_dvico_portable
-80f3810c t exit_rc_map_em_terratec
-80f38118 t exit_rc_map_encore_enltv2
-80f38124 t exit_rc_map_encore_enltv_fm53
-80f38130 t exit_rc_map_encore_enltv
-80f3813c t exit_rc_map_evga_indtube
-80f38148 t exit_rc_map_eztv
-80f38154 t exit_rc_map_flydvb
-80f38160 t exit_rc_map_flyvideo
-80f3816c t exit_rc_map_fusionhdtv_mce
-80f38178 t exit_rc_map_gadmei_rm008z
-80f38184 t exit_rc_map_geekbox
-80f38190 t exit_rc_map_genius_tvgo_a11mce
-80f3819c t exit_rc_map_gotview7135
-80f381a8 t exit_rc_map_rc5_hauppauge_new
-80f381b4 t exit_rc_map_hisi_poplar
-80f381c0 t exit_rc_map_hisi_tv_demo
-80f381cc t exit_rc_map_imon_mce
-80f381d8 t exit_rc_map_imon_pad
-80f381e4 t exit_rc_map_imon_rsc
-80f381f0 t exit_rc_map_iodata_bctv7e
-80f381fc t exit_rc_it913x_v1_map
-80f38208 t exit_rc_it913x_v2_map
-80f38214 t exit_rc_map_kaiomy
-80f38220 t exit_rc_map_khadas
-80f3822c t exit_rc_map_khamsin
-80f38238 t exit_rc_map_kworld_315u
-80f38244 t exit_rc_map_kworld_pc150u
-80f38250 t exit_rc_map_kworld_plus_tv_analog
-80f3825c t exit_rc_map_leadtek_y04g0051
-80f38268 t exit_rc_lme2510_map
-80f38274 t exit_rc_map_manli
-80f38280 t exit_rc_map_mecool_kiii_pro
-80f3828c t exit_rc_map_mecool_kii_pro
-80f38298 t exit_rc_map_medion_x10_digitainer
-80f382a4 t exit_rc_map_medion_x10
-80f382b0 t exit_rc_map_medion_x10_or2x
-80f382bc t exit_rc_map_minix_neo
-80f382c8 t exit_rc_map_msi_digivox_iii
-80f382d4 t exit_rc_map_msi_digivox_ii
-80f382e0 t exit_rc_map_msi_tvanywhere
-80f382ec t exit_rc_map_msi_tvanywhere_plus
-80f382f8 t exit_rc_map_nebula
-80f38304 t exit_rc_map_nec_terratec_cinergy_xs
-80f38310 t exit_rc_map_norwood
-80f3831c t exit_rc_map_npgtech
-80f38328 t exit_rc_map_odroid
-80f38334 t exit_rc_map_pctv_sedna
-80f38340 t exit_rc_map_pine64
-80f3834c t exit_rc_map_pinnacle_color
-80f38358 t exit_rc_map_pinnacle_grey
-80f38364 t exit_rc_map_pinnacle_pctv_hd
-80f38370 t exit_rc_map_pixelview
-80f3837c t exit_rc_map_pixelview
-80f38388 t exit_rc_map_pixelview_new
-80f38394 t exit_rc_map_pixelview
-80f383a0 t exit_rc_map_powercolor_real_angel
-80f383ac t exit_rc_map_proteus_2309
-80f383b8 t exit_rc_map_purpletv
-80f383c4 t exit_rc_map_pv951
-80f383d0 t exit_rc_map_rc6_mce
-80f383dc t exit_rc_map_real_audio_220_32_keys
-80f383e8 t exit_rc_map_reddo
-80f383f4 t exit_rc_map_snapstream_firefly
-80f38400 t exit_rc_map_streamzap
-80f3840c t exit_rc_map_su3000
-80f38418 t exit_rc_map_tanix_tx3mini
-80f38424 t exit_rc_map_tanix_tx5max
-80f38430 t exit_rc_map_tbs_nec
-80f3843c t exit_rc_map
-80f38448 t exit_rc_map
-80f38454 t exit_rc_map_terratec_cinergy_c_pci
-80f38460 t exit_rc_map_terratec_cinergy_s2_hd
-80f3846c t exit_rc_map_terratec_cinergy_xs
-80f38478 t exit_rc_map_terratec_slim_2
-80f38484 t exit_rc_map_terratec_slim
-80f38490 t exit_rc_map_tevii_nec
-80f3849c t exit_rc_map_tivo
-80f384a8 t exit_rc_map_total_media_in_hand_02
-80f384b4 t exit_rc_map_total_media_in_hand
-80f384c0 t exit_rc_map_trekstor
-80f384cc t exit_rc_map_tt_1500
-80f384d8 t exit_rc_map_twinhan_vp1027
-80f384e4 t exit_rc_map_twinhan_dtv_cab_ci
-80f384f0 t exit_rc_map_vega_s9x
-80f384fc t exit_rc_map_videomate_k100
-80f38508 t exit_rc_map_videomate_s350
-80f38514 t exit_rc_map_videomate_tv_pvr
-80f38520 t exit_rc_map_kii_pro
-80f3852c t exit_rc_map_wetek_hub
-80f38538 t exit_rc_map_wetek_play2
-80f38544 t exit_rc_map_winfast
-80f38550 t exit_rc_map_winfast_usbii_deluxe
-80f3855c t exit_rc_map_x96max
-80f38568 t exit_rc_map
-80f38574 t exit_rc_map
-80f38580 t exit_rc_map_zx_irdec
-80f3858c t rc_core_exit
-80f385cc T lirc_dev_exit
-80f385f0 t pps_exit
-80f38614 t ptp_exit
-80f38644 t gpio_poweroff_driver_exit
-80f38650 t power_supply_class_exit
-80f38660 t hwmon_exit
-80f3866c t bcm2835_thermal_driver_exit
-80f38678 t watchdog_exit
-80f38690 T watchdog_dev_exit
-80f386c0 t bcm2835_wdt_driver_exit
-80f386cc t cpufreq_gov_performance_exit
-80f386d8 t cpufreq_gov_powersave_exit
-80f386e4 t cpufreq_gov_userspace_exit
-80f386f0 t CPU_FREQ_GOV_ONDEMAND_exit
-80f386fc t CPU_FREQ_GOV_CONSERVATIVE_exit
-80f38708 t dt_cpufreq_platdrv_exit
-80f38714 t raspberrypi_cpufreq_driver_exit
-80f38720 t mmc_exit
-80f38734 t mmc_pwrseq_simple_driver_exit
-80f38740 t mmc_pwrseq_emmc_driver_exit
-80f3874c t mmc_blk_exit
-80f38790 t sdhci_drv_exit
-80f38794 t bcm2835_mmc_driver_exit
-80f387a0 t bcm2835_sdhost_driver_exit
-80f387ac t sdhci_pltfm_drv_exit
-80f387b0 t leds_exit
-80f387c0 t gpio_led_driver_exit
-80f387cc t led_pwm_driver_exit
-80f387d8 t timer_led_trigger_exit
-80f387e4 t oneshot_led_trigger_exit
-80f387f0 t heartbeat_trig_exit
-80f38820 t bl_led_trigger_exit
-80f3882c t gpio_led_trigger_exit
-80f38838 t defon_led_trigger_exit
-80f38844 t input_trig_exit
-80f38850 t actpwr_trig_exit
-80f38878 t hid_exit
-80f3889c t hid_generic_exit
-80f388a8 t hid_exit
-80f388c4 t vchiq_driver_exit
-80f388d0 t extcon_class_exit
-80f388e0 t nvmem_exit
-80f388ec t cleanup_soundcore
-80f3891c t cubictcp_unregister
-80f38928 t xfrm_user_exit
-80f38948 t af_unix_exit
-80f38978 t packet_exit
-80f389a8 t cleanup_sunrpc
-80f389e8 t exit_rpcsec_gss
-80f38a10 t exit_dns_resolver
-80f38a40 T __proc_info_begin
-80f38a40 t __v7_ca5mp_proc_info
-80f38a74 t __v7_ca9mp_proc_info
-80f38aa8 t __v7_ca8_proc_info
-80f38adc t __v7_cr7mp_proc_info
-80f38b10 t __v7_cr8mp_proc_info
-80f38b44 t __v7_ca7mp_proc_info
-80f38b78 t __v7_ca12mp_proc_info
-80f38bac t __v7_ca15mp_proc_info
-80f38be0 t __v7_b15mp_proc_info
-80f38c14 t __v7_ca17mp_proc_info
-80f38c48 t __v7_ca73_proc_info
-80f38c7c t __v7_ca75_proc_info
-80f38cb0 t __krait_proc_info
-80f38ce4 t __v7_proc_info
-80f38d18 T __arch_info_begin
-80f38d18 t __mach_desc_GENERIC_DT.41401
-80f38d18 T __proc_info_end
-80f38d84 t __mach_desc_BCM2711
-80f38df0 t __mach_desc_BCM2835
-80f38e5c t __mach_desc_BCM2711
-80f38ec8 T __arch_info_end
-80f38ec8 T __tagtable_begin
-80f38ec8 t __tagtable_parse_tag_initrd2
-80f38ed0 t __tagtable_parse_tag_initrd
-80f38ed8 T __smpalt_begin
-80f38ed8 T __tagtable_end
-80f4e128 T __pv_table_begin
-80f4e128 T __smpalt_end
-80f4f678 T __pv_table_end
+80f29358 t init_rc_map_powercolor_real_angel
+80f2936c t init_rc_map_proteus_2309
+80f29380 t init_rc_map_purpletv
+80f29394 t init_rc_map_pv951
+80f293a8 t init_rc_map_rc6_mce
+80f293bc t init_rc_map_real_audio_220_32_keys
+80f293d0 t init_rc_map_reddo
+80f293e4 t init_rc_map_snapstream_firefly
+80f293f8 t init_rc_map_streamzap
+80f2940c t init_rc_map_su3000
+80f29420 t init_rc_map_tanix_tx3mini
+80f29434 t init_rc_map_tanix_tx5max
+80f29448 t init_rc_map_tbs_nec
+80f2945c t init_rc_map
+80f29470 t init_rc_map
+80f29484 t init_rc_map_terratec_cinergy_c_pci
+80f29498 t init_rc_map_terratec_cinergy_s2_hd
+80f294ac t init_rc_map_terratec_cinergy_xs
+80f294c0 t init_rc_map_terratec_slim_2
+80f294d4 t init_rc_map_terratec_slim
+80f294e8 t init_rc_map_tevii_nec
+80f294fc t init_rc_map_tivo
+80f29510 t init_rc_map_total_media_in_hand_02
+80f29524 t init_rc_map_total_media_in_hand
+80f29538 t init_rc_map_trekstor
+80f2954c t init_rc_map_tt_1500
+80f29560 t init_rc_map_twinhan_vp1027
+80f29574 t init_rc_map_twinhan_dtv_cab_ci
+80f29588 t init_rc_map_vega_s9x
+80f2959c t init_rc_map_videomate_k100
+80f295b0 t init_rc_map_videomate_s350
+80f295c4 t init_rc_map_videomate_tv_pvr
+80f295d8 t init_rc_map_kii_pro
+80f295ec t init_rc_map_wetek_hub
+80f29600 t init_rc_map_wetek_play2
+80f29614 t init_rc_map_winfast
+80f29628 t init_rc_map_winfast_usbii_deluxe
+80f2963c t init_rc_map_x96max
+80f29650 t init_rc_map
+80f29664 t init_rc_map
+80f29678 t init_rc_map_zx_irdec
+80f2968c t rc_core_init
+80f2971c T lirc_dev_init
+80f297a0 t pps_init
+80f2985c t ptp_init
+80f29904 t gpio_poweroff_driver_init
+80f2991c t power_supply_class_init
+80f29970 t hwmon_init
+80f299ac t thermal_init
+80f29a98 t bcm2835_thermal_driver_init
+80f29ab0 t watchdog_init
+80f29b38 T watchdog_dev_init
+80f29bf8 t bcm2835_wdt_driver_init
+80f29c10 t opp_debug_init
+80f29c40 t cpufreq_core_init
+80f29cc4 t cpufreq_gov_performance_init
+80f29cd8 t cpufreq_gov_powersave_init
+80f29cec t cpufreq_gov_userspace_init
+80f29d00 t CPU_FREQ_GOV_ONDEMAND_init
+80f29d14 t CPU_FREQ_GOV_CONSERVATIVE_init
+80f29d28 t dt_cpufreq_platdrv_init
+80f29d40 t cpufreq_dt_platdev_init
+80f29e7c t raspberrypi_cpufreq_driver_init
+80f29e94 t mmc_init
+80f29ed4 t mmc_pwrseq_simple_driver_init
+80f29eec t mmc_pwrseq_emmc_driver_init
+80f29f04 t mmc_blk_init
+80f2a00c t sdhci_drv_init
+80f2a038 t bcm2835_mmc_driver_init
+80f2a050 t bcm2835_sdhost_driver_init
+80f2a068 t sdhci_pltfm_drv_init
+80f2a088 t leds_init
+80f2a0dc t gpio_led_driver_init
+80f2a0f4 t led_pwm_driver_init
+80f2a10c t timer_led_trigger_init
+80f2a120 t oneshot_led_trigger_init
+80f2a134 t heartbeat_trig_init
+80f2a17c t bl_led_trigger_init
+80f2a190 t gpio_led_trigger_init
+80f2a1a4 t ledtrig_cpu_init
+80f2a2b0 t defon_led_trigger_init
+80f2a2c4 t input_trig_init
+80f2a2d8 t ledtrig_panic_init
+80f2a328 t actpwr_trig_init
+80f2a450 t rpi_firmware_init
+80f2a49c t rpi_firmware_exit
+80f2a4c4 T timer_of_init
+80f2a7b8 T timer_of_cleanup
+80f2a83c T timer_probe
+80f2a928 T clocksource_mmio_init
+80f2a9dc t bcm2835_timer_init
+80f2abd0 t early_evtstrm_cfg
+80f2abe4 t arch_timer_of_configure_rate
+80f2ac8c t arch_timer_needs_of_probing
+80f2ad00 t arch_timer_common_init
+80f2af64 t arch_timer_of_init
+80f2b2b8 t arch_timer_mem_of_init
+80f2b770 t sp804_clkevt_init
+80f2b7f8 t sp804_get_clock_rate
+80f2b898 t sp804_clkevt_get
+80f2b904 t sp804_clockevents_init
+80f2ba04 t sp804_clocksource_and_sched_clock_init
+80f2bb00 t sp804_of_init
+80f2bd24 t arm_sp804_of_init
+80f2bd38 t hisi_sp804_of_init
+80f2bd4c t integrator_cp_of_init
+80f2be8c t dummy_timer_register
+80f2becc t hid_init
+80f2bf44 T hidraw_init
+80f2c040 t hid_generic_init
+80f2c060 t hid_init
+80f2c0c8 T of_core_init
+80f2c1b8 t of_platform_sync_state_init
+80f2c1d0 t of_platform_default_populate_init
+80f2c2d0 t of_cfs_init
+80f2c36c t early_init_dt_alloc_memory_arch
+80f2c3d8 t of_fdt_raw_init
+80f2c45c T of_fdt_limit_memory
+80f2c574 T early_init_fdt_reserve_self
+80f2c5a4 T of_scan_flat_dt
+80f2c67c T of_scan_flat_dt_subnodes
+80f2c6fc T of_get_flat_dt_subnode_by_name
+80f2c71c T of_get_flat_dt_root
+80f2c72c T of_get_flat_dt_prop
+80f2c750 T of_flat_dt_is_compatible
+80f2c770 T of_get_flat_dt_phandle
+80f2c78c T of_flat_dt_get_machine_name
+80f2c7c4 T of_flat_dt_match_machine
+80f2c940 T early_init_dt_scan_chosen_stdout
+80f2cacc T early_init_dt_scan_root
+80f2cb60 T dt_mem_next_cell
+80f2cba8 T early_init_fdt_scan_reserved_mem
+80f2cef8 T early_init_dt_check_for_usable_mem_range
+80f2d01c T early_init_dt_scan_chosen
+80f2d268 W early_init_dt_add_memory_arch
+80f2d440 T early_init_dt_scan_memory
+80f2d620 T early_init_dt_verify
+80f2d680 T early_init_dt_scan_nodes
+80f2d6bc T early_init_dt_scan
+80f2d6e0 T unflatten_device_tree
+80f2d72c T unflatten_and_copy_device_tree
+80f2d798 t fdt_bus_default_count_cells
+80f2d824 t fdt_bus_default_map
+80f2d8e8 t fdt_bus_default_translate
+80f2d96c T of_flat_dt_translate_address
+80f2dc3c T of_dma_get_max_cpu_address
+80f2dd70 T of_irq_init
+80f2e0d8 t __rmem_cmp
+80f2e120 t early_init_dt_alloc_reserved_memory_arch
+80f2e188 T fdt_reserved_mem_save_node
+80f2e1dc T fdt_init_reserved_mem
+80f2e688 t vchiq_driver_init
+80f2e6c0 t bcm2835_mbox_init
+80f2e6d8 t bcm2835_mbox_exit
+80f2e6ec t extcon_class_init
+80f2e714 t nvmem_init
+80f2e728 t init_soundcore
+80f2e7f0 t sock_init
+80f2e8ac t proto_init
+80f2e8c0 t net_inuse_init
+80f2e8ec T skb_init
+80f2e980 t net_defaults_init
+80f2e9ac T net_ns_init
+80f2eaec t init_default_flow_dissectors
+80f2eb40 t fb_tunnels_only_for_init_net_sysctl_setup
+80f2ebac t sysctl_core_init
+80f2ebe8 t net_dev_init
+80f2ee7c t neigh_init
+80f2ef2c T rtnetlink_init
+80f2f15c t sock_diag_init
+80f2f1a4 t fib_notifier_init
+80f2f1b8 T netdev_kobject_init
+80f2f1e8 T dev_proc_init
+80f2f218 t netpoll_init
+80f2f244 t fib_rules_init
+80f2f314 T ptp_classifier_init
+80f2f380 t init_cgroup_netprio
+80f2f3a0 t bpf_lwt_init
+80f2f3b8 t bpf_sockmap_iter_init
+80f2f3e0 T bpf_iter_sockmap
+80f2f3f0 t bpf_sk_storage_map_iter_init
+80f2f418 T bpf_iter_bpf_sk_storage_map
+80f2f428 t eth_offload_init
+80f2f448 t pktsched_init
+80f2f580 t blackhole_init
+80f2f594 t tc_filter_init
+80f2f6b0 t tc_action_init
+80f2f724 t netlink_proto_init
+80f2f87c T bpf_iter_netlink
+80f2f88c t genl_init
+80f2f8cc t bpf_prog_test_run_init
+80f2f978 t ethnl_init
+80f2fa00 T netfilter_init
+80f2fa40 T netfilter_log_init
+80f2fa54 T ip_rt_init
+80f2fc94 T ip_static_sysctl_init
+80f2fcb8 T inet_initpeers
+80f2fd88 T ipfrag_init
+80f2fe68 T ip_init
+80f2fe84 T inet_hashinfo2_init
+80f2ff4c t set_thash_entries
+80f2ff84 T tcp_init
+80f3027c T tcp_tasklet_init
+80f302f8 T tcp4_proc_init
+80f3030c T bpf_iter_tcp
+80f3031c T tcp_v4_init
+80f3043c t tcp_congestion_default
+80f30458 t set_tcpmhash_entries
+80f30490 T tcp_metrics_init
+80f304dc T tcpv4_offload_init
+80f304f4 T raw_proc_init
+80f30508 T raw_proc_exit
+80f3051c T raw_init
+80f30558 t set_uhash_entries
+80f305b0 T udp4_proc_init
+80f305c4 T udp_table_init
+80f306b0 T bpf_iter_udp
+80f306c0 T udp_init
+80f307d4 T udplite4_register
+80f3087c T udpv4_offload_init
+80f30894 T arp_init
+80f308e4 T icmp_init
+80f309c8 T devinet_init
+80f30ab8 t ipv4_offload_init
+80f30b44 t inet_init
+80f30dfc T igmp_mc_init
+80f30e44 T ip_fib_init
+80f30ed8 T fib_trie_init
+80f30f44 t inet_frag_wq_init
+80f30f98 T ping_proc_init
+80f30fac T ping_init
+80f30fe4 T ip_tunnel_core_init
+80f31014 t gre_offload_init
+80f31068 t nexthop_init
+80f31180 t sysctl_ipv4_init
+80f311dc T ip_misc_proc_init
+80f311f0 T ip_mr_init
+80f31324 t ic_nameservers_predef
+80f31340 t ic_ntp_servers_predef
+80f3135c t ic_is_init_dev
+80f313c4 t ic_bootp_string
+80f31404 t ic_close_devs
+80f314e4 t vendor_class_identifier_setup
+80f31524 t ic_proto_name
+80f316a0 t ip_auto_config_setup
+80f31910 t nfsaddrs_config_setup
+80f3191c t set_carrier_timeout
+80f31954 t ic_bootp_recv
+80f31f4c t ic_rarp_recv
+80f32118 T root_nfs_parse_addr
+80f321d4 t ip_auto_config
+80f333ac t cubictcp_register
+80f33434 t tcp_bpf_v4_build_proto
+80f334f8 t udp_bpf_v4_build_proto
+80f33550 T xfrm4_init
+80f33584 T xfrm4_state_init
+80f33598 T xfrm4_protocol_init
+80f335ac T xfrm_init
+80f335d0 T xfrm_input_init
+80f3368c T xfrm_dev_init
+80f336a0 t xfrm_user_init
+80f336e0 t af_unix_init
+80f337c4 T bpf_iter_unix
+80f337d4 T unix_bpf_build_proto
+80f33854 t ipv6_offload_init
+80f338e4 T tcpv6_offload_init
+80f338fc T ipv6_exthdrs_offload_init
+80f33950 t packet_init
+80f339d4 T rpcauth_init_module
+80f33a18 T rpc_init_authunix
+80f33a5c t init_sunrpc
+80f33ae0 T cache_initialize
+80f33b40 t init_rpcsec_gss
+80f33bb4 t vlan_offload_init
+80f33be0 t wireless_nlevent_init
+80f33c28 T net_sysctl_init
+80f33c88 t init_dns_resolver
+80f33d80 T register_current_timer_delay
+80f33ec8 T decompress_method
+80f33f38 t get_bits
+80f34028 t get_next_block
+80f347cc t nofill
+80f347d4 T bunzip2
+80f34b6c t nofill
+80f34b74 T __gunzip
+80f34ebc T gunzip
+80f34ef0 T unlz4
+80f35208 t nofill
+80f35210 t rc_read
+80f3525c t rc_normalize
+80f352b0 t rc_is_bit_0
+80f352e8 t rc_update_bit_0
+80f35304 t rc_update_bit_1
+80f35330 t rc_get_bit
+80f35388 t peek_old_byte
+80f353d8 t write_byte
+80f35460 T unlzma
+80f35d24 T parse_header
+80f35de8 T unlzo
+80f36230 T unxz
+80f36540 t handle_zstd_error
+80f365e8 T unzstd
+80f369dc T dump_stack_set_arch_desc
+80f36a3c t kobject_uevent_init
+80f36a48 T maple_tree_init
+80f36a84 T radix_tree_init
+80f36b18 t debug_boot_weak_hash_enable
+80f36b40 T no_hash_pointers_enable
+80f36c0c t vsprintf_init_hashval
+80f36c20 t init_reserve_notifier
+80f36c28 T reserve_bootmem_region
+80f36c9c T memmap_init_range
+80f36e3c T setup_zone_pageset
+80f36ec8 T init_currently_empty_zone
+80f36f8c T init_per_zone_wmark_min
+80f36fa8 T alloc_pages_exact_nid
+80f370e8 T _einittext
+80f370e8 t exit_zbud
+80f37108 t exit_script_binfmt
+80f37114 t exit_elf_binfmt
+80f37120 t mbcache_exit
+80f37130 t exit_grace
+80f3713c t configfs_exit
+80f37180 t fscache_exit
+80f371b8 t ext4_exit_fs
+80f37238 t jbd2_remove_jbd_stats_proc_entry
+80f3725c t journal_exit
+80f3726c t fat_destroy_inodecache
+80f37288 t exit_fat_fs
+80f37298 t exit_vfat_fs
+80f372a4 t exit_msdos_fs
+80f372b0 t exit_nfs_fs
+80f37320 T unregister_nfs_fs
+80f3735c t exit_nfs_v2
+80f37368 t exit_nfs_v3
+80f37374 t exit_nfs_v4
+80f3739c t nfs4filelayout_exit
+80f373c4 t nfs4flexfilelayout_exit
+80f373ec t exit_nlm
+80f37418 T lockd_remove_procfs
+80f37440 t exit_nls_cp437
+80f3744c t exit_nls_ascii
+80f37458 t exit_autofs_fs
+80f37470 t cachefiles_exit
+80f374a0 t exit_f2fs_fs
+80f37504 T pstore_exit_fs
+80f37530 t pstore_exit
+80f37534 t ramoops_exit
+80f37560 t crypto_algapi_exit
+80f37564 T crypto_exit_proc
+80f37574 t rsa_exit
+80f37594 t cryptomgr_exit
+80f375b0 t hmac_module_exit
+80f375bc t crypto_null_mod_fini
+80f375e8 t sha1_generic_mod_fini
+80f375f4 t sha512_generic_mod_fini
+80f37604 t crypto_ecb_module_exit
+80f37610 t crypto_cbc_module_exit
+80f3761c t crypto_cts_module_exit
+80f37628 t xts_module_exit
+80f37634 t des_generic_mod_fini
+80f37644 t aes_fini
+80f37650 t deflate_mod_fini
+80f37674 t crc32c_mod_fini
+80f37680 t crc32_mod_fini
+80f3768c t crct10dif_mod_fini
+80f37698 t crc64_rocksoft_exit
+80f376a4 t lzo_mod_fini
+80f376c4 t lzorle_mod_fini
+80f376e4 t asymmetric_key_cleanup
+80f376f0 t x509_key_exit
+80f376fc t deadline_exit
+80f37708 t kyber_exit
+80f37714 t btree_module_exit
+80f37724 t crc_t10dif_mod_fini
+80f37754 t libcrc32c_mod_fini
+80f37768 t crc64_rocksoft_mod_fini
+80f37798 t simple_pm_bus_driver_exit
+80f377a4 t bcm2835_pinctrl_driver_exit
+80f377b0 t brcmvirt_gpio_driver_exit
+80f377bc t rpi_exp_gpio_driver_exit
+80f377c8 t bcm2708_fb_exit
+80f377d4 t simplefb_driver_exit
+80f377e0 t clk_dvp_driver_exit
+80f377ec t raspberrypi_clk_driver_exit
+80f377f8 t bcm2835_power_driver_exit
+80f37804 t n_null_exit
+80f37810 t serial8250_exit
+80f3784c t bcm2835aux_serial_driver_exit
+80f37858 t of_platform_serial_driver_exit
+80f37864 t pl011_exit
+80f37884 t serdev_exit
+80f378a4 t ttyprintk_exit
+80f378dc t unregister_miscdev
+80f378e8 t hwrng_modexit
+80f37934 t bcm2835_rng_driver_exit
+80f37940 t iproc_rng200_driver_exit
+80f3794c t vc_mem_exit
+80f379a0 t vcio_driver_exit
+80f379ac t bcm2835_gpiomem_driver_exit
+80f379b8 t deferred_probe_exit
+80f379c8 t software_node_exit
+80f379ec t genpd_debug_exit
+80f379fc t firmware_class_exit
+80f37a08 t devcoredump_exit
+80f37a38 t brd_exit
+80f37a60 t loop_exit
+80f37af0 t bcm2835_pm_driver_exit
+80f37afc t stmpe_exit
+80f37b08 t stmpe_exit
+80f37b14 t dma_buf_deinit
+80f37b34 t exit_scsi
+80f37b50 t iscsi_transport_exit
+80f37bbc t exit_sd
+80f37c1c t phy_exit
+80f37c48 t fixed_mdio_bus_exit
+80f37cd8 t phy_module_exit
+80f37ce8 t phy_module_exit
+80f37cf8 t lan78xx_driver_exit
+80f37d04 t smsc95xx_driver_exit
+80f37d10 t usbnet_exit
+80f37d14 t usb_common_exit
+80f37d24 t usb_exit
+80f37dac t usb_phy_generic_exit
+80f37db8 t dwc_otg_driver_cleanup
+80f37e0c t usb_storage_driver_exit
+80f37e18 t usb_udc_exit
+80f37e3c t input_exit
+80f37e60 t input_leds_exit
+80f37e6c t mousedev_exit
+80f37e90 t evdev_exit
+80f37e9c t i2c_exit
+80f37f1c t exit_rc_map_adstech_dvb_t_pci
+80f37f28 t exit_rc_map_alink_dtu_m
+80f37f34 t exit_rc_map_anysee
+80f37f40 t exit_rc_map_apac_viewcomp
+80f37f4c t exit_rc_map_t2hybrid
+80f37f58 t exit_rc_map_asus_pc39
+80f37f64 t exit_rc_map_asus_ps3_100
+80f37f70 t exit_rc_map_ati_tv_wonder_hd_600
+80f37f7c t exit_rc_map_ati_x10
+80f37f88 t exit_rc_map_avermedia_a16d
+80f37f94 t exit_rc_map_avermedia_cardbus
+80f37fa0 t exit_rc_map_avermedia_dvbt
+80f37fac t exit_rc_map_avermedia_m135a
+80f37fb8 t exit_rc_map_avermedia_m733a_rm_k6
+80f37fc4 t exit_rc_map_avermedia
+80f37fd0 t exit_rc_map_avermedia_rm_ks
+80f37fdc t exit_rc_map_avertv_303
+80f37fe8 t exit_rc_map_azurewave_ad_tu700
+80f37ff4 t exit_rc_map_beelink_gs1
+80f38000 t exit_rc_map_behold_columbus
+80f3800c t exit_rc_map_behold
+80f38018 t exit_rc_map_budget_ci_old
+80f38024 t exit_rc_map_cinergy_1400
+80f38030 t exit_rc_map_cinergy
+80f3803c t exit_rc_map_ct_90405
+80f38048 t exit_rc_map_d680_dmb
+80f38054 t exit_rc_map_delock_61959
+80f38060 t exit_rc_map
+80f3806c t exit_rc_map
+80f38078 t exit_rc_map_digitalnow_tinytwin
+80f38084 t exit_rc_map_digittrade
+80f38090 t exit_rc_map_dm1105_nec
+80f3809c t exit_rc_map_dntv_live_dvb_t
+80f380a8 t exit_rc_map_dntv_live_dvbt_pro
+80f380b4 t exit_rc_map_dtt200u
+80f380c0 t exit_rc_map_rc5_dvbsky
+80f380cc t exit_rc_map_dvico_mce
+80f380d8 t exit_rc_map_dvico_portable
+80f380e4 t exit_rc_map_em_terratec
+80f380f0 t exit_rc_map_encore_enltv2
+80f380fc t exit_rc_map_encore_enltv_fm53
+80f38108 t exit_rc_map_encore_enltv
+80f38114 t exit_rc_map_evga_indtube
+80f38120 t exit_rc_map_eztv
+80f3812c t exit_rc_map_flydvb
+80f38138 t exit_rc_map_flyvideo
+80f38144 t exit_rc_map_fusionhdtv_mce
+80f38150 t exit_rc_map_gadmei_rm008z
+80f3815c t exit_rc_map_geekbox
+80f38168 t exit_rc_map_genius_tvgo_a11mce
+80f38174 t exit_rc_map_gotview7135
+80f38180 t exit_rc_map_rc5_hauppauge_new
+80f3818c t exit_rc_map_hisi_poplar
+80f38198 t exit_rc_map_hisi_tv_demo
+80f381a4 t exit_rc_map_imon_mce
+80f381b0 t exit_rc_map_imon_pad
+80f381bc t exit_rc_map_imon_rsc
+80f381c8 t exit_rc_map_iodata_bctv7e
+80f381d4 t exit_rc_it913x_v1_map
+80f381e0 t exit_rc_it913x_v2_map
+80f381ec t exit_rc_map_kaiomy
+80f381f8 t exit_rc_map_khadas
+80f38204 t exit_rc_map_khamsin
+80f38210 t exit_rc_map_kworld_315u
+80f3821c t exit_rc_map_kworld_pc150u
+80f38228 t exit_rc_map_kworld_plus_tv_analog
+80f38234 t exit_rc_map_leadtek_y04g0051
+80f38240 t exit_rc_lme2510_map
+80f3824c t exit_rc_map_manli
+80f38258 t exit_rc_map_mecool_kiii_pro
+80f38264 t exit_rc_map_mecool_kii_pro
+80f38270 t exit_rc_map_medion_x10_digitainer
+80f3827c t exit_rc_map_medion_x10
+80f38288 t exit_rc_map_medion_x10_or2x
+80f38294 t exit_rc_map_minix_neo
+80f382a0 t exit_rc_map_msi_digivox_iii
+80f382ac t exit_rc_map_msi_digivox_ii
+80f382b8 t exit_rc_map_msi_tvanywhere
+80f382c4 t exit_rc_map_msi_tvanywhere_plus
+80f382d0 t exit_rc_map_nebula
+80f382dc t exit_rc_map_nec_terratec_cinergy_xs
+80f382e8 t exit_rc_map_norwood
+80f382f4 t exit_rc_map_npgtech
+80f38300 t exit_rc_map_odroid
+80f3830c t exit_rc_map_pctv_sedna
+80f38318 t exit_rc_map_pine64
+80f38324 t exit_rc_map_pinnacle_color
+80f38330 t exit_rc_map_pinnacle_grey
+80f3833c t exit_rc_map_pinnacle_pctv_hd
+80f38348 t exit_rc_map_pixelview
+80f38354 t exit_rc_map_pixelview
+80f38360 t exit_rc_map_pixelview_new
+80f3836c t exit_rc_map_pixelview
+80f38378 t exit_rc_map_powercolor_real_angel
+80f38384 t exit_rc_map_proteus_2309
+80f38390 t exit_rc_map_purpletv
+80f3839c t exit_rc_map_pv951
+80f383a8 t exit_rc_map_rc6_mce
+80f383b4 t exit_rc_map_real_audio_220_32_keys
+80f383c0 t exit_rc_map_reddo
+80f383cc t exit_rc_map_snapstream_firefly
+80f383d8 t exit_rc_map_streamzap
+80f383e4 t exit_rc_map_su3000
+80f383f0 t exit_rc_map_tanix_tx3mini
+80f383fc t exit_rc_map_tanix_tx5max
+80f38408 t exit_rc_map_tbs_nec
+80f38414 t exit_rc_map
+80f38420 t exit_rc_map
+80f3842c t exit_rc_map_terratec_cinergy_c_pci
+80f38438 t exit_rc_map_terratec_cinergy_s2_hd
+80f38444 t exit_rc_map_terratec_cinergy_xs
+80f38450 t exit_rc_map_terratec_slim_2
+80f3845c t exit_rc_map_terratec_slim
+80f38468 t exit_rc_map_tevii_nec
+80f38474 t exit_rc_map_tivo
+80f38480 t exit_rc_map_total_media_in_hand_02
+80f3848c t exit_rc_map_total_media_in_hand
+80f38498 t exit_rc_map_trekstor
+80f384a4 t exit_rc_map_tt_1500
+80f384b0 t exit_rc_map_twinhan_vp1027
+80f384bc t exit_rc_map_twinhan_dtv_cab_ci
+80f384c8 t exit_rc_map_vega_s9x
+80f384d4 t exit_rc_map_videomate_k100
+80f384e0 t exit_rc_map_videomate_s350
+80f384ec t exit_rc_map_videomate_tv_pvr
+80f384f8 t exit_rc_map_kii_pro
+80f38504 t exit_rc_map_wetek_hub
+80f38510 t exit_rc_map_wetek_play2
+80f3851c t exit_rc_map_winfast
+80f38528 t exit_rc_map_winfast_usbii_deluxe
+80f38534 t exit_rc_map_x96max
+80f38540 t exit_rc_map
+80f3854c t exit_rc_map
+80f38558 t exit_rc_map_zx_irdec
+80f38564 t rc_core_exit
+80f385a4 T lirc_dev_exit
+80f385c8 t pps_exit
+80f385ec t ptp_exit
+80f3861c t gpio_poweroff_driver_exit
+80f38628 t power_supply_class_exit
+80f38638 t hwmon_exit
+80f38644 t bcm2835_thermal_driver_exit
+80f38650 t watchdog_exit
+80f38668 T watchdog_dev_exit
+80f38698 t bcm2835_wdt_driver_exit
+80f386a4 t cpufreq_gov_performance_exit
+80f386b0 t cpufreq_gov_powersave_exit
+80f386bc t cpufreq_gov_userspace_exit
+80f386c8 t CPU_FREQ_GOV_ONDEMAND_exit
+80f386d4 t CPU_FREQ_GOV_CONSERVATIVE_exit
+80f386e0 t dt_cpufreq_platdrv_exit
+80f386ec t raspberrypi_cpufreq_driver_exit
+80f386f8 t mmc_exit
+80f3870c t mmc_pwrseq_simple_driver_exit
+80f38718 t mmc_pwrseq_emmc_driver_exit
+80f38724 t mmc_blk_exit
+80f38768 t sdhci_drv_exit
+80f3876c t bcm2835_mmc_driver_exit
+80f38778 t bcm2835_sdhost_driver_exit
+80f38784 t sdhci_pltfm_drv_exit
+80f38788 t leds_exit
+80f38798 t gpio_led_driver_exit
+80f387a4 t led_pwm_driver_exit
+80f387b0 t timer_led_trigger_exit
+80f387bc t oneshot_led_trigger_exit
+80f387c8 t heartbeat_trig_exit
+80f387f8 t bl_led_trigger_exit
+80f38804 t gpio_led_trigger_exit
+80f38810 t defon_led_trigger_exit
+80f3881c t input_trig_exit
+80f38828 t actpwr_trig_exit
+80f38850 t hid_exit
+80f38874 t hid_generic_exit
+80f38880 t hid_exit
+80f3889c t vchiq_driver_exit
+80f388a8 t extcon_class_exit
+80f388b8 t nvmem_exit
+80f388c4 t cleanup_soundcore
+80f388f4 t cubictcp_unregister
+80f38900 t xfrm_user_exit
+80f38920 t af_unix_exit
+80f38950 t packet_exit
+80f38980 t cleanup_sunrpc
+80f389c0 t exit_rpcsec_gss
+80f389e8 t exit_dns_resolver
+80f38a18 T __proc_info_begin
+80f38a18 t __v7_ca5mp_proc_info
+80f38a4c t __v7_ca9mp_proc_info
+80f38a80 t __v7_ca8_proc_info
+80f38ab4 t __v7_cr7mp_proc_info
+80f38ae8 t __v7_cr8mp_proc_info
+80f38b1c t __v7_ca7mp_proc_info
+80f38b50 t __v7_ca12mp_proc_info
+80f38b84 t __v7_ca15mp_proc_info
+80f38bb8 t __v7_b15mp_proc_info
+80f38bec t __v7_ca17mp_proc_info
+80f38c20 t __v7_ca73_proc_info
+80f38c54 t __v7_ca75_proc_info
+80f38c88 t __krait_proc_info
+80f38cbc t __v7_proc_info
+80f38cf0 T __arch_info_begin
+80f38cf0 t __mach_desc_GENERIC_DT.41401
+80f38cf0 T __proc_info_end
+80f38d5c t __mach_desc_BCM2711
+80f38dc8 t __mach_desc_BCM2835
+80f38e34 t __mach_desc_BCM2711
+80f38ea0 T __arch_info_end
+80f38ea0 T __tagtable_begin
+80f38ea0 t __tagtable_parse_tag_initrd2
+80f38ea8 t __tagtable_parse_tag_initrd
+80f38eb0 T __smpalt_begin
+80f38eb0 T __tagtable_end
+80f4e0f8 T __pv_table_begin
+80f4e0f8 T __smpalt_end
+80f4f648 T __pv_table_end
80f50000 t done.72416
80f50004 T boot_command_line
80f50404 t tmp_cmdline.72417
@@ -59714,7 +59716,7 @@
80f53694 t __TRACE_SYSTEM_ALARM_BOOTTIME
80f536a0 t __TRACE_SYSTEM_ALARM_REALTIME
80f536ac t cgroup_enable_mask
-80f536b0 t ctx.77268
+80f536b0 t ctx.77266
80f536dc T kdb_cmds
80f5372c t kdb_cmd18
80f53738 t kdb_cmd17
@@ -60636,7 +60638,7 @@
80f5b3cc t __TRACE_SYSTEM_SKB_DROP_REASON_PKT_TOO_SMALL
80f5b3d8 t __TRACE_SYSTEM_SKB_DROP_REASON_NO_SOCKET
80f5b3e4 t __TRACE_SYSTEM_SKB_DROP_REASON_NOT_SPECIFIED
-80f5b3f0 t ptp_filter.66387
+80f5b3f0 t ptp_filter.66394
80f5b600 t thash_entries
80f5b604 t uhash_entries
80f5b608 t user_dev_name
@@ -60739,1438 +60741,1374 @@
80f5bc60 t __TRACE_SYSTEM_RPC_GSS_SVC_NONE
80f5bc6c T mminit_loglevel
80f5bc70 T __start_mcount_loc
-80f7dcbc t __setup_str_set_debug_rodata
-80f7dcbc T __stop_mcount_loc
-80f7dcc3 t __setup_str_initcall_blacklist
-80f7dcd7 t __setup_str_rdinit_setup
-80f7dcdf t __setup_str_init_setup
-80f7dce5 t __setup_str_warn_bootconfig
-80f7dcf0 t __setup_str_loglevel
-80f7dcf9 t __setup_str_quiet_kernel
-80f7dcff t __setup_str_debug_kernel
-80f7dd05 t __setup_str_set_reset_devices
-80f7dd13 t __setup_str_early_hostname
-80f7dd1c t __setup_str_root_delay_setup
-80f7dd27 t __setup_str_fs_names_setup
-80f7dd33 t __setup_str_root_data_setup
-80f7dd3e t __setup_str_rootwait_setup
-80f7dd47 t __setup_str_root_dev_setup
-80f7dd4d t __setup_str_readwrite
-80f7dd50 t __setup_str_readonly
-80f7dd53 t __setup_str_load_ramdisk
-80f7dd61 t __setup_str_ramdisk_start_setup
-80f7dd70 t __setup_str_prompt_ramdisk
-80f7dd80 t __setup_str_early_initrd
-80f7dd87 t __setup_str_early_initrdmem
-80f7dd91 t __setup_str_no_initrd
-80f7dd9a t __setup_str_initramfs_async_setup
-80f7ddab t __setup_str_keepinitrd_setup
-80f7ddb6 t __setup_str_retain_initrd_param
-80f7ddc4 t __setup_str_lpj_setup
-80f7ddc9 t __setup_str_early_mem
-80f7ddcd t __setup_str_early_coherent_pool
-80f7dddb t __setup_str_early_vmalloc
-80f7dde3 t __setup_str_early_ecc
-80f7dde7 t __setup_str_early_nowrite
-80f7ddec t __setup_str_early_nocache
-80f7ddf4 t __setup_str_early_cachepolicy
-80f7de00 t __setup_str_noalign_setup
-80f7de08 T bcm2836_smp_ops
-80f7de18 t nsp_smp_ops
-80f7de28 t bcm23550_smp_ops
-80f7de38 t kona_smp_ops
-80f7de48 t __setup_str_coredump_filter_setup
-80f7de59 t __setup_str_panic_on_taint_setup
-80f7de68 t __setup_str_oops_setup
-80f7de6d t __setup_str_mitigations_parse_cmdline
-80f7de79 t __setup_str_strict_iomem
-80f7de80 t __setup_str_reserve_setup
-80f7de89 t __setup_str_file_caps_disable
-80f7de96 t __setup_str_setup_print_fatal_signals
-80f7deab t __setup_str_reboot_setup
-80f7deb3 t __setup_str_setup_resched_latency_warn_ms
-80f7decc t __setup_str_setup_schedstats
-80f7ded8 t __setup_str_setup_sched_thermal_decay_shift
-80f7def3 t __setup_str_cpu_idle_nopoll_setup
-80f7def7 t __setup_str_cpu_idle_poll_setup
-80f7defd t __setup_str_setup_autogroup
-80f7df09 t __setup_str_housekeeping_isolcpus_setup
-80f7df13 t __setup_str_housekeeping_nohz_full_setup
-80f7df1e t __setup_str_setup_relax_domain_level
-80f7df32 t __setup_str_sched_debug_setup
-80f7df40 t __setup_str_keep_bootcon_setup
-80f7df4d t __setup_str_console_suspend_disable
-80f7df60 t __setup_str_console_setup
-80f7df69 t __setup_str_console_msg_format_setup
-80f7df7d t __setup_str_boot_delay_setup
-80f7df88 t __setup_str_ignore_loglevel_setup
-80f7df98 t __setup_str_log_buf_len_setup
-80f7dfa4 t __setup_str_control_devkmsg
-80f7dfb4 t __setup_str_irq_affinity_setup
-80f7dfc1 t __setup_str_setup_forced_irqthreads
-80f7dfcc t __setup_str_irqpoll_setup
-80f7dfd4 t __setup_str_irqfixup_setup
-80f7dfdd t __setup_str_noirqdebug_setup
-80f7dfe8 t __setup_str_early_cma
-80f7dfec t __setup_str_profile_setup
-80f7dff5 t __setup_str_setup_hrtimer_hres
-80f7dffe t __setup_str_ntp_tick_adj_setup
-80f7e00c t __setup_str_boot_override_clock
-80f7e013 t __setup_str_boot_override_clocksource
-80f7e020 t __setup_str_skew_tick
-80f7e02a t __setup_str_setup_tick_nohz
-80f7e030 t __setup_str_maxcpus
-80f7e038 t __setup_str_nrcpus
-80f7e040 t __setup_str_nosmp
-80f7e046 t __setup_str_enable_cgroup_debug
-80f7e053 t __setup_str_cgroup_enable
-80f7e062 t __setup_str_cgroup_disable
-80f7e072 t __setup_str_cgroup_no_v1
-80f7e080 t __setup_str_audit_backlog_limit_set
-80f7e095 t __setup_str_audit_enable
-80f7e09c t __setup_str_opt_kgdb_wait
-80f7e0a5 t __setup_str_opt_kgdb_con
-80f7e0ad t __setup_str_opt_nokgdbroundup
-80f7e0bb t __setup_str_delayacct_setup_enable
-80f7e0c5 t __setup_str_set_graph_max_depth_function
-80f7e0dd t __setup_str_set_graph_notrace_function
-80f7e0f3 t __setup_str_set_graph_function
-80f7e108 t __setup_str_set_ftrace_filter
-80f7e117 t __setup_str_set_ftrace_notrace
-80f7e127 t __setup_str_set_tracing_thresh
-80f7e137 t __setup_str_set_buf_size
-80f7e147 t __setup_str_set_tracepoint_printk_stop
-80f7e15e t __setup_str_set_tracepoint_printk
-80f7e168 t __setup_str_set_trace_boot_clock
-80f7e175 t __setup_str_set_trace_boot_options
-80f7e184 t __setup_str_boot_snapshot
-80f7e199 t __setup_str_boot_alloc_snapshot
-80f7e1a8 t __setup_str_stop_trace_on_warning
-80f7e1bc t __setup_str_set_ftrace_dump_on_oops
-80f7e1d0 t __setup_str_set_cmdline_ftrace
-80f7e1d8 t __setup_str_enable_stacktrace
-80f7e1e3 t __setup_str_setup_trace_event
-80f7e1f0 t __setup_str_set_kprobe_boot_events
-80f7e200 t __cert_list_end
-80f7e200 t __cert_list_start
-80f7e200 t __module_cert_end
-80f7e200 t __module_cert_start
-80f7e200 T system_certificate_list
-80f7e200 T system_certificate_list_size
-80f7e300 T module_cert_size
-80f7e304 t __setup_str_set_mminit_loglevel
-80f7e314 t __setup_str_percpu_alloc_setup
-80f7e324 T pcpu_fc_names
-80f7e330 T kmalloc_info
-80f7e4e8 t __setup_str_setup_slab_merge
-80f7e4f3 t __setup_str_setup_slab_nomerge
-80f7e500 t __setup_str_slub_merge
-80f7e50b t __setup_str_slub_nomerge
-80f7e518 t __setup_str_disable_randmaps
-80f7e523 t __setup_str_cmdline_parse_stack_guard_gap
-80f7e534 t __setup_str_cmdline_parse_movablecore
-80f7e540 t __setup_str_cmdline_parse_kernelcore
-80f7e54b t __setup_str_early_init_on_free
-80f7e558 t __setup_str_early_init_on_alloc
-80f7e566 t __setup_str_alloc_in_cma_threshold_setup
-80f7e57d t __setup_str_early_memblock
-80f7e586 t __setup_str_setup_slub_min_objects
-80f7e598 t __setup_str_setup_slub_max_order
-80f7e5a8 t __setup_str_setup_slub_min_order
-80f7e5b8 t __setup_str_setup_slub_debug
-80f7e5c3 t __setup_str_setup_swap_account
-80f7e5d0 t __setup_str_cgroup_memory
-80f7e5df t __setup_str_early_ioremap_debug_setup
-80f7e5f3 t __setup_str_set_dhash_entries
-80f7e602 t __setup_str_set_ihash_entries
-80f7e611 t __setup_str_set_mphash_entries
-80f7e621 t __setup_str_set_mhash_entries
-80f7e630 t __setup_str_nfs_root_setup
-80f7e639 t __setup_str_debugfs_kernel
-80f7e641 t __setup_str_ipc_mni_extend
-80f7e64f t __setup_str_enable_debug
-80f7e659 t __setup_str_choose_lsm_order
-80f7e65e t __setup_str_choose_major_lsm
-80f7e668 t __setup_str_apparmor_enabled_setup
-80f7e672 t __setup_str_integrity_audit_setup
-80f7e683 t __setup_str_ca_keys_setup
-80f7e68c t __setup_str_elevator_setup
-80f7e696 t __setup_str_force_gpt_fn
-80f7e69a t __setup_str_is_stack_depot_disabled
-80f7e6b0 t reg_pending
-80f7e6bc t reg_enable
-80f7e6c8 t reg_disable
-80f7e6d4 t bank_irqs
-80f7e6e0 t __setup_str_gicv2_force_probe_cfg
-80f7e6fc T logo_linux_clut224
-80f7e714 t __setup_str_video_setup
-80f7e71b t __setup_str_fb_console_setup
-80f7e722 t __setup_str_clk_ignore_unused_setup
-80f7e734 t __setup_str_sysrq_always_enabled_setup
-80f7e749 t __setup_str_param_setup_earlycon
-80f7e752 t __setup_str_kgdboc_earlycon_init
-80f7e762 t __setup_str_kgdboc_early_init
-80f7e76a t __setup_str_kgdboc_option_setup
-80f7e772 t __setup_str_parse_trust_bootloader
-80f7e78a t __setup_str_parse_trust_cpu
-80f7e79b t __setup_str_disable_modeset
-80f7e7a5 t __setup_str_fw_devlink_strict_setup
-80f7e7b7 t __setup_str_fw_devlink_setup
-80f7e7c2 t __setup_str_save_async_options
-80f7e7d6 t __setup_str_deferred_probe_timeout_setup
-80f7e7ee t __setup_str_mount_param
-80f7e7fe t __setup_str_pd_ignore_unused_setup
-80f7e80f t __setup_str_ramdisk_size
-80f7e81d t __setup_str_max_loop_setup
-80f7e828 t blocklist
-80f813cc t allowlist
-80f84280 t arch_timer_mem_of_match
-80f84408 t arch_timer_of_match
-80f84654 t __setup_str_early_evtstrm_cfg
-80f84677 t __setup_str_fb_tunnels_only_for_init_net_sysctl_setup
-80f84683 t __setup_str_set_thash_entries
-80f84692 t __setup_str_set_tcpmhash_entries
-80f846a4 t __setup_str_set_uhash_entries
-80f846b3 t __setup_str_set_carrier_timeout
-80f846c4 t __setup_str_vendor_class_identifier_setup
-80f846cf t __setup_str_nfsaddrs_config_setup
-80f846d9 t __setup_str_ip_auto_config_setup
-80f846e0 t compressed_formats
-80f8474c t __setup_str_no_hash_pointers_enable
-80f8475d t __setup_str_debug_boot_weak_hash_enable
-80f84778 t __event_initcall_finish
-80f84778 T __start_ftrace_events
-80f8477c t __event_initcall_start
-80f84780 t __event_initcall_level
-80f84784 t __event_sys_exit
-80f84788 t __event_sys_enter
-80f8478c t __event_ipi_exit
-80f84790 t __event_ipi_entry
-80f84794 t __event_ipi_raise
-80f84798 t __event_task_rename
-80f8479c t __event_task_newtask
-80f847a0 t __event_cpuhp_exit
-80f847a4 t __event_cpuhp_multi_enter
-80f847a8 t __event_cpuhp_enter
-80f847ac t __event_softirq_raise
-80f847b0 t __event_softirq_exit
-80f847b4 t __event_softirq_entry
-80f847b8 t __event_irq_handler_exit
-80f847bc t __event_irq_handler_entry
-80f847c0 t __event_signal_deliver
-80f847c4 t __event_signal_generate
-80f847c8 t __event_workqueue_execute_end
-80f847cc t __event_workqueue_execute_start
-80f847d0 t __event_workqueue_activate_work
-80f847d4 t __event_workqueue_queue_work
-80f847d8 t __event_sched_wake_idle_without_ipi
-80f847dc t __event_sched_swap_numa
-80f847e0 t __event_sched_stick_numa
-80f847e4 t __event_sched_move_numa
-80f847e8 t __event_sched_process_hang
-80f847ec t __event_sched_pi_setprio
-80f847f0 t __event_sched_stat_runtime
-80f847f4 t __event_sched_stat_blocked
-80f847f8 t __event_sched_stat_iowait
-80f847fc t __event_sched_stat_sleep
-80f84800 t __event_sched_stat_wait
-80f84804 t __event_sched_process_exec
-80f84808 t __event_sched_process_fork
-80f8480c t __event_sched_process_wait
-80f84810 t __event_sched_wait_task
-80f84814 t __event_sched_process_exit
-80f84818 t __event_sched_process_free
-80f8481c t __event_sched_migrate_task
-80f84820 t __event_sched_switch
-80f84824 t __event_sched_wakeup_new
-80f84828 t __event_sched_wakeup
-80f8482c t __event_sched_waking
-80f84830 t __event_sched_kthread_work_execute_end
-80f84834 t __event_sched_kthread_work_execute_start
-80f84838 t __event_sched_kthread_work_queue_work
-80f8483c t __event_sched_kthread_stop_ret
-80f84840 t __event_sched_kthread_stop
-80f84844 t __event_contention_end
-80f84848 t __event_contention_begin
-80f8484c t __event_console
-80f84850 t __event_rcu_stall_warning
-80f84854 t __event_rcu_utilization
-80f84858 t __event_module_request
-80f8485c t __event_module_put
-80f84860 t __event_module_get
-80f84864 t __event_module_free
-80f84868 t __event_module_load
-80f8486c t __event_tick_stop
-80f84870 t __event_itimer_expire
-80f84874 t __event_itimer_state
-80f84878 t __event_hrtimer_cancel
-80f8487c t __event_hrtimer_expire_exit
-80f84880 t __event_hrtimer_expire_entry
-80f84884 t __event_hrtimer_start
-80f84888 t __event_hrtimer_init
-80f8488c t __event_timer_cancel
-80f84890 t __event_timer_expire_exit
-80f84894 t __event_timer_expire_entry
-80f84898 t __event_timer_start
-80f8489c t __event_timer_init
-80f848a0 t __event_alarmtimer_cancel
-80f848a4 t __event_alarmtimer_start
-80f848a8 t __event_alarmtimer_fired
-80f848ac t __event_alarmtimer_suspend
-80f848b0 t __event_cgroup_notify_frozen
-80f848b4 t __event_cgroup_notify_populated
-80f848b8 t __event_cgroup_transfer_tasks
-80f848bc t __event_cgroup_attach_task
-80f848c0 t __event_cgroup_unfreeze
-80f848c4 t __event_cgroup_freeze
-80f848c8 t __event_cgroup_rename
-80f848cc t __event_cgroup_release
-80f848d0 t __event_cgroup_rmdir
-80f848d4 t __event_cgroup_mkdir
-80f848d8 t __event_cgroup_remount
-80f848dc t __event_cgroup_destroy_root
-80f848e0 t __event_cgroup_setup_root
-80f848e4 t __event_irq_enable
-80f848e8 t __event_irq_disable
-80f848ec t __event_timerlat
-80f848f0 t __event_osnoise
-80f848f4 t __event_func_repeats
-80f848f8 t __event_hwlat
-80f848fc t __event_branch
-80f84900 t __event_mmiotrace_map
-80f84904 t __event_mmiotrace_rw
-80f84908 t __event_bputs
-80f8490c t __event_raw_data
-80f84910 t __event_print
-80f84914 t __event_bprint
-80f84918 t __event_user_stack
-80f8491c t __event_kernel_stack
-80f84920 t __event_wakeup
-80f84924 t __event_context_switch
-80f84928 t __event_funcgraph_exit
-80f8492c t __event_funcgraph_entry
-80f84930 t __event_function
-80f84934 t __event_bpf_trace_printk
-80f84938 t __event_error_report_end
-80f8493c t __event_guest_halt_poll_ns
-80f84940 t __event_dev_pm_qos_remove_request
-80f84944 t __event_dev_pm_qos_update_request
-80f84948 t __event_dev_pm_qos_add_request
-80f8494c t __event_pm_qos_update_flags
-80f84950 t __event_pm_qos_update_target
-80f84954 t __event_pm_qos_remove_request
-80f84958 t __event_pm_qos_update_request
-80f8495c t __event_pm_qos_add_request
-80f84960 t __event_power_domain_target
-80f84964 t __event_clock_set_rate
-80f84968 t __event_clock_disable
-80f8496c t __event_clock_enable
-80f84970 t __event_wakeup_source_deactivate
-80f84974 t __event_wakeup_source_activate
-80f84978 t __event_suspend_resume
-80f8497c t __event_device_pm_callback_end
-80f84980 t __event_device_pm_callback_start
-80f84984 t __event_cpu_frequency_limits
-80f84988 t __event_cpu_frequency
-80f8498c t __event_pstate_sample
-80f84990 t __event_powernv_throttle
-80f84994 t __event_cpu_idle_miss
-80f84998 t __event_cpu_idle
-80f8499c t __event_rpm_return_int
-80f849a0 t __event_rpm_usage
-80f849a4 t __event_rpm_idle
-80f849a8 t __event_rpm_resume
-80f849ac t __event_rpm_suspend
-80f849b0 t __event_mem_return_failed
-80f849b4 t __event_mem_connect
-80f849b8 t __event_mem_disconnect
-80f849bc t __event_xdp_devmap_xmit
-80f849c0 t __event_xdp_cpumap_enqueue
-80f849c4 t __event_xdp_cpumap_kthread
-80f849c8 t __event_xdp_redirect_map_err
-80f849cc t __event_xdp_redirect_map
-80f849d0 t __event_xdp_redirect_err
-80f849d4 t __event_xdp_redirect
-80f849d8 t __event_xdp_bulk_tx
-80f849dc t __event_xdp_exception
-80f849e0 t __event_rseq_ip_fixup
-80f849e4 t __event_rseq_update
-80f849e8 t __event_file_check_and_advance_wb_err
-80f849ec t __event_filemap_set_wb_err
-80f849f0 t __event_mm_filemap_add_to_page_cache
-80f849f4 t __event_mm_filemap_delete_from_page_cache
-80f849f8 t __event_compact_retry
-80f849fc t __event_skip_task_reaping
-80f84a00 t __event_finish_task_reaping
-80f84a04 t __event_start_task_reaping
-80f84a08 t __event_wake_reaper
-80f84a0c t __event_mark_victim
-80f84a10 t __event_reclaim_retry_zone
-80f84a14 t __event_oom_score_adj_update
-80f84a18 t __event_mm_lru_activate
-80f84a1c t __event_mm_lru_insertion
-80f84a20 t __event_mm_vmscan_throttled
-80f84a24 t __event_mm_vmscan_node_reclaim_end
-80f84a28 t __event_mm_vmscan_node_reclaim_begin
-80f84a2c t __event_mm_vmscan_lru_shrink_active
-80f84a30 t __event_mm_vmscan_lru_shrink_inactive
-80f84a34 t __event_mm_vmscan_write_folio
-80f84a38 t __event_mm_vmscan_lru_isolate
-80f84a3c t __event_mm_shrink_slab_end
-80f84a40 t __event_mm_shrink_slab_start
-80f84a44 t __event_mm_vmscan_memcg_softlimit_reclaim_end
-80f84a48 t __event_mm_vmscan_memcg_reclaim_end
-80f84a4c t __event_mm_vmscan_direct_reclaim_end
-80f84a50 t __event_mm_vmscan_memcg_softlimit_reclaim_begin
-80f84a54 t __event_mm_vmscan_memcg_reclaim_begin
-80f84a58 t __event_mm_vmscan_direct_reclaim_begin
-80f84a5c t __event_mm_vmscan_wakeup_kswapd
-80f84a60 t __event_mm_vmscan_kswapd_wake
-80f84a64 t __event_mm_vmscan_kswapd_sleep
-80f84a68 t __event_percpu_destroy_chunk
-80f84a6c t __event_percpu_create_chunk
-80f84a70 t __event_percpu_alloc_percpu_fail
-80f84a74 t __event_percpu_free_percpu
-80f84a78 t __event_percpu_alloc_percpu
-80f84a7c t __event_rss_stat
-80f84a80 t __event_mm_page_alloc_extfrag
-80f84a84 t __event_mm_page_pcpu_drain
-80f84a88 t __event_mm_page_alloc_zone_locked
-80f84a8c t __event_mm_page_alloc
-80f84a90 t __event_mm_page_free_batched
-80f84a94 t __event_mm_page_free
-80f84a98 t __event_kmem_cache_free
-80f84a9c t __event_kfree
-80f84aa0 t __event_kmalloc
-80f84aa4 t __event_kmem_cache_alloc
-80f84aa8 t __event_mm_compaction_kcompactd_wake
-80f84aac t __event_mm_compaction_wakeup_kcompactd
-80f84ab0 t __event_mm_compaction_kcompactd_sleep
-80f84ab4 t __event_mm_compaction_defer_reset
-80f84ab8 t __event_mm_compaction_defer_compaction
-80f84abc t __event_mm_compaction_deferred
-80f84ac0 t __event_mm_compaction_suitable
-80f84ac4 t __event_mm_compaction_finished
-80f84ac8 t __event_mm_compaction_try_to_compact_pages
-80f84acc t __event_mm_compaction_end
-80f84ad0 t __event_mm_compaction_begin
-80f84ad4 t __event_mm_compaction_migratepages
-80f84ad8 t __event_mm_compaction_isolate_freepages
-80f84adc t __event_mm_compaction_isolate_migratepages
-80f84ae0 t __event_mmap_lock_acquire_returned
-80f84ae4 t __event_mmap_lock_released
-80f84ae8 t __event_mmap_lock_start_locking
-80f84aec t __event_exit_mmap
-80f84af0 t __event_vma_store
-80f84af4 t __event_vma_mas_szero
-80f84af8 t __event_vm_unmapped_area
-80f84afc t __event_remove_migration_pte
-80f84b00 t __event_set_migration_pte
-80f84b04 t __event_mm_migrate_pages_start
-80f84b08 t __event_mm_migrate_pages
-80f84b0c t __event_tlb_flush
-80f84b10 t __event_test_pages_isolated
-80f84b14 t __event_cma_alloc_busy_retry
-80f84b18 t __event_cma_alloc_finish
-80f84b1c t __event_cma_alloc_start
-80f84b20 t __event_cma_release
-80f84b24 t __event_sb_clear_inode_writeback
-80f84b28 t __event_sb_mark_inode_writeback
-80f84b2c t __event_writeback_dirty_inode_enqueue
-80f84b30 t __event_writeback_lazytime_iput
-80f84b34 t __event_writeback_lazytime
-80f84b38 t __event_writeback_single_inode
-80f84b3c t __event_writeback_single_inode_start
-80f84b40 t __event_writeback_sb_inodes_requeue
-80f84b44 t __event_balance_dirty_pages
-80f84b48 t __event_bdi_dirty_ratelimit
-80f84b4c t __event_global_dirty_state
-80f84b50 t __event_writeback_queue_io
-80f84b54 t __event_wbc_writepage
-80f84b58 t __event_writeback_bdi_register
-80f84b5c t __event_writeback_wake_background
-80f84b60 t __event_writeback_pages_written
-80f84b64 t __event_writeback_wait
-80f84b68 t __event_writeback_written
-80f84b6c t __event_writeback_start
-80f84b70 t __event_writeback_exec
-80f84b74 t __event_writeback_queue
-80f84b78 t __event_writeback_write_inode
-80f84b7c t __event_writeback_write_inode_start
-80f84b80 t __event_flush_foreign
-80f84b84 t __event_track_foreign_dirty
-80f84b88 t __event_inode_switch_wbs
-80f84b8c t __event_inode_foreign_history
-80f84b90 t __event_writeback_dirty_inode
-80f84b94 t __event_writeback_dirty_inode_start
-80f84b98 t __event_writeback_mark_inode_dirty
-80f84b9c t __event_folio_wait_writeback
-80f84ba0 t __event_writeback_dirty_folio
-80f84ba4 t __event_leases_conflict
-80f84ba8 t __event_generic_add_lease
-80f84bac t __event_time_out_leases
-80f84bb0 t __event_generic_delete_lease
-80f84bb4 t __event_break_lease_unblock
-80f84bb8 t __event_break_lease_block
-80f84bbc t __event_break_lease_noblock
-80f84bc0 t __event_flock_lock_inode
-80f84bc4 t __event_locks_remove_posix
-80f84bc8 t __event_fcntl_setlk
-80f84bcc t __event_posix_lock_inode
-80f84bd0 t __event_locks_get_lock_context
-80f84bd4 t __event_iomap_iter
-80f84bd8 t __event_iomap_writepage_map
-80f84bdc t __event_iomap_iter_srcmap
-80f84be0 t __event_iomap_iter_dstmap
-80f84be4 t __event_iomap_dio_invalidate_fail
-80f84be8 t __event_iomap_invalidate_folio
-80f84bec t __event_iomap_release_folio
-80f84bf0 t __event_iomap_writepage
-80f84bf4 t __event_iomap_readahead
-80f84bf8 t __event_iomap_readpage
-80f84bfc t __event_netfs_sreq_ref
-80f84c00 t __event_netfs_rreq_ref
-80f84c04 t __event_netfs_failure
-80f84c08 t __event_netfs_sreq
-80f84c0c t __event_netfs_rreq
-80f84c10 t __event_netfs_read
-80f84c14 t __event_fscache_resize
-80f84c18 t __event_fscache_invalidate
-80f84c1c t __event_fscache_relinquish
-80f84c20 t __event_fscache_acquire
-80f84c24 t __event_fscache_access
-80f84c28 t __event_fscache_access_volume
-80f84c2c t __event_fscache_access_cache
-80f84c30 t __event_fscache_active
-80f84c34 t __event_fscache_cookie
-80f84c38 t __event_fscache_volume
-80f84c3c t __event_fscache_cache
-80f84c40 t __event_ext4_update_sb
-80f84c44 t __event_ext4_fc_cleanup
-80f84c48 t __event_ext4_fc_track_range
-80f84c4c t __event_ext4_fc_track_inode
-80f84c50 t __event_ext4_fc_track_unlink
-80f84c54 t __event_ext4_fc_track_link
-80f84c58 t __event_ext4_fc_track_create
-80f84c5c t __event_ext4_fc_stats
-80f84c60 t __event_ext4_fc_commit_stop
-80f84c64 t __event_ext4_fc_commit_start
-80f84c68 t __event_ext4_fc_replay
-80f84c6c t __event_ext4_fc_replay_scan
-80f84c70 t __event_ext4_lazy_itable_init
-80f84c74 t __event_ext4_prefetch_bitmaps
-80f84c78 t __event_ext4_error
-80f84c7c t __event_ext4_shutdown
-80f84c80 t __event_ext4_getfsmap_mapping
-80f84c84 t __event_ext4_getfsmap_high_key
-80f84c88 t __event_ext4_getfsmap_low_key
-80f84c8c t __event_ext4_fsmap_mapping
-80f84c90 t __event_ext4_fsmap_high_key
-80f84c94 t __event_ext4_fsmap_low_key
-80f84c98 t __event_ext4_es_insert_delayed_block
-80f84c9c t __event_ext4_es_shrink
-80f84ca0 t __event_ext4_insert_range
-80f84ca4 t __event_ext4_collapse_range
-80f84ca8 t __event_ext4_es_shrink_scan_exit
-80f84cac t __event_ext4_es_shrink_scan_enter
-80f84cb0 t __event_ext4_es_shrink_count
-80f84cb4 t __event_ext4_es_lookup_extent_exit
-80f84cb8 t __event_ext4_es_lookup_extent_enter
-80f84cbc t __event_ext4_es_find_extent_range_exit
-80f84cc0 t __event_ext4_es_find_extent_range_enter
-80f84cc4 t __event_ext4_es_remove_extent
-80f84cc8 t __event_ext4_es_cache_extent
-80f84ccc t __event_ext4_es_insert_extent
-80f84cd0 t __event_ext4_ext_remove_space_done
-80f84cd4 t __event_ext4_ext_remove_space
-80f84cd8 t __event_ext4_ext_rm_idx
-80f84cdc t __event_ext4_ext_rm_leaf
-80f84ce0 t __event_ext4_remove_blocks
-80f84ce4 t __event_ext4_ext_show_extent
-80f84ce8 t __event_ext4_get_implied_cluster_alloc_exit
-80f84cec t __event_ext4_ext_handle_unwritten_extents
-80f84cf0 t __event_ext4_trim_all_free
-80f84cf4 t __event_ext4_trim_extent
-80f84cf8 t __event_ext4_journal_start_reserved
-80f84cfc t __event_ext4_journal_start
-80f84d00 t __event_ext4_load_inode
-80f84d04 t __event_ext4_ext_load_extent
-80f84d08 t __event_ext4_ind_map_blocks_exit
-80f84d0c t __event_ext4_ext_map_blocks_exit
-80f84d10 t __event_ext4_ind_map_blocks_enter
-80f84d14 t __event_ext4_ext_map_blocks_enter
-80f84d18 t __event_ext4_ext_convert_to_initialized_fastpath
-80f84d1c t __event_ext4_ext_convert_to_initialized_enter
-80f84d20 t __event_ext4_truncate_exit
-80f84d24 t __event_ext4_truncate_enter
-80f84d28 t __event_ext4_unlink_exit
-80f84d2c t __event_ext4_unlink_enter
-80f84d30 t __event_ext4_fallocate_exit
-80f84d34 t __event_ext4_zero_range
-80f84d38 t __event_ext4_punch_hole
-80f84d3c t __event_ext4_fallocate_enter
-80f84d40 t __event_ext4_read_block_bitmap_load
-80f84d44 t __event_ext4_load_inode_bitmap
-80f84d48 t __event_ext4_mb_buddy_bitmap_load
-80f84d4c t __event_ext4_mb_bitmap_load
-80f84d50 t __event_ext4_da_release_space
-80f84d54 t __event_ext4_da_reserve_space
-80f84d58 t __event_ext4_da_update_reserve_space
-80f84d5c t __event_ext4_forget
-80f84d60 t __event_ext4_mballoc_free
-80f84d64 t __event_ext4_mballoc_discard
-80f84d68 t __event_ext4_mballoc_prealloc
-80f84d6c t __event_ext4_mballoc_alloc
-80f84d70 t __event_ext4_alloc_da_blocks
-80f84d74 t __event_ext4_sync_fs
-80f84d78 t __event_ext4_sync_file_exit
-80f84d7c t __event_ext4_sync_file_enter
-80f84d80 t __event_ext4_free_blocks
-80f84d84 t __event_ext4_allocate_blocks
-80f84d88 t __event_ext4_request_blocks
-80f84d8c t __event_ext4_mb_discard_preallocations
-80f84d90 t __event_ext4_discard_preallocations
-80f84d94 t __event_ext4_mb_release_group_pa
-80f84d98 t __event_ext4_mb_release_inode_pa
-80f84d9c t __event_ext4_mb_new_group_pa
-80f84da0 t __event_ext4_mb_new_inode_pa
-80f84da4 t __event_ext4_discard_blocks
-80f84da8 t __event_ext4_journalled_invalidate_folio
-80f84dac t __event_ext4_invalidate_folio
-80f84db0 t __event_ext4_releasepage
-80f84db4 t __event_ext4_readpage
-80f84db8 t __event_ext4_writepage
-80f84dbc t __event_ext4_writepages_result
-80f84dc0 t __event_ext4_da_write_pages_extent
-80f84dc4 t __event_ext4_da_write_pages
-80f84dc8 t __event_ext4_writepages
-80f84dcc t __event_ext4_da_write_end
-80f84dd0 t __event_ext4_journalled_write_end
-80f84dd4 t __event_ext4_write_end
-80f84dd8 t __event_ext4_da_write_begin
-80f84ddc t __event_ext4_write_begin
-80f84de0 t __event_ext4_begin_ordered_truncate
-80f84de4 t __event_ext4_mark_inode_dirty
-80f84de8 t __event_ext4_nfs_commit_metadata
-80f84dec t __event_ext4_drop_inode
-80f84df0 t __event_ext4_evict_inode
-80f84df4 t __event_ext4_allocate_inode
-80f84df8 t __event_ext4_request_inode
-80f84dfc t __event_ext4_free_inode
-80f84e00 t __event_ext4_other_inode_update_time
-80f84e04 t __event_jbd2_shrink_checkpoint_list
-80f84e08 t __event_jbd2_shrink_scan_exit
-80f84e0c t __event_jbd2_shrink_scan_enter
-80f84e10 t __event_jbd2_shrink_count
-80f84e14 t __event_jbd2_lock_buffer_stall
-80f84e18 t __event_jbd2_write_superblock
-80f84e1c t __event_jbd2_update_log_tail
-80f84e20 t __event_jbd2_checkpoint_stats
-80f84e24 t __event_jbd2_run_stats
-80f84e28 t __event_jbd2_handle_stats
-80f84e2c t __event_jbd2_handle_extend
-80f84e30 t __event_jbd2_handle_restart
-80f84e34 t __event_jbd2_handle_start
-80f84e38 t __event_jbd2_submit_inode_data
-80f84e3c t __event_jbd2_end_commit
-80f84e40 t __event_jbd2_drop_transaction
-80f84e44 t __event_jbd2_commit_logging
-80f84e48 t __event_jbd2_commit_flushing
-80f84e4c t __event_jbd2_commit_locking
-80f84e50 t __event_jbd2_start_commit
-80f84e54 t __event_jbd2_checkpoint
-80f84e58 t __event_nfs_xdr_bad_filehandle
-80f84e5c t __event_nfs_xdr_status
-80f84e60 t __event_nfs_mount_path
-80f84e64 t __event_nfs_mount_option
-80f84e68 t __event_nfs_mount_assign
-80f84e6c t __event_nfs_fh_to_dentry
-80f84e70 t __event_nfs_direct_write_reschedule_io
-80f84e74 t __event_nfs_direct_write_schedule_iovec
-80f84e78 t __event_nfs_direct_write_completion
-80f84e7c t __event_nfs_direct_write_complete
-80f84e80 t __event_nfs_direct_resched_write
-80f84e84 t __event_nfs_direct_commit_complete
-80f84e88 t __event_nfs_commit_done
-80f84e8c t __event_nfs_initiate_commit
-80f84e90 t __event_nfs_commit_error
-80f84e94 t __event_nfs_comp_error
-80f84e98 t __event_nfs_write_error
-80f84e9c t __event_nfs_writeback_done
-80f84ea0 t __event_nfs_initiate_write
-80f84ea4 t __event_nfs_pgio_error
-80f84ea8 t __event_nfs_fscache_write_page_exit
-80f84eac t __event_nfs_fscache_write_page
-80f84eb0 t __event_nfs_fscache_read_page_exit
-80f84eb4 t __event_nfs_fscache_read_page
-80f84eb8 t __event_nfs_readpage_short
-80f84ebc t __event_nfs_readpage_done
-80f84ec0 t __event_nfs_initiate_read
-80f84ec4 t __event_nfs_aop_readahead_done
-80f84ec8 t __event_nfs_aop_readahead
-80f84ecc t __event_nfs_aop_readpage_done
-80f84ed0 t __event_nfs_aop_readpage
-80f84ed4 t __event_nfs_sillyrename_unlink
-80f84ed8 t __event_nfs_sillyrename_rename
-80f84edc t __event_nfs_rename_exit
-80f84ee0 t __event_nfs_rename_enter
-80f84ee4 t __event_nfs_link_exit
-80f84ee8 t __event_nfs_link_enter
-80f84eec t __event_nfs_symlink_exit
-80f84ef0 t __event_nfs_symlink_enter
-80f84ef4 t __event_nfs_unlink_exit
-80f84ef8 t __event_nfs_unlink_enter
-80f84efc t __event_nfs_remove_exit
-80f84f00 t __event_nfs_remove_enter
-80f84f04 t __event_nfs_rmdir_exit
-80f84f08 t __event_nfs_rmdir_enter
-80f84f0c t __event_nfs_mkdir_exit
-80f84f10 t __event_nfs_mkdir_enter
-80f84f14 t __event_nfs_mknod_exit
-80f84f18 t __event_nfs_mknod_enter
-80f84f1c t __event_nfs_create_exit
-80f84f20 t __event_nfs_create_enter
-80f84f24 t __event_nfs_atomic_open_exit
-80f84f28 t __event_nfs_atomic_open_enter
-80f84f2c t __event_nfs_readdir_lookup_revalidate
-80f84f30 t __event_nfs_readdir_lookup_revalidate_failed
-80f84f34 t __event_nfs_readdir_lookup
-80f84f38 t __event_nfs_lookup_revalidate_exit
-80f84f3c t __event_nfs_lookup_revalidate_enter
-80f84f40 t __event_nfs_lookup_exit
-80f84f44 t __event_nfs_lookup_enter
-80f84f48 t __event_nfs_readdir_uncached
-80f84f4c t __event_nfs_readdir_cache_fill
-80f84f50 t __event_nfs_readdir_invalidate_cache_range
-80f84f54 t __event_nfs_size_grow
-80f84f58 t __event_nfs_size_update
-80f84f5c t __event_nfs_size_wcc
-80f84f60 t __event_nfs_size_truncate
-80f84f64 t __event_nfs_access_exit
-80f84f68 t __event_nfs_readdir_uncached_done
-80f84f6c t __event_nfs_readdir_cache_fill_done
-80f84f70 t __event_nfs_readdir_force_readdirplus
-80f84f74 t __event_nfs_set_cache_invalid
-80f84f78 t __event_nfs_access_enter
-80f84f7c t __event_nfs_fsync_exit
-80f84f80 t __event_nfs_fsync_enter
-80f84f84 t __event_nfs_writeback_inode_exit
-80f84f88 t __event_nfs_writeback_inode_enter
-80f84f8c t __event_nfs_writeback_page_exit
-80f84f90 t __event_nfs_writeback_page_enter
-80f84f94 t __event_nfs_setattr_exit
-80f84f98 t __event_nfs_setattr_enter
-80f84f9c t __event_nfs_getattr_exit
-80f84fa0 t __event_nfs_getattr_enter
-80f84fa4 t __event_nfs_invalidate_mapping_exit
-80f84fa8 t __event_nfs_invalidate_mapping_enter
-80f84fac t __event_nfs_revalidate_inode_exit
-80f84fb0 t __event_nfs_revalidate_inode_enter
-80f84fb4 t __event_nfs_refresh_inode_exit
-80f84fb8 t __event_nfs_refresh_inode_enter
-80f84fbc t __event_nfs_set_inode_stale
-80f84fc0 t __event_nfs4_listxattr
-80f84fc4 t __event_nfs4_removexattr
-80f84fc8 t __event_nfs4_setxattr
-80f84fcc t __event_nfs4_getxattr
-80f84fd0 t __event_nfs4_offload_cancel
-80f84fd4 t __event_nfs4_copy_notify
-80f84fd8 t __event_nfs4_clone
-80f84fdc t __event_nfs4_copy
-80f84fe0 t __event_nfs4_deallocate
-80f84fe4 t __event_nfs4_fallocate
-80f84fe8 t __event_nfs4_llseek
-80f84fec t __event_ff_layout_commit_error
-80f84ff0 t __event_ff_layout_write_error
-80f84ff4 t __event_ff_layout_read_error
-80f84ff8 t __event_nfs4_find_deviceid
-80f84ffc t __event_nfs4_getdeviceinfo
-80f85000 t __event_nfs4_deviceid_free
-80f85004 t __event_pnfs_mds_fallback_write_pagelist
-80f85008 t __event_pnfs_mds_fallback_read_pagelist
-80f8500c t __event_pnfs_mds_fallback_write_done
-80f85010 t __event_pnfs_mds_fallback_read_done
-80f85014 t __event_pnfs_mds_fallback_pg_get_mirror_count
-80f85018 t __event_pnfs_mds_fallback_pg_init_write
-80f8501c t __event_pnfs_mds_fallback_pg_init_read
-80f85020 t __event_pnfs_update_layout
-80f85024 t __event_nfs4_layoutstats
-80f85028 t __event_nfs4_layouterror
-80f8502c t __event_nfs4_layoutreturn_on_close
-80f85030 t __event_nfs4_layoutreturn
-80f85034 t __event_nfs4_layoutcommit
-80f85038 t __event_nfs4_layoutget
-80f8503c t __event_nfs4_pnfs_commit_ds
-80f85040 t __event_nfs4_commit
-80f85044 t __event_nfs4_pnfs_write
-80f85048 t __event_nfs4_write
-80f8504c t __event_nfs4_pnfs_read
-80f85050 t __event_nfs4_read
-80f85054 t __event_nfs4_map_gid_to_group
-80f85058 t __event_nfs4_map_uid_to_name
-80f8505c t __event_nfs4_map_group_to_gid
-80f85060 t __event_nfs4_map_name_to_uid
-80f85064 t __event_nfs4_cb_layoutrecall_file
-80f85068 t __event_nfs4_cb_recall
-80f8506c t __event_nfs4_cb_getattr
-80f85070 t __event_nfs4_fsinfo
-80f85074 t __event_nfs4_lookup_root
-80f85078 t __event_nfs4_getattr
-80f8507c t __event_nfs4_close_stateid_update_wait
-80f85080 t __event_nfs4_open_stateid_update_wait
-80f85084 t __event_nfs4_open_stateid_update
-80f85088 t __event_nfs4_delegreturn
-80f8508c t __event_nfs4_setattr
-80f85090 t __event_nfs4_set_security_label
-80f85094 t __event_nfs4_get_security_label
-80f85098 t __event_nfs4_set_acl
-80f8509c t __event_nfs4_get_acl
-80f850a0 t __event_nfs4_readdir
-80f850a4 t __event_nfs4_readlink
-80f850a8 t __event_nfs4_access
-80f850ac t __event_nfs4_rename
-80f850b0 t __event_nfs4_lookupp
-80f850b4 t __event_nfs4_secinfo
-80f850b8 t __event_nfs4_get_fs_locations
-80f850bc t __event_nfs4_remove
-80f850c0 t __event_nfs4_mknod
-80f850c4 t __event_nfs4_mkdir
-80f850c8 t __event_nfs4_symlink
-80f850cc t __event_nfs4_lookup
-80f850d0 t __event_nfs4_test_lock_stateid
-80f850d4 t __event_nfs4_test_open_stateid
-80f850d8 t __event_nfs4_test_delegation_stateid
-80f850dc t __event_nfs4_delegreturn_exit
-80f850e0 t __event_nfs4_reclaim_delegation
-80f850e4 t __event_nfs4_set_delegation
-80f850e8 t __event_nfs4_state_lock_reclaim
-80f850ec t __event_nfs4_set_lock
-80f850f0 t __event_nfs4_unlock
-80f850f4 t __event_nfs4_get_lock
-80f850f8 t __event_nfs4_close
-80f850fc t __event_nfs4_cached_open
-80f85100 t __event_nfs4_open_file
-80f85104 t __event_nfs4_open_expired
-80f85108 t __event_nfs4_open_reclaim
-80f8510c t __event_nfs_cb_badprinc
-80f85110 t __event_nfs_cb_no_clp
-80f85114 t __event_nfs4_xdr_bad_filehandle
-80f85118 t __event_nfs4_xdr_status
-80f8511c t __event_nfs4_xdr_bad_operation
-80f85120 t __event_nfs4_state_mgr_failed
-80f85124 t __event_nfs4_state_mgr
-80f85128 t __event_nfs4_setup_sequence
-80f8512c t __event_nfs4_cb_offload
-80f85130 t __event_nfs4_cb_seqid_err
-80f85134 t __event_nfs4_cb_sequence
-80f85138 t __event_nfs4_sequence_done
-80f8513c t __event_nfs4_reclaim_complete
-80f85140 t __event_nfs4_sequence
-80f85144 t __event_nfs4_bind_conn_to_session
-80f85148 t __event_nfs4_destroy_clientid
-80f8514c t __event_nfs4_destroy_session
-80f85150 t __event_nfs4_create_session
-80f85154 t __event_nfs4_exchange_id
-80f85158 t __event_nfs4_renew_async
-80f8515c t __event_nfs4_renew
-80f85160 t __event_nfs4_setclientid_confirm
-80f85164 t __event_nfs4_setclientid
-80f85168 t __event_cachefiles_ondemand_fd_release
-80f8516c t __event_cachefiles_ondemand_fd_write
-80f85170 t __event_cachefiles_ondemand_cread
-80f85174 t __event_cachefiles_ondemand_read
-80f85178 t __event_cachefiles_ondemand_close
-80f8517c t __event_cachefiles_ondemand_copen
-80f85180 t __event_cachefiles_ondemand_open
-80f85184 t __event_cachefiles_io_error
-80f85188 t __event_cachefiles_vfs_error
-80f8518c t __event_cachefiles_mark_inactive
-80f85190 t __event_cachefiles_mark_failed
-80f85194 t __event_cachefiles_mark_active
-80f85198 t __event_cachefiles_trunc
-80f8519c t __event_cachefiles_write
-80f851a0 t __event_cachefiles_read
-80f851a4 t __event_cachefiles_prep_read
-80f851a8 t __event_cachefiles_vol_coherency
-80f851ac t __event_cachefiles_coherency
-80f851b0 t __event_cachefiles_rename
-80f851b4 t __event_cachefiles_unlink
-80f851b8 t __event_cachefiles_link
-80f851bc t __event_cachefiles_tmpfile
-80f851c0 t __event_cachefiles_mkdir
-80f851c4 t __event_cachefiles_lookup
-80f851c8 t __event_cachefiles_ref
-80f851cc t __event_f2fs_datawrite_end
-80f851d0 t __event_f2fs_datawrite_start
-80f851d4 t __event_f2fs_dataread_end
-80f851d8 t __event_f2fs_dataread_start
-80f851dc t __event_f2fs_fiemap
-80f851e0 t __event_f2fs_bmap
-80f851e4 t __event_f2fs_iostat_latency
-80f851e8 t __event_f2fs_iostat
-80f851ec t __event_f2fs_decompress_pages_end
-80f851f0 t __event_f2fs_compress_pages_end
-80f851f4 t __event_f2fs_decompress_pages_start
-80f851f8 t __event_f2fs_compress_pages_start
-80f851fc t __event_f2fs_shutdown
-80f85200 t __event_f2fs_sync_dirty_inodes_exit
-80f85204 t __event_f2fs_sync_dirty_inodes_enter
-80f85208 t __event_f2fs_destroy_extent_tree
-80f8520c t __event_f2fs_shrink_extent_tree
-80f85210 t __event_f2fs_update_read_extent_tree_range
-80f85214 t __event_f2fs_lookup_read_extent_tree_end
-80f85218 t __event_f2fs_lookup_extent_tree_start
-80f8521c t __event_f2fs_issue_flush
-80f85220 t __event_f2fs_issue_reset_zone
-80f85224 t __event_f2fs_remove_discard
-80f85228 t __event_f2fs_issue_discard
-80f8522c t __event_f2fs_queue_discard
-80f85230 t __event_f2fs_write_checkpoint
-80f85234 t __event_f2fs_readpages
-80f85238 t __event_f2fs_writepages
-80f8523c t __event_f2fs_filemap_fault
-80f85240 t __event_f2fs_replace_atomic_write_block
-80f85244 t __event_f2fs_vm_page_mkwrite
-80f85248 t __event_f2fs_set_page_dirty
-80f8524c t __event_f2fs_readpage
-80f85250 t __event_f2fs_do_write_data_page
-80f85254 t __event_f2fs_writepage
-80f85258 t __event_f2fs_write_end
-80f8525c t __event_f2fs_write_begin
-80f85260 t __event_f2fs_submit_write_bio
-80f85264 t __event_f2fs_submit_read_bio
-80f85268 t __event_f2fs_prepare_read_bio
-80f8526c t __event_f2fs_prepare_write_bio
-80f85270 t __event_f2fs_submit_page_write
-80f85274 t __event_f2fs_submit_page_bio
-80f85278 t __event_f2fs_reserve_new_blocks
-80f8527c t __event_f2fs_direct_IO_exit
-80f85280 t __event_f2fs_direct_IO_enter
-80f85284 t __event_f2fs_fallocate
-80f85288 t __event_f2fs_readdir
-80f8528c t __event_f2fs_lookup_end
-80f85290 t __event_f2fs_lookup_start
-80f85294 t __event_f2fs_get_victim
-80f85298 t __event_f2fs_gc_end
-80f8529c t __event_f2fs_gc_begin
-80f852a0 t __event_f2fs_background_gc
-80f852a4 t __event_f2fs_map_blocks
-80f852a8 t __event_f2fs_file_write_iter
-80f852ac t __event_f2fs_truncate_partial_nodes
-80f852b0 t __event_f2fs_truncate_node
-80f852b4 t __event_f2fs_truncate_nodes_exit
-80f852b8 t __event_f2fs_truncate_nodes_enter
-80f852bc t __event_f2fs_truncate_inode_blocks_exit
-80f852c0 t __event_f2fs_truncate_inode_blocks_enter
-80f852c4 t __event_f2fs_truncate_blocks_exit
-80f852c8 t __event_f2fs_truncate_blocks_enter
-80f852cc t __event_f2fs_truncate_data_blocks_range
-80f852d0 t __event_f2fs_truncate
-80f852d4 t __event_f2fs_drop_inode
-80f852d8 t __event_f2fs_unlink_exit
-80f852dc t __event_f2fs_unlink_enter
-80f852e0 t __event_f2fs_new_inode
-80f852e4 t __event_f2fs_evict_inode
-80f852e8 t __event_f2fs_iget_exit
-80f852ec t __event_f2fs_iget
-80f852f0 t __event_f2fs_sync_fs
-80f852f4 t __event_f2fs_sync_file_exit
-80f852f8 t __event_f2fs_sync_file_enter
-80f852fc t __event_block_rq_remap
-80f85300 t __event_block_bio_remap
-80f85304 t __event_block_split
-80f85308 t __event_block_unplug
-80f8530c t __event_block_plug
-80f85310 t __event_block_getrq
-80f85314 t __event_block_bio_queue
-80f85318 t __event_block_bio_frontmerge
-80f8531c t __event_block_bio_backmerge
-80f85320 t __event_block_bio_bounce
-80f85324 t __event_block_bio_complete
-80f85328 t __event_block_rq_merge
-80f8532c t __event_block_rq_issue
-80f85330 t __event_block_rq_insert
-80f85334 t __event_block_rq_error
-80f85338 t __event_block_rq_complete
-80f8533c t __event_block_rq_requeue
-80f85340 t __event_block_dirty_buffer
-80f85344 t __event_block_touch_buffer
-80f85348 t __event_kyber_throttled
-80f8534c t __event_kyber_adjust
-80f85350 t __event_kyber_latency
-80f85354 t __event_io_uring_local_work_run
-80f85358 t __event_io_uring_short_write
-80f8535c t __event_io_uring_task_work_run
-80f85360 t __event_io_uring_cqe_overflow
-80f85364 t __event_io_uring_req_failed
-80f85368 t __event_io_uring_task_add
-80f8536c t __event_io_uring_poll_arm
-80f85370 t __event_io_uring_submit_sqe
-80f85374 t __event_io_uring_complete
-80f85378 t __event_io_uring_fail_link
-80f8537c t __event_io_uring_cqring_wait
-80f85380 t __event_io_uring_link
-80f85384 t __event_io_uring_defer
-80f85388 t __event_io_uring_queue_async_work
-80f8538c t __event_io_uring_file_get
-80f85390 t __event_io_uring_register
-80f85394 t __event_io_uring_create
-80f85398 t __event_gpio_value
-80f8539c t __event_gpio_direction
-80f853a0 t __event_pwm_get
-80f853a4 t __event_pwm_apply
-80f853a8 t __event_clk_set_duty_cycle_complete
-80f853ac t __event_clk_set_duty_cycle
-80f853b0 t __event_clk_set_phase_complete
-80f853b4 t __event_clk_set_phase
-80f853b8 t __event_clk_set_parent_complete
-80f853bc t __event_clk_set_parent
-80f853c0 t __event_clk_set_rate_range
-80f853c4 t __event_clk_set_max_rate
-80f853c8 t __event_clk_set_min_rate
-80f853cc t __event_clk_set_rate_complete
-80f853d0 t __event_clk_set_rate
-80f853d4 t __event_clk_unprepare_complete
-80f853d8 t __event_clk_unprepare
-80f853dc t __event_clk_prepare_complete
-80f853e0 t __event_clk_prepare
-80f853e4 t __event_clk_disable_complete
-80f853e8 t __event_clk_disable
-80f853ec t __event_clk_enable_complete
-80f853f0 t __event_clk_enable
-80f853f4 t __event_regulator_set_voltage_complete
-80f853f8 t __event_regulator_set_voltage
-80f853fc t __event_regulator_bypass_disable_complete
-80f85400 t __event_regulator_bypass_disable
-80f85404 t __event_regulator_bypass_enable_complete
-80f85408 t __event_regulator_bypass_enable
-80f8540c t __event_regulator_disable_complete
-80f85410 t __event_regulator_disable
-80f85414 t __event_regulator_enable_complete
-80f85418 t __event_regulator_enable_delay
-80f8541c t __event_regulator_enable
-80f85420 t __event_regcache_drop_region
-80f85424 t __event_regmap_async_complete_done
-80f85428 t __event_regmap_async_complete_start
-80f8542c t __event_regmap_async_io_complete
-80f85430 t __event_regmap_async_write_start
-80f85434 t __event_regmap_cache_bypass
-80f85438 t __event_regmap_cache_only
-80f8543c t __event_regcache_sync
-80f85440 t __event_regmap_hw_write_done
-80f85444 t __event_regmap_hw_write_start
-80f85448 t __event_regmap_hw_read_done
-80f8544c t __event_regmap_hw_read_start
-80f85450 t __event_regmap_bulk_read
-80f85454 t __event_regmap_bulk_write
-80f85458 t __event_regmap_reg_read_cache
-80f8545c t __event_regmap_reg_read
-80f85460 t __event_regmap_reg_write
-80f85464 t __event_thermal_pressure_update
-80f85468 t __event_devres_log
-80f8546c t __event_dma_fence_wait_end
-80f85470 t __event_dma_fence_wait_start
-80f85474 t __event_dma_fence_signaled
-80f85478 t __event_dma_fence_enable_signal
-80f8547c t __event_dma_fence_destroy
-80f85480 t __event_dma_fence_init
-80f85484 t __event_dma_fence_emit
-80f85488 t __event_scsi_eh_wakeup
-80f8548c t __event_scsi_dispatch_cmd_timeout
-80f85490 t __event_scsi_dispatch_cmd_done
-80f85494 t __event_scsi_dispatch_cmd_error
-80f85498 t __event_scsi_dispatch_cmd_start
-80f8549c t __event_iscsi_dbg_trans_conn
-80f854a0 t __event_iscsi_dbg_trans_session
-80f854a4 t __event_iscsi_dbg_sw_tcp
-80f854a8 t __event_iscsi_dbg_tcp
-80f854ac t __event_iscsi_dbg_eh
-80f854b0 t __event_iscsi_dbg_session
-80f854b4 t __event_iscsi_dbg_conn
-80f854b8 t __event_spi_transfer_stop
-80f854bc t __event_spi_transfer_start
-80f854c0 t __event_spi_message_done
-80f854c4 t __event_spi_message_start
-80f854c8 t __event_spi_message_submit
-80f854cc t __event_spi_set_cs
-80f854d0 t __event_spi_setup
-80f854d4 t __event_spi_controller_busy
-80f854d8 t __event_spi_controller_idle
-80f854dc t __event_mdio_access
-80f854e0 t __event_usb_gadget_giveback_request
-80f854e4 t __event_usb_ep_dequeue
-80f854e8 t __event_usb_ep_queue
-80f854ec t __event_usb_ep_free_request
-80f854f0 t __event_usb_ep_alloc_request
-80f854f4 t __event_usb_ep_fifo_flush
-80f854f8 t __event_usb_ep_fifo_status
-80f854fc t __event_usb_ep_set_wedge
-80f85500 t __event_usb_ep_clear_halt
-80f85504 t __event_usb_ep_set_halt
-80f85508 t __event_usb_ep_disable
-80f8550c t __event_usb_ep_enable
-80f85510 t __event_usb_ep_set_maxpacket_limit
-80f85514 t __event_usb_gadget_activate
-80f85518 t __event_usb_gadget_deactivate
-80f8551c t __event_usb_gadget_disconnect
-80f85520 t __event_usb_gadget_connect
-80f85524 t __event_usb_gadget_vbus_disconnect
-80f85528 t __event_usb_gadget_vbus_draw
-80f8552c t __event_usb_gadget_vbus_connect
-80f85530 t __event_usb_gadget_clear_selfpowered
-80f85534 t __event_usb_gadget_set_selfpowered
-80f85538 t __event_usb_gadget_wakeup
-80f8553c t __event_usb_gadget_frame_number
-80f85540 t __event_rtc_timer_fired
-80f85544 t __event_rtc_timer_dequeue
-80f85548 t __event_rtc_timer_enqueue
-80f8554c t __event_rtc_read_offset
-80f85550 t __event_rtc_set_offset
-80f85554 t __event_rtc_alarm_irq_enable
-80f85558 t __event_rtc_irq_set_state
-80f8555c t __event_rtc_irq_set_freq
-80f85560 t __event_rtc_read_alarm
-80f85564 t __event_rtc_set_alarm
-80f85568 t __event_rtc_read_time
-80f8556c t __event_rtc_set_time
-80f85570 t __event_i2c_result
-80f85574 t __event_i2c_reply
-80f85578 t __event_i2c_read
-80f8557c t __event_i2c_write
-80f85580 t __event_smbus_result
-80f85584 t __event_smbus_reply
-80f85588 t __event_smbus_read
-80f8558c t __event_smbus_write
-80f85590 t __event_hwmon_attr_show_string
-80f85594 t __event_hwmon_attr_store
-80f85598 t __event_hwmon_attr_show
-80f8559c t __event_thermal_zone_trip
-80f855a0 t __event_cdev_update
-80f855a4 t __event_thermal_temperature
-80f855a8 t __event_watchdog_set_timeout
-80f855ac t __event_watchdog_stop
-80f855b0 t __event_watchdog_ping
-80f855b4 t __event_watchdog_start
-80f855b8 t __event_mmc_request_done
-80f855bc t __event_mmc_request_start
-80f855c0 t __event_neigh_cleanup_and_release
-80f855c4 t __event_neigh_event_send_dead
-80f855c8 t __event_neigh_event_send_done
-80f855cc t __event_neigh_timer_handler
-80f855d0 t __event_neigh_update_done
-80f855d4 t __event_neigh_update
-80f855d8 t __event_neigh_create
-80f855dc t __event_page_pool_update_nid
-80f855e0 t __event_page_pool_state_hold
-80f855e4 t __event_page_pool_state_release
-80f855e8 t __event_page_pool_release
-80f855ec t __event_br_fdb_update
-80f855f0 t __event_fdb_delete
-80f855f4 t __event_br_fdb_external_learn_add
-80f855f8 t __event_br_fdb_add
-80f855fc t __event_qdisc_create
-80f85600 t __event_qdisc_destroy
-80f85604 t __event_qdisc_reset
-80f85608 t __event_qdisc_enqueue
-80f8560c t __event_qdisc_dequeue
-80f85610 t __event_fib_table_lookup
-80f85614 t __event_tcp_cong_state_set
-80f85618 t __event_tcp_bad_csum
-80f8561c t __event_tcp_probe
-80f85620 t __event_tcp_retransmit_synack
-80f85624 t __event_tcp_rcv_space_adjust
-80f85628 t __event_tcp_destroy_sock
-80f8562c t __event_tcp_receive_reset
-80f85630 t __event_tcp_send_reset
-80f85634 t __event_tcp_retransmit_skb
-80f85638 t __event_udp_fail_queue_rcv_skb
-80f8563c t __event_inet_sk_error_report
-80f85640 t __event_inet_sock_set_state
-80f85644 t __event_sock_exceed_buf_limit
-80f85648 t __event_sock_rcvqueue_full
-80f8564c t __event_napi_poll
-80f85650 t __event_netif_receive_skb_list_exit
-80f85654 t __event_netif_rx_exit
-80f85658 t __event_netif_receive_skb_exit
-80f8565c t __event_napi_gro_receive_exit
-80f85660 t __event_napi_gro_frags_exit
-80f85664 t __event_netif_rx_entry
-80f85668 t __event_netif_receive_skb_list_entry
-80f8566c t __event_netif_receive_skb_entry
-80f85670 t __event_napi_gro_receive_entry
-80f85674 t __event_napi_gro_frags_entry
-80f85678 t __event_netif_rx
-80f8567c t __event_netif_receive_skb
-80f85680 t __event_net_dev_queue
-80f85684 t __event_net_dev_xmit_timeout
-80f85688 t __event_net_dev_xmit
-80f8568c t __event_net_dev_start_xmit
-80f85690 t __event_skb_copy_datagram_iovec
-80f85694 t __event_consume_skb
-80f85698 t __event_kfree_skb
-80f8569c t __event_netlink_extack
-80f856a0 t __event_bpf_test_finish
-80f856a4 t __event_svc_unregister
-80f856a8 t __event_svc_noregister
-80f856ac t __event_svc_register
-80f856b0 t __event_cache_entry_no_listener
-80f856b4 t __event_cache_entry_make_negative
-80f856b8 t __event_cache_entry_update
-80f856bc t __event_cache_entry_upcall
-80f856c0 t __event_cache_entry_expired
-80f856c4 t __event_svcsock_getpeername_err
-80f856c8 t __event_svcsock_accept_err
-80f856cc t __event_svcsock_tcp_state
-80f856d0 t __event_svcsock_tcp_recv_short
-80f856d4 t __event_svcsock_write_space
-80f856d8 t __event_svcsock_data_ready
-80f856dc t __event_svcsock_tcp_recv_err
-80f856e0 t __event_svcsock_tcp_recv_eagain
-80f856e4 t __event_svcsock_tcp_recv
-80f856e8 t __event_svcsock_tcp_send
-80f856ec t __event_svcsock_udp_recv_err
-80f856f0 t __event_svcsock_udp_recv
-80f856f4 t __event_svcsock_udp_send
-80f856f8 t __event_svcsock_marker
-80f856fc t __event_svcsock_new_socket
-80f85700 t __event_svc_defer_recv
-80f85704 t __event_svc_defer_queue
-80f85708 t __event_svc_defer_drop
-80f8570c t __event_svc_alloc_arg_err
-80f85710 t __event_svc_wake_up
-80f85714 t __event_svc_xprt_accept
-80f85718 t __event_svc_xprt_free
-80f8571c t __event_svc_xprt_detach
-80f85720 t __event_svc_xprt_close
-80f85724 t __event_svc_xprt_no_write_space
-80f85728 t __event_svc_xprt_dequeue
-80f8572c t __event_svc_xprt_enqueue
-80f85730 t __event_svc_xprt_create_err
-80f85734 t __event_svc_stats_latency
-80f85738 t __event_svc_send
-80f8573c t __event_svc_drop
-80f85740 t __event_svc_defer
-80f85744 t __event_svc_process
-80f85748 t __event_svc_authenticate
-80f8574c t __event_svc_xdr_sendto
-80f85750 t __event_svc_xdr_recvfrom
-80f85754 t __event_rpcb_unregister
-80f85758 t __event_rpcb_register
-80f8575c t __event_pmap_register
-80f85760 t __event_rpcb_setport
-80f85764 t __event_rpcb_getport
-80f85768 t __event_xs_stream_read_request
-80f8576c t __event_xs_stream_read_data
-80f85770 t __event_xs_data_ready
-80f85774 t __event_xprt_reserve
-80f85778 t __event_xprt_put_cong
-80f8577c t __event_xprt_get_cong
-80f85780 t __event_xprt_release_cong
-80f85784 t __event_xprt_reserve_cong
-80f85788 t __event_xprt_release_xprt
-80f8578c t __event_xprt_reserve_xprt
-80f85790 t __event_xprt_ping
-80f85794 t __event_xprt_retransmit
-80f85798 t __event_xprt_transmit
-80f8579c t __event_xprt_lookup_rqst
-80f857a0 t __event_xprt_timer
-80f857a4 t __event_xprt_destroy
-80f857a8 t __event_xprt_disconnect_force
-80f857ac t __event_xprt_disconnect_done
-80f857b0 t __event_xprt_disconnect_auto
-80f857b4 t __event_xprt_connect
-80f857b8 t __event_xprt_create
-80f857bc t __event_rpc_socket_nospace
-80f857c0 t __event_rpc_socket_shutdown
-80f857c4 t __event_rpc_socket_close
-80f857c8 t __event_rpc_socket_reset_connection
-80f857cc t __event_rpc_socket_error
-80f857d0 t __event_rpc_socket_connect
-80f857d4 t __event_rpc_socket_state_change
-80f857d8 t __event_rpc_xdr_alignment
-80f857dc t __event_rpc_xdr_overflow
-80f857e0 t __event_rpc_stats_latency
-80f857e4 t __event_rpc_call_rpcerror
-80f857e8 t __event_rpc_buf_alloc
-80f857ec t __event_rpcb_unrecognized_err
-80f857f0 t __event_rpcb_unreachable_err
-80f857f4 t __event_rpcb_bind_version_err
-80f857f8 t __event_rpcb_timeout_err
-80f857fc t __event_rpcb_prog_unavail_err
-80f85800 t __event_rpc__auth_tooweak
-80f85804 t __event_rpc__bad_creds
-80f85808 t __event_rpc__stale_creds
-80f8580c t __event_rpc__mismatch
-80f85810 t __event_rpc__unparsable
-80f85814 t __event_rpc__garbage_args
-80f85818 t __event_rpc__proc_unavail
-80f8581c t __event_rpc__prog_mismatch
-80f85820 t __event_rpc__prog_unavail
-80f85824 t __event_rpc_bad_verifier
-80f85828 t __event_rpc_bad_callhdr
-80f8582c t __event_rpc_task_wakeup
-80f85830 t __event_rpc_task_sleep
-80f85834 t __event_rpc_task_call_done
-80f85838 t __event_rpc_task_end
-80f8583c t __event_rpc_task_signalled
-80f85840 t __event_rpc_task_timeout
-80f85844 t __event_rpc_task_complete
-80f85848 t __event_rpc_task_sync_wake
-80f8584c t __event_rpc_task_sync_sleep
-80f85850 t __event_rpc_task_run_action
-80f85854 t __event_rpc_task_begin
-80f85858 t __event_rpc_request
-80f8585c t __event_rpc_refresh_status
-80f85860 t __event_rpc_retry_refresh_status
-80f85864 t __event_rpc_timeout_status
-80f85868 t __event_rpc_connect_status
-80f8586c t __event_rpc_call_status
-80f85870 t __event_rpc_clnt_clone_err
-80f85874 t __event_rpc_clnt_new_err
-80f85878 t __event_rpc_clnt_new
-80f8587c t __event_rpc_clnt_replace_xprt_err
-80f85880 t __event_rpc_clnt_replace_xprt
-80f85884 t __event_rpc_clnt_release
-80f85888 t __event_rpc_clnt_shutdown
-80f8588c t __event_rpc_clnt_killall
-80f85890 t __event_rpc_clnt_free
-80f85894 t __event_rpc_xdr_reply_pages
-80f85898 t __event_rpc_xdr_recvfrom
-80f8589c t __event_rpc_xdr_sendto
-80f858a0 t __event_rpcgss_oid_to_mech
-80f858a4 t __event_rpcgss_createauth
-80f858a8 t __event_rpcgss_context
-80f858ac t __event_rpcgss_upcall_result
-80f858b0 t __event_rpcgss_upcall_msg
-80f858b4 t __event_rpcgss_svc_seqno_low
-80f858b8 t __event_rpcgss_svc_seqno_seen
-80f858bc t __event_rpcgss_svc_seqno_large
-80f858c0 t __event_rpcgss_update_slack
-80f858c4 t __event_rpcgss_need_reencode
-80f858c8 t __event_rpcgss_seqno
-80f858cc t __event_rpcgss_bad_seqno
-80f858d0 t __event_rpcgss_unwrap_failed
-80f858d4 t __event_rpcgss_svc_authenticate
-80f858d8 t __event_rpcgss_svc_accept_upcall
-80f858dc t __event_rpcgss_svc_seqno_bad
-80f858e0 t __event_rpcgss_svc_unwrap_failed
-80f858e4 t __event_rpcgss_svc_mic
-80f858e8 t __event_rpcgss_svc_unwrap
-80f858ec t __event_rpcgss_ctx_destroy
-80f858f0 t __event_rpcgss_ctx_init
-80f858f4 t __event_rpcgss_unwrap
-80f858f8 t __event_rpcgss_wrap
-80f858fc t __event_rpcgss_verify_mic
-80f85900 t __event_rpcgss_get_mic
-80f85904 t __event_rpcgss_import_ctx
-80f85908 t __event_ma_write
-80f8590c t __event_ma_read
-80f85910 t __event_ma_op
-80f85914 t TRACE_SYSTEM_RCU_SOFTIRQ
-80f85914 T __start_ftrace_eval_maps
-80f85914 T __stop_ftrace_events
-80f85918 t TRACE_SYSTEM_HRTIMER_SOFTIRQ
-80f8591c t TRACE_SYSTEM_SCHED_SOFTIRQ
-80f85920 t TRACE_SYSTEM_TASKLET_SOFTIRQ
-80f85924 t TRACE_SYSTEM_IRQ_POLL_SOFTIRQ
-80f85928 t TRACE_SYSTEM_BLOCK_SOFTIRQ
-80f8592c t TRACE_SYSTEM_NET_RX_SOFTIRQ
-80f85930 t TRACE_SYSTEM_NET_TX_SOFTIRQ
-80f85934 t TRACE_SYSTEM_TIMER_SOFTIRQ
-80f85938 t TRACE_SYSTEM_HI_SOFTIRQ
-80f8593c t TRACE_SYSTEM_TICK_DEP_MASK_RCU_EXP
-80f85940 t TRACE_SYSTEM_TICK_DEP_BIT_RCU_EXP
-80f85944 t TRACE_SYSTEM_TICK_DEP_MASK_RCU
-80f85948 t TRACE_SYSTEM_TICK_DEP_BIT_RCU
-80f8594c t TRACE_SYSTEM_TICK_DEP_MASK_CLOCK_UNSTABLE
-80f85950 t TRACE_SYSTEM_TICK_DEP_BIT_CLOCK_UNSTABLE
-80f85954 t TRACE_SYSTEM_TICK_DEP_MASK_SCHED
-80f85958 t TRACE_SYSTEM_TICK_DEP_BIT_SCHED
-80f8595c t TRACE_SYSTEM_TICK_DEP_MASK_PERF_EVENTS
-80f85960 t TRACE_SYSTEM_TICK_DEP_BIT_PERF_EVENTS
-80f85964 t TRACE_SYSTEM_TICK_DEP_MASK_POSIX_TIMER
-80f85968 t TRACE_SYSTEM_TICK_DEP_BIT_POSIX_TIMER
-80f8596c t TRACE_SYSTEM_TICK_DEP_MASK_NONE
-80f85970 t TRACE_SYSTEM_ALARM_BOOTTIME_FREEZER
-80f85974 t TRACE_SYSTEM_ALARM_REALTIME_FREEZER
-80f85978 t TRACE_SYSTEM_ALARM_BOOTTIME
-80f8597c t TRACE_SYSTEM_ALARM_REALTIME
-80f85980 t TRACE_SYSTEM_ERROR_DETECTOR_WARN
-80f85984 t TRACE_SYSTEM_ERROR_DETECTOR_KASAN
-80f85988 t TRACE_SYSTEM_ERROR_DETECTOR_KFENCE
-80f8598c t TRACE_SYSTEM_MEM_TYPE_XSK_BUFF_POOL
-80f85990 t TRACE_SYSTEM_MEM_TYPE_PAGE_POOL
-80f85994 t TRACE_SYSTEM_MEM_TYPE_PAGE_ORDER0
-80f85998 t TRACE_SYSTEM_MEM_TYPE_PAGE_SHARED
-80f8599c t TRACE_SYSTEM_XDP_REDIRECT
-80f859a0 t TRACE_SYSTEM_XDP_TX
-80f859a4 t TRACE_SYSTEM_XDP_PASS
-80f859a8 t TRACE_SYSTEM_XDP_DROP
-80f859ac t TRACE_SYSTEM_XDP_ABORTED
-80f859b0 t TRACE_SYSTEM_LRU_UNEVICTABLE
-80f859b4 t TRACE_SYSTEM_LRU_ACTIVE_FILE
-80f859b8 t TRACE_SYSTEM_LRU_INACTIVE_FILE
-80f859bc t TRACE_SYSTEM_LRU_ACTIVE_ANON
-80f859c0 t TRACE_SYSTEM_LRU_INACTIVE_ANON
-80f859c4 t TRACE_SYSTEM_ZONE_MOVABLE
-80f859c8 t TRACE_SYSTEM_ZONE_NORMAL
-80f859cc t TRACE_SYSTEM_ZONE_DMA
-80f859d0 t TRACE_SYSTEM_COMPACT_PRIO_ASYNC
-80f859d4 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_LIGHT
-80f859d8 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_FULL
-80f859dc t TRACE_SYSTEM_COMPACT_CONTENDED
-80f859e0 t TRACE_SYSTEM_COMPACT_NOT_SUITABLE_ZONE
-80f859e4 t TRACE_SYSTEM_COMPACT_NO_SUITABLE_PAGE
-80f859e8 t TRACE_SYSTEM_COMPACT_COMPLETE
-80f859ec t TRACE_SYSTEM_COMPACT_PARTIAL_SKIPPED
-80f859f0 t TRACE_SYSTEM_COMPACT_SUCCESS
-80f859f4 t TRACE_SYSTEM_COMPACT_CONTINUE
-80f859f8 t TRACE_SYSTEM_COMPACT_DEFERRED
-80f859fc t TRACE_SYSTEM_COMPACT_SKIPPED
-80f85a00 t TRACE_SYSTEM_LRU_UNEVICTABLE
-80f85a04 t TRACE_SYSTEM_LRU_ACTIVE_FILE
-80f85a08 t TRACE_SYSTEM_LRU_INACTIVE_FILE
-80f85a0c t TRACE_SYSTEM_LRU_ACTIVE_ANON
-80f85a10 t TRACE_SYSTEM_LRU_INACTIVE_ANON
-80f85a14 t TRACE_SYSTEM_ZONE_MOVABLE
-80f85a18 t TRACE_SYSTEM_ZONE_NORMAL
-80f85a1c t TRACE_SYSTEM_ZONE_DMA
-80f85a20 t TRACE_SYSTEM_COMPACT_PRIO_ASYNC
-80f85a24 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_LIGHT
-80f85a28 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_FULL
-80f85a2c t TRACE_SYSTEM_COMPACT_CONTENDED
-80f85a30 t TRACE_SYSTEM_COMPACT_NOT_SUITABLE_ZONE
-80f85a34 t TRACE_SYSTEM_COMPACT_NO_SUITABLE_PAGE
-80f85a38 t TRACE_SYSTEM_COMPACT_COMPLETE
-80f85a3c t TRACE_SYSTEM_COMPACT_PARTIAL_SKIPPED
-80f85a40 t TRACE_SYSTEM_COMPACT_SUCCESS
-80f85a44 t TRACE_SYSTEM_COMPACT_CONTINUE
-80f85a48 t TRACE_SYSTEM_COMPACT_DEFERRED
-80f85a4c t TRACE_SYSTEM_COMPACT_SKIPPED
-80f85a50 t TRACE_SYSTEM_LRU_UNEVICTABLE
-80f85a54 t TRACE_SYSTEM_LRU_ACTIVE_FILE
-80f85a58 t TRACE_SYSTEM_LRU_INACTIVE_FILE
-80f85a5c t TRACE_SYSTEM_LRU_ACTIVE_ANON
-80f85a60 t TRACE_SYSTEM_LRU_INACTIVE_ANON
-80f85a64 t TRACE_SYSTEM_ZONE_MOVABLE
-80f85a68 t TRACE_SYSTEM_ZONE_NORMAL
-80f85a6c t TRACE_SYSTEM_ZONE_DMA
-80f85a70 t TRACE_SYSTEM_COMPACT_PRIO_ASYNC
-80f85a74 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_LIGHT
-80f85a78 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_FULL
-80f85a7c t TRACE_SYSTEM_COMPACT_CONTENDED
-80f85a80 t TRACE_SYSTEM_COMPACT_NOT_SUITABLE_ZONE
-80f85a84 t TRACE_SYSTEM_COMPACT_NO_SUITABLE_PAGE
-80f85a88 t TRACE_SYSTEM_COMPACT_COMPLETE
-80f85a8c t TRACE_SYSTEM_COMPACT_PARTIAL_SKIPPED
-80f85a90 t TRACE_SYSTEM_COMPACT_SUCCESS
-80f85a94 t TRACE_SYSTEM_COMPACT_CONTINUE
-80f85a98 t TRACE_SYSTEM_COMPACT_DEFERRED
-80f85a9c t TRACE_SYSTEM_COMPACT_SKIPPED
-80f85aa0 t TRACE_SYSTEM_MM_SHMEMPAGES
-80f85aa4 t TRACE_SYSTEM_MM_SWAPENTS
-80f85aa8 t TRACE_SYSTEM_MM_ANONPAGES
-80f85aac t TRACE_SYSTEM_MM_FILEPAGES
+80f7dcc8 t __setup_str_set_debug_rodata
+80f7dcc8 T __stop_mcount_loc
+80f7dccf t __setup_str_initcall_blacklist
+80f7dce3 t __setup_str_rdinit_setup
+80f7dceb t __setup_str_init_setup
+80f7dcf1 t __setup_str_warn_bootconfig
+80f7dcfc t __setup_str_loglevel
+80f7dd05 t __setup_str_quiet_kernel
+80f7dd0b t __setup_str_debug_kernel
+80f7dd11 t __setup_str_set_reset_devices
+80f7dd1f t __setup_str_early_hostname
+80f7dd28 t __setup_str_root_delay_setup
+80f7dd33 t __setup_str_fs_names_setup
+80f7dd3f t __setup_str_root_data_setup
+80f7dd4a t __setup_str_rootwait_setup
+80f7dd53 t __setup_str_root_dev_setup
+80f7dd59 t __setup_str_readwrite
+80f7dd5c t __setup_str_readonly
+80f7dd5f t __setup_str_load_ramdisk
+80f7dd6d t __setup_str_ramdisk_start_setup
+80f7dd7c t __setup_str_prompt_ramdisk
+80f7dd8c t __setup_str_early_initrd
+80f7dd93 t __setup_str_early_initrdmem
+80f7dd9d t __setup_str_no_initrd
+80f7dda6 t __setup_str_initramfs_async_setup
+80f7ddb7 t __setup_str_keepinitrd_setup
+80f7ddc2 t __setup_str_retain_initrd_param
+80f7ddd0 t __setup_str_lpj_setup
+80f7ddd5 t __setup_str_early_mem
+80f7ddd9 t __setup_str_early_coherent_pool
+80f7dde7 t __setup_str_early_vmalloc
+80f7ddef t __setup_str_early_ecc
+80f7ddf3 t __setup_str_early_nowrite
+80f7ddf8 t __setup_str_early_nocache
+80f7de00 t __setup_str_early_cachepolicy
+80f7de0c t __setup_str_noalign_setup
+80f7de14 T bcm2836_smp_ops
+80f7de24 t nsp_smp_ops
+80f7de34 t bcm23550_smp_ops
+80f7de44 t kona_smp_ops
+80f7de54 t __setup_str_coredump_filter_setup
+80f7de65 t __setup_str_panic_on_taint_setup
+80f7de74 t __setup_str_oops_setup
+80f7de79 t __setup_str_mitigations_parse_cmdline
+80f7de85 t __setup_str_strict_iomem
+80f7de8c t __setup_str_reserve_setup
+80f7de95 t __setup_str_file_caps_disable
+80f7dea2 t __setup_str_setup_print_fatal_signals
+80f7deb7 t __setup_str_reboot_setup
+80f7debf t __setup_str_setup_resched_latency_warn_ms
+80f7ded8 t __setup_str_setup_schedstats
+80f7dee4 t __setup_str_setup_sched_thermal_decay_shift
+80f7deff t __setup_str_cpu_idle_nopoll_setup
+80f7df03 t __setup_str_cpu_idle_poll_setup
+80f7df09 t __setup_str_setup_autogroup
+80f7df15 t __setup_str_housekeeping_isolcpus_setup
+80f7df1f t __setup_str_housekeeping_nohz_full_setup
+80f7df2a t __setup_str_setup_relax_domain_level
+80f7df3e t __setup_str_sched_debug_setup
+80f7df4c t __setup_str_keep_bootcon_setup
+80f7df59 t __setup_str_console_suspend_disable
+80f7df6c t __setup_str_console_setup
+80f7df75 t __setup_str_console_msg_format_setup
+80f7df89 t __setup_str_boot_delay_setup
+80f7df94 t __setup_str_ignore_loglevel_setup
+80f7dfa4 t __setup_str_log_buf_len_setup
+80f7dfb0 t __setup_str_control_devkmsg
+80f7dfc0 t __setup_str_irq_affinity_setup
+80f7dfcd t __setup_str_setup_forced_irqthreads
+80f7dfd8 t __setup_str_irqpoll_setup
+80f7dfe0 t __setup_str_irqfixup_setup
+80f7dfe9 t __setup_str_noirqdebug_setup
+80f7dff4 t __setup_str_early_cma
+80f7dff8 t __setup_str_profile_setup
+80f7e001 t __setup_str_setup_hrtimer_hres
+80f7e00a t __setup_str_ntp_tick_adj_setup
+80f7e018 t __setup_str_boot_override_clock
+80f7e01f t __setup_str_boot_override_clocksource
+80f7e02c t __setup_str_skew_tick
+80f7e036 t __setup_str_setup_tick_nohz
+80f7e03c t __setup_str_maxcpus
+80f7e044 t __setup_str_nrcpus
+80f7e04c t __setup_str_nosmp
+80f7e052 t __setup_str_enable_cgroup_debug
+80f7e05f t __setup_str_cgroup_enable
+80f7e06e t __setup_str_cgroup_disable
+80f7e07e t __setup_str_cgroup_no_v1
+80f7e08c t __setup_str_audit_backlog_limit_set
+80f7e0a1 t __setup_str_audit_enable
+80f7e0a8 t __setup_str_opt_kgdb_wait
+80f7e0b1 t __setup_str_opt_kgdb_con
+80f7e0b9 t __setup_str_opt_nokgdbroundup
+80f7e0c7 t __setup_str_delayacct_setup_enable
+80f7e0d1 t __setup_str_set_graph_max_depth_function
+80f7e0e9 t __setup_str_set_graph_notrace_function
+80f7e0ff t __setup_str_set_graph_function
+80f7e114 t __setup_str_set_ftrace_filter
+80f7e123 t __setup_str_set_ftrace_notrace
+80f7e133 t __setup_str_set_tracing_thresh
+80f7e143 t __setup_str_set_buf_size
+80f7e153 t __setup_str_set_tracepoint_printk_stop
+80f7e16a t __setup_str_set_tracepoint_printk
+80f7e174 t __setup_str_set_trace_boot_clock
+80f7e181 t __setup_str_set_trace_boot_options
+80f7e190 t __setup_str_boot_snapshot
+80f7e1a5 t __setup_str_boot_alloc_snapshot
+80f7e1b4 t __setup_str_stop_trace_on_warning
+80f7e1c8 t __setup_str_set_ftrace_dump_on_oops
+80f7e1dc t __setup_str_set_cmdline_ftrace
+80f7e1e4 t __setup_str_enable_stacktrace
+80f7e1ef t __setup_str_setup_trace_event
+80f7e1fc t __setup_str_set_kprobe_boot_events
+80f7e300 t __cert_list_end
+80f7e300 t __cert_list_start
+80f7e300 t __module_cert_end
+80f7e300 t __module_cert_start
+80f7e300 T system_certificate_list
+80f7e300 T system_certificate_list_size
+80f7e400 T module_cert_size
+80f7e404 t __setup_str_set_mminit_loglevel
+80f7e414 t __setup_str_percpu_alloc_setup
+80f7e424 T pcpu_fc_names
+80f7e430 T kmalloc_info
+80f7e5e8 t __setup_str_setup_slab_merge
+80f7e5f3 t __setup_str_setup_slab_nomerge
+80f7e600 t __setup_str_slub_merge
+80f7e60b t __setup_str_slub_nomerge
+80f7e618 t __setup_str_disable_randmaps
+80f7e623 t __setup_str_cmdline_parse_stack_guard_gap
+80f7e634 t __setup_str_cmdline_parse_movablecore
+80f7e640 t __setup_str_cmdline_parse_kernelcore
+80f7e64b t __setup_str_early_init_on_free
+80f7e658 t __setup_str_early_init_on_alloc
+80f7e666 t __setup_str_alloc_in_cma_threshold_setup
+80f7e67d t __setup_str_early_memblock
+80f7e686 t __setup_str_setup_slub_min_objects
+80f7e698 t __setup_str_setup_slub_max_order
+80f7e6a8 t __setup_str_setup_slub_min_order
+80f7e6b8 t __setup_str_setup_slub_debug
+80f7e6c3 t __setup_str_setup_swap_account
+80f7e6d0 t __setup_str_cgroup_memory
+80f7e6df t __setup_str_early_ioremap_debug_setup
+80f7e6f3 t __setup_str_set_dhash_entries
+80f7e702 t __setup_str_set_ihash_entries
+80f7e711 t __setup_str_set_mphash_entries
+80f7e721 t __setup_str_set_mhash_entries
+80f7e730 t __setup_str_nfs_root_setup
+80f7e739 t __setup_str_debugfs_kernel
+80f7e741 t __setup_str_ipc_mni_extend
+80f7e74f t __setup_str_enable_debug
+80f7e759 t __setup_str_choose_lsm_order
+80f7e75e t __setup_str_choose_major_lsm
+80f7e768 t __setup_str_apparmor_enabled_setup
+80f7e772 t __setup_str_integrity_audit_setup
+80f7e783 t __setup_str_ca_keys_setup
+80f7e78c t __setup_str_elevator_setup
+80f7e796 t __setup_str_force_gpt_fn
+80f7e79a t __setup_str_is_stack_depot_disabled
+80f7e7b0 t reg_pending
+80f7e7bc t reg_enable
+80f7e7c8 t reg_disable
+80f7e7d4 t bank_irqs
+80f7e7e0 t __setup_str_gicv2_force_probe_cfg
+80f7e7fc T logo_linux_clut224
+80f7e814 t __setup_str_video_setup
+80f7e81b t __setup_str_fb_console_setup
+80f7e822 t __setup_str_clk_ignore_unused_setup
+80f7e834 t __setup_str_sysrq_always_enabled_setup
+80f7e849 t __setup_str_param_setup_earlycon
+80f7e852 t __setup_str_kgdboc_earlycon_init
+80f7e862 t __setup_str_kgdboc_early_init
+80f7e86a t __setup_str_kgdboc_option_setup
+80f7e872 t __setup_str_parse_trust_bootloader
+80f7e88a t __setup_str_parse_trust_cpu
+80f7e89b t __setup_str_disable_modeset
+80f7e8a5 t __setup_str_fw_devlink_strict_setup
+80f7e8b7 t __setup_str_fw_devlink_setup
+80f7e8c2 t __setup_str_save_async_options
+80f7e8d6 t __setup_str_deferred_probe_timeout_setup
+80f7e8ee t __setup_str_mount_param
+80f7e8fe t __setup_str_pd_ignore_unused_setup
+80f7e90f t __setup_str_ramdisk_size
+80f7e91d t __setup_str_max_loop_setup
+80f7e928 t blocklist
+80f814cc t allowlist
+80f84380 t arch_timer_mem_of_match
+80f84508 t arch_timer_of_match
+80f84754 t __setup_str_early_evtstrm_cfg
+80f84777 t __setup_str_fb_tunnels_only_for_init_net_sysctl_setup
+80f84783 t __setup_str_set_thash_entries
+80f84792 t __setup_str_set_tcpmhash_entries
+80f847a4 t __setup_str_set_uhash_entries
+80f847b3 t __setup_str_set_carrier_timeout
+80f847c4 t __setup_str_vendor_class_identifier_setup
+80f847cf t __setup_str_nfsaddrs_config_setup
+80f847d9 t __setup_str_ip_auto_config_setup
+80f847e0 t compressed_formats
+80f8484c t __setup_str_no_hash_pointers_enable
+80f8485d t __setup_str_debug_boot_weak_hash_enable
+80f84878 t __event_initcall_finish
+80f84878 T __start_ftrace_events
+80f8487c t __event_initcall_start
+80f84880 t __event_initcall_level
+80f84884 t __event_sys_exit
+80f84888 t __event_sys_enter
+80f8488c t __event_ipi_exit
+80f84890 t __event_ipi_entry
+80f84894 t __event_ipi_raise
+80f84898 t __event_task_rename
+80f8489c t __event_task_newtask
+80f848a0 t __event_cpuhp_exit
+80f848a4 t __event_cpuhp_multi_enter
+80f848a8 t __event_cpuhp_enter
+80f848ac t __event_softirq_raise
+80f848b0 t __event_softirq_exit
+80f848b4 t __event_softirq_entry
+80f848b8 t __event_irq_handler_exit
+80f848bc t __event_irq_handler_entry
+80f848c0 t __event_signal_deliver
+80f848c4 t __event_signal_generate
+80f848c8 t __event_workqueue_execute_end
+80f848cc t __event_workqueue_execute_start
+80f848d0 t __event_workqueue_activate_work
+80f848d4 t __event_workqueue_queue_work
+80f848d8 t __event_sched_wake_idle_without_ipi
+80f848dc t __event_sched_swap_numa
+80f848e0 t __event_sched_stick_numa
+80f848e4 t __event_sched_move_numa
+80f848e8 t __event_sched_process_hang
+80f848ec t __event_sched_pi_setprio
+80f848f0 t __event_sched_stat_runtime
+80f848f4 t __event_sched_stat_blocked
+80f848f8 t __event_sched_stat_iowait
+80f848fc t __event_sched_stat_sleep
+80f84900 t __event_sched_stat_wait
+80f84904 t __event_sched_process_exec
+80f84908 t __event_sched_process_fork
+80f8490c t __event_sched_process_wait
+80f84910 t __event_sched_wait_task
+80f84914 t __event_sched_process_exit
+80f84918 t __event_sched_process_free
+80f8491c t __event_sched_migrate_task
+80f84920 t __event_sched_switch
+80f84924 t __event_sched_wakeup_new
+80f84928 t __event_sched_wakeup
+80f8492c t __event_sched_waking
+80f84930 t __event_sched_kthread_work_execute_end
+80f84934 t __event_sched_kthread_work_execute_start
+80f84938 t __event_sched_kthread_work_queue_work
+80f8493c t __event_sched_kthread_stop_ret
+80f84940 t __event_sched_kthread_stop
+80f84944 t __event_contention_end
+80f84948 t __event_contention_begin
+80f8494c t __event_console
+80f84950 t __event_rcu_stall_warning
+80f84954 t __event_rcu_utilization
+80f84958 t __event_module_request
+80f8495c t __event_module_put
+80f84960 t __event_module_get
+80f84964 t __event_module_free
+80f84968 t __event_module_load
+80f8496c t __event_tick_stop
+80f84970 t __event_itimer_expire
+80f84974 t __event_itimer_state
+80f84978 t __event_hrtimer_cancel
+80f8497c t __event_hrtimer_expire_exit
+80f84980 t __event_hrtimer_expire_entry
+80f84984 t __event_hrtimer_start
+80f84988 t __event_hrtimer_init
+80f8498c t __event_timer_cancel
+80f84990 t __event_timer_expire_exit
+80f84994 t __event_timer_expire_entry
+80f84998 t __event_timer_start
+80f8499c t __event_timer_init
+80f849a0 t __event_alarmtimer_cancel
+80f849a4 t __event_alarmtimer_start
+80f849a8 t __event_alarmtimer_fired
+80f849ac t __event_alarmtimer_suspend
+80f849b0 t __event_cgroup_notify_frozen
+80f849b4 t __event_cgroup_notify_populated
+80f849b8 t __event_cgroup_transfer_tasks
+80f849bc t __event_cgroup_attach_task
+80f849c0 t __event_cgroup_unfreeze
+80f849c4 t __event_cgroup_freeze
+80f849c8 t __event_cgroup_rename
+80f849cc t __event_cgroup_release
+80f849d0 t __event_cgroup_rmdir
+80f849d4 t __event_cgroup_mkdir
+80f849d8 t __event_cgroup_remount
+80f849dc t __event_cgroup_destroy_root
+80f849e0 t __event_cgroup_setup_root
+80f849e4 t __event_irq_enable
+80f849e8 t __event_irq_disable
+80f849ec t __event_timerlat
+80f849f0 t __event_osnoise
+80f849f4 t __event_func_repeats
+80f849f8 t __event_hwlat
+80f849fc t __event_branch
+80f84a00 t __event_mmiotrace_map
+80f84a04 t __event_mmiotrace_rw
+80f84a08 t __event_bputs
+80f84a0c t __event_raw_data
+80f84a10 t __event_print
+80f84a14 t __event_bprint
+80f84a18 t __event_user_stack
+80f84a1c t __event_kernel_stack
+80f84a20 t __event_wakeup
+80f84a24 t __event_context_switch
+80f84a28 t __event_funcgraph_exit
+80f84a2c t __event_funcgraph_entry
+80f84a30 t __event_function
+80f84a34 t __event_bpf_trace_printk
+80f84a38 t __event_error_report_end
+80f84a3c t __event_guest_halt_poll_ns
+80f84a40 t __event_dev_pm_qos_remove_request
+80f84a44 t __event_dev_pm_qos_update_request
+80f84a48 t __event_dev_pm_qos_add_request
+80f84a4c t __event_pm_qos_update_flags
+80f84a50 t __event_pm_qos_update_target
+80f84a54 t __event_pm_qos_remove_request
+80f84a58 t __event_pm_qos_update_request
+80f84a5c t __event_pm_qos_add_request
+80f84a60 t __event_power_domain_target
+80f84a64 t __event_clock_set_rate
+80f84a68 t __event_clock_disable
+80f84a6c t __event_clock_enable
+80f84a70 t __event_wakeup_source_deactivate
+80f84a74 t __event_wakeup_source_activate
+80f84a78 t __event_suspend_resume
+80f84a7c t __event_device_pm_callback_end
+80f84a80 t __event_device_pm_callback_start
+80f84a84 t __event_cpu_frequency_limits
+80f84a88 t __event_cpu_frequency
+80f84a8c t __event_pstate_sample
+80f84a90 t __event_powernv_throttle
+80f84a94 t __event_cpu_idle_miss
+80f84a98 t __event_cpu_idle
+80f84a9c t __event_rpm_return_int
+80f84aa0 t __event_rpm_usage
+80f84aa4 t __event_rpm_idle
+80f84aa8 t __event_rpm_resume
+80f84aac t __event_rpm_suspend
+80f84ab0 t __event_mem_return_failed
+80f84ab4 t __event_mem_connect
+80f84ab8 t __event_mem_disconnect
+80f84abc t __event_xdp_devmap_xmit
+80f84ac0 t __event_xdp_cpumap_enqueue
+80f84ac4 t __event_xdp_cpumap_kthread
+80f84ac8 t __event_xdp_redirect_map_err
+80f84acc t __event_xdp_redirect_map
+80f84ad0 t __event_xdp_redirect_err
+80f84ad4 t __event_xdp_redirect
+80f84ad8 t __event_xdp_bulk_tx
+80f84adc t __event_xdp_exception
+80f84ae0 t __event_rseq_ip_fixup
+80f84ae4 t __event_rseq_update
+80f84ae8 t __event_file_check_and_advance_wb_err
+80f84aec t __event_filemap_set_wb_err
+80f84af0 t __event_mm_filemap_add_to_page_cache
+80f84af4 t __event_mm_filemap_delete_from_page_cache
+80f84af8 t __event_compact_retry
+80f84afc t __event_skip_task_reaping
+80f84b00 t __event_finish_task_reaping
+80f84b04 t __event_start_task_reaping
+80f84b08 t __event_wake_reaper
+80f84b0c t __event_mark_victim
+80f84b10 t __event_reclaim_retry_zone
+80f84b14 t __event_oom_score_adj_update
+80f84b18 t __event_mm_lru_activate
+80f84b1c t __event_mm_lru_insertion
+80f84b20 t __event_mm_vmscan_throttled
+80f84b24 t __event_mm_vmscan_node_reclaim_end
+80f84b28 t __event_mm_vmscan_node_reclaim_begin
+80f84b2c t __event_mm_vmscan_lru_shrink_active
+80f84b30 t __event_mm_vmscan_lru_shrink_inactive
+80f84b34 t __event_mm_vmscan_write_folio
+80f84b38 t __event_mm_vmscan_lru_isolate
+80f84b3c t __event_mm_shrink_slab_end
+80f84b40 t __event_mm_shrink_slab_start
+80f84b44 t __event_mm_vmscan_memcg_softlimit_reclaim_end
+80f84b48 t __event_mm_vmscan_memcg_reclaim_end
+80f84b4c t __event_mm_vmscan_direct_reclaim_end
+80f84b50 t __event_mm_vmscan_memcg_softlimit_reclaim_begin
+80f84b54 t __event_mm_vmscan_memcg_reclaim_begin
+80f84b58 t __event_mm_vmscan_direct_reclaim_begin
+80f84b5c t __event_mm_vmscan_wakeup_kswapd
+80f84b60 t __event_mm_vmscan_kswapd_wake
+80f84b64 t __event_mm_vmscan_kswapd_sleep
+80f84b68 t __event_percpu_destroy_chunk
+80f84b6c t __event_percpu_create_chunk
+80f84b70 t __event_percpu_alloc_percpu_fail
+80f84b74 t __event_percpu_free_percpu
+80f84b78 t __event_percpu_alloc_percpu
+80f84b7c t __event_rss_stat
+80f84b80 t __event_mm_page_alloc_extfrag
+80f84b84 t __event_mm_page_pcpu_drain
+80f84b88 t __event_mm_page_alloc_zone_locked
+80f84b8c t __event_mm_page_alloc
+80f84b90 t __event_mm_page_free_batched
+80f84b94 t __event_mm_page_free
+80f84b98 t __event_kmem_cache_free
+80f84b9c t __event_kfree
+80f84ba0 t __event_kmalloc
+80f84ba4 t __event_kmem_cache_alloc
+80f84ba8 t __event_mm_compaction_kcompactd_wake
+80f84bac t __event_mm_compaction_wakeup_kcompactd
+80f84bb0 t __event_mm_compaction_kcompactd_sleep
+80f84bb4 t __event_mm_compaction_defer_reset
+80f84bb8 t __event_mm_compaction_defer_compaction
+80f84bbc t __event_mm_compaction_deferred
+80f84bc0 t __event_mm_compaction_suitable
+80f84bc4 t __event_mm_compaction_finished
+80f84bc8 t __event_mm_compaction_try_to_compact_pages
+80f84bcc t __event_mm_compaction_end
+80f84bd0 t __event_mm_compaction_begin
+80f84bd4 t __event_mm_compaction_migratepages
+80f84bd8 t __event_mm_compaction_isolate_freepages
+80f84bdc t __event_mm_compaction_isolate_migratepages
+80f84be0 t __event_mmap_lock_acquire_returned
+80f84be4 t __event_mmap_lock_released
+80f84be8 t __event_mmap_lock_start_locking
+80f84bec t __event_exit_mmap
+80f84bf0 t __event_vma_store
+80f84bf4 t __event_vma_mas_szero
+80f84bf8 t __event_vm_unmapped_area
+80f84bfc t __event_remove_migration_pte
+80f84c00 t __event_set_migration_pte
+80f84c04 t __event_mm_migrate_pages_start
+80f84c08 t __event_mm_migrate_pages
+80f84c0c t __event_tlb_flush
+80f84c10 t __event_test_pages_isolated
+80f84c14 t __event_cma_alloc_busy_retry
+80f84c18 t __event_cma_alloc_finish
+80f84c1c t __event_cma_alloc_start
+80f84c20 t __event_cma_release
+80f84c24 t __event_sb_clear_inode_writeback
+80f84c28 t __event_sb_mark_inode_writeback
+80f84c2c t __event_writeback_dirty_inode_enqueue
+80f84c30 t __event_writeback_lazytime_iput
+80f84c34 t __event_writeback_lazytime
+80f84c38 t __event_writeback_single_inode
+80f84c3c t __event_writeback_single_inode_start
+80f84c40 t __event_writeback_sb_inodes_requeue
+80f84c44 t __event_balance_dirty_pages
+80f84c48 t __event_bdi_dirty_ratelimit
+80f84c4c t __event_global_dirty_state
+80f84c50 t __event_writeback_queue_io
+80f84c54 t __event_wbc_writepage
+80f84c58 t __event_writeback_bdi_register
+80f84c5c t __event_writeback_wake_background
+80f84c60 t __event_writeback_pages_written
+80f84c64 t __event_writeback_wait
+80f84c68 t __event_writeback_written
+80f84c6c t __event_writeback_start
+80f84c70 t __event_writeback_exec
+80f84c74 t __event_writeback_queue
+80f84c78 t __event_writeback_write_inode
+80f84c7c t __event_writeback_write_inode_start
+80f84c80 t __event_flush_foreign
+80f84c84 t __event_track_foreign_dirty
+80f84c88 t __event_inode_switch_wbs
+80f84c8c t __event_inode_foreign_history
+80f84c90 t __event_writeback_dirty_inode
+80f84c94 t __event_writeback_dirty_inode_start
+80f84c98 t __event_writeback_mark_inode_dirty
+80f84c9c t __event_folio_wait_writeback
+80f84ca0 t __event_writeback_dirty_folio
+80f84ca4 t __event_leases_conflict
+80f84ca8 t __event_generic_add_lease
+80f84cac t __event_time_out_leases
+80f84cb0 t __event_generic_delete_lease
+80f84cb4 t __event_break_lease_unblock
+80f84cb8 t __event_break_lease_block
+80f84cbc t __event_break_lease_noblock
+80f84cc0 t __event_flock_lock_inode
+80f84cc4 t __event_locks_remove_posix
+80f84cc8 t __event_fcntl_setlk
+80f84ccc t __event_posix_lock_inode
+80f84cd0 t __event_locks_get_lock_context
+80f84cd4 t __event_iomap_iter
+80f84cd8 t __event_iomap_writepage_map
+80f84cdc t __event_iomap_iter_srcmap
+80f84ce0 t __event_iomap_iter_dstmap
+80f84ce4 t __event_iomap_dio_invalidate_fail
+80f84ce8 t __event_iomap_invalidate_folio
+80f84cec t __event_iomap_release_folio
+80f84cf0 t __event_iomap_writepage
+80f84cf4 t __event_iomap_readahead
+80f84cf8 t __event_iomap_readpage
+80f84cfc t __event_netfs_sreq_ref
+80f84d00 t __event_netfs_rreq_ref
+80f84d04 t __event_netfs_failure
+80f84d08 t __event_netfs_sreq
+80f84d0c t __event_netfs_rreq
+80f84d10 t __event_netfs_read
+80f84d14 t __event_fscache_resize
+80f84d18 t __event_fscache_invalidate
+80f84d1c t __event_fscache_relinquish
+80f84d20 t __event_fscache_acquire
+80f84d24 t __event_fscache_access
+80f84d28 t __event_fscache_access_volume
+80f84d2c t __event_fscache_access_cache
+80f84d30 t __event_fscache_active
+80f84d34 t __event_fscache_cookie
+80f84d38 t __event_fscache_volume
+80f84d3c t __event_fscache_cache
+80f84d40 t __event_ext4_update_sb
+80f84d44 t __event_ext4_fc_cleanup
+80f84d48 t __event_ext4_fc_track_range
+80f84d4c t __event_ext4_fc_track_inode
+80f84d50 t __event_ext4_fc_track_unlink
+80f84d54 t __event_ext4_fc_track_link
+80f84d58 t __event_ext4_fc_track_create
+80f84d5c t __event_ext4_fc_stats
+80f84d60 t __event_ext4_fc_commit_stop
+80f84d64 t __event_ext4_fc_commit_start
+80f84d68 t __event_ext4_fc_replay
+80f84d6c t __event_ext4_fc_replay_scan
+80f84d70 t __event_ext4_lazy_itable_init
+80f84d74 t __event_ext4_prefetch_bitmaps
+80f84d78 t __event_ext4_error
+80f84d7c t __event_ext4_shutdown
+80f84d80 t __event_ext4_getfsmap_mapping
+80f84d84 t __event_ext4_getfsmap_high_key
+80f84d88 t __event_ext4_getfsmap_low_key
+80f84d8c t __event_ext4_fsmap_mapping
+80f84d90 t __event_ext4_fsmap_high_key
+80f84d94 t __event_ext4_fsmap_low_key
+80f84d98 t __event_ext4_es_insert_delayed_block
+80f84d9c t __event_ext4_es_shrink
+80f84da0 t __event_ext4_insert_range
+80f84da4 t __event_ext4_collapse_range
+80f84da8 t __event_ext4_es_shrink_scan_exit
+80f84dac t __event_ext4_es_shrink_scan_enter
+80f84db0 t __event_ext4_es_shrink_count
+80f84db4 t __event_ext4_es_lookup_extent_exit
+80f84db8 t __event_ext4_es_lookup_extent_enter
+80f84dbc t __event_ext4_es_find_extent_range_exit
+80f84dc0 t __event_ext4_es_find_extent_range_enter
+80f84dc4 t __event_ext4_es_remove_extent
+80f84dc8 t __event_ext4_es_cache_extent
+80f84dcc t __event_ext4_es_insert_extent
+80f84dd0 t __event_ext4_ext_remove_space_done
+80f84dd4 t __event_ext4_ext_remove_space
+80f84dd8 t __event_ext4_ext_rm_idx
+80f84ddc t __event_ext4_ext_rm_leaf
+80f84de0 t __event_ext4_remove_blocks
+80f84de4 t __event_ext4_ext_show_extent
+80f84de8 t __event_ext4_get_implied_cluster_alloc_exit
+80f84dec t __event_ext4_ext_handle_unwritten_extents
+80f84df0 t __event_ext4_trim_all_free
+80f84df4 t __event_ext4_trim_extent
+80f84df8 t __event_ext4_journal_start_reserved
+80f84dfc t __event_ext4_journal_start
+80f84e00 t __event_ext4_load_inode
+80f84e04 t __event_ext4_ext_load_extent
+80f84e08 t __event_ext4_ind_map_blocks_exit
+80f84e0c t __event_ext4_ext_map_blocks_exit
+80f84e10 t __event_ext4_ind_map_blocks_enter
+80f84e14 t __event_ext4_ext_map_blocks_enter
+80f84e18 t __event_ext4_ext_convert_to_initialized_fastpath
+80f84e1c t __event_ext4_ext_convert_to_initialized_enter
+80f84e20 t __event_ext4_truncate_exit
+80f84e24 t __event_ext4_truncate_enter
+80f84e28 t __event_ext4_unlink_exit
+80f84e2c t __event_ext4_unlink_enter
+80f84e30 t __event_ext4_fallocate_exit
+80f84e34 t __event_ext4_zero_range
+80f84e38 t __event_ext4_punch_hole
+80f84e3c t __event_ext4_fallocate_enter
+80f84e40 t __event_ext4_read_block_bitmap_load
+80f84e44 t __event_ext4_load_inode_bitmap
+80f84e48 t __event_ext4_mb_buddy_bitmap_load
+80f84e4c t __event_ext4_mb_bitmap_load
+80f84e50 t __event_ext4_da_release_space
+80f84e54 t __event_ext4_da_reserve_space
+80f84e58 t __event_ext4_da_update_reserve_space
+80f84e5c t __event_ext4_forget
+80f84e60 t __event_ext4_mballoc_free
+80f84e64 t __event_ext4_mballoc_discard
+80f84e68 t __event_ext4_mballoc_prealloc
+80f84e6c t __event_ext4_mballoc_alloc
+80f84e70 t __event_ext4_alloc_da_blocks
+80f84e74 t __event_ext4_sync_fs
+80f84e78 t __event_ext4_sync_file_exit
+80f84e7c t __event_ext4_sync_file_enter
+80f84e80 t __event_ext4_free_blocks
+80f84e84 t __event_ext4_allocate_blocks
+80f84e88 t __event_ext4_request_blocks
+80f84e8c t __event_ext4_mb_discard_preallocations
+80f84e90 t __event_ext4_discard_preallocations
+80f84e94 t __event_ext4_mb_release_group_pa
+80f84e98 t __event_ext4_mb_release_inode_pa
+80f84e9c t __event_ext4_mb_new_group_pa
+80f84ea0 t __event_ext4_mb_new_inode_pa
+80f84ea4 t __event_ext4_discard_blocks
+80f84ea8 t __event_ext4_journalled_invalidate_folio
+80f84eac t __event_ext4_invalidate_folio
+80f84eb0 t __event_ext4_releasepage
+80f84eb4 t __event_ext4_readpage
+80f84eb8 t __event_ext4_writepage
+80f84ebc t __event_ext4_writepages_result
+80f84ec0 t __event_ext4_da_write_pages_extent
+80f84ec4 t __event_ext4_da_write_pages
+80f84ec8 t __event_ext4_writepages
+80f84ecc t __event_ext4_da_write_end
+80f84ed0 t __event_ext4_journalled_write_end
+80f84ed4 t __event_ext4_write_end
+80f84ed8 t __event_ext4_da_write_begin
+80f84edc t __event_ext4_write_begin
+80f84ee0 t __event_ext4_begin_ordered_truncate
+80f84ee4 t __event_ext4_mark_inode_dirty
+80f84ee8 t __event_ext4_nfs_commit_metadata
+80f84eec t __event_ext4_drop_inode
+80f84ef0 t __event_ext4_evict_inode
+80f84ef4 t __event_ext4_allocate_inode
+80f84ef8 t __event_ext4_request_inode
+80f84efc t __event_ext4_free_inode
+80f84f00 t __event_ext4_other_inode_update_time
+80f84f04 t __event_jbd2_shrink_checkpoint_list
+80f84f08 t __event_jbd2_shrink_scan_exit
+80f84f0c t __event_jbd2_shrink_scan_enter
+80f84f10 t __event_jbd2_shrink_count
+80f84f14 t __event_jbd2_lock_buffer_stall
+80f84f18 t __event_jbd2_write_superblock
+80f84f1c t __event_jbd2_update_log_tail
+80f84f20 t __event_jbd2_checkpoint_stats
+80f84f24 t __event_jbd2_run_stats
+80f84f28 t __event_jbd2_handle_stats
+80f84f2c t __event_jbd2_handle_extend
+80f84f30 t __event_jbd2_handle_restart
+80f84f34 t __event_jbd2_handle_start
+80f84f38 t __event_jbd2_submit_inode_data
+80f84f3c t __event_jbd2_end_commit
+80f84f40 t __event_jbd2_drop_transaction
+80f84f44 t __event_jbd2_commit_logging
+80f84f48 t __event_jbd2_commit_flushing
+80f84f4c t __event_jbd2_commit_locking
+80f84f50 t __event_jbd2_start_commit
+80f84f54 t __event_jbd2_checkpoint
+80f84f58 t __event_nfs_xdr_bad_filehandle
+80f84f5c t __event_nfs_xdr_status
+80f84f60 t __event_nfs_mount_path
+80f84f64 t __event_nfs_mount_option
+80f84f68 t __event_nfs_mount_assign
+80f84f6c t __event_nfs_fh_to_dentry
+80f84f70 t __event_nfs_direct_write_reschedule_io
+80f84f74 t __event_nfs_direct_write_schedule_iovec
+80f84f78 t __event_nfs_direct_write_completion
+80f84f7c t __event_nfs_direct_write_complete
+80f84f80 t __event_nfs_direct_resched_write
+80f84f84 t __event_nfs_direct_commit_complete
+80f84f88 t __event_nfs_commit_done
+80f84f8c t __event_nfs_initiate_commit
+80f84f90 t __event_nfs_commit_error
+80f84f94 t __event_nfs_comp_error
+80f84f98 t __event_nfs_write_error
+80f84f9c t __event_nfs_writeback_done
+80f84fa0 t __event_nfs_initiate_write
+80f84fa4 t __event_nfs_pgio_error
+80f84fa8 t __event_nfs_fscache_write_page_exit
+80f84fac t __event_nfs_fscache_write_page
+80f84fb0 t __event_nfs_fscache_read_page_exit
+80f84fb4 t __event_nfs_fscache_read_page
+80f84fb8 t __event_nfs_readpage_short
+80f84fbc t __event_nfs_readpage_done
+80f84fc0 t __event_nfs_initiate_read
+80f84fc4 t __event_nfs_aop_readahead_done
+80f84fc8 t __event_nfs_aop_readahead
+80f84fcc t __event_nfs_aop_readpage_done
+80f84fd0 t __event_nfs_aop_readpage
+80f84fd4 t __event_nfs_sillyrename_unlink
+80f84fd8 t __event_nfs_sillyrename_rename
+80f84fdc t __event_nfs_rename_exit
+80f84fe0 t __event_nfs_rename_enter
+80f84fe4 t __event_nfs_link_exit
+80f84fe8 t __event_nfs_link_enter
+80f84fec t __event_nfs_symlink_exit
+80f84ff0 t __event_nfs_symlink_enter
+80f84ff4 t __event_nfs_unlink_exit
+80f84ff8 t __event_nfs_unlink_enter
+80f84ffc t __event_nfs_remove_exit
+80f85000 t __event_nfs_remove_enter
+80f85004 t __event_nfs_rmdir_exit
+80f85008 t __event_nfs_rmdir_enter
+80f8500c t __event_nfs_mkdir_exit
+80f85010 t __event_nfs_mkdir_enter
+80f85014 t __event_nfs_mknod_exit
+80f85018 t __event_nfs_mknod_enter
+80f8501c t __event_nfs_create_exit
+80f85020 t __event_nfs_create_enter
+80f85024 t __event_nfs_atomic_open_exit
+80f85028 t __event_nfs_atomic_open_enter
+80f8502c t __event_nfs_readdir_lookup_revalidate
+80f85030 t __event_nfs_readdir_lookup_revalidate_failed
+80f85034 t __event_nfs_readdir_lookup
+80f85038 t __event_nfs_lookup_revalidate_exit
+80f8503c t __event_nfs_lookup_revalidate_enter
+80f85040 t __event_nfs_lookup_exit
+80f85044 t __event_nfs_lookup_enter
+80f85048 t __event_nfs_readdir_uncached
+80f8504c t __event_nfs_readdir_cache_fill
+80f85050 t __event_nfs_readdir_invalidate_cache_range
+80f85054 t __event_nfs_size_grow
+80f85058 t __event_nfs_size_update
+80f8505c t __event_nfs_size_wcc
+80f85060 t __event_nfs_size_truncate
+80f85064 t __event_nfs_access_exit
+80f85068 t __event_nfs_readdir_uncached_done
+80f8506c t __event_nfs_readdir_cache_fill_done
+80f85070 t __event_nfs_readdir_force_readdirplus
+80f85074 t __event_nfs_set_cache_invalid
+80f85078 t __event_nfs_access_enter
+80f8507c t __event_nfs_fsync_exit
+80f85080 t __event_nfs_fsync_enter
+80f85084 t __event_nfs_writeback_inode_exit
+80f85088 t __event_nfs_writeback_inode_enter
+80f8508c t __event_nfs_writeback_page_exit
+80f85090 t __event_nfs_writeback_page_enter
+80f85094 t __event_nfs_setattr_exit
+80f85098 t __event_nfs_setattr_enter
+80f8509c t __event_nfs_getattr_exit
+80f850a0 t __event_nfs_getattr_enter
+80f850a4 t __event_nfs_invalidate_mapping_exit
+80f850a8 t __event_nfs_invalidate_mapping_enter
+80f850ac t __event_nfs_revalidate_inode_exit
+80f850b0 t __event_nfs_revalidate_inode_enter
+80f850b4 t __event_nfs_refresh_inode_exit
+80f850b8 t __event_nfs_refresh_inode_enter
+80f850bc t __event_nfs_set_inode_stale
+80f850c0 t __event_nfs4_listxattr
+80f850c4 t __event_nfs4_removexattr
+80f850c8 t __event_nfs4_setxattr
+80f850cc t __event_nfs4_getxattr
+80f850d0 t __event_nfs4_offload_cancel
+80f850d4 t __event_nfs4_copy_notify
+80f850d8 t __event_nfs4_clone
+80f850dc t __event_nfs4_copy
+80f850e0 t __event_nfs4_deallocate
+80f850e4 t __event_nfs4_fallocate
+80f850e8 t __event_nfs4_llseek
+80f850ec t __event_ff_layout_commit_error
+80f850f0 t __event_ff_layout_write_error
+80f850f4 t __event_ff_layout_read_error
+80f850f8 t __event_nfs4_find_deviceid
+80f850fc t __event_nfs4_getdeviceinfo
+80f85100 t __event_nfs4_deviceid_free
+80f85104 t __event_pnfs_mds_fallback_write_pagelist
+80f85108 t __event_pnfs_mds_fallback_read_pagelist
+80f8510c t __event_pnfs_mds_fallback_write_done
+80f85110 t __event_pnfs_mds_fallback_read_done
+80f85114 t __event_pnfs_mds_fallback_pg_get_mirror_count
+80f85118 t __event_pnfs_mds_fallback_pg_init_write
+80f8511c t __event_pnfs_mds_fallback_pg_init_read
+80f85120 t __event_pnfs_update_layout
+80f85124 t __event_nfs4_layoutstats
+80f85128 t __event_nfs4_layouterror
+80f8512c t __event_nfs4_layoutreturn_on_close
+80f85130 t __event_nfs4_layoutreturn
+80f85134 t __event_nfs4_layoutcommit
+80f85138 t __event_nfs4_layoutget
+80f8513c t __event_nfs4_pnfs_commit_ds
+80f85140 t __event_nfs4_commit
+80f85144 t __event_nfs4_pnfs_write
+80f85148 t __event_nfs4_write
+80f8514c t __event_nfs4_pnfs_read
+80f85150 t __event_nfs4_read
+80f85154 t __event_nfs4_map_gid_to_group
+80f85158 t __event_nfs4_map_uid_to_name
+80f8515c t __event_nfs4_map_group_to_gid
+80f85160 t __event_nfs4_map_name_to_uid
+80f85164 t __event_nfs4_cb_layoutrecall_file
+80f85168 t __event_nfs4_cb_recall
+80f8516c t __event_nfs4_cb_getattr
+80f85170 t __event_nfs4_fsinfo
+80f85174 t __event_nfs4_lookup_root
+80f85178 t __event_nfs4_getattr
+80f8517c t __event_nfs4_close_stateid_update_wait
+80f85180 t __event_nfs4_open_stateid_update_wait
+80f85184 t __event_nfs4_open_stateid_update
+80f85188 t __event_nfs4_delegreturn
+80f8518c t __event_nfs4_setattr
+80f85190 t __event_nfs4_set_security_label
+80f85194 t __event_nfs4_get_security_label
+80f85198 t __event_nfs4_set_acl
+80f8519c t __event_nfs4_get_acl
+80f851a0 t __event_nfs4_readdir
+80f851a4 t __event_nfs4_readlink
+80f851a8 t __event_nfs4_access
+80f851ac t __event_nfs4_rename
+80f851b0 t __event_nfs4_lookupp
+80f851b4 t __event_nfs4_secinfo
+80f851b8 t __event_nfs4_get_fs_locations
+80f851bc t __event_nfs4_remove
+80f851c0 t __event_nfs4_mknod
+80f851c4 t __event_nfs4_mkdir
+80f851c8 t __event_nfs4_symlink
+80f851cc t __event_nfs4_lookup
+80f851d0 t __event_nfs4_test_lock_stateid
+80f851d4 t __event_nfs4_test_open_stateid
+80f851d8 t __event_nfs4_test_delegation_stateid
+80f851dc t __event_nfs4_delegreturn_exit
+80f851e0 t __event_nfs4_reclaim_delegation
+80f851e4 t __event_nfs4_set_delegation
+80f851e8 t __event_nfs4_state_lock_reclaim
+80f851ec t __event_nfs4_set_lock
+80f851f0 t __event_nfs4_unlock
+80f851f4 t __event_nfs4_get_lock
+80f851f8 t __event_nfs4_close
+80f851fc t __event_nfs4_cached_open
+80f85200 t __event_nfs4_open_file
+80f85204 t __event_nfs4_open_expired
+80f85208 t __event_nfs4_open_reclaim
+80f8520c t __event_nfs_cb_badprinc
+80f85210 t __event_nfs_cb_no_clp
+80f85214 t __event_nfs4_xdr_bad_filehandle
+80f85218 t __event_nfs4_xdr_status
+80f8521c t __event_nfs4_xdr_bad_operation
+80f85220 t __event_nfs4_state_mgr_failed
+80f85224 t __event_nfs4_state_mgr
+80f85228 t __event_nfs4_setup_sequence
+80f8522c t __event_nfs4_cb_offload
+80f85230 t __event_nfs4_cb_seqid_err
+80f85234 t __event_nfs4_cb_sequence
+80f85238 t __event_nfs4_sequence_done
+80f8523c t __event_nfs4_reclaim_complete
+80f85240 t __event_nfs4_sequence
+80f85244 t __event_nfs4_bind_conn_to_session
+80f85248 t __event_nfs4_destroy_clientid
+80f8524c t __event_nfs4_destroy_session
+80f85250 t __event_nfs4_create_session
+80f85254 t __event_nfs4_exchange_id
+80f85258 t __event_nfs4_renew_async
+80f8525c t __event_nfs4_renew
+80f85260 t __event_nfs4_setclientid_confirm
+80f85264 t __event_nfs4_setclientid
+80f85268 t __event_cachefiles_ondemand_fd_release
+80f8526c t __event_cachefiles_ondemand_fd_write
+80f85270 t __event_cachefiles_ondemand_cread
+80f85274 t __event_cachefiles_ondemand_read
+80f85278 t __event_cachefiles_ondemand_close
+80f8527c t __event_cachefiles_ondemand_copen
+80f85280 t __event_cachefiles_ondemand_open
+80f85284 t __event_cachefiles_io_error
+80f85288 t __event_cachefiles_vfs_error
+80f8528c t __event_cachefiles_mark_inactive
+80f85290 t __event_cachefiles_mark_failed
+80f85294 t __event_cachefiles_mark_active
+80f85298 t __event_cachefiles_trunc
+80f8529c t __event_cachefiles_write
+80f852a0 t __event_cachefiles_read
+80f852a4 t __event_cachefiles_prep_read
+80f852a8 t __event_cachefiles_vol_coherency
+80f852ac t __event_cachefiles_coherency
+80f852b0 t __event_cachefiles_rename
+80f852b4 t __event_cachefiles_unlink
+80f852b8 t __event_cachefiles_link
+80f852bc t __event_cachefiles_tmpfile
+80f852c0 t __event_cachefiles_mkdir
+80f852c4 t __event_cachefiles_lookup
+80f852c8 t __event_cachefiles_ref
+80f852cc t __event_f2fs_datawrite_end
+80f852d0 t __event_f2fs_datawrite_start
+80f852d4 t __event_f2fs_dataread_end
+80f852d8 t __event_f2fs_dataread_start
+80f852dc t __event_f2fs_fiemap
+80f852e0 t __event_f2fs_bmap
+80f852e4 t __event_f2fs_iostat_latency
+80f852e8 t __event_f2fs_iostat
+80f852ec t __event_f2fs_decompress_pages_end
+80f852f0 t __event_f2fs_compress_pages_end
+80f852f4 t __event_f2fs_decompress_pages_start
+80f852f8 t __event_f2fs_compress_pages_start
+80f852fc t __event_f2fs_shutdown
+80f85300 t __event_f2fs_sync_dirty_inodes_exit
+80f85304 t __event_f2fs_sync_dirty_inodes_enter
+80f85308 t __event_f2fs_destroy_extent_tree
+80f8530c t __event_f2fs_shrink_extent_tree
+80f85310 t __event_f2fs_update_read_extent_tree_range
+80f85314 t __event_f2fs_lookup_read_extent_tree_end
+80f85318 t __event_f2fs_lookup_extent_tree_start
+80f8531c t __event_f2fs_issue_flush
+80f85320 t __event_f2fs_issue_reset_zone
+80f85324 t __event_f2fs_remove_discard
+80f85328 t __event_f2fs_issue_discard
+80f8532c t __event_f2fs_queue_discard
+80f85330 t __event_f2fs_write_checkpoint
+80f85334 t __event_f2fs_readpages
+80f85338 t __event_f2fs_writepages
+80f8533c t __event_f2fs_filemap_fault
+80f85340 t __event_f2fs_replace_atomic_write_block
+80f85344 t __event_f2fs_vm_page_mkwrite
+80f85348 t __event_f2fs_set_page_dirty
+80f8534c t __event_f2fs_readpage
+80f85350 t __event_f2fs_do_write_data_page
+80f85354 t __event_f2fs_writepage
+80f85358 t __event_f2fs_write_end
+80f8535c t __event_f2fs_write_begin
+80f85360 t __event_f2fs_submit_write_bio
+80f85364 t __event_f2fs_submit_read_bio
+80f85368 t __event_f2fs_prepare_read_bio
+80f8536c t __event_f2fs_prepare_write_bio
+80f85370 t __event_f2fs_submit_page_write
+80f85374 t __event_f2fs_submit_page_bio
+80f85378 t __event_f2fs_reserve_new_blocks
+80f8537c t __event_f2fs_direct_IO_exit
+80f85380 t __event_f2fs_direct_IO_enter
+80f85384 t __event_f2fs_fallocate
+80f85388 t __event_f2fs_readdir
+80f8538c t __event_f2fs_lookup_end
+80f85390 t __event_f2fs_lookup_start
+80f85394 t __event_f2fs_get_victim
+80f85398 t __event_f2fs_gc_end
+80f8539c t __event_f2fs_gc_begin
+80f853a0 t __event_f2fs_background_gc
+80f853a4 t __event_f2fs_map_blocks
+80f853a8 t __event_f2fs_file_write_iter
+80f853ac t __event_f2fs_truncate_partial_nodes
+80f853b0 t __event_f2fs_truncate_node
+80f853b4 t __event_f2fs_truncate_nodes_exit
+80f853b8 t __event_f2fs_truncate_nodes_enter
+80f853bc t __event_f2fs_truncate_inode_blocks_exit
+80f853c0 t __event_f2fs_truncate_inode_blocks_enter
+80f853c4 t __event_f2fs_truncate_blocks_exit
+80f853c8 t __event_f2fs_truncate_blocks_enter
+80f853cc t __event_f2fs_truncate_data_blocks_range
+80f853d0 t __event_f2fs_truncate
+80f853d4 t __event_f2fs_drop_inode
+80f853d8 t __event_f2fs_unlink_exit
+80f853dc t __event_f2fs_unlink_enter
+80f853e0 t __event_f2fs_new_inode
+80f853e4 t __event_f2fs_evict_inode
+80f853e8 t __event_f2fs_iget_exit
+80f853ec t __event_f2fs_iget
+80f853f0 t __event_f2fs_sync_fs
+80f853f4 t __event_f2fs_sync_file_exit
+80f853f8 t __event_f2fs_sync_file_enter
+80f853fc t __event_block_rq_remap
+80f85400 t __event_block_bio_remap
+80f85404 t __event_block_split
+80f85408 t __event_block_unplug
+80f8540c t __event_block_plug
+80f85410 t __event_block_getrq
+80f85414 t __event_block_bio_queue
+80f85418 t __event_block_bio_frontmerge
+80f8541c t __event_block_bio_backmerge
+80f85420 t __event_block_bio_bounce
+80f85424 t __event_block_bio_complete
+80f85428 t __event_block_rq_merge
+80f8542c t __event_block_rq_issue
+80f85430 t __event_block_rq_insert
+80f85434 t __event_block_rq_error
+80f85438 t __event_block_rq_complete
+80f8543c t __event_block_rq_requeue
+80f85440 t __event_block_dirty_buffer
+80f85444 t __event_block_touch_buffer
+80f85448 t __event_kyber_throttled
+80f8544c t __event_kyber_adjust
+80f85450 t __event_kyber_latency
+80f85454 t __event_io_uring_local_work_run
+80f85458 t __event_io_uring_short_write
+80f8545c t __event_io_uring_task_work_run
+80f85460 t __event_io_uring_cqe_overflow
+80f85464 t __event_io_uring_req_failed
+80f85468 t __event_io_uring_task_add
+80f8546c t __event_io_uring_poll_arm
+80f85470 t __event_io_uring_submit_sqe
+80f85474 t __event_io_uring_complete
+80f85478 t __event_io_uring_fail_link
+80f8547c t __event_io_uring_cqring_wait
+80f85480 t __event_io_uring_link
+80f85484 t __event_io_uring_defer
+80f85488 t __event_io_uring_queue_async_work
+80f8548c t __event_io_uring_file_get
+80f85490 t __event_io_uring_register
+80f85494 t __event_io_uring_create
+80f85498 t __event_gpio_value
+80f8549c t __event_gpio_direction
+80f854a0 t __event_pwm_get
+80f854a4 t __event_pwm_apply
+80f854a8 t __event_clk_set_duty_cycle_complete
+80f854ac t __event_clk_set_duty_cycle
+80f854b0 t __event_clk_set_phase_complete
+80f854b4 t __event_clk_set_phase
+80f854b8 t __event_clk_set_parent_complete
+80f854bc t __event_clk_set_parent
+80f854c0 t __event_clk_set_rate_range
+80f854c4 t __event_clk_set_max_rate
+80f854c8 t __event_clk_set_min_rate
+80f854cc t __event_clk_set_rate_complete
+80f854d0 t __event_clk_set_rate
+80f854d4 t __event_clk_unprepare_complete
+80f854d8 t __event_clk_unprepare
+80f854dc t __event_clk_prepare_complete
+80f854e0 t __event_clk_prepare
+80f854e4 t __event_clk_disable_complete
+80f854e8 t __event_clk_disable
+80f854ec t __event_clk_enable_complete
+80f854f0 t __event_clk_enable
+80f854f4 t __event_regulator_set_voltage_complete
+80f854f8 t __event_regulator_set_voltage
+80f854fc t __event_regulator_bypass_disable_complete
+80f85500 t __event_regulator_bypass_disable
+80f85504 t __event_regulator_bypass_enable_complete
+80f85508 t __event_regulator_bypass_enable
+80f8550c t __event_regulator_disable_complete
+80f85510 t __event_regulator_disable
+80f85514 t __event_regulator_enable_complete
+80f85518 t __event_regulator_enable_delay
+80f8551c t __event_regulator_enable
+80f85520 t __event_regcache_drop_region
+80f85524 t __event_regmap_async_complete_done
+80f85528 t __event_regmap_async_complete_start
+80f8552c t __event_regmap_async_io_complete
+80f85530 t __event_regmap_async_write_start
+80f85534 t __event_regmap_cache_bypass
+80f85538 t __event_regmap_cache_only
+80f8553c t __event_regcache_sync
+80f85540 t __event_regmap_hw_write_done
+80f85544 t __event_regmap_hw_write_start
+80f85548 t __event_regmap_hw_read_done
+80f8554c t __event_regmap_hw_read_start
+80f85550 t __event_regmap_bulk_read
+80f85554 t __event_regmap_bulk_write
+80f85558 t __event_regmap_reg_read_cache
+80f8555c t __event_regmap_reg_read
+80f85560 t __event_regmap_reg_write
+80f85564 t __event_thermal_pressure_update
+80f85568 t __event_devres_log
+80f8556c t __event_dma_fence_wait_end
+80f85570 t __event_dma_fence_wait_start
+80f85574 t __event_dma_fence_signaled
+80f85578 t __event_dma_fence_enable_signal
+80f8557c t __event_dma_fence_destroy
+80f85580 t __event_dma_fence_init
+80f85584 t __event_dma_fence_emit
+80f85588 t __event_scsi_eh_wakeup
+80f8558c t __event_scsi_dispatch_cmd_timeout
+80f85590 t __event_scsi_dispatch_cmd_done
+80f85594 t __event_scsi_dispatch_cmd_error
+80f85598 t __event_scsi_dispatch_cmd_start
+80f8559c t __event_iscsi_dbg_trans_conn
+80f855a0 t __event_iscsi_dbg_trans_session
+80f855a4 t __event_iscsi_dbg_sw_tcp
+80f855a8 t __event_iscsi_dbg_tcp
+80f855ac t __event_iscsi_dbg_eh
+80f855b0 t __event_iscsi_dbg_session
+80f855b4 t __event_iscsi_dbg_conn
+80f855b8 t __event_spi_transfer_stop
+80f855bc t __event_spi_transfer_start
+80f855c0 t __event_spi_message_done
+80f855c4 t __event_spi_message_start
+80f855c8 t __event_spi_message_submit
+80f855cc t __event_spi_set_cs
+80f855d0 t __event_spi_setup
+80f855d4 t __event_spi_controller_busy
+80f855d8 t __event_spi_controller_idle
+80f855dc t __event_mdio_access
+80f855e0 t __event_usb_gadget_giveback_request
+80f855e4 t __event_usb_ep_dequeue
+80f855e8 t __event_usb_ep_queue
+80f855ec t __event_usb_ep_free_request
+80f855f0 t __event_usb_ep_alloc_request
+80f855f4 t __event_usb_ep_fifo_flush
+80f855f8 t __event_usb_ep_fifo_status
+80f855fc t __event_usb_ep_set_wedge
+80f85600 t __event_usb_ep_clear_halt
+80f85604 t __event_usb_ep_set_halt
+80f85608 t __event_usb_ep_disable
+80f8560c t __event_usb_ep_enable
+80f85610 t __event_usb_ep_set_maxpacket_limit
+80f85614 t __event_usb_gadget_activate
+80f85618 t __event_usb_gadget_deactivate
+80f8561c t __event_usb_gadget_disconnect
+80f85620 t __event_usb_gadget_connect
+80f85624 t __event_usb_gadget_vbus_disconnect
+80f85628 t __event_usb_gadget_vbus_draw
+80f8562c t __event_usb_gadget_vbus_connect
+80f85630 t __event_usb_gadget_clear_selfpowered
+80f85634 t __event_usb_gadget_set_selfpowered
+80f85638 t __event_usb_gadget_wakeup
+80f8563c t __event_usb_gadget_frame_number
+80f85640 t __event_rtc_timer_fired
+80f85644 t __event_rtc_timer_dequeue
+80f85648 t __event_rtc_timer_enqueue
+80f8564c t __event_rtc_read_offset
+80f85650 t __event_rtc_set_offset
+80f85654 t __event_rtc_alarm_irq_enable
+80f85658 t __event_rtc_irq_set_state
+80f8565c t __event_rtc_irq_set_freq
+80f85660 t __event_rtc_read_alarm
+80f85664 t __event_rtc_set_alarm
+80f85668 t __event_rtc_read_time
+80f8566c t __event_rtc_set_time
+80f85670 t __event_i2c_result
+80f85674 t __event_i2c_reply
+80f85678 t __event_i2c_read
+80f8567c t __event_i2c_write
+80f85680 t __event_smbus_result
+80f85684 t __event_smbus_reply
+80f85688 t __event_smbus_read
+80f8568c t __event_smbus_write
+80f85690 t __event_hwmon_attr_show_string
+80f85694 t __event_hwmon_attr_store
+80f85698 t __event_hwmon_attr_show
+80f8569c t __event_thermal_zone_trip
+80f856a0 t __event_cdev_update
+80f856a4 t __event_thermal_temperature
+80f856a8 t __event_watchdog_set_timeout
+80f856ac t __event_watchdog_stop
+80f856b0 t __event_watchdog_ping
+80f856b4 t __event_watchdog_start
+80f856b8 t __event_mmc_request_done
+80f856bc t __event_mmc_request_start
+80f856c0 t __event_neigh_cleanup_and_release
+80f856c4 t __event_neigh_event_send_dead
+80f856c8 t __event_neigh_event_send_done
+80f856cc t __event_neigh_timer_handler
+80f856d0 t __event_neigh_update_done
+80f856d4 t __event_neigh_update
+80f856d8 t __event_neigh_create
+80f856dc t __event_page_pool_update_nid
+80f856e0 t __event_page_pool_state_hold
+80f856e4 t __event_page_pool_state_release
+80f856e8 t __event_page_pool_release
+80f856ec t __event_br_fdb_update
+80f856f0 t __event_fdb_delete
+80f856f4 t __event_br_fdb_external_learn_add
+80f856f8 t __event_br_fdb_add
+80f856fc t __event_qdisc_create
+80f85700 t __event_qdisc_destroy
+80f85704 t __event_qdisc_reset
+80f85708 t __event_qdisc_enqueue
+80f8570c t __event_qdisc_dequeue
+80f85710 t __event_fib_table_lookup
+80f85714 t __event_tcp_cong_state_set
+80f85718 t __event_tcp_bad_csum
+80f8571c t __event_tcp_probe
+80f85720 t __event_tcp_retransmit_synack
+80f85724 t __event_tcp_rcv_space_adjust
+80f85728 t __event_tcp_destroy_sock
+80f8572c t __event_tcp_receive_reset
+80f85730 t __event_tcp_send_reset
+80f85734 t __event_tcp_retransmit_skb
+80f85738 t __event_udp_fail_queue_rcv_skb
+80f8573c t __event_inet_sk_error_report
+80f85740 t __event_inet_sock_set_state
+80f85744 t __event_sock_exceed_buf_limit
+80f85748 t __event_sock_rcvqueue_full
+80f8574c t __event_napi_poll
+80f85750 t __event_netif_receive_skb_list_exit
+80f85754 t __event_netif_rx_exit
+80f85758 t __event_netif_receive_skb_exit
+80f8575c t __event_napi_gro_receive_exit
+80f85760 t __event_napi_gro_frags_exit
+80f85764 t __event_netif_rx_entry
+80f85768 t __event_netif_receive_skb_list_entry
+80f8576c t __event_netif_receive_skb_entry
+80f85770 t __event_napi_gro_receive_entry
+80f85774 t __event_napi_gro_frags_entry
+80f85778 t __event_netif_rx
+80f8577c t __event_netif_receive_skb
+80f85780 t __event_net_dev_queue
+80f85784 t __event_net_dev_xmit_timeout
+80f85788 t __event_net_dev_xmit
+80f8578c t __event_net_dev_start_xmit
+80f85790 t __event_skb_copy_datagram_iovec
+80f85794 t __event_consume_skb
+80f85798 t __event_kfree_skb
+80f8579c t __event_netlink_extack
+80f857a0 t __event_bpf_test_finish
+80f857a4 t __event_svc_unregister
+80f857a8 t __event_svc_noregister
+80f857ac t __event_svc_register
+80f857b0 t __event_cache_entry_no_listener
+80f857b4 t __event_cache_entry_make_negative
+80f857b8 t __event_cache_entry_update
+80f857bc t __event_cache_entry_upcall
+80f857c0 t __event_cache_entry_expired
+80f857c4 t __event_svcsock_getpeername_err
+80f857c8 t __event_svcsock_accept_err
+80f857cc t __event_svcsock_tcp_state
+80f857d0 t __event_svcsock_tcp_recv_short
+80f857d4 t __event_svcsock_write_space
+80f857d8 t __event_svcsock_data_ready
+80f857dc t __event_svcsock_tcp_recv_err
+80f857e0 t __event_svcsock_tcp_recv_eagain
+80f857e4 t __event_svcsock_tcp_recv
+80f857e8 t __event_svcsock_tcp_send
+80f857ec t __event_svcsock_udp_recv_err
+80f857f0 t __event_svcsock_udp_recv
+80f857f4 t __event_svcsock_udp_send
+80f857f8 t __event_svcsock_marker
+80f857fc t __event_svcsock_new_socket
+80f85800 t __event_svc_defer_recv
+80f85804 t __event_svc_defer_queue
+80f85808 t __event_svc_defer_drop
+80f8580c t __event_svc_alloc_arg_err
+80f85810 t __event_svc_wake_up
+80f85814 t __event_svc_xprt_accept
+80f85818 t __event_svc_xprt_free
+80f8581c t __event_svc_xprt_detach
+80f85820 t __event_svc_xprt_close
+80f85824 t __event_svc_xprt_no_write_space
+80f85828 t __event_svc_xprt_dequeue
+80f8582c t __event_svc_xprt_enqueue
+80f85830 t __event_svc_xprt_create_err
+80f85834 t __event_svc_stats_latency
+80f85838 t __event_svc_send
+80f8583c t __event_svc_drop
+80f85840 t __event_svc_defer
+80f85844 t __event_svc_process
+80f85848 t __event_svc_authenticate
+80f8584c t __event_svc_xdr_sendto
+80f85850 t __event_svc_xdr_recvfrom
+80f85854 t __event_rpcb_unregister
+80f85858 t __event_rpcb_register
+80f8585c t __event_pmap_register
+80f85860 t __event_rpcb_setport
+80f85864 t __event_rpcb_getport
+80f85868 t __event_xs_stream_read_request
+80f8586c t __event_xs_stream_read_data
+80f85870 t __event_xs_data_ready
+80f85874 t __event_xprt_reserve
+80f85878 t __event_xprt_put_cong
+80f8587c t __event_xprt_get_cong
+80f85880 t __event_xprt_release_cong
+80f85884 t __event_xprt_reserve_cong
+80f85888 t __event_xprt_release_xprt
+80f8588c t __event_xprt_reserve_xprt
+80f85890 t __event_xprt_ping
+80f85894 t __event_xprt_retransmit
+80f85898 t __event_xprt_transmit
+80f8589c t __event_xprt_lookup_rqst
+80f858a0 t __event_xprt_timer
+80f858a4 t __event_xprt_destroy
+80f858a8 t __event_xprt_disconnect_force
+80f858ac t __event_xprt_disconnect_done
+80f858b0 t __event_xprt_disconnect_auto
+80f858b4 t __event_xprt_connect
+80f858b8 t __event_xprt_create
+80f858bc t __event_rpc_socket_nospace
+80f858c0 t __event_rpc_socket_shutdown
+80f858c4 t __event_rpc_socket_close
+80f858c8 t __event_rpc_socket_reset_connection
+80f858cc t __event_rpc_socket_error
+80f858d0 t __event_rpc_socket_connect
+80f858d4 t __event_rpc_socket_state_change
+80f858d8 t __event_rpc_xdr_alignment
+80f858dc t __event_rpc_xdr_overflow
+80f858e0 t __event_rpc_stats_latency
+80f858e4 t __event_rpc_call_rpcerror
+80f858e8 t __event_rpc_buf_alloc
+80f858ec t __event_rpcb_unrecognized_err
+80f858f0 t __event_rpcb_unreachable_err
+80f858f4 t __event_rpcb_bind_version_err
+80f858f8 t __event_rpcb_timeout_err
+80f858fc t __event_rpcb_prog_unavail_err
+80f85900 t __event_rpc__auth_tooweak
+80f85904 t __event_rpc__bad_creds
+80f85908 t __event_rpc__stale_creds
+80f8590c t __event_rpc__mismatch
+80f85910 t __event_rpc__unparsable
+80f85914 t __event_rpc__garbage_args
+80f85918 t __event_rpc__proc_unavail
+80f8591c t __event_rpc__prog_mismatch
+80f85920 t __event_rpc__prog_unavail
+80f85924 t __event_rpc_bad_verifier
+80f85928 t __event_rpc_bad_callhdr
+80f8592c t __event_rpc_task_wakeup
+80f85930 t __event_rpc_task_sleep
+80f85934 t __event_rpc_task_call_done
+80f85938 t __event_rpc_task_end
+80f8593c t __event_rpc_task_signalled
+80f85940 t __event_rpc_task_timeout
+80f85944 t __event_rpc_task_complete
+80f85948 t __event_rpc_task_sync_wake
+80f8594c t __event_rpc_task_sync_sleep
+80f85950 t __event_rpc_task_run_action
+80f85954 t __event_rpc_task_begin
+80f85958 t __event_rpc_request
+80f8595c t __event_rpc_refresh_status
+80f85960 t __event_rpc_retry_refresh_status
+80f85964 t __event_rpc_timeout_status
+80f85968 t __event_rpc_connect_status
+80f8596c t __event_rpc_call_status
+80f85970 t __event_rpc_clnt_clone_err
+80f85974 t __event_rpc_clnt_new_err
+80f85978 t __event_rpc_clnt_new
+80f8597c t __event_rpc_clnt_replace_xprt_err
+80f85980 t __event_rpc_clnt_replace_xprt
+80f85984 t __event_rpc_clnt_release
+80f85988 t __event_rpc_clnt_shutdown
+80f8598c t __event_rpc_clnt_killall
+80f85990 t __event_rpc_clnt_free
+80f85994 t __event_rpc_xdr_reply_pages
+80f85998 t __event_rpc_xdr_recvfrom
+80f8599c t __event_rpc_xdr_sendto
+80f859a0 t __event_rpcgss_oid_to_mech
+80f859a4 t __event_rpcgss_createauth
+80f859a8 t __event_rpcgss_context
+80f859ac t __event_rpcgss_upcall_result
+80f859b0 t __event_rpcgss_upcall_msg
+80f859b4 t __event_rpcgss_svc_seqno_low
+80f859b8 t __event_rpcgss_svc_seqno_seen
+80f859bc t __event_rpcgss_svc_seqno_large
+80f859c0 t __event_rpcgss_update_slack
+80f859c4 t __event_rpcgss_need_reencode
+80f859c8 t __event_rpcgss_seqno
+80f859cc t __event_rpcgss_bad_seqno
+80f859d0 t __event_rpcgss_unwrap_failed
+80f859d4 t __event_rpcgss_svc_authenticate
+80f859d8 t __event_rpcgss_svc_accept_upcall
+80f859dc t __event_rpcgss_svc_seqno_bad
+80f859e0 t __event_rpcgss_svc_unwrap_failed
+80f859e4 t __event_rpcgss_svc_mic
+80f859e8 t __event_rpcgss_svc_unwrap
+80f859ec t __event_rpcgss_ctx_destroy
+80f859f0 t __event_rpcgss_ctx_init
+80f859f4 t __event_rpcgss_unwrap
+80f859f8 t __event_rpcgss_wrap
+80f859fc t __event_rpcgss_verify_mic
+80f85a00 t __event_rpcgss_get_mic
+80f85a04 t __event_rpcgss_import_ctx
+80f85a08 t __event_ma_write
+80f85a0c t __event_ma_read
+80f85a10 t __event_ma_op
+80f85a14 t TRACE_SYSTEM_RCU_SOFTIRQ
+80f85a14 T __start_ftrace_eval_maps
+80f85a14 T __stop_ftrace_events
+80f85a18 t TRACE_SYSTEM_HRTIMER_SOFTIRQ
+80f85a1c t TRACE_SYSTEM_SCHED_SOFTIRQ
+80f85a20 t TRACE_SYSTEM_TASKLET_SOFTIRQ
+80f85a24 t TRACE_SYSTEM_IRQ_POLL_SOFTIRQ
+80f85a28 t TRACE_SYSTEM_BLOCK_SOFTIRQ
+80f85a2c t TRACE_SYSTEM_NET_RX_SOFTIRQ
+80f85a30 t TRACE_SYSTEM_NET_TX_SOFTIRQ
+80f85a34 t TRACE_SYSTEM_TIMER_SOFTIRQ
+80f85a38 t TRACE_SYSTEM_HI_SOFTIRQ
+80f85a3c t TRACE_SYSTEM_TICK_DEP_MASK_RCU_EXP
+80f85a40 t TRACE_SYSTEM_TICK_DEP_BIT_RCU_EXP
+80f85a44 t TRACE_SYSTEM_TICK_DEP_MASK_RCU
+80f85a48 t TRACE_SYSTEM_TICK_DEP_BIT_RCU
+80f85a4c t TRACE_SYSTEM_TICK_DEP_MASK_CLOCK_UNSTABLE
+80f85a50 t TRACE_SYSTEM_TICK_DEP_BIT_CLOCK_UNSTABLE
+80f85a54 t TRACE_SYSTEM_TICK_DEP_MASK_SCHED
+80f85a58 t TRACE_SYSTEM_TICK_DEP_BIT_SCHED
+80f85a5c t TRACE_SYSTEM_TICK_DEP_MASK_PERF_EVENTS
+80f85a60 t TRACE_SYSTEM_TICK_DEP_BIT_PERF_EVENTS
+80f85a64 t TRACE_SYSTEM_TICK_DEP_MASK_POSIX_TIMER
+80f85a68 t TRACE_SYSTEM_TICK_DEP_BIT_POSIX_TIMER
+80f85a6c t TRACE_SYSTEM_TICK_DEP_MASK_NONE
+80f85a70 t TRACE_SYSTEM_ALARM_BOOTTIME_FREEZER
+80f85a74 t TRACE_SYSTEM_ALARM_REALTIME_FREEZER
+80f85a78 t TRACE_SYSTEM_ALARM_BOOTTIME
+80f85a7c t TRACE_SYSTEM_ALARM_REALTIME
+80f85a80 t TRACE_SYSTEM_ERROR_DETECTOR_WARN
+80f85a84 t TRACE_SYSTEM_ERROR_DETECTOR_KASAN
+80f85a88 t TRACE_SYSTEM_ERROR_DETECTOR_KFENCE
+80f85a8c t TRACE_SYSTEM_MEM_TYPE_XSK_BUFF_POOL
+80f85a90 t TRACE_SYSTEM_MEM_TYPE_PAGE_POOL
+80f85a94 t TRACE_SYSTEM_MEM_TYPE_PAGE_ORDER0
+80f85a98 t TRACE_SYSTEM_MEM_TYPE_PAGE_SHARED
+80f85a9c t TRACE_SYSTEM_XDP_REDIRECT
+80f85aa0 t TRACE_SYSTEM_XDP_TX
+80f85aa4 t TRACE_SYSTEM_XDP_PASS
+80f85aa8 t TRACE_SYSTEM_XDP_DROP
+80f85aac t TRACE_SYSTEM_XDP_ABORTED
80f85ab0 t TRACE_SYSTEM_LRU_UNEVICTABLE
80f85ab4 t TRACE_SYSTEM_LRU_ACTIVE_FILE
80f85ab8 t TRACE_SYSTEM_LRU_INACTIVE_FILE
@@ -62211,1759 +62149,1823 @@
80f85b44 t TRACE_SYSTEM_COMPACT_CONTINUE
80f85b48 t TRACE_SYSTEM_COMPACT_DEFERRED
80f85b4c t TRACE_SYSTEM_COMPACT_SKIPPED
-80f85b50 t TRACE_SYSTEM_MR_DEMOTION
-80f85b54 t TRACE_SYSTEM_MR_LONGTERM_PIN
-80f85b58 t TRACE_SYSTEM_MR_CONTIG_RANGE
-80f85b5c t TRACE_SYSTEM_MR_NUMA_MISPLACED
-80f85b60 t TRACE_SYSTEM_MR_MEMPOLICY_MBIND
-80f85b64 t TRACE_SYSTEM_MR_SYSCALL
-80f85b68 t TRACE_SYSTEM_MR_MEMORY_HOTPLUG
-80f85b6c t TRACE_SYSTEM_MR_MEMORY_FAILURE
-80f85b70 t TRACE_SYSTEM_MR_COMPACTION
-80f85b74 t TRACE_SYSTEM_MIGRATE_SYNC
-80f85b78 t TRACE_SYSTEM_MIGRATE_SYNC_LIGHT
-80f85b7c t TRACE_SYSTEM_MIGRATE_ASYNC
-80f85b80 t TRACE_SYSTEM_TLB_REMOTE_SEND_IPI
-80f85b84 t TRACE_SYSTEM_TLB_LOCAL_MM_SHOOTDOWN
-80f85b88 t TRACE_SYSTEM_TLB_LOCAL_SHOOTDOWN
-80f85b8c t TRACE_SYSTEM_TLB_REMOTE_SHOOTDOWN
-80f85b90 t TRACE_SYSTEM_TLB_FLUSH_ON_TASK_SWITCH
-80f85b94 t TRACE_SYSTEM_WB_REASON_FOREIGN_FLUSH
-80f85b98 t TRACE_SYSTEM_WB_REASON_FORKER_THREAD
-80f85b9c t TRACE_SYSTEM_WB_REASON_FS_FREE_SPACE
-80f85ba0 t TRACE_SYSTEM_WB_REASON_LAPTOP_TIMER
-80f85ba4 t TRACE_SYSTEM_WB_REASON_PERIODIC
-80f85ba8 t TRACE_SYSTEM_WB_REASON_SYNC
-80f85bac t TRACE_SYSTEM_WB_REASON_VMSCAN
-80f85bb0 t TRACE_SYSTEM_WB_REASON_BACKGROUND
-80f85bb4 t TRACE_SYSTEM_netfs_sreq_trace_put_terminated
-80f85bb8 t TRACE_SYSTEM_netfs_sreq_trace_put_no_copy
-80f85bbc t TRACE_SYSTEM_netfs_sreq_trace_put_merged
-80f85bc0 t TRACE_SYSTEM_netfs_sreq_trace_put_failed
-80f85bc4 t TRACE_SYSTEM_netfs_sreq_trace_put_clear
-80f85bc8 t TRACE_SYSTEM_netfs_sreq_trace_new
-80f85bcc t TRACE_SYSTEM_netfs_sreq_trace_get_short_read
-80f85bd0 t TRACE_SYSTEM_netfs_sreq_trace_get_resubmit
-80f85bd4 t TRACE_SYSTEM_netfs_sreq_trace_get_copy_to_cache
-80f85bd8 t TRACE_SYSTEM_netfs_rreq_trace_new
-80f85bdc t TRACE_SYSTEM_netfs_rreq_trace_put_zero_len
-80f85be0 t TRACE_SYSTEM_netfs_rreq_trace_put_subreq
-80f85be4 t TRACE_SYSTEM_netfs_rreq_trace_put_hold
-80f85be8 t TRACE_SYSTEM_netfs_rreq_trace_put_failed
-80f85bec t TRACE_SYSTEM_netfs_rreq_trace_put_discard
-80f85bf0 t TRACE_SYSTEM_netfs_rreq_trace_put_complete
-80f85bf4 t TRACE_SYSTEM_netfs_rreq_trace_get_subreq
-80f85bf8 t TRACE_SYSTEM_netfs_rreq_trace_get_hold
-80f85bfc t TRACE_SYSTEM_netfs_fail_prepare_write
-80f85c00 t TRACE_SYSTEM_netfs_fail_short_read
-80f85c04 t TRACE_SYSTEM_netfs_fail_read
-80f85c08 t TRACE_SYSTEM_netfs_fail_copy_to_cache
-80f85c0c t TRACE_SYSTEM_netfs_fail_check_write_begin
-80f85c10 t TRACE_SYSTEM_netfs_sreq_trace_write_term
-80f85c14 t TRACE_SYSTEM_netfs_sreq_trace_write_skip
-80f85c18 t TRACE_SYSTEM_netfs_sreq_trace_write
-80f85c1c t TRACE_SYSTEM_netfs_sreq_trace_terminated
-80f85c20 t TRACE_SYSTEM_netfs_sreq_trace_submit
-80f85c24 t TRACE_SYSTEM_netfs_sreq_trace_resubmit_short
-80f85c28 t TRACE_SYSTEM_netfs_sreq_trace_prepare
-80f85c2c t TRACE_SYSTEM_netfs_sreq_trace_free
-80f85c30 t TRACE_SYSTEM_netfs_sreq_trace_download_instead
-80f85c34 t TRACE_SYSTEM_NETFS_INVALID_READ
-80f85c38 t TRACE_SYSTEM_NETFS_READ_FROM_CACHE
-80f85c3c t TRACE_SYSTEM_NETFS_DOWNLOAD_FROM_SERVER
-80f85c40 t TRACE_SYSTEM_NETFS_FILL_WITH_ZEROES
-80f85c44 t TRACE_SYSTEM_netfs_rreq_trace_unmark
-80f85c48 t TRACE_SYSTEM_netfs_rreq_trace_unlock
-80f85c4c t TRACE_SYSTEM_netfs_rreq_trace_resubmit
-80f85c50 t TRACE_SYSTEM_netfs_rreq_trace_free
-80f85c54 t TRACE_SYSTEM_netfs_rreq_trace_done
-80f85c58 t TRACE_SYSTEM_netfs_rreq_trace_copy
-80f85c5c t TRACE_SYSTEM_netfs_rreq_trace_assess
-80f85c60 t TRACE_SYSTEM_NETFS_READ_FOR_WRITE
-80f85c64 t TRACE_SYSTEM_NETFS_READPAGE
-80f85c68 t TRACE_SYSTEM_NETFS_READAHEAD
-80f85c6c t TRACE_SYSTEM_netfs_read_trace_write_begin
-80f85c70 t TRACE_SYSTEM_netfs_read_trace_readpage
-80f85c74 t TRACE_SYSTEM_netfs_read_trace_readahead
-80f85c78 t TRACE_SYSTEM_netfs_read_trace_expanded
-80f85c7c t TRACE_SYSTEM_fscache_access_unlive
-80f85c80 t TRACE_SYSTEM_fscache_access_relinquish_volume_end
-80f85c84 t TRACE_SYSTEM_fscache_access_relinquish_volume
-80f85c88 t TRACE_SYSTEM_fscache_access_lookup_cookie_end_failed
-80f85c8c t TRACE_SYSTEM_fscache_access_lookup_cookie_end
-80f85c90 t TRACE_SYSTEM_fscache_access_lookup_cookie
-80f85c94 t TRACE_SYSTEM_fscache_access_io_write
-80f85c98 t TRACE_SYSTEM_fscache_access_io_wait
-80f85c9c t TRACE_SYSTEM_fscache_access_io_resize
-80f85ca0 t TRACE_SYSTEM_fscache_access_io_read
-80f85ca4 t TRACE_SYSTEM_fscache_access_io_not_live
-80f85ca8 t TRACE_SYSTEM_fscache_access_io_end
-80f85cac t TRACE_SYSTEM_fscache_access_invalidate_cookie_end
-80f85cb0 t TRACE_SYSTEM_fscache_access_invalidate_cookie
-80f85cb4 t TRACE_SYSTEM_fscache_access_cache_unpin
-80f85cb8 t TRACE_SYSTEM_fscache_access_cache_pin
-80f85cbc t TRACE_SYSTEM_fscache_access_acquire_volume_end
-80f85cc0 t TRACE_SYSTEM_fscache_access_acquire_volume
-80f85cc4 t TRACE_SYSTEM_fscache_cookie_see_work
-80f85cc8 t TRACE_SYSTEM_fscache_cookie_see_withdraw
-80f85ccc t TRACE_SYSTEM_fscache_cookie_see_relinquish
-80f85cd0 t TRACE_SYSTEM_fscache_cookie_see_lru_do_one
-80f85cd4 t TRACE_SYSTEM_fscache_cookie_see_lru_discard_clear
-80f85cd8 t TRACE_SYSTEM_fscache_cookie_see_lru_discard
-80f85cdc t TRACE_SYSTEM_fscache_cookie_see_active
-80f85ce0 t TRACE_SYSTEM_fscache_cookie_put_work
-80f85ce4 t TRACE_SYSTEM_fscache_cookie_put_withdrawn
-80f85ce8 t TRACE_SYSTEM_fscache_cookie_put_relinquish
-80f85cec t TRACE_SYSTEM_fscache_cookie_put_over_queued
-80f85cf0 t TRACE_SYSTEM_fscache_cookie_put_object
-80f85cf4 t TRACE_SYSTEM_fscache_cookie_put_lru
-80f85cf8 t TRACE_SYSTEM_fscache_cookie_put_hash_collision
-80f85cfc t TRACE_SYSTEM_fscache_cookie_new_acquire
-80f85d00 t TRACE_SYSTEM_fscache_cookie_get_use_work
-80f85d04 t TRACE_SYSTEM_fscache_cookie_get_lru
-80f85d08 t TRACE_SYSTEM_fscache_cookie_get_inval_work
-80f85d0c t TRACE_SYSTEM_fscache_cookie_get_end_access
-80f85d10 t TRACE_SYSTEM_fscache_cookie_get_hash_collision
-80f85d14 t TRACE_SYSTEM_fscache_cookie_get_attach_object
-80f85d18 t TRACE_SYSTEM_fscache_cookie_failed
-80f85d1c t TRACE_SYSTEM_fscache_cookie_discard
-80f85d20 t TRACE_SYSTEM_fscache_cookie_collision
-80f85d24 t TRACE_SYSTEM_fscache_volume_wait_create_work
-80f85d28 t TRACE_SYSTEM_fscache_volume_see_hash_wake
-80f85d2c t TRACE_SYSTEM_fscache_volume_see_create_work
-80f85d30 t TRACE_SYSTEM_fscache_volume_put_relinquish
-80f85d34 t TRACE_SYSTEM_fscache_volume_put_hash_collision
-80f85d38 t TRACE_SYSTEM_fscache_volume_put_create_work
-80f85d3c t TRACE_SYSTEM_fscache_volume_put_cookie
-80f85d40 t TRACE_SYSTEM_fscache_volume_new_acquire
-80f85d44 t TRACE_SYSTEM_fscache_volume_free
-80f85d48 t TRACE_SYSTEM_fscache_volume_get_hash_collision
-80f85d4c t TRACE_SYSTEM_fscache_volume_get_create_work
-80f85d50 t TRACE_SYSTEM_fscache_volume_get_cookie
-80f85d54 t TRACE_SYSTEM_fscache_volume_collision
-80f85d58 t TRACE_SYSTEM_fscache_cache_put_volume
-80f85d5c t TRACE_SYSTEM_fscache_cache_put_relinquish
-80f85d60 t TRACE_SYSTEM_fscache_cache_put_prep_failed
-80f85d64 t TRACE_SYSTEM_fscache_cache_put_cache
-80f85d68 t TRACE_SYSTEM_fscache_cache_put_alloc_volume
-80f85d6c t TRACE_SYSTEM_fscache_cache_new_acquire
-80f85d70 t TRACE_SYSTEM_fscache_cache_get_acquire
-80f85d74 t TRACE_SYSTEM_fscache_cache_collision
-80f85d78 t TRACE_SYSTEM_EXT4_FC_REASON_MAX
-80f85d7c t TRACE_SYSTEM_EXT4_FC_REASON_ENCRYPTED_FILENAME
-80f85d80 t TRACE_SYSTEM_EXT4_FC_REASON_INODE_JOURNAL_DATA
-80f85d84 t TRACE_SYSTEM_EXT4_FC_REASON_FALLOC_RANGE
-80f85d88 t TRACE_SYSTEM_EXT4_FC_REASON_RENAME_DIR
-80f85d8c t TRACE_SYSTEM_EXT4_FC_REASON_RESIZE
-80f85d90 t TRACE_SYSTEM_EXT4_FC_REASON_SWAP_BOOT
-80f85d94 t TRACE_SYSTEM_EXT4_FC_REASON_NOMEM
-80f85d98 t TRACE_SYSTEM_EXT4_FC_REASON_JOURNAL_FLAG_CHANGE
-80f85d9c t TRACE_SYSTEM_EXT4_FC_REASON_CROSS_RENAME
-80f85da0 t TRACE_SYSTEM_EXT4_FC_REASON_XATTR
-80f85da4 t TRACE_SYSTEM_ES_REFERENCED_B
-80f85da8 t TRACE_SYSTEM_ES_HOLE_B
-80f85dac t TRACE_SYSTEM_ES_DELAYED_B
-80f85db0 t TRACE_SYSTEM_ES_UNWRITTEN_B
-80f85db4 t TRACE_SYSTEM_ES_WRITTEN_B
-80f85db8 t TRACE_SYSTEM_BH_Boundary
-80f85dbc t TRACE_SYSTEM_BH_Unwritten
-80f85dc0 t TRACE_SYSTEM_BH_Mapped
-80f85dc4 t TRACE_SYSTEM_BH_New
-80f85dc8 t TRACE_SYSTEM_IOMODE_ANY
-80f85dcc t TRACE_SYSTEM_IOMODE_RW
-80f85dd0 t TRACE_SYSTEM_IOMODE_READ
-80f85dd4 t TRACE_SYSTEM_NFS4ERR_RESET_TO_PNFS
-80f85dd8 t TRACE_SYSTEM_NFS4ERR_RESET_TO_MDS
-80f85ddc t TRACE_SYSTEM_NFS4ERR_XDEV
-80f85de0 t TRACE_SYSTEM_NFS4ERR_WRONG_TYPE
-80f85de4 t TRACE_SYSTEM_NFS4ERR_WRONG_CRED
-80f85de8 t TRACE_SYSTEM_NFS4ERR_WRONGSEC
-80f85dec t TRACE_SYSTEM_NFS4ERR_UNSAFE_COMPOUND
-80f85df0 t TRACE_SYSTEM_NFS4ERR_UNKNOWN_LAYOUTTYPE
-80f85df4 t TRACE_SYSTEM_NFS4ERR_TOO_MANY_OPS
-80f85df8 t TRACE_SYSTEM_NFS4ERR_TOOSMALL
-80f85dfc t TRACE_SYSTEM_NFS4ERR_SYMLINK
-80f85e00 t TRACE_SYSTEM_NFS4ERR_STALE_STATEID
-80f85e04 t TRACE_SYSTEM_NFS4ERR_STALE_CLIENTID
-80f85e08 t TRACE_SYSTEM_NFS4ERR_STALE
-80f85e0c t TRACE_SYSTEM_NFS4ERR_SERVERFAULT
-80f85e10 t TRACE_SYSTEM_NFS4ERR_SEQ_MISORDERED
-80f85e14 t TRACE_SYSTEM_NFS4ERR_SEQ_FALSE_RETRY
-80f85e18 t TRACE_SYSTEM_NFS4ERR_SEQUENCE_POS
-80f85e1c t TRACE_SYSTEM_NFS4ERR_SHARE_DENIED
-80f85e20 t TRACE_SYSTEM_NFS4ERR_SAME
-80f85e24 t TRACE_SYSTEM_NFS4ERR_ROFS
-80f85e28 t TRACE_SYSTEM_NFS4ERR_RETURNCONFLICT
-80f85e2c t TRACE_SYSTEM_NFS4ERR_RETRY_UNCACHED_REP
-80f85e30 t TRACE_SYSTEM_NFS4ERR_RESTOREFH
-80f85e34 t TRACE_SYSTEM_NFS4ERR_RESOURCE
-80f85e38 t TRACE_SYSTEM_NFS4ERR_REQ_TOO_BIG
-80f85e3c t TRACE_SYSTEM_NFS4ERR_REP_TOO_BIG_TO_CACHE
-80f85e40 t TRACE_SYSTEM_NFS4ERR_REP_TOO_BIG
-80f85e44 t TRACE_SYSTEM_NFS4ERR_REJECT_DELEG
-80f85e48 t TRACE_SYSTEM_NFS4ERR_RECLAIM_CONFLICT
-80f85e4c t TRACE_SYSTEM_NFS4ERR_RECLAIM_BAD
-80f85e50 t TRACE_SYSTEM_NFS4ERR_RECALLCONFLICT
-80f85e54 t TRACE_SYSTEM_NFS4ERR_PNFS_NO_LAYOUT
-80f85e58 t TRACE_SYSTEM_NFS4ERR_PNFS_IO_HOLE
-80f85e5c t TRACE_SYSTEM_NFS4ERR_PERM
-80f85e60 t TRACE_SYSTEM_NFS4ERR_OP_NOT_IN_SESSION
-80f85e64 t TRACE_SYSTEM_NFS4ERR_OP_ILLEGAL
-80f85e68 t TRACE_SYSTEM_NFS4ERR_OPENMODE
-80f85e6c t TRACE_SYSTEM_NFS4ERR_OLD_STATEID
-80f85e70 t TRACE_SYSTEM_NFS4ERR_NXIO
-80f85e74 t TRACE_SYSTEM_NFS4ERR_NO_GRACE
-80f85e78 t TRACE_SYSTEM_NFS4ERR_NOT_SAME
-80f85e7c t TRACE_SYSTEM_NFS4ERR_NOT_ONLY_OP
-80f85e80 t TRACE_SYSTEM_NFS4ERR_NOTSUPP
-80f85e84 t TRACE_SYSTEM_NFS4ERR_NOTEMPTY
-80f85e88 t TRACE_SYSTEM_NFS4ERR_NOTDIR
-80f85e8c t TRACE_SYSTEM_NFS4ERR_NOSPC
-80f85e90 t TRACE_SYSTEM_NFS4ERR_NOMATCHING_LAYOUT
-80f85e94 t TRACE_SYSTEM_NFS4ERR_NOFILEHANDLE
-80f85e98 t TRACE_SYSTEM_NFS4ERR_NOENT
-80f85e9c t TRACE_SYSTEM_NFS4ERR_NAMETOOLONG
-80f85ea0 t TRACE_SYSTEM_NFS4ERR_MOVED
-80f85ea4 t TRACE_SYSTEM_NFS4ERR_MLINK
-80f85ea8 t TRACE_SYSTEM_NFS4ERR_MINOR_VERS_MISMATCH
-80f85eac t TRACE_SYSTEM_NFS4ERR_LOCK_RANGE
-80f85eb0 t TRACE_SYSTEM_NFS4ERR_LOCKS_HELD
-80f85eb4 t TRACE_SYSTEM_NFS4ERR_LOCKED
-80f85eb8 t TRACE_SYSTEM_NFS4ERR_LEASE_MOVED
-80f85ebc t TRACE_SYSTEM_NFS4ERR_LAYOUTUNAVAILABLE
-80f85ec0 t TRACE_SYSTEM_NFS4ERR_LAYOUTTRYLATER
-80f85ec4 t TRACE_SYSTEM_NFS4ERR_ISDIR
-80f85ec8 t TRACE_SYSTEM_NFS4ERR_IO
-80f85ecc t TRACE_SYSTEM_NFS4ERR_INVAL
-80f85ed0 t TRACE_SYSTEM_NFS4ERR_HASH_ALG_UNSUPP
-80f85ed4 t TRACE_SYSTEM_NFS4ERR_GRACE
-80f85ed8 t TRACE_SYSTEM_NFS4ERR_FILE_OPEN
-80f85edc t TRACE_SYSTEM_NFS4ERR_FHEXPIRED
-80f85ee0 t TRACE_SYSTEM_NFS4ERR_FBIG
-80f85ee4 t TRACE_SYSTEM_NFS4ERR_EXPIRED
-80f85ee8 t TRACE_SYSTEM_NFS4ERR_EXIST
-80f85eec t TRACE_SYSTEM_NFS4ERR_ENCR_ALG_UNSUPP
-80f85ef0 t TRACE_SYSTEM_NFS4ERR_DQUOT
-80f85ef4 t TRACE_SYSTEM_NFS4ERR_DIRDELEG_UNAVAIL
-80f85ef8 t TRACE_SYSTEM_NFS4ERR_DENIED
-80f85efc t TRACE_SYSTEM_NFS4ERR_DELEG_REVOKED
-80f85f00 t TRACE_SYSTEM_NFS4ERR_DELEG_ALREADY_WANTED
-80f85f04 t TRACE_SYSTEM_NFS4ERR_DELAY
-80f85f08 t TRACE_SYSTEM_NFS4ERR_DEADSESSION
-80f85f0c t TRACE_SYSTEM_NFS4ERR_DEADLOCK
-80f85f10 t TRACE_SYSTEM_NFS4ERR_CONN_NOT_BOUND_TO_SESSION
-80f85f14 t TRACE_SYSTEM_NFS4ERR_COMPLETE_ALREADY
-80f85f18 t TRACE_SYSTEM_NFS4ERR_CLIENTID_BUSY
-80f85f1c t TRACE_SYSTEM_NFS4ERR_CLID_INUSE
-80f85f20 t TRACE_SYSTEM_NFS4ERR_CB_PATH_DOWN
-80f85f24 t TRACE_SYSTEM_NFS4ERR_BAD_STATEID
-80f85f28 t TRACE_SYSTEM_NFS4ERR_BAD_SESSION_DIGEST
-80f85f2c t TRACE_SYSTEM_NFS4ERR_BAD_SEQID
-80f85f30 t TRACE_SYSTEM_NFS4ERR_BAD_RANGE
-80f85f34 t TRACE_SYSTEM_NFS4ERR_BAD_HIGH_SLOT
-80f85f38 t TRACE_SYSTEM_NFS4ERR_BAD_COOKIE
-80f85f3c t TRACE_SYSTEM_NFS4ERR_BADXDR
-80f85f40 t TRACE_SYSTEM_NFS4ERR_BADTYPE
-80f85f44 t TRACE_SYSTEM_NFS4ERR_BADSLOT
-80f85f48 t TRACE_SYSTEM_NFS4ERR_BADSESSION
-80f85f4c t TRACE_SYSTEM_NFS4ERR_BADOWNER
-80f85f50 t TRACE_SYSTEM_NFS4ERR_BADNAME
-80f85f54 t TRACE_SYSTEM_NFS4ERR_BADLABEL
-80f85f58 t TRACE_SYSTEM_NFS4ERR_BADLAYOUT
-80f85f5c t TRACE_SYSTEM_NFS4ERR_BADIOMODE
-80f85f60 t TRACE_SYSTEM_NFS4ERR_BADHANDLE
-80f85f64 t TRACE_SYSTEM_NFS4ERR_BADCHAR
-80f85f68 t TRACE_SYSTEM_NFS4ERR_BACK_CHAN_BUSY
-80f85f6c t TRACE_SYSTEM_NFS4ERR_ADMIN_REVOKED
-80f85f70 t TRACE_SYSTEM_NFS4ERR_ATTRNOTSUPP
-80f85f74 t TRACE_SYSTEM_NFS4ERR_ACCESS
-80f85f78 t TRACE_SYSTEM_NFS4_OK
-80f85f7c t TRACE_SYSTEM_NFS_FILE_SYNC
-80f85f80 t TRACE_SYSTEM_NFS_DATA_SYNC
-80f85f84 t TRACE_SYSTEM_NFS_UNSTABLE
-80f85f88 t TRACE_SYSTEM_NFSERR_JUKEBOX
-80f85f8c t TRACE_SYSTEM_NFSERR_BADTYPE
-80f85f90 t TRACE_SYSTEM_NFSERR_SERVERFAULT
-80f85f94 t TRACE_SYSTEM_NFSERR_TOOSMALL
-80f85f98 t TRACE_SYSTEM_NFSERR_NOTSUPP
-80f85f9c t TRACE_SYSTEM_NFSERR_BAD_COOKIE
-80f85fa0 t TRACE_SYSTEM_NFSERR_NOT_SYNC
-80f85fa4 t TRACE_SYSTEM_NFSERR_BADHANDLE
-80f85fa8 t TRACE_SYSTEM_NFSERR_WFLUSH
-80f85fac t TRACE_SYSTEM_NFSERR_REMOTE
-80f85fb0 t TRACE_SYSTEM_NFSERR_STALE
-80f85fb4 t TRACE_SYSTEM_NFSERR_DQUOT
-80f85fb8 t TRACE_SYSTEM_NFSERR_NOTEMPTY
-80f85fbc t TRACE_SYSTEM_NFSERR_NAMETOOLONG
-80f85fc0 t TRACE_SYSTEM_NFSERR_OPNOTSUPP
-80f85fc4 t TRACE_SYSTEM_NFSERR_MLINK
-80f85fc8 t TRACE_SYSTEM_NFSERR_ROFS
-80f85fcc t TRACE_SYSTEM_NFSERR_NOSPC
-80f85fd0 t TRACE_SYSTEM_NFSERR_FBIG
-80f85fd4 t TRACE_SYSTEM_NFSERR_INVAL
-80f85fd8 t TRACE_SYSTEM_NFSERR_ISDIR
-80f85fdc t TRACE_SYSTEM_NFSERR_NOTDIR
-80f85fe0 t TRACE_SYSTEM_NFSERR_NODEV
-80f85fe4 t TRACE_SYSTEM_NFSERR_XDEV
-80f85fe8 t TRACE_SYSTEM_NFSERR_EXIST
-80f85fec t TRACE_SYSTEM_NFSERR_ACCES
-80f85ff0 t TRACE_SYSTEM_NFSERR_EAGAIN
-80f85ff4 t TRACE_SYSTEM_NFSERR_NXIO
-80f85ff8 t TRACE_SYSTEM_NFSERR_IO
-80f85ffc t TRACE_SYSTEM_NFSERR_NOENT
-80f86000 t TRACE_SYSTEM_NFSERR_PERM
-80f86004 t TRACE_SYSTEM_NFS_OK
-80f86008 t TRACE_SYSTEM_NFS4_CONTENT_HOLE
-80f8600c t TRACE_SYSTEM_NFS4_CONTENT_DATA
-80f86010 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_EXIT
-80f86014 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_SEND_LAYOUTGET
-80f86018 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_RETRY
-80f8601c t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_INVALID_OPEN
-80f86020 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_BLOCKED
-80f86024 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_RETURN
-80f86028 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_FOUND_CACHED
-80f8602c t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_IO_TEST_FAIL
-80f86030 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_BULK_RECALL
-80f86034 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_NOMEM
-80f86038 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_MDSTHRESH
-80f8603c t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_RD_ZEROLEN
-80f86040 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_NO_PNFS
-80f86044 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_UNKNOWN
-80f86048 t TRACE_SYSTEM_NFS_SRV_SSC_COPY_STATE
-80f8604c t TRACE_SYSTEM_NFS_CLNT_SRC_SSC_COPY_STATE
-80f86050 t TRACE_SYSTEM_NFS_CLNT_DST_SSC_COPY_STATE
-80f86054 t TRACE_SYSTEM_NFS_STATE_CHANGE_WAIT
-80f86058 t TRACE_SYSTEM_NFS_STATE_MAY_NOTIFY_LOCK
-80f8605c t TRACE_SYSTEM_NFS_STATE_RECOVERY_FAILED
-80f86060 t TRACE_SYSTEM_NFS_STATE_POSIX_LOCKS
-80f86064 t TRACE_SYSTEM_NFS_STATE_RECLAIM_NOGRACE
-80f86068 t TRACE_SYSTEM_NFS_STATE_RECLAIM_REBOOT
-80f8606c t TRACE_SYSTEM_NFS_O_RDWR_STATE
-80f86070 t TRACE_SYSTEM_NFS_O_WRONLY_STATE
-80f86074 t TRACE_SYSTEM_NFS_O_RDONLY_STATE
-80f86078 t TRACE_SYSTEM_NFS_OPEN_STATE
-80f8607c t TRACE_SYSTEM_NFS_DELEGATED_STATE
-80f86080 t TRACE_SYSTEM_LK_STATE_IN_USE
-80f86084 t TRACE_SYSTEM_NFS4CLNT_DELEGRETURN_DELAYED
-80f86088 t TRACE_SYSTEM_NFS4CLNT_RECALL_ANY_LAYOUT_RW
-80f8608c t TRACE_SYSTEM_NFS4CLNT_RECALL_ANY_LAYOUT_READ
-80f86090 t TRACE_SYSTEM_NFS4CLNT_RECALL_RUNNING
-80f86094 t TRACE_SYSTEM_NFS4CLNT_MANAGER_AVAILABLE
-80f86098 t TRACE_SYSTEM_NFS4CLNT_RUN_MANAGER
-80f8609c t TRACE_SYSTEM_NFS4CLNT_DELEGATION_EXPIRED
-80f860a0 t TRACE_SYSTEM_NFS4CLNT_LEASE_MOVED
-80f860a4 t TRACE_SYSTEM_NFS4CLNT_MOVED
-80f860a8 t TRACE_SYSTEM_NFS4CLNT_BIND_CONN_TO_SESSION
-80f860ac t TRACE_SYSTEM_NFS4CLNT_PURGE_STATE
-80f860b0 t TRACE_SYSTEM_NFS4CLNT_SERVER_SCOPE_MISMATCH
-80f860b4 t TRACE_SYSTEM_NFS4CLNT_LEASE_CONFIRM
-80f860b8 t TRACE_SYSTEM_NFS4CLNT_SESSION_RESET
-80f860bc t TRACE_SYSTEM_NFS4CLNT_DELEGRETURN
-80f860c0 t TRACE_SYSTEM_NFS4CLNT_RECLAIM_NOGRACE
-80f860c4 t TRACE_SYSTEM_NFS4CLNT_RECLAIM_REBOOT
-80f860c8 t TRACE_SYSTEM_NFS4CLNT_LEASE_EXPIRED
-80f860cc t TRACE_SYSTEM_NFS4CLNT_CHECK_LEASE
-80f860d0 t TRACE_SYSTEM_NFS4CLNT_MANAGER_RUNNING
-80f860d4 t TRACE_SYSTEM_IOMODE_ANY
-80f860d8 t TRACE_SYSTEM_IOMODE_RW
-80f860dc t TRACE_SYSTEM_IOMODE_READ
-80f860e0 t TRACE_SYSTEM_NFS4ERR_RESET_TO_PNFS
-80f860e4 t TRACE_SYSTEM_NFS4ERR_RESET_TO_MDS
-80f860e8 t TRACE_SYSTEM_NFS4ERR_XDEV
-80f860ec t TRACE_SYSTEM_NFS4ERR_WRONG_TYPE
-80f860f0 t TRACE_SYSTEM_NFS4ERR_WRONG_CRED
-80f860f4 t TRACE_SYSTEM_NFS4ERR_WRONGSEC
-80f860f8 t TRACE_SYSTEM_NFS4ERR_UNSAFE_COMPOUND
-80f860fc t TRACE_SYSTEM_NFS4ERR_UNKNOWN_LAYOUTTYPE
-80f86100 t TRACE_SYSTEM_NFS4ERR_TOO_MANY_OPS
-80f86104 t TRACE_SYSTEM_NFS4ERR_TOOSMALL
-80f86108 t TRACE_SYSTEM_NFS4ERR_SYMLINK
-80f8610c t TRACE_SYSTEM_NFS4ERR_STALE_STATEID
-80f86110 t TRACE_SYSTEM_NFS4ERR_STALE_CLIENTID
-80f86114 t TRACE_SYSTEM_NFS4ERR_STALE
-80f86118 t TRACE_SYSTEM_NFS4ERR_SERVERFAULT
-80f8611c t TRACE_SYSTEM_NFS4ERR_SEQ_MISORDERED
-80f86120 t TRACE_SYSTEM_NFS4ERR_SEQ_FALSE_RETRY
-80f86124 t TRACE_SYSTEM_NFS4ERR_SEQUENCE_POS
-80f86128 t TRACE_SYSTEM_NFS4ERR_SHARE_DENIED
-80f8612c t TRACE_SYSTEM_NFS4ERR_SAME
-80f86130 t TRACE_SYSTEM_NFS4ERR_ROFS
-80f86134 t TRACE_SYSTEM_NFS4ERR_RETURNCONFLICT
-80f86138 t TRACE_SYSTEM_NFS4ERR_RETRY_UNCACHED_REP
-80f8613c t TRACE_SYSTEM_NFS4ERR_RESTOREFH
-80f86140 t TRACE_SYSTEM_NFS4ERR_RESOURCE
-80f86144 t TRACE_SYSTEM_NFS4ERR_REQ_TOO_BIG
-80f86148 t TRACE_SYSTEM_NFS4ERR_REP_TOO_BIG_TO_CACHE
-80f8614c t TRACE_SYSTEM_NFS4ERR_REP_TOO_BIG
-80f86150 t TRACE_SYSTEM_NFS4ERR_REJECT_DELEG
-80f86154 t TRACE_SYSTEM_NFS4ERR_RECLAIM_CONFLICT
-80f86158 t TRACE_SYSTEM_NFS4ERR_RECLAIM_BAD
-80f8615c t TRACE_SYSTEM_NFS4ERR_RECALLCONFLICT
-80f86160 t TRACE_SYSTEM_NFS4ERR_PNFS_NO_LAYOUT
-80f86164 t TRACE_SYSTEM_NFS4ERR_PNFS_IO_HOLE
-80f86168 t TRACE_SYSTEM_NFS4ERR_PERM
-80f8616c t TRACE_SYSTEM_NFS4ERR_OP_NOT_IN_SESSION
-80f86170 t TRACE_SYSTEM_NFS4ERR_OP_ILLEGAL
-80f86174 t TRACE_SYSTEM_NFS4ERR_OPENMODE
-80f86178 t TRACE_SYSTEM_NFS4ERR_OLD_STATEID
-80f8617c t TRACE_SYSTEM_NFS4ERR_NXIO
-80f86180 t TRACE_SYSTEM_NFS4ERR_NO_GRACE
-80f86184 t TRACE_SYSTEM_NFS4ERR_NOT_SAME
-80f86188 t TRACE_SYSTEM_NFS4ERR_NOT_ONLY_OP
-80f8618c t TRACE_SYSTEM_NFS4ERR_NOTSUPP
-80f86190 t TRACE_SYSTEM_NFS4ERR_NOTEMPTY
-80f86194 t TRACE_SYSTEM_NFS4ERR_NOTDIR
-80f86198 t TRACE_SYSTEM_NFS4ERR_NOSPC
-80f8619c t TRACE_SYSTEM_NFS4ERR_NOMATCHING_LAYOUT
-80f861a0 t TRACE_SYSTEM_NFS4ERR_NOFILEHANDLE
-80f861a4 t TRACE_SYSTEM_NFS4ERR_NOENT
-80f861a8 t TRACE_SYSTEM_NFS4ERR_NAMETOOLONG
-80f861ac t TRACE_SYSTEM_NFS4ERR_MOVED
-80f861b0 t TRACE_SYSTEM_NFS4ERR_MLINK
-80f861b4 t TRACE_SYSTEM_NFS4ERR_MINOR_VERS_MISMATCH
-80f861b8 t TRACE_SYSTEM_NFS4ERR_LOCK_RANGE
-80f861bc t TRACE_SYSTEM_NFS4ERR_LOCKS_HELD
-80f861c0 t TRACE_SYSTEM_NFS4ERR_LOCKED
-80f861c4 t TRACE_SYSTEM_NFS4ERR_LEASE_MOVED
-80f861c8 t TRACE_SYSTEM_NFS4ERR_LAYOUTUNAVAILABLE
-80f861cc t TRACE_SYSTEM_NFS4ERR_LAYOUTTRYLATER
-80f861d0 t TRACE_SYSTEM_NFS4ERR_ISDIR
-80f861d4 t TRACE_SYSTEM_NFS4ERR_IO
-80f861d8 t TRACE_SYSTEM_NFS4ERR_INVAL
-80f861dc t TRACE_SYSTEM_NFS4ERR_HASH_ALG_UNSUPP
-80f861e0 t TRACE_SYSTEM_NFS4ERR_GRACE
-80f861e4 t TRACE_SYSTEM_NFS4ERR_FILE_OPEN
-80f861e8 t TRACE_SYSTEM_NFS4ERR_FHEXPIRED
-80f861ec t TRACE_SYSTEM_NFS4ERR_FBIG
-80f861f0 t TRACE_SYSTEM_NFS4ERR_EXPIRED
-80f861f4 t TRACE_SYSTEM_NFS4ERR_EXIST
-80f861f8 t TRACE_SYSTEM_NFS4ERR_ENCR_ALG_UNSUPP
-80f861fc t TRACE_SYSTEM_NFS4ERR_DQUOT
-80f86200 t TRACE_SYSTEM_NFS4ERR_DIRDELEG_UNAVAIL
-80f86204 t TRACE_SYSTEM_NFS4ERR_DENIED
-80f86208 t TRACE_SYSTEM_NFS4ERR_DELEG_REVOKED
-80f8620c t TRACE_SYSTEM_NFS4ERR_DELEG_ALREADY_WANTED
-80f86210 t TRACE_SYSTEM_NFS4ERR_DELAY
-80f86214 t TRACE_SYSTEM_NFS4ERR_DEADSESSION
-80f86218 t TRACE_SYSTEM_NFS4ERR_DEADLOCK
-80f8621c t TRACE_SYSTEM_NFS4ERR_CONN_NOT_BOUND_TO_SESSION
-80f86220 t TRACE_SYSTEM_NFS4ERR_COMPLETE_ALREADY
-80f86224 t TRACE_SYSTEM_NFS4ERR_CLIENTID_BUSY
-80f86228 t TRACE_SYSTEM_NFS4ERR_CLID_INUSE
-80f8622c t TRACE_SYSTEM_NFS4ERR_CB_PATH_DOWN
-80f86230 t TRACE_SYSTEM_NFS4ERR_BAD_STATEID
-80f86234 t TRACE_SYSTEM_NFS4ERR_BAD_SESSION_DIGEST
-80f86238 t TRACE_SYSTEM_NFS4ERR_BAD_SEQID
-80f8623c t TRACE_SYSTEM_NFS4ERR_BAD_RANGE
-80f86240 t TRACE_SYSTEM_NFS4ERR_BAD_HIGH_SLOT
-80f86244 t TRACE_SYSTEM_NFS4ERR_BAD_COOKIE
-80f86248 t TRACE_SYSTEM_NFS4ERR_BADXDR
-80f8624c t TRACE_SYSTEM_NFS4ERR_BADTYPE
-80f86250 t TRACE_SYSTEM_NFS4ERR_BADSLOT
-80f86254 t TRACE_SYSTEM_NFS4ERR_BADSESSION
-80f86258 t TRACE_SYSTEM_NFS4ERR_BADOWNER
-80f8625c t TRACE_SYSTEM_NFS4ERR_BADNAME
-80f86260 t TRACE_SYSTEM_NFS4ERR_BADLABEL
-80f86264 t TRACE_SYSTEM_NFS4ERR_BADLAYOUT
-80f86268 t TRACE_SYSTEM_NFS4ERR_BADIOMODE
-80f8626c t TRACE_SYSTEM_NFS4ERR_BADHANDLE
-80f86270 t TRACE_SYSTEM_NFS4ERR_BADCHAR
-80f86274 t TRACE_SYSTEM_NFS4ERR_BACK_CHAN_BUSY
-80f86278 t TRACE_SYSTEM_NFS4ERR_ADMIN_REVOKED
-80f8627c t TRACE_SYSTEM_NFS4ERR_ATTRNOTSUPP
-80f86280 t TRACE_SYSTEM_NFS4ERR_ACCESS
-80f86284 t TRACE_SYSTEM_NFS4_OK
-80f86288 t TRACE_SYSTEM_NFS_FILE_SYNC
-80f8628c t TRACE_SYSTEM_NFS_DATA_SYNC
-80f86290 t TRACE_SYSTEM_NFS_UNSTABLE
-80f86294 t TRACE_SYSTEM_NFSERR_JUKEBOX
-80f86298 t TRACE_SYSTEM_NFSERR_BADTYPE
-80f8629c t TRACE_SYSTEM_NFSERR_SERVERFAULT
-80f862a0 t TRACE_SYSTEM_NFSERR_TOOSMALL
-80f862a4 t TRACE_SYSTEM_NFSERR_NOTSUPP
-80f862a8 t TRACE_SYSTEM_NFSERR_BAD_COOKIE
-80f862ac t TRACE_SYSTEM_NFSERR_NOT_SYNC
-80f862b0 t TRACE_SYSTEM_NFSERR_BADHANDLE
-80f862b4 t TRACE_SYSTEM_NFSERR_WFLUSH
-80f862b8 t TRACE_SYSTEM_NFSERR_REMOTE
-80f862bc t TRACE_SYSTEM_NFSERR_STALE
-80f862c0 t TRACE_SYSTEM_NFSERR_DQUOT
-80f862c4 t TRACE_SYSTEM_NFSERR_NOTEMPTY
-80f862c8 t TRACE_SYSTEM_NFSERR_NAMETOOLONG
-80f862cc t TRACE_SYSTEM_NFSERR_OPNOTSUPP
-80f862d0 t TRACE_SYSTEM_NFSERR_MLINK
-80f862d4 t TRACE_SYSTEM_NFSERR_ROFS
-80f862d8 t TRACE_SYSTEM_NFSERR_NOSPC
-80f862dc t TRACE_SYSTEM_NFSERR_FBIG
-80f862e0 t TRACE_SYSTEM_NFSERR_INVAL
-80f862e4 t TRACE_SYSTEM_NFSERR_ISDIR
-80f862e8 t TRACE_SYSTEM_NFSERR_NOTDIR
-80f862ec t TRACE_SYSTEM_NFSERR_NODEV
-80f862f0 t TRACE_SYSTEM_NFSERR_XDEV
-80f862f4 t TRACE_SYSTEM_NFSERR_EXIST
-80f862f8 t TRACE_SYSTEM_NFSERR_ACCES
-80f862fc t TRACE_SYSTEM_NFSERR_EAGAIN
-80f86300 t TRACE_SYSTEM_NFSERR_NXIO
-80f86304 t TRACE_SYSTEM_NFSERR_IO
-80f86308 t TRACE_SYSTEM_NFSERR_NOENT
-80f8630c t TRACE_SYSTEM_NFSERR_PERM
-80f86310 t TRACE_SYSTEM_NFS_OK
-80f86314 t TRACE_SYSTEM_cachefiles_trace_write_error
-80f86318 t TRACE_SYSTEM_cachefiles_trace_unlink_error
-80f8631c t TRACE_SYSTEM_cachefiles_trace_trunc_error
-80f86320 t TRACE_SYSTEM_cachefiles_trace_tmpfile_error
-80f86324 t TRACE_SYSTEM_cachefiles_trace_statfs_error
-80f86328 t TRACE_SYSTEM_cachefiles_trace_setxattr_error
-80f8632c t TRACE_SYSTEM_cachefiles_trace_seek_error
-80f86330 t TRACE_SYSTEM_cachefiles_trace_rename_error
-80f86334 t TRACE_SYSTEM_cachefiles_trace_remxattr_error
-80f86338 t TRACE_SYSTEM_cachefiles_trace_read_error
-80f8633c t TRACE_SYSTEM_cachefiles_trace_open_error
-80f86340 t TRACE_SYSTEM_cachefiles_trace_notify_change_error
-80f86344 t TRACE_SYSTEM_cachefiles_trace_mkdir_error
-80f86348 t TRACE_SYSTEM_cachefiles_trace_lookup_error
-80f8634c t TRACE_SYSTEM_cachefiles_trace_link_error
-80f86350 t TRACE_SYSTEM_cachefiles_trace_getxattr_error
-80f86354 t TRACE_SYSTEM_cachefiles_trace_fallocate_error
-80f86358 t TRACE_SYSTEM_cachefiles_trace_read_seek_nxio
-80f8635c t TRACE_SYSTEM_cachefiles_trace_read_seek_error
-80f86360 t TRACE_SYSTEM_cachefiles_trace_read_no_file
-80f86364 t TRACE_SYSTEM_cachefiles_trace_read_no_data
-80f86368 t TRACE_SYSTEM_cachefiles_trace_read_have_data
-80f8636c t TRACE_SYSTEM_cachefiles_trace_read_found_part
-80f86370 t TRACE_SYSTEM_cachefiles_trace_read_found_hole
-80f86374 t TRACE_SYSTEM_cachefiles_trace_read_after_eof
-80f86378 t TRACE_SYSTEM_cachefiles_trunc_shrink
-80f8637c t TRACE_SYSTEM_cachefiles_trunc_expand_tmpfile
-80f86380 t TRACE_SYSTEM_cachefiles_trunc_dio_adjust
-80f86384 t TRACE_SYSTEM_cachefiles_coherency_vol_set_ok
-80f86388 t TRACE_SYSTEM_cachefiles_coherency_vol_set_fail
-80f8638c t TRACE_SYSTEM_cachefiles_coherency_vol_check_xattr
-80f86390 t TRACE_SYSTEM_cachefiles_coherency_vol_check_resv
-80f86394 t TRACE_SYSTEM_cachefiles_coherency_vol_check_ok
-80f86398 t TRACE_SYSTEM_cachefiles_coherency_vol_check_cmp
-80f8639c t TRACE_SYSTEM_cachefiles_coherency_set_ok
-80f863a0 t TRACE_SYSTEM_cachefiles_coherency_set_fail
-80f863a4 t TRACE_SYSTEM_cachefiles_coherency_check_xattr
-80f863a8 t TRACE_SYSTEM_cachefiles_coherency_check_type
-80f863ac t TRACE_SYSTEM_cachefiles_coherency_check_ok
-80f863b0 t TRACE_SYSTEM_cachefiles_coherency_check_objsize
-80f863b4 t TRACE_SYSTEM_cachefiles_coherency_check_len
-80f863b8 t TRACE_SYSTEM_cachefiles_coherency_check_dirty
-80f863bc t TRACE_SYSTEM_cachefiles_coherency_check_content
-80f863c0 t TRACE_SYSTEM_cachefiles_coherency_check_aux
-80f863c4 t TRACE_SYSTEM_cachefiles_obj_see_withdrawal
-80f863c8 t TRACE_SYSTEM_cachefiles_obj_see_withdraw_cookie
-80f863cc t TRACE_SYSTEM_cachefiles_obj_see_lookup_failed
-80f863d0 t TRACE_SYSTEM_cachefiles_obj_see_lookup_cookie
-80f863d4 t TRACE_SYSTEM_cachefiles_obj_see_clean_drop_tmp
-80f863d8 t TRACE_SYSTEM_cachefiles_obj_see_clean_delete
-80f863dc t TRACE_SYSTEM_cachefiles_obj_see_clean_commit
-80f863e0 t TRACE_SYSTEM_cachefiles_obj_put_ioreq
-80f863e4 t TRACE_SYSTEM_cachefiles_obj_put_detach
-80f863e8 t TRACE_SYSTEM_cachefiles_obj_put_alloc_fail
-80f863ec t TRACE_SYSTEM_cachefiles_obj_new
-80f863f0 t TRACE_SYSTEM_cachefiles_obj_get_ioreq
-80f863f4 t TRACE_SYSTEM_FSCACHE_VOLUME_IS_WEIRD
-80f863f8 t TRACE_SYSTEM_FSCACHE_OBJECT_WAS_CULLED
-80f863fc t TRACE_SYSTEM_FSCACHE_OBJECT_WAS_RETIRED
-80f86400 t TRACE_SYSTEM_FSCACHE_OBJECT_NO_SPACE
-80f86404 t TRACE_SYSTEM_FSCACHE_OBJECT_INVALIDATED
-80f86408 t TRACE_SYSTEM_FSCACHE_OBJECT_IS_WEIRD
-80f8640c t TRACE_SYSTEM_FSCACHE_OBJECT_IS_STALE
-80f86410 t TRACE_SYSTEM_EX_READ
-80f86414 t TRACE_SYSTEM_CP_RESIZE
-80f86418 t TRACE_SYSTEM_CP_PAUSE
-80f8641c t TRACE_SYSTEM_CP_TRIMMED
-80f86420 t TRACE_SYSTEM_CP_DISCARD
-80f86424 t TRACE_SYSTEM_CP_RECOVERY
-80f86428 t TRACE_SYSTEM_CP_SYNC
-80f8642c t TRACE_SYSTEM_CP_FASTBOOT
-80f86430 t TRACE_SYSTEM_CP_UMOUNT
-80f86434 t TRACE_SYSTEM___REQ_META
-80f86438 t TRACE_SYSTEM___REQ_PRIO
-80f8643c t TRACE_SYSTEM___REQ_FUA
-80f86440 t TRACE_SYSTEM___REQ_PREFLUSH
-80f86444 t TRACE_SYSTEM___REQ_IDLE
-80f86448 t TRACE_SYSTEM___REQ_SYNC
-80f8644c t TRACE_SYSTEM___REQ_RAHEAD
-80f86450 t TRACE_SYSTEM_SSR
-80f86454 t TRACE_SYSTEM_LFS
-80f86458 t TRACE_SYSTEM_BG_GC
-80f8645c t TRACE_SYSTEM_FG_GC
-80f86460 t TRACE_SYSTEM_GC_CB
-80f86464 t TRACE_SYSTEM_GC_GREEDY
-80f86468 t TRACE_SYSTEM_NO_CHECK_TYPE
-80f8646c t TRACE_SYSTEM_CURSEG_COLD_NODE
-80f86470 t TRACE_SYSTEM_CURSEG_WARM_NODE
-80f86474 t TRACE_SYSTEM_CURSEG_HOT_NODE
-80f86478 t TRACE_SYSTEM_CURSEG_COLD_DATA
-80f8647c t TRACE_SYSTEM_CURSEG_WARM_DATA
-80f86480 t TRACE_SYSTEM_CURSEG_HOT_DATA
-80f86484 t TRACE_SYSTEM_COLD
-80f86488 t TRACE_SYSTEM_WARM
-80f8648c t TRACE_SYSTEM_HOT
-80f86490 t TRACE_SYSTEM_OPU
-80f86494 t TRACE_SYSTEM_IPU
-80f86498 t TRACE_SYSTEM_META_FLUSH
-80f8649c t TRACE_SYSTEM_META
-80f864a0 t TRACE_SYSTEM_DATA
-80f864a4 t TRACE_SYSTEM_NODE
-80f864a8 t TRACE_SYSTEM_THERMAL_TRIP_ACTIVE
-80f864ac t TRACE_SYSTEM_THERMAL_TRIP_PASSIVE
-80f864b0 t TRACE_SYSTEM_THERMAL_TRIP_HOT
-80f864b4 t TRACE_SYSTEM_THERMAL_TRIP_CRITICAL
-80f864b8 t TRACE_SYSTEM_LRU_UNEVICTABLE
-80f864bc t TRACE_SYSTEM_LRU_ACTIVE_FILE
-80f864c0 t TRACE_SYSTEM_LRU_INACTIVE_FILE
-80f864c4 t TRACE_SYSTEM_LRU_ACTIVE_ANON
-80f864c8 t TRACE_SYSTEM_LRU_INACTIVE_ANON
-80f864cc t TRACE_SYSTEM_ZONE_MOVABLE
-80f864d0 t TRACE_SYSTEM_ZONE_NORMAL
-80f864d4 t TRACE_SYSTEM_ZONE_DMA
-80f864d8 t TRACE_SYSTEM_COMPACT_PRIO_ASYNC
-80f864dc t TRACE_SYSTEM_COMPACT_PRIO_SYNC_LIGHT
-80f864e0 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_FULL
-80f864e4 t TRACE_SYSTEM_COMPACT_CONTENDED
-80f864e8 t TRACE_SYSTEM_COMPACT_NOT_SUITABLE_ZONE
-80f864ec t TRACE_SYSTEM_COMPACT_NO_SUITABLE_PAGE
-80f864f0 t TRACE_SYSTEM_COMPACT_COMPLETE
-80f864f4 t TRACE_SYSTEM_COMPACT_PARTIAL_SKIPPED
-80f864f8 t TRACE_SYSTEM_COMPACT_SUCCESS
-80f864fc t TRACE_SYSTEM_COMPACT_CONTINUE
-80f86500 t TRACE_SYSTEM_COMPACT_DEFERRED
-80f86504 t TRACE_SYSTEM_COMPACT_SKIPPED
-80f86508 t TRACE_SYSTEM_1
-80f8650c t TRACE_SYSTEM_0
-80f86510 t TRACE_SYSTEM_TCP_NEW_SYN_RECV
-80f86514 t TRACE_SYSTEM_TCP_CLOSING
-80f86518 t TRACE_SYSTEM_TCP_LISTEN
-80f8651c t TRACE_SYSTEM_TCP_LAST_ACK
-80f86520 t TRACE_SYSTEM_TCP_CLOSE_WAIT
-80f86524 t TRACE_SYSTEM_TCP_CLOSE
-80f86528 t TRACE_SYSTEM_TCP_TIME_WAIT
-80f8652c t TRACE_SYSTEM_TCP_FIN_WAIT2
-80f86530 t TRACE_SYSTEM_TCP_FIN_WAIT1
-80f86534 t TRACE_SYSTEM_TCP_SYN_RECV
-80f86538 t TRACE_SYSTEM_TCP_SYN_SENT
-80f8653c t TRACE_SYSTEM_TCP_ESTABLISHED
-80f86540 t TRACE_SYSTEM_IPPROTO_MPTCP
-80f86544 t TRACE_SYSTEM_IPPROTO_SCTP
-80f86548 t TRACE_SYSTEM_IPPROTO_DCCP
-80f8654c t TRACE_SYSTEM_IPPROTO_TCP
-80f86550 t TRACE_SYSTEM_10
-80f86554 t TRACE_SYSTEM_2
-80f86558 t TRACE_SYSTEM_SKB_DROP_REASON_MAX
-80f8655c t TRACE_SYSTEM_SKB_DROP_REASON_PKT_TOO_BIG
-80f86560 t TRACE_SYSTEM_SKB_DROP_REASON_IP_INNOROUTES
-80f86564 t TRACE_SYSTEM_SKB_DROP_REASON_IP_INADDRERRORS
-80f86568 t TRACE_SYSTEM_SKB_DROP_REASON_INVALID_PROTO
-80f8656c t TRACE_SYSTEM_SKB_DROP_REASON_ICMP_CSUM
-80f86570 t TRACE_SYSTEM_SKB_DROP_REASON_TAP_TXFILTER
-80f86574 t TRACE_SYSTEM_SKB_DROP_REASON_TAP_FILTER
-80f86578 t TRACE_SYSTEM_SKB_DROP_REASON_HDR_TRUNC
-80f8657c t TRACE_SYSTEM_SKB_DROP_REASON_NOMEM
-80f86580 t TRACE_SYSTEM_SKB_DROP_REASON_FULL_RING
-80f86584 t TRACE_SYSTEM_SKB_DROP_REASON_DEV_READY
-80f86588 t TRACE_SYSTEM_SKB_DROP_REASON_DEV_HDR
-80f8658c t TRACE_SYSTEM_SKB_DROP_REASON_SKB_UCOPY_FAULT
-80f86590 t TRACE_SYSTEM_SKB_DROP_REASON_SKB_GSO_SEG
-80f86594 t TRACE_SYSTEM_SKB_DROP_REASON_SKB_CSUM
-80f86598 t TRACE_SYSTEM_SKB_DROP_REASON_UNHANDLED_PROTO
-80f8659c t TRACE_SYSTEM_SKB_DROP_REASON_TC_INGRESS
-80f865a0 t TRACE_SYSTEM_SKB_DROP_REASON_XDP
-80f865a4 t TRACE_SYSTEM_SKB_DROP_REASON_CPU_BACKLOG
-80f865a8 t TRACE_SYSTEM_SKB_DROP_REASON_QDISC_DROP
-80f865ac t TRACE_SYSTEM_SKB_DROP_REASON_TC_EGRESS
-80f865b0 t TRACE_SYSTEM_SKB_DROP_REASON_NEIGH_DEAD
-80f865b4 t TRACE_SYSTEM_SKB_DROP_REASON_NEIGH_QUEUEFULL
-80f865b8 t TRACE_SYSTEM_SKB_DROP_REASON_NEIGH_FAILED
-80f865bc t TRACE_SYSTEM_SKB_DROP_REASON_NEIGH_CREATEFAIL
-80f865c0 t TRACE_SYSTEM_SKB_DROP_REASON_IPV6DISABLED
-80f865c4 t TRACE_SYSTEM_SKB_DROP_REASON_BPF_CGROUP_EGRESS
-80f865c8 t TRACE_SYSTEM_SKB_DROP_REASON_IP_OUTNOROUTES
-80f865cc t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OFO_DROP
-80f865d0 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OFO_QUEUE_PRUNE
-80f865d4 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_ACK_UNSENT_DATA
-80f865d8 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_TOO_OLD_ACK
-80f865dc t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OLD_ACK
-80f865e0 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_FASTOPEN
-80f865e4 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_CLOSE
-80f865e8 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_INVALID_SYN
-80f865ec t TRACE_SYSTEM_SKB_DROP_REASON_TCP_RESET
-80f865f0 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_INVALID_SEQUENCE
-80f865f4 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_RFC7323_PAWS
-80f865f8 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OFOMERGE
-80f865fc t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OVERWINDOW
-80f86600 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OLD_DATA
-80f86604 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_ZEROWINDOW
-80f86608 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_FLAGS
-80f8660c t TRACE_SYSTEM_SKB_DROP_REASON_SOCKET_BACKLOG
-80f86610 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_MD5FAILURE
-80f86614 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_MD5UNEXPECTED
-80f86618 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_MD5NOTFOUND
-80f8661c t TRACE_SYSTEM_SKB_DROP_REASON_PROTO_MEM
-80f86620 t TRACE_SYSTEM_SKB_DROP_REASON_SOCKET_RCVBUFF
-80f86624 t TRACE_SYSTEM_SKB_DROP_REASON_IP_NOPROTO
-80f86628 t TRACE_SYSTEM_SKB_DROP_REASON_XFRM_POLICY
-80f8662c t TRACE_SYSTEM_SKB_DROP_REASON_UNICAST_IN_L2_MULTICAST
-80f86630 t TRACE_SYSTEM_SKB_DROP_REASON_IP_RPFILTER
-80f86634 t TRACE_SYSTEM_SKB_DROP_REASON_IP_INHDR
-80f86638 t TRACE_SYSTEM_SKB_DROP_REASON_IP_CSUM
-80f8663c t TRACE_SYSTEM_SKB_DROP_REASON_OTHERHOST
-80f86640 t TRACE_SYSTEM_SKB_DROP_REASON_NETFILTER_DROP
-80f86644 t TRACE_SYSTEM_SKB_DROP_REASON_UDP_CSUM
-80f86648 t TRACE_SYSTEM_SKB_DROP_REASON_SOCKET_FILTER
-80f8664c t TRACE_SYSTEM_SKB_DROP_REASON_TCP_CSUM
-80f86650 t TRACE_SYSTEM_SKB_DROP_REASON_PKT_TOO_SMALL
-80f86654 t TRACE_SYSTEM_SKB_DROP_REASON_NO_SOCKET
-80f86658 t TRACE_SYSTEM_SKB_DROP_REASON_NOT_SPECIFIED
-80f8665c t TRACE_SYSTEM_SVC_COMPLETE
-80f86660 t TRACE_SYSTEM_SVC_PENDING
-80f86664 t TRACE_SYSTEM_SVC_DENIED
-80f86668 t TRACE_SYSTEM_SVC_CLOSE
-80f8666c t TRACE_SYSTEM_SVC_DROP
-80f86670 t TRACE_SYSTEM_SVC_OK
-80f86674 t TRACE_SYSTEM_SVC_NEGATIVE
-80f86678 t TRACE_SYSTEM_SVC_VALID
-80f8667c t TRACE_SYSTEM_SVC_SYSERR
-80f86680 t TRACE_SYSTEM_SVC_GARBAGE
-80f86684 t TRACE_SYSTEM_RQ_DATA
-80f86688 t TRACE_SYSTEM_RQ_BUSY
-80f8668c t TRACE_SYSTEM_RQ_VICTIM
-80f86690 t TRACE_SYSTEM_RQ_SPLICE_OK
-80f86694 t TRACE_SYSTEM_RQ_DROPME
-80f86698 t TRACE_SYSTEM_RQ_USEDEFERRAL
-80f8669c t TRACE_SYSTEM_RQ_LOCAL
-80f866a0 t TRACE_SYSTEM_RQ_SECURE
-80f866a4 t TRACE_SYSTEM_TCP_CLOSING
-80f866a8 t TRACE_SYSTEM_TCP_LISTEN
-80f866ac t TRACE_SYSTEM_TCP_LAST_ACK
-80f866b0 t TRACE_SYSTEM_TCP_CLOSE_WAIT
-80f866b4 t TRACE_SYSTEM_TCP_CLOSE
-80f866b8 t TRACE_SYSTEM_TCP_TIME_WAIT
-80f866bc t TRACE_SYSTEM_TCP_FIN_WAIT2
-80f866c0 t TRACE_SYSTEM_TCP_FIN_WAIT1
-80f866c4 t TRACE_SYSTEM_TCP_SYN_RECV
-80f866c8 t TRACE_SYSTEM_TCP_SYN_SENT
-80f866cc t TRACE_SYSTEM_TCP_ESTABLISHED
-80f866d0 t TRACE_SYSTEM_SS_DISCONNECTING
-80f866d4 t TRACE_SYSTEM_SS_CONNECTED
-80f866d8 t TRACE_SYSTEM_SS_CONNECTING
-80f866dc t TRACE_SYSTEM_SS_UNCONNECTED
-80f866e0 t TRACE_SYSTEM_SS_FREE
-80f866e4 t TRACE_SYSTEM_RPCSEC_GSS_CTXPROBLEM
-80f866e8 t TRACE_SYSTEM_RPCSEC_GSS_CREDPROBLEM
-80f866ec t TRACE_SYSTEM_RPC_AUTH_TOOWEAK
-80f866f0 t TRACE_SYSTEM_RPC_AUTH_REJECTEDVERF
-80f866f4 t TRACE_SYSTEM_RPC_AUTH_BADVERF
-80f866f8 t TRACE_SYSTEM_RPC_AUTH_REJECTEDCRED
-80f866fc t TRACE_SYSTEM_RPC_AUTH_BADCRED
-80f86700 t TRACE_SYSTEM_RPC_AUTH_OK
-80f86704 t TRACE_SYSTEM_AF_INET6
-80f86708 t TRACE_SYSTEM_AF_INET
-80f8670c t TRACE_SYSTEM_AF_LOCAL
-80f86710 t TRACE_SYSTEM_AF_UNIX
-80f86714 t TRACE_SYSTEM_AF_UNSPEC
-80f86718 t TRACE_SYSTEM_SOCK_PACKET
-80f8671c t TRACE_SYSTEM_SOCK_DCCP
-80f86720 t TRACE_SYSTEM_SOCK_SEQPACKET
-80f86724 t TRACE_SYSTEM_SOCK_RDM
-80f86728 t TRACE_SYSTEM_SOCK_RAW
-80f8672c t TRACE_SYSTEM_SOCK_DGRAM
-80f86730 t TRACE_SYSTEM_SOCK_STREAM
-80f86734 t TRACE_SYSTEM_RPC_AUTH_GSS_KRB5P
-80f86738 t TRACE_SYSTEM_RPC_AUTH_GSS_KRB5I
-80f8673c t TRACE_SYSTEM_RPC_AUTH_GSS_KRB5
-80f86740 t TRACE_SYSTEM_GSS_S_GAP_TOKEN
-80f86744 t TRACE_SYSTEM_GSS_S_UNSEQ_TOKEN
-80f86748 t TRACE_SYSTEM_GSS_S_OLD_TOKEN
-80f8674c t TRACE_SYSTEM_GSS_S_DUPLICATE_TOKEN
-80f86750 t TRACE_SYSTEM_GSS_S_CONTINUE_NEEDED
-80f86754 t TRACE_SYSTEM_GSS_S_NAME_NOT_MN
-80f86758 t TRACE_SYSTEM_GSS_S_DUPLICATE_ELEMENT
-80f8675c t TRACE_SYSTEM_GSS_S_UNAVAILABLE
-80f86760 t TRACE_SYSTEM_GSS_S_UNAUTHORIZED
-80f86764 t TRACE_SYSTEM_GSS_S_BAD_QOP
-80f86768 t TRACE_SYSTEM_GSS_S_FAILURE
-80f8676c t TRACE_SYSTEM_GSS_S_CONTEXT_EXPIRED
-80f86770 t TRACE_SYSTEM_GSS_S_CREDENTIALS_EXPIRED
-80f86774 t TRACE_SYSTEM_GSS_S_DEFECTIVE_CREDENTIAL
-80f86778 t TRACE_SYSTEM_GSS_S_DEFECTIVE_TOKEN
-80f8677c t TRACE_SYSTEM_GSS_S_NO_CONTEXT
-80f86780 t TRACE_SYSTEM_GSS_S_NO_CRED
-80f86784 t TRACE_SYSTEM_GSS_S_BAD_SIG
-80f86788 t TRACE_SYSTEM_GSS_S_BAD_STATUS
-80f8678c t TRACE_SYSTEM_GSS_S_BAD_BINDINGS
-80f86790 t TRACE_SYSTEM_GSS_S_BAD_NAMETYPE
-80f86794 t TRACE_SYSTEM_GSS_S_BAD_NAME
-80f86798 t TRACE_SYSTEM_GSS_S_BAD_MECH
-80f8679c t TRACE_SYSTEM_RPC_GSS_SVC_PRIVACY
-80f867a0 t TRACE_SYSTEM_RPC_GSS_SVC_INTEGRITY
-80f867a4 t TRACE_SYSTEM_RPC_GSS_SVC_NONE
-80f867a8 T __start_kprobe_blacklist
-80f867a8 T __stop_ftrace_eval_maps
-80f867a8 t _kbl_addr_do_undefinstr
-80f867ac t _kbl_addr_optimized_callback
-80f867b0 t _kbl_addr_notify_die
-80f867b4 t _kbl_addr_atomic_notifier_call_chain
-80f867b8 t _kbl_addr_notifier_call_chain
-80f867bc t _kbl_addr_dump_kprobe
-80f867c0 t _kbl_addr_pre_handler_kretprobe
-80f867c4 t _kbl_addr___kretprobe_trampoline_handler
-80f867c8 t _kbl_addr_kretprobe_find_ret_addr
-80f867cc t _kbl_addr___kretprobe_find_ret_addr
-80f867d0 t _kbl_addr_kprobe_flush_task
-80f867d4 t _kbl_addr_recycle_rp_inst
-80f867d8 t _kbl_addr_free_rp_inst_rcu
-80f867dc t _kbl_addr_kprobe_exceptions_notify
-80f867e0 t _kbl_addr_kprobes_inc_nmissed_count
-80f867e4 t _kbl_addr_aggr_post_handler
-80f867e8 t _kbl_addr_aggr_pre_handler
-80f867ec t _kbl_addr_opt_pre_handler
-80f867f0 t _kbl_addr_get_kprobe
-80f867f4 t _kbl_addr_kgdb_nmicallin
-80f867f8 t _kbl_addr_kgdb_nmicallback
-80f867fc t _kbl_addr_kgdb_handle_exception
-80f86800 t _kbl_addr_kgdb_cpu_enter
-80f86804 t _kbl_addr_dbg_touch_watchdogs
-80f86808 t _kbl_addr_kgdb_reenter_check
-80f8680c t _kbl_addr_kgdb_io_ready
-80f86810 t _kbl_addr_dbg_deactivate_sw_breakpoints
-80f86814 t _kbl_addr_dbg_activate_sw_breakpoints
-80f86818 t _kbl_addr_kgdb_flush_swbreak_addr
-80f8681c t _kbl_addr_kgdb_roundup_cpus
-80f86820 t _kbl_addr_kgdb_call_nmi_hook
-80f86824 t _kbl_addr_kgdb_skipexception
-80f86828 t _kbl_addr_kgdb_arch_pc
-80f8682c t _kbl_addr_kgdb_arch_remove_breakpoint
-80f86830 t _kbl_addr_kgdb_arch_set_breakpoint
-80f86834 t _kbl_addr_ftrace_ops_assist_func
-80f86838 t _kbl_addr_arch_ftrace_ops_list_func
-80f8683c t _kbl_addr_trace_hardirqs_off_caller
-80f86840 t _kbl_addr_trace_hardirqs_on_caller
-80f86844 t _kbl_addr_trace_hardirqs_off
-80f86848 t _kbl_addr_trace_hardirqs_off_finish
-80f8684c t _kbl_addr_trace_hardirqs_on
-80f86850 t _kbl_addr_trace_hardirqs_on_prepare
-80f86854 t _kbl_addr_tracer_hardirqs_off
-80f86858 t _kbl_addr_tracer_hardirqs_on
-80f8685c t _kbl_addr_stop_critical_timings
-80f86860 t _kbl_addr_start_critical_timings
-80f86864 t _kbl_addr_perf_trace_buf_update
-80f86868 t _kbl_addr_perf_trace_buf_alloc
-80f8686c t _kbl_addr_process_fetch_insn
-80f86870 t _kbl_addr_kretprobe_dispatcher
-80f86874 t _kbl_addr_kprobe_dispatcher
-80f86878 t _kbl_addr_kretprobe_perf_func
-80f8687c t _kbl_addr_kprobe_perf_func
-80f86880 t _kbl_addr_kretprobe_trace_func
-80f86884 t _kbl_addr_kprobe_trace_func
-80f86888 t _kbl_addr_process_fetch_insn
-80f8688c t _kbl_addr_bsearch
-80f868a8 t _kbl_addr_nmi_cpu_backtrace
-80f868ac T __stop_kprobe_blacklist
-80f868b0 T __clk_of_table
-80f868b0 t __of_table_fixed_factor_clk
-80f86974 t __of_table_fixed_clk
-80f86a38 t __clk_of_table_sentinel
-80f86b00 t __of_table_cma
-80f86b00 T __reservedmem_of_table
-80f86bc4 t __of_table_dma
-80f86c88 t __rmem_of_table_sentinel
-80f86d50 t __of_table_bcm2835
-80f86d50 T __timer_of_table
-80f86e14 t __of_table_armv7_arch_timer_mem
-80f86ed8 t __of_table_armv8_arch_timer
-80f86f9c t __of_table_armv7_arch_timer
-80f87060 t __of_table_intcp
-80f87124 t __of_table_hisi_sp804
-80f871e8 t __of_table_sp804
-80f872ac t __timer_of_table_sentinel
-80f87370 T __cpu_method_of_table
-80f87370 t __cpu_method_of_table_bcm_smp_bcm2836
-80f87378 t __cpu_method_of_table_bcm_smp_nsp
-80f87380 t __cpu_method_of_table_bcm_smp_bcm23550
-80f87388 t __cpu_method_of_table_bcm_smp_bcm281xx
-80f87390 t __cpu_method_of_table_sentinel
-80f873a0 T __dtb_end
-80f873a0 T __dtb_start
-80f873a0 T __irqchip_of_table
-80f873a0 t __of_table_bcm2836_armctrl_ic
-80f87464 t __of_table_bcm2835_armctrl_ic
-80f87528 t __of_table_bcm2836_arm_irqchip_l1_intc
-80f875ec t __of_table_pl390
-80f876b0 t __of_table_msm_qgic2
-80f87774 t __of_table_msm_8660_qgic
-80f87838 t __of_table_cortex_a7_gic
-80f878fc t __of_table_cortex_a9_gic
-80f879c0 t __of_table_cortex_a15_gic
-80f87a84 t __of_table_arm1176jzf_dc_gic
-80f87b48 t __of_table_arm11mp_gic
-80f87c0c t __of_table_gic_400
-80f87cd0 t irqchip_of_match_end
-80f87d98 T __governor_thermal_table
-80f87d98 t __thermal_table_entry_thermal_gov_step_wise
-80f87d9c T __governor_thermal_table_end
-80f87da0 t __UNIQUE_ID___earlycon_bcm2835aux245
-80f87da0 T __earlycon_table
-80f87e34 t __UNIQUE_ID___earlycon_uart247
-80f87ec8 t __UNIQUE_ID___earlycon_uart246
-80f87f5c t __UNIQUE_ID___earlycon_ns16550a245
-80f87ff0 t __UNIQUE_ID___earlycon_ns16550244
-80f88084 t __UNIQUE_ID___earlycon_uart243
-80f88118 t __UNIQUE_ID___earlycon_uart8250242
-80f881ac t __UNIQUE_ID___earlycon_qdf2400_e44300
-80f88240 t __UNIQUE_ID___earlycon_pl011299
-80f882d4 t __UNIQUE_ID___earlycon_pl011298
-80f88368 T __earlycon_table_end
-80f88368 t __lsm_capability
-80f88368 T __start_lsm_info
-80f88380 t __lsm_apparmor
-80f88398 t __lsm_integrity
-80f883b0 T __end_early_lsm_info
-80f883b0 T __end_lsm_info
-80f883b0 T __kunit_suites_end
-80f883b0 T __kunit_suites_start
-80f883b0 t __setup_set_debug_rodata
-80f883b0 T __setup_start
-80f883b0 T __start_early_lsm_info
-80f883bc t __setup_initcall_blacklist
-80f883c8 t __setup_rdinit_setup
-80f883d4 t __setup_init_setup
-80f883e0 t __setup_warn_bootconfig
-80f883ec t __setup_loglevel
-80f883f8 t __setup_quiet_kernel
-80f88404 t __setup_debug_kernel
-80f88410 t __setup_set_reset_devices
-80f8841c t __setup_early_hostname
-80f88428 t __setup_root_delay_setup
-80f88434 t __setup_fs_names_setup
-80f88440 t __setup_root_data_setup
-80f8844c t __setup_rootwait_setup
-80f88458 t __setup_root_dev_setup
-80f88464 t __setup_readwrite
-80f88470 t __setup_readonly
-80f8847c t __setup_load_ramdisk
-80f88488 t __setup_ramdisk_start_setup
-80f88494 t __setup_prompt_ramdisk
-80f884a0 t __setup_early_initrd
-80f884ac t __setup_early_initrdmem
-80f884b8 t __setup_no_initrd
-80f884c4 t __setup_initramfs_async_setup
-80f884d0 t __setup_keepinitrd_setup
-80f884dc t __setup_retain_initrd_param
-80f884e8 t __setup_lpj_setup
-80f884f4 t __setup_early_mem
-80f88500 t __setup_early_coherent_pool
-80f8850c t __setup_early_vmalloc
-80f88518 t __setup_early_ecc
-80f88524 t __setup_early_nowrite
-80f88530 t __setup_early_nocache
-80f8853c t __setup_early_cachepolicy
-80f88548 t __setup_noalign_setup
-80f88554 t __setup_coredump_filter_setup
-80f88560 t __setup_panic_on_taint_setup
-80f8856c t __setup_oops_setup
-80f88578 t __setup_mitigations_parse_cmdline
-80f88584 t __setup_strict_iomem
-80f88590 t __setup_reserve_setup
-80f8859c t __setup_file_caps_disable
-80f885a8 t __setup_setup_print_fatal_signals
-80f885b4 t __setup_reboot_setup
-80f885c0 t __setup_setup_resched_latency_warn_ms
-80f885cc t __setup_setup_schedstats
-80f885d8 t __setup_setup_sched_thermal_decay_shift
-80f885e4 t __setup_cpu_idle_nopoll_setup
-80f885f0 t __setup_cpu_idle_poll_setup
-80f885fc t __setup_setup_autogroup
-80f88608 t __setup_housekeeping_isolcpus_setup
-80f88614 t __setup_housekeeping_nohz_full_setup
-80f88620 t __setup_setup_relax_domain_level
-80f8862c t __setup_sched_debug_setup
-80f88638 t __setup_keep_bootcon_setup
-80f88644 t __setup_console_suspend_disable
-80f88650 t __setup_console_setup
-80f8865c t __setup_console_msg_format_setup
-80f88668 t __setup_boot_delay_setup
-80f88674 t __setup_ignore_loglevel_setup
-80f88680 t __setup_log_buf_len_setup
-80f8868c t __setup_control_devkmsg
-80f88698 t __setup_irq_affinity_setup
-80f886a4 t __setup_setup_forced_irqthreads
-80f886b0 t __setup_irqpoll_setup
-80f886bc t __setup_irqfixup_setup
-80f886c8 t __setup_noirqdebug_setup
-80f886d4 t __setup_early_cma
-80f886e0 t __setup_profile_setup
-80f886ec t __setup_setup_hrtimer_hres
-80f886f8 t __setup_ntp_tick_adj_setup
-80f88704 t __setup_boot_override_clock
-80f88710 t __setup_boot_override_clocksource
-80f8871c t __setup_skew_tick
-80f88728 t __setup_setup_tick_nohz
-80f88734 t __setup_maxcpus
-80f88740 t __setup_nrcpus
-80f8874c t __setup_nosmp
-80f88758 t __setup_enable_cgroup_debug
-80f88764 t __setup_cgroup_enable
-80f88770 t __setup_cgroup_disable
-80f8877c t __setup_cgroup_no_v1
-80f88788 t __setup_audit_backlog_limit_set
-80f88794 t __setup_audit_enable
-80f887a0 t __setup_opt_kgdb_wait
-80f887ac t __setup_opt_kgdb_con
-80f887b8 t __setup_opt_nokgdbroundup
-80f887c4 t __setup_delayacct_setup_enable
-80f887d0 t __setup_set_graph_max_depth_function
-80f887dc t __setup_set_graph_notrace_function
-80f887e8 t __setup_set_graph_function
-80f887f4 t __setup_set_ftrace_filter
-80f88800 t __setup_set_ftrace_notrace
-80f8880c t __setup_set_tracing_thresh
-80f88818 t __setup_set_buf_size
-80f88824 t __setup_set_tracepoint_printk_stop
-80f88830 t __setup_set_tracepoint_printk
-80f8883c t __setup_set_trace_boot_clock
-80f88848 t __setup_set_trace_boot_options
-80f88854 t __setup_boot_snapshot
-80f88860 t __setup_boot_alloc_snapshot
-80f8886c t __setup_stop_trace_on_warning
-80f88878 t __setup_set_ftrace_dump_on_oops
-80f88884 t __setup_set_cmdline_ftrace
-80f88890 t __setup_enable_stacktrace
-80f8889c t __setup_setup_trace_event
-80f888a8 t __setup_set_kprobe_boot_events
-80f888b4 t __setup_set_mminit_loglevel
-80f888c0 t __setup_percpu_alloc_setup
-80f888cc t __setup_setup_slab_merge
-80f888d8 t __setup_setup_slab_nomerge
-80f888e4 t __setup_slub_merge
-80f888f0 t __setup_slub_nomerge
-80f888fc t __setup_disable_randmaps
-80f88908 t __setup_cmdline_parse_stack_guard_gap
-80f88914 t __setup_cmdline_parse_movablecore
-80f88920 t __setup_cmdline_parse_kernelcore
-80f8892c t __setup_early_init_on_free
-80f88938 t __setup_early_init_on_alloc
-80f88944 t __setup_alloc_in_cma_threshold_setup
-80f88950 t __setup_early_memblock
-80f8895c t __setup_setup_slub_min_objects
-80f88968 t __setup_setup_slub_max_order
-80f88974 t __setup_setup_slub_min_order
-80f88980 t __setup_setup_slub_debug
-80f8898c t __setup_setup_swap_account
-80f88998 t __setup_cgroup_memory
-80f889a4 t __setup_early_ioremap_debug_setup
-80f889b0 t __setup_set_dhash_entries
-80f889bc t __setup_set_ihash_entries
-80f889c8 t __setup_set_mphash_entries
-80f889d4 t __setup_set_mhash_entries
-80f889e0 t __setup_nfs_root_setup
-80f889ec t __setup_debugfs_kernel
-80f889f8 t __setup_ipc_mni_extend
-80f88a04 t __setup_enable_debug
-80f88a10 t __setup_choose_lsm_order
-80f88a1c t __setup_choose_major_lsm
-80f88a28 t __setup_apparmor_enabled_setup
-80f88a34 t __setup_integrity_audit_setup
-80f88a40 t __setup_ca_keys_setup
-80f88a4c t __setup_elevator_setup
-80f88a58 t __setup_force_gpt_fn
-80f88a64 t __setup_is_stack_depot_disabled
-80f88a70 t __setup_gicv2_force_probe_cfg
-80f88a7c t __setup_video_setup
-80f88a88 t __setup_fb_console_setup
-80f88a94 t __setup_clk_ignore_unused_setup
-80f88aa0 t __setup_sysrq_always_enabled_setup
-80f88aac t __setup_param_setup_earlycon
-80f88ab8 t __setup_kgdboc_earlycon_init
-80f88ac4 t __setup_kgdboc_early_init
-80f88ad0 t __setup_kgdboc_option_setup
-80f88adc t __setup_parse_trust_bootloader
-80f88ae8 t __setup_parse_trust_cpu
-80f88af4 t __setup_disable_modeset
-80f88b00 t __setup_fw_devlink_strict_setup
-80f88b0c t __setup_fw_devlink_setup
-80f88b18 t __setup_save_async_options
-80f88b24 t __setup_deferred_probe_timeout_setup
-80f88b30 t __setup_mount_param
-80f88b3c t __setup_pd_ignore_unused_setup
-80f88b48 t __setup_ramdisk_size
-80f88b54 t __setup_max_loop_setup
-80f88b60 t __setup_early_evtstrm_cfg
-80f88b6c t __setup_fb_tunnels_only_for_init_net_sysctl_setup
-80f88b78 t __setup_set_thash_entries
-80f88b84 t __setup_set_tcpmhash_entries
-80f88b90 t __setup_set_uhash_entries
-80f88b9c t __setup_set_carrier_timeout
-80f88ba8 t __setup_vendor_class_identifier_setup
-80f88bb4 t __setup_nfsaddrs_config_setup
-80f88bc0 t __setup_ip_auto_config_setup
-80f88bcc t __setup_no_hash_pointers_enable
-80f88bd8 t __setup_debug_boot_weak_hash_enable
-80f88be4 t __initcall__kmod_ptrace__272_66_trace_init_flags_sys_exitearly
-80f88be4 T __initcall_start
-80f88be4 T __setup_end
-80f88be8 t __initcall__kmod_ptrace__271_42_trace_init_flags_sys_enterearly
-80f88bec t __initcall__kmod_traps__254_917_allocate_overflow_stacksearly
-80f88bf0 t __initcall__kmod_idmap__247_120_init_static_idmapearly
-80f88bf4 t __initcall__kmod_softirq__277_987_spawn_ksoftirqdearly
-80f88bf8 t __initcall__kmod_core__612_9636_migration_initearly
-80f88bfc t __initcall__kmod_srcutree__285_1730_srcu_bootup_announceearly
-80f88c00 t __initcall__kmod_tree__635_1025_rcu_sysrq_initearly
-80f88c04 t __initcall__kmod_tree__546_135_check_cpu_stall_initearly
-80f88c08 t __initcall__kmod_tree__530_4467_rcu_spawn_gp_kthreadearly
-80f88c0c t __initcall__kmod_stop_machine__241_584_cpu_stop_initearly
-80f88c10 t __initcall__kmod_kprobes__288_2736_init_kprobesearly
-80f88c14 t __initcall__kmod_trace_printk__271_400_init_trace_printkearly
-80f88c18 t __initcall__kmod_trace_events__326_3801_event_trace_enable_againearly
-80f88c1c t __initcall__kmod_irq_work__208_317_irq_work_init_threadsearly
-80f88c20 t __initcall__kmod_jump_label__192_745_jump_label_init_moduleearly
-80f88c24 t __initcall__kmod_memory__334_163_init_zero_pfnearly
-80f88c28 t __initcall__kmod_inode__301_140_init_fs_inode_sysctlsearly
-80f88c2c t __initcall__kmod_locks__303_121_init_fs_locks_sysctlsearly
-80f88c30 t __initcall__kmod_sysctls__58_39_init_fs_sysctlsearly
-80f88c34 t __initcall__kmod_dummy_timer__184_37_dummy_timer_registerearly
-80f88c38 T __initcall0_start
-80f88c38 t __initcall__kmod_shm__357_153_ipc_ns_init0
-80f88c3c t __initcall__kmod_min_addr__226_53_init_mmap_min_addr0
-80f88c40 t __initcall__kmod_inet_fragment__570_216_inet_frag_wq_init0
-80f88c44 T __initcall1_start
-80f88c44 t __initcall__kmod_vfpmodule__203_883_vfp_init1
-80f88c48 t __initcall__kmod_ptrace__273_244_ptrace_break_init1
-80f88c4c t __initcall__kmod_smp__284_844_register_cpufreq_notifier1
-80f88c50 t __initcall__kmod_copypage_v6__244_137_v6_userpage_init1
-80f88c54 t __initcall__kmod_workqueue__334_5694_wq_sysfs_init1
-80f88c58 t __initcall__kmod_ksysfs__235_273_ksysfs_init1
-80f88c5c t __initcall__kmod_build_utility__322_836_schedutil_gov_init1
-80f88c60 t __initcall__kmod_main__305_940_pm_init1
-80f88c64 t __initcall__kmod_update__294_240_rcu_set_runtime_mode1
-80f88c68 t __initcall__kmod_jiffies__176_69_init_jiffies_clocksource1
-80f88c6c t __initcall__kmod_core__253_1149_futex_init1
-80f88c70 t __initcall__kmod_cgroup__574_6176_cgroup_wq_init1
-80f88c74 t __initcall__kmod_cgroup_v1__255_1277_cgroup1_wq_init1
-80f88c78 t __initcall__kmod_libftrace__339_4465_ftrace_mod_cmd_init1
-80f88c7c t __initcall__kmod_trace_irqsoff__278_750_init_irqsoff_tracer1
-80f88c80 t __initcall__kmod_trace_sched_wakeup__270_818_init_wakeup_tracer1
-80f88c84 t __initcall__kmod_trace_functions_graph__273_1367_init_graph_trace1
-80f88c88 t __initcall__kmod_trace_eprobe__282_1081_trace_events_eprobe_init_early1
-80f88c8c t __initcall__kmod_trace_kprobe__526_1867_init_kprobe_trace_early1
-80f88c90 t __initcall__kmod_cma__283_154_cma_init_reserved_areas1
-80f88c94 t __initcall__kmod_fsnotify__248_601_fsnotify_init1
-80f88c98 t __initcall__kmod_locks__335_2939_filelock_init1
-80f88c9c t __initcall__kmod_binfmt_script__214_156_init_script_binfmt1
-80f88ca0 t __initcall__kmod_binfmt_elf__286_2345_init_elf_binfmt1
-80f88ca4 t __initcall__kmod_configfs__253_177_configfs_init1
-80f88ca8 t __initcall__kmod_debugfs__256_906_debugfs_init1
-80f88cac t __initcall__kmod_tracefs__243_645_tracefs_init1
-80f88cb0 t __initcall__kmod_inode__243_350_securityfs_init1
-80f88cb4 t __initcall__kmod_core__222_2329_pinctrl_init1
-80f88cb8 t __initcall__kmod_gpiolib__270_4476_gpiolib_dev_init1
-80f88cbc t __initcall__kmod_core__354_6200_regulator_init1
-80f88cc0 t __initcall__kmod_component__222_118_component_debug_init1
-80f88cc4 t __initcall__kmod_domain__295_3052_genpd_bus_init1
-80f88cc8 t __initcall__kmod_arch_topology__292_455_register_cpufreq_notifier1
-80f88ccc t __initcall__kmod_debugfs__222_280_opp_debug_init1
-80f88cd0 t __initcall__kmod_cpufreq__328_2951_cpufreq_core_init1
-80f88cd4 t __initcall__kmod_cpufreq_performance__200_44_cpufreq_gov_performance_init1
-80f88cd8 t __initcall__kmod_cpufreq_powersave__200_38_cpufreq_gov_powersave_init1
-80f88cdc t __initcall__kmod_cpufreq_userspace__202_141_cpufreq_gov_userspace_init1
-80f88ce0 t __initcall__kmod_cpufreq_ondemand__228_485_CPU_FREQ_GOV_ONDEMAND_init1
-80f88ce4 t __initcall__kmod_cpufreq_conservative__227_343_CPU_FREQ_GOV_CONSERVATIVE_init1
-80f88ce8 t __initcall__kmod_cpufreq_dt_platdev__184_213_cpufreq_dt_platdev_init1
-80f88cec t __initcall__kmod_raspberrypi__237_549_rpi_firmware_init1
-80f88cf0 t __initcall__kmod_socket__631_3209_sock_init1
-80f88cf4 t __initcall__kmod_sock__751_3761_net_inuse_init1
-80f88cf8 t __initcall__kmod_net_namespace__487_385_net_defaults_init1
-80f88cfc t __initcall__kmod_flow_dissector__707_1961_init_default_flow_dissectors1
-80f88d00 t __initcall__kmod_netpoll__673_813_netpoll_init1
-80f88d04 t __initcall__kmod_af_netlink__647_2933_netlink_proto_init1
-80f88d08 t __initcall__kmod_genetlink__489_1498_genl_init1
-80f88d0c T __initcall2_start
-80f88d0c t __initcall__kmod_dma_mapping__257_249_atomic_pool_init2
-80f88d10 t __initcall__kmod_irqdesc__227_334_irq_sysfs_init2
-80f88d14 t __initcall__kmod_audit__517_1712_audit_init2
-80f88d18 t __initcall__kmod_tracepoint__203_140_release_early_probes2
-80f88d1c t __initcall__kmod_backing_dev__286_232_bdi_class_init2
-80f88d20 t __initcall__kmod_mm_init__309_206_mm_sysfs_init2
-80f88d24 t __initcall__kmod_page_alloc__494_8905_init_per_zone_wmark_min2
-80f88d28 t __initcall__kmod_ramoops__206_968_ramoops_init2
-80f88d2c t __initcall__kmod_mpi__235_64_mpi_init2
-80f88d30 t __initcall__kmod_gpiolib_sysfs__226_817_gpiolib_sysfs_init2
-80f88d34 t __initcall__kmod_bus__296_462_amba_init2
-80f88d38 t __initcall__kmod_clk_bcm2835__234_2444___bcm2835_clk_driver_init2
-80f88d3c t __initcall__kmod_tty_io__253_3518_tty_class_init2
-80f88d40 t __initcall__kmod_vt__275_4325_vtconsole_class_init2
-80f88d44 t __initcall__kmod_serdev__191_870_serdev_init2
-80f88d48 t __initcall__kmod_drm_mipi_dsi__223_1345_mipi_dsi_bus_init2
-80f88d4c t __initcall__kmod_core__379_700_devlink_class_init2
-80f88d50 t __initcall__kmod_swnode__188_1167_software_node_init2
-80f88d54 t __initcall__kmod_regmap__314_3515_regmap_initcall2
-80f88d58 t __initcall__kmod_syscon__186_329_syscon_init2
-80f88d5c t __initcall__kmod_spi__370_4539_spi_init2
-80f88d60 t __initcall__kmod_i2c_core__318_1990_i2c_init2
-80f88d64 t __initcall__kmod_thermal_sys__313_1510_thermal_init2
-80f88d68 t __initcall__kmod_kobject_uevent__481_814_kobject_uevent_init2
-80f88d6c T __initcall3_start
-80f88d6c t __initcall__kmod_process__258_322_gate_vma_init3
-80f88d70 t __initcall__kmod_setup__244_949_customize_machine3
-80f88d74 t __initcall__kmod_hw_breakpoint__258_1218_arch_hw_breakpoint_init3
-80f88d78 t __initcall__kmod_vdso__241_222_vdso_init3
-80f88d7c t __initcall__kmod_fault__276_641_exceptions_init3
-80f88d80 t __initcall__kmod_kcmp__267_239_kcmp_cookies_init3
-80f88d84 t __initcall__kmod_cryptomgr__347_269_cryptomgr_init3
-80f88d88 t __initcall__kmod_dmaengine__246_1652_dma_bus_init3
-80f88d8c t __initcall__kmod_dmaengine__239_293_dma_channel_table_init3
-80f88d90 t __initcall__kmod_amba_pl011__301_3025_pl011_init3
-80f88d94 t __initcall__kmod_bcm2835_mailbox__241_203_bcm2835_mbox_init3
-80f88d98 t __initcall__kmod_platform__295_604_of_platform_default_populate_init3s
-80f88d9c T __initcall4_start
-80f88d9c t __initcall__kmod_vfpmodule__202_721_vfp_kmode_exception_hook_init4
-80f88da0 t __initcall__kmod_setup__246_1214_topology_init4
-80f88da4 t __initcall__kmod_user__180_251_uid_cache_init4
-80f88da8 t __initcall__kmod_params__235_974_param_sysfs_init4
-80f88dac t __initcall__kmod_ucount__159_376_user_namespace_sysctl_init4
-80f88db0 t __initcall__kmod_build_utility__333_231_proc_schedstat_init4
-80f88db4 t __initcall__kmod_poweroff__74_45_pm_sysrq_init4
-80f88db8 t __initcall__kmod_profile__255_500_create_proc_profile4
-80f88dbc t __initcall__kmod_cgroup__583_7093_cgroup_sysfs_init4
-80f88dc0 t __initcall__kmod_namespace__244_157_cgroup_namespaces_init4
-80f88dc4 t __initcall__kmod_user_namespace__232_1408_user_namespaces_init4
-80f88dc8 t __initcall__kmod_kprobes__289_2750_init_optprobes4
-80f88dcc t __initcall__kmod_hung_task__301_399_hung_task_init4
-80f88dd0 t __initcall__kmod_trace__333_9736_trace_eval_init4
-80f88dd4 t __initcall__kmod_bpf_trace__589_2406_send_signal_irq_work_init4
-80f88dd8 t __initcall__kmod_devmap__469_1133_dev_map_init4
-80f88ddc t __initcall__kmod_cpumap__450_802_cpu_map_init4
-80f88de0 t __initcall__kmod_net_namespace__410_567_netns_bpf_init4
-80f88de4 t __initcall__kmod_oom_kill__344_741_oom_init4
-80f88de8 t __initcall__kmod_backing_dev__305_762_cgwb_init4
-80f88dec t __initcall__kmod_backing_dev__287_242_default_bdi_init4
-80f88df0 t __initcall__kmod_percpu__353_3461_percpu_enable_async4
-80f88df4 t __initcall__kmod_compaction__426_3066_kcompactd_init4
-80f88df8 t __initcall__kmod_mmap__369_3801_init_reserve_notifier4
-80f88dfc t __initcall__kmod_mmap__368_3731_init_admin_reserve4
-80f88e00 t __initcall__kmod_mmap__365_3710_init_user_reserve4
-80f88e04 t __initcall__kmod_swap_state__336_909_swap_init_sysfs4
-80f88e08 t __initcall__kmod_swapfile__397_3686_swapfile_init4
-80f88e0c t __initcall__kmod_memcontrol__679_7798_mem_cgroup_swap_init4
-80f88e10 t __initcall__kmod_memcontrol__669_7306_mem_cgroup_init4
-80f88e14 t __initcall__kmod_rsa_generic__235_353_rsa_init4
-80f88e18 t __initcall__kmod_hmac__246_258_hmac_module_init4
-80f88e1c t __initcall__kmod_crypto_null__241_221_crypto_null_mod_init4
-80f88e20 t __initcall__kmod_sha1_generic__235_89_sha1_generic_mod_init4
-80f88e24 t __initcall__kmod_sha512_generic__235_218_sha512_generic_mod_init4
-80f88e28 t __initcall__kmod_ecb__178_99_crypto_ecb_module_init4
-80f88e2c t __initcall__kmod_cbc__178_218_crypto_cbc_module_init4
-80f88e30 t __initcall__kmod_cts__246_405_crypto_cts_module_init4
-80f88e34 t __initcall__kmod_xts__246_462_xts_module_init4
-80f88e38 t __initcall__kmod_des_generic__178_125_des_generic_mod_init4
-80f88e3c t __initcall__kmod_aes_generic__178_1314_aes_init4
-80f88e40 t __initcall__kmod_deflate__243_334_deflate_mod_init4
-80f88e44 t __initcall__kmod_crc32c_generic__178_161_crc32c_mod_init4
-80f88e48 t __initcall__kmod_crc32_generic__178_125_crc32_mod_init4
-80f88e4c t __initcall__kmod_crct10dif_generic__178_115_crct10dif_mod_init4
-80f88e50 t __initcall__kmod_lzo__235_158_lzo_mod_init4
-80f88e54 t __initcall__kmod_lzo_rle__235_158_lzorle_mod_init4
-80f88e58 t __initcall__kmod_bio__343_1759_init_bio4
-80f88e5c t __initcall__kmod_blk_ioc__283_457_blk_ioc_init4
-80f88e60 t __initcall__kmod_blk_mq__332_4957_blk_mq_init4
-80f88e64 t __initcall__kmod_genhd__301_923_genhd_device_init4
-80f88e68 t __initcall__kmod_blk_cgroup__348_2004_blkcg_init4
-80f88e6c t __initcall__kmod_io_wq__354_1417_io_wq_init4
-80f88e70 t __initcall__kmod_sg_pool__226_180_sg_pool_init4
-80f88e74 t __initcall__kmod_gpiolib__271_4601_gpiolib_debugfs_init4
-80f88e78 t __initcall__kmod_gpio_stmpe__226_540_stmpe_gpio_init4
-80f88e7c t __initcall__kmod_core__267_1187_pwm_debugfs_init4
-80f88e80 t __initcall__kmod_sysfs__186_529_pwm_sysfs_init4
-80f88e84 t __initcall__kmod_fb__309_1856_fbmem_init4
-80f88e88 t __initcall__kmod_bcm2835_dma__256_1529_bcm2835_dma_init4
-80f88e8c t __initcall__kmod_misc__235_293_misc_init4
-80f88e90 t __initcall__kmod_arch_topology__289_240_register_cpu_capacity_sysctl4
-80f88e94 t __initcall__kmod_stmpe_i2c__294_131_stmpe_init4
-80f88e98 t __initcall__kmod_stmpe_spi__241_151_stmpe_init4
-80f88e9c t __initcall__kmod_dma_buf__243_1578_dma_buf_init4
-80f88ea0 t __initcall__kmod_dma_heap__273_326_dma_heap_init4
-80f88ea4 t __initcall__kmod_scsi_mod__336_857_init_scsi4
-80f88ea8 t __initcall__kmod_libphy__361_3284_phy_init4
-80f88eac t __initcall__kmod_usb_common__300_432_usb_common_init4
-80f88eb0 t __initcall__kmod_usbcore__305_1157_usb_init4
-80f88eb4 t __initcall__kmod_phy_generic__300_362_usb_phy_generic_init4
-80f88eb8 t __initcall__kmod_udc_core__249_1775_usb_udc_init4
-80f88ebc t __initcall__kmod_input_core__284_2695_input_init4
-80f88ec0 t __initcall__kmod_rtc_core__226_487_rtc_init4
-80f88ec4 t __initcall__kmod_rc_core__235_2091_rc_core_init4
-80f88ec8 t __initcall__kmod_pps_core__222_486_pps_init4
-80f88ecc t __initcall__kmod_ptp__302_487_ptp_init4
-80f88ed0 t __initcall__kmod_power_supply__186_1482_power_supply_class_init4
-80f88ed4 t __initcall__kmod_hwmon__272_1186_hwmon_init4
-80f88ed8 t __initcall__kmod_mmc_core__328_2354_mmc_init4
-80f88edc t __initcall__kmod_led_class__186_547_leds_init4
-80f88ee0 t __initcall__kmod_arm_pmu__258_977_arm_pmu_hp_init4
-80f88ee4 t __initcall__kmod_nvmem_core__226_1952_nvmem_init4
-80f88ee8 t __initcall__kmod_soundcore__190_65_init_soundcore4
-80f88eec t __initcall__kmod_sock__754_4078_proto_init4
-80f88ef0 t __initcall__kmod_dev__922_11435_net_dev_init4
-80f88ef4 t __initcall__kmod_neighbour__588_3906_neigh_init4
-80f88ef8 t __initcall__kmod_fib_notifier__354_199_fib_notifier_init4
-80f88efc t __initcall__kmod_fib_rules__609_1319_fib_rules_init4
-80f88f00 t __initcall__kmod_netprio_cgroup__526_295_init_cgroup_netprio4
-80f88f04 t __initcall__kmod_lwt_bpf__637_658_bpf_lwt_init4
-80f88f08 t __initcall__kmod_sch_api__536_2331_pktsched_init4
-80f88f0c t __initcall__kmod_cls_api__718_3767_tc_filter_init4
-80f88f10 t __initcall__kmod_act_api__535_2184_tc_action_init4
-80f88f14 t __initcall__kmod_ethtool_nl__483_1077_ethnl_init4
-80f88f18 t __initcall__kmod_nexthop__675_3789_nexthop_init4
-80f88f1c t __initcall__kmod_wext_core__353_408_wireless_nlevent_init4
-80f88f20 t __initcall__kmod_vsprintf__522_777_vsprintf_init_hashval4
-80f88f24 t __initcall__kmod_watchdog__318_479_watchdog_init4s
-80f88f28 T __initcall5_start
-80f88f28 t __initcall__kmod_setup__247_1226_proc_cpu_init5
-80f88f2c t __initcall__kmod_alignment__214_1052_alignment_init5
-80f88f30 t __initcall__kmod_resource__245_2021_iomem_init_inode5
-80f88f34 t __initcall__kmod_clocksource__186_1057_clocksource_done_booting5
-80f88f38 t __initcall__kmod_trace__335_9881_tracer_init_tracefs5
-80f88f3c t __initcall__kmod_trace_printk__270_393_init_trace_printk_function_export5
-80f88f40 t __initcall__kmod_trace_functions_graph__272_1348_init_graph_tracefs5
-80f88f44 t __initcall__kmod_bpf_trace__590_2459_bpf_event_init5
-80f88f48 t __initcall__kmod_trace_kprobe__527_1890_init_kprobe_trace5
-80f88f4c t __initcall__kmod_trace_dynevent__270_271_init_dynamic_event5
-80f88f50 t __initcall__kmod_inode__443_820_bpf_init5
-80f88f54 t __initcall__kmod_file_table__304_130_init_fs_stat_sysctls5
-80f88f58 t __initcall__kmod_exec__338_2157_init_fs_exec_sysctls5
-80f88f5c t __initcall__kmod_pipe__319_1511_init_pipe_fs5
-80f88f60 t __initcall__kmod_namei__316_1076_init_fs_namei_sysctls5
-80f88f64 t __initcall__kmod_dcache__235_202_init_fs_dcache_sysctls5
-80f88f68 t __initcall__kmod_namespace__321_4719_init_fs_namespace_sysctls5
-80f88f6c t __initcall__kmod_fs_writeback__419_1123_cgroup_writeback_init5
-80f88f70 t __initcall__kmod_inotify_user__327_875_inotify_user_setup5
-80f88f74 t __initcall__kmod_eventpoll__581_2419_eventpoll_init5
-80f88f78 t __initcall__kmod_anon_inodes__235_270_anon_inode_init5
-80f88f7c t __initcall__kmod_locks__334_2916_proc_locks_init5
-80f88f80 t __initcall__kmod_coredump__318_985_init_fs_coredump_sysctls5
-80f88f84 t __initcall__kmod_iomap__322_1553_iomap_init5
-80f88f88 t __initcall__kmod_dquot__268_3012_dquot_init5
-80f88f8c t __initcall__kmod_proc__205_19_proc_cmdline_init5
-80f88f90 t __initcall__kmod_proc__222_98_proc_consoles_init5
-80f88f94 t __initcall__kmod_proc__234_28_proc_cpuinfo_init5
-80f88f98 t __initcall__kmod_proc__266_64_proc_devices_init5
-80f88f9c t __initcall__kmod_proc__212_42_proc_interrupts_init5
-80f88fa0 t __initcall__kmod_proc__228_37_proc_loadavg_init5
-80f88fa4 t __initcall__kmod_proc__293_173_proc_meminfo_init5
-80f88fa8 t __initcall__kmod_proc__215_242_proc_stat_init5
-80f88fac t __initcall__kmod_proc__212_49_proc_uptime_init5
-80f88fb0 t __initcall__kmod_proc__205_27_proc_version_init5
-80f88fb4 t __initcall__kmod_proc__212_37_proc_softirqs_init5
-80f88fb8 t __initcall__kmod_proc__205_63_proc_kmsg_init5
-80f88fbc t __initcall__kmod_proc__299_342_proc_page_init5
-80f88fc0 t __initcall__kmod_fscache__332_106_fscache_init5
-80f88fc4 t __initcall__kmod_ramfs__278_299_init_ramfs_fs5
-80f88fc8 t __initcall__kmod_cachefiles__372_79_cachefiles_init5
-80f88fcc t __initcall__kmod_apparmor__594_2682_aa_create_aafs5
-80f88fd0 t __initcall__kmod_mem__305_787_chr_dev_init5
-80f88fd4 t __initcall__kmod_rng_core__226_718_hwrng_modinit5
-80f88fd8 t __initcall__kmod_firmware_class__301_1598_firmware_class_init5
-80f88fdc t __initcall__kmod_sysctl_net_core__603_687_sysctl_core_init5
-80f88fe0 t __initcall__kmod_eth__571_492_eth_offload_init5
-80f88fe4 t __initcall__kmod_af_inet__764_2058_inet_init5
-80f88fe8 t __initcall__kmod_af_inet__762_1925_ipv4_offload_init5
-80f88fec t __initcall__kmod_unix__580_3783_af_unix_init5
-80f88ff0 t __initcall__kmod_ip6_offload__649_488_ipv6_offload_init5
-80f88ff4 t __initcall__kmod_sunrpc__512_152_init_sunrpc5
-80f88ff8 t __initcall__kmod_vlan_core__540_551_vlan_offload_init5
-80f88ffc t __initcall__kmod_initramfs__264_762_populate_rootfsrootfs
-80f88ffc T __initcallrootfs_start
-80f89000 T __initcall6_start
-80f89000 t __initcall__kmod_perf_event_v7__259_2046_armv7_pmu_driver_init6
-80f89004 t __initcall__kmod_exec_domain__261_35_proc_execdomains_init6
-80f89008 t __initcall__kmod_panic__258_746_register_warn_debugfs6
-80f8900c t __initcall__kmod_resource__235_149_ioresources_init6
-80f89010 t __initcall__kmod_generic_chip__227_655_irq_gc_init_ops6
-80f89014 t __initcall__kmod_debugfs__229_262_irq_debugfs_init6
-80f89018 t __initcall__kmod_procfs__235_146_proc_modules_init6
-80f8901c t __initcall__kmod_timer__343_271_timer_sysctl_init6
-80f89020 t __initcall__kmod_timekeeping__244_1919_timekeeping_init_ops6
-80f89024 t __initcall__kmod_clocksource__191_1458_init_clocksource_sysfs6
-80f89028 t __initcall__kmod_timer_list__235_359_init_timer_list_procfs6
-80f8902c t __initcall__kmod_alarmtimer__277_964_alarmtimer_init6
-80f89030 t __initcall__kmod_posix_timers__267_280_init_posix_timers6
-80f89034 t __initcall__kmod_clockevents__188_777_clockevents_init_sysfs6
-80f89038 t __initcall__kmod_sched_clock__170_296_sched_clock_syscore_init6
-80f8903c t __initcall__kmod_kallsyms__411_961_kallsyms_init6
-80f89040 t __initcall__kmod_pid_namespace__265_478_pid_namespaces_init6
-80f89044 t __initcall__kmod_audit_watch__283_503_audit_watch_init6
-80f89048 t __initcall__kmod_audit_fsnotify__283_193_audit_fsnotify_init6
-80f8904c t __initcall__kmod_audit_tree__288_1086_audit_tree_init6
-80f89050 t __initcall__kmod_seccomp__419_2406_seccomp_sysctl_init6
-80f89054 t __initcall__kmod_utsname_sysctl__136_154_utsname_sysctl_init6
-80f89058 t __initcall__kmod_tracepoint__220_737_init_tracepoints6
-80f8905c t __initcall__kmod_latencytop__235_300_init_lstats_procfs6
-80f89060 t __initcall__kmod_trace_stack__272_582_stack_trace_init6
-80f89064 t __initcall__kmod_blktrace__340_1609_init_blk_tracer6
-80f89068 t __initcall__kmod_core__577_13636_perf_event_sysfs_init6
-80f8906c t __initcall__kmod_system_keyring__156_176_system_trusted_keyring_init6
-80f89070 t __initcall__kmod_vmscan__569_7547_kswapd_init6
-80f89074 t __initcall__kmod_vmstat__333_2250_extfrag_debug_init6
-80f89078 t __initcall__kmod_mm_init__308_194_mm_compute_batch_init6
-80f8907c t __initcall__kmod_slab_common__345_1324_slab_proc_init6
-80f89080 t __initcall__kmod_workingset__342_748_workingset_init6
-80f89084 t __initcall__kmod_vmalloc__346_4194_proc_vmalloc_init6
-80f89088 t __initcall__kmod_memblock__331_2173_memblock_init_debugfs6
-80f8908c t __initcall__kmod_swapfile__370_2688_procswaps_init6
-80f89090 t __initcall__kmod_frontswap__308_277_init_frontswap6
-80f89094 t __initcall__kmod_slub__340_6273_slab_debugfs_init6
-80f89098 t __initcall__kmod_slub__338_6058_slab_sysfs_init6
-80f8909c t __initcall__kmod_zbud__237_635_init_zbud6
-80f890a0 t __initcall__kmod_fcntl__288_1041_fcntl_init6
-80f890a4 t __initcall__kmod_filesystems__261_258_proc_filesystems_init6
-80f890a8 t __initcall__kmod_fs_writeback__432_2339_start_dirtytime_writeback6
-80f890ac t __initcall__kmod_direct_io__270_1346_dio_init6
-80f890b0 t __initcall__kmod_dnotify__242_412_dnotify_init6
-80f890b4 t __initcall__kmod_fanotify_user__322_1886_fanotify_user_setup6
-80f890b8 t __initcall__kmod_aio__296_307_aio_setup6
-80f890bc t __initcall__kmod_mbcache__214_440_mbcache_init6
-80f890c0 t __initcall__kmod_grace__290_142_init_grace6
-80f890c4 t __initcall__kmod_devpts__242_637_init_devpts_fs6
-80f890c8 t __initcall__kmod_ext4__749_7334_ext4_init_fs6
-80f890cc t __initcall__kmod_jbd2__367_3198_journal_init6
-80f890d0 t __initcall__kmod_fat__293_1972_init_fat_fs6
-80f890d4 t __initcall__kmod_vfat__256_1233_init_vfat_fs6
-80f890d8 t __initcall__kmod_msdos__254_688_init_msdos_fs6
-80f890dc t __initcall__kmod_nfs__538_2448_init_nfs_fs6
-80f890e0 t __initcall__kmod_nfsv2__521_31_init_nfs_v26
-80f890e4 t __initcall__kmod_nfsv3__521_35_init_nfs_v36
-80f890e8 t __initcall__kmod_nfsv4__521_313_init_nfs_v46
-80f890ec t __initcall__kmod_nfs_layout_nfsv41_files__530_1159_nfs4filelayout_init6
-80f890f0 t __initcall__kmod_nfs_layout_flexfiles__541_2614_nfs4flexfilelayout_init6
-80f890f4 t __initcall__kmod_lockd__541_682_init_nlm6
-80f890f8 t __initcall__kmod_nls_cp437__176_384_init_nls_cp4376
-80f890fc t __initcall__kmod_nls_ascii__176_163_init_nls_ascii6
-80f89100 t __initcall__kmod_autofs4__218_44_init_autofs_fs6
-80f89104 t __initcall__kmod_f2fs__544_4766_init_f2fs_fs6
-80f89108 t __initcall__kmod_util__290_99_ipc_init6
-80f8910c t __initcall__kmod_ipc_sysctl__183_292_ipc_sysctl_init6
-80f89110 t __initcall__kmod_mqueue__511_1754_init_mqueue_fs6
-80f89114 t __initcall__kmod_proc__229_58_key_proc_init6
-80f89118 t __initcall__kmod_crc64_rocksoft_generic__178_83_crc64_rocksoft_init6
-80f8911c t __initcall__kmod_asymmetric_keys__218_684_asymmetric_key_init6
-80f89120 t __initcall__kmod_x509_key_parser__214_263_x509_key_init6
-80f89124 t __initcall__kmod_fops__322_722_blkdev_init6
-80f89128 t __initcall__kmod_genhd__302_1335_proc_genhd_init6
-80f8912c t __initcall__kmod_bsg__278_268_bsg_init6
-80f89130 t __initcall__kmod_mq_deadline__291_1242_deadline_init6
-80f89134 t __initcall__kmod_kyber_iosched__332_1051_kyber_init6
-80f89138 t __initcall__kmod_io_uring__735_4146_io_uring_init6
-80f8913c t __initcall__kmod_libblake2s__176_69_blake2s_mod_init6
-80f89140 t __initcall__kmod_btree__178_792_btree_module_init6
-80f89144 t __initcall__kmod_crc_t10dif__183_107_crc_t10dif_mod_init6
-80f89148 t __initcall__kmod_libcrc32c__178_74_libcrc32c_mod_init6
-80f8914c t __initcall__kmod_crc64_rocksoft__183_101_crc64_rocksoft_mod_init6
-80f89150 t __initcall__kmod_percpu_counter__187_257_percpu_counter_startup6
-80f89154 t __initcall__kmod_audit__232_89_audit_classes_init6
-80f89158 t __initcall__kmod_irq_brcmstb_l2__191_294_brcmstb_l2_driver_init6
-80f8915c t __initcall__kmod_simple_pm_bus__185_91_simple_pm_bus_driver_init6
-80f89160 t __initcall__kmod_pinctrl_bcm2835__228_1394_bcm2835_pinctrl_driver_init6
-80f89164 t __initcall__kmod_gpio_bcm_virt__237_209_brcmvirt_gpio_driver_init6
-80f89168 t __initcall__kmod_gpio_raspberrypi_exp__222_250_rpi_exp_gpio_driver_init6
-80f8916c t __initcall__kmod_bcm2708_fb__313_1254_bcm2708_fb_init6
-80f89170 t __initcall__kmod_simplefb__307_563_simplefb_driver_init6
-80f89174 t __initcall__kmod_clk_fixed_factor__186_341_of_fixed_factor_clk_driver_init6
-80f89178 t __initcall__kmod_clk_fixed_rate__186_239_of_fixed_clk_driver_init6
-80f8917c t __initcall__kmod_clk_gpio__186_249_gpio_clk_driver_init6
-80f89180 t __initcall__kmod_clk_bcm2711_dvp__184_120_clk_dvp_driver_init6
-80f89184 t __initcall__kmod_clk_bcm2835_aux__184_68_bcm2835_aux_clk_driver_init6
-80f89188 t __initcall__kmod_clk_raspberrypi__190_476_raspberrypi_clk_driver_init6
-80f8918c t __initcall__kmod_bcm2835_power__184_716_bcm2835_power_driver_init6
-80f89190 t __initcall__kmod_raspberrypi_power__184_241_rpi_power_driver_init6
-80f89194 t __initcall__kmod_reset_simple__184_205_reset_simple_driver_init6
-80f89198 t __initcall__kmod_n_null__235_63_n_null_init6
-80f8919c t __initcall__kmod_pty__241_947_pty_init6
-80f891a0 t __initcall__kmod_sysrq__307_1198_sysrq_init6
-80f891a4 t __initcall__kmod_8250__246_1265_serial8250_init6
-80f891a8 t __initcall__kmod_8250_bcm2835aux__244_241_bcm2835aux_serial_driver_init6
-80f891ac t __initcall__kmod_8250_of__245_353_of_platform_serial_driver_init6
-80f891b0 t __initcall__kmod_kgdboc__256_599_init_kgdboc6
-80f891b4 t __initcall__kmod_random__350_1650_random_sysctls_init6
-80f891b8 t __initcall__kmod_ttyprintk__235_229_ttyprintk_init6
-80f891bc t __initcall__kmod_bcm2835_rng__186_222_bcm2835_rng_driver_init6
-80f891c0 t __initcall__kmod_iproc_rng200__186_290_iproc_rng200_driver_init6
-80f891c4 t __initcall__kmod_vc_mem__237_366_vc_mem_init6
-80f891c8 t __initcall__kmod_vcio__224_180_vcio_driver_init6
-80f891cc t __initcall__kmod_bcm2835_gpiomem__247_253_bcm2835_gpiomem_driver_init6
-80f891d0 t __initcall__kmod_topology__235_194_topology_sysfs_init6
-80f891d4 t __initcall__kmod_cacheinfo__186_742_cacheinfo_sysfs_init6
-80f891d8 t __initcall__kmod_devcoredump__235_419_devcoredump_init6
-80f891dc t __initcall__kmod_brd__310_528_brd_init6
-80f891e0 t __initcall__kmod_loop__333_2273_loop_init6
-80f891e4 t __initcall__kmod_bcm2835_pm__184_122_bcm2835_pm_driver_init6
-80f891e8 t __initcall__kmod_system_heap__251_439_system_heap_create6
-80f891ec t __initcall__kmod_cma_heap__252_405_add_default_cma_heap6
-80f891f0 t __initcall__kmod_scsi_transport_iscsi__700_5028_iscsi_transport_init6
-80f891f4 t __initcall__kmod_sd_mod__350_3849_init_sd6
-80f891f8 t __initcall__kmod_loopback__527_280_blackhole_netdev_init6
-80f891fc t __initcall__kmod_fixed_phy__355_370_fixed_mdio_bus_init6
-80f89200 t __initcall__kmod_microchip__286_432_phy_module_init6
-80f89204 t __initcall__kmod_smsc__355_484_phy_module_init6
-80f89208 t __initcall__kmod_lan78xx__628_5129_lan78xx_driver_init6
-80f8920c t __initcall__kmod_smsc95xx__370_2190_smsc95xx_driver_init6
-80f89210 t __initcall__kmod_usbnet__360_2212_usbnet_init6
-80f89214 t __initcall__kmod_dwc_otg__241_1125_dwc_otg_driver_init6
-80f89218 t __initcall__kmod_dwc_common_port_lib__246_1402_dwc_common_port_init_module6
-80f8921c t __initcall__kmod_usb_storage__303_1159_usb_storage_driver_init6
-80f89220 t __initcall__kmod_input_leds__222_209_input_leds_init6
-80f89224 t __initcall__kmod_mousedev__266_1124_mousedev_init6
-80f89228 t __initcall__kmod_evdev__255_1441_evdev_init6
-80f8922c t __initcall__kmod_rc_adstech_dvb_t_pci__222_81_init_rc_map_adstech_dvb_t_pci6
-80f89230 t __initcall__kmod_rc_alink_dtu_m__222_52_init_rc_map_alink_dtu_m6
-80f89234 t __initcall__kmod_rc_anysee__222_77_init_rc_map_anysee6
-80f89238 t __initcall__kmod_rc_apac_viewcomp__222_72_init_rc_map_apac_viewcomp6
-80f8923c t __initcall__kmod_rc_astrometa_t2hybrid__222_60_init_rc_map_t2hybrid6
-80f89240 t __initcall__kmod_rc_asus_pc39__222_83_init_rc_map_asus_pc396
-80f89244 t __initcall__kmod_rc_asus_ps3_100__222_82_init_rc_map_asus_ps3_1006
-80f89248 t __initcall__kmod_rc_ati_tv_wonder_hd_600__222_61_init_rc_map_ati_tv_wonder_hd_6006
-80f8924c t __initcall__kmod_rc_ati_x10__222_121_init_rc_map_ati_x106
-80f89250 t __initcall__kmod_rc_avermedia_a16d__222_67_init_rc_map_avermedia_a16d6
-80f89254 t __initcall__kmod_rc_avermedia_cardbus__222_89_init_rc_map_avermedia_cardbus6
-80f89258 t __initcall__kmod_rc_avermedia_dvbt__222_70_init_rc_map_avermedia_dvbt6
-80f8925c t __initcall__kmod_rc_avermedia_m135a__222_140_init_rc_map_avermedia_m135a6
-80f89260 t __initcall__kmod_rc_avermedia_m733a_rm_k6__222_88_init_rc_map_avermedia_m733a_rm_k66
-80f89264 t __initcall__kmod_rc_avermedia__222_78_init_rc_map_avermedia6
-80f89268 t __initcall__kmod_rc_avermedia_rm_ks__222_63_init_rc_map_avermedia_rm_ks6
-80f8926c t __initcall__kmod_rc_avertv_303__222_77_init_rc_map_avertv_3036
-80f89270 t __initcall__kmod_rc_azurewave_ad_tu700__222_86_init_rc_map_azurewave_ad_tu7006
-80f89274 t __initcall__kmod_rc_beelink_gs1__222_80_init_rc_map_beelink_gs16
-80f89278 t __initcall__kmod_rc_behold_columbus__222_100_init_rc_map_behold_columbus6
-80f8927c t __initcall__kmod_rc_behold__222_133_init_rc_map_behold6
-80f89280 t __initcall__kmod_rc_budget_ci_old__222_85_init_rc_map_budget_ci_old6
-80f89284 t __initcall__kmod_rc_cinergy_1400__222_76_init_rc_map_cinergy_14006
-80f89288 t __initcall__kmod_rc_cinergy__222_70_init_rc_map_cinergy6
-80f8928c t __initcall__kmod_rc_ct_90405__222_82_init_rc_map_ct_904056
-80f89290 t __initcall__kmod_rc_d680_dmb__222_68_init_rc_map_d680_dmb6
-80f89294 t __initcall__kmod_rc_delock_61959__222_74_init_rc_map_delock_619596
-80f89298 t __initcall__kmod_rc_dib0700_nec__222_116_init_rc_map6
-80f8929c t __initcall__kmod_rc_dib0700_rc5__222_227_init_rc_map6
-80f892a0 t __initcall__kmod_rc_digitalnow_tinytwin__222_82_init_rc_map_digitalnow_tinytwin6
-80f892a4 t __initcall__kmod_rc_digittrade__222_66_init_rc_map_digittrade6
-80f892a8 t __initcall__kmod_rc_dm1105_nec__222_68_init_rc_map_dm1105_nec6
-80f892ac t __initcall__kmod_rc_dntv_live_dvb_t__222_70_init_rc_map_dntv_live_dvb_t6
-80f892b0 t __initcall__kmod_rc_dntv_live_dvbt_pro__222_89_init_rc_map_dntv_live_dvbt_pro6
-80f892b4 t __initcall__kmod_rc_dtt200u__222_51_init_rc_map_dtt200u6
-80f892b8 t __initcall__kmod_rc_dvbsky__222_69_init_rc_map_rc5_dvbsky6
-80f892bc t __initcall__kmod_rc_dvico_mce__222_78_init_rc_map_dvico_mce6
-80f892c0 t __initcall__kmod_rc_dvico_portable__222_69_init_rc_map_dvico_portable6
-80f892c4 t __initcall__kmod_rc_em_terratec__222_61_init_rc_map_em_terratec6
-80f892c8 t __initcall__kmod_rc_encore_enltv2__222_82_init_rc_map_encore_enltv26
-80f892cc t __initcall__kmod_rc_encore_enltv_fm53__222_73_init_rc_map_encore_enltv_fm536
-80f892d0 t __initcall__kmod_rc_encore_enltv__222_104_init_rc_map_encore_enltv6
-80f892d4 t __initcall__kmod_rc_evga_indtube__222_53_init_rc_map_evga_indtube6
-80f892d8 t __initcall__kmod_rc_eztv__222_88_init_rc_map_eztv6
-80f892dc t __initcall__kmod_rc_flydvb__222_69_init_rc_map_flydvb6
-80f892e0 t __initcall__kmod_rc_flyvideo__222_62_init_rc_map_flyvideo6
-80f892e4 t __initcall__kmod_rc_fusionhdtv_mce__222_90_init_rc_map_fusionhdtv_mce6
-80f892e8 t __initcall__kmod_rc_gadmei_rm008z__222_73_init_rc_map_gadmei_rm008z6
-80f892ec t __initcall__kmod_rc_geekbox__222_45_init_rc_map_geekbox6
-80f892f0 t __initcall__kmod_rc_genius_tvgo_a11mce__222_76_init_rc_map_genius_tvgo_a11mce6
-80f892f4 t __initcall__kmod_rc_gotview7135__222_71_init_rc_map_gotview71356
-80f892f8 t __initcall__kmod_rc_hauppauge__222_285_init_rc_map_rc5_hauppauge_new6
-80f892fc t __initcall__kmod_rc_hisi_poplar__222_62_init_rc_map_hisi_poplar6
-80f89300 t __initcall__kmod_rc_hisi_tv_demo__222_74_init_rc_map_hisi_tv_demo6
-80f89304 t __initcall__kmod_rc_imon_mce__222_135_init_rc_map_imon_mce6
-80f89308 t __initcall__kmod_rc_imon_pad__222_148_init_rc_map_imon_pad6
-80f8930c t __initcall__kmod_rc_imon_rsc__222_78_init_rc_map_imon_rsc6
-80f89310 t __initcall__kmod_rc_iodata_bctv7e__222_80_init_rc_map_iodata_bctv7e6
-80f89314 t __initcall__kmod_rc_it913x_v1__222_87_init_rc_it913x_v1_map6
-80f89318 t __initcall__kmod_rc_it913x_v2__222_86_init_rc_it913x_v2_map6
-80f8931c t __initcall__kmod_rc_kaiomy__222_79_init_rc_map_kaiomy6
-80f89320 t __initcall__kmod_rc_khadas__222_50_init_rc_map_khadas6
-80f89324 t __initcall__kmod_rc_khamsin__222_71_init_rc_map_khamsin6
-80f89328 t __initcall__kmod_rc_kworld_315u__222_75_init_rc_map_kworld_315u6
-80f8932c t __initcall__kmod_rc_kworld_pc150u__222_94_init_rc_map_kworld_pc150u6
-80f89330 t __initcall__kmod_rc_kworld_plus_tv_analog__222_95_init_rc_map_kworld_plus_tv_analog6
-80f89334 t __initcall__kmod_rc_leadtek_y04g0051__222_83_init_rc_map_leadtek_y04g00516
-80f89338 t __initcall__kmod_rc_lme2510__222_102_init_rc_lme2510_map6
-80f8933c t __initcall__kmod_rc_manli__222_126_init_rc_map_manli6
-80f89340 t __initcall__kmod_rc_mecool_kiii_pro__222_84_init_rc_map_mecool_kiii_pro6
-80f89344 t __initcall__kmod_rc_mecool_kii_pro__222_87_init_rc_map_mecool_kii_pro6
-80f89348 t __initcall__kmod_rc_medion_x10_digitainer__222_105_init_rc_map_medion_x10_digitainer6
-80f8934c t __initcall__kmod_rc_medion_x10__222_100_init_rc_map_medion_x106
-80f89350 t __initcall__kmod_rc_medion_x10_or2x__222_90_init_rc_map_medion_x10_or2x6
-80f89354 t __initcall__kmod_rc_minix_neo__222_51_init_rc_map_minix_neo6
-80f89358 t __initcall__kmod_rc_msi_digivox_iii__222_69_init_rc_map_msi_digivox_iii6
-80f8935c t __initcall__kmod_rc_msi_digivox_ii__222_51_init_rc_map_msi_digivox_ii6
-80f89360 t __initcall__kmod_rc_msi_tvanywhere__222_61_init_rc_map_msi_tvanywhere6
-80f89364 t __initcall__kmod_rc_msi_tvanywhere_plus__222_115_init_rc_map_msi_tvanywhere_plus6
-80f89368 t __initcall__kmod_rc_nebula__222_88_init_rc_map_nebula6
-80f8936c t __initcall__kmod_rc_nec_terratec_cinergy_xs__222_149_init_rc_map_nec_terratec_cinergy_xs6
-80f89370 t __initcall__kmod_rc_norwood__222_77_init_rc_map_norwood6
-80f89374 t __initcall__kmod_rc_npgtech__222_72_init_rc_map_npgtech6
-80f89378 t __initcall__kmod_rc_odroid__222_50_init_rc_map_odroid6
-80f8937c t __initcall__kmod_rc_pctv_sedna__222_72_init_rc_map_pctv_sedna6
-80f89380 t __initcall__kmod_rc_pine64__222_61_init_rc_map_pine646
-80f89384 t __initcall__kmod_rc_pinnacle_color__222_86_init_rc_map_pinnacle_color6
-80f89388 t __initcall__kmod_rc_pinnacle_grey__222_81_init_rc_map_pinnacle_grey6
-80f8938c t __initcall__kmod_rc_pinnacle_pctv_hd__222_62_init_rc_map_pinnacle_pctv_hd6
-80f89390 t __initcall__kmod_rc_pixelview_002t__222_69_init_rc_map_pixelview6
-80f89394 t __initcall__kmod_rc_pixelview_mk12__222_75_init_rc_map_pixelview6
-80f89398 t __initcall__kmod_rc_pixelview_new__222_75_init_rc_map_pixelview_new6
-80f8939c t __initcall__kmod_rc_pixelview__222_74_init_rc_map_pixelview6
-80f893a0 t __initcall__kmod_rc_powercolor_real_angel__222_73_init_rc_map_powercolor_real_angel6
-80f893a4 t __initcall__kmod_rc_proteus_2309__222_61_init_rc_map_proteus_23096
-80f893a8 t __initcall__kmod_rc_purpletv__222_73_init_rc_map_purpletv6
-80f893ac t __initcall__kmod_rc_pv951__222_70_init_rc_map_pv9516
-80f893b0 t __initcall__kmod_rc_rc6_mce__222_112_init_rc_map_rc6_mce6
-80f893b4 t __initcall__kmod_rc_real_audio_220_32_keys__222_70_init_rc_map_real_audio_220_32_keys6
-80f893b8 t __initcall__kmod_rc_reddo__222_69_init_rc_map_reddo6
-80f893bc t __initcall__kmod_rc_snapstream_firefly__222_90_init_rc_map_snapstream_firefly6
-80f893c0 t __initcall__kmod_rc_streamzap__222_73_init_rc_map_streamzap6
-80f893c4 t __initcall__kmod_rc_su3000__222_67_init_rc_map_su30006
-80f893c8 t __initcall__kmod_rc_tanix_tx3mini__222_73_init_rc_map_tanix_tx3mini6
-80f893cc t __initcall__kmod_rc_tanix_tx5max__222_64_init_rc_map_tanix_tx5max6
-80f893d0 t __initcall__kmod_rc_tbs_nec__222_67_init_rc_map_tbs_nec6
-80f893d4 t __initcall__kmod_rc_technisat_ts35__222_69_init_rc_map6
-80f893d8 t __initcall__kmod_rc_technisat_usb2__222_86_init_rc_map6
-80f893dc t __initcall__kmod_rc_terratec_cinergy_c_pci__222_81_init_rc_map_terratec_cinergy_c_pci6
-80f893e0 t __initcall__kmod_rc_terratec_cinergy_s2_hd__222_79_init_rc_map_terratec_cinergy_s2_hd6
-80f893e4 t __initcall__kmod_rc_terratec_cinergy_xs__222_84_init_rc_map_terratec_cinergy_xs6
-80f893e8 t __initcall__kmod_rc_terratec_slim_2__222_56_init_rc_map_terratec_slim_26
-80f893ec t __initcall__kmod_rc_terratec_slim__222_63_init_rc_map_terratec_slim6
-80f893f0 t __initcall__kmod_rc_tevii_nec__222_80_init_rc_map_tevii_nec6
-80f893f4 t __initcall__kmod_rc_tivo__222_91_init_rc_map_tivo6
-80f893f8 t __initcall__kmod_rc_total_media_in_hand_02__222_69_init_rc_map_total_media_in_hand_026
-80f893fc t __initcall__kmod_rc_total_media_in_hand__222_69_init_rc_map_total_media_in_hand6
-80f89400 t __initcall__kmod_rc_trekstor__222_64_init_rc_map_trekstor6
-80f89404 t __initcall__kmod_rc_tt_1500__222_74_init_rc_map_tt_15006
-80f89408 t __initcall__kmod_rc_twinhan1027__222_85_init_rc_map_twinhan_vp10276
-80f8940c t __initcall__kmod_rc_twinhan_dtv_cab_ci__222_91_init_rc_map_twinhan_dtv_cab_ci6
-80f89410 t __initcall__kmod_rc_vega_s9x__222_50_init_rc_map_vega_s9x6
-80f89414 t __initcall__kmod_rc_videomate_m1f__222_85_init_rc_map_videomate_k1006
-80f89418 t __initcall__kmod_rc_videomate_s350__222_77_init_rc_map_videomate_s3506
-80f8941c t __initcall__kmod_rc_videomate_tv_pvr__222_79_init_rc_map_videomate_tv_pvr6
-80f89420 t __initcall__kmod_rc_videostrong_kii_pro__222_79_init_rc_map_kii_pro6
-80f89424 t __initcall__kmod_rc_wetek_hub__222_49_init_rc_map_wetek_hub6
-80f89428 t __initcall__kmod_rc_wetek_play2__222_89_init_rc_map_wetek_play26
-80f8942c t __initcall__kmod_rc_winfast__222_94_init_rc_map_winfast6
-80f89430 t __initcall__kmod_rc_winfast_usbii_deluxe__222_74_init_rc_map_winfast_usbii_deluxe6
-80f89434 t __initcall__kmod_rc_x96max__222_79_init_rc_map_x96max6
-80f89438 t __initcall__kmod_rc_xbox_360__222_80_init_rc_map6
-80f8943c t __initcall__kmod_rc_xbox_dvd__222_60_init_rc_map6
-80f89440 t __initcall__kmod_rc_zx_irdec__222_72_init_rc_map_zx_irdec6
-80f89444 t __initcall__kmod_gpio_poweroff__184_120_gpio_poweroff_driver_init6
-80f89448 t __initcall__kmod_bcm2835_thermal__222_307_bcm2835_thermal_driver_init6
-80f8944c t __initcall__kmod_bcm2835_wdt__184_243_bcm2835_wdt_driver_init6
-80f89450 t __initcall__kmod_cpufreq_dt__305_366_dt_cpufreq_platdrv_init6
-80f89454 t __initcall__kmod_raspberrypi_cpufreq__196_92_raspberrypi_cpufreq_driver_init6
-80f89458 t __initcall__kmod_pwrseq_simple__266_163_mmc_pwrseq_simple_driver_init6
-80f8945c t __initcall__kmod_pwrseq_emmc__266_119_mmc_pwrseq_emmc_driver_init6
-80f89460 t __initcall__kmod_mmc_block__285_3178_mmc_blk_init6
-80f89464 t __initcall__kmod_sdhci__384_4992_sdhci_drv_init6
-80f89468 t __initcall__kmod_bcm2835_mmc__278_1558_bcm2835_mmc_driver_init6
-80f8946c t __initcall__kmod_bcm2835_sdhost__283_2195_bcm2835_sdhost_driver_init6
-80f89470 t __initcall__kmod_sdhci_pltfm__270_258_sdhci_pltfm_drv_init6
-80f89474 t __initcall__kmod_leds_gpio__222_323_gpio_led_driver_init6
-80f89478 t __initcall__kmod_leds_pwm__186_212_led_pwm_driver_init6
-80f8947c t __initcall__kmod_ledtrig_timer__186_136_timer_led_trigger_init6
-80f89480 t __initcall__kmod_ledtrig_oneshot__186_196_oneshot_led_trigger_init6
-80f89484 t __initcall__kmod_ledtrig_heartbeat__186_208_heartbeat_trig_init6
-80f89488 t __initcall__kmod_ledtrig_backlight__307_138_bl_led_trigger_init6
-80f8948c t __initcall__kmod_ledtrig_gpio__226_198_gpio_led_trigger_init6
-80f89490 t __initcall__kmod_ledtrig_cpu__187_172_ledtrig_cpu_init6
-80f89494 t __initcall__kmod_ledtrig_default_on__184_26_defon_led_trigger_init6
-80f89498 t __initcall__kmod_ledtrig_input__222_50_input_trig_init6
-80f8949c t __initcall__kmod_ledtrig_panic__184_74_ledtrig_panic_init6
-80f894a0 t __initcall__kmod_ledtrig_actpwr__184_185_actpwr_trig_init6
-80f894a4 t __initcall__kmod_hid__242_2964_hid_init6
-80f894a8 t __initcall__kmod_hid_generic__222_82_hid_generic_init6
-80f894ac t __initcall__kmod_usbhid__256_1710_hid_init6
-80f894b0 t __initcall__kmod_vchiq__274_2004_vchiq_driver_init6
-80f894b4 t __initcall__kmod_extcon_core__222_1425_extcon_class_init6
-80f894b8 t __initcall__kmod_sock_diag__555_340_sock_diag_init6
-80f894bc t __initcall__kmod_sch_blackhole__374_41_blackhole_init6
-80f894c0 t __initcall__kmod_gre_offload__603_286_gre_offload_init6
-80f894c4 t __initcall__kmod_sysctl_net_ipv4__639_1470_sysctl_ipv4_init6
-80f894c8 t __initcall__kmod_tcp_cubic__664_551_cubictcp_register6
-80f894cc t __initcall__kmod_xfrm_user__549_3817_xfrm_user_init6
-80f894d0 t __initcall__kmod_af_packet__687_4761_packet_init6
-80f894d4 t __initcall__kmod_auth_rpcgss__542_2280_init_rpcsec_gss6
-80f894d8 t __initcall__kmod_dns_resolver__222_382_init_dns_resolver6
-80f894dc T __initcall7_start
-80f894dc t __initcall__kmod_mounts__292_40_kernel_do_mounts_initrd_sysctls_init7
-80f894e0 t __initcall__kmod_setup__245_974_init_machine_late7
-80f894e4 t __initcall__kmod_swp_emulate__261_258_swp_emulation_init7
-80f894e8 t __initcall__kmod_panic__255_128_kernel_panic_sysfs_init7
-80f894ec t __initcall__kmod_panic__254_109_kernel_panic_sysctls_init7
-80f894f0 t __initcall__kmod_exit__347_119_kernel_exit_sysfs_init7
-80f894f4 t __initcall__kmod_exit__346_100_kernel_exit_sysctls_init7
-80f894f8 t __initcall__kmod_reboot__304_1309_reboot_ksysfs_init7
-80f894fc t __initcall__kmod_core__564_4588_sched_core_sysctl_init7
-80f89500 t __initcall__kmod_fair__317_208_sched_fair_sysctl_init7
-80f89504 t __initcall__kmod_build_policy__362_52_sched_dl_sysctl_init7
-80f89508 t __initcall__kmod_build_policy__346_63_sched_rt_sysctl_init7
-80f8950c t __initcall__kmod_build_utility__323_343_sched_init_debug7
-80f89510 t __initcall__kmod_printk__280_3352_printk_late_init7
-80f89514 t __initcall__kmod_srcutree__286_1824_init_srcu_module_notifier7
-80f89518 t __initcall__kmod_timekeeping_debug__293_44_tk_debug_sleep_time_init7
-80f8951c t __initcall__kmod_kallsyms__410_869_bpf_ksym_iter_register7
-80f89520 t __initcall__kmod_acct__262_95_kernel_acct_sysctls_init7
-80f89524 t __initcall__kmod_rstat__266_549_bpf_rstat_kfunc_init7
-80f89528 t __initcall__kmod_kprobes__296_3029_debugfs_kprobe_init7
-80f8952c t __initcall__kmod_delayacct__195_85_kernel_delayacct_sysctls_init7
-80f89530 t __initcall__kmod_taskstats__305_724_taskstats_init7
-80f89534 t __initcall__kmod_libftrace__396_8454_ftrace_sysctl_init7
-80f89538 t __initcall__kmod_bpf_trace__573_1396_bpf_key_sig_kfuncs_init7
-80f8953c t __initcall__kmod_trace_kdb__280_164_kdb_ftrace_register7
-80f89540 t __initcall__kmod_syscall__630_5317_bpf_syscall_sysctl_init7
-80f89544 t __initcall__kmod_helpers__564_1719_kfunc_init7
-80f89548 t __initcall__kmod_map_iter__397_195_bpf_map_iter_init7
-80f8954c t __initcall__kmod_task_iter__405_864_task_iter_init7
-80f89550 t __initcall__kmod_prog_iter__397_107_bpf_prog_iter_init7
-80f89554 t __initcall__kmod_link_iter__397_107_bpf_link_iter_init7
-80f89558 t __initcall__kmod_cgroup_iter__263_296_bpf_cgroup_iter_init7
-80f8955c t __initcall__kmod_system_keyring__157_209_load_system_certificate_list7
-80f89560 t __initcall__kmod_vmscan__535_5880_init_lru_gen7
-80f89564 t __initcall__kmod_memory__356_4479_fault_around_debugfs7
-80f89568 t __initcall__kmod_swapfile__372_2697_max_swapfiles_check7
-80f8956c t __initcall__kmod_zswap__323_1559_init_zswap7
-80f89570 t __initcall__kmod_early_ioremap__294_99_check_early_ioremap_leak7
-80f89574 t __initcall__kmod_fscrypto__277_404_fscrypt_init7
-80f89578 t __initcall__kmod_pstore__189_840_pstore_init7
-80f8957c t __initcall__kmod_process_keys__300_965_init_root_keyring7
-80f89580 t __initcall__kmod_apparmor__584_123_init_profile_hash7
-80f89584 t __initcall__kmod_integrity__232_232_integrity_fs_init7
-80f89588 t __initcall__kmod_crypto_algapi__348_1294_crypto_algapi_init7
-80f8958c t __initcall__kmod_blk_timeout__282_99_blk_timeout_init7
-80f89590 t __initcall__kmod_clk__332_3601_clk_debug_init7
-80f89594 t __initcall__kmod_core__383_1269_sync_state_resume_initcall7
-80f89598 t __initcall__kmod_dd__238_371_deferred_probe_initcall7
-80f8959c t __initcall__kmod_domain__296_3397_genpd_debug_init7
-80f895a0 t __initcall__kmod_domain__294_1055_genpd_power_off_unused7
-80f895a4 t __initcall__kmod_configfs__222_277_of_cfs_init7
-80f895a8 t __initcall__kmod_fdt__248_1395_of_fdt_raw_init7
-80f895ac t __initcall__kmod_sock_map__666_1697_bpf_sockmap_iter_init7
-80f895b0 t __initcall__kmod_bpf_sk_storage__575_962_bpf_sk_storage_map_iter_init7
-80f895b4 t __initcall__kmod_test_run__661_1676_bpf_prog_test_run_init7
-80f895b8 t __initcall__kmod_tcp_cong__640_266_tcp_congestion_default7
-80f895bc t __initcall__kmod_ipconfig__539_1656_ip_auto_config7
-80f895c0 t __initcall__kmod_tcp_bpf__643_667_tcp_bpf_v4_build_proto7
-80f895c4 t __initcall__kmod_udp_bpf__643_139_udp_bpf_v4_build_proto7
-80f895c8 t __initcall__kmod_trace__337_10363_late_trace_init7s
-80f895cc t __initcall__kmod_trace__334_9746_trace_eval_sync7s
-80f895d0 t __initcall__kmod_trace__315_1747_latency_fsnotify_init7s
-80f895d4 t __initcall__kmod_logo__178_38_fb_logo_late_init7s
-80f895d8 t __initcall__kmod_bus__297_498_amba_stub_drv_init7s
-80f895dc t __initcall__kmod_clk__323_1406_clk_disable_unused7s
-80f895e0 t __initcall__kmod_core__355_6297_regulator_init_complete7s
-80f895e4 t __initcall__kmod_platform__296_611_of_platform_sync_state_init7s
-80f895e8 T __con_initcall_start
-80f895e8 t __initcall__kmod_vt__266_3548_con_initcon
-80f895e8 T __initcall_end
-80f895ec t __initcall__kmod_8250__245_705_univ8250_console_initcon
-80f895f0 t __initcall__kmod_kgdboc__255_595_kgdboc_earlycon_late_initcon
-80f895f4 T __con_initcall_end
-80f895f4 T __initramfs_start
-80f895f4 t __irf_start
-80f897f4 t __irf_end
-80f897f8 T __initramfs_size
+80f85b50 t TRACE_SYSTEM_LRU_UNEVICTABLE
+80f85b54 t TRACE_SYSTEM_LRU_ACTIVE_FILE
+80f85b58 t TRACE_SYSTEM_LRU_INACTIVE_FILE
+80f85b5c t TRACE_SYSTEM_LRU_ACTIVE_ANON
+80f85b60 t TRACE_SYSTEM_LRU_INACTIVE_ANON
+80f85b64 t TRACE_SYSTEM_ZONE_MOVABLE
+80f85b68 t TRACE_SYSTEM_ZONE_NORMAL
+80f85b6c t TRACE_SYSTEM_ZONE_DMA
+80f85b70 t TRACE_SYSTEM_COMPACT_PRIO_ASYNC
+80f85b74 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_LIGHT
+80f85b78 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_FULL
+80f85b7c t TRACE_SYSTEM_COMPACT_CONTENDED
+80f85b80 t TRACE_SYSTEM_COMPACT_NOT_SUITABLE_ZONE
+80f85b84 t TRACE_SYSTEM_COMPACT_NO_SUITABLE_PAGE
+80f85b88 t TRACE_SYSTEM_COMPACT_COMPLETE
+80f85b8c t TRACE_SYSTEM_COMPACT_PARTIAL_SKIPPED
+80f85b90 t TRACE_SYSTEM_COMPACT_SUCCESS
+80f85b94 t TRACE_SYSTEM_COMPACT_CONTINUE
+80f85b98 t TRACE_SYSTEM_COMPACT_DEFERRED
+80f85b9c t TRACE_SYSTEM_COMPACT_SKIPPED
+80f85ba0 t TRACE_SYSTEM_MM_SHMEMPAGES
+80f85ba4 t TRACE_SYSTEM_MM_SWAPENTS
+80f85ba8 t TRACE_SYSTEM_MM_ANONPAGES
+80f85bac t TRACE_SYSTEM_MM_FILEPAGES
+80f85bb0 t TRACE_SYSTEM_LRU_UNEVICTABLE
+80f85bb4 t TRACE_SYSTEM_LRU_ACTIVE_FILE
+80f85bb8 t TRACE_SYSTEM_LRU_INACTIVE_FILE
+80f85bbc t TRACE_SYSTEM_LRU_ACTIVE_ANON
+80f85bc0 t TRACE_SYSTEM_LRU_INACTIVE_ANON
+80f85bc4 t TRACE_SYSTEM_ZONE_MOVABLE
+80f85bc8 t TRACE_SYSTEM_ZONE_NORMAL
+80f85bcc t TRACE_SYSTEM_ZONE_DMA
+80f85bd0 t TRACE_SYSTEM_COMPACT_PRIO_ASYNC
+80f85bd4 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_LIGHT
+80f85bd8 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_FULL
+80f85bdc t TRACE_SYSTEM_COMPACT_CONTENDED
+80f85be0 t TRACE_SYSTEM_COMPACT_NOT_SUITABLE_ZONE
+80f85be4 t TRACE_SYSTEM_COMPACT_NO_SUITABLE_PAGE
+80f85be8 t TRACE_SYSTEM_COMPACT_COMPLETE
+80f85bec t TRACE_SYSTEM_COMPACT_PARTIAL_SKIPPED
+80f85bf0 t TRACE_SYSTEM_COMPACT_SUCCESS
+80f85bf4 t TRACE_SYSTEM_COMPACT_CONTINUE
+80f85bf8 t TRACE_SYSTEM_COMPACT_DEFERRED
+80f85bfc t TRACE_SYSTEM_COMPACT_SKIPPED
+80f85c00 t TRACE_SYSTEM_LRU_UNEVICTABLE
+80f85c04 t TRACE_SYSTEM_LRU_ACTIVE_FILE
+80f85c08 t TRACE_SYSTEM_LRU_INACTIVE_FILE
+80f85c0c t TRACE_SYSTEM_LRU_ACTIVE_ANON
+80f85c10 t TRACE_SYSTEM_LRU_INACTIVE_ANON
+80f85c14 t TRACE_SYSTEM_ZONE_MOVABLE
+80f85c18 t TRACE_SYSTEM_ZONE_NORMAL
+80f85c1c t TRACE_SYSTEM_ZONE_DMA
+80f85c20 t TRACE_SYSTEM_COMPACT_PRIO_ASYNC
+80f85c24 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_LIGHT
+80f85c28 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_FULL
+80f85c2c t TRACE_SYSTEM_COMPACT_CONTENDED
+80f85c30 t TRACE_SYSTEM_COMPACT_NOT_SUITABLE_ZONE
+80f85c34 t TRACE_SYSTEM_COMPACT_NO_SUITABLE_PAGE
+80f85c38 t TRACE_SYSTEM_COMPACT_COMPLETE
+80f85c3c t TRACE_SYSTEM_COMPACT_PARTIAL_SKIPPED
+80f85c40 t TRACE_SYSTEM_COMPACT_SUCCESS
+80f85c44 t TRACE_SYSTEM_COMPACT_CONTINUE
+80f85c48 t TRACE_SYSTEM_COMPACT_DEFERRED
+80f85c4c t TRACE_SYSTEM_COMPACT_SKIPPED
+80f85c50 t TRACE_SYSTEM_MR_DEMOTION
+80f85c54 t TRACE_SYSTEM_MR_LONGTERM_PIN
+80f85c58 t TRACE_SYSTEM_MR_CONTIG_RANGE
+80f85c5c t TRACE_SYSTEM_MR_NUMA_MISPLACED
+80f85c60 t TRACE_SYSTEM_MR_MEMPOLICY_MBIND
+80f85c64 t TRACE_SYSTEM_MR_SYSCALL
+80f85c68 t TRACE_SYSTEM_MR_MEMORY_HOTPLUG
+80f85c6c t TRACE_SYSTEM_MR_MEMORY_FAILURE
+80f85c70 t TRACE_SYSTEM_MR_COMPACTION
+80f85c74 t TRACE_SYSTEM_MIGRATE_SYNC
+80f85c78 t TRACE_SYSTEM_MIGRATE_SYNC_LIGHT
+80f85c7c t TRACE_SYSTEM_MIGRATE_ASYNC
+80f85c80 t TRACE_SYSTEM_TLB_REMOTE_SEND_IPI
+80f85c84 t TRACE_SYSTEM_TLB_LOCAL_MM_SHOOTDOWN
+80f85c88 t TRACE_SYSTEM_TLB_LOCAL_SHOOTDOWN
+80f85c8c t TRACE_SYSTEM_TLB_REMOTE_SHOOTDOWN
+80f85c90 t TRACE_SYSTEM_TLB_FLUSH_ON_TASK_SWITCH
+80f85c94 t TRACE_SYSTEM_WB_REASON_FOREIGN_FLUSH
+80f85c98 t TRACE_SYSTEM_WB_REASON_FORKER_THREAD
+80f85c9c t TRACE_SYSTEM_WB_REASON_FS_FREE_SPACE
+80f85ca0 t TRACE_SYSTEM_WB_REASON_LAPTOP_TIMER
+80f85ca4 t TRACE_SYSTEM_WB_REASON_PERIODIC
+80f85ca8 t TRACE_SYSTEM_WB_REASON_SYNC
+80f85cac t TRACE_SYSTEM_WB_REASON_VMSCAN
+80f85cb0 t TRACE_SYSTEM_WB_REASON_BACKGROUND
+80f85cb4 t TRACE_SYSTEM_netfs_sreq_trace_put_terminated
+80f85cb8 t TRACE_SYSTEM_netfs_sreq_trace_put_no_copy
+80f85cbc t TRACE_SYSTEM_netfs_sreq_trace_put_merged
+80f85cc0 t TRACE_SYSTEM_netfs_sreq_trace_put_failed
+80f85cc4 t TRACE_SYSTEM_netfs_sreq_trace_put_clear
+80f85cc8 t TRACE_SYSTEM_netfs_sreq_trace_new
+80f85ccc t TRACE_SYSTEM_netfs_sreq_trace_get_short_read
+80f85cd0 t TRACE_SYSTEM_netfs_sreq_trace_get_resubmit
+80f85cd4 t TRACE_SYSTEM_netfs_sreq_trace_get_copy_to_cache
+80f85cd8 t TRACE_SYSTEM_netfs_rreq_trace_new
+80f85cdc t TRACE_SYSTEM_netfs_rreq_trace_put_zero_len
+80f85ce0 t TRACE_SYSTEM_netfs_rreq_trace_put_subreq
+80f85ce4 t TRACE_SYSTEM_netfs_rreq_trace_put_hold
+80f85ce8 t TRACE_SYSTEM_netfs_rreq_trace_put_failed
+80f85cec t TRACE_SYSTEM_netfs_rreq_trace_put_discard
+80f85cf0 t TRACE_SYSTEM_netfs_rreq_trace_put_complete
+80f85cf4 t TRACE_SYSTEM_netfs_rreq_trace_get_subreq
+80f85cf8 t TRACE_SYSTEM_netfs_rreq_trace_get_hold
+80f85cfc t TRACE_SYSTEM_netfs_fail_prepare_write
+80f85d00 t TRACE_SYSTEM_netfs_fail_short_read
+80f85d04 t TRACE_SYSTEM_netfs_fail_read
+80f85d08 t TRACE_SYSTEM_netfs_fail_copy_to_cache
+80f85d0c t TRACE_SYSTEM_netfs_fail_check_write_begin
+80f85d10 t TRACE_SYSTEM_netfs_sreq_trace_write_term
+80f85d14 t TRACE_SYSTEM_netfs_sreq_trace_write_skip
+80f85d18 t TRACE_SYSTEM_netfs_sreq_trace_write
+80f85d1c t TRACE_SYSTEM_netfs_sreq_trace_terminated
+80f85d20 t TRACE_SYSTEM_netfs_sreq_trace_submit
+80f85d24 t TRACE_SYSTEM_netfs_sreq_trace_resubmit_short
+80f85d28 t TRACE_SYSTEM_netfs_sreq_trace_prepare
+80f85d2c t TRACE_SYSTEM_netfs_sreq_trace_free
+80f85d30 t TRACE_SYSTEM_netfs_sreq_trace_download_instead
+80f85d34 t TRACE_SYSTEM_NETFS_INVALID_READ
+80f85d38 t TRACE_SYSTEM_NETFS_READ_FROM_CACHE
+80f85d3c t TRACE_SYSTEM_NETFS_DOWNLOAD_FROM_SERVER
+80f85d40 t TRACE_SYSTEM_NETFS_FILL_WITH_ZEROES
+80f85d44 t TRACE_SYSTEM_netfs_rreq_trace_unmark
+80f85d48 t TRACE_SYSTEM_netfs_rreq_trace_unlock
+80f85d4c t TRACE_SYSTEM_netfs_rreq_trace_resubmit
+80f85d50 t TRACE_SYSTEM_netfs_rreq_trace_free
+80f85d54 t TRACE_SYSTEM_netfs_rreq_trace_done
+80f85d58 t TRACE_SYSTEM_netfs_rreq_trace_copy
+80f85d5c t TRACE_SYSTEM_netfs_rreq_trace_assess
+80f85d60 t TRACE_SYSTEM_NETFS_READ_FOR_WRITE
+80f85d64 t TRACE_SYSTEM_NETFS_READPAGE
+80f85d68 t TRACE_SYSTEM_NETFS_READAHEAD
+80f85d6c t TRACE_SYSTEM_netfs_read_trace_write_begin
+80f85d70 t TRACE_SYSTEM_netfs_read_trace_readpage
+80f85d74 t TRACE_SYSTEM_netfs_read_trace_readahead
+80f85d78 t TRACE_SYSTEM_netfs_read_trace_expanded
+80f85d7c t TRACE_SYSTEM_fscache_access_unlive
+80f85d80 t TRACE_SYSTEM_fscache_access_relinquish_volume_end
+80f85d84 t TRACE_SYSTEM_fscache_access_relinquish_volume
+80f85d88 t TRACE_SYSTEM_fscache_access_lookup_cookie_end_failed
+80f85d8c t TRACE_SYSTEM_fscache_access_lookup_cookie_end
+80f85d90 t TRACE_SYSTEM_fscache_access_lookup_cookie
+80f85d94 t TRACE_SYSTEM_fscache_access_io_write
+80f85d98 t TRACE_SYSTEM_fscache_access_io_wait
+80f85d9c t TRACE_SYSTEM_fscache_access_io_resize
+80f85da0 t TRACE_SYSTEM_fscache_access_io_read
+80f85da4 t TRACE_SYSTEM_fscache_access_io_not_live
+80f85da8 t TRACE_SYSTEM_fscache_access_io_end
+80f85dac t TRACE_SYSTEM_fscache_access_invalidate_cookie_end
+80f85db0 t TRACE_SYSTEM_fscache_access_invalidate_cookie
+80f85db4 t TRACE_SYSTEM_fscache_access_cache_unpin
+80f85db8 t TRACE_SYSTEM_fscache_access_cache_pin
+80f85dbc t TRACE_SYSTEM_fscache_access_acquire_volume_end
+80f85dc0 t TRACE_SYSTEM_fscache_access_acquire_volume
+80f85dc4 t TRACE_SYSTEM_fscache_cookie_see_work
+80f85dc8 t TRACE_SYSTEM_fscache_cookie_see_withdraw
+80f85dcc t TRACE_SYSTEM_fscache_cookie_see_relinquish
+80f85dd0 t TRACE_SYSTEM_fscache_cookie_see_lru_do_one
+80f85dd4 t TRACE_SYSTEM_fscache_cookie_see_lru_discard_clear
+80f85dd8 t TRACE_SYSTEM_fscache_cookie_see_lru_discard
+80f85ddc t TRACE_SYSTEM_fscache_cookie_see_active
+80f85de0 t TRACE_SYSTEM_fscache_cookie_put_work
+80f85de4 t TRACE_SYSTEM_fscache_cookie_put_withdrawn
+80f85de8 t TRACE_SYSTEM_fscache_cookie_put_relinquish
+80f85dec t TRACE_SYSTEM_fscache_cookie_put_over_queued
+80f85df0 t TRACE_SYSTEM_fscache_cookie_put_object
+80f85df4 t TRACE_SYSTEM_fscache_cookie_put_lru
+80f85df8 t TRACE_SYSTEM_fscache_cookie_put_hash_collision
+80f85dfc t TRACE_SYSTEM_fscache_cookie_new_acquire
+80f85e00 t TRACE_SYSTEM_fscache_cookie_get_use_work
+80f85e04 t TRACE_SYSTEM_fscache_cookie_get_lru
+80f85e08 t TRACE_SYSTEM_fscache_cookie_get_inval_work
+80f85e0c t TRACE_SYSTEM_fscache_cookie_get_end_access
+80f85e10 t TRACE_SYSTEM_fscache_cookie_get_hash_collision
+80f85e14 t TRACE_SYSTEM_fscache_cookie_get_attach_object
+80f85e18 t TRACE_SYSTEM_fscache_cookie_failed
+80f85e1c t TRACE_SYSTEM_fscache_cookie_discard
+80f85e20 t TRACE_SYSTEM_fscache_cookie_collision
+80f85e24 t TRACE_SYSTEM_fscache_volume_wait_create_work
+80f85e28 t TRACE_SYSTEM_fscache_volume_see_hash_wake
+80f85e2c t TRACE_SYSTEM_fscache_volume_see_create_work
+80f85e30 t TRACE_SYSTEM_fscache_volume_put_relinquish
+80f85e34 t TRACE_SYSTEM_fscache_volume_put_hash_collision
+80f85e38 t TRACE_SYSTEM_fscache_volume_put_create_work
+80f85e3c t TRACE_SYSTEM_fscache_volume_put_cookie
+80f85e40 t TRACE_SYSTEM_fscache_volume_new_acquire
+80f85e44 t TRACE_SYSTEM_fscache_volume_free
+80f85e48 t TRACE_SYSTEM_fscache_volume_get_hash_collision
+80f85e4c t TRACE_SYSTEM_fscache_volume_get_create_work
+80f85e50 t TRACE_SYSTEM_fscache_volume_get_cookie
+80f85e54 t TRACE_SYSTEM_fscache_volume_collision
+80f85e58 t TRACE_SYSTEM_fscache_cache_put_volume
+80f85e5c t TRACE_SYSTEM_fscache_cache_put_relinquish
+80f85e60 t TRACE_SYSTEM_fscache_cache_put_prep_failed
+80f85e64 t TRACE_SYSTEM_fscache_cache_put_cache
+80f85e68 t TRACE_SYSTEM_fscache_cache_put_alloc_volume
+80f85e6c t TRACE_SYSTEM_fscache_cache_new_acquire
+80f85e70 t TRACE_SYSTEM_fscache_cache_get_acquire
+80f85e74 t TRACE_SYSTEM_fscache_cache_collision
+80f85e78 t TRACE_SYSTEM_EXT4_FC_REASON_MAX
+80f85e7c t TRACE_SYSTEM_EXT4_FC_REASON_ENCRYPTED_FILENAME
+80f85e80 t TRACE_SYSTEM_EXT4_FC_REASON_INODE_JOURNAL_DATA
+80f85e84 t TRACE_SYSTEM_EXT4_FC_REASON_FALLOC_RANGE
+80f85e88 t TRACE_SYSTEM_EXT4_FC_REASON_RENAME_DIR
+80f85e8c t TRACE_SYSTEM_EXT4_FC_REASON_RESIZE
+80f85e90 t TRACE_SYSTEM_EXT4_FC_REASON_SWAP_BOOT
+80f85e94 t TRACE_SYSTEM_EXT4_FC_REASON_NOMEM
+80f85e98 t TRACE_SYSTEM_EXT4_FC_REASON_JOURNAL_FLAG_CHANGE
+80f85e9c t TRACE_SYSTEM_EXT4_FC_REASON_CROSS_RENAME
+80f85ea0 t TRACE_SYSTEM_EXT4_FC_REASON_XATTR
+80f85ea4 t TRACE_SYSTEM_ES_REFERENCED_B
+80f85ea8 t TRACE_SYSTEM_ES_HOLE_B
+80f85eac t TRACE_SYSTEM_ES_DELAYED_B
+80f85eb0 t TRACE_SYSTEM_ES_UNWRITTEN_B
+80f85eb4 t TRACE_SYSTEM_ES_WRITTEN_B
+80f85eb8 t TRACE_SYSTEM_BH_Boundary
+80f85ebc t TRACE_SYSTEM_BH_Unwritten
+80f85ec0 t TRACE_SYSTEM_BH_Mapped
+80f85ec4 t TRACE_SYSTEM_BH_New
+80f85ec8 t TRACE_SYSTEM_IOMODE_ANY
+80f85ecc t TRACE_SYSTEM_IOMODE_RW
+80f85ed0 t TRACE_SYSTEM_IOMODE_READ
+80f85ed4 t TRACE_SYSTEM_NFS4ERR_RESET_TO_PNFS
+80f85ed8 t TRACE_SYSTEM_NFS4ERR_RESET_TO_MDS
+80f85edc t TRACE_SYSTEM_NFS4ERR_XDEV
+80f85ee0 t TRACE_SYSTEM_NFS4ERR_WRONG_TYPE
+80f85ee4 t TRACE_SYSTEM_NFS4ERR_WRONG_CRED
+80f85ee8 t TRACE_SYSTEM_NFS4ERR_WRONGSEC
+80f85eec t TRACE_SYSTEM_NFS4ERR_UNSAFE_COMPOUND
+80f85ef0 t TRACE_SYSTEM_NFS4ERR_UNKNOWN_LAYOUTTYPE
+80f85ef4 t TRACE_SYSTEM_NFS4ERR_TOO_MANY_OPS
+80f85ef8 t TRACE_SYSTEM_NFS4ERR_TOOSMALL
+80f85efc t TRACE_SYSTEM_NFS4ERR_SYMLINK
+80f85f00 t TRACE_SYSTEM_NFS4ERR_STALE_STATEID
+80f85f04 t TRACE_SYSTEM_NFS4ERR_STALE_CLIENTID
+80f85f08 t TRACE_SYSTEM_NFS4ERR_STALE
+80f85f0c t TRACE_SYSTEM_NFS4ERR_SERVERFAULT
+80f85f10 t TRACE_SYSTEM_NFS4ERR_SEQ_MISORDERED
+80f85f14 t TRACE_SYSTEM_NFS4ERR_SEQ_FALSE_RETRY
+80f85f18 t TRACE_SYSTEM_NFS4ERR_SEQUENCE_POS
+80f85f1c t TRACE_SYSTEM_NFS4ERR_SHARE_DENIED
+80f85f20 t TRACE_SYSTEM_NFS4ERR_SAME
+80f85f24 t TRACE_SYSTEM_NFS4ERR_ROFS
+80f85f28 t TRACE_SYSTEM_NFS4ERR_RETURNCONFLICT
+80f85f2c t TRACE_SYSTEM_NFS4ERR_RETRY_UNCACHED_REP
+80f85f30 t TRACE_SYSTEM_NFS4ERR_RESTOREFH
+80f85f34 t TRACE_SYSTEM_NFS4ERR_RESOURCE
+80f85f38 t TRACE_SYSTEM_NFS4ERR_REQ_TOO_BIG
+80f85f3c t TRACE_SYSTEM_NFS4ERR_REP_TOO_BIG_TO_CACHE
+80f85f40 t TRACE_SYSTEM_NFS4ERR_REP_TOO_BIG
+80f85f44 t TRACE_SYSTEM_NFS4ERR_REJECT_DELEG
+80f85f48 t TRACE_SYSTEM_NFS4ERR_RECLAIM_CONFLICT
+80f85f4c t TRACE_SYSTEM_NFS4ERR_RECLAIM_BAD
+80f85f50 t TRACE_SYSTEM_NFS4ERR_RECALLCONFLICT
+80f85f54 t TRACE_SYSTEM_NFS4ERR_PNFS_NO_LAYOUT
+80f85f58 t TRACE_SYSTEM_NFS4ERR_PNFS_IO_HOLE
+80f85f5c t TRACE_SYSTEM_NFS4ERR_PERM
+80f85f60 t TRACE_SYSTEM_NFS4ERR_OP_NOT_IN_SESSION
+80f85f64 t TRACE_SYSTEM_NFS4ERR_OP_ILLEGAL
+80f85f68 t TRACE_SYSTEM_NFS4ERR_OPENMODE
+80f85f6c t TRACE_SYSTEM_NFS4ERR_OLD_STATEID
+80f85f70 t TRACE_SYSTEM_NFS4ERR_NXIO
+80f85f74 t TRACE_SYSTEM_NFS4ERR_NO_GRACE
+80f85f78 t TRACE_SYSTEM_NFS4ERR_NOT_SAME
+80f85f7c t TRACE_SYSTEM_NFS4ERR_NOT_ONLY_OP
+80f85f80 t TRACE_SYSTEM_NFS4ERR_NOTSUPP
+80f85f84 t TRACE_SYSTEM_NFS4ERR_NOTEMPTY
+80f85f88 t TRACE_SYSTEM_NFS4ERR_NOTDIR
+80f85f8c t TRACE_SYSTEM_NFS4ERR_NOSPC
+80f85f90 t TRACE_SYSTEM_NFS4ERR_NOMATCHING_LAYOUT
+80f85f94 t TRACE_SYSTEM_NFS4ERR_NOFILEHANDLE
+80f85f98 t TRACE_SYSTEM_NFS4ERR_NOENT
+80f85f9c t TRACE_SYSTEM_NFS4ERR_NAMETOOLONG
+80f85fa0 t TRACE_SYSTEM_NFS4ERR_MOVED
+80f85fa4 t TRACE_SYSTEM_NFS4ERR_MLINK
+80f85fa8 t TRACE_SYSTEM_NFS4ERR_MINOR_VERS_MISMATCH
+80f85fac t TRACE_SYSTEM_NFS4ERR_LOCK_RANGE
+80f85fb0 t TRACE_SYSTEM_NFS4ERR_LOCKS_HELD
+80f85fb4 t TRACE_SYSTEM_NFS4ERR_LOCKED
+80f85fb8 t TRACE_SYSTEM_NFS4ERR_LEASE_MOVED
+80f85fbc t TRACE_SYSTEM_NFS4ERR_LAYOUTUNAVAILABLE
+80f85fc0 t TRACE_SYSTEM_NFS4ERR_LAYOUTTRYLATER
+80f85fc4 t TRACE_SYSTEM_NFS4ERR_ISDIR
+80f85fc8 t TRACE_SYSTEM_NFS4ERR_IO
+80f85fcc t TRACE_SYSTEM_NFS4ERR_INVAL
+80f85fd0 t TRACE_SYSTEM_NFS4ERR_HASH_ALG_UNSUPP
+80f85fd4 t TRACE_SYSTEM_NFS4ERR_GRACE
+80f85fd8 t TRACE_SYSTEM_NFS4ERR_FILE_OPEN
+80f85fdc t TRACE_SYSTEM_NFS4ERR_FHEXPIRED
+80f85fe0 t TRACE_SYSTEM_NFS4ERR_FBIG
+80f85fe4 t TRACE_SYSTEM_NFS4ERR_EXPIRED
+80f85fe8 t TRACE_SYSTEM_NFS4ERR_EXIST
+80f85fec t TRACE_SYSTEM_NFS4ERR_ENCR_ALG_UNSUPP
+80f85ff0 t TRACE_SYSTEM_NFS4ERR_DQUOT
+80f85ff4 t TRACE_SYSTEM_NFS4ERR_DIRDELEG_UNAVAIL
+80f85ff8 t TRACE_SYSTEM_NFS4ERR_DENIED
+80f85ffc t TRACE_SYSTEM_NFS4ERR_DELEG_REVOKED
+80f86000 t TRACE_SYSTEM_NFS4ERR_DELEG_ALREADY_WANTED
+80f86004 t TRACE_SYSTEM_NFS4ERR_DELAY
+80f86008 t TRACE_SYSTEM_NFS4ERR_DEADSESSION
+80f8600c t TRACE_SYSTEM_NFS4ERR_DEADLOCK
+80f86010 t TRACE_SYSTEM_NFS4ERR_CONN_NOT_BOUND_TO_SESSION
+80f86014 t TRACE_SYSTEM_NFS4ERR_COMPLETE_ALREADY
+80f86018 t TRACE_SYSTEM_NFS4ERR_CLIENTID_BUSY
+80f8601c t TRACE_SYSTEM_NFS4ERR_CLID_INUSE
+80f86020 t TRACE_SYSTEM_NFS4ERR_CB_PATH_DOWN
+80f86024 t TRACE_SYSTEM_NFS4ERR_BAD_STATEID
+80f86028 t TRACE_SYSTEM_NFS4ERR_BAD_SESSION_DIGEST
+80f8602c t TRACE_SYSTEM_NFS4ERR_BAD_SEQID
+80f86030 t TRACE_SYSTEM_NFS4ERR_BAD_RANGE
+80f86034 t TRACE_SYSTEM_NFS4ERR_BAD_HIGH_SLOT
+80f86038 t TRACE_SYSTEM_NFS4ERR_BAD_COOKIE
+80f8603c t TRACE_SYSTEM_NFS4ERR_BADXDR
+80f86040 t TRACE_SYSTEM_NFS4ERR_BADTYPE
+80f86044 t TRACE_SYSTEM_NFS4ERR_BADSLOT
+80f86048 t TRACE_SYSTEM_NFS4ERR_BADSESSION
+80f8604c t TRACE_SYSTEM_NFS4ERR_BADOWNER
+80f86050 t TRACE_SYSTEM_NFS4ERR_BADNAME
+80f86054 t TRACE_SYSTEM_NFS4ERR_BADLABEL
+80f86058 t TRACE_SYSTEM_NFS4ERR_BADLAYOUT
+80f8605c t TRACE_SYSTEM_NFS4ERR_BADIOMODE
+80f86060 t TRACE_SYSTEM_NFS4ERR_BADHANDLE
+80f86064 t TRACE_SYSTEM_NFS4ERR_BADCHAR
+80f86068 t TRACE_SYSTEM_NFS4ERR_BACK_CHAN_BUSY
+80f8606c t TRACE_SYSTEM_NFS4ERR_ADMIN_REVOKED
+80f86070 t TRACE_SYSTEM_NFS4ERR_ATTRNOTSUPP
+80f86074 t TRACE_SYSTEM_NFS4ERR_ACCESS
+80f86078 t TRACE_SYSTEM_NFS4_OK
+80f8607c t TRACE_SYSTEM_NFS_FILE_SYNC
+80f86080 t TRACE_SYSTEM_NFS_DATA_SYNC
+80f86084 t TRACE_SYSTEM_NFS_UNSTABLE
+80f86088 t TRACE_SYSTEM_NFSERR_JUKEBOX
+80f8608c t TRACE_SYSTEM_NFSERR_BADTYPE
+80f86090 t TRACE_SYSTEM_NFSERR_SERVERFAULT
+80f86094 t TRACE_SYSTEM_NFSERR_TOOSMALL
+80f86098 t TRACE_SYSTEM_NFSERR_NOTSUPP
+80f8609c t TRACE_SYSTEM_NFSERR_BAD_COOKIE
+80f860a0 t TRACE_SYSTEM_NFSERR_NOT_SYNC
+80f860a4 t TRACE_SYSTEM_NFSERR_BADHANDLE
+80f860a8 t TRACE_SYSTEM_NFSERR_WFLUSH
+80f860ac t TRACE_SYSTEM_NFSERR_REMOTE
+80f860b0 t TRACE_SYSTEM_NFSERR_STALE
+80f860b4 t TRACE_SYSTEM_NFSERR_DQUOT
+80f860b8 t TRACE_SYSTEM_NFSERR_NOTEMPTY
+80f860bc t TRACE_SYSTEM_NFSERR_NAMETOOLONG
+80f860c0 t TRACE_SYSTEM_NFSERR_OPNOTSUPP
+80f860c4 t TRACE_SYSTEM_NFSERR_MLINK
+80f860c8 t TRACE_SYSTEM_NFSERR_ROFS
+80f860cc t TRACE_SYSTEM_NFSERR_NOSPC
+80f860d0 t TRACE_SYSTEM_NFSERR_FBIG
+80f860d4 t TRACE_SYSTEM_NFSERR_INVAL
+80f860d8 t TRACE_SYSTEM_NFSERR_ISDIR
+80f860dc t TRACE_SYSTEM_NFSERR_NOTDIR
+80f860e0 t TRACE_SYSTEM_NFSERR_NODEV
+80f860e4 t TRACE_SYSTEM_NFSERR_XDEV
+80f860e8 t TRACE_SYSTEM_NFSERR_EXIST
+80f860ec t TRACE_SYSTEM_NFSERR_ACCES
+80f860f0 t TRACE_SYSTEM_NFSERR_EAGAIN
+80f860f4 t TRACE_SYSTEM_NFSERR_NXIO
+80f860f8 t TRACE_SYSTEM_NFSERR_IO
+80f860fc t TRACE_SYSTEM_NFSERR_NOENT
+80f86100 t TRACE_SYSTEM_NFSERR_PERM
+80f86104 t TRACE_SYSTEM_NFS_OK
+80f86108 t TRACE_SYSTEM_NFS4_CONTENT_HOLE
+80f8610c t TRACE_SYSTEM_NFS4_CONTENT_DATA
+80f86110 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_EXIT
+80f86114 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_SEND_LAYOUTGET
+80f86118 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_RETRY
+80f8611c t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_INVALID_OPEN
+80f86120 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_BLOCKED
+80f86124 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_RETURN
+80f86128 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_FOUND_CACHED
+80f8612c t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_IO_TEST_FAIL
+80f86130 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_BULK_RECALL
+80f86134 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_NOMEM
+80f86138 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_MDSTHRESH
+80f8613c t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_RD_ZEROLEN
+80f86140 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_NO_PNFS
+80f86144 t TRACE_SYSTEM_PNFS_UPDATE_LAYOUT_UNKNOWN
+80f86148 t TRACE_SYSTEM_NFS_SRV_SSC_COPY_STATE
+80f8614c t TRACE_SYSTEM_NFS_CLNT_SRC_SSC_COPY_STATE
+80f86150 t TRACE_SYSTEM_NFS_CLNT_DST_SSC_COPY_STATE
+80f86154 t TRACE_SYSTEM_NFS_STATE_CHANGE_WAIT
+80f86158 t TRACE_SYSTEM_NFS_STATE_MAY_NOTIFY_LOCK
+80f8615c t TRACE_SYSTEM_NFS_STATE_RECOVERY_FAILED
+80f86160 t TRACE_SYSTEM_NFS_STATE_POSIX_LOCKS
+80f86164 t TRACE_SYSTEM_NFS_STATE_RECLAIM_NOGRACE
+80f86168 t TRACE_SYSTEM_NFS_STATE_RECLAIM_REBOOT
+80f8616c t TRACE_SYSTEM_NFS_O_RDWR_STATE
+80f86170 t TRACE_SYSTEM_NFS_O_WRONLY_STATE
+80f86174 t TRACE_SYSTEM_NFS_O_RDONLY_STATE
+80f86178 t TRACE_SYSTEM_NFS_OPEN_STATE
+80f8617c t TRACE_SYSTEM_NFS_DELEGATED_STATE
+80f86180 t TRACE_SYSTEM_LK_STATE_IN_USE
+80f86184 t TRACE_SYSTEM_NFS4CLNT_DELEGRETURN_DELAYED
+80f86188 t TRACE_SYSTEM_NFS4CLNT_RECALL_ANY_LAYOUT_RW
+80f8618c t TRACE_SYSTEM_NFS4CLNT_RECALL_ANY_LAYOUT_READ
+80f86190 t TRACE_SYSTEM_NFS4CLNT_RECALL_RUNNING
+80f86194 t TRACE_SYSTEM_NFS4CLNT_MANAGER_AVAILABLE
+80f86198 t TRACE_SYSTEM_NFS4CLNT_RUN_MANAGER
+80f8619c t TRACE_SYSTEM_NFS4CLNT_DELEGATION_EXPIRED
+80f861a0 t TRACE_SYSTEM_NFS4CLNT_LEASE_MOVED
+80f861a4 t TRACE_SYSTEM_NFS4CLNT_MOVED
+80f861a8 t TRACE_SYSTEM_NFS4CLNT_BIND_CONN_TO_SESSION
+80f861ac t TRACE_SYSTEM_NFS4CLNT_PURGE_STATE
+80f861b0 t TRACE_SYSTEM_NFS4CLNT_SERVER_SCOPE_MISMATCH
+80f861b4 t TRACE_SYSTEM_NFS4CLNT_LEASE_CONFIRM
+80f861b8 t TRACE_SYSTEM_NFS4CLNT_SESSION_RESET
+80f861bc t TRACE_SYSTEM_NFS4CLNT_DELEGRETURN
+80f861c0 t TRACE_SYSTEM_NFS4CLNT_RECLAIM_NOGRACE
+80f861c4 t TRACE_SYSTEM_NFS4CLNT_RECLAIM_REBOOT
+80f861c8 t TRACE_SYSTEM_NFS4CLNT_LEASE_EXPIRED
+80f861cc t TRACE_SYSTEM_NFS4CLNT_CHECK_LEASE
+80f861d0 t TRACE_SYSTEM_NFS4CLNT_MANAGER_RUNNING
+80f861d4 t TRACE_SYSTEM_IOMODE_ANY
+80f861d8 t TRACE_SYSTEM_IOMODE_RW
+80f861dc t TRACE_SYSTEM_IOMODE_READ
+80f861e0 t TRACE_SYSTEM_NFS4ERR_RESET_TO_PNFS
+80f861e4 t TRACE_SYSTEM_NFS4ERR_RESET_TO_MDS
+80f861e8 t TRACE_SYSTEM_NFS4ERR_XDEV
+80f861ec t TRACE_SYSTEM_NFS4ERR_WRONG_TYPE
+80f861f0 t TRACE_SYSTEM_NFS4ERR_WRONG_CRED
+80f861f4 t TRACE_SYSTEM_NFS4ERR_WRONGSEC
+80f861f8 t TRACE_SYSTEM_NFS4ERR_UNSAFE_COMPOUND
+80f861fc t TRACE_SYSTEM_NFS4ERR_UNKNOWN_LAYOUTTYPE
+80f86200 t TRACE_SYSTEM_NFS4ERR_TOO_MANY_OPS
+80f86204 t TRACE_SYSTEM_NFS4ERR_TOOSMALL
+80f86208 t TRACE_SYSTEM_NFS4ERR_SYMLINK
+80f8620c t TRACE_SYSTEM_NFS4ERR_STALE_STATEID
+80f86210 t TRACE_SYSTEM_NFS4ERR_STALE_CLIENTID
+80f86214 t TRACE_SYSTEM_NFS4ERR_STALE
+80f86218 t TRACE_SYSTEM_NFS4ERR_SERVERFAULT
+80f8621c t TRACE_SYSTEM_NFS4ERR_SEQ_MISORDERED
+80f86220 t TRACE_SYSTEM_NFS4ERR_SEQ_FALSE_RETRY
+80f86224 t TRACE_SYSTEM_NFS4ERR_SEQUENCE_POS
+80f86228 t TRACE_SYSTEM_NFS4ERR_SHARE_DENIED
+80f8622c t TRACE_SYSTEM_NFS4ERR_SAME
+80f86230 t TRACE_SYSTEM_NFS4ERR_ROFS
+80f86234 t TRACE_SYSTEM_NFS4ERR_RETURNCONFLICT
+80f86238 t TRACE_SYSTEM_NFS4ERR_RETRY_UNCACHED_REP
+80f8623c t TRACE_SYSTEM_NFS4ERR_RESTOREFH
+80f86240 t TRACE_SYSTEM_NFS4ERR_RESOURCE
+80f86244 t TRACE_SYSTEM_NFS4ERR_REQ_TOO_BIG
+80f86248 t TRACE_SYSTEM_NFS4ERR_REP_TOO_BIG_TO_CACHE
+80f8624c t TRACE_SYSTEM_NFS4ERR_REP_TOO_BIG
+80f86250 t TRACE_SYSTEM_NFS4ERR_REJECT_DELEG
+80f86254 t TRACE_SYSTEM_NFS4ERR_RECLAIM_CONFLICT
+80f86258 t TRACE_SYSTEM_NFS4ERR_RECLAIM_BAD
+80f8625c t TRACE_SYSTEM_NFS4ERR_RECALLCONFLICT
+80f86260 t TRACE_SYSTEM_NFS4ERR_PNFS_NO_LAYOUT
+80f86264 t TRACE_SYSTEM_NFS4ERR_PNFS_IO_HOLE
+80f86268 t TRACE_SYSTEM_NFS4ERR_PERM
+80f8626c t TRACE_SYSTEM_NFS4ERR_OP_NOT_IN_SESSION
+80f86270 t TRACE_SYSTEM_NFS4ERR_OP_ILLEGAL
+80f86274 t TRACE_SYSTEM_NFS4ERR_OPENMODE
+80f86278 t TRACE_SYSTEM_NFS4ERR_OLD_STATEID
+80f8627c t TRACE_SYSTEM_NFS4ERR_NXIO
+80f86280 t TRACE_SYSTEM_NFS4ERR_NO_GRACE
+80f86284 t TRACE_SYSTEM_NFS4ERR_NOT_SAME
+80f86288 t TRACE_SYSTEM_NFS4ERR_NOT_ONLY_OP
+80f8628c t TRACE_SYSTEM_NFS4ERR_NOTSUPP
+80f86290 t TRACE_SYSTEM_NFS4ERR_NOTEMPTY
+80f86294 t TRACE_SYSTEM_NFS4ERR_NOTDIR
+80f86298 t TRACE_SYSTEM_NFS4ERR_NOSPC
+80f8629c t TRACE_SYSTEM_NFS4ERR_NOMATCHING_LAYOUT
+80f862a0 t TRACE_SYSTEM_NFS4ERR_NOFILEHANDLE
+80f862a4 t TRACE_SYSTEM_NFS4ERR_NOENT
+80f862a8 t TRACE_SYSTEM_NFS4ERR_NAMETOOLONG
+80f862ac t TRACE_SYSTEM_NFS4ERR_MOVED
+80f862b0 t TRACE_SYSTEM_NFS4ERR_MLINK
+80f862b4 t TRACE_SYSTEM_NFS4ERR_MINOR_VERS_MISMATCH
+80f862b8 t TRACE_SYSTEM_NFS4ERR_LOCK_RANGE
+80f862bc t TRACE_SYSTEM_NFS4ERR_LOCKS_HELD
+80f862c0 t TRACE_SYSTEM_NFS4ERR_LOCKED
+80f862c4 t TRACE_SYSTEM_NFS4ERR_LEASE_MOVED
+80f862c8 t TRACE_SYSTEM_NFS4ERR_LAYOUTUNAVAILABLE
+80f862cc t TRACE_SYSTEM_NFS4ERR_LAYOUTTRYLATER
+80f862d0 t TRACE_SYSTEM_NFS4ERR_ISDIR
+80f862d4 t TRACE_SYSTEM_NFS4ERR_IO
+80f862d8 t TRACE_SYSTEM_NFS4ERR_INVAL
+80f862dc t TRACE_SYSTEM_NFS4ERR_HASH_ALG_UNSUPP
+80f862e0 t TRACE_SYSTEM_NFS4ERR_GRACE
+80f862e4 t TRACE_SYSTEM_NFS4ERR_FILE_OPEN
+80f862e8 t TRACE_SYSTEM_NFS4ERR_FHEXPIRED
+80f862ec t TRACE_SYSTEM_NFS4ERR_FBIG
+80f862f0 t TRACE_SYSTEM_NFS4ERR_EXPIRED
+80f862f4 t TRACE_SYSTEM_NFS4ERR_EXIST
+80f862f8 t TRACE_SYSTEM_NFS4ERR_ENCR_ALG_UNSUPP
+80f862fc t TRACE_SYSTEM_NFS4ERR_DQUOT
+80f86300 t TRACE_SYSTEM_NFS4ERR_DIRDELEG_UNAVAIL
+80f86304 t TRACE_SYSTEM_NFS4ERR_DENIED
+80f86308 t TRACE_SYSTEM_NFS4ERR_DELEG_REVOKED
+80f8630c t TRACE_SYSTEM_NFS4ERR_DELEG_ALREADY_WANTED
+80f86310 t TRACE_SYSTEM_NFS4ERR_DELAY
+80f86314 t TRACE_SYSTEM_NFS4ERR_DEADSESSION
+80f86318 t TRACE_SYSTEM_NFS4ERR_DEADLOCK
+80f8631c t TRACE_SYSTEM_NFS4ERR_CONN_NOT_BOUND_TO_SESSION
+80f86320 t TRACE_SYSTEM_NFS4ERR_COMPLETE_ALREADY
+80f86324 t TRACE_SYSTEM_NFS4ERR_CLIENTID_BUSY
+80f86328 t TRACE_SYSTEM_NFS4ERR_CLID_INUSE
+80f8632c t TRACE_SYSTEM_NFS4ERR_CB_PATH_DOWN
+80f86330 t TRACE_SYSTEM_NFS4ERR_BAD_STATEID
+80f86334 t TRACE_SYSTEM_NFS4ERR_BAD_SESSION_DIGEST
+80f86338 t TRACE_SYSTEM_NFS4ERR_BAD_SEQID
+80f8633c t TRACE_SYSTEM_NFS4ERR_BAD_RANGE
+80f86340 t TRACE_SYSTEM_NFS4ERR_BAD_HIGH_SLOT
+80f86344 t TRACE_SYSTEM_NFS4ERR_BAD_COOKIE
+80f86348 t TRACE_SYSTEM_NFS4ERR_BADXDR
+80f8634c t TRACE_SYSTEM_NFS4ERR_BADTYPE
+80f86350 t TRACE_SYSTEM_NFS4ERR_BADSLOT
+80f86354 t TRACE_SYSTEM_NFS4ERR_BADSESSION
+80f86358 t TRACE_SYSTEM_NFS4ERR_BADOWNER
+80f8635c t TRACE_SYSTEM_NFS4ERR_BADNAME
+80f86360 t TRACE_SYSTEM_NFS4ERR_BADLABEL
+80f86364 t TRACE_SYSTEM_NFS4ERR_BADLAYOUT
+80f86368 t TRACE_SYSTEM_NFS4ERR_BADIOMODE
+80f8636c t TRACE_SYSTEM_NFS4ERR_BADHANDLE
+80f86370 t TRACE_SYSTEM_NFS4ERR_BADCHAR
+80f86374 t TRACE_SYSTEM_NFS4ERR_BACK_CHAN_BUSY
+80f86378 t TRACE_SYSTEM_NFS4ERR_ADMIN_REVOKED
+80f8637c t TRACE_SYSTEM_NFS4ERR_ATTRNOTSUPP
+80f86380 t TRACE_SYSTEM_NFS4ERR_ACCESS
+80f86384 t TRACE_SYSTEM_NFS4_OK
+80f86388 t TRACE_SYSTEM_NFS_FILE_SYNC
+80f8638c t TRACE_SYSTEM_NFS_DATA_SYNC
+80f86390 t TRACE_SYSTEM_NFS_UNSTABLE
+80f86394 t TRACE_SYSTEM_NFSERR_JUKEBOX
+80f86398 t TRACE_SYSTEM_NFSERR_BADTYPE
+80f8639c t TRACE_SYSTEM_NFSERR_SERVERFAULT
+80f863a0 t TRACE_SYSTEM_NFSERR_TOOSMALL
+80f863a4 t TRACE_SYSTEM_NFSERR_NOTSUPP
+80f863a8 t TRACE_SYSTEM_NFSERR_BAD_COOKIE
+80f863ac t TRACE_SYSTEM_NFSERR_NOT_SYNC
+80f863b0 t TRACE_SYSTEM_NFSERR_BADHANDLE
+80f863b4 t TRACE_SYSTEM_NFSERR_WFLUSH
+80f863b8 t TRACE_SYSTEM_NFSERR_REMOTE
+80f863bc t TRACE_SYSTEM_NFSERR_STALE
+80f863c0 t TRACE_SYSTEM_NFSERR_DQUOT
+80f863c4 t TRACE_SYSTEM_NFSERR_NOTEMPTY
+80f863c8 t TRACE_SYSTEM_NFSERR_NAMETOOLONG
+80f863cc t TRACE_SYSTEM_NFSERR_OPNOTSUPP
+80f863d0 t TRACE_SYSTEM_NFSERR_MLINK
+80f863d4 t TRACE_SYSTEM_NFSERR_ROFS
+80f863d8 t TRACE_SYSTEM_NFSERR_NOSPC
+80f863dc t TRACE_SYSTEM_NFSERR_FBIG
+80f863e0 t TRACE_SYSTEM_NFSERR_INVAL
+80f863e4 t TRACE_SYSTEM_NFSERR_ISDIR
+80f863e8 t TRACE_SYSTEM_NFSERR_NOTDIR
+80f863ec t TRACE_SYSTEM_NFSERR_NODEV
+80f863f0 t TRACE_SYSTEM_NFSERR_XDEV
+80f863f4 t TRACE_SYSTEM_NFSERR_EXIST
+80f863f8 t TRACE_SYSTEM_NFSERR_ACCES
+80f863fc t TRACE_SYSTEM_NFSERR_EAGAIN
+80f86400 t TRACE_SYSTEM_NFSERR_NXIO
+80f86404 t TRACE_SYSTEM_NFSERR_IO
+80f86408 t TRACE_SYSTEM_NFSERR_NOENT
+80f8640c t TRACE_SYSTEM_NFSERR_PERM
+80f86410 t TRACE_SYSTEM_NFS_OK
+80f86414 t TRACE_SYSTEM_cachefiles_trace_write_error
+80f86418 t TRACE_SYSTEM_cachefiles_trace_unlink_error
+80f8641c t TRACE_SYSTEM_cachefiles_trace_trunc_error
+80f86420 t TRACE_SYSTEM_cachefiles_trace_tmpfile_error
+80f86424 t TRACE_SYSTEM_cachefiles_trace_statfs_error
+80f86428 t TRACE_SYSTEM_cachefiles_trace_setxattr_error
+80f8642c t TRACE_SYSTEM_cachefiles_trace_seek_error
+80f86430 t TRACE_SYSTEM_cachefiles_trace_rename_error
+80f86434 t TRACE_SYSTEM_cachefiles_trace_remxattr_error
+80f86438 t TRACE_SYSTEM_cachefiles_trace_read_error
+80f8643c t TRACE_SYSTEM_cachefiles_trace_open_error
+80f86440 t TRACE_SYSTEM_cachefiles_trace_notify_change_error
+80f86444 t TRACE_SYSTEM_cachefiles_trace_mkdir_error
+80f86448 t TRACE_SYSTEM_cachefiles_trace_lookup_error
+80f8644c t TRACE_SYSTEM_cachefiles_trace_link_error
+80f86450 t TRACE_SYSTEM_cachefiles_trace_getxattr_error
+80f86454 t TRACE_SYSTEM_cachefiles_trace_fallocate_error
+80f86458 t TRACE_SYSTEM_cachefiles_trace_read_seek_nxio
+80f8645c t TRACE_SYSTEM_cachefiles_trace_read_seek_error
+80f86460 t TRACE_SYSTEM_cachefiles_trace_read_no_file
+80f86464 t TRACE_SYSTEM_cachefiles_trace_read_no_data
+80f86468 t TRACE_SYSTEM_cachefiles_trace_read_have_data
+80f8646c t TRACE_SYSTEM_cachefiles_trace_read_found_part
+80f86470 t TRACE_SYSTEM_cachefiles_trace_read_found_hole
+80f86474 t TRACE_SYSTEM_cachefiles_trace_read_after_eof
+80f86478 t TRACE_SYSTEM_cachefiles_trunc_shrink
+80f8647c t TRACE_SYSTEM_cachefiles_trunc_expand_tmpfile
+80f86480 t TRACE_SYSTEM_cachefiles_trunc_dio_adjust
+80f86484 t TRACE_SYSTEM_cachefiles_coherency_vol_set_ok
+80f86488 t TRACE_SYSTEM_cachefiles_coherency_vol_set_fail
+80f8648c t TRACE_SYSTEM_cachefiles_coherency_vol_check_xattr
+80f86490 t TRACE_SYSTEM_cachefiles_coherency_vol_check_resv
+80f86494 t TRACE_SYSTEM_cachefiles_coherency_vol_check_ok
+80f86498 t TRACE_SYSTEM_cachefiles_coherency_vol_check_cmp
+80f8649c t TRACE_SYSTEM_cachefiles_coherency_set_ok
+80f864a0 t TRACE_SYSTEM_cachefiles_coherency_set_fail
+80f864a4 t TRACE_SYSTEM_cachefiles_coherency_check_xattr
+80f864a8 t TRACE_SYSTEM_cachefiles_coherency_check_type
+80f864ac t TRACE_SYSTEM_cachefiles_coherency_check_ok
+80f864b0 t TRACE_SYSTEM_cachefiles_coherency_check_objsize
+80f864b4 t TRACE_SYSTEM_cachefiles_coherency_check_len
+80f864b8 t TRACE_SYSTEM_cachefiles_coherency_check_dirty
+80f864bc t TRACE_SYSTEM_cachefiles_coherency_check_content
+80f864c0 t TRACE_SYSTEM_cachefiles_coherency_check_aux
+80f864c4 t TRACE_SYSTEM_cachefiles_obj_see_withdrawal
+80f864c8 t TRACE_SYSTEM_cachefiles_obj_see_withdraw_cookie
+80f864cc t TRACE_SYSTEM_cachefiles_obj_see_lookup_failed
+80f864d0 t TRACE_SYSTEM_cachefiles_obj_see_lookup_cookie
+80f864d4 t TRACE_SYSTEM_cachefiles_obj_see_clean_drop_tmp
+80f864d8 t TRACE_SYSTEM_cachefiles_obj_see_clean_delete
+80f864dc t TRACE_SYSTEM_cachefiles_obj_see_clean_commit
+80f864e0 t TRACE_SYSTEM_cachefiles_obj_put_ioreq
+80f864e4 t TRACE_SYSTEM_cachefiles_obj_put_detach
+80f864e8 t TRACE_SYSTEM_cachefiles_obj_put_alloc_fail
+80f864ec t TRACE_SYSTEM_cachefiles_obj_new
+80f864f0 t TRACE_SYSTEM_cachefiles_obj_get_ioreq
+80f864f4 t TRACE_SYSTEM_FSCACHE_VOLUME_IS_WEIRD
+80f864f8 t TRACE_SYSTEM_FSCACHE_OBJECT_WAS_CULLED
+80f864fc t TRACE_SYSTEM_FSCACHE_OBJECT_WAS_RETIRED
+80f86500 t TRACE_SYSTEM_FSCACHE_OBJECT_NO_SPACE
+80f86504 t TRACE_SYSTEM_FSCACHE_OBJECT_INVALIDATED
+80f86508 t TRACE_SYSTEM_FSCACHE_OBJECT_IS_WEIRD
+80f8650c t TRACE_SYSTEM_FSCACHE_OBJECT_IS_STALE
+80f86510 t TRACE_SYSTEM_EX_READ
+80f86514 t TRACE_SYSTEM_CP_RESIZE
+80f86518 t TRACE_SYSTEM_CP_PAUSE
+80f8651c t TRACE_SYSTEM_CP_TRIMMED
+80f86520 t TRACE_SYSTEM_CP_DISCARD
+80f86524 t TRACE_SYSTEM_CP_RECOVERY
+80f86528 t TRACE_SYSTEM_CP_SYNC
+80f8652c t TRACE_SYSTEM_CP_FASTBOOT
+80f86530 t TRACE_SYSTEM_CP_UMOUNT
+80f86534 t TRACE_SYSTEM___REQ_META
+80f86538 t TRACE_SYSTEM___REQ_PRIO
+80f8653c t TRACE_SYSTEM___REQ_FUA
+80f86540 t TRACE_SYSTEM___REQ_PREFLUSH
+80f86544 t TRACE_SYSTEM___REQ_IDLE
+80f86548 t TRACE_SYSTEM___REQ_SYNC
+80f8654c t TRACE_SYSTEM___REQ_RAHEAD
+80f86550 t TRACE_SYSTEM_SSR
+80f86554 t TRACE_SYSTEM_LFS
+80f86558 t TRACE_SYSTEM_BG_GC
+80f8655c t TRACE_SYSTEM_FG_GC
+80f86560 t TRACE_SYSTEM_GC_CB
+80f86564 t TRACE_SYSTEM_GC_GREEDY
+80f86568 t TRACE_SYSTEM_NO_CHECK_TYPE
+80f8656c t TRACE_SYSTEM_CURSEG_COLD_NODE
+80f86570 t TRACE_SYSTEM_CURSEG_WARM_NODE
+80f86574 t TRACE_SYSTEM_CURSEG_HOT_NODE
+80f86578 t TRACE_SYSTEM_CURSEG_COLD_DATA
+80f8657c t TRACE_SYSTEM_CURSEG_WARM_DATA
+80f86580 t TRACE_SYSTEM_CURSEG_HOT_DATA
+80f86584 t TRACE_SYSTEM_COLD
+80f86588 t TRACE_SYSTEM_WARM
+80f8658c t TRACE_SYSTEM_HOT
+80f86590 t TRACE_SYSTEM_OPU
+80f86594 t TRACE_SYSTEM_IPU
+80f86598 t TRACE_SYSTEM_META_FLUSH
+80f8659c t TRACE_SYSTEM_META
+80f865a0 t TRACE_SYSTEM_DATA
+80f865a4 t TRACE_SYSTEM_NODE
+80f865a8 t TRACE_SYSTEM_THERMAL_TRIP_ACTIVE
+80f865ac t TRACE_SYSTEM_THERMAL_TRIP_PASSIVE
+80f865b0 t TRACE_SYSTEM_THERMAL_TRIP_HOT
+80f865b4 t TRACE_SYSTEM_THERMAL_TRIP_CRITICAL
+80f865b8 t TRACE_SYSTEM_LRU_UNEVICTABLE
+80f865bc t TRACE_SYSTEM_LRU_ACTIVE_FILE
+80f865c0 t TRACE_SYSTEM_LRU_INACTIVE_FILE
+80f865c4 t TRACE_SYSTEM_LRU_ACTIVE_ANON
+80f865c8 t TRACE_SYSTEM_LRU_INACTIVE_ANON
+80f865cc t TRACE_SYSTEM_ZONE_MOVABLE
+80f865d0 t TRACE_SYSTEM_ZONE_NORMAL
+80f865d4 t TRACE_SYSTEM_ZONE_DMA
+80f865d8 t TRACE_SYSTEM_COMPACT_PRIO_ASYNC
+80f865dc t TRACE_SYSTEM_COMPACT_PRIO_SYNC_LIGHT
+80f865e0 t TRACE_SYSTEM_COMPACT_PRIO_SYNC_FULL
+80f865e4 t TRACE_SYSTEM_COMPACT_CONTENDED
+80f865e8 t TRACE_SYSTEM_COMPACT_NOT_SUITABLE_ZONE
+80f865ec t TRACE_SYSTEM_COMPACT_NO_SUITABLE_PAGE
+80f865f0 t TRACE_SYSTEM_COMPACT_COMPLETE
+80f865f4 t TRACE_SYSTEM_COMPACT_PARTIAL_SKIPPED
+80f865f8 t TRACE_SYSTEM_COMPACT_SUCCESS
+80f865fc t TRACE_SYSTEM_COMPACT_CONTINUE
+80f86600 t TRACE_SYSTEM_COMPACT_DEFERRED
+80f86604 t TRACE_SYSTEM_COMPACT_SKIPPED
+80f86608 t TRACE_SYSTEM_1
+80f8660c t TRACE_SYSTEM_0
+80f86610 t TRACE_SYSTEM_TCP_NEW_SYN_RECV
+80f86614 t TRACE_SYSTEM_TCP_CLOSING
+80f86618 t TRACE_SYSTEM_TCP_LISTEN
+80f8661c t TRACE_SYSTEM_TCP_LAST_ACK
+80f86620 t TRACE_SYSTEM_TCP_CLOSE_WAIT
+80f86624 t TRACE_SYSTEM_TCP_CLOSE
+80f86628 t TRACE_SYSTEM_TCP_TIME_WAIT
+80f8662c t TRACE_SYSTEM_TCP_FIN_WAIT2
+80f86630 t TRACE_SYSTEM_TCP_FIN_WAIT1
+80f86634 t TRACE_SYSTEM_TCP_SYN_RECV
+80f86638 t TRACE_SYSTEM_TCP_SYN_SENT
+80f8663c t TRACE_SYSTEM_TCP_ESTABLISHED
+80f86640 t TRACE_SYSTEM_IPPROTO_MPTCP
+80f86644 t TRACE_SYSTEM_IPPROTO_SCTP
+80f86648 t TRACE_SYSTEM_IPPROTO_DCCP
+80f8664c t TRACE_SYSTEM_IPPROTO_TCP
+80f86650 t TRACE_SYSTEM_10
+80f86654 t TRACE_SYSTEM_2
+80f86658 t TRACE_SYSTEM_SKB_DROP_REASON_MAX
+80f8665c t TRACE_SYSTEM_SKB_DROP_REASON_PKT_TOO_BIG
+80f86660 t TRACE_SYSTEM_SKB_DROP_REASON_IP_INNOROUTES
+80f86664 t TRACE_SYSTEM_SKB_DROP_REASON_IP_INADDRERRORS
+80f86668 t TRACE_SYSTEM_SKB_DROP_REASON_INVALID_PROTO
+80f8666c t TRACE_SYSTEM_SKB_DROP_REASON_ICMP_CSUM
+80f86670 t TRACE_SYSTEM_SKB_DROP_REASON_TAP_TXFILTER
+80f86674 t TRACE_SYSTEM_SKB_DROP_REASON_TAP_FILTER
+80f86678 t TRACE_SYSTEM_SKB_DROP_REASON_HDR_TRUNC
+80f8667c t TRACE_SYSTEM_SKB_DROP_REASON_NOMEM
+80f86680 t TRACE_SYSTEM_SKB_DROP_REASON_FULL_RING
+80f86684 t TRACE_SYSTEM_SKB_DROP_REASON_DEV_READY
+80f86688 t TRACE_SYSTEM_SKB_DROP_REASON_DEV_HDR
+80f8668c t TRACE_SYSTEM_SKB_DROP_REASON_SKB_UCOPY_FAULT
+80f86690 t TRACE_SYSTEM_SKB_DROP_REASON_SKB_GSO_SEG
+80f86694 t TRACE_SYSTEM_SKB_DROP_REASON_SKB_CSUM
+80f86698 t TRACE_SYSTEM_SKB_DROP_REASON_UNHANDLED_PROTO
+80f8669c t TRACE_SYSTEM_SKB_DROP_REASON_TC_INGRESS
+80f866a0 t TRACE_SYSTEM_SKB_DROP_REASON_XDP
+80f866a4 t TRACE_SYSTEM_SKB_DROP_REASON_CPU_BACKLOG
+80f866a8 t TRACE_SYSTEM_SKB_DROP_REASON_QDISC_DROP
+80f866ac t TRACE_SYSTEM_SKB_DROP_REASON_TC_EGRESS
+80f866b0 t TRACE_SYSTEM_SKB_DROP_REASON_NEIGH_DEAD
+80f866b4 t TRACE_SYSTEM_SKB_DROP_REASON_NEIGH_QUEUEFULL
+80f866b8 t TRACE_SYSTEM_SKB_DROP_REASON_NEIGH_FAILED
+80f866bc t TRACE_SYSTEM_SKB_DROP_REASON_NEIGH_CREATEFAIL
+80f866c0 t TRACE_SYSTEM_SKB_DROP_REASON_IPV6DISABLED
+80f866c4 t TRACE_SYSTEM_SKB_DROP_REASON_BPF_CGROUP_EGRESS
+80f866c8 t TRACE_SYSTEM_SKB_DROP_REASON_IP_OUTNOROUTES
+80f866cc t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OFO_DROP
+80f866d0 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OFO_QUEUE_PRUNE
+80f866d4 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_ACK_UNSENT_DATA
+80f866d8 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_TOO_OLD_ACK
+80f866dc t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OLD_ACK
+80f866e0 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_FASTOPEN
+80f866e4 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_CLOSE
+80f866e8 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_INVALID_SYN
+80f866ec t TRACE_SYSTEM_SKB_DROP_REASON_TCP_RESET
+80f866f0 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_INVALID_SEQUENCE
+80f866f4 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_RFC7323_PAWS
+80f866f8 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OFOMERGE
+80f866fc t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OVERWINDOW
+80f86700 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_OLD_DATA
+80f86704 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_ZEROWINDOW
+80f86708 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_FLAGS
+80f8670c t TRACE_SYSTEM_SKB_DROP_REASON_SOCKET_BACKLOG
+80f86710 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_MD5FAILURE
+80f86714 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_MD5UNEXPECTED
+80f86718 t TRACE_SYSTEM_SKB_DROP_REASON_TCP_MD5NOTFOUND
+80f8671c t TRACE_SYSTEM_SKB_DROP_REASON_PROTO_MEM
+80f86720 t TRACE_SYSTEM_SKB_DROP_REASON_SOCKET_RCVBUFF
+80f86724 t TRACE_SYSTEM_SKB_DROP_REASON_IP_NOPROTO
+80f86728 t TRACE_SYSTEM_SKB_DROP_REASON_XFRM_POLICY
+80f8672c t TRACE_SYSTEM_SKB_DROP_REASON_UNICAST_IN_L2_MULTICAST
+80f86730 t TRACE_SYSTEM_SKB_DROP_REASON_IP_RPFILTER
+80f86734 t TRACE_SYSTEM_SKB_DROP_REASON_IP_INHDR
+80f86738 t TRACE_SYSTEM_SKB_DROP_REASON_IP_CSUM
+80f8673c t TRACE_SYSTEM_SKB_DROP_REASON_OTHERHOST
+80f86740 t TRACE_SYSTEM_SKB_DROP_REASON_NETFILTER_DROP
+80f86744 t TRACE_SYSTEM_SKB_DROP_REASON_UDP_CSUM
+80f86748 t TRACE_SYSTEM_SKB_DROP_REASON_SOCKET_FILTER
+80f8674c t TRACE_SYSTEM_SKB_DROP_REASON_TCP_CSUM
+80f86750 t TRACE_SYSTEM_SKB_DROP_REASON_PKT_TOO_SMALL
+80f86754 t TRACE_SYSTEM_SKB_DROP_REASON_NO_SOCKET
+80f86758 t TRACE_SYSTEM_SKB_DROP_REASON_NOT_SPECIFIED
+80f8675c t TRACE_SYSTEM_SVC_COMPLETE
+80f86760 t TRACE_SYSTEM_SVC_PENDING
+80f86764 t TRACE_SYSTEM_SVC_DENIED
+80f86768 t TRACE_SYSTEM_SVC_CLOSE
+80f8676c t TRACE_SYSTEM_SVC_DROP
+80f86770 t TRACE_SYSTEM_SVC_OK
+80f86774 t TRACE_SYSTEM_SVC_NEGATIVE
+80f86778 t TRACE_SYSTEM_SVC_VALID
+80f8677c t TRACE_SYSTEM_SVC_SYSERR
+80f86780 t TRACE_SYSTEM_SVC_GARBAGE
+80f86784 t TRACE_SYSTEM_RQ_DATA
+80f86788 t TRACE_SYSTEM_RQ_BUSY
+80f8678c t TRACE_SYSTEM_RQ_VICTIM
+80f86790 t TRACE_SYSTEM_RQ_SPLICE_OK
+80f86794 t TRACE_SYSTEM_RQ_DROPME
+80f86798 t TRACE_SYSTEM_RQ_USEDEFERRAL
+80f8679c t TRACE_SYSTEM_RQ_LOCAL
+80f867a0 t TRACE_SYSTEM_RQ_SECURE
+80f867a4 t TRACE_SYSTEM_TCP_CLOSING
+80f867a8 t TRACE_SYSTEM_TCP_LISTEN
+80f867ac t TRACE_SYSTEM_TCP_LAST_ACK
+80f867b0 t TRACE_SYSTEM_TCP_CLOSE_WAIT
+80f867b4 t TRACE_SYSTEM_TCP_CLOSE
+80f867b8 t TRACE_SYSTEM_TCP_TIME_WAIT
+80f867bc t TRACE_SYSTEM_TCP_FIN_WAIT2
+80f867c0 t TRACE_SYSTEM_TCP_FIN_WAIT1
+80f867c4 t TRACE_SYSTEM_TCP_SYN_RECV
+80f867c8 t TRACE_SYSTEM_TCP_SYN_SENT
+80f867cc t TRACE_SYSTEM_TCP_ESTABLISHED
+80f867d0 t TRACE_SYSTEM_SS_DISCONNECTING
+80f867d4 t TRACE_SYSTEM_SS_CONNECTED
+80f867d8 t TRACE_SYSTEM_SS_CONNECTING
+80f867dc t TRACE_SYSTEM_SS_UNCONNECTED
+80f867e0 t TRACE_SYSTEM_SS_FREE
+80f867e4 t TRACE_SYSTEM_RPCSEC_GSS_CTXPROBLEM
+80f867e8 t TRACE_SYSTEM_RPCSEC_GSS_CREDPROBLEM
+80f867ec t TRACE_SYSTEM_RPC_AUTH_TOOWEAK
+80f867f0 t TRACE_SYSTEM_RPC_AUTH_REJECTEDVERF
+80f867f4 t TRACE_SYSTEM_RPC_AUTH_BADVERF
+80f867f8 t TRACE_SYSTEM_RPC_AUTH_REJECTEDCRED
+80f867fc t TRACE_SYSTEM_RPC_AUTH_BADCRED
+80f86800 t TRACE_SYSTEM_RPC_AUTH_OK
+80f86804 t TRACE_SYSTEM_AF_INET6
+80f86808 t TRACE_SYSTEM_AF_INET
+80f8680c t TRACE_SYSTEM_AF_LOCAL
+80f86810 t TRACE_SYSTEM_AF_UNIX
+80f86814 t TRACE_SYSTEM_AF_UNSPEC
+80f86818 t TRACE_SYSTEM_SOCK_PACKET
+80f8681c t TRACE_SYSTEM_SOCK_DCCP
+80f86820 t TRACE_SYSTEM_SOCK_SEQPACKET
+80f86824 t TRACE_SYSTEM_SOCK_RDM
+80f86828 t TRACE_SYSTEM_SOCK_RAW
+80f8682c t TRACE_SYSTEM_SOCK_DGRAM
+80f86830 t TRACE_SYSTEM_SOCK_STREAM
+80f86834 t TRACE_SYSTEM_RPC_AUTH_GSS_KRB5P
+80f86838 t TRACE_SYSTEM_RPC_AUTH_GSS_KRB5I
+80f8683c t TRACE_SYSTEM_RPC_AUTH_GSS_KRB5
+80f86840 t TRACE_SYSTEM_GSS_S_GAP_TOKEN
+80f86844 t TRACE_SYSTEM_GSS_S_UNSEQ_TOKEN
+80f86848 t TRACE_SYSTEM_GSS_S_OLD_TOKEN
+80f8684c t TRACE_SYSTEM_GSS_S_DUPLICATE_TOKEN
+80f86850 t TRACE_SYSTEM_GSS_S_CONTINUE_NEEDED
+80f86854 t TRACE_SYSTEM_GSS_S_NAME_NOT_MN
+80f86858 t TRACE_SYSTEM_GSS_S_DUPLICATE_ELEMENT
+80f8685c t TRACE_SYSTEM_GSS_S_UNAVAILABLE
+80f86860 t TRACE_SYSTEM_GSS_S_UNAUTHORIZED
+80f86864 t TRACE_SYSTEM_GSS_S_BAD_QOP
+80f86868 t TRACE_SYSTEM_GSS_S_FAILURE
+80f8686c t TRACE_SYSTEM_GSS_S_CONTEXT_EXPIRED
+80f86870 t TRACE_SYSTEM_GSS_S_CREDENTIALS_EXPIRED
+80f86874 t TRACE_SYSTEM_GSS_S_DEFECTIVE_CREDENTIAL
+80f86878 t TRACE_SYSTEM_GSS_S_DEFECTIVE_TOKEN
+80f8687c t TRACE_SYSTEM_GSS_S_NO_CONTEXT
+80f86880 t TRACE_SYSTEM_GSS_S_NO_CRED
+80f86884 t TRACE_SYSTEM_GSS_S_BAD_SIG
+80f86888 t TRACE_SYSTEM_GSS_S_BAD_STATUS
+80f8688c t TRACE_SYSTEM_GSS_S_BAD_BINDINGS
+80f86890 t TRACE_SYSTEM_GSS_S_BAD_NAMETYPE
+80f86894 t TRACE_SYSTEM_GSS_S_BAD_NAME
+80f86898 t TRACE_SYSTEM_GSS_S_BAD_MECH
+80f8689c t TRACE_SYSTEM_RPC_GSS_SVC_PRIVACY
+80f868a0 t TRACE_SYSTEM_RPC_GSS_SVC_INTEGRITY
+80f868a4 t TRACE_SYSTEM_RPC_GSS_SVC_NONE
+80f868a8 T __start_kprobe_blacklist
+80f868a8 T __stop_ftrace_eval_maps
+80f868a8 t _kbl_addr_do_undefinstr
+80f868ac t _kbl_addr_optimized_callback
+80f868b0 t _kbl_addr_notify_die
+80f868b4 t _kbl_addr_atomic_notifier_call_chain
+80f868b8 t _kbl_addr_notifier_call_chain
+80f868bc t _kbl_addr_dump_kprobe
+80f868c0 t _kbl_addr_pre_handler_kretprobe
+80f868c4 t _kbl_addr___kretprobe_trampoline_handler
+80f868c8 t _kbl_addr_kretprobe_find_ret_addr
+80f868cc t _kbl_addr___kretprobe_find_ret_addr
+80f868d0 t _kbl_addr_kprobe_flush_task
+80f868d4 t _kbl_addr_recycle_rp_inst
+80f868d8 t _kbl_addr_free_rp_inst_rcu
+80f868dc t _kbl_addr_kprobe_exceptions_notify
+80f868e0 t _kbl_addr_kprobes_inc_nmissed_count
+80f868e4 t _kbl_addr_aggr_post_handler
+80f868e8 t _kbl_addr_aggr_pre_handler
+80f868ec t _kbl_addr_opt_pre_handler
+80f868f0 t _kbl_addr_get_kprobe
+80f868f4 t _kbl_addr_kgdb_nmicallin
+80f868f8 t _kbl_addr_kgdb_nmicallback
+80f868fc t _kbl_addr_kgdb_handle_exception
+80f86900 t _kbl_addr_kgdb_cpu_enter
+80f86904 t _kbl_addr_dbg_touch_watchdogs
+80f86908 t _kbl_addr_kgdb_reenter_check
+80f8690c t _kbl_addr_kgdb_io_ready
+80f86910 t _kbl_addr_dbg_deactivate_sw_breakpoints
+80f86914 t _kbl_addr_dbg_activate_sw_breakpoints
+80f86918 t _kbl_addr_kgdb_flush_swbreak_addr
+80f8691c t _kbl_addr_kgdb_roundup_cpus
+80f86920 t _kbl_addr_kgdb_call_nmi_hook
+80f86924 t _kbl_addr_kgdb_skipexception
+80f86928 t _kbl_addr_kgdb_arch_pc
+80f8692c t _kbl_addr_kgdb_arch_remove_breakpoint
+80f86930 t _kbl_addr_kgdb_arch_set_breakpoint
+80f86934 t _kbl_addr_ftrace_ops_assist_func
+80f86938 t _kbl_addr_arch_ftrace_ops_list_func
+80f8693c t _kbl_addr_trace_hardirqs_off_caller
+80f86940 t _kbl_addr_trace_hardirqs_on_caller
+80f86944 t _kbl_addr_trace_hardirqs_off
+80f86948 t _kbl_addr_trace_hardirqs_off_finish
+80f8694c t _kbl_addr_trace_hardirqs_on
+80f86950 t _kbl_addr_trace_hardirqs_on_prepare
+80f86954 t _kbl_addr_tracer_hardirqs_off
+80f86958 t _kbl_addr_tracer_hardirqs_on
+80f8695c t _kbl_addr_stop_critical_timings
+80f86960 t _kbl_addr_start_critical_timings
+80f86964 t _kbl_addr_perf_trace_buf_update
+80f86968 t _kbl_addr_perf_trace_buf_alloc
+80f8696c t _kbl_addr_process_fetch_insn
+80f86970 t _kbl_addr_kretprobe_dispatcher
+80f86974 t _kbl_addr_kprobe_dispatcher
+80f86978 t _kbl_addr_kretprobe_perf_func
+80f8697c t _kbl_addr_kprobe_perf_func
+80f86980 t _kbl_addr_kretprobe_trace_func
+80f86984 t _kbl_addr_kprobe_trace_func
+80f86988 t _kbl_addr_process_fetch_insn
+80f8698c t _kbl_addr_bsearch
+80f869a8 t _kbl_addr_nmi_cpu_backtrace
+80f869ac T __stop_kprobe_blacklist
+80f869b0 T __clk_of_table
+80f869b0 t __of_table_fixed_factor_clk
+80f86a74 t __of_table_fixed_clk
+80f86b38 t __clk_of_table_sentinel
+80f86c00 t __of_table_cma
+80f86c00 T __reservedmem_of_table
+80f86cc4 t __of_table_dma
+80f86d88 t __rmem_of_table_sentinel
+80f86e50 t __of_table_bcm2835
+80f86e50 T __timer_of_table
+80f86f14 t __of_table_armv7_arch_timer_mem
+80f86fd8 t __of_table_armv8_arch_timer
+80f8709c t __of_table_armv7_arch_timer
+80f87160 t __of_table_intcp
+80f87224 t __of_table_hisi_sp804
+80f872e8 t __of_table_sp804
+80f873ac t __timer_of_table_sentinel
+80f87470 T __cpu_method_of_table
+80f87470 t __cpu_method_of_table_bcm_smp_bcm2836
+80f87478 t __cpu_method_of_table_bcm_smp_nsp
+80f87480 t __cpu_method_of_table_bcm_smp_bcm23550
+80f87488 t __cpu_method_of_table_bcm_smp_bcm281xx
+80f87490 t __cpu_method_of_table_sentinel
+80f874a0 T __dtb_end
+80f874a0 T __dtb_start
+80f874a0 T __irqchip_of_table
+80f874a0 t __of_table_bcm2836_armctrl_ic
+80f87564 t __of_table_bcm2835_armctrl_ic
+80f87628 t __of_table_bcm2836_arm_irqchip_l1_intc
+80f876ec t __of_table_pl390
+80f877b0 t __of_table_msm_qgic2
+80f87874 t __of_table_msm_8660_qgic
+80f87938 t __of_table_cortex_a7_gic
+80f879fc t __of_table_cortex_a9_gic
+80f87ac0 t __of_table_cortex_a15_gic
+80f87b84 t __of_table_arm1176jzf_dc_gic
+80f87c48 t __of_table_arm11mp_gic
+80f87d0c t __of_table_gic_400
+80f87dd0 t irqchip_of_match_end
+80f87e98 T __governor_thermal_table
+80f87e98 t __thermal_table_entry_thermal_gov_step_wise
+80f87e9c T __governor_thermal_table_end
+80f87ea0 t __UNIQUE_ID___earlycon_bcm2835aux245
+80f87ea0 T __earlycon_table
+80f87f34 t __UNIQUE_ID___earlycon_uart247
+80f87fc8 t __UNIQUE_ID___earlycon_uart246
+80f8805c t __UNIQUE_ID___earlycon_ns16550a245
+80f880f0 t __UNIQUE_ID___earlycon_ns16550244
+80f88184 t __UNIQUE_ID___earlycon_uart243
+80f88218 t __UNIQUE_ID___earlycon_uart8250242
+80f882ac t __UNIQUE_ID___earlycon_qdf2400_e44300
+80f88340 t __UNIQUE_ID___earlycon_pl011299
+80f883d4 t __UNIQUE_ID___earlycon_pl011298
+80f88468 T __earlycon_table_end
+80f88468 t __lsm_capability
+80f88468 T __start_lsm_info
+80f88480 t __lsm_apparmor
+80f88498 t __lsm_integrity
+80f884b0 T __end_early_lsm_info
+80f884b0 T __end_lsm_info
+80f884b0 T __kunit_suites_end
+80f884b0 T __kunit_suites_start
+80f884b0 t __setup_set_debug_rodata
+80f884b0 T __setup_start
+80f884b0 T __start_early_lsm_info
+80f884bc t __setup_initcall_blacklist
+80f884c8 t __setup_rdinit_setup
+80f884d4 t __setup_init_setup
+80f884e0 t __setup_warn_bootconfig
+80f884ec t __setup_loglevel
+80f884f8 t __setup_quiet_kernel
+80f88504 t __setup_debug_kernel
+80f88510 t __setup_set_reset_devices
+80f8851c t __setup_early_hostname
+80f88528 t __setup_root_delay_setup
+80f88534 t __setup_fs_names_setup
+80f88540 t __setup_root_data_setup
+80f8854c t __setup_rootwait_setup
+80f88558 t __setup_root_dev_setup
+80f88564 t __setup_readwrite
+80f88570 t __setup_readonly
+80f8857c t __setup_load_ramdisk
+80f88588 t __setup_ramdisk_start_setup
+80f88594 t __setup_prompt_ramdisk
+80f885a0 t __setup_early_initrd
+80f885ac t __setup_early_initrdmem
+80f885b8 t __setup_no_initrd
+80f885c4 t __setup_initramfs_async_setup
+80f885d0 t __setup_keepinitrd_setup
+80f885dc t __setup_retain_initrd_param
+80f885e8 t __setup_lpj_setup
+80f885f4 t __setup_early_mem
+80f88600 t __setup_early_coherent_pool
+80f8860c t __setup_early_vmalloc
+80f88618 t __setup_early_ecc
+80f88624 t __setup_early_nowrite
+80f88630 t __setup_early_nocache
+80f8863c t __setup_early_cachepolicy
+80f88648 t __setup_noalign_setup
+80f88654 t __setup_coredump_filter_setup
+80f88660 t __setup_panic_on_taint_setup
+80f8866c t __setup_oops_setup
+80f88678 t __setup_mitigations_parse_cmdline
+80f88684 t __setup_strict_iomem
+80f88690 t __setup_reserve_setup
+80f8869c t __setup_file_caps_disable
+80f886a8 t __setup_setup_print_fatal_signals
+80f886b4 t __setup_reboot_setup
+80f886c0 t __setup_setup_resched_latency_warn_ms
+80f886cc t __setup_setup_schedstats
+80f886d8 t __setup_setup_sched_thermal_decay_shift
+80f886e4 t __setup_cpu_idle_nopoll_setup
+80f886f0 t __setup_cpu_idle_poll_setup
+80f886fc t __setup_setup_autogroup
+80f88708 t __setup_housekeeping_isolcpus_setup
+80f88714 t __setup_housekeeping_nohz_full_setup
+80f88720 t __setup_setup_relax_domain_level
+80f8872c t __setup_sched_debug_setup
+80f88738 t __setup_keep_bootcon_setup
+80f88744 t __setup_console_suspend_disable
+80f88750 t __setup_console_setup
+80f8875c t __setup_console_msg_format_setup
+80f88768 t __setup_boot_delay_setup
+80f88774 t __setup_ignore_loglevel_setup
+80f88780 t __setup_log_buf_len_setup
+80f8878c t __setup_control_devkmsg
+80f88798 t __setup_irq_affinity_setup
+80f887a4 t __setup_setup_forced_irqthreads
+80f887b0 t __setup_irqpoll_setup
+80f887bc t __setup_irqfixup_setup
+80f887c8 t __setup_noirqdebug_setup
+80f887d4 t __setup_early_cma
+80f887e0 t __setup_profile_setup
+80f887ec t __setup_setup_hrtimer_hres
+80f887f8 t __setup_ntp_tick_adj_setup
+80f88804 t __setup_boot_override_clock
+80f88810 t __setup_boot_override_clocksource
+80f8881c t __setup_skew_tick
+80f88828 t __setup_setup_tick_nohz
+80f88834 t __setup_maxcpus
+80f88840 t __setup_nrcpus
+80f8884c t __setup_nosmp
+80f88858 t __setup_enable_cgroup_debug
+80f88864 t __setup_cgroup_enable
+80f88870 t __setup_cgroup_disable
+80f8887c t __setup_cgroup_no_v1
+80f88888 t __setup_audit_backlog_limit_set
+80f88894 t __setup_audit_enable
+80f888a0 t __setup_opt_kgdb_wait
+80f888ac t __setup_opt_kgdb_con
+80f888b8 t __setup_opt_nokgdbroundup
+80f888c4 t __setup_delayacct_setup_enable
+80f888d0 t __setup_set_graph_max_depth_function
+80f888dc t __setup_set_graph_notrace_function
+80f888e8 t __setup_set_graph_function
+80f888f4 t __setup_set_ftrace_filter
+80f88900 t __setup_set_ftrace_notrace
+80f8890c t __setup_set_tracing_thresh
+80f88918 t __setup_set_buf_size
+80f88924 t __setup_set_tracepoint_printk_stop
+80f88930 t __setup_set_tracepoint_printk
+80f8893c t __setup_set_trace_boot_clock
+80f88948 t __setup_set_trace_boot_options
+80f88954 t __setup_boot_snapshot
+80f88960 t __setup_boot_alloc_snapshot
+80f8896c t __setup_stop_trace_on_warning
+80f88978 t __setup_set_ftrace_dump_on_oops
+80f88984 t __setup_set_cmdline_ftrace
+80f88990 t __setup_enable_stacktrace
+80f8899c t __setup_setup_trace_event
+80f889a8 t __setup_set_kprobe_boot_events
+80f889b4 t __setup_set_mminit_loglevel
+80f889c0 t __setup_percpu_alloc_setup
+80f889cc t __setup_setup_slab_merge
+80f889d8 t __setup_setup_slab_nomerge
+80f889e4 t __setup_slub_merge
+80f889f0 t __setup_slub_nomerge
+80f889fc t __setup_disable_randmaps
+80f88a08 t __setup_cmdline_parse_stack_guard_gap
+80f88a14 t __setup_cmdline_parse_movablecore
+80f88a20 t __setup_cmdline_parse_kernelcore
+80f88a2c t __setup_early_init_on_free
+80f88a38 t __setup_early_init_on_alloc
+80f88a44 t __setup_alloc_in_cma_threshold_setup
+80f88a50 t __setup_early_memblock
+80f88a5c t __setup_setup_slub_min_objects
+80f88a68 t __setup_setup_slub_max_order
+80f88a74 t __setup_setup_slub_min_order
+80f88a80 t __setup_setup_slub_debug
+80f88a8c t __setup_setup_swap_account
+80f88a98 t __setup_cgroup_memory
+80f88aa4 t __setup_early_ioremap_debug_setup
+80f88ab0 t __setup_set_dhash_entries
+80f88abc t __setup_set_ihash_entries
+80f88ac8 t __setup_set_mphash_entries
+80f88ad4 t __setup_set_mhash_entries
+80f88ae0 t __setup_nfs_root_setup
+80f88aec t __setup_debugfs_kernel
+80f88af8 t __setup_ipc_mni_extend
+80f88b04 t __setup_enable_debug
+80f88b10 t __setup_choose_lsm_order
+80f88b1c t __setup_choose_major_lsm
+80f88b28 t __setup_apparmor_enabled_setup
+80f88b34 t __setup_integrity_audit_setup
+80f88b40 t __setup_ca_keys_setup
+80f88b4c t __setup_elevator_setup
+80f88b58 t __setup_force_gpt_fn
+80f88b64 t __setup_is_stack_depot_disabled
+80f88b70 t __setup_gicv2_force_probe_cfg
+80f88b7c t __setup_video_setup
+80f88b88 t __setup_fb_console_setup
+80f88b94 t __setup_clk_ignore_unused_setup
+80f88ba0 t __setup_sysrq_always_enabled_setup
+80f88bac t __setup_param_setup_earlycon
+80f88bb8 t __setup_kgdboc_earlycon_init
+80f88bc4 t __setup_kgdboc_early_init
+80f88bd0 t __setup_kgdboc_option_setup
+80f88bdc t __setup_parse_trust_bootloader
+80f88be8 t __setup_parse_trust_cpu
+80f88bf4 t __setup_disable_modeset
+80f88c00 t __setup_fw_devlink_strict_setup
+80f88c0c t __setup_fw_devlink_setup
+80f88c18 t __setup_save_async_options
+80f88c24 t __setup_deferred_probe_timeout_setup
+80f88c30 t __setup_mount_param
+80f88c3c t __setup_pd_ignore_unused_setup
+80f88c48 t __setup_ramdisk_size
+80f88c54 t __setup_max_loop_setup
+80f88c60 t __setup_early_evtstrm_cfg
+80f88c6c t __setup_fb_tunnels_only_for_init_net_sysctl_setup
+80f88c78 t __setup_set_thash_entries
+80f88c84 t __setup_set_tcpmhash_entries
+80f88c90 t __setup_set_uhash_entries
+80f88c9c t __setup_set_carrier_timeout
+80f88ca8 t __setup_vendor_class_identifier_setup
+80f88cb4 t __setup_nfsaddrs_config_setup
+80f88cc0 t __setup_ip_auto_config_setup
+80f88ccc t __setup_no_hash_pointers_enable
+80f88cd8 t __setup_debug_boot_weak_hash_enable
+80f88ce4 t __initcall__kmod_ptrace__272_66_trace_init_flags_sys_exitearly
+80f88ce4 T __initcall_start
+80f88ce4 T __setup_end
+80f88ce8 t __initcall__kmod_ptrace__271_42_trace_init_flags_sys_enterearly
+80f88cec t __initcall__kmod_traps__254_917_allocate_overflow_stacksearly
+80f88cf0 t __initcall__kmod_idmap__247_120_init_static_idmapearly
+80f88cf4 t __initcall__kmod_softirq__277_987_spawn_ksoftirqdearly
+80f88cf8 t __initcall__kmod_core__612_9636_migration_initearly
+80f88cfc t __initcall__kmod_srcutree__285_1730_srcu_bootup_announceearly
+80f88d00 t __initcall__kmod_tree__635_1025_rcu_sysrq_initearly
+80f88d04 t __initcall__kmod_tree__546_135_check_cpu_stall_initearly
+80f88d08 t __initcall__kmod_tree__530_4478_rcu_spawn_gp_kthreadearly
+80f88d0c t __initcall__kmod_stop_machine__241_584_cpu_stop_initearly
+80f88d10 t __initcall__kmod_kprobes__288_2736_init_kprobesearly
+80f88d14 t __initcall__kmod_trace_printk__271_400_init_trace_printkearly
+80f88d18 t __initcall__kmod_trace_events__326_3801_event_trace_enable_againearly
+80f88d1c t __initcall__kmod_irq_work__208_317_irq_work_init_threadsearly
+80f88d20 t __initcall__kmod_jump_label__192_745_jump_label_init_moduleearly
+80f88d24 t __initcall__kmod_memory__334_163_init_zero_pfnearly
+80f88d28 t __initcall__kmod_inode__301_140_init_fs_inode_sysctlsearly
+80f88d2c t __initcall__kmod_locks__303_121_init_fs_locks_sysctlsearly
+80f88d30 t __initcall__kmod_sysctls__58_39_init_fs_sysctlsearly
+80f88d34 t __initcall__kmod_dummy_timer__184_37_dummy_timer_registerearly
+80f88d38 T __initcall0_start
+80f88d38 t __initcall__kmod_shm__357_153_ipc_ns_init0
+80f88d3c t __initcall__kmod_min_addr__226_53_init_mmap_min_addr0
+80f88d40 t __initcall__kmod_inet_fragment__570_216_inet_frag_wq_init0
+80f88d44 T __initcall1_start
+80f88d44 t __initcall__kmod_vfpmodule__203_883_vfp_init1
+80f88d48 t __initcall__kmod_ptrace__273_244_ptrace_break_init1
+80f88d4c t __initcall__kmod_smp__284_844_register_cpufreq_notifier1
+80f88d50 t __initcall__kmod_copypage_v6__244_137_v6_userpage_init1
+80f88d54 t __initcall__kmod_workqueue__334_5694_wq_sysfs_init1
+80f88d58 t __initcall__kmod_ksysfs__235_273_ksysfs_init1
+80f88d5c t __initcall__kmod_build_utility__322_836_schedutil_gov_init1
+80f88d60 t __initcall__kmod_main__305_940_pm_init1
+80f88d64 t __initcall__kmod_update__294_240_rcu_set_runtime_mode1
+80f88d68 t __initcall__kmod_jiffies__176_69_init_jiffies_clocksource1
+80f88d6c t __initcall__kmod_core__253_1149_futex_init1
+80f88d70 t __initcall__kmod_cgroup__574_6176_cgroup_wq_init1
+80f88d74 t __initcall__kmod_cgroup_v1__255_1277_cgroup1_wq_init1
+80f88d78 t __initcall__kmod_libftrace__339_4465_ftrace_mod_cmd_init1
+80f88d7c t __initcall__kmod_trace_irqsoff__278_750_init_irqsoff_tracer1
+80f88d80 t __initcall__kmod_trace_sched_wakeup__270_818_init_wakeup_tracer1
+80f88d84 t __initcall__kmod_trace_functions_graph__273_1367_init_graph_trace1
+80f88d88 t __initcall__kmod_trace_eprobe__282_1081_trace_events_eprobe_init_early1
+80f88d8c t __initcall__kmod_trace_kprobe__526_1867_init_kprobe_trace_early1
+80f88d90 t __initcall__kmod_cma__283_154_cma_init_reserved_areas1
+80f88d94 t __initcall__kmod_fsnotify__248_601_fsnotify_init1
+80f88d98 t __initcall__kmod_locks__335_2939_filelock_init1
+80f88d9c t __initcall__kmod_binfmt_script__214_156_init_script_binfmt1
+80f88da0 t __initcall__kmod_binfmt_elf__286_2345_init_elf_binfmt1
+80f88da4 t __initcall__kmod_configfs__253_177_configfs_init1
+80f88da8 t __initcall__kmod_debugfs__256_906_debugfs_init1
+80f88dac t __initcall__kmod_tracefs__243_645_tracefs_init1
+80f88db0 t __initcall__kmod_inode__243_350_securityfs_init1
+80f88db4 t __initcall__kmod_core__222_2329_pinctrl_init1
+80f88db8 t __initcall__kmod_gpiolib__270_4476_gpiolib_dev_init1
+80f88dbc t __initcall__kmod_core__354_6200_regulator_init1
+80f88dc0 t __initcall__kmod_component__222_118_component_debug_init1
+80f88dc4 t __initcall__kmod_domain__295_3052_genpd_bus_init1
+80f88dc8 t __initcall__kmod_arch_topology__292_455_register_cpufreq_notifier1
+80f88dcc t __initcall__kmod_debugfs__222_280_opp_debug_init1
+80f88dd0 t __initcall__kmod_cpufreq__328_2951_cpufreq_core_init1
+80f88dd4 t __initcall__kmod_cpufreq_performance__200_44_cpufreq_gov_performance_init1
+80f88dd8 t __initcall__kmod_cpufreq_powersave__200_38_cpufreq_gov_powersave_init1
+80f88ddc t __initcall__kmod_cpufreq_userspace__202_141_cpufreq_gov_userspace_init1
+80f88de0 t __initcall__kmod_cpufreq_ondemand__228_485_CPU_FREQ_GOV_ONDEMAND_init1
+80f88de4 t __initcall__kmod_cpufreq_conservative__227_343_CPU_FREQ_GOV_CONSERVATIVE_init1
+80f88de8 t __initcall__kmod_cpufreq_dt_platdev__184_213_cpufreq_dt_platdev_init1
+80f88dec t __initcall__kmod_raspberrypi__237_549_rpi_firmware_init1
+80f88df0 t __initcall__kmod_socket__631_3209_sock_init1
+80f88df4 t __initcall__kmod_sock__751_3761_net_inuse_init1
+80f88df8 t __initcall__kmod_net_namespace__487_385_net_defaults_init1
+80f88dfc t __initcall__kmod_flow_dissector__707_1961_init_default_flow_dissectors1
+80f88e00 t __initcall__kmod_netpoll__673_813_netpoll_init1
+80f88e04 t __initcall__kmod_af_netlink__647_2933_netlink_proto_init1
+80f88e08 t __initcall__kmod_genetlink__489_1498_genl_init1
+80f88e0c T __initcall2_start
+80f88e0c t __initcall__kmod_dma_mapping__257_249_atomic_pool_init2
+80f88e10 t __initcall__kmod_irqdesc__227_334_irq_sysfs_init2
+80f88e14 t __initcall__kmod_audit__517_1712_audit_init2
+80f88e18 t __initcall__kmod_tracepoint__203_140_release_early_probes2
+80f88e1c t __initcall__kmod_backing_dev__286_232_bdi_class_init2
+80f88e20 t __initcall__kmod_mm_init__309_206_mm_sysfs_init2
+80f88e24 t __initcall__kmod_page_alloc__494_8905_init_per_zone_wmark_min2
+80f88e28 t __initcall__kmod_ramoops__206_968_ramoops_init2
+80f88e2c t __initcall__kmod_mpi__235_64_mpi_init2
+80f88e30 t __initcall__kmod_gpiolib_sysfs__226_817_gpiolib_sysfs_init2
+80f88e34 t __initcall__kmod_bus__296_462_amba_init2
+80f88e38 t __initcall__kmod_clk_bcm2835__234_2444___bcm2835_clk_driver_init2
+80f88e3c t __initcall__kmod_tty_io__253_3518_tty_class_init2
+80f88e40 t __initcall__kmod_vt__275_4325_vtconsole_class_init2
+80f88e44 t __initcall__kmod_serdev__191_870_serdev_init2
+80f88e48 t __initcall__kmod_drm_mipi_dsi__223_1345_mipi_dsi_bus_init2
+80f88e4c t __initcall__kmod_core__379_700_devlink_class_init2
+80f88e50 t __initcall__kmod_swnode__188_1167_software_node_init2
+80f88e54 t __initcall__kmod_regmap__314_3515_regmap_initcall2
+80f88e58 t __initcall__kmod_syscon__186_329_syscon_init2
+80f88e5c t __initcall__kmod_spi__370_4539_spi_init2
+80f88e60 t __initcall__kmod_i2c_core__318_1990_i2c_init2
+80f88e64 t __initcall__kmod_thermal_sys__313_1510_thermal_init2
+80f88e68 t __initcall__kmod_kobject_uevent__481_814_kobject_uevent_init2
+80f88e6c T __initcall3_start
+80f88e6c t __initcall__kmod_process__258_322_gate_vma_init3
+80f88e70 t __initcall__kmod_setup__244_949_customize_machine3
+80f88e74 t __initcall__kmod_hw_breakpoint__258_1218_arch_hw_breakpoint_init3
+80f88e78 t __initcall__kmod_vdso__241_222_vdso_init3
+80f88e7c t __initcall__kmod_fault__276_641_exceptions_init3
+80f88e80 t __initcall__kmod_kcmp__267_239_kcmp_cookies_init3
+80f88e84 t __initcall__kmod_cryptomgr__347_269_cryptomgr_init3
+80f88e88 t __initcall__kmod_dmaengine__246_1652_dma_bus_init3
+80f88e8c t __initcall__kmod_dmaengine__239_293_dma_channel_table_init3
+80f88e90 t __initcall__kmod_amba_pl011__301_3025_pl011_init3
+80f88e94 t __initcall__kmod_bcm2835_mailbox__241_203_bcm2835_mbox_init3
+80f88e98 t __initcall__kmod_platform__295_604_of_platform_default_populate_init3s
+80f88e9c T __initcall4_start
+80f88e9c t __initcall__kmod_vfpmodule__202_721_vfp_kmode_exception_hook_init4
+80f88ea0 t __initcall__kmod_setup__246_1214_topology_init4
+80f88ea4 t __initcall__kmod_user__180_251_uid_cache_init4
+80f88ea8 t __initcall__kmod_params__235_974_param_sysfs_init4
+80f88eac t __initcall__kmod_ucount__159_376_user_namespace_sysctl_init4
+80f88eb0 t __initcall__kmod_build_utility__333_231_proc_schedstat_init4
+80f88eb4 t __initcall__kmod_poweroff__74_45_pm_sysrq_init4
+80f88eb8 t __initcall__kmod_profile__255_500_create_proc_profile4
+80f88ebc t __initcall__kmod_cgroup__583_7092_cgroup_sysfs_init4
+80f88ec0 t __initcall__kmod_namespace__244_157_cgroup_namespaces_init4
+80f88ec4 t __initcall__kmod_user_namespace__232_1408_user_namespaces_init4
+80f88ec8 t __initcall__kmod_kprobes__289_2750_init_optprobes4
+80f88ecc t __initcall__kmod_hung_task__301_399_hung_task_init4
+80f88ed0 t __initcall__kmod_trace__333_9736_trace_eval_init4
+80f88ed4 t __initcall__kmod_bpf_trace__589_2406_send_signal_irq_work_init4
+80f88ed8 t __initcall__kmod_devmap__469_1133_dev_map_init4
+80f88edc t __initcall__kmod_cpumap__450_802_cpu_map_init4
+80f88ee0 t __initcall__kmod_net_namespace__410_567_netns_bpf_init4
+80f88ee4 t __initcall__kmod_oom_kill__344_741_oom_init4
+80f88ee8 t __initcall__kmod_backing_dev__305_762_cgwb_init4
+80f88eec t __initcall__kmod_backing_dev__287_242_default_bdi_init4
+80f88ef0 t __initcall__kmod_percpu__353_3461_percpu_enable_async4
+80f88ef4 t __initcall__kmod_compaction__426_3066_kcompactd_init4
+80f88ef8 t __initcall__kmod_mmap__369_3801_init_reserve_notifier4
+80f88efc t __initcall__kmod_mmap__368_3731_init_admin_reserve4
+80f88f00 t __initcall__kmod_mmap__365_3710_init_user_reserve4
+80f88f04 t __initcall__kmod_swap_state__336_909_swap_init_sysfs4
+80f88f08 t __initcall__kmod_swapfile__397_3686_swapfile_init4
+80f88f0c t __initcall__kmod_memcontrol__679_7798_mem_cgroup_swap_init4
+80f88f10 t __initcall__kmod_memcontrol__669_7306_mem_cgroup_init4
+80f88f14 t __initcall__kmod_rsa_generic__235_353_rsa_init4
+80f88f18 t __initcall__kmod_hmac__246_258_hmac_module_init4
+80f88f1c t __initcall__kmod_crypto_null__241_221_crypto_null_mod_init4
+80f88f20 t __initcall__kmod_sha1_generic__235_89_sha1_generic_mod_init4
+80f88f24 t __initcall__kmod_sha512_generic__235_218_sha512_generic_mod_init4
+80f88f28 t __initcall__kmod_ecb__178_99_crypto_ecb_module_init4
+80f88f2c t __initcall__kmod_cbc__178_218_crypto_cbc_module_init4
+80f88f30 t __initcall__kmod_cts__246_405_crypto_cts_module_init4
+80f88f34 t __initcall__kmod_xts__246_462_xts_module_init4
+80f88f38 t __initcall__kmod_des_generic__178_125_des_generic_mod_init4
+80f88f3c t __initcall__kmod_aes_generic__178_1314_aes_init4
+80f88f40 t __initcall__kmod_deflate__243_334_deflate_mod_init4
+80f88f44 t __initcall__kmod_crc32c_generic__178_161_crc32c_mod_init4
+80f88f48 t __initcall__kmod_crc32_generic__178_125_crc32_mod_init4
+80f88f4c t __initcall__kmod_crct10dif_generic__178_115_crct10dif_mod_init4
+80f88f50 t __initcall__kmod_lzo__235_158_lzo_mod_init4
+80f88f54 t __initcall__kmod_lzo_rle__235_158_lzorle_mod_init4
+80f88f58 t __initcall__kmod_bio__343_1759_init_bio4
+80f88f5c t __initcall__kmod_blk_ioc__283_457_blk_ioc_init4
+80f88f60 t __initcall__kmod_blk_mq__332_4957_blk_mq_init4
+80f88f64 t __initcall__kmod_genhd__301_923_genhd_device_init4
+80f88f68 t __initcall__kmod_blk_cgroup__348_2004_blkcg_init4
+80f88f6c t __initcall__kmod_io_wq__354_1417_io_wq_init4
+80f88f70 t __initcall__kmod_sg_pool__226_180_sg_pool_init4
+80f88f74 t __initcall__kmod_gpiolib__271_4601_gpiolib_debugfs_init4
+80f88f78 t __initcall__kmod_gpio_stmpe__226_540_stmpe_gpio_init4
+80f88f7c t __initcall__kmod_core__267_1187_pwm_debugfs_init4
+80f88f80 t __initcall__kmod_sysfs__186_529_pwm_sysfs_init4
+80f88f84 t __initcall__kmod_fb__309_1856_fbmem_init4
+80f88f88 t __initcall__kmod_bcm2835_dma__256_1529_bcm2835_dma_init4
+80f88f8c t __initcall__kmod_misc__235_293_misc_init4
+80f88f90 t __initcall__kmod_arch_topology__289_240_register_cpu_capacity_sysctl4
+80f88f94 t __initcall__kmod_stmpe_i2c__294_131_stmpe_init4
+80f88f98 t __initcall__kmod_stmpe_spi__241_151_stmpe_init4
+80f88f9c t __initcall__kmod_dma_buf__243_1578_dma_buf_init4
+80f88fa0 t __initcall__kmod_dma_heap__273_326_dma_heap_init4
+80f88fa4 t __initcall__kmod_scsi_mod__336_857_init_scsi4
+80f88fa8 t __initcall__kmod_libphy__361_3284_phy_init4
+80f88fac t __initcall__kmod_usb_common__300_432_usb_common_init4
+80f88fb0 t __initcall__kmod_usbcore__305_1157_usb_init4
+80f88fb4 t __initcall__kmod_phy_generic__300_362_usb_phy_generic_init4
+80f88fb8 t __initcall__kmod_udc_core__249_1857_usb_udc_init4
+80f88fbc t __initcall__kmod_input_core__284_2695_input_init4
+80f88fc0 t __initcall__kmod_rtc_core__226_487_rtc_init4
+80f88fc4 t __initcall__kmod_rc_core__235_2091_rc_core_init4
+80f88fc8 t __initcall__kmod_pps_core__222_486_pps_init4
+80f88fcc t __initcall__kmod_ptp__302_487_ptp_init4
+80f88fd0 t __initcall__kmod_power_supply__186_1486_power_supply_class_init4
+80f88fd4 t __initcall__kmod_hwmon__272_1186_hwmon_init4
+80f88fd8 t __initcall__kmod_mmc_core__328_2354_mmc_init4
+80f88fdc t __initcall__kmod_led_class__186_547_leds_init4
+80f88fe0 t __initcall__kmod_arm_pmu__258_977_arm_pmu_hp_init4
+80f88fe4 t __initcall__kmod_nvmem_core__226_1952_nvmem_init4
+80f88fe8 t __initcall__kmod_soundcore__190_65_init_soundcore4
+80f88fec t __initcall__kmod_sock__754_4078_proto_init4
+80f88ff0 t __initcall__kmod_dev__922_11435_net_dev_init4
+80f88ff4 t __initcall__kmod_neighbour__582_3875_neigh_init4
+80f88ff8 t __initcall__kmod_fib_notifier__354_199_fib_notifier_init4
+80f88ffc t __initcall__kmod_fib_rules__609_1319_fib_rules_init4
+80f89000 t __initcall__kmod_netprio_cgroup__526_295_init_cgroup_netprio4
+80f89004 t __initcall__kmod_lwt_bpf__637_658_bpf_lwt_init4
+80f89008 t __initcall__kmod_sch_api__536_2362_pktsched_init4
+80f8900c t __initcall__kmod_cls_api__718_3785_tc_filter_init4
+80f89010 t __initcall__kmod_act_api__535_2189_tc_action_init4
+80f89014 t __initcall__kmod_ethtool_nl__483_1077_ethnl_init4
+80f89018 t __initcall__kmod_nexthop__675_3789_nexthop_init4
+80f8901c t __initcall__kmod_wext_core__353_408_wireless_nlevent_init4
+80f89020 t __initcall__kmod_vsprintf__522_777_vsprintf_init_hashval4
+80f89024 t __initcall__kmod_watchdog__318_479_watchdog_init4s
+80f89028 T __initcall5_start
+80f89028 t __initcall__kmod_setup__247_1226_proc_cpu_init5
+80f8902c t __initcall__kmod_alignment__214_1052_alignment_init5
+80f89030 t __initcall__kmod_resource__245_2021_iomem_init_inode5
+80f89034 t __initcall__kmod_clocksource__186_1057_clocksource_done_booting5
+80f89038 t __initcall__kmod_trace__335_9881_tracer_init_tracefs5
+80f8903c t __initcall__kmod_trace_printk__270_393_init_trace_printk_function_export5
+80f89040 t __initcall__kmod_trace_functions_graph__272_1348_init_graph_tracefs5
+80f89044 t __initcall__kmod_bpf_trace__590_2459_bpf_event_init5
+80f89048 t __initcall__kmod_trace_kprobe__527_1890_init_kprobe_trace5
+80f8904c t __initcall__kmod_trace_dynevent__270_271_init_dynamic_event5
+80f89050 t __initcall__kmod_inode__443_820_bpf_init5
+80f89054 t __initcall__kmod_file_table__304_130_init_fs_stat_sysctls5
+80f89058 t __initcall__kmod_exec__338_2157_init_fs_exec_sysctls5
+80f8905c t __initcall__kmod_pipe__319_1511_init_pipe_fs5
+80f89060 t __initcall__kmod_namei__316_1076_init_fs_namei_sysctls5
+80f89064 t __initcall__kmod_dcache__235_202_init_fs_dcache_sysctls5
+80f89068 t __initcall__kmod_namespace__321_4719_init_fs_namespace_sysctls5
+80f8906c t __initcall__kmod_fs_writeback__419_1123_cgroup_writeback_init5
+80f89070 t __initcall__kmod_inotify_user__327_875_inotify_user_setup5
+80f89074 t __initcall__kmod_eventpoll__581_2423_eventpoll_init5
+80f89078 t __initcall__kmod_anon_inodes__235_270_anon_inode_init5
+80f8907c t __initcall__kmod_locks__334_2916_proc_locks_init5
+80f89080 t __initcall__kmod_coredump__318_985_init_fs_coredump_sysctls5
+80f89084 t __initcall__kmod_iomap__322_1553_iomap_init5
+80f89088 t __initcall__kmod_dquot__268_3012_dquot_init5
+80f8908c t __initcall__kmod_proc__205_19_proc_cmdline_init5
+80f89090 t __initcall__kmod_proc__222_98_proc_consoles_init5
+80f89094 t __initcall__kmod_proc__234_28_proc_cpuinfo_init5
+80f89098 t __initcall__kmod_proc__266_64_proc_devices_init5
+80f8909c t __initcall__kmod_proc__212_42_proc_interrupts_init5
+80f890a0 t __initcall__kmod_proc__228_37_proc_loadavg_init5
+80f890a4 t __initcall__kmod_proc__293_173_proc_meminfo_init5
+80f890a8 t __initcall__kmod_proc__215_242_proc_stat_init5
+80f890ac t __initcall__kmod_proc__212_49_proc_uptime_init5
+80f890b0 t __initcall__kmod_proc__205_27_proc_version_init5
+80f890b4 t __initcall__kmod_proc__212_37_proc_softirqs_init5
+80f890b8 t __initcall__kmod_proc__205_63_proc_kmsg_init5
+80f890bc t __initcall__kmod_proc__299_342_proc_page_init5
+80f890c0 t __initcall__kmod_fscache__332_106_fscache_init5
+80f890c4 t __initcall__kmod_ramfs__278_299_init_ramfs_fs5
+80f890c8 t __initcall__kmod_cachefiles__372_79_cachefiles_init5
+80f890cc t __initcall__kmod_apparmor__594_2682_aa_create_aafs5
+80f890d0 t __initcall__kmod_mem__305_787_chr_dev_init5
+80f890d4 t __initcall__kmod_rng_core__226_718_hwrng_modinit5
+80f890d8 t __initcall__kmod_firmware_class__301_1598_firmware_class_init5
+80f890dc t __initcall__kmod_sysctl_net_core__603_687_sysctl_core_init5
+80f890e0 t __initcall__kmod_eth__571_492_eth_offload_init5
+80f890e4 t __initcall__kmod_af_inet__764_2058_inet_init5
+80f890e8 t __initcall__kmod_af_inet__762_1925_ipv4_offload_init5
+80f890ec t __initcall__kmod_unix__580_3783_af_unix_init5
+80f890f0 t __initcall__kmod_ip6_offload__649_488_ipv6_offload_init5
+80f890f4 t __initcall__kmod_sunrpc__512_152_init_sunrpc5
+80f890f8 t __initcall__kmod_vlan_core__540_551_vlan_offload_init5
+80f890fc t __initcall__kmod_initramfs__264_762_populate_rootfsrootfs
+80f890fc T __initcallrootfs_start
+80f89100 T __initcall6_start
+80f89100 t __initcall__kmod_perf_event_v7__259_2046_armv7_pmu_driver_init6
+80f89104 t __initcall__kmod_exec_domain__261_35_proc_execdomains_init6
+80f89108 t __initcall__kmod_panic__258_746_register_warn_debugfs6
+80f8910c t __initcall__kmod_resource__235_149_ioresources_init6
+80f89110 t __initcall__kmod_generic_chip__227_655_irq_gc_init_ops6
+80f89114 t __initcall__kmod_debugfs__229_262_irq_debugfs_init6
+80f89118 t __initcall__kmod_procfs__235_146_proc_modules_init6
+80f8911c t __initcall__kmod_timer__343_271_timer_sysctl_init6
+80f89120 t __initcall__kmod_timekeeping__244_1919_timekeeping_init_ops6
+80f89124 t __initcall__kmod_clocksource__191_1458_init_clocksource_sysfs6
+80f89128 t __initcall__kmod_timer_list__235_359_init_timer_list_procfs6
+80f8912c t __initcall__kmod_alarmtimer__277_964_alarmtimer_init6
+80f89130 t __initcall__kmod_posix_timers__267_280_init_posix_timers6
+80f89134 t __initcall__kmod_clockevents__188_777_clockevents_init_sysfs6
+80f89138 t __initcall__kmod_sched_clock__170_296_sched_clock_syscore_init6
+80f8913c t __initcall__kmod_kallsyms__411_961_kallsyms_init6
+80f89140 t __initcall__kmod_pid_namespace__265_478_pid_namespaces_init6
+80f89144 t __initcall__kmod_audit_watch__283_503_audit_watch_init6
+80f89148 t __initcall__kmod_audit_fsnotify__283_193_audit_fsnotify_init6
+80f8914c t __initcall__kmod_audit_tree__288_1086_audit_tree_init6
+80f89150 t __initcall__kmod_seccomp__419_2406_seccomp_sysctl_init6
+80f89154 t __initcall__kmod_utsname_sysctl__136_154_utsname_sysctl_init6
+80f89158 t __initcall__kmod_tracepoint__220_737_init_tracepoints6
+80f8915c t __initcall__kmod_latencytop__235_300_init_lstats_procfs6
+80f89160 t __initcall__kmod_trace_stack__272_582_stack_trace_init6
+80f89164 t __initcall__kmod_blktrace__340_1609_init_blk_tracer6
+80f89168 t __initcall__kmod_core__577_13636_perf_event_sysfs_init6
+80f8916c t __initcall__kmod_system_keyring__156_176_system_trusted_keyring_init6
+80f89170 t __initcall__kmod_vmscan__569_7547_kswapd_init6
+80f89174 t __initcall__kmod_vmstat__333_2250_extfrag_debug_init6
+80f89178 t __initcall__kmod_mm_init__308_194_mm_compute_batch_init6
+80f8917c t __initcall__kmod_slab_common__345_1324_slab_proc_init6
+80f89180 t __initcall__kmod_workingset__342_748_workingset_init6
+80f89184 t __initcall__kmod_vmalloc__346_4194_proc_vmalloc_init6
+80f89188 t __initcall__kmod_memblock__331_2173_memblock_init_debugfs6
+80f8918c t __initcall__kmod_swapfile__370_2688_procswaps_init6
+80f89190 t __initcall__kmod_frontswap__308_277_init_frontswap6
+80f89194 t __initcall__kmod_slub__340_6273_slab_debugfs_init6
+80f89198 t __initcall__kmod_slub__338_6058_slab_sysfs_init6
+80f8919c t __initcall__kmod_zbud__237_635_init_zbud6
+80f891a0 t __initcall__kmod_fcntl__288_1041_fcntl_init6
+80f891a4 t __initcall__kmod_filesystems__261_258_proc_filesystems_init6
+80f891a8 t __initcall__kmod_fs_writeback__432_2339_start_dirtytime_writeback6
+80f891ac t __initcall__kmod_direct_io__270_1346_dio_init6
+80f891b0 t __initcall__kmod_dnotify__242_412_dnotify_init6
+80f891b4 t __initcall__kmod_fanotify_user__322_1886_fanotify_user_setup6
+80f891b8 t __initcall__kmod_aio__296_307_aio_setup6
+80f891bc t __initcall__kmod_mbcache__214_440_mbcache_init6
+80f891c0 t __initcall__kmod_grace__290_142_init_grace6
+80f891c4 t __initcall__kmod_devpts__242_637_init_devpts_fs6
+80f891c8 t __initcall__kmod_ext4__749_7334_ext4_init_fs6
+80f891cc t __initcall__kmod_jbd2__367_3198_journal_init6
+80f891d0 t __initcall__kmod_fat__293_1972_init_fat_fs6
+80f891d4 t __initcall__kmod_vfat__256_1233_init_vfat_fs6
+80f891d8 t __initcall__kmod_msdos__254_688_init_msdos_fs6
+80f891dc t __initcall__kmod_nfs__538_2448_init_nfs_fs6
+80f891e0 t __initcall__kmod_nfsv2__521_31_init_nfs_v26
+80f891e4 t __initcall__kmod_nfsv3__521_35_init_nfs_v36
+80f891e8 t __initcall__kmod_nfsv4__521_313_init_nfs_v46
+80f891ec t __initcall__kmod_nfs_layout_nfsv41_files__530_1159_nfs4filelayout_init6
+80f891f0 t __initcall__kmod_nfs_layout_flexfiles__541_2614_nfs4flexfilelayout_init6
+80f891f4 t __initcall__kmod_lockd__541_682_init_nlm6
+80f891f8 t __initcall__kmod_nls_cp437__176_384_init_nls_cp4376
+80f891fc t __initcall__kmod_nls_ascii__176_163_init_nls_ascii6
+80f89200 t __initcall__kmod_autofs4__218_44_init_autofs_fs6
+80f89204 t __initcall__kmod_f2fs__544_4766_init_f2fs_fs6
+80f89208 t __initcall__kmod_util__290_99_ipc_init6
+80f8920c t __initcall__kmod_ipc_sysctl__183_292_ipc_sysctl_init6
+80f89210 t __initcall__kmod_mqueue__511_1754_init_mqueue_fs6
+80f89214 t __initcall__kmod_proc__229_58_key_proc_init6
+80f89218 t __initcall__kmod_crc64_rocksoft_generic__178_83_crc64_rocksoft_init6
+80f8921c t __initcall__kmod_asymmetric_keys__218_684_asymmetric_key_init6
+80f89220 t __initcall__kmod_x509_key_parser__214_263_x509_key_init6
+80f89224 t __initcall__kmod_fops__322_722_blkdev_init6
+80f89228 t __initcall__kmod_genhd__302_1335_proc_genhd_init6
+80f8922c t __initcall__kmod_bsg__278_268_bsg_init6
+80f89230 t __initcall__kmod_mq_deadline__291_1242_deadline_init6
+80f89234 t __initcall__kmod_kyber_iosched__332_1051_kyber_init6
+80f89238 t __initcall__kmod_io_uring__735_4146_io_uring_init6
+80f8923c t __initcall__kmod_libblake2s__176_69_blake2s_mod_init6
+80f89240 t __initcall__kmod_btree__178_792_btree_module_init6
+80f89244 t __initcall__kmod_crc_t10dif__183_107_crc_t10dif_mod_init6
+80f89248 t __initcall__kmod_libcrc32c__178_74_libcrc32c_mod_init6
+80f8924c t __initcall__kmod_crc64_rocksoft__183_101_crc64_rocksoft_mod_init6
+80f89250 t __initcall__kmod_percpu_counter__187_257_percpu_counter_startup6
+80f89254 t __initcall__kmod_audit__232_89_audit_classes_init6
+80f89258 t __initcall__kmod_irq_brcmstb_l2__191_294_brcmstb_l2_driver_init6
+80f8925c t __initcall__kmod_simple_pm_bus__185_91_simple_pm_bus_driver_init6
+80f89260 t __initcall__kmod_pinctrl_bcm2835__228_1394_bcm2835_pinctrl_driver_init6
+80f89264 t __initcall__kmod_gpio_bcm_virt__237_209_brcmvirt_gpio_driver_init6
+80f89268 t __initcall__kmod_gpio_raspberrypi_exp__222_250_rpi_exp_gpio_driver_init6
+80f8926c t __initcall__kmod_bcm2708_fb__313_1254_bcm2708_fb_init6
+80f89270 t __initcall__kmod_simplefb__307_563_simplefb_driver_init6
+80f89274 t __initcall__kmod_clk_fixed_factor__186_341_of_fixed_factor_clk_driver_init6
+80f89278 t __initcall__kmod_clk_fixed_rate__186_239_of_fixed_clk_driver_init6
+80f8927c t __initcall__kmod_clk_gpio__186_249_gpio_clk_driver_init6
+80f89280 t __initcall__kmod_clk_bcm2711_dvp__184_120_clk_dvp_driver_init6
+80f89284 t __initcall__kmod_clk_bcm2835_aux__184_68_bcm2835_aux_clk_driver_init6
+80f89288 t __initcall__kmod_clk_raspberrypi__190_476_raspberrypi_clk_driver_init6
+80f8928c t __initcall__kmod_bcm2835_power__184_716_bcm2835_power_driver_init6
+80f89290 t __initcall__kmod_raspberrypi_power__184_241_rpi_power_driver_init6
+80f89294 t __initcall__kmod_reset_simple__184_205_reset_simple_driver_init6
+80f89298 t __initcall__kmod_n_null__235_63_n_null_init6
+80f8929c t __initcall__kmod_pty__241_947_pty_init6
+80f892a0 t __initcall__kmod_sysrq__307_1198_sysrq_init6
+80f892a4 t __initcall__kmod_8250__246_1265_serial8250_init6
+80f892a8 t __initcall__kmod_8250_bcm2835aux__244_241_bcm2835aux_serial_driver_init6
+80f892ac t __initcall__kmod_8250_of__245_353_of_platform_serial_driver_init6
+80f892b0 t __initcall__kmod_kgdboc__256_599_init_kgdboc6
+80f892b4 t __initcall__kmod_random__350_1650_random_sysctls_init6
+80f892b8 t __initcall__kmod_ttyprintk__235_229_ttyprintk_init6
+80f892bc t __initcall__kmod_bcm2835_rng__186_222_bcm2835_rng_driver_init6
+80f892c0 t __initcall__kmod_iproc_rng200__186_290_iproc_rng200_driver_init6
+80f892c4 t __initcall__kmod_vc_mem__237_366_vc_mem_init6
+80f892c8 t __initcall__kmod_vcio__224_180_vcio_driver_init6
+80f892cc t __initcall__kmod_bcm2835_gpiomem__247_253_bcm2835_gpiomem_driver_init6
+80f892d0 t __initcall__kmod_topology__235_194_topology_sysfs_init6
+80f892d4 t __initcall__kmod_cacheinfo__186_742_cacheinfo_sysfs_init6
+80f892d8 t __initcall__kmod_devcoredump__235_419_devcoredump_init6
+80f892dc t __initcall__kmod_brd__310_528_brd_init6
+80f892e0 t __initcall__kmod_loop__333_2273_loop_init6
+80f892e4 t __initcall__kmod_bcm2835_pm__184_122_bcm2835_pm_driver_init6
+80f892e8 t __initcall__kmod_system_heap__251_439_system_heap_create6
+80f892ec t __initcall__kmod_cma_heap__252_405_add_default_cma_heap6
+80f892f0 t __initcall__kmod_scsi_transport_iscsi__700_5028_iscsi_transport_init6
+80f892f4 t __initcall__kmod_sd_mod__350_3849_init_sd6
+80f892f8 t __initcall__kmod_loopback__527_280_blackhole_netdev_init6
+80f892fc t __initcall__kmod_fixed_phy__355_370_fixed_mdio_bus_init6
+80f89300 t __initcall__kmod_microchip__286_432_phy_module_init6
+80f89304 t __initcall__kmod_smsc__355_484_phy_module_init6
+80f89308 t __initcall__kmod_lan78xx__628_5129_lan78xx_driver_init6
+80f8930c t __initcall__kmod_smsc95xx__370_2190_smsc95xx_driver_init6
+80f89310 t __initcall__kmod_usbnet__360_2212_usbnet_init6
+80f89314 t __initcall__kmod_dwc_otg__241_1125_dwc_otg_driver_init6
+80f89318 t __initcall__kmod_dwc_common_port_lib__246_1402_dwc_common_port_init_module6
+80f8931c t __initcall__kmod_usb_storage__303_1159_usb_storage_driver_init6
+80f89320 t __initcall__kmod_input_leds__222_209_input_leds_init6
+80f89324 t __initcall__kmod_mousedev__266_1124_mousedev_init6
+80f89328 t __initcall__kmod_evdev__255_1441_evdev_init6
+80f8932c t __initcall__kmod_rc_adstech_dvb_t_pci__222_81_init_rc_map_adstech_dvb_t_pci6
+80f89330 t __initcall__kmod_rc_alink_dtu_m__222_52_init_rc_map_alink_dtu_m6
+80f89334 t __initcall__kmod_rc_anysee__222_77_init_rc_map_anysee6
+80f89338 t __initcall__kmod_rc_apac_viewcomp__222_72_init_rc_map_apac_viewcomp6
+80f8933c t __initcall__kmod_rc_astrometa_t2hybrid__222_60_init_rc_map_t2hybrid6
+80f89340 t __initcall__kmod_rc_asus_pc39__222_83_init_rc_map_asus_pc396
+80f89344 t __initcall__kmod_rc_asus_ps3_100__222_82_init_rc_map_asus_ps3_1006
+80f89348 t __initcall__kmod_rc_ati_tv_wonder_hd_600__222_61_init_rc_map_ati_tv_wonder_hd_6006
+80f8934c t __initcall__kmod_rc_ati_x10__222_121_init_rc_map_ati_x106
+80f89350 t __initcall__kmod_rc_avermedia_a16d__222_67_init_rc_map_avermedia_a16d6
+80f89354 t __initcall__kmod_rc_avermedia_cardbus__222_89_init_rc_map_avermedia_cardbus6
+80f89358 t __initcall__kmod_rc_avermedia_dvbt__222_70_init_rc_map_avermedia_dvbt6
+80f8935c t __initcall__kmod_rc_avermedia_m135a__222_140_init_rc_map_avermedia_m135a6
+80f89360 t __initcall__kmod_rc_avermedia_m733a_rm_k6__222_88_init_rc_map_avermedia_m733a_rm_k66
+80f89364 t __initcall__kmod_rc_avermedia__222_78_init_rc_map_avermedia6
+80f89368 t __initcall__kmod_rc_avermedia_rm_ks__222_63_init_rc_map_avermedia_rm_ks6
+80f8936c t __initcall__kmod_rc_avertv_303__222_77_init_rc_map_avertv_3036
+80f89370 t __initcall__kmod_rc_azurewave_ad_tu700__222_86_init_rc_map_azurewave_ad_tu7006
+80f89374 t __initcall__kmod_rc_beelink_gs1__222_80_init_rc_map_beelink_gs16
+80f89378 t __initcall__kmod_rc_behold_columbus__222_100_init_rc_map_behold_columbus6
+80f8937c t __initcall__kmod_rc_behold__222_133_init_rc_map_behold6
+80f89380 t __initcall__kmod_rc_budget_ci_old__222_85_init_rc_map_budget_ci_old6
+80f89384 t __initcall__kmod_rc_cinergy_1400__222_76_init_rc_map_cinergy_14006
+80f89388 t __initcall__kmod_rc_cinergy__222_70_init_rc_map_cinergy6
+80f8938c t __initcall__kmod_rc_ct_90405__222_82_init_rc_map_ct_904056
+80f89390 t __initcall__kmod_rc_d680_dmb__222_68_init_rc_map_d680_dmb6
+80f89394 t __initcall__kmod_rc_delock_61959__222_74_init_rc_map_delock_619596
+80f89398 t __initcall__kmod_rc_dib0700_nec__222_116_init_rc_map6
+80f8939c t __initcall__kmod_rc_dib0700_rc5__222_227_init_rc_map6
+80f893a0 t __initcall__kmod_rc_digitalnow_tinytwin__222_82_init_rc_map_digitalnow_tinytwin6
+80f893a4 t __initcall__kmod_rc_digittrade__222_66_init_rc_map_digittrade6
+80f893a8 t __initcall__kmod_rc_dm1105_nec__222_68_init_rc_map_dm1105_nec6
+80f893ac t __initcall__kmod_rc_dntv_live_dvb_t__222_70_init_rc_map_dntv_live_dvb_t6
+80f893b0 t __initcall__kmod_rc_dntv_live_dvbt_pro__222_89_init_rc_map_dntv_live_dvbt_pro6
+80f893b4 t __initcall__kmod_rc_dtt200u__222_51_init_rc_map_dtt200u6
+80f893b8 t __initcall__kmod_rc_dvbsky__222_69_init_rc_map_rc5_dvbsky6
+80f893bc t __initcall__kmod_rc_dvico_mce__222_78_init_rc_map_dvico_mce6
+80f893c0 t __initcall__kmod_rc_dvico_portable__222_69_init_rc_map_dvico_portable6
+80f893c4 t __initcall__kmod_rc_em_terratec__222_61_init_rc_map_em_terratec6
+80f893c8 t __initcall__kmod_rc_encore_enltv2__222_82_init_rc_map_encore_enltv26
+80f893cc t __initcall__kmod_rc_encore_enltv_fm53__222_73_init_rc_map_encore_enltv_fm536
+80f893d0 t __initcall__kmod_rc_encore_enltv__222_104_init_rc_map_encore_enltv6
+80f893d4 t __initcall__kmod_rc_evga_indtube__222_53_init_rc_map_evga_indtube6
+80f893d8 t __initcall__kmod_rc_eztv__222_88_init_rc_map_eztv6
+80f893dc t __initcall__kmod_rc_flydvb__222_69_init_rc_map_flydvb6
+80f893e0 t __initcall__kmod_rc_flyvideo__222_62_init_rc_map_flyvideo6
+80f893e4 t __initcall__kmod_rc_fusionhdtv_mce__222_90_init_rc_map_fusionhdtv_mce6
+80f893e8 t __initcall__kmod_rc_gadmei_rm008z__222_73_init_rc_map_gadmei_rm008z6
+80f893ec t __initcall__kmod_rc_geekbox__222_45_init_rc_map_geekbox6
+80f893f0 t __initcall__kmod_rc_genius_tvgo_a11mce__222_76_init_rc_map_genius_tvgo_a11mce6
+80f893f4 t __initcall__kmod_rc_gotview7135__222_71_init_rc_map_gotview71356
+80f893f8 t __initcall__kmod_rc_hauppauge__222_285_init_rc_map_rc5_hauppauge_new6
+80f893fc t __initcall__kmod_rc_hisi_poplar__222_62_init_rc_map_hisi_poplar6
+80f89400 t __initcall__kmod_rc_hisi_tv_demo__222_74_init_rc_map_hisi_tv_demo6
+80f89404 t __initcall__kmod_rc_imon_mce__222_135_init_rc_map_imon_mce6
+80f89408 t __initcall__kmod_rc_imon_pad__222_148_init_rc_map_imon_pad6
+80f8940c t __initcall__kmod_rc_imon_rsc__222_78_init_rc_map_imon_rsc6
+80f89410 t __initcall__kmod_rc_iodata_bctv7e__222_80_init_rc_map_iodata_bctv7e6
+80f89414 t __initcall__kmod_rc_it913x_v1__222_87_init_rc_it913x_v1_map6
+80f89418 t __initcall__kmod_rc_it913x_v2__222_86_init_rc_it913x_v2_map6
+80f8941c t __initcall__kmod_rc_kaiomy__222_79_init_rc_map_kaiomy6
+80f89420 t __initcall__kmod_rc_khadas__222_50_init_rc_map_khadas6
+80f89424 t __initcall__kmod_rc_khamsin__222_71_init_rc_map_khamsin6
+80f89428 t __initcall__kmod_rc_kworld_315u__222_75_init_rc_map_kworld_315u6
+80f8942c t __initcall__kmod_rc_kworld_pc150u__222_94_init_rc_map_kworld_pc150u6
+80f89430 t __initcall__kmod_rc_kworld_plus_tv_analog__222_95_init_rc_map_kworld_plus_tv_analog6
+80f89434 t __initcall__kmod_rc_leadtek_y04g0051__222_83_init_rc_map_leadtek_y04g00516
+80f89438 t __initcall__kmod_rc_lme2510__222_102_init_rc_lme2510_map6
+80f8943c t __initcall__kmod_rc_manli__222_126_init_rc_map_manli6
+80f89440 t __initcall__kmod_rc_mecool_kiii_pro__222_84_init_rc_map_mecool_kiii_pro6
+80f89444 t __initcall__kmod_rc_mecool_kii_pro__222_87_init_rc_map_mecool_kii_pro6
+80f89448 t __initcall__kmod_rc_medion_x10_digitainer__222_105_init_rc_map_medion_x10_digitainer6
+80f8944c t __initcall__kmod_rc_medion_x10__222_100_init_rc_map_medion_x106
+80f89450 t __initcall__kmod_rc_medion_x10_or2x__222_90_init_rc_map_medion_x10_or2x6
+80f89454 t __initcall__kmod_rc_minix_neo__222_51_init_rc_map_minix_neo6
+80f89458 t __initcall__kmod_rc_msi_digivox_iii__222_69_init_rc_map_msi_digivox_iii6
+80f8945c t __initcall__kmod_rc_msi_digivox_ii__222_51_init_rc_map_msi_digivox_ii6
+80f89460 t __initcall__kmod_rc_msi_tvanywhere__222_61_init_rc_map_msi_tvanywhere6
+80f89464 t __initcall__kmod_rc_msi_tvanywhere_plus__222_115_init_rc_map_msi_tvanywhere_plus6
+80f89468 t __initcall__kmod_rc_nebula__222_88_init_rc_map_nebula6
+80f8946c t __initcall__kmod_rc_nec_terratec_cinergy_xs__222_149_init_rc_map_nec_terratec_cinergy_xs6
+80f89470 t __initcall__kmod_rc_norwood__222_77_init_rc_map_norwood6
+80f89474 t __initcall__kmod_rc_npgtech__222_72_init_rc_map_npgtech6
+80f89478 t __initcall__kmod_rc_odroid__222_50_init_rc_map_odroid6
+80f8947c t __initcall__kmod_rc_pctv_sedna__222_72_init_rc_map_pctv_sedna6
+80f89480 t __initcall__kmod_rc_pine64__222_61_init_rc_map_pine646
+80f89484 t __initcall__kmod_rc_pinnacle_color__222_86_init_rc_map_pinnacle_color6
+80f89488 t __initcall__kmod_rc_pinnacle_grey__222_81_init_rc_map_pinnacle_grey6
+80f8948c t __initcall__kmod_rc_pinnacle_pctv_hd__222_62_init_rc_map_pinnacle_pctv_hd6
+80f89490 t __initcall__kmod_rc_pixelview_002t__222_69_init_rc_map_pixelview6
+80f89494 t __initcall__kmod_rc_pixelview_mk12__222_75_init_rc_map_pixelview6
+80f89498 t __initcall__kmod_rc_pixelview_new__222_75_init_rc_map_pixelview_new6
+80f8949c t __initcall__kmod_rc_pixelview__222_74_init_rc_map_pixelview6
+80f894a0 t __initcall__kmod_rc_powercolor_real_angel__222_73_init_rc_map_powercolor_real_angel6
+80f894a4 t __initcall__kmod_rc_proteus_2309__222_61_init_rc_map_proteus_23096
+80f894a8 t __initcall__kmod_rc_purpletv__222_73_init_rc_map_purpletv6
+80f894ac t __initcall__kmod_rc_pv951__222_70_init_rc_map_pv9516
+80f894b0 t __initcall__kmod_rc_rc6_mce__222_112_init_rc_map_rc6_mce6
+80f894b4 t __initcall__kmod_rc_real_audio_220_32_keys__222_70_init_rc_map_real_audio_220_32_keys6
+80f894b8 t __initcall__kmod_rc_reddo__222_69_init_rc_map_reddo6
+80f894bc t __initcall__kmod_rc_snapstream_firefly__222_90_init_rc_map_snapstream_firefly6
+80f894c0 t __initcall__kmod_rc_streamzap__222_73_init_rc_map_streamzap6
+80f894c4 t __initcall__kmod_rc_su3000__222_67_init_rc_map_su30006
+80f894c8 t __initcall__kmod_rc_tanix_tx3mini__222_73_init_rc_map_tanix_tx3mini6
+80f894cc t __initcall__kmod_rc_tanix_tx5max__222_64_init_rc_map_tanix_tx5max6
+80f894d0 t __initcall__kmod_rc_tbs_nec__222_67_init_rc_map_tbs_nec6
+80f894d4 t __initcall__kmod_rc_technisat_ts35__222_69_init_rc_map6
+80f894d8 t __initcall__kmod_rc_technisat_usb2__222_86_init_rc_map6
+80f894dc t __initcall__kmod_rc_terratec_cinergy_c_pci__222_81_init_rc_map_terratec_cinergy_c_pci6
+80f894e0 t __initcall__kmod_rc_terratec_cinergy_s2_hd__222_79_init_rc_map_terratec_cinergy_s2_hd6
+80f894e4 t __initcall__kmod_rc_terratec_cinergy_xs__222_84_init_rc_map_terratec_cinergy_xs6
+80f894e8 t __initcall__kmod_rc_terratec_slim_2__222_56_init_rc_map_terratec_slim_26
+80f894ec t __initcall__kmod_rc_terratec_slim__222_63_init_rc_map_terratec_slim6
+80f894f0 t __initcall__kmod_rc_tevii_nec__222_80_init_rc_map_tevii_nec6
+80f894f4 t __initcall__kmod_rc_tivo__222_91_init_rc_map_tivo6
+80f894f8 t __initcall__kmod_rc_total_media_in_hand_02__222_69_init_rc_map_total_media_in_hand_026
+80f894fc t __initcall__kmod_rc_total_media_in_hand__222_69_init_rc_map_total_media_in_hand6
+80f89500 t __initcall__kmod_rc_trekstor__222_64_init_rc_map_trekstor6
+80f89504 t __initcall__kmod_rc_tt_1500__222_74_init_rc_map_tt_15006
+80f89508 t __initcall__kmod_rc_twinhan1027__222_85_init_rc_map_twinhan_vp10276
+80f8950c t __initcall__kmod_rc_twinhan_dtv_cab_ci__222_91_init_rc_map_twinhan_dtv_cab_ci6
+80f89510 t __initcall__kmod_rc_vega_s9x__222_50_init_rc_map_vega_s9x6
+80f89514 t __initcall__kmod_rc_videomate_m1f__222_85_init_rc_map_videomate_k1006
+80f89518 t __initcall__kmod_rc_videomate_s350__222_77_init_rc_map_videomate_s3506
+80f8951c t __initcall__kmod_rc_videomate_tv_pvr__222_79_init_rc_map_videomate_tv_pvr6
+80f89520 t __initcall__kmod_rc_videostrong_kii_pro__222_79_init_rc_map_kii_pro6
+80f89524 t __initcall__kmod_rc_wetek_hub__222_49_init_rc_map_wetek_hub6
+80f89528 t __initcall__kmod_rc_wetek_play2__222_89_init_rc_map_wetek_play26
+80f8952c t __initcall__kmod_rc_winfast__222_94_init_rc_map_winfast6
+80f89530 t __initcall__kmod_rc_winfast_usbii_deluxe__222_74_init_rc_map_winfast_usbii_deluxe6
+80f89534 t __initcall__kmod_rc_x96max__222_79_init_rc_map_x96max6
+80f89538 t __initcall__kmod_rc_xbox_360__222_80_init_rc_map6
+80f8953c t __initcall__kmod_rc_xbox_dvd__222_60_init_rc_map6
+80f89540 t __initcall__kmod_rc_zx_irdec__222_72_init_rc_map_zx_irdec6
+80f89544 t __initcall__kmod_gpio_poweroff__184_120_gpio_poweroff_driver_init6
+80f89548 t __initcall__kmod_bcm2835_thermal__222_307_bcm2835_thermal_driver_init6
+80f8954c t __initcall__kmod_bcm2835_wdt__184_243_bcm2835_wdt_driver_init6
+80f89550 t __initcall__kmod_cpufreq_dt__305_366_dt_cpufreq_platdrv_init6
+80f89554 t __initcall__kmod_raspberrypi_cpufreq__196_92_raspberrypi_cpufreq_driver_init6
+80f89558 t __initcall__kmod_pwrseq_simple__266_163_mmc_pwrseq_simple_driver_init6
+80f8955c t __initcall__kmod_pwrseq_emmc__266_119_mmc_pwrseq_emmc_driver_init6
+80f89560 t __initcall__kmod_mmc_block__285_3178_mmc_blk_init6
+80f89564 t __initcall__kmod_sdhci__384_4992_sdhci_drv_init6
+80f89568 t __initcall__kmod_bcm2835_mmc__278_1558_bcm2835_mmc_driver_init6
+80f8956c t __initcall__kmod_bcm2835_sdhost__283_2195_bcm2835_sdhost_driver_init6
+80f89570 t __initcall__kmod_sdhci_pltfm__270_258_sdhci_pltfm_drv_init6
+80f89574 t __initcall__kmod_leds_gpio__222_323_gpio_led_driver_init6
+80f89578 t __initcall__kmod_leds_pwm__186_212_led_pwm_driver_init6
+80f8957c t __initcall__kmod_ledtrig_timer__186_136_timer_led_trigger_init6
+80f89580 t __initcall__kmod_ledtrig_oneshot__186_196_oneshot_led_trigger_init6
+80f89584 t __initcall__kmod_ledtrig_heartbeat__186_208_heartbeat_trig_init6
+80f89588 t __initcall__kmod_ledtrig_backlight__307_138_bl_led_trigger_init6
+80f8958c t __initcall__kmod_ledtrig_gpio__226_198_gpio_led_trigger_init6
+80f89590 t __initcall__kmod_ledtrig_cpu__187_172_ledtrig_cpu_init6
+80f89594 t __initcall__kmod_ledtrig_default_on__184_26_defon_led_trigger_init6
+80f89598 t __initcall__kmod_ledtrig_input__222_50_input_trig_init6
+80f8959c t __initcall__kmod_ledtrig_panic__184_74_ledtrig_panic_init6
+80f895a0 t __initcall__kmod_ledtrig_actpwr__184_185_actpwr_trig_init6
+80f895a4 t __initcall__kmod_hid__242_2964_hid_init6
+80f895a8 t __initcall__kmod_hid_generic__222_82_hid_generic_init6
+80f895ac t __initcall__kmod_usbhid__256_1710_hid_init6
+80f895b0 t __initcall__kmod_vchiq__274_2004_vchiq_driver_init6
+80f895b4 t __initcall__kmod_extcon_core__222_1425_extcon_class_init6
+80f895b8 t __initcall__kmod_sock_diag__555_340_sock_diag_init6
+80f895bc t __initcall__kmod_sch_blackhole__374_41_blackhole_init6
+80f895c0 t __initcall__kmod_gre_offload__603_286_gre_offload_init6
+80f895c4 t __initcall__kmod_sysctl_net_ipv4__639_1470_sysctl_ipv4_init6
+80f895c8 t __initcall__kmod_tcp_cubic__664_551_cubictcp_register6
+80f895cc t __initcall__kmod_xfrm_user__549_3817_xfrm_user_init6
+80f895d0 t __initcall__kmod_af_packet__687_4761_packet_init6
+80f895d4 t __initcall__kmod_auth_rpcgss__542_2280_init_rpcsec_gss6
+80f895d8 t __initcall__kmod_dns_resolver__222_382_init_dns_resolver6
+80f895dc T __initcall7_start
+80f895dc t __initcall__kmod_mounts__292_40_kernel_do_mounts_initrd_sysctls_init7
+80f895e0 t __initcall__kmod_setup__245_974_init_machine_late7
+80f895e4 t __initcall__kmod_swp_emulate__261_258_swp_emulation_init7
+80f895e8 t __initcall__kmod_panic__255_128_kernel_panic_sysfs_init7
+80f895ec t __initcall__kmod_panic__254_109_kernel_panic_sysctls_init7
+80f895f0 t __initcall__kmod_exit__347_119_kernel_exit_sysfs_init7
+80f895f4 t __initcall__kmod_exit__346_100_kernel_exit_sysctls_init7
+80f895f8 t __initcall__kmod_reboot__304_1309_reboot_ksysfs_init7
+80f895fc t __initcall__kmod_core__564_4588_sched_core_sysctl_init7
+80f89600 t __initcall__kmod_fair__317_208_sched_fair_sysctl_init7
+80f89604 t __initcall__kmod_build_policy__362_52_sched_dl_sysctl_init7
+80f89608 t __initcall__kmod_build_policy__346_63_sched_rt_sysctl_init7
+80f8960c t __initcall__kmod_build_utility__323_343_sched_init_debug7
+80f89610 t __initcall__kmod_printk__280_3352_printk_late_init7
+80f89614 t __initcall__kmod_srcutree__286_1824_init_srcu_module_notifier7
+80f89618 t __initcall__kmod_timekeeping_debug__293_44_tk_debug_sleep_time_init7
+80f8961c t __initcall__kmod_kallsyms__410_869_bpf_ksym_iter_register7
+80f89620 t __initcall__kmod_acct__262_95_kernel_acct_sysctls_init7
+80f89624 t __initcall__kmod_rstat__266_549_bpf_rstat_kfunc_init7
+80f89628 t __initcall__kmod_kprobes__296_3029_debugfs_kprobe_init7
+80f8962c t __initcall__kmod_delayacct__195_85_kernel_delayacct_sysctls_init7
+80f89630 t __initcall__kmod_taskstats__305_724_taskstats_init7
+80f89634 t __initcall__kmod_libftrace__396_8454_ftrace_sysctl_init7
+80f89638 t __initcall__kmod_bpf_trace__573_1396_bpf_key_sig_kfuncs_init7
+80f8963c t __initcall__kmod_trace_kdb__280_164_kdb_ftrace_register7
+80f89640 t __initcall__kmod_syscall__630_5317_bpf_syscall_sysctl_init7
+80f89644 t __initcall__kmod_helpers__564_1719_kfunc_init7
+80f89648 t __initcall__kmod_map_iter__397_195_bpf_map_iter_init7
+80f8964c t __initcall__kmod_task_iter__405_864_task_iter_init7
+80f89650 t __initcall__kmod_prog_iter__397_107_bpf_prog_iter_init7
+80f89654 t __initcall__kmod_link_iter__397_107_bpf_link_iter_init7
+80f89658 t __initcall__kmod_cgroup_iter__263_296_bpf_cgroup_iter_init7
+80f8965c t __initcall__kmod_system_keyring__157_209_load_system_certificate_list7
+80f89660 t __initcall__kmod_vmscan__535_5880_init_lru_gen7
+80f89664 t __initcall__kmod_memory__356_4479_fault_around_debugfs7
+80f89668 t __initcall__kmod_swapfile__372_2697_max_swapfiles_check7
+80f8966c t __initcall__kmod_zswap__323_1566_init_zswap7
+80f89670 t __initcall__kmod_early_ioremap__294_99_check_early_ioremap_leak7
+80f89674 t __initcall__kmod_fscrypto__277_404_fscrypt_init7
+80f89678 t __initcall__kmod_pstore__189_840_pstore_init7
+80f8967c t __initcall__kmod_process_keys__300_965_init_root_keyring7
+80f89680 t __initcall__kmod_apparmor__584_123_init_profile_hash7
+80f89684 t __initcall__kmod_integrity__232_232_integrity_fs_init7
+80f89688 t __initcall__kmod_crypto_algapi__348_1294_crypto_algapi_init7
+80f8968c t __initcall__kmod_blk_timeout__282_99_blk_timeout_init7
+80f89690 t __initcall__kmod_clk__332_3601_clk_debug_init7
+80f89694 t __initcall__kmod_core__383_1269_sync_state_resume_initcall7
+80f89698 t __initcall__kmod_dd__238_371_deferred_probe_initcall7
+80f8969c t __initcall__kmod_domain__296_3397_genpd_debug_init7
+80f896a0 t __initcall__kmod_domain__294_1055_genpd_power_off_unused7
+80f896a4 t __initcall__kmod_configfs__222_277_of_cfs_init7
+80f896a8 t __initcall__kmod_fdt__248_1395_of_fdt_raw_init7
+80f896ac t __initcall__kmod_sock_map__666_1697_bpf_sockmap_iter_init7
+80f896b0 t __initcall__kmod_bpf_sk_storage__575_962_bpf_sk_storage_map_iter_init7
+80f896b4 t __initcall__kmod_test_run__661_1676_bpf_prog_test_run_init7
+80f896b8 t __initcall__kmod_tcp_cong__640_266_tcp_congestion_default7
+80f896bc t __initcall__kmod_ipconfig__539_1656_ip_auto_config7
+80f896c0 t __initcall__kmod_tcp_bpf__643_667_tcp_bpf_v4_build_proto7
+80f896c4 t __initcall__kmod_udp_bpf__643_139_udp_bpf_v4_build_proto7
+80f896c8 t __initcall__kmod_trace__337_10363_late_trace_init7s
+80f896cc t __initcall__kmod_trace__334_9746_trace_eval_sync7s
+80f896d0 t __initcall__kmod_trace__315_1747_latency_fsnotify_init7s
+80f896d4 t __initcall__kmod_logo__178_38_fb_logo_late_init7s
+80f896d8 t __initcall__kmod_bus__297_498_amba_stub_drv_init7s
+80f896dc t __initcall__kmod_clk__323_1406_clk_disable_unused7s
+80f896e0 t __initcall__kmod_core__355_6297_regulator_init_complete7s
+80f896e4 t __initcall__kmod_platform__296_611_of_platform_sync_state_init7s
+80f896e8 T __con_initcall_start
+80f896e8 t __initcall__kmod_vt__266_3548_con_initcon
+80f896e8 T __initcall_end
+80f896ec t __initcall__kmod_8250__245_705_univ8250_console_initcon
+80f896f0 t __initcall__kmod_kgdboc__255_595_kgdboc_earlycon_late_initcon
+80f896f4 T __con_initcall_end
+80f896f4 T __initramfs_start
+80f896f4 t __irf_start
+80f898f4 t __irf_end
+80f898f8 T __initramfs_size
80f8a000 D __per_cpu_load
80f8a000 D __per_cpu_start
80f8a000 D irq_stack_ptr
@@ -64519,7 +64521,7 @@
81006324 D sysctl_optmem_max
81006328 D sysctl_rmem_default
8100632c D sysctl_wmem_default
-81006330 d warned.85242
+81006330 d warned.85245
81006334 D sysctl_wmem_max
81006338 D sysctl_rmem_max
8100633c D sysctl_tstamp_allow_data
@@ -64595,19 +64597,19 @@
81007084 D inet_peer_minttl
81007088 D inet_offloads
81007488 D inet_protos
-81007888 d inet_ehash_secret.80122
+81007888 d inet_ehash_secret.80125
8100788c D tcp_memory_pressure
81007890 D sysctl_tcp_mem
-8100789c d __once.80609
+8100789c d __once.80612
810078a0 D sysctl_tcp_max_orphans
810078a4 D tcp_request_sock_ops
810078c8 d tcp_metrics_hash
810078cc d tcp_metrics_hash_log
-810078d0 d hashrnd.88002
+810078d0 d hashrnd.88005
810078d4 d udp_busylocks
810078d8 d udp_busylocks_log
810078dc D udp_table
-810078ec d udp_ehash_secret.84904
+810078ec d udp_ehash_secret.84907
810078f0 D sysctl_udp_mem
810078fc D udplite_table
8100790c d arp_packet_type
@@ -64647,8 +64649,8 @@
81007b48 D inet6_protos
81007f48 D inet6_offloads
81008348 d ipv6_packet_offload
-81008360 d inet6_ehash_secret.77422
-81008364 d ipv6_hash_secret.77423
+81008360 d inet6_ehash_secret.77425
+81008364 d ipv6_hash_secret.77426
81008368 d xs_tcp_fin_timeout
8100836c D rpciod_workqueue
81008370 d rpc_buffer_slabp
@@ -64874,7 +64876,7 @@
8100d860 d muxed_resource_wait
8100d86c d iomem_fs_type
8100d890 d sysctl_writes_strict
-8100d894 d static_key_mutex.92886
+8100d894 d static_key_mutex.92889
8100d8a8 d kernel_base_table
8100d8f0 d vm_base_table
8100d938 d debug_base_table
@@ -65795,8 +65797,8 @@
8108090c d eprobe_funcs
8108091c d eprobe_fields_array
81080954 d bpf_module_nb
-81080960 d _rs.84546
-8108097c d _rs.84493
+81080960 d _rs.84549
+8108097c d _rs.84496
81080998 d bpf_module_mutex
810809ac d bpf_trace_modules
810809b4 d bpf_event_mutex
@@ -65933,7 +65935,7 @@
81082920 d dyn_event_ops_list
81082928 d trace_probe_err_text
81082a10 d dummy_bpf_prog
-81082a40 d ___once_key.70068
+81082a40 d ___once_key.70075
81082a48 d print_fmt_mem_return_failed
81082b50 d print_fmt_mem_connect
81082c7c d print_fmt_mem_disconnect
@@ -65994,7 +65996,7 @@
8108403c d bpf_fs_type
81084060 d bpf_preload_lock
81084074 d link_mutex
-81084088 d _rs.66322
+81084088 d _rs.66329
810840a4 d targets_mutex
810840b8 d targets
810840c0 d bpf_map_reg_info
@@ -66026,7 +66028,7 @@
81084444 d mux_interval_mutex
81084458 d pmus_lock
8108446c d pmus
-81084474 d _rs.74766
+81084474 d _rs.74773
81084490 d perf_kprobe
81084530 D perf_event_cgrp_subsys
810845b4 d perf_duration_work
@@ -67960,12 +67962,12 @@
810b7bec d nfsacl_version
810b7bfc d nfsacl_rpcstat
810b7c24 D nfs3_xattr_handlers
-810b7c30 d _rs.86340
-810b7c4c d _rs.86794
+810b7c30 d _rs.86338
+810b7c4c d _rs.86792
810b7c68 D nfs4_xattr_handlers
810b7c80 D nfs_v4_minor_ops
-810b7c8c d _rs.84540
-810b7ca8 d _rs.85335
+810b7c8c d _rs.84538
+810b7ca8 d _rs.85333
810b7cc4 d nfs_clid_init_mutex
810b7cd8 d nfs_referral_count_list
810b7ce0 D nfs_v4
@@ -67977,8 +67979,8 @@
810b7dc4 d nfs4_callback_program
810b7df4 d nfs4_callback_version
810b7e08 d callback_ops
-810b7f08 d _rs.83595
-810b7f24 d _rs.83868
+810b7f08 d _rs.83593
+810b7f24 d _rs.83866
810b7f40 d print_fmt_nfs4_xattr_event
810b9320 d print_fmt_nfs4_offload_cancel
810ba690 d print_fmt_nfs4_copy_notify
@@ -68359,7 +68361,7 @@
810eb40c d nlm_sysctls
810eb508 d nlm_blocked
810eb510 d nlm_file_mutex
-810eb524 d _rs.69357
+810eb524 d _rs.69355
810eb540 d nsm_version
810eb548 d tables
810eb54c d default_table
@@ -68986,11 +68988,11 @@
810f8b74 D dac_mmap_min_addr
810f8b78 d blocking_lsm_notifier_chain
810f8b94 d fs_type
-810f8bb8 d files.79604
+810f8bb8 d files.79602
810f8bc4 d aafs_ops
810f8be8 d aa_sfs_entry
-810f8c00 d _rs.80534
-810f8c1c d _rs.80540
+810f8c00 d _rs.80532
+810f8c1c d _rs.80538
810f8c38 d aa_sfs_entry_apparmor
810f8cf8 d aa_sfs_entry_features
810f8e30 d aa_sfs_entry_query
@@ -69010,17 +69012,17 @@
810f92cc d nulldfa_src
810f975c d stacksplitdfa_src
810f9c34 D unprivileged_userns_apparmor_policy
-810f9c38 d _rs.79214
-810f9c54 d _rs.79201
+810f9c38 d _rs.79212
+810f9c54 d _rs.79199
810f9c70 d aa_global_buffers
810f9c78 D aa_g_rawdata_compression_level
810f9c7c D aa_g_path_max
-810f9c80 d _rs.91976
-810f9c9c d _rs.91981
+810f9c80 d _rs.91979
+810f9c9c d _rs.91984
810f9cb8 d apparmor_sysctl_table
810f9d24 d apparmor_sysctl_path
-810f9d2c d _rs.91984
-810f9d48 d _rs.91987
+810f9d2c d _rs.91987
+810f9d48 d _rs.91990
810f9d64 d reserve_count
810f9d68 D aa_g_paranoid_load
810f9d69 D aa_g_audit_header
@@ -69029,9 +69031,9 @@
810f9d6c D aa_sfs_entry_rlimit
810f9d9c d aa_secids
810f9da8 D aa_hidden_ns_name
-810f9dac d _rs.79253
+810f9dac d _rs.79251
810f9dc8 D aa_sfs_entry_network
-810f9df8 d _rs.79642
+810f9df8 d _rs.79640
810f9e14 d devcgroup_mutex
810f9e28 D devices_cgrp_subsys
810f9eac d dev_cgroup_files
@@ -72190,15 +72192,15 @@
811343a0 d net_defaults_ops
811343c0 d init_net_key_domain
811343d0 d net_ns_ops
-811343f0 d ___once_key.79443
-811343f8 d ___once_key.79432
-81134400 d ___once_key.90966
+811343f0 d ___once_key.79446
+811343f8 d ___once_key.79435
+81134400 d ___once_key.90969
81134408 d net_core_table
81134864 d sysctl_core_ops
81134884 d netns_core_table
811348f0 d flow_limit_update_mutex
-81134904 d dev_weight_mutex.77131
-81134918 d sock_flow_mutex.77031
+81134904 d dev_weight_mutex.77134
+81134918 d sock_flow_mutex.77034
8113492c d max_skb_frags
81134930 d min_rcvbuf
81134934 d min_sndbuf
@@ -72215,7 +72217,7 @@
811349dc d devnet_rename_sem
811349f4 D netdev_unregistering_wq
81134a00 d dst_blackhole_ops
-81134ac0 d _rs.75793
+81134ac0 d _rs.75791
81134adc d unres_qlen_max
81134ae0 d rtnl_mutex
81134af4 d rtnl_af_ops
@@ -72239,7 +72241,7 @@
81134d18 d flow_block_indr_list
81134d20 d flow_indr_block_lock
81134d34 d flow_indir_dev_list
-81134d3c d rps_map_mutex.70357
+81134d3c d rps_map_mutex.70355
81134d50 d netdev_queue_default_groups
81134d58 d rx_queue_default_groups
81134d60 d dev_attr_rx_nohandler
@@ -72542,7 +72544,7 @@
8113bfc0 d sch_frag_dst_ops
8113c080 d psched_net_ops
8113c0a0 d qdisc_stab_list
-8113c0a8 d autohandle.70126
+8113c0a8 d autohandle.70129
8113c0ac d tcf_proto_base
8113c0b4 d tcf_net_ops
8113c0d4 d act_id_mutex
@@ -72576,7 +72578,7 @@
8113c550 d trace_event_type_funcs_bpf_test_finish
8113c560 d event_bpf_test_finish
8113c5ac D __SCK__tp_func_bpf_test_finish
-8113c5b0 d ___once_key.76183
+8113c5b0 d ___once_key.76181
8113c5b8 d ethnl_netdev_notifier
8113c5c4 d nf_hook_mutex
8113c5d8 d netfilter_net_ops
@@ -72586,7 +72588,7 @@
8113c658 d nf_log_net_ops
8113c678 d nf_sockopt_mutex
8113c68c d nf_sockopts
-8113c6c0 d ___once_key.87134
+8113c6c0 d ___once_key.87137
8113c700 d ipv4_dst_ops
8113c7c0 d ipv4_route_netns_table
8113c880 d ipv4_dst_blackhole_ops
@@ -72599,8 +72601,8 @@
8113cbb4 d ip4_frags_ns_ctl_table
8113cc68 d ip4_frags_ctl_table
8113ccb0 d ip4_frags_ops
-8113ccd0 d ___once_key.80125
-8113ccd8 d ___once_key.80772
+8113ccd0 d ___once_key.80128
+8113ccd8 d ___once_key.80775
8113cce0 d tcp4_seq_afinfo
8113cce4 d tcp4_net_ops
8113cd04 d tcp_sk_ops
@@ -72614,9 +72616,9 @@
8113cf68 d raw_net_ops
8113cf88 d raw_sysctl_ops
8113cfa8 D raw_prot
-8113d0a4 d ___once_key.88005
+8113d0a4 d ___once_key.88008
8113d0ac d udp4_seq_afinfo
-8113d0b4 d ___once_key.84907
+8113d0b4 d ___once_key.84910
8113d0bc d udp4_net_ops
8113d0dc d udp_sysctl_ops
8113d0fc d udp_reg_info
@@ -72654,13 +72656,13 @@
8113dd28 D ping_prot
8113de24 d nexthop_net_ops
8113de44 d nh_netdev_notifier
-8113de50 d _rs.70624
+8113de50 d _rs.70622
8113de6c d ipv4_table
8113e01c d ipv4_sysctl_ops
8113e03c d ip_privileged_port_max
8113e040 d ip_local_port_range_min
8113e048 d ip_local_port_range_max
-8113e050 d _rs.80483
+8113e050 d _rs.80486
8113e06c d ip_ping_group_range_max
8113e074 d ipv4_net_table
8113ef80 d tcp_child_ehash_entries_max
@@ -72681,7 +72683,7 @@
8113efd8 d ipmr_mr_table_ops
8113efe0 d ipmr_net_ops
8113f000 d ip_mr_notifier
-8113f00c d ___once_key.79436
+8113f00c d ___once_key.79439
8113f014 D ic_servaddr
8113f018 D ic_myaddr
8113f01c D ic_gateway
@@ -72716,17 +72718,17 @@
8113f930 D gc_inflight_list
8113f938 d inet6addr_validator_chain
8113f954 d __compound_literal.2
-8113f9b0 d ___once_key.77428
-8113f9b8 d ___once_key.77436
+8113f9b0 d ___once_key.77431
+8113f9b8 d ___once_key.77439
8113f9c0 d packet_proto
8113fabc d packet_netdev_notifier
8113fac8 d packet_net_ops
8113fae8 D fanout_mutex
8113fafc d fanout_list
8113fb04 d rpc_clids
-8113fb10 d _rs.80015
-8113fb2c d _rs.80019
-8113fb48 d _rs.80029
+8113fb10 d _rs.80013
+8113fb2c d _rs.80017
+8113fb48 d _rs.80027
8113fb64 d destroy_wait
8113fb70 d rpc_clients_block
8113fb7c d xprt_list
@@ -73194,7 +73196,7 @@
81148aac D svcauth_unix
81148ac8 D svcauth_tls
81148ae4 D svcauth_null
-81148b00 d rpcb_create_local_mutex.78717
+81148b00 d rpcb_create_local_mutex.78715
81148b14 d rpcb_version
81148b28 d sunrpc_net_ops
81148b48 d cache_defer_list
@@ -74109,7 +74111,7 @@
81153179 d __already_done.49365
8115317a d __already_done.48758
8115317b d __already_done.48805
-8115317c d __already_done.92339
+8115317c d __already_done.92342
8115317d d __already_done.49315
8115317e d __already_done.49330
8115317f d __already_done.49612
@@ -74363,19 +74365,19 @@
81153277 d __already_done.28020
81153278 d __already_done.55231
81153279 d __already_done.55250
-8115327a d __already_done.57992
-8115327b d __already_done.58415
-8115327c d __already_done.59279
-8115327d d __already_done.59242
-8115327e d __already_done.58019
-8115327f d __already_done.57222
-81153280 d __already_done.57230
-81153281 d __already_done.59359
-81153282 d __already_done.59383
+8115327a d __already_done.58000
+8115327b d __already_done.58423
+8115327c d __already_done.59287
+8115327d d __already_done.59250
+8115327e d __already_done.58027
+8115327f d __already_done.57230
+81153280 d __already_done.57238
+81153281 d __already_done.59367
+81153282 d __already_done.59391
81153283 d __already_done.54933
-81153284 d __already_done.57595
+81153284 d __already_done.57603
81153285 d __already_done.56578
-81153286 d __already_done.59190
+81153286 d __already_done.59198
81153287 d __already_done.54469
81153288 d __already_done.55750
81153289 d __already_done.55721
@@ -74386,10 +74388,10 @@
8115328e d __already_done.56665
8115328f d __already_done.56825
81153290 d __already_done.53865
-81153291 d __already_done.57288
-81153292 d __already_done.57308
+81153291 d __already_done.57296
+81153292 d __already_done.57316
81153293 d __already_done.53879
-81153294 d __already_done.57973
+81153294 d __already_done.57981
81153295 d __already_done.55589
81153296 d __already_done.56367
81153297 d __already_done.55925
@@ -74398,17 +74400,17 @@
8115329a d __already_done.55996
8115329b d __already_done.56004
8115329c d __already_done.55354
-8115329d d __already_done.60674
-8115329e d __already_done.59534
-8115329f d __already_done.59579
-811532a0 d __already_done.59801
-811532a1 d __already_done.57035
-811532a2 d __already_done.58208
-811532a3 d __already_done.59775
-811532a4 d __already_done.57494
-811532a5 d __already_done.57714
-811532a6 d __already_done.57366
-811532a7 d __already_done.57374
+8115329d d __already_done.60682
+8115329e d __already_done.59542
+8115329f d __already_done.59587
+811532a0 d __already_done.59809
+811532a1 d __already_done.57043
+811532a2 d __already_done.58216
+811532a3 d __already_done.59783
+811532a4 d __already_done.57502
+811532a5 d __already_done.57722
+811532a6 d __already_done.57374
+811532a7 d __already_done.57382
811532a8 d __already_done.54453
811532a9 d __already_done.29336
811532aa d __already_done.29344
@@ -74488,22 +74490,22 @@
811532f4 d __already_done.33019
811532f5 d __already_done.32942
811532f6 d __already_done.32950
-811532f7 d __already_done.76118
-811532f8 d __already_done.75354
-811532f9 d __already_done.75489
-811532fa d __already_done.76257
-811532fb d __already_done.75448
-811532fc d __already_done.75456
-811532fd d __already_done.75464
-811532fe d __already_done.76436
-811532ff d __already_done.76460
-81153300 d __already_done.75993
-81153301 d __already_done.76003
-81153302 d __already_done.77000
-81153303 d __already_done.77509
-81153304 d __already_done.77517
-81153305 d __already_done.77537
-81153306 d __already_done.77545
+811532f7 d __already_done.76116
+811532f8 d __already_done.75352
+811532f9 d __already_done.75487
+811532fa d __already_done.76255
+811532fb d __already_done.75446
+811532fc d __already_done.75454
+811532fd d __already_done.75462
+811532fe d __already_done.76434
+811532ff d __already_done.76458
+81153300 d __already_done.75991
+81153301 d __already_done.76001
+81153302 d __already_done.76998
+81153303 d __already_done.77507
+81153304 d __already_done.77515
+81153305 d __already_done.77535
+81153306 d __already_done.77543
81153307 d __already_done.46997
81153308 d __already_done.47099
81153309 d __already_done.47107
@@ -74527,8 +74529,8 @@
8115331b d __already_done.47056
8115331c d __already_done.46590
8115331d d __already_done.46407
-8115331e d __already_done.73447
-8115331f d __already_done.73619
+8115331e d __already_done.73454
+8115331f d __already_done.73626
81153320 d __already_done.37818
81153321 d __already_done.37826
81153322 d __already_done.37839
@@ -74634,17 +74636,17 @@
81153386 d __already_done.50753
81153387 d __already_done.50776
81153388 d __already_done.51107
-81153389 d __already_done.86006
-8115338a d __already_done.84904
-8115338b d __already_done.85057
-8115338c d __already_done.76190
-8115338d d __already_done.76211
-8115338e d __already_done.76637
-8115338f d __already_done.76651
-81153390 d __already_done.76622
-81153391 d __already_done.76324
-81153392 d __already_done.76603
-81153393 d __already_done.76097
+81153389 d __already_done.86009
+8115338a d __already_done.84907
+8115338b d __already_done.85060
+8115338c d __already_done.76188
+8115338d d __already_done.76209
+8115338e d __already_done.76635
+8115338f d __already_done.76649
+81153390 d __already_done.76620
+81153391 d __already_done.76322
+81153392 d __already_done.76601
+81153393 d __already_done.76095
81153394 d __already_done.51884
81153395 d __already_done.49807
81153396 d __already_done.49825
@@ -74653,129 +74655,129 @@
81153399 d __already_done.32350
8115339a d __already_done.32358
8115339b d __already_done.32388
-8115339c d __already_done.69213
+8115339c d __already_done.69220
8115339d d __already_done.10659
-8115339e d ___done.70067
+8115339e d ___done.70074
8115339f d __already_done.10586
-811533a0 d __already_done.82889
-811533a1 d __already_done.82507
-811533a2 d __already_done.82136
-811533a3 d __already_done.81865
-811533a4 d __already_done.79086
-811533a5 d __already_done.78723
-811533a6 d __already_done.78731
-811533a7 d __already_done.78749
-811533a8 d __already_done.75760
+811533a0 d __already_done.82892
+811533a1 d __already_done.82510
+811533a2 d __already_done.82139
+811533a3 d __already_done.81868
+811533a4 d __already_done.79089
+811533a5 d __already_done.78726
+811533a6 d __already_done.78734
+811533a7 d __already_done.78752
+811533a8 d __already_done.75763
811533a9 d __already_done.10659
-811533aa d __already_done.76707
-811533ab d __already_done.76644
-811533ac d __already_done.76652
-811533ad d __already_done.76660
-811533ae d __already_done.76721
-811533af d __already_done.78820
-811533b0 d __already_done.78828
-811533b1 d __already_done.77490
-811533b2 d __already_done.79278
-811533b3 d __already_done.79289
-811533b4 d __already_done.76175
-811533b5 d __already_done.80067
-811533b6 d __already_done.77215
-811533b7 d __already_done.79736
-811533b8 d __already_done.77242
-811533b9 d __already_done.68289
+811533aa d __already_done.76710
+811533ab d __already_done.76647
+811533ac d __already_done.76655
+811533ad d __already_done.76663
+811533ae d __already_done.76724
+811533af d __already_done.78823
+811533b0 d __already_done.78831
+811533b1 d __already_done.77493
+811533b2 d __already_done.79281
+811533b3 d __already_done.79292
+811533b4 d __already_done.76178
+811533b5 d __already_done.80070
+811533b6 d __already_done.77218
+811533b7 d __already_done.79739
+811533b8 d __already_done.77245
+811533b9 d __already_done.68296
811533ba d __already_done.10586
-811533bb d __already_done.72992
+811533bb d __already_done.72995
811533bc d __already_done.8721
811533bd d __already_done.10586
-811533be d __already_done.69165
+811533be d __already_done.69172
811533bf d __already_done.11035
811533c0 d __already_done.11069
811533c1 d __already_done.11048
811533c2 d __already_done.11328
811533c3 d __already_done.11336
811533c4 d __already_done.11188
-811533c5 d __already_done.83304
-811533c6 d __already_done.83796
-811533c7 d __already_done.85131
-811533c8 d __already_done.85214
-811533c9 d __already_done.83460
-811533ca d __already_done.84640
-811533cb d __already_done.84808
+811533c5 d __already_done.83307
+811533c6 d __already_done.83799
+811533c7 d __already_done.85134
+811533c8 d __already_done.85217
+811533c9 d __already_done.83463
+811533ca d __already_done.84643
+811533cb d __already_done.84811
811533cc d __already_done.10168
811533cd d __already_done.48564
811533ce d __already_done.48638
811533cf d __already_done.48613
811533d0 d __already_done.48703
-811533d1 d __already_done.68005
-811533d2 d __already_done.67351
-811533d3 d __already_done.67468
+811533d1 d __already_done.68012
+811533d2 d __already_done.67358
+811533d3 d __already_done.67475
811533d4 d __already_done.10586
-811533d5 d __already_done.73943
-811533d6 d __already_done.74260
+811533d5 d __already_done.73946
+811533d6 d __already_done.74263
811533d7 d __already_done.9085
-811533d8 d __already_done.74615
-811533d9 d __already_done.74623
-811533da d __already_done.74631
-811533db d __already_done.75447
-811533dc d __already_done.77145
-811533dd d __already_done.75373
-811533de d __already_done.77562
-811533df d __already_done.78735
-811533e0 d __already_done.79802
-811533e1 d __already_done.75245
-811533e2 d __already_done.75466
-811533e3 d __already_done.75406
-811533e4 d __already_done.77092
-811533e5 d __already_done.77125
+811533d8 d __already_done.74622
+811533d9 d __already_done.74630
+811533da d __already_done.74638
+811533db d __already_done.75454
+811533dc d __already_done.77152
+811533dd d __already_done.75380
+811533de d __already_done.77569
+811533df d __already_done.78742
+811533e0 d __already_done.79809
+811533e1 d __already_done.75252
+811533e2 d __already_done.75473
+811533e3 d __already_done.75413
+811533e4 d __already_done.77099
+811533e5 d __already_done.77132
811533e6 d __already_done.17393
-811533e7 d __already_done.75807
-811533e8 d __already_done.75821
-811533e9 d __already_done.75830
-811533ea d __already_done.75603
-811533eb d __already_done.75612
-811533ec d __already_done.74666
-811533ed d __already_done.74674
-811533ee d __already_done.74682
-811533ef d __already_done.75970
-811533f0 d __already_done.75978
-811533f1 d __already_done.75986
-811533f2 d __already_done.75747
-811533f3 d __already_done.76207
-811533f4 d __already_done.75689
-811533f5 d __already_done.74305
-811533f6 d __already_done.74974
-811533f7 d __already_done.76372
-811533f8 d __already_done.75785
-811533f9 d __already_done.75846
-811533fa d __already_done.75020
-811533fb d __already_done.77432
-811533fc d __already_done.77346
-811533fd d __already_done.77354
-811533fe d __already_done.77529
-811533ff d __already_done.77712
-81153400 d __already_done.77720
-81153401 d __already_done.77729
-81153402 d __already_done.77648
-81153403 d __already_done.77660
-81153404 d __already_done.77909
-81153405 d __already_done.77917
-81153406 d __already_done.78549
-81153407 d __already_done.78936
-81153408 d __already_done.78906
-81153409 d __already_done.79437
-8115340a d __already_done.75946
-8115340b d __already_done.80169
-8115340c d __already_done.75528
-8115340d d __already_done.75552
-8115340e d __already_done.75640
-8115340f d __already_done.80135
-81153410 d __already_done.76945
-81153411 d __already_done.76954
-81153412 d __already_done.76668
-81153413 d __already_done.77455
-81153414 d __already_done.80263
-81153415 d __already_done.80315
-81153416 d __already_done.80362
+811533e7 d __already_done.75814
+811533e8 d __already_done.75828
+811533e9 d __already_done.75837
+811533ea d __already_done.75610
+811533eb d __already_done.75619
+811533ec d __already_done.74673
+811533ed d __already_done.74681
+811533ee d __already_done.74689
+811533ef d __already_done.75977
+811533f0 d __already_done.75985
+811533f1 d __already_done.75993
+811533f2 d __already_done.75754
+811533f3 d __already_done.76214
+811533f4 d __already_done.75696
+811533f5 d __already_done.74312
+811533f6 d __already_done.74981
+811533f7 d __already_done.76379
+811533f8 d __already_done.75792
+811533f9 d __already_done.75853
+811533fa d __already_done.75027
+811533fb d __already_done.77439
+811533fc d __already_done.77353
+811533fd d __already_done.77361
+811533fe d __already_done.77536
+811533ff d __already_done.77719
+81153400 d __already_done.77727
+81153401 d __already_done.77736
+81153402 d __already_done.77655
+81153403 d __already_done.77667
+81153404 d __already_done.77916
+81153405 d __already_done.77924
+81153406 d __already_done.78556
+81153407 d __already_done.78943
+81153408 d __already_done.78913
+81153409 d __already_done.79444
+8115340a d __already_done.75953
+8115340b d __already_done.80176
+8115340c d __already_done.75535
+8115340d d __already_done.75559
+8115340e d __already_done.75647
+8115340f d __already_done.80142
+81153410 d __already_done.76952
+81153411 d __already_done.76961
+81153412 d __already_done.76675
+81153413 d __already_done.77462
+81153414 d __already_done.80270
+81153415 d __already_done.80322
+81153416 d __already_done.80369
81153417 d __already_done.45244
81153418 d __already_done.45375
81153419 d __already_done.45272
@@ -74905,14 +74907,14 @@
81153495 d __already_done.56470
81153496 d __already_done.56712
81153497 d __already_done.15724
-81153498 d __already_done.76611
-81153499 d __already_done.76506
-8115349a d __already_done.80365
-8115349b d __already_done.75706
-8115349c d __already_done.80279
-8115349d d __already_done.74618
-8115349e d __already_done.75624
-8115349f d __already_done.79788
+81153498 d __already_done.76609
+81153499 d __already_done.76504
+8115349a d __already_done.80363
+8115349b d __already_done.75704
+8115349c d __already_done.80277
+8115349d d __already_done.74616
+8115349e d __already_done.75622
+8115349f d __already_done.79786
811534a0 d __already_done.48164
811534a1 d __already_done.48172
811534a2 d __already_done.56578
@@ -75182,74 +75184,74 @@
811535aa d __already_done.43750
811535ab d __already_done.57155
811535ac d __already_done.43750
-811535ad d __already_done.77095
-811535ae d __already_done.77054
-811535af d __already_done.77360
-811535b0 d __already_done.77368
-811535b1 d __already_done.84548
-811535b2 d __already_done.84556
-811535b3 d __already_done.82508
-811535b4 d __already_done.82521
-811535b5 d __already_done.81591
-811535b6 d __already_done.81442
-811535b7 d __already_done.81450
-811535b8 d __already_done.81458
-811535b9 d __already_done.81715
-811535ba d __already_done.81789
-811535bb d __already_done.81411
-811535bc d __already_done.81419
-811535bd d __already_done.81521
-811535be d __already_done.81529
-811535bf d __already_done.81537
-811535c0 d __already_done.81545
-811535c1 d __already_done.81553
-811535c2 d __already_done.81561
-811535c3 d __already_done.82485
-811535c4 d __already_done.82473
-811535c5 d __already_done.83318
-811535c6 d __already_done.83332
-811535c7 d __already_done.83421
-811535c8 d __already_done.83401
-811535c9 d __already_done.83467
-811535ca d __already_done.83521
-811535cb d __already_done.80746
-811535cc d __already_done.80801
-811535cd d __already_done.80710
-811535ce d __already_done.72320
-811535cf d __already_done.86833
-811535d0 d __already_done.83288
-811535d1 d __already_done.83239
-811535d2 d __already_done.83210
-811535d3 d __already_done.83222
-811535d4 d __already_done.83198
-811535d5 d __already_done.85840
-811535d6 d __already_done.83185
-811535d7 d __already_done.83686
-811535d8 d __already_done.83271
-811535d9 d __already_done.86078
-811535da d __already_done.85013
-811535db d __already_done.82879
-811535dc d __already_done.83690
-811535dd d __already_done.74615
-811535de d __already_done.74691
-811535df d __already_done.83770
-811535e0 d __already_done.83523
-811535e1 d __already_done.84219
-811535e2 d __already_done.84880
-811535e3 d __already_done.84767
-811535e4 d __already_done.84452
+811535ad d __already_done.77093
+811535ae d __already_done.77052
+811535af d __already_done.77358
+811535b0 d __already_done.77366
+811535b1 d __already_done.84546
+811535b2 d __already_done.84554
+811535b3 d __already_done.82506
+811535b4 d __already_done.82519
+811535b5 d __already_done.81589
+811535b6 d __already_done.81440
+811535b7 d __already_done.81448
+811535b8 d __already_done.81456
+811535b9 d __already_done.81713
+811535ba d __already_done.81787
+811535bb d __already_done.81409
+811535bc d __already_done.81417
+811535bd d __already_done.81519
+811535be d __already_done.81527
+811535bf d __already_done.81535
+811535c0 d __already_done.81543
+811535c1 d __already_done.81551
+811535c2 d __already_done.81559
+811535c3 d __already_done.82483
+811535c4 d __already_done.82471
+811535c5 d __already_done.83316
+811535c6 d __already_done.83330
+811535c7 d __already_done.83419
+811535c8 d __already_done.83399
+811535c9 d __already_done.83465
+811535ca d __already_done.83519
+811535cb d __already_done.80744
+811535cc d __already_done.80799
+811535cd d __already_done.80708
+811535ce d __already_done.72318
+811535cf d __already_done.86831
+811535d0 d __already_done.83286
+811535d1 d __already_done.83237
+811535d2 d __already_done.83208
+811535d3 d __already_done.83220
+811535d4 d __already_done.83196
+811535d5 d __already_done.85838
+811535d6 d __already_done.83183
+811535d7 d __already_done.83684
+811535d8 d __already_done.83269
+811535d9 d __already_done.86076
+811535da d __already_done.85011
+811535db d __already_done.82877
+811535dc d __already_done.83688
+811535dd d __already_done.74613
+811535de d __already_done.74689
+811535df d __already_done.83768
+811535e0 d __already_done.83521
+811535e1 d __already_done.84217
+811535e2 d __already_done.84878
+811535e3 d __already_done.84765
+811535e4 d __already_done.84450
811535e5 d __already_done.31015
-811535e6 d __already_done.72638
-811535e7 d __already_done.69228
-811535e8 d __already_done.69528
-811535e9 d __already_done.69536
-811535ea d __already_done.69544
-811535eb d __already_done.69552
-811535ec d __already_done.69595
-811535ed d __already_done.72574
-811535ee d __already_done.72583
-811535ef d __already_done.72591
-811535f0 d __already_done.69652
+811535e6 d __already_done.72636
+811535e7 d __already_done.69226
+811535e8 d __already_done.69526
+811535e9 d __already_done.69534
+811535ea d __already_done.69542
+811535eb d __already_done.69550
+811535ec d __already_done.69593
+811535ed d __already_done.72572
+811535ee d __already_done.72581
+811535ef d __already_done.72589
+811535f0 d __already_done.69650
811535f1 d __already_done.8721
811535f2 d __already_done.47194
811535f3 d __already_done.43728
@@ -75264,15 +75266,15 @@
811535fc d __already_done.55291
811535fd d __already_done.55270
811535fe d __already_done.24901
-811535ff d __already_done.71772
-81153600 d __already_done.71781
+811535ff d __already_done.71770
+81153600 d __already_done.71779
81153601 d __already_done.51530
81153602 d __already_done.8890
-81153603 d __already_done.79063
-81153604 d __already_done.91926
+81153603 d __already_done.79061
+81153604 d __already_done.91929
81153605 d __already_done.26608
-81153606 d __already_done.57866
-81153607 d __already_done.59112
+81153606 d __already_done.57868
+81153607 d __already_done.59114
81153608 d __already_done.48622
81153609 d __already_done.37725
8115360a d __already_done.51356
@@ -75346,22 +75348,22 @@
8115364e d __already_done.42569
8115364f d __already_done.41218
81153650 d __already_done.41194
-81153651 d __already_done.79365
-81153652 d __already_done.78654
-81153653 d __already_done.80312
-81153654 d __already_done.80328
-81153655 d __already_done.80338
-81153656 d __already_done.80236
-81153657 d __already_done.80244
-81153658 d __already_done.80252
-81153659 d __already_done.79405
-8115365a d __already_done.79836
-8115365b d __already_done.78673
-8115365c d __already_done.79848
-8115365d d __already_done.80438
-8115365e d __already_done.78561
-8115365f d __already_done.80782
-81153660 d __already_done.80757
+81153651 d __already_done.79363
+81153652 d __already_done.78652
+81153653 d __already_done.80310
+81153654 d __already_done.80326
+81153655 d __already_done.80336
+81153656 d __already_done.80234
+81153657 d __already_done.80242
+81153658 d __already_done.80250
+81153659 d __already_done.79403
+8115365a d __already_done.79834
+8115365b d __already_done.78671
+8115365c d __already_done.79846
+8115365d d __already_done.80436
+8115365e d __already_done.78559
+8115365f d __already_done.80780
+81153660 d __already_done.80755
81153661 d __already_done.45809
81153662 d __already_done.45821
81153663 d __already_done.48358
@@ -75381,14 +75383,14 @@
81153671 d __already_done.48545
81153672 d __already_done.48839
81153673 d __already_done.48406
-81153674 d __already_done.69125
-81153675 d __already_done.69133
+81153674 d __already_done.69123
+81153675 d __already_done.69131
81153676 d __already_done.47423
81153677 d __already_done.47435
-81153678 d __already_done.69558
-81153679 d __already_done.69575
-8115367a d __already_done.68984
-8115367b d __already_done.69013
+81153678 d __already_done.69556
+81153679 d __already_done.69573
+8115367a d __already_done.68982
+8115367b d __already_done.69011
8115367c d __already_done.49901
8115367d d __already_done.50245
8115367e d __already_done.50253
@@ -75493,13 +75495,13 @@
811536e1 d __already_done.45571
811536e2 d __already_done.44711
811536e3 d __already_done.9056
-811536e4 d __already_done.90738
-811536e5 d __already_done.91754
-811536e6 d __already_done.92591
-811536e7 d __already_done.96075
-811536e8 d __already_done.94786
-811536e9 d __already_done.93195
-811536ea d __already_done.96266
+811536e4 d __already_done.90741
+811536e5 d __already_done.91757
+811536e6 d __already_done.92594
+811536e7 d __already_done.96078
+811536e8 d __already_done.94789
+811536e9 d __already_done.93198
+811536ea d __already_done.96269
811536eb d __already_done.47289
811536ec d __already_done.47335
811536ed d __already_done.63866
@@ -75525,7 +75527,7 @@
81153701 d __already_done.39484
81153702 d __already_done.44984
81153703 d __already_done.45120
-81153704 d __already_done.44189
+81153704 d __already_done.44192
81153705 d __already_done.37475
81153706 d __already_done.59161
81153707 d __already_done.53514
@@ -75553,380 +75555,380 @@
8115371d d __already_done.35030
8115371e d __already_done.45403
8115371f d __already_done.45338
-81153720 d __already_done.88349
-81153721 d __already_done.90103
-81153722 d __already_done.86254
-81153723 d __already_done.85393
-81153724 d __already_done.63263
-81153725 d __already_done.87063
-81153726 d __already_done.85357
-81153727 d __already_done.85332
-81153728 d __already_done.85468
-81153729 d __already_done.87201
-8115372a d __already_done.85663
-8115372b d __already_done.87169
-8115372c d __already_done.87481
+81153720 d __already_done.88352
+81153721 d __already_done.90106
+81153722 d __already_done.86257
+81153723 d __already_done.85396
+81153724 d __already_done.63261
+81153725 d __already_done.87066
+81153726 d __already_done.85360
+81153727 d __already_done.85335
+81153728 d __already_done.85471
+81153729 d __already_done.87204
+8115372a d __already_done.85666
+8115372b d __already_done.87172
+8115372c d __already_done.87484
8115372d d __already_done.10532
-8115372e d __already_done.64574
-8115372f d __already_done.64582
-81153730 d __already_done.69354
-81153731 d __already_done.59749
-81153732 d ___done.79442
-81153733 d ___done.79431
-81153734 d ___done.90965
-81153735 d __already_done.90834
-81153736 d __already_done.99619
+8115372e d __already_done.64572
+8115372f d __already_done.64580
+81153730 d __already_done.69352
+81153731 d __already_done.59756
+81153732 d ___done.79445
+81153733 d ___done.79434
+81153734 d ___done.90968
+81153735 d __already_done.90837
+81153736 d __already_done.99622
81153737 d __already_done.56894
-81153738 d __already_done.99636
-81153739 d __already_done.99887
-8115373a d __already_done.102219
-8115373b d __already_done.103213
-8115373c d __already_done.103241
-8115373d d __already_done.103258
-8115373e d __already_done.103429
-8115373f d __already_done.99536
-81153740 d __already_done.101911
-81153741 d __already_done.73706
-81153742 d __already_done.101043
-81153743 d __already_done.101336
-81153744 d __already_done.101344
-81153745 d __already_done.101350
-81153746 d __already_done.101358
-81153747 d __already_done.102268
-81153748 d __print_once.103000
-81153749 d __already_done.101422
-8115374a d __already_done.103990
-8115374b d __already_done.104083
-8115374c d __already_done.105586
-8115374d d __already_done.100412
-8115374e d __already_done.100050
-8115374f d __already_done.104042
-81153750 d __already_done.104212
-81153751 d __already_done.100109
-81153752 d __already_done.103959
-81153753 d __already_done.105258
-81153754 d __already_done.104620
-81153755 d __already_done.103933
-81153756 d __already_done.100426
-81153757 d __already_done.101024
-81153758 d __already_done.104673
-81153759 d __already_done.99524
-8115375a d __already_done.105390
-8115375b d __already_done.100841
-8115375c d __already_done.105313
-8115375d d __already_done.102639
-8115375e d __already_done.104591
-8115375f d __already_done.103290
-81153760 d __already_done.105292
-81153761 d __already_done.105600
-81153762 d __already_done.103834
-81153763 d __already_done.103789
-81153764 d __already_done.103277
-81153765 d __already_done.101377
-81153766 d __already_done.102053
-81153767 d __already_done.102794
-81153768 d __print_once.103083
-81153769 d __already_done.103085
-8115376a d __already_done.99978
-8115376b d __already_done.104239
-8115376c d __already_done.100086
-8115376d d __already_done.104269
-8115376e d __already_done.104310
-8115376f d __already_done.104756
-81153770 d __already_done.104814
-81153771 d __already_done.98869
-81153772 d __already_done.98880
-81153773 d __already_done.63552
-81153774 d __already_done.63563
-81153775 d __already_done.63574
-81153776 d __already_done.63585
-81153777 d __already_done.104916
-81153778 d __already_done.57330
-81153779 d __already_done.57308
+81153738 d __already_done.99639
+81153739 d __already_done.99890
+8115373a d __already_done.102222
+8115373b d __already_done.103216
+8115373c d __already_done.103244
+8115373d d __already_done.103261
+8115373e d __already_done.103432
+8115373f d __already_done.99539
+81153740 d __already_done.101914
+81153741 d __already_done.73709
+81153742 d __already_done.101046
+81153743 d __already_done.101339
+81153744 d __already_done.101347
+81153745 d __already_done.101353
+81153746 d __already_done.101361
+81153747 d __already_done.102271
+81153748 d __print_once.103003
+81153749 d __already_done.101425
+8115374a d __already_done.103993
+8115374b d __already_done.104086
+8115374c d __already_done.105589
+8115374d d __already_done.100415
+8115374e d __already_done.100053
+8115374f d __already_done.104045
+81153750 d __already_done.104215
+81153751 d __already_done.100112
+81153752 d __already_done.103962
+81153753 d __already_done.105261
+81153754 d __already_done.104623
+81153755 d __already_done.103936
+81153756 d __already_done.100429
+81153757 d __already_done.101027
+81153758 d __already_done.104676
+81153759 d __already_done.99527
+8115375a d __already_done.105393
+8115375b d __already_done.100844
+8115375c d __already_done.105316
+8115375d d __already_done.102642
+8115375e d __already_done.104594
+8115375f d __already_done.103293
+81153760 d __already_done.105295
+81153761 d __already_done.105603
+81153762 d __already_done.103837
+81153763 d __already_done.103792
+81153764 d __already_done.103280
+81153765 d __already_done.101380
+81153766 d __already_done.102056
+81153767 d __already_done.102797
+81153768 d __print_once.103086
+81153769 d __already_done.103088
+8115376a d __already_done.99981
+8115376b d __already_done.104242
+8115376c d __already_done.100089
+8115376d d __already_done.104272
+8115376e d __already_done.104313
+8115376f d __already_done.104759
+81153770 d __already_done.104817
+81153771 d __already_done.98872
+81153772 d __already_done.98883
+81153773 d __already_done.63554
+81153774 d __already_done.63565
+81153775 d __already_done.63576
+81153776 d __already_done.63587
+81153777 d __already_done.104919
+81153778 d __already_done.57332
+81153779 d __already_done.57310
8115377a d __already_done.56332
-8115377b d __already_done.75836
-8115377c d __already_done.75855
-8115377d d __already_done.68873
-8115377e d __already_done.58758
-8115377f d __already_done.69626
-81153780 d __already_done.69596
-81153781 d __already_done.82362
-81153782 d __already_done.82723
-81153783 d __already_done.84150
-81153784 d __already_done.84359
-81153785 d __already_done.82885
-81153786 d __already_done.93496
-81153787 d __already_done.96902
-81153788 d __already_done.95148
-81153789 d __already_done.92598
+8115377b d __already_done.75834
+8115377c d __already_done.75853
+8115377d d __already_done.68732
+8115377e d __already_done.58756
+8115377f d __already_done.69485
+81153780 d __already_done.69455
+81153781 d __already_done.82365
+81153782 d __already_done.82726
+81153783 d __already_done.84153
+81153784 d __already_done.84362
+81153785 d __already_done.82888
+81153786 d __already_done.93499
+81153787 d __already_done.96905
+81153788 d __already_done.95151
+81153789 d __already_done.92601
8115378a d __already_done.50026
8115378b d __already_done.50038
-8115378c d __already_done.95211
-8115378d d __already_done.95183
-8115378e d __already_done.69176
+8115378c d __already_done.95214
+8115378d d __already_done.95186
+8115378e d __already_done.69179
8115378f d __already_done.10586
-81153790 d __already_done.57091
-81153791 d __already_done.75345
+81153790 d __already_done.57093
+81153791 d __already_done.75343
81153792 d __already_done.21385
-81153793 d __already_done.81993
-81153794 d __already_done.81547
-81153795 d __already_done.81758
-81153796 d __already_done.81815
-81153797 d __already_done.71837
-81153798 d __already_done.72206
-81153799 d __already_done.72247
-8115379a d __already_done.78214
-8115379b d __already_done.78223
-8115379c d __already_done.78251
+81153793 d __already_done.81996
+81153794 d __already_done.81550
+81153795 d __already_done.81761
+81153796 d __already_done.81818
+81153797 d __already_done.71835
+81153798 d __already_done.72204
+81153799 d __already_done.72245
+8115379a d __already_done.78217
+8115379b d __already_done.78226
+8115379c d __already_done.78254
8115379d d __already_done.50038
8115379e d __already_done.10586
-8115379f d __already_done.81409
-811537a0 d __already_done.81432
-811537a1 d __already_done.81457
-811537a2 d __already_done.80660
-811537a3 d __already_done.81035
-811537a4 d __already_done.78994
-811537a5 d __already_done.69744
-811537a6 d __already_done.69797
-811537a7 d __already_done.64984
-811537a8 d __already_done.70544
-811537a9 d __already_done.70146
-811537aa d __already_done.70154
-811537ab d __already_done.65972
-811537ac d __already_done.78976
-811537ad d __already_done.79289
-811537ae d __already_done.79083
-811537af d __already_done.60083
-811537b0 d __already_done.78576
+8115379f d __already_done.81412
+811537a0 d __already_done.81435
+811537a1 d __already_done.81460
+811537a2 d __already_done.80663
+811537a3 d __already_done.81038
+811537a4 d __already_done.78997
+811537a5 d __already_done.69747
+811537a6 d __already_done.69800
+811537a7 d __already_done.64985
+811537a8 d __already_done.70553
+811537a9 d __already_done.70149
+811537aa d __already_done.70157
+811537ab d __already_done.65975
+811537ac d __already_done.78981
+811537ad d __already_done.79294
+811537ae d __already_done.79088
+811537af d __already_done.60090
+811537b0 d __already_done.78579
811537b1 d __already_done.10532
-811537b2 d __already_done.64057
-811537b3 d __already_done.64083
-811537b4 d __already_done.63493
-811537b5 d __already_done.63318
+811537b2 d __already_done.64055
+811537b3 d __already_done.64081
+811537b4 d __already_done.63491
+811537b5 d __already_done.63316
811537b6 d __already_done.10586
-811537b7 d __already_done.83538
-811537b8 d __already_done.83555
-811537b9 d __already_done.83799
-811537ba d __already_done.75977
-811537bb d ___done.76182
-811537bc d __already_done.76059
-811537bd d __already_done.76074
+811537b7 d __already_done.83541
+811537b8 d __already_done.83558
+811537b9 d __already_done.83802
+811537ba d __already_done.75975
+811537bb d ___done.76180
+811537bc d __already_done.76057
+811537bd d __already_done.76072
811537be d __already_done.9086
-811537bf d __already_done.76438
-811537c0 d __already_done.76482
-811537c1 d __already_done.76502
-811537c2 d __already_done.76011
-811537c3 d __already_done.76028
-811537c4 d __already_done.76703
-811537c5 d __already_done.61998
-811537c6 d __already_done.66429
-811537c7 d __already_done.66440
-811537c8 d __already_done.66400
-811537c9 d __already_done.65864
-811537ca d __already_done.66411
-811537cb d __already_done.66373
-811537cc d __already_done.66286
-811537cd d __already_done.66304
-811537ce d __already_done.66312
-811537cf d __already_done.68370
-811537d0 d __already_done.66179
-811537d1 d __already_done.66104
-811537d2 d __already_done.66135
-811537d3 d __already_done.80937
-811537d4 d __already_done.80949
-811537d5 d __already_done.80958
-811537d6 d __already_done.80966
-811537d7 d __already_done.80978
-811537d8 d __already_done.80990
-811537d9 d __already_done.80999
-811537da d __already_done.81007
-811537db d __already_done.80899
-811537dc d __already_done.81085
-811537dd d __already_done.81093
-811537de d __already_done.65852
-811537df d __already_done.81164
-811537e0 d __already_done.81183
-811537e1 d ___done.87133
+811537bf d __already_done.76436
+811537c0 d __already_done.76480
+811537c1 d __already_done.76500
+811537c2 d __already_done.76009
+811537c3 d __already_done.76026
+811537c4 d __already_done.76701
+811537c5 d __already_done.62000
+811537c6 d __already_done.66427
+811537c7 d __already_done.66438
+811537c8 d __already_done.66398
+811537c9 d __already_done.65862
+811537ca d __already_done.66409
+811537cb d __already_done.66371
+811537cc d __already_done.66284
+811537cd d __already_done.66302
+811537ce d __already_done.66310
+811537cf d __already_done.68368
+811537d0 d __already_done.66177
+811537d1 d __already_done.66102
+811537d2 d __already_done.66133
+811537d3 d __already_done.80940
+811537d4 d __already_done.80952
+811537d5 d __already_done.80961
+811537d6 d __already_done.80969
+811537d7 d __already_done.80981
+811537d8 d __already_done.80993
+811537d9 d __already_done.81002
+811537da d __already_done.81010
+811537db d __already_done.80902
+811537dc d __already_done.81088
+811537dd d __already_done.81096
+811537de d __already_done.65850
+811537df d __already_done.81167
+811537e0 d __already_done.81186
+811537e1 d ___done.87136
811537e2 d __already_done.10695
811537e3 d __already_done.8736
-811537e4 d __already_done.60917
+811537e4 d __already_done.60915
811537e5 d __already_done.10532
-811537e6 d __already_done.63704
-811537e7 d ___done.80124
-811537e8 d __already_done.80512
-811537e9 d __already_done.80520
-811537ea d ___done.80771
-811537eb d __already_done.63239
-811537ec d __already_done.84304
-811537ed d __already_done.85190
+811537e6 d __already_done.63702
+811537e7 d ___done.80127
+811537e8 d __already_done.80515
+811537e9 d __already_done.80523
+811537ea d ___done.80774
+811537eb d __already_done.63237
+811537ec d __already_done.84307
+811537ed d __already_done.85193
811537ee d __already_done.9176
-811537ef d __already_done.85256
-811537f0 d __already_done.85222
-811537f1 d __already_done.85557
-811537f2 d __already_done.78293
-811537f3 d __already_done.81452
-811537f4 d __already_done.63263
-811537f5 d __already_done.82366
-811537f6 d __already_done.82823
-811537f7 d __already_done.84284
-811537f8 d __already_done.85587
-811537f9 d __already_done.78293
-811537fa d __already_done.81797
-811537fb d __already_done.81651
-811537fc d __already_done.79727
-811537fd d __already_done.79735
-811537fe d __already_done.85367
-811537ff d __already_done.87170
-81153800 d __already_done.63328
-81153801 d __already_done.78293
-81153802 d __already_done.80353
-81153803 d __already_done.80410
-81153804 d __already_done.63263
-81153805 d __already_done.79483
-81153806 d __already_done.80132
-81153807 d __already_done.76006
+811537ef d __already_done.85259
+811537f0 d __already_done.85225
+811537f1 d __already_done.85560
+811537f2 d __already_done.78296
+811537f3 d __already_done.81455
+811537f4 d __already_done.63261
+811537f5 d __already_done.82369
+811537f6 d __already_done.82826
+811537f7 d __already_done.84287
+811537f8 d __already_done.85590
+811537f9 d __already_done.78296
+811537fa d __already_done.81800
+811537fb d __already_done.81654
+811537fc d __already_done.79730
+811537fd d __already_done.79738
+811537fe d __already_done.85370
+811537ff d __already_done.87173
+81153800 d __already_done.63326
+81153801 d __already_done.78296
+81153802 d __already_done.80356
+81153803 d __already_done.80413
+81153804 d __already_done.63261
+81153805 d __already_done.79486
+81153806 d __already_done.80135
+81153807 d __already_done.76004
81153808 d __already_done.8736
-81153809 d ___done.88004
+81153809 d ___done.88007
8115380a d __already_done.10586
-8115380b d ___done.84906
-8115380c d __already_done.80744
-8115380d d __already_done.86114
-8115380e d __already_done.68965
-8115380f d __already_done.69107
-81153810 d __already_done.69477
-81153811 d __already_done.69302
-81153812 d __already_done.69497
-81153813 d __already_done.69381
-81153814 d __already_done.69096
-81153815 d __already_done.69650
-81153816 d __already_done.69456
-81153817 d __already_done.69422
-81153818 d __already_done.69222
-81153819 d __already_done.69963
-8115381a d __already_done.69253
-8115381b d __already_done.87335
-8115381c d __already_done.87343
-8115381d d __already_done.87351
-8115381e d __already_done.87359
-8115381f d __already_done.70357
-81153820 d __already_done.70260
-81153821 d __already_done.70703
-81153822 d __already_done.70394
-81153823 d __already_done.70785
-81153824 d __already_done.70417
-81153825 d __already_done.70434
-81153826 d __already_done.70451
-81153827 d __already_done.70478
-81153828 d __already_done.70491
-81153829 d __already_done.70508
-8115382a d __already_done.70828
-8115382b d __already_done.70917
-8115382c d __already_done.71006
+8115380b d ___done.84909
+8115380c d __already_done.80742
+8115380d d __already_done.86117
+8115380e d __already_done.68963
+8115380f d __already_done.69105
+81153810 d __already_done.69475
+81153811 d __already_done.69300
+81153812 d __already_done.69495
+81153813 d __already_done.69379
+81153814 d __already_done.69094
+81153815 d __already_done.69648
+81153816 d __already_done.69454
+81153817 d __already_done.69420
+81153818 d __already_done.69220
+81153819 d __already_done.69961
+8115381a d __already_done.69251
+8115381b d __already_done.87338
+8115381c d __already_done.87346
+8115381d d __already_done.87354
+8115381e d __already_done.87362
+8115381f d __already_done.70355
+81153820 d __already_done.70258
+81153821 d __already_done.70701
+81153822 d __already_done.70392
+81153823 d __already_done.70783
+81153824 d __already_done.70415
+81153825 d __already_done.70432
+81153826 d __already_done.70449
+81153827 d __already_done.70476
+81153828 d __already_done.70489
+81153829 d __already_done.70506
+8115382a d __already_done.70826
+8115382b d __already_done.70915
+8115382c d __already_done.71004
8115382d d __already_done.10532
-8115382e d __already_done.71041
-8115382f d __already_done.84501
-81153830 d __already_done.84264
-81153831 d __already_done.81513
-81153832 d __already_done.66301
-81153833 d __already_done.66290
-81153834 d __already_done.69863
-81153835 d __already_done.70610
-81153836 d __already_done.71261
-81153837 d __already_done.69949
-81153838 d __already_done.80639
-81153839 d __already_done.75765
-8115383a d __already_done.76785
-8115383b d __already_done.67067
-8115383c d __already_done.67131
-8115383d d __already_done.75707
-8115383e d ___done.79435
-8115383f d __already_done.63263
-81153840 d __already_done.77535
-81153841 d __already_done.77377
-81153842 d __already_done.77396
-81153843 d __already_done.77404
-81153844 d __already_done.77508
-81153845 d __already_done.77428
-81153846 d __already_done.77562
-81153847 d __already_done.77678
-81153848 d __already_done.76016
+8115382e d __already_done.71039
+8115382f d __already_done.84504
+81153830 d __already_done.84267
+81153831 d __already_done.81516
+81153832 d __already_done.66299
+81153833 d __already_done.66288
+81153834 d __already_done.69861
+81153835 d __already_done.70608
+81153836 d __already_done.71259
+81153837 d __already_done.69947
+81153838 d __already_done.80642
+81153839 d __already_done.75763
+8115383a d __already_done.76783
+8115383b d __already_done.67065
+8115383c d __already_done.67129
+8115383d d __already_done.75705
+8115383e d ___done.79438
+8115383f d __already_done.63261
+81153840 d __already_done.77533
+81153841 d __already_done.77375
+81153842 d __already_done.77394
+81153843 d __already_done.77402
+81153844 d __already_done.77506
+81153845 d __already_done.77426
+81153846 d __already_done.77560
+81153847 d __already_done.77676
+81153848 d __already_done.76014
81153849 d __already_done.9086
-8115384a d __already_done.75983
-8115384b d __already_done.76101
-8115384c d __already_done.76113
-8115384d d __already_done.76084
-8115384e d __already_done.76141
-8115384f d __already_done.76150
-81153850 d __already_done.75431
-81153851 d __already_done.75447
-81153852 d __already_done.75472
-81153853 d __already_done.75481
+8115384a d __already_done.75981
+8115384b d __already_done.76099
+8115384c d __already_done.76111
+8115384d d __already_done.76082
+8115384e d __already_done.76139
+8115384f d __already_done.76148
+81153850 d __already_done.75429
+81153851 d __already_done.75445
+81153852 d __already_done.75470
+81153853 d __already_done.75479
81153854 d __already_done.56495
81153855 d __already_done.56517
-81153856 d ___done.77427
-81153857 d ___done.77435
-81153858 d __already_done.81485
-81153859 d __already_done.80941
+81153856 d ___done.77430
+81153857 d ___done.77438
+81153858 d __already_done.81488
+81153859 d __already_done.80944
8115385a d __already_done.9847
-8115385b d __already_done.80630
-8115385c d __already_done.80703
-8115385d d __already_done.79154
-8115385e d __already_done.79172
-8115385f d __already_done.79507
-81153860 d __already_done.79547
-81153861 d __already_done.79138
-81153862 d __already_done.93191
-81153863 d __already_done.93598
-81153864 d __already_done.93657
+8115385b d __already_done.80633
+8115385c d __already_done.80706
+8115385d d __already_done.79152
+8115385e d __already_done.79170
+8115385f d __already_done.79505
+81153860 d __already_done.79545
+81153861 d __already_done.79136
+81153862 d __already_done.93194
+81153863 d __already_done.93601
+81153864 d __already_done.93660
81153865 d __already_done.41308
-81153866 d __already_done.93136
-81153867 d __already_done.94744
-81153868 d __already_done.94726
-81153869 d __already_done.94755
-8115386a d __already_done.94712
-8115386b d __already_done.94782
-8115386c d __already_done.94816
-8115386d d __already_done.95060
-8115386e d __already_done.95173
-8115386f d __already_done.79251
-81153870 d __already_done.79191
-81153871 d __already_done.78847
-81153872 d __already_done.78707
-81153873 d __already_done.78682
-81153874 d __already_done.79064
+81153866 d __already_done.93139
+81153867 d __already_done.94742
+81153868 d __already_done.94724
+81153869 d __already_done.94753
+8115386a d __already_done.94710
+8115386b d __already_done.94780
+8115386c d __already_done.94814
+8115386d d __already_done.95058
+8115386e d __already_done.95171
+8115386f d __already_done.79249
+81153870 d __already_done.79189
+81153871 d __already_done.78845
+81153872 d __already_done.78705
+81153873 d __already_done.78680
+81153874 d __already_done.79062
81153875 d __already_done.40473
-81153876 d __already_done.92305
-81153877 d __already_done.78888
-81153878 d __already_done.79698
-81153879 d __already_done.79709
-8115387a d __already_done.79717
-8115387b d __already_done.79725
-8115387c d __already_done.79736
-8115387d d __already_done.79482
-8115387e d __already_done.79557
-8115387f d __already_done.79543
-81153880 d __already_done.79502
-81153881 d __already_done.69013
-81153882 d __already_done.79645
+81153876 d __already_done.92308
+81153877 d __already_done.78886
+81153878 d __already_done.79696
+81153879 d __already_done.79707
+8115387a d __already_done.79715
+8115387b d __already_done.79723
+8115387c d __already_done.79734
+8115387d d __already_done.79480
+8115387e d __already_done.79555
+8115387f d __already_done.79541
+81153880 d __already_done.79500
+81153881 d __already_done.69011
+81153882 d __already_done.79643
81153883 d __already_done.8721
81153884 d __already_done.10532
81153885 d __already_done.41609
81153886 d __already_done.41593
-81153887 d __already_done.79170
-81153888 d __already_done.78795
-81153889 d __already_done.79031
-8115388a d __already_done.79058
-8115388b d __already_done.67028
-8115388c d __already_done.72997
+81153887 d __already_done.79168
+81153888 d __already_done.78793
+81153889 d __already_done.79029
+8115388a d __already_done.79056
+8115388b d __already_done.67026
+8115388c d __already_done.72995
8115388d d __already_done.8721
-8115388e d __already_done.72402
-8115388f d __already_done.72951
-81153890 d __already_done.69871
-81153891 d __already_done.69783
-81153892 d __already_done.69845
-81153893 d __already_done.69741
-81153894 d __already_done.69809
-81153895 d __already_done.69654
+8115388e d __already_done.72400
+8115388f d __already_done.72949
+81153890 d __already_done.69869
+81153891 d __already_done.69781
+81153892 d __already_done.69843
+81153893 d __already_done.69739
+81153894 d __already_done.69807
+81153895 d __already_done.69652
81153896 d __already_done.9568
81153897 d __already_done.21174
81153898 d __already_done.21200
@@ -75948,12 +75950,12 @@
811538a8 d __already_done.17322
811538a9 d __already_done.11444
811538aa d __already_done.11462
-811538ab d __already_done.72387
-811538ac d __already_done.72411
-811538ad d __already_done.72444
-811538ae d __already_done.72338
-811538af d __already_done.72483
-811538b0 d __already_done.72716
+811538ab d __already_done.72385
+811538ac d __already_done.72409
+811538ad d __already_done.72442
+811538ae d __already_done.72336
+811538af d __already_done.72481
+811538b0 d __already_done.72714
811538b1 d __already_done.21504
811538b2 d __already_done.21546
811538b3 d __already_done.21573
@@ -78219,38 +78221,38 @@
81166270 d ___tp_str.56553
81166274 d ___tp_str.56558
81166278 d ___tp_str.56560
-8116627c d ___tp_str.59530
+8116627c d ___tp_str.59538
81166280 d ___tp_str.56104
81166284 d ___tp_str.56234
-81166288 d ___tp_str.58294
-8116628c d ___tp_str.58201
-81166290 d ___tp_str.60485
-81166294 d ___tp_str.60646
-81166298 d ___tp_str.60235
-8116629c d ___tp_str.60207
-811662a0 d ___tp_str.59614
-811662a4 d ___tp_str.59602
-811662a8 d ___tp_str.59500
-811662ac d ___tp_str.59455
-811662b0 d ___tp_str.59453
-811662b4 d ___tp_str.59405
-811662b8 d ___tp_str.59342
-811662bc d ___tp_str.59337
-811662c0 d ___tp_str.59324
-811662c4 d ___tp_str.59303
-811662c8 d ___tp_str.59135
-811662cc d ___tp_str.57408
-811662d0 d ___tp_str.57320
-811662d4 d ___tp_str.57315
-811662d8 d ___tp_str.57298
-811662dc d ___tp_str.57281
-811662e0 d ___tp_str.57252
-811662e4 d ___tp_str.57247
-811662e8 d ___tp_str.57245
-811662ec d ___tp_str.57204
-811662f0 d ___tp_str.57194
-811662f4 d ___tp_str.57179
-811662f8 d ___tp_str.57177
+81166288 d ___tp_str.58302
+8116628c d ___tp_str.58209
+81166290 d ___tp_str.60493
+81166294 d ___tp_str.60654
+81166298 d ___tp_str.60243
+8116629c d ___tp_str.60215
+811662a0 d ___tp_str.59622
+811662a4 d ___tp_str.59610
+811662a8 d ___tp_str.59508
+811662ac d ___tp_str.59463
+811662b0 d ___tp_str.59461
+811662b4 d ___tp_str.59413
+811662b8 d ___tp_str.59350
+811662bc d ___tp_str.59345
+811662c0 d ___tp_str.59332
+811662c4 d ___tp_str.59311
+811662c8 d ___tp_str.59143
+811662cc d ___tp_str.57416
+811662d0 d ___tp_str.57328
+811662d4 d ___tp_str.57323
+811662d8 d ___tp_str.57306
+811662dc d ___tp_str.57289
+811662e0 d ___tp_str.57260
+811662e4 d ___tp_str.57255
+811662e8 d ___tp_str.57253
+811662ec d ___tp_str.57212
+811662f0 d ___tp_str.57202
+811662f4 d ___tp_str.57187
+811662f8 d ___tp_str.57185
811662fc d ___tp_str.56672
81166300 d ___tp_str.55944
81166304 d ___tp_str.55860
@@ -78461,7 +78463,7 @@
8116ccd0 b ordered_wq_attrs
8116ccd8 b unbound_std_wq_attrs
8116cce0 b wq_disable_numa
-8116cce4 b __key.69671
+8116cce4 b __key.69669
8116cce4 b work_exited
8116ccec b kmalloced_params_lock
8116ccf0 B module_kset
@@ -78607,25 +78609,25 @@
81192330 b sysrq_rcu
81192334 B rcu_gp_wq
81192338 B rcu_par_gp_wq
-8119233c b ___rfd_beenhere.57980
+8119233c b ___rfd_beenhere.57988
8119233c b __key.11339
81192340 b gp_cleanup_delay
81192344 b gp_preinit_delay
81192348 b gp_init_delay
-8119234c b cpu_stall.57922
+8119234c b cpu_stall.57930
81192350 b rcu_kick_kthreads
-81192354 b ___rfd_beenhere.58363
-81192358 b ___rfd_beenhere.58372
-8119235c b initialized.57712
-81192360 b old_nr_cpu_ids.57710
+81192354 b ___rfd_beenhere.58371
+81192358 b ___rfd_beenhere.58380
+8119235c b initialized.57720
+81192360 b old_nr_cpu_ids.57718
81192364 b rcu_fanout_exact
-81192368 b __key.57673
-81192368 b __key.57674
-81192368 b __key.57675
-81192368 b __key.57676
-81192368 b __key.57678
-81192368 b __key.57687
-81192368 b __key.57688
+81192368 b __key.57681
+81192368 b __key.57682
+81192368 b __key.57683
+81192368 b __key.57684
+81192368 b __key.57686
+81192368 b __key.57695
+81192368 b __key.57696
81192368 b dump_tree
81192369 B dma_default_coherent
8119236c B dma_contiguous_default_area
@@ -78703,7 +78705,7 @@
811931e0 b i_seq.39139
811931e8 b __key.18168
811931e8 b warned.32804
-811931f0 b kdb_walk_kallsyms_iter.68302
+811931f0 b kdb_walk_kallsyms_iter.68309
81193468 b __key.12821
81193468 b __key.49376
81193468 b __key.49496
@@ -78711,8 +78713,8 @@
8119346a b cgrp_dfl_inhibit_ss_mask
8119346c b cgrp_dfl_implicit_ss_mask
81193470 b cgroup_destroy_wq
-81193474 b __key.75968
-81193474 b __key.75972
+81193474 b __key.75966
+81193474 b __key.75970
81193474 b cgroup_idr_lock
81193478 B css_set_lock
8119347c b cgroup_file_kn_lock
@@ -78757,20 +78759,20 @@
81193c20 b audit_cmd_mutex
81193c38 b audit_lost
81193c3c b audit_rate_limit
-81193c40 b lock.71888
-81193c44 b last_msg.71887
+81193c40 b lock.71886
+81193c44 b last_msg.71885
81193c48 b audit_retry_queue
81193c58 b audit_default
81193c5c b auditd_conn_lock
81193c60 b audit_queue
-81193c70 b lock.71870
-81193c74 b messages.71869
-81193c78 b last_check.71868
+81193c70 b lock.71868
+81193c74 b messages.71867
+81193c78 b last_check.71866
81193c7c b audit_initialized
81193c80 b audit_backlog_wait_time_actual
-81193c84 b serial.72385
+81193c84 b serial.72383
81193c88 B audit_inode_hash
-81193d88 b __key.72349
+81193d88 b __key.72347
81193d88 B audit_enabled
81193d8c B audit_ever_enabled
81193d90 b audit_sig_sid
@@ -78868,8 +78870,8 @@
8119b009 b hung_task_call_panic
8119b00c b __key.18168
8119b00c b __key.37682
-8119b00c b __key.73431
-8119b00c b __key.73432
+8119b00c b __key.73438
+8119b00c b __key.73439
8119b00c B delayacct_key
8119b014 B delayacct_cache
8119b018 b family_registered
@@ -78982,9 +78984,9 @@
811a1168 b total_ref_count
811a116c b ustring_per_cpu
811a1170 b trace_printk_lock
-811a1174 b buf.84582
+811a1174 b buf.84585
811a1574 b btf_allowlist_d_path
-811a1578 b buf.84533
+811a1578 b buf.84536
811a1978 b key_sig_kfunc_set
811a1980 b bpf_d_path_btf_ids
811a1984 b bpf_task_pt_regs_ids
@@ -78992,30 +78994,30 @@
811a19c8 b buffer_iter
811a19d8 b iter
811a3a98 b trace_probe_log
-811a3aa8 b __key.69061
-811a3aa8 b __key.69062
+811a3aa8 b __key.69068
+811a3aa8 b __key.69069
811a3aa8 B bpf_empty_prog_array
811a3ab8 B bpf_stats_enabled_key
-811a3ac0 b saved_val.84424
+811a3ac0 b saved_val.84427
811a3ac4 b link_idr_lock
811a3ac8 b prog_idr_lock
811a3acc b map_idr_lock
-811a3ad0 b __key.82152
+811a3ad0 b __key.82155
811a3ad0 B btf_vmlinux
811a3ad4 b btf_non_sleepable_error_inject
811a3ad8 b btf_id_deny
811a3adc B bpf_preload_ops
811a3ae0 b tracing_btf_ids
811a3ae8 b session_id
-811a3af0 b __key.66792
+811a3af0 b __key.66799
811a3af0 b htab_map_btf_ids
-811a3af4 b __key.69208
+811a3af4 b __key.69215
811a3af4 b array_map_btf_ids
811a3af8 b trie_map_btf_ids
811a3afc b bpf_bloom_map_btf_ids
811a3b00 b cgroup_storage_map_btf_ids
811a3b04 b queue_map_btf_ids
-811a3b08 b __key.66590
+811a3b08 b __key.66597
811a3b08 b user_ringbuf_map_btf_ids
811a3b0c b ringbuf_map_btf_ids
811a3b10 b task_cache
@@ -79044,15 +79046,15 @@
811a3f30 b perf_online_mask
811a3f38 b __report_avg
811a3f40 b __report_allowed
-811a3f48 b hw_context_taken.79800
-811a3f4c b __key.76789
-811a3f4c b __key.79933
-811a3f4c b __key.79934
-811a3f4c b __key.79935
+811a3f48 b hw_context_taken.79807
+811a3f4c b __key.76796
+811a3f4c b __key.79940
+811a3f4c b __key.79941
+811a3f4c b __key.79942
811a3f50 b perf_event_id
811a3f58 b __empty_callchain
-811a3f60 b __key.80484
-811a3f60 b __key.80497
+811a3f60 b __key.80491
+811a3f60 b __key.80504
811a3f60 b nr_callchain_events
811a3f64 b callchain_cpus_entries
811a3f68 b task_bps_ht
@@ -79226,9 +79228,9 @@
811a6270 b stats_flush_threshold
811a6274 B memcg_sockets_enabled_key
811a627c b objcg_lock
-811a6280 b __key.79562
+811a6280 b __key.79560
811a6280 B memcg_kmem_enabled_key
-811a6288 b buf.75723
+811a6288 b buf.75721
811a7288 b __key.44839
811a7288 b swap_cgroup_ctrl
811a73d8 b drivers_lock
@@ -79263,7 +79265,7 @@
811a8aec b __key.52220
811a8aec b __key.52221
811a8aec b __key.52404
-811a8aec b __key.69652
+811a8aec b __key.69650
811a8aec b file_systems
811a8af0 b file_systems_lock
811a8af8 b event
@@ -79303,9 +79305,9 @@
811a8c28 b path_count
811a8c40 b loop_check_gen
811a8c48 b inserting_into
+811a8c4c b __key.75654
811a8c4c b __key.75656
-811a8c4c b __key.75658
-811a8c4c b __key.75659
+811a8c4c b __key.75657
811a8c4c b long_zero
811a8c50 b anon_inode_inode
811a8c54 b cancel_lock
@@ -79510,9 +79512,9 @@
811cc68c b nfs_attr_generation_counter
811cc690 b nfs_inode_cachep
811cc694 B nfsiod_workqueue
-811cc698 b __key.84723
-811cc698 b __key.84727
-811cc698 b __key.85290
+811cc698 b __key.84721
+811cc698 b __key.84725
+811cc698 b __key.85288
811cc698 B nfs_net_id
811cc69c B recover_lost_locks
811cc6a0 B nfs4_client_id_uniquifier
@@ -79522,14 +79524,14 @@
811cc6ec b __key.16095
811cc6ec b nfs_page_cachep
811cc6f0 b nfs_rdata_cachep
-811cc6f4 b sillycounter.83317
-811cc6f8 b __key.83265
+811cc6f4 b sillycounter.83315
+811cc6f8 b __key.83263
811cc6f8 b nfs_cdata_cachep
811cc6fc b nfs_commit_mempool
811cc700 b nfs_wdata_cachep
811cc704 b nfs_wdata_mempool
-811cc708 b complain.83875
-811cc70c b complain.83888
+811cc708 b complain.83873
+811cc70c b complain.83886
811cc710 B nfs_congestion_kb
811cc714 b mnt_stats
811cc73c b mnt3_counts
@@ -79541,19 +79543,19 @@
811cc7b0 b nfs3_acl_counts
811cc7bc b nfs_version3_counts
811cc814 b nfs_version4_counts
-811cc928 b __key.84256
-811cc928 b __key.84353
+811cc928 b __key.84254
+811cc928 b __key.84351
811cc928 b nfs_referral_count_list_lock
811cc92c b nfs_active_delegations
811cc930 b id_resolver_cache
-811cc934 b __key.82851
+811cc934 b __key.82849
811cc934 b nfs_callback_info
811cc94c b nfs4_callback_stats
811cc970 b nfs4_callback_count4
811cc978 b nfs4_callback_count1
811cc980 b __key.12821
-811cc980 b __key.74481
-811cc980 b __key.75420
+811cc980 b __key.74479
+811cc980 b __key.75418
811cc980 b nfs4_callback_sysctl_table
811cc984 b pnfs_spinlock
811cc988 B layoutstats_timer
@@ -79569,15 +79571,15 @@
811cca7c b io_maxretrans
811cca80 b dataserver_retrans
811cca84 b nlm_blocked_lock
-811cca88 b __key.72637
+811cca88 b __key.72635
811cca88 b nlm_rpc_stats
811ccab0 b nlm_version3_counts
811ccaf0 b nlm_version1_counts
811ccb30 b nrhosts
811ccb34 b nlm_server_hosts
+811ccbb4 b __key.69485
+811ccbb4 b __key.69486
811ccbb4 b __key.69487
-811ccbb4 b __key.69488
-811ccbb4 b __key.69489
811ccbb4 b nlm_client_hosts
811ccc34 b nlm_grace_period
811ccc38 B lockd_net_id
@@ -79587,7 +79589,7 @@
811ccc48 b nlm_tcpport
811ccc4c b nlmsvc_users
811ccc50 B nlmsvc_timeout
-811ccc54 b warned.72330
+811ccc54 b warned.72328
811ccc58 B nlmsvc_ops
811ccc5c b nlmsvc_stats
811ccc80 b nlmsvc_version4_count
@@ -79595,7 +79597,7 @@
811ccd40 b nlmsvc_version1_count
811ccd84 b nlm_blocked_lock
811ccd88 b nlm_files
-811ccf88 b __key.68390
+811ccf88 b __key.68388
811ccf88 b nsm_lock
811ccf8c b nsm_stats
811ccfb4 b nsm_version1_counts
@@ -79701,7 +79703,7 @@
811cd1a8 B mq_lock
811cd1ac b __key.50989
811cd1ac b __key.50992
-811cd1ac b __key.71804
+811cd1ac b __key.71802
811cd1ac b mqueue_inode_cachep
811cd1b0 b free_ipc_list
811cd1b4 b key_gc_flags
@@ -79737,8 +79739,8 @@
811cd24d B aa_g_lock_policy
811cd24e B aa_g_debug
811cd250 B apparmor_display_secid_mode
-811cd254 b __key.79208
-811cd254 b __key.79209
+811cd254 b __key.79206
+811cd254 b __key.79207
811cd254 B root_ns
811cd258 B kernel_t
811cd25c b apparmor_tfm
@@ -79808,9 +79810,9 @@
811cd98c b __key.48192
811cd98c b __key.50771
811cd98c b __key.50772
+811cd98c b __key.79328
+811cd98c b __key.79329
811cd98c b __key.79330
-811cd98c b __key.79331
-811cd98c b __key.79332
811cd98c b io_wq_online
811cd990 b __key.18168
811cd990 b percpu_ref_switch_lock
@@ -79847,7 +79849,7 @@
811d62f8 B arm_local_intc
811d62fc b gicv2_force_probe
811d6300 b needs_rmw_access
-811d6308 b rmw_lock.47101
+811d6308 b rmw_lock.47102
811d630c b irq_controller_lock
811d6310 b debugfs_root
811d6314 b pinctrl_dummy_state
@@ -80201,15 +80203,15 @@
811d9c48 b connlock
811d9c4c b iscsi_transport_lock
811d9c50 b nls
-811d9c54 b __key.92761
+811d9c54 b __key.92764
811d9c54 b dbg_session
811d9c58 b dbg_conn
811d9c5c b iscsi_conn_cleanup_workq
811d9c60 b iscsi_session_nr
-811d9c64 b __key.93226
-811d9c64 b __key.96405
-811d9c64 b __key.96407
+811d9c64 b __key.93229
+811d9c64 b __key.96408
811d9c64 b __key.96410
+811d9c64 b __key.96413
811d9c64 b sd_page_pool
811d9c68 b sd_cdb_cache
811d9c6c b __key.47929
@@ -80229,12 +80231,12 @@
811d9c74 b __key.68778
811d9c7c b pdev
811d9c80 b __key.59743
-811d9c80 b __key.81864
-811d9c80 b __key.82128
-811d9c80 b __key.82129
-811d9c80 b __key.82133
+811d9c80 b __key.81862
+811d9c80 b __key.82126
+811d9c80 b __key.82127
+811d9c80 b __key.82131
811d9c80 b enable_tso
-811d9c84 b __key.81518
+811d9c84 b __key.81516
811d9c84 b truesize_mode
811d9c88 b node_id
811d9c90 b __key.59977
@@ -80309,7 +80311,8 @@
811de208 b __key.47524
811de208 b usb_stor_host_template
811de2d8 b udc_class
-811de2dc b __key.44826
+811de2dc b __key.44591
+811de2dc b __key.44845
811de2dc b input_devices_state
811de2e0 b __key.36746
811de2e0 b proc_bus_input_dir
@@ -80522,15 +80525,15 @@
811ff718 b net_family_lock
811ff71c b br_ioctl_hook
811ff720 b vlan_ioctl_hook
-811ff724 b __key.87792
+811ff724 b __key.87795
811ff724 B memalloc_socks_key
811ff72c b proto_inuse_idx
-811ff734 b __key.85930
-811ff734 b __key.85932
+811ff734 b __key.85933
+811ff734 b __key.85935
811ff734 B net_high_order_alloc_disable_key
811ff740 b cleanup_list
811ff744 b netns_wq
-811ff748 b __key.63401
+811ff748 b __key.63399
811ff780 B init_net
812003c0 b ts_secret
812003d0 b net_secret
@@ -80545,7 +80548,7 @@
81200414 b netstamp_wanted
81200418 b netstamp_needed_deferred
8120041c B netstamp_needed_key
-81200424 b flush_cpus.102636
+81200424 b flush_cpus.102639
81200428 b generic_xdp_needed_key
81200430 b netevent_notif_chain
81200438 b defer_kfree_skb_list
@@ -80570,15 +80573,15 @@
812007bc b mem_id_init
812007c0 b mem_id_ht
812007c4 b offload_lock
-812007c8 b rps_dev_flow_lock.70407
-812007cc b __key.71102
+812007c8 b rps_dev_flow_lock.70405
+812007cc b __key.71100
812007cc b wireless_attrs
812007d0 b skb_pool
-812007e0 b ip_ident.81803
+812007e0 b ip_ident.81806
812007e4 b __key.13224
812007e4 b net_test_next_id
812007e8 B nf_hooks_lwtunnel_enabled
-812007f0 b __key.80974
+812007f0 b __key.80977
812007f0 b sock_hash_map_btf_ids
812007f4 b sock_map_btf_ids
812007f8 b sk_cache
@@ -80590,23 +80593,23 @@
81200894 B tc_skb_ext_tc
8120089c b cls_mod_lock
812008a0 b tc_filter_wq
-812008a4 b __key.78673
-812008a4 b __key.78926
-812008a4 b __key.78927
-812008a4 b __key.78928
+812008a4 b __key.78676
+812008a4 b __key.78931
+812008a4 b __key.78932
+812008a4 b __key.78933
812008a4 b act_mod_lock
812008a8 B tcf_frag_xmit_count
812008b0 b ematch_mod_lock
812008b4 b netlink_tap_net_id
-812008b8 b __key.77725
-812008b8 b __key.77939
-812008b8 b __key.77940
+812008b8 b __key.77728
+812008b8 b __key.77942
+812008b8 b __key.77943
812008b8 B nl_table_lock
812008bc b nl_table_users
812008c0 B genl_sk_destructing_cnt
812008c4 b test_sk_check_kfunc_ids
-812008cc b zero_addr.76875
-812008dc b busy.76462
+812008cc b zero_addr.76873
+812008dc b busy.76460
812008e0 B ethtool_phy_ops
812008e4 b ethnl_bcast_seq
812008e8 B nf_hooks_needed
@@ -80616,7 +80619,7 @@
81200c58 b nf_log_sysctl_fnames
81200c7c b emergency
8120107c b nf_queue_handler
-81201080 b fnhe_hash_key.87130
+81201080 b fnhe_hash_key.87133
81201090 b fnhe_lock
81201094 b __key.36769
81201094 b ip_rt_max_size
@@ -80627,10 +80630,10 @@
812010f0 b table_perturb
81201100 b tcp_orphan_cache
81201104 b tcp_orphan_timer
-81201118 b __tcp_tx_delay_enabled.86198
+81201118 b __tcp_tx_delay_enabled.86201
8120111c B tcp_tx_delay_enabled
81201140 B tcp_sockets_allocated
-81201158 b __key.86715
+81201158 b __key.86718
81201180 B tcp_memory_allocated
81201184 B tcp_hashinfo
812011b4 b tcp_cong_list_lock
@@ -80660,7 +80663,7 @@
81202014 B pingv6_ops
8120202c b ping_port_rover
81202030 B ip_tunnel_metadata_cnt
-81202038 b __key.71904
+81202038 b __key.71902
81202038 B udp_tunnel_nic_ops
8120203c b ip_privileged_port_min
81202040 b ip_ping_group_range_min
@@ -80681,19 +80684,19 @@
812029d0 b udp_bpf_prots
81202bc8 b udpv6_prot_lock
81202bcc b __key.45536
-81202bcc b idx_generator.77712
+81202bcc b idx_generator.77710
81202bd0 b xfrm_if_cb_lock
81202bd4 b xfrm_policy_afinfo_lock
81202bd8 b xfrm_policy_inexact_table
-81202c30 b __key.80036
-81202c30 b dummy.79423
-81202c64 b acqseq.75438
+81202c30 b __key.80034
+81202c30 b dummy.79421
+81202c64 b acqseq.75436
81202c68 b xfrm_km_lock
81202c6c b xfrm_state_afinfo
81202d24 b xfrm_state_afinfo_lock
81202d28 b xfrm_state_gc_lock
81202d2c b xfrm_state_gc_list
-81202d30 b saddr_wildcard.74985
+81202d30 b saddr_wildcard.74983
81202d40 b xfrm_input_afinfo
81202d98 b xfrm_input_afinfo_lock
81202d9c b gro_cells
@@ -80701,9 +80704,9 @@
812033c0 b bsd_socket_locks
812037c0 b bsd_socket_buckets
81203bc0 b unix_nr_socks
-81203bc4 b __key.72525
-81203bc4 b __key.72526
-81203bc4 b __key.72527
+81203bc4 b __key.72528
+81203bc4 b __key.72529
+81203bc4 b __key.72530
81203bc4 b gc_in_progress
81203bc8 b unix_dgram_bpf_prot
81203cc4 b unix_stream_bpf_prot
@@ -80715,20 +80718,20 @@
81203dd8 B __fib6_flush_trees
81203ddc b ip6_icmp_send
81203de0 b __key.13224
-81203de0 b __key.80915
-81203de0 b __key.81480
+81203de0 b __key.80918
+81203de0 b __key.81483
81203de0 b fanout_next_id
-81203de4 b clntid.79010
+81203de4 b clntid.79008
81203de8 b xprt_list_lock
-81203dec b __key.93717
+81203dec b __key.93720
81203dec b sunrpc_table_header
81203df0 b delay_queue
-81203e58 b rpc_pid.94672
+81203e58 b rpc_pid.94670
81203e5c b number_cred_unused
81203e60 b rpc_credcache_lock
81203e64 b unix_pool
81203e68 b svc_pool_map
-81203e7c b __key.78773
+81203e7c b __key.78771
81203e7c b auth_domain_lock
81203e80 b auth_domain_table
81203f80 b rpcb_stats
@@ -80745,13 +80748,13 @@
81204818 b current_detail
8120481c b current_index
81204820 b __key.14143
-81204820 b __key.71662
-81204820 b __key.71763
+81204820 b __key.71660
+81204820 b __key.71761
81204820 b rpc_sunrpc_kset
81204824 b rpc_sunrpc_client_kobj
81204828 b rpc_sunrpc_xprt_switch_kobj
8120482c b svc_xprt_class_lock
-81204830 b __key.78764
+81204830 b __key.78762
81204830 B nlm_debug
81204834 B nfsd_debug
81204838 B nfs_debug
@@ -80760,15 +80763,15 @@
81204844 b pipe_version_rpc_waitqueue
812048ac b gss_auth_hash_lock
812048b0 b gss_auth_hash_table
-812048f0 b __key.73024
+812048f0 b __key.73022
812048f0 b registered_mechs_lock
-812048f8 b ctxhctr.72818
-81204900 b __key.68910
+812048f8 b ctxhctr.72816
+81204900 b __key.68908
81204900 b gssp_stats
81204928 b gssp_version1_counts
81204968 b zero_netobj
-81204970 b nullstats.57318
-81204990 b empty.68106
+81204970 b nullstats.57320
+81204990 b empty.68104
812049b4 b net_header
812049b8 B dns_resolver_debug
812049bc B dns_resolver_cache
diff --git a/extra/System7l.map b/extra/System7l.map
index d1d6832cd3c7..110982371563 100644
--- a/extra/System7l.map
+++ b/extra/System7l.map
@@ -3352,38769 +3352,38772 @@ c02994b4 T start_poll_synchronize_rcu_expedited_full
c02994f4 t sync_rcu_exp_select_cpus
c02997c0 t dyntick_save_progress_counter
c0299850 t check_cb_ovld_locked
-c029988c t kfree_rcu_monitor
-c02999d8 t rcu_is_cpu_rrupt_from_idle
-c0299a74 t rcu_gp_kthread_wake
-c0299ae8 T rcu_force_quiescent_state
-c0299bec t rcu_report_qs_rnp
-c0299d88 t force_qs_rnp
-c0299fb4 t start_poll_synchronize_rcu_common
-c029a038 T start_poll_synchronize_rcu
-c029a068 T start_poll_synchronize_rcu_full
-c029a0a8 t note_gp_changes
-c029a154 t rcu_accelerate_cbs_unlocked
-c029a1e0 t rcu_report_qs_rdp
-c029a2e8 t param_set_first_fqs_jiffies
-c029a380 t param_set_next_fqs_jiffies
-c029a428 t rcu_exp_handler
-c029a4a4 t trace_rcu_stall_warning
-c029a4ec t invoke_rcu_core
-c029a5e0 T call_rcu
-c029a8a8 t rcu_barrier_callback
-c029a8f0 t rcu_gp_slow
-c029a964 t kfree_rcu_work
-c029abd8 T rcu_read_unlock_strict
-c029ac44 t __xchg.constprop.29
-c029ac60 t fill_page_cache_func
-c029ad40 t kfree_rcu_shrink_scan
-c029ae68 t rcu_poll_gp_seq_start_unlocked
-c029af20 T rcu_barrier
-c029b2e0 t rcu_gp_fqs_loop
-c029b67c t rcu_stall_kick_kthreads.part.10
-c029b7b8 t rcu_gp_cleanup
-c029bc80 t rcu_poll_gp_seq_end_unlocked
-c029bd58 t rcu_core
-c029c4cc t rcu_core_si
-c029c4d8 t rcu_cpu_kthread
-c029c71c t rcu_gp_init
-c029cc90 t rcu_gp_kthread
-c029cde8 t rcu_exp_wait_wake
-c029d494 T synchronize_rcu_expedited
-c029d8e4 T synchronize_rcu
-c029da50 T kvfree_call_rcu
-c029dd3c T cond_synchronize_rcu
-c029dd70 T cond_synchronize_rcu_full
-c029ddc8 t sync_rcu_do_polled_gp
-c029dedc T cond_synchronize_rcu_expedited
-c029df10 T cond_synchronize_rcu_expedited_full
-c029df68 t wait_rcu_exp_gp
-c029df88 T rcu_is_idle_cpu
-c029dfbc T rcu_dynticks_zero_in_eqs
-c029e018 T rcu_needs_cpu
-c029e040 T rcu_request_urgent_qs_task
-c029e080 T rcutree_dying_cpu
-c029e090 T rcutree_dead_cpu
-c029e0a0 T rcu_sched_clock_irq
-c029eafc T rcutree_prepare_cpu
-c029ec00 T rcutree_online_cpu
-c029ed34 T rcutree_offline_cpu
-c029ed88 T rcu_cpu_starting
-c029effc T rcu_scheduler_starting
-c029f10c T rcu_init_geometry
-c029f274 T rcu_gp_might_be_stalled
-c029f324 T rcu_sysrq_start
-c029f348 T rcu_sysrq_end
-c029f36c T rcu_cpu_stall_reset
-c029f3d0 T rcu_preempt_deferred_qs
-c029f400 T rcu_softirq_qs
-c029f464 T rcu_momentary_dyntick_idle
-c029f4f8 T rcu_all_qs
-c029f5bc T rcu_note_context_switch
-c029f704 T rcu_report_dead
-c029f868 T exit_rcu
-c029f874 T rcu_cblist_init
-c029f890 T rcu_cblist_enqueue
-c029f8b4 T rcu_cblist_flush_enqueue
-c029f904 T rcu_cblist_dequeue
-c029f93c T rcu_segcblist_n_segment_cbs
-c029f964 T rcu_segcblist_add_len
-c029f984 T rcu_segcblist_inc_len
-c029f9a4 T rcu_segcblist_init
-c029f9e8 T rcu_segcblist_disable
-c029fa88 T rcu_segcblist_offload
-c029faac T rcu_segcblist_ready_cbs
-c029fad8 T rcu_segcblist_pend_cbs
-c029fb08 T rcu_segcblist_first_cb
-c029fb24 T rcu_segcblist_first_pend_cb
-c029fb44 T rcu_segcblist_nextgp
-c029fb80 T rcu_segcblist_enqueue
-c029fbc0 T rcu_segcblist_entrain
-c029fc74 T rcu_segcblist_extract_done_cbs
-c029fcfc T rcu_segcblist_extract_pend_cbs
-c029fd84 T rcu_segcblist_insert_count
-c029fda8 T rcu_segcblist_insert_done_cbs
-c029fe20 T rcu_segcblist_insert_pend_cbs
-c029fe5c T rcu_segcblist_advance
-c029ff80 T rcu_segcblist_accelerate
-c02a00a8 T rcu_segcblist_merge
-c02a01cc T dma_pci_p2pdma_supported
-c02a01ec T dma_get_merge_boundary
-c02a0218 T dma_map_page_attrs
-c02a057c t __dma_map_sg_attrs
-c02a068c T dma_map_sg_attrs
-c02a06b4 T dma_map_sgtable
-c02a06f0 T dma_map_resource
-c02a077c T dma_get_sgtable_attrs
-c02a07ac T dma_can_mmap
-c02a07d4 T dma_mmap_attrs
-c02a0804 T dma_alloc_attrs
-c02a0908 T dmam_alloc_attrs
-c02a09b4 T dma_free_attrs
-c02a0a6c t dmam_release
-c02a0aa0 t __dma_alloc_pages
-c02a0b70 T dma_alloc_pages
-c02a0b7c t __dma_free_pages
-c02a0bb4 T dma_free_pages
-c02a0bc0 T dma_mmap_pages
-c02a0c5c T dma_free_noncontiguous
-c02a0ce0 T dma_alloc_noncontiguous
-c02a0e74 T dma_vunmap_noncontiguous
-c02a0e9c t dma_supported
-c02a0ecc T dma_set_mask
-c02a0f14 T dma_set_coherent_mask
-c02a0f50 T dma_max_mapping_size
-c02a0f80 T dma_opt_mapping_size
-c02a0fcc T dma_need_sync
-c02a1008 t dmam_match
-c02a1078 T dma_unmap_resource
-c02a10b4 T dma_unmap_page_attrs
-c02a1328 T dma_unmap_sg_attrs
-c02a1374 T dma_sync_single_for_device
-c02a14ac T dma_sync_sg_for_cpu
-c02a14f8 T dma_sync_sg_for_device
-c02a1544 T dma_get_required_mask
-c02a1578 T dmam_free_coherent
-c02a1620 T dma_vmap_noncontiguous
-c02a169c T dma_mmap_noncontiguous
-c02a1724 T dma_sync_single_for_cpu
-c02a1844 T dma_pgprot
-c02a186c t dma_coherent_ok
-c02a1958 t __dma_direct_alloc_pages
-c02a1c4c T dma_direct_get_required_mask
-c02a1d58 T dma_direct_alloc
-c02a1fe0 T dma_direct_free
-c02a20f4 T dma_direct_alloc_pages
-c02a21d0 T dma_direct_free_pages
-c02a2204 T dma_direct_sync_sg_for_device
-c02a2330 T dma_direct_sync_sg_for_cpu
-c02a244c T dma_direct_unmap_sg
-c02a26ec T dma_direct_map_sg
-c02a2a9c T dma_direct_map_resource
-c02a2be8 T dma_direct_get_sgtable
-c02a2cf0 T dma_direct_can_mmap
-c02a2d00 T dma_direct_mmap
-c02a2e8c T dma_direct_supported
-c02a2f8c T dma_direct_max_mapping_size
-c02a302c T dma_direct_need_sync
-c02a30e8 T dma_direct_set_offset
-c02a3198 t dma_common_vaddr_to_page
-c02a31e0 T dma_common_get_sgtable
-c02a3254 T dma_common_mmap
-c02a3384 T dma_common_alloc_pages
-c02a3458 T dma_common_free_pages
-c02a34c0 t dma_dummy_mmap
-c02a34d0 t dma_dummy_map_page
-c02a34e4 t dma_dummy_map_sg
-c02a34f4 t dma_dummy_supported
-c02a3504 t rmem_cma_device_init
-c02a351c t rmem_cma_device_release
-c02a3530 t cma_alloc_aligned
-c02a3570 T dma_alloc_from_contiguous
-c02a35a8 T dma_release_from_contiguous
-c02a35d8 T dma_alloc_contiguous
-c02a361c T dma_free_contiguous
-c02a3678 t rmem_dma_device_release
-c02a3690 t dma_init_coherent_memory
-c02a3780 t rmem_dma_device_init
-c02a3800 T dma_declare_coherent_memory
-c02a38a0 T dma_release_coherent_memory
-c02a38dc T dma_alloc_from_dev_coherent
-c02a3ab8 T dma_release_from_dev_coherent
-c02a3b3c T dma_mmap_from_dev_coherent
-c02a3c10 T __traceiter_swiotlb_bounced
-c02a3c78 T swiotlb_max_segment
-c02a3ca0 T is_swiotlb_active
-c02a3cc4 t io_tlb_used_get
-c02a3d18 t perf_trace_swiotlb_bounced
-c02a3ec4 t trace_event_raw_event_swiotlb_bounced
-c02a3ffc t trace_raw_output_swiotlb_bounced
-c02a408c t __bpf_trace_swiotlb_bounced
-c02a40bc t swiotlb_bounce
-c02a448c t fops_io_tlb_used_open
-c02a44c0 t swiotlb_init_io_tlb_mem.constprop.3
-c02a45f8 T swiotlb_size_or_default
-c02a4614 T swiotlb_init_late
-c02a485c T swiotlb_tbl_map_single
-c02a4f68 T swiotlb_tbl_unmap_single
-c02a5140 T swiotlb_sync_single_for_device
-c02a516c T swiotlb_sync_single_for_cpu
-c02a5198 T swiotlb_map
-c02a5530 T swiotlb_max_mapping_size
-c02a557c T dma_common_find_pages
-c02a55a8 T dma_common_pages_remap
-c02a55f0 T dma_common_contiguous_remap
-c02a5688 T dma_common_free_remap
-c02a56ec T __traceiter_module_load
-c02a5734 T __traceiter_module_free
-c02a577c T __traceiter_module_get
-c02a57cc T __traceiter_module_put
-c02a581c T __traceiter_module_request
-c02a5874 t modinfo_version_exists
-c02a588c t modinfo_srcversion_exists
-c02a58a4 T module_refcount
-c02a58b8 t perf_trace_module_load
-c02a59f0 t perf_trace_module_free
-c02a5b14 t perf_trace_module_refcnt
-c02a5c58 t perf_trace_module_request
-c02a5d98 t trace_event_raw_event_module_load
-c02a5e90 t trace_event_raw_event_module_free
-c02a5f7c t trace_event_raw_event_module_refcnt
-c02a6050 t trace_event_raw_event_module_request
-c02a6124 t trace_raw_output_module_load
-c02a6190 t trace_raw_output_module_free
-c02a61d8 t trace_raw_output_module_refcnt
-c02a623c t trace_raw_output_module_request
-c02a62a0 t __bpf_trace_module_load
-c02a62ac t __bpf_trace_module_free
-c02a62b0 t __bpf_trace_module_refcnt
-c02a62d0 t __bpf_trace_module_request
-c02a6304 T register_module_notifier
-c02a631c T unregister_module_notifier
-c02a6334 T cmp_name
-c02a6344 t find_sec
-c02a63b4 t find_exported_symbol_in_section
-c02a646c t free_modinfo_srcversion
-c02a6490 t free_modinfo_version
-c02a64b4 T module_put
-c02a6598 T __module_put_and_kthread_exit
-c02a65b4 t module_unload_free
-c02a6648 t store_uevent
-c02a6674 t show_refcnt
-c02a6698 t show_initsize
-c02a66b8 t show_coresize
-c02a66d8 t setup_modinfo_srcversion
-c02a6700 t setup_modinfo_version
-c02a6728 t show_modinfo_srcversion
-c02a674c t show_modinfo_version
-c02a6770 t get_next_modinfo
-c02a68d4 t show_initstate
-c02a6910 t unknown_module_param_cb
-c02a69a0 T try_module_get
-c02a6a84 T __module_get
-c02a6b24 T find_symbol
-c02a6c50 T __symbol_put
-c02a6ccc T __symbol_get
-c02a6d7c t resolve_symbol
-c02a7068 T find_module_all
-c02a7100 t finished_loading
-c02a7160 T find_module
-c02a7188 T __is_module_percpu_address
-c02a727c T is_module_percpu_address
-c02a728c T module_flags_taint
-c02a72ec t show_taint
-c02a7320 T try_to_force_load
-c02a7330 W module_memfree
-c02a7390 t do_free_init
-c02a7408 t free_module
-c02a7518 t do_init_module
-c02a7718 W arch_mod_section_prepend
-c02a7728 T module_get_offset
-c02a7854 t load_module
-c02a96f8 T __se_sys_init_module
-c02a96f8 T sys_init_module
-c02a988c T __se_sys_finit_module
-c02a988c T sys_finit_module
-c02a9998 T module_flags
-c02a9a9c T __se_sys_delete_module
-c02a9a9c T sys_delete_module
-c02a9ce4 T __module_address
-c02a9d70 T search_module_extables
-c02a9dac T is_module_address
-c02a9dc8 T __module_text_address
-c02a9e28 T symbol_put_addr
-c02a9e60 T is_module_text_address
-c02a9e7c t layout_check_misalignment
-c02a9f70 T module_check_misalignment
-c02a9fb8 T module_enable_x
-c02aa018 T module_enable_ro
-c02aa0fc T module_enable_nx
-c02aa19c T module_enforce_rwx_sections
-c02aa224 t __mod_tree_remove.constprop.0
-c02aa280 t __mod_tree_insert.constprop.1
-c02aa36c T mod_tree_insert
-c02aa3a4 T mod_tree_remove_init
-c02aa3c0 T mod_tree_remove
-c02aa3f0 T mod_find
-c02aa48c t find_kallsyms_symbol
-c02aa62c T layout_symtab
-c02aa814 T add_kallsyms
-c02aaad0 T init_build_id
-c02aaadc W dereference_module_function_descriptor
-c02aaaec T module_address_lookup
-c02aab64 T lookup_module_symbol_name
-c02aac18 T lookup_module_symbol_attrs
-c02aacf4 T module_get_kallsym
-c02aae58 T find_kallsyms_symbol_value
-c02aaed0 T module_kallsyms_lookup_name
-c02aaf68 t m_show
-c02ab138 t m_next
-c02ab150 t m_stop
-c02ab164 t m_start
-c02ab194 t modules_open
-c02ab1e8 t module_notes_read
-c02ab214 t del_usage_links
-c02ab278 t module_remove_modinfo_attrs
-c02ab320 t module_sect_read
-c02ab3bc t free_notes_attrs
-c02ab414 t mod_kobject_put
-c02ab480 T mod_sysfs_setup
-c02abae8 T mod_sysfs_teardown
-c02abb98 T init_param_lock
-c02abbb8 T kdb_lsmod
-c02abd08 T module_layout
-c02abd14 T check_version
-c02abdfc T check_modstruct_version
-c02abe94 T same_magic
-c02abeec T __se_sys_kcmp
-c02abeec T sys_kcmp
-c02ac390 t __set_task_special
-c02ac3d0 t __set_task_frozen
-c02ac46c T freezing_slow_path
-c02ac4e8 T __refrigerator
-c02ac5e4 T set_freezable
-c02ac660 T frozen
-c02ac674 T freeze_task
-c02ac768 T __thaw_task
-c02ac858 t __profile_flip_buffers
-c02ac890 T profile_setup
-c02aca1c t prof_cpu_mask_proc_open
-c02aca38 t prof_cpu_mask_proc_show
-c02aca6c t read_profile
-c02acd28 t profile_online_cpu
-c02acd48 t profile_dead_cpu
-c02acdd0 t profile_prepare_cpu
-c02ace6c t do_profile_hits.constprop.3
-c02ad008 T profile_hits
-c02ad048 t prof_cpu_mask_proc_write
-c02ad0f8 T profile_tick
-c02ad184 T create_prof_cpu_mask
-c02ad1a8 W setup_profiling_timer
-c02ad1b8 t write_profile
-c02ad314 T filter_irq_stacks
-c02ad394 T stack_trace_save
-c02ad3f4 T stack_trace_print
-c02ad45c T stack_trace_snprint
-c02ad5d4 T stack_trace_save_tsk
-c02ad63c T stack_trace_save_regs
-c02ad698 T jiffies_to_msecs
-c02ad6ac T jiffies_to_usecs
-c02ad6c0 T mktime64
-c02ad7e8 T set_normalized_timespec64
-c02ad880 T __msecs_to_jiffies
-c02ad8a8 T __usecs_to_jiffies
-c02ad8dc T timespec64_to_jiffies
-c02ad980 T jiffies_to_clock_t
-c02ad98c T clock_t_to_jiffies
-c02ad998 T jiffies_64_to_clock_t
-c02ad9a4 T jiffies64_to_nsecs
-c02ad9c8 T jiffies64_to_msecs
-c02ad9f4 T nsecs_to_jiffies
-c02ada48 T jiffies_to_timespec64
-c02adac8 T ns_to_timespec64
-c02adbd8 T ns_to_kernel_old_timeval
-c02adc48 T put_old_timespec32
-c02adcc4 T put_timespec64
-c02add44 T put_itimerspec64
-c02add74 T put_old_itimerspec32
-c02ade20 T get_old_timespec32
-c02ade9c T get_timespec64
-c02adf18 T get_itimerspec64
-c02adf48 T get_old_itimerspec32
-c02adffc T __se_sys_gettimeofday
-c02adffc T sys_gettimeofday
-c02ae0cc T do_sys_settimeofday64
-c02ae1c0 T __se_sys_settimeofday
-c02ae1c0 T sys_settimeofday
-c02ae2dc T get_old_timex32
-c02ae43c T put_old_timex32
-c02ae558 t __do_sys_adjtimex_time32
-c02ae5c8 T __se_sys_adjtimex_time32
-c02ae5c8 T sys_adjtimex_time32
-c02ae5d4 T nsec_to_clock_t
-c02ae628 T nsecs_to_jiffies64
-c02ae634 T timespec64_add_safe
-c02ae730 T __traceiter_timer_init
-c02ae778 T __traceiter_timer_start
-c02ae7d0 T __traceiter_timer_expire_entry
-c02ae820 T __traceiter_timer_expire_exit
-c02ae868 T __traceiter_timer_cancel
-c02ae8b0 T __traceiter_hrtimer_init
-c02ae908 T __traceiter_hrtimer_start
-c02ae958 T __traceiter_hrtimer_expire_entry
-c02ae9a8 T __traceiter_hrtimer_expire_exit
-c02ae9f0 T __traceiter_hrtimer_cancel
-c02aea38 T __traceiter_itimer_state
-c02aea98 T __traceiter_itimer_expire
-c02aeaf8 T __traceiter_tick_stop
-c02aeb48 T __round_jiffies
-c02aeba0 T __round_jiffies_relative
-c02aec04 T round_jiffies
-c02aec64 T round_jiffies_relative
-c02aecd0 T __round_jiffies_up
-c02aed28 T __round_jiffies_up_relative
-c02aed8c T round_jiffies_up
-c02aedec T round_jiffies_up_relative
-c02aee58 t calc_wheel_index
-c02aef8c t lock_timer_base
-c02af00c t detach_if_pending
-c02af110 T try_to_del_timer_sync
-c02af194 t perf_trace_timer_class
-c02af264 t perf_trace_timer_start
-c02af360 t perf_trace_timer_expire_entry
-c02af454 t perf_trace_hrtimer_init
-c02af538 t perf_trace_hrtimer_start
-c02af628 t perf_trace_hrtimer_expire_entry
-c02af70c t perf_trace_hrtimer_class
-c02af7dc t perf_trace_itimer_state
-c02af8dc t perf_trace_itimer_expire
-c02af9c4 t perf_trace_tick_stop
-c02afaa0 t trace_event_raw_event_timer_class
-c02afb24 t trace_event_raw_event_timer_start
-c02afbd0 t trace_event_raw_event_timer_expire_entry
-c02afc74 t trace_event_raw_event_hrtimer_init
-c02afd08 t trace_event_raw_event_hrtimer_start
-c02afdac t trace_event_raw_event_hrtimer_expire_entry
-c02afe44 t trace_event_raw_event_hrtimer_class
-c02afec8 t trace_event_raw_event_itimer_state
-c02aff78 t trace_event_raw_event_itimer_expire
-c02b0014 t trace_event_raw_event_tick_stop
-c02b00a0 t trace_raw_output_timer_class
-c02b00e4 t trace_raw_output_timer_expire_entry
-c02b014c t trace_raw_output_hrtimer_expire_entry
-c02b01ac t trace_raw_output_hrtimer_class
-c02b01f0 t trace_raw_output_itimer_state
-c02b028c t trace_raw_output_itimer_expire
-c02b02ec t trace_raw_output_timer_start
-c02b0394 t trace_raw_output_hrtimer_init
-c02b0424 t trace_raw_output_hrtimer_start
-c02b04a8 t trace_raw_output_tick_stop
-c02b0508 t __bpf_trace_timer_class
-c02b0514 t __bpf_trace_hrtimer_class
-c02b0520 t __bpf_trace_timer_start
-c02b0550 t __bpf_trace_hrtimer_init
-c02b0580 t __bpf_trace_itimer_state
-c02b05ac t __bpf_trace_itimer_expire
-c02b05d8 t __bpf_trace_timer_expire_entry
-c02b05f8 t __bpf_trace_hrtimer_start
-c02b0618 t __bpf_trace_hrtimer_expire_entry
-c02b0638 t __bpf_trace_tick_stop
-c02b0658 t timers_update_migration
-c02b0698 t timer_migration_handler
-c02b0718 t timer_update_keys
-c02b0750 T del_timer_sync
-c02b07a4 t call_timer_fn
-c02b0900 t enqueue_timer
-c02b0a20 t internal_add_timer
-c02b0a88 t __next_timer_interrupt
-c02b0b6c t process_timeout
-c02b0b7c T del_timer
-c02b0bfc t do_init_timer.constprop.5
-c02b0c70 T init_timer_key
-c02b0cfc T add_timer_on
-c02b0e6c T add_timer
-c02b10c4 t run_timer_softirq
-c02b16fc T mod_timer_pending
-c02b1a88 T timer_reduce
-c02b1e24 T mod_timer
-c02b21a8 T msleep
-c02b21dc T msleep_interruptible
-c02b2248 T timers_update_nohz
-c02b226c T get_next_timer_interrupt
-c02b2490 T timer_clear_idle
-c02b24b4 T update_process_times
-c02b2550 t lock_hrtimer_base
-c02b25a8 T ktime_add_safe
-c02b25fc T __hrtimer_get_remaining
-c02b2678 T hrtimer_active
-c02b26e4 t enqueue_hrtimer
-c02b2760 t __hrtimer_next_event_base
-c02b285c t __hrtimer_get_next_event
-c02b2924 t hrtimer_update_next_event
-c02b2990 t hrtimer_force_reprogram
-c02b29e4 t __remove_hrtimer
-c02b2a58 t ktime_get_clocktai
-c02b2a60 t ktime_get_boottime
-c02b2a68 t ktime_get_real
-c02b2a70 t __hrtimer_init
-c02b2b28 T hrtimer_init_sleeper
-c02b2bac t hrtimer_wakeup
-c02b2bdc t hrtimer_reprogram.constprop.3
-c02b2cf8 T hrtimer_try_to_cancel
-c02b2e00 T hrtimer_cancel
-c02b2e24 t __hrtimer_run_queues
-c02b311c T hrtimer_init
-c02b318c t hrtimer_run_softirq
-c02b3250 t retrigger_next_event
-c02b3308 T hrtimer_start_range_ns
-c02b36f8 T hrtimer_sleeper_start_expires
-c02b3738 T __ktime_divns
-c02b3814 T hrtimer_forward
-c02b3a68 T clock_was_set
-c02b3d14 t clock_was_set_work
-c02b3d24 T clock_was_set_delayed
-c02b3d48 T hrtimers_resume_local
-c02b3d58 T hrtimer_get_next_event
-c02b3dc0 T hrtimer_next_event_without
-c02b3e78 T hrtimer_interrupt
-c02b4128 T hrtimer_run_queues
-c02b4278 T nanosleep_copyout
-c02b42dc T hrtimer_nanosleep
-c02b4404 T __se_sys_nanosleep_time32
-c02b4404 T sys_nanosleep_time32
-c02b4500 T hrtimers_prepare_cpu
-c02b4588 T ktime_get_raw_fast_ns
-c02b4654 T ktime_mono_to_any
-c02b46a8 T ktime_get_raw
-c02b4768 T ktime_get_real_seconds
-c02b47b4 T ktime_get_raw_ts64
-c02b48f0 T ktime_get_coarse_real_ts64
-c02b495c T random_get_entropy_fallback
-c02b49ac T pvclock_gtod_register_notifier
-c02b4a0c T pvclock_gtod_unregister_notifier
-c02b4a58 T ktime_get_real_ts64
-c02b4bc8 T ktime_get
-c02b4cb8 T ktime_get_resolution_ns
-c02b4d30 T ktime_get_with_offset
-c02b4e54 T ktime_get_coarse_with_offset
-c02b4f0c T ktime_get_ts64
-c02b50a8 T ktime_get_seconds
-c02b50f8 T ktime_get_snapshot
-c02b5328 t scale64_check_overflow
-c02b546c t tk_set_wall_to_mono
-c02b5610 T ktime_get_coarse_ts64
-c02b56a0 t update_fast_timekeeper
-c02b5728 t timekeeping_update
-c02b58b0 T getboottime64
-c02b5924 t dummy_clock_read
-c02b5954 T ktime_get_real_fast_ns
-c02b5a28 T ktime_get_mono_fast_ns
-c02b5af4 T ktime_get_boot_fast_ns
-c02b5b14 T ktime_get_tai_fast_ns
-c02b5b34 t timekeeping_forward_now.constprop.9
-c02b5cac t timekeeping_inject_offset
-c02b5fa0 t do_settimeofday64.part.1
-c02b6204 T do_settimeofday64
-c02b6270 t timekeeping_advance
-c02b6ae8 t tk_setup_internals.constprop.7
-c02b6cec t change_clocksource
-c02b6dd4 T get_device_system_crosststamp
-c02b73bc T ktime_get_fast_timestamps
-c02b7504 T timekeeping_warp_clock
-c02b758c T timekeeping_notify
-c02b75e0 T timekeeping_valid_for_hres
-c02b7624 T timekeeping_max_deferment
-c02b769c T timekeeping_resume
-c02b7a8c T timekeeping_suspend
-c02b7d5c T update_wall_time
-c02b7d80 T do_timer
-c02b7db4 T ktime_get_update_offsets_now
-c02b7ef4 T do_adjtimex
-c02b8240 t sync_timer_callback
-c02b8270 t sync_hw_clock
-c02b84fc t ntp_update_frequency
-c02b8600 T ntp_clear
-c02b8668 T ntp_tick_length
-c02b8680 T ntp_get_next_leap
-c02b86f0 T second_overflow
-c02b8a30 T ntp_notify_cmos_timer
-c02b8a74 T __do_adjtimex
-c02b9240 t __clocksource_select
-c02b93c8 t available_clocksource_show
-c02b9488 t current_clocksource_show
-c02b94e0 t __clocksource_suspend_select
-c02b9554 t clocksource_suspend_select
-c02b95c0 T clocksource_change_rating
-c02b968c t clocksource_unbind
-c02b9708 T clocksource_unregister
-c02b9754 t clocksource_max_adjustment
-c02b97b8 T clocks_calc_mult_shift
-c02b98d0 T clocksource_mark_unstable
-c02b98dc T clocksource_start_suspend_timing
-c02b9974 T clocksource_stop_suspend_timing
-c02b9a70 T clocksource_suspend
-c02b9abc T clocksource_resume
-c02b9b08 T clocksource_touch_watchdog
-c02b9b14 T clocks_calc_max_nsecs
-c02b9b90 T __clocksource_update_freq_scale
-c02b9e3c T __clocksource_register_scale
-c02b9f7c T sysfs_get_uname
-c02b9fe0 t unbind_clocksource_store
-c02ba0b0 t current_clocksource_store
-c02ba104 t jiffies_read
-c02ba120 T get_jiffies_64
-c02ba174 T register_refined_jiffies
-c02ba268 t timer_list_stop
-c02ba274 t move_iter
-c02ba304 t timer_list_next
-c02ba340 t timer_list_start
-c02ba38c t SEQ_printf
-c02ba400 t print_cpu
-c02ba980 t print_tickdevice
-c02babb4 t timer_list_show_tickdevices_header
-c02bac34 t timer_list_show
-c02bacf8 T sysrq_timer_list_show
-c02badf0 T time64_to_tm
-c02bb038 T timecounter_init
-c02bb0a8 T timecounter_read
-c02bb164 T timecounter_cyc2time
-c02bb268 T __traceiter_alarmtimer_suspend
-c02bb2c8 T __traceiter_alarmtimer_fired
-c02bb320 T __traceiter_alarmtimer_start
-c02bb378 T __traceiter_alarmtimer_cancel
-c02bb3d0 T alarmtimer_get_rtcdev
-c02bb404 T alarm_expires_remaining
-c02bb43c t alarm_timer_remaining
-c02bb458 t alarm_timer_wait_running
-c02bb464 t alarm_clock_getres
-c02bb4a8 t alarm_clock_get_timespec
-c02bb508 t alarm_clock_get_ktime
-c02bb560 t perf_trace_alarmtimer_suspend
-c02bb63c t perf_trace_alarm_class
-c02bb72c t trace_event_raw_event_alarmtimer_suspend
-c02bb7c0 t trace_event_raw_event_alarm_class
-c02bb860 t trace_raw_output_alarmtimer_suspend
-c02bb8e0 t trace_raw_output_alarm_class
-c02bb970 t __bpf_trace_alarmtimer_suspend
-c02bb990 t __bpf_trace_alarm_class
-c02bb9b0 T alarm_init
-c02bba0c t alarmtimer_enqueue
-c02bba54 T alarm_start
-c02bbb5c T alarm_restart
-c02bbbd8 T alarm_start_relative
-c02bbc34 t alarm_timer_arm
-c02bbcb8 T alarm_forward
-c02bbda0 t __alarm_forward_now
-c02bbe38 T alarm_forward_now
-c02bbe5c t alarm_timer_rearm
-c02bbeb4 t alarm_timer_forward
-c02bbee0 t alarm_timer_create
-c02bbf8c t alarmtimer_nsleep_wakeup
-c02bbfbc t alarm_handle_timer
-c02bc074 t alarmtimer_resume
-c02bc0a0 t alarmtimer_suspend
-c02bc2d4 t ktime_get_boottime
-c02bc2dc t get_boottime_timespec
-c02bc340 t ktime_get_real
-c02bc348 t alarmtimer_rtc_add_device
-c02bc4a4 t alarmtimer_fired
-c02bc628 T alarm_try_to_cancel
-c02bc738 T alarm_cancel
-c02bc75c t alarm_timer_try_to_cancel
-c02bc76c t alarmtimer_do_nsleep
-c02bc9b4 t alarm_timer_nsleep
-c02bcb78 t posix_get_hrtimer_res
-c02bcbac t __lock_timer
-c02bcc6c t common_hrtimer_remaining
-c02bcc88 t common_timer_wait_running
-c02bcc94 T common_timer_del
-c02bccd0 t timer_wait_running
-c02bcd50 t do_timer_gettime
-c02bce2c t common_timer_create
-c02bce50 t common_hrtimer_forward
-c02bce7c t posix_timer_fn
-c02bcf98 t common_hrtimer_arm
-c02bd06c t common_hrtimer_rearm
-c02bd100 t common_hrtimer_try_to_cancel
-c02bd110 t common_nsleep
-c02bd180 t common_nsleep_timens
-c02bd18c t posix_get_tai_ktime
-c02bd19c t posix_get_boottime_ktime
-c02bd1ac t posix_get_realtime_ktime
-c02bd1bc t posix_get_tai_timespec
-c02bd224 t posix_get_boottime_timespec
-c02bd28c t posix_get_coarse_res
-c02bd2f8 T common_timer_get
-c02bd460 T common_timer_set
-c02bd5c0 t posix_get_monotonic_coarse
-c02bd5dc t posix_get_realtime_coarse
-c02bd5f8 t posix_get_monotonic_raw
-c02bd614 t posix_get_monotonic_ktime
-c02bd620 t posix_get_monotonic_timespec
-c02bd63c t posix_clock_realtime_adj
-c02bd64c t posix_get_realtime_timespec
-c02bd668 t posix_clock_realtime_set
-c02bd67c t k_itimer_rcu_free
-c02bd698 t release_posix_timer
-c02bd70c t do_timer_settime.part.0
-c02bd838 t do_timer_create
-c02bdce8 T posixtimer_rearm
-c02bddc0 T posix_timer_event
-c02bde00 T __se_sys_timer_create
-c02bde00 T sys_timer_create
-c02bde88 T __se_sys_timer_gettime
-c02bde88 T sys_timer_gettime
-c02bdef0 T __se_sys_timer_gettime32
-c02bdef0 T sys_timer_gettime32
-c02bdf58 T __se_sys_timer_getoverrun
-c02bdf58 T sys_timer_getoverrun
-c02bdfd8 T __se_sys_timer_settime
-c02bdfd8 T sys_timer_settime
-c02be0d0 T __se_sys_timer_settime32
-c02be0d0 T sys_timer_settime32
-c02be1c8 T __se_sys_timer_delete
-c02be1c8 T sys_timer_delete
-c02be2f0 T exit_itimers
-c02be484 T __se_sys_clock_settime
-c02be484 T sys_clock_settime
-c02be554 T __se_sys_clock_gettime
-c02be554 T sys_clock_gettime
-c02be620 T do_clock_adjtime
-c02be6a0 t __do_sys_clock_adjtime
-c02be738 t __do_sys_clock_adjtime32
-c02be7b4 T __se_sys_clock_adjtime
-c02be7b4 T sys_clock_adjtime
-c02be7c0 T __se_sys_clock_getres
-c02be7c0 T sys_clock_getres
-c02be89c T __se_sys_clock_settime32
-c02be89c T sys_clock_settime32
-c02be96c T __se_sys_clock_gettime32
-c02be96c T sys_clock_gettime32
-c02bea38 T __se_sys_clock_adjtime32
-c02bea38 T sys_clock_adjtime32
-c02bea44 T __se_sys_clock_getres_time32
-c02bea44 T sys_clock_getres_time32
-c02beb20 T __se_sys_clock_nanosleep
-c02beb20 T sys_clock_nanosleep
-c02bec5c T __se_sys_clock_nanosleep_time32
-c02bec5c T sys_clock_nanosleep_time32
-c02bedb8 t bump_cpu_timer
-c02bef08 t posix_cpu_timer_wait_running
-c02bef14 t cleanup_timers
-c02befb8 t collect_posix_cputimers
-c02bf0a4 t arm_timer
-c02bf108 t posix_cpu_timer_del
-c02bf268 t pid_for_clock
-c02bf328 t posix_cpu_clock_set
-c02bf34c t posix_cpu_clock_getres
-c02bf3b4 t process_cpu_clock_getres
-c02bf3c4 t thread_cpu_clock_getres
-c02bf3d4 t check_rlimit
-c02bf480 t check_cpu_itimer
-c02bf56c t cpu_clock_sample
-c02bf60c t posix_cpu_timer_create
-c02bf6a0 t process_cpu_timer_create
-c02bf6b4 t thread_cpu_timer_create
-c02bf6c8 t cpu_clock_sample_group
-c02bf8d0 t posix_cpu_timer_rearm
-c02bf99c t cpu_timer_fire
-c02bfa2c t posix_cpu_timer_get
-c02bfb30 t posix_cpu_timer_set
-c02bfef8 t posix_cpu_clock_get
-c02bffb4 t process_cpu_clock_get
-c02bffc4 t thread_cpu_clock_get
-c02bffd4 t do_cpu_nanosleep
-c02c0208 t posix_cpu_nsleep
-c02c0294 t process_cpu_nsleep
-c02c02a4 t posix_cpu_nsleep_restart
-c02c0314 T posix_cputimers_group_init
-c02c0384 T thread_group_sample_cputime
-c02c0408 T posix_cpu_timers_exit
-c02c0418 T posix_cpu_timers_exit_group
-c02c042c T run_posix_cpu_timers
-c02c09a4 T set_process_cpu_timer
-c02c0aa0 T update_rlimit_cpu
-c02c0b34 T posix_clock_register
-c02c0bc0 t posix_clock_release
-c02c0c08 t posix_clock_open
-c02c0c80 t get_posix_clock
-c02c0cc4 t posix_clock_ioctl
-c02c0d1c t posix_clock_poll
-c02c0d78 t posix_clock_read
-c02c0dd8 T posix_clock_unregister
-c02c0e1c t get_clock_desc
-c02c0ea0 t pc_clock_adjtime
-c02c0f3c t pc_clock_gettime
-c02c0fc4 t pc_clock_settime
-c02c1060 t pc_clock_getres
-c02c10e8 t itimer_get_remtime
-c02c117c t put_itimerval
-c02c1224 t get_cpu_itimer
-c02c1334 t set_cpu_itimer
-c02c15b0 T __se_sys_getitimer
-c02c15b0 T sys_getitimer
-c02c16c0 T it_real_fn
-c02c173c T __se_sys_setitimer
-c02c173c T sys_setitimer
-c02c1aa8 t cev_delta2ns
-c02c1c38 T clockevent_delta2ns
-c02c1c48 t clockevents_program_min_delta
-c02c1cf0 T clockevents_unbind_device
-c02c1d78 t __clockevents_try_unbind
-c02c1dd8 t __clockevents_unbind
-c02c1ef0 t unbind_device_store
-c02c2034 T clockevents_register_device
-c02c21a8 t current_device_show
-c02c2264 t clockevents_config.part.1
-c02c22dc T clockevents_config_and_register
-c02c2310 T clockevents_switch_state
-c02c2460 T clockevents_shutdown
-c02c2488 T clockevents_tick_resume
-c02c24a8 T clockevents_program_event
-c02c2640 T __clockevents_update_freq
-c02c26e0 T clockevents_update_freq
-c02c2778 T clockevents_handle_noop
-c02c2784 T clockevents_exchange_device
-c02c2818 T clockevents_suspend
-c02c2874 T clockevents_resume
-c02c28d0 t tick_periodic
-c02c29ac T tick_handle_periodic
-c02c2a4c T tick_broadcast_oneshot_control
-c02c2a7c T tick_get_device
-c02c2aa0 T tick_is_oneshot_available
-c02c2ae8 T tick_setup_periodic
-c02c2bb4 t tick_setup_device
-c02c2d38 T tick_install_replacement
-c02c2da8 T tick_check_replacement
-c02c2ef4 T tick_check_new_device
-c02c2fc4 T tick_suspend_local
-c02c2fe0 T tick_resume_local
-c02c303c T tick_suspend
-c02c3064 T tick_resume
-c02c307c t tick_oneshot_wakeup_handler
-c02c30ac t bitmap_zero
-c02c30c0 t err_broadcast
-c02c30f0 t tick_device_setup_broadcast_func.part.1
-c02c313c t tick_broadcast_set_event
-c02c31ec t tick_do_broadcast.constprop.2
-c02c32a8 t tick_handle_periodic_broadcast
-c02c33a8 t tick_handle_oneshot_broadcast
-c02c35f0 t tick_broadcast_setup_oneshot
-c02c379c T tick_broadcast_control
-c02c3950 T tick_get_broadcast_device
-c02c3964 T tick_get_broadcast_mask
-c02c3978 T tick_get_wakeup_device
-c02c399c T tick_is_broadcast_device
-c02c39c8 T tick_broadcast_update_freq
-c02c3a34 T tick_device_uses_broadcast
-c02c3c20 T tick_receive_broadcast
-c02c3c6c T tick_set_periodic_handler
-c02c3c98 T tick_suspend_broadcast
-c02c3ce0 T tick_resume_check_broadcast
-c02c3d28 T tick_resume_broadcast
-c02c3de4 T tick_get_broadcast_oneshot_mask
-c02c3df8 T tick_check_broadcast_expired
-c02c3e28 T tick_check_oneshot_broadcast_this_cpu
-c02c3e80 T __tick_broadcast_oneshot_control
-c02c41e4 T tick_broadcast_switch_to_oneshot
-c02c423c T tick_install_broadcast_device
-c02c4404 T tick_broadcast_oneshot_active
-c02c4428 T tick_broadcast_oneshot_available
-c02c444c t bc_handler
-c02c4470 t bc_shutdown
-c02c4490 t bc_set_next
-c02c44fc T tick_setup_hrtimer_broadcast
-c02c453c t jiffy_sched_clock_read
-c02c4558 t update_clock_read_data
-c02c45d8 t update_sched_clock
-c02c46b8 t suspended_sched_clock_read
-c02c46d8 T sched_clock_resume
-c02c4730 t sched_clock_poll
-c02c4780 T sched_clock_suspend
-c02c47b8 T sched_clock_read_begin
-c02c47d8 T sched_clock_read_retry
-c02c47f4 T sched_clock
-c02c489c T tick_program_event
-c02c4938 T tick_resume_oneshot
-c02c4988 T tick_setup_oneshot
-c02c49d0 T tick_switch_to_oneshot
-c02c4a9c T tick_oneshot_mode_active
-c02c4b14 T tick_init_highres
-c02c4b28 t tick_init_jiffy_update
-c02c4bac t can_stop_idle_tick
-c02c4c60 t tick_nohz_next_event
-c02c4e18 t tick_nohz_restart
-c02c4ed0 t tick_sched_handle
-c02c4f2c t tick_do_update_jiffies64
-c02c5120 t tick_sched_do_timer
-c02c51d0 t tick_sched_timer
-c02c5288 t tick_nohz_handler
-c02c5340 t update_ts_time_stats
-c02c5458 T get_cpu_idle_time_us
-c02c55b0 T get_cpu_iowait_time_us
-c02c5708 T tick_get_tick_sched
-c02c572c T tick_nohz_tick_stopped
-c02c5750 T tick_nohz_tick_stopped_cpu
-c02c577c T tick_nohz_idle_stop_tick
-c02c5a8c T tick_nohz_idle_retain_tick
-c02c5ab4 T tick_nohz_idle_enter
-c02c5b54 T tick_nohz_irq_exit
-c02c5b94 T tick_nohz_idle_got_tick
-c02c5bc4 T tick_nohz_get_next_hrtimer
-c02c5be4 T tick_nohz_get_sleep_length
-c02c5cd4 T tick_nohz_get_idle_calls_cpu
-c02c5cfc T tick_nohz_get_idle_calls
-c02c5d1c T tick_nohz_idle_restart_tick
-c02c5da4 T tick_nohz_idle_exit
-c02c5f44 T tick_irq_enter
-c02c6030 T tick_setup_sched_timer
-c02c61a0 T tick_cancel_sched_timer
-c02c61ec T tick_clock_notify
-c02c6258 T tick_oneshot_notify
-c02c627c T tick_check_oneshot_change
-c02c63b0 T update_vsyscall
-c02c6768 T update_vsyscall_tz
-c02c67bc T vdso_update_begin
-c02c6800 T vdso_update_end
-c02c686c t tk_debug_sleep_time_open
-c02c688c t tk_debug_sleep_time_show
-c02c6920 T tk_debug_account_sleep_time
-c02c695c T futex_hash
-c02c69e8 T futex_setup_timer
-c02c6a44 T get_futex_key
-c02c6e04 T fault_in_user_writeable
-c02c6e90 T futex_top_waiter
-c02c6f20 T futex_cmpxchg_value_locked
-c02c6fa0 t handle_futex_death.part.0
-c02c70ec t futex_cleanup
-c02c74c4 T futex_get_value_locked
-c02c7510 T wait_for_owner_exiting
-c02c7604 T __futex_unqueue
-c02c7670 T futex_q_lock
-c02c76bc T futex_q_unlock
-c02c76f8 T __futex_queue
-c02c7744 T futex_unqueue
-c02c77d8 T futex_unqueue_pi
-c02c780c T futex_exit_recursive
-c02c7844 T futex_exec_release
-c02c78b4 T futex_exit_release
-c02c7930 T __se_sys_set_robust_list
-c02c7930 T sys_set_robust_list
-c02c7960 T __se_sys_get_robust_list
-c02c7960 T sys_get_robust_list
-c02c79e4 T do_futex
-c02c7ba4 T __se_sys_futex
-c02c7ba4 T sys_futex
-c02c7ce8 T __se_sys_futex_waitv
-c02c7ce8 T sys_futex_waitv
-c02c7f80 T __se_sys_futex_time32
-c02c7f80 T sys_futex_time32
-c02c80c8 t pi_state_update_owner
-c02c81c4 t __attach_to_pi_owner
-c02c8278 t refill_pi_state_cache.part.1
-c02c82e4 t fixup_pi_state_owner
-c02c85cc T refill_pi_state_cache
-c02c85f0 T get_pi_state
-c02c8690 T put_pi_state
-c02c8750 T futex_lock_pi_atomic
-c02c8b80 T fixup_pi_owner
-c02c8c28 T futex_lock_pi
-c02c8fb4 T futex_unlock_pi
-c02c92f8 T futex_requeue
-c02ca03c T futex_wait_requeue_pi
-c02ca450 t futex_wait_setup.part.0
-c02ca52c T futex_wake_mark
-c02ca5e8 T futex_wake
-c02ca76c T futex_wake_op
-c02cae04 T futex_wait_queue
-c02caea4 T futex_wait_multiple
-c02cb268 T futex_wait_setup
-c02cb274 T futex_wait
-c02cb3f8 t futex_wait_restart
-c02cb494 t do_nothing
-c02cb4a0 T wake_up_all_idle_cpus
-c02cb51c t smp_call_on_cpu_callback
-c02cb548 T smp_call_on_cpu
-c02cb654 t __flush_smp_call_function_queue
-c02cb8e8 t smp_call_function_many_cond
-c02cbc78 T smp_call_function_many
-c02cbc9c T smp_call_function
-c02cbcd8 T kick_all_cpus_sync
-c02cbd14 T on_each_cpu_cond_mask
-c02cbd44 T smpcfd_prepare_cpu
-c02cbdc0 T smpcfd_dead_cpu
-c02cbdf0 T smpcfd_dying_cpu
-c02cbe10 T __smp_call_single_queue
-c02cbe54 t generic_exec_single
-c02cbf68 T smp_call_function_single
-c02cc138 T smp_call_function_any
-c02cc20c T smp_call_function_single_async
-c02cc240 T generic_smp_call_function_single_interrupt
-c02cc250 T flush_smp_call_function_queue
-c02cc2f8 W arch_disable_smp_support
-c02cc304 T __se_sys_chown16
-c02cc304 T sys_chown16
-c02cc35c T __se_sys_lchown16
-c02cc35c T sys_lchown16
-c02cc3b4 T __se_sys_fchown16
-c02cc3b4 T sys_fchown16
-c02cc3e8 T __se_sys_setregid16
-c02cc3e8 T sys_setregid16
-c02cc41c T __se_sys_setgid16
-c02cc41c T sys_setgid16
-c02cc43c T __se_sys_setreuid16
-c02cc43c T sys_setreuid16
-c02cc470 T __se_sys_setuid16
-c02cc470 T sys_setuid16
-c02cc490 T __se_sys_setresuid16
-c02cc490 T sys_setresuid16
-c02cc4e0 T __se_sys_getresuid16
-c02cc4e0 T sys_getresuid16
-c02cc5f0 T __se_sys_setresgid16
-c02cc5f0 T sys_setresgid16
-c02cc640 T __se_sys_getresgid16
-c02cc640 T sys_getresgid16
-c02cc750 T __se_sys_setfsuid16
-c02cc750 T sys_setfsuid16
-c02cc770 T __se_sys_setfsgid16
-c02cc770 T sys_setfsgid16
-c02cc790 T __se_sys_getgroups16
-c02cc790 T sys_getgroups16
-c02cc868 T __se_sys_setgroups16
-c02cc868 T sys_setgroups16
-c02cc990 T sys_getuid16
-c02cc9e8 T sys_geteuid16
-c02cca40 T sys_getgid16
-c02cca98 T sys_getegid16
-c02ccaf0 t s_stop
-c02ccafc t get_symbol_pos
-c02ccc40 t ksym_prog_seq_show
-c02cccb0 t bpf_iter_ksym_seq_show
-c02cccc0 t bpf_iter_ksym_seq_stop
-c02cccd8 t s_show
-c02ccd90 t reset_iter
-c02cce24 t kallsyms_expand_symbol.constprop.4
-c02ccee0 t kallsyms_lookup_buildid
-c02cd04c t __sprint_symbol.constprop.3
-c02cd160 T sprint_symbol_no_offset
-c02cd174 T sprint_symbol_build_id
-c02cd188 T sprint_symbol
-c02cd19c T kallsyms_lookup_name
-c02cd260 T kallsyms_on_each_symbol
-c02cd320 T kallsyms_lookup_size_offset
-c02cd3f8 T kallsyms_lookup
-c02cd424 T lookup_symbol_name
-c02cd520 T lookup_symbol_attrs
-c02cd638 T sprint_backtrace
-c02cd64c T sprint_backtrace_build_id
-c02cd660 W arch_get_kallsym
-c02cd670 t update_iter
-c02cd90c t s_next
-c02cd950 t s_start
-c02cd978 T kallsyms_show_value
-c02cd9e4 t bpf_iter_ksym_init
-c02cda18 t kallsyms_open
-c02cda70 T kdb_walk_kallsyms
-c02cdb10 t close_work
-c02cdb54 t acct_put
-c02cdba4 t check_free_space
-c02cdd70 t do_acct_process
-c02ce3c4 t acct_pin_kill
-c02ce454 T __se_sys_acct
-c02ce454 T sys_acct
-c02ce71c T acct_exit_ns
-c02ce72c T acct_collect
-c02ce960 T acct_process
-c02cea50 T __traceiter_cgroup_setup_root
-c02cea98 T __traceiter_cgroup_destroy_root
-c02ceae0 T __traceiter_cgroup_remount
-c02ceb28 T __traceiter_cgroup_mkdir
-c02ceb78 T __traceiter_cgroup_rmdir
-c02cebc8 T __traceiter_cgroup_release
-c02cec18 T __traceiter_cgroup_rename
-c02cec68 T __traceiter_cgroup_freeze
-c02cecb8 T __traceiter_cgroup_unfreeze
-c02ced08 T __traceiter_cgroup_attach_task
-c02ced70 T __traceiter_cgroup_transfer_tasks
-c02cedd8 T __traceiter_cgroup_notify_populated
-c02cee30 T __traceiter_cgroup_notify_frozen
-c02cee88 t cgroup_control
-c02cef00 T of_css
-c02cef34 t css_visible
-c02cefc4 t cgroup_seqfile_start
-c02cefe0 t cgroup_seqfile_next
-c02ceffc t cgroup_seqfile_stop
-c02cf020 t online_css
-c02cf0bc t perf_trace_cgroup_root
-c02cf204 t perf_trace_cgroup
-c02cf358 t perf_trace_cgroup_event
-c02cf4b4 t trace_event_raw_event_cgroup_root
-c02cf590 t trace_event_raw_event_cgroup
-c02cf678 t trace_event_raw_event_cgroup_event
-c02cf768 t trace_raw_output_cgroup_root
-c02cf7cc t trace_raw_output_cgroup
-c02cf83c t trace_raw_output_cgroup_migrate
-c02cf8c0 t trace_raw_output_cgroup_event
-c02cf938 t __bpf_trace_cgroup_root
-c02cf944 t __bpf_trace_cgroup
-c02cf964 t __bpf_trace_cgroup_migrate
-c02cf9a0 t __bpf_trace_cgroup_event
-c02cf9d0 t free_cgrp_cset_links
-c02cfa34 t cgroup_exit_cftypes
-c02cfa90 t css_release
-c02cfad4 t cgroup_freeze_show
-c02cfb28 t cgroup_stat_show
-c02cfb94 t cgroup_events_show
-c02cfc1c t cgroup_seqfile_show
-c02cfce8 t cgroup_max_depth_show
-c02cfd58 t cgroup_max_descendants_show
-c02cfdc8 t cgroup_show_options
-c02cfe74 t cgroup_print_ss_mask
-c02cff2c t cgroup_subtree_control_show
-c02cff78 t cgroup_controllers_show
-c02cffd0 t cgroup_may_write
-c02d0024 t cgroup_procs_show
-c02d0064 t features_show
-c02d008c t show_delegatable_files
-c02d0168 t delegate_show
-c02d01e0 t cgroup_file_name
-c02d028c t cgroup_kn_set_ugid
-c02d0308 t allocate_cgrp_cset_links
-c02d038c t init_cgroup_housekeeping
-c02d0480 t cgroup2_parse_param
-c02d0550 t cgroup_init_cftypes
-c02d0654 t cgroup_file_poll
-c02d0678 t cgroup_file_write
-c02d07e0 t cgroup_migrate_add_task.part.3
-c02d08d8 t css_killed_ref_fn
-c02d0950 t cgroup_can_be_thread_root
-c02d09ac t css_next_descendant_post.part.23
-c02d09e4 t cgroup_idr_alloc.constprop.27
-c02d0a50 t perf_trace_cgroup_migrate
-c02d0c1c t trace_event_raw_event_cgroup_migrate
-c02d0d78 t current_cgns_cgroup_dfl
-c02d0dbc T cgroup_get_e_css
-c02d0ee4 t cgroup_fs_context_free
-c02d0f74 t cgroup_file_release
-c02d1008 T cgroup_get_from_path
-c02d10f8 T cgroup_show_path
-c02d1264 t css_killed_work_fn
-c02d13b8 t cgroup_init_fs_context
-c02d1540 t cpuset_init_fs_context
-c02d15d4 t cgroup_file_open
-c02d1708 t cgroup_addrm_files
-c02d1a70 t css_clear_dir
-c02d1b1c t css_populate_dir
-c02d1c60 t css_release_work_fn
-c02d1e8c t cgroup_get_live
-c02d1f44 t link_css_set
-c02d1fdc t cgroup_migrate_add_src.part.20
-c02d2184 t kill_css
-c02d2228 t cgroup_kill_sb
-c02d2330 t init_and_link_css
-c02d2494 t cpu_stat_show
-c02d2664 T cgroup_get_from_id
-c02d2828 T cgroup_ssid_enabled
-c02d2854 T cgroup_on_dfl
-c02d2878 T cgroup_is_threaded
-c02d2890 T cgroup_is_thread_root
-c02d28ec t cgroup_is_valid_domain.part.12
-c02d293c t cgroup_migrate_vet_dst.part.18
-c02d29ac t cgroup_attach_permissions
-c02d2af8 t cgroup_type_show
-c02d2ba8 T cgroup_e_css
-c02d2bf8 T __cgroup_task_count
-c02d2c34 T cgroup_task_count
-c02d2cb0 T put_css_set_locked
-c02d2f9c t find_css_set
-c02d35d4 t css_task_iter_advance_css_set
-c02d37b8 t css_task_iter_advance
-c02d38a0 t cgroup_css_set_put_fork
-c02d3a40 T cgroup_root_from_kf
-c02d3a5c T cgroup_favor_dynmods
-c02d3ad0 t apply_cgroup_root_flags
-c02d3b4c t cgroup_reconfigure
-c02d3b6c T cgroup_free_root
-c02d3b78 T task_cgroup_from_root
-c02d3bec T cgroup_kn_unlock
-c02d3cb0 T init_cgroup_root
-c02d3d40 T cgroup_do_get_tree
-c02d3f40 t cgroup_get_tree
-c02d3fa4 T cgroup_path_ns_locked
-c02d4048 T cgroup_path_ns
-c02d40cc T task_cgroup_path
-c02d4230 T cgroup_attach_lock
-c02d424c T cgroup_attach_unlock
-c02d4268 T cgroup_taskset_next
-c02d4308 T cgroup_taskset_first
-c02d432c T cgroup_migrate_vet_dst
-c02d4354 T cgroup_migrate_finish
-c02d4454 T cgroup_migrate_add_src
-c02d446c T cgroup_migrate_prepare_dst
-c02d4654 T cgroup_procs_write_start
-c02d47a4 T cgroup_procs_write_finish
-c02d4848 T cgroup_psi_enabled
-c02d4858 T cgroup_file_notify
-c02d48e8 t cgroup_file_notify_timer
-c02d48f8 t cgroup_update_populated
-c02d4a74 t css_set_move_task
-c02d4cb8 t cgroup_migrate_execute
-c02d5098 T cgroup_migrate
-c02d512c T cgroup_attach_task
-c02d5324 T cgroup_file_show
-c02d5394 T css_next_child
-c02d542c T css_next_descendant_pre
-c02d54a4 t cgroup_propagate_control
-c02d55bc t cgroup_save_control
-c02d5608 t cgroup_apply_control_enable
-c02d58bc t cgroup_apply_control
-c02d5b30 t cgroup_apply_cftypes
-c02d5bf8 t cgroup_add_cftypes
-c02d5ce4 T cgroup_add_dfl_cftypes
-c02d5d2c T cgroup_add_legacy_cftypes
-c02d5d74 T cgroup_rm_cftypes
-c02d5df4 T css_rightmost_descendant
-c02d5e48 T css_next_descendant_post
-c02d5ec4 t cgroup_apply_control_disable
-c02d6034 t cgroup_finalize_control
-c02d60a8 T rebind_subsystems
-c02d64b0 T cgroup_setup_root
-c02d6814 T cgroup_lock_and_drain_offline
-c02d69c0 T cgroup_kn_lock_live
-c02d6ad4 t cgroup_freeze_write
-c02d6b80 t cgroup_max_depth_write
-c02d6c48 t cgroup_max_descendants_write
-c02d6d10 t cgroup_subtree_control_write
-c02d706c t __cgroup_procs_write
-c02d71dc t cgroup_threads_write
-c02d7200 t cgroup_procs_write
-c02d7224 t cgroup_type_write
-c02d739c t css_free_rwork_fn
-c02d77e8 T css_has_online_children
-c02d784c t cgroup_destroy_locked
-c02d79d4 T cgroup_mkdir
-c02d7e24 T cgroup_rmdir
-c02d7f0c T css_task_iter_start
-c02d7fac T css_task_iter_next
-c02d80d8 t cgroup_procs_next
-c02d8110 T css_task_iter_end
-c02d821c t cgroup_kill_write
-c02d83d4 t __cgroup_procs_start
-c02d84d0 t cgroup_threads_start
-c02d84e0 t cgroup_procs_start
-c02d8534 t cgroup_procs_release
-c02d8554 T cgroup_path_from_kernfs_id
-c02d85a4 T proc_cgroup_show
-c02d8920 T cgroup_fork
-c02d8948 T cgroup_cancel_fork
-c02d8998 T cgroup_post_fork
-c02d8c9c T cgroup_exit
-c02d8e58 T cgroup_release
-c02d8f80 T cgroup_free
-c02d8fc8 T css_tryget_online_from_dir
-c02d90f4 T cgroup_can_fork
-c02d966c T css_from_id
-c02d9684 T cgroup_v1v2_get_from_fd
-c02d96c8 T cgroup_get_from_fd
-c02d9788 T cgroup_parse_float
-c02d99a0 T cgroup_sk_alloc
-c02d9b7c T cgroup_sk_clone
-c02d9c54 T cgroup_sk_free
-c02d9d68 t cgroup_base_stat_cputime_account_begin
-c02d9db8 T cgroup_rstat_updated
-c02d9e80 t cgroup_base_stat_cputime_account_end
-c02d9ee4 W bpf_rstat_flush
-c02d9ef0 t cgroup_rstat_flush_locked
-c02da350 T cgroup_rstat_flush
-c02da3a4 T cgroup_rstat_flush_irqsafe
-c02da3e4 T cgroup_rstat_flush_hold
-c02da414 T cgroup_rstat_flush_release
-c02da44c T cgroup_rstat_init
-c02da4e4 T cgroup_rstat_exit
-c02da5d0 T __cgroup_account_cputime
-c02da64c T __cgroup_account_cputime_field
-c02da6fc T cgroup_base_stat_cputime_show
-c02da9c8 t cgroupns_owner
-c02da9d8 T free_cgroup_ns
-c02daa9c t cgroupns_put
-c02daafc t cgroupns_install
-c02dac10 t cgroupns_get
-c02dacb0 T copy_cgroup_ns
-c02daf0c t cmppid
-c02daf24 t cgroup_read_notify_on_release
-c02daf40 t cgroup_clone_children_read
-c02daf5c t cgroup_release_agent_write
-c02db024 t cgroup_sane_behavior_show
-c02db044 t cgroup_release_agent_show
-c02db0ac t cgroup_pidlist_stop
-c02db104 t cgroup_pidlist_find
-c02db174 t cgroup_pidlist_destroy_work_fn
-c02db1f0 t cgroup_pidlist_show
-c02db214 t check_cgroupfs_options
-c02db3a4 t cgroup_pidlist_next
-c02db3fc t cgroup_write_notify_on_release
-c02db434 t cgroup_clone_children_write
-c02db46c t __cgroup1_procs_write.constprop.4
-c02db5fc t cgroup1_procs_write
-c02db60c t cgroup1_tasks_write
-c02db61c t cgroup1_rename
-c02db764 t cgroup_pidlist_start
-c02dbb24 T cgroup_attach_task_all
-c02dbbf8 t cgroup1_show_options
-c02dbe80 T cgroup1_ssid_disabled
-c02dbea8 T cgroup_transfer_tasks
-c02dc1b4 T cgroup1_pidlist_destroy_all
-c02dc23c T proc_cgroupstats_show
-c02dc2c0 T cgroupstats_build
-c02dc568 T cgroup1_check_for_release
-c02dc5d0 T cgroup1_release_agent
-c02dc728 T cgroup1_parse_param
-c02dcac0 T cgroup1_reconfigure
-c02dcce8 T cgroup1_get_tree
-c02dd174 t cgroup_freeze_task
-c02dd208 t cgroup_dec_frozen_cnt
-c02dd25c T cgroup_update_frozen
-c02dd4d4 T cgroup_enter_frozen
-c02dd54c T cgroup_leave_frozen
-c02dd664 T cgroup_freezer_migrate_task
-c02dd6f4 T cgroup_freeze
-c02dda9c t freezer_self_freezing_read
-c02ddab4 t freezer_parent_freezing_read
-c02ddacc t freezer_attach
-c02ddbb4 t freezer_css_free
-c02ddbc0 t freezer_css_offline
-c02ddc10 t freezer_css_online
-c02ddc90 t freezer_css_alloc
-c02ddcc0 t freezer_fork
-c02ddd34 t freezer_apply_state
-c02dde54 t freezer_read
-c02de0f0 t freezer_write
-c02de2fc T cgroup_freezing
-c02de320 t pids_current_read
-c02de344 t pids_peak_read
-c02de354 t pids_events_show
-c02de38c t pids_max_write
-c02de44c t pids_css_free
-c02de458 t pids_css_alloc
-c02de4b8 t pids_max_show
-c02de518 t pids_charge.constprop.3
-c02de588 t pids_cancel.constprop.4
-c02de604 t pids_can_fork
-c02de744 t pids_can_attach
-c02de7e0 t pids_cancel_attach
-c02de878 t pids_cancel_fork
-c02de8bc t pids_release
-c02de8f8 t cpuset_css_free
-c02de904 t fmeter_update
-c02de98c t cpuset_read_u64
-c02deaac t cpuset_post_attach
-c02deac4 t cpuset_migrate_mm_workfn
-c02deae8 t sched_partition_show
-c02debc8 t cpuset_cancel_fork
-c02dec40 t cpuset_cancel_attach
-c02deccc t cpuset_read_s64
-c02decf0 t cpuset_update_task_spread_flags
-c02ded54 T cpuset_mem_spread_node
-c02dedc0 t cpuset_change_task_nodemask
-c02dee58 t cpuset_css_alloc
-c02def34 t update_tasks_cpumask
-c02df008 t cpuset_migrate_mm
-c02df0b0 t guarantee_online_mems
-c02df104 t update_tasks_nodemask
-c02df1dc t is_cpuset_subset
-c02df264 t alloc_trial_cpuset
-c02df300 t update_domain_attr_tree
-c02df3ac t cpuset_bind
-c02df498 t cpuset_can_attach_check
-c02df508 t cpuset_can_fork
-c02df594 t cpuset_can_attach
-c02df68c t compute_effective_cpumask
-c02df704 t cpuset_common_seq_show
-c02df808 t guarantee_online_cpus
-c02df8cc t cpuset_attach_task
-c02df994 t cpuset_fork
-c02dfa54 t cpuset_attach
-c02dfbb0 t cpuset_css_online
-c02dfdb8 t validate_change
-c02e001c t rebuild_sched_domains_locked
-c02e0868 t cpuset_write_s64
-c02e0970 t update_flag
-c02e0af4 t cpuset_write_u64
-c02e0c74 t update_parent_subparts_cpumask
-c02e14e4 t update_cpumasks_hier
-c02e1a78 t update_sibling_cpumasks
-c02e1c24 t update_prstate
-c02e1f48 t sched_partition_write
-c02e2140 t cpuset_css_offline
-c02e21f0 t cpuset_write_resmask
-c02e2b98 T cpuset_read_lock
-c02e2bfc T cpuset_read_unlock
-c02e2c90 T rebuild_sched_domains
-c02e2cbc t cpuset_hotplug_workfn
-c02e3838 T current_cpuset_is_being_rebound
-c02e3868 T cpuset_force_rebuild
-c02e3884 T cpuset_update_active_cpus
-c02e38a8 T cpuset_wait_for_hotplug
-c02e38bc T cpuset_cpus_allowed
-c02e3900 T cpuset_cpus_allowed_fallback
-c02e3980 T cpuset_mems_allowed
-c02e39f0 T cpuset_nodemask_valid_mems_allowed
-c02e3a10 T __cpuset_node_allowed
-c02e3b00 T cpuset_slab_spread_node
-c02e3b6c T cpuset_mems_allowed_intersects
-c02e3b88 T cpuset_print_current_mems_allowed
-c02e3bd8 T __cpuset_memory_pressure_bump
-c02e3c38 T proc_cpuset_show
-c02e3e10 T cpuset_task_status_allowed
-c02e3e60 t utsns_owner
-c02e3e70 t utsns_get
-c02e3f10 T free_uts_ns
-c02e3fa4 T copy_utsname
-c02e4194 t utsns_put
-c02e41f4 t utsns_install
-c02e42e8 t cmp_map_id
-c02e435c t uid_m_start
-c02e43b4 t gid_m_start
-c02e440c t projid_m_start
-c02e4464 t m_next
-c02e4494 t m_stop
-c02e44a0 t cmp_extents_forward
-c02e44cc t cmp_extents_reverse
-c02e44f8 T current_in_userns
-c02e453c t userns_owner
-c02e454c t set_cred_user_ns
-c02e45b0 T __put_user_ns
-c02e45d0 t map_id_range_down
-c02e46ec T make_kuid
-c02e4704 T make_kgid
-c02e4720 T make_kprojid
-c02e473c t map_id_up
-c02e4870 T from_kuid
-c02e487c T from_kuid_munged
-c02e48a0 T from_kgid
-c02e48b0 T from_kgid_munged
-c02e48d8 T from_kprojid
-c02e48e8 T from_kprojid_munged
-c02e490c t uid_m_show
-c02e497c t gid_m_show
-c02e49f0 t projid_m_show
-c02e4a64 t map_write
-c02e518c t userns_install
-c02e52f4 t userns_get
-c02e5368 T ns_get_owner
-c02e5410 t free_user_ns
-c02e5508 t userns_put
-c02e5570 T create_user_ns
-c02e57d8 T unshare_userns
-c02e5850 T proc_uid_map_write
-c02e58b0 T proc_gid_map_write
-c02e5918 T proc_projid_map_write
-c02e5980 T proc_setgroups_show
-c02e59c0 T proc_setgroups_write
-c02e5b30 T userns_may_setgroups
-c02e5b74 T in_userns
-c02e5bac t pidns_owner
-c02e5bbc t delayed_free_pidns
-c02e5c4c T put_pid_ns
-c02e5d1c t pidns_put
-c02e5d2c t pidns_get
-c02e5dac t pidns_install
-c02e5eac t pidns_get_parent
-c02e5f5c t pidns_for_children_get
-c02e607c T copy_pid_ns
-c02e6390 T zap_pid_ns_processes
-c02e6568 T reboot_pid_ns
-c02e6644 t cpu_stop_should_run
-c02e6690 t cpu_stop_init_done
-c02e66d4 t cpu_stop_signal_done
-c02e670c t cpu_stop_queue_work
-c02e67ec t cpu_stop_create
-c02e6810 t cpu_stop_park
-c02e6854 t queue_stop_cpus_work.constprop.4
-c02e6920 t cpu_stopper_thread
-c02e6a68 T print_stop_info
-c02e6ab0 T stop_one_cpu
-c02e6b48 W stop_machine_yield
-c02e6b4c t multi_cpu_stop
-c02e6ca0 T stop_two_cpus
-c02e6edc T stop_one_cpu_nowait
-c02e6f10 T stop_machine_park
-c02e6f40 T stop_machine_unpark
-c02e6f70 T stop_machine_cpuslocked
-c02e70f4 T stop_machine
-c02e7100 T stop_machine_from_inactive_cpu
-c02e7234 t kauditd_printk_skb
-c02e7284 t kauditd_send_multicast_skb
-c02e7330 t kauditd_rehold_skb
-c02e7348 t audit_net_exit
-c02e736c t auditd_pid_vnr
-c02e73a0 t audit_buffer_free.part.3
-c02e73d4 t audit_free_reply.part.1
-c02e745c t audit_send_reply_thread
-c02e74d8 t auditd_conn_free
-c02e7560 t kauditd_send_queue
-c02e76bc T auditd_test_task
-c02e76f4 T audit_ctl_lock
-c02e771c T audit_ctl_unlock
-c02e773c T audit_panic
-c02e77a0 t audit_net_init
-c02e7868 T audit_log_lost
-c02e7934 t kauditd_retry_skb
-c02e79a0 t kauditd_hold_skb
-c02e7a5c t auditd_reset
-c02e7aec t kauditd_thread
-c02e7db0 T audit_log_end
-c02e7ea4 t audit_log_vformat
-c02e8050 T audit_log_format
-c02e80b0 T audit_log_task_context
-c02e8160 T audit_log_start
-c02e8510 T audit_log
-c02e8580 T audit_send_list_thread
-c02e8690 T audit_make_reply
-c02e8760 t audit_send_reply.constprop.12
-c02e886c T audit_serial
-c02e88a4 T audit_log_n_hex
-c02e8a08 T audit_log_n_string
-c02e8b14 T audit_string_contains_control
-c02e8b98 T audit_log_n_untrustedstring
-c02e8c18 T audit_log_untrustedstring
-c02e8c48 T audit_log_d_path
-c02e8d34 T audit_log_session_info
-c02e8d78 t audit_log_config_change
-c02e8e1c t audit_do_config_change
-c02e8e8c t audit_set_enabled
-c02e8ee8 t audit_log_common_recv_msg
-c02e8f98 T audit_log_key
-c02e8ff0 T audit_log_d_path_exe
-c02e904c T audit_get_tty
-c02e90e4 t audit_log_multicast
-c02e9268 t audit_multicast_unbind
-c02e9284 t audit_multicast_bind
-c02e92c4 t audit_log_task_info.part.10
-c02e94cc T audit_log_task_info
-c02e94e0 t audit_log_feature_change.part.11
-c02e9588 t audit_receive_msg
-c02ea458 t audit_receive
-c02ea5d0 T audit_put_tty
-c02ea5dc T audit_log_path_denied
-c02ea668 T audit_set_loginuid
-c02ea854 T audit_signal_info
-c02ea900 t audit_match_signal
-c02eaa50 t audit_compare_rule
-c02eac60 t audit_find_rule
-c02ead50 t audit_log_rule_change.part.2
-c02eadd4 T audit_free_rule_rcu
-c02eae80 T audit_unpack_string
-c02eaf28 t audit_data_to_entry
-c02eba58 T audit_match_class
-c02ebab0 T audit_dupe_rule
-c02ebd58 T audit_del_rule
-c02ebec0 T audit_rule_change
-c02ec2d0 T audit_list_rules_send
-c02ec6c8 T audit_comparator
-c02ec778 T audit_uid_comparator
-c02ec810 T audit_gid_comparator
-c02ec8a8 T parent_len
-c02ec940 T audit_compare_dname_path
-c02ec9bc T audit_filter
-c02ecbd4 T audit_update_lsm_rules
-c02ecda8 t audit_compare_uid
-c02ece1c t audit_compare_gid
-c02ece90 t grow_tree_refs
-c02eceec t audit_log_pid_context
-c02ed028 t audit_log_execve_info
-c02ed4d4 t audit_log_uring
-c02ed698 t unroll_tree_refs
-c02ed784 t audit_alloc_name
-c02ed870 t audit_copy_inode
-c02ed96c T __audit_inode_child
-c02edd78 T __audit_log_nfcfg
-c02ede5c t audit_log_task
-c02edf4c t audit_log_cap
-c02edfbc t audit_reset_context.part.2
-c02ee1e8 t audit_log_exit
-c02ef05c t audit_filter_rules.constprop.5
-c02f02b0 t audit_filter_uring
-c02f037c t audit_filter_syscall
-c02f0448 T audit_filter_inodes
-c02f0544 T audit_alloc
-c02f06d0 T __audit_free
-c02f07fc T __audit_uring_entry
-c02f0890 T __audit_uring_exit
-c02f09c4 T __audit_syscall_entry
-c02f0b3c T __audit_syscall_exit
-c02f0c48 T __audit_reusename
-c02f0ca4 T __audit_getname
-c02f0cfc T __audit_inode
-c02f1084 T __audit_file
-c02f109c T auditsc_get_stamp
-c02f111c T __audit_mq_open
-c02f11ac T __audit_mq_sendrecv
-c02f120c T __audit_mq_notify
-c02f1238 T __audit_mq_getsetattr
-c02f1274 T __audit_ipc_obj
-c02f12c0 T __audit_ipc_set_perm
-c02f12f4 T __audit_bprm
-c02f1318 T __audit_socketcall
-c02f1374 T __audit_fd_pair
-c02f1390 T __audit_sockaddr
-c02f13fc T __audit_ptrace
-c02f1464 T audit_signal_info_syscall
-c02f1608 T __audit_log_bprm_fcaps
-c02f1770 T __audit_log_capset
-c02f17d8 T __audit_mmap_fd
-c02f17fc T __audit_openat2_how
-c02f1840 T __audit_log_kern_module
-c02f1884 T __audit_fanotify
-c02f18c0 T __audit_tk_injoffset
-c02f190c T __audit_ntp_log
-c02f196c T audit_core_dumps
-c02f19d4 T audit_seccomp
-c02f1a5c T audit_seccomp_actions_logged
-c02f1ad8 T audit_killed_trees
-c02f1b04 t audit_free_parent
-c02f1b48 t audit_watch_free_mark
-c02f1b58 t audit_init_watch
-c02f1bb0 T audit_get_watch
-c02f1bfc T audit_put_watch
-c02f1cb0 t audit_remove_watch
-c02f1d08 t audit_update_watch
-c02f2018 t audit_watch_handle_event
-c02f22b4 T audit_watch_path
-c02f22c4 T audit_watch_compare
-c02f2300 T audit_to_watch
-c02f23b0 T audit_add_watch
-c02f2704 T audit_remove_watch_rule
-c02f27c0 T audit_dupe_exe
-c02f282c T audit_exe_compare
-c02f2870 t audit_fsnotify_free_mark
-c02f2894 t audit_mark_handle_event
-c02f29ec T audit_mark_path
-c02f29fc T audit_mark_compare
-c02f2a34 T audit_alloc_mark
-c02f2b90 T audit_remove_mark
-c02f2bc0 T audit_remove_mark_rule
-c02f2bf4 t compare_root
-c02f2c18 t audit_tree_handle_event
-c02f2c28 t fsnotify_group_unlock
-c02f2c54 t kill_rules
-c02f2d90 t audit_tree_destroy_watch
-c02f2dac t replace_mark_chunk
-c02f2df0 t alloc_chunk
-c02f2e8c t replace_chunk
-c02f3010 t audit_tree_freeing_mark
-c02f329c t prune_tree_chunks
-c02f3608 t prune_tree_thread
-c02f3700 t trim_marked
-c02f38a8 t tag_mount
-c02f3ec8 T audit_tree_path
-c02f3ed8 T audit_put_chunk
-c02f3fa8 t __put_chunk
-c02f3fb8 T audit_tree_lookup
-c02f4030 T audit_tree_match
-c02f4084 T audit_remove_tree_rule
-c02f41a4 T audit_trim_trees
-c02f4430 T audit_make_tree
-c02f4520 T audit_put_tree
-c02f4574 T audit_add_tree_rule
-c02f49b0 T audit_tag_tree
-c02f4ef0 T audit_kill_trees
-c02f4fe8 T get_kprobe
-c02f5044 T opt_pre_handler
-c02f50d0 t aggr_pre_handler
-c02f5170 t aggr_post_handler
-c02f51f4 t __get_valid_kprobe
-c02f5298 t __kretprobe_find_ret_addr
-c02f52f4 t kprobe_seq_start
-c02f5314 t kprobe_seq_next
-c02f5340 t kprobe_seq_stop
-c02f534c W alloc_insn_page
-c02f535c W alloc_optinsn_page
-c02f5368 t free_insn_page
-c02f5374 W free_optinsn_page
-c02f5380 t kprobe_remove_area_blacklist
-c02f5408 t kprobe_blacklist_seq_stop
-c02f541c t kill_kprobe
-c02f5558 t alloc_aggr_kprobe
-c02f55c0 t init_aggr_kprobe
-c02f56c0 t report_probe
-c02f581c t kprobe_blacklist_seq_next
-c02f5834 t kprobe_blacklist_seq_start
-c02f5864 t read_enabled_file_bool
-c02f58e8 t show_kprobe_addr
-c02f59fc T kprobes_inc_nmissed_count
-c02f5a58 T kretprobe_find_ret_addr
-c02f5b08 t collect_one_slot.part.2
-c02f5b9c t collect_garbage_slots
-c02f5c84 t __unregister_kprobe_bottom
-c02f5d00 t kprobe_blacklist_open
-c02f5d40 t kprobe_blacklist_seq_show
-c02f5dbc t optimize_kprobe
-c02f5f24 t optimize_all_kprobes
-c02f5fb8 t arm_kprobe
-c02f600c T enable_kprobe
-c02f60c4 t __within_kprobe_blacklist.part.14
-c02f6114 t kprobes_open
-c02f6154 t kprobe_optimizer
-c02f63e8 t unoptimize_kprobe
-c02f6550 t disarm_kprobe
-c02f65d8 t __disable_kprobe
-c02f66b0 t __unregister_kprobe_top
-c02f6834 T unregister_kprobes
-c02f68b0 T unregister_kprobe
-c02f68d8 T disable_kprobe
-c02f6918 T unregister_kretprobes
-c02f6a40 T unregister_kretprobe
-c02f6a68 t free_rp_inst_rcu
-c02f6ae4 t recycle_rp_inst
-c02f6ba4 T kprobe_flush_task
-c02f6c34 t pre_handler_kretprobe
-c02f6ecc W kprobe_lookup_name
-c02f6ed8 T __get_insn_slot
-c02f70cc T __free_insn_slot
-c02f7210 T __is_insn_slot_addr
-c02f7258 T kprobe_cache_get_kallsym
-c02f72e0 T kprobe_disarmed
-c02f732c T wait_for_kprobe_optimizer
-c02f739c t write_enabled_file_bool
-c02f7590 t proc_kprobes_optimization_handler
-c02f7698 T optprobe_queued_unopt
-c02f76ec T kprobe_busy_begin
-c02f7724 T kprobe_busy_end
-c02f777c t within_kprobe_blacklist.part.15
-c02f7810 T within_kprobe_blacklist
-c02f7848 W arch_adjust_kprobe_addr
-c02f7864 t _kprobe_addr
-c02f7904 T register_kprobe
-c02f7f38 T register_kprobes
-c02f7fa0 T register_kretprobe
-c02f8338 T register_kretprobes
-c02f83a0 W arch_kretprobe_fixup_return
-c02f83ac T __kretprobe_trampoline_handler
-c02f8530 T kprobe_on_func_entry
-c02f858c T kprobe_add_ksym_blacklist
-c02f8664 t kprobes_module_callback
-c02f8878 T kprobe_add_area_blacklist
-c02f88bc W arch_kprobe_get_kallsym
-c02f88cc T kprobe_get_kallsym
-c02f8964 T kprobe_free_init_mem
-c02f89fc W kgdb_arch_pc
-c02f8a0c W kgdb_skipexception
-c02f8a1c t module_event
-c02f8a2c T kgdb_breakpoint
-c02f8a7c t sysrq_handle_dbg
-c02f8af0 W kgdb_roundup_cpus
-c02f8b94 t kgdb_flush_swbreak_addr
-c02f8ba4 T dbg_deactivate_sw_breakpoints
-c02f8c2c t dbg_touch_watchdogs
-c02f8c44 T kgdb_unregister_io_module
-c02f8d58 t kgdb_io_ready
-c02f8e04 T dbg_activate_sw_breakpoints
-c02f8e90 t kgdb_console_write
-c02f8f24 t dbg_notify_reboot
-c02f8f7c t kgdb_cpu_enter
-c02f96e8 T kgdb_nmicallback
-c02f9794 W kgdb_call_nmi_hook
-c02f97b8 T kgdb_nmicallin
-c02f9884 W kgdb_validate_break_address
-c02f9924 T dbg_set_sw_break
-c02f9a00 T dbg_remove_sw_break
-c02f9a64 T kgdb_isremovedbreak
-c02f9ab0 T kgdb_has_hit_break
-c02f9afc T dbg_remove_all_break
-c02f9b80 t kgdb_reenter_check.part.6
-c02f9cac t kgdb_reenter_check
-c02f9cdc T kgdb_handle_exception
-c02f9e0c T kgdb_free_init_mem
-c02f9e68 T kdb_dump_stack_on_cpu
-c02f9ecc T kgdb_panic
-c02f9f34 W kgdb_arch_late
-c02f9f40 T kgdb_register_io_module
-c02fa100 T dbg_io_get_char
-c02fa15c t gdbstub_read_wait
-c02fa1e4 t put_packet
-c02fa2fc t pack_threadid
-c02fa398 t gdb_get_regs_helper
-c02fa494 t gdb_cmd_detachkill.part.1
-c02fa54c t getthread.constprop.9
-c02fa5e0 T gdbstub_msg_write
-c02fa69c T kgdb_mem2hex
-c02fa72c T kgdb_hex2mem
-c02fa7b8 T kgdb_hex2long
-c02fa868 t write_mem_msg
-c02fa9ac T pt_regs_to_gdb_regs
-c02fa9fc T gdb_regs_to_pt_regs
-c02faa4c T gdb_serial_stub
-c02fb9dc T gdbstub_state
-c02fbad4 T gdbstub_exit
-c02fbc18 t kdb_input_flush
-c02fbc98 t kdb_msg_write.part.1
-c02fbd54 T kdb_getchar
-c02fbf48 T vkdb_printf
-c02fc7f4 T kdb_printf
-c02fc854 T kdb_getstr
-c02fd188 t kdb_kgdb
-c02fd198 T kdb_unregister
-c02fd1c4 t kdb_grep_help
-c02fd238 t kdb_help
-c02fd338 t kdb_env
-c02fd3b0 t kdb_md_line
-c02fd5f0 t kdb_kill
-c02fd700 t kdb_sr
-c02fd768 t kdb_reboot
-c02fd788 t kdb_disable_nmi
-c02fd7c8 T kdb_register
-c02fd85c T kdb_set
-c02fda64 t kdb_defcmd2
-c02fdba0 t kdb_rd
-c02fddc0 t kdb_defcmd
-c02fe110 t kdb_summary
-c02fe3dc t kdb_param_enable_nmi
-c02fe450 T kdb_curr_task
-c02fe45c T kdbgetenv
-c02fe4ec t kdbgetulenv
-c02fe540 t kdb_dmesg
-c02fe7cc T kdbgetintenv
-c02fe820 T kdbgetularg
-c02fe8a8 t kdb_pid
-c02fea0c t kdb_cpu
-c02fec68 T kdbgetu64arg
-c02fecf0 t kdb_rm
-c02fee64 T kdbgetaddrarg
-c02ff134 t kdb_per_cpu
-c02ff390 t kdb_ef
-c02ff414 t kdb_go
-c02ff530 t kdb_mm
-c02ff664 t kdb_md
-c02ffce4 T kdb_parse
-c0300364 t kdb_exec_defcmd
-c030043c T kdb_print_state
-c0300490 T kdb_main_loop
-c0300cc0 T kdb_ps_suppressed
-c0300e2c T kdb_ps1
-c0300f9c t kdb_ps
-c0301134 T kdb_register_table
-c030117c t kdb_getphys
-c0301234 T kdbgetsymval
-c0301300 T kdbnearsym
-c0301474 T kallsyms_symbol_complete
-c03015e0 T kallsyms_symbol_next
-c0301654 T kdb_symbol_print
-c0301828 T kdb_strdup
-c0301860 T kdb_getarea_size
-c03018dc T kdb_putarea_size
-c0301958 T kdb_getphysword
-c0301a18 T kdb_getword
-c0301ad8 T kdb_putword
-c0301b78 T kdb_task_state_char
-c0301cdc T kdb_task_state
-c0301d58 T kdb_save_flags
-c0301d98 T kdb_restore_flags
-c0301dd8 t kdb_show_stack
-c0301e7c t kdb_bt1
-c0301fa8 t kdb_bt_cpu
-c0302050 T kdb_bt
-c03023e4 t kdb_bc
-c0302630 t kdb_printbp
-c03026d8 t kdb_bp
-c03029a0 t kdb_ss
-c03029d0 T kdb_bp_install
-c0302bf8 T kdb_bp_remove
-c0302cc8 T kdb_common_init_state
-c0302d2c T kdb_common_deinit_state
-c0302d68 T kdb_stub
-c03031d0 T kdb_gdb_state_pass
-c03031ec T kdb_get_kbd_char
-c03035d4 T kdb_kbd_cleanup_state
-c0303648 t hung_task_panic
-c0303668 T reset_hung_task_detector
-c0303684 t proc_dohung_task_timeout_secs
-c03036dc t watchdog
-c0303bac t seccomp_check_filter
-c0303ef8 t seccomp_notify_poll
-c0303fbc t seccomp_notify_detach.part.2
-c0304050 t seccomp_do_user_notification.constprop.6
-c0304360 t seccomp_names_from_actions_logged.constprop.9
-c0304408 t audit_actions_logged
-c0304524 t write_actions_logged.constprop.10
-c0304690 t seccomp_actions_logged_handler
-c03047a8 t __seccomp_filter_orphan
-c0304834 t __put_seccomp_filter
-c03048dc t seccomp_notify_release
-c030490c t seccomp_notify_ioctl
-c0304f38 t __seccomp_filter
-c0305694 W arch_seccomp_spec_mitigate
-c03056a0 T seccomp_filter_release
-c03056f8 T get_seccomp_filter
-c03057a4 t do_seccomp
-c03063f4 T __secure_computing
-c03064d0 T prctl_get_seccomp
-c03064e4 T __se_sys_seccomp
-c03064e4 T sys_seccomp
-c03064f0 T prctl_set_seccomp
-c0306528 T relay_buf_full
-c0306554 t __relay_set_buf_dentry
-c0306578 t relay_file_mmap
-c03065dc t relay_file_poll
-c0306660 t relay_page_release
-c030666c t __relay_reset
-c0306748 t wakeup_readers
-c0306764 t relay_create_buf_file
-c0306800 t relay_destroy_channel
-c0306824 T relay_late_setup_files
-c0306b0c T relay_switch_subbuf
-c0306cb0 t relay_buf_fault
-c0306d30 t relay_subbufs_consumed.part.0
-c0306d7c T relay_subbufs_consumed
-c0306da4 t relay_file_read_consume
-c0306ec8 t relay_file_read
-c03071b8 t relay_pipe_buf_release
-c0307234 T relay_reset
-c03072fc T relay_flush
-c03073c4 t subbuf_splice_actor.constprop.6
-c0307660 t relay_file_splice_read
-c0307758 t relay_destroy_buf
-c0307828 t relay_open_buf.part.3
-c0307b24 t relay_file_release
-c0307b90 t relay_file_open
-c0307c04 t relay_close_buf
-c0307c84 T relay_close
-c0307ddc T relay_open
-c030805c T relay_prepare_cpu
-c0308144 t proc_do_uts_string
-c030829c T uts_proc_notify
-c03082bc t delayacct_end
-c0308334 t sysctl_delayacct
-c030846c T delayacct_init
-c030851c T __delayacct_tsk_init
-c0308554 T __delayacct_blkio_start
-c0308574 T __delayacct_blkio_end
-c0308590 T delayacct_add_tsk
-c0308914 T __delayacct_blkio_ticks
-c030895c T __delayacct_freepages_start
-c030897c T __delayacct_freepages_end
-c030899c T __delayacct_thrashing_start
-c03089e4 T __delayacct_thrashing_end
-c0308a24 T __delayacct_swapin_start
-c0308a44 T __delayacct_swapin_end
-c0308a64 T __delayacct_compact_start
-c0308a84 T __delayacct_compact_end
-c0308aa4 T __delayacct_wpcopy_start
-c0308ac4 T __delayacct_wpcopy_end
-c0308ae8 t send_reply
-c0308b28 t parse
-c0308bc0 t fill_stats
-c0308cb0 t prepare_reply
-c0308d9c t cgroupstats_user_cmd
-c0308eb0 t add_del_listener
-c0309108 t mk_reply
-c0309228 t taskstats_user_cmd
-c0309670 T taskstats_exit
-c03099f0 t __acct_update_integrals
-c0309ad0 T bacct_add_tsk
-c0309ec0 T xacct_add_tsk
-c030a0a0 T acct_update_integrals
-c030a120 T acct_account_cputime
-c030a150 T acct_clear_integrals
-c030a178 t tp_stub_func
-c030a184 t rcu_free_old_probes
-c030a1a4 t srcu_free_old_probes
-c030a1b0 t tp_rcu_get_state
-c030a1f4 T register_tracepoint_module_notifier
-c030a268 T unregister_tracepoint_module_notifier
-c030a2dc t tp_rcu_cond_sync.part.2
-c030a340 t tracepoint_add_func
-c030a6b8 T tracepoint_probe_register_prio_may_exist
-c030a740 T tracepoint_probe_register_prio
-c030a7c8 T tracepoint_probe_register
-c030a7d8 t tracepoint_module_notify
-c030a9a0 T for_each_kernel_tracepoint
-c030aa04 T tracepoint_probe_unregister
-c030ad3c T trace_module_has_bad_taint
-c030ad5c T syscall_regfunc
-c030ae40 T syscall_unregfunc
-c030af18 t lstats_write
-c030af64 t sysctl_latencytop
-c030afb0 t lstats_open
-c030afcc t lstats_show
-c030b090 T clear_tsk_latency_tracing
-c030b0e0 T trace_clock_local
-c030b0ec T trace_clock
-c030b0f0 T trace_clock_jiffies
-c030b110 T trace_clock_global
-c030b1e4 T trace_clock_counter
-c030b228 t ftrace_sync_ipi
-c030b230 t function_stat_next
-c030b280 t function_stat_start
-c030b2e8 t function_stat_cmp
-c030b314 t ftrace_find_profiled_func
-c030b368 t hash_contains_ip
-c030b490 t ftrace_cmp_recs
-c030b4c0 t ftrace_check_record
-c030b684 t ftrace_find_tramp_ops_any
-c030b6dc t ftrace_find_tramp_ops_next
-c030b734 t t_mod_next
-c030b7a4 t function_trace_probe_call
-c030b7d0 t __g_next
-c030b878 t g_next
-c030b898 t ftrace_cmp_ips
-c030b8bc t g_start
-c030b940 t t_stop
-c030b94c t fpid_stop
-c030b958 t g_stop
-c030b964 t free_ftrace_mod
-c030b9a4 t ftrace_free_mod_map
-c030ba08 t add_hash_entry
-c030ba98 t t_probe_next
-c030bc18 t t_mod_start
-c030bd88 t release_probe
-c030be28 t symbols_cmp
-c030be34 t update_ftrace_function
-c030befc t lookup_rec
-c030bfb4 t function_stat_headers
-c030bfcc t save_ftrace_mod_rec
-c030c0ac t ftrace_pid_release
-c030c0d0 t ftrace_ops_assist_func
-c030c1a8 t ftrace_pid_follow_sched_process_exit
-c030c1d8 t ftrace_pid_follow_sched_process_fork
-c030c204 t clear_ftrace_pids
-c030c35c t fpid_show
-c030c384 t ftrace_enabled_open
-c030c3d0 t profile_graph_return
-c030c560 t ftrace_profile_read
-c030c5d4 t ftrace_pid_func
-c030c624 t clear_mod_from_hash
-c030c6d0 t g_show
-c030c72c t ftrace_filter_pid_sched_switch_probe
-c030c7b8 t ignore_task_cpu
-c030c830 t fnpid_next
-c030c86c t fnpid_start
-c030c8b0 t ftrace_avail_open
-c030c92c t free_ftrace_hash.part.19
-c030ca4c t __free_ftrace_hash_rcu
-c030ca74 t profile_graph_entry
-c030cc60 t alloc_ftrace_hash
-c030ccd4 t __ftrace_hash_move
-c030cde8 t alloc_and_copy_ftrace_hash.constprop.27
-c030cf08 t __ftrace_graph_open.part.20
-c030cffc t ftrace_graph_notrace_open
-c030d0bc t ftrace_graph_open
-c030d180 t fpid_start
-c030d1c4 t fpid_next
-c030d200 t ftrace_profile_write
-c030d4d0 T ftrace_ops_set_global_filter
-c030d518 T ftrace_free_filter
-c030d598 t function_stat_show
-c030d7c8 T __unregister_ftrace_function
-c030d894 T ftrace_graph_graph_time_control
-c030d8a4 T ftrace_ops_trampoline
-c030d914 T is_ftrace_trampoline
-c030d928 T ftrace_lookup_ip
-c030d9a0 t enter_record
-c030da1c t t_func_next
-c030db04 t t_next
-c030dbd8 t t_start
-c030dd40 t __ftrace_hash_update_ipmodify
-c030e038 T ftrace_ops_test
-c030e0b4 t __ftrace_hash_rec_update.part.17
-c030e554 t ftrace_hash_rec_update_modify
-c030e5e0 T ftrace_location_range
-c030e5f4 T ftrace_location
-c030e68c t kallsyms_callback
-c030e724 T ftrace_text_reserved
-c030e744 T ftrace_update_record
-c030e74c T ftrace_test_record
-c030e754 T ftrace_get_addr_new
-c030e87c T ftrace_get_addr_curr
-c030e9fc t __ftrace_replace_code
-c030eab4 t ftrace_process_locs
-c030ef84 W ftrace_replace_code
-c030f048 T ftrace_rec_iter_start
-c030f09c T ftrace_rec_iter_next
-c030f0fc T ftrace_rec_iter_record
-c030f11c T ftrace_modify_all_code
-c030f2a4 t __ftrace_modify_code
-c030f2b8 T ftrace_run_stop_machine
-c030f32c t ftrace_startup_enable
-c030f388 t ftrace_enable_sysctl
-c030f52c t ftrace_run_modify_code.constprop.28
-c030f57c t ftrace_hash_move_and_update_ops
-c030f77c W arch_ftrace_trampoline_free
-c030f780 t ftrace_trampoline_free
-c030f820 T ftrace_shutdown
-c030fae4 T unregister_ftrace_function
-c030fb1c W arch_ftrace_trampoline_func
-c030fb24 t t_show
-c030fe10 T ftrace_regex_open
-c0310070 t ftrace_notrace_open
-c0310084 t ftrace_filter_open
-c0310098 W arch_ftrace_match_adjust
-c031009c t ftrace_match
-c0310154 t ftrace_match_record
-c0310228 t match_records
-c0310480 t ftrace_process_regex
-c03105a8 t ftrace_regex_write.part.13
-c0310630 T ftrace_filter_write
-c031065c T ftrace_notrace_write
-c0310688 T ftrace_regex_release
-c03107b4 t ftrace_mod_callback
-c03109d0 t ftrace_set_hash
-c0310bb0 T ftrace_set_filter
-c0310c34 T ftrace_set_notrace
-c0310cb8 T ftrace_set_global_filter
-c0310cf4 T ftrace_set_global_notrace
-c0310d28 T ftrace_set_filter_ip
-c0310da8 T ftrace_set_filter_ips
-c0310e2c t process_mod_list
-c031102c t ftrace_graph_set_hash
-c031120c t ftrace_graph_write
-c0311278 t ftrace_graph_release
-c0311388 T allocate_ftrace_func_mapper
-c0311390 T ftrace_func_mapper_find_ip
-c03113a4 T ftrace_func_mapper_add_ip
-c0311450 T ftrace_func_mapper_remove_ip
-c03114a4 T free_ftrace_func_mapper
-c031152c T unregister_ftrace_function_probe_func
-c031197c T clear_ftrace_function_probes
-c03119c8 T ftrace_create_filter_files
-c0311a28 T ftrace_destroy_filter_files
-c0311a78 T ftrace_release_mod
-c0311d08 T ftrace_module_enable
-c031213c T ftrace_module_init
-c031218c T ftrace_mod_address_lookup
-c0312270 T ftrace_mod_get_kallsym
-c03123ec T ftrace_free_mem
-c0312770 W arch_ftrace_update_trampoline
-c0312774 t ftrace_update_trampoline
-c0312824 T __register_ftrace_function
-c0312948 T ftrace_startup
-c0312a78 T register_ftrace_function
-c0312ae8 T register_ftrace_function_probe
-c0312ef0 t ftrace_update_pid_func
-c0312f80 t pid_open
-c031302c t ftrace_no_pid_open
-c0313034 t ftrace_pid_open
-c031303c t pid_write
-c03131b8 t ftrace_no_pid_write
-c03131d4 t ftrace_pid_write
-c03131f0 T ftrace_init_trace_array
-c0313218 T ftrace_init_array_ops
-c031328c T ftrace_reset_array_ops
-c03132a0 T ftrace_ops_get_func
-c03132bc T ftrace_pid_follow_fork
-c0313320 T ftrace_clear_pids
-c0313350 T ftrace_init_tracefs
-c03133b0 T ftrace_kill
-c03133d8 T arch_ftrace_ops_list_func
-c03133d8 T ftrace_ops_list_func
-c0313524 T ftrace_is_dead
-c0313534 T ftrace_lookup_symbols
-c03135c4 t rb_time_set
-c0313628 t rb_time_cmpxchg
-c03137a4 T ring_buffer_time_stamp
-c03137b4 T ring_buffer_normalize_time_stamp
-c03137b8 t rb_start_commit
-c03137f4 T ring_buffer_record_disable
-c0313814 T ring_buffer_record_enable
-c0313834 T ring_buffer_record_off
-c0313874 T ring_buffer_record_on
-c03138b4 T ring_buffer_record_disable_cpu
-c03138f8 T ring_buffer_record_enable_cpu
-c031393c T ring_buffer_bytes_cpu
-c0313970 T ring_buffer_entries_cpu
-c03139b0 T ring_buffer_overrun_cpu
-c03139dc T ring_buffer_commit_overrun_cpu
-c0313a08 T ring_buffer_dropped_events_cpu
-c0313a34 T ring_buffer_read_events_cpu
-c0313a60 t rb_iter_reset
-c0313ac4 T ring_buffer_iter_empty
-c0313b7c T ring_buffer_iter_dropped
-c0313b94 T ring_buffer_size
-c0313bc8 T ring_buffer_swap_cpu
-c0313d04 T ring_buffer_event_data
-c0313d74 t rb_set_head_page
-c0313eac T ring_buffer_oldest_event_ts
-c0313f3c t rb_per_cpu_empty
-c0313fa0 t rb_inc_iter
-c0313ff4 t rb_check_bpage
-c0314048 t rb_check_pages
-c03141c8 T ring_buffer_entries
-c031422c T ring_buffer_overruns
-c0314280 T ring_buffer_read_finish
-c03142e0 t rb_free_cpu_buffer
-c03143c8 T ring_buffer_free
-c031443c T ring_buffer_read_prepare_sync
-c0314440 T ring_buffer_change_overwrite
-c0314478 T ring_buffer_iter_reset
-c03144b0 T ring_buffer_empty_cpu
-c03145a8 t rb_wake_up_waiters
-c03145f8 t rb_commit.constprop.9
-c0314864 t __rb_allocate_pages
-c0314a10 t rb_allocate_cpu_buffer
-c0314c44 T __ring_buffer_alloc
-c0314e00 T ring_buffer_read_prepare
-c0314f60 t rb_update_pages
-c03152ec t update_pages_handler
-c0315308 T ring_buffer_resize
-c0315784 T ring_buffer_empty
-c031589c t rb_get_reader_page
-c0315bec t rb_head_page_set.constprop.10
-c0315c30 T ring_buffer_read_start
-c0315cc0 t reset_disabled_cpu_buffer
-c0315ec0 T ring_buffer_reset_cpu
-c0315f74 T ring_buffer_reset
-c0316078 T ring_buffer_alloc_read_page
-c0316190 T ring_buffer_free_read_page
-c03162a0 T ring_buffer_event_length
-c03163e8 t rb_advance_reader
-c0316750 t rb_buffer_peek
-c03169ec T ring_buffer_peek
-c0316b44 T ring_buffer_consume
-c0316c94 t rb_move_tail
-c0317404 t __rb_reserve_next
-c0317c60 T ring_buffer_lock_reserve
-c03180ec t rb_iter_head_event
-c03182fc t rb_advance_iter
-c03184e4 T ring_buffer_iter_advance
-c0318518 T ring_buffer_iter_peek
-c03187ec T ring_buffer_discard_commit
-c0318f4c T ring_buffer_read_page
-c0319544 T ring_buffer_print_entry_header
-c0319614 T ring_buffer_print_page_header
-c03196c0 T ring_buffer_event_time_stamp
-c0319838 T ring_buffer_nr_pages
-c0319848 T ring_buffer_nr_dirty_pages
-c0319908 T ring_buffer_unlock_commit
-c0319a10 T ring_buffer_write
-c031a02c T ring_buffer_wake_waiters
-c031a138 T ring_buffer_wait
-c031a39c T ring_buffer_poll_wait
-c031a4e8 T ring_buffer_set_clock
-c031a4f0 T ring_buffer_set_time_stamp_abs
-c031a4f8 T ring_buffer_time_stamp_abs
-c031a500 T ring_buffer_nest_start
-c031a520 T ring_buffer_nest_end
-c031a540 T ring_buffer_record_is_on
-c031a550 T ring_buffer_record_is_set_on
-c031a560 T ring_buffer_reset_online_cpus
-c031a680 T trace_rb_cpu_prepare
-c031a770 t dummy_set_flag
-c031a778 T trace_handle_return
-c031a7a4 t enable_trace_buffered_event
-c031a7e0 t disable_trace_buffered_event
-c031a818 t put_trace_buf
-c031a854 t t_next
-c031a8ac t tracing_write_stub
-c031a8b4 t saved_tgids_next
-c031a8f8 t saved_tgids_start
-c031a928 t saved_tgids_stop
-c031a92c t saved_cmdlines_next
-c031a9cc t saved_cmdlines_stop
-c031a9f0 t tracing_free_buffer_write
-c031aa10 t __trace_array_put
-c031aa4c t tracing_get_dentry
-c031aa90 t t_start
-c031ab54 t tracing_err_log_seq_stop
-c031ab60 t t_stop
-c031ab6c T register_ftrace_export
-c031ac54 t tracing_trace_options_show
-c031ad3c t saved_tgids_show
-c031ad80 T tracing_on
-c031adac t bitmap_copy
-c031adbc T trace_event_buffer_lock_reserve
-c031af14 t set_buffer_entries
-c031af6c t clear_tracing_err_log
-c031afec T tracing_off
-c031b018 T tracing_is_on
-c031b048 t trace_iter_expand_format
-c031b0a0 t buffer_percent_write
-c031b134 t tracing_max_lat_write
-c031b1a0 t tracing_thresh_write
-c031b260 t trace_options_read
-c031b2b4 t trace_options_core_read
-c031b308 t tracing_readme_read
-c031b338 t __trace_find_cmdline
-c031b41c t saved_cmdlines_show
-c031b480 t trace_process_export
-c031b4c4 t peek_next_entry
-c031b560 t __find_next_entry
-c031b6f8 t get_total_entries_cpu
-c031b768 t get_total_entries
-c031b820 t print_event_info
-c031b89c T tracing_lseek
-c031b8e4 t trace_min_max_write
-c031b9d0 t trace_min_max_read
-c031ba64 t tracing_cpumask_read
-c031bb1c t tracing_nsecs_read
-c031bba4 t tracing_max_lat_read
-c031bbac t tracing_thresh_read
-c031bbb8 t free_trace_buffer
-c031bbec t tracing_clock_show
-c031bc90 t tracing_err_log_seq_next
-c031bca0 t tracing_err_log_seq_start
-c031bcc8 t tracing_reset_cpu
-c031bd00 t buffer_percent_read
-c031bd70 t tracing_total_entries_read
-c031bea4 t tracing_entries_read
-c031c058 t tracing_set_trace_read
-c031c0e8 t rb_simple_read
-c031c17c t tracing_time_stamp_mode_show
-c031c1cc t tracing_buffers_ioctl
-c031c228 t rb_simple_write
-c031c380 t tracing_spd_release_pipe
-c031c390 t wait_on_pipe
-c031c3c8 t trace_poll
-c031c430 t tracing_poll_pipe
-c031c444 t tracing_buffers_poll
-c031c458 t latency_fsnotify_workfn_irq
-c031c470 t tracing_buffers_release
-c031c4f8 t trace_automount
-c031c55c t tracing_read_dyn_info
-c031c604 t trace_module_notify
-c031c654 t ftrace_snapshot_print
-c031c6d4 t ftrace_snapshot_init
-c031c728 t __set_tracer_option
-c031c774 t trace_options_write
-c031c868 t trace_array_put.part.1
-c031c894 T trace_array_put
-c031c8a0 t tracing_release_generic_tr
-c031c8c4 t tracing_release_pipe
-c031c934 t tracing_err_log_release
-c031c978 t show_traces_release
-c031c9a4 t tracing_single_release_tr
-c031c9d0 t buffer_ftrace_now
-c031ca3c t resize_buffer_duplicate_size.part.4
-c031cad4 t resize_buffer_duplicate_size
-c031cb38 t __tracing_resize_ring_buffer
-c031cc50 t trace_options_init_dentry.part.6
-c031cc9c t alloc_percpu_trace_buffer.part.7
-c031cd00 T trace_array_init_printk
-c031cd48 t allocate_trace_buffer
-c031cdd4 t allocate_trace_buffers
-c031ce6c t t_show
-c031cea4 t ftrace_snapshot_free
-c031cec4 t tracing_alloc_snapshot_instance.part.20
-c031ceec t ftrace_trace_snapshot_callback
-c031d018 T tracing_alloc_snapshot
-c031d068 t tracing_set_trace_write.part.36
-c031d084 t tracing_clock_write.part.37
-c031d0a0 t tracing_err_log_write
-c031d0a8 T unregister_ftrace_export
-c031d18c t latency_fsnotify_workfn
-c031d1e0 t buffer_ref_release
-c031d248 t buffer_spd_release
-c031d27c t buffer_pipe_buf_release
-c031d298 t buffer_pipe_buf_get
-c031d30c t trace_save_cmdline
-c031d3e0 t tracing_err_log_seq_show
-c031d500 t tracing_buffers_splice_read
-c031d8e8 t s_stop
-c031d95c t call_filter_check_discard.part.19
-c031d9e4 t __ftrace_trace_stack
-c031dbbc t tracing_stats_read
-c031df50 t allocate_cmdlines_buffer
-c031e010 t saved_cmdlines_start
-c031e0dc T tracing_cond_snapshot_data
-c031e170 T tracing_snapshot_cond_disable
-c031e21c t tracing_saved_cmdlines_size_read
-c031e2f4 t tracing_saved_cmdlines_size_write
-c031e440 t tracing_start.part.22
-c031e558 t tracing_release
-c031e724 t tracing_snapshot_release
-c031e760 T tracing_snapshot_cond_enable
-c031e89c T ns2usecs
-c031e8f8 T trace_array_get
-c031e96c T tracing_check_open_get_tr
-c031e9c0 T tracing_open_generic
-c031e9e4 T tracing_open_generic_tr
-c031ea08 t tracing_mark_open
-c031ea30 t tracing_err_log_open
-c031eac8 t tracing_time_stamp_mode_open
-c031eb24 t tracing_clock_open
-c031eb80 t tracing_open_pipe
-c031ecf0 t tracing_trace_options_open
-c031ed4c t show_traces_open
-c031eda8 t tracing_buffers_open
-c031ee94 t snapshot_raw_open
-c031eef0 t tracing_saved_tgids_open
-c031ef1c t tracing_saved_cmdlines_open
-c031ef48 T call_filter_check_discard
-c031ef60 T trace_find_filtered_pid
-c031ef64 T trace_ignore_this_task
-c031efb0 T trace_filter_add_remove_task
-c031eff4 T trace_pid_next
-c031f050 T trace_pid_start
-c031f108 T trace_pid_show
-c031f124 T ftrace_now
-c031f134 T tracing_is_enabled
-c031f150 T tracer_tracing_on
-c031f178 T tracing_alloc_snapshot_instance
-c031f190 T tracer_tracing_off
-c031f1b8 T tracer_tracing_is_on
-c031f1dc T nsecs_to_usecs
-c031f1f0 T trace_clock_in_ns
-c031f214 T trace_parser_get_init
-c031f258 T trace_parser_put
-c031f274 T trace_get_user
-c031f52c T trace_pid_write
-c031f6fc T latency_fsnotify
-c031f718 T tracing_reset_online_cpus
-c031f75c t free_snapshot
-c031f798 T tracing_reset_all_online_cpus_unlocked
-c031f7e4 T tracing_reset_all_online_cpus
-c031f808 T is_tracing_stopped
-c031f818 T tracing_start
-c031f830 T tracing_stop
-c031f8f8 T trace_find_cmdline
-c031f964 T trace_find_tgid
-c031f9a0 T tracing_record_taskinfo
-c031fa64 t __update_max_tr
-c031fb3c t update_max_tr.part.23
-c031fca4 T update_max_tr
-c031fcb4 T tracing_record_taskinfo_sched_switch
-c031fddc T tracing_record_cmdline
-c031fde4 T tracing_record_tgid
-c031fdec T tracing_gen_ctx_irq_test
-c031fe64 T __trace_array_puts
-c0320004 T __trace_puts
-c032001c t tracing_snapshot_instance_cond
-c03201a0 T tracing_snapshot_instance
-c03201a8 T tracing_snapshot
-c03201b8 T tracing_snapshot_alloc
-c03201dc t ftrace_snapshot
-c03201e8 t ftrace_count_snapshot
-c0320234 T tracing_snapshot_cond
-c0320238 T __trace_bputs
-c03203a8 T trace_dump_stack
-c0320400 T trace_vbprintk
-c0320674 t __trace_array_vprintk
-c03208bc T trace_array_printk
-c0320948 T trace_vprintk
-c0320964 t tracing_mark_raw_write
-c0320af8 t tracing_mark_write
-c0320d4c T trace_buffer_lock_reserve
-c0320d90 T trace_buffered_event_disable
-c0320ed8 T trace_buffered_event_enable
-c0321024 T tracepoint_printk_sysctl
-c03210cc T trace_buffer_unlock_commit_regs
-c032118c T trace_event_buffer_commit
-c0321438 T trace_buffer_unlock_commit_nostack
-c03214b0 T trace_function
-c03215fc T __trace_stack
-c0321660 T trace_last_func_repeats
-c0321770 T trace_printk_start_comm
-c0321788 T trace_array_vprintk
-c0321790 T trace_array_printk_buf
-c03217f8 T disable_trace_on_warning
-c0321850 t update_max_tr_single.part.28
-c03219d4 T update_max_tr_single
-c03219e4 T trace_check_vprintf
-c0321ec0 T trace_event_format
-c032201c T trace_find_next_entry
-c0322134 T trace_find_next_entry_inc
-c03221b4 t s_next
-c0322298 T tracing_iter_reset
-c0322360 t __tracing_open
-c03226cc t tracing_snapshot_open
-c03227ac t tracing_open
-c0322884 t s_start
-c0322ad4 T trace_total_entries_cpu
-c0322b30 T trace_total_entries
-c0322b88 T print_trace_header
-c0322da0 T trace_empty
-c0322e70 t tracing_wait_pipe
-c0322f24 t tracing_buffers_read
-c0323140 T print_trace_line
-c0323608 t tracing_splice_read_pipe
-c0323a1c t tracing_read_pipe
-c0323d74 T trace_latency_header
-c0323dd0 T trace_default_header
-c0323f94 t s_show
-c0324124 T tracing_is_disabled
-c032413c T tracing_set_cpumask
-c03242f4 t tracing_cpumask_write
-c032438c T trace_keep_overwrite
-c03243a8 T set_tracer_flag
-c032454c t trace_options_core_write
-c032462c t __remove_instance
-c032479c T trace_array_destroy
-c0324824 T trace_set_options
-c0324944 t tracing_trace_options_write
-c03249f8 T tracer_init
-c0324a1c T tracing_resize_ring_buffer
-c0324a94 t tracing_free_buffer_release
-c0324aec t tracing_entries_write
-c0324b9c T tracing_update_buffers
-c0324bf4 T trace_printk_init_buffers
-c0324cf4 t tracing_snapshot_write
-c0324f3c T tracing_set_tracer
-c03251b0 t tracing_set_trace_write
-c0325260 T tracing_set_clock
-c0325320 t tracing_clock_write
-c03253d4 T tracing_event_time_stamp
-c03253f4 T tracing_set_filter_buffering
-c0325488 T err_pos
-c03254d0 T tracing_log_err
-c0325634 T trace_create_file
-c0325670 t create_trace_option_files
-c03258a0 t __update_tracer_options
-c03258f8 t init_tracer_tracefs
-c0325f84 t trace_array_create_dir
-c0325ff0 t trace_array_create
-c0326190 T trace_array_get_by_name
-c0326234 T trace_array_find
-c0326284 t instance_rmdir
-c03262e4 t instance_mkdir
-c0326350 T trace_array_find_get
-c0326390 T tracing_init_dentry
-c0326428 T trace_printk_seq
-c03264cc T trace_init_global_iter
-c0326580 T ftrace_dump
-c03268d8 t trace_die_handler
-c032690c t trace_panic_handler
-c0326938 T trace_parse_run_command
-c0326ab8 T trace_nop_print
-c0326aec t trace_func_repeats_raw
-c0326b6c t trace_timerlat_raw
-c0326bdc t trace_timerlat_print
-c0326c64 t trace_osnoise_raw
-c0326d00 t trace_hwlat_raw
-c0326d84 t trace_print_raw
-c0326de8 t trace_bprint_raw
-c0326e54 t trace_bputs_raw
-c0326ebc t trace_ctxwake_raw
-c0326f40 t trace_wake_raw
-c0326f48 t trace_ctx_raw
-c0326f50 t trace_fn_raw
-c0326fb4 T trace_print_flags_seq
-c03270d0 T trace_print_symbols_seq
-c0327170 T trace_print_flags_seq_u64
-c03272b8 T trace_print_symbols_seq_u64
-c0327370 T trace_print_hex_seq
-c03273f4 T trace_print_array_seq
-c0327594 t trace_raw_data
-c0327648 t trace_hwlat_print
-c0327700 T trace_print_bitmask_seq
-c0327738 T trace_print_hex_dump_seq
-c03277b8 T trace_event_printf
-c032781c T trace_output_call
-c03278ac t trace_ctxwake_print
-c0327964 t trace_wake_print
-c0327970 t trace_ctx_print
-c032797c T register_trace_event
-c0327c30 T unregister_trace_event
-c0327c88 t trace_user_stack_print
-c0327eb0 t trace_ctxwake_bin
-c0327f40 t trace_fn_bin
-c0327fa8 t trace_ctxwake_hex
-c0328098 t trace_wake_hex
-c03280a0 t trace_ctx_hex
-c03280a8 t trace_fn_hex
-c0328110 T trace_raw_output_prep
-c03281dc t trace_print_time.part.1
-c0328258 t trace_osnoise_print
-c0328410 T trace_print_bputs_msg_only
-c0328464 T trace_print_bprintk_msg_only
-c03284bc T trace_print_printk_msg_only
-c0328510 T trace_seq_print_sym
-c03285c8 T seq_print_ip_sym
-c0328640 t print_fn_trace
-c0328690 t trace_func_repeats_print
-c0328760 t trace_fn_trace
-c03287cc t trace_print_print
-c032883c t trace_bprint_print
-c03288b8 t trace_bputs_print
-c0328930 t trace_stack_print
-c0328a50 T trace_print_lat_fmt
-c0328bc8 T trace_find_mark
-c0328c90 T trace_print_context
-c0328de0 T trace_print_lat_context
-c03291b8 T ftrace_find_event
-c0329200 T trace_event_read_lock
-c032920c T trace_event_read_unlock
-c0329218 T __unregister_trace_event
-c0329264 T trace_seq_hex_dump
-c032930c T trace_seq_to_user
-c0329354 T trace_seq_putc
-c03293bc T trace_seq_putmem
-c032942c T trace_seq_vprintf
-c0329490 T trace_seq_bprintf
-c03294f4 T trace_seq_bitmask
-c0329564 T trace_seq_puts
-c03295ec T trace_seq_printf
-c0329694 T trace_seq_path
-c0329718 T trace_seq_putmem_hex
-c03297a0 T trace_print_seq
-c0329810 t dummy_cmp
-c0329818 t stat_seq_show
-c032983c t stat_seq_stop
-c0329848 t __reset_stat_session
-c03298a0 t stat_seq_next
-c03298cc t stat_seq_start
-c0329934 t insert_stat
-c03299c8 t tracing_stat_open
-c0329adc t tracing_stat_release
-c0329b18 T register_stat_tracer
-c0329cc0 T unregister_stat_tracer
-c0329d74 t find_next
-c0329e74 t t_next
-c0329e98 T __ftrace_vbprintk
-c0329ec0 T __trace_bprintk
-c0329f3c T __trace_printk
-c0329fa4 T __ftrace_vprintk
-c0329fc4 t t_show
-c032a090 t t_stop
-c032a09c t t_start
-c032a0c0 t module_trace_bprintk_format_notify
-c032a1f8 t ftrace_formats_open
-c032a224 T trace_printk_control
-c032a234 T trace_is_tracepoint_string
-c032a290 t pid_list_refill_irq
-c032a440 T trace_pid_list_is_set
-c032a4b8 T trace_pid_list_set
-c032a648 T trace_pid_list_clear
-c032a724 T trace_pid_list_next
-c032a800 T trace_pid_list_first
-c032a80c T trace_pid_list_alloc
-c032a918 T trace_pid_list_free
-c032a9cc t probe_sched_switch
-c032aa18 t probe_sched_wakeup
-c032aa50 t tracing_start_sched_switch
-c032ab88 t tracing_sched_unregister
-c032abd8 T tracing_start_cmdline_record
-c032abe0 T tracing_stop_cmdline_record
-c032ac34 T tracing_start_tgid_record
-c032ac3c T tracing_stop_tgid_record
-c032ac8c t function_trace_call
-c032ad7c t ftrace_stacktrace
-c032ada4 t function_stack_trace_call
-c032ae90 t function_trace_start
-c032ae98 t function_trace_reset
-c032aec0 t ftrace_count_free
-c032aed4 t ftrace_count_init
-c032af28 t ftrace_traceoff
-c032af4c t ftrace_traceon
-c032af70 t function_no_repeats_trace_call
-c032b0dc t func_set_flag
-c032b1bc t ftrace_cpudump_probe
-c032b200 t ftrace_trace_probe_callback.constprop.5
-c032b2dc t ftrace_trace_onoff_callback
-c032b344 t ftrace_stacktrace_callback
-c032b374 t ftrace_dump_callback
-c032b3a0 t ftrace_cpudump_callback
-c032b3cc t ftrace_probe_print.constprop.6
-c032b440 t ftrace_traceon_print
-c032b454 t ftrace_traceoff_print
-c032b468 t ftrace_stacktrace_print
-c032b47c t ftrace_dump_print
-c032b490 t ftrace_cpudump_print
-c032b4a4 t ftrace_stacktrace_count
-c032b568 t ftrace_traceon_count
-c032b5b8 t ftrace_traceoff_count
-c032b608 t ftrace_dump_probe
-c032b64c t function_trace_init
-c032b704 t function_stack_no_repeats_trace_call
-c032b890 T ftrace_allocate_ftrace_ops
-c032b8f8 T ftrace_free_ftrace_ops
-c032b914 T ftrace_create_function_files
-c032b94c T ftrace_destroy_function_files
-c032b970 T __traceiter_irq_disable
-c032b9b8 T __traceiter_irq_enable
-c032ba00 t perf_trace_preemptirq_template
-c032baec t trace_event_raw_event_preemptirq_template
-c032bb88 t trace_raw_output_preemptirq_template
-c032bbe0 t __bpf_trace_preemptirq_template
-c032bc00 T trace_hardirqs_on
-c032bd3c T trace_hardirqs_off
-c032be6c T trace_hardirqs_on_prepare
-c032bf40 T trace_hardirqs_off_finish
-c032c008 T trace_hardirqs_on_caller
-c032c148 T trace_hardirqs_off_caller
-c032c280 t func_prolog_dec
-c032c328 t irqsoff_tracer_start
-c032c33c t irqsoff_tracer_stop
-c032c350 t __trace_function
-c032c364 t irqsoff_tracer_call
-c032c400 t check_critical_timing
-c032c584 t irqsoff_graph_return
-c032c640 t irqsoff_graph_entry
-c032c7c4 t irqsoff_print_header
-c032c7e8 t irqsoff_trace_close
-c032c7f8 t irqsoff_trace_open
-c032c80c t register_irqsoff_function.part.5
-c032c848 t start_irqsoff_tracer
-c032c89c t irqsoff_tracer_init
-c032c95c t unregister_irqsoff_function.part.6
-c032c994 t irqsoff_flag_changed
-c032cab4 t irqsoff_tracer_reset
-c032cb40 t irqsoff_print_line
-c032cb60 T tracer_hardirqs_on
-c032cc74 T start_critical_timings
-c032cd78 T tracer_hardirqs_off
-c032ce8c T stop_critical_timings
-c032cf94 t probe_wakeup_migrate_task
-c032cfac t wakeup_tracer_stop
-c032cfc0 t wakeup_print_header
-c032cfe4 t wakeup_trace_close
-c032cff4 t wakeup_trace_open
-c032d008 t register_wakeup_function.part.0
-c032d044 t start_func_tracer
-c032d098 t func_prolog_preempt_disable.part.1
-c032d138 t wakeup_graph_return
-c032d1f8 t wakeup_graph_entry
-c032d384 t wakeup_tracer_call
-c032d468 t unregister_wakeup_function.part.2
-c032d4a0 t wakeup_print_line
-c032d4c0 t __trace_function.constprop.7
-c032d4dc t probe_wakeup
-c032d8e0 t wakeup_reset
-c032da08 t wakeup_tracer_start
-c032da24 t wakeup_flag_changed
-c032daec t wakeup_tracer_reset
-c032dbcc t __wakeup_tracer_init
-c032dd5c t wakeup_dl_tracer_init
-c032dd88 t wakeup_rt_tracer_init
-c032ddb4 t wakeup_tracer_init
-c032dddc t probe_wakeup_sched_switch
-c032e1c8 t nop_trace_init
-c032e1d0 t nop_trace_reset
-c032e1d4 t nop_set_flag
-c032e220 t t_next
-c032e25c t t_stop
-c032e2a4 t stack_trace_filter_open
-c032e2b8 t stack_max_size_read
-c032e32c t stack_trace_open
-c032e358 t t_show
-c032e410 t stack_trace_call
-c032e794 t t_start
-c032e858 t stack_max_size_write
-c032e98c T stack_trace_sysctl
-c032ea48 t print_graph_proc
-c032eb54 T graph_trace_close
-c032eb78 t graph_depth_write
-c032ebf4 t graph_depth_read
-c032ec68 t func_graph_set_flag
-c032ecc8 t graph_trace_reset
-c032ed04 t graph_trace_init
-c032ed54 t graph_trace_update_thresh
-c032ed6c T graph_trace_open
-c032ee60 t print_graph_abs_time
-c032eee8 t print_graph_rel_time
-c032ef68 T __trace_graph_entry
-c032efec T trace_graph_entry
-c032f230 T __trace_graph_return
-c032f2c4 T trace_graph_function
-c032f358 T trace_graph_return
-c032f46c t trace_graph_thresh_return
-c032f4fc T set_graph_array
-c032f510 T trace_print_graph_duration
-c032f650 t print_graph_duration
-c032f730 t print_graph_irq
-c032f8bc t print_graph_prologue
-c032fab0 t print_graph_entry
-c032ff88 T print_graph_function_flags
-c0330534 t print_graph_function
-c0330544 t print_graph_function_event
-c0330554 T print_graph_headers_flags
-c03307ec t print_graph_headers
-c0330800 t fill_rwbs
-c03308e4 t blk_tracer_start
-c03308f8 t blk_tracer_init
-c033091c t blk_tracer_stop
-c0330930 T blk_fill_rwbs
-c0330a3c t blk_remove_buf_file_callback
-c0330a4c t blk_trace_free
-c0330ab0 t put_probe_ref
-c0330c8c t blk_create_buf_file_callback
-c0330cb0 t blk_dropped_read
-c0330d2c t get_probe_ref
-c0331128 t blk_log_remap
-c0331194 t blk_log_split
-c0331220 t blk_log_unplug
-c03312a4 t blk_log_plug
-c0331300 t blk_log_dump_pdu
-c0331404 t blk_log_generic
-c03314d8 t blk_log_action
-c0331620 t print_one_line
-c0331744 t blk_trace_event_print
-c033174c t blk_trace_event_print_binary
-c03317e8 t blk_tracer_print_header
-c0331808 t sysfs_blk_trace_attr_show
-c0331998 t blk_tracer_set_flag
-c03319bc t blk_trace_bio_get_cgid.part.2
-c03319e8 t blk_trace_request_get_cgid
-c0331a2c t blk_subbuf_start_callback
-c0331a74 t blk_log_with_error
-c0331b08 t blk_tracer_print_line
-c0331b40 t blk_log_action_classic
-c0331c38 t blk_tracer_reset
-c0331c4c t blk_trace_setup_queue
-c0331d18 t blk_trace_stop
-c0331d94 t blk_trace_cleanup
-c0331dc0 T blk_trace_remove
-c0331e08 t __blk_trace_setup.part.4
-c0331e34 t __blk_trace_setup
-c0332134 T blk_trace_setup
-c033218c t sysfs_blk_trace_attr_store
-c0332484 t trace_note
-c0332654 T __blk_trace_note_message
-c033278c t blk_msg_write
-c03327e8 t __blk_add_trace
-c0332bc0 t blk_add_trace_rq
-c0332c64 t blk_add_trace_rq_insert
-c0332ca0 t blk_add_trace_rq_issue
-c0332cdc t blk_add_trace_rq_merge
-c0332d18 t blk_add_trace_rq_requeue
-c0332d54 t blk_add_trace_rq_complete
-c0332d94 t blk_add_trace_bio
-c0332e28 t blk_add_trace_bio_bounce
-c0332e40 t blk_add_trace_bio_complete
-c0332e70 t blk_add_trace_bio_backmerge
-c0332e8c t blk_add_trace_bio_frontmerge
-c0332ea8 t blk_add_trace_bio_queue
-c0332ec4 t blk_add_trace_getrq
-c0332ee0 t blk_add_trace_plug
-c0332f30 T blk_add_driver_data
-c0332fcc t blk_add_trace_unplug
-c0333074 t blk_add_trace_split
-c0333160 t blk_add_trace_bio_remap
-c033327c t blk_add_trace_rq_remap
-c0333344 t blk_trace_start
-c03334a0 T blk_trace_startstop
-c03334f8 T blk_trace_ioctl
-c0333630 T blk_trace_shutdown
-c0333648 T ftrace_graph_entry_stub
-c0333650 t ftrace_graph_probe_sched_switch
-c03336d4 t ftrace_graph_entry_test
-c0333720 T ftrace_graph_stop
-c033372c T function_graph_enter
-c0333860 T ftrace_return_to_handler
-c03339f8 T ftrace_graph_get_ret_stack
-c0333a20 T ftrace_graph_ret_addr
-c0333a68 T ftrace_graph_sleep_time_control
-c0333a78 T update_function_graph_func
-c0333af4 T ftrace_graph_init_idle_task
-c0333bdc T ftrace_graph_init_task
-c0333c50 T ftrace_graph_exit_task
-c0333c64 T register_ftrace_graph
-c0333ef4 T unregister_ftrace_graph
-c0333f78 T trace_event_ignore_this_pid
-c0333fa0 t t_next
-c0334008 t s_next
-c0334054 t f_next
-c0334110 t top_trace_array
-c0334160 t __get_system
-c03341b8 t __trace_define_field
-c033424c T trace_define_field
-c03342dc T trace_event_buffer_reserve
-c033438c T trace_event_reg
-c0334444 t event_filter_pid_sched_process_exit
-c0334474 t event_filter_pid_sched_process_fork
-c03344a0 t f_start
-c0334554 t s_start
-c03345d8 t t_start
-c0334674 t p_stop
-c0334680 t t_stop
-c033468c t eval_replace
-c0334710 t trace_create_new_event
-c03347dc t create_event_toplevel_files
-c0334900 t trace_format_open
-c033492c t show_header
-c03349ec t event_id_read
-c0334a6c t event_enable_read
-c0334b68 t ftrace_event_release
-c0334b8c t subsystem_filter_read
-c0334c58 t trace_destroy_fields
-c0334cd4 t np_next
-c0334ce0 t p_next
-c0334cec t p_start
-c0334d1c t event_filter_pid_sched_switch_probe_post
-c0334d64 t event_filter_pid_sched_switch_probe_pre
-c0334e10 t ignore_task_cpu
-c0334e54 t __ftrace_clear_event_pids
-c03350b4 t event_pid_write
-c033532c t ftrace_event_npid_write
-c0335348 t ftrace_event_pid_write
-c0335364 t system_tr_open
-c03353d4 t event_enable_init
-c033542c t trace_event_name
-c0335450 t __ftrace_event_enable_disable
-c033574c t event_enable_write
-c0335850 t event_define_fields
-c03359b8 t update_event_probe
-c03359d8 t event_enable_probe
-c0335a04 t event_enable_count_probe
-c0335a64 t event_filter_write
-c0335b20 t event_filter_read
-c0335c14 t __put_system
-c0335cc8 t __put_system_dir
-c0335dac t put_system
-c0335dd8 t subsystem_release
-c0335e10 t subsystem_open
-c0335f80 t remove_event_file_dir
-c0336078 t event_remove
-c03361a8 T trace_remove_event_call
-c03362a4 t event_filter_pid_sched_wakeup_probe_post
-c0336308 t event_filter_pid_sched_wakeup_probe_pre
-c033636c t ftrace_event_open
-c03363ac t ftrace_event_set_npid_open
-c033643c t ftrace_event_set_open
-c03364ec t ftrace_event_avail_open
-c03364f8 t subsystem_filter_write
-c0336578 t f_stop
-c0336584 t np_start
-c03365b4 t ftrace_event_set_pid_open
-c0336644 T trace_put_event_file
-c033668c t free_probe_data.part.9
-c03366dc t free_probe_data
-c0336708 t event_enable_free
-c03367c8 t system_enable_read
-c0336920 t __ftrace_set_clr_event_nolock
-c0336a60 t __ftrace_set_clr_event
-c0336abc T trace_set_clr_event
-c0336b44 T trace_array_set_clr_event
-c0336b7c t system_enable_write
-c0336c38 t t_show
-c0336cb4 t event_init
-c0336d44 t __register_event
-c0336d94 t event_enable_print
-c0336eac t event_create_dir
-c033737c t __trace_add_new_event
-c03373c8 T trace_add_event_call
-c0337430 t trace_module_notify
-c0337614 t __trace_early_add_event_dirs
-c033766c t f_show
-c033780c T trace_event_raw_init
-c03380bc T trace_find_event_field
-c033819c T trace_event_get_offsets
-c03381e0 T trace_event_enable_cmd_record
-c0338270 T trace_event_enable_tgid_record
-c0338300 T trace_event_enable_disable
-c0338304 T trace_event_follow_fork
-c0338374 T ftrace_set_clr_event
-c0338448 t ftrace_event_write
-c0338528 T trace_event_eval_update
-c0338a78 T __find_event_file
-c0338b0c T find_event_file
-c0338b48 T trace_get_event_file
-c0338c60 t event_enable_func
-c0338e88 T __trace_early_add_events
-c0338f48 T event_trace_add_tracer
-c0338ff0 T event_trace_del_tracer
-c0339094 t ftrace_event_register
-c033909c T ftrace_event_is_function
-c03390b4 T perf_trace_buf_alloc
-c0339190 T perf_trace_buf_update
-c03391c8 t perf_ftrace_function_call
-c0339344 t perf_trace_event_unreg
-c03393d4 t perf_trace_event_init
-c0339694 T perf_trace_init
-c0339774 T perf_trace_destroy
-c03397e4 T perf_kprobe_init
-c03398d8 T perf_kprobe_destroy
-c0339944 T perf_trace_add
-c0339a04 T perf_trace_del
-c0339a4c T perf_ftrace_event_register
-c0339b08 t regex_match_front
-c0339b38 t regex_match_glob
-c0339b50 t regex_match_end
-c0339b88 t append_filter_err
-c0339d28 t __free_filter.part.0
-c0339d7c t create_filter_start
-c0339ec0 t regex_match_full
-c0339eec t regex_match_middle
-c0339f18 T filter_match_preds
-c033a7a0 T filter_parse_regex
-c033a8a0 t process_preds
-c033baa0 t create_filter
-c033bb88 T print_event_filter
-c033bbbc T print_subsystem_event_filter
-c033bc28 T free_event_filter
-c033bc34 T filter_assign_type
-c033bd34 T create_event_filter
-c033bd38 T apply_event_filter
-c033be9c T apply_subsystem_event_filter
-c033c384 T ftrace_profile_free_filter
-c033c3a0 T ftrace_profile_set_filter
-c033c68c T event_triggers_post_call
-c033c6f0 T event_trigger_init
-c033c708 t snapshot_get_trigger_ops
-c033c720 t stacktrace_get_trigger_ops
-c033c738 T event_triggers_call
-c033c808 T __trace_trigger_soft_disabled
-c033c854 t __pause_named_trigger
-c033c8bc t onoff_get_trigger_ops
-c033c8f8 t event_enable_get_trigger_ops
-c033c934 t trigger_stop
-c033c940 t event_trigger_release
-c033c988 T event_enable_trigger_print
-c033ca94 t event_trigger_print
-c033cb1c t traceoff_trigger_print
-c033cb38 t traceon_trigger_print
-c033cb54 t snapshot_trigger_print
-c033cb70 t stacktrace_trigger_print
-c033cb8c t event_enable_trigger
-c033cbb0 t event_enable_count_trigger
-c033cbf4 T set_trigger_filter
-c033cd24 t traceoff_count_trigger
-c033cd8c t traceon_count_trigger
-c033cdf4 t snapshot_trigger
-c033ce0c t stacktrace_trigger
-c033ce48 t stacktrace_count_trigger
-c033ce64 t trigger_show
-c033cf04 t trigger_next
-c033cf48 t trigger_start
-c033cfd8 t traceoff_trigger
-c033d018 t traceon_trigger
-c033d058 t snapshot_count_trigger
-c033d088 t trace_event_trigger_enable_disable.part.6
-c033d0e4 t event_trigger_open
-c033d1c4 T trigger_data_free
-c033d208 T event_enable_trigger_free
-c033d2a8 t event_trigger_free
-c033d300 T trigger_process_regex
-c033d408 t event_trigger_write
-c033d4d4 T trace_event_trigger_enable_disable
-c033d540 T clear_event_triggers
-c033d5cc T update_cond_flag
-c033d64c T event_enable_register_trigger
-c033d740 T event_enable_unregister_trigger
-c033d7f8 t unregister_trigger
-c033d89c t register_trigger
-c033d988 t register_snapshot_trigger
-c033d9c4 T event_trigger_check_remove
-c033d9dc T event_trigger_empty_param
-c033d9e8 T event_trigger_separate_filter
-c033da8c T event_trigger_alloc
-c033db08 T event_trigger_parse_num
-c033db5c T event_enable_trigger_parse
-c033de0c t event_trigger_parse
-c033df6c T event_trigger_set_filter
-c033dfac T event_trigger_reset_filter
-c033dfc4 T event_trigger_register
-c033dfe8 T event_trigger_unregister
-c033e00c T find_named_trigger
-c033e078 T is_named_trigger
-c033e0c4 T save_named_trigger
-c033e114 T del_named_trigger
-c033e148 T pause_named_trigger
-c033e150 T unpause_named_trigger
-c033e158 T set_named_trigger_data
-c033e160 T get_named_trigger_data
-c033e168 t eprobe_dyn_event_is_busy
-c033e17c t eprobe_trigger_init
-c033e184 t eprobe_trigger_free
-c033e188 t eprobe_trigger_print
-c033e190 t eprobe_trigger_cmd_parse
-c033e198 t eprobe_trigger_reg_func
-c033e1a0 t eprobe_trigger_unreg_func
-c033e1a4 t eprobe_trigger_get_ops
-c033e1b0 t get_event_field
-c033e2ac t process_fetch_insn
-c033e85c t eprobe_dyn_event_create
-c033e868 t eprobe_trigger_func
-c033eff0 t disable_eprobe
-c033f0c8 t eprobe_register
-c033f4c4 t eprobe_event_define_fields
-c033f524 t trace_event_probe_cleanup.part.2
-c033f580 t eprobe_dyn_event_release
-c033f618 t eprobe_dyn_event_show
-c033f6d4 t eprobe_dyn_event_match
-c033f7d4 t print_eprobe_event
-c033fa10 t __trace_eprobe_create
-c0340284 T __traceiter_bpf_trace_printk
-c03402c4 T bpf_get_current_task
-c03402d0 T bpf_get_current_task_btf
-c03402dc T bpf_task_pt_regs
-c03402f0 T bpf_current_task_under_cgroup
-c0340378 T bpf_get_func_ip_tracing
-c0340380 T bpf_get_func_ip_kprobe
-c03403b0 T bpf_get_attach_cookie_trace
-c03403c4 T bpf_get_attach_cookie_pe
-c03403d4 T bpf_get_branch_snapshot
-c03403e0 t tp_prog_is_valid_access
-c034041c t raw_tp_prog_is_valid_access
-c0340450 t raw_tp_writable_prog_is_valid_access
-c03404a8 t pe_prog_convert_ctx_access
-c03405ec t perf_trace_bpf_trace_printk
-c0340710 t trace_event_raw_event_bpf_trace_printk
-c03407d4 t trace_raw_output_bpf_trace_printk
-c034081c T bpf_probe_read_user
-c0340858 T bpf_probe_read_user_str
-c0340894 T bpf_probe_read_kernel
-c03408d0 T bpf_probe_read_compat
-c0340920 T bpf_probe_read_kernel_str
-c034095c T bpf_probe_read_compat_str
-c03409ac T bpf_probe_write_user
-c0340a0c t get_bpf_raw_tp_regs
-c0340ad8 T bpf_seq_printf
-c0340bb4 T bpf_seq_write
-c0340bdc t bpf_btf_printf_prepare
-c0340c60 T bpf_seq_printf_btf
-c0340ce0 T bpf_perf_event_read
-c0340dc4 T bpf_perf_event_read_value
-c0340eb0 T bpf_perf_prog_read_value
-c0340f1c T bpf_perf_event_output
-c0341114 T bpf_perf_event_output_tp
-c0341310 T bpf_snprintf_btf
-c0341398 T bpf_get_stackid_tp
-c03413c0 T bpf_get_stack_tp
-c03413e8 T bpf_read_branch_records
-c03414d0 T bpf_trace_run12
-c03416b4 t kprobe_prog_is_valid_access
-c0341704 t pe_prog_is_valid_access
-c034182c T bpf_trace_vprintk
-c0341970 t __set_printk_clr_event
-c03419c0 t bpf_tracing_func_proto
-c034204c t kprobe_prog_func_proto
-c03420d8 t tp_prog_func_proto
-c0342130 t raw_tp_prog_func_proto
-c0342170 T tracing_prog_func_proto
-c034251c t pe_prog_func_proto
-c034259c t bpf_d_path_allowed
-c03425e0 t tracing_prog_is_valid_access
-c0342630 t bpf_event_notify
-c034276c T bpf_get_attach_cookie_kprobe_multi
-c0342778 t do_bpf_send_signal
-c03427e4 t bpf_send_signal_common
-c03428d8 T bpf_send_signal
-c03428ec T bpf_send_signal_thread
-c0342900 T bpf_d_path
-c03429a8 T bpf_perf_event_output_raw_tp
-c0342c1c T bpf_get_func_ip_kprobe_multi
-c0342c28 T bpf_get_stackid_raw_tp
-c0342cdc T bpf_get_stack_raw_tp
-c0342d9c T bpf_trace_printk
-c0342eb8 T bpf_trace_run1
-c0343044 t __bpf_trace_bpf_trace_printk
-c0343050 T bpf_trace_run2
-c03431e4 T bpf_trace_run3
-c0343380 T bpf_trace_run4
-c0343524 T bpf_trace_run5
-c03436d0 T bpf_trace_run6
-c0343884 T bpf_trace_run7
-c0343a40 T bpf_trace_run8
-c0343c04 T bpf_trace_run9
-c0343dd0 T bpf_trace_run10
-c0343fa4 T bpf_trace_run11
-c0344180 T trace_call_bpf
-c0344368 T bpf_get_trace_printk_proto
-c034437c T bpf_get_trace_vprintk_proto
-c0344390 T bpf_event_output
-c03445e0 T bpf_get_attach_cookie_tracing
-c03445f4 T get_func_arg
-c0344644 T get_func_ret
-c034466c T get_func_arg_cnt
-c0344674 T bpf_lookup_user_key
-c03446e8 T bpf_lookup_system_key
-c0344734 T bpf_key_put
-c0344768 T bpf_verify_pkcs7_signature
-c03447ec T perf_event_attach_bpf_prog
-c0344900 T perf_event_detach_bpf_prog
-c03449c8 T perf_event_query_prog_array
-c0344b48 T bpf_get_raw_tracepoint
-c0344c38 T bpf_put_raw_tracepoint
-c0344c48 T bpf_probe_register
-c0344c94 T bpf_probe_unregister
-c0344ca0 T bpf_get_perf_event_info
-c0344d54 T bpf_kprobe_multi_link_attach
-c0344d5c t trace_kprobe_is_busy
-c0344d70 T kprobe_event_cmd_init
-c0344d94 t __unregister_trace_kprobe
-c0344df8 t trace_kprobe_create
-c0344e04 t process_fetch_insn
-c0345404 t kprobe_trace_func
-c0345628 t kretprobe_trace_func
-c034585c t kprobe_perf_func
-c0345aa4 t kprobe_dispatcher
-c0345b0c t kretprobe_perf_func
-c0345d24 t kretprobe_dispatcher
-c0345db0 t __disable_trace_kprobe
-c0345e10 t enable_trace_kprobe
-c0345f74 t disable_trace_kprobe
-c034607c t kprobe_event_define_fields
-c0346138 t kretprobe_event_define_fields
-c0346224 t __within_notrace_func
-c0346298 t within_notrace_func
-c0346350 T __kprobe_event_gen_cmd_start
-c0346484 T __kprobe_event_add_fields
-c0346538 t probes_write
-c0346558 t free_trace_kprobe.part.1
-c0346584 t trace_kprobe_release
-c0346628 t create_or_delete_trace_kprobe
-c034665c t trace_kprobe_run_command
-c0346664 T kprobe_event_delete
-c03466b8 t kprobe_register
-c03466fc t __register_trace_kprobe
-c03467e0 t trace_kprobe_module_callback
-c0346940 t profile_open
-c034696c t probes_open
-c03469d4 t alloc_trace_kprobe
-c0346b08 t find_trace_kprobe
-c0346bc0 t probes_profile_seq_show
-c0346ca0 t trace_kprobe_show
-c0346dd8 t probes_seq_show
-c0346df8 t trace_kprobe_match
-c0346f40 t print_kretprobe_event
-c0347158 t __trace_kprobe_create
-c0347af4 t print_kprobe_event
-c0347ce4 T trace_kprobe_on_func_entry
-c0347d7c T trace_kprobe_error_injectable
-c0347de4 T bpf_get_kprobe_info
-c0347f04 T create_local_trace_kprobe
-c0348010 T destroy_local_trace_kprobe
-c03480b0 T __traceiter_error_report_end
-c03480f8 t perf_trace_error_report_template
-c03481d4 t trace_event_raw_event_error_report_template
-c0348260 t trace_raw_output_error_report_template
-c03482bc t __bpf_trace_error_report_template
-c03482dc T __traceiter_cpu_idle
-c0348324 T __traceiter_cpu_idle_miss
-c0348374 T __traceiter_powernv_throttle
-c03483c4 T __traceiter_pstate_sample
-c034844c T __traceiter_cpu_frequency
-c0348494 T __traceiter_cpu_frequency_limits
-c03484d4 T __traceiter_device_pm_callback_start
-c0348524 T __traceiter_device_pm_callback_end
-c034856c T __traceiter_suspend_resume
-c03485bc T __traceiter_wakeup_source_activate
-c0348604 T __traceiter_wakeup_source_deactivate
-c034864c T __traceiter_clock_enable
-c034869c T __traceiter_clock_disable
-c03486ec T __traceiter_clock_set_rate
-c034873c T __traceiter_power_domain_target
-c034878c T __traceiter_pm_qos_add_request
-c03487cc T __traceiter_pm_qos_update_request
-c034880c T __traceiter_pm_qos_remove_request
-c034884c T __traceiter_pm_qos_update_target
-c034889c T __traceiter_pm_qos_update_flags
-c03488ec T __traceiter_dev_pm_qos_add_request
-c034893c T __traceiter_dev_pm_qos_update_request
-c034898c T __traceiter_dev_pm_qos_remove_request
-c03489dc T __traceiter_guest_halt_poll_ns
-c0348a2c t perf_trace_cpu
-c0348b08 t perf_trace_cpu_idle_miss
-c0348bec t perf_trace_pstate_sample
-c0348d00 t perf_trace_cpu_frequency_limits
-c0348de4 t perf_trace_suspend_resume
-c0348ec8 t perf_trace_cpu_latency_qos_request
-c0348f98 t perf_trace_pm_qos_update
-c034907c t perf_trace_guest_halt_poll_ns
-c0349160 t trace_event_raw_event_cpu
-c03491ec t trace_event_raw_event_cpu_idle_miss
-c0349280 t trace_event_raw_event_pstate_sample
-c0349344 t trace_event_raw_event_cpu_frequency_limits
-c03493dc t trace_event_raw_event_suspend_resume
-c0349470 t trace_event_raw_event_cpu_latency_qos_request
-c03494f4 t trace_event_raw_event_pm_qos_update
-c0349588 t trace_event_raw_event_guest_halt_poll_ns
-c034961c t trace_raw_output_cpu
-c0349664 t trace_raw_output_cpu_idle_miss
-c03496dc t trace_raw_output_powernv_throttle
-c0349740 t trace_raw_output_pstate_sample
-c03497d0 t trace_raw_output_cpu_frequency_limits
-c0349830 t trace_raw_output_device_pm_callback_end
-c0349898 t trace_raw_output_suspend_resume
-c0349910 t trace_raw_output_wakeup_source
-c034995c t trace_raw_output_clock
-c03499c0 t trace_raw_output_power_domain
-c0349a24 t trace_raw_output_cpu_latency_qos_request
-c0349a68 t trace_raw_output_guest_halt_poll_ns
-c0349ae0 t perf_trace_powernv_throttle
-c0349c1c t trace_event_raw_event_powernv_throttle
-c0349cf0 t perf_trace_wakeup_source
-c0349e28 t trace_event_raw_event_wakeup_source
-c0349efc t perf_trace_clock
-c034a044 t trace_event_raw_event_clock
-c034a124 t perf_trace_power_domain
-c034a26c t trace_event_raw_event_power_domain
-c034a34c t perf_trace_dev_pm_qos_request
-c034a48c t trace_event_raw_event_dev_pm_qos_request
-c034a560 t trace_raw_output_device_pm_callback_start
-c034a5f8 t trace_raw_output_pm_qos_update
-c034a66c t trace_raw_output_dev_pm_qos_request
-c034a6e8 t __bpf_trace_cpu
-c034a708 t __bpf_trace_device_pm_callback_end
-c034a728 t __bpf_trace_wakeup_source
-c034a748 t __bpf_trace_cpu_idle_miss
-c034a778 t __bpf_trace_powernv_throttle
-c034a7a8 t __bpf_trace_device_pm_callback_start
-c034a7d8 t __bpf_trace_suspend_resume
-c034a808 t __bpf_trace_clock
-c034a838 t __bpf_trace_power_domain
-c034a83c t __bpf_trace_pm_qos_update
-c034a86c t __bpf_trace_dev_pm_qos_request
-c034a89c t __bpf_trace_guest_halt_poll_ns
-c034a8cc t __bpf_trace_pstate_sample
-c034a938 t __bpf_trace_cpu_frequency_limits
-c034a944 t __bpf_trace_cpu_latency_qos_request
-c034a950 t trace_raw_output_pm_qos_update_flags
-c034aa30 t perf_trace_device_pm_callback_end
-c034ac00 t perf_trace_device_pm_callback_start
-c034aed4 t trace_event_raw_event_device_pm_callback_end
-c034b034 t trace_event_raw_event_device_pm_callback_start
-c034b294 T __traceiter_rpm_suspend
-c034b2dc T __traceiter_rpm_resume
-c034b324 T __traceiter_rpm_idle
-c034b36c T __traceiter_rpm_usage
-c034b3b4 T __traceiter_rpm_return_int
-c034b404 t perf_trace_rpm_internal
-c034b5b0 t perf_trace_rpm_return_int
-c034b72c t trace_event_raw_event_rpm_internal
-c034b85c t trace_event_raw_event_rpm_return_int
-c034b954 t trace_raw_output_rpm_internal
-c034b9e0 t trace_raw_output_rpm_return_int
-c034ba44 t __bpf_trace_rpm_internal
-c034ba64 t __bpf_trace_rpm_return_int
-c034ba94 t kdb_ftdump
-c034bed0 t dyn_event_seq_show
-c034bef4 T dynevent_create
-c034befc T dyn_event_seq_stop
-c034bf08 T dyn_event_seq_start
-c034bf30 T dyn_event_seq_next
-c034bf40 t dyn_event_write
-c034bf60 T trace_event_dyn_try_get_ref
-c034c034 T trace_event_dyn_put_ref
-c034c0e4 T trace_event_dyn_busy
-c034c0f4 T dyn_event_register
-c034c180 T dyn_event_release
-c034c330 t create_dyn_event
-c034c3d0 T dyn_events_release_all
-c034c4b0 t dyn_event_open
-c034c508 T dynevent_arg_add
-c034c568 T dynevent_arg_pair_add
-c034c5e8 T dynevent_str_add
-c034c614 T dynevent_cmd_init
-c034c658 T dynevent_arg_init
-c034c674 T dynevent_arg_pair_init
-c034c6a0 T print_type_u8
-c034c6e8 T print_type_u16
-c034c730 T print_type_u32
-c034c778 T print_type_u64
-c034c7c0 T print_type_s8
-c034c808 T print_type_s16
-c034c850 T print_type_s32
-c034c898 T print_type_s64
-c034c8e0 T print_type_x8
-c034c928 T print_type_x16
-c034c970 T print_type_x32
-c034c9b8 T print_type_x64
-c034ca00 T print_type_symbol
-c034ca48 T print_type_string
-c034caac t trace_probe_event_free
-c034cad8 t find_fetch_type
-c034cc24 t __set_print_fmt
-c034cf40 T trace_probe_log_init
-c034cf60 T trace_probe_log_clear
-c034cf80 T trace_probe_log_set_index
-c034cf90 T __trace_probe_log_err
-c034d0e4 t parse_probe_arg
-c034d7fc T traceprobe_split_symbol_offset
-c034d848 T traceprobe_parse_event_name
-c034da30 T traceprobe_parse_probe_arg
-c034e358 T traceprobe_free_probe_arg
-c034e3d4 T traceprobe_update_arg
-c034e4e8 T traceprobe_set_print_fmt
-c034e548 T traceprobe_define_arg_fields
-c034e5f8 T trace_probe_append
-c034e678 T trace_probe_unlink
-c034e6bc T trace_probe_cleanup
-c034e70c T trace_probe_init
-c034e808 T trace_probe_register_event_call
-c034e914 T trace_probe_add_file
-c034e990 T trace_probe_get_file_link
-c034e9d8 T trace_probe_remove_file
-c034ea84 T trace_probe_compare_arg_type
-c034eb64 T trace_probe_match_command_args
-c034ec14 T trace_probe_create
-c034eca0 t irq_work_claim
-c034ecd0 T irq_work_sync
-c034ed40 t __irq_work_queue_local
-c034edac T irq_work_queue
-c034edd0 T irq_work_queue_on
-c034eeb0 T irq_work_needs_cpu
-c034ef60 T irq_work_single
-c034eff0 t irq_work_run_list
-c034f050 T irq_work_run
-c034f07c T irq_work_tick
-c034f0d8 t bpf_adj_branches
-c034f3b0 T __bpf_call_base
-c034f3c4 t __bpf_prog_ret1
-c034f3ec T __traceiter_xdp_exception
-c034f444 T __traceiter_xdp_bulk_tx
-c034f4ac T __traceiter_xdp_redirect
-c034f524 T __traceiter_xdp_redirect_err
-c034f59c T __traceiter_xdp_redirect_map
-c034f614 T __traceiter_xdp_redirect_map_err
-c034f68c T __traceiter_xdp_cpumap_kthread
-c034f6fc T __traceiter_xdp_cpumap_enqueue
-c034f764 T __traceiter_xdp_devmap_xmit
-c034f7d4 T __traceiter_mem_disconnect
-c034f81c T __traceiter_mem_connect
-c034f86c T __traceiter_mem_return_failed
-c034f8bc t __bpf_prog_array_free_sleepable_cb
-c034f8d4 T bpf_prog_free
-c034f930 t perf_trace_xdp_exception
-c034fa20 t perf_trace_xdp_bulk_tx
-c034fb18 t perf_trace_xdp_redirect_template
-c034fc7c t perf_trace_xdp_cpumap_kthread
-c034fda0 t perf_trace_xdp_cpumap_enqueue
-c034fea0 t perf_trace_xdp_devmap_xmit
-c034ffa4 t perf_trace_mem_disconnect
-c035008c t perf_trace_mem_connect
-c0350188 t perf_trace_mem_return_failed
-c0350270 t trace_event_raw_event_xdp_exception
-c0350310 t trace_event_raw_event_xdp_bulk_tx
-c03503b8 t trace_event_raw_event_xdp_redirect_template
-c03504c0 t trace_event_raw_event_xdp_cpumap_kthread
-c035058c t trace_event_raw_event_xdp_cpumap_enqueue
-c035063c t trace_event_raw_event_xdp_devmap_xmit
-c03506f0 t trace_event_raw_event_mem_disconnect
-c035078c t trace_event_raw_event_mem_connect
-c035083c t trace_event_raw_event_mem_return_failed
-c03508d4 t trace_raw_output_xdp_exception
-c035094c t trace_raw_output_xdp_bulk_tx
-c03509d4 t trace_raw_output_xdp_redirect_template
-c0350a6c t trace_raw_output_xdp_cpumap_kthread
-c0350b14 t trace_raw_output_xdp_cpumap_enqueue
-c0350ba4 t trace_raw_output_xdp_devmap_xmit
-c0350c34 t trace_raw_output_mem_disconnect
-c0350cac t trace_raw_output_mem_connect
-c0350d2c t trace_raw_output_mem_return_failed
-c0350da4 t __bpf_trace_xdp_exception
-c0350dd4 t __bpf_trace_xdp_bulk_tx
-c0350e10 t __bpf_trace_xdp_cpumap_enqueue
-c0350e4c t __bpf_trace_xdp_redirect_template
-c0350eac t __bpf_trace_xdp_cpumap_kthread
-c0350ef4 t __bpf_trace_xdp_devmap_xmit
-c0350f3c t __bpf_trace_mem_disconnect
-c0350f48 t __bpf_trace_mem_connect
-c0350f68 t __bpf_trace_mem_return_failed
-c0350f88 T bpf_internal_load_pointer_neg_helper
-c0351018 T bpf_prog_alloc_no_stats
-c035114c T bpf_prog_alloc
-c0351204 T bpf_prog_alloc_jited_linfo
-c0351278 T bpf_prog_jit_attempt_done
-c03512e0 T bpf_prog_fill_jited_linfo
-c035137c T __bpf_prog_free
-c03513c4 T bpf_prog_realloc
-c0351454 T bpf_prog_calc_tag
-c035168c T bpf_patch_insn_single
-c0351818 T bpf_remove_insns
-c03518cc T bpf_prog_kallsyms_del_all
-c03518d8 T bpf_opcode_in_insntable
-c0351918 t ___bpf_prog_run
-c0353d1c t __bpf_prog_run_args512
-c0353da0 t __bpf_prog_run_args480
-c0353e24 t __bpf_prog_run_args448
-c0353ea8 t __bpf_prog_run_args416
-c0353f2c t __bpf_prog_run_args384
-c0353fb0 t __bpf_prog_run_args352
-c0354034 t __bpf_prog_run_args320
-c03540b8 t __bpf_prog_run_args288
-c035413c t __bpf_prog_run_args256
-c03541c0 t __bpf_prog_run_args224
-c0354244 t __bpf_prog_run_args192
-c03542c8 t __bpf_prog_run_args160
-c035434c t __bpf_prog_run_args128
-c03543cc t __bpf_prog_run_args96
-c0354444 t __bpf_prog_run_args64
-c03544bc t __bpf_prog_run_args32
-c0354534 t __bpf_prog_run512
-c03545a0 t __bpf_prog_run480
-c035460c t __bpf_prog_run448
-c0354678 t __bpf_prog_run416
-c03546e4 t __bpf_prog_run384
-c0354750 t __bpf_prog_run352
-c03547bc t __bpf_prog_run320
-c0354828 t __bpf_prog_run288
-c0354894 t __bpf_prog_run256
-c0354900 t __bpf_prog_run224
-c035496c t __bpf_prog_run192
-c03549d8 t __bpf_prog_run160
-c0354a44 t __bpf_prog_run128
-c0354ab0 t __bpf_prog_run96
-c0354b18 t __bpf_prog_run64
-c0354b80 t __bpf_prog_run32
-c0354be8 T bpf_patch_call_args
-c0354c40 T bpf_prog_map_compatible
-c0354d0c T bpf_prog_array_alloc
-c0354d38 T bpf_prog_array_free
-c0354d68 T bpf_prog_array_free_sleepable
-c0354d90 T bpf_prog_array_length
-c0354dd4 T bpf_prog_array_is_empty
-c0354e28 T bpf_prog_array_copy_to_user
-c0354f4c T bpf_prog_array_delete_safe
-c0354f90 T bpf_prog_array_delete_safe_at
-c0354ff4 T bpf_prog_array_update_at
-c0355058 T bpf_prog_array_copy
-c03551cc T bpf_prog_array_copy_info
-c0355294 T __bpf_free_used_maps
-c03552e8 T __bpf_free_used_btfs
-c0355328 t bpf_prog_free_deferred
-c035540c T bpf_user_rnd_init_once
-c035548c T bpf_user_rnd_u32
-c03554b4 T bpf_get_raw_cpu_id
-c03554ec W bpf_int_jit_compile
-c03554f8 T bpf_prog_select_runtime
-c0355678 W bpf_jit_compile
-c0355694 W bpf_jit_needs_zext
-c03556a4 W bpf_jit_supports_subprog_tailcalls
-c03556b4 W bpf_jit_supports_kfunc_call
-c03556d4 W bpf_arch_text_poke
-c03556e8 W bpf_arch_text_copy
-c03556fc W bpf_arch_text_invalidate
-c0355710 t bpf_map_kptr_off_cmp
-c035573c t bpf_map_put_uref
-c03557a0 t bpf_dummy_read
-c03557b0 t bpf_map_mmap_open
-c0355800 t bpf_map_mmap_close
-c0355850 t bpf_map_poll
-c0355884 T map_check_no_btf
-c0355898 t map_off_arr_cmp
-c03558c4 t map_off_arr_swap
-c0355908 T bpf_map_inc
-c0355944 T bpf_map_inc_with_uref
-c03559a0 T bpf_prog_add
-c03559dc T bpf_prog_inc
-c0355a18 t bpf_tracing_link_fill_link_info
-c0355a54 t syscall_prog_is_valid_access
-c0355a84 t __bpf_map_area_alloc
-c0355b6c t bpf_tracing_link_dealloc
-c0355b78 t bpf_raw_tp_link_show_fdinfo
-c0355b9c t bpf_tracing_link_show_fdinfo
-c0355bbc t bpf_map_mmap
-c0355cec T bpf_map_get
-c0355d90 t bpf_map_do_batch
-c0355f90 T bpf_link_get_from_fd
-c035602c t __bpf_prog_put_rcu
-c0356068 t bpf_link_show_fdinfo
-c035612c t bpf_prog_get_stats
-c0356250 t bpf_prog_show_fdinfo
-c035632c t bpf_obj_get_next_id
-c0356408 t bpf_raw_tp_link_release
-c0356430 t bpf_perf_link_release
-c0356458 t bpf_stats_release
-c0356490 T bpf_sys_close
-c03564a8 T bpf_kallsyms_lookup_name
-c0356548 t bpf_stats_handler
-c03566b0 t bpf_link_free_id.part.3
-c03566ec T bpf_prog_sub
-c0356754 t bpf_audit_prog
-c03567ec t __bpf_prog_put_noref
-c0356884 t bpf_prog_attach_check_attach_type
-c035691c t __bpf_prog_get
-c03569fc T bpf_prog_get_type_dev
-c0356a20 t bpf_dummy_write
-c0356a30 t bpf_link_by_id.part.14
-c0356ad8 t bpf_map_value_size
-c0356b60 t bpf_map_show_fdinfo
-c0356c90 t bpf_raw_tp_link_dealloc
-c0356c9c t bpf_perf_link_dealloc
-c0356ca8 T bpf_prog_inc_not_zero
-c0356d1c t bpf_prog_by_id.part.13
-c0356d6c t __bpf_map_inc_not_zero
-c0356e00 T bpf_map_inc_not_zero
-c0356e40 t bpf_map_update_value
-c03570e0 t kvmemdup_bpfptr
-c03571f4 t bpf_raw_tp_link_fill_link_info
-c035731c t bpf_map_free_deferred
-c03573d4 t bpf_task_fd_query_copy
-c035757c T bpf_check_uarg_tail_zero
-c0357604 t bpf_prog_get_info_by_fd
-c0358200 t bpf_obj_get_info_by_fd
-c0358580 T bpf_map_write_active
-c03585a0 T bpf_map_area_alloc
-c03585b0 T bpf_map_area_mmapable_alloc
-c03585c0 T bpf_map_area_free
-c03585cc T bpf_map_init_from_attr
-c0358620 T bpf_map_free_id
-c0358694 t __bpf_map_put.constprop.21
-c0358728 t bpf_map_release
-c0358768 T bpf_map_put
-c0358774 T bpf_map_kmalloc_node
-c03589c0 T bpf_map_kzalloc
-c0358c08 T bpf_map_alloc_percpu
-c0358e4c T bpf_map_kptr_off_contains
-c0358ea0 T bpf_map_free_kptr_off_tab
-c0358f18 T bpf_map_copy_kptr_off_tab
-c035900c T bpf_map_equal_kptr_off_tab
-c03590a4 T bpf_map_free_kptrs
-c035912c T bpf_map_put_with_uref
-c035914c T bpf_map_new_fd
-c035919c T bpf_get_file_flag
-c03591d8 T bpf_obj_name_cpy
-c03592b0 T __bpf_map_get
-c0359318 T bpf_map_get_with_uref
-c03593b4 t bpf_map_copy_value
-c0359710 T generic_map_delete_batch
-c035998c T generic_map_update_batch
-c0359c5c T generic_map_lookup_batch
-c035a06c T bpf_prog_free_id
-c035a0f0 t bpf_prog_put_deferred
-c035a138 t __bpf_prog_put.constprop.19
-c035a1e8 t bpf_tracing_link_release
-c035a240 t bpf_link_free
-c035a298 T bpf_link_put
-c035a330 t bpf_link_release
-c035a34c t bpf_link_put_deferred
-c035a35c t bpf_prog_release
-c035a378 T bpf_prog_put
-c035a384 T bpf_prog_inc_misses_counter
-c035a40c T bpf_prog_new_fd
-c035a44c t bpf_prog_load
-c035ae54 T bpf_prog_get_ok
-c035ae98 T bpf_prog_get
-c035aeac T bpf_link_init
-c035aedc T bpf_link_cleanup
-c035af1c T bpf_link_inc
-c035af54 T bpf_link_prime
-c035b048 t bpf_tracing_prog_attach
-c035b31c T bpf_link_settle
-c035b364 t bpf_raw_tp_link_attach
-c035b518 t bpf_perf_link_attach
-c035b65c t __sys_bpf
-c035ddf4 T bpf_sys_bpf
-c035de60 T kern_sys_bpf
-c035dec0 T bpf_link_new_fd
-c035dee4 T bpf_map_get_curr_or_next
-c035df50 T bpf_prog_get_curr_or_next
-c035dfb8 T bpf_prog_by_id
-c035dfd4 T bpf_link_by_id
-c035dff0 T bpf_link_get_curr_or_next
-c035e098 T __se_sys_bpf
-c035e098 T sys_bpf
-c035e0d0 t syscall_prog_func_proto
-c035e180 W unpriv_ebpf_notify
-c035e18c t bpf_unpriv_handler
-c035e2a0 t is_acquire_function
-c035e304 t is_ptr_cast_function
-c035e33c t __update_reg64_bounds
-c035e3d4 t cmp_subprogs
-c035e3ec t kfunc_desc_cmp_by_id_off
-c035e414 t kfunc_btf_cmp_by_off
-c035e42c t kfunc_desc_cmp_by_imm
-c035e458 t insn_def_regno
-c035e4d4 t save_register_state
-c035e590 t may_access_direct_pkt_data
-c035e62c t set_callee_state
-c035e668 t find_good_pkt_pointers
-c035e7cc t find_equal_scalars
-c035e924 t range_within
-c035e9d4 t find_subprog
-c035ea2c t find_kfunc_desc
-c035eab4 t kernel_type_name
-c035ead8 t __mark_reg_unknown
-c035eb8c t release_reference_state
-c035ec78 t reg_type_str
-c035edfc t ___mark_reg_known
-c035ee8c t __mark_reg_known
-c035eeb8 t bpf_map_is_rdonly
-c035eef8 t realloc_array
-c035efa4 t grow_stack_state
-c035f01c t acquire_reference_state
-c035f0b4 t push_jmp_history
-c035f124 t set_user_ringbuf_callback_state
-c035f214 t set_loop_callback_state
-c035f2dc t set_find_vma_callback_state
-c035f3dc t set_timer_callback_state
-c035f4dc t __update_reg32_bounds
-c035f590 t reg_bounds_sync
-c035f7f8 t __reg_combine_64_into_32
-c035f898 t __reg_combine_min_max
-c035f9a8 t copy_array
-c035fa3c t copy_reference_state
-c035fa90 t __mark_reg32_known
-c035fb10 t scalar32_min_max_and
-c035fc34 t scalar32_min_max_or
-c035fd70 t scalar32_min_max_xor
-c035fe90 t verifier_remove_insns
-c0360234 t bpf_vlog_reset
-c03602a4 t mark_ptr_not_null_reg.part.1
-c0360310 t __reg_combine_32_into_64
-c0360428 t reg_set_min_max
-c0360be4 t check_ids
-c0360c80 t free_func_state.part.7
-c0360cac t free_verifier_state
-c0360d14 t copy_verifier_state
-c0360eb0 t pop_stack
-c0360f60 t release_reference
-c03610c4 t is_branch_taken
-c0361594 t regsafe.part.10
-c0361774 t states_equal.part.11
-c0361974 t mark_ptr_or_null_reg.constprop.20
-c0361ab8 t mark_ptr_or_null_regs
-c0361bfc t mark_all_scalars_precise.constprop.25
-c0361cb4 t is_reg64.constprop.26
-c0361dac t insn_has_def32
-c0361df0 t zext_32_to_64
-c0361ebc T bpf_verifier_vlog
-c036205c T bpf_verifier_log_write
-c0362108 T bpf_log
-c03621ac t verbose
-c0362258 t find_kfunc_desc_btf.part.12
-c0362484 t disasm_kfunc_name
-c036250c t print_liveness
-c0362594 t print_verifier_state
-c0362ec0 t __mark_chain_precision
-c03637e4 t loop_flag_is_zero
-c0363844 t __check_ptr_off_reg
-c036396c t __check_mem_access
-c0363aa8 t check_packet_access
-c0363b7c t check_map_access_type
-c0363c28 t check_mem_region_access
-c0363da4 t check_map_access
-c03640c0 t check_buffer_access.constprop.23
-c03641c8 t check_stack_access_within_bounds
-c03643c0 t mark_reg_read
-c03644a8 t propagate_liveness_reg
-c0364500 t mark_btf_func_reg_size
-c03645a8 t check_stack_range_initialized
-c03649c8 t check_ptr_alignment
-c0364c98 t map_kptr_match_type
-c0364e50 t mark_reg_known_zero
-c0364ed8 t mark_reg_unknown
-c0364f58 t mark_reg_stack_read
-c0365074 t add_subprog
-c036512c t check_abnormal_return
-c03651c8 t check_btf_info
-c0365e38 t resolve_pseudo_ldimm64
-c0366a08 t mark_reg_not_init
-c0366a94 t init_func_state
-c0366b8c t print_insn_state
-c0366c24 t check_reg_sane_offset
-c0366d60 t sanitize_check_bounds
-c0366e94 t push_stack
-c0366f94 t sanitize_speculative_path
-c0367018 t sanitize_ptr_alu
-c0367290 t sanitize_err
-c03673d8 t adjust_scalar_min_max_vals
-c0368588 t adjust_ptr_min_max_vals
-c0368f24 t check_reg_arg
-c036909c t clear_caller_saved_regs
-c03690f0 t __check_func_call
-c03694a4 t set_map_elem_callback_state
-c03695a0 t process_spin_lock
-c0369714 t may_update_sockmap
-c0369798 t check_reference_leak
-c036986c t bpf_patch_insn_data
-c0369a94 t inline_bpf_loop
-c0369c58 t convert_ctx_accesses
-c036a16c t do_misc_fixups
-c036ad24 t adjust_reg_min_max_vals
-c036afcc t check_cond_jmp_op
-c036bf90 t verbose_invalid_scalar.constprop.28
-c036c08c t verbose_linfo
-c036c1f4 t push_insn
-c036c39c t visit_func_call_insn
-c036c460 t check_mem_access
-c036e258 t check_helper_mem_access
-c036e5a8 t check_mem_size_reg
-c036e6ac T is_dynptr_reg_valid_init
-c036e75c T is_dynptr_type_expected
-c036e7d4 T bpf_free_kfunc_btf_tab
-c036e83c T bpf_prog_has_kfunc_call
-c036e858 T bpf_jit_find_kfunc_model
-c036e8dc T mark_chain_precision
-c036e8f8 T check_ptr_off_reg
-c036e908 T check_mem_reg
-c036ea94 T check_kfunc_mem_size_reg
-c036ec3c T check_func_arg_reg_off
-c036ed50 t check_helper_call
-c03728dc t do_check_common
-c0375998 T map_set_for_each_callback_args
-c0375a30 T bpf_check_attach_target
-c03761dc T bpf_get_btf_vmlinux
-c03761f4 T bpf_check
-c0378a30 t map_seq_next
-c0378ab8 t map_seq_start
-c0378af4 t map_seq_stop
-c0378b00 t bpffs_obj_open
-c0378b10 t bpf_dentry_finalize
-c0378b8c t bpf_free_fc
-c0378b9c t bpf_init_fs_context
-c0378bec t bpf_lookup
-c0378c44 T bpf_prog_get_type_path
-c0378d68 t bpf_get_tree
-c0378d7c t bpf_show_options
-c0378db8 t bpf_get_inode.part.0
-c0378e60 t bpf_get_inode
-c0378e90 t bpf_mkobj_ops
-c0378ef0 t bpf_mklink
-c0378f4c t bpf_mkmap
-c0378fac t bpf_mkprog
-c0378fdc t bpf_fill_super
-c0379218 t bpf_mkdir
-c0379280 t bpf_symlink
-c0379308 t map_iter_free.part.1
-c037932c t bpffs_map_release
-c0379364 t map_seq_show
-c03793d8 t bpf_any_put
-c0379448 t bpf_free_inode
-c03794c8 t bpf_parse_param
-c0379570 t bpffs_map_open
-c037960c T bpf_obj_pin_user
-c03797a8 T bpf_obj_get_user
-c0379990 T bpf_map_lookup_elem
-c03799b4 T bpf_map_update_elem
-c03799ec T bpf_map_delete_elem
-c0379a10 T bpf_map_push_elem
-c0379a38 T bpf_map_pop_elem
-c0379a5c T bpf_map_peek_elem
-c0379a80 T bpf_map_lookup_percpu_elem
-c0379aa8 T bpf_get_smp_processor_id
-c0379ac0 T bpf_get_numa_node_id
-c0379ad4 T bpf_get_current_pid_tgid
-c0379b08 T bpf_get_current_cgroup_id
-c0379b28 T bpf_get_current_ancestor_cgroup_id
-c0379b78 T bpf_per_cpu_ptr
-c0379bb0 T bpf_this_cpu_ptr
-c0379bc8 t bpf_timer_cb
-c0379cd4 T bpf_ktime_get_ns
-c0379ce0 T bpf_ktime_get_boot_ns
-c0379cec T bpf_ktime_get_coarse_ns
-c0379d78 T bpf_ktime_get_tai_ns
-c0379d84 T bpf_get_current_uid_gid
-c0379ddc T bpf_get_current_comm
-c0379e1c T bpf_dynptr_write
-c0379eb8 T bpf_jiffies64
-c0379ec4 t __bpf_strtoull
-c037a048 T bpf_strtoul
-c037a0e8 T bpf_strtol
-c037a1a4 T bpf_strncmp
-c037a1c0 T bpf_get_ns_current_pid_tgid
-c037a29c T bpf_event_output_data
-c037a304 T bpf_copy_from_user
-c037a3b8 T bpf_copy_from_user_task
-c037a458 T bpf_kptr_xchg
-c037a488 T bpf_dynptr_data
-c037a4e8 T bpf_dynptr_read
-c037a578 T bpf_timer_init
-c037a71c T bpf_spin_unlock
-c037a774 T bpf_spin_lock
-c037a7f8 T bpf_timer_cancel
-c037a934 T bpf_timer_set_callback
-c037aaac T bpf_timer_start
-c037ac18 T copy_map_value_locked
-c037ad70 T bpf_bprintf_cleanup
-c037adc0 T bpf_bprintf_prepare
-c037b3c0 T bpf_snprintf
-c037b490 T bpf_timer_cancel_and_free
-c037b5b0 T bpf_dynptr_get_size
-c037b5c4 T bpf_dynptr_check_size
-c037b5dc T bpf_dynptr_init
-c037b5fc T bpf_dynptr_set_null
-c037b61c T bpf_dynptr_from_mem
-c037b684 T bpf_base_func_proto
-c037bf0c T tnum_strn
-c037bf54 T tnum_const
-c037bf78 T tnum_range
-c037c030 T tnum_lshift
-c037c0a0 T tnum_rshift
-c037c110 T tnum_arshift
-c037c1b0 T tnum_add
-c037c238 T tnum_sub
-c037c2c4 T tnum_and
-c037c340 T tnum_or
-c037c3ac T tnum_xor
-c037c418 T tnum_mul
-c037c58c T tnum_intersect
-c037c5f8 T tnum_cast
-c037c670 T tnum_is_aligned
-c037c6d4 T tnum_in
-c037c744 T tnum_sbin
-c037c804 T tnum_subreg
-c037c83c T tnum_clear_subreg
-c037c870 T tnum_const_subreg
-c037c8b8 t bpf_iter_link_release
-c037c8dc T bpf_for_each_map_elem
-c037c914 T bpf_loop
-c037c9fc t iter_release
-c037ca60 t prepare_seq_file
-c037cb70 t iter_open
-c037cbb8 t bpf_iter_link_dealloc
-c037cbc4 t bpf_iter_link_show_fdinfo
-c037cc18 t bpf_iter_link_replace
-c037ccd8 t bpf_iter_link_fill_link_info
-c037ce20 t bpf_seq_read
-c037d2b8 T bpf_iter_reg_target
-c037d330 T bpf_iter_unreg_target
-c037d3d8 T bpf_iter_prog_supported
-c037d4f8 T bpf_iter_get_func_proto
-c037d598 T bpf_link_is_iter
-c037d5bc T bpf_iter_link_attach
-c037d85c T bpf_iter_new_fd
-c037d934 T bpf_iter_get_info
-c037d99c T bpf_iter_run_prog
-c037dc74 T bpf_iter_map_fill_link_info
-c037dc90 T bpf_iter_map_show_fdinfo
-c037dcb0 t bpf_iter_detach_map
-c037dcc0 t __bpf_map_seq_show
-c037dd2c t bpf_map_seq_show
-c037dd3c t bpf_map_seq_next
-c037dd84 t bpf_map_seq_start
-c037ddc0 t bpf_map_seq_stop
-c037dde0 t bpf_iter_attach_map
-c037ded8 t bpf_iter_fill_link_info
-c037df10 t do_mmap_read_unlock
-c037df48 t fini_seq_pidns
-c037df58 t __task_vma_seq_show
-c037dfd4 t task_vma_seq_show
-c037dfe4 t __task_file_seq_show
-c037e068 t task_file_seq_show
-c037e078 t __task_seq_show
-c037e0e8 t task_seq_show
-c037e0f8 t bpf_iter_task_show_fdinfo
-c037e170 t bpf_iter_attach_task
-c037e274 t init_seq_pidns
-c037e308 T bpf_find_vma
-c037e4d0 t task_seq_stop
-c037e52c t task_file_seq_stop
-c037e5b8 t task_vma_seq_stop
-c037e67c t task_seq_get_next
-c037e98c t task_seq_start
-c037e9d0 t task_seq_next
-c037ea60 t task_file_seq_get_next
-c037ebd0 t task_file_seq_next
-c037ec18 t task_file_seq_start
-c037ec5c t task_vma_seq_get_next
-c037ef0c t task_vma_seq_next
-c037ef34 t task_vma_seq_start
-c037ef70 t __bpf_prog_seq_show
-c037efdc t bpf_prog_seq_show
-c037efec t bpf_prog_seq_next
-c037f034 t bpf_prog_seq_start
-c037f070 t bpf_prog_seq_stop
-c037f090 t __bpf_link_seq_show
-c037f0fc t bpf_link_seq_show
-c037f10c t bpf_link_seq_next
-c037f154 t bpf_link_seq_start
-c037f190 t bpf_link_seq_stop
-c037f1b0 t htab_map_gen_lookup
-c037f21c t htab_lru_map_gen_lookup
-c037f2bc t bpf_hash_map_seq_find_next
-c037f384 t bpf_hash_map_seq_start
-c037f3c4 t bpf_hash_map_seq_next
-c037f3fc t htab_of_map_gen_lookup
-c037f478 t bpf_iter_fini_hash_map
-c037f49c t __bpf_hash_map_seq_show
-c037f630 t bpf_hash_map_seq_show
-c037f63c t bpf_hash_map_seq_stop
-c037f654 t bpf_for_each_hash_elem
-c037f7a0 t lookup_nulls_elem_raw
-c037f824 t lookup_elem_raw
-c037f890 t check_and_free_fields
-c037f8ec t htab_elem_free
-c037f938 t htab_free_elems
-c037f9a4 t prealloc_destroy
-c037f9dc t htab_map_alloc_check
-c037fb28 t fd_htab_map_alloc_check
-c037fb48 t dec_elem_count
-c037fba8 t free_htab_elem
-c037fc24 t pcpu_copy_value
-c037fce4 t pcpu_init_value.part.3
-c037fdc0 t htab_lru_map_delete_node
-c037fefc t alloc_htab_elem
-c03801b8 t htab_map_update_elem
-c03805e4 t __htab_map_lookup_elem
-c0380794 t htab_lru_map_lookup_elem
-c03807d8 t htab_lru_map_lookup_elem_sys
-c0380808 t htab_map_lookup_elem
-c0380838 t htab_map_seq_show_elem
-c03808c0 t htab_of_map_lookup_elem
-c03808fc t htab_percpu_map_lookup_percpu_elem
-c0380958 t htab_percpu_map_lookup_elem
-c038098c t htab_lru_percpu_map_lookup_percpu_elem
-c03809f8 t htab_lru_percpu_map_lookup_elem
-c0380a3c t htab_percpu_map_seq_show_elem
-c0380b24 t htab_map_delete_elem
-c0380da0 t htab_lru_map_delete_elem
-c0381034 t __htab_percpu_map_update_elem
-c0381364 t htab_percpu_map_update_elem
-c0381390 t __htab_map_lookup_and_delete_elem
-c0381880 t htab_map_lookup_and_delete_elem
-c03818ac t htab_lru_map_lookup_and_delete_elem
-c03818dc t htab_percpu_map_lookup_and_delete_elem
-c038190c t htab_lru_percpu_map_lookup_and_delete_elem
-c0381938 t __htab_lru_percpu_map_update_elem
-c0381cf4 t htab_lru_percpu_map_update_elem
-c0381d20 t htab_lru_map_update_elem
-c038218c t htab_map_get_next_key
-c03823f8 t bpf_iter_init_hash_map
-c0382480 t htab_map_free
-c0382614 t htab_of_map_free
-c03826a0 t htab_map_free_timers
-c03827c4 t __htab_map_lookup_and_delete_batch
-c0383230 t htab_map_lookup_and_delete_batch
-c038325c t htab_map_lookup_batch
-c0383284 t htab_lru_map_lookup_and_delete_batch
-c03832ac t htab_lru_map_lookup_batch
-c03832d8 t htab_percpu_map_lookup_and_delete_batch
-c0383304 t htab_percpu_map_lookup_batch
-c038332c t htab_lru_percpu_map_lookup_and_delete_batch
-c0383354 t htab_lru_percpu_map_lookup_batch
-c0383380 t htab_map_alloc
-c03838f0 t htab_of_map_alloc
-c0383948 T bpf_percpu_hash_copy
-c0383a10 T bpf_percpu_hash_update
-c0383a58 T bpf_fd_htab_map_lookup_elem
-c0383ad8 T bpf_fd_htab_map_update_elem
-c0383b74 T array_map_alloc_check
-c0383c28 t array_map_lookup_elem
-c0383c58 t array_map_direct_value_addr
-c0383ca4 t array_map_direct_value_meta
-c0383d14 t percpu_array_map_lookup_elem
-c0383d50 t percpu_array_map_lookup_percpu_elem
-c0383da8 t array_map_get_next_key
-c0383df0 t array_map_delete_elem
-c0383e00 t bpf_array_map_seq_start
-c0383e74 t bpf_array_map_seq_next
-c0383ee4 t fd_array_map_alloc_check
-c0383f10 t fd_array_map_lookup_elem
-c0383f20 t prog_fd_array_sys_lookup_elem
-c0383f34 t array_of_map_lookup_elem
-c0383f74 t check_and_free_fields
-c0383fc0 t bpf_iter_fini_array_map
-c0383fe4 t bpf_for_each_array_elem
-c0384104 t array_map_mmap
-c0384184 t array_map_seq_show_elem
-c0384210 t percpu_array_map_seq_show_elem
-c03842e4 t prog_array_map_seq_show_elem
-c03843a0 t array_map_gen_lookup
-c03844b8 t array_of_map_gen_lookup
-c03845d4 t array_map_free
-c0384740 t prog_array_map_poke_untrack
-c03847d8 t prog_array_map_poke_track
-c0384890 t prog_array_map_poke_run
-c0384a94 t prog_fd_array_put_ptr
-c0384aa0 t prog_fd_array_get_ptr
-c0384af0 t prog_array_map_clear
-c0384b20 t perf_event_fd_array_put_ptr
-c0384b38 t __bpf_event_entry_free
-c0384b5c t perf_event_fd_array_get_ptr
-c0384c24 t cgroup_fd_array_get_ptr
-c0384c34 t array_map_free_timers
-c0384c8c t array_map_meta_equal
-c0384ccc t array_map_check_btf
-c0384d5c t fd_array_map_free
-c0384da0 t prog_array_map_free
-c0384e08 t cgroup_fd_array_put_ptr
-c0384e9c t bpf_iter_init_array_map
-c0384f10 t array_map_alloc
-c0385124 t prog_array_map_alloc
-c03851d0 t array_of_map_alloc
-c0385228 t __bpf_array_map_seq_show
-c03854b8 t bpf_array_map_seq_show
-c03854c4 t bpf_array_map_seq_stop
-c03854d8 t array_map_update_elem
-c03856a8 t fd_array_map_delete_elem
-c0385784 t bpf_fd_array_map_clear
-c03857fc t perf_event_fd_array_map_free
-c0385834 t cgroup_fd_array_free
-c0385854 t prog_array_map_clear_deferred
-c0385878 t array_of_map_free
-c03858a4 t perf_event_fd_array_release
-c038594c T bpf_percpu_array_copy
-c0385b38 T bpf_percpu_array_update
-c0385cdc T bpf_fd_array_map_lookup_elem
-c0385d68 T bpf_fd_array_map_update_elem
-c0385e70 T pcpu_freelist_init
-c0385f04 T pcpu_freelist_destroy
-c0385f14 T __pcpu_freelist_push
-c03860a8 T pcpu_freelist_push
-c0386100 T pcpu_freelist_populate
-c03861fc T __pcpu_freelist_pop
-c038649c T pcpu_freelist_pop
-c03864fc t __bpf_lru_node_move_to_free
-c03865a4 t __bpf_lru_node_move
-c0386664 t __bpf_lru_list_rotate_active
-c03866d4 t __bpf_lru_list_rotate_inactive
-c0386774 t __bpf_lru_node_move_in
-c0386804 t __bpf_lru_list_shrink
-c038694c T bpf_lru_pop_free
-c0386e64 T bpf_lru_push_free
-c038700c T bpf_lru_populate
-c03871c0 T bpf_lru_init
-c0387360 T bpf_lru_destroy
-c0387384 t trie_check_btf
-c03873a4 t longest_prefix_match
-c03874b8 t trie_delete_elem
-c0387680 t trie_lookup_elem
-c0387724 t trie_free
-c038778c t trie_alloc
-c0387868 t trie_get_next_key
-c0387a00 t trie_update_elem
-c0387cec T bpf_map_meta_alloc
-c0387ea8 T bpf_map_meta_free
-c0387ed0 T bpf_map_meta_equal
-c0387f3c T bpf_map_fd_get_ptr
-c0387fe0 T bpf_map_fd_put_ptr
-c0387fec T bpf_map_fd_sys_lookup_elem
-c0387ffc t bloom_map_pop_elem
-c038800c t bloom_map_get_next_key
-c038801c t bloom_map_lookup_elem
-c038802c t bloom_map_update_elem
-c038803c t bloom_map_check_btf
-c0388060 t bloom_map_peek_elem
-c038836c t bloom_map_free
-c0388378 t bloom_map_alloc
-c03884f4 t bloom_map_delete_elem
-c0388504 t bloom_map_push_elem
-c03887ec t cgroup_storage_delete_elem
-c03887fc t cgroup_storage_map_alloc
-c03888b8 t free_shared_cgroup_storage_rcu
-c03888dc t free_percpu_cgroup_storage_rcu
-c0388900 t bpf_cgroup_storage_key_cmp
-c0388978 t cgroup_storage_check_btf
-c0388a30 t bpf_cgroup_storage_unlink.part.2
-c0388a98 T cgroup_storage_lookup
-c0388b58 t cgroup_storage_seq_show_elem
-c0388c80 t cgroup_storage_update_elem
-c0388e10 t cgroup_storage_lookup_elem
-c0388e34 t cgroup_storage_get_next_key
-c0388ef0 T bpf_percpu_cgroup_storage_copy
-c0388fb0 T bpf_percpu_cgroup_storage_update
-c0389090 T bpf_cgroup_storage_assign
-c03890d0 T bpf_cgroup_storage_alloc
-c038923c T bpf_cgroup_storage_free
-c0389278 t cgroup_storage_map_free
-c0389350 T bpf_cgroup_storage_link
-c0389450 T bpf_cgroup_storage_unlink
-c0389464 t queue_stack_map_lookup_elem
-c0389474 t queue_stack_map_update_elem
-c0389484 t queue_stack_map_delete_elem
-c0389494 t queue_stack_map_get_next_key
-c03894a4 t queue_map_pop_elem
-c0389534 t queue_stack_map_push_elem
-c0389610 t __stack_map_get
-c03896a4 t stack_map_peek_elem
-c03896b4 t stack_map_pop_elem
-c03896c4 t queue_stack_map_free
-c03896d0 t queue_stack_map_alloc
-c0389744 t queue_stack_map_alloc_check
-c03897d0 t queue_map_peek_elem
-c0389840 t ringbuf_map_lookup_elem
-c0389854 t ringbuf_map_update_elem
-c0389868 t ringbuf_map_delete_elem
-c038987c t ringbuf_map_get_next_key
-c0389890 t ringbuf_map_poll_kern
-c03898fc t ringbuf_map_poll_user
-c0389970 T bpf_ringbuf_query
-c0389a08 t ringbuf_map_mmap_kern
-c0389a70 t ringbuf_map_mmap_user
-c0389ac4 t ringbuf_map_free
-c0389b20 t bpf_ringbuf_notify
-c0389b3c t __bpf_ringbuf_reserve
-c0389c88 T bpf_ringbuf_reserve
-c0389cbc T bpf_ringbuf_reserve_dynptr
-c0389d60 T bpf_user_ringbuf_drain
-c038a078 t ringbuf_map_alloc
-c038a29c t bpf_ringbuf_commit
-c038a33c T bpf_ringbuf_submit
-c038a368 T bpf_ringbuf_discard
-c038a394 T bpf_ringbuf_output
-c038a440 T bpf_ringbuf_submit_dynptr
-c038a488 T bpf_ringbuf_discard_dynptr
-c038a4d0 T bpf_local_storage_free_rcu
-c038a4e8 t bpf_selem_free_rcu
-c038a500 T bpf_selem_alloc
-c038a64c T bpf_selem_unlink_storage_nolock
-c038a7a4 t __bpf_selem_unlink_storage
-c038a854 T bpf_selem_link_storage_nolock
-c038a888 T bpf_selem_unlink_map
-c038a908 T bpf_selem_link_map
-c038a978 T bpf_selem_unlink
-c038a9a0 T bpf_local_storage_lookup
-c038aa5c T bpf_local_storage_alloc
-c038ab84 T bpf_local_storage_update
-c038af30 T bpf_local_storage_cache_idx_get
-c038afc8 T bpf_local_storage_cache_idx_free
-c038b018 T bpf_local_storage_map_free
-c038b138 T bpf_local_storage_map_alloc_check
-c038b1dc T bpf_local_storage_map_alloc
-c038b2e8 T bpf_local_storage_map_check_btf
-c038b328 t task_storage_ptr
-c038b33c t notsupp_get_next_key
-c038b350 t bpf_task_storage_lock
-c038b398 t bpf_task_storage_unlock
-c038b3d8 t task_storage_delete
-c038b420 t bpf_pid_task_storage_delete_elem
-c038b4bc t bpf_pid_task_storage_update_elem
-c038b578 t bpf_pid_task_storage_lookup_elem
-c038b650 t task_storage_map_free
-c038b688 t task_storage_map_alloc
-c038b6c0 t bpf_task_storage_trylock
-c038b744 T bpf_task_storage_delete
-c038b7a0 T bpf_task_storage_get
-c038b890 T bpf_task_storage_free
-c038b944 t __func_get_name.constprop.2
-c038ba44 T func_id_name
-c038ba80 T print_bpf_insn
-c038c268 t btf_type_needs_resolve
-c038c2d4 T btf_type_by_id
-c038c314 t btf_type_int_is_regular
-c038c35c t __btf_resolve_size
-c038c510 t btf_type_id_resolve
-c038c584 t btf_var_show
-c038c5e8 t btf_sec_info_cmp
-c038c610 t btf_id_cmp_func
-c038c628 t btf_free_kfunc_set_tab
-c038c698 t btf_free
-c038c6f4 t btf_free_rcu
-c038c704 t env_type_is_resolve_sink
-c038c7c0 t btf_show_name
-c038cc74 t __btf_verifier_log
-c038ccd0 t btf_verifier_log
-c038cd7c t btf_parse_str_sec
-c038ce38 t btf_decl_tag_log
-c038ce58 t btf_float_log
-c038ce70 t btf_var_log
-c038ce90 t btf_ref_type_log
-c038cea8 t btf_fwd_type_log
-c038ced8 t btf_struct_log
-c038cef8 t btf_enum_log
-c038cf04 t btf_datasec_log
-c038cf10 t btf_array_log
-c038cf44 t btf_int_log
-c038cfd8 t btf_show
-c038d044 t btf_df_show
-c038d064 t btf_parse_hdr
-c038d3ec t btf_show_obj_safe
-c038d510 t btf_alloc_id
-c038d5c0 t btf_get_prog_ctx_type
-c038d894 t btf_seq_show
-c038d8a4 t btf_type_show
-c038d960 t btf_snprintf_show
-c038d9d4 t bpf_btf_show_fdinfo
-c038d9f0 t btf_name_offset_valid.part.0
-c038da2c t btf_check_all_metas
-c038dcfc t __btf_name_by_offset.part.2
-c038dd54 t btf_func_proto_log
-c038def8 t __btf_verifier_log_type
-c038e0a0 t btf_df_resolve
-c038e0c8 t btf_df_check_kflag_member
-c038e0ec t btf_df_check_member
-c038e110 t btf_verifier_log_vsi
-c038e270 t btf_func_resolve
-c038e3b4 t btf_array_check_meta
-c038e4ec t btf_int_check_meta
-c038e63c t btf_verifier_log_member
-c038e7e4 t btf_enum_check_kflag_member
-c038e88c t btf_generic_check_kflag_member
-c038e8dc t btf_float_check_member
-c038e9e0 t btf_struct_check_member
-c038ea40 t btf_enum_check_member
-c038ea4c t btf_ptr_check_member
-c038eaa8 t btf_int_check_kflag_member
-c038ebd8 t btf_int_check_member
-c038ec94 t btf_show_delim.part.3
-c038ecd8 t env_stack_push
-c038ed9c t btf_decl_tag_resolve
-c038ef7c t btf_struct_resolve
-c038f244 t btf_types_are_same.part.5
-c038f2c8 t __get_type_size
-c038f440 t btf_show_indent.part.7
-c038f468 t btf_show_end_aggr_type
-c038f538 t btf_int128_print
-c038f74c t btf_bitfield_show
-c038f8e4 t btf_enum64_show
-c038fcb4 t btf_datasec_show
-c038ff0c t btf_enum_show
-c03902cc t btf_show_start_aggr_type
-c039038c t btf_ptr_show
-c03905e8 t btf_int_show
-c0390dc0 t btf_float_check_meta
-c0390e70 t btf_func_proto_check_meta
-c0390f0c t btf_decl_tag_check_meta
-c0391058 t __print_cand_cache.constprop.18
-c0391140 t btf_check_type_tags.constprop.19
-c03912e4 t __btf_struct_show.constprop.20
-c039144c t btf_struct_show
-c0391514 t populate_cand_cache.constprop.16
-c0391768 t __btf_name_valid
-c0391870 t btf_enum64_check_meta
-c0391a48 t btf_datasec_check_meta
-c0391cd8 t btf_var_check_meta
-c0391e28 t btf_func_check_meta
-c0391ee4 t btf_fwd_check_meta
-c0391f9c t btf_enum_check_meta
-c0392164 t btf_struct_check_meta
-c03923dc t btf_ref_type_check_meta
-c039251c t btf_get_module_btf.part.14
-c039258c t check_cand_cache.constprop.17
-c0392760 T btf_type_str
-c0392784 T btf_type_is_void
-c03927a4 T btf_nr_types
-c03927d8 T btf_find_by_name_kind
-c03928d4 T btf_type_skip_modifiers
-c0392998 t btf_find_kptr.part.12
-c0392b18 t btf_find_field
-c0392f3c t btf_modifier_show
-c0392fc4 t btf_struct_walk
-c039350c t __btf_type_is_scalar_struct
-c039362c t btf_is_kfunc_arg_mem_size
-c0393704 t __btf_array_show
-c03938d4 t btf_array_show
-c03939a8 T btf_type_resolve_ptr
-c03939f0 T btf_type_resolve_func_ptr
-c0393a1c T btf_name_by_offset
-c0393a5c T btf_get
-c0393aac T btf_put
-c0393b44 t btf_release
-c0393b60 t bpf_find_btf_id
-c0393d3c T register_btf_kfunc_id_set
-c0393f64 T register_btf_id_dtor_kfuncs
-c03942b4 T btf_resolve_size
-c03942e4 T btf_type_id_size
-c039452c T btf_member_is_reg_int
-c0394638 t btf_datasec_resolve
-c0394860 t btf_var_resolve
-c0394a68 t btf_modifier_check_kflag_member
-c0394b30 t btf_modifier_check_member
-c0394bf8 t btf_modifier_resolve
-c0394dd4 t btf_array_check_member
-c0394e90 t btf_array_resolve
-c03951a8 t btf_ptr_resolve
-c039541c t btf_resolve
-c03957b4 T btf_find_spin_lock
-c0395814 T btf_find_timer
-c0395870 T btf_parse_vmlinux
-c0395a00 T bpf_prog_get_target_btf
-c0395a24 T btf_ctx_access
-c0396194 T btf_struct_access
-c03962d8 T btf_struct_ids_match
-c0396420 t btf_check_func_arg_match
-c0397298 T btf_distill_func_proto
-c03974a8 T btf_check_type_match
-c0397a00 T btf_check_subprog_arg_match
-c0397aac T btf_check_subprog_call
-c0397b54 T btf_check_kfunc_arg_match
-c0397b80 T btf_prepare_func_args
-c0398128 T btf_type_seq_show_flags
-c0398188 T btf_type_seq_show
-c03981b0 T btf_type_snprintf_show
-c0398228 T btf_new_fd
-c0398a1c T btf_get_by_fd
-c0398ad8 T btf_get_info_by_fd
-c0398d18 T btf_get_fd_by_id
-c0398de4 T btf_obj_id
-c0398df4 T btf_is_kernel
-c0398e04 T btf_is_module
-c0398e3c T bpf_btf_find_by_name_kind
-c0398f3c T btf_id_set_contains
-c0398f84 T btf_try_get_module
-c0398f94 T btf_kfunc_id_set_contains
-c0399040 T btf_find_dtor_kfunc
-c039909c T btf_parse_kptrs
-c0399350 T bpf_core_types_are_compat
-c0399374 T bpf_core_types_match
-c039939c T bpf_core_essential_name_len
-c0399414 t bpf_core_add_cands
-c03995b4 T bpf_core_apply
-c0399af4 t __free_rcu_tasks_trace
-c0399b08 t unit_alloc
-c0399c00 t unit_free
-c0399cd8 t free_one.part.2
-c0399cfc t destroy_mem_alloc
-c0399db0 t free_mem_alloc_deferred
-c0399df0 t __free_rcu
-c0399e68 t drain_mem_cache
-c0399fa4 t alloc_bulk
-c039a344 t bpf_mem_refill
-c039a544 t prefill_mem_cache.constprop.4
-c039a614 T bpf_mem_alloc_init
-c039a7d8 T bpf_mem_alloc_destroy
-c039aa2c T bpf_mem_alloc
-c039aabc T bpf_mem_free
-c039ab3c T bpf_mem_cache_alloc
-c039ab5c T bpf_mem_cache_free
-c039ab74 t dev_map_get_next_key
-c039abbc t dev_map_hash_get_next_key
-c039aca4 t is_valid_dst
-c039ad28 t dev_map_lookup_elem
-c039ad5c t dev_map_hash_lookup_elem
-c039adb8 t dev_map_redirect
-c039ae8c t dev_hash_map_redirect
-c039af88 t get_upper_ifindexes
-c039b018 t dev_map_hash_delete_elem
-c039b0dc t __dev_map_alloc_node
-c039b214 t dev_map_hash_update_elem
-c039b41c t dev_map_alloc
-c039b5ec t dev_map_notification
-c039b834 t dev_map_update_elem
-c039b960 t dev_map_delete_elem
-c039b9cc t bq_xmit_all
-c039be48 t bq_enqueue
-c039bee4 t dev_map_free
-c039c0bc t __dev_map_entry_free
-c039c128 T __dev_flush
-c039c1a0 T dev_xdp_enqueue
-c039c23c T dev_map_enqueue
-c039c2e0 T dev_map_enqueue_multi
-c039c52c T dev_map_generic_redirect
-c039c6d4 t dev_map_redirect_clone
-c039c734 T dev_map_redirect_multi
-c039c928 t cpu_map_lookup_elem
-c039c95c t cpu_map_get_next_key
-c039c9a4 t cpu_map_redirect
-c039ca44 t cpu_map_kthread_stop
-c039ca64 t cpu_map_bpf_prog_run_xdp
-c039ce30 t put_cpu_map_entry
-c039cfa4 t __cpu_map_entry_free
-c039cfc8 t cpu_map_alloc
-c039d0a8 t __cpu_map_entry_replace
-c039d12c t cpu_map_delete_elem
-c039d160 t cpu_map_update_elem
-c039d494 t cpu_map_free
-c039d500 t cpu_map_kthread_run
-c039db20 t bq_flush_to_queue
-c039dc60 T cpu_map_enqueue
-c039dcfc T cpu_map_generic_redirect
-c039de60 T __cpu_map_flush
-c039dec0 T bpf_offload_dev_priv
-c039ded0 t __bpf_prog_offload_destroy
-c039df38 t bpf_prog_warn_on_exec
-c039df68 T bpf_offload_dev_destroy
-c039dfb0 t bpf_map_offload_ndo
-c039e070 t __bpf_map_offload_destroy
-c039e0e0 T bpf_offload_dev_create
-c039e18c t bpf_prog_offload_info_fill_ns
-c039e24c t bpf_map_offload_info_fill_ns
-c039e304 t bpf_offload_find_netdev
-c039e480 t __bpf_offload_dev_match
-c039e508 T bpf_offload_dev_match
-c039e54c T bpf_offload_dev_netdev_unregister
-c039eb9c T bpf_offload_dev_netdev_register
-c039ef28 T bpf_prog_offload_init
-c039f0c8 T bpf_prog_offload_verifier_prep
-c039f134 T bpf_prog_offload_verify_insn
-c039f1a8 T bpf_prog_offload_finalize
-c039f218 T bpf_prog_offload_replace_insn
-c039f2c8 T bpf_prog_offload_remove_insns
-c039f378 T bpf_prog_offload_destroy
-c039f3bc T bpf_prog_offload_compile
-c039f428 T bpf_prog_offload_info_fill
-c039f5c0 T bpf_map_offload_map_alloc
-c039f6ec T bpf_map_offload_map_free
-c039f73c T bpf_map_offload_lookup_elem
-c039f7a4 T bpf_map_offload_update_elem
-c039f834 T bpf_map_offload_delete_elem
-c039f894 T bpf_map_offload_get_next_key
-c039f8fc T bpf_map_offload_info_fill
-c039f9bc T bpf_offload_prog_map_match
-c039fa2c t netns_bpf_pernet_init
-c039fa60 t bpf_netns_link_fill_info
-c039fabc t bpf_netns_link_dealloc
-c039fac8 t bpf_netns_link_show_fdinfo
-c039fb40 t bpf_netns_link_release
-c039fce8 t bpf_netns_link_detach
-c039fd00 t netns_bpf_pernet_pre_exit
-c039fdd8 t bpf_netns_link_update_prog
-c039fef8 T netns_bpf_prog_query
-c03a0098 T netns_bpf_prog_attach
-c03a01d4 T netns_bpf_prog_detach
-c03a02d0 T netns_bpf_link_create
-c03a05f0 t stack_map_lookup_elem
-c03a0600 t stack_map_get_next_key
-c03a0688 t stack_map_update_elem
-c03a0698 t stack_map_get_build_id_offset
-c03a08f4 t __bpf_get_stack
-c03a0b3c T bpf_get_stack
-c03a0b78 T bpf_get_stack_pe
-c03a0d68 t stack_map_free
-c03a0d98 t stack_map_alloc
-c03a0f70 T bpf_get_task_stack
-c03a105c t __bpf_get_stackid
-c03a13fc T bpf_get_stackid
-c03a14d4 T bpf_get_stackid_pe
-c03a1660 t stack_map_delete_elem
-c03a16cc T bpf_stackmap_copy
-c03a179c t bpf_iter_cgroup_fill_link_info
-c03a17c8 t __cgroup_iter_seq_show
-c03a185c t cgroup_iter_seq_show
-c03a186c t cgroup_iter_seq_next
-c03a18dc t cgroup_iter_seq_stop
-c03a1924 t cgroup_iter_seq_start
-c03a19b8 t bpf_iter_attach_cgroup
-c03a1a50 t bpf_iter_cgroup_show_fdinfo
-c03a1b30 t bpf_iter_detach_cgroup
-c03a1bc8 t cgroup_iter_seq_init
-c03a1c60 t cgroup_iter_seq_fini
-c03a1cf8 T bpf_get_local_storage
-c03a1d58 T bpf_get_retval
-c03a1d78 T bpf_set_retval
-c03a1d9c t sysctl_convert_ctx_access
-c03a1f64 T bpf_get_netns_cookie_sockopt
-c03a1f8c t cg_sockopt_convert_ctx_access
-c03a22d0 t cg_sockopt_get_prologue
-c03a22e0 t bpf_cgroup_link_dealloc
-c03a22ec t bpf_cgroup_link_fill_link_info
-c03a234c t cgroup_bpf_release_fn
-c03a2390 t bpf_cgroup_link_show_fdinfo
-c03a2408 T bpf_sysctl_set_new_value
-c03a2494 t copy_sysctl_value
-c03a2540 T bpf_sysctl_get_current_value
-c03a2568 T bpf_sysctl_get_new_value
-c03a25cc t sysctl_cpy_dir
-c03a2694 T bpf_sysctl_get_name
-c03a2770 t cgroup_dev_is_valid_access
-c03a27f8 t sysctl_is_valid_access
-c03a28ac t cg_sockopt_is_valid_access
-c03a2a68 t sockopt_alloc_buf
-c03a2b14 t cgroup_bpf_replace
-c03a2d08 t prog_list_length
-c03a2d6c t compute_effective_progs
-c03a2e88 t update_effective_progs
-c03a2fb0 t __cgroup_bpf_attach
-c03a34c8 t __cgroup_bpf_detach
-c03a377c T __cgroup_bpf_run_filter_sock_ops
-c03a3938 T __cgroup_bpf_run_filter_sk
-c03a3af4 T __cgroup_bpf_run_filter_sock_addr
-c03a3d14 T __cgroup_bpf_run_filter_skb
-c03a4264 t cgroup_bpf_release
-c03a4548 t bpf_cgroup_link_release
-c03a4660 t bpf_cgroup_link_detach
-c03a4678 T __cgroup_bpf_run_lsm_sock
-c03a484c T __cgroup_bpf_run_lsm_socket
-c03a4a28 T __cgroup_bpf_run_lsm_current
-c03a4bfc T cgroup_bpf_offline
-c03a4c80 T cgroup_bpf_inherit
-c03a4eac T cgroup_bpf_prog_attach
-c03a50cc T cgroup_bpf_prog_detach
-c03a5218 T cgroup_bpf_link_attach
-c03a53d8 T cgroup_bpf_prog_query
-c03a586c T __cgroup_bpf_check_dev_permission
-c03a5a28 T __cgroup_bpf_run_filter_sysctl
-c03a5d40 T __cgroup_bpf_run_filter_setsockopt
-c03a6118 T __cgroup_bpf_run_filter_getsockopt
-c03a64a0 T __cgroup_bpf_run_filter_getsockopt_kern
-c03a66b0 T cgroup_common_func_proto
-c03a6828 t cgroup_dev_func_proto
-c03a68fc t sysctl_func_proto
-c03a6a34 t cg_sockopt_func_proto
-c03a6ba0 T cgroup_current_func_proto
-c03a6c24 t reuseport_array_lookup_elem
-c03a6c48 t reuseport_array_delete_elem
-c03a6cd8 t reuseport_array_get_next_key
-c03a6d20 t reuseport_array_free
-c03a6d8c t reuseport_array_alloc
-c03a6e28 t reuseport_array_alloc_check
-c03a6e4c t reuseport_array_update_check.constprop.0
-c03a6f08 T bpf_sk_reuseport_detach
-c03a6f4c T bpf_fd_reuseport_array_lookup_elem
-c03a6fac T bpf_fd_reuseport_array_update_elem
-c03a7140 t btf__resolve_size
-c03a71a0 t bpf_core_calc_field_relo
-c03a756c t bpf_core_match_member
-c03a7928 t bpf_core_names_match
-c03a79c0 t bpf_core_calc_enumval_relo
-c03a7a70 t bpf_core_calc_type_relo
-c03a7b40 t bpf_core_calc_relo
-c03a7db4 T __bpf_core_types_are_compat
-c03a8050 T bpf_core_parse_spec
-c03a8484 T bpf_core_patch_insn
-c03a8960 T bpf_core_format_spec
-c03a8d18 T bpf_core_calc_relo_insn
-c03a9580 T __bpf_core_types_match
-c03a9a38 t __static_call_return0
-c03a9a40 t perf_ctx_unlock
-c03a9a84 t perf_event_update_time
-c03a9b50 t perf_unpin_context
-c03a9b88 t __perf_event_read_size
-c03a9c08 t __perf_event_header_size
-c03a9d0c t perf_event__header_size
-c03a9d38 t perf_event__id_header_size
-c03a9dcc t __perf_event_stop
-c03a9e48 T perf_event_addr_filters_sync
-c03a9ec4 t perf_less_group_idx
-c03a9ef0 t exclusive_event_destroy
-c03a9f50 t exclusive_event_installable
-c03a9fd0 t perf_mmap_open
-c03aa06c t __perf_event_output_stop
-c03aa0f8 t perf_addr_filter_vma_adjust
-c03aa1bc t perf_swevent_read
-c03aa1c8 t perf_swevent_del
-c03aa1f0 t perf_swevent_start
-c03aa204 t perf_swevent_stop
-c03aa218 t task_clock_event_update
-c03aa27c t perf_pmu_nop_txn
-c03aa288 t perf_pmu_nop_int
-c03aa298 t perf_event_nop_int
-c03aa2a8 t local_clock
-c03aa2ac t calc_timer_values
-c03aa3dc t task_clock_event_read
-c03aa41c t cpu_clock_event_update
-c03aa47c t cpu_clock_event_read
-c03aa488 t event_function
-c03aa5d4 t perf_group_attach
-c03aa6c0 t perf_event_for_each_child
-c03aa760 t pmu_dev_release
-c03aa76c t free_ctx
-c03aa7a4 t perf_event_stop
-c03aa84c t task_function_call
-c03aa8d4 t __perf_event__output_id_sample
-c03aa9c0 t perf_event_pid_type
-c03aaa08 t __perf_event_header__init_id
-c03aab10 t perf_mux_hrtimer_restart
-c03aabc8 t perf_calculate_period
-c03aadc0 t perf_event_groups_insert
-c03aaeb8 t perf_event_groups_delete
-c03aaf3c t free_event_rcu
-c03aaf7c t perf_sched_delayed
-c03aaff0 t free_filters_list
-c03ab050 t perf_addr_filters_splice
-c03ab144 t rb_free_rcu
-c03ab14c t perf_reboot
-c03ab190 t perf_fill_ns_link_info
-c03ab22c t retprobe_show
-c03ab258 T perf_event_sysfs_show
-c03ab284 t perf_tp_event_init
-c03ab2dc t tp_perf_event_destroy
-c03ab2e8 t nr_addr_filters_show
-c03ab30c t perf_event_mux_interval_ms_show
-c03ab330 t type_show
-c03ab354 t perf_cgroup_css_alloc
-c03ab3b0 t perf_cgroup_css_free
-c03ab3d4 t pmu_dev_alloc
-c03ab4d0 t perf_event_mux_interval_ms_store
-c03ab60c T perf_pmu_unregister
-c03ab6d4 t perf_fasync
-c03ab728 t perf_mmap_fault
-c03ab7f4 t perf_event_addr_filters_apply
-c03ab9f8 t ktime_get_clocktai_ns
-c03aba00 t ktime_get_boottime_ns
-c03aba08 t ktime_get_real_ns
-c03aba10 t swevent_hlist_put_cpu
-c03aba7c t sw_perf_event_destroy
-c03abb00 t perf_swevent_init
-c03abce4 t perf_cgroup_attach
-c03abd5c t remote_function
-c03abdb0 t is_sb_event.part.4
-c03abdf0 t unaccount_event_cpu.part.5
-c03abe2c t perf_exclude_event
-c03abe80 t account_event_cpu.part.7
-c03abebc t perf_event_update_sibling_time.part.8
-c03abef8 t perf_event_set_state.part.9
-c03abf44 t perf_duration_warn
-c03abfa8 t perf_swevent_start_hrtimer.part.13
-c03ac02c t task_clock_event_start
-c03ac064 t cpu_clock_event_start
-c03ac098 t perf_get_page_size.part.16
-c03ac24c t perf_tp_event_match
-c03ac2bc t perf_swevent_init_hrtimer
-c03ac344 t task_clock_event_init
-c03ac3a0 t cpu_clock_event_init
-c03ac3f8 t perf_sigtrap
-c03ac470 t perf_swevent_cancel_hrtimer.part.20
-c03ac4a4 t task_clock_event_stop
-c03ac4dc t task_clock_event_del
-c03ac4ec t cpu_clock_event_stop
-c03ac524 t cpu_clock_event_del
-c03ac530 t perf_event_header__init_id.part.28
-c03ac554 t perf_log_throttle
-c03ac670 t __perf_event_account_interrupt
-c03ac86c t __perf_event_overflow
-c03aca6c t perf_log_itrace_start
-c03acb88 t perf_event_switch_output
-c03accbc t perf_event_task_output
-c03ace3c t perf_event_namespaces_output
-c03acf40 t perf_event_bpf_output
-c03ad010 T perf_pmu_register
-c03ad4d0 t __update_context_time.constprop.44
-c03ad51c t perf_event_read
-c03ad700 t __perf_event_read_value
-c03ad870 t __perf_read_group_add
-c03adb00 t perf_output_sample_regs
-c03adb9c t update_perf_cpu_limits
-c03adc20 t __refcount_add.constprop.52
-c03adc64 t perf_lock_task_context
-c03ade28 t perf_pin_task_context
-c03ade90 t perf_poll
-c03adf64 t perf_event_idx_default
-c03adf74 t perf_pmu_nop_void
-c03adf80 t list_del_event
-c03ae0ec t list_add_event
-c03ae29c t perf_event_groups_first
-c03ae34c t perf_kprobe_event_init
-c03ae3e4 t perf_swevent_hrtimer
-c03ae508 T perf_swevent_get_recursion_context
-c03ae57c t perf_iterate_ctx.constprop.41
-c03ae728 t __perf_pmu_output_stop
-c03ae7bc t perf_iterate_sb
-c03ae9e4 t perf_event_task
-c03aeaac t perf_cgroup_css_online
-c03aec08 t perf_event_namespaces.part.29
-c03aed18 t perf_copy_attr
-c03af070 t put_ctx
-c03af144 t perf_event_ctx_lock_nested.constprop.53
-c03af1ec t perf_try_init_event
-c03af2d8 t perf_read
-c03af5cc T perf_event_read_value
-c03af620 t perf_get_aux_event
-c03af6f8 t __perf_event_read
-c03af8e8 t alloc_perf_context
-c03af9ec t event_function_call
-c03afb28 t _perf_event_disable
-c03afbac T perf_event_disable
-c03afbe0 T perf_event_pause
-c03afc7c t _perf_event_enable
-c03afd2c T perf_event_enable
-c03afd60 t _perf_event_refresh
-c03afdb4 T perf_event_refresh
-c03afdf8 t perf_event_modify_breakpoint
-c03afe48 t _perf_event_period
-c03afef4 T perf_event_period
-c03aff40 t perf_remove_from_owner
-c03b0044 t perf_output_read
-c03b061c t perf_event_read_event
-c03b0728 t perf_event_ksymbol_output
-c03b0884 t perf_event_cgroup_output
-c03b09ec t perf_event_comm_output
-c03b0b7c t perf_event_text_poke_output
-c03b0e3c t perf_event_mmap_output
-c03b1240 t find_get_context
-c03b15d0 t perf_event_alloc
-c03b2590 t perf_install_in_context
-c03b27d0 T perf_proc_update_handler
-c03b2868 T perf_cpu_time_max_percent_handler
-c03b28f0 T perf_sample_event_took
-c03b2a0c W perf_event_print_debug
-c03b2a18 T perf_pmu_disable
-c03b2a44 t perf_pmu_start_txn
-c03b2a68 T perf_pmu_enable
-c03b2a94 t event_sched_out
-c03b2d38 t group_sched_out.part.24
-c03b2dbc t __perf_event_disable
-c03b2f00 t event_function_local.constprop.46
-c03b3064 t ctx_sched_out
-c03b331c t task_ctx_sched_out
-c03b3380 t __perf_pmu_sched_task
-c03b3424 t perf_pmu_sched_task
-c03b3498 t perf_pmu_cancel_txn
-c03b34c4 t perf_pmu_commit_txn
-c03b34fc t __perf_event_period
-c03b35d8 t event_sched_in
-c03b37ac T perf_event_disable_local
-c03b37b8 T perf_event_disable_inatomic
-c03b37d4 T perf_sched_cb_dec
-c03b3858 T perf_sched_cb_inc
-c03b38e8 T perf_event_task_tick
-c03b3cf4 T perf_event_read_local
-c03b3e70 T perf_event_task_enable
-c03b3f04 T perf_event_task_disable
-c03b3f98 W arch_perf_update_userpage
-c03b3fa4 T perf_event_update_userpage
-c03b40e0 t _perf_event_reset
-c03b4114 t task_clock_event_add
-c03b415c t cpu_clock_event_add
-c03b418c t merge_sched_in
-c03b45a4 t visit_groups_merge.constprop.45
-c03b4a4c t ctx_sched_in
-c03b4c50 t perf_event_sched_in
-c03b4cc0 t ctx_resched
-c03b4d54 t __perf_install_in_context
-c03b4f78 T perf_pmu_resched
-c03b4fcc t perf_mux_hrtimer_handler
-c03b5288 T __perf_event_task_sched_in
-c03b542c t __perf_event_enable
-c03b570c t perf_cgroup_switch
-c03b587c t __perf_cgroup_move
-c03b5894 T __perf_event_task_sched_out
-c03b5d70 T ring_buffer_get
-c03b5e00 T ring_buffer_put
-c03b5ea0 t ring_buffer_attach
-c03b6040 t perf_mmap
-c03b661c t perf_event_set_output
-c03b6780 T perf_event_wakeup
-c03b680c t perf_pending_irq
-c03b6958 T perf_event_header__init_id
-c03b6970 T perf_event__output_id_sample
-c03b6990 T perf_output_sample
-c03b746c T perf_callchain
-c03b7514 t bpf_overflow_handler
-c03b7748 T perf_prepare_sample
-c03b802c T perf_event_output_forward
-c03b80b8 T perf_event_output_backward
-c03b8144 T perf_event_output
-c03b81d4 T perf_event_fork
-c03b8210 T perf_event_comm
-c03b82f8 T perf_event_namespaces
-c03b8318 T perf_event_mmap
-c03b876c T perf_event_aux_event
-c03b885c T perf_log_lost_samples
-c03b892c T perf_event_ksymbol
-c03b8a70 T perf_event_bpf_event
-c03b8bd4 T perf_event_text_poke
-c03b8c94 T perf_event_itrace_started
-c03b8cac T perf_report_aux_output_id
-c03b8d88 T perf_event_account_interrupt
-c03b8d98 T perf_event_overflow
-c03b8db0 T perf_swevent_set_period
-c03b8e54 t perf_swevent_overflow
-c03b8ef4 t perf_swevent_event
-c03b9010 T perf_tp_event
-c03b91ec T perf_trace_run_bpf_submit
-c03b9298 t perf_swevent_add
-c03b9384 T perf_swevent_put_recursion_context
-c03b93b0 T ___perf_sw_event
-c03b9514 T __perf_sw_event
-c03b95b8 T perf_event_set_bpf_prog
-c03b9748 t _perf_ioctl
-c03b9f28 t perf_ioctl
-c03b9f88 T perf_event_free_bpf_prog
-c03b9fd8 t _free_event
-c03ba4fc t free_event
-c03ba57c T perf_event_create_kernel_counter
-c03ba6e0 t inherit_event.constprop.42
-c03ba904 t inherit_task_group
-c03baa6c t put_event
-c03baaa4 t perf_group_detach
-c03bad3c t __perf_remove_from_context
-c03bb074 t perf_remove_from_context
-c03bb128 t __do_sys_perf_event_open
-c03bbdb0 T perf_pmu_migrate_context
-c03bc0a4 T perf_event_release_kernel
-c03bc320 t perf_release
-c03bc33c t perf_event_exit_event
-c03bc3f0 T perf_event_exec
-c03bc85c t perf_mmap_close
-c03bcc04 t perf_pending_task
-c03bcd04 T perf_bp_event
-c03bcdbc T __se_sys_perf_event_open
-c03bcdbc T sys_perf_event_open
-c03bcdc8 T perf_event_exit_task
-c03bd018 T perf_event_free_task
-c03bd2b4 T perf_event_delayed_put
-c03bd344 T perf_event_get
-c03bd384 T perf_get_event
-c03bd3a8 T perf_event_attrs
-c03bd3c0 T perf_event_init_task
-c03bd668 T perf_event_init_cpu
-c03bd778 T perf_event_exit_cpu
-c03bd788 T perf_get_aux
-c03bd7a8 t perf_output_put_handle
-c03bd86c T perf_aux_output_skip
-c03bd938 T perf_aux_output_flag
-c03bd9a4 t rb_free_work
-c03bda04 t __rb_free_aux
-c03bdaf4 T perf_output_copy
-c03bdb9c T perf_output_begin_forward
-c03bde5c T perf_output_begin_backward
-c03be128 T perf_output_begin
-c03be434 T perf_output_skip
-c03be4c0 T perf_output_end
-c03be4d4 T perf_output_copy_aux
-c03be5f4 T rb_alloc_aux
-c03be874 T rb_free_aux
-c03be8cc T perf_aux_output_begin
-c03bea94 T perf_aux_output_end
-c03bebdc T rb_free
-c03bebfc T rb_alloc
-c03bed24 T perf_mmap_to_page
-c03bedb0 t release_callchain_buffers_rcu
-c03bee28 T get_callchain_buffers
-c03befec T put_callchain_buffers
-c03bf040 T get_callchain_entry
-c03bf114 T put_callchain_entry
-c03bf13c T get_perf_callchain
-c03bf324 T perf_event_max_stack_handler
-c03bf410 t jhash
-c03bf580 t hw_breakpoint_start
-c03bf594 t hw_breakpoint_stop
-c03bf5a8 t hw_breakpoint_del
-c03bf5b4 t hw_breakpoint_add
-c03bf604 t bp_constraints_is_locked
-c03bf658 T register_user_hw_breakpoint
-c03bf688 T unregister_hw_breakpoint
-c03bf69c T unregister_wide_hw_breakpoint
-c03bf714 T register_wide_hw_breakpoint
-c03bf7dc t hw_breakpoint_parse
-c03bf838 t bp_constraints_unlock
-c03bf8ec t bp_constraints_lock
-c03bf984 t task_bp_pinned
-c03bfac8 t toggle_bp_slot.constprop.4
-c03c08c8 W arch_reserve_bp_slot
-c03c08d8 t __reserve_bp_slot
-c03c0c14 W arch_release_bp_slot
-c03c0c20 t __release_bp_slot
-c03c0c70 W arch_unregister_hw_breakpoint
-c03c0c7c T reserve_bp_slot
-c03c0cb8 T release_bp_slot
-c03c0cf4 t bp_perf_event_destroy
-c03c0d00 T dbg_reserve_bp_slot
-c03c0d34 T dbg_release_bp_slot
-c03c0d70 T register_perf_hw_breakpoint
-c03c0e08 t hw_breakpoint_event_init
-c03c0e60 T modify_user_hw_breakpoint_check
-c03c0ff8 T modify_user_hw_breakpoint
-c03c107c T hw_breakpoint_is_used
-c03c1238 T static_key_count
-c03c1250 t static_key_set_entries
-c03c12b4 t static_key_set_mod
-c03c1318 t __jump_label_update
-c03c1418 t jump_label_update
-c03c1544 T __static_key_deferred_flush
-c03c15ac T jump_label_rate_limit
-c03c1654 t jump_label_cmp
-c03c16a4 T static_key_enable_cpuslocked
-c03c17a8 T static_key_enable
-c03c17b4 T static_key_disable_cpuslocked
-c03c18c8 T static_key_disable
-c03c18d4 t static_key_slow_try_dec
-c03c1954 T __static_key_slow_dec_deferred
-c03c19f0 t __static_key_slow_dec_cpuslocked
-c03c1a60 T jump_label_update_timeout
-c03c1a70 T static_key_slow_dec
-c03c1ad8 t jump_label_del_module
-c03c1c78 t jump_label_module_notify
-c03c1f64 T jump_label_lock
-c03c1f78 T jump_label_unlock
-c03c1f8c T static_key_slow_inc_cpuslocked
-c03c2090 T static_key_slow_inc
-c03c209c T static_key_slow_dec_cpuslocked
-c03c2104 T jump_label_init_type
-c03c2124 T jump_label_text_reserved
-c03c228c T ct_irq_enter_irqson
-c03c22d4 T ct_irq_exit_irqson
-c03c231c t devm_memremap_match
-c03c2338 T memremap
-c03c2548 T memunmap
-c03c2570 t devm_memremap_release
-c03c2580 T devm_memremap
-c03c2618 T devm_memunmap
-c03c2660 T __traceiter_rseq_update
-c03c26a8 T __traceiter_rseq_ip_fixup
-c03c2710 t perf_trace_rseq_update
-c03c27e4 t perf_trace_rseq_ip_fixup
-c03c28d0 t trace_event_raw_event_rseq_update
-c03c295c t trace_event_raw_event_rseq_ip_fixup
-c03c29f8 t trace_raw_output_rseq_update
-c03c2a3c t trace_raw_output_rseq_ip_fixup
-c03c2aa4 t __bpf_trace_rseq_update
-c03c2ab0 t __bpf_trace_rseq_ip_fixup
-c03c2aec t rseq_warn_flags
-c03c2b8c T __rseq_handle_notify_resume
-c03c2ff4 T __se_sys_rseq
-c03c2ff4 T sys_rseq
-c03c3124 T restrict_link_by_builtin_trusted
-c03c313c T verify_pkcs7_message_sig
-c03c325c T verify_pkcs7_signature
-c03c32d4 T __traceiter_mm_filemap_delete_from_page_cache
-c03c331c T __traceiter_mm_filemap_add_to_page_cache
-c03c3364 T __traceiter_filemap_set_wb_err
-c03c33b4 T __traceiter_file_check_and_advance_wb_err
-c03c3404 t filemap_check_and_keep_errors
-c03c3434 t perf_trace_mm_filemap_op_page_cache
-c03c3574 t perf_trace_filemap_set_wb_err
-c03c366c t perf_trace_file_check_and_advance_wb_err
-c03c377c t trace_event_raw_event_mm_filemap_op_page_cache
-c03c3874 t trace_event_raw_event_filemap_set_wb_err
-c03c3920 t trace_event_raw_event_file_check_and_advance_wb_err
-c03c39e0 t trace_raw_output_mm_filemap_op_page_cache
-c03c3a60 t trace_raw_output_filemap_set_wb_err
-c03c3acc t trace_raw_output_file_check_and_advance_wb_err
-c03c3b48 t __bpf_trace_mm_filemap_op_page_cache
-c03c3b54 t __bpf_trace_filemap_set_wb_err
-c03c3b74 t __bpf_trace_file_check_and_advance_wb_err
-c03c3b94 t filemap_unaccount_folio
-c03c3d44 T filemap_range_has_page
-c03c3e0c T filemap_check_errors
-c03c3e84 t __filemap_fdatawait_range
-c03c3f84 T filemap_fdatawait_range
-c03c3fb4 T filemap_fdatawait_range_keep_errors
-c03c3fe4 T filemap_fdatawait_keep_errors
-c03c4020 T file_check_and_advance_wb_err
-c03c410c T file_fdatawait_range
-c03c4140 T filemap_invalidate_lock_two
-c03c4188 T filemap_invalidate_unlock_two
-c03c41c0 t wake_page_function
-c03c4294 T folio_add_wait_queue
-c03c4314 t folio_wake_bit
-c03c4430 T page_cache_prev_miss
-c03c4538 T generic_file_mmap
-c03c4590 T generic_file_readonly_mmap
-c03c4600 T filemap_fdatawrite_wbc
-c03c468c T filemap_flush
-c03c46fc T filemap_fdatawrite_range
-c03c477c T filemap_write_and_wait_range
-c03c4858 T file_write_and_wait_range
-c03c4938 T filemap_release_folio
-c03c4990 t dio_warn_stale_pagecache.part.13
-c03c4a18 T folio_unlock
-c03c4a4c T filemap_fdatawrite
-c03c4ac4 T generic_perform_write
-c03c4c8c T page_cache_next_miss
-c03c4d94 T __filemap_set_wb_err
-c03c4e18 T filemap_range_has_writeback
-c03c4fbc T folio_end_private_2
-c03c5028 T folio_wait_private_2_killable
-c03c51d4 T folio_wait_private_2
-c03c5354 T filemap_get_folios
-c03c5518 t next_uptodate_page
-c03c57d0 T find_get_pages_range_tag
-c03c59d4 T filemap_map_pages
-c03c5de8 T folio_end_writeback
-c03c5ebc T page_endio
-c03c6004 T replace_page_cache_page
-c03c61e4 T filemap_get_folios_contig
-c03c6460 T __folio_lock_killable
-c03c66b0 T __folio_lock
-c03c68d0 t filemap_get_read_batch
-c03c6b60 T folio_wait_bit_killable
-c03c6d98 T folio_wait_bit
-c03c6f94 t filemap_read_folio
-c03c7248 T filemap_page_mkwrite
-c03c75d8 T __filemap_remove_folio
-c03c7780 T filemap_free_folio
-c03c7808 T filemap_remove_folio
-c03c78a4 T delete_from_page_cache_batch
-c03c7c1c T __filemap_fdatawrite_range
-c03c7c9c T __filemap_add_folio
-c03c80b0 T filemap_add_folio
-c03c8194 T __filemap_get_folio
-c03c87a4 T filemap_fault
-c03c94dc t filemap_get_pages
-c03c9dd4 T filemap_read
-c03ca25c T generic_file_read_iter
-c03ca404 t do_read_cache_folio
-c03ca810 T read_cache_folio
-c03ca834 t do_read_cache_page
-c03ca880 T read_cache_page
-c03ca8a4 T read_cache_page_gfp
-c03ca8cc T migration_entry_wait_on_locked
-c03cab9c T __folio_lock_or_retry
-c03cb398 T find_get_entries
-c03cb548 T find_lock_entries
-c03cb7b8 T mapping_seek_hole_data
-c03cbee0 T dio_warn_stale_pagecache
-c03cbf28 T generic_file_direct_write
-c03cc0f4 T __generic_file_write_iter
-c03cc270 T generic_file_write_iter
-c03cc364 T mempool_kfree
-c03cc370 T mempool_kmalloc
-c03cc388 T mempool_free
-c03cc420 T mempool_alloc_slab
-c03cc438 T mempool_free_slab
-c03cc450 T mempool_free_pages
-c03cc45c t remove_element
-c03cc4b8 T mempool_exit
-c03cc508 T mempool_destroy
-c03cc530 T mempool_alloc
-c03cc678 T mempool_init_node
-c03cc768 T mempool_init
-c03cc798 T mempool_create_node
-c03cc858 T mempool_create
-c03cc880 T mempool_resize
-c03cca34 T mempool_alloc_pages
-c03cca48 T __traceiter_oom_score_adj_update
-c03cca90 T __traceiter_reclaim_retry_zone
-c03ccb0c T __traceiter_mark_victim
-c03ccb54 T __traceiter_wake_reaper
-c03ccb9c T __traceiter_start_task_reaping
-c03ccbe4 T __traceiter_finish_task_reaping
-c03ccc2c T __traceiter_skip_task_reaping
-c03ccc74 T __traceiter_compact_retry
-c03ccce8 t perf_trace_oom_score_adj_update
-c03ccdf4 t perf_trace_reclaim_retry_zone
-c03ccf08 t perf_trace_mark_victim
-c03ccfd8 t perf_trace_wake_reaper
-c03cd0a8 t perf_trace_start_task_reaping
-c03cd178 t perf_trace_finish_task_reaping
-c03cd248 t perf_trace_skip_task_reaping
-c03cd318 t perf_trace_compact_retry
-c03cd438 t trace_event_raw_event_oom_score_adj_update
-c03cd4f0 t trace_event_raw_event_reclaim_retry_zone
-c03cd5b0 t trace_event_raw_event_mark_victim
-c03cd634 t trace_event_raw_event_wake_reaper
-c03cd6b8 t trace_event_raw_event_start_task_reaping
-c03cd73c t trace_event_raw_event_finish_task_reaping
-c03cd7c0 t trace_event_raw_event_skip_task_reaping
-c03cd844 t trace_event_raw_event_compact_retry
-c03cd910 t trace_raw_output_oom_score_adj_update
-c03cd970 t trace_raw_output_mark_victim
-c03cd9b4 t trace_raw_output_wake_reaper
-c03cd9f8 t trace_raw_output_start_task_reaping
-c03cda3c t trace_raw_output_finish_task_reaping
-c03cda80 t trace_raw_output_skip_task_reaping
-c03cdac4 t trace_raw_output_reclaim_retry_zone
-c03cdb64 t trace_raw_output_compact_retry
-c03cdc0c t __bpf_trace_oom_score_adj_update
-c03cdc18 t __bpf_trace_mark_victim
-c03cdc24 t __bpf_trace_wake_reaper
-c03cdc28 t __bpf_trace_start_task_reaping
-c03cdc2c t __bpf_trace_finish_task_reaping
-c03cdc30 t __bpf_trace_skip_task_reaping
-c03cdc34 t __bpf_trace_reclaim_retry_zone
-c03cdc94 t __bpf_trace_compact_retry
-c03cdce8 t __oom_reap_task_mm
-c03cddd8 T register_oom_notifier
-c03cddf0 T unregister_oom_notifier
-c03cde08 t mark_oom_victim
-c03cdf48 t oom_reaper
-c03ce35c t task_will_free_mem
-c03ce494 t wake_oom_reaper
-c03ce5b8 t queue_oom_reaper
-c03ce684 T find_lock_task_mm
-c03ce708 t dump_task.part.3
-c03ce7d8 t dump_task
-c03ce808 t oom_badness.part.4
-c03ce900 t oom_evaluate_task
-c03ceaa8 t __oom_kill_process
-c03cef2c t oom_kill_process
-c03cf170 t oom_kill_memcg_member
-c03cf208 T oom_badness
-c03cf234 T process_shares_mm
-c03cf290 T exit_oom_victim
-c03cf2f0 T oom_killer_disable
-c03cf42c T out_of_memory
-c03cf784 T pagefault_out_of_memory
-c03cf7e8 T __se_sys_process_mrelease
-c03cf7e8 T sys_process_mrelease
-c03cf9d0 T generic_fadvise
-c03cfcac T vfs_fadvise
-c03cfccc T ksys_fadvise64_64
-c03cfd48 T __se_sys_fadvise64_64
-c03cfd48 T sys_fadvise64_64
-c03cfd54 T copy_from_user_nofault
-c03cfda8 T copy_to_user_nofault
-c03cfdf8 T __copy_overflow
-c03cfe34 W copy_from_kernel_nofault_allowed
-c03cfe44 T copy_from_kernel_nofault
-c03cffcc T copy_to_kernel_nofault
-c03d00f0 T strncpy_from_kernel_nofault
-c03d01c4 T strncpy_from_user_nofault
-c03d0230 T strnlen_user_nofault
-c03d02e0 t global_dirtyable_memory
-c03d040c T bdi_set_max_ratio
-c03d047c t domain_update_dirty_limit
-c03d051c t domain_dirty_limits
-c03d0688 t writeout_period
-c03d0700 t pos_ratio_polynom
-c03d07a0 t dirty_background_ratio_handler
-c03d07ec t dirty_writeback_centisecs_handler
-c03d0864 t dirty_background_bytes_handler
-c03d08b0 t __writepage
-c03d091c T noop_dirty_folio
-c03d0950 t dirty_poll_interval.part.1
-c03d0974 t wb_domain_writeout_add.part.2
-c03d09a0 T folio_wait_writeback
-c03d0a20 T folio_wait_stable
-c03d0a44 T set_page_dirty_lock
-c03d0abc T folio_mark_dirty
-c03d0b34 T tag_pages_for_writeback
-c03d0cd8 T folio_wait_writeback_killable
-c03d0d64 T write_cache_pages
-c03d1154 T generic_writepages
-c03d11dc T wb_writeout_inc
-c03d12dc T __folio_start_writeback
-c03d15a0 T folio_account_redirty
-c03d16b8 T folio_clear_dirty_for_io
-c03d1880 T folio_write_one
-c03d19c4 t wb_update_dirty_ratelimit
-c03d1bb0 t __wb_calc_thresh
-c03d1da4 t wb_position_ratio
-c03d1ff8 t __wb_update_bandwidth
-c03d21ec t balance_dirty_pages
-c03d2ebc T balance_dirty_pages_ratelimited_flags
-c03d3308 T balance_dirty_pages_ratelimited
-c03d3318 T global_dirty_limits
-c03d3398 T node_dirty_ok
-c03d3490 T wb_domain_init
-c03d3500 T wb_domain_exit
-c03d3524 T bdi_set_min_ratio
-c03d35a0 T wb_calc_thresh
-c03d3618 T wb_update_bandwidth
-c03d3690 T wb_over_bg_thresh
-c03d38d4 T laptop_mode_timer_fn
-c03d38e8 T laptop_io_completion
-c03d3914 T laptop_sync_completion
-c03d3954 T writeback_set_ratelimit
-c03d39dc t dirty_bytes_handler
-c03d3a58 t dirty_ratio_handler
-c03d3ad4 t page_writeback_cpu_online
-c03d3aec T do_writepages
-c03d3c88 T folio_account_cleaned
-c03d3dbc T __folio_cancel_dirty
-c03d3e9c T __folio_mark_dirty
-c03d4150 T filemap_dirty_folio
-c03d41d4 T folio_redirty_for_writepage
-c03d4224 T __folio_end_writeback
-c03d452c T page_mapping
-c03d4544 T unlock_page
-c03d455c T end_page_writeback
-c03d4574 T wait_on_page_writeback
-c03d458c T wait_for_stable_page
-c03d45a4 T page_mapped
-c03d45bc T mark_page_accessed
-c03d45d4 T set_page_writeback
-c03d45f0 T set_page_dirty
-c03d4608 T __set_page_dirty_nobuffers
-c03d4644 T clear_page_dirty_for_io
-c03d465c T redirty_page_for_writepage
-c03d4674 T lru_cache_add
-c03d468c T add_to_page_cache_lru
-c03d46b0 T pagecache_get_page
-c03d4700 T grab_cache_page_write_begin
-c03d4714 T try_to_release_page
-c03d4734 T lru_cache_add_inactive_or_unevictable
-c03d474c T delete_from_page_cache
-c03d4764 T isolate_lru_page
-c03d47c8 T putback_lru_page
-c03d47e0 T file_ra_state_init
-c03d4810 t read_pages
-c03d4ac0 T page_cache_ra_unbounded
-c03d4c70 t do_page_cache_ra
-c03d4ce4 T readahead_expand
-c03d4f28 T force_page_cache_ra
-c03d4fd4 T page_cache_ra_order
-c03d5010 t ondemand_readahead
-c03d5290 T page_cache_sync_ra
-c03d5328 T page_cache_async_ra
-c03d5384 T ksys_readahead
-c03d5444 T __se_sys_readahead
-c03d5444 T sys_readahead
-c03d5450 T __traceiter_mm_lru_insertion
-c03d5498 T __traceiter_mm_lru_activate
-c03d54e0 t perf_trace_mm_lru_insertion
-c03d5674 t perf_trace_mm_lru_activate
-c03d5774 t trace_event_raw_event_mm_lru_insertion
-c03d58b8 t trace_event_raw_event_mm_lru_activate
-c03d596c t trace_raw_output_mm_lru_insertion
-c03d5a60 t trace_raw_output_mm_lru_activate
-c03d5aa8 t __bpf_trace_mm_lru_insertion
-c03d5ab4 t __bpf_trace_mm_lru_activate
-c03d5ab8 T get_kernel_pages
-c03d5b68 T pagevec_lookup_range_tag
-c03d5bb8 t lru_add_fn
-c03d5f60 t lru_move_tail_fn
-c03d645c t lru_deactivate_fn
-c03d69b8 t folio_activate_fn
-c03d6f64 t __page_cache_release
-c03d72ac T __folio_put
-c03d72f8 T put_pages_list
-c03d73d0 T release_pages
-c03d7890 t folio_batch_move_lru
-c03d79d4 t folio_batch_add_and_move
-c03d7a24 T folio_add_lru
-c03d7ab0 t lru_deactivate_file_fn
-c03d82e0 t lru_lazyfree_fn
-c03d8868 T folio_rotate_reclaimable
-c03d8934 T lru_note_cost
-c03d8a74 T lru_note_cost_folio
-c03d8b00 T folio_activate
-c03d8b70 T folio_mark_accessed
-c03d8cc4 T folio_add_lru_vma
-c03d8cec T lru_add_drain_cpu
-c03d8e2c t lru_add_drain_per_cpu
-c03d8e50 T deactivate_file_folio
-c03d8ea8 T deactivate_page
-c03d8f2c T mark_page_lazyfree
-c03d8fcc T lru_add_drain
-c03d8fec T __pagevec_release
-c03d9030 T lru_add_drain_cpu_zone
-c03d905c T lru_add_drain_all
-c03d928c T lru_cache_disable
-c03d94d0 T folio_batch_remove_exceptionals
-c03d952c T folio_invalidate
-c03d954c t truncate_cleanup_folio
-c03d95ec T generic_error_remove_page
-c03d9658 t mapping_evict_folio
-c03d96f0 t clear_shadow_entry
-c03d97e0 T invalidate_inode_pages2_range
-c03d9b40 T invalidate_inode_pages2
-c03d9b54 t truncate_folio_batch_exceptionals.part.1
-c03d9d04 T pagecache_isize_extended
-c03d9e5c T truncate_inode_folio
-c03d9e98 T truncate_inode_partial_folio
-c03d9fb0 T truncate_inode_pages_range
-c03da4b4 T truncate_inode_pages
-c03da4dc T truncate_inode_pages_final
-c03da554 T truncate_pagecache
-c03da5e8 T truncate_setsize
-c03da664 T truncate_pagecache_range
-c03da718 T invalidate_inode_page
-c03da750 T invalidate_mapping_pagevec
-c03da8dc T invalidate_mapping_pages
-c03da8ec T __traceiter_mm_vmscan_kswapd_sleep
-c03da934 T __traceiter_mm_vmscan_kswapd_wake
-c03da98c T __traceiter_mm_vmscan_wakeup_kswapd
-c03da9f4 T __traceiter_mm_vmscan_direct_reclaim_begin
-c03daa44 T __traceiter_mm_vmscan_memcg_reclaim_begin
-c03daa94 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_begin
-c03daae4 T __traceiter_mm_vmscan_direct_reclaim_end
-c03dab2c T __traceiter_mm_vmscan_memcg_reclaim_end
-c03dab74 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_end
-c03dabbc T __traceiter_mm_shrink_slab_start
-c03dac3c T __traceiter_mm_shrink_slab_end
-c03dacb0 T __traceiter_mm_vmscan_lru_isolate
-c03dad34 T __traceiter_mm_vmscan_write_folio
-c03dad7c T __traceiter_mm_vmscan_lru_shrink_inactive
-c03dadf0 T __traceiter_mm_vmscan_lru_shrink_active
-c03dae68 T __traceiter_mm_vmscan_node_reclaim_begin
-c03daec0 T __traceiter_mm_vmscan_node_reclaim_end
-c03daf08 T __traceiter_mm_vmscan_throttled
-c03daf70 t iterate_mm_list_nowalk
-c03daffc t should_run_aging
-c03db140 t perf_trace_mm_vmscan_kswapd_sleep
-c03db210 t perf_trace_mm_vmscan_kswapd_wake
-c03db2f4 t perf_trace_mm_vmscan_wakeup_kswapd
-c03db3e0 t perf_trace_mm_vmscan_direct_reclaim_begin_template
-c03db4bc t perf_trace_mm_vmscan_direct_reclaim_end_template
-c03db58c t perf_trace_mm_shrink_slab_start
-c03db6a4 t perf_trace_mm_shrink_slab_end
-c03db7a8 t perf_trace_mm_vmscan_lru_isolate
-c03db8b4 t perf_trace_mm_vmscan_write_folio
-c03db9c4 t perf_trace_mm_vmscan_lru_shrink_inactive
-c03dbb10 t perf_trace_mm_vmscan_lru_shrink_active
-c03dbc20 t perf_trace_mm_vmscan_node_reclaim_begin
-c03dbd04 t perf_trace_mm_vmscan_throttled
-c03dbdf8 t trace_event_raw_event_mm_vmscan_kswapd_sleep
-c03dbe7c t trace_event_raw_event_mm_vmscan_kswapd_wake
-c03dbf10 t trace_event_raw_event_mm_vmscan_wakeup_kswapd
-c03dbfac t trace_event_raw_event_mm_vmscan_direct_reclaim_begin_template
-c03dc038 t trace_event_raw_event_mm_vmscan_direct_reclaim_end_template
-c03dc0bc t trace_event_raw_event_mm_shrink_slab_start
-c03dc184 t trace_event_raw_event_mm_shrink_slab_end
-c03dc238 t trace_event_raw_event_mm_vmscan_lru_isolate
-c03dc2f4 t trace_event_raw_event_mm_vmscan_write_folio
-c03dc3b8 t trace_event_raw_event_mm_vmscan_lru_shrink_inactive
-c03dc4ac t trace_event_raw_event_mm_vmscan_lru_shrink_active
-c03dc56c t trace_event_raw_event_mm_vmscan_node_reclaim_begin
-c03dc600 t trace_event_raw_event_mm_vmscan_throttled
-c03dc6a4 t trace_raw_output_mm_vmscan_kswapd_sleep
-c03dc6e8 t trace_raw_output_mm_vmscan_kswapd_wake
-c03dc730 t trace_raw_output_mm_vmscan_direct_reclaim_end_template
-c03dc774 t trace_raw_output_mm_shrink_slab_end
-c03dc7f4 t trace_raw_output_mm_vmscan_wakeup_kswapd
-c03dc888 t trace_raw_output_mm_vmscan_direct_reclaim_begin_template
-c03dc904 t trace_raw_output_mm_shrink_slab_start
-c03dc9bc t trace_raw_output_mm_vmscan_write_folio
-c03dca70 t trace_raw_output_mm_vmscan_lru_shrink_inactive
-c03dcb74 t trace_raw_output_mm_vmscan_lru_shrink_active
-c03dcc24 t trace_raw_output_mm_vmscan_node_reclaim_begin
-c03dccb8 t trace_raw_output_mm_vmscan_throttled
-c03dcd54 t trace_raw_output_mm_vmscan_lru_isolate
-c03dcde4 t __bpf_trace_mm_vmscan_kswapd_sleep
-c03dcdf0 t __bpf_trace_mm_vmscan_direct_reclaim_end_template
-c03dcdfc t __bpf_trace_mm_vmscan_write_folio
-c03dce08 t __bpf_trace_mm_vmscan_kswapd_wake
-c03dce38 t __bpf_trace_mm_vmscan_node_reclaim_begin
-c03dce68 t __bpf_trace_mm_vmscan_wakeup_kswapd
-c03dcea4 t __bpf_trace_mm_vmscan_throttled
-c03dcee0 t __bpf_trace_mm_vmscan_direct_reclaim_begin_template
-c03dcf00 t __bpf_trace_mm_shrink_slab_start
-c03dcf5c t __bpf_trace_mm_vmscan_lru_shrink_active
-c03dcfbc t __bpf_trace_mm_shrink_slab_end
-c03dd010 t __bpf_trace_mm_vmscan_lru_shrink_inactive
-c03dd064 t __bpf_trace_mm_vmscan_lru_isolate
-c03dd0d0 T synchronize_shrinkers
-c03dd0f8 t update_bloom_filter
-c03dd180 t lru_gen_seq_stop
-c03dd1cc t set_mm_walk
-c03dd238 t clear_mm_walk
-c03dd264 t set_task_reclaim_state
-c03dd304 t reset_batch_size
-c03dd484 t lru_gen_seq_open
-c03dd49c t lru_gen_seq_show
-c03dd8dc t should_skip_vma
-c03dd9c0 t get_next_vma
-c03ddad4 t show_enabled
-c03ddb0c t store_min_ttl
-c03ddb84 t show_min_ttl
-c03ddbbc t pgdat_balanced
-c03ddc3c t inactive_is_low
-c03ddccc t reset_ctrl_pos.part.1
-c03ddd80 t snapshot_refaults.part.4
-c03dde18 t unregister_memcg_shrinker
-c03dde3c T unregister_shrinker
-c03ddec4 t get_pfn_folio.part.10
-c03ddf44 t may_enter_fs
-c03ddfac t prepare_kswapd_sleep
-c03de080 t get_pte_pfn.constprop.20
-c03de158 t __prealloc_shrinker
-c03de3bc t lru_gen_seq_next
-c03de424 t lru_gen_seq_start
-c03de4ec t do_shrink_slab
-c03de910 t get_swappiness.constprop.21
-c03de984 t folio_update_gen
-c03de9f4 t walk_pud_range
-c03df0dc t isolate_lru_folios
-c03df4b0 t store_enabled
-c03e0090 t pageout
-c03e0338 T check_move_unevictable_folios
-c03e0a30 T check_move_unevictable_pages
-c03e0ab4 t folio_inc_gen
-c03e0c58 t try_to_inc_max_seq
-c03e14cc t lru_gen_age_node
-c03e1750 t __remove_mapping
-c03e19cc t shrink_folio_list
-c03e24bc t reclaim_folio_list.constprop.22
-c03e25bc t move_folios_to_lru
-c03e2ac0 t evict_folios
-c03e42fc t lru_gen_seq_write
-c03e48e8 t lru_gen_shrink_lruvec
-c03e4c1c t shrink_active_list
-c03e5080 T free_shrinker_info
-c03e50a4 T alloc_shrinker_info
-c03e514c T set_shrinker_bit
-c03e51ac t shrink_slab
-c03e5444 T reparent_shrinker_deferred
-c03e54e0 T zone_reclaimable_pages
-c03e565c t allow_direct_reclaim.part.17
-c03e5764 t throttle_direct_reclaim
-c03e5a30 T prealloc_shrinker
-c03e5a50 T free_prealloced_shrinker
-c03e5a9c T register_shrinker_prepared
-c03e5af4 T register_shrinker
-c03e5b2c T drop_slab
-c03e5bb4 T reclaim_throttle
-c03e5f04 t shrink_inactive_list
-c03e6368 t shrink_lruvec
-c03e6a18 t shrink_node
-c03e7170 t do_try_to_free_pages
-c03e7658 t kswapd
-c03e8040 T __acct_reclaim_writeback
-c03e80bc T remove_mapping
-c03e8100 T folio_putback_lru
-c03e814c T reclaim_clean_pages_from_list
-c03e82f0 T folio_isolate_lru
-c03e8584 T reclaim_pages
-c03e8648 T lru_gen_add_mm
-c03e8718 T lru_gen_del_mm
-c03e88b0 T lru_gen_migrate_mm
-c03e88fc T lru_gen_look_around
-c03e9070 T lru_gen_init_lruvec
-c03e9154 T lru_gen_init_memcg
-c03e9178 T lru_gen_exit_memcg
-c03e91d8 T try_to_free_pages
-c03e93d4 T mem_cgroup_shrink_node
-c03e95f4 T try_to_free_mem_cgroup_pages
-c03e9808 T wakeup_kswapd
-c03e99a4 T kswapd_run
-c03e9a40 T kswapd_stop
-c03e9a70 t shmem_reserve_inode
-c03e9ba4 t shmem_free_inode
-c03e9bf0 t shmem_get_parent
-c03e9c00 t shmem_match
-c03e9c44 t shmem_destroy_inode
-c03e9c50 t shmem_error_remove_page
-c03e9c60 t shmem_replace_entry
-c03e9cf4 t synchronous_wake_function
-c03e9d28 t shmem_swapin
-c03e9de0 t shmem_reconfigure
-c03e9f84 t shmem_get_tree
-c03e9f98 t shmem_xattr_handler_get
-c03e9fd0 t shmem_show_options
-c03ea10c t shmem_statfs
-c03ea1d4 t shmem_free_fc
-c03ea1ec t shmem_free_in_core_inode
-c03ea230 t shmem_alloc_inode
-c03ea260 t shmem_fh_to_dentry
-c03ea2d0 t shmem_encode_fh
-c03ea38c t shmem_fileattr_get
-c03ea3bc T shmem_init_fs_context
-c03ea430 t shmem_initxattrs
-c03ea4f0 t shmem_listxattr
-c03ea50c t shmem_unlink
-c03ea5e0 t shmem_rmdir
-c03ea62c t shmem_link
-c03ea714 t shmem_mmap
-c03ea784 t shmem_file_llseek
-c03ea8b4 t shmem_set_inode_flags
-c03ea8e0 t shmem_get_inode
-c03eaaec t shmem_tmpfile
-c03eaba0 t shmem_mknod
-c03eacc0 t shmem_mkdir
-c03ead08 t shmem_create
-c03ead28 t shmem_fileattr_set
-c03eae08 t shmem_put_super
-c03eae40 t shmem_fill_super
-c03eb0a4 t shmem_parse_options
-c03eb17c t shmem_init_inode
-c03eb18c T shmem_get_unmapped_area
-c03eb1c0 t shmem_recalc_inode
-c03eb28c t shmem_xattr_handler_set
-c03eb330 t __shmem_file_setup.part.5
-c03eb478 T shmem_file_setup
-c03eb4d8 T shmem_file_setup_with_mnt
-c03eb528 t shmem_rename2
-c03eb734 t shmem_parse_one
-c03eba04 t shmem_add_to_page_cache
-c03ebce0 t shmem_free_swap
-c03ebd6c t shmem_put_link
-c03ebdb8 t shmem_getattr
-c03ebea8 t shmem_write_end
-c03ebfdc t shmem_writepage
-c03ec3b8 t shmem_swapin_folio
-c03eca30 t shmem_unuse_inode
-c03ecce4 t shmem_get_folio_gfp.constprop.10
-c03ed4b8 t shmem_get_link
-c03ed5c8 t shmem_symlink
-c03ed82c t shmem_get_partial_folio
-c03ed8bc t shmem_undo_range
-c03edf20 T shmem_truncate_range
-c03edfa4 t shmem_evict_inode
-c03ee21c t shmem_setattr
-c03ee5fc t shmem_fallocate
-c03eeb6c t shmem_write_begin
-c03eec50 T shmem_read_mapping_page_gfp
-c03eecfc t shmem_fault
-c03eef44 t shmem_file_read_iter
-c03ef284 T vma_is_shmem
-c03ef2a8 T shmem_charge
-c03ef3dc T shmem_uncharge
-c03ef4bc T shmem_is_huge
-c03ef4cc T shmem_partial_swap_usage
-c03ef63c T shmem_swap_usage
-c03ef6a8 T shmem_unlock_mapping
-c03ef74c T shmem_unuse
-c03ef89c T shmem_get_folio
-c03ef8d0 T shmem_lock
-c03ef990 T shmem_kernel_file_setup
-c03ef9f0 T shmem_zero_setup
-c03efa8c T __page_mapcount
-c03efad8 T kfree_const
-c03efb08 T kstrdup
-c03efb64 T kstrdup_const
-c03efb98 T kmemdup
-c03efbdc T kmemdup_nul
-c03efc30 T kstrndup
-c03efc94 T __account_locked_vm
-c03efd34 T vma_set_file
-c03efd68 T page_offline_begin
-c03efd7c T page_offline_end
-c03efd90 T kvmalloc_node
-c03efe98 T kvfree
-c03efec8 T kvfree_sensitive
-c03efef8 T __vmalloc_array
-c03eff2c T vmalloc_array
-c03eff50 T __vcalloc
-c03eff88 T vcalloc
-c03effac t sync_overcommit_as
-c03effc0 T vm_memory_committed
-c03effe8 T flush_dcache_folio
-c03f0040 T folio_mapped
-c03f00dc T folio_mapping
-c03f0144 T kvrealloc
-c03f01a4 T mem_dump_obj
-c03f0258 T memdup_user_nul
-c03f0328 T account_locked_vm
-c03f03e0 T vmemdup_user
-c03f04ac T memdup_user
-c03f057c T strndup_user
-c03f05d4 T vma_is_stack_for_current
-c03f0614 T randomize_stack_top
-c03f0660 T randomize_page
-c03f06bc W arch_randomize_brk
-c03f06d0 T arch_mmap_rnd
-c03f06fc T arch_pick_mmap_layout
-c03f0834 T vm_mmap_pgoff
-c03f0980 T vm_mmap
-c03f09cc T page_rmapping
-c03f09ec T folio_anon_vma
-c03f0a0c T folio_mapcount
-c03f0aac T folio_copy
-c03f0b48 T overcommit_ratio_handler
-c03f0b94 T overcommit_policy_handler
-c03f0c84 T overcommit_kbytes_handler
-c03f0cd0 T vm_commit_limit
-c03f0d24 T __vm_enough_memory
-c03f0ea4 T get_cmdline
-c03f0fb4 W memcmp_pages
-c03f1054 T page_offline_freeze
-c03f1068 T page_offline_thaw
-c03f107c T first_online_pgdat
-c03f1090 T next_online_pgdat
-c03f10a0 T next_zone
-c03f10c0 T __next_zones_zonelist
-c03f110c T lruvec_init
-c03f1170 t fold_diff
-c03f120c t frag_stop
-c03f1218 t vmstat_next
-c03f1254 t sum_vm_events
-c03f12e4 T all_vm_events
-c03f12f0 t frag_next
-c03f1318 t frag_start
-c03f1358 t need_update
-c03f1400 t zoneinfo_show_print
-c03f16a4 t frag_show_print
-c03f1704 t vmstat_show
-c03f1780 t vmstat_stop
-c03f17a4 t pagetypeinfo_showfree_print
-c03f18f4 t pagetypeinfo_showblockcount_print
-c03f1a78 t vmstat_cpu_down_prep
-c03f1aa8 t vmstat_shepherd
-c03f1b78 t extfrag_open
-c03f1bb8 t refresh_cpu_vm_stats.constprop.5
-c03f1d78 t vmstat_update
-c03f1dd8 t refresh_vm_stats
-c03f1de4 t vmstat_start
-c03f1ec4 t walk_zones_in_node.constprop.7
-c03f1f38 t pagetypeinfo_show
-c03f2060 t extfrag_show
-c03f2084 t unusable_show
-c03f20b4 t zoneinfo_show
-c03f20d8 t frag_show
-c03f20fc t unusable_open
-c03f213c T __mod_node_page_state
-c03f21f4 T mod_node_page_state
-c03f2254 T __mod_zone_page_state
-c03f22fc T mod_zone_page_state
-c03f235c t unusable_show_print
-c03f2468 t __fragmentation_index
-c03f2558 t extfrag_show_print
-c03f2674 T vm_events_fold_cpu
-c03f26f0 T calculate_pressure_threshold
-c03f2728 T calculate_normal_threshold
-c03f2774 T refresh_zone_stat_thresholds
-c03f28f8 t vmstat_cpu_online
-c03f2910 t vmstat_cpu_dead
-c03f2940 T set_pgdat_percpu_threshold
-c03f29f0 T __inc_zone_state
-c03f2a90 T __inc_zone_page_state
-c03f2ab4 T inc_zone_page_state
-c03f2b24 T __inc_node_state
-c03f2bcc T __inc_node_page_state
-c03f2be0 T inc_node_state
-c03f2c38 T inc_node_page_state
-c03f2c98 T __dec_zone_state
-c03f2d38 T __dec_zone_page_state
-c03f2d5c T dec_zone_page_state
-c03f2de0 T __dec_node_state
-c03f2e88 T __dec_node_page_state
-c03f2e9c T dec_node_page_state
-c03f2efc T cpu_vm_stats_fold
-c03f3090 T drain_zonestat
-c03f311c T extfrag_for_order
-c03f3180 T fragmentation_index
-c03f321c T vmstat_refresh
-c03f3328 T quiet_vmstat
-c03f337c T bdi_dev_name
-c03f33ac t stable_pages_required_show
-c03f3408 t max_ratio_show
-c03f342c t min_ratio_show
-c03f3450 t read_ahead_kb_show
-c03f3478 t max_ratio_store
-c03f34e8 t min_ratio_store
-c03f3558 t read_ahead_kb_store
-c03f35c0 t cgwb_free_rcu
-c03f35e4 t cgwb_release
-c03f3604 t cgwb_kill
-c03f36b4 t wb_init
-c03f387c t wb_exit
-c03f38e0 t release_bdi
-c03f3988 t wb_update_bandwidth_workfn
-c03f3998 t bdi_debug_stats_open
-c03f39b8 t bdi_debug_stats_show
-c03f3bc8 T inode_to_bdi
-c03f3c18 t wb_get_lookup.part.2
-c03f3d84 T bdi_put
-c03f3dd4 t wb_shutdown
-c03f3ee8 T bdi_unregister
-c03f4120 t cleanup_offline_cgwbs_workfn
-c03f43d8 t cgwb_release_workfn
-c03f4630 T wb_wakeup_delayed
-c03f46b4 T wb_get_lookup
-c03f46d4 T wb_get_create
-c03f4c50 T wb_memcg_offline
-c03f4cf0 T wb_blkcg_offline
-c03f4d70 T bdi_init
-c03f4e48 T bdi_alloc
-c03f4ed8 T bdi_get_by_id
-c03f4f90 T bdi_register_va
-c03f5198 T bdi_register
-c03f51f4 T bdi_set_owner
-c03f5258 T mm_compute_batch
-c03f52d0 T __traceiter_percpu_alloc_percpu
-c03f5364 T __traceiter_percpu_free_percpu
-c03f53bc T __traceiter_percpu_alloc_percpu_fail
-c03f5424 T __traceiter_percpu_create_chunk
-c03f546c T __traceiter_percpu_destroy_chunk
-c03f54b4 t pcpu_next_md_free_region
-c03f5580 t pcpu_init_md_blocks
-c03f5600 t pcpu_chunk_populated
-c03f5678 t pcpu_block_update
-c03f5798 t pcpu_chunk_refresh_hint
-c03f5880 t pcpu_block_refresh_hint
-c03f5914 t pcpu_block_update_hint_alloc
-c03f5bec t perf_trace_percpu_alloc_percpu
-c03f5d18 t perf_trace_percpu_free_percpu
-c03f5dfc t perf_trace_percpu_alloc_percpu_fail
-c03f5ee8 t perf_trace_percpu_create_chunk
-c03f5fb8 t perf_trace_percpu_destroy_chunk
-c03f6088 t trace_event_raw_event_percpu_alloc_percpu
-c03f6154 t trace_event_raw_event_percpu_free_percpu
-c03f61e8 t trace_event_raw_event_percpu_alloc_percpu_fail
-c03f6284 t trace_event_raw_event_percpu_create_chunk
-c03f6308 t trace_event_raw_event_percpu_destroy_chunk
-c03f638c t trace_raw_output_percpu_alloc_percpu
-c03f6460 t trace_raw_output_percpu_free_percpu
-c03f64c0 t trace_raw_output_percpu_alloc_percpu_fail
-c03f6528 t trace_raw_output_percpu_create_chunk
-c03f656c t trace_raw_output_percpu_destroy_chunk
-c03f65b0 t __bpf_trace_percpu_alloc_percpu
-c03f663c t __bpf_trace_percpu_free_percpu
-c03f666c t __bpf_trace_percpu_alloc_percpu_fail
-c03f66ac t __bpf_trace_percpu_create_chunk
-c03f66b8 t __bpf_trace_percpu_destroy_chunk
-c03f66bc t pcpu_chunk_depopulated
-c03f6740 t pcpu_post_unmap_tlb_flush
-c03f6784 t pcpu_mem_zalloc
-c03f6800 t pcpu_get_pages
-c03f6848 t pcpu_free_chunk.part.4
-c03f6884 t pcpu_schedule_balance_work.part.6
-c03f68a8 t pcpu_free_pages.constprop.10
-c03f6954 t pcpu_depopulate_chunk
-c03f6ad8 t pcpu_next_fit_region.constprop.11
-c03f6c2c t pcpu_find_block_fit
-c03f6dc4 t pcpu_populate_chunk
-c03f70f8 t pcpu_chunk_relocate
-c03f71cc t pcpu_alloc_area
-c03f7454 t pcpu_free_area
-c03f77c0 t pcpu_balance_free
-c03f7a50 t pcpu_create_chunk
-c03f7c04 t pcpu_balance_workfn
-c03f8110 T free_percpu
-c03f8500 t pcpu_memcg_post_alloc_hook
-c03f8648 t pcpu_alloc
-c03f8f00 T __alloc_percpu_gfp
-c03f8f14 T __alloc_percpu
-c03f8f28 T __alloc_reserved_percpu
-c03f8f3c T __is_kernel_percpu_address
-c03f9008 T is_kernel_percpu_address
-c03f9018 T per_cpu_ptr_to_phys
-c03f9198 T pcpu_nr_pages
-c03f91c0 T __traceiter_kmem_cache_alloc
-c03f9230 T __traceiter_kmalloc
-c03f92a4 T __traceiter_kfree
-c03f92f4 T __traceiter_kmem_cache_free
-c03f934c T __traceiter_mm_page_free
-c03f939c T __traceiter_mm_page_free_batched
-c03f93e4 T __traceiter_mm_page_alloc
-c03f944c T __traceiter_mm_page_alloc_zone_locked
-c03f94b4 T __traceiter_mm_page_pcpu_drain
-c03f950c T __traceiter_mm_page_alloc_extfrag
-c03f957c T __traceiter_rss_stat
-c03f95d4 T kmem_cache_size
-c03f95e4 t perf_trace_kmem_cache_alloc
-c03f96f4 t perf_trace_kmalloc
-c03f97f0 t perf_trace_kfree
-c03f98cc t perf_trace_mm_page_free
-c03f99d4 t perf_trace_mm_page_free_batched
-c03f9ad0 t perf_trace_mm_page_alloc
-c03f9bf4 t perf_trace_mm_page
-c03f9d18 t perf_trace_mm_page_pcpu_drain
-c03f9e34 t trace_event_raw_event_kmem_cache_alloc
-c03f9ef8 t trace_event_raw_event_kmalloc
-c03f9fa4 t trace_event_raw_event_kfree
-c03fa030 t trace_event_raw_event_mm_page_free
-c03fa0e8 t trace_event_raw_event_mm_page_free_batched
-c03fa198 t trace_event_raw_event_mm_page_alloc
-c03fa26c t trace_event_raw_event_mm_page
-c03fa340 t trace_event_raw_event_mm_page_pcpu_drain
-c03fa40c t trace_raw_output_kmem_cache_alloc
-c03fa4d4 t trace_raw_output_kmalloc
-c03fa5a8 t trace_raw_output_kfree
-c03fa5f0 t trace_raw_output_kmem_cache_free
-c03fa654 t trace_raw_output_mm_page_free
-c03fa6d4 t trace_raw_output_mm_page_free_batched
-c03fa73c t trace_raw_output_mm_page_alloc
-c03fa814 t trace_raw_output_mm_page
-c03fa8b8 t trace_raw_output_mm_page_pcpu_drain
-c03fa940 t trace_raw_output_mm_page_alloc_extfrag
-c03fa9f8 t perf_trace_kmem_cache_free
-c03fab48 t trace_event_raw_event_kmem_cache_free
-c03fac20 t perf_trace_mm_page_alloc_extfrag
-c03fad64 t trace_event_raw_event_mm_page_alloc_extfrag
-c03fae50 t perf_trace_rss_stat
-c03faf74 t trace_event_raw_event_rss_stat
-c03fb03c t trace_raw_output_rss_stat
-c03fb0bc t __bpf_trace_kmem_cache_alloc
-c03fb104 t __bpf_trace_mm_page_alloc_extfrag
-c03fb14c t __bpf_trace_kmalloc
-c03fb1a0 t __bpf_trace_kfree
-c03fb1c0 t __bpf_trace_mm_page_free
-c03fb1e0 t __bpf_trace_kmem_cache_free
-c03fb210 t __bpf_trace_mm_page_pcpu_drain
-c03fb240 t __bpf_trace_rss_stat
-c03fb270 t __bpf_trace_mm_page_free_batched
-c03fb27c t __bpf_trace_mm_page_alloc
-c03fb2b8 t __bpf_trace_mm_page
-c03fb2f4 t slab_stop
-c03fb308 t slab_caches_to_rcu_destroy_workfn
-c03fb3f0 T kmem_cache_shrink
-c03fb3fc T kmem_valid_obj
-c03fb484 T kmem_dump_obj
-c03fb754 t slabinfo_open
-c03fb76c t slab_show
-c03fb8c4 t slab_next
-c03fb8dc t slab_start
-c03fb90c T kmem_cache_destroy
-c03fba48 T kmem_cache_create_usercopy
-c03fbd34 T kmem_cache_create
-c03fbd64 T kmalloc_trace
-c03fbe28 T kmalloc_node_trace
-c03fbee4 T slab_unmergeable
-c03fbf40 T find_mergeable
-c03fc068 T slab_kmem_cache_release
-c03fc09c T slab_is_available
-c03fc0c0 T kmalloc_slab
-c03fc190 T kmalloc_size_roundup
-c03fc1f8 T free_large_kmalloc
-c03fc2fc T kfree
-c03fc3d8 T __ksize
-c03fc4dc T ksize
-c03fc4f8 T kfree_sensitive
-c03fc540 t __kmalloc_large_node
-c03fc678 T __kmalloc_node_track_caller
-c03fc7f4 T krealloc
-c03fc8a0 T __kmalloc_node
-c03fca1c T __kmalloc
-c03fcba0 T kmalloc_large
-c03fcc70 T kmalloc_large_node
-c03fcd3c T dump_unreclaimable_slab
-c03fce38 T should_failslab
-c03fce48 T __traceiter_mm_compaction_isolate_migratepages
-c03fceb0 T __traceiter_mm_compaction_isolate_freepages
-c03fcf18 T __traceiter_mm_compaction_migratepages
-c03fcf68 T __traceiter_mm_compaction_begin
-c03fcfd0 T __traceiter_mm_compaction_end
-c03fd040 T __traceiter_mm_compaction_try_to_compact_pages
-c03fd098 T __traceiter_mm_compaction_finished
-c03fd0f0 T __traceiter_mm_compaction_suitable
-c03fd148 T __traceiter_mm_compaction_deferred
-c03fd198 T __traceiter_mm_compaction_defer_compaction
-c03fd1e8 T __traceiter_mm_compaction_defer_reset
-c03fd238 T __traceiter_mm_compaction_kcompactd_sleep
-c03fd280 T __traceiter_mm_compaction_wakeup_kcompactd
-c03fd2d8 T __traceiter_mm_compaction_kcompactd_wake
-c03fd330 T PageMovable
-c03fd358 T __SetPageMovable
-c03fd36c T __ClearPageMovable
-c03fd380 t defer_compaction
-c03fd428 t move_freelist_tail
-c03fd514 t compaction_free
-c03fd544 t pageblock_skip_persistent
-c03fd59c t perf_trace_mm_compaction_isolate_template
-c03fd688 t perf_trace_mm_compaction_migratepages
-c03fd76c t perf_trace_mm_compaction_begin
-c03fd86c t perf_trace_mm_compaction_end
-c03fd974 t perf_trace_mm_compaction_try_to_compact_pages
-c03fda58 t perf_trace_mm_compaction_suitable_template
-c03fdb64 t perf_trace_mm_compaction_defer_template
-c03fdc78 t perf_trace_mm_compaction_kcompactd_sleep
-c03fdd48 t perf_trace_kcompactd_wake_template
-c03fde2c t trace_event_raw_event_mm_compaction_isolate_template
-c03fdec8 t trace_event_raw_event_mm_compaction_migratepages
-c03fdf5c t trace_event_raw_event_mm_compaction_begin
-c03fe004 t trace_event_raw_event_mm_compaction_end
-c03fe0b4 t trace_event_raw_event_mm_compaction_try_to_compact_pages
-c03fe148 t trace_event_raw_event_mm_compaction_suitable_template
-c03fe1fc t trace_event_raw_event_mm_compaction_defer_template
-c03fe2c0 t trace_event_raw_event_mm_compaction_kcompactd_sleep
-c03fe344 t trace_event_raw_event_kcompactd_wake_template
-c03fe3d8 t trace_raw_output_mm_compaction_isolate_template
-c03fe440 t trace_raw_output_mm_compaction_migratepages
-c03fe488 t trace_raw_output_mm_compaction_begin
-c03fe510 t trace_raw_output_mm_compaction_kcompactd_sleep
-c03fe554 t trace_raw_output_mm_compaction_end
-c03fe5f8 t trace_raw_output_mm_compaction_suitable_template
-c03fe690 t trace_raw_output_mm_compaction_defer_template
-c03fe728 t trace_raw_output_kcompactd_wake_template
-c03fe7a0 t trace_raw_output_mm_compaction_try_to_compact_pages
-c03fe834 t __bpf_trace_mm_compaction_isolate_template
-c03fe870 t __bpf_trace_mm_compaction_begin
-c03fe8ac t __bpf_trace_mm_compaction_migratepages
-c03fe8cc t __bpf_trace_mm_compaction_defer_template
-c03fe8ec t __bpf_trace_mm_compaction_end
-c03fe934 t __bpf_trace_mm_compaction_try_to_compact_pages
-c03fe964 t __bpf_trace_mm_compaction_suitable_template
-c03fe994 t __bpf_trace_kcompactd_wake_template
-c03fe9c4 t __bpf_trace_mm_compaction_kcompactd_sleep
-c03fe9d0 t __reset_isolation_pfn
-c03fec1c t __reset_isolation_suitable
-c03fed00 t compact_lock_irqsave
-c03feda4 t split_map_pages
-c03feed0 t release_freepages
-c03fef90 t __compaction_suitable
-c03ff02c t fragmentation_score_zone_weighted
-c03ff060 t kcompactd_cpu_online
-c03ff0bc t isolate_freepages_block
-c03ff4b0 t compaction_alloc
-c03ffe70 t isolate_migratepages_block
-c0400db4 T compaction_defer_reset
-c0400e50 T reset_isolation_suitable
-c0400e98 T isolate_freepages_range
-c0401010 T isolate_migratepages_range
-c04010f8 T compaction_suitable
-c04011fc t compact_zone
-c040203c t proactive_compact_node
-c04020dc t kcompactd_do_work
-c0402458 t kcompactd
-c040275c T compaction_zonelist_suitable
-c040289c T try_to_compact_pages
-c0402c24 T compaction_proactiveness_sysctl_handler
-c0402ca8 T sysctl_compaction_handler
-c0402d5c T wakeup_kcompactd
-c0402e78 T kcompactd_run
-c0402efc T kcompactd_stop
-c0402f2c t vma_interval_tree_augment_rotate
-c0402f8c t __anon_vma_interval_tree_augment_rotate
-c0402ff4 t vma_interval_tree_subtree_search.part.0
-c0403078 t __anon_vma_interval_tree_subtree_search.part.1
-c04030fc T vma_interval_tree_insert
-c0403194 T vma_interval_tree_remove
-c0403474 T vma_interval_tree_iter_first
-c04034c0 T vma_interval_tree_iter_next
-c0403548 T vma_interval_tree_insert_after
-c04035ec T anon_vma_interval_tree_insert
-c040368c T anon_vma_interval_tree_remove
-c0403970 T anon_vma_interval_tree_iter_first
-c04039c0 T anon_vma_interval_tree_iter_next
-c0403a4c T list_lru_isolate
-c0403a78 T list_lru_isolate_move
-c0403ab4 T list_lru_count_node
-c0403acc T list_lru_add
-c0403bdc T list_lru_destroy
-c0403db0 T __list_lru_init
-c0403e78 T list_lru_count_one
-c0403ef4 t __list_lru_walk_one
-c04040a8 T list_lru_walk_one
-c0404124 T list_lru_walk_node
-c0404258 T list_lru_del
-c040434c T list_lru_walk_one_irq
-c04043d8 T memcg_reparent_list_lrus
-c04045cc T memcg_list_lru_alloc
-c04048fc t scan_shadow_nodes
-c0404940 T workingset_update_node
-c04049c8 t pack_shadow.constprop.3
-c0404a24 t count_shadow_nodes
-c0404c48 t shadow_lru_isolate
-c0404dfc T workingset_age_nonresident
-c0404e7c T workingset_eviction
-c0405050 T workingset_refault
-c0405520 T workingset_activation
-c04055c4 T dump_page
-c04058a4 t check_vma_flags
-c040592c T fault_in_writeable
-c0405a28 T fault_in_subpage_writeable
-c0405a34 T fault_in_readable
-c0405b40 t is_valid_gup_flags
-c0405be0 t gup_put_folio
-c0405c78 T unpin_user_page
-c0405c98 T unpin_user_pages
-c0405d60 T unpin_user_pages_dirty_lock
-c0405e88 T unpin_user_page_range_dirty_lock
-c0405f9c T fixup_user_fault
-c04060fc T fault_in_safe_writeable
-c040622c T try_grab_folio
-c0406504 T try_grab_page
-c040666c t follow_pud_mask
-c0406bec t __get_user_pages
-c0407254 T get_user_pages_unlocked
-c0407558 T pin_user_pages_unlocked
-c04075ec t __gup_longterm_locked
-c04079c8 T get_user_pages
-c0407a30 t internal_get_user_pages_fast
-c04080ec T get_user_pages_fast_only
-c040810c T get_user_pages_fast
-c0408158 T pin_user_pages_fast
-c04081ec T pin_user_pages_fast_only
-c0408294 T pin_user_pages
-c0408360 t __get_user_pages_remote
-c0408698 T get_user_pages_remote
-c04086f8 T pin_user_pages_remote
-c0408790 T follow_page
-c0408898 T populate_vma_page_range
-c0408908 T faultin_vma_page_range
-c0408988 T __mm_populate
-c0408b50 T get_dump_page
-c0408e28 T __traceiter_mmap_lock_start_locking
-c0408e80 T __traceiter_mmap_lock_released
-c0408ed8 T __traceiter_mmap_lock_acquire_returned
-c0408f40 t perf_trace_mmap_lock
-c040907c t perf_trace_mmap_lock_acquire_returned
-c04091cc t trace_event_raw_event_mmap_lock
-c04092a0 t trace_event_raw_event_mmap_lock_acquire_returned
-c040937c t trace_raw_output_mmap_lock
-c04093f8 t trace_raw_output_mmap_lock_acquire_returned
-c0409488 t __bpf_trace_mmap_lock
-c04094b8 t __bpf_trace_mmap_lock_acquire_returned
-c04094f4 t free_memcg_path_bufs
-c04095bc T trace_mmap_lock_unreg
-c0409604 t get_mm_memcg_path
-c040972c T __mmap_lock_do_trace_acquire_returned
-c040980c T trace_mmap_lock_reg
-c0409928 T __mmap_lock_do_trace_start_locking
-c04099f8 T __mmap_lock_do_trace_released
-c0409ac8 T __kmap_to_page
-c0409c68 T page_address
-c0409d78 T kunmap_high
-c0409e38 T kunmap_local_indexed
-c040a02c T __kmap_local_pfn_prot
-c040a1b0 T __nr_free_highpages
-c040a264 T kmap_high_get
-c040a2dc T __kmap_local_page_prot
-c040a370 T zero_user_segments
-c040a5d0 T __kmap_local_sched_out
-c040a70c T __kmap_local_sched_in
-c040a84c T kmap_local_fork
-c040a8b4 T set_page_address
-c040a9e4 t flush_all_zero_pkmaps
-c040aaec T __kmap_flush_unused
-c040ab30 T kmap_high
-c040ad80 t fault_around_bytes_get
-c040ada8 t add_mm_counter_fast
-c040ae44 t print_bad_pte
-c040b004 t validate_page_before_insert
-c040b06c t fault_around_bytes_fops_open
-c040b0a4 t fault_around_bytes_set
-c040b108 t fault_dirty_shared_page
-c040b224 t insert_page_into_pte_locked
-c040b324 t do_page_mkwrite
-c040b400 T follow_pte
-c040b548 T follow_pfn
-c040b60c t __do_fault
-c040b790 t wp_page_copy
-c040c094 T mm_trace_rss_stat
-c040c0e8 T sync_mm_rss
-c040c1ac T free_pgd_range
-c040c610 T free_pgtables
-c040c750 T pmd_install
-c040c818 T __pte_alloc
-c040c9b8 T __pte_alloc_kernel
-c040ca84 T vm_normal_page
-c040cb6c T unmap_page_range
-c040d578 t unmap_single_vma
-c040d5bc T unmap_vmas
-c040d67c T zap_page_range
-c040d774 T zap_page_range_single
-c040d820 T zap_vma_ptes
-c040d86c T unmap_mapping_pages
-c040d980 T unmap_mapping_range
-c040d9e0 T finish_mkwrite_fault
-c040dc24 t do_wp_page
-c040e270 T unmap_mapping_folio
-c040e384 T do_swap_page
-c040edb8 T do_set_pmd
-c040edc8 T do_set_pte
-c040eedc T finish_fault
-c040f0e0 T numa_migrate_prep
-c040f130 T __pmd_alloc
-c040f308 T handle_mm_fault
-c041035c t __apply_to_page_range
-c04109c4 T apply_to_page_range
-c04109ec T apply_to_existing_page_range
-c0410a14 T copy_page_range
-c04116ac t walk_to_pmd
-c041171c T __get_locked_pte
-c04117ec T vm_insert_page
-c0411978 t __vm_map_pages
-c04119ec T vm_map_pages
-c04119fc T vm_map_pages_zero
-c0411a0c t insert_pfn
-c0411bd4 T vmf_insert_pfn_prot
-c0411c98 T vmf_insert_pfn
-c0411cbc t __vm_insert_mixed
-c0411d34 T vmf_insert_mixed_prot
-c0411d60 T vmf_insert_mixed
-c0411d8c T vmf_insert_mixed_mkwrite
-c0411db8 T vm_insert_pages
-c0412128 T remap_pfn_range_notrack
-c0412488 T remap_pfn_range
-c0412494 T vm_iomap_memory
-c0412530 T __access_remote_vm
-c04127a8 T access_process_vm
-c0412804 T access_remote_vm
-c0412810 T print_vma_addr
-c0412954 t mincore_hugetlb
-c0412960 t mincore_page
-c04129f0 t __mincore_unmapped_range
-c0412a88 t mincore_unmapped_range
-c0412ab8 t mincore_pte_range
-c0412c90 T __se_sys_mincore
-c0412c90 T sys_mincore
-c0412eec t mlock_fixup
-c04130a8 t apply_vma_lock_flags
-c04131ec t apply_mlockall_flags
-c0413318 t can_do_mlock.part.0
-c0413328 T can_do_mlock
-c0413350 t do_mlock
-c04135cc t mlock_pagevec
-c0414dd0 T mlock_page_drain_local
-c0414e04 T mlock_page_drain_remote
-c0414e94 T need_mlock_page_drain
-c0414ec0 T mlock_folio
-c0414fbc T mlock_new_page
-c04150e4 T munlock_page
-c041517c t mlock_pte_range
-c04152d8 T __se_sys_mlock
-c04152d8 T sys_mlock
-c04152e8 T __se_sys_mlock2
-c04152e8 T sys_mlock2
-c0415310 T __se_sys_munlock
-c0415310 T sys_munlock
-c04153d0 T __se_sys_mlockall
-c04153d0 T sys_mlockall
-c0415530 T sys_munlockall
-c04155c8 T user_shm_lock
-c0415694 T user_shm_unlock
-c04156f4 T __traceiter_vm_unmapped_area
-c0415744 T __traceiter_vma_mas_szero
-c041579c T __traceiter_vma_store
-c04157ec T __traceiter_exit_mmap
-c0415834 t special_mapping_close
-c0415840 t special_mapping_name
-c0415854 t special_mapping_split
-c0415864 t special_mapping_fault
-c0415918 t init_user_reserve
-c0415950 t init_admin_reserve
-c0415988 t perf_trace_vm_unmapped_area
-c0415aa0 t perf_trace_vma_mas_szero
-c0415b84 t perf_trace_vma_store
-c0415c74 t perf_trace_exit_mmap
-c0415d48 t trace_event_raw_event_vm_unmapped_area
-c0415e10 t trace_event_raw_event_vma_mas_szero
-c0415ea4 t trace_event_raw_event_vma_store
-c0415f44 t trace_event_raw_event_exit_mmap
-c0415fcc t trace_raw_output_vm_unmapped_area
-c0416068 t trace_raw_output_vma_mas_szero
-c04160c8 t trace_raw_output_vma_store
-c0416130 t trace_raw_output_exit_mmap
-c0416174 t __bpf_trace_vm_unmapped_area
-c0416194 t __bpf_trace_vma_store
-c04161b4 t __bpf_trace_vma_mas_szero
-c04161e4 t __bpf_trace_exit_mmap
-c04161f0 t vm_pgprot_modify
-c0416258 t unmap_region
-c0416334 t remove_vma
-c0416384 t special_mapping_mremap
-c041640c T find_vma_intersection
-c0416458 T find_vma
-c04164a4 t reusable_anon_vma
-c0416540 t get_unmapped_area.part.6
-c04165e4 T get_unmapped_area
-c041662c t can_vma_merge_after.constprop.16
-c04166d0 t can_vma_merge_before.constprop.13
-c0416768 t __vma_link_file
-c04167dc t __remove_shared_vm_struct.constprop.17
-c0416850 T unlink_file_vma
-c0416894 T vma_mas_store
-c0416938 t vma_link
-c0416a28 T vma_mas_remove
-c0416ad8 T vma_expand
-c0416e18 T __vma_adjust
-c0417690 T vma_merge
-c0417944 T find_mergeable_anon_vma
-c0417a0c T mlock_future_check
-c0417a5c t check_brk_limits
-c0417ad8 T ksys_mmap_pgoff
-c0417bc0 T __se_sys_mmap_pgoff
-c0417bc0 T sys_mmap_pgoff
-c0417bcc T __se_sys_old_mmap
-c0417bcc T sys_old_mmap
-c0417c6c T vma_wants_writenotify
-c0417d18 T vma_set_page_prot
-c0417d7c T vm_unmapped_area
-c041804c T find_vma_prev
-c04180f4 T generic_get_unmapped_area
-c041822c T generic_get_unmapped_area_topdown
-c0418398 T __split_vma
-c041852c t do_mas_align_munmap.constprop.14
-c04189e8 T split_vma
-c0418a1c T do_mas_munmap
-c0418ab4 t __vm_munmap
-c0418c04 T vm_munmap
-c0418c14 T do_munmap
-c0418c9c T __se_sys_munmap
-c0418c9c T sys_munmap
-c0418cac T exit_mmap
-c0418f94 T insert_vm_struct
-c0419090 t __install_special_mapping
-c0419198 T copy_vma
-c04193d4 T may_expand_vm
-c04194c8 t do_brk_flags
-c041977c T __se_sys_brk
-c041977c T sys_brk
-c0419a80 T vm_brk_flags
-c0419c64 T vm_brk
-c0419c74 T expand_downwards
-c0419f6c T expand_stack
-c0419f78 T find_extend_vma
-c041a028 T mmap_region
-c041abc0 T do_mmap
-c041b02c T __se_sys_remap_file_pages
-c041b02c T sys_remap_file_pages
-c041b2d0 T vm_stat_account
-c041b338 T vma_is_special_mapping
-c041b378 T _install_special_mapping
-c041b3a8 T install_special_mapping
-c041b3e0 T mm_drop_all_locks
-c041b52c T mm_take_all_locks
-c041b720 t tlb_remove_table_smp_sync
-c041b72c t __tlb_gather_mmu
-c041b7b4 t tlb_remove_table_rcu
-c041b800 t tlb_table_flush
-c041b908 T __tlb_remove_page_size
-c041b9b8 T tlb_remove_table_sync_one
-c041b9d4 T tlb_remove_table
-c041bb34 T tlb_flush_mmu
-c041bc8c T tlb_gather_mmu
-c041bc9c T tlb_gather_mmu_fullmm
-c041bcac T tlb_finish_mmu
-c041bd54 T change_protection
-c041c5d8 T mprotect_fixup
-c041c850 t do_mprotect_pkey.constprop.1
-c041cb80 T __se_sys_mprotect
-c041cb80 T sys_mprotect
-c041cb8c t vma_to_resize
-c041cce4 t move_page_tables.part.0
-c041d210 t move_vma.constprop.1
-c041d6e8 T move_page_tables
-c041d718 T __se_sys_mremap
-c041d718 T sys_mremap
-c041ddb4 T __se_sys_msync
-c041ddb4 T sys_msync
-c041e090 T page_vma_mapped_walk
-c041e544 T page_mapped_in_vma
-c041e6b8 t walk_page_test
-c041e720 t walk_pgd_range
-c041ecc0 t __walk_page_range
-c041ed24 T walk_page_range
-c041eeb0 T walk_page_range_novma
-c041ef44 T walk_page_vma
-c041efe0 T walk_page_mapping
-c041f0f0 T pgd_clear_bad
-c041f10c T pmd_clear_bad
-c041f154 T ptep_set_access_flags
-c041f1e0 T ptep_clear_flush_young
-c041f24c T ptep_clear_flush
-c041f2c4 T __traceiter_tlb_flush
-c041f314 T __traceiter_mm_migrate_pages
-c041f38c T __traceiter_mm_migrate_pages_start
-c041f3dc T __traceiter_set_migration_pte
-c041f434 T __traceiter_remove_migration_pte
-c041f48c t invalid_mkclean_vma
-c041f4a4 t invalid_migration_vma
-c041f4c8 t perf_trace_tlb_flush
-c041f5a4 t perf_trace_mm_migrate_pages
-c041f6a8 t perf_trace_mm_migrate_pages_start
-c041f784 t perf_trace_migration_pte
-c041f868 t trace_event_raw_event_tlb_flush
-c041f8f4 t trace_event_raw_event_mm_migrate_pages
-c041f9a8 t trace_event_raw_event_mm_migrate_pages_start
-c041fa34 t trace_event_raw_event_migration_pte
-c041fac8 t trace_raw_output_tlb_flush
-c041fb40 t trace_raw_output_mm_migrate_pages
-c041fbe4 t trace_raw_output_mm_migrate_pages_start
-c041fc5c t trace_raw_output_migration_pte
-c041fcbc t __bpf_trace_tlb_flush
-c041fcdc t __bpf_trace_mm_migrate_pages_start
-c041fcfc t __bpf_trace_mm_migrate_pages
-c041fd5c t __bpf_trace_migration_pte
-c041fd8c t anon_vma_ctor
-c041fdc8 t page_not_mapped
-c041fde4 t invalid_folio_referenced_vma
-c041fe5c t page_vma_mkclean_one
-c041ff78 t page_mkclean_one
-c0420044 t __page_set_anon_rmap
-c04200b8 t rmap_walk_anon
-c04202ac t rmap_walk_file
-c0420494 t folio_referenced_one
-c0420720 T page_address_in_vma
-c0420818 T mm_find_pmd
-c0420860 T pfn_mkclean_range
-c042092c T page_move_anon_rmap
-c042095c T page_add_anon_rmap
-c0420a8c T page_add_new_anon_rmap
-c0420b94 T page_add_file_rmap
-c0420c3c T page_remove_rmap
-c0420d48 t try_to_unmap_one
-c0421350 t try_to_migrate_one
-c04217a4 T __put_anon_vma
-c0421868 T unlink_anon_vmas
-c0421a74 T anon_vma_clone
-c0421c54 T anon_vma_fork
-c0421db8 T __anon_vma_prepare
-c0421f3c T folio_get_anon_vma
-c0421ffc T folio_lock_anon_vma_read
-c0422168 T rmap_walk
-c0422188 T folio_referenced
-c04222f8 T folio_mkclean
-c04223ac T rmap_walk_locked
-c04223cc T try_to_unmap
-c0422450 T try_to_migrate
-c0422528 T is_vmalloc_addr
-c0422564 t free_vmap_area_rb_augment_cb_propagate
-c04225cc t free_vmap_area_rb_augment_cb_copy
-c04225d8 t free_vmap_area_rb_augment_cb_rotate
-c042262c t s_stop
-c0422660 t free_vmap_area_noflush
-c0422980 T vmalloc_to_page
-c0422b74 T vmalloc_to_pfn
-c0422bb4 T register_vmap_purge_notifier
-c0422bcc T unregister_vmap_purge_notifier
-c0422be4 t s_show
-c0422e40 t s_next
-c0422e58 t s_start
-c0422e94 t vmap_block_vaddr
-c0422ed8 t free_vmap_block
-c0422f48 t purge_fragmented_blocks_allcpus
-c0423164 t insert_vmap_area.constprop.25
-c0423280 t insert_vmap_area_augment.constprop.26
-c0423480 t __purge_vmap_area_lazy
-c0423b54 t _vm_unmap_aliases
-c0423cbc T vm_unmap_aliases
-c0423cd4 t drain_vmap_area_work
-c0423d38 t purge_vmap_area_lazy
-c0423d70 t alloc_vmap_area
-c04245e4 t __get_vm_area_node.constprop.12
-c0424754 T pcpu_get_vm_areas
-c0425730 T ioremap_page_range
-c04259b4 T __vunmap_range_noflush
-c0425ba4 t free_unmap_vmap_area
-c0425be4 T vunmap_range_noflush
-c0425bf0 T vunmap_range
-c0425c3c T __vmap_pages_range_noflush
-c0425f18 t vmap_pages_range.constprop.16
-c0425f6c T vmap_pages_range_noflush
-c0425f78 T is_vmalloc_or_module_addr
-c0425fc4 T vmalloc_nr_pages
-c0425fdc T find_vmap_area
-c0426054 T vm_unmap_ram
-c04261dc T vm_map_ram
-c0426a74 T __get_vm_area_caller
-c0426ab8 T get_vm_area
-c0426b10 T get_vm_area_caller
-c0426b68 T find_vm_area
-c0426b84 T remove_vm_area
-c0426c40 t __vunmap
-c0426ef0 t free_work
-c0426f40 t __vfree
-c0426fc0 T vfree
-c042702c T vunmap
-c0427084 T vmap
-c0427160 T free_vm_area
-c042718c T vfree_atomic
-c04271f4 T __vmalloc_node
-c0427264 T __vmalloc
-c0427290 T vmalloc
-c04272bc T vzalloc
-c04272e8 T vmalloc_node
-c0427314 T vzalloc_node
-c0427340 T vmalloc_32
-c042736c T __vmalloc_node_range
-c0427974 T vmalloc_huge
-c04279e4 T vmalloc_user
-c0427a58 T vmalloc_32_user
-c0427acc T vread
-c0427dc8 T remap_vmalloc_range_partial
-c0427eac T remap_vmalloc_range
-c0427ee4 T pcpu_free_vm_areas
-c0427f20 T vmalloc_dump_obj
-c0427f7c t process_vm_rw_core.constprop.0
-c04283f8 t process_vm_rw
-c04284f4 T __se_sys_process_vm_readv
-c04284f4 T sys_process_vm_readv
-c0428528 T __se_sys_process_vm_writev
-c0428528 T sys_process_vm_writev
-c042855c t page_bad_reason
-c04285f0 t build_zonelists
-c0428774 T is_free_buddy_page
-c042880c T split_page
-c0428850 t bad_page
-c0428968 t check_new_pages
-c0428a38 t calculate_totalreserve_pages
-c0428ae4 t setup_per_zone_lowmem_reserve
-c0428bd4 T si_mem_available
-c0428cdc t __zone_set_pageset_high_and_batch
-c0428d44 t nr_free_zone_pages
-c0428df4 T nr_free_buffer_pages
-c0428e04 t wake_all_kswapds
-c0428ecc T si_meminfo
-c0428f40 t __build_all_zonelists
-c042900c t free_unref_page_prepare.part.1
-c0429070 t show_mem_node_skip.part.4
-c04290a8 t zone_set_pageset_high_and_batch
-c042919c t zone_pcp_update
-c04291d8 t page_alloc_cpu_online
-c0429234 T adjust_managed_page_count
-c04292e4 t free_pcp_prepare
-c042953c t __free_pages_ok
-c0429c90 t make_alloc_exact
-c0429d40 t prep_new_page
-c0429ea4 t free_pcppages_bulk
-c042a46c t drain_pages_zone
-c042a4cc t drain_pages
-c042a518 t page_alloc_cpu_dead
-c042a59c t __drain_all_pages
-c042a704 t free_unref_page_commit
-c042a840 t free_one_page.constprop.25
-c042ac10 T get_pfnblock_flags_mask
-c042ac60 T set_pfnblock_flags_mask
-c042acf4 T set_pageblock_migratetype
-c042ad60 T prep_compound_page
-c042add8 T destroy_large_folio
-c042adf8 T split_free_page
-c042b3dc T __free_pages_core
-c042b498 T __pageblock_pfn_to_page
-c042b548 T set_zone_contiguous
-c042b5c0 T clear_zone_contiguous
-c042b5d4 T post_alloc_hook
-c042b674 T move_freepages_block
-c042b818 t steal_suitable_fallback
-c042ba54 t unreserve_highatomic_pageblock
-c042bc48 T find_suitable_fallback
-c042bd04 t rmqueue_bulk
-c042c3b0 T drain_local_pages
-c042c3d0 T drain_all_pages
-c042c3e0 T free_unref_page
-c042c530 T free_compound_page
-c042c58c T __page_frag_cache_drain
-c042c5f8 T __free_pages
-c042c69c T free_pages
-c042c6cc T free_contig_range
-c042c77c T free_pages_exact
-c042c7e8 T page_frag_free
-c042c868 T free_unref_page_list
-c042caf4 T __putback_isolated_page
-c042cda8 T should_fail_alloc_page
-c042cdb8 T __zone_watermark_ok
-c042cef8 T __isolate_free_page
-c042d138 t get_page_from_freelist
-c042de9c t __alloc_pages_direct_compact
-c042e0b8 T zone_watermark_ok
-c042e0e8 T zone_watermark_ok_safe
-c042e1a0 T gfp_pfmemalloc_allowed
-c042e22c T __show_free_areas
-c042eac0 W arch_has_descending_max_zone_pfns
-c042ead0 T free_reserved_area
-c042ebc4 T setup_per_zone_wmarks
-c042ee2c T calculate_min_free_kbytes
-c042ee88 T min_free_kbytes_sysctl_handler
-c042eee4 T watermark_scale_factor_sysctl_handler
-c042ef30 T lowmem_reserve_ratio_sysctl_handler
-c042ef80 T percpu_pagelist_high_fraction_sysctl_handler
-c042f078 T __alloc_contig_migrate_range
-c042f218 T alloc_contig_range
-c042f474 T alloc_contig_pages
-c042f6b4 T zone_pcp_disable
-c042f6f0 T zone_pcp_enable
-c042f718 T zone_pcp_reset
-c042f7bc T has_managed_dma
-c042f800 T warn_alloc
-c042f988 T __alloc_pages
-c0430924 T __alloc_pages_bulk
-c0430f58 T __folio_alloc
-c0430f68 T __get_free_pages
-c0430f94 T get_zeroed_page
-c0430fa8 T alloc_pages_exact
-c0431034 T page_frag_alloc_align
-c04311cc T setup_initial_init_mm
-c04311ec t memblock_merge_regions
-c04312c4 t memblock_debug_open
-c04312e4 t memblock_debug_show
-c04313b4 t should_skip_region
-c0431428 t memblock_remove_region
-c04314ec t memblock_insert_region.constprop.5
-c0431580 T memblock_overlaps_region
-c0431618 T __next_mem_range
-c0431888 T __next_mem_range_rev
-c0431b20 t memblock_find_in_range_node
-c0431e9c t memblock_find_in_range.constprop.4
-c0431f68 t memblock_double_array
-c043228c t memblock_add_range
-c0432664 T memblock_add_node
-c0432730 T memblock_add
-c04327fc T memblock_reserve
-c04328c8 t memblock_isolate_range
-c0432b3c t memblock_remove_range
-c0432bd4 T memblock_remove
-c0432c94 T memblock_phys_free
-c0432d54 T memblock_free
-c0432d80 t memblock_setclr_flag
-c0432e50 T memblock_mark_hotplug
-c0432e78 T memblock_clear_hotplug
-c0432ea0 T memblock_mark_mirror
-c0432ef0 T memblock_mark_nomap
-c0432f18 T memblock_clear_nomap
-c0432f40 T __next_mem_pfn_range
-c043304c T memblock_set_node
-c043305c T memblock_phys_mem_size
-c0433074 T memblock_reserved_size
-c043308c T memblock_start_of_DRAM
-c04330a8 T memblock_end_of_DRAM
-c04330ec T memblock_is_reserved
-c0433178 T memblock_is_memory
-c0433204 T memblock_is_map_memory
-c0433298 T memblock_search_pfn_nid
-c0433380 T memblock_is_region_memory
-c0433458 T memblock_is_region_reserved
-c04334f4 T memblock_trim_memory
-c0433630 T memblock_set_current_limit
-c0433648 T memblock_get_current_limit
-c0433660 T memblock_dump_all
-c04336c0 T reset_node_managed_pages
-c04336e8 t tlb_flush_mmu_tlbonly
-c04337c0 t madvise_cold_or_pageout_pte_range
-c0433b00 t swapin_walk_pmd_entry
-c0433d1c t madvise_free_pte_range
-c0434284 t madvise_vma_behavior
-c0434d38 T do_madvise
-c0435048 T __se_sys_madvise
-c0435048 T sys_madvise
-c0435068 T __se_sys_process_madvise
-c0435068 T sys_process_madvise
-c0435234 t sio_read_complete
-c043536c t end_swap_bio_read
-c04354fc t end_swap_bio_write
-c0435600 t sio_write_complete
-c04357b8 T generic_swapfile_activate
-c0435b60 T sio_pool_init
-c0435bec T swap_write_unplug
-c0435c7c T __swap_writepage
-c0436050 T swap_writepage
-c04360d0 T __swap_read_unplug
-c0436160 T swap_readpage
-c0436654 t vma_ra_enabled_store
-c0436680 t vma_ra_enabled_show
-c04366c0 T get_shadow_from_swap_cache
-c0436704 T add_to_swap_cache
-c0436ab8 T __delete_from_swap_cache
-c0436c94 T add_to_swap
-c0436cfc T delete_from_swap_cache
-c0436dac T clear_shadow_from_swap_cache
-c0436f48 T free_swap_cache
-c0436fd0 T free_page_and_swap_cache
-c0437028 T free_pages_and_swap_cache
-c0437070 T swap_cache_get_folio
-c0437274 T find_get_incore_page
-c04373c4 T __read_swap_cache_async
-c0437688 T read_swap_cache_async
-c04376fc t swap_vma_readahead
-c0437b50 T swap_cluster_readahead
-c0437e68 T init_swap_address_space
-c0437f14 T exit_swap_address_space
-c0437f44 T swapin_readahead
-c0437fa0 t swap_offset_available_and_locked
-c0437ff8 t swp_entry_cmp
-c0438014 t setup_swap_info
-c04380ac t swaps_poll
-c0438104 t swap_next
-c043818c T swapcache_mapping
-c04381c0 T __page_file_index
-c04381d4 t _swap_info_get
-c04382b8 t add_to_avail_list
-c0438334 T add_swap_extent
-c0438428 t swap_start
-c04384ac t swap_stop
-c04384c0 t destroy_swap_extents
-c0438538 t swaps_open
-c0438574 t swap_show
-c043866c t swap_users_ref_free
-c043867c t cluster_list_add_tail.part.2
-c04386ec t __free_cluster
-c043874c t offset_to_swap_extent
-c0438790 t __del_from_avail_list
-c04387c0 t del_from_avail_list
-c0438804 t _enable_swap_info
-c0438880 t swap_do_scheduled_discard
-c0438a34 t scan_swap_map_try_ssd_cluster
-c0438b90 t swap_discard_work
-c0438bcc t inc_cluster_info_page
-c0438c60 t swap_count_continued
-c0438fb4 t __swap_entry_free
-c04390d8 T swap_page_sector
-c0439134 T get_swap_device
-c04392d4 t __swap_duplicate
-c04394e0 T swap_free
-c0439508 T put_swap_folio
-c043960c T swapcache_free_entries
-c0439920 T __swap_count
-c04399cc T __swp_swapcount
-c0439aec T swp_swapcount
-c0439c44 T folio_free_swap
-c0439d38 t __try_to_reclaim_swap
-c0439e50 T get_swap_pages
-c043a7b4 T free_swap_and_cache
-c043a8a4 T has_usable_swap
-c043a8f0 T __se_sys_swapoff
-c043a8f0 T sys_swapoff
-c043bbf8 T generic_max_swapfile_size
-c043bc08 W arch_max_swapfile_size
-c043bc18 T __se_sys_swapon
-c043bc18 T sys_swapon
-c043cf00 T si_swapinfo
-c043cf8c T swap_shmem_alloc
-c043cf9c T swapcache_prepare
-c043cfac T swp_swap_info
-c043cfd4 T page_swap_info
-c043d000 T add_swap_count_continuation
-c043d2dc T swap_duplicate
-c043d320 T __cgroup_throttle_swaprate
-c043d3dc t alloc_swap_slot_cache
-c043d4f8 t drain_slots_cache_cpu.constprop.1
-c043d5e0 t __drain_swap_slots_cache.constprop.0
-c043d62c t free_slot_cache
-c043d668 T disable_swap_slots_cache_lock
-c043d6a4 T reenable_swap_slots_cache_unlock
-c043d6d0 T enable_swap_slots_cache
-c043d79c T free_swap_slot
-c043d8a4 T folio_alloc_swap
-c043dab4 t __frontswap_test
-c043dadc T frontswap_register_ops
-c043db20 T frontswap_init
-c043db70 T __frontswap_store
-c043dc94 T __frontswap_load
-c043dd20 T __frontswap_invalidate_page
-c043ddb8 T __frontswap_invalidate_area
-c043de14 t zswap_dstmem_dead
-c043de70 t zswap_frontswap_init
-c043ded0 t zswap_update_total_size
-c043df30 t zswap_pool_create
-c043e0f0 t zswap_try_pool_create
-c043e2dc t zswap_cpu_comp_dead
-c043e344 t zswap_cpu_comp_prepare
-c043e444 t zswap_dstmem_prepare
-c043e4ec t __zswap_pool_current
-c043e5b0 t zswap_pool_current
-c043e5d8 t __zswap_pool_empty
-c043e694 t zswap_enabled_param_set
-c043e710 t shrink_worker
-c043e7a0 t __zswap_pool_release
-c043e85c t __zswap_param_set
-c043ec04 t zswap_compressor_param_set
-c043ec20 t zswap_zpool_param_set
-c043ec3c t zswap_free_entry
-c043edac t zswap_entry_put
-c043ee00 t zswap_writeback_entry
-c043f2f8 t zswap_frontswap_invalidate_page
-c043f3a0 t zswap_frontswap_load
-c043f728 t zswap_frontswap_invalidate_area
-c043f7b8 t zswap_frontswap_store
-c0440004 t dmam_pool_match
-c0440020 t pools_show
-c0440138 T dma_pool_create
-c04402e4 T dma_pool_destroy
-c0440460 t dmam_pool_release
-c0440470 T dma_pool_free
-c044059c T dma_pool_alloc
-c0440774 T dmam_pool_create
-c044081c T dmam_pool_destroy
-c0440868 t count_free
-c0440884 t count_partial
-c04408e8 t count_inuse
-c04408f8 t count_total
-c044090c t validate_show
-c044091c t slab_attr_show
-c0440944 t slab_attr_store
-c044097c t slab_debugfs_next
-c04409c4 t cmp_loc_by_count
-c04409e4 t slab_debugfs_start
-c0440a08 t parse_slub_debug_flags
-c0440d18 t __fill_map
-c0440da4 t print_track
-c0440e24 t slab_out_of_memory
-c0440f14 t set_track_prepare
-c0440f70 t flush_all_cpus_locked
-c04410d0 t usersize_show
-c04410f0 t cache_dma_show
-c0441110 t store_user_show
-c0441130 t poison_show
-c0441150 t red_zone_show
-c0441170 t trace_show
-c0441190 t sanity_checks_show
-c04411b0 t destroy_by_rcu_show
-c04411d0 t reclaim_account_show
-c04411f0 t hwcache_align_show
-c0441210 t align_show
-c0441230 t aliases_show
-c0441258 t ctor_show
-c0441284 t cpu_partial_show
-c04412a4 t min_partial_show
-c04412c4 t order_show
-c04412e4 t objs_per_slab_show
-c0441304 t object_size_show
-c0441324 t slab_size_show
-c0441344 t slabs_cpu_partial_show
-c0441488 t shrink_store
-c04414b8 t cpu_partial_store
-c0441564 t min_partial_store
-c04415c8 t kmem_cache_release
-c04415d8 t debugfs_slab_add
-c0441654 t free_loc_track
-c0441688 t slab_debug_trace_release
-c04416b8 t slab_debugfs_show
-c0441950 t alloc_loc_track
-c04419cc t slab_pad_check.part.11
-c0441b10 t check_slab
-c0441bfc t init_object
-c0441c9c t sysfs_slab_alias
-c0441d34 t sysfs_slab_add
-c0441f4c t fixup_red_left.part.16
-c0441f6c t show_slab_objects
-c0442218 t slabs_show
-c0442228 t total_objects_show
-c0442238 t cpu_slabs_show
-c0442248 t partial_show
-c0442258 t objects_partial_show
-c0442268 t objects_show
-c0442278 t shrink_show
-c0442288 t slab_debugfs_stop
-c0442294 t setup_object_debug
-c0442300 t process_slab
-c04426a4 t slab_debug_trace_open
-c0442830 t new_slab
-c0442bd0 t calculate_sizes
-c0443120 T fixup_red_left
-c0443138 T print_tracking
-c04431b4 t on_freelist
-c04433f0 t check_bytes_and_report
-c0443518 t check_object
-c04437c0 t __free_slab
-c044390c t free_slab
-c0443934 t discard_slab
-c044398c t deactivate_slab
-c0443d54 t __unfreeze_partials
-c0443ed4 t put_cpu_partial
-c0443fc0 t flush_cpu_slab
-c04440f4 t slub_cpu_dead
-c04441a8 t __kmem_cache_do_shrink
-c04443d4 t rcu_free_slab
-c04443e8 t alloc_debug_processing
-c044456c t ___slab_alloc
-c0444f98 T kmem_cache_alloc_lru
-c04455b0 T kmem_cache_alloc_node
-c0445a68 T kmem_cache_alloc
-c0445f1c t validate_slab
-c0446024 T validate_slab_cache
-c0446154 t validate_store
-c04461a0 t free_debug_processing
-c04466d0 t __slab_free
-c0446a58 T kmem_cache_free
-c0446e40 t kmem_cache_free_bulk.part.19
-c04473b0 T kmem_cache_free_bulk
-c04473c4 T kmem_cache_alloc_bulk
-c0447ab8 T kmem_cache_flags
-c0447c28 T __kmem_cache_alloc_node
-c044808c T __kmem_cache_free
-c044831c T __kmem_cache_release
-c044835c T __kmem_cache_empty
-c044839c T __kmem_cache_shutdown
-c0448654 T __kmem_obj_info
-c0448868 T __kmem_cache_shrink
-c0448888 T __kmem_cache_alias
-c0448924 T __kmem_cache_create
-c0448d34 T sysfs_slab_unlink
-c0448d58 T sysfs_slab_release
-c0448d7c T debugfs_slab_release
-c0448da4 T get_slabinfo
-c0448e0c T slabinfo_show_stats
-c0448e18 T slabinfo_write
-c0448e28 t remove_migration_pte
-c0449064 T folio_migrate_mapping
-c04494f0 T folio_migrate_flags
-c04496bc T folio_migrate_copy
-c04496e4 T filemap_migrate_folio
-c04497d0 T isolate_movable_page
-c0449958 T putback_movable_pages
-c0449b04 T remove_migration_ptes
-c0449b80 T __migration_entry_wait
-c0449c1c T migration_entry_wait
-c0449cb0 T migrate_huge_page_move_mapping
-c0449e2c T migrate_folio_extra
-c0449e98 T migrate_folio
-c0449ebc t __buffer_migrate_folio
-c044a1f4 T buffer_migrate_folio
-c044a218 t move_to_new_folio
-c044a4b8 T buffer_migrate_folio_norefs
-c044a4dc T migrate_pages
-c044afa4 T alloc_migration_target
-c044b074 t propagate_protected_usage
-c044b178 T page_counter_cancel
-c044b220 T page_counter_charge
-c044b280 T page_counter_try_charge
-c044b350 T page_counter_uncharge
-c044b384 T page_counter_set_max
-c044b3fc T page_counter_set_min
-c044b434 T page_counter_set_low
-c044b46c T page_counter_memparse
-c044b514 t mem_cgroup_event_ratelimit
-c044b574 T mem_cgroup_from_task
-c044b58c t __folio_memcg_unlock
-c044b5d8 t mem_cgroup_hierarchy_read
-c044b5ec t mem_cgroup_move_charge_read
-c044b600 t mem_cgroup_swappiness_write
-c044b650 t compare_thresholds
-c044b67c t mem_cgroup_slab_show
-c044b68c t mem_cgroup_css_rstat_flush
-c044b8b8 t memory_current_read
-c044b8d0 t memory_peak_read
-c044b8e8 t swap_current_read
-c044b900 t __memory_events_show
-c044b98c t mem_cgroup_oom_control_read
-c044b9f4 t memory_oom_group_show
-c044ba28 t memory_events_local_show
-c044ba58 t memory_events_show
-c044ba88 t swap_events_show
-c044bae8 t mem_cgroup_move_charge_write
-c044bb4c t mem_cgroup_hierarchy_write
-c044bba4 t mem_cgroup_oom_unregister_event
-c044bc50 t mem_cgroup_reset
-c044bcec t mem_cgroup_oom_register_event
-c044bd98 t memcg_event_wake
-c044be2c t memcg_event_ptable_queue_proc
-c044be44 t swap_high_write
-c044beb8 t memcg_page_state_local
-c044bf28 t memory_oom_group_write
-c044bfb8 t memcg_memory_event
-c044c074 t memory_low_write
-c044c0f0 t memory_min_write
-c044c16c t __mem_cgroup_insert_exceeded
-c044c1fc t memcg_oom_wake_function
-c044c274 t mem_cgroup_attach
-c044c330 t __mem_cgroup_flush_stats
-c044c3e8 t memcg_stat_show
-c044c97c t flush_memcg_stats_dwork
-c044c9b0 t zswap_current_read
-c044c9dc t memcg_oom_recover.part.1
-c044c9fc t mem_cgroup_oom_control_write
-c044ca88 t seq_puts_memcg_tunable.part.7
-c044caa8 t memory_max_show
-c044caf0 t memory_high_show
-c044cb38 t memory_low_show
-c044cb80 t memory_min_show
-c044cbc8 t zswap_max_show
-c044cc10 t swap_max_show
-c044cc58 t swap_high_show
-c044cca0 t __mem_cgroup_remove_exceeded.part.9
-c044ccf8 t mem_cgroup_usage.part.17
-c044cd64 t __mem_cgroup_threshold
-c044ce78 t __mem_cgroup_usage_unregister_event
-c044d024 t memsw_cgroup_usage_unregister_event
-c044d034 t mem_cgroup_usage_unregister_event
-c044d044 t __mem_cgroup_usage_register_event
-c044d274 t memsw_cgroup_usage_register_event
-c044d284 t mem_cgroup_usage_register_event
-c044d294 t mem_cgroup_read_u64
-c044d3d4 t memcg_check_events
-c044d4f0 t folio_memcg_lock.part.23
-c044d574 t mem_cgroup_from_slab_obj.part.26
-c044d628 t __mem_cgroup_free
-c044d670 t mem_cgroup_css_free
-c044d778 t memory_stat_format.constprop.33
-c044dab8 t memory_stat_show
-c044db24 t mem_cgroup_id_get_online
-c044dbf4 t percpu_ref_put_many.constprop.40
-c044dc70 t memcg_write_event_control
-c044e0ac t mem_cgroup_swappiness_read
-c044e0ec t mem_cgroup_css_reset
-c044e198 t memory_reclaim
-c044e2a4 t __get_obj_cgroup_from_memcg
-c044e370 t memcg_offline_kmem.part.15
-c044e468 t mem_cgroup_css_released
-c044e504 t zswap_max_write
-c044e598 t swap_max_write
-c044e62c t mem_cgroup_out_of_memory
-c044e74c t get_mctgt_type
-c044e9b0 t mem_cgroup_count_precharge_pte_range
-c044eadc t __mod_memcg_state.part.19
-c044eb90 t __mem_cgroup_largest_soft_limit_node.part.10
-c044ec84 t get_mem_cgroup_from_mm.part.5
-c044ee2c T get_mem_cgroup_from_mm
-c044ee44 t memcg_account_kmem
-c044eed4 t reclaim_high.constprop.39
-c044efc4 t high_work_func
-c044efd8 t mem_cgroup_id_put_many.part.11
-c044efd8 t mem_cgroup_iter_break.part.22
-c044f06c t mem_cgroup_id_put_many
-c044f0f8 t __mem_cgroup_clear_mc
-c044f270 t mem_cgroup_clear_mc
-c044f2d0 t mem_cgroup_move_task
-c044f3f0 t mem_cgroup_cancel_attach
-c044f410 t memcg_event_remove
-c044f4ec t drain_stock
-c044f5e0 t __refill_stock
-c044f6a4 t refill_stock
-c044f6fc t obj_cgroup_uncharge_pages
-c044f840 t obj_cgroup_release
-c044f8fc t memcg_hotplug_cpu_dead
-c044f92c t mem_cgroup_css_online
-c044fadc T memcg_to_vmpressure
-c044fafc T vmpressure_to_memcg
-c044fb0c T mem_cgroup_kmem_disabled
-c044fb24 T mem_cgroup_css_from_page
-c044fb68 T page_cgroup_ino
-c044fbc0 T mem_cgroup_flush_stats
-c044fbec T mem_cgroup_flush_stats_delayed
-c044fc4c T memcg_page_state
-c044fc64 T __mod_memcg_state
-c044fc78 T __mod_memcg_lruvec_state
-c044fd50 t drain_obj_stock
-c044fffc t drain_local_stock
-c04500f8 t drain_all_stock
-c0450284 t mem_cgroup_force_empty_write
-c0450328 t mem_cgroup_resize_max
-c0450498 t mem_cgroup_write
-c0450610 t memory_max_write
-c0450808 t memory_high_write
-c0450930 t mem_cgroup_css_offline
-c0450a30 t refill_obj_stock
-c0450c18 T __mod_lruvec_state
-c0450c54 T __mod_lruvec_page_state
-c0450ce0 T __mod_lruvec_kmem_state
-c0450d64 T __count_memcg_events
-c0450e38 t mem_cgroup_charge_statistics
-c0450e7c t uncharge_batch
-c0451004 t uncharge_folio
-c04512f0 T mem_cgroup_iter
-c04515ac t mem_cgroup_mark_under_oom
-c0451628 t mem_cgroup_oom_notify
-c04516c0 t mem_cgroup_unmark_under_oom
-c0451738 t mem_cgroup_oom_unlock
-c04517ac t mem_cgroup_oom_trylock
-c04518e0 T mem_cgroup_iter_break
-c045190c T mem_cgroup_scan_tasks
-c0451a04 T folio_lruvec_lock
-c0451a78 T folio_lruvec_lock_irq
-c0451aec T folio_lruvec_lock_irqsave
-c0451b68 T mem_cgroup_update_lru_size
-c0451c30 T mem_cgroup_print_oom_context
-c0451cb8 T mem_cgroup_get_max
-c0451d98 T mem_cgroup_size
-c0451da8 T mem_cgroup_oom_synchronize
-c0451f88 T mem_cgroup_get_oom_group
-c04520d8 T folio_memcg_lock
-c04520ec T lock_page_memcg
-c045210c T folio_memcg_unlock
-c0452128 T unlock_page_memcg
-c0452150 T mem_cgroup_handle_over_high
-c04522e8 t try_charge_memcg
-c0452bbc t mem_cgroup_do_precharge
-c0452c74 t mem_cgroup_move_charge_pte_range
-c0453424 t mem_cgroup_can_attach
-c0453618 t charge_memcg
-c0453720 t obj_cgroup_charge_pages
-c0453878 T memcg_alloc_slab_cgroups
-c0453914 T mem_cgroup_from_obj
-c04539f8 T mem_cgroup_from_slab_obj
-c0453a10 T get_obj_cgroup_from_current
-c0453b3c T get_obj_cgroup_from_page
-c0453c04 T __memcg_kmem_charge_page
-c0453e04 T __memcg_kmem_uncharge_page
-c0453ec4 T mod_objcg_state
-c04542cc T obj_cgroup_charge
-c0454414 T obj_cgroup_uncharge
-c0454424 T split_page_memcg
-c045452c T mem_cgroup_soft_limit_reclaim
-c045490c T mem_cgroup_wb_domain
-c045492c T mem_cgroup_wb_stats
-c0454a20 T mem_cgroup_track_foreign_dirty_slowpath
-c0454bcc T mem_cgroup_flush_foreign
-c0454ce0 T mem_cgroup_from_id
-c0454cf8 T mem_cgroup_calculate_protection
-c0454e6c T __mem_cgroup_charge
-c0454f40 T mem_cgroup_swapin_charge_folio
-c04550dc T __mem_cgroup_uncharge
-c0455158 T __mem_cgroup_uncharge_list
-c04551f0 T mem_cgroup_migrate
-c0455354 T mem_cgroup_sk_alloc
-c045545c T mem_cgroup_sk_free
-c04554fc T mem_cgroup_charge_skmem
-c0455610 T mem_cgroup_uncharge_skmem
-c0455694 T mem_cgroup_swapout
-c045585c T __mem_cgroup_try_charge_swap
-c0455a8c T __mem_cgroup_uncharge_swap
-c0455b48 T mem_cgroup_swapin_uncharge_swap
-c0455b6c T mem_cgroup_get_nr_swap_pages
-c0455bc8 T mem_cgroup_swap_full
-c0455c68 T obj_cgroup_may_zswap
-c0455e18 T obj_cgroup_charge_zswap
-c0455ee4 T obj_cgroup_uncharge_zswap
-c0455fac t vmpressure_work_fn
-c0456120 t vmpressure.part.0
-c0456294 T vmpressure
-c04562a8 T vmpressure_prio
-c04562e0 T vmpressure_register_event
-c045642c T vmpressure_unregister_event
-c04564c0 T vmpressure_init
-c0456520 T vmpressure_cleanup
-c0456530 t lookup_swap_cgroup
-c0456580 T swap_cgroup_cmpxchg
-c0456600 T swap_cgroup_record
-c04566c4 T lookup_swap_cgroup_id
-c04566e0 T swap_cgroup_swapon
-c0456828 T swap_cgroup_swapoff
-c04568dc T __traceiter_test_pages_isolated
-c0456934 t perf_trace_test_pages_isolated
-c0456a18 t trace_event_raw_event_test_pages_isolated
-c0456aac t trace_raw_output_test_pages_isolated
-c0456b2c t __bpf_trace_test_pages_isolated
-c0456b5c t unset_migratetype_isolate
-c0456c64 t set_migratetype_isolate
-c0456f7c t isolate_single_pageblock
-c0457424 T undo_isolate_page_range
-c04574f8 T start_isolate_page_range
-c04576c8 T test_pages_isolated
-c0457968 T zpool_register_driver
-c04579c8 T zpool_unregister_driver
-c0457a60 t zpool_get_driver
-c0457b44 t zpool_put_driver
-c0457b70 T zpool_has_pool
-c0457bc0 T zpool_create_pool
-c0457d20 T zpool_destroy_pool
-c0457d54 T zpool_get_type
-c0457d68 T zpool_malloc_support_movable
-c0457d7c T zpool_malloc
-c0457da0 T zpool_free
-c0457db8 T zpool_shrink
-c0457de0 T zpool_map_handle
-c0457df8 T zpool_unmap_handle
-c0457e10 T zpool_get_total_size
-c0457e28 T zpool_evictable
-c0457e38 T zpool_can_sleep_mapped
-c0457e48 t zbud_zpool_evict
-c0457e84 t zbud_zpool_map
-c0457e94 t zbud_zpool_unmap
-c0457ea0 t zbud_zpool_total_size
-c0457ec4 t zbud_zpool_free
-c0457fdc t zbud_zpool_destroy
-c0457fe8 t zbud_zpool_shrink
-c0458268 t zbud_zpool_create
-c0458338 t zbud_zpool_malloc
-c0458568 T __traceiter_cma_release
-c04585d0 T __traceiter_cma_alloc_start
-c0458628 T __traceiter_cma_alloc_finish
-c0458698 T __traceiter_cma_alloc_busy_retry
-c0458708 t perf_trace_cma_alloc_class
-c0458858 t perf_trace_cma_release
-c04589a0 t perf_trace_cma_alloc_start
-c0458ae0 t trace_event_raw_event_cma_alloc_class
-c0458bc4 t trace_event_raw_event_cma_release
-c0458ca0 t trace_event_raw_event_cma_alloc_start
-c0458d74 t trace_raw_output_cma_release
-c0458de0 t trace_raw_output_cma_alloc_start
-c0458e44 t trace_raw_output_cma_alloc_class
-c0458eb8 t __bpf_trace_cma_release
-c0458ef4 t __bpf_trace_cma_alloc_start
-c0458f24 t __bpf_trace_cma_alloc_class
-c0458f6c t cma_clear_bitmap
-c0458fd8 T cma_get_base
-c0458ff0 T cma_get_size
-c0459004 T cma_get_name
-c0459014 T cma_alloc
-c04594c4 T cma_pages_valid
-c0459540 T cma_release
-c0459668 T cma_for_each_area
-c04596c8 T memfd_fcntl
-c0459c60 T __se_sys_memfd_create
-c0459c60 T sys_memfd_create
-c0459e4c T finish_no_open
-c0459e60 T nonseekable_open
-c0459e7c T stream_open
-c0459ea0 t do_faccessat
-c045a120 T file_path
-c045a130 T filp_close
-c045a1c8 T generic_file_open
-c045a224 t do_dentry_open
-c045a6b4 T finish_open
-c045a6d8 T open_with_fake_path
-c045a748 T dentry_open
-c045a7c0 T dentry_create
-c045a870 T vfs_fallocate
-c045abc8 T file_open_root
-c045adfc t do_sys_openat2
-c045b1bc T do_truncate
-c045b29c T vfs_truncate
-c045b43c t do_sys_truncate.part.3
-c045b4ec T do_sys_truncate
-c045b50c T __se_sys_truncate
-c045b50c T sys_truncate
-c045b534 T do_sys_ftruncate
-c045b734 T __se_sys_ftruncate
-c045b734 T sys_ftruncate
-c045b760 T __se_sys_truncate64
-c045b760 T sys_truncate64
-c045b780 T __se_sys_ftruncate64
-c045b780 T sys_ftruncate64
-c045b7a4 T ksys_fallocate
-c045b820 T __se_sys_fallocate
-c045b820 T sys_fallocate
-c045b82c T __se_sys_faccessat
-c045b82c T sys_faccessat
-c045b83c T __se_sys_faccessat2
-c045b83c T sys_faccessat2
-c045b848 T __se_sys_access
-c045b848 T sys_access
-c045b864 T __se_sys_chdir
-c045b864 T sys_chdir
-c045b930 T __se_sys_fchdir
-c045b930 T sys_fchdir
-c045b9c4 T __se_sys_chroot
-c045b9c4 T sys_chroot
-c045bac4 T chmod_common
-c045bc24 t do_fchmodat
-c045bccc T vfs_fchmod
-c045bd28 T __se_sys_fchmod
-c045bd28 T sys_fchmod
-c045bda8 T __se_sys_fchmodat
-c045bda8 T sys_fchmodat
-c045bdb8 T __se_sys_chmod
-c045bdb8 T sys_chmod
-c045bdd0 T chown_common
-c045c0a0 T do_fchownat
-c045c188 T __se_sys_fchownat
-c045c188 T sys_fchownat
-c045c194 T __se_sys_chown
-c045c194 T sys_chown
-c045c1c8 T __se_sys_lchown
-c045c1c8 T sys_lchown
-c045c1fc T vfs_fchown
-c045c274 T ksys_fchown
-c045c2d4 T __se_sys_fchown
-c045c2d4 T sys_fchown
-c045c2e0 T vfs_open
-c045c318 T build_open_how
-c045c38c T build_open_flags
-c045c60c T file_open_name
-c045c838 T filp_open
-c045c888 T do_sys_open
-c045c954 T __se_sys_open
-c045c954 T sys_open
-c045c970 T __se_sys_openat
-c045c970 T sys_openat
-c045c980 T __se_sys_openat2
-c045c980 T sys_openat2
-c045ca68 T __se_sys_creat
-c045ca68 T sys_creat
-c045ca84 T __se_sys_close
-c045ca84 T sys_close
-c045cabc T __se_sys_close_range
-c045cabc T sys_close_range
-c045cac8 T sys_vhangup
-c045caf8 T vfs_setpos
-c045cb64 T noop_llseek
-c045cb74 T vfs_llseek
-c045cba0 T default_llseek
-c045ccc8 T rw_verify_area
-c045cd64 T generic_copy_file_range
-c045cdac T generic_file_llseek_size
-c045cf28 T fixed_size_llseek
-c045cf6c T no_seek_end_llseek
-c045cfbc T no_seek_end_llseek_size
-c045d008 T generic_file_llseek
-c045d07c t do_iter_readv_writev
-c045d1a8 T vfs_iocb_iter_read
-c045d2e4 t do_iter_read
-c045d4b8 T vfs_iter_read
-c045d4dc t vfs_readv
-c045d56c t do_readv
-c045d68c t do_preadv
-c045d778 t do_iter_write
-c045d948 T vfs_iter_write
-c045d96c t vfs_writev
-c045db00 t do_writev
-c045dc20 t do_pwritev
-c045dd0c T vfs_iocb_iter_write
-c045de3c t do_sendfile
-c045e33c T __se_sys_lseek
-c045e33c T sys_lseek
-c045e404 T __se_sys_llseek
-c045e404 T sys_llseek
-c045e528 T __kernel_read
-c045e7a0 T kernel_read
-c045e7f0 T vfs_read
-c045ea9c T __kernel_write_iter
-c045ecd0 T __kernel_write
-c045ed54 T kernel_write
-c045eeb4 T vfs_write
-c045f270 T ksys_read
-c045f348 T __se_sys_read
-c045f348 T sys_read
-c045f354 T ksys_write
-c045f42c T __se_sys_write
-c045f42c T sys_write
-c045f438 T ksys_pread64
-c045f4cc T __se_sys_pread64
-c045f4cc T sys_pread64
-c045f4d8 T ksys_pwrite64
-c045f56c T __se_sys_pwrite64
-c045f56c T sys_pwrite64
-c045f578 T __se_sys_readv
-c045f578 T sys_readv
-c045f588 T __se_sys_writev
-c045f588 T sys_writev
-c045f598 T __se_sys_preadv
-c045f598 T sys_preadv
-c045f5c0 T __se_sys_preadv2
-c045f5c0 T sys_preadv2
-c045f610 T __se_sys_pwritev
-c045f610 T sys_pwritev
-c045f638 T __se_sys_pwritev2
-c045f638 T sys_pwritev2
-c045f688 T __se_sys_sendfile
-c045f688 T sys_sendfile
-c045f750 T __se_sys_sendfile64
-c045f750 T sys_sendfile64
-c045f828 T generic_write_check_limits
-c045f900 T generic_write_checks_count
-c045f9c0 T generic_write_checks
-c045fa3c T generic_file_rw_checks
-c045fac4 T vfs_copy_file_range
-c0460114 T __se_sys_copy_file_range
-c0460114 T sys_copy_file_range
-c0460364 T get_max_files
-c046037c t proc_nr_files
-c04603bc t file_free_rcu
-c0460420 t __alloc_file
-c04604f0 T fput
-c04605c0 t __fput
-c046082c t ____fput
-c0460838 T __fput_sync
-c0460884 t delayed_fput
-c04608d4 T flush_delayed_fput
-c04608e4 T alloc_empty_file
-c0460a10 t alloc_file
-c0460b68 T alloc_file_pseudo
-c0460c64 T alloc_empty_file_noaccount
-c0460c88 T alloc_file_clone
-c0460ccc t test_keyed_super
-c0460cec t test_single_super
-c0460cfc t test_bdev_super_fc
-c0460d28 t test_bdev_super
-c0460d50 t destroy_super_work
-c0460d88 t destroy_super_rcu
-c0460dcc T retire_super
-c0460e40 T generic_shutdown_super
-c0460ffc t super_cache_count
-c04610bc T get_anon_bdev
-c0461108 T set_anon_super
-c0461118 T free_anon_bdev
-c0461130 T kill_anon_super
-c0461158 T kill_litter_super
-c0461184 T kill_block_super
-c04611f8 T vfs_get_tree
-c0461304 T super_setup_bdi_name
-c04613d4 T super_setup_bdi
-c0461424 t __put_super
-c0461558 t __iterate_supers
-c0461628 t do_emergency_remount
-c046165c t do_thaw_all
-c0461690 T iterate_supers_type
-c0461788 t compare_single
-c0461798 T set_anon_super_fc
-c04617a8 t destroy_unused_super.part.2
-c046184c t alloc_super
-c0461b08 t set_bdev_super
-c0461b9c t set_bdev_super_fc
-c0461bac T put_super
-c0461bf0 T deactivate_locked_super
-c0461c74 T deactivate_super
-c0461cd8 t thaw_super_locked
-c0461d94 t do_thaw_all_callback
-c0461de8 T thaw_super
-c0461e0c T freeze_super
-c0461fb0 t grab_super
-c0462068 T sget_fc
-c046229c T get_tree_bdev
-c04624f8 T sget
-c0462720 T mount_bdev
-c04628bc T mount_nodev
-c0462954 T drop_super
-c0462978 T drop_super_exclusive
-c046299c T trylock_super
-c04629fc t super_cache_scan
-c0462b5c T mount_capable
-c0462b88 T iterate_supers
-c0462c8c T get_super
-c0462d80 T get_active_super
-c0462e30 T user_get_super
-c0462f50 T reconfigure_super
-c0463174 t do_emergency_remount_callback
-c0463208 T vfs_get_super
-c04632f8 T get_tree_nodev
-c046330c T get_tree_single
-c0463320 T get_tree_single_reconf
-c0463334 T get_tree_keyed
-c046334c T emergency_remount
-c04633b4 T emergency_thaw_all
-c046341c T reconfigure_single
-c0463480 T mount_single
-c0463538 t cdev_purge
-c04635b4 t exact_match
-c04635c4 t base_probe
-c0463610 t __unregister_chrdev_region
-c04636c4 T unregister_chrdev_region
-c0463714 t __register_chrdev_region
-c04639e8 T register_chrdev_region
-c0463a8c T alloc_chrdev_region
-c0463ac4 t cdev_dynamic_release
-c0463af0 t cdev_default_release
-c0463b10 t cdev_get
-c0463b68 t exact_lock
-c0463b8c T cdev_set_parent
-c0463bcc T cdev_add
-c0463c68 T cdev_del
-c0463c9c T __unregister_chrdev
-c0463cd0 T cdev_device_add
-c0463d64 T cdev_device_del
-c0463d98 T cdev_alloc
-c0463de4 T __register_chrdev
-c0463ea8 T cdev_init
-c0463eec t cdev_put.part.0
-c0463f0c t chrdev_open
-c04640bc T chrdev_show
-c0464160 T cdev_put
-c0464174 T cd_forget
-c04641dc T generic_fill_statx_attr
-c046421c T __inode_add_bytes
-c0464284 T inode_add_bytes
-c046431c T __inode_sub_bytes
-c0464394 T inode_sub_bytes
-c0464434 T inode_get_bytes
-c046448c T inode_set_bytes
-c04644b4 T generic_fillattr
-c0464618 T vfs_getattr_nosec
-c04646e4 T vfs_getattr
-c0464724 t vfs_statx
-c0464888 t cp_new_stat
-c0464a80 t do_readlinkat
-c0464ba0 t cp_new_stat64
-c0464d00 t cp_statx
-c0464e6c T vfs_fstat
-c0464ecc t __do_sys_newfstat
-c0464f24 t __do_sys_fstat64
-c0464f7c T getname_statx_lookup_flags
-c0464fa8 T vfs_fstatat
-c0465020 t __do_sys_newstat
-c0465080 t __do_sys_stat64
-c04650e4 t __do_sys_newlstat
-c0465144 t __do_sys_lstat64
-c04651a8 t __do_sys_fstatat64
-c04651fc T __se_sys_newstat
-c04651fc T sys_newstat
-c0465208 T __se_sys_newlstat
-c0465208 T sys_newlstat
-c0465214 T __se_sys_newfstat
-c0465214 T sys_newfstat
-c0465220 T __se_sys_readlinkat
-c0465220 T sys_readlinkat
-c046522c T __se_sys_readlink
-c046522c T sys_readlink
-c0465248 T __se_sys_stat64
-c0465248 T sys_stat64
-c0465254 T __se_sys_lstat64
-c0465254 T sys_lstat64
-c0465260 T __se_sys_fstat64
-c0465260 T sys_fstat64
-c046526c T __se_sys_fstatat64
-c046526c T sys_fstatat64
-c0465278 T do_statx
-c04652f4 T __se_sys_statx
-c04652f4 T sys_statx
-c0465374 T __register_binfmt
-c04653ec T unregister_binfmt
-c046543c t get_user_arg_ptr
-c0465464 T finalize_exec
-c04654bc t shift_arg_pages
-c0465658 T __get_task_comm
-c04656b0 T setup_new_exec
-c04656f4 T bprm_change_interp
-c046573c T set_binfmt
-c0465780 t proc_dointvec_minmax_coredump
-c04657c0 t do_open_execat
-c04659f4 T open_exec
-c0465a40 t acct_arg_size
-c0465aa4 t free_bprm
-c0465b60 T would_dump
-c0465c9c t get_arg_page
-c0465da8 t count_strings_kernel.part.2
-c0465e10 t count.constprop.4
-c0465ea0 T remove_arg_zero
-c0465f98 T setup_arg_pages
-c0466230 T copy_string_kernel
-c04663c8 t copy_strings_kernel
-c0466440 t alloc_bprm
-c04666e8 t copy_strings
-c04669c0 t bprm_execve
-c0466f4c t do_execveat_common
-c0467134 T path_noexec
-c046715c T __set_task_comm
-c0467200 T kernel_execve
-c04673e4 T set_dumpable
-c0467454 T begin_new_exec
-c0467f8c T __se_sys_execve
-c0467f8c T sys_execve
-c0467fcc T __se_sys_execveat
-c0467fcc T sys_execveat
-c0468010 t pipe_poll
-c04681b8 T pipe_lock
-c04681d0 T pipe_unlock
-c04681e8 t pipe_ioctl
-c0468284 T generic_pipe_buf_get
-c0468310 t anon_pipe_buf_release
-c046838c t pipe_fasync
-c0468444 t proc_dopipe_max_size
-c046847c t pipefs_init_fs_context
-c04684b8 t pipefs_dname
-c04684e0 t anon_pipe_buf_try_steal
-c0468544 T generic_pipe_buf_try_steal
-c04685d0 t wait_for_partner
-c04686d0 T generic_pipe_buf_release
-c0468718 t pipe_read
-c0468b1c t pipe_write
-c0469194 T pipe_double_lock
-c0469214 T account_pipe_buffers
-c046924c T too_many_pipe_buffers_soft
-c0469278 T too_many_pipe_buffers_hard
-c04692a4 T pipe_is_unprivileged_user
-c04692dc T alloc_pipe_info
-c04694f0 T free_pipe_info
-c04695b4 t put_pipe_info
-c0469618 t pipe_release
-c04696dc t fifo_open
-c0469a38 T create_pipe_files
-c0469c08 t __do_pipe_flags
-c0469cd4 t do_pipe2
-c0469d98 T do_pipe_flags
-c0469e0c T __se_sys_pipe2
-c0469e0c T sys_pipe2
-c0469e18 T __se_sys_pipe
-c0469e18 T sys_pipe
-c0469e28 T pipe_wait_readable
-c0469f1c T pipe_wait_writable
-c046a01c T round_pipe_size
-c046a05c t do_proc_dopipe_max_size_conv
-c046a0ac T pipe_resize_ring
-c046a210 T get_pipe_info
-c046a248 T pipe_fcntl
-c046a3e4 t choose_mountpoint_rcu
-c046a468 T full_name_hash
-c046a50c t restore_nameidata
-c046a544 T path_get
-c046a574 T path_put
-c046a598 t terminate_walk
-c046a698 T follow_down_one
-c046a6f0 t __traverse_mounts
-c046a904 T hashlen_string
-c046a99c t set_root
-c046aa94 t nd_jump_root
-c046ab80 t path_init
-c046aee4 t __legitimize_path
-c046af50 t legitimize_root
-c046af94 T done_path_create
-c046afd8 T vfs_get_link
-c046b030 T page_get_link
-c046b134 T page_symlink
-c046b2a4 T follow_up
-c046b35c t legitimize_links
-c046b468 t try_to_unlazy
-c046b510 t complete_walk
-c046b5d0 t try_to_unlazy_next
-c046b6cc T lock_rename
-c046b76c T unlock_rename
-c046b7b0 t readlink_copy.part.24
-c046b85c T vfs_readlink
-c046b990 T page_readlink
-c046ba20 t nd_alloc_stack
-c046ba98 t step_into
-c046c1a0 t handle_dots
-c046c4f8 t handle_lookup_down
-c046c544 T follow_down
-c046c5dc T page_put_link
-c046c620 t lookup_dcache
-c046c694 t __lookup_hash
-c046c724 t lookup_fast
-c046c85c t __lookup_slow
-c046c98c T generic_permission
-c046cc54 T inode_permission
-c046ce3c t lookup_one_common
-c046cf18 T try_lookup_one_len
-c046cfdc T lookup_one_len
-c046d0bc T lookup_one
-c046d19c T lookup_one_unlocked
-c046d23c T lookup_one_positive_unlocked
-c046d280 T lookup_positive_unlocked
-c046d2a0 T lookup_one_len_unlocked
-c046d2c0 t may_open
-c046d428 t vfs_tmpfile
-c046d578 T vfs_tmpfile_open
-c046d5e0 T __check_sticky
-c046d6d8 T vfs_mkobj
-c046d874 t may_delete
-c046db04 T vfs_rmdir
-c046dd08 T vfs_unlink
-c046e000 T vfs_create
-c046e298 T vfs_symlink
-c046e4e4 T vfs_mknod
-c046e818 T vfs_mkdir
-c046eac4 T vfs_link
-c046efa0 T vfs_rename
-c046fc38 t walk_component
-c046fd9c t link_path_walk.part.9
-c0470168 t path_parentat
-c04701e0 t filename_parentat.part.10
-c0470324 t filename_create
-c0470498 t path_lookupat
-c04705e0 t filename_lookup.part.23
-c0470728 t path_openat
-c0471798 T getname_kernel
-c0471894 T putname
-c047190c T getname_flags
-c0471aa8 T getname_uflags
-c0471ac0 T getname
-c0471ad4 T kern_path_create
-c0471b20 T user_path_create
-c0471b6c t do_mknodat
-c0471d84 T kern_path
-c0471de4 T vfs_path_lookup
-c0471e74 T user_path_at_empty
-c0471ee8 T nd_jump_link
-c0471f84 T may_linkat
-c04720c0 T filename_lookup
-c04720dc T kern_path_locked
-c04721dc T path_pts
-c04722b8 T may_open_dev
-c04722e4 T do_filp_open
-c04723d0 T do_file_open_root
-c0472524 T __se_sys_mknodat
-c0472524 T sys_mknodat
-c0472564 T __se_sys_mknod
-c0472564 T sys_mknod
-c047259c T do_mkdirat
-c04726a8 T __se_sys_mkdirat
-c04726a8 T sys_mkdirat
-c04726e4 T __se_sys_mkdir
-c04726e4 T sys_mkdir
-c0472714 T do_rmdir
-c04728dc T __se_sys_rmdir
-c04728dc T sys_rmdir
-c0472904 T do_unlinkat
-c0472bbc T __se_sys_unlinkat
-c0472bbc T sys_unlinkat
-c0472c1c T __se_sys_unlink
-c0472c1c T sys_unlink
-c0472c44 T do_symlinkat
-c0472d44 T __se_sys_symlinkat
-c0472d44 T sys_symlinkat
-c0472d8c T __se_sys_symlink
-c0472d8c T sys_symlink
-c0472dd0 T do_linkat
-c047304c T __se_sys_linkat
-c047304c T sys_linkat
-c04730ac T __se_sys_link
-c04730ac T sys_link
-c0473104 T do_renameat2
-c04735e4 T __se_sys_renameat2
-c04735e4 T sys_renameat2
-c0473644 T __se_sys_renameat
-c0473644 T sys_renameat
-c04736ac T __se_sys_rename
-c04736ac T sys_rename
-c0473704 T readlink_copy
-c0473780 t fasync_free_rcu
-c047379c t send_sigio_to_task
-c04738f4 t f_modown
-c04739d4 T __f_setown
-c0473a0c T f_setown
-c0473a88 T f_delown
-c0473aa0 T f_getown
-c0473b20 t do_fcntl
-c0474104 T __se_sys_fcntl
-c0474104 T sys_fcntl
-c04741b8 T __se_sys_fcntl64
-c04741b8 T sys_fcntl64
-c0474388 T send_sigio
-c04744a8 T kill_fasync
-c0474560 T send_sigurg
-c047472c T fasync_remove_entry
-c0474830 T fasync_alloc
-c047484c T fasync_free
-c0474868 T fasync_insert_entry
-c0474968 T fasync_helper
-c04749f4 T vfs_ioctl
-c0474a2c T vfs_fileattr_get
-c0474a58 T fileattr_fill_xflags
-c0474b00 T fileattr_fill_flags
-c0474ba8 T vfs_fileattr_set
-c0474e30 t ioctl_file_clone
-c0474ef4 T fiemap_prep
-c0474fcc T copy_fsxattr_to_user
-c0475070 T fiemap_fill_next_extent
-c0475178 t ioctl_preallocate
-c0475290 T __se_sys_ioctl
-c0475290 T sys_ioctl
-c0475c14 T iterate_dir
-c0475db4 t filldir
-c0475f4c t filldir64
-c04760bc T __se_sys_getdents
-c04760bc T sys_getdents
-c04761c0 T __se_sys_getdents64
-c04761c0 T sys_getdents64
-c04762c8 T poll_initwait
-c0476300 t pollwake
-c0476394 t __pollwait
-c0476494 T poll_freewait
-c0476530 t poll_schedule_timeout.constprop.5
-c0476590 t poll_select_finish
-c0476798 T select_estimate_accuracy
-c04768f8 t do_select
-c0476fb8 t do_sys_poll
-c0477488 t do_restart_poll
-c0477518 T poll_select_set_timeout
-c0477608 T core_sys_select
-c0477918 t kern_select
-c0477a34 t do_pselect
-c0477b34 T __se_sys_select
-c0477b34 T sys_select
-c0477b40 T __se_sys_pselect6
-c0477b40 T sys_pselect6
-c0477be4 T __se_sys_pselect6_time32
-c0477be4 T sys_pselect6_time32
-c0477c88 T __se_sys_old_select
-c0477c88 T sys_old_select
-c0477d08 T __se_sys_poll
-c0477d08 T sys_poll
-c0477e1c T __se_sys_ppoll
-c0477e1c T sys_ppoll
-c0477ef0 T __se_sys_ppoll_time32
-c0477ef0 T sys_ppoll_time32
-c0477fc4 t __lock_parent
-c047803c T d_mark_dontcache
-c04780c8 t find_submount
-c04780f4 T d_set_fallthru
-c0478134 t d_flags_for_inode
-c04781d8 t __d_lookup_rcu_op_compare
-c04782bc t proc_nr_dentry
-c0478408 T take_dentry_name_snapshot
-c0478494 T release_dentry_name_snapshot
-c04784f0 t d_shrink_add
-c04785ac t d_shrink_del
-c0478668 T d_set_d_op
-c04787a4 t d_lru_add
-c04788c8 t d_lru_del
-c04789f0 t __d_free_external
-c0478a24 t __d_free
-c0478a40 t dentry_free
-c0478b00 T d_find_any_alias
-c0478b54 T d_find_alias
-c0478c40 t d_lru_shrink_move
-c0478d00 t dentry_lru_isolate
-c0478e98 t dentry_lru_isolate_shrink
-c0478ef8 t path_check_mount
-c0478f48 t __d_alloc
-c0479108 T d_alloc
-c047917c T d_alloc_anon
-c047918c T d_alloc_name
-c04791e4 t d_genocide_kill
-c0479240 t shrink_lock_dentry.part.1
-c0479388 T d_same_name
-c0479444 t __dput_to_list
-c04794a8 t select_collect2
-c0479550 t select_collect
-c04795e8 t umount_check
-c0479680 T is_subdir
-c04796fc t d_walk
-c04799dc T path_has_submounts
-c0479a70 T d_genocide
-c0479a88 t dentry_unlink_inode
-c0479c00 t __d_instantiate
-c0479d4c T d_instantiate
-c0479dac T d_make_root
-c0479df8 T d_tmpfile
-c0479ec8 T d_instantiate_new
-c0479f70 t __d_rehash
-c047a014 T d_rehash
-c047a050 T d_exact_alias
-c047a174 t ___d_drop
-c047a218 t __d_drop.part.3
-c047a248 T __d_drop
-c047a260 T d_drop
-c047a2a8 T d_delete
-c047a338 t __dentry_kill
-c047a500 t __d_lookup_unhash
-c047a5d8 T __d_lookup_unhash_wake
-c047a624 t __d_move
-c047ab84 T d_move
-c047abf4 T d_add
-c047add0 t dput.part.8
-c047b15c T dput
-c047b168 T d_prune_aliases
-c047b26c T dget_parent
-c047b320 t __d_instantiate_anon
-c047b4bc T d_instantiate_anon
-c047b4cc t __d_obtain_alias.part.14
-c047b528 T d_obtain_alias
-c047b558 T d_obtain_root
-c047b588 T d_splice_alias
-c047b9fc T dput_to_list
-c047bb94 T d_find_alias_rcu
-c047bc5c T shrink_dentry_list
-c047bd14 T shrink_dcache_sb
-c047bda8 T shrink_dcache_parent
-c047bed4 t do_one_tree
-c047bf10 T d_invalidate
-c047c018 T prune_dcache_sb
-c047c094 T d_set_mounted
-c047c1b4 T shrink_dcache_for_umount
-c047c240 T d_alloc_cursor
-c047c28c T d_alloc_pseudo
-c047c2b0 T __d_lookup_rcu
-c047c3c8 T d_alloc_parallel
-c047c754 T __d_lookup
-c047c838 T d_lookup
-c047c890 T d_hash_and_lookup
-c047c8ec T d_add_ci
-c047c9bc T d_exchange
-c047cac4 T d_ancestor
-c047cb28 t no_open
-c047cb38 T inode_sb_list_add
-c047cb98 T __insert_inode_hash
-c047cc54 T __remove_inode_hash
-c047ccd8 T get_next_ino
-c047cd3c T iunique
-c047ce0c T find_inode_nowait
-c047cee4 T find_inode_rcu
-c047cf98 T find_inode_by_ino_rcu
-c047d024 T generic_delete_inode
-c047d034 T bmap
-c047d078 T inode_needs_sync
-c047d0d4 T inode_nohighmem
-c047d0f0 t get_nr_inodes
-c047d15c t proc_nr_inodes
-c047d208 T inode_init_always
-c047d3ac T free_inode_nonrcu
-c047d3c8 t i_callback
-c047d3f8 T inc_nlink
-c047d46c T timestamp_truncate
-c047d588 T address_space_init_once
-c047d5e4 T inode_init_once
-c047d680 t init_once
-c047d68c T init_special_inode
-c047d71c T clear_inode
-c047d7b8 T unlock_new_inode
-c047d830 t alloc_inode
-c047d8d8 T lock_two_nondirectories
-c047d94c T unlock_two_nondirectories
-c047d9b0 t __wait_on_freeing_inode
-c047da98 t find_inode
-c047db90 T ilookup5_nowait
-c047dc28 t find_inode_fast
-c047dd10 T inode_dio_wait
-c047ddf4 T generic_update_time
-c047de8c T inode_update_time
-c047deac T inode_init_owner
-c047dfb4 T current_time
-c047e058 t clear_nlink.part.0
-c047e08c T clear_nlink
-c047e0a4 T set_nlink
-c047e100 t inode_needs_update_time.part.2
-c047e1a0 T drop_nlink
-c047e20c T ihold
-c047e258 t __inode_add_lru
-c047e2f8 t inode_lru_list_del
-c047e354 T igrab
-c047e3d4 T inode_set_flags
-c047e46c T file_update_time
-c047e518 T inode_owner_or_capable
-c047e5b8 T __destroy_inode
-c047e858 t destroy_inode
-c047e8c4 t evict
-c047ea24 t dispose_list
-c047ea74 T evict_inodes
-c047ebd0 T iput
-c047ee04 T discard_new_inode
-c047ee80 t inode_lru_isolate
-c047f0e0 T insert_inode_locked
-c047f318 t ilookup5.part.10
-c047f3a4 T ilookup5
-c047f3b0 T ilookup
-c047f4a8 T iget_locked
-c047f688 T inode_insert5
-c047f83c T insert_inode_locked4
-c047f888 T iget5_locked
-c047f908 T get_nr_dirty_inodes
-c047f988 T __iget
-c047f9b0 T inode_add_lru
-c047f9c0 T dump_mapping
-c047fb14 T invalidate_inodes
-c047fccc T prune_icache_sb
-c047fd48 T new_inode_pseudo
-c047fd90 T new_inode
-c047fdb8 T atime_needs_update
-c047ffbc T touch_atime
-c0480138 T dentry_needs_remove_privs
-c0480190 t __file_remove_privs
-c04802b0 T file_remove_privs
-c04802c0 t file_modified_flags
-c04803a0 T file_modified
-c04803b0 T kiocb_modified
-c04803c4 T in_group_or_capable
-c0480404 T mode_strip_sgid
-c04804b8 T inode_newsize_ok
-c0480550 T may_setattr
-c04805c4 t setattr_should_drop_sgid.part.2
-c0480644 T setattr_should_drop_suidgid
-c04806d4 T setattr_copy
-c0480864 T setattr_prepare
-c0480bf8 T notify_change
-c0481220 T setattr_should_drop_sgid
-c0481250 t bad_file_open
-c0481260 t bad_inode_create
-c0481270 t bad_inode_lookup
-c0481280 t bad_inode_link
-c0481290 t bad_inode_symlink
-c04812a0 t bad_inode_mkdir
-c04812b0 t bad_inode_mknod
-c04812c0 t bad_inode_rename2
-c04812d0 t bad_inode_readlink
-c04812e0 t bad_inode_getattr
-c04812f0 t bad_inode_listxattr
-c0481300 t bad_inode_get_link
-c0481310 t bad_inode_get_acl
-c0481320 t bad_inode_fiemap
-c0481330 t bad_inode_atomic_open
-c0481340 t bad_inode_set_acl
-c0481350 T is_bad_inode
-c0481374 T make_bad_inode
-c0481424 T iget_failed
-c048144c t bad_inode_update_time
-c048145c t bad_inode_tmpfile
-c048146c t bad_inode_setattr
-c048147c t bad_inode_rmdir
-c048148c t bad_inode_permission
-c048149c t bad_inode_unlink
-c04814ac T task_lookup_next_fd_rcu
-c0481558 t pick_file
-c04815f0 t __free_fdtable
-c048161c t free_fdtable_rcu
-c048162c T fd_install
-c04816c8 t alloc_fdtable
-c04817d8 t copy_fd_bitmaps
-c048189c T close_fd
-c04818fc T iterate_fd
-c0481990 t expand_files.part.2
-c0481bd4 t alloc_fd
-c0481d60 T get_unused_fd_flags
-c0481d80 t __fget_light
-c0481ea0 T __fdget
-c0481eb0 T fget
-c0481f6c T fget_raw
-c0482034 T put_unused_fd
-c04820b4 t do_dup2
-c04821f4 t ksys_dup3
-c04822dc T dup_fd
-c048260c T put_files_struct
-c0482704 T exit_files
-c0482758 T __get_unused_fd_flags
-c048276c T __close_range
-c0482938 T __close_fd_get_file
-c0482950 T close_fd_get_file
-c0482998 T do_close_on_exec
-c0482ad4 T fget_task
-c0482bc4 T task_lookup_fd_rcu
-c0482c3c T __fdget_raw
-c0482c4c T __fdget_pos
-c0482ca0 T __f_unlock_pos
-c0482cb0 T set_close_on_exec
-c0482d38 T get_close_on_exec
-c0482d68 T replace_fd
-c0482dfc T __receive_fd
-c0482eac T receive_fd
-c0482ec0 T receive_fd_replace
-c0482f10 T __se_sys_dup3
-c0482f10 T sys_dup3
-c0482f1c T __se_sys_dup2
-c0482f1c T sys_dup2
-c0482f7c T __se_sys_dup
-c0482f7c T sys_dup
-c048308c T f_dupfd
-c04830f0 t find_filesystem
-c0483158 T register_filesystem
-c04831e8 T unregister_filesystem
-c0483298 t __get_fs_type
-c0483320 T get_fs_type
-c048341c t filesystems_proc_show
-c04834c8 T get_filesystem
-c04834e8 T put_filesystem
-c04834f8 T __se_sys_sysfs
-c04834f8 T sys_sysfs
-c0483724 T __mnt_is_readonly
-c0483748 t lookup_mountpoint
-c04837c0 t unhash_mnt
-c0483850 t __attach_mnt
-c04838c8 T mntget
-c048390c t mnt_list_next
-c048397c t m_next
-c04839ac t m_show
-c04839c4 t lock_mnt_tree
-c0483a74 t can_change_locked_flags
-c0483aec t attr_flags_to_mnt_flags
-c0483b6c t mntns_owner
-c0483b7c t warn_mandlock
-c0483bac t cleanup_group_ids
-c0483c68 t mnt_get_writers
-c0483cd4 t m_start
-c0483d34 t m_stop
-c0483dcc t alloc_vfsmnt
-c0483f40 t invent_group_ids
-c048401c t has_locked_children
-c0484078 t get_mountpoint
-c04841f0 t mnt_warn_timestamp_expiry
-c0484344 t mnt_ns_loop.part.0
-c048437c t __put_mountpoint.part.2
-c048440c t umount_mnt
-c0484440 t umount_tree
-c0484714 t touch_mnt_namespace.part.8
-c0484764 t commit_tree
-c048484c t mount_too_revealing
-c0484a38 t free_vfsmnt
-c0484ad8 t delayed_free_vfsmnt
-c0484ae8 t free_mnt_ns
-c0484b88 t mntns_get
-c0484c20 T may_umount
-c0484cac t alloc_mnt_ns
-c0484e3c T vfs_create_mount
-c0484fc4 T fc_mount
-c0484ffc t vfs_kern_mount.part.4
-c0485084 T vfs_kern_mount
-c04850a0 T vfs_submount
-c04850ec T kern_mount
-c0485128 t clone_mnt
-c0485404 T clone_private_mount
-c04854a4 T mnt_release_group_id
-c04854d0 T mnt_get_count
-c0485538 t mntput_no_expire
-c04857e0 T mntput
-c0485808 t cleanup_mnt
-c048592c t delayed_mntput
-c0485988 t __cleanup_mnt
-c0485998 t namespace_unlock
-c0485adc t unlock_mount
-c0485b54 T mnt_set_expiry
-c0485b94 T mark_mounts_for_expiry
-c0485d10 T kern_unmount
-c0485d58 T kern_unmount_array
-c0485dcc T may_umount_tree
-c0485ec4 T __mnt_want_write
-c0485f94 T mnt_want_write
-c0486098 T __mnt_want_write_file
-c04860e0 T mnt_want_write_file
-c04861ec T __mnt_drop_write
-c048622c T mnt_drop_write
-c04862c4 T mnt_drop_write_file
-c0486374 T __mnt_drop_write_file
-c0486390 T sb_prepare_remount_readonly
-c04864b8 T __legitimize_mnt
-c0486634 T __lookup_mnt
-c04866a4 T path_is_mountpoint
-c0486714 T lookup_mnt
-c048679c t lock_mount
-c0486870 T __is_local_mountpoint
-c0486910 T mnt_set_mountpoint
-c0486988 T mnt_change_mountpoint
-c0486a7c T mnt_clone_internal
-c0486ab4 T mnt_cursor_del
-c0486b1c T __detach_mounts
-c0486c38 T may_mount
-c0486c58 T path_umount
-c048711c T __se_sys_umount
-c048711c T sys_umount
-c04871a0 T from_mnt_ns
-c04871ac T copy_tree
-c04874f4 t __do_loopback
-c04875a0 T collect_mounts
-c0487614 T dissolve_on_fput
-c04876bc T drop_collected_mounts
-c0487734 T iterate_mounts
-c04877a4 T count_mounts
-c0487868 t attach_recursive_mnt
-c0487c3c t graft_tree
-c0487cb8 t do_add_mount
-c0487d5c t do_move_mount
-c0488150 T __se_sys_open_tree
-c0488150 T sys_open_tree
-c0488458 T finish_automount
-c04885dc T path_mount
-c0488f50 T do_mount
-c0488fe4 T copy_mnt_ns
-c0489354 T __se_sys_mount
-c0489354 T sys_mount
-c04894f0 T __se_sys_fsmount
-c04894f0 T sys_fsmount
-c0489798 T __se_sys_move_mount
-c0489798 T sys_move_mount
-c0489aa0 T is_path_reachable
-c0489b0c T path_is_under
-c0489b60 T __se_sys_pivot_root
-c0489b60 T sys_pivot_root
-c0489f68 T __se_sys_mount_setattr
-c0489f68 T sys_mount_setattr
-c048a8c0 T put_mnt_ns
-c048a92c T mount_subtree
-c048aa68 t mntns_install
-c048abd8 t mntns_put
-c048abe4 T our_mnt
-c048ac0c T current_chrooted
-c048ad10 T mnt_may_suid
-c048ad50 T single_start
-c048ad6c t single_next
-c048ad94 t single_stop
-c048ada0 T seq_putc
-c048adc8 T seq_list_start
-c048ae10 T seq_list_next
-c048ae3c T seq_list_start_rcu
-c048ae84 T seq_list_next_rcu
-c048ae90 T seq_hlist_start
-c048aecc T seq_hlist_next
-c048aef8 T seq_hlist_start_rcu
-c048af34 T seq_hlist_next_rcu
-c048af60 T seq_open
-c048aff8 T seq_release
-c048b02c T seq_vprintf
-c048b088 T seq_printf
-c048b0e4 T seq_bprintf
-c048b140 T mangle_path
-c048b1e8 T single_release
-c048b228 T seq_release_private
-c048b274 T single_open
-c048b314 T single_open_size
-c048b3a8 T seq_puts
-c048b408 T seq_write
-c048b460 T seq_put_decimal_ll
-c048b590 T seq_hlist_start_percpu
-c048b67c T seq_list_start_head
-c048b6f4 T seq_list_start_head_rcu
-c048b76c T seq_hlist_start_head
-c048b7d4 T seq_hlist_start_head_rcu
-c048b83c t traverse
-c048ba34 T seq_lseek
-c048bb40 T seq_pad
-c048bbc0 T seq_hlist_next_percpu
-c048bc94 T __seq_open_private
-c048bcf4 T seq_open_private
-c048bd14 T seq_read_iter
-c048c1ec T seq_read
-c048c29c T seq_dentry
-c048c354 T seq_hex_dump
-c048c508 T seq_escape_mem
-c048c598 T seq_path
-c048c650 T seq_file_path
-c048c660 T seq_path_root
-c048c740 T seq_put_decimal_ull_width
-c048c814 T seq_put_decimal_ull
-c048c838 T seq_put_hex_ll
-c048c950 t xattr_resolve_name
-c048ca48 T __vfs_setxattr
-c048cadc T __vfs_getxattr
-c048cb4c T __vfs_removexattr
-c048cbcc T xattr_full_name
-c048cbf8 t xattr_permission
-c048cdbc T vfs_getxattr
-c048cf58 T generic_listxattr
-c048d084 t xattr_list_one
-c048d0f8 T vfs_listxattr
-c048d170 T xattr_supported_namespace
-c048d1f4 t listxattr
-c048d2b0 t path_listxattr
-c048d358 T __vfs_removexattr_locked
-c048d4cc T vfs_removexattr
-c048d5d0 t removexattr
-c048d648 t path_removexattr
-c048d710 T __vfs_setxattr_noperm
-c048d90c T __vfs_setxattr_locked
-c048da18 T vfs_setxattr
-c048dba0 T vfs_getxattr_alloc
-c048dcbc T setxattr_copy
-c048dd48 T do_setxattr
-c048dde4 t setxattr
-c048de80 t path_setxattr
-c048df60 T __se_sys_setxattr
-c048df60 T sys_setxattr
-c048df88 T __se_sys_lsetxattr
-c048df88 T sys_lsetxattr
-c048dfb0 T __se_sys_fsetxattr
-c048dfb0 T sys_fsetxattr
-c048e07c T do_getxattr
-c048e1b4 t getxattr
-c048e260 t path_getxattr
-c048e31c T __se_sys_getxattr
-c048e31c T sys_getxattr
-c048e340 T __se_sys_lgetxattr
-c048e340 T sys_lgetxattr
-c048e364 T __se_sys_fgetxattr
-c048e364 T sys_fgetxattr
-c048e40c T __se_sys_listxattr
-c048e40c T sys_listxattr
-c048e41c T __se_sys_llistxattr
-c048e41c T sys_llistxattr
-c048e42c T __se_sys_flistxattr
-c048e42c T sys_flistxattr
-c048e4b4 T __se_sys_removexattr
-c048e4b4 T sys_removexattr
-c048e4c4 T __se_sys_lremovexattr
-c048e4c4 T sys_lremovexattr
-c048e4d4 T __se_sys_fremovexattr
-c048e4d4 T sys_fremovexattr
-c048e57c T simple_xattr_alloc
-c048e5d4 T simple_xattr_get
-c048e678 T simple_xattr_set
-c048e7f0 T simple_xattr_list
-c048e940 T simple_xattr_list_add
-c048e988 T simple_statfs
-c048e9b4 T always_delete_dentry
-c048e9c4 T generic_read_dir
-c048e9d4 T simple_open
-c048e9f0 T simple_empty
-c048eaa4 T generic_check_addressable
-c048eb48 T noop_fsync
-c048eb58 T noop_direct_IO
-c048eb68 T simple_nosetlease
-c048eb78 T simple_get_link
-c048eb88 t empty_dir_lookup
-c048eb98 t empty_dir_setattr
-c048eba8 t empty_dir_listxattr
-c048ebb8 T inode_maybe_inc_iversion
-c048ec54 T simple_getattr
-c048ec9c t empty_dir_getattr
-c048ecc4 T generic_set_encrypted_ci_d_ops
-c048ece4 T dcache_dir_open
-c048ed10 T dcache_dir_close
-c048ed2c t scan_positives
-c048eea0 T dcache_dir_lseek
-c048f00c T simple_unlink
-c048f094 T simple_rmdir
-c048f0e4 t pseudo_fs_get_tree
-c048f0f8 t pseudo_fs_fill_super
-c048f1f8 t pseudo_fs_free
-c048f208 T simple_attr_release
-c048f224 T kfree_link
-c048f230 T init_pseudo
-c048f294 T simple_rename_exchange
-c048f3ac T simple_rename
-c048f4f4 T simple_link
-c048f598 T simple_setattr
-c048f5fc T simple_write_begin
-c048f6a8 t simple_write_end
-c048f7ec t simple_read_folio
-c048f85c T simple_fill_super
-c048fa4c T simple_pin_fs
-c048fb10 T simple_release_fs
-c048fb70 T simple_read_from_buffer
-c048fc6c T simple_transaction_read
-c048fcb8 T memory_read_from_buffer
-c048fd4c T simple_transaction_release
-c048fd6c T simple_attr_open
-c048fdf4 T simple_attr_read
-c048feec T generic_fh_to_dentry
-c048ff44 T generic_fh_to_parent
-c048ffa0 T __generic_file_fsync
-c0490068 T generic_file_fsync
-c04900b8 T alloc_anon_inode
-c0490180 t empty_dir_llseek
-c04901b4 T dcache_readdir
-c04903f4 T simple_lookup
-c0490450 T simple_transaction_set
-c0490478 T simple_transaction_get
-c0490568 T simple_recursive_removal
-c0490908 t empty_dir_readdir
-c0490a18 t simple_attr_write_xsigned.constprop.4
-c0490b50 T simple_attr_write_signed
-c0490b60 T simple_attr_write
-c0490b70 T simple_write_to_buffer
-c0490ca0 T make_empty_dir_inode
-c0490d10 T is_empty_dir_inode
-c0490d44 T __traceiter_writeback_dirty_folio
-c0490d94 T __traceiter_folio_wait_writeback
-c0490de4 T __traceiter_writeback_mark_inode_dirty
-c0490e34 T __traceiter_writeback_dirty_inode_start
-c0490e84 T __traceiter_writeback_dirty_inode
-c0490ed4 T __traceiter_inode_foreign_history
-c0490f2c T __traceiter_inode_switch_wbs
-c0490f84 T __traceiter_track_foreign_dirty
-c0490fd4 T __traceiter_flush_foreign
-c049102c T __traceiter_writeback_write_inode_start
-c049107c T __traceiter_writeback_write_inode
-c04910cc T __traceiter_writeback_queue
-c049111c T __traceiter_writeback_exec
-c049116c T __traceiter_writeback_start
-c04911bc T __traceiter_writeback_written
-c049120c T __traceiter_writeback_wait
-c049125c T __traceiter_writeback_pages_written
-c04912a4 T __traceiter_writeback_wake_background
-c04912ec T __traceiter_writeback_bdi_register
-c0491334 T __traceiter_wbc_writepage
-c0491384 T __traceiter_writeback_queue_io
-c04913ec T __traceiter_global_dirty_state
-c049143c T __traceiter_bdi_dirty_ratelimit
-c0491494 T __traceiter_balance_dirty_pages
-c0491538 T __traceiter_writeback_sb_inodes_requeue
-c0491580 T __traceiter_writeback_single_inode_start
-c04915d8 T __traceiter_writeback_single_inode
-c0491630 T __traceiter_writeback_lazytime
-c0491678 T __traceiter_writeback_lazytime_iput
-c04916c0 T __traceiter_writeback_dirty_inode_enqueue
-c0491708 T __traceiter_sb_mark_inode_writeback
-c0491750 T __traceiter_sb_clear_inode_writeback
-c0491798 t move_expired_inodes
-c0491968 t perf_trace_writeback_folio_template
-c0491aa4 t perf_trace_writeback_dirty_inode_template
-c0491bac t perf_trace_inode_foreign_history
-c0491cd8 t perf_trace_inode_switch_wbs
-c0491e04 t perf_trace_flush_foreign
-c0491f1c t perf_trace_writeback_write_inode_template
-c0492040 t perf_trace_writeback_work_class
-c0492190 t perf_trace_writeback_pages_written
-c0492260 t perf_trace_writeback_class
-c049235c t perf_trace_writeback_bdi_register
-c0492444 t perf_trace_wbc_class
-c04925ac t perf_trace_writeback_queue_io
-c04926fc t perf_trace_global_dirty_state
-c049281c t perf_trace_bdi_dirty_ratelimit
-c049296c t perf_trace_balance_dirty_pages
-c0492b7c t perf_trace_writeback_sb_inodes_requeue
-c0492c98 t perf_trace_writeback_single_inode_template
-c0492dec t perf_trace_writeback_inode_template
-c0492ee4 t trace_event_raw_event_writeback_folio_template
-c0492fc0 t trace_event_raw_event_writeback_dirty_inode_template
-c0493074 t trace_event_raw_event_inode_foreign_history
-c0493144 t trace_event_raw_event_inode_switch_wbs
-c0493214 t trace_event_raw_event_flush_foreign
-c04932d0 t trace_event_raw_event_writeback_write_inode_template
-c04933a0 t trace_event_raw_event_writeback_work_class
-c049349c t trace_event_raw_event_writeback_pages_written
-c0493520 t trace_event_raw_event_writeback_class
-c04935cc t trace_event_raw_event_writeback_bdi_register
-c0493664 t trace_event_raw_event_wbc_class
-c0493778 t trace_event_raw_event_writeback_queue_io
-c049386c t trace_event_raw_event_global_dirty_state
-c0493940 t trace_event_raw_event_bdi_dirty_ratelimit
-c0493a34 t trace_event_raw_event_balance_dirty_pages
-c0493be4 t trace_event_raw_event_writeback_sb_inodes_requeue
-c0493cb0 t trace_event_raw_event_writeback_single_inode_template
-c0493da8 t trace_event_raw_event_writeback_inode_template
-c0493e54 t trace_raw_output_writeback_folio_template
-c0493eb4 t trace_raw_output_inode_foreign_history
-c0493f1c t trace_raw_output_inode_switch_wbs
-c0493f84 t trace_raw_output_track_foreign_dirty
-c0494000 t trace_raw_output_flush_foreign
-c0494068 t trace_raw_output_writeback_write_inode_template
-c04940d0 t trace_raw_output_writeback_pages_written
-c0494114 t trace_raw_output_writeback_class
-c049415c t trace_raw_output_writeback_bdi_register
-c04941a0 t trace_raw_output_wbc_class
-c0494240 t trace_raw_output_global_dirty_state
-c04942c0 t trace_raw_output_bdi_dirty_ratelimit
-c0494348 t trace_raw_output_balance_dirty_pages
-c0494408 t trace_raw_output_writeback_dirty_inode_template
-c04944ac t trace_raw_output_writeback_sb_inodes_requeue
-c049455c t trace_raw_output_writeback_single_inode_template
-c0494624 t trace_raw_output_writeback_inode_template
-c04946b0 t perf_trace_track_foreign_dirty
-c0494850 t trace_event_raw_event_track_foreign_dirty
-c0494988 t trace_raw_output_writeback_work_class
-c0494a24 t trace_raw_output_writeback_queue_io
-c0494aa8 t __bpf_trace_writeback_folio_template
-c0494ac8 t __bpf_trace_writeback_dirty_inode_template
-c0494ae8 t __bpf_trace_track_foreign_dirty
-c0494b08 t __bpf_trace_writeback_write_inode_template
-c0494b28 t __bpf_trace_writeback_work_class
-c0494b48 t __bpf_trace_wbc_class
-c0494b68 t __bpf_trace_global_dirty_state
-c0494b88 t __bpf_trace_inode_foreign_history
-c0494bb8 t __bpf_trace_inode_switch_wbs
-c0494be8 t __bpf_trace_flush_foreign
-c0494c18 t __bpf_trace_bdi_dirty_ratelimit
-c0494c48 t __bpf_trace_writeback_single_inode_template
-c0494c78 t __bpf_trace_writeback_pages_written
-c0494c84 t __bpf_trace_writeback_class
-c0494c90 t __bpf_trace_writeback_bdi_register
-c0494c9c t __bpf_trace_writeback_sb_inodes_requeue
-c0494ca8 t __bpf_trace_writeback_inode_template
-c0494cac t __bpf_trace_writeback_queue_io
-c0494ce8 t __bpf_trace_balance_dirty_pages
-c0494d84 t wb_split_bdi_pages
-c0494e18 t wb_io_lists_depopulated
-c0494ed8 t inode_cgwb_move_to_attached
-c0494f7c t __inode_wait_for_writeback
-c0495054 t inode_sleep_on_writeback
-c0495114 T wbc_account_cgroup_owner
-c04951c4 t wb_io_lists_populated
-c0495260 t queue_io
-c049539c t inode_io_list_move_locked
-c049541c t redirty_tail_locked
-c0495488 t redirty_tail
-c04954cc t inode_prepare_wbs_switch
-c0495568 t finish_writeback_work.constprop.10
-c04955d8 t wb_queue_work
-c04956f0 t wb_wakeup
-c0495758 t wb_start_writeback
-c04957a8 t wakeup_dirtytime_writeback
-c0495844 t inode_switch_wbs
-c0495b50 T wbc_attach_and_unlock_inode
-c0495ca0 T wbc_detach_inode
-c0495ee4 t inode_switch_wbs_work_fn
-c049676c t locked_inode_to_wb_and_lock_list
-c04969d4 T inode_io_list_del
-c0496a68 T __inode_attach_wb
-c0496d30 T __mark_inode_dirty
-c0497120 t __writeback_single_inode
-c0497510 t writeback_single_inode
-c0497714 T write_inode_now
-c04977b0 T sync_inode_metadata
-c049781c t writeback_sb_inodes
-c0497ce4 t __writeback_inodes_wb
-c0497d88 t wb_writeback
-c0498084 T wb_wait_for_completion
-c049812c t bdi_split_work_to_wbs
-c0498500 t __writeback_inodes_sb_nr
-c04985d8 T writeback_inodes_sb_nr
-c04985e8 T writeback_inodes_sb
-c049862c T try_to_writeback_inodes_sb
-c049868c T sync_inodes_sb
-c0498904 T cleanup_offline_cgwb
-c0498b68 T cgroup_writeback_by_id
-c0498e30 T cgroup_writeback_umount
-c0498e64 T wb_start_background_writeback
-c0498ee8 T sb_mark_inode_writeback
-c0498fb0 T sb_clear_inode_writeback
-c0499074 T inode_wait_for_writeback
-c04990b0 T wb_workfn
-c049957c T wakeup_flusher_threads_bdi
-c04995cc T wakeup_flusher_threads
-c0499660 T dirtytime_interval_handler
-c04996d4 t propagation_next
-c0499754 t next_group
-c049981c t propagate_one
-c0499a1c T get_dominating_id
-c0499aa0 T change_mnt_propagation
-c0499ca0 T propagate_mnt
-c0499dcc T propagate_mount_busy
-c0499ee4 T propagate_mount_unlock
-c0499f4c T propagate_umount
-c049a39c t pipe_to_sendpage
-c049a444 t direct_splice_actor
-c049a494 t page_cache_pipe_buf_release
-c049a4f8 T splice_to_pipe
-c049a658 T add_to_pipe
-c049a70c T generic_file_splice_read
-c049a83c t user_page_pipe_buf_try_steal
-c049a864 t wakeup_pipe_writers
-c049a8b0 t wakeup_pipe_readers
-c049a8fc t do_splice_to
-c049a9ac T splice_direct_to_actor
-c049ac14 T do_splice_direct
-c049acf0 t pipe_to_user
-c049ad20 t page_cache_pipe_buf_confirm
-c049ae0c t page_cache_pipe_buf_try_steal
-c049af08 t ipipe_prep.part.1
-c049afa4 t opipe_prep.part.3
-c049b074 t splice_from_pipe_next.part.0
-c049b170 T __splice_from_pipe
-c049b354 t wait_for_space
-c049b410 t vmsplice_to_pipe
-c049b628 t __do_sys_vmsplice
-c049b7c4 T iter_file_splice_write
-c049bb84 T splice_grow_spd
-c049bc24 T splice_shrink_spd
-c049bc54 T splice_from_pipe
-c049bcf4 T generic_splice_sendpage
-c049bd24 T splice_file_to_pipe
-c049bda8 T do_splice
-c049c3c8 T __se_sys_vmsplice
-c049c3c8 T sys_vmsplice
-c049c3d4 T __se_sys_splice
-c049c3d4 T sys_splice
-c049c628 T do_tee
-c049c8a4 T __se_sys_tee
-c049c8a4 T sys_tee
-c049c950 t sync_inodes_one_sb
-c049c968 t do_sync_work
-c049ca14 T vfs_fsync_range
-c049ca98 T vfs_fsync
-c049cacc t do_fsync
-c049cb44 t sync_fs_one_sb
-c049cb7c T sync_filesystem
-c049cc3c T ksys_sync
-c049cce8 T sys_sync
-c049cd00 T emergency_sync
-c049cd68 T __se_sys_syncfs
-c049cd68 T sys_syncfs
-c049cde8 T __se_sys_fsync
-c049cde8 T sys_fsync
-c049cdf8 T __se_sys_fdatasync
-c049cdf8 T sys_fdatasync
-c049ce08 T sync_file_range
-c049cf68 T ksys_sync_file_range
-c049cfe4 T __se_sys_sync_file_range
-c049cfe4 T sys_sync_file_range
-c049cff0 T __se_sys_sync_file_range2
-c049cff0 T sys_sync_file_range2
-c049d018 T vfs_utimes
-c049d21c T do_utimes
-c049d33c t do_compat_futimesat
-c049d438 T __se_sys_utimensat
-c049d438 T sys_utimensat
-c049d4f0 T __se_sys_utime32
-c049d4f0 T sys_utime32
-c049d598 T __se_sys_utimensat_time32
-c049d598 T sys_utimensat_time32
-c049d650 T __se_sys_futimesat_time32
-c049d650 T sys_futimesat_time32
-c049d65c T __se_sys_utimes_time32
-c049d65c T sys_utimes_time32
-c049d674 t prepend
-c049d734 t prepend_name
-c049d794 t prepend_path
-c049da44 T d_path
-c049dba0 t __dentry_path
-c049dcf8 T dentry_path_raw
-c049dd68 T __d_path
-c049de00 T d_absolute_path
-c049dea4 T dynamic_dname
-c049df44 T simple_dname
-c049dff4 T dentry_path
-c049e0a8 T __se_sys_getcwd
-c049e0a8 T sys_getcwd
-c049e22c T fsstack_copy_inode_size
-c049e2d8 T fsstack_copy_attr_all
-c049e35c T current_umask
-c049e374 T set_fs_root
-c049e42c T set_fs_pwd
-c049e4e4 T chroot_fs_refs
-c049e6b4 T free_fs_struct
-c049e6ec T exit_fs
-c049e774 T copy_fs_struct
-c049e818 T unshare_fs_struct
-c049e8bc t do_statfs_native
-c049ea38 t statfs_by_dentry
-c049eabc T vfs_get_fsid
-c049eb18 t __do_sys_ustat
-c049ebf0 T vfs_statfs
-c049ec84 t do_statfs64
-c049ed68 T user_statfs
-c049ee0c T fd_statfs
-c049ee64 T __se_sys_statfs
-c049ee64 T sys_statfs
-c049eec4 T __se_sys_statfs64
-c049eec4 T sys_statfs64
-c049ef34 T __se_sys_fstatfs
-c049ef34 T sys_fstatfs
-c049ef94 T __se_sys_fstatfs64
-c049ef94 T sys_fstatfs64
-c049f004 T __se_sys_ustat
-c049f004 T sys_ustat
-c049f010 T pin_remove
-c049f0e0 T pin_insert
-c049f160 T pin_kill
-c049f2f0 T mnt_pin_kill
-c049f324 T group_pin_kill
-c049f358 t ns_prune_dentry
-c049f378 t ns_get_path_task
-c049f390 t ns_dname
-c049f3d4 t __ns_get_path
-c049f564 T open_related_ns
-c049f64c t ns_ioctl
-c049f704 t nsfs_init_fs_context
-c049f740 t nsfs_show_path
-c049f774 t nsfs_evict
-c049f79c T ns_get_path_cb
-c049f7e0 T ns_get_path
-c049f834 T ns_get_name
-c049f8b0 T proc_ns_file
-c049f8d4 T proc_ns_fget
-c049f914 T ns_match
-c049f94c T fs_ftype_to_dtype
-c049f96c T fs_umode_to_ftype
-c049f988 T fs_umode_to_dtype
-c049f9b0 t legacy_reconfigure
-c049f9f0 t legacy_fs_context_free
-c049fa34 t legacy_init_fs_context
-c049fa80 t legacy_fs_context_dup
-c049faf4 t legacy_parse_monolithic
-c049fb6c T logfc
-c049fd4c t legacy_get_tree
-c049fda4 T vfs_parse_fs_param_source
-c049fe44 t legacy_parse_param
-c04a0054 T vfs_parse_fs_param
-c04a01a8 T vfs_parse_fs_string
-c04a0258 T generic_parse_monolithic
-c04a0334 T put_fs_context
-c04a0534 T vfs_dup_fs_context
-c04a070c t alloc_fs_context
-c04a097c T fs_context_for_mount
-c04a09a8 T fs_context_for_reconfigure
-c04a09e0 T fs_context_for_submount
-c04a0a0c T fc_drop_locked
-c04a0a3c T parse_monolithic_mount_data
-c04a0a60 T vfs_clean_context
-c04a0ad4 T finish_clean_context
-c04a0b74 T fs_param_is_blockdev
-c04a0b84 T lookup_constant
-c04a0bd8 T fs_param_is_enum
-c04a0c94 T __fs_parse
-c04a0e6c T fs_lookup_param
-c04a0fd0 t fs_param_is_blob.part.2
-c04a0fd0 t fs_param_is_bool.part.0
-c04a0fd0 t fs_param_is_s32.part.5
-c04a0fd0 t fs_param_is_string.part.1
-c04a0fd0 t fs_param_is_u32.part.3
-c04a0fd0 t fs_param_is_u64.part.6
-c04a100c T fs_param_is_bool
-c04a10c0 T fs_param_is_string
-c04a1100 T fs_param_is_blob
-c04a1124 T fs_param_is_u32
-c04a11c0 T fs_param_is_fd
-c04a1278 T fs_param_is_s32
-c04a1314 T fs_param_is_u64
-c04a13b0 T fs_param_is_path
-c04a13c0 t fscontext_release
-c04a13ec t fscontext_read
-c04a14d8 t fscontext_alloc_log
-c04a152c T __se_sys_fsopen
-c04a152c T sys_fsopen
-c04a1614 T __se_sys_fspick
-c04a1614 T sys_fspick
-c04a1758 T __se_sys_fsconfig
-c04a1758 T sys_fsconfig
-c04a1c20 T kernel_read_file
-c04a1f54 T kernel_read_file_from_path
-c04a1ff4 T kernel_read_file_from_path_initns
-c04a2128 T kernel_read_file_from_fd
-c04a21c0 T vfs_dedupe_file_range_one
-c04a2440 T vfs_dedupe_file_range
-c04a2690 T do_clone_file_range
-c04a2980 T vfs_clone_file_range
-c04a2af4 T __generic_remap_file_range_prep
-c04a3540 T generic_remap_file_range_prep
-c04a3584 T has_bh_in_lru
-c04a35cc T generic_block_bmap
-c04a3658 t __remove_assoc_queue
-c04a36b4 T invalidate_inode_buffers
-c04a3720 T unlock_buffer
-c04a3750 T block_is_partially_uptodate
-c04a3820 T buffer_check_dirty_writeback
-c04a3890 t mark_buffer_async_write_endio
-c04a38b4 T mark_buffer_async_write
-c04a38c8 t init_page_buffers
-c04a39f8 T end_buffer_read_sync
-c04a3a68 T block_dirty_folio
-c04a3b40 T mark_buffer_dirty
-c04a3c80 T mark_buffer_dirty_inode
-c04a3d1c T invalidate_bh_lrus
-c04a3d5c t end_bio_bh_io_sync
-c04a3db0 t submit_bh_wbc
-c04a3f28 T submit_bh
-c04a3f38 T generic_cont_expand_simple
-c04a4004 T __brelse
-c04a4058 t invalidate_bh_lru
-c04a40a0 t buffer_exit_cpu_dead
-c04a413c T __bforget
-c04a41bc t buffer_io_error
-c04a4220 t end_buffer_async_read
-c04a4368 t end_buffer_async_read_io
-c04a4410 t decrypt_bh
-c04a4454 T set_bh_page
-c04a44c0 T page_zero_new_buffers
-c04a45e0 t recalc_bh_state
-c04a4690 T alloc_buffer_head
-c04a46f0 T free_buffer_head
-c04a4744 t __block_commit_write.constprop.12
-c04a4840 T block_write_end
-c04a48d0 T block_commit_write
-c04a48e8 T __bh_read
-c04a49ac T __lock_buffer
-c04a49f0 T __wait_on_buffer
-c04a4a30 T touch_buffer
-c04a4a88 T clean_bdev_aliases
-c04a4cb0 T mark_buffer_write_io_error
-c04a4d88 T end_buffer_write_sync
-c04a4e0c T end_buffer_async_write
-c04a4f2c T alloc_page_buffers
-c04a50e8 T create_empty_buffers
-c04a5264 t create_page_buffers
-c04a52cc T __bh_read_batch
-c04a541c T block_read_full_folio
-c04a5800 T generic_write_end
-c04a5930 T write_dirty_buffer
-c04a5a0c T block_invalidate_folio
-c04a5bd0 t drop_buffers
-c04a5ca0 T try_to_free_buffers
-c04a5d98 T __find_get_block
-c04a6170 T __getblk_gfp
-c04a64b4 T __breadahead
-c04a6558 T sync_mapping_buffers
-c04a6908 T __block_write_full_page
-c04a6ea8 T block_write_full_page
-c04a6f74 T bh_uptodate_or_lock
-c04a7024 T __sync_dirty_buffer
-c04a71a0 T sync_dirty_buffer
-c04a71b0 T block_truncate_page
-c04a73f8 T __bread_gfp
-c04a756c T inode_has_buffers
-c04a7584 T emergency_thaw_bdev
-c04a75d4 T write_boundary_block
-c04a7640 T remove_inode_buffers
-c04a76d0 T invalidate_bh_lrus_cpu
-c04a7738 T __block_write_begin_int
-c04a7df8 T __block_write_begin
-c04a7e48 T block_write_begin
-c04a7f20 T cont_write_begin
-c04a8208 T block_page_mkwrite
-c04a8360 t dio_bio_complete
-c04a8424 t dio_bio_end_io
-c04a84a4 t dio_bio_submit
-c04a8564 t dio_complete
-c04a881c t dio_bio_end_aio
-c04a8934 t dio_aio_complete_work
-c04a894c t dio_send_cur_page
-c04a8dd8 T sb_init_dio_done_wq
-c04a8e54 t dio_set_defer_completion
-c04a8e94 T __blockdev_direct_IO
-c04aba48 t do_mpage_readpage
-c04ac230 T mpage_readahead
-c04ac3a8 T mpage_read_folio
-c04ac440 t mpage_end_io
-c04ac508 T mpage_writepages
-c04ac5c0 t clean_buffers
-c04ac670 t __mpage_writepage
-c04acd68 T clean_page_buffers
-c04acd78 t mounts_poll
-c04acddc t mounts_release
-c04ace24 t show_mnt_opts
-c04acea4 t show_sb_opts
-c04acf08 t show_type
-c04acf94 t show_mountinfo
-c04ad248 t show_vfsstat
-c04ad3d0 t show_vfsmnt
-c04ad550 t mounts_open_common
-c04ad818 t mounts_open
-c04ad82c t mountinfo_open
-c04ad840 t mountstats_open
-c04ad854 T __fsnotify_inode_delete
-c04ad864 t fsnotify_handle_inode_event
-c04ad9bc t __fsnotify_update_child_dentry_flags.part.0
-c04adaa8 T fsnotify
-c04ae258 T __fsnotify_parent
-c04ae578 T __fsnotify_vfsmount_delete
-c04ae588 T fsnotify_sb_delete
-c04ae784 T __fsnotify_update_child_dentry_flags
-c04ae7a0 T fsnotify_get_cookie
-c04ae7d4 T fsnotify_destroy_event
-c04ae864 T fsnotify_insert_event
-c04ae9b8 T fsnotify_remove_queued_event
-c04ae9f8 T fsnotify_peek_first_event
-c04aea40 T fsnotify_remove_first_event
-c04aea70 T fsnotify_flush_notify
-c04aeb20 T fsnotify_alloc_group
-c04aebe0 T fsnotify_put_group
-c04aece8 T fsnotify_group_stop_queueing
-c04aed24 T fsnotify_destroy_group
-c04aedf8 T fsnotify_get_group
-c04aee48 T fsnotify_fasync
-c04aee70 t __fsnotify_recalc_mask
-c04aefd8 t fsnotify_connector_destroy_workfn
-c04af050 t fsnotify_final_mark_destroy
-c04af0b4 t fsnotify_mark_destroy_workfn
-c04af194 t fsnotify_put_sb_connectors
-c04af220 t fsnotify_detach_connector_from_object
-c04af2cc t fsnotify_drop_object
-c04af35c T fsnotify_init_mark
-c04af39c T fsnotify_wait_marks_destroyed
-c04af3b0 t fsnotify_detach_mark.part.4
-c04af3b0 t fsnotify_free_mark.part.5
-c04af3d4 T fsnotify_put_mark
-c04af5c8 t fsnotify_put_mark_wake.part.0
-c04af628 t fsnotify_grab_connector
-c04af72c T fsnotify_get_mark
-c04af7c4 T fsnotify_find_mark
-c04af880 T fsnotify_conn_mask
-c04af8dc T fsnotify_recalc_mask
-c04af930 T fsnotify_prepare_user_wait
-c04afacc T fsnotify_finish_user_wait
-c04afb10 T fsnotify_detach_mark
-c04afc20 T fsnotify_free_mark
-c04afc94 T fsnotify_destroy_mark
-c04afd18 T fsnotify_compare_groups
-c04afd84 T fsnotify_add_mark_locked
-c04b02c0 T fsnotify_add_mark
-c04b036c T fsnotify_clear_marks_by_group
-c04b0564 T fsnotify_destroy_marks
-c04b0668 t show_mark_fhandle
-c04b078c t inotify_fdinfo
-c04b083c t fanotify_fdinfo
-c04b0958 t show_fdinfo
-c04b0a28 T inotify_show_fdinfo
-c04b0a3c T fanotify_show_fdinfo
-c04b0a84 t dnotify_free_mark
-c04b0ab0 t dnotify_recalc_inode_mask
-c04b0b14 t dnotify_handle_event
-c04b0be0 T dnotify_flush
-c04b0d64 T fcntl_dirnotify
-c04b1134 t inotify_merge
-c04b11ac t inotify_free_mark
-c04b11c8 t inotify_free_event
-c04b11d8 t inotify_freeing_mark
-c04b11e4 t inotify_free_group_priv
-c04b122c t idr_callback
-c04b12b0 T inotify_handle_inode_event
-c04b1490 t inotify_ioctl
-c04b1524 t inotify_poll
-c04b15b0 t inotify_release
-c04b15cc t do_inotify_init
-c04b1718 t inotify_idr_find_locked
-c04b1768 t inotify_remove_from_idr
-c04b1958 t inotify_read
-c04b1cb4 T inotify_ignored_and_remove_idr
-c04b1d04 T __se_sys_inotify_init1
-c04b1d04 T sys_inotify_init1
-c04b1d10 T sys_inotify_init
-c04b1d20 T __se_sys_inotify_add_watch
-c04b1d20 T sys_inotify_add_watch
-c04b2128 T __se_sys_inotify_rm_watch
-c04b2128 T sys_inotify_rm_watch
-c04b21e0 t fanotify_free_mark
-c04b21fc t fanotify_free_group_priv
-c04b2240 t fanotify_encode_fh_len
-c04b22ec t fanotify_encode_fh
-c04b2528 t fanotify_free_event
-c04b2658 t fanotify_freeing_mark
-c04b2678 t fanotify_insert_event
-c04b26d8 t fanotify_fh_equal.part.4
-c04b2740 t fanotify_merge
-c04b2b44 t fanotify_handle_event
-c04b3b20 t fanotify_write
-c04b3b30 t fanotify_ioctl
-c04b3bac t fanotify_poll
-c04b3c38 t finish_permission_event.constprop.5
-c04b3c94 t fanotify_release
-c04b3d9c t fanotify_remove_mark
-c04b3f94 t fanotify_event_len
-c04b42cc t copy_fid_info_to_user
-c04b4644 t fanotify_read
-c04b518c t fanotify_add_mark
-c04b5594 T __se_sys_fanotify_init
-c04b5594 T sys_fanotify_init
-c04b5878 T __se_sys_fanotify_mark
-c04b5878 T sys_fanotify_mark
-c04b5f98 t reverse_path_check_proc
-c04b6040 t epi_rcu_free
-c04b605c t ep_show_fdinfo
-c04b6104 t ep_loop_check_proc
-c04b61f0 t ep_ptable_queue_proc
-c04b6284 t ep_create_wakeup_source
-c04b62ec t ep_destroy_wakeup_source
-c04b6304 t ep_autoremove_wake_function
-c04b6338 t ep_busy_loop_end
-c04b63a8 t ep_timeout_to_timespec.part.5
-c04b6460 t ep_unregister_pollwait.constprop.7
-c04b64c0 t ep_poll_callback
-c04b6740 t ep_done_scan
-c04b6834 t __ep_eventpoll_poll
-c04b69b4 t ep_eventpoll_poll
-c04b69c4 t ep_item_poll
-c04b6a20 t do_epoll_wait
-c04b70dc t do_epoll_pwait.part.6
-c04b7160 t ep_remove
-c04b7300 t ep_free
-c04b73b8 t ep_eventpoll_release
-c04b73dc t do_epoll_create
-c04b7554 T eventpoll_release_file
-c04b75d4 T get_epoll_tfile_raw_ptr
-c04b7668 T __se_sys_epoll_create1
-c04b7668 T sys_epoll_create1
-c04b7674 T __se_sys_epoll_create
-c04b7674 T sys_epoll_create
-c04b7694 T do_epoll_ctl
-c04b8160 T __se_sys_epoll_ctl
-c04b8160 T sys_epoll_ctl
-c04b8204 T __se_sys_epoll_wait
-c04b8204 T sys_epoll_wait
-c04b8294 T __se_sys_epoll_pwait
-c04b8294 T sys_epoll_pwait
-c04b8338 T __se_sys_epoll_pwait2
-c04b8338 T sys_epoll_pwait2
-c04b83f0 t __anon_inode_getfile
-c04b8564 T anon_inode_getfile
-c04b858c t __anon_inode_getfd
-c04b8614 T anon_inode_getfd
-c04b863c T anon_inode_getfd_secure
-c04b8664 t anon_inodefs_init_fs_context
-c04b8698 t anon_inodefs_dname
-c04b86bc T anon_inode_getfile_secure
-c04b86e4 t signalfd_release
-c04b8700 t signalfd_show_fdinfo
-c04b877c t do_signalfd4
-c04b88f8 t signalfd_copyinfo
-c04b8ac8 t signalfd_read
-c04b8cdc t signalfd_poll
-c04b8d94 T signalfd_cleanup
-c04b8db4 T __se_sys_signalfd4
-c04b8db4 T sys_signalfd4
-c04b8e40 T __se_sys_signalfd
-c04b8e40 T sys_signalfd
-c04b8ec8 t timerfd_poll
-c04b8f2c t timerfd_triggered
-c04b8f88 t timerfd_alarmproc
-c04b8fa0 t timerfd_tmrproc
-c04b8fb8 t timerfd_get_remaining
-c04b9020 t timerfd_fget
-c04b908c t __timerfd_remove_cancel.part.0
-c04b90e4 t timerfd_release
-c04b9168 t timerfd_show
-c04b9244 t do_timerfd_settime
-c04b96d0 t timerfd_read
-c04b9978 t do_timerfd_gettime
-c04b9b2c T timerfd_clock_was_set
-c04b9be8 t timerfd_resume_work
-c04b9bf4 T timerfd_resume
-c04b9c18 T __se_sys_timerfd_create
-c04b9c18 T sys_timerfd_create
-c04b9d90 T __se_sys_timerfd_settime
-c04b9d90 T sys_timerfd_settime
-c04b9e30 T __se_sys_timerfd_gettime
-c04b9e30 T sys_timerfd_gettime
-c04b9e94 T __se_sys_timerfd_settime32
-c04b9e94 T sys_timerfd_settime32
-c04b9f34 T __se_sys_timerfd_gettime32
-c04b9f34 T sys_timerfd_gettime32
-c04b9f98 t eventfd_poll
-c04ba024 T eventfd_ctx_do_read
-c04ba068 T eventfd_ctx_remove_wait_queue
-c04ba12c t eventfd_free_ctx
-c04ba160 T eventfd_fget
-c04ba1a0 t do_eventfd
-c04ba2c4 t eventfd_release
-c04ba344 T eventfd_ctx_put
-c04ba388 T eventfd_ctx_fileget
-c04ba404 T eventfd_ctx_fdget
-c04ba4ac t eventfd_show_fdinfo
-c04ba514 t eventfd_write
-c04ba804 t eventfd_read
-c04bab08 T eventfd_signal_mask
-c04bac0c T eventfd_signal
-c04bac30 T __se_sys_eventfd2
-c04bac30 T sys_eventfd2
-c04bac3c T __se_sys_eventfd
-c04bac3c T sys_eventfd
-c04bac50 t aio_ring_mremap
-c04bacf8 t aio_ring_mmap
-c04bad20 t poll_iocb_lock_wq
-c04bad80 t aio_init_fs_context
-c04badb8 T kiocb_set_cancel_fn
-c04bae4c t aio_nr_sub
-c04baec0 t free_ioctx_reqs
-c04baf4c t put_aio_ring_file
-c04bafb4 t __get_reqs_available
-c04bb094 t put_reqs_available
-c04bb164 t refill_reqs_available
-c04bb1b8 t aio_prep_rw
-c04bb29c t aio_poll_queue_proc
-c04bb2e8 t aio_fsync
-c04bb3a8 t aio_poll_cancel
-c04bb41c t aio_write.constprop.8
-c04bb624 t lookup_ioctx
-c04bb738 t kill_ioctx
-c04bb850 t aio_read.constprop.9
-c04bb9d8 t aio_free_ring
-c04bba94 t free_ioctx
-c04bbae0 t aio_read_events
-c04bbe44 t aio_migrate_folio
-c04bbffc t free_ioctx_users
-c04bc100 t aio_poll
-c04bc5c4 t do_io_getevents
-c04bc858 t aio_poll_put_work
-c04bcae4 t aio_poll_wake
-c04bcf3c t aio_fsync_work
-c04bd22c t aio_complete_rw
-c04bd5d4 t aio_poll_complete_work
-c04bda34 T exit_aio
-c04bdb48 T __se_sys_io_setup
-c04bdb48 T sys_io_setup
-c04be420 T __se_sys_io_destroy
-c04be420 T sys_io_destroy
-c04be540 T __se_sys_io_submit
-c04be540 T sys_io_submit
-c04bed70 T __se_sys_io_cancel
-c04bed70 T sys_io_cancel
-c04beef8 T __se_sys_io_pgetevents
-c04beef8 T sys_io_pgetevents
-c04bf080 T __se_sys_io_pgetevents_time32
-c04bf080 T sys_io_pgetevents_time32
-c04bf208 T __se_sys_io_getevents_time32
-c04bf208 T sys_io_getevents_time32
-c04bf2c4 T fscrypt_enqueue_decrypt_work
-c04bf2e4 t fscrypt_free_bounce_page.part.0
-c04bf320 T fscrypt_free_bounce_page
-c04bf334 T fscrypt_alloc_bounce_page
-c04bf350 T fscrypt_generate_iv
-c04bf490 T fscrypt_initialize
-c04bf518 T fscrypt_crypt_block
-c04bf7cc T fscrypt_encrypt_pagecache_blocks
-c04bf998 T fscrypt_encrypt_block_inplace
-c04bf9d8 T fscrypt_decrypt_pagecache_blocks
-c04bfb50 T fscrypt_decrypt_block_inplace
-c04bfb8c T fscrypt_fname_alloc_buffer
-c04bfbcc T fscrypt_match_name
-c04bfc98 T fscrypt_fname_siphash
-c04bfce4 T fscrypt_fname_free_buffer
-c04bfd0c T fscrypt_d_revalidate
-c04bfd78 T fscrypt_fname_encrypt
-c04bff24 t fname_decrypt
-c04c00ac t fscrypt_fname_disk_to_usr.part.3
-c04c01e8 T fscrypt_fname_disk_to_usr
-c04c0278 T __fscrypt_fname_encrypted_size
-c04c02e4 T fscrypt_fname_encrypted_size
-c04c02f8 T fscrypt_setup_filename
-c04c05b0 T fscrypt_init_hkdf
-c04c06e8 T fscrypt_hkdf_expand
-c04c091c T fscrypt_destroy_hkdf
-c04c0930 T __fscrypt_prepare_link
-c04c0970 T __fscrypt_prepare_readdir
-c04c0980 T __fscrypt_encrypt_symlink
-c04c0ad8 T fscrypt_symlink_getattr
-c04c0b94 T __fscrypt_prepare_rename
-c04c0c34 T __fscrypt_prepare_lookup
-c04c0cb0 T fscrypt_prepare_symlink
-c04c0d38 T fscrypt_get_symlink
-c04c0ebc T fscrypt_file_open
-c04c0f8c T __fscrypt_prepare_setattr
-c04c0fe8 T fscrypt_prepare_setflags
-c04c109c t fscrypt_user_key_describe
-c04c10b4 t fscrypt_provisioning_key_destroy
-c04c10c4 t fscrypt_provisioning_key_free_preparse
-c04c10d4 t fscrypt_free_master_key
-c04c10e4 t fscrypt_provisioning_key_preparse
-c04c1154 t fscrypt_user_key_instantiate
-c04c1164 t wipe_master_key_secret
-c04c118c t find_master_key_user
-c04c1228 t add_master_key_user
-c04c1300 t fscrypt_get_test_dummy_secret
-c04c13d0 t try_to_lock_encrypted_files
-c04c16a8 t fscrypt_provisioning_key_describe
-c04c16fc T fscrypt_put_master_key
-c04c179c t add_new_master_key
-c04c1974 T fscrypt_put_master_key_activeref
-c04c1ac0 T fscrypt_destroy_keyring
-c04c1bbc T fscrypt_find_master_key
-c04c1d58 t add_master_key
-c04c1f98 T fscrypt_ioctl_add_key
-c04c21cc T fscrypt_add_test_dummy_key
-c04c2258 t do_remove_key
-c04c24a4 T fscrypt_ioctl_remove_key
-c04c24b4 T fscrypt_ioctl_remove_key_all_users
-c04c24f4 T fscrypt_ioctl_get_key_status
-c04c26a4 T fscrypt_get_test_dummy_key_identifier
-c04c2734 T fscrypt_verify_key_added
-c04c2818 T fscrypt_drop_inode
-c04c2864 T fscrypt_free_inode
-c04c28a4 t fscrypt_allocate_skcipher
-c04c29f0 t setup_per_mode_enc_key
-c04c2ba0 T fscrypt_prepare_key
-c04c2bdc T fscrypt_destroy_prepared_key
-c04c2c04 t put_crypt_info
-c04c2cbc T fscrypt_put_encryption_info
-c04c2ce0 T fscrypt_set_per_file_enc_key
-c04c2d20 T fscrypt_derive_dirhash_key
-c04c2d6c T fscrypt_hash_inode_number
-c04c2de8 t fscrypt_setup_v2_file_key
-c04c2fe8 t fscrypt_setup_encryption_info
-c04c341c T fscrypt_prepare_new_inode
-c04c3534 T fscrypt_get_encryption_info
-c04c36d0 t find_and_lock_process_key
-c04c37e8 t free_direct_key.part.0
-c04c3810 t find_or_insert_direct_key
-c04c39a8 T fscrypt_put_direct_key
-c04c3a2c T fscrypt_setup_v1_file_key
-c04c3d00 T fscrypt_setup_v1_file_key_via_subscribed_keyrings
-c04c3dd8 t fscrypt_new_context
-c04c3ed8 T fscrypt_context_for_new_inode
-c04c3f38 T fscrypt_set_context
-c04c3fe8 T fscrypt_show_test_dummy_encryption
-c04c4040 t fscrypt_valid_enc_modes_v1
-c04c4088 t supported_iv_ino_lblk_policy.constprop.4
-c04c41e8 T fscrypt_ioctl_get_nonce
-c04c42b0 T fscrypt_policies_equal
-c04c42fc T fscrypt_parse_test_dummy_encryption
-c04c4434 T fscrypt_dummy_policies_equal
-c04c446c T fscrypt_policy_to_key_spec
-c04c4508 T fscrypt_supported_policy
-c04c47c0 t set_encryption_policy
-c04c4928 T fscrypt_policy_from_context
-c04c4a08 t fscrypt_get_policy
-c04c4ae0 T fscrypt_ioctl_set_policy
-c04c4c84 T fscrypt_ioctl_get_policy
-c04c4d20 T fscrypt_ioctl_get_policy_ex
-c04c4e28 T fscrypt_has_permitted_context
-c04c4f14 T fscrypt_policy_to_inherit
-c04c4f80 T fscrypt_decrypt_bio
-c04c502c T fscrypt_zeroout_range
-c04c5300 T __traceiter_locks_get_lock_context
-c04c5358 T __traceiter_posix_lock_inode
-c04c53b0 T __traceiter_fcntl_setlk
-c04c5408 T __traceiter_locks_remove_posix
-c04c5460 T __traceiter_flock_lock_inode
-c04c54b8 T __traceiter_break_lease_noblock
-c04c5508 T __traceiter_break_lease_block
-c04c5558 T __traceiter_break_lease_unblock
-c04c55a8 T __traceiter_generic_delete_lease
-c04c55f8 T __traceiter_time_out_leases
-c04c5648 T __traceiter_generic_add_lease
-c04c5698 T __traceiter_leases_conflict
-c04c56f0 T locks_copy_conflock
-c04c575c t flock64_to_posix_lock
-c04c5930 t flock_to_posix_lock
-c04c59a8 t locks_insert_global_locks
-c04c5a14 t flock_locks_conflict
-c04c5a5c t leases_conflict
-c04c5b54 t any_leases_conflict
-c04c5ba4 t check_conflicting_open
-c04c5c24 T vfs_cancel_lock
-c04c5c50 T vfs_inode_has_locks
-c04c5cb4 t perf_trace_locks_get_lock_context
-c04c5da8 t perf_trace_filelock_lock
-c04c5f0c t perf_trace_filelock_lease
-c04c6048 t perf_trace_generic_add_lease
-c04c615c t perf_trace_leases_conflict
-c04c6260 t trace_event_raw_event_locks_get_lock_context
-c04c6304 t trace_event_raw_event_filelock_lock
-c04c6418 t trace_event_raw_event_filelock_lease
-c04c6508 t trace_event_raw_event_generic_add_lease
-c04c65d0 t trace_event_raw_event_leases_conflict
-c04c6684 t trace_raw_output_locks_get_lock_context
-c04c6708 t trace_raw_output_filelock_lock
-c04c67ec t trace_raw_output_filelock_lease
-c04c68b8 t trace_raw_output_generic_add_lease
-c04c6980 t trace_raw_output_leases_conflict
-c04c6a68 t __bpf_trace_locks_get_lock_context
-c04c6a98 t __bpf_trace_filelock_lock
-c04c6ac8 t __bpf_trace_leases_conflict
-c04c6af8 t __bpf_trace_filelock_lease
-c04c6b18 t __bpf_trace_generic_add_lease
-c04c6b1c t locks_check_ctx_file_list
-c04c6bbc T locks_alloc_lock
-c04c6c34 T locks_release_private
-c04c6cfc T locks_free_lock
-c04c6d28 t locks_dispose_list
-c04c6d8c t lease_alloc
-c04c6e2c T locks_init_lock
-c04c6e88 T locks_copy_lock
-c04c6f1c t __locks_wake_up_blocks
-c04c6fd4 T locks_delete_block
-c04c70a8 t __locks_insert_block
-c04c7198 t locks_insert_block
-c04c71ec t lease_setup
-c04c7238 t lease_break_callback
-c04c725c T lease_get_mtime
-c04c733c T lease_register_notifier
-c04c7354 T lease_unregister_notifier
-c04c736c t locks_next
-c04c73b0 t locks_stop
-c04c73e4 t locks_start
-c04c7440 T locks_owner_has_blockers
-c04c74dc t locks_move_blocks
-c04c7588 t posix_locks_conflict
-c04c7600 T posix_test_lock
-c04c7724 T vfs_test_lock
-c04c7760 t check_fmode_for_setlk
-c04c77b4 t locks_wake_up_blocks.part.6
-c04c77f8 t locks_unlink_lock_ctx
-c04c78ac T lease_modify
-c04c79bc t locks_translate_pid
-c04c7a1c t lock_get_status
-c04c7d08 t __show_fd_locks
-c04c7dd0 t locks_show
-c04c7eec t locks_get_lock_context
-c04c8018 t time_out_leases
-c04c814c T __break_lease
-c04c8804 t flock_lock_inode
-c04c8bd0 t locks_remove_flock
-c04c8ca8 t posix_lock_inode
-c04c96f0 T posix_lock_file
-c04c9700 T vfs_lock_file
-c04c9740 T locks_remove_posix
-c04c9894 t do_lock_file_wait
-c04c9980 T locks_lock_inode_wait
-c04c9afc t __do_sys_flock
-c04c9c90 T generic_setlease
-c04ca418 T vfs_setlease
-c04ca494 T locks_free_lock_context
-c04ca54c T fcntl_getlease
-c04ca738 T fcntl_setlease
-c04ca850 T __se_sys_flock
-c04ca850 T sys_flock
-c04ca85c T fcntl_getlk
-c04ca9b4 T fcntl_setlk
-c04cabf8 T fcntl_getlk64
-c04cad34 T fcntl_setlk64
-c04caf0c T locks_remove_file
-c04cb138 T show_fd_locks
-c04cb204 t load_script
-c04cb4f4 t load_elf_phdrs
-c04cb5b0 t elf_map
-c04cb698 t set_brk
-c04cb6fc t writenote
-c04cb7d8 t elf_core_dump
-c04cc67c t load_elf_binary
-c04cda10 t mb_cache_count
-c04cda20 T mb_cache_entry_touch
-c04cda34 T mb_cache_entry_wait_unused
-c04cdad8 T mb_cache_create
-c04cdc0c T __mb_cache_entry_free
-c04cdcd0 t mb_cache_shrink
-c04cddfc t mb_cache_shrink_worker
-c04cde18 t mb_cache_scan
-c04cde2c T mb_cache_entry_create
-c04ce084 T mb_cache_destroy
-c04ce178 T mb_cache_entry_get
-c04ce278 T mb_cache_entry_delete_or_get
-c04ce334 t __entry_find
-c04ce4a4 T mb_cache_entry_find_first
-c04ce4b8 T mb_cache_entry_find_next
-c04ce4c8 T posix_acl_init
-c04ce4e0 T posix_acl_equiv_mode
-c04ce650 t posix_acl_create_masq
-c04ce7fc t posix_acl_xattr_list
-c04ce818 T posix_acl_alloc
-c04ce848 T posix_acl_from_mode
-c04ce8a4 T posix_acl_clone
-c04ce8e4 T posix_acl_valid
-c04cea8c T posix_acl_to_xattr
-c04ceb5c t vfs_set_acl_prepare_kuid
-c04cebb8 t posix_acl_from_xattr_kuid
-c04cebc4 t posix_acl_fix_xattr_userns
-c04cec78 t vfs_set_acl_prepare_kgid
-c04cecd4 t posix_acl_from_xattr_kgid
-c04cece0 T set_posix_acl
-c04ceda4 t acl_by_type.part.0
-c04cedb0 T get_cached_acl_rcu
-c04cee18 T get_cached_acl
-c04ceed8 T posix_acl_update_mode
-c04cefd4 T __posix_acl_chmod
-c04cf200 t __forget_cached_acl
-c04cf280 T forget_cached_acl
-c04cf2b8 T forget_all_cached_acls
-c04cf2dc T __posix_acl_create
-c04cf3d8 T set_cached_acl
-c04cf4f4 t make_posix_acl
-c04cf6b4 T vfs_set_acl_prepare
-c04cf6e8 T posix_acl_from_xattr
-c04cf730 t posix_acl_xattr_set
-c04cf834 T get_acl
-c04cfa08 T posix_acl_chmod
-c04cfb44 t posix_acl_xattr_get
-c04cfc20 T posix_acl_create
-c04cfe38 T posix_acl_permission
-c04d00e8 T posix_acl_getxattr_idmapped_mnt
-c04d0218 T posix_acl_fix_xattr_from_user
-c04d0258 T posix_acl_fix_xattr_to_user
-c04d0298 T simple_set_acl
-c04d0350 T simple_acl_create
-c04d0478 t cmp_acl_entry
-c04d04f0 T nfsacl_encode
-c04d06d8 t xdr_nfsace_encode
-c04d07b4 T nfs_stream_encode_acl
-c04d09d4 t xdr_nfsace_decode
-c04d0b6c t posix_acl_from_nfsacl.part.0
-c04d0c34 T nfsacl_decode
-c04d0d8c T nfs_stream_decode_acl
-c04d0efc T locks_end_grace
-c04d0f4c T locks_in_grace
-c04d0f78 t grace_init_net
-c04d0fa4 T locks_start_grace
-c04d1060 t grace_exit_net
-c04d10e4 T opens_in_grace
-c04d1174 T nfs42_ssc_register
-c04d118c T nfs42_ssc_unregister
-c04d11b0 T nfs_ssc_register
-c04d11c8 T nfs_ssc_unregister
-c04d11ec T dump_skip_to
-c04d1210 T dump_skip
-c04d1234 T dump_align
-c04d1288 t umh_pipe_setup
-c04d131c t expand_corename
-c04d137c t cn_vprintf
-c04d1438 t cn_printf
-c04d1494 t cn_esc_printf
-c04d15ac t cn_print_exe_file
-c04d1678 t validate_coredump_safety.part.1
-c04d16a4 t proc_dostring_coredump
-c04d16f8 t dump_interrupted
-c04d1738 t __dump_emit
-c04d1820 t __dump_skip
-c04d18fc T dump_emit
-c04d1950 T do_coredump
-c04d2e50 T dump_user_range
-c04d303c T validate_coredump_safety
-c04d305c t drop_pagecache_sb
-c04d3184 T drop_caches_sysctl_handler
-c04d32a4 t vfs_dentry_acceptable
-c04d32b4 T __se_sys_name_to_handle_at
-c04d32b4 T sys_name_to_handle_at
-c04d34d8 T __se_sys_open_by_handle_at
-c04d34d8 T sys_open_by_handle_at
-c04d3834 T __traceiter_iomap_readpage
-c04d3884 T __traceiter_iomap_readahead
-c04d38d4 T __traceiter_iomap_writepage
-c04d393c T __traceiter_iomap_release_folio
-c04d39a4 T __traceiter_iomap_invalidate_folio
-c04d3a0c T __traceiter_iomap_dio_invalidate_fail
-c04d3a74 T __traceiter_iomap_iter_dstmap
-c04d3ac4 T __traceiter_iomap_iter_srcmap
-c04d3b14 T __traceiter_iomap_writepage_map
-c04d3b64 T __traceiter_iomap_iter
-c04d3bbc t perf_trace_iomap_readpage_class
-c04d3ca4 t perf_trace_iomap_class
-c04d3dc4 t perf_trace_iomap_iter
-c04d3f78 t perf_trace_iomap_range_class
-c04d40a8 t trace_event_raw_event_iomap_readpage_class
-c04d414c t trace_event_raw_event_iomap_class
-c04d4224 t trace_event_raw_event_iomap_iter
-c04d4374 t trace_event_raw_event_iomap_range_class
-c04d4450 t trace_raw_output_iomap_readpage_class
-c04d44bc t trace_raw_output_iomap_range_class
-c04d4538 t trace_raw_output_iomap_class
-c04d4620 t trace_raw_output_iomap_iter
-c04d46d4 t __bpf_trace_iomap_readpage_class
-c04d46f4 t __bpf_trace_iomap_class
-c04d4714 t __bpf_trace_iomap_range_class
-c04d473c t __bpf_trace_iomap_iter
-c04d476c T iomap_iter
-c04d4bf8 T iomap_ioend_try_merge
-c04d4d00 t iomap_ioend_compare
-c04d4d38 t iomap_adjust_read_range
-c04d4f6c T iomap_is_partially_uptodate
-c04d5018 t iomap_page_create
-c04d50f8 t iomap_read_folio_sync
-c04d51b4 t iomap_write_failed
-c04d5248 T iomap_sort_ioends
-c04d5264 t iomap_submit_ioend
-c04d52e8 T iomap_writepages
-c04d5328 t iomap_set_range_uptodate.part.1
-c04d5340 t iomap_do_writepage
-c04d5d28 T iomap_page_mkwrite
-c04d605c t iomap_iop_set_range_uptodate
-c04d6114 t iomap_read_inline_data
-c04d6338 t iomap_readpage_iter
-c04d6794 T iomap_read_folio
-c04d6960 t iomap_write_begin
-c04d7050 T iomap_readahead
-c04d7368 t iomap_finish_ioend
-c04d77e8 T iomap_finish_ioends
-c04d78c0 t iomap_writepage_end_bio
-c04d78e8 t iomap_write_end
-c04d7c14 T iomap_file_buffered_write
-c04d7f78 T iomap_file_unshare
-c04d81fc T iomap_zero_range
-c04d84d0 T iomap_truncate_page
-c04d8524 t iomap_page_release
-c04d86c4 T iomap_release_folio
-c04d8784 T iomap_invalidate_folio
-c04d88f0 t iomap_read_end_io
-c04d8be4 T iomap_dio_complete
-c04d8e00 t iomap_dio_complete_work
-c04d8e2c t iomap_dio_hole_iter
-c04d8ed8 t iomap_dio_submit_bio
-c04d8f80 t iomap_dio_alloc_bio
-c04d8fe8 t iomap_dio_zero
-c04d90c4 t iomap_dio_bio_iter
-c04d96c8 T __iomap_dio_rw
-c04da07c T iomap_dio_rw
-c04da0cc T iomap_dio_bio_end_io
-c04da218 t iomap_to_fiemap
-c04da2c0 T iomap_fiemap
-c04da540 T iomap_bmap
-c04da698 T iomap_seek_hole
-c04da8bc T iomap_seek_data
-c04daab0 t iomap_swapfile_fail
-c04dab2c t iomap_swapfile_add_extent
-c04dac58 T iomap_swapfile_activate
-c04dafe4 T register_quota_format
-c04db038 T unregister_quota_format
-c04db0cc T mark_info_dirty
-c04db120 t dqcache_shrink_count
-c04db180 T dquot_initialize_needed
-c04db210 T dquot_commit_info
-c04db228 T dquot_get_next_id
-c04db280 T dquot_set_dqinfo
-c04db39c T __quota_error
-c04db42c t info_bdq_free
-c04db4c8 t info_idq_free
-c04db568 T dquot_mark_dquot_dirty
-c04db648 t prepare_warning
-c04db6b4 T dquot_acquire
-c04db7e8 T dquot_release
-c04db8c8 t dquot_decr_space
-c04db950 t dquot_decr_inodes
-c04db9bc T dquot_destroy
-c04db9d8 T dquot_alloc
-c04db9f4 t ignore_hardlimit
-c04dba4c t dquot_add_space
-c04dbce4 t dquot_add_inodes
-c04dbed8 t flush_warnings
-c04dc008 t vfs_cleanup_quota_inode
-c04dc068 t do_get_dqblk
-c04dc108 T dquot_get_state
-c04dc228 t do_proc_dqstats
-c04dc2b8 t dqput.part.1
-c04dc508 T dqput
-c04dc51c T dquot_scan_active
-c04dc6c4 t inode_reserved_space
-c04dc6e8 T dqget
-c04dcb90 T dquot_set_dqblk
-c04dcf9c T dquot_get_dqblk
-c04dcff4 T dquot_get_next_dqblk
-c04dd064 t __dquot_initialize
-c04dd3dc T dquot_initialize
-c04dd3ec T dquot_file_open
-c04dd428 t dqcache_shrink_scan
-c04dd590 t __dquot_drop
-c04dd620 T dquot_drop
-c04dd67c T dquot_disable
-c04dddc8 T dquot_quota_off
-c04dddd8 T dquot_load_quota_sb
-c04de280 T dquot_resume
-c04de3ac T dquot_load_quota_inode
-c04de4b8 T dquot_quota_on
-c04de514 T dquot_quota_on_mount
-c04de598 t dquot_quota_disable
-c04de6c8 t dquot_quota_enable
-c04de7dc T dquot_commit
-c04de904 T dquot_writeback_dquots
-c04decac T dquot_quota_sync
-c04deda4 T dquot_free_inode
-c04def44 T dquot_reclaim_space_nodirty
-c04df1b0 T dquot_claim_space_nodirty
-c04df424 T __dquot_free_space
-c04df75c T dquot_alloc_inode
-c04df960 T __dquot_transfer
-c04dfff4 T dquot_transfer
-c04e0310 T __dquot_alloc_space
-c04e06e4 t quota_sync_one
-c04e071c t quota_state_to_flags
-c04e0764 t quota_getinfo
-c04e086c t quota_getstate
-c04e09c0 t quota_getstatev
-c04e0b14 t copy_to_xfs_dqblk
-c04e0d4c t make_kqid.part.0
-c04e0d50 t quota_getxstatev
-c04e0e40 t quota_setxquota
-c04e12cc t quota_setquota
-c04e14c8 t quota_getquota
-c04e168c t quota_getxquota
-c04e17dc t quota_getnextquota
-c04e19c0 t quota_getnextxquota
-c04e1b20 t do_quotactl
-c04e2184 T qtype_enforce_flag
-c04e21a4 T __se_sys_quotactl
-c04e21a4 T sys_quotactl
-c04e24a0 T __se_sys_quotactl_fd
-c04e24a0 T sys_quotactl_fd
-c04e2684 T qid_eq
-c04e26f0 T qid_lt
-c04e2770 T qid_valid
-c04e27b4 T from_kqid
-c04e280c T from_kqid_munged
-c04e2864 t clear_refs_test_walk
-c04e28b8 t __show_smap
-c04e2bc0 t show_vma_header_prefix
-c04e2d04 t show_map_vma
-c04e2e6c t show_map
-c04e2e84 t pagemap_open
-c04e2eb0 t smaps_pte_hole
-c04e2efc t smaps_rollup_release
-c04e2f70 t smaps_rollup_open
-c04e3010 t clear_refs_pte_range
-c04e31bc t pagemap_pte_hole
-c04e330c t proc_get_vma
-c04e3360 t m_next
-c04e33ac t smap_gather_stats.part.1
-c04e3480 t show_smap
-c04e3618 t proc_maps_open.constprop.4
-c04e3690 t pid_smaps_open
-c04e36a4 t pid_maps_open
-c04e36b8 t smaps_page_accumulate
-c04e3818 t pagemap_pmd_range
-c04e3ac4 t smaps_pte_range
-c04e3ee4 t pagemap_release
-c04e3f38 t m_stop
-c04e3fd8 t proc_map_release
-c04e404c t clear_refs_write
-c04e42f4 t show_smaps_rollup
-c04e4664 t m_start
-c04e4834 t pagemap_read
-c04e4b5c T task_mem
-c04e4e0c T task_vsize
-c04e4e20 T task_statm
-c04e4ea0 t init_once
-c04e4eb0 t proc_show_options
-c04e500c t proc_evict_inode
-c04e5080 t proc_free_inode
-c04e509c t proc_alloc_inode
-c04e50f8 t unuse_pde
-c04e5130 t proc_put_link
-c04e513c t proc_reg_open
-c04e52c8 t close_pdeo
-c04e53ec t proc_reg_release
-c04e5494 t proc_get_link
-c04e5508 t proc_reg_read_iter
-c04e55bc t proc_reg_mmap
-c04e5680 t proc_reg_poll
-c04e5744 t proc_reg_llseek
-c04e5824 t proc_reg_unlocked_ioctl
-c04e58f0 t proc_reg_read
-c04e59c8 t proc_reg_write
-c04e5aa0 t proc_reg_get_unmapped_area
-c04e5bb0 T proc_invalidate_siblings_dcache
-c04e5d0c T proc_entry_rundown
-c04e5de8 T proc_get_inode
-c04e5f70 t proc_kill_sb
-c04e5fc0 t proc_fs_context_free
-c04e5fe4 t proc_apply_options
-c04e603c t proc_reconfigure
-c04e6080 t proc_get_tree
-c04e6094 t proc_parse_param
-c04e6328 t proc_root_readdir
-c04e6374 t proc_root_getattr
-c04e63b8 t proc_root_lookup
-c04e63f8 t proc_fill_super
-c04e65c4 t proc_init_fs_context
-c04e6734 T mem_lseek
-c04e6788 T pid_delete_dentry
-c04e67a8 T proc_setattr
-c04e680c t timerslack_ns_open
-c04e682c t lstats_open
-c04e684c t comm_open
-c04e686c t sched_autogroup_open
-c04e68a4 t sched_open
-c04e68c4 t proc_single_open
-c04e68e4 t proc_pid_schedstat
-c04e6928 t auxv_read
-c04e6984 t proc_loginuid_write
-c04e6a64 t proc_oom_score
-c04e6ae8 t proc_pid_wchan
-c04e6b80 t proc_pid_attr_write
-c04e6c8c t proc_pid_limits
-c04e6dd4 t dname_to_vma_addr
-c04e6ee0 t has_pid_permissions
-c04e6f3c t lock_trace
-c04e6f90 t proc_pid_personality
-c04e6fe4 t proc_pid_syscall
-c04e70ec t proc_pid_stack
-c04e71c0 t do_io_accounting
-c04e7500 t proc_tgid_io_accounting
-c04e7518 t proc_tid_io_accounting
-c04e7530 t proc_setgroups_release
-c04e75ac t mem_release
-c04e7600 t environ_read
-c04e77b0 t proc_id_map_release
-c04e783c t mem_rw
-c04e7a60 t mem_write
-c04e7a84 t mem_read
-c04e7aa8 t lstats_write
-c04e7b38 t sched_write
-c04e7bc8 t sched_autogroup_show
-c04e7c5c t proc_root_link
-c04e7d5c t sched_show
-c04e7e00 t comm_show
-c04e7ea8 t proc_single_show
-c04e7f60 t proc_exe_link
-c04e8010 t proc_sessionid_read
-c04e80f8 t proc_tid_comm_permission
-c04e81a8 t proc_pid_permission
-c04e8278 t oom_score_adj_read
-c04e8368 t oom_adj_read
-c04e8484 t proc_id_map_open
-c04e85d0 t proc_projid_map_open
-c04e85e4 t proc_gid_map_open
-c04e85f8 t proc_uid_map_open
-c04e860c t proc_loginuid_read
-c04e8708 t proc_cwd_link
-c04e8804 t proc_coredump_filter_read
-c04e890c t proc_pid_attr_read
-c04e8a18 t comm_write
-c04e8b3c t proc_pid_cmdline_read
-c04e8ee0 t proc_setgroups_open
-c04e9050 t lstats_show_proc
-c04e9190 t timerslack_ns_show
-c04e929c t proc_fd_access_allowed
-c04e9324 t proc_pid_readlink
-c04e9484 t proc_pid_get_link.part.2
-c04e9500 t proc_pid_get_link
-c04e951c t proc_map_files_get_link
-c04e9588 t map_files_get_link
-c04e9738 t proc_task_getattr
-c04e97e8 t next_tgid
-c04e98fc t sched_autogroup_write
-c04e9a2c t proc_coredump_filter_write
-c04e9b6c t timerslack_ns_write
-c04e9cbc t __set_oom_adj
-c04ea048 t oom_score_adj_write
-c04ea120 t oom_adj_write
-c04ea234 T proc_mem_open
-c04ea2f0 t proc_pid_attr_open
-c04ea320 t mem_open
-c04ea358 t auxv_open
-c04ea384 t environ_open
-c04ea3b0 T task_dump_owner
-c04ea494 T pid_getattr
-c04ea51c t map_files_d_revalidate
-c04ea6f4 T proc_pid_evict_inode
-c04ea774 T proc_pid_make_inode
-c04ea854 t proc_map_files_instantiate
-c04ea8d4 t proc_map_files_lookup
-c04eaa90 t proc_pid_make_base_inode.constprop.13
-c04eaafc T pid_update_inode
-c04eab3c t pid_revalidate
-c04eab80 t proc_pident_instantiate
-c04eac1c t proc_pident_lookup
-c04ead00 t proc_apparmor_attr_dir_lookup
-c04ead1c t proc_attr_dir_lookup
-c04ead38 t proc_tid_base_lookup
-c04ead54 t proc_tgid_base_lookup
-c04ead74 t proc_task_instantiate
-c04eadf8 t proc_task_lookup
-c04eaf68 t proc_pid_instantiate
-c04eafec T proc_fill_cache
-c04eb148 t proc_map_files_readdir
-c04eb5b0 t proc_task_readdir
-c04eb9d0 t proc_pident_readdir
-c04ebbe8 t proc_tgid_base_readdir
-c04ebc00 t proc_attr_dir_readdir
-c04ebc18 t proc_apparmor_attr_dir_iterate
-c04ebc30 t proc_tid_base_readdir
-c04ebc48 T tgid_pidfd_to_pid
-c04ebc70 T proc_flush_pid
-c04ebc84 T proc_pid_lookup
-c04ebdb0 T proc_pid_readdir
-c04ec040 t proc_misc_d_revalidate
-c04ec068 t proc_misc_d_delete
-c04ec084 t proc_net_d_revalidate
-c04ec094 T proc_set_size
-c04ec0a4 T proc_set_user
-c04ec0b8 T proc_get_parent_data
-c04ec0d0 t proc_getattr
-c04ec130 t proc_notify_change
-c04ec194 t proc_seq_release
-c04ec1b4 t proc_seq_open
-c04ec1dc t proc_single_open
-c04ec1f8 t pde_subdir_find
-c04ec26c t __xlate_proc_name
-c04ec314 T pde_free
-c04ec36c t __proc_create
-c04ec638 T proc_alloc_inum
-c04ec674 T proc_free_inum
-c04ec68c T proc_lookup_de
-c04ec7ac T proc_lookup
-c04ec7d8 T proc_register
-c04ec940 T proc_symlink
-c04ec9ec T _proc_mkdir
-c04eca60 T proc_mkdir_data
-c04eca84 T proc_mkdir_mode
-c04ecaa8 T proc_mkdir
-c04ecad4 T proc_create_mount_point
-c04ecb4c T proc_create_reg
-c04ecc14 T proc_create_data
-c04ecc6c T proc_create
-c04ecc90 T proc_create_seq_private
-c04ecce8 T proc_create_single_data
-c04ecd40 T pde_put
-c04ecdb4 T proc_readdir_de
-c04ed098 T proc_readdir
-c04ed0c8 T remove_proc_entry
-c04ed29c T remove_proc_subtree
-c04ed4b0 T proc_remove
-c04ed4cc T proc_simple_write
-c04ed560 t collect_sigign_sigcatch
-c04ed5c8 t render_cap_t
-c04ed630 T proc_task_name
-c04ed6f8 t do_task_stat
-c04ee3f8 T render_sigset_t
-c04ee4b0 T proc_pid_status
-c04ef0dc T proc_tid_stat
-c04ef100 T proc_tgid_stat
-c04ef124 T proc_pid_statm
-c04ef27c t tid_fd_update_inode
-c04ef2dc t proc_fd_instantiate
-c04ef36c t proc_fdinfo_instantiate
-c04ef3e0 T proc_fd_permission
-c04ef43c t proc_fdinfo_access_allowed
-c04ef4cc t seq_fdinfo_open
-c04ef504 t proc_open_fdinfo
-c04ef510 t proc_fd_link
-c04ef5d8 t proc_lookupfd_common
-c04ef6e4 t proc_lookupfd
-c04ef6f8 t proc_lookupfdinfo
-c04ef70c t proc_readfd_common
-c04ef958 t proc_readfd
-c04ef96c t proc_readfdinfo
-c04ef980 t seq_show
-c04efb7c t tid_fd_revalidate
-c04efc78 t show_tty_range
-c04efe3c t show_tty_driver
-c04f0004 t t_next
-c04f001c t t_stop
-c04f0030 t t_start
-c04f0060 T proc_tty_register_driver
-c04f00c8 T proc_tty_unregister_driver
-c04f0104 t cmdline_proc_show
-c04f0138 t c_next
-c04f0160 t show_console_dev
-c04f02c4 t c_stop
-c04f02d0 t c_start
-c04f0330 t cpuinfo_open
-c04f0348 t devinfo_start
-c04f0368 t devinfo_next
-c04f0394 t devinfo_stop
-c04f03a0 t devinfo_show
-c04f0414 t int_seq_start
-c04f044c t int_seq_next
-c04f0490 t int_seq_stop
-c04f049c t loadavg_proc_show
-c04f057c t show_val_kb
-c04f05c0 W arch_report_meminfo
-c04f05cc t meminfo_proc_show
-c04f0ae0 t stat_open
-c04f0b20 t get_iowait_time
-c04f0bc0 T get_idle_time
-c04f0c60 t show_stat
-c04f1488 t uptime_proc_show
-c04f1610 T name_to_int
-c04f1680 t version_proc_show
-c04f16c0 t show_softirqs
-c04f17e4 t proc_ns_instantiate
-c04f1854 t proc_ns_get_link
-c04f1948 t proc_ns_readlink
-c04f1a48 t proc_ns_dir_readdir
-c04f1c6c t proc_ns_dir_lookup
-c04f1d54 t proc_self_get_link
-c04f1e04 T proc_setup_self
-c04f1f20 t proc_thread_self_get_link
-c04f1ff0 T proc_setup_thread_self
-c04f210c t proc_sys_revalidate
-c04f2134 t proc_sys_delete
-c04f2154 t append_path
-c04f21c0 t find_entry
-c04f228c t find_subdir
-c04f22fc t xlate_dir
-c04f2360 t get_links
-c04f2474 t proc_sys_compare
-c04f2530 t erase_header
-c04f2590 t proc_sys_make_inode
-c04f274c t sysctl_perm
-c04f27bc t proc_sys_setattr
-c04f2820 t proc_sys_fill_cache
-c04f29c8 t process_sysctl_arg
-c04f2c8c t count_subheaders.part.1
-c04f2cf8 t sysctl_head_grab
-c04f2d5c t sysctl_print_dir
-c04f2d94 t put_links
-c04f2ec0 t drop_sysctl_table
-c04f3038 T unregister_sysctl_table
-c04f30e0 t first_usable_entry.part.4
-c04f3128 t unuse_table.part.5
-c04f3140 t sysctl_follow_link
-c04f3268 t sysctl_head_finish.part.6
-c04f32c4 t proc_sys_open
-c04f3320 t proc_sys_poll
-c04f33e0 t proc_sys_lookup
-c04f3570 t proc_sys_permission
-c04f3608 t proc_sys_getattr
-c04f3690 t proc_sys_readdir
-c04f39e8 t proc_sys_call_handler
-c04f3c54 t proc_sys_write
-c04f3c64 t proc_sys_read
-c04f3c74 t insert_header
-c04f40ec T proc_sys_poll_notify
-c04f4128 T proc_sys_evict_inode
-c04f41c4 T __register_sysctl_table
-c04f48a0 T register_sysctl
-c04f48bc T register_sysctl_mount_point
-c04f48dc t register_leaf_sysctl_tables
-c04f4aa4 T __register_sysctl_paths
-c04f4ca0 T register_sysctl_paths
-c04f4cbc T register_sysctl_table
-c04f4cdc T __register_sysctl_base
-c04f4d08 T setup_sysctl_set
-c04f4d5c T retire_sysctl_set
-c04f4d88 T do_sysctl_args
-c04f4e4c T proc_create_net_data
-c04f4eb0 T proc_create_net_data_write
-c04f4f1c T proc_create_net_single
-c04f4f74 T proc_create_net_single_write
-c04f4fd4 t proc_net_ns_exit
-c04f5000 t proc_net_ns_init
-c04f5108 t get_proc_task_net
-c04f51b4 t seq_open_net
-c04f532c t single_release_net
-c04f53bc t seq_release_net
-c04f543c t proc_tgid_net_readdir
-c04f54d8 t proc_tgid_net_lookup
-c04f5568 t proc_tgid_net_getattr
-c04f560c t single_open_net
-c04f5700 T bpf_iter_init_seq_net
-c04f5770 T bpf_iter_fini_seq_net
-c04f57c0 t kmsg_poll
-c04f5834 t kmsg_release
-c04f585c t kmsg_read
-c04f58b8 t kmsg_open
-c04f58d4 t kpagecgroup_read
-c04f5a10 t kpagecount_read
-c04f5ba4 T stable_page_flags
-c04f5e30 t kpageflags_read
-c04f5f5c t kernfs_sop_show_options
-c04f5fa4 t kernfs_encode_fh
-c04f5fe4 t kernfs_test_super
-c04f601c t kernfs_sop_show_path
-c04f6080 t kernfs_set_super
-c04f6098 t kernfs_get_parent_dentry
-c04f60c4 t __kernfs_fh_to_dentry
-c04f6170 t kernfs_fh_to_parent
-c04f6194 t kernfs_fh_to_dentry
-c04f61b8 T kernfs_root_from_sb
-c04f61e0 T kernfs_node_dentry
-c04f634c T kernfs_super_ns
-c04f6360 T kernfs_get_tree
-c04f6524 T kernfs_free_fs_context
-c04f6548 T kernfs_kill_sb
-c04f65a4 t __kernfs_iattrs
-c04f667c T kernfs_iop_listxattr
-c04f66d0 t kernfs_refresh_inode
-c04f675c T kernfs_iop_getattr
-c04f67e4 T kernfs_iop_permission
-c04f687c t kernfs_vfs_user_xattr_set
-c04f6a34 T __kernfs_setattr
-c04f6acc T kernfs_iop_setattr
-c04f6b6c T kernfs_setattr
-c04f6bbc T kernfs_get_inode
-c04f6d14 T kernfs_evict_inode
-c04f6d44 T kernfs_xattr_get
-c04f6d8c t kernfs_vfs_xattr_get
-c04f6dc4 T kernfs_xattr_set
-c04f6e24 t kernfs_vfs_xattr_set
-c04f6e64 T kernfs_path_from_node
-c04f7274 t __kernfs_new_node
-c04f743c t kernfs_name_hash
-c04f74a8 t kernfs_dop_revalidate
-c04f760c t kernfs_drain
-c04f774c t kernfs_unlink_sibling
-c04f77bc T kernfs_get
-c04f7810 t kernfs_activate_one
-c04f78f0 T kernfs_put
-c04f7b10 t kernfs_dir_fop_release
-c04f7b2c t kernfs_dir_pos
-c04f7c3c t kernfs_fop_readdir
-c04f7ec8 t kernfs_link_sibling
-c04f7fa4 t kernfs_next_descendant_post
-c04f804c t __kernfs_remove.part.6
-c04f815c t kernfs_find_ns
-c04f8264 T kernfs_find_and_get_ns
-c04f82c0 t kernfs_iop_lookup
-c04f837c T kernfs_name
-c04f8404 T pr_cont_kernfs_name
-c04f8460 T pr_cont_kernfs_path
-c04f84ec T kernfs_get_parent
-c04f8530 T kernfs_get_active
-c04f8594 T kernfs_put_active
-c04f85f4 t kernfs_iop_rename
-c04f86c0 t kernfs_iop_rmdir
-c04f8740 t kernfs_iop_mkdir
-c04f87c8 T kernfs_node_from_dentry
-c04f8800 T kernfs_new_node
-c04f8868 T kernfs_find_and_get_node_by_id
-c04f8944 T kernfs_walk_and_get_ns
-c04f8a7c T kernfs_root_to_node
-c04f8a8c T kernfs_activate
-c04f8ae4 T kernfs_add_one
-c04f8c2c T kernfs_create_dir_ns
-c04f8cac T kernfs_create_empty_dir
-c04f8d34 T kernfs_create_root
-c04f8e5c T kernfs_show
-c04f8f44 T kernfs_remove
-c04f8fa4 T kernfs_destroy_root
-c04f8fd0 T kernfs_break_active_protection
-c04f8fdc T kernfs_unbreak_active_protection
-c04f9004 T kernfs_remove_self
-c04f91b4 T kernfs_remove_by_name_ns
-c04f9284 T kernfs_rename_ns
-c04f942c t kernfs_seq_show
-c04f9454 T kernfs_notify
-c04f9530 t kernfs_unlink_open_file
-c04f9654 t kernfs_seq_stop_active
-c04f968c t kernfs_seq_stop
-c04f96b4 t kernfs_fop_mmap
-c04f97c0 t kernfs_vma_access
-c04f9858 t kernfs_vma_fault
-c04f98d0 t kernfs_vma_open
-c04f992c t kernfs_fop_poll
-c04f99f8 t kernfs_seq_start
-c04f9a84 t kernfs_fop_open
-c04f9d9c t kernfs_vma_page_mkwrite
-c04f9e20 t kernfs_fop_read_iter
-c04f9f98 t kernfs_release_file.part.0
-c04f9fdc t kernfs_fop_release
-c04fa08c t kernfs_seq_next
-c04fa108 t kernfs_fop_write_iter
-c04fa2cc t kernfs_notify_workfn
-c04fa504 T kernfs_should_drain_open_files
-c04fa584 T kernfs_drain_open_files
-c04fa6c8 T kernfs_generic_poll
-c04fa734 T __kernfs_create_file
-c04fa7f8 t kernfs_iop_get_link
-c04fa9e4 T kernfs_create_link
-c04faa94 t sysfs_kf_bin_read
-c04fab34 t sysfs_kf_write
-c04fab84 t sysfs_kf_bin_write
-c04fac1c t sysfs_kf_bin_mmap
-c04fac50 t sysfs_kf_bin_open
-c04fac84 T sysfs_notify
-c04fad30 t sysfs_kf_read
-c04fae08 T sysfs_chmod_file
-c04fae9c t internal_change_owner
-c04faf10 T sysfs_file_change_owner
-c04faf7c T sysfs_break_active_protection
-c04fafb8 T sysfs_unbreak_active_protection
-c04fafe8 T sysfs_remove_file_ns
-c04faffc T sysfs_remove_files
-c04fb03c T sysfs_remove_file_from_group
-c04fb0a4 T sysfs_remove_bin_file
-c04fb0bc T sysfs_remove_file_self
-c04fb134 T sysfs_change_owner
-c04fb194 T sysfs_emit
-c04fb22c T sysfs_emit_at
-c04fb2d8 t sysfs_kf_seq_show
-c04fb3f8 T sysfs_add_file_mode_ns
-c04fb540 T sysfs_create_file_ns
-c04fb5e4 T sysfs_create_files
-c04fb684 T sysfs_add_file_to_group
-c04fb744 T sysfs_add_bin_file_mode_ns
-c04fb810 T sysfs_create_bin_file
-c04fb8c0 T sysfs_link_change_owner
-c04fb964 T sysfs_remove_mount_point
-c04fb978 T sysfs_warn_dup
-c04fb9e4 T sysfs_create_mount_point
-c04fba30 T sysfs_create_dir_ns
-c04fbb24 T sysfs_remove_dir
-c04fbbc0 T sysfs_rename_dir_ns
-c04fbc0c T sysfs_move_dir_ns
-c04fbc4c t sysfs_do_create_link_sd
-c04fbd3c T sysfs_create_link
-c04fbd70 T sysfs_create_link_nowarn
-c04fbda4 T sysfs_remove_link
-c04fbdc8 T sysfs_rename_link_ns
-c04fbe64 T sysfs_create_link_sd
-c04fbe74 T sysfs_delete_link
-c04fbee8 t sysfs_kill_sb
-c04fbf18 t sysfs_fs_context_free
-c04fbf54 t sysfs_get_tree
-c04fbf94 t sysfs_init_fs_context
-c04fc0f8 t remove_files
-c04fc178 t internal_create_group
-c04fc564 T sysfs_create_group
-c04fc578 T sysfs_update_group
-c04fc58c T sysfs_merge_group
-c04fc6a0 T sysfs_unmerge_group
-c04fc700 T sysfs_remove_link_from_group
-c04fc73c T sysfs_add_link_to_group
-c04fc78c T compat_only_sysfs_link_entry_to_kobj
-c04fc888 T sysfs_group_change_owner
-c04fca34 T sysfs_groups_change_owner
-c04fcaa4 T sysfs_remove_group
-c04fcb4c T sysfs_remove_groups
-c04fcb88 t internal_create_groups.part.2
-c04fcc14 T sysfs_create_groups
-c04fcc34 T sysfs_update_groups
-c04fcc54 T configfs_setattr
-c04fcde8 T configfs_new_inode
-c04fceec T configfs_create
-c04fcf94 T configfs_get_name
-c04fcfd8 T configfs_drop_dentry
-c04fd06c T configfs_hash_and_remove
-c04fd1bc t configfs_release
-c04fd1f8 t __configfs_open_file
-c04fd3bc t configfs_open_file
-c04fd3cc t configfs_open_bin_file
-c04fd3dc t configfs_write_iter
-c04fd4ec t configfs_read_iter
-c04fd688 t configfs_release_bin_file
-c04fd710 t configfs_bin_read_iter
-c04fd8fc t configfs_bin_write_iter
-c04fda74 T configfs_create_file
-c04fdae4 T configfs_create_bin_file
-c04fdb54 t configfs_dir_set_ready
-c04fdbb4 t configfs_detach_rollback
-c04fdc18 t configfs_dir_lseek
-c04fdd60 t configfs_new_dirent
-c04fde64 t configfs_detach_prep
-c04fdf34 T configfs_remove_default_groups
-c04fdf98 t unlink_obj
-c04fdfe8 t unlink_group
-c04fe038 t configfs_depend_prep
-c04fe0c8 t configfs_do_depend_item
-c04fe130 T configfs_depend_item
-c04fe1e0 T configfs_depend_item_unlocked
-c04fe2ec t link_obj
-c04fe340 t new_fragment
-c04fe39c t configfs_readdir
-c04fe644 T configfs_undepend_item
-c04fe6a0 t client_disconnect_notify
-c04fe6d4 t client_drop_item
-c04fe714 t link_group
-c04fe788 T put_fragment
-c04fe7c4 t configfs_dir_close
-c04fe874 t detach_attrs
-c04fe9bc t configfs_remove_dirent
-c04fea98 t configfs_remove_dir
-c04feb00 t configfs_detach_group
-c04feb28 t detach_groups
-c04fec0c T configfs_unregister_group
-c04fedb0 T configfs_unregister_default_group
-c04fedd0 T configfs_unregister_subsystem
-c04fefe4 t configfs_rmdir
-c04ff2cc t configfs_attach_item.part.7
-c04ff418 t configfs_d_iput
-c04ff500 T get_fragment
-c04ff52c T configfs_make_dirent
-c04ff5b8 t configfs_create_dir
-c04ff768 t configfs_attach_group
-c04ff898 t create_default_group
-c04ff93c T configfs_register_group
-c04ffa34 T configfs_register_default_group
-c04ffaac T configfs_register_subsystem
-c04ffc24 T configfs_dirent_is_ready
-c04ffc70 t configfs_mkdir
-c05000b0 t configfs_lookup
-c05002cc t configfs_dir_open
-c0500340 T configfs_create_link
-c0500480 T configfs_symlink
-c0500a88 T configfs_unlink
-c0500cbc t configfs_init_fs_context
-c0500cd8 t configfs_get_tree
-c0500cec t configfs_fill_super
-c0500da8 t configfs_free_inode
-c0500de8 T configfs_is_root
-c0500e08 T configfs_pin_fs
-c0500e40 T configfs_release_fs
-c0500e5c T config_group_init
-c0500e94 T config_item_set_name
-c0500f4c T config_item_init_type_name
-c0500f8c T config_group_init_type_name
-c0500fe4 T config_item_get_unless_zero
-c0501068 T config_item_get
-c05010cc T config_group_find_item
-c0501170 t config_item_release
-c0501278 T config_item_put
-c05012c8 t devpts_kill_sb
-c0501300 t devpts_mount
-c0501318 t devpts_show_options
-c05013f8 t parse_mount_options
-c05015fc t devpts_remount
-c0501638 t devpts_ptmx_path
-c0501688 t devpts_fill_super
-c0501950 T devpts_mntget
-c0501a48 T devpts_acquire
-c0501afc T devpts_release
-c0501b0c T devpts_new_index
-c0501ba4 T devpts_kill_index
-c0501bd8 T devpts_pty_new
-c0501d8c T devpts_get_priv
-c0501db0 T devpts_pty_kill
-c0501ed0 t netfs_rreq_expand
-c0501ff4 T netfs_read_folio
-c0502188 T netfs_write_begin
-c05026d0 T netfs_readahead
-c05028ac T netfs_rreq_unlock_folios
-c0502d20 t netfs_read_from_server
-c0502d58 t netfs_read_from_cache
-c0502e24 t netfs_rreq_completed
-c0502e98 t netfs_rreq_unmark_after_write
-c050317c t netfs_rreq_assess
-c050356c T netfs_subreq_terminated
-c05038ec t netfs_cache_read_terminated
-c05038f8 t netfs_rreq_work
-c0503908 t netfs_rreq_write_to_cache_work
-c0503cb0 t netfs_rreq_copy_terminated
-c0503df8 T netfs_begin_read
-c05042b8 T __traceiter_netfs_read
-c0504324 T __traceiter_netfs_rreq
-c0504374 T __traceiter_netfs_sreq
-c05043c4 T __traceiter_netfs_failure
-c050442c T __traceiter_netfs_rreq_ref
-c0504484 T __traceiter_netfs_sreq_ref
-c05044ec t perf_trace_netfs_read
-c0504604 t perf_trace_netfs_rreq
-c05046f0 t perf_trace_netfs_sreq
-c0504808 t perf_trace_netfs_failure
-c0504964 t perf_trace_netfs_rreq_ref
-c0504a48 t perf_trace_netfs_sreq_ref
-c0504b3c t trace_event_raw_event_netfs_read
-c0504bf4 t trace_event_raw_event_netfs_rreq
-c0504c94 t trace_event_raw_event_netfs_sreq
-c0504d60 t trace_event_raw_event_netfs_failure
-c0504e6c t trace_event_raw_event_netfs_rreq_ref
-c0504f00 t trace_event_raw_event_netfs_sreq_ref
-c0504f9c t trace_raw_output_netfs_read
-c050502c t trace_raw_output_netfs_rreq
-c05050c4 t trace_raw_output_netfs_sreq
-c0505184 t trace_raw_output_netfs_failure
-c0505244 t trace_raw_output_netfs_rreq_ref
-c05052bc t trace_raw_output_netfs_sreq_ref
-c050533c t __bpf_trace_netfs_read
-c0505378 t __bpf_trace_netfs_failure
-c05053b4 t __bpf_trace_netfs_sreq_ref
-c05053f0 t __bpf_trace_netfs_rreq
-c0505418 t __bpf_trace_netfs_sreq
-c0505440 t __bpf_trace_netfs_rreq_ref
-c0505470 T netfs_alloc_request
-c05055b0 T netfs_get_request
-c050565c T netfs_alloc_subrequest
-c05056d8 T netfs_get_subrequest
-c0505798 T netfs_put_subrequest
-c05058f8 T netfs_clear_subrequests
-c0505960 t netfs_free_request
-c0505a18 T netfs_put_request
-c0505b30 T netfs_stats_show
-c0505c0c t fscache_caches_seq_stop
-c0505c20 t fscache_caches_seq_show
-c0505cb8 t fscache_caches_seq_next
-c0505cd0 t fscache_caches_seq_start
-c0505d00 T fscache_io_error
-c0505d48 t fscache_get_cache_maybe.constprop.4
-c0505e10 T fscache_add_cache
-c0505ef8 T fscache_lookup_cache
-c0506268 T fscache_put_cache
-c050637c T fscache_acquire_cache
-c050641c T fscache_relinquish_cache
-c050644c T fscache_end_cache_access
-c05064f4 T fscache_begin_cache_access
-c05065c0 t fscache_cookie_lru_timed_out
-c05065e4 t fscache_set_cookie_state
-c0506630 T fscache_cookie_lookup_negative
-c050665c T fscache_resume_after_invalidation
-c050666c t fscache_cookies_seq_show
-c05067c0 t fscache_cookies_seq_next
-c05067d8 t fscache_cookies_seq_start
-c0506808 t fscache_cookies_seq_stop
-c0506848 t fscache_unhash_cookie
-c0506918 t __fscache_begin_cookie_access
-c05069a4 T fscache_get_cookie
-c0506a58 T __fscache_unuse_cookie
-c0506d00 T fscache_caching_failed
-c0506d70 t fscache_free_cookie
-c0506f30 T fscache_put_cookie
-c050700c t __fscache_queue_cookie
-c050704c t __fscache_withdraw_cookie
-c05070f8 T fscache_end_cookie_access
-c05071b8 T __fscache_use_cookie
-c05074fc t fscache_cookie_lru_worker
-c0507734 t fscache_cookie_drop_from_lru
-c0507804 T fscache_withdraw_cookie
-c0507834 t fscache_cookie_worker
-c0507de0 T __fscache_relinquish_cookie
-c0507fe4 T __fscache_acquire_cookie
-c05086a4 T fscache_begin_cookie_access
-c0508710 T __fscache_invalidate
-c05088f0 T fscache_wait_for_operation
-c0508a38 T fscache_dirty_folio
-c0508ac4 T __fscache_clear_page_bits
-c0508c54 t fscache_wreq_done
-c0508ce4 t fscache_begin_operation
-c0508fc8 T __fscache_begin_read_operation
-c0508fdc T __fscache_begin_write_operation
-c0508ff0 T __fscache_write_to_cache
-c050918c T __fscache_resize_cookie
-c05092c8 T __traceiter_fscache_cache
-c0509320 T __traceiter_fscache_volume
-c0509378 T __traceiter_fscache_cookie
-c05093d0 T __traceiter_fscache_active
-c0509440 T __traceiter_fscache_access_cache
-c05094a8 T __traceiter_fscache_access_volume
-c0509518 T __traceiter_fscache_access
-c0509580 T __traceiter_fscache_acquire
-c05095c8 T __traceiter_fscache_relinquish
-c0509618 T __traceiter_fscache_invalidate
-c0509670 T __traceiter_fscache_resize
-c05096c8 t perf_trace_fscache_cache
-c05097ac t perf_trace_fscache_volume
-c0509890 t perf_trace_fscache_cookie
-c0509974 t perf_trace_fscache_active
-c0509a68 t perf_trace_fscache_access_cache
-c0509b54 t perf_trace_fscache_access_volume
-c0509c48 t perf_trace_fscache_access
-c0509d34 t perf_trace_fscache_acquire
-c0509e2c t perf_trace_fscache_relinquish
-c0509f2c t perf_trace_fscache_invalidate
-c050a010 t perf_trace_fscache_resize
-c050a0fc t trace_event_raw_event_fscache_cache
-c050a190 t trace_event_raw_event_fscache_volume
-c050a224 t trace_event_raw_event_fscache_cookie
-c050a2b8 t trace_event_raw_event_fscache_active
-c050a35c t trace_event_raw_event_fscache_access_cache
-c050a3f8 t trace_event_raw_event_fscache_access_volume
-c050a49c t trace_event_raw_event_fscache_access
-c050a538 t trace_event_raw_event_fscache_acquire
-c050a5e4 t trace_event_raw_event_fscache_relinquish
-c050a698 t trace_event_raw_event_fscache_invalidate
-c050a72c t trace_event_raw_event_fscache_resize
-c050a7c8 t trace_raw_output_fscache_cache
-c050a840 t trace_raw_output_fscache_volume
-c050a8b8 t trace_raw_output_fscache_cookie
-c050a930 t trace_raw_output_fscache_active
-c050a9b8 t trace_raw_output_fscache_access_cache
-c050aa38 t trace_raw_output_fscache_access_volume
-c050aac0 t trace_raw_output_fscache_access
-c050ab40 t trace_raw_output_fscache_acquire
-c050aba8 t trace_raw_output_fscache_relinquish
-c050ac20 t trace_raw_output_fscache_invalidate
-c050ac7c t trace_raw_output_fscache_resize
-c050ace0 t __bpf_trace_fscache_cache
-c050ad10 t __bpf_trace_fscache_volume
-c050ad40 t __bpf_trace_fscache_cookie
-c050ad70 t __bpf_trace_fscache_active
-c050adb8 t __bpf_trace_fscache_access_volume
-c050ae00 t __bpf_trace_fscache_access_cache
-c050ae3c t __bpf_trace_fscache_access
-c050ae40 t __bpf_trace_fscache_acquire
-c050ae4c t __bpf_trace_fscache_relinquish
-c050ae74 t __bpf_trace_fscache_invalidate
-c050ae94 t __bpf_trace_fscache_resize
-c050ae98 T fscache_hash
-c050aef0 t fscache_volume_same
-c050af54 t fscache_volumes_seq_show
-c050afe8 t fscache_volumes_seq_next
-c050b000 t fscache_volumes_seq_stop
-c050b014 t fscache_volumes_seq_start
-c050b044 T fscache_withdraw_volume
-c050b164 t __fscache_begin_volume_access
-c050b200 T fscache_end_volume_access
-c050b2b4 t fscache_put_volume.part.3
-c050b5e4 t fscache_create_volume_work
-c050b6a8 T __fscache_relinquish_volume
-c050b744 T fscache_get_volume
-c050b7f8 T fscache_begin_volume_access
-c050b860 T fscache_create_volume
-c050b998 T __fscache_acquire_volume
-c050be90 T fscache_put_volume
-c050bea4 T fscache_proc_cleanup
-c050bebc T fscache_stats_show
-c050c01c t num_clusters_in_group
-c050c07c t ext4_has_free_clusters
-c050c294 T ext4_get_group_no_and_offset
-c050c30c T ext4_get_group_number
-c050c3b0 T ext4_get_group_desc
-c050c4a4 T ext4_get_group_info
-c050c530 t ext4_validate_block_bitmap.part.4
-c050c954 T ext4_wait_block_bitmap
-c050ca5c T ext4_claim_free_clusters
-c050cac0 T ext4_should_retry_alloc
-c050cbb8 T ext4_new_meta_blocks
-c050ccec T ext4_count_free_clusters
-c050cd9c T ext4_bg_has_super
-c050cf28 T ext4_bg_num_gdb
-c050cfd4 t ext4_num_base_meta_clusters
-c050d068 T ext4_free_clusters_after_init
-c050d2a4 T ext4_read_block_bitmap_nowait
-c050da84 T ext4_read_block_bitmap
-c050daf8 T ext4_inode_to_goal_block
-c050dbec T ext4_count_free
-c050dc08 T ext4_inode_bitmap_csum_verify
-c050dd30 T ext4_inode_bitmap_csum_set
-c050de40 T ext4_block_bitmap_csum_verify
-c050df6c T ext4_block_bitmap_csum_set
-c050e080 t add_system_zone
-c050e214 t release_system_zone
-c050e260 t ext4_destroy_system_zone
-c050e284 T ext4_exit_system_zone
-c050e2a8 T ext4_setup_system_zone
-c050e720 T ext4_release_system_zone
-c050e750 T ext4_sb_block_valid
-c050e858 T ext4_inode_block_valid
-c050e86c T ext4_check_blockref
-c050e934 t is_dx_dir
-c050e9c8 t free_rb_tree_fname
-c050ea24 t ext4_release_dir
-c050ea54 t call_filldir
-c050eb9c t ext4_dir_llseek
-c050ec60 T __ext4_check_dir_entry
-c050ef34 t ext4_readdir
-c050fb7c T ext4_htree_free_dir_info
-c050fb9c T ext4_htree_store_dirent
-c050fc9c T ext4_check_all_de
-c050fd44 t ext4_journal_check_start
-c050fe1c t ext4_get_nojournal
-c050fe44 t ext4_journal_abort_handle.constprop.3
-c050ff18 T ext4_inode_journal_mode
-c050ffb4 T __ext4_journal_start_sb
-c0510080 T __ext4_journal_stop
-c051011c T __ext4_journal_start_reserved
-c0510204 T __ext4_journal_ensure_credits
-c05102c0 T __ext4_journal_get_write_access
-c051049c T __ext4_forget
-c051062c T __ext4_journal_get_create_access
-c051074c T __ext4_handle_dirty_metadata
-c05109f0 t ext4_es_is_delayed
-c05109fc t ext4_fiemap_check_ranges
-c0510aa4 t ext4_ext_drop_refs
-c0510aec t __ext4_ext_check
-c0510fb4 t ext4_cache_extents
-c051108c t __read_extent_tree_block
-c0511240 t ext4_ext_search_right
-c05115a4 t ext4_ext_zeroout
-c05115dc t ext4_zeroout_es
-c0511634 t ext4_rereserve_cluster
-c051170c t skip_hole
-c05117b0 t ext4_iomap_xattr_begin
-c05118ec t ext4_ext_mark_unwritten.part.1
-c05118f0 t ext4_ext_find_goal
-c0511974 t ext4_ext_get_access
-c05119e8 t trace_ext4_ext_convert_to_initialized_fastpath
-c0511a48 t ext4_can_extents_be_merged.constprop.13
-c0511af4 t ext4_extent_block_csum_set
-c0511c08 t __ext4_ext_dirty
-c0511cdc t ext4_ext_correct_indexes
-c0511e30 t ext4_ext_rm_idx
-c051201c t ext4_alloc_file_blocks
-c05123c8 t ext4_ext_try_to_merge_right
-c051253c t ext4_ext_try_to_merge
-c0512694 t ext4_ext_precache.part.10
-c0512860 T ext4_free_ext_path
-c0512880 T ext4_datasem_ensure_credits
-c051291c T ext4_ext_check_inode
-c0512968 T ext4_ext_precache
-c051298c T ext4_ext_tree_init
-c05129c8 T ext4_find_extent
-c0512d24 T ext4_ext_next_allocated_block
-c0512dc0 t get_implied_cluster_alloc
-c0512f8c t ext4_ext_shift_extents
-c0513504 T ext4_ext_insert_extent
-c0514800 t ext4_split_extent_at
-c0514be8 t ext4_split_extent
-c0514d68 t ext4_split_convert_extents
-c0514e3c t ext4_ext_handle_unwritten_extents
-c05157e4 T ext4_ext_calc_credits_for_single_extent
-c0515848 T ext4_ext_index_trans_blocks
-c0515888 T ext4_ext_remove_space
-c0516d80 T ext4_ext_init
-c0516d8c T ext4_ext_release
-c0516d98 T ext4_ext_map_blocks
-c0517a34 T ext4_ext_truncate
-c0517b20 T ext4_fallocate
-c0518d48 T ext4_convert_unwritten_extents
-c0518fc8 T ext4_convert_unwritten_io_end_vec
-c05190b4 T ext4_fiemap
-c0519198 T ext4_get_es_cache
-c051946c T ext4_swap_extents
-c0519a64 T ext4_clu_mapped
-c0519c20 T ext4_ext_replay_update_ex
-c0519f0c T ext4_ext_replay_shrink_inode
-c051a038 T ext4_ext_replay_set_iblocks
-c051a360 T ext4_ext_clear_bb
-c051a548 t ext4_es_is_delonly
-c051a560 t __remove_pending
-c051a5e0 t ext4_es_free_extent
-c051a734 t ext4_es_can_be_merged
-c051a854 t __insert_pending
-c051a8f8 t ext4_es_count
-c051a970 t __es_insert_extent
-c051ac90 t __es_tree_search
-c051ad10 t __es_find_extent_range
-c051ae44 t __es_scan_range
-c051aed8 t es_do_reclaim_extents
-c051afb4 t es_reclaim_extents
-c051b0a8 t __es_shrink
-c051b378 t ext4_es_scan
-c051b460 t count_rsvd
-c051b5f8 t __es_remove_extent
-c051bcb8 T ext4_exit_es
-c051bcd0 T ext4_es_init_tree
-c051bce8 T ext4_es_find_extent_range
-c051be04 T ext4_es_scan_range
-c051be8c T ext4_es_scan_clu
-c051bf24 T ext4_es_insert_extent
-c051c210 T ext4_es_cache_extent
-c051c334 T ext4_es_lookup_extent
-c051c56c T ext4_es_remove_extent
-c051c67c T ext4_seq_es_shrinker_info_show
-c051c960 T ext4_es_register_shrinker
-c051cab4 T ext4_es_unregister_shrinker
-c051caf0 T ext4_clear_inode_es
-c051cb90 T ext4_exit_pending
-c051cba8 T ext4_init_pending_tree
-c051cbbc T ext4_remove_pending
-c051cc00 T ext4_is_pending
-c051cca4 T ext4_es_insert_delayed_block
-c051ce00 T ext4_es_delayed_clu
-c051cf4c T ext4_llseek
-c051d0ac t ext4_file_mmap
-c051d120 t ext4_dio_write_end_io
-c051d1ec t ext4_should_use_dio
-c051d25c t ext4_generic_write_checks
-c051d2f4 t ext4_buffered_write_iter
-c051d41c t ext4_file_write_iter
-c051dd90 t ext4_release_file
-c051de48 t ext4_file_read_iter
-c051df6c t ext4_file_open
-c051e27c t ext4_getfsmap_dev_compare
-c051e294 t ext4_getfsmap_compare
-c051e2c4 t ext4_getfsmap_is_valid_device
-c051e34c t ext4_getfsmap_free_fixed_metadata
-c051e3ac t ext4_getfsmap_helper
-c051e74c t ext4_getfsmap_logdev
-c051e8e8 t ext4_getfsmap_datadev_helper
-c051eb4c t ext4_getfsmap_datadev
-c051f334 T ext4_fsmap_from_internal
-c051f3cc T ext4_fsmap_to_internal
-c051f44c T ext4_getfsmap
-c051f70c T ext4_sync_file
-c051fa84 t str2hashbuf_signed
-c051fb34 t str2hashbuf_unsigned
-c051fbe4 T ext4fs_dirhash
-c05202c4 T ext4_end_bitmap_read
-c052033c t find_inode_bit
-c05204ac t get_orlov_stats
-c0520550 t find_group_orlov
-c0520a10 t ext4_mark_bitmap_end.part.5
-c0520a70 t ext4_read_inode_bitmap
-c0521178 T ext4_mark_bitmap_end
-c052118c T ext4_free_inode
-c0521788 T ext4_mark_inode_used
-c0521f6c T __ext4_new_inode
-c0523728 T ext4_orphan_get
-c0523a80 T ext4_count_free_inodes
-c0523af4 T ext4_count_dirs
-c0523b64 T ext4_init_inode_table
-c0523f74 t ext4_block_to_path
-c05240b4 t ext4_get_branch
-c0524238 t ext4_find_shared
-c0524384 t ext4_ind_truncate_ensure_credits
-c05245b8 t ext4_clear_blocks
-c052473c t ext4_free_data
-c0524930 t ext4_free_branches
-c0524ba8 T ext4_ind_map_blocks
-c05257a4 T ext4_ind_trans_blocks
-c05257d0 T ext4_ind_truncate
-c0525b14 T ext4_ind_remove_space
-c0526368 t get_max_inline_xattr_value_size
-c05264b8 t ext4_write_inline_data
-c05265c4 t ext4_create_inline_data
-c05267b8 t ext4_destroy_inline_data_nolock
-c05269b8 t ext4_add_dirent_to_inline
-c0526b24 t ext4_get_inline_xattr_pos
-c0526b74 t ext4_read_inline_data
-c0526c2c t ext4_read_inline_page
-c0526db8 t ext4_get_max_inline_size.part.4
-c0526e8c t ext4_update_inline_data
-c0527080 t ext4_prepare_inline_data
-c0527150 t ext4_update_final_de
-c05271c0 t ext4_convert_inline_data_nolock
-c05276b0 T ext4_get_max_inline_size
-c05276d4 T ext4_find_inline_data_nolock
-c0527828 T ext4_readpage_inline
-c0527910 T ext4_try_to_write_inline_data
-c05280b0 T ext4_write_inline_data_end
-c0528558 T ext4_journalled_write_inline_data
-c052867c T ext4_da_write_inline_data_begin
-c0528b18 T ext4_try_add_inline_entry
-c0528da4 T ext4_inlinedir_to_tree
-c05290dc T ext4_read_inline_dir
-c05295ac T ext4_read_inline_link
-c05296a8 T ext4_get_first_inline_block
-c0529714 T ext4_try_create_inline_dir
-c05297e0 T ext4_find_inline_entry
-c052994c T ext4_delete_inline_entry
-c0529b64 T empty_inline_dir
-c0529dfc T ext4_destroy_inline_data
-c0529e68 T ext4_inline_data_iomap
-c0529fc0 T ext4_inline_data_truncate
-c052a3d8 T ext4_convert_inline_data
-c052a57c t ext4_es_is_delayed
-c052a588 t ext4_es_is_mapped
-c052a598 t ext4_es_is_delonly
-c052a5b0 t ext4_iomap_end
-c052a5e0 t write_end_fn
-c052a680 t ext4_da_reserve_space
-c052a7d4 t ext4_iomap_swap_activate
-c052a7e8 t ext4_release_folio
-c052a888 t ext4_invalidate_folio
-c052a928 t ext4_bmap
-c052aa5c t ext4_journalled_zero_new_buffers
-c052ab48 t ext4_readahead
-c052ab84 t ext4_dirty_folio
-c052ac34 t ext4_meta_trans_blocks
-c052acc8 t mpage_submit_page
-c052ad80 t mpage_process_page_bufs
-c052af30 t mpage_release_unused_pages
-c052b108 t ext4_read_folio
-c052b1a0 t ext4_nonda_switch
-c052b268 t __ext4_journalled_invalidate_folio
-c052b328 t ext4_journalled_dirty_folio
-c052b398 t __ext4_expand_extra_isize
-c052b4e8 t check_igot_inode
-c052b574 t ext4_journalled_invalidate_folio
-c052b5a8 t ext4_inode_attach_jinode.part.12
-c052b65c t ext4_set_iomap.constprop.16
-c052b854 t __check_block_validity.constprop.20
-c052b904 t ext4_update_bh_state
-c052b970 t mpage_prepare_extent_to_map
-c052bca8 t ext4_block_write_begin
-c052c118 t ext4_inode_csum
-c052c2e4 T ext4_inode_csum_set
-c052c3c4 t ext4_fill_raw_inode
-c052c808 t __ext4_get_inode_loc
-c052cde8 t __ext4_get_inode_loc_noinmem
-c052ce94 T ext4_inode_is_fast_symlink
-c052cf68 T ext4_get_reserved_space
-c052cf78 T ext4_da_update_reserve_space
-c052d168 T ext4_issue_zeroout
-c052d210 T ext4_map_blocks
-c052d850 t _ext4_get_block
-c052d964 T ext4_get_block
-c052d980 t ext4_block_zero_page_range
-c052dca4 T ext4_get_block_unwritten
-c052dcb8 t ext4_iomap_begin_report
-c052df6c t ext4_iomap_begin
-c052e33c t ext4_iomap_overwrite_begin
-c052e3cc T ext4_getblk
-c052e6a8 T ext4_bread
-c052e74c T ext4_bread_batch
-c052e8e4 T ext4_walk_page_buffers
-c052e99c T do_journal_get_write_access
-c052ea7c T ext4_da_release_space
-c052ebd4 T ext4_da_get_block_prep
-c052f0d0 T ext4_alloc_da_blocks
-c052f134 T ext4_set_aops
-c052f1a4 T ext4_zero_partial_blocks
-c052f2f0 T ext4_can_truncate
-c052f338 T ext4_break_layouts
-c052f39c T ext4_inode_attach_jinode
-c052f3d0 T ext4_get_inode_loc
-c052f47c T ext4_get_fc_inode_loc
-c052f4a8 T ext4_set_inode_flags
-c052f58c T ext4_get_projid
-c052f5bc T __ext4_iget
-c0530568 T ext4_write_inode
-c0530718 T ext4_dio_alignment
-c0530798 T ext4_getattr
-c0530914 T ext4_file_getattr
-c05309ec T ext4_writepage_trans_blocks
-c0530a44 T ext4_chunk_trans_blocks
-c0530a54 T ext4_mark_iloc_dirty
-c05310d4 T ext4_reserve_inode_write
-c0531194 T ext4_expand_extra_isize
-c0531358 T __ext4_mark_inode_dirty
-c0531558 t mpage_map_and_submit_extent
-c0531d88 t ext4_writepages
-c053252c t ext4_writepage
-c0532d58 T ext4_update_disksize_before_punch
-c0532f00 T ext4_punch_hole
-c0533514 T ext4_truncate
-c053398c t ext4_write_begin
-c0533ed0 t ext4_da_write_begin
-c0534150 T ext4_evict_inode
-c05348b8 t ext4_write_end
-c0534c78 t ext4_da_write_end
-c0534ed0 t ext4_journalled_write_end
-c05353b0 T ext4_setattr
-c0535fac T ext4_dirty_inode
-c053602c T ext4_change_inode_journal_flag
-c0536220 T ext4_page_mkwrite
-c0536954 t set_overhead
-c0536968 t ext4_has_metadata_csum
-c0536a00 t swap_inode_data
-c0536b94 t ext4_sb_setlabel
-c0536bc4 t ext4_sb_setuuid
-c0536bf4 t ext4_getfsmap_format
-c0536cd4 t ext4_ioc_getfsmap
-c0536f38 t ext4_update_superblocks_fn
-c053766c T ext4_reset_inode_seed
-c053779c t __ext4_ioctl
-c0539250 T ext4_fileattr_get
-c05392c8 T ext4_fileattr_set
-c053997c T ext4_ioctl
-c0539988 T ext4_update_overhead
-c05399dc t mb_set_largest_free_order
-c0539af4 t ext4_mb_seq_groups_start
-c0539b4c t ext4_mb_seq_groups_next
-c0539bbc t ext4_mb_seq_groups_stop
-c0539bc8 t ext4_mb_seq_structs_summary_start
-c0539c18 t ext4_mb_seq_structs_summary_next
-c0539c84 t mb_find_buddy
-c0539d08 t ext4_mb_good_group
-c0539e44 t mb_update_avg_fragment_size
-c0539f68 t ext4_mb_use_inode_pa
-c053a0ac t ext4_mb_use_preallocated
-c053a3f0 t ext4_mb_initialize_context
-c053a644 t get_groupinfo_cache.part.3
-c053a650 t ext4_mb_pa_callback
-c053a68c t ext4_mb_pa_free
-c053a70c t ext4_try_merge_freed_extent
-c053a7e4 t ext4_mb_mark_pa_deleted
-c053a878 t ext4_mb_normalize_request.constprop.13
-c053af9c t ext4_mb_new_group_pa
-c053b16c t ext4_mb_new_inode_pa
-c053b3dc t ext4_mb_seq_structs_summary_stop
-c053b3e8 t mb_clear_bits
-c053b454 t ext4_mb_generate_buddy
-c053b77c t mb_find_order_for_block
-c053b848 t ext4_mb_free_metadata
-c053ba78 t ext4_mb_unload_buddy
-c053bb20 t ext4_mb_seq_structs_summary_show
-c053bc78 t mb_find_extent
-c053bee4 t mb_free_blocks
-c053c500 t ext4_mb_release_inode_pa
-c053c7c0 t ext4_mb_release_group_pa
-c053c954 T mb_set_bits
-c053c9c4 t ext4_mb_generate_from_pa
-c053ca98 t ext4_mb_init_cache
-c053d0a0 t ext4_mb_init_group
-c053d2e8 t ext4_mb_load_buddy_gfp
-c053d754 t ext4_mb_seq_groups_show
-c053d8c8 t ext4_discard_allocated_blocks
-c053da70 t ext4_mb_discard_group_preallocations
-c053dedc t ext4_mb_discard_lg_preallocations
-c053e210 t mb_mark_used
-c053e618 t ext4_try_to_trim_range
-c053eaec t ext4_discard_work
-c053ed74 t ext4_mb_use_best_found
-c053eed8 t ext4_mb_find_by_goal
-c053f1d0 t ext4_mb_simple_scan_group
-c053f390 t ext4_mb_scan_aligned
-c053f524 t ext4_mb_check_limits
-c053f604 t ext4_mb_try_best_found
-c053f7a0 t ext4_mb_complex_scan_group
-c053fa6c t ext4_mb_mark_diskspace_used
-c054001c T ext4_mb_prefetch
-c05401e4 T ext4_mb_prefetch_fini
-c0540324 t ext4_mb_regular_allocator
-c05411e8 T ext4_seq_mb_stats_show
-c0541538 T ext4_mb_alloc_groupinfo
-c0541600 T ext4_mb_add_groupinfo
-c054185c T ext4_mb_init
-c0541eb8 T ext4_mb_release
-c0542224 T ext4_process_freed_data
-c0542650 T ext4_exit_mballoc
-c05426a4 T ext4_mb_mark_bb
-c0542b88 T ext4_discard_preallocations
-c0543078 T ext4_mb_new_blocks
-c054422c T ext4_free_blocks
-c0544e58 T ext4_group_add_blocks
-c054537c T ext4_trim_fs
-c05459b0 T ext4_mballoc_query_range
-c0545cb0 t finish_range
-c0545de4 t update_ind_extent_range
-c0545f24 t update_dind_extent_range
-c0545fe0 t free_dind_blocks
-c05461bc t free_ext_idx
-c0546334 t free_ext_block.part.1
-c0546390 T ext4_ext_migrate
-c0546cf0 T ext4_ind_migrate
-c0546ef0 t read_mmp_block
-c054710c t write_mmp_block_thawed
-c05472ac T __dump_mmp_msg
-c0547330 t kmmpd
-c05478b4 T ext4_stop_mmpd
-c05478f4 T ext4_multi_mount_protect
-c0547c5c t mext_check_coverage.constprop.0
-c0547d68 T ext4_double_down_write_data_sem
-c0547dac T ext4_double_up_write_data_sem
-c0547dd0 T ext4_move_extents
-c0548f74 t dx_release
-c0548fc8 t ext4_append
-c054919c t dx_insert_block
-c054925c t ext4_tmpfile
-c0549434 t ext4_match.part.3
-c05494a8 t ext4_inc_count
-c0549514 t ext4_update_dir_count
-c0549590 t ext4_dx_csum
-c054966c t ext4_dx_csum_set
-c05497fc T ext4_initialize_dirent_tail
-c0549848 T ext4_dirblock_csum_verify
-c05499c0 t __ext4_read_dirblock
-c0549e6c t dx_probe
-c054a668 t htree_dirblock_to_tree
-c054aa18 t ext4_htree_next_block
-c054ab44 t ext4_rename_dir_prepare
-c054ad88 T ext4_handle_dirty_dirblock
-c054af04 t do_split
-c054b740 t ext4_setent
-c054b880 t ext4_rename_dir_finish
-c054b974 T ext4_htree_fill_tree
-c054bc58 T ext4_search_dir
-c054bd3c t __ext4_find_entry
-c054c2f8 t ext4_find_entry
-c054c390 t ext4_cross_rename
-c054c8b4 t ext4_resetent
-c054c99c t ext4_lookup
-c054cbf4 T ext4_get_parent
-c054ccfc T ext4_find_dest_de
-c054ce64 T ext4_insert_dentry
-c054cf84 t add_dirent_to_buf
-c054d1f0 t ext4_add_entry
-c054e324 t ext4_add_nondir
-c054e3e4 t ext4_mknod
-c054e588 t ext4_symlink
-c054e920 t ext4_create
-c054ead4 T ext4_generic_delete_entry
-c054ec38 t ext4_delete_entry
-c054ede4 t ext4_find_delete_entry
-c054ee80 T ext4_init_dot_dotdot
-c054ef70 T ext4_init_new_dir
-c054f148 t ext4_mkdir
-c054f4ac T ext4_empty_dir
-c054f7b4 t ext4_rename2
-c0550374 t ext4_rmdir
-c05506b4 T __ext4_unlink
-c05509d0 t ext4_unlink
-c0550adc T __ext4_link
-c0550ca0 t ext4_link
-c0550d40 t ext4_finish_bio
-c0550f9c t ext4_release_io_end
-c05510a8 T ext4_exit_pageio
-c05510d0 T ext4_alloc_io_end_vec
-c0551124 T ext4_last_io_end_vec
-c0551148 T ext4_end_io_rsv_work
-c05512ec T ext4_init_io_end
-c055133c T ext4_put_io_end_defer
-c0551448 t ext4_end_bio
-c05515ec T ext4_put_io_end
-c0551708 T ext4_get_io_end
-c055176c T ext4_io_submit
-c05517b4 T ext4_io_submit_init
-c05517cc T ext4_bio_write_page
-c0551cfc t __read_end_io
-c0551e24 t verity_work
-c0551e70 t bio_post_read_processing
-c0551f2c t mpage_end_io
-c0551f5c t decrypt_work
-c0551f98 T ext4_mpage_readpages
-c0552804 T ext4_exit_post_read_processing
-c0552830 t ext4_rcu_ptr_callback
-c0552854 t ext4_group_overhead_blocks
-c055289c t bclean
-c0552958 t ext4_get_bitmap
-c05529c4 t ext4_resize_ensure_credits_batch.constprop.3
-c0552a18 t set_flexbg_block_bitmap
-c0552c0c T ext4_kvfree_array_rcu
-c0552c60 T ext4_resize_begin
-c0552df0 T ext4_resize_end
-c0552e40 T ext4_list_backups
-c0552ee4 t verify_reserved_gdb
-c0552fec t update_backups
-c055346c t ext4_flex_group_add
-c0555164 t ext4_group_extend_no_check
-c05553a8 T ext4_group_add
-c0555bdc T ext4_group_extend
-c0555e68 T ext4_resize_fs
-c05571c0 t __div64_32
-c05571e0 t __arch_xprod_64
-c0557274 T __traceiter_ext4_other_inode_update_time
-c05572c4 T __traceiter_ext4_free_inode
-c055730c T __traceiter_ext4_request_inode
-c055735c T __traceiter_ext4_allocate_inode
-c05573b4 T __traceiter_ext4_evict_inode
-c05573fc T __traceiter_ext4_drop_inode
-c055744c T __traceiter_ext4_nfs_commit_metadata
-c0557494 T __traceiter_ext4_mark_inode_dirty
-c05574e4 T __traceiter_ext4_begin_ordered_truncate
-c055753c T __traceiter_ext4_write_begin
-c05575a4 T __traceiter_ext4_da_write_begin
-c055760c T __traceiter_ext4_write_end
-c0557678 T __traceiter_ext4_journalled_write_end
-c05576e4 T __traceiter_ext4_da_write_end
-c0557750 T __traceiter_ext4_writepages
-c05577a0 T __traceiter_ext4_da_write_pages
-c05577f8 T __traceiter_ext4_da_write_pages_extent
-c0557848 T __traceiter_ext4_writepages_result
-c05578b0 T __traceiter_ext4_writepage
-c05578f8 T __traceiter_ext4_readpage
-c0557940 T __traceiter_ext4_releasepage
-c0557988 T __traceiter_ext4_invalidate_folio
-c05579e0 T __traceiter_ext4_journalled_invalidate_folio
-c0557a38 T __traceiter_ext4_discard_blocks
-c0557aa0 T __traceiter_ext4_mb_new_inode_pa
-c0557af0 T __traceiter_ext4_mb_new_group_pa
-c0557b40 T __traceiter_ext4_mb_release_inode_pa
-c0557ba8 T __traceiter_ext4_mb_release_group_pa
-c0557bf8 T __traceiter_ext4_discard_preallocations
-c0557c50 T __traceiter_ext4_mb_discard_preallocations
-c0557ca0 T __traceiter_ext4_request_blocks
-c0557ce8 T __traceiter_ext4_allocate_blocks
-c0557d40 T __traceiter_ext4_free_blocks
-c0557dac T __traceiter_ext4_sync_file_enter
-c0557dfc T __traceiter_ext4_sync_file_exit
-c0557e4c T __traceiter_ext4_sync_fs
-c0557e9c T __traceiter_ext4_alloc_da_blocks
-c0557ee4 T __traceiter_ext4_mballoc_alloc
-c0557f2c T __traceiter_ext4_mballoc_prealloc
-c0557f74 T __traceiter_ext4_mballoc_discard
-c0557fe4 T __traceiter_ext4_mballoc_free
-c0558054 T __traceiter_ext4_forget
-c05580b4 T __traceiter_ext4_da_update_reserve_space
-c055810c T __traceiter_ext4_da_reserve_space
-c0558154 T __traceiter_ext4_da_release_space
-c05581a4 T __traceiter_ext4_mb_bitmap_load
-c05581f4 T __traceiter_ext4_mb_buddy_bitmap_load
-c0558244 T __traceiter_ext4_load_inode_bitmap
-c0558294 T __traceiter_ext4_read_block_bitmap_load
-c05582ec T __traceiter_ext4_fallocate_enter
-c055835c T __traceiter_ext4_punch_hole
-c05583cc T __traceiter_ext4_zero_range
-c055843c T __traceiter_ext4_fallocate_exit
-c05584a8 T __traceiter_ext4_unlink_enter
-c05584f8 T __traceiter_ext4_unlink_exit
-c0558548 T __traceiter_ext4_truncate_enter
-c0558590 T __traceiter_ext4_truncate_exit
-c05585d8 T __traceiter_ext4_ext_convert_to_initialized_enter
-c0558630 T __traceiter_ext4_ext_convert_to_initialized_fastpath
-c0558698 T __traceiter_ext4_ext_map_blocks_enter
-c0558700 T __traceiter_ext4_ind_map_blocks_enter
-c0558768 T __traceiter_ext4_ext_map_blocks_exit
-c05587d0 T __traceiter_ext4_ind_map_blocks_exit
-c0558838 T __traceiter_ext4_ext_load_extent
-c0558898 T __traceiter_ext4_load_inode
-c05588e8 T __traceiter_ext4_journal_start
-c0558958 T __traceiter_ext4_journal_start_reserved
-c05589b0 T __traceiter_ext4_trim_extent
-c0558a18 T __traceiter_ext4_trim_all_free
-c0558a80 T __traceiter_ext4_ext_handle_unwritten_extents
-c0558af0 T __traceiter_ext4_get_implied_cluster_alloc_exit
-c0558b48 T __traceiter_ext4_ext_show_extent
-c0558bb0 T __traceiter_ext4_remove_blocks
-c0558c20 T __traceiter_ext4_ext_rm_leaf
-c0558c88 T __traceiter_ext4_ext_rm_idx
-c0558ce0 T __traceiter_ext4_ext_remove_space
-c0558d48 T __traceiter_ext4_ext_remove_space_done
-c0558dbc T __traceiter_ext4_es_insert_extent
-c0558e0c T __traceiter_ext4_es_cache_extent
-c0558e5c T __traceiter_ext4_es_remove_extent
-c0558eb4 T __traceiter_ext4_es_find_extent_range_enter
-c0558f04 T __traceiter_ext4_es_find_extent_range_exit
-c0558f54 T __traceiter_ext4_es_lookup_extent_enter
-c0558fa4 T __traceiter_ext4_es_lookup_extent_exit
-c0558ffc T __traceiter_ext4_es_shrink_count
-c0559054 T __traceiter_ext4_es_shrink_scan_enter
-c05590ac T __traceiter_ext4_es_shrink_scan_exit
-c0559104 T __traceiter_ext4_collapse_range
-c055916c T __traceiter_ext4_insert_range
-c05591d4 T __traceiter_ext4_es_shrink
-c0559244 T __traceiter_ext4_es_insert_delayed_block
-c055929c T __traceiter_ext4_fsmap_low_key
-c0559314 T __traceiter_ext4_fsmap_high_key
-c055938c T __traceiter_ext4_fsmap_mapping
-c0559404 T __traceiter_ext4_getfsmap_low_key
-c0559454 T __traceiter_ext4_getfsmap_high_key
-c05594a4 T __traceiter_ext4_getfsmap_mapping
-c05594f4 T __traceiter_ext4_shutdown
-c0559544 T __traceiter_ext4_error
-c055959c T __traceiter_ext4_prefetch_bitmaps
-c0559604 T __traceiter_ext4_lazy_itable_init
-c0559654 T __traceiter_ext4_fc_replay_scan
-c05596ac T __traceiter_ext4_fc_replay
-c055971c T __traceiter_ext4_fc_commit_start
-c055976c T __traceiter_ext4_fc_commit_stop
-c05597d4 T __traceiter_ext4_fc_stats
-c055981c T __traceiter_ext4_fc_track_create
-c0559884 T __traceiter_ext4_fc_track_link
-c05598ec T __traceiter_ext4_fc_track_unlink
-c0559954 T __traceiter_ext4_fc_track_inode
-c05599ac T __traceiter_ext4_fc_track_range
-c0559a1c T __traceiter_ext4_fc_cleanup
-c0559a74 T __traceiter_ext4_update_sb
-c0559adc t ext4_get_dquots
-c0559aec t ext4_quota_mode
-c0559b80 t perf_trace_ext4_request_inode
-c0559c68 t perf_trace_ext4_allocate_inode
-c0559d60 t perf_trace_ext4_evict_inode
-c0559e48 t perf_trace_ext4_drop_inode
-c0559f30 t perf_trace_ext4_nfs_commit_metadata
-c055a010 t perf_trace_ext4_mark_inode_dirty
-c055a0f8 t perf_trace_ext4_begin_ordered_truncate
-c055a1e8 t perf_trace_ext4__write_begin
-c055a2e0 t perf_trace_ext4__write_end
-c055a3e0 t perf_trace_ext4_writepages
-c055a514 t perf_trace_ext4_da_write_pages
-c055a61c t perf_trace_ext4_da_write_pages_extent
-c055a718 t perf_trace_ext4_writepages_result
-c055a834 t perf_trace_ext4__page_op
-c055a92c t perf_trace_ext4_invalidate_folio_op
-c055aa38 t perf_trace_ext4_discard_blocks
-c055ab24 t perf_trace_ext4__mb_new_pa
-c055ac24 t perf_trace_ext4_mb_release_inode_pa
-c055ad24 t perf_trace_ext4_mb_release_group_pa
-c055ae0c t perf_trace_ext4_discard_preallocations
-c055af00 t perf_trace_ext4_mb_discard_preallocations
-c055afe0 t perf_trace_ext4_request_blocks
-c055b108 t perf_trace_ext4_allocate_blocks
-c055b240 t perf_trace_ext4_free_blocks
-c055b350 t perf_trace_ext4_sync_file_enter
-c055b450 t perf_trace_ext4_sync_file_exit
-c055b538 t perf_trace_ext4_sync_fs
-c055b618 t perf_trace_ext4_alloc_da_blocks
-c055b700 t perf_trace_ext4_mballoc_alloc
-c055b878 t perf_trace_ext4_mballoc_prealloc
-c055b9a0 t perf_trace_ext4__mballoc
-c055baa0 t perf_trace_ext4_forget
-c055bba0 t perf_trace_ext4_da_update_reserve_space
-c055bcb8 t perf_trace_ext4_da_reserve_space
-c055bdb0 t perf_trace_ext4_da_release_space
-c055beb4 t perf_trace_ext4__bitmap_load
-c055bf94 t perf_trace_ext4_read_block_bitmap_load
-c055c07c t perf_trace_ext4__fallocate_mode
-c055c17c t perf_trace_ext4_fallocate_exit
-c055c27c t perf_trace_ext4_unlink_enter
-c055c378 t perf_trace_ext4_unlink_exit
-c055c464 t perf_trace_ext4__truncate
-c055c54c t perf_trace_ext4_ext_convert_to_initialized_enter
-c055c670 t perf_trace_ext4_ext_convert_to_initialized_fastpath
-c055c7cc t perf_trace_ext4__map_blocks_enter
-c055c8c8 t perf_trace_ext4__map_blocks_exit
-c055c9e4 t perf_trace_ext4_ext_load_extent
-c055cad4 t perf_trace_ext4_load_inode
-c055cbb4 t perf_trace_ext4_journal_start
-c055ccac t perf_trace_ext4_journal_start_reserved
-c055cd94 t perf_trace_ext4__trim
-c055ce94 t perf_trace_ext4_ext_handle_unwritten_extents
-c055cfb4 t perf_trace_ext4_get_implied_cluster_alloc_exit
-c055d0bc t perf_trace_ext4_ext_show_extent
-c055d1b8 t perf_trace_ext4_remove_blocks
-c055d300 t perf_trace_ext4_ext_rm_leaf
-c055d440 t perf_trace_ext4_ext_rm_idx
-c055d530 t perf_trace_ext4_ext_remove_space
-c055d62c t perf_trace_ext4_ext_remove_space_done
-c055d760 t perf_trace_ext4__es_extent
-c055d888 t perf_trace_ext4_es_remove_extent
-c055d984 t perf_trace_ext4_es_find_extent_range_enter
-c055da6c t perf_trace_ext4_es_find_extent_range_exit
-c055db94 t perf_trace_ext4_es_lookup_extent_enter
-c055dc7c t perf_trace_ext4_es_lookup_extent_exit
-c055ddb0 t perf_trace_ext4__es_shrink_enter
-c055de98 t perf_trace_ext4_es_shrink_scan_exit
-c055df80 t perf_trace_ext4_collapse_range
-c055e078 t perf_trace_ext4_insert_range
-c055e170 t perf_trace_ext4_es_insert_delayed_block
-c055e2a4 t perf_trace_ext4_fsmap_class
-c055e3c4 t perf_trace_ext4_getfsmap_class
-c055e4e4 t perf_trace_ext4_shutdown
-c055e5c4 t perf_trace_ext4_error
-c055e6ac t perf_trace_ext4_prefetch_bitmaps
-c055e79c t perf_trace_ext4_lazy_itable_init
-c055e87c t perf_trace_ext4_fc_replay_scan
-c055e964 t perf_trace_ext4_fc_replay
-c055ea5c t perf_trace_ext4_fc_commit_start
-c055eb3c t perf_trace_ext4_fc_commit_stop
-c055ec54 t perf_trace_ext4_fc_stats
-c055ed74 t perf_trace_ext4_fc_track_dentry
-c055ee74 t perf_trace_ext4_fc_track_inode
-c055ef78 t perf_trace_ext4_fc_track_range
-c055f08c t perf_trace_ext4_fc_cleanup
-c055f180 t perf_trace_ext4_update_sb
-c055f26c t perf_trace_ext4_other_inode_update_time
-c055f38c t perf_trace_ext4_free_inode
-c055f4a8 t trace_event_raw_event_ext4_other_inode_update_time
-c055f574 t trace_event_raw_event_ext4_free_inode
-c055f640 t trace_event_raw_event_ext4_request_inode
-c055f6dc t trace_event_raw_event_ext4_allocate_inode
-c055f784 t trace_event_raw_event_ext4_evict_inode
-c055f820 t trace_event_raw_event_ext4_drop_inode
-c055f8bc t trace_event_raw_event_ext4_nfs_commit_metadata
-c055f950 t trace_event_raw_event_ext4_mark_inode_dirty
-c055f9ec t trace_event_raw_event_ext4_begin_ordered_truncate
-c055fa8c t trace_event_raw_event_ext4__write_begin
-c055fb34 t trace_event_raw_event_ext4__write_end
-c055fbe4 t trace_event_raw_event_ext4_writepages
-c055fcc8 t trace_event_raw_event_ext4_da_write_pages
-c055fd78 t trace_event_raw_event_ext4_da_write_pages_extent
-c055fe30 t trace_event_raw_event_ext4_writepages_result
-c055fef4 t trace_event_raw_event_ext4__page_op
-c055ffa0 t trace_event_raw_event_ext4_invalidate_folio_op
-c056005c t trace_event_raw_event_ext4_discard_blocks
-c05600f8 t trace_event_raw_event_ext4__mb_new_pa
-c05601b4 t trace_event_raw_event_ext4_mb_release_inode_pa
-c0560264 t trace_event_raw_event_ext4_mb_release_group_pa
-c0560300 t trace_event_raw_event_ext4_discard_preallocations
-c05603a4 t trace_event_raw_event_ext4_mb_discard_preallocations
-c0560434 t trace_event_raw_event_ext4_request_blocks
-c0560510 t trace_event_raw_event_ext4_allocate_blocks
-c05605f8 t trace_event_raw_event_ext4_free_blocks
-c05606b0 t trace_event_raw_event_ext4_sync_file_enter
-c0560764 t trace_event_raw_event_ext4_sync_file_exit
-c0560800 t trace_event_raw_event_ext4_sync_fs
-c0560890 t trace_event_raw_event_ext4_alloc_da_blocks
-c056092c t trace_event_raw_event_ext4_mballoc_alloc
-c0560a58 t trace_event_raw_event_ext4_mballoc_prealloc
-c0560b34 t trace_event_raw_event_ext4__mballoc
-c0560be4 t trace_event_raw_event_ext4_forget
-c0560c90 t trace_event_raw_event_ext4_da_update_reserve_space
-c0560d4c t trace_event_raw_event_ext4_da_reserve_space
-c0560df8 t trace_event_raw_event_ext4_da_release_space
-c0560eac t trace_event_raw_event_ext4__bitmap_load
-c0560f3c t trace_event_raw_event_ext4_read_block_bitmap_load
-c0560fd4 t trace_event_raw_event_ext4__fallocate_mode
-c0561084 t trace_event_raw_event_ext4_fallocate_exit
-c0561134 t trace_event_raw_event_ext4_unlink_enter
-c05611e4 t trace_event_raw_event_ext4_unlink_exit
-c0561284 t trace_event_raw_event_ext4__truncate
-c0561320 t trace_event_raw_event_ext4_ext_convert_to_initialized_enter
-c05613f4 t trace_event_raw_event_ext4_ext_convert_to_initialized_fastpath
-c05614f4 t trace_event_raw_event_ext4__map_blocks_enter
-c05615a0 t trace_event_raw_event_ext4__map_blocks_exit
-c0561668 t trace_event_raw_event_ext4_ext_load_extent
-c056170c t trace_event_raw_event_ext4_load_inode
-c056179c t trace_event_raw_event_ext4_journal_start
-c0561844 t trace_event_raw_event_ext4_journal_start_reserved
-c05618dc t trace_event_raw_event_ext4__trim
-c056198c t trace_event_raw_event_ext4_ext_handle_unwritten_extents
-c0561a54 t trace_event_raw_event_ext4_get_implied_cluster_alloc_exit
-c0561b08 t trace_event_raw_event_ext4_ext_show_extent
-c0561bb4 t trace_event_raw_event_ext4_remove_blocks
-c0561ca0 t trace_event_raw_event_ext4_ext_rm_leaf
-c0561d84 t trace_event_raw_event_ext4_ext_rm_idx
-c0561e24 t trace_event_raw_event_ext4_ext_remove_space
-c0561ed0 t trace_event_raw_event_ext4_ext_remove_space_done
-c0561fa0 t trace_event_raw_event_ext4__es_extent
-c056207c t trace_event_raw_event_ext4_es_remove_extent
-c056212c t trace_event_raw_event_ext4_es_find_extent_range_enter
-c05621c8 t trace_event_raw_event_ext4_es_find_extent_range_exit
-c05622a4 t trace_event_raw_event_ext4_es_lookup_extent_enter
-c0562340 t trace_event_raw_event_ext4_es_lookup_extent_exit
-c0562424 t trace_event_raw_event_ext4__es_shrink_enter
-c05624bc t trace_event_raw_event_ext4_es_shrink_scan_exit
-c0562554 t trace_event_raw_event_ext4_collapse_range
-c05625fc t trace_event_raw_event_ext4_insert_range
-c05626a4 t trace_event_raw_event_ext4_es_insert_delayed_block
-c0562788 t trace_event_raw_event_ext4_fsmap_class
-c0562858 t trace_event_raw_event_ext4_getfsmap_class
-c0562934 t trace_event_raw_event_ext4_shutdown
-c05629c4 t trace_event_raw_event_ext4_error
-c0562a5c t trace_event_raw_event_ext4_prefetch_bitmaps
-c0562afc t trace_event_raw_event_ext4_lazy_itable_init
-c0562b8c t trace_event_raw_event_ext4_fc_replay_scan
-c0562c24 t trace_event_raw_event_ext4_fc_replay
-c0562ccc t trace_event_raw_event_ext4_fc_commit_start
-c0562d5c t trace_event_raw_event_ext4_fc_commit_stop
-c0562e20 t trace_event_raw_event_ext4_fc_stats
-c0562ef0 t trace_event_raw_event_ext4_fc_track_dentry
-c0562fa4 t trace_event_raw_event_ext4_fc_track_inode
-c0563058 t trace_event_raw_event_ext4_fc_track_range
-c056311c t trace_event_raw_event_ext4_fc_cleanup
-c05631c0 t trace_event_raw_event_ext4_update_sb
-c056325c t trace_raw_output_ext4_other_inode_update_time
-c05632e0 t trace_raw_output_ext4_free_inode
-c0563364 t trace_raw_output_ext4_request_inode
-c05633d0 t trace_raw_output_ext4_allocate_inode
-c0563444 t trace_raw_output_ext4_evict_inode
-c05634b0 t trace_raw_output_ext4_drop_inode
-c056351c t trace_raw_output_ext4_nfs_commit_metadata
-c0563580 t trace_raw_output_ext4_mark_inode_dirty
-c05635ec t trace_raw_output_ext4_begin_ordered_truncate
-c0563658 t trace_raw_output_ext4__write_begin
-c05636cc t trace_raw_output_ext4__write_end
-c0563748 t trace_raw_output_ext4_writepages
-c05637ec t trace_raw_output_ext4_da_write_pages
-c0563868 t trace_raw_output_ext4_writepages_result
-c05638f4 t trace_raw_output_ext4__page_op
-c0563960 t trace_raw_output_ext4_invalidate_folio_op
-c05639dc t trace_raw_output_ext4_discard_blocks
-c0563a48 t trace_raw_output_ext4__mb_new_pa
-c0563ac4 t trace_raw_output_ext4_mb_release_inode_pa
-c0563b38 t trace_raw_output_ext4_mb_release_group_pa
-c0563ba4 t trace_raw_output_ext4_discard_preallocations
-c0563c18 t trace_raw_output_ext4_mb_discard_preallocations
-c0563c7c t trace_raw_output_ext4_sync_file_enter
-c0563cf0 t trace_raw_output_ext4_sync_file_exit
-c0563d5c t trace_raw_output_ext4_sync_fs
-c0563dc0 t trace_raw_output_ext4_alloc_da_blocks
-c0563e2c t trace_raw_output_ext4_mballoc_prealloc
-c0563ed0 t trace_raw_output_ext4__mballoc
-c0563f4c t trace_raw_output_ext4_forget
-c0563fc8 t trace_raw_output_ext4_da_update_reserve_space
-c0564054 t trace_raw_output_ext4_da_reserve_space
-c05640d0 t trace_raw_output_ext4_da_release_space
-c0564154 t trace_raw_output_ext4__bitmap_load
-c05641b8 t trace_raw_output_ext4_read_block_bitmap_load
-c0564224 t trace_raw_output_ext4_fallocate_exit
-c05642a0 t trace_raw_output_ext4_unlink_enter
-c0564314 t trace_raw_output_ext4_unlink_exit
-c0564380 t trace_raw_output_ext4__truncate
-c05643ec t trace_raw_output_ext4_ext_convert_to_initialized_enter
-c0564478 t trace_raw_output_ext4_ext_convert_to_initialized_fastpath
-c056451c t trace_raw_output_ext4_ext_load_extent
-c0564590 t trace_raw_output_ext4_load_inode
-c05645f4 t trace_raw_output_ext4_journal_start
-c0564670 t trace_raw_output_ext4_journal_start_reserved
-c05646dc t trace_raw_output_ext4__trim
-c056474c t trace_raw_output_ext4_ext_show_extent
-c05647c8 t trace_raw_output_ext4_remove_blocks
-c056486c t trace_raw_output_ext4_ext_rm_leaf
-c0564908 t trace_raw_output_ext4_ext_rm_idx
-c0564974 t trace_raw_output_ext4_ext_remove_space
-c05649f0 t trace_raw_output_ext4_ext_remove_space_done
-c0564a8c t trace_raw_output_ext4_es_remove_extent
-c0564b00 t trace_raw_output_ext4_es_find_extent_range_enter
-c0564b6c t trace_raw_output_ext4_es_lookup_extent_enter
-c0564bd8 t trace_raw_output_ext4__es_shrink_enter
-c0564c44 t trace_raw_output_ext4_es_shrink_scan_exit
-c0564cb0 t trace_raw_output_ext4_collapse_range
-c0564d24 t trace_raw_output_ext4_insert_range
-c0564d98 t trace_raw_output_ext4_es_shrink
-c0564e14 t trace_raw_output_ext4_fsmap_class
-c0564ea4 t trace_raw_output_ext4_getfsmap_class
-c0564f30 t trace_raw_output_ext4_shutdown
-c0564f94 t trace_raw_output_ext4_error
-c0565000 t trace_raw_output_ext4_prefetch_bitmaps
-c0565074 t trace_raw_output_ext4_lazy_itable_init
-c05650d8 t trace_raw_output_ext4_fc_replay_scan
-c0565144 t trace_raw_output_ext4_fc_replay
-c05651c0 t trace_raw_output_ext4_fc_commit_start
-c0565224 t trace_raw_output_ext4_fc_commit_stop
-c05652b0 t trace_raw_output_ext4_fc_track_dentry
-c056532c t trace_raw_output_ext4_fc_track_inode
-c05653a8 t trace_raw_output_ext4_fc_track_range
-c0565434 t trace_raw_output_ext4_fc_cleanup
-c05654a8 t trace_raw_output_ext4_update_sb
-c0565514 t trace_raw_output_ext4_da_write_pages_extent
-c05655a4 t trace_raw_output_ext4_request_blocks
-c0565660 t trace_raw_output_ext4_allocate_blocks
-c0565724 t trace_raw_output_ext4_free_blocks
-c05657b8 t trace_raw_output_ext4_mballoc_alloc
-c0565948 t trace_raw_output_ext4__fallocate_mode
-c05659d8 t trace_raw_output_ext4__map_blocks_enter
-c0565a64 t trace_raw_output_ext4__map_blocks_exit
-c0565b30 t trace_raw_output_ext4_ext_handle_unwritten_extents
-c0565be4 t trace_raw_output_ext4_get_implied_cluster_alloc_exit
-c0565c80 t trace_raw_output_ext4__es_extent
-c0565d10 t trace_raw_output_ext4_es_find_extent_range_exit
-c0565da0 t trace_raw_output_ext4_es_lookup_extent_exit
-c0565e6c t trace_raw_output_ext4_es_insert_delayed_block
-c0565f04 t trace_raw_output_ext4_fc_stats
-c0566130 t __bpf_trace_ext4_other_inode_update_time
-c0566150 t __bpf_trace_ext4_mark_inode_dirty
-c0566154 t __bpf_trace_ext4_request_inode
-c0566174 t __bpf_trace_ext4_drop_inode
-c0566178 t __bpf_trace_ext4_sync_file_exit
-c056617c t __bpf_trace_ext4_da_release_space
-c0566180 t __bpf_trace_ext4_begin_ordered_truncate
-c05661a0 t __bpf_trace_ext4_writepages
-c05661c0 t __bpf_trace_ext4_da_write_pages_extent
-c05661e0 t __bpf_trace_ext4__mb_new_pa
-c0566200 t __bpf_trace_ext4_mb_release_group_pa
-c0566220 t __bpf_trace_ext4_mb_discard_preallocations
-c0566240 t __bpf_trace_ext4_sync_fs
-c0566244 t __bpf_trace_ext4_allocate_blocks
-c0566264 t __bpf_trace_ext4_sync_file_enter
-c0566284 t __bpf_trace_ext4__bitmap_load
-c05662a4 t __bpf_trace_ext4_load_inode
-c05662a8 t __bpf_trace_ext4_shutdown
-c05662ac t __bpf_trace_ext4_unlink_enter
-c05662cc t __bpf_trace_ext4_unlink_exit
-c05662ec t __bpf_trace_ext4_ext_rm_idx
-c056630c t __bpf_trace_ext4__es_extent
-c056632c t __bpf_trace_ext4_es_find_extent_range_exit
-c0566330 t __bpf_trace_ext4_es_find_extent_range_enter
-c0566350 t __bpf_trace_ext4_es_lookup_extent_enter
-c0566354 t __bpf_trace_ext4_getfsmap_class
-c0566374 t __bpf_trace_ext4_lazy_itable_init
-c0566394 t __bpf_trace_ext4_fc_commit_start
-c0566398 t __bpf_trace_ext4_free_inode
-c05663a4 t __bpf_trace_ext4_evict_inode
-c05663a8 t __bpf_trace_ext4_nfs_commit_metadata
-c05663ac t __bpf_trace_ext4_alloc_da_blocks
-c05663b0 t __bpf_trace_ext4_da_reserve_space
-c05663b4 t __bpf_trace_ext4__truncate
-c05663b8 t __bpf_trace_ext4__page_op
-c05663c4 t __bpf_trace_ext4_request_blocks
-c05663d0 t __bpf_trace_ext4_mballoc_alloc
-c05663dc t __bpf_trace_ext4_mballoc_prealloc
-c05663e0 t __bpf_trace_ext4_fc_stats
-c05663ec t __bpf_trace_ext4_allocate_inode
-c056641c t __bpf_trace_ext4__write_begin
-c056644c t __bpf_trace_ext4_da_write_pages
-c056647c t __bpf_trace_ext4_invalidate_folio_op
-c05664ac t __bpf_trace_ext4_discard_blocks
-c05664d4 t __bpf_trace_ext4_mb_release_inode_pa
-c0566504 t __bpf_trace_ext4_discard_preallocations
-c0566534 t __bpf_trace_ext4_es_remove_extent
-c0566538 t __bpf_trace_ext4_forget
-c0566564 t __bpf_trace_ext4_da_update_reserve_space
-c0566594 t __bpf_trace_ext4_read_block_bitmap_load
-c05665c4 t __bpf_trace_ext4_ext_convert_to_initialized_enter
-c05665f4 t __bpf_trace_ext4_ext_load_extent
-c0566620 t __bpf_trace_ext4_journal_start_reserved
-c0566650 t __bpf_trace_ext4_get_implied_cluster_alloc_exit
-c0566680 t __bpf_trace_ext4_es_lookup_extent_exit
-c05666b0 t __bpf_trace_ext4__es_shrink_enter
-c05666e0 t __bpf_trace_ext4_es_shrink_scan_exit
-c05666e4 t __bpf_trace_ext4_fc_replay_scan
-c05666e8 t __bpf_trace_ext4_collapse_range
-c0566710 t __bpf_trace_ext4_insert_range
-c0566714 t __bpf_trace_ext4_es_insert_delayed_block
-c0566744 t __bpf_trace_ext4_error
-c0566774 t __bpf_trace_ext4_fc_track_inode
-c05667a4 t __bpf_trace_ext4_fc_cleanup
-c05667d4 t __bpf_trace_ext4_update_sb
-c0566804 t __bpf_trace_ext4__write_end
-c0566840 t __bpf_trace_ext4_writepages_result
-c056687c t __bpf_trace_ext4_free_blocks
-c05668b8 t __bpf_trace_ext4__fallocate_mode
-c05668f0 t __bpf_trace_ext4_fallocate_exit
-c056692c t __bpf_trace_ext4_ext_convert_to_initialized_fastpath
-c0566968 t __bpf_trace_ext4__map_blocks_enter
-c05669a4 t __bpf_trace_ext4__map_blocks_exit
-c05669e0 t __bpf_trace_ext4__trim
-c0566a1c t __bpf_trace_ext4_ext_show_extent
-c0566a54 t __bpf_trace_ext4_ext_rm_leaf
-c0566a90 t __bpf_trace_ext4_ext_remove_space
-c0566acc t __bpf_trace_ext4_prefetch_bitmaps
-c0566b08 t __bpf_trace_ext4_fc_commit_stop
-c0566b44 t __bpf_trace_ext4_fc_track_dentry
-c0566b80 t __bpf_trace_ext4__mballoc
-c0566bc8 t __bpf_trace_ext4_journal_start
-c0566c10 t __bpf_trace_ext4_ext_handle_unwritten_extents
-c0566c54 t __bpf_trace_ext4_remove_blocks
-c0566c98 t __bpf_trace_ext4_es_shrink
-c0566ce0 t __bpf_trace_ext4_fc_replay
-c0566d28 t __bpf_trace_ext4_fc_track_range
-c0566d70 t __bpf_trace_ext4_ext_remove_space_done
-c0566dc4 t __bpf_trace_ext4_fsmap_class
-c0566e0c t ext4_has_metadata_csum
-c0566ea4 t ext4_warning_ratelimit
-c0566ee8 t save_error_info
-c0566f98 t ext4_group_desc_free
-c0566fec t unnote_qf_name
-c0567038 t ext4_fc_free
-c0567084 t ext4_init_fs_context
-c05670cc t descriptor_loc
-c0567174 t ext4_nfs_get_inode
-c05671f0 t ext4_init_journal_params
-c056727c t ext4_get_tree
-c0567290 t ext4_journal_commit_callback
-c0567348 t ext4_quota_off
-c05674d4 t ext4_write_info
-c056755c t ext4_release_dquot
-c0567624 t ext4_acquire_dquot
-c05676e8 t ext4_write_dquot
-c0567794 t ext4_nfs_commit_metadata
-c0567858 t ext4_fh_to_parent
-c0567880 t ext4_fh_to_dentry
-c05678a8 t ext4_quota_read
-c05679e8 t ext4_statfs
-c0567d88 t ext4_sync_fs
-c0567f6c t ext4_drop_inode
-c056801c t ext4_free_in_core_inode
-c0568070 t ext4_alloc_inode
-c0568188 t ext4_journal_finish_inode_data_buffers
-c05681bc t ext4_journal_submit_inode_data_buffers
-c0568268 t ext4_journalled_writepage_callback
-c05682e4 t init_once
-c0568348 t ext4_chksum
-c05683bc t ext4_remove_li_request.part.6
-c0568400 t ext4_clear_request_list
-c0568468 t ext4_unregister_li_request
-c05684cc t ext4_mark_dquot_dirty
-c0568528 t ext4_lazyinit_thread
-c0568b00 t _ext4_show_options
-c0569294 t ext4_show_options
-c05692a8 t ext4_set_resv_clusters
-c0569358 t trace_event_raw_event_ext4_es_shrink
-c0569450 t perf_trace_ext4_es_shrink
-c05695b8 t ext4_group_desc_csum
-c05697d4 T ext4_read_bh_nowait
-c0569898 T ext4_read_bh
-c0569990 t __ext4_sb_bread_gfp
-c0569a94 T ext4_read_bh_lock
-c0569b24 T ext4_sb_bread
-c0569b4c T ext4_sb_bread_unmovable
-c0569b74 T ext4_sb_breadahead_unmovable
-c0569c00 T ext4_superblock_csum
-c0569c7c T ext4_superblock_csum_set
-c0569d70 t ext4_update_super
-c056a17c T ext4_block_bitmap
-c056a1a4 T ext4_inode_bitmap
-c056a1cc T ext4_inode_table
-c056a1f4 T ext4_free_group_clusters
-c056a218 T ext4_free_inodes_count
-c056a23c T ext4_used_dirs_count
-c056a260 T ext4_itable_unused_count
-c056a284 T ext4_block_bitmap_set
-c056a2a4 T ext4_inode_bitmap_set
-c056a2c4 T ext4_inode_table_set
-c056a2e4 T ext4_free_group_clusters_set
-c056a308 T ext4_free_inodes_set
-c056a32c T ext4_used_dirs_set
-c056a350 T ext4_itable_unused_set
-c056a374 T ext4_decode_error
-c056a460 T __ext4_msg
-c056a54c t ext4_commit_super
-c056a71c t ext4_freeze
-c056a7cc t ext4_handle_error
-c056aa14 T __ext4_error
-c056aba4 t ext4_mark_recovery_complete.constprop.15
-c056acec T __ext4_error_inode
-c056aee0 T __ext4_error_file
-c056b0fc T __ext4_std_error
-c056b248 t ext4_get_journal_inode
-c056b338 t ext4_check_opt_consistency
-c056b910 t ext4_apply_options
-c056bb14 t ext4_quota_on
-c056bd10 t ext4_quota_write
-c056bfdc t ext4_put_super
-c056c404 t ext4_destroy_inode
-c056c4c8 t flush_stashed_error_work
-c056c5e4 t print_daily_error_info
-c056c774 t note_qf_name
-c056c89c t ext4_parse_param
-c056d2ac T __ext4_warning
-c056d344 t ext4_clear_journal_err
-c056d464 t ext4_load_and_init_journal
-c056e010 T __ext4_warning_inode
-c056e0c8 T __ext4_grp_locked_error
-c056e3d8 T ext4_mark_group_bitmap_corrupted
-c056e4d0 T ext4_update_dynamic_rev
-c056e530 t ext4_setup_super
-c056e780 t ext4_unfreeze
-c056e814 T ext4_clear_inode
-c056e8a0 T ext4_seq_options_show
-c056e900 T ext4_alloc_flex_bg_array
-c056ea58 t ext4_fill_flex_info
-c056eb90 T ext4_group_desc_csum_verify
-c056ec4c t ext4_group_desc_init
-c056f3fc T ext4_group_desc_csum_set
-c056f4a8 T ext4_feature_set_ok
-c056f5bc T ext4_register_li_request
-c056f808 T ext4_calculate_overhead
-c056fe88 T ext4_force_commit
-c056feb8 T ext4_enable_quotas
-c0570178 t ext4_reconfigure
-c0570a24 t __ext4_fill_super
-c057311c t ext4_fill_super
-c05732bc t ext4_encrypted_symlink_getattr
-c05732f4 t ext4_free_link
-c0573308 t ext4_get_link
-c057348c t ext4_encrypted_get_link
-c0573574 t ext4_attr_store
-c05737b4 t ext4_attr_show
-c0573b54 t ext4_feat_release
-c0573b60 t ext4_sb_release
-c0573b70 T ext4_notify_error_sysfs
-c0573b8c T ext4_register_sysfs
-c0573d0c T ext4_unregister_sysfs
-c0573d48 T ext4_exit_sysfs
-c0573d90 t ext4_xattr_free_space
-c0573e1c t ext4_xattr_check_entries
-c0573f0c t __xattr_check_inode
-c0573fac t ext4_xattr_list_entries
-c05740c8 t xattr_find_entry
-c05741e8 t ext4_xattr_value_same
-c057423c t ext4_xattr_block_cache_insert
-c057428c t ext4_xattr_inode_iget
-c05743f0 t ext4_xattr_inode_update_ref
-c0574660 t ext4_xattr_inode_free_quota
-c05746e0 t ext4_xattr_inode_read
-c05748ac t ext4_xattr_inode_get
-c0574ad8 t ext4_xattr_block_csum
-c0574bf8 t ext4_xattr_block_csum_set
-c0574ca8 t ext4_xattr_inode_dec_ref_all
-c0575050 t ext4_xattr_block_csum_verify
-c0575164 t ext4_xattr_get_block
-c057529c t ext4_xattr_block_find
-c0575450 t ext4_xattr_set_entry
-c057660c t ext4_xattr_release_block
-c0576974 t ext4_xattr_block_set
-c057786c T ext4_evict_ea_inode
-c0577914 T ext4_xattr_ibody_get
-c0577a9c T ext4_xattr_get
-c0577d38 T ext4_listxattr
-c0577fb8 T ext4_get_inode_usage
-c0578274 T __ext4_xattr_set_credits
-c0578394 t ext4_xattr_set_credits.part.5
-c057841c T ext4_xattr_ibody_find
-c0578510 T ext4_xattr_ibody_set
-c05785e4 T ext4_xattr_set_handle
-c0578c5c T ext4_xattr_set_credits
-c0578c94 T ext4_xattr_set
-c0578e0c T ext4_expand_extra_isize_ea
-c05796bc T ext4_xattr_delete_inode
-c0579b3c T ext4_xattr_inode_array_free
-c0579b88 T ext4_xattr_create_cache
-c0579b98 T ext4_xattr_destroy_cache
-c0579bac t ext4_xattr_hurd_list
-c0579bc8 t ext4_xattr_hurd_set
-c0579c18 t ext4_xattr_hurd_get
-c0579c54 t ext4_xattr_trusted_set
-c0579c88 t ext4_xattr_trusted_get
-c0579cac t ext4_xattr_trusted_list
-c0579cbc t ext4_xattr_user_list
-c0579cd8 t ext4_xattr_user_set
-c0579d28 t ext4_xattr_user_get
-c0579d68 t __track_inode
-c0579d84 t __track_range
-c0579e20 t ext4_fc_wait_committing_inode
-c0579eec t ext4_fc_track_template
-c0579fdc t ext4_end_buffer_io_sync
-c057a03c t ext4_fc_record_modified_inode
-c057a0f4 t ext4_fc_cleanup
-c057a3cc t ext4_fc_set_bitmaps_and_counters
-c057a558 t ext4_fc_replay_link_internal
-c057a688 t ext4_fc_submit_bh
-c057a760 t ext4_fc_update_stats
-c057a870 t ext4_fc_memcpy
-c057a914 t ext4_fc_reserve_space
-c057aaa8 t ext4_fc_add_tlv
-c057ab4c t ext4_fc_write_inode_data
-c057acfc t ext4_fc_add_dentry_tlv
-c057adcc t ext4_fc_write_inode
-c057af1c T ext4_fc_init_inode
-c057af7c T ext4_fc_start_update
-c057b02c T ext4_fc_stop_update
-c057b090 T ext4_fc_del
-c057b25c T ext4_fc_mark_ineligible
-c057b36c t __track_dentry_update
-c057b564 T __ext4_fc_track_unlink
-c057b618 T ext4_fc_track_unlink
-c057b65c T __ext4_fc_track_link
-c057b710 T ext4_fc_track_link
-c057b754 T __ext4_fc_track_create
-c057b808 T ext4_fc_track_create
-c057b84c T ext4_fc_track_inode
-c057b940 T ext4_fc_track_range
-c057ba34 T ext4_fc_commit
-c057c27c T ext4_fc_record_regions
-c057c350 t ext4_fc_replay
-c057d468 T ext4_fc_replay_check_excluded
-c057d500 T ext4_fc_replay_cleanup
-c057d530 T ext4_fc_init
-c057d560 T ext4_fc_info_show
-c057d664 T ext4_fc_destroy_dentry_cache
-c057d67c T ext4_orphan_add
-c057dbc0 T ext4_orphan_del
-c057dfa4 t ext4_process_orphan
-c057e0d4 T ext4_orphan_cleanup
-c057e50c T ext4_release_orphan_info
-c057e568 T ext4_orphan_file_block_trigger
-c057e644 T ext4_init_orphan_info
-c057ea70 T ext4_orphan_file_empty
-c057eae8 t __ext4_set_acl
-c057ed10 T ext4_get_acl
-c057ef9c T ext4_set_acl
-c057f19c T ext4_init_acl
-c057f328 t ext4_initxattrs
-c057f3a0 t ext4_xattr_security_set
-c057f3d4 t ext4_xattr_security_get
-c057f3f8 T ext4_init_security
-c057f430 t ext4_get_dummy_policy
-c057f444 t ext4_has_stable_inodes
-c057f460 t ext4_get_ino_and_lblk_bits
-c057f478 t ext4_set_context
-c057f6cc t ext4_get_context
-c057f6fc T ext4_fname_setup_filename
-c057f790 T ext4_fname_prepare_lookup
-c057f868 T ext4_fname_free_filename
-c057f894 T ext4_ioctl_get_encryption_pwsalt
-c057fa94 t jbd2_journal_file_inode
-c057fbfc t sub_reserved_credits
-c057fc34 t __jbd2_journal_unreserve_handle
-c057fca8 t stop_this_handle
-c057fe3c t jbd2_write_access_granted
-c057fec8 t __jbd2_journal_temp_unlink_buffer
-c0580004 t __jbd2_journal_unfile_buffer
-c0580040 T jbd2_journal_free_reserved
-c05800b0 t wait_transaction_locked
-c0580194 t start_this_handle
-c0580afc T jbd2__journal_start
-c0580cbc T jbd2_journal_start
-c0580cf0 T jbd2__journal_restart
-c0580e58 T jbd2_journal_restart
-c0580e6c T jbd2_journal_destroy_transaction_cache
-c0580e94 T jbd2_journal_free_transaction
-c0580eb8 T jbd2_journal_extend
-c0581084 T jbd2_journal_wait_updates
-c0581160 T jbd2_journal_lock_updates
-c058125c T jbd2_journal_unlock_updates
-c05812c4 T jbd2_journal_set_triggers
-c0581320 T jbd2_buffer_frozen_trigger
-c0581360 T jbd2_buffer_abort_trigger
-c0581388 T jbd2_journal_stop
-c05816d8 T jbd2_journal_start_reserved
-c0581820 T jbd2_journal_unfile_buffer
-c05818b4 T jbd2_journal_try_to_free_buffers
-c05819b4 T __jbd2_journal_file_buffer
-c0581b7c t do_get_write_access
-c0581ffc T jbd2_journal_get_write_access
-c058208c T jbd2_journal_get_undo_access
-c05821ec T jbd2_journal_get_create_access
-c058233c T jbd2_journal_dirty_metadata
-c05826e0 T jbd2_journal_forget
-c0582964 t __dispose_buffer
-c05829c4 T jbd2_journal_invalidate_folio
-c0582e9c T jbd2_journal_file_buffer
-c0582f14 T __jbd2_journal_refile_buffer
-c0583014 T jbd2_journal_refile_buffer
-c0583084 T jbd2_journal_inode_ranged_write
-c05830cc T jbd2_journal_inode_ranged_wait
-c0583114 T jbd2_journal_begin_ordered_truncate
-c05831f8 T jbd2_wait_inode_data
-c0583250 t journal_end_buffer_io_sync
-c05832d8 t journal_submit_commit_record.part.2
-c0583534 T jbd2_journal_submit_inode_data_buffers
-c05835bc T jbd2_submit_inode_data
-c058362c T jbd2_journal_finish_inode_data_buffers
-c058365c T jbd2_journal_commit_transaction
-c058501c t jread
-c05852e8 t jbd2_descriptor_block_csum_verify
-c0585400 t count_tags
-c0585510 t do_one_pass
-c05862c0 T jbd2_journal_recover
-c0586404 T jbd2_journal_skip_recovery
-c05864a4 t __flush_batch
-c058655c T jbd2_cleanup_journal_tail
-c0586604 T __jbd2_journal_insert_checkpoint
-c05866ac T __jbd2_journal_drop_transaction
-c05867e0 T __jbd2_journal_remove_checkpoint
-c058696c T jbd2_log_do_checkpoint
-c0586d9c T __jbd2_log_wait_for_space
-c0586f88 t journal_shrink_one_cp_list.part.1
-c0587038 T jbd2_journal_shrink_checkpoint_list
-c058726c t journal_clean_one_cp_list
-c0587300 T __jbd2_journal_clean_checkpoint_list
-c0587380 T jbd2_journal_destroy_checkpoint
-c05873f0 t insert_revoke_hash
-c05874a4 t find_revoke_record
-c0587564 t jbd2_journal_destroy_revoke_table
-c05875e0 t flush_descriptor.part.2
-c058765c t jbd2_journal_init_revoke_table
-c0587720 T jbd2_journal_destroy_revoke_record_cache
-c0587748 T jbd2_journal_destroy_revoke_table_cache
-c0587770 T jbd2_journal_init_revoke
-c0587804 T jbd2_journal_destroy_revoke
-c0587840 T jbd2_journal_revoke
-c0587a68 T jbd2_journal_cancel_revoke
-c0587b60 T jbd2_clear_buffer_revoked_flags
-c0587bf0 T jbd2_journal_switch_revoke_table
-c0587c44 T jbd2_journal_write_revoke_records
-c0587ef4 T jbd2_journal_set_revoke
-c0587f4c T jbd2_journal_test_revoke
-c0587f80 T jbd2_journal_clear_revoke
-c0588010 T __traceiter_jbd2_checkpoint
-c0588060 T __traceiter_jbd2_start_commit
-c05880b0 T __traceiter_jbd2_commit_locking
-c0588100 T __traceiter_jbd2_commit_flushing
-c0588150 T __traceiter_jbd2_commit_logging
-c05881a0 T __traceiter_jbd2_drop_transaction
-c05881f0 T __traceiter_jbd2_end_commit
-c0588240 T __traceiter_jbd2_submit_inode_data
-c0588288 T __traceiter_jbd2_handle_start
-c05882f8 T __traceiter_jbd2_handle_restart
-c0588368 T __traceiter_jbd2_handle_extend
-c05883dc T __traceiter_jbd2_handle_stats
-c0588460 T __traceiter_jbd2_run_stats
-c05884b8 T __traceiter_jbd2_checkpoint_stats
-c0588510 T __traceiter_jbd2_update_log_tail
-c0588578 T __traceiter_jbd2_write_superblock
-c05885c8 T __traceiter_jbd2_lock_buffer_stall
-c0588618 T __traceiter_jbd2_shrink_count
-c0588670 T __traceiter_jbd2_shrink_scan_enter
-c05886c8 T __traceiter_jbd2_shrink_scan_exit
-c0588730 T __traceiter_jbd2_shrink_checkpoint_list
-c05887a8 T jbd2_fc_release_bufs
-c058882c t jbd2_seq_info_start
-c0588848 t jbd2_seq_info_next
-c0588870 t jbd2_seq_info_stop
-c058887c t jbd2_journal_shrink_count
-c0588918 T jbd2_journal_clear_err
-c058895c T jbd2_journal_ack_err
-c05889a4 T jbd2_journal_blocks_per_page
-c05889c4 T jbd2_journal_init_jbd_inode
-c0588a08 t perf_trace_jbd2_checkpoint
-c0588aec t perf_trace_jbd2_commit
-c0588be0 t perf_trace_jbd2_end_commit
-c0588cd8 t perf_trace_jbd2_submit_inode_data
-c0588db8 t perf_trace_jbd2_handle_start_class
-c0588eac t perf_trace_jbd2_handle_extend
-c0588fa8 t perf_trace_jbd2_handle_stats
-c05890b4 t perf_trace_jbd2_run_stats
-c05891dc t perf_trace_jbd2_checkpoint_stats
-c05892dc t perf_trace_jbd2_update_log_tail
-c05893d8 t perf_trace_jbd2_write_superblock
-c05894bc t perf_trace_jbd2_lock_buffer_stall
-c0589598 t perf_trace_jbd2_journal_shrink
-c0589684 t perf_trace_jbd2_shrink_scan_exit
-c0589778 t perf_trace_jbd2_shrink_checkpoint_list
-c0589884 t trace_event_raw_event_jbd2_checkpoint
-c0589918 t trace_event_raw_event_jbd2_commit
-c05899bc t trace_event_raw_event_jbd2_end_commit
-c0589a68 t trace_event_raw_event_jbd2_submit_inode_data
-c0589afc t trace_event_raw_event_jbd2_handle_start_class
-c0589ba0 t trace_event_raw_event_jbd2_handle_extend
-c0589c4c t trace_event_raw_event_jbd2_handle_stats
-c0589d08 t trace_event_raw_event_jbd2_run_stats
-c0589de0 t trace_event_raw_event_jbd2_checkpoint_stats
-c0589e90 t trace_event_raw_event_jbd2_update_log_tail
-c0589f3c t trace_event_raw_event_jbd2_write_superblock
-c0589fd0 t trace_event_raw_event_jbd2_lock_buffer_stall
-c058a05c t trace_event_raw_event_jbd2_journal_shrink
-c058a0f8 t trace_event_raw_event_jbd2_shrink_scan_exit
-c058a19c t trace_event_raw_event_jbd2_shrink_checkpoint_list
-c058a258 t trace_raw_output_jbd2_checkpoint
-c058a2bc t trace_raw_output_jbd2_commit
-c058a328 t trace_raw_output_jbd2_end_commit
-c058a39c t trace_raw_output_jbd2_submit_inode_data
-c058a400 t trace_raw_output_jbd2_handle_start_class
-c058a47c t trace_raw_output_jbd2_handle_extend
-c058a500 t trace_raw_output_jbd2_handle_stats
-c058a594 t trace_raw_output_jbd2_update_log_tail
-c058a610 t trace_raw_output_jbd2_write_superblock
-c058a674 t trace_raw_output_jbd2_lock_buffer_stall
-c058a6d8 t trace_raw_output_jbd2_journal_shrink
-c058a744 t trace_raw_output_jbd2_shrink_scan_exit
-c058a7b8 t trace_raw_output_jbd2_shrink_checkpoint_list
-c058a844 t trace_raw_output_jbd2_run_stats
-c058a920 t trace_raw_output_jbd2_checkpoint_stats
-c058a9a4 t __bpf_trace_jbd2_checkpoint
-c058a9c4 t __bpf_trace_jbd2_commit
-c058a9e4 t __bpf_trace_jbd2_end_commit
-c058a9e8 t __bpf_trace_jbd2_write_superblock
-c058aa08 t __bpf_trace_jbd2_lock_buffer_stall
-c058aa28 t __bpf_trace_jbd2_submit_inode_data
-c058aa34 t __bpf_trace_jbd2_handle_start_class
-c058aa7c t __bpf_trace_jbd2_handle_extend
-c058aad0 t __bpf_trace_jbd2_handle_stats
-c058ab3c t __bpf_trace_jbd2_run_stats
-c058ab6c t __bpf_trace_jbd2_checkpoint_stats
-c058ab9c t __bpf_trace_jbd2_journal_shrink
-c058abcc t __bpf_trace_jbd2_update_log_tail
-c058ac08 t __bpf_trace_jbd2_shrink_scan_exit
-c058ac44 t __bpf_trace_jbd2_shrink_checkpoint_list
-c058aca4 t __jbd2_log_start_commit
-c058ad7c T jbd2_journal_start_commit
-c058ae00 T jbd2_fc_begin_commit
-c058af2c t jbd2_journal_shrink_scan
-c058b08c t jbd2_stats_proc_init
-c058b0e8 t jbd2_seq_info_release
-c058b124 t jbd2_seq_info_open
-c058b248 t commit_timeout
-c058b258 T jbd2_journal_check_available_features
-c058b2b4 t get_slab
-c058b304 t load_superblock.part.4
-c058b3a8 T jbd2_journal_release_jbd_inode
-c058b4d0 t jbd2_seq_info_show
-c058b700 t kjournald2
-c058b978 T jbd2_fc_wait_bufs
-c058ba34 T jbd2_journal_grab_journal_head
-c058babc t journal_revoke_records_per_block
-c058bb64 T jbd2_journal_clear_features
-c058bbb4 t journal_init_common
-c058be54 T jbd2_journal_init_dev
-c058bec0 T jbd2_journal_init_inode
-c058bfe4 T jbd2_journal_errno
-c058c040 T jbd2_transaction_committed
-c058c0c4 T jbd2_trans_will_send_data_barrier
-c058c19c T jbd2_log_wait_commit
-c058c2f0 t jbd2_write_superblock
-c058c580 T jbd2_journal_update_sb_errno
-c058c5fc T jbd2_journal_abort
-c058c6f0 t jbd2_mark_journal_empty
-c058c814 T jbd2_journal_destroy
-c058cb70 t journal_get_superblock
-c058cef4 T jbd2_journal_wipe
-c058cfb4 T jbd2_journal_check_used_features
-c058d058 T jbd2_journal_set_features
-c058d3a0 T jbd2_log_start_commit
-c058d3e4 t __jbd2_journal_force_commit
-c058d4d4 T jbd2_journal_force_commit_nested
-c058d4f4 T jbd2_journal_force_commit
-c058d520 T jbd2_complete_transaction
-c058d60c t __jbd2_fc_end_commit
-c058d6a8 T jbd2_fc_end_commit
-c058d6bc T jbd2_fc_end_commit_fallback
-c058d720 T jbd2_journal_bmap
-c058d7e4 T jbd2_journal_next_log_block
-c058d85c T jbd2_fc_get_buf
-c058d914 T jbd2_journal_flush
-c058ddbc T jbd2_journal_get_descriptor_buffer
-c058def4 T jbd2_descriptor_block_csum_set
-c058dffc T jbd2_journal_get_log_tail
-c058e0d4 T jbd2_journal_update_sb_log_tail
-c058e1fc T __jbd2_update_log_tail
-c058e31c T jbd2_update_log_tail
-c058e36c T jbd2_journal_load
-c058e6b0 T journal_tag_bytes
-c058e6fc T jbd2_alloc
-c058e764 T jbd2_free
-c058e7a8 T jbd2_journal_write_metadata_buffer
-c058eb4c T jbd2_journal_put_journal_head
-c058ecf0 T jbd2_journal_add_journal_head
-c058eebc t ramfs_get_tree
-c058eed0 t ramfs_show_options
-c058ef08 t ramfs_free_fc
-c058ef18 T ramfs_init_fs_context
-c058ef68 t ramfs_kill_sb
-c058ef8c t ramfs_parse_param
-c058f034 T ramfs_get_inode
-c058f18c t ramfs_tmpfile
-c058f1dc t ramfs_mknod
-c058f284 t ramfs_mkdir
-c058f2d8 t ramfs_create
-c058f2f8 t ramfs_symlink
-c058f3d0 t ramfs_fill_super
-c058f450 t ramfs_mmu_get_unmapped_area
-c058f474 t init_once
-c058f488 t fat_cache_merge
-c058f500 t fat_cache_add.part.2
-c058f670 T fat_cache_destroy
-c058f688 T fat_cache_inval_inode
-c058f760 T fat_get_cluster
-c058fb30 T fat_get_mapped_cluster
-c058fcc8 T fat_bmap
-c058fe70 t fat__get_entry
-c0590154 t __fat_remove_entries
-c05902ac T fat_remove_entries
-c0590428 t fat_zeroed_cluster.constprop.6
-c0590668 T fat_alloc_new_dir
-c05908fc t fat_parse_long
-c0590bec t fat_get_short_entry
-c0590cb0 T fat_get_dotdot_entry
-c0590d50 T fat_dir_empty
-c0590e24 T fat_scan
-c0590f14 T fat_add_entries
-c05917d8 t fat_ioctl_filldir
-c05919e4 t fat_parse_short
-c0592064 t __fat_readdir
-c05927f4 t fat_readdir
-c0592828 t fat_dir_ioctl
-c059295c T fat_search_long
-c0592dec T fat_subdirs
-c0592e88 T fat_scan_logstart
-c0592f80 t fat12_ent_get
-c0593008 t fat16_ent_next
-c059304c t fat32_ent_next
-c0593090 t fat_collect_bhs
-c0593148 t fat12_ent_blocknr
-c05931c0 t fat16_ent_get
-c059320c t fat16_ent_set_ptr
-c0593258 t fat_ent_blocknr
-c05932d4 t fat32_ent_get
-c0593320 t fat32_ent_set_ptr
-c059336c t fat12_ent_next
-c05934f8 t fat12_ent_put
-c05935ac t fat16_ent_put
-c05935d4 t fat32_ent_put
-c0593630 t mark_fsinfo_dirty
-c0593660 t fat_trim_clusters
-c05936ec t fat12_ent_set_ptr
-c05937a4 t fat12_ent_bread
-c05938e8 t fat_ent_bread
-c05939e0 t fat_ent_reada.part.2
-c0593b4c t fat_ra_init.constprop.3
-c0593c64 t fat_mirror_bhs
-c0593dec T fat_ent_access_init
-c0593e88 T fat_ent_read
-c05940e8 T fat_free_clusters
-c059442c T fat_ent_write
-c0594490 T fat_alloc_clusters
-c059488c T fat_count_free_clusters
-c0594af0 T fat_trim_fs
-c0595030 T fat_file_fsync
-c059509c t fat_cont_expand
-c05951a4 t fat_fallocate
-c05952fc T fat_getattr
-c0595394 t fat_file_release
-c05953f8 T fat_truncate_blocks
-c0595728 T fat_setattr
-c0595bb4 T fat_generic_ioctl
-c0596158 T fat_attach
-c0596260 T fat_detach
-c059633c t fat_write_failed
-c059637c t fat_direct_IO
-c059643c t _fat_bmap
-c05964a4 t fat_write_end
-c0596554 t fat_write_begin
-c05965dc t fat_readahead
-c05965f0 t fat_writepages
-c0596604 t fat_read_folio
-c059661c t fat_writepage
-c0596634 t fat_calc_dir_size
-c05966d0 t __fat_write_inode
-c059694c T fat_sync_inode
-c059695c t fat_set_state
-c0596a58 t delayed_free
-c0596aa8 t fat_show_options
-c0596ef8 t fat_statfs
-c0596fc4 t fat_put_super
-c0597008 t fat_evict_inode
-c05970ec t fat_free_inode
-c0597108 t fat_alloc_inode
-c059717c t init_once
-c05971c0 t fat_remount
-c0597230 t fat_write_inode
-c0597290 t writeback_inode
-c05972bc T fat_flush_inodes
-c0597344 T fat_fill_super
-c0598744 t fat_get_block_bmap
-c0598828 T fat_add_cluster
-c05988a8 t fat_get_block
-c0598bbc T fat_block_truncate_page
-c0598be8 T fat_iget
-c0598cb4 T fat_fill_inode
-c0599104 T fat_build_inode
-c0599200 T fat_time_fat2unix
-c0599330 T fat_time_unix2fat
-c0599490 T fat_clusters_flush
-c0599590 T fat_chain_add
-c05997ac T fat_truncate_atime
-c0599880 T fat_truncate_time
-c0599970 T fat_update_time
-c05999ec T fat_truncate_mtime
-c0599a14 T fat_sync_bhs
-c0599aa0 t fat_dget
-c0599b6c t fat_get_parent
-c0599d50 t fat_fh_to_parent
-c0599d78 t __fat_nfs_get_inode
-c0599ee4 t fat_nfs_get_inode
-c0599f14 t fat_fh_to_parent_nostale
-c0599f80 t fat_fh_to_dentry
-c0599fa8 t fat_fh_to_dentry_nostale
-c059a010 t fat_encode_fh_nostale
-c059a104 t vfat_revalidate_shortname
-c059a16c t vfat_revalidate
-c059a19c t vfat_hashi
-c059a250 t vfat_cmpi
-c059a36c t setup
-c059a3a4 t vfat_mount
-c059a3cc t vfat_fill_super
-c059a3f8 t vfat_cmp
-c059a4dc t vfat_hash
-c059a548 t vfat_update_dir_metadata
-c059a5a8 t vfat_sync_ipos
-c059a5f0 t vfat_update_dotdot_de
-c059a644 t vfat_find
-c059a6b0 t vfat_find_form
-c059a718 t vfat_lookup
-c059a918 t vfat_revalidate_ci
-c059a968 t vfat_add_entry
-c059b7bc t vfat_rename2
-c059bf84 t vfat_mkdir
-c059c0d0 t vfat_create
-c059c1cc t vfat_unlink
-c059c320 t vfat_rmdir
-c059c498 t setup
-c059c4c8 t msdos_mount
-c059c4f0 t msdos_fill_super
-c059c51c t msdos_format_name
-c059c8c0 t msdos_hash
-c059c940 t msdos_add_entry
-c059ca78 t do_msdos_rename
-c059d014 t msdos_rename
-c059d14c t msdos_mkdir
-c059d30c t msdos_create
-c059d4cc t msdos_cmp
-c059d590 t msdos_find
-c059d660 t msdos_rmdir
-c059d754 t msdos_unlink
-c059d830 t msdos_lookup
-c059d8ec T register_nfs_version
-c059d958 T unregister_nfs_version
-c059d9c8 T nfs_client_init_is_complete
-c059d9e4 T nfs_server_copy_userdata
-c059da74 t nfs_server_list_stop
-c059dab4 t nfs_volume_list_stop
-c059dac0 T nfs_init_timeout_values
-c059dbbc T nfs_mark_client_ready
-c059dbe4 T nfs_create_rpc_client
-c059dd48 T nfs_server_insert_lists
-c059dddc T nfs_server_remove_lists
-c059de88 T nfs_alloc_server
-c059df8c t nfs_start_lockd
-c059e084 t nfs_destroy_server
-c059e09c t nfs_volume_list_show
-c059e1dc t nfs_volume_list_next
-c059e20c t nfs_server_list_next
-c059e23c t nfs_volume_list_start
-c059e280 t nfs_server_list_start
-c059e2c4 t find_nfs_version
-c059e378 T nfs_client_init_status
-c059e3d0 t nfs_put_client.part.2
-c059e4c0 T nfs_put_client
-c059e4d4 T nfs_free_server
-c059e5ac t nfs_wait_client_init_complete.part.3
-c059e63c T nfs_wait_client_init_complete
-c059e670 T nfs_init_client
-c059e6e0 T nfs_init_server_rpcclient
-c059e78c t nfs_server_list_show
-c059e84c T nfs_free_client
-c059e8e8 T nfs_alloc_client
-c059ea50 T nfs_get_client
-c059eec4 t nfs_probe_fsinfo
-c059f4dc T nfs_probe_server
-c059f544 T nfs_clone_server
-c059f704 T nfs_create_server
-c059fc04 T get_nfs_version
-c059fc80 T put_nfs_version
-c059fc90 T nfs_clients_init
-c059fd0c T nfs_clients_exit
-c059fdd0 T nfs_fs_proc_net_init
-c059feb0 T nfs_fs_proc_net_exit
-c059fec8 T nfs_fs_proc_exit
-c059fee0 t nfs_llseek_dir
-c05a0024 T nfs_force_lookup_revalidate
-c05a003c T nfs_set_verifier
-c05a00c0 T nfs_access_set_mask
-c05a00d0 t nfs_closedir
-c05a0134 t nfs_mark_dir_for_revalidate
-c05a0174 t nfs_drop_nlink
-c05a01d8 t nfs_dentry_iput
-c05a0218 t nfs_lookup_verify_inode
-c05a02d4 t nfs_weak_revalidate
-c05a0328 T nfs_d_prune_case_insensitive_aliases
-c05a0350 T nfs_add_or_obtain
-c05a0434 T nfs_instantiate
-c05a0458 t do_open
-c05a0470 T nfs_create
-c05a05a8 T nfs_mknod
-c05a06c4 T nfs_mkdir
-c05a07e0 t nfs_unblock_rename
-c05a07f8 T nfs_link
-c05a0928 T nfs_rename
-c05a0c88 t nfs_access_free_entry
-c05a0d10 t nfs_access_free_list
-c05a0d64 t nfs_do_access_cache_scan
-c05a0f18 T nfs_access_zap_cache
-c05a104c t nfs_readdir_seek_next_array
-c05a10b8 t nfs_do_filldir
-c05a1220 T nfs_clear_verifier_delegated
-c05a12a4 t nfs_dentry_delete
-c05a12ec t access_cmp
-c05a13b8 T nfs_access_get_cached
-c05a1574 T nfs_access_add_cache
-c05a17a4 t nfs_do_access
-c05a19b4 T nfs_may_open
-c05a19e8 t nfs_d_release
-c05a1a28 t nfs_check_verifier
-c05a1b50 t __nfs_lookup_revalidate
-c05a1c74 t nfs_lookup_revalidate
-c05a1c88 t nfs4_lookup_revalidate
-c05a1c9c t nfs_dentry_remove_handle_error
-c05a1cfc T nfs_rmdir
-c05a1e6c T nfs_unlink
-c05a2138 t nfs_readdir_entry_decode
-c05a2558 t nfs_readdir_free_pages
-c05a25cc t nfs_fsync_dir
-c05a261c t nfs_opendir
-c05a273c t nfs_readdir_page_needs_filling
-c05a2794 t nfs_readdir_page_set_eof
-c05a27ec t nfs_readdir_page_last_cookie
-c05a2840 t nfs_readdir_page_init_array
-c05a28b8 t nfs_readdir_page_array_alloc.constprop.16
-c05a2910 t nfs_readdir_clear_array
-c05a299c t nfs_readdir_free_folio
-c05a29a8 t nfs_readdir_page_init_and_validate
-c05a2aac t nfs_readdir_page_unlock_and_put
-c05a2b04 t nfs_readdir_page_unlock_and_put_cached
-c05a2b6c t nfs_readdir_page_array_append
-c05a2cac t nfs_readdir_xdr_to_array
-c05a3234 t nfs_readdir
-c05a3e0c T nfs_permission
-c05a3fa8 T nfs_symlink
-c05a41dc T nfs_readdir_record_entry_cache_hit
-c05a4240 T nfs_readdir_record_entry_cache_miss
-c05a42a4 T nfs_lookup
-c05a455c T nfs_atomic_open
-c05a4bdc t nfs_lookup_revalidate_dentry
-c05a4eec t nfs_do_lookup_revalidate
-c05a5144 t nfs4_do_lookup_revalidate
-c05a5274 T nfs_access_cache_scan
-c05a529c T nfs_access_cache_count
-c05a52ec T nfs_check_flags
-c05a5308 t nfs_revalidate_file_size
-c05a535c T nfs_file_llseek
-c05a53b8 T nfs_file_mmap
-c05a53f8 t nfs_swap_deactivate
-c05a543c t nfs_swap_activate
-c05a5544 t nfs_launder_folio
-c05a5570 T nfs_file_write
-c05a5874 t do_unlk
-c05a5920 t do_setlk
-c05a59fc T nfs_lock
-c05a5b64 T nfs_flock
-c05a5bb8 t nfs_check_dirty_writeback
-c05a5bf4 t nfs_invalidate_folio
-c05a5c48 t nfs_release_folio
-c05a5d38 T nfs_file_fsync
-c05a5ed0 T nfs_file_read
-c05a5f88 T nfs_file_release
-c05a5ff4 t nfs_file_open
-c05a6070 t nfs_file_flush
-c05a6100 t nfs_write_begin
-c05a637c t nfs_write_end
-c05a65e0 t nfs_vm_page_mkwrite
-c05a6904 T nfs_get_root
-c05a6c50 T nfs_zap_acl_cache
-c05a6cb0 T nfs_inc_attr_generation_counter
-c05a6ce4 T nfs_fattr_init
-c05a6d3c t nfs_file_has_buffered_writers
-c05a6d8c T nfs_clear_inode
-c05a6e4c T nfs_sync_inode
-c05a6e6c T nfs_setsecurity
-c05a6f14 T nfs_alloc_fattr
-c05a6f54 T nfs_alloc_fhandle
-c05a6f88 t nfs_init_locked
-c05a6fcc T alloc_nfs_open_context
-c05a70ec T nfs_alloc_inode
-c05a7134 T nfs_free_inode
-c05a7150 t nfs_net_exit
-c05a7170 t nfs_net_init
-c05a7190 t init_once
-c05a7200 T nfs_drop_inode
-c05a7238 t nfs_inode_attrs_cmp
-c05a731c t nfs_find_actor
-c05a73b4 t nfs_readdirplus_parent_cache_hit.part.4
-c05a73dc t nfs_sync_mapping.part.6
-c05a7418 t __put_nfs_open_context
-c05a7554 T put_nfs_open_context
-c05a7564 T nfs_put_lock_context
-c05a75e4 T nfs_wait_bit_killable
-c05a7650 T nfs4_label_alloc
-c05a7770 T nfs_alloc_fattr_with_label
-c05a77bc T nfs_set_cache_invalid
-c05a7974 T nfs_invalidate_atime
-c05a79b4 T nfs_inode_attach_open_context
-c05a7a38 t nfs_zap_caches_locked
-c05a7afc t nfs_set_inode_stale_locked
-c05a7b60 t nfs_update_inode
-c05a854c t nfs_refresh_inode_locked
-c05a88d0 t nfs_refresh_inode.part.5
-c05a8914 T nfs_refresh_inode
-c05a893c T nfs_fhget
-c05a8f4c t __nfs_find_lock_context
-c05a9014 T nfs_get_lock_context
-c05a9170 T nfs_setattr
-c05a938c T get_nfs_open_context
-c05a9410 T nfs_file_set_open_context
-c05a94bc T nfs_compat_user_ino64
-c05a94e0 T nfs_evict_inode
-c05a950c T nfs_sync_mapping
-c05a952c T nfs_zap_caches
-c05a9568 T nfs_zap_mapping
-c05a95b4 T nfs_set_inode_stale
-c05a95f0 T nfs_ilookup
-c05a9664 T nfs_find_open_context
-c05a9750 T nfs_file_clear_open_context
-c05a97b0 T nfs_open
-c05a982c T __nfs_revalidate_inode
-c05a9a74 T nfs_attribute_cache_expired
-c05a9af0 T nfs_revalidate_inode
-c05a9b3c T nfs_close_context
-c05a9be8 T nfs_getattr
-c05a9fa0 T nfs_check_cache_invalid
-c05a9fd0 T nfs_clear_invalid_mapping
-c05aa2d0 T nfs_mapping_need_revalidate_inode
-c05aa30c T nfs_revalidate_mapping_rcu
-c05aa388 T nfs_revalidate_mapping
-c05aa3e0 T nfs_fattr_set_barrier
-c05aa418 T nfs_setattr_update_inode
-c05aa7c0 T nfs_post_op_update_inode
-c05aa83c T nfs_post_op_update_inode_force_wcc_locked
-c05aa998 T nfs_post_op_update_inode_force_wcc
-c05aa9e4 T nfs_auth_info_match
-c05aaa38 T nfs_sb_deactive
-c05aaa74 T nfs_statfs
-c05aac54 t nfs_show_mount_options
-c05ab460 T nfs_show_options
-c05ab4b0 T nfs_show_path
-c05ab4d0 T nfs_show_stats
-c05aba5c T nfs_umount_begin
-c05aba94 T nfs_reconfigure
-c05abd24 t nfs_set_super
-c05abd60 t nfs_compare_super
-c05abfb0 T nfs_kill_super
-c05abfe8 t param_set_portnr
-c05ac060 t nfs_request_mount.constprop.0
-c05ac19c T nfs_show_devname
-c05ac260 T nfs_sb_active
-c05ac300 T nfs_client_for_each_server
-c05ac3a8 T nfs_get_tree_common
-c05ac83c T nfs_try_get_tree
-c05aca28 t nfs_block_o_direct
-c05aca5c T nfs_start_io_read
-c05acaac T nfs_end_io_read
-c05acabc T nfs_start_io_write
-c05acae4 T nfs_end_io_write
-c05acaf4 T nfs_start_io_direct
-c05acb64 T nfs_end_io_direct
-c05acb74 T nfs_dreq_bytes_left
-c05acb84 t nfs_direct_pgio_init
-c05acbb0 t nfs_direct_resched_write
-c05acc4c t nfs_read_sync_pgio_error
-c05acca0 t nfs_write_sync_pgio_error
-c05accf4 t nfs_direct_write_complete
-c05acd5c t nfs_direct_commit_complete
-c05aceec t nfs_direct_write_reschedule_io
-c05acf90 t nfs_direct_count_bytes
-c05ad028 t nfs_direct_release_pages
-c05ad09c t nfs_direct_wait
-c05ad11c t nfs_direct_req_free
-c05ad188 t nfs_direct_write_scan_commit_list.constprop.0
-c05ad1fc t nfs_direct_write_reschedule
-c05ad504 t nfs_direct_complete
-c05ad60c t nfs_direct_read_completion
-c05ad758 t nfs_direct_write_schedule_work
-c05ad8c0 t nfs_direct_write_completion
-c05adb4c t nfs_direct_write_schedule_iovec
-c05adf04 T nfs_init_cinfo_from_dreq
-c05adf38 T nfs_file_direct_read
-c05ae558 T nfs_file_direct_write
-c05aea58 T nfs_swap_rw
-c05aea8c T nfs_destroy_directcache
-c05aeaa4 T nfs_pgio_current_mirror
-c05aeacc T nfs_pgheader_init
-c05aeb80 T nfs_pgio_header_alloc
-c05aebb0 t nfs_pgio_release
-c05aebc4 t nfs_pageio_doio
-c05aec30 T nfs_async_iocounter_wait
-c05aeca4 T nfs_pgio_header_free
-c05aecec T nfs_initiate_pgio
-c05aede4 t nfs_pgio_prepare
-c05aee24 t nfs_pageio_error_cleanup.part.0
-c05aee88 T nfs_generic_pg_test
-c05aef30 T nfs_wait_on_request
-c05aef98 t __nfs_create_request
-c05af110 t nfs_create_subreq
-c05af380 T nfs_generic_pgio
-c05af684 t nfs_generic_pg_pgios
-c05af740 T nfs_set_pgio_error
-c05af7f4 t nfs_pgio_result
-c05af858 T nfs_iocounter_wait
-c05af908 T nfs_page_group_lock_head
-c05af9ac T nfs_page_set_headlock
-c05afa1c T nfs_page_clear_headlock
-c05afa60 T nfs_page_group_lock
-c05afa94 T nfs_page_group_unlock
-c05afac0 t __nfs_pageio_add_request
-c05aff80 t nfs_do_recoalesce
-c05b0094 t nfs_pageio_add_request_mirror
-c05b00e4 T nfs_page_group_sync_on_bit
-c05b020c T nfs_create_request
-c05b02c8 T nfs_unlock_request
-c05b030c T nfs_free_request
-c05b0580 t nfs_page_group_destroy
-c05b0618 T nfs_page_group_lock_subrequests
-c05b07d8 T nfs_release_request
-c05b0828 T nfs_unlock_and_release_request
-c05b0884 T nfs_pageio_init
-c05b0914 T nfs_pageio_add_request
-c05b0bb0 T nfs_pageio_complete
-c05b0cd8 T nfs_pageio_resend
-c05b0ddc T nfs_pageio_cond_complete
-c05b0e60 T nfs_pageio_stop_mirroring
-c05b0e6c T nfs_destroy_nfspagecache
-c05b0e84 T nfs_pageio_init_read
-c05b0ee0 T nfs_pageio_reset_read_mds
-c05b0f74 t nfs_initiate_read
-c05b0fcc t nfs_readhdr_free
-c05b0fe8 t nfs_readhdr_alloc
-c05b1018 t nfs_readpage_release
-c05b1154 t nfs_async_read_error
-c05b11b8 t nfs_readpage_result
-c05b135c t nfs_readpage_done
-c05b1480 t nfs_page_group_set_uptodate
-c05b14b4 t nfs_pageio_complete_read
-c05b157c t nfs_read_completion
-c05b1704 t readpage_async_filler
-c05b197c T nfs_read_folio
-c05b1c88 T nfs_readahead
-c05b1f18 T nfs_destroy_readpagecache
-c05b1f30 t nfs_get_link
-c05b2034 t nfs_symlink_filler
-c05b20b0 t nfs_unlink_prepare
-c05b20dc t nfs_rename_prepare
-c05b2100 t nfs_async_unlink_done
-c05b218c t nfs_async_rename_done
-c05b2264 t nfs_free_unlinkdata
-c05b22c4 t nfs_async_unlink_release
-c05b2320 t nfs_cancel_async_unlink
-c05b2394 t nfs_complete_sillyrename
-c05b23b0 t nfs_async_rename_release
-c05b2514 T nfs_complete_unlink
-c05b2740 T nfs_async_rename
-c05b2950 T nfs_sillyrename
-c05b2cac T nfs_commit_prepare
-c05b2cd0 T nfs_commitdata_alloc
-c05b2d4c t nfs_writehdr_alloc
-c05b2dc4 T nfs_commit_free
-c05b2ddc t nfs_writehdr_free
-c05b2df4 t nfs_commit_resched_write
-c05b2e04 T nfs_request_add_commit_list_locked
-c05b2e60 t nfs_set_pageerror
-c05b2eac T nfs_pageio_init_write
-c05b2f08 t nfs_initiate_write
-c05b2fa4 T nfs_pageio_reset_write_mds
-c05b3000 T nfs_writeback_update_inode
-c05b3118 T nfs_commitdata_release
-c05b3148 t nfs_commit_release
-c05b3170 T nfs_initiate_commit
-c05b32cc T nfs_init_commit
-c05b3434 t nfs_commit_done
-c05b34a8 T nfs_request_remove_commit_list
-c05b3514 t nfs_init_cinfo.part.1
-c05b3578 T nfs_init_cinfo
-c05b3594 T nfs_filemap_write_and_wait_range
-c05b35f4 t nfs_writeback_done
-c05b3778 T nfs_scan_commit_list
-c05b3890 t nfs_scan_commit.part.5
-c05b3928 t nfs_writeback_result
-c05b3a9c t nfs_clear_page_commit
-c05b3b2c t nfs_async_write_init
-c05b3b80 t nfs_mapping_set_error
-c05b3c44 t nfs_end_page_writeback
-c05b3d04 t nfs_redirty_request
-c05b3da4 t nfs_inode_remove_request
-c05b3ec0 t nfs_write_error
-c05b3f74 t nfs_async_write_error
-c05b406c t nfs_async_write_reschedule_io
-c05b4080 t nfs_page_find_private_request
-c05b41b4 T nfs_request_add_commit_list
-c05b42a8 t nfs_page_find_swap_request
-c05b44fc T nfs_join_page_group
-c05b47a4 t nfs_lock_and_join_requests
-c05b49e8 t nfs_page_async_flush
-c05b4d24 t nfs_writepage_locked
-c05b4e84 t nfs_writepages_callback
-c05b4f08 T nfs_writepage
-c05b4f38 T nfs_writepages
-c05b5188 T nfs_mark_request_commit
-c05b51dc T nfs_retry_commit
-c05b5270 t nfs_write_completion
-c05b54c0 T nfs_write_need_commit
-c05b54f0 T nfs_reqs_to_commit
-c05b5504 T nfs_scan_commit
-c05b552c T nfs_ctx_key_to_expire
-c05b5654 T nfs_key_timeout_notify
-c05b5688 T nfs_commit_end
-c05b56d0 t nfs_commit_release_pages
-c05b58e8 T nfs_generic_commit_list
-c05b59c8 t __nfs_commit_inode
-c05b5bcc T nfs_commit_inode
-c05b5bdc t nfs_io_completion_commit
-c05b5bf0 T nfs_wb_all
-c05b5cfc T nfs_write_inode
-c05b5d98 T nfs_wb_folio_cancel
-c05b5de8 T nfs_wb_page
-c05b5f80 T nfs_flush_incompatible
-c05b6110 T nfs_updatepage
-c05b6bc8 T nfs_migrate_folio
-c05b6c2c T nfs_destroy_writepagecache
-c05b6c64 T nfs_path
-c05b6eb0 t nfs_expire_automounts
-c05b6f04 t nfs_namespace_setattr
-c05b6f2c t nfs_namespace_getattr
-c05b6f70 T nfs_do_submount
-c05b70b4 T nfs_submount
-c05b7134 t param_get_nfs_timeout
-c05b7188 t param_set_nfs_timeout
-c05b7268 T nfs_d_automount
-c05b7474 T nfs_release_automount_timer
-c05b749c t mnt_xdr_dec_mountres3
-c05b7628 t mnt_xdr_dec_mountres
-c05b7738 t mnt_xdr_enc_dirpath
-c05b7774 T nfs_mount
-c05b791c T nfs_umount
-c05b7a34 T __traceiter_nfs_set_inode_stale
-c05b7a7c T __traceiter_nfs_refresh_inode_enter
-c05b7ac4 T __traceiter_nfs_refresh_inode_exit
-c05b7b14 T __traceiter_nfs_revalidate_inode_enter
-c05b7b5c T __traceiter_nfs_revalidate_inode_exit
-c05b7bac T __traceiter_nfs_invalidate_mapping_enter
-c05b7bf4 T __traceiter_nfs_invalidate_mapping_exit
-c05b7c44 T __traceiter_nfs_getattr_enter
-c05b7c8c T __traceiter_nfs_getattr_exit
-c05b7cdc T __traceiter_nfs_setattr_enter
-c05b7d24 T __traceiter_nfs_setattr_exit
-c05b7d74 T __traceiter_nfs_writeback_page_enter
-c05b7dbc T __traceiter_nfs_writeback_page_exit
-c05b7e0c T __traceiter_nfs_writeback_inode_enter
-c05b7e54 T __traceiter_nfs_writeback_inode_exit
-c05b7ea4 T __traceiter_nfs_fsync_enter
-c05b7eec T __traceiter_nfs_fsync_exit
-c05b7f3c T __traceiter_nfs_access_enter
-c05b7f84 T __traceiter_nfs_set_cache_invalid
-c05b7fd4 T __traceiter_nfs_readdir_force_readdirplus
-c05b801c T __traceiter_nfs_readdir_cache_fill_done
-c05b806c T __traceiter_nfs_readdir_uncached_done
-c05b80bc T __traceiter_nfs_access_exit
-c05b8124 T __traceiter_nfs_size_truncate
-c05b817c T __traceiter_nfs_size_wcc
-c05b81d4 T __traceiter_nfs_size_update
-c05b822c T __traceiter_nfs_size_grow
-c05b8284 T __traceiter_nfs_readdir_invalidate_cache_range
-c05b82ec T __traceiter_nfs_readdir_cache_fill
-c05b835c T __traceiter_nfs_readdir_uncached
-c05b83cc T __traceiter_nfs_lookup_enter
-c05b8424 T __traceiter_nfs_lookup_exit
-c05b848c T __traceiter_nfs_lookup_revalidate_enter
-c05b84e4 T __traceiter_nfs_lookup_revalidate_exit
-c05b854c T __traceiter_nfs_readdir_lookup
-c05b85a4 T __traceiter_nfs_readdir_lookup_revalidate_failed
-c05b85fc T __traceiter_nfs_readdir_lookup_revalidate
-c05b8664 T __traceiter_nfs_atomic_open_enter
-c05b86bc T __traceiter_nfs_atomic_open_exit
-c05b8724 T __traceiter_nfs_create_enter
-c05b877c T __traceiter_nfs_create_exit
-c05b87e4 T __traceiter_nfs_mknod_enter
-c05b8834 T __traceiter_nfs_mknod_exit
-c05b888c T __traceiter_nfs_mkdir_enter
-c05b88dc T __traceiter_nfs_mkdir_exit
-c05b8934 T __traceiter_nfs_rmdir_enter
-c05b8984 T __traceiter_nfs_rmdir_exit
-c05b89dc T __traceiter_nfs_remove_enter
-c05b8a2c T __traceiter_nfs_remove_exit
-c05b8a84 T __traceiter_nfs_unlink_enter
-c05b8ad4 T __traceiter_nfs_unlink_exit
-c05b8b2c T __traceiter_nfs_symlink_enter
-c05b8b7c T __traceiter_nfs_symlink_exit
-c05b8bd4 T __traceiter_nfs_link_enter
-c05b8c2c T __traceiter_nfs_link_exit
-c05b8c94 T __traceiter_nfs_rename_enter
-c05b8cfc T __traceiter_nfs_rename_exit
-c05b8d6c T __traceiter_nfs_sillyrename_rename
-c05b8ddc T __traceiter_nfs_sillyrename_unlink
-c05b8e2c T __traceiter_nfs_aop_readpage
-c05b8e7c T __traceiter_nfs_aop_readpage_done
-c05b8ed4 T __traceiter_nfs_aop_readahead
-c05b8f3c T __traceiter_nfs_aop_readahead_done
-c05b8f94 T __traceiter_nfs_initiate_read
-c05b8fdc T __traceiter_nfs_readpage_done
-c05b902c T __traceiter_nfs_readpage_short
-c05b907c T __traceiter_nfs_fscache_read_page
-c05b90cc T __traceiter_nfs_fscache_read_page_exit
-c05b9124 T __traceiter_nfs_fscache_write_page
-c05b9174 T __traceiter_nfs_fscache_write_page_exit
-c05b91cc T __traceiter_nfs_pgio_error
-c05b922c T __traceiter_nfs_initiate_write
-c05b9274 T __traceiter_nfs_writeback_done
-c05b92c4 T __traceiter_nfs_write_error
-c05b931c T __traceiter_nfs_comp_error
-c05b9374 T __traceiter_nfs_commit_error
-c05b93cc T __traceiter_nfs_initiate_commit
-c05b9414 T __traceiter_nfs_commit_done
-c05b9464 T __traceiter_nfs_direct_commit_complete
-c05b94ac T __traceiter_nfs_direct_resched_write
-c05b94f4 T __traceiter_nfs_direct_write_complete
-c05b953c T __traceiter_nfs_direct_write_completion
-c05b9584 T __traceiter_nfs_direct_write_schedule_iovec
-c05b95cc T __traceiter_nfs_direct_write_reschedule_io
-c05b9614 T __traceiter_nfs_fh_to_dentry
-c05b967c T __traceiter_nfs_mount_assign
-c05b96cc T __traceiter_nfs_mount_option
-c05b9714 T __traceiter_nfs_mount_path
-c05b975c T __traceiter_nfs_xdr_status
-c05b97ac T __traceiter_nfs_xdr_bad_filehandle
-c05b97fc t perf_trace_nfs_inode_event
-c05b9904 t perf_trace_nfs_inode_range_event
-c05b9a24 t perf_trace_nfs_aop_readahead
-c05b9b44 t perf_trace_nfs_aop_readahead_done
-c05b9c6c t perf_trace_nfs_initiate_read
-c05b9d84 t perf_trace_nfs_readpage_done
-c05b9ecc t perf_trace_nfs_readpage_short
-c05ba014 t perf_trace_nfs_pgio_error
-c05ba150 t perf_trace_nfs_initiate_write
-c05ba274 t perf_trace_nfs_page_error_class
-c05ba3bc t perf_trace_nfs_initiate_commit
-c05ba4d4 t perf_trace_nfs_direct_req_class
-c05ba5fc t perf_trace_nfs_fh_to_dentry
-c05ba700 t perf_trace_nfs_inode_event_done
-c05ba868 t perf_trace_nfs_access_exit
-c05ba9f0 t perf_trace_nfs_update_size_class
-c05bab40 t trace_event_raw_event_nfs_inode_event
-c05babfc t trace_event_raw_event_nfs_inode_range_event
-c05baccc t trace_event_raw_event_nfs_aop_readahead
-c05bad9c t trace_event_raw_event_nfs_aop_readahead_done
-c05bae68 t trace_event_raw_event_nfs_initiate_read
-c05baf38 t trace_event_raw_event_nfs_readpage_done
-c05bb02c t trace_event_raw_event_nfs_readpage_short
-c05bb120 t trace_event_raw_event_nfs_pgio_error
-c05bb200 t trace_event_raw_event_nfs_initiate_write
-c05bb2d8 t trace_event_raw_event_nfs_page_error_class
-c05bb3b8 t trace_event_raw_event_nfs_initiate_commit
-c05bb488 t trace_event_raw_event_nfs_direct_req_class
-c05bb564 t trace_event_raw_event_nfs_fh_to_dentry
-c05bb618 t trace_event_raw_event_nfs_inode_event_done
-c05bb730 t trace_event_raw_event_nfs_access_exit
-c05bb858 t trace_event_raw_event_nfs_update_size_class
-c05bb94c t trace_raw_output_nfs_inode_event
-c05bb9c0 t trace_raw_output_nfs_update_size_class
-c05bba44 t trace_raw_output_nfs_inode_range_event
-c05bbac8 t trace_raw_output_nfs_directory_event
-c05bbb38 t trace_raw_output_nfs_link_enter
-c05bbbb4 t trace_raw_output_nfs_rename_event
-c05bbc3c t trace_raw_output_nfs_aop_readpage
-c05bbcb8 t trace_raw_output_nfs_aop_readpage_done
-c05bbd3c t trace_raw_output_nfs_aop_readahead
-c05bbdc0 t trace_raw_output_nfs_aop_readahead_done
-c05bbe44 t trace_raw_output_nfs_initiate_read
-c05bbec0 t trace_raw_output_nfs_readpage_done
-c05bbf6c t trace_raw_output_nfs_readpage_short
-c05bc018 t trace_raw_output_nfs_fscache_page_event
-c05bc08c t trace_raw_output_nfs_fscache_page_event_done
-c05bc108 t trace_raw_output_nfs_pgio_error
-c05bc19c t trace_raw_output_nfs_page_error_class
-c05bc220 t trace_raw_output_nfs_initiate_commit
-c05bc29c t trace_raw_output_nfs_fh_to_dentry
-c05bc310 t trace_raw_output_nfs_mount_assign
-c05bc360 t trace_raw_output_nfs_mount_option
-c05bc3a8 t trace_raw_output_nfs_mount_path
-c05bc3f0 t trace_raw_output_nfs_directory_event_done
-c05bc488 t trace_raw_output_nfs_link_exit
-c05bc530 t trace_raw_output_nfs_rename_event_done
-c05bc5e4 t trace_raw_output_nfs_sillyrename_unlink
-c05bc67c t trace_raw_output_nfs_initiate_write
-c05bc710 t trace_raw_output_nfs_xdr_event
-c05bc7b8 t trace_raw_output_nfs_inode_event_done
-c05bc918 t trace_raw_output_nfs_access_exit
-c05bca80 t trace_raw_output_nfs_lookup_event
-c05bcb20 t trace_raw_output_nfs_lookup_event_done
-c05bcbe8 t trace_raw_output_nfs_atomic_open_enter
-c05bccb0 t trace_raw_output_nfs_atomic_open_exit
-c05bcd9c t trace_raw_output_nfs_create_enter
-c05bce3c t trace_raw_output_nfs_create_exit
-c05bcf04 t trace_raw_output_nfs_direct_req_class
-c05bcfbc t perf_trace_nfs_sillyrename_unlink
-c05bd114 t trace_event_raw_event_nfs_sillyrename_unlink
-c05bd1f8 t perf_trace_nfs_writeback_done
-c05bd358 t trace_event_raw_event_nfs_writeback_done
-c05bd458 t perf_trace_nfs_commit_done
-c05bd5a8 t trace_event_raw_event_nfs_commit_done
-c05bd698 t perf_trace_nfs_readdir_event
-c05bd7e8 t trace_event_raw_event_nfs_readdir_event
-c05bd8e4 t trace_raw_output_nfs_readdir_event
-c05bd988 t trace_raw_output_nfs_writeback_done
-c05bda64 t trace_raw_output_nfs_commit_done
-c05bdb34 t perf_trace_nfs_lookup_event
-c05bdc98 t trace_event_raw_event_nfs_lookup_event
-c05bdd84 t perf_trace_nfs_lookup_event_done
-c05bdf00 t trace_event_raw_event_nfs_lookup_event_done
-c05be000 t perf_trace_nfs_atomic_open_enter
-c05be170 t trace_event_raw_event_nfs_atomic_open_enter
-c05be26c t perf_trace_nfs_atomic_open_exit
-c05be3e8 t trace_event_raw_event_nfs_atomic_open_exit
-c05be4f0 t perf_trace_nfs_create_enter
-c05be654 t trace_event_raw_event_nfs_create_enter
-c05be740 t perf_trace_nfs_create_exit
-c05be8b0 t trace_event_raw_event_nfs_create_exit
-c05be9a8 t perf_trace_nfs_directory_event
-c05beb04 t trace_event_raw_event_nfs_directory_event
-c05bebe8 t perf_trace_nfs_directory_event_done
-c05bed58 t trace_event_raw_event_nfs_directory_event_done
-c05bee50 t perf_trace_nfs_link_enter
-c05befbc t trace_event_raw_event_nfs_link_enter
-c05bf0b0 t perf_trace_nfs_link_exit
-c05bf234 t trace_event_raw_event_nfs_link_exit
-c05bf33c t perf_trace_nfs_mount_assign
-c05bf4bc t perf_trace_nfs_mount_option
-c05bf5f0 t trace_event_raw_event_nfs_mount_option
-c05bf6b8 t perf_trace_nfs_mount_path
-c05bf7dc t trace_event_raw_event_nfs_mount_path
-c05bf8a0 t perf_trace_nfs_aop_readpage_done
-c05bfa0c t __bpf_trace_nfs_inode_event
-c05bfa18 t __bpf_trace_nfs_initiate_read
-c05bfa24 t __bpf_trace_nfs_initiate_write
-c05bfa28 t __bpf_trace_nfs_initiate_commit
-c05bfa34 t __bpf_trace_nfs_direct_req_class
-c05bfa40 t __bpf_trace_nfs_mount_option
-c05bfa4c t __bpf_trace_nfs_mount_path
-c05bfa58 t __bpf_trace_nfs_inode_event_done
-c05bfa78 t __bpf_trace_nfs_update_size_class
-c05bfa98 t __bpf_trace_nfs_directory_event
-c05bfab8 t __bpf_trace_nfs_sillyrename_unlink
-c05bfad8 t __bpf_trace_nfs_aop_readpage
-c05bfaf8 t __bpf_trace_nfs_fscache_page_event
-c05bfafc t __bpf_trace_nfs_readpage_done
-c05bfb1c t __bpf_trace_nfs_readpage_short
-c05bfb20 t __bpf_trace_nfs_writeback_done
-c05bfb24 t __bpf_trace_nfs_commit_done
-c05bfb44 t __bpf_trace_nfs_mount_assign
-c05bfb64 t __bpf_trace_nfs_xdr_event
-c05bfb84 t __bpf_trace_nfs_access_exit
-c05bfbc0 t __bpf_trace_nfs_lookup_event_done
-c05bfbfc t __bpf_trace_nfs_create_exit
-c05bfc00 t __bpf_trace_nfs_atomic_open_exit
-c05bfc3c t __bpf_trace_nfs_link_exit
-c05bfc78 t __bpf_trace_nfs_rename_event
-c05bfcb4 t __bpf_trace_nfs_fh_to_dentry
-c05bfcf0 t __bpf_trace_nfs_inode_range_event
-c05bfd18 t __bpf_trace_nfs_lookup_event
-c05bfd48 t __bpf_trace_nfs_create_enter
-c05bfd4c t __bpf_trace_nfs_atomic_open_enter
-c05bfd7c t __bpf_trace_nfs_directory_event_done
-c05bfdac t __bpf_trace_nfs_link_enter
-c05bfddc t __bpf_trace_nfs_aop_readpage_done
-c05bfe0c t __bpf_trace_nfs_fscache_page_event_done
-c05bfe10 t __bpf_trace_nfs_aop_readahead
-c05bfe40 t __bpf_trace_nfs_aop_readahead_done
-c05bfe70 t __bpf_trace_nfs_pgio_error
-c05bfe9c t __bpf_trace_nfs_page_error_class
-c05bfecc t __bpf_trace_nfs_readdir_event
-c05bff14 t __bpf_trace_nfs_rename_event_done
-c05bff5c t perf_trace_nfs_xdr_event
-c05c0144 t perf_trace_nfs_rename_event_done
-c05c0320 t perf_trace_nfs_rename_event
-c05c04ec t trace_event_raw_event_nfs_rename_event_done
-c05c0650 t trace_event_raw_event_nfs_rename_event
-c05c07a8 t trace_event_raw_event_nfs_mount_assign
-c05c08c0 t trace_event_raw_event_nfs_xdr_event
-c05c0a40 t trace_event_raw_event_nfs_fscache_page_event
-c05c0b3c t trace_event_raw_event_nfs_fscache_page_event_done
-c05c0c40 t trace_event_raw_event_nfs_aop_readpage
-c05c0d48 t trace_event_raw_event_nfs_aop_readpage_done
-c05c0e58 t perf_trace_nfs_fscache_page_event
-c05c0fa8 t perf_trace_nfs_fscache_page_event_done
-c05c1108 t perf_trace_nfs_aop_readpage
-c05c1268 t nfs_fetch_iversion
-c05c128c t nfs_fh_to_dentry
-c05c13f4 t nfs_encode_fh
-c05c148c t nfs_get_parent
-c05c1568 t nfs_netns_object_child_ns_type
-c05c157c t nfs_netns_client_namespace
-c05c158c t nfs_netns_object_release
-c05c1598 t nfs_netns_client_release
-c05c15bc t nfs_netns_identifier_show
-c05c15e4 t nfs_netns_identifier_store
-c05c16b4 T nfs_sysfs_init
-c05c1788 T nfs_sysfs_exit
-c05c17b0 T nfs_netns_sysfs_setup
-c05c1838 T nfs_netns_sysfs_destroy
-c05c187c t nfs_fs_context_dup
-c05c1914 t nfs_fs_context_free
-c05c19b8 t nfs_verify_server_address
-c05c1a14 t nfs_validate_transport_protocol
-c05c1a88 t nfs_parse_version_string
-c05c1b88 t nfs_init_fs_context
-c05c1e14 t nfs_fs_context_parse_monolithic
-c05c24ec t nfs_get_tree
-c05c2a04 t nfs_fs_context_parse_param
-c05c36fc T nfs_register_sysctl
-c05c3730 T nfs_unregister_sysctl
-c05c3758 t nfs_append_int
-c05c37d0 T nfs_fscache_open_file
-c05c38ec T nfs_fscache_get_super_cookie
-c05c3c9c T nfs_fscache_release_super_cookie
-c05c3cd8 T nfs_fscache_init_inode
-c05c3e00 T nfs_fscache_clear_inode
-c05c3e30 T nfs_fscache_release_file
-c05c3f10 T __nfs_fscache_read_page
-c05c41ac T __nfs_fscache_write_page
-c05c44cc t nfs_proc_unlink_setup
-c05c44e4 t nfs_proc_rename_setup
-c05c44fc t nfs_proc_pathconf
-c05c4514 t nfs_proc_read_setup
-c05c452c t nfs_proc_write_setup
-c05c454c t nfs_lock_check_bounds
-c05c45c8 t nfs_have_delegation
-c05c45d8 t nfs_proc_lock
-c05c45f8 t nfs_proc_commit_rpc_prepare
-c05c4604 t nfs_proc_commit_setup
-c05c4610 t nfs_read_done
-c05c46ac t nfs_proc_pgio_rpc_prepare
-c05c46c4 t nfs_proc_unlink_rpc_prepare
-c05c46d0 t nfs_proc_fsinfo
-c05c478c t nfs_proc_statfs
-c05c484c t nfs_proc_readdir
-c05c4910 t nfs_proc_readlink
-c05c49a0 t nfs_proc_lookup
-c05c4a78 t nfs_proc_getattr
-c05c4b04 t nfs_proc_get_root
-c05c4c60 t nfs_alloc_createdata
-c05c4cd8 t nfs_proc_symlink
-c05c4e60 t nfs_proc_setattr
-c05c4f48 t nfs_write_done
-c05c4f80 t nfs_proc_rename_rpc_prepare
-c05c4f8c t nfs_proc_unlink_done
-c05c4fec t nfs_proc_rename_done
-c05c5098 t nfs_proc_rmdir
-c05c5170 t nfs_proc_link
-c05c52a0 t nfs_proc_remove
-c05c538c t nfs_proc_mkdir
-c05c549c t nfs_proc_create
-c05c55ac t nfs_proc_mknod
-c05c5770 t decode_stat
-c05c5800 t nfs2_xdr_dec_statfsres
-c05c58f8 t nfs2_xdr_dec_stat
-c05c5988 t encode_fhandle
-c05c59e8 t nfs2_xdr_enc_readdirargs
-c05c5a5c t nfs2_xdr_enc_readargs
-c05c5ae0 t nfs2_xdr_enc_readlinkargs
-c05c5b28 t nfs2_xdr_enc_fhandle
-c05c5b3c t encode_filename
-c05c5bac t nfs2_xdr_enc_linkargs
-c05c5bf0 t nfs2_xdr_enc_renameargs
-c05c5c58 t nfs2_xdr_enc_removeargs
-c05c5c90 t nfs2_xdr_enc_diropargs
-c05c5cc8 t nfs2_xdr_enc_writeargs
-c05c5d40 t encode_sattr
-c05c5ef0 t nfs2_xdr_enc_symlinkargs
-c05c5f98 t nfs2_xdr_enc_createargs
-c05c6010 t nfs2_xdr_enc_sattrargs
-c05c6074 t decode_fattr
-c05c623c t decode_attrstat
-c05c62f4 t nfs2_xdr_dec_writeres
-c05c6358 t nfs2_xdr_dec_attrstat
-c05c63a0 t nfs2_xdr_dec_diropres
-c05c64e8 t nfs2_xdr_dec_readlinkres
-c05c65e0 t nfs2_xdr_dec_readdirres
-c05c6688 t nfs2_xdr_dec_readres
-c05c67b8 T nfs2_decode_dirent
-c05c68bc t nfs_init_server_aclclient
-c05c6918 T nfs3_set_ds_client
-c05c6a30 T nfs3_create_server
-c05c6a60 T nfs3_clone_server
-c05c6aa0 t nfs3_proc_unlink_setup
-c05c6ab8 t nfs3_proc_rename_setup
-c05c6ad0 t nfs3_proc_read_setup
-c05c6afc t nfs3_proc_write_setup
-c05c6b14 t nfs3_proc_commit_setup
-c05c6b2c t nfs3_have_delegation
-c05c6b3c t nfs3_proc_lock
-c05c6bdc t nfs3_proc_pgio_rpc_prepare
-c05c6bf4 t nfs3_proc_unlink_rpc_prepare
-c05c6c00 t nfs3_alloc_createdata
-c05c6c64 t nfs3_nlm_release_call
-c05c6c98 t nfs3_nlm_unlock_prepare
-c05c6cc4 t nfs3_nlm_alloc_call
-c05c6cf8 t nfs3_async_handle_jukebox.part.0
-c05c6d64 t nfs3_commit_done
-c05c6dc8 t nfs3_write_done
-c05c6e38 t nfs3_proc_rename_done
-c05c6e94 t nfs3_proc_unlink_done
-c05c6ee0 t nfs3_rpc_wrapper
-c05c6f50 t nfs3_proc_pathconf
-c05c6fc4 t nfs3_proc_statfs
-c05c7038 t nfs3_proc_getattr
-c05c70c4 t do_proc_get_root
-c05c717c t nfs3_proc_get_root
-c05c71cc t nfs3_do_create
-c05c7230 t nfs3_proc_symlink
-c05c72f0 t nfs3_proc_readdir
-c05c744c t nfs3_proc_setattr
-c05c7554 t nfs3_read_done
-c05c7610 t nfs3_proc_commit_rpc_prepare
-c05c761c t nfs3_proc_rename_rpc_prepare
-c05c7628 t nfs3_proc_fsinfo
-c05c76ec t nfs3_proc_readlink
-c05c77cc t nfs3_proc_rmdir
-c05c78a8 t nfs3_proc_access
-c05c79a4 t nfs3_proc_remove
-c05c7aa0 t nfs3_proc_link
-c05c7bf0 t __nfs3_proc_lookup
-c05c7d44 t nfs3_proc_lookup
-c05c7dac t nfs3_proc_lookupp
-c05c7e30 t nfs3_proc_mknod
-c05c8040 t nfs3_proc_mkdir
-c05c81ec t nfs3_proc_create
-c05c846c t decode_fattr3
-c05c8640 t decode_post_op_attr
-c05c8690 t decode_wcc_data
-c05c8770 t decode_nfsstat3
-c05c8800 t nfs3_xdr_dec_commit3res
-c05c8924 t nfs3_xdr_dec_pathconf3res
-c05c8a40 t nfs3_xdr_dec_fsinfo3res
-c05c8be4 t nfs3_xdr_dec_fsstat3res
-c05c8d80 t nfs3_xdr_dec_link3res
-c05c8e80 t nfs3_xdr_dec_rename3res
-c05c8f80 t nfs3_xdr_dec_remove3res
-c05c9068 t nfs3_xdr_dec_access3res
-c05c9178 t nfs3_xdr_dec_setattr3res
-c05c9260 t encode_nfs_fh3
-c05c92d4 t nfs3_xdr_enc_commit3args
-c05c9324 t nfs3_xdr_enc_access3args
-c05c9360 t nfs3_xdr_enc_getattr3args
-c05c9374 t encode_filename3
-c05c93e4 t nfs3_xdr_enc_link3args
-c05c9428 t nfs3_xdr_enc_rename3args
-c05c9490 t nfs3_xdr_enc_remove3args
-c05c94c8 t nfs3_xdr_enc_lookup3args
-c05c9500 t nfs3_xdr_enc_readdirplus3args
-c05c9598 t nfs3_xdr_enc_readdir3args
-c05c962c t nfs3_xdr_enc_read3args
-c05c96c0 t nfs3_xdr_enc_readlink3args
-c05c9708 t nfs3_xdr_dec_readdir3res
-c05c987c t encode_sattr3
-c05c9a20 t nfs3_xdr_enc_mknod3args
-c05c9b1c t nfs3_xdr_enc_mkdir3args
-c05c9b94 t nfs3_xdr_enc_create3args
-c05c9c60 t nfs3_xdr_enc_setattr3args
-c05c9d0c t nfs3_xdr_enc_symlink3args
-c05c9dc4 t nfs3_xdr_enc_write3args
-c05c9e58 t nfs3_xdr_dec_read3res
-c05c9fd4 t nfs3_xdr_dec_readlink3res
-c05ca120 t nfs3_xdr_enc_setacl3args
-c05ca208 t nfs3_xdr_dec_getattr3res
-c05ca2e8 t nfs3_xdr_dec_setacl3res
-c05ca3c8 t nfs3_xdr_enc_getacl3args
-c05ca44c t nfs3_xdr_dec_getacl3res
-c05ca5c4 t decode_nfs_fh3
-c05ca67c t nfs3_xdr_dec_create3res
-c05ca800 t nfs3_xdr_dec_lookup3res
-c05ca934 t nfs3_xdr_dec_write3res
-c05caa9c T nfs3_decode_dirent
-c05cac9c t __nfs3_proc_setacls
-c05cafb4 t nfs3_prepare_get_acl
-c05caff0 t nfs3_abort_get_acl
-c05cb02c t nfs3_complete_get_acl
-c05cb118 t nfs3_list_one_acl
-c05cb1dc T nfs3_get_acl
-c05cb6cc T nfs3_proc_setacls
-c05cb6e8 T nfs3_set_acl
-c05cb8c0 T nfs3_listxattr
-c05cb968 t do_renew_lease
-c05cb9b0 t nfs40_test_and_free_expired_stateid
-c05cb9c4 t nfs4_proc_read_setup
-c05cba18 t nfs4_xattr_list_nfs4_acl
-c05cba34 t nfs4_xattr_list_nfs4_dacl
-c05cba50 t nfs4_xattr_list_nfs4_sacl
-c05cba6c t nfs_alloc_no_seqid
-c05cba7c t nfs41_sequence_release
-c05cbab8 t nfs4_exchange_id_release
-c05cbaf4 t nfs4_free_reclaim_complete_data
-c05cbb00 t nfs41_free_stateid_release
-c05cbb28 t nfs4_renew_release
-c05cbb64 t nfs4_set_cached_acl
-c05cbba8 t nfs4_zap_acl_attr
-c05cbbb8 t nfs40_sequence_free_slot
-c05cbc20 t nfs41_release_slot
-c05cbd00 t nfs4_sequence_free_slot
-c05cbd48 T nfs4_setup_sequence
-c05cbefc t nfs41_sequence_prepare
-c05cbf1c t nfs4_open_confirm_prepare
-c05cbf3c t nfs4_get_lease_time_prepare
-c05cbf58 t nfs4_layoutget_prepare
-c05cbf7c t nfs4_layoutcommit_prepare
-c05cbfa4 t nfs4_reclaim_complete_prepare
-c05cbfbc t nfs41_call_sync_prepare
-c05cbfd4 t nfs40_call_sync_prepare
-c05cbfe0 t nfs41_free_stateid_prepare
-c05cbffc t nfs4_release_lockowner_prepare
-c05cc044 t nfs4_proc_commit_rpc_prepare
-c05cc06c t nfs4_proc_rename_rpc_prepare
-c05cc090 t nfs4_proc_unlink_rpc_prepare
-c05cc0b4 t nfs4_call_sync_custom
-c05cc0e0 t nfs4_do_call_sync
-c05cc174 t _nfs4_do_set_security_label
-c05cc29c t nfs41_proc_reclaim_complete
-c05cc394 t nfs4_update_changeattr_locked
-c05cc4d0 t nfs4_enable_swap
-c05cc4e8 t nfs4_disable_swap
-c05cc4f4 t nfs4_init_boot_verifier
-c05cc590 t _nfs4_server_capabilities
-c05cc8b8 t nfs4_update_lock_stateid
-c05cc95c t update_open_stateflags
-c05cc9d0 t nfs4_alloc_createdata
-c05ccaa8 t _nfs41_proc_get_locations
-c05ccc18 t _nfs40_proc_get_locations
-c05ccd90 t _nfs4_proc_fs_locations
-c05cced0 t _nfs4_get_security_label
-c05cd008 t nfs4_opendata_check_deleg
-c05cd0ec t nfs_state_clear_delegation
-c05cd178 t nfs_state_clear_open_state_flags
-c05cd1bc t nfs4_handle_delegation_recall_error
-c05cd3f4 t nfs4_free_closedata
-c05cd460 T nfs4_set_rw_stateid
-c05cd494 t nfs4_proc_renew
-c05cd524 t nfs4_locku_release_calldata
-c05cd560 t nfs4_state_find_open_context_mode
-c05cd5d8 t nfs4_bind_one_conn_to_session_done
-c05cd66c t nfs4_proc_bind_one_conn_to_session
-c05cd82c t nfs4_proc_bind_conn_to_session_callback
-c05cd83c t nfs4_layoutget_release
-c05cd860 t nfs4_layoutreturn_prepare
-c05cd8a4 t _nfs41_proc_fsid_present
-c05cd9cc t _nfs40_proc_fsid_present
-c05cdb1c t nfs4_release_lockowner_release
-c05cdb44 t nfs4_release_lockowner
-c05cdc48 t nfs4_renew_done
-c05cdd10 t nfs4_proc_rename_setup
-c05cdd84 t nfs4_close_context
-c05cddcc t nfs4_wake_lock_waiter
-c05cde5c t _nfs4_proc_readdir
-c05ce114 t _nfs4_proc_remove
-c05ce268 t nfs4_listxattr
-c05ce484 t nfs4_xattr_set_nfs4_user
-c05ce58c t nfs4_do_handle_exception
-c05cec0c t nfs4_async_handle_exception
-c05ced10 t nfs4_write_done_cb
-c05cee4c t nfs4_read_done_cb
-c05cef74 t can_open_cached.part.2
-c05cf000 t can_open_delegated.part.6
-c05cf048 t nfs_state_log_update_open_stateid
-c05cf084 t nfs4_open_confirm_done
-c05cf124 t nfs41_match_stateid
-c05cf194 t nfs4_bitmap_copy_adjust
-c05cf238 t nfs4_proc_pgio_rpc_prepare
-c05cf2b8 t nfs4_state_find_open_context
-c05cf2fc t nfs4_xattr_get_nfs4_user
-c05cf3d8 t nfs4_proc_unlink_setup
-c05cf448 t nfs4_do_create
-c05cf538 t _nfs4_proc_create_session
-c05cf838 t _nfs4_proc_getlk.constprop.39
-c05cf9a8 t nfs4_get_uniquifier.constprop.49
-c05cfa5c t nfs4_init_nonuniform_client_string
-c05cfb94 t nfs4_init_uniform_client_string.part.17
-c05cfcb0 t nfs_state_set_delegation.constprop.53
-c05cfd3c t _nfs4_do_setlk
-c05d0118 t nfs4_match_stateid
-c05d0150 t nfs4_stateid_is_current
-c05d01e8 t nfs4_delegreturn_release
-c05d0274 t nfs4_run_exchange_id
-c05d04ec t _nfs4_proc_exchange_id
-c05d07dc T nfs4_test_session_trunk
-c05d0894 t nfs4_free_createdata
-c05d08cc t __nfs4_get_acl_uncached
-c05d0b94 t nfs4_opendata_free
-c05d0c48 t nfs4_opendata_alloc
-c05d0fd8 t nfs4_proc_commit_setup
-c05d10ac t test_fs_location_for_trunking
-c05d1240 t nfs4_do_unlck
-c05d14d0 t nfs4_lock_release
-c05d1550 t nfs4_layoutcommit_release
-c05d15d4 t _nfs41_proc_sequence
-c05d1774 t nfs41_sequence_process
-c05d1a58 T nfs41_sequence_done
-c05d1a9c t nfs41_sequence_call_done
-c05d1b54 T nfs4_sequence_done
-c05d1b94 t nfs4_open_prepare
-c05d1d70 t nfs4_close_done
-c05d2408 t nfs4_delegreturn_done
-c05d2688 t nfs4_delegreturn_prepare
-c05d272c t nfs4_locku_done
-c05d29bc t nfs4_locku_prepare
-c05d2a64 t nfs4_lock_prepare
-c05d2bbc t nfs4_get_lease_time_done
-c05d2c3c t nfs40_call_sync_done
-c05d2c4c t nfs4_commit_done
-c05d2c8c t nfs4_write_done
-c05d2d68 t nfs4_read_done
-c05d2ea4 t nfs4_reclaim_complete_done
-c05d2fd0 t nfs41_call_sync_done
-c05d2fe0 t nfs4_open_done
-c05d30d8 t nfs4_layoutget_done
-c05d30e8 t nfs4_proc_sequence
-c05d312c t nfs41_proc_async_sequence
-c05d3168 t nfs41_free_stateid
-c05d3370 t nfs41_free_lock_state
-c05d33ac t nfs4_layoutreturn_release
-c05d3474 t nfs4_setclientid_done
-c05d3508 t _nfs41_proc_secinfo_no_name.constprop.35
-c05d366c t nfs4_open_recoverdata_alloc
-c05d3710 t _nfs4_proc_secinfo
-c05d38e8 t _nfs4_proc_open_confirm
-c05d3a74 t nfs4_proc_async_renew
-c05d3ba4 t nfs4_run_open_task
-c05d3d84 T nfs4_handle_exception
-c05d3efc t nfs41_test_and_free_expired_stateid
-c05d4248 T nfs4_proc_getattr
-c05d440c t nfs4_lock_expired
-c05d4510 t nfs41_lock_expired
-c05d455c t nfs4_lock_reclaim
-c05d4620 t nfs4_proc_setlk
-c05d4770 T nfs4_server_capabilities
-c05d4800 t nfs4_proc_get_root
-c05d489c t nfs4_lookup_root
-c05d4a58 t nfs4_lookup_root_sec
-c05d4ad8 t nfs4_find_root_sec
-c05d4b94 t nfs41_find_root_sec
-c05d4e14 t nfs4_do_fsinfo
-c05d4fa4 t nfs4_proc_fsinfo
-c05d5004 T nfs4_proc_getdeviceinfo
-c05d5164 t nfs4_do_setattr
-c05d5574 t nfs4_proc_setattr
-c05d56ac t nfs4_proc_pathconf
-c05d57f4 t nfs4_proc_statfs
-c05d5918 t nfs4_proc_mknod
-c05d5b74 t nfs4_proc_mkdir
-c05d5d30 t nfs4_proc_symlink
-c05d5f08 t nfs4_proc_readdir
-c05d5fe8 t nfs4_proc_rmdir
-c05d60c4 t nfs4_proc_remove
-c05d61cc t nfs4_proc_readlink
-c05d6334 t nfs4_proc_access
-c05d6554 t nfs4_proc_lookupp
-c05d6700 t nfs4_xattr_set_nfs4_label
-c05d6844 t nfs4_xattr_get_nfs4_label
-c05d6948 t nfs4_proc_get_acl
-c05d6b38 t nfs4_xattr_get_nfs4_sacl
-c05d6b50 t nfs4_xattr_get_nfs4_dacl
-c05d6b68 t nfs4_xattr_get_nfs4_acl
-c05d6b80 t nfs4_proc_lock
-c05d6fd8 T nfs4_async_handle_error
-c05d7098 t nfs4_release_lockowner_done
-c05d7164 t nfs4_commit_done_cb
-c05d71f0 t nfs4_lock_done
-c05d73bc t nfs4_layoutcommit_done
-c05d7464 t nfs41_free_stateid_done
-c05d74bc t nfs4_layoutreturn_done
-c05d7598 T nfs4_init_sequence
-c05d75c4 T nfs4_call_sync
-c05d7610 T nfs4_update_changeattr
-c05d7664 t _nfs4_proc_link
-c05d784c t nfs4_proc_link
-c05d78e8 t nfs4_proc_rename_done
-c05d79b8 t nfs4_proc_unlink_done
-c05d7a3c T update_open_stateid
-c05d8018 t nfs4_try_open_cached
-c05d81e0 t _nfs4_opendata_to_nfs4_state
-c05d83b0 t nfs4_opendata_to_nfs4_state
-c05d84a4 t nfs4_open_recover_helper
-c05d864c t nfs4_open_recover
-c05d875c t nfs4_do_open_expired
-c05d8928 t nfs41_open_expired
-c05d8e7c t nfs40_open_expired
-c05d8eec t nfs4_open_reclaim
-c05d90dc t nfs4_open_release
-c05d9188 t nfs4_open_confirm_release
-c05d9224 t nfs4_do_open
-c05d9ba8 t nfs4_atomic_open
-c05d9cb0 t nfs4_proc_create
-c05d9df8 T nfs4_open_delegation_recall
-c05d9f50 T nfs4_do_close
-c05da258 T nfs4_proc_get_rootfh
-c05da30c T nfs4_bitmask_set
-c05da3e0 t nfs4_close_prepare
-c05da764 t nfs4_proc_write_setup
-c05da8ac T nfs4_proc_commit
-c05da9d4 T nfs4_buf_to_pages_noslab
-c05daa70 t __nfs4_proc_set_acl
-c05dac70 t nfs4_proc_set_acl
-c05dad64 t nfs4_xattr_set_nfs4_sacl
-c05dad80 t nfs4_xattr_set_nfs4_dacl
-c05dad9c t nfs4_xattr_set_nfs4_acl
-c05dadb8 T nfs4_proc_setclientid
-c05dafe0 T nfs4_proc_setclientid_confirm
-c05db094 T nfs4_proc_delegreturn
-c05db498 T nfs4_proc_setlease
-c05db55c T nfs4_lock_delegation_recall
-c05db5ec T nfs4_proc_fs_locations
-c05db6dc t nfs4_proc_lookup_common
-c05dbb10 T nfs4_proc_lookup_mountpoint
-c05dbba0 t nfs4_proc_lookup
-c05dbc50 T nfs4_proc_get_locations
-c05dbd2c t nfs4_discover_trunking
-c05dbf08 T nfs4_proc_fsid_present
-c05dbfc8 T nfs4_proc_secinfo
-c05dc104 T nfs4_proc_bind_conn_to_session
-c05dc160 T nfs4_proc_exchange_id
-c05dc1b8 T nfs4_destroy_clientid
-c05dc348 T nfs4_proc_get_lease_time
-c05dc428 T nfs4_proc_create_session
-c05dc4bc T nfs4_proc_destroy_session
-c05dc598 T max_response_pages
-c05dc5bc T nfs4_proc_layoutget
-c05dca4c T nfs4_proc_layoutreturn
-c05dccb8 T nfs4_proc_layoutcommit
-c05dce8c t decode_threshold_hint
-c05dcef4 t decode_copy_requirements
-c05dcf44 t decode_attr_time
-c05dcf98 t decode_change_info
-c05dd004 t decode_lock_denied
-c05dd0dc t xdr_stream_decode_uint32_array
-c05dd1a0 t decode_attr_length
-c05dd1f8 t decode_secinfo_common
-c05dd34c t encode_nops
-c05dd3b0 t decode_chan_attrs
-c05dd478 t xdr_encode_bitmap4
-c05dd574 t encode_attrs
-c05dd9d4 t __decode_op_hdr
-c05ddb34 t decode_access
-c05ddbcc t reserve_space.part.52
-c05ddbd8 t encode_share_access
-c05ddc10 t encode_lockowner
-c05ddc8c t encode_uint32
-c05ddcec t encode_op_map
-c05ddd30 t encode_access
-c05ddd78 t encode_nfs4_seqid
-c05ddd98 t encode_getattr
-c05dde80 t encode_sequence
-c05ddf28 t encode_uint64
-c05ddf94 t encode_renew
-c05ddfe4 t encode_string
-c05de05c t encode_putfh
-c05de0a8 t encode_nl4_server
-c05de14c t encode_opaque_fixed
-c05de1b4 t encode_fallocate
-c05de1f0 t encode_layoutreturn
-c05de318 t encode_layoutget
-c05de3f4 t encode_exchange_id
-c05de5e4 t encode_open
-c05de90c t encode_compound_hdr.constprop.82
-c05de9b4 t nfs4_xdr_enc_open
-c05deb18 t nfs4_xdr_enc_open_noattr
-c05dec58 t nfs4_xdr_enc_setattr
-c05ded84 t nfs4_xdr_enc_create
-c05def74 t nfs4_xdr_enc_symlink
-c05def80 t nfs4_xdr_enc_exchange_id
-c05df018 t nfs4_xdr_enc_write
-c05df198 t nfs4_xdr_enc_setacl
-c05df2f8 t nfs4_xdr_enc_layoutcommit
-c05df51c t nfs4_xdr_enc_setxattr
-c05df678 t nfs4_xdr_enc_setclientid
-c05df7ac t nfs4_xdr_enc_getxattr
-c05df8c8 t nfs4_xdr_enc_removexattr
-c05df9c0 t nfs4_xdr_enc_lock
-c05dfbd8 t nfs4_xdr_enc_lockt
-c05dfd5c t nfs4_xdr_enc_release_lockowner
-c05dfe04 t nfs4_xdr_enc_getdeviceinfo
-c05dff64 t nfs4_xdr_enc_layoutstats
-c05e01b0 t nfs4_xdr_enc_layouterror
-c05e0364 t nfs4_xdr_enc_setclientid_confirm
-c05e041c t nfs4_xdr_enc_readdir
-c05e0624 t nfs4_xdr_enc_destroy_session
-c05e06e0 t nfs4_xdr_enc_bind_conn_to_session
-c05e07d0 t nfs4_xdr_enc_read
-c05e0928 t nfs4_xdr_enc_open_confirm
-c05e09f0 t nfs4_xdr_enc_open_downgrade
-c05e0b0c t nfs4_xdr_enc_close
-c05e0c44 t nfs4_xdr_enc_locku
-c05e0dd8 t nfs4_xdr_enc_delegreturn
-c05e0f08 t nfs4_xdr_enc_layoutget
-c05e0ff8 t nfs4_xdr_enc_layoutreturn
-c05e10c4 t nfs4_xdr_enc_test_stateid
-c05e11ac t nfs4_xdr_enc_free_stateid
-c05e1288 t nfs4_xdr_enc_seek
-c05e138c t nfs4_xdr_enc_allocate
-c05e1494 t nfs4_xdr_enc_deallocate
-c05e159c t nfs4_xdr_enc_clone
-c05e174c t nfs4_xdr_enc_copy
-c05e1954 t nfs4_xdr_enc_offload_cancel
-c05e1a40 t nfs4_xdr_enc_copy_notify
-c05e1b38 t nfs4_xdr_enc_read_plus
-c05e1c5c t nfs4_xdr_enc_commit
-c05e1d74 t nfs4_xdr_enc_fsinfo
-c05e1e4c t nfs4_xdr_enc_access
-c05e1f3c t nfs4_xdr_enc_getattr
-c05e2014 t nfs4_xdr_enc_lookup_root
-c05e2124 t nfs4_xdr_enc_remove
-c05e2210 t nfs4_xdr_enc_rename
-c05e2340 t nfs4_xdr_enc_link
-c05e24a4 t nfs4_xdr_enc_pathconf
-c05e257c t nfs4_xdr_enc_statfs
-c05e2654 t nfs4_xdr_enc_readlink
-c05e274c t nfs4_xdr_enc_server_caps
-c05e2824 t nfs4_xdr_enc_getacl
-c05e295c t nfs4_xdr_enc_fs_locations
-c05e2aec t nfs4_xdr_enc_secinfo
-c05e2bd8 t nfs4_xdr_enc_fsid_present
-c05e2cd8 t nfs4_xdr_enc_sequence
-c05e2d80 t nfs4_xdr_enc_get_lease_time
-c05e2e80 t nfs4_xdr_enc_reclaim_complete
-c05e2f5c t nfs4_xdr_enc_secinfo_no_name
-c05e3058 t nfs4_xdr_enc_lookupp
-c05e3178 t nfs4_xdr_enc_listxattrs
-c05e32b8 t nfs4_xdr_enc_create_session
-c05e349c t nfs4_xdr_enc_renew
-c05e3528 t nfs4_xdr_enc_destroy_clientid
-c05e35e4 t decode_read_plus
-c05e38fc t nfs4_xdr_enc_lookup
-c05e3a2c t decode_commit
-c05e3abc t decode_sequence.part.3
-c05e3be4 t decode_layoutget.constprop.84
-c05e3d60 t decode_layoutreturn
-c05e3e5c t decode_pathname
-c05e3f3c t decode_getfh
-c05e4058 t decode_setattr
-c05e40f4 t decode_compound_hdr
-c05e4228 t nfs4_xdr_dec_setclientid
-c05e43cc t nfs4_xdr_dec_sequence
-c05e444c t nfs4_xdr_dec_removexattr
-c05e451c t nfs4_xdr_dec_setxattr
-c05e45ec t nfs4_xdr_dec_layouterror
-c05e46e8 t nfs4_xdr_dec_offload_cancel
-c05e47a4 t nfs4_xdr_dec_commit
-c05e4860 t nfs4_xdr_dec_layoutstats
-c05e4978 t nfs4_xdr_dec_seek
-c05e4a78 t nfs4_xdr_dec_destroy_clientid
-c05e4ae4 t nfs4_xdr_dec_bind_conn_to_session
-c05e4bdc t nfs4_xdr_dec_free_stateid
-c05e4c7c t nfs4_xdr_dec_test_stateid
-c05e4d6c t nfs4_xdr_dec_secinfo_no_name
-c05e4e3c t nfs4_xdr_dec_layoutreturn
-c05e4ef0 t nfs4_xdr_dec_reclaim_complete
-c05e4f8c t nfs4_xdr_dec_destroy_session
-c05e4ff8 t nfs4_xdr_dec_create_session
-c05e50f8 t nfs4_xdr_dec_fsid_present
-c05e51d4 t nfs4_xdr_dec_renew
-c05e5240 t nfs4_xdr_dec_secinfo
-c05e5310 t nfs4_xdr_dec_release_lockowner
-c05e537c t nfs4_xdr_dec_setacl
-c05e542c t nfs4_xdr_dec_rename
-c05e5548 t nfs4_xdr_dec_remove
-c05e5618 t nfs4_xdr_dec_lockt
-c05e56f0 t nfs4_xdr_dec_setclientid_confirm
-c05e575c t nfs4_xdr_dec_read_plus
-c05e5818 t nfs4_xdr_dec_listxattrs
-c05e5a7c t nfs4_xdr_dec_getxattr
-c05e5b9c t nfs4_xdr_dec_getdeviceinfo
-c05e5d4c t nfs4_xdr_dec_layoutget
-c05e5e00 t nfs4_xdr_dec_readdir
-c05e5f00 t nfs4_xdr_dec_read
-c05e6024 t nfs4_xdr_dec_readlink
-c05e614c t nfs4_xdr_dec_locku
-c05e626c t nfs4_xdr_dec_lock
-c05e63c8 t nfs4_xdr_dec_open_downgrade
-c05e6508 t nfs4_xdr_dec_open_confirm
-c05e65f8 t nfs4_xdr_dec_copy
-c05e6818 t decode_fsinfo.part.26
-c05e6cf0 t nfs4_xdr_dec_get_lease_time
-c05e6dc4 t nfs4_xdr_dec_fsinfo
-c05e6e98 t nfs4_xdr_dec_pathconf
-c05e70e8 t nfs4_xdr_dec_statfs
-c05e74d0 t nfs4_xdr_dec_getacl
-c05e7758 t decode_open
-c05e7aa0 t nfs4_xdr_dec_copy_notify
-c05e7dc8 t nfs4_xdr_dec_server_caps
-c05e8258 t nfs4_xdr_dec_exchange_id
-c05e8704 t decode_getfattr_attrs
-c05e9494 t decode_getfattr_generic.constprop.86
-c05e9630 t nfs4_xdr_dec_open
-c05e974c t nfs4_xdr_dec_open_noattr
-c05e9854 t nfs4_xdr_dec_close
-c05e99b0 t nfs4_xdr_dec_fs_locations
-c05e9ae4 t nfs4_xdr_dec_write
-c05e9c38 t nfs4_xdr_dec_access
-c05e9d18 t nfs4_xdr_dec_link
-c05e9e5c t nfs4_xdr_dec_create
-c05e9f98 t nfs4_xdr_dec_symlink
-c05e9fa4 t nfs4_xdr_dec_delegreturn
-c05ea0a0 t nfs4_xdr_dec_setattr
-c05ea170 t nfs4_xdr_dec_lookup
-c05ea25c t nfs4_xdr_dec_layoutcommit
-c05ea378 t nfs4_xdr_dec_lookup_root
-c05ea448 t nfs4_xdr_dec_deallocate
-c05ea524 t nfs4_xdr_dec_clone
-c05ea63c t nfs4_xdr_dec_getattr
-c05ea6f8 t nfs4_xdr_dec_lookupp
-c05ea7e4 t nfs4_xdr_dec_allocate
-c05ea8c0 T nfs4_decode_dirent
-c05eab0c t nfs4_state_mark_reclaim_reboot
-c05eab8c T nfs4_state_mark_reclaim_nograce
-c05eabf8 t nfs4_state_mark_reclaim_helper
-c05ead74 t nfs4_state_start_reclaim_reboot
-c05eadac t nfs4_state_mark_open_context_bad
-c05eae1c t nfs4_handle_reclaim_lease_error
-c05eaf90 t nfs4_setup_state_renewal.part.0
-c05eb004 t nfs4_setup_state_renewal
-c05eb030 t nfs41_finish_session_reset
-c05eb074 t nfs_increment_seqid
-c05eb10c t nfs4_drain_slot_tbl
-c05eb188 t nfs4_begin_drain_session
-c05eb1cc t nfs4_end_drain_slot_table
-c05eb21c t nfs4_end_drain_session
-c05eb260 t nfs4_try_migration
-c05eb3f0 t __nfs4_find_state_byowner
-c05eb4c0 t nfs4_clear_state_manager_bit
-c05eb508 t nfs4_fl_copy_lock
-c05eb560 t __nfs4_find_lock_state
-c05eb614 t nfs4_free_state_owner
-c05eb684 T nfs4_init_clientid
-c05eb78c T nfs4_get_machine_cred
-c05eb7c8 t nfs4_establish_lease
-c05eb86c t nfs4_state_end_reclaim_reboot
-c05eba00 t nfs4_recovery_handle_error
-c05ebb58 T nfs4_get_renew_cred
-c05ebc38 T nfs41_init_clientid
-c05ebcb8 T nfs4_get_clid_cred
-c05ebcc4 T nfs4_get_state_owner
-c05ec0f8 T nfs4_put_state_owner
-c05ec164 T nfs4_purge_state_owners
-c05ec20c T nfs4_free_state_owners
-c05ec270 T nfs4_state_set_mode_locked
-c05ec2dc T nfs4_get_open_state
-c05ec494 T nfs4_put_open_state
-c05ec554 t nfs4_do_reclaim
-c05ecee4 t nfs4_run_state_manager
-c05ed96c t __nfs4_close.constprop.6
-c05edae0 T nfs4_close_state
-c05edaf0 T nfs4_close_sync
-c05edb00 T nfs4_free_lock_state
-c05edb30 t nfs4_put_lock_state.part.5
-c05edbe8 t nfs4_fl_release_lock
-c05edc00 T nfs4_put_lock_state
-c05edc14 T nfs4_set_lock_state
-c05eddc8 T nfs4_copy_open_stateid
-c05ede50 T nfs4_select_rw_stateid
-c05edfe0 T nfs_alloc_seqid
-c05ee05c T nfs_release_seqid
-c05ee0dc T nfs_free_seqid
-c05ee0fc T nfs_increment_open_seqid
-c05ee158 T nfs_increment_lock_seqid
-c05ee16c T nfs_wait_on_sequence
-c05ee20c T nfs4_schedule_state_manager
-c05ee3a4 T nfs40_discover_server_trunking
-c05ee498 T nfs41_discover_server_trunking
-c05ee538 T nfs4_schedule_lease_recovery
-c05ee57c T nfs4_schedule_migration_recovery
-c05ee5f0 T nfs4_schedule_lease_moved_recovery
-c05ee618 T nfs4_schedule_stateid_recovery
-c05ee660 T nfs4_schedule_session_recovery
-c05ee698 T nfs4_wait_clnt_recover
-c05ee748 T nfs4_client_recover_expired_lease
-c05ee7a0 T nfs4_schedule_path_down_recovery
-c05ee7d0 T nfs_inode_find_state_and_recover
-c05ee9f8 T nfs4_discover_server_trunking
-c05eec6c T nfs41_notify_server
-c05eec94 T nfs41_handle_sequence_flag_errors
-c05eedfc T nfs4_schedule_state_renewal
-c05eee88 T nfs4_renew_state
-c05eefb8 T nfs4_kill_renewd
-c05eefc8 T nfs4_set_lease_period
-c05ef014 t nfs4_evict_inode
-c05ef090 t do_nfs4_mount
-c05ef3b4 t nfs4_write_inode
-c05ef3f0 T nfs4_try_get_tree
-c05ef448 T nfs4_get_referral_tree
-c05ef4a0 t __nfs42_ssc_close
-c05ef4bc t nfs42_remap_file_range
-c05ef758 t nfs42_fallocate
-c05ef7e4 t nfs4_setlease
-c05ef7f0 t nfs4_file_open
-c05ef9f4 t nfs4_file_llseek
-c05efa60 t nfs4_copy_file_range
-c05efc30 t nfs4_file_flush
-c05efcd8 t __nfs42_ssc_open
-c05eff00 T nfs42_ssc_register_ops
-c05eff14 T nfs42_ssc_unregister_ops
-c05eff28 t nfs_server_mark_return_all_delegations
-c05eff80 t nfs_mark_delegation_revoked
-c05effe0 t nfs_delegation_grab_inode
-c05f0040 t nfs_delegation_run_state_manager
-c05f0058 t nfs_revoke_delegation
-c05f0170 T nfs_remove_bad_delegation
-c05f017c t nfs4_is_valid_delegation
-c05f01bc t nfs_mark_test_expired_delegation.part.2
-c05f01fc t nfs_detach_delegation_locked.constprop.5
-c05f02a4 t nfs_detach_delegation
-c05f02ec t nfs_start_delegation_return_locked
-c05f03c0 t nfs_put_delegation
-c05f0470 t nfs_server_reap_unclaimed_delegations
-c05f0530 t nfs_do_return_delegation
-c05f0600 t nfs_end_delegation_return
-c05f0990 t nfs_server_return_marked_delegations
-c05f0b68 t nfs_server_reap_expired_delegations
-c05f0d80 T nfs_mark_delegation_referenced
-c05f0d94 T nfs4_get_valid_delegation
-c05f0dc0 T nfs4_have_delegation
-c05f0df8 T nfs4_check_delegation
-c05f0e14 T nfs_inode_set_delegation
-c05f1214 T nfs_inode_reclaim_delegation
-c05f1398 T nfs_client_return_marked_delegations
-c05f1480 T nfs_inode_evict_delegation
-c05f14fc T nfs4_inode_return_delegation
-c05f1594 T nfs4_inode_return_delegation_on_close
-c05f16f8 T nfs4_inode_make_writeable
-c05f1764 T nfs_expire_all_delegations
-c05f17ac T nfs_server_return_all_delegations
-c05f17e4 T nfs_delegation_mark_returned
-c05f1890 T nfs_expire_unused_delegation_types
-c05f1944 T nfs_expire_unreferenced_delegations
-c05f19d4 T nfs_async_inode_return_delegation
-c05f1ab4 T nfs_delegation_find_inode
-c05f1bdc T nfs_delegation_mark_reclaim
-c05f1c44 T nfs_delegation_reap_unclaimed
-c05f1c5c T nfs_mark_test_expired_all_delegations
-c05f1cc4 T nfs_test_expired_all_delegations
-c05f1ce4 T nfs_reap_expired_delegations
-c05f1cfc T nfs_inode_find_delegation_state_and_recover
-c05f1d9c T nfs_delegations_present
-c05f1de4 T nfs4_refresh_delegation_stateid
-c05f1e60 T nfs4_copy_delegation_stateid
-c05f1f38 T nfs4_delegation_flush_on_close
-c05f1f78 t nfs_idmap_complete_pipe_upcall
-c05f1fa4 t nfs_idmap_pipe_destroy
-c05f1fd4 t nfs_idmap_pipe_create
-c05f200c t nfs_idmap_get_key
-c05f2210 t nfs_idmap_lookup_id
-c05f2298 T nfs_map_string_to_numeric
-c05f2350 t nfs_idmap_abort_pipe_upcall
-c05f23a4 t nfs_idmap_legacy_upcall
-c05f25c8 t idmap_pipe_destroy_msg
-c05f25e8 t idmap_pipe_downcall
-c05f27e4 t idmap_release_pipe
-c05f2824 T nfs_fattr_init_names
-c05f2838 T nfs_fattr_free_names
-c05f2898 T nfs_idmap_quit
-c05f290c T nfs_idmap_new
-c05f2a84 T nfs_idmap_delete
-c05f2b30 T nfs_map_name_to_uid
-c05f2c50 T nfs_map_group_to_gid
-c05f2d70 T nfs_fattr_map_and_free_names
-c05f2e50 T nfs_map_uid_to_name
-c05f2f88 T nfs_map_gid_to_group
-c05f30c0 t nfs_callback_authenticate
-c05f3120 t nfs_callback_down_net
-c05f316c t nfs41_callback_svc
-c05f32d0 t nfs4_callback_svc
-c05f3350 T nfs_callback_up
-c05f36c8 T nfs_callback_down
-c05f37f8 T check_gss_callback_principal
-c05f38b0 t nfs4_callback_null
-c05f38c0 t nfs4_encode_void
-c05f38d0 t preprocess_nfs41_op
-c05f3968 t nfs_callback_dispatch
-c05f3a3c t decode_recallslot_args
-c05f3a78 t decode_bitmap
-c05f3afc t decode_recallany_args
-c05f3b84 t decode_stateid
-c05f3bd8 t decode_fh
-c05f3c6c t decode_recall_args
-c05f3cd8 t decode_getattr_args
-c05f3d10 t decode_notify_lock_args
-c05f3de8 t decode_layoutrecall_args
-c05f3f24 t encode_attr_time
-c05f3f7c t encode_cb_sequence_res
-c05f4030 t decode_offload_args
-c05f4150 t nfs4_callback_compound
-c05f4708 t encode_getattr_res
-c05f485c t decode_devicenotify_args
-c05f49f8 t decode_cb_sequence_args
-c05f4c48 t pnfs_recall_all_layouts
-c05f4c58 T nfs4_callback_getattr
-c05f4e80 T nfs4_callback_recall
-c05f5010 T nfs4_callback_layoutrecall
-c05f5508 T nfs4_callback_devicenotify
-c05f55c0 T nfs4_callback_sequence
-c05f599c T nfs4_callback_recallany
-c05f5a80 T nfs4_callback_recallslot
-c05f5ac8 T nfs4_callback_notify_lock
-c05f5b1c T nfs4_callback_offload
-c05f5d14 t nfs4_pathname_string
-c05f5e0c T nfs_parse_server_name
-c05f5ecc T nfs4_negotiate_security
-c05f6044 T nfs4_submount
-c05f65a8 T nfs4_replace_transport
-c05f6848 T nfs4_get_rootfh
-c05f6954 T nfs4_find_or_create_ds_client
-c05f6abc t nfs4_add_trunk
-c05f6b98 T nfs4_set_ds_client
-c05f6cbc t nfs4_set_client
-c05f6e2c t nfs4_destroy_server
-c05f6e98 t nfs4_match_client.part.0
-c05f6fc0 T nfs41_shutdown_client
-c05f7084 T nfs40_shutdown_client
-c05f70b4 T nfs4_alloc_client
-c05f7338 T nfs4_free_client
-c05f73ec T nfs40_init_client
-c05f7460 T nfs41_init_client
-c05f749c T nfs4_init_client
-c05f75d8 T nfs40_walk_client_list
-c05f78ac T nfs4_check_serverowner_major_id
-c05f78e8 T nfs41_walk_client_list
-c05f7a78 T nfs4_find_client_ident
-c05f7b20 T nfs4_find_client_sessionid
-c05f7cfc T nfs4_server_set_init_caps
-c05f7d74 t nfs4_server_common_setup
-c05f7ef0 T nfs4_create_server
-c05f81e4 T nfs4_create_referral_server
-c05f831c T nfs4_update_server
-c05f84f0 t nfs41_assign_slot
-c05f854c t nfs4_lock_slot
-c05f85a4 t nfs4_init_slot_table
-c05f8604 t nfs41_check_session_ready
-c05f8650 t nfs4_shrink_slot_table.part.1
-c05f86b8 T nfs4_init_ds_session
-c05f8734 t nfs4_find_or_create_slot
-c05f87e8 t nfs4_realloc_slot_table
-c05f88cc t nfs4_slot_seqid_in_use
-c05f8964 T nfs4_slot_tbl_drain_complete
-c05f8980 T nfs4_free_slot
-c05f89ec T nfs4_try_to_lock_slot
-c05f8a2c T nfs4_lookup_slot
-c05f8a54 T nfs4_slot_wait_on_seqid
-c05f8b80 T nfs4_alloc_slot
-c05f8bec t nfs41_try_wake_next_slot_table_entry
-c05f8c4c t nfs41_set_max_slotid_locked
-c05f8c98 T nfs4_shutdown_slot_table
-c05f8cc8 T nfs4_setup_slot_table
-c05f8cf8 T nfs41_wake_and_assign_slot
-c05f8d3c T nfs41_wake_slot_table
-c05f8d60 T nfs41_set_target_slotid
-c05f8dc8 T nfs41_update_target_slotid
-c05f8f90 T nfs4_setup_session_slot_tables
-c05f9040 T nfs4_alloc_session
-c05f90a4 T nfs4_destroy_session
-c05f9138 T nfs4_init_session
-c05f9174 T nfs_dns_resolve_name
-c05f921c T __traceiter_nfs4_setclientid
-c05f926c T __traceiter_nfs4_setclientid_confirm
-c05f92bc T __traceiter_nfs4_renew
-c05f930c T __traceiter_nfs4_renew_async
-c05f935c T __traceiter_nfs4_exchange_id
-c05f93ac T __traceiter_nfs4_create_session
-c05f93fc T __traceiter_nfs4_destroy_session
-c05f944c T __traceiter_nfs4_destroy_clientid
-c05f949c T __traceiter_nfs4_bind_conn_to_session
-c05f94ec T __traceiter_nfs4_sequence
-c05f953c T __traceiter_nfs4_reclaim_complete
-c05f958c T __traceiter_nfs4_sequence_done
-c05f95dc T __traceiter_nfs4_cb_sequence
-c05f9634 T __traceiter_nfs4_cb_seqid_err
-c05f9684 T __traceiter_nfs4_cb_offload
-c05f96f4 T __traceiter_nfs4_setup_sequence
-c05f9744 T __traceiter_nfs4_state_mgr
-c05f978c T __traceiter_nfs4_state_mgr_failed
-c05f97e4 T __traceiter_nfs4_xdr_bad_operation
-c05f983c T __traceiter_nfs4_xdr_status
-c05f9894 T __traceiter_nfs4_xdr_bad_filehandle
-c05f98ec T __traceiter_nfs_cb_no_clp
-c05f993c T __traceiter_nfs_cb_badprinc
-c05f998c T __traceiter_nfs4_open_reclaim
-c05f99e4 T __traceiter_nfs4_open_expired
-c05f9a3c T __traceiter_nfs4_open_file
-c05f9a94 T __traceiter_nfs4_cached_open
-c05f9adc T __traceiter_nfs4_close
-c05f9b44 T __traceiter_nfs4_get_lock
-c05f9bac T __traceiter_nfs4_unlock
-c05f9c14 T __traceiter_nfs4_set_lock
-c05f9c84 T __traceiter_nfs4_state_lock_reclaim
-c05f9cd4 T __traceiter_nfs4_set_delegation
-c05f9d24 T __traceiter_nfs4_reclaim_delegation
-c05f9d74 T __traceiter_nfs4_delegreturn_exit
-c05f9dcc T __traceiter_nfs4_test_delegation_stateid
-c05f9e24 T __traceiter_nfs4_test_open_stateid
-c05f9e7c T __traceiter_nfs4_test_lock_stateid
-c05f9ed4 T __traceiter_nfs4_lookup
-c05f9f2c T __traceiter_nfs4_symlink
-c05f9f84 T __traceiter_nfs4_mkdir
-c05f9fdc T __traceiter_nfs4_mknod
-c05fa034 T __traceiter_nfs4_remove
-c05fa08c T __traceiter_nfs4_get_fs_locations
-c05fa0e4 T __traceiter_nfs4_secinfo
-c05fa13c T __traceiter_nfs4_lookupp
-c05fa18c T __traceiter_nfs4_rename
-c05fa1fc T __traceiter_nfs4_access
-c05fa24c T __traceiter_nfs4_readlink
-c05fa29c T __traceiter_nfs4_readdir
-c05fa2ec T __traceiter_nfs4_get_acl
-c05fa33c T __traceiter_nfs4_set_acl
-c05fa38c T __traceiter_nfs4_get_security_label
-c05fa3dc T __traceiter_nfs4_set_security_label
-c05fa42c T __traceiter_nfs4_setattr
-c05fa484 T __traceiter_nfs4_delegreturn
-c05fa4dc T __traceiter_nfs4_open_stateid_update
-c05fa534 T __traceiter_nfs4_open_stateid_update_wait
-c05fa58c T __traceiter_nfs4_close_stateid_update_wait
-c05fa5e4 T __traceiter_nfs4_getattr
-c05fa64c T __traceiter_nfs4_lookup_root
-c05fa6b4 T __traceiter_nfs4_fsinfo
-c05fa71c T __traceiter_nfs4_cb_getattr
-c05fa784 T __traceiter_nfs4_cb_recall
-c05fa7f4 T __traceiter_nfs4_cb_layoutrecall_file
-c05fa864 T __traceiter_nfs4_map_name_to_uid
-c05fa8cc T __traceiter_nfs4_map_group_to_gid
-c05fa934 T __traceiter_nfs4_map_uid_to_name
-c05fa99c T __traceiter_nfs4_map_gid_to_group
-c05faa04 T __traceiter_nfs4_read
-c05faa54 T __traceiter_nfs4_pnfs_read
-c05faaa4 T __traceiter_nfs4_write
-c05faaf4 T __traceiter_nfs4_pnfs_write
-c05fab44 T __traceiter_nfs4_commit
-c05fab94 T __traceiter_nfs4_pnfs_commit_ds
-c05fabe4 T __traceiter_nfs4_layoutget
-c05fac54 T __traceiter_nfs4_layoutcommit
-c05facac T __traceiter_nfs4_layoutreturn
-c05fad04 T __traceiter_nfs4_layoutreturn_on_close
-c05fad5c T __traceiter_nfs4_layouterror
-c05fadb4 T __traceiter_nfs4_layoutstats
-c05fae0c T __traceiter_pnfs_update_layout
-c05fae8c T __traceiter_pnfs_mds_fallback_pg_init_read
-c05faf04 T __traceiter_pnfs_mds_fallback_pg_init_write
-c05faf7c T __traceiter_pnfs_mds_fallback_pg_get_mirror_count
-c05faff4 T __traceiter_pnfs_mds_fallback_read_done
-c05fb06c T __traceiter_pnfs_mds_fallback_write_done
-c05fb0e4 T __traceiter_pnfs_mds_fallback_read_pagelist
-c05fb15c T __traceiter_pnfs_mds_fallback_write_pagelist
-c05fb1d4 T __traceiter_nfs4_deviceid_free
-c05fb224 T __traceiter_nfs4_getdeviceinfo
-c05fb27c T __traceiter_nfs4_find_deviceid
-c05fb2d4 T __traceiter_ff_layout_read_error
-c05fb31c T __traceiter_ff_layout_write_error
-c05fb364 T __traceiter_ff_layout_commit_error
-c05fb3ac T __traceiter_nfs4_llseek
-c05fb414 T __traceiter_nfs4_fallocate
-c05fb46c T __traceiter_nfs4_deallocate
-c05fb4c4 T __traceiter_nfs4_copy
-c05fb538 T __traceiter_nfs4_clone
-c05fb5a0 T __traceiter_nfs4_copy_notify
-c05fb608 T __traceiter_nfs4_offload_cancel
-c05fb658 T __traceiter_nfs4_getxattr
-c05fb6b0 T __traceiter_nfs4_setxattr
-c05fb708 T __traceiter_nfs4_removexattr
-c05fb760 T __traceiter_nfs4_listxattr
-c05fb7b0 t perf_trace_nfs4_clientid_event
-c05fb900 t perf_trace_nfs4_state_mgr
-c05fba3c t perf_trace_nfs4_lookup_event
-c05fbba4 t perf_trace_nfs4_lookupp
-c05fbc9c t trace_event_raw_event_nfs4_clientid_event
-c05fbd78 t trace_event_raw_event_nfs4_state_mgr
-c05fbe48 t trace_event_raw_event_nfs4_lookup_event
-c05fbf38 t trace_event_raw_event_nfs4_lookupp
-c05fbfe4 t trace_raw_output_nfs4_clientid_event
-c05fc060 t trace_raw_output_nfs4_cb_sequence
-c05fc0f0 t trace_raw_output_nfs4_cb_seqid_err
-c05fc180 t trace_raw_output_nfs4_cb_offload
-c05fc228 t trace_raw_output_nfs4_setup_sequence
-c05fc290 t trace_raw_output_nfs4_xdr_bad_operation
-c05fc300 t trace_raw_output_nfs4_xdr_event
-c05fc394 t trace_raw_output_nfs4_cb_error_class
-c05fc3dc t trace_raw_output_nfs4_lock_event
-c05fc4cc t trace_raw_output_nfs4_set_lock
-c05fc5cc t trace_raw_output_nfs4_delegreturn_exit
-c05fc668 t trace_raw_output_nfs4_test_stateid_event
-c05fc708 t trace_raw_output_nfs4_lookup_event
-c05fc7a0 t trace_raw_output_nfs4_lookupp
-c05fc82c t trace_raw_output_nfs4_rename
-c05fc8e0 t trace_raw_output_nfs4_inode_event
-c05fc970 t trace_raw_output_nfs4_inode_stateid_event
-c05fca10 t trace_raw_output_nfs4_inode_callback_event
-c05fcab0 t trace_raw_output_nfs4_inode_stateid_callback_event
-c05fcb60 t trace_raw_output_nfs4_idmap_event
-c05fcbe4 t trace_raw_output_nfs4_read_event
-c05fccac t trace_raw_output_nfs4_write_event
-c05fcd74 t trace_raw_output_nfs4_commit_event
-c05fce24 t trace_raw_output_nfs4_layoutget
-c05fcf04 t trace_raw_output_pnfs_update_layout
-c05fcfdc t trace_raw_output_pnfs_layout_event
-c05fd088 t trace_raw_output_nfs4_flexfiles_io_event
-c05fd144 t trace_raw_output_ff_layout_commit_error
-c05fd1f0 t trace_raw_output_nfs4_llseek
-c05fd2e0 t trace_raw_output_nfs4_sparse_event
-c05fd394 t trace_raw_output_nfs4_copy
-c05fd4c8 t trace_raw_output_nfs4_clone
-c05fd5c4 t trace_raw_output_nfs4_copy_notify
-c05fd680 t trace_raw_output_nfs4_offload_cancel
-c05fd708 t trace_raw_output_nfs4_xattr_event
-c05fd7a8 t perf_trace_nfs4_sequence_done
-c05fd8dc t trace_event_raw_event_nfs4_sequence_done
-c05fd9b8 t perf_trace_nfs4_set_delegation_event
-c05fdac4 t trace_event_raw_event_nfs4_set_delegation_event
-c05fdb7c t perf_trace_nfs4_inode_event
-c05fdc98 t trace_event_raw_event_nfs4_inode_event
-c05fdd5c t perf_trace_nfs4_getattr_event
-c05fde9c t trace_event_raw_event_nfs4_getattr_event
-c05fdf80 t perf_trace_nfs4_inode_callback_event
-c05fe15c t trace_event_raw_event_nfs4_inode_callback_event
-c05fe2d0 t perf_trace_nfs4_xattr_event
-c05fe448 t trace_event_raw_event_nfs4_xattr_event
-c05fe554 t perf_trace_nfs4_commit_event
-c05fe6c4 t trace_event_raw_event_nfs4_commit_event
-c05fe7dc t perf_trace_nfs4_setup_sequence
-c05fe8f8 t trace_event_raw_event_nfs4_setup_sequence
-c05fe9bc t trace_raw_output_nfs4_sequence_done
-c05fea80 t trace_raw_output_nfs4_state_mgr
-c05feaec t trace_raw_output_nfs4_state_mgr_failed
-c05feba0 t trace_raw_output_nfs4_open_event
-c05fecc0 t trace_raw_output_nfs4_cached_open
-c05fed74 t trace_raw_output_nfs4_close
-c05fee58 t trace_raw_output_nfs4_state_lock_reclaim
-c05fef1c t trace_raw_output_nfs4_set_delegation_event
-c05fefac t trace_raw_output_nfs4_getattr_event
-c05ff064 t perf_trace_nfs4_cb_sequence
-c05ff180 t trace_event_raw_event_nfs4_cb_sequence
-c05ff244 t perf_trace_nfs4_cb_seqid_err
-c05ff35c t trace_event_raw_event_nfs4_cb_seqid_err
-c05ff420 t perf_trace_nfs4_cb_offload
-c05ff554 t trace_event_raw_event_nfs4_cb_offload
-c05ff638 t perf_trace_nfs4_xdr_bad_operation
-c05ff740 t trace_event_raw_event_nfs4_xdr_bad_operation
-c05ff7f8 t perf_trace_nfs4_xdr_event
-c05ff900 t trace_event_raw_event_nfs4_xdr_event
-c05ff9b8 t perf_trace_nfs4_cb_error_class
-c05ffa98 t trace_event_raw_event_nfs4_cb_error_class
-c05ffb28 t perf_trace_nfs4_open_event
-c05ffd64 t trace_event_raw_event_nfs4_open_event
-c05fff30 t perf_trace_nfs4_cached_open
-c0600058 t trace_event_raw_event_nfs4_cached_open
-c0600138 t perf_trace_nfs4_close
-c0600288 t trace_event_raw_event_nfs4_close
-c0600380 t perf_trace_nfs4_lock_event
-c06004f0 t trace_event_raw_event_nfs4_lock_event
-c0600600 t perf_trace_nfs4_set_lock
-c0600794 t trace_event_raw_event_nfs4_set_lock
-c06008cc t perf_trace_nfs4_state_lock_reclaim
-c0600a0c t trace_event_raw_event_nfs4_state_lock_reclaim
-c0600af8 t perf_trace_nfs4_delegreturn_exit
-c0600c3c t trace_event_raw_event_nfs4_delegreturn_exit
-c0600d24 t perf_trace_nfs4_test_stateid_event
-c0600e60 t trace_event_raw_event_nfs4_test_stateid_event
-c0600f4c t perf_trace_nfs4_inode_stateid_event
-c0601090 t trace_event_raw_event_nfs4_inode_stateid_event
-c060117c t perf_trace_nfs4_inode_stateid_callback_event
-c0601384 t trace_event_raw_event_nfs4_inode_stateid_callback_event
-c0601520 t perf_trace_nfs4_read_event
-c06016c8 t trace_event_raw_event_nfs4_read_event
-c0601814 t perf_trace_nfs4_write_event
-c06019bc t trace_event_raw_event_nfs4_write_event
-c0601b08 t perf_trace_nfs4_layoutget
-c0601ce8 t trace_event_raw_event_nfs4_layoutget
-c0601e60 t perf_trace_pnfs_update_layout
-c0601fd8 t trace_event_raw_event_pnfs_update_layout
-c06020f0 t perf_trace_pnfs_layout_event
-c0602260 t trace_event_raw_event_pnfs_layout_event
-c0602370 t perf_trace_nfs4_llseek
-c06024f8 t trace_event_raw_event_nfs4_llseek
-c0602620 t perf_trace_nfs4_sparse_event
-c0602778 t trace_event_raw_event_nfs4_sparse_event
-c0602874 t perf_trace_nfs4_copy
-c0602ab4 t trace_event_raw_event_nfs4_copy
-c0602c84 t perf_trace_nfs4_clone
-c0602e34 t trace_event_raw_event_nfs4_clone
-c0602f88 t perf_trace_nfs4_copy_notify
-c060310c t trace_event_raw_event_nfs4_copy_notify
-c0603230 t perf_trace_nfs4_offload_cancel
-c0603354 t trace_event_raw_event_nfs4_offload_cancel
-c0603424 t perf_trace_nfs4_idmap_event
-c0603554 t trace_event_raw_event_nfs4_idmap_event
-c0603620 t perf_trace_nfs4_deviceid_event
-c0603780 t trace_event_raw_event_nfs4_deviceid_event
-c060386c t perf_trace_nfs4_deviceid_status
-c06039e4 t trace_event_raw_event_nfs4_deviceid_status
-c0603ae8 t trace_raw_output_nfs4_deviceid_event
-c0603b48 t trace_raw_output_nfs4_deviceid_status
-c0603bd0 t perf_trace_nfs4_flexfiles_io_event
-c0603df8 t perf_trace_ff_layout_commit_error
-c0603ff8 t __bpf_trace_nfs4_clientid_event
-c0604018 t __bpf_trace_nfs4_sequence_done
-c0604038 t __bpf_trace_nfs4_cb_seqid_err
-c0604058 t __bpf_trace_nfs4_setup_sequence
-c0604078 t __bpf_trace_nfs4_cb_error_class
-c0604098 t __bpf_trace_nfs4_state_lock_reclaim
-c06040b8 t __bpf_trace_nfs4_set_delegation_event
-c06040d8 t __bpf_trace_nfs4_lookupp
-c06040f8 t __bpf_trace_nfs4_inode_event
-c06040fc t __bpf_trace_nfs4_read_event
-c060411c t __bpf_trace_nfs4_write_event
-c0604120 t __bpf_trace_nfs4_commit_event
-c0604140 t __bpf_trace_nfs4_deviceid_event
-c0604160 t __bpf_trace_nfs4_offload_cancel
-c0604180 t __bpf_trace_nfs4_cb_sequence
-c06041b0 t __bpf_trace_nfs4_state_mgr_failed
-c06041e0 t __bpf_trace_nfs4_xdr_bad_operation
-c0604210 t __bpf_trace_nfs4_xdr_event
-c0604214 t __bpf_trace_nfs4_open_event
-c0604244 t __bpf_trace_nfs4_delegreturn_exit
-c0604274 t __bpf_trace_nfs4_test_stateid_event
-c06042a4 t __bpf_trace_nfs4_lookup_event
-c06042d4 t __bpf_trace_nfs4_inode_stateid_event
-c0604304 t __bpf_trace_nfs4_deviceid_status
-c0604334 t __bpf_trace_nfs4_sparse_event
-c0604364 t __bpf_trace_nfs4_xattr_event
-c0604394 t __bpf_trace_nfs4_cb_offload
-c06043dc t __bpf_trace_nfs4_set_lock
-c0604424 t __bpf_trace_nfs4_rename
-c060446c t __bpf_trace_nfs4_inode_stateid_callback_event
-c06044b4 t __bpf_trace_nfs4_layoutget
-c06044fc t __bpf_trace_nfs4_state_mgr
-c0604508 t __bpf_trace_nfs4_cached_open
-c0604514 t __bpf_trace_nfs4_flexfiles_io_event
-c0604520 t __bpf_trace_ff_layout_commit_error
-c060452c t __bpf_trace_nfs4_close
-c0604568 t __bpf_trace_nfs4_lock_event
-c06045a4 t __bpf_trace_nfs4_getattr_event
-c06045e0 t __bpf_trace_nfs4_inode_callback_event
-c060461c t __bpf_trace_nfs4_idmap_event
-c0604658 t __bpf_trace_nfs4_llseek
-c0604694 t __bpf_trace_nfs4_clone
-c06046d0 t __bpf_trace_nfs4_copy_notify
-c060470c t __bpf_trace_pnfs_update_layout
-c0604768 t __bpf_trace_pnfs_layout_event
-c06047b8 t __bpf_trace_nfs4_copy
-c060480c t perf_trace_nfs4_rename
-c06049f4 t perf_trace_nfs4_state_mgr_failed
-c0604ba8 t trace_event_raw_event_nfs4_rename
-c0604d20 t trace_event_raw_event_nfs4_state_mgr_failed
-c0604e5c t trace_event_raw_event_ff_layout_commit_error
-c0604ff8 t trace_event_raw_event_nfs4_flexfiles_io_event
-c06051b8 T nfs4_register_sysctl
-c06051ec T nfs4_unregister_sysctl
-c0605214 t ld_cmp
-c0605270 T pnfs_unregister_layoutdriver
-c06052c4 t pnfs_layout_removed
-c060530c t pnfs_lseg_range_is_after
-c0605390 t pnfs_lseg_no_merge
-c06053a0 t find_pnfs_driver
-c0605434 T pnfs_register_layoutdriver
-c0605544 t pnfs_layoutgets_blocked
-c0605564 t pnfs_layout_can_be_returned
-c06055a8 t pnfs_set_plh_return_info
-c0605630 t pnfs_clear_layoutreturn_info
-c0605694 t pnfs_clear_first_layoutget
-c06056cc t pnfs_clear_layoutcommitting
-c0605704 t pnfs_clear_layoutreturn_waitbit
-c0605768 T pnfs_generic_pg_test
-c0605818 T pnfs_write_done_resend_to_mds
-c0605880 T pnfs_read_done_resend_to_mds
-c06058e0 t _add_to_server_list
-c0605950 t nfs_layoutget_end
-c06059b0 t nfs4_free_pages.part.7
-c0605a0c t pnfs_layout_remove_lseg
-c0605af4 t pnfs_lseg_dec_and_remove_zero
-c0605b78 t mark_lseg_invalid
-c0605bb0 t pnfs_alloc_init_layoutget_args
-c0605e58 t pnfs_find_first_lseg
-c0605fcc t pnfs_layout_clear_fail_bit
-c0606024 t pnfs_match_lseg_recall.part.0
-c0606134 t pnfs_free_returned_lsegs
-c06061d0 t pnfs_free_layout_hdr
-c0606298 T pnfs_generic_layout_insert_lseg
-c06063b0 t pnfs_find_alloc_layout
-c0606524 T pnfs_generic_pg_readpages
-c060673c T pnfs_generic_pg_writepages
-c0606958 t pnfs_layout_set_fail_bit
-c06069d8 t pnfs_prepare_layoutreturn.part.10
-c0606b3c T pnfs_set_layoutcommit
-c0606c44 t pnfs_layout_bulk_destroy_byserver_locked
-c0606e24 T pnfs_layoutcommit_inode
-c0607158 T pnfs_generic_sync
-c0607168 T pnfs_find_layoutdriver
-c0607174 T pnfs_put_layoutdriver
-c060718c T unset_pnfs_layoutdriver
-c060720c T set_pnfs_layoutdriver
-c0607368 T pnfs_get_layout_hdr
-c06073b4 T pnfs_mark_layout_stateid_invalid
-c060751c T pnfs_mark_matching_lsegs_invalid
-c06075ec T pnfs_free_lseg_list
-c0607678 T pnfs_set_lo_fail
-c0607734 T pnfs_set_layout_stateid
-c06078e8 T pnfs_layoutreturn_free_lsegs
-c06079f4 T pnfs_wait_on_layoutreturn
-c0607a6c T pnfs_mark_matching_lsegs_return
-c0607bc0 t pnfs_put_layout_hdr.part.11
-c0607da0 T pnfs_put_layout_hdr
-c0607db4 t pnfs_send_layoutreturn
-c0607f44 t pnfs_put_lseg.part.12
-c0608078 T pnfs_put_lseg
-c060808c T pnfs_generic_pg_check_layout
-c06080c4 T pnfs_generic_pg_check_range
-c06081b8 T pnfs_generic_pg_cleanup
-c06081e8 t pnfs_writehdr_free
-c0608214 t pnfs_readhdr_free
-c0608220 T pnfs_read_resend_pnfs
-c06082b8 t __pnfs_destroy_layout
-c06083e0 T pnfs_destroy_layout
-c06083ec T pnfs_destroy_layout_final
-c06084a8 t pnfs_layout_free_bulk_destroy_list
-c06085d8 T pnfs_destroy_layouts_byfsid
-c06086c0 T pnfs_destroy_layouts_byclid
-c060878c T pnfs_destroy_all_layouts
-c06087b8 T pnfs_layoutget_free
-c0608800 T nfs4_lgopen_release
-c0608838 T pnfs_roc
-c0608c64 T pnfs_roc_release
-c0608da4 T pnfs_update_layout
-c0609cf8 T pnfs_generic_pg_init_read
-c0609e28 T pnfs_generic_pg_init_write
-c0609ef8 t _pnfs_grab_empty_layout
-c0609ff4 T pnfs_lgopen_prepare
-c060a214 T pnfs_report_layoutstat
-c060a3c4 T nfs4_layout_refresh_old_stateid
-c060a4fc T pnfs_roc_done
-c060a5f4 T _pnfs_return_layout
-c060a8cc T pnfs_commit_and_return_layout
-c060aa10 T pnfs_ld_write_done
-c060ab38 T pnfs_ld_read_done
-c060ac38 T pnfs_layout_process
-c060af8c T pnfs_parse_lgopen
-c060b090 t pnfs_mark_layout_for_return
-c060b1c0 T pnfs_error_mark_layout_for_return
-c060b224 t pnfs_layout_return_unused_byserver
-c060b3dc T pnfs_layout_return_unused_byclid
-c060b444 T pnfs_cleanup_layoutcommit
-c060b4dc T pnfs_mdsthreshold_alloc
-c060b510 T nfs4_init_deviceid_node
-c060b56c T nfs4_mark_deviceid_unavailable
-c060b5a4 t _lookup_deviceid
-c060b624 T nfs4_mark_deviceid_available
-c060b650 T nfs4_test_deviceid_unavailable
-c060b6b4 T nfs4_put_deviceid_node
-c060b7ac T nfs4_delete_deviceid
-c060b890 t __nfs4_find_get_deviceid
-c060b900 T nfs4_find_get_deviceid
-c060bd50 T nfs4_deviceid_purge_client
-c060bebc T nfs4_deviceid_mark_client_invalid
-c060bf28 T pnfs_generic_write_commit_done
-c060bf3c T pnfs_generic_search_commit_reqs
-c060bffc T pnfs_generic_rw_release
-c060c028 T pnfs_generic_prepare_to_resend_writes
-c060c04c T pnfs_generic_commit_release
-c060c084 T pnfs_alloc_commit_array
-c060c130 T pnfs_free_commit_array
-c060c14c t pnfs_release_commit_array_locked
-c060c19c T pnfs_generic_clear_request_commit
-c060c250 T pnfs_add_commit_array
-c060c2e0 t pnfs_put_commit_array
-c060c32c T nfs4_pnfs_ds_put
-c060c3f0 T pnfs_nfs_generic_sync
-c060c44c t pnfs_put_commit_array_locked
-c060c4a4 T pnfs_generic_ds_cinfo_release_lseg
-c060c50c T pnfs_generic_ds_cinfo_destroy
-c060c570 T nfs4_pnfs_ds_connect
-c060cac0 T pnfs_layout_mark_request_commit
-c060ccf8 T pnfs_generic_scan_commit_lists
-c060ce64 T pnfs_generic_recover_commit_reqs
-c060cfc8 t pnfs_bucket_get_committing
-c060d0b0 T pnfs_generic_commit_pagelist
-c060d4a8 T nfs4_decode_mp_ds_addr
-c060d724 T nfs4_pnfs_ds_add
-c060db1c T nfs4_pnfs_v3_ds_connect_unload
-c060db54 t nfs42_free_offloadcancel_data
-c060db60 t _nfs42_proc_fallocate
-c060dd98 t nfs42_proc_fallocate
-c060de9c t nfs42_copy_dest_done
-c060dfa0 t nfs42_do_offload_cancel_async
-c060e128 t nfs42_offload_cancel_prepare
-c060e144 t _nfs42_proc_llseek
-c060e33c t nfs42_layoutstat_prepare
-c060e3fc t nfs42_layouterror_prepare
-c060e4e4 t _nfs42_proc_clone
-c060e72c t _nfs42_proc_setxattr
-c060e8f8 t nfs42_layoutstat_done
-c060eb9c t nfs42_offload_cancel_done
-c060ec30 T nfs42_proc_layouterror
-c060eedc t _nfs42_proc_listxattrs
-c060f144 t nfs42_layouterror_release
-c060f184 t nfs42_layoutstat_release
-c060f230 t nfs42_layouterror_done
-c060f4d8 T nfs42_proc_allocate
-c060f5ac T nfs42_proc_deallocate
-c060f6b0 T nfs42_proc_copy
-c0610094 T nfs42_proc_copy_notify
-c0610354 T nfs42_proc_llseek
-c0610490 T nfs42_proc_layoutstats_generic
-c06105b8 T nfs42_proc_clone
-c0610784 T nfs42_proc_getxattr
-c0610a08 T nfs42_proc_setxattr
-c0610ab4 T nfs42_proc_listxattrs
-c0610b60 T nfs42_proc_removexattr
-c0610cc8 t nfs4_xattr_cache_init_once
-c0610d28 t nfs4_xattr_free_entry_cb
-c0610d90 t nfs4_xattr_cache_count
-c0610de8 t nfs4_xattr_entry_count
-c0610e58 t nfs4_xattr_get_entry
-c0610ea8 t nfs4_xattr_alloc_entry
-c0611048 t nfs4_xattr_free_cache_cb
-c06110ac t nfs4_xattr_entry_scan
-c0611204 t nfs4_xattr_set_listcache
-c0611300 t nfs4_xattr_discard_cache
-c061148c t nfs4_xattr_cache_scan
-c0611590 t cache_lru_isolate
-c0611684 t entry_lru_isolate
-c061182c t nfs4_xattr_get_cache
-c0611b00 T nfs4_xattr_cache_get
-c0611e0c T nfs4_xattr_cache_list
-c0611f00 T nfs4_xattr_cache_add
-c06122b4 T nfs4_xattr_cache_remove
-c0612594 T nfs4_xattr_cache_set_list
-c0612688 T nfs4_xattr_cache_zap
-c0612708 T nfs4_xattr_cache_exit
-c0612760 t filelayout_get_ds_info
-c0612778 t filelayout_alloc_deviceid_node
-c0612784 t filelayout_free_deviceid_node
-c0612790 t filelayout_read_count_stats
-c06127b0 t filelayout_write_count_stats
-c06127bc t filelayout_commit_count_stats
-c06127dc t filelayout_read_call_done
-c0612818 t filelayout_write_call_done
-c0612824 t filelayout_commit_prepare
-c0612844 t _filelayout_free_lseg
-c06128b8 t filelayout_free_lseg
-c0612930 t filelayout_free_layout_hdr
-c061294c t filelayout_commit_pagelist
-c0612974 t filelayout_release_ds_info
-c06129b4 t filelayout_setup_ds_info
-c0612a48 t filelayout_reset_write
-c0612a7c t filelayout_reset_read
-c0612ab0 t filelayout_mark_request_commit
-c0612b3c t filelayout_async_handle_error.constprop.10
-c0612d24 t filelayout_commit_done_cb
-c0612de8 t filelayout_read_done_cb
-c0612e90 t filelayout_write_done_cb
-c0612fb0 t filelayout_alloc_lseg
-c06132c4 t filelayout_alloc_layout_hdr
-c061333c t filelayout_initiate_commit
-c061348c t filelayout_get_dserver_offset
-c0613564 t filelayout_write_pagelist
-c06136c8 t filelayout_read_pagelist
-c0613828 t filelayout_pg_test
-c06139f4 T filelayout_test_devid_unavailable
-c0613a14 t filelayout_write_prepare
-c0613ab0 t filelayout_read_prepare
-c0613b58 t fl_pnfs_update_layout.constprop.8
-c0613d54 t filelayout_pg_init_read
-c0613dbc t filelayout_pg_init_write
-c0613e24 T nfs4_fl_free_deviceid
-c0613e88 T nfs4_fl_alloc_deviceid_node
-c06141f8 T nfs4_fl_put_deviceid
-c0614204 T nfs4_fl_calc_j_index
-c06142a0 T nfs4_fl_calc_ds_index
-c06142b8 T nfs4_fl_select_ds_fh
-c0614310 T nfs4_fl_prepare_ds
-c0614400 t ff_layout_pg_set_mirror_write
-c0614418 t ff_layout_pg_get_mirror_write
-c0614430 t ff_layout_match_io
-c06144cc t ff_layout_get_ds_info
-c06144e4 t ff_layout_set_layoutdriver
-c0614504 t ff_layout_cancel_io
-c061459c t ff_lseg_merge
-c0614760 t nfs4_ff_end_busy_timer
-c06147f0 t nfs4_ff_layout_stat_io_end_write
-c0614918 t ff_layout_commit_done
-c0614924 t ff_layout_read_call_done
-c0614960 t ff_layout_write_call_done
-c061496c t ff_layout_encode_nfstime
-c06149f0 t ff_layout_encode_io_latency
-c0614aa0 t ff_layout_free_layoutreturn
-c0614b70 t ff_layout_alloc_deviceid_node
-c0614b7c t ff_layout_free_deviceid_node
-c0614b88 t ff_layout_pg_get_read
-c0614c30 t ff_layout_add_lseg
-c0614c60 t decode_name
-c0614cd4 t ff_layout_free_layout_hdr
-c0614d4c t ff_layout_commit_pagelist
-c0614d74 t ff_layout_release_ds_info
-c0614db4 t ff_layout_setup_ds_info
-c0614e3c t ff_lseg_range_is_after
-c0614f7c t ff_layout_io_track_ds_error
-c0615268 t ff_layout_commit_record_layoutstats_done.part.2
-c0615308 t ff_layout_commit_count_stats
-c0615360 t ff_layout_write_record_layoutstats_done.part.3
-c06153cc t ff_layout_encode_ff_layoutupdate.constprop.13
-c061562c t ff_layout_encode_layoutstats
-c0615670 t ff_layout_pg_get_mirror_count_write
-c06157a4 t ff_layout_pg_init_write
-c06159c4 t encode_opaque_fixed.constprop.15
-c0615a28 t ff_layout_encode_layoutreturn
-c0615c18 t nfs4_ff_layoutstat_start_io
-c0615d50 t nfs4_ff_layout_stat_io_start_write
-c0615e10 t ff_layout_commit_prepare_common
-c0615ea0 t ff_layout_commit_prepare_v4
-c0615ee0 t ff_layout_commit_prepare_v3
-c0615f08 t ff_layout_write_prepare_common
-c0615fbc t ff_layout_write_prepare_v4
-c0615ffc t ff_layout_write_prepare_v3
-c0616024 t ff_layout_read_prepare_common
-c061616c t ff_layout_read_prepare_v4
-c06161ac t ff_layout_read_prepare_v3
-c06161d4 t ff_layout_read_pagelist
-c06163f8 t ff_layout_commit_release
-c0616434 t ff_layout_write_count_stats
-c061648c t ff_layout_choose_best_ds_for_read
-c061654c t ff_layout_pg_init_read
-c061674c t ff_layout_read_record_layoutstats_done.part.4
-c0616870 t ff_layout_read_count_stats
-c06168c8 t ff_layout_alloc_layout_hdr
-c0616970 t ff_layout_async_handle_error
-c0616d30 t ff_layout_write_done_cb
-c0616f4c t ff_layout_read_done_cb
-c06170f4 t ff_layout_commit_done_cb
-c0617284 t ff_layout_mirror_prepare_stats.constprop.12
-c0617418 t ff_layout_prepare_layoutreturn
-c0617524 t ff_layout_prepare_layoutstats
-c06175dc t ff_layout_free_mirror
-c06176d0 t ff_layout_put_mirror.part.8
-c0617728 t ff_layout_free_layoutstats
-c0617740 t _ff_layout_free_lseg.part.9
-c0617790 t ff_layout_free_lseg
-c0617800 t ff_layout_alloc_lseg
-c0618054 t ff_layout_initiate_commit
-c0618210 t ff_layout_write_pagelist
-c0618430 T ff_layout_send_layouterror
-c06185b8 t ff_layout_write_release
-c06186e0 t ff_layout_read_release
-c0618864 t do_layout_fetch_ds_ioerr
-c0618a5c t ff_read_layout_has_available_ds
-c0618ad0 t ff_rw_layout_has_available_ds
-c0618b60 T nfs4_ff_layout_put_deviceid
-c0618b7c T nfs4_ff_layout_free_deviceid
-c0618bb4 T nfs4_ff_alloc_deviceid_node
-c061907c T ff_layout_track_ds_error
-c06193e4 T nfs4_ff_layout_select_ds_fh
-c06193f4 T nfs4_ff_layout_select_ds_stateid
-c0619444 T nfs4_ff_layout_prepare_ds
-c061968c T ff_layout_get_ds_cred
-c0619778 T nfs4_ff_find_or_create_ds_client
-c06197b4 T ff_layout_free_ds_ioerr
-c061980c T ff_layout_encode_ds_ioerr
-c06198cc T ff_layout_fetch_ds_ioerr
-c0619954 T ff_layout_avoid_mds_available_ds
-c0619984 T ff_layout_avoid_read_on_rw
-c06199a4 t get_name
-c0619b1c t exportfs_get_name
-c0619b94 T exportfs_encode_inode_fh
-c0619c5c T exportfs_encode_fh
-c0619cc8 t find_acceptable_alias
-c0619dd8 t filldir_one
-c0619e50 t reconnect_path
-c061a14c T exportfs_decode_fh_raw
-c061a3a0 T exportfs_decode_fh
-c061a3f8 T nlmclnt_init
-c061a4b4 T nlmclnt_done
-c061a4d4 t reclaimer
-c061a6f4 T nlmclnt_prepare_block
-c061a794 T nlmclnt_finish_block
-c061a7f4 T nlmclnt_block
-c061a930 T nlmclnt_grant
-c061aadc T nlmclnt_recovery
-c061ab6c t nlmclnt_locks_release_private
-c061ac30 t nlm_stat_to_errno
-c061acd0 t nlmclnt_unlock_callback
-c061ad50 t nlmclnt_unlock_prepare
-c061ad98 t nlmclnt_cancel_callback
-c061ae34 t __nlm_async_call
-c061aee0 t nlmclnt_async_call
-c061af70 t nlmclnt_call
-c061b18c t nlm_alloc_call.part.2
-c061b224 t nlmclnt_locks_copy_lock
-c061b2ec T nlmclnt_next_cookie
-c061b32c t nlmclnt_setlockargs
-c061b3cc T nlm_alloc_call
-c061b3d8 T nlmclnt_release_call
-c061b49c t nlmclnt_rpc_release
-c061b4a8 T nlmclnt_proc
-c061bc50 T nlm_async_call
-c061bcc4 T nlm_async_reply
-c061bd34 T nlmclnt_reclaim
-c061bdd8 t encode_netobj
-c061be04 t encode_nlm_stat
-c061be6c t nlm_xdr_enc_res
-c061bea0 t nlm_xdr_enc_testres
-c061bfd0 t encode_nlm_lock
-c061c0f0 t nlm_xdr_enc_unlockargs
-c061c124 t nlm_xdr_enc_cancargs
-c061c198 t nlm_xdr_enc_lockargs
-c061c240 t nlm_xdr_enc_testargs
-c061c298 t decode_nlm_stat
-c061c2dc t decode_cookie
-c061c360 t nlm_xdr_dec_res
-c061c398 t nlm_xdr_dec_testres
-c061c4fc t nlm_hash_address
-c061c57c t nlm_destroy_host_locked
-c061c654 t nlm_gc_hosts
-c061c784 t nlm_rebind_host.part.2
-c061c7d8 t nlm_get_host.part.3
-c061c84c t next_host_state
-c061c908 t nlm_alloc_host
-c061cb48 T nlmclnt_lookup_host
-c061cdc0 T nlmclnt_release_host
-c061cf10 T nlmsvc_lookup_host
-c061d304 T nlmsvc_release_host
-c061d38c T nlm_bind_host
-c061d504 T nlm_rebind_host
-c061d520 T nlm_get_host
-c061d540 T nlm_host_rebooted
-c061d5c8 T nlm_shutdown_hosts_net
-c061d6fc T nlm_shutdown_hosts
-c061d70c t grace_ender
-c061d71c t set_grace_period
-c061d7b8 t nlmsvc_dispatch
-c061d900 t lockd_exit_net
-c061da40 t param_set_grace_period
-c061dad0 t param_set_timeout
-c061db58 t param_set_port
-c061dbdc t lockd_init_net
-c061dc68 t lockd_inetaddr_event
-c061dcdc t lockd_inet6addr_event
-c061dd78 t lockd_authenticate
-c061dddc t create_lockd_listener
-c061de54 t create_lockd_family
-c061ded0 t lockd_put
-c061df50 T lockd_down
-c061e00c T lockd_up
-c061e290 t lockd
-c061e3b0 t nlmsvc_release_block.part.0
-c061e438 t nlmsvc_grant_release
-c061e450 t nlmsvc_insert_block_locked
-c061e558 t nlmsvc_insert_block
-c061e5a4 t nlmsvc_grant_callback
-c061e618 t nlmsvc_notify_blocked
-c061e744 t nlmsvc_grant_deferred
-c061e8b0 t nlmsvc_get_owner
-c061e914 t nlmsvc_lookup_block
-c061ea2c T nlmsvc_traverse_blocks
-c061eb90 T nlmsvc_put_lockowner
-c061ec0c t nlmsvc_put_owner
-c061ec18 T nlmsvc_release_lockowner
-c061ec30 T nlmsvc_locks_init_private
-c061edf4 T nlmsvc_lock
-c061f384 T nlmsvc_testlock
-c061f488 T nlmsvc_cancel_blocked
-c061f580 T nlmsvc_unlock
-c061f5e8 T nlmsvc_grant_reply
-c061f73c T nlmsvc_retry_blocked
-c061fa2c T nlmsvc_share_file
-c061fb20 T nlmsvc_unshare_file
-c061fba0 T nlmsvc_traverse_shares
-c061fbf0 t nlmsvc_proc_null
-c061fc00 t nlmsvc_callback_exit
-c061fc0c t nlmsvc_proc_unused
-c061fc1c t nlmsvc_proc_granted_res
-c061fc54 t __nlmsvc_proc_granted
-c061fca8 t nlmsvc_proc_granted
-c061fcbc t cast_to_nlm.part.0
-c061fd18 t nlmsvc_retrieve_args
-c061fe78 t nlmsvc_proc_free_all
-c061fee4 t nlmsvc_proc_unshare
-c0620004 t nlmsvc_proc_share
-c0620128 t __nlmsvc_proc_unlock
-c0620254 t nlmsvc_proc_unlock
-c0620268 t __nlmsvc_proc_cancel
-c0620394 t nlmsvc_proc_cancel
-c06203a8 t __nlmsvc_proc_lock
-c06204d4 t nlmsvc_proc_lock
-c06204e8 t nlmsvc_proc_nm_lock
-c0620508 t __nlmsvc_proc_test
-c062062c t nlmsvc_proc_test
-c0620640 t nlmsvc_proc_sm_notify
-c0620758 T nlmsvc_release_call
-c06207b8 t nlmsvc_callback
-c0620860 t nlmsvc_proc_granted_msg
-c0620878 t nlmsvc_proc_unlock_msg
-c0620890 t nlmsvc_proc_cancel_msg
-c06208a8 t nlmsvc_proc_lock_msg
-c06208c0 t nlmsvc_proc_test_msg
-c06208d8 t nlmsvc_callback_release
-c06208e4 t nlmsvc_always_match
-c06208f4 t nlmsvc_mark_host
-c0620930 t nlmsvc_same_host
-c0620948 t nlmsvc_match_sb
-c0620974 t nlm_unlock_files
-c0620a6c t nlmsvc_match_ip
-c0620b30 t nlmsvc_is_client
-c0620b74 t nlm_traverse_files
-c0620e0c T nlmsvc_unlock_all_by_sb
-c0620e38 T nlmsvc_unlock_all_by_ip
-c0620e60 T lock_to_openmode
-c0620e7c T nlm_lookup_file
-c0621090 T nlm_release_file
-c0621248 T nlmsvc_mark_resources
-c062129c T nlmsvc_free_host_resources
-c06212d8 T nlmsvc_invalidate_all
-c06212f4 t nsm_create
-c06213c8 t nsm_mon_unmon
-c06214cc t nsm_xdr_dec_stat
-c0621504 t nsm_xdr_dec_stat_res
-c0621548 t encode_nsm_string
-c0621584 t encode_my_id
-c06215d4 t nsm_xdr_enc_unmon
-c0621604 t nsm_xdr_enc_mon
-c062164c T nsm_monitor
-c0621744 T nsm_unmonitor
-c06217ec T nsm_get_handle
-c0621b94 T nsm_reboot_lookup
-c0621ca4 T nsm_release
-c0621d10 t svcxdr_decode_fhandle
-c0621dc0 t svcxdr_decode_lock
-c0621f28 T nlmsvc_decode_void
-c0621f38 T nlmsvc_decode_testargs
-c0621ff4 T nlmsvc_decode_lockargs
-c0622128 T nlmsvc_decode_cancargs
-c0622208 T nlmsvc_decode_unlockargs
-c06222a8 T nlmsvc_decode_res
-c062234c T nlmsvc_decode_reboot
-c0622408 T nlmsvc_decode_shareargs
-c0622584 T nlmsvc_decode_notify
-c062260c T nlmsvc_encode_void
-c062261c T nlmsvc_encode_testres
-c06227f8 T nlmsvc_encode_res
-c062287c T nlmsvc_encode_shareres
-c062291c t encode_netobj
-c0622948 t encode_nlm4_lock
-c0622a88 t nlm4_xdr_enc_unlockargs
-c0622abc t nlm4_xdr_enc_cancargs
-c0622b30 t nlm4_xdr_enc_lockargs
-c0622bd8 t nlm4_xdr_enc_testargs
-c0622c30 t decode_nlm4_stat
-c0622c74 t encode_nlm4_stat
-c0622ca4 t nlm4_xdr_enc_res
-c0622cd8 t nlm4_xdr_enc_testres
-c0622e34 t decode_cookie
-c0622eb8 t nlm4_xdr_dec_res
-c0622ef0 t nlm4_xdr_dec_testres
-c0623050 t svcxdr_decode_fhandle
-c06230c8 t svcxdr_decode_lock
-c062325c T nlm4svc_set_file_lock_range
-c06232ac T nlm4svc_decode_void
-c06232bc T nlm4svc_decode_testargs
-c0623378 T nlm4svc_decode_lockargs
-c06234ac T nlm4svc_decode_cancargs
-c062358c T nlm4svc_decode_unlockargs
-c062362c T nlm4svc_decode_res
-c06236d0 T nlm4svc_decode_reboot
-c062378c T nlm4svc_decode_shareargs
-c0623908 T nlm4svc_decode_notify
-c0623990 T nlm4svc_encode_void
-c06239a0 T nlm4svc_encode_testres
-c0623b70 T nlm4svc_encode_res
-c0623bf4 T nlm4svc_encode_shareres
-c0623c94 t nlm4svc_proc_null
-c0623ca4 t nlm4svc_callback_exit
-c0623cb0 t nlm4svc_proc_unused
-c0623cc0 t nlm4svc_retrieve_args
-c0623ea8 t nlm4svc_proc_free_all
-c0623f14 t nlm4svc_proc_unshare
-c062401c t nlm4svc_proc_share
-c0624128 t nlm4svc_proc_granted_res
-c0624160 t __nlm4svc_proc_granted
-c06241b4 t nlm4svc_proc_granted
-c06241c8 t nlm4svc_callback_release
-c06241d4 t nlm4svc_callback
-c062427c t nlm4svc_proc_granted_msg
-c0624294 t nlm4svc_proc_unlock_msg
-c06242ac t nlm4svc_proc_cancel_msg
-c06242c4 t nlm4svc_proc_lock_msg
-c06242dc t nlm4svc_proc_test_msg
-c06242f4 t __nlm4svc_proc_unlock
-c0624410 t nlm4svc_proc_unlock
-c0624424 t __nlm4svc_proc_cancel
-c0624540 t nlm4svc_proc_cancel
-c0624554 t __nlm4svc_proc_lock
-c062466c t nlm4svc_proc_lock
-c0624680 t nlm4svc_proc_nm_lock
-c06246a0 t __nlm4svc_proc_test
-c06247b0 t nlm4svc_proc_test
-c06247c4 t nlm4svc_proc_sm_notify
-c06248dc t nlm_end_grace_write
-c0624954 t nlm_end_grace_read
-c06249f0 T utf8_to_utf32
-c0624ac4 t uni2char
-c0624b1c t char2uni
-c0624b4c T utf8s_to_utf16s
-c0624cb8 t find_nls
-c0624d68 T unload_nls
-c0624d80 t utf32_to_utf8.part.0
-c0624e40 T utf32_to_utf8
-c0624e7c T utf16s_to_utf8s
-c0624fc0 T __register_nls
-c0625084 T unregister_nls
-c062513c T load_nls
-c0625178 T load_nls_default
-c06251a4 t uni2char
-c06251f8 t char2uni
-c0625228 t uni2char
-c062527c t char2uni
-c06252ac t autofs_mount
-c06252c4 t autofs_show_options
-c0625464 t autofs_evict_inode
-c0625484 T autofs_new_ino
-c06254ec T autofs_clean_ino
-c0625514 T autofs_free_ino
-c0625530 T autofs_kill_sb
-c062557c T autofs_get_inode
-c0625694 T autofs_fill_super
-c0625bd4 t autofs_del_active
-c0625c2c t autofs_dir_unlink
-c0625d38 t autofs_dir_symlink
-c0625e58 t do_expire_wait
-c06260b8 t autofs_mount_wait
-c0626140 t autofs_dentry_release
-c06261ec t autofs_d_automount
-c06263e8 t autofs_dir_permission
-c0626430 t autofs_dir_open
-c06264e4 t autofs_lookup
-c0626740 t autofs_root_ioctl
-c0626968 t autofs_d_manage
-c0626ab4 t autofs_dir_mkdir
-c0626c20 t autofs_dir_rmdir
-c0626da8 T is_autofs_dentry
-c0626df0 t autofs_get_link
-c0626e5c t autofs_find_wait
-c0626ecc T autofs_catatonic_mode
-c0626f80 T autofs_wait_release
-c0627064 t autofs_notify_daemon
-c06272cc T autofs_wait
-c0627888 t positive_after
-c0627938 t autofs_mount_busy
-c0627a10 t get_next_positive_dentry
-c0627b00 t should_expire
-c0627dc4 t autofs_expire_indirect
-c0627ff0 t autofs_direct_busy
-c062808c T autofs_expire_wait
-c0628178 T autofs_expire_run
-c06282b4 T autofs_do_expire_multi
-c06284a8 T autofs_expire_multi
-c06284fc t autofs_dev_ioctl_version
-c0628518 t autofs_dev_ioctl_protover
-c0628530 t autofs_dev_ioctl_protosubver
-c0628548 t test_by_dev
-c0628570 t test_by_type
-c06285a4 t autofs_dev_ioctl_timeout
-c06285e4 t find_autofs_mount
-c06286b4 t autofs_dev_ioctl_ismountpoint
-c0628828 t autofs_dev_ioctl_askumount
-c062885c t autofs_dev_ioctl_expire
-c062887c t autofs_dev_ioctl_requester
-c062896c t autofs_dev_ioctl_catatonic
-c0628988 t autofs_dev_ioctl_setpipefd
-c0628ae0 t autofs_dev_ioctl_fail
-c0628b04 t autofs_dev_ioctl_ready
-c0628b20 t autofs_dev_ioctl_closemount
-c0628b30 t autofs_dev_ioctl_openmount
-c0628c40 t autofs_dev_ioctl
-c0628fb0 T autofs_dev_ioctl_exit
-c0628fc8 T cachefiles_has_space
-c0629300 T cachefiles_add_cache
-c0629718 t cachefiles_daemon_poll
-c0629770 t cachefiles_daemon_write
-c062992c t cachefiles_daemon_tag
-c0629998 t cachefiles_daemon_secctx
-c0629a08 t cachefiles_daemon_dir
-c0629a78 t cachefiles_daemon_inuse
-c0629bc8 t cachefiles_daemon_fstop
-c0629c48 t cachefiles_daemon_fcull
-c0629cd4 t cachefiles_daemon_frun
-c0629d60 t cachefiles_daemon_debug
-c0629dbc t cachefiles_daemon_bstop
-c0629e3c t cachefiles_daemon_bcull
-c0629ec8 t cachefiles_daemon_brun
-c0629f54 t cachefiles_daemon_bind
-c062a048 t cachefiles_daemon_cull
-c062a198 t cachefiles_daemon_open
-c062a2c4 t cachefiles_do_daemon_read
-c062a43c t cachefiles_daemon_read
-c062a460 T cachefiles_put_unbind_pincount
-c062a514 t cachefiles_daemon_release
-c062a574 T cachefiles_get_unbind_pincount
-c062a5c4 t cachefiles_invalidate_cookie
-c062a6d4 t trace_cachefiles_io_error
-c062a734 t cachefiles_resize_cookie
-c062a964 T cachefiles_see_object
-c062a9d0 T cachefiles_grab_object
-c062aa90 T cachefiles_put_object
-c062ac14 t cachefiles_withdraw_cookie
-c062aed8 t cachefiles_lookup_cookie
-c062b300 t cachefiles_query_occupancy
-c062b49c t cachefiles_end_operation
-c062b4cc t cachefiles_read_complete
-c062b5f8 t cachefiles_read
-c062b9ac t cachefiles_write_complete
-c062bb6c t cachefiles_prepare_read
-c062be74 T __cachefiles_write
-c062c1ac t cachefiles_write
-c062c228 T __cachefiles_prepare_write
-c062c4c4 t cachefiles_prepare_write
-c062c560 T cachefiles_begin_operation
-c062c634 T cachefiles_cook_key
-c062c93c T __traceiter_cachefiles_ref
-c062c9a4 T __traceiter_cachefiles_lookup
-c062c9fc T __traceiter_cachefiles_mkdir
-c062ca4c T __traceiter_cachefiles_tmpfile
-c062ca9c T __traceiter_cachefiles_link
-c062caec T __traceiter_cachefiles_unlink
-c062cb44 T __traceiter_cachefiles_rename
-c062cb9c T __traceiter_cachefiles_coherency
-c062cc04 T __traceiter_cachefiles_vol_coherency
-c062cc5c T __traceiter_cachefiles_prep_read
-c062ccc4 T __traceiter_cachefiles_read
-c062cd2c T __traceiter_cachefiles_write
-c062cd94 T __traceiter_cachefiles_trunc
-c062ce04 T __traceiter_cachefiles_mark_active
-c062ce54 T __traceiter_cachefiles_mark_failed
-c062cea4 T __traceiter_cachefiles_mark_inactive
-c062cef4 T __traceiter_cachefiles_vfs_error
-c062cf5c T __traceiter_cachefiles_io_error
-c062cfc4 T __traceiter_cachefiles_ondemand_open
-c062d01c T __traceiter_cachefiles_ondemand_copen
-c062d074 T __traceiter_cachefiles_ondemand_close
-c062d0c4 T __traceiter_cachefiles_ondemand_read
-c062d11c T __traceiter_cachefiles_ondemand_cread
-c062d16c T __traceiter_cachefiles_ondemand_fd_write
-c062d1d4 T __traceiter_cachefiles_ondemand_fd_release
-c062d224 t perf_trace_cachefiles_ref
-c062d310 t perf_trace_cachefiles_mkdir
-c062d3fc t perf_trace_cachefiles_tmpfile
-c062d4e0 t perf_trace_cachefiles_link
-c062d5c4 t perf_trace_cachefiles_unlink
-c062d6b4 t perf_trace_cachefiles_rename
-c062d7a4 t perf_trace_cachefiles_coherency
-c062d898 t perf_trace_cachefiles_vol_coherency
-c062d988 t perf_trace_cachefiles_prep_read
-c062dab4 t perf_trace_cachefiles_read
-c062dba8 t perf_trace_cachefiles_write
-c062dc9c t perf_trace_cachefiles_trunc
-c062dd98 t perf_trace_cachefiles_mark_active
-c062de80 t perf_trace_cachefiles_mark_failed
-c062df68 t perf_trace_cachefiles_mark_inactive
-c062e050 t perf_trace_cachefiles_vfs_error
-c062e148 t perf_trace_cachefiles_io_error
-c062e240 t perf_trace_cachefiles_ondemand_open
-c062e344 t perf_trace_cachefiles_ondemand_copen
-c062e430 t perf_trace_cachefiles_ondemand_close
-c062e520 t perf_trace_cachefiles_ondemand_read
-c062e62c t perf_trace_cachefiles_ondemand_cread
-c062e70c t perf_trace_cachefiles_ondemand_fd_write
-c062e804 t perf_trace_cachefiles_ondemand_fd_release
-c062e8e4 t perf_trace_cachefiles_lookup
-c062ea00 t trace_event_raw_event_cachefiles_ref
-c062ea9c t trace_event_raw_event_cachefiles_mkdir
-c062eb38 t trace_event_raw_event_cachefiles_tmpfile
-c062ebcc t trace_event_raw_event_cachefiles_link
-c062ec60 t trace_event_raw_event_cachefiles_unlink
-c062ed00 t trace_event_raw_event_cachefiles_rename
-c062eda0 t trace_event_raw_event_cachefiles_coherency
-c062ee48 t trace_event_raw_event_cachefiles_vol_coherency
-c062eeec t trace_event_raw_event_cachefiles_prep_read
-c062efc0 t trace_event_raw_event_cachefiles_read
-c062f064 t trace_event_raw_event_cachefiles_write
-c062f108 t trace_event_raw_event_cachefiles_trunc
-c062f1b4 t trace_event_raw_event_cachefiles_mark_active
-c062f24c t trace_event_raw_event_cachefiles_mark_failed
-c062f2e4 t trace_event_raw_event_cachefiles_mark_inactive
-c062f37c t trace_event_raw_event_cachefiles_vfs_error
-c062f424 t trace_event_raw_event_cachefiles_io_error
-c062f4cc t trace_event_raw_event_cachefiles_ondemand_open
-c062f580 t trace_event_raw_event_cachefiles_ondemand_copen
-c062f61c t trace_event_raw_event_cachefiles_ondemand_close
-c062f6bc t trace_event_raw_event_cachefiles_ondemand_read
-c062f770 t trace_event_raw_event_cachefiles_ondemand_cread
-c062f804 t trace_event_raw_event_cachefiles_ondemand_fd_write
-c062f8ac t trace_event_raw_event_cachefiles_ondemand_fd_release
-c062f940 t trace_event_raw_event_cachefiles_lookup
-c062fa1c t trace_raw_output_cachefiles_ref
-c062fa98 t trace_raw_output_cachefiles_lookup
-c062fb00 t trace_raw_output_cachefiles_mkdir
-c062fb48 t trace_raw_output_cachefiles_tmpfile
-c062fb90 t trace_raw_output_cachefiles_link
-c062fbd8 t trace_raw_output_cachefiles_unlink
-c062fc50 t trace_raw_output_cachefiles_rename
-c062fcc8 t trace_raw_output_cachefiles_coherency
-c062fd48 t trace_raw_output_cachefiles_vol_coherency
-c062fdc0 t trace_raw_output_cachefiles_prep_read
-c062fe80 t trace_raw_output_cachefiles_read
-c062fee8 t trace_raw_output_cachefiles_write
-c062ff50 t trace_raw_output_cachefiles_trunc
-c062ffd8 t trace_raw_output_cachefiles_mark_active
-c0630020 t trace_raw_output_cachefiles_mark_failed
-c0630068 t trace_raw_output_cachefiles_mark_inactive
-c06300b0 t trace_raw_output_cachefiles_vfs_error
-c0630130 t trace_raw_output_cachefiles_io_error
-c06301b0 t trace_raw_output_cachefiles_ondemand_open
-c0630220 t trace_raw_output_cachefiles_ondemand_copen
-c0630280 t trace_raw_output_cachefiles_ondemand_close
-c06302e0 t trace_raw_output_cachefiles_ondemand_read
-c0630350 t trace_raw_output_cachefiles_ondemand_cread
-c0630398 t trace_raw_output_cachefiles_ondemand_fd_write
-c0630400 t trace_raw_output_cachefiles_ondemand_fd_release
-c0630448 t __bpf_trace_cachefiles_ref
-c0630484 t __bpf_trace_cachefiles_coherency
-c06304c0 t __bpf_trace_cachefiles_prep_read
-c0630500 t __bpf_trace_cachefiles_read
-c063053c t __bpf_trace_cachefiles_write
-c0630540 t __bpf_trace_cachefiles_ondemand_fd_write
-c0630544 t __bpf_trace_cachefiles_vfs_error
-c0630580 t __bpf_trace_cachefiles_io_error
-c0630584 t __bpf_trace_cachefiles_lookup
-c06305b4 t __bpf_trace_cachefiles_unlink
-c06305e4 t __bpf_trace_cachefiles_rename
-c06305e8 t __bpf_trace_cachefiles_vol_coherency
-c0630618 t __bpf_trace_cachefiles_ondemand_open
-c0630648 t __bpf_trace_cachefiles_ondemand_copen
-c0630678 t __bpf_trace_cachefiles_ondemand_read
-c06306a8 t __bpf_trace_cachefiles_mkdir
-c06306c8 t __bpf_trace_cachefiles_tmpfile
-c06306e8 t __bpf_trace_cachefiles_link
-c06306ec t __bpf_trace_cachefiles_mark_active
-c06306f0 t __bpf_trace_cachefiles_mark_failed
-c06306f4 t __bpf_trace_cachefiles_mark_inactive
-c06306f8 t __bpf_trace_cachefiles_ondemand_close
-c0630718 t __bpf_trace_cachefiles_ondemand_cread
-c0630738 t __bpf_trace_cachefiles_ondemand_fd_release
-c0630758 t __bpf_trace_cachefiles_trunc
-c063079c t cachefiles_lookup_for_cull
-c0630898 t cachefiles_mark_inode_in_use
-c0630974 t cachefiles_do_unmark_inode_in_use
-c06309f4 t cachefiles_put_directory.part.2
-c0630a1c t cachefiles_unlink
-c0630b94 T cachefiles_unmark_inode_in_use
-c0630c34 T cachefiles_get_directory
-c063109c T cachefiles_put_directory
-c06310b0 T cachefiles_bury_object
-c0631548 T cachefiles_delete_object
-c06315d4 T cachefiles_create_tmpfile
-c06318c8 t cachefiles_create_file
-c0631940 T cachefiles_look_up_object
-c0631c1c T cachefiles_commit_tmpfile
-c0631e8c T cachefiles_cull
-c0631fa8 T cachefiles_check_in_use
-c0631fe4 T cachefiles_get_security_ID
-c0632078 T cachefiles_determine_cache_security
-c0632190 t __cachefiles_free_volume
-c06321d8 T cachefiles_acquire_volume
-c06324bc T cachefiles_free_volume
-c0632520 T cachefiles_withdraw_volume
-c063254c T cachefiles_set_object_xattr
-c0632778 T cachefiles_check_auxdata
-c06329bc T cachefiles_remove_object_xattr
-c0632a98 T cachefiles_prepare_to_write
-c0632adc T cachefiles_set_volume_xattr
-c0632c88 T cachefiles_check_volume_xattr
-c0632e40 t debugfs_automount
-c0632e60 T debugfs_initialized
-c0632e78 t debugfs_setattr
-c0632ec0 t debugfs_release_dentry
-c0632ed8 t debugfs_show_options
-c0632f74 t debugfs_free_inode
-c0632fb4 t debugfs_parse_options
-c0633114 t failed_creating
-c0633158 t debugfs_get_inode
-c06331d8 T debugfs_lookup
-c0633250 t debug_mount
-c0633284 t debug_fill_super
-c0633364 t start_creating
-c06334b4 T debugfs_create_symlink
-c0633580 t debugfs_remove.part.6
-c06335d4 T debugfs_remove
-c06335f0 T debugfs_lookup_and_remove
-c0633620 t debugfs_remount
-c06336a4 t remove_one
-c0633734 T debugfs_rename
-c0633aa0 T debugfs_create_automount
-c0633bec T debugfs_create_dir
-c0633d34 t __debugfs_create_file
-c0633eac T debugfs_create_file
-c0633eec T debugfs_create_file_size
-c0633f3c T debugfs_create_file_unsafe
-c0633f7c t default_read_file
-c0633f8c t default_write_file
-c0633f9c t debugfs_u8_set
-c0633fb0 t debugfs_u8_get
-c0633fcc t debugfs_u16_set
-c0633fe0 t debugfs_u16_get
-c0633ffc t debugfs_u32_set
-c0634010 t debugfs_u32_get
-c063402c t debugfs_u64_set
-c0634040 t debugfs_u64_get
-c0634058 t debugfs_ulong_set
-c063406c t debugfs_ulong_get
-c0634088 t debugfs_atomic_t_set
-c06340a0 t debugfs_atomic_t_get
-c06340c0 t debugfs_write_file_str
-c06340d0 t u32_array_release
-c06340ec t debugfs_locked_down
-c0634154 t fops_u8_wo_open
-c0634188 t fops_u8_ro_open
-c06341bc t fops_u8_open
-c06341f4 t fops_u16_wo_open
-c0634228 t fops_u16_ro_open
-c063425c t fops_u16_open
-c0634294 t fops_u32_wo_open
-c06342c8 t fops_u32_ro_open
-c06342fc t fops_u32_open
-c0634334 t fops_u64_wo_open
-c0634368 t fops_u64_ro_open
-c063439c t fops_u64_open
-c06343d4 t fops_ulong_wo_open
-c0634408 t fops_ulong_ro_open
-c063443c t fops_ulong_open
-c0634474 t fops_x8_wo_open
-c06344a8 t fops_x8_ro_open
-c06344dc t fops_x8_open
-c0634514 t fops_x16_wo_open
-c0634548 t fops_x16_ro_open
-c063457c t fops_x16_open
-c06345b4 t fops_x32_wo_open
-c06345e8 t fops_x32_ro_open
-c063461c t fops_x32_open
-c0634654 t fops_x64_wo_open
-c0634688 t fops_x64_ro_open
-c06346bc t fops_x64_open
-c06346f4 t fops_size_t_wo_open
-c0634728 t fops_size_t_ro_open
-c063475c t fops_size_t_open
-c0634794 t fops_atomic_t_wo_open
-c06347c8 t fops_atomic_t_ro_open
-c06347fc t fops_atomic_t_open
-c0634834 t debugfs_create_mode_unsafe
-c0634878 T debugfs_create_u8
-c06348b0 T debugfs_create_u16
-c06348e8 T debugfs_create_u32
-c0634920 T debugfs_create_u64
-c0634964 T debugfs_create_ulong
-c06349a4 T debugfs_create_x8
-c06349e8 T debugfs_create_x16
-c0634a28 T debugfs_create_x32
-c0634a6c T debugfs_create_x64
-c0634aac T debugfs_create_size_t
-c0634af0 T debugfs_create_atomic_t
-c0634b34 T debugfs_create_bool
-c0634b74 T debugfs_create_blob
-c0634ba0 T debugfs_create_u32_array
-c0634bc8 t u32_array_read
-c0634c10 t u32_array_open
-c0634cdc T debugfs_print_regs32
-c0634d6c T debugfs_create_regset32
-c0634d94 t debugfs_regset32_open
-c0634db4 t debugfs_devm_entry_open
-c0634dcc t debugfs_regset32_show
-c0634e38 t debugfs_real_fops.part.0
-c0634e64 T debugfs_real_fops
-c0634e88 t full_proxy_release
-c0634f34 T debugfs_create_devm_seqfile
-c0634fa4 T debugfs_file_put
-c0634ff4 T debugfs_file_get
-c0635144 t full_proxy_unlocked_ioctl
-c06351b4 t full_proxy_poll
-c0635220 t full_proxy_write
-c0635298 t full_proxy_read
-c0635310 t full_proxy_llseek
-c06353a0 t open_proxy_open
-c06354bc t full_proxy_open
-c06356dc T debugfs_attr_read
-c0635734 T debugfs_attr_write_signed
-c063578c T debugfs_read_file_bool
-c0635830 t read_file_blob
-c0635898 T debugfs_write_file_bool
-c0635928 T debugfs_read_file_str
-c06359ec t debugfs_size_t_set
-c0635a00 t debugfs_size_t_get
-c0635a1c T debugfs_attr_write
-c0635a74 T debugfs_create_str
-c0635ab8 t default_read_file
-c0635ac8 t default_write_file
-c0635ad8 t set_gid
-c0635c00 t remove_one
-c0635c18 t trace_mount
-c0635c30 t tracefs_show_options
-c0635ccc t tracefs_parse_options
-c0635e2c t tracefs_remount
-c0635ec4 t tracefs_get_inode
-c0635f44 t get_dname
-c0635f88 t tracefs_syscall_rmdir
-c0636008 t tracefs_syscall_mkdir
-c063606c t start_creating.part.1
-c0636114 t trace_fill_super
-c06361f0 t __create_dir
-c063636c T tracefs_create_file
-c0636514 T tracefs_create_dir
-c0636528 T tracefs_remove
-c0636580 T tracefs_initialized
-c0636598 T f2fs_get_de_type
-c06365bc T f2fs_init_casefolded_name
-c06365cc T f2fs_setup_filename
-c0636674 T f2fs_prepare_lookup
-c0636784 T f2fs_free_filename
-c06367a8 T f2fs_find_target_dentry
-c06368f4 T __f2fs_find_entry
-c0636c08 T f2fs_find_entry
-c0636c98 T f2fs_parent_dir
-c0636cb0 T f2fs_inode_by_name
-c0636d28 T f2fs_set_link
-c0636f1c T f2fs_update_parent_metadata
-c063709c T f2fs_room_for_filename
-c063710c T f2fs_has_enough_room
-c0637180 T f2fs_update_dentry
-c0637248 T f2fs_do_make_empty_dir
-c06372ec T f2fs_init_inode_metadata
-c063782c T f2fs_add_regular_entry
-c0637dcc T f2fs_add_dentry
-c0637e50 T f2fs_do_add_link
-c0637f7c T f2fs_do_tmpfile
-c06380e0 T f2fs_drop_nlink
-c0638284 T f2fs_delete_entry
-c0638718 T f2fs_empty_dir
-c06388c4 T f2fs_fill_dentries
-c0638bbc t f2fs_readdir
-c0638f38 t f2fs_put_page
-c0639018 T f2fs_fileattr_get
-c06390f0 t f2fs_file_flush
-c0639148 t _copy_from_user
-c0639194 t fill_zero
-c0639260 t percpu_down_read
-c06392bc t f2fs_secure_erase
-c06393a4 t percpu_up_read
-c0639428 t f2fs_dio_write_end_io
-c0639490 t f2fs_dio_read_end_io
-c06394fc t f2fs_filemap_fault
-c06395a4 t f2fs_buffered_write_iter
-c0639644 t f2fs_release_file
-c063969c t trace_f2fs_shutdown
-c06396e8 t has_not_enough_free_secs.constprop.22
-c0639860 t f2fs_i_size_write
-c0639904 t addrs_per_block
-c063993c t addrs_per_inode
-c063997c t f2fs_file_mmap
-c0639a0c t f2fs_file_open
-c0639a78 t f2fs_force_buffered_io
-c0639b2c T f2fs_getattr
-c0639cf0 t f2fs_should_use_dio
-c0639d94 t f2fs_file_read_iter
-c063a100 t f2fs_disable_compressed_file
-c063a1c4 t f2fs_file_fadvise
-c063a2cc t f2fs_do_sync_file
-c063aaec T f2fs_sync_file
-c063ab44 t reserve_compress_blocks
-c063b14c t redirty_blocks
-c063b3c8 t release_compress_blocks
-c063b7ec t f2fs_vm_page_mkwrite
-c063bc5c t f2fs_put_dnode
-c063bdb0 t f2fs_sec_trim_file
-c063c550 t f2fs_llseek
-c063ca10 t f2fs_ioc_defragment
-c063d178 T f2fs_truncate_data_blocks_range
-c063d688 t f2fs_truncate_hole.part.16
-c063d8b8 t __exchange_data_block
-c063ee14 T f2fs_truncate_data_blocks
-c063ee58 T f2fs_do_truncate_blocks
-c063f2b4 t f2fs_fallocate
-c0640974 T f2fs_truncate_blocks
-c0640988 T f2fs_truncate
-c0640af8 T f2fs_setattr
-c06412f4 t f2fs_file_write_iter
-c0641d8c T f2fs_truncate_hole
-c0641d98 T f2fs_transfer_project_quota
-c0641e50 T f2fs_fileattr_set
-c0642450 T f2fs_pin_file_control
-c06424f4 T f2fs_precache_extents
-c06425f0 T f2fs_ioctl
-c06452f8 t f2fs_enable_inode_chksum
-c0645370 t f2fs_mark_inode_dirty_sync.part.3
-c064539c t f2fs_inode_chksum
-c06454e4 T f2fs_mark_inode_dirty_sync
-c06454fc T f2fs_set_inode_flags
-c0645554 T f2fs_inode_chksum_verify
-c0645628 T f2fs_inode_chksum_set
-c0645670 T f2fs_iget
-c0646958 T f2fs_iget_retry
-c06469b0 T f2fs_update_inode
-c0646edc T f2fs_update_inode_page
-c0647020 T f2fs_write_inode
-c06472c4 T f2fs_evict_inode
-c06478cc T f2fs_handle_failed_inode
-c06479e8 t f2fs_encrypted_symlink_getattr
-c0647a20 t f2fs_encrypted_get_link
-c0647ad8 t f2fs_get_link
-c0647b24 t f2fs_link
-c0647e64 t __recover_dot_dentries
-c06480d0 t f2fs_new_inode
-c0648880 t __f2fs_tmpfile
-c0648a38 t f2fs_tmpfile
-c0648c48 t f2fs_mknod
-c0648f1c t f2fs_create
-c064937c t f2fs_mkdir
-c0649504 t f2fs_lookup
-c06497f4 t f2fs_unlink
-c0649a08 t f2fs_rmdir
-c0649a44 t f2fs_symlink
-c0649e28 t f2fs_rename2
-c064b0b8 T f2fs_update_extension_list
-c064b2d8 T f2fs_get_parent
-c064b350 T f2fs_get_tmpfile
-c064b380 T f2fs_hash_filename
-c064b5b0 T __traceiter_f2fs_sync_file_enter
-c064b5f8 T __traceiter_f2fs_sync_file_exit
-c064b660 T __traceiter_f2fs_sync_fs
-c064b6b0 T __traceiter_f2fs_iget
-c064b6f8 T __traceiter_f2fs_iget_exit
-c064b748 T __traceiter_f2fs_evict_inode
-c064b790 T __traceiter_f2fs_new_inode
-c064b7e0 T __traceiter_f2fs_unlink_enter
-c064b830 T __traceiter_f2fs_unlink_exit
-c064b880 T __traceiter_f2fs_drop_inode
-c064b8d0 T __traceiter_f2fs_truncate
-c064b918 T __traceiter_f2fs_truncate_data_blocks_range
-c064b980 T __traceiter_f2fs_truncate_blocks_enter
-c064b9d8 T __traceiter_f2fs_truncate_blocks_exit
-c064ba28 T __traceiter_f2fs_truncate_inode_blocks_enter
-c064ba80 T __traceiter_f2fs_truncate_inode_blocks_exit
-c064bad0 T __traceiter_f2fs_truncate_nodes_enter
-c064bb28 T __traceiter_f2fs_truncate_nodes_exit
-c064bb78 T __traceiter_f2fs_truncate_node
-c064bbd0 T __traceiter_f2fs_truncate_partial_nodes
-c064bc38 T __traceiter_f2fs_file_write_iter
-c064bca4 T __traceiter_f2fs_map_blocks
-c064bd14 T __traceiter_f2fs_background_gc
-c064bd7c T __traceiter_f2fs_gc_begin
-c064be1c T __traceiter_f2fs_gc_end
-c064bebc T __traceiter_f2fs_get_victim
-c064bf34 T __traceiter_f2fs_lookup_start
-c064bf8c T __traceiter_f2fs_lookup_end
-c064bff4 T __traceiter_f2fs_readdir
-c064c064 T __traceiter_f2fs_fallocate
-c064c0d4 T __traceiter_f2fs_direct_IO_enter
-c064c13c T __traceiter_f2fs_direct_IO_exit
-c064c1ac T __traceiter_f2fs_reserve_new_blocks
-c064c214 T __traceiter_f2fs_submit_page_bio
-c064c264 T __traceiter_f2fs_submit_page_write
-c064c2b4 T __traceiter_f2fs_prepare_write_bio
-c064c30c T __traceiter_f2fs_prepare_read_bio
-c064c364 T __traceiter_f2fs_submit_read_bio
-c064c3bc T __traceiter_f2fs_submit_write_bio
-c064c414 T __traceiter_f2fs_write_begin
-c064c47c T __traceiter_f2fs_write_end
-c064c4e8 T __traceiter_f2fs_writepage
-c064c538 T __traceiter_f2fs_do_write_data_page
-c064c588 T __traceiter_f2fs_readpage
-c064c5d8 T __traceiter_f2fs_set_page_dirty
-c064c628 T __traceiter_f2fs_vm_page_mkwrite
-c064c678 T __traceiter_f2fs_replace_atomic_write_block
-c064c6ec T __traceiter_f2fs_filemap_fault
-c064c744 T __traceiter_f2fs_writepages
-c064c79c T __traceiter_f2fs_readpages
-c064c7f4 T __traceiter_f2fs_write_checkpoint
-c064c84c T __traceiter_f2fs_queue_discard
-c064c8a4 T __traceiter_f2fs_issue_discard
-c064c8fc T __traceiter_f2fs_remove_discard
-c064c954 T __traceiter_f2fs_issue_reset_zone
-c064c9a4 T __traceiter_f2fs_issue_flush
-c064ca0c T __traceiter_f2fs_lookup_extent_tree_start
-c064ca64 T __traceiter_f2fs_lookup_read_extent_tree_end
-c064cabc T __traceiter_f2fs_update_read_extent_tree_range
-c064cb2c T __traceiter_f2fs_shrink_extent_tree
-c064cb94 T __traceiter_f2fs_destroy_extent_tree
-c064cbec T __traceiter_f2fs_sync_dirty_inodes_enter
-c064cc4c T __traceiter_f2fs_sync_dirty_inodes_exit
-c064ccac T __traceiter_f2fs_shutdown
-c064cd04 T __traceiter_f2fs_compress_pages_start
-c064cd6c T __traceiter_f2fs_decompress_pages_start
-c064cdd4 T __traceiter_f2fs_compress_pages_end
-c064ce3c T __traceiter_f2fs_decompress_pages_end
-c064cea4 T __traceiter_f2fs_iostat
-c064cef4 T __traceiter_f2fs_iostat_latency
-c064cf44 T __traceiter_f2fs_bmap
-c064cfac T __traceiter_f2fs_fiemap
-c064d030 T __traceiter_f2fs_dataread_start
-c064d0a0 T __traceiter_f2fs_dataread_end
-c064d108 T __traceiter_f2fs_datawrite_start
-c064d178 T __traceiter_f2fs_datawrite_end
-c064d1e0 t f2fs_get_dquots
-c064d1f0 t f2fs_get_reserved_space
-c064d200 t f2fs_get_projid
-c064d218 t f2fs_get_dummy_policy
-c064d22c t f2fs_has_stable_inodes
-c064d23c t f2fs_get_ino_and_lblk_bits
-c064d254 t perf_trace_f2fs__inode
-c064d364 t perf_trace_f2fs__inode_exit
-c064d44c t perf_trace_f2fs_sync_file_exit
-c064d548 t perf_trace_f2fs_sync_fs
-c064d634 t perf_trace_f2fs_truncate_data_blocks_range
-c064d730 t perf_trace_f2fs__truncate_op
-c064d830 t perf_trace_f2fs__truncate_node
-c064d924 t perf_trace_f2fs_truncate_partial_nodes
-c064da34 t perf_trace_f2fs_file_write_iter
-c064db34 t perf_trace_f2fs_map_blocks
-c064dc6c t perf_trace_f2fs_background_gc
-c064dd5c t perf_trace_f2fs_gc_begin
-c064de84 t perf_trace_f2fs_gc_end
-c064dfac t perf_trace_f2fs_get_victim
-c064e0e0 t perf_trace_f2fs_readdir
-c064e1e0 t perf_trace_f2fs_fallocate
-c064e2f0 t perf_trace_f2fs_direct_IO_enter
-c064e40c t perf_trace_f2fs_direct_IO_exit
-c064e514 t perf_trace_f2fs_reserve_new_blocks
-c064e608 t perf_trace_f2fs__bio
-c064e72c t perf_trace_f2fs_write_begin
-c064e824 t perf_trace_f2fs_write_end
-c064e924 t perf_trace_f2fs_replace_atomic_write_block
-c064ea3c t perf_trace_f2fs_filemap_fault
-c064eb30 t perf_trace_f2fs_writepages
-c064ecbc t perf_trace_f2fs_readpages
-c064edb0 t perf_trace_f2fs_discard
-c064ee98 t perf_trace_f2fs_issue_reset_zone
-c064ef78 t perf_trace_f2fs_issue_flush
-c064f068 t perf_trace_f2fs_lookup_extent_tree_start
-c064f15c t perf_trace_f2fs_lookup_read_extent_tree_end
-c064f26c t perf_trace_f2fs_update_read_extent_tree_range
-c064f370 t perf_trace_f2fs_shrink_extent_tree
-c064f464 t perf_trace_f2fs_destroy_extent_tree
-c064f558 t perf_trace_f2fs_sync_dirty_inodes
-c064f640 t perf_trace_f2fs_shutdown
-c064f72c t perf_trace_f2fs_zip_start
-c064f830 t perf_trace_f2fs_zip_end
-c064f92c t perf_trace_f2fs_iostat
-c064fadc t perf_trace_f2fs_iostat_latency
-c064fc94 t perf_trace_f2fs_bmap
-c064fd8c t perf_trace_f2fs_fiemap
-c064fe9c t perf_trace_f2fs__rw_end
-c064ff88 t trace_event_raw_event_f2fs__inode
-c065004c t trace_event_raw_event_f2fs__inode_exit
-c06500e8 t trace_event_raw_event_f2fs_sync_file_exit
-c0650194 t trace_event_raw_event_f2fs_sync_fs
-c0650234 t trace_event_raw_event_f2fs_truncate_data_blocks_range
-c06502e0 t trace_event_raw_event_f2fs__truncate_op
-c0650390 t trace_event_raw_event_f2fs__truncate_node
-c0650434 t trace_event_raw_event_f2fs_truncate_partial_nodes
-c06504f4 t trace_event_raw_event_f2fs_file_write_iter
-c06505a4 t trace_event_raw_event_f2fs_map_blocks
-c065068c t trace_event_raw_event_f2fs_background_gc
-c065072c t trace_event_raw_event_f2fs_gc_begin
-c0650804 t trace_event_raw_event_f2fs_gc_end
-c06508dc t trace_event_raw_event_f2fs_get_victim
-c06509b8 t trace_event_raw_event_f2fs_readdir
-c0650a68 t trace_event_raw_event_f2fs_fallocate
-c0650b2c t trace_event_raw_event_f2fs_direct_IO_enter
-c0650bec t trace_event_raw_event_f2fs_direct_IO_exit
-c0650ca4 t trace_event_raw_event_f2fs_reserve_new_blocks
-c0650d48 t trace_event_raw_event_f2fs__bio
-c0650e14 t trace_event_raw_event_f2fs_write_begin
-c0650ebc t trace_event_raw_event_f2fs_write_end
-c0650f6c t trace_event_raw_event_f2fs_replace_atomic_write_block
-c065102c t trace_event_raw_event_f2fs_filemap_fault
-c06510d0 t trace_event_raw_event_f2fs_writepages
-c0651204 t trace_event_raw_event_f2fs_readpages
-c06512a8 t trace_event_raw_event_f2fs_discard
-c0651340 t trace_event_raw_event_f2fs_issue_reset_zone
-c06513d0 t trace_event_raw_event_f2fs_issue_flush
-c0651470 t trace_event_raw_event_f2fs_lookup_extent_tree_start
-c0651514 t trace_event_raw_event_f2fs_lookup_read_extent_tree_end
-c06515cc t trace_event_raw_event_f2fs_update_read_extent_tree_range
-c0651680 t trace_event_raw_event_f2fs_shrink_extent_tree
-c0651724 t trace_event_raw_event_f2fs_destroy_extent_tree
-c06517c8 t trace_event_raw_event_f2fs_sync_dirty_inodes
-c0651860 t trace_event_raw_event_f2fs_shutdown
-c06518fc t trace_event_raw_event_f2fs_zip_start
-c06519a4 t trace_event_raw_event_f2fs_zip_end
-c0651a50 t trace_event_raw_event_f2fs_iostat
-c0651bb8 t trace_event_raw_event_f2fs_iostat_latency
-c0651d20 t trace_event_raw_event_f2fs_bmap
-c0651dc8 t trace_event_raw_event_f2fs_fiemap
-c0651e88 t trace_event_raw_event_f2fs__rw_end
-c0651f24 t trace_raw_output_f2fs__inode
-c0651fb8 t trace_raw_output_f2fs_sync_fs
-c065203c t trace_raw_output_f2fs__inode_exit
-c06520a8 t trace_raw_output_f2fs_unlink_enter
-c0652128 t trace_raw_output_f2fs_truncate_data_blocks_range
-c06521a4 t trace_raw_output_f2fs__truncate_op
-c0652220 t trace_raw_output_f2fs__truncate_node
-c065229c t trace_raw_output_f2fs_truncate_partial_nodes
-c0652328 t trace_raw_output_f2fs_file_write_iter
-c06523a4 t trace_raw_output_f2fs_map_blocks
-c0652468 t trace_raw_output_f2fs_background_gc
-c06524dc t trace_raw_output_f2fs_gc_end
-c0652588 t trace_raw_output_f2fs_lookup_start
-c0652600 t trace_raw_output_f2fs_lookup_end
-c0652680 t trace_raw_output_f2fs_readdir
-c06526fc t trace_raw_output_f2fs_fallocate
-c0652790 t trace_raw_output_f2fs_direct_IO_enter
-c065281c t trace_raw_output_f2fs_direct_IO_exit
-c06528a0 t trace_raw_output_f2fs_reserve_new_blocks
-c0652914 t trace_raw_output_f2fs_write_begin
-c0652988 t trace_raw_output_f2fs_write_end
-c0652a04 t trace_raw_output_f2fs_replace_atomic_write_block
-c0652a9c t trace_raw_output_f2fs_filemap_fault
-c0652b10 t trace_raw_output_f2fs_readpages
-c0652b84 t trace_raw_output_f2fs_discard
-c0652bfc t trace_raw_output_f2fs_issue_reset_zone
-c0652c68 t trace_raw_output_f2fs_issue_flush
-c0652d0c t trace_raw_output_f2fs_lookup_extent_tree_start
-c0652d98 t trace_raw_output_f2fs_lookup_read_extent_tree_end
-c0652e1c t trace_raw_output_f2fs_update_read_extent_tree_range
-c0652ea0 t trace_raw_output_f2fs_shrink_extent_tree
-c0652f2c t trace_raw_output_f2fs_destroy_extent_tree
-c0652fb8 t trace_raw_output_f2fs_zip_end
-c0653034 t trace_raw_output_f2fs_iostat
-c0653168 t trace_raw_output_f2fs_iostat_latency
-c065329c t trace_raw_output_f2fs_bmap
-c0653310 t trace_raw_output_f2fs_fiemap
-c065339c t trace_raw_output_f2fs__rw_start
-c0653428 t trace_raw_output_f2fs__rw_end
-c065348c t trace_raw_output_f2fs_sync_file_exit
-c0653514 t trace_raw_output_f2fs_gc_begin
-c06535e4 t trace_raw_output_f2fs_get_victim
-c06536dc t trace_raw_output_f2fs__page
-c0653790 t trace_raw_output_f2fs_writepages
-c065388c t trace_raw_output_f2fs_sync_dirty_inodes
-c0653908 t trace_raw_output_f2fs_shutdown
-c0653984 t trace_raw_output_f2fs_zip_start
-c0653a08 t perf_trace_f2fs_unlink_enter
-c0653b74 t trace_event_raw_event_f2fs_unlink_enter
-c0653c64 t perf_trace_f2fs_lookup_start
-c0653dc0 t trace_event_raw_event_f2fs_lookup_start
-c0653ea8 t perf_trace_f2fs_lookup_end
-c065400c t trace_event_raw_event_f2fs_lookup_end
-c06540fc t perf_trace_f2fs_write_checkpoint
-c0654240 t trace_event_raw_event_f2fs_write_checkpoint
-c0654318 t trace_raw_output_f2fs__submit_page_bio
-c0654434 t trace_raw_output_f2fs__bio
-c065450c t trace_raw_output_f2fs_write_checkpoint
-c0654594 t __bpf_trace_f2fs__inode
-c06545a0 t __bpf_trace_f2fs_sync_file_exit
-c06545dc t __bpf_trace_f2fs_truncate_data_blocks_range
-c0654618 t __bpf_trace_f2fs_truncate_partial_nodes
-c0654654 t __bpf_trace_f2fs_file_write_iter
-c0654690 t __bpf_trace_f2fs_background_gc
-c06546cc t __bpf_trace_f2fs_lookup_end
-c0654708 t __bpf_trace_f2fs_readdir
-c0654740 t __bpf_trace_f2fs_direct_IO_enter
-c065477c t __bpf_trace_f2fs_reserve_new_blocks
-c06547b4 t __bpf_trace_f2fs_write_end
-c06547f0 t __bpf_trace_f2fs_issue_flush
-c065482c t __bpf_trace_f2fs_shrink_extent_tree
-c0654868 t __bpf_trace_f2fs_zip_start
-c06548a4 t __bpf_trace_f2fs_zip_end
-c06548e0 t __bpf_trace_f2fs_sync_fs
-c0654900 t __bpf_trace_f2fs__inode_exit
-c0654920 t __bpf_trace_f2fs_unlink_enter
-c0654940 t __bpf_trace_f2fs__truncate_op
-c0654960 t __bpf_trace_f2fs__submit_page_bio
-c0654980 t __bpf_trace_f2fs__page
-c06549a0 t __bpf_trace_f2fs_issue_reset_zone
-c06549c0 t __bpf_trace_f2fs_iostat
-c06549e0 t __bpf_trace_f2fs_iostat_latency
-c0654a00 t __bpf_trace_f2fs__truncate_node
-c0654a30 t __bpf_trace_f2fs_lookup_start
-c0654a60 t __bpf_trace_f2fs__bio
-c0654a90 t __bpf_trace_f2fs_write_begin
-c0654ac0 t __bpf_trace_f2fs_filemap_fault
-c0654af0 t __bpf_trace_f2fs_writepages
-c0654b20 t __bpf_trace_f2fs_readpages
-c0654b50 t __bpf_trace_f2fs_write_checkpoint
-c0654b80 t __bpf_trace_f2fs_discard
-c0654bb0 t __bpf_trace_f2fs_lookup_extent_tree_start
-c0654be0 t __bpf_trace_f2fs_destroy_extent_tree
-c0654be4 t __bpf_trace_f2fs_lookup_read_extent_tree_end
-c0654c14 t __bpf_trace_f2fs_sync_dirty_inodes
-c0654c40 t __bpf_trace_f2fs_shutdown
-c0654c70 t __bpf_trace_f2fs_bmap
-c0654c98 t __bpf_trace_f2fs__rw_end
-c0654cc8 t __bpf_trace_f2fs_map_blocks
-c0654d10 t __bpf_trace_f2fs_fallocate
-c0654d54 t __bpf_trace_f2fs_direct_IO_exit
-c0654d9c t __bpf_trace_f2fs_update_read_extent_tree_range
-c0654de4 t __bpf_trace_f2fs_gc_begin
-c0654e6c t __bpf_trace_f2fs_gc_end
-c0654ef0 t __bpf_trace_f2fs_get_victim
-c0654f50 t __bpf_trace_f2fs_replace_atomic_write_block
-c0654fa4 t __bpf_trace_f2fs_fiemap
-c0654ff0 t __bpf_trace_f2fs__rw_start
-c0655044 t f2fs_unfreeze
-c0655068 T f2fs_sync_fs
-c0655130 t __f2fs_commit_super
-c06551d8 t kill_f2fs_super
-c06552bc t f2fs_mount
-c06552e4 t f2fs_fh_to_parent
-c065530c t f2fs_nfs_get_inode
-c0655388 t f2fs_fh_to_dentry
-c06553b0 t f2fs_set_context
-c065541c t f2fs_get_context
-c0655454 t f2fs_quota_write
-c0655658 t f2fs_statfs
-c065599c t f2fs_free_inode
-c06559c8 t f2fs_dquot_commit_info
-c0655a00 t f2fs_dquot_release
-c0655a3c t f2fs_dquot_acquire
-c0655a90 t f2fs_dquot_commit
-c0655ae4 t f2fs_alloc_inode
-c0655ba4 t destroy_device_list
-c0655bf8 T f2fs_quota_sync
-c0655dd8 t __f2fs_quota_off
-c0655ea0 t f2fs_freeze
-c0655f14 t perf_trace_f2fs__rw_start
-c0656118 t f2fs_get_devices
-c06561a8 t trace_event_raw_event_f2fs__rw_start
-c065634c t f2fs_dquot_mark_dquot_dirty
-c06563b4 t f2fs_quota_off
-c0656418 t default_options
-c0656588 t f2fs_show_options
-c0656db4 t trace_event_raw_event_f2fs__submit_page_bio
-c0656ef4 t perf_trace_f2fs__submit_page_bio
-c0657088 t trace_event_raw_event_f2fs__page
-c0657230 t f2fs_drop_inode
-c065765c t perf_trace_f2fs__page
-c0657858 t f2fs_quota_read
-c0657cf0 t f2fs_quota_on
-c0657dac t f2fs_set_qf_name
-c0657ee4 t f2fs_clear_qf_name
-c0657f3c t parse_options
-c0658e74 t f2fs_disable_checkpoint
-c0659084 t f2fs_enable_checkpoint
-c0659130 t f2fs_enable_quotas
-c06592dc T f2fs_inode_dirtied
-c06593b0 t f2fs_dirty_inode
-c065941c T f2fs_inode_synced
-c06594dc T f2fs_dquot_initialize
-c06594e8 T f2fs_enable_quota_files
-c06595cc T f2fs_quota_off_umount
-c0659654 t f2fs_put_super
-c0659910 T max_file_blocks
-c0659980 T f2fs_sanity_check_ckpt
-c0659d70 T f2fs_commit_super
-c0659f34 t f2fs_fill_super
-c065bab4 t f2fs_remount
-c065c440 T f2fs_handle_stop
-c065c4b0 T f2fs_save_errors
-c065c524 T f2fs_handle_error
-c065c5f8 t support_inline_data
-c065c68c T f2fs_may_inline_data
-c065c6ec T f2fs_sanity_check_inline_data
-c065c74c T f2fs_may_inline_dentry
-c065c780 T f2fs_do_read_inline_data
-c065c900 T f2fs_truncate_inline_inode
-c065c9c0 t f2fs_move_inline_dirents
-c065d0cc t f2fs_move_rehashed_dirents
-c065d698 T f2fs_read_inline_data
-c065d91c T f2fs_convert_inline_page
-c065e0cc T f2fs_convert_inline_inode
-c065e498 T f2fs_write_inline_data
-c065e914 T f2fs_recover_inline_data
-c065ecf0 T f2fs_find_in_inline_dir
-c065ee5c T f2fs_make_empty_inline_dir
-c065f020 T f2fs_try_convert_inline_dir
-c065f210 T f2fs_add_inline_entry
-c065f610 T f2fs_delete_inline_entry
-c065f884 T f2fs_empty_inline_dir
-c065f9e4 T f2fs_read_inline_dir
-c065fbac T f2fs_inline_data_fiemap
-c065fef8 t __remove_ino_entry
-c065ffc4 t __add_ino_entry
-c0660224 t __f2fs_write_meta_page
-c06603ec t f2fs_write_meta_page
-c06603fc t f2fs_checkpoint_chksum
-c06604c4 t f2fs_dirty_meta_folio
-c0660608 t __get_meta_page
-c0660a6c t get_checkpoint_version
-c0660cd4 t validate_checkpoint
-c066103c T f2fs_stop_checkpoint
-c066109c T f2fs_grab_meta_page
-c0661128 T f2fs_get_meta_page
-c0661138 T f2fs_get_meta_page_retry
-c06611c0 T f2fs_get_tmp_page
-c06611d0 T f2fs_is_valid_blkaddr
-c06614b4 T f2fs_ra_meta_pages
-c0661954 T f2fs_ra_meta_pages_cond
-c0661a38 T f2fs_sync_meta_pages
-c0661c64 t f2fs_write_meta_pages
-c0661dd0 T f2fs_add_ino_entry
-c0661de4 T f2fs_remove_ino_entry
-c0661df0 T f2fs_exist_written_data
-c0661e4c T f2fs_release_ino_entry
-c0661f28 T f2fs_set_dirty_device
-c0661f34 T f2fs_is_dirty_device
-c0661fb4 T f2fs_acquire_orphan_inode
-c0662008 T f2fs_release_orphan_inode
-c066207c T f2fs_add_orphan_inode
-c06620b0 T f2fs_remove_orphan_inode
-c06620c0 T f2fs_recover_orphan_inodes
-c0662568 T f2fs_get_valid_checkpoint
-c0662c10 T f2fs_update_dirty_folio
-c0662e24 T f2fs_remove_dirty_inode
-c0662f60 T f2fs_sync_dirty_inodes
-c06631c4 T f2fs_sync_inode_meta
-c06632a4 T f2fs_wait_on_all_pages
-c06633b0 T f2fs_get_sectors_written
-c06634d8 T f2fs_write_checkpoint
-c0664988 t __write_checkpoint_sync
-c0664a1c t __checkpoint_and_complete_reqs
-c0664c58 t issue_checkpoint_thread
-c0664d38 T f2fs_init_ino_entry_info
-c0664da0 T f2fs_destroy_checkpoint_caches
-c0664dc8 T f2fs_issue_checkpoint
-c0664f60 T f2fs_start_ckpt_thread
-c0664ff8 T f2fs_flush_ckpt_thread
-c066503c T f2fs_stop_ckpt_thread
-c0665074 T f2fs_init_ckpt_req_control
-c06650c0 t update_fs_metadata
-c06651a0 t update_sb_metadata
-c0665248 t check_valid_map
-c06652b0 t f2fs_unpin_all_sections
-c066531c t put_gc_inode
-c066539c t f2fs_gc_pinned_control.part.2
-c0665410 t add_gc_inode
-c06654c4 t f2fs_start_bidx_of_node.part.4
-c0665588 t move_data_page
-c0665a1c t get_victim_by_default
-c06670d0 t ra_data_block
-c06676fc t move_data_block
-c0668268 t do_garbage_collect
-c066974c t free_segment_range
-c0669a0c T f2fs_start_gc_thread
-c0669b34 T f2fs_stop_gc_thread
-c0669b84 T f2fs_start_bidx_of_node
-c0669b98 T f2fs_gc
-c066a644 t gc_thread_func
-c066adcc T f2fs_destroy_garbage_collection_cache
-c066ade4 T f2fs_build_gc_manager
-c066af04 T f2fs_resize_fs
-c066b3f4 t __set_data_blkaddr
-c066b468 t page_is_mergeable
-c066b50c t f2fs_dirty_data_folio
-c066b5dc t f2fs_swap_deactivate
-c066b62c t __read_io_type
-c066b6b4 t __is_cp_guaranteed
-c066b74c t __has_merged_page.part.3
-c066b860 t f2fs_finish_read_bio.constprop.23
-c066b9f0 t f2fs_read_end_io
-c066bb70 t f2fs_post_read_work
-c066bba0 t f2fs_put_page
-c066bc80 t __submit_bio
-c066bf5c T f2fs_invalidate_folio
-c066c21c T f2fs_release_folio
-c066c3c8 t f2fs_write_end
-c066c714 t f2fs_write_end_io
-c066ca84 t f2fs_put_dnode
-c066cbd8 t __find_data_block
-c066ce0c t __submit_merged_bio
-c066d1b8 t __submit_merged_write_cond
-c066d318 T f2fs_destroy_bioset
-c066d32c T f2fs_target_device
-c066d3a0 t __bio_alloc
-c066d4d8 t f2fs_grab_read_bio.constprop.21
-c066d608 t f2fs_submit_page_read
-c066d6f8 T f2fs_target_device_index
-c066d744 T f2fs_submit_bio
-c066da28 T f2fs_init_write_merge_io
-c066db44 T f2fs_submit_merged_write
-c066db78 T f2fs_submit_merged_write_cond
-c066dba0 T f2fs_flush_merged_writes
-c066dc18 T f2fs_submit_page_bio
-c066e078 T f2fs_submit_merged_ipu_write
-c066e294 T f2fs_merge_page_bio
-c066e940 T f2fs_submit_page_write
-c066ef10 T f2fs_set_data_blkaddr
-c066ef54 t __allocate_data_block
-c066f378 T f2fs_update_data_blkaddr
-c066f39c T f2fs_reserve_new_blocks
-c066f810 T f2fs_reserve_new_block
-c066f838 T f2fs_reserve_block
-c066fa08 T f2fs_get_block
-c066fa98 T f2fs_get_read_data_page
-c066fe08 T f2fs_find_data_page
-c066ff88 T f2fs_get_lock_data_page
-c0670208 T f2fs_get_new_data_page
-c0670840 T f2fs_do_map_lock
-c0670870 T f2fs_map_blocks
-c0671634 t f2fs_swap_activate
-c0671efc t f2fs_bmap
-c067204c t f2fs_mpage_readpages
-c067282c t f2fs_readahead
-c06728d0 t f2fs_read_data_folio
-c06729c4 t f2fs_iomap_begin
-c0672c80 T f2fs_overwrite_io
-c0672d98 T f2fs_fiemap
-c06736b4 T f2fs_encrypt_one_page
-c06738a8 T f2fs_should_update_inplace
-c0673ab0 T f2fs_should_update_outplace
-c0673bb8 T f2fs_do_write_data_page
-c0674294 T f2fs_write_single_data_page
-c0674ae0 t f2fs_write_cache_pages
-c0674f78 t f2fs_write_data_pages
-c0675280 t f2fs_write_data_page
-c06752c0 T f2fs_write_failed
-c0675388 t f2fs_write_begin
-c0676358 T f2fs_clear_page_cache_dirty_tag
-c06763d4 T f2fs_destroy_post_read_processing
-c06763fc T f2fs_init_post_read_wq
-c0676458 T f2fs_destroy_post_read_wq
-c0676470 T f2fs_destroy_bio_entry_cache
-c0676488 t __del_from_nat_cache
-c06764d8 t __remove_free_nid
-c067656c t remove_free_nid
-c06765fc t __init_nat_entry
-c06766d8 t __set_nat_cache_dirty
-c06768c8 t __move_free_nid
-c0676980 t __lookup_nat_cache
-c0676a10 t f2fs_match_ino
-c0676a90 t __alloc_nat_entry.constprop.30
-c0676b04 t set_node_addr
-c0676df8 t get_node_path
-c0677040 t clear_node_page_dirty
-c06770f4 t f2fs_dirty_node_folio
-c0677238 t __update_nat_bits
-c06772b8 t update_free_nid_bitmap
-c06773a0 t flush_inline_data
-c06775c4 t last_fsync_dnode
-c06778f4 T f2fs_check_nid_range
-c0677968 t add_free_nid
-c0677b3c t scan_curseg_cache
-c0677bd0 t remove_nats_in_journal
-c0677d54 T f2fs_available_free_memory
-c0677f88 T f2fs_in_warm_node_list
-c067803c T f2fs_init_fsync_node_info
-c0678064 T f2fs_del_fsync_node_entry
-c067816c T f2fs_reset_fsync_node_info
-c06781a0 T f2fs_need_dentry_mark
-c06781f4 T f2fs_is_checkpointed_node
-c0678240 T f2fs_need_inode_block_update
-c06782a4 T f2fs_try_to_free_nats
-c067839c T f2fs_get_node_info
-c06787fc t truncate_node
-c0678b84 t read_node_page
-c0678d0c t __write_node_page
-c06792ac t f2fs_write_node_page
-c06792e4 T f2fs_get_next_page_offset
-c067948c T f2fs_new_node_page
-c06799e4 T f2fs_new_inode_page
-c0679a50 T f2fs_ra_node_page
-c0679b90 t f2fs_ra_node_pages
-c0679c60 t __get_node_page
-c067a074 t truncate_dnode
-c067a0ec T f2fs_truncate_xattr_node
-c067a27c t truncate_partial_nodes
-c067a6b8 t truncate_nodes
-c067aaf4 T f2fs_truncate_inode_blocks
-c067af4c T f2fs_get_node_page
-c067af60 T f2fs_get_node_page_ra
-c067afd4 T f2fs_move_node_page
-c067b128 T f2fs_fsync_node_pages
-c067b858 T f2fs_flush_inline_data
-c067bac4 T f2fs_sync_node_pages
-c067c104 t f2fs_write_node_pages
-c067c2f8 T f2fs_wait_on_node_pages_writeback
-c067c45c T f2fs_nat_bitmap_enabled
-c067c4d0 T f2fs_build_free_nids
-c067ca14 T f2fs_alloc_nid
-c067cb54 T f2fs_alloc_nid_done
-c067cbf0 T f2fs_alloc_nid_failed
-c067ccec T f2fs_get_dnode_of_data
-c067d410 T f2fs_remove_inode_page
-c067d7b8 T f2fs_try_to_free_nids
-c067d92c T f2fs_recover_inline_xattr
-c067db80 T f2fs_recover_xattr_data
-c067dec4 T f2fs_recover_inode_page
-c067e348 T f2fs_restore_node_summary
-c067e548 T f2fs_enable_nat_bits
-c067e5d8 T f2fs_flush_nat_entries
-c067ee70 T f2fs_build_node_manager
-c067f424 T f2fs_destroy_node_manager
-c067f7b0 T f2fs_destroy_node_manager_caches
-c067f7e8 t __mark_sit_entry_dirty
-c067f834 t update_sit_entry
-c067fbc0 t f2fs_put_page
-c067fca0 t __submit_flush_wait
-c067fd24 t __remove_discard_cmd
-c067ff30 t __drop_discard_cmd
-c067fff8 t f2fs_submit_discard_endio
-c0680088 t __wait_one_discard_bio
-c0680138 t __wait_discard_cmd_range
-c0680270 t __add_sum_entry
-c06802b4 t get_random_u32_below
-c06802b8 t submit_flush_wait
-c0680340 t __wait_all_discard_cmd.part.7
-c0680410 t f2fs_update_device_state.part.8
-c06804f4 t __locate_dirty_segment
-c068075c t issue_flush_thread
-c06808d4 t __insert_discard_tree.constprop.15
-c0680ac8 t __update_discard_tree_range
-c0680e60 t __submit_discard_cmd
-c0681200 t __issue_discard_cmd_range.constprop.12
-c06814c8 t __queue_discard_cmd
-c06815b4 t f2fs_issue_discard
-c0681764 t add_sit_entry
-c06818b0 t __issue_discard_cmd
-c0681e78 t reset_curseg
-c0681f60 t __find_rev_next_zero_bit
-c068205c t __next_free_blkoff
-c06820c0 t get_ssr_segment
-c0682344 t __get_segment_type
-c0682634 t __remove_dirty_segment
-c0682840 t locate_dirty_segment
-c06829d0 t __allocate_new_segment
-c0682b20 t add_discard_addrs
-c0682f60 t __f2fs_restore_inmem_curseg
-c0683074 t write_current_sum_page
-c06831e4 t issue_discard_thread
-c068363c t update_segment_mtime
-c0683860 T f2fs_need_SSR
-c06839c8 T f2fs_abort_atomic_write
-c0683b2c T f2fs_balance_fs_bg
-c0683e3c T f2fs_balance_fs
-c068422c T f2fs_issue_flush
-c0684440 T f2fs_create_flush_cmd_control
-c0684558 T f2fs_destroy_flush_cmd_control
-c06845b4 T f2fs_flush_device_cache
-c06846dc T f2fs_dirty_to_prefree
-c06847e4 T f2fs_get_unusable_blocks
-c06848dc T f2fs_disable_cp_again
-c068496c T f2fs_drop_discard_cmd
-c0684978 T f2fs_stop_discard_thread
-c06849a8 T f2fs_issue_discard_timeout
-c0684a74 T f2fs_release_discard_addrs
-c0684ae8 T f2fs_clear_prefree_segments
-c06851b4 T f2fs_start_discard_thread
-c06852a4 T f2fs_invalidate_blocks
-c0685380 T f2fs_is_checkpointed_data
-c0685438 T f2fs_npages_for_summary_flush
-c06854c0 T f2fs_get_sum_page
-c06854f0 T f2fs_update_meta_page
-c06855f8 t new_curseg
-c0685b18 t __f2fs_save_inmem_curseg
-c0685c80 t change_curseg.constprop.17
-c0685eb8 t get_atssr_segment.constprop.13
-c0685f5c t allocate_segment_by_default
-c0686088 T f2fs_segment_has_free_slot
-c06860b4 T f2fs_init_inmem_curseg
-c0686150 T f2fs_save_inmem_curseg
-c0686184 T f2fs_restore_inmem_curseg
-c06861b8 T f2fs_allocate_segment_for_resize
-c0686304 T f2fs_allocate_new_section
-c068636c T f2fs_allocate_new_segments
-c06863dc T f2fs_exist_trim_candidates
-c0686480 T f2fs_trim_fs
-c0686888 T f2fs_rw_hint_to_seg_type
-c06868b0 T f2fs_allocate_data_block
-c0687188 t do_write_page
-c06872bc T f2fs_update_device_state
-c06872d4 T f2fs_do_write_meta_page
-c0687480 T f2fs_do_write_node_page
-c06874f8 T f2fs_outplace_write_data
-c06875bc T f2fs_inplace_write_data
-c06877a0 T f2fs_do_replace_block
-c0687c44 T f2fs_replace_block
-c0687ccc t __replace_atomic_write_block
-c06885c4 T f2fs_commit_atomic_write
-c0688d18 T f2fs_wait_on_page_writeback
-c0688e2c T f2fs_wait_on_block_writeback
-c0688f78 T f2fs_wait_on_block_writeback_range
-c0689010 T f2fs_write_data_summaries
-c06893a0 T f2fs_write_node_summaries
-c06893e4 T f2fs_lookup_journal_in_cursum
-c06894c4 T f2fs_flush_sit_entries
-c068a2b4 T f2fs_fix_curseg_write_pointer
-c068a2c4 T f2fs_check_write_pointer
-c068a2d4 T f2fs_usable_blks_in_seg
-c068a2f4 T f2fs_usable_segs_in_sec
-c068a320 T f2fs_build_segment_manager
-c068c4e0 T f2fs_destroy_segment_manager
-c068c6e4 T f2fs_destroy_segment_manager_caches
-c068c71c t del_fsync_inode
-c068c77c t add_fsync_inode
-c068c83c t recover_data
-c068e73c T f2fs_space_for_roll_forward
-c068e7e0 T f2fs_recover_fsync_data
-c068f340 T f2fs_destroy_recovery_cache
-c068f358 T f2fs_shrink_count
-c068f434 T f2fs_shrink_scan
-c068f600 T f2fs_join_shrinker
-c068f660 T f2fs_leave_shrinker
-c068f6cc t __may_read_extent_tree
-c068f730 t __attach_extent_node
-c068f7fc t __detach_extent_node
-c068f8a4 t __release_extent_node
-c068f948 t __free_extent_tree
-c068f99c t f2fs_lookup_rb_tree.part.2
-c068f9e0 t __destroy_extent_node.constprop.5
-c068fa4c t __grab_extent_tree.constprop.10
-c068fb84 T sanity_check_extent_cache
-c068fc4c T f2fs_lookup_rb_tree
-c068fc88 T f2fs_lookup_rb_tree_for_insert
-c068fd28 t __insert_extent_tree
-c068fe6c T f2fs_lookup_rb_tree_ret
-c068fff4 t __update_extent_tree_range.constprop.8
-c06906b4 T f2fs_check_rb_tree_consistence
-c06906c4 T f2fs_init_read_extent_tree
-c0690898 T f2fs_init_extent_tree
-c06908c0 T f2fs_lookup_read_extent_cache
-c0690bc4 T f2fs_update_read_extent_cache
-c0690c7c T f2fs_update_read_extent_cache_range
-c0690d04 T f2fs_shrink_read_extent_tree
-c0691084 T f2fs_destroy_extent_node
-c0691090 T f2fs_drop_extent_tree
-c0691130 T f2fs_destroy_extent_tree
-c06912a4 T f2fs_init_extent_cache_info
-c069130c T f2fs_destroy_extent_cache
-c0691334 t f2fs_attr_show
-c0691364 t f2fs_attr_store
-c06913a0 t f2fs_stat_attr_show
-c06913cc t f2fs_stat_attr_store
-c0691404 t f2fs_sb_feat_attr_show
-c0691434 t f2fs_feature_show
-c0691468 t cp_status_show
-c0691488 t sb_status_show
-c06914a4 t moved_blocks_background_show
-c06914d0 t moved_blocks_foreground_show
-c069150c t mounted_time_sec_show
-c0691530 t encoding_show
-c0691560 t current_reserved_blocks_show
-c069157c t ovp_segments_show
-c06915a0 t free_segments_show
-c06915c8 t dirty_segments_show
-c0691620 t pending_discard_show
-c069165c t victim_bits_seq_show
-c0691780 t segment_bits_seq_show
-c0691870 t segment_info_seq_show
-c069199c t f2fs_feature_list_kobj_release
-c06919ac t f2fs_stat_kobj_release
-c06919bc t f2fs_sb_release
-c06919cc t features_show
-c0691f30 t main_blkaddr_show
-c0691f60 t avg_vblocks_show
-c0691fd0 t lifetime_write_kbytes_show
-c069202c t unusable_show
-c0692074 t __struct_ptr
-c0692100 t f2fs_sbi_show
-c0692428 t f2fs_sb_feature_show
-c06924a8 t f2fs_sbi_store
-c0692ca4 T f2fs_exit_sysfs
-c0692cec T f2fs_register_sysfs
-c0692f00 T f2fs_unregister_sysfs
-c0692fd8 t stat_open
-c0692ff8 T f2fs_update_sit_info
-c0693220 t stat_show
-c069498c T f2fs_build_stats
-c0694ab4 T f2fs_destroy_stats
-c0694b08 T f2fs_destroy_root_stats
-c0694b30 t f2fs_xattr_user_list
-c0694b4c t f2fs_xattr_advise_get
-c0694b6c t f2fs_xattr_trusted_list
-c0694b7c t f2fs_xattr_advise_set
-c0694bf4 t __find_xattr
-c0694c9c t read_inline_xattr
-c0694e20 t read_xattr_block
-c0694f68 t read_all_xattrs
-c0695054 t __f2fs_setxattr
-c0695a6c T f2fs_init_security
-c0695a94 T f2fs_getxattr
-c0695e18 t f2fs_xattr_generic_get
-c0695e88 T f2fs_listxattr
-c06960f4 T f2fs_setxattr
-c06963cc t f2fs_initxattrs
-c0696444 t f2fs_xattr_generic_set
-c06964b8 T f2fs_init_xattr_caches
-c0696558 T f2fs_destroy_xattr_caches
-c0696568 t __f2fs_set_acl
-c0696900 t __f2fs_get_acl
-c0696b78 T f2fs_get_acl
-c0696b94 T f2fs_set_acl
-c0696be4 T f2fs_init_acl
-c0697104 t __record_iostat_latency
-c0697220 t f2fs_record_iostat
-c0697344 T iostat_info_seq_show
-c06975e8 T f2fs_reset_iostat
-c0697690 T f2fs_update_iostat
-c0697744 T iostat_update_and_unbind_ctx
-c0697840 T iostat_alloc_and_bind_ctx
-c0697888 T f2fs_destroy_iostat_processing
-c06978b0 T f2fs_init_iostat
-c0697904 T f2fs_destroy_iostat
-c0697914 t pstore_ftrace_seq_next
-c069795c t pstore_kill_sb
-c06979e8 t pstore_mount
-c0697a00 t pstore_unlink
-c0697ac8 t pstore_show_options
-c0697afc t pstore_ftrace_seq_show
-c0697b68 t free_pstore_private
-c0697bb0 t pstore_evict_inode
-c0697bd0 t pstore_ftrace_seq_stop
-c0697be0 t parse_options
-c0697c8c t pstore_remount
-c0697cb0 t pstore_get_inode
-c0697d30 t psinfo_lock_root
-c0697dac t pstore_file_open
-c0697df4 t pstore_file_read
-c0697e54 t pstore_ftrace_seq_start
-c0697ec0 t pstore_file_llseek
-c0697ee0 T pstore_put_backend_records
-c0697fcc T pstore_mkfile
-c069820c T pstore_get_records
-c0698250 t pstore_fill_super
-c0698328 t zbufsize_deflate
-c0698388 T pstore_type_to_name
-c06983f4 T pstore_name_to_type
-c0698448 t pstore_dowork
-c0698458 t pstore_write_user_compat
-c06984cc t pstore_timer_kick
-c069850c t pstore_timefunc
-c0698560 t free_buf_for_compression
-c06985a8 t allocate_buf_for_compression
-c06986e4 T pstore_register
-c06988b8 T pstore_unregister
-c0698994 T pstore_set_kmsg_bytes
-c06989ac T pstore_record_init
-c0698a24 t pstore_dump
-c0698d4c t pstore_console_write
-c0698dc8 T pstore_get_backend_records
-c069909c t ramoops_pstore_open
-c06990c4 t ramoops_pstore_erase
-c0699174 t ramoops_pstore_write_user
-c06991b0 t ramoops_pstore_write
-c069936c t prz_ok
-c06993b4 t ramoops_get_next_prz
-c069942c t ramoops_pstore_read
-c0699874 t ramoops_parse_dt_u32
-c0699940 t ramoops_init_prz.part.2.constprop.4
-c0699aa4 t ramoops_free_przs.constprop.3
-c0699b44 t ramoops_remove
-c0699b8c t ramoops_init_przs.part.1.constprop.8
-c0699e84 t ramoops_probe
-c069a510 t buffer_start_add
-c069a594 t buffer_size_add
-c069a618 t persistent_ram_decode_rs8
-c069a68c t persistent_ram_encode_rs8
-c069a710 t persistent_ram_update_ecc
-c069a7a0 t persistent_ram_update_user
-c069a85c T persistent_ram_ecc_string
-c069a8c8 T persistent_ram_save_old
-c069a9ec T persistent_ram_write
-c069aac8 T persistent_ram_write_user
-c069ab9c T persistent_ram_old_size
-c069abac T persistent_ram_old
-c069abbc T persistent_ram_free_old
-c069abe4 T persistent_ram_zap
-c069ac1c T persistent_ram_free
-c069acf4 T persistent_ram_new
-c069b25c t jhash
-c069b3cc t sysvipc_proc_release
-c069b408 t sysvipc_proc_show
-c069b440 t sysvipc_find_ipc
-c069b4b8 t sysvipc_proc_next
-c069b520 t sysvipc_proc_stop
-c069b56c t sysvipc_proc_start
-c069b5d8 t sysvipc_proc_open
-c069b6e8 t ipc_kht_remove
-c069b9dc T ipc_init_ids
-c069ba4c T ipc_addid
-c069bed0 T ipc_rmid
-c069c008 T ipc_set_key_private
-c069c028 T ipc_rcu_getref
-c069c0a8 T ipc_rcu_putref
-c069c104 T ipcperms
-c069c1dc T kernel_to_ipc64_perm
-c069c260 T ipc64_perm_to_ipc_perm
-c069c314 T ipc_obtain_object_idr
-c069c348 T ipc_obtain_object_check
-c069c3a0 T ipcget
-c069c65c T ipc_update_perm
-c069c6dc T ipcctl_obtain_check
-c069c7c0 T ipc_parse_version
-c069c7e4 T ipc_seq_pid_ns
-c069c7f8 T copy_msg
-c069c808 T store_msg
-c069c8c0 T free_msg
-c069c904 T load_msg
-c069cad8 t testmsg
-c069cb4c t msg_rcu_free
-c069cb70 t newque
-c069cc90 t copy_msqid_to_user
-c069cda8 t do_msg_fill
-c069ce08 t sysvipc_msg_proc_show
-c069cf2c t ss_wakeup.constprop.2
-c069cff0 t copy_msqid_from_user
-c069d0e4 t expunge_all
-c069d180 t freeque
-c069d2ec t msgctl_down
-c069d46c t ksys_msgctl
-c069d820 t do_msgrcv.constprop.0
-c069dc94 T ksys_msgget
-c069dcf4 T __se_sys_msgget
-c069dcf4 T sys_msgget
-c069dd00 T __se_sys_msgctl
-c069dd00 T sys_msgctl
-c069dd10 T ksys_old_msgctl
-c069dd50 T __se_sys_old_msgctl
-c069dd50 T sys_old_msgctl
-c069dd5c T ksys_msgsnd
-c069e238 T __se_sys_msgsnd
-c069e238 T sys_msgsnd
-c069e244 T ksys_msgrcv
-c069e250 T __se_sys_msgrcv
-c069e250 T sys_msgrcv
-c069e25c T msg_init_ns
-c069e30c T msg_exit_ns
-c069e350 t sem_more_checks
-c069e370 t sem_rcu_free
-c069e394 t copy_semid_to_user
-c069e468 t complexmode_enter.part.0
-c069e4cc t sysvipc_sem_proc_show
-c069e618 t lookup_undo
-c069e6b8 t set_semotime
-c069e6f0 t check_qop.constprop.10
-c069e76c t semctl_info.constprop.9
-c069e8a0 t sem_unlock
-c069e984 t copy_semid_from_user
-c069ea58 t perform_atomic_semop
-c069ee54 t wake_const_ops
-c069ef68 t do_smart_wakeup_zero
-c069f064 t update_queue
-c069f1fc t do_smart_update
-c069f2f8 t newary
-c069f514 t freeary
-c069faa0 t semctl_main
-c06a03bc t ksys_semctl
-c06a0a78 T sem_init_ns
-c06a0aac T sem_exit_ns
-c06a0ae0 T ksys_semget
-c06a0b68 T __se_sys_semget
-c06a0b68 T sys_semget
-c06a0b74 T __se_sys_semctl
-c06a0b74 T sys_semctl
-c06a0b98 T ksys_old_semctl
-c06a0be0 T __se_sys_old_semctl
-c06a0be0 T sys_old_semctl
-c06a0bec T __do_semtimedop
-c06a18e0 t do_semtimedop
-c06a1a68 T ksys_semtimedop
-c06a1af0 T __se_sys_semtimedop
-c06a1af0 T sys_semtimedop
-c06a1afc T compat_ksys_semtimedop
-c06a1b84 T __se_sys_semtimedop_time32
-c06a1b84 T sys_semtimedop_time32
-c06a1b90 T __se_sys_semop
-c06a1b90 T sys_semop
-c06a1ba0 T copy_semundo
-c06a1c78 T exit_sem
-c06a217c t shm_fault
-c06a219c t shm_may_split
-c06a21c8 t shm_pagesize
-c06a21f4 t shm_fsync
-c06a2220 t shm_fallocate
-c06a2258 t shm_get_unmapped_area
-c06a2280 t shm_more_checks
-c06a22a0 t shm_rcu_free
-c06a22c4 t shm_destroy
-c06a23c8 t sysvipc_shm_proc_show
-c06a2540 t shm_release
-c06a257c t do_shm_rmid
-c06a2608 t shm_try_destroy_orphaned
-c06a267c t ksys_shmctl
-c06a2ec0 t __shm_close
-c06a3050 t shm_close
-c06a3084 t __shm_open
-c06a31c8 t shm_open
-c06a3234 t shm_mmap
-c06a32c8 t newseg
-c06a35e0 T shm_init_ns
-c06a3614 T shm_exit_ns
-c06a3648 T shm_destroy_orphaned
-c06a369c T exit_shm
-c06a3890 T is_file_shm_hugepages
-c06a38b4 T ksys_shmget
-c06a3918 T __se_sys_shmget
-c06a3918 T sys_shmget
-c06a3924 T __se_sys_shmctl
-c06a3924 T sys_shmctl
-c06a3934 T ksys_old_shmctl
-c06a3974 T __se_sys_old_shmctl
-c06a3974 T sys_old_shmctl
-c06a3980 T do_shmat
-c06a3e58 T __se_sys_shmat
-c06a3e58 T sys_shmat
-c06a3eac T ksys_shmdt
-c06a411c T __se_sys_shmdt
-c06a411c T sys_shmdt
-c06a4128 t set_lookup
-c06a4144 t set_is_seen
-c06a416c t ipc_permissions
-c06a417c t proc_ipc_sem_dointvec
-c06a41d8 t proc_ipc_auto_msgmni
-c06a42bc t proc_ipc_dointvec_minmax_orphans
-c06a4310 T setup_ipc_sysctls
-c06a4468 T retire_ipc_sysctls
-c06a44a0 t mqueue_poll_file
-c06a4520 t mqueue_get_inode
-c06a481c t mqueue_unlink
-c06a48bc t mqueue_read_file
-c06a49ec t mqueue_fs_context_free
-c06a4a10 t msg_insert
-c06a4b20 t mqueue_get_tree
-c06a4b58 t mqueue_fill_super
-c06a4bcc t mqueue_free_inode
-c06a4be8 t mqueue_alloc_inode
-c06a4c18 t init_once
-c06a4c28 t wq_sleep.constprop.5
-c06a4dd8 t do_mq_timedreceive
-c06a5324 t remove_notification
-c06a53d8 t mqueue_flush_file
-c06a5438 t mqueue_init_fs_context
-c06a55a0 t mq_create_mount
-c06a5714 t mqueue_create_attr
-c06a5908 t mqueue_create
-c06a5920 t mqueue_evict_inode
-c06a5c8c t do_mq_timedsend
-c06a61c4 T __se_sys_mq_open
-c06a61c4 T sys_mq_open
-c06a64cc T __se_sys_mq_unlink
-c06a64cc T sys_mq_unlink
-c06a65ec T __se_sys_mq_timedsend
-c06a65ec T sys_mq_timedsend
-c06a66a4 T __se_sys_mq_timedreceive
-c06a66a4 T sys_mq_timedreceive
-c06a675c T __se_sys_mq_notify
-c06a675c T sys_mq_notify
-c06a6c14 T __se_sys_mq_getsetattr
-c06a6c14 T sys_mq_getsetattr
-c06a6e3c T __se_sys_mq_timedsend_time32
-c06a6e3c T sys_mq_timedsend_time32
-c06a6ef4 T __se_sys_mq_timedreceive_time32
-c06a6ef4 T sys_mq_timedreceive_time32
-c06a6fac T mq_init_ns
-c06a6ffc T mq_clear_sbinfo
-c06a7018 T mq_put_mnt
-c06a7028 t ipcns_owner
-c06a7038 t free_ipc
-c06a7134 t ipcns_get
-c06a71dc T copy_ipcs
-c06a7414 T free_ipcs
-c06a7490 T put_ipc_ns
-c06a7518 t ipcns_install
-c06a75cc t ipcns_put
-c06a75dc t set_lookup
-c06a75f8 t set_is_seen
-c06a7620 T setup_mq_sysctls
-c06a7750 T retire_mq_sysctls
-c06a7784 t key_gc_unused_keys.constprop.1
-c06a78e8 T key_schedule_gc
-c06a7980 t key_garbage_collector
-c06a7df8 T key_schedule_gc_links
-c06a7e34 t key_gc_timer_func
-c06a7e54 T key_gc_keytype
-c06a7edc T key_payload_reserve
-c06a7fb0 T key_set_timeout
-c06a8018 T key_update
-c06a813c T key_revoke
-c06a81dc T key_invalidate
-c06a8234 t __key_instantiate_and_link
-c06a8390 T key_instantiate_and_link
-c06a851c T key_reject_and_link
-c06a8764 T register_key_type
-c06a8808 T unregister_key_type
-c06a8870 T generic_key_instantiate
-c06a88cc T key_put
-c06a8930 T key_user_lookup
-c06a8ad0 T key_user_put
-c06a8b2c T key_alloc
-c06a9000 T key_lookup
-c06a90d8 T key_type_lookup
-c06a9150 T key_create_or_update
-c06a953c T key_type_put
-c06a9550 t keyring_preparse
-c06a956c t keyring_free_preparse
-c06a9578 t keyring_instantiate
-c06a9608 t keyring_get_key_chunk
-c06a96b4 t keyring_get_object_key_chunk
-c06a96c8 t keyring_read_iterator
-c06a9714 T restrict_link_reject
-c06a9724 t keyring_detect_cycle_iterator
-c06a974c t keyring_gc_check_iterator
-c06a97b4 t keyring_free_object
-c06a97c4 t keyring_read
-c06a985c t keyring_destroy
-c06a9904 t keyring_diff_objects
-c06a9a00 t keyring_compare_object
-c06a9a60 t keyring_revoke
-c06a9aa4 T keyring_alloc
-c06a9b2c T key_default_cmp
-c06a9b50 t keyring_search_iterator
-c06a9c48 T keyring_clear
-c06a9cc8 T keyring_restrict
-c06a9e94 t keyring_describe
-c06a9f08 t __key_unlink_begin.part.1
-c06a9f14 T key_unlink
-c06a9fb4 t keyring_gc_select_iterator
-c06aa078 T key_free_user_ns
-c06aa0d4 T key_set_index_key
-c06aa314 t search_nested_keyrings
-c06aa644 t keyring_detect_cycle
-c06aa6e0 T key_put_tag
-c06aa754 T key_remove_domain
-c06aa77c T keyring_search_rcu
-c06aa858 T keyring_search
-c06aa934 T find_key_to_update
-c06aa9d4 T find_keyring_by_name
-c06aab50 T __key_link_lock
-c06aaba8 T __key_move_lock
-c06aac40 T __key_link_begin
-c06aacf0 T __key_link_check_live_key
-c06aad18 T __key_link
-c06aadac T __key_link_end
-c06aae28 T key_link
-c06aaf2c T key_move
-c06ab138 T keyring_gc
-c06ab1b8 T keyring_restriction_gc
-c06ab224 t __keyctl_read_key
-c06ab284 t key_get_type_from_user.constprop.5
-c06ab2d8 t get_instantiation_keyring
-c06ab3a0 t keyctl_change_reqkey_auth
-c06ab430 t keyctl_instantiate_key_common
-c06ab58c t keyctl_capabilities.part.4
-c06ab624 T __se_sys_add_key
-c06ab624 T sys_add_key
-c06ab7e4 T __se_sys_request_key
-c06ab7e4 T sys_request_key
-c06ab940 T keyctl_get_keyring_ID
-c06ab980 T keyctl_join_session_keyring
-c06ab9d8 T keyctl_update_key
-c06ababc T keyctl_revoke_key
-c06abb48 T keyctl_invalidate_key
-c06abbe4 T keyctl_keyring_clear
-c06abc7c T keyctl_keyring_link
-c06abd00 T keyctl_keyring_unlink
-c06abda4 T keyctl_keyring_move
-c06abe70 T keyctl_describe_key
-c06abff8 T keyctl_keyring_search
-c06ac16c T keyctl_read_key
-c06ac308 T keyctl_chown_key
-c06ac694 T keyctl_setperm_key
-c06ac74c T keyctl_instantiate_key
-c06ac7e4 T keyctl_instantiate_key_iov
-c06ac878 T keyctl_reject_key
-c06ac978 T keyctl_negate_key
-c06ac98c T keyctl_set_reqkey_keyring
-c06aca34 T keyctl_set_timeout
-c06acae8 T keyctl_assume_authority
-c06acb48 T keyctl_get_security
-c06acc9c T keyctl_session_to_parent
-c06aceb4 T keyctl_restrict_keyring
-c06acfa0 T keyctl_capabilities
-c06acfbc T __se_sys_keyctl
-c06acfbc T sys_keyctl
-c06ad220 T key_task_permission
-c06ad340 T key_validate
-c06ad39c T lookup_user_key_possessed
-c06ad3b8 t install_thread_keyring_to_cred.part.1
-c06ad41c t install_process_keyring_to_cred.part.2
-c06ad480 T look_up_user_keyrings
-c06ad728 T get_user_session_keyring_rcu
-c06ad804 T install_thread_keyring_to_cred
-c06ad824 T install_process_keyring_to_cred
-c06ad844 T install_session_keyring_to_cred
-c06ad920 T key_fsuid_changed
-c06ad960 T key_fsgid_changed
-c06ad9a0 T search_cred_keyrings_rcu
-c06adaec T search_process_keyrings_rcu
-c06adbac T join_session_keyring
-c06add00 T lookup_user_key
-c06ae2b0 T key_change_session_keyring
-c06ae5f4 T complete_request_key
-c06ae640 T request_key_rcu
-c06ae6f0 t umh_keys_cleanup
-c06ae700 t umh_keys_init
-c06ae718 T wait_for_key_construction
-c06ae794 t call_sbin_request_key
-c06aeafc T request_key_and_link
-c06af18c T request_key_tag
-c06af218 T request_key_with_auxdata
-c06af280 t request_key_auth_preparse
-c06af290 t request_key_auth_free_preparse
-c06af29c t request_key_auth_instantiate
-c06af2bc t request_key_auth_read
-c06af308 t request_key_auth_describe
-c06af374 t request_key_auth_destroy
-c06af3a0 t request_key_auth_revoke
-c06af3c4 t free_request_key_auth.part.0
-c06af434 t request_key_auth_rcu_disposal
-c06af448 T request_key_auth_new
-c06af6e4 T key_get_instantiation_authkey
-c06af7bc t logon_vet_description
-c06af7e8 T user_read
-c06af824 T user_preparse
-c06af89c T user_free_preparse
-c06af8ac t user_free_payload_rcu
-c06af8b8 T user_destroy
-c06af8c8 T user_update
-c06af958 T user_revoke
-c06af998 T user_describe
-c06af9e8 t proc_keys_stop
-c06afa14 t proc_key_users_stop
-c06afa40 t proc_key_users_show
-c06afae0 t __key_user_next
-c06afb24 t proc_key_users_next
-c06afb68 t proc_keys_start
-c06afc6c t proc_key_users_start
-c06afcec t proc_keys_next
-c06afd70 t proc_keys_show
-c06b01b8 t keyctl_pkey_params_get
-c06b0320 t keyctl_pkey_params_get_2
-c06b0494 T keyctl_pkey_query
-c06b056c T keyctl_pkey_e_d_s
-c06b06cc T keyctl_pkey_verify
-c06b07c8 t cap_issubset
-c06b080c T cap_capget
-c06b084c T cap_mmap_file
-c06b085c T cap_settime
-c06b0880 T cap_inode_need_killpriv
-c06b08c0 T cap_inode_killpriv
-c06b08e4 t rootid_owns_currentns
-c06b0944 T cap_capable
-c06b09bc T cap_vm_enough_memory
-c06b09f0 T cap_task_prctl
-c06b0d58 T cap_mmap_addr
-c06b0db0 T cap_task_fix_setuid
-c06b0fc0 T cap_inode_getsecurity
-c06b12a8 t cap_safe_nice
-c06b1308 T cap_task_setscheduler
-c06b1314 T cap_task_setioprio
-c06b1320 T cap_task_setnice
-c06b132c T cap_ptrace_traceme
-c06b1394 T cap_ptrace_access_check
-c06b1408 T cap_capset
-c06b15b8 T cap_convert_nscap
-c06b1790 T get_vfs_caps_from_disk
-c06b1954 T cap_bprm_creds_from_file
-c06b2054 T cap_inode_setxattr
-c06b20c4 T cap_inode_removexattr
-c06b2168 T mmap_min_addr_handler
-c06b21e0 T security_free_mnt_opts
-c06b2238 T security_sb_eat_lsm_opts
-c06b228c T security_sb_mnt_opts_compat
-c06b22e0 T security_sb_remount
-c06b2334 T security_sb_set_mnt_opts
-c06b239c T security_sb_clone_mnt_opts
-c06b2400 T security_dentry_init_security
-c06b2488 T security_dentry_create_files_as
-c06b24fc T security_old_inode_init_security
-c06b258c T security_path_mknod
-c06b2604 T security_path_mkdir
-c06b2674 T security_path_unlink
-c06b26dc T security_path_rename
-c06b2780 T security_inode_create
-c06b27e8 T security_inode_mkdir
-c06b2850 T security_inode_setattr
-c06b28b4 T security_inode_listsecurity
-c06b291c T security_inode_copy_up
-c06b2970 T security_inode_copy_up_xattr
-c06b29bc T security_file_ioctl
-c06b2a18 T security_cred_getsecid
-c06b2a68 T security_kernel_read_file
-c06b2ac4 T security_kernel_post_read_file
-c06b2b38 T security_kernel_load_data
-c06b2b8c T security_kernel_post_load_data
-c06b2c00 T security_current_getsecid_subj
-c06b2c48 T security_task_getsecid_obj
-c06b2c98 T security_d_instantiate
-c06b2cf4 T security_ismaclabel
-c06b2d40 T security_secid_to_secctx
-c06b2d9c T security_secctx_to_secid
-c06b2e00 T security_release_secctx
-c06b2e48 T security_inode_invalidate_secctx
-c06b2e88 T security_inode_notifysecctx
-c06b2ee4 T security_inode_setsecctx
-c06b2f40 T security_inode_getsecctx
-c06b2fa0 T security_unix_stream_connect
-c06b2ffc T security_unix_may_send
-c06b3050 T security_socket_socketpair
-c06b30a4 T security_sock_rcv_skb
-c06b30f8 T security_socket_getpeersec_dgram
-c06b3158 T security_sk_clone
-c06b31a0 T security_sk_classify_flow
-c06b31e8 T security_req_classify_flow
-c06b3230 T security_sock_graft
-c06b3278 T security_inet_conn_request
-c06b32d4 T security_inet_conn_established
-c06b331c T security_secmark_relabel_packet
-c06b3368 T security_secmark_refcount_inc
-c06b33a0 T security_secmark_refcount_dec
-c06b33d8 T security_tun_dev_alloc_security
-c06b3424 T security_tun_dev_free_security
-c06b3464 T security_tun_dev_create
-c06b34a8 T security_tun_dev_attach_queue
-c06b34f4 T security_tun_dev_attach
-c06b3548 T security_tun_dev_open
-c06b3594 T security_sctp_assoc_request
-c06b35e8 T security_sctp_bind_connect
-c06b364c T security_sctp_sk_clone
-c06b369c T security_sctp_assoc_established
-c06b36f0 T security_locked_down
-c06b373c t kzalloc
-c06b3744 T call_blocking_lsm_notifier
-c06b3760 T register_blocking_lsm_notifier
-c06b3778 T unregister_blocking_lsm_notifier
-c06b3790 t inode_free_by_rcu
-c06b37ac T security_inode_init_security
-c06b3918 T lsm_inode_alloc
-c06b3968 T security_binder_set_context_mgr
-c06b39b4 T security_binder_transaction
-c06b3a08 T security_binder_transfer_binder
-c06b3a5c T security_binder_transfer_file
-c06b3ab8 T security_ptrace_access_check
-c06b3b0c T security_ptrace_traceme
-c06b3b58 T security_capget
-c06b3bbc T security_capset
-c06b3c30 T security_capable
-c06b3c94 T security_quotactl
-c06b3cf8 T security_quota_on
-c06b3d44 T security_syslog
-c06b3d90 T security_settime64
-c06b3de4 T security_vm_enough_memory_mm
-c06b3e5c T security_bprm_creds_for_exec
-c06b3ea8 T security_bprm_creds_from_file
-c06b3efc T security_bprm_check
-c06b3f48 T security_bprm_committing_creds
-c06b3f88 T security_bprm_committed_creds
-c06b3fc8 T security_fs_context_dup
-c06b401c T security_fs_context_parse_param
-c06b40a8 T security_sb_delete
-c06b40e8 T security_sb_free
-c06b4138 T security_sb_alloc
-c06b41c0 T security_sb_kern_mount
-c06b420c T security_sb_show_options
-c06b4260 T security_sb_statfs
-c06b42ac T security_sb_mount
-c06b4320 T security_sb_umount
-c06b4374 T security_sb_pivotroot
-c06b43c8 T security_move_mount
-c06b441c T security_path_notify
-c06b4488 T security_inode_free
-c06b44e4 T security_inode_alloc
-c06b4574 T security_inode_init_security_anon
-c06b45d0 T security_path_rmdir
-c06b4638 T security_path_symlink
-c06b46a8 T security_path_link
-c06b4714 T security_path_truncate
-c06b4774 T security_path_chmod
-c06b47dc T security_path_chown
-c06b484c T security_path_chroot
-c06b4898 T security_inode_link
-c06b4904 T security_inode_unlink
-c06b4968 T security_inode_symlink
-c06b49d0 T security_inode_rmdir
-c06b4a34 T security_inode_mknod
-c06b4aa4 T security_inode_rename
-c06b4b7c T security_inode_readlink
-c06b4bd8 T security_inode_follow_link
-c06b4c40 T security_inode_permission
-c06b4ca0 T security_inode_getattr
-c06b4d00 T security_inode_setxattr
-c06b4db8 T security_inode_post_setxattr
-c06b4e30 T security_inode_getxattr
-c06b4e94 T security_inode_listxattr
-c06b4ef0 T security_inode_removexattr
-c06b4f7c T security_inode_need_killpriv
-c06b4fc8 T security_inode_killpriv
-c06b501c T security_inode_getsecurity
-c06b50a8 T security_inode_setsecurity
-c06b5134 T security_inode_getsecid
-c06b517c T security_kernfs_init_security
-c06b51d0 T security_file_permission
-c06b5398 T security_file_free
-c06b53fc T security_file_alloc
-c06b548c T security_mmap_file
-c06b552c T security_mmap_addr
-c06b5578 T security_file_mprotect
-c06b55d4 T security_file_lock
-c06b5628 T security_file_fcntl
-c06b5684 T security_file_set_fowner
-c06b56c4 T security_file_send_sigiotask
-c06b5720 T security_file_receive
-c06b576c T security_file_open
-c06b5900 T security_task_free
-c06b5954 T security_task_alloc
-c06b59ec T security_cred_free
-c06b5a48 T security_cred_alloc_blank
-c06b5ad8 T security_prepare_creds
-c06b5b70 T security_transfer_creds
-c06b5bb8 T security_kernel_act_as
-c06b5c0c T security_kernel_create_files_as
-c06b5c60 T security_kernel_module_request
-c06b5cac T security_task_fix_setuid
-c06b5d08 T security_task_fix_setgid
-c06b5d64 T security_task_fix_setgroups
-c06b5db8 T security_task_setpgid
-c06b5e0c T security_task_getpgid
-c06b5e58 T security_task_getsid
-c06b5ea4 T security_task_setnice
-c06b5ef8 T security_task_setioprio
-c06b5f4c T security_task_getioprio
-c06b5f98 T security_task_prlimit
-c06b5ff4 T security_task_setrlimit
-c06b6050 T security_task_setscheduler
-c06b609c T security_task_getscheduler
-c06b60e8 T security_task_movememory
-c06b6134 T security_task_kill
-c06b6198 T security_task_prctl
-c06b6220 T security_task_to_inode
-c06b6268 T security_create_user_ns
-c06b62b4 T security_ipc_permission
-c06b6308 T security_ipc_getsecid
-c06b6358 T security_msg_msg_free
-c06b63a8 T security_msg_msg_alloc
-c06b6430 T security_msg_queue_free
-c06b6480 T security_msg_queue_alloc
-c06b6508 T security_msg_queue_associate
-c06b655c T security_msg_queue_msgctl
-c06b65b0 T security_msg_queue_msgsnd
-c06b660c T security_msg_queue_msgrcv
-c06b6680 T security_shm_free
-c06b66d0 T security_shm_alloc
-c06b6758 T security_shm_associate
-c06b67ac T security_shm_shmctl
-c06b6800 T security_shm_shmat
-c06b685c T security_sem_free
-c06b68ac T security_sem_alloc
-c06b6934 T security_sem_associate
-c06b6988 T security_sem_semctl
-c06b69dc T security_sem_semop
-c06b6a40 T security_getprocattr
-c06b6ab8 T security_setprocattr
-c06b6b30 T security_netlink_send
-c06b6b84 T security_socket_create
-c06b6be8 T security_socket_post_create
-c06b6c5c T security_socket_bind
-c06b6cb8 T security_socket_connect
-c06b6d14 T security_socket_listen
-c06b6d68 T security_socket_accept
-c06b6dbc T security_socket_sendmsg
-c06b6e18 T security_socket_recvmsg
-c06b6e7c T security_socket_getsockname
-c06b6ec8 T security_socket_getpeername
-c06b6f14 T security_socket_getsockopt
-c06b6f70 T security_socket_setsockopt
-c06b6fcc T security_socket_shutdown
-c06b7020 T security_socket_getpeersec_stream
-c06b7088 T security_sk_alloc
-c06b70e4 T security_sk_free
-c06b7124 T security_inet_csk_clone
-c06b716c T security_key_alloc
-c06b71c8 T security_key_free
-c06b7208 T security_key_permission
-c06b7264 T security_key_getsecurity
-c06b72c0 T security_audit_rule_init
-c06b7324 T security_audit_rule_known
-c06b7370 T security_audit_rule_free
-c06b73b0 T security_audit_rule_match
-c06b7414 T security_bpf
-c06b7470 T security_bpf_map
-c06b74c4 T security_bpf_prog
-c06b7510 T security_bpf_map_alloc
-c06b755c T security_bpf_prog_alloc
-c06b75a8 T security_bpf_map_free
-c06b75e8 T security_bpf_prog_free
-c06b7628 T security_perf_event_open
-c06b767c T security_perf_event_alloc
-c06b76c8 T security_perf_event_free
-c06b7708 T security_perf_event_read
-c06b7754 T security_perf_event_write
-c06b77a0 T security_uring_override_creds
-c06b77ec T security_uring_sqpoll
-c06b7830 T security_uring_cmd
-c06b787c t securityfs_init_fs_context
-c06b7898 t securityfs_get_tree
-c06b78ac t securityfs_fill_super
-c06b78e4 t securityfs_free_inode
-c06b7924 t securityfs_create_dentry
-c06b7b18 T securityfs_create_file
-c06b7b40 T securityfs_create_dir
-c06b7b74 T securityfs_create_symlink
-c06b7bfc t lsm_read
-c06b7c4c T securityfs_remove
-c06b7ce4 T ipv4_skb_to_auditdata
-c06b7d98 T ipv6_skb_to_auditdata
-c06b7f78 T common_lsm_audit
-c06b885c t apparmorfs_init_fs_context
-c06b8878 t profiles_release
-c06b8884 t profiles_open
-c06b88c0 t seq_show_profile
-c06b8904 t ns_revision_poll
-c06b8994 t seq_ns_name_open
-c06b89b4 t seq_ns_level_open
-c06b89d4 t seq_ns_nsstacked_open
-c06b89f4 t seq_ns_stacked_open
-c06b8a14 t aa_sfs_seq_open
-c06b8a34 t aa_sfs_seq_show
-c06b8ad0 t seq_rawdata_compressed_size_show
-c06b8af8 t seq_rawdata_revision_show
-c06b8b20 t seq_rawdata_abi_show
-c06b8b48 t aafs_show_path
-c06b8b78 t profile_query_cb
-c06b8cdc t rawdata_read
-c06b8d18 t seq_rawdata_hash_show
-c06b8d8c t apparmorfs_get_tree
-c06b8da0 t apparmorfs_fill_super
-c06b8dd8 t rawdata_link_cb
-c06b8de4 t aafs_free_inode
-c06b8e24 t mangle_name
-c06b8f48 t ns_revision_read
-c06b90c8 t policy_readlink
-c06b9144 t __next_ns
-c06b91dc t next_profile
-c06b92d4 t p_next
-c06b92f8 t aafs_remove.part.3
-c06b938c t remove_rawdata_dents
-c06b93d0 t __aafs_setup_d_inode.constprop.14
-c06b9510 t aafs_create.constprop.13
-c06b9610 t multi_transaction_release
-c06b967c t seq_profile_name_show
-c06b977c t seq_profile_mode_show
-c06b9888 t rawdata_f_data_free
-c06b9900 t rawdata_release
-c06b991c t seq_profile_hash_show
-c06b9a60 t seq_profile_attach_show
-c06b9b90 t seq_profile_release
-c06b9c1c t seq_rawdata_release
-c06b9ca8 t __aa_fs_remove_rawdata.part.8
-c06b9d44 t p_stop
-c06b9de8 t rawdata_get_link_base
-c06ba00c t rawdata_get_link_data
-c06ba020 t rawdata_get_link_abi
-c06ba034 t rawdata_get_link_sha1
-c06ba048 t ns_revision_release
-c06ba0d0 t seq_profile_open
-c06ba1e8 t seq_profile_hash_open
-c06ba1fc t seq_profile_attach_open
-c06ba210 t seq_profile_mode_open
-c06ba224 t seq_profile_name_open
-c06ba238 t create_profile_file
-c06ba364 t policy_get_link
-c06ba638 t p_start
-c06ba8e4 t seq_rawdata_open
-c06ba9d0 t seq_rawdata_compressed_size_open
-c06ba9e4 t seq_rawdata_hash_open
-c06ba9f8 t seq_rawdata_revision_open
-c06baa0c t seq_rawdata_abi_open
-c06baa20 t seq_ns_stacked_show
-c06bac38 t seq_ns_name_show
-c06bae20 t seq_ns_level_show
-c06bb008 t ns_rmdir_op
-c06bb420 t rawdata_open
-c06bb67c t aa_simple_write_to_buffer.part.6
-c06bb798 t seq_ns_nsstacked_show
-c06bb9e4 t policy_update
-c06bbc80 t profile_replace
-c06bbda0 t profile_load
-c06bbec0 t profile_remove
-c06bc224 t ns_revision_open
-c06bc4a0 t query_label.constprop.11
-c06bc8d0 t ns_mkdir_op
-c06bccf0 t aa_write_access
-c06bd540 t multi_transaction_read
-c06bd670 T __aa_bump_ns_revision
-c06bd6a4 T __aa_fs_remove_rawdata
-c06bd6bc T __aa_fs_create_rawdata
-c06bd8f8 T __aafs_profile_rmdir
-c06bd9cc T __aafs_profile_migrate_dents
-c06bda54 T __aafs_profile_mkdir
-c06bde4c T __aafs_ns_rmdir
-c06be178 T __aafs_ns_mkdir
-c06be69c t audit_pre
-c06be850 T aa_audit_msg
-c06be874 T aa_audit
-c06bea08 T aa_audit_rule_free
-c06bea8c T aa_audit_rule_init
-c06beb48 T aa_audit_rule_known
-c06beb9c T aa_audit_rule_match
-c06bebfc t audit_cb
-c06bec38 T aa_capable
-c06befd8 t audit_ptrace_cb
-c06bf0ac t profile_ptrace_perm
-c06bf158 T aa_get_task_label
-c06bf260 T aa_replace_current_label
-c06bf590 T aa_set_current_onexec
-c06bf674 T aa_set_current_hat
-c06bf89c T aa_restore_previous_label
-c06bfb0c T aa_may_ptrace
-c06bfcbc t audit_signal_cb
-c06bfe0c t profile_signal_perm.part.0
-c06bfec0 T aa_may_signal
-c06c0028 T aa_split_fqname
-c06c00c0 T skipn_spaces
-c06c011c T aa_splitn_fqname
-c06c0308 T aa_info_message
-c06c03b0 T aa_str_alloc
-c06c03e8 T aa_str_kref
-c06c03f4 T aa_perm_mask_to_str
-c06c04a0 T aa_audit_perm_names
-c06c0510 T aa_audit_perm_mask
-c06c0608 t aa_audit_perms_cb
-c06c0714 T aa_apply_modes_to_perms
-c06c07b4 T aa_compute_perms
-c06c08f4 T aa_perms_accum_raw
-c06c0a04 T aa_perms_accum
-c06c0aec T aa_profile_match_label
-c06c0b3c T aa_check_perms
-c06c0c4c T aa_profile_label_perm
-c06c0d10 T aa_policy_init
-c06c0e04 T aa_policy_destroy
-c06c0e58 T aa_dfa_free_kref
-c06c0e98 T aa_teardown_dfa_engine
-c06c0f4c T aa_dfa_unpack
-c06c14f8 T aa_setup_dfa_engine
-c06c15d0 T aa_dfa_match_len
-c06c16cc T aa_dfa_match
-c06c17c4 T aa_dfa_next
-c06c187c T aa_dfa_outofband_transition
-c06c18f8 T aa_dfa_match_until
-c06c19f4 T aa_dfa_matchn_until
-c06c1b00 T aa_dfa_leftmatch
-c06c1d28 t disconnect
-c06c1e04 T aa_path_name
-c06c21c8 t label_match.constprop.5
-c06c27f0 t profile_onexec
-c06c2a18 t may_change_ptraced_domain
-c06c2af0 t find_attach
-c06c3098 t build_change_hat
-c06c33a8 t change_hat.constprop.4
-c06c3ef4 T aa_free_domain_entries
-c06c3f50 T x_table_lookup
-c06c3fe8 t profile_transition
-c06c4858 t handle_onexec
-c06c5720 T apparmor_bprm_creds_for_exec
-c06c60d4 T aa_change_hat
-c06c6748 T aa_change_profile
-c06c76f4 t aa_free_data
-c06c7720 t audit_policy
-c06c77d4 t audit_cb
-c06c7818 t __lookupn_profile
-c06c793c t aa_find_child.part.5
-c06c7a34 t __lookup_replace
-c06c7afc t __add_profile
-c06c7bdc t __replace_profile
-c06c7fb4 T __aa_profile_list_release
-c06c7ff8 t __remove_profile
-c06c808c T aa_free_profile
-c06c8390 T aa_alloc_profile
-c06c84d0 T aa_find_child
-c06c84dc T aa_lookupn_profile
-c06c8768 T aa_lookup_profile
-c06c8798 T aa_fqlookupn_profile
-c06c8b00 T aa_new_null_profile
-c06c8ecc T aa_policy_view_capable
-c06c8f94 T aa_policy_admin_capable
-c06c9020 T aa_current_policy_view_capable
-c06c918c T aa_current_policy_admin_capable
-c06c92f8 T aa_may_manage_policy
-c06c93bc T aa_replace_profiles
-c06ca3c8 T aa_remove_profiles
-c06ca804 t unpack_nameX
-c06ca8e8 t unpack_u32
-c06ca948 t unpack_str
-c06ca9c8 t unpack_blob
-c06caa30 t datacmp
-c06caa48 t audit_cb
-c06caadc t unpack_dfa
-c06cab90 t unpack_strdup.constprop.2
-c06cac18 t unpack_array.constprop.3
-c06cac64 t unpack_u8.constprop.5
-c06cacc4 t audit_iface.constprop.6
-c06cadac t aa_get_dfa.part.0
-c06cadf0 t do_loaddata_free
-c06caef8 t strhash
-c06cb080 t __rhashtable_insert_fast.constprop.7
-c06cb31c t unpack_profile
-c06cc078 T __aa_loaddata_update
-c06cc10c T aa_rawdata_eq
-c06cc1a8 T aa_loaddata_kref
-c06cc1f8 T aa_loaddata_alloc
-c06cc274 T aa_load_ent_free
-c06cc3b0 T aa_load_ent_alloc
-c06cc3e4 T aa_unpack
-c06cca88 T aa_getprocattr
-c06ccf04 T aa_setprocattr_changehat
-c06cd080 t apparmor_cred_alloc_blank
-c06cd0a8 t apparmor_socket_getpeersec_dgram
-c06cd0b8 t param_get_mode
-c06cd134 t param_get_audit
-c06cd1b0 t param_set_mode
-c06cd240 t param_set_audit
-c06cd2d0 t param_get_aabool
-c06cd33c t param_get_aalockpolicy
-c06cd348 t param_set_aabool
-c06cd3b4 t param_set_aalockpolicy
-c06cd3c0 t param_get_aacompressionlevel
-c06cd42c t param_get_aauint
-c06cd498 t param_get_aaintbool
-c06cd51c t param_set_aaintbool
-c06cd5d8 t apparmor_bprm_committing_creds
-c06cd644 t apparmor_socket_shutdown
-c06cd660 t apparmor_socket_getpeername
-c06cd67c t apparmor_socket_getsockname
-c06cd698 t apparmor_socket_setsockopt
-c06cd6b4 t apparmor_socket_getsockopt
-c06cd6d0 t apparmor_socket_recvmsg
-c06cd6ec t apparmor_socket_sendmsg
-c06cd708 t apparmor_socket_accept
-c06cd724 t apparmor_socket_listen
-c06cd740 t apparmor_socket_connect
-c06cd75c t apparmor_socket_bind
-c06cd778 t apparmor_dointvec
-c06cd7e8 t param_set_aacompressionlevel
-c06cd864 t param_set_aauint
-c06cd8dc t aa_put_buffer.part.8
-c06cd93c t apparmor_sk_alloc_security
-c06cd9ac t apparmor_task_alloc
-c06cdaec t apparmor_sock_graft
-c06cdc08 t apparmor_cred_transfer
-c06cdd18 t apparmor_cred_prepare
-c06cde2c t apparmor_bprm_committed_creds
-c06cdf10 t apparmor_task_getsecid_obj
-c06cdf78 t apparmor_cred_free
-c06ce018 t apparmor_sk_free_security
-c06ce0e4 t apparmor_task_free
-c06ce208 t apparmor_capable
-c06ce3cc t apparmor_sk_clone_security
-c06ce53c t apparmor_file_free_security
-c06ce5a4 t apparmor_capget
-c06ce7b8 t apparmor_sb_umount
-c06ce93c t apparmor_task_setrlimit
-c06cead8 t common_file_perm
-c06cec90 t apparmor_file_lock
-c06cecb8 t common_mmap.part.5
-c06cecfc t apparmor_file_mprotect
-c06ced60 t apparmor_mmap_file
-c06cedb0 t apparmor_file_permission
-c06cedd0 t apparmor_file_receive
-c06cee24 t common_perm
-c06cefcc t common_perm_cond
-c06cf0ac t apparmor_inode_getattr
-c06cf0c8 t apparmor_path_truncate
-c06cf0e4 t apparmor_path_chown
-c06cf100 t apparmor_path_chmod
-c06cf11c t common_perm_create.constprop.9
-c06cf1a4 t apparmor_path_symlink
-c06cf1c4 t apparmor_path_mkdir
-c06cf1e4 t apparmor_path_mknod
-c06cf204 t common_perm_rm.constprop.10
-c06cf2f4 t apparmor_path_unlink
-c06cf310 t apparmor_path_rmdir
-c06cf32c t apparmor_ptrace_traceme
-c06cf50c t apparmor_ptrace_access_check
-c06cf6dc t apparmor_sb_mount
-c06cf930 t apparmor_current_getsecid_subj
-c06cfab0 t apparmor_sb_pivotroot
-c06cfc70 t apparmor_file_open
-c06cff5c t apparmor_file_alloc_security
-c06d0190 t apparmor_task_kill
-c06d0568 t apparmor_socket_create
-c06d078c t apparmor_getprocattr
-c06d0a7c t apparmor_setprocattr
-c06d0edc t apparmor_path_rename
-c06d12f0 t apparmor_path_link
-c06d14fc t apparmor_socket_post_create
-c06d1788 t apparmor_socket_getpeersec_stream
-c06d1a38 T aa_get_buffer
-c06d1b54 T aa_put_buffer
-c06d1b68 t audit_resource
-c06d1c24 t audit_cb
-c06d1cb8 T aa_map_resource
-c06d1cd4 T aa_task_setrlimit
-c06d1f54 T __aa_transition_rlimits
-c06d20a0 T aa_secid_update
-c06d20ec T aa_secid_to_label
-c06d2104 T apparmor_secid_to_secctx
-c06d21b4 T apparmor_secctx_to_secid
-c06d2210 T apparmor_release_secctx
-c06d221c T aa_alloc_secid
-c06d2298 T aa_free_secid
-c06d22d8 t map_old_perms
-c06d2318 t file_audit_cb
-c06d2530 t update_file_ctx
-c06d2638 T aa_audit_file
-c06d27e4 t path_name
-c06d2900 T aa_compute_fperms
-c06d2a68 T aa_str_perms
-c06d2af0 t profile_path_link
-c06d2d88 t __aa_path_perm.part.1
-c06d2e10 t profile_path_perm.part.2
-c06d2eb4 T __aa_path_perm
-c06d2ee4 T aa_path_perm
-c06d301c T aa_path_link
-c06d3138 T aa_file_perm
-c06d367c t match_file
-c06d36f4 T aa_inherit_files
-c06d396c t alloc_unconfined
-c06d3a74 t alloc_ns
-c06d3b58 T aa_ns_visible
-c06d3bb8 T aa_ns_name
-c06d3c34 T aa_free_ns
-c06d3cd4 t __aa_create_ns
-c06d3e60 T aa_findn_ns
-c06d3f30 T aa_find_ns
-c06d3f60 T __aa_lookupn_ns
-c06d4084 T aa_lookupn_ns
-c06d40f8 T __aa_find_or_create_ns
-c06d41e0 T aa_prepare_ns
-c06d42dc T __aa_remove_ns
-c06d4364 t destroy_ns.part.3
-c06d4410 t label_modename
-c06d44d4 t fqlookupn_profile
-c06d4530 t profile_cmp
-c06d45a0 t sort_cmp
-c06d45b4 t vec_cmp
-c06d4610 t __vec_find
-c06d46e8 t vec_find
-c06d473c T aa_alloc_proxy
-c06d480c T aa_label_kref
-c06d4840 T aa_proxy_kref
-c06d48c0 T aa_label_destroy
-c06d4a28 t label_free_switch
-c06d4a90 T aa_label_free
-c06d4ab8 T __aa_proxy_redirect
-c06d4b90 t __label_remove
-c06d4bf4 t __proxy_share
-c06d4cc8 t __label_insert
-c06d4e68 t label_free_or_put_new
-c06d4ee8 T aa_vec_unique
-c06d50dc T aa_label_init
-c06d5134 T aa_label_alloc
-c06d524c T aa_label_next_confined
-c06d52a4 T __aa_label_next_not_in_set
-c06d5344 T aa_label_is_subset
-c06d53b0 T aa_label_is_unconfined_subset
-c06d5438 T aa_label_remove
-c06d54a4 t label_free_rcu
-c06d54e0 T aa_label_replace
-c06d56e8 T aa_vec_find_or_create_label
-c06d586c T aa_label_find
-c06d5884 T aa_label_insert
-c06d590c T aa_label_next_in_merge
-c06d59a8 T aa_label_find_merge
-c06d5d4c T aa_label_merge
-c06d6544 T aa_label_match
-c06d6a18 T aa_label_snxprint
-c06d6d14 T aa_label_asxprint
-c06d6d9c T aa_label_acntsxprint
-c06d6e24 T aa_update_label_name
-c06d6f5c T aa_label_xaudit
-c06d70a0 T aa_label_seq_xprint
-c06d71e0 T aa_label_xprintk
-c06d731c T aa_label_audit
-c06d75b4 T aa_label_seq_print
-c06d784c T aa_label_printk
-c06d7abc T aa_label_strn_parse
-c06d7fe0 T aa_label_parse
-c06d8030 T aa_labelset_destroy
-c06d80bc T aa_labelset_init
-c06d80d4 T __aa_labelset_update_subtree
-c06d86e4 t compute_mnt_perms
-c06d8750 t audit_cb
-c06d8b28 t audit_mount.constprop.2
-c06d8cbc t match_mnt_path_str
-c06d8fe0 t match_mnt
-c06d90d0 t build_pivotroot
-c06d93e0 T aa_remount
-c06d94c4 T aa_bind_mount
-c06d9604 T aa_mount_change_type
-c06d96c8 T aa_move_mount
-c06d97f8 T aa_new_mount
-c06d9a30 T aa_umount
-c06d9c14 T aa_pivotroot
-c06da208 T audit_net_cb
-c06da388 T aa_profile_af_perm
-c06da468 t aa_label_sk_perm.part.0
-c06da5a8 T aa_af_perm
-c06da6c0 T aa_sk_perm
-c06da8f0 T aa_sock_file_perm
-c06da93c T aa_hash_size
-c06da954 T aa_calc_hash
-c06daa3c T aa_calc_profile_hash
-c06dab64 t match_exception
-c06dac04 t match_exception_partial
-c06daccc t verify_new_ex
-c06dad3c t devcgroup_offline
-c06dad70 t dev_exception_add
-c06dae3c t __dev_exception_clean
-c06daea4 t devcgroup_css_free
-c06daec4 t dev_exception_rm
-c06daf8c t devcgroup_css_alloc
-c06dafd4 T devcgroup_check_permission
-c06db074 t set_majmin.part.0
-c06db090 t dev_exceptions_copy
-c06db158 t devcgroup_online
-c06db1c0 t devcgroup_update_access
-c06db6f8 t devcgroup_access_write
-c06db76c t devcgroup_seq_show
-c06db938 t init_once
-c06db97c T integrity_iint_find
-c06dba14 T integrity_inode_get
-c06dbaf8 T integrity_inode_free
-c06dbbcc T integrity_kernel_read
-c06dbbf8 T integrity_audit_message
-c06dbd90 T integrity_audit_msg
-c06dbdc8 T crypto_larval_alloc
-c06dbe5c T crypto_shoot_alg
-c06dbe94 T crypto_req_done
-c06dbeb0 T crypto_probing_notify
-c06dbf04 T crypto_create_tfm_node
-c06dc000 T __crypto_alloc_tfm
-c06dc138 T crypto_mod_get
-c06dc1b0 T crypto_mod_put
-c06dc234 T crypto_larval_kill
-c06dc2d8 T crypto_wait_for_test
-c06dc380 t __crypto_alg_lookup
-c06dc4e0 T crypto_destroy_tfm
-c06dc5c8 t crypto_larval_wait
-c06dc71c t crypto_larval_destroy
-c06dc7c8 t crypto_alg_lookup
-c06dc978 T crypto_alg_mod_lookup
-c06dcb90 T crypto_alloc_base
-c06dcc80 T crypto_find_alg
-c06dccc0 T crypto_alloc_tfm_node
-c06dcdd4 T crypto_has_alg
-c06dce60 T crypto_cipher_decrypt_one
-c06dcf04 T crypto_cipher_setkey
-c06dcfc4 T crypto_cipher_encrypt_one
-c06dd068 T crypto_comp_compress
-c06dd088 T crypto_comp_decompress
-c06dd0a8 t crypto_check_alg
-c06dd13c T crypto_get_attr_type
-c06dd184 T crypto_check_attr_type
-c06dd204 T crypto_init_queue
-c06dd228 T crypto_enqueue_request
-c06dd28c T crypto_enqueue_request_head
-c06dd2cc T crypto_dequeue_request
-c06dd324 T crypto_alg_extsize
-c06dd340 t crypto_destroy_instance
-c06dd368 T crypto_register_template
-c06dd3e8 t __crypto_register_alg
-c06dd538 t __crypto_lookup_template
-c06dd5b4 T crypto_register_instance
-c06dd780 T crypto_type_has_alg
-c06dd7ac T crypto_register_notifier
-c06dd7c4 T crypto_unregister_notifier
-c06dd7dc T crypto_inst_setname
-c06dd85c T crypto_inc
-c06dd914 T crypto_attr_alg_name
-c06dd960 t crypto_remove_instance
-c06dda04 T crypto_register_alg
-c06ddab4 T crypto_lookup_template
-c06ddaf0 T crypto_drop_spawn
-c06ddb64 T crypto_grab_spawn
-c06ddc84 T crypto_remove_spawns
-c06ddec0 t crypto_spawn_alg
-c06ddfec T crypto_spawn_tfm
-c06de058 T crypto_spawn_tfm2
-c06de0ac T crypto_remove_final
-c06de15c T crypto_alg_tested
-c06de3d8 T crypto_unregister_instance
-c06de460 T crypto_unregister_alg
-c06de57c T crypto_register_algs
-c06de5f8 T crypto_unregister_algs
-c06de630 T crypto_unregister_template
-c06de77c T crypto_register_templates
-c06de7f8 T crypto_unregister_templates
-c06de830 T scatterwalk_ffwd
-c06de900 T scatterwalk_copychunks
-c06dea88 T scatterwalk_map_and_copy
-c06deb2c t c_show
-c06ded00 t c_next
-c06ded18 t c_stop
-c06ded2c t c_start
-c06ded5c T crypto_aead_setauthsize
-c06dedbc T crypto_aead_encrypt
-c06dede8 T crypto_aead_decrypt
-c06dee2c t crypto_aead_exit_tfm
-c06dee48 t crypto_aead_init_tfm
-c06dee98 t crypto_aead_free_instance
-c06deeb0 T crypto_aead_setkey
-c06def74 T crypto_grab_aead
-c06def8c t crypto_aead_report
-c06df034 t crypto_aead_show
-c06df0d0 T crypto_alloc_aead
-c06df104 T crypto_register_aead
-c06df16c T crypto_unregister_aead
-c06df17c T crypto_register_aeads
-c06df200 T crypto_unregister_aeads
-c06df23c T aead_register_instance
-c06df2cc t aead_geniv_setauthsize
-c06df2dc t aead_geniv_setkey
-c06df2ec t aead_geniv_free
-c06df310 T aead_geniv_alloc
-c06df4a0 T aead_init_geniv
-c06df564 T aead_exit_geniv
-c06df584 T crypto_skcipher_encrypt
-c06df5b0 T crypto_skcipher_decrypt
-c06df5dc t crypto_skcipher_exit_tfm
-c06df5f8 t crypto_skcipher_init_tfm
-c06df648 t crypto_skcipher_free_instance
-c06df660 T skcipher_walk_complete
-c06df794 T crypto_skcipher_setkey
-c06df874 T crypto_grab_skcipher
-c06df88c t crypto_skcipher_report
-c06df93c t crypto_skcipher_show
-c06dfa04 T crypto_alloc_skcipher
-c06dfa38 T crypto_alloc_sync_skcipher
-c06dfab4 t skcipher_exit_tfm_simple
-c06dfac8 T crypto_has_skcipher
-c06dfae4 T crypto_register_skcipher
-c06dfb58 T crypto_unregister_skcipher
-c06dfb68 T crypto_register_skciphers
-c06dfbec T crypto_unregister_skciphers
-c06dfc28 T skcipher_register_instance
-c06dfcc4 t skcipher_init_tfm_simple
-c06dfcfc t skcipher_setkey_simple
-c06dfd44 t skcipher_free_instance_simple
-c06dfd68 T skcipher_alloc_instance_simple
-c06dfec4 T skcipher_walk_done
-c06e02d4 t skcipher_walk_next
-c06e089c t skcipher_walk_first
-c06e09b8 t skcipher_walk_skcipher
-c06e0a6c T skcipher_walk_virt
-c06e0acc T skcipher_walk_async
-c06e0af0 t skcipher_walk_aead_common
-c06e0c54 T skcipher_walk_aead_encrypt
-c06e0c68 T skcipher_walk_aead_decrypt
-c06e0c88 t ahash_nosetkey
-c06e0c98 t crypto_ahash_exit_tfm
-c06e0cb4 t crypto_ahash_free_instance
-c06e0ccc t hash_walk_next
-c06e0d58 t hash_walk_new_entry
-c06e0db8 T crypto_hash_walk_done
-c06e0ec0 t ahash_restore_req
-c06e0f28 t ahash_op_unaligned_done
-c06e0fa8 t ahash_def_finup_finish1
-c06e0ffc t ahash_def_finup_done1
-c06e1094 t ahash_def_finup_done2
-c06e10cc t ahash_save_req
-c06e1164 t crypto_ahash_op
-c06e11d8 T crypto_ahash_final
-c06e11ec T crypto_ahash_finup
-c06e1200 T crypto_ahash_digest
-c06e1228 t ahash_def_finup
-c06e1278 T crypto_ahash_setkey
-c06e134c T crypto_grab_ahash
-c06e1364 t crypto_ahash_report
-c06e13f0 t crypto_ahash_show
-c06e1468 t crypto_ahash_init_tfm
-c06e154c t crypto_ahash_extsize
-c06e1574 T crypto_alloc_ahash
-c06e15a8 T crypto_has_ahash
-c06e15c4 T crypto_register_ahash
-c06e1614 T crypto_unregister_ahash
-c06e1624 T crypto_register_ahashes
-c06e16a4 T crypto_unregister_ahashes
-c06e16dc T ahash_register_instance
-c06e1754 T crypto_hash_alg_has_setkey
-c06e1788 T crypto_hash_walk_first
-c06e17d4 t shash_no_setkey
-c06e17e4 T crypto_shash_alg_has_setkey
-c06e1804 t shash_async_init
-c06e1840 t shash_async_export
-c06e1860 t shash_async_import
-c06e189c t crypto_shash_exit_tfm
-c06e18b8 t crypto_shash_free_instance
-c06e18d0 t shash_prepare_alg
-c06e19b4 t shash_default_import
-c06e19d4 t shash_default_export
-c06e1a00 T crypto_shash_setkey
-c06e1ad4 t shash_async_setkey
-c06e1ae4 t crypto_shash_init_tfm
-c06e1bd0 t shash_update_unaligned
-c06e1ccc T crypto_shash_update
-c06e1cf4 t shash_final_unaligned
-c06e1dbc T crypto_shash_final
-c06e1de4 t shash_finup_unaligned
-c06e1e14 T crypto_shash_finup
-c06e1e50 t shash_digest_unaligned
-c06e1eb0 T crypto_shash_digest
-c06e1f04 t shash_async_final
-c06e1f1c T crypto_shash_tfm_digest
-c06e1f88 T shash_ahash_update
-c06e1ffc t shash_async_update
-c06e200c t crypto_exit_shash_ops_async
-c06e2020 t crypto_shash_report
-c06e20ac t crypto_shash_show
-c06e20f8 T crypto_grab_shash
-c06e2110 T crypto_alloc_shash
-c06e2144 T crypto_has_shash
-c06e2160 T crypto_register_shash
-c06e2188 T crypto_unregister_shash
-c06e2198 T crypto_register_shashes
-c06e2218 T crypto_unregister_shashes
-c06e2250 T shash_register_instance
-c06e22ac T shash_free_singlespawn_instance
-c06e22d0 T shash_ahash_finup
-c06e2390 t shash_async_finup
-c06e23ac T shash_ahash_digest
-c06e24a0 t shash_async_digest
-c06e24bc T crypto_init_shash_ops_async
-c06e25b8 t crypto_akcipher_exit_tfm
-c06e25cc t crypto_akcipher_init_tfm
-c06e2604 t crypto_akcipher_free_instance
-c06e261c t akcipher_default_op
-c06e262c t akcipher_default_set_key
-c06e263c T crypto_grab_akcipher
-c06e2654 t crypto_akcipher_report
-c06e26cc t crypto_akcipher_show
-c06e26e0 T crypto_alloc_akcipher
-c06e2714 T crypto_register_akcipher
-c06e27a4 T crypto_unregister_akcipher
-c06e27b4 T akcipher_register_instance
-c06e2814 t crypto_kpp_exit_tfm
-c06e2828 t crypto_kpp_init_tfm
-c06e2860 t crypto_kpp_free_instance
-c06e2878 t crypto_kpp_report
-c06e28f0 t crypto_kpp_show
-c06e2904 T crypto_alloc_kpp
-c06e2938 T crypto_grab_kpp
-c06e2950 T crypto_has_kpp
-c06e296c T crypto_register_kpp
-c06e299c T crypto_unregister_kpp
-c06e29ac T kpp_register_instance
-c06e2a0c t rsa_max_size
-c06e2a24 t rsa_free_mpi_key
-c06e2a9c t rsa_exit_tfm
-c06e2aac t rsa_set_priv_key
-c06e2c50 t rsa_set_pub_key
-c06e2d60 t rsa_enc
-c06e2e78 t rsa_dec
-c06e3050 T rsa_parse_pub_key
-c06e3070 T rsa_parse_priv_key
-c06e3090 T rsa_get_n
-c06e30c4 T rsa_get_e
-c06e3114 T rsa_get_d
-c06e3164 T rsa_get_p
-c06e31ac T rsa_get_q
-c06e31f4 T rsa_get_dp
-c06e323c T rsa_get_dq
-c06e3284 T rsa_get_qinv
-c06e32cc t pkcs1pad_get_max_size
-c06e32dc t pkcs1pad_sg_set_buf
-c06e337c t pkcs1pad_verify_complete
-c06e3514 t pkcs1pad_verify
-c06e3628 t pkcs1pad_verify_complete_cb
-c06e3664 t pkcs1pad_decrypt_complete
-c06e376c t pkcs1pad_decrypt
-c06e3840 t pkcs1pad_decrypt_complete_cb
-c06e387c t pkcs1pad_exit_tfm
-c06e3890 t pkcs1pad_init_tfm
-c06e38c0 t pkcs1pad_free
-c06e38e4 t pkcs1pad_create
-c06e3b68 t pkcs1pad_set_priv_key
-c06e3bc0 t pkcs1pad_encrypt_sign_complete
-c06e3c80 t pkcs1pad_sign
-c06e3df8 t pkcs1pad_encrypt_sign_complete_cb
-c06e3e34 t pkcs1pad_encrypt
-c06e3fa4 t pkcs1pad_set_pub_key
-c06e3ffc t crypto_acomp_exit_tfm
-c06e4018 t crypto_acomp_report
-c06e4090 t crypto_acomp_show
-c06e40a4 t crypto_acomp_init_tfm
-c06e4118 t crypto_acomp_extsize
-c06e4144 T crypto_alloc_acomp
-c06e4178 T crypto_alloc_acomp_node
-c06e41a8 T acomp_request_free
-c06e4204 T crypto_register_acomp
-c06e4234 T crypto_unregister_acomp
-c06e4244 T crypto_register_acomps
-c06e42e4 T crypto_unregister_acomps
-c06e4320 T acomp_request_alloc
-c06e4378 t scomp_acomp_comp_decomp
-c06e44d0 t scomp_acomp_decompress
-c06e44e0 t scomp_acomp_compress
-c06e44f0 t crypto_scomp_free_scratches
-c06e456c t crypto_exit_scomp_ops_async
-c06e45d0 t crypto_scomp_report
-c06e4648 t crypto_scomp_show
-c06e465c t crypto_scomp_init_tfm
-c06e4734 T crypto_register_scomp
-c06e4764 T crypto_unregister_scomp
-c06e4774 T crypto_register_scomps
-c06e4814 T crypto_unregister_scomps
-c06e4850 T crypto_init_scomp_ops_async
-c06e48ec T crypto_acomp_scomp_alloc_ctx
-c06e4934 T crypto_acomp_scomp_free_ctx
-c06e495c t cryptomgr_test
-c06e4988 t crypto_alg_put
-c06e49e4 t cryptomgr_notify
-c06e4d3c t cryptomgr_probe
-c06e4dcc T alg_test
-c06e4ddc t hmac_export
-c06e4dfc t hmac_import
-c06e4e64 t hmac_init
-c06e4e88 t hmac_exit_tfm
-c06e4ec0 t hmac_init_tfm
-c06e4f20 t hmac_setkey
-c06e50e0 t hmac_update
-c06e50f0 t hmac_finup
-c06e5184 t hmac_final
-c06e5218 t hmac_create
-c06e5410 t null_init
-c06e5420 t null_update
-c06e5430 t null_final
-c06e5440 t null_digest
-c06e5450 t null_crypt
-c06e5464 T crypto_get_default_null_skcipher
-c06e54d8 T crypto_put_default_null_skcipher
-c06e553c t null_compress
-c06e5578 t null_skcipher_crypt
-c06e55fc t null_skcipher_setkey
-c06e560c t null_setkey
-c06e561c t null_hash_setkey
-c06e562c t sha1_base_init
-c06e567c t sha1_generic_block_fn
-c06e5700 T crypto_sha1_finup
-c06e588c t sha1_final
-c06e5968 T crypto_sha1_update
-c06e5a34 t sha224_base_init
-c06e5ab4 t sha256_base_init
-c06e5b34 T crypto_sha256_update
-c06e5b50 t crypto_sha256_final
-c06e5b88 T crypto_sha256_finup
-c06e5bb8 t sha384_base_init
-c06e5c80 t sha512_base_init
-c06e5d48 t sha512_transform
-c06e6ea0 t sha512_generic_block_fn
-c06e6ee0 T crypto_sha512_finup
-c06e70f0 t sha512_final
-c06e7220 T crypto_sha512_update
-c06e7324 t crypto_ecb_create
-c06e7394 t crypto_ecb_crypt
-c06e7440 t crypto_ecb_decrypt
-c06e745c t crypto_ecb_encrypt
-c06e7478 t crypto_cbc_create
-c06e7500 t crypto_cbc_encrypt
-c06e7644 t crypto_cbc_decrypt
-c06e77c4 t cts_cbc_crypt_done
-c06e77e4 t cts_cbc_encrypt
-c06e7908 t crypto_cts_encrypt_done
-c06e7958 t crypto_cts_encrypt
-c06e7a30 t crypto_cts_setkey
-c06e7a78 t crypto_cts_exit_tfm
-c06e7a8c t crypto_cts_init_tfm
-c06e7aec t crypto_cts_free
-c06e7b10 t crypto_cts_create
-c06e7cd0 t cts_cbc_decrypt
-c06e7e64 t crypto_cts_decrypt
-c06e7fb0 t crypto_cts_decrypt_done
-c06e8000 t xts_xor_tweak
-c06e8230 t xts_cts_final
-c06e8404 t xts_decrypt_done
-c06e8480 t xts_encrypt_done
-c06e84fc t xts_cts_done
-c06e85cc t xts_exit_tfm
-c06e85f8 t xts_init_tfm
-c06e866c t xts_free_instance
-c06e8690 t xts_create
-c06e8918 t xts_decrypt
-c06e89f0 t xts_setkey
-c06e8abc t xts_encrypt
-c06e8b94 t crypto_des3_ede_decrypt
-c06e8ba4 t crypto_des3_ede_encrypt
-c06e8bb4 t des3_ede_setkey
-c06e8c20 t crypto_des_decrypt
-c06e8c30 t crypto_des_encrypt
-c06e8c40 t des_setkey
-c06e8cac t crypto_aes_encrypt
-c06e9c38 t crypto_aes_decrypt
-c06eacf0 T crypto_aes_set_key
-c06ead00 t deflate_comp_init
-c06ead98 t deflate_decomp_init
-c06eadf8 t __deflate_decompress
-c06eaee0 t deflate_sdecompress
-c06eaf10 t deflate_decompress
-c06eaf44 t deflate_scompress
-c06eafb4 t __deflate_exit
-c06eafe4 t deflate_free_ctx
-c06eb008 t deflate_exit
-c06eb018 t gen_deflate_alloc_ctx.constprop.1
-c06eb0a4 t deflate_alloc_ctx
-c06eb0b4 t zlib_deflate_alloc_ctx
-c06eb0c4 t deflate_compress
-c06eb138 t deflate_init
-c06eb194 t chksum_init
-c06eb1b4 t chksum_setkey
-c06eb1d8 t chksum_final
-c06eb1f4 t crc32c_cra_init
-c06eb20c t chksum_digest
-c06eb238 t chksum_finup
-c06eb260 t chksum_update
-c06eb284 t crc32_cra_init
-c06eb2a0 t crc32_setkey
-c06eb2c4 t crc32_init
-c06eb2e4 t crc32_final
-c06eb2fc t crc32_digest
-c06eb324 t crc32_finup
-c06eb348 t crc32_update
-c06eb36c T crc_t10dif_generic
-c06eb3b4 t chksum_init
-c06eb3d0 t chksum_final
-c06eb3e8 t chksum_digest
-c06eb40c t chksum_finup
-c06eb430 t chksum_update
-c06eb454 t chksum_init
-c06eb47c t chksum_final
-c06eb4a0 t chksum_digest
-c06eb4d4 t chksum_finup
-c06eb504 t chksum_update
-c06eb530 t lzo_sdecompress
-c06eb59c t lzo_decompress
-c06eb608 t lzo_scompress
-c06eb67c t lzo_compress
-c06eb6f0 t lzo_free_ctx
-c06eb700 t lzo_exit
-c06eb710 t lzo_alloc_ctx
-c06eb738 t lzo_init
-c06eb780 t lzorle_sdecompress
-c06eb7ec t lzorle_decompress
-c06eb858 t lzorle_scompress
-c06eb8cc t lzorle_compress
-c06eb940 t lzorle_free_ctx
-c06eb950 t lzorle_exit
-c06eb960 t lzorle_alloc_ctx
-c06eb988 t lzorle_init
-c06eb9d0 t crypto_rng_init_tfm
-c06eb9e0 T crypto_rng_reset
-c06eba84 t crypto_rng_report
-c06ebb08 t crypto_rng_show
-c06ebb40 T crypto_alloc_rng
-c06ebb74 T crypto_put_default_rng
-c06ebbb0 T crypto_get_default_rng
-c06ebc68 T crypto_del_default_rng
-c06ebcc0 T crypto_register_rng
-c06ebd04 T crypto_unregister_rng
-c06ebd14 T crypto_register_rngs
-c06ebde0 T crypto_unregister_rngs
-c06ebe1c T asymmetric_key_eds_op
-c06ebe80 t asymmetric_key_match_free
-c06ebe90 T asymmetric_key_generate_id
-c06ebefc t asymmetric_key_verify_signature
-c06ebf80 t asymmetric_key_preparse
-c06ec004 T register_asymmetric_key_parser
-c06ec0b0 T unregister_asymmetric_key_parser
-c06ec108 t asymmetric_key_free_kids.part.1
-c06ec13c t asymmetric_key_destroy
-c06ec198 t asymmetric_key_free_preparse
-c06ec1ec t asymmetric_key_id_same.part.2
-c06ec228 T asymmetric_key_id_same
-c06ec248 t asymmetric_key_cmp
-c06ec294 T find_asymmetric_key
-c06ec42c t asymmetric_key_cmp_name
-c06ec460 T asymmetric_key_id_partial
-c06ec4c4 t asymmetric_lookup_restriction
-c06ec6c8 t asymmetric_key_describe
-c06ec780 t asymmetric_key_hex_to_key_id.part.6
-c06ec7f0 t asymmetric_key_match_preparse
-c06ec8e4 t asymmetric_key_cmp_partial
-c06ec930 T __asymmetric_key_hex_to_key_id
-c06ec944 T asymmetric_key_hex_to_key_id
-c06ec964 t match_either_id
-c06ec998 t key_or_keyring_common
-c06ecbd0 T restrict_link_by_signature
-c06eccd4 T restrict_link_by_key_or_keyring
-c06eccf8 T restrict_link_by_key_or_keyring_chain
-c06ecd1c T query_asymmetric_key
-c06ecd78 T verify_signature
-c06ecdd0 T encrypt_blob
-c06ecde4 T decrypt_blob
-c06ecdf8 T create_signature
-c06ece0c T public_key_signature_free
-c06ece54 t software_key_determine_akcipher
-c06ed0dc t software_key_query
-c06ed278 t public_key_describe
-c06ed2a4 t public_key_destroy
-c06ed2e0 T public_key_verify_signature
-c06ed640 t public_key_verify_signature_2
-c06ed650 T public_key_free
-c06ed680 t software_key_eds_op
-c06ed908 T x509_decode_time
-c06edc10 t x509_free_certificate.part.0
-c06edc5c T x509_free_certificate
-c06edc70 T x509_cert_parse
-c06ede34 t x509_fabricate_name.constprop.1
-c06edfe0 T x509_note_OID
-c06ee058 T x509_note_tbs_certificate
-c06ee08c T x509_note_sig_algo
-c06ee3e0 T x509_note_signature
-c06ee4c4 T x509_note_serial
-c06ee4ec T x509_extract_name_segment
-c06ee56c T x509_note_issuer
-c06ee5ec T x509_note_subject
-c06ee614 T x509_note_params
-c06ee650 T x509_extract_key_data
-c06ee7c0 T x509_process_extension
-c06ee88c T x509_note_not_before
-c06ee8a0 T x509_note_not_after
-c06ee8b4 T x509_akid_note_kid
-c06ee914 T x509_akid_note_name
-c06ee934 T x509_akid_note_serial
-c06ee998 T x509_load_certificate_list
-c06eea90 t x509_key_preparse
-c06eec44 T x509_get_sig_params
-c06eed40 T x509_check_for_self_signed
-c06eee3c T pkcs7_get_content_data
-c06eee84 T pkcs7_free_message
-c06eef14 T pkcs7_parse_message
-c06ef0ac T pkcs7_note_OID
-c06ef13c T pkcs7_sig_note_digest_algo
-c06ef38c T pkcs7_sig_note_pkey_algo
-c06ef464 T pkcs7_check_content_type
-c06ef498 T pkcs7_note_signeddata_version
-c06ef4e8 T pkcs7_note_signerinfo_version
-c06ef578 T pkcs7_extract_cert
-c06ef5e0 T pkcs7_note_certificate_list
-c06ef624 T pkcs7_note_content
-c06ef66c T pkcs7_note_data
-c06ef6a0 T pkcs7_sig_note_authenticated_attr
-c06ef848 T pkcs7_sig_note_set_of_authattrs
-c06ef8d4 T pkcs7_sig_note_serial
-c06ef8f4 T pkcs7_sig_note_issuer
-c06ef914 T pkcs7_sig_note_skid
-c06ef934 T pkcs7_sig_note_signature
-c06ef984 T pkcs7_note_signed_info
-c06efa88 T pkcs7_validate_trust
-c06efcc4 t pkcs7_digest
-c06efec8 T pkcs7_verify
-c06f02d0 T pkcs7_get_digest
-c06f0360 T pkcs7_supply_detached_data
-c06f0398 T I_BDEV
-c06f03a8 t set_init_blocksize
-c06f0458 t bd_init_fs_context
-c06f049c t bdev_evict_inode
-c06f04c8 t bdev_free_inode
-c06f0550 t bdev_alloc_inode
-c06f0594 t init_once
-c06f05a4 T invalidate_bdev
-c06f05e0 t kill_bdev
-c06f0618 T sync_blockdev_range
-c06f062c T thaw_bdev
-c06f06c8 t blkdev_get_whole
-c06f0778 T lookup_bdev
-c06f082c T __invalidate_device
-c06f087c T sync_blockdev_nowait
-c06f0898 t sync_blockdev.part.2
-c06f08d0 T sync_blockdev
-c06f08e4 T set_blocksize
-c06f09a8 T freeze_bdev
-c06f0a5c t blkdev_flush_mapping
-c06f0b80 t blkdev_put_whole
-c06f0bf8 T blkdev_put
-c06f0e00 T sb_set_blocksize
-c06f0e54 T sb_min_blocksize
-c06f0e88 T fsync_bdev
-c06f0ed0 t bd_clear_claiming.part.5
-c06f0edc t bd_may_claim
-c06f0f34 T bd_abort_claiming
-c06f0f9c T bd_prepare_to_claim
-c06f112c T truncate_bdev_range
-c06f11e0 T bdev_read_page
-c06f128c T bdev_write_page
-c06f1368 T bdev_alloc
-c06f1428 T bdev_add
-c06f1450 T nr_blockdev_pages
-c06f14c8 T blkdev_get_no_open
-c06f1564 T blkdev_get_by_dev
-c06f1850 T blkdev_get_by_path
-c06f1904 T blkdev_put_no_open
-c06f1914 T sync_bdevs
-c06f1a6c T bdev_statx_dioalign
-c06f1adc t blkdev_dio_unaligned
-c06f1b74 t blkdev_bio_end_io
-c06f1c94 t blkdev_write_end
-c06f1d28 t blkdev_write_begin
-c06f1d44 t blkdev_get_block
-c06f1d90 t blkdev_readahead
-c06f1da4 t blkdev_writepages
-c06f1db0 t blkdev_read_folio
-c06f1dc8 t blkdev_writepage
-c06f1de0 t blkdev_fallocate
-c06f2018 t blkdev_fsync
-c06f205c t blkdev_close
-c06f2080 t blkdev_open
-c06f210c t blkdev_llseek
-c06f21a0 t blkdev_write_iter
-c06f2364 t blkdev_bio_end_io_async
-c06f23fc t __blkdev_direct_IO_simple
-c06f2638 t blkdev_direct_IO.part.2
-c06f2c38 t blkdev_direct_IO
-c06f2c58 t blkdev_read_iter
-c06f2e60 t blkdev_mmap
-c06f2ecc T __bio_add_page
-c06f2fb4 T bio_add_zone_append_page
-c06f3034 T bio_init
-c06f30cc t punt_bios_to_rescuer
-c06f32d8 T bio_kmalloc
-c06f3300 T submit_bio_wait
-c06f33bc t submit_bio_wait_endio
-c06f33cc T __bio_advance
-c06f34f8 T bio_trim
-c06f35f0 t bio_alloc_rescue
-c06f3658 t biovec_slab
-c06f36bc T bio_chain
-c06f3720 t __bio_clone
-c06f37e0 t __bio_try_merge_page
-c06f3984 T bio_add_page
-c06f3a24 T bio_uninit
-c06f3ae4 T bio_reset
-c06f3b34 T bio_init_clone
-c06f3ba4 T zero_fill_bio
-c06f3cb4 T bio_copy_data_iter
-c06f3efc T bio_copy_data
-c06f3f84 T bio_free_pages
-c06f4020 T __bio_release_pages
-c06f4110 T bvec_free
-c06f4160 t bio_free
-c06f41e0 t bio_alloc_cache_prune
-c06f4230 T bioset_exit
-c06f4400 T bioset_init
-c06f46a0 t bio_cpu_dead
-c06f46e0 T bio_put
-c06f47fc T bio_endio
-c06f4994 t bio_chain_endio
-c06f49cc t bio_dirty_fn
-c06f4a50 T bvec_alloc
-c06f4b10 T bio_alloc_bioset
-c06f4d8c T blk_next_bio
-c06f4df4 T bio_alloc_clone
-c06f4e60 T bio_split
-c06f4f50 T guard_bio_eod
-c06f50a8 T bio_add_hw_page
-c06f530c T bio_add_pc_page
-c06f536c T bio_add_folio
-c06f538c T bio_iov_bvec_set
-c06f5440 T bio_iov_iter_get_pages
-c06f5740 T bio_set_pages_dirty
-c06f57ec T bio_check_pages_dirty
-c06f5918 T biovec_init_pool
-c06f5954 T elv_rb_find
-c06f59a4 t elv_attr_store
-c06f5a1c t elv_attr_show
-c06f5a8c t elevator_release
-c06f5ab4 T elevator_alloc
-c06f5b34 T elv_rb_add
-c06f5b9c T elv_rb_former_request
-c06f5bbc T elv_rb_latter_request
-c06f5bdc T elv_rqhash_del
-c06f5c28 T elv_bio_merge_ok
-c06f5c74 T elv_rqhash_add
-c06f5ce8 T elv_rb_del
-c06f5d20 t elevator_match
-c06f5d80 t elevator_find
-c06f5dec T elv_register
-c06f5fa4 t elevator_get
-c06f6078 T elv_unregister
-c06f60f0 T elevator_exit
-c06f6134 T elv_rqhash_reposition
-c06f617c T elv_rqhash_find
-c06f6298 T elv_merge
-c06f6390 T elv_attempt_insert_merge
-c06f6460 T elv_merged_request
-c06f64b4 T elv_merge_requests
-c06f64f4 T elv_latter_request
-c06f651c T elv_former_request
-c06f6544 T elv_register_queue
-c06f65f0 T elv_unregister_queue
-c06f663c T elevator_init_mq
-c06f6804 T elevator_switch
-c06f68d8 T elv_iosched_store
-c06f6a00 T elv_iosched_show
-c06f6be0 T __traceiter_block_touch_buffer
-c06f6c28 T __traceiter_block_dirty_buffer
-c06f6c70 T __traceiter_block_rq_requeue
-c06f6cb8 T __traceiter_block_rq_complete
-c06f6d10 T __traceiter_block_rq_error
-c06f6d68 T __traceiter_block_rq_insert
-c06f6db0 T __traceiter_block_rq_issue
-c06f6df8 T __traceiter_block_rq_merge
-c06f6e40 T __traceiter_block_bio_complete
-c06f6e90 T __traceiter_block_bio_bounce
-c06f6ed8 T __traceiter_block_bio_backmerge
-c06f6f20 T __traceiter_block_bio_frontmerge
-c06f6f68 T __traceiter_block_bio_queue
-c06f6fb0 T __traceiter_block_getrq
-c06f6ff8 T __traceiter_block_plug
-c06f7040 T __traceiter_block_unplug
-c06f7098 T __traceiter_block_split
-c06f70e8 T __traceiter_block_bio_remap
-c06f7148 T __traceiter_block_rq_remap
-c06f71a8 T blk_op_str
-c06f71dc T errno_to_blk_status
-c06f7228 T blk_set_pm_only
-c06f7250 t blk_timeout_work
-c06f725c T blk_lld_busy
-c06f7290 T blk_start_plug
-c06f72d4 t perf_trace_block_buffer
-c06f73bc t trace_event_raw_event_block_buffer
-c06f7458 t trace_raw_output_block_buffer
-c06f74c4 t trace_raw_output_block_rq_requeue
-c06f754c t trace_raw_output_block_rq_completion
-c06f75d4 t trace_raw_output_block_rq
-c06f7664 t trace_raw_output_block_bio_complete
-c06f76e0 t trace_raw_output_block_bio
-c06f775c t trace_raw_output_block_plug
-c06f77a0 t trace_raw_output_block_unplug
-c06f77e8 t trace_raw_output_block_split
-c06f7864 t trace_raw_output_block_bio_remap
-c06f78f4 t trace_raw_output_block_rq_remap
-c06f798c t perf_trace_block_rq_requeue
-c06f7ae8 t trace_event_raw_event_block_rq_requeue
-c06f7bf8 t perf_trace_block_bio_remap
-c06f7d0c t trace_event_raw_event_block_bio_remap
-c06f7dd4 t perf_trace_block_rq_remap
-c06f7f10 t trace_event_raw_event_block_rq_remap
-c06f7ffc t perf_trace_block_rq
-c06f8188 t trace_event_raw_event_block_rq
-c06f82cc t perf_trace_block_bio
-c06f83fc t trace_event_raw_event_block_bio
-c06f84dc t perf_trace_block_plug
-c06f85d4 t trace_event_raw_event_block_plug
-c06f8680 t perf_trace_block_unplug
-c06f8780 t trace_event_raw_event_block_unplug
-c06f8834 t perf_trace_block_split
-c06f8974 t trace_event_raw_event_block_split
-c06f8a5c t __bpf_trace_block_buffer
-c06f8a68 t __bpf_trace_block_rq_requeue
-c06f8a74 t __bpf_trace_block_rq
-c06f8a78 t __bpf_trace_block_bio
-c06f8a84 t __bpf_trace_block_plug
-c06f8a90 t __bpf_trace_block_rq_completion
-c06f8ac4 t __bpf_trace_block_unplug
-c06f8af4 t __bpf_trace_block_bio_remap
-c06f8b20 t __bpf_trace_block_rq_remap
-c06f8b4c t __bpf_trace_block_bio_complete
-c06f8b6c t __bpf_trace_block_split
-c06f8b8c T blk_queue_flag_set
-c06f8b9c T blk_queue_flag_clear
-c06f8bac T blk_queue_flag_test_and_set
-c06f8bcc T blk_status_to_errno
-c06f8c34 t perf_trace_block_rq_completion
-c06f8d68 t trace_event_raw_event_block_rq_completion
-c06f8e4c t perf_trace_block_bio_complete
-c06f8f5c t trace_event_raw_event_block_bio_complete
-c06f9020 T blk_sync_queue
-c06f9044 t blk_queue_usage_counter_release
-c06f9060 T blk_put_queue
-c06f9070 T blk_get_queue
-c06f90a0 T kblockd_schedule_work
-c06f90c8 t blk_rq_timed_out_timer
-c06f90e8 T kblockd_mod_delayed_work_on
-c06f9110 T blk_io_schedule
-c06f9140 T blk_clear_pm_only
-c06f91c4 t should_fail_bio.constprop.4
-c06f91d4 T blk_check_plugged
-c06f9280 T blk_status_to_str
-c06f92f0 T blk_queue_start_drain
-c06f9330 T blk_queue_enter
-c06f95a8 T __bio_queue_enter
-c06f9808 t __submit_bio
-c06f99e8 T blk_queue_exit
-c06f9a70 T blk_alloc_queue
-c06f9ccc T submit_bio_noacct_nocheck
-c06f9fb4 T submit_bio_noacct
-c06fa380 T submit_bio
-c06fa454 T update_io_ticks
-c06fa4ec T bdev_start_io_acct
-c06fa600 T bio_start_io_acct_time
-c06fa620 T bio_start_io_acct
-c06fa648 T bdev_end_io_acct
-c06fa720 T bio_end_io_acct_remapped
-c06fa73c T blk_start_plug_nr_ios
-c06fa788 T __blk_flush_plug
-c06fa898 T bio_poll
-c06faafc T iocb_bio_iopoll
-c06fab1c T blk_finish_plug
-c06fab50 t queue_attr_visible
-c06fabb0 t queue_dma_alignment_show
-c06fabd4 t queue_virt_boundary_mask_show
-c06fabf4 t queue_nr_zones_show
-c06fac1c t queue_max_open_zones_show
-c06fac28 t queue_max_active_zones_show
-c06fac34 t queue_zone_write_granularity_show
-c06fac54 t queue_discard_zeroes_data_show
-c06fac7c t queue_write_same_max_show
-c06fac88 t queue_discard_granularity_show
-c06faca8 t queue_io_opt_show
-c06facc8 t queue_io_min_show
-c06face8 t queue_chunk_sectors_show
-c06fad08 t queue_physical_block_size_show
-c06fad28 t queue_logical_block_size_show
-c06fad58 t queue_max_segment_size_show
-c06fad78 t queue_max_integrity_segments_show
-c06fad9c t queue_max_discard_segments_show
-c06fadbc t queue_max_segments_show
-c06faddc t queue_max_sectors_show
-c06fadfc t queue_max_hw_sectors_show
-c06fae1c t queue_ra_show
-c06fae54 t queue_requests_show
-c06fae74 t queue_poll_delay_show
-c06faea8 t queue_zoned_show
-c06faed0 t queue_zone_append_max_show
-c06faef4 t queue_write_zeroes_max_show
-c06faf18 t queue_discard_max_hw_show
-c06faf3c t queue_discard_max_show
-c06faf60 t queue_dax_show
-c06faf8c t queue_fua_show
-c06fafb8 t queue_poll_show
-c06fafe4 t queue_random_show
-c06fb010 t queue_stable_writes_show
-c06fb03c t queue_iostats_show
-c06fb068 t queue_rq_affinity_show
-c06fb0a4 t queue_nomerges_show
-c06fb0e4 t queue_nonrot_show
-c06fb114 t queue_io_timeout_store
-c06fb198 t queue_io_timeout_show
-c06fb1c8 t queue_poll_delay_store
-c06fb268 t queue_wc_store
-c06fb304 t queue_poll_store
-c06fb380 t queue_random_store
-c06fb40c t queue_stable_writes_store
-c06fb498 t queue_iostats_store
-c06fb524 t queue_rq_affinity_store
-c06fb600 t queue_nomerges_store
-c06fb6b8 t queue_nonrot_store
-c06fb744 t queue_discard_max_store
-c06fb7d8 t queue_ra_store
-c06fb860 t queue_max_sectors_store
-c06fb950 t queue_requests_store
-c06fb9e8 t queue_attr_store
-c06fba4c t queue_attr_show
-c06fbaa8 t blk_release_queue
-c06fbb48 t blk_free_queue_rcu
-c06fbb74 t queue_wc_show
-c06fbbe8 t queue_wb_lat_store
-c06fbd14 t queue_wb_lat_show
-c06fbdb8 T blk_register_queue
-c06fbf3c T blk_unregister_queue
-c06fc038 T blk_mq_hctx_set_fq_lock_class
-c06fc044 t blk_flush_complete_seq
-c06fc298 T blkdev_issue_flush
-c06fc2fc t mq_flush_data_end_io
-c06fc438 t flush_end_io
-c06fc768 T is_flush_rq
-c06fc78c T blk_insert_flush
-c06fc8cc T blk_alloc_flush_queue
-c06fc9a8 T blk_free_flush_queue
-c06fc9d0 T blk_queue_rq_timeout
-c06fc9e0 T blk_set_stacking_limits
-c06fca64 T blk_queue_bounce_limit
-c06fca74 T blk_queue_chunk_sectors
-c06fca84 T blk_queue_max_discard_sectors
-c06fca98 T blk_queue_max_secure_erase_sectors
-c06fcaa8 T blk_queue_max_write_zeroes_sectors
-c06fcab8 T blk_queue_max_discard_segments
-c06fcacc T blk_queue_logical_block_size
-c06fcb18 T blk_queue_physical_block_size
-c06fcb44 T blk_queue_alignment_offset
-c06fcb68 T disk_update_readahead
-c06fcba0 T blk_limits_io_min
-c06fcbcc T blk_queue_io_min
-c06fcbf8 T blk_limits_io_opt
-c06fcc08 T blk_queue_io_opt
-c06fcc38 T blk_queue_update_dma_pad
-c06fcc50 T blk_queue_virt_boundary
-c06fcc6c T blk_queue_dma_alignment
-c06fcc7c T blk_queue_required_elevator_features
-c06fcc8c T blk_queue_max_hw_sectors
-c06fcd20 T blk_queue_max_segments
-c06fcd60 T blk_queue_segment_boundary
-c06fcda0 T blk_queue_max_zone_append_sectors
-c06fcdc0 T blk_queue_max_segment_size
-c06fce40 T blk_queue_zone_write_granularity
-c06fce80 T disk_set_zoned
-c06fcf4c t queue_limit_discard_alignment
-c06fcfc4 T bdev_discard_alignment
-c06fcff4 T blk_set_queue_depth
-c06fd014 T blk_queue_write_cache
-c06fd078 T blk_queue_can_use_dma_map_merging
-c06fd0a8 T blk_queue_update_dma_alignment
-c06fd0cc t queue_limit_alignment_offset
-c06fd140 T bdev_alignment_offset
-c06fd184 T blk_stack_limits
-c06fd6c8 T disk_stack_limits
-c06fd758 T blk_set_default_limits
-c06fd7e4 T put_io_context
-c06fd838 T set_task_ioprio
-c06fd984 T exit_io_context
-c06fd9f8 T __copy_io
-c06fdaa0 T blk_rq_append_bio
-c06fdb8c t blk_rq_map_bio_alloc
-c06fdc24 t bio_map_kern_endio
-c06fdc44 t bio_copy_kern_endio
-c06fdc6c t blk_mq_map_bio_put
-c06fdca0 T blk_rq_unmap_user
-c06fde9c T blk_rq_map_kern
-c06fe218 t bio_copy_kern_endio_read
-c06fe30c T blk_rq_map_user_iov
-c06febcc T blk_rq_map_user
-c06fec58 T blk_rq_map_user_io
-c06feda8 t bvec_split_segs
-c06fef04 t blk_account_io_merge_bio
-c06fefb8 T __blk_rq_map_sg
-c06ff4dc t bio_attempt_discard_merge
-c06ff670 T __bio_split_to_limits
-c06ffb6c T bio_split_to_limits
-c06ffc08 T blk_recalc_rq_segments
-c06ffd80 T ll_back_merge_fn
-c0700238 T blk_rq_set_mixed_merge
-c07002f0 t attempt_merge
-c0700a80 t bio_attempt_back_merge
-c0700ba0 t bio_attempt_front_merge
-c0701140 T blk_mq_sched_try_merge
-c0701314 T blk_attempt_req_merge
-c0701330 T blk_rq_merge_ok
-c0701430 T blk_try_merge
-c07014bc t blk_attempt_bio_merge.part.13
-c07015cc T blk_bio_list_merge
-c070166c T blk_attempt_plug_merge
-c0701710 T blk_abort_request
-c0701734 T blk_rq_timeout
-c0701770 T blk_add_timer
-c0701820 T __blkdev_issue_discard
-c0701a44 T blkdev_issue_discard
-c0701afc t __blkdev_issue_zero_pages
-c0701c28 t __blkdev_issue_write_zeroes
-c0701d58 T __blkdev_issue_zeroout
-c0701e10 T blkdev_issue_zeroout
-c0701ff4 T blkdev_issue_secure_erase
-c0702194 T blk_rq_is_poll
-c07021b8 t blk_mq_rq_inflight
-c07021dc T blk_steal_bios
-c0702220 t blk_mq_has_request
-c0702248 t blk_mq_poll_stats_fn
-c07022a8 T blk_mq_rq_cpu
-c07022bc T blk_mq_queue_inflight
-c0702314 T blk_mq_freeze_queue_wait
-c07023b0 T blk_mq_freeze_queue_wait_timeout
-c07024a0 T blk_mq_quiesce_queue_nowait
-c0702500 t blk_mq_get_sq_hctx
-c0702538 T blk_mq_wait_quiesce_done
-c0702558 T blk_mq_quiesce_queue
-c0702578 t blk_mq_update_poll_flag
-c07025ac T blk_rq_init
-c0702614 t blk_mq_poll_stats_start
-c0702650 t __blk_account_io_done
-c0702788 t __blk_account_io_start
-c07027cc t __blk_mq_complete_request_remote
-c07027dc T blk_mq_start_request
-c070293c t blk_end_sync_rq
-c070295c T blk_mq_kick_requeue_list
-c0702974 T blk_mq_delay_kick_requeue_list
-c07029a0 t blk_mq_hctx_notify_online
-c07029ec t blk_mq_hctx_has_pending
-c0702a60 T blk_mq_stop_hw_queue
-c0702a88 T blk_mq_stop_hw_queues
-c0702b1c t blk_mq_hctx_mark_pending
-c0702b6c T blk_rq_unprep_clone
-c0702ba4 T blk_rq_prep_clone
-c0702cd4 t blk_mq_get_hctx_node
-c0702d70 T blk_mq_alloc_disk_for_queue
-c0702dc0 t queue_set_hctx_shared
-c0702e74 t blk_mq_poll_stats_bkt
-c0702eb0 t blk_mq_remove_cpuhp
-c0702ef0 t blk_mq_check_inflight
-c0702f68 t blk_account_io_completion
-c0703010 t __blk_mq_flush_plug_list
-c0703034 T blk_mq_complete_request_remote
-c0703188 T blk_mq_complete_request
-c07031bc t blk_mq_handle_expired
-c0703290 t blk_mq_attempt_bio_merge
-c07032f0 t blk_mq_update_queue_map
-c07033c4 t blk_mq_cancel_work_sync.part.28
-c0703454 t blk_mq_rq_ctx_init.constprop.30
-c070359c t __blk_mq_alloc_requests
-c0703868 T blk_mq_alloc_request
-c0703a34 t blk_mq_commit_rqs.constprop.33
-c0703abc t blk_mq_alloc_and_init_hctx
-c0703e6c T blk_mq_alloc_request_hctx
-c0704094 t blk_mq_exit_hctx
-c070423c t blk_mq_realloc_hw_ctxs
-c070441c t blk_complete_reqs
-c0704484 t blk_softirq_cpu_dead
-c07044b4 t blk_done_softirq
-c07044d0 t blk_mq_check_expired
-c070453c t blk_mq_hctx_notify_offline
-c0704740 T blk_mq_flush_busy_ctxs
-c07048c8 t blk_mq_timeout_work
-c0704a78 t __blk_mq_free_request
-c0704b88 T blk_mq_free_request
-c0704c8c T __blk_mq_end_request
-c0704da0 t __blk_mq_requeue_request
-c0704eb4 t __blk_mq_run_hw_queue
-c0704fac t blk_mq_run_work_fn
-c0704fc8 t __blk_mq_delay_run_hw_queue
-c070512c T blk_mq_delay_run_hw_queue
-c0705140 T blk_mq_delay_run_hw_queues
-c0705238 T blk_update_request
-c070561c T blk_mq_end_request
-c070574c T blk_mq_run_hw_queue
-c0705834 T blk_mq_run_hw_queues
-c0705920 T blk_freeze_queue_start
-c070598c T blk_mq_freeze_queue
-c07059ac T blk_mq_unquiesce_queue
-c0705a54 T blk_mq_start_hw_queue
-c0705a80 T blk_mq_start_hw_queues
-c0705b18 T blk_mq_start_stopped_hw_queue
-c0705b54 T blk_mq_start_stopped_hw_queues
-c0705be0 t blk_mq_dispatch_wake
-c0705c68 t blk_mq_hctx_notify_dead
-c0705df4 T blk_mq_end_request_batch
-c070631c t blk_mq_realloc_tag_set_tags.part.21
-c070638c T blk_mq_in_flight
-c07063f4 T blk_mq_in_flight_rw
-c0706464 T blk_freeze_queue
-c0706470 T __blk_mq_unfreeze_queue
-c0706520 T blk_mq_unfreeze_queue
-c0706530 t blk_mq_update_tag_set_shared
-c0706590 T blk_mq_wake_waiters
-c0706630 T blk_mq_free_plug_rqs
-c0706670 T blk_mq_add_to_requeue_list
-c0706718 T blk_mq_requeue_request
-c0706778 T blk_mq_put_rq_ref
-c0706834 T blk_mq_dequeue_from_ctx
-c0706a20 T __blk_mq_get_driver_tag
-c0706bd8 t __blk_mq_try_issue_directly
-c0706d8c T blk_insert_cloned_request
-c0706f64 T blk_mq_dispatch_rq_list
-c07078a8 T __blk_mq_insert_request
-c0707964 T blk_mq_request_bypass_insert
-c07079ec t blk_mq_try_issue_directly
-c0707a40 t blk_mq_requeue_work
-c0707bb4 t blk_mq_plug_issue_direct.constprop.32
-c0707cd8 T blk_mq_insert_requests
-c0707de8 T blk_mq_flush_plug_list
-c07080b8 t blk_add_rq_to_plug
-c0708214 T blk_execute_rq_nowait
-c07082e0 T blk_mq_try_issue_list_directly
-c07083d0 T blk_mq_submit_bio
-c07089a8 T blk_mq_free_rqs
-c0708bf4 T blk_mq_free_rq_map
-c0708c2c t __blk_mq_free_map_and_rqs
-c0708c88 T blk_mq_free_tag_set
-c0708d3c T blk_mq_alloc_map_and_rqs
-c0708fe4 t __blk_mq_alloc_map_and_rqs.part.26
-c070901c t blk_mq_map_swqueue
-c07093c0 T blk_mq_update_nr_hw_queues
-c0709760 T blk_mq_alloc_tag_set
-c0709aac T blk_mq_alloc_sq_tag_set
-c0709b00 T blk_mq_free_map_and_rqs
-c0709b28 T blk_mq_release
-c0709c54 T blk_mq_init_allocated_queue
-c070a034 t blk_mq_init_queue_data
-c070a098 T blk_mq_init_queue
-c070a0a8 T blk_mq_exit_queue
-c070a1cc T blk_mq_destroy_queue
-c070a2b4 T __blk_mq_alloc_disk
-c070a31c T blk_mq_update_nr_requests
-c070a494 T blk_mq_poll
-c070a75c T blk_execute_rq
-c070a90c T blk_mq_cancel_work_sync
-c070a924 t blk_mq_tagset_count_completed_rqs
-c070a948 T blk_mq_unique_tag
-c070a964 t __blk_mq_get_tag
-c070aa60 t blk_mq_find_and_get_req
-c070aaf4 t bt_tags_iter
-c070ab9c t bt_iter
-c070ac34 t __blk_mq_all_tag_iter
-c070ae7c T blk_mq_tagset_busy_iter
-c070aef0 T blk_mq_tagset_wait_completed_request
-c070af68 T __blk_mq_tag_busy
-c070b01c T blk_mq_tag_wakeup_all
-c070b04c T __blk_mq_tag_idle
-c070b0f8 T blk_mq_get_tags
-c070b16c T blk_mq_put_tag
-c070b1b8 T blk_mq_get_tag
-c070b484 T blk_mq_put_tags
-c070b4a4 T blk_mq_all_tag_iter
-c070b4b4 T blk_mq_queue_tag_busy_iter
-c070b9d0 T blk_mq_init_bitmaps
-c070ba7c T blk_mq_init_tags
-c070bb28 T blk_mq_free_tags
-c070bb80 T blk_mq_tag_update_depth
-c070bc30 T blk_mq_tag_resize_shared_tags
-c070bc4c T blk_mq_tag_update_sched_shared_tags
-c070bc70 T blk_stat_enable_accounting
-c070bcdc T blk_stat_disable_accounting
-c070bd48 t blk_stat_free_callback_rcu
-c070bd74 t blk_rq_stat_sum.part.0
-c070be2c t blk_stat_timer_fn
-c070bf9c T blk_rq_stat_init
-c070bfd8 T blk_rq_stat_sum
-c070bff0 T blk_rq_stat_add
-c070c058 T blk_stat_add
-c070c15c T blk_stat_alloc_callback
-c070c248 T blk_stat_add_callback
-c070c344 T blk_stat_remove_callback
-c070c3c8 T blk_stat_free_callback
-c070c3e8 T blk_alloc_queue_stats
-c070c428 T blk_free_queue_stats
-c070c470 T blk_stats_alloc_enable
-c070c4f0 t blk_mq_hw_sysfs_cpus_show
-c070c5bc t blk_mq_hw_sysfs_nr_reserved_tags_show
-c070c5dc t blk_mq_hw_sysfs_nr_tags_show
-c070c5fc t blk_mq_hw_sysfs_store
-c070c664 t blk_mq_hw_sysfs_show
-c070c6c4 t blk_mq_sysfs_release
-c070c6e8 t blk_mq_hw_sysfs_release
-c070c72c t blk_mq_ctx_sysfs_release
-c070c73c t blk_mq_register_hctx
-c070c830 t blk_mq_unregister_hctx.part.0
-c070c87c T blk_mq_hctx_kobj_init
-c070c894 T blk_mq_sysfs_deinit
-c070c904 T blk_mq_sysfs_init
-c070c98c T blk_mq_sysfs_register
-c070cac8 T blk_mq_sysfs_unregister
-c070cb78 T blk_mq_sysfs_unregister_hctxs
-c070cc30 T blk_mq_sysfs_register_hctxs
-c070ccf0 T blk_mq_map_queues
-c070ce74 T blk_mq_hw_queue_to_node
-c070cedc t sched_rq_cmp
-c070cefc T blk_mq_sched_mark_restart_hctx
-c070cf1c t blk_mq_do_dispatch_sched
-c070d284 t blk_mq_do_dispatch_ctx
-c070d42c t __blk_mq_sched_dispatch_requests
-c070d58c T blk_mq_sched_try_insert_merge
-c070d5f8 t blk_mq_sched_tags_teardown
-c070d6c4 T __blk_mq_sched_restart
-c070d6f4 T blk_mq_sched_dispatch_requests
-c070d758 T blk_mq_sched_bio_merge
-c070d848 T blk_mq_sched_insert_request
-c070d988 T blk_mq_sched_insert_requests
-c070db78 T blk_mq_sched_free_rqs
-c070dc30 T blk_mq_exit_sched
-c070dd50 T blk_mq_init_sched
-c070df80 t put_ushort
-c070df9c t put_int
-c070dfb8 t put_uint
-c070dfd4 t put_u64
-c070dfec t blkdev_pr_preempt
-c070e0d4 t blkpg_do_ioctl
-c070e220 T blkdev_ioctl
-c070ef40 T set_capacity
-c070efbc t disk_visible
-c070eff4 t block_devnode
-c070f01c T set_capacity_and_notify
-c070f108 T __register_blkdev
-c070f2c4 T unregister_blkdev
-c070f3c4 T put_disk
-c070f3e0 T disk_uevent
-c070f4a4 T disk_scan_partitions
-c070f58c T device_add_disk
-c070f97c T blk_mark_disk_dead
-c070f9a4 t part_in_flight
-c070fa18 t part_stat_read_all
-c070fb14 T invalidate_disk
-c070fb54 t disk_seqf_next
-c070fb8c t disk_seqf_start
-c070fc14 t disk_seqf_stop
-c070fc4c T part_size_show
-c070fc6c t diskseq_show
-c070fc90 t disk_capability_show
-c070fcb0 t disk_ro_show
-c070fcf0 t disk_hidden_show
-c070fd20 t disk_removable_show
-c070fd50 t disk_ext_range_show
-c070fd7c t disk_range_show
-c070fd9c T part_inflight_show
-c070fea4 t block_uevent
-c070fec8 t disk_release
-c070ffc4 t disk_badblocks_store
-c070fff4 t disk_alignment_offset_show
-c0710028 t disk_discard_alignment_show
-c0710034 T set_disk_ro
-c071010c t show_partition
-c07101f4 t disk_badblocks_show
-c0710230 t show_partition_start
-c0710284 T del_gendisk
-c0710528 t diskstats_show
-c0710878 T part_stat_show
-c0710b38 T blkdev_show
-c0710be8 T blk_alloc_ext_minor
-c0710c1c T blk_free_ext_minor
-c0710c34 T blk_request_module
-c0710cfc T part_devt
-c0710d1c T blk_lookup_devt
-c0710e20 T inc_diskseq
-c0710e74 T __alloc_disk_node
-c0711024 T __blk_alloc_disk
-c0711080 T __get_task_ioprio
-c07110fc t get_task_ioprio.part.1
-c071113c T ioprio_check_cap
-c07111bc T __se_sys_ioprio_set
-c07111bc T sys_ioprio_set
-c0711440 T __se_sys_ioprio_get
-c0711440 T sys_ioprio_get
-c0711730 T badblocks_check
-c0711980 T badblocks_set
-c0711fb8 T badblocks_clear
-c0712474 T badblocks_show
-c07125a0 T badblocks_store
-c0712660 T badblocks_exit
-c07126a0 T devm_init_badblocks
-c0712724 T badblocks_init
-c071278c T ack_all_badblocks
-c071286c t bdev_set_nr_sectors
-c07128e8 t whole_disk_show
-c07128f8 t part_release
-c071291c t part_uevent
-c0712980 t part_discard_alignment_show
-c07129b0 t part_start_show
-c07129d0 t part_partition_show
-c07129f0 t part_alignment_offset_show
-c0712a20 t part_ro_show
-c0712a78 t partition_overlaps
-c0712b78 t delete_partition
-c0712be8 t add_partition
-c0712eb8 T bdev_add_partition
-c0712f70 T bdev_del_partition
-c0712fd4 T bdev_resize_partition
-c071307c T blk_drop_partitions
-c0713100 T bdev_disk_changed
-c0713648 T read_part_sector
-c07136e8 T mac_partition
-c0713a28 t parse_solaris_x86
-c0713a34 t parse_unixware
-c0713a40 t parse_minix
-c0713a4c t parse_freebsd
-c0713a58 t parse_netbsd
-c0713a64 t parse_openbsd
-c0713a70 T msdos_partition
-c07144a0 t last_lba
-c0714518 t read_lba
-c0714668 t compare_gpts
-c0714998 t is_pte_valid
-c0714a84 t is_gpt_valid.part.0
-c0714ce0 T efi_partition
-c07152c8 t rq_qos_wake_function
-c0715330 T rq_wait_inc_below
-c0715398 T __rq_qos_cleanup
-c07153d8 T __rq_qos_done
-c0715418 T __rq_qos_issue
-c0715458 T __rq_qos_requeue
-c0715498 T __rq_qos_throttle
-c07154d8 T __rq_qos_track
-c0715520 T __rq_qos_merge
-c0715568 T __rq_qos_done_bio
-c07155a8 T __rq_qos_queue_depth_changed
-c07155e0 T rq_depth_calc_max_depth
-c0715684 T rq_depth_scale_up
-c07156c4 T rq_depth_scale_down
-c071570c T rq_qos_wait
-c0715850 T rq_qos_exit
-c0715894 t disk_events_async_show
-c07158a4 t disk_events_poll_jiffies
-c07158e4 t __disk_unblock_events
-c07159d0 t disk_event_uevent
-c0715a7c t disk_check_events
-c0715b68 t disk_events_workfn
-c0715b7c t disk_events_show
-c0715c40 T disk_force_media_change
-c0715c98 t disk_events_poll_msecs_show
-c0715ce0 T disk_block_events
-c0715d58 t disk_events_poll_msecs_store
-c0715e08 T bdev_check_media_change
-c0715f88 T disk_unblock_events
-c0715fa4 T disk_flush_events
-c0716020 t disk_events_set_dfl_poll_msecs
-c0716080 T disk_alloc_events
-c071617c T disk_add_events
-c07161d8 T disk_del_events
-c071622c T disk_release_events
-c0716298 t blk_ia_range_sysfs_show
-c07162ac t blk_ia_range_sysfs_nop_release
-c07162b8 t blk_ia_range_nr_sectors_show
-c07162d8 t blk_ia_range_sector_show
-c07162f8 t blk_ia_ranges_sysfs_release
-c0716304 T disk_alloc_independent_access_ranges
-c071635c T disk_register_independent_access_ranges
-c07164b4 T disk_unregister_independent_access_ranges
-c0716534 T disk_set_independent_access_ranges
-c07167ac t bounce_end_io
-c07169a8 t bounce_end_io_write
-c07169b4 t bounce_end_io_read
-c0716c20 T __blk_queue_bounce
-c0717180 T bsg_unregister_queue
-c07171cc t bsg_release
-c07171ec t bsg_open
-c0717214 t bsg_device_release
-c0717244 T bsg_register_queue
-c07173b4 t bsg_devnode
-c07173d8 t bsg_sg_io
-c07174d8 t bsg_ioctl
-c0717724 t bsg_timeout
-c071774c t bsg_exit_rq
-c071775c t bsg_teardown_job
-c0717794 T bsg_job_done
-c07177b0 t bsg_transport_sg_io_fn
-c0717b2c t bsg_init_rq
-c0717b68 T bsg_setup_queue
-c0717c68 t bsg_map_buffer
-c0717d18 t bsg_queue_rq
-c0717de8 T bsg_remove_queue
-c0717e24 T bsg_job_get
-c0717ea4 T bsg_job_put
-c0717ef4 t bsg_complete
-c0717f48 T bio_blkcg_css
-c0717f68 t blkcg_scale_delay
-c071808c t blkcg_policy_enabled
-c07180bc t blkg_async_bio_workfn
-c0718184 t blkg_release
-c071819c t blkcg_exit
-c07181c8 t blkg_free_workfn
-c071823c t blkg_destroy
-c0718388 t blkcg_bind
-c0718424 t blkcg_css_free
-c07184a4 t blkcg_iostat_update
-c0718678 t blkcg_rstat_flush
-c0718788 t blkcg_css_alloc
-c071890c T blkcg_policy_register
-c0718b3c T blkcg_policy_unregister
-c0718c44 t blkg_free.part.1
-c0718c88 t blkg_alloc
-c0718e18 t blkcg_css_online
-c0718e84 T blkcg_print_blkgs
-c0718f64 T blkg_conf_finish
-c0718fa8 T blkcg_deactivate_policy
-c07190d4 t blkcg_reset_stats
-c07191f0 t blkg_destroy_all
-c07192d4 t __blkg_release
-c0719434 T blkcg_activate_policy
-c0719880 t blkg_create
-c0719cb4 T bio_associate_blkg_from_css
-c071a06c T bio_clone_blkg_association
-c071a08c T bio_associate_blkg
-c071a0e4 T blkg_dev_name
-c071a118 T __blkg_prfill_u64
-c071a17c t blkcg_print_stat
-c071a578 T blkcg_conf_open_bdev
-c071a64c T blkg_conf_prep
-c071a978 T blkcg_get_cgwb_list
-c071a988 T blkcg_pin_online
-c071a9d8 T blkcg_unpin_online
-c071aaf0 t blkcg_css_offline
-c071ab10 T blkcg_init_disk
-c071ac18 T blkcg_exit_disk
-c071ac40 T __blkcg_punt_bio_submit
-c071acc4 T blkcg_maybe_throttle_current
-c071afcc T blkcg_schedule_throttle
-c071b068 T blkcg_add_delay
-c071b0e4 T blk_cgroup_bio_start
-c071b208 T blk_cgroup_congested
-c071b260 T blkg_rwstat_init
-c071b310 T blkg_rwstat_exit
-c071b33c T __blkg_prfill_rwstat
-c071b418 T blkg_prfill_rwstat
-c071b4b4 T blkg_rwstat_recursive_sum
-c071b630 t tg_bps_limit
-c071b764 t tg_iops_limit
-c071b880 t throtl_pd_init
-c071b8d4 t tg_update_has_rules
-c071b9f0 t throtl_pd_online
-c071b9fc t throtl_pd_offline
-c071ba2c t throtl_charge_bio
-c071bab4 t throtl_pd_free
-c071bae8 t throtl_rb_first
-c071bb44 t throtl_peek_queued
-c071bbb4 t tg_service_queue_add
-c071bc28 t throtl_schedule_pending_timer
-c071bd90 t tg_prfill_rwstat_recursive
-c071bdfc t tg_print_rwstat_recursive
-c071be5c t tg_print_rwstat
-c071bebc t tg_print_conf_uint
-c071bf1c t tg_print_conf_u64
-c071bf7c t tg_print_limit
-c071bfdc t tg_prfill_conf_uint
-c071c004 t tg_prfill_conf_u64
-c071c040 t tg_prfill_limit
-c071c330 t throtl_schedule_next_dispatch
-c071c3a4 t throtl_pd_alloc
-c071c548 t throtl_pop_queued
-c071c6bc t throtl_qnode_add_bio
-c071c764 t throtl_add_bio_tg
-c071c7f0 t calculate_io_allowed
-c071c860 t __tg_update_carryover
-c071c944 t tg_update_carryover
-c071ca88 t blk_throtl_dispatch_work_fn
-c071cb9c t tg_dispatch_one_bio
-c071d198 t tg_may_dispatch
-c071d788 t tg_update_disptime
-c071d874 t throtl_pending_timer_fn
-c071dce8 t tg_conf_updated
-c071e208 t tg_set_limit
-c071e6f8 t tg_set_conf.constprop.3
-c071e818 t tg_set_conf_u64
-c071e828 t tg_set_conf_uint
-c071e838 T blk_throtl_cancel_bios
-c071e948 T __blk_throtl_bio
-c071f0ac T blk_throtl_init
-c071f218 T blk_throtl_exit
-c071f280 T blk_throtl_register
-c071f304 t dd_limit_depth
-c071f344 t dd_prepare_request
-c071f358 t dd_finish_request
-c071f3b8 t dd_has_work
-c071f448 t deadline_read0_fifo_stop
-c071f478 t deadline_write0_fifo_stop
-c071f484 t deadline_read1_fifo_stop
-c071f490 t deadline_write1_fifo_stop
-c071f49c t deadline_read2_fifo_stop
-c071f4a8 t deadline_write2_fifo_stop
-c071f4b4 t deadline_dispatch0_stop
-c071f4c0 t deadline_dispatch1_stop
-c071f4cc t deadline_dispatch2_stop
-c071f4d8 t dd_queued_show
-c071f558 t dd_owned_by_driver_show
-c071f5f0 t dd_async_depth_show
-c071f620 t deadline_starved_show
-c071f650 t deadline_batching_show
-c071f680 t deadline_dispatch2_next
-c071f6a0 t deadline_dispatch1_next
-c071f6c0 t deadline_dispatch0_next
-c071f6dc t deadline_write2_fifo_next
-c071f6fc t deadline_read2_fifo_next
-c071f71c t deadline_write1_fifo_next
-c071f73c t deadline_read1_fifo_next
-c071f75c t deadline_write0_fifo_next
-c071f77c t deadline_read0_fifo_next
-c071f79c t deadline_dispatch2_start
-c071f7d0 t deadline_dispatch1_start
-c071f804 t deadline_dispatch0_start
-c071f838 t deadline_write2_fifo_start
-c071f86c t deadline_read2_fifo_start
-c071f8a0 t deadline_write1_fifo_start
-c071f8d4 t deadline_read1_fifo_start
-c071f908 t deadline_write0_fifo_start
-c071f93c t deadline_read0_fifo_start
-c071f970 t deadline_write2_next_rq_show
-c071f9a4 t deadline_read2_next_rq_show
-c071f9d8 t deadline_write1_next_rq_show
-c071fa0c t deadline_read1_next_rq_show
-c071fa40 t deadline_write0_next_rq_show
-c071fa74 t deadline_read0_next_rq_show
-c071faa8 t deadline_fifo_batch_store
-c071fb10 t deadline_async_depth_store
-c071fb80 t deadline_front_merges_store
-c071fbe8 t deadline_writes_starved_store
-c071fc4c t deadline_prio_aging_expire_store
-c071fcc8 t deadline_write_expire_store
-c071fd44 t deadline_read_expire_store
-c071fdc0 t deadline_prio_aging_expire_show
-c071fdf4 t deadline_fifo_batch_show
-c071fe14 t deadline_async_depth_show
-c071fe34 t deadline_front_merges_show
-c071fe54 t deadline_writes_starved_show
-c071fe74 t deadline_write_expire_show
-c071fea8 t deadline_read_expire_show
-c071fedc t deadline_remove_request
-c071ff88 t dd_merged_requests
-c0720034 t dd_insert_requests
-c0720328 t dd_request_merged
-c072039c t dd_request_merge
-c0720478 t dd_bio_merge
-c072051c t dd_depth_updated
-c0720554 t dd_init_hctx
-c072056c t dd_exit_sched
-c07206b8 t dd_init_sched
-c07207a8 t __dd_dispatch_request
-c07209d0 t dd_dispatch_request
-c0720ad0 T __traceiter_kyber_latency
-c0720b48 T __traceiter_kyber_adjust
-c0720ba0 T __traceiter_kyber_throttled
-c0720bf0 t kyber_prepare_request
-c0720c04 t kyber_read_rqs_stop
-c0720c30 t kyber_write_rqs_stop
-c0720c3c t kyber_discard_rqs_stop
-c0720c48 t kyber_other_rqs_stop
-c0720c54 t perf_trace_kyber_latency
-c0720d7c t perf_trace_kyber_adjust
-c0720e78 t perf_trace_kyber_throttled
-c0720f64 t trace_event_raw_event_kyber_latency
-c0721030 t trace_event_raw_event_kyber_adjust
-c07210d0 t trace_event_raw_event_kyber_throttled
-c0721168 t trace_raw_output_kyber_latency
-c07211f0 t trace_raw_output_kyber_adjust
-c072125c t trace_raw_output_kyber_throttled
-c07212c0 t __bpf_trace_kyber_latency
-c0721320 t __bpf_trace_kyber_adjust
-c0721350 t __bpf_trace_kyber_throttled
-c0721370 t kyber_batching_show
-c072139c t kyber_cur_domain_show
-c07213d4 t kyber_other_waiting_show
-c0721424 t kyber_discard_waiting_show
-c0721474 t kyber_write_waiting_show
-c07214c4 t kyber_read_waiting_show
-c0721514 t kyber_async_depth_show
-c0721544 t kyber_other_rqs_next
-c0721560 t kyber_discard_rqs_next
-c072157c t kyber_write_rqs_next
-c0721598 t kyber_read_rqs_next
-c07215b4 t kyber_other_rqs_start
-c07215e4 t kyber_discard_rqs_start
-c0721614 t kyber_write_rqs_start
-c0721644 t kyber_read_rqs_start
-c0721674 t kyber_other_tokens_show
-c0721698 t kyber_discard_tokens_show
-c07216bc t kyber_write_tokens_show
-c07216e0 t kyber_read_tokens_show
-c0721704 t kyber_write_lat_store
-c072176c t kyber_read_lat_store
-c07217d4 t kyber_write_lat_show
-c07217f8 t kyber_read_lat_show
-c072181c t add_latency_sample
-c07218a0 t kyber_completed_request
-c0721988 t kyber_has_work
-c07219f4 t kyber_insert_requests
-c0721b98 t kyber_finish_request
-c0721bf4 t kyber_bio_merge
-c0721cb8 t kyber_depth_updated
-c0721cf8 t kyber_exit_hctx
-c0721d4c t kyber_domain_wake
-c0721d7c t kyber_init_sched
-c0721fc4 t kyber_limit_depth
-c0721ff8 t kyber_get_domain_token.constprop.2
-c072214c t calculate_percentile
-c0722300 t kyber_init_hctx
-c07224cc t flush_latency_buckets
-c0722530 t kyber_timer_fn
-c0722764 t kyber_exit_sched
-c07227cc t kyber_dispatch_cur_domain
-c0722b58 t kyber_dispatch_request
-c0722c20 T bio_integrity_trim
-c0722c74 T bio_integrity_add_page
-c0722d28 t __bio_integrity_free
-c0722d80 T bio_integrity_alloc
-c0722e94 T bioset_integrity_create
-c0722f24 t bio_integrity_process
-c0723144 T bio_integrity_prep
-c07233b8 T blk_flush_integrity
-c07233d0 T bio_integrity_free
-c07234a0 t bio_integrity_verify_fn
-c07234f0 T __bio_integrity_endio
-c07235a0 T bio_integrity_advance
-c07236bc T bio_integrity_clone
-c0723758 T bioset_integrity_free
-c072377c t integrity_attr_show
-c0723798 t integrity_attr_store
-c07237d4 t blk_integrity_nop_fn
-c07237e4 t blk_integrity_nop_prepare
-c07237f0 t blk_integrity_nop_complete
-c07237fc T blk_rq_map_integrity_sg
-c0723aa0 T blk_integrity_compare
-c0723bfc T blk_integrity_register
-c0723c90 T blk_integrity_unregister
-c0723cd0 t integrity_device_show
-c0723cfc t integrity_generate_show
-c0723d28 t integrity_verify_show
-c0723d54 t integrity_interval_show
-c0723d7c t integrity_tag_size_show
-c0723d9c t integrity_generate_store
-c0723e10 t integrity_verify_store
-c0723e84 t integrity_format_show
-c0723ed4 T blk_rq_count_integrity_sg
-c0724140 T blk_integrity_merge_rq
-c0724220 T blk_integrity_merge_bio
-c07242e4 T blk_integrity_add
-c0724350 T blk_integrity_del
-c0724380 t t10_pi_type3_prepare
-c072438c t t10_pi_type3_complete
-c0724398 t t10_pi_generate
-c0724440 t t10_pi_type1_generate_crc
-c0724458 t t10_pi_type1_generate_ip
-c0724470 t t10_pi_type3_generate_crc
-c0724488 t t10_pi_type3_generate_ip
-c07244a0 t t10_pi_type1_complete
-c072466c t t10_pi_type1_prepare
-c0724830 t ext_pi_type1_complete
-c0724aa4 t ext_pi_type1_prepare
-c0724d18 t t10_pi_crc_fn
-c0724d34 t t10_pi_ip_fn
-c0724d58 t ext_pi_crc64_verify
-c0724f04 t ext_pi_type1_verify_crc64
-c0724f14 t ext_pi_type3_verify_crc64
-c0724f24 t ext_pi_crc64_generate
-c0725018 t ext_pi_type1_generate_crc64
-c0725028 t ext_pi_type3_generate_crc64
-c0725038 t t10_pi_verify
-c0725178 t t10_pi_type1_verify_crc
-c0725190 t t10_pi_type1_verify_ip
-c07251a8 t t10_pi_type3_verify_crc
-c07251c0 t t10_pi_type3_verify_ip
-c07251d8 T blk_mq_pci_map_queues
-c07252dc t queue_zone_wlock_show
-c07252e4 t hctx_dispatch_stop
-c072530c t hctx_run_write
-c0725328 t ctx_default_rq_list_stop
-c0725350 t ctx_read_rq_list_stop
-c072535c t ctx_poll_rq_list_stop
-c0725368 t blk_mq_debugfs_show
-c0725394 t blk_mq_debugfs_write
-c07253e0 t queue_pm_only_show
-c0725408 t hctx_type_show
-c072543c t hctx_dispatch_busy_show
-c0725468 t hctx_active_show
-c07254a0 t hctx_run_show
-c07254cc t blk_flags_show
-c07255b4 t queue_state_show
-c07255f4 t print_stat
-c0725650 t hctx_flags_show
-c07256f8 t hctx_state_show
-c0725738 T __blk_mq_debugfs_rq_show
-c07258b4 T blk_mq_debugfs_rq_show
-c07258c4 t hctx_show_busy_rq
-c0725900 t queue_state_write
-c0725a60 t queue_requeue_list_next
-c0725a78 t hctx_dispatch_next
-c0725a90 t ctx_poll_rq_list_next
-c0725aa8 t ctx_read_rq_list_next
-c0725ac0 t ctx_default_rq_list_next
-c0725ad8 t queue_requeue_list_stop
-c0725b10 t queue_requeue_list_start
-c0725b3c t hctx_dispatch_start
-c0725b68 t ctx_poll_rq_list_start
-c0725b94 t ctx_read_rq_list_start
-c0725bc0 t ctx_default_rq_list_start
-c0725bec t blk_mq_debugfs_release
-c0725c0c t hctx_ctx_map_show
-c0725c28 t hctx_sched_tags_bitmap_show
-c0725c7c t hctx_tags_bitmap_show
-c0725cd0 t hctx_busy_show
-c0725d34 t queue_poll_stat_show
-c0725df0 t debugfs_create_files.part.1
-c0725e4c t blk_mq_debugfs_open
-c0725ef8 t blk_mq_debugfs_tags_show
-c0725f8c t hctx_sched_tags_show
-c0725fdc t hctx_tags_show
-c072602c t blk_mq_debugfs_register_hctx.part.4
-c072612c T blk_mq_debugfs_register_hctx
-c0726144 T blk_mq_debugfs_unregister_hctx
-c072617c T blk_mq_debugfs_register_hctxs
-c0726214 T blk_mq_debugfs_unregister_hctxs
-c07262b4 T blk_mq_debugfs_register_sched
-c0726314 T blk_mq_debugfs_unregister_sched
-c0726338 T blk_mq_debugfs_unregister_rqos
-c072636c T blk_mq_debugfs_register_rqos
-c0726418 T blk_mq_debugfs_register_sched_hctx
-c072647c T blk_mq_debugfs_register
-c07265bc T blk_mq_debugfs_unregister_sched_hctx
-c07265f0 T blk_pm_runtime_init
-c0726628 T blk_pre_runtime_resume
-c0726678 T blk_post_runtime_suspend
-c0726700 t blk_set_runtime_active.part.2
-c0726774 T blk_set_runtime_active
-c072678c T blk_post_runtime_resume
-c07267a4 T blk_pre_runtime_suspend
-c07268c0 T bd_unlink_disk_holder
-c07269b8 T bd_link_disk_holder
-c0726b20 T bd_register_pending_holders
-c0726bf8 t percpu_ref_get_many
-c0726c54 t percpu_ref_put_many
-c0726cd0 T __traceiter_io_uring_create
-c0726d40 T __traceiter_io_uring_register
-c0726db0 T __traceiter_io_uring_file_get
-c0726e00 T __traceiter_io_uring_queue_async_work
-c0726e50 T __traceiter_io_uring_defer
-c0726e98 T __traceiter_io_uring_link
-c0726ee8 T __traceiter_io_uring_cqring_wait
-c0726f38 T __traceiter_io_uring_fail_link
-c0726f88 T __traceiter_io_uring_complete
-c072700c T __traceiter_io_uring_submit_sqe
-c072705c T __traceiter_io_uring_poll_arm
-c07270b4 T __traceiter_io_uring_task_add
-c0727104 T __traceiter_io_uring_req_failed
-c072715c T __traceiter_io_uring_cqe_overflow
-c07271cc T __traceiter_io_uring_task_work_run
-c0727224 T __traceiter_io_uring_short_write
-c0727294 T __traceiter_io_uring_local_work_run
-c07272ec T io_uring_get_socket
-c0727318 t io_uring_poll
-c07273bc t perf_trace_io_uring_create
-c07274b0 t perf_trace_io_uring_register
-c07275a4 t perf_trace_io_uring_file_get
-c072768c t perf_trace_io_uring_link
-c072776c t perf_trace_io_uring_cqring_wait
-c0727848 t perf_trace_io_uring_complete
-c0727948 t perf_trace_io_uring_cqe_overflow
-c0727a48 t perf_trace_io_uring_task_work_run
-c0727b2c t perf_trace_io_uring_short_write
-c0727c1c t perf_trace_io_uring_local_work_run
-c0727d00 t trace_event_raw_event_io_uring_create
-c0727da4 t trace_event_raw_event_io_uring_register
-c0727e48 t trace_event_raw_event_io_uring_file_get
-c0727ee4 t trace_event_raw_event_io_uring_link
-c0727f74 t trace_event_raw_event_io_uring_cqring_wait
-c0728000 t trace_event_raw_event_io_uring_complete
-c07280b4 t trace_event_raw_event_io_uring_cqe_overflow
-c072815c t trace_event_raw_event_io_uring_task_work_run
-c07281f0 t trace_event_raw_event_io_uring_short_write
-c0728290 t trace_event_raw_event_io_uring_local_work_run
-c0728324 t trace_raw_output_io_uring_create
-c0728394 t trace_raw_output_io_uring_register
-c0728404 t trace_raw_output_io_uring_file_get
-c072846c t trace_raw_output_io_uring_queue_async_work
-c0728508 t trace_raw_output_io_uring_defer
-c0728574 t trace_raw_output_io_uring_link
-c07285d4 t trace_raw_output_io_uring_cqring_wait
-c072861c t trace_raw_output_io_uring_fail_link
-c0728690 t trace_raw_output_io_uring_complete
-c0728710 t trace_raw_output_io_uring_submit_sqe
-c0728794 t trace_raw_output_io_uring_poll_arm
-c0728810 t trace_raw_output_io_uring_task_add
-c0728884 t trace_raw_output_io_uring_req_failed
-c0728950 t trace_raw_output_io_uring_cqe_overflow
-c07289c4 t trace_raw_output_io_uring_task_work_run
-c0728a24 t trace_raw_output_io_uring_short_write
-c0728a90 t trace_raw_output_io_uring_local_work_run
-c0728af0 t perf_trace_io_uring_defer
-c0728c5c t __bpf_trace_io_uring_create
-c0728ca4 t __bpf_trace_io_uring_register
-c0728cec t __bpf_trace_io_uring_cqe_overflow
-c0728d34 t __bpf_trace_io_uring_file_get
-c0728d54 t __bpf_trace_io_uring_queue_async_work
-c0728d58 t __bpf_trace_io_uring_task_add
-c0728d5c t __bpf_trace_io_uring_link
-c0728d7c t __bpf_trace_io_uring_fail_link
-c0728d80 t __bpf_trace_io_uring_cqring_wait
-c0728da0 t __bpf_trace_io_uring_submit_sqe
-c0728dc8 t __bpf_trace_io_uring_defer
-c0728dd4 t __bpf_trace_io_uring_complete
-c0728e2c t __bpf_trace_io_uring_poll_arm
-c0728e5c t __bpf_trace_io_uring_req_failed
-c0728e8c t __bpf_trace_io_uring_task_work_run
-c0728ebc t __bpf_trace_io_uring_local_work_run
-c0728eec t __bpf_trace_io_uring_short_write
-c0728f1c t __io_prep_linked_timeout
-c0728fbc t __io_arm_ltimeout
-c0728fd4 t io_eventfd_signal
-c07290f8 t io_eventfd_unregister
-c072917c t io_cqring_event_overflow
-c07292fc t put_cred
-c0729330 t _copy_from_user
-c072938c t io_run_task_work
-c0729444 t perf_trace_io_uring_req_failed
-c0729620 t perf_trace_io_uring_task_add
-c072979c t perf_trace_io_uring_poll_arm
-c0729924 t perf_trace_io_uring_submit_sqe
-c0729ab8 t perf_trace_io_uring_fail_link
-c0729c34 t perf_trace_io_uring_queue_async_work
-c0729dbc t __refcount_add.constprop.30
-c0729e00 t __refcount_sub_and_test.constprop.31
-c0729e64 t __xchg.constprop.33
-c0729e80 t trace_event_raw_event_io_uring_poll_arm
-c0729f98 t trace_event_raw_event_io_uring_req_failed
-c072a104 t trace_event_raw_event_io_uring_task_add
-c072a214 t trace_event_raw_event_io_uring_fail_link
-c072a324 t trace_event_raw_event_io_uring_queue_async_work
-c072a444 t trace_event_raw_event_io_uring_submit_sqe
-c072a56c t trace_event_raw_event_io_uring_defer
-c072a670 t io_run_task_work_sig.part.12
-c072a690 t io_wake_function
-c072a6fc t io_eventfd_ops
-c072a7a8 t io_eventfd_register
-c072a8dc t io_clean_op
-c072aab8 T io_match_task_safe
-c072ab90 t io_cancel_task_cb
-c072aba8 T __io_put_task
-c072ac74 T io_task_refs_refill
-c072ad0c T io_req_cqe_overflow
-c072ad88 T __io_get_cqe
-c072ae48 T io_fill_cqe_aux
-c072afc8 T __io_req_task_work_add
-c072b260 T __io_commit_cqring_flush
-c072b398 T io_cq_unlock_post
-c072b414 T io_post_aux_cqe
-c072b4d4 t __io_cqring_overflow_flush
-c072b6c0 t io_cqring_overflow_flush
-c072b72c t io_uring_setup
-c072bf98 T io_req_complete_post
-c072c448 T __io_req_complete
-c072c44c T io_req_complete_failed
-c072c4c8 t io_req_task_cancel
-c072c51c T io_req_task_queue_fail
-c072c544 T io_req_task_queue
-c072c560 T io_queue_next
-c072c638 T io_free_batch_list
-c072c8f4 t __io_submit_flush_completions
-c072cb9c t ctx_flush_and_put
-c072cc8c t handle_tw_list
-c072cdcc T tctx_task_work
-c072cf74 T __io_run_local_work
-c072d158 t io_run_local_work.part.10
-c072d1e8 T io_run_local_work
-c072d208 T io_req_task_complete
-c072d290 T io_file_get_flags
-c072d350 t io_prep_async_work
-c072d494 t io_prep_async_link
-c072d520 T io_queue_iowq
-c072d658 t io_queue_async
-c072d7cc T io_alloc_async_data
-c072d868 T io_wq_free_work
-c072d9d4 T io_file_get_fixed
-c072da9c T io_file_get_normal
-c072db80 t io_assign_file.part.14
-c072dc8c t io_issue_sqe
-c072df10 T io_poll_issue
-c072df7c T io_req_task_submit
-c072e018 T io_wq_submit_work
-c072e218 T io_req_prep_async
-c072e314 t io_queue_sqe_fallback
-c072e570 T io_submit_sqes
-c072ebc8 T io_run_task_work_sig
-c072ecc8 T __se_sys_io_uring_enter
-c072ecc8 T sys_io_uring_enter
-c072f8b0 T io_is_uring_fops
-c072f8d4 T __se_sys_io_uring_setup
-c072f8d4 T sys_io_uring_setup
-c072f8e0 T __se_sys_io_uring_register
-c072f8e0 T sys_io_uring_register
-c0730568 t __io_getxattr_prep
-c073063c t __io_setxattr_prep
-c07306f0 T io_xattr_cleanup
-c0730724 T io_fgetxattr_prep
-c0730730 T io_getxattr_prep
-c0730780 T io_fgetxattr
-c07307ec T io_getxattr
-c07308cc T io_setxattr_prep
-c073091c T io_fsetxattr_prep
-c0730928 T io_fsetxattr
-c07309ac T io_setxattr
-c0730aa8 T io_nop_prep
-c0730ab8 T io_nop
-c0730ad8 T io_renameat_prep
-c0730b94 T io_renameat
-c0730bf8 T io_renameat_cleanup
-c0730c1c T io_unlinkat_prep
-c0730cb8 T io_unlinkat
-c0730d14 T io_unlinkat_cleanup
-c0730d24 T io_mkdirat_prep
-c0730db8 T io_mkdirat
-c0730e08 T io_mkdirat_cleanup
-c0730e18 T io_symlinkat_prep
-c0730edc T io_symlinkat
-c0730f2c T io_linkat_prep
-c0730ff4 T io_linkat
-c0731058 T io_link_cleanup
-c073107c T io_tee_prep
-c07310e0 T io_tee
-c07311f8 T io_splice_prep
-c0731248 T io_splice
-c0731380 T io_sfr_prep
-c07313e4 T io_sync_file_range
-c0731440 T io_fsync_prep
-c07314ac T io_fsync
-c0731530 T io_fallocate_prep
-c073158c T io_fallocate
-c0731678 T io_madvise_prep
-c07316d4 T io_madvise
-c0731724 T io_fadvise_prep
-c0731780 T io_fadvise
-c0731800 T io_alloc_file_tables
-c0731884 T io_free_file_tables
-c07318b4 T __io_fixed_fd_install
-c0731b78 T io_fixed_fd_install
-c0731bf8 T io_fixed_fd_remove
-c0731d24 T io_register_file_alloc_range
-c0731dcc t __io_openat_prep
-c0731e74 T io_openat_prep
-c0731ef0 T io_openat2_prep
-c0731fa0 T io_openat2
-c0732230 T io_openat
-c073223c T io_open_cleanup
-c0732254 T __io_close_fixed
-c07322a8 T io_close_prep
-c0732334 T io_close
-c0732470 t io_uring_cmd_work
-c0732490 T io_uring_cmd_complete_in_task
-c07324b0 T io_uring_cmd_done
-c0732548 T io_uring_cmd_import_fixed
-c073257c T io_uring_cmd_prep_async
-c07325b0 T io_uring_cmd_prep
-c0732684 T io_uring_cmd
-c073279c T io_epoll_ctl_prep
-c0732840 T io_epoll_ctl
-c07328bc T io_statx_prep
-c073295c T io_statx
-c07329b8 T io_statx_cleanup
-c07329d0 t io_netmsg_recycle
-c0732a38 t io_msg_alloc_async
-c0732ad0 t io_recvmsg_multishot
-c0732c0c t io_sg_from_iter_iovec
-c0732c6c t io_setup_async_msg.part.1
-c0732cec t io_setup_async_addr.part.2
-c0732d2c t io_sg_from_iter
-c0733000 t __io_recvmsg_copy_hdr
-c0733188 T io_shutdown_prep
-c07331e8 T io_shutdown
-c0733240 T io_send_prep_async
-c0733298 T io_sendmsg_prep_async
-c07332f8 T io_sendmsg_recvmsg_cleanup
-c073330c T io_sendmsg_prep
-c07333b4 T io_sendmsg
-c0733580 T io_send
-c07337e8 T io_recvmsg_prep_async
-c073383c T io_recvmsg_prep
-c0733910 T io_recvmsg
-c0733ea0 T io_recv
-c073428c T io_send_zc_cleanup
-c07342d8 T io_send_zc_prep
-c0734484 T io_send_zc
-c07347bc T io_sendmsg_zc
-c07349e0 T io_sendrecv_fail
-c0734a1c T io_accept_prep
-c0734ad8 T io_accept
-c0734c88 T io_socket_prep
-c0734d20 T io_socket
-c0734e0c T io_connect_prep_async
-c0734e20 T io_connect_prep
-c0734e84 T io_connect
-c0735054 T io_netmsg_cache_free
-c0735060 T io_msg_ring_prep
-c07350bc T io_msg_ring
-c07353b0 t io_timeout_extract
-c073546c t io_timeout_fn
-c073551c t __raw_spin_unlock_irq
-c0735544 t io_req_tw_fail_links
-c07355c8 t io_timeout_get_clock
-c0735644 t __io_timeout_prep
-c07357f8 t io_req_task_link_timeout
-c073595c t io_link_timeout_fn
-c0735a78 T __io_disarm_linked_timeout
-c0735ae0 T io_disarm_next
-c0735ca8 T io_timeout_cancel
-c0735d14 T io_timeout_remove_prep
-c0735df0 T io_timeout_remove
-c0736078 T io_timeout_prep
-c0736088 T io_link_timeout_prep
-c0736098 T io_timeout
-c07361e8 T io_queue_linked_timeout
-c0736370 t io_sq_thread
-c07369d4 T io_sq_thread_unpark
-c0736a88 T io_sq_thread_park
-c0736b20 T io_sq_thread_stop
-c0736bf4 T io_put_sq_data
-c0736c90 T io_sq_thread_finish
-c0736d24 T io_sqpoll_wait_sq
-c0736e0c T __io_uring_free
-c0736efc T __io_uring_add_tctx_node
-c073706c T __io_uring_add_tctx_node_from_submit
-c07370bc T io_uring_unreg_ringfd
-c07370fc T io_ringfd_register
-c073731c T io_ringfd_unregister
-c0737448 t io_poll_get_ownership_slowpath
-c07374b4 t io_poll_check_events
-c07376ec t __io_poll_execute
-c0737784 t io_poll_add_hash
-c073783c t io_poll_find.constprop.4
-c0737920 t io_poll_tw_hash_eject
-c0737a18 t __io_queue_proc
-c0737bbc t io_async_queue_proc
-c0737be0 t io_poll_queue_proc
-c0737c00 t io_poll_remove_entries.part.1
-c0737d08 t io_apoll_task_func
-c0737d8c t io_poll_task_func
-c0737e5c t io_poll_cancel_req
-c0737ee0 t __io_poll_cancel
-c073804c t io_poll_disarm
-c07380fc t io_poll_wake
-c07382b0 t __io_arm_poll_handler
-c07385c8 T io_arm_poll_handler
-c0738840 T io_poll_cancel
-c07388bc T io_poll_remove_prep
-c073898c T io_poll_add_prep
-c0738a10 T io_poll_add
-c0738ab0 T io_poll_remove
-c0738d40 T io_apoll_cache_free
-c0738d50 t io_async_cancel_one
-c0738db8 t io_cancel_cb
-c0738e44 T io_try_cancel
-c0738f68 t __io_async_cancel
-c073906c t __io_sync_cancel
-c07390d8 T io_async_cancel_prep
-c073915c T io_async_cancel
-c0739280 T init_hash_table
-c07392bc T io_sync_cancel
-c07395f0 t __io_remove_buffers
-c07396f4 t io_buffer_add_list.part.2
-c0739748 T io_kbuf_recycle_legacy
-c07397f0 T __io_put_kbuf
-c0739930 T io_buffer_select
-c0739b00 T io_destroy_buffers
-c0739c1c T io_remove_buffers_prep
-c0739cb8 T io_remove_buffers
-c0739da4 T io_provide_buffers_prep
-c0739e98 T io_provide_buffers
-c073a1f8 T io_register_pbuf_ring
-c073a430 T io_unregister_pbuf_ring
-c073a568 t io_free_page_table
-c073a5ac t io_rsrc_data_free
-c073a5e0 t _copy_from_user
-c073a62c t io_buffer_unmap
-c073a6fc t io_rsrc_buf_put
-c073a720 t __io_account_mem.part.0
-c073a794 t io_rsrc_node_switch_start.part.1
-c073a828 t io_rsrc_file_put
-c073aa64 T io_rsrc_refs_drop
-c073ab04 T __io_account_mem
-c073ab20 T io_rsrc_refs_refill
-c073ab90 T io_rsrc_put_work
-c073acf8 T io_wait_rsrc_data
-c073ad3c T io_rsrc_node_destroy
-c073ad5c T io_rsrc_node_switch
-c073af38 T io_rsrc_node_switch_start
-c073af58 T io_files_update_prep
-c073afc0 T io_queue_rsrc_removal
-c073b044 T __io_sqe_files_unregister
-c073b174 T io_sqe_files_unregister
-c073b1cc T __io_scm_file_account
-c073b400 T io_sqe_files_register
-c073b6d0 T __io_sqe_buffers_unregister
-c073b734 T io_sqe_buffers_unregister
-c073b78c T io_pin_pages
-c073b970 t io_sqe_buffer_register
-c073bd08 t __io_register_rsrc_update
-c073c400 T io_register_files_update
-c073c4b4 T io_register_rsrc_update
-c073c55c T io_files_update
-c073c770 T io_sqe_buffers_register
-c073c9fc T io_import_fixed
-c073cb50 t __io_import_iovec
-c073cc94 t loop_rw_iter
-c073cdc8 t io_rw_init_file
-c073cf10 t io_async_buf_func
-c073cf8c t io_rw_should_reissue
-c073d068 t kiocb_end_write.part.3
-c073d100 t io_complete_rw_iopoll
-c073d18c t io_setup_async_rw
-c073d2c4 t io_req_io_end
-c073d3e8 t io_req_rw_complete
-c073d410 t __io_complete_rw_common
-c073d494 t io_complete_rw
-c073d504 t kiocb_done
-c073d6cc T io_prep_rw
-c073d840 T io_readv_writev_cleanup
-c073d854 T io_readv_prep_async
-c073d8cc T io_writev_prep_async
-c073d944 T io_read
-c073de30 T io_write
-c073e274 T io_rw_fail
-c073e2b0 T io_do_iopoll
-c073e674 t io_eopnotsupp_prep
-c073e684 t io_no_issue
-c073e6cc T io_uring_get_opcode
-c073e6f8 t __io_notif_complete_tw
-c073e788 t io_uring_tx_zerocopy_callback
-c073e82c T io_alloc_notif
-c073e908 T io_notif_flush
-c073e96c t io_task_worker_match
-c073e99c t io_wq_work_match_all
-c073e9ac t io_wq_work_match_item
-c073e9c4 t io_acct_cancel_pending_work
-c073eb24 t io_task_work_match
-c073eb64 t io_init_new_worker
-c073ec18 t io_worker_ref_put
-c073ec54 t io_wqe_cancel_pending_work.part.0
-c073ecb0 t io_wq_worker_affinity
-c073ecf0 t create_io_worker
-c073ee90 t __io_wq_worker_cancel
-c073ef00 t io_wq_worker_cancel
-c073ef88 t io_assign_current_work
-c073f084 t io_wq_worker_wake
-c073f0cc t io_worker_release
-c073f114 t create_worker_cb
-c073f1e8 t create_worker_cont
-c073f3c8 t io_wqe_activate_free_worker
-c073f4b0 t io_wqe_enqueue
-c073f784 t io_worker_handle_work
-c073fd40 t io_wqe_hash_wake
-c073fdc4 t io_worker_cancel_cb
-c073fe74 t io_wq_cancel_tw_create
-c073fed0 t io_wq_for_each_worker
-c073ffb4 t io_wq_cpu_offline
-c074001c t io_wq_cpu_online
-c0740084 t io_queue_worker_create
-c0740220 t io_wqe_dec_running
-c0740318 t io_workqueue_create
-c0740368 t io_wqe_worker
-c07406e8 T io_wq_worker_running
-c074074c T io_wq_worker_sleeping
-c0740780 T io_wq_enqueue
-c0740790 T io_wq_hash_work
-c07407bc T io_wq_cancel_cb
-c0740898 T io_wq_create
-c0740bb8 T io_wq_exit_start
-c0740bcc T io_wq_put_and_exit
-c0740dd0 T io_wq_cpu_affinity
-c0740e18 T io_wq_max_workers
-c0740eb8 t pin_page_for_write
-c0741030 t __clear_user_memset
-c0741210 T __copy_to_user_memcpy
-c0741454 T __copy_from_user_memcpy
-c07417d4 T arm_copy_to_user
-c0741814 T arm_copy_from_user
-c0741820 T arm_clear_user
-c0741838 T lockref_get
-c07418e0 T lockref_get_not_zero
-c07419ac T lockref_put_not_zero
-c0741a78 T lockref_put_return
-c0741b18 T lockref_put_or_lock
-c0741be4 T lockref_get_not_dead
-c0741cb0 T lockref_mark_dead
-c0741cd0 T _bcd2bin
-c0741ce4 T _bin2bcd
-c0741d08 t do_swap
-c0741dd8 T sort_r
-c0741fe8 T sort
-c0742040 T match_wildcard
-c07420f0 T match_token
-c0742344 T match_strlcpy
-c0742384 T match_strdup
-c074239c t match_number
-c074242c T match_int
-c0742434 T match_octal
-c074243c T match_hex
-c0742444 T match_uint
-c0742494 T match_u64
-c0742520 T debug_locks_off
-c0742588 T prandom_u32_state
-c074260c T prandom_bytes_state
-c0742684 T prandom_seed_full_state
-c07427a4 T bust_spinlocks
-c07427f0 T kvasprintf
-c07428b8 T kvasprintf_const
-c0742928 T kasprintf
-c074297c T __bitmap_equal
-c0742a04 T __bitmap_complement
-c0742a30 T __bitmap_and
-c0742aac T __bitmap_or
-c0742ae4 T __bitmap_xor
-c0742b1c T __bitmap_andnot
-c0742b98 T __bitmap_replace
-c0742be4 T __bitmap_intersects
-c0742c68 T __bitmap_subset
-c0742cec T __bitmap_set
-c0742d78 T __bitmap_clear
-c0742e04 t __reg_op
-c0742eec T bitmap_release_region
-c0742ef4 T bitmap_allocate_region
-c0742f78 T __bitmap_shift_right
-c0743040 T __bitmap_shift_left
-c07430c4 T bitmap_cut
-c0743170 T bitmap_find_next_zero_area_off
-c07431e8 T bitmap_free
-c07431ec t devm_bitmap_free
-c07431f0 T bitmap_print_to_pagebuf
-c0743228 T bitmap_print_list_to_buf
-c07432bc T bitmap_parse
-c0743464 T bitmap_parse_user
-c07434a8 T bitmap_find_free_region
-c0743518 t bitmap_getnum.part.1
-c0743590 T bitmap_zalloc_node
-c07435a4 T __bitmap_weight
-c074360c t bitmap_pos_to_ord
-c0743638 T bitmap_bitremap
-c07436ac T __bitmap_weight_and
-c074372c T devm_bitmap_alloc
-c0743780 T devm_bitmap_zalloc
-c0743788 T bitmap_print_bitmask_to_buf
-c074381c T bitmap_parselist
-c0743b0c T bitmap_parselist_user
-c0743b4c T bitmap_remap
-c0743c10 T bitmap_alloc_node
-c0743c20 T bitmap_alloc
-c0743c30 T bitmap_zalloc
-c0743c44 T __bitmap_or_equal
-c0743ce8 T sg_next
-c0743d10 T sg_nents
-c0743d60 T __sg_free_table
-c0743e04 T sg_free_append_table
-c0743e30 T sg_free_table
-c0743e5c T __sg_page_iter_start
-c0743e70 T sg_init_table
-c0743ea4 T sg_init_one
-c0743f14 T __sg_alloc_table
-c074404c t sg_kfree
-c0744060 T sg_miter_start
-c07440b0 T sgl_free_n_order
-c0744128 T sgl_free_order
-c0744134 T sgl_free
-c0744140 T sg_nents_for_len
-c07441e0 t __sg_page_iter_next.part.2
-c0744294 T __sg_page_iter_next
-c07442b8 t sg_miter_get_next_page
-c074434c T __sg_page_iter_dma_next
-c0744410 T sg_last
-c0744478 T sg_alloc_table
-c07444e0 T sg_miter_stop
-c0744620 T sg_miter_skip
-c0744678 T sg_miter_next
-c0744774 T sg_copy_buffer
-c0744850 T sg_copy_from_buffer
-c0744870 T sg_copy_to_buffer
-c0744890 T sg_pcopy_from_buffer
-c07448b0 T sg_pcopy_to_buffer
-c07448d0 T sg_zero_buffer
-c074498c T sgl_alloc_order
-c0744b3c T sgl_alloc
-c0744b60 t sg_kmalloc
-c0744b94 T sg_alloc_append_table_from_pages
-c0745058 T sg_alloc_table_from_pages_segment
-c074513c T list_sort
-c07453e0 T uuid_is_valid
-c0745460 T generate_random_uuid
-c0745498 T generate_random_guid
-c07454d0 T guid_gen
-c0745508 T uuid_gen
-c0745540 t __uuid_parse.part.0
-c074559c T guid_parse
-c07455d4 T uuid_parse
-c074560c T iov_iter_advance
-c0745888 T iov_iter_is_aligned
-c0745a64 T iov_iter_init
-c0745ad4 T import_single_range
-c0745b34 T iov_iter_kvec
-c0745ba4 T iov_iter_bvec
-c0745c14 T iov_iter_gap_alignment
-c0745cb8 t sanity
-c0745dc4 T iov_iter_npages
-c0745fb4 t copyin
-c0745fe4 t want_pages_array
-c0746060 T fault_in_iov_iter_readable
-c0746140 T iov_iter_single_seg_count
-c0746188 T iov_iter_alignment
-c0746300 T fault_in_iov_iter_writeable
-c07463e0 T iov_iter_revert
-c07465cc T iov_iter_pipe
-c0746648 T iov_iter_xarray
-c074668c T iov_iter_discard
-c07466bc T dup_iter
-c0746760 t append_pipe
-c074689c t iovec_from_user.part.13
-c0746a50 T csum_and_copy_to_iter
-c0747300 t __iov_iter_get_pages_alloc
-c0747904 T iov_iter_get_pages2
-c0747948 T iov_iter_get_pages_alloc2
-c0747994 T iov_iter_zero
-c0747fa4 T _copy_from_iter_nocache
-c0748510 T _copy_from_iter
-c0748a7c T copy_page_from_iter
-c0748bb8 T _copy_to_iter
-c0749230 T copy_page_to_iter
-c07494c4 T hash_and_copy_to_iter
-c0749584 T csum_and_copy_from_iter
-c0749c5c T copy_page_from_iter_atomic
-c074a310 T iovec_from_user
-c074a344 T __import_iovec
-c074a4a0 T import_iovec
-c074a4cc T iov_iter_restore
-c074a584 W __ctzsi2
-c074a590 W __ctzdi2
-c074a59c W __clzsi2
-c074a5ac W __clzdi2
-c074a5bc T bsearch
-c074a624 T _find_first_and_bit
-c074a698 T _find_next_and_bit
-c074a72c T _find_next_andnot_bit
-c074a7c0 T __find_nth_and_bit
-c074a8e0 T find_next_clump8
-c074a92c T _find_last_bit
-c074a98c T __find_nth_andnot_bit
-c074aaac T __find_nth_bit
-c074aba0 T llist_reverse_order
-c074abc8 T llist_del_first
-c074ac20 T llist_add_batch
-c074ac64 T memweight
-c074ad10 T __kfifo_max_r
-c074ad28 T __kfifo_len_r
-c074ad54 T __kfifo_dma_in_finish_r
-c074adac T __kfifo_dma_out_finish_r
-c074ade8 T __kfifo_skip_r
-c074adec T __kfifo_init
-c074ae7c T __kfifo_alloc
-c074af20 T __kfifo_free
-c074af4c t kfifo_copy_in
-c074afb4 T __kfifo_in
-c074aff4 T __kfifo_in_r
-c074b074 t kfifo_copy_out
-c074b0dc T __kfifo_out_peek
-c074b104 T __kfifo_out
-c074b13c t kfifo_out_copy_r
-c074b190 T __kfifo_out_peek_r
-c074b1e0 T __kfifo_out_r
-c074b24c t kfifo_copy_to_user
-c074b3bc T __kfifo_to_user
-c074b424 T __kfifo_to_user_r
-c074b4b0 t setup_sgl_buf.part.2
-c074b660 t setup_sgl
-c074b70c T __kfifo_dma_in_prepare
-c074b740 T __kfifo_dma_out_prepare
-c074b768 T __kfifo_dma_in_prepare_r
-c074b7d0 T __kfifo_dma_out_prepare_r
-c074b82c t kfifo_copy_from_user
-c074b9d4 T __kfifo_from_user
-c074ba48 T __kfifo_from_user_r
-c074baf8 t percpu_ref_noop_confirm_switch
-c074bafc t __percpu_ref_exit
-c074bb70 T percpu_ref_exit
-c074bbcc t percpu_ref_is_zero.part.0
-c074bc10 T percpu_ref_is_zero
-c074bc28 T percpu_ref_init
-c074bd34 t percpu_ref_switch_to_atomic_rcu
-c074bf2c t __percpu_ref_switch_mode
-c074c184 T percpu_ref_switch_to_atomic
-c074c1d0 T percpu_ref_switch_to_atomic_sync
-c074c270 T percpu_ref_switch_to_percpu
-c074c2b8 T percpu_ref_resurrect
-c074c3d4 T percpu_ref_reinit
-c074c438 T percpu_ref_kill_and_confirm
-c074c560 t jhash
-c074c6d0 T rhashtable_walk_enter
-c074c73c T rhashtable_walk_exit
-c074c798 T __rht_bucket_nested
-c074c7f0 T rht_bucket_nested
-c074c80c t nested_table_free
-c074c854 t bucket_table_free
-c074c8c4 t bucket_table_free_rcu
-c074c8cc T rhashtable_walk_stop
-c074c980 t nested_table_alloc.part.4
-c074ca0c T rht_bucket_nested_insert
-c074caa0 t bucket_table_alloc
-c074cbf0 T rhashtable_init
-c074ce18 T rhltable_init
-c074ce30 T rhashtable_free_and_destroy
-c074cf84 T rhashtable_destroy
-c074cf90 t __rhashtable_walk_find_next
-c074d104 T rhashtable_walk_next
-c074d18c T rhashtable_walk_peek
-c074d1cc t rhashtable_rehash_alloc
-c074d234 T rhashtable_walk_start_check
-c074d3ec t rhashtable_jhash2
-c074d50c T rhashtable_insert_slow
-c074d9d4 t rht_deferred_worker
-c074de88 T base64_encode
-c074df64 T base64_decode
-c074e030 T __do_once_start
-c074e078 t once_disable_jump
-c074e0f0 T __do_once_done
-c074e124 T __do_once_sleepable_start
-c074e160 T __do_once_sleepable_done
-c074e190 t once_deferred
-c074e1c8 T refcount_dec_if_one
-c074e1fc T refcount_warn_saturate
-c074e368 T refcount_dec_not_one
-c074e434 T refcount_dec_and_lock
-c074e4cc T refcount_dec_and_mutex_lock
-c074e550 T refcount_dec_and_lock_irqsave
-c074e5e0 T check_zeroed_user
-c074e6a0 T errseq_sample
-c074e6b0 T errseq_check
-c074e6c8 T errseq_check_and_advance
-c074e734 T errseq_set
-c074e7f0 T free_bucket_spinlocks
-c074e7f4 T __alloc_bucket_spinlocks
-c074e89c T __genradix_ptr
-c074e918 T __genradix_iter_peek
-c074e9d8 t genradix_free_recurse
-c074ea24 T __genradix_free
-c074ea50 T __genradix_ptr_alloc
-c074ec40 T __genradix_prealloc
-c074ec90 T skip_spaces
-c074ecbc T sysfs_streq
-c074ed50 T __sysfs_match_string
-c074edb4 T strreplace
-c074edd8 T string_unescape
-c074f018 T string_escape_mem
-c074f2e8 T kstrdup_quotable
-c074f3e4 T kstrdup_quotable_cmdline
-c074f498 T strscpy_pad
-c074f4d8 T match_string
-c074f53c t kfree_strarray.part.0
-c074f570 T kfree_strarray
-c074f57c t devm_kfree_strarray
-c074f590 T strim
-c074f62c T kstrdup_quotable_file
-c074f6c8 T memcpy_and_pad
-c074f710 T parse_int_array_user
-c074f7c8 T kasprintf_strarray
-c074f870 T devm_kasprintf_strarray
-c074f900 T string_get_size
-c074fbc0 T hex_to_bin
-c074fbfc T hex2bin
-c074fcbc T bin2hex
-c074fd04 T hex_dump_to_buffer
-c07501dc T print_hex_dump
-c075032c T kstrtobool
-c075054c T kstrtobool_from_user
-c07505d8 T _parse_integer_fixup_radix
-c0750664 T _parse_integer_limit
-c0750764 T _parse_integer
-c075076c t _kstrtoull
-c07507fc T kstrtoull
-c075080c T _kstrtoul
-c075086c T kstrtoul_from_user
-c0750900 T kstrtouint
-c0750960 T kstrtouint_from_user
-c07509f4 T kstrtou16
-c0750a58 T kstrtou16_from_user
-c0750aec T kstrtou8
-c0750b54 T kstrtou8_from_user
-c0750be8 T kstrtoull_from_user
-c0750c7c T kstrtoll
-c0750d24 T _kstrtol
-c0750d8c T kstrtol_from_user
-c0750e4c T kstrtoint
-c0750eb4 T kstrtoint_from_user
-c0750f48 T kstrtos16
-c0750fb4 T kstrtos16_from_user
-c0751048 T kstrtos8
-c07510b4 T kstrtos8_from_user
-c0751148 T kstrtoll_from_user
-c07511dc T iter_div_u64_rem
-c0751228 T div_s64_rem
-c07512f4 T div64_u64
-c07513e8 T div64_s64
-c0751444 T div64_u64_rem
-c0751554 T mul_u64_u64_div_u64
-c075170c T gcd
-c075179c T lcm_not_zero
-c07517ec T lcm
-c0751834 T int_pow
-c0751888 T int_sqrt
-c07518d8 T int_sqrt64
-c07519c4 T reciprocal_value
-c0751a58 T reciprocal_value_adv
-c0751c64 T rational_best_approximation
-c0751dec T __crypto_memneq
-c0751ebc T __crypto_xor
-c0751f44 t chacha_permute
-c07522d0 T chacha_block_generic
-c075238c T hchacha_block_generic
-c0752444 t inv_mix_columns
-c07524b4 T aes_expandkey
-c0752768 T aes_encrypt
-c0752c84 T aes_decrypt
-c075313c T blake2s_update
-c0753204 T blake2s_final
-c0753270 t des_ekey
-c0753ce0 T des_expand_key
-c0753d10 T des_encrypt
-c0753f9c T des_decrypt
-c0754228 T des3_ede_encrypt
-c0754734 T des3_ede_decrypt
-c0754c40 T des3_ede_expand_key
-c07555fc T sha1_init
-c075563c T sha1_transform
-c0755914 T sha256_update
-c0756140 T sha224_update
-c075614c t __sha256_final
-c0756218 T sha256_final
-c0756228 T sha224_final
-c0756238 T sha256
-c0756304 T pci_iomap_range
-c07563c8 T pci_iomap
-c07563d4 T pci_iomap_wc_range
-c075648c T pci_iomap_wc
-c0756498 W __iowrite32_copy
-c07564c0 T __ioread32_copy
-c07564e8 W __iowrite64_copy
-c07564f0 t devm_ioremap_match
-c0756504 t devm_arch_phys_ac_add_release
-c0756508 T devm_ioremap_release
-c0756510 T devm_arch_phys_wc_add
-c0756570 T devm_arch_io_reserve_memtype_wc
-c07565dc t __devm_ioremap
-c07566a4 T devm_ioremap
-c07566c8 T devm_ioremap_uc
-c07566ec T devm_ioremap_wc
-c0756710 T devm_iounmap
-c0756760 t __devm_ioremap_resource
-c07568ec T devm_ioremap_resource
-c07568f4 T devm_of_iomap
-c0756990 T devm_ioport_map
-c0756a18 t devm_ioport_map_release
-c0756a20 T pcim_iomap_table
-c0756aa0 t pcim_iomap_release
-c0756ad0 T devm_ioport_unmap
-c0756b24 T pcim_iounmap
-c0756b90 T pcim_iounmap_regions
-c0756be0 T pcim_iomap
-c0756c38 T pcim_iomap_regions
-c0756d24 T pcim_iomap_regions_request_all
-c0756d80 t devm_arch_io_free_memtype_wc_release
-c0756d84 t devm_ioport_map_match
-c0756d98 T devm_ioremap_resource_wc
-c0756da0 T __sw_hweight32
-c0756de4 T __sw_hweight16
-c0756e18 T __sw_hweight8
-c0756e40 T __sw_hweight64
-c0756eac T btree_init_mempool
-c0756ec0 T btree_last
-c0756f30 t btree_lookup_node
-c0757000 T btree_lookup
-c075709c T btree_update
-c0757140 T btree_get_prev
-c0757448 t getpos
-c07574d0 t empty
-c07574d4 T visitorl
-c07574e0 T visitor32
-c07574ec T visitor64
-c0757510 T visitor128
-c0757538 T btree_alloc
-c075754c T btree_free
-c0757560 T btree_init
-c07575a0 t __btree_for_each
-c07576ac T btree_visitor
-c0757708 T btree_grim_visitor
-c0757778 T btree_destroy
-c075779c t find_level
-c0757940 t btree_remove_level
-c0757ddc T btree_remove
-c0757df8 t merge
-c0757ef0 t btree_node_alloc
-c0757f18 t btree_insert_level
-c07583e8 T btree_insert
-c0758418 T btree_merge
-c0758524 t assoc_array_subtree_iterate
-c075860c t assoc_array_walk
-c0758764 t assoc_array_delete_collapse_iterator
-c075879c t assoc_array_destroy_subtree.part.1
-c07588e0 t assoc_array_rcu_cleanup
-c0758960 T assoc_array_iterate
-c075897c T assoc_array_find
-c0758a18 T assoc_array_destroy
-c0758a3c T assoc_array_insert_set_object
-c0758a50 T assoc_array_clear
-c0758ab8 T assoc_array_apply_edit
-c0758bb0 T assoc_array_cancel_edit
-c0758be8 T assoc_array_insert
-c0759564 T assoc_array_delete
-c0759818 T assoc_array_gc
-c0759d18 T linear_range_values_in_range
-c0759d2c T linear_range_values_in_range_array
-c0759da8 T linear_range_get_max_value
-c0759dc4 T linear_range_get_value
-c0759e00 T linear_range_get_value_array
-c0759e64 T linear_range_get_selector_within
-c0759ec4 T linear_range_get_selector_low
-c0759f5c T linear_range_get_selector_low_array
-c0759fcc T linear_range_get_selector_high
-c075a064 T crc16
-c075a09c t crc_t10dif_rehash
-c075a120 T crc_t10dif_update
-c075a190 T crc_t10dif
-c075a1a0 t crc_t10dif_notify
-c075a1f8 t crc_t10dif_transform_show
-c075a25c T crc_itu_t
-c075a294 t crc32_generic_shift
-c075a364 T crc32_le_shift
-c075a370 T __crc32c_le_shift
-c075a37c W crc32_be
-c075a37c T crc32_be_base
-c075a4c4 W __crc32c_le
-c075a4c4 T __crc32c_le_base
-c075a5f8 W crc32_le
-c075a5f8 T crc32_le_base
-c075a72c T crc64_be
-c075a774 T crc64_rocksoft_generic
-c075a7d0 T crc32c_impl
-c075a7e8 t crc32c.part.0
-c075a7ec T crc32c
-c075a850 t crc64_rocksoft_rehash
-c075a8d4 T crc64_rocksoft_update
-c075a958 T crc64_rocksoft
-c075a96c t crc64_rocksoft_notify
-c075a9c4 t crc64_rocksoft_transform_show
-c075aa28 T xxh32
-c075ab7c T xxh64
-c075b2fc T xxh32_digest
-c075b3f0 T xxh64_digest
-c075b964 T xxh32_copy_state
-c075b9b8 T xxh64_copy_state
-c075b9c0 T xxh32_update
-c075bba8 T xxh64_update
-c075c048 T xxh32_reset
-c075c110 T xxh64_reset
-c075c1d4 T gen_pool_virt_to_phys
-c075c230 T gen_pool_for_each_chunk
-c075c270 T gen_pool_has_addr
-c075c2c0 T gen_pool_avail
-c075c2ec T gen_pool_size
-c075c324 T gen_pool_set_algo
-c075c340 T gen_pool_create
-c075c39c T gen_pool_add_owner
-c075c444 T gen_pool_first_fit
-c075c454 T gen_pool_first_fit_align
-c075c49c T gen_pool_fixed_alloc
-c075c508 T gen_pool_first_fit_order_align
-c075c534 T gen_pool_best_fit
-c075c5d4 T gen_pool_get
-c075c5fc t devm_gen_pool_match
-c075c634 T of_gen_pool_get
-c075c734 T gen_pool_destroy
-c075c7e0 t devm_gen_pool_release
-c075c7e8 T devm_gen_pool_create
-c075c8d8 t clear_bits_ll
-c075c938 t bitmap_clear_ll
-c075c9dc T gen_pool_free_owner
-c075ca9c t set_bits_ll
-c075cb00 T gen_pool_alloc_algo_owner
-c075ccdc T gen_pool_dma_alloc_algo
-c075cd80 T gen_pool_dma_alloc
-c075cda0 T gen_pool_dma_alloc_align
-c075cdec T gen_pool_dma_zalloc_algo
-c075ce24 T gen_pool_dma_zalloc
-c075ce44 T gen_pool_dma_zalloc_align
-c075ce90 T inflate_fast
-c075d488 t zlib_updatewindow
-c075d570 T zlib_inflate_workspacesize
-c075d580 T zlib_inflateReset
-c075d610 T zlib_inflateInit2
-c075d674 T zlib_inflate
-c075ebc8 T zlib_inflateEnd
-c075ebf4 T zlib_inflateIncomp
-c075ee24 T zlib_inflate_blob
-c075eeec T zlib_inflate_table
-c075f458 t longest_match
-c075f6f0 t fill_window
-c075fadc t deflate_stored
-c075fde8 t deflate_fast
-c07601d8 t deflate_slow
-c076074c T zlib_deflateReset
-c0760864 T zlib_deflateInit2
-c07609bc T zlib_deflate
-c0760efc T zlib_deflateEnd
-c0760f64 T zlib_deflate_workspacesize
-c0760fb8 T zlib_deflate_dfltcc_enabled
-c0760fc8 t pqdownheap
-c07610e0 t scan_tree
-c076122c t send_tree
-c076176c t compress_block
-c0761b90 t gen_codes
-c0761c48 t build_tree
-c0762120 T zlib_tr_init
-c07624c4 T zlib_tr_stored_block
-c0762690 T zlib_tr_stored_type_only
-c076278c T zlib_tr_align
-c0762b30 T zlib_tr_flush_block
-c07631ec T zlib_tr_tally
-c0763328 T encode_rs8
-c0763500 T decode_rs8
-c076446c T free_rs
-c0764500 t init_rs_internal
-c0764a60 T init_rs_gfp
-c0764a98 T init_rs_non_canonical
-c0764ad4 t lzo1x_1_do_compress
-c0765088 t lzogeneric1x_1_compress
-c076533c T lzo1x_1_compress
-c0765364 T lzorle1x_1_compress
-c076538c T lzo1x_decompress_safe
-c0765944 T LZ4_setStreamDecode
-c0765970 T LZ4_decompress_safe
-c0765ed4 T LZ4_decompress_safe_partial
-c07663e4 T LZ4_decompress_fast
-c07668ac t LZ4_decompress_safe_withPrefix64k
-c0766e10 t LZ4_decompress_safe_withSmallPrefix
-c0767388 t LZ4_decompress_safe_forceExtDict
-c0767a30 T LZ4_decompress_safe_usingDict
-c0767a88 t LZ4_decompress_fast_extDict
-c07680a4 T LZ4_decompress_fast_usingDict
-c07680f0 T LZ4_decompress_safe_continue
-c07688b4 T LZ4_decompress_fast_continue
-c0768fb4 T zstd_is_error
-c0768fc0 T zstd_get_error_code
-c0768fcc T zstd_get_error_name
-c0768fd8 T zstd_dctx_workspace_bound
-c0768fe4 T zstd_init_dctx
-c0768ff8 T zstd_decompress_dctx
-c0769004 T zstd_dstream_workspace_bound
-c0769010 T zstd_init_dstream
-c0769028 T zstd_reset_dstream
-c0769034 T zstd_decompress_stream
-c0769040 T zstd_find_frame_compressed_size
-c076904c T zstd_get_frame_header
-c0769058 t HUF_decompress1X1_usingDTable_internal.constprop.7
-c07693a4 t HUF_decompress1X2_usingDTable_internal.constprop.4
-c07697d4 t HUF_decompress4X2_usingDTable_internal.part.1
-c076aeb8 t HUF_decompress4X1_usingDTable_internal.part.0
-c076c210 T HUF_readDTableX1_wksp_bmi2
-c076c750 T HUF_readDTableX1_wksp
-c076c778 t HUF_decompress4X1_DCtx_wksp_bmi2
-c076c80c T HUF_decompress1X1_usingDTable
-c076c830 T HUF_decompress1X1_DCtx_wksp
-c076c8b0 T HUF_decompress4X1_usingDTable
-c076c8f0 T HUF_decompress4X1_DCtx_wksp
-c076c928 T HUF_readDTableX2_wksp
-c076cf3c t HUF_decompress4X2_DCtx_wksp_bmi2.constprop.3
-c076cfc8 T HUF_decompress1X2_usingDTable
-c076cfec T HUF_decompress1X2_DCtx_wksp
-c076d064 T HUF_decompress4X2_usingDTable
-c076d0a4 T HUF_decompress4X2_DCtx_wksp
-c076d0b0 T HUF_decompress1X_usingDTable
-c076d0d0 T HUF_decompress4X_usingDTable
-c076d114 T HUF_selectDecoder
-c076d190 T HUF_decompress4X_hufOnly_wksp
-c076d294 T HUF_decompress1X_DCtx_wksp
-c076d394 T HUF_decompress1X_usingDTable_bmi2
-c076d3b4 T HUF_decompress1X1_DCtx_wksp_bmi2
-c076d434 T HUF_decompress4X_usingDTable_bmi2
-c076d478 T HUF_decompress4X_hufOnly_wksp_bmi2
-c076d578 t ZSTD_initDDict_internal
-c076d6e4 t ZSTD_freeDDict.part.0
-c076d72c T ZSTD_DDict_dictContent
-c076d73c T ZSTD_DDict_dictSize
-c076d74c T ZSTD_copyDDictParameters
-c076d7f4 T ZSTD_createDDict_advanced
-c076d89c T ZSTD_createDDict
-c076d8e8 T ZSTD_createDDict_byReference
-c076d938 T ZSTD_initStaticDDict
-c076d9f4 T ZSTD_freeDDict
-c076da14 T ZSTD_estimateDDictSize
-c076da30 T ZSTD_sizeof_DDict
-c076da5c T ZSTD_getDictID_fromDDict
-c076da74 t ZSTD_frameHeaderSize_internal
-c076daec t ZSTD_DDictHashSet_emplaceDDict
-c076dbe0 t ZSTD_getDDict
-c076dc3c t ZSTD_DCtx_selectFrameDDict.part.2
-c076dd04 t ZSTD_freeDCtx.part.5
-c076ddb4 T ZSTD_sizeof_DCtx
-c076ddf0 T ZSTD_estimateDCtxSize
-c076de04 T ZSTD_initStaticDCtx
-c076dea4 T ZSTD_createDCtx_advanced
-c076df74 T ZSTD_createDCtx
-c076df8c T ZSTD_freeDCtx
-c076dfc0 T ZSTD_copyDCtx
-c076dfd0 T ZSTD_isFrame
-c076e020 T ZSTD_frameHeaderSize
-c076e084 T ZSTD_getFrameHeader_advanced
-c076e30c t ZSTD_decodeFrameHeader
-c076e3fc t ZSTD_findFrameSizeInfo
-c076e5b4 T ZSTD_getFrameHeader
-c076e5c4 T ZSTD_getFrameContentSize
-c076e644 T ZSTD_findDecompressedSize
-c076e78c T ZSTD_getDecompressedSize
-c076e7b8 T ZSTD_findFrameCompressedSize
-c076e808 T ZSTD_decompressBound
-c076e8cc T ZSTD_insertBlock
-c076e8fc T ZSTD_nextSrcSizeToDecompress
-c076e910 T ZSTD_nextInputType
-c076e940 T ZSTD_decompressContinue
-c076ee34 t ZSTD_decompressContinueStream
-c076ef18 T ZSTD_loadDEntropy
-c076f168 T ZSTD_decompressBegin
-c076f238 T ZSTD_decompressBegin_usingDict
-c076f328 T ZSTD_decompressBegin_usingDDict
-c076f3a0 t ZSTD_decompressMultiFrame
-c076f894 T ZSTD_decompress_usingDict
-c076f8cc T ZSTD_decompressDCtx
-c076f924 T ZSTD_decompress
-c076f99c T ZSTD_getDictID_fromDict
-c076f9d0 T ZSTD_getDictID_fromFrame
-c076fa44 T ZSTD_decompress_usingDDict
-c076fa7c T ZSTD_createDStream
-c076faa4 T ZSTD_initStaticDStream
-c076fb44 T ZSTD_createDStream_advanced
-c076fb64 T ZSTD_freeDStream
-c076fb98 T ZSTD_DStreamInSize
-c076fbac T ZSTD_DStreamOutSize
-c076fbbc T ZSTD_DCtx_loadDictionary_advanced
-c076fc60 T ZSTD_DCtx_loadDictionary_byReference
-c076fc88 T ZSTD_DCtx_loadDictionary
-c076fcac T ZSTD_DCtx_refPrefix_advanced
-c076fce8 T ZSTD_DCtx_refPrefix
-c076fd24 T ZSTD_initDStream_usingDict
-c076fd70 T ZSTD_initDStream
-c076fdb4 T ZSTD_resetDStream
-c076fde0 T ZSTD_DCtx_refDDict
-c076ff80 T ZSTD_initDStream_usingDDict
-c076ffbc T ZSTD_DCtx_setMaxWindowSize
-c0770000 T ZSTD_dParam_getBounds
-c0770084 t ZSTD_dParam_withinBounds
-c0770100 T ZSTD_DCtx_getParameter
-c07701b4 T ZSTD_DCtx_setParameter
-c07702dc T ZSTD_DCtx_setFormat
-c07702f0 T ZSTD_DCtx_reset
-c0770384 T ZSTD_sizeof_DStream
-c07703c0 T ZSTD_decodingBufferSize_min
-c0770434 T ZSTD_estimateDStreamSize
-c0770494 T ZSTD_estimateDStreamSize_fromFrame
-c0770548 T ZSTD_decompressStream
-c0770e9c T ZSTD_decompressStream_simpleArgs
-c0770f24 t ZSTD_copy16
-c0770f54 t ZSTD_copy8
-c0770f70 t ZSTD_safecopy
-c077119c t ZSTD_execSequenceEnd
-c07712b8 t ZSTD_buildFSETable_body_default.constprop.4
-c07715dc t ZSTD_buildSeqTable.constprop.3
-c0771778 t ZSTD_initFseState
-c0771828 t ZSTD_decompressSequencesLong_default.constprop.1
-c0772e0c T ZSTD_getcBlockSize
-c0772e64 T ZSTD_decodeLiteralsBlock
-c0773188 T ZSTD_buildFSETable
-c0773194 T ZSTD_decodeSeqHeaders
-c0773394 T ZSTD_decompressBlock_internal
-c0774098 T ZSTD_checkContinuity
-c07740d4 T ZSTD_decompressBlock
-c0774140 t HUF_readStats_body_default
-c0774324 T HUF_readStats_wksp
-c0774330 T HUF_readStats
-c0774398 t FSE_readNCount_body_default
-c0774654 T FSE_readNCount
-c0774660 T FSE_versionNumber
-c0774670 T FSE_isError
-c0774688 T FSE_getErrorName
-c07746a0 T HUF_isError
-c07746b8 T HUF_getErrorName
-c07746c4 T FSE_readNCount_bmi2
-c07746d0 T ERR_getErrorString
-c07746f4 t FSE_buildDTable_internal
-c0774a1c t FSE_decompress_wksp_body_default
-c0775618 T FSE_createDTable
-c0775628 T FSE_freeDTable
-c0775634 T FSE_buildDTable_wksp
-c0775640 T FSE_buildDTable_rle
-c077566c T FSE_buildDTable_raw
-c07756d4 T FSE_decompress_usingDTable
-c077617c T FSE_decompress_wksp
-c0776188 T FSE_decompress_wksp_bmi2
-c0776194 T ZSTD_isError
-c07761ac T ZSTD_getErrorCode
-c07761c4 T ZSTD_customMalloc
-c0776200 T ZSTD_customFree
-c077623c T ZSTD_getErrorName
-c0776254 T ZSTD_customCalloc
-c07762a4 T ZSTD_versionNumber
-c07762b4 T ZSTD_versionString
-c07762c8 T ZSTD_getErrorString
-c07762d4 t dec_vli
-c07763a4 t index_update
-c07763f0 t fill_temp
-c077646c T xz_dec_reset
-c07764c4 T xz_dec_run
-c0776f34 T xz_dec_init
-c0776fc8 T xz_dec_end
-c0776ff8 t lzma_len
-c07771cc t dict_repeat.part.0
-c0777258 t lzma_main
-c0777b64 T xz_dec_lzma2_run
-c07783c4 T xz_dec_lzma2_create
-c077843c T xz_dec_lzma2_reset
-c07784f8 T xz_dec_lzma2_end
-c0778534 t bcj_apply
-c0778b70 t bcj_flush
-c0778be8 T xz_dec_bcj_run
-c0778e04 T xz_dec_bcj_create
-c0778e38 T xz_dec_bcj_reset
-c0778e70 T textsearch_unregister
-c0778f08 t get_linear_data
-c0778f2c T textsearch_find_continuous
-c0778f84 T textsearch_register
-c077906c T textsearch_destroy
-c07790a8 T textsearch_prepare
-c07791e0 T percpu_counter_add_batch
-c07792b4 T percpu_counter_sync
-c07792f8 t compute_batch_value
-c0779324 t percpu_counter_cpu_dead
-c077932c T percpu_counter_set
-c07793a4 T __percpu_counter_sum
-c0779420 T __percpu_counter_init
-c0779458 T percpu_counter_destroy
-c0779480 T __percpu_counter_compare
-c0779510 T audit_classify_arch
-c0779518 T audit_classify_syscall
-c0779578 t collect_syscall
-c0779708 T task_current_syscall
-c0779780 T errname
-c07797d8 T nla_policy_len
-c077985c T nla_strscpy
-c0779914 T nla_memcpy
-c077995c T nla_strdup
-c0779a10 T nla_strcmp
-c0779a84 T __nla_reserve
-c0779ac8 T nla_reserve
-c0779afc T __nla_reserve_64bit
-c0779b00 T nla_reserve_64bit
-c0779b54 T __nla_put_64bit
-c0779b78 T nla_put_64bit
-c0779bd0 T __nla_put
-c0779bf4 T nla_put
-c0779c34 T __nla_reserve_nohdr
-c0779c58 T nla_reserve_nohdr
-c0779c8c T __nla_put_nohdr
-c0779cac T nla_put_nohdr
-c0779d00 T nla_append
-c0779d54 T nla_find
-c0779db0 T nla_memcmp
-c0779dd0 T nla_get_range_unsigned
-c0779f88 T nla_get_range_signed
-c077a0d0 t __nla_validate_parse
-c077ac94 T __nla_validate
-c077acc0 T __nla_parse
-c077ad04 t cpu_rmap_copy_neigh
-c077ad7c T alloc_cpu_rmap
-c077ae28 t cpu_rmap_add.part.0
-c077ae2c T cpu_rmap_add
-c077ae5c T cpu_rmap_put
-c077aebc t irq_cpu_rmap_release
-c077aeec T free_irq_cpu_rmap
-c077af48 T irq_cpu_rmap_add
-c077b04c T cpu_rmap_update
-c077b1fc t irq_cpu_rmap_notify
-c077b230 T dql_reset
-c077b26c T dql_init
-c077b2bc T dql_completed
-c077b430 T glob_match
-c077b5f0 T mpihelp_lshift
-c077b668 T mpihelp_mul_1
-c077b6b0 T mpihelp_addmul_1
-c077b70c T mpihelp_submul_1
-c077b768 T mpihelp_rshift
-c077b7d4 T mpihelp_sub_n
-c077b828 T mpihelp_add_n
-c077b87c T mpi_point_init
-c077b8b4 T mpi_point_new
-c077b8ec T mpi_point_free_parts
-c077b928 t point_resize
-c077b990 t ec_subm_448
-c077ba88 t ec_addm_448
-c077bb80 t ec_mul2_448
-c077bb94 t ec_subm_25519
-c077bc98 t ec_addm_25519
-c077bdb4 t ec_mul2_25519
-c077bdc8 t ec_mulm_25519
-c077c030 t ec_pow2_25519
-c077c044 t ec_subm
-c077c088 t point_set
-c077c0c4 t ec_invm
-c077c0f0 t point_swap_cond
-c077c148 t ec_mod
-c077c170 t ec_mul2
-c077c19c t ec_mulm
-c077c1c4 t ec_pow2
-c077c1f0 t ec_addm
-c077c218 T mpi_ec_get_affine
-c077c434 T mpi_ec_curve_point
-c077c820 t mpi_ec_dup_point
-c077cd6c T mpi_ec_add_points
-c077d474 T mpi_ec_mul_point
-c077dcf4 t ec_mulm_448
-c077df68 t ec_pow2_448
-c077df7c T mpi_point_release
-c077dfa4 T mpi_ec_deinit
-c077e040 T mpi_ec_init
-c077e324 t twocompl
-c077e450 T mpi_read_raw_data
-c077e564 T mpi_read_from_buffer
-c077e5fc T mpi_fromstr
-c077e7c4 T mpi_scanval
-c077e814 T mpi_read_buffer
-c077e95c T mpi_get_buffer
-c077ea10 T mpi_write_to_sgl
-c077eb84 T mpi_read_raw_from_sgl
-c077ed94 T mpi_print
-c077f25c T mpi_add
-c077f570 T mpi_sub
-c077f5bc T mpi_addm
-c077f5e8 T mpi_subm
-c077f614 T mpi_add_ui
-c077f7bc T mpi_normalize
-c077f80c T mpi_test_bit
-c077f83c T mpi_clear_bit
-c077f870 T mpi_get_nbits
-c077f8d8 T mpi_set_highbit
-c077f980 T mpi_rshift
-c077fba0 T mpi_set_bit
-c077fc18 T mpi_clear_highbit
-c077fc68 T mpi_rshift_limbs
-c077fcc8 T mpi_lshift_limbs
-c077fd5c T mpi_lshift
-c077fe84 t do_mpi_cmp
-c077ff94 T mpi_cmp
-c077ffa4 T mpi_cmpabs
-c077ffb4 T mpi_cmp_ui
-c0780010 T mpi_sub_ui
-c07801f0 T mpi_tdiv_qr
-c0780614 T mpi_fdiv_qr
-c07806d8 T mpi_fdiv_q
-c078071c T mpi_tdiv_r
-c0780738 T mpi_fdiv_r
-c0780810 T mpi_invm
-c0780cf4 T mpi_mod
-c0780d00 T mpi_barrett_init
-c0780dc8 T mpi_barrett_free
-c0780e30 T mpi_mod_barrett
-c0780fa0 T mpi_mul_barrett
-c0780fcc T mpi_mul
-c0781208 T mpi_mulm
-c0781234 T mpihelp_cmp
-c0781278 T mpihelp_mod_1
-c0781818 T mpihelp_divrem
-c0781ee4 T mpihelp_divmod_1
-c078259c t mul_n_basecase
-c07826b0 t mul_n
-c0782a78 T mpih_sqr_n_basecase
-c0782b70 T mpih_sqr_n
-c0782ea8 T mpihelp_mul_n
-c0782f60 T mpihelp_release_karatsuba_ctx
-c0782fd4 T mpihelp_mul
-c078318c T mpihelp_mul_karatsuba_case
-c07834cc T mpi_powm
-c0783e9c T mpi_clear
-c0783eb8 T mpi_const
-c0783f08 T mpi_free
-c0783f5c t mpi_resize.part.0
-c0783fec T mpi_alloc_limb_space
-c0784004 T mpi_alloc
-c0784088 T mpi_set
-c078411c T mpi_set_ui
-c0784188 T mpi_free_limb_space
-c078419c T mpi_assign_limb_space
-c07841d0 T mpi_resize
-c07841f0 T mpi_copy
-c0784260 T mpi_alloc_like
-c078429c T mpi_snatch
-c0784308 T mpi_alloc_set_ui
-c0784340 T mpi_swap_cond
-c0784410 T dim_turn
-c0784448 T dim_park_on_top
-c0784460 T dim_park_tired
-c078447c T dim_on_top
-c07844e8 T dim_calc_stats
-c0784690 T net_dim_get_rx_moderation
-c07846d4 T net_dim_get_def_rx_moderation
-c0784718 T net_dim_get_tx_moderation
-c078475c T net_dim_get_def_tx_moderation
-c07847a0 t net_dim_step
-c0784830 t net_dim_stats_compare
-c0784910 T net_dim
-c0784b2c T rdma_dim
-c0784d78 T strncpy_from_user
-c0784ea4 T strnlen_user
-c0784f94 T mac_pton
-c078503c T sg_free_table_chained
-c0785078 t sg_pool_alloc
-c07850b8 T sg_alloc_table_chained
-c078515c t sg_pool_free
-c078519c T stack_depot_get_extra_bits
-c07851a4 T stack_depot_fetch
-c0785234 T stack_depot_init
-c0785300 T stack_depot_snprint
-c078536c T stack_depot_print
-c07853c0 t init_stack_slab.part.0
-c0785424 T __stack_depot_save
-c0785958 T stack_depot_save
-c078597c T asn1_ber_decoder
-c07862b0 T get_default_font
-c07863c8 T find_font
-c0786420 T look_up_OID
-c0786560 T parse_OID
-c07865b4 T sprint_oid
-c07866f0 T sprint_OID
-c078673c T sbitmap_any_bit_set
-c07867a4 T sbitmap_queue_recalculate_wake_batch
-c07867d8 T sbitmap_queue_min_shallow_depth
-c0786834 T sbitmap_del_wait_queue
-c0786884 t __sbitmap_get_word
-c0786930 T sbitmap_queue_wake_up
-c0786a28 T sbitmap_queue_wake_all
-c0786a78 T sbitmap_queue_clear
-c0786aec T sbitmap_prepare_to_wait
-c0786b3c T sbitmap_finish_wait
-c0786b88 T sbitmap_add_wait_queue
-c0786bcc t __sbitmap_weight
-c0786c4c T sbitmap_weight
-c0786c74 T sbitmap_show
-c0786d04 T sbitmap_queue_show
-c0786e8c T sbitmap_bitmap_show
-c0787070 T sbitmap_resize
-c0787108 T sbitmap_queue_resize
-c0787168 T sbitmap_init_node
-c0787310 T sbitmap_queue_init_node
-c078746c T sbitmap_get
-c078769c T __sbitmap_queue_get
-c07876a0 T sbitmap_get_shallow
-c07878ec T sbitmap_queue_get_shallow
-c0787948 T __sbitmap_queue_get_batch
-c0787be0 T sbitmap_queue_clear_batch
-c0787cfc T devmem_is_allowed
-c0787d34 T platform_irqchip_probe
-c0787e04 t armctrl_unmask_irq
-c0787ea4 t get_next_armctrl_hwirq
-c0787fa8 t bcm2836_chained_handle_irq
-c0787fd8 t armctrl_xlate
-c07880b0 t armctrl_mask_irq
-c0788104 t bcm2836_arm_irqchip_mask_timer_irq
-c078814c t bcm2836_arm_irqchip_unmask_timer_irq
-c0788194 t bcm2836_arm_irqchip_mask_pmu_irq
-c07881c4 t bcm2836_arm_irqchip_unmask_pmu_irq
-c07881f4 t bcm2836_arm_irqchip_mask_gpu_irq
-c0788200 t bcm2836_arm_irqchip_ipi_ack
-c078823c t bcm2836_arm_irqchip_ipi_free
-c0788248 t bcm2836_cpu_starting
-c0788284 t bcm2836_cpu_dying
-c07882c0 t bcm2836_arm_irqchip_handle_ipi
-c0788374 t bcm2836_arm_irqchip_ipi_alloc
-c07883f8 t bcm2836_arm_irqchip_ipi_send_mask
-c078845c t bcm2836_map
-c0788568 t bcm2836_arm_irqchip_dummy_op
-c0788574 t bcm2836_arm_irqchip_unmask_gpu_irq
-c0788580 t gic_mask_irq
-c07885b8 t gic_eoimode1_mask_irq
-c078860c t gic_unmask_irq
-c0788644 t gic_eoi_irq
-c0788678 t gic_eoimode1_eoi_irq
-c07886c0 t gic_irq_set_irqchip_state
-c0788744 t gic_irq_set_vcpu_affinity
-c0788790 t gic_retrigger
-c07887cc t gic_irq_domain_unmap
-c07887d8 t gic_handle_cascade_irq
-c0788884 t gic_irq_domain_translate
-c07889f0 t gic_irq_print_chip
-c0788a48 t gic_set_type
-c0788af4 t gic_irq_domain_map
-c0788c08 t gic_irq_domain_alloc
-c0788cb0 t gic_enable_rmw_access
-c0788ce4 t gic_teardown
-c0788d38 t gic_of_setup
-c0788e3c t gic_irq_get_irqchip_state
-c0788f20 t gic_ipi_send_mask
-c0788fb4 t gic_get_cpumask
-c078902c t gic_cpu_init
-c0789144 t gic_init_bases
-c07892f8 t gic_starting_cpu
-c0789318 t gic_set_affinity
-c0789438 T gic_cpu_if_down
-c0789470 T gic_of_init_child
-c0789538 T gic_enable_of_quirks
-c07895a8 T gic_enable_quirks
-c0789624 T gic_configure_irq
-c07896d8 T gic_dist_config
-c078976c T gic_cpu_config
-c07897fc t brcmstb_l2_mask_and_ack
-c07898b0 t brcmstb_l2_intc_suspend
-c0789994 t brcmstb_l2_intc_resume
-c0789a8c t brcmstb_l2_intc_irq_handle
-c0789bb8 t simple_pm_bus_remove
-c0789bfc t simple_pm_bus_probe
-c0789c98 t devm_phy_match
-c0789cb4 T phy_configure
-c0789d20 T phy_validate
-c0789d9c T phy_create_lookup
-c0789e48 T phy_pm_runtime_get_sync
-c0789ea8 T phy_pm_runtime_put_sync
-c0789ee0 T phy_pm_runtime_put
-c0789f18 T phy_pm_runtime_allow
-c0789f38 T phy_pm_runtime_forbid
-c0789f58 t _of_phy_get
-c078a0c0 T of_phy_get
-c078a130 T of_phy_simple_xlate
-c078a1c8 T phy_get
-c078a330 T phy_optional_get
-c078a34c T devm_phy_get
-c078a3dc T devm_phy_optional_get
-c078a3f8 T devm_of_phy_get
-c078a49c T devm_of_phy_get_by_index
-c078a574 T phy_create
-c078a704 T devm_phy_create
-c078a79c T phy_destroy
-c078a7c0 t devm_phy_consume
-c078a7e8 T __of_phy_provider_register
-c078a8e4 T __devm_of_phy_provider_register
-c078a984 t phy_release
-c078a9b8 T phy_set_mode_ext
-c078aa24 T phy_set_media
-c078aa88 T phy_set_speed
-c078aaec T phy_calibrate
-c078ab48 T phy_remove_lookup
-c078ac18 T phy_reset
-c078ac9c T phy_init
-c078ad78 T phy_exit
-c078ae34 T phy_power_on
-c078af18 T phy_power_off
-c078afc8 t of_phy_provider_unregister.part.10
-c078b01c T of_phy_provider_unregister
-c078b030 t devm_phy_provider_release
-c078b048 t of_phy_put.part.11
-c078b09c T of_phy_put
-c078b0b8 T phy_put
-c078b0e8 t devm_phy_release
-c078b0f8 T devm_phy_put
-c078b190 T devm_phy_destroy
-c078b224 T devm_of_phy_provider_unregister
-c078b2b8 T phy_pm_runtime_get
-c078b344 T pinctrl_dev_get_name
-c078b358 T pinctrl_dev_get_devname
-c078b374 T pinctrl_dev_get_drvdata
-c078b384 T pinctrl_find_gpio_range_from_pin_nolock
-c078b418 t devm_pinctrl_match
-c078b434 T pinctrl_add_gpio_range
-c078b478 T pinctrl_add_gpio_ranges
-c078b4d8 T pinctrl_find_gpio_range_from_pin
-c078b518 T pinctrl_remove_gpio_range
-c078b55c t pinctrl_get_device_gpio_range
-c078b62c T pinctrl_gpio_can_use_line
-c078b6cc t devm_pinctrl_dev_match
-c078b71c T pinctrl_gpio_request
-c078b8a8 T pinctrl_gpio_free
-c078b93c t pinctrl_gpio_direction
-c078b9e0 T pinctrl_gpio_direction_input
-c078b9f0 T pinctrl_gpio_direction_output
-c078ba00 T pinctrl_gpio_set_config
-c078baa8 T pinctrl_unregister_mappings
-c078bb44 t create_state
-c078bbac t pinctrl_free
-c078bcf8 T pinctrl_register_mappings
-c078be94 t pinctrl_free_pindescs
-c078bf08 t pinctrl_gpioranges_open
-c078bf28 t pinctrl_groups_open
-c078bf48 t pinctrl_pins_open
-c078bf68 t pinctrl_open
-c078bf88 t pinctrl_maps_open
-c078bfa8 t pinctrl_devices_open
-c078bfc8 t pinctrl_gpioranges_show
-c078c10c t pinctrl_pins_show
-c078c2a4 t pinctrl_devices_show
-c078c384 t pinctrl_show
-c078c504 t pinctrl_maps_show
-c078c640 T pinctrl_lookup_state
-c078c6c0 T pin_get_name
-c078c704 t pinctrl_groups_show
-c078c8bc T devm_pinctrl_put
-c078c908 T devm_pinctrl_unregister
-c078c950 t pinctrl_init_controller.part.5
-c078cb84 T pinctrl_register_and_init
-c078cbcc T devm_pinctrl_register_and_init
-c078cc94 t pinctrl_unregister.part.6
-c078cdc0 T pinctrl_unregister
-c078cdd4 t devm_pinctrl_dev_release
-c078cdec t pinctrl_commit_state
-c078cfc4 T pinctrl_select_state
-c078cfe4 t pinctrl_select_bound_state
-c078d048 T pinctrl_select_default_state
-c078d06c T pinctrl_pm_select_default_state
-c078d078 T pinctrl_pm_select_sleep_state
-c078d09c T pinctrl_pm_select_idle_state
-c078d0c0 T pinctrl_force_sleep
-c078d0f0 T pinctrl_force_default
-c078d120 t devm_pinctrl_release
-c078d170 T pinctrl_put
-c078d1c8 T pinctrl_provide_dummies
-c078d1e4 T get_pinctrl_dev_from_devname
-c078d274 T pinctrl_find_and_add_gpio_range
-c078d2c4 t create_pinctrl
-c078d670 T pinctrl_get
-c078d76c T devm_pinctrl_get
-c078d7f4 T pinctrl_enable
-c078da98 T pinctrl_register
-c078dae8 T devm_pinctrl_register
-c078db80 T get_pinctrl_dev_from_of_node
-c078dc00 T pin_get_from_name
-c078dc88 T pinctrl_get_group_selector
-c078dd14 T pinctrl_get_group_pins
-c078dd74 T pinctrl_init_done
-c078de10 T pinctrl_utils_add_map_mux
-c078de9c T pinctrl_utils_add_map_configs
-c078df64 T pinctrl_utils_free_map
-c078dfc8 T pinctrl_utils_reserve_map
-c078e06c T pinctrl_utils_add_config
-c078e0dc t pinmux_func_name_to_selector
-c078e150 t pin_request
-c078e3b0 t pin_free
-c078e4b8 t pinmux_select_open
-c078e4d4 t pinmux_pins_open
-c078e4f4 t pinmux_functions_open
-c078e514 t pinmux_select
-c078e730 t pinmux_pins_show
-c078e9f8 t pinmux_functions_show
-c078eb6c T pinmux_check_ops
-c078ec2c T pinmux_validate_map
-c078ec68 T pinmux_can_be_used_for_gpio
-c078eccc T pinmux_request_gpio
-c078ed3c T pinmux_free_gpio
-c078ed54 T pinmux_gpio_direction
-c078ed88 T pinmux_map_to_setting
-c078ef00 T pinmux_free_setting
-c078ef0c T pinmux_enable_setting
-c078f160 T pinmux_disable_setting
-c078f2dc T pinmux_show_map
-c078f308 T pinmux_show_setting
-c078f384 T pinmux_init_device_debugfs
-c078f408 t pinconf_show_config
-c078f4c0 t pinconf_groups_open
-c078f4e0 t pinconf_pins_open
-c078f500 t pinconf_groups_show
-c078f5e8 t pinconf_pins_show
-c078f6fc T pinconf_check_ops
-c078f748 T pinconf_validate_map
-c078f7b8 T pin_config_get_for_pin
-c078f7ec T pin_config_group_get
-c078f884 T pinconf_map_to_setting
-c078f92c T pinconf_free_setting
-c078f938 T pinconf_apply_setting
-c078fa48 T pinconf_set_config
-c078fa88 T pinconf_show_map
-c078fb08 T pinconf_show_setting
-c078fba0 T pinconf_init_device_debugfs
-c078fc04 t pinconf_generic_dump_one
-c078fd98 t parse_dt_cfg
-c078fe58 T pinconf_generic_dt_free_map
-c078fe64 T pinconf_generic_dump_config
-c078ff2c T pinconf_generic_parse_dt_config
-c07900a4 T pinconf_generic_dt_subnode_to_map
-c0790314 T pinconf_generic_dt_node_to_map
-c07903ec T pinconf_generic_dump_pins
-c07904b8 t dt_free_map
-c0790534 T of_pinctrl_get
-c0790540 t dt_remember_or_free_map
-c0790630 t pinctrl_find_cells_size
-c07906cc T pinctrl_parse_index_with_args
-c07907b4 T pinctrl_count_index_with_args
-c079082c T pinctrl_dt_free_maps
-c07908a8 T pinctrl_dt_to_map
-c0790c74 t bcm2835_gpio_wake_irq_handler
-c0790c84 t bcm2835_gpio_irq_config
-c0790dc0 t bcm2835_gpio_irq_ack
-c0790dcc t bcm2835_pctl_get_groups_count
-c0790ddc t bcm2835_pctl_get_group_name
-c0790df4 t bcm2835_pctl_get_group_pins
-c0790e24 t bcm2835_pmx_get_functions_count
-c0790e34 t bcm2835_pmx_get_function_name
-c0790e50 t bcm2835_pmx_get_function_groups
-c0790e74 t bcm2835_pinconf_get
-c0790e88 t bcm2835_pull_config_set
-c0790f14 t bcm2711_pinconf_set
-c07910b8 t bcm2835_pmx_free
-c0791168 t bcm2835_pmx_gpio_disable_free
-c0791178 t bcm2835_pinconf_set
-c0791274 t bcm2835_pctl_dt_free_map
-c07912d4 t bcm2835_pctl_pin_dbg_show
-c07913e8 t bcm2835_of_gpio_ranges_fallback
-c0791438 t bcm2835_gpio_set
-c0791484 t bcm2835_gpio_get
-c07914c4 t bcm2835_gpio_get_direction
-c0791520 t bcm2835_gpio_irq_set_type
-c07917d8 t bcm2835_gpio_irq_handle_bank
-c0791960 t bcm2835_gpio_irq_handler
-c0791a7c t bcm2835_gpio_irq_set_wake
-c0791afc t bcm2835_gpio_irq_unmask
-c0791b78 t bcm2835_gpio_irq_mask
-c0791c14 t bcm2835_pinctrl_probe
-c07920c8 t bcm2835_pctl_dt_node_to_map
-c0792560 t bcm2835_gpio_direction_input
-c07925ec t bcm2835_pmx_set
-c07926a4 t bcm2835_pmx_gpio_set_direction
-c0792768 t bcm2835_gpio_direction_output
-c0792850 T __traceiter_gpio_direction
-c07928a8 T __traceiter_gpio_value
-c0792900 T gpiochip_get_desc
-c079292c T desc_to_gpio
-c0792958 T gpiod_to_chip
-c0792978 T gpiochip_get_data
-c079298c T gpiochip_find
-c0792a18 t gpiochip_child_offset_to_irq_noop
-c0792a28 T gpiochip_populate_parent_fwspec_twocell
-c0792a54 T gpiochip_populate_parent_fwspec_fourcell
-c0792a8c T gpiochip_irqchip_add_domain
-c0792ab8 T gpiod_to_irq
-c0792b40 t gpio_stub_drv_probe
-c0792b50 t gpiolib_seq_start
-c0792be4 t gpiolib_seq_next
-c0792c5c t gpiolib_seq_stop
-c0792c68 t gpio_set_bias
-c0792cf0 T gpiochip_line_is_valid
-c0792d1c T gpiochip_is_requested
-c0792d68 t perf_trace_gpio_direction
-c0792e4c t perf_trace_gpio_value
-c0792f30 t trace_event_raw_event_gpio_direction
-c0792fc4 t trace_event_raw_event_gpio_value
-c0793058 t trace_raw_output_gpio_direction
-c07930d0 t trace_raw_output_gpio_value
-c0793148 t __bpf_trace_gpio_direction
-c0793178 t __bpf_trace_gpio_value
-c079317c T gpio_to_desc
-c079323c T gpiod_get_direction
-c07932f8 t gpio_bus_match
-c0793328 T gpiochip_lock_as_irq
-c07933f0 T gpiochip_irq_domain_activate
-c0793404 t validate_desc
-c079348c T gpiod_enable_hw_timestamp_ns
-c079356c T gpiod_disable_hw_timestamp_ns
-c079364c T gpiod_set_config
-c07936b8 T gpiod_set_debounce
-c07936cc T gpiod_set_transitory
-c079375c T gpiod_cansleep
-c079378c T gpiod_set_consumer_name
-c07937ec t gpiodevice_release
-c0793864 t gpio_name_to_desc
-c0793970 T gpiochip_unlock_as_irq
-c07939e4 T gpiochip_irq_domain_deactivate
-c07939f8 t gpiochip_match_name
-c0793a18 t gpiochip_allocate_mask
-c0793a5c T gpiod_remove_hogs
-c0793ac0 t gpiod_find_lookup_table
-c0793b58 T gpiochip_disable_irq
-c0793bb8 t gpiochip_irq_disable
-c0793be4 t gpiochip_irq_mask
-c0793c18 T gpiochip_enable_irq
-c0793cbc t gpiochip_irq_unmask
-c0793cf4 t gpiochip_irq_enable
-c0793d24 t gpiochip_hierarchy_irq_domain_translate
-c0793ddc t gpiochip_hierarchy_irq_domain_alloc
-c0793f90 T gpiochip_irq_unmap
-c0793fe8 T gpiochip_generic_request
-c0794018 T gpiochip_generic_free
-c0794040 T gpiochip_generic_config
-c079405c T gpiochip_add_pin_range
-c079414c T gpiochip_remove_pin_ranges
-c07941b8 T gpiochip_reqres_irq
-c079422c T gpiochip_irq_reqres
-c0794240 T gpiochip_relres_irq
-c0794264 T gpiochip_irq_relres
-c0794290 t gpiod_request_commit
-c0794448 t gpiod_free_commit
-c07945bc T gpiochip_free_own_desc
-c07945d0 t gpiochip_free_hogs
-c0794650 T gpiod_toggle_active_low
-c0794684 T fwnode_gpiod_get_index
-c07947a4 T gpiod_count
-c0794880 t gpiolib_seq_show
-c0794b48 T gpiochip_line_is_irq
-c0794b78 t gpiochip_line_is_open_drain.part.1
-c0794b9c T gpiochip_line_is_open_drain
-c0794bbc t gpiochip_line_is_open_source.part.2
-c0794be0 T gpiochip_line_is_open_source
-c0794c00 T gpiochip_line_is_persistent
-c0794c34 T gpiochip_irqchip_irq_valid
-c0794c74 t gpiochip_to_irq
-c0794d34 t gpiochip_irqchip_remove
-c0794eb8 T gpiochip_remove
-c0794fb4 T gpiod_is_active_low
-c0794fe0 T gpiod_remove_lookup_table
-c0795028 T gpiod_direction_input
-c0795200 T gpiochip_irq_map
-c07952ec t gpiochip_setup_dev
-c0795344 T gpiochip_add_pingroup_range
-c0795420 t gpio_chip_get_multiple
-c07954c8 t gpio_chip_set_multiple
-c0795540 t gpiolib_open
-c0795580 t gpio_set_open_drain_value_commit
-c07956d4 t gpio_set_open_source_value_commit
-c0795834 t gpiod_set_raw_value_commit
-c0795908 t gpiod_set_value_nocheck
-c0795950 T gpiod_set_value_cansleep
-c0795988 T gpiod_set_value
-c07959f0 T gpiod_set_raw_value_cansleep
-c0795a2c T gpiod_set_raw_value
-c0795a98 t gpiod_get_raw_value_commit
-c0795b80 T gpiod_get_raw_value_cansleep
-c0795bb0 T gpiod_get_value_cansleep
-c0795bf8 T gpiod_get_raw_value
-c0795c58 T gpiod_get_value
-c0795cd0 t gpiod_direction_output_raw_commit
-c0795f44 T gpiod_direction_output_raw
-c0795f7c T gpiod_direction_output
-c0796098 T gpiod_request
-c0796110 T gpiod_free
-c079615c T gpiod_put
-c0796170 T gpiod_put_array
-c07961c0 T gpio_set_debounce_timeout
-c0796218 T gpiod_get_array_value_complex
-c0796734 T gpiod_get_raw_array_value
-c079677c T gpiod_get_array_value
-c07967c4 T gpiod_get_raw_array_value_cansleep
-c079680c T gpiod_get_array_value_cansleep
-c0796854 T gpiod_set_array_value_complex
-c0796d20 T gpiod_set_raw_array_value
-c0796d68 T gpiod_set_array_value
-c0796db0 T gpiod_set_raw_array_value_cansleep
-c0796df8 T gpiod_set_array_value_cansleep
-c0796e40 T gpiod_add_lookup_tables
-c0796ea8 T gpiod_add_lookup_table
-c0796ed0 T gpiod_configure_flags
-c0797088 T gpiochip_request_own_desc
-c0797148 T gpiod_get_index
-c0797408 T gpiod_get
-c079741c T gpiod_get_index_optional
-c079744c T gpiod_get_optional
-c0797484 T gpiod_get_array
-c0797824 T gpiod_get_array_optional
-c0797854 T gpiod_hog
-c079798c t gpiochip_machine_hog
-c0797a88 T gpiochip_add_data_with_key
-c0798968 T gpiod_add_hogs
-c07989f0 t devm_gpiod_match
-c0798a10 t devm_gpiod_match_array
-c0798a30 t devm_gpiod_release
-c0798a40 T devm_gpiod_get_index
-c0798b18 T devm_gpiod_get
-c0798b2c T devm_gpiod_get_index_optional
-c0798b5c T devm_gpiod_get_optional
-c0798b94 T devm_gpiod_get_from_of_node
-c0798c88 T devm_fwnode_gpiod_get_index
-c0798d30 T devm_gpiod_get_array
-c0798dc8 T devm_gpiod_get_array_optional
-c0798df8 t devm_gpiod_release_array
-c0798e08 T devm_gpio_request
-c0798e9c t devm_gpio_release
-c0798eac T devm_gpio_request_one
-c0798f48 t devm_gpio_chip_release
-c0798f54 T devm_gpiod_put
-c0798fac T devm_gpiod_put_array
-c0799004 T devm_gpiod_unhinge
-c0799070 T devm_gpiochip_add_data_with_key
-c07990cc T gpio_free
-c07990e4 T gpio_free_array
-c079911c T gpio_request
-c0799164 T gpio_request_one
-c0799288 T gpio_request_array
-c0799300 t of_convert_gpio_flags
-c0799348 t of_find_usb_gpio
-c0799358 t of_gpiochip_match_node
-c079936c T of_mm_gpiochip_add_data
-c0799450 T of_mm_gpiochip_remove
-c079947c t of_gpiochip_match_node_and_xlate
-c07994c4 t of_xlate_and_get_gpiod_flags.part.1
-c07994f0 t of_get_named_gpiod_flags
-c0799818 t of_find_arizona_gpio
-c0799870 T of_get_named_gpio_flags
-c0799890 T gpiod_get_from_of_node
-c0799950 t of_find_regulator_gpio
-c07999ec t of_gpiochip_add_hog
-c0799bfc t of_gpio_notify
-c0799d60 t of_find_spi_cs_gpio
-c0799e08 t of_find_spi_gpio
-c0799ea4 t of_gpio_simple_xlate
-c0799f34 T of_gpio_get_count
-c079a09c T of_gpio_need_valid_mask
-c079a0d0 T of_find_gpio
-c079a240 T of_gpiochip_add
-c079a5d0 T of_gpiochip_remove
-c079a5e0 T of_gpio_dev_init
-c079a650 t linehandle_validate_flags
-c079a6d0 t lineinfo_ensure_abi_version
-c079a710 t gpio_chrdev_release
-c079a758 t lineevent_poll
-c079a810 t linereq_poll
-c079a8c8 t lineinfo_watch_poll
-c079a980 t lineevent_irq_handler
-c079a9a4 t gpio_desc_to_lineinfo
-c079abe8 t gpio_chrdev_open
-c079ad28 t linehandle_flags_to_desc_flags
-c079ae20 t gpio_v2_line_config_flags_to_desc_flags
-c079afe4 t linehandle_free
-c079b048 t linehandle_release
-c079b064 t lineevent_ioctl
-c079b154 t lineevent_irq_thread
-c079b278 t lineevent_free
-c079b2d0 t lineevent_release
-c079b2ec t gpio_v2_line_info_to_v1
-c079b3f8 t linereq_show_fdinfo
-c079b48c t edge_detector_stop
-c079b4e8 t edge_detector_setup
-c079b7c0 t debounce_irq_handler
-c079b804 t linereq_free
-c079b880 t linereq_release
-c079b89c t linereq_put_event
-c079b928 t lineinfo_changed_notify.part.1
-c079b9f4 t lineinfo_changed_notify
-c079ba48 t gpio_v2_line_config_validate
-c079bcf0 t line_event_timestamp
-c079bd14 t debounce_work_func
-c079be90 t edge_irq_thread
-c079bffc t edge_irq_handler
-c079c058 t linereq_read
-c079c2cc t lineevent_read
-c079c500 t lineinfo_watch_read_unlocked.constprop.4
-c079c7a4 t lineinfo_watch_read
-c079c7f4 t linereq_set_config
-c079cc28 t linehandle_set_config
-c079cd4c t lineinfo_get_v1
-c079ce9c t lineinfo_get
-c079cfec t linereq_ioctl
-c079d61c t linehandle_ioctl
-c079d860 t linehandle_create
-c079db34 t linereq_create
-c079e0c0 t gpio_ioctl
-c079e5b4 T gpiolib_cdev_register
-c079e608 T gpiolib_cdev_unregister
-c079e61c t match_export
-c079e63c t gpio_sysfs_free_irq
-c079e694 t gpio_is_visible
-c079e710 t gpio_sysfs_irq
-c079e72c t gpio_sysfs_request_irq
-c079e864 t active_low_store
-c079e960 t active_low_show
-c079e9a4 t edge_show
-c079ea00 t ngpio_show
-c079ea20 t label_show
-c079ea50 t base_show
-c079ea70 t value_store
-c079eb10 t value_show
-c079eb6c t edge_store
-c079ec04 t direction_store
-c079ece4 t direction_show
-c079ed44 t unexport_store
-c079edf4 T gpiod_export
-c079efd8 t export_store
-c079f128 T gpiod_unexport
-c079f1e8 T gpiod_export_link
-c079f26c T gpiochip_sysfs_register
-c079f308 T gpiochip_sysfs_unregister
-c079f394 t brcmvirt_gpio_dir_in
-c079f3a4 t brcmvirt_gpio_dir_out
-c079f3b4 t brcmvirt_gpio_get
-c079f3e4 t brcmvirt_gpio_remove
-c079f458 t brcmvirt_gpio_probe
-c079f760 t brcmvirt_gpio_set
-c079f7e8 t rpi_exp_gpio_set
-c079f880 t rpi_exp_gpio_get
-c079f95c t rpi_exp_gpio_get_direction
-c079fa30 t rpi_exp_gpio_get_polarity
-c079fafc t rpi_exp_gpio_dir_out
-c079fbf8 t rpi_exp_gpio_dir_in
-c079fcec t rpi_exp_gpio_probe
-c079fdfc t stmpe_gpio_irq_set_type
-c079feb0 t stmpe_gpio_irq_unmask
-c079ff00 t stmpe_gpio_irq_mask
-c079ff50 t stmpe_init_irq_valid_mask
-c079ffb0 t stmpe_gpio_get
-c079fff8 t stmpe_gpio_get_direction
-c07a0044 t stmpe_gpio_irq_sync_unlock
-c07a0168 t stmpe_gpio_irq_lock
-c07a0188 t stmpe_gpio_irq
-c07a0304 t stmpe_gpio_disable
-c07a0314 t stmpe_dbg_show
-c07a05c4 t stmpe_gpio_set
-c07a0654 t stmpe_gpio_direction_output
-c07a06b8 t stmpe_gpio_direction_input
-c07a06f8 t stmpe_gpio_request
-c07a0738 t stmpe_gpio_probe
-c07a0990 T __traceiter_pwm_apply
-c07a09e0 T __traceiter_pwm_get
-c07a0a30 T pwm_set_chip_data
-c07a0a4c T pwm_get_chip_data
-c07a0a60 t perf_trace_pwm
-c07a0b54 t trace_event_raw_event_pwm
-c07a0bfc t trace_raw_output_pwm
-c07a0c70 t __bpf_trace_pwm
-c07a0c90 T pwm_capture
-c07a0d18 t pwm_seq_stop
-c07a0d2c T pwmchip_remove
-c07a0df0 t devm_pwmchip_remove
-c07a0dfc t pwm_device_request
-c07a0f28 T pwm_request
-c07a0f9c T pwm_apply_state
-c07a10e4 T pwm_adjust_config
-c07a1214 t pwmchip_find_by_name
-c07a12c8 t pwm_seq_show
-c07a1488 t pwm_seq_next
-c07a14b0 t pwm_seq_start
-c07a14f0 t pwm_request_from_chip.part.1
-c07a1548 T pwm_request_from_chip
-c07a1570 T of_pwm_xlate_with_flags
-c07a1610 T of_pwm_single_xlate
-c07a16a8 t pwm_device_link_add
-c07a171c t pwm_put.part.5
-c07a17a4 T pwm_put
-c07a17b8 T pwm_free
-c07a17cc t of_pwm_get
-c07a19bc T pwm_get
-c07a1bf0 t devm_pwm_release
-c07a1c04 T devm_fwnode_pwm_get
-c07a1c88 T devm_pwm_get
-c07a1ce0 t pwm_debugfs_open
-c07a1d20 T pwmchip_add
-c07a1f74 T devm_pwmchip_add
-c07a1fcc T pwm_add_table
-c07a2030 T pwm_remove_table
-c07a2098 t pwm_unexport_match
-c07a20b4 t pwmchip_sysfs_match
-c07a20d0 t npwm_show
-c07a20f0 t polarity_show
-c07a2144 t enable_show
-c07a2164 t duty_cycle_show
-c07a2184 t period_show
-c07a21a4 t pwm_export_release
-c07a21b0 t pwm_unexport_child
-c07a227c t unexport_store
-c07a2310 t capture_show
-c07a238c t polarity_store
-c07a2468 t enable_store
-c07a253c t duty_cycle_store
-c07a25ec t period_store
-c07a269c t export_store
-c07a284c T pwmchip_sysfs_export
-c07a28b4 T pwmchip_sysfs_unexport
-c07a294c T pci_bus_read_config_byte
-c07a29f8 T pci_bus_read_config_word
-c07a2ab0 T pci_bus_read_config_dword
-c07a2b68 T pci_bus_write_config_byte
-c07a2bd8 T pci_bus_write_config_word
-c07a2c54 T pci_bus_write_config_dword
-c07a2cd0 T pci_generic_config_read
-c07a2d5c T pci_generic_config_write
-c07a2ddc T pci_generic_config_read32
-c07a2e58 T pci_bus_set_ops
-c07a2e98 T pci_cfg_access_trylock
-c07a2ee4 T pci_read_config_byte
-c07a2f1c T pci_read_config_word
-c07a2f54 T pci_read_config_dword
-c07a2f8c T pci_write_config_byte
-c07a2fbc T pci_write_config_word
-c07a2fec T pci_write_config_dword
-c07a301c T pci_generic_config_write32
-c07a3108 T pci_cfg_access_unlock
-c07a3184 t pcie_capability_reg_implemented.part.0
-c07a3308 T pcie_capability_write_word
-c07a337c T pcie_capability_write_dword
-c07a33f0 T pcie_capability_read_word
-c07a34b0 T pcie_capability_clear_and_set_word
-c07a352c T pcie_capability_read_dword
-c07a35ec T pcie_capability_clear_and_set_dword
-c07a3668 t pci_wait_cfg
-c07a3744 T pci_user_read_config_word
-c07a385c T pci_cfg_access_lock
-c07a38cc T pci_user_write_config_byte
-c07a3984 T pci_user_write_config_word
-c07a3a5c T pci_user_write_config_dword
-c07a3b34 T pci_user_read_config_byte
-c07a3c34 T pci_user_read_config_dword
-c07a3d4c T pcie_cap_has_lnkctl
-c07a3d98 T pcie_cap_has_rtctl
-c07a3dbc T pci_add_resource_offset
-c07a3e1c T pci_add_resource
-c07a3e30 T pci_free_resource_list
-c07a3e3c T devm_request_pci_bus_resources
-c07a3ebc T pci_walk_bus
-c07a3f44 t pci_bus_resource_n.part.0
-c07a3f94 T pci_bus_resource_n
-c07a3fb4 t pci_bus_alloc_from_region
-c07a4188 T pci_bus_alloc_resource
-c07a4260 T pci_bus_add_resource
-c07a42cc T pci_bus_remove_resource
-c07a4378 T pci_bus_remove_resources
-c07a43ec T pci_bus_clip_resource
-c07a45d4 W pcibios_resource_survey_bus
-c07a45e0 W pcibios_bus_add_device
-c07a45ec T pci_bus_add_device
-c07a4670 T pci_bus_add_devices
-c07a46e8 T pci_bus_get
-c07a470c T pci_bus_put
-c07a4724 T pci_speed_string
-c07a4748 T pcie_update_link_speed
-c07a476c T pci_free_host_bridge
-c07a4778 t devm_pci_alloc_host_bridge_release
-c07a4784 T no_pci_devices
-c07a47c0 t release_pcibus_dev
-c07a47f4 t pci_cfg_space_size_ext
-c07a48a0 t pci_release_host_bridge_dev
-c07a48dc t pci_alloc_bus
-c07a495c T pcie_relaxed_ordering_enabled
-c07a49ac t pci_set_bus_msi_domain
-c07a4a0c T pci_alloc_dev
-c07a4a6c t pci_release_dev
-c07a4ac4 T pci_lock_rescan_remove
-c07a4ad8 T pci_unlock_rescan_remove
-c07a4aec t pcie_bus_configure_set.part.2
-c07a4c58 t pcie_bus_configure_set
-c07a4c94 T pcie_bus_configure_settings
-c07a4d8c T pci_alloc_host_bridge
-c07a4df4 T devm_pci_alloc_host_bridge
-c07a4e68 t pcie_find_smpss
-c07a4ec8 T __pci_read_base
-c07a52ec T pci_read_bridge_bases
-c07a56b0 T set_pcie_port_type
-c07a57e4 T set_pcie_hotplug_bridge
-c07a5844 T pci_cfg_space_size
-c07a58ec T pci_setup_device
-c07a6000 T pci_configure_extended_tags
-c07a610c T pci_bus_generic_read_dev_vendor_id
-c07a6284 T pci_bus_read_dev_vendor_id
-c07a62e8 T pcie_report_downtraining
-c07a632c T pci_device_add
-c07a67dc T pci_scan_single_device
-c07a68a0 T pci_scan_slot
-c07a6a74 W pcibios_root_bridge_prepare
-c07a6a84 W pcibios_add_bus
-c07a6a90 T pci_add_new_bus
-c07a6efc W pcibios_remove_bus
-c07a6f08 T pci_bus_insert_busn_res
-c07a7064 t pci_register_host_bridge
-c07a756c T pci_create_root_bus
-c07a760c T pci_bus_update_busn_res_end
-c07a7728 t pci_scan_bridge_extend
-c07a7d74 T pci_scan_bridge
-c07a7d98 t pci_scan_child_bus_extend
-c07a7fc0 T pci_scan_child_bus
-c07a7fd0 T pci_scan_bus
-c07a808c T pci_rescan_bus
-c07a80c0 T pci_hp_add_bridge
-c07a816c T pci_scan_root_bus_bridge
-c07a8240 T pci_host_probe
-c07a82d8 T pci_scan_root_bus
-c07a83a0 T pci_bus_release_busn_res
-c07a8404 T pci_rescan_bus_bridge_resize
-c07a8440 T pci_find_host_bridge
-c07a8464 T pci_set_host_bridge_release
-c07a8478 T pcibios_resource_to_bus
-c07a8548 T pcibios_bus_to_resource
-c07a8654 T pci_get_host_bridge_device
-c07a868c T pci_put_host_bridge_device
-c07a8698 T pci_remove_bus
-c07a8714 t pci_stop_bus_device
-c07a87a8 t pci_remove_bus_device
-c07a8898 T pci_stop_and_remove_bus_device
-c07a88b8 T pci_stop_and_remove_bus_device_locked
-c07a88e4 T pci_stop_root_bus
-c07a8938 T pci_remove_root_bus
-c07a899c t pci_dev_acpi_reset
-c07a89a4 T pci_ats_disabled
-c07a89bc T pci_bus_max_busnr
-c07a8a04 T pci_platform_power_transition
-c07a8a20 t __pci_dev_set_current_state
-c07a8a38 T pci_pme_capable
-c07a8a60 t pci_dev_check_d3cold
-c07a8ad8 T pci_common_swizzle
-c07a8b68 t pci_check_and_set_intx_mask
-c07a8c50 T pci_check_and_mask_intx
-c07a8c60 T pci_check_and_unmask_intx
-c07a8c70 t pci_dev_reset_method_attr_is_visible
-c07a8c88 t pci_bus_resetable
-c07a8d14 T pci_probe_reset_bus
-c07a8d48 T pci_select_bars
-c07a8d84 T pci_ignore_hotplug
-c07a8db4 W pci_fixup_cardbus
-c07a8dc0 t pci_acs_flags_enabled
-c07a8e50 T pci_status_get_and_clear_errors
-c07a8ed8 t __pci_set_master
-c07a8f5c T pci_clear_master
-c07a8f6c T pci_clear_mwi
-c07a8fe0 t __pci_find_next_cap_ttl
-c07a90c8 T pci_find_next_capability
-c07a912c t __pci_find_next_ht_cap
-c07a9200 T pci_find_next_ht_capability
-c07a9214 t pci_resume_one
-c07a9234 t pci_dev_d3_sleep
-c07a9298 t pci_set_low_power_state
-c07a9464 t pcie_wait_for_link_delay
-c07a9538 T pcie_get_readrq
-c07a9590 T pcie_get_mps
-c07a95e8 T pcie_bandwidth_available
-c07a9740 t pci_restore_config_dword
-c07a9804 t pci_dev_wait
-c07a9918 t pci_pm_reset
-c07a9a10 t pci_dev_str_match
-c07a9cf4 t pci_enable_acs
-c07a9eec T pci_ioremap_bar
-c07a9f68 T pcie_get_width_cap
-c07a9fc0 T pci_enable_atomic_ops_to_root
-c07aa0fc T pci_unmap_iospace
-c07aa11c t devm_pci_unmap_iospace
-c07aa140 T devm_pci_remap_iospace
-c07aa1dc T devm_pci_remap_cfgspace
-c07aa274 T devm_pci_remap_cfg_resource
-c07aa3d0 T pci_set_cacheline_size
-c07aa48c T pci_dev_lock
-c07aa4b0 t pci_bus_lock
-c07aa4fc T pci_dev_trylock
-c07aa548 T pci_dev_unlock
-c07aa568 t pci_bus_unlock
-c07aa5b4 t pci_slot_unlock
-c07aa630 t pci_bus_trylock
-c07aa6cc t pci_reset_hotplug_slot
-c07aa730 t reset_method_show
-c07aa7ec T __pci_reset_function_locked
-c07aa858 t pci_slot_reset
-c07aa9a0 T pci_probe_reset_slot
-c07aa9b0 T pcie_set_mps
-c07aaa40 T pcie_set_readrq
-c07aab9c t resource_alignment_store
-c07aac50 t resource_alignment_show
-c07aacac T pci_find_resource
-c07aad3c t pci_target_state
-c07aadb8 T pci_dev_run_wake
-c07aae48 T pci_choose_state
-c07aae7c t __pci_pme_active.part.3
-c07aaef8 t __pci_bus_find_cap_start
-c07aaf68 T pci_find_capability
-c07aafec T pcix_get_mmrbc
-c07ab06c T pcix_get_max_mmrbc
-c07ab0ec T pcix_set_mmrbc
-c07ab210 T pci_bus_find_capability
-c07ab2a8 T pci_find_ht_capability
-c07ab2e4 t pci_find_next_ext_capability.part.5
-c07ab3bc T pci_find_next_ext_capability
-c07ab3dc t pci_find_ext_capability.part.6
-c07ab3f0 T pci_find_ext_capability
-c07ab410 T pci_find_dvsec_capability
-c07ab4e0 T pci_get_dsn
-c07ab574 t pci_rebar_find_pos
-c07ab644 T pci_rebar_get_possible_sizes
-c07ab6ec T pci_find_vsec_capability
-c07ab798 t pci_load_saved_state.part.9
-c07ab894 T pci_load_saved_state
-c07ab8bc T pci_load_and_free_saved_state
-c07ab908 t find_pci_dr.part.10
-c07ab928 T pcim_pin_device
-c07ab998 t __pci_request_region
-c07abad4 T pci_request_region
-c07abae4 T pci_intx
-c07abb98 T pci_pme_active
-c07abce0 t __pci_enable_wake
-c07abd8c T pci_enable_wake
-c07abdc0 T pci_wake_from_d3
-c07abe00 T pcie_get_speed_cap
-c07abed8 T pci_release_region
-c07abfb8 T pci_release_selected_regions
-c07abffc T pci_release_regions
-c07ac040 t __pci_request_selected_regions
-c07ac0e0 T pci_request_selected_regions
-c07ac0f0 T pci_request_regions
-c07ac108 T pci_request_selected_regions_exclusive
-c07ac118 T pci_request_regions_exclusive
-c07ac130 T pci_pio_to_address
-c07ac158 T pci_set_mwi
-c07ac1dc T pcim_set_mwi
-c07ac224 T pci_try_set_mwi
-c07ac230 T pci_device_is_present
-c07ac290 T pci_save_state
-c07ac4a8 t pci_restore_state.part.23
-c07ac908 T pci_restore_state
-c07ac920 t pci_dev_restore
-c07ac990 t pci_bus_restore_locked
-c07ac9d4 t pci_bridge_wait_for_secondary_bus.part.28
-c07acb28 t _pci_add_cap_save_buffer
-c07acbc8 T pci_ioremap_wc_bar
-c07acc44 T pci_find_parent_resource
-c07acce4 T pci_store_saved_state
-c07acdf0 T pci_reset_supported
-c07ace08 T pci_wait_for_pending
-c07acec4 T pci_wait_for_pending_transaction
-c07aceec T pcie_flr
-c07acf78 T pcie_reset_flr
-c07acfb8 t pci_af_flr
-c07ad0b8 T pci_request_acs
-c07ad0d4 T pci_update_current_state
-c07ad14c T pci_refresh_power_state
-c07ad15c T pci_resume_bus
-c07ad17c T pci_power_up
-c07ad300 T pci_set_power_state
-c07ad4cc T pci_prepare_to_sleep
-c07ad54c T pci_back_from_sleep
-c07ad584 t pci_dev_save_and_disable
-c07ad5e4 t pci_bus_save_and_disable_locked
-c07ad628 T pci_reset_function
-c07ad694 T pci_reset_function_locked
-c07ad6d8 T pci_try_reset_function
-c07ad744 T pci_bus_set_current_state
-c07ad778 T pci_find_saved_cap
-c07ad7bc T pci_find_saved_ext_cap
-c07ad7fc T pci_bridge_reconfigure_ltr
-c07ad808 W pcibios_enable_device
-c07ad814 t do_pci_enable_device
-c07ad8f0 T pci_reenable_device
-c07ad914 W pcibios_device_add
-c07ad924 W pcibios_release_device
-c07ad930 W pcibios_disable_device
-c07ad93c t do_pci_disable_device
-c07ad9b8 T pci_disable_device
-c07ada98 t pcim_release
-c07adb40 W pcibios_penalize_isa_irq
-c07adb4c T pci_disable_enabled_device
-c07adb64 W pcibios_set_pcie_reset_state
-c07adb74 T pci_set_pcie_reset_state
-c07adb80 T pcie_clear_root_pme_status
-c07adb98 T pci_check_pme_status
-c07adc2c t pci_pme_wakeup
-c07adc80 t pci_pme_list_scan
-c07add7c T pci_pme_wakeup_bus
-c07add9c T pci_pme_restore
-c07ade2c T pci_finish_runtime_suspend
-c07adea8 T pci_dev_need_resume
-c07adf10 T pci_dev_adjust_pme
-c07adfa8 T pci_dev_complete_resume
-c07ae034 T pci_config_pm_runtime_get
-c07ae09c T pci_config_pm_runtime_put
-c07ae0d0 T pci_bridge_d3_possible
-c07ae12c T pci_bridge_d3_update
-c07ae228 T pci_d3cold_enable
-c07ae248 T pci_d3cold_disable
-c07ae268 T pci_pm_init
-c07ae4f0 T pci_ea_init
-c07ae854 T pci_add_cap_save_buffer
-c07ae868 T pci_add_ext_cap_save_buffer
-c07ae87c T pci_allocate_cap_save_buffers
-c07ae918 T pci_free_cap_save_buffers
-c07ae944 T pci_configure_ari
-c07aea40 T pci_acs_enabled
-c07aead4 T pci_acs_path_enabled
-c07aeb2c T pci_acs_init
-c07aeb6c T pci_rebar_get_current_size
-c07aebd0 T pci_rebar_set_size
-c07aec54 T pci_swizzle_interrupt_pin
-c07aeca8 T pci_get_interrupt_pin
-c07aed34 T pci_register_io_range
-c07aeddc W pci_address_to_pio
-c07aee98 T pci_set_master
-c07aeebc t pci_enable_bridge
-c07aef44 t pci_enable_device_flags
-c07af030 T pci_enable_device_io
-c07af040 T pci_enable_device_mem
-c07af050 T pci_enable_device
-c07af060 T pcim_enable_device
-c07af130 T pci_disable_parity
-c07af1a4 T pcie_wait_for_link
-c07af1b4 T pci_bridge_wait_for_secondary_bus
-c07af1e4 T pci_reset_secondary_bus
-c07af26c W pcibios_reset_secondary_bus
-c07af278 T pci_bridge_secondary_bus_reset
-c07af2c8 t pci_reset_bus_function
-c07af3b8 T pci_reset_bus
-c07af650 T pci_init_reset_methods
-c07af6c8 t reset_method_store
-c07af928 T pci_bus_error_reset
-c07afa40 T pcie_bandwidth_capable
-c07afb30 T __pcie_print_link_status
-c07afcbc T pcie_print_link_status
-c07afccc T pci_set_vga_state
-c07afe58 T pci_add_dma_alias
-c07aff28 W pci_real_dma_dev
-c07aff34 T pci_devs_are_dma_aliases
-c07affc4 W pcibios_default_alignment
-c07affd8 W pci_resource_to_user
-c07b0000 T pci_reassigndev_resource_alignment
-c07b0410 T pci_bus_find_domain_nr
-c07b04cc W pci_ext_cfg_avail
-c07b04dc t pci_pm_runtime_idle
-c07b0538 t pci_bus_num_vf
-c07b0548 t pci_dma_cleanup
-c07b0554 T pci_add_dynid
-c07b0614 T __pci_register_driver
-c07b0670 T pci_unregister_driver
-c07b06fc T pci_dev_get
-c07b0720 T pci_dev_put
-c07b0738 t pci_pm_runtime_resume
-c07b0804 t pci_pm_runtime_suspend
-c07b09a0 t pci_dma_configure
-c07b09fc t pci_device_shutdown
-c07b0a38 t pci_uevent
-c07b0b38 t remove_id_store
-c07b0cc0 T pci_dev_driver
-c07b0d04 t pcie_port_bus_match
-c07b0d74 t pci_match_id.part.1
-c07b0e3c T pci_match_id
-c07b0e50 t pci_match_device
-c07b0fb8 t pci_bus_match
-c07b0ffc t new_id_store
-c07b11ac W pcibios_alloc_irq
-c07b11bc W pcibios_free_irq
-c07b11c8 t pci_device_remove
-c07b127c t pci_device_probe
-c07b13a0 t pci_do_find_bus
-c07b13f8 t match_pci_dev_by_id
-c07b1490 T pci_find_next_bus
-c07b14e4 T pci_find_bus
-c07b1534 T pci_get_slot
-c07b15ac t pci_get_dev_by_id
-c07b15f4 T pci_get_subsys
-c07b1660 T pci_get_device
-c07b16d0 T pci_get_domain_bus_and_slot
-c07b1784 T pci_get_class
-c07b17f0 T pci_dev_present
-c07b1850 T pci_for_each_dma_alias
-c07b19f0 t pci_dev_config_attr_is_visible
-c07b1a18 t pci_write_rom
-c07b1a60 t pci_dev_rom_attr_is_visible
-c07b1a98 t pci_dev_attrs_are_visible
-c07b1ad0 t pci_dev_hp_attrs_are_visible
-c07b1aec t pci_bridge_attrs_are_visible
-c07b1b0c t pcie_dev_attrs_are_visible
-c07b1b24 t rescan_store
-c07b1bbc t broken_parity_status_store
-c07b1c3c t dev_rescan_store
-c07b1cc4 t local_cpulist_show
-c07b1cec t cpulistaffinity_show
-c07b1cf8 t local_cpus_show
-c07b1d20 t cpuaffinity_show
-c07b1d2c t bus_rescan_store
-c07b1ddc t pci_remove_resource_files
-c07b1e48 t resource5_resize_show
-c07b1e9c t resource4_resize_show
-c07b1ef0 t resource3_resize_show
-c07b1f44 t resource2_resize_show
-c07b1f98 t resource1_resize_show
-c07b1fec t resource0_resize_show
-c07b2040 t ari_enabled_show
-c07b206c t driver_override_show
-c07b20b4 t devspec_show
-c07b20ec t msi_bus_show
-c07b2128 t broken_parity_status_show
-c07b2148 t enable_show
-c07b2168 t modalias_show
-c07b21c4 t class_show
-c07b21e4 t revision_show
-c07b2204 t subsystem_device_show
-c07b2224 t subsystem_vendor_show
-c07b2244 t device_show
-c07b2264 t vendor_show
-c07b2284 t power_state_show
-c07b22b0 t resource_resize_is_visible
-c07b22dc t reset_store
-c07b2380 t pci_dev_reset_attr_is_visible
-c07b23a4 t pci_read_rom
-c07b2480 t pci_write_config
-c07b26b4 t pci_read_config
-c07b2948 t driver_override_store
-c07b2970 t msi_bus_store
-c07b2a80 t enable_store
-c07b2b84 t consistent_dma_mask_bits_show
-c07b2bc0 t dma_mask_bits_show
-c07b2bfc t resource_show
-c07b2cd0 t max_link_speed_show
-c07b2d04 t max_link_width_show
-c07b2d34 t current_link_width_show
-c07b2dac t current_link_speed_show
-c07b2e38 t secondary_bus_number_show
-c07b2eac t subordinate_bus_number_show
-c07b2f20 t remove_store
-c07b2fb8 t irq_show
-c07b3010 t boot_vga_show
-c07b3070 t pci_create_resource_files
-c07b31ec t resource5_resize_store
-c07b33fc t resource4_resize_store
-c07b360c t resource3_resize_store
-c07b381c t resource2_resize_store
-c07b3a2c t resource1_resize_store
-c07b3c3c t resource0_resize_store
-c07b3e4c t pci_write_resource_io
-c07b3f38 t pci_read_resource_io
-c07b4004 T pci_mmap_fits
-c07b4154 t pci_mmap_resource
-c07b4200 t pci_mmap_resource_uc
-c07b421c t pci_mmap_resource_wc
-c07b4238 T pci_create_sysfs_dev_files
-c07b4260 T pci_remove_sysfs_dev_files
-c07b4280 T pci_enable_rom
-c07b4324 t pci_disable_rom.part.0
-c07b4388 T pci_disable_rom
-c07b43a0 T pci_unmap_rom
-c07b43d0 T pci_map_rom
-c07b45b4 t pci_std_update_resource
-c07b47d4 T pci_claim_resource
-c07b48c4 t _pci_assign_resource
-c07b4a38 T pci_resize_resource
-c07b4bf8 T pci_update_resource
-c07b4c0c T pci_disable_bridge_window
-c07b4c5c W pcibios_retrieve_fw_addr
-c07b4c70 T pci_assign_resource
-c07b4f04 T pci_reassign_resource
-c07b503c T pci_enable_resources
-c07b5198 T pci_request_irq
-c07b5250 T pci_free_irq
-c07b5274 t vpd_attr_is_visible
-c07b528c T pci_vpd_find_id_string
-c07b531c T pci_vpd_find_ro_info_keyword
-c07b5440 T pci_vpd_check_csum
-c07b54e4 t quirk_chelsio_extend_vpd
-c07b5538 t quirk_f0_vpd_link
-c07b55ac t pci_vpd_wait
-c07b5678 t pci_vpd_read
-c07b58e4 t __pci_read_vpd
-c07b5974 T pci_read_vpd
-c07b59a8 t vpd_read
-c07b59dc T pci_read_vpd_any
-c07b5a10 t pci_vpd_size
-c07b5bac t pci_vpd_write
-c07b5d64 t __pci_write_vpd
-c07b5df4 T pci_write_vpd
-c07b5e28 t vpd_write
-c07b5e5c T pci_write_vpd_any
-c07b5e90 T pci_vpd_alloc
-c07b5f50 T pci_vpd_init
-c07b5f98 t pci_bus_get_depth
-c07b5fe0 t pci_setup_bridge_mmio
-c07b6084 t pci_setup_bridge_mmio_pref
-c07b616c t pci_setup_bridge_io
-c07b6278 t pci_bus_allocate_dev_resources
-c07b6304 t find_bus_resource_of_type
-c07b63c4 t pci_bus_dump_resources
-c07b6460 t add_to_list
-c07b64e4 t remove_from_list
-c07b6560 t free_list
-c07b65c0 t assign_requested_resources_sorted
-c07b66a8 t pci_bus_release_bridge_resources
-c07b6840 t adjust_bridge_window.constprop.4
-c07b68d0 t __dev_sort_resources
-c07b6afc t __assign_resources_sorted
-c07b7118 t remove_dev_resource
-c07b724c t pci_bus_distribute_available_resources
-c07b7c74 t pci_bridge_distribute_available_resources.part.2
-c07b7d60 t pci_root_bus_distribute_available_resources
-c07b7e28 W pcibios_setup_bridge
-c07b7e34 T pci_setup_bridge
-c07b7e5c T pci_claim_bridge_resource
-c07b7f0c t pci_bus_allocate_resources
-c07b7f94 T pci_bus_claim_resources
-c07b7fb4 W pcibios_window_alignment
-c07b7fc8 t pbus_size_mem
-c07b8714 T pci_cardbus_resource_alignment
-c07b874c T __pci_bus_size_bridges
-c07b93e4 T pci_bus_size_bridges
-c07b93f4 T __pci_bus_assign_resources
-c07b9624 T pci_bus_assign_resources
-c07b9638 t __pci_bridge_assign_resources
-c07b9720 T pci_assign_unassigned_bridge_resources
-c07b9910 T pci_assign_unassigned_bus_resources
-c07b99e4 T pci_assign_unassigned_root_bus_resources
-c07b9cac T pci_reassign_bridge_resources
-c07b9fa0 t pci_vc_save_restore_dwords
-c07b9ffc t pci_vc_do_save_buffer
-c07ba5f4 T pci_save_vc_state
-c07ba6c0 T pci_restore_vc_state
-c07ba734 T pci_allocate_vc_save_buffers
-c07ba7bc T pci_mmap_resource_range
-c07ba8b0 T pci_assign_irq
-c07ba98c T pci_msi_init
-c07baa2c T pci_msix_init
-c07baab4 T msi_desc_to_pci_dev
-c07baac8 T pci_msi_enabled
-c07baae0 t pci_msi_update_mask
-c07bab4c T pci_msi_mask_irq
-c07babc8 T pci_msi_unmask_irq
-c07bac34 T pci_msi_vec_count
-c07baca0 T pci_msix_vec_count
-c07bad08 t pci_msi_set_enable
-c07bad84 t pci_msix_clear_and_set_ctrl
-c07badfc t free_msi_irqs
-c07bae2c t pcim_setup_msi_release
-c07bae84 t pci_msi_supported
-c07baf08 T pci_disable_msi
-c07bb04c T pci_disable_msix
-c07bb180 T pci_free_irq_vectors
-c07bb1a0 t pcim_msi_release
-c07bb1cc t msi_verify_entries.part.3
-c07bb234 t __pci_enable_msi_range
-c07bb64c T pci_enable_msi
-c07bb670 T pci_irq_get_affinity
-c07bb73c T pci_irq_vector
-c07bb77c t __pci_enable_msix_range
-c07bbd0c T pci_enable_msix_range
-c07bbd34 T pci_alloc_irq_vectors_affinity
-c07bbe74 T __pci_read_msi_msg
-c07bbfac T __pci_write_msi_msg
-c07bc17c T pci_write_msi_msg
-c07bc1a8 W arch_restore_msi_irqs
-c07bc1b8 T pci_restore_msi_state
-c07bc384 T pci_no_msi
-c07bc3a0 t get_msi_id_cb
-c07bc3d8 t pci_msi_domain_set_desc
-c07bc420 T pci_msi_create_irq_domain
-c07bc554 t pci_msi_domain_write_msg
-c07bc578 t pci_msi_domain_check_cap
-c07bc638 T pci_msi_setup_msi_irqs
-c07bc6ac T pci_msi_teardown_msi_irqs
-c07bc72c T pci_msi_domain_get_msi_rid
-c07bc7e4 T pci_msi_get_device_domain
-c07bc858 T pci_dev_has_special_msi_domain
-c07bc894 T pcie_port_device_iter
-c07bc8e0 t find_service_iter
-c07bc934 t pcie_port_shutdown_service
-c07bc940 t pcie_port_remove_service
-c07bc98c t release_pcie_device
-c07bc99c T pcie_port_find_device
-c07bc9fc t remove_iter
-c07bca30 T pcie_port_service_register
-c07bca98 t pcie_port_probe_service
-c07bcaf4 T pcie_port_service_unregister
-c07bcb04 T pcie_port_device_register
-c07bcf10 T pcie_port_device_suspend
-c07bcf64 T pcie_port_device_resume_noirq
-c07bcfb8 T pcie_port_device_resume
-c07bd00c T pcie_port_device_runtime_suspend
-c07bd060 T pcie_port_device_runtime_resume
-c07bd0b4 T pcie_port_device_remove
-c07bd0ec t pcie_port_runtime_idle
-c07bd108 t pcie_portdrv_error_detected
-c07bd120 t pcie_portdrv_mmio_enabled
-c07bd130 t pcie_port_runtime_suspend
-c07bd150 t pcie_portdrv_slot_reset
-c07bd1c0 t pcie_portdrv_remove
-c07bd228 t pcie_portdrv_probe
-c07bd2f8 t rcec_assoc_rciep
-c07bd398 t link_rcec_helper
-c07bd3e0 t walk_rcec
-c07bd474 t walk_rcec_helper
-c07bd4cc T pcie_link_rcec
-c07bd538 T pcie_walk_rcec
-c07bd5a0 T pci_rcec_init
-c07bd684 T pci_rcec_exit
-c07bd6a8 t pcie_pme_can_wakeup
-c07bd6c8 t pcie_pme_check_wakeup
-c07bd730 t pcie_pme_irq
-c07bd7f4 t pcie_pme_walk_bus
-c07bd880 t pcie_pme_from_pci_bridge.part.0
-c07bd8fc t pcie_pme_interrupt_enable.part.1
-c07bd914 t pcie_pme_probe
-c07bda74 t pcie_pme_disable_interrupt
-c07bdad8 t pcie_pme_suspend
-c07bdb68 t pcie_pme_remove
-c07bdba8 t pcie_pme_work_fn
-c07bde8c t pcie_pme_resume
-c07bdf04 T pcie_pme_interrupt_enable
-c07bdf24 t proc_bus_pci_ioctl
-c07bdf94 t proc_bus_pci_mmap
-c07be120 t proc_bus_pci_release
-c07be148 t proc_bus_pci_lseek
-c07be180 t proc_bus_pci_write
-c07be398 t proc_bus_pci_read
-c07be5fc t proc_bus_pci_open
-c07be654 t pci_seq_next
-c07be690 t pci_seq_start
-c07be6dc t pci_seq_stop
-c07be6f0 t show_device
-c07be884 T pci_proc_attach_device
-c07be9a4 T pci_proc_detach_device
-c07be9cc T pci_proc_detach_bus
-c07be9e8 t pci_slot_attr_show
-c07bea10 t pci_slot_attr_store
-c07bea48 T pci_destroy_slot
-c07bea7c t pci_slot_release
-c07beb10 t cur_speed_read_file
-c07beb44 t max_speed_read_file
-c07beb78 t make_slot_name
-c07bec30 T pci_create_slot
-c07bee50 t pci_slot_init
-c07beeac t address_read_file
-c07bef04 T pci_dev_assign_slot
-c07bef68 t irq_find_host
-c07beff8 T of_pci_get_devfn
-c07bf058 T of_pci_find_child_device
-c07bf120 T of_pci_parse_bus_range
-c07bf1b4 T of_get_pci_domain_nr
-c07bf214 T of_pci_get_max_link_speed
-c07bf288 T of_pci_get_slot_power_limit
-c07bf43c T of_pci_check_probe_only
-c07bf500 T of_irq_parse_and_map_pci
-c07bf728 t devm_of_pci_get_host_bridge_resources.constprop.0
-c07bfaf4 T pci_set_of_node
-c07bfb34 T pci_release_of_node
-c07bfb5c T pci_release_bus_of_node
-c07bfb84 W pcibios_get_phb_of_node
-c07bfbf8 T pci_set_bus_of_node
-c07bfc78 T pci_host_bridge_of_msi_domain
-c07bfd1c T pci_host_of_has_msi_map
-c07bfd58 T devm_of_pci_bridge_init
-c07bff20 t quirk_mmio_always_on
-c07bff38 t quirk_citrine
-c07bff4c t quirk_nfp6000
-c07bff60 t quirk_s3_64M
-c07bffcc t quirk_dunord
-c07c0008 t quirk_transparent_bridge
-c07c0020 t quirk_no_ata_d3
-c07c003c t quirk_eisa_bridge
-c07c0054 t asus_hides_smbus_hostbridge
-c07c0340 t asus_hides_smbus_lpc_ich6_resume_early
-c07c0390 t quirk_pcie_mch
-c07c03a8 t quirk_intel_pcie_pm
-c07c03d0 t nvenet_msi_disable
-c07c03dc t quirk_msi_intx_disable_bug
-c07c03f8 t quirk_hotplug_bridge
-c07c0410 t fixup_mpss_256
-c07c042c t quirk_remove_d3hot_delay
-c07c0440 t quirk_broken_intx_masking
-c07c0458 t quirk_no_bus_reset
-c07c0474 t quirk_nvidia_no_bus_reset
-c07c049c t quirk_no_pm_reset
-c07c04c4 t quirk_use_pcie_bridge_dma_alias
-c07c0524 t quirk_bridge_cavm_thrx2_pcie_root
-c07c0540 t pci_quirk_amd_sb_acs
-c07c0550 t pci_quirk_cavium_acs
-c07c05bc t pci_quirk_xgene_acs
-c07c05d4 t pci_quirk_zhaoxin_pcie_ports_acs
-c07c06bc t pci_quirk_al_acs
-c07c06e4 t pci_quirk_mf_endpoint_acs
-c07c06fc t pci_quirk_rciep_acs
-c07c072c t pci_quirk_wangxun_nic_acs
-c07c0778 t quirk_no_flr
-c07c0794 t quirk_fsl_no_msi
-c07c07b8 t apex_pci_fixup_class
-c07c07d0 t nvidia_ion_ahci_fixup
-c07c07ec t quirk_extend_bar_to_page
-c07c088c t quirk_synopsys_haps
-c07c08c8 t quirk_amd_8131_mmrbc
-c07c0914 t quirk_netmos
-c07c09d0 t pci_do_fixups
-c07c0b04 T pci_fixup_device
-c07c0c10 t quirk_via_acpi
-c07c0c6c t quirk_intel_ntb
-c07c0d50 t quirk_passive_release
-c07c0df4 t quirk_via_vlink
-c07c0edc t quirk_mediagx_master
-c07c0f60 t quirk_amd_ide_mode
-c07c102c t quirk_svwks_csb5ide
-c07c10ac t quirk_ide_samemode
-c07c1144 t quirk_sis_96x_smbus
-c07c11c8 t quirk_nvidia_ck804_pcie_aer_ext_cap
-c07c124c t quirk_unhide_mch_dev6
-c07c12d4 t quirk_tigerpoint_bm_sts
-c07c1370 t piix4_io_quirk
-c07c1418 t ich6_lpc_generic_decode
-c07c14b0 t ich7_lpc_generic_decode
-c07c1534 t quirk_vialatency
-c07c160c t quirk_via_cx700_pci_parking_caching
-c07c1728 t quirk_msi_intx_disable_ati_bug
-c07c1774 t quirk_io
-c07c1864 t quirk_vt82c598_id
-c07c1894 t quirk_sis_503
-c07c1938 t quirk_io_region
-c07c1a24 t quirk_ali7101_acpi
-c07c1a7c t quirk_vt8235_acpi
-c07c1ad4 t pci_fixup_pericom_acs_store_forward
-c07c1bac t quirk_cardbus_legacy
-c07c1bc0 t quirk_amd_ordering
-c07c1c6c t quirk_nvidia_hda
-c07c1d1c t asus_hides_smbus_lpc_ich6_resume
-c07c1d70 t quirk_e100_interrupt
-c07c1f54 t quirk_huawei_pcie_sva
-c07c200c t quirk_disable_all_msi
-c07c2034 t msi_ht_cap_enabled
-c07c2100 t ht_enable_msi_mapping
-c07c21c0 t ht_check_msi_mapping
-c07c2268 t disable_igfx_irq
-c07c22e0 t reset_intel_82599_sfp_virtfn
-c07c2308 t quirk_dma_func0_alias
-c07c2328 t quirk_dma_func1_alias
-c07c2350 t quirk_mic_x200_dma_alias
-c07c2390 t quirk_pex_vca_alias
-c07c23c8 t quirk_fixed_dma_alias
-c07c2404 t quirk_chelsio_T5_disable_root_port_attributes
-c07c24bc t quirk_no_ext_tags
-c07c2510 t quirk_switchtec_ntb_dma_alias
-c07c26e8 t quirk_via_bridge
-c07c27b0 t quirk_tc86c001_ide
-c07c2800 t quirk_thunderbolt_hotplug_msi
-c07c2844 t pci_quirk_intel_spt_pch_acs_match.part.5
-c07c28e0 t quirk_nopcipci
-c07c2920 t quirk_triton
-c07c2960 t quirk_viaetbf
-c07c29a0 t quirk_vsfx
-c07c29e0 t quirk_alimagik
-c07c2a20 t quirk_natoma
-c07c2a60 t quirk_jmicron_async_suspend
-c07c2a9c t quirk_plx_pci9050
-c07c2b4c t fixup_rev1_53c810
-c07c2b78 t quirk_msi_intx_disable_qca_bug
-c07c2bb8 t quirk_nopciamd
-c07c2c34 t pci_quirk_intel_spt_pch_acs
-c07c2cf4 t quirk_cs5536_vsa
-c07c2d90 t quirk_p64h2_1k_io
-c07c2e04 t quirk_ich4_lpc_acpi
-c07c2ec0 t ich6_lpc_acpi_gpio
-c07c2f7c t quirk_ich6_lpc
-c07c2fc4 t quirk_ich7_lpc
-c07c302c t quirk_vt82c686_acpi
-c07c30b4 t quirk_disable_msi
-c07c30cc t quirk_amd_780_apc_msi
-c07c311c t quirk_disable_pxb
-c07c31ac t quirk_jmicron_ata
-c07c3310 t pci_quirk_disable_intel_spt_pch_acs_redir
-c07c33e0 t asus_hides_smbus_lpc
-c07c349c t asus_hides_ac97_lpc
-c07c3568 t asus_hides_smbus_lpc_ich6_suspend
-c07c3614 t asus_hides_smbus_lpc_ich6
-c07c367c t quirk_brcm_5719_limit_mrrs
-c07c36fc t quirk_msi_ht_cap
-c07c3730 t quirk_nvidia_ck804_msi_ht_cap
-c07c3780 t nvbridge_check_legacy_irq_routing
-c07c381c t __nv_msi_ht_cap_quirk.part.35
-c07c3a90 t nv_msi_ht_cap_quirk_all
-c07c3abc t nv_msi_ht_cap_quirk_leaf
-c07c3ae8 t quirk_intel_mc_errata
-c07c3bd0 t mellanox_check_broken_intx_masking
-c07c3d28 t reset_hinic_vf_dev
-c07c3e3c t reset_ivb_igd
-c07c3f20 t reset_chelsio_generic_dev
-c07c4008 t delay_250ms_after_flr
-c07c4040 t nvme_disable_and_flr
-c07c41a8 t pci_quirk_enable_intel_spt_pch_acs
-c07c42ac t pci_quirk_enable_intel_pch_acs
-c07c4464 t quirk_reset_lenovo_thinkpad_p50_nvgpu
-c07c452c t pci_create_device_link.constprop.46
-c07c45e0 t quirk_gpu_usb_typec_ucsi
-c07c45f0 t quirk_gpu_usb
-c07c4600 t quirk_gpu_hda
-c07c4610 t piix4_mem_quirk.constprop.47
-c07c46bc t quirk_piix4_acpi
-c07c4824 t quirk_intel_qat_vf_cap
-c07c4a20 t quirk_nvidia_hda_pm
-c07c4a50 t quirk_ryzen_xhci_d3hot
-c07c4a5c t pci_quirk_brcm_acs
-c07c4a74 t pci_quirk_nvidia_tegra_disable_rp_msi
-c07c4a8c t pci_quirk_qcom_rp_acs
-c07c4aa4 t pci_quirk_nxp_rp_acs
-c07c4abc t quirk_vt82c586_acpi
-c07c4b04 t pci_quirk_intel_pch_acs
-c07c4b98 t quirk_radeon_pm
-c07c4bdc T pci_dev_specific_reset
-c07c4c4c T pci_dev_specific_acs_enabled
-c07c4ccc T pci_dev_specific_enable_acs
-c07c4d44 T pci_dev_specific_disable_acs_redir
-c07c4dbc T pci_idt_bus_quirk
-c07c4eac T __se_sys_pciconfig_read
-c07c4eac T sys_pciconfig_read
-c07c5038 T __se_sys_pciconfig_write
-c07c5038 T sys_pciconfig_write
-c07c5158 T vga_default_device
-c07c5170 T vga_remove_vgacon
-c07c5180 T vga_client_register
-c07c51fc t vga_arb_fpoll
-c07c5230 t __vga_put
-c07c5380 t __vga_set_legacy_decoding
-c07c5410 T vga_set_legacy_decoding
-c07c5420 T vga_put
-c07c54b0 t __vga_tryget
-c07c57ac t vga_arb_release
-c07c5880 t vga_arb_open
-c07c5918 t vga_arb_read
-c07c5b3c t vga_arbiter_notify_clients.part.0
-c07c5bc0 t vga_str_to_iostate.constprop.5
-c07c5c64 T vga_get
-c07c5e20 t vga_arb_write
-c07c6324 T vga_set_default_device
-c07c6360 t vga_arbiter_add_pci_device.part.2
-c07c674c t pci_notify
-c07c68a0 t brcm_msi_compose_msi_msg
-c07c68d0 t brcm_msi_set_affinity
-c07c68e0 t brcm_msi_ack_irq
-c07c6910 t brcm_msi_set_regs
-c07c699c t brcm_pcie_map_bus
-c07c6a24 t brcm7425_pcie_map_bus
-c07c6ab4 t brcm_pcie_bridge_sw_init_set_generic
-c07c6af8 t brcm_pcie_bridge_sw_init_set_7278
-c07c6b38 t brcm_pcie_perst_set_7278
-c07c6b70 t brcm_phy_cntl
-c07c6c68 t brcm_pcie_turn_off
-c07c6d8c t brcm_pcie_set_outbound_win
-c07c6ea8 t brcm_pcie_perst_set_generic
-c07c6ee8 t brcm_pcie_setup
-c07c75a0 t pci_dev_may_wakeup
-c07c75e8 t brcm_pcie_perst_set_4908
-c07c7644 t brcm_pcie_remove_bus
-c07c76a4 t brcm_pcie_msi_isr
-c07c7790 t brcm_irq_domain_free
-c07c77d0 t brcm_irq_domain_alloc
-c07c7864 t brcm_pcie_suspend_noirq
-c07c7954 t brcm_pcie_mdio_write.constprop.3
-c07c79e4 t __brcm_pcie_remove
-c07c7a90 t brcm_pcie_remove
-c07c7ac0 t brcm_pcie_probe
-c07c7fd4 t brcm_pcie_mdio_read.constprop.4
-c07c8070 t brcm_pcie_start_link
-c07c82e0 t brcm_pcie_resume_noirq
-c07c8454 t brcm_pcie_add_bus
-c07c8568 t aperture_detach_platform_device
-c07c8578 t aperture_detach_devices
-c07c86b8 T aperture_remove_conflicting_pci_devices
-c07c8720 t devm_aperture_acquire_release
-c07c8774 T aperture_remove_conflicting_devices
-c07c87b4 T devm_aperture_acquire_for_platform_device
-c07c897c T hdmi_avi_infoframe_check
-c07c89bc T hdmi_spd_infoframe_check
-c07c89f0 T hdmi_audio_infoframe_check
-c07c8a24 t hdmi_audio_infoframe_pack_payload
-c07c8aa0 t hdmi_vendor_infoframe_check_only
-c07c8b2c T hdmi_vendor_infoframe_check
-c07c8b60 T hdmi_drm_infoframe_check
-c07c8b9c t hdmi_vendor_any_infoframe_check
-c07c8bd8 T hdmi_avi_infoframe_init
-c07c8c0c T hdmi_avi_infoframe_pack_only
-c07c8e28 T hdmi_avi_infoframe_pack
-c07c8e6c T hdmi_audio_infoframe_init
-c07c8eb0 T hdmi_audio_infoframe_pack_only
-c07c8f6c T hdmi_audio_infoframe_pack
-c07c8f9c T hdmi_audio_infoframe_pack_for_dp
-c07c9024 T hdmi_vendor_infoframe_init
-c07c9074 T hdmi_drm_infoframe_init
-c07c90ac T hdmi_drm_infoframe_unpack_only
-c07c91ac T hdmi_drm_infoframe_pack_only
-c07c9304 T hdmi_drm_infoframe_pack
-c07c933c T hdmi_spd_infoframe_init
-c07c93c0 T hdmi_infoframe_unpack
-c07c9870 T hdmi_spd_infoframe_pack_only
-c07c9968 T hdmi_spd_infoframe_pack
-c07c9998 T hdmi_infoframe_log
-c07ca164 T hdmi_vendor_infoframe_pack_only
-c07ca270 T hdmi_vendor_infoframe_pack
-c07ca2a8 T hdmi_infoframe_pack_only
-c07ca36c T hdmi_infoframe_check
-c07ca43c T hdmi_infoframe_pack
-c07ca564 t dummycon_putc
-c07ca570 t dummycon_putcs
-c07ca57c t dummycon_blank
-c07ca58c t dummycon_startup
-c07ca5a0 t dummycon_deinit
-c07ca5ac t dummycon_clear
-c07ca5b8 t dummycon_cursor
-c07ca5c4 t dummycon_scroll
-c07ca5d4 t dummycon_switch
-c07ca5e4 t dummycon_init
-c07ca620 T fb_get_options
-c07ca750 T fb_register_client
-c07ca768 T fb_unregister_client
-c07ca780 T fb_notifier_call_chain
-c07ca79c T fb_pad_aligned_buffer
-c07ca7f4 T fb_pad_unaligned_buffer
-c07ca8a4 T fb_get_buffer_offset
-c07ca954 t fb_seq_next
-c07ca980 T fb_pan_display
-c07caa98 t fb_set_logocmap
-c07cabb0 T fb_blank
-c07cac48 T fb_set_var
-c07cafe8 t fb_seq_start
-c07cb01c t fb_seq_stop
-c07cb030 T register_framebuffer
-c07cb318 T fb_set_suspend
-c07cb39c t fb_mmap
-c07cb504 t fb_seq_show
-c07cb548 t fb_get_color_depth.part.0
-c07cb5a0 T fb_get_color_depth
-c07cb5c0 T fb_prepare_logo
-c07cb754 t put_fb_info
-c07cb7a8 T unregister_framebuffer
-c07cb8e0 t fb_release
-c07cb950 t get_fb_info.part.2
-c07cb9e4 t fb_open
-c07cbb44 t fb_read
-c07cbcec t fb_write
-c07cbf30 T fb_show_logo
-c07cc87c t do_fb_ioctl
-c07ccd54 t fb_ioctl
-c07ccda8 T fb_new_modelist
-c07ccec0 t copy_string
-c07ccf64 t fb_timings_vfreq
-c07cd020 t fb_timings_hfreq
-c07cd0bc T fb_videomode_from_videomode
-c07cd20c T fb_validate_mode
-c07cd400 T fb_firmware_edid
-c07cd410 T fb_destroy_modedb
-c07cd41c t check_edid
-c07cd5d8 t fb_timings_dclk
-c07cd6d8 T fb_get_mode
-c07cda74 t calc_mode_timings
-c07cdb28 t get_std_timing
-c07cdcb8 T of_get_fb_videomode
-c07cdd14 t fix_edid
-c07cde6c t edid_checksum
-c07cded0 t edid_check_header
-c07cdf2c T fb_parse_edid
-c07ce12c t fb_create_modedb
-c07ce8f4 T fb_edid_to_monspecs
-c07cefec T fb_invert_cmaps
-c07cf0e4 T fb_dealloc_cmap
-c07cf130 T fb_copy_cmap
-c07cf21c T fb_set_cmap
-c07cf324 T fb_default_cmap
-c07cf370 T fb_alloc_cmap_gfp
-c07cf4a8 T fb_alloc_cmap
-c07cf4b8 T fb_cmap_to_user
-c07cf648 T fb_set_user_cmap
-c07cf814 t show_blank
-c07cf824 t store_console
-c07cf834 T framebuffer_release
-c07cf884 t store_bl_curve
-c07cf998 T fb_bl_default_curve
-c07cfa20 t show_bl_curve
-c07cfaa4 t store_fbstate
-c07cfb30 t show_fbstate
-c07cfb50 t show_rotate
-c07cfb70 t show_stride
-c07cfb90 t show_name
-c07cfbb0 t show_virtual
-c07cfbd0 t show_pan
-c07cfbf0 t show_bpp
-c07cfc10 t activate
-c07cfc8c t store_rotate
-c07cfd0c t store_virtual
-c07cfdc8 t store_bpp
-c07cfe48 t store_pan
-c07cff14 t store_modes
-c07d0030 t mode_string
-c07d00b0 t show_modes
-c07d0104 t show_mode
-c07d0130 t store_mode
-c07d0218 t store_blank
-c07d02ac t store_cursor
-c07d02bc t show_console
-c07d02cc T framebuffer_alloc
-c07d0344 t show_cursor
-c07d0354 T fb_init_device
-c07d03f0 T fb_cleanup_device
-c07d0440 t fb_try_mode
-c07d04fc T fb_var_to_videomode
-c07d060c T fb_videomode_to_var
-c07d068c T fb_mode_is_equal
-c07d0754 T fb_find_best_mode
-c07d07fc T fb_find_nearest_mode
-c07d08b8 T fb_match_mode
-c07d0944 T fb_find_best_display
-c07d0a80 T fb_find_mode
-c07d1350 T fb_destroy_modelist
-c07d13b0 T fb_add_videomode
-c07d146c T fb_videomode_to_modelist
-c07d14bc T fb_delete_videomode
-c07d1538 T fb_find_mode_cvt
-c07d1d0c T fb_deferred_io_mmap
-c07d1d50 T fb_deferred_io_open
-c07d1d7c T fb_deferred_io_fsync
-c07d1dfc T fb_deferred_io_init
-c07d1f2c t fb_deferred_io_page
-c07d1f94 t fb_deferred_io_lastclose
-c07d1ff4 T fb_deferred_io_release
-c07d2018 T fb_deferred_io_cleanup
-c07d2038 t fb_deferred_io_fault
-c07d20f4 t fb_deferred_io_mkwrite
-c07d22f8 t fb_deferred_io_work
-c07d240c t updatescrollmode
-c07d24b0 t set_vc_hi_font
-c07d264c t fbcon_screen_pos
-c07d2660 t fbcon_getxy
-c07d26d0 t fbcon_invert_region
-c07d2764 t fbcon_add_cursor_work
-c07d27a0 t store_cursor_blink
-c07d2844 t show_cursor_blink
-c07d28c4 t show_rotate
-c07d2940 t fbcon_info_from_console
-c07d29b0 t fbcon_debug_leave
-c07d29f0 T fbcon_modechange_possible
-c07d2b10 t set_blitting_type
-c07d2b78 t var_to_display
-c07d2c38 t get_color
-c07d2d5c t fbcon_putcs
-c07d2e40 t fbcon_putc
-c07d2e94 t fbcon_set_palette
-c07d2f98 t fbcon_modechanged
-c07d30f0 t fbcon_set_all_vcs
-c07d3264 t store_rotate_all
-c07d3384 t store_rotate
-c07d343c T fbcon_update_vcs
-c07d3454 t fbcon_debug_enter
-c07d34b0 t fbcon_cursor
-c07d35b0 t display_to_var
-c07d3658 t fbcon_resize
-c07d388c t fbcon_free_font
-c07d38e8 t fbcon_get_font
-c07d3af0 t fbcon_release
-c07d3b84 t fbcon_deinit
-c07d3d68 t fbcon_set_disp
-c07d3fbc t fbcon_open
-c07d40cc t fbcon_startup
-c07d427c t do_fbcon_takeover
-c07d435c t fb_flashcursor
-c07d4488 t fbcon_redraw.constprop.3
-c07d462c t fbcon_clear_margins.constprop.6
-c07d4694 t fbcon_switch
-c07d4ad8 t fbcon_do_set_font
-c07d4d40 t fbcon_set_def_font
-c07d4dd8 t fbcon_set_font
-c07d5040 t fbcon_clear
-c07d51d0 t fbcon_scroll
-c07d5344 t fbcon_blank
-c07d555c t fbcon_prepare_logo
-c07d59a8 t fbcon_init
-c07d5e78 t set_con2fb_map
-c07d6300 T fbcon_suspended
-c07d633c T fbcon_resumed
-c07d6378 T fbcon_mode_deleted
-c07d6420 T fbcon_fb_unbind
-c07d65a0 T fbcon_fb_unregistered
-c07d6748 T fbcon_remap_all
-c07d67dc T fbcon_fb_registered
-c07d699c T fbcon_fb_blanked
-c07d6a2c T fbcon_new_modelist
-c07d6b20 T fbcon_get_requirement
-c07d6c60 T fbcon_set_con2fb_map_ioctl
-c07d6d50 T fbcon_get_con2fb_map_ioctl
-c07d6e10 t update_attr
-c07d6ea4 t bit_bmove
-c07d6f3c t bit_clear_margins
-c07d7038 t bit_update_start
-c07d7070 t bit_clear
-c07d7194 t bit_putcs
-c07d75e8 t bit_cursor
-c07d7af4 T fbcon_set_bitops
-c07d7b5c T soft_cursor
-c07d7d50 t fbcon_rotate_font
-c07d80f0 T fbcon_set_rotate
-c07d812c t cw_update_attr
-c07d8200 t cw_bmove
-c07d82a4 t cw_clear_margins
-c07d839c t cw_update_start
-c07d83e4 t cw_clear
-c07d8514 t cw_putcs
-c07d8848 t cw_cursor
-c07d8e58 T fbcon_rotate_cw
-c07d8ea0 t ud_update_attr
-c07d8f38 t ud_bmove
-c07d8fe8 t ud_clear_margins
-c07d90d8 t ud_update_start
-c07d9138 t ud_clear
-c07d9270 t ud_putcs
-c07d96e8 t ud_cursor
-c07d9c08 T fbcon_rotate_ud
-c07d9c50 t ccw_update_attr
-c07d9dac t ccw_bmove
-c07d9e50 t ccw_clear_margins
-c07d9f48 t ccw_update_start
-c07d9f94 t ccw_clear
-c07da0c0 t ccw_putcs
-c07da408 t ccw_cursor
-c07daa08 T fbcon_rotate_ccw
-c07daa50 T cfb_fillrect
-c07dad7c t bitfill_aligned
-c07daec0 t bitfill_unaligned
-c07db028 t bitfill_aligned_rev
-c07db1a4 t bitfill_unaligned_rev
-c07db324 T cfb_copyarea
-c07dbb50 T cfb_imageblit
-c07dc2b4 t bcm2708_fb_remove
-c07dc39c t set_display_num
-c07dc450 t bcm2708_fb_blank
-c07dc50c t bcm2708_fb_set_bitfields
-c07dc6c0 t bcm2708_fb_dma_irq
-c07dc6f8 t bcm2708_fb_check_var
-c07dc7c4 t bcm2708_fb_imageblit
-c07dc7d0 t bcm2708_fb_copyarea
-c07dcc74 t bcm2708_fb_fillrect
-c07dcc80 t bcm2708_fb_setcolreg
-c07dce1c t bcm2708_fb_set_par
-c07dd1d0 t bcm2708_fb_pan_display
-c07dd230 t bcm2708_fb_probe
-c07dd7dc t bcm2708_ioctl
-c07ddbe0 t simplefb_setcolreg
-c07ddc64 t simplefb_remove
-c07ddc80 t simplefb_regulators_destroy.part.0
-c07ddcc8 t simplefb_clocks_destroy.part.1
-c07ddd4c t simplefb_destroy
-c07dddf4 t simplefb_probe
-c07de7c4 T display_timings_release
-c07de81c T videomode_from_timing
-c07de878 T videomode_from_timings
-c07de8fc t parse_timing_property
-c07de9ec t of_parse_display_timing
-c07ded24 T of_get_display_timing
-c07ded74 T of_get_display_timings
-c07deff8 T of_get_videomode
-c07df060 t amba_lookup
-c07df0fc t amba_shutdown
-c07df120 t amba_dma_cleanup
-c07df12c t amba_dma_configure
-c07df154 t amba_put_disable_pclk
-c07df184 t driver_override_store
-c07df1a8 t driver_override_show
-c07df1f0 t resource_show
-c07df234 t id_show
-c07df260 t amba_proxy_probe
-c07df290 T amba_driver_register
-c07df2bc T amba_driver_unregister
-c07df2c8 t amba_device_initialize
-c07df350 T amba_device_alloc
-c07df3c4 t amba_device_release
-c07df3f4 T amba_device_put
-c07df400 T amba_device_unregister
-c07df40c T amba_request_regions
-c07df46c T amba_release_regions
-c07df4ac t amba_pm_runtime_resume
-c07df524 t amba_pm_runtime_suspend
-c07df580 t amba_uevent
-c07df5c8 t amba_get_enable_pclk
-c07df638 t amba_probe
-c07df7a0 t amba_read_periphid
-c07df930 t amba_match
-c07df9d4 T amba_device_add
-c07dfa5c T amba_device_register
-c07dfa90 t amba_remove
-c07dfb64 t clk_get_optional
-c07dfb78 t devm_clk_release
-c07dfba4 t __devm_clk_get
-c07dfc64 T devm_clk_get
-c07dfc90 T devm_clk_get_prepared
-c07dfcc8 T devm_clk_get_enabled
-c07dfd00 T devm_clk_get_optional
-c07dfd2c T devm_clk_get_optional_prepared
-c07dfd64 T devm_clk_get_optional_enabled
-c07dfd9c t clk_disable_unprepare
-c07dfdb4 t __devm_clk_bulk_get
-c07dfe70 T devm_clk_bulk_get
-c07dfe80 T devm_clk_bulk_get_optional
-c07dfe90 t devm_clk_bulk_release
-c07dfea8 T devm_clk_bulk_get_all
-c07dff40 t devm_clk_bulk_release_all
-c07dff58 T devm_get_clk_from_child
-c07dffec t clk_prepare_enable
-c07e0028 T devm_clk_put
-c07e0070 t devm_clk_match
-c07e00c0 T clk_bulk_put
-c07e00fc t __clk_bulk_get
-c07e01e8 T clk_bulk_get
-c07e01f8 T clk_bulk_get_optional
-c07e0208 T clk_bulk_unprepare
-c07e023c T clk_bulk_prepare
-c07e02b4 T clk_bulk_disable
-c07e02e8 T clk_bulk_enable
-c07e0360 T clk_bulk_put_all
-c07e03b0 T clk_bulk_get_all
-c07e0514 t __clkdev_add
-c07e0554 T clk_put
-c07e0560 T clkdev_add
-c07e05a0 T clkdev_create
-c07e061c t __clk_register_clkdev
-c07e061c T clkdev_hw_create
-c07e0684 T clkdev_drop
-c07e06d4 t devm_clkdev_release
-c07e06e0 t do_clk_register_clkdev.part.0
-c07e072c T clk_register_clkdev
-c07e07a4 T clk_hw_register_clkdev
-c07e07f8 T devm_clk_hw_register_clkdev
-c07e088c T clk_find_hw
-c07e0988 T clk_get
-c07e0a00 T clk_add_alias
-c07e0a64 T clk_get_sys
-c07e0a94 T clkdev_add_table
-c07e0b0c T __traceiter_clk_enable
-c07e0b54 T __traceiter_clk_enable_complete
-c07e0b9c T __traceiter_clk_disable
-c07e0be4 T __traceiter_clk_disable_complete
-c07e0c2c T __traceiter_clk_prepare
-c07e0c74 T __traceiter_clk_prepare_complete
-c07e0cbc T __traceiter_clk_unprepare
-c07e0d04 T __traceiter_clk_unprepare_complete
-c07e0d4c T __traceiter_clk_set_rate
-c07e0d9c T __traceiter_clk_set_rate_complete
-c07e0dec T __traceiter_clk_set_min_rate
-c07e0e3c T __traceiter_clk_set_max_rate
-c07e0e8c T __traceiter_clk_set_rate_range
-c07e0ee4 T __traceiter_clk_set_parent
-c07e0f34 T __traceiter_clk_set_parent_complete
-c07e0f84 T __traceiter_clk_set_phase
-c07e0fd4 T __traceiter_clk_set_phase_complete
-c07e1024 T __traceiter_clk_set_duty_cycle
-c07e1074 T __traceiter_clk_set_duty_cycle_complete
-c07e10c4 T __clk_get_name
-c07e10dc T clk_hw_get_name
-c07e10f0 T __clk_get_hw
-c07e1108 T clk_hw_get_num_parents
-c07e111c T clk_hw_get_parent
-c07e1138 T clk_hw_get_rate
-c07e1174 T clk_hw_get_flags
-c07e1188 T clk_hw_rate_is_protected
-c07e11a4 t clk_core_get_boundaries
-c07e1240 T clk_hw_get_rate_range
-c07e1250 T clk_hw_set_rate_range
-c07e126c t clk_core_rate_protect
-c07e12a8 T clk_gate_restore_context
-c07e12d4 t clk_core_save_context
-c07e1348 t clk_core_restore_context
-c07e13ac T clk_restore_context
-c07e141c T clk_is_enabled_when_prepared
-c07e1450 t __clk_recalc_accuracies
-c07e14c0 t clk_core_update_orphan_status
-c07e150c t clk_reparent
-c07e15d8 t clk_nodrv_prepare_enable
-c07e15e8 t clk_nodrv_set_rate
-c07e15f8 t clk_nodrv_set_parent
-c07e1608 t clk_core_evict_parent_cache_subtree
-c07e1690 T of_clk_src_simple_get
-c07e16a0 T of_clk_hw_simple_get
-c07e16b0 t perf_trace_clk
-c07e17e4 t perf_trace_clk_rate
-c07e1928 t perf_trace_clk_rate_range
-c07e1a78 t perf_trace_clk_parent
-c07e1c34 t perf_trace_clk_phase
-c07e1d78 t perf_trace_clk_duty_cycle
-c07e1ec4 t trace_event_raw_event_clk
-c07e1f8c t trace_event_raw_event_clk_rate
-c07e205c t trace_event_raw_event_clk_rate_range
-c07e2134 t trace_event_raw_event_clk_phase
-c07e2204 t trace_event_raw_event_clk_duty_cycle
-c07e22e0 t trace_raw_output_clk
-c07e2328 t trace_raw_output_clk_rate
-c07e2374 t trace_raw_output_clk_rate_range
-c07e23d8 t trace_raw_output_clk_parent
-c07e2428 t trace_raw_output_clk_phase
-c07e2474 t trace_raw_output_clk_duty_cycle
-c07e24d8 t __bpf_trace_clk
-c07e24e4 t __bpf_trace_clk_rate
-c07e2504 t __bpf_trace_clk_parent
-c07e2524 t __bpf_trace_clk_phase
-c07e2544 t __bpf_trace_clk_duty_cycle
-c07e2564 t __bpf_trace_clk_rate_range
-c07e2594 t of_parse_clkspec
-c07e2684 t clk_core_is_enabled
-c07e2744 T clk_hw_is_enabled
-c07e2754 t clk_core_rate_unprotect
-c07e27e0 t clk_prepare_unlock
-c07e28ac t clk_enable_unlock
-c07e2980 T of_clk_src_onecell_get
-c07e29c4 T of_clk_hw_onecell_get
-c07e2a08 t clk_prepare_lock
-c07e2aec T clk_get_parent
-c07e2b24 T clk_set_phase
-c07e2cf0 t clk_enable_lock
-c07e2e28 t clk_core_disable
-c07e3074 t clk_core_disable_lock
-c07e30a0 T clk_disable
-c07e30c0 t clk_core_enable
-c07e330c t clk_core_enable_lock
-c07e3340 t __clk_notify
-c07e33e4 t clk_propagate_rate_change
-c07e349c t clk_core_set_duty_cycle_nolock
-c07e360c T clk_set_duty_cycle
-c07e36ec t clk_core_update_duty_cycle_nolock
-c07e37a8 t clk_core_get_scaled_duty_cycle
-c07e3804 t clk_dump_open
-c07e3824 t clk_summary_open
-c07e3844 t possible_parents_open
-c07e3864 t current_parent_open
-c07e3884 t clk_duty_cycle_open
-c07e38a4 t clk_flags_open
-c07e38c4 t clk_max_rate_open
-c07e38e4 t clk_min_rate_open
-c07e3904 t current_parent_show
-c07e3938 t clk_duty_cycle_show
-c07e3960 t clk_flags_show
-c07e3a04 t clk_max_rate_show
-c07e3a78 t clk_min_rate_show
-c07e3aec t clk_rate_fops_open
-c07e3b20 t alloc_clk
-c07e3b84 t clk_core_free_parent_map
-c07e3be4 t __clk_release
-c07e3c14 t devm_clk_release
-c07e3c24 T clk_notifier_register
-c07e3d18 T devm_clk_notifier_register
-c07e3da0 T clk_notifier_unregister
-c07e3e7c t devm_clk_notifier_release
-c07e3e8c T of_clk_get_parent_count
-c07e3eb4 T clk_save_context
-c07e3f30 T clk_is_match
-c07e3f98 t of_clk_get_hw_from_clkspec.part.4
-c07e404c t clk_core_get
-c07e4134 t __clk_lookup_subtree
-c07e41a0 t clk_core_lookup
-c07e423c t clk_core_get_parent_by_index
-c07e42ec T clk_hw_get_parent_by_index
-c07e4310 t __clk_init_parent
-c07e4358 t clk_core_has_parent.part.7
-c07e43c0 T clk_has_parent
-c07e4404 t clk_fetch_parent_index.part.9
-c07e4508 T clk_hw_get_parent_index
-c07e4564 t clk_pm_runtime_put.part.11
-c07e4578 T __clk_is_enabled
-c07e4590 t clk_nodrv_disable_unprepare
-c07e45d0 t clk_core_init_rate_req
-c07e465c t clk_core_forward_rate_req
-c07e46e0 T clk_hw_init_rate_request
-c07e4714 t clk_core_determine_round_nolock
-c07e47f0 t clk_core_round_rate_nolock
-c07e48b4 T clk_mux_determine_rate_flags
-c07e4ab8 T __clk_mux_determine_rate
-c07e4ac8 T __clk_mux_determine_rate_closest
-c07e4ad8 T clk_hw_round_rate
-c07e4b40 T __clk_determine_rate
-c07e4b60 T clk_rate_exclusive_put
-c07e4bb8 T clk_rate_exclusive_get
-c07e4c18 T clk_round_rate
-c07e4cf0 T clk_get_accuracy
-c07e4d3c T clk_get_phase
-c07e4d84 T clk_enable
-c07e4d9c T clk_get_scaled_duty_cycle
-c07e4db4 t clk_debug_create_one.part.45
-c07e4fa0 t clk_pm_runtime_get.part.10
-c07e500c t clk_core_is_prepared
-c07e509c T clk_hw_is_prepared
-c07e50ac t clk_recalc
-c07e5128 t clk_calc_subtree
-c07e51b0 t clk_calc_new_rates
-c07e5374 t __clk_recalc_rates
-c07e5410 t clk_core_get_rate_recalc
-c07e5468 T clk_get_rate
-c07e5498 t clk_rate_get
-c07e54cc t clk_dump_subtree
-c07e56a0 t clk_dump_show
-c07e574c t __clk_speculate_rates
-c07e57d0 t clk_summary_show_subtree
-c07e59b4 t clk_summary_show
-c07e5a4c t clk_hw_create_clk.part.50
-c07e5b28 T clk_hw_get_clk
-c07e5b70 T devm_clk_hw_get_clk
-c07e5c48 T of_clk_get_from_provider
-c07e5c94 T of_clk_get_parent_name
-c07e5df4 t possible_parent_show
-c07e5ecc t possible_parents_show
-c07e5f40 T of_clk_parent_fill
-c07e5fa0 t of_clk_del_provider.part.47
-c07e6058 T of_clk_del_provider
-c07e606c t devm_of_clk_release_provider
-c07e6084 t trace_event_raw_event_clk_parent
-c07e61c8 t clk_core_unprepare
-c07e63c4 t clk_core_prepare
-c07e656c T clk_prepare
-c07e65a0 T clk_unprepare
-c07e65d4 t clk_core_disable_unprepare
-c07e65fc t __clk_set_parent_after
-c07e6650 t clk_core_prepare_enable
-c07e66ac t __clk_set_parent_before
-c07e6730 t clk_core_reparent_orphans_nolock
-c07e67bc T of_clk_add_provider
-c07e688c t of_clk_add_hw_provider.part.49
-c07e6954 T of_clk_add_hw_provider
-c07e6968 T devm_of_clk_add_hw_provider
-c07e6a54 t clk_change_rate
-c07e6e7c t clk_core_set_rate_nolock
-c07e7010 T clk_set_rate
-c07e70a0 T clk_set_rate_exclusive
-c07e711c t clk_set_rate_range_nolock
-c07e72fc T clk_set_rate_range
-c07e733c T clk_set_min_rate
-c07e73e4 T clk_set_max_rate
-c07e748c t __clk_register
-c07e7c78 T clk_register
-c07e7cb8 T devm_clk_register
-c07e7d48 T clk_hw_register
-c07e7d94 T devm_clk_hw_register
-c07e7e24 T of_clk_hw_register
-c07e7e4c t clk_core_set_parent_nolock
-c07e80c0 T clk_hw_set_parent
-c07e80d4 T clk_set_parent
-c07e816c T clk_unregister
-c07e83dc T clk_hw_unregister
-c07e83ec t devm_clk_hw_unregister_cb
-c07e8400 t devm_clk_unregister_cb
-c07e8410 T __clk_get_enable_count
-c07e8428 T __clk_lookup
-c07e8448 T clk_hw_forward_rate_request
-c07e848c T clk_hw_reparent
-c07e84d0 T clk_hw_create_clk
-c07e84f4 T __clk_put
-c07e8654 T of_clk_get_hw
-c07e86b8 t __of_clk_get
-c07e86fc T of_clk_get
-c07e8710 T of_clk_get_by_name
-c07e8738 T of_clk_detect_critical
-c07e87f4 T __clk_hw_register_divider
-c07e8990 T clk_register_divider_table
-c07e8a00 T clk_unregister_divider
-c07e8a30 T clk_hw_unregister_divider
-c07e8a50 t devm_clk_hw_release_divider
-c07e8a74 T __devm_clk_hw_register_divider
-c07e8b5c t _get_maxdiv
-c07e8bd4 t _get_div
-c07e8c64 t _next_div
-c07e8d04 T divider_ro_determine_rate
-c07e8db4 T divider_ro_round_rate_parent
-c07e8e44 T divider_get_val
-c07e8fdc t clk_divider_set_rate
-c07e90bc T divider_recalc_rate
-c07e917c t clk_divider_recalc_rate
-c07e91d4 T divider_determine_rate
-c07e984c T divider_round_rate_parent
-c07e98dc t clk_divider_round_rate
-c07e99ac t clk_divider_determine_rate
-c07e9a40 t clk_factor_set_rate
-c07e9a50 t clk_factor_round_rate
-c07e9ab8 t clk_factor_recalc_rate
-c07e9b04 t devm_clk_hw_register_fixed_factor_release
-c07e9b14 T clk_hw_unregister_fixed_factor
-c07e9b34 t __clk_hw_register_fixed_factor
-c07e9d0c T devm_clk_hw_register_fixed_factor_index
-c07e9d5c T devm_clk_hw_register_fixed_factor_parent_hw
-c07e9dac T clk_hw_register_fixed_factor_parent_hw
-c07e9dfc T clk_hw_register_fixed_factor
-c07e9e48 T clk_register_fixed_factor
-c07e9e9c T devm_clk_hw_register_fixed_factor
-c07e9ef0 T clk_unregister_fixed_factor
-c07e9f20 t _of_fixed_factor_clk_setup
-c07ea088 t of_fixed_factor_clk_probe
-c07ea0b4 t of_fixed_factor_clk_remove
-c07ea0e4 t clk_fixed_rate_recalc_rate
-c07ea0f4 t clk_fixed_rate_recalc_accuracy
-c07ea110 t devm_clk_hw_register_fixed_rate_release
-c07ea120 T clk_hw_unregister_fixed_rate
-c07ea140 T __clk_hw_register_fixed_rate
-c07ea320 T clk_register_fixed_rate
-c07ea374 T clk_unregister_fixed_rate
-c07ea3a4 t _of_fixed_clk_setup
-c07ea4c4 t of_fixed_clk_probe
-c07ea4f0 t of_fixed_clk_remove
-c07ea520 T __clk_hw_register_gate
-c07ea6e0 T clk_register_gate
-c07ea740 T clk_unregister_gate
-c07ea770 T clk_hw_unregister_gate
-c07ea790 t devm_clk_hw_release_gate
-c07ea7b4 T __devm_clk_hw_register_gate
-c07ea88c t clk_gate_endisable
-c07ea948 t clk_gate_disable
-c07ea958 t clk_gate_enable
-c07ea974 T clk_gate_is_enabled
-c07ea9bc t clk_multiplier_round_rate
-c07eab4c t clk_multiplier_set_rate
-c07eac00 t clk_multiplier_recalc_rate
-c07eac5c T clk_mux_index_to_val
-c07eac94 T clk_mux_val_to_index
-c07ead40 t clk_mux_determine_rate
-c07ead50 T __clk_hw_register_mux
-c07eaf3c T clk_register_mux_table
-c07eafb0 T __devm_clk_hw_register_mux
-c07eb0a0 T clk_unregister_mux
-c07eb0d0 T clk_hw_unregister_mux
-c07eb0f0 t devm_clk_hw_release_mux
-c07eb114 t clk_mux_set_parent
-c07eb1e8 t clk_mux_get_parent
-c07eb22c t clk_composite_get_parent
-c07eb25c t clk_composite_set_parent
-c07eb294 t clk_composite_recalc_rate
-c07eb2cc t clk_composite_round_rate
-c07eb304 t clk_composite_set_rate
-c07eb33c t clk_composite_set_rate_and_parent
-c07eb3f8 t clk_composite_is_enabled
-c07eb428 t clk_composite_enable
-c07eb458 t clk_composite_disable
-c07eb488 t __clk_hw_register_composite
-c07eb768 T clk_hw_register_composite
-c07eb7c4 T clk_register_composite
-c07eb828 T clk_hw_unregister_composite
-c07eb848 t devm_clk_hw_release_composite
-c07eb86c t clk_composite_determine_rate_for_parent
-c07eb8dc t clk_composite_determine_rate
-c07ebb54 T clk_hw_register_composite_pdata
-c07ebbb4 T clk_register_composite_pdata
-c07ebc1c T clk_unregister_composite
-c07ebc4c T devm_clk_hw_register_composite_pdata
-c07ebd24 T clk_hw_register_fractional_divider
-c07ebe6c T clk_register_fractional_divider
-c07ebec8 t clk_fd_recalc_rate
-c07ebfa4 t clk_fd_set_rate
-c07ec0c8 T clk_fractional_divider_general_approximation
-c07ec154 t clk_fd_round_rate
-c07ec230 T clk_hw_unregister_fractional_divider
-c07ec250 t clk_gpio_mux_get_parent
-c07ec26c t clk_sleeping_gpio_gate_is_prepared
-c07ec27c t clk_gpio_mux_set_parent
-c07ec298 t clk_sleeping_gpio_gate_unprepare
-c07ec2ac t clk_sleeping_gpio_gate_prepare
-c07ec2cc t clk_register_gpio
-c07ec3b0 t gpio_clk_driver_probe
-c07ec504 t clk_gpio_gate_is_enabled
-c07ec514 t clk_gpio_gate_disable
-c07ec528 t clk_gpio_gate_enable
-c07ec548 T of_clk_set_defaults
-c07ec948 t clk_dvp_remove
-c07ec974 t clk_dvp_probe
-c07ecb18 t bcm2835_pll_is_on
-c07ecb44 t bcm2835_pll_off
-c07ecbbc t bcm2835_pll_divider_is_on
-c07ecbec t bcm2835_pll_divider_determine_rate
-c07ecc04 t bcm2835_pll_divider_get_rate
-c07ecc1c t bcm2835_pll_divider_off
-c07eccb0 t bcm2835_pll_divider_on
-c07ecd40 t bcm2835_clock_is_on
-c07ecd6c t bcm2835_clock_on
-c07ecdd0 t bcm2835_clock_set_parent
-c07ece04 t bcm2835_clock_get_parent
-c07ece30 t bcm2835_vpu_clock_is_on
-c07ece40 t bcm2835_register_gate
-c07ecea8 t bcm2835_clock_wait_busy
-c07ecf50 t bcm2835_clock_off
-c07ecfc0 t bcm2835_register_clock
-c07ed154 t bcm2835_debugfs_regset
-c07ed1bc t bcm2835_clock_debug_init
-c07ed1f8 t bcm2835_pll_divider_debug_init
-c07ed274 t bcm2835_pll_debug_init
-c07ed360 t bcm2835_clk_is_claimed
-c07ed3d0 t bcm2835_register_pll_divider
-c07ed564 t bcm2835_pll_on
-c07ed6d0 t bcm2835_register_pll
-c07ed7c4 t bcm2835_clk_probe
-c07eda30 t bcm2835_clock_rate_from_divisor
-c07edabc t bcm2835_clock_get_rate
-c07edb90 t bcm2835_clock_get_rate_vpu
-c07edc1c t bcm2835_pll_choose_ndiv_and_fdiv
-c07edc80 t bcm2835_pll_set_rate
-c07edee0 t bcm2835_clock_choose_div
-c07edf88 t bcm2835_clock_set_rate_and_parent
-c07ee064 t bcm2835_clock_set_rate
-c07ee074 t bcm2835_clock_determine_rate
-c07ee354 t bcm2835_pll_divider_set_rate
-c07ee420 t bcm2835_pll_rate_from_divisors.part.0
-c07ee478 t bcm2835_pll_round_rate
-c07ee4f4 t bcm2835_pll_get_rate
-c07ee59c t bcm2835_aux_clk_probe
-c07ee6ec t raspberrypi_fw_dumb_determine_rate
-c07ee740 t raspberrypi_clk_remove
-c07ee760 t raspberrypi_clock_property
-c07ee7d4 t raspberrypi_fw_is_prepared
-c07ee844 t raspberrypi_fw_get_rate
-c07ee8b0 t raspberrypi_fw_set_rate
-c07ee960 t raspberrypi_clk_probe
-c07eed84 T dma_find_channel
-c07eeda4 T dma_async_tx_descriptor_init
-c07eedb4 T dma_run_dependencies
-c07eedc0 T dma_issue_pending_all
-c07eee54 T dma_get_slave_caps
-c07eef2c t chan_dev_release
-c07eef3c t in_use_show
-c07eef98 t bytes_transferred_show
-c07ef048 t memcpy_count_show
-c07ef0f4 t __dma_async_device_channel_register
-c07ef238 t __dma_async_device_channel_unregister
-c07ef308 t dmaengine_summary_open
-c07ef328 t dmaengine_summary_show
-c07ef49c T dmaengine_desc_attach_metadata
-c07ef514 T dma_sync_wait
-c07ef5cc T dma_wait_for_async_tx
-c07ef644 t __get_unmap_pool.part.6
-c07ef650 T dmaengine_get_unmap_data
-c07ef6bc t dma_channel_rebalance
-c07ef970 t dma_device_release
-c07ef9b0 T dma_async_device_channel_register
-c07ef9d4 T dma_async_device_channel_unregister
-c07ef9ec t dma_chan_get
-c07efb84 T dma_get_slave_channel
-c07efc14 T dmaengine_get
-c07efcf8 T dma_async_device_register
-c07f0188 T dmaenginem_async_device_register
-c07f0210 t find_candidate
-c07f038c T dma_get_any_slave_channel
-c07f0418 T __dma_request_channel
-c07f04c4 T dma_request_chan_by_mask
-c07f052c T dma_request_chan
-c07f07c4 T dmaengine_desc_get_metadata_ptr
-c07f0848 T dmaengine_desc_set_metadata_len
-c07f08c0 T dma_async_device_unregister
-c07f09ac t dmam_device_release
-c07f09bc T dmaengine_unmap_put
-c07f0b44 t dma_chan_put
-c07f0c40 T dma_release_channel
-c07f0d40 T dmaengine_put
-c07f0df4 T vchan_tx_submit
-c07f0e70 T vchan_tx_desc_free
-c07f0ecc T vchan_find_desc
-c07f0f1c T vchan_init
-c07f0fb4 t vchan_complete
-c07f11d8 T vchan_dma_desc_free_list
-c07f1284 T of_dma_controller_free
-c07f1324 t of_dma_router_xlate
-c07f146c T of_dma_simple_xlate
-c07f14b8 T of_dma_xlate_by_chan_id
-c07f1530 T of_dma_controller_register
-c07f15ec T of_dma_router_register
-c07f16bc T of_dma_request_slave_channel
-c07f1904 T bcm_sg_suitable_for_dma
-c07f196c T bcm_dma_start
-c07f1990 T bcm_dma_wait_idle
-c07f19c0 T bcm_dma_is_busy
-c07f19dc T bcm_dmaman_remove
-c07f19fc T bcm_dma_chan_alloc
-c07f1b0c T bcm_dma_chan_free
-c07f1b88 T bcm_dmaman_probe
-c07f1c24 T bcm_dma_abort
-c07f1ca8 t bcm2835_dma_slave_config
-c07f1ce4 T bcm2711_dma40_memcpy_init
-c07f1d30 t bcm2835_dma_init
-c07f1d48 t bcm2835_dma_free
-c07f1ddc t bcm2835_dma_remove
-c07f1e58 t bcm2835_dma_xlate
-c07f1e80 t bcm2835_dma_synchronize
-c07f1f2c t bcm2835_dma_terminate_all
-c07f226c t bcm2835_dma_free_cb_chain
-c07f22c4 t bcm2835_dma_desc_free
-c07f22d4 t bcm2835_dma_alloc_chan_resources
-c07f2368 t bcm2835_dma_probe
-c07f293c t bcm2835_dma_exit
-c07f2950 t bcm2835_dma_tx_status
-c07f2be8 t bcm2835_dma_free_chan_resources
-c07f2d9c T bcm2711_dma40_memcpy
-c07f2ea0 t bcm2835_dma_create_cb_chain
-c07f32c8 t bcm2835_dma_prep_dma_memcpy
-c07f3424 t bcm2835_dma_prep_dma_cyclic
-c07f37f0 t bcm2835_dma_prep_slave_sg
-c07f3c2c t bcm2835_dma_start_desc
-c07f3d18 t bcm2835_dma_issue_pending
-c07f3dbc t bcm2835_dma_callback
-c07f3f28 t bcm2835_power_power_off
-c07f3fcc t bcm2835_power_remove
-c07f3fdc t bcm2835_asb_control
-c07f408c t bcm2835_power_power_on
-c07f42d0 t bcm2835_asb_power_off
-c07f43a8 t bcm2835_power_pd_power_off
-c07f458c t bcm2835_power_probe
-c07f4814 t bcm2835_reset_status
-c07f4874 t bcm2835_asb_power_on
-c07f4a2c t bcm2835_power_pd_power_on
-c07f4c74 t bcm2835_reset_reset
-c07f4ce8 t rpi_domain_off
-c07f4d64 t rpi_init_power_domain.part.0
-c07f4dd4 t rpi_power_probe
-c07f5248 t rpi_domain_on
-c07f52c8 T __traceiter_regulator_enable
-c07f5310 T __traceiter_regulator_enable_delay
-c07f5358 T __traceiter_regulator_enable_complete
-c07f53a0 T __traceiter_regulator_disable
-c07f53e8 T __traceiter_regulator_disable_complete
-c07f5430 T __traceiter_regulator_bypass_enable
-c07f5478 T __traceiter_regulator_bypass_enable_complete
-c07f54c0 T __traceiter_regulator_bypass_disable
-c07f5508 T __traceiter_regulator_bypass_disable_complete
-c07f5550 T __traceiter_regulator_set_voltage
-c07f55a8 T __traceiter_regulator_set_voltage_complete
-c07f55f8 t handle_notify_limits
-c07f56e0 T regulator_count_voltages
-c07f5720 T regulator_get_hardware_vsel_register
-c07f5768 T regulator_list_hardware_vsel
-c07f57c0 T regulator_get_linear_step
-c07f57d8 t _regulator_set_voltage_time
-c07f5854 T regulator_suspend_enable
-c07f58bc T regulator_set_voltage_time_sel
-c07f593c T regulator_mode_to_status
-c07f5960 t regulator_attr_is_visible
-c07f5c5c T regulator_has_full_constraints
-c07f5c78 T rdev_get_drvdata
-c07f5c88 T regulator_get_drvdata
-c07f5c9c T regulator_set_drvdata
-c07f5cb0 T rdev_get_id
-c07f5cc4 T rdev_get_dev
-c07f5cd4 T rdev_get_regmap
-c07f5ce4 T regulator_get_init_drvdata
-c07f5cf4 t perf_trace_regulator_basic
-c07f5e18 t perf_trace_regulator_range
-c07f5f58 t perf_trace_regulator_value
-c07f608c t trace_event_raw_event_regulator_basic
-c07f6150 t trace_event_raw_event_regulator_range
-c07f6224 t trace_event_raw_event_regulator_value
-c07f62f0 t trace_raw_output_regulator_basic
-c07f6338 t trace_raw_output_regulator_range
-c07f639c t trace_raw_output_regulator_value
-c07f63e8 t __bpf_trace_regulator_basic
-c07f63f4 t __bpf_trace_regulator_range
-c07f6424 t __bpf_trace_regulator_value
-c07f6444 t regulator_find_supply_alias
-c07f64b0 t of_get_child_regulator
-c07f6578 T regulator_unregister_supply_alias
-c07f65b8 T regulator_bulk_unregister_supply_alias
-c07f65f0 t unset_regulator_supplies
-c07f6668 t regulator_dev_release
-c07f669c T regulator_register_supply_alias
-c07f6760 T regulator_bulk_register_supply_alias
-c07f6830 t constraint_flags_read_file
-c07f6918 t regulator_unlock
-c07f69a8 t regulator_unlock_recursive
-c07f6a44 t regulator_summary_unlock_one
-c07f6a80 t _regulator_delay_helper
-c07f6b00 T regulator_notifier_call_chain
-c07f6b1c t regulator_map_voltage
-c07f6b80 T regulator_register_notifier
-c07f6b94 T regulator_unregister_notifier
-c07f6ba8 t regulator_init_complete_work_function
-c07f6bf0 t regulator_ena_gpio_free
-c07f6c94 t suspend_disk_mode_show
-c07f6cd8 t suspend_mem_mode_show
-c07f6d1c t suspend_standby_mode_show
-c07f6d60 t suspend_disk_microvolts_show
-c07f6d84 t suspend_mem_microvolts_show
-c07f6da8 t suspend_standby_microvolts_show
-c07f6dcc t bypass_show
-c07f6e60 t status_show
-c07f6ec0 t num_users_show
-c07f6ee0 t regulator_summary_open
-c07f6f00 t supply_map_open
-c07f6f20 t rdev_get_name.part.0
-c07f6f44 T rdev_get_name
-c07f6f70 t regulator_match
-c07f6fbc t rdev_init_debugfs
-c07f7104 t regulator_resolve_coupling
-c07f71ec t name_show
-c07f7238 t supply_map_show
-c07f72c4 t _regulator_is_enabled.part.1
-c07f72ec T regulator_suspend_disable
-c07f73c8 t regulator_mode_constrain
-c07f74fc t create_regulator
-c07f773c T regulator_get_voltage_rdev
-c07f78c0 t _regulator_call_set_voltage_sel
-c07f7970 t _regulator_do_set_voltage
-c07f7eb4 t regulator_summary_show_subtree
-c07f8240 t regulator_summary_show_roots
-c07f8278 t regulator_summary_show_children
-c07f82c8 t drms_uA_update
-c07f855c t _regulator_handle_consumer_disable
-c07f85e8 t generic_coupler_attach
-c07f868c t regulator_print_state
-c07f86fc t suspend_disk_state_show
-c07f8718 t suspend_mem_state_show
-c07f8734 t suspend_standby_state_show
-c07f8750 t max_microvolts_show
-c07f87b8 t type_show
-c07f8810 t of_parse_phandle.constprop.19
-c07f886c t regulator_dev_lookup
-c07f8a20 t _regulator_do_enable
-c07f8ee0 t min_microamps_show
-c07f8f48 t max_microamps_show
-c07f8fb0 t min_microvolts_show
-c07f9018 t _regulator_do_disable
-c07f9200 t regulator_summary_show
-c07f93ac t regulator_lock_recursive
-c07f95d0 t regulator_lock_dependent
-c07f96d4 T regulator_get_voltage
-c07f973c t regulator_remove_coupling
-c07f9928 t _regulator_get_mode
-c07f99f8 T regulator_get_mode
-c07f9a08 t opmode_show
-c07f9a54 t regulator_is_enabled.part.8
-c07f9b24 T regulator_is_enabled
-c07f9b44 t _regulator_get_current_limit
-c07f9c14 T regulator_get_current_limit
-c07f9c24 t microamps_show
-c07f9c54 t microvolts_show
-c07f9d2c t _regulator_put.part.7
-c07f9e88 T regulator_put
-c07f9ec8 T regulator_bulk_free
-c07f9f04 t state_show
-c07f9fe0 T regulator_set_load
-c07fa0cc t requested_microamps_show
-c07fa1c0 t _regulator_get_error_flags
-c07fa30c T regulator_get_error_flags
-c07fa31c t over_temp_warn_show
-c07fa388 t over_voltage_warn_show
-c07fa3f4 t over_current_warn_show
-c07fa460 t under_voltage_warn_show
-c07fa4cc t over_temp_show
-c07fa538 t fail_show
-c07fa5a4 t regulation_out_show
-c07fa610 t over_current_show
-c07fa67c t under_voltage_show
-c07fa6e8 T regulator_set_current_limit
-c07fa8d8 T regulator_set_mode
-c07faa00 t regulator_summary_lock_one
-c07fab3c T regulator_allow_bypass
-c07faeac t regulator_late_cleanup
-c07fb0a4 t _regulator_list_voltage
-c07fb21c T regulator_list_voltage
-c07fb230 T regulator_is_supported_voltage
-c07fb350 T regulator_set_voltage_time
-c07fb460 T regulator_check_voltage
-c07fb57c T regulator_check_consumers
-c07fb638 T regulator_get_regmap
-c07fb654 T regulator_do_balance_voltage
-c07fbaa0 t regulator_balance_voltage
-c07fbb34 t _regulator_disable
-c07fbcf0 T regulator_disable
-c07fbd5c T regulator_disable_deferred
-c07fbe4c T regulator_bulk_enable
-c07fbf70 T regulator_unregister
-c07fc048 t _regulator_enable
-c07fc210 T regulator_enable
-c07fc27c t regulator_resolve_supply
-c07fc834 T _regulator_get
-c07fcb44 T regulator_get
-c07fcb54 T regulator_bulk_get
-c07fcc3c T regulator_get_exclusive
-c07fcc4c T regulator_get_optional
-c07fcc5c t regulator_register_resolve_supply
-c07fcc78 t regulator_bulk_enable_async
-c07fcc98 t set_machine_constraints
-c07fdb50 T regulator_register
-c07fe63c T regulator_bulk_disable
-c07fe6dc T regulator_force_disable
-c07fe82c T regulator_bulk_force_disable
-c07fe890 t regulator_set_voltage_unlocked
-c07fe9c4 T regulator_set_voltage_rdev
-c07febe8 T regulator_set_voltage
-c07fec64 T regulator_set_suspend_voltage
-c07fed94 T regulator_sync_voltage
-c07fef40 t regulator_disable_work
-c07ff098 T regulator_sync_voltage_rdev
-c07ff18c T regulator_coupler_register
-c07ff1d8 t dummy_regulator_probe
-c07ff278 t regulator_fixed_release
-c07ff29c T regulator_register_always_on
-c07ff368 T regulator_map_voltage_iterate
-c07ff414 T regulator_map_voltage_ascend
-c07ff48c T regulator_desc_list_voltage_linear
-c07ff4d0 T regulator_list_voltage_linear
-c07ff518 T regulator_bulk_set_supply_names
-c07ff548 T regulator_is_equal
-c07ff568 T regulator_is_enabled_regmap
-c07ff624 T regulator_get_bypass_regmap
-c07ff6b0 T regulator_enable_regmap
-c07ff708 T regulator_disable_regmap
-c07ff760 T regulator_set_bypass_regmap
-c07ff7b4 T regulator_set_soft_start_regmap
-c07ff800 T regulator_set_pull_down_regmap
-c07ff84c T regulator_set_active_discharge_regmap
-c07ff89c T regulator_get_voltage_sel_regmap
-c07ff91c T regulator_set_current_limit_regmap
-c07ffa00 T regulator_get_current_limit_regmap
-c07ffaa8 T regulator_get_voltage_sel_pickable_regmap
-c07ffbbc T regulator_set_voltage_sel_pickable_regmap
-c07ffd18 T regulator_map_voltage_linear
-c07ffde4 T regulator_set_ramp_delay_regmap
-c07fff1c T regulator_set_voltage_sel_regmap
-c07fffb0 T regulator_list_voltage_pickable_linear_range
-c080003c T regulator_list_voltage_table
-c0800088 T regulator_map_voltage_linear_range
-c0800178 T regulator_map_voltage_pickable_linear_range
-c08002b8 T regulator_desc_list_voltage_linear_range
-c0800320 T regulator_list_voltage_linear_range
-c0800330 t devm_regulator_bulk_match
-c080034c t devm_regulator_match_notifier
-c080037c t _devm_regulator_get
-c0800414 T devm_regulator_get
-c0800424 T devm_regulator_get_exclusive
-c0800434 T devm_regulator_get_optional
-c0800444 t devm_regulator_release
-c0800454 t regulator_action_disable
-c0800460 t devm_regulator_bulk_disable
-c08004a4 T devm_regulator_bulk_get
-c0800540 t devm_regulator_bulk_release
-c0800558 T devm_regulator_bulk_get_const
-c08005a8 T devm_regulator_register
-c0800640 t devm_rdev_release
-c0800650 T devm_regulator_register_supply_alias
-c08006f8 t devm_regulator_destroy_supply_alias
-c0800708 T devm_regulator_bulk_register_supply_alias
-c080084c t devm_regulator_match_supply_alias
-c080088c T devm_regulator_register_notifier
-c0800924 t devm_regulator_destroy_notifier
-c0800934 t regulator_irq_helper_drop
-c0800958 T devm_regulator_put
-c08009a4 t devm_regulator_match
-c08009f4 T devm_regulator_bulk_put
-c0800a44 T devm_regulator_bulk_get_enable
-c0800bb4 T devm_regulator_unregister_notifier
-c0800c3c T devm_regulator_irq_helper
-c0800ce0 t _devm_regulator_get_enable
-c0800d50 T devm_regulator_get_enable_optional
-c0800d60 T devm_regulator_get_enable
-c0800d70 t rdev_clear_err
-c0800db8 t regulator_notifier_isr
-c0801004 t regulator_notifier_isr_work
-c0801170 T regulator_irq_helper_cancel
-c08011b4 T regulator_irq_map_event_simple
-c08012ac T regulator_irq_helper
-c08014bc t devm_of_regulator_put_matches
-c0801508 t of_get_regulator_prot_limits
-c08016a4 T of_get_regulator_init_data
-c0801f8c t of_coupling_find_node
-c0802060 T of_regulator_match
-c080220c T regulator_of_get_init_data
-c08023c8 T of_find_regulator_by_node
-c08023fc T of_get_n_coupled
-c0802424 T of_check_coupling_data
-c08025fc T of_parse_coupled_regulator
-c08026a8 t reg_is_enabled
-c08026c8 t reg_domain_disable
-c0802700 t reg_domain_enable
-c0802738 t reg_clock_disable
-c0802774 t reg_clock_enable
-c08027d8 t reg_fixed_voltage_probe
-c0802b34 t gpio_regulator_get_value
-c0802ba0 t gpio_regulator_list_voltage
-c0802bcc t gpio_regulator_set_current_limit
-c0802c94 t gpio_regulator_set_voltage
-c0802d88 t gpio_regulator_probe
-c0803358 t of_reset_simple_xlate
-c0803378 T reset_controller_register
-c08033ec T reset_controller_unregister
-c0803434 t devm_reset_controller_release
-c0803444 T devm_reset_controller_register
-c08034d0 T reset_controller_add_lookup
-c080356c T reset_control_status
-c08035f0 T reset_control_release
-c080366c T reset_control_bulk_release
-c08036a0 t __reset_control_release
-c08036e4 T reset_control_get_count
-c08037ac T reset_control_reset
-c0803914 T reset_control_bulk_reset
-c0803954 T reset_control_rearm
-c0803b5c T reset_control_acquire
-c0803cb4 T reset_control_bulk_acquire
-c0803d28 t __reset_control_get_internal
-c0803e7c T __of_reset_control_get
-c080403c T __reset_control_get
-c0804200 T __devm_reset_control_get
-c08042b4 T reset_control_deassert
-c0804460 T reset_control_assert
-c0804650 T reset_control_bulk_assert
-c08046c4 T reset_control_bulk_deassert
-c0804738 T reset_control_bulk_put
-c08047d4 t devm_reset_control_bulk_release
-c08047e4 T __reset_control_bulk_get
-c08048e4 T __devm_reset_control_bulk_get
-c080499c T reset_control_put
-c0804ad8 t devm_reset_control_release
-c0804ae8 T __device_reset
-c0804b40 T of_reset_control_array_get
-c0804ce0 T devm_reset_control_array_get
-c0804d80 t rpi_reset_probe
-c0804e40 t rpi_reset_reset
-c0804ecc t reset_simple_update
-c0804f48 t reset_simple_assert
-c0804f58 t reset_simple_deassert
-c0804f68 t reset_simple_status
-c0804fa0 t reset_simple_probe
-c0805080 t reset_simple_reset
-c08050e8 T tty_name
-c0805104 t hung_up_tty_read
-c0805114 t hung_up_tty_write
-c0805124 t hung_up_tty_poll
-c0805134 t hung_up_tty_ioctl
-c0805150 t hung_up_tty_fasync
-c0805160 t tty_show_fdinfo
-c080519c T tty_hung_up_p
-c08051c8 t this_tty
-c0805208 T tty_put_char
-c0805254 T tty_devnum
-c0805278 t tty_devnode
-c08052a4 t check_tty_count
-c08053bc t tty_reopen
-c08054ac T tty_get_icount
-c08054f8 T tty_save_termios
-c080557c t tty_device_create_release
-c0805588 T tty_dev_name_to_number
-c08056c0 T tty_wakeup
-c0805724 T tty_hangup
-c0805744 t queue_release_one_tty
-c0805788 T tty_init_termios
-c0805828 t free_tty_struct
-c0805858 t tty_flush_works
-c080589c T tty_do_resize
-c080591c t tty_cdev_add
-c08059b0 T tty_unregister_driver
-c0805a0c t tty_line_name
-c0805a54 t show_cons_active
-c0805be4 T tty_register_device_attr
-c0805dd4 T tty_register_device
-c0805df8 t tty_poll
-c0805e8c t tty_read
-c080608c T do_SAK
-c08060b4 T tty_unregister_device
-c080610c t destruct_tty_driver
-c08061e0 T tty_register_driver
-c08063bc T stop_tty
-c0806418 t __start_tty.part.9
-c0806450 T start_tty
-c08064a0 T tty_find_polling_driver
-c0806660 t hung_up_tty_compat_ioctl
-c080667c T tty_driver_kref_put
-c08066c0 T tty_kref_put
-c080670c t release_one_tty
-c08067ec t release_tty
-c08069a8 T tty_kclose
-c08069fc T tty_release_struct
-c0806a44 T tty_standard_install
-c0806acc t tty_driver_lookup_tty
-c0806b84 t tty_lookup_driver
-c0806dc4 T __tty_alloc_driver
-c0806f1c t __tty_fasync
-c0807044 t tty_fasync
-c08070b0 t __tty_hangup.part.7
-c08073a8 T tty_vhangup
-c08073c0 t do_tty_hangup
-c08073d8 T tty_release
-c0807888 T tty_alloc_file
-c08078c4 T tty_add_file
-c0807924 T tty_free_file
-c0807940 T tty_driver_name
-c0807970 T tty_vhangup_self
-c08079dc T tty_vhangup_session
-c08079f4 T __stop_tty
-c0807a24 T __start_tty
-c0807a48 T tty_write_unlock
-c0807a78 T tty_write_lock
-c0807ad0 t file_tty_write.constprop.12
-c0807d80 T redirected_tty_write
-c0807e18 t tty_write
-c0807e28 t send_break
-c0807f10 T tty_ioctl
-c0808848 T tty_write_message
-c08088b8 T tty_send_xchar
-c08089a4 T __do_SAK
-c0808ce4 t do_SAK_work
-c0808cf4 T alloc_tty_struct
-c0808ee0 T tty_init_dev
-c08090b8 t tty_open
-c0809570 t tty_kopen
-c0809700 T tty_kopen_exclusive
-c0809710 T tty_kopen_shared
-c0809720 T tty_default_fops
-c08097b4 T console_sysfs_notify
-c08097e0 t echo_char
-c0809898 T n_tty_inherit_ops
-c08098c0 t do_output_char
-c0809aac t __process_echoes
-c0809d30 t __isig
-c0809d68 t zero_buffer
-c0809d90 t n_tty_write_wakeup
-c0809dc0 t n_tty_ioctl
-c0809ed4 t canon_copy_from_read_buf
-c080a130 t copy_from_read_buf
-c080a254 t commit_echoes.part.5
-c080a254 t process_echoes.part.2
-c080a270 t process_echoes
-c080a2d8 t n_tty_set_termios
-c080a5fc t n_tty_open
-c080a6a0 t n_tty_receive_char_flow_ctrl
-c080a708 t n_tty_receive_buf_closing
-c080a7fc t n_tty_lookahead_flow_ctrl
-c080a874 t commit_echoes
-c080a904 t n_tty_packet_mode_flush.part.6
-c080a954 t isig
-c080aa4c t n_tty_receive_char_flagged
-c080ac48 t n_tty_close
-c080aca4 t n_tty_receive_signal_char
-c080ad0c t n_tty_kick_worker
-c080add4 t n_tty_flush_buffer
-c080ae74 t n_tty_check_unthrottle
-c080af2c t n_tty_read
-c080b4f8 t n_tty_write
-c080b92c t n_tty_poll
-c080bb2c t n_tty_receive_char
-c080bc78 t n_tty_receive_buf_standard
-c080c924 t n_tty_receive_buf_common
-c080ce58 t n_tty_receive_buf2
-c080ce7c t n_tty_receive_buf
-c080cea0 T tty_chars_in_buffer
-c080cec4 T tty_write_room
-c080cee8 T tty_driver_flush_buffer
-c080cf04 T tty_termios_copy_hw
-c080cf3c T tty_get_char_size
-c080cf78 T tty_get_frame_size
-c080cfe8 T tty_unthrottle
-c080d044 T tty_wait_until_sent
-c080d1c4 T tty_set_termios
-c080d3c4 t copy_termios
-c080d410 T tty_termios_hw_change
-c080d45c t __tty_perform_flush
-c080d510 T tty_perform_flush
-c080d56c T tty_throttle_safe
-c080d5e0 T tty_unthrottle_safe
-c080d658 W user_termio_to_kernel_termios
-c080d734 W kernel_termios_to_user_termio
-c080d7d4 W user_termios_to_kernel_termios
-c080d838 W kernel_termios_to_user_termios
-c080d860 W user_termios_to_kernel_termios_1
-c080d8c4 t set_termios
-c080db48 W kernel_termios_to_user_termios_1
-c080db70 T tty_mode_ioctl
-c080dff8 T n_tty_ioctl_helper
-c080e120 T tty_register_ldisc
-c080e174 T tty_unregister_ldisc
-c080e1b4 t tty_ldiscs_seq_start
-c080e1d4 t tty_ldiscs_seq_next
-c080e200 t tty_ldiscs_seq_stop
-c080e20c t get_ldops
-c080e26c t put_ldops
-c080e2a8 t tty_ldiscs_seq_show
-c080e308 T tty_ldisc_ref_wait
-c080e34c T tty_ldisc_deref
-c080e360 T tty_ldisc_ref
-c080e3a4 T tty_ldisc_flush
-c080e3e0 t tty_ldisc_close
-c080e448 t tty_ldisc_open
-c080e4d0 t tty_ldisc_put
-c080e52c t tty_ldisc_kill
-c080e560 t tty_ldisc_get.part.0
-c080e5fc t tty_ldisc_failto
-c080e684 T tty_ldisc_lock
-c080e700 T tty_ldisc_unlock
-c080e738 T tty_set_ldisc
-c080e8fc T tty_ldisc_reinit
-c080e9b0 T tty_ldisc_hangup
-c080eb60 T tty_ldisc_setup
-c080ebb8 T tty_ldisc_release
-c080ed48 T tty_ldisc_init
-c080ed74 T tty_ldisc_deinit
-c080eda0 T tty_sysctl_init
-c080edb4 T tty_buffer_space_avail
-c080edd0 T tty_ldisc_receive_buf
-c080ee2c T tty_buffer_set_limit
-c080ee48 T tty_buffer_lock_exclusive
-c080ee74 T tty_flip_buffer_push
-c080eea4 t tty_buffer_free
-c080ef38 t __tty_buffer_request_room
-c080f04c T tty_buffer_request_room
-c080f05c T tty_insert_flip_string_flags
-c080f0f8 T tty_insert_flip_string_fixed_flag
-c080f1b4 T tty_prepare_flip_string
-c080f22c t flush_to_ldisc
-c080f3e4 T tty_buffer_unlock_exclusive
-c080f448 T __tty_insert_flip_char
-c080f4b0 T tty_buffer_free_all
-c080f5c0 T tty_buffer_flush
-c080f690 T tty_insert_flip_string_and_push_buffer
-c080f710 T tty_buffer_init
-c080f79c T tty_buffer_set_lock_subclass
-c080f7a8 T tty_buffer_restart_work
-c080f7c8 T tty_buffer_cancel_work
-c080f7d8 T tty_buffer_flush_work
-c080f7e8 T tty_port_tty_wakeup
-c080f7fc T tty_port_carrier_raised
-c080f820 T tty_port_raise_dtr_rts
-c080f840 T tty_port_lower_dtr_rts
-c080f860 t tty_port_default_lookahead_buf
-c080f8c0 t tty_port_default_receive_buf
-c080f920 T tty_port_init
-c080f9cc T tty_port_link_device
-c080fa04 T tty_port_register_device_attr
-c080fa44 T tty_port_register_device
-c080fa88 T tty_port_register_device_attr_serdev
-c080fae4 T tty_port_register_device_serdev
-c080fb0c T tty_port_unregister_device
-c080fb3c T tty_port_alloc_xmit_buf
-c080fbac T tty_port_free_xmit_buf
-c080fc00 T tty_port_destroy
-c080fc20 t tty_port_shutdown
-c080fcc4 T tty_port_hangup
-c080fd64 T tty_port_close_end
-c080fe08 T tty_port_install
-c080fe24 t tty_port_close_start.part.1
-c080ffc8 T tty_port_close_start
-c0810004 T tty_port_put
-c08100c8 T tty_port_tty_set
-c081015c T tty_port_close
-c08101d8 T tty_port_block_til_ready
-c0810494 T tty_port_open
-c081056c T tty_port_tty_get
-c08105f8 t tty_port_default_wakeup
-c0810620 T tty_port_tty_hangup
-c0810664 T tty_unlock
-c0810688 T tty_lock
-c08106f0 T tty_lock_interruptible
-c0810774 T tty_lock_slave
-c08107e8 T tty_unlock_slave
-c081081c T tty_set_lock_subclass
-c0810828 t __ldsem_wake_readers
-c081094c t __ldsem_wake
-c0810984 t ldsem_wake
-c08109bc T __init_ldsem
-c08109f0 T ldsem_down_read_trylock
-c0810a4c T ldsem_down_write_trylock
-c0810ab8 T ldsem_up_read
-c0810afc T ldsem_up_write
-c0810b34 T tty_termios_baud_rate
-c0810b80 T tty_termios_input_baud_rate
-c0810c10 T tty_termios_encode_baud_rate
-c0810dac T tty_encode_baud_rate
-c0810dbc t __tty_check_change.part.2
-c0810ed4 T tty_check_change
-c0810f00 T tty_get_pgrp
-c0810f8c T get_current_tty
-c081101c t __proc_set_tty
-c08111b8 T __tty_check_change
-c08111e0 T proc_clear_tty
-c0811220 T tty_open_proc_set_tty
-c08112ec T session_clear_tty
-c0811344 t disassociate_ctty.part.4
-c081159c T tty_signal_session_leader
-c08117f8 T disassociate_ctty
-c0811818 T no_tty
-c081184c T tty_jobctrl_ioctl
-c0811c9c t n_null_open
-c0811cac t n_null_close
-c0811cb8 t n_null_read
-c0811cc8 t n_null_write
-c0811cd8 t n_null_receivebuf
-c0811ce4 t ptm_unix98_lookup
-c0811cf4 t pty_unix98_remove
-c0811d38 t pty_set_termios
-c0811eb4 t pty_unthrottle
-c0811edc t pty_write
-c0811f0c t pty_cleanup
-c0811f1c t pty_open
-c0811fc0 t pts_unix98_lookup
-c0812004 t pty_show_fdinfo
-c0812024 t pty_resize
-c08120f4 t ptmx_open
-c0812258 t pty_start
-c08122c4 t pty_stop
-c0812330 t pty_write_room
-c0812358 t pty_unix98_install
-c0812580 t pty_close
-c0812704 t pty_flush_buffer
-c0812788 t pty_unix98_ioctl
-c0812968 T ptm_open_peer
-c0812a54 t tty_audit_log
-c0812b70 t tty_audit_buf_push
-c0812bc8 t tty_audit_buf_free
-c0812c14 t tty_audit_buf_ref.part.0
-c0812c34 T tty_audit_exit
-c0812c88 T tty_audit_fork
-c0812ca4 T tty_audit_push
-c0812d10 T tty_audit_tiocsti
-c0812d80 T tty_audit_add_data
-c0812fe0 T sysrq_mask
-c0813004 t sysrq_handle_reboot
-c0813020 t sysrq_ftrace_dump
-c0813030 t sysrq_handle_showstate_blocked
-c0813040 t sysrq_handle_mountro
-c081304c t sysrq_handle_showstate
-c0813068 t sysrq_handle_sync
-c0813074 t sysrq_handle_unraw
-c081308c t sysrq_handle_show_timers
-c0813098 t sysrq_handle_showregs
-c08130d8 t sysrq_handle_unrt
-c08130e4 t sysrq_handle_showmem
-c08130fc t sysrq_handle_showallcpus
-c0813114 t sysrq_handle_SAK
-c0813154 t sysrq_handle_moom
-c0813178 t sysrq_handle_thaw
-c0813184 t moom_callback
-c0813220 t sysrq_handle_crash
-c0813238 t sysrq_reset_seq_param_set
-c08132b8 t sysrq_disconnect
-c08132f4 t sysrq_do_reset
-c0813308 t sysrq_reinject_alt_sysrq
-c08133c0 t sysrq_connect
-c08134b8 t sysrq_of_get_keyreset_config
-c08135c8 t __sysrq_get_key_op
-c0813620 t send_sig_all
-c08136cc t sysrq_handle_kill
-c08136f4 t sysrq_handle_term
-c081371c t __sysrq_swap_key_ops
-c08137d4 T register_sysrq_key
-c08137e4 T unregister_sysrq_key
-c08137f8 T sysrq_toggle_support
-c081388c T __handle_sysrq
-c08139cc T handle_sysrq
-c0813a04 t sysrq_filter
-c0813e8c t write_sysrq_trigger
-c0813ecc t __vt_event_queue
-c0813f24 t __vt_event_dequeue
-c0813f70 T pm_set_vt_switch
-c0813fa0 t __vt_event_wait.part.0
-c081402c t vt_disallocate_all
-c0814160 T vt_event_post
-c0814214 T vt_waitactive
-c08142d8 T reset_vc
-c0814324 t complete_change_console
-c0814408 T vt_ioctl
-c0815d10 T vc_SAK
-c0815d50 T change_console
-c0815df4 T vt_move_to_console
-c0815e98 t vcs_notifier
-c0815f28 t vcs_release
-c0815f58 t vcs_open
-c0815fb4 t vcs_vc
-c081605c t vcs_size
-c08160f4 t vcs_write
-c0816758 t vcs_read
-c0816cc4 t vcs_lseek
-c0816d64 t vcs_poll_data_get.part.0
-c0816e4c t vcs_fasync
-c0816eb4 t vcs_poll
-c0816f30 T vcs_make_sysfs
-c0816fcc T vcs_remove_sysfs
-c0817018 T clear_selection
-c081706c t sel_pos
-c08170c0 T paste_selection
-c0817260 T set_selection_kernel
-c08178c8 T vc_is_sel
-c08178ec T sel_loadlut
-c0817970 T set_selection_user
-c08179ec t fn_compose
-c0817a08 t k_ignore
-c0817a14 T vt_get_leds
-c0817a68 T register_keyboard_notifier
-c0817a80 T unregister_keyboard_notifier
-c0817a98 t kd_nosound
-c0817abc t kd_sound_helper
-c0817b4c t kbd_rate_helper
-c0817bc0 t kbd_propagate_led_state
-c0817c0c t kbd_bh
-c0817cac t kbd_disconnect
-c0817cd4 t kbd_connect
-c0817d5c t puts_queue
-c0817d98 t k_cons
-c0817db0 t fn_lastcons
-c0817dc8 t fn_spawn_con
-c0817e3c t fn_inc_console
-c0817ea4 t fn_dec_console
-c0817f0c t fn_SAK
-c0817f4c t fn_boot_it
-c0817f58 t fn_scroll_back
-c0817f64 t fn_scroll_forw
-c0817f74 t fn_hold
-c0817fb0 t fn_show_state
-c0817fc0 t fn_show_mem
-c0817fd8 t fn_show_ptregs
-c0817ffc t do_compute_shiftstate
-c08180b0 t fn_null
-c08180bc t getkeycode_helper
-c08180e8 t setkeycode_helper
-c0818114 t fn_caps_toggle
-c081814c t fn_caps_on
-c0818184 t k_spec
-c08181d8 t k_ascii
-c0818228 t k_lock
-c081826c T kd_mksound
-c08182e0 t kbd_match
-c0818350 t k_cur.part.15
-c0818394 t k_cur
-c08183a8 t fn_num
-c0818400 t k_fn.part.17
-c0818450 t k_fn
-c0818464 t kbd_led_trigger_activate
-c08184ec t fn_bare_num
-c0818524 t kbd_start
-c08185b0 t fn_send_intr
-c0818628 t k_meta
-c081875c t to_utf8
-c08189e0 t k_shift
-c0818b4c t k_slock
-c0818bc4 t handle_diacr
-c0818d2c t k_deadunicode.part.11
-c0818d68 t k_dead2
-c0818d7c t k_dead
-c0818da0 t fn_enter
-c0818f34 t k_unicode.part.12
-c0819018 t k_self
-c081904c t k_brlcommit.constprop.24
-c08190b8 t k_brl
-c0819208 t kbd_event
-c08197e4 t k_pad
-c0819a4c T kbd_rate
-c0819acc T vt_set_leds_compute_shiftstate
-c0819b34 T setledstate
-c0819bbc T vt_set_led_state
-c0819bd8 T vt_kbd_con_start
-c0819c60 T vt_kbd_con_stop
-c0819ce0 T vt_do_diacrit
-c081a0fc T vt_do_kdskbmode
-c081a1ec T vt_do_kdskbmeta
-c081a280 T vt_do_kbkeycode_ioctl
-c081a3cc T vt_do_kdsk_ioctl
-c081a750 T vt_do_kdgkb_ioctl
-c081a974 T vt_do_kdskled
-c081aafc T vt_do_kdgkbmode
-c081ab40 T vt_do_kdgkbmeta
-c081ab6c T vt_reset_unicode
-c081abcc T vt_get_shift_state
-c081abe4 T vt_reset_keyboard
-c081ac80 T vt_get_kbd_mode_bit
-c081acac T vt_set_kbd_mode_bit
-c081ad04 T vt_clr_kbd_mode_bit
-c081ad5c t con_allocate_new
-c081add0 t con_release_unimap
-c081ae7c t con_do_clear_unimap
-c081aec4 t con_unify_unimap
-c081b018 T inverse_translate
-c081b098 t set_inverse_trans_unicode
-c081b198 t con_insert_unipair
-c081b25c T set_translate
-c081b290 T con_get_trans_new
-c081b31c T con_free_unimap
-c081b368 T con_copy_unimap
-c081b3d4 T con_clear_unimap
-c081b400 T con_get_unimap
-c081b5c4 T conv_8bit_to_uni
-c081b5f0 T conv_uni_to_8bit
-c081b664 T conv_uni_to_pc
-c081b718 t set_inverse_transl
-c081b7c0 t update_user_maps
-c081b840 T con_set_trans_old
-c081b8ec T con_set_trans_new
-c081b97c T con_set_unimap
-c081bba8 T con_set_default_unimap
-c081bd30 T con_get_trans_old
-c081bdf8 t do_update_region
-c081bf98 t gotoxy
-c081c01c t rgb_foreground
-c081c0b0 t rgb_background
-c081c0f8 t vc_t416_color
-c081c2b4 t ucs_cmp
-c081c2e4 t vt_console_device
-c081c318 t con_write_room
-c081c334 t con_throttle
-c081c340 t con_open
-c081c350 t con_close
-c081c35c T con_debug_leave
-c081c3d0 T vc_scrolldelta_helper
-c081c488 T register_vt_notifier
-c081c4a0 T unregister_vt_notifier
-c081c4b8 t blank_screen_t
-c081c4ec t save_screen
-c081c55c T con_is_bound
-c081c5e4 T con_is_visible
-c081c650 t hide_cursor
-c081c6f0 t add_softcursor
-c081c7b0 t set_origin
-c081c870 t vc_uniscr_alloc
-c081c8c8 t vc_port_destruct
-c081c8d4 t visual_init
-c081c9e4 t vc_uniscr_clear_lines
-c081ca34 t show_tty_active
-c081ca5c t respond_ID
-c081ca88 t con_scroll
-c081cc38 t lf
-c081ccf0 t insert_char
-c081cdd4 t con_start
-c081ce10 t con_stop
-c081ce4c t con_unthrottle
-c081ce6c t con_cleanup
-c081ce7c T con_debug_enter
-c081cffc t con_driver_unregister_callback
-c081d0fc t show_name
-c081d144 t show_bind
-c081d184 T do_blank_screen
-c081d378 t build_attr
-c081d474 t update_attr
-c081d500 t restore_cur
-c081d57c t set_palette
-c081d600 T do_unregister_con_driver
-c081d6ac T give_up_console
-c081d6d0 t set_cursor
-c081d76c t csi_J
-c081d95c t reset_terminal
-c081dadc t vc_init
-c081dba8 T redraw_screen
-c081dde4 t do_bind_con_driver
-c081e1a8 T do_unbind_con_driver
-c081e3c8 T do_take_over_console
-c081e5a8 t store_bind
-c081e7e8 t con_flush_chars
-c081e83c T update_region
-c081e8e0 t con_shutdown
-c081e910 t vc_setGx
-c081ea2c T do_unblank_screen
-c081eb9c t unblank_screen
-c081ebac t vt_kmsg_redirect.part.13
-c081ebe0 T screen_glyph
-c081ec28 T screen_pos
-c081ec68 T screen_glyph_unicode
-c081ece8 t vt_console_print
-c081f0ec t vc_do_resize
-c081f644 T vc_resize
-c081f664 t vt_resize
-c081f6a4 T schedule_console_callback
-c081f6c8 T vc_uniscr_check
-c081f7e0 T vc_uniscr_copy_line
-c081f8e4 T invert_screen
-c081fb04 t set_mode
-c081fcac T complement_pos
-c081fecc T clear_buffer_attributes
-c081ff24 T vc_cons_allocated
-c081ff5c T vc_allocate
-c0820180 t con_install
-c08202b8 T vc_deallocate
-c08203cc T scrollback
-c0820410 T scrollfront
-c082045c T mouse_report
-c08204e8 T mouse_reporting
-c0820514 T set_console
-c08205b0 T vt_kmsg_redirect
-c08205d4 T tioclinux
-c082084c T poke_blanked_console
-c0820934 t console_callback
-c0820aa4 T con_set_cmap
-c0820be8 T con_get_cmap
-c0820c9c T reset_palette
-c0820cec t do_con_write
-c0822ce8 t con_put_char
-c0822d10 t con_write
-c0822d38 T con_font_op
-c08230e8 T getconsxy
-c0823114 T putconsxy
-c0823148 T vcs_scr_readw
-c0823180 T vcs_scr_writew
-c08231ac T vcs_scr_updated
-c0823208 t __uart_start
-c0823254 t uart_update_mctrl
-c08232b8 T uart_get_divisor
-c0823304 T uart_xchar_out
-c0823338 T uart_console_write
-c0823390 t serial_match_port
-c08233cc T uart_console_device
-c08233e8 T uart_try_toggle_sysrq
-c08233f8 T uart_update_timeout
-c0823448 T uart_get_baud_rate
-c08235bc T uart_parse_earlycon
-c0823730 T uart_parse_options
-c08237b0 T uart_set_options
-c08238fc t uart_break_ctl
-c082396c t uart_poll_init
-c0823ac0 t uart_set_ldisc
-c0823b1c t uart_tiocmset
-c0823b88 t uart_sanitize_serial_rs485_delays
-c0823cf8 t uart_sanitize_serial_rs485
-c0823dc0 t uart_rs485_config
-c0823e30 t uart_port_shutdown
-c0823e78 t uart_get_info
-c0823f60 t uart_get_info_user
-c0823f84 t uart_open
-c0823fac t uart_install
-c0823fd8 T uart_unregister_driver
-c0824048 t console_store
-c082415c t console_show
-c08241e4 t iomem_reg_shift_show
-c0824244 t iomem_base_show
-c08242a4 t io_type_show
-c0824304 t custom_divisor_show
-c0824364 t closing_wait_show
-c08243c4 t close_delay_show
-c0824424 t xmit_fifo_size_show
-c0824484 t flags_show
-c08244e4 t irq_show
-c0824544 t port_show
-c08245a4 t line_show
-c0824604 t type_show
-c0824664 t uartclk_show
-c08246c8 T uart_remove_one_port
-c08248dc T uart_handle_dcd_change
-c0824980 T uart_get_rs485_mode
-c0824ad4 T uart_match_port
-c0824b8c T uart_write_wakeup
-c0824ba8 T uart_handle_cts_change
-c0824c24 T uart_add_one_port
-c08251e4 T uart_insert_char
-c082530c t uart_proc_show
-c0825738 T uart_register_driver
-c08258c4 t uart_tiocmget
-c0825954 t uart_tty_port_shutdown
-c0825a58 t uart_close
-c0825ad4 t uart_change_speed
-c0825bc8 t uart_set_termios
-c0825d14 t uart_carrier_raised
-c0825e30 t uart_poll_get_char
-c0825f08 t uart_start
-c0825fd4 t uart_flush_chars
-c0825fe0 t uart_flush_buffer
-c08260f0 t uart_chars_in_buffer
-c08261d8 t uart_write_room
-c08262c0 t uart_stop
-c0826388 t uart_dtr_rts
-c082643c T uart_suspend_port
-c08266b0 t uart_get_icount
-c082684c t uart_poll_put_char
-c0826930 t uart_send_xchar
-c0826a24 t uart_throttle
-c0826b50 t uart_unthrottle
-c0826c7c t uart_shutdown
-c0826e20 T uart_resume_port
-c08271a4 t uart_hangup
-c0827330 t uart_write
-c082752c t uart_wait_modem_status
-c082782c t uart_wait_until_sent
-c0827a18 t uart_put_char
-c0827b74 t uart_startup
-c0827e0c t uart_port_activate
-c0827e74 t uart_set_info_user
-c082842c t uart_ioctl
-c0828b48 t serial8250_interrupt
-c0828bdc T serial8250_get_port
-c0828bf4 T serial8250_set_isa_configurator
-c0828c0c t serial_8250_overrun_backoff_work
-c0828c64 t univ8250_console_match
-c0828d80 t univ8250_console_setup
-c0828dd8 t univ8250_console_exit
-c0828df4 t univ8250_console_write
-c0828e10 T serial8250_suspend_port
-c0828eac t serial8250_suspend
-c0828ef4 T serial8250_resume_port
-c0828fa4 t serial8250_resume
-c0828fe8 T serial8250_register_8250_port
-c0829424 T serial8250_unregister_port
-c08294f4 t serial8250_probe
-c0829698 t serial8250_cts_poll_timeout
-c08296f4 t serial8250_remove
-c082973c t serial8250_timeout
-c08297b0 t serial_do_unlink
-c082987c t univ8250_release_irq
-c0829938 t serial8250_backup_timeout
-c0829a98 t univ8250_setup_timer
-c0829b90 t univ8250_setup_irq
-c0829d4c t serial_icr_read
-c0829de8 t serial8250_tx_dma
-c0829df0 t default_serial_dl_read
-c0829e34 t default_serial_dl_write
-c0829e70 t hub6_serial_in
-c0829ec0 t hub6_serial_out
-c0829f14 t mem_serial_in
-c0829f38 t mem_serial_out
-c0829f5c t mem16_serial_out
-c0829f84 t mem16_serial_in
-c0829fa8 t mem32_serial_out
-c0829fcc t mem32_serial_in
-c0829fec t io_serial_in
-c082a018 t io_serial_out
-c082a048 t set_io_from_upio
-c082a138 t autoconfig_read_divisor_id
-c082a1c8 t serial8250_throttle
-c082a1d8 t serial8250_unthrottle
-c082a1e8 t wait_for_lsr
-c082a264 T serial8250_do_set_divisor
-c082a2b0 t serial8250_set_divisor
-c082a2dc t serial8250_verify_port
-c082a348 t serial8250_type
-c082a378 T serial8250_init_port
-c082a3a8 T serial8250_set_defaults
-c082a484 T serial8250_em485_destroy
-c082a4c8 T serial8250_em485_config
-c082a5d0 T serial8250_read_char
-c082a7c4 T serial8250_rx_chars
-c082a824 t __stop_tx_rs485
-c082a89c T serial8250_modem_status
-c082a988 t mem32be_serial_out
-c082a9b0 t mem32be_serial_in
-c082a9d4 t serial8250_get_baud_rate
-c082aa34 t rx_trig_bytes_show
-c082aad4 t serial8250_clear_fifos.part.1
-c082ab20 T serial8250_clear_and_reinit_fifos
-c082ab58 t rx_trig_bytes_store
-c082aca4 t serial8250_clear_IER
-c082acd0 t wait_for_xmitr
-c082ad54 t serial8250_console_putchar
-c082ad88 t serial8250_request_std_resource
-c082aedc t serial8250_request_port
-c082aee8 t serial8250_rpm_get.part.5
-c082aee8 t serial8250_rpm_get_tx.part.8
-c082aefc T serial8250_rpm_get
-c082af14 t serial8250_rpm_put.part.6
-c082af14 t serial8250_rpm_put_tx.part.9
-c082af44 T serial8250_rpm_put
-c082af5c t serial8250_em485_handle_stop_tx
-c082afe8 t serial8250_stop_rx
-c082b048 t serial8250_set_sleep
-c082b17c T serial8250_do_pm
-c082b190 t serial8250_pm
-c082b1b4 t serial8250_get_poll_char
-c082b220 t serial8250_put_poll_char
-c082b2b8 t serial8250_break_ctl
-c082b330 t serial8250_tx_empty
-c082b3c4 T serial8250_do_get_mctrl
-c082b474 t serial8250_get_mctrl
-c082b490 t serial8250_enable_ms.part.15
-c082b4f4 t serial8250_enable_ms
-c082b510 t serial8250_get_divisor
-c082b5d0 T serial8250_update_uartclk
-c082b73c t serial_port_out_sync.constprop.18
-c082b7a0 T serial8250_rpm_put_tx
-c082b7e4 t serial8250_rx_dma
-c082b7ec t serial8250_release_std_resource
-c082b8e4 t serial8250_release_port
-c082b8f0 T serial8250_rpm_get_tx
-c082b934 T serial8250_do_set_ldisc
-c082b9f4 t serial8250_set_ldisc
-c082ba10 T serial8250_do_set_mctrl
-c082baa4 t serial8250_set_mctrl.part.11
-c082bac0 t serial8250_set_mctrl
-c082bad8 T serial8250_do_startup
-c082c270 t serial8250_startup
-c082c28c T serial8250_do_shutdown
-c082c3cc t serial8250_shutdown
-c082c3e8 T serial8250_do_set_termios
-c082c7dc t serial8250_set_termios
-c082c7f8 t serial8250_stop_tx
-c082c968 T serial8250_em485_start_tx
-c082ca9c T serial8250_em485_stop_tx
-c082cbf4 t size_fifo
-c082ce6c t serial8250_config_port
-c082dd40 T serial8250_tx_chars
-c082dfd4 t serial8250_em485_handle_start_tx
-c082e100 t serial8250_start_tx
-c082e2dc t serial8250_handle_irq.part.14
-c082e53c T serial8250_handle_irq
-c082e558 t serial8250_tx_threshold_handle_irq
-c082e5d4 t serial8250_default_handle_irq
-c082e63c T serial8250_console_write
-c082ea54 T serial8250_console_setup
-c082ebf0 T serial8250_console_exit
-c082ec18 t pci_hp_diva_init
-c082ecc4 t pci_timedia_init
-c082ed44 t pci_oxsemi_tornado_get_divisor
-c082ef64 t pci_quatech_rqmcr
-c082efe4 t pci_quatech_wqmcr
-c082f060 t f815xxa_mem_serial_out
-c082f0ac t kt_serial_in
-c082f0e4 t pci_eg20t_init
-c082f0f4 t pci_wch_ch38x_init
-c082f138 t pci_wch_ch38x_exit
-c082f160 t find_quirk
-c082f1d4 t pci_netmos_init
-c082f330 t pci_fintek_f815xxa_setup
-c082f3b4 t pci_fintek_f815xxa_init
-c082f468 t pci_fintek_init
-c082f5e4 t setup_port
-c082f6d4 t pci_moxa_setup
-c082f720 t pci_omegapci_setup
-c082f750 t pci_timedia_setup
-c082f7d8 t titan_400l_800l_setup
-c082f82c t pci_siig_setup
-c082f880 t sbs_setup
-c082f8dc t ce4100_serial_setup
-c082f938 t pci_default_setup
-c082fa04 t pci_brcm_trumanage_setup
-c082fa30 t pci_asix_setup
-c082fa54 t pci_wch_ch38x_setup
-c082fa7c t pci_wch_ch353_setup
-c082faa4 t pci_wch_ch355_setup
-c082fab0 t skip_tx_en_setup
-c082fad0 t kt_serial_setup
-c082fb14 t pci_hp_diva_setup
-c082fbac t afavlab_setup
-c082fc04 t addidata_apci7800_setup
-c082fca4 t pci_fintek_setup
-c082fd60 t pci_fintek_rs485_config
-c082fe10 t pci_oxsemi_tornado_set_mctrl
-c082fe2c t pci_oxsemi_tornado_set_divisor
-c082fed4 t pci_xircom_init
-c082fef0 t pci_sunix_setup
-c082ffa8 t pci_timedia_probe
-c082ffe4 t pci_siig_init
-c083013c t pci_plx9050_init
-c08301f4 t sbs_exit
-c0830224 t sbs_init
-c0830294 t pci_ni8430_setup
-c0830340 t pci_quatech_setup
-c0830924 t pci_inteli960ni_init
-c0830990 t pci_ite887x_exit
-c08309fc t pci_ite887x_init
-c0830cd8 t kt_handle_break
-c0830ce4 t pciserial_detach_ports
-c0830d44 T pciserial_remove_ports
-c0830d64 t pciserial_remove_one
-c0830d88 T pciserial_suspend_ports
-c0830de8 T pciserial_resume_ports
-c0830e48 t serial8250_io_error_detected
-c0830e88 t pci_oxsemi_tornado_p
-c0830edc t pci_oxsemi_tornado_setup
-c0830f50 t serial_pci_guess_board
-c08310d8 t pci_quatech_init
-c0831184 t pci_netmos_9900_setup
-c08311f0 t pci_oxsemi_tornado_init
-c083126c t pci_plx9050_exit
-c08312b8 t pci_ni8430_exit
-c0831308 t pci_ni8420_exit
-c0831360 t pci_ni8420_init
-c08313d8 t pci_ni8430_init
-c08314bc t serial8250_io_slot_reset
-c08314f8 T pciserial_init_ports
-c0831758 t serial8250_io_resume
-c0831794 t pciserial_init_one
-c0831984 t exar_pm
-c08319a4 t xr17v35x_get_divisor
-c08319d4 t pci_fastcom335_setup
-c0831b70 t pci_connect_tech_setup
-c0831c38 t pci_xr17c154_setup
-c0831cfc t generic_rs485_config
-c0831d4c t exar_pci_remove
-c0831da8 t exar_shutdown
-c0831e1c t xr17v35x_startup
-c0831e5c t xr17v35x_set_divisor
-c0831ea0 t pci_xr17v35x_exit
-c0831ee4 t exar_pci_probe
-c08321cc t pci_xr17v35x_setup
-c083240c t exar_misc_handler
-c0832448 t bcm2835aux_serial_remove
-c083247c t bcm2835aux_serial_probe
-c0832750 t bcm2835aux_rs485_stop_tx
-c08327e8 t bcm2835aux_rs485_start_tx
-c0832884 t early_serial8250_write
-c08328a0 t serial8250_early_in
-c0832968 t early_serial8250_read
-c08329d0 t serial8250_early_out
-c0832a94 t serial_putc
-c0832acc T fsl8250_handle_irq
-c0832c98 t pericom_do_set_divisor
-c0832da8 t pericom8250_remove
-c0832de8 t pericom8250_probe.part.0
-c0832ffc t pericom8250_probe
-c0833024 t of_platform_serial_remove
-c0833084 t of_platform_serial_probe
-c0833720 t get_fifosize_arm
-c0833740 t get_fifosize_st
-c0833750 t pl011_dma_rx_trigger_dma
-c08338ac t pl011_enable_ms
-c08338f0 t pl011_tx_char
-c083398c t pl011_tx_empty
-c08339e4 t pl011_get_mctrl
-c0833a4c t pl011_set_mctrl
-c0833af4 t pl011_break_ctl
-c0833b78 t pl011_get_poll_char
-c0833c2c t pl011_put_poll_char
-c0833c98 t pl011_enable_interrupts
-c0833db4 t pl011_unthrottle_rx
-c0833e38 t pl011_setup_status_masks
-c0833ec4 t pl011_type
-c0833ee0 t pl011_config_port
-c0833ef8 t pl011_verify_port
-c0833f68 t sbsa_uart_set_mctrl
-c0833f74 t sbsa_uart_get_mctrl
-c0833f84 t pl011_console_putchar
-c0833f90 t qdf2400_e44_putc
-c0833fe4 t pl011_putc
-c0834054 t pl011_early_read
-c08340f4 t pl011_early_write
-c0834110 t qdf2400_e44_early_write
-c083412c t pl011_console_setup
-c0834384 t pl011_console_match
-c0834478 t pl011_console_write
-c0834634 t pl011_unregister_port
-c08346b0 t pl011_remove
-c08346dc t sbsa_uart_remove
-c083470c t pl011_rs485_tx_stop
-c0834848 t pl011_set_termios
-c0834be0 t pl011_fifo_to_tty
-c0834e4c t pl011_dma_rx_chars
-c0834f70 t pl011_dma_tx_refill
-c0835170 t pl011_allocate_irq
-c08351e0 t pl011_dma_probe
-c0835574 t pl011_setup_port
-c08356a4 t pl011_register_port
-c0835780 t pl011_probe
-c0835980 t sbsa_uart_probe
-c0835b04 t sbsa_uart_set_termios
-c0835b74 t pl011_dma_rx_poll
-c0835d5c t pl011_rs485_config
-c0835de4 t pl011_stop_tx
-c0835e94 t pl011_tx_chars
-c083616c t pl011_int
-c08365b4 t pl011_hwinit
-c08366b0 t pl011_dma_flush_buffer
-c0836764 t pl011_start_tx_pio
-c08367c0 t pl011_dma_tx_callback
-c08368d8 t pl011_start_tx
-c0836a58 t sbsa_uart_startup
-c0836aa0 t pl011_sgbuf_init.constprop.8
-c0836b84 t pl011_sgbuf_free.constprop.9
-c0836bc8 t pl011_startup
-c0836f1c t pl011_stop_rx
-c0836fac t pl011_throttle_rx
-c0836fdc t pl011_disable_interrupts
-c0837064 t sbsa_uart_shutdown
-c08370a0 t pl011_shutdown
-c08373dc t pl011_dma_rx_callback
-c083750c T mctrl_gpio_to_gpiod
-c0837524 T mctrl_gpio_init_noauto
-c0837608 T mctrl_gpio_init
-c0837748 T mctrl_gpio_set
-c083780c t mctrl_gpio_get.part.1
-c0837884 T mctrl_gpio_get
-c08378a0 t mctrl_gpio_irq_handle
-c08379b4 T mctrl_gpio_get_outputs
-c0837a3c T mctrl_gpio_free
-c0837aac T mctrl_gpio_enable_ms
-c0837b00 T mctrl_gpio_disable_ms
-c0837b4c T mctrl_gpio_enable_irq_wake
-c0837b94 T mctrl_gpio_disable_irq_wake
-c0837bdc t kgdboc_get_char
-c0837c10 t kgdboc_put_char
-c0837c4c t kgdboc_earlycon_get_char
-c0837cb0 t kgdboc_earlycon_put_char
-c0837ce8 t kgdboc_earlycon_deferred_exit
-c0837d08 t kgdboc_earlycon_deinit
-c0837d68 t kgdboc_option_setup
-c0837dc4 t kgdboc_restore_input_helper
-c0837e10 t kgdboc_reset_disconnect
-c0837e1c t kgdboc_reset_connect
-c0837e38 t kgdboc_post_exp_handler
-c0837ec4 t kgdboc_pre_exp_handler
-c0837f3c t kgdboc_unregister_kbd
-c0837fb8 t configure_kgdboc
-c0838198 t kgdboc_probe
-c08381ec t kgdboc_earlycon_pre_exp_handler
-c083825c t cleanup_kgdboc
-c08382a4 t param_set_kgdboc_var
-c0838388 t exit_kgdboc
-c08383d0 T serdev_device_write_buf
-c0838400 T serdev_device_write_flush
-c0838428 T serdev_device_write_room
-c0838458 T serdev_device_set_baudrate
-c0838488 T serdev_device_set_flow_control
-c08384b0 T serdev_device_set_parity
-c08384e4 T serdev_device_wait_until_sent
-c083850c T serdev_device_get_tiocm
-c0838540 T serdev_device_set_tiocm
-c0838574 T serdev_device_add
-c0838614 T serdev_device_remove
-c0838634 T serdev_device_close
-c083867c t devm_serdev_device_release
-c083868c T serdev_device_write_wakeup
-c083869c T serdev_device_write
-c08387a8 t serdev_device_release
-c08387b4 t serdev_device_uevent
-c08387c0 t modalias_show
-c08387d4 t serdev_drv_remove
-c0838808 t serdev_drv_probe
-c083885c T serdev_device_alloc
-c08388f0 t serdev_ctrl_release
-c083891c T serdev_controller_add
-c0838a30 T __serdev_device_driver_register
-c0838a54 t serdev_remove_device
-c0838a94 t serdev_device_match
-c0838ad8 T serdev_controller_remove
-c0838b14 T serdev_controller_alloc
-c0838c00 T serdev_device_open
-c0838cb8 T devm_serdev_device_open
-c0838d44 t ttyport_get_tiocm
-c0838d78 t ttyport_set_tiocm
-c0838dac t ttyport_write_wakeup
-c0838e34 t ttyport_receive_buf
-c0838f2c t ttyport_wait_until_sent
-c0838f44 t ttyport_set_baudrate
-c0838fe0 t ttyport_set_parity
-c08390a4 t ttyport_set_flow_control
-c083912c t ttyport_close
-c083918c t ttyport_open
-c08392d0 t ttyport_write_buf
-c083932c t ttyport_write_room
-c0839344 t ttyport_write_flush
-c083935c T serdev_tty_port_register
-c0839434 T serdev_tty_port_unregister
-c0839490 t read_port
-c083953c t write_port
-c08395f4 t read_null
-c0839604 t write_null
-c0839614 t read_iter_null
-c0839624 t pipe_to_null
-c0839634 t uring_cmd_null
-c0839644 t write_full
-c0839654 t null_lseek
-c0839678 t memory_open
-c08396e4 t mem_devnode
-c083971c t mmap_zero
-c0839740 t write_iter_null
-c0839764 t memory_lseek
-c08397fc t splice_write_null
-c083982c t get_unmapped_area_zero
-c0839868 t open_port
-c08398cc t read_mem
-c0839a60 t read_iter_zero
-c0839b30 t write_mem
-c0839ccc t read_zero
-c0839d8c W phys_mem_access_prot_allowed
-c0839d9c t mmap_mem
-c0839e78 T rng_is_initialized
-c0839ea8 t fast_mix
-c0839f28 t mix_pool_bytes
-c0839f74 T add_device_randomness
-c083a028 T add_interrupt_randomness
-c083a138 t random_fasync
-c083a14c t proc_do_uuid
-c083a25c t random_poll
-c083a2b0 t crng_reseed_interval.part.6
-c083a2fc t crng_fast_key_erasure.part.7
-c083a308 t crng_fast_key_erasure
-c083a430 t proc_do_rointvec
-c083a44c t wait_for_random_bytes.part.3
-c083a54c T wait_for_random_bytes
-c083a558 t blake2s.constprop.15
-c083a678 t extract_entropy.constprop.14
-c083a838 t crng_reseed
-c083a908 t add_timer_randomness
-c083aac0 T add_input_randomness
-c083aafc T add_disk_randomness
-c083ab2c t mix_interrupt_randomness
-c083ac30 T add_hwgenerator_randomness
-c083acc8 t crng_make_state
-c083ae74 t _get_random_bytes.part.8
-c083af64 T get_random_bytes
-c083af78 T get_random_u8
-c083b084 T get_random_u16
-c083b19c T get_random_u32
-c083b2b0 T __get_random_u32_below
-c083b318 T get_random_u64
-c083b434 t write_pool_user.part.4
-c083b508 t random_write_iter
-c083b524 t random_ioctl
-c083b760 t get_random_bytes_user
-c083b89c t random_read_iter
-c083b908 t urandom_read_iter
-c083b9d0 T __se_sys_getrandom
-c083b9d0 T sys_getrandom
-c083baa0 t tpk_write_room
-c083bab0 t ttyprintk_console_device
-c083bad0 t tpk_write
-c083bc44 t tpk_port_shutdown
-c083bca4 t tpk_hangup
-c083bcb4 t tpk_close
-c083bcd0 t tpk_open
-c083bcf4 t misc_seq_stop
-c083bd08 T misc_register
-c083bea4 T misc_deregister
-c083bf5c t misc_devnode
-c083bf90 t misc_open
-c083c11c t misc_seq_show
-c083c154 t misc_seq_next
-c083c16c t misc_seq_start
-c083c19c t rng_dev_open
-c083c1c8 t rng_selected_show
-c083c1ec t rng_available_show
-c083c298 t devm_hwrng_match
-c083c2e8 T devm_hwrng_unregister
-c083c308 T hwrng_msleep
-c083c330 t put_rng
-c083c3d0 t drop_current_rng
-c083c474 t set_current_rng
-c083c5bc t enable_best_rng
-c083c68c t rng_quality_store
-c083c784 t add_early_randomness
-c083c848 T hwrng_register
-c083ca0c T devm_hwrng_register
-c083ca98 t get_current_rng
-c083cb40 t rng_quality_show
-c083cb9c t rng_current_show
-c083cbf8 t rng_dev_read
-c083ce9c t hwrng_fillfn
-c083cff4 T hwrng_unregister
-c083d12c t devm_hwrng_release
-c083d13c t rng_current_store
-c083d29c t bcm2835_rng_cleanup
-c083d2d0 t bcm2835_rng_read
-c083d37c t bcm2835_rng_probe
-c083d4c8 t bcm2835_rng_init
-c083d584 t iproc_rng200_init
-c083d5b4 t bcm2711_rng200_read
-c083d640 t iproc_rng200_cleanup
-c083d668 t iproc_rng200_read
-c083d874 t iproc_rng200_probe
-c083d964 t bcm2711_rng200_init
-c083d9bc t vc_mem_open
-c083d9cc T vc_mem_get_current_size
-c083d9e4 t vc_mem_mmap
-c083da90 t vc_mem_release
-c083daa0 t vc_mem_ioctl
-c083db78 t vcio_device_release
-c083db94 t vcio_device_open
-c083dbb0 t vcio_remove
-c083dbcc t vcio_probe
-c083dc78 t vcio_device_ioctl
-c083de6c t bcm2835_gpiomem_remove
-c083ded0 t bcm2835_gpiomem_release
-c083df14 t bcm2835_gpiomem_open
-c083df58 t bcm2835_gpiomem_mmap
-c083dfd4 t bcm2835_gpiomem_probe
-c083e194 T drm_firmware_drivers_only
-c083e1ac T mipi_dsi_attach
-c083e1e4 T mipi_dsi_detach
-c083e21c t devm_mipi_dsi_detach
-c083e24c t mipi_dsi_device_transfer
-c083e2a8 T mipi_dsi_packet_format_is_short
-c083e3ac T mipi_dsi_packet_format_is_long
-c083e4ac T mipi_dsi_shutdown_peripheral
-c083e52c T mipi_dsi_turn_on_peripheral
-c083e5ac T mipi_dsi_set_maximum_return_packet_size
-c083e630 T mipi_dsi_compression_mode
-c083e6b0 T mipi_dsi_picture_parameter_set
-c083e728 T mipi_dsi_generic_write
-c083e7c8 T mipi_dsi_generic_read
-c083e86c T mipi_dsi_dcs_write_buffer
-c083e904 T mipi_dsi_dcs_read
-c083e978 T mipi_dsi_dcs_get_power_mode
-c083ea04 T mipi_dsi_dcs_get_pixel_format
-c083ea90 T mipi_dsi_dcs_get_display_brightness
-c083eb20 T mipi_dsi_dcs_get_display_brightness_large
-c083ebcc t mipi_dsi_drv_probe
-c083ebe8 t mipi_dsi_drv_remove
-c083ec10 t mipi_dsi_drv_shutdown
-c083ec2c T of_find_mipi_dsi_device_by_node
-c083ec60 t mipi_dsi_dev_release
-c083ec84 T mipi_dsi_device_register_full
-c083eddc T mipi_dsi_device_unregister
-c083edec t devm_mipi_dsi_device_unregister
-c083edfc t mipi_dsi_remove_device_fn
-c083ee40 T of_find_mipi_dsi_host_by_node
-c083eed0 T mipi_dsi_host_register
-c083f04c T mipi_dsi_host_unregister
-c083f0a4 T mipi_dsi_create_packet
-c083f26c T mipi_dsi_dcs_write
-c083f37c T mipi_dsi_dcs_nop
-c083f3a0 T mipi_dsi_dcs_soft_reset
-c083f3c4 T mipi_dsi_dcs_enter_sleep_mode
-c083f3e8 T mipi_dsi_dcs_exit_sleep_mode
-c083f40c T mipi_dsi_dcs_set_display_off
-c083f430 T mipi_dsi_dcs_set_display_on
-c083f454 T mipi_dsi_dcs_set_column_address
-c083f4bc T mipi_dsi_dcs_set_page_address
-c083f524 T mipi_dsi_dcs_set_tear_off
-c083f548 T mipi_dsi_dcs_set_tear_on
-c083f59c T mipi_dsi_dcs_set_pixel_format
-c083f5cc T mipi_dsi_dcs_set_tear_scanline
-c083f628 T mipi_dsi_dcs_set_display_brightness
-c083f684 T mipi_dsi_dcs_set_display_brightness_large
-c083f6e0 T mipi_dsi_driver_register_full
-c083f738 T mipi_dsi_driver_unregister
-c083f744 t mipi_dsi_uevent
-c083f788 t mipi_dsi_device_match
-c083f7d0 T devm_mipi_dsi_attach
-c083f84c T devm_mipi_dsi_device_register_full
-c083f8b0 T component_compare_dev
-c083f8c8 T component_compare_of
-c083f8d4 T component_release_of
-c083f8e4 T component_compare_dev_name
-c083f8f0 t devm_component_match_release
-c083f95c t component_devices_open
-c083f97c t component_devices_show
-c083fae0 t free_aggregate_device
-c083fb80 t component_unbind
-c083fbfc T component_unbind_all
-c083fcc4 T component_bind_all
-c083fef4 t take_down_aggregate_device.part.1
-c083ff2c T component_master_del
-c083ffc8 T component_del
-c08400fc t try_to_bring_up_aggregate_device
-c08402c0 t __component_add
-c084040c T component_add
-c084041c T component_add_typed
-c0840454 t component_match_realloc.part.0
-c08404d0 t __component_match_add
-c08405e8 T component_match_add_release
-c0840614 T component_match_add_typed
-c0840640 T component_master_add_with_match
-c0840740 t dev_attr_store
-c084076c t device_namespace
-c084079c t device_get_ownership
-c08407c0 t devm_attr_group_match
-c08407dc t class_dir_child_ns_type
-c08407f0 T kill_device
-c0840818 T set_secondary_fwnode
-c0840854 T device_set_node
-c0840894 T device_match_of_node
-c08408b0 T device_match_devt
-c08408d0 T device_match_acpi_dev
-c08408e4 T device_match_any
-c08408f4 t dev_attr_show
-c0840940 t __fwnode_link_add
-c0840a2c t __fwnode_link_del
-c0840a74 t fwnode_links_purge_suppliers
-c0840ad0 t fwnode_links_purge_consumers
-c0840b2c t class_dir_release
-c0840b38 t root_device_release
-c0840b44 t __fw_devlink_pickup_dangling_consumers
-c0840bfc t fw_devlink_parse_fwtree
-c0840c70 T set_primary_fwnode
-c0840d2c t devlink_dev_release
-c0840d70 t sync_state_only_show
-c0840d90 t runtime_pm_show
-c0840db0 t auto_remove_on_show
-c0840df4 t status_show
-c0840e2c t waiting_for_supplier_show
-c0840ee4 T device_show_ulong
-c0840f04 T device_show_int
-c0840f24 T device_show_bool
-c0840f44 t removable_show
-c0840f94 t online_show
-c0840fe4 t fw_devlink_no_driver
-c0841034 T device_store_bool
-c0841060 T device_store_ulong
-c08410c8 T device_store_int
-c0841130 T device_add_groups
-c084113c T device_remove_groups
-c0841148 t devm_attr_groups_remove
-c0841158 T devm_device_add_group
-c08411e8 T devm_device_add_groups
-c0841278 t devm_attr_group_remove
-c0841288 T device_remove_file
-c08412a0 t device_remove_attrs
-c0841390 T device_remove_file_self
-c08413a4 T device_create_bin_file
-c08413c0 T device_remove_bin_file
-c08413d4 t device_release
-c084147c T device_initialize
-c0841550 T dev_set_name
-c08415ac t dev_show
-c08415d0 T get_device
-c08415e4 t klist_children_get
-c08415fc t get_device_parent
-c08417a8 T put_device
-c08417bc t device_links_flush_sync_list
-c084187c t __fw_devlink_relax_cycles
-c0841adc t klist_children_put
-c0841af4 t device_remove_class_symlinks
-c0841b90 T device_for_each_child
-c0841c2c T device_find_child
-c0841cd0 T device_find_any_child
-c0841ce8 T device_for_each_child_reverse
-c0841d9c T device_find_child_by_name
-c0841e44 T device_match_name
-c0841e68 T device_rename
-c0841f28 T device_change_owner
-c08420b4 T device_set_of_node_from_dev
-c08420ec T device_match_fwnode
-c0842110 t __device_links_supplier_defer_sync
-c0842190 t device_link_init_status
-c0842204 t dev_uevent_filter
-c084224c t dev_uevent_name
-c0842278 T fw_devlink_purge_absent_suppliers
-c08422d8 T devm_device_remove_group
-c0842320 T devm_device_remove_groups
-c0842368 T device_create_file
-c0842430 t cleanup_glue_dir.part.12
-c08424d0 T device_del
-c08428b8 T device_unregister
-c08428e0 t __device_link_del
-c0842944 T root_device_unregister
-c0842988 T device_destroy
-c08429f8 t fwnode_init_without_drv.part.13
-c0842a40 T device_is_dependent
-c0842af0 t device_check_offline
-c0842b4c t match_any
-c0842b5c T device_match_acpi_handle
-c0842b70 t device_create_release
-c0842b7c t uevent_store
-c0842bc4 T dev_err_probe
-c0842c54 t __device_links_queue_sync_state
-c0842d40 T dev_driver_string
-c0842d80 t devlink_add_symlinks
-c0842fe8 t uevent_show
-c08430f8 t device_link_release_fn
-c08431a8 t __device_links_no_driver
-c08432bc t device_link_put_kref
-c084334c T device_link_del
-c0843380 T device_link_remove
-c0843420 t devlink_remove_symlinks
-c08435fc T fwnode_link_add
-c0843644 T fwnode_links_purge
-c0843664 T device_links_read_lock
-c0843678 T device_links_read_unlock
-c08436d8 T device_links_read_lock_held
-c08436e8 T device_links_check_suppliers
-c0843988 T device_links_supplier_sync_state_pause
-c08439c0 T device_links_supplier_sync_state_resume
-c0843abc t sync_state_resume_initcall
-c0843ad4 T device_links_force_bind
-c0843bb0 T device_links_no_driver
-c0843c24 T device_links_driver_cleanup
-c0843d74 T device_links_busy
-c0843dfc T device_links_unbind_consumers
-c0843edc T fw_devlink_is_strict
-c0843f10 T fw_devlink_drivers_done
-c0843f64 T lock_device_hotplug
-c0843f78 T unlock_device_hotplug
-c0843f8c T lock_device_hotplug_sysfs
-c0843fd0 T devices_kset_move_last
-c0844044 t device_reorder_to_tail
-c08440c4 T device_pm_move_to_tail
-c084413c T device_link_add
-c08446ec t fw_devlink_create_devlink
-c08448f0 t __fw_devlink_link_to_consumers
-c08449c0 T device_links_driver_bound
-c0844cf0 t __fw_devlink_link_to_suppliers
-c0844d94 T device_add
-c0845558 T device_register
-c0845578 T __root_device_register
-c0845658 t device_create_groups_vargs
-c0845724 T device_create
-c084577c T device_create_with_groups
-c08457d4 T device_move
-c0845b04 T virtual_device_parent
-c0845b40 T device_get_devnode
-c0845c1c t dev_uevent
-c0845e2c T device_offline
-c0845ee8 T device_online
-c0845f78 t online_store
-c0846018 T device_shutdown
-c0846244 t drv_attr_show
-c084626c t drv_attr_store
-c08462a4 t bus_attr_show
-c08462cc t bus_attr_store
-c0846304 t bus_uevent_filter
-c0846328 t drivers_autoprobe_store
-c0846354 T bus_get_kset
-c0846364 T bus_get_device_klist
-c0846378 T bus_sort_breadthfirst
-c08464ec T bus_create_file
-c0846548 T bus_remove_file
-c0846598 T subsys_dev_iter_init
-c08465d0 T subsys_dev_iter_exit
-c08465dc T bus_for_each_dev
-c0846698 T bus_rescan_devices
-c08466b4 T bus_for_each_drv
-c0846780 T subsys_dev_iter_next
-c08467c0 T bus_find_device
-c0846888 T subsys_find_device_by_id
-c08469ac t klist_devices_get
-c08469bc T subsys_interface_register
-c0846ab0 T subsys_interface_unregister
-c0846b90 t uevent_store
-c0846bb4 t bus_uevent_store
-c0846bdc t driver_release
-c0846be8 t bus_release
-c0846c10 t system_root_device_release
-c0846c1c t bind_store
-c0846d10 t klist_devices_put
-c0846d20 t unbind_store
-c0846dfc t bus_rescan_devices_helper
-c0846e84 T device_reprobe
-c0846eb4 t drivers_probe_store
-c0846f08 t drivers_autoprobe_show
-c0846f2c T bus_register
-c0847138 T bus_unregister
-c08471bc T bus_register_notifier
-c08471d0 T bus_unregister_notifier
-c08471e4 t subsys_register.part.0
-c0847294 T subsys_virtual_register
-c08472e4 T subsys_system_register
-c0847324 T bus_add_device
-c084741c T bus_probe_device
-c08474b0 T bus_remove_device
-c08475b0 T bus_add_driver
-c08477a0 T bus_remove_driver
-c0847848 t __device_driver_lock
-c0847890 t coredump_store
-c08478d0 t __device_driver_unlock
-c0847910 t deferred_probe_work_func
-c08479c0 t deferred_devs_open
-c08479e0 t deferred_devs_show
-c0847a74 t driver_sysfs_add
-c0847b3c T wait_for_device_probe
-c0847be8 t state_synced_show
-c0847c30 t driver_sysfs_remove
-c0847c84 t device_unbind_cleanup
-c0847cec t __device_attach_async_helper
-c0847dc8 T driver_attach
-c0847de8 T driver_deferred_probe_check_state
-c0847e38 t device_remove
-c0847ea4 t driver_deferred_probe_add.part.2
-c0847f0c t driver_deferred_probe_trigger.part.3
-c0847fb0 t deferred_probe_timeout_work_func
-c084805c t deferred_probe_initcall
-c084810c T driver_deferred_probe_add
-c0848124 T driver_deferred_probe_del
-c0848190 t driver_bound
-c0848248 T device_bind_driver
-c08482a4 t __device_attach
-c0848444 T device_attach
-c0848454 t really_probe
-c0848708 t __driver_probe_device
-c08488a8 t driver_probe_device
-c0848970 t __driver_attach_async_helper
-c08489b8 T device_driver_attach
-c0848a0c T driver_deferred_probe_trigger
-c0848a2c T device_block_probing
-c0848a48 T device_unblock_probing
-c0848a70 T device_set_deferred_probe_reason
-c0848ad8 T deferred_probe_extend_timeout
-c0848b24 T device_is_bound
-c0848b50 T driver_probe_done
-c0848b70 T driver_allows_async_probing
-c0848bd4 t __device_attach_driver
-c0848ca0 t __driver_attach
-c0848da8 T device_initial_probe
-c0848db8 T device_release_driver_internal
-c0848f20 T device_release_driver
-c0848f34 T device_driver_detach
-c0848f48 T driver_detach
-c0848ff0 T register_syscore_ops
-c0849030 T unregister_syscore_ops
-c0849078 T syscore_shutdown
-c08490f8 T driver_set_override
-c0849224 T driver_for_each_device
-c08492d8 T driver_find_device
-c08493a0 T driver_create_file
-c08493c4 T driver_find
-c08493f8 T driver_register
-c084950c T driver_remove_file
-c0849528 T driver_unregister
-c084957c T driver_add_groups
-c084958c T driver_remove_groups
-c084959c t class_attr_show
-c08495c0 t class_attr_store
-c08495f0 t class_child_ns_type
-c0849604 T class_create_file_ns
-c0849628 T class_remove_file_ns
-c0849644 t class_release
-c0849674 t class_create_release
-c0849680 t klist_class_dev_put
-c0849690 t klist_class_dev_get
-c08496a0 T __class_register
-c0849800 T __class_create
-c084987c T class_compat_unregister
-c08498a0 T class_unregister
-c08498cc T class_destroy
-c08498e8 T class_dev_iter_init
-c0849920 T class_dev_iter_next
-c0849960 T class_dev_iter_exit
-c084996c T class_interface_register
-c0849a5c T class_interface_unregister
-c0849b30 T show_class_attr_string
-c0849b4c T class_compat_register
-c0849bbc T class_compat_create_link
-c0849c38 T class_compat_remove_link
-c0849c7c T class_for_each_device
-c0849d68 T class_find_device
-c0849e5c T platform_get_resource
-c0849ec0 T platform_get_mem_or_io
-c0849f18 t platform_probe_fail
-c0849f28 t platform_dev_attrs_visible
-c0849f48 t platform_shutdown
-c0849f70 t platform_dma_cleanup
-c0849f7c T devm_platform_get_and_ioremap_resource
-c0849ff8 T devm_platform_ioremap_resource
-c084a008 T platform_get_irq_optional
-c084a12c T platform_irq_count
-c084a170 T platform_get_irq
-c084a1a8 t devm_platform_get_irqs_affinity_release
-c084a1e8 T platform_get_resource_byname
-c084a270 T devm_platform_ioremap_resource_byname
-c084a29c t __platform_get_irq_byname
-c084a330 T platform_get_irq_byname
-c084a368 T platform_get_irq_byname_optional
-c084a374 T platform_device_put
-c084a394 t platform_device_release
-c084a3d8 T platform_device_add_resources
-c084a430 T platform_device_add_data
-c084a47c T platform_device_add
-c084a688 T platform_device_register
-c084a6f8 T __platform_driver_register
-c084a71c T platform_driver_unregister
-c084a72c T platform_unregister_drivers
-c084a760 T __platform_driver_probe
-c084a844 T __platform_register_drivers
-c084a8d4 t platform_dma_configure
-c084a8fc t platform_remove
-c084a960 t platform_probe
-c084aa20 t driver_override_store
-c084aa44 t numa_node_show
-c084aa60 t driver_override_show
-c084aaa8 T platform_find_device_by_driver
-c084aacc T devm_platform_get_irqs_affinity
-c084acb4 t platform_device_del.part.1
-c084ad38 T platform_device_del
-c084ad54 T platform_device_unregister
-c084ad84 T platform_add_devices
-c084adf8 t platform_uevent
-c084ae3c t platform_match
-c084af00 t __platform_match
-c084af04 t modalias_show
-c084af44 T platform_device_alloc
-c084aff0 T platform_device_register_full
-c084b110 T __platform_create_bundle
-c084b1c8 t cpu_subsys_match
-c084b1d8 t cpu_device_release
-c084b1e4 t device_create_release
-c084b1f0 t print_cpu_modalias
-c084b2dc T cpu_device_create
-c084b3c8 W cpu_show_meltdown
-c084b3e0 t print_cpus_kernel_max
-c084b3fc t show_cpus_attr
-c084b424 T get_cpu_device
-c084b484 T cpu_is_hotpluggable
-c084b4ac t cpu_uevent
-c084b510 t print_cpus_offline
-c084b63c W cpu_show_retbleed
-c084b684 W cpu_show_spec_store_bypass
-c084b69c W cpu_show_l1tf
-c084b6b4 W cpu_show_mds
-c084b6cc W cpu_show_tsx_async_abort
-c084b6e4 W cpu_show_itlb_multihit
-c084b6fc W cpu_show_srbds
-c084b714 W cpu_show_mmio_stale_data
-c084b72c t print_cpus_isolated
-c084b7ac T register_cpu
-c084b8bc T kobj_map
-c084ba08 T kobj_unmap
-c084bae0 T kobj_lookup
-c084bc20 T kobj_map_init
-c084bcb8 t group_open_release
-c084bcc4 T devres_find
-c084bd6c t devm_action_match
-c084bd9c t devm_action_release
-c084bdac t devm_kmalloc_match
-c084bdc4 t devm_pages_match
-c084bde4 t devm_percpu_match
-c084be00 T __devres_alloc_node
-c084be68 t devm_pages_release
-c084be78 t devm_percpu_release
-c084be88 T devres_for_each_res
-c084bf60 T devres_free
-c084bf88 t remove_nodes.constprop.8
-c084c114 t devm_kmalloc_release
-c084c120 t group_close_release
-c084c12c t release_nodes
-c084c1e4 T devres_release_group
-c084c318 t add_dr
-c084c3bc T devres_add
-c084c3fc T devm_add_action
-c084c46c T devm_kmalloc
-c084c510 T devm_kmemdup
-c084c54c T devm_kstrdup
-c084c5a4 T devm_kstrdup_const
-c084c5d8 T devm_kvasprintf
-c084c664 T devm_kasprintf
-c084c6bc T devm_get_free_pages
-c084c74c T __devm_alloc_percpu
-c084c7cc T devres_get
-c084c888 T devres_open_group
-c084c980 T devres_close_group
-c084ca54 T devres_remove_group
-c084cbb0 T devres_remove
-c084cccc T devres_destroy
-c084ccf8 T devm_remove_action
-c084cd78 T devm_kfree
-c084cde8 T devm_krealloc
-c084d060 T devm_free_percpu
-c084d0a8 T devres_release
-c084d0ec T devm_release_action
-c084d16c T devm_free_pages
-c084d1f0 T devres_release_all
-c084d2bc T attribute_container_classdev_to_container
-c084d2cc T attribute_container_register
-c084d330 T attribute_container_unregister
-c084d3b8 t internal_container_klist_put
-c084d3c8 t internal_container_klist_get
-c084d3d8 t attribute_container_release
-c084d400 T attribute_container_find_class_device
-c084d488 t do_attribute_container_device_trigger_safe
-c084d5c0 T attribute_container_device_trigger_safe
-c084d6c4 T attribute_container_device_trigger
-c084d7cc T attribute_container_trigger
-c084d840 T attribute_container_add_attrs
-c084d8b0 T attribute_container_add_class_device
-c084d8d8 T attribute_container_add_device
-c084da10 T attribute_container_add_class_device_adapter
-c084da20 T attribute_container_remove_attrs
-c084da80 T attribute_container_remove_device
-c084dba4 T attribute_container_class_device_del
-c084dbc4 t anon_transport_dummy_function
-c084dbd4 t transport_setup_classdev
-c084dbfc t transport_configure
-c084dc24 T transport_class_register
-c084dc38 T transport_class_unregister
-c084dc44 T anon_transport_class_register
-c084dc84 T transport_setup_device
-c084dc98 T transport_add_device
-c084dcb4 t transport_remove_classdev
-c084dd14 t transport_add_class_device
-c084dd94 T transport_configure_device
-c084dda8 T transport_remove_device
-c084ddbc T transport_destroy_device
-c084ddd0 t transport_destroy_classdev
-c084ddf8 T anon_transport_class_unregister
-c084de18 t topology_is_visible
-c084de38 t topology_remove_dev
-c084de5c t cluster_cpus_list_read
-c084deac t core_siblings_list_read
-c084defc t package_cpus_list_read
-c084df08 t thread_siblings_list_read
-c084df58 t core_cpus_list_read
-c084df64 t cluster_cpus_read
-c084dfb4 t core_siblings_read
-c084e004 t package_cpus_read
-c084e010 t thread_siblings_read
-c084e060 t core_cpus_read
-c084e06c t ppin_show
-c084e08c t core_id_show
-c084e0b8 t cluster_id_show
-c084e0e4 t physical_package_id_show
-c084e110 t topology_add_dev
-c084e130 t trivial_online
-c084e140 t container_offline
-c084e160 T dev_fwnode
-c084e17c t fwnode_property_read_int_array
-c084e23c T device_property_read_u8_array
-c084e274 T device_property_read_u16_array
-c084e2ac T device_property_read_u32_array
-c084e2e4 T device_property_read_u64_array
-c084e31c T fwnode_property_read_u8_array
-c084e344 T fwnode_property_read_u16_array
-c084e36c T fwnode_property_read_u32_array
-c084e394 T fwnode_property_read_u64_array
-c084e3bc T fwnode_property_read_string_array
-c084e464 T device_property_read_string_array
-c084e480 T device_property_read_string
-c084e4ac T fwnode_property_read_string
-c084e4c8 T fwnode_property_get_reference_args
-c084e598 T fwnode_find_reference
-c084e5f4 T fwnode_get_name
-c084e630 T fwnode_get_parent
-c084e66c T fwnode_get_next_child_node
-c084e6a8 T device_get_next_child_node
-c084e748 T fwnode_get_named_child_node
-c084e784 T device_get_named_child_node
-c084e7d4 T fwnode_handle_get
-c084e810 T device_get_child_node_count
-c084e85c T device_dma_supported
-c084e8ac T device_get_dma_attr
-c084e8fc T fwnode_iomap
-c084e938 T fwnode_irq_get
-c084e97c T fwnode_graph_get_remote_endpoint
-c084e9b8 T device_get_match_data
-c084ea10 T fwnode_get_phy_mode
-c084eadc T device_get_phy_mode
-c084eaf8 T fwnode_graph_parse_endpoint
-c084eb4c T fwnode_property_present
-c084ebd4 T device_property_present
-c084ebf0 t fwnode_handle_put.part.1
-c084ec14 T fwnode_handle_put
-c084ec30 T fwnode_get_next_parent
-c084ec8c T fwnode_count_parents
-c084ecf4 T fwnode_get_nth_parent
-c084ed60 T fwnode_graph_get_remote_port
-c084edb0 T fwnode_graph_get_port_parent
-c084ee34 T fwnode_graph_get_next_endpoint
-c084eed8 T fwnode_graph_get_remote_port_parent
-c084ef48 t fwnode_devcon_matches
-c084f05c t fwnode_device_is_available.part.2
-c084f098 T fwnode_device_is_available
-c084f0bc t fwnode_graph_remote_available
-c084f100 T fwnode_graph_get_endpoint_count
-c084f158 T fwnode_graph_get_endpoint_by_id
-c084f270 t fwnode_graph_devcon_matches
-c084f348 T fwnode_connection_find_match
-c084f3f0 T fwnode_connection_find_matches
-c084f46c T fwnode_get_next_available_child_node
-c084f4dc T fwnode_property_match_string
-c084f580 T device_property_match_string
-c084f59c T fwnode_irq_get_byname
-c084f5e0 T fwnode_get_name_prefix
-c084f61c T fwnode_get_next_parent_dev
-c084f6a0 T fwnode_is_ancestor_of
-c084f730 t cpu_cache_sysfs_exit
-c084f7ec t physical_line_partition_show
-c084f80c t allocation_policy_show
-c084f880 t size_show
-c084f8a4 t number_of_sets_show
-c084f8c4 t ways_of_associativity_show
-c084f8e4 t coherency_line_size_show
-c084f904 t shared_cpu_list_show
-c084f930 t shared_cpu_map_show
-c084f95c t level_show
-c084f97c t type_show
-c084f9e0 t id_show
-c084fa00 t write_policy_show
-c084fa40 t free_cache_attributes.part.1
-c084fc24 t cacheinfo_cpu_pre_down
-c084fc84 t cache_default_attrs_is_visible
-c084fe30 T get_cpu_cacheinfo
-c084fe54 T last_level_cache_is_valid
-c084feb8 T last_level_cache_is_shared
-c084ff7c W cache_setup_acpi
-c084ff90 W init_cache_level
-c084ffa0 W populate_cache_leaves
-c084ffb0 T detect_cache_attributes
-c0850500 W cache_get_priv_group
-c0850510 t cacheinfo_cpu_online
-c0850744 T is_software_node
-c0850778 t software_node_to_swnode
-c0850808 T to_software_node
-c085084c T software_node_fwnode
-c0850868 t software_node_get_name
-c08508a4 t software_node_graph_parse_endpoint
-c0850948 t software_node_get_named_child_node
-c08509e4 t software_node_get
-c0850a2c t software_node_graph_get_port_parent
-c0850aac T software_node_find_by_name
-c0850b70 t software_node_get_next_child
-c0850c38 t swnode_graph_find_next_port
-c0850cb8 t software_node_get_parent
-c0850d08 t software_node_graph_get_next_endpoint
-c0850dfc t software_node_get_name_prefix
-c0850e80 t software_node_put
-c0850eb8 T fwnode_remove_software_node
-c0850ef0 T software_node_unregister
-c0850f14 T software_node_unregister_nodes
-c0850f70 t property_entry_free_data
-c085101c t swnode_register
-c08511ac T software_node_register
-c085121c T software_node_register_nodes
-c0851298 t property_entry_get.part.0
-c08512f4 t property_entry_find
-c085135c t software_node_read_string_array
-c0851424 t software_node_property_present
-c085147c t software_node_graph_get_remote_endpoint
-c0851514 t property_entry_read_int_array
-c08515b8 t software_node_read_int_array
-c0851608 t software_node_get_reference_args
-c0851764 t software_node_unregister_node_group.part.2
-c08517c0 T software_node_unregister_node_group
-c08517d4 t property_entries_free.part.3
-c0851814 T property_entries_free
-c0851828 T software_node_register_node_group
-c0851884 t property_entries_dup.part.4
-c0851b00 T property_entries_dup
-c0851b14 t fwnode_create_software_node.part.6
-c0851c30 T fwnode_create_software_node
-c0851c4c t software_node_release
-c0851cdc T software_node_notify
-c0851da0 T device_add_software_node
-c0851e74 T device_create_managed_software_node
-c0851f40 T software_node_notify_remove
-c0851ff8 T device_remove_software_node
-c0852090 t devtmpfs_submit_req
-c0852118 t public_dev_mount
-c08521a8 T devtmpfs_create_node
-c085227c T devtmpfs_delete_node
-c0852320 t pm_qos_latency_tolerance_us_store
-c08523e4 t autosuspend_delay_ms_show
-c0852418 t control_show
-c085244c t runtime_status_show
-c08524d4 t pm_qos_no_power_off_show
-c08524fc t autosuspend_delay_ms_store
-c0852598 t control_store
-c0852614 t pm_qos_resume_latency_us_store
-c08526d4 t pm_qos_no_power_off_store
-c085275c t pm_qos_latency_tolerance_us_show
-c08527c4 t pm_qos_resume_latency_us_show
-c085280c t runtime_active_time_show
-c0852880 t runtime_suspended_time_show
-c08528f0 T dpm_sysfs_add
-c08529c8 T dpm_sysfs_change_owner
-c0852a98 T wakeup_sysfs_add
-c0852ad8 T wakeup_sysfs_remove
-c0852b04 T pm_qos_sysfs_add_resume_latency
-c0852b18 T pm_qos_sysfs_remove_resume_latency
-c0852b2c T pm_qos_sysfs_add_flags
-c0852b40 T pm_qos_sysfs_remove_flags
-c0852b54 T pm_qos_sysfs_add_latency_tolerance
-c0852b68 T pm_qos_sysfs_remove_latency_tolerance
-c0852b7c T rpm_sysfs_remove
-c0852b90 T dpm_sysfs_remove
-c0852bf4 T pm_generic_runtime_suspend
-c0852c2c T pm_generic_runtime_resume
-c0852c64 T dev_pm_domain_detach
-c0852c88 T dev_pm_domain_start
-c0852cb4 T dev_pm_get_subsys_data
-c0852d5c T dev_pm_domain_attach_by_id
-c0852d7c T dev_pm_domain_attach_by_name
-c0852d9c T dev_pm_domain_set
-c0852df4 T dev_pm_domain_attach
-c0852e20 T dev_pm_put_subsys_data
-c0852e98 T dev_pm_qos_flags
-c0852f10 t apply_constraint
-c085301c t __dev_pm_qos_update_request
-c0853148 T dev_pm_qos_update_request
-c085318c T dev_pm_qos_remove_notifier
-c0853260 T dev_pm_qos_expose_latency_tolerance
-c08532ac t __dev_pm_qos_remove_request
-c08533b4 t __dev_pm_qos_drop_user_request
-c0853440 t __dev_pm_qos_hide_latency_limit
-c0853470 T dev_pm_qos_hide_latency_limit
-c08534c0 t __dev_pm_qos_hide_flags
-c08534f0 T dev_pm_qos_hide_flags
-c0853554 T dev_pm_qos_remove_request
-c0853590 t dev_pm_qos_constraints_allocate
-c0853698 t __dev_pm_qos_add_request
-c0853820 T dev_pm_qos_add_request
-c0853874 T dev_pm_qos_add_ancestor_request
-c08538fc T dev_pm_qos_expose_latency_limit
-c0853a3c T dev_pm_qos_expose_flags
-c0853b88 T dev_pm_qos_update_user_latency_tolerance
-c0853c78 T dev_pm_qos_hide_latency_tolerance
-c0853cd0 T dev_pm_qos_add_notifier
-c0853db8 T __dev_pm_qos_flags
-c0853e08 T __dev_pm_qos_resume_latency
-c0853e30 T dev_pm_qos_read_value
-c0853f14 T dev_pm_qos_constraints_destroy
-c085414c T dev_pm_qos_update_flags
-c08541d8 T dev_pm_qos_get_user_latency_tolerance
-c0854234 t __rpm_get_callback
-c08542c8 t dev_memalloc_noio
-c08542dc t rpm_check_suspend_allowed
-c0854398 t rpm_drop_usage_count
-c0854404 T pm_runtime_enable
-c08544c0 t update_pm_runtime_accounting.part.0
-c0854540 T pm_runtime_suspended_time
-c0854594 t pm_runtime_autosuspend_expiration.part.1
-c08545e4 T pm_runtime_autosuspend_expiration
-c0854608 T pm_runtime_set_memalloc_noio
-c08546ac T pm_runtime_no_callbacks
-c0854708 T pm_runtime_get_if_active
-c0854874 t __pm_runtime_barrier
-c08549e8 T pm_runtime_active_time
-c0854a3c T pm_runtime_release_supplier
-c0854aac t __rpm_put_suppliers
-c0854b04 t __rpm_callback
-c0854c40 t rpm_callback
-c0854c9c t rpm_resume
-c08553ec t rpm_suspend.part.5
-c08559c8 T pm_schedule_suspend
-c0855b68 t rpm_idle
-c0855fbc T __pm_runtime_idle
-c08560ec T pm_runtime_allow
-c0856210 T __pm_runtime_suspend
-c08563e8 t pm_suspend_timer_fn
-c0856510 T __pm_runtime_resume
-c08565a4 t rpm_get_suppliers
-c0856698 T pm_runtime_irq_safe
-c08566f4 T pm_runtime_barrier
-c08567c0 T __pm_runtime_disable
-c08568d8 T pm_runtime_forbid
-c0856954 t update_autosuspend
-c0856a94 T pm_runtime_set_autosuspend_delay
-c0856aec T __pm_runtime_use_autosuspend
-c0856b48 t pm_runtime_disable_action
-c0856b70 T devm_pm_runtime_enable
-c0856bb0 t pm_runtime_work
-c0856dbc T __pm_runtime_set_status
-c0857054 T pm_runtime_force_resume
-c0857114 T pm_runtime_force_suspend
-c0857208 T pm_runtime_init
-c08572c0 T pm_runtime_reinit
-c085734c T pm_runtime_remove
-c0857370 T pm_runtime_get_suppliers
-c08573e8 T pm_runtime_put_suppliers
-c0857460 T pm_runtime_new_link
-c08574a8 T pm_runtime_drop_link
-c0857538 t dev_pm_attach_wake_irq
-c0857604 T dev_pm_set_wake_irq
-c0857680 T dev_pm_clear_wake_irq
-c08576f8 t __dev_pm_set_dedicated_wake_irq
-c0857804 T dev_pm_set_dedicated_wake_irq
-c0857814 T dev_pm_set_dedicated_wake_irq_reverse
-c0857824 T dev_pm_enable_wake_irq
-c085784c T dev_pm_disable_wake_irq
-c0857874 t handle_threaded_wake_irq
-c08578c8 T dev_pm_enable_wake_irq_check
-c085791c T dev_pm_disable_wake_irq_check
-c085795c T dev_pm_enable_wake_irq_complete
-c0857990 T dev_pm_arm_wake_irq
-c08579fc T dev_pm_disarm_wake_irq
-c0857a60 t genpd_lock_spin
-c0857a80 t genpd_lock_nested_spin
-c0857aa0 t genpd_lock_interruptible_spin
-c0857ac4 t genpd_unlock_spin
-c0857adc t genpd_dev_pm_start
-c0857b1c t __genpd_runtime_resume
-c0857ba8 t genpd_xlate_simple
-c0857bb8 T pm_genpd_opp_to_performance_state
-c0857c1c t genpd_sd_counter_dec
-c0857c84 t genpd_update_accounting
-c0857d04 t genpd_xlate_onecell
-c0857d64 t genpd_lock_nested_mtx
-c0857d74 t genpd_lock_mtx
-c0857d84 t genpd_unlock_mtx
-c0857d94 t genpd_present
-c0857e0c t genpd_dev_pm_sync
-c0857e4c T pm_genpd_remove_subdomain
-c0857fc4 t genpd_free_default_power_state
-c0857fd0 t genpd_add_subdomain
-c08581e0 T pm_genpd_add_subdomain
-c0858224 T dev_pm_genpd_add_notifier
-c0858320 T dev_pm_genpd_remove_notifier
-c0858414 t genpd_lock_interruptible_mtx
-c0858424 t genpd_debug_add
-c0858550 T pm_genpd_init
-c0858840 t perf_state_open
-c0858860 t devices_open
-c0858880 t total_idle_time_open
-c08588a0 t active_time_open
-c08588c0 t idle_states_open
-c08588e0 t sub_domains_open
-c0858900 t status_open
-c0858920 t summary_open
-c0858940 t perf_state_show
-c08589a4 t sub_domains_show
-c0858a34 t status_show
-c0858b04 t devices_show
-c0858bb0 t genpd_remove
-c0858d4c T pm_genpd_remove
-c0858d88 t genpd_release_dev
-c0858dac t summary_show
-c0859104 t _genpd_reeval_performance_state.part.0
-c0859168 t _genpd_set_performance_state
-c0859338 t genpd_set_performance_state
-c08593b8 T dev_pm_genpd_set_performance_state
-c08594cc t genpd_update_cpumask
-c0859578 T dev_pm_genpd_set_next_wakeup
-c08595f4 t genpd_add_provider
-c0859690 T of_genpd_add_provider_simple
-c0859788 T of_genpd_add_provider_onecell
-c08598fc t genpd_get_from_provider.part.7
-c0859984 T of_genpd_add_subdomain
-c0859a1c T of_genpd_remove_subdomain
-c0859a9c T of_genpd_remove_last
-c0859b58 t genpd_iterate_idle_states
-c0859d2c T of_genpd_parse_idle_states
-c0859dc0 t total_idle_time_show
-c0859f08 T of_genpd_del_provider
-c085a050 t idle_states_show
-c085a1f0 t active_time_show
-c085a2e0 t genpd_dev_pm_qos_notifier
-c085a3cc t genpd_free_dev_data
-c085a430 t genpd_add_device
-c085a6f4 T pm_genpd_add_device
-c085a73c T of_genpd_add_device
-c085a7a0 t genpd_remove_device
-c085a8a8 T pm_genpd_remove_device
-c085a8fc t genpd_dev_pm_detach
-c085aa38 t genpd_power_off
-c085ad94 t genpd_power_off_work_fn
-c085addc t genpd_power_on.part.6
-c085b01c t __genpd_dev_pm_attach
-c085b244 T genpd_dev_pm_attach
-c085b2a0 T genpd_dev_pm_attach_by_id
-c085b3e8 t genpd_runtime_suspend
-c085b694 t genpd_runtime_resume
-c085b900 T genpd_dev_pm_attach_by_name
-c085b94c t default_suspend_ok
-c085badc t dev_update_qos_constraint
-c085bb50 t default_power_down_ok
-c085bf7c t __pm_clk_remove
-c085bfec T pm_clk_init
-c085c03c T pm_clk_create
-c085c048 t pm_clk_op_lock
-c085c100 T pm_clk_suspend
-c085c208 T pm_clk_runtime_suspend
-c085c264 T pm_clk_add_notifier
-c085c288 T pm_clk_resume
-c085c3d4 T pm_clk_runtime_resume
-c085c410 t __pm_clk_add
-c085c5b4 T pm_clk_add
-c085c5c4 T pm_clk_add_clk
-c085c5d8 T of_pm_clk_add_clk
-c085c658 T pm_clk_destroy
-c085c7a0 t pm_clk_destroy_action
-c085c7ac t pm_clk_notify
-c085c864 T devm_pm_clk_create
-c085c8b4 T pm_clk_remove_clk
-c085c9bc T of_pm_clk_add_clks
-c085cab8 T pm_clk_remove
-c085cbcc t fw_shutdown_notify
-c085cbdc T firmware_request_cache
-c085cc08 T request_firmware_nowait
-c085cd44 T fw_state_init
-c085cd7c T alloc_lookup_fw_priv
-c085cf68 T free_fw_priv
-c085d048 t release_firmware.part.0
-c085d098 T release_firmware
-c085d0ac T assign_fw
-c085d120 t _request_firmware
-c085d550 T request_firmware
-c085d5b0 T firmware_request_nowarn
-c085d610 T request_firmware_direct
-c085d670 T firmware_request_platform
-c085d6d0 T request_firmware_into_buf
-c085d738 T request_partial_firmware_into_buf
-c085d79c t request_firmware_work_func
-c085d834 t firmware_request_builtin.part.0
-c085d8a4 T firmware_request_builtin
-c085d8b8 T firmware_request_builtin_buf
-c085d918 T firmware_is_builtin
-c085d974 T module_add_driver
-c085da58 T module_remove_driver
-c085dae8 T __traceiter_regmap_reg_write
-c085db40 T __traceiter_regmap_reg_read
-c085db98 T __traceiter_regmap_reg_read_cache
-c085dbf0 T __traceiter_regmap_bulk_write
-c085dc58 T __traceiter_regmap_bulk_read
-c085dcc0 T __traceiter_regmap_hw_read_start
-c085dd18 T __traceiter_regmap_hw_read_done
-c085dd70 T __traceiter_regmap_hw_write_start
-c085ddc8 T __traceiter_regmap_hw_write_done
-c085de20 T __traceiter_regcache_sync
-c085de78 T __traceiter_regmap_cache_only
-c085dec8 T __traceiter_regmap_cache_bypass
-c085df18 T __traceiter_regmap_async_write_start
-c085df70 T __traceiter_regmap_async_io_complete
-c085dfb8 T __traceiter_regmap_async_complete_start
-c085e000 T __traceiter_regmap_async_complete_done
-c085e048 T __traceiter_regcache_drop_region
-c085e0a0 T regmap_reg_in_ranges
-c085e0f0 t regmap_format_12_20_write
-c085e120 t regmap_format_2_6_write
-c085e138 t regmap_format_7_17_write
-c085e160 t regmap_format_10_14_write
-c085e188 t regmap_format_8
-c085e19c t regmap_format_16_le
-c085e1b0 t regmap_format_16_native
-c085e1c4 t regmap_format_24_be
-c085e1e8 t regmap_format_32_le
-c085e1fc t regmap_format_32_native
-c085e210 t regmap_parse_inplace_noop
-c085e21c t regmap_parse_8
-c085e22c t regmap_parse_16_le
-c085e23c t regmap_parse_16_native
-c085e24c t regmap_parse_24_be
-c085e270 t regmap_parse_32_le
-c085e280 t regmap_parse_32_native
-c085e290 t regmap_lock_spinlock
-c085e2ac t regmap_unlock_spinlock
-c085e2bc t regmap_lock_raw_spinlock
-c085e2d8 t regmap_unlock_raw_spinlock
-c085e2e8 t dev_get_regmap_release
-c085e2f4 T regmap_get_device
-c085e304 T regmap_can_raw_write
-c085e33c T regmap_get_raw_read_max
-c085e34c T regmap_get_raw_write_max
-c085e35c t _regmap_bus_reg_write
-c085e384 t _regmap_bus_reg_read
-c085e3ac T regmap_get_val_bytes
-c085e3c8 T regmap_get_max_register
-c085e3e0 T regmap_get_reg_stride
-c085e3f0 T regmap_parse_val
-c085e42c t perf_trace_regcache_sync
-c085e68c t perf_trace_regmap_async
-c085e820 t trace_raw_output_regmap_reg
-c085e884 t trace_raw_output_regmap_block
-c085e8e8 t trace_raw_output_regcache_sync
-c085e954 t trace_raw_output_regmap_bool
-c085e9a0 t trace_raw_output_regmap_async
-c085e9e8 t trace_raw_output_regcache_drop_region
-c085ea4c t trace_raw_output_regmap_bulk
-c085eacc t __bpf_trace_regmap_reg
-c085eafc t __bpf_trace_regcache_drop_region
-c085eb00 t __bpf_trace_regmap_block
-c085eb30 t __bpf_trace_regcache_sync
-c085eb60 t __bpf_trace_regmap_bulk
-c085eb9c t __bpf_trace_regmap_bool
-c085ebc4 t __bpf_trace_regmap_async
-c085ebd0 t regmap_set_name
-c085ec1c T regmap_field_free
-c085ec28 t regmap_field_init
-c085ecc8 t regmap_parse_32_be_inplace
-c085ece0 t regmap_parse_32_be
-c085ecf4 t regmap_format_32_be
-c085ed0c t regmap_parse_16_be_inplace
-c085ed24 t regmap_parse_16_be
-c085ed3c t regmap_format_16_be
-c085ed54 t regmap_format_7_9_write
-c085ed70 t regmap_format_4_12_write
-c085ed8c t regmap_unlock_mutex
-c085ed98 t regmap_lock_mutex
-c085eda4 T regmap_field_alloc
-c085ee18 t regmap_range_exit
-c085ee70 T regmap_exit
-c085ef54 t devm_regmap_release
-c085ef64 T devm_regmap_field_alloc
-c085efcc T devm_regmap_field_bulk_alloc
-c085f064 T devm_regmap_field_free
-c085f070 T dev_get_regmap
-c085f0a0 T regmap_async_complete_cb
-c085f188 T regmap_check_range_table
-c085f220 T regmap_attach_dev
-c085f2c0 T regmap_get_val_endian
-c085f364 T regmap_reinit_cache
-c085f3f8 t dev_get_regmap_match
-c085f460 t regmap_unlock_hwlock
-c085f46c t perf_trace_regcache_drop_region
-c085f618 t perf_trace_regmap_bool
-c085f7b4 t perf_trace_regmap_block
-c085f960 t perf_trace_regmap_bulk
-c085fb40 t perf_trace_regmap_reg
-c085fcec T regmap_field_bulk_alloc
-c085fd84 t regmap_unlock_hwlock_irq
-c085fd90 t regmap_unlock_hwlock_irqrestore
-c085fd9c t regmap_lock_unlock_none
-c085fda8 t regmap_parse_16_le_inplace
-c085fdb4 t regmap_parse_32_le_inplace
-c085fdc0 t regmap_lock_hwlock
-c085fdcc t regmap_lock_hwlock_irq
-c085fdd8 t regmap_lock_hwlock_irqsave
-c085fde4 T regmap_field_bulk_free
-c085fdf0 T devm_regmap_field_bulk_free
-c085fdfc t regmap_async_complete.part.9
-c085ffa4 T regmap_async_complete
-c085ffd0 t trace_event_raw_event_regmap_reg
-c086010c t trace_event_raw_event_regmap_block
-c0860248 t trace_event_raw_event_regcache_drop_region
-c0860384 t trace_event_raw_event_regmap_bulk
-c08604f0 t trace_event_raw_event_regmap_bool
-c0860628 t trace_event_raw_event_regmap_async
-c0860758 t trace_event_raw_event_regcache_sync
-c086093c t _regmap_raw_multi_reg_write
-c0860b94 T __regmap_init
-c08619c4 T __devm_regmap_init
-c0861a74 T regmap_writeable
-c0861ac0 T regmap_cached
-c0861b64 T regmap_readable
-c0861bdc t _regmap_read
-c0861d28 T regmap_read
-c0861d8c T regmap_field_read
-c0861e00 T regmap_field_test_bits
-c0861e60 T regmap_fields_read
-c0861ef0 T regmap_test_bits
-c0861f50 T regmap_volatile
-c0861fc8 t regmap_volatile_range
-c0862024 T regmap_precious
-c0862084 T regmap_writeable_noinc
-c08620b8 T regmap_readable_noinc
-c08620ec T _regmap_write
-c0862220 t _regmap_update_bits
-c0862320 t _regmap_select_page
-c0862424 t _regmap_raw_write_impl
-c0862bdc t _regmap_bus_raw_write
-c0862c74 t _regmap_bus_formatted_write
-c0862e34 t _regmap_raw_read
-c0863084 t _regmap_bus_read
-c08630fc T regmap_raw_read
-c0863344 T regmap_bulk_read
-c086355c T regmap_noinc_read
-c08636e4 T regmap_update_bits_base
-c086375c T regmap_field_update_bits_base
-c08637a8 T regmap_fields_update_bits_base
-c0863800 T regmap_write
-c0863864 T regmap_write_async
-c08638d4 t _regmap_multi_reg_write
-c0863ddc T regmap_multi_reg_write
-c0863e28 T regmap_multi_reg_write_bypassed
-c0863e84 T regmap_register_patch
-c0863fac T _regmap_raw_write
-c08640f0 T regmap_raw_write
-c0864198 T regmap_bulk_write
-c086439c T regmap_noinc_write
-c0864594 T regmap_raw_write_async
-c086462c T regcache_mark_dirty
-c0864664 t regcache_default_cmp
-c086467c T regcache_drop_region
-c0864734 T regcache_cache_only
-c08647e8 T regcache_cache_bypass
-c0864890 t regcache_sync_block_raw_flush
-c0864934 t regcache_reg_present
-c086495c T regcache_exit
-c08649c4 T regcache_read
-c0864a88 T regcache_write
-c0864aec T regcache_get_val
-c0864b54 T regcache_init
-c0864fac T regcache_set_val
-c0865048 T regcache_lookup_reg
-c08650c8 t regcache_reg_needs_sync.part.4
-c0865108 t regcache_default_sync
-c0865218 T regcache_sync
-c0865418 T regcache_sync_region
-c0865588 T regcache_sync_block
-c08657bc t regcache_rbtree_lookup
-c0865870 t regcache_rbtree_drop
-c0865928 t regcache_rbtree_sync
-c0865a00 t regcache_rbtree_read
-c0865a74 t rbtree_debugfs_init
-c0865ab0 t rbtree_open
-c0865ad0 t rbtree_show
-c0865bf0 t regcache_rbtree_exit
-c0865c70 t regcache_rbtree_write
-c08660e8 t regcache_rbtree_init
-c086618c t regcache_flat_read
-c08661b4 t regcache_flat_write
-c08661d8 t regcache_flat_exit
-c0866200 t regcache_flat_init
-c08662ac t regmap_debugfs_free_dump_cache
-c0866308 t regmap_cache_bypass_write_file
-c0866400 t regmap_cache_only_write_file
-c0866538 t regmap_access_open
-c0866558 t regmap_access_show
-c086666c t regmap_name_read_file
-c0866724 t regmap_printable
-c0866770 t regmap_debugfs_get_dump_start.part.2
-c08669a0 t regmap_read_debugfs
-c0866cdc t regmap_range_read_file
-c0866d1c t regmap_map_read_file
-c0866d54 t regmap_reg_ranges_read_file
-c0866ff4 T regmap_debugfs_init
-c086730c T regmap_debugfs_exit
-c08673e4 T regmap_debugfs_initcall
-c0867488 t regmap_mmio_write8
-c08674a4 t regmap_mmio_write8_relaxed
-c08674bc t regmap_mmio_iowrite8
-c08674dc t regmap_mmio_write16le
-c08674fc t regmap_mmio_write16le_relaxed
-c0867518 t regmap_mmio_iowrite16le
-c0867538 t regmap_mmio_write32le
-c0867554 t regmap_mmio_write32le_relaxed
-c086756c t regmap_mmio_iowrite32le
-c0867588 t regmap_mmio_read8
-c08675a4 t regmap_mmio_read8_relaxed
-c08675bc t regmap_mmio_read16le
-c08675dc t regmap_mmio_read16le_relaxed
-c08675f8 t regmap_mmio_read32le
-c0867614 t regmap_mmio_read32le_relaxed
-c086762c T regmap_mmio_detach_clk
-c0867654 t regmap_mmio_free_context
-c08676a0 t regmap_mmio_read
-c086770c t regmap_mmio_write
-c0867770 t regmap_mmio_write16be
-c0867790 t regmap_mmio_iowrite16be
-c086779c t regmap_mmio_read16be
-c08677c0 t regmap_mmio_ioread16be
-c08677e4 t regmap_mmio_write32be
-c0867804 t regmap_mmio_iowrite32be
-c0867810 t regmap_mmio_read32be
-c0867830 t regmap_mmio_ioread32be
-c0867850 t regmap_mmio_noinc_read
-c08679ac t regmap_mmio_noinc_write
-c0867b0c T regmap_mmio_attach_clk
-c0867b2c t regmap_mmio_gen_context
-c0867e6c T __regmap_init_mmio_clk
-c0867eb8 T __devm_regmap_init_mmio_clk
-c0867f04 t regmap_mmio_ioread32le
-c0867f20 t regmap_mmio_ioread8
-c0867f3c t regmap_mmio_ioread16le
-c0867f5c t regmap_irq_enable
-c0867fdc t regmap_irq_disable
-c086802c t regmap_irq_set_type
-c08681c8 t regmap_irq_set_wake
-c0868270 T regmap_irq_get_irq_reg_linear
-c08682c0 T regmap_irq_set_type_config_simple
-c08683cc T regmap_irq_get_domain
-c08683e0 t regmap_irq_thread
-c0868a68 t regmap_irq_map
-c0868ac8 t regmap_irq_lock
-c0868ad8 t regmap_irq_sync_unlock
-c08690fc T regmap_irq_chip_get_base
-c086913c T regmap_irq_get_virq
-c0869174 t regmap_del_irq_chip.part.0
-c08692b0 T regmap_del_irq_chip
-c08692c4 t devm_regmap_irq_chip_release
-c08692e0 t devm_regmap_irq_chip_match
-c0869330 T devm_regmap_del_irq_chip
-c08693ac T regmap_add_irq_chip_fwnode
-c086a048 T regmap_add_irq_chip
-c086a098 T devm_regmap_add_irq_chip_fwnode
-c086a180 T devm_regmap_add_irq_chip
-c086a1d8 T pinctrl_bind_pins
-c086a318 t devcd_data_read
-c086a350 t devcd_match_failing
-c086a36c t devcd_freev
-c086a378 t devcd_readv
-c086a3ac t devcd_del
-c086a3d0 t devcd_dev_release
-c086a428 t devcd_data_write
-c086a484 t disabled_store
-c086a4e4 t devcd_free
-c086a528 t disabled_show
-c086a54c t devcd_free_sgtable
-c086a5d8 t devcd_read_from_sgtable
-c086a64c T dev_coredumpm
-c086a8ac T dev_coredumpv
-c086a8f0 T dev_coredumpsg
-c086a934 t platform_msi_set_desc
-c086a960 t platform_msi_write_msg
-c086a984 t platform_msi_init
-c086a9b0 T platform_msi_create_irq_domain
-c086aaf8 t platform_msi_free_priv_data
-c086ab30 T platform_msi_domain_free_irqs
-c086ab58 t platform_msi_alloc_priv_data
-c086ac50 T platform_msi_domain_alloc_irqs
-c086aca0 T platform_msi_get_host_data
-c086acb4 T __platform_msi_create_device_domain
-c086ad74 T platform_msi_device_domain_free
-c086adcc T platform_msi_device_domain_alloc
-c086ae00 T __traceiter_thermal_pressure_update
-c086ae50 t perf_trace_thermal_pressure_update
-c086af2c t trace_event_raw_event_thermal_pressure_update
-c086afb8 t trace_raw_output_thermal_pressure_update
-c086b000 t __bpf_trace_thermal_pressure_update
-c086b020 T topology_update_thermal_pressure
-c086b144 t register_cpu_capacity_sysctl
-c086b1cc t cpu_capacity_show
-c086b200 t parsing_done_workfn
-c086b218 t update_topology_flags_workfn
-c086b244 t topology_normalize_cpu_scale.part.1
-c086b35c t init_cpu_capacity_callback
-c086b480 t clear_cpu_topology
-c086b568 T topology_scale_freq_invariant
-c086b5a4 T topology_set_scale_freq_source
-c086b68c T topology_clear_scale_freq_source
-c086b748 T topology_scale_freq_tick
-c086b770 T topology_set_freq_scale
-c086b838 T topology_set_cpu_scale
-c086b85c T topology_update_cpu_topology
-c086b874 T topology_normalize_cpu_scale
-c086b894 T cpu_coregroup_mask
-c086b924 T cpu_clustergroup_mask
-c086b970 T update_siblings_masks
-c086bb00 T remove_cpu_topology
-c086bc38 T __traceiter_devres_log
-c086bca8 t perf_trace_devres
-c086be3c t trace_event_raw_event_devres
-c086bf44 t trace_raw_output_devres
-c086bfb8 t __bpf_trace_devres
-c086c000 t brd_lookup_page
-c086c038 t brd_alloc
-c086c25c t brd_probe
-c086c284 t brd_insert_page.part.1
-c086c388 t brd_do_bvec
-c086c6a8 t brd_rw_page
-c086c6fc t brd_submit_bio
-c086c8c8 t get_size
-c086c988 t lo_fallocate
-c086ca0c t loop_set_hw_queue_depth
-c086ca4c t loop_global_lock_killable
-c086caa4 t loop_validate_file
-c086cb94 t loop_config_discard
-c086cc90 t __loop_update_dio
-c086cdbc t loop_attr_do_show_dio
-c086ce04 t loop_attr_do_show_partscan
-c086ce4c t loop_attr_do_show_autoclear
-c086ce94 t loop_attr_do_show_sizelimit
-c086ceb8 t loop_attr_do_show_offset
-c086cedc t loop_reread_partitions
-c086cf48 t __loop_clr_fd
-c086d164 t lo_release
-c086d1d0 t loop_get_status
-c086d348 t loop_get_status_old
-c086d4b0 t lo_rw_aio_do_completion
-c086d504 t lo_rw_aio_complete
-c086d51c t lo_complete_rq
-c086d5ec t loop_add
-c086d8d4 t loop_probe
-c086d91c t loop_remove
-c086d970 t loop_set_status_from_info
-c086da58 t loop_set_size
-c086da90 t loop_configure
-c086df1c t loop_set_status
-c086e0e0 t loop_control_ioctl
-c086e2dc t loop_set_status_old
-c086e3cc t lo_rw_aio
-c086e674 t loop_attr_do_show_backing_file
-c086e714 t loop_queue_rq
-c086ea24 t lo_ioctl
-c086eff8 t loop_free_idle_workers
-c086f180 t lo_free_disk
-c086f1c0 t loop_free_idle_workers_timer
-c086f1d4 t loop_process_work
-c086fae0 t loop_rootcg_workfn
-c086fafc t loop_workfn
-c086fb14 t bcm2835_pm_probe
-c086fcd4 t stmpe801_enable
-c086fcec t stmpe811_get_altfunc
-c086fd00 t stmpe1601_get_altfunc
-c086fd28 t stmpe24xx_get_altfunc
-c086fd60 t stmpe_irq_mask
-c086fda4 t stmpe_irq_unmask
-c086fde8 t stmpe_irq_lock
-c086fdfc T stmpe_enable
-c086fe48 T stmpe_disable
-c086fe94 t __stmpe_reg_read
-c086fedc T stmpe_reg_read
-c086ff1c t __stmpe_reg_write
-c086ff64 T stmpe_reg_write
-c086ffac t stmpe_irq_sync_unlock
-c0870024 t __stmpe_set_bits
-c0870068 T stmpe_set_bits
-c08700b8 t stmpe24xx_enable
-c08700f0 t stmpe1801_enable
-c0870124 t stmpe1601_enable
-c0870164 t stmpe811_enable
-c08701a4 t __stmpe_block_read
-c08701ec T stmpe_block_read
-c087023c t __stmpe_block_write
-c0870284 T stmpe_block_write
-c08702d4 T stmpe811_adc_common_init
-c087035c T stmpe_set_altfunc
-c08704f4 t stmpe_irq
-c0870678 t stmpe_irq_unmap
-c08706ac t stmpe_irq_map
-c0870728 t stmpe_resume
-c0870770 t stmpe_suspend
-c08707b8 t stmpe1601_autosleep
-c087085c t stmpe1600_enable
-c0870874 T stmpe_probe
-c0871190 T stmpe_remove
-c08711f4 t stmpe_i2c_remove
-c0871204 t stmpe_i2c_probe
-c0871278 t i2c_block_write
-c0871288 t i2c_block_read
-c0871298 t i2c_reg_write
-c08712a8 t i2c_reg_read
-c08712b8 t stmpe_spi_remove
-c08712c8 t stmpe_spi_probe
-c0871320 t spi_reg_read
-c0871390 t spi_block_read
-c08713e0 t spi_sync_transfer.constprop.1
-c0871464 t spi_write.constprop.0
-c08714c8 t spi_block_write
-c0871558 t spi_init
-c08715dc t spi_reg_write
-c087162c T mfd_cell_enable
-c0871650 T mfd_cell_disable
-c0871674 T mfd_remove_devices_late
-c08716c8 T mfd_remove_devices
-c087171c t devm_mfd_dev_release
-c0871770 t mfd_remove_devices_fn
-c087185c T mfd_add_devices
-c0871edc T devm_mfd_add_devices
-c0871f94 t of_syscon_register
-c0872234 t device_node_get_regmap
-c08722e0 T device_node_to_regmap
-c08722f0 t syscon_probe
-c0872438 T syscon_node_to_regmap
-c0872474 T syscon_regmap_lookup_by_compatible
-c08724b4 T syscon_regmap_lookup_by_phandle
-c0872548 T syscon_regmap_lookup_by_phandle_optional
-c0872578 T syscon_regmap_lookup_by_phandle_args
-c0872628 t dma_buf_mmap_internal
-c087268c t dma_buf_llseek
-c087270c T dma_buf_move_notify
-c0872758 T dma_buf_pin
-c08727b4 T dma_buf_unpin
-c0872808 T dma_buf_end_cpu_access
-c0872864 t dma_buf_file_release
-c08728d0 T dma_buf_put
-c0872908 t dma_buf_show_fdinfo
-c087299c T dma_buf_fd
-c08729e4 T dma_buf_detach
-c0872af8 T dma_buf_vmap
-c0872c60 T dma_buf_vunmap
-c0872d34 t dma_buf_release
-c0872de8 T dma_buf_get
-c0872e30 t __map_dma_buf
-c0872eb8 T dma_buf_dynamic_attach
-c0873104 T dma_buf_attach
-c0873118 T dma_buf_unmap_attachment
-c08731ac T dma_buf_mmap
-c0873258 t dma_buf_fs_init_context
-c087328c t dmabuffs_dname
-c0873340 t dma_buf_debug_open
-c0873360 T dma_buf_begin_cpu_access
-c08733d8 T dma_buf_map_attachment
-c08734c4 t dma_buf_debug_show
-c0873700 T dma_buf_export
-c08739f0 t dma_buf_poll_add_cb
-c0873b44 t dma_buf_poll_cb
-c0873bf0 t dma_buf_poll
-c0873dd4 t dma_buf_ioctl
-c08741fc T __traceiter_dma_fence_emit
-c0874244 T __traceiter_dma_fence_init
-c087428c T __traceiter_dma_fence_destroy
-c08742d4 T __traceiter_dma_fence_enable_signal
-c087431c T __traceiter_dma_fence_signaled
-c0874364 T __traceiter_dma_fence_wait_start
-c08743ac T __traceiter_dma_fence_wait_end
-c08743f4 t dma_fence_stub_get_name
-c0874408 T dma_fence_remove_callback
-c0874460 t perf_trace_dma_fence
-c0874688 t trace_raw_output_dma_fence
-c08746f8 t __bpf_trace_dma_fence
-c0874704 T dma_fence_init
-c08747e0 T dma_fence_context_alloc
-c0874844 T dma_fence_signal_timestamp_locked
-c0874978 T dma_fence_signal_timestamp
-c08749d0 T dma_fence_signal_locked
-c08749f8 T dma_fence_get_status
-c0874a70 T dma_fence_signal
-c0874ac4 T dma_fence_allocate_private_stub
-c0874b3c T dma_fence_free
-c0874b58 T dma_fence_release
-c0874cb4 t dma_fence_default_wait_cb
-c0874cc8 t __dma_fence_enable_signaling
-c0874d9c T dma_fence_enable_sw_signaling
-c0874dd0 T dma_fence_add_callback
-c0874e84 T dma_fence_describe
-c0874f40 T dma_fence_get_stub
-c0875024 T dma_fence_default_wait
-c08751e0 T dma_fence_wait_timeout
-c0875328 T dma_fence_wait_any_timeout
-c08755bc t trace_event_raw_event_dma_fence
-c0875778 t dma_fence_array_get_driver_name
-c087578c t dma_fence_array_get_timeline_name
-c08757a0 T dma_fence_match_context
-c0875858 T dma_fence_array_next
-c087589c T dma_fence_array_first
-c08758d8 T dma_fence_array_create
-c08759f4 t dma_fence_array_release
-c0875acc t irq_dma_fence_array_work
-c0875b64 t dma_fence_array_enable_signaling
-c0875d2c t dma_fence_array_signaled
-c0875d98 t dma_fence_array_cb_func
-c0875e58 t dma_fence_chain_get_driver_name
-c0875e6c t dma_fence_chain_get_timeline_name
-c0875e80 T dma_fence_chain_init
-c0875fd4 t dma_fence_chain_cb
-c0876058 t dma_fence_chain_release
-c08761b8 T dma_fence_chain_walk
-c0876600 T dma_fence_chain_find_seqno
-c087675c t dma_fence_chain_signaled
-c087686c t dma_fence_chain_enable_signaling
-c0876afc t dma_fence_chain_irq_work
-c0876b84 t __dma_fence_unwrap_array
-c0876bc0 T dma_fence_unwrap_next
-c0876c00 T dma_fence_unwrap_first
-c0876c70 T __dma_fence_unwrap_merge
-c0877094 T dma_resv_iter_first
-c0877128 T dma_resv_iter_next
-c08771a0 T dma_resv_init
-c08771d4 t dma_resv_list_alloc
-c0877238 T dma_resv_describe
-c0877348 t dma_resv_list_free.part.0
-c08773f0 T dma_resv_fini
-c0877408 t dma_resv_iter_walk_unlocked.part.3
-c08775b4 T dma_resv_iter_first_unlocked
-c087761c T dma_resv_iter_next_unlocked
-c087769c T dma_resv_replace_fences
-c08777f0 T dma_resv_reserve_fences
-c08779f0 T dma_resv_wait_timeout
-c0877adc T dma_resv_test_signaled
-c0877be4 T dma_resv_add_fence
-c0877df0 T dma_resv_copy_fences
-c0877fd4 T dma_resv_get_fences
-c0878254 T dma_resv_get_singleton
-c0878390 t dma_heap_devnode
-c08783b4 t dma_heap_open
-c0878418 t dma_heap_init
-c0878490 t dma_heap_ioctl
-c08786f0 T dma_heap_get_drvdata
-c0878700 T dma_heap_get_name
-c0878710 T dma_heap_add
-c08789b8 t system_heap_create
-c0878a24 t system_heap_vunmap
-c0878a8c t system_heap_detach
-c0878aec t system_heap_vmap
-c0878c80 t system_heap_mmap
-c0878d68 t system_heap_dma_buf_end_cpu_access
-c0878dd8 t system_heap_dma_buf_begin_cpu_access
-c0878e48 t system_heap_unmap_dma_buf
-c0878e84 t system_heap_map_dma_buf
-c0878ec4 t system_heap_dma_buf_release
-c0878f38 t system_heap_allocate
-c0879294 t system_heap_attach
-c08793d8 t cma_heap_vm_fault
-c087943c t cma_heap_mmap
-c087946c t cma_heap_vunmap
-c08794d4 t cma_heap_vmap
-c0879590 t cma_heap_dma_buf_end_cpu_access
-c08795fc t cma_heap_dma_buf_begin_cpu_access
-c0879668 t cma_heap_dma_buf_release
-c08796ec t cma_heap_unmap_dma_buf
-c0879728 t cma_heap_map_dma_buf
-c0879768 t cma_heap_detach
-c08797c0 t cma_heap_attach
-c0879898 t add_default_cma_heap
-c0879954 t cma_heap_allocate
-c0879c4c t sync_file_fdget
-c0879c94 t fence_check_cb_func
-c0879cb0 t sync_file_poll
-c0879d9c t sync_file_alloc
-c0879e30 t sync_file_release
-c0879ec8 T sync_file_get_fence
-c0879f4c T sync_file_create
-c0879fc4 T sync_file_get_name
-c087a060 t sync_file_ioctl
-c087a464 T __traceiter_scsi_dispatch_cmd_start
-c087a4ac T __traceiter_scsi_dispatch_cmd_error
-c087a4fc T __traceiter_scsi_dispatch_cmd_done
-c087a544 T __traceiter_scsi_dispatch_cmd_timeout
-c087a58c T __traceiter_scsi_eh_wakeup
-c087a5d4 T __scsi_device_lookup_by_target
-c087a634 T __scsi_device_lookup
-c087a6b8 t perf_trace_scsi_dispatch_cmd_start
-c087a830 t perf_trace_scsi_dispatch_cmd_error
-c087a9b0 t perf_trace_scsi_cmd_done_timeout_template
-c087ab30 t perf_trace_scsi_eh_wakeup
-c087ac04 t trace_event_raw_event_scsi_dispatch_cmd_start
-c087ad18 t trace_event_raw_event_scsi_dispatch_cmd_error
-c087ae34 t trace_event_raw_event_scsi_cmd_done_timeout_template
-c087af50 t trace_event_raw_event_scsi_eh_wakeup
-c087afd8 t trace_raw_output_scsi_dispatch_cmd_start
-c087b104 t trace_raw_output_scsi_dispatch_cmd_error
-c087b238 t trace_raw_output_scsi_cmd_done_timeout_template
-c087b3c0 t trace_raw_output_scsi_eh_wakeup
-c087b404 t __bpf_trace_scsi_dispatch_cmd_start
-c087b410 t __bpf_trace_scsi_cmd_done_timeout_template
-c087b414 t __bpf_trace_scsi_eh_wakeup
-c087b420 t __bpf_trace_scsi_dispatch_cmd_error
-c087b440 T scsi_change_queue_depth
-c087b4a0 T scsi_track_queue_full
-c087b518 t scsi_vpd_inquiry
-c087b604 T scsi_report_opcode
-c087b79c T scsi_device_get
-c087b800 T scsi_device_lookup
-c087b8b4 T scsi_device_put
-c087b8dc T __scsi_iterate_devices
-c087b964 T starget_for_each_device
-c087ba00 T __starget_for_each_device
-c087ba94 T scsi_device_lookup_by_target
-c087bb54 t scsi_get_vpd_size.part.1
-c087bc04 t scsi_get_vpd_buf
-c087bd04 t scsi_update_vpd_page
-c087bd5c T scsi_get_vpd_page
-c087be5c T scsi_finish_command
-c087bf18 T scsi_device_max_queue_depth
-c087bf34 T scsi_attach_vpd
-c087c09c t __scsi_host_match
-c087c0bc T scsi_is_host_device
-c087c0e0 t __scsi_host_busy_iter_fn
-c087c0f8 t scsi_host_check_in_flight
-c087c11c T scsi_host_get
-c087c15c t scsi_host_cls_release
-c087c16c T scsi_host_put
-c087c17c t scsi_host_dev_release
-c087c240 T scsi_host_lookup
-c087c2b8 T scsi_host_busy
-c087c314 T scsi_host_complete_all_commands
-c087c344 T scsi_host_busy_iter
-c087c39c T scsi_flush_work
-c087c3e8 t complete_all_cmds_iter
-c087c424 T scsi_queue_work
-c087c47c T scsi_add_host_with_dma
-c087c7c8 T scsi_remove_host
-c087c934 T scsi_host_alloc
-c087cca8 T scsi_host_set_state
-c087cd64 T scsi_init_hosts
-c087cd80 T scsi_exit_hosts
-c087cda8 T scsi_cmd_allowed
-c087d198 T scsi_ioctl_block_when_processing_errors
-c087d200 t ioctl_internal_command.constprop.4
-c087d35c t scsi_send_start_stop
-c087d3c4 t scsi_set_medium_removal.part.0
-c087d454 T scsi_set_medium_removal
-c087d478 T put_sg_io_hdr
-c087d4bc T get_sg_io_hdr
-c087d514 t sg_io
-c087d81c t scsi_cdrom_send_packet
-c087d9ac T scsi_ioctl
-c087e1f8 T scsi_bios_ptable
-c087e294 T scsi_partsize
-c087e3cc T scsicam_bios_param
-c087e540 t __scsi_report_device_reset
-c087e55c T scsi_eh_finish_cmd
-c087e58c T scsi_report_bus_reset
-c087e5d0 T scsi_report_device_reset
-c087e620 T scsi_eh_restore_cmnd
-c087e6c4 T scsi_eh_prep_cmnd
-c087e890 t scsi_try_bus_reset
-c087e954 t scsi_try_host_reset
-c087ea18 t scsi_handle_queue_ramp_up
-c087eaf8 t scsi_handle_queue_full
-c087eb78 t scsi_try_target_reset
-c087ec04 t eh_lock_door_done
-c087ec1c T scsi_command_normalize_sense
-c087ec34 T scsi_check_sense
-c087f180 t scsi_send_eh_cmnd
-c087f4ec t scsi_eh_tur
-c087f564 t scsi_eh_action.part.1
-c087f58c t scsi_eh_try_stu.part.2
-c087f600 t scsi_eh_test_devices
-c087f81c T scsi_get_sense_info_fld
-c087f8c4 T scsi_eh_ready_devs
-c08801a8 T scsi_block_when_processing_errors
-c0880278 T scsi_eh_wakeup
-c08802e0 T scsi_schedule_eh
-c0880348 t scsi_eh_inc_host_failed
-c088038c T scsi_eh_scmd_add
-c08804d4 T scsi_timeout
-c0880680 T scsi_eh_done
-c08806a0 T scsi_noretry_cmd
-c0880760 T scmd_eh_abort_handler
-c0880928 T scsi_eh_flush_done_q
-c0880a14 T scsi_decide_disposition
-c0880cd8 T scsi_eh_get_sense
-c0880e30 T scsi_error_handler
-c0881194 T scsi_ioctl_reset
-c08813bc t scsi_mq_set_rq_budget_token
-c08813cc t scsi_mq_get_rq_budget_token
-c08813dc t scsi_mq_poll
-c088140c t scsi_init_hctx
-c0881420 t scsi_commit_rqs
-c0881440 T scsi_block_requests
-c0881458 T scsi_device_set_state
-c0881584 T sdev_disable_disk_events
-c08815ac t scsi_run_queue
-c0881848 T scsi_free_sgtables
-c0881898 T sdev_enable_disk_events
-c0881904 t scsi_cmd_runtime_exceeced
-c0881978 T scsi_alloc_sgtables
-c0881ce4 T scsi_alloc_request
-c0881d48 T __scsi_execute
-c0881ed4 T scsi_test_unit_ready
-c0881fcc T __scsi_init_queue
-c08820a4 t scsi_map_queues
-c08820c8 t scsi_mq_exit_request
-c088210c t scsi_mq_init_request
-c08821d0 T scsi_vpd_tpg_id
-c0882284 T scsi_mode_select
-c0882458 T sdev_evt_send
-c08824bc T scsi_device_quiesce
-c08825bc t device_quiesce_fn
-c08825c8 T scsi_device_resume
-c0882628 t device_resume_fn
-c0882634 T scsi_target_quiesce
-c088264c T scsi_target_resume
-c0882664 T scsi_target_unblock
-c08826c0 T scsi_kmap_atomic_sg
-c0882810 T scsi_kunmap_atomic_sg
-c0882838 T scsi_vpd_lun_id
-c0882b50 T scsi_build_sense
-c0882b88 t scsi_mq_uninit_cmd
-c0882bcc t scsi_mq_requeue_cmd
-c0882c64 t scsi_cleanup_rq
-c0882c98 t scsi_run_queue_async
-c0882d20 T scsi_device_from_queue
-c0882d70 t target_block
-c0882db0 t target_unblock
-c0882df4 t scsi_mq_get_budget
-c0882f24 T sdev_evt_send_simple
-c0882fd8 t scsi_end_request
-c088317c t scsi_stop_queue
-c08831ec T scsi_internal_device_block_nowait
-c0883264 T scsi_host_block
-c0883368 t device_block
-c0883458 t scsi_dec_host_busy
-c08834d0 t scsi_mq_lld_busy
-c0883544 T scsi_target_block
-c088358c T sdev_evt_alloc
-c0883600 t scsi_result_to_blk_status
-c0883684 T scsi_mode_sense
-c0883978 t scsi_mq_put_budget
-c08839dc T scsi_init_sense_cache
-c0883a5c T scsi_device_unbusy
-c0883b00 t __scsi_queue_insert
-c0883b90 T scsi_queue_insert
-c0883ba0 t scsi_complete
-c0883c88 t scsi_done_internal
-c0883d2c T scsi_done
-c0883d3c T scsi_done_direct
-c0883d4c T scsi_requeue_run_queue
-c0883d5c T scsi_run_host_queues
-c0883d9c T scsi_unblock_requests
-c0883db4 T scsi_io_completion
-c08843e4 T scsi_init_command
-c08844ac t scsi_queue_rq
-c0884e70 T scsi_mq_setup_tags
-c0884f5c T scsi_mq_free_tags
-c0884f80 T scsi_exit_queue
-c0884f98 T scsi_evt_thread
-c08851fc T scsi_start_queue
-c0885240 T scsi_internal_device_unblock_nowait
-c08852b8 t device_unblock
-c08852f4 T scsi_host_unblock
-c088537c T scsi_dma_map
-c08853d4 T scsi_dma_unmap
-c0885420 T scsi_is_target_device
-c0885444 T scsi_sanitize_inquiry_string
-c08854b8 t scsi_target_dev_release
-c08854e0 t scsi_target_destroy
-c0885594 t scsi_realloc_sdev_budget_map
-c0885710 T scsi_rescan_device
-c08857a4 t scsi_alloc_sdev
-c0885a9c t scsi_probe_and_add_lun
-c08866f8 T scsi_enable_async_suspend
-c088673c t scsi_alloc_target
-c0886a04 T scsi_complete_async_scans
-c0886b4c T scsi_target_reap
-c0886bec T __scsi_add_device
-c0886d28 T scsi_add_device
-c0886d64 t __scsi_scan_target
-c0887380 T scsi_scan_target
-c0887498 t scsi_scan_channel
-c0887524 T scsi_scan_host_selected
-c0887660 t do_scsi_scan_host
-c0887700 T scsi_scan_host
-c08878cc t do_scan_async
-c0887a58 T scsi_forget_host
-c0887ac0 t scsi_sdev_attr_is_visible
-c0887b24 t scsi_sdev_bin_attr_is_visible
-c0887c18 T scsi_is_sdev_device
-c0887c3c t show_nr_hw_queues
-c0887c60 t show_prot_guard_type
-c0887c84 t show_prot_capabilities
-c0887ca8 t show_proc_name
-c0887ccc t show_sg_prot_tablesize
-c0887cf0 t show_sg_tablesize
-c0887d14 t show_can_queue
-c0887d38 t show_cmd_per_lun
-c0887d5c t show_unique_id
-c0887d80 t show_queue_type_field
-c0887db8 t sdev_show_queue_depth
-c0887ddc t sdev_show_modalias
-c0887e0c t show_iostat_iotmo_cnt
-c0887e44 t show_iostat_ioerr_cnt
-c0887e7c t show_iostat_iodone_cnt
-c0887eb4 t show_iostat_iorequest_cnt
-c0887eec t show_iostat_counterbits
-c0887f18 t sdev_show_eh_timeout
-c0887f48 t sdev_show_timeout
-c0887f7c t sdev_show_rev
-c0887fa0 t sdev_show_model
-c0887fc4 t sdev_show_vendor
-c0887fe8 t sdev_show_scsi_level
-c088800c t sdev_show_type
-c0888030 t sdev_show_device_blocked
-c0888050 t show_state_field
-c08880d8 t show_shost_state
-c0888184 t store_shost_eh_deadline
-c0888290 t show_shost_mode
-c0888338 t show_shost_supported_mode
-c088835c t show_use_blk_mq
-c0888384 t store_host_reset
-c088840c t store_shost_state
-c08884bc t show_host_busy
-c08884f0 t scsi_device_dev_release
-c0888534 t scsi_device_cls_release
-c0888544 t scsi_device_dev_release_usercontext
-c088878c t show_inquiry
-c08887d0 t show_vpd_pgb2
-c0888818 t show_vpd_pgb1
-c0888860 t show_vpd_pgb0
-c08888a8 t show_vpd_pg89
-c08888f0 t show_vpd_pg80
-c0888938 t show_vpd_pg83
-c0888980 t show_vpd_pg0
-c08889c8 t sdev_store_queue_depth
-c0888a44 t sdev_store_evt_lun_change_reported
-c0888aac t sdev_store_evt_mode_parameter_change_reported
-c0888b14 t sdev_store_evt_soft_threshold_reached
-c0888b7c t sdev_store_evt_capacity_change_reported
-c0888be4 t sdev_store_evt_inquiry_change_reported
-c0888c4c t sdev_store_evt_media_change
-c0888cb0 t sdev_show_evt_lun_change_reported
-c0888ce0 t sdev_show_evt_mode_parameter_change_reported
-c0888d10 t sdev_show_evt_soft_threshold_reached
-c0888d40 t sdev_show_evt_capacity_change_reported
-c0888d70 t sdev_show_evt_inquiry_change_reported
-c0888da0 t sdev_show_evt_media_change
-c0888dd0 t sdev_store_queue_ramp_up_period
-c0888e44 t sdev_show_queue_ramp_up_period
-c0888e78 t sdev_show_blacklist
-c0888f80 t sdev_show_wwid
-c0888fb4 t store_queue_type_field
-c0888ffc t sdev_store_eh_timeout
-c0889088 t sdev_store_timeout
-c08890f8 t store_state_field
-c0889244 t store_rescan_field
-c0889260 t sdev_show_device_busy
-c0889294 T scsi_register_driver
-c08892ac T scsi_register_interface
-c08892c4 t scsi_bus_match
-c0889304 t show_shost_eh_deadline
-c088935c t show_shost_active_mode
-c08893a0 t check_set
-c0889430 t store_scan
-c088952c t scsi_bus_uevent
-c0889570 T scsi_device_state_name
-c08895d4 T scsi_host_state_name
-c0889664 T scsi_sysfs_register
-c08896b8 T scsi_sysfs_unregister
-c08896e0 T scsi_sysfs_add_sdev
-c08898b8 T __scsi_remove_device
-c0889a28 T scsi_remove_device
-c0889a5c t sdev_store_delete
-c0889b18 T scsi_remove_target
-c0889d10 T scsi_sysfs_add_host
-c0889d54 T scsi_sysfs_device_initialize
-c0889ee8 T scsi_dev_info_remove_list
-c0889f90 T scsi_dev_info_add_list
-c088a044 t scsi_dev_info_list_find
-c088a27c T scsi_dev_info_list_del_keyed
-c088a2c0 t scsi_strcpy_devinfo
-c088a35c T scsi_dev_info_list_add_keyed
-c088a51c T scsi_get_device_flags_keyed
-c088a584 T scsi_get_device_flags
-c088a594 T scsi_exit_devinfo
-c088a5a4 T scsi_exit_sysctl
-c088a5bc T scsi_show_rq
-c088a760 T scsi_trace_parse_cdb
-c088af10 t scsi_format_opcode_name
-c088b18c T __scsi_format_command
-c088b234 T sdev_prefix_printk
-c088b334 t sdev_format_header.constprop.0
-c088b3bc T scsi_print_command
-c088b64c T scsi_print_result
-c088b834 t scsi_log_print_sense_hdr
-c088ba3c T scsi_print_sense_hdr
-c088ba50 t scsi_log_print_sense
-c088bb88 T __scsi_print_sense
-c088bbb0 T scsi_print_sense
-c088bbfc T scmd_printk
-c088bce4 T scsi_autopm_get_device
-c088bd34 T scsi_autopm_put_device
-c088bd48 t scsi_runtime_resume
-c088bdbc t scsi_runtime_suspend
-c088be48 t scsi_runtime_idle
-c088be84 T scsi_autopm_get_target
-c088be98 T scsi_autopm_put_target
-c088beac T scsi_autopm_get_host
-c088befc T scsi_autopm_put_host
-c088bf10 t scsi_bsg_sg_io_fn
-c088c200 T scsi_bsg_register_queue
-c088c22c T scsi_device_type
-c088c280 T scsilun_to_int
-c088c304 T scsi_sense_desc_find
-c088c3bc T scsi_build_sense_buffer
-c088c400 T int_to_scsilun
-c088c448 T scsi_normalize_sense
-c088c530 T scsi_set_sense_information
-c088c600 T scsi_set_sense_field_pointer
-c088c6fc T __traceiter_iscsi_dbg_conn
-c088c74c T __traceiter_iscsi_dbg_session
-c088c79c T __traceiter_iscsi_dbg_eh
-c088c7ec T __traceiter_iscsi_dbg_tcp
-c088c83c T __traceiter_iscsi_dbg_sw_tcp
-c088c88c T __traceiter_iscsi_dbg_trans_session
-c088c8dc T __traceiter_iscsi_dbg_trans_conn
-c088c92c t show_ipv4_iface_ipaddress
-c088c958 t show_ipv4_iface_gateway
-c088c984 t show_ipv4_iface_subnet
-c088c9b0 t show_ipv4_iface_bootproto
-c088c9dc t show_ipv4_iface_dhcp_dns_address_en
-c088ca08 t show_ipv4_iface_dhcp_slp_da_info_en
-c088ca34 t show_ipv4_iface_tos_en
-c088ca60 t show_ipv4_iface_tos
-c088ca8c t show_ipv4_iface_grat_arp_en
-c088cab8 t show_ipv4_iface_dhcp_alt_client_id_en
-c088cae4 t show_ipv4_iface_dhcp_alt_client_id
-c088cb10 t show_ipv4_iface_dhcp_req_vendor_id_en
-c088cb3c t show_ipv4_iface_dhcp_use_vendor_id_en
-c088cb68 t show_ipv4_iface_dhcp_vendor_id
-c088cb94 t show_ipv4_iface_dhcp_learn_iqn_en
-c088cbc0 t show_ipv4_iface_fragment_disable
-c088cbec t show_ipv4_iface_incoming_forwarding_en
-c088cc18 t show_ipv4_iface_ttl
-c088cc44 t show_ipv6_iface_ipaddress
-c088cc70 t show_ipv6_iface_link_local_addr
-c088cc9c t show_ipv6_iface_router_addr
-c088ccc8 t show_ipv6_iface_ipaddr_autocfg
-c088ccf4 t show_ipv6_iface_link_local_autocfg
-c088cd20 t show_ipv6_iface_link_local_state
-c088cd4c t show_ipv6_iface_router_state
-c088cd78 t show_ipv6_iface_grat_neighbor_adv_en
-c088cda4 t show_ipv6_iface_mld_en
-c088cdd0 t show_ipv6_iface_flow_label
-c088cdfc t show_ipv6_iface_traffic_class
-c088ce28 t show_ipv6_iface_hop_limit
-c088ce54 t show_ipv6_iface_nd_reachable_tmo
-c088ce80 t show_ipv6_iface_nd_rexmit_time
-c088ceac t show_ipv6_iface_nd_stale_tmo
-c088ced8 t show_ipv6_iface_dup_addr_detect_cnt
-c088cf04 t show_ipv6_iface_router_adv_link_mtu
-c088cf30 t show_iface_enabled
-c088cf5c t show_iface_vlan_id
-c088cf88 t show_iface_vlan_priority
-c088cfb4 t show_iface_vlan_enabled
-c088cfe0 t show_iface_mtu
-c088d00c t show_iface_port
-c088d038 t show_iface_ipaddress_state
-c088d064 t show_iface_delayed_ack_en
-c088d090 t show_iface_tcp_nagle_disable
-c088d0bc t show_iface_tcp_wsf_disable
-c088d0e8 t show_iface_tcp_wsf
-c088d114 t show_iface_tcp_timer_scale
-c088d140 t show_iface_tcp_timestamp_en
-c088d16c t show_iface_cache_id
-c088d198 t show_iface_redirect_en
-c088d1c4 t show_iface_def_taskmgmt_tmo
-c088d1f0 t show_iface_header_digest
-c088d21c t show_iface_data_digest
-c088d248 t show_iface_immediate_data
-c088d274 t show_iface_initial_r2t
-c088d2a0 t show_iface_data_seq_in_order
-c088d2cc t show_iface_data_pdu_in_order
-c088d2f8 t show_iface_erl
-c088d324 t show_iface_max_recv_dlength
-c088d350 t show_iface_first_burst_len
-c088d37c t show_iface_max_outstanding_r2t
-c088d3a8 t show_iface_max_burst_len
-c088d3d4 t show_iface_chap_auth
-c088d400 t show_iface_bidi_chap
-c088d42c t show_iface_discovery_auth_optional
-c088d458 t show_iface_discovery_logout
-c088d484 t show_iface_strict_login_comp_en
-c088d4b0 t show_iface_initiator_name
-c088d4dc T iscsi_get_ipaddress_state_name
-c088d544 T iscsi_get_router_state_name
-c088d59c t show_fnode_auto_snd_tgt_disable
-c088d5b8 t show_fnode_discovery_session
-c088d5d4 t show_fnode_portal_type
-c088d5f0 t show_fnode_entry_enable
-c088d60c t show_fnode_immediate_data
-c088d628 t show_fnode_initial_r2t
-c088d644 t show_fnode_data_seq_in_order
-c088d660 t show_fnode_data_pdu_in_order
-c088d67c t show_fnode_chap_auth
-c088d698 t show_fnode_discovery_logout
-c088d6b4 t show_fnode_bidi_chap
-c088d6d0 t show_fnode_discovery_auth_optional
-c088d6ec t show_fnode_erl
-c088d708 t show_fnode_first_burst_len
-c088d724 t show_fnode_def_time2wait
-c088d740 t show_fnode_def_time2retain
-c088d75c t show_fnode_max_outstanding_r2t
-c088d778 t show_fnode_isid
-c088d794 t show_fnode_tsid
-c088d7b0 t show_fnode_max_burst_len
-c088d7cc t show_fnode_def_taskmgmt_tmo
-c088d7e8 t show_fnode_targetalias
-c088d804 t show_fnode_targetname
-c088d820 t show_fnode_tpgt
-c088d83c t show_fnode_discovery_parent_idx
-c088d858 t show_fnode_discovery_parent_type
-c088d874 t show_fnode_chap_in_idx
-c088d890 t show_fnode_chap_out_idx
-c088d8ac t show_fnode_username
-c088d8c8 t show_fnode_username_in
-c088d8e4 t show_fnode_password
-c088d900 t show_fnode_password_in
-c088d91c t show_fnode_is_boot_target
-c088d938 t show_fnode_is_fw_assigned_ipv6
-c088d958 t show_fnode_header_digest
-c088d978 t show_fnode_data_digest
-c088d998 t show_fnode_snack_req
-c088d9b8 t show_fnode_tcp_timestamp_stat
-c088d9d8 t show_fnode_tcp_nagle_disable
-c088d9f8 t show_fnode_tcp_wsf_disable
-c088da18 t show_fnode_tcp_timer_scale
-c088da38 t show_fnode_tcp_timestamp_enable
-c088da58 t show_fnode_fragment_disable
-c088da78 t show_fnode_keepalive_tmo
-c088da98 t show_fnode_port
-c088dab8 t show_fnode_ipaddress
-c088dad8 t show_fnode_max_recv_dlength
-c088daf8 t show_fnode_max_xmit_dlength
-c088db18 t show_fnode_local_port
-c088db38 t show_fnode_ipv4_tos
-c088db58 t show_fnode_ipv6_traffic_class
-c088db78 t show_fnode_ipv6_flow_label
-c088db98 t show_fnode_redirect_ipaddr
-c088dbb8 t show_fnode_max_segment_size
-c088dbd8 t show_fnode_link_local_ipv6
-c088dbf8 t show_fnode_tcp_xmit_wsf
-c088dc18 t show_fnode_tcp_recv_wsf
-c088dc38 t show_fnode_statsn
-c088dc58 t show_fnode_exp_statsn
-c088dc78 T iscsi_flashnode_bus_match
-c088dc9c t iscsi_is_flashnode_conn_dev
-c088dcc0 t flashnode_match_index
-c088dcf4 t iscsi_session_lookup
-c088dd7c t iscsi_conn_lookup
-c088de04 T iscsi_session_chkready
-c088de2c T iscsi_is_session_online
-c088de68 T iscsi_is_session_dev
-c088de8c t iscsi_iter_session_fn
-c088debc t __iscsi_destroy_session
-c088ded8 t iscsi_if_transport_lookup
-c088df60 t iscsi_session_has_conns
-c088dfe0 T iscsi_get_discovery_parent_name
-c088e02c t show_conn_param_ISCSI_PARAM_MAX_RECV_DLENGTH
-c088e04c t show_conn_param_ISCSI_PARAM_MAX_XMIT_DLENGTH
-c088e06c t show_conn_param_ISCSI_PARAM_HDRDGST_EN
-c088e08c t show_conn_param_ISCSI_PARAM_DATADGST_EN
-c088e0ac t show_conn_param_ISCSI_PARAM_IFMARKER_EN
-c088e0cc t show_conn_param_ISCSI_PARAM_OFMARKER_EN
-c088e0ec t show_conn_param_ISCSI_PARAM_PERSISTENT_PORT
-c088e10c t show_conn_param_ISCSI_PARAM_EXP_STATSN
-c088e12c t show_conn_param_ISCSI_PARAM_PERSISTENT_ADDRESS
-c088e14c t show_conn_param_ISCSI_PARAM_PING_TMO
-c088e16c t show_conn_param_ISCSI_PARAM_RECV_TMO
-c088e18c t show_conn_param_ISCSI_PARAM_LOCAL_PORT
-c088e1ac t show_conn_param_ISCSI_PARAM_STATSN
-c088e1cc t show_conn_param_ISCSI_PARAM_KEEPALIVE_TMO
-c088e1ec t show_conn_param_ISCSI_PARAM_MAX_SEGMENT_SIZE
-c088e20c t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_STAT
-c088e22c t show_conn_param_ISCSI_PARAM_TCP_WSF_DISABLE
-c088e24c t show_conn_param_ISCSI_PARAM_TCP_NAGLE_DISABLE
-c088e26c t show_conn_param_ISCSI_PARAM_TCP_TIMER_SCALE
-c088e28c t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_EN
-c088e2ac t show_conn_param_ISCSI_PARAM_IP_FRAGMENT_DISABLE
-c088e2cc t show_conn_param_ISCSI_PARAM_IPV4_TOS
-c088e2ec t show_conn_param_ISCSI_PARAM_IPV6_TC
-c088e30c t show_conn_param_ISCSI_PARAM_IPV6_FLOW_LABEL
-c088e32c t show_conn_param_ISCSI_PARAM_IS_FW_ASSIGNED_IPV6
-c088e34c t show_conn_param_ISCSI_PARAM_TCP_XMIT_WSF
-c088e36c t show_conn_param_ISCSI_PARAM_TCP_RECV_WSF
-c088e38c t show_conn_param_ISCSI_PARAM_LOCAL_IPADDR
-c088e3ac t show_session_param_ISCSI_PARAM_TARGET_NAME
-c088e3cc t show_session_param_ISCSI_PARAM_INITIAL_R2T_EN
-c088e3ec t show_session_param_ISCSI_PARAM_MAX_R2T
-c088e40c t show_session_param_ISCSI_PARAM_IMM_DATA_EN
-c088e42c t show_session_param_ISCSI_PARAM_FIRST_BURST
-c088e44c t show_session_param_ISCSI_PARAM_MAX_BURST
-c088e46c t show_session_param_ISCSI_PARAM_PDU_INORDER_EN
-c088e48c t show_session_param_ISCSI_PARAM_DATASEQ_INORDER_EN
-c088e4ac t show_session_param_ISCSI_PARAM_ERL
-c088e4cc t show_session_param_ISCSI_PARAM_TPGT
-c088e4ec t show_session_param_ISCSI_PARAM_FAST_ABORT
-c088e50c t show_session_param_ISCSI_PARAM_ABORT_TMO
-c088e52c t show_session_param_ISCSI_PARAM_LU_RESET_TMO
-c088e54c t show_session_param_ISCSI_PARAM_TGT_RESET_TMO
-c088e56c t show_session_param_ISCSI_PARAM_IFACE_NAME
-c088e58c t show_session_param_ISCSI_PARAM_INITIATOR_NAME
-c088e5ac t show_session_param_ISCSI_PARAM_TARGET_ALIAS
-c088e5cc t show_session_param_ISCSI_PARAM_BOOT_ROOT
-c088e5ec t show_session_param_ISCSI_PARAM_BOOT_NIC
-c088e60c t show_session_param_ISCSI_PARAM_BOOT_TARGET
-c088e62c t show_session_param_ISCSI_PARAM_AUTO_SND_TGT_DISABLE
-c088e64c t show_session_param_ISCSI_PARAM_DISCOVERY_SESS
-c088e66c t show_session_param_ISCSI_PARAM_PORTAL_TYPE
-c088e68c t show_session_param_ISCSI_PARAM_CHAP_AUTH_EN
-c088e6ac t show_session_param_ISCSI_PARAM_DISCOVERY_LOGOUT_EN
-c088e6cc t show_session_param_ISCSI_PARAM_BIDI_CHAP_EN
-c088e6ec t show_session_param_ISCSI_PARAM_DISCOVERY_AUTH_OPTIONAL
-c088e70c t show_session_param_ISCSI_PARAM_DEF_TIME2WAIT
-c088e72c t show_session_param_ISCSI_PARAM_DEF_TIME2RETAIN
-c088e74c t show_session_param_ISCSI_PARAM_ISID
-c088e76c t show_session_param_ISCSI_PARAM_TSID
-c088e78c t show_session_param_ISCSI_PARAM_DEF_TASKMGMT_TMO
-c088e7ac t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_IDX
-c088e7cc t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_TYPE
-c088e7ec T iscsi_get_port_speed_name
-c088e860 T iscsi_get_port_state_name
-c088e8a0 t trace_event_get_offsets_iscsi_log_msg
-c088e95c t perf_trace_iscsi_log_msg
-c088eaac t trace_event_raw_event_iscsi_log_msg
-c088eb9c t trace_raw_output_iscsi_log_msg
-c088ebec t __bpf_trace_iscsi_log_msg
-c088ec0c t show_conn_ep_param_ISCSI_PARAM_CONN_PORT
-c088ec9c t show_conn_ep_param_ISCSI_PARAM_CONN_ADDRESS
-c088ed2c t iscsi_flashnode_sess_release
-c088ed60 t iscsi_flashnode_conn_release
-c088ed94 t iscsi_transport_release
-c088eda4 t iscsi_endpoint_release
-c088ede8 T iscsi_put_endpoint
-c088edf8 t iscsi_iface_release
-c088ee18 T iscsi_put_conn
-c088ee28 t iscsi_iter_destroy_flashnode_conn_fn
-c088ee5c t show_ep_handle
-c088ee7c t show_priv_session_target_id
-c088ee9c t show_priv_session_creator
-c088eebc t show_priv_session_target_state
-c088eeec t show_priv_session_state
-c088ef44 t show_conn_state
-c088ef80 t show_transport_caps
-c088efa0 T iscsi_destroy_endpoint
-c088efcc T iscsi_destroy_iface
-c088eff4 T iscsi_lookup_endpoint
-c088f040 T iscsi_get_conn
-c088f050 t iscsi_iface_attr_is_visible
-c088f648 t iscsi_flashnode_sess_attr_is_visible
-c088f964 t iscsi_flashnode_conn_attr_is_visible
-c088fbf4 t iscsi_session_attr_is_visible
-c088fffc t iscsi_conn_attr_is_visible
-c08902f8 T iscsi_find_flashnode_sess
-c0890308 T iscsi_find_flashnode_conn
-c0890324 T iscsi_destroy_flashnode_sess
-c0890374 t iscsi_iter_destroy_flashnode_fn
-c08903ac T iscsi_destroy_all_flashnode
-c08903c8 T iscsi_host_for_each_session
-c08903e0 T iscsi_force_destroy_session
-c0890490 t iscsi_user_scan
-c08904f8 t show_host_param_ISCSI_HOST_PARAM_PORT_SPEED
-c0890550 t show_host_param_ISCSI_HOST_PARAM_PORT_STATE
-c08905a8 t show_host_param_ISCSI_HOST_PARAM_INITIATOR_NAME
-c0890600 t show_host_param_ISCSI_HOST_PARAM_IPADDRESS
-c0890658 t show_host_param_ISCSI_HOST_PARAM_HWADDRESS
-c08906b0 t show_host_param_ISCSI_HOST_PARAM_NETDEV_NAME
-c0890708 T iscsi_block_scsi_eh
-c0890770 T iscsi_unblock_session
-c08907bc T iscsi_block_session
-c08907d8 T iscsi_remove_conn
-c0890840 t iscsi_iter_destroy_conn_fn
-c0890878 T iscsi_offload_mesg
-c0890974 T iscsi_post_host_event
-c0890a64 T iscsi_ping_comp_event
-c0890b4c t show_session_param_ISCSI_PARAM_CHAP_IN_IDX
-c0890b98 t show_session_param_ISCSI_PARAM_CHAP_OUT_IDX
-c0890be4 t show_session_param_ISCSI_PARAM_USERNAME_IN
-c0890c30 t show_session_param_ISCSI_PARAM_USERNAME
-c0890c7c t show_session_param_ISCSI_PARAM_PASSWORD_IN
-c0890cc8 t show_session_param_ISCSI_PARAM_PASSWORD
-c0890d14 t show_transport_handle
-c0890d5c t store_priv_session_recovery_tmo
-c0890e28 t iscsi_remove_host
-c0890e70 t iscsi_setup_host
-c0890f8c t iscsi_bsg_host_dispatch
-c089107c T iscsi_dbg_trace
-c08910e8 t iscsi_session_release
-c0891188 t __iscsi_block_session
-c0891280 t __iscsi_unblock_session
-c0891360 t iscsi_conn_release
-c08913dc t iscsi_ep_disconnect
-c08914e0 t iscsi_stop_conn
-c08915e4 t iscsi_cleanup_conn_work_fn
-c08916b8 T iscsi_conn_error_event
-c0891880 T iscsi_recv_pdu
-c08919e8 T iscsi_session_event
-c0891be4 t __iscsi_unbind_session
-c0891ddc T iscsi_remove_session
-c0891f94 T iscsi_add_session
-c08921e8 T iscsi_free_session
-c0892264 t iscsi_if_create_session
-c089233c t show_priv_session_recovery_tmo
-c0892370 t trace_iscsi_dbg_trans_session
-c08923e4 t trace_iscsi_dbg_trans_conn
-c0892458 t iscsi_session_match
-c08924e0 t iscsi_conn_match
-c089256c t iscsi_host_attr_is_visible
-c0892678 t iscsi_host_match
-c08926f8 T iscsi_conn_login_event
-c0892804 T iscsi_register_transport
-c08929e0 t iscsi_user_scan_session
-c0892b84 t iscsi_scan_session
-c0892bec T iscsi_alloc_session
-c0892da4 T iscsi_create_session
-c0892de8 T iscsi_add_conn
-c0892eac T iscsi_unregister_transport
-c0892f74 t iscsi_if_disconnect_bound_ep
-c089306c t iscsi_if_stop_conn
-c0893260 t iscsi_iter_force_destroy_conn_fn
-c08932bc T iscsi_create_flashnode_sess
-c0893364 T iscsi_create_flashnode_conn
-c0893408 T iscsi_alloc_conn
-c08934fc T iscsi_create_iface
-c08935e8 T iscsi_create_endpoint
-c0893720 t iscsi_if_rx
-c0894e14 t sd_default_probe
-c0894e20 t sd_eh_reset
-c0894e44 t sd_unlock_native_capacity
-c0894e6c t scsi_disk_free_disk
-c0894e80 t scsi_disk_release
-c0894eb8 t max_retries_store
-c0894f58 t max_retries_show
-c0894f78 t max_medium_access_timeouts_show
-c0894f98 t max_write_same_blocks_show
-c0894fb8 t zeroing_mode_show
-c0894fe4 t provisioning_mode_show
-c0895010 t thin_provisioning_show
-c089503c t app_tag_own_show
-c0895068 t protection_type_show
-c0895088 t manage_start_stop_show
-c08950b8 t allow_restart_show
-c08950e8 t FUA_show
-c0895114 t cache_type_show
-c0895154 t max_medium_access_timeouts_store
-c08951a0 t protection_type_store
-c0895228 t sd_config_write_same
-c0895364 t max_write_same_blocks_store
-c0895434 t zeroing_mode_store
-c0895494 t sd_config_discard
-c08955c0 t manage_start_stop_store
-c0895650 t allow_restart_store
-c08956f0 t sd_set_flush_flag
-c0895718 t sd_eh_action
-c0895898 t sd_completed_bytes
-c08959bc t sd_done
-c0895c18 t sd_pr_command
-c0895d6c t sd_pr_clear
-c0895da4 t sd_pr_preempt
-c0895e08 t sd_pr_release
-c0895e6c t sd_pr_reserve
-c0895ee0 t sd_pr_register
-c0895f30 t sd_get_unique_id
-c0895ff4 t sd_getgeo
-c08960e0 t sd_ioctl
-c089615c t sd_release
-c08961d4 t provisioning_mode_store
-c0896280 t media_not_present
-c0896314 t sd_check_events
-c0896460 t zoned_cap_show
-c0896540 t sd_major
-c08965b0 t sd_uninit_command
-c08965d8 t read_capacity_error.constprop.14
-c0896690 t protection_mode_show
-c0896788 t sd_setup_write_same10_cmnd
-c08968e0 t sd_setup_write_same16_cmnd
-c0896a4c t sd_init_command
-c0897488 T sd_print_sense_hdr
-c08974a8 T sd_print_result
-c0897504 t read_capacity_10
-c08976f4 t read_capacity_16.part.11
-c0897a5c t sd_revalidate_disk
-c0899990 t cache_type_store
-c0899b74 t sd_rescan
-c0899b88 t sd_probe
-c0899f70 t sd_open
-c089a0c4 t sd_start_stop_device
-c089a218 t sd_resume
-c089a278 t sd_resume_runtime
-c089a34c t sd_resume_system
-c089a378 t sd_sync_cache
-c089a51c t sd_suspend_common
-c089a640 t sd_suspend_runtime
-c089a650 t sd_suspend_system
-c089a680 t sd_shutdown
-c089a750 t sd_remove
-c089a798 T sd_dif_config_host
-c089a908 T __traceiter_nvme_setup_cmd
-c089a958 T __traceiter_nvme_complete_rq
-c089a9a0 T __traceiter_nvme_async_event
-c089a9f0 T __traceiter_nvme_sq
-c089aa48 t nvme_error_status
-c089ab6c T nvme_getgeo
-c089ab98 t nvme_sysfs_show_address
-c089abb8 t nvme_dev_attrs_are_visible
-c089ac60 T nvme_ctrl_from_file
-c089ac84 T nvme_init_request
-c089ad3c t perf_trace_nvme_async_event
-c089ae1c t trace_event_raw_event_nvme_async_event
-c089aeac t trace_raw_output_nvme_setup_cmd
-c089afe0 t trace_raw_output_nvme_complete_rq
-c089b078 t trace_raw_output_nvme_async_event
-c089b0f0 t trace_raw_output_nvme_sq
-c089b170 t __bpf_trace_nvme_setup_cmd
-c089b190 t __bpf_trace_nvme_async_event
-c089b1b0 t __bpf_trace_nvme_complete_rq
-c089b1bc t __bpf_trace_nvme_sq
-c089b1f0 T nvme_try_sched_reset
-c089b238 t nvme_state_terminal
-c089b2d0 t nvme_log_error
-c089b478 T nvme_cancel_tagset
-c089b4b4 T nvme_cancel_admin_tagset
-c089b4f0 T nvme_stop_keep_alive
-c089b50c t nvme_start_keep_alive
-c089b544 t nvme_cdev_rel
-c089b560 t nvme_release_subsystem
-c089b594 t nvme_destroy_subsystem
-c089b5f8 t nvme_execute_rq
-c089b63c T __nvme_submit_sync_cmd
-c089b75c T nvme_submit_sync_cmd
-c089b798 t nvme_pr_command
-c089b85c t nvme_pr_clear
-c089b898 t nvme_pr_preempt
-c089b904 t nvme_pr_release
-c089b970 t nvme_pr_reserve
-c089b9e8 t nvme_pr_register
-c089ba30 t nvme_identify_ctrl
-c089bb04 t nvme_ns_info_from_id_cs_indep
-c089bc0c t nvme_features
-c089bcd4 T nvme_set_features
-c089bd10 T nvme_get_features
-c089bd4c t nvme_identify_ns
-c089be2c T nvme_set_queue_count
-c089bef0 t nvme_keep_alive_end_io
-c089bf90 t string_matches
-c089c054 t nvme_ns_ids_equal
-c089c0d0 t nvme_subsys_show_nqn
-c089c0f0 t subsys_firmware_rev_show
-c089c114 t subsys_serial_show
-c089c138 t subsys_model_show
-c089c15c t nsid_show
-c089c194 t eui_show
-c089c1cc t nguid_show
-c089c204 t uuid_show
-c089c2a0 t kato_show
-c089c2c0 t nvme_sysfs_show_hostid
-c089c2e8 t nvme_sysfs_show_hostnqn
-c089c310 t sqsize_show
-c089c334 t queue_count_show
-c089c354 t numa_node_show
-c089c374 t nvme_sysfs_show_state
-c089c3c0 t nvme_sysfs_show_subsysnqn
-c089c3e4 t nvme_sysfs_show_transport
-c089c408 t cntlid_show
-c089c42c t firmware_rev_show
-c089c458 t serial_show
-c089c484 t model_show
-c089c4b0 t nvme_set_queue_limits
-c089c53c t nvme_dev_release
-c089c568 t wwid_show
-c089c6cc t nvme_ns_id_attrs_are_visible
-c089c7a0 t nvme_subsys_check_duplicate_ids
-c089c88c t nvme_ctrl_fast_io_fail_tmo_store
-c089c8fc t nvme_ctrl_loss_tmo_store
-c089c98c t nvme_ctrl_reconnect_delay_store
-c089c9f4 t nvme_dev_open
-c089ca58 T nvme_uninit_ctrl
-c089ca88 T nvme_remove_admin_tag_set
-c089cad0 T nvme_remove_io_tag_set
-c089cb10 t nvme_async_event_work
-c089cbc0 T nvme_unfreeze
-c089cc08 t nvme_start_ns_queue
-c089cc38 T nvme_start_queues
-c089cc80 T nvme_start_admin_queue
-c089ccb4 T nvme_kill_queues
-c089cd4c T nvme_wait_freeze_timeout
-c089cdac T nvme_wait_freeze
-c089cdf4 T nvme_start_freeze
-c089ce3c T nvme_stop_queues
-c089ceac T nvme_stop_admin_queue
-c089cee8 T nvme_sync_io_queues
-c089cf30 T nvme_sync_queues
-c089cf58 t nvme_class_uevent
-c089d024 T __nvme_check_ready
-c089d0c4 t nvme_set_ref_tag
-c089d1a0 t perf_trace_nvme_setup_cmd
-c089d36c T nvme_cancel_request
-c089d3a4 T nvme_change_ctrl_state
-c089d568 T nvme_reset_ctrl
-c089d5b8 t nvme_keep_alive_work
-c089d6a4 T nvme_delete_ctrl
-c089d6f4 T nvme_wait_reset
-c089d7c4 T nvme_cleanup_cmd
-c089d898 T nvme_command_effects
-c089d984 T nvme_execute_passthru_rq
-c089d9fc t nvme_subsys_show_type
-c089da48 t dctype_show
-c089da8c t nvme_ctrl_loss_tmo_show
-c089dacc t nvme_failfast_work
-c089db08 T nvme_alloc_admin_tag_set
-c089dc2c T nvme_alloc_io_tag_set
-c089dd24 t nvme_queue_scan.part.20
-c089dd44 t nvme_sysfs_rescan
-c089dd94 T nvme_start_ctrl
-c089df10 T nvme_complete_async_event
-c089e09c T nvme_init_ctrl
-c089e3d0 T nvme_shutdown_ctrl
-c089e4d0 t nvme_wait_ready
-c089e5e0 T nvme_disable_ctrl
-c089e644 T nvme_enable_ctrl
-c089e808 T nvme_stop_ctrl
-c089e884 t nvme_setup_discard
-c089eb20 t nvme_update_ns_info
-c089f2a4 t nvme_identify_ns_descs
-c089f570 t cntrltype_show
-c089f5b4 t nvme_ctrl_reconnect_delay_show
-c089f5ec t nvme_ctrl_fast_io_fail_tmo_show
-c089f624 t nvme_configure_apst
-c089f8d8 t nvme_set_latency_tolerance
-c089f940 T nvme_complete_rq
-c089fae8 T nvme_host_path_error
-c089fb10 T nvme_fail_nonready_command
-c089fb74 t trace_event_raw_event_nvme_sq
-c089fc90 t trace_event_raw_event_nvme_complete_rq
-c089fdc8 t trace_event_raw_event_nvme_setup_cmd
-c089ff40 T nvme_complete_batch_req
-c089ffc4 t perf_trace_nvme_complete_rq
-c08a014c t perf_trace_nvme_sq
-c08a02c8 t nvme_free_ns_head
-c08a035c t nvme_free_ns
-c08a03dc T nvme_put_ns
-c08a042c t nvme_ns_release
-c08a0494 t nvme_release
-c08a04a4 t nvme_ns_chr_release
-c08a04c4 t nvme_free_ctrl
-c08a06d0 t nvme_ns_remove
-c08a0824 t nvme_remove_invalid_namespaces
-c08a0910 T nvme_remove_namespaces
-c08a09f0 t nvme_sysfs_delete
-c08a0a60 T nvme_find_get_ns
-c08a0b34 t nvme_ns_remove_by_nsid
-c08a0b98 t nvme_ns_open
-c08a0c80 t nvme_open
-c08a0c94 t nvme_ns_chr_open
-c08a0ca8 T nvme_setup_cmd
-c08a11d0 T nvme_queue_scan
-c08a11f4 T nvme_reset_ctrl_sync
-c08a1234 t nvme_sysfs_reset
-c08a1258 T nvme_tryget_ns_head
-c08a12d8 T nvme_put_ns_head
-c08a1328 T nvme_get_log
-c08a13ec t nvme_get_effects_log
-c08a14b8 T nvme_init_ctrl_finish
-c08a21f8 T nvme_passthru_end
-c08a2314 t nvme_fw_act_work
-c08a24dc T nvme_cdev_del
-c08a24fc T nvme_cdev_add
-c08a25ac t nvme_scan_ns
-c08a3128 t nvme_scan_work
-c08a352c t nvme_validate_passthru_nsid
-c08a358c t nvme_alloc_user_request
-c08a35f0 t nvme_map_user_request
-c08a3924 t nvme_finish_user_metadata
-c08a39d4 t nvme_submit_user_cmd
-c08a3b34 t nvme_uring_cmd_io
-c08a3db4 t nvme_uring_task_cb
-c08a3df0 t nvme_uring_cmd_end_io
-c08a3e68 t nvme_uring_task_meta_cb
-c08a3ef4 t nvme_uring_cmd_end_io_meta
-c08a3f54 t nvme_submit_io
-c08a40f8 t nvme_user_cmd
-c08a4294 t nvme_user_cmd64
-c08a4438 t __nvme_ioctl
-c08a453c T nvme_ioctl
-c08a4558 T nvme_ns_chr_ioctl
-c08a4570 T nvme_ns_chr_uring_cmd
-c08a4610 T nvme_ns_chr_uring_cmd_iopoll
-c08a4664 T nvme_dev_uring_cmd
-c08a46fc T nvme_dev_ioctl
-c08a4928 T nvme_trace_parse_admin_cmd
-c08a4b64 T nvme_trace_parse_nvm_cmd
-c08a4cd8 T nvme_trace_parse_fabrics_cmd
-c08a4e44 T nvme_trace_disk_name
-c08a4e9c t nvme_pci_init_request
-c08a4ec0 t nvme_irq_check
-c08a4ef0 t nvme_pci_attrs_are_visible
-c08a4f64 t nvme_calc_irq_sets
-c08a5014 t nvme_pci_reg_read32
-c08a5038 t nvme_pci_reg_write32
-c08a5058 t nvme_pci_reg_read64
-c08a5094 t io_queue_depth_set
-c08a50a8 t nvme_error_resume
-c08a50bc t nvme_reset_done
-c08a50e8 t nvme_del_queue_end
-c08a510c t nvme_del_cq_end
-c08a5154 t __nvme_disable_io_queues
-c08a5320 t nvme_disable_io_queues
-c08a5350 t nvme_admin_init_hctx
-c08a53c8 t nvme_init_hctx
-c08a5424 t nvme_free_sgls
-c08a54ac t nvme_free_prps
-c08a5534 t nvme_pci_print_device_info
-c08a55f8 t nvme_free_queues
-c08a56d0 t nvme_dbbuf_dma_free
-c08a575c t nvme_free_host_mem
-c08a5808 t nvme_async_probe
-c08a5834 t nvme_pci_supports_pci_p2pdma
-c08a5844 t nvme_pci_get_address
-c08a5870 t nvme_pci_free_ctrl
-c08a58dc t nvme_alloc_queue
-c08a5a38 t nvme_set_host_mem
-c08a5b0c t adapter_delete_queue
-c08a5b80 t hmb_show
-c08a5ba0 t cmbsz_show
-c08a5bc0 t cmbloc_show
-c08a5be0 t cmb_show
-c08a5c04 t nvme_remove_dead_ctrl_work
-c08a5c34 t nvme_remap_bar
-c08a5cec t nvme_init_queue
-c08a5dac t queue_request_irq
-c08a5e40 t nvme_setup_io_queues_trylock
-c08a5e90 t nvme_unmap_data
-c08a5fbc t nvme_pci_complete_rq
-c08a60c8 t nvme_suspend_queue
-c08a616c t nvme_dev_remove_admin
-c08a61b0 t nvme_pci_map_queues
-c08a6264 t nvme_poll
-c08a65c8 t nvme_dev_unmap
-c08a660c t nvme_probe
-c08a6908 t nvme_pci_submit_async_event
-c08a6a48 t nvme_commit_rqs
-c08a6ae8 t nvme_pci_complete_batch
-c08a6c1c t nvme_prep_rq.part.3
-c08a7700 t nvme_queue_rq
-c08a78d8 t nvme_queue_rqs
-c08a7b50 t nvme_setup_host_mem
-c08a8044 t hmb_store
-c08a80f0 t nvme_poll_irqdisable
-c08a83c8 t nvme_dev_disable
-c08a8898 t nvme_reset_prepare
-c08a88d4 t nvme_error_detected
-c08a8940 t nvme_remove
-c08a89fc t nvme_shutdown
-c08a8a2c t nvme_timeout
-c08a8d6c t nvme_irq
-c08a90ac t io_queue_count_set
-c08a913c t nvme_reset_work
-c08aa1e8 T __traceiter_spi_controller_idle
-c08aa230 T __traceiter_spi_controller_busy
-c08aa278 T __traceiter_spi_setup
-c08aa2c8 T __traceiter_spi_set_cs
-c08aa318 T __traceiter_spi_message_submit
-c08aa360 T __traceiter_spi_message_start
-c08aa3a8 T __traceiter_spi_message_done
-c08aa3f0 T __traceiter_spi_transfer_start
-c08aa440 T __traceiter_spi_transfer_stop
-c08aa490 t spi_shutdown
-c08aa4b4 t spi_dev_check
-c08aa4ec T spi_delay_to_ns
-c08aa578 T spi_get_next_queued_message
-c08aa5bc T spi_slave_abort
-c08aa5f0 t __spi_replace_transfers_release
-c08aa688 t perf_trace_spi_controller
-c08aa760 t perf_trace_spi_setup
-c08aa864 t perf_trace_spi_set_cs
-c08aa958 t perf_trace_spi_message
-c08aaa48 t perf_trace_spi_message_done
-c08aab48 t trace_event_raw_event_spi_controller
-c08aabd4 t trace_event_raw_event_spi_setup
-c08aac8c t trace_event_raw_event_spi_set_cs
-c08aad34 t trace_event_raw_event_spi_message
-c08aadd8 t trace_event_raw_event_spi_message_done
-c08aae8c t trace_raw_output_spi_controller
-c08aaed0 t trace_raw_output_spi_setup
-c08aafb0 t trace_raw_output_spi_set_cs
-c08ab044 t trace_raw_output_spi_message
-c08ab0a4 t trace_raw_output_spi_message_done
-c08ab114 t trace_raw_output_spi_transfer
-c08ab1a4 t perf_trace_spi_transfer
-c08ab3b0 t __bpf_trace_spi_controller
-c08ab3bc t __bpf_trace_spi_message
-c08ab3c8 t __bpf_trace_spi_message_done
-c08ab3cc t __bpf_trace_spi_setup
-c08ab3ec t __bpf_trace_spi_set_cs
-c08ab414 t __bpf_trace_spi_transfer
-c08ab434 T spi_get_device_id
-c08ab494 t spi_remove
-c08ab4d0 t spi_probe
-c08ab580 t spi_uevent
-c08ab5a4 t spi_match_device
-c08ab66c t spi_statistics_transfers_split_maxsize_show
-c08ab720 t spi_device_transfers_split_maxsize_show
-c08ab734 t spi_controller_transfers_split_maxsize_show
-c08ab748 t spi_statistics_transfer_bytes_histo16_show
-c08ab7fc t spi_device_transfer_bytes_histo16_show
-c08ab810 t spi_controller_transfer_bytes_histo16_show
-c08ab824 t spi_statistics_transfer_bytes_histo15_show
-c08ab8d8 t spi_device_transfer_bytes_histo15_show
-c08ab8ec t spi_controller_transfer_bytes_histo15_show
-c08ab900 t spi_statistics_transfer_bytes_histo14_show
-c08ab9b4 t spi_device_transfer_bytes_histo14_show
-c08ab9c8 t spi_controller_transfer_bytes_histo14_show
-c08ab9dc t spi_statistics_transfer_bytes_histo13_show
-c08aba90 t spi_device_transfer_bytes_histo13_show
-c08abaa4 t spi_controller_transfer_bytes_histo13_show
-c08abab8 t spi_statistics_transfer_bytes_histo12_show
-c08abb6c t spi_device_transfer_bytes_histo12_show
-c08abb80 t spi_controller_transfer_bytes_histo12_show
-c08abb94 t spi_statistics_transfer_bytes_histo11_show
-c08abc48 t spi_device_transfer_bytes_histo11_show
-c08abc5c t spi_controller_transfer_bytes_histo11_show
-c08abc70 t spi_statistics_transfer_bytes_histo10_show
-c08abd24 t spi_device_transfer_bytes_histo10_show
-c08abd38 t spi_controller_transfer_bytes_histo10_show
-c08abd4c t spi_statistics_transfer_bytes_histo9_show
-c08abe00 t spi_device_transfer_bytes_histo9_show
-c08abe14 t spi_controller_transfer_bytes_histo9_show
-c08abe28 t spi_statistics_transfer_bytes_histo8_show
-c08abedc t spi_device_transfer_bytes_histo8_show
-c08abef0 t spi_controller_transfer_bytes_histo8_show
-c08abf04 t spi_statistics_transfer_bytes_histo7_show
-c08abfb8 t spi_device_transfer_bytes_histo7_show
-c08abfcc t spi_controller_transfer_bytes_histo7_show
-c08abfe0 t spi_statistics_transfer_bytes_histo6_show
-c08ac094 t spi_device_transfer_bytes_histo6_show
-c08ac0a8 t spi_controller_transfer_bytes_histo6_show
-c08ac0bc t spi_statistics_transfer_bytes_histo5_show
-c08ac170 t spi_device_transfer_bytes_histo5_show
-c08ac184 t spi_controller_transfer_bytes_histo5_show
-c08ac198 t spi_statistics_transfer_bytes_histo4_show
-c08ac24c t spi_device_transfer_bytes_histo4_show
-c08ac260 t spi_controller_transfer_bytes_histo4_show
-c08ac274 t spi_statistics_transfer_bytes_histo3_show
-c08ac328 t spi_device_transfer_bytes_histo3_show
-c08ac33c t spi_controller_transfer_bytes_histo3_show
-c08ac350 t spi_statistics_transfer_bytes_histo2_show
-c08ac404 t spi_device_transfer_bytes_histo2_show
-c08ac418 t spi_controller_transfer_bytes_histo2_show
-c08ac42c t spi_statistics_transfer_bytes_histo1_show
-c08ac4e0 t spi_device_transfer_bytes_histo1_show
-c08ac4f4 t spi_controller_transfer_bytes_histo1_show
-c08ac508 t spi_statistics_transfer_bytes_histo0_show
-c08ac5bc t spi_device_transfer_bytes_histo0_show
-c08ac5d0 t spi_controller_transfer_bytes_histo0_show
-c08ac5e4 t spi_statistics_bytes_tx_show
-c08ac698 t spi_device_bytes_tx_show
-c08ac6ac t spi_controller_bytes_tx_show
-c08ac6c0 t spi_statistics_bytes_rx_show
-c08ac774 t spi_device_bytes_rx_show
-c08ac788 t spi_controller_bytes_rx_show
-c08ac79c t spi_statistics_bytes_show
-c08ac850 t spi_device_bytes_show
-c08ac864 t spi_controller_bytes_show
-c08ac878 t spi_statistics_spi_async_show
-c08ac92c t spi_device_spi_async_show
-c08ac940 t spi_controller_spi_async_show
-c08ac954 t spi_statistics_spi_sync_immediate_show
-c08aca08 t spi_device_spi_sync_immediate_show
-c08aca1c t spi_controller_spi_sync_immediate_show
-c08aca30 t spi_statistics_spi_sync_show
-c08acae4 t spi_device_spi_sync_show
-c08acaf8 t spi_controller_spi_sync_show
-c08acb0c t spi_statistics_timedout_show
-c08acbc0 t spi_device_timedout_show
-c08acbd4 t spi_controller_timedout_show
-c08acbe8 t spi_statistics_errors_show
-c08acc9c t spi_device_errors_show
-c08accb0 t spi_controller_errors_show
-c08accc4 t spi_statistics_transfers_show
-c08acd78 t spi_device_transfers_show
-c08acd8c t spi_controller_transfers_show
-c08acda0 t spi_statistics_messages_show
-c08ace54 t spi_device_messages_show
-c08ace68 t spi_controller_messages_show
-c08ace7c t driver_override_store
-c08acea0 T spi_bus_lock
-c08acee0 t driver_override_show
-c08acf3c T spi_bus_unlock
-c08acf64 t modalias_show
-c08acf8c T __spi_register_driver
-c08ad074 t spi_controller_release
-c08ad080 t spi_alloc_pcpu_stats
-c08ad118 T spi_alloc_device
-c08ad1d4 t spidev_release
-c08ad210 t devm_spi_release_controller
-c08ad228 t spi_dev_set_name
-c08ad250 T spi_unregister_device
-c08ad2b8 t __unregister
-c08ad2d0 T spi_finalize_current_transfer
-c08ad2e0 t spi_complete
-c08ad2ec T spi_take_timestamp_post
-c08ad378 t spi_start_queue
-c08ad3e4 T __spi_alloc_controller
-c08ad4c8 t slave_show
-c08ad4f8 T __devm_spi_alloc_controller
-c08ad594 t spi_statistics_add_transfer_stats
-c08ad688 t spi_dma_sync_for_cpu
-c08ad6e8 t spi_stop_queue
-c08ad7c0 t spi_destroy_queue
-c08ad800 T spi_unregister_controller
-c08ad910 t devm_spi_unregister
-c08ad920 t _spi_transfer_delay_ns.part.2
-c08ad980 T spi_delay_exec
-c08ad9fc t spi_set_cs
-c08adc50 T spi_take_timestamp_pre
-c08adcc4 T spi_controller_resume
-c08add18 t spi_idle_runtime_pm.part.5
-c08add48 T spi_controller_suspend
-c08add9c t spi_queued_transfer
-c08ade3c t spi_unmap_buf_attrs.constprop.10
-c08ade98 t __spi_unmap_msg
-c08adf44 T spi_finalize_current_message
-c08ae1d4 t spi_transfer_one_message
-c08ae990 t spi_map_buf_attrs
-c08aebe0 t trace_event_raw_event_spi_transfer
-c08aed7c T spi_split_transfers_maxsize
-c08af1f8 t __spi_validate
-c08af580 t __spi_pump_transfer_message
-c08afb34 t __spi_async
-c08afcb4 T spi_async
-c08afd28 t __spi_sync
-c08b0058 T spi_sync
-c08b009c T spi_write_then_read
-c08b0244 T spi_sync_locked
-c08b0250 t __spi_pump_messages
-c08b0500 t spi_pump_messages
-c08b0514 T spi_setup
-c08b0898 t __spi_add_device
-c08b099c T spi_add_device
-c08b0a0c T spi_new_device
-c08b0adc t spi_match_controller_to_boardinfo
-c08b0b28 t slave_store
-c08b0c20 t of_register_spi_device
-c08b0ff8 T spi_register_controller
-c08b1708 T devm_spi_register_controller
-c08b1794 t of_spi_notify
-c08b18e4 T spi_new_ancillary_device
-c08b19c8 T spi_register_board_info
-c08b1af4 T spi_map_buf
-c08b1b28 T spi_unmap_buf
-c08b1b44 T spi_flush_queue
-c08b1b68 t spi_check_buswidth_req
-c08b1c4c T spi_mem_default_supports_op
-c08b1d90 t spi_mem_internal_supports_op
-c08b1dd0 T spi_mem_get_name
-c08b1de0 t spi_mem_remove
-c08b1e00 t spi_mem_shutdown
-c08b1e20 T spi_controller_dma_map_mem_op_data
-c08b1ed8 t devm_spi_mem_dirmap_match
-c08b1f28 t spi_mem_buswidth_is_valid
-c08b1f5c t spi_mem_check_op
-c08b20d8 T spi_mem_supports_op
-c08b2114 T spi_mem_dirmap_destroy
-c08b2164 t devm_spi_mem_dirmap_release
-c08b2174 t spi_mem_access_end
-c08b21b4 T spi_mem_dirmap_create
-c08b22a8 T devm_spi_mem_dirmap_create
-c08b233c T devm_spi_mem_dirmap_destroy
-c08b235c T spi_mem_driver_register_with_owner
-c08b2394 t spi_mem_probe
-c08b242c T spi_mem_driver_unregister
-c08b2444 T spi_controller_dma_unmap_mem_op_data
-c08b24bc t spi_mem_access_start
-c08b256c T spi_mem_exec_op
-c08b28d8 T spi_mem_poll_status
-c08b2af4 T spi_mem_adjust_op_size
-c08b2c48 t spi_mem_no_dirmap_read
-c08b2c48 t spi_mem_no_dirmap_write
-c08b2d00 T spi_mem_dirmap_write
-c08b2ddc T spi_mem_dirmap_read
-c08b2eb8 t mii_get_an
-c08b2f14 T mii_ethtool_gset
-c08b3154 T mii_link_ok
-c08b3194 T mii_nway_restart
-c08b31e8 T generic_mii_ioctl
-c08b3348 T mii_ethtool_get_link_ksettings
-c08b3550 T mii_ethtool_set_link_ksettings
-c08b37fc T mii_check_link
-c08b385c T mii_check_media
-c08b3ae8 T mii_check_gmii_support
-c08b3b38 T mii_ethtool_sset
-c08b3dc8 t always_on
-c08b3dd8 T dev_lstats_read
-c08b3ea4 t loopback_get_stats64
-c08b3f08 t loopback_dev_free
-c08b3f24 t loopback_dev_init
-c08b3fb4 t blackhole_netdev_setup
-c08b4058 t loopback_net_init
-c08b40fc t blackhole_netdev_xmit
-c08b4138 t loopback_xmit
-c08b42b0 t loopback_setup
-c08b4368 T mdiobus_setup_mdiodev_from_board_info
-c08b43f4 T mdiobus_register_board_info
-c08b44e8 t mdiobus_devres_match
-c08b4504 T devm_mdiobus_alloc_size
-c08b458c t devm_mdiobus_free
-c08b459c T __devm_mdiobus_register
-c08b466c t devm_mdiobus_unregister
-c08b467c T __devm_of_mdiobus_register
-c08b4754 T phy_ethtool_set_wol
-c08b4780 T phy_ethtool_get_wol
-c08b47a4 T phy_ethtool_get_strings
-c08b47fc T phy_ethtool_get_sset_count
-c08b487c T phy_ethtool_get_stats
-c08b48dc t phy_interrupt
-c08b491c T phy_restart_aneg
-c08b494c T phy_ethtool_nway_reset
-c08b4980 T phy_ethtool_ksettings_get
-c08b4a70 T phy_ethtool_get_link_ksettings
-c08b4a9c T phy_queue_state_machine
-c08b4ac0 T phy_trigger_machine
-c08b4ae4 T phy_mac_interrupt
-c08b4af0 T phy_start_machine
-c08b4afc T phy_error
-c08b4b60 T phy_free_interrupt
-c08b4ba0 t phy_abort_cable_test
-c08b4bd8 T phy_start
-c08b4c88 T phy_get_eee_err
-c08b4cb0 T phy_ethtool_set_eee
-c08b4db4 t phy_process_state_change.part.0
-c08b4dd8 T phy_print_status
-c08b4ef4 T phy_get_rate_matching
-c08b4f50 T phy_aneg_done
-c08b4f90 T phy_config_aneg
-c08b4fd8 t phy_check_link_status
-c08b509c t _phy_start_aneg
-c08b5128 T phy_start_aneg
-c08b5160 T phy_request_interrupt
-c08b521c T phy_speed_down
-c08b5318 T phy_speed_up
-c08b53e8 T phy_start_cable_test
-c08b55a0 T phy_start_cable_test_tdr
-c08b5760 T phy_ethtool_ksettings_set
-c08b5914 T phy_ethtool_set_link_ksettings
-c08b5934 T phy_ethtool_get_eee
-c08b5a88 T phy_init_eee
-c08b5ce0 T phy_mii_ioctl
-c08b5fcc T phy_do_ioctl
-c08b5fec T phy_do_ioctl_running
-c08b6018 T phy_supported_speeds
-c08b6038 T phy_stop_machine
-c08b6078 T phy_disable_interrupts
-c08b60a8 T phy_state_machine
-c08b6298 T phy_stop
-c08b6378 T gen10g_config_aneg
-c08b6388 t genphy_c45_baset1_able
-c08b63d4 T genphy_c45_aneg_done
-c08b640c T genphy_c45_pma_baset1_read_master_slave
-c08b6464 T genphy_c45_baset1_read_status
-c08b64f8 T genphy_c45_pma_resume
-c08b6554 T genphy_c45_an_disable_aneg
-c08b6594 T genphy_c45_pma_suspend
-c08b65f4 T genphy_c45_restart_aneg
-c08b6638 T genphy_c45_check_and_restart_aneg
-c08b6694 T genphy_c45_loopback
-c08b66cc T genphy_c45_pma_baset1_setup_master_slave
-c08b6748 T genphy_c45_pma_setup_forced
-c08b68b4 T genphy_c45_fast_retrain
-c08b695c T genphy_c45_an_config_aneg
-c08b6b30 T genphy_c45_read_link
-c08b6c0c T genphy_c45_read_pma
-c08b6cf4 T genphy_c45_read_mdix
-c08b6d64 T genphy_c45_config_aneg
-c08b6da8 T genphy_c45_read_lpa
-c08b6fd4 T genphy_c45_read_status
-c08b7064 T genphy_c45_pma_read_abilities
-c08b725c T phy_speed_to_str
-c08b742c T phy_rate_matching_to_str
-c08b7450 t __phy_read_page
-c08b74b4 t __phy_write_page
-c08b7518 T phy_lookup_setting
-c08b75e8 t __set_linkmode_max_speed
-c08b7648 T phy_set_max_speed
-c08b7670 T phy_check_downshift
-c08b7780 t mmd_phy_indirect
-c08b77d8 T phy_save_page
-c08b7804 T phy_select_page
-c08b7868 T phy_restore_page
-c08b78bc T phy_read_paged
-c08b7904 T phy_write_paged
-c08b7954 T phy_modify_changed
-c08b79b8 T __phy_modify
-c08b79f0 T phy_modify
-c08b7a54 T phy_modify_paged_changed
-c08b7ab4 T phy_modify_paged
-c08b7adc T phy_duplex_to_str
-c08b7b2c T phy_interface_num_ports
-c08b7bc8 t phy_resolve_aneg_pause.part.2
-c08b7bec T phy_resolve_aneg_pause
-c08b7c04 T phy_resolve_aneg_linkmode
-c08b7ccc T __phy_read_mmd
-c08b7d84 T phy_read_mmd
-c08b7dd4 T __phy_write_mmd
-c08b7e9c T __phy_modify_mmd_changed
-c08b7f00 T __phy_modify_mmd
-c08b7f28 T phy_modify_mmd_changed
-c08b7f90 T phy_modify_mmd
-c08b7ff8 T phy_write_mmd
-c08b8050 T phy_speeds
-c08b80e4 T of_set_phy_supported
-c08b8160 T of_set_phy_eee_broken
-c08b8230 T phy_speed_down_core
-c08b82fc T phy_sfp_attach
-c08b831c T phy_sfp_detach
-c08b8340 T phy_sfp_probe
-c08b8360 T __phy_resume
-c08b83a8 T genphy_read_mmd_unsupported
-c08b83b8 T genphy_write_mmd_unsupported
-c08b83c8 T phy_device_free
-c08b83d4 t phy_mdio_device_free
-c08b83e0 T phy_resume
-c08b8444 t linkmode_set_bit
-c08b8460 T phy_register_fixup
-c08b84f8 T phy_register_fixup_for_uid
-c08b8518 T phy_register_fixup_for_id
-c08b8530 t phy_scan_fixups
-c08b8614 T phy_unregister_fixup
-c08b86d0 T phy_unregister_fixup_for_uid
-c08b86ec T phy_unregister_fixup_for_id
-c08b8700 t phy_device_release
-c08b8724 t phy_dev_flags_show
-c08b8744 t phy_has_fixups_show
-c08b8764 t phy_interface_show
-c08b87b0 t phy_id_show
-c08b87d0 t phy_standalone_show
-c08b87f4 t phy_request_driver_module
-c08b8950 T phy_device_create
-c08b8b60 T fwnode_get_phy_id
-c08b8bec t get_phy_c45_devs_in_pkg
-c08b8c54 t get_phy_c45_ids
-c08b8e20 T get_phy_device
-c08b8f70 T phy_get_c45_ids
-c08b8f88 T genphy_read_master_slave
-c08b9030 T genphy_aneg_done
-c08b9058 T genphy_update_link
-c08b9138 T genphy_read_status_fixed
-c08b9198 T phy_device_register
-c08b9224 T phy_device_remove
-c08b925c t phy_mdio_device_remove
-c08b9268 T phy_find_first
-c08b92a0 T fwnode_mdio_find_device
-c08b92c8 T fwnode_phy_find_device
-c08b932c T phy_attached_info_irq
-c08b93b8 T phy_attached_print
-c08b9494 T phy_attached_info
-c08b94a4 T phy_driver_is_genphy
-c08b94f0 T phy_driver_is_genphy_10g
-c08b953c t phy_link_change
-c08b9598 T phy_package_leave
-c08b9614 t devm_phy_package_leave
-c08b9624 T phy_suspend
-c08b96f8 T phy_detach
-c08b980c T phy_disconnect
-c08b985c T genphy_config_eee_advert
-c08b98a0 T genphy_setup_forced
-c08b98f8 T genphy_restart_aneg
-c08b9910 T genphy_suspend
-c08b9928 T genphy_resume
-c08b9940 T genphy_handle_interrupt_no_ack
-c08b9958 T phy_set_sym_pause
-c08b9998 T phy_get_pause
-c08b99d0 T phy_get_internal_delay
-c08b9bbc T device_phy_find_device
-c08b9bd4 T phy_driver_register
-c08b9ce4 t phy_shutdown
-c08b9d08 t phy_remove
-c08b9d68 T phy_driver_unregister
-c08b9d74 T phy_drivers_register
-c08b9dfc T phy_drivers_unregister
-c08b9e34 t phy_bus_match
-c08b9ed0 T phy_validate_pause
-c08b9f28 T phy_init_hw
-c08b9fd4 T phy_attach_direct
-c08ba2b8 T phy_reset_after_clk_enable
-c08ba314 T phy_connect_direct
-c08ba374 T phy_connect
-c08ba3fc T phy_attach
-c08ba488 T genphy_check_and_restart_aneg
-c08ba4e4 T __genphy_config_aneg
-c08ba6a8 T genphy_c37_config_aneg
-c08ba78c T genphy_soft_reset
-c08ba8b4 T genphy_loopback
-c08ba9e8 T phy_loopback
-c08baa94 T fwnode_get_phy_node
-c08baaf0 T phy_package_join
-c08bac34 T devm_phy_package_join
-c08bacd0 T phy_set_asym_pause
-c08bad70 t phy_copy_pause_bits
-c08bada8 T phy_support_asym_pause
-c08badbc T phy_support_sym_pause
-c08baddc T phy_advertise_supported
-c08bae58 T phy_remove_link_mode
-c08bae88 T genphy_read_lpa
-c08baffc T genphy_read_status
-c08bb0d4 T genphy_read_abilities
-c08bb1ec t phy_probe
-c08bb380 T genphy_c37_read_status
-c08bb4b0 T linkmode_resolve_pause
-c08bb554 T linkmode_set_pause
-c08bb584 T __traceiter_mdio_access
-c08bb5f8 T mdiobus_get_phy
-c08bb630 T mdiobus_is_registered_device
-c08bb64c t mdiobus_release
-c08bb6a8 t mdio_bus_stat_field_show
-c08bb780 t mdio_bus_device_stat_field_show
-c08bb7f8 t perf_trace_mdio_access
-c08bb90c t trace_event_raw_event_mdio_access
-c08bb9bc t trace_raw_output_mdio_access
-c08bba44 t __bpf_trace_mdio_access
-c08bbaa0 T mdiobus_register_device
-c08bbb88 T mdiobus_unregister_device
-c08bbbd8 T mdio_find_bus
-c08bbc10 T of_mdio_find_bus
-c08bbc58 t mdiobus_create_device
-c08bbcd0 T mdiobus_free
-c08bbd48 T mdiobus_scan
-c08bbee0 t mdio_uevent
-c08bbefc T mdio_bus_exit
-c08bbf24 T __mdiobus_write
-c08bc058 T mdiobus_write
-c08bc0ac T mdiobus_write_nested
-c08bc0b8 T mdiobus_unregister
-c08bc180 t mdio_bus_match
-c08bc1f0 T mdiobus_alloc_size
-c08bc28c T __mdiobus_read
-c08bc3c0 T __mdiobus_modify_changed
-c08bc424 T mdiobus_modify
-c08bc488 T mdiobus_modify_changed
-c08bc4ec T mdiobus_read
-c08bc538 T mdiobus_read_nested
-c08bc544 T __mdiobus_register
-c08bc89c t mdio_shutdown
-c08bc8b8 T mdio_device_free
-c08bc8c4 t mdio_device_release
-c08bc8e8 T mdio_device_create
-c08bc988 T mdio_device_remove
-c08bc9a8 T mdio_device_reset
-c08bca80 t mdio_remove
-c08bcab8 t mdio_probe
-c08bcb10 T mdio_driver_register
-c08bcb74 T mdio_driver_unregister
-c08bcb80 T mdio_device_register
-c08bcbd0 T mdio_device_bus_match
-c08bcc08 T swphy_read_reg
-c08bcd88 T swphy_validate_state
-c08bcddc T register_mii_tstamp_controller
-c08bce60 T unregister_mii_tstamp_controller
-c08bcf04 T register_mii_timestamper
-c08bcfbc T unregister_mii_timestamper
-c08bd060 t bcm7xxx_suspend
-c08bd0b0 t __phy_set_clr_bits
-c08bd110 t phy_set_clr_bits
-c08bd168 t bcm7xxx_28nm_ephy_write_mmd
-c08bd274 t bcm7xxx_28nm_ephy_read_mmd
-c08bd384 t bcm7xxx_28nm_set_tunable
-c08bd3e0 t bcm7xxx_28nm_get_tunable
-c08bd404 t bcm7xxx_28nm_ephy_config_init
-c08bd6b4 t bcm7xxx_28nm_config_init
-c08bd9b4 t genphy_config_aneg
-c08bd9bc t bcm7xxx_28nm_get_phy_stats
-c08bd9d8 t bcm7xxx_28nm_remove
-c08bda00 t bcm7xxx_config_init
-c08bdac0 t bcm7xxx_16nm_ephy_config_init
-c08bdf1c t bcm7xxx_16nm_ephy_resume
-c08bdf44 t bcm7xxx_28nm_probe
-c08be018 t bcm7xxx_28nm_ephy_resume
-c08be040 t bcm7xxx_28nm_resume
-c08be068 T bcm_phy_get_sset_count
-c08be078 T bcm54xx_auxctl_write
-c08be098 T bcm_phy_write_shadow
-c08be0c4 T bcm54xx_auxctl_read
-c08be104 T bcm_phy_ack_intr
-c08be128 T bcm_phy_config_intr
-c08be1cc T bcm_phy_read_shadow
-c08be20c T bcm_phy_enable_apd
-c08be29c T bcm_phy_downshift_set
-c08be368 T bcm_phy_get_stats
-c08be41c T bcm_phy_handle_interrupt
-c08be484 T bcm_phy_set_eee
-c08be528 T bcm_phy_get_strings
-c08be56c T __bcm_phy_write_exp
-c08be5b4 T bcm_phy_write_exp
-c08be604 T bcm_phy_r_rc_cal_reset
-c08be634 T __bcm_phy_write_rdb
-c08be67c T bcm_phy_write_rdb
-c08be6cc T __bcm_phy_read_exp
-c08be728 T bcm_phy_read_exp
-c08be770 t bcm_phy_report_length
-c08be7c8 t _bcm_phy_cable_test_get_status
-c08be9fc T bcm_phy_cable_test_get_status
-c08bea0c T bcm_phy_cable_test_get_status_rdb
-c08bea1c T __bcm_phy_modify_exp
-c08bea98 T bcm_phy_modify_exp
-c08beaf0 t _bcm_phy_cable_test_start
-c08bebd4 T bcm_phy_cable_test_start
-c08bebe4 T bcm_phy_cable_test_start_rdb
-c08bebf4 T __bcm_phy_read_rdb
-c08bec34 T bcm_phy_read_rdb
-c08bec7c T __bcm_phy_modify_rdb
-c08becf8 T bcm_phy_modify_rdb
-c08bed50 T bcm_phy_write_misc
-c08bedd0 T bcm_phy_28nm_a0b0_afe_config_init
-c08beeb4 T bcm_phy_read_misc
-c08bef2c T bcm_phy_downshift_get
-c08bef94 T bcm_phy_enable_jumbo
-c08beff0 t bcm_ptp_verify
-c08bf008 T bcm_ptp_config_init
-c08bf078 t bcm_ptp_settime_locked
-c08bf210 t bcm_ptp_get_framesync_ts
-c08bf2b0 t bcm_ptp_settime
-c08bf2f0 t bcm_ptp_do_aux_work
-c08bf570 t bcm_ptp_framesync_ts
-c08bf648 t bcm_ptp_gettimex
-c08bf698 t bcm_ptp_perout_work
-c08bf8c0 t bcm_ptp_extts_work
-c08bfa00 t bcm_ptp_adjtime
-c08bfb28 t bcm_ptp_ts_info
-c08bfb64 t bcm_ptp_txtstamp
-c08bfc3c t bcm_ptp_cancel_func.part.0
-c08bfc84 T bcm_ptp_stop
-c08bfcb4 t bcm_ptp_enable
-c08bff90 T bcm_ptp_probe
-c08c0158 t bcm_ptp_rxtstamp
-c08c0214 t bcm_ptp_hwtstamp
-c08c0398 t bcm_ptp_adjfine
-c08c0500 t brcm_fet_handle_interrupt
-c08c054c t brcm_fet_config_intr
-c08c05f0 t brcm_phy_setbits
-c08c063c t bcm54616s_read_status
-c08c065c t bcm54616s_probe
-c08c06e4 t bcm54xx_get_stats
-c08c0700 t bcm54xx_phy_probe
-c08c0784 t brcm_fet_suspend
-c08c082c t brcm_fet_config_init
-c08c09bc t bcm54xx_link_change_notify
-c08c0a18 t bcm54xx_config_clock_delay
-c08c0aac t bcm54616s_config_aneg
-c08c0af0 t bcm54210e_config_init
-c08c0b48 t bcm54xx_config_init
-c08c11dc t bcm5481_config_aneg
-c08c123c t bcm54xx_suspend
-c08c12b4 t bcm54811_config_init
-c08c1320 t bcm54xx_resume
-c08c13b4 T fixed_phy_change_carrier
-c08c1434 t fixed_mdio_write
-c08c1444 T fixed_phy_set_link_update
-c08c14cc t fixed_phy_del
-c08c1580 T fixed_phy_unregister
-c08c15a8 t fixed_mdio_read
-c08c16ac t fixed_phy_add_gpiod.part.1
-c08c1788 t __fixed_phy_register.part.2
-c08c19b4 T fixed_phy_register
-c08c19ec T fixed_phy_register_with_gpiod
-c08c1a28 T fixed_phy_add
-c08c1a68 t ksz8873mll_config_aneg
-c08c1a78 t kszphy_get_sset_count
-c08c1a88 t kszphy_suspend
-c08c1ad0 t ksz8873mll_read_status
-c08c1b3c t kszphy_get_stats
-c08c1bec t ksz886x_read_status
-c08c1c6c t ksz8081_read_status
-c08c1cec t lan8814_cable_test_start
-c08c1d04 t ksz886x_cable_test_start
-c08c1d2c t ksz9131_of_load_skew_values
-c08c1edc t ksz9131_config_init
-c08c20c4 t ksz9031_of_load_skew_values
-c08c2230 t lan8804_handle_interrupt
-c08c2284 t kszphy_handle_interrupt
-c08c22d4 t lan8804_config_intr
-c08c237c t ksz9x31_cable_test_start
-c08c23e8 t ksz9021_load_values_from_of
-c08c2630 t ksz9021_config_init
-c08c2724 t kszphy_config_intr
-c08c27f4 t kszphy_parse_led_mode
-c08c2888 t kszphy_config_reset
-c08c29b4 t kszphy_config_init
-c08c2aa8 t ksz8061_config_init
-c08c2adc t ksz8081_config_init
-c08c2b08 t lanphy_write_page_reg
-c08c2bcc t lan8814_ptp_clock_set
-c08c2c48 t lan8814_ptpci_settime64
-c08c2c88 t lan8814_ptpci_adjfine
-c08c2d30 t lanphy_read_page_reg
-c08c2dc0 t lan8804_config_init
-c08c2e24 t lan8814_flush_fifo
-c08c2e74 t lan8814_ptp_clock_get
-c08c2f0c t lan8814_ptpci_gettime64
-c08c2f90 t lan8814_config_init
-c08c3060 t lan8814_probe
-c08c3388 t lan8814_ts_info
-c08c33d0 t ksz9x31_cable_test_get_status
-c08c3700 t ksz886x_cable_test_wait_for_completion
-c08c37ec t ksz9031_config_init
-c08c3adc t ksz9031_get_features
-c08c3b0c t ksz886x_cable_test_get_status
-c08c3ee8 t ksz8041_config_init
-c08c3fc0 t kszphy_get_strings
-c08c3ffc t kszphy_probe
-c08c412c t ksz8795_match_phy_device
-c08c417c t ksz8041_config_aneg
-c08c41a4 t ksz886x_config_aneg
-c08c4200 t ksz8081_config_aneg
-c08c425c t lan8814_config_intr
-c08c42ec t lan8814_txtstamp
-c08c4358 t kszphy_resume
-c08c43c4 t ksz9031_read_status
-c08c4450 t lan8814_hwtstamp
-c08c46e8 t lan8814_get_sig_rx
-c08c4758 t lan8814_handle_interrupt
-c08c4bf4 t lan8814_rxtstamp
-c08c4d60 t ksz8051_match_phy_device
-c08c4dac t lan8814_ptpci_adjtime
-c08c51c0 t lan88xx_set_wol
-c08c51dc t lan88xx_write_page
-c08c51fc t lan88xx_read_page
-c08c5214 t lan88xx_phy_config_intr
-c08c529c t lan88xx_remove
-c08c52b4 t lan88xx_handle_interrupt
-c08c5304 t lan88xx_config_aneg
-c08c53a8 t lan88xx_suspend
-c08c53d8 t lan88xx_probe
-c08c55c8 t lan88xx_TR_reg_set
-c08c56f8 t lan88xx_config_init
-c08c590c t lan88xx_link_change_notify
-c08c59d4 t smsc_get_sset_count
-c08c59e4 t smsc_phy_config_intr
-c08c5a64 t smsc_phy_handle_interrupt
-c08c5ac4 t smsc_phy_probe
-c08c5b5c t smsc_phy_reset
-c08c5bc0 t smsc_get_stats
-c08c5bf8 t smsc_phy_config_init
-c08c5c60 t lan87xx_read_status
-c08c5d90 t lan87xx_config_aneg
-c08c5e18 t lan95xx_config_aneg_ext
-c08c5e78 t smsc_get_strings
-c08c5e94 T fwnode_mdiobus_phy_device_register
-c08c5fa0 T fwnode_mdiobus_register_phy
-c08c615c T of_mdiobus_phy_device_register
-c08c6170 T of_mdio_find_device
-c08c6184 T of_phy_find_device
-c08c6198 T of_phy_connect
-c08c6210 T of_phy_register_fixed_link
-c08c63bc T of_phy_deregister_fixed_link
-c08c63f4 T of_mdiobus_child_is_phy
-c08c64c8 T __of_mdiobus_register
-c08c6864 T of_phy_is_fixed_link
-c08c6924 T of_phy_get_and_connect
-c08c6a34 t unimac_mdio_read
-c08c6ab0 t unimac_mdio_write
-c08c6ae8 t unimac_mdio_remove
-c08c6b24 t unimac_mdio_poll
-c08c6b74 t unimac_mdio_reset
-c08c6cc0 t unimac_mdio_probe
-c08c6f68 t bcmgenet_hfb_disable_filter
-c08c6fe8 t bcmgenet_hfb_set_filter_rx_queue_mapping
-c08c7050 t bcmgenet_hfb_insert_data
-c08c7180 t bcmgenet_get_msglevel
-c08c7194 t bcmgenet_set_msglevel
-c08c71a8 t bcmgenet_get_coalesce
-c08c72c0 t bcmgenet_set_rx_coalesce
-c08c734c t bcmgenet_get_sset_count
-c08c7364 t bcmgenet_rx_ring16_int_disable
-c08c7378 t bcmgenet_rx_ring16_int_enable
-c08c738c t bcmgenet_rx_ring_int_disable
-c08c73ac t bcmgenet_rx_ring_int_enable
-c08c73cc t bcmgenet_tx_ring16_int_disable
-c08c73e0 t bcmgenet_tx_ring16_int_enable
-c08c73f4 t bcmgenet_tx_ring_int_enable
-c08c7410 t bcmgenet_tx_ring_int_disable
-c08c742c t bcmgenet_wol_isr
-c08c743c t bcmgenet_get_stats
-c08c7554 t bcmgenet_complete
-c08c757c t bcmgenet_remove
-c08c75b4 t bcmgenet_shutdown
-c08c75c0 t bcmgenet_change_carrier
-c08c7620 t bcmgenet_isr1
-c08c7728 t bcmgenet_isr0
-c08c786c t bcmgenet_poll_controller
-c08c78bc t bcmgenet_dump_tx_queue
-c08c7a40 t bcmgenet_get_ethtool_stats
-c08c7be8 t bcmgenet_dma_teardown
-c08c7edc t bcmgenet_dim_work
-c08c7f44 t bcmgenet_set_ring_rx_coalesce
-c08c7fdc t bcmgenet_set_coalesce
-c08c80f0 t bcmgenet_init_tx_ring
-c08c82e0 t bcmgenet_get_eee
-c08c8340 t bcmgenet_set_link_ksettings
-c08c8374 t bcmgenet_get_link_ksettings
-c08c83b4 t bcmgenet_get_rxnfc
-c08c8514 t bcmgenet_set_rxnfc
-c08c8f0c t bcmgenet_set_pauseparam
-c08c8fa8 t bcmgenet_get_drvinfo
-c08c8fc4 t reset_umac
-c08c9050 t bcmgenet_set_mac_addr
-c08c9088 t bcmgenet_set_features.part.1
-c08c90c0 t bcmgenet_irq_task
-c08c915c t bcmgenet_get_pauseparam
-c08c91c0 t bcmgenet_free_tx_cb
-c08c9258 t bcmgenet_power_down.part.7
-c08c92b4 t bcmgenet_get_strings
-c08c931c t bcmgenet_power_up.part.9.constprop.13
-c08c93b8 t __bcmgenet_tx_reclaim
-c08c955c t bcmgenet_tx_poll
-c08c9604 t bcmgenet_xmit
-c08c9d04 t bcmgenet_tx_reclaim_all
-c08c9d9c t bcmgenet_timeout
-c08c9e98 t bcmgenet_free_rx_buffers
-c08c9f48 t bcmgenet_fini_dma
-c08ca0d0 t bcmgenet_close
-c08ca33c t bcmgenet_probe
-c08caa04 t bcmgenet_begin
-c08caa50 t bcmgenet_set_features
-c08caab0 t bcmgenet_rx_refill
-c08caca8 t bcmgenet_rx_poll
-c08cb140 t bcmgenet_init_rx_ring
-c08cb438 t bcmgenet_set_rx_mode
-c08cb584 T bcmgenet_eee_enable_set
-c08cb684 t bcmgenet_set_eee
-c08cb734 t bcmgenet_open
-c08cc54c t bcmgenet_mac_config
-c08cc6d8 T bcmgenet_mii_setup
-c08cc710 t bcmgenet_mii_pd_init
-c08cc864 t bcmgenet_fixed_phy_link_update
-c08cc8a4 t bcmgenet_mii_wait
-c08cc96c T bcmgenet_phy_pause_set
-c08cc9f0 T bcmgenet_phy_power_set
-c08ccab8 T bcmgenet_mii_config
-c08cccb4 T bcmgenet_mii_probe
-c08ccdc8 T bcmgenet_mii_exit
-c08cce10 T bcmgenet_mii_init
-c08cd174 T bcmgenet_get_wol
-c08cd1d8 T bcmgenet_set_wol
-c08cd2c0 T bcmgenet_wol_power_down_cfg
-c08cd518 T bcmgenet_wol_power_up_cfg
-c08cd5f0 t rtl8152_get_msglevel
-c08cd600 t rtl8152_set_msglevel
-c08cd610 t rtl8152_get_sset_count
-c08cd628 t rtl8152_get_coalesce
-c08cd664 t rtl8152_get_tunable
-c08cd688 t rtl8152_get_ringparam
-c08cd6a4 T rtl8152_get_version
-c08cd888 t get_registers
-c08cd92c t set_registers
-c08cd9b0 t rtl_ethtool_get_eee
-c08cda24 t rtl_drop_queued_tx
-c08cdb3c t free_rx_agg
-c08cdbe0 t rtl_stop_rx
-c08cdd8c t free_all_mem
-c08cde68 t rtl8152_is_fw_mac_ok
-c08ce0cc t rtl_ethtool_set_eee
-c08ce154 t rtl8152_get_drvinfo
-c08ce1f4 t rtl8152_tx_timeout
-c08ce228 t rtl8152_features_check
-c08ce2a8 t rtl8152_get_strings
-c08ce2d4 t rtl_set_unplug.part.2
-c08ce2f4 t intr_callback
-c08ce4b0 t generic_ocp_write
-c08ce648 t r8153b_ups_flags
-c08ce798 t ocp_write_word
-c08ce820 t ocp_reg_write
-c08ce8bc t write_mii_word
-c08ce8f4 t rtl8153c_change_mtu
-c08ce9d4 t r8153_set_rx_early_timeout
-c08ceb00 t r8153_set_rx_early_size
-c08cec00 t r8156_fc_parameter
-c08cece0 t rtl8156_change_mtu
-c08cedc0 t rtl8153_change_mtu
-c08cee50 t r8153b_pre_firmware_1
-c08ceeb8 t r8153_u1u2en
-c08cef2c t __rtl8152_set_mac_address
-c08cf0ec t rtl8152_set_mac_address
-c08cf0fc t rtl_clear_bp
-c08cf50c t rtl8152_disconnect
-c08cf5a0 t generic_ocp_read
-c08cf634 t __rtl_get_wol
-c08cf6f8 t rtl8152_get_wol
-c08cf77c t rtl_reset_bmu
-c08cf81c t rxdy_gated_en
-c08cf8b4 t r8153_u2p3en
-c08cf950 t r8153_queue_wake
-c08cfa60 t r8153b_u1u2en
-c08cfafc t r8153_teredo_off
-c08cfc18 t r8153_mac_clk_speed_down
-c08cfcb0 t rtl_tally_reset
-c08cfd34 t rtl_eee_plus_en
-c08cfdd0 t rtl_set_eee_plus
-c08cfe3c t rtl_set_ifg
-c08cff90 t rtl_enable
-c08d00c0 t rtl8152_enable
-c08d0110 t rtl8152_in_nway
-c08d01c8 t r8152_power_cut_en
-c08d02a4 t r8153c_post_firmware_1
-c08d0360 t r8156a_post_firmware_1
-c08d0434 t r8153b_post_firmware_1
-c08d0598 t r8153_post_firmware_3
-c08d0664 t r8153_post_firmware_2
-c08d07e4 t r8153_post_firmware_1
-c08d08a4 t __rtl_set_wol
-c08d0a5c t rtl8152_set_wol
-c08d0af0 t rtl_runtime_suspend_enable
-c08d0c44 t _rtl8152_set_rx_mode
-c08d0e00 t rtl8152_get_ethtool_stats
-c08d0f04 t wait_oob_link_list_ready
-c08d0f8c t rtl8156b_enable
-c08d11c4 t rtl8156_enable
-c08d1430 t rtl8153_enable
-c08d1584 t r8153_pre_firmware_1
-c08d1610 t r8153_pre_firmware_2
-c08d16ac t rtl8152_set_rx_mode
-c08d16f4 t rtl_rx_vlan_en
-c08d180c t rtl8152_set_features
-c08d1890 t r8156_mac_clk_spd.part.7
-c08d193c t rtl8152_unload
-c08d1964 t rtl8156_runtime_enable
-c08d19e8 t rtl8153_runtime_enable
-c08d1a54 t rtl8152_set_tunable
-c08d1b0c t rtl8152_set_ringparam
-c08d1b9c t rtl8152_is_fw_phy_union_ok
-c08d1c94 t r8152_aldps_en.part.17
-c08d1cb8 t rtl8152_nway_reset
-c08d1d0c t rtl8152_nic_reset
-c08d1f44 t r8153_first_init
-c08d2188 t rtl8152_up
-c08d24e0 t r8156b_wait_loading_flash
-c08d25b4 t rtl_disable
-c08d271c t r8153_enter_oob
-c08d2a30 t rtl8152_disable
-c08d2a60 t rtl8152_down
-c08d2cb0 t r8153_power_cut_en.constprop.34
-c08d2d74 t rtl8153_unload
-c08d2d8c t determine_ethernet_addr
-c08d2f78 t set_ethernet_addr
-c08d300c t r8153b_power_cut_en.constprop.45
-c08d30cc t rtl8153b_unload
-c08d30e4 t alloc_rx_agg
-c08d31f8 t ocp_reg_read
-c08d32c8 t read_mii_word
-c08d3310 t r8152b_enable_fc
-c08d334c t rtl_patch_key_set
-c08d3458 t rtl_green_en
-c08d34c8 t r8156_mdio_force_mode
-c08d34fc t rtl8153_in_nway
-c08d3528 t r8152_mmd_read
-c08d3594 t r8152_eee_en
-c08d36d4 t r8153_eee_en
-c08d37a4 t rtl8152_set_pauseparam
-c08d38c8 t rtl8152_get_pauseparam
-c08d39a0 t rtl8152_set_speed
-c08d3c74 t rtl8152_set_link_ksettings
-c08d3d5c t r8153c_ups_en
-c08d3fa4 t rtl8153c_runtime_enable
-c08d4024 t r8153b_ups_en
-c08d41ec t rtl8153b_runtime_enable
-c08d427c t rtl_hw_phy_work_func_t
-c08d5158 t rtl8152_open
-c08d5490 t r8156_ups_en.constprop.35
-c08d5598 t r8153_phy_status
-c08d5620 t r8152b_init
-c08d5810 t rtl8152_ioctl
-c08d5908 t r8153_aldps_en
-c08d59dc t rtl8153c_up
-c08d5d00 t rtl8156_up
-c08d601c t rtl8153b_up
-c08d612c t rtl8153_up
-c08d62a0 t rtl8156_down
-c08d6534 t rtl8153b_down
-c08d660c t rtl8153_down
-c08d66dc t rtl8153_disable
-c08d6714 t rtl8156_disable
-c08d679c t rtl_phy_patch_request
-c08d6870 t rtl8152_apply_firmware
-c08d71cc t r8153c_init
-c08d74fc t r8156b_init
-c08d7a68 t r8156_init
-c08d7e6c t r8153b_init
-c08d8180 t r8153_init
-c08d87cc t r8152_mmd_write.constprop.33
-c08d8830 t rtl_eee_enable
-c08d8948 t r8152_set_eee
-c08d89b0 t r8153_hw_phy_cfg
-c08d8bc4 t r8152b_hw_phy_cfg
-c08d8c10 t r8156b_hw_phy_cfg
-c08da138 t r8156_hw_phy_cfg
-c08dafd4 t r8153b_hw_phy_cfg
-c08db484 t r8153c_hw_phy_cfg
-c08db4a8 t rtl8152_start_xmit
-c08db5a4 t write_bulk_callback
-c08db6b8 t bottom_half
-c08dc118 t rtl8152_get_link_ksettings
-c08dc248 t r8152_submit_rx
-c08dc388 t rtl_start_rx
-c08dc56c t rtl8152_post_reset
-c08dc6bc t rtl8152_set_coalesce
-c08dc7d4 t rtl8152_runtime_resume
-c08dc944 t rtl8152_resume
-c08dc9f0 t rtl8152_reset_resume
-c08dca5c t read_bulk_callback
-c08dcc28 t r8152_poll
-c08dd438 t rtl8152_close
-c08dd524 t r8153_get_eee
-c08dd628 t r8152_get_eee
-c08dd738 t rtl_work_func_t
-c08dda28 t rtl8152_pre_reset
-c08ddaec t rtl8152_suspend
-c08dde08 t rtl8152_probe
-c08deb24 t rtl8152_change_mtu
-c08dec68 t lan78xx_ethtool_get_eeprom_len
-c08dec78 t lan78xx_get_sset_count
-c08dec90 t lan78xx_get_msglevel
-c08deca0 t lan78xx_set_msglevel
-c08decb0 t lan78xx_get_regs_len
-c08deccc t lan78xx_irq_mask
-c08decf0 t lan78xx_irq_unmask
-c08ded14 t lan78xx_set_multicast
-c08dee98 t lan78xx_vlan_rx_kill_vid
-c08deee4 t lan78xx_vlan_rx_add_vid
-c08def30 t lan78xx_read_reg
-c08df018 t lan78xx_phy_wait_not_busy
-c08df0a4 t lan78xx_write_reg
-c08df184 t lan78xx_read_raw_otp
-c08df358 t lan78xx_read_otp
-c08df3f0 t lan78xx_set_features
-c08df480 t lan78xx_set_rx_max_frame_length
-c08df55c t lan78xx_update_reg
-c08df5dc t lan78xx_set_mac_addr
-c08df688 t lan78xx_irq_bus_lock
-c08df69c t lan78xx_irq_bus_sync_unlock
-c08df718 t lan78xx_stop_hw
-c08df7fc t lan78xx_remove_irq_domain
-c08df840 t lan78xx_free_buf_pool
-c08df884 t lan78xx_get_wol
-c08df928 t lan78xx_change_mtu
-c08df990 t lan78xx_mdiobus_write
-c08dfa2c t lan78xx_mdiobus_read
-c08dfafc t lan78xx_set_link_ksettings
-c08dfbac t lan78xx_get_link_ksettings
-c08dfbf0 t lan78xx_get_pause
-c08dfc68 t lan78xx_set_eee
-c08dfd44 t lan78xx_get_eee
-c08dfe30 t lan78xx_set_wol
-c08dfea4 t lan78xx_get_drvinfo
-c08dff00 t lan78xx_skb_return
-c08dff80 t lan78xx_alloc_buf_pool
-c08e0050 t irq_unmap
-c08e0084 t irq_map
-c08e00d0 t lan78xx_link_status_change
-c08e00e0 t lan8835_fixup
-c08e0150 t ksz9031rnx_fixup
-c08e01ac t lan78xx_get_strings
-c08e01d8 t lan78xx_eeprom_confirm_not_busy
-c08e0290 t lan78xx_wait_eeprom
-c08e035c t lan78xx_read_raw_eeprom
-c08e04a0 t lan78xx_read_eeprom
-c08e052c t lan78xx_reset
-c08e0c4c t lan78xx_ethtool_get_eeprom
-c08e0ca4 t lan78xx_dataport_wait_not_busy
-c08e0d50 t lan78xx_start_tx_path
-c08e0d94 t lan78xx_start_rx_path
-c08e0dd8 t lan78xx_defer_kevent
-c08e0e34 t lan78xx_stat_monitor
-c08e0e48 t intr_complete
-c08e0f84 t lan78xx_open
-c08e1100 t lan78xx_stop_rx_path
-c08e1144 t lan78xx_stop_tx_path
-c08e1188 t lan78xx_get_regs
-c08e1210 t lan78xx_update_stats.part.10
-c08e1808 t lan78xx_update_stats
-c08e1834 t lan78xx_get_stats
-c08e1878 t lan78xx_unbind.constprop.11
-c08e18cc t lan78xx_disconnect
-c08e19c4 t unlink_urbs.constprop.13
-c08e1a80 t lan78xx_terminate_urbs
-c08e1bd8 t lan78xx_stop
-c08e1cf0 t lan78xx_dataport_write.constprop.16
-c08e1e08 t lan78xx_deferred_multicast_write
-c08e1e90 t lan78xx_deferred_vlan_write
-c08e1eac t lan78xx_ethtool_set_eeprom
-c08e2238 t lan78xx_features_check
-c08e24e8 t lan78xx_get_link
-c08e254c t lan78xx_tx_timeout
-c08e2584 t lan78xx_suspend
-c08e2d50 t lan78xx_set_pause
-c08e2ea0 t lan78xx_start_xmit
-c08e2fe8 t rx_complete
-c08e31c8 t tx_complete
-c08e32e4 t rx_submit.constprop.14
-c08e34a0 t lan78xx_rx_urb_submit_all
-c08e34e4 t lan78xx_resume
-c08e3868 t lan78xx_reset_resume
-c08e38a4 t lan78xx_probe
-c08e47e0 t lan78xx_delayedwork
-c08e4d48 t lan78xx_poll
-c08e57b8 t smsc95xx_ethtool_get_eeprom_len
-c08e57c8 t smsc95xx_ethtool_getregslen
-c08e57d8 t smsc95xx_ethtool_get_wol
-c08e57f8 t smsc95xx_ethtool_set_wol
-c08e583c t smsc95xx_tx_fixup
-c08e59b4 t smsc95xx_read_reg
-c08e5a84 t smsc95xx_write_reg
-c08e5b48 t smsc95xx_set_features
-c08e5bec t smsc95xx_start_rx_path
-c08e5c38 t smsc95xx_enter_suspend2
-c08e5cc0 t smsc95xx_ethtool_getregs
-c08e5d48 t smsc95xx_phy_wait_not_busy
-c08e5e00 t smsc95xx_status
-c08e5eac t smsc95xx_start_phy
-c08e5ecc t smsc95xx_stop
-c08e5eec t smsc95xx_write_reg_async
-c08e5f74 t smsc95xx_set_multicast
-c08e60e8 t smsc95xx_reset
-c08e64f4 t smsc95xx_unbind
-c08e6584 t smsc95xx_handle_link_change
-c08e6710 t smsc95xx_ethtool_get_sset_count
-c08e672c t smsc95xx_ethtool_get_strings
-c08e6744 t smsc95xx_get_link
-c08e6794 t smsc95xx_ioctl
-c08e67b8 t smsc95xx_mdio_write
-c08e68b8 t smsc95xx_mdiobus_write
-c08e68d4 t smsc95xx_mdio_read
-c08e6a30 t smsc95xx_mdiobus_read
-c08e6a40 t smsc95xx_mdiobus_reset
-c08e6aec t smsc95xx_resume
-c08e6c08 t smsc95xx_reset_resume
-c08e6c48 t smsc95xx_eeprom_confirm_not_busy
-c08e6d1c t smsc95xx_wait_eeprom
-c08e6e28 t smsc95xx_ethtool_set_eeprom
-c08e6f70 t smsc95xx_read_eeprom
-c08e7090 t smsc95xx_ethtool_get_eeprom
-c08e70b4 t smsc95xx_rx_fixup
-c08e7328 t smsc95xx_manage_power
-c08e7390 t smsc95xx_suspend
-c08e7c64 T usbnet_update_max_qlen
-c08e7d0c T usbnet_get_msglevel
-c08e7d1c T usbnet_set_msglevel
-c08e7d2c T usbnet_manage_power
-c08e7d4c T usbnet_get_endpoints
-c08e7efc T usbnet_get_ethernet_addr
-c08e7f94 T usbnet_pause_rx
-c08e7fa8 T usbnet_defer_kevent
-c08e7fe0 T usbnet_set_rx_mode
-c08e7ff4 T usbnet_purge_paused_rxq
-c08e8004 t wait_skb_queue_empty
-c08e8074 t intr_complete
-c08e80f4 T usbnet_get_link_ksettings_mii
-c08e8124 T usbnet_set_link_ksettings_mii
-c08e8180 T usbnet_nway_reset
-c08e81a4 T usbnet_get_drvinfo
-c08e8210 t usbnet_async_cmd_cb
-c08e8234 T usbnet_disconnect
-c08e8334 T usbnet_link_change
-c08e838c t __usbnet_read_cmd
-c08e8468 T usbnet_read_cmd
-c08e84e4 T usbnet_read_cmd_nopm
-c08e8508 T usbnet_write_cmd_async
-c08e8678 T usbnet_get_link_ksettings_internal
-c08e86c4 T usbnet_status_start
-c08e8778 t usbnet_status_stop.part.2
-c08e87fc T usbnet_status_stop
-c08e8814 T usbnet_get_link
-c08e8864 T usbnet_device_suggests_idle
-c08e88a4 t __usbnet_write_cmd
-c08e8984 T usbnet_write_cmd
-c08e8a00 T usbnet_write_cmd_nopm
-c08e8a24 T usbnet_probe
-c08e91a8 t unlink_urbs.constprop.11
-c08e9264 t usbnet_terminate_urbs
-c08e9328 T usbnet_stop
-c08e94c0 T usbnet_skb_return
-c08e95dc T usbnet_resume_rx
-c08e9638 T usbnet_tx_timeout
-c08e9694 T usbnet_suspend
-c08e9788 T usbnet_unlink_rx_urbs
-c08e97d4 T usbnet_change_mtu
-c08e9864 t __handle_link_change
-c08e98dc t defer_bh
-c08e99bc t tx_complete
-c08e9b24 T usbnet_open
-c08e9dc4 T usbnet_start_xmit
-c08ea36c t rx_submit
-c08ea598 t rx_alloc_submit
-c08ea600 t usbnet_bh
-c08ea820 t usbnet_bh_tasklet
-c08ea830 T usbnet_resume
-c08eaa34 t rx_complete
-c08eac50 t usbnet_deferred_kevent
-c08eaf5c T usb_ep_type_string
-c08eaf80 T usb_otg_state_string
-c08eafa8 T usb_speed_string
-c08eafd0 T usb_state_string
-c08eaff8 T usb_decode_interval
-c08eb09c T usb_get_maximum_speed
-c08eb12c T usb_get_maximum_ssp_rate
-c08eb19c T usb_get_dr_mode
-c08eb20c T usb_get_role_switch_default_mode
-c08eb27c T of_usb_host_tpl_support
-c08eb2a4 T of_usb_update_otg_caps
-c08eb3f8 T usb_of_get_companion_dev
-c08eb4a8 t of_parse_phandle.constprop.0
-c08eb508 T of_usb_get_dr_mode_by_phy
-c08eb664 t usb_decode_ctrl_generic
-c08eb73c T usb_decode_ctrl
-c08ebca8 T usb_disabled
-c08ebcc0 t match_endpoint
-c08ebde8 T usb_find_common_endpoints
-c08ebe9c T usb_find_common_endpoints_reverse
-c08ebf48 T usb_check_bulk_endpoints
-c08ebfdc T usb_check_int_endpoints
-c08ec070 T usb_ifnum_to_if
-c08ec0e4 T usb_altnum_to_altsetting
-c08ec140 t usb_dev_prepare
-c08ec150 T __usb_get_extra_descriptor
-c08ec200 T usb_find_interface
-c08ec278 T usb_put_dev
-c08ec290 T usb_put_intf
-c08ec2a8 T usb_for_each_dev
-c08ec308 t usb_dev_restore
-c08ec318 t usb_dev_thaw
-c08ec328 t usb_dev_resume
-c08ec338 t usb_dev_poweroff
-c08ec348 t usb_dev_freeze
-c08ec358 t usb_dev_suspend
-c08ec368 t usb_dev_complete
-c08ec374 t usb_release_dev
-c08ec3d0 t usb_devnode
-c08ec3f4 t usb_dev_uevent
-c08ec44c T usb_alloc_dev
-c08ec730 T usb_get_dev
-c08ec754 T usb_get_intf
-c08ec778 T usb_intf_get_dma_device
-c08ec7bc T usb_lock_device_for_reset
-c08ec88c T usb_get_current_frame_number
-c08ec898 T usb_alloc_coherent
-c08ec8c0 T usb_free_coherent
-c08ec8e4 t __find_interface
-c08ec930 t __each_dev
-c08ec960 T usb_find_alt_setting
-c08eca40 t usb_bus_notify
-c08ecad8 t find_port_owner
-c08ecb5c T usb_hub_claim_port
-c08ecbc0 T usb_hub_release_port
-c08ecc24 t recursively_mark_NOTATTACHED
-c08eccc8 T usb_set_device_state
-c08ece3c T usb_wakeup_enabled_descendants
-c08ece90 T usb_hub_find_child
-c08ecef8 t set_port_feature
-c08ecf4c t clear_hub_feature
-c08ecf9c t hub_ext_port_status
-c08ed0e4 t hub_hub_status
-c08ed1d8 t hub_release
-c08ed208 t hub_tt_work
-c08ed36c T usb_hub_clear_tt_buffer
-c08ed460 t usb_set_lpm_timeout
-c08ed56c t usb_set_device_initiated_lpm
-c08ed65c t hub_pm_barrier_for_all_ports
-c08ed6a8 T usb_ep0_reinit
-c08ed6e8 t led_work
-c08ed860 T usb_queue_reset_device
-c08ed89c t hub_resubmit_irq_urb
-c08ed92c t hub_retry_irq_urb
-c08ed93c t usb_disable_remote_wakeup
-c08ed9c8 T usb_disable_ltm
-c08edaa0 T usb_enable_ltm
-c08edb64 t hub_port_warm_reset_required
-c08edbbc t usb_disable_link_state
-c08edc60 t usb_enable_link_state
-c08ede14 T usb_enable_lpm
-c08edf18 T usb_unlocked_enable_lpm
-c08edf50 t descriptors_changed
-c08ee118 T usb_disable_lpm
-c08ee1e8 T usb_unlocked_disable_lpm
-c08ee230 t kick_hub_wq
-c08ee32c t hub_irq
-c08ee3e4 T usb_wakeup_notification
-c08ee438 t hub_ioctl
-c08ee520 T usb_hub_to_struct_hub
-c08ee55c T usb_device_supports_lpm
-c08ee634 T usb_clear_port_feature
-c08ee688 t hub_port_disable
-c08ee7d0 t hub_port_logical_disconnect
-c08ee804 t hub_power_on
-c08ee8a8 t hub_activate
-c08eefd8 t hub_post_reset
-c08ef010 t hub_init_func3
-c08ef024 t hub_init_func2
-c08ef038 t hub_reset_resume
-c08ef058 t hub_resume
-c08ef0fc t hub_port_reset
-c08ef7e8 t hub_port_init
-c08f04f0 t usb_reset_and_verify_device
-c08f0878 T usb_reset_device
-c08f0aa0 T usb_hub_port_status
-c08f0acc T usb_kick_hub_wq
-c08f0b08 T usb_hub_set_port_power
-c08f0b6c T usb_remove_device
-c08f0bf0 T usb_hub_release_all_ports
-c08f0c64 T usb_device_is_owned
-c08f0ccc T usb_disconnect
-c08f0f04 t hub_quiesce
-c08f0fc0 t hub_pre_reset
-c08f0ff8 t hub_suspend
-c08f11ec t hub_disconnect
-c08f133c T usb_new_device
-c08f177c T usb_deauthorize_device
-c08f17c8 T usb_authorize_device
-c08f18cc T usb_port_is_power_on
-c08f18ec T usb_port_suspend
-c08f1c64 T usb_port_resume
-c08f21e4 T usb_remote_wakeup
-c08f223c T usb_port_disable
-c08f2284 T hub_port_debounce
-c08f2378 t hub_event
-c08f36bc T usb_hub_init
-c08f3760 T usb_hub_cleanup
-c08f378c T usb_hub_adjust_deviceremovable
-c08f389c t hub_probe
-c08f41b8 T usb_hcd_start_port_resume
-c08f4200 T usb_calc_bus_time
-c08f4374 T usb_hcd_link_urb_to_ep
-c08f4430 T usb_hcd_check_unlink_urb
-c08f4490 T usb_hcd_unlink_urb_from_ep
-c08f44e8 T usb_alloc_streams
-c08f4610 T usb_free_streams
-c08f4704 T usb_hcd_irq
-c08f4744 T usb_hcd_is_primary_hcd
-c08f4768 T usb_mon_register
-c08f479c T usb_hcd_resume_root_hub
-c08f480c t hcd_died_work
-c08f482c t hcd_resume_work
-c08f483c T usb_mon_deregister
-c08f4874 T usb_hcd_platform_shutdown
-c08f48ac T usb_hcd_setup_local_mem
-c08f49b0 t hcd_alloc_coherent.part.0
-c08f49f8 T usb_remove_hcd
-c08f4b5c T usb_put_hcd
-c08f4c00 T usb_get_hcd
-c08f4c64 T usb_hcd_end_port_resume
-c08f4cd0 T usb_hcd_unmap_urb_setup_for_dma
-c08f4d80 T usb_hcd_unmap_urb_for_dma
-c08f4ea0 t unmap_urb_for_dma
-c08f4ec0 t __usb_hcd_giveback_urb
-c08f4fd0 T usb_hcd_giveback_urb
-c08f50b8 T usb_hcd_poll_rh_status
-c08f5248 t rh_timer_func
-c08f5258 t unlink1
-c08f5364 T __usb_create_hcd
-c08f555c T usb_create_shared_hcd
-c08f5584 T usb_create_hcd
-c08f55b0 t usb_giveback_urb_bh
-c08f5710 T usb_add_hcd
-c08f5cd8 T usb_hcd_map_urb_for_dma
-c08f6214 T usb_hcd_submit_urb
-c08f6b8c T usb_hcd_unlink_urb
-c08f6c18 T usb_hcd_flush_endpoint
-c08f6d5c T usb_hcd_alloc_bandwidth
-c08f7060 T usb_hcd_fixup_endpoint
-c08f709c T usb_hcd_disable_endpoint
-c08f70d4 T usb_hcd_reset_endpoint
-c08f7154 T usb_hcd_synchronize_unlinks
-c08f7194 T usb_hcd_get_frame_number
-c08f71c0 T hcd_bus_resume
-c08f7378 T hcd_bus_suspend
-c08f74dc T usb_hcd_find_raw_port_number
-c08f7500 T usb_pipe_type_check
-c08f7550 T usb_urb_ep_type_check
-c08f75a8 T usb_unpoison_urb
-c08f75d8 T usb_block_urb
-c08f7608 T usb_unpoison_anchored_urbs
-c08f7684 T usb_anchor_suspend_wakeups
-c08f76b4 T usb_anchor_empty
-c08f76d0 t urb_destroy
-c08f770c T usb_submit_urb
-c08f7c84 T usb_unlink_urb
-c08f7ccc T usb_wait_anchor_empty_timeout
-c08f7dc0 T usb_alloc_urb
-c08f7e48 T usb_anchor_resume_wakeups
-c08f7e9c T usb_kill_urb
-c08f7fa0 T usb_poison_urb
-c08f808c t usb_get_urb.part.1
-c08f80d8 T usb_get_urb
-c08f80f8 T usb_anchor_urb
-c08f8184 T usb_init_urb
-c08f81c8 t __usb_unanchor_urb
-c08f8278 T usb_unanchor_urb
-c08f82cc T usb_get_from_anchor
-c08f8330 T usb_scuttle_anchored_urbs
-c08f83b0 T usb_poison_anchored_urbs
-c08f84d8 T usb_unlink_anchored_urbs
-c08f8548 T usb_kill_anchored_urbs
-c08f8664 T usb_free_urb
-c08f86b0 t usb_api_blocking_completion
-c08f86cc t sg_clean
-c08f8734 t usb_start_wait_urb
-c08f8818 T usb_control_msg
-c08f8938 t usb_get_string
-c08f89e4 t usb_string_sub
-c08f8b48 T usb_get_status
-c08f8c60 T usb_bulk_msg
-c08f8d94 T usb_interrupt_msg
-c08f8da0 T usb_control_msg_send
-c08f8e4c T usb_control_msg_recv
-c08f8f38 t sg_complete
-c08f9130 T usb_sg_cancel
-c08f9254 T usb_get_descriptor
-c08f932c T cdc_parse_cdc_header
-c08f9608 T usb_string
-c08f97a0 T usb_fixup_endpoint
-c08f97d8 T usb_reset_endpoint
-c08f9800 T usb_clear_halt
-c08f98d4 t remove_intf_ep_devs
-c08f9938 t create_intf_ep_devs
-c08f99ac t usb_if_uevent
-c08f9a70 t __usb_queue_reset_device
-c08f9ab8 T usb_driver_set_configuration
-c08f9b88 t usb_release_interface
-c08f9c08 T usb_sg_wait
-c08f9d90 T usb_sg_init
-c08fa06c T usb_cache_string
-c08fa10c T usb_get_device_descriptor
-c08fa1a0 T usb_set_isoch_delay
-c08fa218 T usb_disable_endpoint
-c08fa2c4 t usb_disable_device_endpoints
-c08fa380 T usb_disable_interface
-c08fa3d8 T usb_disable_device
-c08fa510 T usb_enable_endpoint
-c08fa588 T usb_enable_interface
-c08fa5dc T usb_set_interface
-c08fa8f4 T usb_reset_configuration
-c08faaac T usb_set_configuration
-c08fb50c t driver_set_config_work
-c08fb5a0 T usb_deauthorize_interface
-c08fb610 T usb_authorize_interface
-c08fb650 t autosuspend_check
-c08fb760 t remove_id_store
-c08fb85c T usb_store_new_id
-c08fba28 t new_id_store
-c08fba58 T usb_show_dynids
-c08fbb0c t new_id_show
-c08fbb1c T usb_driver_claim_interface
-c08fbc24 T usb_register_device_driver
-c08fbcfc T usb_register_driver
-c08fbe38 T usb_autopm_get_interface_no_resume
-c08fbe78 T usb_enable_autosuspend
-c08fbe88 T usb_disable_autosuspend
-c08fbe98 T usb_autopm_put_interface
-c08fbec8 T usb_autopm_get_interface
-c08fbf0c T usb_autopm_put_interface_async
-c08fbf3c t usb_uevent
-c08fc010 t usb_resume_interface.constprop.7
-c08fc118 t usb_resume_both
-c08fc248 t usb_suspend_both
-c08fc47c T usb_autopm_get_interface_async
-c08fc50c t remove_id_show
-c08fc51c T usb_autopm_put_interface_no_suspend
-c08fc57c T usb_match_device
-c08fc65c t usb_device_match_id.part.1
-c08fc6b8 T usb_device_match_id
-c08fc6d4 T usb_match_one_id_intf
-c08fc778 T usb_match_one_id
-c08fc7c8 t usb_match_id.part.2
-c08fc844 T usb_match_id
-c08fc860 t usb_match_dynamic_id
-c08fc8f8 T usb_driver_applicable
-c08fc96c t __usb_bus_reprobe_drivers
-c08fc9d8 t usb_device_match
-c08fca98 T usb_autosuspend_device
-c08fcac4 t usb_unbind_device
-c08fcb2c T usb_autoresume_device
-c08fcb70 t usb_unbind_interface
-c08fcda0 T usb_driver_release_interface
-c08fce20 T usb_forced_unbind_intf
-c08fce50 t unbind_marked_interfaces
-c08fced0 T usb_resume
-c08fcf38 t rebind_marked_interfaces
-c08fd008 T usb_unbind_and_rebind_marked_interfaces
-c08fd028 T usb_resume_complete
-c08fd058 T usb_suspend
-c08fd1a8 t usb_probe_device
-c08fd254 t usb_probe_interface
-c08fd4a4 T usb_runtime_suspend
-c08fd518 T usb_runtime_resume
-c08fd52c T usb_runtime_idle
-c08fd568 T usb_enable_usb2_hardware_lpm
-c08fd5d0 T usb_disable_usb2_hardware_lpm
-c08fd634 T usb_release_interface_cache
-c08fd688 T usb_destroy_configuration
-c08fd7bc T usb_get_configuration
-c08fef1c T usb_release_bos_descriptor
-c08fef54 T usb_get_bos_descriptor
-c08ff22c t usb_devnode
-c08ff258 t usb_open
-c08ff308 T usb_deregister_dev
-c08ff3e8 T usb_register_dev
-c08ff68c T usb_major_init
-c08ff6e4 T usb_major_cleanup
-c08ff704 T hcd_buffer_create
-c08ff7f8 T hcd_buffer_destroy
-c08ff828 T hcd_buffer_alloc
-c08ff904 T hcd_buffer_free
-c08ff9c8 T hcd_buffer_alloc_pages
-c08ffa74 T hcd_buffer_free_pages
-c08ffb00 t dev_string_attrs_are_visible
-c08ffb74 t intf_assoc_attrs_are_visible
-c08ffb8c t devspec_show
-c08ffbac t authorized_show
-c08ffbcc t avoid_reset_quirk_show
-c08ffbec t quirks_show
-c08ffc0c t maxchild_show
-c08ffc2c t version_show
-c08ffc54 t devpath_show
-c08ffc74 t devnum_show
-c08ffc94 t busnum_show
-c08ffcb4 t tx_lanes_show
-c08ffcd4 t rx_lanes_show
-c08ffcf4 t speed_show
-c08ffdb4 t bMaxPacketSize0_show
-c08ffdd4 t bNumConfigurations_show
-c08ffdf4 t bDeviceProtocol_show
-c08ffe14 t bDeviceSubClass_show
-c08ffe34 t bDeviceClass_show
-c08ffe54 t bcdDevice_show
-c08ffe74 t idProduct_show
-c08ffe98 t idVendor_show
-c08ffeb8 t urbnum_show
-c08ffed8 t persist_show
-c08ffef8 t usb2_lpm_besl_show
-c08fff18 t usb2_lpm_l1_timeout_show
-c08fff38 t usb2_hardware_lpm_show
-c08fff70 t autosuspend_show
-c08fffa0 t interface_authorized_default_show
-c08fffc4 t authorized_default_show
-c08fffe4 t iad_bFunctionProtocol_show
-c0900004 t iad_bFunctionSubClass_show
-c0900024 t iad_bFunctionClass_show
-c0900044 t iad_bInterfaceCount_show
-c0900064 t iad_bFirstInterface_show
-c0900084 t interface_authorized_show
-c09000a4 t modalias_show
-c0900128 t bInterfaceProtocol_show
-c0900148 t bInterfaceSubClass_show
-c0900168 t bInterfaceClass_show
-c0900188 t bNumEndpoints_show
-c09001a8 t bAlternateSetting_show
-c09001c8 t bInterfaceNumber_show
-c09001e8 t interface_show
-c0900218 t serial_show
-c0900270 t product_show
-c09002c8 t manufacturer_show
-c0900320 t bMaxPower_show
-c0900398 t bmAttributes_show
-c09003fc t bConfigurationValue_show
-c0900460 t bNumInterfaces_show
-c09004c4 t configuration_show
-c0900530 t usb3_hardware_lpm_u2_show
-c090059c t usb3_hardware_lpm_u1_show
-c0900608 t supports_autosuspend_show
-c090066c t remove_store
-c09006d0 t avoid_reset_quirk_store
-c0900784 t bConfigurationValue_store
-c0900840 t persist_store
-c09008fc t authorized_default_store
-c0900978 t authorized_store
-c0900a04 t read_descriptors
-c0900aec t usb2_lpm_besl_store
-c0900b64 t usb2_lpm_l1_timeout_store
-c0900bcc t usb2_hardware_lpm_store
-c0900c94 t active_duration_show
-c0900cdc t connected_duration_show
-c0900d1c t autosuspend_store
-c0900db8 t interface_authorized_default_store
-c0900e3c t interface_authorized_store
-c0900ebc t ltm_capable_show
-c0900f24 t level_store
-c0901014 t level_show
-c0901088 T usb_remove_sysfs_dev_files
-c0901118 T usb_create_sysfs_dev_files
-c0901250 T usb_create_sysfs_intf_files
-c09012c8 T usb_remove_sysfs_intf_files
-c0901304 t ep_device_release
-c0901314 t direction_show
-c0901360 t type_show
-c0901390 t wMaxPacketSize_show
-c09013c0 t bInterval_show
-c09013ec t bmAttributes_show
-c0901418 t bEndpointAddress_show
-c0901444 t bLength_show
-c0901470 t interval_show
-c09014cc T usb_create_ep_devs
-c090157c T usb_remove_ep_devs
-c09015ac t usbfs_increase_memory_usage
-c0901640 t usbfs_decrease_memory_usage
-c090169c t usbdev_vm_open
-c09016d8 t async_getcompleted
-c0901734 t driver_probe
-c0901744 t driver_suspend
-c0901754 t driver_resume
-c0901764 t findintfep
-c090182c t usbdev_poll
-c09018c4 t destroy_async
-c0901944 t destroy_async_on_interface
-c0901a0c t driver_disconnect
-c0901a74 t releaseintf
-c0901af8 t dec_usb_memory_use_count
-c0901bc4 t usbdev_vm_close
-c0901bd8 t usbdev_mmap
-c0901ddc t _copy_to_user
-c0901e0c t _copy_from_user
-c0901e68 t claimintf
-c0901f30 t checkintf
-c0901fc4 t check_ctrlrecip
-c09020f4 t usbfs_blocking_completion
-c0902104 t usbfs_start_wait_urb
-c09021fc t snoop_urb_data
-c0902328 t usbdev_notify
-c0902400 t check_reset_of_active_ep
-c0902468 t async_completed
-c0902794 t usbdev_open
-c09029ec t parse_usbdevfs_streams
-c0902b98 t free_async
-c0902ca8 t usbdev_release
-c0902df8 t proc_getdriver
-c0902eb8 t usbdev_read
-c09031d0 t proc_disconnect_claim
-c09032e4 t processcompl
-c0903548 t proc_do_submiturb
-c090438c t usbdev_ioctl
-c0905fb4 T usbfs_notify_suspend
-c0905fc0 T usbfs_notify_resume
-c090601c T usb_devio_cleanup
-c0906050 T usb_register_notify
-c0906068 T usb_unregister_notify
-c0906080 T usb_notify_add_device
-c090609c T usb_notify_remove_device
-c09060b8 T usb_notify_add_bus
-c09060d4 T usb_notify_remove_bus
-c09060f0 T usb_generic_driver_disconnect
-c0906120 T usb_generic_driver_suspend
-c090618c T usb_generic_driver_resume
-c09061dc T usb_choose_configuration
-c0906420 T usb_generic_driver_probe
-c09064a0 t usb_generic_driver_match
-c09064e4 t __check_for_non_generic_match
-c090652c t usb_detect_static_quirks
-c0906614 t quirks_param_set
-c090691c T usb_endpoint_is_ignored
-c0906990 T usb_detect_quirks
-c0906a88 T usb_detect_interface_quirks
-c0906ab8 T usb_release_quirk_list
-c0906af8 t usb_device_dump
-c0907440 t usb_device_read
-c090757c T usb_phy_roothub_alloc
-c0907674 T usb_phy_roothub_init
-c09076f0 T usb_phy_roothub_exit
-c0907744 T usb_phy_roothub_set_mode
-c09077cc T usb_phy_roothub_power_off
-c090780c T usb_phy_roothub_suspend
-c0907854 T usb_phy_roothub_calibrate
-c09078a0 T usb_phy_roothub_power_on
-c090791c T usb_phy_roothub_resume
-c09079ac t usb_port_runtime_resume
-c0907b24 t usb_port_runtime_suspend
-c0907c38 t usb_port_device_release
-c0907c5c t connector_unbind
-c0907c94 t connector_bind
-c0907cfc t usb_port_shutdown
-c0907d14 t disable_store
-c0907e6c t disable_show
-c0907f7c t over_current_count_show
-c0907f9c t quirks_show
-c0907fc8 t location_show
-c0907ff4 t connect_type_show
-c090802c t usb3_lpm_permit_show
-c0908078 t quirks_store
-c09080e0 t usb3_lpm_permit_store
-c0908204 t link_peers
-c0908358 t link_peers_report.part.0
-c09083a0 t match_location
-c0908450 T usb_hub_create_port_device
-c0908768 T usb_hub_remove_port_device
-c0908868 T usb_of_get_device_node
-c0908914 T usb_of_get_interface_node
-c09089d8 T usb_of_has_combined_node
-c0908a2c t non_ehci_add
-c0908a64 t ehci_remove
-c0908a8c t ehci_wait_for_companions
-c0908a98 t for_each_companion
-c0908b48 T usb_hcd_pci_remove
-c0908c6c T usb_hcd_pci_shutdown
-c0908ce0 t check_root_hub_suspended
-c0908d44 t ehci_post_add
-c0908d90 t ehci_pre_add
-c0908dd0 t hcd_pci_runtime_resume
-c0908e94 t hcd_pci_runtime_suspend
-c0908f80 T usb_hcd_pci_probe
-c0909358 T usb_phy_get_charger_current
-c09093e4 t devm_usb_phy_match
-c0909400 T usb_remove_phy
-c0909458 T usb_phy_set_event
-c0909468 T usb_get_phy
-c0909504 T devm_usb_get_phy
-c0909590 T devm_usb_get_phy_by_node
-c09096c8 T devm_usb_get_phy_by_phandle
-c0909768 t usb_phy_notify_charger_work
-c0909840 t __usb_phy_get_charger_type
-c09098f4 t usb_add_extcon
-c0909ae0 t usb_phy_get_charger_type
-c0909afc t usb_phy_uevent
-c0909c44 T usb_phy_set_charger_current
-c0909d04 T usb_phy_set_charger_state
-c0909d68 T devm_usb_put_phy
-c0909dfc t usb_put_phy.part.3
-c0909e24 T usb_put_phy
-c0909e38 t devm_usb_phy_release
-c0909e50 t devm_usb_phy_release2
-c0909e8c T usb_add_phy
-c090a008 T usb_add_phy_dev
-c090a0fc T of_usb_get_phy_mode
-c090a198 t nop_set_host
-c090a1c4 T usb_phy_generic_register
-c090a234 T usb_phy_generic_unregister
-c090a240 T usb_phy_gen_create_phy
-c090a4d0 t usb_phy_generic_remove
-c090a4ec t usb_phy_generic_probe
-c090a608 t nop_set_suspend
-c090a670 T usb_gen_phy_shutdown
-c090a6e0 t nop_set_peripheral
-c090a74c T usb_gen_phy_init
-c090a808 t nop_gpio_vbus_thread
-c090a910 T sb800_prefetch
-c090a980 T usb_amd_dev_put
-c090aa08 t usb_amd_find_chipset_info
-c090ad0c T usb_hcd_amd_remote_wakeup_quirk
-c090ad3c T usb_amd_hang_symptom_quirk
-c090ad88 T usb_amd_prefetch_quirk
-c090adb4 T usb_amd_quirk_pll_check
-c090add4 t usb_amd_quirk_pll
-c090b16c T usb_amd_quirk_pll_disable
-c090b17c T usb_amd_quirk_pll_enable
-c090b18c T usb_disable_xhci_ports
-c090b1bc T usb_amd_pt_check_port
-c090b368 T uhci_reset_hc
-c090b400 T uhci_check_and_reset_hc
-c090b4bc t handshake
-c090b54c t mmio_resource_enabled.part.0
-c090b5b4 T usb_enable_intel_xhci_ports
-c090b6a4 t usb_asmedia_wait_write
-c090b774 T usb_asmedia_modifyflowcontrol
-c090b808 t quirk_usb_early_handoff
-c090bf80 t xhci_get_ss_bw_consumed
-c090bfcc t xhci_drop_ep_from_interval_table
-c090c128 t xhci_add_ep_to_interval_table
-c090c2e0 t calculate_max_exit_latency
-c090c3f0 t xhci_update_device
-c090c53c t xhci_get_frame
-c090c56c t xhci_cleanup_msix
-c090c610 t __raw_spin_unlock_irq
-c090c638 t xhci_disable_hub_port_wake
-c090c708 t xhci_set_cmd_ring_deq
-c090c7a0 t xhci_init
-c090c870 t compliance_mode_recovery
-c090c970 T xhci_find_raw_port_number
-c090c99c T xhci_init_driver
-c090cbc0 t xhci_unmap_urb_for_dma
-c090cca8 t xhci_pending_portevent
-c090cd54 t xhci_get_endpoint_index.part.1
-c090cd74 T xhci_get_endpoint_index
-c090cd9c t xhci_get_endpoint_flag
-c090cdd8 t xhci_clear_tt_buffer_complete
-c090ce78 t xhci_endpoint_reset
-c090d144 t xhci_endpoint_disable
-c090d204 t xhci_urb_dequeue
-c090d630 t xhci_get_timeout_no_hub_lpm
-c090d700 t trace_xhci_dbg_init
-c090d744 t xhci_check_args.part.4
-c090d7b4 t trace_xhci_dbg_quirks
-c090d7f8 t xhci_zero_in_ctx
-c090d8a4 t trace_xhci_dbg_context_change
-c090d8e8 T xhci_reset_bandwidth
-c090d99c t trace_xhci_dbg_address
-c090d9e0 t trace_xhci_dbg_cancel_urb
-c090da24 t xhci_check_args.constprop.19
-c090da74 T xhci_add_endpoint
-c090dc50 T xhci_drop_endpoint
-c090ddf0 t xhci_count_num_new_endpoints.constprop.21
-c090de28 t xhci_free_host_resources
-c090de7c t xhci_map_urb_for_dma
-c090e12c t xhci_calculate_u2_timeout
-c090e2d0 t xhci_calculate_u1_timeout
-c090e530 T xhci_handshake
-c090e660 T xhci_suspend
-c090eaa4 T xhci_quiesce
-c090eaf0 T xhci_halt
-c090ebb8 T xhci_start
-c090ec70 t xhci_run_finished
-c090ed64 T xhci_run
-c090f268 T xhci_reset
-c090f3d8 T xhci_shutdown
-c090f4e8 T xhci_resume
-c090fac0 T xhci_gen_setup
-c090fd94 t xhci_stop
-c090ff74 T xhci_last_valid_endpoint
-c090ff90 T xhci_update_tt_active_eps
-c0910014 t xhci_reserve_bandwidth
-c091063c t xhci_configure_endpoint
-c0910cb8 T xhci_check_bandwidth
-c0910f88 T xhci_update_hub_device
-c09111e0 t xhci_change_max_exit_latency
-c0911378 t xhci_disable_usb3_lpm_timeout
-c09113f8 t xhci_enable_usb3_lpm_timeout
-c0911688 t xhci_set_usb2_hardware_lpm
-c0911a00 t xhci_fixup_endpoint
-c0911c28 t xhci_free_streams
-c0911fa0 t xhci_alloc_streams
-c09126d0 t xhci_urb_enqueue
-c0912bdc T xhci_free_device_endpoint_resources
-c0912c64 T xhci_disable_slot
-c0912d78 T xhci_alloc_dev
-c0913050 t xhci_discover_or_reset_device
-c09133f0 t xhci_setup_device
-c0913ad0 t xhci_enable_device
-c0913ae0 t xhci_address_device
-c0913af0 t xhci_free_dev
-c0913c6c T xhci_get_ep_ctx
-c0913ca0 t xhci_free_tt_info
-c0913d50 t xhci_remove_segment_mapping
-c0913d90 t xhci_segment_free
-c0913dd4 t xhci_free_stream_ctx
-c0913e3c t xhci_parse_exponent_interval
-c0913ec8 t xhci_test_trb_in_td
-c0913ff4 t xhci_check_trb_in_td_math
-c09142c8 t xhci_link_segments.part.0
-c0914310 t trace_xhci_dbg_ring_expansion
-c0914354 t xhci_update_stream_segment_mapping
-c0914460 t trace_xhci_dbg_context_change
-c09144a4 t trace_xhci_dbg_init
-c09144e8 t xhci_ring_free.part.6
-c09145f4 t xhci_free_container_ctx.part.8
-c0914620 t xhci_alloc_container_ctx.part.7
-c091470c t xhci_segment_alloc
-c0914864 t xhci_alloc_segments_for_ring
-c0914970 t xhci_create_rhub_port_array
-c0914a48 T xhci_ring_free
-c0914a5c T xhci_initialize_ring_info
-c0914a9c T xhci_ring_alloc
-c0914c84 T xhci_free_endpoint_ring
-c0914cc4 T xhci_ring_expansion
-c0914fb8 T xhci_alloc_container_ctx
-c0914fd8 T xhci_free_container_ctx
-c0914fec T xhci_get_input_control_ctx
-c0915008 T xhci_get_slot_ctx
-c091503c T xhci_dma_to_transfer_ring
-c091506c T xhci_setup_streams_ep_input_ctx
-c09150d8 T xhci_setup_no_streams_ep_input_ctx
-c0915120 T xhci_alloc_tt_info
-c0915270 T xhci_alloc_virt_device
-c0915460 T xhci_copy_ep0_dequeue_into_input_ctx
-c09154c4 T xhci_setup_addressable_virt_dev
-c0915834 T xhci_endpoint_init
-c0915df4 T xhci_endpoint_zero
-c0915e60 T xhci_clear_endpoint_bw_info
-c0915e88 T xhci_update_bw_info
-c0915f68 T xhci_endpoint_copy
-c0916000 T xhci_slot_copy
-c0916074 T xhci_alloc_command
-c091618c T xhci_alloc_command_with_ctx
-c09161ec T xhci_urb_free_priv
-c09161f8 T xhci_free_command
-c091622c T xhci_alloc_stream_info
-c09164e0 t xhci_free_stream_info.part.9
-c091658c T xhci_free_stream_info
-c09165a0 T xhci_free_virt_device
-c0916704 t xhci_free_virt_devices_depth_first
-c09167fc T xhci_alloc_erst
-c09168b0 T xhci_free_erst
-c0916904 T xhci_mem_cleanup
-c0916ce4 T xhci_mem_init
-c0917d04 t xhci_intel_unregister_pdev
-c0917d10 T xhci_ext_cap_init
-c0917fe8 t xhci_td_remainder
-c0918098 t xhci_update_erst_dequeue
-c091817c t xhci_unmap_td_bounce_buffer
-c091828c t xhci_giveback_urb_in_irq
-c0918368 t xhci_td_cleanup
-c0918450 t queue_trb
-c091862c t xhci_get_virt_ep
-c09186c8 t xhci_virt_ep_to_ring
-c091874c t xhci_vl805_hub_tt_quirk
-c091880c t trace_xhci_dbg_cancel_urb
-c0918850 t prepare_ring
-c0918aa8 t queue_command
-c0918c04 t trace_xhci_dbg_ring_expansion
-c0918c48 t trace_xhci_dbg_reset_ep
-c0918c8c t trace_xhci_dbg_quirks
-c0918cd0 t xhci_clear_hub_tt_buffer
-c0918d58 t xhci_ring_cmd_db.part.12
-c0918dc4 t xhci_handle_stopped_cmd_ring
-c0918ea0 t sum_trb_lengths.constprop.15
-c0918f04 t td_to_noop.constprop.19
-c0918f9c T xhci_trb_virt_to_dma
-c0919000 T inc_deq
-c0919180 T xhci_ring_cmd_db
-c0919198 T xhci_ring_ep_doorbell
-c0919230 t ring_doorbell_for_active_rings
-c09192d8 T xhci_ring_doorbell_for_active_rings
-c09192e4 T xhci_triad_to_transfer_ring
-c0919314 t prepare_transfer
-c0919424 t xhci_giveback_invalidated_tds
-c09194c8 T xhci_cleanup_command_queue
-c0919550 T xhci_hc_died
-c0919568 T xhci_handle_command_timeout
-c09197f0 T trb_in_td
-c0919a48 t xhci_invalidate_cancelled_tds
-c091a184 T xhci_is_vendor_info_code
-c091a1a0 T count_trbs
-c091a1d4 T xhci_queue_bulk_tx
-c091ab3c T xhci_queue_intr_tx
-c091abe4 T xhci_queue_ctrl_tx
-c091af50 T xhci_queue_isoc_tx_prepare
-c091b8c8 T xhci_queue_slot_control
-c091b8fc T xhci_queue_address_device
-c091b940 T xhci_queue_vendor_command
-c091b974 T xhci_queue_reset_device
-c091b9a8 T xhci_queue_configure_endpoint
-c091b9e0 T xhci_queue_evaluate_context
-c091ba18 T xhci_queue_stop_endpoint
-c091ba6c T xhci_queue_reset_ep
-c091bac0 t xhci_handle_halted_endpoint.constprop.18
-c091bbf0 t finish_td
-c091bdb8 t handle_cmd_completion
-c091cbc8 T xhci_irq
-c091e474 T xhci_msi_irq
-c091e484 t xhci_set_port_power
-c091e54c t trace_xhci_dbg_quirks
-c091e590 t xhci_stop_device.constprop.3
-c091e76c T xhci_port_state_to_neutral
-c091e784 T xhci_find_slot_id_by_port
-c091e7fc T xhci_ring_device
-c091e8ac T xhci_get_rhub
-c091e8e8 T xhci_set_link_state
-c091e920 T xhci_test_and_clear_bit
-c091e95c T xhci_hub_control
-c0920800 T xhci_hub_status_data
-c0920a94 T xhci_bus_suspend
-c0920f08 T xhci_bus_resume
-c0921394 T xhci_get_resuming_ports
-c09213d4 T xhci_dbg_trace
-c0921438 T xhci_get_slot_state
-c092146c T __traceiter_xhci_dbg_address
-c09214b4 T __traceiter_xhci_dbg_context_change
-c09214fc T __traceiter_xhci_dbg_quirks
-c0921544 T __traceiter_xhci_dbg_reset_ep
-c092158c T __traceiter_xhci_dbg_cancel_urb
-c09215d4 T __traceiter_xhci_dbg_init
-c092161c T __traceiter_xhci_dbg_ring_expansion
-c0921664 T __traceiter_xhci_address_ctx
-c09216bc T __traceiter_xhci_handle_event
-c092170c T __traceiter_xhci_handle_command
-c092175c T __traceiter_xhci_handle_transfer
-c09217ac T __traceiter_xhci_queue_trb
-c09217fc T __traceiter_xhci_dbc_handle_event
-c092184c T __traceiter_xhci_dbc_handle_transfer
-c092189c T __traceiter_xhci_dbc_gadget_ep_queue
-c09218ec T __traceiter_xhci_free_virt_device
-c0921934 T __traceiter_xhci_alloc_virt_device
-c092197c T __traceiter_xhci_setup_device
-c09219c4 T __traceiter_xhci_setup_addressable_virt_device
-c0921a0c T __traceiter_xhci_stop_device
-c0921a54 T __traceiter_xhci_urb_enqueue
-c0921a9c T __traceiter_xhci_urb_giveback
-c0921ae4 T __traceiter_xhci_urb_dequeue
-c0921b2c T __traceiter_xhci_handle_cmd_stop_ep
-c0921b74 T __traceiter_xhci_handle_cmd_set_deq_ep
-c0921bbc T __traceiter_xhci_handle_cmd_reset_ep
-c0921c04 T __traceiter_xhci_handle_cmd_config_ep
-c0921c4c T __traceiter_xhci_add_endpoint
-c0921c94 T __traceiter_xhci_alloc_dev
-c0921cdc T __traceiter_xhci_free_dev
-c0921d24 T __traceiter_xhci_handle_cmd_disable_slot
-c0921d6c T __traceiter_xhci_discover_or_reset_device
-c0921db4 T __traceiter_xhci_setup_device_slot
-c0921dfc T __traceiter_xhci_handle_cmd_addr_dev
-c0921e44 T __traceiter_xhci_handle_cmd_reset_dev
-c0921e8c T __traceiter_xhci_handle_cmd_set_deq
-c0921ed4 T __traceiter_xhci_configure_endpoint
-c0921f1c T __traceiter_xhci_address_ctrl_ctx
-c0921f64 T __traceiter_xhci_configure_endpoint_ctrl_ctx
-c0921fac T __traceiter_xhci_ring_alloc
-c0921ff4 T __traceiter_xhci_ring_free
-c092203c T __traceiter_xhci_ring_expansion
-c0922084 T __traceiter_xhci_inc_enq
-c09220cc T __traceiter_xhci_inc_deq
-c0922114 T __traceiter_xhci_handle_port_status
-c0922164 T __traceiter_xhci_get_port_status
-c09221b4 T __traceiter_xhci_hub_status_data
-c0922204 T __traceiter_xhci_ring_ep_doorbell
-c0922254 T __traceiter_xhci_ring_host_doorbell
-c09222a4 T __traceiter_xhci_dbc_alloc_request
-c09222ec T __traceiter_xhci_dbc_free_request
-c0922334 T __traceiter_xhci_dbc_queue_request
-c092237c T __traceiter_xhci_dbc_giveback_request
-c09223c4 t trace_event_get_offsets_xhci_log_msg
-c0922438 t perf_trace_xhci_log_msg
-c0922540 t perf_trace_xhci_log_trb
-c0922644 t perf_trace_xhci_log_free_virt_dev
-c0922748 t perf_trace_xhci_log_virt_dev
-c0922874 t perf_trace_xhci_log_urb
-c09229c0 t perf_trace_xhci_log_ep_ctx
-c0922ab8 t perf_trace_xhci_log_slot_ctx
-c0922bb0 t perf_trace_xhci_log_ctrl_ctx
-c0922c98 t perf_trace_xhci_log_portsc
-c0922d80 t perf_trace_xhci_log_doorbell
-c0922e68 t perf_trace_xhci_dbc_log_request
-c0922f5c t trace_event_raw_event_xhci_log_msg
-c092300c t trace_event_raw_event_xhci_log_trb
-c09230c4 t trace_event_raw_event_xhci_log_free_virt_dev
-c092317c t trace_event_raw_event_xhci_log_virt_dev
-c0923260 t trace_event_raw_event_xhci_log_urb
-c0923360 t trace_event_raw_event_xhci_log_ep_ctx
-c092340c t trace_event_raw_event_xhci_log_slot_ctx
-c09234b8 t trace_event_raw_event_xhci_log_ctrl_ctx
-c0923554 t trace_event_raw_event_xhci_log_portsc
-c09235ec t trace_event_raw_event_xhci_log_doorbell
-c0923684 t trace_event_raw_event_xhci_dbc_log_request
-c092372c t trace_raw_output_xhci_log_msg
-c0923774 t trace_raw_output_xhci_log_ctx
-c09237dc t trace_raw_output_xhci_log_free_virt_dev
-c0923858 t trace_raw_output_xhci_log_virt_dev
-c09238ec t trace_raw_output_xhci_log_ring
-c09239a4 t trace_raw_output_xhci_dbc_log_request
-c0923a2c t perf_trace_xhci_log_ctx
-c0923bac t trace_event_raw_event_xhci_log_ctx
-c0923cc4 t trace_raw_output_xhci_log_urb
-c0923d9c t trace_raw_output_xhci_log_ep_ctx
-c0923f50 t trace_raw_output_xhci_log_slot_ctx
-c09240f8 t trace_raw_output_xhci_log_portsc
-c0924588 t trace_raw_output_xhci_log_doorbell
-c0924688 t trace_raw_output_xhci_log_ctrl_ctx
-c092486c t perf_trace_xhci_log_ring
-c09249a8 t trace_event_raw_event_xhci_log_ring
-c0924a94 t __bpf_trace_xhci_log_msg
-c0924aa0 t __bpf_trace_xhci_log_free_virt_dev
-c0924aac t __bpf_trace_xhci_log_virt_dev
-c0924ab0 t __bpf_trace_xhci_log_urb
-c0924abc t __bpf_trace_xhci_log_ep_ctx
-c0924ac8 t __bpf_trace_xhci_log_slot_ctx
-c0924ad4 t __bpf_trace_xhci_log_ctrl_ctx
-c0924ae0 t __bpf_trace_xhci_log_ring
-c0924aec t __bpf_trace_xhci_dbc_log_request
-c0924af8 t __bpf_trace_xhci_log_ctx
-c0924b28 t __bpf_trace_xhci_log_trb
-c0924b48 t __bpf_trace_xhci_log_portsc
-c0924b68 t __bpf_trace_xhci_log_doorbell
-c0924b6c t trace_raw_output_xhci_log_trb
-c0925428 t xhci_ring_open
-c09254ac t xhci_stream_context_array_open
-c09254cc t xhci_stream_id_open
-c09254ec t xhci_context_open
-c0925578 t xhci_port_open
-c0925598 t xhci_ring_cycle_show
-c09255c4 t xhci_stream_context_array_show
-c09256c8 t xhci_stream_id_show
-c092570c t xhci_device_name_show
-c0925744 t xhci_ring_dequeue_show
-c09257b4 t xhci_ring_enqueue_show
-c0925824 t xhci_stream_id_write
-c09258d4 t xhci_endpoint_context_show
-c0925b20 t xhci_portsc_show
-c0925fb4 t xhci_slot_context_show
-c0926190 t xhci_debugfs_regset
-c092627c t xhci_port_write
-c09263b4 t xhci_debugfs_create_ring_dir.constprop.0
-c0926420 t xhci_ring_dump_segment
-c0926cd8 t xhci_ring_trb_show
-c0926d2c t xhci_debugfs_extcap_regset
-c0926ea8 T xhci_debugfs_create_endpoint
-c0926f3c T xhci_debugfs_remove_endpoint
-c0926f80 T xhci_debugfs_create_stream_files
-c0927024 T xhci_debugfs_create_slot
-c0927110 T xhci_debugfs_remove_slot
-c092716c T xhci_debugfs_init
-c09273b0 T xhci_debugfs_exit
-c0927438 t xhci_pci_remove
-c09274e0 t xhci_ssic_port_unused_quirk
-c092756c t xhci_pme_quirk
-c09275b4 t xhci_pci_shutdown
-c0927604 t xhci_pci_resume
-c09276c0 t xhci_pci_suspend
-c09277dc t xhci_pci_update_hub_device
-c09277e8 t xhci_pci_quirks
-c0928100 t xhci_pci_setup
-c0928190 t trace_xhci_dbg_quirks
-c09281d4 t xhci_pci_probe
-c09283d4 t xhci_mvebu_mbus_init_quirk
-c09283dc t xhci_rcar_start
-c09283e0 t xhci_plat_quirks
-c0928410 t xhci_plat_runtime_resume
-c0928440 t xhci_plat_runtime_suspend
-c09284a8 t xhci_plat_start
-c09284ec t xhci_plat_setup
-c0928540 t xhci_rcar_init_quirk
-c0928548 t xhci_rcar_resume_quirk
-c0928550 t xhci_mvebu_a3700_init_quirk
-c0928558 t xhci_plat_remove
-c0928698 t xhci_plat_probe
-c0928de8 t version_show
-c0928e18 t dwc_otg_driver_remove
-c0928ecc t dwc_otg_common_irq
-c0928eec t dwc_otg_driver_probe
-c0929a68 t debuglevel_store
-c0929a9c t debuglevel_show
-c0929ac0 t regoffset_store
-c0929b14 t regoffset_show
-c0929b44 t regvalue_store
-c0929bac t regvalue_show
-c0929c40 t spramdump_show
-c0929c6c t mode_show
-c0929cd0 t hnpcapable_store
-c0929d08 t hnpcapable_show
-c0929d6c t srpcapable_store
-c0929da4 t srpcapable_show
-c0929e08 t hsic_connect_store
-c0929e40 t hsic_connect_show
-c0929ea4 t inv_sel_hsic_store
-c0929edc t inv_sel_hsic_show
-c0929f40 t busconnected_show
-c0929fa4 t gotgctl_store
-c0929fdc t gotgctl_show
-c092a044 t gusbcfg_store
-c092a07c t gusbcfg_show
-c092a0e4 t grxfsiz_store
-c092a11c t grxfsiz_show
-c092a184 t gnptxfsiz_store
-c092a1bc t gnptxfsiz_show
-c092a224 t gpvndctl_store
-c092a25c t gpvndctl_show
-c092a2c4 t ggpio_store
-c092a2fc t ggpio_show
-c092a364 t guid_store
-c092a39c t guid_show
-c092a404 t gsnpsid_show
-c092a46c t devspeed_store
-c092a4a4 t devspeed_show
-c092a508 t enumspeed_show
-c092a56c t hptxfsiz_show
-c092a5d4 t hprt0_store
-c092a60c t hprt0_show
-c092a674 t hnp_store
-c092a6ac t hnp_show
-c092a6e0 t srp_store
-c092a704 t srp_show
-c092a738 t buspower_store
-c092a770 t buspower_show
-c092a7a4 t bussuspend_store
-c092a7dc t bussuspend_show
-c092a810 t mode_ch_tim_en_store
-c092a848 t mode_ch_tim_en_show
-c092a87c t fr_interval_store
-c092a8b4 t fr_interval_show
-c092a8e8 t remote_wakeup_store
-c092a928 t remote_wakeup_show
-c092a984 t rem_wakeup_pwrdn_store
-c092a9b0 t rem_wakeup_pwrdn_show
-c092a9e8 t disconnect_us
-c092aa34 t regdump_show
-c092aaa0 t hcddump_show
-c092aae0 t hcd_frrem_show
-c092ab34 T dwc_otg_attr_create
-c092acf4 T dwc_otg_attr_remove
-c092aeb4 t init_fslspclksel
-c092af1c t init_devspd
-c092af98 t dwc_otg_enable_common_interrupts
-c092afe8 t init_dma_desc_chain.constprop.44
-c092b1b4 T dwc_otg_cil_remove
-c092b2a8 T dwc_otg_enable_global_interrupts
-c092b2c4 T dwc_otg_disable_global_interrupts
-c092b2e0 T dwc_otg_save_global_regs
-c092b3e4 T dwc_otg_save_gintmsk_reg
-c092b43c T dwc_otg_save_dev_regs
-c092b550 T dwc_otg_save_host_regs
-c092b624 T dwc_otg_restore_global_regs
-c092b724 T dwc_otg_restore_dev_regs
-c092b81c T dwc_otg_restore_host_regs
-c092b8b0 T restore_lpm_i2c_regs
-c092b8d8 T restore_essential_regs
-c092ba64 T dwc_otg_device_hibernation_restore
-c092bd44 T dwc_otg_host_hibernation_restore
-c092c068 T dwc_otg_enable_device_interrupts
-c092c0d8 T dwc_otg_enable_host_interrupts
-c092c124 T dwc_otg_disable_host_interrupts
-c092c144 T dwc_otg_hc_init
-c092c35c T dwc_otg_hc_halt
-c092c46c T dwc_otg_hc_cleanup
-c092c4b0 T ep_xfer_timeout
-c092c5e0 T set_pid_isoc
-c092c64c T dwc_otg_hc_start_transfer_ddma
-c092c720 T dwc_otg_hc_do_ping
-c092c774 T dwc_otg_hc_write_packet
-c092c83c T dwc_otg_hc_start_transfer
-c092cb2c T dwc_otg_hc_continue_transfer
-c092cc50 T dwc_otg_get_frame_number
-c092cc74 T calc_frame_interval
-c092cd54 T dwc_otg_read_setup_packet
-c092cda4 T dwc_otg_ep0_activate
-c092ce44 T dwc_otg_ep_activate
-c092d070 T dwc_otg_ep_deactivate
-c092d3e8 T dwc_otg_ep_start_zl_transfer
-c092d5b4 T dwc_otg_ep0_continue_transfer
-c092d918 T dwc_otg_ep_write_packet
-c092da1c T dwc_otg_ep_start_transfer
-c092e0fc T dwc_otg_ep_set_stall
-c092e160 T dwc_otg_ep_clear_stall
-c092e1b4 T dwc_otg_read_packet
-c092e1f0 T dwc_otg_dump_dev_registers
-c092e7b4 T dwc_otg_dump_spram
-c092e8c0 T dwc_otg_dump_host_registers
-c092eb94 T dwc_otg_dump_global_registers
-c092efd4 T dwc_otg_flush_tx_fifo
-c092f0c8 T dwc_otg_ep0_start_transfer
-c092f4c4 T dwc_otg_flush_rx_fifo
-c092f59c T dwc_otg_core_dev_init
-c092fc50 T dwc_otg_core_host_init
-c0930028 T dwc_otg_core_reset
-c0930190 T dwc_otg_core_init
-c0930804 T dwc_otg_is_device_mode
-c0930828 T dwc_otg_is_host_mode
-c0930848 T dwc_otg_cil_register_hcd_callbacks
-c093085c T dwc_otg_cil_register_pcd_callbacks
-c0930870 T dwc_otg_is_dma_enable
-c0930880 T dwc_otg_set_param_otg_cap
-c09309ec T dwc_otg_get_param_otg_cap
-c0930a00 T dwc_otg_set_param_opt
-c0930a60 T dwc_otg_get_param_opt
-c0930a74 T dwc_otg_set_param_dma_enable
-c0930b68 T dwc_otg_get_param_dma_enable
-c0930b7c T dwc_otg_set_param_dma_desc_enable
-c0930c94 T dwc_otg_get_param_dma_desc_enable
-c0930ca8 T dwc_otg_set_param_host_support_fs_ls_low_power
-c0930d30 T dwc_otg_get_param_host_support_fs_ls_low_power
-c0930d44 T dwc_otg_set_param_enable_dynamic_fifo
-c0930e4c T dwc_otg_get_param_enable_dynamic_fifo
-c0930e60 T dwc_otg_set_param_data_fifo_size
-c0930f5c T dwc_otg_get_param_data_fifo_size
-c0930f70 T dwc_otg_set_param_dev_rx_fifo_size
-c093107c T dwc_otg_get_param_dev_rx_fifo_size
-c0931090 T dwc_otg_set_param_dev_nperio_tx_fifo_size
-c09311a0 T dwc_otg_get_param_dev_nperio_tx_fifo_size
-c09311b4 T dwc_otg_set_param_host_rx_fifo_size
-c09312c0 T dwc_otg_get_param_host_rx_fifo_size
-c09312d4 T dwc_otg_set_param_host_nperio_tx_fifo_size
-c09313e4 T dwc_otg_get_param_host_nperio_tx_fifo_size
-c09313f8 T dwc_otg_set_param_host_perio_tx_fifo_size
-c09314f4 T dwc_otg_get_param_host_perio_tx_fifo_size
-c0931508 T dwc_otg_set_param_max_transfer_size
-c0931624 T dwc_otg_get_param_max_transfer_size
-c0931638 T dwc_otg_set_param_max_packet_count
-c093174c T dwc_otg_get_param_max_packet_count
-c0931760 T dwc_otg_set_param_host_channels
-c0931868 T dwc_otg_get_param_host_channels
-c093187c T dwc_otg_set_param_dev_endpoints
-c093197c T dwc_otg_get_param_dev_endpoints
-c0931990 T dwc_otg_set_param_phy_type
-c0931ad8 T dwc_otg_get_param_phy_type
-c0931aec T dwc_otg_set_param_speed
-c0931c00 T dwc_otg_get_param_speed
-c0931c14 T dwc_otg_set_param_host_ls_low_power_phy_clk
-c0931d28 T dwc_otg_get_param_host_ls_low_power_phy_clk
-c0931d3c T dwc_otg_set_param_phy_ulpi_ddr
-c0931dc4 T dwc_otg_get_param_phy_ulpi_ddr
-c0931dd8 T dwc_otg_set_param_phy_ulpi_ext_vbus
-c0931e60 T dwc_otg_get_param_phy_ulpi_ext_vbus
-c0931e74 T dwc_otg_set_param_phy_utmi_width
-c0931f00 T dwc_otg_get_param_phy_utmi_width
-c0931f14 T dwc_otg_set_param_ulpi_fs_ls
-c0931f9c T dwc_otg_get_param_ulpi_fs_ls
-c0931fb0 T dwc_otg_set_param_ts_dline
-c0932038 T dwc_otg_get_param_ts_dline
-c093204c T dwc_otg_set_param_i2c_enable
-c0932154 T dwc_otg_get_param_i2c_enable
-c0932168 T dwc_otg_set_param_dev_perio_tx_fifo_size
-c093228c T dwc_otg_get_param_dev_perio_tx_fifo_size
-c09322a4 T dwc_otg_set_param_en_multiple_tx_fifo
-c09323ac T dwc_otg_get_param_en_multiple_tx_fifo
-c09323c0 T dwc_otg_set_param_dev_tx_fifo_size
-c09324e4 T dwc_otg_get_param_dev_tx_fifo_size
-c09324fc T dwc_otg_set_param_thr_ctl
-c0932614 T dwc_otg_get_param_thr_ctl
-c0932628 T dwc_otg_set_param_lpm_enable
-c0932734 T dwc_otg_get_param_lpm_enable
-c0932748 T dwc_otg_set_param_tx_thr_length
-c09327d4 T dwc_otg_get_param_tx_thr_length
-c09327e8 T dwc_otg_set_param_rx_thr_length
-c0932874 T dwc_otg_get_param_rx_thr_length
-c0932888 T dwc_otg_set_param_dma_burst_size
-c0932924 T dwc_otg_get_param_dma_burst_size
-c0932938 T dwc_otg_set_param_pti_enable
-c0932a2c T dwc_otg_get_param_pti_enable
-c0932a40 T dwc_otg_set_param_mpi_enable
-c0932b24 T dwc_otg_get_param_mpi_enable
-c0932b38 T dwc_otg_set_param_adp_enable
-c0932c44 T dwc_otg_get_param_adp_enable
-c0932c58 T dwc_otg_set_param_ic_usb_cap
-c0932d6c T dwc_otg_get_param_ic_usb_cap
-c0932d80 T dwc_otg_set_param_ahb_thr_ratio
-c0932eb8 T dwc_otg_get_param_ahb_thr_ratio
-c0932ecc T dwc_otg_set_param_power_down
-c0933010 T dwc_otg_cil_init
-c09335c8 T dwc_otg_get_param_power_down
-c09335dc T dwc_otg_set_param_reload_ctl
-c09336f0 T dwc_otg_get_param_reload_ctl
-c0933704 T dwc_otg_set_param_dev_out_nak
-c093382c T dwc_otg_get_param_dev_out_nak
-c0933840 T dwc_otg_set_param_cont_on_bna
-c0933968 T dwc_otg_get_param_cont_on_bna
-c093397c T dwc_otg_set_param_ahb_single
-c0933a90 T dwc_otg_get_param_ahb_single
-c0933aa4 T dwc_otg_set_param_otg_ver
-c0933b3c T dwc_otg_get_param_otg_ver
-c0933b50 T dwc_otg_get_hnpstatus
-c0933b6c T dwc_otg_get_srpstatus
-c0933b88 T dwc_otg_set_hnpreq
-c0933bcc T dwc_otg_get_gsnpsid
-c0933bdc T dwc_otg_get_mode
-c0933bfc T dwc_otg_get_hnpcapable
-c0933c1c T dwc_otg_set_hnpcapable
-c0933c54 T dwc_otg_get_srpcapable
-c0933c74 T dwc_otg_set_srpcapable
-c0933cac T dwc_otg_get_devspeed
-c0933d94 T dwc_otg_set_devspeed
-c0933dcc T dwc_otg_get_busconnected
-c0933dec T dwc_otg_get_enumspeed
-c0933e10 T dwc_otg_get_prtpower
-c0933e30 T dwc_otg_get_core_state
-c0933e40 T dwc_otg_set_prtpower
-c0933e80 T dwc_otg_get_prtsuspend
-c0933ea0 T dwc_otg_set_prtsuspend
-c0933ee0 T dwc_otg_get_fr_interval
-c0933f04 T dwc_otg_set_fr_interval
-c09341b4 T dwc_otg_get_mode_ch_tim
-c09341d4 T dwc_otg_set_mode_ch_tim
-c093420c T dwc_otg_set_prtresume
-c093424c T dwc_otg_get_remotewakesig
-c0934270 T dwc_otg_get_lpm_portsleepstatus
-c0934290 T dwc_otg_get_lpm_remotewakeenabled
-c09342b0 T dwc_otg_get_lpmresponse
-c09342d0 T dwc_otg_set_lpmresponse
-c0934308 T dwc_otg_get_hsic_connect
-c0934328 T dwc_otg_set_hsic_connect
-c0934360 T dwc_otg_get_inv_sel_hsic
-c0934380 T dwc_otg_set_inv_sel_hsic
-c09343b8 T dwc_otg_get_gotgctl
-c09343c8 T dwc_otg_set_gotgctl
-c09343d8 T dwc_otg_get_gusbcfg
-c09343ec T dwc_otg_set_gusbcfg
-c0934400 T dwc_otg_get_grxfsiz
-c0934414 T dwc_otg_set_grxfsiz
-c0934428 T dwc_otg_get_gnptxfsiz
-c093443c T dwc_otg_set_gnptxfsiz
-c0934450 T dwc_otg_get_gpvndctl
-c0934464 T dwc_otg_set_gpvndctl
-c0934478 T dwc_otg_get_ggpio
-c093448c T dwc_otg_set_ggpio
-c09344a0 T dwc_otg_get_hprt0
-c09344b4 T dwc_otg_set_hprt0
-c09344c8 T dwc_otg_get_guid
-c09344dc T dwc_otg_set_guid
-c09344f0 T dwc_otg_get_hptxfsiz
-c0934504 T dwc_otg_get_otg_version
-c0934520 T dwc_otg_pcd_start_srp_timer
-c0934540 T dwc_otg_initiate_srp
-c09345f0 T w_conn_id_status_change
-c093471c T dwc_otg_handle_mode_mismatch_intr
-c09347ac T dwc_otg_handle_otg_intr
-c0934b40 T dwc_otg_handle_conn_id_status_change_intr
-c0934ba8 T dwc_otg_handle_session_req_intr
-c0934c38 T w_wakeup_detected
-c0934c90 T dwc_otg_handle_wakeup_detected_intr
-c0934d8c T dwc_otg_handle_restore_done_intr
-c0934dd0 T dwc_otg_handle_disconnect_intr
-c0934f40 T dwc_otg_handle_usb_suspend_intr
-c093525c T dwc_otg_handle_common_intr
-c0936104 t _setup
-c093615c t _connect
-c093617c t _disconnect
-c09361bc t _resume
-c09361fc t _suspend
-c093623c t _reset
-c093624c t dwc_otg_pcd_gadget_release
-c0936258 t ep_enable
-c093643c t ep_disable
-c0936474 t dwc_otg_pcd_irq
-c0936494 t wakeup
-c09364c0 t get_frame_number
-c09364e0 t free_wrapper
-c0936564 t ep_halt
-c09365e4 t ep_dequeue
-c09366b0 t dwc_otg_pcd_free_request
-c0936728 t _hnp_changed
-c093679c t ep_queue
-c0936a94 t dwc_otg_pcd_alloc_request
-c0936b94 t _complete
-c0936d04 T gadget_add_eps
-c0936ea8 T pcd_init
-c09370c0 T pcd_remove
-c0937100 t dwc_otg_pcd_start_cb
-c0937144 t srp_timeout
-c09372d8 t start_xfer_tasklet_func
-c0937384 t dwc_otg_pcd_resume_cb
-c09373f8 t dwc_otg_pcd_stop_cb
-c0937410 t get_ep_from_handle.part.0
-c0937470 t dwc_otg_pcd_suspend_cb
-c09374b8 T dwc_otg_request_done
-c0937574 T dwc_otg_request_nuke
-c09375bc T dwc_otg_pcd_start
-c09375cc T dwc_otg_ep_alloc_desc_chain
-c09375e4 T dwc_otg_ep_free_desc_chain
-c0937614 T dwc_otg_pcd_init
-c0937d2c T dwc_otg_pcd_remove
-c0937edc T dwc_otg_pcd_is_dualspeed
-c0937f28 T dwc_otg_pcd_is_otg
-c0937f58 T dwc_otg_pcd_ep_enable
-c0938420 T dwc_otg_pcd_ep_disable
-c0938674 T dwc_otg_pcd_ep_queue
-c0938be4 T dwc_otg_pcd_ep_dequeue
-c0938d48 T dwc_otg_pcd_ep_wedge
-c0938f6c T dwc_otg_pcd_ep_halt
-c09391e4 T dwc_otg_pcd_rem_wkup_from_suspend
-c093931c T dwc_otg_pcd_remote_wakeup
-c0939398 T dwc_otg_pcd_disconnect_us
-c0939418 T dwc_otg_pcd_initiate_srp
-c0939478 T dwc_otg_pcd_wakeup
-c09394e4 T dwc_otg_pcd_get_frame_number
-c09394f4 T dwc_otg_pcd_is_lpm_enabled
-c093950c T get_b_hnp_enable
-c0939520 T get_a_hnp_support
-c0939534 T get_a_alt_hnp_support
-c0939548 T dwc_otg_pcd_get_rmwkup_enable
-c093955c t dwc_otg_pcd_handle_noniso_bna
-c09396d0 t restart_transfer
-c0939818 t ep0_do_stall
-c0939a0c t ep0_complete_request
-c093a144 t handle_ep0
-c093b160 T get_ep_by_addr
-c093b198 T start_next_request
-c093b31c t complete_ep
-c093b864 t dwc_otg_pcd_handle_out_ep_intr
-c093cca4 T dwc_otg_pcd_handle_sof_intr
-c093cccc T dwc_otg_pcd_handle_rx_status_q_level_intr
-c093ce2c T dwc_otg_pcd_handle_np_tx_fifo_empty_intr
-c093d11c T dwc_otg_pcd_stop
-c093d23c T dwc_otg_pcd_handle_i2c_intr
-c093d298 T dwc_otg_pcd_handle_early_suspend_intr
-c093d2c0 T dwc_otg_pcd_handle_usb_reset_intr
-c093d6d0 T dwc_otg_pcd_handle_enum_done_intr
-c093d9a0 T dwc_otg_pcd_handle_isoc_out_packet_dropped_intr
-c093da2c T dwc_otg_pcd_handle_end_periodic_frame_intr
-c093da88 T dwc_otg_pcd_handle_ep_mismatch_intr
-c093db4c T dwc_otg_pcd_handle_ep_fetsusp_intr
-c093dba8 T do_test_mode
-c093dc58 T predict_nextep_seq
-c093dfb4 t dwc_otg_pcd_handle_in_ep_intr
-c093ed34 T dwc_otg_pcd_handle_incomplete_isoc_in_intr
-c093ee34 T dwc_otg_pcd_handle_incomplete_isoc_out_intr
-c093ef98 T dwc_otg_pcd_handle_in_nak_effective
-c093f03c T dwc_otg_pcd_handle_out_nak_effective
-c093f1b0 T dwc_otg_pcd_handle_intr
-c093f424 t hcd_start_func
-c093f440 t dwc_otg_hcd_rem_wakeup_cb
-c093f468 T dwc_otg_hcd_connect_timeout
-c093f490 t do_setup
-c093f6e4 t completion_tasklet_func
-c093f7a8 t dwc_otg_hcd_session_start_cb
-c093f7c8 t assign_and_init_hc
-c093fe1c t queue_transaction
-c093ffc8 t kill_urbs_in_qh_list
-c094017c t dwc_otg_hcd_disconnect_cb
-c09403bc t qh_list_free.part.0
-c0940470 t dwc_otg_hcd_free
-c09405fc t reset_tasklet_func
-c094065c t dwc_otg_hcd_start_cb
-c09406d4 T dwc_otg_hcd_alloc_hcd
-c09406e8 T dwc_otg_hcd_stop
-c094072c t dwc_otg_hcd_stop_cb
-c0940744 T dwc_otg_hcd_urb_dequeue
-c09409d8 T dwc_otg_hcd_endpoint_disable
-c0940ab8 T dwc_otg_hcd_endpoint_reset
-c0940ad4 T dwc_otg_hcd_power_up
-c0940c04 T dwc_otg_cleanup_fiq_channel
-c0940c94 T dwc_otg_hcd_init
-c0941224 T dwc_otg_hcd_remove
-c0941248 T fiq_fsm_transaction_suitable
-c0941334 T fiq_fsm_setup_periodic_dma
-c09414c8 T fiq_fsm_np_tt_contended
-c094157c T fiq_fsm_queue_isoc_transaction
-c0941890 T fiq_fsm_queue_split_transaction
-c0941fcc T dwc_otg_hcd_select_transactions
-c094228c T dwc_otg_hcd_queue_transactions
-c09426b8 T dwc_otg_hcd_urb_enqueue
-c09428b0 T dwc_otg_hcd_hub_control
-c0943940 T dwc_otg_hcd_is_status_changed
-c0943994 T dwc_otg_hcd_get_frame_number
-c09439bc T dwc_otg_hcd_start
-c0943af0 T dwc_otg_hcd_get_priv_data
-c0943b00 T dwc_otg_hcd_set_priv_data
-c0943b10 T dwc_otg_hcd_otg_port
-c0943b20 T dwc_otg_hcd_is_b_host
-c0943b40 T dwc_otg_hcd_urb_alloc
-c0943c00 T dwc_otg_hcd_urb_set_pipeinfo
-c0943c2c T dwc_otg_hcd_urb_set_params
-c0943c7c T dwc_otg_hcd_urb_get_status
-c0943c8c T dwc_otg_hcd_urb_get_actual_length
-c0943c9c T dwc_otg_hcd_urb_get_error_count
-c0943cac T dwc_otg_hcd_urb_set_iso_desc_params
-c0943cc0 T dwc_otg_hcd_urb_get_iso_desc_status
-c0943cd4 T dwc_otg_hcd_urb_get_iso_desc_actual_length
-c0943ce8 T dwc_otg_hcd_is_bandwidth_allocated
-c0943d0c T dwc_otg_hcd_is_bandwidth_freed
-c0943d2c T dwc_otg_hcd_get_ep_bandwidth
-c0943d3c T dwc_otg_hcd_dump_state
-c0943d48 T dwc_otg_hcd_dump_frrem
-c0943d54 t _speed
-c0943d68 t hcd_init_fiq
-c0944058 t endpoint_reset
-c09440c8 t endpoint_disable
-c09440f4 t dwc_otg_urb_dequeue
-c09441c4 t dwc_otg_urb_enqueue
-c0944508 t get_frame_number
-c0944550 t dwc_otg_hcd_irq
-c0944570 t _get_b_hnp_enable
-c094458c t _hub_info
-c0944724 t _disconnect
-c094474c t _complete
-c0944a54 T hcd_stop
-c0944a64 T hub_status_data
-c0944aa4 T hub_control
-c0944abc T hcd_start
-c0944b08 t _start
-c0944b44 T dwc_urb_to_endpoint
-c0944b64 T hcd_init
-c0944cd4 T hcd_remove
-c0944d2c t handle_hc_ahberr_intr
-c09450b4 t get_actual_xfer_length
-c094515c t update_urb_state_xfer_comp
-c09452f4 t update_urb_state_xfer_intr
-c09453e0 t release_channel
-c09455c4 t halt_channel
-c0945710 t handle_hc_stall_intr
-c09457cc t handle_hc_ack_intr
-c094593c t complete_non_periodic_xfer
-c09459bc t complete_periodic_xfer
-c0945a30 t handle_hc_frmovrun_intr
-c0945b04 t handle_hc_babble_intr
-c0945bf8 T dwc_otg_hcd_handle_sof_intr
-c0945d00 T dwc_otg_hcd_handle_rx_status_q_level_intr
-c0945e2c T dwc_otg_hcd_handle_np_tx_fifo_empty_intr
-c0945e48 T dwc_otg_hcd_handle_perio_tx_fifo_empty_intr
-c0945e64 T dwc_otg_hcd_handle_port_intr
-c0946100 T dwc_otg_hcd_save_data_toggle
-c094615c t handle_hc_xfercomp_intr
-c09465b4 t handle_hc_datatglerr_intr
-c094669c t handle_hc_nak_intr
-c0946848 t handle_hc_xacterr_intr
-c0946a84 t handle_hc_nyet_intr
-c0946c20 T dwc_otg_fiq_unmangle_isoc
-c0946d1c T dwc_otg_fiq_unsetup_per_dma
-c0946dd8 T dwc_otg_hcd_handle_hc_fsm
-c0947548 T dwc_otg_hcd_handle_hc_n_intr
-c0947c18 T dwc_otg_hcd_handle_hc_intr
-c0947d04 T dwc_otg_hcd_handle_intr
-c0948074 T dwc_otg_hcd_qh_free
-c09481a4 T qh_init
-c09485c8 T dwc_otg_hcd_qh_create
-c0948698 T init_hcd_usecs
-c0948700 T dwc_otg_hcd_qh_add
-c0948ce0 T dwc_otg_hcd_qh_remove
-c0948e3c T dwc_otg_hcd_qh_deactivate
-c094901c T dwc_otg_hcd_qtd_init
-c0949074 T dwc_otg_hcd_qtd_create
-c09490cc T dwc_otg_hcd_qtd_add
-c0949194 t calc_starting_frame
-c094920c t init_non_isoc_dma_desc.constprop.1
-c094941c T update_frame_list
-c09495fc t release_channel_ddma
-c09496e8 T dump_frame_list
-c0949778 T dwc_otg_hcd_qh_init_ddma
-c0949a18 T dwc_otg_hcd_qh_free_ddma
-c0949b64 T dwc_otg_hcd_start_xfer_ddma
-c0949f9c T update_non_isoc_urb_state_ddma
-c094a12c T dwc_otg_hcd_complete_xfer_ddma
-c094a7a4 T dwc_otg_adp_write_reg
-c094a800 T dwc_otg_adp_read_reg
-c094a840 T dwc_otg_adp_read_reg_filter
-c094a860 T dwc_otg_adp_modify_reg
-c094a890 T dwc_otg_adp_vbuson_timer_start
-c094a91c T dwc_otg_adp_probe_start
-c094a9a8 t adp_vbuson_timeout
-c094aab4 T dwc_otg_adp_sense_timer_start
-c094aad4 T dwc_otg_adp_sense_start
-c094ab98 T dwc_otg_adp_probe_stop
-c094abec T dwc_otg_adp_sense_stop
-c094ac38 t adp_sense_timeout
-c094ac7c T dwc_otg_adp_turnon_vbus
-c094acb4 T dwc_otg_adp_start
-c094adc4 T dwc_otg_adp_init
-c094ae8c T dwc_otg_adp_remove
-c094af3c T dwc_otg_adp_handle_intr
-c094b32c T dwc_otg_adp_handle_srp_intr
-c094b4b4 t fiq_fsm_setup_csplit
-c094b50c t fiq_fsm_more_csplits
-c094b614 t fiq_fsm_update_hs_isoc
-c094b7f8 t fiq_iso_out_advance.constprop.1
-c094b8b8 t fiq_increment_dma_buf.constprop.2
-c094b940 t fiq_fsm_restart_channel.constprop.3
-c094b9a4 t fiq_fsm_restart_np_pending
-c094ba28 T _fiq_print
-c094baf8 T fiq_fsm_spin_lock
-c094bb38 T fiq_fsm_spin_unlock
-c094bb54 T fiq_fsm_tt_in_use
-c094bbd8 t fiq_fsm_start_next_periodic
-c094bcfc t fiq_fsm_do_hcintr
-c094c704 t fiq_fsm_do_sof
-c094c9c0 T fiq_fsm_too_late
-c094ca00 T dwc_otg_fiq_fsm
-c094cc40 T dwc_otg_fiq_nop
-c094cd78 T _dwc_otg_fiq_stub
-c094cd9c T _dwc_otg_fiq_stub_end
-c094cd9c t cc_match_cdid
-c094cdf4 t cc_match_chid
-c094ce4c t cc_add
-c094cfd8 t cc_clear
-c094d058 T dwc_cc_if_alloc
-c094d0c4 T dwc_cc_if_free
-c094d0fc T dwc_cc_clear
-c094d14c T dwc_cc_add
-c094d1d0 T dwc_cc_change
-c094d390 T dwc_cc_remove
-c094d4b4 T dwc_cc_data_for_save
-c094d624 T dwc_cc_restore_from_data
-c094d72c T dwc_cc_match_chid
-c094d768 T dwc_cc_match_cdid
-c094d7a4 T dwc_cc_ck
-c094d80c T dwc_cc_chid
-c094d874 T dwc_cc_cdid
-c094d8dc T dwc_cc_name
-c094d960 t cb_task
-c094d9a4 T dwc_alloc_notification_manager
-c094da10 T dwc_free_notification_manager
-c094da40 T dwc_register_notifier
-c094db80 T dwc_unregister_notifier
-c094dca4 T dwc_add_observer
-c094dde4 T dwc_remove_observer
-c094df00 T dwc_notify
-c094e048 T DWC_UTF8_TO_UTF16LE
-c094e14c T DWC_IN_IRQ
-c094e164 T DWC_IN_BH
-c094e170 T DWC_CPU_TO_LE32
-c094e180 T DWC_CPU_TO_BE32
-c094e194 T DWC_BE32_TO_CPU
-c094e1a0 T DWC_CPU_TO_LE16
-c094e1b0 T DWC_CPU_TO_BE16
-c094e1c8 T DWC_READ_REG32
-c094e1dc T DWC_WRITE_REG32
-c094e1f0 T DWC_MODIFY_REG32
-c094e214 T DWC_SPINLOCK
-c094e220 T DWC_SPINUNLOCK
-c094e244 T DWC_SPINLOCK_IRQSAVE
-c094e260 T DWC_SPINUNLOCK_IRQRESTORE
-c094e26c t timer_callback
-c094e2a8 t tasklet_callback
-c094e2bc t work_done
-c094e2d4 T DWC_WORKQ_PENDING
-c094e2e4 T DWC_MEMSET
-c094e2f0 T DWC_MEMCPY
-c094e2fc T DWC_MEMMOVE
-c094e308 T DWC_MEMCMP
-c094e314 T DWC_STRNCMP
-c094e320 T DWC_STRCMP
-c094e32c T DWC_STRLEN
-c094e338 T DWC_STRCPY
-c094e344 T DWC_ATOI
-c094e3b0 T DWC_ATOUI
-c094e41c T DWC_VPRINTF
-c094e428 T DWC_VSNPRINTF
-c094e434 T DWC_PRINTF
-c094e490 T DWC_SNPRINTF
-c094e4e8 T __DWC_WARN
-c094e554 T __DWC_ERROR
-c094e5c0 T DWC_SPRINTF
-c094e61c T DWC_EXCEPTION
-c094e668 T __DWC_DMA_ALLOC
-c094e690 T __DWC_DMA_ALLOC_ATOMIC
-c094e6b8 T __DWC_DMA_FREE
-c094e6e4 T DWC_MDELAY
-c094e728 T DWC_STRDUP
-c094e768 T __DWC_FREE
-c094e778 T DWC_SPINLOCK_FREE
-c094e784 T DWC_MUTEX_FREE
-c094e790 T DWC_WAITQ_FREE
-c094e79c T DWC_TASK_FREE
-c094e7a8 T DWC_MUTEX_LOCK
-c094e7b4 T DWC_MUTEX_TRYLOCK
-c094e7c0 T DWC_MUTEX_UNLOCK
-c094e7cc T DWC_MSLEEP
-c094e7d8 T DWC_TIME
-c094e7f0 T DWC_TIMER_FREE
-c094e854 T DWC_TIMER_CANCEL
-c094e860 T DWC_TIMER_SCHEDULE
-c094e8f4 T DWC_WAITQ_WAIT
-c094e9fc T DWC_WAITQ_WAIT_TIMEOUT
-c094eb9c T DWC_WORKQ_WAIT_WORK_DONE
-c094ebbc T DWC_WAITQ_TRIGGER
-c094ebd8 t do_work
-c094ec54 T DWC_WAITQ_ABORT
-c094ec70 T DWC_THREAD_RUN
-c094ecb4 T DWC_THREAD_STOP
-c094ecc0 T DWC_THREAD_SHOULD_STOP
-c094eccc T DWC_TASK_SCHEDULE
-c094ecfc T DWC_WORKQ_FREE
-c094ed30 T DWC_UDELAY
-c094ed48 T DWC_LE16_TO_CPU
-c094ed58 T DWC_LE32_TO_CPU
-c094ed68 T DWC_BE16_TO_CPU
-c094ed80 T DWC_SPINLOCK_ALLOC
-c094ede8 T DWC_MUTEX_ALLOC
-c094ee5c T DWC_TASK_ALLOC
-c094eee0 T DWC_WAITQ_ALLOC
-c094ef5c T DWC_WORKQ_ALLOC
-c094f008 T DWC_TIMER_ALLOC
-c094f140 T DWC_WORKQ_SCHEDULE
-c094f2c0 T DWC_WORKQ_SCHEDULE_DELAYED
-c094f460 T __DWC_ALLOC_ATOMIC
-c094f474 T __DWC_ALLOC
-c094f488 T DWC_TASK_HI_SCHEDULE
-c094f4b8 t uas_find_endpoints
-c094f570 t uas_resume
-c094f580 t uas_free_streams
-c094f628 t uas_shutdown
-c094f68c t uas_configure_endpoints
-c094f7e0 t uas_post_reset
-c094f884 t uas_reset_resume
-c094f904 t uas_wait_for_pending_cmnds
-c094f9e0 t uas_pre_reset
-c094fa7c t uas_suspend
-c094fac4 t uas_log_cmd_state
-c094fc24 t uas_free_unsubmitted_urbs
-c094fc88 t uas_scan_work
-c094fc9c t uas_cmd_cmplt
-c094fcd8 t uas_target_alloc
-c094fd2c t uas_slave_configure
-c094fe04 t uas_eh_abort_handler
-c094ff54 t uas_slave_alloc
-c094ffc0 t uas_try_complete.constprop.3
-c095000c t uas_data_cmplt
-c095011c t uas_zap_pending
-c09501e8 t uas_disconnect
-c0950278 t uas_eh_device_reset_handler
-c09503c0 t uas_alloc_data_urb.constprop.6
-c0950458 t uas_submit_urbs
-c0950834 t uas_do_work
-c09508fc t uas_queuecommand
-c0950b24 t uas_xfer_data.constprop.2
-c0950b8c t uas_stat_cmplt
-c0950ec8 t uas_probe
-c09513b0 t host_info
-c09513c4 t write_info
-c09513d4 T usb_stor_host_template_init
-c09514b0 t max_sectors_store
-c0951528 t max_sectors_show
-c0951548 t show_info
-c0951ad4 t target_alloc
-c0951b34 t slave_configure
-c0951e34 t bus_reset
-c0951e68 t queuecommand
-c0951f68 t slave_alloc
-c0951fb8 t command_abort_matching.part.1
-c0952030 t device_reset
-c09520c0 t command_abort
-c095215c T usb_stor_report_device_reset
-c09521c0 T usb_stor_report_bus_reset
-c095220c T usb_stor_transparent_scsi_command
-c0952218 T usb_stor_access_xfer_buf
-c0952350 T usb_stor_set_xfer_buf
-c09523cc T usb_stor_pad12_command
-c0952414 T usb_stor_ufi_command
-c09524a4 t usb_stor_blocking_completion
-c09524b4 t usb_stor_msg_common
-c09525fc T usb_stor_control_msg
-c0952690 T usb_stor_clear_halt
-c09526fc t last_sector_hacks.part.0
-c09527e8 t interpret_urb_result
-c0952860 T usb_stor_ctrl_transfer
-c095290c T usb_stor_bulk_transfer_buf
-c095298c t usb_stor_bulk_transfer_sglist
-c0952a7c T usb_stor_bulk_srb
-c0952ae8 T usb_stor_Bulk_transport
-c0952e64 T usb_stor_bulk_transfer_sg
-c0952ef0 t usb_stor_reset_common.constprop.3
-c0953030 T usb_stor_Bulk_reset
-c0953060 T usb_stor_CB_reset
-c09530bc T usb_stor_CB_transport
-c09532e0 T usb_stor_stop_transport
-c0953334 T usb_stor_Bulk_max_lun
-c09533c8 T usb_stor_port_reset
-c0953434 T usb_stor_invoke_transport
-c09538e4 T usb_stor_pre_reset
-c0953900 T usb_stor_suspend
-c0953940 T usb_stor_resume
-c0953980 T usb_stor_reset_resume
-c095399c T usb_stor_post_reset
-c09539c4 T usb_stor_adjust_quirks
-c0953c04 t usb_stor_scan_dwork
-c0953c8c t release_everything
-c0953d18 T usb_stor_probe2
-c095400c t fill_inquiry_response.part.0
-c09540e8 T fill_inquiry_response
-c09540fc t storage_probe
-c0954474 T usb_stor_disconnect
-c0954544 t usb_stor_control_thread
-c09547b8 T usb_stor_euscsi_init
-c0954804 T usb_stor_ucr61s2b_init
-c09548d0 T usb_stor_huawei_e220_init
-c095491c t sierra_get_swoc_info
-c0954970 t truinst_show
-c0954a8c t sierra_set_ms_mode.constprop.0
-c0954ad8 T sierra_ms_init
-c0954bcc T option_ms_init
-c0954e10 T usb_usual_ignore_device
-c0954e88 T usb_gadget_check_config
-c0954eac t usb_udc_nop_release
-c0954eb8 T usb_ep_enable
-c0954f58 T usb_ep_disable
-c0954fd4 T usb_ep_alloc_request
-c0955048 T usb_ep_queue
-c0955118 T usb_ep_dequeue
-c095518c T usb_ep_set_halt
-c09551fc T usb_ep_clear_halt
-c095526c T usb_ep_set_wedge
-c09552f4 T usb_ep_fifo_status
-c0955370 T usb_gadget_frame_number
-c09553dc T usb_gadget_wakeup
-c0955458 T usb_gadget_set_selfpowered
-c09554d8 T usb_gadget_clear_selfpowered
-c0955558 T usb_gadget_vbus_connect
-c09555d8 T usb_gadget_vbus_draw
-c095565c T usb_gadget_vbus_disconnect
-c09556dc T usb_gadget_connect
-c0955780 T usb_gadget_disconnect
-c0955860 T usb_gadget_deactivate
-c0955900 T usb_gadget_activate
-c0955988 T gadget_find_ep_by_name
-c09559e8 t gadget_match_driver
-c0955a3c T usb_gadget_set_state
-c0955a60 T usb_gadget_udc_reset
-c0955a9c T usb_initialize_gadget
-c0955af8 t gadget_bind_driver
-c0955ce4 t usb_gadget_state_work
-c0955d0c t is_selfpowered_show
-c0955d34 t a_alt_hnp_support_show
-c0955d5c t a_hnp_support_show
-c0955d84 t b_hnp_enable_show
-c0955dac t is_a_peripheral_show
-c0955dd4 t is_otg_show
-c0955dfc t function_show
-c0955e68 t maximum_speed_show
-c0955ea0 t current_speed_show
-c0955ed8 t state_show
-c0955f0c t srp_store
-c0955f50 t usb_udc_release
-c0955f60 T usb_add_gadget
-c0956114 T usb_add_gadget_udc_release
-c0956198 T usb_add_gadget_udc
-c09561a8 T usb_get_gadget_udc_name
-c0956228 T usb_del_gadget
-c09562b8 T usb_del_gadget_udc
-c09562d8 T usb_gadget_register_driver_owner
-c09563b0 T usb_gadget_unregister_driver
-c09563e8 t usb_udc_uevent
-c09564a0 T usb_gadget_ep_match_desc
-c09565a4 T usb_gadget_unmap_request_by_dev
-c095663c T usb_gadget_unmap_request
-c095664c T usb_gadget_giveback_request
-c09566b8 T usb_ep_free_request
-c0956728 T usb_ep_fifo_flush
-c0956790 T usb_ep_set_maxpacket_limit
-c09567ec T usb_gadget_map_request_by_dev
-c09569cc T usb_gadget_map_request
-c09569dc T usb_udc_vbus_handler
-c0956a08 t gadget_unbind_driver
-c0956ae4 t soft_connect_store
-c0956c14 T __traceiter_usb_gadget_frame_number
-c0956c64 T __traceiter_usb_gadget_wakeup
-c0956cb4 T __traceiter_usb_gadget_set_selfpowered
-c0956d04 T __traceiter_usb_gadget_clear_selfpowered
-c0956d54 T __traceiter_usb_gadget_vbus_connect
-c0956da4 T __traceiter_usb_gadget_vbus_draw
-c0956df4 T __traceiter_usb_gadget_vbus_disconnect
-c0956e44 T __traceiter_usb_gadget_connect
-c0956e94 T __traceiter_usb_gadget_disconnect
-c0956ee4 T __traceiter_usb_gadget_deactivate
-c0956f34 T __traceiter_usb_gadget_activate
-c0956f84 T __traceiter_usb_ep_set_maxpacket_limit
-c0956fd4 T __traceiter_usb_ep_enable
-c0957024 T __traceiter_usb_ep_disable
-c0957074 T __traceiter_usb_ep_set_halt
-c09570c4 T __traceiter_usb_ep_clear_halt
-c0957114 T __traceiter_usb_ep_set_wedge
-c0957164 T __traceiter_usb_ep_fifo_status
-c09571b4 T __traceiter_usb_ep_fifo_flush
-c0957204 T __traceiter_usb_ep_alloc_request
-c095725c T __traceiter_usb_ep_free_request
-c09572b4 T __traceiter_usb_ep_queue
-c095730c T __traceiter_usb_ep_dequeue
-c0957364 T __traceiter_usb_gadget_giveback_request
-c09573bc t perf_trace_udc_log_gadget
-c0957558 t trace_event_raw_event_udc_log_gadget
-c09576a8 t trace_raw_output_udc_log_gadget
-c09578e0 t trace_raw_output_udc_log_ep
-c09579ac t trace_raw_output_udc_log_req
-c0957aa8 t perf_trace_udc_log_ep
-c0957c30 t trace_event_raw_event_udc_log_ep
-c0957d48 t perf_trace_udc_log_req
-c0957eec t trace_event_raw_event_udc_log_req
-c0958018 t __bpf_trace_udc_log_gadget
-c0958038 t __bpf_trace_udc_log_ep
-c0958058 t __bpf_trace_udc_log_req
-c0958088 t input_to_handler
-c0958194 T input_scancode_to_scalar
-c09581f0 t input_default_getkeycode
-c095829c T input_get_keycode
-c09582e8 t input_proc_devices_poll
-c095834c t devm_input_device_match
-c0958368 T input_enable_softrepeat
-c0958388 T input_device_enabled
-c09583b4 T input_handler_for_each_handle
-c0958410 t input_default_setkeycode
-c09585ac T input_grab_device
-c0958600 T input_flush_device
-c0958654 T input_register_handle
-c095870c t input_seq_stop
-c095872c t __input_release_device
-c09587a0 T input_release_device
-c09587d4 T input_unregister_handle
-c0958828 T input_open_device
-c09588ec T input_close_device
-c095898c t input_dev_toggle
-c0958ad8 t input_devnode
-c0958afc T input_allocate_device
-c0958bec t input_dev_release
-c0958c3c t input_print_modalias_bits
-c0958d00 t input_print_modalias
-c0958ebc t input_dev_show_modalias
-c0958eec t input_dev_show_id_version
-c0958f10 t input_dev_show_id_product
-c0958f34 t input_dev_show_id_vendor
-c0958f58 t input_dev_show_id_bustype
-c0958f7c t inhibited_show
-c0958fa0 t input_dev_show_uniq
-c0958fd0 t input_dev_show_phys
-c0959000 t input_dev_show_name
-c0959030 T devm_input_allocate_device
-c09590b4 t devm_input_device_release
-c09590d0 T input_free_device
-c095913c T input_set_timestamp
-c095918c T input_get_timestamp
-c09591c8 T input_unregister_handler
-c0959298 T input_get_new_minor
-c09592f8 T input_free_minor
-c0959310 t input_proc_handlers_open
-c0959328 t input_proc_devices_open
-c0959340 t input_handlers_seq_show
-c09593bc t input_handlers_seq_next
-c09593e4 t input_devices_seq_next
-c09593fc t input_pass_values.part.1
-c0959534 t input_event_dispose
-c0959668 T input_match_device_id
-c09597d8 t input_attach_handler
-c095989c t input_print_bitmap
-c09599a0 t input_add_uevent_bm_var
-c0959a24 t input_dev_uevent
-c0959cfc t input_dev_show_cap_sw
-c0959d3c t input_dev_show_cap_ff
-c0959d7c t input_dev_show_cap_snd
-c0959dbc t input_dev_show_cap_led
-c0959dfc t input_dev_show_cap_msc
-c0959e3c t input_dev_show_cap_abs
-c0959e7c t input_dev_show_cap_rel
-c0959ebc t input_dev_show_cap_key
-c0959efc t input_dev_show_cap_ev
-c0959f3c t input_dev_show_properties
-c0959f7c T input_register_handler
-c095a03c t input_handlers_seq_start
-c095a094 t input_devices_seq_start
-c095a0e4 T input_register_device
-c095a504 t input_seq_print_bitmap
-c095a610 t input_devices_seq_show
-c095a8a8 T input_alloc_absinfo
-c095a90c T input_set_abs_params
-c095a984 T input_set_capability
-c095aaf8 T input_copy_abs
-c095aba0 T input_set_keycode
-c095ace8 T input_handle_event
-c095b134 T input_event
-c095b19c T input_inject_event
-c095b228 t input_dev_release_keys
-c095b294 T input_reset_device
-c095b30c t inhibited_store
-c095b4c8 t input_repeat_key
-c095b5ac t __input_unregister_device
-c095b728 t devm_input_device_unregister
-c095b738 T input_unregister_device
-c095b7b8 T input_ff_effect_from_user
-c095b828 T input_event_to_user
-c095b860 T input_event_from_user
-c095b8c0 t adjust_dual
-c095b9c4 T input_mt_assign_slots
-c095bce4 T input_mt_get_slot_by_key
-c095bd8c t copy_abs
-c095be04 T input_mt_destroy_slots
-c095be3c T input_mt_report_finger_count
-c095bedc T input_mt_report_pointer_emulation
-c095c060 t __input_mt_drop_unused
-c095c0e4 T input_mt_drop_unused
-c095c138 T input_mt_sync_frame
-c095c1b8 T input_mt_report_slot_state
-c095c254 T input_mt_init_slots
-c095c468 T input_mt_release_slots
-c095c4cc T input_get_poll_interval
-c095c4e8 t input_poller_attrs_visible
-c095c500 t input_dev_poller_queue_work
-c095c548 t input_dev_poller_work
-c095c570 t input_dev_get_poll_min
-c095c590 t input_dev_get_poll_max
-c095c5b0 t input_dev_get_poll_interval
-c095c5d0 t input_dev_set_poll_interval
-c095c6a8 T input_set_min_poll_interval
-c095c6e0 T input_setup_polling
-c095c798 T input_set_max_poll_interval
-c095c7d0 T input_set_poll_interval
-c095c808 T input_dev_poller_finalize
-c095c834 T input_dev_poller_start
-c095c868 T input_dev_poller_stop
-c095c878 T input_ff_event
-c095c924 T input_ff_upload
-c095cb98 T input_ff_destroy
-c095cbf8 T input_ff_create
-c095cd48 t erase_effect
-c095ce4c T input_ff_erase
-c095ceac T input_ff_flush
-c095cf10 T touchscreen_set_mt_pos
-c095cf58 t touchscreen_set_params
-c095cfb4 T touchscreen_parse_properties
-c095d3d0 T touchscreen_report_pos
-c095d45c t input_leds_event
-c095d468 t input_leds_disconnect
-c095d4cc t input_leds_brightness_set
-c095d4ec t input_leds_brightness_get
-c095d524 t input_leds_connect
-c095d790 t mousedev_packet
-c095d94c t mousedev_poll
-c095d9b4 t mousedev_close_device
-c095da10 t mixdev_close_devices
-c095daa4 t mousedev_fasync
-c095dab4 t mousedev_free
-c095dae4 t mousedev_detach_client
-c095db34 t mousedev_release
-c095db70 t mousedev_cleanup
-c095dc1c t mousedev_open_device
-c095dc90 t mixdev_open_devices
-c095dd34 t mousedev_create
-c095e018 t mousedev_notify_readers
-c095e234 t mousedev_event
-c095e80c t mousedev_destroy
-c095e868 t mousedev_disconnect
-c095e8e8 t mousedev_connect
-c095e9c0 t mousedev_open
-c095eac4 t mousedev_read
-c095ecb0 t mousedev_write
-c095ef1c t evdev_poll
-c095ef94 t evdev_cleanup
-c095f050 t evdev_disconnect
-c095f09c t evdev_fasync
-c095f0b0 t evdev_detach_client
-c095f100 t evdev_release
-c095f1e4 t __evdev_queue_syn_dropped
-c095f2bc t evdev_write
-c095f3bc t evdev_free
-c095f3ec t evdev_connect
-c095f574 t evdev_pass_values.part.0
-c095f7a8 t evdev_events
-c095f844 t evdev_event
-c095f898 t evdev_open
-c095fa2c t evdev_read
-c095fc7c t bits_to_user.constprop.8
-c095fccc t str_to_user
-c095fd38 t evdev_handle_get_val.constprop.5
-c095febc t evdev_handle_set_keycode_v2
-c095ff48 t evdev_handle_get_keycode_v2
-c095ffe8 t evdev_handle_set_keycode
-c0960094 t evdev_handle_get_keycode
-c0960148 t evdev_ioctl
-c0960d70 T rtc_month_days
-c0960dec T rtc_year_days
-c0960e6c T rtc_valid_tm
-c0960f4c T rtc_time64_to_tm
-c09610fc T rtc_tm_to_time64
-c0961144 T rtc_tm_to_ktime
-c09611a8 T rtc_ktime_to_tm
-c0961238 t devm_rtc_release_device
-c0961244 t rtc_device_release
-c09612b0 t devm_rtc_unregister_device
-c0961304 T __devm_rtc_register_device
-c096163c T devm_rtc_allocate_device
-c0961888 T devm_rtc_device_register
-c09618cc T __traceiter_rtc_set_time
-c096192c T __traceiter_rtc_read_time
-c096198c T __traceiter_rtc_set_alarm
-c09619ec T __traceiter_rtc_read_alarm
-c0961a4c T __traceiter_rtc_irq_set_freq
-c0961a9c T __traceiter_rtc_irq_set_state
-c0961aec T __traceiter_rtc_alarm_irq_enable
-c0961b3c T __traceiter_rtc_set_offset
-c0961b8c T __traceiter_rtc_read_offset
-c0961bdc T __traceiter_rtc_timer_enqueue
-c0961c24 T __traceiter_rtc_timer_dequeue
-c0961c6c T __traceiter_rtc_timer_fired
-c0961cb4 t perf_trace_rtc_time_alarm_class
-c0961d90 t perf_trace_rtc_irq_set_freq
-c0961e6c t perf_trace_rtc_irq_set_state
-c0961f48 t perf_trace_rtc_alarm_irq_enable
-c0962024 t perf_trace_rtc_offset_class
-c0962100 t perf_trace_rtc_timer_class
-c09621e0 t trace_event_raw_event_rtc_time_alarm_class
-c0962274 t trace_event_raw_event_rtc_irq_set_freq
-c0962300 t trace_event_raw_event_rtc_irq_set_state
-c096238c t trace_event_raw_event_rtc_alarm_irq_enable
-c0962418 t trace_event_raw_event_rtc_offset_class
-c09624a4 t trace_event_raw_event_rtc_timer_class
-c0962538 t trace_raw_output_rtc_time_alarm_class
-c0962594 t trace_raw_output_rtc_irq_set_freq
-c09625dc t trace_raw_output_rtc_irq_set_state
-c096263c t trace_raw_output_rtc_alarm_irq_enable
-c096269c t trace_raw_output_rtc_offset_class
-c09626e4 t trace_raw_output_rtc_timer_class
-c0962748 t __bpf_trace_rtc_time_alarm_class
-c0962768 t __bpf_trace_rtc_irq_set_freq
-c0962788 t __bpf_trace_rtc_irq_set_state
-c096278c t __bpf_trace_rtc_alarm_irq_enable
-c09627ac t __bpf_trace_rtc_offset_class
-c09627cc t __bpf_trace_rtc_timer_class
-c09627d8 T rtc_class_open
-c0962838 T rtc_class_close
-c096285c t rtc_update_hrtimer
-c09628e8 t rtc_valid_range.part.0
-c0962978 t rtc_add_offset.part.1
-c0962a20 t __rtc_read_time
-c0962abc T rtc_read_time
-c0962b98 t rtc_subtract_offset.part.2
-c0962c00 t __rtc_set_alarm
-c0962d7c T rtc_read_alarm
-c0962ed0 t rtc_alarm_disable
-c0962f74 T rtc_update_irq
-c0962fa4 T rtc_initialize_alarm
-c0963128 t rtc_timer_remove
-c0963270 t rtc_timer_enqueue
-c09634a8 T rtc_set_alarm
-c09635f8 T rtc_alarm_irq_enable
-c0963708 T rtc_update_irq_enable
-c0963838 T rtc_set_time
-c09639e8 T __rtc_read_alarm
-c0963e1c T rtc_handle_legacy_irq
-c0963e88 T rtc_aie_update_irq
-c0963e9c T rtc_uie_update_irq
-c0963eb0 T rtc_pie_update_irq
-c0963f18 T rtc_irq_set_state
-c0963fb8 T rtc_irq_set_freq
-c0964084 T rtc_timer_do_work
-c0964390 T rtc_timer_init
-c09643ac T rtc_timer_start
-c096441c T rtc_timer_cancel
-c096446c T rtc_read_offset
-c0964548 T rtc_set_offset
-c0964620 T devm_rtc_nvmem_register
-c0964684 t rtc_dev_poll
-c09646d4 t rtc_dev_fasync
-c09646e8 t rtc_dev_open
-c0964770 t rtc_dev_read
-c09648dc t rtc_dev_ioctl
-c0964fe0 t rtc_dev_release
-c0965040 T rtc_dev_prepare
-c096509c t rtc_proc_show
-c0965238 t is_rtc_hctosys
-c09652b0 T rtc_proc_add_device
-c0965300 T rtc_proc_del_device
-c096532c t range_show
-c0965368 t max_user_freq_show
-c0965388 t offset_store
-c09653fc t offset_show
-c0965464 t time_show
-c09654c8 t date_show
-c096552c t since_epoch_show
-c09655a0 t wakealarm_show
-c0965620 t wakealarm_store
-c09657d4 t max_user_freq_store
-c096584c t name_show
-c0965890 t rtc_attr_is_visible
-c0965944 T rtc_add_groups
-c0965a68 T rtc_add_group
-c0965ab8 t hctosys_show
-c0965b40 T rtc_get_dev_attribute_groups
-c0965b54 T i2c_register_board_info
-c0965c78 T __traceiter_i2c_write
-c0965cd0 T __traceiter_i2c_read
-c0965d28 T __traceiter_i2c_reply
-c0965d80 T __traceiter_i2c_result
-c0965dd8 T i2c_freq_mode_string
-c0965e90 T i2c_recover_bus
-c0965eb4 T i2c_verify_client
-c0965ed8 t dummy_probe
-c0965ee8 T i2c_verify_adapter
-c0965f0c t i2c_cmd
-c0965f60 t perf_trace_i2c_write
-c0966094 t perf_trace_i2c_read
-c0966190 t perf_trace_i2c_reply
-c09662c4 t perf_trace_i2c_result
-c09663ac t trace_event_raw_event_i2c_write
-c0966474 t trace_event_raw_event_i2c_read
-c0966520 t trace_event_raw_event_i2c_reply
-c09665e8 t trace_event_raw_event_i2c_result
-c0966680 t trace_raw_output_i2c_write
-c0966700 t trace_raw_output_i2c_read
-c0966770 t trace_raw_output_i2c_reply
-c09667f0 t trace_raw_output_i2c_result
-c0966850 t __bpf_trace_i2c_write
-c0966880 t __bpf_trace_i2c_read
-c0966884 t __bpf_trace_i2c_reply
-c0966888 t __bpf_trace_i2c_result
-c09668b8 T i2c_transfer_trace_reg
-c09668d8 T i2c_transfer_trace_unreg
-c09668ec t i2c_device_shutdown
-c0966940 t i2c_client_dev_release
-c0966950 T i2c_put_dma_safe_msg_buf
-c09669ac t name_show
-c09669e0 t i2c_check_mux_parents
-c0966a70 t i2c_check_addr_busy
-c0966ad8 T i2c_clients_command
-c0966b30 t i2c_adapter_dev_release
-c0966b40 T i2c_handle_smbus_host_notify
-c0966bbc t i2c_default_probe
-c0966cac T i2c_get_device_id
-c0966d88 T i2c_probe_func_quick_read
-c0966dc4 t i2c_adapter_unlock_bus
-c0966dd4 t i2c_adapter_trylock_bus
-c0966de4 t i2c_adapter_lock_bus
-c0966df4 t i2c_host_notify_irq_map
-c0966e24 t set_sda_gpio_value
-c0966e38 t set_scl_gpio_value
-c0966e4c t get_sda_gpio_value
-c0966e60 t get_scl_gpio_value
-c0966e74 T i2c_parse_fw_timings
-c0967058 T i2c_for_each_dev
-c09670a8 T i2c_register_driver
-c0967134 T i2c_del_driver
-c096715c T i2c_get_adapter
-c09671c0 t __i2c_check_addr_busy.part.0
-c0967204 t __i2c_check_addr_busy
-c096722c t i2c_match_id.part.1
-c0967280 T i2c_match_id
-c09672a0 t i2c_device_match
-c0967310 t i2c_device_probe
-c09675b4 t i2c_device_remove
-c096763c t i2c_device_uevent
-c096767c t modalias_show
-c09676c4 t i2c_check_mux_children
-c0967704 t i2c_unregister_device.part.6
-c096774c T i2c_unregister_device
-c0967768 t devm_i2c_release_dummy
-c0967784 t __unregister_dummy
-c09677c0 t i2c_do_del_adapter
-c096784c t __process_removed_adapter
-c0967868 t __process_removed_driver
-c09678a8 t delete_device_store
-c0967a58 t __unregister_client
-c0967ab0 T i2c_adapter_depth
-c0967b68 T i2c_del_adapter
-c0967d88 t devm_i2c_del_adapter
-c0967d94 t i2c_quirk_error
-c0967e18 T __i2c_transfer
-c09683e8 T i2c_transfer
-c09684f4 T i2c_transfer_buffer_flags
-c096856c T i2c_put_adapter
-c0968594 t i2c_dev_irq_from_resources.part.14
-c096864c T i2c_new_client_device
-c0968874 T i2c_new_dummy_device
-c0968900 T devm_i2c_new_dummy_device
-c0968964 T i2c_new_ancillary_device
-c09689f8 t new_device_store
-c0968be8 t i2c_detect
-c0968e20 t __process_new_adapter
-c0968e44 t __process_new_driver
-c0968e7c t i2c_register_adapter
-c09694c8 t __i2c_add_numbered_adapter
-c096955c T i2c_add_adapter
-c0969628 T i2c_add_numbered_adapter
-c0969644 T i2c_new_scanned_device
-c0969704 T i2c_get_dma_safe_msg_buf
-c096976c T devm_i2c_add_adapter
-c09697c4 T i2c_generic_scl_recovery
-c09699a8 T i2c_check_7bit_addr_validity_strict
-c09699c4 T i2c_dev_irq_from_resources
-c09699d0 T __traceiter_smbus_write
-c0969a48 T __traceiter_smbus_read
-c0969abc T __traceiter_smbus_reply
-c0969b3c T __traceiter_smbus_result
-c0969bb4 T i2c_smbus_pec
-c0969c0c t i2c_smbus_msg_pec
-c0969ca4 t perf_trace_smbus_write
-c0969e1c t perf_trace_smbus_read
-c0969f1c t perf_trace_smbus_reply
-c096a094 t perf_trace_smbus_result
-c096a1ac t trace_event_raw_event_smbus_write
-c096a2b4 t trace_event_raw_event_smbus_read
-c096a35c t trace_event_raw_event_smbus_reply
-c096a464 t trace_event_raw_event_smbus_result
-c096a51c t trace_raw_output_smbus_write
-c096a5b4 t trace_raw_output_smbus_read
-c096a63c t trace_raw_output_smbus_reply
-c096a6d4 t trace_raw_output_smbus_result
-c096a780 t __bpf_trace_smbus_write
-c096a7e8 t __bpf_trace_smbus_result
-c096a850 t __bpf_trace_smbus_read
-c096a8ac t __bpf_trace_smbus_reply
-c096a920 T i2c_new_smbus_alert_device
-c096a9ac t i2c_smbus_try_get_dmabuf
-c096a9fc T __i2c_smbus_xfer
-c096b564 T i2c_smbus_xfer
-c096b678 T i2c_smbus_read_byte
-c096b6e8 T i2c_smbus_write_byte
-c096b728 T i2c_smbus_read_byte_data
-c096b794 T i2c_smbus_write_byte_data
-c096b7fc T i2c_smbus_read_word_data
-c096b868 T i2c_smbus_write_word_data
-c096b8d0 T i2c_smbus_read_block_data
-c096b958 T i2c_smbus_write_block_data
-c096b9dc T i2c_smbus_read_i2c_block_data
-c096ba74 T i2c_smbus_read_i2c_block_data_or_emulated
-c096bb94 T i2c_smbus_write_i2c_block_data
-c096bc18 t of_dev_or_parent_node_match
-c096bc50 T of_i2c_get_board_info
-c096bdb8 t of_i2c_register_device
-c096be48 T of_find_i2c_device_by_node
-c096bea0 T of_find_i2c_adapter_by_node
-c096bef8 T of_get_i2c_adapter_by_node
-c096bf3c T i2c_of_match_device
-c096bfec t of_i2c_notify
-c096c0ec T of_i2c_register_devices
-c096c1b8 T rc_map_register
-c096c214 T rc_map_unregister
-c096c268 t rc_map_cmp
-c096c29c T rc_repeat
-c096c410 t ir_timer_repeat
-c096c4b0 t rc_dev_release
-c096c4bc t ir_free_table
-c096c4f0 t rc_devnode
-c096c514 t rc_dev_uevent
-c096c5c0 t ir_getkeycode
-c096c74c T rc_allocate_device
-c096c870 T devm_rc_allocate_device
-c096c8fc t show_wakeup_protocols
-c096c9e0 t show_filter
-c096ca44 t show_protocols
-c096cbd8 t rc_free_rx_device
-c096cc10 t seek_rc_map
-c096ccb8 T rc_map_get
-c096cd4c t ir_do_keyup.part.1
-c096cdbc T rc_keyup
-c096ce04 t ir_timer_keyup
-c096ce78 t ir_do_keydown
-c096d184 t rc_free_device.part.2
-c096d1b0 T rc_free_device
-c096d1c4 t devm_rc_alloc_release
-c096d1dc T rc_unregister_device
-c096d2a8 t devm_rc_release
-c096d2b8 t rc_close.part.4
-c096d314 t ir_close
-c096d32c t ir_resize_table.constprop.6
-c096d3ec t ir_update_mapping
-c096d500 t ir_establish_scancode
-c096d66c t ir_setkeycode
-c096d778 T rc_g_keycode_from_table
-c096d82c T rc_keydown_notimeout
-c096d894 T rc_keydown
-c096d954 T rc_validate_scancode
-c096da0c t store_filter
-c096dbd8 T rc_open
-c096dc60 t ir_open
-c096dc70 T rc_close
-c096dc84 T ir_raw_load_modules
-c096dddc t store_wakeup_protocols
-c096df9c t store_protocols
-c096e220 T rc_register_device
-c096e774 T devm_rc_register_device
-c096e800 T ir_raw_gen_manchester
-c096ea3c T ir_raw_gen_pd
-c096eca8 T ir_raw_gen_pl
-c096ee74 T ir_raw_event_store
-c096ef04 T ir_raw_event_set_idle
-c096ef84 T ir_raw_event_store_with_filter
-c096f08c T ir_raw_event_store_with_timeout
-c096f15c T ir_raw_event_handle
-c096f180 T ir_raw_encode_scancode
-c096f298 T ir_raw_encode_carrier
-c096f330 t change_protocol
-c096f558 T ir_raw_handler_register
-c096f5c4 T ir_raw_handler_unregister
-c096f6f4 t ir_raw_event_thread
-c096f918 T ir_raw_event_store_edge
-c096fa40 t ir_raw_edge_handle
-c096fd08 T ir_raw_get_allowed_protocols
-c096fd20 T ir_raw_event_prepare
-c096fdd8 T ir_raw_event_register
-c096fe64 T ir_raw_event_free
-c096fe8c T ir_raw_event_unregister
-c096ff70 t lirc_poll
-c0970028 T lirc_scancode_event
-c0970108 t lirc_close
-c09701a0 t lirc_release_device
-c09701b0 t lirc_open
-c0970350 t lirc_ioctl
-c0970784 t lirc_read
-c0970a30 t lirc_transmit
-c0970e28 T lirc_raw_event
-c0971078 T lirc_register
-c09711d8 T lirc_unregister
-c0971260 T rc_dev_get_from_fd
-c09712e0 t lirc_mode2_is_valid_access
-c0971310 T bpf_rc_repeat
-c0971330 T bpf_rc_keydown
-c0971370 t lirc_mode2_func_proto
-c0971650 T bpf_rc_pointer_rel
-c09716b8 T lirc_bpf_run
-c0971860 T lirc_bpf_free
-c09718ac T lirc_prog_attach
-c09719d4 T lirc_prog_detach
-c0971b14 T lirc_prog_query
-c0971c80 t pps_cdev_poll
-c0971ccc t pps_device_destruct
-c0971d20 t pps_cdev_fasync
-c0971d34 t pps_cdev_release
-c0971d54 t pps_cdev_open
-c0971d7c T pps_lookup_dev
-c0971dfc t pps_cdev_ioctl
-c09722d8 T pps_register_cdev
-c097244c T pps_unregister_cdev
-c0972474 t pps_add_offset
-c097250c T pps_register_source
-c0972640 T pps_unregister_source
-c097264c T pps_event
-c09727d0 t path_show
-c09727f0 t name_show
-c0972810 t echo_show
-c0972844 t mode_show
-c0972864 t clear_show
-c09728b0 t assert_show
-c0972900 t ptp_clock_getres
-c097292c t ptp_clock_gettime
-c0972954 T ptp_clock_index
-c0972964 T ptp_find_pin
-c09729c8 t ptp_clock_release
-c0972a0c t ptp_aux_kworker
-c0972a44 t ptp_clock_adjtime
-c0972c08 T ptp_cancel_worker_sync
-c0972c1c t unregister_vclock
-c0972c40 T ptp_find_pin_unlocked
-c0972ccc T ptp_schedule_worker
-c0972cf4 t ptp_getcycles64
-c0972d18 T ptp_clock_event
-c0972ed8 T ptp_clock_register
-c097332c T ptp_clock_unregister
-c09733f4 t ptp_clock_settime
-c0973484 t ptp_disable_pinfunc
-c0973544 T ptp_set_pinfunc
-c09736a0 T ptp_open
-c09736b0 T ptp_ioctl
-c0974164 T ptp_poll
-c09741c0 T ptp_read
-c0974428 t ptp_is_attribute_visible
-c09744c8 t max_vclocks_show
-c09744f0 t n_vclocks_show
-c0974558 t pps_show
-c0974580 t n_pins_show
-c09745a8 t n_per_out_show
-c09745d0 t n_ext_ts_show
-c09745f8 t n_alarm_show
-c0974620 t max_adj_show
-c0974648 t n_vclocks_store
-c0974840 t pps_enable_store
-c0974904 t period_store
-c09749ec t extts_enable_store
-c0974aa4 t extts_fifo_show
-c0974bd4 t clock_name_show
-c0974bf8 t ptp_pin_name2index
-c0974c5c t ptp_pin_store
-c0974d2c t ptp_pin_show
-c0974db8 t max_vclocks_store
-c0974ed0 T ptp_populate_pin_groups
-c0975004 T ptp_cleanup_pin_groups
-c0975028 t ptp_vclock_read
-c0975100 t ptp_vclock_settime
-c09751c0 t ptp_vclock_adjtime
-c097521c T ptp_convert_timestamp
-c09752cc t ptp_vclock_gettime
-c0975364 t ptp_vclock_refresh
-c09753ac t ptp_vclock_gettimex
-c09754e0 t ptp_vclock_adjfine
-c097557c t ptp_vclock_getcrosststamp
-c09755f4 T ptp_get_vclocks_index
-c0975718 T ptp_vclock_register
-c097591c T ptp_vclock_unregister
-c0975994 t gpio_poweroff_remove
-c09759d8 t gpio_poweroff_do_poweroff
-c0975af8 t gpio_poweroff_probe
-c0975c50 t __power_supply_find_supply_from_node
-c0975c70 t __power_supply_is_system_supplied
-c0975cf8 T power_supply_set_battery_charged
-c0975d40 t power_supply_match_device_node
-c0975d64 T power_supply_get_maintenance_charging_setting
-c0975d88 T power_supply_battery_bti_in_range
-c0975dfc T power_supply_set_property
-c0975e2c T power_supply_property_is_writeable
-c0975e5c T power_supply_external_power_changed
-c0975e84 T power_supply_get_drvdata
-c0975e94 T power_supply_changed
-c0975ee0 T power_supply_am_i_supplied
-c0975f54 T power_supply_is_system_supplied
-c0975fc4 T power_supply_get_property_from_supplier
-c097603c t power_supply_match_device_by_name
-c0976064 T power_supply_get_by_name
-c09760bc T power_supply_put
-c09760f8 t devm_power_supply_put
-c0976108 T power_supply_get_by_phandle
-c09761cc t __power_supply_populate_supplied_from
-c0976290 t power_supply_dev_release
-c09762a0 T power_supply_put_battery_info
-c09762fc T power_supply_powers
-c0976314 T power_supply_reg_notifier
-c097632c T power_supply_unreg_notifier
-c0976344 t power_supply_deferred_register_work
-c09763ac t power_supply_changed_work
-c0976448 t __power_supply_register
-c0976930 T power_supply_register
-c0976940 T power_supply_register_no_ws
-c0976950 T devm_power_supply_register
-c09769ec T devm_power_supply_register_no_ws
-c0976a88 T power_supply_unregister
-c0976b58 t devm_power_supply_release
-c0976b68 T power_supply_vbat2ri
-c0976ca8 t power_supply_read_temp
-c0976d58 t __power_supply_is_supplied_by
-c0976e20 t __power_supply_am_i_supplied
-c0976eb8 t __power_supply_get_supplier_property
-c0976f00 t __power_supply_changed_work
-c0976f44 T devm_power_supply_get_by_phandle
-c0976fe8 t of_parse_phandle.constprop.5
-c097704c T power_supply_get_battery_info
-c097770c T power_supply_ocv2cap_simple
-c09777f0 T power_supply_batinfo_ocv2cap
-c0977884 T power_supply_temp2resist_simple
-c0977968 T power_supply_get_property
-c097799c T power_supply_find_ocv2cap_table
-c0977a1c t power_supply_attr_is_visible
-c0977ac0 T power_supply_charge_behaviour_parse
-c0977afc t power_supply_store_property
-c0977bc4 t power_supply_show_property
-c0977e14 T power_supply_charge_behaviour_show
-c0977f10 t add_prop_uevent
-c0977fa4 T power_supply_init_attrs
-c097808c T power_supply_uevent
-c0978178 T power_supply_update_leds
-c09782c8 T power_supply_create_triggers
-c09783f8 T power_supply_remove_triggers
-c0978470 t power_supply_hwmon_temp_to_property
-c0978530 t power_supply_hwmon_read_string
-c0978558 T power_supply_add_hwmon_sysfs
-c0978790 t power_supply_hwmon_to_property
-c0978808 t power_supply_hwmon_write
-c0978904 t power_supply_hwmon_read
-c09789e4 t power_supply_hwmon_is_visible
-c0978b1c T power_supply_remove_hwmon_sysfs
-c0978b34 T __traceiter_hwmon_attr_show
-c0978b8c T __traceiter_hwmon_attr_store
-c0978be4 T __traceiter_hwmon_attr_show_string
-c0978c3c t hwmon_dev_attr_is_visible
-c0978c90 t hwmon_thermal_get_temp
-c0978d0c t hwmon_thermal_set_trips
-c0978e10 t hwmon_thermal_remove_sensor
-c0978e3c t devm_hwmon_match
-c0978e58 t perf_trace_hwmon_attr_class
-c0978f94 t trace_event_raw_event_hwmon_attr_class
-c0979068 t trace_raw_output_hwmon_attr_class
-c09790cc t trace_raw_output_hwmon_attr_show_string
-c0979134 t __bpf_trace_hwmon_attr_class
-c0979164 t __bpf_trace_hwmon_attr_show_string
-c0979194 T hwmon_notify_event
-c09792bc t label_show
-c09792dc t name_show
-c09792fc t hwmon_attr_show
-c0979410 t hwmon_attr_show_string
-c0979524 t hwmon_attr_store
-c0979644 t hwmon_free_attrs
-c0979680 t hwmon_dev_release
-c09796c0 T hwmon_device_unregister
-c097973c t devm_hwmon_release
-c097974c t __hwmon_sanitize_name
-c0979858 T hwmon_sanitize_name
-c097986c T devm_hwmon_sanitize_name
-c0979888 T devm_hwmon_device_unregister
-c09798d0 t perf_trace_hwmon_attr_show_string
-c0979a5c t trace_event_raw_event_hwmon_attr_show_string
-c0979b7c t __hwmon_device_register
-c097a454 T devm_hwmon_device_register_with_groups
-c097a50c T devm_hwmon_device_register_with_info
-c097a5f0 T hwmon_device_register_for_thermal
-c097a62c T hwmon_device_register_with_groups
-c097a65c T hwmon_device_register_with_info
-c097a6c0 T __traceiter_thermal_temperature
-c097a708 T __traceiter_cdev_update
-c097a758 T __traceiter_thermal_zone_trip
-c097a7b0 t perf_trace_thermal_temperature
-c097a8f4 t perf_trace_cdev_update
-c097aa38 t perf_trace_thermal_zone_trip
-c097ab88 t trace_event_raw_event_thermal_temperature
-c097ac88 t trace_event_raw_event_cdev_update
-c097ad58 t trace_event_raw_event_thermal_zone_trip
-c097ae54 t trace_raw_output_thermal_temperature
-c097aec0 t trace_raw_output_cdev_update
-c097af0c t trace_raw_output_thermal_zone_trip
-c097af90 t __bpf_trace_thermal_temperature
-c097af9c t __bpf_trace_cdev_update
-c097afbc t __bpf_trace_thermal_zone_trip
-c097afec t thermal_set_governor
-c097b0ac T thermal_zone_unbind_cooling_device
-c097b1d0 t __unbind
-c097b22c T thermal_zone_bind_cooling_device
-c097b588 t thermal_set_delay_jiffies
-c097b5bc t __find_governor.part.0
-c097b624 T thermal_zone_get_zone_by_name
-c097b6c8 t thermal_release
-c097b740 T thermal_cooling_device_unregister
-c097b8c0 t thermal_cooling_device_release
-c097b8d0 T thermal_zone_device_unregister
-c097ba7c t thermal_unregister_governor.part.6
-c097bb64 T thermal_zone_device_update
-c097bee4 t thermal_zone_device_set_mode
-c097bf70 T thermal_zone_device_enable
-c097bf80 T thermal_zone_device_disable
-c097bf90 t thermal_zone_device_check
-c097bfa4 t __bind
-c097c050 t __thermal_cooling_device_register
-c097c3e0 T thermal_cooling_device_register
-c097c3fc T thermal_of_cooling_device_register
-c097c408 T devm_thermal_of_cooling_device_register
-c097c4a8 T thermal_zone_device_register_with_trips
-c097caa8 T thermal_zone_device_register
-c097caf4 T thermal_register_governor
-c097cc4c T thermal_unregister_governor
-c097cc60 T thermal_zone_device_set_policy
-c097ccf4 T thermal_build_list_of_policies
-c097cd94 T thermal_zone_device_is_enabled
-c097cdb0 T for_each_thermal_governor
-c097ce28 T for_each_thermal_cooling_device
-c097cea0 T for_each_thermal_zone
-c097cf18 T thermal_zone_get_by_id
-c097cf8c t mode_store
-c097d004 t mode_show
-c097d064 t offset_show
-c097d094 t slope_show
-c097d0c4 t integral_cutoff_show
-c097d0f4 t k_d_show
-c097d124 t k_i_show
-c097d154 t k_pu_show
-c097d184 t k_po_show
-c097d1b4 t sustainable_power_show
-c097d1e4 t policy_show
-c097d204 t type_show
-c097d224 t cur_state_show
-c097d294 t max_state_show
-c097d2b4 t cdev_type_show
-c097d2d4 t offset_store
-c097d35c t slope_store
-c097d3e4 t integral_cutoff_store
-c097d46c t k_d_store
-c097d4f4 t k_i_store
-c097d57c t k_pu_store
-c097d604 t k_po_store
-c097d68c t sustainable_power_store
-c097d714 t available_policies_show
-c097d724 t policy_store
-c097d794 t temp_show
-c097d7fc t trip_point_hyst_show
-c097d8b8 t trip_point_temp_show
-c097d974 t trip_point_type_show
-c097dac8 t cur_state_store
-c097db84 t trip_point_hyst_store
-c097dc4c T thermal_zone_create_device_groups
-c097dfbc T thermal_zone_destroy_device_groups
-c097e024 T thermal_cooling_device_setup_sysfs
-c097e03c T thermal_cooling_device_destroy_sysfs
-c097e048 T trip_point_show
-c097e064 T weight_show
-c097e080 T weight_store
-c097e0e4 T thermal_zone_get_slope
-c097e110 T thermal_zone_get_offset
-c097e130 T get_thermal_instance
-c097e1cc T thermal_zone_get_temp
-c097e248 T get_tz_trend
-c097e2d8 T __thermal_zone_get_temp
-c097e30c T __thermal_zone_set_trips
-c097e464 T thermal_zone_set_trips
-c097e494 T __thermal_cdev_update
-c097e530 T thermal_cdev_update
-c097e580 t temp_crit_show
-c097e5f0 t temp_input_show
-c097e658 t thermal_hwmon_lookup_by_type
-c097e728 T thermal_remove_hwmon_sysfs
-c097e87c t devm_thermal_hwmon_release
-c097e88c T thermal_add_hwmon_sysfs
-c097eae8 T devm_thermal_add_hwmon_sysfs
-c097eb70 T of_thermal_get_ntrips
-c097eb80 T of_thermal_is_trip_valid
-c097eba0 T of_thermal_get_trip_points
-c097ebb0 t of_thermal_get_trip_type
-c097ebf0 t of_thermal_get_trip_temp
-c097ec30 t of_thermal_get_trip_hyst
-c097ec70 t of_thermal_set_trip_hyst
-c097ecac t of_thermal_get_crit_temp
-c097ed18 T thermal_of_zone_unregister
-c097ed5c t devm_thermal_of_zone_release
-c097ed6c t thermal_of_for_each_cooling_maps
-c097efc0 t thermal_of_unbind
-c097efd4 t thermal_of_bind
-c097efe8 t __thermal_of_bind
-c097f120 t devm_thermal_of_zone_match
-c097f170 t __thermal_of_unbind.part.0
-c097f1b8 t __thermal_of_unbind
-c097f298 T devm_thermal_of_zone_unregister
-c097f2e0 T thermal_of_zone_register
-c097f98c T devm_thermal_of_zone_register
-c097fa2c t step_wise_throttle
-c097fd5c t bcm2711_get_temp
-c097fde8 t bcm2711_thermal_probe
-c097feb8 T __traceiter_watchdog_start
-c097ff08 T __traceiter_watchdog_ping
-c097ff58 T __traceiter_watchdog_stop
-c097ffa8 T __traceiter_watchdog_set_timeout
-c0980000 t watchdog_restart_notifier
-c0980030 T watchdog_set_restart_priority
-c0980040 t watchdog_reboot_notifier
-c098010c t perf_trace_watchdog_template
-c09801ec t perf_trace_watchdog_set_timeout
-c09802d4 t trace_event_raw_event_watchdog_template
-c0980364 t trace_event_raw_event_watchdog_set_timeout
-c09803fc t trace_raw_output_watchdog_template
-c0980444 t trace_raw_output_watchdog_set_timeout
-c09804a4 t __bpf_trace_watchdog_template
-c09804c4 t __bpf_trace_watchdog_set_timeout
-c09804f4 t watchdog_pm_notifier
-c0980548 T watchdog_unregister_device
-c0980660 t devm_watchdog_unregister_device
-c0980670 t __watchdog_register_device
-c09808e4 T watchdog_register_device
-c098099c T devm_watchdog_register_device
-c0980a28 T watchdog_init_timeout
-c0980c20 t watchdog_core_data_release
-c0980c2c t watchdog_worker_should_ping
-c0980c94 t watchdog_timer_expired
-c0980cbc t __watchdog_ping
-c0980f10 t watchdog_ping
-c0980f6c t watchdog_write
-c0981044 t watchdog_ping_work
-c0981094 T watchdog_set_last_hw_keepalive
-c0981108 t watchdog_stop
-c0981308 t watchdog_release
-c0981520 t watchdog_start
-c0981730 t watchdog_open
-c0981824 t watchdog_ioctl
-c0981da0 T watchdog_dev_register
-c098207c T watchdog_dev_unregister
-c0982124 T watchdog_dev_suspend
-c09821a8 T watchdog_dev_resume
-c0982208 t bcm2835_wdt_start
-c098226c t bcm2835_wdt_stop
-c0982290 t bcm2835_wdt_get_timeleft
-c09822ac t __bcm2835_restart
-c0982348 t bcm2835_power_off
-c0982364 t bcm2835_wdt_remove
-c0982394 t bcm2835_restart
-c098241c t bcm2835_wdt_probe
-c0982578 T dm_kobject_release
-c0982588 t _read_freq
-c098259c t _read_level
-c09825ac t _read_bw
-c09825c4 t _compare_exact
-c09825e0 t _compare_ceil
-c09825fc t _compare_floor
-c0982618 t assert_single_clk
-c098265c t _set_required_opp
-c09826dc t _set_required_opps
-c0982810 t _put_clks
-c0982854 T dev_pm_opp_put
-c09828d8 t _opp_config_regulator_single
-c09829ec T dev_pm_opp_get_voltage
-c0982a30 T dev_pm_opp_get_power
-c0982aa0 T dev_pm_opp_get_level
-c0982aec T dev_pm_opp_is_turbo
-c0982b38 T dev_pm_opp_get_required_pstate
-c0982ba8 T dev_pm_opp_get_supplies
-c0982c18 T dev_pm_opp_get_freq
-c0982c8c T dev_pm_opp_config_clks_simple
-c0982d4c t _opp_config_clk_single
-c0982dd4 t _detach_genpd.part.9
-c0982e40 T dev_pm_opp_put_opp_table
-c0982f7c t _opp_remove_all
-c0983010 t _opp_clear_config
-c09831b4 T dev_pm_opp_clear_config
-c09831fc t devm_pm_opp_config_release
-c0983208 t _find_opp_table_unlocked
-c09832d4 t _opp_table_find_key
-c0983420 t _find_freq_ceil
-c0983468 T dev_pm_opp_xlate_required_opp
-c09835d8 T _find_opp_table
-c098363c T dev_pm_opp_get_max_clock_latency
-c0983668 T dev_pm_opp_get_max_volt_latency
-c09837e0 T dev_pm_opp_get_max_transition_latency
-c0983808 T dev_pm_opp_get_suspend_opp_freq
-c0983860 T dev_pm_opp_get_opp_table
-c098386c T dev_pm_opp_remove
-c0983958 T dev_pm_opp_remove_all_dynamic
-c0983988 T dev_pm_opp_register_notifier
-c09839cc T dev_pm_opp_unregister_notifier
-c0983a10 T dev_pm_opp_sync_regulators
-c0983a98 t _find_key
-c0983b2c T dev_pm_opp_find_freq_exact
-c0983ba0 T dev_pm_opp_find_level_exact
-c0983c0c T dev_pm_opp_find_freq_ceil
-c0983c54 T dev_pm_opp_find_level_ceil
-c0983cd0 T dev_pm_opp_find_bw_ceil
-c0983d4c T dev_pm_opp_find_freq_floor
-c0983d94 T dev_pm_opp_find_bw_floor
-c0983e10 T dev_pm_opp_adjust_voltage
-c0983f9c t _opp_set_availability
-c0984110 T dev_pm_opp_enable
-c0984120 T dev_pm_opp_disable
-c0984130 T _get_opp_count
-c0984188 T dev_pm_opp_get_opp_count
-c09841c0 T _add_opp_dev
-c0984234 T _get_opp_table_kref
-c0984284 T _add_opp_table_indexed
-c0984600 T dev_pm_opp_set_config
-c0984c68 T devm_pm_opp_set_config
-c0984cb4 T _opp_free
-c0984cc0 T dev_pm_opp_get
-c0984d10 T _opp_remove_all_static
-c0984d80 T dev_pm_opp_remove_table
-c0984e3c T _opp_allocate
-c0984eb4 T _opp_compare_key
-c0984fa4 t _set_opp
-c09852d0 T dev_pm_opp_set_rate
-c0985428 T dev_pm_opp_set_opp
-c09854a0 T _required_opps_available
-c0985524 T _opp_add
-c0985734 T _opp_add_v1
-c0985828 T dev_pm_opp_add
-c09858a4 T dev_pm_opp_xlate_performance_state
-c09859d8 T dev_pm_opp_set_sharing_cpus
-c0985ac8 T dev_pm_opp_get_sharing_cpus
-c0985b9c T dev_pm_opp_free_cpufreq_table
-c0985bc4 T dev_pm_opp_init_cpufreq_table
-c0985d08 T _dev_pm_opp_cpumask_remove_table
-c0985db4 T dev_pm_opp_cpumask_remove_table
-c0985dc4 T dev_pm_opp_of_get_opp_desc_node
-c0985e34 t _opp_table_free_required_tables
-c0985ec0 t _find_table_of_opp_np
-c0985f5c t _of_opp_free_required_opps
-c0985fc4 T dev_pm_opp_of_remove_table
-c0985fd0 t devm_pm_opp_of_table_release
-c0985fdc t _find_opp_of_np
-c0986060 t lazy_link_required_opps
-c0986168 T of_get_required_opp_performance_state
-c098624c T dev_pm_opp_of_cpumask_remove_table
-c098625c T dev_pm_opp_of_get_sharing_cpus
-c098641c T dev_pm_opp_get_of_node
-c0986460 T dev_pm_opp_of_register_em
-c098652c t _read_bw
-c0986668 t _opp_table_alloc_required_tables
-c09867c4 T dev_pm_opp_of_find_icc_paths
-c09869b0 t opp_parse_supplies
-c0986f48 t _of_add_table_indexed
-c0987a2c T dev_pm_opp_of_add_table
-c0987a3c T dev_pm_opp_of_add_table_indexed
-c0987a48 T devm_pm_opp_of_add_table_indexed
-c0987a98 T dev_pm_opp_of_cpumask_add_table
-c0987b68 T devm_pm_opp_of_add_table
-c0987bbc T _managed_opp
-c0987c94 T _of_init_opp_table
-c0987dd8 T _of_clear_opp_table
-c0987df8 T _of_clear_opp
-c0987e18 t bw_name_read
-c0987e90 t opp_set_dev_name
-c0987f0c t opp_list_debug_create_link
-c0987f78 T opp_debug_remove_one
-c0987f88 T opp_debug_create_one
-c0988344 T opp_debug_register
-c098839c T opp_debug_unregister
-c09884c8 T have_governor_per_policy
-c09884e8 T get_governor_parent_kobj
-c0988510 T cpufreq_cpu_get_raw
-c0988558 T cpufreq_get_current_driver
-c0988570 T cpufreq_get_driver_data
-c0988590 T cpufreq_boost_enabled
-c09885ac T cpufreq_generic_init
-c09885dc T cpufreq_generic_get
-c0988678 T cpufreq_cpu_get
-c0988738 T cpufreq_cpu_put
-c0988748 T cpufreq_quick_get
-c09887e4 T cpufreq_quick_get_max
-c0988810 W cpufreq_get_hw_max_freq
-c098883c T cpufreq_disable_fast_switch
-c09888b0 t __resolve_freq
-c0988cf8 T cpufreq_driver_resolve_freq
-c0988d08 t show_scaling_driver
-c0988d30 T cpufreq_show_cpus
-c0988dc4 t show_related_cpus
-c0988dd4 t show_affected_cpus
-c0988de0 t show_boost
-c0988e14 t show_scaling_available_governors
-c0988f1c t show_scaling_max_freq
-c0988f3c t show_scaling_min_freq
-c0988f5c t show_cpuinfo_transition_latency
-c0988f7c t show_cpuinfo_max_freq
-c0988f9c t show_cpuinfo_min_freq
-c0988fbc T cpufreq_get_policy
-c0989008 t cpufreq_notifier_max
-c0989034 t cpufreq_notifier_min
-c0989060 t find_governor
-c09890c8 T cpufreq_register_governor
-c0989154 t get_governor
-c09891a8 t cpufreq_parse_policy
-c09891f8 t cpufreq_boost_set_sw
-c0989258 t store_scaling_setspeed
-c09892f8 t store_scaling_max_freq
-c0989374 t store_scaling_min_freq
-c09893f0 t cpufreq_sysfs_release
-c0989400 t cpufreq_policy_put_kobj
-c0989440 T cpufreq_policy_transition_delay_us
-c0989498 T cpufreq_driver_fast_switch
-c098958c T cpufreq_enable_fast_switch
-c0989648 t show_scaling_setspeed
-c09896a8 t show_scaling_governor
-c0989754 t show_bios_limit
-c09897d8 t cpufreq_exit_governor
-c0989828 T cpufreq_register_notifier
-c09898e4 T cpufreq_unregister_notifier
-c09899a8 t create_boost_sysfs_file
-c09899f4 T cpufreq_enable_boost_support
-c0989a3c t add_cpu_dev_symlink
-c0989a98 T cpufreq_register_driver
-c0989ccc T cpufreq_unregister_driver
-c0989d78 t cpufreq_notify_transition
-c0989e9c T cpufreq_freq_transition_begin
-c0989fdc T cpufreq_freq_transition_end
-c098a090 t cpufreq_verify_current_freq
-c098a190 T __cpufreq_driver_target
-c098a3c4 T cpufreq_generic_suspend
-c098a41c T cpufreq_driver_target
-c098a464 t cpufreq_boost_trigger_state.part.22
-c098a568 t store_boost
-c098a638 T cpufreq_unregister_governor
-c098a710 T get_cpu_idle_time
-c098a8b8 t __cpufreq_get
-c098a8fc T cpufreq_get
-c098a960 t show_cpuinfo_cur_freq
-c098a9bc t show
-c098aa40 t store
-c098aacc t cpufreq_policy_free
-c098ac08 T cpufreq_supports_freq_invariance
-c098ac24 T disable_cpufreq
-c098ac40 T cpufreq_cpu_release
-c098ac84 T cpufreq_cpu_acquire
-c098acdc W arch_freq_get_on_cpu
-c098acec t show_scaling_cur_freq
-c098ad6c T cpufreq_suspend
-c098aea8 T cpufreq_driver_test_flags
-c098aed0 T cpufreq_driver_adjust_perf
-c098aef8 T cpufreq_driver_has_adjust_perf
-c098af2c t cpufreq_init_governor
-c098b008 T cpufreq_start_governor
-c098b094 T cpufreq_resume
-c098b1dc t cpufreq_set_policy
-c098b438 T refresh_frequency_limits
-c098b478 T cpufreq_update_policy
-c098b518 T cpufreq_update_limits
-c098b540 t handle_update
-c098b570 t store_scaling_governor
-c098b678 t __cpufreq_offline
-c098b814 t cpuhp_cpufreq_offline
-c098b884 t cpufreq_remove_dev
-c098b978 t cpufreq_online
-c098c350 t cpuhp_cpufreq_online
-c098c368 t cpufreq_add_dev
-c098c3e4 T cpufreq_stop_governor
-c098c41c T cpufreq_boost_trigger_state
-c098c448 T policy_has_boost_freq
-c098c4a0 T cpufreq_frequency_table_get_index
-c098c528 T cpufreq_table_index_unsorted
-c098c6c8 t show_available_freqs
-c098c770 t scaling_available_frequencies_show
-c098c780 t scaling_boost_frequencies_show
-c098c790 T cpufreq_frequency_table_verify
-c098c8a8 T cpufreq_generic_frequency_table_verify
-c098c8c8 T cpufreq_frequency_table_cpuinfo
-c098c970 T cpufreq_table_validate_and_sort
-c098ca54 t show_trans_table
-c098cc54 t store_reset
-c098cc84 t show_time_in_state
-c098cd80 t show_total_trans
-c098cdd0 T cpufreq_stats_free_table
-c098ce18 T cpufreq_stats_create_table
-c098cfcc T cpufreq_stats_record_transition
-c098d13c t cpufreq_gov_performance_limits
-c098d150 T cpufreq_fallback_governor
-c098d164 t cpufreq_gov_powersave_limits
-c098d178 T cpufreq_default_governor
-c098d18c t cpufreq_set
-c098d204 t cpufreq_userspace_policy_limits
-c098d270 t cpufreq_userspace_policy_stop
-c098d2c4 t show_speed
-c098d2e4 t cpufreq_userspace_policy_exit
-c098d320 t cpufreq_userspace_policy_init
-c098d35c t cpufreq_userspace_policy_start
-c098d3c4 t od_start
-c098d3ec t od_exit
-c098d3fc t od_free
-c098d408 t od_alloc
-c098d428 t od_init
-c098d4bc t od_dbs_update
-c098d634 t powersave_bias_store
-c098d6ec t up_threshold_store
-c098d76c t io_is_busy_store
-c098d7f0 t ignore_nice_load_store
-c098d884 t io_is_busy_show
-c098d8a4 t powersave_bias_show
-c098d8c4 t ignore_nice_load_show
-c098d8e4 t sampling_down_factor_show
-c098d904 t up_threshold_show
-c098d924 t sampling_rate_show
-c098d944 t sampling_down_factor_store
-c098da0c t od_set_powersave_bias
-c098db18 T od_register_powersave_bias_handler
-c098db34 T od_unregister_powersave_bias_handler
-c098db58 t generic_powersave_bias_target
-c098e40c t cs_start
-c098e42c t cs_exit
-c098e43c t cs_free
-c098e448 t cs_alloc
-c098e468 t cs_init
-c098e4d0 t cs_dbs_update
-c098e614 t freq_step_store
-c098e694 t down_threshold_store
-c098e724 t up_threshold_store
-c098e7b0 t sampling_down_factor_store
-c098e830 t freq_step_show
-c098e850 t ignore_nice_load_show
-c098e870 t down_threshold_show
-c098e890 t up_threshold_show
-c098e8b0 t sampling_down_factor_show
-c098e8d0 t sampling_rate_show
-c098e8f0 t ignore_nice_load_store
-c098e988 T sampling_rate_store
-c098ea4c t dbs_work_handler
-c098eaa8 T gov_update_cpu_data
-c098eb80 t free_policy_dbs_info
-c098ebfc t cpufreq_dbs_data_release
-c098ec24 t dbs_irq_work
-c098ec48 T cpufreq_dbs_governor_init
-c098eeac T cpufreq_dbs_governor_exit
-c098ef1c T cpufreq_dbs_governor_start
-c098f0bc T cpufreq_dbs_governor_stop
-c098f128 T cpufreq_dbs_governor_limits
-c098f1bc T dbs_update
-c098f440 t dbs_update_util_handler
-c098f50c t governor_show
-c098f520 t governor_store
-c098f584 T gov_attr_set_get
-c098f5d0 T gov_attr_set_init
-c098f624 T gov_attr_set_put
-c098f68c t cpufreq_online
-c098f69c t cpufreq_register_em_with_opp
-c098f6b8 t cpufreq_exit
-c098f6d4 t set_target
-c098f700 t cpufreq_init
-c098f878 t dt_cpufreq_release
-c098f8f8 t dt_cpufreq_remove
-c098f91c t dt_cpufreq_probe
-c098fd58 t cpufreq_offline
-c098fd68 t raspberrypi_cpufreq_remove
-c098fda0 t raspberrypi_cpufreq_probe
-c098ff2c T __traceiter_mmc_request_start
-c098ff7c T __traceiter_mmc_request_done
-c098ffcc T mmc_cqe_post_req
-c098ffe8 T mmc_set_data_timeout
-c0990160 t mmc_mmc_erase_timeout
-c0990288 T mmc_can_discard
-c099029c T mmc_erase_group_aligned
-c09902ec T mmc_card_is_blockaddr
-c0990304 t perf_trace_mmc_request_start
-c09905b8 t perf_trace_mmc_request_done
-c09908dc t trace_event_raw_event_mmc_request_start
-c0990b10 t trace_event_raw_event_mmc_request_done
-c0990db4 t trace_raw_output_mmc_request_start
-c0990ec8 t trace_raw_output_mmc_request_done
-c0991014 t __bpf_trace_mmc_request_start
-c0991034 t __bpf_trace_mmc_request_done
-c0991038 T mmc_is_req_done
-c0991048 t mmc_mrq_prep
-c0991168 T mmc_hw_reset
-c09911b4 T mmc_sw_reset
-c0991210 t mmc_wait_done
-c0991220 T __mmc_claim_host
-c0991428 T mmc_get_card
-c099145c T mmc_release_host
-c099152c T mmc_put_card
-c0991590 T mmc_detect_change
-c09915bc T mmc_can_secure_erase_trim
-c09915e0 T mmc_card_alternative_gpt_sector
-c099166c T mmc_request_done
-c0991858 T mmc_cqe_start_req
-c099191c t _mmc_detect_card_removed.part.12
-c09919ac T mmc_detect_card_removed
-c0991ad4 t mmc_do_calc_max_discard
-c0991cdc T mmc_calc_max_discard
-c0991d6c T mmc_can_trim
-c0991d90 T mmc_can_erase
-c0991dcc T mmc_command_done
-c0991e04 T mmc_cqe_request_done
-c0991ee0 t __mmc_start_request
-c0992060 T mmc_start_request
-c0992114 T mmc_wait_for_req_done
-c09921ac T mmc_wait_for_req
-c0992284 T mmc_wait_for_cmd
-c0992330 T mmc_set_blocklen
-c09923d8 t mmc_do_erase
-c0992684 T mmc_erase
-c0992880 T mmc_set_chip_select
-c099289c T mmc_set_clock
-c0992900 T mmc_execute_tuning
-c09929cc T mmc_set_bus_mode
-c09929e8 T mmc_set_bus_width
-c0992a04 T mmc_set_initial_state
-c0992aa0 t mmc_power_off.part.11
-c0992ae4 T mmc_vddrange_to_ocrmask
-c0992bd8 T mmc_of_find_child_device
-c0992ca0 T mmc_set_signal_voltage
-c0992ce4 T mmc_set_initial_signal_voltage
-c0992d80 t mmc_power_up.part.10
-c0992e54 T mmc_host_set_uhs_voltage
-c0992ef0 T mmc_set_timing
-c0992f0c T mmc_set_driver_type
-c0992f28 T mmc_select_drive_strength
-c0992f90 T mmc_power_up
-c0992fa8 T mmc_power_off
-c0992fc0 T mmc_power_cycle
-c0993010 T mmc_select_voltage
-c09930d0 T mmc_set_uhs_voltage
-c0993234 T mmc_attach_bus
-c0993244 T mmc_detach_bus
-c0993258 T _mmc_detect_change
-c0993284 T mmc_init_erase
-c099338c T mmc_can_sanitize
-c09933e4 T _mmc_detect_card_removed
-c0993410 T mmc_rescan
-c09936f0 T mmc_start_host
-c0993794 T __mmc_stop_host
-c09937d4 T mmc_stop_host
-c0993860 t mmc_bus_probe
-c099387c t mmc_bus_remove
-c0993898 t mmc_runtime_suspend
-c09938b0 t mmc_runtime_resume
-c09938c8 t mmc_bus_shutdown
-c0993938 t mmc_bus_uevent
-c0993a78 T mmc_register_driver
-c0993a90 T mmc_unregister_driver
-c0993aa8 t mmc_release_card
-c0993ad8 t type_show
-c0993b48 T mmc_register_bus
-c0993b5c T mmc_unregister_bus
-c0993b70 T mmc_alloc_card
-c0993be0 T mmc_add_card
-c0993eb8 T mmc_remove_card
-c0993f6c t mmc_retune_timer
-c0993f88 t mmc_host_classdev_shutdown
-c0993fa4 t mmc_host_classdev_release
-c0993ffc T mmc_retune_timer_stop
-c099400c t mmc_of_parse_timing_phase
-c0994080 T mmc_of_parse_clk_phase
-c0994174 T mmc_of_parse
-c09947e8 T mmc_remove_host
-c0994818 T mmc_free_host
-c0994838 t mmc_retune_release.part.0
-c0994858 T mmc_retune_release
-c099487c T mmc_add_host
-c0994930 T mmc_retune_pause
-c0994978 T mmc_alloc_host
-c0994b54 T mmc_of_parse_voltage
-c0994c94 T mmc_retune_unpause
-c0994ccc T mmc_register_host_class
-c0994ce8 T mmc_unregister_host_class
-c0994cfc T mmc_retune_enable
-c0994d38 T mmc_retune_disable
-c0994da4 T mmc_retune_hold
-c0994dcc T mmc_retune
-c0994e74 t add_quirk
-c0994e84 t mmc_sleep_busy_cb
-c0994eb4 t _mmc_cache_enabled
-c0994ed4 t mmc_set_bus_speed
-c0994f24 t _mmc_flush_cache
-c0994fa8 t mmc_select_hs400
-c09951f0 t mmc_remove
-c0995214 t mmc_alive
-c0995228 t mmc_resume
-c0995248 t mmc_cmdq_en_show
-c0995268 t mmc_dsr_show
-c09952b8 t mmc_rca_show
-c09952d8 t mmc_ocr_show
-c09952f8 t mmc_rel_sectors_show
-c0995318 t mmc_enhanced_rpmb_supported_show
-c0995338 t mmc_raw_rpmb_size_mult_show
-c0995358 t mmc_enhanced_area_size_show
-c0995378 t mmc_enhanced_area_offset_show
-c0995398 t mmc_serial_show
-c09953b8 t mmc_life_time_show
-c09953dc t mmc_pre_eol_info_show
-c09953fc t mmc_rev_show
-c099541c t mmc_prv_show
-c099543c t mmc_oemid_show
-c099545c t mmc_name_show
-c099547c t mmc_manfid_show
-c099549c t mmc_hwrev_show
-c09954bc t mmc_ffu_capable_show
-c09954dc t mmc_preferred_erase_size_show
-c09954fc t mmc_erase_size_show
-c099551c t mmc_date_show
-c0995544 t mmc_csd_show
-c0995584 t mmc_cid_show
-c09955c4 t mmc_select_driver_type
-c099565c t mmc_select_bus_width
-c0995938 t _mmc_suspend
-c0995bdc t mmc_fwrev_show
-c0995c1c t mmc_runtime_suspend
-c0995c74 t mmc_suspend
-c0995cc4 t mmc_detect
-c0995d38 t mmc_init_card
-c09979d4 t _mmc_hw_reset
-c0997a68 t _mmc_resume
-c0997ad4 t mmc_runtime_resume
-c0997b18 t mmc_shutdown
-c0997b78 T mmc_hs200_to_hs400
-c0997b84 T mmc_hs400_to_hs200
-c0997d38 T mmc_attach_mmc
-c0997eb8 T __mmc_send_status
-c0997f58 T mmc_send_status
-c0997f68 t __mmc_send_op_cond_cb
-c0997ff0 T mmc_send_abort_tuning
-c099807c t mmc_send_cxd_native
-c099811c t mmc_send_bus_test
-c0998380 T __mmc_poll_for_busy
-c09984a4 T mmc_poll_for_busy
-c0998510 t mmc_interrupt_hpi
-c09986f4 t mmc_switch_status_error.part.1
-c0998744 t mmc_busy_cb
-c09988ac T mmc_send_tuning
-c0998a30 T mmc_select_card
-c0998ab4 T mmc_deselect_cards
-c0998b1c T mmc_set_dsr
-c0998b94 T mmc_go_idle
-c0998c80 T mmc_send_op_cond
-c0998d50 T mmc_set_relative_addr
-c0998dcc T mmc_send_adtc_data
-c0998edc t mmc_spi_send_cxd
-c0998f7c t mmc_get_ext_csd.part.2
-c0999008 T mmc_get_ext_csd
-c099903c T mmc_send_csd
-c0999078 T mmc_send_cid
-c09990a4 T mmc_spi_read_ocr
-c0999134 T mmc_spi_set_crc
-c09991bc T mmc_switch_status
-c0999258 T mmc_prepare_busy_cmd
-c09992a0 T __mmc_switch
-c09994c0 T mmc_switch
-c09994fc t mmc_cmdq_switch
-c099956c T mmc_cmdq_enable
-c099957c T mmc_cmdq_disable
-c099958c T mmc_sanitize
-c0999684 T mmc_run_bkops
-c0999804 T mmc_bus_test
-c0999868 T mmc_can_ext_csd
-c099988c t sd_std_is_visible
-c0999910 t sd_cache_enabled
-c0999928 t mmc_dsr_show
-c0999978 t mmc_rca_show
-c0999998 t mmc_ocr_show
-c09999b8 t mmc_serial_show
-c09999d8 t mmc_oemid_show
-c09999f8 t mmc_name_show
-c0999a18 t mmc_manfid_show
-c0999a38 t mmc_hwrev_show
-c0999a58 t mmc_fwrev_show
-c0999a78 t mmc_preferred_erase_size_show
-c0999a98 t mmc_erase_size_show
-c0999ab8 t mmc_date_show
-c0999ae0 t mmc_ssr_show
-c0999b84 t mmc_scr_show
-c0999ba8 t mmc_csd_show
-c0999be8 t mmc_cid_show
-c0999c28 t info4_show
-c0999c74 t info3_show
-c0999cc0 t info2_show
-c0999d0c t info1_show
-c0999d58 t mmc_revision_show
-c0999d7c t mmc_device_show
-c0999da0 t mmc_vendor_show
-c0999dc0 t mmc_sd_remove
-c0999de4 t sd_busy_poweroff_notify_cb
-c0999e90 t mmc_sd_alive
-c0999ea4 t mmc_sd_resume
-c0999ec4 t mmc_sd_init_uhs_card.part.0
-c099a30c t mmc_sd_detect
-c099a380 t mmc_sd_get_cid.part.5
-c099a4f8 t sd_write_ext_reg.constprop.8
-c099a630 t _mmc_sd_suspend
-c099a7ac t mmc_sd_runtime_suspend
-c099a800 t mmc_sd_suspend
-c099a84c t sd_flush_cache
-c099a988 T mmc_decode_cid
-c099aa20 T mmc_sd_switch_hs
-c099ab08 T mmc_sd_get_cid
-c099ab14 T mmc_sd_get_csd
-c099ad74 T mmc_sd_setup_card
-c099b1bc t mmc_sd_init_card
-c099ba58 t mmc_sd_hw_reset
-c099ba88 t mmc_sd_runtime_resume
-c099bb28 T mmc_sd_get_max_clock
-c099bb4c T mmc_attach_sd
-c099bcc0 T mmc_app_cmd
-c099bda8 t __mmc_send_if_cond
-c099be78 t mmc_wait_for_app_cmd
-c099bf6c T mmc_app_set_bus_width
-c099bff8 T mmc_send_app_op_cond
-c099c118 T mmc_send_if_cond
-c099c12c T mmc_send_if_cond_pcie
-c099c1f0 T mmc_send_relative_addr
-c099c270 T mmc_app_send_scr
-c099c3b8 T mmc_sd_switch
-c099c410 T mmc_app_sd_status
-c099c514 t add_quirk
-c099c524 t add_limit_rate_quirk
-c099c52c t mmc_sdio_pre_init
-c099c580 t mmc_sdio_alive
-c099c590 t mmc_rca_show
-c099c5b0 t mmc_ocr_show
-c099c5d0 t info4_show
-c099c61c t info3_show
-c099c668 t info2_show
-c099c6b4 t info1_show
-c099c700 t mmc_revision_show
-c099c724 t mmc_device_show
-c099c748 t mmc_vendor_show
-c099c768 t mmc_sdio_remove
-c099c7d4 t mmc_sdio_runtime_suspend
-c099c808 t sdio_disable_wide
-c099c8e0 t mmc_sdio_suspend
-c099c9f4 t sdio_enable_4bit_bus
-c099cb34 t mmc_sdio_switch_hs
-c099cbf8 t mmc_sdio_pre_suspend
-c099ccd4 t mmc_sdio_detect
-c099cdd0 t mmc_sdio_init_card
-c099dc64 t mmc_sdio_reinit_card
-c099dca0 t mmc_sdio_sw_reset
-c099dce4 t mmc_sdio_hw_reset
-c099dd5c t mmc_sdio_runtime_resume
-c099dda4 t mmc_sdio_resume
-c099dec4 T mmc_attach_sdio
-c099e250 t mmc_io_rw_direct_host
-c099e37c T mmc_send_io_op_cond
-c099e478 T mmc_io_rw_direct
-c099e490 T mmc_io_rw_extended
-c099e7cc T sdio_reset
-c099e858 t sdio_match_device
-c099e904 t sdio_bus_match
-c099e928 t modalias_show
-c099e96c t info4_show
-c099e9b8 t info3_show
-c099ea04 t info2_show
-c099ea50 t info1_show
-c099ea9c t revision_show
-c099eac0 t device_show
-c099eae0 t vendor_show
-c099eb04 t class_show
-c099eb24 T sdio_register_driver
-c099eb4c T sdio_unregister_driver
-c099eb6c t sdio_release_func
-c099ebc4 t sdio_bus_uevent
-c099ecb4 t sdio_bus_probe
-c099ee38 t sdio_bus_remove
-c099ef60 T sdio_register_bus
-c099ef74 T sdio_unregister_bus
-c099ef88 T sdio_alloc_func
-c099f028 T sdio_add_func
-c099f0a0 T sdio_remove_func
-c099f0e0 t cistpl_manfid
-c099f11c t cistpl_funce_common
-c099f17c t cis_tpl_parse
-c099f240 t cistpl_funce
-c099f298 t sdio_read_cis
-c099f5b4 t cistpl_funce_func
-c099f680 t cistpl_vers_1
-c099f7c4 T sdio_read_common_cis
-c099f7d4 T sdio_free_common_cis
-c099f80c T sdio_read_func_cis
-c099f864 T sdio_free_func_cis
-c099f8c4 T sdio_align_size
-c099f9dc T sdio_get_host_pm_caps
-c099f9f8 T sdio_set_host_pm_flags
-c099fa34 T sdio_retune_crc_disable
-c099fa54 T sdio_retune_crc_enable
-c099fa74 T sdio_retune_hold_now
-c099faa0 T sdio_claim_host
-c099fad8 T sdio_release_host
-c099fb08 T sdio_disable_func
-c099fba8 T sdio_set_block_size
-c099fc60 T sdio_readb
-c099fcfc T sdio_writeb_readb
-c099fd70 T sdio_f0_readb
-c099fe08 T sdio_enable_func
-c099ff24 t sdio_io_rw_ext_helper
-c09a00dc T sdio_memcpy_fromio
-c09a0108 T sdio_readw
-c09a0160 T sdio_readl
-c09a01b8 T sdio_memcpy_toio
-c09a01e8 T sdio_writew
-c09a022c T sdio_writel
-c09a0270 T sdio_readsb
-c09a029c T sdio_writesb
-c09a02cc T sdio_retune_release
-c09a02e0 T sdio_writeb
-c09a0344 T sdio_f0_writeb
-c09a03b8 t process_sdio_pending_irqs
-c09a0574 T sdio_signal_irq
-c09a059c t sdio_irq_thread
-c09a06d8 t sdio_single_irq_set
-c09a0748 T sdio_release_irq
-c09a0898 T sdio_claim_irq
-c09a0a50 T sdio_irq_work
-c09a0abc T mmc_can_gpio_cd
-c09a0ad8 T mmc_can_gpio_ro
-c09a0af4 T mmc_gpio_get_ro
-c09a0b20 T mmc_gpio_get_cd
-c09a0b6c T mmc_gpiod_request_cd_irq
-c09a0c30 t mmc_gpio_cd_irqt
-c09a0c68 T mmc_gpio_set_cd_wake
-c09a0cdc T mmc_gpio_set_cd_isr
-c09a0d20 T mmc_gpiod_request_cd
-c09a0dec T mmc_gpiod_request_ro
-c09a0e80 T mmc_gpio_alloc
-c09a0f20 T mmc_regulator_set_ocr
-c09a1008 t mmc_regulator_set_voltage_if_supported
-c09a1080 T mmc_regulator_set_vqmmc
-c09a11b8 T mmc_regulator_get_supply
-c09a1308 T mmc_pwrseq_register
-c09a1374 T mmc_pwrseq_unregister
-c09a13c0 T mmc_pwrseq_alloc
-c09a14fc T mmc_pwrseq_pre_power_on
-c09a1524 T mmc_pwrseq_post_power_on
-c09a154c T mmc_pwrseq_power_off
-c09a1574 T mmc_pwrseq_reset
-c09a159c T mmc_pwrseq_free
-c09a15cc t mmc_clock_opt_get
-c09a15e8 t mmc_err_stats_open
-c09a1608 t mmc_ios_open
-c09a1628 t mmc_err_stats_show
-c09a16d8 t mmc_ios_show
-c09a19c8 t mmc_err_stats_write
-c09a19fc t mmc_err_state_open
-c09a1a30 t mmc_clock_fops_open
-c09a1a68 t mmc_clock_opt_set
-c09a1ae0 t mmc_err_state_get
-c09a1b44 T mmc_add_host_debugfs
-c09a1c30 T mmc_remove_host_debugfs
-c09a1c40 T mmc_add_card_debugfs
-c09a1c94 T mmc_remove_card_debugfs
-c09a1cb8 t mmc_pwrseq_simple_remove
-c09a1cd4 t mmc_pwrseq_simple_set_gpios_value
-c09a1d44 t mmc_pwrseq_simple_power_off
-c09a1db0 t mmc_pwrseq_simple_post_power_on
-c09a1de0 t mmc_pwrseq_simple_pre_power_on
-c09a1e5c t mmc_pwrseq_simple_probe
-c09a1f38 t mmc_pwrseq_emmc_remove
-c09a1f60 t mmc_pwrseq_emmc_reset
-c09a1fb4 t mmc_pwrseq_emmc_reset_nb
-c09a200c t mmc_pwrseq_emmc_probe
-c09a20c4 t add_quirk
-c09a20d4 t add_quirk_mmc
-c09a20ec t add_quirk_sd
-c09a2104 t mmc_blk_getgeo
-c09a2130 t mmc_blk_cqe_complete_rq
-c09a227c t mmc_ext_csd_release
-c09a2298 t mmc_sd_num_wr_blocks
-c09a2428 t mmc_blk_urgent_bkops
-c09a2470 t mmc_blk_cqe_req_done
-c09a249c t mmc_blk_busy_cb
-c09a252c t mmc_blk_shutdown
-c09a2578 t mmc_blk_rpmb_device_release
-c09a25a4 t mmc_blk_kref_release
-c09a260c t mmc_blk_alloc_req
-c09a2980 t mmc_dbg_card_status_get
-c09a29fc t mmc_ext_csd_open
-c09a2b54 t mmc_ext_csd_read
-c09a2b8c t mmc_dbg_card_status_fops_open
-c09a2bc0 t mmc_blk_part_switch_post
-c09a2c0c t mmc_blk_mq_complete_rq
-c09a2cb8 t mmc_blk_data_prep.constprop.9
-c09a2fb0 t mmc_blk_rw_rq_prep.constprop.8
-c09a3128 t mmc_blk_get
-c09a31c0 t mmc_blk_open
-c09a3270 t mmc_rpmb_chrdev_open
-c09a32b4 t mmc_blk_ioctl_copy_to_user
-c09a337c t mmc_blk_ioctl_copy_from_user
-c09a3460 t mmc_blk_ioctl_cmd
-c09a3574 t mmc_blk_ioctl_multi_cmd
-c09a37c0 t mmc_rpmb_ioctl
-c09a3814 t mmc_rpmb_chrdev_release
-c09a3880 t mmc_blk_release
-c09a3900 t mmc_blk_remove_req
-c09a3968 t mmc_blk_remove_parts.constprop.7
-c09a3a2c t mmc_blk_probe
-c09a4144 t mmc_blk_alternative_gpt_sector
-c09a41dc t power_ro_lock_show
-c09a4278 t mmc_disk_attrs_is_visible
-c09a4334 t force_ro_store
-c09a441c t force_ro_show
-c09a44d0 t mmc_blk_hsq_req_done
-c09a464c t power_ro_lock_store
-c09a47d8 t mmc_blk_ioctl
-c09a48e4 t mmc_blk_reset
-c09a4a10 t mmc_blk_mq_rw_recovery
-c09a4de0 t mmc_blk_issue_erase_rq
-c09a4ed0 t mmc_blk_remove
-c09a5098 t __mmc_blk_ioctl_cmd
-c09a5498 T mmc_blk_cqe_recovery
-c09a54e8 T mmc_blk_mq_complete
-c09a5518 t mmc_blk_mq_post_req
-c09a55f4 t mmc_blk_mq_complete_prev_req.part.4
-c09a588c t mmc_blk_rw_wait
-c09a59c0 t mmc_blk_mq_req_done
-c09a5ba0 T mmc_blk_mq_recovery
-c09a5ca0 T mmc_blk_mq_complete_work
-c09a5cc4 T mmc_blk_mq_issue_rq
-c09a65e4 t mmc_mq_exit_request
-c09a6608 t mmc_mq_init_request
-c09a6688 t mmc_mq_recovery_handler
-c09a6750 T mmc_cqe_check_busy
-c09a6778 T mmc_issue_type
-c09a686c t mmc_mq_queue_rq
-c09a6af4 T mmc_cqe_recovery_notifier
-c09a6b64 t mmc_mq_timed_out
-c09a6c64 T mmc_init_queue
-c09a701c T mmc_queue_suspend
-c09a7058 T mmc_queue_resume
-c09a7068 T mmc_cleanup_queue
-c09a70b4 T mmc_queue_map_sg
-c09a7110 T sdhci_dumpregs
-c09a712c t sdhci_do_enable_v4_mode
-c09a71b0 T sdhci_enable_v4_mode
-c09a71c4 t sdhci_do_reset
-c09a7218 t sdhci_set_default_irqs
-c09a72a8 t sdhci_led_control
-c09a73bc T sdhci_adma_write_desc
-c09a7400 T sdhci_set_data_timeout_irq
-c09a7480 T sdhci_switch_external_dma
-c09a7490 t sdhci_needs_reset
-c09a7514 T sdhci_set_bus_width
-c09a75b4 T sdhci_set_uhs_signaling
-c09a7680 T sdhci_get_cd_nogpio
-c09a76f8 t sdhci_hw_reset
-c09a7720 t sdhci_card_busy
-c09a7764 t sdhci_prepare_hs400_tuning
-c09a77a4 T sdhci_start_tuning
-c09a7894 T sdhci_end_tuning
-c09a7904 T sdhci_reset_tuning
-c09a7984 t sdhci_get_preset_value
-c09a7b84 T sdhci_calc_clk
-c09a7de4 T sdhci_enable_clk
-c09a8084 t sdhci_pre_dma_transfer
-c09a81c0 t sdhci_pre_req
-c09a81fc t sdhci_kmap_atomic
-c09a8264 t sdhci_kunmap_atomic
-c09a82bc t sdhci_del_timer
-c09a82f0 T sdhci_start_signal_voltage_switch
-c09a85ac t sdhci_post_req
-c09a8604 T sdhci_runtime_suspend_host
-c09a86cc T sdhci_alloc_host
-c09a8838 t sdhci_get_cd
-c09a88c8 t sdhci_check_ro
-c09a8990 t sdhci_get_ro
-c09a89fc T sdhci_cleanup_host
-c09a8a74 T sdhci_free_host
-c09a8a84 t sdhci_reset_for_all
-c09a8ad4 T __sdhci_read_caps
-c09a8ccc t sdhci_reset_for_reason
-c09a8d3c t sdhci_init
-c09a8e58 T sdhci_cqe_disable
-c09a8ec8 T sdhci_abort_tuning
-c09a8f04 t sdhci_enable_preset_value.part.5
-c09a8fac t sdhci_set_adma_addr
-c09a9040 t sdhci_set_sdma_addr
-c09a9090 t sdhci_enable_sdio_irq_nolock.part.8
-c09a9100 t sdhci_ack_sdio_irq
-c09a9154 T sdhci_set_clock
-c09a91d0 T sdhci_cqe_irq
-c09a943c t sdhci_set_mrq_done
-c09a94ac t __sdhci_finish_mrq
-c09a9564 t sdhci_finish_mrq
-c09a958c t sdhci_timeout_timer
-c09a9638 t sdhci_set_card_detection
-c09a9734 T sdhci_runtime_resume_host
-c09a98b0 T sdhci_suspend_host
-c09a9a84 T sdhci_resume_host
-c09a9bf0 T __sdhci_add_host
-c09a9f04 T sdhci_remove_host
-c09aa0c8 t sdhci_card_event
-c09aa19c t sdhci_request_done
-c09aa474 t sdhci_complete_work
-c09aa498 T sdhci_set_power_noreg
-c09aa770 T sdhci_set_power
-c09aa814 T sdhci_set_ios
-c09aade8 T sdhci_set_power_and_bus_voltage
-c09aae2c T sdhci_setup_host
-c09abbfc T sdhci_add_host
-c09abc3c T sdhci_enable_sdio_irq
-c09abd44 T sdhci_reset
-c09abed8 t sdhci_target_timeout
-c09abf84 T __sdhci_set_timeout
-c09ac19c t sdhci_set_timeout
-c09ac1bc T sdhci_cqe_enable
-c09ac340 t sdhci_send_command
-c09ad25c t sdhci_send_command_retry
-c09ad380 T sdhci_request
-c09ad430 T sdhci_send_tuning
-c09ad658 T sdhci_execute_tuning
-c09ad834 t sdhci_thread_irq
-c09ad8e0 T sdhci_request_atomic
-c09ad974 t __sdhci_finish_data
-c09adc20 t sdhci_timeout_data_timer
-c09add30 t sdhci_irq
-c09aec70 t bcm2835_mmc_writel
-c09aecf4 t tasklet_schedule
-c09aed1c t bcm2835_mmc_enable_sdio_irq_nolock.part.0
-c09aee0c t bcm2835_mmc_enable_sdio_irq
-c09aee90 t bcm2835_mmc_ack_sdio_irq
-c09aeee8 t bcm2835_mmc_reset
-c09af064 t bcm2835_mmc_remove
-c09af158 t bcm2835_mmc_tasklet_finish
-c09af24c t bcm2835_mmc_probe
-c09af81c t bcm2835_mmc_transfer_dma
-c09afa50 T bcm2835_mmc_send_command
-c09b0258 t bcm2835_mmc_request
-c09b0318 t bcm2835_mmc_finish_data
-c09b03e0 t bcm2835_mmc_dma_complete
-c09b049c t bcm2835_mmc_timeout_timer
-c09b053c t bcm2835_mmc_finish_command
-c09b06a8 t bcm2835_mmc_irq
-c09b0d60 T bcm2835_mmc_set_clock
-c09b10c4 t bcm2835_mmc_set_ios
-c09b142c t tasklet_schedule
-c09b1454 t bcm2835_sdhost_remove
-c09b14cc t log_event_impl.part.0
-c09b154c t bcm2835_sdhost_start_dma
-c09b15a4 t bcm2835_sdhost_tasklet_finish
-c09b17e4 t log_dump.part.2
-c09b1874 t bcm2835_sdhost_transfer_pio
-c09b1de0 T bcm2835_sdhost_send_command
-c09b2380 t bcm2835_sdhost_finish_command
-c09b2938 t bcm2835_sdhost_transfer_complete
-c09b2b8c t bcm2835_sdhost_finish_data
-c09b2c54 t bcm2835_sdhost_timeout
-c09b2d34 t bcm2835_sdhost_dma_complete
-c09b2ef0 t bcm2835_sdhost_irq
-c09b3334 t bcm2835_sdhost_cmd_wait_work
-c09b33f0 T bcm2835_sdhost_set_clock
-c09b36ec t bcm2835_sdhost_set_ios
-c09b37e8 t bcm2835_sdhost_request
-c09b3ed0 T bcm2835_sdhost_add_host
-c09b43f0 t bcm2835_sdhost_probe
-c09b4830 T sdhci_pltfm_clk_get_max_clock
-c09b4840 T sdhci_get_property
-c09b4a9c T sdhci_pltfm_init
-c09b4b88 T sdhci_pltfm_free
-c09b4b98 T sdhci_pltfm_register
-c09b4be8 T sdhci_pltfm_unregister
-c09b4c40 t sdhci_iproc_readl
-c09b4c54 t sdhci_iproc_readw
-c09b4cbc t sdhci_iproc_readb
-c09b4cec t sdhci_iproc_bcm2711_get_min_clock
-c09b4d00 t sdhci_iproc_shutdown
-c09b4d0c t sdhci_iproc_get_max_clock
-c09b4d2c t sdhci_iproc_probe
-c09b4e78 t sdhci_iproc_writel
-c09b4ee8 t sdhci_iproc_writeb
-c09b4f88 t sdhci_iproc_writew
-c09b512c T led_set_brightness_sync
-c09b519c T led_update_brightness
-c09b51d0 T led_sysfs_disable
-c09b51e8 T led_sysfs_enable
-c09b5200 T led_init_core
-c09b5258 T led_stop_software_blink
-c09b5288 t set_brightness_delayed
-c09b5350 T led_compose_name
-c09b5700 T led_init_default_state_get
-c09b5798 T led_set_brightness_nopm
-c09b57d0 T led_set_brightness_nosleep
-c09b57f8 t led_timer_function
-c09b593c t led_blink_setup
-c09b5a40 T led_blink_set
-c09b5a9c T led_blink_set_oneshot
-c09b5b1c T led_set_brightness
-c09b5ba0 T led_get_default_pattern
-c09b5c3c T led_classdev_resume
-c09b5c78 T led_classdev_suspend
-c09b5ca8 T of_led_get
-c09b5d90 T led_put
-c09b5dc0 t devm_led_release
-c09b5dd0 t devm_led_classdev_match
-c09b5e20 t max_brightness_show
-c09b5e40 t brightness_show
-c09b5e74 t brightness_store
-c09b5f30 T devm_of_led_get
-c09b5fc0 t led_classdev_unregister.part.1
-c09b6070 T led_classdev_unregister
-c09b6090 t devm_led_classdev_release
-c09b60b4 T devm_led_classdev_unregister
-c09b60fc T led_classdev_register_ext
-c09b63a4 T devm_led_classdev_register_ext
-c09b643c t led_trigger_snprintf
-c09b64ac t led_trigger_format
-c09b65ec T led_trigger_read
-c09b66b0 T led_trigger_event
-c09b66f8 T led_trigger_set
-c09b6994 T led_trigger_remove
-c09b69c8 T led_trigger_write
-c09b6ad0 T led_trigger_unregister
-c09b6ba4 t devm_led_trigger_release
-c09b6bb4 T led_trigger_unregister_simple
-c09b6bd8 T led_trigger_blink_oneshot
-c09b6c30 T led_trigger_set_default
-c09b6cec T led_trigger_register
-c09b6e74 T devm_led_trigger_register
-c09b6f00 T led_trigger_register_simple
-c09b6f84 T led_trigger_rename_static
-c09b6fcc T led_trigger_blink
-c09b701c t gpio_blink_set
-c09b7050 t gpio_led_set
-c09b70f4 t gpio_led_shutdown
-c09b7148 t gpio_led_set_blocking
-c09b7160 t gpio_led_get
-c09b7184 t create_gpio_led
-c09b7300 t gpio_led_probe
-c09b76c0 t led_pwm_set
-c09b7758 t led_pwm_probe
-c09b7b58 t led_delay_off_store
-c09b7bd0 t led_delay_on_store
-c09b7c48 t led_delay_off_show
-c09b7c68 t led_delay_on_show
-c09b7c88 t timer_trig_deactivate
-c09b7c98 t timer_trig_activate
-c09b7d60 t led_shot
-c09b7d90 t led_invert_store
-c09b7e14 t led_delay_off_store
-c09b7e78 t led_delay_on_store
-c09b7edc t led_invert_show
-c09b7f00 t led_delay_off_show
-c09b7f20 t led_delay_on_show
-c09b7f40 t oneshot_trig_deactivate
-c09b7f68 t oneshot_trig_activate
-c09b8058 t heartbeat_panic_notifier
-c09b8078 t heartbeat_reboot_notifier
-c09b8098 t led_invert_store
-c09b810c t led_invert_show
-c09b8130 t heartbeat_trig_deactivate
-c09b8164 t led_heartbeat_function
-c09b82a8 t heartbeat_trig_activate
-c09b8344 t fb_notifier_callback
-c09b83ac t bl_trig_invert_store
-c09b8450 t bl_trig_invert_show
-c09b8474 t bl_trig_deactivate
-c09b8498 t bl_trig_activate
-c09b851c t gpio_trig_brightness_store
-c09b85b0 t gpio_trig_irq
-c09b8614 t gpio_trig_gpio_store
-c09b8764 t gpio_trig_gpio_show
-c09b8788 t gpio_trig_inverted_show
-c09b87ac t gpio_trig_brightness_show
-c09b87d0 t gpio_trig_inverted_store
-c09b8868 t gpio_trig_deactivate
-c09b88b4 t gpio_trig_activate
-c09b88fc T ledtrig_cpu
-c09b89e8 t ledtrig_prepare_down_cpu
-c09b8a04 t ledtrig_online_cpu
-c09b8a20 t ledtrig_cpu_syscore_shutdown
-c09b8a30 t ledtrig_cpu_syscore_resume
-c09b8a40 t ledtrig_cpu_syscore_suspend
-c09b8a5c t defon_trig_activate
-c09b8a78 t input_trig_deactivate
-c09b8a94 t input_trig_activate
-c09b8abc t led_panic_blink
-c09b8aec t led_trigger_panic_notifier
-c09b8bf8 t actpwr_brightness_get
-c09b8c08 t actpwr_brightness_set
-c09b8c3c t actpwr_brightness_set_blocking
-c09b8c54 t actpwr_trig_cycle
-c09b8cc4 t actpwr_trig_activate
-c09b8d04 t actpwr_trig_deactivate
-c09b8d3c t rpi_firmware_delete
-c09b8d60 T rpi_firmware_find_node
-c09b8d7c t response_callback
-c09b8d8c t get_throttled_show
-c09b8df4 T rpi_firmware_property_list
-c09b9050 T rpi_firmware_property
-c09b9160 T rpi_firmware_clk_get_max_rate
-c09b91c8 t rpi_firmware_shutdown
-c09b91f0 t rpi_firmware_probe
-c09b94ac t rpi_firmware_notify_reboot
-c09b956c t rpi_firmware_remove
-c09b95f4 T rpi_firmware_get
-c09b96a4 t devm_rpi_firmware_put
-c09b96f4 T devm_rpi_firmware_get
-c09b9744 T rpi_firmware_put
-c09b9794 T clocksource_mmio_readl_up
-c09b97ac T clocksource_mmio_readl_down
-c09b97cc T clocksource_mmio_readw_up
-c09b97e8 T clocksource_mmio_readw_down
-c09b980c t bcm2835_sched_read
-c09b9824 t bcm2835_time_set_next_event
-c09b9850 t bcm2835_time_interrupt
-c09b9898 t arch_counter_get_cntpct
-c09b98a4 t arch_counter_get_cntvct
-c09b98b0 t arch_counter_read
-c09b98c8 t arch_counter_read_cc
-c09b98d4 t arch_timer_handler_virt
-c09b990c t arch_timer_handler_phys
-c09b9944 t arch_timer_handler_phys_mem
-c09b997c t arch_timer_handler_virt_mem
-c09b99b4 t arch_timer_shutdown_virt
-c09b99d4 t arch_timer_shutdown_phys
-c09b99f4 t arch_timer_shutdown_virt_mem
-c09b9a14 t arch_timer_shutdown_phys_mem
-c09b9a34 t arch_timer_set_next_event_virt
-c09b9a74 t arch_timer_set_next_event_phys
-c09b9ab4 t arch_timer_set_next_event_virt_mem
-c09b9b10 t arch_timer_set_next_event_phys_mem
-c09b9b68 t arch_counter_get_cntvct_mem
-c09b9ba0 T kvm_arch_ptp_get_crosststamp
-c09b9bb0 t arch_timer_dying_cpu
-c09b9c24 t check_ppi_trigger
-c09b9c7c t arch_timer_starting_cpu
-c09b9ee8 T arch_timer_get_rate
-c09b9f00 T arch_timer_evtstrm_available
-c09b9f30 T arch_timer_get_kvm_info
-c09b9f44 t sp804_read
-c09b9f64 t sp804_timer_interrupt
-c09b9fa0 t sp804_shutdown
-c09b9fc8 t sp804_set_periodic
-c09ba018 t sp804_set_next_event
-c09ba054 t dummy_timer_starting_cpu
-c09ba0c0 t hid_concatenate_last_usage_page
-c09ba140 t fetch_item
-c09ba25c T hid_hw_raw_request
-c09ba2bc T hid_hw_output_report
-c09ba31c T hid_driver_suspend
-c09ba348 T hid_driver_reset_resume
-c09ba374 T hid_driver_resume
-c09ba3a0 T hid_register_report
-c09ba46c T hid_alloc_report_buf
-c09ba494 T hid_parse_report
-c09ba4d4 T hid_validate_values
-c09ba614 T hid_setup_resolution_multiplier
-c09ba8b4 T hid_field_extract
-c09ba9a4 t implement
-c09baaf0 t hid_close_report
-c09babcc t hid_device_release
-c09babfc T hid_output_report
-c09bad64 t hid_scan_main
-c09bafb4 t hid_get_report
-c09bb010 t read_report_descriptor
-c09bb078 t hid_process_event
-c09bb1e4 t hid_input_array_field
-c09bb338 t show_country
-c09bb364 T hid_disconnect
-c09bb3d8 T hid_hw_stop
-c09bb400 T hid_hw_open
-c09bb46c T hid_hw_close
-c09bb4b8 T hid_compare_device_paths
-c09bb538 t hid_device_remove
-c09bb5bc t hid_uevent
-c09bb690 t new_id_store
-c09bb7a0 t modalias_show
-c09bb7ec T hid_add_device
-c09bba98 T hid_destroy_device
-c09bbaf8 t __hid_bus_driver_added
-c09bbb34 T hid_unregister_driver
-c09bbbdc t __bus_removed_driver
-c09bbbf0 t snto32
-c09bbc54 T hid_snto32
-c09bbc60 T hid_report_raw_event
-c09bc0ac T hid_input_report
-c09bc230 T __hid_request
-c09bc364 T hid_hw_request
-c09bc384 t hid_parser_global
-c09bc8a0 T hid_set_field
-c09bc98c T hid_check_keys_pressed
-c09bca04 t hid_add_usage
-c09bca90 t hid_parser_local
-c09bcd60 t hid_parser_reserved
-c09bcda0 T __hid_register_driver
-c09bce18 t __hid_bus_reprobe_drivers
-c09bce84 t hid_add_field
-c09bd200 t hid_parser_main
-c09bd4ac T hid_allocate_device
-c09bd580 T hid_open_report
-c09bd86c T hid_match_one_id
-c09bd8f8 T hid_match_id
-c09bd944 T hid_connect
-c09bdeec T hid_hw_start
-c09bdf4c T hid_match_device
-c09be01c t hid_device_probe
-c09be158 t hid_bus_match
-c09be180 t match_scancode
-c09be19c t match_keycode
-c09be1c4 t match_index
-c09be1dc t hidinput_find_key
-c09be318 T hidinput_calc_abs_res
-c09be554 T hidinput_get_led_field
-c09be5ec T hidinput_count_leds
-c09be680 T hidinput_report_event
-c09be6d0 t hidinput_led_worker
-c09be7b4 t hidinput_query_battery_capacity
-c09be890 t hidinput_get_battery_property
-c09be9a4 t hidinput_setup_battery
-c09bebd4 t hidinput_close
-c09bebe4 t hidinput_open
-c09bebf4 t hid_map_usage
-c09bed00 T hidinput_disconnect
-c09bedc8 t hid_report_release_tool
-c09bee40 t hid_report_set_tool
-c09bee84 t hidinput_locate_usage
-c09bef1c t hidinput_getkeycode
-c09befa8 t hidinput_setkeycode
-c09bf084 t __hidinput_change_resolution_multipliers.part.3
-c09bf1bc t hidinput_input_event
-c09bf2cc t hid_map_usage_clear
-c09bf384 T hidinput_connect
-c09c4784 T hidinput_hid_event
-c09c4f4c T hid_quirks_exit
-c09c4ff4 T hid_lookup_quirk
-c09c51d8 T hid_ignore
-c09c5400 T hid_quirks_init
-c09c55e8 t hid_debug_events_poll
-c09c565c T hid_resolv_usage
-c09c58c8 T hid_dump_field
-c09c5efc T hid_dump_device
-c09c6060 T hid_debug_event
-c09c60f0 T hid_dump_report
-c09c61e0 T hid_dump_input
-c09c625c t hid_debug_events_release
-c09c62c0 t hid_debug_events_open
-c09c6394 t hid_debug_rdesc_open
-c09c63b4 t hid_debug_rdesc_show
-c09c65cc t hid_debug_events_read
-c09c6784 T hid_debug_register
-c09c6818 T hid_debug_unregister
-c09c6864 T hid_debug_init
-c09c6890 T hid_debug_exit
-c09c68a8 t hidraw_poll
-c09c6914 T hidraw_report_event
-c09c69f4 T hidraw_connect
-c09c6b40 t hidraw_fasync
-c09c6b54 t hidraw_open
-c09c6cdc t hidraw_send_report
-c09c6e04 t hidraw_write
-c09c6e54 t drop_ref.part.0
-c09c6e8c T hidraw_disconnect
-c09c6f48 t hidraw_release
-c09c7030 t hidraw_read
-c09c72a8 t hidraw_get_report
-c09c7424 t hidraw_ioctl
-c09c7734 T hidraw_exit
-c09c7770 t __check_hid_generic
-c09c77b0 t hid_generic_probe
-c09c77e8 t hid_generic_match
-c09c7838 t usbhid_may_wakeup
-c09c785c t hid_submit_out
-c09c7960 t usbhid_restart_out_queue
-c09c7a50 t hid_irq_out
-c09c7b60 t hid_submit_ctrl
-c09c7d9c t usbhid_restart_ctrl_queue
-c09c7ea4 t usbhid_submit_report
-c09c81c4 t usbhid_request
-c09c81ec t usbhid_wait_io
-c09c8324 t hid_set_idle
-c09c837c t usbhid_idle
-c09c83b8 t usbhid_raw_request
-c09c859c t usbhid_output_report
-c09c8664 t usbhid_power
-c09c86a0 t hid_cease_io
-c09c86d8 t hid_start_in
-c09c879c t hid_io_error
-c09c88a8 t usbhid_open
-c09c89d4 t hid_retry_timeout
-c09c8a04 t hid_free_buffers
-c09c8a7c t hid_ctrl
-c09c8bec t hid_irq_in
-c09c8e0c t hid_reset
-c09c8e9c t usbhid_start
-c09c95f8 t hid_get_class_descriptor.constprop.1
-c09c9698 t usbhid_parse
-c09c995c t usbhid_probe
-c09c9d1c t hid_pre_reset
-c09c9d84 t usbhid_disconnect
-c09c9e14 t usbhid_close
-c09c9ef0 t usbhid_stop
-c09ca090 t hid_restart_io
-c09ca1ec t hid_post_reset
-c09ca354 t hid_reset_resume
-c09ca388 t hid_resume
-c09ca3b0 t hid_suspend
-c09ca5a8 T usbhid_init_reports
-c09ca698 T usbhid_find_interface
-c09ca6b0 t hiddev_lookup_report
-c09ca758 t hiddev_write
-c09ca768 t hiddev_poll
-c09ca7e4 t hiddev_send_event
-c09ca8bc T hiddev_hid_event
-c09ca968 t hiddev_fasync
-c09ca980 t hiddev_release
-c09caa6c t hiddev_open
-c09cabd8 t hiddev_devnode
-c09cabfc t hiddev_read
-c09caee8 t hiddev_ioctl_string.constprop.0
-c09caff8 t hiddev_ioctl_usage
-c09cb578 t hiddev_ioctl
-c09cbce0 T hiddev_report_event
-c09cbd70 T hiddev_connect
-c09cbf04 T hiddev_disconnect
-c09cbf84 t pidff_set_signed
-c09cc054 t pidff_needs_set_condition
-c09cc0fc t pidff_find_fields
-c09cc1e4 t pidff_find_reports
-c09cc300 t pidff_playback
-c09cc368 t pidff_autocenter
-c09cc478 t pidff_set_autocenter
-c09cc48c t pidff_set_gain
-c09cc4ec t pidff_erase_effect
-c09cc568 t pidff_set_envelope_report
-c09cc634 t pidff_set_effect_report
-c09cc700 t pidff_set_condition_report
-c09cc828 t pidff_request_effect_upload
-c09cc910 t pidff_needs_set_effect.part.1
-c09cc944 t pidff_find_special_keys.constprop.2
-c09cca34 t pidff_find_special_field.constprop.3
-c09ccaa4 t pidff_upload_effect
-c09cd06c T hid_pidff_init
-c09cdeb4 T of_node_name_eq
-c09cdf28 T of_node_name_prefix
-c09cdf7c t __of_find_property
-c09cdfe4 T of_find_property
-c09ce038 T of_get_property
-c09ce054 T of_device_is_big_endian
-c09ce07c T of_alias_get_id
-c09ce0fc T of_alias_get_highest_id
-c09ce170 t __of_node_is_type
-c09ce1dc T of_get_parent
-c09ce224 T of_get_next_parent
-c09ce278 T of_get_next_child
-c09ce2d8 T of_get_child_by_name
-c09ce328 t __of_device_is_compatible
-c09ce434 T of_device_is_compatible
-c09ce488 T of_get_compatible_child
-c09ce4d8 T of_modalias_node
-c09ce584 T of_phandle_iterator_init
-c09ce648 T of_remove_property
-c09ce72c T of_console_check
-c09ce790 t of_bus_n_addr_cells.part.1
-c09ce818 T of_n_addr_cells
-c09ce830 t of_bus_n_size_cells.part.2
-c09ce8b8 T of_n_size_cells
-c09ce8d0 t __of_find_all_nodes.part.3
-c09ce8fc T of_find_all_nodes
-c09ce970 T of_find_node_by_name
-c09cea44 T of_find_node_with_property
-c09ceb18 T of_find_node_by_phandle
-c09cebec T of_phandle_iterator_next
-c09cedcc T of_map_id
-c09cf050 T of_find_compatible_node
-c09cf130 T of_find_node_by_type
-c09cf204 T of_count_phandle_with_args
-c09cf2b8 T of_device_compatible_match
-c09cf314 t __of_match_node.part.6
-c09cf384 T of_match_node
-c09cf3d8 T of_find_matching_node_and_match
-c09cf4b8 t __of_device_is_available.part.7
-c09cf560 T of_device_is_available
-c09cf5ac T of_get_next_available_child
-c09cf634 T of_bus_n_addr_cells
-c09cf640 T of_bus_n_size_cells
-c09cf64c T __of_phandle_cache_inv_entry
-c09cf698 T __of_find_all_nodes
-c09cf6d4 T __of_get_property
-c09cf6f0 T of_get_cpu_hwid
-c09cf7e4 W arch_find_n_match_cpu_physical_id
-c09cf914 T __of_find_node_by_path
-c09cf9d8 T __of_find_node_by_full_path
-c09cfa90 T of_find_node_opts_by_path
-c09cfbf8 T of_machine_is_compatible
-c09cfc40 T of_get_next_cpu_node
-c09cfd7c T of_get_cpu_node
-c09cfdcc T of_cpu_node_to_id
-c09cfe58 T of_phandle_iterator_args
-c09cfed8 T __of_parse_phandle_with_args
-c09cffe0 t of_parse_phandle
-c09d0038 T of_get_cpu_state_node
-c09d00f4 T of_parse_phandle_with_args_map
-c09d05a8 T __of_add_property
-c09d0618 T of_add_property
-c09d06b8 T __of_remove_property
-c09d0728 T __of_update_property
-c09d07b8 T of_update_property
-c09d089c T of_alias_scan
-c09d0b24 T of_find_next_cache_node
-c09d0bd0 T of_find_last_cache_level
-c09d0c9c T of_match_device
-c09d0cd4 T of_device_get_match_data
-c09d0cfc T of_dma_configure_id
-c09d10a0 T of_device_unregister
-c09d10b0 t of_device_get_modalias
-c09d11e4 T of_device_request_module
-c09d1260 T of_device_modalias
-c09d12b4 T of_device_uevent_modalias
-c09d133c T of_device_add
-c09d1378 T of_device_register
-c09d139c T of_device_uevent
-c09d150c T of_find_device_by_node
-c09d1540 t of_device_make_bus_id
-c09d1718 t devm_of_platform_match
-c09d1764 T of_platform_device_destroy
-c09d1810 T of_platform_depopulate
-c09d185c t devm_of_platform_populate_release
-c09d186c T devm_of_platform_depopulate
-c09d18b4 T of_device_alloc
-c09d1a34 t of_platform_device_create_pdata
-c09d1af8 T of_platform_device_create
-c09d1b0c t of_platform_bus_create
-c09d1e90 T of_platform_bus_probe
-c09d1f94 T of_platform_populate
-c09d2070 T of_platform_default_populate
-c09d208c T devm_of_platform_populate
-c09d212c t of_platform_notify
-c09d226c T of_platform_register_reconfig_notifier
-c09d22a8 t of_fwnode_device_dma_supported
-c09d22b8 t of_fwnode_get_name_prefix
-c09d230c T of_graph_is_present
-c09d2360 t of_fwnode_put
-c09d2398 t of_find_property_value_of_size
-c09d2408 T of_property_read_variable_u8_array
-c09d249c t of_fwnode_property_present
-c09d24e8 T of_property_count_elems_of_size
-c09d2560 T of_prop_next_u32
-c09d25b0 T of_property_read_u32_index
-c09d2634 T of_property_read_variable_u32_array
-c09d26d4 T of_property_read_u64
-c09d274c T of_property_read_variable_u64_array
-c09d2800 T of_property_read_u64_index
-c09d288c T of_property_read_variable_u16_array
-c09d292c t of_fwnode_property_read_int_array
-c09d2a30 T of_property_read_string
-c09d2a98 T of_property_read_string_helper
-c09d2b84 t of_fwnode_property_read_string_array
-c09d2be4 T of_property_match_string
-c09d2c84 T of_prop_next_string
-c09d2cd8 t strcmp_suffix
-c09d2d20 t of_fwnode_graph_parse_endpoint
-c09d2dbc t of_fwnode_get_parent
-c09d2e04 T of_graph_parse_endpoint
-c09d2ed0 T of_graph_get_port_by_id
-c09d2fb0 T of_graph_get_next_endpoint
-c09d30e0 T of_graph_get_endpoint_by_regs
-c09d3190 T of_graph_get_endpoint_count
-c09d31dc t of_fwnode_graph_get_next_endpoint
-c09d3250 T of_graph_get_remote_endpoint
-c09d32bc t of_fwnode_graph_get_remote_endpoint
-c09d3304 t parse_iommu_maps
-c09d33a0 t parse_suffix_prop_cells
-c09d3438 t parse_gpios
-c09d3498 t parse_gpio
-c09d34c8 t parse_regulators
-c09d34f4 t parse_prop_cells
-c09d358c t parse_backlight
-c09d35b8 t parse_leds
-c09d35e4 t parse_resets
-c09d3614 t parse_pwms
-c09d3644 t parse_remote_endpoint
-c09d3670 t parse_pinctrl8
-c09d369c t parse_pinctrl7
-c09d36c8 t parse_pinctrl6
-c09d36f4 t parse_pinctrl5
-c09d3720 t parse_pinctrl4
-c09d374c t parse_pinctrl3
-c09d3778 t parse_pinctrl2
-c09d37a4 t parse_pinctrl1
-c09d37d0 t parse_pinctrl0
-c09d37fc t parse_wakeup_parent
-c09d3828 t parse_phys
-c09d3858 t parse_nvmem_cells
-c09d3884 t parse_extcon
-c09d38b0 t parse_hwlocks
-c09d38e0 t parse_power_domains
-c09d3910 t parse_dmas
-c09d3940 t parse_interrupt_parent
-c09d396c t parse_io_channels
-c09d399c t parse_mboxes
-c09d39cc t parse_iommus
-c09d39fc t parse_interconnects
-c09d3a2c t parse_clocks
-c09d3a5c t of_fwnode_get_reference_args
-c09d3ba0 t of_fwnode_get
-c09d3be8 T of_graph_get_remote_port
-c09d3c08 t of_fwnode_graph_get_port_parent
-c09d3c88 t of_get_compat_node
-c09d3d00 t of_fwnode_device_is_available
-c09d3d38 t parse_interrupts
-c09d3dd4 t of_fwnode_add_links
-c09d3f8c t of_fwnode_irq_get
-c09d3fc4 t of_fwnode_iomap
-c09d3ffc t of_fwnode_get_named_child_node
-c09d407c t of_fwnode_get_next_child_node
-c09d40f0 t of_fwnode_get_name
-c09d4148 t of_fwnode_device_get_dma_attr
-c09d4194 t of_fwnode_device_get_match_data
-c09d41a4 t parse_gpio_compat
-c09d4270 t of_graph_get_port_parent.part.1
-c09d42e0 T of_graph_get_port_parent
-c09d4308 T of_graph_get_remote_port_parent
-c09d4344 T of_graph_get_remote_node
-c09d43a8 t of_node_property_read
-c09d43dc t safe_name
-c09d4484 T of_node_is_attached
-c09d449c T __of_add_property_sysfs
-c09d4594 T __of_sysfs_remove_bin_file
-c09d45bc T __of_remove_property_sysfs
-c09d4608 T __of_update_property_sysfs
-c09d4660 T __of_attach_node_sysfs
-c09d4750 T __of_detach_node_sysfs
-c09d47d4 T cfs_overlay_item_dtbo_read
-c09d4830 T cfs_overlay_item_dtbo_write
-c09d48cc t cfs_overlay_group_drop_item
-c09d48dc t cfs_overlay_item_status_show
-c09d4914 t cfs_overlay_item_path_show
-c09d4934 t cfs_overlay_item_path_store
-c09d4a34 t cfs_overlay_release
-c09d4a80 t cfs_overlay_group_make_item
-c09d4ad0 T of_node_get
-c09d4af4 T of_node_put
-c09d4b0c T of_reconfig_notifier_register
-c09d4b24 T of_reconfig_notifier_unregister
-c09d4b3c T of_reconfig_get_state_change
-c09d4d0c T of_changeset_init
-c09d4d20 t __of_attach_node
-c09d4e18 t property_list_free
-c09d4e54 T of_changeset_destroy
-c09d4f18 T of_changeset_action
-c09d4fc8 t __of_changeset_entry_invert
-c09d5084 T of_reconfig_notify
-c09d50b8 T of_property_notify
-c09d5144 t __of_changeset_entry_notify
-c09d5244 T of_attach_node
-c09d52f4 T __of_detach_node
-c09d5398 T of_detach_node
-c09d5448 t __of_changeset_entry_apply
-c09d56f4 T of_node_release
-c09d57c8 T __of_prop_dup
-c09d58a4 T __of_node_dup
-c09d59e0 T __of_changeset_apply_entries
-c09d5a94 T __of_changeset_apply_notify
-c09d5af4 T of_changeset_apply
-c09d5b7c T __of_changeset_revert_entries
-c09d5c30 T __of_changeset_revert_notify
-c09d5c90 T of_changeset_revert
-c09d5d18 t reverse_nodes
-c09d5d78 t of_fdt_raw_read
-c09d5dac t unflatten_dt_nodes
-c09d6298 t kernel_tree_alloc
-c09d62a8 T __unflatten_device_tree
-c09d63cc T of_fdt_unflatten_tree
-c09d6430 t of_bus_default_get_flags
-c09d6440 t of_bus_pci_count_cells
-c09d6464 t of_bus_isa_count_cells
-c09d6488 t of_bus_pci_get_flags
-c09d64c0 t of_bus_isa_get_flags
-c09d64dc t of_bus_default_map
-c09d65f4 t of_bus_isa_map
-c09d6730 t of_bus_pci_map
-c09d68bc t of_bus_default_translate
-c09d6954 t of_bus_pci_translate
-c09d6970 t of_bus_isa_translate
-c09d697c t of_match_bus
-c09d69e8 t of_bus_default_count_cells
-c09d6a24 t of_bus_isa_match
-c09d6a40 t __of_translate_address
-c09d6dc8 T of_translate_address
-c09d6e44 T of_translate_dma_address
-c09d6ec0 T of_pci_range_parser_one
-c09d717c T __of_get_address
-c09d7350 t __of_address_to_resource
-c09d74e0 T of_pci_address_to_resource
-c09d74f8 T of_address_to_resource
-c09d750c T of_pci_range_to_resource
-c09d75dc T __of_get_dma_parent
-c09d767c t parser_init
-c09d7748 T of_pci_range_parser_init
-c09d775c T of_pci_dma_range_parser_init
-c09d7770 T of_iomap
-c09d77dc T of_io_request_and_map
-c09d7904 T of_dma_is_coherent
-c09d799c t of_bus_pci_match
-c09d7aec T of_dma_get_range
-c09d7cd4 t irq_find_matching_host
-c09d7d34 t irq_find_host
-c09d7dc4 t __of_msi_map_id
-c09d7e68 T of_irq_find_parent
-c09d7f44 T of_irq_parse_raw
-c09d8514 T of_irq_parse_one
-c09d866c T irq_of_parse_and_map
-c09d86c4 T of_irq_get
-c09d8734 T of_irq_to_resource
-c09d8828 T of_irq_to_resource_table
-c09d887c T of_irq_get_byname
-c09d88c0 T of_irq_count
-c09d8928 T of_msi_map_id
-c09d894c T of_msi_map_get_device_domain
-c09d89cc T of_msi_get_domain
-c09d8b00 T of_msi_configure
-c09d8b20 T of_reserved_mem_device_release
-c09d8c54 T of_reserved_mem_device_init_by_idx
-c09d8e44 T of_reserved_mem_device_init_by_name
-c09d8e7c T of_reserved_mem_lookup
-c09d8f08 t adjust_overlay_phandles
-c09d8ff4 t adjust_local_phandle_references
-c09d9230 T of_resolve_phandles
-c09d9654 T of_overlay_notifier_register
-c09d966c T of_overlay_notifier_unregister
-c09d9684 t free_overlay_changeset
-c09d9760 t find_node.part.0
-c09d97d4 t overlay_notify.part.2
-c09d98a4 T of_overlay_remove
-c09d9b50 T of_overlay_remove_all
-c09d9bb0 t add_changeset_property
-c09d9fa4 t build_changeset_next_level
-c09da210 T of_overlay_fdt_apply
-c09daad8 T of_overlay_mutex_lock
-c09daaec T of_overlay_mutex_unlock
-c09dab00 T vchiq_get_service_userdata
-c09dab28 t service_release
-c09daba8 t mark_service_closing_internal
-c09dac20 t release_slot
-c09dad34 t abort_outstanding_bulks
-c09daf40 t memcpy_copy_callback
-c09daf6c t vchiq_dump_shared_state
-c09db12c t vchiq_service_put.part.1
-c09db16c t recycle_func
-c09db648 T handle_to_service
-c09db668 T find_service_by_handle
-c09db73c T vchiq_msg_queue_push
-c09db7b0 T vchiq_msg_hold
-c09db838 T vchiq_release_message
-c09db914 t notify_bulks
-c09dbd0c t do_abort_bulks
-c09dbd90 T vchiq_get_peer_version
-c09dbe38 T find_service_by_port
-c09dbf00 T find_service_for_instance
-c09dbfe0 T find_closed_service_for_instance
-c09dc0bc T __next_service_by_instance
-c09dc11c T next_service_by_instance
-c09dc1e8 T vchiq_service_get
-c09dc27c T vchiq_service_put
-c09dc2d0 T vchiq_get_client_id
-c09dc2f8 T vchiq_set_conn_state
-c09dc35c T remote_event_pollall
-c09dc46c T request_poll
-c09dc544 T get_conn_state_name
-c09dc558 T vchiq_init_slots
-c09dc650 T vchiq_add_service_internal
-c09dca38 T vchiq_terminate_service_internal
-c09dcb50 T vchiq_free_service_internal
-c09dcc9c t close_service_complete.constprop.5
-c09dcf5c T vchiq_get_config
-c09dcf8c T vchiq_set_service_option
-c09dd138 T vchiq_dump_service_state
-c09dd448 T vchiq_dump_state
-c09dd72c T vchiq_loud_error_header
-c09dd78c T vchiq_loud_error_footer
-c09dd7ec T vchiq_init_state
-c09ddc90 T vchiq_log_dump_mem
-c09dddf4 t sync_func
-c09de274 t queue_message
-c09deba8 T vchiq_open_service_internal
-c09decd0 T vchiq_close_service_internal
-c09df2ec T vchiq_close_service
-c09df590 T vchiq_remove_service
-c09df83c T vchiq_shutdown_internal
-c09df8f4 T vchiq_connect_internal
-c09dfb20 T vchiq_bulk_transfer
-c09dffa0 T vchiq_send_remote_use
-c09dffe8 T vchiq_send_remote_use_active
-c09e0030 t queue_message_sync.constprop.6
-c09e03c0 T vchiq_queue_message
-c09e04f0 T vchiq_queue_kernel_message
-c09e0548 t slot_handler_func
-c09e1bd4 t vchiq_platform_get_arm_state
-c09e1c30 t vchiq_doorbell_irq
-c09e1c68 T vchiq_connect
-c09e1d20 T vchiq_open_service
-c09e1ddc t add_completion
-c09e1f7c T service_callback
-c09e230c t vchiq_remove
-c09e2358 t vchiq_register_child
-c09e2484 t vchiq_keepalive_vchiq_callback
-c09e24c4 t cleanup_pagelistinfo
-c09e2584 t vchiq_blocking_bulk_transfer
-c09e2820 T vchiq_bulk_transmit
-c09e28cc T vchiq_bulk_receive
-c09e2978 T vchiq_platform_init
-c09e2cfc t vchiq_probe
-c09e2ea4 T vchiq_platform_init_state
-c09e2f30 T remote_event_signal
-c09e2f70 T vchiq_prepare_bulk_data
-c09e36a8 T vchiq_complete_bulk
-c09e3928 T free_bulk_waiter
-c09e39bc T vchiq_shutdown
-c09e3a4c T vchiq_dump
-c09e3bbc T vchiq_dump_platform_state
-c09e3c2c T vchiq_dump_platform_service_state
-c09e3d1c T vchiq_get_state
-c09e3d80 T vchiq_initialise
-c09e3edc T vchiq_dump_platform_instances
-c09e406c T vchiq_use_internal
-c09e4268 T vchiq_use_service
-c09e42ac T vchiq_release_internal
-c09e4468 T vchiq_release_service
-c09e44a8 t vchiq_keepalive_thread_func
-c09e478c T vchiq_on_remote_use
-c09e47c4 T vchiq_on_remote_release
-c09e47fc T vchiq_use_service_internal
-c09e4814 T vchiq_release_service_internal
-c09e4828 T vchiq_instance_get_debugfs_node
-c09e483c T vchiq_instance_get_use_count
-c09e48ac T vchiq_instance_get_pid
-c09e48bc T vchiq_instance_get_trace
-c09e48cc T vchiq_instance_set_trace
-c09e4944 T vchiq_dump_service_use_state
-c09e4b40 T vchiq_check_service
-c09e4c0c T vchiq_platform_conn_state_changed
-c09e4d44 t debugfs_trace_open
-c09e4d64 t debugfs_usecount_open
-c09e4d84 t debugfs_log_open
-c09e4da4 t debugfs_trace_show
-c09e4dec t debugfs_log_show
-c09e4e30 t debugfs_usecount_show
-c09e4e64 t debugfs_log_write
-c09e4fb8 t debugfs_trace_write
-c09e5094 T vchiq_debugfs_add_instance
-c09e5158 T vchiq_debugfs_remove_instance
-c09e5174 T vchiq_debugfs_init
-c09e521c T vchiq_debugfs_deinit
-c09e5234 T vchiq_add_connected_callback
-c09e52e0 T vchiq_call_connected_callbacks
-c09e5364 t vchiq_release
-c09e5604 t user_service_free
-c09e5610 t vchiq_read
-c09e5698 t vchiq_open
-c09e57c8 t vchiq_ioc_copy_element_data
-c09e5928 t vchiq_ioctl
-c09e7014 T vchiq_register_chrdev
-c09e7030 T vchiq_deregister_chrdev
-c09e7044 T mbox_chan_received_data
-c09e7060 T mbox_client_peek_data
-c09e7088 t of_mbox_index_xlate
-c09e70ac t msg_submit
-c09e71cc T mbox_controller_register
-c09e730c T devm_mbox_controller_register
-c09e739c t devm_mbox_controller_match
-c09e73ec t tx_tick
-c09e7474 T mbox_flush
-c09e74cc T mbox_send_message
-c09e75e0 T mbox_chan_txdone
-c09e760c T mbox_client_txdone
-c09e7638 T mbox_free_channel
-c09e76c0 T mbox_request_channel
-c09e78d8 T mbox_request_channel_byname
-c09e79e8 t txdone_hrtimer
-c09e7b00 t mbox_controller_unregister.part.5
-c09e7b98 T mbox_controller_unregister
-c09e7bac t __devm_mbox_controller_unregister
-c09e7bc4 T devm_mbox_controller_unregister
-c09e7c0c t bcm2835_send_data
-c09e7c54 t bcm2835_startup
-c09e7c78 t bcm2835_shutdown
-c09e7c98 t bcm2835_last_tx_done
-c09e7ce0 t bcm2835_mbox_index_xlate
-c09e7cfc t bcm2835_mbox_irq
-c09e7d88 t bcm2835_mbox_probe
-c09e7ebc t extcon_dev_release
-c09e7ec8 T extcon_get_edev_name
-c09e7edc t name_show
-c09e7efc t state_show
-c09e7f98 t cable_name_show
-c09e7fdc T extcon_find_edev_by_node
-c09e8050 T extcon_register_notifier_all
-c09e80ac T extcon_unregister_notifier_all
-c09e8108 T extcon_dev_free
-c09e8114 T extcon_get_edev_by_phandle
-c09e81c0 t extcon_get_state.part.0
-c09e824c T extcon_get_state
-c09e8268 t cable_state_show
-c09e82b4 t extcon_sync.part.1
-c09e84c8 T extcon_sync
-c09e84e4 T extcon_set_property_capability
-c09e8658 t extcon_set_state.part.5
-c09e8814 T extcon_set_state
-c09e8830 T extcon_set_state_sync
-c09e8870 T extcon_get_extcon_dev
-c09e88ec T extcon_register_notifier
-c09e899c T extcon_unregister_notifier
-c09e8a4c t create_extcon_class.part.9
-c09e8a94 T extcon_dev_unregister
-c09e8be8 t is_extcon_property_capability.constprop.12
-c09e8c8c T extcon_get_property_capability
-c09e8d58 T extcon_set_property
-c09e8eec T extcon_set_property_sync
-c09e8f2c T extcon_get_property
-c09e90ec t dummy_sysfs_dev_release
-c09e90f8 T extcon_dev_register
-c09e979c T extcon_dev_allocate
-c09e97f0 T devm_extcon_dev_allocate
-c09e9880 t devm_extcon_dev_release
-c09e9890 t devm_extcon_dev_match
-c09e98e0 T devm_extcon_dev_register
-c09e996c t devm_extcon_dev_unreg
-c09e997c T devm_extcon_register_notifier
-c09e9a20 t devm_extcon_dev_notifier_unreg
-c09e9a30 T devm_extcon_register_notifier_all
-c09e9ac8 t devm_extcon_dev_notifier_all_unreg
-c09e9ae0 T devm_extcon_dev_free
-c09e9b28 T devm_extcon_dev_unregister
-c09e9b70 T devm_extcon_unregister_notifier
-c09e9bb8 T devm_extcon_unregister_notifier_all
-c09e9c00 t armpmu_filter_match
-c09e9c50 t arm_perf_starting_cpu
-c09e9ce4 t armpmu_disable_percpu_pmunmi
-c09e9d04 t armpmu_enable_percpu_pmunmi
-c09e9d2c t armpmu_enable_percpu_pmuirq
-c09e9d3c t armpmu_free_pmunmi
-c09e9d58 t armpmu_free_pmuirq
-c09e9d74 t armpmu_dispatch_irq
-c09e9df8 t armpmu_count_irq_users
-c09e9e6c t armpmu_free_percpu_pmunmi
-c09e9e9c t armpmu_free_percpu_pmuirq
-c09e9ecc t cpus_show
-c09e9ef4 t arm_pmu_hp_init
-c09e9f58 t validate_event.part.0
-c09e9fb8 t validate_group
-c09ea0b4 t armpmu_event_init
-c09ea208 t armpmu_disable
-c09ea23c t arm_perf_teardown_cpu
-c09ea2c8 t armpmu_enable
-c09ea334 t __armpmu_alloc
-c09ea494 T armpmu_map_event
-c09ea568 T armpmu_event_set_period
-c09ea660 t armpmu_start
-c09ea6dc t armpmu_add
-c09ea78c T armpmu_event_update
-c09ea858 t armpmu_read
-c09ea864 t armpmu_stop
-c09ea8a4 t armpmu_del
-c09ea8fc T armpmu_free_irq
-c09ea984 T armpmu_request_irq
-c09eac40 T armpmu_alloc
-c09eac50 T armpmu_alloc_atomic
-c09eac60 T armpmu_free
-c09eac84 T armpmu_register
-c09ead30 T arm_pmu_device_probe
-c09eb2d0 t nvmem_bin_attr_is_visible
-c09eb324 T nvmem_dev_name
-c09eb340 T nvmem_register_notifier
-c09eb358 T nvmem_unregister_notifier
-c09eb370 t __nvmem_reg_write
-c09eb3dc t nvmem_access_with_keepouts
-c09eb590 t type_show
-c09eb5b8 t nvmem_release
-c09eb5ec t nvmem_cell_info_to_nvmem_cell_entry_nodup
-c09eb688 t nvmem_create_cell
-c09eb6fc t nvmem_cell_entry_add
-c09eb75c T nvmem_add_cell_table
-c09eb7a8 T nvmem_del_cell_table
-c09eb7f0 T nvmem_add_cell_lookups
-c09eb85c T nvmem_del_cell_lookups
-c09eb8c4 t nvmem_cell_entry_drop
-c09eb938 t nvmem_device_remove_all_cells
-c09eb97c t nvmem_device_release
-c09eb9d4 t devm_nvmem_device_match
-c09eba24 t devm_nvmem_cell_match
-c09eba74 t nvmem_reg_write
-c09ebab0 t bin_attr_nvmem_write
-c09ebb84 T nvmem_device_write
-c09ebbbc t nvmem_reg_read
-c09ebc14 t bin_attr_nvmem_read
-c09ebcd8 T nvmem_device_read
-c09ebd10 t __nvmem_cell_read.part.2
-c09ebe68 T devm_nvmem_device_put
-c09ebeb0 T devm_nvmem_cell_put
-c09ebef8 t __nvmem_cell_entry_write
-c09ec12c T nvmem_cell_write
-c09ec13c T nvmem_device_cell_write
-c09ec1ac t devm_nvmem_unregister
-c09ec1fc t __nvmem_device_get
-c09ec2f8 T of_nvmem_device_get
-c09ec3b0 T nvmem_device_get
-c09ec3f8 T devm_nvmem_device_get
-c09ec488 T nvmem_device_find
-c09ec494 T nvmem_register
-c09ecdb8 T devm_nvmem_register
-c09ece14 T nvmem_device_cell_read
-c09eceb4 t __nvmem_device_put
-c09ecf24 T nvmem_device_put
-c09ecf30 t devm_nvmem_device_release
-c09ecf40 T nvmem_cell_put
-c09ecf7c t devm_nvmem_cell_release
-c09ecf8c T of_nvmem_cell_get
-c09ed118 T nvmem_cell_get
-c09ed2a4 T devm_nvmem_cell_get
-c09ed334 T nvmem_unregister
-c09ed384 T nvmem_cell_read
-c09ed424 t nvmem_cell_read_variable_common
-c09ed4b8 T nvmem_cell_read_variable_le_u32
-c09ed550 T nvmem_cell_read_variable_le_u64
-c09ed60c t nvmem_cell_read_common
-c09ed6c8 T nvmem_cell_read_u8
-c09ed6d8 T nvmem_cell_read_u16
-c09ed6e8 T nvmem_cell_read_u32
-c09ed6f8 T nvmem_cell_read_u64
-c09ed708 t sound_devnode
-c09ed744 t soundcore_open
-c09ed960 t sound_remove_unit
-c09eda54 T unregister_sound_special
-c09eda80 T unregister_sound_mixer
-c09eda98 T unregister_sound_dsp
-c09edab0 t sound_insert_unit.constprop.0
-c09eddd4 T register_sound_dsp
-c09ede20 T register_sound_mixer
-c09ede68 T register_sound_special_device
-c09ee078 T register_sound_special
-c09ee088 t netdev_devres_match
-c09ee0a4 T devm_alloc_etherdev_mqs
-c09ee13c t devm_free_netdev
-c09ee14c T devm_register_netdev
-c09ee210 t devm_unregister_netdev
-c09ee220 t sock_show_fdinfo
-c09ee240 t sockfs_security_xattr_set
-c09ee250 T sock_from_file
-c09ee274 T __sock_tx_timestamp
-c09ee2ac t sock_mmap
-c09ee2cc T kernel_bind
-c09ee2e0 T kernel_listen
-c09ee2f4 T kernel_connect
-c09ee314 T kernel_getsockname
-c09ee32c T kernel_getpeername
-c09ee344 T kernel_sock_shutdown
-c09ee358 t sock_splice_read
-c09ee390 t sock_fasync
-c09ee408 T sock_register
-c09ee4c0 t __sock_release
-c09ee57c t sock_close
-c09ee59c T sock_release
-c09ee5ac T sock_alloc_file
-c09ee654 T brioctl_set
-c09ee68c T vlan_ioctl_set
-c09ee6c4 T sockfd_lookup
-c09ee72c T sock_alloc
-c09ee79c t sockfs_listxattr
-c09ee828 t sockfs_xattr_get
-c09ee878 T kernel_sendmsg_locked
-c09ee8e8 T sock_create_lite
-c09ee978 T sock_wake_async
-c09eea24 T __sock_create
-c09eebf4 T sock_create
-c09eec38 T sock_create_kern
-c09eec60 t sockfd_lookup_light
-c09eecdc T kernel_accept
-c09eed80 t move_addr_to_user
-c09eee6c t sockfs_init_fs_context
-c09eeeb4 t sockfs_dname
-c09eeedc t sock_free_inode
-c09eeef8 t sock_alloc_inode
-c09eef6c t init_once
-c09eef7c T kernel_sendpage
-c09ef050 t sock_sendpage
-c09ef080 T kernel_sendpage_locked
-c09ef0b4 T kernel_sock_ip_overhead
-c09ef148 t sockfs_setattr
-c09ef198 T __sock_recv_wifi_status
-c09ef210 T sock_recvmsg
-c09ef260 t sock_read_iter
-c09ef350 T kernel_recvmsg
-c09ef3a4 t ____sys_recvmsg
-c09ef4c0 t __sys_socket_create.part.6
-c09ef530 T sock_unregister
-c09ef5a8 T put_user_ifreq
-c09ef5ec t sock_poll
-c09ef6cc T sock_sendmsg
-c09ef718 t sock_write_iter
-c09ef808 T kernel_sendmsg
-c09ef848 T __sock_recv_timestamp
-c09efc84 T __sock_recv_cmsgs
-c09efe30 t ____sys_sendmsg
-c09f0024 T get_user_ifreq
-c09f009c T move_addr_to_kernel
-c09f0148 T br_ioctl_call
-c09f01e8 t sock_ioctl
-c09f053c T __sys_socket_file
-c09f058c T __sys_socket
-c09f0638 T __se_sys_socket
-c09f0638 T sys_socket
-c09f0644 T __sys_socketpair
-c09f0890 T __se_sys_socketpair
-c09f0890 T sys_socketpair
-c09f089c T __sys_bind
-c09f0968 T __se_sys_bind
-c09f0968 T sys_bind
-c09f0974 T __sys_listen
-c09f0a24 T __se_sys_listen
-c09f0a24 T sys_listen
-c09f0a30 T do_accept
-c09f0b80 T __sys_accept4
-c09f0c3c T __se_sys_accept4
-c09f0c3c T sys_accept4
-c09f0c48 T __se_sys_accept
-c09f0c48 T sys_accept
-c09f0c58 T __sys_connect_file
-c09f0cd4 T __sys_connect
-c09f0d80 T __se_sys_connect
-c09f0d80 T sys_connect
-c09f0d8c T __sys_getsockname
-c09f0e4c T __se_sys_getsockname
-c09f0e4c T sys_getsockname
-c09f0e58 T __sys_getpeername
-c09f0f24 T __se_sys_getpeername
-c09f0f24 T sys_getpeername
-c09f0f30 T __sys_sendto
-c09f1040 T __se_sys_sendto
-c09f1040 T sys_sendto
-c09f104c T __se_sys_send
-c09f104c T sys_send
-c09f1074 T __sys_recvfrom
-c09f11a0 T __se_sys_recvfrom
-c09f11a0 T sys_recvfrom
-c09f11ac T __se_sys_recv
-c09f11ac T sys_recv
-c09f11d4 T __sys_setsockopt
-c09f1380 T __se_sys_setsockopt
-c09f1380 T sys_setsockopt
-c09f138c T __sys_getsockopt
-c09f1514 T __se_sys_getsockopt
-c09f1514 T sys_getsockopt
-c09f1520 T __sys_shutdown_sock
-c09f1558 T __sys_shutdown
-c09f15d4 T __se_sys_shutdown
-c09f15d4 T sys_shutdown
-c09f15e0 T __copy_msghdr
-c09f16e0 t copy_msghdr_from_user
-c09f1794 t ___sys_sendmsg
-c09f1834 t ___sys_recvmsg
-c09f18d0 t do_recvmmsg
-c09f1b40 T sendmsg_copy_msghdr
-c09f1b5c T __sys_sendmsg_sock
-c09f1b80 T __sys_sendmsg
-c09f1c14 T __se_sys_sendmsg
-c09f1c14 T sys_sendmsg
-c09f1c24 T __sys_sendmmsg
-c09f1d78 T __se_sys_sendmmsg
-c09f1d78 T sys_sendmmsg
-c09f1d9c T recvmsg_copy_msghdr
-c09f1dbc T __sys_recvmsg_sock
-c09f1de4 T __sys_recvmsg
-c09f1e74 T __se_sys_recvmsg
-c09f1e74 T sys_recvmsg
-c09f1e84 T __sys_recvmmsg
-c09f1fc4 T __se_sys_recvmmsg
-c09f1fc4 T sys_recvmmsg
-c09f1fec T __se_sys_recvmmsg_time32
-c09f1fec T sys_recvmmsg_time32
-c09f2018 T sock_is_registered
-c09f2048 T socket_seq_show
-c09f2078 T sock_get_timeout
-c09f2108 T sock_i_uid
-c09f2144 T sock_i_ino
-c09f2180 t sock_ofree
-c09f21b0 T sk_set_peek_off
-c09f21c4 T sock_no_bind
-c09f21d4 T sock_no_connect
-c09f21e4 T sock_no_socketpair
-c09f21f4 T sock_no_accept
-c09f2204 T sock_no_ioctl
-c09f2214 T sock_no_listen
-c09f2224 T sock_no_sendmsg
-c09f2234 T sock_no_recvmsg
-c09f2244 T sock_no_mmap
-c09f2254 t sock_def_destruct
-c09f2260 T sock_common_getsockopt
-c09f2284 T sock_common_recvmsg
-c09f22f0 T sock_common_setsockopt
-c09f2338 T sock_bind_add
-c09f235c T sk_ns_capable
-c09f2394 T sk_capable
-c09f23ac T sk_net_capable
-c09f23c4 T sockopt_ns_capable
-c09f23ec T sk_set_memalloc
-c09f241c T __sock_cmsg_send
-c09f2524 T sock_cmsg_send
-c09f25f8 T __sk_backlog_rcv
-c09f2644 T sk_error_report
-c09f26b0 T __sk_dst_check
-c09f2718 T sock_kfree_s
-c09f2790 t sock_disable_timestamp
-c09f27c8 T sockopt_capable
-c09f27f0 T sock_kmalloc
-c09f287c t sk_prot_alloc
-c09f2980 T sock_pfree
-c09f29b4 T sock_init_data_uid
-c09f2b68 t sock_def_wakeup
-c09f2ba8 T sock_init_data
-c09f2bf8 T sock_recv_errqueue
-c09f2d7c T sock_prot_inuse_get
-c09f2df4 T sock_inuse_get
-c09f2e5c t sock_inuse_exit_net
-c09f2e6c t sock_inuse_init_net
-c09f2e9c t proto_seq_stop
-c09f2eb0 t proto_exit_net
-c09f2ec8 t proto_init_net
-c09f2f18 t proto_seq_next
-c09f2f30 t proto_seq_start
-c09f2f60 T sk_busy_loop_end
-c09f2fac T sk_mc_loop
-c09f3068 T proto_register
-c09f3344 T sock_load_diag_module
-c09f33e0 t proto_seq_show
-c09f3720 T sock_no_sendmsg_locked
-c09f3730 T sock_no_getname
-c09f3740 T sk_stop_timer_sync
-c09f3794 T sock_no_shutdown
-c09f37a4 T sock_no_sendpage_locked
-c09f38bc T skb_page_frag_refill
-c09f39d0 T proto_unregister
-c09f3a8c T sock_no_sendpage
-c09f3ba4 T sk_page_frag_refill
-c09f3c38 T sock_kzfree_s
-c09f3cb0 T sk_stop_timer
-c09f3d04 T skb_orphan_partial
-c09f3e30 t sock_bindtoindex_locked
-c09f3ed8 T sk_setup_caps
-c09f40bc T sock_def_readable
-c09f411c t sock_def_error_report
-c09f4180 t sock_def_write_space
-c09f41f0 T sk_send_sigurg
-c09f4248 T skb_set_owner_w
-c09f434c T sock_wmalloc
-c09f43a4 T sock_alloc_send_pskb
-c09f45cc T sk_reset_timer
-c09f463c t __sk_destruct
-c09f47e4 T sk_alloc
-c09f49a8 T sk_dst_check
-c09f4a80 T sock_copy_user_timeval
-c09f4bec t sock_set_timeout
-c09f4d44 T sk_destruct
-c09f4d90 t __sk_free
-c09f4e9c T sk_free
-c09f4ef4 T __sk_receive_skb
-c09f5118 T sk_free_unlock_clone
-c09f5144 T sk_clone_lock
-c09f5480 T sock_efree
-c09f54d0 T sk_common_release
-c09f55b8 T sock_wfree
-c09f5794 T __sock_wfree
-c09f5800 T sock_omalloc
-c09f588c T __lock_sock
-c09f5938 T lock_sock_nested
-c09f5984 T __lock_sock_fast
-c09f59d0 t lock_sock_nested.constprop.25
-c09f5a1c T sockopt_lock_sock
-c09f5a3c T __release_sock
-c09f5ae0 T __sk_flush_backlog
-c09f5b10 T release_sock
-c09f5b98 T sock_bindtoindex
-c09f5be0 T sock_set_reuseaddr
-c09f5c10 T sock_set_reuseport
-c09f5c3c T sock_no_linger
-c09f5c70 T sock_set_priority
-c09f5c98 T sock_set_sndtimeo
-c09f5d00 T sock_set_keepalive
-c09f5d48 T sock_set_rcvbuf
-c09f5d94 T sock_set_mark
-c09f5dfc T sockopt_release_sock
-c09f5e1c T sk_wait_data
-c09f5f4c T __sk_mem_raise_allocated
-c09f63b8 T __sk_mem_schedule
-c09f6400 T __sock_queue_rcv_skb
-c09f6654 T sock_queue_rcv_skb_reason
-c09f66b4 T __sk_mem_reduce_allocated
-c09f67e8 T __sk_mem_reclaim
-c09f680c T sock_rfree
-c09f68b4 T sk_clear_memalloc
-c09f6954 T __receive_sock
-c09f69f4 T sock_enable_timestamp
-c09f6a50 t __sock_set_timestamps.part.21
-c09f6a88 t __sock_set_timestamps
-c09f6ab4 T sock_set_timestamp
-c09f6ba0 T sock_enable_timestamps
-c09f6bd0 T sock_set_timestamping
-c09f6db8 T sk_setsockopt
-c09f7f9c T sock_setsockopt
-c09f7fd8 T sock_gettstamp
-c09f816c T sk_get_meminfo
-c09f81dc T sk_getsockopt
-c09f8fbc T sock_getsockopt
-c09f9008 T reqsk_queue_alloc
-c09f9030 T reqsk_fastopen_remove
-c09f91ec t csum_block_add_ext
-c09f9208 t csum_partial_ext
-c09f920c T skb_add_rx_frag
-c09f928c T skb_coalesce_rx_frag
-c09f92d8 T skb_headers_offset_update
-c09f9350 T skb_zerocopy_headlen
-c09f93a8 T skb_dequeue
-c09f941c T skb_dequeue_tail
-c09f9490 T skb_queue_head
-c09f94e0 T skb_queue_tail
-c09f9530 T skb_unlink
-c09f9584 T skb_append
-c09f95d8 T skb_prepare_seq_read
-c09f9608 T skb_find_text
-c09f96d0 t sock_rmem_free
-c09f9700 t skb_gso_transport_seglen
-c09f9790 T skb_gso_validate_network_len
-c09f9824 T skb_gso_validate_mac_len
-c09f98b8 T skb_trim
-c09f9904 T __napi_alloc_frag_align
-c09f9930 T __netdev_alloc_frag_align
-c09f99d4 t __skb_send_sock
-c09f9c14 T skb_send_sock_locked
-c09f9c48 t __build_skb_around
-c09f9ccc t napi_skb_cache_get
-c09f9d34 t __napi_build_skb
-c09f9d78 T napi_build_skb
-c09f9de8 t kmalloc_reserve
-c09f9e5c T __alloc_skb
-c09f9fb0 T __napi_alloc_skb
-c09fa144 t skb_free_head
-c09fa1b4 T skb_abort_seq_read
-c09fa1e8 t skb_ts_finish
-c09fa1f8 t napi_skb_cache_put
-c09fa258 T skb_push
-c09fa2a4 T mm_unaccount_pinned_pages
-c09fa2e8 T sock_dequeue_err_skb
-c09fa3fc t sendpage_unlocked
-c09fa41c t sendmsg_unlocked
-c09fa43c t skb_mod_eth_type
-c09fa4c0 t warn_crc32c_csum_combine
-c09fa4f4 t warn_crc32c_csum_update
-c09fa528 T __skb_warn_lro_forwarding
-c09fa558 T skb_partial_csum_set
-c09fa618 T build_skb_around
-c09fa690 T skb_put
-c09fa6e8 T pskb_put
-c09fa720 t skb_may_tx_timestamp.part.23
-c09fa780 t __skb_to_sgvec
-c09faa34 T skb_to_sgvec
-c09faa80 T skb_to_sgvec_nomark
-c09faaa4 T sock_queue_err_skb
-c09fabe0 T skb_copy_bits
-c09faf20 T skb_store_bits
-c09fb260 T skb_copy_and_csum_bits
-c09fb5f8 T skb_copy_and_csum_dev
-c09fb6b4 T __skb_checksum
-c09fba7c T skb_checksum
-c09fbae4 T __skb_checksum_complete_head
-c09fbbb4 T __skb_checksum_complete
-c09fbcbc t sock_spd_release
-c09fbd08 T __skb_zcopy_downgrade_managed
-c09fbd84 T skb_tx_error
-c09fbdf8 T skb_pull
-c09fbe44 T skb_pull_data
-c09fbe90 T skb_pull_rcsum
-c09fbf38 t __splice_segment.part.20
-c09fc158 t __skb_splice_bits
-c09fc310 T skb_splice_bits
-c09fc3c4 T __skb_ext_put
-c09fc4d0 t kfree_skbmem
-c09fc56c T skb_scrub_packet
-c09fc678 T __skb_ext_del
-c09fc754 T skb_seq_read
-c09fca24 t skb_ts_get_next_block
-c09fca34 T skb_append_pagefrags
-c09fcb34 t __copy_skb_header
-c09fcd2c T alloc_skb_for_msg
-c09fcd8c t __skb_clone
-c09fcea4 T skb_copy_header
-c09fcef0 T skb_copy
-c09fcf94 T skb_copy_expand
-c09fd068 T mm_account_pinned_pages
-c09fd184 T skb_try_coalesce
-c09fd514 T __build_skb
-c09fd568 T build_skb
-c09fd5d8 T __netdev_alloc_skb
-c09fd758 T skb_release_head_state
-c09fd814 t skb_release_all
-c09fd840 T __kfree_skb
-c09fd860 T kfree_skb_reason
-c09fd918 T napi_get_frags_check
-c09fd968 T msg_zerocopy_realloc
-c09fdc14 T skb_queue_purge
-c09fdc40 t __skb_complete_tx_timestamp
-c09fdd04 T skb_complete_tx_timestamp
-c09fde20 T skb_complete_wifi_ack
-c09fdf58 T alloc_skb_with_frags
-c09fe0dc T kfree_skb_list_reason
-c09fe10c t skb_release_data
-c09fe2a0 T pskb_expand_head
-c09fe5d8 T skb_copy_ubufs
-c09feb80 t skb_zerocopy_clone
-c09fece8 T skb_split
-c09fef48 T skb_clone
-c09ff00c T skb_clone_sk
-c09ff104 T skb_zerocopy
-c09ff3c0 T skb_eth_push
-c09ff514 T skb_mpls_push
-c09ff6d4 T skb_vlan_push
-c09ff874 T __pskb_copy_fclone
-c09ffab0 T __skb_tstamp_tx
-c09ffc70 T skb_tstamp_tx
-c09ffca0 T skb_realloc_headroom
-c09ffd1c T consume_skb
-c09ffdcc T msg_zerocopy_callback
-c09fffc4 T msg_zerocopy_put_abort
-c0a00018 T skb_expand_head
-c0a00210 T __pskb_pull_tail
-c0a00600 T __skb_pad
-c0a00714 T skb_cow_data
-c0a009d8 t skb_maybe_pull_tail
-c0a00a48 t skb_checksum_setup_ip
-c0a00af4 T skb_checksum_setup
-c0a00da8 T skb_ensure_writable
-c0a00e64 T __skb_vlan_pop
-c0a01004 T skb_vlan_pop
-c0a010d4 T skb_mpls_pop
-c0a01218 T skb_mpls_update_lse
-c0a012ec T skb_eth_pop
-c0a013a8 T skb_mpls_dec_ttl
-c0a01460 t pskb_carve
-c0a01a94 T skb_vlan_untag
-c0a01c88 T napi_consume_skb
-c0a01d74 T skb_morph
-c0a01d9c T skb_segment_list
-c0a02118 T kfree_skb_partial
-c0a0215c T __consume_stateless_skb
-c0a021bc T __kfree_skb_defer
-c0a021dc T napi_skb_free_stolen_head
-c0a022d8 T __skb_unclone_keeptruesize
-c0a02358 T skb_send_sock
-c0a0238c T skb_rbtree_purge
-c0a023f4 T skb_shift
-c0a028b0 T skb_condense
-c0a0291c T ___pskb_trim
-c0a02c30 T skb_zerocopy_iter_stream
-c0a02d9c T pskb_trim_rcsum_slow
-c0a02ec0 T skb_checksum_trimmed
-c0a02ffc T pskb_extract
-c0a0309c T skb_segment
-c0a03d14 T __skb_ext_alloc
-c0a03d4c T skb_ext_add
-c0a03ecc T __skb_ext_set
-c0a03f38 T skb_attempt_defer_free
-c0a04080 t receiver_wake_function
-c0a040a4 T skb_free_datagram
-c0a040b4 t simple_copy_to_iter
-c0a04110 T skb_copy_datagram_from_iter
-c0a04314 T datagram_poll
-c0a04410 T __sk_queue_drop_skb
-c0a044f8 T skb_kill_datagram
-c0a04540 T __skb_free_datagram_locked
-c0a0463c t __skb_datagram_iter
-c0a04974 T skb_copy_and_hash_datagram_iter
-c0a049ac T skb_copy_datagram_iter
-c0a04a40 T skb_copy_and_csum_datagram_msg
-c0a04b84 T __skb_wait_for_more_packets
-c0a04cf8 T __zerocopy_sg_from_iter
-c0a05048 T zerocopy_sg_from_iter
-c0a050b0 T __skb_try_recv_from_queue
-c0a0527c T __skb_try_recv_datagram
-c0a05424 T __skb_recv_datagram
-c0a054f0 T skb_recv_datagram
-c0a05548 T sk_stream_kill_queues
-c0a05670 T sk_stream_error
-c0a056ec T sk_stream_wait_memory
-c0a05a48 T sk_stream_wait_connect
-c0a05c2c T sk_stream_wait_close
-c0a05d48 T sk_stream_write_space
-c0a05e1c T __scm_destroy
-c0a05e78 T put_cmsg
-c0a05fbc T put_cmsg_scm_timestamping64
-c0a0603c T put_cmsg_scm_timestamping
-c0a060b8 T scm_detach_fds
-c0a06264 T __scm_send
-c0a066b0 T scm_fp_dup
-c0a06798 T gnet_stats_basic_sync_init
-c0a067bc T gnet_stats_add_basic
-c0a0697c t gnet_stats_add_queue_cpu
-c0a06a28 T gnet_stats_add_queue
-c0a06a94 T gnet_stats_start_copy_compat
-c0a06b8c T gnet_stats_start_copy
-c0a06bc0 T gnet_stats_copy_app
-c0a06c90 T gnet_stats_copy_queue
-c0a06da4 T gnet_stats_copy_rate_est
-c0a06ef0 T gnet_stats_finish_copy
-c0a06fdc t ___gnet_stats_copy_basic
-c0a07210 T gnet_stats_copy_basic
-c0a07234 T gnet_stats_copy_basic_hw
-c0a07258 T gen_estimator_active
-c0a07270 T gen_estimator_read
-c0a072e8 t est_fetch_counters
-c0a07350 t est_timer
-c0a07524 T gen_new_estimator
-c0a0771c T gen_replace_estimator
-c0a07730 T gen_kill_estimator
-c0a0777c t net_eq_idr
-c0a077a0 t net_defaults_init_net
-c0a077c0 t netns_owner
-c0a077d0 T peernet2id
-c0a07808 T net_ns_barrier
-c0a07830 t ops_exit_list
-c0a0789c t net_ns_net_exit
-c0a078ac t net_ns_net_init
-c0a078d4 t ops_free_list.part.0
-c0a07920 t free_exit_list
-c0a079a8 t unregister_pernet_operations
-c0a07a7c T unregister_pernet_subsys
-c0a07ab0 T unregister_pernet_device
-c0a07af8 T net_ns_get_ownership
-c0a07b50 T __put_net
-c0a07b94 t rtnl_net_fill
-c0a07cc4 t rtnl_net_dumpid_one
-c0a07d50 t rtnl_net_notifyid
-c0a07e40 T get_net_ns_by_fd
-c0a07edc t netns_put
-c0a07f3c t net_alloc_generic
-c0a07f70 t ops_init
-c0a0808c t setup_net
-c0a08380 t register_pernet_operations
-c0a0850c T register_pernet_subsys
-c0a0854c T register_pernet_device
-c0a085a4 T peernet2id_alloc
-c0a0873c t net_free
-c0a087a8 t cleanup_net
-c0a08b5c T get_net_ns_by_id
-c0a08bf0 t rtnl_net_dumpid
-c0a08e68 T get_net_ns
-c0a08ecc t netns_install
-c0a08fc0 t netns_get
-c0a09060 T get_net_ns_by_pid
-c0a09108 t rtnl_net_newid
-c0a09438 t rtnl_net_getid
-c0a09834 T peernet_has_id
-c0a09870 T net_drop_ns
-c0a09884 T copy_net_ns
-c0a09aec T secure_tcpv6_ts_off
-c0a09bb8 T secure_ipv6_port_ephemeral
-c0a09c8c T secure_tcpv6_seq
-c0a09d64 T secure_tcp_seq
-c0a09e24 T secure_ipv4_port_ephemeral
-c0a09ee8 T secure_tcp_ts_off
-c0a09f9c T skb_flow_dissect_meta
-c0a09fbc T skb_flow_dissect_hash
-c0a09fdc T make_flow_keys_digest
-c0a0a024 T skb_flow_dissector_init
-c0a0a0dc T skb_flow_dissect_tunnel_info
-c0a0a290 T flow_hash_from_keys
-c0a0a3e4 T __get_hash_from_flowi6
-c0a0a494 T flow_get_u32_src
-c0a0a4e8 T flow_get_u32_dst
-c0a0a534 T skb_flow_dissect_ct
-c0a0a5fc T skb_flow_get_icmp_tci
-c0a0a6e0 T __skb_flow_get_ports
-c0a0a7f4 T flow_dissector_bpf_prog_attach_check
-c0a0a86c T bpf_flow_dissect
-c0a0a9f0 T __skb_flow_dissect
-c0a0c110 T __skb_get_hash_symmetric
-c0a0c2a4 T __skb_get_hash
-c0a0c460 T skb_get_hash_perturb
-c0a0c5a8 T __skb_get_poff
-c0a0c6b4 T skb_get_poff
-c0a0c754 t sysctl_core_net_init
-c0a0c838 t set_default_qdisc
-c0a0c8ec t flow_limit_table_len_sysctl
-c0a0c990 t proc_do_dev_weight
-c0a0ca4c t rps_sock_flow_sysctl
-c0a0cc60 t proc_do_rss_key
-c0a0ccf8 t sysctl_core_net_exit
-c0a0cd34 t flow_limit_cpu_sysctl
-c0a0cfe8 T dev_get_iflink
-c0a0d018 T __dev_get_by_index
-c0a0d084 T dev_get_by_index_rcu
-c0a0d0f0 T dev_get_by_napi_id
-c0a0d154 T netdev_cmd_to_name
-c0a0d17c t call_netdevice_unregister_notifiers
-c0a0d224 t call_netdevice_register_net_notifiers
-c0a0d318 T dev_nit_active
-c0a0d34c T netdev_bind_sb_channel_queue
-c0a0d3e8 T netdev_set_sb_channel
-c0a0d42c T netif_set_tso_max_size
-c0a0d458 T netif_set_tso_max_segs
-c0a0d484 T netif_inherit_tso_max
-c0a0d4d0 T passthru_features_check
-c0a0d4e4 T netdev_xmit_skip_txqueue
-c0a0d500 T dev_pick_tx_zero
-c0a0d510 T dev_pick_tx_cpu_id
-c0a0d534 T rps_may_expire_flow
-c0a0d5cc t ____netdev_has_upper_dev
-c0a0d5e8 T netdev_adjacent_get_private
-c0a0d5f8 T netdev_upper_get_next_dev_rcu
-c0a0d620 t __netdev_walk_all_upper_dev
-c0a0d710 T netdev_walk_all_upper_dev_rcu
-c0a0d7e4 T netdev_has_upper_dev_all_rcu
-c0a0d844 T netdev_lower_get_next_private
-c0a0d86c T netdev_lower_get_next_private_rcu
-c0a0d894 T netdev_lower_get_next
-c0a0d8bc T netdev_walk_all_lower_dev
-c0a0d990 T netdev_next_lower_dev_rcu
-c0a0d9b8 t __netdev_update_upper_level
-c0a0da38 t __netdev_update_lower_level
-c0a0dab8 T netdev_walk_all_lower_dev_rcu
-c0a0db8c T netdev_lower_get_first_private_rcu
-c0a0dbe8 T netdev_master_upper_dev_get_rcu
-c0a0dc50 t __netdev_adjacent_dev_set
-c0a0dcd8 t netdev_hw_stats64_add
-c0a0de04 T netdev_offload_xstats_report_delta
-c0a0de18 T netdev_offload_xstats_report_used
-c0a0de2c T netdev_get_xmit_slave
-c0a0de50 T netdev_sk_get_lowest_dev
-c0a0decc T netdev_lower_dev_get_private
-c0a0df24 T __dev_set_mtu
-c0a0df50 T dev_xdp_prog_count
-c0a0dfa4 t dev_new_index
-c0a0dffc T netdev_set_default_ethtool_ops
-c0a0e01c T netdev_increment_features
-c0a0e098 t netdev_name_node_lookup
-c0a0e114 T netdev_name_in_use
-c0a0e130 T __dev_get_by_name
-c0a0e14c T dev_get_flags
-c0a0e1a8 t netdev_name_node_alloc
-c0a0e1f0 t __netdev_name_node_alt_destroy
-c0a0e24c t bpf_xdp_link_dealloc
-c0a0e258 T dev_add_pack
-c0a0e2f8 T __dev_remove_pack
-c0a0e3d8 t dev_fwd_path
-c0a0e44c t netdev_reg_state
-c0a0e4d0 T dev_fill_metadata_dst
-c0a0e5f8 T dev_fill_forward_path
-c0a0e740 T netdev_stats_to_stats64
-c0a0e780 T dev_getbyhwaddr_rcu
-c0a0e7f4 T dev_get_port_parent_id
-c0a0e938 T netdev_port_same_parent_id
-c0a0e9f8 T __dev_get_by_flags
-c0a0eaac T netdev_is_rx_handler_busy
-c0a0eb2c T netdev_rx_handler_register
-c0a0eb88 T netdev_has_upper_dev
-c0a0ec3c T netdev_has_any_upper_dev
-c0a0ecb0 T netdev_master_upper_dev_get
-c0a0ed40 t __netdev_has_upper_dev
-c0a0edf4 t unlist_netdevice
-c0a0ef00 T dev_set_alias
-c0a0efb0 t remove_xps_queue
-c0a0f05c t bpf_xdp_link_fill_link_info
-c0a0f094 T netif_tx_stop_all_queues
-c0a0f0dc T init_dummy_netdev
-c0a0f13c T register_netdevice_notifier
-c0a0f240 T unregister_netdevice_notifier
-c0a0f2e8 t __register_netdevice_notifier_net
-c0a0f36c T register_netdevice_notifier_net
-c0a0f3a4 T register_netdevice_notifier_dev_net
-c0a0f400 T net_inc_ingress_queue
-c0a0f414 T net_inc_egress_queue
-c0a0f428 T net_dec_ingress_queue
-c0a0f43c T net_dec_egress_queue
-c0a0f450 t get_rps_cpu
-c0a0f7ac t __get_xps_queue_idx
-c0a0f848 t trigger_rx_softirq
-c0a0f870 T netdev_pick_tx
-c0a0fac4 T netdev_refcnt_read
-c0a0fb2c T dev_fetch_sw_netstats
-c0a0fc3c T dev_get_tstats64
-c0a0fc6c T dev_get_stats
-c0a0fda4 t reset_xps_maps
-c0a0fe04 T netif_set_real_num_rx_queues
-c0a0feb4 T __netif_schedule
-c0a0ff60 T netif_schedule_queue
-c0a0ff88 t skb_warn_bad_offload
-c0a10080 T skb_checksum_help
-c0a10250 t dev_qdisc_enqueue
-c0a102cc t napi_kthread_create
-c0a1035c T dev_set_threaded
-c0a10448 t netdev_adjacent_sysfs_add
-c0a104c8 t netdev_adjacent_sysfs_del
-c0a10540 t bpf_xdp_link_show_fdinfo
-c0a10584 T netif_stacked_transfer_operstate
-c0a10638 T synchronize_net
-c0a10664 T dev_remove_pack
-c0a1067c T netdev_rx_handler_unregister
-c0a106f4 T netif_napi_add_weight
-c0a10968 T netdev_rx_csum_fault
-c0a109bc t net_rps_send_ipi
-c0a10a18 t net_rps_action_and_irq_enable
-c0a10a58 T is_skb_forwardable
-c0a10aac T dev_valid_name
-c0a10b6c t netdev_offload_xstats_get_ptr.part.9
-c0a10b98 T netdev_offload_xstats_enabled
-c0a10c2c T netdev_offload_xstats_push_delta
-c0a10ce4 t netdev_exit
-c0a10d54 t dev_alloc_name_ns
-c0a10f9c T dev_alloc_name
-c0a10fb8 t dev_get_valid_name
-c0a1105c t call_netdevice_notifiers_info
-c0a11104 T call_netdevice_notifiers
-c0a11154 T netdev_features_change
-c0a111a8 T __netdev_notify_peers
-c0a11260 T netdev_notify_peers
-c0a11284 T netdev_bonding_info_change
-c0a11318 T netdev_offload_xstats_get
-c0a114d4 T netdev_lower_state_changed
-c0a11580 T dev_pre_changeaddr_notify
-c0a115e4 T dev_set_mac_address
-c0a116dc T dev_set_mac_address_user
-c0a11728 t __dev_close_many
-c0a1185c T dev_close_many
-c0a11974 T netdev_state_change
-c0a119f4 T netdev_offload_xstats_disable
-c0a11af8 t dev_close.part.16
-c0a11b68 T dev_close
-c0a11b80 t __unregister_netdevice_notifier_net
-c0a11bd8 T unregister_netdevice_notifier_net
-c0a11c0c T unregister_netdevice_notifier_dev_net
-c0a11c64 T net_enable_timestamp
-c0a11d04 T net_disable_timestamp
-c0a11da4 T netif_tx_wake_queue
-c0a11dd4 T netif_device_detach
-c0a11e3c T netif_device_attach
-c0a11ea0 T __netif_napi_del
-c0a11fa0 T free_netdev
-c0a12118 t dev_xdp_install
-c0a12204 t dev_xdp_attach
-c0a12698 t __netdev_walk_all_lower_dev.constprop.56
-c0a12780 T netdev_offload_xstats_enable
-c0a12920 t netdev_create_hash
-c0a12968 t netdev_init
-c0a129c8 T __dev_kfree_skb_irq
-c0a12a9c T __dev_kfree_skb_any
-c0a12ae4 t flush_backlog
-c0a12c64 t clean_xps_maps
-c0a12d68 t netif_reset_xps_queues
-c0a12dd0 T netdev_unbind_sb_channel
-c0a12e60 t netdev_unbind_all_sb_channels
-c0a12ea4 T netdev_reset_tc
-c0a12f00 T netdev_set_num_tc
-c0a12f4c T netdev_set_tc_queue
-c0a12fa4 T netif_set_real_num_tx_queues
-c0a131a8 T netif_set_real_num_queues
-c0a132f4 T __skb_gso_segment
-c0a134a4 T netdev_txq_to_tc
-c0a134fc t bpf_xdp_link_release
-c0a13688 t bpf_xdp_link_detach
-c0a136a0 t bpf_xdp_link_update
-c0a137d4 t netstamp_clear
-c0a13840 T netif_get_num_default_rss_queues
-c0a1391c t netdev_name_node_add
-c0a13988 t list_netdevice
-c0a13a80 T __dev_change_net_namespace
-c0a1401c t netdev_name_node_lookup_rcu
-c0a14098 T dev_get_by_name_rcu
-c0a140b4 T dev_get_mac_address
-c0a14150 T napi_disable
-c0a141e0 T napi_schedule_prep
-c0a14248 T napi_enable
-c0a142f4 T __netif_set_xps_queue
-c0a14b5c T netif_set_xps_queue
-c0a14b6c T netdev_core_stats_alloc
-c0a14bd8 t enqueue_to_backlog
-c0a14e64 t netif_rx_internal
-c0a14f70 T __netif_rx
-c0a15010 T netif_rx
-c0a15100 T dev_loopback_xmit
-c0a151f0 t __dev_forward_skb2
-c0a153b4 T __dev_forward_skb
-c0a153c4 T dev_forward_skb
-c0a153f0 T dev_queue_xmit_nit
-c0a15698 T dev_get_by_name
-c0a156f0 t net_tx_action
-c0a159c4 T dev_get_by_index
-c0a15a3c t dev_cpu_dead
-c0a15c34 T unregister_netdevice_many
-c0a1639c T unregister_netdevice_queue
-c0a16478 T unregister_netdev
-c0a164a0 t default_device_exit_batch
-c0a1671c t rps_trigger_softirq
-c0a167a4 T __napi_schedule_irqoff
-c0a1682c T dev_getfirstbyhwtype
-c0a168ac t __netdev_adjacent_dev_remove.constprop.55
-c0a16a24 t __netdev_adjacent_dev_unlink_neighbour
-c0a16a54 t __netdev_upper_dev_unlink
-c0a16b70 T netdev_upper_dev_unlink
-c0a16bc4 T netdev_adjacent_change_commit
-c0a16c60 T netdev_adjacent_change_abort
-c0a16ce0 T __napi_schedule
-c0a16da8 T alloc_netdev_mqs
-c0a17168 t __netdev_adjacent_dev_insert
-c0a1737c t __netdev_upper_dev_link
-c0a17604 T netdev_upper_dev_link
-c0a1766c T netdev_master_upper_dev_link
-c0a176d8 T netdev_adjacent_change_prepare
-c0a177c0 t napi_watchdog
-c0a1787c T netdev_name_node_alt_create
-c0a178fc T netdev_name_node_alt_destroy
-c0a17950 T netdev_get_name
-c0a179e4 T dev_get_alias
-c0a17a1c T dev_forward_skb_nomtu
-c0a17a48 T skb_crc32c_csum_help
-c0a17b90 T skb_csum_hwoffload_help
-c0a17c10 T skb_network_protocol
-c0a17dc8 T netif_skb_features
-c0a18110 t validate_xmit_skb
-c0a1841c T validate_xmit_skb_list
-c0a18490 T __dev_direct_xmit
-c0a186a4 T dev_hard_start_xmit
-c0a18844 T netdev_core_pick_tx
-c0a18914 T __dev_queue_xmit
-c0a196ec T bpf_prog_run_generic_xdp
-c0a19b04 T generic_xdp_tx
-c0a19cc4 t do_xdp_generic.part.46
-c0a19ecc T do_xdp_generic
-c0a19ee8 t __netif_receive_skb_core
-c0a1ade4 t __netif_receive_skb_one_core
-c0a1ae5c T netif_receive_skb_core
-c0a1ae74 t __netif_receive_skb
-c0a1aecc T netif_receive_skb
-c0a1b01c t process_backlog
-c0a1b160 t __netif_receive_skb_list_core
-c0a1b384 T netif_receive_skb_list_internal
-c0a1b618 T netif_receive_skb_list
-c0a1b6e4 t busy_poll_stop
-c0a1b8a4 T napi_busy_loop
-c0a1bb8c T napi_complete_done
-c0a1bd94 t __napi_poll
-c0a1bf68 t napi_threaded_poll
-c0a1c0f8 t net_rx_action
-c0a1c44c T netdev_adjacent_rename_links
-c0a1c520 T dev_change_name
-c0a1c7e8 T __dev_notify_flags
-c0a1c8c0 t __dev_set_promiscuity
-c0a1ca98 T __dev_set_rx_mode
-c0a1cb38 T dev_set_rx_mode
-c0a1cb78 t __dev_open
-c0a1cd1c T dev_open
-c0a1cda8 T dev_set_promiscuity
-c0a1cdf0 t __dev_set_allmulti
-c0a1cf04 T dev_set_allmulti
-c0a1cf14 T __dev_change_flags
-c0a1d0f4 T dev_change_flags
-c0a1d140 T dev_validate_mtu
-c0a1d1bc T dev_set_mtu_ext
-c0a1d2f0 T dev_set_mtu
-c0a1d390 T dev_change_tx_queue_len
-c0a1d438 T dev_set_group
-c0a1d448 T dev_change_carrier
-c0a1d480 T dev_get_phys_port_id
-c0a1d4a4 T dev_get_phys_port_name
-c0a1d4c8 T dev_change_proto_down
-c0a1d52c T dev_change_proto_down_reason
-c0a1d598 T dev_xdp_prog_id
-c0a1d5c4 T bpf_xdp_link_attach
-c0a1d72c T dev_change_xdp_fd
-c0a1d93c T __netdev_update_features
-c0a1e358 T netdev_update_features
-c0a1e3c0 T dev_disable_lro
-c0a1e504 t generic_xdp_install
-c0a1e680 T netdev_change_features
-c0a1e6dc T register_netdevice
-c0a1ec2c T register_netdev
-c0a1ec68 T netdev_run_todo
-c0a1f180 T dev_ingress_queue_create
-c0a1f200 T netdev_freemem
-c0a1f218 T netdev_drivername
-c0a1f25c T __hw_addr_init
-c0a1f27c T dev_uc_init
-c0a1f2a0 T dev_mc_init
-c0a1f2c4 t __hw_addr_add_ex
-c0a1f47c t __hw_addr_flush
-c0a1f4f4 T dev_uc_add_excl
-c0a1f57c T dev_uc_add
-c0a1f600 T dev_uc_flush
-c0a1f640 T dev_mc_add_excl
-c0a1f6c8 t __dev_mc_add
-c0a1f750 T dev_mc_add
-c0a1f760 T dev_mc_add_global
-c0a1f770 T dev_mc_flush
-c0a1f7b0 t __hw_addr_sync_one
-c0a1f82c t __hw_addr_del_entry.part.1
-c0a1f888 t __hw_addr_del_ex
-c0a1f984 T dev_addr_del
-c0a1fa78 T dev_uc_del
-c0a1faf4 t __dev_mc_del
-c0a1fb70 T dev_mc_del
-c0a1fb80 T dev_mc_del_global
-c0a1fb90 T __hw_addr_sync_dev
-c0a1fca0 T __hw_addr_ref_sync_dev
-c0a1fd98 T __hw_addr_ref_unsync_dev
-c0a1fe30 T __hw_addr_unsync_dev
-c0a1fec4 t __hw_addr_unsync_one
-c0a1ff38 T __hw_addr_sync
-c0a1ffd4 T dev_uc_sync
-c0a20050 T dev_mc_sync
-c0a200cc T __hw_addr_unsync
-c0a20130 t __hw_addr_sync_multiple
-c0a201c0 T dev_uc_sync_multiple
-c0a2023c T dev_mc_sync_multiple
-c0a202b8 T dev_addr_add
-c0a20388 T dev_uc_unsync
-c0a20410 T dev_mc_unsync
-c0a20498 T dev_addr_check
-c0a205d0 T dev_addr_mod
-c0a206e0 T dev_addr_flush
-c0a20708 T dev_addr_init
-c0a207a4 T dst_blackhole_check
-c0a207b4 T dst_blackhole_cow_metrics
-c0a207c4 T dst_blackhole_neigh_lookup
-c0a207d4 T dst_blackhole_update_pmtu
-c0a207e0 T dst_blackhole_redirect
-c0a207ec T dst_blackhole_mtu
-c0a20814 T dst_discard_out
-c0a20834 t dst_discard
-c0a20848 T dst_release
-c0a20908 T metadata_dst_free
-c0a20944 T dst_destroy
-c0a20a6c t dst_destroy_rcu
-c0a20a7c T dst_release_immediate
-c0a20b30 T metadata_dst_free_percpu
-c0a20bb0 T dst_init
-c0a20c8c t __metadata_dst_init
-c0a20ce8 T metadata_dst_alloc
-c0a20d24 T metadata_dst_alloc_percpu
-c0a20dac T dst_alloc
-c0a20e7c T dst_cow_metrics_generic
-c0a20f6c T __dst_destroy_metrics_generic
-c0a20fb8 T dst_dev_put
-c0a21090 T register_netevent_notifier
-c0a210a8 T unregister_netevent_notifier
-c0a210c0 T call_netevent_notifiers
-c0a210dc t neigh_mark_dead
-c0a21160 t neigh_get_first
-c0a21288 t neigh_get_next
-c0a21378 t pneigh_get_first
-c0a213f4 t neigh_stat_seq_start
-c0a214b8 t neigh_stat_seq_next
-c0a21570 t neigh_stat_seq_stop
-c0a2157c t neigh_blackhole
-c0a2159c T neigh_for_each
-c0a21664 t __pneigh_lookup_1
-c0a216d4 T __pneigh_lookup
-c0a2171c t neigh_probe
-c0a217b4 t neigh_hash_free_rcu
-c0a2180c t neigh_hash_alloc
-c0a218bc T neigh_direct_output
-c0a218d0 t neigh_stat_seq_show
-c0a21988 T neigh_sysctl_register
-c0a21b04 T neigh_sysctl_unregister
-c0a21b38 t neigh_get_dev_parms_rcu
-c0a21b78 t neigh_parms_qlen_dec
-c0a21b9c t neigh_proc_update
-c0a21c6c T neigh_proc_dointvec
-c0a21cac T neigh_proc_dointvec_jiffies
-c0a21cec T neigh_proc_dointvec_ms_jiffies
-c0a21d2c t neigh_proc_dointvec_unres_qlen
-c0a21e30 t neigh_proc_dointvec_zero_intmax
-c0a21ee0 t neigh_proc_dointvec_ms_jiffies_positive
-c0a21f94 t neigh_proc_dointvec_userhz_jiffies
-c0a21fd4 t pneigh_get_next
-c0a22094 T neigh_seq_start
-c0a221e8 T neigh_seq_next
-c0a2226c T neigh_connected_output
-c0a22364 t neigh_master_filtered.part.13
-c0a223c4 T neigh_lookup_nodev
-c0a22538 t pneigh_fill_info.constprop.15
-c0a226cc t neigh_rcu_free_parms
-c0a2272c T neigh_seq_stop
-c0a2277c T neigh_lookup
-c0a228f0 t neigh_invalidate
-c0a22a3c t pneigh_queue_purge
-c0a22bfc T pneigh_enqueue
-c0a22d48 t neigh_rand_reach_time.part.4
-c0a22d64 T neigh_rand_reach_time
-c0a22d78 T neigh_table_init
-c0a22ffc t neigh_proc_base_reachable_time
-c0a23100 t neigh_add_timer
-c0a231dc T __neigh_set_probe_once
-c0a23250 t neightbl_fill_parms
-c0a23638 T pneigh_lookup
-c0a23818 T neigh_parms_release
-c0a238c0 t neigh_proxy_process
-c0a23a48 t neightbl_fill_info.constprop.17
-c0a23e64 t neigh_fill_info
-c0a24114 t __neigh_notify
-c0a241f0 T neigh_app_ns
-c0a24208 t neigh_dump_info
-c0a247d8 t neightbl_dump_info
-c0a24b00 t neightbl_set
-c0a250d4 t neigh_del_timer.part.10
-c0a25150 T neigh_destroy
-c0a2533c t neigh_cleanup_and_release
-c0a253f8 T __neigh_for_each_release
-c0a254bc t neigh_periodic_work
-c0a256f4 t neigh_get
-c0a25b20 t neigh_flush_dev
-c0a25cbc T neigh_changeaddr
-c0a25cf8 t __neigh_ifdown
-c0a25e40 T neigh_carrier_down
-c0a25e5c T neigh_ifdown
-c0a25e78 T neigh_table_clear
-c0a25f3c T __neigh_event_send
-c0a26338 t neigh_managed_work
-c0a263e4 T neigh_resolve_output
-c0a26578 T neigh_parms_alloc
-c0a266c8 t __neigh_update
-c0a2714c T neigh_update
-c0a27174 t neigh_timer_handler
-c0a27490 T neigh_remove_one
-c0a27570 t ___neigh_create
-c0a27e28 T __neigh_create
-c0a27e54 T neigh_event_ns
-c0a27f18 T neigh_xmit
-c0a2813c t neigh_add
-c0a28628 T pneigh_delete
-c0a28770 t neigh_delete
-c0a289b0 T rtnl_kfree_skbs
-c0a289d8 T rtnl_lock
-c0a289ec T rtnl_lock_killable
-c0a28a00 T rtnl_unlock
-c0a28a0c T rtnl_af_register
-c0a28a4c T rtnl_trylock
-c0a28a60 T rtnl_is_locked
-c0a28a7c t rtnl_af_lookup
-c0a28b28 t validate_linkmsg
-c0a28c48 t rtnl_xdp_prog_skb
-c0a28cc8 T refcount_dec_and_rtnl_lock
-c0a28cdc t rtnl_link_ops_get
-c0a28d38 T __rtnl_link_register
-c0a28db4 T rtnl_link_register
-c0a28e24 T __rtnl_link_unregister
-c0a28f14 T rtnl_delete_link
-c0a28f90 T rtnl_af_unregister
-c0a28fcc T rtnl_notify
-c0a29008 T rtnl_unicast
-c0a29030 T rtnl_set_sk_err
-c0a2904c T rtnl_put_cacheinfo
-c0a29130 T rtnl_nla_parse_ifla
-c0a29170 T rtnl_configure_link
-c0a2922c t set_operstate
-c0a292e0 T rtnl_create_link
-c0a295b0 t if_nlmsg_size
-c0a297e8 t rtnl_bridge_notify
-c0a2990c t rtnl_dump_all
-c0a29a0c t rtnl_fill_stats
-c0a29b2c t rtnl_xdp_prog_hw
-c0a29b3c t rtnl_xdp_prog_drv
-c0a29b4c T ndo_dflt_fdb_add
-c0a29c14 T ndo_dflt_fdb_del
-c0a29ca0 t rtnl_bridge_setlink
-c0a29ec0 t rtnl_bridge_dellink
-c0a2a0d8 t rtnl_dev_get
-c0a2a168 t rtnetlink_net_exit
-c0a2a18c t rtnetlink_rcv
-c0a2a1a0 t rtnetlink_net_init
-c0a2a23c T rtnl_unregister_all
-c0a2a2d4 t rtnl_xdp_report_one
-c0a2a374 t brport_nla_put_flag.part.4
-c0a2a3d0 t nlmsg_trim
-c0a2a41c t rtnl_valid_stats_req
-c0a2a4bc t fdb_vid_parse
-c0a2a544 t rtnl_ensure_unique_netns.part.11
-c0a2a5ac t do_set_master
-c0a2a650 t rtnetlink_bind
-c0a2a68c t rtnl_offload_xstats_get_size_ndo.constprop.19
-c0a2a6dc t if_nlmsg_stats_size
-c0a2a880 t rtnl_ensure_unique_netns.constprop.23
-c0a2a8c8 t rtnl_register_internal
-c0a2aa9c T rtnl_register_module
-c0a2aaa8 T rtnl_unregister
-c0a2ab38 t nla_put_ifalias
-c0a2abb4 T rtnl_link_get_net
-c0a2ac44 t rtnl_stats_get_parse
-c0a2ade0 t rtnl_linkprop
-c0a2b0e8 t rtnl_dellinkprop
-c0a2b104 t rtnl_newlinkprop
-c0a2b120 t rtnl_calcit
-c0a2b240 t rtnetlink_rcv_msg
-c0a2b558 t valid_fdb_dump_legacy
-c0a2b638 T rtnl_get_net_ns_capable
-c0a2b6d4 t rtnl_fdb_get
-c0a2bb08 t valid_bridge_getlink_req.constprop.20
-c0a2bcb8 t rtnl_bridge_getlink
-c0a2be58 t rtnl_link_get_net_capable.constprop.24
-c0a2bf84 t rtnl_dellink
-c0a2c254 t do_setlink
-c0a2d194 t rtnl_setlink
-c0a2d2d0 T rtnetlink_put_metrics
-c0a2d4b8 t nlmsg_populate_fdb_fill.constprop.22
-c0a2d5e4 t rtnl_fdb_notify
-c0a2d6b0 t rtnl_fdb_add
-c0a2d960 t rtnl_fdb_del
-c0a2dcf0 t nlmsg_populate_fdb
-c0a2dd98 T ndo_dflt_fdb_dump
-c0a2de40 t rtnl_fdb_dump
-c0a2e258 t rtnl_fill_statsinfo.constprop.15
-c0a2eadc t rtnl_stats_get
-c0a2ec84 t rtnl_stats_dump
-c0a2eea8 T rtnl_offload_xstats_notify
-c0a2f030 t rtnl_stats_set
-c0a2f1e0 T ndo_dflt_bridge_getlink
-c0a2f7c8 t rtnl_fill_vfinfo
-c0a2fdbc t rtnl_fill_vf
-c0a2fefc t rtnl_fill_ifinfo
-c0a31100 t rtnl_dump_ifinfo
-c0a31708 t rtnl_getlink
-c0a31aa8 T __rtnl_unlock
-c0a31b28 T rtnl_link_unregister
-c0a31c34 t rtnl_newlink
-c0a324a4 T rtnl_register
-c0a32508 T rtnetlink_send
-c0a32540 T rtmsg_ifinfo_build_skb
-c0a3264c t rtmsg_ifinfo_event.part.14
-c0a326b0 t rtnetlink_event
-c0a32734 T rtmsg_ifinfo_send
-c0a32770 T rtmsg_ifinfo
-c0a327b4 T rtmsg_ifinfo_newnet
-c0a327fc T net_ratelimit
-c0a32818 T in_aton
-c0a328a8 T inet_proto_csum_replace16
-c0a32990 T inet_proto_csum_replace4
-c0a32a70 T inet_proto_csum_replace_by_diff
-c0a32b20 T inet_addr_is_any
-c0a32bcc T in4_pton
-c0a32d50 T in6_pton
-c0a330e8 t inet6_pton
-c0a3324c t inet4_pton
-c0a332bc T inet_pton_with_scope
-c0a333b0 t rfc2863_policy
-c0a3346c t linkwatch_urgent_event
-c0a33564 t linkwatch_do_dev
-c0a335f8 t linkwatch_schedule_work
-c0a33698 T linkwatch_fire_event
-c0a33768 t __linkwatch_run_queue
-c0a33984 t linkwatch_event
-c0a339c0 T linkwatch_init_dev
-c0a339f4 T linkwatch_forget_dev
-c0a33a5c T linkwatch_run_queue
-c0a33a6c t convert_bpf_ld_abs
-c0a33d64 t __sk_filter_charge
-c0a33dd4 T bpf_sk_fullsock
-c0a33df8 T bpf_csum_update
-c0a33e44 T bpf_csum_level
-c0a33fa8 T bpf_redirect
-c0a33ffc T bpf_redirect_peer
-c0a34040 T bpf_msg_apply_bytes
-c0a34058 T bpf_msg_cork_bytes
-c0a34070 T bpf_skb_cgroup_classid
-c0a340c4 T bpf_get_route_realm
-c0a340e0 T bpf_set_hash_invalid
-c0a3410c T bpf_set_hash
-c0a34138 T bpf_skb_change_type
-c0a34180 T bpf_xdp_get_buff_len
-c0a341bc T bpf_xdp_adjust_meta
-c0a34244 T bpf_xdp_redirect
-c0a34284 T bpf_xdp_redirect_map
-c0a342ac T bpf_skb_under_cgroup
-c0a3437c T bpf_skb_cgroup_id
-c0a343d8 T bpf_skb_ancestor_cgroup_id
-c0a34458 T bpf_sk_cgroup_id
-c0a344b4 T bpf_get_netns_cookie_sock
-c0a344d8 T bpf_get_netns_cookie_sock_addr
-c0a3450c T bpf_get_netns_cookie_sock_ops
-c0a34540 T bpf_get_netns_cookie_sk_msg
-c0a34574 t bpf_sock_ops_get_syn
-c0a3467c T bpf_sock_ops_cb_flags_set
-c0a346b4 T bpf_tcp_sock
-c0a346ec T bpf_sock_ops_reserve_hdr_opt
-c0a3476c T bpf_skb_set_tstamp
-c0a34828 T bpf_tcp_raw_gen_syncookie_ipv6
-c0a3483c t bpf_noop_prologue
-c0a3484c t bpf_gen_ld_abs
-c0a349a0 t sock_addr_is_valid_access
-c0a34c60 t flow_dissector_convert_ctx_access
-c0a34ce8 t bpf_convert_ctx_access
-c0a35a4c T bpf_sock_convert_ctx_access
-c0a35e50 t xdp_convert_ctx_access
-c0a35ff8 t sock_ops_convert_ctx_access
-c0a38b18 t sk_skb_convert_ctx_access
-c0a38d84 t sk_msg_convert_ctx_access
-c0a39110 t sk_reuseport_convert_ctx_access
-c0a393e0 t sk_lookup_convert_ctx_access
-c0a39728 T bpf_skc_to_tcp6_sock
-c0a39778 T bpf_skc_to_tcp_sock
-c0a397b8 T bpf_skc_to_tcp_timewait_sock
-c0a397fc T bpf_skc_to_tcp_request_sock
-c0a39840 T bpf_skc_to_udp6_sock
-c0a398a0 T bpf_skc_to_unix_sock
-c0a398dc T bpf_skc_to_mptcp_sock
-c0a398f0 T bpf_skb_load_bytes_relative
-c0a39984 T bpf_redirect_neigh
-c0a39a40 T bpf_skb_get_xfrm_state
-c0a39b40 T sk_reuseport_load_bytes_relative
-c0a39bd0 T bpf_sk_lookup_assign
-c0a39d08 t sock_addr_convert_ctx_access
-c0a3a720 T sk_filter_trim_cap
-c0a3aa04 T bpf_skb_get_pay_offset
-c0a3aa1c T bpf_skb_get_nlattr
-c0a3aa90 T bpf_skb_get_nlattr_nest
-c0a3ab14 T bpf_skb_load_helper_8
-c0a3abbc T bpf_skb_load_helper_8_no_cache
-c0a3ac6c t bpf_prog_store_orig_filter
-c0a3acf4 T sk_skb_pull_data
-c0a3ad1c T bpf_skb_store_bytes
-c0a3aeb0 T bpf_csum_diff
-c0a3af70 t bpf_xdp_pointer
-c0a3b088 t bpf_xdp_copy_buf
-c0a3b184 t bpf_xdp_copy
-c0a3b1c0 T bpf_get_cgroup_classid_curr
-c0a3b1e0 T bpf_get_cgroup_classid
-c0a3b254 T bpf_get_hash_recalc
-c0a3b284 T bpf_xdp_adjust_head
-c0a3b318 t bpf_skb_net_hdr_push
-c0a3b394 T bpf_xdp_adjust_tail
-c0a3b65c T xdp_do_flush
-c0a3b674 T xdp_master_redirect
-c0a3b6f4 T bpf_skb_event_output
-c0a3b7a4 T bpf_xdp_event_output
-c0a3b878 T bpf_skb_get_tunnel_key
-c0a3bad8 T bpf_get_socket_cookie
-c0a3bafc T bpf_get_socket_cookie_sock_addr
-c0a3bb0c T bpf_get_socket_cookie_sock
-c0a3bb18 T bpf_get_socket_cookie_sock_ops
-c0a3bb28 T bpf_get_socket_ptr_cookie
-c0a3bb50 T bpf_bind
-c0a3bbfc T bpf_skb_check_mtu
-c0a3bcf8 T bpf_lwt_xmit_push_encap
-c0a3bd30 T bpf_tcp_check_syncookie
-c0a3be5c T bpf_tcp_raw_check_syncookie_ipv4
-c0a3be94 T bpf_tcp_gen_syncookie
-c0a3bfa8 t bpf_search_tcp_opt
-c0a3c098 T bpf_sock_ops_load_hdr_opt
-c0a3c218 T bpf_tcp_raw_gen_syncookie_ipv4
-c0a3c2b0 t sk_reuseport_func_proto
-c0a3c324 t bpf_sk_base_func_proto
-c0a3c4c4 t sk_filter_func_proto
-c0a3c5cc t xdp_func_proto
-c0a3ca1c t lwt_out_func_proto
-c0a3cb24 t lwt_in_func_proto
-c0a3cb44 t lwt_seg6local_func_proto
-c0a3cb50 t sk_skb_func_proto
-c0a3cd8c t sk_msg_func_proto
-c0a3d020 t flow_dissector_func_proto
-c0a3d040 t sk_lookup_func_proto
-c0a3d088 T bpf_sock_from_file
-c0a3d0a0 t bpf_skb_is_valid_access.part.5
-c0a3d3a4 t lwt_is_valid_access
-c0a3d578 t bpf_unclone_prologue.part.8
-c0a3d65c t tc_cls_act_prologue
-c0a3d680 t sk_skb_is_valid_access
-c0a3d770 t sock_ops_is_valid_access
-c0a3d918 t sk_skb_prologue
-c0a3d93c t sk_msg_is_valid_access
-c0a3d9f4 t flow_dissector_is_valid_access
-c0a3da90 t sk_reuseport_is_valid_access
-c0a3dc58 t sk_lookup_is_valid_access
-c0a3de28 t __bpf_prog_release
-c0a3de74 t sk_filter_release_rcu
-c0a3de98 T bpf_prog_destroy
-c0a3dea4 T bpf_warn_invalid_xdp_action
-c0a3df24 t sol_socket_sockopt
-c0a3e114 t __bpf_getsockopt
-c0a3e410 T bpf_unlocked_sk_getsockopt
-c0a3e444 T bpf_sock_ops_getsockopt
-c0a3e53c t xdp_btf_struct_access
-c0a3e5e0 t tc_cls_act_convert_ctx_access
-c0a3e664 t cg_skb_func_proto
-c0a3e8fc t sock_ops_func_proto
-c0a3ebbc t sock_filter_func_proto
-c0a3ec64 t sock_addr_func_proto
-c0a3ef24 T bpf_tcp_raw_check_syncookie_ipv6
-c0a3ef38 t sk_lookup
-c0a3f130 T bpf_get_listener_sock
-c0a3f178 T bpf_skb_set_tunnel_key
-c0a3f42c t bpf_get_skb_set_tunnel_proto
-c0a3f4c4 t tc_cls_act_func_proto
-c0a3fab0 t lwt_xmit_func_proto
-c0a3fd74 T bpf_sock_ops_store_hdr_opt
-c0a3fedc T bpf_skb_load_helper_16
-c0a3ff9c T bpf_skb_load_helper_16_no_cache
-c0a40064 T bpf_skb_load_helper_32
-c0a40114 T bpf_skb_load_helper_32_no_cache
-c0a401d4 T bpf_xdp_load_bytes
-c0a4025c T bpf_xdp_store_bytes
-c0a402f4 T bpf_lwt_in_push_encap
-c0a4032c t xdp_is_valid_access
-c0a40400 T bpf_sk_getsockopt
-c0a4043c T bpf_sock_addr_getsockopt
-c0a40478 T bpf_get_socket_uid
-c0a404ec T bpf_xdp_check_mtu
-c0a4058c t tc_cls_act_btf_struct_access
-c0a40630 t sk_filter_is_valid_access
-c0a406d0 t tc_cls_act_is_valid_access
-c0a407e4 t bpf_skb_copy
-c0a40870 T bpf_skb_load_bytes
-c0a40918 T sk_reuseport_load_bytes
-c0a409c0 T bpf_flow_dissector_load_bytes
-c0a40a6c T bpf_skb_ecn_set_ce
-c0a40dd8 t cg_skb_is_valid_access
-c0a40f38 T bpf_msg_pull_data
-c0a41288 T bpf_sk_ancestor_cgroup_id
-c0a41308 T bpf_skb_pull_data
-c0a41358 T bpf_skb_change_head
-c0a414bc T bpf_skb_change_tail
-c0a41738 T sk_skb_adjust_room
-c0a418f0 T bpf_l3_csum_replace
-c0a41a60 T bpf_l4_csum_replace
-c0a41bf0 T bpf_skb_vlan_pop
-c0a41cf8 T copy_bpf_fprog_from_user
-c0a41db0 T sk_skb_change_tail
-c0a41fc4 T bpf_skb_vlan_push
-c0a420ec T sk_skb_change_head
-c0a42220 T bpf_skb_set_tunnel_opt
-c0a42308 T bpf_skb_get_tunnel_opt
-c0a423f4 t sk_filter_release
-c0a42444 T bpf_sk_release
-c0a42490 t bpf_skb_generic_pop
-c0a4258c T bpf_skb_adjust_room
-c0a42c70 T bpf_skb_change_proto
-c0a42ecc T bpf_sk_assign
-c0a43054 T bpf_msg_push_data
-c0a43784 t __bpf_skc_lookup
-c0a43940 T bpf_xdp_skc_lookup_tcp
-c0a439a0 T bpf_sock_addr_skc_lookup_tcp
-c0a439f4 t bpf_sk_lookup
-c0a43af0 T bpf_sk_lookup_tcp
-c0a43b2c T bpf_sk_lookup_udp
-c0a43b68 t __bpf_sk_lookup.constprop.48
-c0a43c60 T bpf_sock_addr_sk_lookup_udp
-c0a43cac T bpf_sock_addr_sk_lookup_tcp
-c0a43cf8 T bpf_xdp_sk_lookup_tcp
-c0a43d50 T bpf_xdp_sk_lookup_udp
-c0a43da8 T bpf_skc_lookup_tcp
-c0a43e04 t __bpf_redirect
-c0a44138 T bpf_clone_redirect
-c0a44210 t __bpf_setsockopt
-c0a44508 T bpf_unlocked_sk_setsockopt
-c0a4453c T bpf_sock_ops_setsockopt
-c0a44578 T bpf_sk_setsockopt
-c0a445b4 T bpf_sock_addr_setsockopt
-c0a445f0 T bpf_msg_pop_data
-c0a44b1c t bpf_convert_filter
-c0a45ab4 t bpf_prepare_filter
-c0a46330 T bpf_prog_create
-c0a463c8 T bpf_prog_create_from_user
-c0a464cc t __get_filter
-c0a465bc T sk_select_reuseport
-c0a466f4 T xdp_do_redirect_frame
-c0a469ac t bpf_ipv6_fib_lookup
-c0a46de0 t bpf_ipv4_fib_lookup
-c0a47258 T bpf_xdp_fib_lookup
-c0a472ec T bpf_skb_fib_lookup
-c0a473cc T xdp_do_redirect
-c0a47794 T sk_filter_uncharge
-c0a477e4 t __sk_attach_prog
-c0a47874 T sk_attach_filter
-c0a478c0 T sk_detach_filter
-c0a47908 T sk_filter_charge
-c0a479a4 T sk_reuseport_attach_filter
-c0a47a20 T sk_attach_bpf
-c0a47a88 T sk_reuseport_attach_bpf
-c0a47ba4 T sk_reuseport_prog_free
-c0a47bc8 T skb_do_redirect
-c0a48a0c T bpf_clear_redirect_map
-c0a48aac T xdp_do_generic_redirect
-c0a48dc0 T bpf_tcp_sock_is_valid_access
-c0a48e20 T bpf_tcp_sock_convert_ctx_access
-c0a491ac T bpf_xdp_sock_is_valid_access
-c0a491e8 T bpf_xdp_sock_convert_ctx_access
-c0a49220 T bpf_helper_changes_pkt_data
-c0a493b0 T bpf_sock_is_valid_access
-c0a49570 T bpf_sock_common_is_valid_access
-c0a49590 t sock_filter_is_valid_access
-c0a496d8 T sk_get_filter
-c0a497b0 T bpf_run_sk_reuseport
-c0a49930 T bpf_prog_change_xdp
-c0a4993c T sock_diag_put_meminfo
-c0a4999c T sock_diag_put_filterinfo
-c0a49a20 T sock_diag_register_inet_compat
-c0a49a58 T sock_diag_unregister_inet_compat
-c0a49a90 T sock_diag_register
-c0a49af8 t sock_diag_broadcast_destroy_work
-c0a49c74 T sock_diag_destroy
-c0a49cd0 t diag_net_exit
-c0a49cf4 t sock_diag_rcv
-c0a49d30 t diag_net_init
-c0a49dcc T sock_diag_unregister
-c0a49e28 t sock_diag_bind
-c0a49e98 t sock_diag_rcv_msg
-c0a49fd8 T __sock_gen_cookie
-c0a4a13c T sock_diag_check_cookie
-c0a4a190 T sock_diag_save_cookie
-c0a4a1ac T sock_diag_broadcast_destroy
-c0a4a228 T dev_load
-c0a4a29c t dev_ifsioc
-c0a4a6bc T dev_ifconf
-c0a4a7a0 T dev_ioctl
-c0a4ad4c T tso_count_descs
-c0a4ad68 T tso_build_hdr
-c0a4ae64 T tso_build_data
-c0a4aee4 T tso_start
-c0a4b134 t reuseport_select_sock_by_hash
-c0a4b1ac t reuseport_free_rcu
-c0a4b1e0 T reuseport_detach_sock
-c0a4b360 T reuseport_stop_listen_sock
-c0a4b4a0 T reuseport_select_sock
-c0a4b7ec T reuseport_has_conns_set
-c0a4b838 T reuseport_detach_prog
-c0a4b8e0 t reuseport_grow
-c0a4baa8 T reuseport_migrate_sock
-c0a4bc3c t reuseport_resurrect
-c0a4beb8 T reuseport_alloc
-c0a4bfd8 T reuseport_attach_prog
-c0a4c060 T reuseport_add_sock
-c0a4c1bc T reuseport_update_incoming_cpu
-c0a4c260 T call_fib_notifier
-c0a4c288 t fib_notifier_net_init
-c0a4c2c0 T call_fib_notifiers
-c0a4c2fc t fib_seq_sum
-c0a4c37c T register_fib_notifier
-c0a4c49c T unregister_fib_notifier
-c0a4c4c0 T fib_notifier_ops_register
-c0a4c56c T fib_notifier_ops_unregister
-c0a4c5a0 t fib_notifier_net_exit
-c0a4c600 t xdp_mem_id_hashfn
-c0a4c610 t xdp_mem_id_cmp
-c0a4c630 T xdp_rxq_info_unused
-c0a4c644 T xdp_rxq_info_is_reg
-c0a4c660 T xdp_warn
-c0a4c6a0 t __xdp_mem_allocator_rcu_free
-c0a4c6cc T xdp_flush_frame_bulk
-c0a4c70c T xdp_attachment_setup
-c0a4c744 T xdp_alloc_skb_bulk
-c0a4c780 t __xdp_reg_mem_model
-c0a4c9f4 T xdp_reg_mem_model
-c0a4ca10 T xdp_rxq_info_reg_mem_model
-c0a4cac4 T xdp_convert_zc_to_xdp_frame
-c0a4cbc4 t mem_allocator_disconnect
-c0a4cf78 T __xdp_release_frame
-c0a4d0f8 T __xdp_build_skb_from_frame
-c0a4d2a8 T xdp_build_skb_from_frame
-c0a4d2f8 T xdp_unreg_mem_model
-c0a4d428 T xdp_rxq_info_unreg_mem_model
-c0a4d460 T xdp_rxq_info_unreg
-c0a4d4c0 T __xdp_rxq_info_reg
-c0a4d598 T __xdp_return
-c0a4d72c T xdp_return_frame
-c0a4d7c4 T xdp_return_frame_bulk
-c0a4dae0 T xdp_return_frame_rx_napi
-c0a4db78 T xdp_return_buff
-c0a4dc08 T xdpf_clone
-c0a4dcd0 T flow_rule_match_meta
-c0a4dd00 T flow_rule_match_basic
-c0a4dd30 T flow_rule_match_control
-c0a4dd60 T flow_rule_match_eth_addrs
-c0a4dd90 T flow_rule_match_vlan
-c0a4ddc0 T flow_rule_match_cvlan
-c0a4ddf0 T flow_rule_match_ipv4_addrs
-c0a4de20 T flow_rule_match_ipv6_addrs
-c0a4de50 T flow_rule_match_ip
-c0a4de80 T flow_rule_match_ports
-c0a4deb0 T flow_rule_match_ports_range
-c0a4dee0 T flow_rule_match_tcp
-c0a4df10 T flow_rule_match_icmp
-c0a4df40 T flow_rule_match_mpls
-c0a4df70 T flow_rule_match_enc_control
-c0a4dfa0 T flow_rule_match_enc_ipv4_addrs
-c0a4dfd0 T flow_rule_match_enc_ipv6_addrs
-c0a4e000 T flow_rule_match_enc_ip
-c0a4e030 T flow_rule_match_enc_ports
-c0a4e060 T flow_rule_match_enc_keyid
-c0a4e090 T flow_rule_match_enc_opts
-c0a4e0c0 T flow_rule_match_ct
-c0a4e0f0 T flow_rule_match_pppoe
-c0a4e120 T flow_rule_match_l2tpv3
-c0a4e150 T flow_block_cb_lookup
-c0a4e1a8 T flow_block_cb_priv
-c0a4e1b8 T flow_block_cb_incref
-c0a4e1d0 T flow_block_cb_decref
-c0a4e1ec T flow_block_cb_is_busy
-c0a4e238 T flow_indr_dev_exists
-c0a4e258 T flow_block_cb_alloc
-c0a4e2a8 T flow_block_cb_setup_simple
-c0a4e460 T flow_indr_block_cb_alloc
-c0a4e518 T flow_action_cookie_create
-c0a4e55c T flow_action_cookie_destroy
-c0a4e568 T flow_block_cb_free
-c0a4e598 T flow_indr_dev_setup_offload
-c0a4e798 T flow_indr_dev_unregister
-c0a4e9a8 T flow_indr_dev_register
-c0a4eb94 T flow_rule_alloc
-c0a4ec14 T offload_action_alloc
-c0a4ec94 T dev_add_offload
-c0a4ed38 T skb_eth_gso_segment
-c0a4edac T gro_find_receive_by_type
-c0a4ee08 T gro_find_complete_by_type
-c0a4ee64 T dev_remove_offload
-c0a4ef08 t gro_pull_from_frag0
-c0a4f020 T __skb_gro_checksum_complete
-c0a4f0b8 T napi_get_frags
-c0a4f10c t napi_reuse_skb
-c0a4f26c t napi_gro_complete.constprop.2
-c0a4f3a0 t dev_gro_receive
-c0a4f998 T napi_gro_flush
-c0a4fa88 T napi_gro_receive
-c0a4fc98 T napi_gro_frags
-c0a4ffb4 T skb_mac_gso_segment
-c0a500c8 T skb_gro_receive
-c0a50488 t change_gro_flush_timeout
-c0a504a0 t change_napi_defer_hard_irqs
-c0a504b8 t rx_queue_attr_show
-c0a504e0 t rx_queue_attr_store
-c0a50518 t rx_queue_namespace
-c0a50550 t netdev_queue_attr_show
-c0a50578 t netdev_queue_attr_store
-c0a505b0 t netdev_queue_namespace
-c0a505e8 t net_initial_ns
-c0a505fc t net_netlink_ns
-c0a5060c t net_namespace
-c0a5061c t of_dev_node_match
-c0a50658 t net_get_ownership
-c0a50668 t rx_queue_get_ownership
-c0a506b8 t netdev_queue_get_ownership
-c0a50708 t modify_napi_threaded
-c0a50744 t net_current_may_mount
-c0a50764 t carrier_down_count_show
-c0a50784 t carrier_up_count_show
-c0a507a4 t format_proto_down
-c0a507c4 t format_napi_defer_hard_irqs
-c0a507e4 t format_gro_flush_timeout
-c0a50804 t format_tx_queue_len
-c0a50824 t format_flags
-c0a50844 t format_mtu
-c0a50864 t carrier_changes_show
-c0a5088c t format_link_mode
-c0a508ac t format_addr_len
-c0a508cc t format_addr_assign_type
-c0a508ec t format_name_assign_type
-c0a5090c t format_ifindex
-c0a5092c t format_dev_port
-c0a5094c t format_dev_id
-c0a5096c t format_type
-c0a5098c t format_group
-c0a509ac t show_rps_dev_flow_table_cnt
-c0a509d8 t bql_show_inflight
-c0a50a00 t bql_show_limit_min
-c0a50a20 t bql_show_limit_max
-c0a50a40 t bql_show_limit
-c0a50a60 t tx_maxrate_show
-c0a50a80 t tx_timeout_show
-c0a50a9c t change_proto_down
-c0a50ab0 t change_flags
-c0a50ac0 t change_mtu
-c0a50acc t change_carrier
-c0a50af4 t carrier_show
-c0a50b2c t testing_show
-c0a50b60 t dormant_show
-c0a50b94 t ifalias_show
-c0a50c00 t duplex_show
-c0a50cec t speed_show
-c0a50db8 t broadcast_show
-c0a50de8 t iflink_show
-c0a50e18 t change_group
-c0a50e30 t store_rps_dev_flow_table_cnt
-c0a50f74 t rps_dev_flow_table_release
-c0a50f84 t show_rps_map
-c0a51048 t rx_queue_release
-c0a510ec t bql_set_hold_time
-c0a5115c t bql_show_hold_time
-c0a5118c t bql_set
-c0a51238 t bql_set_limit_min
-c0a51258 t bql_set_limit_max
-c0a51278 t bql_set_limit
-c0a51298 t xps_queue_show
-c0a513cc T of_find_net_device_by_node
-c0a51400 T netdev_class_create_file_ns
-c0a5141c T netdev_class_remove_file_ns
-c0a51438 t get_netdev_queue_index.part.0
-c0a51444 t tx_maxrate_store
-c0a51568 t xps_rxqs_store
-c0a51668 t traffic_class_show
-c0a51748 t xps_cpus_store
-c0a51848 t xps_cpus_show
-c0a51920 t netdev_release
-c0a51954 t netdev_uevent
-c0a5199c t ifalias_store.part.8
-c0a5199c t phys_port_id_show.part.7
-c0a5199c t phys_port_name_show.part.6
-c0a5199c t phys_switch_id_show.part.5
-c0a5199c t threaded_show.part.4
-c0a5199c t xps_rxqs_show.part.9
-c0a519bc t threaded_show
-c0a51a20 t phys_switch_id_show
-c0a51b00 t phys_port_name_show
-c0a51bcc t phys_port_id_show
-c0a51c8c t ifalias_store
-c0a51d40 t xps_rxqs_show
-c0a51dd4 t netdev_store.constprop.11
-c0a51ea4 t tx_queue_len_store
-c0a51ef0 t gro_flush_timeout_store
-c0a51f3c t napi_defer_hard_irqs_store
-c0a51f88 t group_store
-c0a51fa4 t carrier_store
-c0a51fd8 t mtu_store
-c0a51ff4 t flags_store
-c0a52010 t proto_down_store
-c0a5202c t threaded_store
-c0a52048 t net_grab_current_ns
-c0a520bc t netstat_show.constprop.10
-c0a5217c t rx_packets_show
-c0a52190 t tx_packets_show
-c0a521a4 t rx_bytes_show
-c0a521b8 t tx_bytes_show
-c0a521cc t rx_errors_show
-c0a521e0 t tx_errors_show
-c0a521f4 t rx_dropped_show
-c0a52208 t tx_dropped_show
-c0a5221c t multicast_show
-c0a52230 t collisions_show
-c0a52244 t rx_length_errors_show
-c0a52258 t rx_over_errors_show
-c0a5226c t rx_crc_errors_show
-c0a52280 t rx_frame_errors_show
-c0a52294 t rx_fifo_errors_show
-c0a522a8 t rx_missed_errors_show
-c0a522bc t tx_aborted_errors_show
-c0a522d0 t tx_carrier_errors_show
-c0a522e4 t tx_fifo_errors_show
-c0a522f8 t tx_heartbeat_errors_show
-c0a5230c t tx_window_errors_show
-c0a52320 t rx_compressed_show
-c0a52334 t tx_compressed_show
-c0a52348 t rx_nohandler_show
-c0a5235c t netdev_queue_release
-c0a523b4 t store_rps_map
-c0a525c4 t netdev_show.constprop.12
-c0a52640 t proto_down_show
-c0a52658 t group_show
-c0a52670 t napi_defer_hard_irqs_show
-c0a52688 t gro_flush_timeout_show
-c0a526a0 t tx_queue_len_show
-c0a526b8 t flags_show
-c0a526d0 t mtu_show
-c0a526e8 t name_assign_type_show
-c0a52714 t link_mode_show
-c0a5272c t type_show
-c0a52744 t ifindex_show
-c0a5275c t addr_len_show
-c0a52774 t addr_assign_type_show
-c0a5278c t dev_port_show
-c0a527a4 t dev_id_show
-c0a527bc t address_show
-c0a52838 t operstate_show
-c0a528d0 T net_rx_queue_update_kobjects
-c0a52a50 T netdev_queue_update_kobjects
-c0a52bf4 T netdev_unregister_kobject
-c0a52c78 T netdev_register_kobject
-c0a52ddc T netdev_change_owner
-c0a52fac t page_pool_refill_alloc_cache
-c0a530a4 t page_pool_dma_sync_for_device
-c0a530f8 T page_pool_release_page
-c0a531c8 t page_pool_dma_map
-c0a53260 T page_pool_create
-c0a533e8 t page_pool_return_page
-c0a53440 t page_pool_release
-c0a53660 t page_pool_release_retry
-c0a53704 T page_pool_update_nid
-c0a53790 T page_pool_put_page_bulk
-c0a53a5c T page_pool_destroy
-c0a53bd0 T page_pool_put_defragged_page
-c0a53db4 T page_pool_return_skb_page
-c0a53e70 t __page_pool_alloc_pages_slow
-c0a5419c T page_pool_alloc_pages
-c0a541fc T page_pool_alloc_frag
-c0a54388 T page_pool_use_xdp_mem
-c0a543f8 t dev_seq_start
-c0a544bc t dev_seq_stop
-c0a544c8 t softnet_get_online
-c0a54584 t softnet_seq_start
-c0a54594 t softnet_seq_next
-c0a545bc t softnet_seq_stop
-c0a545c8 t ptype_get_idx
-c0a546d4 t ptype_seq_start
-c0a54708 t dev_mc_net_exit
-c0a54720 t dev_mc_net_init
-c0a54770 t softnet_seq_show
-c0a547f8 t dev_proc_net_exit
-c0a54840 t dev_proc_net_init
-c0a54930 t ptype_seq_next
-c0a54a84 t dev_seq_printf_stats
-c0a54bf4 t dev_seq_show
-c0a54c28 t dev_mc_seq_show
-c0a54cd0 t ptype_seq_show
-c0a54dac t ptype_seq_stop
-c0a54db8 t dev_seq_next
-c0a54e68 T netpoll_poll_enable
-c0a54e8c t zap_completion_queue
-c0a54f74 t refill_skbs
-c0a54ffc t netpoll_parse_ip_addr
-c0a550c4 T netpoll_parse_options
-c0a552e0 t rcu_cleanup_netpoll_info
-c0a55378 t netpoll_start_xmit
-c0a55504 t queue_process
-c0a55708 T netpoll_poll_disable
-c0a55790 T __netpoll_cleanup
-c0a55848 T __netpoll_free
-c0a558c4 T __netpoll_setup
-c0a55a68 T netpoll_setup
-c0a55d70 T netpoll_poll_dev
-c0a55f78 T netpoll_send_skb
-c0a56290 T netpoll_send_udp
-c0a56680 T netpoll_cleanup
-c0a566f4 t fib_rules_net_init
-c0a56718 T fib_rules_register
-c0a56848 t lookup_rules_ops
-c0a568b4 T fib_rules_dump
-c0a56968 T fib_rules_seq_read
-c0a569f8 t attach_rules
-c0a56a70 t fib_rules_event
-c0a56c14 T fib_rule_matchall
-c0a56cd4 t fib_rules_net_exit
-c0a56d20 t fib_nl2rule
-c0a57260 T fib_rules_lookup
-c0a57480 T fib_rules_unregister
-c0a5758c t fib_nl_fill_rule
-c0a57a70 t dump_rules
-c0a57b20 t fib_nl_dumprule
-c0a57ca8 t notify_rule_change
-c0a57da8 T fib_nl_newrule
-c0a5834c T fib_nl_delrule
-c0a5896c T fib_default_rule_add
-c0a58a08 T __traceiter_kfree_skb
-c0a58a60 T __traceiter_consume_skb
-c0a58aa8 T __traceiter_skb_copy_datagram_iovec
-c0a58af8 T __traceiter_net_dev_start_xmit
-c0a58b48 T __traceiter_net_dev_xmit
-c0a58bb0 T __traceiter_net_dev_xmit_timeout
-c0a58c00 T __traceiter_net_dev_queue
-c0a58c48 T __traceiter_netif_receive_skb
-c0a58c90 T __traceiter_netif_rx
-c0a58cd8 T __traceiter_napi_gro_frags_entry
-c0a58d20 T __traceiter_napi_gro_receive_entry
-c0a58d68 T __traceiter_netif_receive_skb_entry
-c0a58db0 T __traceiter_netif_receive_skb_list_entry
-c0a58df8 T __traceiter_netif_rx_entry
-c0a58e40 T __traceiter_napi_gro_frags_exit
-c0a58e88 T __traceiter_napi_gro_receive_exit
-c0a58ed0 T __traceiter_netif_receive_skb_exit
-c0a58f18 T __traceiter_netif_rx_exit
-c0a58f60 T __traceiter_netif_receive_skb_list_exit
-c0a58fa8 T __traceiter_napi_poll
-c0a59000 T __traceiter_sock_rcvqueue_full
-c0a59050 T __traceiter_sock_exceed_buf_limit
-c0a590b8 T __traceiter_inet_sock_set_state
-c0a59110 T __traceiter_inet_sk_error_report
-c0a59158 T __traceiter_udp_fail_queue_rcv_skb
-c0a591a8 T __traceiter_tcp_retransmit_skb
-c0a591f8 T __traceiter_tcp_send_reset
-c0a59248 T __traceiter_tcp_receive_reset
-c0a59290 T __traceiter_tcp_destroy_sock
-c0a592d8 T __traceiter_tcp_rcv_space_adjust
-c0a59320 T __traceiter_tcp_retransmit_synack
-c0a59370 T __traceiter_tcp_probe
-c0a593c0 T __traceiter_tcp_bad_csum
-c0a59408 T __traceiter_tcp_cong_state_set
-c0a59458 T __traceiter_fib_table_lookup
-c0a594c0 T __traceiter_qdisc_dequeue
-c0a59528 T __traceiter_qdisc_enqueue
-c0a59580 T __traceiter_qdisc_reset
-c0a595c8 T __traceiter_qdisc_destroy
-c0a59610 T __traceiter_qdisc_create
-c0a59668 T __traceiter_br_fdb_add
-c0a596d8 T __traceiter_br_fdb_external_learn_add
-c0a59740 T __traceiter_fdb_delete
-c0a59790 T __traceiter_br_fdb_update
-c0a59800 T __traceiter_page_pool_release
-c0a59868 T __traceiter_page_pool_state_release
-c0a598c0 T __traceiter_page_pool_state_hold
-c0a59918 T __traceiter_page_pool_update_nid
-c0a59968 T __traceiter_neigh_create
-c0a599d8 T __traceiter_neigh_update
-c0a59a48 T __traceiter_neigh_update_done
-c0a59a98 T __traceiter_neigh_timer_handler
-c0a59ae8 T __traceiter_neigh_event_send_done
-c0a59b38 T __traceiter_neigh_event_send_dead
-c0a59b88 T __traceiter_neigh_cleanup_and_release
-c0a59bd8 t perf_trace_kfree_skb
-c0a59cc8 t perf_trace_consume_skb
-c0a59d98 t perf_trace_skb_copy_datagram_iovec
-c0a59e74 t perf_trace_net_dev_rx_exit_template
-c0a59f44 t perf_trace_sock_rcvqueue_full
-c0a5a02c t perf_trace_inet_sock_set_state
-c0a5a1b4 t perf_trace_inet_sk_error_report
-c0a5a32c t perf_trace_udp_fail_queue_rcv_skb
-c0a5a40c t perf_trace_tcp_event_sk_skb
-c0a5a584 t perf_trace_tcp_retransmit_synack
-c0a5a6ec t perf_trace_tcp_cong_state_set
-c0a5a854 t perf_trace_qdisc_dequeue
-c0a5a978 t perf_trace_qdisc_enqueue
-c0a5aa78 t perf_trace_page_pool_release
-c0a5ab70 t perf_trace_page_pool_state_release
-c0a5ac90 t perf_trace_page_pool_state_hold
-c0a5adb0 t perf_trace_page_pool_update_nid
-c0a5ae94 t trace_event_raw_event_kfree_skb
-c0a5af34 t trace_event_raw_event_consume_skb
-c0a5afb8 t trace_event_raw_event_skb_copy_datagram_iovec
-c0a5b044 t trace_event_raw_event_net_dev_rx_exit_template
-c0a5b0c8 t trace_event_raw_event_sock_rcvqueue_full
-c0a5b164 t trace_event_raw_event_inet_sock_set_state
-c0a5b29c t trace_event_raw_event_inet_sk_error_report
-c0a5b3c8 t trace_event_raw_event_udp_fail_queue_rcv_skb
-c0a5b458 t trace_event_raw_event_tcp_event_sk_skb
-c0a5b584 t trace_event_raw_event_tcp_retransmit_synack
-c0a5b6a0 t trace_event_raw_event_tcp_cong_state_set
-c0a5b7bc t trace_event_raw_event_qdisc_dequeue
-c0a5b888 t trace_event_raw_event_qdisc_enqueue
-c0a5b93c t trace_event_raw_event_page_pool_release
-c0a5b9e4 t trace_event_raw_event_page_pool_state_release
-c0a5baa8 t trace_event_raw_event_page_pool_state_hold
-c0a5bb6c t trace_event_raw_event_page_pool_update_nid
-c0a5bc00 t trace_raw_output_kfree_skb
-c0a5bc80 t trace_raw_output_consume_skb
-c0a5bcc4 t trace_raw_output_skb_copy_datagram_iovec
-c0a5bd0c t trace_raw_output_net_dev_start_xmit
-c0a5bde0 t trace_raw_output_net_dev_xmit
-c0a5be4c t trace_raw_output_net_dev_xmit_timeout
-c0a5beb4 t trace_raw_output_net_dev_template
-c0a5bf18 t trace_raw_output_net_dev_rx_verbose_template
-c0a5bffc t trace_raw_output_net_dev_rx_exit_template
-c0a5c040 t trace_raw_output_napi_poll
-c0a5c0ac t trace_raw_output_sock_rcvqueue_full
-c0a5c10c t trace_raw_output_sock_exceed_buf_limit
-c0a5c1bc t trace_raw_output_inet_sock_set_state
-c0a5c2a8 t trace_raw_output_inet_sk_error_report
-c0a5c364 t trace_raw_output_udp_fail_queue_rcv_skb
-c0a5c3ac t trace_raw_output_tcp_event_sk_skb
-c0a5c45c t trace_raw_output_tcp_event_sk
-c0a5c4f4 t trace_raw_output_tcp_retransmit_synack
-c0a5c584 t trace_raw_output_tcp_probe
-c0a5c648 t trace_raw_output_tcp_event_skb
-c0a5c690 t trace_raw_output_tcp_cong_state_set
-c0a5c710 t trace_raw_output_fib_table_lookup
-c0a5c7d0 t trace_raw_output_qdisc_dequeue
-c0a5c848 t trace_raw_output_qdisc_enqueue
-c0a5c8b0 t trace_raw_output_qdisc_reset
-c0a5c938 t trace_raw_output_qdisc_destroy
-c0a5c9c0 t trace_raw_output_qdisc_create
-c0a5ca30 t trace_raw_output_br_fdb_add
-c0a5cacc t trace_raw_output_br_fdb_external_learn_add
-c0a5cb64 t trace_raw_output_fdb_delete
-c0a5cbfc t trace_raw_output_br_fdb_update
-c0a5cc9c t trace_raw_output_page_pool_release
-c0a5cd0c t trace_raw_output_page_pool_state_release
-c0a5cd74 t trace_raw_output_page_pool_state_hold
-c0a5cddc t trace_raw_output_page_pool_update_nid
-c0a5ce3c t trace_raw_output_neigh_create
-c0a5cec0 t __bpf_trace_kfree_skb
-c0a5cef0 t __bpf_trace_napi_poll
-c0a5cf20 t __bpf_trace_inet_sock_set_state
-c0a5cf50 t __bpf_trace_qdisc_enqueue
-c0a5cf80 t __bpf_trace_qdisc_create
-c0a5cfb0 t __bpf_trace_page_pool_state_release
-c0a5cfe0 t __bpf_trace_page_pool_state_hold
-c0a5cfe4 t __bpf_trace_consume_skb
-c0a5cff0 t __bpf_trace_net_dev_template
-c0a5cff4 t __bpf_trace_net_dev_rx_verbose_template
-c0a5cff8 t __bpf_trace_tcp_event_skb
-c0a5cffc t __bpf_trace_net_dev_rx_exit_template
-c0a5d008 t __bpf_trace_inet_sk_error_report
-c0a5d014 t __bpf_trace_tcp_event_sk
-c0a5d018 t __bpf_trace_qdisc_reset
-c0a5d024 t __bpf_trace_qdisc_destroy
-c0a5d028 t __bpf_trace_skb_copy_datagram_iovec
-c0a5d048 t __bpf_trace_net_dev_start_xmit
-c0a5d068 t __bpf_trace_net_dev_xmit_timeout
-c0a5d088 t __bpf_trace_sock_rcvqueue_full
-c0a5d0a8 t __bpf_trace_tcp_event_sk_skb
-c0a5d0ac t __bpf_trace_tcp_probe
-c0a5d0b0 t __bpf_trace_udp_fail_queue_rcv_skb
-c0a5d0d0 t __bpf_trace_tcp_retransmit_synack
-c0a5d0f0 t __bpf_trace_tcp_cong_state_set
-c0a5d118 t __bpf_trace_fdb_delete
-c0a5d138 t __bpf_trace_page_pool_update_nid
-c0a5d158 t __bpf_trace_neigh__update
-c0a5d178 t perf_trace_net_dev_start_xmit
-c0a5d36c t trace_event_raw_event_net_dev_start_xmit
-c0a5d524 t perf_trace_net_dev_xmit
-c0a5d66c t trace_event_raw_event_net_dev_xmit
-c0a5d74c t perf_trace_net_dev_template
-c0a5d88c t trace_event_raw_event_net_dev_template
-c0a5d960 t perf_trace_net_dev_rx_verbose_template
-c0a5db58 t trace_event_raw_event_net_dev_rx_verbose_template
-c0a5dce8 t perf_trace_napi_poll
-c0a5de3c t trace_event_raw_event_napi_poll
-c0a5df18 t perf_trace_qdisc_reset
-c0a5e0b8 t perf_trace_qdisc_destroy
-c0a5e258 t perf_trace_neigh_create
-c0a5e3f0 t trace_event_raw_event_neigh_create
-c0a5e514 t __bpf_trace_net_dev_xmit
-c0a5e550 t __bpf_trace_sock_exceed_buf_limit
-c0a5e58c t __bpf_trace_fib_table_lookup
-c0a5e5c8 t __bpf_trace_qdisc_dequeue
-c0a5e604 t __bpf_trace_br_fdb_external_learn_add
-c0a5e640 t __bpf_trace_page_pool_release
-c0a5e67c t perf_trace_sock_exceed_buf_limit
-c0a5e7f0 t trace_event_raw_event_sock_exceed_buf_limit
-c0a5e908 t perf_trace_tcp_event_sk
-c0a5ea80 t trace_event_raw_event_tcp_event_sk
-c0a5eba8 t perf_trace_tcp_event_skb
-c0a5ed70 t trace_event_raw_event_tcp_event_skb
-c0a5eeec t perf_trace_fib_table_lookup
-c0a5f104 t trace_event_raw_event_fib_table_lookup
-c0a5f2cc t perf_trace_br_fdb_add
-c0a5f438 t trace_event_raw_event_br_fdb_add
-c0a5f55c t perf_trace_fdb_delete
-c0a5f73c t perf_trace_neigh_update
-c0a5f984 t trace_event_raw_event_neigh_update
-c0a5fb50 t perf_trace_neigh__update
-c0a5fd64 t trace_event_raw_event_neigh__update
-c0a5ff04 t __bpf_trace_br_fdb_add
-c0a5ff4c t __bpf_trace_br_fdb_update
-c0a5ff94 t __bpf_trace_neigh_create
-c0a5ffdc t __bpf_trace_neigh_update
-c0a60028 t trace_raw_output_neigh_update
-c0a60190 t trace_raw_output_neigh__update
-c0a6027c t perf_trace_tcp_probe
-c0a604d0 t perf_trace_br_fdb_update
-c0a60698 t perf_trace_br_fdb_external_learn_add
-c0a60880 t perf_trace_qdisc_create
-c0a60a0c t perf_trace_net_dev_xmit_timeout
-c0a60bbc t trace_event_raw_event_br_fdb_update
-c0a60d0c t trace_event_raw_event_tcp_probe
-c0a60f10 t trace_event_raw_event_qdisc_create
-c0a61034 t trace_event_raw_event_br_fdb_external_learn_add
-c0a6119c t trace_event_raw_event_qdisc_reset
-c0a612d4 t trace_event_raw_event_qdisc_destroy
-c0a6140c t trace_event_raw_event_net_dev_xmit_timeout
-c0a6154c t trace_event_raw_event_fdb_delete
-c0a616b8 t net_test_phy_phydev
-c0a616d4 T net_selftest_get_count
-c0a616e4 t net_test_phy_loopback_disable
-c0a61708 t net_test_phy_loopback_enable
-c0a6172c t net_test_netif_carrier
-c0a61748 t __net_test_loopback
-c0a61b88 t net_test_phy_loopback_tcp
-c0a61bf4 t net_test_phy_loopback_udp_mtu
-c0a61c60 t net_test_phy_loopback_udp
-c0a61cc4 T net_selftest_get_strings
-c0a61d20 T net_selftest
-c0a61df4 t net_test_loopback_validate
-c0a61ff8 T skb_clone_tx_timestamp
-c0a62080 T skb_defer_rx_timestamp
-c0a62140 T ptp_parse_header
-c0a621b8 T ptp_msg_is_sync
-c0a621f0 T ptp_classify_raw
-c0a622f0 t read_prioidx
-c0a62304 t netprio_device_event
-c0a62344 t cgrp_css_alloc
-c0a62374 t read_priomap
-c0a623fc t net_prio_attach
-c0a624a8 t update_netprio
-c0a624dc t cgrp_css_free
-c0a624e8 t netprio_set_prio
-c0a625f0 t write_priomap
-c0a626d8 t cgrp_css_online
-c0a6278c T task_cls_state
-c0a627a0 t cgrp_css_online
-c0a627c0 t read_classid
-c0a627d4 t update_classid_sock
-c0a62820 t update_classid_task
-c0a628c4 t write_classid
-c0a6293c t cgrp_attach
-c0a629ac t cgrp_css_free
-c0a629b8 t cgrp_css_alloc
-c0a629e8 T lwtunnel_build_state
-c0a62afc T lwtstate_free
-c0a62b5c T lwtunnel_output
-c0a62bec T lwtunnel_xmit
-c0a62c7c T lwtunnel_input
-c0a62d0c T lwtunnel_get_encap_size
-c0a62d74 T lwtunnel_cmp_encap
-c0a62e00 T lwtunnel_valid_encap_type
-c0a62f5c T lwtunnel_valid_encap_type_attr
-c0a63030 T lwtunnel_fill_encap
-c0a63194 T lwtunnel_state_alloc
-c0a631a8 T lwtunnel_encap_del_ops
-c0a63210 T lwtunnel_encap_add_ops
-c0a63268 t bpf_encap_nlsize
-c0a63278 t bpf_lwt_prog_cmp
-c0a632b0 t bpf_lwt_prog_destroy
-c0a632dc t bpf_destroy_state
-c0a63308 t bpf_parse_prog
-c0a633e8 t bpf_build_state
-c0a6359c t bpf_encap_cmp
-c0a635f8 t run_lwt_bpf.constprop.3
-c0a63908 t bpf_input
-c0a63b5c t bpf_output
-c0a63c10 t bpf_fill_lwt_prog.part.2
-c0a63c94 t bpf_fill_encap_info
-c0a63d20 t bpf_lwt_xmit_reroute
-c0a640f4 t bpf_xmit
-c0a641c4 T bpf_lwt_push_ip_encap
-c0a646d4 T dst_cache_init
-c0a64718 T dst_cache_reset_now
-c0a647a4 T dst_cache_destroy
-c0a64820 T dst_cache_set_ip6
-c0a648f0 t dst_cache_per_cpu_get
-c0a649e0 T dst_cache_get
-c0a64a08 T dst_cache_get_ip4
-c0a64a48 T dst_cache_get_ip6
-c0a64a8c T dst_cache_set_ip4
-c0a64b2c T gro_cells_receive
-c0a64c90 t gro_cell_poll
-c0a64d2c t percpu_free_defer_callback
-c0a64d50 T gro_cells_init
-c0a64e18 T gro_cells_destroy
-c0a64f50 t alloc_sk_msg
-c0a64f8c T sk_psock_init
-c0a65150 t sk_psock_verdict_data_ready
-c0a651c0 T sk_msg_memcopy_from_iter
-c0a6536c T sk_msg_return
-c0a65428 t sk_msg_free_elem
-c0a65538 t __sk_msg_free
-c0a6564c T sk_msg_free_nocharge
-c0a65660 T sk_msg_free
-c0a65674 t sk_psock_skb_ingress_enqueue
-c0a6578c t sk_psock_skb_ingress_self
-c0a65884 t __sk_msg_free_partial
-c0a659f8 T sk_msg_free_partial
-c0a65a08 T sk_msg_return_zero
-c0a65b68 T sk_msg_trim
-c0a65d20 T sk_msg_alloc
-c0a65fac T sk_msg_zerocopy_from_iter
-c0a66148 T sk_msg_clone
-c0a663ec T sk_msg_recvmsg
-c0a66758 t sk_psock_backlog
-c0a66a10 T sk_msg_is_readable
-c0a66a48 t sk_psock_destroy
-c0a66d34 t sk_psock_write_space
-c0a66da0 T sk_psock_msg_verdict
-c0a67048 t sk_psock_skb_redirect
-c0a67144 T sk_psock_tls_strp_read
-c0a67308 t sk_psock_verdict_recv
-c0a67630 T sk_msg_free_partial_nocharge
-c0a67640 T sk_psock_link_pop
-c0a676ac T sk_psock_stop
-c0a6770c T sk_psock_start_verdict
-c0a67744 T sk_psock_stop_verdict
-c0a677d8 T sk_psock_drop
-c0a6789c t sock_map_get_next_key
-c0a678f4 T bpf_sk_redirect_map
-c0a679c4 t sock_map_seq_start
-c0a67a08 t sock_map_seq_next
-c0a67a58 t sock_hash_seq_start
-c0a67abc t sock_hash_seq_next
-c0a67b50 t sock_map_prog_lookup
-c0a67bec t sock_hash_lookup_elem_raw
-c0a67c54 t sock_hash_free_elem
-c0a67c8c t sock_map_fini_seq_private
-c0a67c9c t sock_hash_fini_seq_private
-c0a67cac t sock_map_iter_detach_target
-c0a67cbc t sock_map_init_seq_private
-c0a67ce8 t sock_hash_init_seq_private
-c0a67d18 t sock_map_seq_show
-c0a67db4 t sock_map_seq_stop
-c0a67dd4 t sock_hash_seq_show
-c0a67e70 t sock_hash_seq_stop
-c0a67e90 t sock_map_iter_attach_target
-c0a67f1c t sock_map_lookup_sys
-c0a67f74 t sock_map_alloc
-c0a6803c t sock_hash_alloc
-c0a681a8 T bpf_msg_redirect_map
-c0a68264 t sock_map_release_progs
-c0a68344 t sock_hash_release_progs
-c0a68424 t sock_map_unref
-c0a685d0 t __sock_map_delete
-c0a68654 t sock_map_delete_elem
-c0a68684 t sock_map_free
-c0a687cc t sock_hash_free
-c0a689e0 t sock_map_remove_links
-c0a68ad4 T sock_map_unhash
-c0a68b78 T sock_map_destroy
-c0a68cd8 T sock_map_close
-c0a68e58 t sock_map_lookup
-c0a68f1c t sock_map_link
-c0a69408 t sock_map_update_common
-c0a69698 T bpf_sock_map_update
-c0a69708 t sock_hash_update_common
-c0a69bc4 T bpf_sock_hash_update
-c0a69c30 t sock_map_update_elem
-c0a69d50 t __sock_hash_lookup_elem
-c0a69ef4 T bpf_sk_redirect_hash
-c0a69fa4 T bpf_msg_redirect_hash
-c0a6a044 t sock_hash_lookup
-c0a6a0ec t sock_hash_lookup_sys
-c0a6a12c t sock_hash_delete_elem
-c0a6a338 t sock_hash_get_next_key
-c0a6a594 T sock_map_get_from_fd
-c0a6a688 T sock_map_prog_detach
-c0a6a7fc T sock_map_update_elem_sys
-c0a6a948 T sock_map_bpf_prog_query
-c0a6aad8 t notsupp_get_next_key
-c0a6aaec t bpf_sk_storage_charge
-c0a6ab44 t bpf_sk_storage_uncharge
-c0a6ab6c t bpf_sk_storage_ptr
-c0a6ab7c t bpf_sk_storage_map_seq_find_next
-c0a6acb8 t bpf_sk_storage_map_seq_start
-c0a6acf8 t bpf_sk_storage_map_seq_next
-c0a6ad38 t bpf_sk_storage_del
-c0a6ad7c t bpf_fd_sk_storage_delete_elem
-c0a6adf4 t bpf_fd_sk_storage_update_elem
-c0a6ae8c t bpf_fd_sk_storage_lookup_elem
-c0a6af2c t bpf_sk_storage_map_free
-c0a6af60 t bpf_sk_storage_map_alloc
-c0a6af98 t bpf_iter_fini_sk_storage_map
-c0a6afa8 t bpf_iter_detach_map
-c0a6afb8 t bpf_iter_init_sk_storage_map
-c0a6afe4 t __bpf_sk_storage_map_seq_show
-c0a6b084 t bpf_sk_storage_map_seq_show
-c0a6b090 t bpf_sk_storage_map_seq_stop
-c0a6b0a8 t bpf_iter_attach_map
-c0a6b12c t bpf_sk_storage_tracing_allowed
-c0a6b1d0 T bpf_sk_storage_diag_alloc
-c0a6b3dc T bpf_sk_storage_diag_free
-c0a6b428 T bpf_sk_storage_get_tracing
-c0a6b5d0 T bpf_sk_storage_delete
-c0a6b6e0 T bpf_sk_storage_delete_tracing
-c0a6b818 t diag_get
-c0a6b9d8 T bpf_sk_storage_diag_put
-c0a6bc70 T bpf_sk_storage_get
-c0a6bde8 T bpf_sk_storage_free
-c0a6be80 T bpf_sk_storage_clone
-c0a6c09c T of_get_phy_mode
-c0a6c168 t of_get_mac_addr
-c0a6c1cc T of_get_mac_address
-c0a6c334 T of_get_ethdev_address
-c0a6c3a0 T eth_header_parse_protocol
-c0a6c3bc T eth_validate_addr
-c0a6c3f0 T eth_header_parse
-c0a6c420 T eth_header_cache
-c0a6c478 T eth_header_cache_update
-c0a6c494 T eth_header
-c0a6c530 T ether_setup
-c0a6c5a4 T eth_prepare_mac_addr_change
-c0a6c5fc T eth_commit_mac_addr_change
-c0a6c614 T alloc_etherdev_mqs
-c0a6c64c T sysfs_format_mac
-c0a6c67c T eth_gro_complete
-c0a6c6dc T eth_mac_addr
-c0a6c718 t fwnode_get_mac_addr
-c0a6c75c T fwnode_get_mac_address
-c0a6c7d0 T device_get_mac_address
-c0a6c7f0 T device_get_ethdev_address
-c0a6c860 T eth_gro_receive
-c0a6ca30 T eth_type_trans
-c0a6cb9c T eth_get_headlen
-c0a6cc6c W arch_get_platform_mac_address
-c0a6cc7c T eth_platform_get_mac_address
-c0a6ccc0 T platform_get_ethdev_address
-c0a6cd2c T nvmem_get_mac_address
-c0a6cdf4 T dev_trans_start
-c0a6ce40 t noop_enqueue
-c0a6ce60 t noop_dequeue
-c0a6ce70 t noqueue_init
-c0a6ce8c t pfifo_fast_peek
-c0a6cedc T dev_graft_qdisc
-c0a6cf30 T mini_qdisc_pair_block_init
-c0a6cf44 t pfifo_fast_dequeue
-c0a6d204 t qdisc_maybe_clear_missed
-c0a6d250 t netif_freeze_queues
-c0a6d2cc T netif_tx_lock
-c0a6d2f0 t netif_unfreeze_queues
-c0a6d340 T netif_tx_unlock
-c0a6d374 t pfifo_fast_dump
-c0a6d3f0 t __skb_array_destroy_skb
-c0a6d400 t pfifo_fast_destroy
-c0a6d434 T mq_change_real_num_tx
-c0a6d500 t dev_watchdog
-c0a6d744 T mini_qdisc_pair_swap
-c0a6d7b0 T mini_qdisc_pair_init
-c0a6d7f8 t pfifo_fast_enqueue
-c0a6d9bc T netif_carrier_event
-c0a6da0c T netif_carrier_off
-c0a6da64 t psched_ratecfg_precompute__.part.6
-c0a6dad0 T psched_ratecfg_precompute
-c0a6db60 T psched_ppscfg_precompute
-c0a6db9c t pfifo_fast_init
-c0a6dc68 t pfifo_fast_change_tx_queue_len
-c0a6df00 t pfifo_fast_reset
-c0a6e030 T qdisc_reset
-c0a6e15c t dev_reset_queue.constprop.9
-c0a6e1ec T __netdev_watchdog_up
-c0a6e288 T netif_carrier_on
-c0a6e2f4 t qdisc_destroy
-c0a6e3d0 T qdisc_put
-c0a6e43c T qdisc_put_unlocked
-c0a6e478 T sch_direct_xmit
-c0a6e920 T __qdisc_run
-c0a6ef78 T qdisc_alloc
-c0a6f148 T qdisc_create_dflt
-c0a6f248 t attach_one_default_qdisc.constprop.11
-c0a6f2d0 T dev_activate
-c0a6f604 T qdisc_free
-c0a6f648 t qdisc_free_cb
-c0a6f658 T dev_deactivate_many
-c0a6f8c0 T dev_deactivate
-c0a6f92c T dev_qdisc_change_real_num_tx
-c0a6f94c T dev_qdisc_change_tx_queue_len
-c0a6fa40 T dev_init_scheduler
-c0a6fad8 T dev_shutdown
-c0a6fb9c t mq_offload
-c0a6fc30 t mq_select_queue
-c0a6fc60 t mq_leaf
-c0a6fc90 t mq_find
-c0a6fcd0 t mq_dump_class
-c0a6fd24 t mq_walk
-c0a6fdbc t mq_dump
-c0a6fec8 t mq_attach
-c0a6ff5c t mq_destroy
-c0a6ffd8 t mq_dump_class_stats
-c0a700b4 t mq_graft
-c0a701fc t mq_init
-c0a70320 t sch_frag_dst_get_mtu
-c0a70334 t sch_frag_prepare_frag
-c0a703f8 t sch_frag_xmit
-c0a705ec t sch_fragment
-c0a70acc T sch_frag_xmit_hook
-c0a70b18 t qdisc_match_from_root
-c0a70be4 t qdisc_leaf
-c0a70c2c T __qdisc_calculate_pkt_len
-c0a70cb4 T qdisc_class_hash_insert
-c0a70d14 T qdisc_class_hash_remove
-c0a70d4c T qdisc_offload_dump_helper
-c0a70dc0 t check_loop
-c0a70e58 t check_loop_fn
-c0a70eb4 t tc_bind_tclass
-c0a70f4c T register_qdisc
-c0a71094 t qdisc_lookup_default
-c0a710f8 T qdisc_watchdog_init_clockid
-c0a71130 T qdisc_watchdog_init
-c0a71168 t qdisc_watchdog
-c0a7118c T qdisc_watchdog_cancel
-c0a7119c T qdisc_class_hash_destroy
-c0a711ac t qdisc_class_hash_alloc
-c0a7120c T qdisc_class_hash_init
-c0a7124c T qdisc_offload_query_caps
-c0a712c8 t qdisc_get_stab
-c0a71558 t tc_bind_class_walker
-c0a71658 t psched_net_exit
-c0a71670 t psched_net_init
-c0a716b8 t psched_show
-c0a71718 T unregister_qdisc
-c0a717e4 t qdisc_hash_add.part.1
-c0a718a8 T qdisc_hash_add
-c0a718cc T qdisc_hash_del
-c0a71978 T qdisc_offload_graft_helper
-c0a71a40 T qdisc_get_rtab
-c0a71c1c T qdisc_put_rtab
-c0a71c90 t qdisc_put_stab.part.9
-c0a71cc8 T qdisc_put_stab
-c0a71cf0 T qdisc_warn_nonwc
-c0a71d38 T qdisc_watchdog_schedule_range_ns
-c0a71da8 t tc_dump_tclass_qdisc
-c0a71ed0 t qdisc_lookup_ops
-c0a71f74 t tc_fill_tclass
-c0a72164 t qdisc_class_dump
-c0a721b8 t tclass_notify.constprop.17
-c0a72274 t tcf_node_bind
-c0a723f8 t tc_dump_tclass
-c0a725f8 t tc_fill_qdisc
-c0a729b4 t tc_dump_qdisc_root
-c0a72b5c t tc_dump_qdisc
-c0a72d34 t qdisc_notify
-c0a72e60 t notify_and_destroy
-c0a72ea8 t qdisc_graft
-c0a733f0 T qdisc_class_hash_grow
-c0a735c0 T qdisc_get_default
-c0a73630 T qdisc_set_default
-c0a736f4 T qdisc_lookup
-c0a73744 T qdisc_tree_reduce_backlog
-c0a738e4 t tc_ctl_tclass
-c0a73cd8 t tc_get_qdisc
-c0a73fa4 t qdisc_create
-c0a74484 t tc_modify_qdisc
-c0a74bfc T qdisc_lookup_rcu
-c0a74c4c t blackhole_enqueue
-c0a74c78 t blackhole_dequeue
-c0a74c88 t tcf_chain_head_change_dflt
-c0a74c9c t tcf_block_offload_dec
-c0a74cd8 t tc_cls_offload_cnt_update
-c0a74d94 t tc_cls_offload_cnt_reset
-c0a74de8 T tc_setup_cb_reoffload
-c0a74e6c T tcf_exts_num_actions
-c0a74ecc t tcf_net_init
-c0a74f14 T tc_skb_ext_tc_enable
-c0a74f28 T tc_skb_ext_tc_disable
-c0a74f3c T register_tcf_proto_ops
-c0a74fd0 T unregister_tcf_proto_ops
-c0a750bc T tcf_queue_work
-c0a750f4 t __tcf_get_next_chain
-c0a751a4 t tcf_chain0_head_change
-c0a7520c t tcf_chain_create
-c0a75294 T tcf_qevent_dump
-c0a752f0 t tcf_chain0_head_change_cb_del
-c0a753e4 t tcf_block_owner_del
-c0a7546c T tcf_exts_destroy
-c0a754a4 T tcf_exts_change
-c0a75518 T tcf_exts_validate_ex
-c0a7569c T tcf_exts_validate
-c0a756d4 T tcf_exts_dump_stats
-c0a75714 T tc_setup_cb_call
-c0a75840 T tc_setup_cb_add
-c0a75a20 T tc_setup_cb_replace
-c0a75c48 T tc_setup_cb_destroy
-c0a75db4 T tc_cleanup_offload_action
-c0a75e0c t tcf_net_exit
-c0a75e30 T tcf_exts_dump
-c0a75fa0 t __tcf_qdisc_cl_find
-c0a7600c t tcf_proto_check_kind
-c0a76050 T tcf_qevent_handle
-c0a76208 t tc_setup_action.part.17
-c0a763d0 T tc_setup_offload_action
-c0a763f8 t __tcf_qdisc_find.part.13
-c0a765b8 t __tcf_proto_lookup_ops
-c0a76658 t tcf_proto_lookup_ops
-c0a766f8 t tcf_proto_is_unlocked.part.16
-c0a76734 T tcf_block_netif_keep_dst
-c0a767a4 T tcf_qevent_validate_change
-c0a76814 t tcf_proto_signal_destroying
-c0a768d8 t tcf_block_refcnt_get
-c0a76974 T tcf_classify
-c0a76a80 T tcf_exts_terse_dump
-c0a76b68 t __tcf_get_next_proto
-c0a76cb4 t __tcf_block_find
-c0a76db8 t tcf_chain_tp_find
-c0a76e94 t tcf_fill_node
-c0a770a8 t tcf_node_dump
-c0a7712c t tfilter_notify
-c0a7725c t tc_chain_fill_node
-c0a773fc t tc_chain_notify
-c0a774e8 t __tcf_chain_get
-c0a775f4 T tcf_chain_get_by_act
-c0a77608 t __tcf_chain_put
-c0a777e4 T tcf_chain_put_by_act
-c0a777f8 T tcf_get_next_chain
-c0a77830 t tcf_proto_destroy
-c0a778d4 t tcf_proto_put
-c0a77934 T tcf_get_next_proto
-c0a7796c t tcf_chain_flush
-c0a77a18 t tcf_chain_tp_delete_empty
-c0a77b24 t tcf_chain_dump
-c0a77d90 t tfilter_notify_chain.constprop.18
-c0a77e2c t tcf_block_playback_offloads
-c0a77fa4 t tcf_block_unbind
-c0a78058 t tc_block_indr_cleanup
-c0a7817c t tcf_block_setup
-c0a78374 t tcf_block_offload_cmd
-c0a784b0 t tcf_block_offload_unbind
-c0a78544 t __tcf_block_put
-c0a78688 T tcf_block_get_ext
-c0a78ad0 T tcf_block_get
-c0a78b6c T tcf_qevent_init
-c0a78bf8 t tcf_block_put_ext.part.10
-c0a78c40 T tcf_block_put_ext
-c0a78c54 T tcf_block_put
-c0a78cb8 T tcf_qevent_destroy
-c0a78ce4 t tc_dump_chain
-c0a78fa0 t tcf_block_release
-c0a78ffc t tc_ctl_chain
-c0a79680 t tc_get_tfilter
-c0a79b0c t tc_del_tfilter
-c0a7a1e4 t tc_new_tfilter
-c0a7ac50 t tc_dump_tfilter
-c0a7af48 T tc_setup_action
-c0a7af64 T tcf_action_set_ctrlact
-c0a7af84 t offload_action_init
-c0a7b00c t tcf_action_fill_size
-c0a7b054 T tcf_action_update_stats
-c0a7b21c T tcf_dev_queue_xmit
-c0a7b230 t tcf_action_offload_cmd
-c0a7b2b8 t tcf_action_offload_del_ex
-c0a7b3a4 t tcf_free_cookie_rcu
-c0a7b3c8 T tcf_idr_cleanup
-c0a7b420 t tcf_pernet_del_id_list
-c0a7b4c0 t find_dump_kind
-c0a7b57c t tcf_action_offload_add_ex
-c0a7b6e4 T tcf_action_check_ctrlact
-c0a7b7b0 T tcf_register_action
-c0a7b9b0 T tcf_unregister_action
-c0a7ba7c T tcf_action_exec
-c0a7bbf0 T tcf_idr_create
-c0a7be3c T tcf_idr_create_from_flags
-c0a7be7c T tcf_idr_check_alloc
-c0a7bfd0 t tc_lookup_action
-c0a7c07c t tcf_set_action_cookie
-c0a7c0b8 t tcf_action_cleanup
-c0a7c138 t __tcf_action_put
-c0a7c1dc T tcf_idr_release
-c0a7c218 t tcf_action_put_many
-c0a7c270 T tcf_idrinfo_destroy
-c0a7c318 T tcf_action_update_hw_stats
-c0a7c40c t tcf_idr_release_unsafe
-c0a7c494 t tc_lookup_action_n
-c0a7c538 T tcf_idr_search
-c0a7c5e4 T tcf_action_destroy
-c0a7c668 T tcf_action_dump_old
-c0a7c688 T tcf_idr_insert_many
-c0a7c6d8 T tc_action_load_ops
-c0a7c884 T tcf_action_init_1
-c0a7cad0 T tcf_action_init
-c0a7cd74 T tcf_action_copy_stats
-c0a7ceb8 t tcf_action_dump_terse
-c0a7cfec T tcf_action_dump_1
-c0a7d1c4 T tcf_generic_walker
-c0a7d5c4 t __tcf_generic_walker
-c0a7d614 t tc_dump_action
-c0a7d92c t tca_action_flush
-c0a7dbd0 T tcf_action_dump
-c0a7dcd4 t tca_get_fill.constprop.12
-c0a7ddf4 t tca_action_gd
-c0a7e324 t tcf_action_add
-c0a7e4f4 t tc_ctl_action
-c0a7e64c t tcf_reoffload_del_notify
-c0a7e770 T tcf_action_reoffload_cb
-c0a7e968 t qdisc_dequeue_head
-c0a7ea28 t qdisc_peek_head
-c0a7ea30 t fifo_destroy
-c0a7eac0 t fifo_hd_dump
-c0a7eb28 t qdisc_reset_queue
-c0a7ebb4 t pfifo_tail_enqueue
-c0a7eccc t fifo_dump
-c0a7ed74 t bfifo_enqueue
-c0a7ee00 T fifo_set_limit
-c0a7eea8 T fifo_create_dflt
-c0a7ef08 t __fifo_init.constprop.4
-c0a7efc8 t fifo_hd_init
-c0a7efd4 t fifo_init
-c0a7f074 t pfifo_enqueue
-c0a7f0f4 T tcf_em_register
-c0a7f1b0 T tcf_em_unregister
-c0a7f200 T tcf_em_tree_dump
-c0a7f3fc T __tcf_em_tree_match
-c0a7f57c t tcf_em_tree_destroy.part.1
-c0a7f624 T tcf_em_tree_destroy
-c0a7f63c t tcf_em_lookup
-c0a7f720 T tcf_em_tree_validate
-c0a7fac8 T __traceiter_netlink_extack
-c0a7fb10 T do_trace_netlink_extack
-c0a7fb84 t netlink_compare
-c0a7fbb4 t netlink_update_listeners
-c0a7fc68 t netlink_update_subscriptions
-c0a7fce8 t netlink_ioctl
-c0a7fcfc T netlink_strict_get_check
-c0a7fd14 t netlink_update_socket_mc
-c0a7fd7c t netlink_undo_bind
-c0a7fde4 t perf_trace_netlink_extack
-c0a7ff08 t trace_event_raw_event_netlink_extack
-c0a7ffcc t trace_raw_output_netlink_extack
-c0a80014 t __bpf_trace_netlink_extack
-c0a80020 t netlink_skb_set_owner_r
-c0a800ac T netlink_add_tap
-c0a80130 T netlink_remove_tap
-c0a801ec T __netlink_ns_capable
-c0a80234 T netlink_ns_capable
-c0a80244 T netlink_capable
-c0a80260 T netlink_net_capable
-c0a80280 t netlink_overrun
-c0a802e0 t netlink_sock_destruct_work
-c0a802f0 t netlink_skb_destructor
-c0a80374 t netlink_trim
-c0a80434 T __nlmsg_put
-c0a80498 T netlink_has_listeners
-c0a80500 t netlink_data_ready
-c0a8050c T netlink_kernel_release
-c0a8052c t netlink_tap_init_net
-c0a8056c t __netlink_create
-c0a8062c t netlink_sock_destruct
-c0a80710 T netlink_register_notifier
-c0a80728 T netlink_unregister_notifier
-c0a80740 t netlink_net_exit
-c0a80758 t netlink_net_init
-c0a807a8 t netlink_seq_show
-c0a808ec t __netlink_seq_next
-c0a80990 t netlink_seq_next
-c0a809b4 t netlink_seq_stop
-c0a80a68 t netlink_deliver_tap
-c0a80c90 t __netlink_sendskb
-c0a80cd0 t netlink_getsockopt
-c0a80f2c t deferred_put_nlk_sk
-c0a80fec T netlink_set_err
-c0a8111c t netlink_dump
-c0a81450 t netlink_recvmsg
-c0a817dc t netlink_seq_start
-c0a81868 t netlink_hash
-c0a818c0 t netlink_getname
-c0a819a4 t netlink_create
-c0a81c10 T netlink_broadcast
-c0a820c8 t netlink_lookup
-c0a82294 T __netlink_dump_start
-c0a824ac t netlink_insert
-c0a82984 t netlink_autobind
-c0a82ba4 t netlink_connect
-c0a82cb8 T netlink_table_grab
-c0a82dc0 T netlink_table_ungrab
-c0a82e0c T __netlink_kernel_create
-c0a83084 t netlink_realloc_groups
-c0a83140 t netlink_setsockopt
-c0a834dc t netlink_bind
-c0a837c4 t netlink_release
-c0a83d98 T netlink_getsockbyfilp
-c0a83e20 T netlink_attachskb
-c0a84040 T netlink_unicast
-c0a84294 t netlink_sendmsg
-c0a84728 T netlink_ack
-c0a84b40 T netlink_rcv_skb
-c0a84c58 T nlmsg_notify
-c0a84da4 T netlink_sendskb
-c0a84e18 T netlink_detachskb
-c0a84e84 T __netlink_change_ngroups
-c0a84f40 T netlink_change_ngroups
-c0a84f74 T __netlink_clear_multicast_users
-c0a84fd8 T genl_lock
-c0a84fec T genl_unlock
-c0a85000 t genl_lock_dumpit
-c0a8504c t ctrl_dumppolicy_done
-c0a85068 t genl_op_from_small
-c0a8512c t genl_family_find_byname
-c0a851b8 T genlmsg_put
-c0a8524c t ctrl_dumppolicy_prep
-c0a852f4 t genl_pernet_exit
-c0a85318 t genl_bind
-c0a853fc t genl_rcv
-c0a85438 t genl_parallel_done
-c0a85478 t genl_lock_done
-c0a854dc t genl_pernet_init
-c0a85590 T genlmsg_multicast_allns
-c0a856e8 T genl_notify
-c0a8577c t genl_op_from_full
-c0a85800 t genl_get_cmd
-c0a858c8 t genl_get_cmd_by_index
-c0a85948 t ctrl_dumppolicy_start
-c0a85af0 t genl_family_rcv_msg_attrs_parse.constprop.3
-c0a85bec t genl_rcv_msg
-c0a85fd8 t genl_start
-c0a8613c t ctrl_dumppolicy
-c0a86488 t ctrl_fill_info
-c0a8686c t ctrl_dumpfamily
-c0a86958 t ctrl_build_family_msg
-c0a869e4 t ctrl_getfamily
-c0a86b14 t genl_ctrl_event
-c0a86e88 T genl_register_family
-c0a874e8 T genl_unregister_family
-c0a876c8 t add_policy
-c0a877f0 T netlink_policy_dump_get_policy_idx
-c0a878a0 t __netlink_policy_dump_write_attr
-c0a87d40 T netlink_policy_dump_add_policy
-c0a87eb0 T netlink_policy_dump_loop
-c0a87ee4 T netlink_policy_dump_attr_size_estimate
-c0a87f10 T netlink_policy_dump_write_attr
-c0a87f2c T netlink_policy_dump_write
-c0a880bc T netlink_policy_dump_free
-c0a880c8 T __traceiter_bpf_test_finish
-c0a88110 T bpf_fentry_test1
-c0a88120 t perf_trace_bpf_test_finish
-c0a881f4 t trace_event_raw_event_bpf_test_finish
-c0a8827c t trace_raw_output_bpf_test_finish
-c0a882c0 t __bpf_trace_bpf_test_finish
-c0a882cc t bpf_test_timer_enter
-c0a882fc t xdp_test_run_init_page
-c0a8845c t bpf_test_timer_continue
-c0a885c4 t bpf_ctx_finish
-c0a886a8 t bpf_test_run_xdp_live
-c0a88eb8 t bpf_test_finish
-c0a8913c t bpf_test_run
-c0a89550 t __bpf_prog_test_run_raw_tp
-c0a89664 t bpf_test_init
-c0a8976c t bpf_ctx_init
-c0a89854 T bpf_fentry_test2
-c0a89864 T bpf_fentry_test3
-c0a89878 T bpf_fentry_test4
-c0a89894 T bpf_fentry_test5
-c0a898b8 T bpf_fentry_test6
-c0a898e8 T bpf_fentry_test7
-c0a898f4 T bpf_fentry_test8
-c0a89904 T bpf_modify_return_test
-c0a89920 T bpf_kfunc_call_test1
-c0a89960 T bpf_kfunc_call_test2
-c0a89970 T bpf_kfunc_call_test3
-c0a8997c T bpf_kfunc_call_test_acquire
-c0a899ec T bpf_kfunc_call_memb_acquire
-c0a89a34 T bpf_kfunc_call_test_release
-c0a89a74 T bpf_kfunc_call_memb_release
-c0a89a80 T bpf_kfunc_call_memb1_release
-c0a89ac0 T bpf_kfunc_call_test_get_rdwr_mem
-c0a89ad4 T bpf_kfunc_call_test_get_rdonly_mem
-c0a89ae8 T bpf_kfunc_call_test_acq_rdonly_mem
-c0a89afc T bpf_kfunc_call_int_mem_release
-c0a89b08 T bpf_kfunc_call_test_kptr_get
-c0a89b74 T bpf_kfunc_call_test_pass_ctx
-c0a89b80 T bpf_kfunc_call_test_pass1
-c0a89b8c T bpf_kfunc_call_test_pass2
-c0a89b98 T bpf_kfunc_call_test_fail1
-c0a89ba4 T bpf_kfunc_call_test_fail2
-c0a89bb0 T bpf_kfunc_call_test_fail3
-c0a89bbc T bpf_kfunc_call_test_mem_len_pass1
-c0a89bc8 T bpf_kfunc_call_test_mem_len_fail1
-c0a89bd4 T bpf_kfunc_call_test_mem_len_fail2
-c0a89be0 T bpf_kfunc_call_test_ref
-c0a89bec T bpf_kfunc_call_test_destructive
-c0a89bf8 T bpf_prog_test_run_tracing
-c0a89e38 T bpf_prog_test_run_raw_tp
-c0a89ff0 T bpf_prog_test_run_skb
-c0a8a6bc T bpf_prog_test_run_xdp
-c0a8ac8c T bpf_prog_test_run_flow_dissector
-c0a8aee4 T bpf_prog_test_run_sk_lookup
-c0a8b360 T bpf_prog_test_run_syscall
-c0a8b60c T ethtool_op_get_ts_info
-c0a8b628 t __ethtool_get_sset_count
-c0a8b704 t __ethtool_get_flags
-c0a8b774 T ethtool_intersect_link_masks
-c0a8b7bc t ethtool_set_coalesce_supported
-c0a8b8e4 T ethtool_get_module_eeprom_call
-c0a8b960 T ethtool_op_get_link
-c0a8b978 T ethtool_convert_legacy_u32_to_link_mode
-c0a8b994 T ethtool_convert_link_mode_to_legacy_u32
-c0a8b9cc T __ethtool_get_link_ksettings
-c0a8ba78 T ethtool_sprintf
-c0a8baec T ethtool_rx_flow_rule_destroy
-c0a8bb10 t kmalloc_array
-c0a8bb3c t _copy_from_user
-c0a8bb98 t __ethtool_set_flags
-c0a8bc70 t _copy_to_user
-c0a8bca0 T ethtool_rx_flow_rule_create
-c0a8c2d0 t ethtool_tunable_valid
-c0a8c344 t ethtool_phy_tunable_valid
-c0a8c3b0 t ethtool_get_feature_mask
-c0a8c478 T netdev_rss_key_fill
-c0a8c524 t kzalloc.constprop.7
-c0a8c530 t ethtool_get_per_queue_coalesce
-c0a8c634 t ethtool_get_value
-c0a8c6c8 t ethtool_get_channels
-c0a8c778 t store_link_ksettings_for_user.constprop.6
-c0a8c84c t ethtool_get_coalesce
-c0a8c918 t ethtool_get_settings
-c0a8cabc t load_link_ksettings_from_user
-c0a8cba0 t ethtool_set_settings
-c0a8ccdc t ethtool_rxnfc_copy_from_user
-c0a8cd30 t ethtool_rxnfc_copy_to_user
-c0a8cde4 t ethtool_set_rxnfc
-c0a8ceb4 t ethtool_copy_validate_indir
-c0a8cfb8 t ethtool_get_any_eeprom
-c0a8d1d4 t ethtool_set_channels
-c0a8d3b0 t ethtool_set_coalesce
-c0a8d4b4 t ethtool_set_per_queue_coalesce
-c0a8d6a0 t ethtool_set_per_queue
-c0a8d760 t ethtool_set_rxfh_indir
-c0a8d908 t ethtool_get_rxfh_indir
-c0a8dabc t ethtool_get_rxfh
-c0a8dd18 t ethtool_get_sset_info
-c0a8df28 t ethtool_get_rxnfc
-c0a8e0b0 t ethtool_set_rxfh
-c0a8e498 T ethtool_virtdev_validate_cmd
-c0a8e55c T ethtool_virtdev_set_link_ksettings
-c0a8e5bc T ethtool_get_module_info_call
-c0a8e620 t __dev_ethtool
-c0a90e1c T dev_ethtool
-c0a90fb0 T ethtool_params_from_link_mode
-c0a91020 T ethtool_set_ethtool_phy_ops
-c0a91048 T convert_legacy_settings_to_link_ksettings
-c0a910f4 T __ethtool_get_link
-c0a9113c T ethtool_get_max_rxfh_channel
-c0a91204 T ethtool_check_ops
-c0a9124c T __ethtool_get_ts_info
-c0a912dc T ethtool_get_phc_vclocks
-c0a91358 t ethnl_default_done
-c0a91380 T ethtool_notify
-c0a914b0 t ethnl_netdev_event
-c0a914e4 t ethnl_fill_reply_header.part.2
-c0a915ec t ethnl_default_dumpit
-c0a91958 t ethnl_default_notify
-c0a91c18 T ethnl_ops_begin
-c0a91cbc T ethnl_ops_complete
-c0a91cf8 T ethnl_parse_header_dev_get
-c0a91f44 t ethnl_default_parse
-c0a91fac t ethnl_default_start
-c0a92120 T ethnl_fill_reply_header
-c0a9213c T ethnl_reply_init
-c0a9221c t ethnl_default_doit
-c0a925bc T ethnl_dump_put
-c0a92600 T ethnl_bcastmsg_put
-c0a92648 T ethnl_multicast
-c0a926dc t ethnl_bitmap32_clear
-c0a927b8 t ethnl_compact_sanity_checks
-c0a92ab0 t ethnl_parse_bit
-c0a92d18 t ethnl_update_bitset32.part.2
-c0a930bc T ethnl_bitset32_size
-c0a93228 T ethnl_put_bitset32
-c0a935b0 T ethnl_bitset_is_compact
-c0a93698 T ethnl_update_bitset32
-c0a936b4 T ethnl_parse_bitset
-c0a93a38 T ethnl_bitset_size
-c0a93a4c T ethnl_put_bitset
-c0a93a60 T ethnl_update_bitset
-c0a93a7c t strset_cleanup_data
-c0a93ac4 t strset_include.part.0
-c0a93b00 t strset_reply_size
-c0a93bdc t strset_parse_request
-c0a93e14 t strset_prepare_data
-c0a940fc t strset_fill_reply
-c0a944a0 t linkinfo_reply_size
-c0a944b0 t linkinfo_fill_reply
-c0a945c0 t linkinfo_prepare_data
-c0a9463c T ethnl_set_linkinfo
-c0a9484c t linkmodes_fill_reply
-c0a94a28 t linkmodes_reply_size
-c0a94ac8 t linkmodes_prepare_data
-c0a94b74 T ethnl_set_linkmodes
-c0a950b8 t linkstate_reply_size
-c0a950f4 t linkstate_fill_reply
-c0a9523c t linkstate_prepare_data
-c0a953b4 t debug_fill_reply
-c0a953fc t debug_reply_size
-c0a95438 t debug_prepare_data
-c0a95498 T ethnl_set_debug
-c0a95614 t wol_reply_size
-c0a95668 t wol_prepare_data
-c0a956e0 t wol_fill_reply
-c0a9576c T ethnl_set_wol
-c0a959f0 t features_prepare_data
-c0a95a50 t features_fill_reply
-c0a95b18 t features_reply_size
-c0a95be4 T ethnl_set_features
-c0a96038 t privflags_cleanup_data
-c0a96048 t privflags_fill_reply
-c0a960bc t privflags_reply_size
-c0a96128 t ethnl_get_priv_flags_info
-c0a96254 t privflags_prepare_data
-c0a96314 T ethnl_set_privflags
-c0a964f8 t rings_reply_size
-c0a96508 t rings_fill_reply
-c0a967b0 t rings_prepare_data
-c0a96820 T ethnl_set_rings
-c0a96c20 t channels_reply_size
-c0a96c30 t channels_fill_reply
-c0a96dd8 t channels_prepare_data
-c0a96e38 T ethnl_set_channels
-c0a97194 t coalesce_reply_size
-c0a971a4 t coalesce_put_bool
-c0a9721c t coalesce_fill_reply
-c0a97698 t coalesce_prepare_data
-c0a97714 T ethnl_set_coalesce
-c0a97c3c t pause_reply_size
-c0a97c58 t pause_prepare_data
-c0a97cf4 t pause_fill_reply
-c0a97ec8 T ethnl_set_pause
-c0a980e4 t eee_reply_size
-c0a9815c t eee_prepare_data
-c0a981c0 t eee_fill_reply
-c0a98314 T ethnl_set_eee
-c0a98558 t tsinfo_fill_reply
-c0a986b4 t tsinfo_reply_size
-c0a987a8 t tsinfo_prepare_data
-c0a987ec T ethnl_cable_test_finished
-c0a9882c t ethnl_cable_test_started
-c0a98934 T ethnl_cable_test_alloc
-c0a98a58 T ethnl_cable_test_free
-c0a98a80 T ethnl_cable_test_pulse
-c0a98b6c T ethnl_cable_test_step
-c0a98ca0 T ethnl_cable_test_amplitude
-c0a98db0 T ethnl_cable_test_result
-c0a98ec0 T ethnl_cable_test_fault_length
-c0a98fd0 T ethnl_act_cable_test
-c0a99114 T ethnl_act_cable_test_tdr
-c0a994d8 t ethnl_tunnel_info_fill_reply
-c0a99850 T ethnl_tunnel_info_doit
-c0a99b10 T ethnl_tunnel_info_start
-c0a99bac T ethnl_tunnel_info_dumpit
-c0a99e04 t fec_reply_size
-c0a99e5c t ethtool_fec_to_link_modes
-c0a99eb4 t fec_stats_recalc
-c0a99f64 t fec_prepare_data
-c0a9a108 t fec_fill_reply
-c0a9a2cc T ethnl_set_fec
-c0a9a5b0 t eeprom_reply_size
-c0a9a5c8 t eeprom_cleanup_data
-c0a9a5d8 t eeprom_fill_reply
-c0a9a5ec t eeprom_parse_request
-c0a9a76c t eeprom_prepare_data
-c0a9a978 t stats_reply_size
-c0a9a9d8 t stats_put_stats
-c0a9aaf4 t stats_fill_reply
-c0a9ac08 t stats_prepare_data
-c0a9acf8 t stats_parse_request
-c0a9ad9c t stat_put.part.1
-c0a9ae88 t stats_put_ctrl_stats
-c0a9af2c t stats_put_mac_stats
-c0a9b314 t stats_put_phy_stats
-c0a9b358 t stats_put_rmon_hist.part.0
-c0a9b4dc t stats_put_rmon_stats
-c0a9b5f4 t phc_vclocks_reply_size
-c0a9b614 t phc_vclocks_cleanup_data
-c0a9b624 t phc_vclocks_fill_reply
-c0a9b6bc t phc_vclocks_prepare_data
-c0a9b700 t module_reply_size
-c0a9b724 t module_fill_reply
-c0a9b7cc t module_prepare_data
-c0a9b82c T ethnl_set_module
-c0a9b9d8 t pse_reply_size
-c0a9b9fc t pse_fill_reply
-c0a9baa4 t pse_prepare_data
-c0a9bb8c T ethnl_set_pse
-c0a9bcd4 t accept_all
-c0a9bce4 T nf_ct_get_tuple_skb
-c0a9bd14 t allocate_hook_entries_size
-c0a9bd58 t nf_hook_entries_grow
-c0a9bee4 t hooks_validate
-c0a9bf74 t nf_hook_entry_head
-c0a9c26c t __nf_hook_entries_try_shrink
-c0a9c3b4 t __nf_hook_entries_free
-c0a9c3c4 T nf_hook_slow
-c0a9c484 T nf_hook_slow_list
-c0a9c580 t netfilter_net_exit
-c0a9c598 T nf_ct_attach
-c0a9c5d0 T nf_conntrack_destroy
-c0a9c61c t nf_hook_entries_free.part.2
-c0a9c64c T nf_hook_entries_delete_raw
-c0a9c6e8 t __nf_unregister_net_hook
-c0a9c8e8 t __nf_register_net_hook
-c0a9ca50 T nf_hook_entries_insert_raw
-c0a9caa4 T nf_unregister_net_hook
-c0a9caf8 T nf_unregister_net_hooks
-c0a9cb38 T nf_register_net_hook
-c0a9cbbc T nf_register_net_hooks
-c0a9cc48 t netfilter_net_init
-c0a9cd08 t seq_next
-c0a9cd34 t nf_log_net_exit
-c0a9cd94 t seq_stop
-c0a9cda8 t seq_start
-c0a9cddc T nf_log_set
-c0a9ce44 T nf_log_unset
-c0a9ceb0 T nf_log_register
-c0a9cf80 t nf_log_net_init
-c0a9d118 T nf_log_unregister
-c0a9d17c T nf_log_packet
-c0a9d25c T nf_log_trace
-c0a9d324 T nf_log_buf_add
-c0a9d3f8 t seq_show
-c0a9d520 t __find_logger.part.2
-c0a9d5a8 t nf_log_proc_dostring
-c0a9d780 T nf_log_bind_pf
-c0a9d804 T nf_logger_put
-c0a9d854 T nf_logger_find_get
-c0a9d8e0 T nf_log_buf_open
-c0a9d960 T nf_log_unbind_pf
-c0a9d9ac T nf_unregister_queue_handler
-c0a9d9c8 T nf_queue_nf_hook_drop
-c0a9d9f4 T nf_register_queue_handler
-c0a9da40 t nf_queue_entry_release_refs
-c0a9db54 T nf_queue_entry_free
-c0a9db74 T nf_queue_entry_get_refs
-c0a9dd00 T nf_queue
-c0a9e00c T nf_reinject
-c0a9e234 T nf_register_sockopt
-c0a9e310 T nf_unregister_sockopt
-c0a9e358 t nf_sockopt_find.constprop.0
-c0a9e424 T nf_getsockopt
-c0a9e48c T nf_setsockopt
-c0a9e510 T nf_ip_checksum
-c0a9e63c T nf_ip6_checksum
-c0a9e768 T nf_checksum
-c0a9e794 T nf_checksum_partial
-c0a9e910 T nf_route
-c0a9e96c T nf_reroute
-c0a9ea1c T nf_hooks_lwtunnel_sysctl_handler
-c0a9eb2c t rt_cache_seq_start
-c0a9eb48 t rt_cache_seq_next
-c0a9eb70 t rt_cache_seq_stop
-c0a9eb7c t rt_cpu_seq_start
-c0a9ec38 t rt_cpu_seq_next
-c0a9ece4 t ipv4_dst_check
-c0a9ed1c t ipv4_sysctl_rtcache_flush
-c0a9ed78 t netns_ip_rt_init
-c0a9eda4 t rt_genid_init
-c0a9edd4 t ipv4_cow_metrics
-c0a9ee00 t fnhe_hashfun
-c0a9eeb4 t fnhe_flush_routes
-c0a9ef10 t find_exception
-c0a9f034 T rt_dst_alloc
-c0a9f0dc T rt_dst_clone
-c0a9f204 t ip_handle_martian_source
-c0a9f2e8 t ip_rt_bug
-c0a9f320 t ip_error
-c0a9f620 t dst_discard
-c0a9f634 t ipv4_inetpeer_exit
-c0a9f660 t ipv4_inetpeer_init
-c0a9f6a8 t sysctl_route_net_init
-c0a9f7ac t ip_rt_do_proc_exit
-c0a9f7f0 t ip_rt_do_proc_init
-c0a9f8c4 t rt_cpu_seq_show
-c0a9f99c t ipv4_negative_advice
-c0a9f9e0 t sysctl_route_net_exit
-c0a9fa1c t rt_cache_seq_show
-c0a9fa54 t rt_fill_info
-c0a9ffa8 T __ip_select_ident
-c0aa00bc t rt_cpu_seq_stop
-c0aa00c8 t rt_acct_proc_show
-c0aa01d8 t __build_flow_key.constprop.12
-c0aa02a0 t ip_multipath_l3_keys
-c0aa03f0 t ipv4_link_failure
-c0aa05b0 t update_or_create_fnhe
-c0aa0948 t fib_multipath_custom_hash_outer.constprop.10
-c0aa0a44 t fib_multipath_custom_hash_inner
-c0aa0b94 t ipv4_confirm_neigh
-c0aa0d64 t ipv4_neigh_lookup
-c0aa102c t ipv4_mtu
-c0aa10f4 t ipv4_default_advmss
-c0aa11dc t __ip_rt_update_pmtu
-c0aa13ec t ip_rt_update_pmtu
-c0aa1568 t __ip_do_redirect
-c0aa1a20 t ip_do_redirect
-c0aa1ab0 T rt_cache_flush
-c0aa1ad8 T ip_rt_send_redirect
-c0aa1d38 T ip_rt_get_source
-c0aa1ec8 T ip_mtu_from_fib_result
-c0aa1fa0 T rt_add_uncached_list
-c0aa1ff4 t rt_cache_route
-c0aa20dc t rt_set_nexthop.constprop.11
-c0aa246c T rt_del_uncached_list
-c0aa24b8 t ipv4_dst_destroy
-c0aa2540 T rt_flush_dev
-c0aa26c4 T ip_mc_validate_source
-c0aa279c t ip_route_input_rcu.part.9
-c0aa2a0c T fib_multipath_hash
-c0aa2e18 t ip_route_input_slow
-c0aa3918 T ip_route_input_noref
-c0aa3980 T ip_route_use_hint
-c0aa3b2c T ip_route_output_key_hash_rcu
-c0aa43c4 T ip_route_output_key_hash
-c0aa444c T ipv4_update_pmtu
-c0aa4544 t __ipv4_sk_update_pmtu
-c0aa4604 T ipv4_redirect
-c0aa46fc T ipv4_sk_redirect
-c0aa47a0 T ip_route_output_flow
-c0aa481c T ipv4_sk_update_pmtu
-c0aa4a78 T ip_route_output_tunnel
-c0aa4b9c t inet_rtm_getroute
-c0aa5360 T ipv4_blackhole_route
-c0aa54b4 T fib_dump_info_fnhe
-c0aa56d4 T ip_rt_multicast_event
-c0aa5704 T inet_peer_base_init
-c0aa5724 T inet_peer_xrlim_allow
-c0aa5788 t inetpeer_free_rcu
-c0aa57a4 T inet_putpeer
-c0aa580c T inetpeer_invalidate_tree
-c0aa5860 t lookup
-c0aa5984 T inet_getpeer
-c0aa5c60 T inet_del_offload
-c0aa5cb4 T inet_add_offload
-c0aa5cfc T inet_add_protocol
-c0aa5d44 T inet_del_protocol
-c0aa5d98 t ip_sublist_rcv_finish
-c0aa5dfc t ip_rcv_finish_core.constprop.2
-c0aa6368 t ip_rcv_finish
-c0aa642c t ip_sublist_rcv
-c0aa662c t ip_rcv_core
-c0aa6b8c T ip_call_ra_chain
-c0aa6ca4 T ip_protocol_deliver_rcu
-c0aa6fa0 t ip_local_deliver_finish
-c0aa7040 T ip_local_deliver
-c0aa713c T ip_rcv
-c0aa71fc T ip_list_rcv
-c0aa7324 t ipv4_frags_pre_exit_net
-c0aa7344 t ipv4_frags_exit_net
-c0aa7374 t ip4_obj_cmpfn
-c0aa73a0 t ip4_frag_free
-c0aa73b8 t ip4_frag_init
-c0aa745c t ipv4_frags_init_net
-c0aa7578 t ip4_obj_hashfn
-c0aa7638 t ip_expire
-c0aa78b0 T ip_defrag
-c0aa826c T ip_check_defrag
-c0aa8458 t ip4_key_hashfn
-c0aa8518 t ip_forward_finish
-c0aa8620 T ip_forward
-c0aa8c00 T __ip_options_compile
-c0aa91d8 T ip_options_compile
-c0aa9254 T ip_options_rcv_srr
-c0aa94d4 T ip_options_build
-c0aa95dc T __ip_options_echo
-c0aa9a00 T ip_options_fragment
-c0aa9ab0 T ip_options_undo
-c0aa9bb8 T ip_options_get
-c0aa9d50 T ip_forward_options
-c0aa9f3c t dst_output
-c0aa9f4c T ip_send_check
-c0aa9fb4 T ip_fraglist_init
-c0aaa054 T ip_frag_init
-c0aaa0b4 t ip_mc_finish_output
-c0aaa200 t ip_reply_glue_bits
-c0aaa248 T ip_generic_getfrag
-c0aaa36c t ip_setup_cork
-c0aaa4ec t __ip_flush_pending_frames.constprop.13
-c0aaa584 t ip_finish_output2
-c0aaab30 t ip_copy_metadata
-c0aaadc4 T ip_fraglist_prepare
-c0aaae90 T ip_frag_next
-c0aab02c T ip_do_fragment
-c0aab8f0 t ip_fragment.constprop.19
-c0aab9f0 t __ip_finish_output
-c0aabc88 t ip_finish_output
-c0aabd50 T ip_output
-c0aabea0 t __ip_append_data
-c0aacda4 t ip_append_data.part.12
-c0aace60 T __ip_local_out
-c0aacf98 T ip_local_out
-c0aacfdc T ip_build_and_send_pkt
-c0aad1a8 T __ip_queue_xmit
-c0aad59c T ip_queue_xmit
-c0aad5ac T ip_mc_output
-c0aad878 T ip_append_data
-c0aad898 T ip_append_page
-c0aadd7c T __ip_make_skb
-c0aae190 T ip_send_skb
-c0aae234 T ip_push_pending_frames
-c0aae264 T ip_flush_pending_frames
-c0aae278 T ip_make_skb
-c0aae37c T ip_send_unicast_reply
-c0aae668 T ip_sock_set_freebind
-c0aae698 T ip_sock_set_recverr
-c0aae6c8 T ip_sock_set_mtu_discover
-c0aae708 T ip_sock_set_pktinfo
-c0aae73c T ip_cmsg_recv_offset
-c0aaeb2c t ip_ra_destroy_rcu
-c0aaeba8 t ip_mcast_join_leave
-c0aaeca4 t do_mcast_group_source
-c0aaee34 t ip_get_mcast_msfilter
-c0aaefd4 T ip_cmsg_send
-c0aaf258 T ip_ra_control
-c0aaf430 T ip_icmp_error
-c0aaf554 T ip_local_error
-c0aaf644 T ip_recv_error
-c0aaf928 T __ip_sock_set_tos
-c0aaf9a0 T ip_sock_set_tos
-c0aaf9d4 T do_ip_setsockopt
-c0ab0d44 T ip_setsockopt
-c0ab0de8 T ipv4_pktinfo_prepare
-c0ab0ec8 T do_ip_getsockopt
-c0ab18b8 T ip_getsockopt
-c0ab19b4 T inet_pernet_hashinfo_free
-c0ab19f4 t inet_bind_bucket_destroy.part.8
-c0ab1a14 t inet_bind2_bucket_destroy.part.9
-c0ab1a34 T inet_hashinfo2_init_mod
-c0ab1abc T inet_ehash_locks_alloc
-c0ab1b84 T inet_pernet_hashinfo_alloc
-c0ab1c2c T sock_gen_put
-c0ab1d68 T sock_edemux
-c0ab1d78 t inet_ehashfn
-c0ab1e78 T __inet_lookup_established
-c0ab2060 t __inet_check_established
-c0ab23c0 t inet_lhash2_lookup
-c0ab2508 T __inet_lookup_listener
-c0ab293c T inet_put_port
-c0ab2c28 t inet_lhash2_bucket_sk
-c0ab2e10 T inet_unhash
-c0ab2f88 T inet_bind_bucket_create
-c0ab2ff0 T inet_bind_bucket_destroy
-c0ab3008 T inet_bind_bucket_match
-c0ab3044 T inet_bind2_bucket_create
-c0ab30d8 T inet_bind2_bucket_destroy
-c0ab30fc T inet_bind_hash
-c0ab3158 T inet_ehash_insert
-c0ab3558 T inet_ehash_nolisten
-c0ab361c T __inet_hash
-c0ab3890 T inet_hash
-c0ab38b4 T inet_bind2_bucket_match_addr_any
-c0ab3994 T inet_bind2_bucket_find
-c0ab3a98 T __inet_inherit_port
-c0ab402c t __inet_bhash2_update_saddr
-c0ab4784 T inet_bhash2_update_saddr
-c0ab4794 T inet_bhash2_reset_saddr
-c0ab47b8 T inet_bhash2_addr_any_hashbucket
-c0ab4830 T __inet_hash_connect
-c0ab4eec T inet_hash_connect
-c0ab4f54 T inet_twsk_alloc
-c0ab5090 T __inet_twsk_schedule
-c0ab515c T inet_twsk_hashdance
-c0ab5554 T inet_twsk_bind_unhash
-c0ab55f8 T inet_twsk_free
-c0ab5644 T inet_twsk_put
-c0ab569c t inet_twsk_kill
-c0ab59dc t tw_timer_handler
-c0ab59ec T inet_twsk_deschedule_put
-c0ab5a2c T inet_twsk_purge
-c0ab5ba8 T inet_get_local_port_range
-c0ab5be8 T inet_sk_get_local_port_range
-c0ab5c78 T inet_rtx_syn_ack
-c0ab5ca8 T inet_csk_addr2sockaddr
-c0ab5ccc t ipv6_rcv_saddr_equal
-c0ab5e5c t inet_bind_conflict
-c0ab5f88 t inet_bhash2_conflict
-c0ab6078 t inet_bhash2_addr_any_conflict
-c0ab61a0 T inet_csk_init_xmit_timers
-c0ab6214 T inet_csk_clear_xmit_timers
-c0ab6254 T inet_csk_delete_keepalive_timer
-c0ab6264 T inet_csk_reset_keepalive_timer
-c0ab6284 T inet_csk_route_req
-c0ab6438 T inet_csk_route_child_sock
-c0ab65fc T inet_csk_reqsk_queue_hash_add
-c0ab66b0 T inet_csk_clone_lock
-c0ab678c t inet_csk_rebuild_route
-c0ab68f0 t inet_use_bhash2_on_bind.part.2
-c0ab6918 T inet_csk_update_pmtu
-c0ab69a8 T inet_csk_listen_start
-c0ab6a98 T inet_rcv_saddr_equal
-c0ab6b3c t inet_csk_bind_conflict
-c0ab6c50 t inet_reqsk_clone
-c0ab6d5c T inet_csk_prepare_forced_close
-c0ab6e1c T inet_csk_destroy_sock
-c0ab6fa8 t inet_child_forget
-c0ab7080 T inet_csk_reqsk_queue_add
-c0ab7118 T inet_csk_listen_stop
-c0ab7664 T inet_csk_accept
-c0ab79e8 T inet_csk_reqsk_queue_drop
-c0ab7cfc T inet_csk_reqsk_queue_drop_and_put
-c0ab7e10 T inet_csk_complete_hashdance
-c0ab8188 t reqsk_timer_handler
-c0ab88cc T inet_rcv_saddr_any
-c0ab8918 T inet_csk_update_fastreuse
-c0ab8aa0 T inet_csk_get_port
-c0ab9648 T tcp_mmap
-c0ab9678 t skb_advance_to_frag
-c0ab96fc t tcp_get_info_chrono_stats
-c0ab97d0 T tcp_bpf_bypass_getsockopt
-c0ab97ec t tcp_splice_data_recv
-c0ab9848 T tcp_sock_set_syncnt
-c0ab988c T tcp_sock_set_user_timeout
-c0ab98b8 T tcp_sock_set_keepintvl
-c0ab9908 T tcp_sock_set_keepcnt
-c0ab994c t tcp_eat_recv_skb
-c0ab99bc T tcp_recv_skb
-c0ab9a84 T tcp_set_rcvlowat
-c0ab9b0c t tcp_compute_delivery_rate
-c0ab9ba0 t tcp_zerocopy_vm_insert_batch
-c0ab9cd4 t find_next_mappable_frag.part.9
-c0ab9d1c T tcp_ioctl
-c0ab9eb8 t tcp_inq_hint
-c0ab9f1c t tcp_downgrade_zcopy_pure
-c0ab9fcc T tcp_get_info
-c0aba31c t __tcp_sock_set_nodelay.part.23
-c0aba368 T tcp_sock_set_nodelay
-c0aba394 t tcp_tx_timestamp
-c0aba420 t copy_to_sockptr_offset.constprop.36
-c0aba4bc T tcp_set_state
-c0aba6c0 T tcp_shutdown
-c0aba71c T tcp_read_skb
-c0aba8cc T tcp_enter_memory_pressure
-c0aba964 T tcp_init_sock
-c0abaab4 t tcp_wmem_schedule
-c0abab38 T tcp_poll
-c0abae18 T tcp_leave_memory_pressure
-c0abaeb4 T tcp_done
-c0abb000 T tcp_peek_len
-c0abb080 T tcp_mark_push
-c0abb0a0 T tcp_skb_entail
-c0abb1bc T tcp_push
-c0abb2ec T tcp_stream_alloc_skb
-c0abb424 T tcp_send_mss
-c0abb4e4 T tcp_remove_empty_skb
-c0abb628 T do_tcp_sendpages
-c0abbbb4 T tcp_sendpage_locked
-c0abbc10 T tcp_sendpage
-c0abbc6c T tcp_free_fastopen_req
-c0abbc9c T tcp_sendmsg_fastopen
-c0abbe30 T tcp_sendmsg_locked
-c0abc978 T tcp_sendmsg
-c0abc9bc T __tcp_cleanup_rbuf
-c0abcaa0 T tcp_cleanup_rbuf
-c0abcb20 T tcp_read_sock
-c0abcd14 T tcp_splice_read
-c0abcfcc T tcp_read_done
-c0abd0dc t __tcp_sock_set_quickack
-c0abd140 T tcp_sock_set_quickack
-c0abd174 T tcp_update_recv_tstamps
-c0abd230 t tcp_recvmsg_locked
-c0abda80 T tcp_recv_timestamp
-c0abdc38 T tcp_recvmsg
-c0abde04 T tcp_orphan_count_sum
-c0abde70 t tcp_orphan_update
-c0abdea8 T tcp_check_oom
-c0abdf74 T __tcp_close
-c0abe3c4 T tcp_close
-c0abe440 T tcp_write_queue_purge
-c0abe6d0 T tcp_disconnect
-c0abebc4 T tcp_abort
-c0abed70 T __tcp_sock_set_cork
-c0abede4 T tcp_sock_set_cork
-c0abee18 T __tcp_sock_set_nodelay
-c0abee40 T tcp_sock_set_keepidle_locked
-c0abeee0 T tcp_sock_set_keepidle
-c0abef1c T tcp_set_window_clamp
-c0abef78 T do_tcp_setsockopt
-c0abfaf8 T tcp_setsockopt
-c0abfb60 T tcp_get_timestamping_opt_stats
-c0abff5c T do_tcp_getsockopt
-c0ac181c T tcp_getsockopt
-c0ac1888 T tcp_enter_quickack_mode
-c0ac18e4 t __tcp_ecn_check_ce
-c0ac1a14 T tcp_initialize_rcv_mss
-c0ac1a5c t tcp_check_reno_reordering
-c0ac1af4 t tcp_newly_delivered
-c0ac1b80 t tcp_sndbuf_expand
-c0ac1c3c T tcp_parse_mss_option
-c0ac1cf0 t tcp_drop_reason
-c0ac1d3c t tcp_match_skb_to_sack
-c0ac1e60 t tcp_sacktag_one
-c0ac20b8 t __tcp_oow_rate_limited
-c0ac213c t tcp_send_challenge_ack
-c0ac2210 t tcp_dsack_set.part.5
-c0ac2280 t tcp_dsack_extend
-c0ac2300 t tcp_add_reno_sack
-c0ac238c t tcp_enter_cwr.part.10
-c0ac23f4 T tcp_enter_cwr
-c0ac2418 t tcp_collapse_one
-c0ac24d0 t tcp_any_retrans_done.part.12
-c0ac24f4 t tcp_try_keep_open
-c0ac2554 t tcp_parse_fastopen_option
-c0ac25bc T tcp_parse_options
-c0ac28dc t tcp_try_coalesce.part.23
-c0ac2a04 t tcp_ooo_try_coalesce
-c0ac2a80 t tcp_rcv_spurious_retrans.part.26
-c0ac2adc t tcp_send_dupack
-c0ac2c78 t tcp_ack_tstamp
-c0ac2cf4 t tcp_identify_packet_loss
-c0ac2d70 t tcp_xmit_recovery.part.30
-c0ac2dcc t tcp_urg
-c0ac2fe8 t tcp_sack_compress_send_ack.part.35
-c0ac3090 T inet_reqsk_alloc
-c0ac31b8 t tcp_syn_flood_action
-c0ac32a0 T tcp_get_syncookie_mss
-c0ac3358 t tcp_force_fast_retransmit
-c0ac339c t tcp_check_sack_reordering
-c0ac3474 t tcp_prune_ofo_queue
-c0ac35d8 t __tcp_ack_snd_check
-c0ac37c4 t tcp_undo_cwnd_reduction
-c0ac38bc t tcp_try_undo_recovery
-c0ac39f4 t tcp_try_undo_loss.part.15
-c0ac3b24 t tcp_try_undo_dsack.part.16
-c0ac3b98 t tcp_queue_rcv
-c0ac3cd8 t tcp_grow_window
-c0ac3efc t tcp_event_data_recv
-c0ac41e0 t tcp_rearm_rto.part.33
-c0ac42f0 t tcp_rcv_synrecv_state_fastopen
-c0ac43b0 t tcp_shifted_skb
-c0ac47d4 t tcp_process_tlp_ack
-c0ac496c T tcp_conn_request
-c0ac5478 t tcp_ack_update_rtt
-c0ac58c0 t tcp_update_pacing_rate
-c0ac598c T tcp_rcv_space_adjust
-c0ac5be8 T tcp_init_cwnd
-c0ac5c20 T tcp_mark_skb_lost
-c0ac5d1c T tcp_simple_retransmit
-c0ac5e90 t tcp_mark_head_lost
-c0ac5fb0 T tcp_skb_shift
-c0ac5ffc t tcp_sacktag_walk
-c0ac651c t tcp_sacktag_write_queue
-c0ac703c T tcp_clear_retrans
-c0ac7064 T tcp_enter_loss
-c0ac73b4 T tcp_cwnd_reduction
-c0ac7520 T tcp_enter_recovery
-c0ac7628 t tcp_fastretrans_alert
-c0ac7f48 t tcp_ack
-c0ac9574 T tcp_synack_rtt_meas
-c0ac9668 T tcp_rearm_rto
-c0ac9694 T tcp_oow_rate_limited
-c0ac96e4 T tcp_reset
-c0ac9794 t tcp_validate_incoming
-c0ac9d8c T tcp_fin
-c0ac9eec T tcp_sack_compress_send_ack
-c0ac9f04 T tcp_data_ready
-c0ac9fe8 T tcp_rbtree_insert
-c0aca04c t tcp_collapse
-c0aca414 t tcp_try_rmem_schedule
-c0aca89c T tcp_send_rcvq
-c0acaa48 t tcp_data_queue
-c0acb7a4 T tcp_check_space
-c0acb8fc T tcp_rcv_established
-c0acc070 T tcp_init_transfer
-c0acc338 T tcp_finish_connect
-c0acc424 T tcp_rcv_state_process
-c0acd360 t tcp_fragment_tstamp
-c0acd3f0 t tcp_tso_segs
-c0acd480 T tcp_select_initial_window
-c0acd5a0 t tcp_update_skb_after_send
-c0acd6c0 t tcp_adjust_pcount
-c0acd7ac t __pskb_trim_head
-c0acd980 t tcp_small_queue_check
-c0acda30 t bpf_skops_hdr_opt_len
-c0acdb60 t bpf_skops_write_hdr_opt
-c0acdca0 t tcp_options_write
-c0acde94 t tcp_event_new_data_sent
-c0acdf64 t skb_still_in_host_queue
-c0ace020 t tcp_rtx_synack.part.11
-c0ace104 T tcp_rtx_synack
-c0ace1ac T tcp_wfree
-c0ace348 t tcp_init_tso_segs
-c0ace3b0 T tcp_mss_to_mtu
-c0ace414 T tcp_mtup_init
-c0ace490 t __tcp_mtu_to_mss
-c0ace50c t tcp_established_options
-c0ace658 T tcp_mtu_to_mss
-c0ace6ec t tcp_pacing_check.part.7
-c0ace7a0 T tcp_make_synack
-c0acecf0 T tcp_sync_mss
-c0acee48 T tcp_mstamp_refresh
-c0aceec0 T tcp_cwnd_restart
-c0acefec T tcp_fragment
-c0acf364 T tcp_trim_head
-c0acf4b4 T tcp_current_mss
-c0acf560 T tcp_chrono_start
-c0acf5bc T tcp_chrono_stop
-c0acf674 T tcp_schedule_loss_probe
-c0acf828 T __tcp_select_window
-c0acfa30 t __tcp_transmit_skb
-c0ad0540 T tcp_connect
-c0ad11c8 t tcp_xmit_probe_skb
-c0ad12b8 t __tcp_send_ack.part.14
-c0ad13fc T __tcp_send_ack
-c0ad1414 T tcp_skb_collapse_tstamp
-c0ad1474 t tcp_write_xmit
-c0ad2564 T __tcp_push_pending_frames
-c0ad2644 T tcp_push_one
-c0ad2694 T __tcp_retransmit_skb
-c0ad2e74 T tcp_send_loss_probe
-c0ad30d8 T tcp_retransmit_skb
-c0ad3198 t tcp_xmit_retransmit_queue.part.16
-c0ad33ec t tcp_tsq_write.part.17
-c0ad347c T tcp_release_cb
-c0ad3608 t tcp_tsq_handler
-c0ad36c0 t tcp_tasklet_func
-c0ad380c T tcp_pace_kick
-c0ad3884 T tcp_xmit_retransmit_queue
-c0ad389c T sk_forced_mem_schedule
-c0ad3958 T tcp_send_fin
-c0ad3b80 T tcp_send_active_reset
-c0ad3d54 T tcp_send_synack
-c0ad40b8 T tcp_send_delayed_ack
-c0ad41ac T tcp_send_ack
-c0ad41c8 T tcp_send_window_probe
-c0ad4208 T tcp_write_wakeup
-c0ad4388 T tcp_send_probe0
-c0ad44c0 T tcp_syn_ack_timeout
-c0ad44e8 t tcp_write_err
-c0ad453c t tcp_out_of_resources
-c0ad4628 T tcp_set_keepalive
-c0ad4670 t tcp_keepalive_timer
-c0ad48f0 t tcp_compressed_ack_kick
-c0ad4a14 t retransmits_timed_out.part.1
-c0ad4bc8 T tcp_clamp_probe0_to_user_timeout
-c0ad4c28 T tcp_delack_timer_handler
-c0ad4d10 t tcp_delack_timer
-c0ad4e28 T tcp_retransmit_timer
-c0ad5724 T tcp_write_timer_handler
-c0ad592c t tcp_write_timer
-c0ad5a28 T tcp_init_xmit_timers
-c0ad5a90 T tcp_v4_send_check
-c0ad5ae4 t listening_get_first
-c0ad5be8 t listening_get_next
-c0ad5ccc t established_get_first
-c0ad5dd0 t established_get_next
-c0ad5eac t tcp_get_idx
-c0ad5f5c t tcp_seek_last_pos
-c0ad60a8 T tcp_seq_start
-c0ad6130 T tcp_seq_next
-c0ad61d8 T tcp_seq_stop
-c0ad624c T tcp_stream_memory_free
-c0ad6284 t bpf_iter_tcp_get_func_proto
-c0ad62b4 t tcp_v4_init_seq
-c0ad62ec t tcp_v4_init_ts_off
-c0ad630c t tcp_v4_reqsk_destructor
-c0ad631c t tcp_v4_route_req
-c0ad6418 T tcp_filter
-c0ad6434 t bpf_iter_tcp_seq_show
-c0ad6574 t bpf_iter_tcp_put_batch
-c0ad65bc t bpf_iter_tcp_seq_stop
-c0ad666c t bpf_iter_tcp_realloc_batch
-c0ad66c4 t tcp4_proc_exit_net
-c0ad66dc t tcp4_proc_init_net
-c0ad6730 t tcp4_seq_show
-c0ad6af4 t tcp_v4_init_sock
-c0ad6b1c t tcp_sk_exit
-c0ad6b38 t tcp_sk_init
-c0ad6db4 t bpf_iter_fini_tcp
-c0ad6dd4 T tcp_ld_RTO_revert
-c0ad6f90 t tcp_v4_send_reset
-c0ad73d4 t tcp_v4_fill_cb
-c0ad74a8 t tcp_v4_pre_connect
-c0ad74f0 t bpf_iter_init_tcp
-c0ad7534 t tcp_call_bpf.constprop.11
-c0ad7604 t tcp_v4_send_synack
-c0ad7744 T tcp_v4_connect
-c0ad7c38 t tcp_v4_mtu_reduced.part.1
-c0ad7cfc T tcp_v4_mtu_reduced
-c0ad7d1c t tcp_v4_send_ack.constprop.9
-c0ad7fa8 t tcp_v4_reqsk_send_ack
-c0ad80a0 T inet_sk_rx_dst_set
-c0ad8108 t tcp_sk_exit_batch
-c0ad81cc T tcp_v4_destroy_sock
-c0ad8348 t sock_put
-c0ad8398 T tcp_req_err
-c0ad8524 T tcp_v4_conn_request
-c0ad859c t nf_conntrack_put
-c0ad85e0 t bpf_iter_tcp_batch
-c0ad8a08 t bpf_iter_tcp_seq_next
-c0ad8aa4 t bpf_iter_tcp_seq_start
-c0ad8ac4 t reqsk_put
-c0ad8bd0 T tcp_v4_do_rcv
-c0ad8e58 T tcp_twsk_unique
-c0ad901c T tcp_add_backlog
-c0ad94fc T tcp_v4_syn_recv_sock
-c0ad987c T tcp_v4_err
-c0ad9cd8 T __tcp_v4_send_check
-c0ad9d24 T tcp_v4_get_syncookie
-c0ad9e08 T tcp_v4_early_demux
-c0ad9f70 T tcp_v4_rcv
-c0adae20 T tcp4_proc_exit
-c0adae38 T tcp_twsk_destructor
-c0adae44 T tcp_time_wait
-c0adb034 T tcp_twsk_purge
-c0adb0b8 T tcp_create_openreq_child
-c0adb3c8 T tcp_child_process
-c0adb590 T tcp_timewait_state_process
-c0adb924 T tcp_check_req
-c0adbef4 T tcp_ca_openreq_child
-c0adbfb0 T tcp_openreq_init_rwin
-c0adc190 T tcp_reno_ssthresh
-c0adc1ac T tcp_reno_undo_cwnd
-c0adc1c8 T tcp_unregister_congestion_control
-c0adc21c T tcp_register_congestion_control
-c0adc3fc T tcp_slow_start
-c0adc478 T tcp_cong_avoid_ai
-c0adc5b8 T tcp_reno_cong_avoid
-c0adc678 T tcp_ca_find
-c0adc6dc t tcp_ca_find_autoload.constprop.2
-c0adc730 T tcp_set_ca_state
-c0adc7b0 T tcp_ca_find_key
-c0adc808 T tcp_ca_get_key_by_name
-c0adc840 T tcp_ca_get_name_by_key
-c0adc8b4 T tcp_assign_congestion_control
-c0adc98c T tcp_init_congestion_control
-c0adca60 T tcp_cleanup_congestion_control
-c0adca94 T tcp_set_default_congestion_control
-c0adcb40 T tcp_get_available_congestion_control
-c0adcc08 T tcp_get_default_congestion_control
-c0adcc2c T tcp_get_allowed_congestion_control
-c0adcd0c T tcp_set_allowed_congestion_control
-c0adce7c T tcp_set_congestion_control
-c0add004 t __tcp_get_metrics
-c0add0d0 t tcp_metrics_flush_all
-c0add180 t tcp_net_metrics_exit_batch
-c0add190 t __parse_nl_addr
-c0add288 t tcp_metrics_nl_cmd_del
-c0add460 t tcp_net_metrics_init
-c0add510 t tcp_metrics_fill_info
-c0add8a0 t tcp_metrics_nl_cmd_get
-c0addac4 t tcp_metrics_nl_dump
-c0addc68 t tcpm_suck_dst
-c0addd2c t tcpm_check_stamp
-c0addd64 t tcp_get_metrics
-c0addffc T tcp_update_metrics
-c0ade210 T tcp_init_metrics
-c0ade33c T tcp_peer_is_proven
-c0ade4ec T tcp_fastopen_cache_get
-c0ade58c T tcp_fastopen_cache_set
-c0ade698 t tcp_fastopen_ctx_free
-c0ade6a8 t __tcp_fastopen_cookie_gen_cipher
-c0ade728 t tcp_fastopen_add_skb.part.2
-c0ade900 t tcp_fastopen_no_cookie
-c0ade954 T tcp_fastopen_destroy_cipher
-c0ade978 T tcp_fastopen_ctx_destroy
-c0ade9bc T tcp_fastopen_reset_cipher
-c0adeacc T tcp_fastopen_init_key_once
-c0adeb3c T tcp_fastopen_get_cipher
-c0adebb4 T tcp_fastopen_add_skb
-c0adebd0 T tcp_try_fastopen
-c0adf260 T tcp_fastopen_active_disable
-c0adf2e0 T tcp_fastopen_active_should_disable
-c0adf360 T tcp_fastopen_cookie_check
-c0adf3dc T tcp_fastopen_defer_connect
-c0adf4f8 T tcp_fastopen_active_disable_ofo_check
-c0adf5f4 T tcp_fastopen_active_detect_blackhole
-c0adf670 T tcp_rate_check_app_limited
-c0adf6e0 T tcp_rate_skb_sent
-c0adf7a8 T tcp_rate_skb_delivered
-c0adf900 T tcp_rate_gen
-c0adfa58 T tcp_rack_skb_timeout
-c0adfae0 t tcp_rack_detect_loss
-c0adfc98 T tcp_rack_mark_lost
-c0adfd54 T tcp_rack_advance
-c0adfde4 T tcp_rack_reo_timeout
-c0adfed0 T tcp_rack_update_reo_wnd
-c0adff54 T tcp_newreno_mark_lost
-c0ae000c T tcp_register_ulp
-c0ae00b4 T tcp_unregister_ulp
-c0ae0108 T tcp_get_available_ulp
-c0ae01cc T tcp_update_ulp
-c0ae01e8 T tcp_cleanup_ulp
-c0ae022c T tcp_set_ulp
-c0ae0370 T tcp_gro_complete
-c0ae03dc t tcp4_gro_complete
-c0ae0458 T tcp_gso_segment
-c0ae0968 t tcp4_gso_segment
-c0ae0a2c T tcp_gro_receive
-c0ae0d44 t tcp4_gro_receive
-c0ae0ee0 T ip4_datagram_release_cb
-c0ae10a0 T __ip4_datagram_connect
-c0ae13d8 T ip4_datagram_connect
-c0ae1420 t dst_output
-c0ae1430 t raw_get_first
-c0ae14c8 t raw_get_next
-c0ae150c T raw_seq_start
-c0ae1598 T raw_seq_next
-c0ae15dc T raw_seq_stop
-c0ae160c t raw_sysctl_init
-c0ae1624 t raw_rcv_skb
-c0ae1670 T raw_abort
-c0ae16b4 t raw_destroy
-c0ae16e0 t raw_getfrag
-c0ae17c4 t raw_ioctl
-c0ae1854 t raw_close
-c0ae187c t raw_exit_net
-c0ae1894 t raw_init_net
-c0ae18e8 t raw_seq_show
-c0ae19ec T raw_v4_match
-c0ae1aa8 t raw_sk_init
-c0ae1ac8 t raw_getsockopt
-c0ae1b98 T raw_unhash_sk
-c0ae1c94 T raw_hash_sk
-c0ae1e0c t raw_bind
-c0ae1f24 t raw_setsockopt
-c0ae2070 t raw_sendmsg
-c0ae2ac0 t raw_recvmsg
-c0ae2d98 T raw_icmp_error
-c0ae2ff0 T raw_rcv
-c0ae3124 T raw_local_deliver
-c0ae3308 T udp_cmsg_send
-c0ae33d4 t udp_get_first
-c0ae34bc t udp_get_next
-c0ae3564 t udp_get_idx
-c0ae35c4 T udp_seq_start
-c0ae3604 T udp_seq_next
-c0ae364c T udp_seq_stop
-c0ae3690 t udp_sysctl_init
-c0ae36b4 t udp_lib_lport_inuse2
-c0ae37f0 t udp_lib_lport_inuse
-c0ae3954 T udp_flow_hashrnd
-c0ae39e8 T udp_encap_enable
-c0ae39fc T udp_encap_disable
-c0ae3a10 T udp4_hwcsum
-c0ae3af0 T udp_set_csum
-c0ae3bec t udp_send_skb
-c0ae3f6c T udp_push_pending_frames
-c0ae3fc0 t udplite_getfrag
-c0ae4044 t udp_rmem_release
-c0ae4164 T udp_skb_destructor
-c0ae4184 T udp_destruct_common
-c0ae4260 T __udp_enqueue_schedule_skb
-c0ae44a4 T udp_init_sock
-c0ae44f0 t udp_destruct_sock
-c0ae4510 t udp_lib_hash
-c0ae4514 T udp_lib_rehash
-c0ae46a0 T udp_lib_getsockopt
-c0ae4810 T udp_getsockopt
-c0ae482c t udp_lib_close
-c0ae4830 T udp4_seq_show
-c0ae4970 t udp4_proc_exit_net
-c0ae4988 t udp4_proc_init_net
-c0ae49dc t bpf_iter_fini_udp
-c0ae4a00 t bpf_iter_init_udp
-c0ae4a84 t bpf_iter_udp_seq_show
-c0ae4b40 t bpf_iter_udp_seq_stop
-c0ae4be0 T udp_pre_connect
-c0ae4c58 T udp_lib_unhash
-c0ae4dfc T udp_lib_get_port
-c0ae53b8 T udp_sendmsg
-c0ae5e1c T udp_flush_pending_frames
-c0ae5e44 T udp_destroy_sock
-c0ae5ef0 T udp_sendpage
-c0ae6070 t __first_packet_length
-c0ae61fc t first_packet_length
-c0ae632c T udp_ioctl
-c0ae6390 T udp_poll
-c0ae641c T __udp_disconnect
-c0ae6548 T udp_disconnect
-c0ae6580 T udp_abort
-c0ae65d0 T udp_sk_rx_dst_set
-c0ae6658 T __skb_recv_udp
-c0ae6924 T udp_lib_setsockopt
-c0ae6c80 T udp_setsockopt
-c0ae6cec T udp_v4_rehash
-c0ae6d60 T udp_v4_get_port
-c0ae6e04 t udp_ehashfn
-c0ae6f04 t udp4_lib_lookup2
-c0ae70bc T skb_consume_udp
-c0ae71a8 T udp_recvmsg
-c0ae78f8 t udp_queue_rcv_one_skb
-c0ae7ec4 t udp_queue_rcv_skb
-c0ae8138 t udp_unicast_rcv_skb
-c0ae81d8 T udp_read_skb
-c0ae8420 T __udp4_lib_lookup
-c0ae8890 T udp4_lib_lookup
-c0ae8948 T udp4_lib_lookup_skb
-c0ae89e4 T __udp4_lib_err
-c0ae8df4 T udp_err
-c0ae8e08 T __udp4_lib_rcv
-c0ae981c T udp_v4_early_demux
-c0ae9cb0 T udp_rcv
-c0ae9cc8 T udp4_proc_exit
-c0ae9cdc t udp_lib_hash
-c0ae9ce0 t udplite_sk_init
-c0ae9d04 t udp_lib_close
-c0ae9d08 t udplite_err
-c0ae9d1c t udplite_rcv
-c0ae9d34 t udplite4_proc_exit_net
-c0ae9d4c t udplite4_proc_init_net
-c0ae9da0 T udp_gro_complete
-c0ae9e9c t udp4_gro_complete
-c0ae9f94 t __udpv4_gso_segment_csum
-c0aea0a4 T __udp_gso_segment
-c0aea58c T skb_udp_tunnel_segment
-c0aeaaa4 t udp4_ufo_fragment
-c0aeac10 T udp_gro_receive
-c0aeb0f4 t udp4_gro_receive
-c0aeb454 t arp_hash
-c0aeb470 t arp_key_eq
-c0aeb490 t arp_is_multicast
-c0aeb4b0 t arp_ignore
-c0aeb56c t arp_accept
-c0aeb5dc t arp_error_report
-c0aeb628 T arp_create
-c0aeb804 t arp_xmit_finish
-c0aeb818 t arp_netdev_event
-c0aeb8c8 t arp_net_exit
-c0aeb8e0 t arp_net_init
-c0aeb930 t arp_seq_show
-c0aebbb4 t arp_seq_start
-c0aebbcc t neigh_release
-c0aebc1c T arp_xmit
-c0aebcc8 t arp_send_dst.part.2
-c0aebd98 t arp_solicit
-c0aebf9c T arp_send
-c0aebfe8 t arp_req_set
-c0aec250 t arp_process
-c0aeca80 t parp_redo
-c0aeca9c t arp_rcv
-c0aecc48 T arp_mc_map
-c0aecdb0 t arp_constructor
-c0aed000 T arp_invalidate
-c0aed140 t arp_req_delete
-c0aed278 T arp_ioctl
-c0aed560 T arp_ifdown
-c0aed578 t icmp_discard
-c0aed588 t icmp_sk_init
-c0aed5bc t icmp_push_reply
-c0aed6dc t icmp_glue_bits
-c0aed760 t icmpv4_xrlim_allow
-c0aed840 T icmp_global_allow
-c0aed930 t icmp_route_lookup.constprop.8
-c0aedc80 t icmpv4_global_allow
-c0aedcc4 T __icmp_send
-c0aee120 T icmp_ndo_send
-c0aee278 t icmp_reply
-c0aee4d8 t icmp_timestamp
-c0aee5c4 t icmp_socket_deliver
-c0aee684 T ip_icmp_error_rfc4884
-c0aee83c t icmp_redirect
-c0aee8d0 t icmp_unreach
-c0aeeadc T icmp_build_probe
-c0aeee5c t icmp_echo.part.7
-c0aeef04 t icmp_echo
-c0aeef38 T icmp_out_count
-c0aeef9c T icmp_rcv
-c0aef3a4 T icmp_err
-c0aef468 t set_ifa_lifetime
-c0aef4f4 t confirm_addr_indev
-c0aef67c t inet_get_link_af_size
-c0aef698 T in_dev_finish_destroy
-c0aef768 T inetdev_by_index
-c0aef784 t inet_hash_remove
-c0aef810 T inet_select_addr
-c0aef9e8 T register_inetaddr_notifier
-c0aefa00 T register_inetaddr_validator_notifier
-c0aefa18 T unregister_inetaddr_notifier
-c0aefa30 T unregister_inetaddr_validator_notifier
-c0aefa48 t inet_validate_link_af
-c0aefb80 t ip_mc_autojoin_config
-c0aefc70 t inet_set_link_af
-c0aefd84 t inet_fill_link_af
-c0aefde0 t ipv4_doint_and_flush
-c0aefe44 T inet_confirm_addr
-c0aefecc t inet_abc_len.part.2
-c0aeff24 t inet_netconf_fill_devconf
-c0af01a8 t inet_netconf_dump_devconf
-c0af040c t in_dev_rcu_put
-c0af046c t inet_rcu_free_ifa
-c0af04e8 t inet_netconf_get_devconf
-c0af073c t inet_fill_ifaddr
-c0af0a9c t in_dev_dump_addr
-c0af0b4c t inet_dump_ifaddr
-c0af0f1c t rtmsg_ifa
-c0af1034 t __inet_del_ifa
-c0af134c t inet_rtm_deladdr
-c0af1558 t __inet_insert_ifa
-c0af1850 t check_lifetime
-c0af1a98 t inet_rtm_newaddr
-c0af1ef4 T inet_lookup_ifaddr_rcu
-c0af1f60 T __ip_dev_find
-c0af207c T inet_addr_onlink
-c0af20d8 T inet_ifa_byprefix
-c0af2180 T devinet_ioctl
-c0af28d0 T inet_gifconf
-c0af29ec T inet_netconf_notify_devconf
-c0af2b68 t __devinet_sysctl_unregister
-c0af2bc4 t devinet_sysctl_unregister
-c0af2bf4 t devinet_exit_net
-c0af2c50 t __devinet_sysctl_register
-c0af2d5c t devinet_sysctl_register
-c0af2df8 t inetdev_init
-c0af2fdc t inetdev_event
-c0af357c t devinet_init_net
-c0af3740 t devinet_conf_proc
-c0af39b0 t devinet_sysctl_forward
-c0af3bb0 T snmp_get_cpu_field64
-c0af3c0c T inet_register_protosw
-c0af3cf0 T inet_shutdown
-c0af3e00 T inet_release
-c0af3e8c T inet_getname
-c0af3f88 t inet_autobind
-c0af3ff4 T inet_dgram_connect
-c0af40b4 T inet_gro_complete
-c0af4198 t ipip_gro_complete
-c0af41c0 T inet_gro_receive
-c0af44bc t ipip_gro_receive
-c0af44ec T inet_ctl_sock_create
-c0af456c T snmp_fold_field
-c0af45dc T snmp_fold_field64
-c0af469c t ipv4_mib_exit_net
-c0af46e8 t ipv4_mib_init_net
-c0af491c t inet_init_net
-c0af49d4 T inet_accept
-c0af4b74 T inet_unregister_protosw
-c0af4bd8 t inet_create
-c0af4ef8 T inet_listen
-c0af506c T inet_ioctl
-c0af52e4 T inet_current_timestamp
-c0af53a0 T inet_sk_rebuild_header
-c0af574c T __inet_stream_connect
-c0af5af0 T inet_stream_connect
-c0af5b50 T inet_send_prepare
-c0af5bf8 T inet_sendmsg
-c0af5c44 T inet_sendpage
-c0af5cbc T inet_recvmsg
-c0af5d98 T inet_sk_set_state
-c0af5e00 T inet_sock_destruct
-c0af6068 T inet_gso_segment
-c0af63b4 t ipip_gso_segment
-c0af63d8 T __inet_bind
-c0af6668 T inet_bind
-c0af6754 T inet_sk_state_store
-c0af67c0 T inet_recv_error
-c0af6808 t is_in
-c0af6968 t sf_markstate
-c0af69cc t igmp_mc_seq_next
-c0af6ac4 t igmp_mc_seq_stop
-c0af6ae0 t igmp_mcf_get_next
-c0af6b98 t igmp_mcf_seq_next
-c0af6c58 t igmp_mcf_seq_stop
-c0af6c94 t ip_mc_clear_src
-c0af6d18 t kfree_pmc
-c0af6d6c t igmpv3_clear_zeros
-c0af6dbc t ip_mc_del1_src
-c0af6f40 t unsolicited_report_interval
-c0af6fe0 t igmpv3_sendpack
-c0af7040 t sf_setstate
-c0af71fc t ip_mc_find_dev
-c0af72d0 t igmp_net_exit
-c0af7318 t igmp_net_init
-c0af73fc t igmp_mcf_seq_show
-c0af7480 t igmp_mc_seq_show
-c0af7608 t igmpv3_newpack
-c0af78c0 t add_grhead
-c0af794c t add_grec
-c0af7dfc t igmpv3_send_report
-c0af7f10 t igmp_send_report
-c0af81b4 t igmp_netdev_event
-c0af831c t ip_mc_validate_checksum
-c0af8414 t igmpv3_clear_delrec
-c0af8520 t igmp_mc_seq_start
-c0af8640 t igmp_gq_timer_expire
-c0af86b0 t igmp_mcf_seq_start
-c0af8798 t ip_ma_put
-c0af885c t igmpv3_del_delrec
-c0af89e8 t igmp_stop_timer
-c0af8a60 T ip_mc_check_igmp
-c0af8de8 t igmp_ifc_start_timer
-c0af8e6c t igmp_ifc_event
-c0af8f0c t ip_mc_add_src
-c0af9190 t ip_mc_del_src
-c0af9328 t ip_mc_leave_src
-c0af93f0 t igmp_ifc_timer_expire
-c0af971c t igmp_start_timer
-c0af97a8 t igmp_timer_expire
-c0af98f4 t igmp_group_added
-c0af9a8c t ____ip_mc_inc_group
-c0af9d30 T __ip_mc_inc_group
-c0af9d44 T ip_mc_inc_group
-c0af9d58 t __ip_mc_join_group
-c0af9ec8 T ip_mc_join_group
-c0af9ed8 t __igmp_group_dropped
-c0afa19c T __ip_mc_dec_group
-c0afa304 T ip_mc_leave_group
-c0afa464 T igmp_rcv
-c0afad48 T ip_mc_unmap
-c0afadd4 T ip_mc_remap
-c0afae68 T ip_mc_down
-c0afafa0 T ip_mc_init_dev
-c0afb068 T ip_mc_up
-c0afb134 T ip_mc_destroy_dev
-c0afb1e8 T ip_mc_join_group_ssm
-c0afb1f4 T ip_mc_source
-c0afb6ec T ip_mc_msfilter
-c0afb9e8 T ip_mc_msfget
-c0afbca4 T ip_mc_gsfget
-c0afbe78 T ip_mc_sf_allow
-c0afbf90 T ip_mc_drop_socket
-c0afc038 T ip_check_mc_rcu
-c0afc150 T fib_new_table
-c0afc27c t __inet_dev_addr_type
-c0afc3d8 t fib_magic
-c0afc510 t ip_fib_net_exit
-c0afc660 t fib_net_exit_batch
-c0afc6a4 t fib_net_exit
-c0afc6cc T fib_info_nh_uses_dev
-c0afc860 T ip_valid_fib_dump_req
-c0afcaf0 t inet_dump_fib
-c0afcd48 t nl_fib_input
-c0afcec8 t fib_net_init
-c0afd000 t __fib_validate_source
-c0afd3a0 T inet_addr_type
-c0afd4b8 T inet_addr_type_table
-c0afd5e8 T inet_addr_type_dev_table
-c0afd718 T inet_dev_addr_type
-c0afd86c T fib_get_table
-c0afd8c0 T fib_unmerge
-c0afd9bc T fib_flush
-c0afda24 t fib_disable_ip
-c0afda64 T fib_compute_spec_dst
-c0afdc6c T fib_validate_source
-c0afdd94 T ip_rt_ioctl
-c0afe24c T fib_gw_from_via
-c0afe354 t rtm_to_fib_config
-c0afe708 t inet_rtm_delroute
-c0afe828 t inet_rtm_newroute
-c0afe8d8 T fib_add_ifaddr
-c0afea64 t fib_netdev_event
-c0afec04 T fib_modify_prefix_metric
-c0afeccc T fib_del_ifaddr
-c0aff11c t fib_inetaddr_event
-c0aff1e8 t rt_fibinfo_free
-c0aff214 T free_fib_info
-c0aff248 t fib_rebalance
-c0aff460 T fib_nexthop_info
-c0aff66c T fib_add_nexthop
-c0aff758 t rt_fibinfo_free_cpus.part.0
-c0aff7dc T fib_nh_common_release
-c0aff8dc T fib_nh_common_init
-c0aff9fc t fib_check_nh_v6_gw
-c0affb28 t fib_detect_death
-c0affc88 T fib_nh_release
-c0affcc0 t free_fib_info_rcu
-c0affe04 T fib_release_info
-c0afffd4 T ip_fib_check_default
-c0b000a0 T fib_nlmsg_size
-c0b001ec T fib_nh_init
-c0b002b8 T fib_nh_match
-c0b006b4 T fib_metrics_match
-c0b007e0 T fib_check_nh
-c0b00c58 T fib_info_update_nhc_saddr
-c0b00ca8 T fib_result_prefsrc
-c0b00cf4 T fib_create_info
-c0b01f4c T fib_dump_info
-c0b02410 T rtmsg_fib
-c0b02580 T fib_sync_down_addr
-c0b02664 T fib_nhc_update_mtu
-c0b026fc T fib_sync_mtu
-c0b02780 T fib_sync_down_dev
-c0b02a90 T fib_sync_up
-c0b02d68 T fib_select_multipath
-c0b03030 T fib_select_path
-c0b0341c t update_children
-c0b03488 t update_suffix
-c0b0351c t node_pull_suffix
-c0b03578 t leaf_walk_rcu
-c0b0369c t fib_trie_get_next
-c0b0376c t fib_trie_seq_start
-c0b0387c t fib_trie_seq_next
-c0b0398c t fib_trie_seq_stop
-c0b03998 t fib_route_seq_next
-c0b03a2c t fib_route_seq_start
-c0b03b44 T fib_alias_hw_flags_set
-c0b03d80 t __alias_free_mem
-c0b03d9c t put_child
-c0b03f44 t tnode_free
-c0b03fd0 t call_fib_entry_notifiers
-c0b0404c t fib_notify_alias_delete
-c0b04114 t __trie_free_rcu
-c0b04124 t fib_route_seq_show
-c0b04384 t fib_table_print
-c0b043c4 t fib_triestat_seq_show
-c0b04760 t fib_valid_key_len
-c0b047cc t __node_free_rcu
-c0b047f8 t fib_trie_seq_show
-c0b04a8c t fib_find_alias.constprop.8
-c0b04b10 t tnode_new
-c0b04bc8 t resize
-c0b05188 t fib_insert_alias
-c0b0545c t fib_remove_alias
-c0b05550 t replace
-c0b0562c t fib_route_seq_stop
-c0b05638 T fib_table_insert
-c0b05c38 T fib_lookup_good_nhc
-c0b05cc4 T fib_table_lookup
-c0b0625c T fib_table_delete
-c0b064d0 T fib_trie_unmerge
-c0b06858 T fib_table_flush_external
-c0b069bc T fib_table_flush
-c0b06bc8 T fib_info_notify_update
-c0b06cf8 T fib_notify
-c0b06e48 T fib_free_table
-c0b06e60 T fib_table_dump
-c0b07168 T fib_trie_table
-c0b071e0 T fib_proc_init
-c0b072bc T fib_proc_exit
-c0b07300 t fib4_dump
-c0b07338 t fib4_seq_read
-c0b073b0 T call_fib4_notifier
-c0b073c4 T call_fib4_notifiers
-c0b07458 T fib4_notifier_init
-c0b07494 T fib4_notifier_exit
-c0b074a4 t jhash
-c0b07614 T inet_frags_init
-c0b07688 T fqdir_exit
-c0b076cc T inet_frag_rbtree_purge
-c0b07740 T inet_frag_destroy
-c0b077e8 t inet_frag_destroy_rcu
-c0b07824 T inet_frag_reasm_finish
-c0b07a30 T inet_frag_pull_head
-c0b07abc t fqdir_work_fn
-c0b07b1c T inet_frag_reasm_prepare
-c0b07d54 t inet_frags_free_cb
-c0b07e04 T fqdir_init
-c0b07ec8 T inet_frag_queue_insert
-c0b0803c t fqdir_free_fn
-c0b080f0 T inet_frags_fini
-c0b0816c T inet_frag_kill
-c0b084b0 T inet_frag_find
-c0b08a90 t ping_lookup
-c0b08c38 t ping_get_first
-c0b08cc8 t ping_get_next
-c0b08d0c t ping_get_idx
-c0b08d6c T ping_seq_start
-c0b08dc4 t ping_v4_seq_start
-c0b08dd4 T ping_seq_next
-c0b08e1c T ping_seq_stop
-c0b08e48 t ping_v4_proc_exit_net
-c0b08e60 t ping_v4_proc_init_net
-c0b08eb0 t ping_v4_seq_show
-c0b08fe8 T ping_hash
-c0b08ff4 T ping_init_sock
-c0b09148 T ping_close
-c0b09154 T ping_err
-c0b09438 T ping_common_sendmsg
-c0b09504 T ping_recvmsg
-c0b09874 t __ping_queue_rcv_skb
-c0b098dc T ping_queue_rcv_skb
-c0b098fc T ping_rcv
-c0b0997c t ping_v4_sendmsg
-c0b09f30 T ping_getfrag
-c0b09fd8 t ping_pre_connect
-c0b0a050 T ping_unhash
-c0b0a150 T ping_get_port
-c0b0a378 T ping_bind
-c0b0a714 T ping_proc_exit
-c0b0a728 T ip_tunnel_parse_protocol
-c0b0a79c T ip_tunnel_netlink_parms
-c0b0a848 t ip_tun_destroy_state
-c0b0a858 T ip_tunnel_netlink_encap_parms
-c0b0a8d0 T ip_tunnel_need_metadata
-c0b0a8e4 T ip_tunnel_unneed_metadata
-c0b0a8f8 t ip_tun_opts_nlsize
-c0b0a990 t ip_tun_encap_nlsize
-c0b0a9ac t ip6_tun_encap_nlsize
-c0b0a9c8 t ip_tun_cmp_encap
-c0b0aa28 T iptunnel_metadata_reply
-c0b0aaf4 T iptunnel_xmit
-c0b0ad14 T iptunnel_handle_offloads
-c0b0add4 t ip_tun_parse_opts.part.5
-c0b0b1c0 t ip6_tun_build_state
-c0b0b38c t ip_tun_build_state
-c0b0b52c T skb_tunnel_check_pmtu
-c0b0bd08 T __iptunnel_pull_header
-c0b0be8c t ip_tun_fill_encap_opts.part.3.constprop.10
-c0b0c1dc t ip_tun_fill_encap_info
-c0b0c328 t ip6_tun_fill_encap_info
-c0b0c468 t gre_gro_complete
-c0b0c4f4 t gre_gso_segment
-c0b0c860 t gre_gro_receive
-c0b0cc4c T ip_fib_metrics_init
-c0b0ceb4 T rtm_getroute_parse_ip_proto
-c0b0cf34 T nexthop_find_by_id
-c0b0cf68 t nh_res_group_rebalance
-c0b0d090 T nexthop_set_hw_flags
-c0b0d100 T nexthop_bucket_set_hw_flags
-c0b0d1a8 t nh_notifier_grp_info_fini
-c0b0d1dc t __nh_valid_dump_req
-c0b0d2b0 T nexthop_res_grp_activity_update
-c0b0d370 t nh_notifier_single_info_init
-c0b0d430 t nexthop_alloc
-c0b0d490 t nh_dump_filtered
-c0b0d5a4 t nh_hthr_group_rebalance
-c0b0d67c t __call_nexthop_res_bucket_notifiers
-c0b0d888 t nh_create_ipv6
-c0b0d9c4 t nexthop_create
-c0b0dc54 t __nexthop_replace_notify
-c0b0dd20 T nexthop_for_each_fib6_nh
-c0b0dda4 T fib6_check_nexthop
-c0b0de7c t nexthop_check_scope
-c0b0def8 t nexthop_find_group_resilient
-c0b0dfa4 t __nh_valid_get_del_req
-c0b0e040 T nexthop_select_path
-c0b0e320 t fib6_check_nh_list
-c0b0e3e4 t nexthop_net_init
-c0b0e44c t nh_valid_get_del_req
-c0b0e50c t rtm_to_nh_config
-c0b0eed4 T nexthop_free_rcu
-c0b0f060 t nh_notifier_mpath_info_init
-c0b0f170 t nh_notifier_grp_info_init
-c0b0f298 t call_nexthop_notifiers
-c0b0f404 t replace_nexthop_single_notify
-c0b0f554 t nexthops_dump
-c0b0f654 T register_nexthop_notifier
-c0b0f6a8 T unregister_nexthop_notifier
-c0b0f6f4 t nh_fill_res_bucket.constprop.21
-c0b0f914 t nh_res_table_upkeep
-c0b0fd58 t replace_nexthop_grp_res
-c0b0fecc t nh_res_table_upkeep_dw
-c0b0fee4 t rtm_get_nexthop_bucket
-c0b10168 t rtm_dump_nexthop_bucket_nh
-c0b102b0 t rtm_dump_nexthop_bucket
-c0b10584 t nh_fill_node
-c0b10a08 t rtm_dump_nexthop
-c0b10bcc t rtm_get_nexthop
-c0b10d04 t nexthop_notify
-c0b10ea4 t remove_nexthop
-c0b10f64 t __remove_nexthop
-c0b113e8 t rtm_del_nexthop
-c0b114a8 t nexthop_flush_dev
-c0b11534 t nh_netdev_event
-c0b1162c t nexthop_net_exit_batch
-c0b11698 T fib_check_nexthop
-c0b1174c t fib_check_nh_list
-c0b117a4 t rtm_new_nexthop
-c0b126ac t ipv4_sysctl_exit_net
-c0b126dc t proc_tcp_ehash_entries
-c0b1276c t proc_tfo_blackhole_detect_timeout
-c0b127b4 t ipv4_privileged_ports
-c0b1289c t proc_fib_multipath_hash_fields
-c0b12900 t proc_fib_multipath_hash_policy
-c0b12968 t ipv4_fwd_update_priority
-c0b129d0 t sscanf_key
-c0b12a54 t proc_tcp_fastopen_key
-c0b12cf0 t proc_allowed_congestion_control
-c0b12ddc t proc_tcp_available_congestion_control
-c0b12ea0 t proc_tcp_congestion_control
-c0b12f60 t ipv4_local_port_range
-c0b130e8 t ipv4_ping_group_range
-c0b132dc t proc_tcp_available_ulp
-c0b133a0 t ipv4_sysctl_init_net
-c0b134c8 t ip_proc_exit_net
-c0b1350c t sockstat_seq_show
-c0b13654 t ip_proc_init_net
-c0b13720 t icmpmsg_put_line
-c0b137e4 t snmp_seq_show_ipstats.constprop.3
-c0b13964 t snmp_seq_show
-c0b13f30 t netstat_seq_show
-c0b14264 t fib4_rule_nlmsg_payload
-c0b14274 T __fib_lookup
-c0b14308 t fib4_rule_flush_cache
-c0b14318 t fib4_rule_fill
-c0b1441c t fib4_rule_compare
-c0b144e4 T fib4_rule_default
-c0b14544 t fib4_rule_match
-c0b14634 t fib4_rule_action
-c0b146b8 t fib4_rule_suppress
-c0b147d4 t fib4_rule_configure
-c0b149dc t fib4_rule_delete
-c0b14a94 T fib4_rules_dump
-c0b14aa8 T fib4_rules_seq_read
-c0b14ab8 T fib4_rules_init
-c0b14b68 T fib4_rules_exit
-c0b14b78 t mr_mfc_seq_stop
-c0b14ba8 t ipmr_mr_table_iter
-c0b14bd0 t ipmr_rule_action
-c0b14c78 t ipmr_rule_match
-c0b14c88 t ipmr_rule_configure
-c0b14c98 t ipmr_rule_compare
-c0b14ca8 t ipmr_rule_fill
-c0b14cc4 t ipmr_hash_cmp
-c0b14cf4 t ipmr_new_table_set
-c0b14d18 t reg_vif_get_iflink
-c0b14d28 t reg_vif_setup
-c0b14d6c t ipmr_vif_seq_stop
-c0b14d78 T ipmr_rule_default
-c0b14da4 t ipmr_fib_lookup
-c0b14e34 t ipmr_rt_fib_lookup
-c0b14efc t ipmr_init_vif_indev
-c0b14f90 t ipmr_update_thresholds
-c0b1505c t ipmr_cache_free_rcu
-c0b15078 t ipmr_forward_finish
-c0b15184 t ipmr_destroy_unres
-c0b15250 t ipmr_rtm_dumproute
-c0b153dc t ipmr_net_exit
-c0b15420 t ipmr_vif_seq_show
-c0b154d0 t ipmr_mfc_seq_show
-c0b155f4 t ipmr_vif_seq_start
-c0b15670 t ipmr_dump
-c0b156a8 t ipmr_rules_dump
-c0b156bc t ipmr_seq_read
-c0b15738 t ipmr_new_table
-c0b157c8 t __pim_rcv.constprop.6
-c0b15904 t ipmr_mfc_seq_start
-c0b15990 t pim_rcv
-c0b15a7c t ipmr_cache_report
-c0b15f50 t reg_vif_xmit
-c0b16038 t vif_delete
-c0b162a0 t ipmr_device_event
-c0b16334 t ipmr_rtm_dumplink
-c0b16948 t ipmr_fill_mroute
-c0b16af4 t mroute_netlink_event
-c0b16bc8 t ipmr_expire_process
-c0b16d08 t ipmr_cache_unresolved
-c0b16f04 t _ipmr_fill_mroute
-c0b16f10 t ipmr_rtm_getroute
-c0b17248 t ipmr_queue_xmit.constprop.5
-c0b178ec t ip_mr_forward
-c0b17c2c t mroute_clean_tables
-c0b18200 t mrtsock_destruct
-c0b182a0 t ipmr_free_table
-c0b182e4 t ipmr_rules_exit
-c0b183a4 t ipmr_net_exit_batch
-c0b183e8 t ipmr_net_init
-c0b18574 t ipmr_mfc_delete
-c0b189c0 t vif_add
-c0b18fbc t ipmr_mfc_add
-c0b19824 t ipmr_rtm_route
-c0b19b40 T ip_mroute_setsockopt
-c0b1a1a4 T ip_mroute_getsockopt
-c0b1a3bc T ipmr_ioctl
-c0b1a584 T ip_mr_input
-c0b1a920 T pim_rcv_v1
-c0b1a9d8 T ipmr_get_route
-c0b1abd0 T mr_vif_seq_idx
-c0b1ac4c T mr_vif_seq_next
-c0b1ad30 T mr_table_dump
-c0b1af68 T mr_rtm_dumproute
-c0b1b068 T vif_device_init
-c0b1b0c8 T mr_fill_mroute
-c0b1b34c T mr_mfc_seq_idx
-c0b1b41c T mr_mfc_seq_next
-c0b1b4c4 T mr_dump
-c0b1b628 T mr_table_alloc
-c0b1b704 T mr_mfc_find_any_parent
-c0b1b888 T mr_mfc_find_any
-c0b1ba38 T mr_mfc_find_parent
-c0b1bbd0 t cookie_hash
-c0b1bc90 T cookie_tcp_reqsk_alloc
-c0b1bcc8 T cookie_timestamp_decode
-c0b1bd6c T __cookie_v4_init_sequence
-c0b1beb8 T tcp_get_cookie_sock
-c0b1c048 T __cookie_v4_check
-c0b1c158 T cookie_ecn_ok
-c0b1c18c T cookie_init_timestamp
-c0b1c220 T cookie_v4_init_sequence
-c0b1c244 T cookie_v4_check
-c0b1c940 t ntp_servers_open
-c0b1c960 t ntp_servers_show
-c0b1c9e4 t pnp_seq_show
-c0b1cb14 T nf_ip_route
-c0b1cb48 T ip_route_me_harder
-c0b1ce10 t __div64_32
-c0b1ce30 t __arch_xprod_64
-c0b1cec4 t cubictcp_recalc_ssthresh
-c0b1cf28 t cubictcp_acked
-c0b1d250 t cubictcp_cwnd_event
-c0b1d29c t cubictcp_init
-c0b1d30c t cubictcp_state
-c0b1d360 t cubictcp_cong_avoid
-c0b1d768 t tcp_bpf_push
-c0b1d9e0 T tcp_bpf_update_proto
-c0b1dc14 t tcp_msg_wait_data
-c0b1dd78 T tcp_bpf_sendmsg_redir
-c0b1e1a4 t tcp_bpf_send_verdict
-c0b1e798 t tcp_bpf_sendpage
-c0b1ea74 t tcp_bpf_recvmsg_parser
-c0b1edf4 t tcp_bpf_recvmsg
-c0b1f030 t tcp_bpf_sendmsg
-c0b1f3bc T tcp_eat_skb
-c0b1f42c T tcp_bpf_clone
-c0b1f45c t sk_udp_recvmsg
-c0b1f4a8 T udp_bpf_update_proto
-c0b1f5b4 t udp_bpf_recvmsg
-c0b1f960 t xfrm4_update_pmtu
-c0b1f98c t xfrm4_redirect
-c0b1f9a4 t xfrm4_net_exit
-c0b1f9f0 t xfrm4_dst_ifdown
-c0b1fa04 t xfrm4_net_init
-c0b1fb0c t xfrm4_fill_dst
-c0b1fbf4 t __xfrm4_dst_lookup
-c0b1fc84 t xfrm4_get_saddr
-c0b1fd08 t xfrm4_dst_lookup
-c0b1fd64 t xfrm4_dst_destroy
-c0b1fe78 t xfrm4_rcv_encap_finish2
-c0b1fe94 t xfrm4_rcv_encap_finish
-c0b1ff14 T xfrm4_rcv
-c0b1ff54 T xfrm4_transport_finish
-c0b20158 T xfrm4_udp_encap_rcv
-c0b2030c t __xfrm4_output
-c0b20358 T xfrm4_output
-c0b20424 T xfrm4_local_error
-c0b20470 t xfrm4_rcv_cb
-c0b204f4 t xfrm4_esp_err
-c0b20548 t xfrm4_ah_err
-c0b2059c t xfrm4_ipcomp_err
-c0b205f0 T xfrm4_rcv_encap
-c0b2072c T xfrm4_protocol_register
-c0b208c0 t xfrm4_ah_rcv.part.1
-c0b208c0 t xfrm4_esp_rcv.part.2
-c0b208c0 t xfrm4_ipcomp_rcv.part.0
-c0b20904 t xfrm4_ipcomp_rcv
-c0b2095c t xfrm4_ah_rcv
-c0b209b4 t xfrm4_esp_rcv
-c0b20a0c T xfrm4_protocol_deregister
-c0b20bfc t jhash
-c0b20d6c T __xfrm_dst_lookup
-c0b20ddc T xfrm_spd_getinfo
-c0b20e30 t xfrm_gen_index
-c0b20ec0 t xfrm_pol_bin_key
-c0b20f2c t xfrm_pol_bin_obj
-c0b20f3c t xfrm_pol_bin_cmp
-c0b20fa8 T xfrm_policy_walk
-c0b210e8 T xfrm_policy_walk_init
-c0b21110 t __xfrm_policy_unlink
-c0b211dc T xfrm_dst_ifdown
-c0b212b4 t xfrm_link_failure
-c0b212c0 t xfrm_default_advmss
-c0b21310 t xfrm_neigh_lookup
-c0b21398 t xfrm_confirm_neigh
-c0b21418 T xfrm_if_register_cb
-c0b21464 t xfrm_negative_advice
-c0b2149c t xfrm_policy_insert_list
-c0b2165c T xfrm_policy_register_afinfo
-c0b21798 t xfrm_policy_destroy_rcu
-c0b217a8 T xfrm_policy_hash_rebuild
-c0b217cc t xfrm_policy_inexact_gc_tree
-c0b21894 t dst_discard
-c0b218a8 T xfrm_policy_unregister_afinfo
-c0b21924 T xfrm_if_unregister_cb
-c0b21940 t xfrm_audit_common_policyinfo
-c0b21a5c T xfrm_audit_policy_delete
-c0b21b34 t xfrm_pol_inexact_addr_use_any_list
-c0b21bc4 T xfrm_policy_walk_done
-c0b21c18 t xfrm_mtu
-c0b21c70 t xfrm_policy_addr_delta
-c0b21d30 t xfrm_policy_lookup_inexact_addr
-c0b21dbc t xfrm_policy_inexact_list_reinsert
-c0b21ff4 T xfrm_policy_destroy
-c0b2204c t xfrm_policy_find_inexact_candidates.part.16
-c0b220f0 t __xfrm_policy_bysel_ctx.constprop.23
-c0b22190 t xfrm_policy_inexact_insert_node.constprop.24
-c0b2256c t xfrm_policy_inexact_alloc_chain
-c0b226a8 T xfrm_policy_alloc
-c0b227a0 T xfrm_audit_policy_add
-c0b22878 t xfrm_hash_resize
-c0b22f9c t xfrm_resolve_and_create_bundle
-c0b23c7c t xfrm_dst_check
-c0b23ecc t __xfrm_policy_link
-c0b23f60 T __xfrm_decode_session
-c0b2454c t xfrm_policy_kill
-c0b246a4 T xfrm_policy_delete
-c0b24704 t policy_hash_bysel
-c0b24b20 t xdst_queue_output
-c0b24d4c t xfrm_policy_requeue
-c0b24f30 t xfrm_policy_timer
-c0b252bc T xfrm_policy_byid
-c0b25424 t xfrm_policy_inexact_lookup_rcu
-c0b2554c t xfrm_policy_inexact_alloc_bin
-c0b25a70 t __xfrm_policy_inexact_prune_bin
-c0b25df4 t xfrm_policy_inexact_insert
-c0b260a8 T xfrm_policy_insert
-c0b2631c T xfrm_policy_bysel_ctx
-c0b26554 t __xfrm_policy_inexact_flush
-c0b265a0 t xfrm_hash_rebuild
-c0b26a00 T xfrm_policy_flush
-c0b26ae8 t xfrm_policy_fini
-c0b26c74 t xfrm_net_exit
-c0b26cac t xfrm_net_init
-c0b26f08 T xfrm_selector_match
-c0b272f8 t xfrm_sk_policy_lookup
-c0b273e4 t xfrm_policy_lookup_bytype
-c0b27b0c t xfrm_expand_policies
-c0b27ce8 t xfrm_policy_lookup
-c0b27d58 T xfrm_lookup_with_ifid
-c0b287f4 T xfrm_lookup
-c0b2881c t xfrm_policy_queue_process
-c0b28d48 T xfrm_lookup_route
-c0b28df8 T __xfrm_route_forward
-c0b28f68 T __xfrm_policy_check
-c0b299c8 T xfrm_sk_policy_insert
-c0b29ac4 T __xfrm_sk_clone_policy
-c0b29c88 T xfrm_sad_getinfo
-c0b29cd8 t __xfrm6_sort
-c0b29e04 t __xfrm6_state_sort_cmp
-c0b29e4c t __xfrm6_tmpl_sort_cmp
-c0b29e88 T xfrm_get_acqseq
-c0b29ec4 T verify_spi_info
-c0b29f04 T xfrm_state_walk_init
-c0b29f30 T km_policy_notify
-c0b29f88 T km_state_notify
-c0b29fd8 T km_state_expired
-c0b2a060 T km_query
-c0b2a0cc T km_policy_expired
-c0b2a15c T km_report
-c0b2a1d8 T xfrm_register_km
-c0b2a224 T xfrm_state_afinfo_get_rcu
-c0b2a248 T xfrm_state_register_afinfo
-c0b2a2d8 T xfrm_register_type
-c0b2a4e4 T xfrm_unregister_type
-c0b2a6d8 T xfrm_register_type_offload
-c0b2a778 T xfrm_unregister_type_offload
-c0b2a800 T xfrm_state_free
-c0b2a81c t xfrm_replay_timer_handler
-c0b2a8a4 T xfrm_state_alloc
-c0b2a988 T xfrm_unregister_km
-c0b2a9cc T xfrm_state_unregister_afinfo
-c0b2aa60 t ___xfrm_state_destroy
-c0b2abc0 t xfrm_state_gc_task
-c0b2ac64 T xfrm_state_check_expire
-c0b2ada4 T xfrm_flush_gc
-c0b2adb8 T __xfrm_init_state
-c0b2b288 T xfrm_init_state
-c0b2b2b8 t xfrm_audit_helper_sainfo
-c0b2b36c T km_new_mapping
-c0b2b490 T xfrm_state_mtu
-c0b2b5a4 T xfrm_state_walk_done
-c0b2b600 T __xfrm_state_destroy
-c0b2b6b0 t xfrm_hash_grow_check
-c0b2b700 t xfrm_audit_helper_pktinfo
-c0b2b798 T xfrm_audit_state_icvfail
-c0b2b884 t xfrm_state_look_at.constprop.11
-c0b2b974 T xfrm_user_policy
-c0b2bc04 T xfrm_state_walk
-c0b2be3c T xfrm_audit_state_notfound_simple
-c0b2beb0 T xfrm_audit_state_delete
-c0b2bf88 T xfrm_audit_state_add
-c0b2c060 T xfrm_audit_state_replay_overflow
-c0b2c0f0 T xfrm_audit_state_notfound
-c0b2c19c T xfrm_audit_state_replay
-c0b2c248 T __xfrm_state_delete
-c0b2c424 T xfrm_state_delete
-c0b2c45c T xfrm_state_delete_tunnel
-c0b2c504 T xfrm_state_flush
-c0b2c714 T xfrm_dev_state_flush
-c0b2c8c0 t xfrm_timer_handler
-c0b2cc58 T xfrm_state_lookup_byspi
-c0b2cd20 t xfrm_hash_resize
-c0b2d3b8 t __xfrm_state_lookup
-c0b2d5dc T xfrm_state_lookup
-c0b2d604 t __xfrm_state_lookup_byaddr
-c0b2d91c T xfrm_state_lookup_byaddr
-c0b2d980 T xfrm_stateonly_find
-c0b2dd74 t __xfrm_state_bump_genids
-c0b2e044 T xfrm_alloc_spi
-c0b2e328 t __xfrm_find_acq_byseq
-c0b2e3e8 T xfrm_find_acq_byseq
-c0b2e430 t __find_acq_core
-c0b2eb64 T xfrm_find_acq
-c0b2ebec t __xfrm_state_insert
-c0b2f168 T xfrm_state_insert
-c0b2f1a4 T xfrm_state_add
-c0b2f4e0 T xfrm_state_update
-c0b2f948 T xfrm_state_find
-c0b30bfc T xfrm_tmpl_sort
-c0b30c5c T xfrm_state_sort
-c0b30cbc T xfrm_state_get_afinfo
-c0b30cf0 T xfrm_state_init
-c0b30e1c T xfrm_state_fini
-c0b30f70 T xfrm_hash_alloc
-c0b30fa0 T xfrm_hash_free
-c0b30fc8 T xfrm_input_register_afinfo
-c0b31064 t xfrm_rcv_cb
-c0b31104 T xfrm_input_unregister_afinfo
-c0b3117c T secpath_set
-c0b311f4 t pskb_may_pull
-c0b31238 T xfrm_trans_queue_net
-c0b312d8 T xfrm_trans_queue
-c0b312f4 t xfrm_trans_reinject
-c0b31418 T xfrm_parse_spi
-c0b31554 T xfrm_input
-c0b329d4 T xfrm_input_resume
-c0b329e8 T xfrm_local_error
-c0b32a50 t xfrm_inner_extract_output
-c0b32fdc t xfrm_outer_mode_output
-c0b33908 T pktgen_xfrm_outer_mode_output
-c0b33914 T xfrm_output_resume
-c0b33fd8 t xfrm_output2
-c0b33ff0 t xfrm_output_gso.constprop.2
-c0b340a4 T xfrm_output
-c0b34448 T xfrm_sysctl_init
-c0b34518 T xfrm_sysctl_fini
-c0b3453c T xfrm_replay_seqhi
-c0b3459c t xfrm_replay_check_bmp
-c0b34670 t xfrm_replay_check_esn
-c0b347b4 t xfrm_replay_check_legacy
-c0b3482c T xfrm_init_replay
-c0b348dc T xfrm_replay_notify
-c0b34b4c T xfrm_replay_advance
-c0b34e94 T xfrm_replay_check
-c0b34ebc T xfrm_replay_recheck
-c0b34f38 T xfrm_replay_overflow
-c0b352d0 T xfrm_dev_offload_ok
-c0b353d8 T xfrm_dev_resume
-c0b35558 t xfrm_api_check
-c0b355dc t xfrm_dev_event
-c0b3565c t __xfrm_mode_tunnel_prep
-c0b35738 t __xfrm_transport_prep.constprop.2
-c0b3582c t __xfrm_mode_beet_prep
-c0b35930 t xfrm_outer_mode_prep
-c0b359b0 T xfrm_dev_state_add
-c0b35cc0 T validate_xmit_xfrm
-c0b36154 T xfrm_dev_backlog
-c0b36260 t xfrm_statistics_seq_show
-c0b36394 T xfrm_proc_init
-c0b363dc T xfrm_proc_fini
-c0b363f4 t xfrm_alg_id_match
-c0b36410 T xfrm_aalg_get_byidx
-c0b36434 T xfrm_ealg_get_byidx
-c0b36458 T xfrm_count_pfkey_auth_supported
-c0b3649c T xfrm_count_pfkey_enc_supported
-c0b364e0 t xfrm_find_algo
-c0b36584 T xfrm_aalg_get_byid
-c0b365a8 T xfrm_ealg_get_byid
-c0b365cc T xfrm_calg_get_byid
-c0b365f0 T xfrm_aalg_get_byname
-c0b36614 T xfrm_ealg_get_byname
-c0b36638 T xfrm_calg_get_byname
-c0b3665c T xfrm_aead_get_byname
-c0b366bc t xfrm_alg_name_match
-c0b36720 t xfrm_aead_name_match
-c0b36770 T xfrm_probe_algs
-c0b3686c t xfrm_do_migrate
-c0b3687c t xfrm_send_migrate
-c0b3688c t xfrm_user_net_pre_exit
-c0b368a0 t xfrm_user_net_exit
-c0b368dc t xfrm_netlink_rcv
-c0b3691c t xfrm_set_spdinfo
-c0b36a68 t xfrm_update_ae_params
-c0b36b70 t copy_templates
-c0b36c50 t copy_to_user_state
-c0b36de4 t copy_to_user_policy
-c0b36f10 t copy_to_user_tmpl
-c0b37040 t copy_to_user_policy_type
-c0b370a0 t xfrm_flush_sa
-c0b37134 t copy_sec_ctx
-c0b371a4 t xfrm_dump_policy_done
-c0b371c8 t xfrm_dump_policy
-c0b37248 t xfrm_dump_policy_start
-c0b37268 t xfrm_dump_sa_done
-c0b372a0 t xfrm_user_net_init
-c0b3733c t xfrm_is_alive
-c0b3736c t copy_to_user_state_extra
-c0b3793c t validate_tmpl.part.8
-c0b37aa8 t verify_one_alg
-c0b37b24 t xfrm_user_state_lookup.constprop.13
-c0b37c20 t xfrm_user_rcv_msg
-c0b37df8 t xfrm_dump_sa
-c0b37f38 t xfrm_flush_policy
-c0b3801c t verify_newpolicy_info
-c0b38180 t xfrm_compile_policy
-c0b38374 t xfrm_policy_construct
-c0b3855c t xfrm_set_default
-c0b386b8 t xfrm_add_policy
-c0b38868 t xfrm_send_mapping
-c0b389fc t xfrm_get_default
-c0b38ae4 t xfrm_add_acquire
-c0b38dd4 t xfrm_add_pol_expire
-c0b3904c t build_aevent
-c0b392f8 t xfrm_send_state_notify
-c0b398ac t xfrm_add_sa_expire
-c0b39a08 t xfrm_del_sa
-c0b39b30 t dump_one_state
-c0b39c18 t xfrm_state_netlink
-c0b39cc4 t xfrm_get_sa
-c0b39dbc t xfrm_send_policy_notify
-c0b3a334 t xfrm_get_spdinfo
-c0b3a550 t xfrm_get_sadinfo
-c0b3a6d4 t xfrm_new_ae
-c0b3a8c8 t xfrm_get_ae
-c0b3aab4 t xfrm_send_report
-c0b3ac44 t xfrm_send_acquire
-c0b3af4c t xfrm_add_sa
-c0b3be10 t dump_one_policy
-c0b3bfb8 t xfrm_get_policy
-c0b3c2e0 t xfrm_alloc_userspi
-c0b3c550 t unix_dgram_peer_wake_disconnect
-c0b3c5c4 t unix_close
-c0b3c5d0 t unix_unhash
-c0b3c5dc t unix_state_double_lock
-c0b3c62c t scm_stat_add
-c0b3c66c t scm_stat_del
-c0b3c6ac T unix_inq_len
-c0b3c750 T unix_outq_len
-c0b3c764 t unix_get_first
-c0b3c85c t unix_seq_start
-c0b3c87c t unix_seq_next
-c0b3c924 t unix_seq_stop
-c0b3c964 t bpf_iter_unix_get_func_proto
-c0b3c994 t unix_stream_read_actor
-c0b3c9c8 t unix_dgram_peer_wake_me
-c0b3cac8 t unix_passcred_enabled
-c0b3cafc t unix_peek_fds
-c0b3cb44 t unix_net_exit
-c0b3cb80 t unix_show_fdinfo
-c0b3cc68 t unix_seq_show
-c0b3cdd0 t unix_net_init
-c0b3cec0 t unix_set_peek_off
-c0b3cf04 t unix_create_addr
-c0b3cf50 t unix_abstract_hash
-c0b3cf88 t __unix_find_socket_byname
-c0b3cff4 t unix_dgram_peer_wake_relay
-c0b3d04c t unix_dgram_disconnected
-c0b3d0c0 t unix_wait_for_peer
-c0b3d1b8 t unix_ioctl
-c0b3d368 t unix_read_skb
-c0b3d3ec t unix_stream_read_skb
-c0b3d40c t unix_accept
-c0b3d598 t unix_stream_splice_actor
-c0b3d5d8 t bpf_iter_fini_unix
-c0b3d5f8 t unix_table_double_lock
-c0b3d64c t unix_table_double_unlock
-c0b3d6bc t unix_dgram_poll
-c0b3d860 t unix_state_double_unlock
-c0b3d8d0 t bpf_iter_unix_seq_show
-c0b3d9c4 t unix_poll
-c0b3dab0 t unix_sock_destructor
-c0b3dba4 t bpf_iter_unix_put_batch
-c0b3dc20 t bpf_iter_unix_realloc_batch
-c0b3dc78 t bpf_iter_init_unix
-c0b3dcbc t bpf_iter_unix_seq_stop
-c0b3dd64 t unix_write_space
-c0b3dde0 t __unix_insert_socket
-c0b3de64 t unix_create1
-c0b3e080 t unix_create
-c0b3e12c t bpf_iter_unix_batch
-c0b3e334 t bpf_iter_unix_seq_start
-c0b3e354 t bpf_iter_unix_seq_next
-c0b3e434 t unix_release_sock
-c0b3e800 t unix_release
-c0b3e84c t unix_autobind
-c0b3eaac t unix_bind
-c0b3efb4 T unix_peer_get
-c0b3f044 t unix_scm_to_skb
-c0b3f124 t unix_getname
-c0b3f240 t init_peercred
-c0b3f358 t unix_listen
-c0b3f41c t unix_socketpair
-c0b3f500 t unix_shutdown
-c0b3f6e8 t maybe_add_creds
-c0b3f79c t unix_stream_read_generic
-c0b40258 t unix_stream_splice_read
-c0b402fc t unix_stream_recvmsg
-c0b40394 t unix_stream_sendpage
-c0b408f0 t unix_find_other
-c0b40bd4 t unix_dgram_connect
-c0b40ea4 t unix_stream_sendmsg
-c0b4141c t unix_dgram_sendmsg
-c0b41bf8 t unix_seqpacket_sendmsg
-c0b41c78 t unix_stream_connect
-c0b423e8 T __unix_dgram_recvmsg
-c0b428e0 t unix_dgram_recvmsg
-c0b4292c t unix_seqpacket_recvmsg
-c0b42950 T __unix_stream_recvmsg
-c0b429c0 t dec_inflight
-c0b429e8 t inc_inflight
-c0b42a10 t scan_inflight
-c0b42b3c t inc_inflight_move_tail
-c0b42ba0 t scan_children
-c0b42ccc T unix_gc
-c0b43118 T wait_for_unix_gc
-c0b431dc T unix_sysctl_register
-c0b4327c T unix_sysctl_unregister
-c0b432b8 t __unix_recvmsg
-c0b432d8 t unix_bpf_recvmsg
-c0b436b4 T unix_dgram_bpf_update_proto
-c0b437b4 T unix_stream_bpf_update_proto
-c0b438bc T unix_get_socket
-c0b43918 T unix_inflight
-c0b439f8 T unix_attach_fds
-c0b43aac T unix_notinflight
-c0b43b8c T unix_detach_fds
-c0b43be0 T unix_destruct_scm
-c0b43c84 t eafnosupport_ipv6_dst_lookup_flow
-c0b43c94 t eafnosupport_ipv6_route_input
-c0b43ca4 t eafnosupport_fib6_get_table
-c0b43cb4 t eafnosupport_fib6_table_lookup
-c0b43cc4 t eafnosupport_fib6_lookup
-c0b43cd4 t eafnosupport_fib6_select_path
-c0b43ce0 t eafnosupport_ip6_mtu_from_fib6
-c0b43cf0 t eafnosupport_ip6_del_rt
-c0b43d00 t eafnosupport_ipv6_dev_find
-c0b43d10 t eafnosupport_ipv6_fragment
-c0b43d30 t eafnosupport_fib6_nh_init
-c0b43d60 T register_inet6addr_notifier
-c0b43d78 T unregister_inet6addr_notifier
-c0b43d90 T inet6addr_notifier_call_chain
-c0b43dac T register_inet6addr_validator_notifier
-c0b43dc4 T unregister_inet6addr_validator_notifier
-c0b43ddc T inet6addr_validator_notifier_call_chain
-c0b43df8 T in6_dev_finish_destroy
-c0b43ef4 t in6_dev_finish_destroy_rcu
-c0b43f28 T __ipv6_addr_type
-c0b44058 T ipv6_ext_hdr
-c0b4408c T ipv6_find_tlv
-c0b44128 T ipv6_skip_exthdr
-c0b442a4 T ipv6_find_hdr
-c0b44628 T udp6_set_csum
-c0b44754 T udp6_csum_init
-c0b449d4 T __icmpv6_send
-c0b44a14 T icmpv6_ndo_send
-c0b44bb4 T inet6_unregister_icmp_sender
-c0b44c08 T inet6_register_icmp_sender
-c0b44c4c t dst_output
-c0b44c5c T ip6_find_1stfragopt
-c0b44d0c T ipv6_select_ident
-c0b44d2c T ip6_dst_hoplimit
-c0b44d6c T __ip6_local_out
-c0b44eb8 T ip6_local_out
-c0b44efc T ipv6_proxy_select_ident
-c0b44fa8 T inet6_del_protocol
-c0b44ffc T inet6_add_offload
-c0b45044 T inet6_add_protocol
-c0b4508c T inet6_del_offload
-c0b450e0 t ip4ip6_gro_complete
-c0b45108 t ip4ip6_gro_receive
-c0b45138 t ip4ip6_gso_segment
-c0b4515c t ipv6_gro_complete
-c0b452e4 t ip6ip6_gro_complete
-c0b4530c t sit_gro_complete
-c0b45334 t ipv6_gso_pull_exthdrs.part.1
-c0b45438 t ipv6_gso_segment
-c0b4583c t ip6ip6_gso_segment
-c0b45860 t sit_gso_segment
-c0b45884 t ipv6_gro_receive
-c0b45cec t sit_ip6ip6_gro_receive
-c0b45d1c t tcp6_gro_complete
-c0b45d94 t tcp6_gro_receive
-c0b45f34 t tcp6_gso_segment
-c0b46038 T inet6_hash_connect
-c0b460a0 T inet6_hash
-c0b460c4 T inet6_ehashfn
-c0b46270 T __inet6_lookup_established
-c0b4654c t __inet6_check_established
-c0b46908 t inet6_lhash2_lookup
-c0b46a7c T inet6_lookup_listener
-c0b47090 T inet6_lookup
-c0b471b0 t ipv6_mc_validate_checksum
-c0b472f8 T ipv6_mc_check_mld
-c0b47718 t match_fanout_group
-c0b47744 t packet_ioctl
-c0b47828 t packet_mm_open
-c0b47864 t packet_mm_close
-c0b478a0 t packet_seq_stop
-c0b478ac t packet_net_init
-c0b4791c t packet_seq_next
-c0b47938 t packet_seq_start
-c0b47954 t __fanout_link
-c0b479c4 t packet_sock_destruct
-c0b47a4c t dev_queue_xmit
-c0b47a54 t prb_open_block
-c0b47b64 t prb_dispatch_next_block
-c0b47bbc t prb_fill_curr_block
-c0b47c90 t packet_getname_spkt
-c0b47cf4 t packet_getname
-c0b47d78 t free_pg_vec
-c0b47de8 t __fanout_set_data_bpf
-c0b47e40 t packet_net_exit
-c0b47ea0 t packet_seq_show
-c0b47f74 t packet_dev_mc
-c0b48004 t packet_read_pending.part.16
-c0b4806c t nf_hook_direct_egress
-c0b48150 t packet_direct_xmit
-c0b48244 t packet_getsockopt
-c0b485e0 t tpacket_get_timestamp
-c0b486a8 t __unregister_prot_hook
-c0b487dc t packet_mmap
-c0b489bc t prb_retire_current_block
-c0b48b84 t prb_retire_rx_blk_timer_expired
-c0b48c98 t packet_parse_headers
-c0b48ef0 t __register_prot_hook
-c0b48f80 t packet_set_ring
-c0b4966c t packet_rcv
-c0b49bcc t __packet_get_status
-c0b49ca8 t packet_lookup_frame
-c0b49cf8 t __packet_rcv_has_room
-c0b49e30 t fanout_demux_rollover
-c0b4a02c t packet_rcv_fanout
-c0b4a338 t packet_poll
-c0b4a444 t __packet_set_status
-c0b4a51c t tpacket_destruct_skb
-c0b4a6c4 t packet_recvmsg
-c0b4abd0 t packet_create
-c0b4ae60 t packet_rcv_spkt
-c0b4afb8 t packet_sendmsg_spkt
-c0b4b448 t packet_release
-c0b4b848 t packet_do_bind
-c0b4bb28 t packet_bind_spkt
-c0b4bbb0 t packet_bind
-c0b4bbe8 t packet_notifier
-c0b4bdcc t tpacket_rcv
-c0b4cab0 t packet_sendmsg
-c0b4e5a8 t packet_setsockopt
-c0b4f584 t rpc_unregister_client
-c0b4f5ec t rpc_default_callback
-c0b4f5f8 T rpc_call_start
-c0b4f610 T rpc_peeraddr2str
-c0b4f638 T rpc_setbufsize
-c0b4f660 T rpc_net_ns
-c0b4f674 T rpc_max_payload
-c0b4f688 T rpc_max_bc_payload
-c0b4f6a8 T rpc_num_bc_slots
-c0b4f6c8 T rpc_restart_call
-c0b4f6f4 T rpc_restart_call_prepare
-c0b4f748 t rpcproc_encode_null
-c0b4f754 t rpcproc_decode_null
-c0b4f764 t rpc_null_call_prepare
-c0b4f788 t rpc_xprt_set_connect_timeout
-c0b4f7b8 t rpc_clnt_swap_activate_callback
-c0b4f7d0 t rpc_clnt_swap_deactivate_callback
-c0b4f7f4 t rpc_setup_pipedir_sb
-c0b4f8e8 T rpc_task_release_transport
-c0b4f95c T rpc_peeraddr
-c0b4f990 T rpc_clnt_xprt_switch_put
-c0b4f9a8 t rpc_cb_add_xprt_release
-c0b4f9d4 t rpc_clnt_set_transport
-c0b4fa34 t rpc_client_register
-c0b4fb84 T rpc_clnt_iterate_for_each_xprt
-c0b4fc44 T rpc_clnt_disconnect
-c0b4fc5c T rpc_clnt_manage_trunked_xprts
-c0b4fc74 T rpc_set_connect_timeout
-c0b4fcc8 T rpc_clnt_swap_activate
-c0b4fd28 T rpc_clnt_swap_deactivate
-c0b4fdac T rpc_cancel_tasks
-c0b4fe58 t rpc_clnt_disconnect_xprt
-c0b4fe88 t rpc_free_client_work
-c0b4ff30 t call_bc_encode
-c0b4ff54 t call_bc_transmit
-c0b4ffa4 t call_bind
-c0b50024 t call_transmit
-c0b500b0 t call_bc_transmit_status
-c0b50314 T rpc_prepare_reply_pages
-c0b503a8 t call_reserve
-c0b503c8 t call_retry_reserve
-c0b503e8 t call_refresh
-c0b5041c T rpc_clnt_xprt_switch_remove_xprt
-c0b50448 t __rpc_call_rpcerror
-c0b504c0 t call_connect
-c0b50560 t rpc_decode_header
-c0b509f0 T rpc_clnt_xprt_switch_has_addr
-c0b50a08 T rpc_clnt_add_xprt
-c0b50b14 t rpc_clnt_skip_event
-c0b50b78 t rpc_pipefs_event
-c0b50cb4 T rpc_killall_tasks
-c0b50d5c t call_reserveresult
-c0b50de0 t call_encode
-c0b510c4 t rpc_force_rebind.part.6
-c0b510e4 T rpc_force_rebind
-c0b510fc t rpc_check_timeout
-c0b512cc t call_transmit_status
-c0b515b4 t call_decode
-c0b517c4 t call_connect_status
-c0b51b78 t rpc_cb_add_xprt_done
-c0b51b94 T rpc_clnt_xprt_switch_add_xprt
-c0b51bdc t rpc_new_client
-c0b51fa0 t __rpc_clone_client
-c0b520f0 T rpc_clone_client
-c0b52178 T rpc_clone_client_set_auth
-c0b521fc t call_allocate
-c0b52384 t rpc_xprt_offline
-c0b52530 T rpc_release_client
-c0b526cc T rpc_switch_client_transport
-c0b52888 T rpc_shutdown_client
-c0b529c8 t call_status
-c0b52d20 t call_refreshresult
-c0b52e6c T rpc_localaddr
-c0b530e4 t call_bind_status
-c0b534f8 T rpc_clients_notifier_register
-c0b5350c T rpc_clients_notifier_unregister
-c0b53520 T rpc_cleanup_clids
-c0b53534 T rpc_task_get_xprt
-c0b53588 t rpc_task_set_transport
-c0b53610 T rpc_run_task
-c0b537b4 t rpc_call_null_helper
-c0b53864 t rpc_ping
-c0b538ac T rpc_bind_new_program
-c0b53960 T rpc_call_null
-c0b53994 T rpc_clnt_test_and_add_xprt
-c0b53aac t rpc_clnt_add_xprt_helper
-c0b53b2c T rpc_clnt_setup_test_and_add_xprt
-c0b53bdc T rpc_clnt_probe_trunked_xprts
-c0b53ddc t rpc_create_xprt
-c0b54020 T rpc_create
-c0b54280 T rpc_call_sync
-c0b5435c T rpc_call_async
-c0b543ec t call_start
-c0b54494 T rpc_task_release_client
-c0b54500 T rpc_run_bc_task
-c0b545fc T rpc_proc_name
-c0b54634 T rpc_clnt_xprt_set_online
-c0b54650 t __xprt_lock_write_func
-c0b54664 T xprt_reconnect_delay
-c0b54698 T xprt_reconnect_backoff
-c0b546c8 T xprt_pin_rqst
-c0b546f0 T xprt_register_transport
-c0b5479c T xprt_unregister_transport
-c0b54840 t xprt_class_find_by_netid_locked
-c0b548c4 T xprt_find_transport_ident
-c0b54974 t xprt_request_retransmit_after_disconnect
-c0b549a4 T xprt_wait_for_reply_request_def
-c0b549f8 T xprt_wait_for_buffer_space
-c0b54a0c T xprt_lock_connect
-c0b54a84 T xprt_add_backlog
-c0b54abc T xprt_wake_pending_tasks
-c0b54ad8 t xprt_schedule_autodisconnect
-c0b54b14 T xprt_unlock_connect
-c0b54bac t xprt_request_dequeue_transmit_locked
-c0b54c94 t xprt_request_dequeue_receive_locked
-c0b54cd0 T xprt_complete_rqst
-c0b54d2c T xprt_wait_for_reply_request_rtt
-c0b54dc0 T xprt_wake_up_backlog
-c0b54e08 T xprt_free_slot
-c0b54ea4 t xprt_destroy_cb
-c0b54f3c t xprt_schedule_autoclose_locked
-c0b54fb8 T xprt_force_disconnect
-c0b55034 t xprt_init_autodisconnect
-c0b55090 T xprt_request_get_cong
-c0b55188 T xprt_unpin_rqst
-c0b551f0 t __xprt_set_rq
-c0b55234 t xprt_release_write.part.11
-c0b55284 t xprt_autoclose
-c0b55354 t xprt_request_init
-c0b55504 t xprt_complete_request_init
-c0b5551c t xprt_do_reserve
-c0b55550 t xprt_timer
-c0b555f0 t xprt_destroy
-c0b5569c T xprt_update_rtt
-c0b557c0 T xprt_get
-c0b55844 T xprt_put
-c0b55890 T xprt_alloc_slot
-c0b55a1c t xprt_clear_locked
-c0b55a74 T xprt_reserve_xprt
-c0b55b7c T xprt_reserve_xprt_cong
-c0b55c98 t __xprt_lock_write_next
-c0b55d08 T xprt_write_space
-c0b55d84 t __xprt_lock_write_next_cong
-c0b55df4 t __xprt_put_cong.part.3
-c0b55e8c T xprt_release_rqst_cong
-c0b55eac T xprt_adjust_cwnd
-c0b55f40 T xprt_disconnect_done
-c0b56010 T xprt_release_xprt
-c0b56094 T xprt_release_xprt_cong
-c0b56118 T xprt_lookup_rqst
-c0b56228 T xprt_free
-c0b562fc T xprt_alloc
-c0b564d8 T xprt_release_write
-c0b564f0 T xprt_adjust_timeout
-c0b56664 T xprt_conditional_disconnect
-c0b566c4 T xprt_connect
-c0b56894 T xprt_request_enqueue_receive
-c0b56a2c T xprt_request_wait_receive
-c0b56ab8 T xprt_request_enqueue_transmit
-c0b56cb8 T xprt_request_dequeue_xprt
-c0b56e20 T xprt_request_need_retransmit
-c0b56e2c T xprt_prepare_transmit
-c0b56ef4 T xprt_end_transmit
-c0b56f1c T xprt_transmit
-c0b57394 T xprt_cleanup_ids
-c0b573a8 T xprt_reserve
-c0b57458 T xprt_retry_reserve
-c0b5748c T xprt_release
-c0b575a8 T xprt_init_bc_request
-c0b575e4 T xprt_create_transport
-c0b577c8 T xprt_set_offline_locked
-c0b5781c T xprt_set_online_locked
-c0b57870 T xprt_delete_locked
-c0b578fc t xdr_skb_read_and_csum_bits
-c0b57970 t xdr_skb_read_bits
-c0b579c8 t xprt_send_kvec
-c0b57a2c t xdr_partial_copy_from_skb.constprop.0
-c0b57c0c T csum_partial_copy_to_xdr
-c0b57d98 T xprt_sock_sendmsg
-c0b58054 t xs_tcp_bc_maxpayload
-c0b58064 t xs_udp_do_set_buffer_size
-c0b580e4 t xs_udp_set_buffer_size
-c0b58108 t xs_local_set_port
-c0b58114 t xs_dummy_setup_socket
-c0b58120 t xs_inject_disconnect
-c0b5812c t xs_disable_swap
-c0b58190 t xs_enable_swap
-c0b581fc t xs_udp_print_stats
-c0b58278 t xs_tcp_print_stats
-c0b58354 t xs_local_print_stats
-c0b58424 t xs_stream_prepare_request
-c0b58448 t bc_send_request
-c0b5857c t bc_free
-c0b58598 t xs_local_rpcbind
-c0b585b0 t xs_format_common_peer_addresses
-c0b586c4 t xs_format_common_peer_ports
-c0b58798 t xs_tcp_set_connect_timeout
-c0b5889c t xs_free_peer_addresses
-c0b588d0 t bc_destroy
-c0b588f8 t xs_set_port
-c0b58940 t xs_reset_transport
-c0b58b18 t xs_close
-c0b58b38 t xs_bind
-c0b58ce4 t xs_create_sock
-c0b58dc0 t xs_run_error_worker
-c0b58df8 t xs_error_report
-c0b58e78 t xs_write_space
-c0b58edc t xs_udp_write_space
-c0b58ef8 t xs_local_state_change
-c0b58f38 t xs_tcp_state_change
-c0b5914c t xs_data_ready
-c0b591f0 t xs_tcp_set_socket_timeouts
-c0b592a8 t xs_destroy
-c0b592fc t xs_tcp_shutdown
-c0b593c4 t xs_sock_getport
-c0b59438 t xs_sock_srcport
-c0b5947c t xs_sock_srcaddr
-c0b5951c t xs_nospace
-c0b595e0 t xs_connect
-c0b5967c t xs_udp_timer
-c0b596c8 t xs_udp_send_request
-c0b59884 t param_set_portnr
-c0b59898 t param_set_slot_table_size
-c0b598ac t param_set_max_slot_table_size
-c0b598b8 t xs_setup_xprt.part.1
-c0b599b8 t xs_setup_bc_tcp
-c0b59b30 t xs_setup_tcp
-c0b59d34 t xs_setup_udp
-c0b59f20 t xs_setup_local
-c0b5a0ac t xs_poll_check_readable
-c0b5a124 t xs_local_connect
-c0b5a3c4 t xs_sock_recvmsg.constprop.11
-c0b5a40c t xs_udp_data_receive_workfn
-c0b5a69c t bc_malloc
-c0b5a75c t xs_error_handle
-c0b5a854 t bc_close
-c0b5a860 t xs_read_stream_request.constprop.9
-c0b5ade4 t xs_stream_data_receive_workfn
-c0b5b23c t xs_stream_nospace
-c0b5b2cc t xs_tcp_send_request
-c0b5b554 t xs_tcp_write_space
-c0b5b5b8 t xs_local_send_request
-c0b5b748 t xs_udp_setup_socket
-c0b5b8f8 t xs_tcp_setup_socket
-c0b5be28 T init_socket_xprt
-c0b5be94 T cleanup_socket_xprt
-c0b5bef8 T __traceiter_rpc_xdr_sendto
-c0b5bf48 T __traceiter_rpc_xdr_recvfrom
-c0b5bf98 T __traceiter_rpc_xdr_reply_pages
-c0b5bfe8 T __traceiter_rpc_clnt_free
-c0b5c030 T __traceiter_rpc_clnt_killall
-c0b5c078 T __traceiter_rpc_clnt_shutdown
-c0b5c0c0 T __traceiter_rpc_clnt_release
-c0b5c108 T __traceiter_rpc_clnt_replace_xprt
-c0b5c150 T __traceiter_rpc_clnt_replace_xprt_err
-c0b5c198 T __traceiter_rpc_clnt_new
-c0b5c200 T __traceiter_rpc_clnt_new_err
-c0b5c258 T __traceiter_rpc_clnt_clone_err
-c0b5c2a8 T __traceiter_rpc_call_status
-c0b5c2f0 T __traceiter_rpc_connect_status
-c0b5c338 T __traceiter_rpc_timeout_status
-c0b5c380 T __traceiter_rpc_retry_refresh_status
-c0b5c3c8 T __traceiter_rpc_refresh_status
-c0b5c410 T __traceiter_rpc_request
-c0b5c458 T __traceiter_rpc_task_begin
-c0b5c4a8 T __traceiter_rpc_task_run_action
-c0b5c4f8 T __traceiter_rpc_task_sync_sleep
-c0b5c548 T __traceiter_rpc_task_sync_wake
-c0b5c598 T __traceiter_rpc_task_complete
-c0b5c5e8 T __traceiter_rpc_task_timeout
-c0b5c638 T __traceiter_rpc_task_signalled
-c0b5c688 T __traceiter_rpc_task_end
-c0b5c6d8 T __traceiter_rpc_task_call_done
-c0b5c728 T __traceiter_rpc_task_sleep
-c0b5c778 T __traceiter_rpc_task_wakeup
-c0b5c7c8 T __traceiter_rpc_bad_callhdr
-c0b5c810 T __traceiter_rpc_bad_verifier
-c0b5c858 T __traceiter_rpc__prog_unavail
-c0b5c8a0 T __traceiter_rpc__prog_mismatch
-c0b5c8e8 T __traceiter_rpc__proc_unavail
-c0b5c930 T __traceiter_rpc__garbage_args
-c0b5c978 T __traceiter_rpc__unparsable
-c0b5c9c0 T __traceiter_rpc__mismatch
-c0b5ca08 T __traceiter_rpc__stale_creds
-c0b5ca50 T __traceiter_rpc__bad_creds
-c0b5ca98 T __traceiter_rpc__auth_tooweak
-c0b5cae0 T __traceiter_rpcb_prog_unavail_err
-c0b5cb28 T __traceiter_rpcb_timeout_err
-c0b5cb70 T __traceiter_rpcb_bind_version_err
-c0b5cbb8 T __traceiter_rpcb_unreachable_err
-c0b5cc00 T __traceiter_rpcb_unrecognized_err
-c0b5cc48 T __traceiter_rpc_buf_alloc
-c0b5cc98 T __traceiter_rpc_call_rpcerror
-c0b5ccf0 T __traceiter_rpc_stats_latency
-c0b5cd60 T __traceiter_rpc_xdr_overflow
-c0b5cdb0 T __traceiter_rpc_xdr_alignment
-c0b5ce08 T __traceiter_rpc_socket_state_change
-c0b5ce58 T __traceiter_rpc_socket_connect
-c0b5ceb0 T __traceiter_rpc_socket_error
-c0b5cf08 T __traceiter_rpc_socket_reset_connection
-c0b5cf60 T __traceiter_rpc_socket_close
-c0b5cfb0 T __traceiter_rpc_socket_shutdown
-c0b5d000 T __traceiter_rpc_socket_nospace
-c0b5d050 T __traceiter_xprt_create
-c0b5d098 T __traceiter_xprt_connect
-c0b5d0e0 T __traceiter_xprt_disconnect_auto
-c0b5d128 T __traceiter_xprt_disconnect_done
-c0b5d170 T __traceiter_xprt_disconnect_force
-c0b5d1b8 T __traceiter_xprt_destroy
-c0b5d200 T __traceiter_xprt_timer
-c0b5d258 T __traceiter_xprt_lookup_rqst
-c0b5d2b0 T __traceiter_xprt_transmit
-c0b5d300 T __traceiter_xprt_retransmit
-c0b5d348 T __traceiter_xprt_ping
-c0b5d398 T __traceiter_xprt_reserve_xprt
-c0b5d3e8 T __traceiter_xprt_release_xprt
-c0b5d438 T __traceiter_xprt_reserve_cong
-c0b5d488 T __traceiter_xprt_release_cong
-c0b5d4d8 T __traceiter_xprt_get_cong
-c0b5d528 T __traceiter_xprt_put_cong
-c0b5d578 T __traceiter_xprt_reserve
-c0b5d5c0 T __traceiter_xs_data_ready
-c0b5d608 T __traceiter_xs_stream_read_data
-c0b5d660 T __traceiter_xs_stream_read_request
-c0b5d6a8 T __traceiter_rpcb_getport
-c0b5d700 T __traceiter_rpcb_setport
-c0b5d758 T __traceiter_pmap_register
-c0b5d7c0 T __traceiter_rpcb_register
-c0b5d828 T __traceiter_rpcb_unregister
-c0b5d880 T __traceiter_svc_xdr_recvfrom
-c0b5d8c8 T __traceiter_svc_xdr_sendto
-c0b5d918 T __traceiter_svc_authenticate
-c0b5d968 T __traceiter_svc_process
-c0b5d9b8 T __traceiter_svc_defer
-c0b5da00 T __traceiter_svc_drop
-c0b5da48 T __traceiter_svc_send
-c0b5da98 T __traceiter_svc_stats_latency
-c0b5dae0 T __traceiter_svc_xprt_create_err
-c0b5db50 T __traceiter_svc_xprt_enqueue
-c0b5dba0 T __traceiter_svc_xprt_dequeue
-c0b5dbe8 T __traceiter_svc_xprt_no_write_space
-c0b5dc30 T __traceiter_svc_xprt_close
-c0b5dc78 T __traceiter_svc_xprt_detach
-c0b5dcc0 T __traceiter_svc_xprt_free
-c0b5dd08 T __traceiter_svc_xprt_accept
-c0b5dd58 T __traceiter_svc_wake_up
-c0b5dda0 T __traceiter_svc_alloc_arg_err
-c0b5ddf0 T __traceiter_svc_defer_drop
-c0b5de38 T __traceiter_svc_defer_queue
-c0b5de80 T __traceiter_svc_defer_recv
-c0b5dec8 T __traceiter_svcsock_new_socket
-c0b5df10 T __traceiter_svcsock_marker
-c0b5df60 T __traceiter_svcsock_udp_send
-c0b5dfb0 T __traceiter_svcsock_udp_recv
-c0b5e000 T __traceiter_svcsock_udp_recv_err
-c0b5e050 T __traceiter_svcsock_tcp_send
-c0b5e0a0 T __traceiter_svcsock_tcp_recv
-c0b5e0f0 T __traceiter_svcsock_tcp_recv_eagain
-c0b5e140 T __traceiter_svcsock_tcp_recv_err
-c0b5e190 T __traceiter_svcsock_data_ready
-c0b5e1e0 T __traceiter_svcsock_write_space
-c0b5e230 T __traceiter_svcsock_tcp_recv_short
-c0b5e288 T __traceiter_svcsock_tcp_state
-c0b5e2d8 T __traceiter_svcsock_accept_err
-c0b5e330 T __traceiter_svcsock_getpeername_err
-c0b5e388 T __traceiter_cache_entry_expired
-c0b5e3d8 T __traceiter_cache_entry_upcall
-c0b5e428 T __traceiter_cache_entry_update
-c0b5e478 T __traceiter_cache_entry_make_negative
-c0b5e4c8 T __traceiter_cache_entry_no_listener
-c0b5e518 T __traceiter_svc_register
-c0b5e58c T __traceiter_svc_noregister
-c0b5e600 T __traceiter_svc_unregister
-c0b5e658 T rpc_task_gfp_mask
-c0b5e67c T rpc_task_timeout
-c0b5e6b0 t rpc_task_action_set_status
-c0b5e6c8 t __rpc_find_next_queued_priority
-c0b5e7bc t rpc_wake_up_next_func
-c0b5e7cc t __rpc_atrun
-c0b5e7e8 T rpc_prepare_task
-c0b5e800 t perf_trace_rpc_xdr_buf_class
-c0b5e928 t perf_trace_rpc_clnt_class
-c0b5e9fc t perf_trace_rpc_clnt_clone_err
-c0b5eadc t perf_trace_rpc_task_status
-c0b5ebc4 t perf_trace_rpc_task_running
-c0b5ecd0 t perf_trace_rpc_failure
-c0b5edb0 t perf_trace_rpc_buf_alloc
-c0b5eeb0 t perf_trace_rpc_call_rpcerror
-c0b5efa4 t perf_trace_rpc_socket_nospace
-c0b5f0a4 t perf_trace_xprt_writelock_event
-c0b5f1cc t perf_trace_xprt_cong_event
-c0b5f314 t perf_trace_rpcb_setport
-c0b5f408 t perf_trace_pmap_register
-c0b5f4fc t perf_trace_svc_wake_up
-c0b5f5cc t perf_trace_svc_alloc_arg_err
-c0b5f6a8 t perf_trace_svcsock_new_socket
-c0b5f7a0 t trace_event_raw_event_rpc_xdr_buf_class
-c0b5f878 t trace_event_raw_event_rpc_clnt_class
-c0b5f900 t trace_event_raw_event_rpc_clnt_clone_err
-c0b5f990 t trace_event_raw_event_rpc_task_status
-c0b5fa2c t trace_event_raw_event_rpc_task_running
-c0b5fae8 t trace_event_raw_event_rpc_failure
-c0b5fb7c t trace_event_raw_event_rpc_buf_alloc
-c0b5fc30 t trace_event_raw_event_rpc_call_rpcerror
-c0b5fcd4 t trace_event_raw_event_rpc_socket_nospace
-c0b5fd88 t trace_event_raw_event_xprt_writelock_event
-c0b5fe64 t trace_event_raw_event_xprt_cong_event
-c0b5ff5c t trace_event_raw_event_rpcb_setport
-c0b60000 t trace_event_raw_event_pmap_register
-c0b6009c t trace_event_raw_event_svc_wake_up
-c0b60120 t trace_event_raw_event_svc_alloc_arg_err
-c0b601ac t trace_event_raw_event_svcsock_new_socket
-c0b60258 t trace_raw_output_rpc_xdr_buf_class
-c0b602e8 t trace_raw_output_rpc_clnt_class
-c0b6032c t trace_raw_output_rpc_clnt_new
-c0b603ac t trace_raw_output_rpc_clnt_new_err
-c0b60414 t trace_raw_output_rpc_clnt_clone_err
-c0b6045c t trace_raw_output_rpc_task_status
-c0b604bc t trace_raw_output_rpc_request
-c0b60554 t trace_raw_output_rpc_failure
-c0b6059c t trace_raw_output_rpc_reply_event
-c0b60628 t trace_raw_output_rpc_buf_alloc
-c0b60698 t trace_raw_output_rpc_call_rpcerror
-c0b60700 t trace_raw_output_rpc_stats_latency
-c0b60798 t trace_raw_output_rpc_xdr_overflow
-c0b60858 t trace_raw_output_rpc_xdr_alignment
-c0b60910 t trace_raw_output_rpc_socket_nospace
-c0b60978 t trace_raw_output_rpc_xprt_event
-c0b609e8 t trace_raw_output_xprt_transmit
-c0b60a58 t trace_raw_output_xprt_retransmit
-c0b60ae8 t trace_raw_output_xprt_ping
-c0b60b50 t trace_raw_output_xprt_writelock_event
-c0b60bb0 t trace_raw_output_xprt_cong_event
-c0b60c40 t trace_raw_output_xprt_reserve
-c0b60ca0 t trace_raw_output_xs_data_ready
-c0b60cf0 t trace_raw_output_xs_stream_read_data
-c0b60d60 t trace_raw_output_xs_stream_read_request
-c0b60de0 t trace_raw_output_rpcb_getport
-c0b60e64 t trace_raw_output_rpcb_setport
-c0b60ecc t trace_raw_output_pmap_register
-c0b60f34 t trace_raw_output_rpcb_register
-c0b60fa4 t trace_raw_output_rpcb_unregister
-c0b61008 t trace_raw_output_svc_xdr_msg_class
-c0b61088 t trace_raw_output_svc_xdr_buf_class
-c0b61110 t trace_raw_output_svc_process
-c0b6118c t trace_raw_output_svc_stats_latency
-c0b61208 t trace_raw_output_svc_xprt_create_err
-c0b6127c t trace_raw_output_svc_wake_up
-c0b612c0 t trace_raw_output_svc_alloc_arg_err
-c0b61308 t trace_raw_output_svc_deferred_event
-c0b6136c t trace_raw_output_svcsock_marker
-c0b613e8 t trace_raw_output_svcsock_accept_class
-c0b61434 t trace_raw_output_cache_event
-c0b61480 t trace_raw_output_svc_unregister
-c0b614e4 t perf_trace_rpc_xprt_lifetime_class
-c0b61678 t perf_trace_xs_data_ready
-c0b61804 t perf_trace_rpcb_getport
-c0b61980 t trace_event_raw_event_rpcb_getport
-c0b61a88 t perf_trace_rpcb_unregister
-c0b61bc8 t trace_event_raw_event_rpcb_unregister
-c0b61c9c t perf_trace_svcsock_class
-c0b61de0 t trace_event_raw_event_svcsock_class
-c0b61eb4 t perf_trace_svcsock_tcp_recv_short
-c0b62004 t trace_event_raw_event_svcsock_tcp_recv_short
-c0b620e0 t perf_trace_svcsock_tcp_state
-c0b62234 t trace_event_raw_event_svcsock_tcp_state
-c0b62318 t perf_trace_svcsock_accept_class
-c0b6245c t trace_event_raw_event_svcsock_accept_class
-c0b62538 t perf_trace_cache_event
-c0b6267c t trace_event_raw_event_cache_event
-c0b6274c t perf_trace_register_class
-c0b628b4 t trace_event_raw_event_register_class
-c0b629a0 t perf_trace_svc_unregister
-c0b62ae0 t trace_event_raw_event_svc_unregister
-c0b62bb4 t perf_trace_rpc_request
-c0b62d98 t trace_raw_output_rpc_task_running
-c0b62e4c t trace_raw_output_rpc_task_queued
-c0b62f0c t trace_raw_output_rpc_xprt_lifetime_class
-c0b62f94 t trace_raw_output_svc_rqst_event
-c0b63024 t trace_raw_output_svc_rqst_status
-c0b630bc t trace_raw_output_svc_xprt_enqueue
-c0b6314c t trace_raw_output_svc_xprt_dequeue
-c0b631dc t trace_raw_output_svc_xprt_event
-c0b63264 t trace_raw_output_svc_xprt_accept
-c0b63304 t trace_raw_output_svcsock_class
-c0b63388 t trace_raw_output_svcsock_tcp_recv_short
-c0b63414 t perf_trace_rpc_reply_event
-c0b63660 t perf_trace_xprt_transmit
-c0b63770 t trace_event_raw_event_xprt_transmit
-c0b63830 t perf_trace_xprt_retransmit
-c0b63a34 t perf_trace_xprt_reserve
-c0b63b28 t trace_event_raw_event_xprt_reserve
-c0b63bd0 t perf_trace_xs_stream_read_request
-c0b63d80 t perf_trace_svc_xdr_msg_class
-c0b63e88 t trace_event_raw_event_svc_xdr_msg_class
-c0b63f44 t perf_trace_svc_xdr_buf_class
-c0b64058 t trace_event_raw_event_svc_xdr_buf_class
-c0b6411c t perf_trace_svcsock_marker
-c0b64260 t trace_event_raw_event_svcsock_marker
-c0b64340 t perf_trace_xs_socket_event
-c0b644f8 t trace_event_raw_event_xs_socket_event
-c0b6466c t perf_trace_xs_socket_event_done
-c0b64838 t trace_event_raw_event_xs_socket_event_done
-c0b649b4 t trace_raw_output_xs_socket_event
-c0b64a64 t trace_raw_output_xs_socket_event_done
-c0b64b24 t trace_raw_output_svc_authenticate
-c0b64bc8 t trace_raw_output_svcsock_new_socket
-c0b64c70 t trace_raw_output_svcsock_tcp_state
-c0b64d28 t trace_raw_output_register_class
-c0b64dd4 t perf_trace_svc_authenticate
-c0b64f3c t trace_event_raw_event_svc_authenticate
-c0b65038 t perf_trace_svc_rqst_event
-c0b65190 t trace_event_raw_event_svc_rqst_event
-c0b65280 t perf_trace_svc_rqst_status
-c0b653e4 t trace_event_raw_event_svc_rqst_status
-c0b654dc t perf_trace_svc_xprt_enqueue
-c0b65648 t trace_event_raw_event_svc_xprt_enqueue
-c0b65738 t perf_trace_svc_xprt_event
-c0b65880 t trace_event_raw_event_svc_xprt_event
-c0b65958 t perf_trace_svc_xprt_accept
-c0b65b74 t perf_trace_svc_deferred_event
-c0b65c88 t trace_event_raw_event_svc_deferred_event
-c0b65d38 t perf_trace_svc_process
-c0b65f5c t __bpf_trace_rpc_xdr_buf_class
-c0b65f7c t __bpf_trace_rpc_clnt_clone_err
-c0b65f9c t __bpf_trace_rpc_task_running
-c0b65fbc t __bpf_trace_rpc_task_queued
-c0b65fdc t __bpf_trace_rpc_buf_alloc
-c0b65ffc t __bpf_trace_rpc_xdr_overflow
-c0b6601c t __bpf_trace_xs_socket_event
-c0b6603c t __bpf_trace_rpc_socket_nospace
-c0b6605c t __bpf_trace_xprt_transmit
-c0b6607c t __bpf_trace_xprt_ping
-c0b6609c t __bpf_trace_xprt_writelock_event
-c0b660bc t __bpf_trace_xprt_cong_event
-c0b660c0 t __bpf_trace_svc_xdr_buf_class
-c0b660e0 t __bpf_trace_svc_authenticate
-c0b66100 t __bpf_trace_svc_rqst_status
-c0b66104 t __bpf_trace_svc_process
-c0b66124 t __bpf_trace_svc_xprt_enqueue
-c0b66144 t __bpf_trace_svc_xprt_accept
-c0b66164 t __bpf_trace_svc_alloc_arg_err
-c0b66184 t __bpf_trace_svcsock_marker
-c0b661a4 t __bpf_trace_svcsock_class
-c0b661c4 t __bpf_trace_svcsock_tcp_state
-c0b661e4 t __bpf_trace_cache_event
-c0b66204 t __bpf_trace_rpc_clnt_class
-c0b66210 t __bpf_trace_rpc_task_status
-c0b6621c t __bpf_trace_rpc_request
-c0b66220 t __bpf_trace_rpc_failure
-c0b66224 t __bpf_trace_rpc_reply_event
-c0b66228 t __bpf_trace_rpc_xprt_lifetime_class
-c0b66234 t __bpf_trace_xs_data_ready
-c0b66238 t __bpf_trace_xprt_retransmit
-c0b66244 t __bpf_trace_xprt_reserve
-c0b66248 t __bpf_trace_xs_stream_read_request
-c0b66254 t __bpf_trace_svc_xdr_msg_class
-c0b66260 t __bpf_trace_svc_rqst_event
-c0b6626c t __bpf_trace_svc_stats_latency
-c0b66270 t __bpf_trace_svc_xprt_dequeue
-c0b66274 t __bpf_trace_svc_xprt_event
-c0b66280 t __bpf_trace_svc_wake_up
-c0b6628c t __bpf_trace_svc_deferred_event
-c0b66298 t __bpf_trace_svcsock_new_socket
-c0b662a4 t __bpf_trace_rpc_clnt_new
-c0b662e0 t __bpf_trace_rpc_stats_latency
-c0b66310 t __bpf_trace_pmap_register
-c0b6634c t __bpf_trace_rpcb_register
-c0b66388 t __bpf_trace_rpc_clnt_new_err
-c0b663b8 t __bpf_trace_rpc_call_rpcerror
-c0b663e8 t __bpf_trace_rpc_xdr_alignment
-c0b66418 t __bpf_trace_xs_socket_event_done
-c0b66448 t __bpf_trace_rpc_xprt_event
-c0b66478 t __bpf_trace_xs_stream_read_data
-c0b664a8 t __bpf_trace_rpcb_getport
-c0b664d8 t __bpf_trace_rpcb_setport
-c0b66508 t __bpf_trace_rpcb_unregister
-c0b66538 t __bpf_trace_svcsock_tcp_recv_short
-c0b66568 t __bpf_trace_svcsock_accept_class
-c0b66598 t __bpf_trace_svc_unregister
-c0b665c8 t __bpf_trace_svc_xprt_create_err
-c0b66610 t __bpf_trace_register_class
-c0b66664 t __rpc_init_priority_wait_queue
-c0b6673c T rpc_init_priority_wait_queue
-c0b6674c T rpc_init_wait_queue
-c0b6675c t rpc_set_tk_callback
-c0b667b8 T rpc_wait_for_completion_task
-c0b667d8 t rpc_release_resources_task
-c0b66848 t rpc_set_queue_timer
-c0b66888 T rpc_destroy_wait_queue
-c0b66898 t __rpc_add_wait_queue
-c0b669a8 t __rpc_sleep_on_priority_timeout
-c0b66aec T rpc_exit_task
-c0b66c74 T rpc_malloc
-c0b66d24 T rpc_free
-c0b66d58 t rpc_make_runnable
-c0b66de4 t rpc_wake_up_task_on_wq_queue_action_locked
-c0b66fdc T rpc_wake_up
-c0b67088 T rpc_wake_up_status
-c0b67160 t __rpc_queue_timer_fn
-c0b672d8 T rpc_wake_up_queued_task
-c0b67344 T rpc_exit
-c0b67368 t rpc_free_task
-c0b673bc t rpc_async_release
-c0b673f8 t perf_trace_svc_xprt_create_err
-c0b675bc t perf_trace_rpcb_register
-c0b67754 t perf_trace_xs_stream_read_data
-c0b67940 t perf_trace_xprt_ping
-c0b67ad8 t perf_trace_rpc_xprt_event
-c0b67c7c t perf_trace_rpc_xdr_alignment
-c0b67eac t perf_trace_rpc_xdr_overflow
-c0b68144 t perf_trace_rpc_task_queued
-c0b68308 t perf_trace_rpc_clnt_new_err
-c0b68494 t perf_trace_rpc_clnt_new
-c0b686fc t perf_trace_svc_stats_latency
-c0b68988 t rpc_wait_bit_killable
-c0b689f4 t rpc_do_put_task
-c0b68a7c T rpc_put_task
-c0b68a8c T rpc_put_task_async
-c0b68a9c t rpc_sleep_check_activated
-c0b68b0c T rpc_sleep_on_timeout
-c0b68b80 T rpc_delay
-c0b68bb0 T rpc_sleep_on_priority_timeout
-c0b68c18 t trace_event_raw_event_rpcb_register
-c0b68d48 t trace_event_raw_event_rpc_clnt_new_err
-c0b68e68 t trace_event_raw_event_rpc_xprt_event
-c0b68f9c t trace_event_raw_event_svc_xprt_create_err
-c0b690f4 t trace_event_raw_event_rpc_task_queued
-c0b69250 t trace_event_raw_event_xprt_ping
-c0b69378 t trace_event_raw_event_xs_data_ready
-c0b69498 t trace_event_raw_event_rpc_xprt_lifetime_class
-c0b695c0 t trace_event_raw_event_xs_stream_read_request
-c0b69704 t trace_event_raw_event_rpc_xdr_alignment
-c0b698d0 t trace_event_raw_event_xs_stream_read_data
-c0b69a68 t trace_event_raw_event_svc_xprt_accept
-c0b69c00 t trace_event_raw_event_rpc_request
-c0b69d74 t trace_event_raw_event_xprt_retransmit
-c0b69f04 t trace_event_raw_event_svc_process
-c0b6a0b4 t trace_event_raw_event_rpc_clnt_new
-c0b6a2b4 t __rpc_sleep_on_priority
-c0b6a384 T rpc_sleep_on
-c0b6a430 T rpc_sleep_on_priority
-c0b6a4d0 t trace_event_raw_event_rpc_reply_event
-c0b6a6a4 t trace_event_raw_event_rpc_xdr_overflow
-c0b6a8c8 t trace_event_raw_event_rpc_stats_latency
-c0b6abc0 t trace_event_raw_event_svc_xprt_dequeue
-c0b6ad50 t trace_event_raw_event_svc_stats_latency
-c0b6af58 t perf_trace_rpc_stats_latency
-c0b6b2e0 t perf_trace_svc_xprt_dequeue
-c0b6b4f0 T rpc_task_set_rpc_status
-c0b6b52c T rpc_wake_up_queued_task_set_status
-c0b6b5c8 T rpc_wake_up_first_on_wq
-c0b6b668 T rpc_wake_up_first
-c0b6b68c T rpc_wake_up_next
-c0b6b6b4 T rpc_signal_task
-c0b6b798 t __rpc_execute
-c0b6bccc t rpc_async_schedule
-c0b6bd08 T rpc_task_try_cancel
-c0b6bd58 T rpc_release_calldata
-c0b6bd74 T rpc_execute
-c0b6beb0 T rpc_new_task
-c0b6c074 T rpciod_up
-c0b6c098 T rpciod_down
-c0b6c0a8 T rpc_destroy_mempool
-c0b6c110 T rpc_init_mempool
-c0b6c248 T rpc_machine_cred
-c0b6c25c T rpcauth_stringify_acceptor
-c0b6c280 t rpcauth_cache_shrink_count
-c0b6c2b8 T rpcauth_init_cred
-c0b6c32c T rpcauth_wrap_req_encode
-c0b6c354 T rpcauth_unwrap_resp_decode
-c0b6c370 t param_get_hashtbl_sz
-c0b6c394 t param_set_hashtbl_sz
-c0b6c420 t rpcauth_get_authops
-c0b6c490 T rpcauth_get_pseudoflavor
-c0b6c4e4 T rpcauth_get_gssinfo
-c0b6c544 T rpcauth_lookupcred
-c0b6c5a8 t rpcauth_lru_remove
-c0b6c624 t rpcauth_unhash_cred_locked
-c0b6c66c t rpcauth_unhash_cred
-c0b6c6c4 T rpcauth_init_credcache
-c0b6c75c T rpcauth_unregister
-c0b6c7c4 T rpcauth_register
-c0b6c82c t put_rpccred.part.4
-c0b6c9ac T put_rpccred
-c0b6c9c0 t rpcauth_cache_do_shrink
-c0b6cbd0 t rpcauth_cache_shrink_scan
-c0b6cc0c T rpcauth_lookup_credcache
-c0b6cf74 T rpcauth_release
-c0b6cfd4 T rpcauth_create
-c0b6d044 T rpcauth_clear_credcache
-c0b6d1ac T rpcauth_destroy_credcache
-c0b6d1ec T rpcauth_marshcred
-c0b6d208 T rpcauth_wrap_req
-c0b6d224 T rpcauth_checkverf
-c0b6d240 T rpcauth_unwrap_resp
-c0b6d25c T rpcauth_xmit_need_reencode
-c0b6d290 T rpcauth_refreshcred
-c0b6d51c T rpcauth_invalcred
-c0b6d540 T rpcauth_uptodatecred
-c0b6d564 T rpcauth_remove_module
-c0b6d584 t nul_destroy
-c0b6d590 t nul_match
-c0b6d5a0 t nul_validate
-c0b6d5e8 t nul_refresh
-c0b6d610 t nul_marshal
-c0b6d64c t nul_create
-c0b6d6bc t nul_lookup_cred
-c0b6d744 t nul_destroy_cred
-c0b6d750 t unx_destroy
-c0b6d75c t unx_match
-c0b6d848 t unx_validate
-c0b6d8e0 t unx_refresh
-c0b6d908 t unx_marshal
-c0b6dab0 t unx_destroy_cred
-c0b6dac8 t unx_free_cred_callback
-c0b6db2c t unx_lookup_cred
-c0b6dbf4 t unx_create
-c0b6dc64 T rpc_destroy_authunix
-c0b6dc7c T svc_max_payload
-c0b6dca4 T svc_encode_result_payload
-c0b6dcbc t param_set_pool_mode
-c0b6dda0 t svc_unregister
-c0b6ded4 T svc_rpcb_setup
-c0b6df0c T svc_rpcb_cleanup
-c0b6df2c T svc_rqst_replace_page
-c0b6dfd4 t __svc_register
-c0b6e190 T svc_rpcbind_set_version
-c0b6e1cc T svc_generic_init_request
-c0b6e2b0 t svc_process_common
-c0b6e80c T svc_process
-c0b6e8c8 T bc_svc_process
-c0b6eb30 T svc_fill_symlink_pathname
-c0b6ec00 t param_get_pool_mode
-c0b6ec7c T svc_bind
-c0b6ed10 t svc_pool_map_put.part.2
-c0b6ed80 T svc_destroy
-c0b6edf0 T svc_fill_write_vector
-c0b6eec0 t __svc_create
-c0b6f0d4 T svc_create
-c0b6f0e8 T svc_generic_rpcbind_set
-c0b6f1c8 T svc_rqst_free
-c0b6f2c0 T svc_rqst_alloc
-c0b6f424 T svc_exit_thread
-c0b6f504 T svc_set_num_threads
-c0b6f918 t svc_pool_map_alloc_arrays.constprop.9
-c0b6f9a8 T svc_create_pooled
-c0b6fbc0 T svc_pool_for_cpu
-c0b6fc38 T svc_register
-c0b6fd38 T svc_proc_name
-c0b6fd68 t svc_tcp_release_ctxt
-c0b6fd74 t svc_sock_result_payload
-c0b6fd84 t svc_udp_kill_temp_xprt
-c0b6fd90 T svc_sock_update_bufs
-c0b6fde4 t svc_sock_secure_port
-c0b6fe20 t svc_sock_free
-c0b6fe64 t svc_sock_detach
-c0b6feb0 t svc_sock_setbufsize
-c0b6ff20 t svc_udp_release_ctxt
-c0b6ff34 t svc_udp_accept
-c0b6ff40 t svc_tcp_listen_data_ready
-c0b6ff94 t svc_tcp_state_change
-c0b70014 t svc_setup_socket
-c0b70314 t svc_create_socket
-c0b704d4 t svc_udp_create
-c0b70508 t svc_tcp_create
-c0b7053c t svc_tcp_kill_temp_xprt
-c0b70550 t svc_tcp_accept
-c0b707d4 T svc_addsock
-c0b70a10 t svc_udp_has_wspace
-c0b70a8c t svc_tcp_has_wspace
-c0b70ab4 t svc_addr_len.part.2
-c0b70ab8 t svc_udp_recvfrom
-c0b70ef0 t svc_write_space
-c0b70f68 t svc_data_ready
-c0b70fec t svc_tcp_recvfrom
-c0b71854 t svc_tcp_sendto
-c0b71c7c t svc_tcp_sock_detach
-c0b71d74 t svc_udp_sendto
-c0b71f80 T svc_init_xprt_sock
-c0b71fa8 T svc_cleanup_xprt_sock
-c0b71fd0 T svc_set_client
-c0b71ff0 T svc_auth_unregister
-c0b72010 T svc_authenticate
-c0b720b0 T auth_domain_put
-c0b72124 T auth_domain_lookup
-c0b72260 T auth_domain_find
-c0b7233c T svc_auth_register
-c0b72390 T svc_authorise
-c0b723d0 T auth_domain_cleanup
-c0b7243c t unix_gid_match
-c0b7245c t unix_gid_init
-c0b72470 t unix_gid_update
-c0b724a0 t svcauth_unix_domain_release_rcu
-c0b724c4 t svcauth_unix_domain_release
-c0b724dc t unix_gid_put
-c0b724f4 t ip_map_alloc
-c0b72514 t unix_gid_alloc
-c0b72534 T unix_domain_find
-c0b7261c T svcauth_unix_purge
-c0b72640 t ip_map_show
-c0b72720 t unix_gid_show
-c0b7281c t unix_gid_free
-c0b72888 t svcauth_null_release
-c0b72900 t svcauth_unix_release
-c0b7290c t get_expiry
-c0b7299c t get_int
-c0b72a24 t unix_gid_lookup
-c0b72a90 t unix_gid_request
-c0b72b18 t ip_map_request
-c0b72bd8 t unix_gid_upcall
-c0b72be4 t ip_map_init
-c0b72c18 t __ip_map_lookup
-c0b72cbc t svcauth_unix_accept
-c0b72ef0 t ip_map_upcall
-c0b72efc t ip_map_put
-c0b72f54 t svcauth_null_accept
-c0b73058 t svcauth_tls_accept
-c0b731c4 t ip_map_match
-c0b7323c t update
-c0b732a4 t __ip_map_update
-c0b733ec t ip_map_parse
-c0b735b8 t unix_gid_parse
-c0b7381c T svcauth_unix_set_client
-c0b73d44 T svcauth_unix_info_release
-c0b73de4 T unix_gid_cache_create
-c0b73e54 T unix_gid_cache_destroy
-c0b73ea8 T ip_map_cache_create
-c0b73f18 T ip_map_cache_destroy
-c0b73f6c T rpc_pton
-c0b74190 t rpc_ntop6_noscopeid
-c0b74240 T rpc_ntop
-c0b74324 T rpc_uaddr2sockaddr
-c0b7445c T rpc_sockaddr2uaddr
-c0b74548 t rpcb_get_local
-c0b7459c t rpcb_create
-c0b74674 t rpcb_dec_set
-c0b746c0 t rpcb_dec_getport
-c0b74710 t rpcb_dec_getaddr
-c0b747f8 t rpcb_enc_mapping
-c0b74848 t encode_rpcb_string
-c0b748cc t rpcb_enc_getaddr
-c0b7493c t rpcb_register_call
-c0b749c8 t rpcb_call_async
-c0b74a58 t rpcb_getport_done
-c0b74b38 T rpcb_getport_async
-c0b74e84 t rpcb_map_release
-c0b74ed8 T rpcb_put_local
-c0b74f74 T rpcb_create_local
-c0b75170 T rpcb_register
-c0b75284 T rpcb_v4_register
-c0b75480 T rpc_init_rtt
-c0b754c4 T rpc_update_rtt
-c0b75528 T rpc_calc_rto
-c0b75564 T xdr_inline_pages
-c0b755ac T xdr_stream_pos
-c0b755d0 T xdr_restrict_buflen
-c0b7563c t xdr_set_tail_base
-c0b756c0 T xdr_buf_from_iov
-c0b756f8 T xdr_buf_subsegment
-c0b75814 T xdr_buf_trim
-c0b758c0 T xdr_decode_netobj
-c0b758f0 T xdr_decode_string_inplace
-c0b75920 T xdr_encode_netobj
-c0b75978 T xdr_encode_opaque_fixed
-c0b759d4 T xdr_encode_opaque
-c0b759e8 T xdr_encode_string
-c0b75a20 T xdr_init_encode
-c0b75ae4 T xdr_page_pos
-c0b75b44 t xdr_buf_tail_shift_right
-c0b75b94 T xdr_init_encode_pages
-c0b75bec T __xdr_commit_encode
-c0b75c44 T xdr_truncate_encode
-c0b75e7c t xdr_set_page_base
-c0b75f24 T xdr_init_decode
-c0b76004 T xdr_init_decode_pages
-c0b76058 T xdr_write_pages
-c0b760ec t xdr_set_page.constprop.12
-c0b76130 t xdr_set_next_buffer
-c0b761bc T xdr_stream_subsegment
-c0b762a8 t xdr_buf_try_expand
-c0b763e4 t _copy_from_pages.part.1
-c0b76488 T _copy_from_pages
-c0b7649c T read_bytes_from_xdr_buf
-c0b76560 T xdr_decode_word
-c0b765bc t _copy_to_pages.part.4
-c0b76680 t xdr_buf_tail_copy_left
-c0b767f0 T write_bytes_to_xdr_buf
-c0b768b0 T xdr_encode_word
-c0b76900 t xdr_buf_pages_shift_right.part.3
-c0b76b64 t xdr_shrink_pagelen
-c0b76c7c t xdr_buf_head_shift_right.part.5
-c0b76e50 t xdr_shrink_bufhead
-c0b76f38 T xdr_shift_buf
-c0b76f4c t xdr_align_pages
-c0b77090 T xdr_read_pages
-c0b770e0 T xdr_enter_page
-c0b7710c T xdr_set_pagelen
-c0b771a4 T xdr_process_buf
-c0b773bc T xdr_terminate_string
-c0b77424 t xdr_xcode_array2
-c0b77af0 T xdr_decode_array2
-c0b77b14 T xdr_encode_array2
-c0b77b60 T xdr_stream_zero
-c0b77cb8 t xdr_get_next_encode_buffer
-c0b77de0 T xdr_reserve_space
-c0b77e94 T xdr_reserve_space_vec
-c0b77f30 T xdr_inline_decode
-c0b780dc T xdr_stream_decode_string_dup
-c0b7818c T xdr_stream_decode_opaque
-c0b78218 T xdr_stream_decode_opaque_dup
-c0b782bc T xdr_stream_decode_string
-c0b7835c T xdr_stream_move_subsegment
-c0b78760 T xdr_buf_pagecount
-c0b7878c T xdr_alloc_bvec
-c0b78848 T xdr_free_bvec
-c0b7886c t sunrpc_init_net
-c0b78910 t sunrpc_exit_net
-c0b78994 t __unhash_deferred_req
-c0b78a08 t setup_deferral
-c0b78ac0 t cache_revisit_request
-c0b78bd8 t cache_poll
-c0b78c98 T qword_addhex
-c0b78d78 T cache_seq_start_rcu
-c0b78e4c T cache_seq_next_rcu
-c0b78f24 T cache_seq_stop_rcu
-c0b78f30 t cache_poll_procfs
-c0b78f44 t cache_poll_pipefs
-c0b78f58 t sunrpc_begin_cache_remove_entry
-c0b78fa8 T cache_destroy_net
-c0b78fcc T sunrpc_init_cache_detail
-c0b79084 t cache_restart_thread
-c0b79094 T qword_add
-c0b79124 T qword_get
-c0b792b8 t content_release_procfs
-c0b792e0 t content_release_pipefs
-c0b79308 t release_flush_procfs
-c0b79328 t release_flush_pipefs
-c0b79348 t cache_open
-c0b79450 t cache_open_procfs
-c0b79460 t cache_open_pipefs
-c0b79470 t open_flush_procfs
-c0b794b8 T sunrpc_cache_register_pipefs
-c0b794e0 T sunrpc_cache_unregister_pipefs
-c0b79510 t read_flush.constprop.8
-c0b795ac t read_flush_pipefs
-c0b795cc t read_flush_procfs
-c0b795ec t content_open.constprop.9
-c0b79654 t content_open_pipefs
-c0b7966c t content_open_procfs
-c0b79684 t cache_ioctl.constprop.11
-c0b79758 t cache_ioctl_pipefs
-c0b7976c t cache_ioctl_procfs
-c0b79780 T cache_create_net
-c0b79820 t open_flush_pipefs
-c0b79868 t cache_downcall.constprop.13
-c0b79934 t cache_write_procfs
-c0b79994 t cache_write_pipefs
-c0b799f4 t cache_fresh_locked
-c0b79a88 t cache_entry_update
-c0b79b4c t cache_fresh_unlocked
-c0b79d2c t cache_clean
-c0b7a0bc t do_cache_clean
-c0b7a11c T cache_flush
-c0b7a150 t write_flush.constprop.7
-c0b7a288 t write_flush_pipefs
-c0b7a2a8 t write_flush_procfs
-c0b7a2c8 T cache_purge
-c0b7a3f8 T sunrpc_destroy_cache_detail
-c0b7a4ac T cache_register_net
-c0b7a5cc T cache_unregister_net
-c0b7a600 t cache_release.constprop.10
-c0b7a76c t cache_release_pipefs
-c0b7a784 t cache_release_procfs
-c0b7a79c T sunrpc_cache_unhash
-c0b7a87c T cache_check
-c0b7ada8 t c_show
-c0b7af7c T sunrpc_cache_pipe_upcall
-c0b7b134 T sunrpc_cache_pipe_upcall_timeout
-c0b7b250 t cache_read.constprop.14
-c0b7b6a4 t cache_read_pipefs
-c0b7b6b8 t cache_read_procfs
-c0b7b6cc T sunrpc_cache_lookup_rcu
-c0b7bbb0 T sunrpc_cache_update
-c0b7be5c T cache_clean_deferred
-c0b7bf80 T rpc_init_pipe_dir_head
-c0b7bf9c T rpc_init_pipe_dir_object
-c0b7bfb8 t dummy_downcall
-c0b7bfc8 T gssd_running
-c0b7c00c T rpc_pipefs_notifier_register
-c0b7c024 T rpc_pipefs_notifier_unregister
-c0b7c03c T rpc_pipe_generic_upcall
-c0b7c0e8 T rpc_queue_upcall
-c0b7c1dc T rpc_destroy_pipe_data
-c0b7c1e8 T rpc_mkpipe_data
-c0b7c2ac T rpc_d_lookup_sb
-c0b7c31c t __rpc_lookup_create_exclusive
-c0b7c3c4 t rpc_get_inode
-c0b7c47c t rpc_pipe_open
-c0b7c524 t rpc_pipe_ioctl
-c0b7c5cc t rpc_pipe_poll
-c0b7c660 t rpc_pipe_write
-c0b7c6c8 t rpc_pipe_read
-c0b7c81c T rpc_add_pipe_dir_object
-c0b7c8b4 T rpc_remove_pipe_dir_object
-c0b7c934 T rpc_find_or_alloc_pipe_dir_object
-c0b7c9f0 T rpc_get_sb_net
-c0b7ca40 T rpc_put_sb_net
-c0b7ca90 t rpc_info_release
-c0b7cac8 t rpc_dummy_info_open
-c0b7cae8 t rpc_dummy_info_show
-c0b7cb5c t rpc_show_info
-c0b7cc18 t rpc_free_inode
-c0b7cc34 t rpc_alloc_inode
-c0b7cc54 t init_once
-c0b7cc90 t rpc_purge_list
-c0b7cd0c t rpc_timeout_upcall_queue
-c0b7ce00 t rpc_pipe_release
-c0b7cfa0 t rpc_close_pipes
-c0b7d100 t __rpc_create_common
-c0b7d1a0 t rpc_init_fs_context
-c0b7d278 t rpc_info_open
-c0b7d390 t __rpc_rmdir
-c0b7d478 t rpc_rmdir_depopulate
-c0b7d4d4 t rpc_mkdir_populate.constprop.5
-c0b7d5f0 T rpc_mkpipe_dentry
-c0b7d730 t __rpc_unlink
-c0b7d818 T rpc_unlink
-c0b7d870 t __rpc_depopulate.constprop.8
-c0b7d94c t rpc_cachedir_depopulate
-c0b7d98c t rpc_clntdir_depopulate
-c0b7d9cc t rpc_populate.constprop.6
-c0b7dbe4 t rpc_fill_super
-c0b7df08 t rpc_cachedir_populate
-c0b7df24 t rpc_clntdir_populate
-c0b7df40 t rpc_kill_sb
-c0b7dff8 t rpc_fs_free_fc
-c0b7e050 t rpc_fs_get_tree
-c0b7e0c4 T rpc_create_client_dir
-c0b7e138 T rpc_remove_client_dir
-c0b7e1a8 T rpc_create_cache_dir
-c0b7e1d0 T rpc_remove_cache_dir
-c0b7e1e4 T rpc_pipefs_init_net
-c0b7e248 T rpc_pipefs_exit_net
-c0b7e26c T register_rpc_pipefs
-c0b7e2fc T unregister_rpc_pipefs
-c0b7e32c t rpc_sysfs_object_child_ns_type
-c0b7e340 t rpc_sysfs_client_namespace
-c0b7e350 t rpc_sysfs_xprt_switch_namespace
-c0b7e360 t rpc_sysfs_xprt_namespace
-c0b7e374 t rpc_sysfs_object_release
-c0b7e380 t free_xprt_addr
-c0b7e3a4 t rpc_sysfs_xprt_switch_info_show
-c0b7e40c t rpc_sysfs_xprt_state_show
-c0b7e5c0 t rpc_sysfs_xprt_srcaddr_show
-c0b7e688 t rpc_sysfs_xprt_info_show
-c0b7e798 t rpc_sysfs_xprt_dstaddr_show
-c0b7e808 t rpc_sysfs_object_alloc.constprop.2
-c0b7e88c t rpc_sysfs_xprt_state_change
-c0b7ea0c t rpc_sysfs_xprt_release
-c0b7ea18 t rpc_sysfs_client_release
-c0b7ea24 t rpc_sysfs_xprt_switch_release
-c0b7ea30 t rpc_sysfs_xprt_dstaddr_store
-c0b7ebe4 T rpc_sysfs_init
-c0b7ec90 T rpc_sysfs_exit
-c0b7ecc0 T rpc_sysfs_client_setup
-c0b7edec T rpc_sysfs_xprt_switch_setup
-c0b7eed8 T rpc_sysfs_xprt_setup
-c0b7efc0 T rpc_sysfs_client_destroy
-c0b7f05c T rpc_sysfs_xprt_switch_destroy
-c0b7f0a0 T rpc_sysfs_xprt_destroy
-c0b7f0e4 T svc_unreg_xprt_class
-c0b7f13c t svc_pool_stats_start
-c0b7f180 t svc_pool_stats_next
-c0b7f1d4 t svc_pool_stats_stop
-c0b7f1e0 T svc_reg_xprt_class
-c0b7f290 t svc_deferred_dequeue
-c0b7f31c T svc_print_addr
-c0b7f3cc T svc_xprt_copy_addrs
-c0b7f414 t free_deferred
-c0b7f444 T svc_pool_stats_open
-c0b7f478 t svc_pool_stats_show
-c0b7f4e0 T svc_xprt_names
-c0b7f5e4 T svc_xprt_enqueue
-c0b7f7d0 T svc_xprt_deferred_close
-c0b7f800 T svc_reserve
-c0b7f864 t svc_close_list
-c0b7f8f0 t svc_age_temp_xprts
-c0b7f9e0 T svc_age_temp_xprts_now
-c0b7fb90 t svc_xprt_free
-c0b7fcc8 T svc_xprt_put
-c0b7fd18 T svc_wake_up
-c0b7fdf0 t svc_xprt_release
-c0b7ff98 T svc_drop
-c0b7fff8 t svc_revisit
-c0b80168 t svc_delete_xprt
-c0b80340 T svc_xprt_destroy_all
-c0b80468 T svc_xprt_close
-c0b804e4 T svc_xprt_init
-c0b805f8 t svc_xprt_dequeue
-c0b806b0 T svc_xprt_received
-c0b807d4 t svc_deferred_recv
-c0b808a8 T svc_recv
-c0b81144 T svc_find_xprt
-c0b81288 t svc_defer
-c0b81414 T svc_print_xprts
-c0b81504 T svc_add_new_perm_xprt
-c0b81560 t _svc_xprt_create
-c0b817b8 T svc_xprt_create
-c0b8183c T svc_port_is_privileged
-c0b8187c T svc_send
-c0b819b0 t xprt_iter_no_rewind
-c0b819bc t xprt_iter_default_rewind
-c0b819d0 t xprt_iter_get_helper
-c0b81a0c t xprt_switch_add_xprt_locked
-c0b81a7c t xprt_switch_remove_xprt_locked
-c0b81adc t xprt_is_active
-c0b81b00 t xprt_switch_find_first_entry
-c0b81b58 t xprt_iter_first_entry
-c0b81b74 t xprt_switch_find_next_entry
-c0b81c04 t xprt_iter_next_entry_roundrobin
-c0b81c84 t xprt_iter_next_entry_all
-c0b81cc0 t xprt_iter_next_entry_offline
-c0b81cfc t xprt_switch_free
-c0b81dbc t __xprt_iter_init
-c0b81e5c t xprt_iter_current_entry_offline
-c0b81f14 t xprt_iter_current_entry
-c0b81fa4 T rpc_xprt_switch_add_xprt
-c0b82010 T rpc_xprt_switch_remove_xprt
-c0b82060 T xprt_multipath_cleanup_ids
-c0b82074 T xprt_switch_alloc
-c0b8216c T xprt_switch_get
-c0b821f0 T xprt_switch_put
-c0b82240 T rpc_xprt_switch_set_roundrobin
-c0b82260 T rpc_xprt_switch_has_addr
-c0b823b0 T xprt_iter_rewind
-c0b823d8 T xprt_iter_init
-c0b823e8 T xprt_iter_init_listall
-c0b823fc T xprt_iter_init_listoffline
-c0b82410 T xprt_iter_xchg_switch
-c0b82460 T xprt_iter_destroy
-c0b824d0 T xprt_iter_xprt
-c0b824f0 T xprt_iter_get_xprt
-c0b82518 T xprt_iter_get_next
-c0b82540 T xprt_setup_backchannel
-c0b82564 T xprt_destroy_backchannel
-c0b82580 t xprt_free_allocation
-c0b825f4 t xprt_alloc_xdr_buf.constprop.0
-c0b82664 t xprt_alloc_bc_req
-c0b82704 T xprt_bc_max_slots
-c0b82714 T xprt_setup_bc
-c0b82880 T xprt_destroy_bc
-c0b8294c T xprt_free_bc_request
-c0b82964 T xprt_free_bc_rqst
-c0b82a74 T xprt_lookup_bc_request
-c0b82c2c T xprt_complete_bc_request
-c0b82d08 t do_print_stats
-c0b82d30 T svc_seq_show
-c0b82e4c t rpc_proc_show
-c0b82f54 T rpc_free_iostats
-c0b82f60 T rpc_count_iostats_metrics
-c0b83100 T rpc_count_iostats
-c0b83118 t rpc_proc_open
-c0b83138 T rpc_proc_register
-c0b83188 T svc_proc_register
-c0b831d4 T rpc_proc_unregister
-c0b83200 T svc_proc_unregister
-c0b8320c T rpc_alloc_iostats
-c0b83270 T rpc_clnt_show_stats
-c0b836b8 T rpc_proc_init
-c0b83700 T rpc_proc_exit
-c0b83718 t gss_key_timeout
-c0b8376c t gss_refresh_null
-c0b8377c t gss_free_ctx_callback
-c0b837b4 t gss_free_cred_callback
-c0b837c4 t gss_stringify_acceptor
-c0b83868 t gss_update_rslack
-c0b838f0 t priv_release_snd_buf
-c0b83944 t gss_hash_cred
-c0b83980 t put_pipe_version
-c0b839e0 t __gss_pipe_release
-c0b83a20 t gss_match
-c0b83ad4 t gss_lookup_cred
-c0b83b08 t gss_pipe_open
-c0b83bc4 t gss_pipe_open_v0
-c0b83bd4 t gss_pipe_open_v1
-c0b83be4 t gss_v0_upcall
-c0b83c4c t gss_v1_upcall
-c0b83e6c t gss_pipe_get
-c0b83eec t gss_pipe_alloc_pdo
-c0b83f84 t gss_pipe_dentry_destroy
-c0b83fb4 t gss_pipe_dentry_create
-c0b83fec t rpcsec_gss_exit_net
-c0b83ff8 t rpcsec_gss_init_net
-c0b84004 t gss_wrap_req_priv
-c0b842e4 t gss_pipe_match_pdo
-c0b84394 t gss_wrap_req_integ
-c0b8452c t __gss_unhash_msg
-c0b845ac t gss_unhash_msg
-c0b84608 t gss_auth_find_or_add_hashed
-c0b84778 t gss_free_callback
-c0b848a4 t gss_destroy_nullcred
-c0b849b4 t gss_destroy
-c0b84b2c t gss_unwrap_resp_priv
-c0b84cd4 t gss_release_msg
-c0b84e04 t gss_pipe_release
-c0b84efc t gss_unwrap_resp_integ
-c0b8516c t gss_create_cred
-c0b85254 t gss_cred_set_ctx
-c0b852ec t gss_handle_downcall_result
-c0b85370 t gss_upcall_callback
-c0b853d0 t gss_wrap_req
-c0b85520 t gss_xmit_need_reencode
-c0b856f8 t gss_unwrap_resp
-c0b85888 t gss_pipe_destroy_msg
-c0b85918 t gss_validate
-c0b85b64 t gss_destroy_cred
-c0b85d34 t gss_marshal
-c0b8601c t gss_create
-c0b863e0 t gss_setup_upcall
-c0b86790 t gss_refresh
-c0b86a58 t gss_cred_init
-c0b86d74 t gss_pipe_downcall
-c0b87434 T g_verify_token_header
-c0b87594 T g_make_token_header
-c0b876cc T g_token_size
-c0b8771c T gss_pseudoflavor_to_service
-c0b87780 t gss_mech_free
-c0b877e4 T gss_mech_unregister
-c0b8783c T gss_mech_get
-c0b8785c t _gss_mech_get_by_name
-c0b878c0 t _gss_mech_get_by_pseudoflavor
-c0b8794c T gss_mech_put
-c0b87964 T gss_mech_register
-c0b87a7c T gss_mech_get_by_name
-c0b87ab8 T gss_mech_get_by_OID
-c0b87be0 T gss_mech_get_by_pseudoflavor
-c0b87c1c T gss_svc_to_pseudoflavor
-c0b87c78 T gss_mech_info2flavor
-c0b87d04 T gss_mech_flavor2info
-c0b87dd4 T gss_pseudoflavor_to_datatouch
-c0b87e38 T gss_service_to_auth_domain_name
-c0b87e9c T gss_import_sec_context
-c0b87f58 T gss_get_mic
-c0b87f70 T gss_verify_mic
-c0b87f88 T gss_wrap
-c0b87fac T gss_unwrap
-c0b87fd0 T gss_delete_sec_context
-c0b88044 t rsi_init
-c0b88094 t rsc_init
-c0b880d4 t rsc_upcall
-c0b880e4 T svcauth_gss_flavor
-c0b880f4 t svcauth_gss_domain_release_rcu
-c0b88118 t rsi_free
-c0b8814c t rsc_free_rcu
-c0b88170 t rsi_free_rcu
-c0b88194 t svcauth_gss_set_client
-c0b88214 t svcauth_gss_domain_release
-c0b8822c t rsi_put
-c0b88244 t update_rsc
-c0b882ac t rsc_lookup
-c0b882e4 t rsc_update
-c0b88324 t rsc_free
-c0b883cc t gss_free_in_token_pages
-c0b88468 t gss_svc_searchbyctx
-c0b88528 t rsi_alloc
-c0b88548 t rsc_alloc
-c0b88568 T svcauth_gss_register_pseudoflavor
-c0b8862c t gss_write_verf
-c0b88760 t rsc_match
-c0b8879c t get_expiry
-c0b8882c t get_int
-c0b888b4 t rsi_upcall
-c0b888c0 t read_gssp
-c0b889ec t rsi_cache_destroy_net
-c0b88a40 t rsc_cache_destroy_net
-c0b88a94 t update_rsi
-c0b88afc t rsi_match
-c0b88b64 t rsi_request
-c0b88bf8 t set_gss_proxy
-c0b88c54 t write_gssp
-c0b88d44 t rsc_put
-c0b88df4 t gss_proxy_save_rsc
-c0b89024 t rsi_parse
-c0b89340 t rsc_parse
-c0b89680 t svcauth_gss_release
-c0b89b68 t svcauth_gss_proxy_init
-c0b8a14c t svcauth_gss_accept
-c0b8b27c T gss_svc_init_net
-c0b8b3c8 T gss_svc_shutdown_net
-c0b8b424 T gss_svc_init
-c0b8b43c T gss_svc_shutdown
-c0b8b44c t gssp_free_receive_pages
-c0b8b4b4 t gssp_hostbased_service
-c0b8b524 T init_gssp_clnt
-c0b8b558 T set_gssp_clnt
-c0b8b654 T clear_gssp_clnt
-c0b8b694 T gssp_accept_sec_context_upcall
-c0b8baa4 T gssp_free_upcall_data
-c0b8bb48 t gssx_enc_buffer
-c0b8bb88 t gssx_dec_buffer
-c0b8bc28 t dummy_dec_opt_array
-c0b8bce0 t gssx_dec_name
-c0b8be14 t gssx_enc_name
-c0b8beb8 T gssx_enc_accept_sec_context
-c0b8c308 T gssx_dec_accept_sec_context
-c0b8c8bc T __traceiter_rpcgss_import_ctx
-c0b8c904 T __traceiter_rpcgss_get_mic
-c0b8c954 T __traceiter_rpcgss_verify_mic
-c0b8c9a4 T __traceiter_rpcgss_wrap
-c0b8c9f4 T __traceiter_rpcgss_unwrap
-c0b8ca44 T __traceiter_rpcgss_ctx_init
-c0b8ca8c T __traceiter_rpcgss_ctx_destroy
-c0b8cad4 T __traceiter_rpcgss_svc_unwrap
-c0b8cb24 T __traceiter_rpcgss_svc_mic
-c0b8cb74 T __traceiter_rpcgss_svc_unwrap_failed
-c0b8cbbc T __traceiter_rpcgss_svc_seqno_bad
-c0b8cc14 T __traceiter_rpcgss_svc_accept_upcall
-c0b8cc6c T __traceiter_rpcgss_svc_authenticate
-c0b8ccbc T __traceiter_rpcgss_unwrap_failed
-c0b8cd04 T __traceiter_rpcgss_bad_seqno
-c0b8cd5c T __traceiter_rpcgss_seqno
-c0b8cda4 T __traceiter_rpcgss_need_reencode
-c0b8cdfc T __traceiter_rpcgss_update_slack
-c0b8ce4c T __traceiter_rpcgss_svc_seqno_large
-c0b8ce9c T __traceiter_rpcgss_svc_seqno_seen
-c0b8ceec T __traceiter_rpcgss_svc_seqno_low
-c0b8cf54 T __traceiter_rpcgss_upcall_msg
-c0b8cf9c T __traceiter_rpcgss_upcall_result
-c0b8cfec T __traceiter_rpcgss_context
-c0b8d060 T __traceiter_rpcgss_createauth
-c0b8d0b0 T __traceiter_rpcgss_oid_to_mech
-c0b8d0f8 t perf_trace_rpcgss_gssapi_event
-c0b8d1e0 t perf_trace_rpcgss_import_ctx
-c0b8d2b0 t perf_trace_rpcgss_unwrap_failed
-c0b8d390 t perf_trace_rpcgss_bad_seqno
-c0b8d484 t perf_trace_rpcgss_upcall_result
-c0b8d560 t perf_trace_rpcgss_createauth
-c0b8d63c t trace_event_raw_event_rpcgss_gssapi_event
-c0b8d6d8 t trace_event_raw_event_rpcgss_import_ctx
-c0b8d75c t trace_event_raw_event_rpcgss_unwrap_failed
-c0b8d7f0 t trace_event_raw_event_rpcgss_bad_seqno
-c0b8d894 t trace_event_raw_event_rpcgss_upcall_result
-c0b8d920 t trace_event_raw_event_rpcgss_createauth
-c0b8d9ac t trace_raw_output_rpcgss_import_ctx
-c0b8d9f0 t trace_raw_output_rpcgss_svc_unwrap_failed
-c0b8da3c t trace_raw_output_rpcgss_svc_seqno_bad
-c0b8daa8 t trace_raw_output_rpcgss_svc_authenticate
-c0b8db0c t trace_raw_output_rpcgss_unwrap_failed
-c0b8db54 t trace_raw_output_rpcgss_bad_seqno
-c0b8dbbc t trace_raw_output_rpcgss_seqno
-c0b8dc24 t trace_raw_output_rpcgss_need_reencode
-c0b8dcb4 t trace_raw_output_rpcgss_update_slack
-c0b8dd34 t trace_raw_output_rpcgss_svc_seqno_class
-c0b8dd7c t trace_raw_output_rpcgss_svc_seqno_low
-c0b8dde4 t trace_raw_output_rpcgss_upcall_msg
-c0b8de2c t trace_raw_output_rpcgss_upcall_result
-c0b8de74 t trace_raw_output_rpcgss_context
-c0b8def0 t trace_raw_output_rpcgss_oid_to_mech
-c0b8df38 t trace_raw_output_rpcgss_gssapi_event
-c0b8dfcc t trace_raw_output_rpcgss_svc_gssapi_class
-c0b8e064 t trace_raw_output_rpcgss_svc_accept_upcall
-c0b8e10c t perf_trace_rpcgss_ctx_class
-c0b8e24c t trace_event_raw_event_rpcgss_ctx_class
-c0b8e320 t perf_trace_rpcgss_upcall_msg
-c0b8e444 t trace_event_raw_event_rpcgss_upcall_msg
-c0b8e508 t perf_trace_rpcgss_oid_to_mech
-c0b8e62c t trace_event_raw_event_rpcgss_oid_to_mech
-c0b8e6f0 t trace_raw_output_rpcgss_ctx_class
-c0b8e76c t trace_raw_output_rpcgss_createauth
-c0b8e7c8 t perf_trace_rpcgss_svc_gssapi_class
-c0b8e918 t trace_event_raw_event_rpcgss_svc_gssapi_class
-c0b8e9f8 t perf_trace_rpcgss_svc_unwrap_failed
-c0b8eb38 t trace_event_raw_event_rpcgss_svc_unwrap_failed
-c0b8ec10 t perf_trace_rpcgss_svc_seqno_bad
-c0b8ed6c t trace_event_raw_event_rpcgss_svc_seqno_bad
-c0b8ee54 t perf_trace_rpcgss_svc_accept_upcall
-c0b8efb0 t trace_event_raw_event_rpcgss_svc_accept_upcall
-c0b8f098 t perf_trace_rpcgss_svc_authenticate
-c0b8f1ec t trace_event_raw_event_rpcgss_svc_authenticate
-c0b8f2d0 t perf_trace_rpcgss_seqno
-c0b8f3c8 t trace_event_raw_event_rpcgss_seqno
-c0b8f474 t perf_trace_rpcgss_need_reencode
-c0b8f584 t trace_event_raw_event_rpcgss_need_reencode
-c0b8f644 t perf_trace_rpcgss_update_slack
-c0b8f754 t trace_event_raw_event_rpcgss_update_slack
-c0b8f818 t perf_trace_rpcgss_svc_seqno_class
-c0b8f900 t trace_event_raw_event_rpcgss_svc_seqno_class
-c0b8f998 t perf_trace_rpcgss_svc_seqno_low
-c0b8fa90 t trace_event_raw_event_rpcgss_svc_seqno_low
-c0b8fb38 t perf_trace_rpcgss_context
-c0b8fc8c t trace_event_raw_event_rpcgss_context
-c0b8fd6c t __bpf_trace_rpcgss_import_ctx
-c0b8fd78 t __bpf_trace_rpcgss_ctx_class
-c0b8fd84 t __bpf_trace_rpcgss_svc_unwrap_failed
-c0b8fd90 t __bpf_trace_rpcgss_unwrap_failed
-c0b8fd9c t __bpf_trace_rpcgss_seqno
-c0b8fda0 t __bpf_trace_rpcgss_upcall_msg
-c0b8fdac t __bpf_trace_rpcgss_oid_to_mech
-c0b8fdb0 t __bpf_trace_rpcgss_gssapi_event
-c0b8fdd0 t __bpf_trace_rpcgss_svc_gssapi_class
-c0b8fdf0 t __bpf_trace_rpcgss_svc_seqno_class
-c0b8fdf4 t __bpf_trace_rpcgss_svc_authenticate
-c0b8fe14 t __bpf_trace_rpcgss_update_slack
-c0b8fe34 t __bpf_trace_rpcgss_upcall_result
-c0b8fe54 t __bpf_trace_rpcgss_createauth
-c0b8fe58 t __bpf_trace_rpcgss_svc_seqno_bad
-c0b8fe88 t __bpf_trace_rpcgss_svc_accept_upcall
-c0b8fe8c t __bpf_trace_rpcgss_bad_seqno
-c0b8febc t __bpf_trace_rpcgss_need_reencode
-c0b8feec t __bpf_trace_rpcgss_svc_seqno_low
-c0b8ff28 t __bpf_trace_rpcgss_context
-c0b8ff7c T vlan_dev_real_dev
-c0b8ffc4 T vlan_dev_vlan_id
-c0b8ffd8 T vlan_dev_vlan_proto
-c0b8ffec T vlan_uses_dev
-c0b9006c t vlan_info_rcu_free
-c0b900b8 t vlan_gro_complete
-c0b90100 t vlan_kill_rx_filter_info
-c0b90184 T vlan_filter_drop_vids
-c0b901d8 T vlan_vid_del
-c0b90344 T vlan_vids_del_by_dev
-c0b903e4 t vlan_gro_receive
-c0b90580 t vlan_add_rx_filter_info
-c0b90604 T vlan_filter_push_vids
-c0b906a4 T vlan_vid_add
-c0b90854 T vlan_vids_add_by_dev
-c0b90934 T vlan_for_each
-c0b90a68 T __vlan_find_dev_deep_rcu
-c0b90b28 T vlan_do_receive
-c0b90ea8 t wext_pernet_init
-c0b90ed4 T wireless_nlevent_flush
-c0b90f64 t wext_netdev_notifier_call
-c0b90f7c t wireless_nlevent_process
-c0b90f88 t wext_pernet_exit
-c0b90f9c T iwe_stream_add_event
-c0b90fe8 T iwe_stream_add_point
-c0b91058 T iwe_stream_add_value
-c0b910b4 T wireless_send_event
-c0b913f8 T get_wireless_stats
-c0b91460 t iw_handler_get_iwstats
-c0b914ec T call_commit_handler
-c0b91540 t ioctl_standard_call
-c0b91a20 T wext_handle_ioctl
-c0b91c98 t wireless_dev_seq_next
-c0b91d08 t wireless_dev_seq_stop
-c0b91d14 t wireless_dev_seq_start
-c0b91da4 t wireless_dev_seq_show
-c0b91edc T wext_proc_init
-c0b91f2c T wext_proc_exit
-c0b91f44 T iw_handler_get_thrspy
-c0b91f8c T iw_handler_get_spy
-c0b9205c T iw_handler_set_spy
-c0b920f8 T iw_handler_set_thrspy
-c0b9214c t iw_send_thrspy_event
-c0b921d8 T wireless_spy_update
-c0b922c0 T iw_handler_get_private
-c0b92330 T ioctl_private_call
-c0b9260c t net_ctl_header_lookup
-c0b92628 t is_seen
-c0b92650 T unregister_net_sysctl_table
-c0b9265c t sysctl_net_exit
-c0b9266c t sysctl_net_init
-c0b92698 t net_ctl_set_ownership
-c0b926dc t net_ctl_permissions
-c0b92718 T register_net_sysctl
-c0b92844 t dns_resolver_match_preparse
-c0b9286c t dns_resolver_read
-c0b9288c t dns_resolver_cmp
-c0b92a20 t dns_resolver_free_preparse
-c0b92a30 t dns_resolver_preparse
-c0b92f28 t dns_resolver_describe
-c0b92f94 T dns_query
-c0b93238 T l3mdev_table_lookup_register
-c0b93294 T l3mdev_table_lookup_unregister
-c0b932e8 T l3mdev_ifindex_lookup_by_table_id
-c0b93354 T l3mdev_master_upper_ifindex_by_index_rcu
-c0b933b8 T l3mdev_link_scope_lookup
-c0b93444 T l3mdev_master_ifindex_rcu
-c0b934a4 T l3mdev_update_flow
-c0b9353c T l3mdev_fib_table_rcu
-c0b935b8 T l3mdev_fib_table_by_index
-c0b935ec T l3mdev_fib_rule_match
-c0b93660 T __aeabi_llsl
-c0b93660 T __ashldi3
-c0b9367c T __aeabi_lasr
-c0b9367c T __ashrdi3
-c0b93698 T c_backtrace
-c0b9369c T __bswapsi2
-c0b936a4 T __bswapdi2
-c0b936b4 T call_with_stack
-c0b936d4 T _change_bit
-c0b936d4 T call_with_stack_end
-c0b9370c T __clear_user_std
-c0b93774 T _clear_bit
-c0b937ac T __copy_from_user_std
-c0b93b20 T copy_page
-c0b93b90 T __copy_to_user_std
-c0b93f04 T __csum_ipv6_magic
-c0b93fcc T csum_partial
-c0b940fc T csum_partial_copy_nocheck
-c0b94518 T csum_partial_copy_from_user
-c0b948d0 T __loop_udelay
-c0b948d8 T __loop_const_udelay
-c0b948f0 T __loop_delay
-c0b948fc T read_current_timer
-c0b94940 t __timer_delay
-c0b949a0 t __timer_const_udelay
-c0b949c4 t __timer_udelay
-c0b949f4 T calibrate_delay_is_known
-c0b94a38 T __do_div64
-c0b94b20 t Ldiv0_64
-c0b94b38 T _find_first_zero_bit_le
-c0b94b64 T _find_next_zero_bit_le
-c0b94b90 T _find_first_bit_le
-c0b94bbc T _find_next_bit_le
-c0b94c04 T __get_user_1
-c0b94c24 T __get_user_2
-c0b94c44 T __get_user_4
-c0b94c64 T __get_user_8
-c0b94c88 t __get_user_bad8
-c0b94c8c t __get_user_bad
-c0b94cc8 T __raw_readsb
-c0b94e18 T __raw_readsl
-c0b94f18 T __raw_readsw
-c0b95048 T __raw_writesb
-c0b9517c T __raw_writesl
-c0b95250 T __raw_writesw
-c0b95338 T __aeabi_uidiv
-c0b95338 T __udivsi3
-c0b953d4 T __umodsi3
-c0b95478 T __aeabi_idiv
-c0b95478 T __divsi3
-c0b95544 T __modsi3
-c0b955fc T __aeabi_uidivmod
-c0b95614 T __aeabi_idivmod
-c0b9562c t Ldiv0
-c0b9563c T __aeabi_llsr
-c0b9563c T __lshrdi3
-c0b95660 T memchr
-c0b95680 T __memcpy
-c0b95680 W memcpy
-c0b95680 T mmiocpy
-c0b959b4 T __memmove
-c0b959b4 W memmove
-c0b95d00 T __memset
-c0b95d00 W memset
-c0b95d00 T mmioset
-c0b95da8 T __memset32
-c0b95dac T __memset64
-c0b95db4 T __aeabi_lmul
-c0b95db4 T __muldi3
-c0b95df0 T __put_user_1
-c0b95e10 T __put_user_2
-c0b95e30 T __put_user_4
-c0b95e50 T __put_user_8
-c0b95e74 t __put_user_bad
-c0b95e7c T _set_bit
-c0b95ec0 T strchr
-c0b95f00 T strrchr
-c0b95f20 T _test_and_change_bit
-c0b95f6c T _test_and_clear_bit
-c0b95fb8 T _test_and_set_bit
-c0b96004 T __ucmpdi2
-c0b9601c T __aeabi_ulcmp
-c0b96034 T argv_free
-c0b96050 T argv_split
-c0b96170 t find_bug.part.0
-c0b961e8 T module_bug_finalize
-c0b962a4 T module_bug_cleanup
-c0b962c0 T bug_get_file_line
-c0b962d4 T find_bug
-c0b96320 T report_bug
-c0b964f4 T generic_bug_clear_once
-c0b96584 t parse_build_id_buf
-c0b96678 T build_id_parse
-c0b968d4 T build_id_parse_buf
-c0b968ec T get_option
-c0b9698c T memparse
-c0b96b04 T get_options
-c0b96c0c T next_arg
-c0b96d54 T parse_option_str
-c0b96dec T cpumask_next_wrap
-c0b96e54 T cpumask_any_and_distribute
-c0b96ec8 T cpumask_any_distribute
-c0b96f34 T cpumask_local_spread
-c0b97000 T _atomic_dec_and_lock
-c0b970a4 T _atomic_dec_and_lock_irqsave
-c0b97144 T dump_stack_print_info
-c0b9720c T show_regs_print_info
-c0b97210 T find_cpio_data
-c0b97478 t cmp_ex_sort
-c0b9749c t cmp_ex_search
-c0b974c0 T sort_extable
-c0b974f0 T trim_init_extable
-c0b975a8 T search_extable
-c0b975dc T fdt_ro_probe_
-c0b97670 T fdt_header_size_
-c0b976a0 T fdt_header_size
-c0b976d8 T fdt_check_header
-c0b97848 T fdt_offset_ptr
-c0b978c0 T fdt_next_tag
-c0b979ec T fdt_check_node_offset_
-c0b97a2c T fdt_check_prop_offset_
-c0b97a6c T fdt_next_node
-c0b97b5c T fdt_first_subnode
-c0b97bbc T fdt_next_subnode
-c0b97c34 T fdt_find_string_
-c0b97c94 T fdt_move
-c0b97ce0 t fdt_cells
-c0b97d4c T fdt_address_cells
-c0b97d78 T fdt_size_cells
-c0b97d94 T fdt_appendprop_addrrange
-c0b97fd8 T fdt_create_empty_tree
-c0b9804c t fdt_mem_rsv
-c0b98084 t fdt_get_property_by_offset_
-c0b980d4 t nextprop_.part.0
-c0b98158 T fdt_get_string
-c0b98264 T fdt_string
-c0b9826c T fdt_get_mem_rsv
-c0b982dc T fdt_num_mem_rsv
-c0b98328 T fdt_get_name
-c0b983cc T fdt_subnode_offset_namelen
-c0b984cc T fdt_subnode_offset
-c0b984fc T fdt_first_property_offset
-c0b9851c T fdt_next_property_offset
-c0b9853c t fdt_get_property_namelen_
-c0b98620 T fdt_get_property_by_offset
-c0b98648 T fdt_get_property_namelen
-c0b9869c T fdt_get_property
-c0b986dc T fdt_getprop_namelen
-c0b9876c T fdt_getprop_by_offset
-c0b98838 T fdt_getprop
-c0b98878 T fdt_get_phandle
-c0b98920 T fdt_find_max_phandle
-c0b98984 T fdt_generate_phandle
-c0b989f4 T fdt_get_alias_namelen
-c0b98a40 T fdt_path_offset_namelen
-c0b98b4c T fdt_path_offset
-c0b98b74 T fdt_get_alias
-c0b98b9c T fdt_get_path
-c0b98d24 T fdt_supernode_atdepth_offset
-c0b98e00 T fdt_node_depth
-c0b98e50 T fdt_parent_offset
-c0b98ed0 T fdt_node_offset_by_prop_value
-c0b98fa8 T fdt_node_offset_by_phandle
-c0b99018 T fdt_stringlist_contains
-c0b9909c T fdt_stringlist_count
-c0b99154 T fdt_stringlist_search
-c0b99250 T fdt_stringlist_get
-c0b99364 T fdt_node_check_compatible
-c0b993d4 T fdt_node_offset_by_compatible
-c0b99448 t fdt_blocks_misordered_
-c0b994ac t fdt_rw_probe_
-c0b9950c t fdt_splice_
-c0b995ac t fdt_splice_mem_rsv_
-c0b99604 t fdt_splice_struct_
-c0b99650 t fdt_packblocks_
-c0b996d8 t fdt_add_property_
-c0b99848 T fdt_add_mem_rsv
-c0b998d0 T fdt_del_mem_rsv
-c0b9992c T fdt_set_name
-c0b999e0 T fdt_setprop_placeholder
-c0b99ae0 T fdt_setprop
-c0b99b54 T fdt_appendprop
-c0b99c5c T fdt_delprop
-c0b99cf0 T fdt_add_subnode_namelen
-c0b99e1c T fdt_add_subnode
-c0b99e4c T fdt_del_node
-c0b99e9c T fdt_open_into
-c0b9a064 T fdt_pack
-c0b9a0d4 T fdt_strerror
-c0b9a130 t fdt_sw_probe_struct_
-c0b9a180 t fdt_grab_space_
-c0b9a1e4 t fdt_add_string_
-c0b9a254 T fdt_create_with_flags
-c0b9a2cc T fdt_create
-c0b9a2d4 T fdt_resize
-c0b9a3f0 T fdt_add_reservemap_entry
-c0b9a49c T fdt_finish_reservemap
-c0b9a4cc T fdt_begin_node
-c0b9a53c T fdt_end_node
-c0b9a574 T fdt_property_placeholder
-c0b9a66c T fdt_property
-c0b9a6d0 T fdt_finish
-c0b9a80c T fdt_setprop_inplace_namelen_partial
-c0b9a890 T fdt_setprop_inplace
-c0b9a92c T fdt_nop_property
-c0b9a99c T fdt_node_end_offset_
-c0b9aa08 T fdt_nop_node
-c0b9aa5c t fprop_reflect_period_single
-c0b9aab4 t fprop_reflect_period_percpu
-c0b9ac14 T fprop_global_init
-c0b9ac54 T fprop_global_destroy
-c0b9ac58 T fprop_new_period
-c0b9ad00 T fprop_local_init_single
-c0b9ad1c T fprop_local_destroy_single
-c0b9ad20 T __fprop_inc_single
-c0b9ad68 T fprop_fraction_single
-c0b9adf0 T fprop_local_init_percpu
-c0b9ae2c T fprop_local_destroy_percpu
-c0b9ae30 T __fprop_add_percpu
-c0b9aea4 T fprop_fraction_percpu
-c0b9af44 T __fprop_add_percpu_max
-c0b9b04c T idr_alloc_u32
-c0b9b150 T idr_alloc
-c0b9b1f0 T idr_alloc_cyclic
-c0b9b2a8 T idr_remove
-c0b9b2b8 T idr_find
-c0b9b2c4 T idr_for_each
-c0b9b3c4 T idr_get_next_ul
-c0b9b4b8 T idr_get_next
-c0b9b550 T idr_replace
-c0b9b5f0 T ida_free
-c0b9b740 T ida_alloc_range
-c0b9bb34 T ida_destroy
-c0b9bc84 T current_is_single_threaded
-c0b9bd50 T klist_init
-c0b9bd70 T klist_node_attached
-c0b9bd80 T klist_iter_init
-c0b9bd8c t klist_node_init
-c0b9bdec T klist_add_head
-c0b9be40 T klist_add_tail
-c0b9be94 T klist_add_behind
-c0b9bef0 T klist_add_before
-c0b9bf50 t klist_dec_and_del
-c0b9c09c t klist_put
-c0b9c13c T klist_del
-c0b9c144 T klist_iter_exit
-c0b9c170 T klist_remove
-c0b9c24c T klist_next
-c0b9c378 T klist_iter_init_node
-c0b9c400 T klist_prev
-c0b9c52c t kobj_attr_show
-c0b9c544 t kobj_attr_store
-c0b9c568 t kset_get_ownership
-c0b9c5a0 T kobj_ns_grab_current
-c0b9c5f4 T kobj_ns_drop
-c0b9c658 t dynamic_kobj_release
-c0b9c65c t kset_release
-c0b9c664 T kobject_get_path
-c0b9c728 T kobject_init
-c0b9c7b8 T kobject_put
-c0b9c8b8 t kobj_kset_leave
-c0b9c918 t __kobject_del
-c0b9c988 T kset_unregister
-c0b9c9b8 T kobject_get
-c0b9ca5c T kset_find_obj
-c0b9cb38 T kobject_del
-c0b9cb58 T kobject_get_unless_zero
-c0b9cbd4 T kobject_namespace
-c0b9cc40 T kobject_rename
-c0b9cd74 T kobject_move
-c0b9ceac T kobject_get_ownership
-c0b9ced8 T kobject_set_name_vargs
-c0b9cf78 T kobject_set_name
-c0b9cfcc T kset_init
-c0b9d00c T kobj_ns_type_register
-c0b9d06c T kobj_ns_type_registered
-c0b9d0b8 t kobject_add_internal
-c0b9d360 T kobject_add
-c0b9d41c T kobject_create_and_add
-c0b9d4a0 T kset_register
-c0b9d510 T kset_create_and_add
-c0b9d5ac T kobject_init_and_add
-c0b9d63c T kobj_child_ns_ops
-c0b9d668 T kobj_ns_ops
-c0b9d698 T kobj_ns_current_may_mount
-c0b9d6f4 T kobj_ns_netlink
-c0b9d750 T kobj_ns_initial
-c0b9d7a4 t cleanup_uevent_env
-c0b9d7ac t alloc_uevent_skb
-c0b9d850 T add_uevent_var
-c0b9d944 t uevent_net_exit
-c0b9d9bc t uevent_net_rcv
-c0b9d9c8 t uevent_net_init
-c0b9dae8 t uevent_net_rcv_skb
-c0b9dc74 T kobject_uevent_env
-c0b9e2f0 T kobject_uevent
-c0b9e2f8 T kobject_synth_uevent
-c0b9e69c T logic_pio_register_range
-c0b9e950 T logic_pio_unregister_range
-c0b9e98c T find_io_range_by_fwnode
-c0b9e9d4 T logic_pio_to_hwaddr
-c0b9ea74 T logic_pio_trans_hwaddr
-c0b9eb1c T logic_pio_trans_cpuaddr
-c0b9ebb4 T __traceiter_ma_op
-c0b9ebfc T __traceiter_ma_read
-c0b9ec44 T __traceiter_ma_write
-c0b9eca4 t mas_descend
-c0b9ed64 t mas_data_end
-c0b9edf4 T mas_pause
-c0b9ee00 t perf_trace_ma_op
-c0b9ef00 t perf_trace_ma_read
-c0b9f000 t perf_trace_ma_write
-c0b9f118 t trace_event_raw_event_ma_op
-c0b9f1c8 t trace_event_raw_event_ma_read
-c0b9f278 t trace_event_raw_event_ma_write
-c0b9f338 t trace_raw_output_ma_op
-c0b9f3b0 t trace_raw_output_ma_read
-c0b9f428 t trace_raw_output_ma_write
-c0b9f4b0 t __bpf_trace_ma_op
-c0b9f4d0 t __bpf_trace_ma_read
-c0b9f4d4 t __bpf_trace_ma_write
-c0b9f510 t mas_mab_cp
-c0b9f774 t ma_free_rcu
-c0b9f7b8 t mt_free_rcu
-c0b9f7cc t mt_free_walk
-c0b9f94c t mab_mas_cp
-c0b9fb3c t mas_start.part.2
-c0b9fbd4 t trace_ma_write
-c0b9fc64 t mas_set_height
-c0b9fc8c t mas_topiary_range
-c0b9fd20 t mte_set_parent
-c0b9fd6c t mas_alloc_nodes
-c0b9ff54 t mas_node_count_gfp
-c0b9ffa0 t mas_pop_node
-c0ba0094 t mas_root_expand
-c0ba01dc t mtree_range_walk
-c0ba03a0 t mas_wr_node_walk
-c0ba0510 t mas_leaf_max_gap
-c0ba06bc t mt_destroy_walk
-c0ba0a74 t mas_new_root
-c0ba0bcc T __mt_destroy
-c0ba0c50 T mtree_destroy
-c0ba0c80 t mas_descend_adopt
-c0ba1088 t mas_state_walk
-c0ba1154 t mas_replace
-c0ba1430 t mas_wr_walk_index
-c0ba1660 t mas_ascend
-c0ba1860 t mast_fill_bnode
-c0ba1b30 T mas_empty_area_rev
-c0ba1f28 t mas_update_gap.part.14
-c0ba20bc t mas_wr_node_store
-c0ba253c T mtree_load
-c0ba2824 t mast_spanning_rebalance
-c0ba2e58 T mas_walk
-c0ba3114 T mas_prev
-c0ba3814 T mt_prev
-c0ba3884 t mas_is_span_wr
-c0ba39a0 t mas_wr_store_setup
-c0ba3a0c t mas_wr_walk
-c0ba3c38 T mas_find_rev
-c0ba4318 t mas_next_entry
-c0ba48f4 T mas_next
-c0ba497c T mt_next
-c0ba49ec T mas_find
-c0ba4a9c T mt_find
-c0ba4cf4 T mt_find_after
-c0ba4d0c t mas_destroy_rebalance
-c0ba5460 T mas_destroy
-c0ba5578 T mas_expected_entries
-c0ba564c T mas_empty_area
-c0ba5b9c t mas_spanning_rebalance
-c0ba7484 t mas_wr_spanning_store
-c0ba7abc t mas_wr_bnode
-c0ba970c t mas_wr_modify
-c0ba9a80 t mas_wr_store_entry
-c0ba9d74 T mas_store
-c0ba9e50 T mas_store_prealloc
-c0ba9f60 T mas_is_err
-c0ba9f88 T mas_preallocate
-c0baa054 T mas_nomem
-c0baa0f8 T mas_store_gfp
-c0baa218 T mas_erase
-c0baa37c T mtree_erase
-c0baa480 T mtree_store_range
-c0baa64c T mtree_store
-c0baa66c T mtree_insert_range
-c0baa90c T mtree_insert
-c0baa92c T mtree_alloc_range
-c0bab424 T mtree_alloc_rrange
-c0bab6b8 T __memcat_p
-c0bab7a4 T nmi_cpu_backtrace
-c0bab900 T nmi_trigger_cpumask_backtrace
-c0baba5c T plist_add
-c0babb5c T plist_del
-c0babbd0 T plist_requeue
-c0babc84 T radix_tree_iter_resume
-c0babca4 T radix_tree_tagged
-c0babcb8 t radix_tree_node_ctor
-c0babcd8 T radix_tree_node_rcu_free
-c0babd2c t radix_tree_cpu_dead
-c0babd8c t delete_node
-c0bac05c T idr_destroy
-c0bac194 t radix_tree_node_alloc.constprop.6
-c0bac27c t radix_tree_extend
-c0bac3f8 t __radix_tree_preload.constprop.8
-c0bac490 T idr_preload
-c0bac4a8 T radix_tree_maybe_preload
-c0bac4c0 T radix_tree_preload
-c0bac514 t node_tag_clear
-c0bac5ac T radix_tree_tag_clear
-c0bac63c T radix_tree_tag_get
-c0bac6ec T radix_tree_tag_set
-c0bac7b0 t __radix_tree_delete
-c0bac8c8 T radix_tree_iter_delete
-c0bac8e8 T radix_tree_next_chunk
-c0bacc20 T radix_tree_gang_lookup
-c0bacd0c T radix_tree_gang_lookup_tag
-c0bace30 T radix_tree_gang_lookup_tag_slot
-c0bacf30 T radix_tree_insert
-c0bad130 T __radix_tree_lookup
-c0bad1e0 T radix_tree_lookup_slot
-c0bad228 T radix_tree_lookup
-c0bad234 T radix_tree_delete_item
-c0bad310 T radix_tree_delete
-c0bad318 T __radix_tree_replace
-c0bad464 T radix_tree_replace_slot
-c0bad474 T radix_tree_iter_replace
-c0bad47c T radix_tree_iter_tag_clear
-c0bad48c T idr_get_free
-c0bad7cc T ___ratelimit
-c0bad904 T rb_insert_color
-c0bada88 T rb_erase
-c0bade28 T __rb_insert_augmented
-c0badfd8 T rb_first
-c0badff8 T rb_last
-c0bae018 T rb_replace_node
-c0bae08c T rb_replace_node_rcu
-c0bae108 T rb_next_postorder
-c0bae150 T rb_first_postorder
-c0bae184 T __rb_erase_color
-c0bae3dc T rb_next
-c0bae44c T rb_prev
-c0bae4bc T seq_buf_print_seq
-c0bae4d0 T seq_buf_vprintf
-c0bae558 T seq_buf_printf
-c0bae5ac T seq_buf_bprintf
-c0bae644 T seq_buf_puts
-c0bae6d4 T seq_buf_putc
-c0bae734 T seq_buf_putmem
-c0bae7b4 T seq_buf_putmem_hex
-c0bae900 T seq_buf_path
-c0baea08 T seq_buf_to_user
-c0baeae4 T seq_buf_hex_dump
-c0baec38 T __siphash_unaligned
-c0baf20c T siphash_1u64
-c0baf6c0 T siphash_2u64
-c0bafca8 T siphash_3u64
-c0bb0390 T siphash_4u64
-c0bb0b90 T siphash_1u32
-c0bb0f38 T siphash_3u32
-c0bb13f4 T __hsiphash_unaligned
-c0bb1538 T hsiphash_1u32
-c0bb161c T hsiphash_2u32
-c0bb1728 T hsiphash_3u32
-c0bb185c T hsiphash_4u32
-c0bb19bc T strcasecmp
-c0bb1a14 T strcpy
-c0bb1a2c T strncpy
-c0bb1a5c T stpcpy
-c0bb1a78 T strcat
-c0bb1aac T strcmp
-c0bb1ae0 T strncmp
-c0bb1b50 T strchrnul
-c0bb1b80 T strnchr
-c0bb1bc8 T strlen
-c0bb1bf4 T strnlen
-c0bb1c50 T strpbrk
-c0bb1cac T strsep
-c0bb1d28 T memset16
-c0bb1d4c T memcmp
-c0bb1de4 T bcmp
-c0bb1de8 T memscan
-c0bb1e28 T strstr
-c0bb1ed0 T strnstr
-c0bb1f58 T memchr_inv
-c0bb2098 T strlcpy
-c0bb20f4 T strscpy
-c0bb22c8 T strspn
-c0bb2314 T strcspn
-c0bb2360 T strncasecmp
-c0bb23f8 T strncat
-c0bb2448 T strlcat
-c0bb24e4 T strnchrnul
-c0bb2530 T timerqueue_add
-c0bb2600 T timerqueue_iterate_next
-c0bb260c T timerqueue_del
-c0bb2690 t skip_atoi
-c0bb26d0 t put_dec_trunc8
-c0bb2780 t put_dec_helper4
-c0bb27d8 t ip4_string
-c0bb28e0 t ip6_string
-c0bb2970 t simple_strntoull
-c0bb2a04 T simple_strtoull
-c0bb2a14 T simple_strtoul
-c0bb2a20 t format_decode
-c0bb3008 t set_field_width
-c0bb30b0 t set_precision
-c0bb311c t widen_string
-c0bb31dc t string_nocheck
-c0bb3270 t check_pointer
-c0bb3308 t hex_string
-c0bb3424 t string
-c0bb3488 t mac_address_string
-c0bb35ac t ip4_addr_string
-c0bb3624 t uuid_string
-c0bb3780 t dentry_name
-c0bb390c t file_dentry_name
-c0bb3978 t symbol_string
-c0bb3a80 t ip6_compressed_string
-c0bb3d64 t ip6_addr_string
-c0bb3e08 t escaped_string
-c0bb3f54 t fwnode_full_name_string
-c0bb3ff4 t fwnode_string
-c0bb4128 t put_dec.part.0
-c0bb41e0 t number
-c0bb4668 t special_hex_number
-c0bb46d4 t address_val
-c0bb4734 t netdev_bits
-c0bb47f8 t fourcc_string
-c0bb4990 t date_str
-c0bb4a48 t default_pointer
-c0bb4c10 t format_flags
-c0bb4cd8 t flags_string
-c0bb4ed8 t resource_string
-c0bb52bc t ip4_addr_string_sa
-c0bb5410 t ip6_addr_string_sa
-c0bb567c t ip_addr_string
-c0bb5838 t restricted_pointer
-c0bb59c4 t device_node_string
-c0bb5eb4 T simple_strtol
-c0bb5edc T vsscanf
-c0bb6b7c T sscanf
-c0bb6bd0 t fill_ptr_key_workfn
-c0bb6c28 t time_str.constprop.5
-c0bb6cc0 t rtc_str
-c0bb6df4 t time64_str
-c0bb6eb4 t time_and_date
-c0bb6f7c t clock.constprop.6
-c0bb6fec t bitmap_list_string.constprop.7
-c0bb710c t bitmap_string.constprop.8
-c0bb7224 t bdev_name.constprop.9
-c0bb7308 t pointer
-c0bb78f8 T vsnprintf
-c0bb7ca8 T vscnprintf
-c0bb7cd0 T vsprintf
-c0bb7ce0 T snprintf
-c0bb7d30 T scnprintf
-c0bb7d98 T sprintf
-c0bb7dec t va_format.constprop.4
-c0bb7e84 T vbin_printf
-c0bb82a0 T bprintf
-c0bb82f0 T bstr_printf
-c0bb880c T simple_strtoll
-c0bb884c T num_to_str
-c0bb8960 T ptr_to_hashval
-c0bb89a4 t minmax_subwin_update
-c0bb8a68 T minmax_running_max
-c0bb8b38 T minmax_running_min
-c0bb8c08 t xas_start
-c0bb8d08 t xas_descend
-c0bb8d94 T xas_load
-c0bb8e04 T xas_pause
-c0bb8e84 T __xas_prev
-c0bb8f94 T __xas_next
-c0bb90a4 T xas_find
-c0bb9274 T xa_load
-c0bb9304 T xa_get_order
-c0bb93e8 t xas_alloc
-c0bb94a8 t xas_create
-c0bb9844 T xas_create_range
-c0bb9964 t node_set_marks
-c0bb99c0 T xas_split
-c0bb9bd4 T xas_find_marked
-c0bb9e84 T xa_find
-c0bb9f44 T xa_find_after
-c0bba03c T xa_extract
-c0bba2d0 t xas_free_nodes
-c0bba3a4 T xas_split_alloc
-c0bba4ac t __xas_nomem
-c0bba634 T xas_get_mark
-c0bba694 T xa_get_mark
-c0bba744 T xas_set_mark
-c0bba7e8 T __xa_set_mark
-c0bba860 T xa_set_mark
-c0bba8a0 T xas_find_conflict
-c0bbaa88 T xas_clear_mark
-c0bbab44 T xas_init_marks
-c0bbab90 T xas_store
-c0bbb178 T __xa_erase
-c0bbb228 T xa_erase
-c0bbb260 T xa_delete_node
-c0bbb2e0 T xa_destroy
-c0bbb3a0 T __xa_clear_mark
-c0bbb418 T xa_clear_mark
-c0bbb458 T __xa_store
-c0bbb5b4 T xa_store
-c0bbb5fc T __xa_cmpxchg
-c0bbb76c T __xa_insert
-c0bbb8b0 T __xa_alloc
-c0bbba5c T __xa_alloc_cyclic
-c0bbbb3c T xas_nomem
-c0bbbbcc T xa_store_range
-c0bbbed0 T xas_destroy
-c0bbbf00 t trace_initcall_start_cb
-c0bbbf30 t run_init_process
-c0bbbfd0 t try_to_run_init_process
-c0bbc010 t trace_initcall_level
-c0bbc07c t folio_put
-c0bbc0ac t nr_blocks
-c0bbc108 t panic_show_mem
-c0bbc150 t vfp_kmode_exception
-c0bbc190 t vfp_panic.constprop.2
-c0bbc220 t lookup_processor.part.1
-c0bbc248 T __readwrite_bug
-c0bbc268 T __div0
-c0bbc288 T dump_mem
-c0bbc3c8 T dump_backtrace_entry
-c0bbc450 T __pte_error
-c0bbc480 T __pmd_error
-c0bbc4b0 T __pgd_error
-c0bbc4e0 T abort
-c0bbc4ec t debug_reg_trap
-c0bbc538 T show_pte
-c0bbc6cc t pmd_off_k
-c0bbc6fc T panic
-c0bbca54 t pr_cont_pool_info
-c0bbcab8 t pr_cont_work
-c0bbcb34 t show_pwq
-c0bbce18 t cpumask_weight.constprop.5
-c0bbce30 T hw_protection_shutdown
-c0bbced8 t hw_failure_emergency_poweroff_func
-c0bbcf14 t bitmap_zero
-c0bbcf28 t bitmap_empty
-c0bbcf44 t bitmap_copy
-c0bbcf54 t bitmap_intersects
-c0bbcf58 t bitmap_equal
-c0bbcf60 t try_to_freeze_tasks
-c0bbd298 T thaw_kernel_threads
-c0bbd350 T freeze_kernel_threads
-c0bbd3a0 T _printk
-c0bbd3fc t cpumask_weight.constprop.19
-c0bbd414 T unregister_console
-c0bbd504 t devkmsg_emit.constprop.13
-c0bbd568 T _printk_deferred
-c0bbd5c4 T noirqdebug_setup
-c0bbd5f4 t __report_bad_irq
-c0bbd6bc T srcu_torture_stats_print
-c0bbd870 t rcu_check_gp_kthread_expired_fqs_timer
-c0bbd958 t rcu_check_gp_kthread_starvation
-c0bbdaa4 t rcu_dump_cpu_stacks
-c0bbdc04 T show_rcu_gp_kthreads
-c0bbdf78 T rcu_fwd_progress_check
-c0bbe0ac t sysrq_show_rcu
-c0bbe0b8 t adjust_jiffies_till_sched_qs.part.8
-c0bbe114 t panic_on_rcu_stall.part.12
-c0bbe140 t round_up_default_nslabs
-c0bbe1b0 t swiotlb_adjust_nareas
-c0bbe228 T swiotlb_print_info
-c0bbe264 T print_modules
-c0bbe33c t bitmap_fill
-c0bbe350 T dump_kprobe
-c0bbe374 t print_ip_ins
-c0bbe404 T ftrace_bug
-c0bbe65c t test_can_verify_check.constprop.46
-c0bbe6c4 t dump_header
-c0bbe8d8 T oom_killer_enable
-c0bbe8fc t pcpu_dump_alloc_info
-c0bbeb80 T kmalloc_fix_flags
-c0bbec04 t per_cpu_pages_init
-c0bbec70 t memblock_dump
-c0bbed70 T show_swap_cache_info
-c0bbedd4 t print_slab_info
-c0bbee18 t slab_bug
-c0bbeeb0 t slab_fix
-c0bbef20 t slab_err
-c0bbefb8 t print_trailer
-c0bbf1a4 t object_err
-c0bbf1ec T mem_cgroup_print_oom_meminfo
-c0bbf320 T mem_cgroup_print_oom_group
-c0bbf358 t warn_unsupported.part.1
-c0bbf394 T fscrypt_msg
-c0bbf480 t locks_dump_ctx_list
-c0bbf4e8 t sysctl_err
-c0bbf560 T fscache_withdraw_cache
-c0bbf688 T fscache_print_cookie
-c0bbf720 t jbd2_journal_destroy_caches
-c0bbf788 T _fat_msg
-c0bbf7f8 T __fat_fs_error
-c0bbf8d0 T nfs_idmap_init
-c0bbf9f0 T nfs4_detect_session_trunking
-c0bbfac4 T cachefiles_withdraw_cache
-c0bbfcf4 T f2fs_printk
-c0bbfdd4 t platform_device_register_data.constprop.7
-c0bbfe4c t lsm_append.constprop.3
-c0bbff10 t destroy_buffers
-c0bbffac t blk_rq_cur_bytes
-c0bc0024 T blk_dump_rq_flags
-c0bc00b8 t disk_unlock_native_capacity
-c0bc0124 t io_flush_cached_locked_reqs
-c0bc0190 t io_cancel_ctx_cb
-c0bc01ac t io_tctx_exit_cb
-c0bc01ec t io_ring_ctx_ref_free
-c0bc01fc t io_req_caches_free
-c0bc0274 t io_mem_free
-c0bc02dc t io_uring_mmap
-c0bc03c4 t io_alloc_hash_table
-c0bc041c t io_mem_alloc
-c0bc0440 t io_uring_drop_tctx_refs
-c0bc04bc T __io_alloc_req_refill
-c0bc05b4 T io_free_req
-c0bc0688 t io_move_task_work_from_local
-c0bc06cc t io_ring_ctx_wait_and_kill
-c0bc0810 t io_uring_release
-c0bc0834 t io_uring_try_cancel_requests
-c0bc0bcc t io_ring_exit_work
-c0bc118c t io_fallback_req_func
-c0bc125c t io_submit_fail_init
-c0bc1388 T io_uring_cancel_generic
-c0bc1618 T __io_uring_cancel
-c0bc1628 T io_flush_timeouts
-c0bc1720 T io_kill_timeouts
-c0bc186c T io_sq_offload_create
-c0bc1c6c T io_uring_show_fdinfo
-c0bc2674 T io_uring_alloc_task_context
-c0bc2834 T io_uring_del_tctx_node
-c0bc2930 T io_uring_clean_tctx
-c0bc29e0 t io_poll_remove_all_table
-c0bc2ad0 T io_poll_remove_all
-c0bc2b14 t io_init_bl_list
-c0bc2b8c t io_rsrc_node_ref_zero
-c0bc2c74 t kmalloc_array.constprop.5
-c0bc2c8c t io_rsrc_data_alloc
-c0bc2e3c t io_rsrc_ref_quiesce
-c0bc2f64 T io_register_rsrc
-c0bc306c t early_dump_pci_device
-c0bc311c t pci_read_irq.part.1
-c0bc3194 t pci_read_bases
-c0bc3224 T pci_release_resource
-c0bc32a8 t quirk_blacklist_vpd
-c0bc32cc T pci_setup_cardbus
-c0bc347c t __pci_setup_bridge
-c0bc34ec t quirk_amd_nl_class
-c0bc3518 t quirk_no_msi
-c0bc3548 t quirk_disable_aspm_l0s
-c0bc3560 t quirk_disable_aspm_l0s_l1
-c0bc3578 t quirk_enable_clear_retrain_link
-c0bc35a0 t fixup_ti816x_class
-c0bc35c8 t quirk_tw686x_class
-c0bc35f4 t quirk_relaxedordering_disable
-c0bc3620 t pci_fixup_no_d0_pme
-c0bc3654 t pci_fixup_no_msi_no_pme
-c0bc36a4 t rom_bar_overlap_defect
-c0bc36d4 t quirk_ati_exploding_mce
-c0bc3758 t quirk_pcie_pxh
-c0bc3780 t quirk_al_msi_disable
-c0bc37a8 t quirk_xio2000a
-c0bc3848 t quirk_plx_ntb_dma_alias
-c0bc387c t quirk_disable_msi.part.25
-c0bc38b0 t vga_update_device_decodes
-c0bc39c4 t hdmi_infoframe_log_header
-c0bc3a2c t regulator_ops_is_valid.part.3
-c0bc3a54 t tty_paranoia_check.part.1
-c0bc3a84 t sysrq_handle_loglevel
-c0bc3abc t k_lowercase
-c0bc3ad0 t moan_device
-c0bc3b18 t crng_set_ready
-c0bc3b2c t try_to_generate_entropy
-c0bc3cac t _credit_init_bits
-c0bc3e14 t entropy_timer
-c0bc3e6c T random_prepare_cpu
-c0bc3ed4 T random_online_cpu
-c0bc3f04 T rand_initialize_disk
-c0bc3f44 T dev_vprintk_emit
-c0bc408c T dev_printk_emit
-c0bc40e4 t __dev_printk
-c0bc417c T _dev_printk
-c0bc41e0 T _dev_emerg
-c0bc4250 T _dev_alert
-c0bc42c0 T _dev_crit
-c0bc4330 T _dev_err
-c0bc43a0 T _dev_warn
-c0bc4410 T _dev_notice
-c0bc4480 T _dev_info
-c0bc44f0 t handle_remove
-c0bc4768 t brd_cleanup
-c0bc48b4 t session_recovery_timedout
-c0bc49f8 t nvme_update_ns_info_generic
-c0bc4a6c t nvme_do_delete_ctrl
-c0bc4af4 t nvme_delete_ctrl_work
-c0bc4b04 t abort_endio
-c0bc4b68 t nvme_slot_reset
-c0bc4ba4 t smsc95xx_enter_suspend1
-c0bc4ca4 t smsc_crc
-c0bc4cdc t smsc95xx_bind
-c0bc52b8 T usb_root_hub_lost_power
-c0bc52e8 t __raw_spin_unlock_irq
-c0bc5310 T usb_hc_died
-c0bc542c t register_root_hub
-c0bc5570 t usb_stop_hcd
-c0bc55d8 t usb_deregister_bus
-c0bc5630 T usb_deregister_device_driver
-c0bc5668 T usb_deregister
-c0bc5744 t snoop_urb.part.3
-c0bc5874 t xhci_hcd_init_usb3_data
-c0bc5934 t xhci_check_bw_drop_ep_streams.part.10
-c0bc59a0 t xhci_kill_ring_urbs
-c0bc5a60 t xhci_hc_died.part.14
-c0bc5c44 t rd_reg_test_show
-c0bc5cec t wr_reg_test_show
-c0bc5da4 t dwc_common_port_init_module
-c0bc5de8 t dwc_common_port_exit_module
-c0bc5e08 T usb_stor_probe1
-c0bc6288 t input_proc_exit
-c0bc62d0 t pps_echo_client_default
-c0bc6310 t unregister_vclock
-c0bc6364 T hwmon_device_register
-c0bc63a8 T thermal_zone_device_critical
-c0bc63dc T mmc_cqe_recovery
-c0bc64f0 t wl1251_quirk
-c0bc654c t sdhci_error_out_mrqs.constprop.16
-c0bc65a4 t bcm2835_sdhost_dumpcmd.part.1
-c0bc662c t bcm2835_sdhost_dumpregs
-c0bc6950 T of_print_phandle_args
-c0bc69c0 t of_fdt_device_is_available
-c0bc6a1c t of_fdt_is_compatible
-c0bc6ac4 T skb_dump
-c0bc6f94 t skb_panic
-c0bc6ffc t __netdev_printk
-c0bc7128 T netdev_printk
-c0bc718c T netdev_emerg
-c0bc71fc T netdev_alert
-c0bc726c T netdev_crit
-c0bc72dc T netdev_err
-c0bc734c T netdev_warn
-c0bc73bc T netdev_notice
-c0bc742c T netdev_info
-c0bc749c T netpoll_print_options
-c0bc7550 T nf_log_buf_close
-c0bc75bc t pskb_may_pull
-c0bc7600 t put_cred
-c0bc7634 T dump_stack_lvl
-c0bc76c0 T dump_stack
-c0bc76cc T __show_mem
-c0bc77c0 T __noinstr_text_start
-c0bc77c0 T __stack_chk_fail
-c0bc77d4 T generic_handle_arch_irq
-c0bc7818 T __ktime_get_real_seconds
-c0bc7828 t ct_kernel_enter_state
-c0bc7828 t ct_kernel_exit_state
-c0bc785c t ct_kernel_enter.constprop.0
-c0bc7900 T ct_idle_exit
-c0bc7928 t ct_kernel_exit.constprop.1
-c0bc79dc T ct_idle_enter
-c0bc79e0 T ct_nmi_exit
-c0bc7ad8 T ct_nmi_enter
-c0bc7b98 T ct_irq_enter
-c0bc7b9c T ct_irq_exit
-c0bc7ba0 T __noinstr_text_end
-c0bc7ba0 T rest_init
-c0bc7c54 t kernel_init
-c0bc7d94 t adjust_address
-c0bc7df8 T __irq_alloc_descs
-c0bc8048 T create_proc_profile
-c0bc8154 T profile_init
-c0bc823c t setup_usemap
-c0bc82dc T build_all_zonelists
-c0bc8358 t mem_cgroup_css_alloc
-c0bc87c8 T fb_find_logo
-c0bc8818 t vclkdev_alloc
-c0bc88a4 t devtmpfsd
-c0bc8b80 T __sched_text_start
-c0bc8b80 t __schedule
-c0bc9658 T schedule
-c0bc9748 T yield
-c0bc9774 T __cond_resched
-c0bc97cc T yield_to
-c0bc99e8 T schedule_idle
-c0bc9a58 T schedule_preempt_disabled
-c0bc9a70 T preempt_schedule_irq
-c0bc9adc T io_schedule_timeout
-c0bc9b14 T io_schedule
-c0bc9b44 T __wait_on_bit
-c0bc9be8 T out_of_line_wait_on_bit
-c0bc9c84 T out_of_line_wait_on_bit_timeout
-c0bc9d34 T __wait_on_bit_lock
-c0bc9e14 T out_of_line_wait_on_bit_lock
-c0bc9eb0 T wait_for_completion_io
-c0bca000 T bit_wait_io
-c0bca060 T bit_wait
-c0bca0c0 T bit_wait_io_timeout
-c0bca148 T bit_wait_timeout
-c0bca1d0 T wait_for_completion_killable_timeout
-c0bca364 T wait_for_completion_interruptible_timeout
-c0bca4e8 T wait_for_completion_io_timeout
-c0bca644 T wait_for_completion_timeout
-c0bca7a0 T wait_for_completion_state
-c0bca984 T wait_for_completion_killable
-c0bcab34 T wait_for_completion_interruptible
-c0bcacd4 T wait_for_completion
-c0bcae24 t __mutex_unlock_slowpath.constprop.9
-c0bcaf7c T mutex_unlock
-c0bcafb8 T ww_mutex_unlock
-c0bcafe8 t ww_mutex_lock.part.2
-c0bcafe8 t ww_mutex_lock_interruptible.part.3
-c0bcb05c T mutex_trylock
-c0bcb0f4 t __mutex_lock.constprop.10
-c0bcb928 t __mutex_lock_killable_slowpath
-c0bcb938 T mutex_lock_killable
-c0bcb984 t __mutex_lock_interruptible_slowpath
-c0bcb994 T mutex_lock_interruptible
-c0bcb9e0 t __mutex_lock_slowpath
-c0bcb9f0 T mutex_lock
-c0bcba3c T mutex_lock_io
-c0bcba68 t __ww_mutex_lock.constprop.8
-c0bcc534 t __ww_mutex_lock_interruptible_slowpath
-c0bcc548 T ww_mutex_lock_interruptible
-c0bcc5a4 t __ww_mutex_lock_slowpath
-c0bcc5b8 T ww_mutex_lock
-c0bcc614 T down_trylock
-c0bcc648 t __up
-c0bcc688 T up
-c0bcc6e4 t __down
-c0bcc840 T down
-c0bcc89c t __down_killable
-c0bcca40 T down_killable
-c0bccaa8 t __down_timeout
-c0bccc0c T down_timeout
-c0bccc70 t __down_interruptible
-c0bccdfc T down_interruptible
-c0bcce64 t rwsem_down_write_slowpath
-c0bcd4ec T down_write_killable
-c0bcd554 T down_write
-c0bcd5b0 t rwsem_down_read_slowpath
-c0bcda78 T down_read
-c0bcdb74 T down_read_interruptible
-c0bcdc84 T down_read_killable
-c0bcdd94 T __percpu_down_read
-c0bcde50 T percpu_down_write
-c0bcdfc0 T __rt_mutex_init
-c0bcdfe0 t mark_wakeup_next_waiter
-c0bce0b8 T rt_mutex_unlock
-c0bce1e4 t try_to_take_rt_mutex
-c0bce498 t __rt_mutex_slowtrylock
-c0bce4f0 T rt_mutex_trylock
-c0bce570 t rt_mutex_slowlock_block.constprop.8
-c0bce6e0 t rt_mutex_adjust_prio_chain
-c0bcf098 t remove_waiter
-c0bcf354 t task_blocks_on_rt_mutex.constprop.9
-c0bcf6e4 t rt_mutex_slowlock.constprop.5
-c0bcf8cc T rt_mutex_lock_killable
-c0bcf920 T rt_mutex_lock_interruptible
-c0bcf974 T rt_mutex_lock
-c0bcf9c8 T rt_mutex_futex_trylock
-c0bcfa10 T __rt_mutex_futex_trylock
-c0bcfa1c T __rt_mutex_futex_unlock
-c0bcfa58 T rt_mutex_futex_unlock
-c0bcfb04 T rt_mutex_init_proxy_locked
-c0bcfb4c T rt_mutex_proxy_unlock
-c0bcfb68 T __rt_mutex_start_proxy_lock
-c0bcfbc8 T rt_mutex_start_proxy_lock
-c0bcfc34 T rt_mutex_wait_proxy_lock
-c0bcfcd4 T rt_mutex_cleanup_proxy_lock
-c0bcfd68 T rt_mutex_adjust_pi
-c0bcfe68 T rt_mutex_postunlock
-c0bcfe8c T console_conditional_schedule
-c0bcfeac T usleep_range_state
-c0bcff34 T schedule_timeout
-c0bd0264 T schedule_timeout_interruptible
-c0bd027c T schedule_timeout_killable
-c0bd0294 T schedule_timeout_uninterruptible
-c0bd02ac T schedule_timeout_idle
-c0bd02c4 T schedule_hrtimeout_range_clock
-c0bd03ec T schedule_hrtimeout_range
-c0bd0414 T schedule_hrtimeout
-c0bd0444 t do_nanosleep
-c0bd05a0 t hrtimer_nanosleep_restart
-c0bd0608 t alarm_timer_nsleep_restart
-c0bd06b0 T __account_scheduler_latency
-c0bd0934 T ldsem_down_read
-c0bd0c00 T ldsem_down_write
-c0bd0e90 T __cpuidle_text_start
-c0bd0e90 T __sched_text_end
-c0bd0e90 t cpu_idle_poll
-c0bd0f7c T default_idle_call
-c0bd104c T __cpuidle_text_end
-c0bd1050 T __lock_text_start
-c0bd1050 T _raw_spin_trylock
-c0bd1094 T _raw_read_trylock
-c0bd10d4 T _raw_write_trylock
-c0bd1118 T _raw_spin_lock_bh
-c0bd1174 T _raw_read_lock_bh
-c0bd11b4 T _raw_write_lock_bh
-c0bd11f8 T _raw_spin_unlock_bh
-c0bd122c T _raw_write_unlock_bh
-c0bd125c T _raw_spin_unlock_irqrestore
-c0bd12ac T _raw_write_unlock_irqrestore
-c0bd12f8 T _raw_read_unlock_bh
-c0bd1340 T _raw_spin_trylock_bh
-c0bd13a8 T _raw_read_unlock_irqrestore
-c0bd140c T _raw_spin_lock_irq
-c0bd1474 T _raw_spin_lock
-c0bd14bc T _raw_spin_lock_irqsave
-c0bd1528 T _raw_read_lock_irq
-c0bd1574 T _raw_read_lock_irqsave
-c0bd15c4 T _raw_read_lock
-c0bd15f0 T _raw_write_lock_irq
-c0bd1640 T _raw_write_lock_nested
-c0bd1670 T _raw_write_lock
-c0bd16a0 T _raw_write_lock_irqsave
-c0bd16f4 T __lock_text_end
-c0bd16f8 T __kprobes_text_start
-c0bd16f8 T __patch_text_real
-c0bd1808 t patch_text_stop_machine
-c0bd1820 T patch_text
-c0bd1870 t do_page_fault
-c0bd1c18 t do_translation_fault
-c0bd1d28 t __check_eq
-c0bd1d38 t __check_ne
-c0bd1d4c t __check_cs
-c0bd1d5c t __check_cc
-c0bd1d70 t __check_mi
-c0bd1d80 t __check_pl
-c0bd1d94 t __check_vs
-c0bd1da4 t __check_vc
-c0bd1db8 t __check_hi
-c0bd1dcc t __check_ls
-c0bd1de4 t __check_ge
-c0bd1dfc t __check_lt
-c0bd1e10 t __check_gt
-c0bd1e2c t __check_le
-c0bd1e44 t __check_al
-c0bd1e54 T probes_decode_insn
-c0bd2138 T probes_simulate_nop
-c0bd2144 T probes_emulate_none
-c0bd2154 T __kretprobe_trampoline
-c0bd2174 T arch_prepare_kprobe
-c0bd226c T arch_arm_kprobe
-c0bd2298 T kprobes_remove_breakpoint
-c0bd22f4 T arch_disarm_kprobe
-c0bd2360 T arch_remove_kprobe
-c0bd2398 T kprobe_handler
-c0bd2530 t kprobe_trap_handler
-c0bd2584 T kprobe_fault_handler
-c0bd2610 T kprobe_exceptions_notify
-c0bd2620 t trampoline_handler
-c0bd2654 T arch_prepare_kretprobe
-c0bd267c T arch_trampoline_kprobe
-c0bd268c t emulate_generic_r0_12_noflags
-c0bd26c0 t emulate_generic_r2_14_noflags
-c0bd26f4 t emulate_ldm_r3_15
-c0bd274c t simulate_ldm1stm1
-c0bd2810 t simulate_stm1_pc
-c0bd2838 t simulate_ldm1_pc
-c0bd2874 T kprobe_decode_ldmstm
-c0bd2970 t emulate_ldrdstrd
-c0bd29d4 t emulate_ldr
-c0bd2a4c t emulate_str
-c0bd2aa4 t emulate_rd12rn16rm0rs8_rwflags
-c0bd2b50 t emulate_rd12rn16rm0_rwflags_nopc
-c0bd2bb8 t emulate_rd16rn12rm0rs8_rwflags_nopc
-c0bd2c24 t emulate_rd12rm0_noflags_nopc
-c0bd2c50 t emulate_rdlo12rdhi16rn0rm8_rwflags_nopc
-c0bd2cc0 t arm_check_stack
-c0bd2cfc t arm_check_regs_nouse
-c0bd2d14 T arch_optimize_kprobes
-c0bd2dd8 t arm_singlestep
-c0bd2df4 T simulate_bbl
-c0bd2e2c T simulate_blx1
-c0bd2e80 T simulate_blx2bx
-c0bd2ebc T simulate_mrs
-c0bd2ee0 T simulate_mov_ipsp
-c0bd2ef4 T arm_probes_decode_insn
-c0bd2f4c T __kprobes_text_end
+c029988c t need_offload_krc.part.2
+c02998c4 t kfree_rcu_monitor
+c02999bc t rcu_is_cpu_rrupt_from_idle
+c0299a58 t rcu_gp_kthread_wake
+c0299acc T rcu_force_quiescent_state
+c0299bd0 t rcu_report_qs_rnp
+c0299d6c t force_qs_rnp
+c0299f98 t start_poll_synchronize_rcu_common
+c029a01c T start_poll_synchronize_rcu
+c029a04c T start_poll_synchronize_rcu_full
+c029a08c t note_gp_changes
+c029a138 t rcu_accelerate_cbs_unlocked
+c029a1c4 t rcu_report_qs_rdp
+c029a2cc t param_set_first_fqs_jiffies
+c029a364 t param_set_next_fqs_jiffies
+c029a40c t rcu_exp_handler
+c029a488 t trace_rcu_stall_warning
+c029a4d0 t invoke_rcu_core
+c029a5c4 T call_rcu
+c029a88c t rcu_barrier_callback
+c029a8d4 t rcu_gp_slow
+c029a948 t kfree_rcu_work
+c029abbc T rcu_read_unlock_strict
+c029ac28 t __xchg.constprop.29
+c029ac44 t fill_page_cache_func
+c029ad24 t kfree_rcu_shrink_scan
+c029ae4c t rcu_poll_gp_seq_start_unlocked
+c029af04 T rcu_barrier
+c029b2c4 t rcu_gp_fqs_loop
+c029b660 t rcu_stall_kick_kthreads.part.10
+c029b79c t rcu_gp_cleanup
+c029bc64 t rcu_poll_gp_seq_end_unlocked
+c029bd3c t rcu_core
+c029c4b0 t rcu_core_si
+c029c4bc t rcu_cpu_kthread
+c029c700 t rcu_gp_init
+c029cc74 t rcu_gp_kthread
+c029cdcc t rcu_exp_wait_wake
+c029d478 T synchronize_rcu_expedited
+c029d8c8 T synchronize_rcu
+c029da34 T kvfree_call_rcu
+c029dd20 T cond_synchronize_rcu
+c029dd54 T cond_synchronize_rcu_full
+c029ddac t sync_rcu_do_polled_gp
+c029dec0 T cond_synchronize_rcu_expedited
+c029def4 T cond_synchronize_rcu_expedited_full
+c029df4c t wait_rcu_exp_gp
+c029df6c T rcu_is_idle_cpu
+c029dfa0 T rcu_dynticks_zero_in_eqs
+c029dffc T rcu_needs_cpu
+c029e024 T rcu_request_urgent_qs_task
+c029e064 T rcutree_dying_cpu
+c029e074 T rcutree_dead_cpu
+c029e084 T rcu_sched_clock_irq
+c029eae0 T rcutree_prepare_cpu
+c029ebe4 T rcutree_online_cpu
+c029ed18 T rcutree_offline_cpu
+c029ed6c T rcu_cpu_starting
+c029efe0 T rcu_scheduler_starting
+c029f0f0 T rcu_init_geometry
+c029f258 T rcu_gp_might_be_stalled
+c029f308 T rcu_sysrq_start
+c029f32c T rcu_sysrq_end
+c029f350 T rcu_cpu_stall_reset
+c029f3b4 T rcu_preempt_deferred_qs
+c029f3e4 T rcu_softirq_qs
+c029f448 T rcu_momentary_dyntick_idle
+c029f4dc T rcu_all_qs
+c029f5a0 T rcu_note_context_switch
+c029f6e8 T rcu_report_dead
+c029f84c T exit_rcu
+c029f858 T rcu_cblist_init
+c029f874 T rcu_cblist_enqueue
+c029f898 T rcu_cblist_flush_enqueue
+c029f8e8 T rcu_cblist_dequeue
+c029f920 T rcu_segcblist_n_segment_cbs
+c029f948 T rcu_segcblist_add_len
+c029f968 T rcu_segcblist_inc_len
+c029f988 T rcu_segcblist_init
+c029f9cc T rcu_segcblist_disable
+c029fa6c T rcu_segcblist_offload
+c029fa90 T rcu_segcblist_ready_cbs
+c029fabc T rcu_segcblist_pend_cbs
+c029faec T rcu_segcblist_first_cb
+c029fb08 T rcu_segcblist_first_pend_cb
+c029fb28 T rcu_segcblist_nextgp
+c029fb64 T rcu_segcblist_enqueue
+c029fba4 T rcu_segcblist_entrain
+c029fc58 T rcu_segcblist_extract_done_cbs
+c029fce0 T rcu_segcblist_extract_pend_cbs
+c029fd68 T rcu_segcblist_insert_count
+c029fd8c T rcu_segcblist_insert_done_cbs
+c029fe04 T rcu_segcblist_insert_pend_cbs
+c029fe40 T rcu_segcblist_advance
+c029ff64 T rcu_segcblist_accelerate
+c02a008c T rcu_segcblist_merge
+c02a01b0 T dma_pci_p2pdma_supported
+c02a01d0 T dma_get_merge_boundary
+c02a01fc T dma_map_page_attrs
+c02a0560 t __dma_map_sg_attrs
+c02a0670 T dma_map_sg_attrs
+c02a0698 T dma_map_sgtable
+c02a06d4 T dma_map_resource
+c02a0760 T dma_get_sgtable_attrs
+c02a0790 T dma_can_mmap
+c02a07b8 T dma_mmap_attrs
+c02a07e8 T dma_alloc_attrs
+c02a08ec T dmam_alloc_attrs
+c02a0998 T dma_free_attrs
+c02a0a50 t dmam_release
+c02a0a84 t __dma_alloc_pages
+c02a0b54 T dma_alloc_pages
+c02a0b60 t __dma_free_pages
+c02a0b98 T dma_free_pages
+c02a0ba4 T dma_mmap_pages
+c02a0c40 T dma_free_noncontiguous
+c02a0cc4 T dma_alloc_noncontiguous
+c02a0e58 T dma_vunmap_noncontiguous
+c02a0e80 t dma_supported
+c02a0eb0 T dma_set_mask
+c02a0ef8 T dma_set_coherent_mask
+c02a0f34 T dma_max_mapping_size
+c02a0f64 T dma_opt_mapping_size
+c02a0fb0 T dma_need_sync
+c02a0fec t dmam_match
+c02a105c T dma_unmap_resource
+c02a1098 T dma_unmap_page_attrs
+c02a130c T dma_unmap_sg_attrs
+c02a1358 T dma_sync_single_for_device
+c02a1490 T dma_sync_sg_for_cpu
+c02a14dc T dma_sync_sg_for_device
+c02a1528 T dma_get_required_mask
+c02a155c T dmam_free_coherent
+c02a1604 T dma_vmap_noncontiguous
+c02a1680 T dma_mmap_noncontiguous
+c02a1708 T dma_sync_single_for_cpu
+c02a1828 T dma_pgprot
+c02a1850 t dma_coherent_ok
+c02a193c t __dma_direct_alloc_pages
+c02a1c30 T dma_direct_get_required_mask
+c02a1d3c T dma_direct_alloc
+c02a1fc4 T dma_direct_free
+c02a20d8 T dma_direct_alloc_pages
+c02a21b4 T dma_direct_free_pages
+c02a21e8 T dma_direct_sync_sg_for_device
+c02a2314 T dma_direct_sync_sg_for_cpu
+c02a2430 T dma_direct_unmap_sg
+c02a26d0 T dma_direct_map_sg
+c02a2a80 T dma_direct_map_resource
+c02a2bcc T dma_direct_get_sgtable
+c02a2cd4 T dma_direct_can_mmap
+c02a2ce4 T dma_direct_mmap
+c02a2e70 T dma_direct_supported
+c02a2f70 T dma_direct_max_mapping_size
+c02a3010 T dma_direct_need_sync
+c02a30cc T dma_direct_set_offset
+c02a317c t dma_common_vaddr_to_page
+c02a31c4 T dma_common_get_sgtable
+c02a3238 T dma_common_mmap
+c02a3368 T dma_common_alloc_pages
+c02a343c T dma_common_free_pages
+c02a34a4 t dma_dummy_mmap
+c02a34b4 t dma_dummy_map_page
+c02a34c8 t dma_dummy_map_sg
+c02a34d8 t dma_dummy_supported
+c02a34e8 t rmem_cma_device_init
+c02a3500 t rmem_cma_device_release
+c02a3514 t cma_alloc_aligned
+c02a3554 T dma_alloc_from_contiguous
+c02a358c T dma_release_from_contiguous
+c02a35bc T dma_alloc_contiguous
+c02a3600 T dma_free_contiguous
+c02a365c t rmem_dma_device_release
+c02a3674 t dma_init_coherent_memory
+c02a3764 t rmem_dma_device_init
+c02a37e4 T dma_declare_coherent_memory
+c02a3884 T dma_release_coherent_memory
+c02a38c0 T dma_alloc_from_dev_coherent
+c02a3a9c T dma_release_from_dev_coherent
+c02a3b20 T dma_mmap_from_dev_coherent
+c02a3bf4 T __traceiter_swiotlb_bounced
+c02a3c5c T swiotlb_max_segment
+c02a3c84 T is_swiotlb_active
+c02a3ca8 t io_tlb_used_get
+c02a3cfc t perf_trace_swiotlb_bounced
+c02a3ea8 t trace_event_raw_event_swiotlb_bounced
+c02a3fe0 t trace_raw_output_swiotlb_bounced
+c02a4070 t __bpf_trace_swiotlb_bounced
+c02a40a0 t swiotlb_bounce
+c02a4470 t fops_io_tlb_used_open
+c02a44a4 t swiotlb_init_io_tlb_mem.constprop.3
+c02a45dc T swiotlb_size_or_default
+c02a45f8 T swiotlb_init_late
+c02a4840 T swiotlb_tbl_map_single
+c02a4f4c T swiotlb_tbl_unmap_single
+c02a5124 T swiotlb_sync_single_for_device
+c02a5150 T swiotlb_sync_single_for_cpu
+c02a517c T swiotlb_map
+c02a5514 T swiotlb_max_mapping_size
+c02a5560 T dma_common_find_pages
+c02a558c T dma_common_pages_remap
+c02a55d4 T dma_common_contiguous_remap
+c02a566c T dma_common_free_remap
+c02a56d0 T __traceiter_module_load
+c02a5718 T __traceiter_module_free
+c02a5760 T __traceiter_module_get
+c02a57b0 T __traceiter_module_put
+c02a5800 T __traceiter_module_request
+c02a5858 t modinfo_version_exists
+c02a5870 t modinfo_srcversion_exists
+c02a5888 T module_refcount
+c02a589c t perf_trace_module_load
+c02a59d4 t perf_trace_module_free
+c02a5af8 t perf_trace_module_refcnt
+c02a5c3c t perf_trace_module_request
+c02a5d7c t trace_event_raw_event_module_load
+c02a5e74 t trace_event_raw_event_module_free
+c02a5f60 t trace_event_raw_event_module_refcnt
+c02a6034 t trace_event_raw_event_module_request
+c02a6108 t trace_raw_output_module_load
+c02a6174 t trace_raw_output_module_free
+c02a61bc t trace_raw_output_module_refcnt
+c02a6220 t trace_raw_output_module_request
+c02a6284 t __bpf_trace_module_load
+c02a6290 t __bpf_trace_module_free
+c02a6294 t __bpf_trace_module_refcnt
+c02a62b4 t __bpf_trace_module_request
+c02a62e8 T register_module_notifier
+c02a6300 T unregister_module_notifier
+c02a6318 T cmp_name
+c02a6328 t find_sec
+c02a6398 t find_exported_symbol_in_section
+c02a6450 t free_modinfo_srcversion
+c02a6474 t free_modinfo_version
+c02a6498 T module_put
+c02a657c T __module_put_and_kthread_exit
+c02a6598 t module_unload_free
+c02a662c t store_uevent
+c02a6658 t show_refcnt
+c02a667c t show_initsize
+c02a669c t show_coresize
+c02a66bc t setup_modinfo_srcversion
+c02a66e4 t setup_modinfo_version
+c02a670c t show_modinfo_srcversion
+c02a6730 t show_modinfo_version
+c02a6754 t get_next_modinfo
+c02a68b8 t show_initstate
+c02a68f4 t unknown_module_param_cb
+c02a6984 T try_module_get
+c02a6a68 T __module_get
+c02a6b08 T find_symbol
+c02a6c34 T __symbol_put
+c02a6cb0 T __symbol_get
+c02a6d60 t resolve_symbol
+c02a704c T find_module_all
+c02a70e4 t finished_loading
+c02a7144 T find_module
+c02a716c T __is_module_percpu_address
+c02a7260 T is_module_percpu_address
+c02a7270 T module_flags_taint
+c02a72d0 t show_taint
+c02a7304 T try_to_force_load
+c02a7314 W module_memfree
+c02a7374 t do_free_init
+c02a73ec t free_module
+c02a74fc t do_init_module
+c02a76fc W arch_mod_section_prepend
+c02a770c T module_get_offset
+c02a7838 t load_module
+c02a96dc T __se_sys_init_module
+c02a96dc T sys_init_module
+c02a9870 T __se_sys_finit_module
+c02a9870 T sys_finit_module
+c02a997c T module_flags
+c02a9a80 T __se_sys_delete_module
+c02a9a80 T sys_delete_module
+c02a9cc8 T __module_address
+c02a9d54 T search_module_extables
+c02a9d90 T is_module_address
+c02a9dac T __module_text_address
+c02a9e0c T symbol_put_addr
+c02a9e44 T is_module_text_address
+c02a9e60 t layout_check_misalignment
+c02a9f54 T module_check_misalignment
+c02a9f9c T module_enable_x
+c02a9ffc T module_enable_ro
+c02aa0e0 T module_enable_nx
+c02aa180 T module_enforce_rwx_sections
+c02aa208 t __mod_tree_remove.constprop.0
+c02aa264 t __mod_tree_insert.constprop.1
+c02aa350 T mod_tree_insert
+c02aa388 T mod_tree_remove_init
+c02aa3a4 T mod_tree_remove
+c02aa3d4 T mod_find
+c02aa470 t find_kallsyms_symbol
+c02aa610 T layout_symtab
+c02aa7f8 T add_kallsyms
+c02aaab4 T init_build_id
+c02aaac0 W dereference_module_function_descriptor
+c02aaad0 T module_address_lookup
+c02aab48 T lookup_module_symbol_name
+c02aabfc T lookup_module_symbol_attrs
+c02aacd8 T module_get_kallsym
+c02aae3c T find_kallsyms_symbol_value
+c02aaeb4 T module_kallsyms_lookup_name
+c02aaf4c t m_show
+c02ab11c t m_next
+c02ab134 t m_stop
+c02ab148 t m_start
+c02ab178 t modules_open
+c02ab1cc t module_notes_read
+c02ab1f8 t del_usage_links
+c02ab25c t module_remove_modinfo_attrs
+c02ab304 t module_sect_read
+c02ab3a0 t free_notes_attrs
+c02ab3f8 t mod_kobject_put
+c02ab464 T mod_sysfs_setup
+c02abacc T mod_sysfs_teardown
+c02abb7c T init_param_lock
+c02abb9c T kdb_lsmod
+c02abcec T module_layout
+c02abcf8 T check_version
+c02abde0 T check_modstruct_version
+c02abe78 T same_magic
+c02abed0 T __se_sys_kcmp
+c02abed0 T sys_kcmp
+c02ac374 t __set_task_special
+c02ac3b4 t __set_task_frozen
+c02ac450 T freezing_slow_path
+c02ac4cc T __refrigerator
+c02ac5c8 T set_freezable
+c02ac644 T frozen
+c02ac658 T freeze_task
+c02ac74c T __thaw_task
+c02ac83c t __profile_flip_buffers
+c02ac874 T profile_setup
+c02aca00 t prof_cpu_mask_proc_open
+c02aca1c t prof_cpu_mask_proc_show
+c02aca50 t read_profile
+c02acd0c t profile_online_cpu
+c02acd2c t profile_dead_cpu
+c02acdb4 t profile_prepare_cpu
+c02ace50 t do_profile_hits.constprop.3
+c02acfec T profile_hits
+c02ad02c t prof_cpu_mask_proc_write
+c02ad0dc T profile_tick
+c02ad168 T create_prof_cpu_mask
+c02ad18c W setup_profiling_timer
+c02ad19c t write_profile
+c02ad2f8 T filter_irq_stacks
+c02ad378 T stack_trace_save
+c02ad3d8 T stack_trace_print
+c02ad440 T stack_trace_snprint
+c02ad5b8 T stack_trace_save_tsk
+c02ad620 T stack_trace_save_regs
+c02ad680 T jiffies_to_msecs
+c02ad694 T jiffies_to_usecs
+c02ad6a8 T mktime64
+c02ad7d0 T set_normalized_timespec64
+c02ad868 T __msecs_to_jiffies
+c02ad890 T __usecs_to_jiffies
+c02ad8c4 T timespec64_to_jiffies
+c02ad968 T jiffies_to_clock_t
+c02ad974 T clock_t_to_jiffies
+c02ad980 T jiffies_64_to_clock_t
+c02ad98c T jiffies64_to_nsecs
+c02ad9b0 T jiffies64_to_msecs
+c02ad9dc T nsecs_to_jiffies
+c02ada30 T jiffies_to_timespec64
+c02adab0 T ns_to_timespec64
+c02adbc0 T ns_to_kernel_old_timeval
+c02adc30 T put_old_timespec32
+c02adcac T put_timespec64
+c02add2c T put_itimerspec64
+c02add5c T put_old_itimerspec32
+c02ade08 T get_old_timespec32
+c02ade84 T get_timespec64
+c02adf00 T get_itimerspec64
+c02adf30 T get_old_itimerspec32
+c02adfe4 T __se_sys_gettimeofday
+c02adfe4 T sys_gettimeofday
+c02ae0b4 T do_sys_settimeofday64
+c02ae1a8 T __se_sys_settimeofday
+c02ae1a8 T sys_settimeofday
+c02ae2c4 T get_old_timex32
+c02ae424 T put_old_timex32
+c02ae540 t __do_sys_adjtimex_time32
+c02ae5b0 T __se_sys_adjtimex_time32
+c02ae5b0 T sys_adjtimex_time32
+c02ae5bc T nsec_to_clock_t
+c02ae610 T nsecs_to_jiffies64
+c02ae61c T timespec64_add_safe
+c02ae718 T __traceiter_timer_init
+c02ae760 T __traceiter_timer_start
+c02ae7b8 T __traceiter_timer_expire_entry
+c02ae808 T __traceiter_timer_expire_exit
+c02ae850 T __traceiter_timer_cancel
+c02ae898 T __traceiter_hrtimer_init
+c02ae8f0 T __traceiter_hrtimer_start
+c02ae940 T __traceiter_hrtimer_expire_entry
+c02ae990 T __traceiter_hrtimer_expire_exit
+c02ae9d8 T __traceiter_hrtimer_cancel
+c02aea20 T __traceiter_itimer_state
+c02aea80 T __traceiter_itimer_expire
+c02aeae0 T __traceiter_tick_stop
+c02aeb30 T __round_jiffies
+c02aeb88 T __round_jiffies_relative
+c02aebec T round_jiffies
+c02aec4c T round_jiffies_relative
+c02aecb8 T __round_jiffies_up
+c02aed10 T __round_jiffies_up_relative
+c02aed74 T round_jiffies_up
+c02aedd4 T round_jiffies_up_relative
+c02aee40 t calc_wheel_index
+c02aef74 t lock_timer_base
+c02aeff4 t detach_if_pending
+c02af0f8 T try_to_del_timer_sync
+c02af17c t perf_trace_timer_class
+c02af24c t perf_trace_timer_start
+c02af348 t perf_trace_timer_expire_entry
+c02af43c t perf_trace_hrtimer_init
+c02af520 t perf_trace_hrtimer_start
+c02af610 t perf_trace_hrtimer_expire_entry
+c02af6f4 t perf_trace_hrtimer_class
+c02af7c4 t perf_trace_itimer_state
+c02af8c4 t perf_trace_itimer_expire
+c02af9ac t perf_trace_tick_stop
+c02afa88 t trace_event_raw_event_timer_class
+c02afb0c t trace_event_raw_event_timer_start
+c02afbb8 t trace_event_raw_event_timer_expire_entry
+c02afc5c t trace_event_raw_event_hrtimer_init
+c02afcf0 t trace_event_raw_event_hrtimer_start
+c02afd94 t trace_event_raw_event_hrtimer_expire_entry
+c02afe2c t trace_event_raw_event_hrtimer_class
+c02afeb0 t trace_event_raw_event_itimer_state
+c02aff60 t trace_event_raw_event_itimer_expire
+c02afffc t trace_event_raw_event_tick_stop
+c02b0088 t trace_raw_output_timer_class
+c02b00cc t trace_raw_output_timer_expire_entry
+c02b0134 t trace_raw_output_hrtimer_expire_entry
+c02b0194 t trace_raw_output_hrtimer_class
+c02b01d8 t trace_raw_output_itimer_state
+c02b0274 t trace_raw_output_itimer_expire
+c02b02d4 t trace_raw_output_timer_start
+c02b037c t trace_raw_output_hrtimer_init
+c02b040c t trace_raw_output_hrtimer_start
+c02b0490 t trace_raw_output_tick_stop
+c02b04f0 t __bpf_trace_timer_class
+c02b04fc t __bpf_trace_hrtimer_class
+c02b0508 t __bpf_trace_timer_start
+c02b0538 t __bpf_trace_hrtimer_init
+c02b0568 t __bpf_trace_itimer_state
+c02b0594 t __bpf_trace_itimer_expire
+c02b05c0 t __bpf_trace_timer_expire_entry
+c02b05e0 t __bpf_trace_hrtimer_start
+c02b0600 t __bpf_trace_hrtimer_expire_entry
+c02b0620 t __bpf_trace_tick_stop
+c02b0640 t timers_update_migration
+c02b0680 t timer_migration_handler
+c02b0700 t timer_update_keys
+c02b0738 T del_timer_sync
+c02b078c t call_timer_fn
+c02b08e8 t enqueue_timer
+c02b0a08 t internal_add_timer
+c02b0a70 t __next_timer_interrupt
+c02b0b54 t process_timeout
+c02b0b64 T del_timer
+c02b0be4 t do_init_timer.constprop.5
+c02b0c58 T init_timer_key
+c02b0ce4 T add_timer_on
+c02b0e54 T add_timer
+c02b10ac t run_timer_softirq
+c02b16e4 T mod_timer_pending
+c02b1a70 T timer_reduce
+c02b1e0c T mod_timer
+c02b2190 T msleep
+c02b21c4 T msleep_interruptible
+c02b2230 T timers_update_nohz
+c02b2254 T get_next_timer_interrupt
+c02b2478 T timer_clear_idle
+c02b249c T update_process_times
+c02b2538 t lock_hrtimer_base
+c02b2590 T ktime_add_safe
+c02b25e4 T __hrtimer_get_remaining
+c02b2660 T hrtimer_active
+c02b26cc t enqueue_hrtimer
+c02b2748 t __hrtimer_next_event_base
+c02b2844 t __hrtimer_get_next_event
+c02b290c t hrtimer_update_next_event
+c02b2978 t hrtimer_force_reprogram
+c02b29cc t __remove_hrtimer
+c02b2a40 t ktime_get_clocktai
+c02b2a48 t ktime_get_boottime
+c02b2a50 t ktime_get_real
+c02b2a58 t __hrtimer_init
+c02b2b10 T hrtimer_init_sleeper
+c02b2b94 t hrtimer_wakeup
+c02b2bc4 t hrtimer_reprogram.constprop.3
+c02b2ce0 T hrtimer_try_to_cancel
+c02b2de8 T hrtimer_cancel
+c02b2e0c t __hrtimer_run_queues
+c02b3104 T hrtimer_init
+c02b3174 t hrtimer_run_softirq
+c02b3238 t retrigger_next_event
+c02b32f0 T hrtimer_start_range_ns
+c02b36e0 T hrtimer_sleeper_start_expires
+c02b3720 T __ktime_divns
+c02b37fc T hrtimer_forward
+c02b3a50 T clock_was_set
+c02b3cfc t clock_was_set_work
+c02b3d0c T clock_was_set_delayed
+c02b3d30 T hrtimers_resume_local
+c02b3d40 T hrtimer_get_next_event
+c02b3da8 T hrtimer_next_event_without
+c02b3e60 T hrtimer_interrupt
+c02b4110 T hrtimer_run_queues
+c02b4260 T nanosleep_copyout
+c02b42c4 T hrtimer_nanosleep
+c02b43ec T __se_sys_nanosleep_time32
+c02b43ec T sys_nanosleep_time32
+c02b44e8 T hrtimers_prepare_cpu
+c02b4570 T ktime_get_raw_fast_ns
+c02b463c T ktime_mono_to_any
+c02b4690 T ktime_get_raw
+c02b4750 T ktime_get_real_seconds
+c02b479c T ktime_get_raw_ts64
+c02b48d8 T ktime_get_coarse_real_ts64
+c02b4944 T random_get_entropy_fallback
+c02b4994 T pvclock_gtod_register_notifier
+c02b49f4 T pvclock_gtod_unregister_notifier
+c02b4a40 T ktime_get_real_ts64
+c02b4bb0 T ktime_get
+c02b4ca0 T ktime_get_resolution_ns
+c02b4d18 T ktime_get_with_offset
+c02b4e3c T ktime_get_coarse_with_offset
+c02b4ef4 T ktime_get_ts64
+c02b5090 T ktime_get_seconds
+c02b50e0 T ktime_get_snapshot
+c02b5310 t scale64_check_overflow
+c02b5454 t tk_set_wall_to_mono
+c02b55f8 T ktime_get_coarse_ts64
+c02b5688 t update_fast_timekeeper
+c02b5710 t timekeeping_update
+c02b5898 T getboottime64
+c02b590c t dummy_clock_read
+c02b593c T ktime_get_real_fast_ns
+c02b5a10 T ktime_get_mono_fast_ns
+c02b5adc T ktime_get_boot_fast_ns
+c02b5afc T ktime_get_tai_fast_ns
+c02b5b1c t timekeeping_forward_now.constprop.9
+c02b5c94 t timekeeping_inject_offset
+c02b5f88 t do_settimeofday64.part.1
+c02b61ec T do_settimeofday64
+c02b6258 t timekeeping_advance
+c02b6ad0 t tk_setup_internals.constprop.7
+c02b6cd4 t change_clocksource
+c02b6dbc T get_device_system_crosststamp
+c02b73a4 T ktime_get_fast_timestamps
+c02b74ec T timekeeping_warp_clock
+c02b7574 T timekeeping_notify
+c02b75c8 T timekeeping_valid_for_hres
+c02b760c T timekeeping_max_deferment
+c02b7684 T timekeeping_resume
+c02b7a74 T timekeeping_suspend
+c02b7d44 T update_wall_time
+c02b7d68 T do_timer
+c02b7d9c T ktime_get_update_offsets_now
+c02b7edc T do_adjtimex
+c02b8228 t sync_timer_callback
+c02b8258 t sync_hw_clock
+c02b84e4 t ntp_update_frequency
+c02b85e8 T ntp_clear
+c02b8650 T ntp_tick_length
+c02b8668 T ntp_get_next_leap
+c02b86d8 T second_overflow
+c02b8a18 T ntp_notify_cmos_timer
+c02b8a5c T __do_adjtimex
+c02b9228 t __clocksource_select
+c02b93b0 t available_clocksource_show
+c02b9470 t current_clocksource_show
+c02b94c8 t __clocksource_suspend_select
+c02b953c t clocksource_suspend_select
+c02b95a8 T clocksource_change_rating
+c02b9674 t clocksource_unbind
+c02b96f0 T clocksource_unregister
+c02b973c t clocksource_max_adjustment
+c02b97a0 T clocks_calc_mult_shift
+c02b98b8 T clocksource_mark_unstable
+c02b98c4 T clocksource_start_suspend_timing
+c02b995c T clocksource_stop_suspend_timing
+c02b9a58 T clocksource_suspend
+c02b9aa4 T clocksource_resume
+c02b9af0 T clocksource_touch_watchdog
+c02b9afc T clocks_calc_max_nsecs
+c02b9b78 T __clocksource_update_freq_scale
+c02b9e24 T __clocksource_register_scale
+c02b9f64 T sysfs_get_uname
+c02b9fc8 t unbind_clocksource_store
+c02ba098 t current_clocksource_store
+c02ba0ec t jiffies_read
+c02ba108 T get_jiffies_64
+c02ba15c T register_refined_jiffies
+c02ba250 t timer_list_stop
+c02ba25c t move_iter
+c02ba2ec t timer_list_next
+c02ba328 t timer_list_start
+c02ba374 t SEQ_printf
+c02ba3e8 t print_cpu
+c02ba968 t print_tickdevice
+c02bab9c t timer_list_show_tickdevices_header
+c02bac1c t timer_list_show
+c02bace0 T sysrq_timer_list_show
+c02badd8 T time64_to_tm
+c02bb020 T timecounter_init
+c02bb090 T timecounter_read
+c02bb14c T timecounter_cyc2time
+c02bb250 T __traceiter_alarmtimer_suspend
+c02bb2b0 T __traceiter_alarmtimer_fired
+c02bb308 T __traceiter_alarmtimer_start
+c02bb360 T __traceiter_alarmtimer_cancel
+c02bb3b8 T alarmtimer_get_rtcdev
+c02bb3ec T alarm_expires_remaining
+c02bb424 t alarm_timer_remaining
+c02bb440 t alarm_timer_wait_running
+c02bb44c t alarm_clock_getres
+c02bb490 t alarm_clock_get_timespec
+c02bb4f0 t alarm_clock_get_ktime
+c02bb548 t perf_trace_alarmtimer_suspend
+c02bb624 t perf_trace_alarm_class
+c02bb714 t trace_event_raw_event_alarmtimer_suspend
+c02bb7a8 t trace_event_raw_event_alarm_class
+c02bb848 t trace_raw_output_alarmtimer_suspend
+c02bb8c8 t trace_raw_output_alarm_class
+c02bb958 t __bpf_trace_alarmtimer_suspend
+c02bb978 t __bpf_trace_alarm_class
+c02bb998 T alarm_init
+c02bb9f4 t alarmtimer_enqueue
+c02bba3c T alarm_start
+c02bbb44 T alarm_restart
+c02bbbc0 T alarm_start_relative
+c02bbc1c t alarm_timer_arm
+c02bbca0 T alarm_forward
+c02bbd88 t __alarm_forward_now
+c02bbe20 T alarm_forward_now
+c02bbe44 t alarm_timer_rearm
+c02bbe9c t alarm_timer_forward
+c02bbec8 t alarm_timer_create
+c02bbf74 t alarmtimer_nsleep_wakeup
+c02bbfa4 t alarm_handle_timer
+c02bc05c t alarmtimer_resume
+c02bc088 t alarmtimer_suspend
+c02bc2bc t ktime_get_boottime
+c02bc2c4 t get_boottime_timespec
+c02bc328 t ktime_get_real
+c02bc330 t alarmtimer_rtc_add_device
+c02bc48c t alarmtimer_fired
+c02bc610 T alarm_try_to_cancel
+c02bc720 T alarm_cancel
+c02bc744 t alarm_timer_try_to_cancel
+c02bc754 t alarmtimer_do_nsleep
+c02bc99c t alarm_timer_nsleep
+c02bcb60 t posix_get_hrtimer_res
+c02bcb94 t __lock_timer
+c02bcc54 t common_hrtimer_remaining
+c02bcc70 t common_timer_wait_running
+c02bcc7c T common_timer_del
+c02bccb8 t timer_wait_running
+c02bcd38 t do_timer_gettime
+c02bce14 t common_timer_create
+c02bce38 t common_hrtimer_forward
+c02bce64 t posix_timer_fn
+c02bcf80 t common_hrtimer_arm
+c02bd054 t common_hrtimer_rearm
+c02bd0e8 t common_hrtimer_try_to_cancel
+c02bd0f8 t common_nsleep
+c02bd168 t common_nsleep_timens
+c02bd174 t posix_get_tai_ktime
+c02bd184 t posix_get_boottime_ktime
+c02bd194 t posix_get_realtime_ktime
+c02bd1a4 t posix_get_tai_timespec
+c02bd20c t posix_get_boottime_timespec
+c02bd274 t posix_get_coarse_res
+c02bd2e0 T common_timer_get
+c02bd448 T common_timer_set
+c02bd5a8 t posix_get_monotonic_coarse
+c02bd5c4 t posix_get_realtime_coarse
+c02bd5e0 t posix_get_monotonic_raw
+c02bd5fc t posix_get_monotonic_ktime
+c02bd608 t posix_get_monotonic_timespec
+c02bd624 t posix_clock_realtime_adj
+c02bd634 t posix_get_realtime_timespec
+c02bd650 t posix_clock_realtime_set
+c02bd664 t k_itimer_rcu_free
+c02bd680 t release_posix_timer
+c02bd6f4 t do_timer_settime.part.0
+c02bd820 t do_timer_create
+c02bdcd0 T posixtimer_rearm
+c02bdda8 T posix_timer_event
+c02bdde8 T __se_sys_timer_create
+c02bdde8 T sys_timer_create
+c02bde70 T __se_sys_timer_gettime
+c02bde70 T sys_timer_gettime
+c02bded8 T __se_sys_timer_gettime32
+c02bded8 T sys_timer_gettime32
+c02bdf40 T __se_sys_timer_getoverrun
+c02bdf40 T sys_timer_getoverrun
+c02bdfc0 T __se_sys_timer_settime
+c02bdfc0 T sys_timer_settime
+c02be0b8 T __se_sys_timer_settime32
+c02be0b8 T sys_timer_settime32
+c02be1b0 T __se_sys_timer_delete
+c02be1b0 T sys_timer_delete
+c02be2d8 T exit_itimers
+c02be46c T __se_sys_clock_settime
+c02be46c T sys_clock_settime
+c02be53c T __se_sys_clock_gettime
+c02be53c T sys_clock_gettime
+c02be608 T do_clock_adjtime
+c02be688 t __do_sys_clock_adjtime
+c02be720 t __do_sys_clock_adjtime32
+c02be79c T __se_sys_clock_adjtime
+c02be79c T sys_clock_adjtime
+c02be7a8 T __se_sys_clock_getres
+c02be7a8 T sys_clock_getres
+c02be884 T __se_sys_clock_settime32
+c02be884 T sys_clock_settime32
+c02be954 T __se_sys_clock_gettime32
+c02be954 T sys_clock_gettime32
+c02bea20 T __se_sys_clock_adjtime32
+c02bea20 T sys_clock_adjtime32
+c02bea2c T __se_sys_clock_getres_time32
+c02bea2c T sys_clock_getres_time32
+c02beb08 T __se_sys_clock_nanosleep
+c02beb08 T sys_clock_nanosleep
+c02bec44 T __se_sys_clock_nanosleep_time32
+c02bec44 T sys_clock_nanosleep_time32
+c02beda0 t bump_cpu_timer
+c02beef0 t posix_cpu_timer_wait_running
+c02beefc t cleanup_timers
+c02befa0 t collect_posix_cputimers
+c02bf08c t arm_timer
+c02bf0f0 t posix_cpu_timer_del
+c02bf250 t pid_for_clock
+c02bf310 t posix_cpu_clock_set
+c02bf334 t posix_cpu_clock_getres
+c02bf39c t process_cpu_clock_getres
+c02bf3ac t thread_cpu_clock_getres
+c02bf3bc t check_rlimit
+c02bf468 t check_cpu_itimer
+c02bf554 t cpu_clock_sample
+c02bf5f4 t posix_cpu_timer_create
+c02bf688 t process_cpu_timer_create
+c02bf69c t thread_cpu_timer_create
+c02bf6b0 t cpu_clock_sample_group
+c02bf8b8 t posix_cpu_timer_rearm
+c02bf984 t cpu_timer_fire
+c02bfa14 t posix_cpu_timer_get
+c02bfb18 t posix_cpu_timer_set
+c02bfee0 t posix_cpu_clock_get
+c02bff9c t process_cpu_clock_get
+c02bffac t thread_cpu_clock_get
+c02bffbc t do_cpu_nanosleep
+c02c01f0 t posix_cpu_nsleep
+c02c027c t process_cpu_nsleep
+c02c028c t posix_cpu_nsleep_restart
+c02c02fc T posix_cputimers_group_init
+c02c036c T thread_group_sample_cputime
+c02c03f0 T posix_cpu_timers_exit
+c02c0400 T posix_cpu_timers_exit_group
+c02c0414 T run_posix_cpu_timers
+c02c098c T set_process_cpu_timer
+c02c0a88 T update_rlimit_cpu
+c02c0b1c T posix_clock_register
+c02c0ba8 t posix_clock_release
+c02c0bf0 t posix_clock_open
+c02c0c68 t get_posix_clock
+c02c0cac t posix_clock_ioctl
+c02c0d04 t posix_clock_poll
+c02c0d60 t posix_clock_read
+c02c0dc0 T posix_clock_unregister
+c02c0e04 t get_clock_desc
+c02c0e88 t pc_clock_adjtime
+c02c0f24 t pc_clock_gettime
+c02c0fac t pc_clock_settime
+c02c1048 t pc_clock_getres
+c02c10d0 t itimer_get_remtime
+c02c1164 t put_itimerval
+c02c120c t get_cpu_itimer
+c02c131c t set_cpu_itimer
+c02c1598 T __se_sys_getitimer
+c02c1598 T sys_getitimer
+c02c16a8 T it_real_fn
+c02c1724 T __se_sys_setitimer
+c02c1724 T sys_setitimer
+c02c1a90 t cev_delta2ns
+c02c1c20 T clockevent_delta2ns
+c02c1c30 t clockevents_program_min_delta
+c02c1cd8 T clockevents_unbind_device
+c02c1d60 t __clockevents_try_unbind
+c02c1dc0 t __clockevents_unbind
+c02c1ed8 t unbind_device_store
+c02c201c T clockevents_register_device
+c02c2190 t current_device_show
+c02c224c t clockevents_config.part.1
+c02c22c4 T clockevents_config_and_register
+c02c22f8 T clockevents_switch_state
+c02c2448 T clockevents_shutdown
+c02c2470 T clockevents_tick_resume
+c02c2490 T clockevents_program_event
+c02c2628 T __clockevents_update_freq
+c02c26c8 T clockevents_update_freq
+c02c2760 T clockevents_handle_noop
+c02c276c T clockevents_exchange_device
+c02c2800 T clockevents_suspend
+c02c285c T clockevents_resume
+c02c28b8 t tick_periodic
+c02c2994 T tick_handle_periodic
+c02c2a34 T tick_broadcast_oneshot_control
+c02c2a64 T tick_get_device
+c02c2a88 T tick_is_oneshot_available
+c02c2ad0 T tick_setup_periodic
+c02c2b9c t tick_setup_device
+c02c2d20 T tick_install_replacement
+c02c2d90 T tick_check_replacement
+c02c2edc T tick_check_new_device
+c02c2fac T tick_suspend_local
+c02c2fc8 T tick_resume_local
+c02c3024 T tick_suspend
+c02c304c T tick_resume
+c02c3064 t tick_oneshot_wakeup_handler
+c02c3094 t bitmap_zero
+c02c30a8 t err_broadcast
+c02c30d8 t tick_device_setup_broadcast_func.part.1
+c02c3124 t tick_broadcast_set_event
+c02c31d4 t tick_do_broadcast.constprop.2
+c02c3290 t tick_handle_periodic_broadcast
+c02c3390 t tick_handle_oneshot_broadcast
+c02c35d8 t tick_broadcast_setup_oneshot
+c02c3784 T tick_broadcast_control
+c02c3938 T tick_get_broadcast_device
+c02c394c T tick_get_broadcast_mask
+c02c3960 T tick_get_wakeup_device
+c02c3984 T tick_is_broadcast_device
+c02c39b0 T tick_broadcast_update_freq
+c02c3a1c T tick_device_uses_broadcast
+c02c3c08 T tick_receive_broadcast
+c02c3c54 T tick_set_periodic_handler
+c02c3c80 T tick_suspend_broadcast
+c02c3cc8 T tick_resume_check_broadcast
+c02c3d10 T tick_resume_broadcast
+c02c3dcc T tick_get_broadcast_oneshot_mask
+c02c3de0 T tick_check_broadcast_expired
+c02c3e10 T tick_check_oneshot_broadcast_this_cpu
+c02c3e68 T __tick_broadcast_oneshot_control
+c02c41cc T tick_broadcast_switch_to_oneshot
+c02c4224 T tick_install_broadcast_device
+c02c43ec T tick_broadcast_oneshot_active
+c02c4410 T tick_broadcast_oneshot_available
+c02c4434 t bc_handler
+c02c4458 t bc_shutdown
+c02c4478 t bc_set_next
+c02c44e4 T tick_setup_hrtimer_broadcast
+c02c4524 t jiffy_sched_clock_read
+c02c4540 t update_clock_read_data
+c02c45c0 t update_sched_clock
+c02c46a0 t suspended_sched_clock_read
+c02c46c0 T sched_clock_resume
+c02c4718 t sched_clock_poll
+c02c4768 T sched_clock_suspend
+c02c47a0 T sched_clock_read_begin
+c02c47c0 T sched_clock_read_retry
+c02c47dc T sched_clock
+c02c4884 T tick_program_event
+c02c4920 T tick_resume_oneshot
+c02c4970 T tick_setup_oneshot
+c02c49b8 T tick_switch_to_oneshot
+c02c4a84 T tick_oneshot_mode_active
+c02c4afc T tick_init_highres
+c02c4b10 t tick_init_jiffy_update
+c02c4b94 t can_stop_idle_tick
+c02c4c48 t tick_nohz_next_event
+c02c4e00 t tick_nohz_restart
+c02c4eb8 t tick_sched_handle
+c02c4f14 t tick_do_update_jiffies64
+c02c5108 t tick_sched_do_timer
+c02c51b8 t tick_sched_timer
+c02c5270 t tick_nohz_handler
+c02c5328 t update_ts_time_stats
+c02c5440 T get_cpu_idle_time_us
+c02c5598 T get_cpu_iowait_time_us
+c02c56f0 T tick_get_tick_sched
+c02c5714 T tick_nohz_tick_stopped
+c02c5738 T tick_nohz_tick_stopped_cpu
+c02c5764 T tick_nohz_idle_stop_tick
+c02c5a74 T tick_nohz_idle_retain_tick
+c02c5a9c T tick_nohz_idle_enter
+c02c5b3c T tick_nohz_irq_exit
+c02c5b7c T tick_nohz_idle_got_tick
+c02c5bac T tick_nohz_get_next_hrtimer
+c02c5bcc T tick_nohz_get_sleep_length
+c02c5cbc T tick_nohz_get_idle_calls_cpu
+c02c5ce4 T tick_nohz_get_idle_calls
+c02c5d04 T tick_nohz_idle_restart_tick
+c02c5d8c T tick_nohz_idle_exit
+c02c5f2c T tick_irq_enter
+c02c6018 T tick_setup_sched_timer
+c02c6188 T tick_cancel_sched_timer
+c02c61d4 T tick_clock_notify
+c02c6240 T tick_oneshot_notify
+c02c6264 T tick_check_oneshot_change
+c02c6398 T update_vsyscall
+c02c6750 T update_vsyscall_tz
+c02c67a4 T vdso_update_begin
+c02c67e8 T vdso_update_end
+c02c6854 t tk_debug_sleep_time_open
+c02c6874 t tk_debug_sleep_time_show
+c02c6908 T tk_debug_account_sleep_time
+c02c6944 T futex_hash
+c02c69d0 T futex_setup_timer
+c02c6a2c T get_futex_key
+c02c6dec T fault_in_user_writeable
+c02c6e78 T futex_top_waiter
+c02c6f08 T futex_cmpxchg_value_locked
+c02c6f88 t handle_futex_death.part.0
+c02c70d4 t futex_cleanup
+c02c74ac T futex_get_value_locked
+c02c74f8 T wait_for_owner_exiting
+c02c75ec T __futex_unqueue
+c02c7658 T futex_q_lock
+c02c76a4 T futex_q_unlock
+c02c76e0 T __futex_queue
+c02c772c T futex_unqueue
+c02c77c0 T futex_unqueue_pi
+c02c77f4 T futex_exit_recursive
+c02c782c T futex_exec_release
+c02c789c T futex_exit_release
+c02c7918 T __se_sys_set_robust_list
+c02c7918 T sys_set_robust_list
+c02c7948 T __se_sys_get_robust_list
+c02c7948 T sys_get_robust_list
+c02c79cc T do_futex
+c02c7b8c T __se_sys_futex
+c02c7b8c T sys_futex
+c02c7cd0 T __se_sys_futex_waitv
+c02c7cd0 T sys_futex_waitv
+c02c7f68 T __se_sys_futex_time32
+c02c7f68 T sys_futex_time32
+c02c80b0 t pi_state_update_owner
+c02c81ac t __attach_to_pi_owner
+c02c8260 t refill_pi_state_cache.part.1
+c02c82cc t fixup_pi_state_owner
+c02c85b4 T refill_pi_state_cache
+c02c85d8 T get_pi_state
+c02c8678 T put_pi_state
+c02c8738 T futex_lock_pi_atomic
+c02c8b68 T fixup_pi_owner
+c02c8c10 T futex_lock_pi
+c02c8f9c T futex_unlock_pi
+c02c92e0 T futex_requeue
+c02ca024 T futex_wait_requeue_pi
+c02ca438 t futex_wait_setup.part.0
+c02ca514 T futex_wake_mark
+c02ca5d0 T futex_wake
+c02ca754 T futex_wake_op
+c02cadec T futex_wait_queue
+c02cae8c T futex_wait_multiple
+c02cb250 T futex_wait_setup
+c02cb25c T futex_wait
+c02cb3e0 t futex_wait_restart
+c02cb47c t do_nothing
+c02cb488 T wake_up_all_idle_cpus
+c02cb504 t smp_call_on_cpu_callback
+c02cb530 T smp_call_on_cpu
+c02cb63c t __flush_smp_call_function_queue
+c02cb8d0 t smp_call_function_many_cond
+c02cbc60 T smp_call_function_many
+c02cbc84 T smp_call_function
+c02cbcc0 T kick_all_cpus_sync
+c02cbcfc T on_each_cpu_cond_mask
+c02cbd2c T smpcfd_prepare_cpu
+c02cbda8 T smpcfd_dead_cpu
+c02cbdd8 T smpcfd_dying_cpu
+c02cbdf8 T __smp_call_single_queue
+c02cbe3c t generic_exec_single
+c02cbf50 T smp_call_function_single
+c02cc120 T smp_call_function_any
+c02cc1f4 T smp_call_function_single_async
+c02cc228 T generic_smp_call_function_single_interrupt
+c02cc238 T flush_smp_call_function_queue
+c02cc2e0 W arch_disable_smp_support
+c02cc2ec T __se_sys_chown16
+c02cc2ec T sys_chown16
+c02cc344 T __se_sys_lchown16
+c02cc344 T sys_lchown16
+c02cc39c T __se_sys_fchown16
+c02cc39c T sys_fchown16
+c02cc3d0 T __se_sys_setregid16
+c02cc3d0 T sys_setregid16
+c02cc404 T __se_sys_setgid16
+c02cc404 T sys_setgid16
+c02cc424 T __se_sys_setreuid16
+c02cc424 T sys_setreuid16
+c02cc458 T __se_sys_setuid16
+c02cc458 T sys_setuid16
+c02cc478 T __se_sys_setresuid16
+c02cc478 T sys_setresuid16
+c02cc4c8 T __se_sys_getresuid16
+c02cc4c8 T sys_getresuid16
+c02cc5d8 T __se_sys_setresgid16
+c02cc5d8 T sys_setresgid16
+c02cc628 T __se_sys_getresgid16
+c02cc628 T sys_getresgid16
+c02cc738 T __se_sys_setfsuid16
+c02cc738 T sys_setfsuid16
+c02cc758 T __se_sys_setfsgid16
+c02cc758 T sys_setfsgid16
+c02cc778 T __se_sys_getgroups16
+c02cc778 T sys_getgroups16
+c02cc850 T __se_sys_setgroups16
+c02cc850 T sys_setgroups16
+c02cc978 T sys_getuid16
+c02cc9d0 T sys_geteuid16
+c02cca28 T sys_getgid16
+c02cca80 T sys_getegid16
+c02ccad8 t s_stop
+c02ccae4 t get_symbol_pos
+c02ccc28 t ksym_prog_seq_show
+c02ccc98 t bpf_iter_ksym_seq_show
+c02ccca8 t bpf_iter_ksym_seq_stop
+c02cccc0 t s_show
+c02ccd78 t reset_iter
+c02cce0c t kallsyms_expand_symbol.constprop.4
+c02ccec8 t kallsyms_lookup_buildid
+c02cd034 t __sprint_symbol.constprop.3
+c02cd148 T sprint_symbol_no_offset
+c02cd15c T sprint_symbol_build_id
+c02cd170 T sprint_symbol
+c02cd184 T kallsyms_lookup_name
+c02cd248 T kallsyms_on_each_symbol
+c02cd308 T kallsyms_lookup_size_offset
+c02cd3e0 T kallsyms_lookup
+c02cd40c T lookup_symbol_name
+c02cd508 T lookup_symbol_attrs
+c02cd620 T sprint_backtrace
+c02cd634 T sprint_backtrace_build_id
+c02cd648 W arch_get_kallsym
+c02cd658 t update_iter
+c02cd8f4 t s_next
+c02cd938 t s_start
+c02cd960 T kallsyms_show_value
+c02cd9cc t bpf_iter_ksym_init
+c02cda00 t kallsyms_open
+c02cda58 T kdb_walk_kallsyms
+c02cdaf8 t close_work
+c02cdb3c t acct_put
+c02cdb8c t check_free_space
+c02cdd58 t do_acct_process
+c02ce3ac t acct_pin_kill
+c02ce43c T __se_sys_acct
+c02ce43c T sys_acct
+c02ce704 T acct_exit_ns
+c02ce714 T acct_collect
+c02ce948 T acct_process
+c02cea38 T __traceiter_cgroup_setup_root
+c02cea80 T __traceiter_cgroup_destroy_root
+c02ceac8 T __traceiter_cgroup_remount
+c02ceb10 T __traceiter_cgroup_mkdir
+c02ceb60 T __traceiter_cgroup_rmdir
+c02cebb0 T __traceiter_cgroup_release
+c02cec00 T __traceiter_cgroup_rename
+c02cec50 T __traceiter_cgroup_freeze
+c02ceca0 T __traceiter_cgroup_unfreeze
+c02cecf0 T __traceiter_cgroup_attach_task
+c02ced58 T __traceiter_cgroup_transfer_tasks
+c02cedc0 T __traceiter_cgroup_notify_populated
+c02cee18 T __traceiter_cgroup_notify_frozen
+c02cee70 t cgroup_control
+c02ceee8 T of_css
+c02cef1c t css_visible
+c02cefac t cgroup_seqfile_start
+c02cefc8 t cgroup_seqfile_next
+c02cefe4 t cgroup_seqfile_stop
+c02cf008 t online_css
+c02cf0a4 t perf_trace_cgroup_root
+c02cf1ec t perf_trace_cgroup
+c02cf340 t perf_trace_cgroup_event
+c02cf49c t trace_event_raw_event_cgroup_root
+c02cf578 t trace_event_raw_event_cgroup
+c02cf660 t trace_event_raw_event_cgroup_event
+c02cf750 t trace_raw_output_cgroup_root
+c02cf7b4 t trace_raw_output_cgroup
+c02cf824 t trace_raw_output_cgroup_migrate
+c02cf8a8 t trace_raw_output_cgroup_event
+c02cf920 t __bpf_trace_cgroup_root
+c02cf92c t __bpf_trace_cgroup
+c02cf94c t __bpf_trace_cgroup_migrate
+c02cf988 t __bpf_trace_cgroup_event
+c02cf9b8 t free_cgrp_cset_links
+c02cfa1c t cgroup_exit_cftypes
+c02cfa78 t css_release
+c02cfabc t cgroup_freeze_show
+c02cfb10 t cgroup_stat_show
+c02cfb7c t cgroup_events_show
+c02cfc04 t cgroup_seqfile_show
+c02cfcd0 t cgroup_max_depth_show
+c02cfd40 t cgroup_max_descendants_show
+c02cfdb0 t cgroup_show_options
+c02cfe5c t cgroup_print_ss_mask
+c02cff14 t cgroup_subtree_control_show
+c02cff60 t cgroup_controllers_show
+c02cffb8 t cgroup_may_write
+c02d000c t cgroup_procs_show
+c02d004c t features_show
+c02d0074 t show_delegatable_files
+c02d0150 t delegate_show
+c02d01c8 t cgroup_file_name
+c02d0274 t cgroup_kn_set_ugid
+c02d02f0 t allocate_cgrp_cset_links
+c02d0374 t init_cgroup_housekeeping
+c02d0468 t cgroup2_parse_param
+c02d0538 t cgroup_init_cftypes
+c02d063c t cgroup_file_poll
+c02d0660 t cgroup_file_write
+c02d07c8 t cgroup_migrate_add_task.part.3
+c02d08c0 t css_killed_ref_fn
+c02d0938 t cgroup_can_be_thread_root
+c02d0994 t css_next_descendant_post.part.22
+c02d09cc t cgroup_idr_alloc.constprop.26
+c02d0a38 t perf_trace_cgroup_migrate
+c02d0c04 t trace_event_raw_event_cgroup_migrate
+c02d0d60 t current_cgns_cgroup_dfl
+c02d0da4 T cgroup_get_e_css
+c02d0ecc t cgroup_fs_context_free
+c02d0f5c t cgroup_file_release
+c02d0ff0 T cgroup_get_from_path
+c02d10e0 T cgroup_show_path
+c02d124c t css_killed_work_fn
+c02d13a0 t cgroup_init_fs_context
+c02d1528 t cpuset_init_fs_context
+c02d15bc t cgroup_file_open
+c02d16f0 t cgroup_addrm_files
+c02d1a58 t css_clear_dir
+c02d1b04 t css_populate_dir
+c02d1c48 t css_release_work_fn
+c02d1e74 t cgroup_get_live
+c02d1f2c t link_css_set
+c02d1fc4 t cgroup_migrate_add_src.part.19
+c02d216c t kill_css
+c02d2210 t cgroup_kill_sb
+c02d2318 t init_and_link_css
+c02d247c t cpu_stat_show
+c02d264c T cgroup_get_from_id
+c02d2810 T cgroup_ssid_enabled
+c02d283c T cgroup_on_dfl
+c02d2860 T cgroup_is_threaded
+c02d2878 T cgroup_is_thread_root
+c02d28d4 t cgroup_is_valid_domain.part.12
+c02d2924 t cgroup_migrate_vet_dst.part.17
+c02d2994 t cgroup_attach_permissions
+c02d2ae0 t cgroup_type_show
+c02d2b90 T cgroup_e_css
+c02d2be0 T __cgroup_task_count
+c02d2c1c T cgroup_task_count
+c02d2c98 T put_css_set_locked
+c02d2f84 t find_css_set
+c02d35bc t css_task_iter_advance_css_set
+c02d37a0 t css_task_iter_advance
+c02d3888 t cgroup_css_set_put_fork
+c02d3a2c T cgroup_root_from_kf
+c02d3a48 T cgroup_favor_dynmods
+c02d3abc t apply_cgroup_root_flags
+c02d3b38 t cgroup_reconfigure
+c02d3b58 T cgroup_free_root
+c02d3b64 T task_cgroup_from_root
+c02d3bd8 T cgroup_kn_unlock
+c02d3c9c T init_cgroup_root
+c02d3d2c T cgroup_do_get_tree
+c02d3f2c t cgroup_get_tree
+c02d3f90 T cgroup_path_ns_locked
+c02d4034 T cgroup_path_ns
+c02d40b8 T task_cgroup_path
+c02d421c T cgroup_attach_lock
+c02d4238 T cgroup_attach_unlock
+c02d4254 T cgroup_taskset_next
+c02d42f4 T cgroup_taskset_first
+c02d4318 T cgroup_migrate_vet_dst
+c02d4340 T cgroup_migrate_finish
+c02d4440 T cgroup_migrate_add_src
+c02d4458 T cgroup_migrate_prepare_dst
+c02d4640 T cgroup_procs_write_start
+c02d4790 T cgroup_procs_write_finish
+c02d4834 T cgroup_psi_enabled
+c02d4844 T cgroup_file_notify
+c02d48d4 t cgroup_file_notify_timer
+c02d48e4 t cgroup_update_populated
+c02d4a60 t css_set_move_task
+c02d4ca4 t cgroup_migrate_execute
+c02d5084 T cgroup_migrate
+c02d5118 T cgroup_attach_task
+c02d5310 T cgroup_file_show
+c02d5380 T css_next_child
+c02d5418 T css_next_descendant_pre
+c02d5490 t cgroup_propagate_control
+c02d55a8 t cgroup_save_control
+c02d55f4 t cgroup_apply_control_enable
+c02d58a8 t cgroup_apply_control
+c02d5b1c t cgroup_apply_cftypes
+c02d5be4 t cgroup_add_cftypes
+c02d5cd0 T cgroup_add_dfl_cftypes
+c02d5d18 T cgroup_add_legacy_cftypes
+c02d5d60 T cgroup_rm_cftypes
+c02d5de0 T css_rightmost_descendant
+c02d5e34 T css_next_descendant_post
+c02d5eb0 t cgroup_apply_control_disable
+c02d6020 t cgroup_finalize_control
+c02d6094 T rebind_subsystems
+c02d649c T cgroup_setup_root
+c02d6800 T cgroup_lock_and_drain_offline
+c02d69ac T cgroup_kn_lock_live
+c02d6ac0 t cgroup_freeze_write
+c02d6b6c t cgroup_max_depth_write
+c02d6c34 t cgroup_max_descendants_write
+c02d6cfc t cgroup_subtree_control_write
+c02d7058 t __cgroup_procs_write
+c02d71c8 t cgroup_threads_write
+c02d71ec t cgroup_procs_write
+c02d7210 t cgroup_type_write
+c02d7388 t css_free_rwork_fn
+c02d77d4 T css_has_online_children
+c02d7838 t cgroup_destroy_locked
+c02d79c0 T cgroup_mkdir
+c02d7e10 T cgroup_rmdir
+c02d7ef8 T css_task_iter_start
+c02d7f98 T css_task_iter_next
+c02d80c4 t cgroup_procs_next
+c02d80fc T css_task_iter_end
+c02d8208 t cgroup_kill_write
+c02d83c0 t __cgroup_procs_start
+c02d84bc t cgroup_threads_start
+c02d84cc t cgroup_procs_start
+c02d8520 t cgroup_procs_release
+c02d8540 T cgroup_path_from_kernfs_id
+c02d8590 T proc_cgroup_show
+c02d890c T cgroup_fork
+c02d8934 T cgroup_cancel_fork
+c02d8984 T cgroup_post_fork
+c02d8c88 T cgroup_exit
+c02d8e44 T cgroup_release
+c02d8f6c T cgroup_free
+c02d8fb4 T css_tryget_online_from_dir
+c02d90e0 T cgroup_can_fork
+c02d9658 T css_from_id
+c02d9670 T cgroup_v1v2_get_from_fd
+c02d96b4 T cgroup_get_from_fd
+c02d9774 T cgroup_parse_float
+c02d998c T cgroup_sk_alloc
+c02d9b68 T cgroup_sk_clone
+c02d9c40 T cgroup_sk_free
+c02d9d50 t cgroup_base_stat_cputime_account_begin
+c02d9da0 T cgroup_rstat_updated
+c02d9e68 t cgroup_base_stat_cputime_account_end
+c02d9ecc W bpf_rstat_flush
+c02d9ed8 t cgroup_rstat_flush_locked
+c02da338 T cgroup_rstat_flush
+c02da38c T cgroup_rstat_flush_irqsafe
+c02da3cc T cgroup_rstat_flush_hold
+c02da3fc T cgroup_rstat_flush_release
+c02da434 T cgroup_rstat_init
+c02da4cc T cgroup_rstat_exit
+c02da5b8 T __cgroup_account_cputime
+c02da634 T __cgroup_account_cputime_field
+c02da6e4 T cgroup_base_stat_cputime_show
+c02da9b0 t cgroupns_owner
+c02da9c0 T free_cgroup_ns
+c02daa84 t cgroupns_put
+c02daae4 t cgroupns_install
+c02dabf8 t cgroupns_get
+c02dac98 T copy_cgroup_ns
+c02daef4 t cmppid
+c02daf0c t cgroup_read_notify_on_release
+c02daf28 t cgroup_clone_children_read
+c02daf44 t cgroup_release_agent_write
+c02db00c t cgroup_sane_behavior_show
+c02db02c t cgroup_release_agent_show
+c02db094 t cgroup_pidlist_stop
+c02db0ec t cgroup_pidlist_find
+c02db15c t cgroup_pidlist_destroy_work_fn
+c02db1d8 t cgroup_pidlist_show
+c02db1fc t check_cgroupfs_options
+c02db38c t cgroup_pidlist_next
+c02db3e4 t cgroup_write_notify_on_release
+c02db41c t cgroup_clone_children_write
+c02db454 t __cgroup1_procs_write.constprop.4
+c02db5e4 t cgroup1_procs_write
+c02db5f4 t cgroup1_tasks_write
+c02db604 t cgroup1_rename
+c02db74c t cgroup_pidlist_start
+c02dbb0c T cgroup_attach_task_all
+c02dbbe0 t cgroup1_show_options
+c02dbe68 T cgroup1_ssid_disabled
+c02dbe90 T cgroup_transfer_tasks
+c02dc194 T cgroup1_pidlist_destroy_all
+c02dc21c T proc_cgroupstats_show
+c02dc2a0 T cgroupstats_build
+c02dc548 T cgroup1_check_for_release
+c02dc5b0 T cgroup1_release_agent
+c02dc708 T cgroup1_parse_param
+c02dcaa0 T cgroup1_reconfigure
+c02dccc8 T cgroup1_get_tree
+c02dd154 t cgroup_freeze_task
+c02dd1e8 t cgroup_dec_frozen_cnt
+c02dd23c T cgroup_update_frozen
+c02dd4b4 T cgroup_enter_frozen
+c02dd52c T cgroup_leave_frozen
+c02dd644 T cgroup_freezer_migrate_task
+c02dd6d4 T cgroup_freeze
+c02dda7c t freezer_self_freezing_read
+c02dda94 t freezer_parent_freezing_read
+c02ddaac t freezer_attach
+c02ddb94 t freezer_css_free
+c02ddba0 t freezer_css_offline
+c02ddbf0 t freezer_css_online
+c02ddc70 t freezer_css_alloc
+c02ddca0 t freezer_fork
+c02ddd14 t freezer_apply_state
+c02dde34 t freezer_read
+c02de0d0 t freezer_write
+c02de2dc T cgroup_freezing
+c02de300 t pids_current_read
+c02de324 t pids_peak_read
+c02de334 t pids_events_show
+c02de36c t pids_max_write
+c02de42c t pids_css_free
+c02de438 t pids_css_alloc
+c02de498 t pids_max_show
+c02de4f8 t pids_charge.constprop.3
+c02de568 t pids_cancel.constprop.4
+c02de5e4 t pids_can_fork
+c02de724 t pids_can_attach
+c02de7c0 t pids_cancel_attach
+c02de858 t pids_cancel_fork
+c02de89c t pids_release
+c02de8d8 t cpuset_css_free
+c02de8e4 t fmeter_update
+c02de96c t cpuset_read_u64
+c02dea8c t cpuset_post_attach
+c02deaa4 t cpuset_migrate_mm_workfn
+c02deac8 t sched_partition_show
+c02deba8 t cpuset_cancel_fork
+c02dec20 t cpuset_cancel_attach
+c02decac t cpuset_read_s64
+c02decd0 t cpuset_update_task_spread_flags
+c02ded34 T cpuset_mem_spread_node
+c02deda0 t cpuset_change_task_nodemask
+c02dee38 t cpuset_css_alloc
+c02def14 t update_tasks_cpumask
+c02defe8 t cpuset_migrate_mm
+c02df090 t guarantee_online_mems
+c02df0e4 t update_tasks_nodemask
+c02df1bc t is_cpuset_subset
+c02df244 t alloc_trial_cpuset
+c02df2e0 t update_domain_attr_tree
+c02df38c t cpuset_bind
+c02df478 t cpuset_can_attach_check
+c02df4e8 t cpuset_can_fork
+c02df574 t cpuset_can_attach
+c02df66c t compute_effective_cpumask
+c02df6e4 t cpuset_common_seq_show
+c02df7e8 t guarantee_online_cpus
+c02df8ac t cpuset_attach_task
+c02df974 t cpuset_fork
+c02dfa34 t cpuset_attach
+c02dfb90 t cpuset_css_online
+c02dfd98 t validate_change
+c02dfffc t rebuild_sched_domains_locked
+c02e0848 t cpuset_write_s64
+c02e0950 t update_flag
+c02e0ad4 t cpuset_write_u64
+c02e0c54 t update_parent_subparts_cpumask
+c02e14c4 t update_cpumasks_hier
+c02e1a58 t update_sibling_cpumasks
+c02e1c04 t update_prstate
+c02e1f28 t sched_partition_write
+c02e2120 t cpuset_css_offline
+c02e21d0 t cpuset_write_resmask
+c02e2b78 T cpuset_read_lock
+c02e2bdc T cpuset_read_unlock
+c02e2c70 T rebuild_sched_domains
+c02e2c9c t cpuset_hotplug_workfn
+c02e3818 T current_cpuset_is_being_rebound
+c02e3848 T cpuset_force_rebuild
+c02e3864 T cpuset_update_active_cpus
+c02e3888 T cpuset_wait_for_hotplug
+c02e389c T cpuset_cpus_allowed
+c02e38e0 T cpuset_cpus_allowed_fallback
+c02e3960 T cpuset_mems_allowed
+c02e39d0 T cpuset_nodemask_valid_mems_allowed
+c02e39f0 T __cpuset_node_allowed
+c02e3ae0 T cpuset_slab_spread_node
+c02e3b4c T cpuset_mems_allowed_intersects
+c02e3b68 T cpuset_print_current_mems_allowed
+c02e3bb8 T __cpuset_memory_pressure_bump
+c02e3c18 T proc_cpuset_show
+c02e3df0 T cpuset_task_status_allowed
+c02e3e40 t utsns_owner
+c02e3e50 t utsns_get
+c02e3ef0 T free_uts_ns
+c02e3f84 T copy_utsname
+c02e4174 t utsns_put
+c02e41d4 t utsns_install
+c02e42c8 t cmp_map_id
+c02e433c t uid_m_start
+c02e4394 t gid_m_start
+c02e43ec t projid_m_start
+c02e4444 t m_next
+c02e4474 t m_stop
+c02e4480 t cmp_extents_forward
+c02e44ac t cmp_extents_reverse
+c02e44d8 T current_in_userns
+c02e451c t userns_owner
+c02e452c t set_cred_user_ns
+c02e4590 T __put_user_ns
+c02e45b0 t map_id_range_down
+c02e46cc T make_kuid
+c02e46e4 T make_kgid
+c02e4700 T make_kprojid
+c02e471c t map_id_up
+c02e4850 T from_kuid
+c02e485c T from_kuid_munged
+c02e4880 T from_kgid
+c02e4890 T from_kgid_munged
+c02e48b8 T from_kprojid
+c02e48c8 T from_kprojid_munged
+c02e48ec t uid_m_show
+c02e495c t gid_m_show
+c02e49d0 t projid_m_show
+c02e4a44 t map_write
+c02e516c t userns_install
+c02e52d4 t userns_get
+c02e5348 T ns_get_owner
+c02e53f0 t free_user_ns
+c02e54e8 t userns_put
+c02e5550 T create_user_ns
+c02e57b8 T unshare_userns
+c02e5830 T proc_uid_map_write
+c02e5890 T proc_gid_map_write
+c02e58f8 T proc_projid_map_write
+c02e5960 T proc_setgroups_show
+c02e59a0 T proc_setgroups_write
+c02e5b10 T userns_may_setgroups
+c02e5b54 T in_userns
+c02e5b8c t pidns_owner
+c02e5b9c t delayed_free_pidns
+c02e5c2c T put_pid_ns
+c02e5cfc t pidns_put
+c02e5d0c t pidns_get
+c02e5d8c t pidns_install
+c02e5e8c t pidns_get_parent
+c02e5f3c t pidns_for_children_get
+c02e605c T copy_pid_ns
+c02e6370 T zap_pid_ns_processes
+c02e6548 T reboot_pid_ns
+c02e6624 t cpu_stop_should_run
+c02e6670 t cpu_stop_init_done
+c02e66b4 t cpu_stop_signal_done
+c02e66ec t cpu_stop_queue_work
+c02e67cc t cpu_stop_create
+c02e67f0 t cpu_stop_park
+c02e6834 t queue_stop_cpus_work.constprop.4
+c02e6900 t cpu_stopper_thread
+c02e6a48 T print_stop_info
+c02e6a90 T stop_one_cpu
+c02e6b28 W stop_machine_yield
+c02e6b2c t multi_cpu_stop
+c02e6c80 T stop_two_cpus
+c02e6ebc T stop_one_cpu_nowait
+c02e6ef0 T stop_machine_park
+c02e6f20 T stop_machine_unpark
+c02e6f50 T stop_machine_cpuslocked
+c02e70d4 T stop_machine
+c02e70e0 T stop_machine_from_inactive_cpu
+c02e7214 t kauditd_printk_skb
+c02e7264 t kauditd_send_multicast_skb
+c02e7310 t kauditd_rehold_skb
+c02e7328 t audit_net_exit
+c02e734c t auditd_pid_vnr
+c02e7380 t audit_buffer_free.part.3
+c02e73b4 t audit_free_reply.part.1
+c02e743c t audit_send_reply_thread
+c02e74b8 t auditd_conn_free
+c02e7540 t kauditd_send_queue
+c02e769c T auditd_test_task
+c02e76d4 T audit_ctl_lock
+c02e76fc T audit_ctl_unlock
+c02e771c T audit_panic
+c02e7780 t audit_net_init
+c02e7848 T audit_log_lost
+c02e7914 t kauditd_retry_skb
+c02e7980 t kauditd_hold_skb
+c02e7a3c t auditd_reset
+c02e7acc t kauditd_thread
+c02e7d90 T audit_log_end
+c02e7e84 t audit_log_vformat
+c02e8030 T audit_log_format
+c02e8090 T audit_log_task_context
+c02e8140 T audit_log_start
+c02e84f0 T audit_log
+c02e8560 T audit_send_list_thread
+c02e8670 T audit_make_reply
+c02e8740 t audit_send_reply.constprop.12
+c02e884c T audit_serial
+c02e8884 T audit_log_n_hex
+c02e89e8 T audit_log_n_string
+c02e8af4 T audit_string_contains_control
+c02e8b78 T audit_log_n_untrustedstring
+c02e8bf8 T audit_log_untrustedstring
+c02e8c28 T audit_log_d_path
+c02e8d14 T audit_log_session_info
+c02e8d58 t audit_log_config_change
+c02e8dfc t audit_do_config_change
+c02e8e6c t audit_set_enabled
+c02e8ec8 t audit_log_common_recv_msg
+c02e8f78 T audit_log_key
+c02e8fd0 T audit_log_d_path_exe
+c02e902c T audit_get_tty
+c02e90c4 t audit_log_multicast
+c02e9248 t audit_multicast_unbind
+c02e9264 t audit_multicast_bind
+c02e92a4 t audit_log_task_info.part.10
+c02e94ac T audit_log_task_info
+c02e94c0 t audit_log_feature_change.part.11
+c02e9568 t audit_receive_msg
+c02ea438 t audit_receive
+c02ea5b0 T audit_put_tty
+c02ea5bc T audit_log_path_denied
+c02ea648 T audit_set_loginuid
+c02ea834 T audit_signal_info
+c02ea8e0 t audit_match_signal
+c02eaa30 t audit_compare_rule
+c02eac40 t audit_find_rule
+c02ead30 t audit_log_rule_change.part.2
+c02eadb4 T audit_free_rule_rcu
+c02eae60 T audit_unpack_string
+c02eaf08 t audit_data_to_entry
+c02eba38 T audit_match_class
+c02eba90 T audit_dupe_rule
+c02ebd38 T audit_del_rule
+c02ebea0 T audit_rule_change
+c02ec2b0 T audit_list_rules_send
+c02ec6a8 T audit_comparator
+c02ec758 T audit_uid_comparator
+c02ec7f0 T audit_gid_comparator
+c02ec888 T parent_len
+c02ec920 T audit_compare_dname_path
+c02ec99c T audit_filter
+c02ecbb4 T audit_update_lsm_rules
+c02ecd88 t audit_compare_uid
+c02ecdfc t audit_compare_gid
+c02ece70 t grow_tree_refs
+c02ececc t audit_log_pid_context
+c02ed008 t audit_log_execve_info
+c02ed4b4 t audit_log_uring
+c02ed678 t unroll_tree_refs
+c02ed764 t audit_alloc_name
+c02ed850 t audit_copy_inode
+c02ed94c T __audit_inode_child
+c02edd58 T __audit_log_nfcfg
+c02ede3c t audit_log_task
+c02edf2c t audit_log_cap
+c02edf9c t audit_reset_context.part.2
+c02ee1c8 t audit_log_exit
+c02ef03c t audit_filter_rules.constprop.5
+c02f0290 t audit_filter_uring
+c02f035c t audit_filter_syscall
+c02f0428 T audit_filter_inodes
+c02f0524 T audit_alloc
+c02f06b0 T __audit_free
+c02f07dc T __audit_uring_entry
+c02f0870 T __audit_uring_exit
+c02f09a4 T __audit_syscall_entry
+c02f0b1c T __audit_syscall_exit
+c02f0c28 T __audit_reusename
+c02f0c84 T __audit_getname
+c02f0cdc T __audit_inode
+c02f1064 T __audit_file
+c02f107c T auditsc_get_stamp
+c02f10fc T __audit_mq_open
+c02f118c T __audit_mq_sendrecv
+c02f11ec T __audit_mq_notify
+c02f1218 T __audit_mq_getsetattr
+c02f1254 T __audit_ipc_obj
+c02f12a0 T __audit_ipc_set_perm
+c02f12d4 T __audit_bprm
+c02f12f8 T __audit_socketcall
+c02f1354 T __audit_fd_pair
+c02f1370 T __audit_sockaddr
+c02f13dc T __audit_ptrace
+c02f1444 T audit_signal_info_syscall
+c02f15e8 T __audit_log_bprm_fcaps
+c02f1750 T __audit_log_capset
+c02f17b8 T __audit_mmap_fd
+c02f17dc T __audit_openat2_how
+c02f1820 T __audit_log_kern_module
+c02f1864 T __audit_fanotify
+c02f18a0 T __audit_tk_injoffset
+c02f18ec T __audit_ntp_log
+c02f194c T audit_core_dumps
+c02f19b4 T audit_seccomp
+c02f1a3c T audit_seccomp_actions_logged
+c02f1ab8 T audit_killed_trees
+c02f1ae4 t audit_free_parent
+c02f1b28 t audit_watch_free_mark
+c02f1b38 t audit_init_watch
+c02f1b90 T audit_get_watch
+c02f1bdc T audit_put_watch
+c02f1c90 t audit_remove_watch
+c02f1ce8 t audit_update_watch
+c02f1ff8 t audit_watch_handle_event
+c02f2294 T audit_watch_path
+c02f22a4 T audit_watch_compare
+c02f22e0 T audit_to_watch
+c02f2390 T audit_add_watch
+c02f26e4 T audit_remove_watch_rule
+c02f27a0 T audit_dupe_exe
+c02f280c T audit_exe_compare
+c02f2850 t audit_fsnotify_free_mark
+c02f2874 t audit_mark_handle_event
+c02f29cc T audit_mark_path
+c02f29dc T audit_mark_compare
+c02f2a14 T audit_alloc_mark
+c02f2b70 T audit_remove_mark
+c02f2ba0 T audit_remove_mark_rule
+c02f2bd4 t compare_root
+c02f2bf8 t audit_tree_handle_event
+c02f2c08 t fsnotify_group_unlock
+c02f2c34 t kill_rules
+c02f2d70 t audit_tree_destroy_watch
+c02f2d8c t replace_mark_chunk
+c02f2dd0 t alloc_chunk
+c02f2e6c t replace_chunk
+c02f2ff0 t audit_tree_freeing_mark
+c02f327c t prune_tree_chunks
+c02f35e8 t prune_tree_thread
+c02f36e0 t trim_marked
+c02f3888 t tag_mount
+c02f3ea8 T audit_tree_path
+c02f3eb8 T audit_put_chunk
+c02f3f88 t __put_chunk
+c02f3f98 T audit_tree_lookup
+c02f4010 T audit_tree_match
+c02f4064 T audit_remove_tree_rule
+c02f4184 T audit_trim_trees
+c02f4410 T audit_make_tree
+c02f4500 T audit_put_tree
+c02f4554 T audit_add_tree_rule
+c02f4990 T audit_tag_tree
+c02f4ed0 T audit_kill_trees
+c02f4fc8 T get_kprobe
+c02f5024 T opt_pre_handler
+c02f50b0 t aggr_pre_handler
+c02f5150 t aggr_post_handler
+c02f51d4 t __get_valid_kprobe
+c02f5278 t __kretprobe_find_ret_addr
+c02f52d4 t kprobe_seq_start
+c02f52f4 t kprobe_seq_next
+c02f5320 t kprobe_seq_stop
+c02f532c W alloc_insn_page
+c02f533c W alloc_optinsn_page
+c02f5348 t free_insn_page
+c02f5354 W free_optinsn_page
+c02f5360 t kprobe_remove_area_blacklist
+c02f53e8 t kprobe_blacklist_seq_stop
+c02f53fc t kill_kprobe
+c02f5538 t alloc_aggr_kprobe
+c02f55a0 t init_aggr_kprobe
+c02f56a0 t report_probe
+c02f57fc t kprobe_blacklist_seq_next
+c02f5814 t kprobe_blacklist_seq_start
+c02f5844 t read_enabled_file_bool
+c02f58c8 t show_kprobe_addr
+c02f59dc T kprobes_inc_nmissed_count
+c02f5a38 T kretprobe_find_ret_addr
+c02f5ae8 t collect_one_slot.part.2
+c02f5b7c t collect_garbage_slots
+c02f5c64 t __unregister_kprobe_bottom
+c02f5ce0 t kprobe_blacklist_open
+c02f5d20 t kprobe_blacklist_seq_show
+c02f5d9c t optimize_kprobe
+c02f5f04 t optimize_all_kprobes
+c02f5f98 t arm_kprobe
+c02f5fec T enable_kprobe
+c02f60a4 t __within_kprobe_blacklist.part.14
+c02f60f4 t kprobes_open
+c02f6134 t kprobe_optimizer
+c02f63c8 t unoptimize_kprobe
+c02f6530 t disarm_kprobe
+c02f65b8 t __disable_kprobe
+c02f6690 t __unregister_kprobe_top
+c02f6814 T unregister_kprobes
+c02f6890 T unregister_kprobe
+c02f68b8 T disable_kprobe
+c02f68f8 T unregister_kretprobes
+c02f6a20 T unregister_kretprobe
+c02f6a48 t free_rp_inst_rcu
+c02f6ac4 t recycle_rp_inst
+c02f6b84 T kprobe_flush_task
+c02f6c14 t pre_handler_kretprobe
+c02f6eac W kprobe_lookup_name
+c02f6eb8 T __get_insn_slot
+c02f70ac T __free_insn_slot
+c02f71f0 T __is_insn_slot_addr
+c02f7238 T kprobe_cache_get_kallsym
+c02f72c0 T kprobe_disarmed
+c02f730c T wait_for_kprobe_optimizer
+c02f737c t write_enabled_file_bool
+c02f7570 t proc_kprobes_optimization_handler
+c02f7678 T optprobe_queued_unopt
+c02f76cc T kprobe_busy_begin
+c02f7704 T kprobe_busy_end
+c02f775c t within_kprobe_blacklist.part.15
+c02f77f0 T within_kprobe_blacklist
+c02f7828 W arch_adjust_kprobe_addr
+c02f7844 t _kprobe_addr
+c02f78e4 T register_kprobe
+c02f7f18 T register_kprobes
+c02f7f80 T register_kretprobe
+c02f8318 T register_kretprobes
+c02f8380 W arch_kretprobe_fixup_return
+c02f838c T __kretprobe_trampoline_handler
+c02f8510 T kprobe_on_func_entry
+c02f856c T kprobe_add_ksym_blacklist
+c02f8644 t kprobes_module_callback
+c02f8858 T kprobe_add_area_blacklist
+c02f889c W arch_kprobe_get_kallsym
+c02f88ac T kprobe_get_kallsym
+c02f8944 T kprobe_free_init_mem
+c02f89dc W kgdb_arch_pc
+c02f89ec W kgdb_skipexception
+c02f89fc t module_event
+c02f8a0c T kgdb_breakpoint
+c02f8a5c t sysrq_handle_dbg
+c02f8ad0 W kgdb_roundup_cpus
+c02f8b74 t kgdb_flush_swbreak_addr
+c02f8b84 T dbg_deactivate_sw_breakpoints
+c02f8c0c t dbg_touch_watchdogs
+c02f8c24 T kgdb_unregister_io_module
+c02f8d38 t kgdb_io_ready
+c02f8de4 T dbg_activate_sw_breakpoints
+c02f8e70 t kgdb_console_write
+c02f8f04 t dbg_notify_reboot
+c02f8f5c t kgdb_cpu_enter
+c02f96c8 T kgdb_nmicallback
+c02f9774 W kgdb_call_nmi_hook
+c02f9798 T kgdb_nmicallin
+c02f9864 W kgdb_validate_break_address
+c02f9904 T dbg_set_sw_break
+c02f99e0 T dbg_remove_sw_break
+c02f9a44 T kgdb_isremovedbreak
+c02f9a90 T kgdb_has_hit_break
+c02f9adc T dbg_remove_all_break
+c02f9b60 t kgdb_reenter_check.part.6
+c02f9c8c t kgdb_reenter_check
+c02f9cbc T kgdb_handle_exception
+c02f9dec T kgdb_free_init_mem
+c02f9e48 T kdb_dump_stack_on_cpu
+c02f9eac T kgdb_panic
+c02f9f14 W kgdb_arch_late
+c02f9f20 T kgdb_register_io_module
+c02fa0e0 T dbg_io_get_char
+c02fa13c t gdbstub_read_wait
+c02fa1c4 t put_packet
+c02fa2dc t pack_threadid
+c02fa378 t gdb_get_regs_helper
+c02fa474 t gdb_cmd_detachkill.part.1
+c02fa52c t getthread.constprop.9
+c02fa5c0 T gdbstub_msg_write
+c02fa67c T kgdb_mem2hex
+c02fa70c T kgdb_hex2mem
+c02fa798 T kgdb_hex2long
+c02fa848 t write_mem_msg
+c02fa98c T pt_regs_to_gdb_regs
+c02fa9dc T gdb_regs_to_pt_regs
+c02faa2c T gdb_serial_stub
+c02fb9bc T gdbstub_state
+c02fbab4 T gdbstub_exit
+c02fbbf8 t kdb_input_flush
+c02fbc78 t kdb_msg_write.part.1
+c02fbd34 T kdb_getchar
+c02fbf28 T vkdb_printf
+c02fc7d4 T kdb_printf
+c02fc834 T kdb_getstr
+c02fd168 t kdb_kgdb
+c02fd178 T kdb_unregister
+c02fd1a4 t kdb_grep_help
+c02fd218 t kdb_help
+c02fd318 t kdb_env
+c02fd390 t kdb_md_line
+c02fd5d0 t kdb_kill
+c02fd6e0 t kdb_sr
+c02fd748 t kdb_reboot
+c02fd768 t kdb_disable_nmi
+c02fd7a8 T kdb_register
+c02fd83c T kdb_set
+c02fda44 t kdb_defcmd2
+c02fdb80 t kdb_rd
+c02fdda0 t kdb_defcmd
+c02fe0f0 t kdb_summary
+c02fe3bc t kdb_param_enable_nmi
+c02fe430 T kdb_curr_task
+c02fe43c T kdbgetenv
+c02fe4cc t kdbgetulenv
+c02fe520 t kdb_dmesg
+c02fe7ac T kdbgetintenv
+c02fe800 T kdbgetularg
+c02fe888 t kdb_pid
+c02fe9ec t kdb_cpu
+c02fec48 T kdbgetu64arg
+c02fecd0 t kdb_rm
+c02fee44 T kdbgetaddrarg
+c02ff114 t kdb_per_cpu
+c02ff370 t kdb_ef
+c02ff3f4 t kdb_go
+c02ff510 t kdb_mm
+c02ff644 t kdb_md
+c02ffcc4 T kdb_parse
+c0300344 t kdb_exec_defcmd
+c030041c T kdb_print_state
+c0300470 T kdb_main_loop
+c0300ca0 T kdb_ps_suppressed
+c0300e0c T kdb_ps1
+c0300f7c t kdb_ps
+c0301114 T kdb_register_table
+c030115c t kdb_getphys
+c0301214 T kdbgetsymval
+c03012e0 T kdbnearsym
+c0301454 T kallsyms_symbol_complete
+c03015c0 T kallsyms_symbol_next
+c0301634 T kdb_symbol_print
+c0301808 T kdb_strdup
+c0301840 T kdb_getarea_size
+c03018bc T kdb_putarea_size
+c0301938 T kdb_getphysword
+c03019f8 T kdb_getword
+c0301ab8 T kdb_putword
+c0301b58 T kdb_task_state_char
+c0301cbc T kdb_task_state
+c0301d38 T kdb_save_flags
+c0301d78 T kdb_restore_flags
+c0301db8 t kdb_show_stack
+c0301e5c t kdb_bt1
+c0301f88 t kdb_bt_cpu
+c0302030 T kdb_bt
+c03023c4 t kdb_bc
+c0302610 t kdb_printbp
+c03026b8 t kdb_bp
+c0302980 t kdb_ss
+c03029b0 T kdb_bp_install
+c0302bd8 T kdb_bp_remove
+c0302ca8 T kdb_common_init_state
+c0302d0c T kdb_common_deinit_state
+c0302d48 T kdb_stub
+c03031b0 T kdb_gdb_state_pass
+c03031cc T kdb_get_kbd_char
+c03035b4 T kdb_kbd_cleanup_state
+c0303628 t hung_task_panic
+c0303648 T reset_hung_task_detector
+c0303664 t proc_dohung_task_timeout_secs
+c03036bc t watchdog
+c0303b8c t seccomp_check_filter
+c0303ed8 t seccomp_notify_poll
+c0303f9c t seccomp_notify_detach.part.2
+c0304030 t seccomp_do_user_notification.constprop.6
+c0304340 t seccomp_names_from_actions_logged.constprop.9
+c03043e8 t audit_actions_logged
+c0304504 t write_actions_logged.constprop.10
+c0304670 t seccomp_actions_logged_handler
+c0304788 t __seccomp_filter_orphan
+c0304814 t __put_seccomp_filter
+c03048bc t seccomp_notify_release
+c03048ec t seccomp_notify_ioctl
+c0304f18 t __seccomp_filter
+c0305674 W arch_seccomp_spec_mitigate
+c0305680 T seccomp_filter_release
+c03056d8 T get_seccomp_filter
+c0305784 t do_seccomp
+c03063d4 T __secure_computing
+c03064b0 T prctl_get_seccomp
+c03064c4 T __se_sys_seccomp
+c03064c4 T sys_seccomp
+c03064d0 T prctl_set_seccomp
+c0306508 T relay_buf_full
+c0306534 t __relay_set_buf_dentry
+c0306558 t relay_file_mmap
+c03065bc t relay_file_poll
+c0306640 t relay_page_release
+c030664c t __relay_reset
+c0306728 t wakeup_readers
+c0306744 t relay_create_buf_file
+c03067e0 t relay_destroy_channel
+c0306804 T relay_late_setup_files
+c0306aec T relay_switch_subbuf
+c0306c90 t relay_buf_fault
+c0306d10 t relay_subbufs_consumed.part.0
+c0306d5c T relay_subbufs_consumed
+c0306d84 t relay_file_read_consume
+c0306ea8 t relay_file_read
+c0307198 t relay_pipe_buf_release
+c0307214 T relay_reset
+c03072dc T relay_flush
+c03073a4 t subbuf_splice_actor.constprop.6
+c0307640 t relay_file_splice_read
+c0307738 t relay_destroy_buf
+c0307808 t relay_open_buf.part.3
+c0307b04 t relay_file_release
+c0307b70 t relay_file_open
+c0307be4 t relay_close_buf
+c0307c64 T relay_close
+c0307dbc T relay_open
+c030803c T relay_prepare_cpu
+c0308124 t proc_do_uts_string
+c030827c T uts_proc_notify
+c030829c t delayacct_end
+c0308314 t sysctl_delayacct
+c030844c T delayacct_init
+c03084fc T __delayacct_tsk_init
+c0308534 T __delayacct_blkio_start
+c0308554 T __delayacct_blkio_end
+c0308570 T delayacct_add_tsk
+c03088f4 T __delayacct_blkio_ticks
+c030893c T __delayacct_freepages_start
+c030895c T __delayacct_freepages_end
+c030897c T __delayacct_thrashing_start
+c03089c4 T __delayacct_thrashing_end
+c0308a04 T __delayacct_swapin_start
+c0308a24 T __delayacct_swapin_end
+c0308a44 T __delayacct_compact_start
+c0308a64 T __delayacct_compact_end
+c0308a84 T __delayacct_wpcopy_start
+c0308aa4 T __delayacct_wpcopy_end
+c0308ac8 t send_reply
+c0308b08 t parse
+c0308ba0 t fill_stats
+c0308c90 t prepare_reply
+c0308d7c t cgroupstats_user_cmd
+c0308e90 t add_del_listener
+c03090e8 t mk_reply
+c0309208 t taskstats_user_cmd
+c0309650 T taskstats_exit
+c03099d0 t __acct_update_integrals
+c0309ab0 T bacct_add_tsk
+c0309ea0 T xacct_add_tsk
+c030a080 T acct_update_integrals
+c030a100 T acct_account_cputime
+c030a130 T acct_clear_integrals
+c030a158 t tp_stub_func
+c030a164 t rcu_free_old_probes
+c030a184 t srcu_free_old_probes
+c030a190 t tp_rcu_get_state
+c030a1d4 T register_tracepoint_module_notifier
+c030a248 T unregister_tracepoint_module_notifier
+c030a2bc t tp_rcu_cond_sync.part.2
+c030a320 t tracepoint_add_func
+c030a698 T tracepoint_probe_register_prio_may_exist
+c030a720 T tracepoint_probe_register_prio
+c030a7a8 T tracepoint_probe_register
+c030a7b8 t tracepoint_module_notify
+c030a980 T for_each_kernel_tracepoint
+c030a9e4 T tracepoint_probe_unregister
+c030ad1c T trace_module_has_bad_taint
+c030ad3c T syscall_regfunc
+c030ae20 T syscall_unregfunc
+c030aef8 t lstats_write
+c030af44 t sysctl_latencytop
+c030af90 t lstats_open
+c030afac t lstats_show
+c030b070 T clear_tsk_latency_tracing
+c030b0c0 T trace_clock_local
+c030b0cc T trace_clock
+c030b0d0 T trace_clock_jiffies
+c030b0f0 T trace_clock_global
+c030b1c4 T trace_clock_counter
+c030b208 t ftrace_sync_ipi
+c030b210 t function_stat_next
+c030b260 t function_stat_start
+c030b2c8 t function_stat_cmp
+c030b2f4 t ftrace_find_profiled_func
+c030b348 t hash_contains_ip
+c030b470 t ftrace_cmp_recs
+c030b4a0 t ftrace_check_record
+c030b664 t ftrace_find_tramp_ops_any
+c030b6bc t ftrace_find_tramp_ops_next
+c030b714 t t_mod_next
+c030b784 t function_trace_probe_call
+c030b7b0 t __g_next
+c030b858 t g_next
+c030b878 t ftrace_cmp_ips
+c030b89c t g_start
+c030b920 t t_stop
+c030b92c t fpid_stop
+c030b938 t g_stop
+c030b944 t free_ftrace_mod
+c030b984 t ftrace_free_mod_map
+c030b9e8 t add_hash_entry
+c030ba78 t t_probe_next
+c030bbf8 t t_mod_start
+c030bd68 t release_probe
+c030be08 t symbols_cmp
+c030be14 t update_ftrace_function
+c030bedc t lookup_rec
+c030bf94 t function_stat_headers
+c030bfac t save_ftrace_mod_rec
+c030c08c t ftrace_pid_release
+c030c0b0 t ftrace_ops_assist_func
+c030c188 t ftrace_pid_follow_sched_process_exit
+c030c1b8 t ftrace_pid_follow_sched_process_fork
+c030c1e4 t clear_ftrace_pids
+c030c33c t fpid_show
+c030c364 t ftrace_enabled_open
+c030c3b0 t profile_graph_return
+c030c540 t ftrace_profile_read
+c030c5b4 t ftrace_pid_func
+c030c604 t clear_mod_from_hash
+c030c6b0 t g_show
+c030c70c t ftrace_filter_pid_sched_switch_probe
+c030c798 t ignore_task_cpu
+c030c810 t fnpid_next
+c030c84c t fnpid_start
+c030c890 t ftrace_avail_open
+c030c90c t free_ftrace_hash.part.19
+c030ca2c t __free_ftrace_hash_rcu
+c030ca54 t profile_graph_entry
+c030cc40 t alloc_ftrace_hash
+c030ccb4 t __ftrace_hash_move
+c030cdc8 t alloc_and_copy_ftrace_hash.constprop.27
+c030cee8 t __ftrace_graph_open.part.20
+c030cfdc t ftrace_graph_notrace_open
+c030d09c t ftrace_graph_open
+c030d160 t fpid_start
+c030d1a4 t fpid_next
+c030d1e0 t ftrace_profile_write
+c030d4b0 T ftrace_ops_set_global_filter
+c030d4f8 T ftrace_free_filter
+c030d578 t function_stat_show
+c030d7a8 T __unregister_ftrace_function
+c030d874 T ftrace_graph_graph_time_control
+c030d884 T ftrace_ops_trampoline
+c030d8f4 T is_ftrace_trampoline
+c030d908 T ftrace_lookup_ip
+c030d980 t enter_record
+c030d9fc t t_func_next
+c030dae4 t t_next
+c030dbb8 t t_start
+c030dd20 t __ftrace_hash_update_ipmodify
+c030e018 T ftrace_ops_test
+c030e094 t __ftrace_hash_rec_update.part.17
+c030e534 t ftrace_hash_rec_update_modify
+c030e5c0 T ftrace_location_range
+c030e5d4 T ftrace_location
+c030e66c t kallsyms_callback
+c030e704 T ftrace_text_reserved
+c030e724 T ftrace_update_record
+c030e72c T ftrace_test_record
+c030e734 T ftrace_get_addr_new
+c030e85c T ftrace_get_addr_curr
+c030e9dc t __ftrace_replace_code
+c030ea94 t ftrace_process_locs
+c030ef64 W ftrace_replace_code
+c030f028 T ftrace_rec_iter_start
+c030f07c T ftrace_rec_iter_next
+c030f0dc T ftrace_rec_iter_record
+c030f0fc T ftrace_modify_all_code
+c030f284 t __ftrace_modify_code
+c030f298 T ftrace_run_stop_machine
+c030f30c t ftrace_startup_enable
+c030f368 t ftrace_enable_sysctl
+c030f50c t ftrace_run_modify_code.constprop.28
+c030f55c t ftrace_hash_move_and_update_ops
+c030f75c W arch_ftrace_trampoline_free
+c030f760 t ftrace_trampoline_free
+c030f800 T ftrace_shutdown
+c030fac4 T unregister_ftrace_function
+c030fafc W arch_ftrace_trampoline_func
+c030fb04 t t_show
+c030fdf0 T ftrace_regex_open
+c0310050 t ftrace_notrace_open
+c0310064 t ftrace_filter_open
+c0310078 W arch_ftrace_match_adjust
+c031007c t ftrace_match
+c0310134 t ftrace_match_record
+c0310208 t match_records
+c0310460 t ftrace_process_regex
+c0310588 t ftrace_regex_write.part.13
+c0310610 T ftrace_filter_write
+c031063c T ftrace_notrace_write
+c0310668 T ftrace_regex_release
+c0310794 t ftrace_mod_callback
+c03109b0 t ftrace_set_hash
+c0310b90 T ftrace_set_filter
+c0310c14 T ftrace_set_notrace
+c0310c98 T ftrace_set_global_filter
+c0310cd4 T ftrace_set_global_notrace
+c0310d08 T ftrace_set_filter_ip
+c0310d88 T ftrace_set_filter_ips
+c0310e0c t process_mod_list
+c031100c t ftrace_graph_set_hash
+c03111ec t ftrace_graph_write
+c0311258 t ftrace_graph_release
+c0311368 T allocate_ftrace_func_mapper
+c0311370 T ftrace_func_mapper_find_ip
+c0311384 T ftrace_func_mapper_add_ip
+c0311430 T ftrace_func_mapper_remove_ip
+c0311484 T free_ftrace_func_mapper
+c031150c T unregister_ftrace_function_probe_func
+c031195c T clear_ftrace_function_probes
+c03119a8 T ftrace_create_filter_files
+c0311a08 T ftrace_destroy_filter_files
+c0311a58 T ftrace_release_mod
+c0311ce8 T ftrace_module_enable
+c031211c T ftrace_module_init
+c031216c T ftrace_mod_address_lookup
+c0312250 T ftrace_mod_get_kallsym
+c03123cc T ftrace_free_mem
+c0312750 W arch_ftrace_update_trampoline
+c0312754 t ftrace_update_trampoline
+c0312804 T __register_ftrace_function
+c0312928 T ftrace_startup
+c0312a58 T register_ftrace_function
+c0312ac8 T register_ftrace_function_probe
+c0312ed0 t ftrace_update_pid_func
+c0312f60 t pid_open
+c031300c t ftrace_no_pid_open
+c0313014 t ftrace_pid_open
+c031301c t pid_write
+c0313198 t ftrace_no_pid_write
+c03131b4 t ftrace_pid_write
+c03131d0 T ftrace_init_trace_array
+c03131f8 T ftrace_init_array_ops
+c031326c T ftrace_reset_array_ops
+c0313280 T ftrace_ops_get_func
+c031329c T ftrace_pid_follow_fork
+c0313300 T ftrace_clear_pids
+c0313330 T ftrace_init_tracefs
+c0313390 T ftrace_kill
+c03133b8 T arch_ftrace_ops_list_func
+c03133b8 T ftrace_ops_list_func
+c0313504 T ftrace_is_dead
+c0313514 T ftrace_lookup_symbols
+c03135a4 t rb_time_set
+c0313608 t rb_time_cmpxchg
+c0313784 T ring_buffer_time_stamp
+c0313794 T ring_buffer_normalize_time_stamp
+c0313798 t rb_start_commit
+c03137d4 T ring_buffer_record_disable
+c03137f4 T ring_buffer_record_enable
+c0313814 T ring_buffer_record_off
+c0313854 T ring_buffer_record_on
+c0313894 T ring_buffer_record_disable_cpu
+c03138d8 T ring_buffer_record_enable_cpu
+c031391c T ring_buffer_bytes_cpu
+c0313950 T ring_buffer_entries_cpu
+c0313990 T ring_buffer_overrun_cpu
+c03139bc T ring_buffer_commit_overrun_cpu
+c03139e8 T ring_buffer_dropped_events_cpu
+c0313a14 T ring_buffer_read_events_cpu
+c0313a40 t rb_iter_reset
+c0313aa4 T ring_buffer_iter_empty
+c0313b5c T ring_buffer_iter_dropped
+c0313b74 T ring_buffer_size
+c0313ba8 T ring_buffer_swap_cpu
+c0313ce4 T ring_buffer_event_data
+c0313d54 t rb_set_head_page
+c0313e8c T ring_buffer_oldest_event_ts
+c0313f1c t rb_per_cpu_empty
+c0313f80 t rb_inc_iter
+c0313fd4 t rb_check_bpage
+c0314028 t rb_check_pages
+c03141a8 T ring_buffer_entries
+c031420c T ring_buffer_overruns
+c0314260 T ring_buffer_read_finish
+c03142c0 t rb_free_cpu_buffer
+c03143a8 T ring_buffer_free
+c031441c T ring_buffer_read_prepare_sync
+c0314420 T ring_buffer_change_overwrite
+c0314458 T ring_buffer_iter_reset
+c0314490 T ring_buffer_empty_cpu
+c0314588 t rb_wake_up_waiters
+c03145d8 t rb_commit.constprop.9
+c0314844 t __rb_allocate_pages
+c03149f0 t rb_allocate_cpu_buffer
+c0314c24 T __ring_buffer_alloc
+c0314de0 T ring_buffer_read_prepare
+c0314f40 t rb_update_pages
+c03152cc t update_pages_handler
+c03152e8 T ring_buffer_resize
+c0315764 T ring_buffer_empty
+c031587c t rb_get_reader_page
+c0315bcc t rb_head_page_set.constprop.10
+c0315c10 T ring_buffer_read_start
+c0315ca0 t reset_disabled_cpu_buffer
+c0315ea0 T ring_buffer_reset_cpu
+c0315f54 T ring_buffer_reset
+c0316058 T ring_buffer_alloc_read_page
+c0316170 T ring_buffer_free_read_page
+c0316280 T ring_buffer_event_length
+c03163c8 t rb_advance_reader
+c0316730 t rb_buffer_peek
+c03169cc T ring_buffer_peek
+c0316b24 T ring_buffer_consume
+c0316c74 t rb_move_tail
+c03173e4 t __rb_reserve_next
+c0317c40 T ring_buffer_lock_reserve
+c03180cc t rb_iter_head_event
+c03182dc t rb_advance_iter
+c03184c4 T ring_buffer_iter_advance
+c03184f8 T ring_buffer_iter_peek
+c03187cc T ring_buffer_discard_commit
+c0318f2c T ring_buffer_read_page
+c0319524 T ring_buffer_print_entry_header
+c03195f4 T ring_buffer_print_page_header
+c03196a0 T ring_buffer_event_time_stamp
+c0319818 T ring_buffer_nr_pages
+c0319828 T ring_buffer_nr_dirty_pages
+c03198e8 T ring_buffer_unlock_commit
+c03199f0 T ring_buffer_write
+c031a00c T ring_buffer_wake_waiters
+c031a118 T ring_buffer_wait
+c031a37c T ring_buffer_poll_wait
+c031a4c8 T ring_buffer_set_clock
+c031a4d0 T ring_buffer_set_time_stamp_abs
+c031a4d8 T ring_buffer_time_stamp_abs
+c031a4e0 T ring_buffer_nest_start
+c031a500 T ring_buffer_nest_end
+c031a520 T ring_buffer_record_is_on
+c031a530 T ring_buffer_record_is_set_on
+c031a540 T ring_buffer_reset_online_cpus
+c031a660 T trace_rb_cpu_prepare
+c031a750 t dummy_set_flag
+c031a758 T trace_handle_return
+c031a784 t enable_trace_buffered_event
+c031a7c0 t disable_trace_buffered_event
+c031a7f8 t put_trace_buf
+c031a834 t t_next
+c031a88c t tracing_write_stub
+c031a894 t saved_tgids_next
+c031a8d8 t saved_tgids_start
+c031a908 t saved_tgids_stop
+c031a90c t saved_cmdlines_next
+c031a9ac t saved_cmdlines_stop
+c031a9d0 t tracing_free_buffer_write
+c031a9f0 t __trace_array_put
+c031aa2c t tracing_get_dentry
+c031aa70 t t_start
+c031ab34 t tracing_err_log_seq_stop
+c031ab40 t t_stop
+c031ab4c T register_ftrace_export
+c031ac34 t tracing_trace_options_show
+c031ad1c t saved_tgids_show
+c031ad60 T tracing_on
+c031ad8c t bitmap_copy
+c031ad9c T trace_event_buffer_lock_reserve
+c031aef4 t set_buffer_entries
+c031af4c t clear_tracing_err_log
+c031afcc T tracing_off
+c031aff8 T tracing_is_on
+c031b028 t trace_iter_expand_format
+c031b080 t buffer_percent_write
+c031b114 t tracing_max_lat_write
+c031b180 t tracing_thresh_write
+c031b240 t trace_options_read
+c031b294 t trace_options_core_read
+c031b2e8 t tracing_readme_read
+c031b318 t __trace_find_cmdline
+c031b3fc t saved_cmdlines_show
+c031b460 t trace_process_export
+c031b4a4 t peek_next_entry
+c031b540 t __find_next_entry
+c031b6d8 t get_total_entries_cpu
+c031b748 t get_total_entries
+c031b800 t print_event_info
+c031b87c T tracing_lseek
+c031b8c4 t trace_min_max_write
+c031b9b0 t trace_min_max_read
+c031ba44 t tracing_cpumask_read
+c031bafc t tracing_nsecs_read
+c031bb84 t tracing_max_lat_read
+c031bb8c t tracing_thresh_read
+c031bb98 t free_trace_buffer
+c031bbcc t tracing_clock_show
+c031bc70 t tracing_err_log_seq_next
+c031bc80 t tracing_err_log_seq_start
+c031bca8 t tracing_reset_cpu
+c031bce0 t buffer_percent_read
+c031bd50 t tracing_total_entries_read
+c031be84 t tracing_entries_read
+c031c038 t tracing_set_trace_read
+c031c0c8 t rb_simple_read
+c031c15c t tracing_time_stamp_mode_show
+c031c1ac t tracing_buffers_ioctl
+c031c208 t rb_simple_write
+c031c360 t tracing_spd_release_pipe
+c031c370 t wait_on_pipe
+c031c3a8 t trace_poll
+c031c410 t tracing_poll_pipe
+c031c424 t tracing_buffers_poll
+c031c438 t latency_fsnotify_workfn_irq
+c031c450 t tracing_buffers_release
+c031c4d8 t trace_automount
+c031c53c t tracing_read_dyn_info
+c031c5e4 t trace_module_notify
+c031c634 t ftrace_snapshot_print
+c031c6b4 t ftrace_snapshot_init
+c031c708 t __set_tracer_option
+c031c754 t trace_options_write
+c031c848 t trace_array_put.part.1
+c031c874 T trace_array_put
+c031c880 t tracing_release_generic_tr
+c031c8a4 t tracing_release_pipe
+c031c914 t tracing_err_log_release
+c031c958 t show_traces_release
+c031c984 t tracing_single_release_tr
+c031c9b0 t buffer_ftrace_now
+c031ca1c t resize_buffer_duplicate_size.part.4
+c031cab4 t resize_buffer_duplicate_size
+c031cb18 t __tracing_resize_ring_buffer
+c031cc30 t trace_options_init_dentry.part.6
+c031cc7c t alloc_percpu_trace_buffer.part.7
+c031cce0 T trace_array_init_printk
+c031cd28 t allocate_trace_buffer
+c031cdb4 t allocate_trace_buffers
+c031ce4c t t_show
+c031ce84 t ftrace_snapshot_free
+c031cea4 t tracing_alloc_snapshot_instance.part.20
+c031cecc t ftrace_trace_snapshot_callback
+c031cff8 T tracing_alloc_snapshot
+c031d048 t tracing_set_trace_write.part.36
+c031d064 t tracing_clock_write.part.37
+c031d080 t tracing_err_log_write
+c031d088 T unregister_ftrace_export
+c031d16c t latency_fsnotify_workfn
+c031d1c0 t buffer_ref_release
+c031d228 t buffer_spd_release
+c031d25c t buffer_pipe_buf_release
+c031d278 t buffer_pipe_buf_get
+c031d2ec t trace_save_cmdline
+c031d3c0 t tracing_err_log_seq_show
+c031d4e0 t tracing_buffers_splice_read
+c031d8c8 t s_stop
+c031d93c t call_filter_check_discard.part.19
+c031d9c4 t __ftrace_trace_stack
+c031db9c t tracing_stats_read
+c031df30 t allocate_cmdlines_buffer
+c031dff0 t saved_cmdlines_start
+c031e0bc T tracing_cond_snapshot_data
+c031e150 T tracing_snapshot_cond_disable
+c031e1fc t tracing_saved_cmdlines_size_read
+c031e2d4 t tracing_saved_cmdlines_size_write
+c031e420 t tracing_start.part.22
+c031e538 t tracing_release
+c031e704 t tracing_snapshot_release
+c031e740 T tracing_snapshot_cond_enable
+c031e87c T ns2usecs
+c031e8d8 T trace_array_get
+c031e94c T tracing_check_open_get_tr
+c031e9a0 T tracing_open_generic
+c031e9c4 T tracing_open_generic_tr
+c031e9e8 t tracing_mark_open
+c031ea10 t tracing_err_log_open
+c031eaa8 t tracing_time_stamp_mode_open
+c031eb04 t tracing_clock_open
+c031eb60 t tracing_open_pipe
+c031ecd0 t tracing_trace_options_open
+c031ed2c t show_traces_open
+c031ed88 t tracing_buffers_open
+c031ee74 t snapshot_raw_open
+c031eed0 t tracing_saved_tgids_open
+c031eefc t tracing_saved_cmdlines_open
+c031ef28 T call_filter_check_discard
+c031ef40 T trace_find_filtered_pid
+c031ef44 T trace_ignore_this_task
+c031ef90 T trace_filter_add_remove_task
+c031efd4 T trace_pid_next
+c031f030 T trace_pid_start
+c031f0e8 T trace_pid_show
+c031f104 T ftrace_now
+c031f114 T tracing_is_enabled
+c031f130 T tracer_tracing_on
+c031f158 T tracing_alloc_snapshot_instance
+c031f170 T tracer_tracing_off
+c031f198 T tracer_tracing_is_on
+c031f1bc T nsecs_to_usecs
+c031f1d0 T trace_clock_in_ns
+c031f1f4 T trace_parser_get_init
+c031f238 T trace_parser_put
+c031f254 T trace_get_user
+c031f50c T trace_pid_write
+c031f6dc T latency_fsnotify
+c031f6f8 T tracing_reset_online_cpus
+c031f73c t free_snapshot
+c031f778 T tracing_reset_all_online_cpus_unlocked
+c031f7c4 T tracing_reset_all_online_cpus
+c031f7e8 T is_tracing_stopped
+c031f7f8 T tracing_start
+c031f810 T tracing_stop
+c031f8d8 T trace_find_cmdline
+c031f944 T trace_find_tgid
+c031f980 T tracing_record_taskinfo
+c031fa44 t __update_max_tr
+c031fb1c t update_max_tr.part.23
+c031fc84 T update_max_tr
+c031fc94 T tracing_record_taskinfo_sched_switch
+c031fdbc T tracing_record_cmdline
+c031fdc4 T tracing_record_tgid
+c031fdcc T tracing_gen_ctx_irq_test
+c031fe44 T __trace_array_puts
+c031ffe4 T __trace_puts
+c031fffc t tracing_snapshot_instance_cond
+c0320180 T tracing_snapshot_instance
+c0320188 T tracing_snapshot
+c0320198 T tracing_snapshot_alloc
+c03201bc t ftrace_snapshot
+c03201c8 t ftrace_count_snapshot
+c0320214 T tracing_snapshot_cond
+c0320218 T __trace_bputs
+c0320388 T trace_dump_stack
+c03203e0 T trace_vbprintk
+c0320654 t __trace_array_vprintk
+c032089c T trace_array_printk
+c0320928 T trace_vprintk
+c0320944 t tracing_mark_raw_write
+c0320ad8 t tracing_mark_write
+c0320d2c T trace_buffer_lock_reserve
+c0320d70 T trace_buffered_event_disable
+c0320eb8 T trace_buffered_event_enable
+c0321004 T tracepoint_printk_sysctl
+c03210ac T trace_buffer_unlock_commit_regs
+c032116c T trace_event_buffer_commit
+c0321418 T trace_buffer_unlock_commit_nostack
+c0321490 T trace_function
+c03215dc T __trace_stack
+c0321640 T trace_last_func_repeats
+c0321750 T trace_printk_start_comm
+c0321768 T trace_array_vprintk
+c0321770 T trace_array_printk_buf
+c03217d8 T disable_trace_on_warning
+c0321830 t update_max_tr_single.part.28
+c03219b4 T update_max_tr_single
+c03219c4 T trace_check_vprintf
+c0321ea0 T trace_event_format
+c0321ffc T trace_find_next_entry
+c0322114 T trace_find_next_entry_inc
+c0322194 t s_next
+c0322278 T tracing_iter_reset
+c0322340 t __tracing_open
+c03226ac t tracing_snapshot_open
+c032278c t tracing_open
+c0322864 t s_start
+c0322ab4 T trace_total_entries_cpu
+c0322b10 T trace_total_entries
+c0322b68 T print_trace_header
+c0322d80 T trace_empty
+c0322e50 t tracing_wait_pipe
+c0322f04 t tracing_buffers_read
+c0323120 T print_trace_line
+c03235e8 t tracing_splice_read_pipe
+c03239fc t tracing_read_pipe
+c0323d54 T trace_latency_header
+c0323db0 T trace_default_header
+c0323f74 t s_show
+c0324104 T tracing_is_disabled
+c032411c T tracing_set_cpumask
+c03242d4 t tracing_cpumask_write
+c032436c T trace_keep_overwrite
+c0324388 T set_tracer_flag
+c032452c t trace_options_core_write
+c032460c t __remove_instance
+c032477c T trace_array_destroy
+c0324804 T trace_set_options
+c0324924 t tracing_trace_options_write
+c03249d8 T tracer_init
+c03249fc T tracing_resize_ring_buffer
+c0324a74 t tracing_free_buffer_release
+c0324acc t tracing_entries_write
+c0324b7c T tracing_update_buffers
+c0324bd4 T trace_printk_init_buffers
+c0324cd4 t tracing_snapshot_write
+c0324f1c T tracing_set_tracer
+c0325190 t tracing_set_trace_write
+c0325240 T tracing_set_clock
+c0325300 t tracing_clock_write
+c03253b4 T tracing_event_time_stamp
+c03253d4 T tracing_set_filter_buffering
+c0325468 T err_pos
+c03254b0 T tracing_log_err
+c0325614 T trace_create_file
+c0325650 t create_trace_option_files
+c0325880 t __update_tracer_options
+c03258d8 t init_tracer_tracefs
+c0325f64 t trace_array_create_dir
+c0325fd0 t trace_array_create
+c0326170 T trace_array_get_by_name
+c0326214 T trace_array_find
+c0326264 t instance_rmdir
+c03262c4 t instance_mkdir
+c0326330 T trace_array_find_get
+c0326370 T tracing_init_dentry
+c0326408 T trace_printk_seq
+c03264ac T trace_init_global_iter
+c0326560 T ftrace_dump
+c03268b8 t trace_die_handler
+c03268ec t trace_panic_handler
+c0326918 T trace_parse_run_command
+c0326a98 T trace_nop_print
+c0326acc t trace_func_repeats_raw
+c0326b4c t trace_timerlat_raw
+c0326bbc t trace_timerlat_print
+c0326c44 t trace_osnoise_raw
+c0326ce0 t trace_hwlat_raw
+c0326d64 t trace_print_raw
+c0326dc8 t trace_bprint_raw
+c0326e34 t trace_bputs_raw
+c0326e9c t trace_ctxwake_raw
+c0326f20 t trace_wake_raw
+c0326f28 t trace_ctx_raw
+c0326f30 t trace_fn_raw
+c0326f94 T trace_print_flags_seq
+c03270b0 T trace_print_symbols_seq
+c0327150 T trace_print_flags_seq_u64
+c0327298 T trace_print_symbols_seq_u64
+c0327350 T trace_print_hex_seq
+c03273d4 T trace_print_array_seq
+c0327574 t trace_raw_data
+c0327628 t trace_hwlat_print
+c03276e0 T trace_print_bitmask_seq
+c0327718 T trace_print_hex_dump_seq
+c0327798 T trace_event_printf
+c03277fc T trace_output_call
+c032788c t trace_ctxwake_print
+c0327944 t trace_wake_print
+c0327950 t trace_ctx_print
+c032795c T register_trace_event
+c0327c10 T unregister_trace_event
+c0327c68 t trace_user_stack_print
+c0327e90 t trace_ctxwake_bin
+c0327f20 t trace_fn_bin
+c0327f88 t trace_ctxwake_hex
+c0328078 t trace_wake_hex
+c0328080 t trace_ctx_hex
+c0328088 t trace_fn_hex
+c03280f0 T trace_raw_output_prep
+c03281bc t trace_print_time.part.1
+c0328238 t trace_osnoise_print
+c03283f0 T trace_print_bputs_msg_only
+c0328444 T trace_print_bprintk_msg_only
+c032849c T trace_print_printk_msg_only
+c03284f0 T trace_seq_print_sym
+c03285a8 T seq_print_ip_sym
+c0328620 t print_fn_trace
+c0328670 t trace_func_repeats_print
+c0328740 t trace_fn_trace
+c03287ac t trace_print_print
+c032881c t trace_bprint_print
+c0328898 t trace_bputs_print
+c0328910 t trace_stack_print
+c0328a30 T trace_print_lat_fmt
+c0328ba8 T trace_find_mark
+c0328c70 T trace_print_context
+c0328dc0 T trace_print_lat_context
+c0329198 T ftrace_find_event
+c03291e0 T trace_event_read_lock
+c03291ec T trace_event_read_unlock
+c03291f8 T __unregister_trace_event
+c0329244 T trace_seq_hex_dump
+c03292ec T trace_seq_to_user
+c0329334 T trace_seq_putc
+c032939c T trace_seq_putmem
+c032940c T trace_seq_vprintf
+c0329470 T trace_seq_bprintf
+c03294d4 T trace_seq_bitmask
+c0329544 T trace_seq_puts
+c03295cc T trace_seq_printf
+c0329674 T trace_seq_path
+c03296f8 T trace_seq_putmem_hex
+c0329780 T trace_print_seq
+c03297f0 t dummy_cmp
+c03297f8 t stat_seq_show
+c032981c t stat_seq_stop
+c0329828 t __reset_stat_session
+c0329880 t stat_seq_next
+c03298ac t stat_seq_start
+c0329914 t insert_stat
+c03299a8 t tracing_stat_open
+c0329abc t tracing_stat_release
+c0329af8 T register_stat_tracer
+c0329ca0 T unregister_stat_tracer
+c0329d54 t find_next
+c0329e54 t t_next
+c0329e78 T __ftrace_vbprintk
+c0329ea0 T __trace_bprintk
+c0329f1c T __trace_printk
+c0329f84 T __ftrace_vprintk
+c0329fa4 t t_show
+c032a070 t t_stop
+c032a07c t t_start
+c032a0a0 t module_trace_bprintk_format_notify
+c032a1d8 t ftrace_formats_open
+c032a204 T trace_printk_control
+c032a214 T trace_is_tracepoint_string
+c032a270 t pid_list_refill_irq
+c032a420 T trace_pid_list_is_set
+c032a498 T trace_pid_list_set
+c032a628 T trace_pid_list_clear
+c032a704 T trace_pid_list_next
+c032a7e0 T trace_pid_list_first
+c032a7ec T trace_pid_list_alloc
+c032a8f8 T trace_pid_list_free
+c032a9ac t probe_sched_switch
+c032a9f8 t probe_sched_wakeup
+c032aa30 t tracing_start_sched_switch
+c032ab68 t tracing_sched_unregister
+c032abb8 T tracing_start_cmdline_record
+c032abc0 T tracing_stop_cmdline_record
+c032ac14 T tracing_start_tgid_record
+c032ac1c T tracing_stop_tgid_record
+c032ac6c t function_trace_call
+c032ad5c t ftrace_stacktrace
+c032ad84 t function_stack_trace_call
+c032ae70 t function_trace_start
+c032ae78 t function_trace_reset
+c032aea0 t ftrace_count_free
+c032aeb4 t ftrace_count_init
+c032af08 t ftrace_traceoff
+c032af2c t ftrace_traceon
+c032af50 t function_no_repeats_trace_call
+c032b0bc t func_set_flag
+c032b19c t ftrace_cpudump_probe
+c032b1e0 t ftrace_trace_probe_callback.constprop.5
+c032b2bc t ftrace_trace_onoff_callback
+c032b324 t ftrace_stacktrace_callback
+c032b354 t ftrace_dump_callback
+c032b380 t ftrace_cpudump_callback
+c032b3ac t ftrace_probe_print.constprop.6
+c032b420 t ftrace_traceon_print
+c032b434 t ftrace_traceoff_print
+c032b448 t ftrace_stacktrace_print
+c032b45c t ftrace_dump_print
+c032b470 t ftrace_cpudump_print
+c032b484 t ftrace_stacktrace_count
+c032b548 t ftrace_traceon_count
+c032b598 t ftrace_traceoff_count
+c032b5e8 t ftrace_dump_probe
+c032b62c t function_trace_init
+c032b6e4 t function_stack_no_repeats_trace_call
+c032b870 T ftrace_allocate_ftrace_ops
+c032b8d8 T ftrace_free_ftrace_ops
+c032b8f4 T ftrace_create_function_files
+c032b92c T ftrace_destroy_function_files
+c032b950 T __traceiter_irq_disable
+c032b998 T __traceiter_irq_enable
+c032b9e0 t perf_trace_preemptirq_template
+c032bacc t trace_event_raw_event_preemptirq_template
+c032bb68 t trace_raw_output_preemptirq_template
+c032bbc0 t __bpf_trace_preemptirq_template
+c032bbe0 T trace_hardirqs_on
+c032bd1c T trace_hardirqs_off
+c032be4c T trace_hardirqs_on_prepare
+c032bf20 T trace_hardirqs_off_finish
+c032bfe8 T trace_hardirqs_on_caller
+c032c128 T trace_hardirqs_off_caller
+c032c260 t func_prolog_dec
+c032c308 t irqsoff_tracer_start
+c032c31c t irqsoff_tracer_stop
+c032c330 t __trace_function
+c032c344 t irqsoff_tracer_call
+c032c3e0 t check_critical_timing
+c032c564 t irqsoff_graph_return
+c032c620 t irqsoff_graph_entry
+c032c7a4 t irqsoff_print_header
+c032c7c8 t irqsoff_trace_close
+c032c7d8 t irqsoff_trace_open
+c032c7ec t register_irqsoff_function.part.5
+c032c828 t start_irqsoff_tracer
+c032c87c t irqsoff_tracer_init
+c032c93c t unregister_irqsoff_function.part.6
+c032c974 t irqsoff_flag_changed
+c032ca94 t irqsoff_tracer_reset
+c032cb20 t irqsoff_print_line
+c032cb40 T tracer_hardirqs_on
+c032cc54 T start_critical_timings
+c032cd58 T tracer_hardirqs_off
+c032ce6c T stop_critical_timings
+c032cf74 t probe_wakeup_migrate_task
+c032cf8c t wakeup_tracer_stop
+c032cfa0 t wakeup_print_header
+c032cfc4 t wakeup_trace_close
+c032cfd4 t wakeup_trace_open
+c032cfe8 t register_wakeup_function.part.0
+c032d024 t start_func_tracer
+c032d078 t func_prolog_preempt_disable.part.1
+c032d118 t wakeup_graph_return
+c032d1d8 t wakeup_graph_entry
+c032d364 t wakeup_tracer_call
+c032d448 t unregister_wakeup_function.part.2
+c032d480 t wakeup_print_line
+c032d4a0 t __trace_function.constprop.7
+c032d4bc t probe_wakeup
+c032d8c0 t wakeup_reset
+c032d9e8 t wakeup_tracer_start
+c032da04 t wakeup_flag_changed
+c032dacc t wakeup_tracer_reset
+c032dbac t __wakeup_tracer_init
+c032dd3c t wakeup_dl_tracer_init
+c032dd68 t wakeup_rt_tracer_init
+c032dd94 t wakeup_tracer_init
+c032ddbc t probe_wakeup_sched_switch
+c032e1a8 t nop_trace_init
+c032e1b0 t nop_trace_reset
+c032e1b4 t nop_set_flag
+c032e200 t t_next
+c032e23c t t_stop
+c032e284 t stack_trace_filter_open
+c032e298 t stack_max_size_read
+c032e30c t stack_trace_open
+c032e338 t t_show
+c032e3f0 t stack_trace_call
+c032e774 t t_start
+c032e838 t stack_max_size_write
+c032e96c T stack_trace_sysctl
+c032ea28 t print_graph_proc
+c032eb34 T graph_trace_close
+c032eb58 t graph_depth_write
+c032ebd4 t graph_depth_read
+c032ec48 t func_graph_set_flag
+c032eca8 t graph_trace_reset
+c032ece4 t graph_trace_init
+c032ed34 t graph_trace_update_thresh
+c032ed4c T graph_trace_open
+c032ee40 t print_graph_abs_time
+c032eec8 t print_graph_rel_time
+c032ef48 T __trace_graph_entry
+c032efcc T trace_graph_entry
+c032f210 T __trace_graph_return
+c032f2a4 T trace_graph_function
+c032f338 T trace_graph_return
+c032f44c t trace_graph_thresh_return
+c032f4dc T set_graph_array
+c032f4f0 T trace_print_graph_duration
+c032f630 t print_graph_duration
+c032f710 t print_graph_irq
+c032f89c t print_graph_prologue
+c032fa90 t print_graph_entry
+c032ff68 T print_graph_function_flags
+c0330514 t print_graph_function
+c0330524 t print_graph_function_event
+c0330534 T print_graph_headers_flags
+c03307cc t print_graph_headers
+c03307e0 t fill_rwbs
+c03308c4 t blk_tracer_start
+c03308d8 t blk_tracer_init
+c03308fc t blk_tracer_stop
+c0330910 T blk_fill_rwbs
+c0330a1c t blk_remove_buf_file_callback
+c0330a2c t blk_trace_free
+c0330a90 t put_probe_ref
+c0330c6c t blk_create_buf_file_callback
+c0330c90 t blk_dropped_read
+c0330d0c t get_probe_ref
+c0331108 t blk_log_remap
+c0331174 t blk_log_split
+c0331200 t blk_log_unplug
+c0331284 t blk_log_plug
+c03312e0 t blk_log_dump_pdu
+c03313e4 t blk_log_generic
+c03314b8 t blk_log_action
+c0331600 t print_one_line
+c0331724 t blk_trace_event_print
+c033172c t blk_trace_event_print_binary
+c03317c8 t blk_tracer_print_header
+c03317e8 t sysfs_blk_trace_attr_show
+c0331978 t blk_tracer_set_flag
+c033199c t blk_trace_bio_get_cgid.part.2
+c03319c8 t blk_trace_request_get_cgid
+c0331a0c t blk_subbuf_start_callback
+c0331a54 t blk_log_with_error
+c0331ae8 t blk_tracer_print_line
+c0331b20 t blk_log_action_classic
+c0331c18 t blk_tracer_reset
+c0331c2c t blk_trace_setup_queue
+c0331cf8 t blk_trace_stop
+c0331d74 t blk_trace_cleanup
+c0331da0 T blk_trace_remove
+c0331de8 t __blk_trace_setup.part.4
+c0331e14 t __blk_trace_setup
+c0332114 T blk_trace_setup
+c033216c t sysfs_blk_trace_attr_store
+c0332464 t trace_note
+c0332634 T __blk_trace_note_message
+c033276c t blk_msg_write
+c03327c8 t __blk_add_trace
+c0332ba0 t blk_add_trace_rq
+c0332c44 t blk_add_trace_rq_insert
+c0332c80 t blk_add_trace_rq_issue
+c0332cbc t blk_add_trace_rq_merge
+c0332cf8 t blk_add_trace_rq_requeue
+c0332d34 t blk_add_trace_rq_complete
+c0332d74 t blk_add_trace_bio
+c0332e08 t blk_add_trace_bio_bounce
+c0332e20 t blk_add_trace_bio_complete
+c0332e50 t blk_add_trace_bio_backmerge
+c0332e6c t blk_add_trace_bio_frontmerge
+c0332e88 t blk_add_trace_bio_queue
+c0332ea4 t blk_add_trace_getrq
+c0332ec0 t blk_add_trace_plug
+c0332f10 T blk_add_driver_data
+c0332fac t blk_add_trace_unplug
+c0333054 t blk_add_trace_split
+c0333140 t blk_add_trace_bio_remap
+c033325c t blk_add_trace_rq_remap
+c0333324 t blk_trace_start
+c0333480 T blk_trace_startstop
+c03334d8 T blk_trace_ioctl
+c0333610 T blk_trace_shutdown
+c0333628 T ftrace_graph_entry_stub
+c0333630 t ftrace_graph_probe_sched_switch
+c03336b4 t ftrace_graph_entry_test
+c0333700 T ftrace_graph_stop
+c033370c T function_graph_enter
+c0333840 T ftrace_return_to_handler
+c03339d8 T ftrace_graph_get_ret_stack
+c0333a00 T ftrace_graph_ret_addr
+c0333a48 T ftrace_graph_sleep_time_control
+c0333a58 T update_function_graph_func
+c0333ad4 T ftrace_graph_init_idle_task
+c0333bbc T ftrace_graph_init_task
+c0333c30 T ftrace_graph_exit_task
+c0333c44 T register_ftrace_graph
+c0333ed4 T unregister_ftrace_graph
+c0333f58 T trace_event_ignore_this_pid
+c0333f80 t t_next
+c0333fe8 t s_next
+c0334034 t f_next
+c03340f0 t top_trace_array
+c0334140 t __get_system
+c0334198 t __trace_define_field
+c033422c T trace_define_field
+c03342bc T trace_event_buffer_reserve
+c033436c T trace_event_reg
+c0334424 t event_filter_pid_sched_process_exit
+c0334454 t event_filter_pid_sched_process_fork
+c0334480 t f_start
+c0334534 t s_start
+c03345b8 t t_start
+c0334654 t p_stop
+c0334660 t t_stop
+c033466c t eval_replace
+c03346f0 t trace_create_new_event
+c03347bc t create_event_toplevel_files
+c03348e0 t trace_format_open
+c033490c t show_header
+c03349cc t event_id_read
+c0334a4c t event_enable_read
+c0334b48 t ftrace_event_release
+c0334b6c t subsystem_filter_read
+c0334c38 t trace_destroy_fields
+c0334cb4 t np_next
+c0334cc0 t p_next
+c0334ccc t p_start
+c0334cfc t event_filter_pid_sched_switch_probe_post
+c0334d44 t event_filter_pid_sched_switch_probe_pre
+c0334df0 t ignore_task_cpu
+c0334e34 t __ftrace_clear_event_pids
+c0335094 t event_pid_write
+c033530c t ftrace_event_npid_write
+c0335328 t ftrace_event_pid_write
+c0335344 t system_tr_open
+c03353b4 t event_enable_init
+c033540c t trace_event_name
+c0335430 t __ftrace_event_enable_disable
+c033572c t event_enable_write
+c0335830 t event_define_fields
+c0335998 t update_event_probe
+c03359b8 t event_enable_probe
+c03359e4 t event_enable_count_probe
+c0335a44 t event_filter_write
+c0335b00 t event_filter_read
+c0335bf4 t __put_system
+c0335ca8 t __put_system_dir
+c0335d8c t put_system
+c0335db8 t subsystem_release
+c0335df0 t subsystem_open
+c0335f60 t remove_event_file_dir
+c0336058 t event_remove
+c0336188 T trace_remove_event_call
+c0336284 t event_filter_pid_sched_wakeup_probe_post
+c03362e8 t event_filter_pid_sched_wakeup_probe_pre
+c033634c t ftrace_event_open
+c033638c t ftrace_event_set_npid_open
+c033641c t ftrace_event_set_open
+c03364cc t ftrace_event_avail_open
+c03364d8 t subsystem_filter_write
+c0336558 t f_stop
+c0336564 t np_start
+c0336594 t ftrace_event_set_pid_open
+c0336624 T trace_put_event_file
+c033666c t free_probe_data.part.9
+c03366bc t free_probe_data
+c03366e8 t event_enable_free
+c03367a8 t system_enable_read
+c0336900 t __ftrace_set_clr_event_nolock
+c0336a40 t __ftrace_set_clr_event
+c0336a9c T trace_set_clr_event
+c0336b24 T trace_array_set_clr_event
+c0336b5c t system_enable_write
+c0336c18 t t_show
+c0336c94 t event_init
+c0336d24 t __register_event
+c0336d74 t event_enable_print
+c0336e8c t event_create_dir
+c033735c t __trace_add_new_event
+c03373a8 T trace_add_event_call
+c0337410 t trace_module_notify
+c03375f4 t __trace_early_add_event_dirs
+c033764c t f_show
+c03377ec T trace_event_raw_init
+c033809c T trace_find_event_field
+c033817c T trace_event_get_offsets
+c03381c0 T trace_event_enable_cmd_record
+c0338250 T trace_event_enable_tgid_record
+c03382e0 T trace_event_enable_disable
+c03382e4 T trace_event_follow_fork
+c0338354 T ftrace_set_clr_event
+c0338428 t ftrace_event_write
+c0338508 T trace_event_eval_update
+c0338a58 T __find_event_file
+c0338aec T find_event_file
+c0338b28 T trace_get_event_file
+c0338c40 t event_enable_func
+c0338e68 T __trace_early_add_events
+c0338f28 T event_trace_add_tracer
+c0338fd0 T event_trace_del_tracer
+c0339074 t ftrace_event_register
+c033907c T ftrace_event_is_function
+c0339094 T perf_trace_buf_alloc
+c0339170 T perf_trace_buf_update
+c03391a8 t perf_ftrace_function_call
+c0339324 t perf_trace_event_unreg
+c03393b4 t perf_trace_event_init
+c0339674 T perf_trace_init
+c0339754 T perf_trace_destroy
+c03397c4 T perf_kprobe_init
+c03398b8 T perf_kprobe_destroy
+c0339924 T perf_trace_add
+c03399e4 T perf_trace_del
+c0339a2c T perf_ftrace_event_register
+c0339ae8 t regex_match_front
+c0339b18 t regex_match_glob
+c0339b30 t regex_match_end
+c0339b68 t append_filter_err
+c0339d08 t __free_filter.part.0
+c0339d5c t create_filter_start
+c0339ea0 t regex_match_full
+c0339ecc t regex_match_middle
+c0339ef8 T filter_match_preds
+c033a780 T filter_parse_regex
+c033a880 t process_preds
+c033ba80 t create_filter
+c033bb68 T print_event_filter
+c033bb9c T print_subsystem_event_filter
+c033bc08 T free_event_filter
+c033bc14 T filter_assign_type
+c033bd14 T create_event_filter
+c033bd18 T apply_event_filter
+c033be7c T apply_subsystem_event_filter
+c033c364 T ftrace_profile_free_filter
+c033c380 T ftrace_profile_set_filter
+c033c66c T event_triggers_post_call
+c033c6d0 T event_trigger_init
+c033c6e8 t snapshot_get_trigger_ops
+c033c700 t stacktrace_get_trigger_ops
+c033c718 T event_triggers_call
+c033c7e8 T __trace_trigger_soft_disabled
+c033c834 t __pause_named_trigger
+c033c89c t onoff_get_trigger_ops
+c033c8d8 t event_enable_get_trigger_ops
+c033c914 t trigger_stop
+c033c920 t event_trigger_release
+c033c968 T event_enable_trigger_print
+c033ca74 t event_trigger_print
+c033cafc t traceoff_trigger_print
+c033cb18 t traceon_trigger_print
+c033cb34 t snapshot_trigger_print
+c033cb50 t stacktrace_trigger_print
+c033cb6c t event_enable_trigger
+c033cb90 t event_enable_count_trigger
+c033cbd4 T set_trigger_filter
+c033cd04 t traceoff_count_trigger
+c033cd6c t traceon_count_trigger
+c033cdd4 t snapshot_trigger
+c033cdec t stacktrace_trigger
+c033ce28 t stacktrace_count_trigger
+c033ce44 t trigger_show
+c033cee4 t trigger_next
+c033cf28 t trigger_start
+c033cfb8 t traceoff_trigger
+c033cff8 t traceon_trigger
+c033d038 t snapshot_count_trigger
+c033d068 t trace_event_trigger_enable_disable.part.6
+c033d0c4 t event_trigger_open
+c033d1a4 T trigger_data_free
+c033d1e8 T event_enable_trigger_free
+c033d288 t event_trigger_free
+c033d2e0 T trigger_process_regex
+c033d3e8 t event_trigger_write
+c033d4b4 T trace_event_trigger_enable_disable
+c033d520 T clear_event_triggers
+c033d5ac T update_cond_flag
+c033d62c T event_enable_register_trigger
+c033d720 T event_enable_unregister_trigger
+c033d7d8 t unregister_trigger
+c033d87c t register_trigger
+c033d968 t register_snapshot_trigger
+c033d9a4 T event_trigger_check_remove
+c033d9bc T event_trigger_empty_param
+c033d9c8 T event_trigger_separate_filter
+c033da6c T event_trigger_alloc
+c033dae8 T event_trigger_parse_num
+c033db3c T event_enable_trigger_parse
+c033ddec t event_trigger_parse
+c033df4c T event_trigger_set_filter
+c033df8c T event_trigger_reset_filter
+c033dfa4 T event_trigger_register
+c033dfc8 T event_trigger_unregister
+c033dfec T find_named_trigger
+c033e058 T is_named_trigger
+c033e0a4 T save_named_trigger
+c033e0f4 T del_named_trigger
+c033e128 T pause_named_trigger
+c033e130 T unpause_named_trigger
+c033e138 T set_named_trigger_data
+c033e140 T get_named_trigger_data
+c033e148 t eprobe_dyn_event_is_busy
+c033e15c t eprobe_trigger_init
+c033e164 t eprobe_trigger_free
+c033e168 t eprobe_trigger_print
+c033e170 t eprobe_trigger_cmd_parse
+c033e178 t eprobe_trigger_reg_func
+c033e180 t eprobe_trigger_unreg_func
+c033e184 t eprobe_trigger_get_ops
+c033e190 t get_event_field
+c033e28c t process_fetch_insn
+c033e83c t eprobe_dyn_event_create
+c033e848 t eprobe_trigger_func
+c033efd0 t disable_eprobe
+c033f0a8 t eprobe_register
+c033f4a4 t eprobe_event_define_fields
+c033f504 t trace_event_probe_cleanup.part.2
+c033f560 t eprobe_dyn_event_release
+c033f5f8 t eprobe_dyn_event_show
+c033f6b4 t eprobe_dyn_event_match
+c033f7b4 t print_eprobe_event
+c033f9f0 t __trace_eprobe_create
+c0340264 T __traceiter_bpf_trace_printk
+c03402a4 T bpf_get_current_task
+c03402b0 T bpf_get_current_task_btf
+c03402bc T bpf_task_pt_regs
+c03402d0 T bpf_current_task_under_cgroup
+c0340358 T bpf_get_func_ip_tracing
+c0340360 T bpf_get_func_ip_kprobe
+c0340390 T bpf_get_attach_cookie_trace
+c03403a4 T bpf_get_attach_cookie_pe
+c03403b4 T bpf_get_branch_snapshot
+c03403c0 t tp_prog_is_valid_access
+c03403fc t raw_tp_prog_is_valid_access
+c0340430 t raw_tp_writable_prog_is_valid_access
+c0340488 t pe_prog_convert_ctx_access
+c03405cc t perf_trace_bpf_trace_printk
+c03406f0 t trace_event_raw_event_bpf_trace_printk
+c03407b4 t trace_raw_output_bpf_trace_printk
+c03407fc T bpf_probe_read_user
+c0340838 T bpf_probe_read_user_str
+c0340874 T bpf_probe_read_kernel
+c03408b0 T bpf_probe_read_compat
+c0340900 T bpf_probe_read_kernel_str
+c034093c T bpf_probe_read_compat_str
+c034098c T bpf_probe_write_user
+c03409ec t get_bpf_raw_tp_regs
+c0340ab8 T bpf_seq_printf
+c0340b94 T bpf_seq_write
+c0340bbc t bpf_btf_printf_prepare
+c0340c40 T bpf_seq_printf_btf
+c0340cc0 T bpf_perf_event_read
+c0340da4 T bpf_perf_event_read_value
+c0340e90 T bpf_perf_prog_read_value
+c0340efc T bpf_perf_event_output
+c03410f4 T bpf_perf_event_output_tp
+c03412f0 T bpf_snprintf_btf
+c0341378 T bpf_get_stackid_tp
+c03413a0 T bpf_get_stack_tp
+c03413c8 T bpf_read_branch_records
+c03414b0 T bpf_trace_run12
+c0341694 t kprobe_prog_is_valid_access
+c03416e4 t pe_prog_is_valid_access
+c034180c T bpf_trace_vprintk
+c0341950 t __set_printk_clr_event
+c03419a0 t bpf_tracing_func_proto
+c034202c t kprobe_prog_func_proto
+c03420b8 t tp_prog_func_proto
+c0342110 t raw_tp_prog_func_proto
+c0342150 T tracing_prog_func_proto
+c03424fc t pe_prog_func_proto
+c034257c t bpf_d_path_allowed
+c03425c0 t tracing_prog_is_valid_access
+c0342610 t bpf_event_notify
+c034274c T bpf_get_attach_cookie_kprobe_multi
+c0342758 t do_bpf_send_signal
+c03427c4 t bpf_send_signal_common
+c03428b8 T bpf_send_signal
+c03428cc T bpf_send_signal_thread
+c03428e0 T bpf_d_path
+c0342988 T bpf_perf_event_output_raw_tp
+c0342bfc T bpf_get_func_ip_kprobe_multi
+c0342c08 T bpf_get_stackid_raw_tp
+c0342cbc T bpf_get_stack_raw_tp
+c0342d7c T bpf_trace_printk
+c0342e98 T bpf_trace_run1
+c0343024 t __bpf_trace_bpf_trace_printk
+c0343030 T bpf_trace_run2
+c03431c4 T bpf_trace_run3
+c0343360 T bpf_trace_run4
+c0343504 T bpf_trace_run5
+c03436b0 T bpf_trace_run6
+c0343864 T bpf_trace_run7
+c0343a20 T bpf_trace_run8
+c0343be4 T bpf_trace_run9
+c0343db0 T bpf_trace_run10
+c0343f84 T bpf_trace_run11
+c0344160 T trace_call_bpf
+c0344348 T bpf_get_trace_printk_proto
+c034435c T bpf_get_trace_vprintk_proto
+c0344370 T bpf_event_output
+c03445c0 T bpf_get_attach_cookie_tracing
+c03445d4 T get_func_arg
+c0344624 T get_func_ret
+c034464c T get_func_arg_cnt
+c0344654 T bpf_lookup_user_key
+c03446c8 T bpf_lookup_system_key
+c0344714 T bpf_key_put
+c0344748 T bpf_verify_pkcs7_signature
+c03447cc T perf_event_attach_bpf_prog
+c03448e0 T perf_event_detach_bpf_prog
+c03449a8 T perf_event_query_prog_array
+c0344b28 T bpf_get_raw_tracepoint
+c0344c18 T bpf_put_raw_tracepoint
+c0344c28 T bpf_probe_register
+c0344c74 T bpf_probe_unregister
+c0344c80 T bpf_get_perf_event_info
+c0344d34 T bpf_kprobe_multi_link_attach
+c0344d3c t trace_kprobe_is_busy
+c0344d50 T kprobe_event_cmd_init
+c0344d74 t __unregister_trace_kprobe
+c0344dd8 t trace_kprobe_create
+c0344de4 t process_fetch_insn
+c03453e4 t kprobe_trace_func
+c0345608 t kretprobe_trace_func
+c034583c t kprobe_perf_func
+c0345a84 t kprobe_dispatcher
+c0345aec t kretprobe_perf_func
+c0345d04 t kretprobe_dispatcher
+c0345d90 t __disable_trace_kprobe
+c0345df0 t enable_trace_kprobe
+c0345f54 t disable_trace_kprobe
+c034605c t kprobe_event_define_fields
+c0346118 t kretprobe_event_define_fields
+c0346204 t __within_notrace_func
+c0346278 t within_notrace_func
+c0346330 T __kprobe_event_gen_cmd_start
+c0346464 T __kprobe_event_add_fields
+c0346518 t probes_write
+c0346538 t free_trace_kprobe.part.1
+c0346564 t trace_kprobe_release
+c0346608 t create_or_delete_trace_kprobe
+c034663c t trace_kprobe_run_command
+c0346644 T kprobe_event_delete
+c0346698 t kprobe_register
+c03466dc t __register_trace_kprobe
+c03467c0 t trace_kprobe_module_callback
+c0346920 t profile_open
+c034694c t probes_open
+c03469b4 t alloc_trace_kprobe
+c0346ae8 t find_trace_kprobe
+c0346ba0 t probes_profile_seq_show
+c0346c80 t trace_kprobe_show
+c0346db8 t probes_seq_show
+c0346dd8 t trace_kprobe_match
+c0346f20 t print_kretprobe_event
+c0347138 t __trace_kprobe_create
+c0347ad4 t print_kprobe_event
+c0347cc4 T trace_kprobe_on_func_entry
+c0347d5c T trace_kprobe_error_injectable
+c0347dc4 T bpf_get_kprobe_info
+c0347ee4 T create_local_trace_kprobe
+c0347ff0 T destroy_local_trace_kprobe
+c0348090 T __traceiter_error_report_end
+c03480d8 t perf_trace_error_report_template
+c03481b4 t trace_event_raw_event_error_report_template
+c0348240 t trace_raw_output_error_report_template
+c034829c t __bpf_trace_error_report_template
+c03482bc T __traceiter_cpu_idle
+c0348304 T __traceiter_cpu_idle_miss
+c0348354 T __traceiter_powernv_throttle
+c03483a4 T __traceiter_pstate_sample
+c034842c T __traceiter_cpu_frequency
+c0348474 T __traceiter_cpu_frequency_limits
+c03484b4 T __traceiter_device_pm_callback_start
+c0348504 T __traceiter_device_pm_callback_end
+c034854c T __traceiter_suspend_resume
+c034859c T __traceiter_wakeup_source_activate
+c03485e4 T __traceiter_wakeup_source_deactivate
+c034862c T __traceiter_clock_enable
+c034867c T __traceiter_clock_disable
+c03486cc T __traceiter_clock_set_rate
+c034871c T __traceiter_power_domain_target
+c034876c T __traceiter_pm_qos_add_request
+c03487ac T __traceiter_pm_qos_update_request
+c03487ec T __traceiter_pm_qos_remove_request
+c034882c T __traceiter_pm_qos_update_target
+c034887c T __traceiter_pm_qos_update_flags
+c03488cc T __traceiter_dev_pm_qos_add_request
+c034891c T __traceiter_dev_pm_qos_update_request
+c034896c T __traceiter_dev_pm_qos_remove_request
+c03489bc T __traceiter_guest_halt_poll_ns
+c0348a0c t perf_trace_cpu
+c0348ae8 t perf_trace_cpu_idle_miss
+c0348bcc t perf_trace_pstate_sample
+c0348ce0 t perf_trace_cpu_frequency_limits
+c0348dc4 t perf_trace_suspend_resume
+c0348ea8 t perf_trace_cpu_latency_qos_request
+c0348f78 t perf_trace_pm_qos_update
+c034905c t perf_trace_guest_halt_poll_ns
+c0349140 t trace_event_raw_event_cpu
+c03491cc t trace_event_raw_event_cpu_idle_miss
+c0349260 t trace_event_raw_event_pstate_sample
+c0349324 t trace_event_raw_event_cpu_frequency_limits
+c03493bc t trace_event_raw_event_suspend_resume
+c0349450 t trace_event_raw_event_cpu_latency_qos_request
+c03494d4 t trace_event_raw_event_pm_qos_update
+c0349568 t trace_event_raw_event_guest_halt_poll_ns
+c03495fc t trace_raw_output_cpu
+c0349644 t trace_raw_output_cpu_idle_miss
+c03496bc t trace_raw_output_powernv_throttle
+c0349720 t trace_raw_output_pstate_sample
+c03497b0 t trace_raw_output_cpu_frequency_limits
+c0349810 t trace_raw_output_device_pm_callback_end
+c0349878 t trace_raw_output_suspend_resume
+c03498f0 t trace_raw_output_wakeup_source
+c034993c t trace_raw_output_clock
+c03499a0 t trace_raw_output_power_domain
+c0349a04 t trace_raw_output_cpu_latency_qos_request
+c0349a48 t trace_raw_output_guest_halt_poll_ns
+c0349ac0 t perf_trace_powernv_throttle
+c0349bfc t trace_event_raw_event_powernv_throttle
+c0349cd0 t perf_trace_wakeup_source
+c0349e08 t trace_event_raw_event_wakeup_source
+c0349edc t perf_trace_clock
+c034a024 t trace_event_raw_event_clock
+c034a104 t perf_trace_power_domain
+c034a24c t trace_event_raw_event_power_domain
+c034a32c t perf_trace_dev_pm_qos_request
+c034a46c t trace_event_raw_event_dev_pm_qos_request
+c034a540 t trace_raw_output_device_pm_callback_start
+c034a5d8 t trace_raw_output_pm_qos_update
+c034a64c t trace_raw_output_dev_pm_qos_request
+c034a6c8 t __bpf_trace_cpu
+c034a6e8 t __bpf_trace_device_pm_callback_end
+c034a708 t __bpf_trace_wakeup_source
+c034a728 t __bpf_trace_cpu_idle_miss
+c034a758 t __bpf_trace_powernv_throttle
+c034a788 t __bpf_trace_device_pm_callback_start
+c034a7b8 t __bpf_trace_suspend_resume
+c034a7e8 t __bpf_trace_clock
+c034a818 t __bpf_trace_power_domain
+c034a81c t __bpf_trace_pm_qos_update
+c034a84c t __bpf_trace_dev_pm_qos_request
+c034a87c t __bpf_trace_guest_halt_poll_ns
+c034a8ac t __bpf_trace_pstate_sample
+c034a918 t __bpf_trace_cpu_frequency_limits
+c034a924 t __bpf_trace_cpu_latency_qos_request
+c034a930 t trace_raw_output_pm_qos_update_flags
+c034aa10 t perf_trace_device_pm_callback_end
+c034abe0 t perf_trace_device_pm_callback_start
+c034aeb4 t trace_event_raw_event_device_pm_callback_end
+c034b014 t trace_event_raw_event_device_pm_callback_start
+c034b274 T __traceiter_rpm_suspend
+c034b2bc T __traceiter_rpm_resume
+c034b304 T __traceiter_rpm_idle
+c034b34c T __traceiter_rpm_usage
+c034b394 T __traceiter_rpm_return_int
+c034b3e4 t perf_trace_rpm_internal
+c034b590 t perf_trace_rpm_return_int
+c034b70c t trace_event_raw_event_rpm_internal
+c034b83c t trace_event_raw_event_rpm_return_int
+c034b934 t trace_raw_output_rpm_internal
+c034b9c0 t trace_raw_output_rpm_return_int
+c034ba24 t __bpf_trace_rpm_internal
+c034ba44 t __bpf_trace_rpm_return_int
+c034ba74 t kdb_ftdump
+c034beb0 t dyn_event_seq_show
+c034bed4 T dynevent_create
+c034bedc T dyn_event_seq_stop
+c034bee8 T dyn_event_seq_start
+c034bf10 T dyn_event_seq_next
+c034bf20 t dyn_event_write
+c034bf40 T trace_event_dyn_try_get_ref
+c034c014 T trace_event_dyn_put_ref
+c034c0c4 T trace_event_dyn_busy
+c034c0d4 T dyn_event_register
+c034c160 T dyn_event_release
+c034c310 t create_dyn_event
+c034c3b0 T dyn_events_release_all
+c034c490 t dyn_event_open
+c034c4e8 T dynevent_arg_add
+c034c548 T dynevent_arg_pair_add
+c034c5c8 T dynevent_str_add
+c034c5f4 T dynevent_cmd_init
+c034c638 T dynevent_arg_init
+c034c654 T dynevent_arg_pair_init
+c034c680 T print_type_u8
+c034c6c8 T print_type_u16
+c034c710 T print_type_u32
+c034c758 T print_type_u64
+c034c7a0 T print_type_s8
+c034c7e8 T print_type_s16
+c034c830 T print_type_s32
+c034c878 T print_type_s64
+c034c8c0 T print_type_x8
+c034c908 T print_type_x16
+c034c950 T print_type_x32
+c034c998 T print_type_x64
+c034c9e0 T print_type_symbol
+c034ca28 T print_type_string
+c034ca8c t trace_probe_event_free
+c034cab8 t find_fetch_type
+c034cc04 t __set_print_fmt
+c034cf20 T trace_probe_log_init
+c034cf40 T trace_probe_log_clear
+c034cf60 T trace_probe_log_set_index
+c034cf70 T __trace_probe_log_err
+c034d0c4 t parse_probe_arg
+c034d7dc T traceprobe_split_symbol_offset
+c034d828 T traceprobe_parse_event_name
+c034da10 T traceprobe_parse_probe_arg
+c034e338 T traceprobe_free_probe_arg
+c034e3b4 T traceprobe_update_arg
+c034e4c8 T traceprobe_set_print_fmt
+c034e528 T traceprobe_define_arg_fields
+c034e5d8 T trace_probe_append
+c034e658 T trace_probe_unlink
+c034e69c T trace_probe_cleanup
+c034e6ec T trace_probe_init
+c034e7e8 T trace_probe_register_event_call
+c034e8f4 T trace_probe_add_file
+c034e970 T trace_probe_get_file_link
+c034e9b8 T trace_probe_remove_file
+c034ea64 T trace_probe_compare_arg_type
+c034eb44 T trace_probe_match_command_args
+c034ebf4 T trace_probe_create
+c034ec80 t irq_work_claim
+c034ecb0 T irq_work_sync
+c034ed20 t __irq_work_queue_local
+c034ed8c T irq_work_queue
+c034edb0 T irq_work_queue_on
+c034ee90 T irq_work_needs_cpu
+c034ef40 T irq_work_single
+c034efd0 t irq_work_run_list
+c034f030 T irq_work_run
+c034f05c T irq_work_tick
+c034f0b8 t bpf_adj_branches
+c034f390 T __bpf_call_base
+c034f3a4 t __bpf_prog_ret1
+c034f3cc T __traceiter_xdp_exception
+c034f424 T __traceiter_xdp_bulk_tx
+c034f48c T __traceiter_xdp_redirect
+c034f504 T __traceiter_xdp_redirect_err
+c034f57c T __traceiter_xdp_redirect_map
+c034f5f4 T __traceiter_xdp_redirect_map_err
+c034f66c T __traceiter_xdp_cpumap_kthread
+c034f6dc T __traceiter_xdp_cpumap_enqueue
+c034f744 T __traceiter_xdp_devmap_xmit
+c034f7b4 T __traceiter_mem_disconnect
+c034f7fc T __traceiter_mem_connect
+c034f84c T __traceiter_mem_return_failed
+c034f89c t __bpf_prog_array_free_sleepable_cb
+c034f8b4 T bpf_prog_free
+c034f910 t perf_trace_xdp_exception
+c034fa00 t perf_trace_xdp_bulk_tx
+c034faf8 t perf_trace_xdp_redirect_template
+c034fc5c t perf_trace_xdp_cpumap_kthread
+c034fd80 t perf_trace_xdp_cpumap_enqueue
+c034fe80 t perf_trace_xdp_devmap_xmit
+c034ff84 t perf_trace_mem_disconnect
+c035006c t perf_trace_mem_connect
+c0350168 t perf_trace_mem_return_failed
+c0350250 t trace_event_raw_event_xdp_exception
+c03502f0 t trace_event_raw_event_xdp_bulk_tx
+c0350398 t trace_event_raw_event_xdp_redirect_template
+c03504a0 t trace_event_raw_event_xdp_cpumap_kthread
+c035056c t trace_event_raw_event_xdp_cpumap_enqueue
+c035061c t trace_event_raw_event_xdp_devmap_xmit
+c03506d0 t trace_event_raw_event_mem_disconnect
+c035076c t trace_event_raw_event_mem_connect
+c035081c t trace_event_raw_event_mem_return_failed
+c03508b4 t trace_raw_output_xdp_exception
+c035092c t trace_raw_output_xdp_bulk_tx
+c03509b4 t trace_raw_output_xdp_redirect_template
+c0350a4c t trace_raw_output_xdp_cpumap_kthread
+c0350af4 t trace_raw_output_xdp_cpumap_enqueue
+c0350b84 t trace_raw_output_xdp_devmap_xmit
+c0350c14 t trace_raw_output_mem_disconnect
+c0350c8c t trace_raw_output_mem_connect
+c0350d0c t trace_raw_output_mem_return_failed
+c0350d84 t __bpf_trace_xdp_exception
+c0350db4 t __bpf_trace_xdp_bulk_tx
+c0350df0 t __bpf_trace_xdp_cpumap_enqueue
+c0350e2c t __bpf_trace_xdp_redirect_template
+c0350e8c t __bpf_trace_xdp_cpumap_kthread
+c0350ed4 t __bpf_trace_xdp_devmap_xmit
+c0350f1c t __bpf_trace_mem_disconnect
+c0350f28 t __bpf_trace_mem_connect
+c0350f48 t __bpf_trace_mem_return_failed
+c0350f68 T bpf_internal_load_pointer_neg_helper
+c0350ff8 T bpf_prog_alloc_no_stats
+c035112c T bpf_prog_alloc
+c03511e4 T bpf_prog_alloc_jited_linfo
+c0351258 T bpf_prog_jit_attempt_done
+c03512c0 T bpf_prog_fill_jited_linfo
+c035135c T __bpf_prog_free
+c03513a4 T bpf_prog_realloc
+c0351434 T bpf_prog_calc_tag
+c035166c T bpf_patch_insn_single
+c03517f8 T bpf_remove_insns
+c03518ac T bpf_prog_kallsyms_del_all
+c03518b8 T bpf_opcode_in_insntable
+c03518f8 t ___bpf_prog_run
+c0353cfc t __bpf_prog_run_args512
+c0353d80 t __bpf_prog_run_args480
+c0353e04 t __bpf_prog_run_args448
+c0353e88 t __bpf_prog_run_args416
+c0353f0c t __bpf_prog_run_args384
+c0353f90 t __bpf_prog_run_args352
+c0354014 t __bpf_prog_run_args320
+c0354098 t __bpf_prog_run_args288
+c035411c t __bpf_prog_run_args256
+c03541a0 t __bpf_prog_run_args224
+c0354224 t __bpf_prog_run_args192
+c03542a8 t __bpf_prog_run_args160
+c035432c t __bpf_prog_run_args128
+c03543ac t __bpf_prog_run_args96
+c0354424 t __bpf_prog_run_args64
+c035449c t __bpf_prog_run_args32
+c0354514 t __bpf_prog_run512
+c0354580 t __bpf_prog_run480
+c03545ec t __bpf_prog_run448
+c0354658 t __bpf_prog_run416
+c03546c4 t __bpf_prog_run384
+c0354730 t __bpf_prog_run352
+c035479c t __bpf_prog_run320
+c0354808 t __bpf_prog_run288
+c0354874 t __bpf_prog_run256
+c03548e0 t __bpf_prog_run224
+c035494c t __bpf_prog_run192
+c03549b8 t __bpf_prog_run160
+c0354a24 t __bpf_prog_run128
+c0354a90 t __bpf_prog_run96
+c0354af8 t __bpf_prog_run64
+c0354b60 t __bpf_prog_run32
+c0354bc8 T bpf_patch_call_args
+c0354c20 T bpf_prog_map_compatible
+c0354cec T bpf_prog_array_alloc
+c0354d18 T bpf_prog_array_free
+c0354d48 T bpf_prog_array_free_sleepable
+c0354d70 T bpf_prog_array_length
+c0354db4 T bpf_prog_array_is_empty
+c0354e08 T bpf_prog_array_copy_to_user
+c0354f2c T bpf_prog_array_delete_safe
+c0354f70 T bpf_prog_array_delete_safe_at
+c0354fd4 T bpf_prog_array_update_at
+c0355038 T bpf_prog_array_copy
+c03551ac T bpf_prog_array_copy_info
+c0355274 T __bpf_free_used_maps
+c03552c8 T __bpf_free_used_btfs
+c0355308 t bpf_prog_free_deferred
+c03553ec T bpf_user_rnd_init_once
+c035546c T bpf_user_rnd_u32
+c0355494 T bpf_get_raw_cpu_id
+c03554cc W bpf_int_jit_compile
+c03554d8 T bpf_prog_select_runtime
+c0355658 W bpf_jit_compile
+c0355674 W bpf_jit_needs_zext
+c0355684 W bpf_jit_supports_subprog_tailcalls
+c0355694 W bpf_jit_supports_kfunc_call
+c03556b4 W bpf_arch_text_poke
+c03556c8 W bpf_arch_text_copy
+c03556dc W bpf_arch_text_invalidate
+c03556f0 t bpf_map_kptr_off_cmp
+c035571c t bpf_map_put_uref
+c0355780 t bpf_dummy_read
+c0355790 t bpf_map_mmap_open
+c03557e0 t bpf_map_mmap_close
+c0355830 t bpf_map_poll
+c0355864 T map_check_no_btf
+c0355878 t map_off_arr_cmp
+c03558a4 t map_off_arr_swap
+c03558e8 T bpf_map_inc
+c0355924 T bpf_map_inc_with_uref
+c0355980 T bpf_prog_add
+c03559bc T bpf_prog_inc
+c03559f8 t bpf_tracing_link_fill_link_info
+c0355a34 t syscall_prog_is_valid_access
+c0355a64 t __bpf_map_area_alloc
+c0355b4c t bpf_tracing_link_dealloc
+c0355b58 t bpf_raw_tp_link_show_fdinfo
+c0355b7c t bpf_tracing_link_show_fdinfo
+c0355b9c t bpf_map_mmap
+c0355ccc T bpf_map_get
+c0355d70 t bpf_map_do_batch
+c0355f70 T bpf_link_get_from_fd
+c035600c t __bpf_prog_put_rcu
+c0356048 t bpf_link_show_fdinfo
+c035610c t bpf_prog_get_stats
+c0356230 t bpf_prog_show_fdinfo
+c035630c t bpf_obj_get_next_id
+c03563e8 t bpf_raw_tp_link_release
+c0356410 t bpf_perf_link_release
+c0356438 t bpf_stats_release
+c0356470 T bpf_sys_close
+c0356488 T bpf_kallsyms_lookup_name
+c0356528 t bpf_stats_handler
+c0356690 t bpf_link_free_id.part.3
+c03566cc T bpf_prog_sub
+c0356734 t bpf_audit_prog
+c03567cc t __bpf_prog_put_noref
+c0356864 t bpf_prog_attach_check_attach_type
+c03568fc t __bpf_prog_get
+c03569dc T bpf_prog_get_type_dev
+c0356a00 t bpf_dummy_write
+c0356a10 t bpf_link_by_id.part.14
+c0356ab8 t bpf_map_value_size
+c0356b40 t bpf_map_show_fdinfo
+c0356c70 t bpf_raw_tp_link_dealloc
+c0356c7c t bpf_perf_link_dealloc
+c0356c88 T bpf_prog_inc_not_zero
+c0356cfc t bpf_prog_by_id.part.13
+c0356d4c t __bpf_map_inc_not_zero
+c0356de0 T bpf_map_inc_not_zero
+c0356e20 t bpf_map_update_value
+c03570c0 t kvmemdup_bpfptr
+c03571d4 t bpf_raw_tp_link_fill_link_info
+c03572fc t bpf_map_free_deferred
+c03573b4 t bpf_task_fd_query_copy
+c035755c T bpf_check_uarg_tail_zero
+c03575e4 t bpf_prog_get_info_by_fd
+c03581e0 t bpf_obj_get_info_by_fd
+c0358560 T bpf_map_write_active
+c0358580 T bpf_map_area_alloc
+c0358590 T bpf_map_area_mmapable_alloc
+c03585a0 T bpf_map_area_free
+c03585ac T bpf_map_init_from_attr
+c0358600 T bpf_map_free_id
+c0358674 t __bpf_map_put.constprop.21
+c0358708 t bpf_map_release
+c0358748 T bpf_map_put
+c0358754 T bpf_map_kmalloc_node
+c03589a0 T bpf_map_kzalloc
+c0358be8 T bpf_map_alloc_percpu
+c0358e2c T bpf_map_kptr_off_contains
+c0358e80 T bpf_map_free_kptr_off_tab
+c0358ef8 T bpf_map_copy_kptr_off_tab
+c0358fec T bpf_map_equal_kptr_off_tab
+c0359084 T bpf_map_free_kptrs
+c035910c T bpf_map_put_with_uref
+c035912c T bpf_map_new_fd
+c035917c T bpf_get_file_flag
+c03591b8 T bpf_obj_name_cpy
+c0359290 T __bpf_map_get
+c03592f8 T bpf_map_get_with_uref
+c0359394 t bpf_map_copy_value
+c03596f0 T generic_map_delete_batch
+c035996c T generic_map_update_batch
+c0359c3c T generic_map_lookup_batch
+c035a04c T bpf_prog_free_id
+c035a0d0 t bpf_prog_put_deferred
+c035a118 t __bpf_prog_put.constprop.19
+c035a1c8 t bpf_tracing_link_release
+c035a220 t bpf_link_free
+c035a278 T bpf_link_put
+c035a310 t bpf_link_release
+c035a32c t bpf_link_put_deferred
+c035a33c t bpf_prog_release
+c035a358 T bpf_prog_put
+c035a364 T bpf_prog_inc_misses_counter
+c035a3ec T bpf_prog_new_fd
+c035a42c t bpf_prog_load
+c035ae34 T bpf_prog_get_ok
+c035ae78 T bpf_prog_get
+c035ae8c T bpf_link_init
+c035aebc T bpf_link_cleanup
+c035aefc T bpf_link_inc
+c035af34 T bpf_link_prime
+c035b028 t bpf_tracing_prog_attach
+c035b2fc T bpf_link_settle
+c035b344 t bpf_raw_tp_link_attach
+c035b4f8 t bpf_perf_link_attach
+c035b63c t __sys_bpf
+c035ddd4 T bpf_sys_bpf
+c035de40 T kern_sys_bpf
+c035dea0 T bpf_link_new_fd
+c035dec4 T bpf_map_get_curr_or_next
+c035df30 T bpf_prog_get_curr_or_next
+c035df98 T bpf_prog_by_id
+c035dfb4 T bpf_link_by_id
+c035dfd0 T bpf_link_get_curr_or_next
+c035e078 T __se_sys_bpf
+c035e078 T sys_bpf
+c035e0b0 t syscall_prog_func_proto
+c035e160 W unpriv_ebpf_notify
+c035e16c t bpf_unpriv_handler
+c035e280 t is_acquire_function
+c035e2e4 t is_ptr_cast_function
+c035e31c t __update_reg64_bounds
+c035e3b4 t cmp_subprogs
+c035e3cc t kfunc_desc_cmp_by_id_off
+c035e3f4 t kfunc_btf_cmp_by_off
+c035e40c t kfunc_desc_cmp_by_imm
+c035e438 t insn_def_regno
+c035e4b4 t save_register_state
+c035e570 t may_access_direct_pkt_data
+c035e60c t set_callee_state
+c035e648 t find_good_pkt_pointers
+c035e7ac t find_equal_scalars
+c035e904 t range_within
+c035e9b4 t find_subprog
+c035ea0c t find_kfunc_desc
+c035ea94 t kernel_type_name
+c035eab8 t __mark_reg_unknown
+c035eb6c t release_reference_state
+c035ec58 t reg_type_str
+c035eddc t ___mark_reg_known
+c035ee6c t __mark_reg_known
+c035ee98 t bpf_map_is_rdonly
+c035eed8 t realloc_array
+c035ef84 t grow_stack_state
+c035effc t acquire_reference_state
+c035f094 t push_jmp_history
+c035f104 t set_user_ringbuf_callback_state
+c035f1f4 t set_loop_callback_state
+c035f2bc t set_find_vma_callback_state
+c035f3bc t set_timer_callback_state
+c035f4bc t __update_reg32_bounds
+c035f570 t reg_bounds_sync
+c035f7d8 t __reg_combine_64_into_32
+c035f878 t __reg_combine_min_max
+c035f988 t copy_array
+c035fa1c t copy_reference_state
+c035fa70 t __mark_reg32_known
+c035faf0 t scalar32_min_max_and
+c035fc14 t scalar32_min_max_or
+c035fd50 t scalar32_min_max_xor
+c035fe70 t verifier_remove_insns
+c0360214 t bpf_vlog_reset
+c0360284 t mark_ptr_not_null_reg.part.1
+c03602f0 t __reg_combine_32_into_64
+c0360408 t reg_set_min_max
+c0360bc4 t check_ids
+c0360c60 t free_func_state.part.7
+c0360c8c t free_verifier_state
+c0360cf4 t copy_verifier_state
+c0360e90 t pop_stack
+c0360f40 t release_reference
+c03610a4 t is_branch_taken
+c0361574 t regsafe.part.10
+c0361754 t states_equal.part.11
+c0361954 t mark_ptr_or_null_reg.constprop.20
+c0361a98 t mark_ptr_or_null_regs
+c0361bdc t mark_all_scalars_precise.constprop.25
+c0361c94 t is_reg64.constprop.26
+c0361d8c t insn_has_def32
+c0361dd0 t zext_32_to_64
+c0361e9c T bpf_verifier_vlog
+c036203c T bpf_verifier_log_write
+c03620e8 T bpf_log
+c036218c t verbose
+c0362238 t find_kfunc_desc_btf.part.12
+c0362464 t disasm_kfunc_name
+c03624ec t print_liveness
+c0362574 t print_verifier_state
+c0362ea0 t __mark_chain_precision
+c03637c4 t loop_flag_is_zero
+c0363824 t __check_ptr_off_reg
+c036394c t __check_mem_access
+c0363a88 t check_packet_access
+c0363b5c t check_map_access_type
+c0363c08 t check_mem_region_access
+c0363d84 t check_map_access
+c03640a0 t check_buffer_access.constprop.23
+c03641a8 t check_stack_access_within_bounds
+c03643a0 t mark_reg_read
+c0364488 t propagate_liveness_reg
+c03644e0 t mark_btf_func_reg_size
+c0364588 t check_stack_range_initialized
+c03649a8 t check_ptr_alignment
+c0364c78 t map_kptr_match_type
+c0364e30 t mark_reg_known_zero
+c0364eb8 t mark_reg_unknown
+c0364f38 t mark_reg_stack_read
+c0365054 t add_subprog
+c036510c t check_abnormal_return
+c03651a8 t check_btf_info
+c0365e18 t resolve_pseudo_ldimm64
+c03669e8 t mark_reg_not_init
+c0366a74 t init_func_state
+c0366b6c t print_insn_state
+c0366c04 t check_reg_sane_offset
+c0366d40 t sanitize_check_bounds
+c0366e74 t push_stack
+c0366f74 t sanitize_speculative_path
+c0366ff8 t sanitize_ptr_alu
+c0367270 t sanitize_err
+c03673b8 t adjust_scalar_min_max_vals
+c0368568 t adjust_ptr_min_max_vals
+c0368f04 t check_reg_arg
+c036907c t clear_caller_saved_regs
+c03690d0 t __check_func_call
+c0369484 t set_map_elem_callback_state
+c0369580 t process_spin_lock
+c03696f4 t may_update_sockmap
+c0369778 t check_reference_leak
+c036984c t bpf_patch_insn_data
+c0369a74 t inline_bpf_loop
+c0369c38 t convert_ctx_accesses
+c036a14c t do_misc_fixups
+c036ad04 t adjust_reg_min_max_vals
+c036afac t check_cond_jmp_op
+c036bf70 t verbose_invalid_scalar.constprop.28
+c036c06c t verbose_linfo
+c036c1d4 t push_insn
+c036c37c t visit_func_call_insn
+c036c440 t check_mem_access
+c036e238 t check_helper_mem_access
+c036e588 t check_mem_size_reg
+c036e68c T is_dynptr_reg_valid_init
+c036e73c T is_dynptr_type_expected
+c036e7b4 T bpf_free_kfunc_btf_tab
+c036e81c T bpf_prog_has_kfunc_call
+c036e838 T bpf_jit_find_kfunc_model
+c036e8bc T mark_chain_precision
+c036e8d8 T check_ptr_off_reg
+c036e8e8 T check_mem_reg
+c036ea74 T check_kfunc_mem_size_reg
+c036ec1c T check_func_arg_reg_off
+c036ed30 t check_helper_call
+c03728bc t do_check_common
+c0375978 T map_set_for_each_callback_args
+c0375a10 T bpf_check_attach_target
+c03761bc T bpf_get_btf_vmlinux
+c03761d4 T bpf_check
+c0378a10 t map_seq_next
+c0378a98 t map_seq_start
+c0378ad4 t map_seq_stop
+c0378ae0 t bpffs_obj_open
+c0378af0 t bpf_dentry_finalize
+c0378b6c t bpf_free_fc
+c0378b7c t bpf_init_fs_context
+c0378bcc t bpf_lookup
+c0378c24 T bpf_prog_get_type_path
+c0378d48 t bpf_get_tree
+c0378d5c t bpf_show_options
+c0378d98 t bpf_get_inode.part.0
+c0378e40 t bpf_get_inode
+c0378e70 t bpf_mkobj_ops
+c0378ed0 t bpf_mklink
+c0378f2c t bpf_mkmap
+c0378f8c t bpf_mkprog
+c0378fbc t bpf_fill_super
+c03791f8 t bpf_mkdir
+c0379260 t bpf_symlink
+c03792e8 t map_iter_free.part.1
+c037930c t bpffs_map_release
+c0379344 t map_seq_show
+c03793b8 t bpf_any_put
+c0379428 t bpf_free_inode
+c03794a8 t bpf_parse_param
+c0379550 t bpffs_map_open
+c03795ec T bpf_obj_pin_user
+c0379788 T bpf_obj_get_user
+c0379970 T bpf_map_lookup_elem
+c0379994 T bpf_map_update_elem
+c03799cc T bpf_map_delete_elem
+c03799f0 T bpf_map_push_elem
+c0379a18 T bpf_map_pop_elem
+c0379a3c T bpf_map_peek_elem
+c0379a60 T bpf_map_lookup_percpu_elem
+c0379a88 T bpf_get_smp_processor_id
+c0379aa0 T bpf_get_numa_node_id
+c0379ab4 T bpf_get_current_pid_tgid
+c0379ae8 T bpf_get_current_cgroup_id
+c0379b08 T bpf_get_current_ancestor_cgroup_id
+c0379b58 T bpf_per_cpu_ptr
+c0379b90 T bpf_this_cpu_ptr
+c0379ba8 t bpf_timer_cb
+c0379cb4 T bpf_ktime_get_ns
+c0379cc0 T bpf_ktime_get_boot_ns
+c0379ccc T bpf_ktime_get_coarse_ns
+c0379d58 T bpf_ktime_get_tai_ns
+c0379d64 T bpf_get_current_uid_gid
+c0379dbc T bpf_get_current_comm
+c0379dfc T bpf_dynptr_write
+c0379e98 T bpf_jiffies64
+c0379ea4 t __bpf_strtoull
+c037a028 T bpf_strtoul
+c037a0c8 T bpf_strtol
+c037a184 T bpf_strncmp
+c037a1a0 T bpf_get_ns_current_pid_tgid
+c037a27c T bpf_event_output_data
+c037a2e4 T bpf_copy_from_user
+c037a398 T bpf_copy_from_user_task
+c037a438 T bpf_kptr_xchg
+c037a468 T bpf_dynptr_data
+c037a4c8 T bpf_dynptr_read
+c037a558 T bpf_timer_init
+c037a6fc T bpf_spin_unlock
+c037a754 T bpf_spin_lock
+c037a7d8 T bpf_timer_cancel
+c037a914 T bpf_timer_set_callback
+c037aa8c T bpf_timer_start
+c037abf8 T copy_map_value_locked
+c037ad50 T bpf_bprintf_cleanup
+c037ada0 T bpf_bprintf_prepare
+c037b3a0 T bpf_snprintf
+c037b470 T bpf_timer_cancel_and_free
+c037b590 T bpf_dynptr_get_size
+c037b5a4 T bpf_dynptr_check_size
+c037b5bc T bpf_dynptr_init
+c037b5dc T bpf_dynptr_set_null
+c037b5fc T bpf_dynptr_from_mem
+c037b664 T bpf_base_func_proto
+c037beec T tnum_strn
+c037bf34 T tnum_const
+c037bf58 T tnum_range
+c037c010 T tnum_lshift
+c037c080 T tnum_rshift
+c037c0f0 T tnum_arshift
+c037c190 T tnum_add
+c037c218 T tnum_sub
+c037c2a4 T tnum_and
+c037c320 T tnum_or
+c037c38c T tnum_xor
+c037c3f8 T tnum_mul
+c037c56c T tnum_intersect
+c037c5d8 T tnum_cast
+c037c650 T tnum_is_aligned
+c037c6b4 T tnum_in
+c037c724 T tnum_sbin
+c037c7e4 T tnum_subreg
+c037c81c T tnum_clear_subreg
+c037c850 T tnum_const_subreg
+c037c898 t bpf_iter_link_release
+c037c8bc T bpf_for_each_map_elem
+c037c8f4 T bpf_loop
+c037c9dc t iter_release
+c037ca40 t prepare_seq_file
+c037cb50 t iter_open
+c037cb98 t bpf_iter_link_dealloc
+c037cba4 t bpf_iter_link_show_fdinfo
+c037cbf8 t bpf_iter_link_replace
+c037ccb8 t bpf_iter_link_fill_link_info
+c037ce00 t bpf_seq_read
+c037d298 T bpf_iter_reg_target
+c037d310 T bpf_iter_unreg_target
+c037d3b8 T bpf_iter_prog_supported
+c037d4d8 T bpf_iter_get_func_proto
+c037d578 T bpf_link_is_iter
+c037d59c T bpf_iter_link_attach
+c037d83c T bpf_iter_new_fd
+c037d914 T bpf_iter_get_info
+c037d97c T bpf_iter_run_prog
+c037dc54 T bpf_iter_map_fill_link_info
+c037dc70 T bpf_iter_map_show_fdinfo
+c037dc90 t bpf_iter_detach_map
+c037dca0 t __bpf_map_seq_show
+c037dd0c t bpf_map_seq_show
+c037dd1c t bpf_map_seq_next
+c037dd64 t bpf_map_seq_start
+c037dda0 t bpf_map_seq_stop
+c037ddc0 t bpf_iter_attach_map
+c037deb8 t bpf_iter_fill_link_info
+c037def0 t do_mmap_read_unlock
+c037df28 t fini_seq_pidns
+c037df38 t __task_vma_seq_show
+c037dfb4 t task_vma_seq_show
+c037dfc4 t __task_file_seq_show
+c037e048 t task_file_seq_show
+c037e058 t __task_seq_show
+c037e0c8 t task_seq_show
+c037e0d8 t bpf_iter_task_show_fdinfo
+c037e150 t bpf_iter_attach_task
+c037e254 t init_seq_pidns
+c037e2e8 T bpf_find_vma
+c037e4b0 t task_seq_stop
+c037e50c t task_file_seq_stop
+c037e598 t task_vma_seq_stop
+c037e65c t task_seq_get_next
+c037e96c t task_seq_start
+c037e9b0 t task_seq_next
+c037ea40 t task_file_seq_get_next
+c037ebb0 t task_file_seq_next
+c037ebf8 t task_file_seq_start
+c037ec3c t task_vma_seq_get_next
+c037eeec t task_vma_seq_next
+c037ef14 t task_vma_seq_start
+c037ef50 t __bpf_prog_seq_show
+c037efbc t bpf_prog_seq_show
+c037efcc t bpf_prog_seq_next
+c037f014 t bpf_prog_seq_start
+c037f050 t bpf_prog_seq_stop
+c037f070 t __bpf_link_seq_show
+c037f0dc t bpf_link_seq_show
+c037f0ec t bpf_link_seq_next
+c037f134 t bpf_link_seq_start
+c037f170 t bpf_link_seq_stop
+c037f190 t htab_map_gen_lookup
+c037f1fc t htab_lru_map_gen_lookup
+c037f29c t bpf_hash_map_seq_find_next
+c037f364 t bpf_hash_map_seq_start
+c037f3a4 t bpf_hash_map_seq_next
+c037f3dc t htab_of_map_gen_lookup
+c037f458 t bpf_iter_fini_hash_map
+c037f47c t __bpf_hash_map_seq_show
+c037f610 t bpf_hash_map_seq_show
+c037f61c t bpf_hash_map_seq_stop
+c037f634 t bpf_for_each_hash_elem
+c037f780 t lookup_nulls_elem_raw
+c037f804 t lookup_elem_raw
+c037f870 t check_and_free_fields
+c037f8cc t htab_elem_free
+c037f918 t htab_free_elems
+c037f984 t prealloc_destroy
+c037f9bc t htab_map_alloc_check
+c037fb08 t fd_htab_map_alloc_check
+c037fb28 t dec_elem_count
+c037fb88 t free_htab_elem
+c037fc04 t pcpu_copy_value
+c037fcc4 t pcpu_init_value.part.3
+c037fda0 t htab_lru_map_delete_node
+c037fedc t alloc_htab_elem
+c0380198 t htab_map_update_elem
+c03805c4 t __htab_map_lookup_elem
+c0380774 t htab_lru_map_lookup_elem
+c03807b8 t htab_lru_map_lookup_elem_sys
+c03807e8 t htab_map_lookup_elem
+c0380818 t htab_map_seq_show_elem
+c03808a0 t htab_of_map_lookup_elem
+c03808dc t htab_percpu_map_lookup_percpu_elem
+c0380938 t htab_percpu_map_lookup_elem
+c038096c t htab_lru_percpu_map_lookup_percpu_elem
+c03809d8 t htab_lru_percpu_map_lookup_elem
+c0380a1c t htab_percpu_map_seq_show_elem
+c0380b04 t htab_map_delete_elem
+c0380d80 t htab_lru_map_delete_elem
+c0381014 t __htab_percpu_map_update_elem
+c0381344 t htab_percpu_map_update_elem
+c0381370 t __htab_map_lookup_and_delete_elem
+c0381860 t htab_map_lookup_and_delete_elem
+c038188c t htab_lru_map_lookup_and_delete_elem
+c03818bc t htab_percpu_map_lookup_and_delete_elem
+c03818ec t htab_lru_percpu_map_lookup_and_delete_elem
+c0381918 t __htab_lru_percpu_map_update_elem
+c0381cd4 t htab_lru_percpu_map_update_elem
+c0381d00 t htab_lru_map_update_elem
+c038216c t htab_map_get_next_key
+c03823d8 t bpf_iter_init_hash_map
+c0382460 t htab_map_free
+c03825f4 t htab_of_map_free
+c0382680 t htab_map_free_timers
+c03827a4 t __htab_map_lookup_and_delete_batch
+c0383210 t htab_map_lookup_and_delete_batch
+c038323c t htab_map_lookup_batch
+c0383264 t htab_lru_map_lookup_and_delete_batch
+c038328c t htab_lru_map_lookup_batch
+c03832b8 t htab_percpu_map_lookup_and_delete_batch
+c03832e4 t htab_percpu_map_lookup_batch
+c038330c t htab_lru_percpu_map_lookup_and_delete_batch
+c0383334 t htab_lru_percpu_map_lookup_batch
+c0383360 t htab_map_alloc
+c03838d0 t htab_of_map_alloc
+c0383928 T bpf_percpu_hash_copy
+c03839f0 T bpf_percpu_hash_update
+c0383a38 T bpf_fd_htab_map_lookup_elem
+c0383ab8 T bpf_fd_htab_map_update_elem
+c0383b54 T array_map_alloc_check
+c0383c08 t array_map_lookup_elem
+c0383c38 t array_map_direct_value_addr
+c0383c84 t array_map_direct_value_meta
+c0383cf4 t percpu_array_map_lookup_elem
+c0383d30 t percpu_array_map_lookup_percpu_elem
+c0383d88 t array_map_get_next_key
+c0383dd0 t array_map_delete_elem
+c0383de0 t bpf_array_map_seq_start
+c0383e54 t bpf_array_map_seq_next
+c0383ec4 t fd_array_map_alloc_check
+c0383ef0 t fd_array_map_lookup_elem
+c0383f00 t prog_fd_array_sys_lookup_elem
+c0383f14 t array_of_map_lookup_elem
+c0383f54 t check_and_free_fields
+c0383fa0 t bpf_iter_fini_array_map
+c0383fc4 t bpf_for_each_array_elem
+c03840e4 t array_map_mmap
+c0384164 t array_map_seq_show_elem
+c03841f0 t percpu_array_map_seq_show_elem
+c03842c4 t prog_array_map_seq_show_elem
+c0384380 t array_map_gen_lookup
+c0384498 t array_of_map_gen_lookup
+c03845b4 t array_map_free
+c0384720 t prog_array_map_poke_untrack
+c03847b8 t prog_array_map_poke_track
+c0384870 t prog_array_map_poke_run
+c0384a74 t prog_fd_array_put_ptr
+c0384a80 t prog_fd_array_get_ptr
+c0384ad0 t prog_array_map_clear
+c0384b00 t perf_event_fd_array_put_ptr
+c0384b18 t __bpf_event_entry_free
+c0384b3c t perf_event_fd_array_get_ptr
+c0384c04 t cgroup_fd_array_get_ptr
+c0384c14 t array_map_free_timers
+c0384c6c t array_map_meta_equal
+c0384cac t array_map_check_btf
+c0384d3c t fd_array_map_free
+c0384d80 t prog_array_map_free
+c0384de8 t cgroup_fd_array_put_ptr
+c0384e7c t bpf_iter_init_array_map
+c0384ef0 t array_map_alloc
+c0385104 t prog_array_map_alloc
+c03851b0 t array_of_map_alloc
+c0385208 t __bpf_array_map_seq_show
+c0385498 t bpf_array_map_seq_show
+c03854a4 t bpf_array_map_seq_stop
+c03854b8 t array_map_update_elem
+c0385688 t fd_array_map_delete_elem
+c0385764 t bpf_fd_array_map_clear
+c03857dc t perf_event_fd_array_map_free
+c0385814 t cgroup_fd_array_free
+c0385834 t prog_array_map_clear_deferred
+c0385858 t array_of_map_free
+c0385884 t perf_event_fd_array_release
+c038592c T bpf_percpu_array_copy
+c0385b18 T bpf_percpu_array_update
+c0385cbc T bpf_fd_array_map_lookup_elem
+c0385d48 T bpf_fd_array_map_update_elem
+c0385e50 T pcpu_freelist_init
+c0385ee4 T pcpu_freelist_destroy
+c0385ef4 T __pcpu_freelist_push
+c0386088 T pcpu_freelist_push
+c03860e0 T pcpu_freelist_populate
+c03861dc T __pcpu_freelist_pop
+c038647c T pcpu_freelist_pop
+c03864dc t __bpf_lru_node_move_to_free
+c0386584 t __bpf_lru_node_move
+c0386644 t __bpf_lru_list_rotate_active
+c03866b4 t __bpf_lru_list_rotate_inactive
+c0386754 t __bpf_lru_node_move_in
+c03867e4 t __bpf_lru_list_shrink
+c038692c T bpf_lru_pop_free
+c0386e44 T bpf_lru_push_free
+c0386fec T bpf_lru_populate
+c03871a0 T bpf_lru_init
+c0387340 T bpf_lru_destroy
+c0387364 t trie_check_btf
+c0387384 t longest_prefix_match
+c0387498 t trie_delete_elem
+c0387660 t trie_lookup_elem
+c0387704 t trie_free
+c038776c t trie_alloc
+c0387848 t trie_get_next_key
+c03879e0 t trie_update_elem
+c0387ccc T bpf_map_meta_alloc
+c0387e88 T bpf_map_meta_free
+c0387eb0 T bpf_map_meta_equal
+c0387f1c T bpf_map_fd_get_ptr
+c0387fc0 T bpf_map_fd_put_ptr
+c0387fcc T bpf_map_fd_sys_lookup_elem
+c0387fdc t bloom_map_pop_elem
+c0387fec t bloom_map_get_next_key
+c0387ffc t bloom_map_lookup_elem
+c038800c t bloom_map_update_elem
+c038801c t bloom_map_check_btf
+c0388040 t bloom_map_peek_elem
+c038834c t bloom_map_free
+c0388358 t bloom_map_alloc
+c03884d4 t bloom_map_delete_elem
+c03884e4 t bloom_map_push_elem
+c03887cc t cgroup_storage_delete_elem
+c03887dc t cgroup_storage_map_alloc
+c0388898 t free_shared_cgroup_storage_rcu
+c03888bc t free_percpu_cgroup_storage_rcu
+c03888e0 t bpf_cgroup_storage_key_cmp
+c0388958 t cgroup_storage_check_btf
+c0388a10 t bpf_cgroup_storage_unlink.part.2
+c0388a78 T cgroup_storage_lookup
+c0388b38 t cgroup_storage_seq_show_elem
+c0388c60 t cgroup_storage_update_elem
+c0388df0 t cgroup_storage_lookup_elem
+c0388e14 t cgroup_storage_get_next_key
+c0388ed0 T bpf_percpu_cgroup_storage_copy
+c0388f90 T bpf_percpu_cgroup_storage_update
+c0389070 T bpf_cgroup_storage_assign
+c03890b0 T bpf_cgroup_storage_alloc
+c038921c T bpf_cgroup_storage_free
+c0389258 t cgroup_storage_map_free
+c0389330 T bpf_cgroup_storage_link
+c0389430 T bpf_cgroup_storage_unlink
+c0389444 t queue_stack_map_lookup_elem
+c0389454 t queue_stack_map_update_elem
+c0389464 t queue_stack_map_delete_elem
+c0389474 t queue_stack_map_get_next_key
+c0389484 t queue_map_pop_elem
+c0389514 t queue_stack_map_push_elem
+c03895f0 t __stack_map_get
+c0389684 t stack_map_peek_elem
+c0389694 t stack_map_pop_elem
+c03896a4 t queue_stack_map_free
+c03896b0 t queue_stack_map_alloc
+c0389724 t queue_stack_map_alloc_check
+c03897b0 t queue_map_peek_elem
+c0389820 t ringbuf_map_lookup_elem
+c0389834 t ringbuf_map_update_elem
+c0389848 t ringbuf_map_delete_elem
+c038985c t ringbuf_map_get_next_key
+c0389870 t ringbuf_map_poll_kern
+c03898dc t ringbuf_map_poll_user
+c0389950 T bpf_ringbuf_query
+c03899e8 t ringbuf_map_mmap_kern
+c0389a50 t ringbuf_map_mmap_user
+c0389aa4 t ringbuf_map_free
+c0389b00 t bpf_ringbuf_notify
+c0389b1c t __bpf_ringbuf_reserve
+c0389c68 T bpf_ringbuf_reserve
+c0389c9c T bpf_ringbuf_reserve_dynptr
+c0389d40 T bpf_user_ringbuf_drain
+c038a058 t ringbuf_map_alloc
+c038a27c t bpf_ringbuf_commit
+c038a31c T bpf_ringbuf_submit
+c038a348 T bpf_ringbuf_discard
+c038a374 T bpf_ringbuf_output
+c038a420 T bpf_ringbuf_submit_dynptr
+c038a468 T bpf_ringbuf_discard_dynptr
+c038a4b0 T bpf_local_storage_free_rcu
+c038a4c8 t bpf_selem_free_rcu
+c038a4e0 T bpf_selem_alloc
+c038a62c T bpf_selem_unlink_storage_nolock
+c038a784 t __bpf_selem_unlink_storage
+c038a834 T bpf_selem_link_storage_nolock
+c038a868 T bpf_selem_unlink_map
+c038a8e8 T bpf_selem_link_map
+c038a958 T bpf_selem_unlink
+c038a980 T bpf_local_storage_lookup
+c038aa3c T bpf_local_storage_alloc
+c038ab64 T bpf_local_storage_update
+c038af10 T bpf_local_storage_cache_idx_get
+c038afa8 T bpf_local_storage_cache_idx_free
+c038aff8 T bpf_local_storage_map_free
+c038b118 T bpf_local_storage_map_alloc_check
+c038b1bc T bpf_local_storage_map_alloc
+c038b2c8 T bpf_local_storage_map_check_btf
+c038b308 t task_storage_ptr
+c038b31c t notsupp_get_next_key
+c038b330 t bpf_task_storage_lock
+c038b378 t bpf_task_storage_unlock
+c038b3b8 t task_storage_delete
+c038b400 t bpf_pid_task_storage_delete_elem
+c038b49c t bpf_pid_task_storage_update_elem
+c038b558 t bpf_pid_task_storage_lookup_elem
+c038b630 t task_storage_map_free
+c038b668 t task_storage_map_alloc
+c038b6a0 t bpf_task_storage_trylock
+c038b724 T bpf_task_storage_delete
+c038b780 T bpf_task_storage_get
+c038b870 T bpf_task_storage_free
+c038b924 t __func_get_name.constprop.2
+c038ba24 T func_id_name
+c038ba60 T print_bpf_insn
+c038c248 t btf_type_needs_resolve
+c038c2b4 T btf_type_by_id
+c038c2f4 t btf_type_int_is_regular
+c038c33c t __btf_resolve_size
+c038c4f0 t btf_type_id_resolve
+c038c564 t btf_var_show
+c038c5c8 t btf_sec_info_cmp
+c038c5f0 t btf_id_cmp_func
+c038c608 t btf_free_kfunc_set_tab
+c038c678 t btf_free
+c038c6d4 t btf_free_rcu
+c038c6e4 t env_type_is_resolve_sink
+c038c7a0 t btf_show_name
+c038cc54 t __btf_verifier_log
+c038ccb0 t btf_verifier_log
+c038cd5c t btf_parse_str_sec
+c038ce18 t btf_decl_tag_log
+c038ce38 t btf_float_log
+c038ce50 t btf_var_log
+c038ce70 t btf_ref_type_log
+c038ce88 t btf_fwd_type_log
+c038ceb8 t btf_struct_log
+c038ced8 t btf_enum_log
+c038cee4 t btf_datasec_log
+c038cef0 t btf_array_log
+c038cf24 t btf_int_log
+c038cfb8 t btf_show
+c038d024 t btf_df_show
+c038d044 t btf_parse_hdr
+c038d3cc t btf_show_obj_safe
+c038d4f0 t btf_alloc_id
+c038d5a0 t btf_get_prog_ctx_type
+c038d874 t btf_seq_show
+c038d884 t btf_type_show
+c038d940 t btf_snprintf_show
+c038d9b4 t bpf_btf_show_fdinfo
+c038d9d0 t btf_name_offset_valid.part.0
+c038da0c t btf_check_all_metas
+c038dcdc t __btf_name_by_offset.part.2
+c038dd34 t btf_func_proto_log
+c038ded8 t __btf_verifier_log_type
+c038e080 t btf_df_resolve
+c038e0a8 t btf_df_check_kflag_member
+c038e0cc t btf_df_check_member
+c038e0f0 t btf_verifier_log_vsi
+c038e250 t btf_func_resolve
+c038e394 t btf_array_check_meta
+c038e4cc t btf_int_check_meta
+c038e61c t btf_verifier_log_member
+c038e7c4 t btf_enum_check_kflag_member
+c038e86c t btf_generic_check_kflag_member
+c038e8bc t btf_float_check_member
+c038e9c0 t btf_struct_check_member
+c038ea20 t btf_enum_check_member
+c038ea2c t btf_ptr_check_member
+c038ea88 t btf_int_check_kflag_member
+c038ebb8 t btf_int_check_member
+c038ec74 t btf_show_delim.part.3
+c038ecb8 t env_stack_push
+c038ed7c t btf_decl_tag_resolve
+c038ef5c t btf_struct_resolve
+c038f224 t btf_types_are_same.part.5
+c038f2a8 t __get_type_size
+c038f420 t btf_show_indent.part.7
+c038f448 t btf_show_end_aggr_type
+c038f518 t btf_int128_print
+c038f72c t btf_bitfield_show
+c038f8c4 t btf_enum64_show
+c038fc94 t btf_datasec_show
+c038feec t btf_enum_show
+c03902ac t btf_show_start_aggr_type
+c039036c t btf_ptr_show
+c03905c8 t btf_int_show
+c0390da0 t btf_float_check_meta
+c0390e50 t btf_func_proto_check_meta
+c0390eec t btf_decl_tag_check_meta
+c0391038 t __print_cand_cache.constprop.18
+c0391120 t btf_check_type_tags.constprop.19
+c03912c4 t __btf_struct_show.constprop.20
+c039142c t btf_struct_show
+c03914f4 t populate_cand_cache.constprop.16
+c0391748 t __btf_name_valid
+c0391850 t btf_enum64_check_meta
+c0391a28 t btf_datasec_check_meta
+c0391cb8 t btf_var_check_meta
+c0391e08 t btf_func_check_meta
+c0391ec4 t btf_fwd_check_meta
+c0391f7c t btf_enum_check_meta
+c0392144 t btf_struct_check_meta
+c03923bc t btf_ref_type_check_meta
+c03924fc t btf_get_module_btf.part.14
+c039256c t check_cand_cache.constprop.17
+c0392740 T btf_type_str
+c0392764 T btf_type_is_void
+c0392784 T btf_nr_types
+c03927b8 T btf_find_by_name_kind
+c03928b4 T btf_type_skip_modifiers
+c0392978 t btf_find_kptr.part.12
+c0392af8 t btf_find_field
+c0392f1c t btf_modifier_show
+c0392fa4 t btf_struct_walk
+c03934ec t __btf_type_is_scalar_struct
+c039360c t btf_is_kfunc_arg_mem_size
+c03936e4 t __btf_array_show
+c03938b4 t btf_array_show
+c0393988 T btf_type_resolve_ptr
+c03939d0 T btf_type_resolve_func_ptr
+c03939fc T btf_name_by_offset
+c0393a3c T btf_get
+c0393a8c T btf_put
+c0393b24 t btf_release
+c0393b40 t bpf_find_btf_id
+c0393d1c T register_btf_kfunc_id_set
+c0393f44 T register_btf_id_dtor_kfuncs
+c0394294 T btf_resolve_size
+c03942c4 T btf_type_id_size
+c039450c T btf_member_is_reg_int
+c0394618 t btf_datasec_resolve
+c0394840 t btf_var_resolve
+c0394a48 t btf_modifier_check_kflag_member
+c0394b10 t btf_modifier_check_member
+c0394bd8 t btf_modifier_resolve
+c0394db4 t btf_array_check_member
+c0394e70 t btf_array_resolve
+c0395188 t btf_ptr_resolve
+c03953fc t btf_resolve
+c0395794 T btf_find_spin_lock
+c03957f4 T btf_find_timer
+c0395850 T btf_parse_vmlinux
+c03959e0 T bpf_prog_get_target_btf
+c0395a04 T btf_ctx_access
+c0396174 T btf_struct_access
+c03962b8 T btf_struct_ids_match
+c0396400 t btf_check_func_arg_match
+c0397278 T btf_distill_func_proto
+c0397488 T btf_check_type_match
+c03979e0 T btf_check_subprog_arg_match
+c0397a8c T btf_check_subprog_call
+c0397b34 T btf_check_kfunc_arg_match
+c0397b60 T btf_prepare_func_args
+c0398108 T btf_type_seq_show_flags
+c0398168 T btf_type_seq_show
+c0398190 T btf_type_snprintf_show
+c0398208 T btf_new_fd
+c03989fc T btf_get_by_fd
+c0398ab8 T btf_get_info_by_fd
+c0398cf8 T btf_get_fd_by_id
+c0398dc4 T btf_obj_id
+c0398dd4 T btf_is_kernel
+c0398de4 T btf_is_module
+c0398e1c T bpf_btf_find_by_name_kind
+c0398f1c T btf_id_set_contains
+c0398f64 T btf_try_get_module
+c0398f74 T btf_kfunc_id_set_contains
+c0399020 T btf_find_dtor_kfunc
+c039907c T btf_parse_kptrs
+c0399330 T bpf_core_types_are_compat
+c0399354 T bpf_core_types_match
+c039937c T bpf_core_essential_name_len
+c03993f4 t bpf_core_add_cands
+c0399594 T bpf_core_apply
+c0399ad4 t __free_rcu_tasks_trace
+c0399ae8 t unit_alloc
+c0399be0 t unit_free
+c0399cb8 t free_one.part.2
+c0399cdc t destroy_mem_alloc
+c0399d90 t free_mem_alloc_deferred
+c0399dd0 t __free_rcu
+c0399e48 t drain_mem_cache
+c0399f84 t alloc_bulk
+c039a324 t bpf_mem_refill
+c039a524 t prefill_mem_cache.constprop.4
+c039a5f4 T bpf_mem_alloc_init
+c039a7b8 T bpf_mem_alloc_destroy
+c039aa0c T bpf_mem_alloc
+c039aa9c T bpf_mem_free
+c039ab1c T bpf_mem_cache_alloc
+c039ab3c T bpf_mem_cache_free
+c039ab54 t dev_map_get_next_key
+c039ab9c t dev_map_hash_get_next_key
+c039ac84 t is_valid_dst
+c039ad08 t dev_map_lookup_elem
+c039ad3c t dev_map_hash_lookup_elem
+c039ad98 t dev_map_redirect
+c039ae6c t dev_hash_map_redirect
+c039af68 t get_upper_ifindexes
+c039aff8 t dev_map_hash_delete_elem
+c039b0bc t __dev_map_alloc_node
+c039b1f4 t dev_map_hash_update_elem
+c039b3fc t dev_map_alloc
+c039b5cc t dev_map_notification
+c039b814 t dev_map_update_elem
+c039b940 t dev_map_delete_elem
+c039b9ac t bq_xmit_all
+c039be28 t bq_enqueue
+c039bec4 t dev_map_free
+c039c09c t __dev_map_entry_free
+c039c108 T __dev_flush
+c039c180 T dev_xdp_enqueue
+c039c21c T dev_map_enqueue
+c039c2c0 T dev_map_enqueue_multi
+c039c50c T dev_map_generic_redirect
+c039c6b4 t dev_map_redirect_clone
+c039c714 T dev_map_redirect_multi
+c039c908 t cpu_map_lookup_elem
+c039c93c t cpu_map_get_next_key
+c039c984 t cpu_map_redirect
+c039ca24 t cpu_map_kthread_stop
+c039ca44 t cpu_map_bpf_prog_run_xdp
+c039ce10 t put_cpu_map_entry
+c039cf84 t __cpu_map_entry_free
+c039cfa8 t cpu_map_alloc
+c039d088 t __cpu_map_entry_replace
+c039d10c t cpu_map_delete_elem
+c039d140 t cpu_map_update_elem
+c039d474 t cpu_map_free
+c039d4e0 t cpu_map_kthread_run
+c039db00 t bq_flush_to_queue
+c039dc40 T cpu_map_enqueue
+c039dcdc T cpu_map_generic_redirect
+c039de40 T __cpu_map_flush
+c039dea0 T bpf_offload_dev_priv
+c039deb0 t __bpf_prog_offload_destroy
+c039df18 t bpf_prog_warn_on_exec
+c039df48 T bpf_offload_dev_destroy
+c039df90 t bpf_map_offload_ndo
+c039e050 t __bpf_map_offload_destroy
+c039e0c0 T bpf_offload_dev_create
+c039e16c t bpf_prog_offload_info_fill_ns
+c039e22c t bpf_map_offload_info_fill_ns
+c039e2e4 t bpf_offload_find_netdev
+c039e460 t __bpf_offload_dev_match
+c039e4e8 T bpf_offload_dev_match
+c039e52c T bpf_offload_dev_netdev_unregister
+c039eb7c T bpf_offload_dev_netdev_register
+c039ef08 T bpf_prog_offload_init
+c039f0a8 T bpf_prog_offload_verifier_prep
+c039f114 T bpf_prog_offload_verify_insn
+c039f188 T bpf_prog_offload_finalize
+c039f1f8 T bpf_prog_offload_replace_insn
+c039f2a8 T bpf_prog_offload_remove_insns
+c039f358 T bpf_prog_offload_destroy
+c039f39c T bpf_prog_offload_compile
+c039f408 T bpf_prog_offload_info_fill
+c039f5a0 T bpf_map_offload_map_alloc
+c039f6cc T bpf_map_offload_map_free
+c039f71c T bpf_map_offload_lookup_elem
+c039f784 T bpf_map_offload_update_elem
+c039f814 T bpf_map_offload_delete_elem
+c039f874 T bpf_map_offload_get_next_key
+c039f8dc T bpf_map_offload_info_fill
+c039f99c T bpf_offload_prog_map_match
+c039fa0c t netns_bpf_pernet_init
+c039fa40 t bpf_netns_link_fill_info
+c039fa9c t bpf_netns_link_dealloc
+c039faa8 t bpf_netns_link_show_fdinfo
+c039fb20 t bpf_netns_link_release
+c039fcc8 t bpf_netns_link_detach
+c039fce0 t netns_bpf_pernet_pre_exit
+c039fdb8 t bpf_netns_link_update_prog
+c039fed8 T netns_bpf_prog_query
+c03a0078 T netns_bpf_prog_attach
+c03a01b4 T netns_bpf_prog_detach
+c03a02b0 T netns_bpf_link_create
+c03a05d0 t stack_map_lookup_elem
+c03a05e0 t stack_map_get_next_key
+c03a0668 t stack_map_update_elem
+c03a0678 t stack_map_get_build_id_offset
+c03a08d4 t __bpf_get_stack
+c03a0b1c T bpf_get_stack
+c03a0b58 T bpf_get_stack_pe
+c03a0d48 t stack_map_free
+c03a0d78 t stack_map_alloc
+c03a0f50 T bpf_get_task_stack
+c03a103c t __bpf_get_stackid
+c03a13dc T bpf_get_stackid
+c03a14b4 T bpf_get_stackid_pe
+c03a1640 t stack_map_delete_elem
+c03a16ac T bpf_stackmap_copy
+c03a177c t bpf_iter_cgroup_fill_link_info
+c03a17a8 t __cgroup_iter_seq_show
+c03a183c t cgroup_iter_seq_show
+c03a184c t cgroup_iter_seq_next
+c03a18bc t cgroup_iter_seq_stop
+c03a1904 t cgroup_iter_seq_start
+c03a1998 t bpf_iter_attach_cgroup
+c03a1a30 t bpf_iter_cgroup_show_fdinfo
+c03a1b10 t bpf_iter_detach_cgroup
+c03a1ba8 t cgroup_iter_seq_init
+c03a1c40 t cgroup_iter_seq_fini
+c03a1cd8 T bpf_get_local_storage
+c03a1d38 T bpf_get_retval
+c03a1d58 T bpf_set_retval
+c03a1d7c t sysctl_convert_ctx_access
+c03a1f44 T bpf_get_netns_cookie_sockopt
+c03a1f6c t cg_sockopt_convert_ctx_access
+c03a22b0 t cg_sockopt_get_prologue
+c03a22c0 t bpf_cgroup_link_dealloc
+c03a22cc t bpf_cgroup_link_fill_link_info
+c03a232c t cgroup_bpf_release_fn
+c03a2370 t bpf_cgroup_link_show_fdinfo
+c03a23e8 T bpf_sysctl_set_new_value
+c03a2474 t copy_sysctl_value
+c03a2520 T bpf_sysctl_get_current_value
+c03a2548 T bpf_sysctl_get_new_value
+c03a25ac t sysctl_cpy_dir
+c03a2674 T bpf_sysctl_get_name
+c03a2750 t cgroup_dev_is_valid_access
+c03a27d8 t sysctl_is_valid_access
+c03a288c t cg_sockopt_is_valid_access
+c03a2a48 t sockopt_alloc_buf
+c03a2af4 t cgroup_bpf_replace
+c03a2ce8 t prog_list_length
+c03a2d4c t compute_effective_progs
+c03a2e68 t update_effective_progs
+c03a2f90 t __cgroup_bpf_attach
+c03a34a8 t __cgroup_bpf_detach
+c03a375c T __cgroup_bpf_run_filter_sock_ops
+c03a3918 T __cgroup_bpf_run_filter_sk
+c03a3ad4 T __cgroup_bpf_run_filter_sock_addr
+c03a3cf4 T __cgroup_bpf_run_filter_skb
+c03a4244 t cgroup_bpf_release
+c03a4528 t bpf_cgroup_link_release
+c03a4640 t bpf_cgroup_link_detach
+c03a4658 T __cgroup_bpf_run_lsm_sock
+c03a482c T __cgroup_bpf_run_lsm_socket
+c03a4a08 T __cgroup_bpf_run_lsm_current
+c03a4bdc T cgroup_bpf_offline
+c03a4c60 T cgroup_bpf_inherit
+c03a4e8c T cgroup_bpf_prog_attach
+c03a50ac T cgroup_bpf_prog_detach
+c03a51f8 T cgroup_bpf_link_attach
+c03a53b8 T cgroup_bpf_prog_query
+c03a584c T __cgroup_bpf_check_dev_permission
+c03a5a08 T __cgroup_bpf_run_filter_sysctl
+c03a5d20 T __cgroup_bpf_run_filter_setsockopt
+c03a60f8 T __cgroup_bpf_run_filter_getsockopt
+c03a6480 T __cgroup_bpf_run_filter_getsockopt_kern
+c03a6690 T cgroup_common_func_proto
+c03a6808 t cgroup_dev_func_proto
+c03a68dc t sysctl_func_proto
+c03a6a14 t cg_sockopt_func_proto
+c03a6b80 T cgroup_current_func_proto
+c03a6c04 t reuseport_array_lookup_elem
+c03a6c28 t reuseport_array_delete_elem
+c03a6cb8 t reuseport_array_get_next_key
+c03a6d00 t reuseport_array_free
+c03a6d6c t reuseport_array_alloc
+c03a6e08 t reuseport_array_alloc_check
+c03a6e2c t reuseport_array_update_check.constprop.0
+c03a6ee8 T bpf_sk_reuseport_detach
+c03a6f2c T bpf_fd_reuseport_array_lookup_elem
+c03a6f8c T bpf_fd_reuseport_array_update_elem
+c03a7120 t btf__resolve_size
+c03a7180 t bpf_core_calc_field_relo
+c03a754c t bpf_core_match_member
+c03a7908 t bpf_core_names_match
+c03a79a0 t bpf_core_calc_enumval_relo
+c03a7a50 t bpf_core_calc_type_relo
+c03a7b20 t bpf_core_calc_relo
+c03a7d94 T __bpf_core_types_are_compat
+c03a8030 T bpf_core_parse_spec
+c03a8464 T bpf_core_patch_insn
+c03a8940 T bpf_core_format_spec
+c03a8cf8 T bpf_core_calc_relo_insn
+c03a9560 T __bpf_core_types_match
+c03a9a18 t __static_call_return0
+c03a9a20 t perf_ctx_unlock
+c03a9a64 t perf_event_update_time
+c03a9b30 t perf_unpin_context
+c03a9b68 t __perf_event_read_size
+c03a9be8 t __perf_event_header_size
+c03a9cec t perf_event__header_size
+c03a9d18 t perf_event__id_header_size
+c03a9dac t __perf_event_stop
+c03a9e28 T perf_event_addr_filters_sync
+c03a9ea4 t perf_less_group_idx
+c03a9ed0 t exclusive_event_destroy
+c03a9f30 t exclusive_event_installable
+c03a9fb0 t perf_mmap_open
+c03aa04c t __perf_event_output_stop
+c03aa0d8 t perf_addr_filter_vma_adjust
+c03aa19c t perf_swevent_read
+c03aa1a8 t perf_swevent_del
+c03aa1d0 t perf_swevent_start
+c03aa1e4 t perf_swevent_stop
+c03aa1f8 t task_clock_event_update
+c03aa25c t perf_pmu_nop_txn
+c03aa268 t perf_pmu_nop_int
+c03aa278 t perf_event_nop_int
+c03aa288 t local_clock
+c03aa28c t calc_timer_values
+c03aa3bc t task_clock_event_read
+c03aa3fc t cpu_clock_event_update
+c03aa45c t cpu_clock_event_read
+c03aa468 t event_function
+c03aa5b4 t perf_group_attach
+c03aa6a0 t perf_event_for_each_child
+c03aa740 t pmu_dev_release
+c03aa74c t free_ctx
+c03aa784 t perf_event_stop
+c03aa82c t task_function_call
+c03aa8b4 t __perf_event__output_id_sample
+c03aa9a0 t perf_event_pid_type
+c03aa9e8 t __perf_event_header__init_id
+c03aaaf0 t perf_mux_hrtimer_restart
+c03aaba8 t perf_calculate_period
+c03aada0 t perf_event_groups_insert
+c03aae98 t perf_event_groups_delete
+c03aaf1c t free_event_rcu
+c03aaf5c t perf_sched_delayed
+c03aafd0 t free_filters_list
+c03ab030 t perf_addr_filters_splice
+c03ab124 t rb_free_rcu
+c03ab12c t perf_reboot
+c03ab170 t perf_fill_ns_link_info
+c03ab20c t retprobe_show
+c03ab238 T perf_event_sysfs_show
+c03ab264 t perf_tp_event_init
+c03ab2bc t tp_perf_event_destroy
+c03ab2c8 t nr_addr_filters_show
+c03ab2ec t perf_event_mux_interval_ms_show
+c03ab310 t type_show
+c03ab334 t perf_cgroup_css_alloc
+c03ab390 t perf_cgroup_css_free
+c03ab3b4 t pmu_dev_alloc
+c03ab4b0 t perf_event_mux_interval_ms_store
+c03ab5ec T perf_pmu_unregister
+c03ab6b4 t perf_fasync
+c03ab708 t perf_mmap_fault
+c03ab7d4 t perf_event_addr_filters_apply
+c03ab9d8 t ktime_get_clocktai_ns
+c03ab9e0 t ktime_get_boottime_ns
+c03ab9e8 t ktime_get_real_ns
+c03ab9f0 t swevent_hlist_put_cpu
+c03aba5c t sw_perf_event_destroy
+c03abae0 t perf_swevent_init
+c03abcc4 t perf_cgroup_attach
+c03abd3c t remote_function
+c03abd90 t is_sb_event.part.4
+c03abdd0 t unaccount_event_cpu.part.5
+c03abe0c t perf_exclude_event
+c03abe60 t account_event_cpu.part.7
+c03abe9c t perf_event_update_sibling_time.part.8
+c03abed8 t perf_event_set_state.part.9
+c03abf24 t perf_duration_warn
+c03abf88 t perf_swevent_start_hrtimer.part.13
+c03ac00c t task_clock_event_start
+c03ac044 t cpu_clock_event_start
+c03ac078 t perf_get_page_size.part.16
+c03ac22c t perf_tp_event_match
+c03ac29c t perf_swevent_init_hrtimer
+c03ac324 t task_clock_event_init
+c03ac380 t cpu_clock_event_init
+c03ac3d8 t perf_sigtrap
+c03ac450 t perf_swevent_cancel_hrtimer.part.20
+c03ac484 t task_clock_event_stop
+c03ac4bc t task_clock_event_del
+c03ac4cc t cpu_clock_event_stop
+c03ac504 t cpu_clock_event_del
+c03ac510 t perf_event_header__init_id.part.28
+c03ac534 t perf_log_throttle
+c03ac650 t __perf_event_account_interrupt
+c03ac84c t __perf_event_overflow
+c03aca4c t perf_log_itrace_start
+c03acb68 t perf_event_switch_output
+c03acc9c t perf_event_task_output
+c03ace1c t perf_event_namespaces_output
+c03acf20 t perf_event_bpf_output
+c03acff0 T perf_pmu_register
+c03ad4b0 t __update_context_time.constprop.44
+c03ad4fc t perf_event_read
+c03ad6e0 t __perf_event_read_value
+c03ad850 t __perf_read_group_add
+c03adae0 t perf_output_sample_regs
+c03adb7c t update_perf_cpu_limits
+c03adc00 t __refcount_add.constprop.52
+c03adc44 t perf_lock_task_context
+c03ade08 t perf_pin_task_context
+c03ade70 t perf_poll
+c03adf44 t perf_event_idx_default
+c03adf54 t perf_pmu_nop_void
+c03adf60 t list_del_event
+c03ae0cc t list_add_event
+c03ae27c t perf_event_groups_first
+c03ae32c t perf_kprobe_event_init
+c03ae3c4 t perf_swevent_hrtimer
+c03ae4e8 T perf_swevent_get_recursion_context
+c03ae55c t perf_iterate_ctx.constprop.41
+c03ae708 t __perf_pmu_output_stop
+c03ae79c t perf_iterate_sb
+c03ae9c4 t perf_event_task
+c03aea8c t perf_cgroup_css_online
+c03aebe8 t perf_event_namespaces.part.29
+c03aecf8 t perf_copy_attr
+c03af050 t put_ctx
+c03af124 t perf_event_ctx_lock_nested.constprop.53
+c03af1cc t perf_try_init_event
+c03af2b8 t perf_read
+c03af5ac T perf_event_read_value
+c03af600 t perf_get_aux_event
+c03af6d8 t __perf_event_read
+c03af8c8 t alloc_perf_context
+c03af9cc t event_function_call
+c03afb08 t _perf_event_disable
+c03afb8c T perf_event_disable
+c03afbc0 T perf_event_pause
+c03afc5c t _perf_event_enable
+c03afd0c T perf_event_enable
+c03afd40 t _perf_event_refresh
+c03afd94 T perf_event_refresh
+c03afdd8 t perf_event_modify_breakpoint
+c03afe28 t _perf_event_period
+c03afed4 T perf_event_period
+c03aff20 t perf_remove_from_owner
+c03b0024 t perf_output_read
+c03b05fc t perf_event_read_event
+c03b0708 t perf_event_ksymbol_output
+c03b0864 t perf_event_cgroup_output
+c03b09cc t perf_event_comm_output
+c03b0b5c t perf_event_text_poke_output
+c03b0e1c t perf_event_mmap_output
+c03b1220 t find_get_context
+c03b15b0 t perf_event_alloc
+c03b2570 t perf_install_in_context
+c03b27b0 T perf_proc_update_handler
+c03b2848 T perf_cpu_time_max_percent_handler
+c03b28d0 T perf_sample_event_took
+c03b29ec W perf_event_print_debug
+c03b29f8 T perf_pmu_disable
+c03b2a24 t perf_pmu_start_txn
+c03b2a48 T perf_pmu_enable
+c03b2a74 t event_sched_out
+c03b2d18 t group_sched_out.part.24
+c03b2d9c t __perf_event_disable
+c03b2ee0 t event_function_local.constprop.46
+c03b3044 t ctx_sched_out
+c03b32fc t task_ctx_sched_out
+c03b3360 t __perf_pmu_sched_task
+c03b3404 t perf_pmu_sched_task
+c03b3478 t perf_pmu_cancel_txn
+c03b34a4 t perf_pmu_commit_txn
+c03b34dc t __perf_event_period
+c03b35b8 t event_sched_in
+c03b378c T perf_event_disable_local
+c03b3798 T perf_event_disable_inatomic
+c03b37b4 T perf_sched_cb_dec
+c03b3838 T perf_sched_cb_inc
+c03b38c8 T perf_event_task_tick
+c03b3cd4 T perf_event_read_local
+c03b3e50 T perf_event_task_enable
+c03b3ee4 T perf_event_task_disable
+c03b3f78 W arch_perf_update_userpage
+c03b3f84 T perf_event_update_userpage
+c03b40c0 t _perf_event_reset
+c03b40f4 t task_clock_event_add
+c03b413c t cpu_clock_event_add
+c03b416c t merge_sched_in
+c03b4584 t visit_groups_merge.constprop.45
+c03b4a2c t ctx_sched_in
+c03b4c30 t perf_event_sched_in
+c03b4ca0 t ctx_resched
+c03b4d34 t __perf_install_in_context
+c03b4f58 T perf_pmu_resched
+c03b4fac t perf_mux_hrtimer_handler
+c03b5268 T __perf_event_task_sched_in
+c03b540c t __perf_event_enable
+c03b56ec t perf_cgroup_switch
+c03b585c t __perf_cgroup_move
+c03b5874 T __perf_event_task_sched_out
+c03b5d50 T ring_buffer_get
+c03b5de0 T ring_buffer_put
+c03b5e80 t ring_buffer_attach
+c03b6020 t perf_mmap
+c03b65fc t perf_event_set_output
+c03b6760 T perf_event_wakeup
+c03b67ec t perf_pending_irq
+c03b6938 T perf_event_header__init_id
+c03b6950 T perf_event__output_id_sample
+c03b6970 T perf_output_sample
+c03b744c T perf_callchain
+c03b74f4 t bpf_overflow_handler
+c03b7728 T perf_prepare_sample
+c03b800c T perf_event_output_forward
+c03b8098 T perf_event_output_backward
+c03b8124 T perf_event_output
+c03b81b4 T perf_event_fork
+c03b81f0 T perf_event_comm
+c03b82d8 T perf_event_namespaces
+c03b82f8 T perf_event_mmap
+c03b874c T perf_event_aux_event
+c03b883c T perf_log_lost_samples
+c03b890c T perf_event_ksymbol
+c03b8a50 T perf_event_bpf_event
+c03b8bb4 T perf_event_text_poke
+c03b8c74 T perf_event_itrace_started
+c03b8c8c T perf_report_aux_output_id
+c03b8d68 T perf_event_account_interrupt
+c03b8d78 T perf_event_overflow
+c03b8d90 T perf_swevent_set_period
+c03b8e34 t perf_swevent_overflow
+c03b8ed4 t perf_swevent_event
+c03b8ff0 T perf_tp_event
+c03b91cc T perf_trace_run_bpf_submit
+c03b9278 t perf_swevent_add
+c03b9364 T perf_swevent_put_recursion_context
+c03b9390 T ___perf_sw_event
+c03b94f4 T __perf_sw_event
+c03b9598 T perf_event_set_bpf_prog
+c03b9728 t _perf_ioctl
+c03b9f08 t perf_ioctl
+c03b9f68 T perf_event_free_bpf_prog
+c03b9fb8 t _free_event
+c03ba4dc t free_event
+c03ba55c T perf_event_create_kernel_counter
+c03ba6c0 t inherit_event.constprop.42
+c03ba8e4 t inherit_task_group
+c03baa4c t put_event
+c03baa84 t perf_group_detach
+c03bad1c t __perf_remove_from_context
+c03bb054 t perf_remove_from_context
+c03bb108 t __do_sys_perf_event_open
+c03bbd90 T perf_pmu_migrate_context
+c03bc084 T perf_event_release_kernel
+c03bc300 t perf_release
+c03bc31c t perf_event_exit_event
+c03bc3d0 T perf_event_exec
+c03bc83c t perf_mmap_close
+c03bcbe4 t perf_pending_task
+c03bcce4 T perf_bp_event
+c03bcd9c T __se_sys_perf_event_open
+c03bcd9c T sys_perf_event_open
+c03bcda8 T perf_event_exit_task
+c03bcff8 T perf_event_free_task
+c03bd294 T perf_event_delayed_put
+c03bd324 T perf_event_get
+c03bd364 T perf_get_event
+c03bd388 T perf_event_attrs
+c03bd3a0 T perf_event_init_task
+c03bd648 T perf_event_init_cpu
+c03bd758 T perf_event_exit_cpu
+c03bd768 T perf_get_aux
+c03bd788 t perf_output_put_handle
+c03bd84c T perf_aux_output_skip
+c03bd918 T perf_aux_output_flag
+c03bd984 t rb_free_work
+c03bd9e4 t __rb_free_aux
+c03bdad4 T perf_output_copy
+c03bdb7c T perf_output_begin_forward
+c03bde3c T perf_output_begin_backward
+c03be108 T perf_output_begin
+c03be414 T perf_output_skip
+c03be4a0 T perf_output_end
+c03be4b4 T perf_output_copy_aux
+c03be5d4 T rb_alloc_aux
+c03be854 T rb_free_aux
+c03be8ac T perf_aux_output_begin
+c03bea74 T perf_aux_output_end
+c03bebbc T rb_free
+c03bebdc T rb_alloc
+c03bed04 T perf_mmap_to_page
+c03bed90 t release_callchain_buffers_rcu
+c03bee08 T get_callchain_buffers
+c03befcc T put_callchain_buffers
+c03bf020 T get_callchain_entry
+c03bf0f4 T put_callchain_entry
+c03bf11c T get_perf_callchain
+c03bf304 T perf_event_max_stack_handler
+c03bf3f0 t jhash
+c03bf560 t hw_breakpoint_start
+c03bf574 t hw_breakpoint_stop
+c03bf588 t hw_breakpoint_del
+c03bf594 t hw_breakpoint_add
+c03bf5e4 t bp_constraints_is_locked
+c03bf638 T register_user_hw_breakpoint
+c03bf668 T unregister_hw_breakpoint
+c03bf67c T unregister_wide_hw_breakpoint
+c03bf6f4 T register_wide_hw_breakpoint
+c03bf7bc t hw_breakpoint_parse
+c03bf818 t bp_constraints_unlock
+c03bf8cc t bp_constraints_lock
+c03bf964 t task_bp_pinned
+c03bfaa8 t toggle_bp_slot.constprop.4
+c03c08a8 W arch_reserve_bp_slot
+c03c08b8 t __reserve_bp_slot
+c03c0bf4 W arch_release_bp_slot
+c03c0c00 t __release_bp_slot
+c03c0c50 W arch_unregister_hw_breakpoint
+c03c0c5c T reserve_bp_slot
+c03c0c98 T release_bp_slot
+c03c0cd4 t bp_perf_event_destroy
+c03c0ce0 T dbg_reserve_bp_slot
+c03c0d14 T dbg_release_bp_slot
+c03c0d50 T register_perf_hw_breakpoint
+c03c0de8 t hw_breakpoint_event_init
+c03c0e40 T modify_user_hw_breakpoint_check
+c03c0fd8 T modify_user_hw_breakpoint
+c03c105c T hw_breakpoint_is_used
+c03c1218 T static_key_count
+c03c1230 t static_key_set_entries
+c03c1294 t static_key_set_mod
+c03c12f8 t __jump_label_update
+c03c13f8 t jump_label_update
+c03c1524 T __static_key_deferred_flush
+c03c158c T jump_label_rate_limit
+c03c1634 t jump_label_cmp
+c03c1684 T static_key_enable_cpuslocked
+c03c1788 T static_key_enable
+c03c1794 T static_key_disable_cpuslocked
+c03c18a8 T static_key_disable
+c03c18b4 t static_key_slow_try_dec
+c03c1934 T __static_key_slow_dec_deferred
+c03c19d0 t __static_key_slow_dec_cpuslocked
+c03c1a40 T jump_label_update_timeout
+c03c1a50 T static_key_slow_dec
+c03c1ab8 t jump_label_del_module
+c03c1c58 t jump_label_module_notify
+c03c1f44 T jump_label_lock
+c03c1f58 T jump_label_unlock
+c03c1f6c T static_key_slow_inc_cpuslocked
+c03c2070 T static_key_slow_inc
+c03c207c T static_key_slow_dec_cpuslocked
+c03c20e4 T jump_label_init_type
+c03c2104 T jump_label_text_reserved
+c03c226c T ct_irq_enter_irqson
+c03c22b4 T ct_irq_exit_irqson
+c03c22fc t devm_memremap_match
+c03c2318 T memremap
+c03c2528 T memunmap
+c03c2550 t devm_memremap_release
+c03c2560 T devm_memremap
+c03c25f8 T devm_memunmap
+c03c2640 T __traceiter_rseq_update
+c03c2688 T __traceiter_rseq_ip_fixup
+c03c26f0 t perf_trace_rseq_update
+c03c27c4 t perf_trace_rseq_ip_fixup
+c03c28b0 t trace_event_raw_event_rseq_update
+c03c293c t trace_event_raw_event_rseq_ip_fixup
+c03c29d8 t trace_raw_output_rseq_update
+c03c2a1c t trace_raw_output_rseq_ip_fixup
+c03c2a84 t __bpf_trace_rseq_update
+c03c2a90 t __bpf_trace_rseq_ip_fixup
+c03c2acc t rseq_warn_flags
+c03c2b6c T __rseq_handle_notify_resume
+c03c2fd4 T __se_sys_rseq
+c03c2fd4 T sys_rseq
+c03c3104 T restrict_link_by_builtin_trusted
+c03c311c T verify_pkcs7_message_sig
+c03c323c T verify_pkcs7_signature
+c03c32b4 T __traceiter_mm_filemap_delete_from_page_cache
+c03c32fc T __traceiter_mm_filemap_add_to_page_cache
+c03c3344 T __traceiter_filemap_set_wb_err
+c03c3394 T __traceiter_file_check_and_advance_wb_err
+c03c33e4 t filemap_check_and_keep_errors
+c03c3414 t perf_trace_mm_filemap_op_page_cache
+c03c3554 t perf_trace_filemap_set_wb_err
+c03c364c t perf_trace_file_check_and_advance_wb_err
+c03c375c t trace_event_raw_event_mm_filemap_op_page_cache
+c03c3854 t trace_event_raw_event_filemap_set_wb_err
+c03c3900 t trace_event_raw_event_file_check_and_advance_wb_err
+c03c39c0 t trace_raw_output_mm_filemap_op_page_cache
+c03c3a40 t trace_raw_output_filemap_set_wb_err
+c03c3aac t trace_raw_output_file_check_and_advance_wb_err
+c03c3b28 t __bpf_trace_mm_filemap_op_page_cache
+c03c3b34 t __bpf_trace_filemap_set_wb_err
+c03c3b54 t __bpf_trace_file_check_and_advance_wb_err
+c03c3b74 t filemap_unaccount_folio
+c03c3d24 T filemap_range_has_page
+c03c3dec T filemap_check_errors
+c03c3e64 t __filemap_fdatawait_range
+c03c3f64 T filemap_fdatawait_range
+c03c3f94 T filemap_fdatawait_range_keep_errors
+c03c3fc4 T filemap_fdatawait_keep_errors
+c03c4000 T file_check_and_advance_wb_err
+c03c40ec T file_fdatawait_range
+c03c4120 T filemap_invalidate_lock_two
+c03c4168 T filemap_invalidate_unlock_two
+c03c41a0 t wake_page_function
+c03c4274 T folio_add_wait_queue
+c03c42f4 t folio_wake_bit
+c03c4410 T page_cache_prev_miss
+c03c4518 T generic_file_mmap
+c03c4570 T generic_file_readonly_mmap
+c03c45e0 T filemap_fdatawrite_wbc
+c03c466c T filemap_flush
+c03c46dc T filemap_fdatawrite_range
+c03c475c T filemap_write_and_wait_range
+c03c4838 T file_write_and_wait_range
+c03c4918 T filemap_release_folio
+c03c4970 t dio_warn_stale_pagecache.part.13
+c03c49f8 T folio_unlock
+c03c4a2c T filemap_fdatawrite
+c03c4aa4 T generic_perform_write
+c03c4c6c T page_cache_next_miss
+c03c4d74 T __filemap_set_wb_err
+c03c4df8 T filemap_range_has_writeback
+c03c4f9c T folio_end_private_2
+c03c5008 T folio_wait_private_2_killable
+c03c51b4 T folio_wait_private_2
+c03c5334 T filemap_get_folios
+c03c54f8 t next_uptodate_page
+c03c57b0 T find_get_pages_range_tag
+c03c59b4 T filemap_map_pages
+c03c5dc8 T folio_end_writeback
+c03c5e9c T page_endio
+c03c5fe4 T replace_page_cache_page
+c03c61c4 T filemap_get_folios_contig
+c03c6440 T __folio_lock_killable
+c03c6690 T __folio_lock
+c03c68b0 t filemap_get_read_batch
+c03c6b40 T folio_wait_bit_killable
+c03c6d78 T folio_wait_bit
+c03c6f74 t filemap_read_folio
+c03c7228 T filemap_page_mkwrite
+c03c75b8 T __filemap_remove_folio
+c03c7760 T filemap_free_folio
+c03c77e8 T filemap_remove_folio
+c03c7884 T delete_from_page_cache_batch
+c03c7bfc T __filemap_fdatawrite_range
+c03c7c7c T __filemap_add_folio
+c03c8090 T filemap_add_folio
+c03c8174 T __filemap_get_folio
+c03c8784 T filemap_fault
+c03c94bc t filemap_get_pages
+c03c9db4 T filemap_read
+c03ca23c T generic_file_read_iter
+c03ca3e4 t do_read_cache_folio
+c03ca7f0 T read_cache_folio
+c03ca814 t do_read_cache_page
+c03ca860 T read_cache_page
+c03ca884 T read_cache_page_gfp
+c03ca8ac T migration_entry_wait_on_locked
+c03cab7c T __folio_lock_or_retry
+c03cb378 T find_get_entries
+c03cb528 T find_lock_entries
+c03cb798 T mapping_seek_hole_data
+c03cbec0 T dio_warn_stale_pagecache
+c03cbf08 T generic_file_direct_write
+c03cc0d4 T __generic_file_write_iter
+c03cc250 T generic_file_write_iter
+c03cc344 T mempool_kfree
+c03cc350 T mempool_kmalloc
+c03cc368 T mempool_free
+c03cc400 T mempool_alloc_slab
+c03cc418 T mempool_free_slab
+c03cc430 T mempool_free_pages
+c03cc43c t remove_element
+c03cc498 T mempool_exit
+c03cc4e8 T mempool_destroy
+c03cc510 T mempool_alloc
+c03cc658 T mempool_init_node
+c03cc748 T mempool_init
+c03cc778 T mempool_create_node
+c03cc838 T mempool_create
+c03cc860 T mempool_resize
+c03cca14 T mempool_alloc_pages
+c03cca28 T __traceiter_oom_score_adj_update
+c03cca70 T __traceiter_reclaim_retry_zone
+c03ccaec T __traceiter_mark_victim
+c03ccb34 T __traceiter_wake_reaper
+c03ccb7c T __traceiter_start_task_reaping
+c03ccbc4 T __traceiter_finish_task_reaping
+c03ccc0c T __traceiter_skip_task_reaping
+c03ccc54 T __traceiter_compact_retry
+c03cccc8 t perf_trace_oom_score_adj_update
+c03ccdd4 t perf_trace_reclaim_retry_zone
+c03ccee8 t perf_trace_mark_victim
+c03ccfb8 t perf_trace_wake_reaper
+c03cd088 t perf_trace_start_task_reaping
+c03cd158 t perf_trace_finish_task_reaping
+c03cd228 t perf_trace_skip_task_reaping
+c03cd2f8 t perf_trace_compact_retry
+c03cd418 t trace_event_raw_event_oom_score_adj_update
+c03cd4d0 t trace_event_raw_event_reclaim_retry_zone
+c03cd590 t trace_event_raw_event_mark_victim
+c03cd614 t trace_event_raw_event_wake_reaper
+c03cd698 t trace_event_raw_event_start_task_reaping
+c03cd71c t trace_event_raw_event_finish_task_reaping
+c03cd7a0 t trace_event_raw_event_skip_task_reaping
+c03cd824 t trace_event_raw_event_compact_retry
+c03cd8f0 t trace_raw_output_oom_score_adj_update
+c03cd950 t trace_raw_output_mark_victim
+c03cd994 t trace_raw_output_wake_reaper
+c03cd9d8 t trace_raw_output_start_task_reaping
+c03cda1c t trace_raw_output_finish_task_reaping
+c03cda60 t trace_raw_output_skip_task_reaping
+c03cdaa4 t trace_raw_output_reclaim_retry_zone
+c03cdb44 t trace_raw_output_compact_retry
+c03cdbec t __bpf_trace_oom_score_adj_update
+c03cdbf8 t __bpf_trace_mark_victim
+c03cdc04 t __bpf_trace_wake_reaper
+c03cdc08 t __bpf_trace_start_task_reaping
+c03cdc0c t __bpf_trace_finish_task_reaping
+c03cdc10 t __bpf_trace_skip_task_reaping
+c03cdc14 t __bpf_trace_reclaim_retry_zone
+c03cdc74 t __bpf_trace_compact_retry
+c03cdcc8 t __oom_reap_task_mm
+c03cddb8 T register_oom_notifier
+c03cddd0 T unregister_oom_notifier
+c03cdde8 t mark_oom_victim
+c03cdf28 t oom_reaper
+c03ce33c t task_will_free_mem
+c03ce474 t wake_oom_reaper
+c03ce598 t queue_oom_reaper
+c03ce664 T find_lock_task_mm
+c03ce6e8 t dump_task.part.3
+c03ce7b8 t dump_task
+c03ce7e8 t oom_badness.part.4
+c03ce8e0 t oom_evaluate_task
+c03cea88 t __oom_kill_process
+c03cef0c t oom_kill_process
+c03cf150 t oom_kill_memcg_member
+c03cf1e8 T oom_badness
+c03cf214 T process_shares_mm
+c03cf270 T exit_oom_victim
+c03cf2d0 T oom_killer_disable
+c03cf40c T out_of_memory
+c03cf764 T pagefault_out_of_memory
+c03cf7c8 T __se_sys_process_mrelease
+c03cf7c8 T sys_process_mrelease
+c03cf9b0 T generic_fadvise
+c03cfc8c T vfs_fadvise
+c03cfcac T ksys_fadvise64_64
+c03cfd28 T __se_sys_fadvise64_64
+c03cfd28 T sys_fadvise64_64
+c03cfd34 T copy_from_user_nofault
+c03cfd88 T copy_to_user_nofault
+c03cfdd8 T __copy_overflow
+c03cfe14 W copy_from_kernel_nofault_allowed
+c03cfe24 T copy_from_kernel_nofault
+c03cffac T copy_to_kernel_nofault
+c03d00d0 T strncpy_from_kernel_nofault
+c03d01a4 T strncpy_from_user_nofault
+c03d0210 T strnlen_user_nofault
+c03d02c0 t global_dirtyable_memory
+c03d03ec T bdi_set_max_ratio
+c03d045c t domain_update_dirty_limit
+c03d04fc t domain_dirty_limits
+c03d0668 t writeout_period
+c03d06e0 t pos_ratio_polynom
+c03d0780 t dirty_background_ratio_handler
+c03d07cc t dirty_writeback_centisecs_handler
+c03d0844 t dirty_background_bytes_handler
+c03d0890 t __writepage
+c03d08fc T noop_dirty_folio
+c03d0930 t dirty_poll_interval.part.1
+c03d0954 t wb_domain_writeout_add.part.2
+c03d0980 T folio_wait_writeback
+c03d0a00 T folio_wait_stable
+c03d0a24 T set_page_dirty_lock
+c03d0a9c T folio_mark_dirty
+c03d0b14 T tag_pages_for_writeback
+c03d0cb8 T folio_wait_writeback_killable
+c03d0d44 T write_cache_pages
+c03d1134 T generic_writepages
+c03d11bc T wb_writeout_inc
+c03d12bc T __folio_start_writeback
+c03d1580 T folio_account_redirty
+c03d1698 T folio_clear_dirty_for_io
+c03d1860 T folio_write_one
+c03d19a4 t wb_update_dirty_ratelimit
+c03d1b90 t __wb_calc_thresh
+c03d1d84 t wb_position_ratio
+c03d1fd8 t __wb_update_bandwidth
+c03d21cc t balance_dirty_pages
+c03d2e9c T balance_dirty_pages_ratelimited_flags
+c03d32e8 T balance_dirty_pages_ratelimited
+c03d32f8 T global_dirty_limits
+c03d3378 T node_dirty_ok
+c03d3470 T wb_domain_init
+c03d34e0 T wb_domain_exit
+c03d3504 T bdi_set_min_ratio
+c03d3580 T wb_calc_thresh
+c03d35f8 T wb_update_bandwidth
+c03d3670 T wb_over_bg_thresh
+c03d38b4 T laptop_mode_timer_fn
+c03d38c8 T laptop_io_completion
+c03d38f4 T laptop_sync_completion
+c03d3934 T writeback_set_ratelimit
+c03d39bc t dirty_bytes_handler
+c03d3a38 t dirty_ratio_handler
+c03d3ab4 t page_writeback_cpu_online
+c03d3acc T do_writepages
+c03d3c68 T folio_account_cleaned
+c03d3d9c T __folio_cancel_dirty
+c03d3e7c T __folio_mark_dirty
+c03d4130 T filemap_dirty_folio
+c03d41b4 T folio_redirty_for_writepage
+c03d4204 T __folio_end_writeback
+c03d450c T page_mapping
+c03d4524 T unlock_page
+c03d453c T end_page_writeback
+c03d4554 T wait_on_page_writeback
+c03d456c T wait_for_stable_page
+c03d4584 T page_mapped
+c03d459c T mark_page_accessed
+c03d45b4 T set_page_writeback
+c03d45d0 T set_page_dirty
+c03d45e8 T __set_page_dirty_nobuffers
+c03d4624 T clear_page_dirty_for_io
+c03d463c T redirty_page_for_writepage
+c03d4654 T lru_cache_add
+c03d466c T add_to_page_cache_lru
+c03d4690 T pagecache_get_page
+c03d46e0 T grab_cache_page_write_begin
+c03d46f4 T try_to_release_page
+c03d4714 T lru_cache_add_inactive_or_unevictable
+c03d472c T delete_from_page_cache
+c03d4744 T isolate_lru_page
+c03d47a8 T putback_lru_page
+c03d47c0 T file_ra_state_init
+c03d47f0 t read_pages
+c03d4aa0 T page_cache_ra_unbounded
+c03d4c50 t do_page_cache_ra
+c03d4cc4 T readahead_expand
+c03d4f08 T force_page_cache_ra
+c03d4fb4 T page_cache_ra_order
+c03d4ff0 t ondemand_readahead
+c03d5270 T page_cache_sync_ra
+c03d5308 T page_cache_async_ra
+c03d5364 T ksys_readahead
+c03d5424 T __se_sys_readahead
+c03d5424 T sys_readahead
+c03d5430 T __traceiter_mm_lru_insertion
+c03d5478 T __traceiter_mm_lru_activate
+c03d54c0 t perf_trace_mm_lru_insertion
+c03d5654 t perf_trace_mm_lru_activate
+c03d5754 t trace_event_raw_event_mm_lru_insertion
+c03d5898 t trace_event_raw_event_mm_lru_activate
+c03d594c t trace_raw_output_mm_lru_insertion
+c03d5a40 t trace_raw_output_mm_lru_activate
+c03d5a88 t __bpf_trace_mm_lru_insertion
+c03d5a94 t __bpf_trace_mm_lru_activate
+c03d5a98 T get_kernel_pages
+c03d5b48 T pagevec_lookup_range_tag
+c03d5b98 t lru_add_fn
+c03d5f40 t lru_move_tail_fn
+c03d643c t lru_deactivate_fn
+c03d6998 t folio_activate_fn
+c03d6f44 t __page_cache_release
+c03d728c T __folio_put
+c03d72d8 T put_pages_list
+c03d73b0 T release_pages
+c03d7870 t folio_batch_move_lru
+c03d79b4 t folio_batch_add_and_move
+c03d7a04 T folio_add_lru
+c03d7a90 t lru_deactivate_file_fn
+c03d82c0 t lru_lazyfree_fn
+c03d8848 T folio_rotate_reclaimable
+c03d8914 T lru_note_cost
+c03d8a54 T lru_note_cost_folio
+c03d8ae0 T folio_activate
+c03d8b50 T folio_mark_accessed
+c03d8ca4 T folio_add_lru_vma
+c03d8ccc T lru_add_drain_cpu
+c03d8e0c t lru_add_drain_per_cpu
+c03d8e30 T deactivate_file_folio
+c03d8e88 T deactivate_page
+c03d8f0c T mark_page_lazyfree
+c03d8fac T lru_add_drain
+c03d8fcc T __pagevec_release
+c03d9010 T lru_add_drain_cpu_zone
+c03d903c T lru_add_drain_all
+c03d926c T lru_cache_disable
+c03d94b0 T folio_batch_remove_exceptionals
+c03d950c T folio_invalidate
+c03d952c t truncate_cleanup_folio
+c03d95cc T generic_error_remove_page
+c03d9638 t mapping_evict_folio
+c03d96d0 t clear_shadow_entry
+c03d97c0 T invalidate_inode_pages2_range
+c03d9b20 T invalidate_inode_pages2
+c03d9b34 t truncate_folio_batch_exceptionals.part.1
+c03d9ce4 T pagecache_isize_extended
+c03d9e3c T truncate_inode_folio
+c03d9e78 T truncate_inode_partial_folio
+c03d9f90 T truncate_inode_pages_range
+c03da494 T truncate_inode_pages
+c03da4bc T truncate_inode_pages_final
+c03da534 T truncate_pagecache
+c03da5c8 T truncate_setsize
+c03da644 T truncate_pagecache_range
+c03da6f8 T invalidate_inode_page
+c03da730 T invalidate_mapping_pagevec
+c03da8bc T invalidate_mapping_pages
+c03da8cc T __traceiter_mm_vmscan_kswapd_sleep
+c03da914 T __traceiter_mm_vmscan_kswapd_wake
+c03da96c T __traceiter_mm_vmscan_wakeup_kswapd
+c03da9d4 T __traceiter_mm_vmscan_direct_reclaim_begin
+c03daa24 T __traceiter_mm_vmscan_memcg_reclaim_begin
+c03daa74 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_begin
+c03daac4 T __traceiter_mm_vmscan_direct_reclaim_end
+c03dab0c T __traceiter_mm_vmscan_memcg_reclaim_end
+c03dab54 T __traceiter_mm_vmscan_memcg_softlimit_reclaim_end
+c03dab9c T __traceiter_mm_shrink_slab_start
+c03dac1c T __traceiter_mm_shrink_slab_end
+c03dac90 T __traceiter_mm_vmscan_lru_isolate
+c03dad14 T __traceiter_mm_vmscan_write_folio
+c03dad5c T __traceiter_mm_vmscan_lru_shrink_inactive
+c03dadd0 T __traceiter_mm_vmscan_lru_shrink_active
+c03dae48 T __traceiter_mm_vmscan_node_reclaim_begin
+c03daea0 T __traceiter_mm_vmscan_node_reclaim_end
+c03daee8 T __traceiter_mm_vmscan_throttled
+c03daf50 t iterate_mm_list_nowalk
+c03dafdc t should_run_aging
+c03db120 t perf_trace_mm_vmscan_kswapd_sleep
+c03db1f0 t perf_trace_mm_vmscan_kswapd_wake
+c03db2d4 t perf_trace_mm_vmscan_wakeup_kswapd
+c03db3c0 t perf_trace_mm_vmscan_direct_reclaim_begin_template
+c03db49c t perf_trace_mm_vmscan_direct_reclaim_end_template
+c03db56c t perf_trace_mm_shrink_slab_start
+c03db684 t perf_trace_mm_shrink_slab_end
+c03db788 t perf_trace_mm_vmscan_lru_isolate
+c03db894 t perf_trace_mm_vmscan_write_folio
+c03db9a4 t perf_trace_mm_vmscan_lru_shrink_inactive
+c03dbaf0 t perf_trace_mm_vmscan_lru_shrink_active
+c03dbc00 t perf_trace_mm_vmscan_node_reclaim_begin
+c03dbce4 t perf_trace_mm_vmscan_throttled
+c03dbdd8 t trace_event_raw_event_mm_vmscan_kswapd_sleep
+c03dbe5c t trace_event_raw_event_mm_vmscan_kswapd_wake
+c03dbef0 t trace_event_raw_event_mm_vmscan_wakeup_kswapd
+c03dbf8c t trace_event_raw_event_mm_vmscan_direct_reclaim_begin_template
+c03dc018 t trace_event_raw_event_mm_vmscan_direct_reclaim_end_template
+c03dc09c t trace_event_raw_event_mm_shrink_slab_start
+c03dc164 t trace_event_raw_event_mm_shrink_slab_end
+c03dc218 t trace_event_raw_event_mm_vmscan_lru_isolate
+c03dc2d4 t trace_event_raw_event_mm_vmscan_write_folio
+c03dc398 t trace_event_raw_event_mm_vmscan_lru_shrink_inactive
+c03dc48c t trace_event_raw_event_mm_vmscan_lru_shrink_active
+c03dc54c t trace_event_raw_event_mm_vmscan_node_reclaim_begin
+c03dc5e0 t trace_event_raw_event_mm_vmscan_throttled
+c03dc684 t trace_raw_output_mm_vmscan_kswapd_sleep
+c03dc6c8 t trace_raw_output_mm_vmscan_kswapd_wake
+c03dc710 t trace_raw_output_mm_vmscan_direct_reclaim_end_template
+c03dc754 t trace_raw_output_mm_shrink_slab_end
+c03dc7d4 t trace_raw_output_mm_vmscan_wakeup_kswapd
+c03dc868 t trace_raw_output_mm_vmscan_direct_reclaim_begin_template
+c03dc8e4 t trace_raw_output_mm_shrink_slab_start
+c03dc99c t trace_raw_output_mm_vmscan_write_folio
+c03dca50 t trace_raw_output_mm_vmscan_lru_shrink_inactive
+c03dcb54 t trace_raw_output_mm_vmscan_lru_shrink_active
+c03dcc04 t trace_raw_output_mm_vmscan_node_reclaim_begin
+c03dcc98 t trace_raw_output_mm_vmscan_throttled
+c03dcd34 t trace_raw_output_mm_vmscan_lru_isolate
+c03dcdc4 t __bpf_trace_mm_vmscan_kswapd_sleep
+c03dcdd0 t __bpf_trace_mm_vmscan_direct_reclaim_end_template
+c03dcddc t __bpf_trace_mm_vmscan_write_folio
+c03dcde8 t __bpf_trace_mm_vmscan_kswapd_wake
+c03dce18 t __bpf_trace_mm_vmscan_node_reclaim_begin
+c03dce48 t __bpf_trace_mm_vmscan_wakeup_kswapd
+c03dce84 t __bpf_trace_mm_vmscan_throttled
+c03dcec0 t __bpf_trace_mm_vmscan_direct_reclaim_begin_template
+c03dcee0 t __bpf_trace_mm_shrink_slab_start
+c03dcf3c t __bpf_trace_mm_vmscan_lru_shrink_active
+c03dcf9c t __bpf_trace_mm_shrink_slab_end
+c03dcff0 t __bpf_trace_mm_vmscan_lru_shrink_inactive
+c03dd044 t __bpf_trace_mm_vmscan_lru_isolate
+c03dd0b0 T synchronize_shrinkers
+c03dd0d8 t update_bloom_filter
+c03dd160 t lru_gen_seq_stop
+c03dd1ac t set_mm_walk
+c03dd218 t clear_mm_walk
+c03dd244 t set_task_reclaim_state
+c03dd2e4 t reset_batch_size
+c03dd464 t lru_gen_seq_open
+c03dd47c t lru_gen_seq_show
+c03dd8bc t should_skip_vma
+c03dd9a0 t get_next_vma
+c03ddab4 t show_enabled
+c03ddaec t store_min_ttl
+c03ddb64 t show_min_ttl
+c03ddb9c t pgdat_balanced
+c03ddc1c t inactive_is_low
+c03ddcac t reset_ctrl_pos.part.1
+c03ddd60 t snapshot_refaults.part.4
+c03dddf8 t unregister_memcg_shrinker
+c03dde1c T unregister_shrinker
+c03ddea4 t get_pfn_folio.part.10
+c03ddf24 t may_enter_fs
+c03ddf8c t prepare_kswapd_sleep
+c03de060 t get_pte_pfn.constprop.20
+c03de138 t __prealloc_shrinker
+c03de39c t lru_gen_seq_next
+c03de404 t lru_gen_seq_start
+c03de4cc t do_shrink_slab
+c03de8f0 t get_swappiness.constprop.21
+c03de964 t folio_update_gen
+c03de9d4 t walk_pud_range
+c03df0bc t isolate_lru_folios
+c03df490 t store_enabled
+c03e0070 t pageout
+c03e0318 T check_move_unevictable_folios
+c03e0a10 T check_move_unevictable_pages
+c03e0a94 t folio_inc_gen
+c03e0c38 t try_to_inc_max_seq
+c03e14ac t lru_gen_age_node
+c03e1730 t __remove_mapping
+c03e19ac t shrink_folio_list
+c03e249c t reclaim_folio_list.constprop.22
+c03e259c t move_folios_to_lru
+c03e2aa0 t evict_folios
+c03e42dc t lru_gen_seq_write
+c03e48c8 t lru_gen_shrink_lruvec
+c03e4bfc t shrink_active_list
+c03e5060 T free_shrinker_info
+c03e5084 T alloc_shrinker_info
+c03e512c T set_shrinker_bit
+c03e518c t shrink_slab
+c03e5424 T reparent_shrinker_deferred
+c03e54c0 T zone_reclaimable_pages
+c03e563c t allow_direct_reclaim.part.17
+c03e5744 t throttle_direct_reclaim
+c03e5a10 T prealloc_shrinker
+c03e5a30 T free_prealloced_shrinker
+c03e5a7c T register_shrinker_prepared
+c03e5ad4 T register_shrinker
+c03e5b0c T drop_slab
+c03e5b94 T reclaim_throttle
+c03e5ee4 t shrink_inactive_list
+c03e6348 t shrink_lruvec
+c03e69f8 t shrink_node
+c03e7150 t do_try_to_free_pages
+c03e7638 t kswapd
+c03e8020 T __acct_reclaim_writeback
+c03e809c T remove_mapping
+c03e80e0 T folio_putback_lru
+c03e812c T reclaim_clean_pages_from_list
+c03e82d0 T folio_isolate_lru
+c03e8564 T reclaim_pages
+c03e8628 T lru_gen_add_mm
+c03e86f8 T lru_gen_del_mm
+c03e8890 T lru_gen_migrate_mm
+c03e88dc T lru_gen_look_around
+c03e9050 T lru_gen_init_lruvec
+c03e9134 T lru_gen_init_memcg
+c03e9158 T lru_gen_exit_memcg
+c03e91b8 T try_to_free_pages
+c03e93b4 T mem_cgroup_shrink_node
+c03e95d4 T try_to_free_mem_cgroup_pages
+c03e97e8 T wakeup_kswapd
+c03e9984 T kswapd_run
+c03e9a20 T kswapd_stop
+c03e9a50 t shmem_reserve_inode
+c03e9b84 t shmem_free_inode
+c03e9bd0 t shmem_get_parent
+c03e9be0 t shmem_match
+c03e9c24 t shmem_destroy_inode
+c03e9c30 t shmem_error_remove_page
+c03e9c40 t shmem_replace_entry
+c03e9cd4 t synchronous_wake_function
+c03e9d08 t shmem_swapin
+c03e9dc0 t shmem_reconfigure
+c03e9f64 t shmem_get_tree
+c03e9f78 t shmem_xattr_handler_get
+c03e9fb0 t shmem_show_options
+c03ea0ec t shmem_statfs
+c03ea1b4 t shmem_free_fc
+c03ea1cc t shmem_free_in_core_inode
+c03ea210 t shmem_alloc_inode
+c03ea240 t shmem_fh_to_dentry
+c03ea2b0 t shmem_encode_fh
+c03ea36c t shmem_fileattr_get
+c03ea39c T shmem_init_fs_context
+c03ea410 t shmem_initxattrs
+c03ea4d0 t shmem_listxattr
+c03ea4ec t shmem_unlink
+c03ea5c0 t shmem_rmdir
+c03ea60c t shmem_link
+c03ea6f4 t shmem_mmap
+c03ea764 t shmem_file_llseek
+c03ea894 t shmem_set_inode_flags
+c03ea8c0 t shmem_get_inode
+c03eaacc t shmem_tmpfile
+c03eab80 t shmem_mknod
+c03eaca0 t shmem_mkdir
+c03eace8 t shmem_create
+c03ead08 t shmem_fileattr_set
+c03eade8 t shmem_put_super
+c03eae20 t shmem_fill_super
+c03eb084 t shmem_parse_options
+c03eb15c t shmem_init_inode
+c03eb16c T shmem_get_unmapped_area
+c03eb1a0 t shmem_recalc_inode
+c03eb26c t shmem_xattr_handler_set
+c03eb310 t __shmem_file_setup.part.5
+c03eb458 T shmem_file_setup
+c03eb4b8 T shmem_file_setup_with_mnt
+c03eb508 t shmem_rename2
+c03eb714 t shmem_parse_one
+c03eb9e4 t shmem_add_to_page_cache
+c03ebcc0 t shmem_free_swap
+c03ebd4c t shmem_put_link
+c03ebd98 t shmem_getattr
+c03ebe88 t shmem_write_end
+c03ebfbc t shmem_writepage
+c03ec398 t shmem_swapin_folio
+c03eca10 t shmem_unuse_inode
+c03eccc4 t shmem_get_folio_gfp.constprop.10
+c03ed498 t shmem_get_link
+c03ed5a8 t shmem_symlink
+c03ed80c t shmem_get_partial_folio
+c03ed89c t shmem_undo_range
+c03edf00 T shmem_truncate_range
+c03edf84 t shmem_evict_inode
+c03ee1fc t shmem_setattr
+c03ee5dc t shmem_fallocate
+c03eeb4c t shmem_write_begin
+c03eec30 T shmem_read_mapping_page_gfp
+c03eecdc t shmem_fault
+c03eef24 t shmem_file_read_iter
+c03ef264 T vma_is_shmem
+c03ef288 T shmem_charge
+c03ef3bc T shmem_uncharge
+c03ef49c T shmem_is_huge
+c03ef4ac T shmem_partial_swap_usage
+c03ef61c T shmem_swap_usage
+c03ef688 T shmem_unlock_mapping
+c03ef72c T shmem_unuse
+c03ef87c T shmem_get_folio
+c03ef8b0 T shmem_lock
+c03ef970 T shmem_kernel_file_setup
+c03ef9d0 T shmem_zero_setup
+c03efa6c T __page_mapcount
+c03efab8 T kfree_const
+c03efae8 T kstrdup
+c03efb44 T kstrdup_const
+c03efb78 T kmemdup
+c03efbbc T kmemdup_nul
+c03efc10 T kstrndup
+c03efc74 T __account_locked_vm
+c03efd14 T vma_set_file
+c03efd48 T page_offline_begin
+c03efd5c T page_offline_end
+c03efd70 T kvmalloc_node
+c03efe78 T kvfree
+c03efea8 T kvfree_sensitive
+c03efed8 T __vmalloc_array
+c03eff0c T vmalloc_array
+c03eff30 T __vcalloc
+c03eff68 T vcalloc
+c03eff8c t sync_overcommit_as
+c03effa0 T vm_memory_committed
+c03effc8 T flush_dcache_folio
+c03f0020 T folio_mapped
+c03f00bc T folio_mapping
+c03f0124 T kvrealloc
+c03f0184 T mem_dump_obj
+c03f0238 T memdup_user_nul
+c03f0308 T account_locked_vm
+c03f03c0 T vmemdup_user
+c03f048c T memdup_user
+c03f055c T strndup_user
+c03f05b4 T vma_is_stack_for_current
+c03f05f4 T randomize_stack_top
+c03f0640 T randomize_page
+c03f069c W arch_randomize_brk
+c03f06b0 T arch_mmap_rnd
+c03f06dc T arch_pick_mmap_layout
+c03f0814 T vm_mmap_pgoff
+c03f0960 T vm_mmap
+c03f09ac T page_rmapping
+c03f09cc T folio_anon_vma
+c03f09ec T folio_mapcount
+c03f0a8c T folio_copy
+c03f0b28 T overcommit_ratio_handler
+c03f0b74 T overcommit_policy_handler
+c03f0c64 T overcommit_kbytes_handler
+c03f0cb0 T vm_commit_limit
+c03f0d04 T __vm_enough_memory
+c03f0e84 T get_cmdline
+c03f0f94 W memcmp_pages
+c03f1034 T page_offline_freeze
+c03f1048 T page_offline_thaw
+c03f105c T first_online_pgdat
+c03f1070 T next_online_pgdat
+c03f1080 T next_zone
+c03f10a0 T __next_zones_zonelist
+c03f10ec T lruvec_init
+c03f1150 t fold_diff
+c03f11ec t frag_stop
+c03f11f8 t vmstat_next
+c03f1234 t sum_vm_events
+c03f12c4 T all_vm_events
+c03f12d0 t frag_next
+c03f12f8 t frag_start
+c03f1338 t need_update
+c03f13e0 t zoneinfo_show_print
+c03f1684 t frag_show_print
+c03f16e4 t vmstat_show
+c03f1760 t vmstat_stop
+c03f1784 t pagetypeinfo_showfree_print
+c03f18d4 t pagetypeinfo_showblockcount_print
+c03f1a58 t vmstat_cpu_down_prep
+c03f1a88 t vmstat_shepherd
+c03f1b58 t extfrag_open
+c03f1b98 t refresh_cpu_vm_stats.constprop.5
+c03f1d58 t vmstat_update
+c03f1db8 t refresh_vm_stats
+c03f1dc4 t vmstat_start
+c03f1ea4 t walk_zones_in_node.constprop.7
+c03f1f18 t pagetypeinfo_show
+c03f2040 t extfrag_show
+c03f2064 t unusable_show
+c03f2094 t zoneinfo_show
+c03f20b8 t frag_show
+c03f20dc t unusable_open
+c03f211c T __mod_node_page_state
+c03f21d4 T mod_node_page_state
+c03f2234 T __mod_zone_page_state
+c03f22dc T mod_zone_page_state
+c03f233c t unusable_show_print
+c03f2448 t __fragmentation_index
+c03f2538 t extfrag_show_print
+c03f2654 T vm_events_fold_cpu
+c03f26d0 T calculate_pressure_threshold
+c03f2708 T calculate_normal_threshold
+c03f2754 T refresh_zone_stat_thresholds
+c03f28d8 t vmstat_cpu_online
+c03f28f0 t vmstat_cpu_dead
+c03f2920 T set_pgdat_percpu_threshold
+c03f29d0 T __inc_zone_state
+c03f2a70 T __inc_zone_page_state
+c03f2a94 T inc_zone_page_state
+c03f2b04 T __inc_node_state
+c03f2bac T __inc_node_page_state
+c03f2bc0 T inc_node_state
+c03f2c18 T inc_node_page_state
+c03f2c78 T __dec_zone_state
+c03f2d18 T __dec_zone_page_state
+c03f2d3c T dec_zone_page_state
+c03f2dc0 T __dec_node_state
+c03f2e68 T __dec_node_page_state
+c03f2e7c T dec_node_page_state
+c03f2edc T cpu_vm_stats_fold
+c03f3070 T drain_zonestat
+c03f30fc T extfrag_for_order
+c03f3160 T fragmentation_index
+c03f31fc T vmstat_refresh
+c03f3308 T quiet_vmstat
+c03f335c T bdi_dev_name
+c03f338c t stable_pages_required_show
+c03f33e8 t max_ratio_show
+c03f340c t min_ratio_show
+c03f3430 t read_ahead_kb_show
+c03f3458 t max_ratio_store
+c03f34c8 t min_ratio_store
+c03f3538 t read_ahead_kb_store
+c03f35a0 t cgwb_free_rcu
+c03f35c4 t cgwb_release
+c03f35e4 t cgwb_kill
+c03f3694 t wb_init
+c03f385c t wb_exit
+c03f38c0 t release_bdi
+c03f3968 t wb_update_bandwidth_workfn
+c03f3978 t bdi_debug_stats_open
+c03f3998 t bdi_debug_stats_show
+c03f3ba8 T inode_to_bdi
+c03f3bf8 t wb_get_lookup.part.2
+c03f3d64 T bdi_put
+c03f3db4 t wb_shutdown
+c03f3ec8 T bdi_unregister
+c03f4100 t cleanup_offline_cgwbs_workfn
+c03f43b8 t cgwb_release_workfn
+c03f4610 T wb_wakeup_delayed
+c03f4694 T wb_get_lookup
+c03f46b4 T wb_get_create
+c03f4c30 T wb_memcg_offline
+c03f4cd0 T wb_blkcg_offline
+c03f4d50 T bdi_init
+c03f4e28 T bdi_alloc
+c03f4eb8 T bdi_get_by_id
+c03f4f70 T bdi_register_va
+c03f5178 T bdi_register
+c03f51d4 T bdi_set_owner
+c03f5238 T mm_compute_batch
+c03f52b0 T __traceiter_percpu_alloc_percpu
+c03f5344 T __traceiter_percpu_free_percpu
+c03f539c T __traceiter_percpu_alloc_percpu_fail
+c03f5404 T __traceiter_percpu_create_chunk
+c03f544c T __traceiter_percpu_destroy_chunk
+c03f5494 t pcpu_next_md_free_region
+c03f5560 t pcpu_init_md_blocks
+c03f55e0 t pcpu_chunk_populated
+c03f5658 t pcpu_block_update
+c03f5778 t pcpu_chunk_refresh_hint
+c03f5860 t pcpu_block_refresh_hint
+c03f58f4 t pcpu_block_update_hint_alloc
+c03f5bcc t perf_trace_percpu_alloc_percpu
+c03f5cf8 t perf_trace_percpu_free_percpu
+c03f5ddc t perf_trace_percpu_alloc_percpu_fail
+c03f5ec8 t perf_trace_percpu_create_chunk
+c03f5f98 t perf_trace_percpu_destroy_chunk
+c03f6068 t trace_event_raw_event_percpu_alloc_percpu
+c03f6134 t trace_event_raw_event_percpu_free_percpu
+c03f61c8 t trace_event_raw_event_percpu_alloc_percpu_fail
+c03f6264 t trace_event_raw_event_percpu_create_chunk
+c03f62e8 t trace_event_raw_event_percpu_destroy_chunk
+c03f636c t trace_raw_output_percpu_alloc_percpu
+c03f6440 t trace_raw_output_percpu_free_percpu
+c03f64a0 t trace_raw_output_percpu_alloc_percpu_fail
+c03f6508 t trace_raw_output_percpu_create_chunk
+c03f654c t trace_raw_output_percpu_destroy_chunk
+c03f6590 t __bpf_trace_percpu_alloc_percpu
+c03f661c t __bpf_trace_percpu_free_percpu
+c03f664c t __bpf_trace_percpu_alloc_percpu_fail
+c03f668c t __bpf_trace_percpu_create_chunk
+c03f6698 t __bpf_trace_percpu_destroy_chunk
+c03f669c t pcpu_chunk_depopulated
+c03f6720 t pcpu_post_unmap_tlb_flush
+c03f6764 t pcpu_mem_zalloc
+c03f67e0 t pcpu_get_pages
+c03f6828 t pcpu_free_chunk.part.4
+c03f6864 t pcpu_schedule_balance_work.part.6
+c03f6888 t pcpu_free_pages.constprop.10
+c03f6934 t pcpu_depopulate_chunk
+c03f6ab8 t pcpu_next_fit_region.constprop.11
+c03f6c0c t pcpu_find_block_fit
+c03f6da4 t pcpu_populate_chunk
+c03f70d8 t pcpu_chunk_relocate
+c03f71ac t pcpu_alloc_area
+c03f7434 t pcpu_free_area
+c03f77a0 t pcpu_balance_free
+c03f7a30 t pcpu_create_chunk
+c03f7be4 t pcpu_balance_workfn
+c03f80f0 T free_percpu
+c03f84e0 t pcpu_memcg_post_alloc_hook
+c03f8628 t pcpu_alloc
+c03f8ee0 T __alloc_percpu_gfp
+c03f8ef4 T __alloc_percpu
+c03f8f08 T __alloc_reserved_percpu
+c03f8f1c T __is_kernel_percpu_address
+c03f8fe8 T is_kernel_percpu_address
+c03f8ff8 T per_cpu_ptr_to_phys
+c03f9178 T pcpu_nr_pages
+c03f91a0 T __traceiter_kmem_cache_alloc
+c03f9210 T __traceiter_kmalloc
+c03f9284 T __traceiter_kfree
+c03f92d4 T __traceiter_kmem_cache_free
+c03f932c T __traceiter_mm_page_free
+c03f937c T __traceiter_mm_page_free_batched
+c03f93c4 T __traceiter_mm_page_alloc
+c03f942c T __traceiter_mm_page_alloc_zone_locked
+c03f9494 T __traceiter_mm_page_pcpu_drain
+c03f94ec T __traceiter_mm_page_alloc_extfrag
+c03f955c T __traceiter_rss_stat
+c03f95b4 T kmem_cache_size
+c03f95c4 t perf_trace_kmem_cache_alloc
+c03f96d4 t perf_trace_kmalloc
+c03f97d0 t perf_trace_kfree
+c03f98ac t perf_trace_mm_page_free
+c03f99b4 t perf_trace_mm_page_free_batched
+c03f9ab0 t perf_trace_mm_page_alloc
+c03f9bd4 t perf_trace_mm_page
+c03f9cf8 t perf_trace_mm_page_pcpu_drain
+c03f9e14 t trace_event_raw_event_kmem_cache_alloc
+c03f9ed8 t trace_event_raw_event_kmalloc
+c03f9f84 t trace_event_raw_event_kfree
+c03fa010 t trace_event_raw_event_mm_page_free
+c03fa0c8 t trace_event_raw_event_mm_page_free_batched
+c03fa178 t trace_event_raw_event_mm_page_alloc
+c03fa24c t trace_event_raw_event_mm_page
+c03fa320 t trace_event_raw_event_mm_page_pcpu_drain
+c03fa3ec t trace_raw_output_kmem_cache_alloc
+c03fa4b4 t trace_raw_output_kmalloc
+c03fa588 t trace_raw_output_kfree
+c03fa5d0 t trace_raw_output_kmem_cache_free
+c03fa634 t trace_raw_output_mm_page_free
+c03fa6b4 t trace_raw_output_mm_page_free_batched
+c03fa71c t trace_raw_output_mm_page_alloc
+c03fa7f4 t trace_raw_output_mm_page
+c03fa898 t trace_raw_output_mm_page_pcpu_drain
+c03fa920 t trace_raw_output_mm_page_alloc_extfrag
+c03fa9d8 t perf_trace_kmem_cache_free
+c03fab28 t trace_event_raw_event_kmem_cache_free
+c03fac00 t perf_trace_mm_page_alloc_extfrag
+c03fad44 t trace_event_raw_event_mm_page_alloc_extfrag
+c03fae30 t perf_trace_rss_stat
+c03faf54 t trace_event_raw_event_rss_stat
+c03fb01c t trace_raw_output_rss_stat
+c03fb09c t __bpf_trace_kmem_cache_alloc
+c03fb0e4 t __bpf_trace_mm_page_alloc_extfrag
+c03fb12c t __bpf_trace_kmalloc
+c03fb180 t __bpf_trace_kfree
+c03fb1a0 t __bpf_trace_mm_page_free
+c03fb1c0 t __bpf_trace_kmem_cache_free
+c03fb1f0 t __bpf_trace_mm_page_pcpu_drain
+c03fb220 t __bpf_trace_rss_stat
+c03fb250 t __bpf_trace_mm_page_free_batched
+c03fb25c t __bpf_trace_mm_page_alloc
+c03fb298 t __bpf_trace_mm_page
+c03fb2d4 t slab_stop
+c03fb2e8 t slab_caches_to_rcu_destroy_workfn
+c03fb3d0 T kmem_cache_shrink
+c03fb3dc T kmem_valid_obj
+c03fb464 T kmem_dump_obj
+c03fb734 t slabinfo_open
+c03fb74c t slab_show
+c03fb8a4 t slab_next
+c03fb8bc t slab_start
+c03fb8ec T kmem_cache_destroy
+c03fba28 T kmem_cache_create_usercopy
+c03fbd14 T kmem_cache_create
+c03fbd44 T kmalloc_trace
+c03fbe08 T kmalloc_node_trace
+c03fbec4 T slab_unmergeable
+c03fbf20 T find_mergeable
+c03fc048 T slab_kmem_cache_release
+c03fc07c T slab_is_available
+c03fc0a0 T kmalloc_slab
+c03fc170 T kmalloc_size_roundup
+c03fc1d8 T free_large_kmalloc
+c03fc2dc T kfree
+c03fc3b8 T __ksize
+c03fc4bc T ksize
+c03fc4d8 T kfree_sensitive
+c03fc520 t __kmalloc_large_node
+c03fc658 T __kmalloc_node_track_caller
+c03fc7d4 T krealloc
+c03fc880 T __kmalloc_node
+c03fc9fc T __kmalloc
+c03fcb80 T kmalloc_large
+c03fcc50 T kmalloc_large_node
+c03fcd1c T dump_unreclaimable_slab
+c03fce18 T should_failslab
+c03fce28 T __traceiter_mm_compaction_isolate_migratepages
+c03fce90 T __traceiter_mm_compaction_isolate_freepages
+c03fcef8 T __traceiter_mm_compaction_migratepages
+c03fcf48 T __traceiter_mm_compaction_begin
+c03fcfb0 T __traceiter_mm_compaction_end
+c03fd020 T __traceiter_mm_compaction_try_to_compact_pages
+c03fd078 T __traceiter_mm_compaction_finished
+c03fd0d0 T __traceiter_mm_compaction_suitable
+c03fd128 T __traceiter_mm_compaction_deferred
+c03fd178 T __traceiter_mm_compaction_defer_compaction
+c03fd1c8 T __traceiter_mm_compaction_defer_reset
+c03fd218 T __traceiter_mm_compaction_kcompactd_sleep
+c03fd260 T __traceiter_mm_compaction_wakeup_kcompactd
+c03fd2b8 T __traceiter_mm_compaction_kcompactd_wake
+c03fd310 T PageMovable
+c03fd338 T __SetPageMovable
+c03fd34c T __ClearPageMovable
+c03fd360 t defer_compaction
+c03fd408 t move_freelist_tail
+c03fd4f4 t compaction_free
+c03fd524 t pageblock_skip_persistent
+c03fd57c t perf_trace_mm_compaction_isolate_template
+c03fd668 t perf_trace_mm_compaction_migratepages
+c03fd74c t perf_trace_mm_compaction_begin
+c03fd84c t perf_trace_mm_compaction_end
+c03fd954 t perf_trace_mm_compaction_try_to_compact_pages
+c03fda38 t perf_trace_mm_compaction_suitable_template
+c03fdb44 t perf_trace_mm_compaction_defer_template
+c03fdc58 t perf_trace_mm_compaction_kcompactd_sleep
+c03fdd28 t perf_trace_kcompactd_wake_template
+c03fde0c t trace_event_raw_event_mm_compaction_isolate_template
+c03fdea8 t trace_event_raw_event_mm_compaction_migratepages
+c03fdf3c t trace_event_raw_event_mm_compaction_begin
+c03fdfe4 t trace_event_raw_event_mm_compaction_end
+c03fe094 t trace_event_raw_event_mm_compaction_try_to_compact_pages
+c03fe128 t trace_event_raw_event_mm_compaction_suitable_template
+c03fe1dc t trace_event_raw_event_mm_compaction_defer_template
+c03fe2a0 t trace_event_raw_event_mm_compaction_kcompactd_sleep
+c03fe324 t trace_event_raw_event_kcompactd_wake_template
+c03fe3b8 t trace_raw_output_mm_compaction_isolate_template
+c03fe420 t trace_raw_output_mm_compaction_migratepages
+c03fe468 t trace_raw_output_mm_compaction_begin
+c03fe4f0 t trace_raw_output_mm_compaction_kcompactd_sleep
+c03fe534 t trace_raw_output_mm_compaction_end
+c03fe5d8 t trace_raw_output_mm_compaction_suitable_template
+c03fe670 t trace_raw_output_mm_compaction_defer_template
+c03fe708 t trace_raw_output_kcompactd_wake_template
+c03fe780 t trace_raw_output_mm_compaction_try_to_compact_pages
+c03fe814 t __bpf_trace_mm_compaction_isolate_template
+c03fe850 t __bpf_trace_mm_compaction_begin
+c03fe88c t __bpf_trace_mm_compaction_migratepages
+c03fe8ac t __bpf_trace_mm_compaction_defer_template
+c03fe8cc t __bpf_trace_mm_compaction_end
+c03fe914 t __bpf_trace_mm_compaction_try_to_compact_pages
+c03fe944 t __bpf_trace_mm_compaction_suitable_template
+c03fe974 t __bpf_trace_kcompactd_wake_template
+c03fe9a4 t __bpf_trace_mm_compaction_kcompactd_sleep
+c03fe9b0 t __reset_isolation_pfn
+c03febfc t __reset_isolation_suitable
+c03fece0 t compact_lock_irqsave
+c03fed84 t split_map_pages
+c03feeb0 t release_freepages
+c03fef70 t __compaction_suitable
+c03ff00c t fragmentation_score_zone_weighted
+c03ff040 t kcompactd_cpu_online
+c03ff09c t isolate_freepages_block
+c03ff490 t compaction_alloc
+c03ffe50 t isolate_migratepages_block
+c0400d94 T compaction_defer_reset
+c0400e30 T reset_isolation_suitable
+c0400e78 T isolate_freepages_range
+c0400ff0 T isolate_migratepages_range
+c04010d8 T compaction_suitable
+c04011dc t compact_zone
+c040201c t proactive_compact_node
+c04020bc t kcompactd_do_work
+c0402438 t kcompactd
+c040273c T compaction_zonelist_suitable
+c040287c T try_to_compact_pages
+c0402c04 T compaction_proactiveness_sysctl_handler
+c0402c88 T sysctl_compaction_handler
+c0402d3c T wakeup_kcompactd
+c0402e58 T kcompactd_run
+c0402edc T kcompactd_stop
+c0402f0c t vma_interval_tree_augment_rotate
+c0402f6c t __anon_vma_interval_tree_augment_rotate
+c0402fd4 t vma_interval_tree_subtree_search.part.0
+c0403058 t __anon_vma_interval_tree_subtree_search.part.1
+c04030dc T vma_interval_tree_insert
+c0403174 T vma_interval_tree_remove
+c0403454 T vma_interval_tree_iter_first
+c04034a0 T vma_interval_tree_iter_next
+c0403528 T vma_interval_tree_insert_after
+c04035cc T anon_vma_interval_tree_insert
+c040366c T anon_vma_interval_tree_remove
+c0403950 T anon_vma_interval_tree_iter_first
+c04039a0 T anon_vma_interval_tree_iter_next
+c0403a2c T list_lru_isolate
+c0403a58 T list_lru_isolate_move
+c0403a94 T list_lru_count_node
+c0403aac T list_lru_add
+c0403bbc T list_lru_destroy
+c0403d90 T __list_lru_init
+c0403e58 T list_lru_count_one
+c0403ed4 t __list_lru_walk_one
+c0404088 T list_lru_walk_one
+c0404104 T list_lru_walk_node
+c0404238 T list_lru_del
+c040432c T list_lru_walk_one_irq
+c04043b8 T memcg_reparent_list_lrus
+c04045ac T memcg_list_lru_alloc
+c04048dc t scan_shadow_nodes
+c0404920 T workingset_update_node
+c04049a8 t pack_shadow.constprop.3
+c0404a04 t count_shadow_nodes
+c0404c28 t shadow_lru_isolate
+c0404ddc T workingset_age_nonresident
+c0404e5c T workingset_eviction
+c0405030 T workingset_refault
+c0405500 T workingset_activation
+c04055a4 T dump_page
+c0405884 t check_vma_flags
+c040590c T fault_in_writeable
+c0405a08 T fault_in_subpage_writeable
+c0405a14 T fault_in_readable
+c0405b20 t is_valid_gup_flags
+c0405bc0 t gup_put_folio
+c0405c58 T unpin_user_page
+c0405c78 T unpin_user_pages
+c0405d40 T unpin_user_pages_dirty_lock
+c0405e68 T unpin_user_page_range_dirty_lock
+c0405f7c T fixup_user_fault
+c04060dc T fault_in_safe_writeable
+c040620c T try_grab_folio
+c04064e4 T try_grab_page
+c040664c t follow_pud_mask
+c0406bcc t __get_user_pages
+c0407234 T get_user_pages_unlocked
+c0407538 T pin_user_pages_unlocked
+c04075cc t __gup_longterm_locked
+c04079a8 T get_user_pages
+c0407a10 t internal_get_user_pages_fast
+c04080cc T get_user_pages_fast_only
+c04080ec T get_user_pages_fast
+c0408138 T pin_user_pages_fast
+c04081cc T pin_user_pages_fast_only
+c0408274 T pin_user_pages
+c0408340 t __get_user_pages_remote
+c0408678 T get_user_pages_remote
+c04086d8 T pin_user_pages_remote
+c0408770 T follow_page
+c0408878 T populate_vma_page_range
+c04088e8 T faultin_vma_page_range
+c0408968 T __mm_populate
+c0408b30 T get_dump_page
+c0408e08 T __traceiter_mmap_lock_start_locking
+c0408e60 T __traceiter_mmap_lock_released
+c0408eb8 T __traceiter_mmap_lock_acquire_returned
+c0408f20 t perf_trace_mmap_lock
+c040905c t perf_trace_mmap_lock_acquire_returned
+c04091ac t trace_event_raw_event_mmap_lock
+c0409280 t trace_event_raw_event_mmap_lock_acquire_returned
+c040935c t trace_raw_output_mmap_lock
+c04093d8 t trace_raw_output_mmap_lock_acquire_returned
+c0409468 t __bpf_trace_mmap_lock
+c0409498 t __bpf_trace_mmap_lock_acquire_returned
+c04094d4 t free_memcg_path_bufs
+c040959c T trace_mmap_lock_unreg
+c04095e4 t get_mm_memcg_path
+c040970c T __mmap_lock_do_trace_acquire_returned
+c04097ec T trace_mmap_lock_reg
+c0409908 T __mmap_lock_do_trace_start_locking
+c04099d8 T __mmap_lock_do_trace_released
+c0409aa8 T __kmap_to_page
+c0409c48 T page_address
+c0409d58 T kunmap_high
+c0409e18 T kunmap_local_indexed
+c040a00c T __kmap_local_pfn_prot
+c040a190 T __nr_free_highpages
+c040a244 T kmap_high_get
+c040a2bc T __kmap_local_page_prot
+c040a350 T zero_user_segments
+c040a5b0 T __kmap_local_sched_out
+c040a6ec T __kmap_local_sched_in
+c040a82c T kmap_local_fork
+c040a894 T set_page_address
+c040a9c4 t flush_all_zero_pkmaps
+c040aacc T __kmap_flush_unused
+c040ab10 T kmap_high
+c040ad60 t fault_around_bytes_get
+c040ad88 t add_mm_counter_fast
+c040ae24 t print_bad_pte
+c040afe4 t validate_page_before_insert
+c040b04c t fault_around_bytes_fops_open
+c040b084 t fault_around_bytes_set
+c040b0e8 t fault_dirty_shared_page
+c040b204 t insert_page_into_pte_locked
+c040b304 t do_page_mkwrite
+c040b3e0 T follow_pte
+c040b528 T follow_pfn
+c040b5ec t __do_fault
+c040b770 t wp_page_copy
+c040c074 T mm_trace_rss_stat
+c040c0c8 T sync_mm_rss
+c040c18c T free_pgd_range
+c040c5f0 T free_pgtables
+c040c730 T pmd_install
+c040c7f8 T __pte_alloc
+c040c998 T __pte_alloc_kernel
+c040ca64 T vm_normal_page
+c040cb4c T unmap_page_range
+c040d558 t unmap_single_vma
+c040d59c T unmap_vmas
+c040d65c T zap_page_range
+c040d754 T zap_page_range_single
+c040d800 T zap_vma_ptes
+c040d84c T unmap_mapping_pages
+c040d960 T unmap_mapping_range
+c040d9c0 T finish_mkwrite_fault
+c040dc04 t do_wp_page
+c040e250 T unmap_mapping_folio
+c040e364 T do_swap_page
+c040ed98 T do_set_pmd
+c040eda8 T do_set_pte
+c040eebc T finish_fault
+c040f0c0 T numa_migrate_prep
+c040f110 T __pmd_alloc
+c040f2e8 T handle_mm_fault
+c041033c t __apply_to_page_range
+c04109a4 T apply_to_page_range
+c04109cc T apply_to_existing_page_range
+c04109f4 T copy_page_range
+c041168c t walk_to_pmd
+c04116fc T __get_locked_pte
+c04117cc T vm_insert_page
+c0411958 t __vm_map_pages
+c04119cc T vm_map_pages
+c04119dc T vm_map_pages_zero
+c04119ec t insert_pfn
+c0411bb4 T vmf_insert_pfn_prot
+c0411c78 T vmf_insert_pfn
+c0411c9c t __vm_insert_mixed
+c0411d14 T vmf_insert_mixed_prot
+c0411d40 T vmf_insert_mixed
+c0411d6c T vmf_insert_mixed_mkwrite
+c0411d98 T vm_insert_pages
+c0412108 T remap_pfn_range_notrack
+c0412468 T remap_pfn_range
+c0412474 T vm_iomap_memory
+c0412510 T __access_remote_vm
+c0412788 T access_process_vm
+c04127e4 T access_remote_vm
+c04127f0 T print_vma_addr
+c0412934 t mincore_hugetlb
+c0412940 t mincore_page
+c04129d0 t __mincore_unmapped_range
+c0412a68 t mincore_unmapped_range
+c0412a98 t mincore_pte_range
+c0412c70 T __se_sys_mincore
+c0412c70 T sys_mincore
+c0412ecc t mlock_fixup
+c0413088 t apply_vma_lock_flags
+c04131cc t apply_mlockall_flags
+c04132f8 t can_do_mlock.part.0
+c0413308 T can_do_mlock
+c0413330 t do_mlock
+c04135ac t mlock_pagevec
+c0414db0 T mlock_page_drain_local
+c0414de4 T mlock_page_drain_remote
+c0414e74 T need_mlock_page_drain
+c0414ea0 T mlock_folio
+c0414f9c T mlock_new_page
+c04150c4 T munlock_page
+c041515c t mlock_pte_range
+c04152b8 T __se_sys_mlock
+c04152b8 T sys_mlock
+c04152c8 T __se_sys_mlock2
+c04152c8 T sys_mlock2
+c04152f0 T __se_sys_munlock
+c04152f0 T sys_munlock
+c04153b0 T __se_sys_mlockall
+c04153b0 T sys_mlockall
+c0415510 T sys_munlockall
+c04155a8 T user_shm_lock
+c0415674 T user_shm_unlock
+c04156d4 T __traceiter_vm_unmapped_area
+c0415724 T __traceiter_vma_mas_szero
+c041577c T __traceiter_vma_store
+c04157cc T __traceiter_exit_mmap
+c0415814 t special_mapping_close
+c0415820 t special_mapping_name
+c0415834 t special_mapping_split
+c0415844 t special_mapping_fault
+c04158f8 t init_user_reserve
+c0415930 t init_admin_reserve
+c0415968 t perf_trace_vm_unmapped_area
+c0415a80 t perf_trace_vma_mas_szero
+c0415b64 t perf_trace_vma_store
+c0415c54 t perf_trace_exit_mmap
+c0415d28 t trace_event_raw_event_vm_unmapped_area
+c0415df0 t trace_event_raw_event_vma_mas_szero
+c0415e84 t trace_event_raw_event_vma_store
+c0415f24 t trace_event_raw_event_exit_mmap
+c0415fac t trace_raw_output_vm_unmapped_area
+c0416048 t trace_raw_output_vma_mas_szero
+c04160a8 t trace_raw_output_vma_store
+c0416110 t trace_raw_output_exit_mmap
+c0416154 t __bpf_trace_vm_unmapped_area
+c0416174 t __bpf_trace_vma_store
+c0416194 t __bpf_trace_vma_mas_szero
+c04161c4 t __bpf_trace_exit_mmap
+c04161d0 t vm_pgprot_modify
+c0416238 t unmap_region
+c0416314 t remove_vma
+c0416364 t special_mapping_mremap
+c04163ec T find_vma_intersection
+c0416438 T find_vma
+c0416484 t reusable_anon_vma
+c0416520 t get_unmapped_area.part.6
+c04165c4 T get_unmapped_area
+c041660c t can_vma_merge_after.constprop.16
+c04166b0 t can_vma_merge_before.constprop.13
+c0416748 t __vma_link_file
+c04167bc t __remove_shared_vm_struct.constprop.17
+c0416830 T unlink_file_vma
+c0416874 T vma_mas_store
+c0416918 t vma_link
+c0416a08 T vma_mas_remove
+c0416ab8 T vma_expand
+c0416df8 T __vma_adjust
+c0417670 T vma_merge
+c0417924 T find_mergeable_anon_vma
+c04179ec T mlock_future_check
+c0417a3c t check_brk_limits
+c0417ab8 T ksys_mmap_pgoff
+c0417ba0 T __se_sys_mmap_pgoff
+c0417ba0 T sys_mmap_pgoff
+c0417bac T __se_sys_old_mmap
+c0417bac T sys_old_mmap
+c0417c4c T vma_wants_writenotify
+c0417cf8 T vma_set_page_prot
+c0417d5c T vm_unmapped_area
+c041802c T find_vma_prev
+c04180d4 T generic_get_unmapped_area
+c041820c T generic_get_unmapped_area_topdown
+c0418378 T __split_vma
+c041850c t do_mas_align_munmap.constprop.14
+c04189c8 T split_vma
+c04189fc T do_mas_munmap
+c0418a94 t __vm_munmap
+c0418be4 T vm_munmap
+c0418bf4 T do_munmap
+c0418c7c T __se_sys_munmap
+c0418c7c T sys_munmap
+c0418c8c T exit_mmap
+c0418f74 T insert_vm_struct
+c0419070 t __install_special_mapping
+c0419178 T copy_vma
+c04193b4 T may_expand_vm
+c04194a8 t do_brk_flags
+c041975c T __se_sys_brk
+c041975c T sys_brk
+c0419a60 T vm_brk_flags
+c0419c44 T vm_brk
+c0419c54 T expand_downwards
+c0419f4c T expand_stack
+c0419f58 T find_extend_vma
+c041a008 T mmap_region
+c041aba0 T do_mmap
+c041b00c T __se_sys_remap_file_pages
+c041b00c T sys_remap_file_pages
+c041b2b0 T vm_stat_account
+c041b318 T vma_is_special_mapping
+c041b358 T _install_special_mapping
+c041b388 T install_special_mapping
+c041b3c0 T mm_drop_all_locks
+c041b50c T mm_take_all_locks
+c041b700 t tlb_remove_table_smp_sync
+c041b70c t __tlb_gather_mmu
+c041b794 t tlb_remove_table_rcu
+c041b7e0 t tlb_table_flush
+c041b8e8 T __tlb_remove_page_size
+c041b998 T tlb_remove_table_sync_one
+c041b9b4 T tlb_remove_table
+c041bb14 T tlb_flush_mmu
+c041bc6c T tlb_gather_mmu
+c041bc7c T tlb_gather_mmu_fullmm
+c041bc8c T tlb_finish_mmu
+c041bd34 T change_protection
+c041c5b8 T mprotect_fixup
+c041c830 t do_mprotect_pkey.constprop.1
+c041cb60 T __se_sys_mprotect
+c041cb60 T sys_mprotect
+c041cb6c t vma_to_resize
+c041ccc4 t move_page_tables.part.0
+c041d1f0 t move_vma.constprop.1
+c041d6c8 T move_page_tables
+c041d6f8 T __se_sys_mremap
+c041d6f8 T sys_mremap
+c041dd94 T __se_sys_msync
+c041dd94 T sys_msync
+c041e070 T page_vma_mapped_walk
+c041e524 T page_mapped_in_vma
+c041e698 t walk_page_test
+c041e700 t walk_pgd_range
+c041eca0 t __walk_page_range
+c041ed04 T walk_page_range
+c041ee90 T walk_page_range_novma
+c041ef24 T walk_page_vma
+c041efc0 T walk_page_mapping
+c041f0d0 T pgd_clear_bad
+c041f0ec T pmd_clear_bad
+c041f134 T ptep_set_access_flags
+c041f1c0 T ptep_clear_flush_young
+c041f22c T ptep_clear_flush
+c041f2a4 T __traceiter_tlb_flush
+c041f2f4 T __traceiter_mm_migrate_pages
+c041f36c T __traceiter_mm_migrate_pages_start
+c041f3bc T __traceiter_set_migration_pte
+c041f414 T __traceiter_remove_migration_pte
+c041f46c t invalid_mkclean_vma
+c041f484 t invalid_migration_vma
+c041f4a8 t perf_trace_tlb_flush
+c041f584 t perf_trace_mm_migrate_pages
+c041f688 t perf_trace_mm_migrate_pages_start
+c041f764 t perf_trace_migration_pte
+c041f848 t trace_event_raw_event_tlb_flush
+c041f8d4 t trace_event_raw_event_mm_migrate_pages
+c041f988 t trace_event_raw_event_mm_migrate_pages_start
+c041fa14 t trace_event_raw_event_migration_pte
+c041faa8 t trace_raw_output_tlb_flush
+c041fb20 t trace_raw_output_mm_migrate_pages
+c041fbc4 t trace_raw_output_mm_migrate_pages_start
+c041fc3c t trace_raw_output_migration_pte
+c041fc9c t __bpf_trace_tlb_flush
+c041fcbc t __bpf_trace_mm_migrate_pages_start
+c041fcdc t __bpf_trace_mm_migrate_pages
+c041fd3c t __bpf_trace_migration_pte
+c041fd6c t anon_vma_ctor
+c041fda8 t page_not_mapped
+c041fdc4 t invalid_folio_referenced_vma
+c041fe3c t page_vma_mkclean_one
+c041ff58 t page_mkclean_one
+c0420024 t __page_set_anon_rmap
+c0420098 t rmap_walk_anon
+c042028c t rmap_walk_file
+c0420474 t folio_referenced_one
+c0420700 T page_address_in_vma
+c04207f8 T mm_find_pmd
+c0420840 T pfn_mkclean_range
+c042090c T page_move_anon_rmap
+c042093c T page_add_anon_rmap
+c0420a6c T page_add_new_anon_rmap
+c0420b74 T page_add_file_rmap
+c0420c1c T page_remove_rmap
+c0420d28 t try_to_unmap_one
+c0421330 t try_to_migrate_one
+c0421784 T __put_anon_vma
+c0421848 T unlink_anon_vmas
+c0421a54 T anon_vma_clone
+c0421c34 T anon_vma_fork
+c0421d98 T __anon_vma_prepare
+c0421f1c T folio_get_anon_vma
+c0421fdc T folio_lock_anon_vma_read
+c0422148 T rmap_walk
+c0422168 T folio_referenced
+c04222d8 T folio_mkclean
+c042238c T rmap_walk_locked
+c04223ac T try_to_unmap
+c0422430 T try_to_migrate
+c0422508 T is_vmalloc_addr
+c0422544 t free_vmap_area_rb_augment_cb_propagate
+c04225ac t free_vmap_area_rb_augment_cb_copy
+c04225b8 t free_vmap_area_rb_augment_cb_rotate
+c042260c t s_stop
+c0422640 t free_vmap_area_noflush
+c0422960 T vmalloc_to_page
+c0422b54 T vmalloc_to_pfn
+c0422b94 T register_vmap_purge_notifier
+c0422bac T unregister_vmap_purge_notifier
+c0422bc4 t s_show
+c0422e20 t s_next
+c0422e38 t s_start
+c0422e74 t vmap_block_vaddr
+c0422eb8 t free_vmap_block
+c0422f28 t purge_fragmented_blocks_allcpus
+c0423144 t insert_vmap_area.constprop.25
+c0423260 t insert_vmap_area_augment.constprop.26
+c0423460 t __purge_vmap_area_lazy
+c0423b34 t _vm_unmap_aliases
+c0423c9c T vm_unmap_aliases
+c0423cb4 t drain_vmap_area_work
+c0423d18 t purge_vmap_area_lazy
+c0423d50 t alloc_vmap_area
+c04245c4 t __get_vm_area_node.constprop.12
+c0424734 T pcpu_get_vm_areas
+c0425710 T ioremap_page_range
+c0425994 T __vunmap_range_noflush
+c0425b84 t free_unmap_vmap_area
+c0425bc4 T vunmap_range_noflush
+c0425bd0 T vunmap_range
+c0425c1c T __vmap_pages_range_noflush
+c0425ef8 t vmap_pages_range.constprop.16
+c0425f4c T vmap_pages_range_noflush
+c0425f58 T is_vmalloc_or_module_addr
+c0425fa4 T vmalloc_nr_pages
+c0425fbc T find_vmap_area
+c0426034 T vm_unmap_ram
+c04261bc T vm_map_ram
+c0426a54 T __get_vm_area_caller
+c0426a98 T get_vm_area
+c0426af0 T get_vm_area_caller
+c0426b48 T find_vm_area
+c0426b64 T remove_vm_area
+c0426c20 t __vunmap
+c0426ed0 t free_work
+c0426f20 t __vfree
+c0426fa0 T vfree
+c042700c T vunmap
+c0427064 T vmap
+c0427140 T free_vm_area
+c042716c T vfree_atomic
+c04271d4 T __vmalloc_node
+c0427244 T __vmalloc
+c0427270 T vmalloc
+c042729c T vzalloc
+c04272c8 T vmalloc_node
+c04272f4 T vzalloc_node
+c0427320 T vmalloc_32
+c042734c T __vmalloc_node_range
+c0427954 T vmalloc_huge
+c04279c4 T vmalloc_user
+c0427a38 T vmalloc_32_user
+c0427aac T vread
+c0427da8 T remap_vmalloc_range_partial
+c0427e8c T remap_vmalloc_range
+c0427ec4 T pcpu_free_vm_areas
+c0427f00 T vmalloc_dump_obj
+c0427f5c t process_vm_rw_core.constprop.0
+c04283d8 t process_vm_rw
+c04284d4 T __se_sys_process_vm_readv
+c04284d4 T sys_process_vm_readv
+c0428508 T __se_sys_process_vm_writev
+c0428508 T sys_process_vm_writev
+c042853c t page_bad_reason
+c04285d0 t build_zonelists
+c0428754 T is_free_buddy_page
+c04287ec T split_page
+c0428830 t bad_page
+c0428948 t check_new_pages
+c0428a18 t calculate_totalreserve_pages
+c0428ac4 t setup_per_zone_lowmem_reserve
+c0428bb4 T si_mem_available
+c0428cbc t __zone_set_pageset_high_and_batch
+c0428d24 t nr_free_zone_pages
+c0428dd4 T nr_free_buffer_pages
+c0428de4 t wake_all_kswapds
+c0428eac T si_meminfo
+c0428f20 t __build_all_zonelists
+c0428fec t free_unref_page_prepare.part.1
+c0429050 t show_mem_node_skip.part.4
+c0429088 t zone_set_pageset_high_and_batch
+c042917c t zone_pcp_update
+c04291b8 t page_alloc_cpu_online
+c0429214 T adjust_managed_page_count
+c04292c4 t free_pcp_prepare
+c042951c t __free_pages_ok
+c0429c70 t make_alloc_exact
+c0429d20 t prep_new_page
+c0429e84 t free_pcppages_bulk
+c042a44c t drain_pages_zone
+c042a4ac t drain_pages
+c042a4f8 t page_alloc_cpu_dead
+c042a57c t __drain_all_pages
+c042a6e4 t free_unref_page_commit
+c042a820 t free_one_page.constprop.25
+c042abf0 T get_pfnblock_flags_mask
+c042ac40 T set_pfnblock_flags_mask
+c042acd4 T set_pageblock_migratetype
+c042ad40 T prep_compound_page
+c042adb8 T destroy_large_folio
+c042add8 T split_free_page
+c042b3bc T __free_pages_core
+c042b478 T __pageblock_pfn_to_page
+c042b528 T set_zone_contiguous
+c042b5a0 T clear_zone_contiguous
+c042b5b4 T post_alloc_hook
+c042b654 T move_freepages_block
+c042b7f8 t steal_suitable_fallback
+c042ba34 t unreserve_highatomic_pageblock
+c042bc28 T find_suitable_fallback
+c042bce4 t rmqueue_bulk
+c042c390 T drain_local_pages
+c042c3b0 T drain_all_pages
+c042c3c0 T free_unref_page
+c042c510 T free_compound_page
+c042c56c T __page_frag_cache_drain
+c042c5d8 T __free_pages
+c042c67c T free_pages
+c042c6ac T free_contig_range
+c042c75c T free_pages_exact
+c042c7c8 T page_frag_free
+c042c848 T free_unref_page_list
+c042cad4 T __putback_isolated_page
+c042cd88 T should_fail_alloc_page
+c042cd98 T __zone_watermark_ok
+c042ced8 T __isolate_free_page
+c042d118 t get_page_from_freelist
+c042de7c t __alloc_pages_direct_compact
+c042e098 T zone_watermark_ok
+c042e0c8 T zone_watermark_ok_safe
+c042e180 T gfp_pfmemalloc_allowed
+c042e20c T __show_free_areas
+c042eaa0 W arch_has_descending_max_zone_pfns
+c042eab0 T free_reserved_area
+c042eba4 T setup_per_zone_wmarks
+c042ee0c T calculate_min_free_kbytes
+c042ee68 T min_free_kbytes_sysctl_handler
+c042eec4 T watermark_scale_factor_sysctl_handler
+c042ef10 T lowmem_reserve_ratio_sysctl_handler
+c042ef60 T percpu_pagelist_high_fraction_sysctl_handler
+c042f058 T __alloc_contig_migrate_range
+c042f1f8 T alloc_contig_range
+c042f454 T alloc_contig_pages
+c042f694 T zone_pcp_disable
+c042f6d0 T zone_pcp_enable
+c042f6f8 T zone_pcp_reset
+c042f79c T has_managed_dma
+c042f7e0 T warn_alloc
+c042f968 T __alloc_pages
+c0430904 T __alloc_pages_bulk
+c0430f38 T __folio_alloc
+c0430f48 T __get_free_pages
+c0430f74 T get_zeroed_page
+c0430f88 T alloc_pages_exact
+c0431014 T page_frag_alloc_align
+c04311ac T setup_initial_init_mm
+c04311cc t memblock_merge_regions
+c04312a4 t memblock_debug_open
+c04312c4 t memblock_debug_show
+c0431394 t should_skip_region
+c0431408 t memblock_remove_region
+c04314cc t memblock_insert_region.constprop.5
+c0431560 T memblock_overlaps_region
+c04315f8 T __next_mem_range
+c0431868 T __next_mem_range_rev
+c0431b00 t memblock_find_in_range_node
+c0431e7c t memblock_find_in_range.constprop.4
+c0431f48 t memblock_double_array
+c043226c t memblock_add_range
+c0432644 T memblock_add_node
+c0432710 T memblock_add
+c04327dc T memblock_reserve
+c04328a8 t memblock_isolate_range
+c0432b1c t memblock_remove_range
+c0432bb4 T memblock_remove
+c0432c74 T memblock_phys_free
+c0432d34 T memblock_free
+c0432d60 t memblock_setclr_flag
+c0432e30 T memblock_mark_hotplug
+c0432e58 T memblock_clear_hotplug
+c0432e80 T memblock_mark_mirror
+c0432ed0 T memblock_mark_nomap
+c0432ef8 T memblock_clear_nomap
+c0432f20 T __next_mem_pfn_range
+c043302c T memblock_set_node
+c043303c T memblock_phys_mem_size
+c0433054 T memblock_reserved_size
+c043306c T memblock_start_of_DRAM
+c0433088 T memblock_end_of_DRAM
+c04330cc T memblock_is_reserved
+c0433158 T memblock_is_memory
+c04331e4 T memblock_is_map_memory
+c0433278 T memblock_search_pfn_nid
+c0433360 T memblock_is_region_memory
+c0433438 T memblock_is_region_reserved
+c04334d4 T memblock_trim_memory
+c0433610 T memblock_set_current_limit
+c0433628 T memblock_get_current_limit
+c0433640 T memblock_dump_all
+c04336a0 T reset_node_managed_pages
+c04336c8 t tlb_flush_mmu_tlbonly
+c04337a0 t madvise_cold_or_pageout_pte_range
+c0433ae0 t swapin_walk_pmd_entry
+c0433cfc t madvise_free_pte_range
+c0434264 t madvise_vma_behavior
+c0434d18 T do_madvise
+c0435028 T __se_sys_madvise
+c0435028 T sys_madvise
+c0435048 T __se_sys_process_madvise
+c0435048 T sys_process_madvise
+c0435214 t sio_read_complete
+c043534c t end_swap_bio_read
+c04354dc t end_swap_bio_write
+c04355e0 t sio_write_complete
+c0435798 T generic_swapfile_activate
+c0435b40 T sio_pool_init
+c0435bcc T swap_write_unplug
+c0435c5c T __swap_writepage
+c0436030 T swap_writepage
+c04360b0 T __swap_read_unplug
+c0436140 T swap_readpage
+c0436634 t vma_ra_enabled_store
+c0436660 t vma_ra_enabled_show
+c04366a0 T get_shadow_from_swap_cache
+c04366e4 T add_to_swap_cache
+c0436a98 T __delete_from_swap_cache
+c0436c74 T add_to_swap
+c0436cdc T delete_from_swap_cache
+c0436d8c T clear_shadow_from_swap_cache
+c0436f28 T free_swap_cache
+c0436fb0 T free_page_and_swap_cache
+c0437008 T free_pages_and_swap_cache
+c0437050 T swap_cache_get_folio
+c0437254 T find_get_incore_page
+c04373a4 T __read_swap_cache_async
+c0437668 T read_swap_cache_async
+c04376dc t swap_vma_readahead
+c0437b30 T swap_cluster_readahead
+c0437e48 T init_swap_address_space
+c0437ef4 T exit_swap_address_space
+c0437f24 T swapin_readahead
+c0437f80 t swap_offset_available_and_locked
+c0437fd8 t swp_entry_cmp
+c0437ff4 t setup_swap_info
+c043808c t swaps_poll
+c04380e4 t swap_next
+c043816c T swapcache_mapping
+c04381a0 T __page_file_index
+c04381b4 t _swap_info_get
+c0438298 t add_to_avail_list
+c0438314 T add_swap_extent
+c0438408 t swap_start
+c043848c t swap_stop
+c04384a0 t destroy_swap_extents
+c0438518 t swaps_open
+c0438554 t swap_show
+c043864c t swap_users_ref_free
+c043865c t cluster_list_add_tail.part.2
+c04386cc t __free_cluster
+c043872c t offset_to_swap_extent
+c0438770 t __del_from_avail_list
+c04387a0 t del_from_avail_list
+c04387e4 t _enable_swap_info
+c0438860 t swap_do_scheduled_discard
+c0438a14 t scan_swap_map_try_ssd_cluster
+c0438b70 t swap_discard_work
+c0438bac t inc_cluster_info_page
+c0438c40 t swap_count_continued
+c0438f94 t __swap_entry_free
+c04390b8 T swap_page_sector
+c0439114 T get_swap_device
+c04392b4 t __swap_duplicate
+c04394c0 T swap_free
+c04394e8 T put_swap_folio
+c04395ec T swapcache_free_entries
+c0439900 T __swap_count
+c04399ac T __swp_swapcount
+c0439acc T swp_swapcount
+c0439c24 T folio_free_swap
+c0439d18 t __try_to_reclaim_swap
+c0439e30 T get_swap_pages
+c043a794 T free_swap_and_cache
+c043a884 T has_usable_swap
+c043a8d0 T __se_sys_swapoff
+c043a8d0 T sys_swapoff
+c043bbd8 T generic_max_swapfile_size
+c043bbe8 W arch_max_swapfile_size
+c043bbf8 T __se_sys_swapon
+c043bbf8 T sys_swapon
+c043cee0 T si_swapinfo
+c043cf6c T swap_shmem_alloc
+c043cf7c T swapcache_prepare
+c043cf8c T swp_swap_info
+c043cfb4 T page_swap_info
+c043cfe0 T add_swap_count_continuation
+c043d2bc T swap_duplicate
+c043d300 T __cgroup_throttle_swaprate
+c043d3bc t alloc_swap_slot_cache
+c043d4d8 t drain_slots_cache_cpu.constprop.1
+c043d5c0 t __drain_swap_slots_cache.constprop.0
+c043d60c t free_slot_cache
+c043d648 T disable_swap_slots_cache_lock
+c043d684 T reenable_swap_slots_cache_unlock
+c043d6b0 T enable_swap_slots_cache
+c043d77c T free_swap_slot
+c043d884 T folio_alloc_swap
+c043da94 t __frontswap_test
+c043dabc T frontswap_register_ops
+c043db00 T frontswap_init
+c043db50 T __frontswap_store
+c043dc74 T __frontswap_load
+c043dd00 T __frontswap_invalidate_page
+c043dd98 T __frontswap_invalidate_area
+c043ddf4 t zswap_dstmem_dead
+c043de50 t zswap_frontswap_init
+c043deb0 t zswap_update_total_size
+c043df10 t zswap_pool_create
+c043e0d0 t zswap_try_pool_create
+c043e2bc t zswap_cpu_comp_dead
+c043e324 t zswap_cpu_comp_prepare
+c043e424 t zswap_dstmem_prepare
+c043e4cc t __zswap_pool_current
+c043e590 t zswap_pool_current
+c043e5b8 t __zswap_pool_empty
+c043e674 t zswap_enabled_param_set
+c043e6f0 t shrink_worker
+c043e780 t __zswap_pool_release
+c043e83c t __zswap_param_set
+c043ebe4 t zswap_compressor_param_set
+c043ec00 t zswap_zpool_param_set
+c043ec1c t zswap_free_entry
+c043ed8c t zswap_entry_put
+c043ede0 t zswap_writeback_entry
+c043f2d8 t zswap_frontswap_invalidate_page
+c043f380 t zswap_frontswap_load
+c043f708 t zswap_frontswap_invalidate_area
+c043f798 t zswap_frontswap_store
+c043ffe0 t dmam_pool_match
+c043fffc t pools_show
+c0440114 T dma_pool_create
+c04402c0 T dma_pool_destroy
+c044043c t dmam_pool_release
+c044044c T dma_pool_free
+c0440578 T dma_pool_alloc
+c0440750 T dmam_pool_create
+c04407f8 T dmam_pool_destroy
+c0440844 t count_free
+c0440860 t count_partial
+c04408c4 t count_inuse
+c04408d4 t count_total
+c04408e8 t validate_show
+c04408f8 t slab_attr_show
+c0440920 t slab_attr_store
+c0440958 t slab_debugfs_next
+c04409a0 t cmp_loc_by_count
+c04409c0 t slab_debugfs_start
+c04409e4 t parse_slub_debug_flags
+c0440cf4 t __fill_map
+c0440d80 t print_track
+c0440e00 t slab_out_of_memory
+c0440ef0 t set_track_prepare
+c0440f4c t flush_all_cpus_locked
+c04410ac t usersize_show
+c04410cc t cache_dma_show
+c04410ec t store_user_show
+c044110c t poison_show
+c044112c t red_zone_show
+c044114c t trace_show
+c044116c t sanity_checks_show
+c044118c t destroy_by_rcu_show
+c04411ac t reclaim_account_show
+c04411cc t hwcache_align_show
+c04411ec t align_show
+c044120c t aliases_show
+c0441234 t ctor_show
+c0441260 t cpu_partial_show
+c0441280 t min_partial_show
+c04412a0 t order_show
+c04412c0 t objs_per_slab_show
+c04412e0 t object_size_show
+c0441300 t slab_size_show
+c0441320 t slabs_cpu_partial_show
+c0441464 t shrink_store
+c0441494 t cpu_partial_store
+c0441540 t min_partial_store
+c04415a4 t kmem_cache_release
+c04415b4 t debugfs_slab_add
+c0441630 t free_loc_track
+c0441664 t slab_debug_trace_release
+c0441694 t slab_debugfs_show
+c044192c t alloc_loc_track
+c04419a8 t slab_pad_check.part.11
+c0441aec t check_slab
+c0441bd8 t init_object
+c0441c78 t sysfs_slab_alias
+c0441d10 t sysfs_slab_add
+c0441f28 t fixup_red_left.part.16
+c0441f48 t show_slab_objects
+c04421f4 t slabs_show
+c0442204 t total_objects_show
+c0442214 t cpu_slabs_show
+c0442224 t partial_show
+c0442234 t objects_partial_show
+c0442244 t objects_show
+c0442254 t shrink_show
+c0442264 t slab_debugfs_stop
+c0442270 t setup_object_debug
+c04422dc t process_slab
+c0442680 t slab_debug_trace_open
+c044280c t new_slab
+c0442bac t calculate_sizes
+c04430fc T fixup_red_left
+c0443114 T print_tracking
+c0443190 t on_freelist
+c04433cc t check_bytes_and_report
+c04434f4 t check_object
+c044379c t __free_slab
+c04438e8 t free_slab
+c0443910 t discard_slab
+c0443968 t deactivate_slab
+c0443d30 t __unfreeze_partials
+c0443eb0 t put_cpu_partial
+c0443f9c t flush_cpu_slab
+c04440d0 t slub_cpu_dead
+c0444184 t __kmem_cache_do_shrink
+c04443b0 t rcu_free_slab
+c04443c4 t alloc_debug_processing
+c0444548 t ___slab_alloc
+c0444f74 T kmem_cache_alloc_lru
+c044558c T kmem_cache_alloc_node
+c0445a44 T kmem_cache_alloc
+c0445ef8 t validate_slab
+c0446000 T validate_slab_cache
+c0446130 t validate_store
+c044617c t free_debug_processing
+c04466ac t __slab_free
+c0446a34 T kmem_cache_free
+c0446e1c t kmem_cache_free_bulk.part.19
+c044738c T kmem_cache_free_bulk
+c04473a0 T kmem_cache_alloc_bulk
+c0447a94 T kmem_cache_flags
+c0447c04 T __kmem_cache_alloc_node
+c0448068 T __kmem_cache_free
+c04482f8 T __kmem_cache_release
+c0448338 T __kmem_cache_empty
+c0448378 T __kmem_cache_shutdown
+c0448630 T __kmem_obj_info
+c0448844 T __kmem_cache_shrink
+c0448864 T __kmem_cache_alias
+c0448900 T __kmem_cache_create
+c0448d10 T sysfs_slab_unlink
+c0448d34 T sysfs_slab_release
+c0448d58 T debugfs_slab_release
+c0448d80 T get_slabinfo
+c0448de8 T slabinfo_show_stats
+c0448df4 T slabinfo_write
+c0448e04 t remove_migration_pte
+c0449040 T folio_migrate_mapping
+c04494cc T folio_migrate_flags
+c0449698 T folio_migrate_copy
+c04496c0 T filemap_migrate_folio
+c04497ac T isolate_movable_page
+c0449934 T putback_movable_pages
+c0449ae0 T remove_migration_ptes
+c0449b5c T __migration_entry_wait
+c0449bf8 T migration_entry_wait
+c0449c8c T migrate_huge_page_move_mapping
+c0449e08 T migrate_folio_extra
+c0449e74 T migrate_folio
+c0449e98 t __buffer_migrate_folio
+c044a1d0 T buffer_migrate_folio
+c044a1f4 t move_to_new_folio
+c044a494 T buffer_migrate_folio_norefs
+c044a4b8 T migrate_pages
+c044af80 T alloc_migration_target
+c044b050 t propagate_protected_usage
+c044b154 T page_counter_cancel
+c044b1fc T page_counter_charge
+c044b25c T page_counter_try_charge
+c044b32c T page_counter_uncharge
+c044b360 T page_counter_set_max
+c044b3d8 T page_counter_set_min
+c044b410 T page_counter_set_low
+c044b448 T page_counter_memparse
+c044b4f0 t mem_cgroup_event_ratelimit
+c044b550 T mem_cgroup_from_task
+c044b568 t __folio_memcg_unlock
+c044b5b4 t mem_cgroup_hierarchy_read
+c044b5c8 t mem_cgroup_move_charge_read
+c044b5dc t mem_cgroup_swappiness_write
+c044b62c t compare_thresholds
+c044b658 t mem_cgroup_slab_show
+c044b668 t mem_cgroup_css_rstat_flush
+c044b894 t memory_current_read
+c044b8ac t memory_peak_read
+c044b8c4 t swap_current_read
+c044b8dc t __memory_events_show
+c044b968 t mem_cgroup_oom_control_read
+c044b9d0 t memory_oom_group_show
+c044ba04 t memory_events_local_show
+c044ba34 t memory_events_show
+c044ba64 t swap_events_show
+c044bac4 t mem_cgroup_move_charge_write
+c044bb28 t mem_cgroup_hierarchy_write
+c044bb80 t mem_cgroup_oom_unregister_event
+c044bc2c t mem_cgroup_reset
+c044bcc8 t mem_cgroup_oom_register_event
+c044bd74 t memcg_event_wake
+c044be08 t memcg_event_ptable_queue_proc
+c044be20 t swap_high_write
+c044be94 t memcg_page_state_local
+c044bf04 t memory_oom_group_write
+c044bf94 t memcg_memory_event
+c044c050 t memory_low_write
+c044c0cc t memory_min_write
+c044c148 t __mem_cgroup_insert_exceeded
+c044c1d8 t memcg_oom_wake_function
+c044c250 t mem_cgroup_attach
+c044c30c t __mem_cgroup_flush_stats
+c044c3c4 t memcg_stat_show
+c044c958 t flush_memcg_stats_dwork
+c044c98c t zswap_current_read
+c044c9b8 t memcg_oom_recover.part.1
+c044c9d8 t mem_cgroup_oom_control_write
+c044ca64 t seq_puts_memcg_tunable.part.7
+c044ca84 t memory_max_show
+c044cacc t memory_high_show
+c044cb14 t memory_low_show
+c044cb5c t memory_min_show
+c044cba4 t zswap_max_show
+c044cbec t swap_max_show
+c044cc34 t swap_high_show
+c044cc7c t __mem_cgroup_remove_exceeded.part.9
+c044ccd4 t mem_cgroup_usage.part.17
+c044cd40 t __mem_cgroup_threshold
+c044ce54 t __mem_cgroup_usage_unregister_event
+c044d000 t memsw_cgroup_usage_unregister_event
+c044d010 t mem_cgroup_usage_unregister_event
+c044d020 t __mem_cgroup_usage_register_event
+c044d250 t memsw_cgroup_usage_register_event
+c044d260 t mem_cgroup_usage_register_event
+c044d270 t mem_cgroup_read_u64
+c044d3b0 t memcg_check_events
+c044d4cc t folio_memcg_lock.part.23
+c044d550 t mem_cgroup_from_slab_obj.part.26
+c044d604 t __mem_cgroup_free
+c044d64c t mem_cgroup_css_free
+c044d754 t memory_stat_format.constprop.33
+c044da94 t memory_stat_show
+c044db00 t mem_cgroup_id_get_online
+c044dbd0 t percpu_ref_put_many.constprop.40
+c044dc4c t memcg_write_event_control
+c044e088 t mem_cgroup_swappiness_read
+c044e0c8 t mem_cgroup_css_reset
+c044e174 t memory_reclaim
+c044e280 t __get_obj_cgroup_from_memcg
+c044e34c t memcg_offline_kmem.part.15
+c044e444 t mem_cgroup_css_released
+c044e4e0 t zswap_max_write
+c044e574 t swap_max_write
+c044e608 t mem_cgroup_out_of_memory
+c044e728 t get_mctgt_type
+c044e98c t mem_cgroup_count_precharge_pte_range
+c044eab8 t __mod_memcg_state.part.19
+c044eb6c t __mem_cgroup_largest_soft_limit_node.part.10
+c044ec60 t get_mem_cgroup_from_mm.part.5
+c044ee08 T get_mem_cgroup_from_mm
+c044ee20 t memcg_account_kmem
+c044eeb0 t reclaim_high.constprop.39
+c044efa0 t high_work_func
+c044efb4 t mem_cgroup_id_put_many.part.11
+c044efb4 t mem_cgroup_iter_break.part.22
+c044f048 t mem_cgroup_id_put_many
+c044f0d4 t __mem_cgroup_clear_mc
+c044f24c t mem_cgroup_clear_mc
+c044f2ac t mem_cgroup_move_task
+c044f3cc t mem_cgroup_cancel_attach
+c044f3ec t memcg_event_remove
+c044f4c8 t drain_stock
+c044f5bc t __refill_stock
+c044f680 t refill_stock
+c044f6d8 t obj_cgroup_uncharge_pages
+c044f81c t obj_cgroup_release
+c044f8d8 t memcg_hotplug_cpu_dead
+c044f908 t mem_cgroup_css_online
+c044fab8 T memcg_to_vmpressure
+c044fad8 T vmpressure_to_memcg
+c044fae8 T mem_cgroup_kmem_disabled
+c044fb00 T mem_cgroup_css_from_page
+c044fb44 T page_cgroup_ino
+c044fb9c T mem_cgroup_flush_stats
+c044fbc8 T mem_cgroup_flush_stats_delayed
+c044fc28 T memcg_page_state
+c044fc40 T __mod_memcg_state
+c044fc54 T __mod_memcg_lruvec_state
+c044fd2c t drain_obj_stock
+c044ffd8 t drain_local_stock
+c04500d4 t drain_all_stock
+c0450260 t mem_cgroup_force_empty_write
+c0450304 t mem_cgroup_resize_max
+c0450474 t mem_cgroup_write
+c04505ec t memory_max_write
+c04507e4 t memory_high_write
+c045090c t mem_cgroup_css_offline
+c0450a0c t refill_obj_stock
+c0450bf4 T __mod_lruvec_state
+c0450c30 T __mod_lruvec_page_state
+c0450cbc T __mod_lruvec_kmem_state
+c0450d40 T __count_memcg_events
+c0450e14 t mem_cgroup_charge_statistics
+c0450e58 t uncharge_batch
+c0450fe0 t uncharge_folio
+c04512cc T mem_cgroup_iter
+c0451588 t mem_cgroup_mark_under_oom
+c0451604 t mem_cgroup_oom_notify
+c045169c t mem_cgroup_unmark_under_oom
+c0451714 t mem_cgroup_oom_unlock
+c0451788 t mem_cgroup_oom_trylock
+c04518bc T mem_cgroup_iter_break
+c04518e8 T mem_cgroup_scan_tasks
+c04519e0 T folio_lruvec_lock
+c0451a54 T folio_lruvec_lock_irq
+c0451ac8 T folio_lruvec_lock_irqsave
+c0451b44 T mem_cgroup_update_lru_size
+c0451c0c T mem_cgroup_print_oom_context
+c0451c94 T mem_cgroup_get_max
+c0451d74 T mem_cgroup_size
+c0451d84 T mem_cgroup_oom_synchronize
+c0451f64 T mem_cgroup_get_oom_group
+c04520b4 T folio_memcg_lock
+c04520c8 T lock_page_memcg
+c04520e8 T folio_memcg_unlock
+c0452104 T unlock_page_memcg
+c045212c T mem_cgroup_handle_over_high
+c04522c4 t try_charge_memcg
+c0452b98 t mem_cgroup_do_precharge
+c0452c50 t mem_cgroup_move_charge_pte_range
+c0453400 t mem_cgroup_can_attach
+c04535f4 t charge_memcg
+c04536fc t obj_cgroup_charge_pages
+c0453854 T memcg_alloc_slab_cgroups
+c04538f0 T mem_cgroup_from_obj
+c04539d4 T mem_cgroup_from_slab_obj
+c04539ec T get_obj_cgroup_from_current
+c0453b18 T get_obj_cgroup_from_page
+c0453be0 T __memcg_kmem_charge_page
+c0453de0 T __memcg_kmem_uncharge_page
+c0453ea0 T mod_objcg_state
+c04542a8 T obj_cgroup_charge
+c04543f0 T obj_cgroup_uncharge
+c0454400 T split_page_memcg
+c0454508 T mem_cgroup_soft_limit_reclaim
+c04548e8 T mem_cgroup_wb_domain
+c0454908 T mem_cgroup_wb_stats
+c04549fc T mem_cgroup_track_foreign_dirty_slowpath
+c0454ba8 T mem_cgroup_flush_foreign
+c0454cbc T mem_cgroup_from_id
+c0454cd4 T mem_cgroup_calculate_protection
+c0454e48 T __mem_cgroup_charge
+c0454f1c T mem_cgroup_swapin_charge_folio
+c04550b8 T __mem_cgroup_uncharge
+c0455134 T __mem_cgroup_uncharge_list
+c04551cc T mem_cgroup_migrate
+c0455330 T mem_cgroup_sk_alloc
+c0455438 T mem_cgroup_sk_free
+c04554d8 T mem_cgroup_charge_skmem
+c04555ec T mem_cgroup_uncharge_skmem
+c0455670 T mem_cgroup_swapout
+c0455838 T __mem_cgroup_try_charge_swap
+c0455a68 T __mem_cgroup_uncharge_swap
+c0455b24 T mem_cgroup_swapin_uncharge_swap
+c0455b48 T mem_cgroup_get_nr_swap_pages
+c0455ba4 T mem_cgroup_swap_full
+c0455c44 T obj_cgroup_may_zswap
+c0455df4 T obj_cgroup_charge_zswap
+c0455ec0 T obj_cgroup_uncharge_zswap
+c0455f88 t vmpressure_work_fn
+c04560fc t vmpressure.part.0
+c0456270 T vmpressure
+c0456284 T vmpressure_prio
+c04562bc T vmpressure_register_event
+c0456408 T vmpressure_unregister_event
+c045649c T vmpressure_init
+c04564fc T vmpressure_cleanup
+c045650c t lookup_swap_cgroup
+c045655c T swap_cgroup_cmpxchg
+c04565dc T swap_cgroup_record
+c04566a0 T lookup_swap_cgroup_id
+c04566bc T swap_cgroup_swapon
+c0456804 T swap_cgroup_swapoff
+c04568b8 T __traceiter_test_pages_isolated
+c0456910 t perf_trace_test_pages_isolated
+c04569f4 t trace_event_raw_event_test_pages_isolated
+c0456a88 t trace_raw_output_test_pages_isolated
+c0456b08 t __bpf_trace_test_pages_isolated
+c0456b38 t unset_migratetype_isolate
+c0456c40 t set_migratetype_isolate
+c0456f58 t isolate_single_pageblock
+c0457400 T undo_isolate_page_range
+c04574d4 T start_isolate_page_range
+c04576a4 T test_pages_isolated
+c0457944 T zpool_register_driver
+c04579a4 T zpool_unregister_driver
+c0457a3c t zpool_get_driver
+c0457b20 t zpool_put_driver
+c0457b4c T zpool_has_pool
+c0457b9c T zpool_create_pool
+c0457cfc T zpool_destroy_pool
+c0457d30 T zpool_get_type
+c0457d44 T zpool_malloc_support_movable
+c0457d58 T zpool_malloc
+c0457d7c T zpool_free
+c0457d94 T zpool_shrink
+c0457dbc T zpool_map_handle
+c0457dd4 T zpool_unmap_handle
+c0457dec T zpool_get_total_size
+c0457e04 T zpool_evictable
+c0457e14 T zpool_can_sleep_mapped
+c0457e24 t zbud_zpool_evict
+c0457e60 t zbud_zpool_map
+c0457e70 t zbud_zpool_unmap
+c0457e7c t zbud_zpool_total_size
+c0457ea0 t zbud_zpool_free
+c0457fb8 t zbud_zpool_destroy
+c0457fc4 t zbud_zpool_shrink
+c0458244 t zbud_zpool_create
+c0458314 t zbud_zpool_malloc
+c0458544 T __traceiter_cma_release
+c04585ac T __traceiter_cma_alloc_start
+c0458604 T __traceiter_cma_alloc_finish
+c0458674 T __traceiter_cma_alloc_busy_retry
+c04586e4 t perf_trace_cma_alloc_class
+c0458834 t perf_trace_cma_release
+c045897c t perf_trace_cma_alloc_start
+c0458abc t trace_event_raw_event_cma_alloc_class
+c0458ba0 t trace_event_raw_event_cma_release
+c0458c7c t trace_event_raw_event_cma_alloc_start
+c0458d50 t trace_raw_output_cma_release
+c0458dbc t trace_raw_output_cma_alloc_start
+c0458e20 t trace_raw_output_cma_alloc_class
+c0458e94 t __bpf_trace_cma_release
+c0458ed0 t __bpf_trace_cma_alloc_start
+c0458f00 t __bpf_trace_cma_alloc_class
+c0458f48 t cma_clear_bitmap
+c0458fb4 T cma_get_base
+c0458fcc T cma_get_size
+c0458fe0 T cma_get_name
+c0458ff0 T cma_alloc
+c04594a0 T cma_pages_valid
+c045951c T cma_release
+c0459644 T cma_for_each_area
+c04596a4 T memfd_fcntl
+c0459c3c T __se_sys_memfd_create
+c0459c3c T sys_memfd_create
+c0459e28 T finish_no_open
+c0459e3c T nonseekable_open
+c0459e58 T stream_open
+c0459e7c t do_faccessat
+c045a0fc T file_path
+c045a10c T filp_close
+c045a1a4 T generic_file_open
+c045a200 t do_dentry_open
+c045a690 T finish_open
+c045a6b4 T open_with_fake_path
+c045a724 T dentry_open
+c045a79c T dentry_create
+c045a84c T vfs_fallocate
+c045aba4 T file_open_root
+c045add8 t do_sys_openat2
+c045b198 T do_truncate
+c045b278 T vfs_truncate
+c045b418 t do_sys_truncate.part.3
+c045b4c8 T do_sys_truncate
+c045b4e8 T __se_sys_truncate
+c045b4e8 T sys_truncate
+c045b510 T do_sys_ftruncate
+c045b710 T __se_sys_ftruncate
+c045b710 T sys_ftruncate
+c045b73c T __se_sys_truncate64
+c045b73c T sys_truncate64
+c045b75c T __se_sys_ftruncate64
+c045b75c T sys_ftruncate64
+c045b780 T ksys_fallocate
+c045b7fc T __se_sys_fallocate
+c045b7fc T sys_fallocate
+c045b808 T __se_sys_faccessat
+c045b808 T sys_faccessat
+c045b818 T __se_sys_faccessat2
+c045b818 T sys_faccessat2
+c045b824 T __se_sys_access
+c045b824 T sys_access
+c045b840 T __se_sys_chdir
+c045b840 T sys_chdir
+c045b90c T __se_sys_fchdir
+c045b90c T sys_fchdir
+c045b9a0 T __se_sys_chroot
+c045b9a0 T sys_chroot
+c045baa0 T chmod_common
+c045bc00 t do_fchmodat
+c045bca8 T vfs_fchmod
+c045bd04 T __se_sys_fchmod
+c045bd04 T sys_fchmod
+c045bd84 T __se_sys_fchmodat
+c045bd84 T sys_fchmodat
+c045bd94 T __se_sys_chmod
+c045bd94 T sys_chmod
+c045bdac T chown_common
+c045c07c T do_fchownat
+c045c164 T __se_sys_fchownat
+c045c164 T sys_fchownat
+c045c170 T __se_sys_chown
+c045c170 T sys_chown
+c045c1a4 T __se_sys_lchown
+c045c1a4 T sys_lchown
+c045c1d8 T vfs_fchown
+c045c250 T ksys_fchown
+c045c2b0 T __se_sys_fchown
+c045c2b0 T sys_fchown
+c045c2bc T vfs_open
+c045c2f4 T build_open_how
+c045c368 T build_open_flags
+c045c5e8 T file_open_name
+c045c814 T filp_open
+c045c864 T do_sys_open
+c045c930 T __se_sys_open
+c045c930 T sys_open
+c045c94c T __se_sys_openat
+c045c94c T sys_openat
+c045c95c T __se_sys_openat2
+c045c95c T sys_openat2
+c045ca44 T __se_sys_creat
+c045ca44 T sys_creat
+c045ca60 T __se_sys_close
+c045ca60 T sys_close
+c045ca98 T __se_sys_close_range
+c045ca98 T sys_close_range
+c045caa4 T sys_vhangup
+c045cad4 T vfs_setpos
+c045cb40 T noop_llseek
+c045cb50 T vfs_llseek
+c045cb7c T default_llseek
+c045cca4 T rw_verify_area
+c045cd40 T generic_copy_file_range
+c045cd88 T generic_file_llseek_size
+c045cf04 T fixed_size_llseek
+c045cf48 T no_seek_end_llseek
+c045cf98 T no_seek_end_llseek_size
+c045cfe4 T generic_file_llseek
+c045d058 t do_iter_readv_writev
+c045d184 T vfs_iocb_iter_read
+c045d2c0 t do_iter_read
+c045d494 T vfs_iter_read
+c045d4b8 t vfs_readv
+c045d548 t do_readv
+c045d668 t do_preadv
+c045d754 t do_iter_write
+c045d924 T vfs_iter_write
+c045d948 t vfs_writev
+c045dadc t do_writev
+c045dbfc t do_pwritev
+c045dce8 T vfs_iocb_iter_write
+c045de18 t do_sendfile
+c045e318 T __se_sys_lseek
+c045e318 T sys_lseek
+c045e3e0 T __se_sys_llseek
+c045e3e0 T sys_llseek
+c045e504 T __kernel_read
+c045e77c T kernel_read
+c045e7cc T vfs_read
+c045ea78 T __kernel_write_iter
+c045ecac T __kernel_write
+c045ed30 T kernel_write
+c045ee90 T vfs_write
+c045f24c T ksys_read
+c045f324 T __se_sys_read
+c045f324 T sys_read
+c045f330 T ksys_write
+c045f408 T __se_sys_write
+c045f408 T sys_write
+c045f414 T ksys_pread64
+c045f4a8 T __se_sys_pread64
+c045f4a8 T sys_pread64
+c045f4b4 T ksys_pwrite64
+c045f548 T __se_sys_pwrite64
+c045f548 T sys_pwrite64
+c045f554 T __se_sys_readv
+c045f554 T sys_readv
+c045f564 T __se_sys_writev
+c045f564 T sys_writev
+c045f574 T __se_sys_preadv
+c045f574 T sys_preadv
+c045f59c T __se_sys_preadv2
+c045f59c T sys_preadv2
+c045f5ec T __se_sys_pwritev
+c045f5ec T sys_pwritev
+c045f614 T __se_sys_pwritev2
+c045f614 T sys_pwritev2
+c045f664 T __se_sys_sendfile
+c045f664 T sys_sendfile
+c045f72c T __se_sys_sendfile64
+c045f72c T sys_sendfile64
+c045f804 T generic_write_check_limits
+c045f8dc T generic_write_checks_count
+c045f99c T generic_write_checks
+c045fa18 T generic_file_rw_checks
+c045faa0 T vfs_copy_file_range
+c04600f0 T __se_sys_copy_file_range
+c04600f0 T sys_copy_file_range
+c0460340 T get_max_files
+c0460358 t proc_nr_files
+c0460398 t file_free_rcu
+c04603fc t __alloc_file
+c04604cc T fput
+c046059c t __fput
+c0460808 t ____fput
+c0460814 T __fput_sync
+c0460860 t delayed_fput
+c04608b0 T flush_delayed_fput
+c04608c0 T alloc_empty_file
+c04609ec t alloc_file
+c0460b44 T alloc_file_pseudo
+c0460c40 T alloc_empty_file_noaccount
+c0460c64 T alloc_file_clone
+c0460ca8 t test_keyed_super
+c0460cc8 t test_single_super
+c0460cd8 t test_bdev_super_fc
+c0460d04 t test_bdev_super
+c0460d2c t destroy_super_work
+c0460d64 t destroy_super_rcu
+c0460da8 T retire_super
+c0460e1c T generic_shutdown_super
+c0460fd8 t super_cache_count
+c0461098 T get_anon_bdev
+c04610e4 T set_anon_super
+c04610f4 T free_anon_bdev
+c046110c T kill_anon_super
+c0461134 T kill_litter_super
+c0461160 T kill_block_super
+c04611d4 T vfs_get_tree
+c04612e0 T super_setup_bdi_name
+c04613b0 T super_setup_bdi
+c0461400 t __put_super
+c0461534 t __iterate_supers
+c0461604 t do_emergency_remount
+c0461638 t do_thaw_all
+c046166c T iterate_supers_type
+c0461764 t compare_single
+c0461774 T set_anon_super_fc
+c0461784 t destroy_unused_super.part.2
+c0461828 t alloc_super
+c0461ae4 t set_bdev_super
+c0461b78 t set_bdev_super_fc
+c0461b88 T put_super
+c0461bcc T deactivate_locked_super
+c0461c50 T deactivate_super
+c0461cb4 t thaw_super_locked
+c0461d70 t do_thaw_all_callback
+c0461dc4 T thaw_super
+c0461de8 T freeze_super
+c0461f8c t grab_super
+c0462044 T sget_fc
+c0462278 T get_tree_bdev
+c04624d4 T sget
+c04626fc T mount_bdev
+c0462898 T mount_nodev
+c0462930 T drop_super
+c0462954 T drop_super_exclusive
+c0462978 T trylock_super
+c04629d8 t super_cache_scan
+c0462b38 T mount_capable
+c0462b64 T iterate_supers
+c0462c68 T get_super
+c0462d5c T get_active_super
+c0462e0c T user_get_super
+c0462f2c T reconfigure_super
+c0463150 t do_emergency_remount_callback
+c04631e4 T vfs_get_super
+c04632d4 T get_tree_nodev
+c04632e8 T get_tree_single
+c04632fc T get_tree_single_reconf
+c0463310 T get_tree_keyed
+c0463328 T emergency_remount
+c0463390 T emergency_thaw_all
+c04633f8 T reconfigure_single
+c046345c T mount_single
+c0463514 t cdev_purge
+c0463590 t exact_match
+c04635a0 t base_probe
+c04635ec t __unregister_chrdev_region
+c04636a0 T unregister_chrdev_region
+c04636f0 t __register_chrdev_region
+c04639c4 T register_chrdev_region
+c0463a68 T alloc_chrdev_region
+c0463aa0 t cdev_dynamic_release
+c0463acc t cdev_default_release
+c0463aec t cdev_get
+c0463b44 t exact_lock
+c0463b68 T cdev_set_parent
+c0463ba8 T cdev_add
+c0463c44 T cdev_del
+c0463c78 T __unregister_chrdev
+c0463cac T cdev_device_add
+c0463d40 T cdev_device_del
+c0463d74 T cdev_alloc
+c0463dc0 T __register_chrdev
+c0463e84 T cdev_init
+c0463ec8 t cdev_put.part.0
+c0463ee8 t chrdev_open
+c0464098 T chrdev_show
+c046413c T cdev_put
+c0464150 T cd_forget
+c04641b8 T generic_fill_statx_attr
+c04641f8 T __inode_add_bytes
+c0464260 T inode_add_bytes
+c04642f8 T __inode_sub_bytes
+c0464370 T inode_sub_bytes
+c0464410 T inode_get_bytes
+c0464468 T inode_set_bytes
+c0464490 T generic_fillattr
+c04645f4 T vfs_getattr_nosec
+c04646c0 T vfs_getattr
+c0464700 t vfs_statx
+c0464864 t cp_new_stat
+c0464a5c t do_readlinkat
+c0464b7c t cp_new_stat64
+c0464cdc t cp_statx
+c0464e48 T vfs_fstat
+c0464ea8 t __do_sys_newfstat
+c0464f00 t __do_sys_fstat64
+c0464f58 T getname_statx_lookup_flags
+c0464f84 T vfs_fstatat
+c0464ffc t __do_sys_newstat
+c046505c t __do_sys_stat64
+c04650c0 t __do_sys_newlstat
+c0465120 t __do_sys_lstat64
+c0465184 t __do_sys_fstatat64
+c04651d8 T __se_sys_newstat
+c04651d8 T sys_newstat
+c04651e4 T __se_sys_newlstat
+c04651e4 T sys_newlstat
+c04651f0 T __se_sys_newfstat
+c04651f0 T sys_newfstat
+c04651fc T __se_sys_readlinkat
+c04651fc T sys_readlinkat
+c0465208 T __se_sys_readlink
+c0465208 T sys_readlink
+c0465224 T __se_sys_stat64
+c0465224 T sys_stat64
+c0465230 T __se_sys_lstat64
+c0465230 T sys_lstat64
+c046523c T __se_sys_fstat64
+c046523c T sys_fstat64
+c0465248 T __se_sys_fstatat64
+c0465248 T sys_fstatat64
+c0465254 T do_statx
+c04652d0 T __se_sys_statx
+c04652d0 T sys_statx
+c0465350 T __register_binfmt
+c04653c8 T unregister_binfmt
+c0465418 t get_user_arg_ptr
+c0465440 T finalize_exec
+c0465498 t shift_arg_pages
+c0465634 T __get_task_comm
+c046568c T setup_new_exec
+c04656d0 T bprm_change_interp
+c0465718 T set_binfmt
+c046575c t proc_dointvec_minmax_coredump
+c046579c t do_open_execat
+c04659d0 T open_exec
+c0465a1c t acct_arg_size
+c0465a80 t free_bprm
+c0465b3c T would_dump
+c0465c78 t get_arg_page
+c0465d84 t count_strings_kernel.part.2
+c0465dec t count.constprop.4
+c0465e7c T remove_arg_zero
+c0465f74 T setup_arg_pages
+c046620c T copy_string_kernel
+c04663a4 t copy_strings_kernel
+c046641c t alloc_bprm
+c04666c4 t copy_strings
+c046699c t bprm_execve
+c0466f28 t do_execveat_common
+c0467110 T path_noexec
+c0467138 T __set_task_comm
+c04671dc T kernel_execve
+c04673c0 T set_dumpable
+c0467430 T begin_new_exec
+c0467f68 T __se_sys_execve
+c0467f68 T sys_execve
+c0467fa8 T __se_sys_execveat
+c0467fa8 T sys_execveat
+c0467fec t pipe_poll
+c0468194 T pipe_lock
+c04681ac T pipe_unlock
+c04681c4 t pipe_ioctl
+c0468260 T generic_pipe_buf_get
+c04682ec t anon_pipe_buf_release
+c0468368 t pipe_fasync
+c0468420 t proc_dopipe_max_size
+c0468458 t pipefs_init_fs_context
+c0468494 t pipefs_dname
+c04684bc t anon_pipe_buf_try_steal
+c0468520 T generic_pipe_buf_try_steal
+c04685ac t wait_for_partner
+c04686ac T generic_pipe_buf_release
+c04686f4 t pipe_read
+c0468af8 t pipe_write
+c0469170 T pipe_double_lock
+c04691f0 T account_pipe_buffers
+c0469228 T too_many_pipe_buffers_soft
+c0469254 T too_many_pipe_buffers_hard
+c0469280 T pipe_is_unprivileged_user
+c04692b8 T alloc_pipe_info
+c04694cc T free_pipe_info
+c0469590 t put_pipe_info
+c04695f4 t pipe_release
+c04696b8 t fifo_open
+c0469a14 T create_pipe_files
+c0469be4 t __do_pipe_flags
+c0469cb0 t do_pipe2
+c0469d74 T do_pipe_flags
+c0469de8 T __se_sys_pipe2
+c0469de8 T sys_pipe2
+c0469df4 T __se_sys_pipe
+c0469df4 T sys_pipe
+c0469e04 T pipe_wait_readable
+c0469ef8 T pipe_wait_writable
+c0469ff8 T round_pipe_size
+c046a038 t do_proc_dopipe_max_size_conv
+c046a088 T pipe_resize_ring
+c046a1ec T get_pipe_info
+c046a224 T pipe_fcntl
+c046a3c0 t choose_mountpoint_rcu
+c046a444 T full_name_hash
+c046a4e8 t restore_nameidata
+c046a520 T path_get
+c046a550 T path_put
+c046a574 t terminate_walk
+c046a674 T follow_down_one
+c046a6cc t __traverse_mounts
+c046a8e0 T hashlen_string
+c046a978 t set_root
+c046aa70 t nd_jump_root
+c046ab5c t path_init
+c046aec0 t __legitimize_path
+c046af2c t legitimize_root
+c046af70 T done_path_create
+c046afb4 T vfs_get_link
+c046b00c T page_get_link
+c046b110 T page_symlink
+c046b280 T follow_up
+c046b338 t legitimize_links
+c046b444 t try_to_unlazy
+c046b4ec t complete_walk
+c046b5ac t try_to_unlazy_next
+c046b6a8 T lock_rename
+c046b748 T unlock_rename
+c046b78c t readlink_copy.part.24
+c046b838 T vfs_readlink
+c046b96c T page_readlink
+c046b9fc t nd_alloc_stack
+c046ba74 t step_into
+c046c17c t handle_dots
+c046c4d4 t handle_lookup_down
+c046c520 T follow_down
+c046c5b8 T page_put_link
+c046c5fc t lookup_dcache
+c046c670 t __lookup_hash
+c046c700 t lookup_fast
+c046c838 t __lookup_slow
+c046c968 T generic_permission
+c046cc30 T inode_permission
+c046ce18 t lookup_one_common
+c046cef4 T try_lookup_one_len
+c046cfb8 T lookup_one_len
+c046d098 T lookup_one
+c046d178 T lookup_one_unlocked
+c046d218 T lookup_one_positive_unlocked
+c046d25c T lookup_positive_unlocked
+c046d27c T lookup_one_len_unlocked
+c046d29c t may_open
+c046d404 t vfs_tmpfile
+c046d554 T vfs_tmpfile_open
+c046d5bc T __check_sticky
+c046d6b4 T vfs_mkobj
+c046d850 t may_delete
+c046dae0 T vfs_rmdir
+c046dce4 T vfs_unlink
+c046dfdc T vfs_create
+c046e274 T vfs_symlink
+c046e4c0 T vfs_mknod
+c046e7f4 T vfs_mkdir
+c046eaa0 T vfs_link
+c046ef7c T vfs_rename
+c046fc14 t walk_component
+c046fd78 t link_path_walk.part.9
+c0470144 t path_parentat
+c04701bc t filename_parentat.part.10
+c0470300 t filename_create
+c0470474 t path_lookupat
+c04705bc t filename_lookup.part.23
+c0470704 t path_openat
+c0471774 T getname_kernel
+c0471870 T putname
+c04718e8 T getname_flags
+c0471a84 T getname_uflags
+c0471a9c T getname
+c0471ab0 T kern_path_create
+c0471afc T user_path_create
+c0471b48 t do_mknodat
+c0471d60 T kern_path
+c0471dc0 T vfs_path_lookup
+c0471e50 T user_path_at_empty
+c0471ec4 T nd_jump_link
+c0471f60 T may_linkat
+c047209c T filename_lookup
+c04720b8 T kern_path_locked
+c04721b8 T path_pts
+c0472294 T may_open_dev
+c04722c0 T do_filp_open
+c04723ac T do_file_open_root
+c0472500 T __se_sys_mknodat
+c0472500 T sys_mknodat
+c0472540 T __se_sys_mknod
+c0472540 T sys_mknod
+c0472578 T do_mkdirat
+c0472684 T __se_sys_mkdirat
+c0472684 T sys_mkdirat
+c04726c0 T __se_sys_mkdir
+c04726c0 T sys_mkdir
+c04726f0 T do_rmdir
+c04728b8 T __se_sys_rmdir
+c04728b8 T sys_rmdir
+c04728e0 T do_unlinkat
+c0472b98 T __se_sys_unlinkat
+c0472b98 T sys_unlinkat
+c0472bf8 T __se_sys_unlink
+c0472bf8 T sys_unlink
+c0472c20 T do_symlinkat
+c0472d20 T __se_sys_symlinkat
+c0472d20 T sys_symlinkat
+c0472d68 T __se_sys_symlink
+c0472d68 T sys_symlink
+c0472dac T do_linkat
+c0473028 T __se_sys_linkat
+c0473028 T sys_linkat
+c0473088 T __se_sys_link
+c0473088 T sys_link
+c04730e0 T do_renameat2
+c04735c0 T __se_sys_renameat2
+c04735c0 T sys_renameat2
+c0473620 T __se_sys_renameat
+c0473620 T sys_renameat
+c0473688 T __se_sys_rename
+c0473688 T sys_rename
+c04736e0 T readlink_copy
+c047375c t fasync_free_rcu
+c0473778 t send_sigio_to_task
+c04738d0 t f_modown
+c04739b0 T __f_setown
+c04739e8 T f_setown
+c0473a64 T f_delown
+c0473a7c T f_getown
+c0473afc t do_fcntl
+c04740e0 T __se_sys_fcntl
+c04740e0 T sys_fcntl
+c0474194 T __se_sys_fcntl64
+c0474194 T sys_fcntl64
+c0474364 T send_sigio
+c0474484 T kill_fasync
+c047453c T send_sigurg
+c0474708 T fasync_remove_entry
+c047480c T fasync_alloc
+c0474828 T fasync_free
+c0474844 T fasync_insert_entry
+c0474944 T fasync_helper
+c04749d0 T vfs_ioctl
+c0474a08 T vfs_fileattr_get
+c0474a34 T fileattr_fill_xflags
+c0474adc T fileattr_fill_flags
+c0474b84 T vfs_fileattr_set
+c0474e0c t ioctl_file_clone
+c0474ed0 T fiemap_prep
+c0474fa8 T copy_fsxattr_to_user
+c047504c T fiemap_fill_next_extent
+c0475154 t ioctl_preallocate
+c047526c T __se_sys_ioctl
+c047526c T sys_ioctl
+c0475bf0 T iterate_dir
+c0475d90 t filldir
+c0475f28 t filldir64
+c0476098 T __se_sys_getdents
+c0476098 T sys_getdents
+c047619c T __se_sys_getdents64
+c047619c T sys_getdents64
+c04762a0 T poll_initwait
+c04762d8 t pollwake
+c047636c t __pollwait
+c047646c T poll_freewait
+c0476508 t poll_schedule_timeout.constprop.5
+c0476568 t poll_select_finish
+c0476770 T select_estimate_accuracy
+c04768d0 t do_select
+c0476f90 t do_sys_poll
+c0477460 t do_restart_poll
+c04774f0 T poll_select_set_timeout
+c04775e0 T core_sys_select
+c04778f0 t kern_select
+c0477a0c t do_pselect
+c0477b0c T __se_sys_select
+c0477b0c T sys_select
+c0477b18 T __se_sys_pselect6
+c0477b18 T sys_pselect6
+c0477bbc T __se_sys_pselect6_time32
+c0477bbc T sys_pselect6_time32
+c0477c60 T __se_sys_old_select
+c0477c60 T sys_old_select
+c0477ce0 T __se_sys_poll
+c0477ce0 T sys_poll
+c0477df4 T __se_sys_ppoll
+c0477df4 T sys_ppoll
+c0477ec8 T __se_sys_ppoll_time32
+c0477ec8 T sys_ppoll_time32
+c0477f9c t __lock_parent
+c0478014 T d_mark_dontcache
+c04780a0 t find_submount
+c04780cc T d_set_fallthru
+c047810c t d_flags_for_inode
+c04781b0 t __d_lookup_rcu_op_compare
+c0478294 t proc_nr_dentry
+c04783e0 T take_dentry_name_snapshot
+c047846c T release_dentry_name_snapshot
+c04784c8 t d_shrink_add
+c0478584 t d_shrink_del
+c0478640 T d_set_d_op
+c047877c t d_lru_add
+c04788a0 t d_lru_del
+c04789c8 t __d_free_external
+c04789fc t __d_free
+c0478a18 t dentry_free
+c0478ad8 T d_find_any_alias
+c0478b2c T d_find_alias
+c0478c18 t d_lru_shrink_move
+c0478cd8 t dentry_lru_isolate
+c0478e70 t dentry_lru_isolate_shrink
+c0478ed0 t path_check_mount
+c0478f20 t __d_alloc
+c04790e0 T d_alloc
+c0479154 T d_alloc_anon
+c0479164 T d_alloc_name
+c04791bc t d_genocide_kill
+c0479218 t shrink_lock_dentry.part.1
+c0479360 T d_same_name
+c047941c t __dput_to_list
+c0479480 t select_collect2
+c0479528 t select_collect
+c04795c0 t umount_check
+c0479658 T is_subdir
+c04796d4 t d_walk
+c04799b4 T path_has_submounts
+c0479a48 T d_genocide
+c0479a60 t dentry_unlink_inode
+c0479bd8 t __d_instantiate
+c0479d24 T d_instantiate
+c0479d84 T d_make_root
+c0479dd0 T d_tmpfile
+c0479ea0 T d_instantiate_new
+c0479f48 t __d_rehash
+c0479fec T d_rehash
+c047a028 T d_exact_alias
+c047a14c t ___d_drop
+c047a1f0 t __d_drop.part.3
+c047a220 T __d_drop
+c047a238 T d_drop
+c047a280 T d_delete
+c047a310 t __dentry_kill
+c047a4d8 t __d_lookup_unhash
+c047a5b0 T __d_lookup_unhash_wake
+c047a5fc t __d_move
+c047ab5c T d_move
+c047abcc T d_add
+c047ada8 t dput.part.8
+c047b134 T dput
+c047b140 T d_prune_aliases
+c047b244 T dget_parent
+c047b2f8 t __d_instantiate_anon
+c047b494 T d_instantiate_anon
+c047b4a4 t __d_obtain_alias.part.14
+c047b500 T d_obtain_alias
+c047b530 T d_obtain_root
+c047b560 T d_splice_alias
+c047b9d4 T dput_to_list
+c047bb6c T d_find_alias_rcu
+c047bc34 T shrink_dentry_list
+c047bcec T shrink_dcache_sb
+c047bd80 T shrink_dcache_parent
+c047beac t do_one_tree
+c047bee8 T d_invalidate
+c047bff0 T prune_dcache_sb
+c047c06c T d_set_mounted
+c047c18c T shrink_dcache_for_umount
+c047c218 T d_alloc_cursor
+c047c264 T d_alloc_pseudo
+c047c288 T __d_lookup_rcu
+c047c3a0 T d_alloc_parallel
+c047c72c T __d_lookup
+c047c810 T d_lookup
+c047c868 T d_hash_and_lookup
+c047c8c4 T d_add_ci
+c047c994 T d_exchange
+c047ca9c T d_ancestor
+c047cb00 t no_open
+c047cb10 T inode_sb_list_add
+c047cb70 T __insert_inode_hash
+c047cc2c T __remove_inode_hash
+c047ccb0 T get_next_ino
+c047cd14 T iunique
+c047cde4 T find_inode_nowait
+c047cebc T find_inode_rcu
+c047cf70 T find_inode_by_ino_rcu
+c047cffc T generic_delete_inode
+c047d00c T bmap
+c047d050 T inode_needs_sync
+c047d0ac T inode_nohighmem
+c047d0c8 t get_nr_inodes
+c047d134 t proc_nr_inodes
+c047d1e0 T inode_init_always
+c047d384 T free_inode_nonrcu
+c047d3a0 t i_callback
+c047d3d0 T inc_nlink
+c047d444 T timestamp_truncate
+c047d560 T address_space_init_once
+c047d5bc T inode_init_once
+c047d658 t init_once
+c047d664 T init_special_inode
+c047d6f4 T clear_inode
+c047d790 T unlock_new_inode
+c047d808 t alloc_inode
+c047d8b0 T lock_two_nondirectories
+c047d924 T unlock_two_nondirectories
+c047d988 t __wait_on_freeing_inode
+c047da70 t find_inode
+c047db68 T ilookup5_nowait
+c047dc00 t find_inode_fast
+c047dce8 T inode_dio_wait
+c047ddcc T generic_update_time
+c047de64 T inode_update_time
+c047de84 T inode_init_owner
+c047df8c T current_time
+c047e030 t clear_nlink.part.0
+c047e064 T clear_nlink
+c047e07c T set_nlink
+c047e0d8 t inode_needs_update_time.part.2
+c047e178 T drop_nlink
+c047e1e4 T ihold
+c047e230 t __inode_add_lru
+c047e2d0 t inode_lru_list_del
+c047e32c T igrab
+c047e3ac T inode_set_flags
+c047e444 T file_update_time
+c047e4f0 T inode_owner_or_capable
+c047e590 T __destroy_inode
+c047e830 t destroy_inode
+c047e89c t evict
+c047e9fc t dispose_list
+c047ea4c T evict_inodes
+c047eba8 T iput
+c047eddc T discard_new_inode
+c047ee58 t inode_lru_isolate
+c047f0b8 T insert_inode_locked
+c047f2f0 t ilookup5.part.10
+c047f37c T ilookup5
+c047f388 T ilookup
+c047f480 T iget_locked
+c047f660 T inode_insert5
+c047f814 T insert_inode_locked4
+c047f860 T iget5_locked
+c047f8e0 T get_nr_dirty_inodes
+c047f960 T __iget
+c047f988 T inode_add_lru
+c047f998 T dump_mapping
+c047faec T invalidate_inodes
+c047fca4 T prune_icache_sb
+c047fd20 T new_inode_pseudo
+c047fd68 T new_inode
+c047fd90 T atime_needs_update
+c047ff94 T touch_atime
+c0480110 T dentry_needs_remove_privs
+c0480168 t __file_remove_privs
+c0480288 T file_remove_privs
+c0480298 t file_modified_flags
+c0480378 T file_modified
+c0480388 T kiocb_modified
+c048039c T in_group_or_capable
+c04803dc T mode_strip_sgid
+c0480490 T inode_newsize_ok
+c0480528 T may_setattr
+c048059c t setattr_should_drop_sgid.part.2
+c048061c T setattr_should_drop_suidgid
+c04806ac T setattr_copy
+c048083c T setattr_prepare
+c0480bd0 T notify_change
+c04811f8 T setattr_should_drop_sgid
+c0481228 t bad_file_open
+c0481238 t bad_inode_create
+c0481248 t bad_inode_lookup
+c0481258 t bad_inode_link
+c0481268 t bad_inode_symlink
+c0481278 t bad_inode_mkdir
+c0481288 t bad_inode_mknod
+c0481298 t bad_inode_rename2
+c04812a8 t bad_inode_readlink
+c04812b8 t bad_inode_getattr
+c04812c8 t bad_inode_listxattr
+c04812d8 t bad_inode_get_link
+c04812e8 t bad_inode_get_acl
+c04812f8 t bad_inode_fiemap
+c0481308 t bad_inode_atomic_open
+c0481318 t bad_inode_set_acl
+c0481328 T is_bad_inode
+c048134c T make_bad_inode
+c04813fc T iget_failed
+c0481424 t bad_inode_update_time
+c0481434 t bad_inode_tmpfile
+c0481444 t bad_inode_setattr
+c0481454 t bad_inode_rmdir
+c0481464 t bad_inode_permission
+c0481474 t bad_inode_unlink
+c0481484 T task_lookup_next_fd_rcu
+c0481530 t pick_file
+c04815c8 t __free_fdtable
+c04815f4 t free_fdtable_rcu
+c0481604 T fd_install
+c04816a0 t alloc_fdtable
+c04817b0 t copy_fd_bitmaps
+c0481874 T close_fd
+c04818d4 T iterate_fd
+c0481968 t expand_files.part.2
+c0481bac t alloc_fd
+c0481d38 T get_unused_fd_flags
+c0481d58 t __fget_light
+c0481e78 T __fdget
+c0481e88 T fget
+c0481f44 T fget_raw
+c048200c T put_unused_fd
+c048208c t do_dup2
+c04821cc t ksys_dup3
+c04822b4 T dup_fd
+c04825e4 T put_files_struct
+c04826dc T exit_files
+c0482730 T __get_unused_fd_flags
+c0482744 T __close_range
+c0482910 T __close_fd_get_file
+c0482928 T close_fd_get_file
+c0482970 T do_close_on_exec
+c0482aac T fget_task
+c0482b9c T task_lookup_fd_rcu
+c0482c14 T __fdget_raw
+c0482c24 T __fdget_pos
+c0482c78 T __f_unlock_pos
+c0482c88 T set_close_on_exec
+c0482d10 T get_close_on_exec
+c0482d40 T replace_fd
+c0482dd4 T __receive_fd
+c0482e84 T receive_fd
+c0482e98 T receive_fd_replace
+c0482ee8 T __se_sys_dup3
+c0482ee8 T sys_dup3
+c0482ef4 T __se_sys_dup2
+c0482ef4 T sys_dup2
+c0482f54 T __se_sys_dup
+c0482f54 T sys_dup
+c0483064 T f_dupfd
+c04830c8 t find_filesystem
+c0483130 T register_filesystem
+c04831c0 T unregister_filesystem
+c0483270 t __get_fs_type
+c04832f8 T get_fs_type
+c04833f4 t filesystems_proc_show
+c04834a0 T get_filesystem
+c04834c0 T put_filesystem
+c04834d0 T __se_sys_sysfs
+c04834d0 T sys_sysfs
+c04836fc T __mnt_is_readonly
+c0483720 t lookup_mountpoint
+c0483798 t unhash_mnt
+c0483828 t __attach_mnt
+c04838a0 T mntget
+c04838e4 t mnt_list_next
+c0483954 t m_next
+c0483984 t m_show
+c048399c t lock_mnt_tree
+c0483a4c t can_change_locked_flags
+c0483ac4 t attr_flags_to_mnt_flags
+c0483b44 t mntns_owner
+c0483b54 t warn_mandlock
+c0483b84 t cleanup_group_ids
+c0483c40 t mnt_get_writers
+c0483cac t m_start
+c0483d0c t m_stop
+c0483da4 t alloc_vfsmnt
+c0483f18 t invent_group_ids
+c0483ff4 t has_locked_children
+c0484050 t get_mountpoint
+c04841c8 t mnt_warn_timestamp_expiry
+c048431c t mnt_ns_loop.part.0
+c0484354 t __put_mountpoint.part.2
+c04843e4 t umount_mnt
+c0484418 t umount_tree
+c04846ec t touch_mnt_namespace.part.8
+c048473c t commit_tree
+c0484824 t mount_too_revealing
+c0484a10 t free_vfsmnt
+c0484ab0 t delayed_free_vfsmnt
+c0484ac0 t free_mnt_ns
+c0484b60 t mntns_get
+c0484bf8 T may_umount
+c0484c84 t alloc_mnt_ns
+c0484e14 T vfs_create_mount
+c0484f9c T fc_mount
+c0484fd4 t vfs_kern_mount.part.4
+c048505c T vfs_kern_mount
+c0485078 T vfs_submount
+c04850c4 T kern_mount
+c0485100 t clone_mnt
+c04853dc T clone_private_mount
+c048547c T mnt_release_group_id
+c04854a8 T mnt_get_count
+c0485510 t mntput_no_expire
+c04857b8 T mntput
+c04857e0 t cleanup_mnt
+c0485904 t delayed_mntput
+c0485960 t __cleanup_mnt
+c0485970 t namespace_unlock
+c0485ab4 t unlock_mount
+c0485b2c T mnt_set_expiry
+c0485b6c T mark_mounts_for_expiry
+c0485ce8 T kern_unmount
+c0485d30 T kern_unmount_array
+c0485da4 T may_umount_tree
+c0485e9c T __mnt_want_write
+c0485f6c T mnt_want_write
+c0486070 T __mnt_want_write_file
+c04860b8 T mnt_want_write_file
+c04861c4 T __mnt_drop_write
+c0486204 T mnt_drop_write
+c048629c T mnt_drop_write_file
+c048634c T __mnt_drop_write_file
+c0486368 T sb_prepare_remount_readonly
+c0486490 T __legitimize_mnt
+c048660c T __lookup_mnt
+c048667c T path_is_mountpoint
+c04866ec T lookup_mnt
+c0486774 t lock_mount
+c0486848 T __is_local_mountpoint
+c04868e8 T mnt_set_mountpoint
+c0486960 T mnt_change_mountpoint
+c0486a54 T mnt_clone_internal
+c0486a8c T mnt_cursor_del
+c0486af4 T __detach_mounts
+c0486c10 T may_mount
+c0486c30 T path_umount
+c04870f4 T __se_sys_umount
+c04870f4 T sys_umount
+c0487178 T from_mnt_ns
+c0487184 T copy_tree
+c04874cc t __do_loopback
+c0487578 T collect_mounts
+c04875ec T dissolve_on_fput
+c0487694 T drop_collected_mounts
+c048770c T iterate_mounts
+c048777c T count_mounts
+c0487840 t attach_recursive_mnt
+c0487c14 t graft_tree
+c0487c90 t do_add_mount
+c0487d34 t do_move_mount
+c0488128 T __se_sys_open_tree
+c0488128 T sys_open_tree
+c0488430 T finish_automount
+c04885b4 T path_mount
+c0488f28 T do_mount
+c0488fbc T copy_mnt_ns
+c048932c T __se_sys_mount
+c048932c T sys_mount
+c04894c8 T __se_sys_fsmount
+c04894c8 T sys_fsmount
+c0489770 T __se_sys_move_mount
+c0489770 T sys_move_mount
+c0489a78 T is_path_reachable
+c0489ae4 T path_is_under
+c0489b38 T __se_sys_pivot_root
+c0489b38 T sys_pivot_root
+c0489f40 T __se_sys_mount_setattr
+c0489f40 T sys_mount_setattr
+c048a898 T put_mnt_ns
+c048a904 T mount_subtree
+c048aa40 t mntns_install
+c048abb0 t mntns_put
+c048abbc T our_mnt
+c048abe4 T current_chrooted
+c048ace8 T mnt_may_suid
+c048ad28 T single_start
+c048ad44 t single_next
+c048ad6c t single_stop
+c048ad78 T seq_putc
+c048ada0 T seq_list_start
+c048ade8 T seq_list_next
+c048ae14 T seq_list_start_rcu
+c048ae5c T seq_list_next_rcu
+c048ae68 T seq_hlist_start
+c048aea4 T seq_hlist_next
+c048aed0 T seq_hlist_start_rcu
+c048af0c T seq_hlist_next_rcu
+c048af38 T seq_open
+c048afd0 T seq_release
+c048b004 T seq_vprintf
+c048b060 T seq_printf
+c048b0bc T seq_bprintf
+c048b118 T mangle_path
+c048b1c0 T single_release
+c048b200 T seq_release_private
+c048b24c T single_open
+c048b2ec T single_open_size
+c048b380 T seq_puts
+c048b3e0 T seq_write
+c048b438 T seq_put_decimal_ll
+c048b568 T seq_hlist_start_percpu
+c048b654 T seq_list_start_head
+c048b6cc T seq_list_start_head_rcu
+c048b744 T seq_hlist_start_head
+c048b7ac T seq_hlist_start_head_rcu
+c048b814 t traverse
+c048ba0c T seq_lseek
+c048bb18 T seq_pad
+c048bb98 T seq_hlist_next_percpu
+c048bc6c T __seq_open_private
+c048bccc T seq_open_private
+c048bcec T seq_read_iter
+c048c1c4 T seq_read
+c048c274 T seq_dentry
+c048c32c T seq_hex_dump
+c048c4e0 T seq_escape_mem
+c048c570 T seq_path
+c048c628 T seq_file_path
+c048c638 T seq_path_root
+c048c718 T seq_put_decimal_ull_width
+c048c7ec T seq_put_decimal_ull
+c048c810 T seq_put_hex_ll
+c048c928 t xattr_resolve_name
+c048ca20 T __vfs_setxattr
+c048cab4 T __vfs_getxattr
+c048cb24 T __vfs_removexattr
+c048cba4 T xattr_full_name
+c048cbd0 t xattr_permission
+c048cd94 T vfs_getxattr
+c048cf30 T generic_listxattr
+c048d05c t xattr_list_one
+c048d0d0 T vfs_listxattr
+c048d148 T xattr_supported_namespace
+c048d1cc t listxattr
+c048d288 t path_listxattr
+c048d330 T __vfs_removexattr_locked
+c048d4a4 T vfs_removexattr
+c048d5a8 t removexattr
+c048d620 t path_removexattr
+c048d6e8 T __vfs_setxattr_noperm
+c048d8e4 T __vfs_setxattr_locked
+c048d9f0 T vfs_setxattr
+c048db78 T vfs_getxattr_alloc
+c048dc94 T setxattr_copy
+c048dd20 T do_setxattr
+c048ddbc t setxattr
+c048de58 t path_setxattr
+c048df38 T __se_sys_setxattr
+c048df38 T sys_setxattr
+c048df60 T __se_sys_lsetxattr
+c048df60 T sys_lsetxattr
+c048df88 T __se_sys_fsetxattr
+c048df88 T sys_fsetxattr
+c048e054 T do_getxattr
+c048e18c t getxattr
+c048e238 t path_getxattr
+c048e2f4 T __se_sys_getxattr
+c048e2f4 T sys_getxattr
+c048e318 T __se_sys_lgetxattr
+c048e318 T sys_lgetxattr
+c048e33c T __se_sys_fgetxattr
+c048e33c T sys_fgetxattr
+c048e3e4 T __se_sys_listxattr
+c048e3e4 T sys_listxattr
+c048e3f4 T __se_sys_llistxattr
+c048e3f4 T sys_llistxattr
+c048e404 T __se_sys_flistxattr
+c048e404 T sys_flistxattr
+c048e48c T __se_sys_removexattr
+c048e48c T sys_removexattr
+c048e49c T __se_sys_lremovexattr
+c048e49c T sys_lremovexattr
+c048e4ac T __se_sys_fremovexattr
+c048e4ac T sys_fremovexattr
+c048e554 T simple_xattr_alloc
+c048e5ac T simple_xattr_get
+c048e650 T simple_xattr_set
+c048e7c8 T simple_xattr_list
+c048e918 T simple_xattr_list_add
+c048e960 T simple_statfs
+c048e98c T always_delete_dentry
+c048e99c T generic_read_dir
+c048e9ac T simple_open
+c048e9c8 T simple_empty
+c048ea7c T generic_check_addressable
+c048eb20 T noop_fsync
+c048eb30 T noop_direct_IO
+c048eb40 T simple_nosetlease
+c048eb50 T simple_get_link
+c048eb60 t empty_dir_lookup
+c048eb70 t empty_dir_setattr
+c048eb80 t empty_dir_listxattr
+c048eb90 T inode_maybe_inc_iversion
+c048ec2c T simple_getattr
+c048ec74 t empty_dir_getattr
+c048ec9c T generic_set_encrypted_ci_d_ops
+c048ecbc T dcache_dir_open
+c048ece8 T dcache_dir_close
+c048ed04 t scan_positives
+c048ee78 T dcache_dir_lseek
+c048efe4 T simple_unlink
+c048f06c T simple_rmdir
+c048f0bc t pseudo_fs_get_tree
+c048f0d0 t pseudo_fs_fill_super
+c048f1d0 t pseudo_fs_free
+c048f1e0 T simple_attr_release
+c048f1fc T kfree_link
+c048f208 T init_pseudo
+c048f26c T simple_rename_exchange
+c048f384 T simple_rename
+c048f4cc T simple_link
+c048f570 T simple_setattr
+c048f5d4 T simple_write_begin
+c048f680 t simple_write_end
+c048f7c4 t simple_read_folio
+c048f834 T simple_fill_super
+c048fa24 T simple_pin_fs
+c048fae8 T simple_release_fs
+c048fb48 T simple_read_from_buffer
+c048fc44 T simple_transaction_read
+c048fc90 T memory_read_from_buffer
+c048fd24 T simple_transaction_release
+c048fd44 T simple_attr_open
+c048fdcc T simple_attr_read
+c048fec4 T generic_fh_to_dentry
+c048ff1c T generic_fh_to_parent
+c048ff78 T __generic_file_fsync
+c0490040 T generic_file_fsync
+c0490090 T alloc_anon_inode
+c0490158 t empty_dir_llseek
+c049018c T dcache_readdir
+c04903cc T simple_lookup
+c0490428 T simple_transaction_set
+c0490450 T simple_transaction_get
+c0490540 T simple_recursive_removal
+c04908e0 t empty_dir_readdir
+c04909f0 t simple_attr_write_xsigned.constprop.4
+c0490b28 T simple_attr_write_signed
+c0490b38 T simple_attr_write
+c0490b48 T simple_write_to_buffer
+c0490c78 T make_empty_dir_inode
+c0490ce8 T is_empty_dir_inode
+c0490d1c T __traceiter_writeback_dirty_folio
+c0490d6c T __traceiter_folio_wait_writeback
+c0490dbc T __traceiter_writeback_mark_inode_dirty
+c0490e0c T __traceiter_writeback_dirty_inode_start
+c0490e5c T __traceiter_writeback_dirty_inode
+c0490eac T __traceiter_inode_foreign_history
+c0490f04 T __traceiter_inode_switch_wbs
+c0490f5c T __traceiter_track_foreign_dirty
+c0490fac T __traceiter_flush_foreign
+c0491004 T __traceiter_writeback_write_inode_start
+c0491054 T __traceiter_writeback_write_inode
+c04910a4 T __traceiter_writeback_queue
+c04910f4 T __traceiter_writeback_exec
+c0491144 T __traceiter_writeback_start
+c0491194 T __traceiter_writeback_written
+c04911e4 T __traceiter_writeback_wait
+c0491234 T __traceiter_writeback_pages_written
+c049127c T __traceiter_writeback_wake_background
+c04912c4 T __traceiter_writeback_bdi_register
+c049130c T __traceiter_wbc_writepage
+c049135c T __traceiter_writeback_queue_io
+c04913c4 T __traceiter_global_dirty_state
+c0491414 T __traceiter_bdi_dirty_ratelimit
+c049146c T __traceiter_balance_dirty_pages
+c0491510 T __traceiter_writeback_sb_inodes_requeue
+c0491558 T __traceiter_writeback_single_inode_start
+c04915b0 T __traceiter_writeback_single_inode
+c0491608 T __traceiter_writeback_lazytime
+c0491650 T __traceiter_writeback_lazytime_iput
+c0491698 T __traceiter_writeback_dirty_inode_enqueue
+c04916e0 T __traceiter_sb_mark_inode_writeback
+c0491728 T __traceiter_sb_clear_inode_writeback
+c0491770 t move_expired_inodes
+c0491940 t perf_trace_writeback_folio_template
+c0491a7c t perf_trace_writeback_dirty_inode_template
+c0491b84 t perf_trace_inode_foreign_history
+c0491cb0 t perf_trace_inode_switch_wbs
+c0491ddc t perf_trace_flush_foreign
+c0491ef4 t perf_trace_writeback_write_inode_template
+c0492018 t perf_trace_writeback_work_class
+c0492168 t perf_trace_writeback_pages_written
+c0492238 t perf_trace_writeback_class
+c0492334 t perf_trace_writeback_bdi_register
+c049241c t perf_trace_wbc_class
+c0492584 t perf_trace_writeback_queue_io
+c04926d4 t perf_trace_global_dirty_state
+c04927f4 t perf_trace_bdi_dirty_ratelimit
+c0492944 t perf_trace_balance_dirty_pages
+c0492b54 t perf_trace_writeback_sb_inodes_requeue
+c0492c70 t perf_trace_writeback_single_inode_template
+c0492dc4 t perf_trace_writeback_inode_template
+c0492ebc t trace_event_raw_event_writeback_folio_template
+c0492f98 t trace_event_raw_event_writeback_dirty_inode_template
+c049304c t trace_event_raw_event_inode_foreign_history
+c049311c t trace_event_raw_event_inode_switch_wbs
+c04931ec t trace_event_raw_event_flush_foreign
+c04932a8 t trace_event_raw_event_writeback_write_inode_template
+c0493378 t trace_event_raw_event_writeback_work_class
+c0493474 t trace_event_raw_event_writeback_pages_written
+c04934f8 t trace_event_raw_event_writeback_class
+c04935a4 t trace_event_raw_event_writeback_bdi_register
+c049363c t trace_event_raw_event_wbc_class
+c0493750 t trace_event_raw_event_writeback_queue_io
+c0493844 t trace_event_raw_event_global_dirty_state
+c0493918 t trace_event_raw_event_bdi_dirty_ratelimit
+c0493a0c t trace_event_raw_event_balance_dirty_pages
+c0493bbc t trace_event_raw_event_writeback_sb_inodes_requeue
+c0493c88 t trace_event_raw_event_writeback_single_inode_template
+c0493d80 t trace_event_raw_event_writeback_inode_template
+c0493e2c t trace_raw_output_writeback_folio_template
+c0493e8c t trace_raw_output_inode_foreign_history
+c0493ef4 t trace_raw_output_inode_switch_wbs
+c0493f5c t trace_raw_output_track_foreign_dirty
+c0493fd8 t trace_raw_output_flush_foreign
+c0494040 t trace_raw_output_writeback_write_inode_template
+c04940a8 t trace_raw_output_writeback_pages_written
+c04940ec t trace_raw_output_writeback_class
+c0494134 t trace_raw_output_writeback_bdi_register
+c0494178 t trace_raw_output_wbc_class
+c0494218 t trace_raw_output_global_dirty_state
+c0494298 t trace_raw_output_bdi_dirty_ratelimit
+c0494320 t trace_raw_output_balance_dirty_pages
+c04943e0 t trace_raw_output_writeback_dirty_inode_template
+c0494484 t trace_raw_output_writeback_sb_inodes_requeue
+c0494534 t trace_raw_output_writeback_single_inode_template
+c04945fc t trace_raw_output_writeback_inode_template
+c0494688 t perf_trace_track_foreign_dirty
+c0494828 t trace_event_raw_event_track_foreign_dirty
+c0494960 t trace_raw_output_writeback_work_class
+c04949fc t trace_raw_output_writeback_queue_io
+c0494a80 t __bpf_trace_writeback_folio_template
+c0494aa0 t __bpf_trace_writeback_dirty_inode_template
+c0494ac0 t __bpf_trace_track_foreign_dirty
+c0494ae0 t __bpf_trace_writeback_write_inode_template
+c0494b00 t __bpf_trace_writeback_work_class
+c0494b20 t __bpf_trace_wbc_class
+c0494b40 t __bpf_trace_global_dirty_state
+c0494b60 t __bpf_trace_inode_foreign_history
+c0494b90 t __bpf_trace_inode_switch_wbs
+c0494bc0 t __bpf_trace_flush_foreign
+c0494bf0 t __bpf_trace_bdi_dirty_ratelimit
+c0494c20 t __bpf_trace_writeback_single_inode_template
+c0494c50 t __bpf_trace_writeback_pages_written
+c0494c5c t __bpf_trace_writeback_class
+c0494c68 t __bpf_trace_writeback_bdi_register
+c0494c74 t __bpf_trace_writeback_sb_inodes_requeue
+c0494c80 t __bpf_trace_writeback_inode_template
+c0494c84 t __bpf_trace_writeback_queue_io
+c0494cc0 t __bpf_trace_balance_dirty_pages
+c0494d5c t wb_split_bdi_pages
+c0494df0 t wb_io_lists_depopulated
+c0494eb0 t inode_cgwb_move_to_attached
+c0494f54 t __inode_wait_for_writeback
+c049502c t inode_sleep_on_writeback
+c04950ec T wbc_account_cgroup_owner
+c049519c t wb_io_lists_populated
+c0495238 t queue_io
+c0495374 t inode_io_list_move_locked
+c04953f4 t redirty_tail_locked
+c0495460 t redirty_tail
+c04954a4 t inode_prepare_wbs_switch
+c0495540 t finish_writeback_work.constprop.10
+c04955b0 t wb_queue_work
+c04956c8 t wb_wakeup
+c0495730 t wb_start_writeback
+c0495780 t wakeup_dirtytime_writeback
+c049581c t inode_switch_wbs
+c0495b28 T wbc_attach_and_unlock_inode
+c0495c78 T wbc_detach_inode
+c0495ebc t inode_switch_wbs_work_fn
+c0496744 t locked_inode_to_wb_and_lock_list
+c04969ac T inode_io_list_del
+c0496a40 T __inode_attach_wb
+c0496d08 T __mark_inode_dirty
+c04970f8 t __writeback_single_inode
+c04974e8 t writeback_single_inode
+c04976ec T write_inode_now
+c0497788 T sync_inode_metadata
+c04977f4 t writeback_sb_inodes
+c0497cbc t __writeback_inodes_wb
+c0497d60 t wb_writeback
+c049805c T wb_wait_for_completion
+c0498104 t bdi_split_work_to_wbs
+c04984d8 t __writeback_inodes_sb_nr
+c04985b0 T writeback_inodes_sb_nr
+c04985c0 T writeback_inodes_sb
+c0498604 T try_to_writeback_inodes_sb
+c0498664 T sync_inodes_sb
+c04988dc T cleanup_offline_cgwb
+c0498b40 T cgroup_writeback_by_id
+c0498e08 T cgroup_writeback_umount
+c0498e3c T wb_start_background_writeback
+c0498ec0 T sb_mark_inode_writeback
+c0498f88 T sb_clear_inode_writeback
+c049904c T inode_wait_for_writeback
+c0499088 T wb_workfn
+c0499554 T wakeup_flusher_threads_bdi
+c04995a4 T wakeup_flusher_threads
+c0499638 T dirtytime_interval_handler
+c04996ac t propagation_next
+c049972c t next_group
+c04997f4 t propagate_one
+c04999f4 T get_dominating_id
+c0499a78 T change_mnt_propagation
+c0499c78 T propagate_mnt
+c0499da4 T propagate_mount_busy
+c0499ebc T propagate_mount_unlock
+c0499f24 T propagate_umount
+c049a374 t pipe_to_sendpage
+c049a41c t direct_splice_actor
+c049a46c t page_cache_pipe_buf_release
+c049a4d0 T splice_to_pipe
+c049a630 T add_to_pipe
+c049a6e4 T generic_file_splice_read
+c049a814 t user_page_pipe_buf_try_steal
+c049a83c t wakeup_pipe_writers
+c049a888 t wakeup_pipe_readers
+c049a8d4 t do_splice_to
+c049a984 T splice_direct_to_actor
+c049abec T do_splice_direct
+c049acc8 t pipe_to_user
+c049acf8 t page_cache_pipe_buf_confirm
+c049ade4 t page_cache_pipe_buf_try_steal
+c049aee0 t ipipe_prep.part.1
+c049af7c t opipe_prep.part.3
+c049b04c t splice_from_pipe_next.part.0
+c049b148 T __splice_from_pipe
+c049b32c t wait_for_space
+c049b3e8 t vmsplice_to_pipe
+c049b600 t __do_sys_vmsplice
+c049b79c T iter_file_splice_write
+c049bb5c T splice_grow_spd
+c049bbfc T splice_shrink_spd
+c049bc2c T splice_from_pipe
+c049bccc T generic_splice_sendpage
+c049bcfc T splice_file_to_pipe
+c049bd80 T do_splice
+c049c3a0 T __se_sys_vmsplice
+c049c3a0 T sys_vmsplice
+c049c3ac T __se_sys_splice
+c049c3ac T sys_splice
+c049c600 T do_tee
+c049c87c T __se_sys_tee
+c049c87c T sys_tee
+c049c928 t sync_inodes_one_sb
+c049c940 t do_sync_work
+c049c9ec T vfs_fsync_range
+c049ca70 T vfs_fsync
+c049caa4 t do_fsync
+c049cb1c t sync_fs_one_sb
+c049cb54 T sync_filesystem
+c049cc14 T ksys_sync
+c049ccc0 T sys_sync
+c049ccd8 T emergency_sync
+c049cd40 T __se_sys_syncfs
+c049cd40 T sys_syncfs
+c049cdc0 T __se_sys_fsync
+c049cdc0 T sys_fsync
+c049cdd0 T __se_sys_fdatasync
+c049cdd0 T sys_fdatasync
+c049cde0 T sync_file_range
+c049cf40 T ksys_sync_file_range
+c049cfbc T __se_sys_sync_file_range
+c049cfbc T sys_sync_file_range
+c049cfc8 T __se_sys_sync_file_range2
+c049cfc8 T sys_sync_file_range2
+c049cff0 T vfs_utimes
+c049d1f4 T do_utimes
+c049d314 t do_compat_futimesat
+c049d410 T __se_sys_utimensat
+c049d410 T sys_utimensat
+c049d4c8 T __se_sys_utime32
+c049d4c8 T sys_utime32
+c049d570 T __se_sys_utimensat_time32
+c049d570 T sys_utimensat_time32
+c049d628 T __se_sys_futimesat_time32
+c049d628 T sys_futimesat_time32
+c049d634 T __se_sys_utimes_time32
+c049d634 T sys_utimes_time32
+c049d64c t prepend
+c049d70c t prepend_name
+c049d76c t prepend_path
+c049da1c T d_path
+c049db78 t __dentry_path
+c049dcd0 T dentry_path_raw
+c049dd40 T __d_path
+c049ddd8 T d_absolute_path
+c049de7c T dynamic_dname
+c049df1c T simple_dname
+c049dfcc T dentry_path
+c049e080 T __se_sys_getcwd
+c049e080 T sys_getcwd
+c049e204 T fsstack_copy_inode_size
+c049e2b0 T fsstack_copy_attr_all
+c049e334 T current_umask
+c049e34c T set_fs_root
+c049e404 T set_fs_pwd
+c049e4bc T chroot_fs_refs
+c049e68c T free_fs_struct
+c049e6c4 T exit_fs
+c049e74c T copy_fs_struct
+c049e7f0 T unshare_fs_struct
+c049e894 t do_statfs_native
+c049ea10 t statfs_by_dentry
+c049ea94 T vfs_get_fsid
+c049eaf0 t __do_sys_ustat
+c049ebc8 T vfs_statfs
+c049ec5c t do_statfs64
+c049ed40 T user_statfs
+c049ede4 T fd_statfs
+c049ee3c T __se_sys_statfs
+c049ee3c T sys_statfs
+c049ee9c T __se_sys_statfs64
+c049ee9c T sys_statfs64
+c049ef0c T __se_sys_fstatfs
+c049ef0c T sys_fstatfs
+c049ef6c T __se_sys_fstatfs64
+c049ef6c T sys_fstatfs64
+c049efdc T __se_sys_ustat
+c049efdc T sys_ustat
+c049efe8 T pin_remove
+c049f0b8 T pin_insert
+c049f138 T pin_kill
+c049f2c8 T mnt_pin_kill
+c049f2fc T group_pin_kill
+c049f330 t ns_prune_dentry
+c049f350 t ns_get_path_task
+c049f368 t ns_dname
+c049f3ac t __ns_get_path
+c049f53c T open_related_ns
+c049f624 t ns_ioctl
+c049f6dc t nsfs_init_fs_context
+c049f718 t nsfs_show_path
+c049f74c t nsfs_evict
+c049f774 T ns_get_path_cb
+c049f7b8 T ns_get_path
+c049f80c T ns_get_name
+c049f888 T proc_ns_file
+c049f8ac T proc_ns_fget
+c049f8ec T ns_match
+c049f924 T fs_ftype_to_dtype
+c049f944 T fs_umode_to_ftype
+c049f960 T fs_umode_to_dtype
+c049f988 t legacy_reconfigure
+c049f9c8 t legacy_fs_context_free
+c049fa0c t legacy_init_fs_context
+c049fa58 t legacy_fs_context_dup
+c049facc t legacy_parse_monolithic
+c049fb44 T logfc
+c049fd24 t legacy_get_tree
+c049fd7c T vfs_parse_fs_param_source
+c049fe1c t legacy_parse_param
+c04a002c T vfs_parse_fs_param
+c04a0180 T vfs_parse_fs_string
+c04a0230 T generic_parse_monolithic
+c04a030c T put_fs_context
+c04a050c T vfs_dup_fs_context
+c04a06e4 t alloc_fs_context
+c04a0954 T fs_context_for_mount
+c04a0980 T fs_context_for_reconfigure
+c04a09b8 T fs_context_for_submount
+c04a09e4 T fc_drop_locked
+c04a0a14 T parse_monolithic_mount_data
+c04a0a38 T vfs_clean_context
+c04a0aac T finish_clean_context
+c04a0b4c T fs_param_is_blockdev
+c04a0b5c T lookup_constant
+c04a0bb0 T fs_param_is_enum
+c04a0c6c T __fs_parse
+c04a0e44 T fs_lookup_param
+c04a0fa8 t fs_param_is_blob.part.2
+c04a0fa8 t fs_param_is_bool.part.0
+c04a0fa8 t fs_param_is_s32.part.5
+c04a0fa8 t fs_param_is_string.part.1
+c04a0fa8 t fs_param_is_u32.part.3
+c04a0fa8 t fs_param_is_u64.part.6
+c04a0fe4 T fs_param_is_bool
+c04a1098 T fs_param_is_string
+c04a10d8 T fs_param_is_blob
+c04a10fc T fs_param_is_u32
+c04a1198 T fs_param_is_fd
+c04a1250 T fs_param_is_s32
+c04a12ec T fs_param_is_u64
+c04a1388 T fs_param_is_path
+c04a1398 t fscontext_release
+c04a13c4 t fscontext_read
+c04a14b0 t fscontext_alloc_log
+c04a1504 T __se_sys_fsopen
+c04a1504 T sys_fsopen
+c04a15ec T __se_sys_fspick
+c04a15ec T sys_fspick
+c04a1730 T __se_sys_fsconfig
+c04a1730 T sys_fsconfig
+c04a1bf8 T kernel_read_file
+c04a1f2c T kernel_read_file_from_path
+c04a1fcc T kernel_read_file_from_path_initns
+c04a2100 T kernel_read_file_from_fd
+c04a2198 T vfs_dedupe_file_range_one
+c04a2418 T vfs_dedupe_file_range
+c04a2668 T do_clone_file_range
+c04a2958 T vfs_clone_file_range
+c04a2acc T __generic_remap_file_range_prep
+c04a3518 T generic_remap_file_range_prep
+c04a355c T has_bh_in_lru
+c04a35a4 T generic_block_bmap
+c04a3630 t __remove_assoc_queue
+c04a368c T invalidate_inode_buffers
+c04a36f8 T unlock_buffer
+c04a3728 T block_is_partially_uptodate
+c04a37f8 T buffer_check_dirty_writeback
+c04a3868 t mark_buffer_async_write_endio
+c04a388c T mark_buffer_async_write
+c04a38a0 t init_page_buffers
+c04a39d0 T end_buffer_read_sync
+c04a3a40 T block_dirty_folio
+c04a3b18 T mark_buffer_dirty
+c04a3c58 T mark_buffer_dirty_inode
+c04a3cf4 T invalidate_bh_lrus
+c04a3d34 t end_bio_bh_io_sync
+c04a3d88 t submit_bh_wbc
+c04a3f00 T submit_bh
+c04a3f10 T generic_cont_expand_simple
+c04a3fdc T __brelse
+c04a4030 t invalidate_bh_lru
+c04a4078 t buffer_exit_cpu_dead
+c04a4114 T __bforget
+c04a4194 t buffer_io_error
+c04a41f8 t end_buffer_async_read
+c04a4340 t end_buffer_async_read_io
+c04a43e8 t decrypt_bh
+c04a442c T set_bh_page
+c04a4498 T page_zero_new_buffers
+c04a45b8 t recalc_bh_state
+c04a4668 T alloc_buffer_head
+c04a46c8 T free_buffer_head
+c04a471c t __block_commit_write.constprop.12
+c04a4818 T block_write_end
+c04a48a8 T block_commit_write
+c04a48c0 T __bh_read
+c04a4984 T __lock_buffer
+c04a49c8 T __wait_on_buffer
+c04a4a08 T touch_buffer
+c04a4a60 T clean_bdev_aliases
+c04a4c88 T mark_buffer_write_io_error
+c04a4d60 T end_buffer_write_sync
+c04a4de4 T end_buffer_async_write
+c04a4f04 T alloc_page_buffers
+c04a50c0 T create_empty_buffers
+c04a523c t create_page_buffers
+c04a52a4 T __bh_read_batch
+c04a53f4 T block_read_full_folio
+c04a57d8 T generic_write_end
+c04a5908 T write_dirty_buffer
+c04a59e4 T block_invalidate_folio
+c04a5ba8 t drop_buffers
+c04a5c78 T try_to_free_buffers
+c04a5d70 T __find_get_block
+c04a6148 T __getblk_gfp
+c04a648c T __breadahead
+c04a6530 T sync_mapping_buffers
+c04a68e0 T __block_write_full_page
+c04a6e80 T block_write_full_page
+c04a6f4c T bh_uptodate_or_lock
+c04a6ffc T __sync_dirty_buffer
+c04a7178 T sync_dirty_buffer
+c04a7188 T block_truncate_page
+c04a73d0 T __bread_gfp
+c04a7544 T inode_has_buffers
+c04a755c T emergency_thaw_bdev
+c04a75ac T write_boundary_block
+c04a7618 T remove_inode_buffers
+c04a76a8 T invalidate_bh_lrus_cpu
+c04a7710 T __block_write_begin_int
+c04a7dd0 T __block_write_begin
+c04a7e20 T block_write_begin
+c04a7ef8 T cont_write_begin
+c04a81e0 T block_page_mkwrite
+c04a8338 t dio_bio_complete
+c04a83fc t dio_bio_end_io
+c04a847c t dio_bio_submit
+c04a853c t dio_complete
+c04a87f4 t dio_bio_end_aio
+c04a890c t dio_aio_complete_work
+c04a8924 t dio_send_cur_page
+c04a8db0 T sb_init_dio_done_wq
+c04a8e2c t dio_set_defer_completion
+c04a8e6c T __blockdev_direct_IO
+c04aba20 t do_mpage_readpage
+c04ac208 T mpage_readahead
+c04ac380 T mpage_read_folio
+c04ac418 t mpage_end_io
+c04ac4e0 T mpage_writepages
+c04ac598 t clean_buffers
+c04ac648 t __mpage_writepage
+c04acd40 T clean_page_buffers
+c04acd50 t mounts_poll
+c04acdb4 t mounts_release
+c04acdfc t show_mnt_opts
+c04ace7c t show_sb_opts
+c04acee0 t show_type
+c04acf6c t show_mountinfo
+c04ad220 t show_vfsstat
+c04ad3a8 t show_vfsmnt
+c04ad528 t mounts_open_common
+c04ad7f0 t mounts_open
+c04ad804 t mountinfo_open
+c04ad818 t mountstats_open
+c04ad82c T __fsnotify_inode_delete
+c04ad83c t fsnotify_handle_inode_event
+c04ad994 t __fsnotify_update_child_dentry_flags.part.0
+c04ada80 T fsnotify
+c04ae230 T __fsnotify_parent
+c04ae550 T __fsnotify_vfsmount_delete
+c04ae560 T fsnotify_sb_delete
+c04ae75c T __fsnotify_update_child_dentry_flags
+c04ae778 T fsnotify_get_cookie
+c04ae7ac T fsnotify_destroy_event
+c04ae83c T fsnotify_insert_event
+c04ae990 T fsnotify_remove_queued_event
+c04ae9d0 T fsnotify_peek_first_event
+c04aea18 T fsnotify_remove_first_event
+c04aea48 T fsnotify_flush_notify
+c04aeaf8 T fsnotify_alloc_group
+c04aebb8 T fsnotify_put_group
+c04aecc0 T fsnotify_group_stop_queueing
+c04aecfc T fsnotify_destroy_group
+c04aedd0 T fsnotify_get_group
+c04aee20 T fsnotify_fasync
+c04aee48 t __fsnotify_recalc_mask
+c04aefb0 t fsnotify_connector_destroy_workfn
+c04af028 t fsnotify_final_mark_destroy
+c04af08c t fsnotify_mark_destroy_workfn
+c04af16c t fsnotify_put_sb_connectors
+c04af1f8 t fsnotify_detach_connector_from_object
+c04af2a4 t fsnotify_drop_object
+c04af334 T fsnotify_init_mark
+c04af374 T fsnotify_wait_marks_destroyed
+c04af388 t fsnotify_detach_mark.part.4
+c04af388 t fsnotify_free_mark.part.5
+c04af3ac T fsnotify_put_mark
+c04af5a0 t fsnotify_put_mark_wake.part.0
+c04af600 t fsnotify_grab_connector
+c04af704 T fsnotify_get_mark
+c04af79c T fsnotify_find_mark
+c04af858 T fsnotify_conn_mask
+c04af8b4 T fsnotify_recalc_mask
+c04af908 T fsnotify_prepare_user_wait
+c04afaa4 T fsnotify_finish_user_wait
+c04afae8 T fsnotify_detach_mark
+c04afbf8 T fsnotify_free_mark
+c04afc6c T fsnotify_destroy_mark
+c04afcf0 T fsnotify_compare_groups
+c04afd5c T fsnotify_add_mark_locked
+c04b0298 T fsnotify_add_mark
+c04b0344 T fsnotify_clear_marks_by_group
+c04b053c T fsnotify_destroy_marks
+c04b0640 t show_mark_fhandle
+c04b0764 t inotify_fdinfo
+c04b0814 t fanotify_fdinfo
+c04b0930 t show_fdinfo
+c04b0a00 T inotify_show_fdinfo
+c04b0a14 T fanotify_show_fdinfo
+c04b0a5c t dnotify_free_mark
+c04b0a88 t dnotify_recalc_inode_mask
+c04b0aec t dnotify_handle_event
+c04b0bb8 T dnotify_flush
+c04b0d3c T fcntl_dirnotify
+c04b110c t inotify_merge
+c04b1184 t inotify_free_mark
+c04b11a0 t inotify_free_event
+c04b11b0 t inotify_freeing_mark
+c04b11bc t inotify_free_group_priv
+c04b1204 t idr_callback
+c04b1288 T inotify_handle_inode_event
+c04b1468 t inotify_ioctl
+c04b14fc t inotify_poll
+c04b1588 t inotify_release
+c04b15a4 t do_inotify_init
+c04b16f0 t inotify_idr_find_locked
+c04b1740 t inotify_remove_from_idr
+c04b1930 t inotify_read
+c04b1c8c T inotify_ignored_and_remove_idr
+c04b1cdc T __se_sys_inotify_init1
+c04b1cdc T sys_inotify_init1
+c04b1ce8 T sys_inotify_init
+c04b1cf8 T __se_sys_inotify_add_watch
+c04b1cf8 T sys_inotify_add_watch
+c04b2100 T __se_sys_inotify_rm_watch
+c04b2100 T sys_inotify_rm_watch
+c04b21b8 t fanotify_free_mark
+c04b21d4 t fanotify_free_group_priv
+c04b2218 t fanotify_encode_fh_len
+c04b22c4 t fanotify_encode_fh
+c04b2500 t fanotify_free_event
+c04b2630 t fanotify_freeing_mark
+c04b2650 t fanotify_insert_event
+c04b26b0 t fanotify_fh_equal.part.4
+c04b2718 t fanotify_merge
+c04b2b1c t fanotify_handle_event
+c04b3af8 t fanotify_write
+c04b3b08 t fanotify_ioctl
+c04b3b84 t fanotify_poll
+c04b3c10 t finish_permission_event.constprop.5
+c04b3c6c t fanotify_release
+c04b3d74 t fanotify_remove_mark
+c04b3f6c t fanotify_event_len
+c04b42a4 t copy_fid_info_to_user
+c04b461c t fanotify_read
+c04b5164 t fanotify_add_mark
+c04b556c T __se_sys_fanotify_init
+c04b556c T sys_fanotify_init
+c04b5850 T __se_sys_fanotify_mark
+c04b5850 T sys_fanotify_mark
+c04b5f70 t reverse_path_check_proc
+c04b6018 t epi_rcu_free
+c04b6034 t ep_show_fdinfo
+c04b60dc t ep_loop_check_proc
+c04b61c8 t ep_ptable_queue_proc
+c04b625c t ep_create_wakeup_source
+c04b62c4 t ep_destroy_wakeup_source
+c04b62dc t ep_autoremove_wake_function
+c04b6314 t ep_busy_loop_end
+c04b6384 t ep_timeout_to_timespec.part.5
+c04b643c t ep_unregister_pollwait.constprop.7
+c04b649c t ep_poll_callback
+c04b671c t ep_done_scan
+c04b6810 t __ep_eventpoll_poll
+c04b6990 t ep_eventpoll_poll
+c04b69a0 t ep_item_poll
+c04b69fc t do_epoll_wait
+c04b70b4 t do_epoll_pwait.part.6
+c04b7138 t ep_remove
+c04b72d8 t ep_free
+c04b7390 t ep_eventpoll_release
+c04b73b4 t do_epoll_create
+c04b752c T eventpoll_release_file
+c04b75ac T get_epoll_tfile_raw_ptr
+c04b7640 T __se_sys_epoll_create1
+c04b7640 T sys_epoll_create1
+c04b764c T __se_sys_epoll_create
+c04b764c T sys_epoll_create
+c04b766c T do_epoll_ctl
+c04b8138 T __se_sys_epoll_ctl
+c04b8138 T sys_epoll_ctl
+c04b81dc T __se_sys_epoll_wait
+c04b81dc T sys_epoll_wait
+c04b826c T __se_sys_epoll_pwait
+c04b826c T sys_epoll_pwait
+c04b8310 T __se_sys_epoll_pwait2
+c04b8310 T sys_epoll_pwait2
+c04b83c8 t __anon_inode_getfile
+c04b853c T anon_inode_getfile
+c04b8564 t __anon_inode_getfd
+c04b85ec T anon_inode_getfd
+c04b8614 T anon_inode_getfd_secure
+c04b863c t anon_inodefs_init_fs_context
+c04b8670 t anon_inodefs_dname
+c04b8694 T anon_inode_getfile_secure
+c04b86bc t signalfd_release
+c04b86d8 t signalfd_show_fdinfo
+c04b8754 t do_signalfd4
+c04b88d0 t signalfd_copyinfo
+c04b8aa0 t signalfd_read
+c04b8cb4 t signalfd_poll
+c04b8d6c T signalfd_cleanup
+c04b8d8c T __se_sys_signalfd4
+c04b8d8c T sys_signalfd4
+c04b8e18 T __se_sys_signalfd
+c04b8e18 T sys_signalfd
+c04b8ea0 t timerfd_poll
+c04b8f04 t timerfd_triggered
+c04b8f60 t timerfd_alarmproc
+c04b8f78 t timerfd_tmrproc
+c04b8f90 t timerfd_get_remaining
+c04b8ff8 t timerfd_fget
+c04b9064 t __timerfd_remove_cancel.part.0
+c04b90bc t timerfd_release
+c04b9140 t timerfd_show
+c04b921c t do_timerfd_settime
+c04b96a8 t timerfd_read
+c04b9950 t do_timerfd_gettime
+c04b9b04 T timerfd_clock_was_set
+c04b9bc0 t timerfd_resume_work
+c04b9bcc T timerfd_resume
+c04b9bf0 T __se_sys_timerfd_create
+c04b9bf0 T sys_timerfd_create
+c04b9d68 T __se_sys_timerfd_settime
+c04b9d68 T sys_timerfd_settime
+c04b9e08 T __se_sys_timerfd_gettime
+c04b9e08 T sys_timerfd_gettime
+c04b9e6c T __se_sys_timerfd_settime32
+c04b9e6c T sys_timerfd_settime32
+c04b9f0c T __se_sys_timerfd_gettime32
+c04b9f0c T sys_timerfd_gettime32
+c04b9f70 t eventfd_poll
+c04b9ffc T eventfd_ctx_do_read
+c04ba040 T eventfd_ctx_remove_wait_queue
+c04ba104 t eventfd_free_ctx
+c04ba138 T eventfd_fget
+c04ba178 t do_eventfd
+c04ba29c t eventfd_release
+c04ba31c T eventfd_ctx_put
+c04ba360 T eventfd_ctx_fileget
+c04ba3dc T eventfd_ctx_fdget
+c04ba484 t eventfd_show_fdinfo
+c04ba4ec t eventfd_write
+c04ba7dc t eventfd_read
+c04baae0 T eventfd_signal_mask
+c04babe4 T eventfd_signal
+c04bac08 T __se_sys_eventfd2
+c04bac08 T sys_eventfd2
+c04bac14 T __se_sys_eventfd
+c04bac14 T sys_eventfd
+c04bac28 t aio_ring_mremap
+c04bacd0 t aio_ring_mmap
+c04bacf8 t poll_iocb_lock_wq
+c04bad58 t aio_init_fs_context
+c04bad90 T kiocb_set_cancel_fn
+c04bae24 t aio_nr_sub
+c04bae98 t free_ioctx_reqs
+c04baf24 t put_aio_ring_file
+c04baf8c t __get_reqs_available
+c04bb06c t put_reqs_available
+c04bb13c t refill_reqs_available
+c04bb190 t aio_prep_rw
+c04bb274 t aio_poll_queue_proc
+c04bb2c0 t aio_fsync
+c04bb380 t aio_poll_cancel
+c04bb3f4 t aio_write.constprop.8
+c04bb5fc t lookup_ioctx
+c04bb710 t kill_ioctx
+c04bb828 t aio_read.constprop.9
+c04bb9b0 t aio_free_ring
+c04bba6c t free_ioctx
+c04bbab8 t aio_read_events
+c04bbe1c t aio_migrate_folio
+c04bbfd4 t free_ioctx_users
+c04bc0d8 t aio_poll
+c04bc59c t do_io_getevents
+c04bc830 t aio_poll_put_work
+c04bcabc t aio_poll_wake
+c04bcf14 t aio_fsync_work
+c04bd204 t aio_complete_rw
+c04bd5ac t aio_poll_complete_work
+c04bda0c T exit_aio
+c04bdb20 T __se_sys_io_setup
+c04bdb20 T sys_io_setup
+c04be3f8 T __se_sys_io_destroy
+c04be3f8 T sys_io_destroy
+c04be518 T __se_sys_io_submit
+c04be518 T sys_io_submit
+c04bed48 T __se_sys_io_cancel
+c04bed48 T sys_io_cancel
+c04beed0 T __se_sys_io_pgetevents
+c04beed0 T sys_io_pgetevents
+c04bf058 T __se_sys_io_pgetevents_time32
+c04bf058 T sys_io_pgetevents_time32
+c04bf1e0 T __se_sys_io_getevents_time32
+c04bf1e0 T sys_io_getevents_time32
+c04bf29c T fscrypt_enqueue_decrypt_work
+c04bf2bc t fscrypt_free_bounce_page.part.0
+c04bf2f8 T fscrypt_free_bounce_page
+c04bf30c T fscrypt_alloc_bounce_page
+c04bf328 T fscrypt_generate_iv
+c04bf468 T fscrypt_initialize
+c04bf4f0 T fscrypt_crypt_block
+c04bf7a4 T fscrypt_encrypt_pagecache_blocks
+c04bf970 T fscrypt_encrypt_block_inplace
+c04bf9b0 T fscrypt_decrypt_pagecache_blocks
+c04bfb28 T fscrypt_decrypt_block_inplace
+c04bfb64 T fscrypt_fname_alloc_buffer
+c04bfba4 T fscrypt_match_name
+c04bfc70 T fscrypt_fname_siphash
+c04bfcbc T fscrypt_fname_free_buffer
+c04bfce4 T fscrypt_d_revalidate
+c04bfd50 T fscrypt_fname_encrypt
+c04bfefc t fname_decrypt
+c04c0084 t fscrypt_fname_disk_to_usr.part.3
+c04c01c0 T fscrypt_fname_disk_to_usr
+c04c0250 T __fscrypt_fname_encrypted_size
+c04c02bc T fscrypt_fname_encrypted_size
+c04c02d0 T fscrypt_setup_filename
+c04c0588 T fscrypt_init_hkdf
+c04c06c0 T fscrypt_hkdf_expand
+c04c08f4 T fscrypt_destroy_hkdf
+c04c0908 T __fscrypt_prepare_link
+c04c0948 T __fscrypt_prepare_readdir
+c04c0958 T __fscrypt_encrypt_symlink
+c04c0ab0 T fscrypt_symlink_getattr
+c04c0b6c T __fscrypt_prepare_rename
+c04c0c0c T __fscrypt_prepare_lookup
+c04c0c88 T fscrypt_prepare_symlink
+c04c0d10 T fscrypt_get_symlink
+c04c0e94 T fscrypt_file_open
+c04c0f64 T __fscrypt_prepare_setattr
+c04c0fc0 T fscrypt_prepare_setflags
+c04c1074 t fscrypt_user_key_describe
+c04c108c t fscrypt_provisioning_key_destroy
+c04c109c t fscrypt_provisioning_key_free_preparse
+c04c10ac t fscrypt_free_master_key
+c04c10bc t fscrypt_provisioning_key_preparse
+c04c112c t fscrypt_user_key_instantiate
+c04c113c t wipe_master_key_secret
+c04c1164 t find_master_key_user
+c04c1200 t add_master_key_user
+c04c12d8 t fscrypt_get_test_dummy_secret
+c04c13a8 t try_to_lock_encrypted_files
+c04c1680 t fscrypt_provisioning_key_describe
+c04c16d4 T fscrypt_put_master_key
+c04c1774 t add_new_master_key
+c04c194c T fscrypt_put_master_key_activeref
+c04c1a98 T fscrypt_destroy_keyring
+c04c1b94 T fscrypt_find_master_key
+c04c1d30 t add_master_key
+c04c1f70 T fscrypt_ioctl_add_key
+c04c21a4 T fscrypt_add_test_dummy_key
+c04c2230 t do_remove_key
+c04c247c T fscrypt_ioctl_remove_key
+c04c248c T fscrypt_ioctl_remove_key_all_users
+c04c24cc T fscrypt_ioctl_get_key_status
+c04c267c T fscrypt_get_test_dummy_key_identifier
+c04c270c T fscrypt_verify_key_added
+c04c27f0 T fscrypt_drop_inode
+c04c283c T fscrypt_free_inode
+c04c287c t fscrypt_allocate_skcipher
+c04c29c8 t setup_per_mode_enc_key
+c04c2b78 T fscrypt_prepare_key
+c04c2bb4 T fscrypt_destroy_prepared_key
+c04c2bdc t put_crypt_info
+c04c2c94 T fscrypt_put_encryption_info
+c04c2cb8 T fscrypt_set_per_file_enc_key
+c04c2cf8 T fscrypt_derive_dirhash_key
+c04c2d44 T fscrypt_hash_inode_number
+c04c2dc0 t fscrypt_setup_v2_file_key
+c04c2fc0 t fscrypt_setup_encryption_info
+c04c33f4 T fscrypt_prepare_new_inode
+c04c350c T fscrypt_get_encryption_info
+c04c36a8 t find_and_lock_process_key
+c04c37c0 t free_direct_key.part.0
+c04c37e8 t find_or_insert_direct_key
+c04c3980 T fscrypt_put_direct_key
+c04c3a04 T fscrypt_setup_v1_file_key
+c04c3cd8 T fscrypt_setup_v1_file_key_via_subscribed_keyrings
+c04c3db0 t fscrypt_new_context
+c04c3eb0 T fscrypt_context_for_new_inode
+c04c3f10 T fscrypt_set_context
+c04c3fc0 T fscrypt_show_test_dummy_encryption
+c04c4018 t fscrypt_valid_enc_modes_v1
+c04c4060 t supported_iv_ino_lblk_policy.constprop.4
+c04c41c0 T fscrypt_ioctl_get_nonce
+c04c4288 T fscrypt_policies_equal
+c04c42d4 T fscrypt_parse_test_dummy_encryption
+c04c440c T fscrypt_dummy_policies_equal
+c04c4444 T fscrypt_policy_to_key_spec
+c04c44e0 T fscrypt_supported_policy
+c04c4798 t set_encryption_policy
+c04c4900 T fscrypt_policy_from_context
+c04c49e0 t fscrypt_get_policy
+c04c4ab8 T fscrypt_ioctl_set_policy
+c04c4c5c T fscrypt_ioctl_get_policy
+c04c4cf8 T fscrypt_ioctl_get_policy_ex
+c04c4e00 T fscrypt_has_permitted_context
+c04c4eec T fscrypt_policy_to_inherit
+c04c4f58 T fscrypt_decrypt_bio
+c04c5004 T fscrypt_zeroout_range
+c04c52d8 T __traceiter_locks_get_lock_context
+c04c5330 T __traceiter_posix_lock_inode
+c04c5388 T __traceiter_fcntl_setlk
+c04c53e0 T __traceiter_locks_remove_posix
+c04c5438 T __traceiter_flock_lock_inode
+c04c5490 T __traceiter_break_lease_noblock
+c04c54e0 T __traceiter_break_lease_block
+c04c5530 T __traceiter_break_lease_unblock
+c04c5580 T __traceiter_generic_delete_lease
+c04c55d0 T __traceiter_time_out_leases
+c04c5620 T __traceiter_generic_add_lease
+c04c5670 T __traceiter_leases_conflict
+c04c56c8 T locks_copy_conflock
+c04c5734 t flock64_to_posix_lock
+c04c5908 t flock_to_posix_lock
+c04c5980 t locks_insert_global_locks
+c04c59ec t flock_locks_conflict
+c04c5a34 t leases_conflict
+c04c5b2c t any_leases_conflict
+c04c5b7c t check_conflicting_open
+c04c5bfc T vfs_cancel_lock
+c04c5c28 T vfs_inode_has_locks
+c04c5c8c t perf_trace_locks_get_lock_context
+c04c5d80 t perf_trace_filelock_lock
+c04c5ee4 t perf_trace_filelock_lease
+c04c6020 t perf_trace_generic_add_lease
+c04c6134 t perf_trace_leases_conflict
+c04c6238 t trace_event_raw_event_locks_get_lock_context
+c04c62dc t trace_event_raw_event_filelock_lock
+c04c63f0 t trace_event_raw_event_filelock_lease
+c04c64e0 t trace_event_raw_event_generic_add_lease
+c04c65a8 t trace_event_raw_event_leases_conflict
+c04c665c t trace_raw_output_locks_get_lock_context
+c04c66e0 t trace_raw_output_filelock_lock
+c04c67c4 t trace_raw_output_filelock_lease
+c04c6890 t trace_raw_output_generic_add_lease
+c04c6958 t trace_raw_output_leases_conflict
+c04c6a40 t __bpf_trace_locks_get_lock_context
+c04c6a70 t __bpf_trace_filelock_lock
+c04c6aa0 t __bpf_trace_leases_conflict
+c04c6ad0 t __bpf_trace_filelock_lease
+c04c6af0 t __bpf_trace_generic_add_lease
+c04c6af4 t locks_check_ctx_file_list
+c04c6b94 T locks_alloc_lock
+c04c6c0c T locks_release_private
+c04c6cd4 T locks_free_lock
+c04c6d00 t locks_dispose_list
+c04c6d64 t lease_alloc
+c04c6e04 T locks_init_lock
+c04c6e60 T locks_copy_lock
+c04c6ef4 t __locks_wake_up_blocks
+c04c6fac T locks_delete_block
+c04c7080 t __locks_insert_block
+c04c7170 t locks_insert_block
+c04c71c4 t lease_setup
+c04c7210 t lease_break_callback
+c04c7234 T lease_get_mtime
+c04c7314 T lease_register_notifier
+c04c732c T lease_unregister_notifier
+c04c7344 t locks_next
+c04c7388 t locks_stop
+c04c73bc t locks_start
+c04c7418 T locks_owner_has_blockers
+c04c74b4 t locks_move_blocks
+c04c7560 t posix_locks_conflict
+c04c75d8 T posix_test_lock
+c04c76fc T vfs_test_lock
+c04c7738 t check_fmode_for_setlk
+c04c778c t locks_wake_up_blocks.part.6
+c04c77d0 t locks_unlink_lock_ctx
+c04c7884 T lease_modify
+c04c7994 t locks_translate_pid
+c04c79f4 t lock_get_status
+c04c7ce0 t __show_fd_locks
+c04c7da8 t locks_show
+c04c7ec4 t locks_get_lock_context
+c04c7ff0 t time_out_leases
+c04c8124 T __break_lease
+c04c87dc t flock_lock_inode
+c04c8ba8 t locks_remove_flock
+c04c8c80 t posix_lock_inode
+c04c96c8 T posix_lock_file
+c04c96d8 T vfs_lock_file
+c04c9718 T locks_remove_posix
+c04c986c t do_lock_file_wait
+c04c9958 T locks_lock_inode_wait
+c04c9ad4 t __do_sys_flock
+c04c9c68 T generic_setlease
+c04ca3f0 T vfs_setlease
+c04ca46c T locks_free_lock_context
+c04ca524 T fcntl_getlease
+c04ca710 T fcntl_setlease
+c04ca828 T __se_sys_flock
+c04ca828 T sys_flock
+c04ca834 T fcntl_getlk
+c04ca98c T fcntl_setlk
+c04cabd0 T fcntl_getlk64
+c04cad0c T fcntl_setlk64
+c04caee4 T locks_remove_file
+c04cb110 T show_fd_locks
+c04cb1dc t load_script
+c04cb4cc t load_elf_phdrs
+c04cb588 t elf_map
+c04cb670 t set_brk
+c04cb6d4 t writenote
+c04cb7b0 t elf_core_dump
+c04cc654 t load_elf_binary
+c04cd9e8 t mb_cache_count
+c04cd9f8 T mb_cache_entry_touch
+c04cda0c T mb_cache_entry_wait_unused
+c04cdab0 T mb_cache_create
+c04cdbe4 T __mb_cache_entry_free
+c04cdca8 t mb_cache_shrink
+c04cddd4 t mb_cache_shrink_worker
+c04cddf0 t mb_cache_scan
+c04cde04 T mb_cache_entry_create
+c04ce05c T mb_cache_destroy
+c04ce150 T mb_cache_entry_get
+c04ce250 T mb_cache_entry_delete_or_get
+c04ce30c t __entry_find
+c04ce47c T mb_cache_entry_find_first
+c04ce490 T mb_cache_entry_find_next
+c04ce4a0 T posix_acl_init
+c04ce4b8 T posix_acl_equiv_mode
+c04ce628 t posix_acl_create_masq
+c04ce7d4 t posix_acl_xattr_list
+c04ce7f0 T posix_acl_alloc
+c04ce820 T posix_acl_from_mode
+c04ce87c T posix_acl_clone
+c04ce8bc T posix_acl_valid
+c04cea64 T posix_acl_to_xattr
+c04ceb34 t vfs_set_acl_prepare_kuid
+c04ceb90 t posix_acl_from_xattr_kuid
+c04ceb9c t posix_acl_fix_xattr_userns
+c04cec50 t vfs_set_acl_prepare_kgid
+c04cecac t posix_acl_from_xattr_kgid
+c04cecb8 T set_posix_acl
+c04ced7c t acl_by_type.part.0
+c04ced88 T get_cached_acl_rcu
+c04cedf0 T get_cached_acl
+c04ceeb0 T posix_acl_update_mode
+c04cefac T __posix_acl_chmod
+c04cf1d8 t __forget_cached_acl
+c04cf258 T forget_cached_acl
+c04cf290 T forget_all_cached_acls
+c04cf2b4 T __posix_acl_create
+c04cf3b0 T set_cached_acl
+c04cf4cc t make_posix_acl
+c04cf68c T vfs_set_acl_prepare
+c04cf6c0 T posix_acl_from_xattr
+c04cf708 t posix_acl_xattr_set
+c04cf80c T get_acl
+c04cf9e0 T posix_acl_chmod
+c04cfb1c t posix_acl_xattr_get
+c04cfbf8 T posix_acl_create
+c04cfe10 T posix_acl_permission
+c04d00c0 T posix_acl_getxattr_idmapped_mnt
+c04d01f0 T posix_acl_fix_xattr_from_user
+c04d0230 T posix_acl_fix_xattr_to_user
+c04d0270 T simple_set_acl
+c04d0328 T simple_acl_create
+c04d0450 t cmp_acl_entry
+c04d04c8 T nfsacl_encode
+c04d06b0 t xdr_nfsace_encode
+c04d078c T nfs_stream_encode_acl
+c04d09ac t xdr_nfsace_decode
+c04d0b44 t posix_acl_from_nfsacl.part.0
+c04d0c0c T nfsacl_decode
+c04d0d64 T nfs_stream_decode_acl
+c04d0ed4 T locks_end_grace
+c04d0f24 T locks_in_grace
+c04d0f50 t grace_init_net
+c04d0f7c T locks_start_grace
+c04d1038 t grace_exit_net
+c04d10bc T opens_in_grace
+c04d114c T nfs42_ssc_register
+c04d1164 T nfs42_ssc_unregister
+c04d1188 T nfs_ssc_register
+c04d11a0 T nfs_ssc_unregister
+c04d11c4 T dump_skip_to
+c04d11e8 T dump_skip
+c04d120c T dump_align
+c04d1260 t umh_pipe_setup
+c04d12f4 t expand_corename
+c04d1354 t cn_vprintf
+c04d1410 t cn_printf
+c04d146c t cn_esc_printf
+c04d1584 t cn_print_exe_file
+c04d1650 t validate_coredump_safety.part.1
+c04d167c t proc_dostring_coredump
+c04d16d0 t dump_interrupted
+c04d1710 t __dump_emit
+c04d17f8 t __dump_skip
+c04d18d4 T dump_emit
+c04d1928 T do_coredump
+c04d2e28 T dump_user_range
+c04d3014 T validate_coredump_safety
+c04d3034 t drop_pagecache_sb
+c04d315c T drop_caches_sysctl_handler
+c04d327c t vfs_dentry_acceptable
+c04d328c T __se_sys_name_to_handle_at
+c04d328c T sys_name_to_handle_at
+c04d34b0 T __se_sys_open_by_handle_at
+c04d34b0 T sys_open_by_handle_at
+c04d380c T __traceiter_iomap_readpage
+c04d385c T __traceiter_iomap_readahead
+c04d38ac T __traceiter_iomap_writepage
+c04d3914 T __traceiter_iomap_release_folio
+c04d397c T __traceiter_iomap_invalidate_folio
+c04d39e4 T __traceiter_iomap_dio_invalidate_fail
+c04d3a4c T __traceiter_iomap_iter_dstmap
+c04d3a9c T __traceiter_iomap_iter_srcmap
+c04d3aec T __traceiter_iomap_writepage_map
+c04d3b3c T __traceiter_iomap_iter
+c04d3b94 t perf_trace_iomap_readpage_class
+c04d3c7c t perf_trace_iomap_class
+c04d3d9c t perf_trace_iomap_iter
+c04d3f50 t perf_trace_iomap_range_class
+c04d4080 t trace_event_raw_event_iomap_readpage_class
+c04d4124 t trace_event_raw_event_iomap_class
+c04d41fc t trace_event_raw_event_iomap_iter
+c04d434c t trace_event_raw_event_iomap_range_class
+c04d4428 t trace_raw_output_iomap_readpage_class
+c04d4494 t trace_raw_output_iomap_range_class
+c04d4510 t trace_raw_output_iomap_class
+c04d45f8 t trace_raw_output_iomap_iter
+c04d46ac t __bpf_trace_iomap_readpage_class
+c04d46cc t __bpf_trace_iomap_class
+c04d46ec t __bpf_trace_iomap_range_class
+c04d4714 t __bpf_trace_iomap_iter
+c04d4744 T iomap_iter
+c04d4bd0 T iomap_ioend_try_merge
+c04d4cd8 t iomap_ioend_compare
+c04d4d10 t iomap_adjust_read_range
+c04d4f44 T iomap_is_partially_uptodate
+c04d4ff0 t iomap_page_create
+c04d50d0 t iomap_read_folio_sync
+c04d518c t iomap_write_failed
+c04d5220 T iomap_sort_ioends
+c04d523c t iomap_submit_ioend
+c04d52c0 T iomap_writepages
+c04d5300 t iomap_set_range_uptodate.part.1
+c04d5318 t iomap_do_writepage
+c04d5d00 T iomap_page_mkwrite
+c04d6034 t iomap_iop_set_range_uptodate
+c04d60ec t iomap_read_inline_data
+c04d6310 t iomap_readpage_iter
+c04d676c T iomap_read_folio
+c04d6938 t iomap_write_begin
+c04d7028 T iomap_readahead
+c04d7340 t iomap_finish_ioend
+c04d77c0 T iomap_finish_ioends
+c04d7898 t iomap_writepage_end_bio
+c04d78c0 t iomap_write_end
+c04d7bec T iomap_file_buffered_write
+c04d7f50 T iomap_file_unshare
+c04d81d4 T iomap_zero_range
+c04d84a8 T iomap_truncate_page
+c04d84fc t iomap_page_release
+c04d869c T iomap_release_folio
+c04d875c T iomap_invalidate_folio
+c04d88c8 t iomap_read_end_io
+c04d8bbc T iomap_dio_complete
+c04d8dd8 t iomap_dio_complete_work
+c04d8e04 t iomap_dio_hole_iter
+c04d8eb0 t iomap_dio_submit_bio
+c04d8f58 t iomap_dio_alloc_bio
+c04d8fc0 t iomap_dio_zero
+c04d909c t iomap_dio_bio_iter
+c04d96a0 T __iomap_dio_rw
+c04da054 T iomap_dio_rw
+c04da0a4 T iomap_dio_bio_end_io
+c04da1f0 t iomap_to_fiemap
+c04da298 T iomap_fiemap
+c04da518 T iomap_bmap
+c04da670 T iomap_seek_hole
+c04da894 T iomap_seek_data
+c04daa88 t iomap_swapfile_fail
+c04dab04 t iomap_swapfile_add_extent
+c04dac30 T iomap_swapfile_activate
+c04dafbc T register_quota_format
+c04db010 T unregister_quota_format
+c04db0a4 T mark_info_dirty
+c04db0f8 t dqcache_shrink_count
+c04db158 T dquot_initialize_needed
+c04db1e8 T dquot_commit_info
+c04db200 T dquot_get_next_id
+c04db258 T dquot_set_dqinfo
+c04db374 T __quota_error
+c04db404 t info_bdq_free
+c04db4a0 t info_idq_free
+c04db540 T dquot_mark_dquot_dirty
+c04db620 t prepare_warning
+c04db68c T dquot_acquire
+c04db7c0 T dquot_release
+c04db8a0 t dquot_decr_space
+c04db928 t dquot_decr_inodes
+c04db994 T dquot_destroy
+c04db9b0 T dquot_alloc
+c04db9cc t ignore_hardlimit
+c04dba24 t dquot_add_space
+c04dbcbc t dquot_add_inodes
+c04dbeb0 t flush_warnings
+c04dbfe0 t vfs_cleanup_quota_inode
+c04dc040 t do_get_dqblk
+c04dc0e0 T dquot_get_state
+c04dc200 t do_proc_dqstats
+c04dc290 t dqput.part.1
+c04dc4e0 T dqput
+c04dc4f4 T dquot_scan_active
+c04dc69c t inode_reserved_space
+c04dc6c0 T dqget
+c04dcb68 T dquot_set_dqblk
+c04dcf74 T dquot_get_dqblk
+c04dcfcc T dquot_get_next_dqblk
+c04dd03c t __dquot_initialize
+c04dd3b4 T dquot_initialize
+c04dd3c4 T dquot_file_open
+c04dd400 t dqcache_shrink_scan
+c04dd568 t __dquot_drop
+c04dd5f8 T dquot_drop
+c04dd654 T dquot_disable
+c04ddda0 T dquot_quota_off
+c04dddb0 T dquot_load_quota_sb
+c04de258 T dquot_resume
+c04de384 T dquot_load_quota_inode
+c04de490 T dquot_quota_on
+c04de4ec T dquot_quota_on_mount
+c04de570 t dquot_quota_disable
+c04de6a0 t dquot_quota_enable
+c04de7b4 T dquot_commit
+c04de8dc T dquot_writeback_dquots
+c04dec84 T dquot_quota_sync
+c04ded7c T dquot_free_inode
+c04def1c T dquot_reclaim_space_nodirty
+c04df188 T dquot_claim_space_nodirty
+c04df3fc T __dquot_free_space
+c04df734 T dquot_alloc_inode
+c04df938 T __dquot_transfer
+c04dffcc T dquot_transfer
+c04e02e8 T __dquot_alloc_space
+c04e06bc t quota_sync_one
+c04e06f4 t quota_state_to_flags
+c04e073c t quota_getinfo
+c04e0844 t quota_getstate
+c04e0998 t quota_getstatev
+c04e0aec t copy_to_xfs_dqblk
+c04e0d24 t make_kqid.part.0
+c04e0d28 t quota_getxstatev
+c04e0e18 t quota_setxquota
+c04e12a4 t quota_setquota
+c04e14a0 t quota_getquota
+c04e1664 t quota_getxquota
+c04e17b4 t quota_getnextquota
+c04e1998 t quota_getnextxquota
+c04e1af8 t do_quotactl
+c04e215c T qtype_enforce_flag
+c04e217c T __se_sys_quotactl
+c04e217c T sys_quotactl
+c04e2478 T __se_sys_quotactl_fd
+c04e2478 T sys_quotactl_fd
+c04e265c T qid_eq
+c04e26c8 T qid_lt
+c04e2748 T qid_valid
+c04e278c T from_kqid
+c04e27e4 T from_kqid_munged
+c04e283c t clear_refs_test_walk
+c04e2890 t __show_smap
+c04e2b98 t show_vma_header_prefix
+c04e2cdc t show_map_vma
+c04e2e44 t show_map
+c04e2e5c t pagemap_open
+c04e2e88 t smaps_pte_hole
+c04e2ed4 t smaps_rollup_release
+c04e2f48 t smaps_rollup_open
+c04e2fe8 t clear_refs_pte_range
+c04e3194 t pagemap_pte_hole
+c04e32e4 t proc_get_vma
+c04e3338 t m_next
+c04e3384 t smap_gather_stats.part.1
+c04e3458 t show_smap
+c04e35f0 t proc_maps_open.constprop.4
+c04e3668 t pid_smaps_open
+c04e367c t pid_maps_open
+c04e3690 t smaps_page_accumulate
+c04e37f0 t pagemap_pmd_range
+c04e3a9c t smaps_pte_range
+c04e3ebc t pagemap_release
+c04e3f10 t m_stop
+c04e3fb0 t proc_map_release
+c04e4024 t clear_refs_write
+c04e42cc t show_smaps_rollup
+c04e463c t m_start
+c04e480c t pagemap_read
+c04e4b34 T task_mem
+c04e4de4 T task_vsize
+c04e4df8 T task_statm
+c04e4e78 t init_once
+c04e4e88 t proc_show_options
+c04e4fe4 t proc_evict_inode
+c04e5058 t proc_free_inode
+c04e5074 t proc_alloc_inode
+c04e50d0 t unuse_pde
+c04e5108 t proc_put_link
+c04e5114 t proc_reg_open
+c04e52a0 t close_pdeo
+c04e53c4 t proc_reg_release
+c04e546c t proc_get_link
+c04e54e0 t proc_reg_read_iter
+c04e5594 t proc_reg_mmap
+c04e5658 t proc_reg_poll
+c04e571c t proc_reg_llseek
+c04e57fc t proc_reg_unlocked_ioctl
+c04e58c8 t proc_reg_read
+c04e59a0 t proc_reg_write
+c04e5a78 t proc_reg_get_unmapped_area
+c04e5b88 T proc_invalidate_siblings_dcache
+c04e5ce4 T proc_entry_rundown
+c04e5dc0 T proc_get_inode
+c04e5f48 t proc_kill_sb
+c04e5f98 t proc_fs_context_free
+c04e5fbc t proc_apply_options
+c04e6014 t proc_reconfigure
+c04e6058 t proc_get_tree
+c04e606c t proc_parse_param
+c04e6300 t proc_root_readdir
+c04e634c t proc_root_getattr
+c04e6390 t proc_root_lookup
+c04e63d0 t proc_fill_super
+c04e659c t proc_init_fs_context
+c04e670c T mem_lseek
+c04e6760 T pid_delete_dentry
+c04e6780 T proc_setattr
+c04e67e4 t timerslack_ns_open
+c04e6804 t lstats_open
+c04e6824 t comm_open
+c04e6844 t sched_autogroup_open
+c04e687c t sched_open
+c04e689c t proc_single_open
+c04e68bc t proc_pid_schedstat
+c04e6900 t auxv_read
+c04e695c t proc_loginuid_write
+c04e6a3c t proc_oom_score
+c04e6ac0 t proc_pid_wchan
+c04e6b58 t proc_pid_attr_write
+c04e6c64 t proc_pid_limits
+c04e6dac t dname_to_vma_addr
+c04e6eb8 t has_pid_permissions
+c04e6f14 t lock_trace
+c04e6f68 t proc_pid_personality
+c04e6fbc t proc_pid_syscall
+c04e70c4 t proc_pid_stack
+c04e7198 t do_io_accounting
+c04e74d8 t proc_tgid_io_accounting
+c04e74f0 t proc_tid_io_accounting
+c04e7508 t proc_setgroups_release
+c04e7584 t mem_release
+c04e75d8 t environ_read
+c04e7788 t proc_id_map_release
+c04e7814 t mem_rw
+c04e7a38 t mem_write
+c04e7a5c t mem_read
+c04e7a80 t lstats_write
+c04e7b10 t sched_write
+c04e7ba0 t sched_autogroup_show
+c04e7c34 t proc_root_link
+c04e7d34 t sched_show
+c04e7dd8 t comm_show
+c04e7e80 t proc_single_show
+c04e7f38 t proc_exe_link
+c04e7fe8 t proc_sessionid_read
+c04e80d0 t proc_tid_comm_permission
+c04e8180 t proc_pid_permission
+c04e8250 t oom_score_adj_read
+c04e8340 t oom_adj_read
+c04e845c t proc_id_map_open
+c04e85a8 t proc_projid_map_open
+c04e85bc t proc_gid_map_open
+c04e85d0 t proc_uid_map_open
+c04e85e4 t proc_loginuid_read
+c04e86e0 t proc_cwd_link
+c04e87dc t proc_coredump_filter_read
+c04e88e4 t proc_pid_attr_read
+c04e89f0 t comm_write
+c04e8b14 t proc_pid_cmdline_read
+c04e8eb8 t proc_setgroups_open
+c04e9028 t lstats_show_proc
+c04e9168 t timerslack_ns_show
+c04e9274 t proc_fd_access_allowed
+c04e92fc t proc_pid_readlink
+c04e945c t proc_pid_get_link.part.2
+c04e94d8 t proc_pid_get_link
+c04e94f4 t proc_map_files_get_link
+c04e9560 t map_files_get_link
+c04e9710 t proc_task_getattr
+c04e97c0 t next_tgid
+c04e98d4 t sched_autogroup_write
+c04e9a04 t proc_coredump_filter_write
+c04e9b44 t timerslack_ns_write
+c04e9c94 t __set_oom_adj
+c04ea020 t oom_score_adj_write
+c04ea0f8 t oom_adj_write
+c04ea20c T proc_mem_open
+c04ea2c8 t proc_pid_attr_open
+c04ea2f8 t mem_open
+c04ea330 t auxv_open
+c04ea35c t environ_open
+c04ea388 T task_dump_owner
+c04ea46c T pid_getattr
+c04ea4f4 t map_files_d_revalidate
+c04ea6cc T proc_pid_evict_inode
+c04ea74c T proc_pid_make_inode
+c04ea82c t proc_map_files_instantiate
+c04ea8ac t proc_map_files_lookup
+c04eaa68 t proc_pid_make_base_inode.constprop.13
+c04eaad4 T pid_update_inode
+c04eab14 t pid_revalidate
+c04eab58 t proc_pident_instantiate
+c04eabf4 t proc_pident_lookup
+c04eacd8 t proc_apparmor_attr_dir_lookup
+c04eacf4 t proc_attr_dir_lookup
+c04ead10 t proc_tid_base_lookup
+c04ead2c t proc_tgid_base_lookup
+c04ead4c t proc_task_instantiate
+c04eadd0 t proc_task_lookup
+c04eaf40 t proc_pid_instantiate
+c04eafc4 T proc_fill_cache
+c04eb120 t proc_map_files_readdir
+c04eb588 t proc_task_readdir
+c04eb9a8 t proc_pident_readdir
+c04ebbc0 t proc_tgid_base_readdir
+c04ebbd8 t proc_attr_dir_readdir
+c04ebbf0 t proc_apparmor_attr_dir_iterate
+c04ebc08 t proc_tid_base_readdir
+c04ebc20 T tgid_pidfd_to_pid
+c04ebc48 T proc_flush_pid
+c04ebc5c T proc_pid_lookup
+c04ebd88 T proc_pid_readdir
+c04ec018 t proc_misc_d_revalidate
+c04ec040 t proc_misc_d_delete
+c04ec05c t proc_net_d_revalidate
+c04ec06c T proc_set_size
+c04ec07c T proc_set_user
+c04ec090 T proc_get_parent_data
+c04ec0a8 t proc_getattr
+c04ec108 t proc_notify_change
+c04ec16c t proc_seq_release
+c04ec18c t proc_seq_open
+c04ec1b4 t proc_single_open
+c04ec1d0 t pde_subdir_find
+c04ec244 t __xlate_proc_name
+c04ec2ec T pde_free
+c04ec344 t __proc_create
+c04ec610 T proc_alloc_inum
+c04ec64c T proc_free_inum
+c04ec664 T proc_lookup_de
+c04ec784 T proc_lookup
+c04ec7b0 T proc_register
+c04ec918 T proc_symlink
+c04ec9c4 T _proc_mkdir
+c04eca38 T proc_mkdir_data
+c04eca5c T proc_mkdir_mode
+c04eca80 T proc_mkdir
+c04ecaac T proc_create_mount_point
+c04ecb24 T proc_create_reg
+c04ecbec T proc_create_data
+c04ecc44 T proc_create
+c04ecc68 T proc_create_seq_private
+c04eccc0 T proc_create_single_data
+c04ecd18 T pde_put
+c04ecd8c T proc_readdir_de
+c04ed070 T proc_readdir
+c04ed0a0 T remove_proc_entry
+c04ed274 T remove_proc_subtree
+c04ed488 T proc_remove
+c04ed4a4 T proc_simple_write
+c04ed538 t collect_sigign_sigcatch
+c04ed5a0 t render_cap_t
+c04ed608 T proc_task_name
+c04ed6d0 t do_task_stat
+c04ee3d0 T render_sigset_t
+c04ee488 T proc_pid_status
+c04ef0b4 T proc_tid_stat
+c04ef0d8 T proc_tgid_stat
+c04ef0fc T proc_pid_statm
+c04ef254 t tid_fd_update_inode
+c04ef2b4 t proc_fd_instantiate
+c04ef344 t proc_fdinfo_instantiate
+c04ef3b8 T proc_fd_permission
+c04ef414 t proc_fdinfo_access_allowed
+c04ef4a4 t seq_fdinfo_open
+c04ef4dc t proc_open_fdinfo
+c04ef4e8 t proc_fd_link
+c04ef5b0 t proc_lookupfd_common
+c04ef6bc t proc_lookupfd
+c04ef6d0 t proc_lookupfdinfo
+c04ef6e4 t proc_readfd_common
+c04ef930 t proc_readfd
+c04ef944 t proc_readfdinfo
+c04ef958 t seq_show
+c04efb54 t tid_fd_revalidate
+c04efc50 t show_tty_range
+c04efe14 t show_tty_driver
+c04effdc t t_next
+c04efff4 t t_stop
+c04f0008 t t_start
+c04f0038 T proc_tty_register_driver
+c04f00a0 T proc_tty_unregister_driver
+c04f00dc t cmdline_proc_show
+c04f0110 t c_next
+c04f0138 t show_console_dev
+c04f029c t c_stop
+c04f02a8 t c_start
+c04f0308 t cpuinfo_open
+c04f0320 t devinfo_start
+c04f0340 t devinfo_next
+c04f036c t devinfo_stop
+c04f0378 t devinfo_show
+c04f03ec t int_seq_start
+c04f0424 t int_seq_next
+c04f0468 t int_seq_stop
+c04f0474 t loadavg_proc_show
+c04f0554 t show_val_kb
+c04f0598 W arch_report_meminfo
+c04f05a4 t meminfo_proc_show
+c04f0ab8 t stat_open
+c04f0af8 t get_iowait_time
+c04f0b98 T get_idle_time
+c04f0c38 t show_stat
+c04f1460 t uptime_proc_show
+c04f15e8 T name_to_int
+c04f1658 t version_proc_show
+c04f1698 t show_softirqs
+c04f17bc t proc_ns_instantiate
+c04f182c t proc_ns_get_link
+c04f1920 t proc_ns_readlink
+c04f1a20 t proc_ns_dir_readdir
+c04f1c44 t proc_ns_dir_lookup
+c04f1d2c t proc_self_get_link
+c04f1ddc T proc_setup_self
+c04f1ef8 t proc_thread_self_get_link
+c04f1fc8 T proc_setup_thread_self
+c04f20e4 t proc_sys_revalidate
+c04f210c t proc_sys_delete
+c04f212c t append_path
+c04f2198 t find_entry
+c04f2264 t find_subdir
+c04f22d4 t xlate_dir
+c04f2338 t get_links
+c04f244c t proc_sys_compare
+c04f2508 t erase_header
+c04f2568 t proc_sys_make_inode
+c04f2724 t sysctl_perm
+c04f2794 t proc_sys_setattr
+c04f27f8 t proc_sys_fill_cache
+c04f29a0 t process_sysctl_arg
+c04f2c64 t count_subheaders.part.1
+c04f2cd0 t sysctl_head_grab
+c04f2d34 t sysctl_print_dir
+c04f2d6c t put_links
+c04f2e98 t drop_sysctl_table
+c04f3010 T unregister_sysctl_table
+c04f30b8 t first_usable_entry.part.4
+c04f3100 t unuse_table.part.5
+c04f3118 t sysctl_follow_link
+c04f3240 t sysctl_head_finish.part.6
+c04f329c t proc_sys_open
+c04f32f8 t proc_sys_poll
+c04f33b8 t proc_sys_lookup
+c04f3548 t proc_sys_permission
+c04f35e0 t proc_sys_getattr
+c04f3668 t proc_sys_readdir
+c04f39c0 t proc_sys_call_handler
+c04f3c2c t proc_sys_write
+c04f3c3c t proc_sys_read
+c04f3c4c t insert_header
+c04f40c4 T proc_sys_poll_notify
+c04f4100 T proc_sys_evict_inode
+c04f419c T __register_sysctl_table
+c04f4878 T register_sysctl
+c04f4894 T register_sysctl_mount_point
+c04f48b4 t register_leaf_sysctl_tables
+c04f4a7c T __register_sysctl_paths
+c04f4c78 T register_sysctl_paths
+c04f4c94 T register_sysctl_table
+c04f4cb4 T __register_sysctl_base
+c04f4ce0 T setup_sysctl_set
+c04f4d34 T retire_sysctl_set
+c04f4d60 T do_sysctl_args
+c04f4e24 T proc_create_net_data
+c04f4e88 T proc_create_net_data_write
+c04f4ef4 T proc_create_net_single
+c04f4f4c T proc_create_net_single_write
+c04f4fac t proc_net_ns_exit
+c04f4fd8 t proc_net_ns_init
+c04f50e0 t get_proc_task_net
+c04f518c t seq_open_net
+c04f5304 t single_release_net
+c04f5394 t seq_release_net
+c04f5414 t proc_tgid_net_readdir
+c04f54b0 t proc_tgid_net_lookup
+c04f5540 t proc_tgid_net_getattr
+c04f55e4 t single_open_net
+c04f56d8 T bpf_iter_init_seq_net
+c04f5748 T bpf_iter_fini_seq_net
+c04f5798 t kmsg_poll
+c04f580c t kmsg_release
+c04f5834 t kmsg_read
+c04f5890 t kmsg_open
+c04f58ac t kpagecgroup_read
+c04f59e8 t kpagecount_read
+c04f5b7c T stable_page_flags
+c04f5e08 t kpageflags_read
+c04f5f34 t kernfs_sop_show_options
+c04f5f7c t kernfs_encode_fh
+c04f5fbc t kernfs_test_super
+c04f5ff4 t kernfs_sop_show_path
+c04f6058 t kernfs_set_super
+c04f6070 t kernfs_get_parent_dentry
+c04f609c t __kernfs_fh_to_dentry
+c04f6148 t kernfs_fh_to_parent
+c04f616c t kernfs_fh_to_dentry
+c04f6190 T kernfs_root_from_sb
+c04f61b8 T kernfs_node_dentry
+c04f6324 T kernfs_super_ns
+c04f6338 T kernfs_get_tree
+c04f64fc T kernfs_free_fs_context
+c04f6520 T kernfs_kill_sb
+c04f657c t __kernfs_iattrs
+c04f6654 T kernfs_iop_listxattr
+c04f66a8 t kernfs_refresh_inode
+c04f6734 T kernfs_iop_getattr
+c04f67bc T kernfs_iop_permission
+c04f6854 t kernfs_vfs_user_xattr_set
+c04f6a0c T __kernfs_setattr
+c04f6aa4 T kernfs_iop_setattr
+c04f6b44 T kernfs_setattr
+c04f6b94 T kernfs_get_inode
+c04f6cec T kernfs_evict_inode
+c04f6d1c T kernfs_xattr_get
+c04f6d64 t kernfs_vfs_xattr_get
+c04f6d9c T kernfs_xattr_set
+c04f6dfc t kernfs_vfs_xattr_set
+c04f6e3c T kernfs_path_from_node
+c04f724c t __kernfs_new_node
+c04f7414 t kernfs_name_hash
+c04f7480 t kernfs_dop_revalidate
+c04f75e4 t kernfs_drain
+c04f7724 t kernfs_unlink_sibling
+c04f7794 T kernfs_get
+c04f77e8 t kernfs_activate_one
+c04f78c8 T kernfs_put
+c04f7ae8 t kernfs_dir_fop_release
+c04f7b04 t kernfs_dir_pos
+c04f7c14 t kernfs_fop_readdir
+c04f7ea0 t kernfs_link_sibling
+c04f7f7c t kernfs_next_descendant_post
+c04f8024 t __kernfs_remove.part.6
+c04f8134 t kernfs_find_ns
+c04f823c T kernfs_find_and_get_ns
+c04f8298 t kernfs_iop_lookup
+c04f8354 T kernfs_name
+c04f83dc T pr_cont_kernfs_name
+c04f8438 T pr_cont_kernfs_path
+c04f84c4 T kernfs_get_parent
+c04f8508 T kernfs_get_active
+c04f856c T kernfs_put_active
+c04f85cc t kernfs_iop_rename
+c04f8698 t kernfs_iop_rmdir
+c04f8718 t kernfs_iop_mkdir
+c04f87a0 T kernfs_node_from_dentry
+c04f87d8 T kernfs_new_node
+c04f8840 T kernfs_find_and_get_node_by_id
+c04f891c T kernfs_walk_and_get_ns
+c04f8a54 T kernfs_root_to_node
+c04f8a64 T kernfs_activate
+c04f8abc T kernfs_add_one
+c04f8c04 T kernfs_create_dir_ns
+c04f8c84 T kernfs_create_empty_dir
+c04f8d0c T kernfs_create_root
+c04f8e34 T kernfs_show
+c04f8f1c T kernfs_remove
+c04f8f7c T kernfs_destroy_root
+c04f8fa8 T kernfs_break_active_protection
+c04f8fb4 T kernfs_unbreak_active_protection
+c04f8fdc T kernfs_remove_self
+c04f918c T kernfs_remove_by_name_ns
+c04f925c T kernfs_rename_ns
+c04f9404 t kernfs_seq_show
+c04f942c T kernfs_notify
+c04f9508 t kernfs_unlink_open_file
+c04f962c t kernfs_seq_stop_active
+c04f9664 t kernfs_seq_stop
+c04f968c t kernfs_fop_mmap
+c04f9798 t kernfs_vma_access
+c04f9830 t kernfs_vma_fault
+c04f98a8 t kernfs_vma_open
+c04f9904 t kernfs_fop_poll
+c04f99d0 t kernfs_seq_start
+c04f9a5c t kernfs_fop_open
+c04f9d74 t kernfs_vma_page_mkwrite
+c04f9df8 t kernfs_fop_read_iter
+c04f9f70 t kernfs_release_file.part.0
+c04f9fb4 t kernfs_fop_release
+c04fa064 t kernfs_seq_next
+c04fa0e0 t kernfs_fop_write_iter
+c04fa2a4 t kernfs_notify_workfn
+c04fa4dc T kernfs_should_drain_open_files
+c04fa55c T kernfs_drain_open_files
+c04fa6a0 T kernfs_generic_poll
+c04fa70c T __kernfs_create_file
+c04fa7d0 t kernfs_iop_get_link
+c04fa9bc T kernfs_create_link
+c04faa6c t sysfs_kf_bin_read
+c04fab0c t sysfs_kf_write
+c04fab5c t sysfs_kf_bin_write
+c04fabf4 t sysfs_kf_bin_mmap
+c04fac28 t sysfs_kf_bin_open
+c04fac5c T sysfs_notify
+c04fad08 t sysfs_kf_read
+c04fade0 T sysfs_chmod_file
+c04fae74 t internal_change_owner
+c04faee8 T sysfs_file_change_owner
+c04faf54 T sysfs_break_active_protection
+c04faf90 T sysfs_unbreak_active_protection
+c04fafc0 T sysfs_remove_file_ns
+c04fafd4 T sysfs_remove_files
+c04fb014 T sysfs_remove_file_from_group
+c04fb07c T sysfs_remove_bin_file
+c04fb094 T sysfs_remove_file_self
+c04fb10c T sysfs_change_owner
+c04fb16c T sysfs_emit
+c04fb204 T sysfs_emit_at
+c04fb2b0 t sysfs_kf_seq_show
+c04fb3d0 T sysfs_add_file_mode_ns
+c04fb518 T sysfs_create_file_ns
+c04fb5bc T sysfs_create_files
+c04fb65c T sysfs_add_file_to_group
+c04fb71c T sysfs_add_bin_file_mode_ns
+c04fb7e8 T sysfs_create_bin_file
+c04fb898 T sysfs_link_change_owner
+c04fb93c T sysfs_remove_mount_point
+c04fb950 T sysfs_warn_dup
+c04fb9bc T sysfs_create_mount_point
+c04fba08 T sysfs_create_dir_ns
+c04fbafc T sysfs_remove_dir
+c04fbb98 T sysfs_rename_dir_ns
+c04fbbe4 T sysfs_move_dir_ns
+c04fbc24 t sysfs_do_create_link_sd
+c04fbd14 T sysfs_create_link
+c04fbd48 T sysfs_create_link_nowarn
+c04fbd7c T sysfs_remove_link
+c04fbda0 T sysfs_rename_link_ns
+c04fbe3c T sysfs_create_link_sd
+c04fbe4c T sysfs_delete_link
+c04fbec0 t sysfs_kill_sb
+c04fbef0 t sysfs_fs_context_free
+c04fbf2c t sysfs_get_tree
+c04fbf6c t sysfs_init_fs_context
+c04fc0d0 t remove_files
+c04fc150 t internal_create_group
+c04fc53c T sysfs_create_group
+c04fc550 T sysfs_update_group
+c04fc564 T sysfs_merge_group
+c04fc678 T sysfs_unmerge_group
+c04fc6d8 T sysfs_remove_link_from_group
+c04fc714 T sysfs_add_link_to_group
+c04fc764 T compat_only_sysfs_link_entry_to_kobj
+c04fc860 T sysfs_group_change_owner
+c04fca0c T sysfs_groups_change_owner
+c04fca7c T sysfs_remove_group
+c04fcb24 T sysfs_remove_groups
+c04fcb60 t internal_create_groups.part.2
+c04fcbec T sysfs_create_groups
+c04fcc0c T sysfs_update_groups
+c04fcc2c T configfs_setattr
+c04fcdc0 T configfs_new_inode
+c04fcec4 T configfs_create
+c04fcf6c T configfs_get_name
+c04fcfb0 T configfs_drop_dentry
+c04fd044 T configfs_hash_and_remove
+c04fd194 t configfs_release
+c04fd1d0 t __configfs_open_file
+c04fd394 t configfs_open_file
+c04fd3a4 t configfs_open_bin_file
+c04fd3b4 t configfs_write_iter
+c04fd4c4 t configfs_read_iter
+c04fd660 t configfs_release_bin_file
+c04fd6e8 t configfs_bin_read_iter
+c04fd8d4 t configfs_bin_write_iter
+c04fda4c T configfs_create_file
+c04fdabc T configfs_create_bin_file
+c04fdb2c t configfs_dir_set_ready
+c04fdb8c t configfs_detach_rollback
+c04fdbf0 t configfs_dir_lseek
+c04fdd38 t configfs_new_dirent
+c04fde3c t configfs_detach_prep
+c04fdf0c T configfs_remove_default_groups
+c04fdf70 t unlink_obj
+c04fdfc0 t unlink_group
+c04fe010 t configfs_depend_prep
+c04fe0a0 t configfs_do_depend_item
+c04fe108 T configfs_depend_item
+c04fe1b8 T configfs_depend_item_unlocked
+c04fe2c4 t link_obj
+c04fe318 t new_fragment
+c04fe374 t configfs_readdir
+c04fe61c T configfs_undepend_item
+c04fe678 t client_disconnect_notify
+c04fe6ac t client_drop_item
+c04fe6ec t link_group
+c04fe760 T put_fragment
+c04fe79c t configfs_dir_close
+c04fe84c t detach_attrs
+c04fe994 t configfs_remove_dirent
+c04fea70 t configfs_remove_dir
+c04fead8 t configfs_detach_group
+c04feb00 t detach_groups
+c04febe4 T configfs_unregister_group
+c04fed88 T configfs_unregister_default_group
+c04feda8 T configfs_unregister_subsystem
+c04fefbc t configfs_rmdir
+c04ff2a4 t configfs_attach_item.part.7
+c04ff3f0 t configfs_d_iput
+c04ff4d8 T get_fragment
+c04ff504 T configfs_make_dirent
+c04ff590 t configfs_create_dir
+c04ff740 t configfs_attach_group
+c04ff870 t create_default_group
+c04ff914 T configfs_register_group
+c04ffa0c T configfs_register_default_group
+c04ffa84 T configfs_register_subsystem
+c04ffbfc T configfs_dirent_is_ready
+c04ffc48 t configfs_mkdir
+c0500088 t configfs_lookup
+c05002a4 t configfs_dir_open
+c0500318 T configfs_create_link
+c0500458 T configfs_symlink
+c0500a60 T configfs_unlink
+c0500c94 t configfs_init_fs_context
+c0500cb0 t configfs_get_tree
+c0500cc4 t configfs_fill_super
+c0500d80 t configfs_free_inode
+c0500dc0 T configfs_is_root
+c0500de0 T configfs_pin_fs
+c0500e18 T configfs_release_fs
+c0500e34 T config_group_init
+c0500e6c T config_item_set_name
+c0500f24 T config_item_init_type_name
+c0500f64 T config_group_init_type_name
+c0500fbc T config_item_get_unless_zero
+c0501040 T config_item_get
+c05010a4 T config_group_find_item
+c0501148 t config_item_release
+c0501250 T config_item_put
+c05012a0 t devpts_kill_sb
+c05012d8 t devpts_mount
+c05012f0 t devpts_show_options
+c05013d0 t parse_mount_options
+c05015d4 t devpts_remount
+c0501610 t devpts_ptmx_path
+c0501660 t devpts_fill_super
+c0501928 T devpts_mntget
+c0501a20 T devpts_acquire
+c0501ad4 T devpts_release
+c0501ae4 T devpts_new_index
+c0501b7c T devpts_kill_index
+c0501bb0 T devpts_pty_new
+c0501d64 T devpts_get_priv
+c0501d88 T devpts_pty_kill
+c0501ea8 t netfs_rreq_expand
+c0501fcc T netfs_read_folio
+c0502160 T netfs_write_begin
+c05026a8 T netfs_readahead
+c0502884 T netfs_rreq_unlock_folios
+c0502cf8 t netfs_read_from_server
+c0502d30 t netfs_read_from_cache
+c0502dfc t netfs_rreq_completed
+c0502e70 t netfs_rreq_unmark_after_write
+c0503154 t netfs_rreq_assess
+c0503544 T netfs_subreq_terminated
+c05038c4 t netfs_cache_read_terminated
+c05038d0 t netfs_rreq_work
+c05038e0 t netfs_rreq_write_to_cache_work
+c0503c88 t netfs_rreq_copy_terminated
+c0503dd0 T netfs_begin_read
+c0504290 T __traceiter_netfs_read
+c05042fc T __traceiter_netfs_rreq
+c050434c T __traceiter_netfs_sreq
+c050439c T __traceiter_netfs_failure
+c0504404 T __traceiter_netfs_rreq_ref
+c050445c T __traceiter_netfs_sreq_ref
+c05044c4 t perf_trace_netfs_read
+c05045dc t perf_trace_netfs_rreq
+c05046c8 t perf_trace_netfs_sreq
+c05047e0 t perf_trace_netfs_failure
+c050493c t perf_trace_netfs_rreq_ref
+c0504a20 t perf_trace_netfs_sreq_ref
+c0504b14 t trace_event_raw_event_netfs_read
+c0504bcc t trace_event_raw_event_netfs_rreq
+c0504c6c t trace_event_raw_event_netfs_sreq
+c0504d38 t trace_event_raw_event_netfs_failure
+c0504e44 t trace_event_raw_event_netfs_rreq_ref
+c0504ed8 t trace_event_raw_event_netfs_sreq_ref
+c0504f74 t trace_raw_output_netfs_read
+c0505004 t trace_raw_output_netfs_rreq
+c050509c t trace_raw_output_netfs_sreq
+c050515c t trace_raw_output_netfs_failure
+c050521c t trace_raw_output_netfs_rreq_ref
+c0505294 t trace_raw_output_netfs_sreq_ref
+c0505314 t __bpf_trace_netfs_read
+c0505350 t __bpf_trace_netfs_failure
+c050538c t __bpf_trace_netfs_sreq_ref
+c05053c8 t __bpf_trace_netfs_rreq
+c05053f0 t __bpf_trace_netfs_sreq
+c0505418 t __bpf_trace_netfs_rreq_ref
+c0505448 T netfs_alloc_request
+c0505588 T netfs_get_request
+c0505634 T netfs_alloc_subrequest
+c05056b0 T netfs_get_subrequest
+c0505770 T netfs_put_subrequest
+c05058d0 T netfs_clear_subrequests
+c0505938 t netfs_free_request
+c05059f0 T netfs_put_request
+c0505b08 T netfs_stats_show
+c0505be4 t fscache_caches_seq_stop
+c0505bf8 t fscache_caches_seq_show
+c0505c90 t fscache_caches_seq_next
+c0505ca8 t fscache_caches_seq_start
+c0505cd8 T fscache_io_error
+c0505d20 t fscache_get_cache_maybe.constprop.4
+c0505de8 T fscache_add_cache
+c0505ed0 T fscache_lookup_cache
+c0506240 T fscache_put_cache
+c0506354 T fscache_acquire_cache
+c05063f4 T fscache_relinquish_cache
+c0506424 T fscache_end_cache_access
+c05064cc T fscache_begin_cache_access
+c0506598 t fscache_cookie_lru_timed_out
+c05065bc t fscache_set_cookie_state
+c0506608 T fscache_cookie_lookup_negative
+c0506634 T fscache_resume_after_invalidation
+c0506644 t fscache_cookies_seq_show
+c0506798 t fscache_cookies_seq_next
+c05067b0 t fscache_cookies_seq_start
+c05067e0 t fscache_cookies_seq_stop
+c0506820 t fscache_unhash_cookie
+c05068f0 t __fscache_begin_cookie_access
+c050697c T fscache_get_cookie
+c0506a30 T __fscache_unuse_cookie
+c0506cd8 T fscache_caching_failed
+c0506d48 t fscache_free_cookie
+c0506f08 T fscache_put_cookie
+c0506fe4 t __fscache_queue_cookie
+c0507024 t __fscache_withdraw_cookie
+c05070d0 T fscache_end_cookie_access
+c0507190 T __fscache_use_cookie
+c05074d4 t fscache_cookie_lru_worker
+c050770c t fscache_cookie_drop_from_lru
+c05077dc T fscache_withdraw_cookie
+c050780c t fscache_cookie_worker
+c0507db8 T __fscache_relinquish_cookie
+c0507fbc T __fscache_acquire_cookie
+c050867c T fscache_begin_cookie_access
+c05086e8 T __fscache_invalidate
+c05088c8 T fscache_wait_for_operation
+c0508a10 T fscache_dirty_folio
+c0508a9c T __fscache_clear_page_bits
+c0508c2c t fscache_wreq_done
+c0508cbc t fscache_begin_operation
+c0508fa0 T __fscache_begin_read_operation
+c0508fb4 T __fscache_begin_write_operation
+c0508fc8 T __fscache_write_to_cache
+c0509164 T __fscache_resize_cookie
+c05092a0 T __traceiter_fscache_cache
+c05092f8 T __traceiter_fscache_volume
+c0509350 T __traceiter_fscache_cookie
+c05093a8 T __traceiter_fscache_active
+c0509418 T __traceiter_fscache_access_cache
+c0509480 T __traceiter_fscache_access_volume
+c05094f0 T __traceiter_fscache_access
+c0509558 T __traceiter_fscache_acquire
+c05095a0 T __traceiter_fscache_relinquish
+c05095f0 T __traceiter_fscache_invalidate
+c0509648 T __traceiter_fscache_resize
+c05096a0 t perf_trace_fscache_cache
+c0509784 t perf_trace_fscache_volume
+c0509868 t perf_trace_fscache_cookie
+c050994c t perf_trace_fscache_active
+c0509a40 t perf_trace_fscache_access_cache
+c0509b2c t perf_trace_fscache_access_volume
+c0509c20 t perf_trace_fscache_access
+c0509d0c t perf_trace_fscache_acquire
+c0509e04 t perf_trace_fscache_relinquish
+c0509f04 t perf_trace_fscache_invalidate
+c0509fe8 t perf_trace_fscache_resize
+c050a0d4 t trace_event_raw_event_fscache_cache
+c050a168 t trace_event_raw_event_fscache_volume
+c050a1fc t trace_event_raw_event_fscache_cookie
+c050a290 t trace_event_raw_event_fscache_active
+c050a334 t trace_event_raw_event_fscache_access_cache
+c050a3d0 t trace_event_raw_event_fscache_access_volume
+c050a474 t trace_event_raw_event_fscache_access
+c050a510 t trace_event_raw_event_fscache_acquire
+c050a5bc t trace_event_raw_event_fscache_relinquish
+c050a670 t trace_event_raw_event_fscache_invalidate
+c050a704 t trace_event_raw_event_fscache_resize
+c050a7a0 t trace_raw_output_fscache_cache
+c050a818 t trace_raw_output_fscache_volume
+c050a890 t trace_raw_output_fscache_cookie
+c050a908 t trace_raw_output_fscache_active
+c050a990 t trace_raw_output_fscache_access_cache
+c050aa10 t trace_raw_output_fscache_access_volume
+c050aa98 t trace_raw_output_fscache_access
+c050ab18 t trace_raw_output_fscache_acquire
+c050ab80 t trace_raw_output_fscache_relinquish
+c050abf8 t trace_raw_output_fscache_invalidate
+c050ac54 t trace_raw_output_fscache_resize
+c050acb8 t __bpf_trace_fscache_cache
+c050ace8 t __bpf_trace_fscache_volume
+c050ad18 t __bpf_trace_fscache_cookie
+c050ad48 t __bpf_trace_fscache_active
+c050ad90 t __bpf_trace_fscache_access_volume
+c050add8 t __bpf_trace_fscache_access_cache
+c050ae14 t __bpf_trace_fscache_access
+c050ae18 t __bpf_trace_fscache_acquire
+c050ae24 t __bpf_trace_fscache_relinquish
+c050ae4c t __bpf_trace_fscache_invalidate
+c050ae6c t __bpf_trace_fscache_resize
+c050ae70 T fscache_hash
+c050aec8 t fscache_volume_same
+c050af2c t fscache_volumes_seq_show
+c050afc0 t fscache_volumes_seq_next
+c050afd8 t fscache_volumes_seq_stop
+c050afec t fscache_volumes_seq_start
+c050b01c T fscache_withdraw_volume
+c050b13c t __fscache_begin_volume_access
+c050b1d8 T fscache_end_volume_access
+c050b28c t fscache_put_volume.part.3
+c050b5bc t fscache_create_volume_work
+c050b680 T __fscache_relinquish_volume
+c050b71c T fscache_get_volume
+c050b7d0 T fscache_begin_volume_access
+c050b838 T fscache_create_volume
+c050b970 T __fscache_acquire_volume
+c050be68 T fscache_put_volume
+c050be7c T fscache_proc_cleanup
+c050be94 T fscache_stats_show
+c050bff4 t num_clusters_in_group
+c050c054 t ext4_has_free_clusters
+c050c26c T ext4_get_group_no_and_offset
+c050c2e4 T ext4_get_group_number
+c050c388 T ext4_get_group_desc
+c050c47c T ext4_get_group_info
+c050c4c4 t ext4_validate_block_bitmap.part.3
+c050c8e8 T ext4_wait_block_bitmap
+c050c9f0 T ext4_claim_free_clusters
+c050ca54 T ext4_should_retry_alloc
+c050cb4c T ext4_new_meta_blocks
+c050cc80 T ext4_count_free_clusters
+c050cd30 T ext4_bg_has_super
+c050cebc T ext4_bg_num_gdb
+c050cf68 t ext4_num_base_meta_clusters
+c050cffc T ext4_free_clusters_after_init
+c050d238 T ext4_read_block_bitmap_nowait
+c050da18 T ext4_read_block_bitmap
+c050da8c T ext4_inode_to_goal_block
+c050db80 T ext4_count_free
+c050db9c T ext4_inode_bitmap_csum_verify
+c050dcc4 T ext4_inode_bitmap_csum_set
+c050ddd4 T ext4_block_bitmap_csum_verify
+c050df00 T ext4_block_bitmap_csum_set
+c050e014 t add_system_zone
+c050e1a8 t release_system_zone
+c050e1f4 t ext4_destroy_system_zone
+c050e218 T ext4_exit_system_zone
+c050e23c T ext4_setup_system_zone
+c050e6b4 T ext4_release_system_zone
+c050e6e4 T ext4_sb_block_valid
+c050e7ec T ext4_inode_block_valid
+c050e800 T ext4_check_blockref
+c050e8c8 t is_dx_dir
+c050e95c t free_rb_tree_fname
+c050e9b8 t ext4_release_dir
+c050e9e8 t call_filldir
+c050eb30 t ext4_dir_llseek
+c050ebf4 T __ext4_check_dir_entry
+c050eec8 t ext4_readdir
+c050fb10 T ext4_htree_free_dir_info
+c050fb30 T ext4_htree_store_dirent
+c050fc30 T ext4_check_all_de
+c050fcd8 t ext4_journal_check_start
+c050fdb0 t ext4_get_nojournal
+c050fdd8 t ext4_journal_abort_handle.constprop.3
+c050feac T ext4_inode_journal_mode
+c050ff48 T __ext4_journal_start_sb
+c0510014 T __ext4_journal_stop
+c05100b0 T __ext4_journal_start_reserved
+c0510198 T __ext4_journal_ensure_credits
+c0510254 T __ext4_journal_get_write_access
+c0510430 T __ext4_forget
+c05105c0 T __ext4_journal_get_create_access
+c05106e0 T __ext4_handle_dirty_metadata
+c0510984 t ext4_es_is_delayed
+c0510990 t ext4_fiemap_check_ranges
+c0510a38 t ext4_ext_drop_refs
+c0510a80 t __ext4_ext_check
+c0510f48 t ext4_cache_extents
+c0511020 t __read_extent_tree_block
+c05111d4 t ext4_ext_search_right
+c0511538 t ext4_ext_zeroout
+c0511570 t ext4_zeroout_es
+c05115c8 t ext4_rereserve_cluster
+c05116a0 t skip_hole
+c0511744 t ext4_iomap_xattr_begin
+c0511880 t ext4_ext_mark_unwritten.part.1
+c0511884 t ext4_ext_find_goal
+c0511908 t ext4_ext_get_access
+c051197c t trace_ext4_ext_convert_to_initialized_fastpath
+c05119dc t ext4_can_extents_be_merged.constprop.13
+c0511a88 t ext4_extent_block_csum_set
+c0511b9c t __ext4_ext_dirty
+c0511c70 t ext4_ext_correct_indexes
+c0511dc4 t ext4_ext_rm_idx
+c0511fb0 t ext4_alloc_file_blocks
+c051235c t ext4_ext_try_to_merge_right
+c05124d0 t ext4_ext_try_to_merge
+c0512628 t ext4_ext_precache.part.10
+c05127f4 T ext4_free_ext_path
+c0512814 T ext4_datasem_ensure_credits
+c05128b0 T ext4_ext_check_inode
+c05128fc T ext4_ext_precache
+c0512920 T ext4_ext_tree_init
+c051295c T ext4_find_extent
+c0512cb8 T ext4_ext_next_allocated_block
+c0512d54 t get_implied_cluster_alloc
+c0512f20 t ext4_ext_shift_extents
+c0513498 T ext4_ext_insert_extent
+c0514794 t ext4_split_extent_at
+c0514b7c t ext4_split_extent
+c0514cfc t ext4_split_convert_extents
+c0514dd0 t ext4_ext_handle_unwritten_extents
+c0515778 T ext4_ext_calc_credits_for_single_extent
+c05157dc T ext4_ext_index_trans_blocks
+c051581c T ext4_ext_remove_space
+c0516d14 T ext4_ext_init
+c0516d20 T ext4_ext_release
+c0516d2c T ext4_ext_map_blocks
+c05179c8 T ext4_ext_truncate
+c0517ab4 T ext4_fallocate
+c0518cdc T ext4_convert_unwritten_extents
+c0518f5c T ext4_convert_unwritten_io_end_vec
+c0519048 T ext4_fiemap
+c051912c T ext4_get_es_cache
+c0519400 T ext4_swap_extents
+c05199f8 T ext4_clu_mapped
+c0519bb4 T ext4_ext_replay_update_ex
+c0519ea0 T ext4_ext_replay_shrink_inode
+c0519fcc T ext4_ext_replay_set_iblocks
+c051a2f4 T ext4_ext_clear_bb
+c051a4d8 t ext4_es_is_delonly
+c051a4f0 t __remove_pending
+c051a570 t ext4_es_free_extent
+c051a6c4 t ext4_es_can_be_merged
+c051a7e4 t __insert_pending
+c051a888 t ext4_es_count
+c051a900 t __es_insert_extent
+c051ac20 t __es_tree_search
+c051aca0 t __es_find_extent_range
+c051add4 t __es_scan_range
+c051ae68 t es_do_reclaim_extents
+c051af44 t es_reclaim_extents
+c051b038 t __es_shrink
+c051b308 t ext4_es_scan
+c051b3f0 t count_rsvd
+c051b588 t __es_remove_extent
+c051bc48 T ext4_exit_es
+c051bc60 T ext4_es_init_tree
+c051bc78 T ext4_es_find_extent_range
+c051bd94 T ext4_es_scan_range
+c051be1c T ext4_es_scan_clu
+c051beb4 T ext4_es_insert_extent
+c051c1a0 T ext4_es_cache_extent
+c051c2c4 T ext4_es_lookup_extent
+c051c4fc T ext4_es_remove_extent
+c051c60c T ext4_seq_es_shrinker_info_show
+c051c8f0 T ext4_es_register_shrinker
+c051ca44 T ext4_es_unregister_shrinker
+c051ca80 T ext4_clear_inode_es
+c051cb20 T ext4_exit_pending
+c051cb38 T ext4_init_pending_tree
+c051cb4c T ext4_remove_pending
+c051cb90 T ext4_is_pending
+c051cc34 T ext4_es_insert_delayed_block
+c051cd90 T ext4_es_delayed_clu
+c051cedc T ext4_llseek
+c051d03c t ext4_file_mmap
+c051d0b0 t ext4_dio_write_end_io
+c051d17c t ext4_should_use_dio
+c051d1ec t ext4_generic_write_checks
+c051d284 t ext4_buffered_write_iter
+c051d3ac t ext4_file_write_iter
+c051dd20 t ext4_release_file
+c051ddd8 t ext4_file_read_iter
+c051defc t ext4_file_open
+c051e20c t ext4_getfsmap_dev_compare
+c051e224 t ext4_getfsmap_compare
+c051e254 t ext4_getfsmap_is_valid_device
+c051e2dc t ext4_getfsmap_free_fixed_metadata
+c051e33c t ext4_getfsmap_helper
+c051e6dc t ext4_getfsmap_logdev
+c051e878 t ext4_getfsmap_datadev_helper
+c051eadc t ext4_getfsmap_datadev
+c051f2c4 T ext4_fsmap_from_internal
+c051f35c T ext4_fsmap_to_internal
+c051f3dc T ext4_getfsmap
+c051f69c T ext4_sync_file
+c051fa14 t str2hashbuf_signed
+c051fac4 t str2hashbuf_unsigned
+c051fb74 T ext4fs_dirhash
+c0520254 T ext4_end_bitmap_read
+c05202cc t find_inode_bit
+c052043c t get_orlov_stats
+c05204e0 t find_group_orlov
+c05209a0 t ext4_mark_bitmap_end.part.5
+c0520a00 t ext4_read_inode_bitmap
+c0521108 T ext4_mark_bitmap_end
+c052111c T ext4_free_inode
+c0521718 T ext4_mark_inode_used
+c0521efc T __ext4_new_inode
+c05236b8 T ext4_orphan_get
+c0523a10 T ext4_count_free_inodes
+c0523a84 T ext4_count_dirs
+c0523af4 T ext4_init_inode_table
+c0523f04 t ext4_block_to_path
+c0524044 t ext4_get_branch
+c05241c8 t ext4_find_shared
+c0524314 t ext4_ind_truncate_ensure_credits
+c0524548 t ext4_clear_blocks
+c05246cc t ext4_free_data
+c05248c0 t ext4_free_branches
+c0524b38 T ext4_ind_map_blocks
+c0525734 T ext4_ind_trans_blocks
+c0525760 T ext4_ind_truncate
+c0525aa4 T ext4_ind_remove_space
+c05262f8 t get_max_inline_xattr_value_size
+c0526448 t ext4_write_inline_data
+c0526554 t ext4_create_inline_data
+c0526748 t ext4_destroy_inline_data_nolock
+c0526948 t ext4_add_dirent_to_inline
+c0526ab4 t ext4_get_inline_xattr_pos
+c0526b04 t ext4_read_inline_data
+c0526bbc t ext4_read_inline_page
+c0526d48 t ext4_get_max_inline_size.part.4
+c0526e1c t ext4_update_inline_data
+c0527010 t ext4_prepare_inline_data
+c05270e0 t ext4_update_final_de
+c0527150 t ext4_convert_inline_data_nolock
+c0527640 T ext4_get_max_inline_size
+c0527664 T ext4_find_inline_data_nolock
+c05277b8 T ext4_readpage_inline
+c05278a0 T ext4_try_to_write_inline_data
+c0528040 T ext4_write_inline_data_end
+c05284e8 T ext4_journalled_write_inline_data
+c052860c T ext4_da_write_inline_data_begin
+c0528aa8 T ext4_try_add_inline_entry
+c0528d34 T ext4_inlinedir_to_tree
+c052906c T ext4_read_inline_dir
+c052953c T ext4_read_inline_link
+c0529638 T ext4_get_first_inline_block
+c05296a4 T ext4_try_create_inline_dir
+c0529770 T ext4_find_inline_entry
+c05298dc T ext4_delete_inline_entry
+c0529af4 T empty_inline_dir
+c0529d8c T ext4_destroy_inline_data
+c0529df8 T ext4_inline_data_iomap
+c0529f50 T ext4_inline_data_truncate
+c052a368 T ext4_convert_inline_data
+c052a50c t ext4_es_is_delayed
+c052a518 t ext4_es_is_mapped
+c052a528 t ext4_es_is_delonly
+c052a540 t ext4_iomap_end
+c052a570 t write_end_fn
+c052a610 t ext4_da_reserve_space
+c052a764 t ext4_iomap_swap_activate
+c052a778 t ext4_release_folio
+c052a818 t ext4_invalidate_folio
+c052a8b8 t ext4_bmap
+c052a9ec t ext4_journalled_zero_new_buffers
+c052aad8 t ext4_readahead
+c052ab14 t ext4_dirty_folio
+c052abc4 t ext4_meta_trans_blocks
+c052ac58 t mpage_submit_page
+c052ad10 t mpage_process_page_bufs
+c052aec0 t mpage_release_unused_pages
+c052b098 t ext4_read_folio
+c052b130 t ext4_nonda_switch
+c052b1f8 t __ext4_journalled_invalidate_folio
+c052b2b8 t ext4_journalled_dirty_folio
+c052b328 t __ext4_expand_extra_isize
+c052b478 t check_igot_inode
+c052b504 t ext4_journalled_invalidate_folio
+c052b538 t ext4_inode_attach_jinode.part.12
+c052b5ec t ext4_set_iomap.constprop.16
+c052b7e4 t __check_block_validity.constprop.20
+c052b894 t ext4_update_bh_state
+c052b900 t mpage_prepare_extent_to_map
+c052bc38 t ext4_block_write_begin
+c052c0a8 t ext4_inode_csum
+c052c274 T ext4_inode_csum_set
+c052c354 t ext4_fill_raw_inode
+c052c798 t __ext4_get_inode_loc
+c052cd78 t __ext4_get_inode_loc_noinmem
+c052ce24 T ext4_inode_is_fast_symlink
+c052cef8 T ext4_get_reserved_space
+c052cf08 T ext4_da_update_reserve_space
+c052d0f8 T ext4_issue_zeroout
+c052d1a0 T ext4_map_blocks
+c052d7e0 t _ext4_get_block
+c052d8f4 T ext4_get_block
+c052d910 t ext4_block_zero_page_range
+c052dc34 T ext4_get_block_unwritten
+c052dc48 t ext4_iomap_begin_report
+c052defc t ext4_iomap_begin
+c052e2cc t ext4_iomap_overwrite_begin
+c052e35c T ext4_getblk
+c052e638 T ext4_bread
+c052e6dc T ext4_bread_batch
+c052e874 T ext4_walk_page_buffers
+c052e92c T do_journal_get_write_access
+c052ea0c T ext4_da_release_space
+c052eb64 T ext4_da_get_block_prep
+c052f060 T ext4_alloc_da_blocks
+c052f0c4 T ext4_set_aops
+c052f134 T ext4_zero_partial_blocks
+c052f280 T ext4_can_truncate
+c052f2c8 T ext4_break_layouts
+c052f32c T ext4_inode_attach_jinode
+c052f360 T ext4_get_inode_loc
+c052f40c T ext4_get_fc_inode_loc
+c052f438 T ext4_set_inode_flags
+c052f51c T ext4_get_projid
+c052f54c T __ext4_iget
+c05304f8 T ext4_write_inode
+c05306a8 T ext4_dio_alignment
+c0530728 T ext4_getattr
+c05308a4 T ext4_file_getattr
+c053097c T ext4_writepage_trans_blocks
+c05309d4 T ext4_chunk_trans_blocks
+c05309e4 T ext4_mark_iloc_dirty
+c0531064 T ext4_reserve_inode_write
+c0531124 T ext4_expand_extra_isize
+c05312e8 T __ext4_mark_inode_dirty
+c05314e8 t mpage_map_and_submit_extent
+c0531d18 t ext4_writepages
+c05324bc t ext4_writepage
+c0532ce8 T ext4_update_disksize_before_punch
+c0532e90 T ext4_punch_hole
+c05334a4 T ext4_truncate
+c053391c t ext4_write_begin
+c0533e60 t ext4_da_write_begin
+c05340e0 T ext4_evict_inode
+c0534848 t ext4_write_end
+c0534c08 t ext4_da_write_end
+c0534e60 t ext4_journalled_write_end
+c0535340 T ext4_setattr
+c0535f3c T ext4_dirty_inode
+c0535fbc T ext4_change_inode_journal_flag
+c05361b0 T ext4_page_mkwrite
+c05368e4 t set_overhead
+c05368f8 t ext4_has_metadata_csum
+c0536990 t swap_inode_data
+c0536b24 t ext4_sb_setlabel
+c0536b54 t ext4_sb_setuuid
+c0536b84 t ext4_getfsmap_format
+c0536c64 t ext4_ioc_getfsmap
+c0536ec8 t ext4_update_superblocks_fn
+c05375fc T ext4_reset_inode_seed
+c053772c t __ext4_ioctl
+c05391e0 T ext4_fileattr_get
+c0539258 T ext4_fileattr_set
+c053990c T ext4_ioctl
+c0539918 T ext4_update_overhead
+c053996c t mb_set_largest_free_order
+c0539a84 t ext4_mb_seq_groups_start
+c0539adc t ext4_mb_seq_groups_next
+c0539b4c t ext4_mb_seq_groups_stop
+c0539b58 t ext4_mb_seq_structs_summary_start
+c0539ba8 t ext4_mb_seq_structs_summary_next
+c0539c14 t mb_find_buddy
+c0539c98 t ext4_mb_good_group
+c0539dd4 t mb_update_avg_fragment_size
+c0539ef8 t ext4_mb_use_inode_pa
+c053a03c t ext4_mb_use_preallocated
+c053a380 t ext4_mb_initialize_context
+c053a5d4 t get_groupinfo_cache.part.3
+c053a5e0 t ext4_mb_pa_callback
+c053a61c t ext4_mb_pa_free
+c053a69c t ext4_try_merge_freed_extent
+c053a774 t ext4_mb_mark_pa_deleted
+c053a808 t ext4_mb_normalize_request.constprop.13
+c053af2c t ext4_mb_new_group_pa
+c053b0fc t ext4_mb_new_inode_pa
+c053b36c t ext4_mb_seq_structs_summary_stop
+c053b378 t mb_clear_bits
+c053b3e4 t ext4_mb_generate_buddy
+c053b70c t mb_find_order_for_block
+c053b7d8 t ext4_mb_free_metadata
+c053ba08 t ext4_mb_unload_buddy
+c053bab0 t ext4_mb_seq_structs_summary_show
+c053bc08 t mb_find_extent
+c053be74 t mb_free_blocks
+c053c490 t ext4_mb_release_inode_pa
+c053c750 t ext4_mb_release_group_pa
+c053c8e4 T mb_set_bits
+c053c954 t ext4_mb_generate_from_pa
+c053ca28 t ext4_mb_init_cache
+c053d030 t ext4_mb_init_group
+c053d278 t ext4_mb_load_buddy_gfp
+c053d6e4 t ext4_mb_seq_groups_show
+c053d858 t ext4_discard_allocated_blocks
+c053da00 t ext4_mb_discard_group_preallocations
+c053de6c t ext4_mb_discard_lg_preallocations
+c053e1a0 t mb_mark_used
+c053e5a8 t ext4_try_to_trim_range
+c053ea7c t ext4_discard_work
+c053ed04 t ext4_mb_use_best_found
+c053ee68 t ext4_mb_find_by_goal
+c053f160 t ext4_mb_simple_scan_group
+c053f320 t ext4_mb_scan_aligned
+c053f4b4 t ext4_mb_check_limits
+c053f594 t ext4_mb_try_best_found
+c053f730 t ext4_mb_complex_scan_group
+c053f9fc t ext4_mb_mark_diskspace_used
+c053ffac T ext4_mb_prefetch
+c0540174 T ext4_mb_prefetch_fini
+c05402b4 t ext4_mb_regular_allocator
+c0541178 T ext4_seq_mb_stats_show
+c05414c8 T ext4_mb_alloc_groupinfo
+c0541590 T ext4_mb_add_groupinfo
+c05417ec T ext4_mb_init
+c0541e48 T ext4_mb_release
+c05421b4 T ext4_process_freed_data
+c05425e0 T ext4_exit_mballoc
+c0542634 T ext4_mb_mark_bb
+c0542b18 T ext4_discard_preallocations
+c0543008 T ext4_mb_new_blocks
+c05441bc T ext4_free_blocks
+c0544de8 T ext4_group_add_blocks
+c054530c T ext4_trim_fs
+c0545940 T ext4_mballoc_query_range
+c0545c40 t finish_range
+c0545d74 t update_ind_extent_range
+c0545eb4 t update_dind_extent_range
+c0545f70 t free_dind_blocks
+c054614c t free_ext_idx
+c05462c4 t free_ext_block.part.1
+c0546320 T ext4_ext_migrate
+c0546c80 T ext4_ind_migrate
+c0546e80 t read_mmp_block
+c054709c t write_mmp_block_thawed
+c054723c T __dump_mmp_msg
+c05472c0 t kmmpd
+c0547844 T ext4_stop_mmpd
+c0547884 T ext4_multi_mount_protect
+c0547bec t mext_check_coverage.constprop.0
+c0547cf8 T ext4_double_down_write_data_sem
+c0547d3c T ext4_double_up_write_data_sem
+c0547d60 T ext4_move_extents
+c0548f04 t dx_release
+c0548f58 t ext4_append
+c054912c t dx_insert_block
+c05491ec t ext4_tmpfile
+c05493c4 t ext4_match.part.3
+c0549438 t ext4_inc_count
+c05494a4 t ext4_update_dir_count
+c0549520 t ext4_dx_csum
+c05495fc t ext4_dx_csum_set
+c054978c T ext4_initialize_dirent_tail
+c05497d8 T ext4_dirblock_csum_verify
+c0549950 t __ext4_read_dirblock
+c0549dfc t dx_probe
+c054a5f8 t htree_dirblock_to_tree
+c054a9a8 t ext4_htree_next_block
+c054aad4 t ext4_rename_dir_prepare
+c054ad18 T ext4_handle_dirty_dirblock
+c054ae94 t do_split
+c054b6d0 t ext4_setent
+c054b810 t ext4_rename_dir_finish
+c054b904 T ext4_htree_fill_tree
+c054bbe8 T ext4_search_dir
+c054bccc t __ext4_find_entry
+c054c288 t ext4_find_entry
+c054c320 t ext4_cross_rename
+c054c844 t ext4_resetent
+c054c92c t ext4_lookup
+c054cb84 T ext4_get_parent
+c054cc8c T ext4_find_dest_de
+c054cdf4 T ext4_insert_dentry
+c054cf14 t add_dirent_to_buf
+c054d180 t ext4_add_entry
+c054e2b4 t ext4_add_nondir
+c054e374 t ext4_mknod
+c054e518 t ext4_symlink
+c054e8b0 t ext4_create
+c054ea64 T ext4_generic_delete_entry
+c054ebc8 t ext4_delete_entry
+c054ed74 t ext4_find_delete_entry
+c054ee10 T ext4_init_dot_dotdot
+c054ef00 T ext4_init_new_dir
+c054f0d8 t ext4_mkdir
+c054f43c T ext4_empty_dir
+c054f744 t ext4_rename2
+c0550304 t ext4_rmdir
+c0550644 T __ext4_unlink
+c0550960 t ext4_unlink
+c0550a6c T __ext4_link
+c0550c30 t ext4_link
+c0550cd0 t ext4_finish_bio
+c0550f2c t ext4_release_io_end
+c0551038 T ext4_exit_pageio
+c0551060 T ext4_alloc_io_end_vec
+c05510b4 T ext4_last_io_end_vec
+c05510d8 T ext4_end_io_rsv_work
+c055127c T ext4_init_io_end
+c05512cc T ext4_put_io_end_defer
+c05513d8 t ext4_end_bio
+c055157c T ext4_put_io_end
+c0551698 T ext4_get_io_end
+c05516fc T ext4_io_submit
+c0551744 T ext4_io_submit_init
+c055175c T ext4_bio_write_page
+c0551c8c t __read_end_io
+c0551db4 t verity_work
+c0551e00 t bio_post_read_processing
+c0551ebc t mpage_end_io
+c0551eec t decrypt_work
+c0551f28 T ext4_mpage_readpages
+c0552794 T ext4_exit_post_read_processing
+c05527c0 t ext4_rcu_ptr_callback
+c05527e4 t ext4_group_overhead_blocks
+c055282c t bclean
+c05528e8 t ext4_get_bitmap
+c0552954 t ext4_resize_ensure_credits_batch.constprop.3
+c05529a8 t set_flexbg_block_bitmap
+c0552b9c T ext4_kvfree_array_rcu
+c0552bf0 T ext4_resize_begin
+c0552d80 T ext4_resize_end
+c0552dd0 T ext4_list_backups
+c0552e74 t verify_reserved_gdb
+c0552f7c t update_backups
+c05533fc t ext4_flex_group_add
+c05550f4 t ext4_group_extend_no_check
+c0555338 T ext4_group_add
+c0555b6c T ext4_group_extend
+c0555df8 T ext4_resize_fs
+c0557150 t __div64_32
+c0557170 t __arch_xprod_64
+c0557204 T __traceiter_ext4_other_inode_update_time
+c0557254 T __traceiter_ext4_free_inode
+c055729c T __traceiter_ext4_request_inode
+c05572ec T __traceiter_ext4_allocate_inode
+c0557344 T __traceiter_ext4_evict_inode
+c055738c T __traceiter_ext4_drop_inode
+c05573dc T __traceiter_ext4_nfs_commit_metadata
+c0557424 T __traceiter_ext4_mark_inode_dirty
+c0557474 T __traceiter_ext4_begin_ordered_truncate
+c05574cc T __traceiter_ext4_write_begin
+c0557534 T __traceiter_ext4_da_write_begin
+c055759c T __traceiter_ext4_write_end
+c0557608 T __traceiter_ext4_journalled_write_end
+c0557674 T __traceiter_ext4_da_write_end
+c05576e0 T __traceiter_ext4_writepages
+c0557730 T __traceiter_ext4_da_write_pages
+c0557788 T __traceiter_ext4_da_write_pages_extent
+c05577d8 T __traceiter_ext4_writepages_result
+c0557840 T __traceiter_ext4_writepage
+c0557888 T __traceiter_ext4_readpage
+c05578d0 T __traceiter_ext4_releasepage
+c0557918 T __traceiter_ext4_invalidate_folio
+c0557970 T __traceiter_ext4_journalled_invalidate_folio
+c05579c8 T __traceiter_ext4_discard_blocks
+c0557a30 T __traceiter_ext4_mb_new_inode_pa
+c0557a80 T __traceiter_ext4_mb_new_group_pa
+c0557ad0 T __traceiter_ext4_mb_release_inode_pa
+c0557b38 T __traceiter_ext4_mb_release_group_pa
+c0557b88 T __traceiter_ext4_discard_preallocations
+c0557be0 T __traceiter_ext4_mb_discard_preallocations
+c0557c30 T __traceiter_ext4_request_blocks
+c0557c78 T __traceiter_ext4_allocate_blocks
+c0557cd0 T __traceiter_ext4_free_blocks
+c0557d3c T __traceiter_ext4_sync_file_enter
+c0557d8c T __traceiter_ext4_sync_file_exit
+c0557ddc T __traceiter_ext4_sync_fs
+c0557e2c T __traceiter_ext4_alloc_da_blocks
+c0557e74 T __traceiter_ext4_mballoc_alloc
+c0557ebc T __traceiter_ext4_mballoc_prealloc
+c0557f04 T __traceiter_ext4_mballoc_discard
+c0557f74 T __traceiter_ext4_mballoc_free
+c0557fe4 T __traceiter_ext4_forget
+c0558044 T __traceiter_ext4_da_update_reserve_space
+c055809c T __traceiter_ext4_da_reserve_space
+c05580e4 T __traceiter_ext4_da_release_space
+c0558134 T __traceiter_ext4_mb_bitmap_load
+c0558184 T __traceiter_ext4_mb_buddy_bitmap_load
+c05581d4 T __traceiter_ext4_load_inode_bitmap
+c0558224 T __traceiter_ext4_read_block_bitmap_load
+c055827c T __traceiter_ext4_fallocate_enter
+c05582ec T __traceiter_ext4_punch_hole
+c055835c T __traceiter_ext4_zero_range
+c05583cc T __traceiter_ext4_fallocate_exit
+c0558438 T __traceiter_ext4_unlink_enter
+c0558488 T __traceiter_ext4_unlink_exit
+c05584d8 T __traceiter_ext4_truncate_enter
+c0558520 T __traceiter_ext4_truncate_exit
+c0558568 T __traceiter_ext4_ext_convert_to_initialized_enter
+c05585c0 T __traceiter_ext4_ext_convert_to_initialized_fastpath
+c0558628 T __traceiter_ext4_ext_map_blocks_enter
+c0558690 T __traceiter_ext4_ind_map_blocks_enter
+c05586f8 T __traceiter_ext4_ext_map_blocks_exit
+c0558760 T __traceiter_ext4_ind_map_blocks_exit
+c05587c8 T __traceiter_ext4_ext_load_extent
+c0558828 T __traceiter_ext4_load_inode
+c0558878 T __traceiter_ext4_journal_start
+c05588e8 T __traceiter_ext4_journal_start_reserved
+c0558940 T __traceiter_ext4_trim_extent
+c05589a8 T __traceiter_ext4_trim_all_free
+c0558a10 T __traceiter_ext4_ext_handle_unwritten_extents
+c0558a80 T __traceiter_ext4_get_implied_cluster_alloc_exit
+c0558ad8 T __traceiter_ext4_ext_show_extent
+c0558b40 T __traceiter_ext4_remove_blocks
+c0558bb0 T __traceiter_ext4_ext_rm_leaf
+c0558c18 T __traceiter_ext4_ext_rm_idx
+c0558c70 T __traceiter_ext4_ext_remove_space
+c0558cd8 T __traceiter_ext4_ext_remove_space_done
+c0558d4c T __traceiter_ext4_es_insert_extent
+c0558d9c T __traceiter_ext4_es_cache_extent
+c0558dec T __traceiter_ext4_es_remove_extent
+c0558e44 T __traceiter_ext4_es_find_extent_range_enter
+c0558e94 T __traceiter_ext4_es_find_extent_range_exit
+c0558ee4 T __traceiter_ext4_es_lookup_extent_enter
+c0558f34 T __traceiter_ext4_es_lookup_extent_exit
+c0558f8c T __traceiter_ext4_es_shrink_count
+c0558fe4 T __traceiter_ext4_es_shrink_scan_enter
+c055903c T __traceiter_ext4_es_shrink_scan_exit
+c0559094 T __traceiter_ext4_collapse_range
+c05590fc T __traceiter_ext4_insert_range
+c0559164 T __traceiter_ext4_es_shrink
+c05591d4 T __traceiter_ext4_es_insert_delayed_block
+c055922c T __traceiter_ext4_fsmap_low_key
+c05592a4 T __traceiter_ext4_fsmap_high_key
+c055931c T __traceiter_ext4_fsmap_mapping
+c0559394 T __traceiter_ext4_getfsmap_low_key
+c05593e4 T __traceiter_ext4_getfsmap_high_key
+c0559434 T __traceiter_ext4_getfsmap_mapping
+c0559484 T __traceiter_ext4_shutdown
+c05594d4 T __traceiter_ext4_error
+c055952c T __traceiter_ext4_prefetch_bitmaps
+c0559594 T __traceiter_ext4_lazy_itable_init
+c05595e4 T __traceiter_ext4_fc_replay_scan
+c055963c T __traceiter_ext4_fc_replay
+c05596ac T __traceiter_ext4_fc_commit_start
+c05596fc T __traceiter_ext4_fc_commit_stop
+c0559764 T __traceiter_ext4_fc_stats
+c05597ac T __traceiter_ext4_fc_track_create
+c0559814 T __traceiter_ext4_fc_track_link
+c055987c T __traceiter_ext4_fc_track_unlink
+c05598e4 T __traceiter_ext4_fc_track_inode
+c055993c T __traceiter_ext4_fc_track_range
+c05599ac T __traceiter_ext4_fc_cleanup
+c0559a04 T __traceiter_ext4_update_sb
+c0559a6c t ext4_get_dquots
+c0559a7c t ext4_quota_mode
+c0559b10 t perf_trace_ext4_request_inode
+c0559bf8 t perf_trace_ext4_allocate_inode
+c0559cf0 t perf_trace_ext4_evict_inode
+c0559dd8 t perf_trace_ext4_drop_inode
+c0559ec0 t perf_trace_ext4_nfs_commit_metadata
+c0559fa0 t perf_trace_ext4_mark_inode_dirty
+c055a088 t perf_trace_ext4_begin_ordered_truncate
+c055a178 t perf_trace_ext4__write_begin
+c055a270 t perf_trace_ext4__write_end
+c055a370 t perf_trace_ext4_writepages
+c055a4a4 t perf_trace_ext4_da_write_pages
+c055a5ac t perf_trace_ext4_da_write_pages_extent
+c055a6a8 t perf_trace_ext4_writepages_result
+c055a7c4 t perf_trace_ext4__page_op
+c055a8bc t perf_trace_ext4_invalidate_folio_op
+c055a9c8 t perf_trace_ext4_discard_blocks
+c055aab4 t perf_trace_ext4__mb_new_pa
+c055abb4 t perf_trace_ext4_mb_release_inode_pa
+c055acb4 t perf_trace_ext4_mb_release_group_pa
+c055ad9c t perf_trace_ext4_discard_preallocations
+c055ae90 t perf_trace_ext4_mb_discard_preallocations
+c055af70 t perf_trace_ext4_request_blocks
+c055b098 t perf_trace_ext4_allocate_blocks
+c055b1d0 t perf_trace_ext4_free_blocks
+c055b2e0 t perf_trace_ext4_sync_file_enter
+c055b3e0 t perf_trace_ext4_sync_file_exit
+c055b4c8 t perf_trace_ext4_sync_fs
+c055b5a8 t perf_trace_ext4_alloc_da_blocks
+c055b690 t perf_trace_ext4_mballoc_alloc
+c055b808 t perf_trace_ext4_mballoc_prealloc
+c055b930 t perf_trace_ext4__mballoc
+c055ba30 t perf_trace_ext4_forget
+c055bb30 t perf_trace_ext4_da_update_reserve_space
+c055bc48 t perf_trace_ext4_da_reserve_space
+c055bd40 t perf_trace_ext4_da_release_space
+c055be44 t perf_trace_ext4__bitmap_load
+c055bf24 t perf_trace_ext4_read_block_bitmap_load
+c055c00c t perf_trace_ext4__fallocate_mode
+c055c10c t perf_trace_ext4_fallocate_exit
+c055c20c t perf_trace_ext4_unlink_enter
+c055c308 t perf_trace_ext4_unlink_exit
+c055c3f4 t perf_trace_ext4__truncate
+c055c4dc t perf_trace_ext4_ext_convert_to_initialized_enter
+c055c600 t perf_trace_ext4_ext_convert_to_initialized_fastpath
+c055c75c t perf_trace_ext4__map_blocks_enter
+c055c858 t perf_trace_ext4__map_blocks_exit
+c055c974 t perf_trace_ext4_ext_load_extent
+c055ca64 t perf_trace_ext4_load_inode
+c055cb44 t perf_trace_ext4_journal_start
+c055cc3c t perf_trace_ext4_journal_start_reserved
+c055cd24 t perf_trace_ext4__trim
+c055ce24 t perf_trace_ext4_ext_handle_unwritten_extents
+c055cf44 t perf_trace_ext4_get_implied_cluster_alloc_exit
+c055d04c t perf_trace_ext4_ext_show_extent
+c055d148 t perf_trace_ext4_remove_blocks
+c055d290 t perf_trace_ext4_ext_rm_leaf
+c055d3d0 t perf_trace_ext4_ext_rm_idx
+c055d4c0 t perf_trace_ext4_ext_remove_space
+c055d5bc t perf_trace_ext4_ext_remove_space_done
+c055d6f0 t perf_trace_ext4__es_extent
+c055d818 t perf_trace_ext4_es_remove_extent
+c055d914 t perf_trace_ext4_es_find_extent_range_enter
+c055d9fc t perf_trace_ext4_es_find_extent_range_exit
+c055db24 t perf_trace_ext4_es_lookup_extent_enter
+c055dc0c t perf_trace_ext4_es_lookup_extent_exit
+c055dd40 t perf_trace_ext4__es_shrink_enter
+c055de28 t perf_trace_ext4_es_shrink_scan_exit
+c055df10 t perf_trace_ext4_collapse_range
+c055e008 t perf_trace_ext4_insert_range
+c055e100 t perf_trace_ext4_es_insert_delayed_block
+c055e234 t perf_trace_ext4_fsmap_class
+c055e354 t perf_trace_ext4_getfsmap_class
+c055e474 t perf_trace_ext4_shutdown
+c055e554 t perf_trace_ext4_error
+c055e63c t perf_trace_ext4_prefetch_bitmaps
+c055e72c t perf_trace_ext4_lazy_itable_init
+c055e80c t perf_trace_ext4_fc_replay_scan
+c055e8f4 t perf_trace_ext4_fc_replay
+c055e9ec t perf_trace_ext4_fc_commit_start
+c055eacc t perf_trace_ext4_fc_commit_stop
+c055ebe4 t perf_trace_ext4_fc_stats
+c055ed04 t perf_trace_ext4_fc_track_dentry
+c055ee04 t perf_trace_ext4_fc_track_inode
+c055ef08 t perf_trace_ext4_fc_track_range
+c055f01c t perf_trace_ext4_fc_cleanup
+c055f110 t perf_trace_ext4_update_sb
+c055f1fc t perf_trace_ext4_other_inode_update_time
+c055f31c t perf_trace_ext4_free_inode
+c055f438 t trace_event_raw_event_ext4_other_inode_update_time
+c055f504 t trace_event_raw_event_ext4_free_inode
+c055f5d0 t trace_event_raw_event_ext4_request_inode
+c055f66c t trace_event_raw_event_ext4_allocate_inode
+c055f714 t trace_event_raw_event_ext4_evict_inode
+c055f7b0 t trace_event_raw_event_ext4_drop_inode
+c055f84c t trace_event_raw_event_ext4_nfs_commit_metadata
+c055f8e0 t trace_event_raw_event_ext4_mark_inode_dirty
+c055f97c t trace_event_raw_event_ext4_begin_ordered_truncate
+c055fa1c t trace_event_raw_event_ext4__write_begin
+c055fac4 t trace_event_raw_event_ext4__write_end
+c055fb74 t trace_event_raw_event_ext4_writepages
+c055fc58 t trace_event_raw_event_ext4_da_write_pages
+c055fd08 t trace_event_raw_event_ext4_da_write_pages_extent
+c055fdc0 t trace_event_raw_event_ext4_writepages_result
+c055fe84 t trace_event_raw_event_ext4__page_op
+c055ff30 t trace_event_raw_event_ext4_invalidate_folio_op
+c055ffec t trace_event_raw_event_ext4_discard_blocks
+c0560088 t trace_event_raw_event_ext4__mb_new_pa
+c0560144 t trace_event_raw_event_ext4_mb_release_inode_pa
+c05601f4 t trace_event_raw_event_ext4_mb_release_group_pa
+c0560290 t trace_event_raw_event_ext4_discard_preallocations
+c0560334 t trace_event_raw_event_ext4_mb_discard_preallocations
+c05603c4 t trace_event_raw_event_ext4_request_blocks
+c05604a0 t trace_event_raw_event_ext4_allocate_blocks
+c0560588 t trace_event_raw_event_ext4_free_blocks
+c0560640 t trace_event_raw_event_ext4_sync_file_enter
+c05606f4 t trace_event_raw_event_ext4_sync_file_exit
+c0560790 t trace_event_raw_event_ext4_sync_fs
+c0560820 t trace_event_raw_event_ext4_alloc_da_blocks
+c05608bc t trace_event_raw_event_ext4_mballoc_alloc
+c05609e8 t trace_event_raw_event_ext4_mballoc_prealloc
+c0560ac4 t trace_event_raw_event_ext4__mballoc
+c0560b74 t trace_event_raw_event_ext4_forget
+c0560c20 t trace_event_raw_event_ext4_da_update_reserve_space
+c0560cdc t trace_event_raw_event_ext4_da_reserve_space
+c0560d88 t trace_event_raw_event_ext4_da_release_space
+c0560e3c t trace_event_raw_event_ext4__bitmap_load
+c0560ecc t trace_event_raw_event_ext4_read_block_bitmap_load
+c0560f64 t trace_event_raw_event_ext4__fallocate_mode
+c0561014 t trace_event_raw_event_ext4_fallocate_exit
+c05610c4 t trace_event_raw_event_ext4_unlink_enter
+c0561174 t trace_event_raw_event_ext4_unlink_exit
+c0561214 t trace_event_raw_event_ext4__truncate
+c05612b0 t trace_event_raw_event_ext4_ext_convert_to_initialized_enter
+c0561384 t trace_event_raw_event_ext4_ext_convert_to_initialized_fastpath
+c0561484 t trace_event_raw_event_ext4__map_blocks_enter
+c0561530 t trace_event_raw_event_ext4__map_blocks_exit
+c05615f8 t trace_event_raw_event_ext4_ext_load_extent
+c056169c t trace_event_raw_event_ext4_load_inode
+c056172c t trace_event_raw_event_ext4_journal_start
+c05617d4 t trace_event_raw_event_ext4_journal_start_reserved
+c056186c t trace_event_raw_event_ext4__trim
+c056191c t trace_event_raw_event_ext4_ext_handle_unwritten_extents
+c05619e4 t trace_event_raw_event_ext4_get_implied_cluster_alloc_exit
+c0561a98 t trace_event_raw_event_ext4_ext_show_extent
+c0561b44 t trace_event_raw_event_ext4_remove_blocks
+c0561c30 t trace_event_raw_event_ext4_ext_rm_leaf
+c0561d14 t trace_event_raw_event_ext4_ext_rm_idx
+c0561db4 t trace_event_raw_event_ext4_ext_remove_space
+c0561e60 t trace_event_raw_event_ext4_ext_remove_space_done
+c0561f30 t trace_event_raw_event_ext4__es_extent
+c056200c t trace_event_raw_event_ext4_es_remove_extent
+c05620bc t trace_event_raw_event_ext4_es_find_extent_range_enter
+c0562158 t trace_event_raw_event_ext4_es_find_extent_range_exit
+c0562234 t trace_event_raw_event_ext4_es_lookup_extent_enter
+c05622d0 t trace_event_raw_event_ext4_es_lookup_extent_exit
+c05623b4 t trace_event_raw_event_ext4__es_shrink_enter
+c056244c t trace_event_raw_event_ext4_es_shrink_scan_exit
+c05624e4 t trace_event_raw_event_ext4_collapse_range
+c056258c t trace_event_raw_event_ext4_insert_range
+c0562634 t trace_event_raw_event_ext4_es_insert_delayed_block
+c0562718 t trace_event_raw_event_ext4_fsmap_class
+c05627e8 t trace_event_raw_event_ext4_getfsmap_class
+c05628c4 t trace_event_raw_event_ext4_shutdown
+c0562954 t trace_event_raw_event_ext4_error
+c05629ec t trace_event_raw_event_ext4_prefetch_bitmaps
+c0562a8c t trace_event_raw_event_ext4_lazy_itable_init
+c0562b1c t trace_event_raw_event_ext4_fc_replay_scan
+c0562bb4 t trace_event_raw_event_ext4_fc_replay
+c0562c5c t trace_event_raw_event_ext4_fc_commit_start
+c0562cec t trace_event_raw_event_ext4_fc_commit_stop
+c0562db0 t trace_event_raw_event_ext4_fc_stats
+c0562e80 t trace_event_raw_event_ext4_fc_track_dentry
+c0562f34 t trace_event_raw_event_ext4_fc_track_inode
+c0562fe8 t trace_event_raw_event_ext4_fc_track_range
+c05630ac t trace_event_raw_event_ext4_fc_cleanup
+c0563150 t trace_event_raw_event_ext4_update_sb
+c05631ec t trace_raw_output_ext4_other_inode_update_time
+c0563270 t trace_raw_output_ext4_free_inode
+c05632f4 t trace_raw_output_ext4_request_inode
+c0563360 t trace_raw_output_ext4_allocate_inode
+c05633d4 t trace_raw_output_ext4_evict_inode
+c0563440 t trace_raw_output_ext4_drop_inode
+c05634ac t trace_raw_output_ext4_nfs_commit_metadata
+c0563510 t trace_raw_output_ext4_mark_inode_dirty
+c056357c t trace_raw_output_ext4_begin_ordered_truncate
+c05635e8 t trace_raw_output_ext4__write_begin
+c056365c t trace_raw_output_ext4__write_end
+c05636d8 t trace_raw_output_ext4_writepages
+c056377c t trace_raw_output_ext4_da_write_pages
+c05637f8 t trace_raw_output_ext4_writepages_result
+c0563884 t trace_raw_output_ext4__page_op
+c05638f0 t trace_raw_output_ext4_invalidate_folio_op
+c056396c t trace_raw_output_ext4_discard_blocks
+c05639d8 t trace_raw_output_ext4__mb_new_pa
+c0563a54 t trace_raw_output_ext4_mb_release_inode_pa
+c0563ac8 t trace_raw_output_ext4_mb_release_group_pa
+c0563b34 t trace_raw_output_ext4_discard_preallocations
+c0563ba8 t trace_raw_output_ext4_mb_discard_preallocations
+c0563c0c t trace_raw_output_ext4_sync_file_enter
+c0563c80 t trace_raw_output_ext4_sync_file_exit
+c0563cec t trace_raw_output_ext4_sync_fs
+c0563d50 t trace_raw_output_ext4_alloc_da_blocks
+c0563dbc t trace_raw_output_ext4_mballoc_prealloc
+c0563e60 t trace_raw_output_ext4__mballoc
+c0563edc t trace_raw_output_ext4_forget
+c0563f58 t trace_raw_output_ext4_da_update_reserve_space
+c0563fe4 t trace_raw_output_ext4_da_reserve_space
+c0564060 t trace_raw_output_ext4_da_release_space
+c05640e4 t trace_raw_output_ext4__bitmap_load
+c0564148 t trace_raw_output_ext4_read_block_bitmap_load
+c05641b4 t trace_raw_output_ext4_fallocate_exit
+c0564230 t trace_raw_output_ext4_unlink_enter
+c05642a4 t trace_raw_output_ext4_unlink_exit
+c0564310 t trace_raw_output_ext4__truncate
+c056437c t trace_raw_output_ext4_ext_convert_to_initialized_enter
+c0564408 t trace_raw_output_ext4_ext_convert_to_initialized_fastpath
+c05644ac t trace_raw_output_ext4_ext_load_extent
+c0564520 t trace_raw_output_ext4_load_inode
+c0564584 t trace_raw_output_ext4_journal_start
+c0564600 t trace_raw_output_ext4_journal_start_reserved
+c056466c t trace_raw_output_ext4__trim
+c05646dc t trace_raw_output_ext4_ext_show_extent
+c0564758 t trace_raw_output_ext4_remove_blocks
+c05647fc t trace_raw_output_ext4_ext_rm_leaf
+c0564898 t trace_raw_output_ext4_ext_rm_idx
+c0564904 t trace_raw_output_ext4_ext_remove_space
+c0564980 t trace_raw_output_ext4_ext_remove_space_done
+c0564a1c t trace_raw_output_ext4_es_remove_extent
+c0564a90 t trace_raw_output_ext4_es_find_extent_range_enter
+c0564afc t trace_raw_output_ext4_es_lookup_extent_enter
+c0564b68 t trace_raw_output_ext4__es_shrink_enter
+c0564bd4 t trace_raw_output_ext4_es_shrink_scan_exit
+c0564c40 t trace_raw_output_ext4_collapse_range
+c0564cb4 t trace_raw_output_ext4_insert_range
+c0564d28 t trace_raw_output_ext4_es_shrink
+c0564da4 t trace_raw_output_ext4_fsmap_class
+c0564e34 t trace_raw_output_ext4_getfsmap_class
+c0564ec0 t trace_raw_output_ext4_shutdown
+c0564f24 t trace_raw_output_ext4_error
+c0564f90 t trace_raw_output_ext4_prefetch_bitmaps
+c0565004 t trace_raw_output_ext4_lazy_itable_init
+c0565068 t trace_raw_output_ext4_fc_replay_scan
+c05650d4 t trace_raw_output_ext4_fc_replay
+c0565150 t trace_raw_output_ext4_fc_commit_start
+c05651b4 t trace_raw_output_ext4_fc_commit_stop
+c0565240 t trace_raw_output_ext4_fc_track_dentry
+c05652bc t trace_raw_output_ext4_fc_track_inode
+c0565338 t trace_raw_output_ext4_fc_track_range
+c05653c4 t trace_raw_output_ext4_fc_cleanup
+c0565438 t trace_raw_output_ext4_update_sb
+c05654a4 t trace_raw_output_ext4_da_write_pages_extent
+c0565534 t trace_raw_output_ext4_request_blocks
+c05655f0 t trace_raw_output_ext4_allocate_blocks
+c05656b4 t trace_raw_output_ext4_free_blocks
+c0565748 t trace_raw_output_ext4_mballoc_alloc
+c05658d8 t trace_raw_output_ext4__fallocate_mode
+c0565968 t trace_raw_output_ext4__map_blocks_enter
+c05659f4 t trace_raw_output_ext4__map_blocks_exit
+c0565ac0 t trace_raw_output_ext4_ext_handle_unwritten_extents
+c0565b74 t trace_raw_output_ext4_get_implied_cluster_alloc_exit
+c0565c10 t trace_raw_output_ext4__es_extent
+c0565ca0 t trace_raw_output_ext4_es_find_extent_range_exit
+c0565d30 t trace_raw_output_ext4_es_lookup_extent_exit
+c0565dfc t trace_raw_output_ext4_es_insert_delayed_block
+c0565e94 t trace_raw_output_ext4_fc_stats
+c05660c0 t __bpf_trace_ext4_other_inode_update_time
+c05660e0 t __bpf_trace_ext4_mark_inode_dirty
+c05660e4 t __bpf_trace_ext4_request_inode
+c0566104 t __bpf_trace_ext4_drop_inode
+c0566108 t __bpf_trace_ext4_sync_file_exit
+c056610c t __bpf_trace_ext4_da_release_space
+c0566110 t __bpf_trace_ext4_begin_ordered_truncate
+c0566130 t __bpf_trace_ext4_writepages
+c0566150 t __bpf_trace_ext4_da_write_pages_extent
+c0566170 t __bpf_trace_ext4__mb_new_pa
+c0566190 t __bpf_trace_ext4_mb_release_group_pa
+c05661b0 t __bpf_trace_ext4_mb_discard_preallocations
+c05661d0 t __bpf_trace_ext4_sync_fs
+c05661d4 t __bpf_trace_ext4_allocate_blocks
+c05661f4 t __bpf_trace_ext4_sync_file_enter
+c0566214 t __bpf_trace_ext4__bitmap_load
+c0566234 t __bpf_trace_ext4_load_inode
+c0566238 t __bpf_trace_ext4_shutdown
+c056623c t __bpf_trace_ext4_unlink_enter
+c056625c t __bpf_trace_ext4_unlink_exit
+c056627c t __bpf_trace_ext4_ext_rm_idx
+c056629c t __bpf_trace_ext4__es_extent
+c05662bc t __bpf_trace_ext4_es_find_extent_range_exit
+c05662c0 t __bpf_trace_ext4_es_find_extent_range_enter
+c05662e0 t __bpf_trace_ext4_es_lookup_extent_enter
+c05662e4 t __bpf_trace_ext4_getfsmap_class
+c0566304 t __bpf_trace_ext4_lazy_itable_init
+c0566324 t __bpf_trace_ext4_fc_commit_start
+c0566328 t __bpf_trace_ext4_free_inode
+c0566334 t __bpf_trace_ext4_evict_inode
+c0566338 t __bpf_trace_ext4_nfs_commit_metadata
+c056633c t __bpf_trace_ext4_alloc_da_blocks
+c0566340 t __bpf_trace_ext4_da_reserve_space
+c0566344 t __bpf_trace_ext4__truncate
+c0566348 t __bpf_trace_ext4__page_op
+c0566354 t __bpf_trace_ext4_request_blocks
+c0566360 t __bpf_trace_ext4_mballoc_alloc
+c056636c t __bpf_trace_ext4_mballoc_prealloc
+c0566370 t __bpf_trace_ext4_fc_stats
+c056637c t __bpf_trace_ext4_allocate_inode
+c05663ac t __bpf_trace_ext4__write_begin
+c05663dc t __bpf_trace_ext4_da_write_pages
+c056640c t __bpf_trace_ext4_invalidate_folio_op
+c056643c t __bpf_trace_ext4_discard_blocks
+c0566464 t __bpf_trace_ext4_mb_release_inode_pa
+c0566494 t __bpf_trace_ext4_discard_preallocations
+c05664c4 t __bpf_trace_ext4_es_remove_extent
+c05664c8 t __bpf_trace_ext4_forget
+c05664f4 t __bpf_trace_ext4_da_update_reserve_space
+c0566524 t __bpf_trace_ext4_read_block_bitmap_load
+c0566554 t __bpf_trace_ext4_ext_convert_to_initialized_enter
+c0566584 t __bpf_trace_ext4_ext_load_extent
+c05665b0 t __bpf_trace_ext4_journal_start_reserved
+c05665e0 t __bpf_trace_ext4_get_implied_cluster_alloc_exit
+c0566610 t __bpf_trace_ext4_es_lookup_extent_exit
+c0566640 t __bpf_trace_ext4__es_shrink_enter
+c0566670 t __bpf_trace_ext4_es_shrink_scan_exit
+c0566674 t __bpf_trace_ext4_fc_replay_scan
+c0566678 t __bpf_trace_ext4_collapse_range
+c05666a0 t __bpf_trace_ext4_insert_range
+c05666a4 t __bpf_trace_ext4_es_insert_delayed_block
+c05666d4 t __bpf_trace_ext4_error
+c0566704 t __bpf_trace_ext4_fc_track_inode
+c0566734 t __bpf_trace_ext4_fc_cleanup
+c0566764 t __bpf_trace_ext4_update_sb
+c0566794 t __bpf_trace_ext4__write_end
+c05667d0 t __bpf_trace_ext4_writepages_result
+c056680c t __bpf_trace_ext4_free_blocks
+c0566848 t __bpf_trace_ext4__fallocate_mode
+c0566880 t __bpf_trace_ext4_fallocate_exit
+c05668bc t __bpf_trace_ext4_ext_convert_to_initialized_fastpath
+c05668f8 t __bpf_trace_ext4__map_blocks_enter
+c0566934 t __bpf_trace_ext4__map_blocks_exit
+c0566970 t __bpf_trace_ext4__trim
+c05669ac t __bpf_trace_ext4_ext_show_extent
+c05669e4 t __bpf_trace_ext4_ext_rm_leaf
+c0566a20 t __bpf_trace_ext4_ext_remove_space
+c0566a5c t __bpf_trace_ext4_prefetch_bitmaps
+c0566a98 t __bpf_trace_ext4_fc_commit_stop
+c0566ad4 t __bpf_trace_ext4_fc_track_dentry
+c0566b10 t __bpf_trace_ext4__mballoc
+c0566b58 t __bpf_trace_ext4_journal_start
+c0566ba0 t __bpf_trace_ext4_ext_handle_unwritten_extents
+c0566be4 t __bpf_trace_ext4_remove_blocks
+c0566c28 t __bpf_trace_ext4_es_shrink
+c0566c70 t __bpf_trace_ext4_fc_replay
+c0566cb8 t __bpf_trace_ext4_fc_track_range
+c0566d00 t __bpf_trace_ext4_ext_remove_space_done
+c0566d54 t __bpf_trace_ext4_fsmap_class
+c0566d9c t ext4_has_metadata_csum
+c0566e34 t ext4_warning_ratelimit
+c0566e78 t save_error_info
+c0566f28 t ext4_group_desc_free
+c0566f7c t unnote_qf_name
+c0566fc8 t ext4_fc_free
+c0567014 t ext4_init_fs_context
+c056705c t descriptor_loc
+c0567104 t ext4_nfs_get_inode
+c0567180 t ext4_init_journal_params
+c056720c t ext4_get_tree
+c0567220 t ext4_journal_commit_callback
+c05672d8 t ext4_quota_off
+c0567464 t ext4_write_info
+c05674ec t ext4_release_dquot
+c05675b4 t ext4_acquire_dquot
+c0567678 t ext4_write_dquot
+c0567724 t ext4_nfs_commit_metadata
+c05677e8 t ext4_fh_to_parent
+c0567810 t ext4_fh_to_dentry
+c0567838 t ext4_quota_read
+c0567978 t ext4_statfs
+c0567d18 t ext4_sync_fs
+c0567efc t ext4_drop_inode
+c0567fac t ext4_free_in_core_inode
+c0568000 t ext4_alloc_inode
+c0568118 t ext4_journal_finish_inode_data_buffers
+c056814c t ext4_journal_submit_inode_data_buffers
+c05681f8 t ext4_journalled_writepage_callback
+c0568274 t init_once
+c05682d8 t ext4_chksum
+c056834c t ext4_remove_li_request.part.6
+c0568390 t ext4_clear_request_list
+c05683f8 t ext4_unregister_li_request
+c056845c t ext4_mark_dquot_dirty
+c05684b8 t ext4_lazyinit_thread
+c0568a90 t _ext4_show_options
+c0569224 t ext4_show_options
+c0569238 t ext4_set_resv_clusters
+c05692e8 t trace_event_raw_event_ext4_es_shrink
+c05693e0 t perf_trace_ext4_es_shrink
+c0569548 t ext4_group_desc_csum
+c0569764 T ext4_read_bh_nowait
+c0569828 T ext4_read_bh
+c0569920 t __ext4_sb_bread_gfp
+c0569a24 T ext4_read_bh_lock
+c0569ab4 T ext4_sb_bread
+c0569adc T ext4_sb_bread_unmovable
+c0569b04 T ext4_sb_breadahead_unmovable
+c0569b90 T ext4_superblock_csum
+c0569c0c T ext4_superblock_csum_set
+c0569d00 t ext4_update_super
+c056a10c T ext4_block_bitmap
+c056a134 T ext4_inode_bitmap
+c056a15c T ext4_inode_table
+c056a184 T ext4_free_group_clusters
+c056a1a8 T ext4_free_inodes_count
+c056a1cc T ext4_used_dirs_count
+c056a1f0 T ext4_itable_unused_count
+c056a214 T ext4_block_bitmap_set
+c056a234 T ext4_inode_bitmap_set
+c056a254 T ext4_inode_table_set
+c056a274 T ext4_free_group_clusters_set
+c056a298 T ext4_free_inodes_set
+c056a2bc T ext4_used_dirs_set
+c056a2e0 T ext4_itable_unused_set
+c056a304 T ext4_decode_error
+c056a3f0 T __ext4_msg
+c056a4dc t ext4_commit_super
+c056a6ac t ext4_freeze
+c056a75c t ext4_handle_error
+c056a9a4 T __ext4_error
+c056ab34 t ext4_mark_recovery_complete.constprop.15
+c056ac7c T __ext4_error_inode
+c056ae70 T __ext4_error_file
+c056b08c T __ext4_std_error
+c056b1d8 t ext4_get_journal_inode
+c056b2c8 t ext4_check_opt_consistency
+c056b8a0 t ext4_apply_options
+c056baa4 t ext4_quota_on
+c056bca0 t ext4_quota_write
+c056bf6c t ext4_put_super
+c056c394 t ext4_destroy_inode
+c056c458 t flush_stashed_error_work
+c056c574 t print_daily_error_info
+c056c704 t note_qf_name
+c056c82c t ext4_parse_param
+c056d23c T __ext4_warning
+c056d2d4 t ext4_clear_journal_err
+c056d3f4 t ext4_load_and_init_journal
+c056dfa0 T __ext4_warning_inode
+c056e058 T __ext4_grp_locked_error
+c056e368 T ext4_mark_group_bitmap_corrupted
+c056e460 T ext4_update_dynamic_rev
+c056e4c0 t ext4_setup_super
+c056e710 t ext4_unfreeze
+c056e7a4 T ext4_clear_inode
+c056e830 T ext4_seq_options_show
+c056e890 T ext4_alloc_flex_bg_array
+c056e9e8 t ext4_fill_flex_info
+c056eb20 T ext4_group_desc_csum_verify
+c056ebdc t ext4_group_desc_init
+c056f38c T ext4_group_desc_csum_set
+c056f438 T ext4_feature_set_ok
+c056f54c T ext4_register_li_request
+c056f798 T ext4_calculate_overhead
+c056fe18 T ext4_force_commit
+c056fe48 T ext4_enable_quotas
+c0570108 t ext4_reconfigure
+c05709b4 t __ext4_fill_super
+c05730ac t ext4_fill_super
+c057324c t ext4_encrypted_symlink_getattr
+c0573284 t ext4_free_link
+c0573298 t ext4_get_link
+c057341c t ext4_encrypted_get_link
+c0573504 t ext4_attr_store
+c0573744 t ext4_attr_show
+c0573ae4 t ext4_feat_release
+c0573af0 t ext4_sb_release
+c0573b00 T ext4_notify_error_sysfs
+c0573b1c T ext4_register_sysfs
+c0573c9c T ext4_unregister_sysfs
+c0573cd8 T ext4_exit_sysfs
+c0573d20 t ext4_xattr_free_space
+c0573dac t ext4_xattr_check_entries
+c0573e9c t __xattr_check_inode
+c0573f3c t ext4_xattr_list_entries
+c0574058 t xattr_find_entry
+c0574178 t ext4_xattr_value_same
+c05741cc t ext4_xattr_block_cache_insert
+c057421c t ext4_xattr_inode_iget
+c0574380 t ext4_xattr_inode_update_ref
+c05745f0 t ext4_xattr_inode_free_quota
+c0574670 t ext4_xattr_inode_read
+c057483c t ext4_xattr_inode_get
+c0574a68 t ext4_xattr_block_csum
+c0574b88 t ext4_xattr_block_csum_set
+c0574c38 t ext4_xattr_inode_dec_ref_all
+c0574fe0 t ext4_xattr_block_csum_verify
+c05750f4 t ext4_xattr_get_block
+c057522c t ext4_xattr_block_find
+c05753e0 t ext4_xattr_set_entry
+c057659c t ext4_xattr_release_block
+c0576904 t ext4_xattr_block_set
+c05777fc T ext4_evict_ea_inode
+c05778a4 T ext4_xattr_ibody_get
+c0577a2c T ext4_xattr_get
+c0577cc8 T ext4_listxattr
+c0577f48 T ext4_get_inode_usage
+c0578204 T __ext4_xattr_set_credits
+c0578324 t ext4_xattr_set_credits.part.5
+c05783ac T ext4_xattr_ibody_find
+c05784a0 T ext4_xattr_ibody_set
+c0578574 T ext4_xattr_set_handle
+c0578bec T ext4_xattr_set_credits
+c0578c24 T ext4_xattr_set
+c0578d9c T ext4_expand_extra_isize_ea
+c057964c T ext4_xattr_delete_inode
+c0579acc T ext4_xattr_inode_array_free
+c0579b18 T ext4_xattr_create_cache
+c0579b28 T ext4_xattr_destroy_cache
+c0579b3c t ext4_xattr_hurd_list
+c0579b58 t ext4_xattr_hurd_set
+c0579ba8 t ext4_xattr_hurd_get
+c0579be4 t ext4_xattr_trusted_set
+c0579c18 t ext4_xattr_trusted_get
+c0579c3c t ext4_xattr_trusted_list
+c0579c4c t ext4_xattr_user_list
+c0579c68 t ext4_xattr_user_set
+c0579cb8 t ext4_xattr_user_get
+c0579cf8 t __track_inode
+c0579d14 t __track_range
+c0579db0 t ext4_fc_wait_committing_inode
+c0579e7c t ext4_fc_track_template
+c0579f6c t ext4_end_buffer_io_sync
+c0579fcc t ext4_fc_record_modified_inode
+c057a084 t ext4_fc_cleanup
+c057a35c t ext4_fc_set_bitmaps_and_counters
+c057a4e8 t ext4_fc_replay_link_internal
+c057a618 t ext4_fc_submit_bh
+c057a6f0 t ext4_fc_update_stats
+c057a800 t ext4_fc_memcpy
+c057a8a4 t ext4_fc_reserve_space
+c057aa38 t ext4_fc_add_tlv
+c057aadc t ext4_fc_write_inode_data
+c057ac8c t ext4_fc_add_dentry_tlv
+c057ad5c t ext4_fc_write_inode
+c057aeac T ext4_fc_init_inode
+c057af0c T ext4_fc_start_update
+c057afbc T ext4_fc_stop_update
+c057b020 T ext4_fc_del
+c057b1ec T ext4_fc_mark_ineligible
+c057b2fc t __track_dentry_update
+c057b4f4 T __ext4_fc_track_unlink
+c057b5a8 T ext4_fc_track_unlink
+c057b5ec T __ext4_fc_track_link
+c057b6a0 T ext4_fc_track_link
+c057b6e4 T __ext4_fc_track_create
+c057b798 T ext4_fc_track_create
+c057b7dc T ext4_fc_track_inode
+c057b8d0 T ext4_fc_track_range
+c057b9c4 T ext4_fc_commit
+c057c20c T ext4_fc_record_regions
+c057c2e0 t ext4_fc_replay
+c057d3f8 T ext4_fc_replay_check_excluded
+c057d490 T ext4_fc_replay_cleanup
+c057d4c0 T ext4_fc_init
+c057d4f0 T ext4_fc_info_show
+c057d5f4 T ext4_fc_destroy_dentry_cache
+c057d60c T ext4_orphan_add
+c057db50 T ext4_orphan_del
+c057df34 t ext4_process_orphan
+c057e064 T ext4_orphan_cleanup
+c057e49c T ext4_release_orphan_info
+c057e4f8 T ext4_orphan_file_block_trigger
+c057e5d4 T ext4_init_orphan_info
+c057ea00 T ext4_orphan_file_empty
+c057ea78 t __ext4_set_acl
+c057eca0 T ext4_get_acl
+c057ef2c T ext4_set_acl
+c057f12c T ext4_init_acl
+c057f2b8 t ext4_initxattrs
+c057f330 t ext4_xattr_security_set
+c057f364 t ext4_xattr_security_get
+c057f388 T ext4_init_security
+c057f3c0 t ext4_get_dummy_policy
+c057f3d4 t ext4_has_stable_inodes
+c057f3f0 t ext4_get_ino_and_lblk_bits
+c057f408 t ext4_set_context
+c057f65c t ext4_get_context
+c057f68c T ext4_fname_setup_filename
+c057f720 T ext4_fname_prepare_lookup
+c057f7f8 T ext4_fname_free_filename
+c057f824 T ext4_ioctl_get_encryption_pwsalt
+c057fa24 t jbd2_journal_file_inode
+c057fb8c t sub_reserved_credits
+c057fbc4 t __jbd2_journal_unreserve_handle
+c057fc38 t stop_this_handle
+c057fdcc t jbd2_write_access_granted
+c057fe58 t __jbd2_journal_temp_unlink_buffer
+c057ff94 t __jbd2_journal_unfile_buffer
+c057ffd0 T jbd2_journal_free_reserved
+c0580040 t wait_transaction_locked
+c0580124 t start_this_handle
+c0580a8c T jbd2__journal_start
+c0580c4c T jbd2_journal_start
+c0580c80 T jbd2__journal_restart
+c0580de8 T jbd2_journal_restart
+c0580dfc T jbd2_journal_destroy_transaction_cache
+c0580e24 T jbd2_journal_free_transaction
+c0580e48 T jbd2_journal_extend
+c0581014 T jbd2_journal_wait_updates
+c05810f0 T jbd2_journal_lock_updates
+c05811ec T jbd2_journal_unlock_updates
+c0581254 T jbd2_journal_set_triggers
+c05812b0 T jbd2_buffer_frozen_trigger
+c05812f0 T jbd2_buffer_abort_trigger
+c0581318 T jbd2_journal_stop
+c0581668 T jbd2_journal_start_reserved
+c05817b0 T jbd2_journal_unfile_buffer
+c0581844 T jbd2_journal_try_to_free_buffers
+c0581944 T __jbd2_journal_file_buffer
+c0581b0c t do_get_write_access
+c0581f8c T jbd2_journal_get_write_access
+c058201c T jbd2_journal_get_undo_access
+c058217c T jbd2_journal_get_create_access
+c05822cc T jbd2_journal_dirty_metadata
+c0582670 T jbd2_journal_forget
+c05828f4 t __dispose_buffer
+c0582954 T jbd2_journal_invalidate_folio
+c0582e2c T jbd2_journal_file_buffer
+c0582ea4 T __jbd2_journal_refile_buffer
+c0582fa4 T jbd2_journal_refile_buffer
+c0583014 T jbd2_journal_inode_ranged_write
+c058305c T jbd2_journal_inode_ranged_wait
+c05830a4 T jbd2_journal_begin_ordered_truncate
+c0583188 T jbd2_wait_inode_data
+c05831e0 t journal_end_buffer_io_sync
+c0583268 t journal_submit_commit_record.part.2
+c05834c4 T jbd2_journal_submit_inode_data_buffers
+c058354c T jbd2_submit_inode_data
+c05835bc T jbd2_journal_finish_inode_data_buffers
+c05835ec T jbd2_journal_commit_transaction
+c0584fac t jread
+c0585278 t jbd2_descriptor_block_csum_verify
+c0585390 t count_tags
+c05854a0 t do_one_pass
+c0586250 T jbd2_journal_recover
+c0586394 T jbd2_journal_skip_recovery
+c0586434 t __flush_batch
+c05864ec T jbd2_cleanup_journal_tail
+c0586594 T __jbd2_journal_insert_checkpoint
+c058663c T __jbd2_journal_drop_transaction
+c0586770 T __jbd2_journal_remove_checkpoint
+c05868fc T jbd2_log_do_checkpoint
+c0586d2c T __jbd2_log_wait_for_space
+c0586f18 t journal_shrink_one_cp_list.part.1
+c0586fc8 T jbd2_journal_shrink_checkpoint_list
+c05871fc t journal_clean_one_cp_list
+c0587290 T __jbd2_journal_clean_checkpoint_list
+c0587310 T jbd2_journal_destroy_checkpoint
+c0587380 t insert_revoke_hash
+c0587434 t find_revoke_record
+c05874f4 t jbd2_journal_destroy_revoke_table
+c0587570 t flush_descriptor.part.2
+c05875ec t jbd2_journal_init_revoke_table
+c05876b0 T jbd2_journal_destroy_revoke_record_cache
+c05876d8 T jbd2_journal_destroy_revoke_table_cache
+c0587700 T jbd2_journal_init_revoke
+c0587794 T jbd2_journal_destroy_revoke
+c05877d0 T jbd2_journal_revoke
+c05879f8 T jbd2_journal_cancel_revoke
+c0587af0 T jbd2_clear_buffer_revoked_flags
+c0587b80 T jbd2_journal_switch_revoke_table
+c0587bd4 T jbd2_journal_write_revoke_records
+c0587e84 T jbd2_journal_set_revoke
+c0587edc T jbd2_journal_test_revoke
+c0587f10 T jbd2_journal_clear_revoke
+c0587fa0 T __traceiter_jbd2_checkpoint
+c0587ff0 T __traceiter_jbd2_start_commit
+c0588040 T __traceiter_jbd2_commit_locking
+c0588090 T __traceiter_jbd2_commit_flushing
+c05880e0 T __traceiter_jbd2_commit_logging
+c0588130 T __traceiter_jbd2_drop_transaction
+c0588180 T __traceiter_jbd2_end_commit
+c05881d0 T __traceiter_jbd2_submit_inode_data
+c0588218 T __traceiter_jbd2_handle_start
+c0588288 T __traceiter_jbd2_handle_restart
+c05882f8 T __traceiter_jbd2_handle_extend
+c058836c T __traceiter_jbd2_handle_stats
+c05883f0 T __traceiter_jbd2_run_stats
+c0588448 T __traceiter_jbd2_checkpoint_stats
+c05884a0 T __traceiter_jbd2_update_log_tail
+c0588508 T __traceiter_jbd2_write_superblock
+c0588558 T __traceiter_jbd2_lock_buffer_stall
+c05885a8 T __traceiter_jbd2_shrink_count
+c0588600 T __traceiter_jbd2_shrink_scan_enter
+c0588658 T __traceiter_jbd2_shrink_scan_exit
+c05886c0 T __traceiter_jbd2_shrink_checkpoint_list
+c0588738 T jbd2_fc_release_bufs
+c05887bc t jbd2_seq_info_start
+c05887d8 t jbd2_seq_info_next
+c0588800 t jbd2_seq_info_stop
+c058880c t jbd2_journal_shrink_count
+c05888a8 T jbd2_journal_clear_err
+c05888ec T jbd2_journal_ack_err
+c0588934 T jbd2_journal_blocks_per_page
+c0588954 T jbd2_journal_init_jbd_inode
+c0588998 t perf_trace_jbd2_checkpoint
+c0588a7c t perf_trace_jbd2_commit
+c0588b70 t perf_trace_jbd2_end_commit
+c0588c68 t perf_trace_jbd2_submit_inode_data
+c0588d48 t perf_trace_jbd2_handle_start_class
+c0588e3c t perf_trace_jbd2_handle_extend
+c0588f38 t perf_trace_jbd2_handle_stats
+c0589044 t perf_trace_jbd2_run_stats
+c058916c t perf_trace_jbd2_checkpoint_stats
+c058926c t perf_trace_jbd2_update_log_tail
+c0589368 t perf_trace_jbd2_write_superblock
+c058944c t perf_trace_jbd2_lock_buffer_stall
+c0589528 t perf_trace_jbd2_journal_shrink
+c0589614 t perf_trace_jbd2_shrink_scan_exit
+c0589708 t perf_trace_jbd2_shrink_checkpoint_list
+c0589814 t trace_event_raw_event_jbd2_checkpoint
+c05898a8 t trace_event_raw_event_jbd2_commit
+c058994c t trace_event_raw_event_jbd2_end_commit
+c05899f8 t trace_event_raw_event_jbd2_submit_inode_data
+c0589a8c t trace_event_raw_event_jbd2_handle_start_class
+c0589b30 t trace_event_raw_event_jbd2_handle_extend
+c0589bdc t trace_event_raw_event_jbd2_handle_stats
+c0589c98 t trace_event_raw_event_jbd2_run_stats
+c0589d70 t trace_event_raw_event_jbd2_checkpoint_stats
+c0589e20 t trace_event_raw_event_jbd2_update_log_tail
+c0589ecc t trace_event_raw_event_jbd2_write_superblock
+c0589f60 t trace_event_raw_event_jbd2_lock_buffer_stall
+c0589fec t trace_event_raw_event_jbd2_journal_shrink
+c058a088 t trace_event_raw_event_jbd2_shrink_scan_exit
+c058a12c t trace_event_raw_event_jbd2_shrink_checkpoint_list
+c058a1e8 t trace_raw_output_jbd2_checkpoint
+c058a24c t trace_raw_output_jbd2_commit
+c058a2b8 t trace_raw_output_jbd2_end_commit
+c058a32c t trace_raw_output_jbd2_submit_inode_data
+c058a390 t trace_raw_output_jbd2_handle_start_class
+c058a40c t trace_raw_output_jbd2_handle_extend
+c058a490 t trace_raw_output_jbd2_handle_stats
+c058a524 t trace_raw_output_jbd2_update_log_tail
+c058a5a0 t trace_raw_output_jbd2_write_superblock
+c058a604 t trace_raw_output_jbd2_lock_buffer_stall
+c058a668 t trace_raw_output_jbd2_journal_shrink
+c058a6d4 t trace_raw_output_jbd2_shrink_scan_exit
+c058a748 t trace_raw_output_jbd2_shrink_checkpoint_list
+c058a7d4 t trace_raw_output_jbd2_run_stats
+c058a8b0 t trace_raw_output_jbd2_checkpoint_stats
+c058a934 t __bpf_trace_jbd2_checkpoint
+c058a954 t __bpf_trace_jbd2_commit
+c058a974 t __bpf_trace_jbd2_end_commit
+c058a978 t __bpf_trace_jbd2_write_superblock
+c058a998 t __bpf_trace_jbd2_lock_buffer_stall
+c058a9b8 t __bpf_trace_jbd2_submit_inode_data
+c058a9c4 t __bpf_trace_jbd2_handle_start_class
+c058aa0c t __bpf_trace_jbd2_handle_extend
+c058aa60 t __bpf_trace_jbd2_handle_stats
+c058aacc t __bpf_trace_jbd2_run_stats
+c058aafc t __bpf_trace_jbd2_checkpoint_stats
+c058ab2c t __bpf_trace_jbd2_journal_shrink
+c058ab5c t __bpf_trace_jbd2_update_log_tail
+c058ab98 t __bpf_trace_jbd2_shrink_scan_exit
+c058abd4 t __bpf_trace_jbd2_shrink_checkpoint_list
+c058ac34 t __jbd2_log_start_commit
+c058ad0c T jbd2_journal_start_commit
+c058ad90 T jbd2_fc_begin_commit
+c058aebc t jbd2_journal_shrink_scan
+c058b01c t jbd2_stats_proc_init
+c058b078 t jbd2_seq_info_release
+c058b0b4 t jbd2_seq_info_open
+c058b1d8 t commit_timeout
+c058b1e8 T jbd2_journal_check_available_features
+c058b244 t get_slab
+c058b294 t load_superblock.part.4
+c058b338 T jbd2_journal_release_jbd_inode
+c058b460 t jbd2_seq_info_show
+c058b690 t kjournald2
+c058b908 T jbd2_fc_wait_bufs
+c058b9c4 T jbd2_journal_grab_journal_head
+c058ba4c t journal_revoke_records_per_block
+c058baf4 T jbd2_journal_clear_features
+c058bb44 t journal_init_common
+c058bde4 T jbd2_journal_init_dev
+c058be50 T jbd2_journal_init_inode
+c058bf74 T jbd2_journal_errno
+c058bfd0 T jbd2_transaction_committed
+c058c054 T jbd2_trans_will_send_data_barrier
+c058c12c T jbd2_log_wait_commit
+c058c280 t jbd2_write_superblock
+c058c510 T jbd2_journal_update_sb_errno
+c058c58c T jbd2_journal_abort
+c058c680 t jbd2_mark_journal_empty
+c058c7a4 T jbd2_journal_destroy
+c058cb00 t journal_get_superblock
+c058ce84 T jbd2_journal_wipe
+c058cf44 T jbd2_journal_check_used_features
+c058cfe8 T jbd2_journal_set_features
+c058d330 T jbd2_log_start_commit
+c058d374 t __jbd2_journal_force_commit
+c058d464 T jbd2_journal_force_commit_nested
+c058d484 T jbd2_journal_force_commit
+c058d4b0 T jbd2_complete_transaction
+c058d59c t __jbd2_fc_end_commit
+c058d638 T jbd2_fc_end_commit
+c058d64c T jbd2_fc_end_commit_fallback
+c058d6b0 T jbd2_journal_bmap
+c058d774 T jbd2_journal_next_log_block
+c058d7ec T jbd2_fc_get_buf
+c058d8a4 T jbd2_journal_flush
+c058dd4c T jbd2_journal_get_descriptor_buffer
+c058de84 T jbd2_descriptor_block_csum_set
+c058df8c T jbd2_journal_get_log_tail
+c058e064 T jbd2_journal_update_sb_log_tail
+c058e18c T __jbd2_update_log_tail
+c058e2ac T jbd2_update_log_tail
+c058e2fc T jbd2_journal_load
+c058e640 T journal_tag_bytes
+c058e68c T jbd2_alloc
+c058e6f4 T jbd2_free
+c058e738 T jbd2_journal_write_metadata_buffer
+c058eadc T jbd2_journal_put_journal_head
+c058ec80 T jbd2_journal_add_journal_head
+c058ee4c t ramfs_get_tree
+c058ee60 t ramfs_show_options
+c058ee98 t ramfs_free_fc
+c058eea8 T ramfs_init_fs_context
+c058eef8 t ramfs_kill_sb
+c058ef1c t ramfs_parse_param
+c058efc4 T ramfs_get_inode
+c058f11c t ramfs_tmpfile
+c058f16c t ramfs_mknod
+c058f214 t ramfs_mkdir
+c058f268 t ramfs_create
+c058f288 t ramfs_symlink
+c058f360 t ramfs_fill_super
+c058f3e0 t ramfs_mmu_get_unmapped_area
+c058f404 t init_once
+c058f418 t fat_cache_merge
+c058f490 t fat_cache_add.part.2
+c058f600 T fat_cache_destroy
+c058f618 T fat_cache_inval_inode
+c058f6f0 T fat_get_cluster
+c058fac0 T fat_get_mapped_cluster
+c058fc58 T fat_bmap
+c058fe00 t fat__get_entry
+c05900e4 t __fat_remove_entries
+c059023c T fat_remove_entries
+c05903b8 t fat_zeroed_cluster.constprop.6
+c05905f8 T fat_alloc_new_dir
+c059088c t fat_parse_long
+c0590b7c t fat_get_short_entry
+c0590c40 T fat_get_dotdot_entry
+c0590ce0 T fat_dir_empty
+c0590db4 T fat_scan
+c0590ea4 T fat_add_entries
+c0591768 t fat_ioctl_filldir
+c0591974 t fat_parse_short
+c0591ff4 t __fat_readdir
+c0592784 t fat_readdir
+c05927b8 t fat_dir_ioctl
+c05928ec T fat_search_long
+c0592d7c T fat_subdirs
+c0592e18 T fat_scan_logstart
+c0592f10 t fat12_ent_get
+c0592f98 t fat16_ent_next
+c0592fdc t fat32_ent_next
+c0593020 t fat_collect_bhs
+c05930d8 t fat12_ent_blocknr
+c0593150 t fat16_ent_get
+c059319c t fat16_ent_set_ptr
+c05931e8 t fat_ent_blocknr
+c0593264 t fat32_ent_get
+c05932b0 t fat32_ent_set_ptr
+c05932fc t fat12_ent_next
+c0593488 t fat12_ent_put
+c059353c t fat16_ent_put
+c0593564 t fat32_ent_put
+c05935c0 t mark_fsinfo_dirty
+c05935f0 t fat_trim_clusters
+c059367c t fat12_ent_set_ptr
+c0593734 t fat12_ent_bread
+c0593878 t fat_ent_bread
+c0593970 t fat_ent_reada.part.2
+c0593adc t fat_ra_init.constprop.3
+c0593bf4 t fat_mirror_bhs
+c0593d7c T fat_ent_access_init
+c0593e18 T fat_ent_read
+c0594078 T fat_free_clusters
+c05943bc T fat_ent_write
+c0594420 T fat_alloc_clusters
+c059481c T fat_count_free_clusters
+c0594a80 T fat_trim_fs
+c0594fc0 T fat_file_fsync
+c059502c t fat_cont_expand
+c0595134 t fat_fallocate
+c059528c T fat_getattr
+c0595324 t fat_file_release
+c0595388 T fat_truncate_blocks
+c05956b8 T fat_setattr
+c0595b44 T fat_generic_ioctl
+c05960e8 T fat_attach
+c05961f0 T fat_detach
+c05962cc t fat_write_failed
+c059630c t fat_direct_IO
+c05963cc t _fat_bmap
+c0596434 t fat_write_end
+c05964e4 t fat_write_begin
+c059656c t fat_readahead
+c0596580 t fat_writepages
+c0596594 t fat_read_folio
+c05965ac t fat_writepage
+c05965c4 t fat_calc_dir_size
+c0596660 t __fat_write_inode
+c05968dc T fat_sync_inode
+c05968ec t fat_set_state
+c05969e8 t delayed_free
+c0596a38 t fat_show_options
+c0596e88 t fat_statfs
+c0596f54 t fat_put_super
+c0596f98 t fat_evict_inode
+c059707c t fat_free_inode
+c0597098 t fat_alloc_inode
+c059710c t init_once
+c0597150 t fat_remount
+c05971c0 t fat_write_inode
+c0597220 t writeback_inode
+c059724c T fat_flush_inodes
+c05972d4 T fat_fill_super
+c05986d4 t fat_get_block_bmap
+c05987b8 T fat_add_cluster
+c0598838 t fat_get_block
+c0598b4c T fat_block_truncate_page
+c0598b78 T fat_iget
+c0598c44 T fat_fill_inode
+c0599094 T fat_build_inode
+c0599190 T fat_time_fat2unix
+c05992c0 T fat_time_unix2fat
+c0599420 T fat_clusters_flush
+c0599520 T fat_chain_add
+c059973c T fat_truncate_atime
+c0599810 T fat_truncate_time
+c0599900 T fat_update_time
+c059997c T fat_truncate_mtime
+c05999a4 T fat_sync_bhs
+c0599a30 t fat_dget
+c0599afc t fat_get_parent
+c0599ce0 t fat_fh_to_parent
+c0599d08 t __fat_nfs_get_inode
+c0599e74 t fat_nfs_get_inode
+c0599ea4 t fat_fh_to_parent_nostale
+c0599f10 t fat_fh_to_dentry
+c0599f38 t fat_fh_to_dentry_nostale
+c0599fa0 t fat_encode_fh_nostale
+c059a094 t vfat_revalidate_shortname
+c059a0fc t vfat_revalidate
+c059a12c t vfat_hashi
+c059a1e0 t vfat_cmpi
+c059a2fc t setup
+c059a334 t vfat_mount
+c059a35c t vfat_fill_super
+c059a388 t vfat_cmp
+c059a46c t vfat_hash
+c059a4d8 t vfat_update_dir_metadata
+c059a538 t vfat_sync_ipos
+c059a580 t vfat_update_dotdot_de
+c059a5d4 t vfat_find
+c059a640 t vfat_find_form
+c059a6a8 t vfat_lookup
+c059a8a8 t vfat_revalidate_ci
+c059a8f8 t vfat_add_entry
+c059b74c t vfat_rename2
+c059bf14 t vfat_mkdir
+c059c060 t vfat_create
+c059c15c t vfat_unlink
+c059c2b0 t vfat_rmdir
+c059c428 t setup
+c059c458 t msdos_mount
+c059c480 t msdos_fill_super
+c059c4ac t msdos_format_name
+c059c850 t msdos_hash
+c059c8d0 t msdos_add_entry
+c059ca08 t do_msdos_rename
+c059cfa4 t msdos_rename
+c059d0dc t msdos_mkdir
+c059d29c t msdos_create
+c059d45c t msdos_cmp
+c059d520 t msdos_find
+c059d5f0 t msdos_rmdir
+c059d6e4 t msdos_unlink
+c059d7c0 t msdos_lookup
+c059d87c T register_nfs_version
+c059d8e8 T unregister_nfs_version
+c059d958 T nfs_client_init_is_complete
+c059d974 T nfs_server_copy_userdata
+c059da04 t nfs_server_list_stop
+c059da44 t nfs_volume_list_stop
+c059da50 T nfs_init_timeout_values
+c059db4c T nfs_mark_client_ready
+c059db74 T nfs_create_rpc_client
+c059dcd8 T nfs_server_insert_lists
+c059dd6c T nfs_server_remove_lists
+c059de18 T nfs_alloc_server
+c059df1c t nfs_start_lockd
+c059e014 t nfs_destroy_server
+c059e02c t nfs_volume_list_show
+c059e16c t nfs_volume_list_next
+c059e19c t nfs_server_list_next
+c059e1cc t nfs_volume_list_start
+c059e210 t nfs_server_list_start
+c059e254 t find_nfs_version
+c059e308 T nfs_client_init_status
+c059e360 t nfs_put_client.part.2
+c059e450 T nfs_put_client
+c059e464 T nfs_free_server
+c059e53c t nfs_wait_client_init_complete.part.3
+c059e5cc T nfs_wait_client_init_complete
+c059e600 T nfs_init_client
+c059e670 T nfs_init_server_rpcclient
+c059e71c t nfs_server_list_show
+c059e7dc T nfs_free_client
+c059e878 T nfs_alloc_client
+c059e9e0 T nfs_get_client
+c059ee54 t nfs_probe_fsinfo
+c059f46c T nfs_probe_server
+c059f4d4 T nfs_clone_server
+c059f694 T nfs_create_server
+c059fb94 T get_nfs_version
+c059fc10 T put_nfs_version
+c059fc20 T nfs_clients_init
+c059fc9c T nfs_clients_exit
+c059fd60 T nfs_fs_proc_net_init
+c059fe40 T nfs_fs_proc_net_exit
+c059fe58 T nfs_fs_proc_exit
+c059fe70 t nfs_llseek_dir
+c059ffb4 T nfs_force_lookup_revalidate
+c059ffcc T nfs_set_verifier
+c05a0050 T nfs_access_set_mask
+c05a0060 t nfs_closedir
+c05a00c4 t nfs_mark_dir_for_revalidate
+c05a0104 t nfs_drop_nlink
+c05a0168 t nfs_dentry_iput
+c05a01a8 t nfs_lookup_verify_inode
+c05a0264 t nfs_weak_revalidate
+c05a02b8 T nfs_d_prune_case_insensitive_aliases
+c05a02e0 T nfs_add_or_obtain
+c05a03c4 T nfs_instantiate
+c05a03e8 t do_open
+c05a0400 T nfs_create
+c05a0538 T nfs_mknod
+c05a0654 T nfs_mkdir
+c05a0770 t nfs_unblock_rename
+c05a0788 T nfs_link
+c05a08b8 T nfs_rename
+c05a0c18 t nfs_access_free_entry
+c05a0ca0 t nfs_access_free_list
+c05a0cf4 t nfs_do_access_cache_scan
+c05a0ea8 T nfs_access_zap_cache
+c05a0fdc t nfs_readdir_seek_next_array
+c05a1048 t nfs_do_filldir
+c05a11b0 T nfs_clear_verifier_delegated
+c05a1234 t nfs_dentry_delete
+c05a127c t access_cmp
+c05a1348 T nfs_access_get_cached
+c05a1504 T nfs_access_add_cache
+c05a1734 t nfs_do_access
+c05a1944 T nfs_may_open
+c05a1978 t nfs_d_release
+c05a19b8 t nfs_check_verifier
+c05a1ae0 t __nfs_lookup_revalidate
+c05a1c04 t nfs_lookup_revalidate
+c05a1c18 t nfs4_lookup_revalidate
+c05a1c2c t nfs_dentry_remove_handle_error
+c05a1c8c T nfs_rmdir
+c05a1dfc T nfs_unlink
+c05a20c8 t nfs_readdir_entry_decode
+c05a24e8 t nfs_readdir_free_pages
+c05a255c t nfs_fsync_dir
+c05a25ac t nfs_opendir
+c05a26cc t nfs_readdir_page_needs_filling
+c05a2724 t nfs_readdir_page_set_eof
+c05a277c t nfs_readdir_page_last_cookie
+c05a27d0 t nfs_readdir_page_init_array
+c05a2848 t nfs_readdir_page_array_alloc.constprop.16
+c05a28a0 t nfs_readdir_clear_array
+c05a292c t nfs_readdir_free_folio
+c05a2938 t nfs_readdir_page_init_and_validate
+c05a2a3c t nfs_readdir_page_unlock_and_put
+c05a2a94 t nfs_readdir_page_unlock_and_put_cached
+c05a2afc t nfs_readdir_page_array_append
+c05a2c3c t nfs_readdir_xdr_to_array
+c05a31c4 t nfs_readdir
+c05a3d9c T nfs_permission
+c05a3f38 T nfs_symlink
+c05a416c T nfs_readdir_record_entry_cache_hit
+c05a41d0 T nfs_readdir_record_entry_cache_miss
+c05a4234 T nfs_lookup
+c05a44ec T nfs_atomic_open
+c05a4b6c t nfs_lookup_revalidate_dentry
+c05a4e7c t nfs_do_lookup_revalidate
+c05a50d4 t nfs4_do_lookup_revalidate
+c05a5204 T nfs_access_cache_scan
+c05a522c T nfs_access_cache_count
+c05a527c T nfs_check_flags
+c05a5298 t nfs_revalidate_file_size
+c05a52ec T nfs_file_llseek
+c05a5348 T nfs_file_mmap
+c05a5388 t nfs_swap_deactivate
+c05a53cc t nfs_swap_activate
+c05a54d4 t nfs_launder_folio
+c05a5500 T nfs_file_write
+c05a5804 t do_unlk
+c05a58b0 t do_setlk
+c05a598c T nfs_lock
+c05a5af4 T nfs_flock
+c05a5b48 t nfs_check_dirty_writeback
+c05a5b84 t nfs_invalidate_folio
+c05a5bd8 t nfs_release_folio
+c05a5cc8 T nfs_file_fsync
+c05a5e60 T nfs_file_read
+c05a5f18 T nfs_file_release
+c05a5f84 t nfs_file_open
+c05a6000 t nfs_file_flush
+c05a6090 t nfs_write_begin
+c05a630c t nfs_write_end
+c05a6570 t nfs_vm_page_mkwrite
+c05a6894 T nfs_get_root
+c05a6be0 T nfs_zap_acl_cache
+c05a6c40 T nfs_inc_attr_generation_counter
+c05a6c74 T nfs_fattr_init
+c05a6ccc t nfs_file_has_buffered_writers
+c05a6d1c T nfs_clear_inode
+c05a6ddc T nfs_sync_inode
+c05a6dfc T nfs_setsecurity
+c05a6ea4 T nfs_alloc_fattr
+c05a6ee4 T nfs_alloc_fhandle
+c05a6f18 t nfs_init_locked
+c05a6f5c T alloc_nfs_open_context
+c05a707c T nfs_alloc_inode
+c05a70c4 T nfs_free_inode
+c05a70e0 t nfs_net_exit
+c05a7100 t nfs_net_init
+c05a7120 t init_once
+c05a7190 T nfs_drop_inode
+c05a71c8 t nfs_inode_attrs_cmp
+c05a72ac t nfs_find_actor
+c05a7344 t nfs_readdirplus_parent_cache_hit.part.4
+c05a736c t nfs_sync_mapping.part.6
+c05a73a8 t __put_nfs_open_context
+c05a74e4 T put_nfs_open_context
+c05a74f4 T nfs_put_lock_context
+c05a7574 T nfs_wait_bit_killable
+c05a75e0 T nfs4_label_alloc
+c05a7700 T nfs_alloc_fattr_with_label
+c05a774c T nfs_set_cache_invalid
+c05a7904 T nfs_invalidate_atime
+c05a7944 T nfs_inode_attach_open_context
+c05a79c8 t nfs_zap_caches_locked
+c05a7a8c t nfs_set_inode_stale_locked
+c05a7af0 t nfs_update_inode
+c05a84dc t nfs_refresh_inode_locked
+c05a8860 t nfs_refresh_inode.part.5
+c05a88a4 T nfs_refresh_inode
+c05a88cc T nfs_fhget
+c05a8edc t __nfs_find_lock_context
+c05a8fa4 T nfs_get_lock_context
+c05a9100 T nfs_setattr
+c05a931c T get_nfs_open_context
+c05a93a0 T nfs_file_set_open_context
+c05a944c T nfs_compat_user_ino64
+c05a9470 T nfs_evict_inode
+c05a949c T nfs_sync_mapping
+c05a94bc T nfs_zap_caches
+c05a94f8 T nfs_zap_mapping
+c05a9544 T nfs_set_inode_stale
+c05a9580 T nfs_ilookup
+c05a95f4 T nfs_find_open_context
+c05a96e0 T nfs_file_clear_open_context
+c05a9740 T nfs_open
+c05a97bc T __nfs_revalidate_inode
+c05a9a04 T nfs_attribute_cache_expired
+c05a9a80 T nfs_revalidate_inode
+c05a9acc T nfs_close_context
+c05a9b78 T nfs_getattr
+c05a9f30 T nfs_check_cache_invalid
+c05a9f60 T nfs_clear_invalid_mapping
+c05aa260 T nfs_mapping_need_revalidate_inode
+c05aa29c T nfs_revalidate_mapping_rcu
+c05aa318 T nfs_revalidate_mapping
+c05aa370 T nfs_fattr_set_barrier
+c05aa3a8 T nfs_setattr_update_inode
+c05aa750 T nfs_post_op_update_inode
+c05aa7cc T nfs_post_op_update_inode_force_wcc_locked
+c05aa928 T nfs_post_op_update_inode_force_wcc
+c05aa974 T nfs_auth_info_match
+c05aa9c8 T nfs_sb_deactive
+c05aaa04 T nfs_statfs
+c05aabe4 t nfs_show_mount_options
+c05ab3f0 T nfs_show_options
+c05ab440 T nfs_show_path
+c05ab460 T nfs_show_stats
+c05ab9ec T nfs_umount_begin
+c05aba24 T nfs_reconfigure
+c05abcb4 t nfs_set_super
+c05abcf0 t nfs_compare_super
+c05abf40 T nfs_kill_super
+c05abf78 t param_set_portnr
+c05abff0 t nfs_request_mount.constprop.0
+c05ac12c T nfs_show_devname
+c05ac1f0 T nfs_sb_active
+c05ac290 T nfs_client_for_each_server
+c05ac338 T nfs_get_tree_common
+c05ac7cc T nfs_try_get_tree
+c05ac9b8 t nfs_block_o_direct
+c05ac9ec T nfs_start_io_read
+c05aca3c T nfs_end_io_read
+c05aca4c T nfs_start_io_write
+c05aca74 T nfs_end_io_write
+c05aca84 T nfs_start_io_direct
+c05acaf4 T nfs_end_io_direct
+c05acb04 T nfs_dreq_bytes_left
+c05acb14 t nfs_direct_pgio_init
+c05acb40 t nfs_direct_resched_write
+c05acbdc t nfs_read_sync_pgio_error
+c05acc30 t nfs_write_sync_pgio_error
+c05acc84 t nfs_direct_write_complete
+c05accec t nfs_direct_commit_complete
+c05ace7c t nfs_direct_write_reschedule_io
+c05acf20 t nfs_direct_count_bytes
+c05acfb8 t nfs_direct_release_pages
+c05ad02c t nfs_direct_wait
+c05ad0ac t nfs_direct_req_free
+c05ad118 t nfs_direct_write_scan_commit_list.constprop.0
+c05ad18c t nfs_direct_write_reschedule
+c05ad494 t nfs_direct_complete
+c05ad59c t nfs_direct_read_completion
+c05ad6e8 t nfs_direct_write_schedule_work
+c05ad850 t nfs_direct_write_completion
+c05adadc t nfs_direct_write_schedule_iovec
+c05ade94 T nfs_init_cinfo_from_dreq
+c05adec8 T nfs_file_direct_read
+c05ae4e8 T nfs_file_direct_write
+c05ae9e8 T nfs_swap_rw
+c05aea1c T nfs_destroy_directcache
+c05aea34 T nfs_pgio_current_mirror
+c05aea5c T nfs_pgheader_init
+c05aeb10 T nfs_pgio_header_alloc
+c05aeb40 t nfs_pgio_release
+c05aeb54 t nfs_pageio_doio
+c05aebc0 T nfs_async_iocounter_wait
+c05aec34 T nfs_pgio_header_free
+c05aec7c T nfs_initiate_pgio
+c05aed74 t nfs_pgio_prepare
+c05aedb4 t nfs_pageio_error_cleanup.part.0
+c05aee18 T nfs_generic_pg_test
+c05aeec0 T nfs_wait_on_request
+c05aef28 t __nfs_create_request
+c05af0a0 t nfs_create_subreq
+c05af310 T nfs_generic_pgio
+c05af614 t nfs_generic_pg_pgios
+c05af6d0 T nfs_set_pgio_error
+c05af784 t nfs_pgio_result
+c05af7e8 T nfs_iocounter_wait
+c05af898 T nfs_page_group_lock_head
+c05af93c T nfs_page_set_headlock
+c05af9ac T nfs_page_clear_headlock
+c05af9f0 T nfs_page_group_lock
+c05afa24 T nfs_page_group_unlock
+c05afa50 t __nfs_pageio_add_request
+c05aff10 t nfs_do_recoalesce
+c05b0024 t nfs_pageio_add_request_mirror
+c05b0074 T nfs_page_group_sync_on_bit
+c05b019c T nfs_create_request
+c05b0258 T nfs_unlock_request
+c05b029c T nfs_free_request
+c05b0510 t nfs_page_group_destroy
+c05b05a8 T nfs_page_group_lock_subrequests
+c05b0768 T nfs_release_request
+c05b07b8 T nfs_unlock_and_release_request
+c05b0814 T nfs_pageio_init
+c05b08a4 T nfs_pageio_add_request
+c05b0b40 T nfs_pageio_complete
+c05b0c68 T nfs_pageio_resend
+c05b0d6c T nfs_pageio_cond_complete
+c05b0df0 T nfs_pageio_stop_mirroring
+c05b0dfc T nfs_destroy_nfspagecache
+c05b0e14 T nfs_pageio_init_read
+c05b0e70 T nfs_pageio_reset_read_mds
+c05b0f04 t nfs_initiate_read
+c05b0f5c t nfs_readhdr_free
+c05b0f78 t nfs_readhdr_alloc
+c05b0fa8 t nfs_readpage_release
+c05b10e4 t nfs_async_read_error
+c05b1148 t nfs_readpage_result
+c05b12ec t nfs_readpage_done
+c05b1410 t nfs_page_group_set_uptodate
+c05b1444 t nfs_pageio_complete_read
+c05b150c t nfs_read_completion
+c05b1694 t readpage_async_filler
+c05b190c T nfs_read_folio
+c05b1c18 T nfs_readahead
+c05b1ea8 T nfs_destroy_readpagecache
+c05b1ec0 t nfs_get_link
+c05b1fc4 t nfs_symlink_filler
+c05b2040 t nfs_unlink_prepare
+c05b206c t nfs_rename_prepare
+c05b2090 t nfs_async_unlink_done
+c05b211c t nfs_async_rename_done
+c05b21f4 t nfs_free_unlinkdata
+c05b2254 t nfs_async_unlink_release
+c05b22b0 t nfs_cancel_async_unlink
+c05b2324 t nfs_complete_sillyrename
+c05b2340 t nfs_async_rename_release
+c05b24a4 T nfs_complete_unlink
+c05b26d0 T nfs_async_rename
+c05b28e0 T nfs_sillyrename
+c05b2c3c T nfs_commit_prepare
+c05b2c60 T nfs_commitdata_alloc
+c05b2cdc t nfs_writehdr_alloc
+c05b2d54 T nfs_commit_free
+c05b2d6c t nfs_writehdr_free
+c05b2d84 t nfs_commit_resched_write
+c05b2d94 T nfs_request_add_commit_list_locked
+c05b2df0 t nfs_set_pageerror
+c05b2e3c T nfs_pageio_init_write
+c05b2e98 t nfs_initiate_write
+c05b2f34 T nfs_pageio_reset_write_mds
+c05b2f90 T nfs_writeback_update_inode
+c05b30a8 T nfs_commitdata_release
+c05b30d8 t nfs_commit_release
+c05b3100 T nfs_initiate_commit
+c05b325c T nfs_init_commit
+c05b33c4 t nfs_commit_done
+c05b3438 T nfs_request_remove_commit_list
+c05b34a4 t nfs_init_cinfo.part.1
+c05b3508 T nfs_init_cinfo
+c05b3524 T nfs_filemap_write_and_wait_range
+c05b3584 t nfs_writeback_done
+c05b3708 T nfs_scan_commit_list
+c05b3820 t nfs_scan_commit.part.5
+c05b38b8 t nfs_writeback_result
+c05b3a2c t nfs_clear_page_commit
+c05b3abc t nfs_async_write_init
+c05b3b10 t nfs_mapping_set_error
+c05b3bd4 t nfs_end_page_writeback
+c05b3c94 t nfs_redirty_request
+c05b3d34 t nfs_inode_remove_request
+c05b3e50 t nfs_write_error
+c05b3f04 t nfs_async_write_error
+c05b3ffc t nfs_async_write_reschedule_io
+c05b4010 t nfs_page_find_private_request
+c05b4144 T nfs_request_add_commit_list
+c05b4238 t nfs_page_find_swap_request
+c05b448c T nfs_join_page_group
+c05b4734 t nfs_lock_and_join_requests
+c05b4978 t nfs_page_async_flush
+c05b4cb4 t nfs_writepage_locked
+c05b4e14 t nfs_writepages_callback
+c05b4e98 T nfs_writepage
+c05b4ec8 T nfs_writepages
+c05b5118 T nfs_mark_request_commit
+c05b516c T nfs_retry_commit
+c05b5200 t nfs_write_completion
+c05b5450 T nfs_write_need_commit
+c05b5480 T nfs_reqs_to_commit
+c05b5494 T nfs_scan_commit
+c05b54bc T nfs_ctx_key_to_expire
+c05b55e4 T nfs_key_timeout_notify
+c05b5618 T nfs_commit_end
+c05b5660 t nfs_commit_release_pages
+c05b5878 T nfs_generic_commit_list
+c05b5958 t __nfs_commit_inode
+c05b5b5c T nfs_commit_inode
+c05b5b6c t nfs_io_completion_commit
+c05b5b80 T nfs_wb_all
+c05b5c8c T nfs_write_inode
+c05b5d28 T nfs_wb_folio_cancel
+c05b5d78 T nfs_wb_page
+c05b5f10 T nfs_flush_incompatible
+c05b60a0 T nfs_updatepage
+c05b6b58 T nfs_migrate_folio
+c05b6bbc T nfs_destroy_writepagecache
+c05b6bf4 T nfs_path
+c05b6e40 t nfs_expire_automounts
+c05b6e94 t nfs_namespace_setattr
+c05b6ebc t nfs_namespace_getattr
+c05b6f00 T nfs_do_submount
+c05b7044 T nfs_submount
+c05b70c4 t param_get_nfs_timeout
+c05b7118 t param_set_nfs_timeout
+c05b71f8 T nfs_d_automount
+c05b7404 T nfs_release_automount_timer
+c05b742c t mnt_xdr_dec_mountres3
+c05b75b8 t mnt_xdr_dec_mountres
+c05b76c8 t mnt_xdr_enc_dirpath
+c05b7704 T nfs_mount
+c05b78ac T nfs_umount
+c05b79c4 T __traceiter_nfs_set_inode_stale
+c05b7a0c T __traceiter_nfs_refresh_inode_enter
+c05b7a54 T __traceiter_nfs_refresh_inode_exit
+c05b7aa4 T __traceiter_nfs_revalidate_inode_enter
+c05b7aec T __traceiter_nfs_revalidate_inode_exit
+c05b7b3c T __traceiter_nfs_invalidate_mapping_enter
+c05b7b84 T __traceiter_nfs_invalidate_mapping_exit
+c05b7bd4 T __traceiter_nfs_getattr_enter
+c05b7c1c T __traceiter_nfs_getattr_exit
+c05b7c6c T __traceiter_nfs_setattr_enter
+c05b7cb4 T __traceiter_nfs_setattr_exit
+c05b7d04 T __traceiter_nfs_writeback_page_enter
+c05b7d4c T __traceiter_nfs_writeback_page_exit
+c05b7d9c T __traceiter_nfs_writeback_inode_enter
+c05b7de4 T __traceiter_nfs_writeback_inode_exit
+c05b7e34 T __traceiter_nfs_fsync_enter
+c05b7e7c T __traceiter_nfs_fsync_exit
+c05b7ecc T __traceiter_nfs_access_enter
+c05b7f14 T __traceiter_nfs_set_cache_invalid
+c05b7f64 T __traceiter_nfs_readdir_force_readdirplus
+c05b7fac T __traceiter_nfs_readdir_cache_fill_done
+c05b7ffc T __traceiter_nfs_readdir_uncached_done
+c05b804c T __traceiter_nfs_access_exit
+c05b80b4 T __traceiter_nfs_size_truncate
+c05b810c T __traceiter_nfs_size_wcc
+c05b8164 T __traceiter_nfs_size_update
+c05b81bc T __traceiter_nfs_size_grow
+c05b8214 T __traceiter_nfs_readdir_invalidate_cache_range
+c05b827c T __traceiter_nfs_readdir_cache_fill
+c05b82ec T __traceiter_nfs_readdir_uncached
+c05b835c T __traceiter_nfs_lookup_enter
+c05b83b4 T __traceiter_nfs_lookup_exit
+c05b841c T __traceiter_nfs_lookup_revalidate_enter
+c05b8474 T __traceiter_nfs_lookup_revalidate_exit
+c05b84dc T __traceiter_nfs_readdir_lookup
+c05b8534 T __traceiter_nfs_readdir_lookup_revalidate_failed
+c05b858c T __traceiter_nfs_readdir_lookup_revalidate
+c05b85f4 T __traceiter_nfs_atomic_open_enter
+c05b864c T __traceiter_nfs_atomic_open_exit
+c05b86b4 T __traceiter_nfs_create_enter
+c05b870c T __traceiter_nfs_create_exit
+c05b8774 T __traceiter_nfs_mknod_enter
+c05b87c4 T __traceiter_nfs_mknod_exit
+c05b881c T __traceiter_nfs_mkdir_enter
+c05b886c T __traceiter_nfs_mkdir_exit
+c05b88c4 T __traceiter_nfs_rmdir_enter
+c05b8914 T __traceiter_nfs_rmdir_exit
+c05b896c T __traceiter_nfs_remove_enter
+c05b89bc T __traceiter_nfs_remove_exit
+c05b8a14 T __traceiter_nfs_unlink_enter
+c05b8a64 T __traceiter_nfs_unlink_exit
+c05b8abc T __traceiter_nfs_symlink_enter
+c05b8b0c T __traceiter_nfs_symlink_exit
+c05b8b64 T __traceiter_nfs_link_enter
+c05b8bbc T __traceiter_nfs_link_exit
+c05b8c24 T __traceiter_nfs_rename_enter
+c05b8c8c T __traceiter_nfs_rename_exit
+c05b8cfc T __traceiter_nfs_sillyrename_rename
+c05b8d6c T __traceiter_nfs_sillyrename_unlink
+c05b8dbc T __traceiter_nfs_aop_readpage
+c05b8e0c T __traceiter_nfs_aop_readpage_done
+c05b8e64 T __traceiter_nfs_aop_readahead
+c05b8ecc T __traceiter_nfs_aop_readahead_done
+c05b8f24 T __traceiter_nfs_initiate_read
+c05b8f6c T __traceiter_nfs_readpage_done
+c05b8fbc T __traceiter_nfs_readpage_short
+c05b900c T __traceiter_nfs_fscache_read_page
+c05b905c T __traceiter_nfs_fscache_read_page_exit
+c05b90b4 T __traceiter_nfs_fscache_write_page
+c05b9104 T __traceiter_nfs_fscache_write_page_exit
+c05b915c T __traceiter_nfs_pgio_error
+c05b91bc T __traceiter_nfs_initiate_write
+c05b9204 T __traceiter_nfs_writeback_done
+c05b9254 T __traceiter_nfs_write_error
+c05b92ac T __traceiter_nfs_comp_error
+c05b9304 T __traceiter_nfs_commit_error
+c05b935c T __traceiter_nfs_initiate_commit
+c05b93a4 T __traceiter_nfs_commit_done
+c05b93f4 T __traceiter_nfs_direct_commit_complete
+c05b943c T __traceiter_nfs_direct_resched_write
+c05b9484 T __traceiter_nfs_direct_write_complete
+c05b94cc T __traceiter_nfs_direct_write_completion
+c05b9514 T __traceiter_nfs_direct_write_schedule_iovec
+c05b955c T __traceiter_nfs_direct_write_reschedule_io
+c05b95a4 T __traceiter_nfs_fh_to_dentry
+c05b960c T __traceiter_nfs_mount_assign
+c05b965c T __traceiter_nfs_mount_option
+c05b96a4 T __traceiter_nfs_mount_path
+c05b96ec T __traceiter_nfs_xdr_status
+c05b973c T __traceiter_nfs_xdr_bad_filehandle
+c05b978c t perf_trace_nfs_inode_event
+c05b9894 t perf_trace_nfs_inode_range_event
+c05b99b4 t perf_trace_nfs_aop_readahead
+c05b9ad4 t perf_trace_nfs_aop_readahead_done
+c05b9bfc t perf_trace_nfs_initiate_read
+c05b9d14 t perf_trace_nfs_readpage_done
+c05b9e5c t perf_trace_nfs_readpage_short
+c05b9fa4 t perf_trace_nfs_pgio_error
+c05ba0e0 t perf_trace_nfs_initiate_write
+c05ba204 t perf_trace_nfs_page_error_class
+c05ba34c t perf_trace_nfs_initiate_commit
+c05ba464 t perf_trace_nfs_direct_req_class
+c05ba58c t perf_trace_nfs_fh_to_dentry
+c05ba690 t perf_trace_nfs_inode_event_done
+c05ba7f8 t perf_trace_nfs_access_exit
+c05ba980 t perf_trace_nfs_update_size_class
+c05baad0 t trace_event_raw_event_nfs_inode_event
+c05bab8c t trace_event_raw_event_nfs_inode_range_event
+c05bac5c t trace_event_raw_event_nfs_aop_readahead
+c05bad2c t trace_event_raw_event_nfs_aop_readahead_done
+c05badf8 t trace_event_raw_event_nfs_initiate_read
+c05baec8 t trace_event_raw_event_nfs_readpage_done
+c05bafbc t trace_event_raw_event_nfs_readpage_short
+c05bb0b0 t trace_event_raw_event_nfs_pgio_error
+c05bb190 t trace_event_raw_event_nfs_initiate_write
+c05bb268 t trace_event_raw_event_nfs_page_error_class
+c05bb348 t trace_event_raw_event_nfs_initiate_commit
+c05bb418 t trace_event_raw_event_nfs_direct_req_class
+c05bb4f4 t trace_event_raw_event_nfs_fh_to_dentry
+c05bb5a8 t trace_event_raw_event_nfs_inode_event_done
+c05bb6c0 t trace_event_raw_event_nfs_access_exit
+c05bb7e8 t trace_event_raw_event_nfs_update_size_class
+c05bb8dc t trace_raw_output_nfs_inode_event
+c05bb950 t trace_raw_output_nfs_update_size_class
+c05bb9d4 t trace_raw_output_nfs_inode_range_event
+c05bba58 t trace_raw_output_nfs_directory_event
+c05bbac8 t trace_raw_output_nfs_link_enter
+c05bbb44 t trace_raw_output_nfs_rename_event
+c05bbbcc t trace_raw_output_nfs_aop_readpage
+c05bbc48 t trace_raw_output_nfs_aop_readpage_done
+c05bbccc t trace_raw_output_nfs_aop_readahead
+c05bbd50 t trace_raw_output_nfs_aop_readahead_done
+c05bbdd4 t trace_raw_output_nfs_initiate_read
+c05bbe50 t trace_raw_output_nfs_readpage_done
+c05bbefc t trace_raw_output_nfs_readpage_short
+c05bbfa8 t trace_raw_output_nfs_fscache_page_event
+c05bc01c t trace_raw_output_nfs_fscache_page_event_done
+c05bc098 t trace_raw_output_nfs_pgio_error
+c05bc12c t trace_raw_output_nfs_page_error_class
+c05bc1b0 t trace_raw_output_nfs_initiate_commit
+c05bc22c t trace_raw_output_nfs_fh_to_dentry
+c05bc2a0 t trace_raw_output_nfs_mount_assign
+c05bc2f0 t trace_raw_output_nfs_mount_option
+c05bc338 t trace_raw_output_nfs_mount_path
+c05bc380 t trace_raw_output_nfs_directory_event_done
+c05bc418 t trace_raw_output_nfs_link_exit
+c05bc4c0 t trace_raw_output_nfs_rename_event_done
+c05bc574 t trace_raw_output_nfs_sillyrename_unlink
+c05bc60c t trace_raw_output_nfs_initiate_write
+c05bc6a0 t trace_raw_output_nfs_xdr_event
+c05bc748 t trace_raw_output_nfs_inode_event_done
+c05bc8a8 t trace_raw_output_nfs_access_exit
+c05bca10 t trace_raw_output_nfs_lookup_event
+c05bcab0 t trace_raw_output_nfs_lookup_event_done
+c05bcb78 t trace_raw_output_nfs_atomic_open_enter
+c05bcc40 t trace_raw_output_nfs_atomic_open_exit
+c05bcd2c t trace_raw_output_nfs_create_enter
+c05bcdcc t trace_raw_output_nfs_create_exit
+c05bce94 t trace_raw_output_nfs_direct_req_class
+c05bcf4c t perf_trace_nfs_sillyrename_unlink
+c05bd0a4 t trace_event_raw_event_nfs_sillyrename_unlink
+c05bd188 t perf_trace_nfs_writeback_done
+c05bd2e8 t trace_event_raw_event_nfs_writeback_done
+c05bd3e8 t perf_trace_nfs_commit_done
+c05bd538 t trace_event_raw_event_nfs_commit_done
+c05bd628 t perf_trace_nfs_readdir_event
+c05bd778 t trace_event_raw_event_nfs_readdir_event
+c05bd874 t trace_raw_output_nfs_readdir_event
+c05bd918 t trace_raw_output_nfs_writeback_done
+c05bd9f4 t trace_raw_output_nfs_commit_done
+c05bdac4 t perf_trace_nfs_lookup_event
+c05bdc28 t trace_event_raw_event_nfs_lookup_event
+c05bdd14 t perf_trace_nfs_lookup_event_done
+c05bde90 t trace_event_raw_event_nfs_lookup_event_done
+c05bdf90 t perf_trace_nfs_atomic_open_enter
+c05be100 t trace_event_raw_event_nfs_atomic_open_enter
+c05be1fc t perf_trace_nfs_atomic_open_exit
+c05be378 t trace_event_raw_event_nfs_atomic_open_exit
+c05be480 t perf_trace_nfs_create_enter
+c05be5e4 t trace_event_raw_event_nfs_create_enter
+c05be6d0 t perf_trace_nfs_create_exit
+c05be840 t trace_event_raw_event_nfs_create_exit
+c05be938 t perf_trace_nfs_directory_event
+c05bea94 t trace_event_raw_event_nfs_directory_event
+c05beb78 t perf_trace_nfs_directory_event_done
+c05bece8 t trace_event_raw_event_nfs_directory_event_done
+c05bede0 t perf_trace_nfs_link_enter
+c05bef4c t trace_event_raw_event_nfs_link_enter
+c05bf040 t perf_trace_nfs_link_exit
+c05bf1c4 t trace_event_raw_event_nfs_link_exit
+c05bf2cc t perf_trace_nfs_mount_assign
+c05bf44c t perf_trace_nfs_mount_option
+c05bf580 t trace_event_raw_event_nfs_mount_option
+c05bf648 t perf_trace_nfs_mount_path
+c05bf76c t trace_event_raw_event_nfs_mount_path
+c05bf830 t perf_trace_nfs_aop_readpage_done
+c05bf99c t __bpf_trace_nfs_inode_event
+c05bf9a8 t __bpf_trace_nfs_initiate_read
+c05bf9b4 t __bpf_trace_nfs_initiate_write
+c05bf9b8 t __bpf_trace_nfs_initiate_commit
+c05bf9c4 t __bpf_trace_nfs_direct_req_class
+c05bf9d0 t __bpf_trace_nfs_mount_option
+c05bf9dc t __bpf_trace_nfs_mount_path
+c05bf9e8 t __bpf_trace_nfs_inode_event_done
+c05bfa08 t __bpf_trace_nfs_update_size_class
+c05bfa28 t __bpf_trace_nfs_directory_event
+c05bfa48 t __bpf_trace_nfs_sillyrename_unlink
+c05bfa68 t __bpf_trace_nfs_aop_readpage
+c05bfa88 t __bpf_trace_nfs_fscache_page_event
+c05bfa8c t __bpf_trace_nfs_readpage_done
+c05bfaac t __bpf_trace_nfs_readpage_short
+c05bfab0 t __bpf_trace_nfs_writeback_done
+c05bfab4 t __bpf_trace_nfs_commit_done
+c05bfad4 t __bpf_trace_nfs_mount_assign
+c05bfaf4 t __bpf_trace_nfs_xdr_event
+c05bfb14 t __bpf_trace_nfs_access_exit
+c05bfb50 t __bpf_trace_nfs_lookup_event_done
+c05bfb8c t __bpf_trace_nfs_create_exit
+c05bfb90 t __bpf_trace_nfs_atomic_open_exit
+c05bfbcc t __bpf_trace_nfs_link_exit
+c05bfc08 t __bpf_trace_nfs_rename_event
+c05bfc44 t __bpf_trace_nfs_fh_to_dentry
+c05bfc80 t __bpf_trace_nfs_inode_range_event
+c05bfca8 t __bpf_trace_nfs_lookup_event
+c05bfcd8 t __bpf_trace_nfs_create_enter
+c05bfcdc t __bpf_trace_nfs_atomic_open_enter
+c05bfd0c t __bpf_trace_nfs_directory_event_done
+c05bfd3c t __bpf_trace_nfs_link_enter
+c05bfd6c t __bpf_trace_nfs_aop_readpage_done
+c05bfd9c t __bpf_trace_nfs_fscache_page_event_done
+c05bfda0 t __bpf_trace_nfs_aop_readahead
+c05bfdd0 t __bpf_trace_nfs_aop_readahead_done
+c05bfe00 t __bpf_trace_nfs_pgio_error
+c05bfe2c t __bpf_trace_nfs_page_error_class
+c05bfe5c t __bpf_trace_nfs_readdir_event
+c05bfea4 t __bpf_trace_nfs_rename_event_done
+c05bfeec t perf_trace_nfs_xdr_event
+c05c00d4 t perf_trace_nfs_rename_event_done
+c05c02b0 t perf_trace_nfs_rename_event
+c05c047c t trace_event_raw_event_nfs_rename_event_done
+c05c05e0 t trace_event_raw_event_nfs_rename_event
+c05c0738 t trace_event_raw_event_nfs_mount_assign
+c05c0850 t trace_event_raw_event_nfs_xdr_event
+c05c09d0 t trace_event_raw_event_nfs_fscache_page_event
+c05c0acc t trace_event_raw_event_nfs_fscache_page_event_done
+c05c0bd0 t trace_event_raw_event_nfs_aop_readpage
+c05c0cd8 t trace_event_raw_event_nfs_aop_readpage_done
+c05c0de8 t perf_trace_nfs_fscache_page_event
+c05c0f38 t perf_trace_nfs_fscache_page_event_done
+c05c1098 t perf_trace_nfs_aop_readpage
+c05c11f8 t nfs_fetch_iversion
+c05c121c t nfs_fh_to_dentry
+c05c1384 t nfs_encode_fh
+c05c141c t nfs_get_parent
+c05c14f8 t nfs_netns_object_child_ns_type
+c05c150c t nfs_netns_client_namespace
+c05c151c t nfs_netns_object_release
+c05c1528 t nfs_netns_client_release
+c05c154c t nfs_netns_identifier_show
+c05c1574 t nfs_netns_identifier_store
+c05c1644 T nfs_sysfs_init
+c05c1718 T nfs_sysfs_exit
+c05c1740 T nfs_netns_sysfs_setup
+c05c17c8 T nfs_netns_sysfs_destroy
+c05c180c t nfs_fs_context_dup
+c05c18a4 t nfs_fs_context_free
+c05c1948 t nfs_verify_server_address
+c05c19a4 t nfs_validate_transport_protocol
+c05c1a18 t nfs_parse_version_string
+c05c1b18 t nfs_init_fs_context
+c05c1da4 t nfs_fs_context_parse_monolithic
+c05c247c t nfs_get_tree
+c05c2994 t nfs_fs_context_parse_param
+c05c368c T nfs_register_sysctl
+c05c36c0 T nfs_unregister_sysctl
+c05c36e8 t nfs_append_int
+c05c3760 T nfs_fscache_open_file
+c05c387c T nfs_fscache_get_super_cookie
+c05c3c2c T nfs_fscache_release_super_cookie
+c05c3c68 T nfs_fscache_init_inode
+c05c3d90 T nfs_fscache_clear_inode
+c05c3dc0 T nfs_fscache_release_file
+c05c3ea0 T __nfs_fscache_read_page
+c05c413c T __nfs_fscache_write_page
+c05c445c t nfs_proc_unlink_setup
+c05c4474 t nfs_proc_rename_setup
+c05c448c t nfs_proc_pathconf
+c05c44a4 t nfs_proc_read_setup
+c05c44bc t nfs_proc_write_setup
+c05c44dc t nfs_lock_check_bounds
+c05c4558 t nfs_have_delegation
+c05c4568 t nfs_proc_lock
+c05c4588 t nfs_proc_commit_rpc_prepare
+c05c4594 t nfs_proc_commit_setup
+c05c45a0 t nfs_read_done
+c05c463c t nfs_proc_pgio_rpc_prepare
+c05c4654 t nfs_proc_unlink_rpc_prepare
+c05c4660 t nfs_proc_fsinfo
+c05c471c t nfs_proc_statfs
+c05c47dc t nfs_proc_readdir
+c05c48a0 t nfs_proc_readlink
+c05c4930 t nfs_proc_lookup
+c05c4a08 t nfs_proc_getattr
+c05c4a94 t nfs_proc_get_root
+c05c4bf0 t nfs_alloc_createdata
+c05c4c68 t nfs_proc_symlink
+c05c4df0 t nfs_proc_setattr
+c05c4ed8 t nfs_write_done
+c05c4f10 t nfs_proc_rename_rpc_prepare
+c05c4f1c t nfs_proc_unlink_done
+c05c4f7c t nfs_proc_rename_done
+c05c5028 t nfs_proc_rmdir
+c05c5100 t nfs_proc_link
+c05c5230 t nfs_proc_remove
+c05c531c t nfs_proc_mkdir
+c05c542c t nfs_proc_create
+c05c553c t nfs_proc_mknod
+c05c5700 t decode_stat
+c05c5790 t nfs2_xdr_dec_statfsres
+c05c5888 t nfs2_xdr_dec_stat
+c05c5918 t encode_fhandle
+c05c5978 t nfs2_xdr_enc_readdirargs
+c05c59ec t nfs2_xdr_enc_readargs
+c05c5a70 t nfs2_xdr_enc_readlinkargs
+c05c5ab8 t nfs2_xdr_enc_fhandle
+c05c5acc t encode_filename
+c05c5b3c t nfs2_xdr_enc_linkargs
+c05c5b80 t nfs2_xdr_enc_renameargs
+c05c5be8 t nfs2_xdr_enc_removeargs
+c05c5c20 t nfs2_xdr_enc_diropargs
+c05c5c58 t nfs2_xdr_enc_writeargs
+c05c5cd0 t encode_sattr
+c05c5e80 t nfs2_xdr_enc_symlinkargs
+c05c5f28 t nfs2_xdr_enc_createargs
+c05c5fa0 t nfs2_xdr_enc_sattrargs
+c05c6004 t decode_fattr
+c05c61cc t decode_attrstat
+c05c6284 t nfs2_xdr_dec_writeres
+c05c62e8 t nfs2_xdr_dec_attrstat
+c05c6330 t nfs2_xdr_dec_diropres
+c05c6478 t nfs2_xdr_dec_readlinkres
+c05c6570 t nfs2_xdr_dec_readdirres
+c05c6618 t nfs2_xdr_dec_readres
+c05c6748 T nfs2_decode_dirent
+c05c684c t nfs_init_server_aclclient
+c05c68a8 T nfs3_set_ds_client
+c05c69c0 T nfs3_create_server
+c05c69f0 T nfs3_clone_server
+c05c6a30 t nfs3_proc_unlink_setup
+c05c6a48 t nfs3_proc_rename_setup
+c05c6a60 t nfs3_proc_read_setup
+c05c6a8c t nfs3_proc_write_setup
+c05c6aa4 t nfs3_proc_commit_setup
+c05c6abc t nfs3_have_delegation
+c05c6acc t nfs3_proc_lock
+c05c6b6c t nfs3_proc_pgio_rpc_prepare
+c05c6b84 t nfs3_proc_unlink_rpc_prepare
+c05c6b90 t nfs3_alloc_createdata
+c05c6bf4 t nfs3_nlm_release_call
+c05c6c28 t nfs3_nlm_unlock_prepare
+c05c6c54 t nfs3_nlm_alloc_call
+c05c6c88 t nfs3_async_handle_jukebox.part.0
+c05c6cf4 t nfs3_commit_done
+c05c6d58 t nfs3_write_done
+c05c6dc8 t nfs3_proc_rename_done
+c05c6e24 t nfs3_proc_unlink_done
+c05c6e70 t nfs3_rpc_wrapper
+c05c6ee0 t nfs3_proc_pathconf
+c05c6f54 t nfs3_proc_statfs
+c05c6fc8 t nfs3_proc_getattr
+c05c7054 t do_proc_get_root
+c05c710c t nfs3_proc_get_root
+c05c715c t nfs3_do_create
+c05c71c0 t nfs3_proc_symlink
+c05c7280 t nfs3_proc_readdir
+c05c73dc t nfs3_proc_setattr
+c05c74e4 t nfs3_read_done
+c05c75a0 t nfs3_proc_commit_rpc_prepare
+c05c75ac t nfs3_proc_rename_rpc_prepare
+c05c75b8 t nfs3_proc_fsinfo
+c05c767c t nfs3_proc_readlink
+c05c775c t nfs3_proc_rmdir
+c05c7838 t nfs3_proc_access
+c05c7934 t nfs3_proc_remove
+c05c7a30 t nfs3_proc_link
+c05c7b80 t __nfs3_proc_lookup
+c05c7cd4 t nfs3_proc_lookup
+c05c7d3c t nfs3_proc_lookupp
+c05c7dc0 t nfs3_proc_mknod
+c05c7fd0 t nfs3_proc_mkdir
+c05c817c t nfs3_proc_create
+c05c83fc t decode_fattr3
+c05c85d0 t decode_post_op_attr
+c05c8620 t decode_wcc_data
+c05c8700 t decode_nfsstat3
+c05c8790 t nfs3_xdr_dec_commit3res
+c05c88b4 t nfs3_xdr_dec_pathconf3res
+c05c89d0 t nfs3_xdr_dec_fsinfo3res
+c05c8b74 t nfs3_xdr_dec_fsstat3res
+c05c8d10 t nfs3_xdr_dec_link3res
+c05c8e10 t nfs3_xdr_dec_rename3res
+c05c8f10 t nfs3_xdr_dec_remove3res
+c05c8ff8 t nfs3_xdr_dec_access3res
+c05c9108 t nfs3_xdr_dec_setattr3res
+c05c91f0 t encode_nfs_fh3
+c05c9264 t nfs3_xdr_enc_commit3args
+c05c92b4 t nfs3_xdr_enc_access3args
+c05c92f0 t nfs3_xdr_enc_getattr3args
+c05c9304 t encode_filename3
+c05c9374 t nfs3_xdr_enc_link3args
+c05c93b8 t nfs3_xdr_enc_rename3args
+c05c9420 t nfs3_xdr_enc_remove3args
+c05c9458 t nfs3_xdr_enc_lookup3args
+c05c9490 t nfs3_xdr_enc_readdirplus3args
+c05c9528 t nfs3_xdr_enc_readdir3args
+c05c95bc t nfs3_xdr_enc_read3args
+c05c9650 t nfs3_xdr_enc_readlink3args
+c05c9698 t nfs3_xdr_dec_readdir3res
+c05c980c t encode_sattr3
+c05c99b0 t nfs3_xdr_enc_mknod3args
+c05c9aac t nfs3_xdr_enc_mkdir3args
+c05c9b24 t nfs3_xdr_enc_create3args
+c05c9bf0 t nfs3_xdr_enc_setattr3args
+c05c9c9c t nfs3_xdr_enc_symlink3args
+c05c9d54 t nfs3_xdr_enc_write3args
+c05c9de8 t nfs3_xdr_dec_read3res
+c05c9f64 t nfs3_xdr_dec_readlink3res
+c05ca0b0 t nfs3_xdr_enc_setacl3args
+c05ca198 t nfs3_xdr_dec_getattr3res
+c05ca278 t nfs3_xdr_dec_setacl3res
+c05ca358 t nfs3_xdr_enc_getacl3args
+c05ca3dc t nfs3_xdr_dec_getacl3res
+c05ca554 t decode_nfs_fh3
+c05ca60c t nfs3_xdr_dec_create3res
+c05ca790 t nfs3_xdr_dec_lookup3res
+c05ca8c4 t nfs3_xdr_dec_write3res
+c05caa2c T nfs3_decode_dirent
+c05cac2c t __nfs3_proc_setacls
+c05caf44 t nfs3_prepare_get_acl
+c05caf80 t nfs3_abort_get_acl
+c05cafbc t nfs3_complete_get_acl
+c05cb0a8 t nfs3_list_one_acl
+c05cb16c T nfs3_get_acl
+c05cb65c T nfs3_proc_setacls
+c05cb678 T nfs3_set_acl
+c05cb850 T nfs3_listxattr
+c05cb8f8 t do_renew_lease
+c05cb940 t nfs40_test_and_free_expired_stateid
+c05cb954 t nfs4_proc_read_setup
+c05cb9a8 t nfs4_xattr_list_nfs4_acl
+c05cb9c4 t nfs4_xattr_list_nfs4_dacl
+c05cb9e0 t nfs4_xattr_list_nfs4_sacl
+c05cb9fc t nfs_alloc_no_seqid
+c05cba0c t nfs41_sequence_release
+c05cba48 t nfs4_exchange_id_release
+c05cba84 t nfs4_free_reclaim_complete_data
+c05cba90 t nfs41_free_stateid_release
+c05cbab8 t nfs4_renew_release
+c05cbaf4 t nfs4_set_cached_acl
+c05cbb38 t nfs4_zap_acl_attr
+c05cbb48 t nfs40_sequence_free_slot
+c05cbbb0 t nfs41_release_slot
+c05cbc90 t nfs4_sequence_free_slot
+c05cbcd8 T nfs4_setup_sequence
+c05cbe8c t nfs41_sequence_prepare
+c05cbeac t nfs4_open_confirm_prepare
+c05cbecc t nfs4_get_lease_time_prepare
+c05cbee8 t nfs4_layoutget_prepare
+c05cbf0c t nfs4_layoutcommit_prepare
+c05cbf34 t nfs4_reclaim_complete_prepare
+c05cbf4c t nfs41_call_sync_prepare
+c05cbf64 t nfs40_call_sync_prepare
+c05cbf70 t nfs41_free_stateid_prepare
+c05cbf8c t nfs4_release_lockowner_prepare
+c05cbfd4 t nfs4_proc_commit_rpc_prepare
+c05cbffc t nfs4_proc_rename_rpc_prepare
+c05cc020 t nfs4_proc_unlink_rpc_prepare
+c05cc044 t nfs4_call_sync_custom
+c05cc070 t nfs4_do_call_sync
+c05cc104 t _nfs4_do_set_security_label
+c05cc22c t nfs41_proc_reclaim_complete
+c05cc324 t nfs4_update_changeattr_locked
+c05cc460 t nfs4_enable_swap
+c05cc478 t nfs4_disable_swap
+c05cc484 t nfs4_init_boot_verifier
+c05cc520 t _nfs4_server_capabilities
+c05cc848 t nfs4_update_lock_stateid
+c05cc8ec t update_open_stateflags
+c05cc960 t nfs4_alloc_createdata
+c05cca38 t _nfs41_proc_get_locations
+c05ccba8 t _nfs40_proc_get_locations
+c05ccd20 t _nfs4_proc_fs_locations
+c05cce60 t _nfs4_get_security_label
+c05ccf98 t nfs4_opendata_check_deleg
+c05cd07c t nfs_state_clear_delegation
+c05cd108 t nfs_state_clear_open_state_flags
+c05cd14c t nfs4_handle_delegation_recall_error
+c05cd384 t nfs4_free_closedata
+c05cd3f0 T nfs4_set_rw_stateid
+c05cd424 t nfs4_proc_renew
+c05cd4b4 t nfs4_locku_release_calldata
+c05cd4f0 t nfs4_state_find_open_context_mode
+c05cd568 t nfs4_bind_one_conn_to_session_done
+c05cd5fc t nfs4_proc_bind_one_conn_to_session
+c05cd7bc t nfs4_proc_bind_conn_to_session_callback
+c05cd7cc t nfs4_layoutget_release
+c05cd7f0 t nfs4_layoutreturn_prepare
+c05cd834 t _nfs41_proc_fsid_present
+c05cd95c t _nfs40_proc_fsid_present
+c05cdaac t nfs4_release_lockowner_release
+c05cdad4 t nfs4_release_lockowner
+c05cdbd8 t nfs4_renew_done
+c05cdca0 t nfs4_proc_rename_setup
+c05cdd14 t nfs4_close_context
+c05cdd5c t nfs4_wake_lock_waiter
+c05cddec t _nfs4_proc_readdir
+c05ce0a4 t _nfs4_proc_remove
+c05ce1f8 t nfs4_listxattr
+c05ce414 t nfs4_xattr_set_nfs4_user
+c05ce51c t nfs4_do_handle_exception
+c05ceb9c t nfs4_async_handle_exception
+c05ceca0 t nfs4_write_done_cb
+c05ceddc t nfs4_read_done_cb
+c05cef04 t can_open_cached.part.2
+c05cef90 t can_open_delegated.part.6
+c05cefd8 t nfs_state_log_update_open_stateid
+c05cf014 t nfs4_open_confirm_done
+c05cf0b4 t nfs41_match_stateid
+c05cf124 t nfs4_bitmap_copy_adjust
+c05cf1c8 t nfs4_proc_pgio_rpc_prepare
+c05cf248 t nfs4_state_find_open_context
+c05cf28c t nfs4_xattr_get_nfs4_user
+c05cf368 t nfs4_proc_unlink_setup
+c05cf3d8 t nfs4_do_create
+c05cf4c8 t _nfs4_proc_create_session
+c05cf7c8 t _nfs4_proc_getlk.constprop.39
+c05cf938 t nfs4_get_uniquifier.constprop.49
+c05cf9ec t nfs4_init_nonuniform_client_string
+c05cfb24 t nfs4_init_uniform_client_string.part.17
+c05cfc40 t nfs_state_set_delegation.constprop.53
+c05cfccc t _nfs4_do_setlk
+c05d00a8 t nfs4_match_stateid
+c05d00e0 t nfs4_stateid_is_current
+c05d0178 t nfs4_delegreturn_release
+c05d0204 t nfs4_run_exchange_id
+c05d047c t _nfs4_proc_exchange_id
+c05d076c T nfs4_test_session_trunk
+c05d0824 t nfs4_free_createdata
+c05d085c t __nfs4_get_acl_uncached
+c05d0b24 t nfs4_opendata_free
+c05d0bd8 t nfs4_opendata_alloc
+c05d0f68 t nfs4_proc_commit_setup
+c05d103c t test_fs_location_for_trunking
+c05d11d0 t nfs4_do_unlck
+c05d1460 t nfs4_lock_release
+c05d14e0 t nfs4_layoutcommit_release
+c05d1564 t _nfs41_proc_sequence
+c05d1704 t nfs41_sequence_process
+c05d19e8 T nfs41_sequence_done
+c05d1a2c t nfs41_sequence_call_done
+c05d1ae4 T nfs4_sequence_done
+c05d1b24 t nfs4_open_prepare
+c05d1d00 t nfs4_close_done
+c05d2398 t nfs4_delegreturn_done
+c05d2618 t nfs4_delegreturn_prepare
+c05d26bc t nfs4_locku_done
+c05d294c t nfs4_locku_prepare
+c05d29f4 t nfs4_lock_prepare
+c05d2b4c t nfs4_get_lease_time_done
+c05d2bcc t nfs40_call_sync_done
+c05d2bdc t nfs4_commit_done
+c05d2c1c t nfs4_write_done
+c05d2cf8 t nfs4_read_done
+c05d2e34 t nfs4_reclaim_complete_done
+c05d2f60 t nfs41_call_sync_done
+c05d2f70 t nfs4_open_done
+c05d3068 t nfs4_layoutget_done
+c05d3078 t nfs4_proc_sequence
+c05d30bc t nfs41_proc_async_sequence
+c05d30f8 t nfs41_free_stateid
+c05d3300 t nfs41_free_lock_state
+c05d333c t nfs4_layoutreturn_release
+c05d3404 t nfs4_setclientid_done
+c05d3498 t _nfs41_proc_secinfo_no_name.constprop.35
+c05d35fc t nfs4_open_recoverdata_alloc
+c05d36a0 t _nfs4_proc_secinfo
+c05d3878 t _nfs4_proc_open_confirm
+c05d3a04 t nfs4_proc_async_renew
+c05d3b34 t nfs4_run_open_task
+c05d3d14 T nfs4_handle_exception
+c05d3e8c t nfs41_test_and_free_expired_stateid
+c05d41d8 T nfs4_proc_getattr
+c05d439c t nfs4_lock_expired
+c05d44a0 t nfs41_lock_expired
+c05d44ec t nfs4_lock_reclaim
+c05d45b0 t nfs4_proc_setlk
+c05d4700 T nfs4_server_capabilities
+c05d4790 t nfs4_proc_get_root
+c05d482c t nfs4_lookup_root
+c05d49e8 t nfs4_lookup_root_sec
+c05d4a68 t nfs4_find_root_sec
+c05d4b24 t nfs41_find_root_sec
+c05d4da4 t nfs4_do_fsinfo
+c05d4f34 t nfs4_proc_fsinfo
+c05d4f94 T nfs4_proc_getdeviceinfo
+c05d50f4 t nfs4_do_setattr
+c05d5504 t nfs4_proc_setattr
+c05d563c t nfs4_proc_pathconf
+c05d5784 t nfs4_proc_statfs
+c05d58a8 t nfs4_proc_mknod
+c05d5b04 t nfs4_proc_mkdir
+c05d5cc0 t nfs4_proc_symlink
+c05d5e98 t nfs4_proc_readdir
+c05d5f78 t nfs4_proc_rmdir
+c05d6054 t nfs4_proc_remove
+c05d615c t nfs4_proc_readlink
+c05d62c4 t nfs4_proc_access
+c05d64e4 t nfs4_proc_lookupp
+c05d6690 t nfs4_xattr_set_nfs4_label
+c05d67d4 t nfs4_xattr_get_nfs4_label
+c05d68d8 t nfs4_proc_get_acl
+c05d6ac8 t nfs4_xattr_get_nfs4_sacl
+c05d6ae0 t nfs4_xattr_get_nfs4_dacl
+c05d6af8 t nfs4_xattr_get_nfs4_acl
+c05d6b10 t nfs4_proc_lock
+c05d6f68 T nfs4_async_handle_error
+c05d7028 t nfs4_release_lockowner_done
+c05d70f4 t nfs4_commit_done_cb
+c05d7180 t nfs4_lock_done
+c05d734c t nfs4_layoutcommit_done
+c05d73f4 t nfs41_free_stateid_done
+c05d744c t nfs4_layoutreturn_done
+c05d7528 T nfs4_init_sequence
+c05d7554 T nfs4_call_sync
+c05d75a0 T nfs4_update_changeattr
+c05d75f4 t _nfs4_proc_link
+c05d77dc t nfs4_proc_link
+c05d7878 t nfs4_proc_rename_done
+c05d7948 t nfs4_proc_unlink_done
+c05d79cc T update_open_stateid
+c05d7fa8 t nfs4_try_open_cached
+c05d8170 t _nfs4_opendata_to_nfs4_state
+c05d8340 t nfs4_opendata_to_nfs4_state
+c05d8434 t nfs4_open_recover_helper
+c05d85dc t nfs4_open_recover
+c05d86ec t nfs4_do_open_expired
+c05d88b8 t nfs41_open_expired
+c05d8e0c t nfs40_open_expired
+c05d8e7c t nfs4_open_reclaim
+c05d906c t nfs4_open_release
+c05d9118 t nfs4_open_confirm_release
+c05d91b4 t nfs4_do_open
+c05d9b38 t nfs4_atomic_open
+c05d9c40 t nfs4_proc_create
+c05d9d88 T nfs4_open_delegation_recall
+c05d9ee0 T nfs4_do_close
+c05da1e8 T nfs4_proc_get_rootfh
+c05da29c T nfs4_bitmask_set
+c05da370 t nfs4_close_prepare
+c05da6f4 t nfs4_proc_write_setup
+c05da83c T nfs4_proc_commit
+c05da964 T nfs4_buf_to_pages_noslab
+c05daa00 t __nfs4_proc_set_acl
+c05dac00 t nfs4_proc_set_acl
+c05dacf4 t nfs4_xattr_set_nfs4_sacl
+c05dad10 t nfs4_xattr_set_nfs4_dacl
+c05dad2c t nfs4_xattr_set_nfs4_acl
+c05dad48 T nfs4_proc_setclientid
+c05daf70 T nfs4_proc_setclientid_confirm
+c05db024 T nfs4_proc_delegreturn
+c05db428 T nfs4_proc_setlease
+c05db4ec T nfs4_lock_delegation_recall
+c05db57c T nfs4_proc_fs_locations
+c05db66c t nfs4_proc_lookup_common
+c05dbaa0 T nfs4_proc_lookup_mountpoint
+c05dbb30 t nfs4_proc_lookup
+c05dbbe0 T nfs4_proc_get_locations
+c05dbcbc t nfs4_discover_trunking
+c05dbe98 T nfs4_proc_fsid_present
+c05dbf58 T nfs4_proc_secinfo
+c05dc094 T nfs4_proc_bind_conn_to_session
+c05dc0f0 T nfs4_proc_exchange_id
+c05dc148 T nfs4_destroy_clientid
+c05dc2d8 T nfs4_proc_get_lease_time
+c05dc3b8 T nfs4_proc_create_session
+c05dc44c T nfs4_proc_destroy_session
+c05dc528 T max_response_pages
+c05dc54c T nfs4_proc_layoutget
+c05dc9dc T nfs4_proc_layoutreturn
+c05dcc48 T nfs4_proc_layoutcommit
+c05dce1c t decode_threshold_hint
+c05dce84 t decode_copy_requirements
+c05dced4 t decode_attr_time
+c05dcf28 t decode_change_info
+c05dcf94 t decode_lock_denied
+c05dd06c t xdr_stream_decode_uint32_array
+c05dd130 t decode_attr_length
+c05dd188 t decode_secinfo_common
+c05dd2dc t encode_nops
+c05dd340 t decode_chan_attrs
+c05dd408 t xdr_encode_bitmap4
+c05dd504 t encode_attrs
+c05dd964 t __decode_op_hdr
+c05ddac4 t decode_access
+c05ddb5c t reserve_space.part.52
+c05ddb68 t encode_share_access
+c05ddba0 t encode_lockowner
+c05ddc1c t encode_uint32
+c05ddc7c t encode_op_map
+c05ddcc0 t encode_access
+c05ddd08 t encode_nfs4_seqid
+c05ddd28 t encode_getattr
+c05dde10 t encode_sequence
+c05ddeb8 t encode_uint64
+c05ddf24 t encode_renew
+c05ddf74 t encode_string
+c05ddfec t encode_putfh
+c05de038 t encode_nl4_server
+c05de0dc t encode_opaque_fixed
+c05de144 t encode_fallocate
+c05de180 t encode_layoutreturn
+c05de2a8 t encode_layoutget
+c05de384 t encode_exchange_id
+c05de574 t encode_open
+c05de89c t encode_compound_hdr.constprop.82
+c05de944 t nfs4_xdr_enc_open
+c05deaa8 t nfs4_xdr_enc_open_noattr
+c05debe8 t nfs4_xdr_enc_setattr
+c05ded14 t nfs4_xdr_enc_create
+c05def04 t nfs4_xdr_enc_symlink
+c05def10 t nfs4_xdr_enc_exchange_id
+c05defa8 t nfs4_xdr_enc_write
+c05df128 t nfs4_xdr_enc_setacl
+c05df288 t nfs4_xdr_enc_layoutcommit
+c05df4ac t nfs4_xdr_enc_setxattr
+c05df608 t nfs4_xdr_enc_setclientid
+c05df73c t nfs4_xdr_enc_getxattr
+c05df858 t nfs4_xdr_enc_removexattr
+c05df950 t nfs4_xdr_enc_lock
+c05dfb68 t nfs4_xdr_enc_lockt
+c05dfcec t nfs4_xdr_enc_release_lockowner
+c05dfd94 t nfs4_xdr_enc_getdeviceinfo
+c05dfef4 t nfs4_xdr_enc_layoutstats
+c05e0140 t nfs4_xdr_enc_layouterror
+c05e02f4 t nfs4_xdr_enc_setclientid_confirm
+c05e03ac t nfs4_xdr_enc_readdir
+c05e05b4 t nfs4_xdr_enc_destroy_session
+c05e0670 t nfs4_xdr_enc_bind_conn_to_session
+c05e0760 t nfs4_xdr_enc_read
+c05e08b8 t nfs4_xdr_enc_open_confirm
+c05e0980 t nfs4_xdr_enc_open_downgrade
+c05e0a9c t nfs4_xdr_enc_close
+c05e0bd4 t nfs4_xdr_enc_locku
+c05e0d68 t nfs4_xdr_enc_delegreturn
+c05e0e98 t nfs4_xdr_enc_layoutget
+c05e0f88 t nfs4_xdr_enc_layoutreturn
+c05e1054 t nfs4_xdr_enc_test_stateid
+c05e113c t nfs4_xdr_enc_free_stateid
+c05e1218 t nfs4_xdr_enc_seek
+c05e131c t nfs4_xdr_enc_allocate
+c05e1424 t nfs4_xdr_enc_deallocate
+c05e152c t nfs4_xdr_enc_clone
+c05e16dc t nfs4_xdr_enc_copy
+c05e18e4 t nfs4_xdr_enc_offload_cancel
+c05e19d0 t nfs4_xdr_enc_copy_notify
+c05e1ac8 t nfs4_xdr_enc_read_plus
+c05e1bec t nfs4_xdr_enc_commit
+c05e1d04 t nfs4_xdr_enc_fsinfo
+c05e1ddc t nfs4_xdr_enc_access
+c05e1ecc t nfs4_xdr_enc_getattr
+c05e1fa4 t nfs4_xdr_enc_lookup_root
+c05e20b4 t nfs4_xdr_enc_remove
+c05e21a0 t nfs4_xdr_enc_rename
+c05e22d0 t nfs4_xdr_enc_link
+c05e2434 t nfs4_xdr_enc_pathconf
+c05e250c t nfs4_xdr_enc_statfs
+c05e25e4 t nfs4_xdr_enc_readlink
+c05e26dc t nfs4_xdr_enc_server_caps
+c05e27b4 t nfs4_xdr_enc_getacl
+c05e28ec t nfs4_xdr_enc_fs_locations
+c05e2a7c t nfs4_xdr_enc_secinfo
+c05e2b68 t nfs4_xdr_enc_fsid_present
+c05e2c68 t nfs4_xdr_enc_sequence
+c05e2d10 t nfs4_xdr_enc_get_lease_time
+c05e2e10 t nfs4_xdr_enc_reclaim_complete
+c05e2eec t nfs4_xdr_enc_secinfo_no_name
+c05e2fe8 t nfs4_xdr_enc_lookupp
+c05e3108 t nfs4_xdr_enc_listxattrs
+c05e3248 t nfs4_xdr_enc_create_session
+c05e342c t nfs4_xdr_enc_renew
+c05e34b8 t nfs4_xdr_enc_destroy_clientid
+c05e3574 t decode_read_plus
+c05e388c t nfs4_xdr_enc_lookup
+c05e39bc t decode_commit
+c05e3a4c t decode_sequence.part.3
+c05e3b74 t decode_layoutget.constprop.84
+c05e3cf0 t decode_layoutreturn
+c05e3dec t decode_pathname
+c05e3ecc t decode_getfh
+c05e3fe8 t decode_setattr
+c05e4084 t decode_compound_hdr
+c05e41b8 t nfs4_xdr_dec_setclientid
+c05e435c t nfs4_xdr_dec_sequence
+c05e43dc t nfs4_xdr_dec_removexattr
+c05e44ac t nfs4_xdr_dec_setxattr
+c05e457c t nfs4_xdr_dec_layouterror
+c05e4678 t nfs4_xdr_dec_offload_cancel
+c05e4734 t nfs4_xdr_dec_commit
+c05e47f0 t nfs4_xdr_dec_layoutstats
+c05e4908 t nfs4_xdr_dec_seek
+c05e4a08 t nfs4_xdr_dec_destroy_clientid
+c05e4a74 t nfs4_xdr_dec_bind_conn_to_session
+c05e4b6c t nfs4_xdr_dec_free_stateid
+c05e4c0c t nfs4_xdr_dec_test_stateid
+c05e4cfc t nfs4_xdr_dec_secinfo_no_name
+c05e4dcc t nfs4_xdr_dec_layoutreturn
+c05e4e80 t nfs4_xdr_dec_reclaim_complete
+c05e4f1c t nfs4_xdr_dec_destroy_session
+c05e4f88 t nfs4_xdr_dec_create_session
+c05e5088 t nfs4_xdr_dec_fsid_present
+c05e5164 t nfs4_xdr_dec_renew
+c05e51d0 t nfs4_xdr_dec_secinfo
+c05e52a0 t nfs4_xdr_dec_release_lockowner
+c05e530c t nfs4_xdr_dec_setacl
+c05e53bc t nfs4_xdr_dec_rename
+c05e54d8 t nfs4_xdr_dec_remove
+c05e55a8 t nfs4_xdr_dec_lockt
+c05e5680 t nfs4_xdr_dec_setclientid_confirm
+c05e56ec t nfs4_xdr_dec_read_plus
+c05e57a8 t nfs4_xdr_dec_listxattrs
+c05e5a0c t nfs4_xdr_dec_getxattr
+c05e5b2c t nfs4_xdr_dec_getdeviceinfo
+c05e5cdc t nfs4_xdr_dec_layoutget
+c05e5d90 t nfs4_xdr_dec_readdir
+c05e5e90 t nfs4_xdr_dec_read
+c05e5fb4 t nfs4_xdr_dec_readlink
+c05e60dc t nfs4_xdr_dec_locku
+c05e61fc t nfs4_xdr_dec_lock
+c05e6358 t nfs4_xdr_dec_open_downgrade
+c05e6498 t nfs4_xdr_dec_open_confirm
+c05e6588 t nfs4_xdr_dec_copy
+c05e67a8 t decode_fsinfo.part.26
+c05e6c80 t nfs4_xdr_dec_get_lease_time
+c05e6d54 t nfs4_xdr_dec_fsinfo
+c05e6e28 t nfs4_xdr_dec_pathconf
+c05e7078 t nfs4_xdr_dec_statfs
+c05e7460 t nfs4_xdr_dec_getacl
+c05e76e8 t decode_open
+c05e7a30 t nfs4_xdr_dec_copy_notify
+c05e7d58 t nfs4_xdr_dec_server_caps
+c05e81e8 t nfs4_xdr_dec_exchange_id
+c05e8694 t decode_getfattr_attrs
+c05e9424 t decode_getfattr_generic.constprop.86
+c05e95c0 t nfs4_xdr_dec_open
+c05e96dc t nfs4_xdr_dec_open_noattr
+c05e97e4 t nfs4_xdr_dec_close
+c05e9940 t nfs4_xdr_dec_fs_locations
+c05e9a74 t nfs4_xdr_dec_write
+c05e9bc8 t nfs4_xdr_dec_access
+c05e9ca8 t nfs4_xdr_dec_link
+c05e9dec t nfs4_xdr_dec_create
+c05e9f28 t nfs4_xdr_dec_symlink
+c05e9f34 t nfs4_xdr_dec_delegreturn
+c05ea030 t nfs4_xdr_dec_setattr
+c05ea100 t nfs4_xdr_dec_lookup
+c05ea1ec t nfs4_xdr_dec_layoutcommit
+c05ea308 t nfs4_xdr_dec_lookup_root
+c05ea3d8 t nfs4_xdr_dec_deallocate
+c05ea4b4 t nfs4_xdr_dec_clone
+c05ea5cc t nfs4_xdr_dec_getattr
+c05ea688 t nfs4_xdr_dec_lookupp
+c05ea774 t nfs4_xdr_dec_allocate
+c05ea850 T nfs4_decode_dirent
+c05eaa9c t nfs4_state_mark_reclaim_reboot
+c05eab1c T nfs4_state_mark_reclaim_nograce
+c05eab88 t nfs4_state_mark_reclaim_helper
+c05ead04 t nfs4_state_start_reclaim_reboot
+c05ead3c t nfs4_state_mark_open_context_bad
+c05eadac t nfs4_handle_reclaim_lease_error
+c05eaf20 t nfs4_setup_state_renewal.part.0
+c05eaf94 t nfs4_setup_state_renewal
+c05eafc0 t nfs41_finish_session_reset
+c05eb004 t nfs_increment_seqid
+c05eb09c t nfs4_drain_slot_tbl
+c05eb118 t nfs4_begin_drain_session
+c05eb15c t nfs4_end_drain_slot_table
+c05eb1ac t nfs4_end_drain_session
+c05eb1f0 t nfs4_try_migration
+c05eb380 t __nfs4_find_state_byowner
+c05eb450 t nfs4_clear_state_manager_bit
+c05eb498 t nfs4_fl_copy_lock
+c05eb4f0 t __nfs4_find_lock_state
+c05eb5a4 t nfs4_free_state_owner
+c05eb614 T nfs4_init_clientid
+c05eb71c T nfs4_get_machine_cred
+c05eb758 t nfs4_establish_lease
+c05eb7fc t nfs4_state_end_reclaim_reboot
+c05eb990 t nfs4_recovery_handle_error
+c05ebae8 T nfs4_get_renew_cred
+c05ebbc8 T nfs41_init_clientid
+c05ebc48 T nfs4_get_clid_cred
+c05ebc54 T nfs4_get_state_owner
+c05ec088 T nfs4_put_state_owner
+c05ec0f4 T nfs4_purge_state_owners
+c05ec19c T nfs4_free_state_owners
+c05ec200 T nfs4_state_set_mode_locked
+c05ec26c T nfs4_get_open_state
+c05ec424 T nfs4_put_open_state
+c05ec4e4 t nfs4_do_reclaim
+c05ece74 t nfs4_run_state_manager
+c05ed8fc t __nfs4_close.constprop.6
+c05eda70 T nfs4_close_state
+c05eda80 T nfs4_close_sync
+c05eda90 T nfs4_free_lock_state
+c05edac0 t nfs4_put_lock_state.part.5
+c05edb78 t nfs4_fl_release_lock
+c05edb90 T nfs4_put_lock_state
+c05edba4 T nfs4_set_lock_state
+c05edd58 T nfs4_copy_open_stateid
+c05edde0 T nfs4_select_rw_stateid
+c05edf70 T nfs_alloc_seqid
+c05edfec T nfs_release_seqid
+c05ee06c T nfs_free_seqid
+c05ee08c T nfs_increment_open_seqid
+c05ee0e8 T nfs_increment_lock_seqid
+c05ee0fc T nfs_wait_on_sequence
+c05ee19c T nfs4_schedule_state_manager
+c05ee334 T nfs40_discover_server_trunking
+c05ee428 T nfs41_discover_server_trunking
+c05ee4c8 T nfs4_schedule_lease_recovery
+c05ee50c T nfs4_schedule_migration_recovery
+c05ee580 T nfs4_schedule_lease_moved_recovery
+c05ee5a8 T nfs4_schedule_stateid_recovery
+c05ee5f0 T nfs4_schedule_session_recovery
+c05ee628 T nfs4_wait_clnt_recover
+c05ee6d8 T nfs4_client_recover_expired_lease
+c05ee730 T nfs4_schedule_path_down_recovery
+c05ee760 T nfs_inode_find_state_and_recover
+c05ee988 T nfs4_discover_server_trunking
+c05eebfc T nfs41_notify_server
+c05eec24 T nfs41_handle_sequence_flag_errors
+c05eed8c T nfs4_schedule_state_renewal
+c05eee18 T nfs4_renew_state
+c05eef48 T nfs4_kill_renewd
+c05eef58 T nfs4_set_lease_period
+c05eefa4 t nfs4_evict_inode
+c05ef020 t do_nfs4_mount
+c05ef344 t nfs4_write_inode
+c05ef380 T nfs4_try_get_tree
+c05ef3d8 T nfs4_get_referral_tree
+c05ef430 t __nfs42_ssc_close
+c05ef44c t nfs42_remap_file_range
+c05ef6e8 t nfs42_fallocate
+c05ef774 t nfs4_setlease
+c05ef780 t nfs4_file_open
+c05ef984 t nfs4_file_llseek
+c05ef9f0 t nfs4_copy_file_range
+c05efbc0 t nfs4_file_flush
+c05efc68 t __nfs42_ssc_open
+c05efe90 T nfs42_ssc_register_ops
+c05efea4 T nfs42_ssc_unregister_ops
+c05efeb8 t nfs_server_mark_return_all_delegations
+c05eff10 t nfs_mark_delegation_revoked
+c05eff70 t nfs_delegation_grab_inode
+c05effd0 t nfs_delegation_run_state_manager
+c05effe8 t nfs_revoke_delegation
+c05f0100 T nfs_remove_bad_delegation
+c05f010c t nfs4_is_valid_delegation
+c05f014c t nfs_mark_test_expired_delegation.part.2
+c05f018c t nfs_detach_delegation_locked.constprop.5
+c05f0234 t nfs_detach_delegation
+c05f027c t nfs_start_delegation_return_locked
+c05f0350 t nfs_put_delegation
+c05f0400 t nfs_server_reap_unclaimed_delegations
+c05f04c0 t nfs_do_return_delegation
+c05f0590 t nfs_end_delegation_return
+c05f0920 t nfs_server_return_marked_delegations
+c05f0af8 t nfs_server_reap_expired_delegations
+c05f0d10 T nfs_mark_delegation_referenced
+c05f0d24 T nfs4_get_valid_delegation
+c05f0d50 T nfs4_have_delegation
+c05f0d88 T nfs4_check_delegation
+c05f0da4 T nfs_inode_set_delegation
+c05f11a4 T nfs_inode_reclaim_delegation
+c05f1328 T nfs_client_return_marked_delegations
+c05f1410 T nfs_inode_evict_delegation
+c05f148c T nfs4_inode_return_delegation
+c05f1524 T nfs4_inode_return_delegation_on_close
+c05f1688 T nfs4_inode_make_writeable
+c05f16f4 T nfs_expire_all_delegations
+c05f173c T nfs_server_return_all_delegations
+c05f1774 T nfs_delegation_mark_returned
+c05f1820 T nfs_expire_unused_delegation_types
+c05f18d4 T nfs_expire_unreferenced_delegations
+c05f1964 T nfs_async_inode_return_delegation
+c05f1a44 T nfs_delegation_find_inode
+c05f1b6c T nfs_delegation_mark_reclaim
+c05f1bd4 T nfs_delegation_reap_unclaimed
+c05f1bec T nfs_mark_test_expired_all_delegations
+c05f1c54 T nfs_test_expired_all_delegations
+c05f1c74 T nfs_reap_expired_delegations
+c05f1c8c T nfs_inode_find_delegation_state_and_recover
+c05f1d2c T nfs_delegations_present
+c05f1d74 T nfs4_refresh_delegation_stateid
+c05f1df0 T nfs4_copy_delegation_stateid
+c05f1ec8 T nfs4_delegation_flush_on_close
+c05f1f08 t nfs_idmap_complete_pipe_upcall
+c05f1f34 t nfs_idmap_pipe_destroy
+c05f1f64 t nfs_idmap_pipe_create
+c05f1f9c t nfs_idmap_get_key
+c05f21a0 t nfs_idmap_lookup_id
+c05f2228 T nfs_map_string_to_numeric
+c05f22e0 t nfs_idmap_abort_pipe_upcall
+c05f2334 t nfs_idmap_legacy_upcall
+c05f2558 t idmap_pipe_destroy_msg
+c05f2578 t idmap_pipe_downcall
+c05f2774 t idmap_release_pipe
+c05f27b4 T nfs_fattr_init_names
+c05f27c8 T nfs_fattr_free_names
+c05f2828 T nfs_idmap_quit
+c05f289c T nfs_idmap_new
+c05f2a14 T nfs_idmap_delete
+c05f2ac0 T nfs_map_name_to_uid
+c05f2be0 T nfs_map_group_to_gid
+c05f2d00 T nfs_fattr_map_and_free_names
+c05f2de0 T nfs_map_uid_to_name
+c05f2f18 T nfs_map_gid_to_group
+c05f3050 t nfs_callback_authenticate
+c05f30b0 t nfs_callback_down_net
+c05f30fc t nfs41_callback_svc
+c05f3260 t nfs4_callback_svc
+c05f32e0 T nfs_callback_up
+c05f3658 T nfs_callback_down
+c05f3788 T check_gss_callback_principal
+c05f3840 t nfs4_callback_null
+c05f3850 t nfs4_encode_void
+c05f3860 t preprocess_nfs41_op
+c05f38f8 t nfs_callback_dispatch
+c05f39cc t decode_recallslot_args
+c05f3a08 t decode_bitmap
+c05f3a8c t decode_recallany_args
+c05f3b14 t decode_stateid
+c05f3b68 t decode_fh
+c05f3bfc t decode_recall_args
+c05f3c68 t decode_getattr_args
+c05f3ca0 t decode_notify_lock_args
+c05f3d78 t decode_layoutrecall_args
+c05f3eb4 t encode_attr_time
+c05f3f0c t encode_cb_sequence_res
+c05f3fc0 t decode_offload_args
+c05f40e0 t nfs4_callback_compound
+c05f4698 t encode_getattr_res
+c05f47ec t decode_devicenotify_args
+c05f4988 t decode_cb_sequence_args
+c05f4bd8 t pnfs_recall_all_layouts
+c05f4be8 T nfs4_callback_getattr
+c05f4e10 T nfs4_callback_recall
+c05f4fa0 T nfs4_callback_layoutrecall
+c05f5498 T nfs4_callback_devicenotify
+c05f5550 T nfs4_callback_sequence
+c05f592c T nfs4_callback_recallany
+c05f5a10 T nfs4_callback_recallslot
+c05f5a58 T nfs4_callback_notify_lock
+c05f5aac T nfs4_callback_offload
+c05f5ca4 t nfs4_pathname_string
+c05f5d9c T nfs_parse_server_name
+c05f5e5c T nfs4_negotiate_security
+c05f5fd4 T nfs4_submount
+c05f6538 T nfs4_replace_transport
+c05f67d8 T nfs4_get_rootfh
+c05f68e4 T nfs4_find_or_create_ds_client
+c05f6a4c t nfs4_add_trunk
+c05f6b28 T nfs4_set_ds_client
+c05f6c4c t nfs4_set_client
+c05f6dbc t nfs4_destroy_server
+c05f6e28 t nfs4_match_client.part.0
+c05f6f50 T nfs41_shutdown_client
+c05f7014 T nfs40_shutdown_client
+c05f7044 T nfs4_alloc_client
+c05f72c8 T nfs4_free_client
+c05f737c T nfs40_init_client
+c05f73f0 T nfs41_init_client
+c05f742c T nfs4_init_client
+c05f7568 T nfs40_walk_client_list
+c05f783c T nfs4_check_serverowner_major_id
+c05f7878 T nfs41_walk_client_list
+c05f7a08 T nfs4_find_client_ident
+c05f7ab0 T nfs4_find_client_sessionid
+c05f7c8c T nfs4_server_set_init_caps
+c05f7d04 t nfs4_server_common_setup
+c05f7e80 T nfs4_create_server
+c05f8174 T nfs4_create_referral_server
+c05f82ac T nfs4_update_server
+c05f8480 t nfs41_assign_slot
+c05f84dc t nfs4_lock_slot
+c05f8534 t nfs4_init_slot_table
+c05f8594 t nfs41_check_session_ready
+c05f85e0 t nfs4_shrink_slot_table.part.1
+c05f8648 T nfs4_init_ds_session
+c05f86c4 t nfs4_find_or_create_slot
+c05f8778 t nfs4_realloc_slot_table
+c05f885c t nfs4_slot_seqid_in_use
+c05f88f4 T nfs4_slot_tbl_drain_complete
+c05f8910 T nfs4_free_slot
+c05f897c T nfs4_try_to_lock_slot
+c05f89bc T nfs4_lookup_slot
+c05f89e4 T nfs4_slot_wait_on_seqid
+c05f8b10 T nfs4_alloc_slot
+c05f8b7c t nfs41_try_wake_next_slot_table_entry
+c05f8bdc t nfs41_set_max_slotid_locked
+c05f8c28 T nfs4_shutdown_slot_table
+c05f8c58 T nfs4_setup_slot_table
+c05f8c88 T nfs41_wake_and_assign_slot
+c05f8ccc T nfs41_wake_slot_table
+c05f8cf0 T nfs41_set_target_slotid
+c05f8d58 T nfs41_update_target_slotid
+c05f8f20 T nfs4_setup_session_slot_tables
+c05f8fd0 T nfs4_alloc_session
+c05f9034 T nfs4_destroy_session
+c05f90c8 T nfs4_init_session
+c05f9104 T nfs_dns_resolve_name
+c05f91ac T __traceiter_nfs4_setclientid
+c05f91fc T __traceiter_nfs4_setclientid_confirm
+c05f924c T __traceiter_nfs4_renew
+c05f929c T __traceiter_nfs4_renew_async
+c05f92ec T __traceiter_nfs4_exchange_id
+c05f933c T __traceiter_nfs4_create_session
+c05f938c T __traceiter_nfs4_destroy_session
+c05f93dc T __traceiter_nfs4_destroy_clientid
+c05f942c T __traceiter_nfs4_bind_conn_to_session
+c05f947c T __traceiter_nfs4_sequence
+c05f94cc T __traceiter_nfs4_reclaim_complete
+c05f951c T __traceiter_nfs4_sequence_done
+c05f956c T __traceiter_nfs4_cb_sequence
+c05f95c4 T __traceiter_nfs4_cb_seqid_err
+c05f9614 T __traceiter_nfs4_cb_offload
+c05f9684 T __traceiter_nfs4_setup_sequence
+c05f96d4 T __traceiter_nfs4_state_mgr
+c05f971c T __traceiter_nfs4_state_mgr_failed
+c05f9774 T __traceiter_nfs4_xdr_bad_operation
+c05f97cc T __traceiter_nfs4_xdr_status
+c05f9824 T __traceiter_nfs4_xdr_bad_filehandle
+c05f987c T __traceiter_nfs_cb_no_clp
+c05f98cc T __traceiter_nfs_cb_badprinc
+c05f991c T __traceiter_nfs4_open_reclaim
+c05f9974 T __traceiter_nfs4_open_expired
+c05f99cc T __traceiter_nfs4_open_file
+c05f9a24 T __traceiter_nfs4_cached_open
+c05f9a6c T __traceiter_nfs4_close
+c05f9ad4 T __traceiter_nfs4_get_lock
+c05f9b3c T __traceiter_nfs4_unlock
+c05f9ba4 T __traceiter_nfs4_set_lock
+c05f9c14 T __traceiter_nfs4_state_lock_reclaim
+c05f9c64 T __traceiter_nfs4_set_delegation
+c05f9cb4 T __traceiter_nfs4_reclaim_delegation
+c05f9d04 T __traceiter_nfs4_delegreturn_exit
+c05f9d5c T __traceiter_nfs4_test_delegation_stateid
+c05f9db4 T __traceiter_nfs4_test_open_stateid
+c05f9e0c T __traceiter_nfs4_test_lock_stateid
+c05f9e64 T __traceiter_nfs4_lookup
+c05f9ebc T __traceiter_nfs4_symlink
+c05f9f14 T __traceiter_nfs4_mkdir
+c05f9f6c T __traceiter_nfs4_mknod
+c05f9fc4 T __traceiter_nfs4_remove
+c05fa01c T __traceiter_nfs4_get_fs_locations
+c05fa074 T __traceiter_nfs4_secinfo
+c05fa0cc T __traceiter_nfs4_lookupp
+c05fa11c T __traceiter_nfs4_rename
+c05fa18c T __traceiter_nfs4_access
+c05fa1dc T __traceiter_nfs4_readlink
+c05fa22c T __traceiter_nfs4_readdir
+c05fa27c T __traceiter_nfs4_get_acl
+c05fa2cc T __traceiter_nfs4_set_acl
+c05fa31c T __traceiter_nfs4_get_security_label
+c05fa36c T __traceiter_nfs4_set_security_label
+c05fa3bc T __traceiter_nfs4_setattr
+c05fa414 T __traceiter_nfs4_delegreturn
+c05fa46c T __traceiter_nfs4_open_stateid_update
+c05fa4c4 T __traceiter_nfs4_open_stateid_update_wait
+c05fa51c T __traceiter_nfs4_close_stateid_update_wait
+c05fa574 T __traceiter_nfs4_getattr
+c05fa5dc T __traceiter_nfs4_lookup_root
+c05fa644 T __traceiter_nfs4_fsinfo
+c05fa6ac T __traceiter_nfs4_cb_getattr
+c05fa714 T __traceiter_nfs4_cb_recall
+c05fa784 T __traceiter_nfs4_cb_layoutrecall_file
+c05fa7f4 T __traceiter_nfs4_map_name_to_uid
+c05fa85c T __traceiter_nfs4_map_group_to_gid
+c05fa8c4 T __traceiter_nfs4_map_uid_to_name
+c05fa92c T __traceiter_nfs4_map_gid_to_group
+c05fa994 T __traceiter_nfs4_read
+c05fa9e4 T __traceiter_nfs4_pnfs_read
+c05faa34 T __traceiter_nfs4_write
+c05faa84 T __traceiter_nfs4_pnfs_write
+c05faad4 T __traceiter_nfs4_commit
+c05fab24 T __traceiter_nfs4_pnfs_commit_ds
+c05fab74 T __traceiter_nfs4_layoutget
+c05fabe4 T __traceiter_nfs4_layoutcommit
+c05fac3c T __traceiter_nfs4_layoutreturn
+c05fac94 T __traceiter_nfs4_layoutreturn_on_close
+c05facec T __traceiter_nfs4_layouterror
+c05fad44 T __traceiter_nfs4_layoutstats
+c05fad9c T __traceiter_pnfs_update_layout
+c05fae1c T __traceiter_pnfs_mds_fallback_pg_init_read
+c05fae94 T __traceiter_pnfs_mds_fallback_pg_init_write
+c05faf0c T __traceiter_pnfs_mds_fallback_pg_get_mirror_count
+c05faf84 T __traceiter_pnfs_mds_fallback_read_done
+c05faffc T __traceiter_pnfs_mds_fallback_write_done
+c05fb074 T __traceiter_pnfs_mds_fallback_read_pagelist
+c05fb0ec T __traceiter_pnfs_mds_fallback_write_pagelist
+c05fb164 T __traceiter_nfs4_deviceid_free
+c05fb1b4 T __traceiter_nfs4_getdeviceinfo
+c05fb20c T __traceiter_nfs4_find_deviceid
+c05fb264 T __traceiter_ff_layout_read_error
+c05fb2ac T __traceiter_ff_layout_write_error
+c05fb2f4 T __traceiter_ff_layout_commit_error
+c05fb33c T __traceiter_nfs4_llseek
+c05fb3a4 T __traceiter_nfs4_fallocate
+c05fb3fc T __traceiter_nfs4_deallocate
+c05fb454 T __traceiter_nfs4_copy
+c05fb4c8 T __traceiter_nfs4_clone
+c05fb530 T __traceiter_nfs4_copy_notify
+c05fb598 T __traceiter_nfs4_offload_cancel
+c05fb5e8 T __traceiter_nfs4_getxattr
+c05fb640 T __traceiter_nfs4_setxattr
+c05fb698 T __traceiter_nfs4_removexattr
+c05fb6f0 T __traceiter_nfs4_listxattr
+c05fb740 t perf_trace_nfs4_clientid_event
+c05fb890 t perf_trace_nfs4_state_mgr
+c05fb9cc t perf_trace_nfs4_lookup_event
+c05fbb34 t perf_trace_nfs4_lookupp
+c05fbc2c t trace_event_raw_event_nfs4_clientid_event
+c05fbd08 t trace_event_raw_event_nfs4_state_mgr
+c05fbdd8 t trace_event_raw_event_nfs4_lookup_event
+c05fbec8 t trace_event_raw_event_nfs4_lookupp
+c05fbf74 t trace_raw_output_nfs4_clientid_event
+c05fbff0 t trace_raw_output_nfs4_cb_sequence
+c05fc080 t trace_raw_output_nfs4_cb_seqid_err
+c05fc110 t trace_raw_output_nfs4_cb_offload
+c05fc1b8 t trace_raw_output_nfs4_setup_sequence
+c05fc220 t trace_raw_output_nfs4_xdr_bad_operation
+c05fc290 t trace_raw_output_nfs4_xdr_event
+c05fc324 t trace_raw_output_nfs4_cb_error_class
+c05fc36c t trace_raw_output_nfs4_lock_event
+c05fc45c t trace_raw_output_nfs4_set_lock
+c05fc55c t trace_raw_output_nfs4_delegreturn_exit
+c05fc5f8 t trace_raw_output_nfs4_test_stateid_event
+c05fc698 t trace_raw_output_nfs4_lookup_event
+c05fc730 t trace_raw_output_nfs4_lookupp
+c05fc7bc t trace_raw_output_nfs4_rename
+c05fc870 t trace_raw_output_nfs4_inode_event
+c05fc900 t trace_raw_output_nfs4_inode_stateid_event
+c05fc9a0 t trace_raw_output_nfs4_inode_callback_event
+c05fca40 t trace_raw_output_nfs4_inode_stateid_callback_event
+c05fcaf0 t trace_raw_output_nfs4_idmap_event
+c05fcb74 t trace_raw_output_nfs4_read_event
+c05fcc3c t trace_raw_output_nfs4_write_event
+c05fcd04 t trace_raw_output_nfs4_commit_event
+c05fcdb4 t trace_raw_output_nfs4_layoutget
+c05fce94 t trace_raw_output_pnfs_update_layout
+c05fcf6c t trace_raw_output_pnfs_layout_event
+c05fd018 t trace_raw_output_nfs4_flexfiles_io_event
+c05fd0d4 t trace_raw_output_ff_layout_commit_error
+c05fd180 t trace_raw_output_nfs4_llseek
+c05fd270 t trace_raw_output_nfs4_sparse_event
+c05fd324 t trace_raw_output_nfs4_copy
+c05fd458 t trace_raw_output_nfs4_clone
+c05fd554 t trace_raw_output_nfs4_copy_notify
+c05fd610 t trace_raw_output_nfs4_offload_cancel
+c05fd698 t trace_raw_output_nfs4_xattr_event
+c05fd738 t perf_trace_nfs4_sequence_done
+c05fd86c t trace_event_raw_event_nfs4_sequence_done
+c05fd948 t perf_trace_nfs4_set_delegation_event
+c05fda54 t trace_event_raw_event_nfs4_set_delegation_event
+c05fdb0c t perf_trace_nfs4_inode_event
+c05fdc28 t trace_event_raw_event_nfs4_inode_event
+c05fdcec t perf_trace_nfs4_getattr_event
+c05fde2c t trace_event_raw_event_nfs4_getattr_event
+c05fdf10 t perf_trace_nfs4_inode_callback_event
+c05fe0ec t trace_event_raw_event_nfs4_inode_callback_event
+c05fe260 t perf_trace_nfs4_xattr_event
+c05fe3d8 t trace_event_raw_event_nfs4_xattr_event
+c05fe4e4 t perf_trace_nfs4_commit_event
+c05fe654 t trace_event_raw_event_nfs4_commit_event
+c05fe76c t perf_trace_nfs4_setup_sequence
+c05fe888 t trace_event_raw_event_nfs4_setup_sequence
+c05fe94c t trace_raw_output_nfs4_sequence_done
+c05fea10 t trace_raw_output_nfs4_state_mgr
+c05fea7c t trace_raw_output_nfs4_state_mgr_failed
+c05feb30 t trace_raw_output_nfs4_open_event
+c05fec50 t trace_raw_output_nfs4_cached_open
+c05fed04 t trace_raw_output_nfs4_close
+c05fede8 t trace_raw_output_nfs4_state_lock_reclaim
+c05feeac t trace_raw_output_nfs4_set_delegation_event
+c05fef3c t trace_raw_output_nfs4_getattr_event
+c05feff4 t perf_trace_nfs4_cb_sequence
+c05ff110 t trace_event_raw_event_nfs4_cb_sequence
+c05ff1d4 t perf_trace_nfs4_cb_seqid_err
+c05ff2ec t trace_event_raw_event_nfs4_cb_seqid_err
+c05ff3b0 t perf_trace_nfs4_cb_offload
+c05ff4e4 t trace_event_raw_event_nfs4_cb_offload
+c05ff5c8 t perf_trace_nfs4_xdr_bad_operation
+c05ff6d0 t trace_event_raw_event_nfs4_xdr_bad_operation
+c05ff788 t perf_trace_nfs4_xdr_event
+c05ff890 t trace_event_raw_event_nfs4_xdr_event
+c05ff948 t perf_trace_nfs4_cb_error_class
+c05ffa28 t trace_event_raw_event_nfs4_cb_error_class
+c05ffab8 t perf_trace_nfs4_open_event
+c05ffcf4 t trace_event_raw_event_nfs4_open_event
+c05ffec0 t perf_trace_nfs4_cached_open
+c05fffe8 t trace_event_raw_event_nfs4_cached_open
+c06000c8 t perf_trace_nfs4_close
+c0600218 t trace_event_raw_event_nfs4_close
+c0600310 t perf_trace_nfs4_lock_event
+c0600480 t trace_event_raw_event_nfs4_lock_event
+c0600590 t perf_trace_nfs4_set_lock
+c0600724 t trace_event_raw_event_nfs4_set_lock
+c060085c t perf_trace_nfs4_state_lock_reclaim
+c060099c t trace_event_raw_event_nfs4_state_lock_reclaim
+c0600a88 t perf_trace_nfs4_delegreturn_exit
+c0600bcc t trace_event_raw_event_nfs4_delegreturn_exit
+c0600cb4 t perf_trace_nfs4_test_stateid_event
+c0600df0 t trace_event_raw_event_nfs4_test_stateid_event
+c0600edc t perf_trace_nfs4_inode_stateid_event
+c0601020 t trace_event_raw_event_nfs4_inode_stateid_event
+c060110c t perf_trace_nfs4_inode_stateid_callback_event
+c0601314 t trace_event_raw_event_nfs4_inode_stateid_callback_event
+c06014b0 t perf_trace_nfs4_read_event
+c0601658 t trace_event_raw_event_nfs4_read_event
+c06017a4 t perf_trace_nfs4_write_event
+c060194c t trace_event_raw_event_nfs4_write_event
+c0601a98 t perf_trace_nfs4_layoutget
+c0601c78 t trace_event_raw_event_nfs4_layoutget
+c0601df0 t perf_trace_pnfs_update_layout
+c0601f68 t trace_event_raw_event_pnfs_update_layout
+c0602080 t perf_trace_pnfs_layout_event
+c06021f0 t trace_event_raw_event_pnfs_layout_event
+c0602300 t perf_trace_nfs4_llseek
+c0602488 t trace_event_raw_event_nfs4_llseek
+c06025b0 t perf_trace_nfs4_sparse_event
+c0602708 t trace_event_raw_event_nfs4_sparse_event
+c0602804 t perf_trace_nfs4_copy
+c0602a44 t trace_event_raw_event_nfs4_copy
+c0602c14 t perf_trace_nfs4_clone
+c0602dc4 t trace_event_raw_event_nfs4_clone
+c0602f18 t perf_trace_nfs4_copy_notify
+c060309c t trace_event_raw_event_nfs4_copy_notify
+c06031c0 t perf_trace_nfs4_offload_cancel
+c06032e4 t trace_event_raw_event_nfs4_offload_cancel
+c06033b4 t perf_trace_nfs4_idmap_event
+c06034e4 t trace_event_raw_event_nfs4_idmap_event
+c06035b0 t perf_trace_nfs4_deviceid_event
+c0603710 t trace_event_raw_event_nfs4_deviceid_event
+c06037fc t perf_trace_nfs4_deviceid_status
+c0603974 t trace_event_raw_event_nfs4_deviceid_status
+c0603a78 t trace_raw_output_nfs4_deviceid_event
+c0603ad8 t trace_raw_output_nfs4_deviceid_status
+c0603b60 t perf_trace_nfs4_flexfiles_io_event
+c0603d88 t perf_trace_ff_layout_commit_error
+c0603f88 t __bpf_trace_nfs4_clientid_event
+c0603fa8 t __bpf_trace_nfs4_sequence_done
+c0603fc8 t __bpf_trace_nfs4_cb_seqid_err
+c0603fe8 t __bpf_trace_nfs4_setup_sequence
+c0604008 t __bpf_trace_nfs4_cb_error_class
+c0604028 t __bpf_trace_nfs4_state_lock_reclaim
+c0604048 t __bpf_trace_nfs4_set_delegation_event
+c0604068 t __bpf_trace_nfs4_lookupp
+c0604088 t __bpf_trace_nfs4_inode_event
+c060408c t __bpf_trace_nfs4_read_event
+c06040ac t __bpf_trace_nfs4_write_event
+c06040b0 t __bpf_trace_nfs4_commit_event
+c06040d0 t __bpf_trace_nfs4_deviceid_event
+c06040f0 t __bpf_trace_nfs4_offload_cancel
+c0604110 t __bpf_trace_nfs4_cb_sequence
+c0604140 t __bpf_trace_nfs4_state_mgr_failed
+c0604170 t __bpf_trace_nfs4_xdr_bad_operation
+c06041a0 t __bpf_trace_nfs4_xdr_event
+c06041a4 t __bpf_trace_nfs4_open_event
+c06041d4 t __bpf_trace_nfs4_delegreturn_exit
+c0604204 t __bpf_trace_nfs4_test_stateid_event
+c0604234 t __bpf_trace_nfs4_lookup_event
+c0604264 t __bpf_trace_nfs4_inode_stateid_event
+c0604294 t __bpf_trace_nfs4_deviceid_status
+c06042c4 t __bpf_trace_nfs4_sparse_event
+c06042f4 t __bpf_trace_nfs4_xattr_event
+c0604324 t __bpf_trace_nfs4_cb_offload
+c060436c t __bpf_trace_nfs4_set_lock
+c06043b4 t __bpf_trace_nfs4_rename
+c06043fc t __bpf_trace_nfs4_inode_stateid_callback_event
+c0604444 t __bpf_trace_nfs4_layoutget
+c060448c t __bpf_trace_nfs4_state_mgr
+c0604498 t __bpf_trace_nfs4_cached_open
+c06044a4 t __bpf_trace_nfs4_flexfiles_io_event
+c06044b0 t __bpf_trace_ff_layout_commit_error
+c06044bc t __bpf_trace_nfs4_close
+c06044f8 t __bpf_trace_nfs4_lock_event
+c0604534 t __bpf_trace_nfs4_getattr_event
+c0604570 t __bpf_trace_nfs4_inode_callback_event
+c06045ac t __bpf_trace_nfs4_idmap_event
+c06045e8 t __bpf_trace_nfs4_llseek
+c0604624 t __bpf_trace_nfs4_clone
+c0604660 t __bpf_trace_nfs4_copy_notify
+c060469c t __bpf_trace_pnfs_update_layout
+c06046f8 t __bpf_trace_pnfs_layout_event
+c0604748 t __bpf_trace_nfs4_copy
+c060479c t perf_trace_nfs4_rename
+c0604984 t perf_trace_nfs4_state_mgr_failed
+c0604b38 t trace_event_raw_event_nfs4_rename
+c0604cb0 t trace_event_raw_event_nfs4_state_mgr_failed
+c0604dec t trace_event_raw_event_ff_layout_commit_error
+c0604f88 t trace_event_raw_event_nfs4_flexfiles_io_event
+c0605148 T nfs4_register_sysctl
+c060517c T nfs4_unregister_sysctl
+c06051a4 t ld_cmp
+c0605200 T pnfs_unregister_layoutdriver
+c0605254 t pnfs_layout_removed
+c060529c t pnfs_lseg_range_is_after
+c0605320 t pnfs_lseg_no_merge
+c0605330 t find_pnfs_driver
+c06053c4 T pnfs_register_layoutdriver
+c06054d4 t pnfs_layoutgets_blocked
+c06054f4 t pnfs_layout_can_be_returned
+c0605538 t pnfs_set_plh_return_info
+c06055c0 t pnfs_clear_layoutreturn_info
+c0605624 t pnfs_clear_first_layoutget
+c060565c t pnfs_clear_layoutcommitting
+c0605694 t pnfs_clear_layoutreturn_waitbit
+c06056f8 T pnfs_generic_pg_test
+c06057a8 T pnfs_write_done_resend_to_mds
+c0605810 T pnfs_read_done_resend_to_mds
+c0605870 t _add_to_server_list
+c06058e0 t nfs_layoutget_end
+c0605940 t nfs4_free_pages.part.7
+c060599c t pnfs_layout_remove_lseg
+c0605a84 t pnfs_lseg_dec_and_remove_zero
+c0605b08 t mark_lseg_invalid
+c0605b40 t pnfs_alloc_init_layoutget_args
+c0605de8 t pnfs_find_first_lseg
+c0605f5c t pnfs_layout_clear_fail_bit
+c0605fb4 t pnfs_match_lseg_recall.part.0
+c06060c4 t pnfs_free_returned_lsegs
+c0606160 t pnfs_free_layout_hdr
+c0606228 T pnfs_generic_layout_insert_lseg
+c0606340 t pnfs_find_alloc_layout
+c06064b4 T pnfs_generic_pg_readpages
+c06066cc T pnfs_generic_pg_writepages
+c06068e8 t pnfs_layout_set_fail_bit
+c0606968 t pnfs_prepare_layoutreturn.part.10
+c0606acc T pnfs_set_layoutcommit
+c0606bd4 t pnfs_layout_bulk_destroy_byserver_locked
+c0606db4 T pnfs_layoutcommit_inode
+c06070e8 T pnfs_generic_sync
+c06070f8 T pnfs_find_layoutdriver
+c0607104 T pnfs_put_layoutdriver
+c060711c T unset_pnfs_layoutdriver
+c060719c T set_pnfs_layoutdriver
+c06072f8 T pnfs_get_layout_hdr
+c0607344 T pnfs_mark_layout_stateid_invalid
+c06074ac T pnfs_mark_matching_lsegs_invalid
+c060757c T pnfs_free_lseg_list
+c0607608 T pnfs_set_lo_fail
+c06076c4 T pnfs_set_layout_stateid
+c0607878 T pnfs_layoutreturn_free_lsegs
+c0607984 T pnfs_wait_on_layoutreturn
+c06079fc T pnfs_mark_matching_lsegs_return
+c0607b50 t pnfs_put_layout_hdr.part.11
+c0607d30 T pnfs_put_layout_hdr
+c0607d44 t pnfs_send_layoutreturn
+c0607ed4 t pnfs_put_lseg.part.12
+c0608008 T pnfs_put_lseg
+c060801c T pnfs_generic_pg_check_layout
+c0608054 T pnfs_generic_pg_check_range
+c0608148 T pnfs_generic_pg_cleanup
+c0608178 t pnfs_writehdr_free
+c06081a4 t pnfs_readhdr_free
+c06081b0 T pnfs_read_resend_pnfs
+c0608248 t __pnfs_destroy_layout
+c0608370 T pnfs_destroy_layout
+c060837c T pnfs_destroy_layout_final
+c0608438 t pnfs_layout_free_bulk_destroy_list
+c0608568 T pnfs_destroy_layouts_byfsid
+c0608650 T pnfs_destroy_layouts_byclid
+c060871c T pnfs_destroy_all_layouts
+c0608748 T pnfs_layoutget_free
+c0608790 T nfs4_lgopen_release
+c06087c8 T pnfs_roc
+c0608bf4 T pnfs_roc_release
+c0608d34 T pnfs_update_layout
+c0609c88 T pnfs_generic_pg_init_read
+c0609db8 T pnfs_generic_pg_init_write
+c0609e88 t _pnfs_grab_empty_layout
+c0609f84 T pnfs_lgopen_prepare
+c060a1a4 T pnfs_report_layoutstat
+c060a354 T nfs4_layout_refresh_old_stateid
+c060a48c T pnfs_roc_done
+c060a584 T _pnfs_return_layout
+c060a85c T pnfs_commit_and_return_layout
+c060a9a0 T pnfs_ld_write_done
+c060aac8 T pnfs_ld_read_done
+c060abc8 T pnfs_layout_process
+c060af1c T pnfs_parse_lgopen
+c060b020 t pnfs_mark_layout_for_return
+c060b150 T pnfs_error_mark_layout_for_return
+c060b1b4 t pnfs_layout_return_unused_byserver
+c060b36c T pnfs_layout_return_unused_byclid
+c060b3d4 T pnfs_cleanup_layoutcommit
+c060b46c T pnfs_mdsthreshold_alloc
+c060b4a0 T nfs4_init_deviceid_node
+c060b4fc T nfs4_mark_deviceid_unavailable
+c060b534 t _lookup_deviceid
+c060b5b4 T nfs4_mark_deviceid_available
+c060b5e0 T nfs4_test_deviceid_unavailable
+c060b644 T nfs4_put_deviceid_node
+c060b73c T nfs4_delete_deviceid
+c060b820 t __nfs4_find_get_deviceid
+c060b890 T nfs4_find_get_deviceid
+c060bce0 T nfs4_deviceid_purge_client
+c060be4c T nfs4_deviceid_mark_client_invalid
+c060beb8 T pnfs_generic_write_commit_done
+c060becc T pnfs_generic_search_commit_reqs
+c060bf8c T pnfs_generic_rw_release
+c060bfb8 T pnfs_generic_prepare_to_resend_writes
+c060bfdc T pnfs_generic_commit_release
+c060c014 T pnfs_alloc_commit_array
+c060c0c0 T pnfs_free_commit_array
+c060c0dc t pnfs_release_commit_array_locked
+c060c12c T pnfs_generic_clear_request_commit
+c060c1e0 T pnfs_add_commit_array
+c060c270 t pnfs_put_commit_array
+c060c2bc T nfs4_pnfs_ds_put
+c060c380 T pnfs_nfs_generic_sync
+c060c3dc t pnfs_put_commit_array_locked
+c060c434 T pnfs_generic_ds_cinfo_release_lseg
+c060c49c T pnfs_generic_ds_cinfo_destroy
+c060c500 T nfs4_pnfs_ds_connect
+c060ca50 T pnfs_layout_mark_request_commit
+c060cc88 T pnfs_generic_scan_commit_lists
+c060cdf4 T pnfs_generic_recover_commit_reqs
+c060cf58 t pnfs_bucket_get_committing
+c060d040 T pnfs_generic_commit_pagelist
+c060d438 T nfs4_decode_mp_ds_addr
+c060d6b4 T nfs4_pnfs_ds_add
+c060daac T nfs4_pnfs_v3_ds_connect_unload
+c060dae4 t nfs42_free_offloadcancel_data
+c060daf0 t _nfs42_proc_fallocate
+c060dd28 t nfs42_proc_fallocate
+c060de2c t nfs42_copy_dest_done
+c060df30 t nfs42_do_offload_cancel_async
+c060e0b8 t nfs42_offload_cancel_prepare
+c060e0d4 t _nfs42_proc_llseek
+c060e2cc t nfs42_layoutstat_prepare
+c060e38c t nfs42_layouterror_prepare
+c060e474 t _nfs42_proc_clone
+c060e6bc t _nfs42_proc_setxattr
+c060e888 t nfs42_layoutstat_done
+c060eb2c t nfs42_offload_cancel_done
+c060ebc0 T nfs42_proc_layouterror
+c060ee6c t _nfs42_proc_listxattrs
+c060f0d4 t nfs42_layouterror_release
+c060f114 t nfs42_layoutstat_release
+c060f1c0 t nfs42_layouterror_done
+c060f468 T nfs42_proc_allocate
+c060f53c T nfs42_proc_deallocate
+c060f640 T nfs42_proc_copy
+c0610024 T nfs42_proc_copy_notify
+c06102e4 T nfs42_proc_llseek
+c0610420 T nfs42_proc_layoutstats_generic
+c0610548 T nfs42_proc_clone
+c0610714 T nfs42_proc_getxattr
+c0610998 T nfs42_proc_setxattr
+c0610a44 T nfs42_proc_listxattrs
+c0610af0 T nfs42_proc_removexattr
+c0610c58 t nfs4_xattr_cache_init_once
+c0610cb8 t nfs4_xattr_free_entry_cb
+c0610d20 t nfs4_xattr_cache_count
+c0610d78 t nfs4_xattr_entry_count
+c0610de8 t nfs4_xattr_get_entry
+c0610e38 t nfs4_xattr_alloc_entry
+c0610fd8 t nfs4_xattr_free_cache_cb
+c061103c t nfs4_xattr_entry_scan
+c0611194 t nfs4_xattr_set_listcache
+c0611290 t nfs4_xattr_discard_cache
+c061141c t nfs4_xattr_cache_scan
+c0611520 t cache_lru_isolate
+c0611614 t entry_lru_isolate
+c06117bc t nfs4_xattr_get_cache
+c0611a90 T nfs4_xattr_cache_get
+c0611d9c T nfs4_xattr_cache_list
+c0611e90 T nfs4_xattr_cache_add
+c0612244 T nfs4_xattr_cache_remove
+c0612524 T nfs4_xattr_cache_set_list
+c0612618 T nfs4_xattr_cache_zap
+c0612698 T nfs4_xattr_cache_exit
+c06126f0 t filelayout_get_ds_info
+c0612708 t filelayout_alloc_deviceid_node
+c0612714 t filelayout_free_deviceid_node
+c0612720 t filelayout_read_count_stats
+c0612740 t filelayout_write_count_stats
+c061274c t filelayout_commit_count_stats
+c061276c t filelayout_read_call_done
+c06127a8 t filelayout_write_call_done
+c06127b4 t filelayout_commit_prepare
+c06127d4 t _filelayout_free_lseg
+c0612848 t filelayout_free_lseg
+c06128c0 t filelayout_free_layout_hdr
+c06128dc t filelayout_commit_pagelist
+c0612904 t filelayout_release_ds_info
+c0612944 t filelayout_setup_ds_info
+c06129d8 t filelayout_reset_write
+c0612a0c t filelayout_reset_read
+c0612a40 t filelayout_mark_request_commit
+c0612acc t filelayout_async_handle_error.constprop.10
+c0612cb4 t filelayout_commit_done_cb
+c0612d78 t filelayout_read_done_cb
+c0612e20 t filelayout_write_done_cb
+c0612f40 t filelayout_alloc_lseg
+c0613254 t filelayout_alloc_layout_hdr
+c06132cc t filelayout_initiate_commit
+c061341c t filelayout_get_dserver_offset
+c06134f4 t filelayout_write_pagelist
+c0613658 t filelayout_read_pagelist
+c06137b8 t filelayout_pg_test
+c0613984 T filelayout_test_devid_unavailable
+c06139a4 t filelayout_write_prepare
+c0613a40 t filelayout_read_prepare
+c0613ae8 t fl_pnfs_update_layout.constprop.8
+c0613ce4 t filelayout_pg_init_read
+c0613d4c t filelayout_pg_init_write
+c0613db4 T nfs4_fl_free_deviceid
+c0613e18 T nfs4_fl_alloc_deviceid_node
+c0614188 T nfs4_fl_put_deviceid
+c0614194 T nfs4_fl_calc_j_index
+c0614230 T nfs4_fl_calc_ds_index
+c0614248 T nfs4_fl_select_ds_fh
+c06142a0 T nfs4_fl_prepare_ds
+c0614390 t ff_layout_pg_set_mirror_write
+c06143a8 t ff_layout_pg_get_mirror_write
+c06143c0 t ff_layout_match_io
+c061445c t ff_layout_get_ds_info
+c0614474 t ff_layout_set_layoutdriver
+c0614494 t ff_layout_cancel_io
+c061452c t ff_lseg_merge
+c06146f0 t nfs4_ff_end_busy_timer
+c0614780 t nfs4_ff_layout_stat_io_end_write
+c06148a8 t ff_layout_commit_done
+c06148b4 t ff_layout_read_call_done
+c06148f0 t ff_layout_write_call_done
+c06148fc t ff_layout_encode_nfstime
+c0614980 t ff_layout_encode_io_latency
+c0614a30 t ff_layout_free_layoutreturn
+c0614b00 t ff_layout_alloc_deviceid_node
+c0614b0c t ff_layout_free_deviceid_node
+c0614b18 t ff_layout_pg_get_read
+c0614bc0 t ff_layout_add_lseg
+c0614bf0 t decode_name
+c0614c64 t ff_layout_free_layout_hdr
+c0614cdc t ff_layout_commit_pagelist
+c0614d04 t ff_layout_release_ds_info
+c0614d44 t ff_layout_setup_ds_info
+c0614dcc t ff_lseg_range_is_after
+c0614f0c t ff_layout_io_track_ds_error
+c06151f8 t ff_layout_commit_record_layoutstats_done.part.2
+c0615298 t ff_layout_commit_count_stats
+c06152f0 t ff_layout_write_record_layoutstats_done.part.3
+c061535c t ff_layout_encode_ff_layoutupdate.constprop.13
+c06155bc t ff_layout_encode_layoutstats
+c0615600 t ff_layout_pg_get_mirror_count_write
+c0615734 t ff_layout_pg_init_write
+c0615954 t encode_opaque_fixed.constprop.15
+c06159b8 t ff_layout_encode_layoutreturn
+c0615ba8 t nfs4_ff_layoutstat_start_io
+c0615ce0 t nfs4_ff_layout_stat_io_start_write
+c0615da0 t ff_layout_commit_prepare_common
+c0615e30 t ff_layout_commit_prepare_v4
+c0615e70 t ff_layout_commit_prepare_v3
+c0615e98 t ff_layout_write_prepare_common
+c0615f4c t ff_layout_write_prepare_v4
+c0615f8c t ff_layout_write_prepare_v3
+c0615fb4 t ff_layout_read_prepare_common
+c06160fc t ff_layout_read_prepare_v4
+c061613c t ff_layout_read_prepare_v3
+c0616164 t ff_layout_read_pagelist
+c0616388 t ff_layout_commit_release
+c06163c4 t ff_layout_write_count_stats
+c061641c t ff_layout_choose_best_ds_for_read
+c06164dc t ff_layout_pg_init_read
+c06166dc t ff_layout_read_record_layoutstats_done.part.4
+c0616800 t ff_layout_read_count_stats
+c0616858 t ff_layout_alloc_layout_hdr
+c0616900 t ff_layout_async_handle_error
+c0616cc0 t ff_layout_write_done_cb
+c0616edc t ff_layout_read_done_cb
+c0617084 t ff_layout_commit_done_cb
+c0617214 t ff_layout_mirror_prepare_stats.constprop.12
+c06173a8 t ff_layout_prepare_layoutreturn
+c06174b4 t ff_layout_prepare_layoutstats
+c061756c t ff_layout_free_mirror
+c0617660 t ff_layout_put_mirror.part.8
+c06176b8 t ff_layout_free_layoutstats
+c06176d0 t _ff_layout_free_lseg.part.9
+c0617720 t ff_layout_free_lseg
+c0617790 t ff_layout_alloc_lseg
+c0617fe4 t ff_layout_initiate_commit
+c06181a0 t ff_layout_write_pagelist
+c06183c0 T ff_layout_send_layouterror
+c0618548 t ff_layout_write_release
+c0618670 t ff_layout_read_release
+c06187f4 t do_layout_fetch_ds_ioerr
+c06189ec t ff_read_layout_has_available_ds
+c0618a60 t ff_rw_layout_has_available_ds
+c0618af0 T nfs4_ff_layout_put_deviceid
+c0618b0c T nfs4_ff_layout_free_deviceid
+c0618b44 T nfs4_ff_alloc_deviceid_node
+c061900c T ff_layout_track_ds_error
+c0619374 T nfs4_ff_layout_select_ds_fh
+c0619384 T nfs4_ff_layout_select_ds_stateid
+c06193d4 T nfs4_ff_layout_prepare_ds
+c061961c T ff_layout_get_ds_cred
+c0619708 T nfs4_ff_find_or_create_ds_client
+c0619744 T ff_layout_free_ds_ioerr
+c061979c T ff_layout_encode_ds_ioerr
+c061985c T ff_layout_fetch_ds_ioerr
+c06198e4 T ff_layout_avoid_mds_available_ds
+c0619914 T ff_layout_avoid_read_on_rw
+c0619934 t get_name
+c0619aac t exportfs_get_name
+c0619b24 T exportfs_encode_inode_fh
+c0619bec T exportfs_encode_fh
+c0619c58 t find_acceptable_alias
+c0619d68 t filldir_one
+c0619de0 t reconnect_path
+c061a0dc T exportfs_decode_fh_raw
+c061a330 T exportfs_decode_fh
+c061a388 T nlmclnt_init
+c061a444 T nlmclnt_done
+c061a464 t reclaimer
+c061a684 T nlmclnt_prepare_block
+c061a724 T nlmclnt_finish_block
+c061a784 T nlmclnt_block
+c061a8c0 T nlmclnt_grant
+c061aa6c T nlmclnt_recovery
+c061aafc t nlmclnt_locks_release_private
+c061abc0 t nlm_stat_to_errno
+c061ac60 t nlmclnt_unlock_callback
+c061ace0 t nlmclnt_unlock_prepare
+c061ad28 t nlmclnt_cancel_callback
+c061adc4 t __nlm_async_call
+c061ae70 t nlmclnt_async_call
+c061af00 t nlmclnt_call
+c061b11c t nlm_alloc_call.part.2
+c061b1b4 t nlmclnt_locks_copy_lock
+c061b27c T nlmclnt_next_cookie
+c061b2bc t nlmclnt_setlockargs
+c061b35c T nlm_alloc_call
+c061b368 T nlmclnt_release_call
+c061b42c t nlmclnt_rpc_release
+c061b438 T nlmclnt_proc
+c061bbe0 T nlm_async_call
+c061bc54 T nlm_async_reply
+c061bcc4 T nlmclnt_reclaim
+c061bd68 t encode_netobj
+c061bd94 t encode_nlm_stat
+c061bdfc t nlm_xdr_enc_res
+c061be30 t nlm_xdr_enc_testres
+c061bf60 t encode_nlm_lock
+c061c080 t nlm_xdr_enc_unlockargs
+c061c0b4 t nlm_xdr_enc_cancargs
+c061c128 t nlm_xdr_enc_lockargs
+c061c1d0 t nlm_xdr_enc_testargs
+c061c228 t decode_nlm_stat
+c061c26c t decode_cookie
+c061c2f0 t nlm_xdr_dec_res
+c061c328 t nlm_xdr_dec_testres
+c061c48c t nlm_hash_address
+c061c50c t nlm_destroy_host_locked
+c061c5e4 t nlm_gc_hosts
+c061c714 t nlm_rebind_host.part.2
+c061c768 t nlm_get_host.part.3
+c061c7dc t next_host_state
+c061c898 t nlm_alloc_host
+c061cad8 T nlmclnt_lookup_host
+c061cd50 T nlmclnt_release_host
+c061cea0 T nlmsvc_lookup_host
+c061d294 T nlmsvc_release_host
+c061d31c T nlm_bind_host
+c061d494 T nlm_rebind_host
+c061d4b0 T nlm_get_host
+c061d4d0 T nlm_host_rebooted
+c061d558 T nlm_shutdown_hosts_net
+c061d68c T nlm_shutdown_hosts
+c061d69c t grace_ender
+c061d6ac t set_grace_period
+c061d748 t nlmsvc_dispatch
+c061d890 t lockd_exit_net
+c061d9d0 t param_set_grace_period
+c061da60 t param_set_timeout
+c061dae8 t param_set_port
+c061db6c t lockd_init_net
+c061dbf8 t lockd_inetaddr_event
+c061dc6c t lockd_inet6addr_event
+c061dd08 t lockd_authenticate
+c061dd6c t create_lockd_listener
+c061dde4 t create_lockd_family
+c061de60 t lockd_put
+c061dee0 T lockd_down
+c061df9c T lockd_up
+c061e220 t lockd
+c061e340 t nlmsvc_release_block.part.0
+c061e3c8 t nlmsvc_grant_release
+c061e3e0 t nlmsvc_insert_block_locked
+c061e4e8 t nlmsvc_insert_block
+c061e534 t nlmsvc_grant_callback
+c061e5a8 t nlmsvc_notify_blocked
+c061e6d4 t nlmsvc_grant_deferred
+c061e840 t nlmsvc_get_owner
+c061e8a4 t nlmsvc_lookup_block
+c061e9bc T nlmsvc_traverse_blocks
+c061eb20 T nlmsvc_put_lockowner
+c061eb9c t nlmsvc_put_owner
+c061eba8 T nlmsvc_release_lockowner
+c061ebc0 T nlmsvc_locks_init_private
+c061ed84 T nlmsvc_lock
+c061f314 T nlmsvc_testlock
+c061f418 T nlmsvc_cancel_blocked
+c061f510 T nlmsvc_unlock
+c061f578 T nlmsvc_grant_reply
+c061f6cc T nlmsvc_retry_blocked
+c061f9bc T nlmsvc_share_file
+c061fab0 T nlmsvc_unshare_file
+c061fb30 T nlmsvc_traverse_shares
+c061fb80 t nlmsvc_proc_null
+c061fb90 t nlmsvc_callback_exit
+c061fb9c t nlmsvc_proc_unused
+c061fbac t nlmsvc_proc_granted_res
+c061fbe4 t __nlmsvc_proc_granted
+c061fc38 t nlmsvc_proc_granted
+c061fc4c t cast_to_nlm.part.0
+c061fca8 t nlmsvc_retrieve_args
+c061fe08 t nlmsvc_proc_free_all
+c061fe74 t nlmsvc_proc_unshare
+c061ff94 t nlmsvc_proc_share
+c06200b8 t __nlmsvc_proc_unlock
+c06201e4 t nlmsvc_proc_unlock
+c06201f8 t __nlmsvc_proc_cancel
+c0620324 t nlmsvc_proc_cancel
+c0620338 t __nlmsvc_proc_lock
+c0620464 t nlmsvc_proc_lock
+c0620478 t nlmsvc_proc_nm_lock
+c0620498 t __nlmsvc_proc_test
+c06205bc t nlmsvc_proc_test
+c06205d0 t nlmsvc_proc_sm_notify
+c06206e8 T nlmsvc_release_call
+c0620748 t nlmsvc_callback
+c06207f0 t nlmsvc_proc_granted_msg
+c0620808 t nlmsvc_proc_unlock_msg
+c0620820 t nlmsvc_proc_cancel_msg
+c0620838 t nlmsvc_proc_lock_msg
+c0620850 t nlmsvc_proc_test_msg
+c0620868 t nlmsvc_callback_release
+c0620874 t nlmsvc_always_match
+c0620884 t nlmsvc_mark_host
+c06208c0 t nlmsvc_same_host
+c06208d8 t nlmsvc_match_sb
+c0620904 t nlm_unlock_files
+c06209fc t nlmsvc_match_ip
+c0620ac0 t nlmsvc_is_client
+c0620b04 t nlm_traverse_files
+c0620d9c T nlmsvc_unlock_all_by_sb
+c0620dc8 T nlmsvc_unlock_all_by_ip
+c0620df0 T lock_to_openmode
+c0620e0c T nlm_lookup_file
+c0621020 T nlm_release_file
+c06211d8 T nlmsvc_mark_resources
+c062122c T nlmsvc_free_host_resources
+c0621268 T nlmsvc_invalidate_all
+c0621284 t nsm_create
+c0621358 t nsm_mon_unmon
+c062145c t nsm_xdr_dec_stat
+c0621494 t nsm_xdr_dec_stat_res
+c06214d8 t encode_nsm_string
+c0621514 t encode_my_id
+c0621564 t nsm_xdr_enc_unmon
+c0621594 t nsm_xdr_enc_mon
+c06215dc T nsm_monitor
+c06216d4 T nsm_unmonitor
+c062177c T nsm_get_handle
+c0621b24 T nsm_reboot_lookup
+c0621c34 T nsm_release
+c0621ca0 t svcxdr_decode_fhandle
+c0621d50 t svcxdr_decode_lock
+c0621eb8 T nlmsvc_decode_void
+c0621ec8 T nlmsvc_decode_testargs
+c0621f84 T nlmsvc_decode_lockargs
+c06220b8 T nlmsvc_decode_cancargs
+c0622198 T nlmsvc_decode_unlockargs
+c0622238 T nlmsvc_decode_res
+c06222dc T nlmsvc_decode_reboot
+c0622398 T nlmsvc_decode_shareargs
+c0622514 T nlmsvc_decode_notify
+c062259c T nlmsvc_encode_void
+c06225ac T nlmsvc_encode_testres
+c0622788 T nlmsvc_encode_res
+c062280c T nlmsvc_encode_shareres
+c06228ac t encode_netobj
+c06228d8 t encode_nlm4_lock
+c0622a18 t nlm4_xdr_enc_unlockargs
+c0622a4c t nlm4_xdr_enc_cancargs
+c0622ac0 t nlm4_xdr_enc_lockargs
+c0622b68 t nlm4_xdr_enc_testargs
+c0622bc0 t decode_nlm4_stat
+c0622c04 t encode_nlm4_stat
+c0622c34 t nlm4_xdr_enc_res
+c0622c68 t nlm4_xdr_enc_testres
+c0622dc4 t decode_cookie
+c0622e48 t nlm4_xdr_dec_res
+c0622e80 t nlm4_xdr_dec_testres
+c0622fe0 t svcxdr_decode_fhandle
+c0623058 t svcxdr_decode_lock
+c06231ec T nlm4svc_set_file_lock_range
+c062323c T nlm4svc_decode_void
+c062324c T nlm4svc_decode_testargs
+c0623308 T nlm4svc_decode_lockargs
+c062343c T nlm4svc_decode_cancargs
+c062351c T nlm4svc_decode_unlockargs
+c06235bc T nlm4svc_decode_res
+c0623660 T nlm4svc_decode_reboot
+c062371c T nlm4svc_decode_shareargs
+c0623898 T nlm4svc_decode_notify
+c0623920 T nlm4svc_encode_void
+c0623930 T nlm4svc_encode_testres
+c0623b00 T nlm4svc_encode_res
+c0623b84 T nlm4svc_encode_shareres
+c0623c24 t nlm4svc_proc_null
+c0623c34 t nlm4svc_callback_exit
+c0623c40 t nlm4svc_proc_unused
+c0623c50 t nlm4svc_retrieve_args
+c0623e38 t nlm4svc_proc_free_all
+c0623ea4 t nlm4svc_proc_unshare
+c0623fac t nlm4svc_proc_share
+c06240b8 t nlm4svc_proc_granted_res
+c06240f0 t __nlm4svc_proc_granted
+c0624144 t nlm4svc_proc_granted
+c0624158 t nlm4svc_callback_release
+c0624164 t nlm4svc_callback
+c062420c t nlm4svc_proc_granted_msg
+c0624224 t nlm4svc_proc_unlock_msg
+c062423c t nlm4svc_proc_cancel_msg
+c0624254 t nlm4svc_proc_lock_msg
+c062426c t nlm4svc_proc_test_msg
+c0624284 t __nlm4svc_proc_unlock
+c06243a0 t nlm4svc_proc_unlock
+c06243b4 t __nlm4svc_proc_cancel
+c06244d0 t nlm4svc_proc_cancel
+c06244e4 t __nlm4svc_proc_lock
+c06245fc t nlm4svc_proc_lock
+c0624610 t nlm4svc_proc_nm_lock
+c0624630 t __nlm4svc_proc_test
+c0624740 t nlm4svc_proc_test
+c0624754 t nlm4svc_proc_sm_notify
+c062486c t nlm_end_grace_write
+c06248e4 t nlm_end_grace_read
+c0624980 T utf8_to_utf32
+c0624a54 t uni2char
+c0624aac t char2uni
+c0624adc T utf8s_to_utf16s
+c0624c48 t find_nls
+c0624cf8 T unload_nls
+c0624d10 t utf32_to_utf8.part.0
+c0624dd0 T utf32_to_utf8
+c0624e0c T utf16s_to_utf8s
+c0624f50 T __register_nls
+c0625014 T unregister_nls
+c06250cc T load_nls
+c0625108 T load_nls_default
+c0625134 t uni2char
+c0625188 t char2uni
+c06251b8 t uni2char
+c062520c t char2uni
+c062523c t autofs_mount
+c0625254 t autofs_show_options
+c06253f4 t autofs_evict_inode
+c0625414 T autofs_new_ino
+c062547c T autofs_clean_ino
+c06254a4 T autofs_free_ino
+c06254c0 T autofs_kill_sb
+c062550c T autofs_get_inode
+c0625624 T autofs_fill_super
+c0625b64 t autofs_del_active
+c0625bbc t autofs_dir_unlink
+c0625cc8 t autofs_dir_symlink
+c0625de8 t do_expire_wait
+c0626048 t autofs_mount_wait
+c06260d0 t autofs_dentry_release
+c062617c t autofs_d_automount
+c0626378 t autofs_dir_permission
+c06263c0 t autofs_dir_open
+c0626474 t autofs_lookup
+c06266d0 t autofs_root_ioctl
+c06268f8 t autofs_d_manage
+c0626a44 t autofs_dir_mkdir
+c0626bb0 t autofs_dir_rmdir
+c0626d38 T is_autofs_dentry
+c0626d80 t autofs_get_link
+c0626dec t autofs_find_wait
+c0626e5c T autofs_catatonic_mode
+c0626f10 T autofs_wait_release
+c0626ff4 t autofs_notify_daemon
+c062725c T autofs_wait
+c0627818 t positive_after
+c06278c8 t autofs_mount_busy
+c06279a0 t get_next_positive_dentry
+c0627a90 t should_expire
+c0627d54 t autofs_expire_indirect
+c0627f80 t autofs_direct_busy
+c062801c T autofs_expire_wait
+c0628108 T autofs_expire_run
+c0628244 T autofs_do_expire_multi
+c0628438 T autofs_expire_multi
+c062848c t autofs_dev_ioctl_version
+c06284a8 t autofs_dev_ioctl_protover
+c06284c0 t autofs_dev_ioctl_protosubver
+c06284d8 t test_by_dev
+c0628500 t test_by_type
+c0628534 t autofs_dev_ioctl_timeout
+c0628574 t find_autofs_mount
+c0628644 t autofs_dev_ioctl_ismountpoint
+c06287b8 t autofs_dev_ioctl_askumount
+c06287ec t autofs_dev_ioctl_expire
+c062880c t autofs_dev_ioctl_requester
+c06288fc t autofs_dev_ioctl_catatonic
+c0628918 t autofs_dev_ioctl_setpipefd
+c0628a70 t autofs_dev_ioctl_fail
+c0628a94 t autofs_dev_ioctl_ready
+c0628ab0 t autofs_dev_ioctl_closemount
+c0628ac0 t autofs_dev_ioctl_openmount
+c0628bd0 t autofs_dev_ioctl
+c0628f40 T autofs_dev_ioctl_exit
+c0628f58 T cachefiles_has_space
+c0629290 T cachefiles_add_cache
+c06296a8 t cachefiles_daemon_poll
+c0629700 t cachefiles_daemon_write
+c06298bc t cachefiles_daemon_tag
+c0629928 t cachefiles_daemon_secctx
+c0629998 t cachefiles_daemon_dir
+c0629a08 t cachefiles_daemon_inuse
+c0629b58 t cachefiles_daemon_fstop
+c0629bd8 t cachefiles_daemon_fcull
+c0629c64 t cachefiles_daemon_frun
+c0629cf0 t cachefiles_daemon_debug
+c0629d4c t cachefiles_daemon_bstop
+c0629dcc t cachefiles_daemon_bcull
+c0629e58 t cachefiles_daemon_brun
+c0629ee4 t cachefiles_daemon_bind
+c0629fd8 t cachefiles_daemon_cull
+c062a128 t cachefiles_daemon_open
+c062a254 t cachefiles_do_daemon_read
+c062a3cc t cachefiles_daemon_read
+c062a3f0 T cachefiles_put_unbind_pincount
+c062a4a4 t cachefiles_daemon_release
+c062a504 T cachefiles_get_unbind_pincount
+c062a554 t cachefiles_invalidate_cookie
+c062a664 t trace_cachefiles_io_error
+c062a6c4 t cachefiles_resize_cookie
+c062a8f4 T cachefiles_see_object
+c062a960 T cachefiles_grab_object
+c062aa20 T cachefiles_put_object
+c062aba4 t cachefiles_withdraw_cookie
+c062ae68 t cachefiles_lookup_cookie
+c062b290 t cachefiles_query_occupancy
+c062b42c t cachefiles_end_operation
+c062b45c t cachefiles_read_complete
+c062b588 t cachefiles_read
+c062b93c t cachefiles_write_complete
+c062bafc t cachefiles_prepare_read
+c062be04 T __cachefiles_write
+c062c13c t cachefiles_write
+c062c1b8 T __cachefiles_prepare_write
+c062c454 t cachefiles_prepare_write
+c062c4f0 T cachefiles_begin_operation
+c062c5c4 T cachefiles_cook_key
+c062c8cc T __traceiter_cachefiles_ref
+c062c934 T __traceiter_cachefiles_lookup
+c062c98c T __traceiter_cachefiles_mkdir
+c062c9dc T __traceiter_cachefiles_tmpfile
+c062ca2c T __traceiter_cachefiles_link
+c062ca7c T __traceiter_cachefiles_unlink
+c062cad4 T __traceiter_cachefiles_rename
+c062cb2c T __traceiter_cachefiles_coherency
+c062cb94 T __traceiter_cachefiles_vol_coherency
+c062cbec T __traceiter_cachefiles_prep_read
+c062cc54 T __traceiter_cachefiles_read
+c062ccbc T __traceiter_cachefiles_write
+c062cd24 T __traceiter_cachefiles_trunc
+c062cd94 T __traceiter_cachefiles_mark_active
+c062cde4 T __traceiter_cachefiles_mark_failed
+c062ce34 T __traceiter_cachefiles_mark_inactive
+c062ce84 T __traceiter_cachefiles_vfs_error
+c062ceec T __traceiter_cachefiles_io_error
+c062cf54 T __traceiter_cachefiles_ondemand_open
+c062cfac T __traceiter_cachefiles_ondemand_copen
+c062d004 T __traceiter_cachefiles_ondemand_close
+c062d054 T __traceiter_cachefiles_ondemand_read
+c062d0ac T __traceiter_cachefiles_ondemand_cread
+c062d0fc T __traceiter_cachefiles_ondemand_fd_write
+c062d164 T __traceiter_cachefiles_ondemand_fd_release
+c062d1b4 t perf_trace_cachefiles_ref
+c062d2a0 t perf_trace_cachefiles_mkdir
+c062d38c t perf_trace_cachefiles_tmpfile
+c062d470 t perf_trace_cachefiles_link
+c062d554 t perf_trace_cachefiles_unlink
+c062d644 t perf_trace_cachefiles_rename
+c062d734 t perf_trace_cachefiles_coherency
+c062d828 t perf_trace_cachefiles_vol_coherency
+c062d918 t perf_trace_cachefiles_prep_read
+c062da44 t perf_trace_cachefiles_read
+c062db38 t perf_trace_cachefiles_write
+c062dc2c t perf_trace_cachefiles_trunc
+c062dd28 t perf_trace_cachefiles_mark_active
+c062de10 t perf_trace_cachefiles_mark_failed
+c062def8 t perf_trace_cachefiles_mark_inactive
+c062dfe0 t perf_trace_cachefiles_vfs_error
+c062e0d8 t perf_trace_cachefiles_io_error
+c062e1d0 t perf_trace_cachefiles_ondemand_open
+c062e2d4 t perf_trace_cachefiles_ondemand_copen
+c062e3c0 t perf_trace_cachefiles_ondemand_close
+c062e4b0 t perf_trace_cachefiles_ondemand_read
+c062e5bc t perf_trace_cachefiles_ondemand_cread
+c062e69c t perf_trace_cachefiles_ondemand_fd_write
+c062e794 t perf_trace_cachefiles_ondemand_fd_release
+c062e874 t perf_trace_cachefiles_lookup
+c062e990 t trace_event_raw_event_cachefiles_ref
+c062ea2c t trace_event_raw_event_cachefiles_mkdir
+c062eac8 t trace_event_raw_event_cachefiles_tmpfile
+c062eb5c t trace_event_raw_event_cachefiles_link
+c062ebf0 t trace_event_raw_event_cachefiles_unlink
+c062ec90 t trace_event_raw_event_cachefiles_rename
+c062ed30 t trace_event_raw_event_cachefiles_coherency
+c062edd8 t trace_event_raw_event_cachefiles_vol_coherency
+c062ee7c t trace_event_raw_event_cachefiles_prep_read
+c062ef50 t trace_event_raw_event_cachefiles_read
+c062eff4 t trace_event_raw_event_cachefiles_write
+c062f098 t trace_event_raw_event_cachefiles_trunc
+c062f144 t trace_event_raw_event_cachefiles_mark_active
+c062f1dc t trace_event_raw_event_cachefiles_mark_failed
+c062f274 t trace_event_raw_event_cachefiles_mark_inactive
+c062f30c t trace_event_raw_event_cachefiles_vfs_error
+c062f3b4 t trace_event_raw_event_cachefiles_io_error
+c062f45c t trace_event_raw_event_cachefiles_ondemand_open
+c062f510 t trace_event_raw_event_cachefiles_ondemand_copen
+c062f5ac t trace_event_raw_event_cachefiles_ondemand_close
+c062f64c t trace_event_raw_event_cachefiles_ondemand_read
+c062f700 t trace_event_raw_event_cachefiles_ondemand_cread
+c062f794 t trace_event_raw_event_cachefiles_ondemand_fd_write
+c062f83c t trace_event_raw_event_cachefiles_ondemand_fd_release
+c062f8d0 t trace_event_raw_event_cachefiles_lookup
+c062f9ac t trace_raw_output_cachefiles_ref
+c062fa28 t trace_raw_output_cachefiles_lookup
+c062fa90 t trace_raw_output_cachefiles_mkdir
+c062fad8 t trace_raw_output_cachefiles_tmpfile
+c062fb20 t trace_raw_output_cachefiles_link
+c062fb68 t trace_raw_output_cachefiles_unlink
+c062fbe0 t trace_raw_output_cachefiles_rename
+c062fc58 t trace_raw_output_cachefiles_coherency
+c062fcd8 t trace_raw_output_cachefiles_vol_coherency
+c062fd50 t trace_raw_output_cachefiles_prep_read
+c062fe10 t trace_raw_output_cachefiles_read
+c062fe78 t trace_raw_output_cachefiles_write
+c062fee0 t trace_raw_output_cachefiles_trunc
+c062ff68 t trace_raw_output_cachefiles_mark_active
+c062ffb0 t trace_raw_output_cachefiles_mark_failed
+c062fff8 t trace_raw_output_cachefiles_mark_inactive
+c0630040 t trace_raw_output_cachefiles_vfs_error
+c06300c0 t trace_raw_output_cachefiles_io_error
+c0630140 t trace_raw_output_cachefiles_ondemand_open
+c06301b0 t trace_raw_output_cachefiles_ondemand_copen
+c0630210 t trace_raw_output_cachefiles_ondemand_close
+c0630270 t trace_raw_output_cachefiles_ondemand_read
+c06302e0 t trace_raw_output_cachefiles_ondemand_cread
+c0630328 t trace_raw_output_cachefiles_ondemand_fd_write
+c0630390 t trace_raw_output_cachefiles_ondemand_fd_release
+c06303d8 t __bpf_trace_cachefiles_ref
+c0630414 t __bpf_trace_cachefiles_coherency
+c0630450 t __bpf_trace_cachefiles_prep_read
+c0630490 t __bpf_trace_cachefiles_read
+c06304cc t __bpf_trace_cachefiles_write
+c06304d0 t __bpf_trace_cachefiles_ondemand_fd_write
+c06304d4 t __bpf_trace_cachefiles_vfs_error
+c0630510 t __bpf_trace_cachefiles_io_error
+c0630514 t __bpf_trace_cachefiles_lookup
+c0630544 t __bpf_trace_cachefiles_unlink
+c0630574 t __bpf_trace_cachefiles_rename
+c0630578 t __bpf_trace_cachefiles_vol_coherency
+c06305a8 t __bpf_trace_cachefiles_ondemand_open
+c06305d8 t __bpf_trace_cachefiles_ondemand_copen
+c0630608 t __bpf_trace_cachefiles_ondemand_read
+c0630638 t __bpf_trace_cachefiles_mkdir
+c0630658 t __bpf_trace_cachefiles_tmpfile
+c0630678 t __bpf_trace_cachefiles_link
+c063067c t __bpf_trace_cachefiles_mark_active
+c0630680 t __bpf_trace_cachefiles_mark_failed
+c0630684 t __bpf_trace_cachefiles_mark_inactive
+c0630688 t __bpf_trace_cachefiles_ondemand_close
+c06306a8 t __bpf_trace_cachefiles_ondemand_cread
+c06306c8 t __bpf_trace_cachefiles_ondemand_fd_release
+c06306e8 t __bpf_trace_cachefiles_trunc
+c063072c t cachefiles_lookup_for_cull
+c0630828 t cachefiles_mark_inode_in_use
+c0630904 t cachefiles_do_unmark_inode_in_use
+c0630984 t cachefiles_put_directory.part.2
+c06309ac t cachefiles_unlink
+c0630b24 T cachefiles_unmark_inode_in_use
+c0630bc4 T cachefiles_get_directory
+c063102c T cachefiles_put_directory
+c0631040 T cachefiles_bury_object
+c06314d8 T cachefiles_delete_object
+c0631564 T cachefiles_create_tmpfile
+c0631858 t cachefiles_create_file
+c06318d0 T cachefiles_look_up_object
+c0631bac T cachefiles_commit_tmpfile
+c0631e1c T cachefiles_cull
+c0631f38 T cachefiles_check_in_use
+c0631f74 T cachefiles_get_security_ID
+c0632008 T cachefiles_determine_cache_security
+c0632120 t __cachefiles_free_volume
+c0632168 T cachefiles_acquire_volume
+c063244c T cachefiles_free_volume
+c06324b0 T cachefiles_withdraw_volume
+c06324dc T cachefiles_set_object_xattr
+c0632708 T cachefiles_check_auxdata
+c063294c T cachefiles_remove_object_xattr
+c0632a28 T cachefiles_prepare_to_write
+c0632a6c T cachefiles_set_volume_xattr
+c0632c18 T cachefiles_check_volume_xattr
+c0632dd0 t debugfs_automount
+c0632df0 T debugfs_initialized
+c0632e08 t debugfs_setattr
+c0632e50 t debugfs_release_dentry
+c0632e68 t debugfs_show_options
+c0632f04 t debugfs_free_inode
+c0632f44 t debugfs_parse_options
+c06330a4 t failed_creating
+c06330e8 t debugfs_get_inode
+c0633168 T debugfs_lookup
+c06331e0 t debug_mount
+c0633214 t debug_fill_super
+c06332f4 t start_creating
+c0633444 T debugfs_create_symlink
+c0633510 t debugfs_remove.part.6
+c0633564 T debugfs_remove
+c0633580 T debugfs_lookup_and_remove
+c06335b0 t debugfs_remount
+c0633634 t remove_one
+c06336c4 T debugfs_rename
+c0633a30 T debugfs_create_automount
+c0633b7c T debugfs_create_dir
+c0633cc4 t __debugfs_create_file
+c0633e3c T debugfs_create_file
+c0633e7c T debugfs_create_file_size
+c0633ecc T debugfs_create_file_unsafe
+c0633f0c t default_read_file
+c0633f1c t default_write_file
+c0633f2c t debugfs_u8_set
+c0633f40 t debugfs_u8_get
+c0633f5c t debugfs_u16_set
+c0633f70 t debugfs_u16_get
+c0633f8c t debugfs_u32_set
+c0633fa0 t debugfs_u32_get
+c0633fbc t debugfs_u64_set
+c0633fd0 t debugfs_u64_get
+c0633fe8 t debugfs_ulong_set
+c0633ffc t debugfs_ulong_get
+c0634018 t debugfs_atomic_t_set
+c0634030 t debugfs_atomic_t_get
+c0634050 t debugfs_write_file_str
+c0634060 t u32_array_release
+c063407c t debugfs_locked_down
+c06340e4 t fops_u8_wo_open
+c0634118 t fops_u8_ro_open
+c063414c t fops_u8_open
+c0634184 t fops_u16_wo_open
+c06341b8 t fops_u16_ro_open
+c06341ec t fops_u16_open
+c0634224 t fops_u32_wo_open
+c0634258 t fops_u32_ro_open
+c063428c t fops_u32_open
+c06342c4 t fops_u64_wo_open
+c06342f8 t fops_u64_ro_open
+c063432c t fops_u64_open
+c0634364 t fops_ulong_wo_open
+c0634398 t fops_ulong_ro_open
+c06343cc t fops_ulong_open
+c0634404 t fops_x8_wo_open
+c0634438 t fops_x8_ro_open
+c063446c t fops_x8_open
+c06344a4 t fops_x16_wo_open
+c06344d8 t fops_x16_ro_open
+c063450c t fops_x16_open
+c0634544 t fops_x32_wo_open
+c0634578 t fops_x32_ro_open
+c06345ac t fops_x32_open
+c06345e4 t fops_x64_wo_open
+c0634618 t fops_x64_ro_open
+c063464c t fops_x64_open
+c0634684 t fops_size_t_wo_open
+c06346b8 t fops_size_t_ro_open
+c06346ec t fops_size_t_open
+c0634724 t fops_atomic_t_wo_open
+c0634758 t fops_atomic_t_ro_open
+c063478c t fops_atomic_t_open
+c06347c4 t debugfs_create_mode_unsafe
+c0634808 T debugfs_create_u8
+c0634840 T debugfs_create_u16
+c0634878 T debugfs_create_u32
+c06348b0 T debugfs_create_u64
+c06348f4 T debugfs_create_ulong
+c0634934 T debugfs_create_x8
+c0634978 T debugfs_create_x16
+c06349b8 T debugfs_create_x32
+c06349fc T debugfs_create_x64
+c0634a3c T debugfs_create_size_t
+c0634a80 T debugfs_create_atomic_t
+c0634ac4 T debugfs_create_bool
+c0634b04 T debugfs_create_blob
+c0634b30 T debugfs_create_u32_array
+c0634b58 t u32_array_read
+c0634ba0 t u32_array_open
+c0634c6c T debugfs_print_regs32
+c0634cfc T debugfs_create_regset32
+c0634d24 t debugfs_regset32_open
+c0634d44 t debugfs_devm_entry_open
+c0634d5c t debugfs_regset32_show
+c0634dc8 t debugfs_real_fops.part.0
+c0634df4 T debugfs_real_fops
+c0634e18 t full_proxy_release
+c0634ec4 T debugfs_create_devm_seqfile
+c0634f34 T debugfs_file_put
+c0634f84 T debugfs_file_get
+c06350d4 t full_proxy_unlocked_ioctl
+c0635144 t full_proxy_poll
+c06351b0 t full_proxy_write
+c0635228 t full_proxy_read
+c06352a0 t full_proxy_llseek
+c0635330 t open_proxy_open
+c063544c t full_proxy_open
+c063566c T debugfs_attr_read
+c06356c4 T debugfs_attr_write_signed
+c063571c T debugfs_read_file_bool
+c06357c0 t read_file_blob
+c0635828 T debugfs_write_file_bool
+c06358b8 T debugfs_read_file_str
+c063597c t debugfs_size_t_set
+c0635990 t debugfs_size_t_get
+c06359ac T debugfs_attr_write
+c0635a04 T debugfs_create_str
+c0635a48 t default_read_file
+c0635a58 t default_write_file
+c0635a68 t set_gid
+c0635b90 t remove_one
+c0635ba8 t trace_mount
+c0635bc0 t tracefs_show_options
+c0635c5c t tracefs_parse_options
+c0635dbc t tracefs_remount
+c0635e54 t tracefs_get_inode
+c0635ed4 t get_dname
+c0635f18 t tracefs_syscall_rmdir
+c0635f98 t tracefs_syscall_mkdir
+c0635ffc t start_creating.part.1
+c06360a4 t trace_fill_super
+c0636180 t __create_dir
+c06362fc T tracefs_create_file
+c06364a4 T tracefs_create_dir
+c06364b8 T tracefs_remove
+c0636510 T tracefs_initialized
+c0636528 T f2fs_get_de_type
+c063654c T f2fs_init_casefolded_name
+c063655c T f2fs_setup_filename
+c0636604 T f2fs_prepare_lookup
+c0636714 T f2fs_free_filename
+c0636738 T f2fs_find_target_dentry
+c0636884 T __f2fs_find_entry
+c0636b98 T f2fs_find_entry
+c0636c28 T f2fs_parent_dir
+c0636c40 T f2fs_inode_by_name
+c0636cb8 T f2fs_set_link
+c0636eac T f2fs_update_parent_metadata
+c063702c T f2fs_room_for_filename
+c063709c T f2fs_has_enough_room
+c0637110 T f2fs_update_dentry
+c06371d8 T f2fs_do_make_empty_dir
+c063727c T f2fs_init_inode_metadata
+c06377bc T f2fs_add_regular_entry
+c0637d5c T f2fs_add_dentry
+c0637de0 T f2fs_do_add_link
+c0637f0c T f2fs_do_tmpfile
+c0638070 T f2fs_drop_nlink
+c0638214 T f2fs_delete_entry
+c06386a8 T f2fs_empty_dir
+c0638854 T f2fs_fill_dentries
+c0638b4c t f2fs_readdir
+c0638ec8 t f2fs_put_page
+c0638fa8 T f2fs_fileattr_get
+c0639080 t f2fs_file_flush
+c06390d8 t _copy_from_user
+c0639124 t fill_zero
+c06391f0 t percpu_down_read
+c063924c t f2fs_secure_erase
+c0639334 t percpu_up_read
+c06393b8 t f2fs_dio_write_end_io
+c0639420 t f2fs_dio_read_end_io
+c063948c t f2fs_filemap_fault
+c0639534 t f2fs_buffered_write_iter
+c06395d4 t f2fs_release_file
+c063962c t trace_f2fs_shutdown
+c0639678 t has_not_enough_free_secs.constprop.22
+c06397f0 t f2fs_i_size_write
+c0639894 t addrs_per_block
+c06398cc t addrs_per_inode
+c063990c t f2fs_file_mmap
+c063999c t f2fs_file_open
+c0639a08 t f2fs_force_buffered_io
+c0639abc T f2fs_getattr
+c0639c80 t f2fs_should_use_dio
+c0639d24 t f2fs_file_read_iter
+c063a090 t f2fs_disable_compressed_file
+c063a154 t f2fs_file_fadvise
+c063a25c t f2fs_do_sync_file
+c063aa7c T f2fs_sync_file
+c063aad4 t reserve_compress_blocks
+c063b0dc t redirty_blocks
+c063b358 t release_compress_blocks
+c063b77c t f2fs_vm_page_mkwrite
+c063bbec t f2fs_put_dnode
+c063bd40 t f2fs_sec_trim_file
+c063c4e0 t f2fs_llseek
+c063c9a0 t f2fs_ioc_defragment
+c063d108 T f2fs_truncate_data_blocks_range
+c063d618 t f2fs_truncate_hole.part.16
+c063d848 t __exchange_data_block
+c063eda4 T f2fs_truncate_data_blocks
+c063ede8 T f2fs_do_truncate_blocks
+c063f244 t f2fs_fallocate
+c0640904 T f2fs_truncate_blocks
+c0640918 T f2fs_truncate
+c0640a88 T f2fs_setattr
+c0641284 t f2fs_file_write_iter
+c0641d1c T f2fs_truncate_hole
+c0641d28 T f2fs_transfer_project_quota
+c0641de0 T f2fs_fileattr_set
+c06423e0 T f2fs_pin_file_control
+c0642484 T f2fs_precache_extents
+c0642580 T f2fs_ioctl
+c0645288 t f2fs_enable_inode_chksum
+c0645300 t f2fs_mark_inode_dirty_sync.part.3
+c064532c t f2fs_inode_chksum
+c0645474 T f2fs_mark_inode_dirty_sync
+c064548c T f2fs_set_inode_flags
+c06454e4 T f2fs_inode_chksum_verify
+c06455b8 T f2fs_inode_chksum_set
+c0645600 T f2fs_iget
+c06468e8 T f2fs_iget_retry
+c0646940 T f2fs_update_inode
+c0646e6c T f2fs_update_inode_page
+c0646fb0 T f2fs_write_inode
+c0647254 T f2fs_evict_inode
+c064785c T f2fs_handle_failed_inode
+c0647978 t f2fs_encrypted_symlink_getattr
+c06479b0 t f2fs_encrypted_get_link
+c0647a68 t f2fs_get_link
+c0647ab4 t f2fs_link
+c0647df4 t __recover_dot_dentries
+c0648060 t f2fs_new_inode
+c0648810 t __f2fs_tmpfile
+c06489c8 t f2fs_tmpfile
+c0648bd8 t f2fs_mknod
+c0648eac t f2fs_create
+c064930c t f2fs_mkdir
+c0649494 t f2fs_lookup
+c0649784 t f2fs_unlink
+c0649998 t f2fs_rmdir
+c06499d4 t f2fs_symlink
+c0649db8 t f2fs_rename2
+c064b048 T f2fs_update_extension_list
+c064b268 T f2fs_get_parent
+c064b2e0 T f2fs_get_tmpfile
+c064b310 T f2fs_hash_filename
+c064b540 T __traceiter_f2fs_sync_file_enter
+c064b588 T __traceiter_f2fs_sync_file_exit
+c064b5f0 T __traceiter_f2fs_sync_fs
+c064b640 T __traceiter_f2fs_iget
+c064b688 T __traceiter_f2fs_iget_exit
+c064b6d8 T __traceiter_f2fs_evict_inode
+c064b720 T __traceiter_f2fs_new_inode
+c064b770 T __traceiter_f2fs_unlink_enter
+c064b7c0 T __traceiter_f2fs_unlink_exit
+c064b810 T __traceiter_f2fs_drop_inode
+c064b860 T __traceiter_f2fs_truncate
+c064b8a8 T __traceiter_f2fs_truncate_data_blocks_range
+c064b910 T __traceiter_f2fs_truncate_blocks_enter
+c064b968 T __traceiter_f2fs_truncate_blocks_exit
+c064b9b8 T __traceiter_f2fs_truncate_inode_blocks_enter
+c064ba10 T __traceiter_f2fs_truncate_inode_blocks_exit
+c064ba60 T __traceiter_f2fs_truncate_nodes_enter
+c064bab8 T __traceiter_f2fs_truncate_nodes_exit
+c064bb08 T __traceiter_f2fs_truncate_node
+c064bb60 T __traceiter_f2fs_truncate_partial_nodes
+c064bbc8 T __traceiter_f2fs_file_write_iter
+c064bc34 T __traceiter_f2fs_map_blocks
+c064bca4 T __traceiter_f2fs_background_gc
+c064bd0c T __traceiter_f2fs_gc_begin
+c064bdac T __traceiter_f2fs_gc_end
+c064be4c T __traceiter_f2fs_get_victim
+c064bec4 T __traceiter_f2fs_lookup_start
+c064bf1c T __traceiter_f2fs_lookup_end
+c064bf84 T __traceiter_f2fs_readdir
+c064bff4 T __traceiter_f2fs_fallocate
+c064c064 T __traceiter_f2fs_direct_IO_enter
+c064c0cc T __traceiter_f2fs_direct_IO_exit
+c064c13c T __traceiter_f2fs_reserve_new_blocks
+c064c1a4 T __traceiter_f2fs_submit_page_bio
+c064c1f4 T __traceiter_f2fs_submit_page_write
+c064c244 T __traceiter_f2fs_prepare_write_bio
+c064c29c T __traceiter_f2fs_prepare_read_bio
+c064c2f4 T __traceiter_f2fs_submit_read_bio
+c064c34c T __traceiter_f2fs_submit_write_bio
+c064c3a4 T __traceiter_f2fs_write_begin
+c064c40c T __traceiter_f2fs_write_end
+c064c478 T __traceiter_f2fs_writepage
+c064c4c8 T __traceiter_f2fs_do_write_data_page
+c064c518 T __traceiter_f2fs_readpage
+c064c568 T __traceiter_f2fs_set_page_dirty
+c064c5b8 T __traceiter_f2fs_vm_page_mkwrite
+c064c608 T __traceiter_f2fs_replace_atomic_write_block
+c064c67c T __traceiter_f2fs_filemap_fault
+c064c6d4 T __traceiter_f2fs_writepages
+c064c72c T __traceiter_f2fs_readpages
+c064c784 T __traceiter_f2fs_write_checkpoint
+c064c7dc T __traceiter_f2fs_queue_discard
+c064c834 T __traceiter_f2fs_issue_discard
+c064c88c T __traceiter_f2fs_remove_discard
+c064c8e4 T __traceiter_f2fs_issue_reset_zone
+c064c934 T __traceiter_f2fs_issue_flush
+c064c99c T __traceiter_f2fs_lookup_extent_tree_start
+c064c9f4 T __traceiter_f2fs_lookup_read_extent_tree_end
+c064ca4c T __traceiter_f2fs_update_read_extent_tree_range
+c064cabc T __traceiter_f2fs_shrink_extent_tree
+c064cb24 T __traceiter_f2fs_destroy_extent_tree
+c064cb7c T __traceiter_f2fs_sync_dirty_inodes_enter
+c064cbdc T __traceiter_f2fs_sync_dirty_inodes_exit
+c064cc3c T __traceiter_f2fs_shutdown
+c064cc94 T __traceiter_f2fs_compress_pages_start
+c064ccfc T __traceiter_f2fs_decompress_pages_start
+c064cd64 T __traceiter_f2fs_compress_pages_end
+c064cdcc T __traceiter_f2fs_decompress_pages_end
+c064ce34 T __traceiter_f2fs_iostat
+c064ce84 T __traceiter_f2fs_iostat_latency
+c064ced4 T __traceiter_f2fs_bmap
+c064cf3c T __traceiter_f2fs_fiemap
+c064cfc0 T __traceiter_f2fs_dataread_start
+c064d030 T __traceiter_f2fs_dataread_end
+c064d098 T __traceiter_f2fs_datawrite_start
+c064d108 T __traceiter_f2fs_datawrite_end
+c064d170 t f2fs_get_dquots
+c064d180 t f2fs_get_reserved_space
+c064d190 t f2fs_get_projid
+c064d1a8 t f2fs_get_dummy_policy
+c064d1bc t f2fs_has_stable_inodes
+c064d1cc t f2fs_get_ino_and_lblk_bits
+c064d1e4 t perf_trace_f2fs__inode
+c064d2f4 t perf_trace_f2fs__inode_exit
+c064d3dc t perf_trace_f2fs_sync_file_exit
+c064d4d8 t perf_trace_f2fs_sync_fs
+c064d5c4 t perf_trace_f2fs_truncate_data_blocks_range
+c064d6c0 t perf_trace_f2fs__truncate_op
+c064d7c0 t perf_trace_f2fs__truncate_node
+c064d8b4 t perf_trace_f2fs_truncate_partial_nodes
+c064d9c4 t perf_trace_f2fs_file_write_iter
+c064dac4 t perf_trace_f2fs_map_blocks
+c064dbfc t perf_trace_f2fs_background_gc
+c064dcec t perf_trace_f2fs_gc_begin
+c064de14 t perf_trace_f2fs_gc_end
+c064df3c t perf_trace_f2fs_get_victim
+c064e070 t perf_trace_f2fs_readdir
+c064e170 t perf_trace_f2fs_fallocate
+c064e280 t perf_trace_f2fs_direct_IO_enter
+c064e39c t perf_trace_f2fs_direct_IO_exit
+c064e4a4 t perf_trace_f2fs_reserve_new_blocks
+c064e598 t perf_trace_f2fs__bio
+c064e6bc t perf_trace_f2fs_write_begin
+c064e7b4 t perf_trace_f2fs_write_end
+c064e8b4 t perf_trace_f2fs_replace_atomic_write_block
+c064e9cc t perf_trace_f2fs_filemap_fault
+c064eac0 t perf_trace_f2fs_writepages
+c064ec4c t perf_trace_f2fs_readpages
+c064ed40 t perf_trace_f2fs_discard
+c064ee28 t perf_trace_f2fs_issue_reset_zone
+c064ef08 t perf_trace_f2fs_issue_flush
+c064eff8 t perf_trace_f2fs_lookup_extent_tree_start
+c064f0ec t perf_trace_f2fs_lookup_read_extent_tree_end
+c064f1fc t perf_trace_f2fs_update_read_extent_tree_range
+c064f300 t perf_trace_f2fs_shrink_extent_tree
+c064f3f4 t perf_trace_f2fs_destroy_extent_tree
+c064f4e8 t perf_trace_f2fs_sync_dirty_inodes
+c064f5d0 t perf_trace_f2fs_shutdown
+c064f6bc t perf_trace_f2fs_zip_start
+c064f7c0 t perf_trace_f2fs_zip_end
+c064f8bc t perf_trace_f2fs_iostat
+c064fa6c t perf_trace_f2fs_iostat_latency
+c064fc24 t perf_trace_f2fs_bmap
+c064fd1c t perf_trace_f2fs_fiemap
+c064fe2c t perf_trace_f2fs__rw_end
+c064ff18 t trace_event_raw_event_f2fs__inode
+c064ffdc t trace_event_raw_event_f2fs__inode_exit
+c0650078 t trace_event_raw_event_f2fs_sync_file_exit
+c0650124 t trace_event_raw_event_f2fs_sync_fs
+c06501c4 t trace_event_raw_event_f2fs_truncate_data_blocks_range
+c0650270 t trace_event_raw_event_f2fs__truncate_op
+c0650320 t trace_event_raw_event_f2fs__truncate_node
+c06503c4 t trace_event_raw_event_f2fs_truncate_partial_nodes
+c0650484 t trace_event_raw_event_f2fs_file_write_iter
+c0650534 t trace_event_raw_event_f2fs_map_blocks
+c065061c t trace_event_raw_event_f2fs_background_gc
+c06506bc t trace_event_raw_event_f2fs_gc_begin
+c0650794 t trace_event_raw_event_f2fs_gc_end
+c065086c t trace_event_raw_event_f2fs_get_victim
+c0650948 t trace_event_raw_event_f2fs_readdir
+c06509f8 t trace_event_raw_event_f2fs_fallocate
+c0650abc t trace_event_raw_event_f2fs_direct_IO_enter
+c0650b7c t trace_event_raw_event_f2fs_direct_IO_exit
+c0650c34 t trace_event_raw_event_f2fs_reserve_new_blocks
+c0650cd8 t trace_event_raw_event_f2fs__bio
+c0650da4 t trace_event_raw_event_f2fs_write_begin
+c0650e4c t trace_event_raw_event_f2fs_write_end
+c0650efc t trace_event_raw_event_f2fs_replace_atomic_write_block
+c0650fbc t trace_event_raw_event_f2fs_filemap_fault
+c0651060 t trace_event_raw_event_f2fs_writepages
+c0651194 t trace_event_raw_event_f2fs_readpages
+c0651238 t trace_event_raw_event_f2fs_discard
+c06512d0 t trace_event_raw_event_f2fs_issue_reset_zone
+c0651360 t trace_event_raw_event_f2fs_issue_flush
+c0651400 t trace_event_raw_event_f2fs_lookup_extent_tree_start
+c06514a4 t trace_event_raw_event_f2fs_lookup_read_extent_tree_end
+c065155c t trace_event_raw_event_f2fs_update_read_extent_tree_range
+c0651610 t trace_event_raw_event_f2fs_shrink_extent_tree
+c06516b4 t trace_event_raw_event_f2fs_destroy_extent_tree
+c0651758 t trace_event_raw_event_f2fs_sync_dirty_inodes
+c06517f0 t trace_event_raw_event_f2fs_shutdown
+c065188c t trace_event_raw_event_f2fs_zip_start
+c0651934 t trace_event_raw_event_f2fs_zip_end
+c06519e0 t trace_event_raw_event_f2fs_iostat
+c0651b48 t trace_event_raw_event_f2fs_iostat_latency
+c0651cb0 t trace_event_raw_event_f2fs_bmap
+c0651d58 t trace_event_raw_event_f2fs_fiemap
+c0651e18 t trace_event_raw_event_f2fs__rw_end
+c0651eb4 t trace_raw_output_f2fs__inode
+c0651f48 t trace_raw_output_f2fs_sync_fs
+c0651fcc t trace_raw_output_f2fs__inode_exit
+c0652038 t trace_raw_output_f2fs_unlink_enter
+c06520b8 t trace_raw_output_f2fs_truncate_data_blocks_range
+c0652134 t trace_raw_output_f2fs__truncate_op
+c06521b0 t trace_raw_output_f2fs__truncate_node
+c065222c t trace_raw_output_f2fs_truncate_partial_nodes
+c06522b8 t trace_raw_output_f2fs_file_write_iter
+c0652334 t trace_raw_output_f2fs_map_blocks
+c06523f8 t trace_raw_output_f2fs_background_gc
+c065246c t trace_raw_output_f2fs_gc_end
+c0652518 t trace_raw_output_f2fs_lookup_start
+c0652590 t trace_raw_output_f2fs_lookup_end
+c0652610 t trace_raw_output_f2fs_readdir
+c065268c t trace_raw_output_f2fs_fallocate
+c0652720 t trace_raw_output_f2fs_direct_IO_enter
+c06527ac t trace_raw_output_f2fs_direct_IO_exit
+c0652830 t trace_raw_output_f2fs_reserve_new_blocks
+c06528a4 t trace_raw_output_f2fs_write_begin
+c0652918 t trace_raw_output_f2fs_write_end
+c0652994 t trace_raw_output_f2fs_replace_atomic_write_block
+c0652a2c t trace_raw_output_f2fs_filemap_fault
+c0652aa0 t trace_raw_output_f2fs_readpages
+c0652b14 t trace_raw_output_f2fs_discard
+c0652b8c t trace_raw_output_f2fs_issue_reset_zone
+c0652bf8 t trace_raw_output_f2fs_issue_flush
+c0652c9c t trace_raw_output_f2fs_lookup_extent_tree_start
+c0652d28 t trace_raw_output_f2fs_lookup_read_extent_tree_end
+c0652dac t trace_raw_output_f2fs_update_read_extent_tree_range
+c0652e30 t trace_raw_output_f2fs_shrink_extent_tree
+c0652ebc t trace_raw_output_f2fs_destroy_extent_tree
+c0652f48 t trace_raw_output_f2fs_zip_end
+c0652fc4 t trace_raw_output_f2fs_iostat
+c06530f8 t trace_raw_output_f2fs_iostat_latency
+c065322c t trace_raw_output_f2fs_bmap
+c06532a0 t trace_raw_output_f2fs_fiemap
+c065332c t trace_raw_output_f2fs__rw_start
+c06533b8 t trace_raw_output_f2fs__rw_end
+c065341c t trace_raw_output_f2fs_sync_file_exit
+c06534a4 t trace_raw_output_f2fs_gc_begin
+c0653574 t trace_raw_output_f2fs_get_victim
+c065366c t trace_raw_output_f2fs__page
+c0653720 t trace_raw_output_f2fs_writepages
+c065381c t trace_raw_output_f2fs_sync_dirty_inodes
+c0653898 t trace_raw_output_f2fs_shutdown
+c0653914 t trace_raw_output_f2fs_zip_start
+c0653998 t perf_trace_f2fs_unlink_enter
+c0653b04 t trace_event_raw_event_f2fs_unlink_enter
+c0653bf4 t perf_trace_f2fs_lookup_start
+c0653d50 t trace_event_raw_event_f2fs_lookup_start
+c0653e38 t perf_trace_f2fs_lookup_end
+c0653f9c t trace_event_raw_event_f2fs_lookup_end
+c065408c t perf_trace_f2fs_write_checkpoint
+c06541d0 t trace_event_raw_event_f2fs_write_checkpoint
+c06542a8 t trace_raw_output_f2fs__submit_page_bio
+c06543c4 t trace_raw_output_f2fs__bio
+c065449c t trace_raw_output_f2fs_write_checkpoint
+c0654524 t __bpf_trace_f2fs__inode
+c0654530 t __bpf_trace_f2fs_sync_file_exit
+c065456c t __bpf_trace_f2fs_truncate_data_blocks_range
+c06545a8 t __bpf_trace_f2fs_truncate_partial_nodes
+c06545e4 t __bpf_trace_f2fs_file_write_iter
+c0654620 t __bpf_trace_f2fs_background_gc
+c065465c t __bpf_trace_f2fs_lookup_end
+c0654698 t __bpf_trace_f2fs_readdir
+c06546d0 t __bpf_trace_f2fs_direct_IO_enter
+c065470c t __bpf_trace_f2fs_reserve_new_blocks
+c0654744 t __bpf_trace_f2fs_write_end
+c0654780 t __bpf_trace_f2fs_issue_flush
+c06547bc t __bpf_trace_f2fs_shrink_extent_tree
+c06547f8 t __bpf_trace_f2fs_zip_start
+c0654834 t __bpf_trace_f2fs_zip_end
+c0654870 t __bpf_trace_f2fs_sync_fs
+c0654890 t __bpf_trace_f2fs__inode_exit
+c06548b0 t __bpf_trace_f2fs_unlink_enter
+c06548d0 t __bpf_trace_f2fs__truncate_op
+c06548f0 t __bpf_trace_f2fs__submit_page_bio
+c0654910 t __bpf_trace_f2fs__page
+c0654930 t __bpf_trace_f2fs_issue_reset_zone
+c0654950 t __bpf_trace_f2fs_iostat
+c0654970 t __bpf_trace_f2fs_iostat_latency
+c0654990 t __bpf_trace_f2fs__truncate_node
+c06549c0 t __bpf_trace_f2fs_lookup_start
+c06549f0 t __bpf_trace_f2fs__bio
+c0654a20 t __bpf_trace_f2fs_write_begin
+c0654a50 t __bpf_trace_f2fs_filemap_fault
+c0654a80 t __bpf_trace_f2fs_writepages
+c0654ab0 t __bpf_trace_f2fs_readpages
+c0654ae0 t __bpf_trace_f2fs_write_checkpoint
+c0654b10 t __bpf_trace_f2fs_discard
+c0654b40 t __bpf_trace_f2fs_lookup_extent_tree_start
+c0654b70 t __bpf_trace_f2fs_destroy_extent_tree
+c0654b74 t __bpf_trace_f2fs_lookup_read_extent_tree_end
+c0654ba4 t __bpf_trace_f2fs_sync_dirty_inodes
+c0654bd0 t __bpf_trace_f2fs_shutdown
+c0654c00 t __bpf_trace_f2fs_bmap
+c0654c28 t __bpf_trace_f2fs__rw_end
+c0654c58 t __bpf_trace_f2fs_map_blocks
+c0654ca0 t __bpf_trace_f2fs_fallocate
+c0654ce4 t __bpf_trace_f2fs_direct_IO_exit
+c0654d2c t __bpf_trace_f2fs_update_read_extent_tree_range
+c0654d74 t __bpf_trace_f2fs_gc_begin
+c0654dfc t __bpf_trace_f2fs_gc_end
+c0654e80 t __bpf_trace_f2fs_get_victim
+c0654ee0 t __bpf_trace_f2fs_replace_atomic_write_block
+c0654f34 t __bpf_trace_f2fs_fiemap
+c0654f80 t __bpf_trace_f2fs__rw_start
+c0654fd4 t f2fs_unfreeze
+c0654ff8 T f2fs_sync_fs
+c06550c0 t __f2fs_commit_super
+c0655168 t kill_f2fs_super
+c065524c t f2fs_mount
+c0655274 t f2fs_fh_to_parent
+c065529c t f2fs_nfs_get_inode
+c0655318 t f2fs_fh_to_dentry
+c0655340 t f2fs_set_context
+c06553ac t f2fs_get_context
+c06553e4 t f2fs_quota_write
+c06555e8 t f2fs_statfs
+c065592c t f2fs_free_inode
+c0655958 t f2fs_dquot_commit_info
+c0655990 t f2fs_dquot_release
+c06559cc t f2fs_dquot_acquire
+c0655a20 t f2fs_dquot_commit
+c0655a74 t f2fs_alloc_inode
+c0655b34 t destroy_device_list
+c0655b88 T f2fs_quota_sync
+c0655d68 t __f2fs_quota_off
+c0655e30 t f2fs_freeze
+c0655ea4 t perf_trace_f2fs__rw_start
+c06560a8 t f2fs_get_devices
+c0656138 t trace_event_raw_event_f2fs__rw_start
+c06562dc t f2fs_dquot_mark_dquot_dirty
+c0656344 t f2fs_quota_off
+c06563a8 t default_options
+c0656518 t f2fs_show_options
+c0656d44 t trace_event_raw_event_f2fs__submit_page_bio
+c0656e84 t perf_trace_f2fs__submit_page_bio
+c0657018 t trace_event_raw_event_f2fs__page
+c06571c0 t f2fs_drop_inode
+c06575ec t perf_trace_f2fs__page
+c06577e8 t f2fs_quota_read
+c0657c80 t f2fs_quota_on
+c0657d3c t f2fs_set_qf_name
+c0657e74 t f2fs_clear_qf_name
+c0657ecc t parse_options
+c0658e04 t f2fs_disable_checkpoint
+c0659014 t f2fs_enable_checkpoint
+c06590c0 t f2fs_enable_quotas
+c065926c T f2fs_inode_dirtied
+c0659340 t f2fs_dirty_inode
+c06593ac T f2fs_inode_synced
+c065946c T f2fs_dquot_initialize
+c0659478 T f2fs_enable_quota_files
+c065955c T f2fs_quota_off_umount
+c06595e4 t f2fs_put_super
+c06598a0 T max_file_blocks
+c0659910 T f2fs_sanity_check_ckpt
+c0659d00 T f2fs_commit_super
+c0659ec4 t f2fs_fill_super
+c065ba44 t f2fs_remount
+c065c3d0 T f2fs_handle_stop
+c065c440 T f2fs_save_errors
+c065c4b4 T f2fs_handle_error
+c065c588 t support_inline_data
+c065c61c T f2fs_may_inline_data
+c065c67c T f2fs_sanity_check_inline_data
+c065c6dc T f2fs_may_inline_dentry
+c065c710 T f2fs_do_read_inline_data
+c065c890 T f2fs_truncate_inline_inode
+c065c950 t f2fs_move_inline_dirents
+c065d05c t f2fs_move_rehashed_dirents
+c065d628 T f2fs_read_inline_data
+c065d8ac T f2fs_convert_inline_page
+c065e05c T f2fs_convert_inline_inode
+c065e428 T f2fs_write_inline_data
+c065e8a4 T f2fs_recover_inline_data
+c065ec80 T f2fs_find_in_inline_dir
+c065edec T f2fs_make_empty_inline_dir
+c065efb0 T f2fs_try_convert_inline_dir
+c065f1a0 T f2fs_add_inline_entry
+c065f5a0 T f2fs_delete_inline_entry
+c065f814 T f2fs_empty_inline_dir
+c065f974 T f2fs_read_inline_dir
+c065fb3c T f2fs_inline_data_fiemap
+c065fe88 t __remove_ino_entry
+c065ff54 t __add_ino_entry
+c06601b4 t __f2fs_write_meta_page
+c066037c t f2fs_write_meta_page
+c066038c t f2fs_checkpoint_chksum
+c0660454 t f2fs_dirty_meta_folio
+c0660598 t __get_meta_page
+c06609fc t get_checkpoint_version
+c0660c64 t validate_checkpoint
+c0660fcc T f2fs_stop_checkpoint
+c066102c T f2fs_grab_meta_page
+c06610b8 T f2fs_get_meta_page
+c06610c8 T f2fs_get_meta_page_retry
+c0661150 T f2fs_get_tmp_page
+c0661160 T f2fs_is_valid_blkaddr
+c0661444 T f2fs_ra_meta_pages
+c06618e4 T f2fs_ra_meta_pages_cond
+c06619c8 T f2fs_sync_meta_pages
+c0661bf4 t f2fs_write_meta_pages
+c0661d60 T f2fs_add_ino_entry
+c0661d74 T f2fs_remove_ino_entry
+c0661d80 T f2fs_exist_written_data
+c0661ddc T f2fs_release_ino_entry
+c0661eb8 T f2fs_set_dirty_device
+c0661ec4 T f2fs_is_dirty_device
+c0661f44 T f2fs_acquire_orphan_inode
+c0661f98 T f2fs_release_orphan_inode
+c066200c T f2fs_add_orphan_inode
+c0662040 T f2fs_remove_orphan_inode
+c0662050 T f2fs_recover_orphan_inodes
+c06624f8 T f2fs_get_valid_checkpoint
+c0662ba0 T f2fs_update_dirty_folio
+c0662db4 T f2fs_remove_dirty_inode
+c0662ef0 T f2fs_sync_dirty_inodes
+c0663154 T f2fs_sync_inode_meta
+c0663234 T f2fs_wait_on_all_pages
+c0663340 T f2fs_get_sectors_written
+c0663468 T f2fs_write_checkpoint
+c0664918 t __write_checkpoint_sync
+c06649ac t __checkpoint_and_complete_reqs
+c0664be8 t issue_checkpoint_thread
+c0664cc8 T f2fs_init_ino_entry_info
+c0664d30 T f2fs_destroy_checkpoint_caches
+c0664d58 T f2fs_issue_checkpoint
+c0664ef0 T f2fs_start_ckpt_thread
+c0664f88 T f2fs_flush_ckpt_thread
+c0664fcc T f2fs_stop_ckpt_thread
+c0665004 T f2fs_init_ckpt_req_control
+c0665050 t update_fs_metadata
+c0665130 t update_sb_metadata
+c06651d8 t check_valid_map
+c0665240 t f2fs_unpin_all_sections
+c06652ac t put_gc_inode
+c066532c t f2fs_gc_pinned_control.part.2
+c06653a0 t add_gc_inode
+c0665454 t f2fs_start_bidx_of_node.part.4
+c0665518 t move_data_page
+c06659ac t get_victim_by_default
+c0667060 t ra_data_block
+c066768c t move_data_block
+c06681f8 t do_garbage_collect
+c06696dc t free_segment_range
+c066999c T f2fs_start_gc_thread
+c0669ac4 T f2fs_stop_gc_thread
+c0669b14 T f2fs_start_bidx_of_node
+c0669b28 T f2fs_gc
+c066a5d4 t gc_thread_func
+c066ad5c T f2fs_destroy_garbage_collection_cache
+c066ad74 T f2fs_build_gc_manager
+c066ae94 T f2fs_resize_fs
+c066b384 t __set_data_blkaddr
+c066b3f8 t page_is_mergeable
+c066b49c t f2fs_dirty_data_folio
+c066b56c t f2fs_swap_deactivate
+c066b5bc t __read_io_type
+c066b644 t __is_cp_guaranteed
+c066b6dc t __has_merged_page.part.3
+c066b7f0 t f2fs_finish_read_bio.constprop.23
+c066b980 t f2fs_read_end_io
+c066bb00 t f2fs_post_read_work
+c066bb30 t f2fs_put_page
+c066bc10 t __submit_bio
+c066beec T f2fs_invalidate_folio
+c066c1ac T f2fs_release_folio
+c066c358 t f2fs_write_end
+c066c6a4 t f2fs_write_end_io
+c066ca14 t f2fs_put_dnode
+c066cb68 t __find_data_block
+c066cd9c t __submit_merged_bio
+c066d148 t __submit_merged_write_cond
+c066d2a8 T f2fs_destroy_bioset
+c066d2bc T f2fs_target_device
+c066d330 t __bio_alloc
+c066d468 t f2fs_grab_read_bio.constprop.21
+c066d598 t f2fs_submit_page_read
+c066d688 T f2fs_target_device_index
+c066d6d4 T f2fs_submit_bio
+c066d9b8 T f2fs_init_write_merge_io
+c066dad4 T f2fs_submit_merged_write
+c066db08 T f2fs_submit_merged_write_cond
+c066db30 T f2fs_flush_merged_writes
+c066dba8 T f2fs_submit_page_bio
+c066e008 T f2fs_submit_merged_ipu_write
+c066e224 T f2fs_merge_page_bio
+c066e8d0 T f2fs_submit_page_write
+c066eea0 T f2fs_set_data_blkaddr
+c066eee4 t __allocate_data_block
+c066f308 T f2fs_update_data_blkaddr
+c066f32c T f2fs_reserve_new_blocks
+c066f7a0 T f2fs_reserve_new_block
+c066f7c8 T f2fs_reserve_block
+c066f998 T f2fs_get_block
+c066fa28 T f2fs_get_read_data_page
+c066fd98 T f2fs_find_data_page
+c066ff18 T f2fs_get_lock_data_page
+c0670198 T f2fs_get_new_data_page
+c06707d0 T f2fs_do_map_lock
+c0670800 T f2fs_map_blocks
+c06715c4 t f2fs_swap_activate
+c0671e8c t f2fs_bmap
+c0671fdc t f2fs_mpage_readpages
+c06727bc t f2fs_readahead
+c0672860 t f2fs_read_data_folio
+c0672954 t f2fs_iomap_begin
+c0672c10 T f2fs_overwrite_io
+c0672d28 T f2fs_fiemap
+c0673644 T f2fs_encrypt_one_page
+c0673838 T f2fs_should_update_inplace
+c0673a40 T f2fs_should_update_outplace
+c0673b48 T f2fs_do_write_data_page
+c0674224 T f2fs_write_single_data_page
+c0674a70 t f2fs_write_cache_pages
+c0674f08 t f2fs_write_data_pages
+c0675210 t f2fs_write_data_page
+c0675250 T f2fs_write_failed
+c0675318 t f2fs_write_begin
+c06762e8 T f2fs_clear_page_cache_dirty_tag
+c0676364 T f2fs_destroy_post_read_processing
+c067638c T f2fs_init_post_read_wq
+c06763e8 T f2fs_destroy_post_read_wq
+c0676400 T f2fs_destroy_bio_entry_cache
+c0676418 t __del_from_nat_cache
+c0676468 t __remove_free_nid
+c06764fc t remove_free_nid
+c067658c t __init_nat_entry
+c0676668 t __set_nat_cache_dirty
+c0676858 t __move_free_nid
+c0676910 t __lookup_nat_cache
+c06769a0 t f2fs_match_ino
+c0676a20 t __alloc_nat_entry.constprop.30
+c0676a94 t set_node_addr
+c0676d88 t get_node_path
+c0676fd0 t clear_node_page_dirty
+c0677084 t f2fs_dirty_node_folio
+c06771c8 t __update_nat_bits
+c0677248 t update_free_nid_bitmap
+c0677330 t flush_inline_data
+c0677554 t last_fsync_dnode
+c0677884 T f2fs_check_nid_range
+c06778f8 t add_free_nid
+c0677acc t scan_curseg_cache
+c0677b60 t remove_nats_in_journal
+c0677ce4 T f2fs_available_free_memory
+c0677f18 T f2fs_in_warm_node_list
+c0677fcc T f2fs_init_fsync_node_info
+c0677ff4 T f2fs_del_fsync_node_entry
+c06780fc T f2fs_reset_fsync_node_info
+c0678130 T f2fs_need_dentry_mark
+c0678184 T f2fs_is_checkpointed_node
+c06781d0 T f2fs_need_inode_block_update
+c0678234 T f2fs_try_to_free_nats
+c067832c T f2fs_get_node_info
+c067878c t truncate_node
+c0678b14 t read_node_page
+c0678c9c t __write_node_page
+c067923c t f2fs_write_node_page
+c0679274 T f2fs_get_next_page_offset
+c067941c T f2fs_new_node_page
+c0679974 T f2fs_new_inode_page
+c06799e0 T f2fs_ra_node_page
+c0679b20 t f2fs_ra_node_pages
+c0679bf0 t __get_node_page
+c067a004 t truncate_dnode
+c067a07c T f2fs_truncate_xattr_node
+c067a20c t truncate_partial_nodes
+c067a648 t truncate_nodes
+c067aa84 T f2fs_truncate_inode_blocks
+c067aedc T f2fs_get_node_page
+c067aef0 T f2fs_get_node_page_ra
+c067af64 T f2fs_move_node_page
+c067b0b8 T f2fs_fsync_node_pages
+c067b7e8 T f2fs_flush_inline_data
+c067ba54 T f2fs_sync_node_pages
+c067c094 t f2fs_write_node_pages
+c067c288 T f2fs_wait_on_node_pages_writeback
+c067c3ec T f2fs_nat_bitmap_enabled
+c067c460 T f2fs_build_free_nids
+c067c9a4 T f2fs_alloc_nid
+c067cae4 T f2fs_alloc_nid_done
+c067cb80 T f2fs_alloc_nid_failed
+c067cc7c T f2fs_get_dnode_of_data
+c067d3a0 T f2fs_remove_inode_page
+c067d748 T f2fs_try_to_free_nids
+c067d8bc T f2fs_recover_inline_xattr
+c067db10 T f2fs_recover_xattr_data
+c067de54 T f2fs_recover_inode_page
+c067e2d8 T f2fs_restore_node_summary
+c067e4d8 T f2fs_enable_nat_bits
+c067e568 T f2fs_flush_nat_entries
+c067ee00 T f2fs_build_node_manager
+c067f3b4 T f2fs_destroy_node_manager
+c067f740 T f2fs_destroy_node_manager_caches
+c067f778 t __mark_sit_entry_dirty
+c067f7c4 t update_sit_entry
+c067fb50 t f2fs_put_page
+c067fc30 t __submit_flush_wait
+c067fcb4 t __remove_discard_cmd
+c067fec0 t __drop_discard_cmd
+c067ff88 t f2fs_submit_discard_endio
+c0680018 t __wait_one_discard_bio
+c06800c8 t __wait_discard_cmd_range
+c0680200 t __add_sum_entry
+c0680244 t get_random_u32_below
+c0680248 t submit_flush_wait
+c06802d0 t __wait_all_discard_cmd.part.7
+c06803a0 t f2fs_update_device_state.part.8
+c0680484 t __locate_dirty_segment
+c06806ec t issue_flush_thread
+c0680864 t __insert_discard_tree.constprop.15
+c0680a58 t __update_discard_tree_range
+c0680df0 t __submit_discard_cmd
+c0681190 t __issue_discard_cmd_range.constprop.12
+c0681458 t __queue_discard_cmd
+c0681544 t f2fs_issue_discard
+c06816f4 t add_sit_entry
+c0681840 t __issue_discard_cmd
+c0681e08 t reset_curseg
+c0681ef0 t __find_rev_next_zero_bit
+c0681fec t __next_free_blkoff
+c0682050 t get_ssr_segment
+c06822d4 t __get_segment_type
+c06825c4 t __remove_dirty_segment
+c06827d0 t locate_dirty_segment
+c0682960 t __allocate_new_segment
+c0682ab0 t add_discard_addrs
+c0682ef0 t __f2fs_restore_inmem_curseg
+c0683004 t write_current_sum_page
+c0683174 t issue_discard_thread
+c06835cc t update_segment_mtime
+c06837f0 T f2fs_need_SSR
+c0683958 T f2fs_abort_atomic_write
+c0683abc T f2fs_balance_fs_bg
+c0683dcc T f2fs_balance_fs
+c06841bc T f2fs_issue_flush
+c06843d0 T f2fs_create_flush_cmd_control
+c06844e8 T f2fs_destroy_flush_cmd_control
+c0684544 T f2fs_flush_device_cache
+c068466c T f2fs_dirty_to_prefree
+c0684774 T f2fs_get_unusable_blocks
+c068486c T f2fs_disable_cp_again
+c06848fc T f2fs_drop_discard_cmd
+c0684908 T f2fs_stop_discard_thread
+c0684938 T f2fs_issue_discard_timeout
+c0684a04 T f2fs_release_discard_addrs
+c0684a78 T f2fs_clear_prefree_segments
+c0685144 T f2fs_start_discard_thread
+c0685234 T f2fs_invalidate_blocks
+c0685310 T f2fs_is_checkpointed_data
+c06853c8 T f2fs_npages_for_summary_flush
+c0685450 T f2fs_get_sum_page
+c0685480 T f2fs_update_meta_page
+c0685588 t new_curseg
+c0685aa8 t __f2fs_save_inmem_curseg
+c0685c10 t change_curseg.constprop.17
+c0685e48 t get_atssr_segment.constprop.13
+c0685eec t allocate_segment_by_default
+c0686018 T f2fs_segment_has_free_slot
+c0686044 T f2fs_init_inmem_curseg
+c06860e0 T f2fs_save_inmem_curseg
+c0686114 T f2fs_restore_inmem_curseg
+c0686148 T f2fs_allocate_segment_for_resize
+c0686294 T f2fs_allocate_new_section
+c06862fc T f2fs_allocate_new_segments
+c068636c T f2fs_exist_trim_candidates
+c0686410 T f2fs_trim_fs
+c0686818 T f2fs_rw_hint_to_seg_type
+c0686840 T f2fs_allocate_data_block
+c0687118 t do_write_page
+c068724c T f2fs_update_device_state
+c0687264 T f2fs_do_write_meta_page
+c0687410 T f2fs_do_write_node_page
+c0687488 T f2fs_outplace_write_data
+c068754c T f2fs_inplace_write_data
+c0687730 T f2fs_do_replace_block
+c0687bd4 T f2fs_replace_block
+c0687c5c t __replace_atomic_write_block
+c0688554 T f2fs_commit_atomic_write
+c0688ca8 T f2fs_wait_on_page_writeback
+c0688dbc T f2fs_wait_on_block_writeback
+c0688f08 T f2fs_wait_on_block_writeback_range
+c0688fa0 T f2fs_write_data_summaries
+c0689330 T f2fs_write_node_summaries
+c0689374 T f2fs_lookup_journal_in_cursum
+c0689454 T f2fs_flush_sit_entries
+c068a244 T f2fs_fix_curseg_write_pointer
+c068a254 T f2fs_check_write_pointer
+c068a264 T f2fs_usable_blks_in_seg
+c068a284 T f2fs_usable_segs_in_sec
+c068a2b0 T f2fs_build_segment_manager
+c068c470 T f2fs_destroy_segment_manager
+c068c674 T f2fs_destroy_segment_manager_caches
+c068c6ac t del_fsync_inode
+c068c70c t add_fsync_inode
+c068c7cc t recover_data
+c068e6cc T f2fs_space_for_roll_forward
+c068e770 T f2fs_recover_fsync_data
+c068f2d0 T f2fs_destroy_recovery_cache
+c068f2e8 T f2fs_shrink_count
+c068f3c4 T f2fs_shrink_scan
+c068f590 T f2fs_join_shrinker
+c068f5f0 T f2fs_leave_shrinker
+c068f65c t __may_read_extent_tree
+c068f6c0 t __attach_extent_node
+c068f78c t __detach_extent_node
+c068f834 t __release_extent_node
+c068f8d8 t __free_extent_tree
+c068f92c t f2fs_lookup_rb_tree.part.2
+c068f970 t __destroy_extent_node.constprop.5
+c068f9dc t __grab_extent_tree.constprop.10
+c068fb14 T sanity_check_extent_cache
+c068fbdc T f2fs_lookup_rb_tree
+c068fc18 T f2fs_lookup_rb_tree_for_insert
+c068fcb8 t __insert_extent_tree
+c068fdfc T f2fs_lookup_rb_tree_ret
+c068ff84 t __update_extent_tree_range.constprop.8
+c0690644 T f2fs_check_rb_tree_consistence
+c0690654 T f2fs_init_read_extent_tree
+c0690828 T f2fs_init_extent_tree
+c0690850 T f2fs_lookup_read_extent_cache
+c0690b54 T f2fs_update_read_extent_cache
+c0690c0c T f2fs_update_read_extent_cache_range
+c0690c94 T f2fs_shrink_read_extent_tree
+c0691014 T f2fs_destroy_extent_node
+c0691020 T f2fs_drop_extent_tree
+c06910c0 T f2fs_destroy_extent_tree
+c0691234 T f2fs_init_extent_cache_info
+c069129c T f2fs_destroy_extent_cache
+c06912c4 t f2fs_attr_show
+c06912f4 t f2fs_attr_store
+c0691330 t f2fs_stat_attr_show
+c069135c t f2fs_stat_attr_store
+c0691394 t f2fs_sb_feat_attr_show
+c06913c4 t f2fs_feature_show
+c06913f8 t cp_status_show
+c0691418 t sb_status_show
+c0691434 t moved_blocks_background_show
+c0691460 t moved_blocks_foreground_show
+c069149c t mounted_time_sec_show
+c06914c0 t encoding_show
+c06914f0 t current_reserved_blocks_show
+c069150c t ovp_segments_show
+c0691530 t free_segments_show
+c0691558 t dirty_segments_show
+c06915b0 t pending_discard_show
+c06915ec t victim_bits_seq_show
+c0691710 t segment_bits_seq_show
+c0691800 t segment_info_seq_show
+c069192c t f2fs_feature_list_kobj_release
+c069193c t f2fs_stat_kobj_release
+c069194c t f2fs_sb_release
+c069195c t features_show
+c0691ec0 t main_blkaddr_show
+c0691ef0 t avg_vblocks_show
+c0691f60 t lifetime_write_kbytes_show
+c0691fbc t unusable_show
+c0692004 t __struct_ptr
+c0692090 t f2fs_sbi_show
+c06923b8 t f2fs_sb_feature_show
+c0692438 t f2fs_sbi_store
+c0692c34 T f2fs_exit_sysfs
+c0692c7c T f2fs_register_sysfs
+c0692e90 T f2fs_unregister_sysfs
+c0692f68 t stat_open
+c0692f88 T f2fs_update_sit_info
+c06931b0 t stat_show
+c069491c T f2fs_build_stats
+c0694a44 T f2fs_destroy_stats
+c0694a98 T f2fs_destroy_root_stats
+c0694ac0 t f2fs_xattr_user_list
+c0694adc t f2fs_xattr_advise_get
+c0694afc t f2fs_xattr_trusted_list
+c0694b0c t f2fs_xattr_advise_set
+c0694b84 t __find_xattr
+c0694c2c t read_inline_xattr
+c0694db0 t read_xattr_block
+c0694ef8 t read_all_xattrs
+c0694fe4 t __f2fs_setxattr
+c06959fc T f2fs_init_security
+c0695a24 T f2fs_getxattr
+c0695da8 t f2fs_xattr_generic_get
+c0695e18 T f2fs_listxattr
+c0696084 T f2fs_setxattr
+c069635c t f2fs_initxattrs
+c06963d4 t f2fs_xattr_generic_set
+c0696448 T f2fs_init_xattr_caches
+c06964e8 T f2fs_destroy_xattr_caches
+c06964f8 t __f2fs_set_acl
+c0696890 t __f2fs_get_acl
+c0696b08 T f2fs_get_acl
+c0696b24 T f2fs_set_acl
+c0696b74 T f2fs_init_acl
+c0697094 t __record_iostat_latency
+c06971b0 t f2fs_record_iostat
+c06972d4 T iostat_info_seq_show
+c0697578 T f2fs_reset_iostat
+c0697620 T f2fs_update_iostat
+c06976d4 T iostat_update_and_unbind_ctx
+c06977d0 T iostat_alloc_and_bind_ctx
+c0697818 T f2fs_destroy_iostat_processing
+c0697840 T f2fs_init_iostat
+c0697894 T f2fs_destroy_iostat
+c06978a4 t pstore_ftrace_seq_next
+c06978ec t pstore_kill_sb
+c0697978 t pstore_mount
+c0697990 t pstore_unlink
+c0697a58 t pstore_show_options
+c0697a8c t pstore_ftrace_seq_show
+c0697af8 t free_pstore_private
+c0697b40 t pstore_evict_inode
+c0697b60 t pstore_ftrace_seq_stop
+c0697b70 t parse_options
+c0697c1c t pstore_remount
+c0697c40 t pstore_get_inode
+c0697cc0 t psinfo_lock_root
+c0697d3c t pstore_file_open
+c0697d84 t pstore_file_read
+c0697de4 t pstore_ftrace_seq_start
+c0697e50 t pstore_file_llseek
+c0697e70 T pstore_put_backend_records
+c0697f5c T pstore_mkfile
+c069819c T pstore_get_records
+c06981e0 t pstore_fill_super
+c06982b8 t zbufsize_deflate
+c0698318 T pstore_type_to_name
+c0698384 T pstore_name_to_type
+c06983d8 t pstore_dowork
+c06983e8 t pstore_write_user_compat
+c069845c t pstore_timer_kick
+c069849c t pstore_timefunc
+c06984f0 t free_buf_for_compression
+c0698538 t allocate_buf_for_compression
+c0698674 T pstore_register
+c0698848 T pstore_unregister
+c0698924 T pstore_set_kmsg_bytes
+c069893c T pstore_record_init
+c06989b4 t pstore_dump
+c0698cdc t pstore_console_write
+c0698d58 T pstore_get_backend_records
+c069902c t ramoops_pstore_open
+c0699054 t ramoops_pstore_erase
+c0699104 t ramoops_pstore_write_user
+c0699140 t ramoops_pstore_write
+c06992fc t prz_ok
+c0699344 t ramoops_get_next_prz
+c06993bc t ramoops_pstore_read
+c0699804 t ramoops_parse_dt_u32
+c06998d0 t ramoops_init_prz.part.2.constprop.4
+c0699a34 t ramoops_free_przs.constprop.3
+c0699ad4 t ramoops_remove
+c0699b1c t ramoops_init_przs.part.1.constprop.8
+c0699e14 t ramoops_probe
+c069a4a0 t buffer_start_add
+c069a524 t buffer_size_add
+c069a5a8 t persistent_ram_decode_rs8
+c069a61c t persistent_ram_encode_rs8
+c069a6a0 t persistent_ram_update_ecc
+c069a730 t persistent_ram_update_user
+c069a7ec T persistent_ram_ecc_string
+c069a858 T persistent_ram_save_old
+c069a97c T persistent_ram_write
+c069aa58 T persistent_ram_write_user
+c069ab2c T persistent_ram_old_size
+c069ab3c T persistent_ram_old
+c069ab4c T persistent_ram_free_old
+c069ab74 T persistent_ram_zap
+c069abac T persistent_ram_free
+c069ac84 T persistent_ram_new
+c069b1ec t jhash
+c069b35c t sysvipc_proc_release
+c069b398 t sysvipc_proc_show
+c069b3d0 t sysvipc_find_ipc
+c069b448 t sysvipc_proc_next
+c069b4b0 t sysvipc_proc_stop
+c069b4fc t sysvipc_proc_start
+c069b568 t sysvipc_proc_open
+c069b678 t ipc_kht_remove
+c069b96c T ipc_init_ids
+c069b9dc T ipc_addid
+c069be60 T ipc_rmid
+c069bf98 T ipc_set_key_private
+c069bfb8 T ipc_rcu_getref
+c069c038 T ipc_rcu_putref
+c069c094 T ipcperms
+c069c16c T kernel_to_ipc64_perm
+c069c1f0 T ipc64_perm_to_ipc_perm
+c069c2a4 T ipc_obtain_object_idr
+c069c2d8 T ipc_obtain_object_check
+c069c330 T ipcget
+c069c5ec T ipc_update_perm
+c069c66c T ipcctl_obtain_check
+c069c750 T ipc_parse_version
+c069c774 T ipc_seq_pid_ns
+c069c788 T copy_msg
+c069c798 T store_msg
+c069c850 T free_msg
+c069c894 T load_msg
+c069ca68 t testmsg
+c069cadc t msg_rcu_free
+c069cb00 t newque
+c069cc20 t copy_msqid_to_user
+c069cd38 t do_msg_fill
+c069cd98 t sysvipc_msg_proc_show
+c069cebc t ss_wakeup.constprop.2
+c069cf80 t copy_msqid_from_user
+c069d074 t expunge_all
+c069d110 t freeque
+c069d27c t msgctl_down
+c069d3fc t ksys_msgctl
+c069d7b0 t do_msgrcv.constprop.0
+c069dc24 T ksys_msgget
+c069dc84 T __se_sys_msgget
+c069dc84 T sys_msgget
+c069dc90 T __se_sys_msgctl
+c069dc90 T sys_msgctl
+c069dca0 T ksys_old_msgctl
+c069dce0 T __se_sys_old_msgctl
+c069dce0 T sys_old_msgctl
+c069dcec T ksys_msgsnd
+c069e1c8 T __se_sys_msgsnd
+c069e1c8 T sys_msgsnd
+c069e1d4 T ksys_msgrcv
+c069e1e0 T __se_sys_msgrcv
+c069e1e0 T sys_msgrcv
+c069e1ec T msg_init_ns
+c069e29c T msg_exit_ns
+c069e2e0 t sem_more_checks
+c069e300 t sem_rcu_free
+c069e324 t copy_semid_to_user
+c069e3f8 t complexmode_enter.part.0
+c069e45c t sysvipc_sem_proc_show
+c069e5a8 t lookup_undo
+c069e648 t set_semotime
+c069e680 t check_qop.constprop.10
+c069e6fc t semctl_info.constprop.9
+c069e830 t sem_unlock
+c069e914 t copy_semid_from_user
+c069e9e8 t perform_atomic_semop
+c069ede4 t wake_const_ops
+c069eef8 t do_smart_wakeup_zero
+c069eff4 t update_queue
+c069f18c t do_smart_update
+c069f288 t newary
+c069f4a4 t freeary
+c069fa30 t semctl_main
+c06a034c t ksys_semctl
+c06a0a08 T sem_init_ns
+c06a0a3c T sem_exit_ns
+c06a0a70 T ksys_semget
+c06a0af8 T __se_sys_semget
+c06a0af8 T sys_semget
+c06a0b04 T __se_sys_semctl
+c06a0b04 T sys_semctl
+c06a0b28 T ksys_old_semctl
+c06a0b70 T __se_sys_old_semctl
+c06a0b70 T sys_old_semctl
+c06a0b7c T __do_semtimedop
+c06a1870 t do_semtimedop
+c06a19f8 T ksys_semtimedop
+c06a1a80 T __se_sys_semtimedop
+c06a1a80 T sys_semtimedop
+c06a1a8c T compat_ksys_semtimedop
+c06a1b14 T __se_sys_semtimedop_time32
+c06a1b14 T sys_semtimedop_time32
+c06a1b20 T __se_sys_semop
+c06a1b20 T sys_semop
+c06a1b30 T copy_semundo
+c06a1c08 T exit_sem
+c06a210c t shm_fault
+c06a212c t shm_may_split
+c06a2158 t shm_pagesize
+c06a2184 t shm_fsync
+c06a21b0 t shm_fallocate
+c06a21e8 t shm_get_unmapped_area
+c06a2210 t shm_more_checks
+c06a2230 t shm_rcu_free
+c06a2254 t shm_destroy
+c06a2358 t sysvipc_shm_proc_show
+c06a24d0 t shm_release
+c06a250c t do_shm_rmid
+c06a2598 t shm_try_destroy_orphaned
+c06a260c t ksys_shmctl
+c06a2e50 t __shm_close
+c06a2fe0 t shm_close
+c06a3014 t __shm_open
+c06a3158 t shm_open
+c06a31c4 t shm_mmap
+c06a3258 t newseg
+c06a3570 T shm_init_ns
+c06a35a4 T shm_exit_ns
+c06a35d8 T shm_destroy_orphaned
+c06a362c T exit_shm
+c06a3820 T is_file_shm_hugepages
+c06a3844 T ksys_shmget
+c06a38a8 T __se_sys_shmget
+c06a38a8 T sys_shmget
+c06a38b4 T __se_sys_shmctl
+c06a38b4 T sys_shmctl
+c06a38c4 T ksys_old_shmctl
+c06a3904 T __se_sys_old_shmctl
+c06a3904 T sys_old_shmctl
+c06a3910 T do_shmat
+c06a3de8 T __se_sys_shmat
+c06a3de8 T sys_shmat
+c06a3e3c T ksys_shmdt
+c06a40ac T __se_sys_shmdt
+c06a40ac T sys_shmdt
+c06a40b8 t set_lookup
+c06a40d4 t set_is_seen
+c06a40fc t ipc_permissions
+c06a410c t proc_ipc_sem_dointvec
+c06a4168 t proc_ipc_auto_msgmni
+c06a424c t proc_ipc_dointvec_minmax_orphans
+c06a42a0 T setup_ipc_sysctls
+c06a43f8 T retire_ipc_sysctls
+c06a4430 t mqueue_poll_file
+c06a44b0 t mqueue_get_inode
+c06a47ac t mqueue_unlink
+c06a484c t mqueue_read_file
+c06a497c t mqueue_fs_context_free
+c06a49a0 t msg_insert
+c06a4ab0 t mqueue_get_tree
+c06a4ae8 t mqueue_fill_super
+c06a4b5c t mqueue_free_inode
+c06a4b78 t mqueue_alloc_inode
+c06a4ba8 t init_once
+c06a4bb8 t wq_sleep.constprop.5
+c06a4d68 t do_mq_timedreceive
+c06a52b4 t remove_notification
+c06a5368 t mqueue_flush_file
+c06a53c8 t mqueue_init_fs_context
+c06a5530 t mq_create_mount
+c06a56a4 t mqueue_create_attr
+c06a5898 t mqueue_create
+c06a58b0 t mqueue_evict_inode
+c06a5c1c t do_mq_timedsend
+c06a6154 T __se_sys_mq_open
+c06a6154 T sys_mq_open
+c06a645c T __se_sys_mq_unlink
+c06a645c T sys_mq_unlink
+c06a657c T __se_sys_mq_timedsend
+c06a657c T sys_mq_timedsend
+c06a6634 T __se_sys_mq_timedreceive
+c06a6634 T sys_mq_timedreceive
+c06a66ec T __se_sys_mq_notify
+c06a66ec T sys_mq_notify
+c06a6ba4 T __se_sys_mq_getsetattr
+c06a6ba4 T sys_mq_getsetattr
+c06a6dcc T __se_sys_mq_timedsend_time32
+c06a6dcc T sys_mq_timedsend_time32
+c06a6e84 T __se_sys_mq_timedreceive_time32
+c06a6e84 T sys_mq_timedreceive_time32
+c06a6f3c T mq_init_ns
+c06a6f8c T mq_clear_sbinfo
+c06a6fa8 T mq_put_mnt
+c06a6fb8 t ipcns_owner
+c06a6fc8 t free_ipc
+c06a70c4 t ipcns_get
+c06a716c T copy_ipcs
+c06a73a4 T free_ipcs
+c06a7420 T put_ipc_ns
+c06a74a8 t ipcns_install
+c06a755c t ipcns_put
+c06a756c t set_lookup
+c06a7588 t set_is_seen
+c06a75b0 T setup_mq_sysctls
+c06a76e0 T retire_mq_sysctls
+c06a7714 t key_gc_unused_keys.constprop.1
+c06a7878 T key_schedule_gc
+c06a7910 t key_garbage_collector
+c06a7d88 T key_schedule_gc_links
+c06a7dc4 t key_gc_timer_func
+c06a7de4 T key_gc_keytype
+c06a7e6c T key_payload_reserve
+c06a7f40 T key_set_timeout
+c06a7fa8 T key_update
+c06a80cc T key_revoke
+c06a816c T key_invalidate
+c06a81c4 t __key_instantiate_and_link
+c06a8320 T key_instantiate_and_link
+c06a84ac T key_reject_and_link
+c06a86f4 T register_key_type
+c06a8798 T unregister_key_type
+c06a8800 T generic_key_instantiate
+c06a885c T key_put
+c06a88c0 T key_user_lookup
+c06a8a60 T key_user_put
+c06a8abc T key_alloc
+c06a8f90 T key_lookup
+c06a9068 T key_type_lookup
+c06a90e0 T key_create_or_update
+c06a94cc T key_type_put
+c06a94e0 t keyring_preparse
+c06a94fc t keyring_free_preparse
+c06a9508 t keyring_instantiate
+c06a9598 t keyring_get_key_chunk
+c06a9644 t keyring_get_object_key_chunk
+c06a9658 t keyring_read_iterator
+c06a96a4 T restrict_link_reject
+c06a96b4 t keyring_detect_cycle_iterator
+c06a96dc t keyring_gc_check_iterator
+c06a9744 t keyring_free_object
+c06a9754 t keyring_read
+c06a97ec t keyring_destroy
+c06a9894 t keyring_diff_objects
+c06a9990 t keyring_compare_object
+c06a99f0 t keyring_revoke
+c06a9a34 T keyring_alloc
+c06a9abc T key_default_cmp
+c06a9ae0 t keyring_search_iterator
+c06a9bd8 T keyring_clear
+c06a9c58 T keyring_restrict
+c06a9e24 t keyring_describe
+c06a9e98 t __key_unlink_begin.part.1
+c06a9ea4 T key_unlink
+c06a9f44 t keyring_gc_select_iterator
+c06aa008 T key_free_user_ns
+c06aa064 T key_set_index_key
+c06aa2a4 t search_nested_keyrings
+c06aa5d4 t keyring_detect_cycle
+c06aa670 T key_put_tag
+c06aa6e4 T key_remove_domain
+c06aa70c T keyring_search_rcu
+c06aa7e8 T keyring_search
+c06aa8c4 T find_key_to_update
+c06aa964 T find_keyring_by_name
+c06aaae0 T __key_link_lock
+c06aab38 T __key_move_lock
+c06aabd0 T __key_link_begin
+c06aac80 T __key_link_check_live_key
+c06aaca8 T __key_link
+c06aad3c T __key_link_end
+c06aadb8 T key_link
+c06aaebc T key_move
+c06ab0c8 T keyring_gc
+c06ab148 T keyring_restriction_gc
+c06ab1b4 t __keyctl_read_key
+c06ab214 t key_get_type_from_user.constprop.5
+c06ab268 t get_instantiation_keyring
+c06ab330 t keyctl_change_reqkey_auth
+c06ab3c0 t keyctl_instantiate_key_common
+c06ab51c t keyctl_capabilities.part.4
+c06ab5b4 T __se_sys_add_key
+c06ab5b4 T sys_add_key
+c06ab774 T __se_sys_request_key
+c06ab774 T sys_request_key
+c06ab8d0 T keyctl_get_keyring_ID
+c06ab910 T keyctl_join_session_keyring
+c06ab968 T keyctl_update_key
+c06aba4c T keyctl_revoke_key
+c06abad8 T keyctl_invalidate_key
+c06abb74 T keyctl_keyring_clear
+c06abc0c T keyctl_keyring_link
+c06abc90 T keyctl_keyring_unlink
+c06abd34 T keyctl_keyring_move
+c06abe00 T keyctl_describe_key
+c06abf88 T keyctl_keyring_search
+c06ac0fc T keyctl_read_key
+c06ac298 T keyctl_chown_key
+c06ac624 T keyctl_setperm_key
+c06ac6dc T keyctl_instantiate_key
+c06ac774 T keyctl_instantiate_key_iov
+c06ac808 T keyctl_reject_key
+c06ac908 T keyctl_negate_key
+c06ac91c T keyctl_set_reqkey_keyring
+c06ac9c4 T keyctl_set_timeout
+c06aca78 T keyctl_assume_authority
+c06acad8 T keyctl_get_security
+c06acc2c T keyctl_session_to_parent
+c06ace44 T keyctl_restrict_keyring
+c06acf30 T keyctl_capabilities
+c06acf4c T __se_sys_keyctl
+c06acf4c T sys_keyctl
+c06ad1b0 T key_task_permission
+c06ad2d0 T key_validate
+c06ad32c T lookup_user_key_possessed
+c06ad348 t install_thread_keyring_to_cred.part.1
+c06ad3ac t install_process_keyring_to_cred.part.2
+c06ad410 T look_up_user_keyrings
+c06ad6b8 T get_user_session_keyring_rcu
+c06ad794 T install_thread_keyring_to_cred
+c06ad7b4 T install_process_keyring_to_cred
+c06ad7d4 T install_session_keyring_to_cred
+c06ad8b0 T key_fsuid_changed
+c06ad8f0 T key_fsgid_changed
+c06ad930 T search_cred_keyrings_rcu
+c06ada7c T search_process_keyrings_rcu
+c06adb3c T join_session_keyring
+c06adc90 T lookup_user_key
+c06ae240 T key_change_session_keyring
+c06ae584 T complete_request_key
+c06ae5d0 T request_key_rcu
+c06ae680 t umh_keys_cleanup
+c06ae690 t umh_keys_init
+c06ae6a8 T wait_for_key_construction
+c06ae724 t call_sbin_request_key
+c06aea8c T request_key_and_link
+c06af11c T request_key_tag
+c06af1a8 T request_key_with_auxdata
+c06af210 t request_key_auth_preparse
+c06af220 t request_key_auth_free_preparse
+c06af22c t request_key_auth_instantiate
+c06af24c t request_key_auth_read
+c06af298 t request_key_auth_describe
+c06af304 t request_key_auth_destroy
+c06af330 t request_key_auth_revoke
+c06af354 t free_request_key_auth.part.0
+c06af3c4 t request_key_auth_rcu_disposal
+c06af3d8 T request_key_auth_new
+c06af674 T key_get_instantiation_authkey
+c06af74c t logon_vet_description
+c06af778 T user_read
+c06af7b4 T user_preparse
+c06af82c T user_free_preparse
+c06af83c t user_free_payload_rcu
+c06af848 T user_destroy
+c06af858 T user_update
+c06af8e8 T user_revoke
+c06af928 T user_describe
+c06af978 t proc_keys_stop
+c06af9a4 t proc_key_users_stop
+c06af9d0 t proc_key_users_show
+c06afa70 t __key_user_next
+c06afab4 t proc_key_users_next
+c06afaf8 t proc_keys_start
+c06afbfc t proc_key_users_start
+c06afc7c t proc_keys_next
+c06afd00 t proc_keys_show
+c06b0148 t keyctl_pkey_params_get
+c06b02b0 t keyctl_pkey_params_get_2
+c06b0424 T keyctl_pkey_query
+c06b04fc T keyctl_pkey_e_d_s
+c06b065c T keyctl_pkey_verify
+c06b0758 t cap_issubset
+c06b079c T cap_capget
+c06b07dc T cap_mmap_file
+c06b07ec T cap_settime
+c06b0810 T cap_inode_need_killpriv
+c06b0850 T cap_inode_killpriv
+c06b0874 t rootid_owns_currentns
+c06b08d4 T cap_capable
+c06b094c T cap_vm_enough_memory
+c06b0980 T cap_task_prctl
+c06b0ce8 T cap_mmap_addr
+c06b0d40 T cap_task_fix_setuid
+c06b0f50 T cap_inode_getsecurity
+c06b1238 t cap_safe_nice
+c06b1298 T cap_task_setscheduler
+c06b12a4 T cap_task_setioprio
+c06b12b0 T cap_task_setnice
+c06b12bc T cap_ptrace_traceme
+c06b1324 T cap_ptrace_access_check
+c06b1398 T cap_capset
+c06b1548 T cap_convert_nscap
+c06b1720 T get_vfs_caps_from_disk
+c06b18e4 T cap_bprm_creds_from_file
+c06b1fe4 T cap_inode_setxattr
+c06b2054 T cap_inode_removexattr
+c06b20f8 T mmap_min_addr_handler
+c06b2170 T security_free_mnt_opts
+c06b21c8 T security_sb_eat_lsm_opts
+c06b221c T security_sb_mnt_opts_compat
+c06b2270 T security_sb_remount
+c06b22c4 T security_sb_set_mnt_opts
+c06b232c T security_sb_clone_mnt_opts
+c06b2390 T security_dentry_init_security
+c06b2418 T security_dentry_create_files_as
+c06b248c T security_old_inode_init_security
+c06b251c T security_path_mknod
+c06b2594 T security_path_mkdir
+c06b2604 T security_path_unlink
+c06b266c T security_path_rename
+c06b2710 T security_inode_create
+c06b2778 T security_inode_mkdir
+c06b27e0 T security_inode_setattr
+c06b2844 T security_inode_listsecurity
+c06b28ac T security_inode_copy_up
+c06b2900 T security_inode_copy_up_xattr
+c06b294c T security_file_ioctl
+c06b29a8 T security_cred_getsecid
+c06b29f8 T security_kernel_read_file
+c06b2a54 T security_kernel_post_read_file
+c06b2ac8 T security_kernel_load_data
+c06b2b1c T security_kernel_post_load_data
+c06b2b90 T security_current_getsecid_subj
+c06b2bd8 T security_task_getsecid_obj
+c06b2c28 T security_d_instantiate
+c06b2c84 T security_ismaclabel
+c06b2cd0 T security_secid_to_secctx
+c06b2d2c T security_secctx_to_secid
+c06b2d90 T security_release_secctx
+c06b2dd8 T security_inode_invalidate_secctx
+c06b2e18 T security_inode_notifysecctx
+c06b2e74 T security_inode_setsecctx
+c06b2ed0 T security_inode_getsecctx
+c06b2f30 T security_unix_stream_connect
+c06b2f8c T security_unix_may_send
+c06b2fe0 T security_socket_socketpair
+c06b3034 T security_sock_rcv_skb
+c06b3088 T security_socket_getpeersec_dgram
+c06b30e8 T security_sk_clone
+c06b3130 T security_sk_classify_flow
+c06b3178 T security_req_classify_flow
+c06b31c0 T security_sock_graft
+c06b3208 T security_inet_conn_request
+c06b3264 T security_inet_conn_established
+c06b32ac T security_secmark_relabel_packet
+c06b32f8 T security_secmark_refcount_inc
+c06b3330 T security_secmark_refcount_dec
+c06b3368 T security_tun_dev_alloc_security
+c06b33b4 T security_tun_dev_free_security
+c06b33f4 T security_tun_dev_create
+c06b3438 T security_tun_dev_attach_queue
+c06b3484 T security_tun_dev_attach
+c06b34d8 T security_tun_dev_open
+c06b3524 T security_sctp_assoc_request
+c06b3578 T security_sctp_bind_connect
+c06b35dc T security_sctp_sk_clone
+c06b362c T security_sctp_assoc_established
+c06b3680 T security_locked_down
+c06b36cc t kzalloc
+c06b36d4 T call_blocking_lsm_notifier
+c06b36f0 T register_blocking_lsm_notifier
+c06b3708 T unregister_blocking_lsm_notifier
+c06b3720 t inode_free_by_rcu
+c06b373c T security_inode_init_security
+c06b38a8 T lsm_inode_alloc
+c06b38f8 T security_binder_set_context_mgr
+c06b3944 T security_binder_transaction
+c06b3998 T security_binder_transfer_binder
+c06b39ec T security_binder_transfer_file
+c06b3a48 T security_ptrace_access_check
+c06b3a9c T security_ptrace_traceme
+c06b3ae8 T security_capget
+c06b3b4c T security_capset
+c06b3bc0 T security_capable
+c06b3c24 T security_quotactl
+c06b3c88 T security_quota_on
+c06b3cd4 T security_syslog
+c06b3d20 T security_settime64
+c06b3d74 T security_vm_enough_memory_mm
+c06b3dec T security_bprm_creds_for_exec
+c06b3e38 T security_bprm_creds_from_file
+c06b3e8c T security_bprm_check
+c06b3ed8 T security_bprm_committing_creds
+c06b3f18 T security_bprm_committed_creds
+c06b3f58 T security_fs_context_dup
+c06b3fac T security_fs_context_parse_param
+c06b4038 T security_sb_delete
+c06b4078 T security_sb_free
+c06b40c8 T security_sb_alloc
+c06b4150 T security_sb_kern_mount
+c06b419c T security_sb_show_options
+c06b41f0 T security_sb_statfs
+c06b423c T security_sb_mount
+c06b42b0 T security_sb_umount
+c06b4304 T security_sb_pivotroot
+c06b4358 T security_move_mount
+c06b43ac T security_path_notify
+c06b4418 T security_inode_free
+c06b4474 T security_inode_alloc
+c06b4504 T security_inode_init_security_anon
+c06b4560 T security_path_rmdir
+c06b45c8 T security_path_symlink
+c06b4638 T security_path_link
+c06b46a4 T security_path_truncate
+c06b4704 T security_path_chmod
+c06b476c T security_path_chown
+c06b47dc T security_path_chroot
+c06b4828 T security_inode_link
+c06b4894 T security_inode_unlink
+c06b48f8 T security_inode_symlink
+c06b4960 T security_inode_rmdir
+c06b49c4 T security_inode_mknod
+c06b4a34 T security_inode_rename
+c06b4b0c T security_inode_readlink
+c06b4b68 T security_inode_follow_link
+c06b4bd0 T security_inode_permission
+c06b4c30 T security_inode_getattr
+c06b4c90 T security_inode_setxattr
+c06b4d48 T security_inode_post_setxattr
+c06b4dc0 T security_inode_getxattr
+c06b4e24 T security_inode_listxattr
+c06b4e80 T security_inode_removexattr
+c06b4f0c T security_inode_need_killpriv
+c06b4f58 T security_inode_killpriv
+c06b4fac T security_inode_getsecurity
+c06b5038 T security_inode_setsecurity
+c06b50c4 T security_inode_getsecid
+c06b510c T security_kernfs_init_security
+c06b5160 T security_file_permission
+c06b5328 T security_file_free
+c06b538c T security_file_alloc
+c06b541c T security_mmap_file
+c06b54bc T security_mmap_addr
+c06b5508 T security_file_mprotect
+c06b5564 T security_file_lock
+c06b55b8 T security_file_fcntl
+c06b5614 T security_file_set_fowner
+c06b5654 T security_file_send_sigiotask
+c06b56b0 T security_file_receive
+c06b56fc T security_file_open
+c06b5890 T security_task_free
+c06b58e4 T security_task_alloc
+c06b597c T security_cred_free
+c06b59d8 T security_cred_alloc_blank
+c06b5a68 T security_prepare_creds
+c06b5b00 T security_transfer_creds
+c06b5b48 T security_kernel_act_as
+c06b5b9c T security_kernel_create_files_as
+c06b5bf0 T security_kernel_module_request
+c06b5c3c T security_task_fix_setuid
+c06b5c98 T security_task_fix_setgid
+c06b5cf4 T security_task_fix_setgroups
+c06b5d48 T security_task_setpgid
+c06b5d9c T security_task_getpgid
+c06b5de8 T security_task_getsid
+c06b5e34 T security_task_setnice
+c06b5e88 T security_task_setioprio
+c06b5edc T security_task_getioprio
+c06b5f28 T security_task_prlimit
+c06b5f84 T security_task_setrlimit
+c06b5fe0 T security_task_setscheduler
+c06b602c T security_task_getscheduler
+c06b6078 T security_task_movememory
+c06b60c4 T security_task_kill
+c06b6128 T security_task_prctl
+c06b61b0 T security_task_to_inode
+c06b61f8 T security_create_user_ns
+c06b6244 T security_ipc_permission
+c06b6298 T security_ipc_getsecid
+c06b62e8 T security_msg_msg_free
+c06b6338 T security_msg_msg_alloc
+c06b63c0 T security_msg_queue_free
+c06b6410 T security_msg_queue_alloc
+c06b6498 T security_msg_queue_associate
+c06b64ec T security_msg_queue_msgctl
+c06b6540 T security_msg_queue_msgsnd
+c06b659c T security_msg_queue_msgrcv
+c06b6610 T security_shm_free
+c06b6660 T security_shm_alloc
+c06b66e8 T security_shm_associate
+c06b673c T security_shm_shmctl
+c06b6790 T security_shm_shmat
+c06b67ec T security_sem_free
+c06b683c T security_sem_alloc
+c06b68c4 T security_sem_associate
+c06b6918 T security_sem_semctl
+c06b696c T security_sem_semop
+c06b69d0 T security_getprocattr
+c06b6a48 T security_setprocattr
+c06b6ac0 T security_netlink_send
+c06b6b14 T security_socket_create
+c06b6b78 T security_socket_post_create
+c06b6bec T security_socket_bind
+c06b6c48 T security_socket_connect
+c06b6ca4 T security_socket_listen
+c06b6cf8 T security_socket_accept
+c06b6d4c T security_socket_sendmsg
+c06b6da8 T security_socket_recvmsg
+c06b6e0c T security_socket_getsockname
+c06b6e58 T security_socket_getpeername
+c06b6ea4 T security_socket_getsockopt
+c06b6f00 T security_socket_setsockopt
+c06b6f5c T security_socket_shutdown
+c06b6fb0 T security_socket_getpeersec_stream
+c06b7018 T security_sk_alloc
+c06b7074 T security_sk_free
+c06b70b4 T security_inet_csk_clone
+c06b70fc T security_key_alloc
+c06b7158 T security_key_free
+c06b7198 T security_key_permission
+c06b71f4 T security_key_getsecurity
+c06b7250 T security_audit_rule_init
+c06b72b4 T security_audit_rule_known
+c06b7300 T security_audit_rule_free
+c06b7340 T security_audit_rule_match
+c06b73a4 T security_bpf
+c06b7400 T security_bpf_map
+c06b7454 T security_bpf_prog
+c06b74a0 T security_bpf_map_alloc
+c06b74ec T security_bpf_prog_alloc
+c06b7538 T security_bpf_map_free
+c06b7578 T security_bpf_prog_free
+c06b75b8 T security_perf_event_open
+c06b760c T security_perf_event_alloc
+c06b7658 T security_perf_event_free
+c06b7698 T security_perf_event_read
+c06b76e4 T security_perf_event_write
+c06b7730 T security_uring_override_creds
+c06b777c T security_uring_sqpoll
+c06b77c0 T security_uring_cmd
+c06b780c t securityfs_init_fs_context
+c06b7828 t securityfs_get_tree
+c06b783c t securityfs_fill_super
+c06b7874 t securityfs_free_inode
+c06b78b4 t securityfs_create_dentry
+c06b7aa8 T securityfs_create_file
+c06b7ad0 T securityfs_create_dir
+c06b7b04 T securityfs_create_symlink
+c06b7b8c t lsm_read
+c06b7bdc T securityfs_remove
+c06b7c74 T ipv4_skb_to_auditdata
+c06b7d28 T ipv6_skb_to_auditdata
+c06b7f08 T common_lsm_audit
+c06b87ec t apparmorfs_init_fs_context
+c06b8808 t profiles_release
+c06b8814 t profiles_open
+c06b8850 t seq_show_profile
+c06b8894 t ns_revision_poll
+c06b8924 t seq_ns_name_open
+c06b8944 t seq_ns_level_open
+c06b8964 t seq_ns_nsstacked_open
+c06b8984 t seq_ns_stacked_open
+c06b89a4 t aa_sfs_seq_open
+c06b89c4 t aa_sfs_seq_show
+c06b8a60 t seq_rawdata_compressed_size_show
+c06b8a88 t seq_rawdata_revision_show
+c06b8ab0 t seq_rawdata_abi_show
+c06b8ad8 t aafs_show_path
+c06b8b08 t profile_query_cb
+c06b8c6c t rawdata_read
+c06b8ca8 t seq_rawdata_hash_show
+c06b8d1c t apparmorfs_get_tree
+c06b8d30 t apparmorfs_fill_super
+c06b8d68 t rawdata_link_cb
+c06b8d74 t aafs_free_inode
+c06b8db4 t mangle_name
+c06b8ed8 t ns_revision_read
+c06b9058 t policy_readlink
+c06b90d4 t __next_ns
+c06b916c t next_profile
+c06b9264 t p_next
+c06b9288 t aafs_remove.part.3
+c06b931c t remove_rawdata_dents
+c06b9360 t __aafs_setup_d_inode.constprop.14
+c06b94a0 t aafs_create.constprop.13
+c06b95a0 t multi_transaction_release
+c06b960c t seq_profile_name_show
+c06b970c t seq_profile_mode_show
+c06b9818 t rawdata_f_data_free
+c06b9890 t rawdata_release
+c06b98ac t seq_profile_hash_show
+c06b99f0 t seq_profile_attach_show
+c06b9b20 t seq_profile_release
+c06b9bac t seq_rawdata_release
+c06b9c38 t __aa_fs_remove_rawdata.part.8
+c06b9cd4 t p_stop
+c06b9d78 t rawdata_get_link_base
+c06b9f9c t rawdata_get_link_data
+c06b9fb0 t rawdata_get_link_abi
+c06b9fc4 t rawdata_get_link_sha1
+c06b9fd8 t ns_revision_release
+c06ba060 t seq_profile_open
+c06ba178 t seq_profile_hash_open
+c06ba18c t seq_profile_attach_open
+c06ba1a0 t seq_profile_mode_open
+c06ba1b4 t seq_profile_name_open
+c06ba1c8 t create_profile_file
+c06ba2f4 t policy_get_link
+c06ba5c8 t p_start
+c06ba874 t seq_rawdata_open
+c06ba960 t seq_rawdata_compressed_size_open
+c06ba974 t seq_rawdata_hash_open
+c06ba988 t seq_rawdata_revision_open
+c06ba99c t seq_rawdata_abi_open
+c06ba9b0 t seq_ns_stacked_show
+c06babc8 t seq_ns_name_show
+c06badb0 t seq_ns_level_show
+c06baf98 t ns_rmdir_op
+c06bb3b0 t rawdata_open
+c06bb60c t aa_simple_write_to_buffer.part.6
+c06bb728 t seq_ns_nsstacked_show
+c06bb974 t policy_update
+c06bbc10 t profile_replace
+c06bbd30 t profile_load
+c06bbe50 t profile_remove
+c06bc1b4 t ns_revision_open
+c06bc430 t query_label.constprop.11
+c06bc860 t ns_mkdir_op
+c06bcc80 t aa_write_access
+c06bd4d0 t multi_transaction_read
+c06bd600 T __aa_bump_ns_revision
+c06bd634 T __aa_fs_remove_rawdata
+c06bd64c T __aa_fs_create_rawdata
+c06bd888 T __aafs_profile_rmdir
+c06bd95c T __aafs_profile_migrate_dents
+c06bd9e4 T __aafs_profile_mkdir
+c06bdddc T __aafs_ns_rmdir
+c06be108 T __aafs_ns_mkdir
+c06be62c t audit_pre
+c06be7e0 T aa_audit_msg
+c06be804 T aa_audit
+c06be998 T aa_audit_rule_free
+c06bea1c T aa_audit_rule_init
+c06bead8 T aa_audit_rule_known
+c06beb2c T aa_audit_rule_match
+c06beb8c t audit_cb
+c06bebc8 T aa_capable
+c06bef68 t audit_ptrace_cb
+c06bf03c t profile_ptrace_perm
+c06bf0e8 T aa_get_task_label
+c06bf1f0 T aa_replace_current_label
+c06bf520 T aa_set_current_onexec
+c06bf604 T aa_set_current_hat
+c06bf82c T aa_restore_previous_label
+c06bfa9c T aa_may_ptrace
+c06bfc4c t audit_signal_cb
+c06bfd9c t profile_signal_perm.part.0
+c06bfe50 T aa_may_signal
+c06bffb8 T aa_split_fqname
+c06c0050 T skipn_spaces
+c06c00ac T aa_splitn_fqname
+c06c0298 T aa_info_message
+c06c0340 T aa_str_alloc
+c06c0378 T aa_str_kref
+c06c0384 T aa_perm_mask_to_str
+c06c0430 T aa_audit_perm_names
+c06c04a0 T aa_audit_perm_mask
+c06c0598 t aa_audit_perms_cb
+c06c06a4 T aa_apply_modes_to_perms
+c06c0744 T aa_compute_perms
+c06c0884 T aa_perms_accum_raw
+c06c0994 T aa_perms_accum
+c06c0a7c T aa_profile_match_label
+c06c0acc T aa_check_perms
+c06c0bdc T aa_profile_label_perm
+c06c0ca0 T aa_policy_init
+c06c0d94 T aa_policy_destroy
+c06c0de8 T aa_dfa_free_kref
+c06c0e28 T aa_teardown_dfa_engine
+c06c0edc T aa_dfa_unpack
+c06c1488 T aa_setup_dfa_engine
+c06c1560 T aa_dfa_match_len
+c06c165c T aa_dfa_match
+c06c1754 T aa_dfa_next
+c06c180c T aa_dfa_outofband_transition
+c06c1888 T aa_dfa_match_until
+c06c1984 T aa_dfa_matchn_until
+c06c1a90 T aa_dfa_leftmatch
+c06c1cb8 t disconnect
+c06c1d94 T aa_path_name
+c06c2158 t label_match.constprop.5
+c06c2780 t profile_onexec
+c06c29a8 t may_change_ptraced_domain
+c06c2a80 t find_attach
+c06c3028 t build_change_hat
+c06c3338 t change_hat.constprop.4
+c06c3e84 T aa_free_domain_entries
+c06c3ee0 T x_table_lookup
+c06c3f78 t profile_transition
+c06c47e8 t handle_onexec
+c06c56b0 T apparmor_bprm_creds_for_exec
+c06c6064 T aa_change_hat
+c06c66d8 T aa_change_profile
+c06c7684 t aa_free_data
+c06c76b0 t audit_policy
+c06c7764 t audit_cb
+c06c77a8 t __lookupn_profile
+c06c78cc t aa_find_child.part.5
+c06c79c4 t __lookup_replace
+c06c7a8c t __add_profile
+c06c7b6c t __replace_profile
+c06c7f44 T __aa_profile_list_release
+c06c7f88 t __remove_profile
+c06c801c T aa_free_profile
+c06c8320 T aa_alloc_profile
+c06c8460 T aa_find_child
+c06c846c T aa_lookupn_profile
+c06c86f8 T aa_lookup_profile
+c06c8728 T aa_fqlookupn_profile
+c06c8a90 T aa_new_null_profile
+c06c8e5c T aa_policy_view_capable
+c06c8f24 T aa_policy_admin_capable
+c06c8fb0 T aa_current_policy_view_capable
+c06c911c T aa_current_policy_admin_capable
+c06c9288 T aa_may_manage_policy
+c06c934c T aa_replace_profiles
+c06ca358 T aa_remove_profiles
+c06ca794 t unpack_nameX
+c06ca878 t unpack_u32
+c06ca8d8 t unpack_str
+c06ca958 t unpack_blob
+c06ca9c0 t datacmp
+c06ca9d8 t audit_cb
+c06caa6c t unpack_dfa
+c06cab20 t unpack_strdup.constprop.2
+c06caba8 t unpack_array.constprop.3
+c06cabf4 t unpack_u8.constprop.5
+c06cac54 t audit_iface.constprop.6
+c06cad3c t aa_get_dfa.part.0
+c06cad80 t do_loaddata_free
+c06cae88 t strhash
+c06cb010 t __rhashtable_insert_fast.constprop.7
+c06cb2ac t unpack_profile
+c06cc008 T __aa_loaddata_update
+c06cc09c T aa_rawdata_eq
+c06cc138 T aa_loaddata_kref
+c06cc188 T aa_loaddata_alloc
+c06cc204 T aa_load_ent_free
+c06cc340 T aa_load_ent_alloc
+c06cc374 T aa_unpack
+c06cca18 T aa_getprocattr
+c06cce94 T aa_setprocattr_changehat
+c06cd010 t apparmor_cred_alloc_blank
+c06cd038 t apparmor_socket_getpeersec_dgram
+c06cd048 t param_get_mode
+c06cd0c4 t param_get_audit
+c06cd140 t param_set_mode
+c06cd1d0 t param_set_audit
+c06cd260 t param_get_aabool
+c06cd2cc t param_get_aalockpolicy
+c06cd2d8 t param_set_aabool
+c06cd344 t param_set_aalockpolicy
+c06cd350 t param_get_aacompressionlevel
+c06cd3bc t param_get_aauint
+c06cd428 t param_get_aaintbool
+c06cd4ac t param_set_aaintbool
+c06cd568 t apparmor_bprm_committing_creds
+c06cd5d4 t apparmor_socket_shutdown
+c06cd5f0 t apparmor_socket_getpeername
+c06cd60c t apparmor_socket_getsockname
+c06cd628 t apparmor_socket_setsockopt
+c06cd644 t apparmor_socket_getsockopt
+c06cd660 t apparmor_socket_recvmsg
+c06cd67c t apparmor_socket_sendmsg
+c06cd698 t apparmor_socket_accept
+c06cd6b4 t apparmor_socket_listen
+c06cd6d0 t apparmor_socket_connect
+c06cd6ec t apparmor_socket_bind
+c06cd708 t apparmor_dointvec
+c06cd778 t param_set_aacompressionlevel
+c06cd7f4 t param_set_aauint
+c06cd86c t aa_put_buffer.part.8
+c06cd8cc t apparmor_sk_alloc_security
+c06cd93c t apparmor_task_alloc
+c06cda7c t apparmor_sock_graft
+c06cdb98 t apparmor_cred_transfer
+c06cdca8 t apparmor_cred_prepare
+c06cddbc t apparmor_bprm_committed_creds
+c06cdea0 t apparmor_task_getsecid_obj
+c06cdf08 t apparmor_cred_free
+c06cdfa8 t apparmor_sk_free_security
+c06ce074 t apparmor_task_free
+c06ce198 t apparmor_capable
+c06ce35c t apparmor_sk_clone_security
+c06ce4cc t apparmor_file_free_security
+c06ce534 t apparmor_capget
+c06ce748 t apparmor_sb_umount
+c06ce8cc t apparmor_task_setrlimit
+c06cea68 t common_file_perm
+c06cec20 t apparmor_file_lock
+c06cec48 t common_mmap.part.5
+c06cec8c t apparmor_file_mprotect
+c06cecf0 t apparmor_mmap_file
+c06ced40 t apparmor_file_permission
+c06ced60 t apparmor_file_receive
+c06cedb4 t common_perm
+c06cef5c t common_perm_cond
+c06cf03c t apparmor_inode_getattr
+c06cf058 t apparmor_path_truncate
+c06cf074 t apparmor_path_chown
+c06cf090 t apparmor_path_chmod
+c06cf0ac t common_perm_create.constprop.9
+c06cf134 t apparmor_path_symlink
+c06cf154 t apparmor_path_mkdir
+c06cf174 t apparmor_path_mknod
+c06cf194 t common_perm_rm.constprop.10
+c06cf284 t apparmor_path_unlink
+c06cf2a0 t apparmor_path_rmdir
+c06cf2bc t apparmor_ptrace_traceme
+c06cf49c t apparmor_ptrace_access_check
+c06cf66c t apparmor_sb_mount
+c06cf8c0 t apparmor_current_getsecid_subj
+c06cfa40 t apparmor_sb_pivotroot
+c06cfc00 t apparmor_file_open
+c06cfeec t apparmor_file_alloc_security
+c06d0120 t apparmor_task_kill
+c06d04f8 t apparmor_socket_create
+c06d071c t apparmor_getprocattr
+c06d0a0c t apparmor_setprocattr
+c06d0e6c t apparmor_path_rename
+c06d1280 t apparmor_path_link
+c06d148c t apparmor_socket_post_create
+c06d1718 t apparmor_socket_getpeersec_stream
+c06d19c8 T aa_get_buffer
+c06d1ae4 T aa_put_buffer
+c06d1af8 t audit_resource
+c06d1bb4 t audit_cb
+c06d1c48 T aa_map_resource
+c06d1c64 T aa_task_setrlimit
+c06d1ee4 T __aa_transition_rlimits
+c06d2030 T aa_secid_update
+c06d207c T aa_secid_to_label
+c06d2094 T apparmor_secid_to_secctx
+c06d2144 T apparmor_secctx_to_secid
+c06d21a0 T apparmor_release_secctx
+c06d21ac T aa_alloc_secid
+c06d2228 T aa_free_secid
+c06d2268 t map_old_perms
+c06d22a8 t file_audit_cb
+c06d24c0 t update_file_ctx
+c06d25c8 T aa_audit_file
+c06d2774 t path_name
+c06d2890 T aa_compute_fperms
+c06d29f8 T aa_str_perms
+c06d2a80 t profile_path_link
+c06d2d18 t __aa_path_perm.part.1
+c06d2da0 t profile_path_perm.part.2
+c06d2e44 T __aa_path_perm
+c06d2e74 T aa_path_perm
+c06d2fac T aa_path_link
+c06d30c8 T aa_file_perm
+c06d360c t match_file
+c06d3684 T aa_inherit_files
+c06d38fc t alloc_unconfined
+c06d3a04 t alloc_ns
+c06d3ae8 T aa_ns_visible
+c06d3b48 T aa_ns_name
+c06d3bc4 T aa_free_ns
+c06d3c64 t __aa_create_ns
+c06d3df0 T aa_findn_ns
+c06d3ec0 T aa_find_ns
+c06d3ef0 T __aa_lookupn_ns
+c06d4014 T aa_lookupn_ns
+c06d4088 T __aa_find_or_create_ns
+c06d4170 T aa_prepare_ns
+c06d426c T __aa_remove_ns
+c06d42f4 t destroy_ns.part.3
+c06d43a0 t label_modename
+c06d4464 t fqlookupn_profile
+c06d44c0 t profile_cmp
+c06d4530 t sort_cmp
+c06d4544 t vec_cmp
+c06d45a0 t __vec_find
+c06d4678 t vec_find
+c06d46cc T aa_alloc_proxy
+c06d479c T aa_label_kref
+c06d47d0 T aa_proxy_kref
+c06d4850 T aa_label_destroy
+c06d49b8 t label_free_switch
+c06d4a20 T aa_label_free
+c06d4a48 T __aa_proxy_redirect
+c06d4b20 t __label_remove
+c06d4b84 t __proxy_share
+c06d4c58 t __label_insert
+c06d4df8 t label_free_or_put_new
+c06d4e78 T aa_vec_unique
+c06d506c T aa_label_init
+c06d50c4 T aa_label_alloc
+c06d51dc T aa_label_next_confined
+c06d5234 T __aa_label_next_not_in_set
+c06d52d4 T aa_label_is_subset
+c06d5340 T aa_label_is_unconfined_subset
+c06d53c8 T aa_label_remove
+c06d5434 t label_free_rcu
+c06d5470 T aa_label_replace
+c06d5678 T aa_vec_find_or_create_label
+c06d57fc T aa_label_find
+c06d5814 T aa_label_insert
+c06d589c T aa_label_next_in_merge
+c06d5938 T aa_label_find_merge
+c06d5cdc T aa_label_merge
+c06d64d4 T aa_label_match
+c06d69a8 T aa_label_snxprint
+c06d6ca4 T aa_label_asxprint
+c06d6d2c T aa_label_acntsxprint
+c06d6db4 T aa_update_label_name
+c06d6eec T aa_label_xaudit
+c06d7030 T aa_label_seq_xprint
+c06d7170 T aa_label_xprintk
+c06d72ac T aa_label_audit
+c06d7544 T aa_label_seq_print
+c06d77dc T aa_label_printk
+c06d7a4c T aa_label_strn_parse
+c06d7f70 T aa_label_parse
+c06d7fc0 T aa_labelset_destroy
+c06d804c T aa_labelset_init
+c06d8064 T __aa_labelset_update_subtree
+c06d8674 t compute_mnt_perms
+c06d86e0 t audit_cb
+c06d8ab8 t audit_mount.constprop.2
+c06d8c4c t match_mnt_path_str
+c06d8f70 t match_mnt
+c06d9060 t build_pivotroot
+c06d9370 T aa_remount
+c06d9454 T aa_bind_mount
+c06d9594 T aa_mount_change_type
+c06d9658 T aa_move_mount
+c06d9788 T aa_new_mount
+c06d99c0 T aa_umount
+c06d9ba4 T aa_pivotroot
+c06da198 T audit_net_cb
+c06da318 T aa_profile_af_perm
+c06da3f8 t aa_label_sk_perm.part.0
+c06da538 T aa_af_perm
+c06da650 T aa_sk_perm
+c06da880 T aa_sock_file_perm
+c06da8cc T aa_hash_size
+c06da8e4 T aa_calc_hash
+c06da9cc T aa_calc_profile_hash
+c06daaf4 t match_exception
+c06dab94 t match_exception_partial
+c06dac5c t verify_new_ex
+c06daccc t devcgroup_offline
+c06dad00 t dev_exception_add
+c06dadcc t __dev_exception_clean
+c06dae34 t devcgroup_css_free
+c06dae54 t dev_exception_rm
+c06daf1c t devcgroup_css_alloc
+c06daf64 T devcgroup_check_permission
+c06db004 t set_majmin.part.0
+c06db020 t dev_exceptions_copy
+c06db0e8 t devcgroup_online
+c06db150 t devcgroup_update_access
+c06db688 t devcgroup_access_write
+c06db6fc t devcgroup_seq_show
+c06db8c8 t init_once
+c06db90c T integrity_iint_find
+c06db9a4 T integrity_inode_get
+c06dba88 T integrity_inode_free
+c06dbb5c T integrity_kernel_read
+c06dbb88 T integrity_audit_message
+c06dbd20 T integrity_audit_msg
+c06dbd58 T crypto_larval_alloc
+c06dbdec T crypto_shoot_alg
+c06dbe24 T crypto_req_done
+c06dbe40 T crypto_probing_notify
+c06dbe94 T crypto_create_tfm_node
+c06dbf90 T __crypto_alloc_tfm
+c06dc0c8 T crypto_mod_get
+c06dc140 T crypto_mod_put
+c06dc1c4 T crypto_larval_kill
+c06dc268 T crypto_wait_for_test
+c06dc310 t __crypto_alg_lookup
+c06dc470 T crypto_destroy_tfm
+c06dc558 t crypto_larval_wait
+c06dc6ac t crypto_larval_destroy
+c06dc758 t crypto_alg_lookup
+c06dc908 T crypto_alg_mod_lookup
+c06dcb20 T crypto_alloc_base
+c06dcc10 T crypto_find_alg
+c06dcc50 T crypto_alloc_tfm_node
+c06dcd64 T crypto_has_alg
+c06dcdf0 T crypto_cipher_decrypt_one
+c06dce94 T crypto_cipher_setkey
+c06dcf54 T crypto_cipher_encrypt_one
+c06dcff8 T crypto_comp_compress
+c06dd018 T crypto_comp_decompress
+c06dd038 t crypto_check_alg
+c06dd0cc T crypto_get_attr_type
+c06dd114 T crypto_check_attr_type
+c06dd194 T crypto_init_queue
+c06dd1b8 T crypto_enqueue_request
+c06dd21c T crypto_enqueue_request_head
+c06dd25c T crypto_dequeue_request
+c06dd2b4 T crypto_alg_extsize
+c06dd2d0 t crypto_destroy_instance
+c06dd2f8 T crypto_register_template
+c06dd378 t __crypto_register_alg
+c06dd4c8 t __crypto_lookup_template
+c06dd544 T crypto_register_instance
+c06dd710 T crypto_type_has_alg
+c06dd73c T crypto_register_notifier
+c06dd754 T crypto_unregister_notifier
+c06dd76c T crypto_inst_setname
+c06dd7ec T crypto_inc
+c06dd8a4 T crypto_attr_alg_name
+c06dd8f0 t crypto_remove_instance
+c06dd994 T crypto_register_alg
+c06dda44 T crypto_lookup_template
+c06dda80 T crypto_drop_spawn
+c06ddaf4 T crypto_grab_spawn
+c06ddc14 T crypto_remove_spawns
+c06dde50 t crypto_spawn_alg
+c06ddf7c T crypto_spawn_tfm
+c06ddfe8 T crypto_spawn_tfm2
+c06de03c T crypto_remove_final
+c06de0ec T crypto_alg_tested
+c06de368 T crypto_unregister_instance
+c06de3f0 T crypto_unregister_alg
+c06de50c T crypto_register_algs
+c06de588 T crypto_unregister_algs
+c06de5c0 T crypto_unregister_template
+c06de70c T crypto_register_templates
+c06de788 T crypto_unregister_templates
+c06de7c0 T scatterwalk_ffwd
+c06de890 T scatterwalk_copychunks
+c06dea18 T scatterwalk_map_and_copy
+c06deabc t c_show
+c06dec90 t c_next
+c06deca8 t c_stop
+c06decbc t c_start
+c06decec T crypto_aead_setauthsize
+c06ded4c T crypto_aead_encrypt
+c06ded78 T crypto_aead_decrypt
+c06dedbc t crypto_aead_exit_tfm
+c06dedd8 t crypto_aead_init_tfm
+c06dee28 t crypto_aead_free_instance
+c06dee40 T crypto_aead_setkey
+c06def04 T crypto_grab_aead
+c06def1c t crypto_aead_report
+c06defc4 t crypto_aead_show
+c06df060 T crypto_alloc_aead
+c06df094 T crypto_register_aead
+c06df0fc T crypto_unregister_aead
+c06df10c T crypto_register_aeads
+c06df190 T crypto_unregister_aeads
+c06df1cc T aead_register_instance
+c06df25c t aead_geniv_setauthsize
+c06df26c t aead_geniv_setkey
+c06df27c t aead_geniv_free
+c06df2a0 T aead_geniv_alloc
+c06df430 T aead_init_geniv
+c06df4f4 T aead_exit_geniv
+c06df514 T crypto_skcipher_encrypt
+c06df540 T crypto_skcipher_decrypt
+c06df56c t crypto_skcipher_exit_tfm
+c06df588 t crypto_skcipher_init_tfm
+c06df5d8 t crypto_skcipher_free_instance
+c06df5f0 T skcipher_walk_complete
+c06df724 T crypto_skcipher_setkey
+c06df804 T crypto_grab_skcipher
+c06df81c t crypto_skcipher_report
+c06df8cc t crypto_skcipher_show
+c06df994 T crypto_alloc_skcipher
+c06df9c8 T crypto_alloc_sync_skcipher
+c06dfa44 t skcipher_exit_tfm_simple
+c06dfa58 T crypto_has_skcipher
+c06dfa74 T crypto_register_skcipher
+c06dfae8 T crypto_unregister_skcipher
+c06dfaf8 T crypto_register_skciphers
+c06dfb7c T crypto_unregister_skciphers
+c06dfbb8 T skcipher_register_instance
+c06dfc54 t skcipher_init_tfm_simple
+c06dfc8c t skcipher_setkey_simple
+c06dfcd4 t skcipher_free_instance_simple
+c06dfcf8 T skcipher_alloc_instance_simple
+c06dfe54 T skcipher_walk_done
+c06e0264 t skcipher_walk_next
+c06e082c t skcipher_walk_first
+c06e0948 t skcipher_walk_skcipher
+c06e09fc T skcipher_walk_virt
+c06e0a5c T skcipher_walk_async
+c06e0a80 t skcipher_walk_aead_common
+c06e0be4 T skcipher_walk_aead_encrypt
+c06e0bf8 T skcipher_walk_aead_decrypt
+c06e0c18 t ahash_nosetkey
+c06e0c28 t crypto_ahash_exit_tfm
+c06e0c44 t crypto_ahash_free_instance
+c06e0c5c t hash_walk_next
+c06e0ce8 t hash_walk_new_entry
+c06e0d48 T crypto_hash_walk_done
+c06e0e50 t ahash_restore_req
+c06e0eb8 t ahash_op_unaligned_done
+c06e0f38 t ahash_def_finup_finish1
+c06e0f8c t ahash_def_finup_done1
+c06e1024 t ahash_def_finup_done2
+c06e105c t ahash_save_req
+c06e10f4 t crypto_ahash_op
+c06e1168 T crypto_ahash_final
+c06e117c T crypto_ahash_finup
+c06e1190 T crypto_ahash_digest
+c06e11b8 t ahash_def_finup
+c06e1208 T crypto_ahash_setkey
+c06e12dc T crypto_grab_ahash
+c06e12f4 t crypto_ahash_report
+c06e1380 t crypto_ahash_show
+c06e13f8 t crypto_ahash_init_tfm
+c06e14dc t crypto_ahash_extsize
+c06e1504 T crypto_alloc_ahash
+c06e1538 T crypto_has_ahash
+c06e1554 T crypto_register_ahash
+c06e15a4 T crypto_unregister_ahash
+c06e15b4 T crypto_register_ahashes
+c06e1634 T crypto_unregister_ahashes
+c06e166c T ahash_register_instance
+c06e16e4 T crypto_hash_alg_has_setkey
+c06e1718 T crypto_hash_walk_first
+c06e1764 t shash_no_setkey
+c06e1774 T crypto_shash_alg_has_setkey
+c06e1794 t shash_async_init
+c06e17d0 t shash_async_export
+c06e17f0 t shash_async_import
+c06e182c t crypto_shash_exit_tfm
+c06e1848 t crypto_shash_free_instance
+c06e1860 t shash_prepare_alg
+c06e1944 t shash_default_import
+c06e1964 t shash_default_export
+c06e1990 T crypto_shash_setkey
+c06e1a64 t shash_async_setkey
+c06e1a74 t crypto_shash_init_tfm
+c06e1b60 t shash_update_unaligned
+c06e1c5c T crypto_shash_update
+c06e1c84 t shash_final_unaligned
+c06e1d4c T crypto_shash_final
+c06e1d74 t shash_finup_unaligned
+c06e1da4 T crypto_shash_finup
+c06e1de0 t shash_digest_unaligned
+c06e1e40 T crypto_shash_digest
+c06e1e94 t shash_async_final
+c06e1eac T crypto_shash_tfm_digest
+c06e1f18 T shash_ahash_update
+c06e1f8c t shash_async_update
+c06e1f9c t crypto_exit_shash_ops_async
+c06e1fb0 t crypto_shash_report
+c06e203c t crypto_shash_show
+c06e2088 T crypto_grab_shash
+c06e20a0 T crypto_alloc_shash
+c06e20d4 T crypto_has_shash
+c06e20f0 T crypto_register_shash
+c06e2118 T crypto_unregister_shash
+c06e2128 T crypto_register_shashes
+c06e21a8 T crypto_unregister_shashes
+c06e21e0 T shash_register_instance
+c06e223c T shash_free_singlespawn_instance
+c06e2260 T shash_ahash_finup
+c06e2320 t shash_async_finup
+c06e233c T shash_ahash_digest
+c06e2430 t shash_async_digest
+c06e244c T crypto_init_shash_ops_async
+c06e2548 t crypto_akcipher_exit_tfm
+c06e255c t crypto_akcipher_init_tfm
+c06e2594 t crypto_akcipher_free_instance
+c06e25ac t akcipher_default_op
+c06e25bc t akcipher_default_set_key
+c06e25cc T crypto_grab_akcipher
+c06e25e4 t crypto_akcipher_report
+c06e265c t crypto_akcipher_show
+c06e2670 T crypto_alloc_akcipher
+c06e26a4 T crypto_register_akcipher
+c06e2734 T crypto_unregister_akcipher
+c06e2744 T akcipher_register_instance
+c06e27a4 t crypto_kpp_exit_tfm
+c06e27b8 t crypto_kpp_init_tfm
+c06e27f0 t crypto_kpp_free_instance
+c06e2808 t crypto_kpp_report
+c06e2880 t crypto_kpp_show
+c06e2894 T crypto_alloc_kpp
+c06e28c8 T crypto_grab_kpp
+c06e28e0 T crypto_has_kpp
+c06e28fc T crypto_register_kpp
+c06e292c T crypto_unregister_kpp
+c06e293c T kpp_register_instance
+c06e299c t rsa_max_size
+c06e29b4 t rsa_free_mpi_key
+c06e2a2c t rsa_exit_tfm
+c06e2a3c t rsa_set_priv_key
+c06e2be0 t rsa_set_pub_key
+c06e2cf0 t rsa_enc
+c06e2e08 t rsa_dec
+c06e2fe0 T rsa_parse_pub_key
+c06e3000 T rsa_parse_priv_key
+c06e3020 T rsa_get_n
+c06e3054 T rsa_get_e
+c06e30a4 T rsa_get_d
+c06e30f4 T rsa_get_p
+c06e313c T rsa_get_q
+c06e3184 T rsa_get_dp
+c06e31cc T rsa_get_dq
+c06e3214 T rsa_get_qinv
+c06e325c t pkcs1pad_get_max_size
+c06e326c t pkcs1pad_sg_set_buf
+c06e330c t pkcs1pad_verify_complete
+c06e34a4 t pkcs1pad_verify
+c06e35b8 t pkcs1pad_verify_complete_cb
+c06e35f4 t pkcs1pad_decrypt_complete
+c06e36fc t pkcs1pad_decrypt
+c06e37d0 t pkcs1pad_decrypt_complete_cb
+c06e380c t pkcs1pad_exit_tfm
+c06e3820 t pkcs1pad_init_tfm
+c06e3850 t pkcs1pad_free
+c06e3874 t pkcs1pad_create
+c06e3af8 t pkcs1pad_set_priv_key
+c06e3b50 t pkcs1pad_encrypt_sign_complete
+c06e3c10 t pkcs1pad_sign
+c06e3d88 t pkcs1pad_encrypt_sign_complete_cb
+c06e3dc4 t pkcs1pad_encrypt
+c06e3f34 t pkcs1pad_set_pub_key
+c06e3f8c t crypto_acomp_exit_tfm
+c06e3fa8 t crypto_acomp_report
+c06e4020 t crypto_acomp_show
+c06e4034 t crypto_acomp_init_tfm
+c06e40a8 t crypto_acomp_extsize
+c06e40d4 T crypto_alloc_acomp
+c06e4108 T crypto_alloc_acomp_node
+c06e4138 T acomp_request_free
+c06e4194 T crypto_register_acomp
+c06e41c4 T crypto_unregister_acomp
+c06e41d4 T crypto_register_acomps
+c06e4274 T crypto_unregister_acomps
+c06e42b0 T acomp_request_alloc
+c06e4308 t scomp_acomp_comp_decomp
+c06e4460 t scomp_acomp_decompress
+c06e4470 t scomp_acomp_compress
+c06e4480 t crypto_scomp_free_scratches
+c06e44fc t crypto_exit_scomp_ops_async
+c06e4560 t crypto_scomp_report
+c06e45d8 t crypto_scomp_show
+c06e45ec t crypto_scomp_init_tfm
+c06e46c4 T crypto_register_scomp
+c06e46f4 T crypto_unregister_scomp
+c06e4704 T crypto_register_scomps
+c06e47a4 T crypto_unregister_scomps
+c06e47e0 T crypto_init_scomp_ops_async
+c06e487c T crypto_acomp_scomp_alloc_ctx
+c06e48c4 T crypto_acomp_scomp_free_ctx
+c06e48ec t cryptomgr_test
+c06e4918 t crypto_alg_put
+c06e4974 t cryptomgr_notify
+c06e4ccc t cryptomgr_probe
+c06e4d5c T alg_test
+c06e4d6c t hmac_export
+c06e4d8c t hmac_import
+c06e4df4 t hmac_init
+c06e4e18 t hmac_exit_tfm
+c06e4e50 t hmac_init_tfm
+c06e4eb0 t hmac_setkey
+c06e5070 t hmac_update
+c06e5080 t hmac_finup
+c06e5114 t hmac_final
+c06e51a8 t hmac_create
+c06e53a0 t null_init
+c06e53b0 t null_update
+c06e53c0 t null_final
+c06e53d0 t null_digest
+c06e53e0 t null_crypt
+c06e53f4 T crypto_get_default_null_skcipher
+c06e5468 T crypto_put_default_null_skcipher
+c06e54cc t null_compress
+c06e5508 t null_skcipher_crypt
+c06e558c t null_skcipher_setkey
+c06e559c t null_setkey
+c06e55ac t null_hash_setkey
+c06e55bc t sha1_base_init
+c06e560c t sha1_generic_block_fn
+c06e5690 T crypto_sha1_finup
+c06e581c t sha1_final
+c06e58f8 T crypto_sha1_update
+c06e59c4 t sha224_base_init
+c06e5a44 t sha256_base_init
+c06e5ac4 T crypto_sha256_update
+c06e5ae0 t crypto_sha256_final
+c06e5b18 T crypto_sha256_finup
+c06e5b48 t sha384_base_init
+c06e5c10 t sha512_base_init
+c06e5cd8 t sha512_transform
+c06e6e30 t sha512_generic_block_fn
+c06e6e70 T crypto_sha512_finup
+c06e7080 t sha512_final
+c06e71b0 T crypto_sha512_update
+c06e72b4 t crypto_ecb_create
+c06e7324 t crypto_ecb_crypt
+c06e73d0 t crypto_ecb_decrypt
+c06e73ec t crypto_ecb_encrypt
+c06e7408 t crypto_cbc_create
+c06e7490 t crypto_cbc_encrypt
+c06e75d4 t crypto_cbc_decrypt
+c06e7754 t cts_cbc_crypt_done
+c06e7774 t cts_cbc_encrypt
+c06e7898 t crypto_cts_encrypt_done
+c06e78e8 t crypto_cts_encrypt
+c06e79c0 t crypto_cts_setkey
+c06e7a08 t crypto_cts_exit_tfm
+c06e7a1c t crypto_cts_init_tfm
+c06e7a7c t crypto_cts_free
+c06e7aa0 t crypto_cts_create
+c06e7c60 t cts_cbc_decrypt
+c06e7df4 t crypto_cts_decrypt
+c06e7f40 t crypto_cts_decrypt_done
+c06e7f90 t xts_xor_tweak
+c06e81c0 t xts_cts_final
+c06e8394 t xts_decrypt_done
+c06e8410 t xts_encrypt_done
+c06e848c t xts_cts_done
+c06e855c t xts_exit_tfm
+c06e8588 t xts_init_tfm
+c06e85fc t xts_free_instance
+c06e8620 t xts_create
+c06e88a8 t xts_decrypt
+c06e8980 t xts_setkey
+c06e8a4c t xts_encrypt
+c06e8b24 t crypto_des3_ede_decrypt
+c06e8b34 t crypto_des3_ede_encrypt
+c06e8b44 t des3_ede_setkey
+c06e8bb0 t crypto_des_decrypt
+c06e8bc0 t crypto_des_encrypt
+c06e8bd0 t des_setkey
+c06e8c3c t crypto_aes_encrypt
+c06e9bc8 t crypto_aes_decrypt
+c06eac80 T crypto_aes_set_key
+c06eac90 t deflate_comp_init
+c06ead28 t deflate_decomp_init
+c06ead88 t __deflate_decompress
+c06eae70 t deflate_sdecompress
+c06eaea0 t deflate_decompress
+c06eaed4 t deflate_scompress
+c06eaf44 t __deflate_exit
+c06eaf74 t deflate_free_ctx
+c06eaf98 t deflate_exit
+c06eafa8 t gen_deflate_alloc_ctx.constprop.1
+c06eb034 t deflate_alloc_ctx
+c06eb044 t zlib_deflate_alloc_ctx
+c06eb054 t deflate_compress
+c06eb0c8 t deflate_init
+c06eb124 t chksum_init
+c06eb144 t chksum_setkey
+c06eb168 t chksum_final
+c06eb184 t crc32c_cra_init
+c06eb19c t chksum_digest
+c06eb1c8 t chksum_finup
+c06eb1f0 t chksum_update
+c06eb214 t crc32_cra_init
+c06eb230 t crc32_setkey
+c06eb254 t crc32_init
+c06eb274 t crc32_final
+c06eb28c t crc32_digest
+c06eb2b4 t crc32_finup
+c06eb2d8 t crc32_update
+c06eb2fc T crc_t10dif_generic
+c06eb344 t chksum_init
+c06eb360 t chksum_final
+c06eb378 t chksum_digest
+c06eb39c t chksum_finup
+c06eb3c0 t chksum_update
+c06eb3e4 t chksum_init
+c06eb40c t chksum_final
+c06eb430 t chksum_digest
+c06eb464 t chksum_finup
+c06eb494 t chksum_update
+c06eb4c0 t lzo_sdecompress
+c06eb52c t lzo_decompress
+c06eb598 t lzo_scompress
+c06eb60c t lzo_compress
+c06eb680 t lzo_free_ctx
+c06eb690 t lzo_exit
+c06eb6a0 t lzo_alloc_ctx
+c06eb6c8 t lzo_init
+c06eb710 t lzorle_sdecompress
+c06eb77c t lzorle_decompress
+c06eb7e8 t lzorle_scompress
+c06eb85c t lzorle_compress
+c06eb8d0 t lzorle_free_ctx
+c06eb8e0 t lzorle_exit
+c06eb8f0 t lzorle_alloc_ctx
+c06eb918 t lzorle_init
+c06eb960 t crypto_rng_init_tfm
+c06eb970 T crypto_rng_reset
+c06eba14 t crypto_rng_report
+c06eba98 t crypto_rng_show
+c06ebad0 T crypto_alloc_rng
+c06ebb04 T crypto_put_default_rng
+c06ebb40 T crypto_get_default_rng
+c06ebbf8 T crypto_del_default_rng
+c06ebc50 T crypto_register_rng
+c06ebc94 T crypto_unregister_rng
+c06ebca4 T crypto_register_rngs
+c06ebd70 T crypto_unregister_rngs
+c06ebdac T asymmetric_key_eds_op
+c06ebe10 t asymmetric_key_match_free
+c06ebe20 T asymmetric_key_generate_id
+c06ebe8c t asymmetric_key_verify_signature
+c06ebf10 t asymmetric_key_preparse
+c06ebf94 T register_asymmetric_key_parser
+c06ec040 T unregister_asymmetric_key_parser
+c06ec098 t asymmetric_key_free_kids.part.1
+c06ec0cc t asymmetric_key_destroy
+c06ec128 t asymmetric_key_free_preparse
+c06ec17c t asymmetric_key_id_same.part.2
+c06ec1b8 T asymmetric_key_id_same
+c06ec1d8 t asymmetric_key_cmp
+c06ec224 T find_asymmetric_key
+c06ec3bc t asymmetric_key_cmp_name
+c06ec3f0 T asymmetric_key_id_partial
+c06ec454 t asymmetric_lookup_restriction
+c06ec658 t asymmetric_key_describe
+c06ec710 t asymmetric_key_hex_to_key_id.part.6
+c06ec780 t asymmetric_key_match_preparse
+c06ec874 t asymmetric_key_cmp_partial
+c06ec8c0 T __asymmetric_key_hex_to_key_id
+c06ec8d4 T asymmetric_key_hex_to_key_id
+c06ec8f4 t match_either_id
+c06ec928 t key_or_keyring_common
+c06ecb60 T restrict_link_by_signature
+c06ecc64 T restrict_link_by_key_or_keyring
+c06ecc88 T restrict_link_by_key_or_keyring_chain
+c06eccac T query_asymmetric_key
+c06ecd08 T verify_signature
+c06ecd60 T encrypt_blob
+c06ecd74 T decrypt_blob
+c06ecd88 T create_signature
+c06ecd9c T public_key_signature_free
+c06ecde4 t software_key_determine_akcipher
+c06ed06c t software_key_query
+c06ed208 t public_key_describe
+c06ed234 t public_key_destroy
+c06ed270 T public_key_verify_signature
+c06ed5d0 t public_key_verify_signature_2
+c06ed5e0 T public_key_free
+c06ed610 t software_key_eds_op
+c06ed898 T x509_decode_time
+c06edba0 t x509_free_certificate.part.0
+c06edbec T x509_free_certificate
+c06edc00 T x509_cert_parse
+c06eddc4 t x509_fabricate_name.constprop.1
+c06edf70 T x509_note_OID
+c06edfe8 T x509_note_tbs_certificate
+c06ee01c T x509_note_sig_algo
+c06ee370 T x509_note_signature
+c06ee454 T x509_note_serial
+c06ee47c T x509_extract_name_segment
+c06ee4fc T x509_note_issuer
+c06ee57c T x509_note_subject
+c06ee5a4 T x509_note_params
+c06ee5e0 T x509_extract_key_data
+c06ee750 T x509_process_extension
+c06ee81c T x509_note_not_before
+c06ee830 T x509_note_not_after
+c06ee844 T x509_akid_note_kid
+c06ee8a4 T x509_akid_note_name
+c06ee8c4 T x509_akid_note_serial
+c06ee928 T x509_load_certificate_list
+c06eea20 t x509_key_preparse
+c06eebd4 T x509_get_sig_params
+c06eecd0 T x509_check_for_self_signed
+c06eedcc T pkcs7_get_content_data
+c06eee14 T pkcs7_free_message
+c06eeea4 T pkcs7_parse_message
+c06ef03c T pkcs7_note_OID
+c06ef0cc T pkcs7_sig_note_digest_algo
+c06ef31c T pkcs7_sig_note_pkey_algo
+c06ef3f4 T pkcs7_check_content_type
+c06ef428 T pkcs7_note_signeddata_version
+c06ef478 T pkcs7_note_signerinfo_version
+c06ef508 T pkcs7_extract_cert
+c06ef570 T pkcs7_note_certificate_list
+c06ef5b4 T pkcs7_note_content
+c06ef5fc T pkcs7_note_data
+c06ef630 T pkcs7_sig_note_authenticated_attr
+c06ef7d8 T pkcs7_sig_note_set_of_authattrs
+c06ef864 T pkcs7_sig_note_serial
+c06ef884 T pkcs7_sig_note_issuer
+c06ef8a4 T pkcs7_sig_note_skid
+c06ef8c4 T pkcs7_sig_note_signature
+c06ef914 T pkcs7_note_signed_info
+c06efa18 T pkcs7_validate_trust
+c06efc54 t pkcs7_digest
+c06efe58 T pkcs7_verify
+c06f0260 T pkcs7_get_digest
+c06f02f0 T pkcs7_supply_detached_data
+c06f0328 T I_BDEV
+c06f0338 t set_init_blocksize
+c06f03e8 t bd_init_fs_context
+c06f042c t bdev_evict_inode
+c06f0458 t bdev_free_inode
+c06f04e0 t bdev_alloc_inode
+c06f0524 t init_once
+c06f0534 T invalidate_bdev
+c06f0570 t kill_bdev
+c06f05a8 T sync_blockdev_range
+c06f05bc T thaw_bdev
+c06f0658 t blkdev_get_whole
+c06f0708 T lookup_bdev
+c06f07bc T __invalidate_device
+c06f080c T sync_blockdev_nowait
+c06f0828 t sync_blockdev.part.2
+c06f0860 T sync_blockdev
+c06f0874 T set_blocksize
+c06f0938 T freeze_bdev
+c06f09ec t blkdev_flush_mapping
+c06f0b10 t blkdev_put_whole
+c06f0b88 T blkdev_put
+c06f0d90 T sb_set_blocksize
+c06f0de4 T sb_min_blocksize
+c06f0e18 T fsync_bdev
+c06f0e60 t bd_clear_claiming.part.5
+c06f0e6c t bd_may_claim
+c06f0ec4 T bd_abort_claiming
+c06f0f2c T bd_prepare_to_claim
+c06f10bc T truncate_bdev_range
+c06f1170 T bdev_read_page
+c06f121c T bdev_write_page
+c06f12f8 T bdev_alloc
+c06f13b8 T bdev_add
+c06f13e0 T nr_blockdev_pages
+c06f1458 T blkdev_get_no_open
+c06f14f4 T blkdev_get_by_dev
+c06f17e0 T blkdev_get_by_path
+c06f1894 T blkdev_put_no_open
+c06f18a4 T sync_bdevs
+c06f19fc T bdev_statx_dioalign
+c06f1a6c t blkdev_dio_unaligned
+c06f1b04 t blkdev_bio_end_io
+c06f1c24 t blkdev_write_end
+c06f1cb8 t blkdev_write_begin
+c06f1cd4 t blkdev_get_block
+c06f1d20 t blkdev_readahead
+c06f1d34 t blkdev_writepages
+c06f1d40 t blkdev_read_folio
+c06f1d58 t blkdev_writepage
+c06f1d70 t blkdev_fallocate
+c06f1fa8 t blkdev_fsync
+c06f1fec t blkdev_close
+c06f2010 t blkdev_open
+c06f209c t blkdev_llseek
+c06f2130 t blkdev_write_iter
+c06f22f4 t blkdev_bio_end_io_async
+c06f238c t __blkdev_direct_IO_simple
+c06f25c8 t blkdev_direct_IO.part.2
+c06f2bc8 t blkdev_direct_IO
+c06f2be8 t blkdev_read_iter
+c06f2df0 t blkdev_mmap
+c06f2e5c T __bio_add_page
+c06f2f44 T bio_add_zone_append_page
+c06f2fc4 T bio_init
+c06f305c t punt_bios_to_rescuer
+c06f3268 T bio_kmalloc
+c06f3290 T submit_bio_wait
+c06f334c t submit_bio_wait_endio
+c06f335c T __bio_advance
+c06f3488 T bio_trim
+c06f3580 t bio_alloc_rescue
+c06f35e8 t biovec_slab
+c06f364c T bio_chain
+c06f36b0 t __bio_clone
+c06f3770 t __bio_try_merge_page
+c06f3914 T bio_add_page
+c06f39b4 T bio_uninit
+c06f3a74 T bio_reset
+c06f3ac4 T bio_init_clone
+c06f3b34 T zero_fill_bio
+c06f3c44 T bio_copy_data_iter
+c06f3e8c T bio_copy_data
+c06f3f14 T bio_free_pages
+c06f3fb0 T __bio_release_pages
+c06f40a0 T bvec_free
+c06f40f0 t bio_free
+c06f4170 t bio_alloc_cache_prune
+c06f41c0 T bioset_exit
+c06f4390 T bioset_init
+c06f4630 t bio_cpu_dead
+c06f4670 T bio_put
+c06f478c T bio_endio
+c06f4924 t bio_chain_endio
+c06f495c t bio_dirty_fn
+c06f49e0 T bvec_alloc
+c06f4aa0 T bio_alloc_bioset
+c06f4d1c T blk_next_bio
+c06f4d84 T bio_alloc_clone
+c06f4df0 T bio_split
+c06f4ee0 T guard_bio_eod
+c06f5038 T bio_add_hw_page
+c06f529c T bio_add_pc_page
+c06f52fc T bio_add_folio
+c06f531c T bio_iov_bvec_set
+c06f53d0 T bio_iov_iter_get_pages
+c06f56d0 T bio_set_pages_dirty
+c06f577c T bio_check_pages_dirty
+c06f58a8 T biovec_init_pool
+c06f58e4 T elv_rb_find
+c06f5934 t elv_attr_store
+c06f59ac t elv_attr_show
+c06f5a1c t elevator_release
+c06f5a44 T elevator_alloc
+c06f5ac4 T elv_rb_add
+c06f5b2c T elv_rb_former_request
+c06f5b4c T elv_rb_latter_request
+c06f5b6c T elv_rqhash_del
+c06f5bb8 T elv_bio_merge_ok
+c06f5c04 T elv_rqhash_add
+c06f5c78 T elv_rb_del
+c06f5cb0 t elevator_match
+c06f5d10 t elevator_find
+c06f5d7c T elv_register
+c06f5f34 t elevator_get
+c06f6008 T elv_unregister
+c06f6080 T elevator_exit
+c06f60c4 T elv_rqhash_reposition
+c06f610c T elv_rqhash_find
+c06f6228 T elv_merge
+c06f6320 T elv_attempt_insert_merge
+c06f63f0 T elv_merged_request
+c06f6444 T elv_merge_requests
+c06f6484 T elv_latter_request
+c06f64ac T elv_former_request
+c06f64d4 T elv_register_queue
+c06f6580 T elv_unregister_queue
+c06f65cc T elevator_init_mq
+c06f6794 T elevator_switch
+c06f6868 T elv_iosched_store
+c06f6990 T elv_iosched_show
+c06f6b70 T __traceiter_block_touch_buffer
+c06f6bb8 T __traceiter_block_dirty_buffer
+c06f6c00 T __traceiter_block_rq_requeue
+c06f6c48 T __traceiter_block_rq_complete
+c06f6ca0 T __traceiter_block_rq_error
+c06f6cf8 T __traceiter_block_rq_insert
+c06f6d40 T __traceiter_block_rq_issue
+c06f6d88 T __traceiter_block_rq_merge
+c06f6dd0 T __traceiter_block_bio_complete
+c06f6e20 T __traceiter_block_bio_bounce
+c06f6e68 T __traceiter_block_bio_backmerge
+c06f6eb0 T __traceiter_block_bio_frontmerge
+c06f6ef8 T __traceiter_block_bio_queue
+c06f6f40 T __traceiter_block_getrq
+c06f6f88 T __traceiter_block_plug
+c06f6fd0 T __traceiter_block_unplug
+c06f7028 T __traceiter_block_split
+c06f7078 T __traceiter_block_bio_remap
+c06f70d8 T __traceiter_block_rq_remap
+c06f7138 T blk_op_str
+c06f716c T errno_to_blk_status
+c06f71b8 T blk_set_pm_only
+c06f71e0 t blk_timeout_work
+c06f71ec T blk_lld_busy
+c06f7220 T blk_start_plug
+c06f7264 t perf_trace_block_buffer
+c06f734c t trace_event_raw_event_block_buffer
+c06f73e8 t trace_raw_output_block_buffer
+c06f7454 t trace_raw_output_block_rq_requeue
+c06f74dc t trace_raw_output_block_rq_completion
+c06f7564 t trace_raw_output_block_rq
+c06f75f4 t trace_raw_output_block_bio_complete
+c06f7670 t trace_raw_output_block_bio
+c06f76ec t trace_raw_output_block_plug
+c06f7730 t trace_raw_output_block_unplug
+c06f7778 t trace_raw_output_block_split
+c06f77f4 t trace_raw_output_block_bio_remap
+c06f7884 t trace_raw_output_block_rq_remap
+c06f791c t perf_trace_block_rq_requeue
+c06f7a78 t trace_event_raw_event_block_rq_requeue
+c06f7b88 t perf_trace_block_bio_remap
+c06f7c9c t trace_event_raw_event_block_bio_remap
+c06f7d64 t perf_trace_block_rq_remap
+c06f7ea0 t trace_event_raw_event_block_rq_remap
+c06f7f8c t perf_trace_block_rq
+c06f8118 t trace_event_raw_event_block_rq
+c06f825c t perf_trace_block_bio
+c06f838c t trace_event_raw_event_block_bio
+c06f846c t perf_trace_block_plug
+c06f8564 t trace_event_raw_event_block_plug
+c06f8610 t perf_trace_block_unplug
+c06f8710 t trace_event_raw_event_block_unplug
+c06f87c4 t perf_trace_block_split
+c06f8904 t trace_event_raw_event_block_split
+c06f89ec t __bpf_trace_block_buffer
+c06f89f8 t __bpf_trace_block_rq_requeue
+c06f8a04 t __bpf_trace_block_rq
+c06f8a08 t __bpf_trace_block_bio
+c06f8a14 t __bpf_trace_block_plug
+c06f8a20 t __bpf_trace_block_rq_completion
+c06f8a54 t __bpf_trace_block_unplug
+c06f8a84 t __bpf_trace_block_bio_remap
+c06f8ab0 t __bpf_trace_block_rq_remap
+c06f8adc t __bpf_trace_block_bio_complete
+c06f8afc t __bpf_trace_block_split
+c06f8b1c T blk_queue_flag_set
+c06f8b2c T blk_queue_flag_clear
+c06f8b3c T blk_queue_flag_test_and_set
+c06f8b5c T blk_status_to_errno
+c06f8bc4 t perf_trace_block_rq_completion
+c06f8cf8 t trace_event_raw_event_block_rq_completion
+c06f8ddc t perf_trace_block_bio_complete
+c06f8eec t trace_event_raw_event_block_bio_complete
+c06f8fb0 T blk_sync_queue
+c06f8fd4 t blk_queue_usage_counter_release
+c06f8ff0 T blk_put_queue
+c06f9000 T blk_get_queue
+c06f9030 T kblockd_schedule_work
+c06f9058 t blk_rq_timed_out_timer
+c06f9078 T kblockd_mod_delayed_work_on
+c06f90a0 T blk_io_schedule
+c06f90d0 T blk_clear_pm_only
+c06f9154 t should_fail_bio.constprop.4
+c06f9164 T blk_check_plugged
+c06f9210 T blk_status_to_str
+c06f9280 T blk_queue_start_drain
+c06f92c0 T blk_queue_enter
+c06f9538 T __bio_queue_enter
+c06f9798 t __submit_bio
+c06f9978 T blk_queue_exit
+c06f9a00 T blk_alloc_queue
+c06f9c5c T submit_bio_noacct_nocheck
+c06f9f44 T submit_bio_noacct
+c06fa310 T submit_bio
+c06fa3e4 T update_io_ticks
+c06fa47c T bdev_start_io_acct
+c06fa590 T bio_start_io_acct_time
+c06fa5b0 T bio_start_io_acct
+c06fa5d8 T bdev_end_io_acct
+c06fa6b0 T bio_end_io_acct_remapped
+c06fa6cc T blk_start_plug_nr_ios
+c06fa718 T __blk_flush_plug
+c06fa828 T bio_poll
+c06faa8c T iocb_bio_iopoll
+c06faaac T blk_finish_plug
+c06faae0 t queue_attr_visible
+c06fab40 t queue_dma_alignment_show
+c06fab64 t queue_virt_boundary_mask_show
+c06fab84 t queue_nr_zones_show
+c06fabac t queue_max_open_zones_show
+c06fabb8 t queue_max_active_zones_show
+c06fabc4 t queue_zone_write_granularity_show
+c06fabe4 t queue_discard_zeroes_data_show
+c06fac0c t queue_write_same_max_show
+c06fac18 t queue_discard_granularity_show
+c06fac38 t queue_io_opt_show
+c06fac58 t queue_io_min_show
+c06fac78 t queue_chunk_sectors_show
+c06fac98 t queue_physical_block_size_show
+c06facb8 t queue_logical_block_size_show
+c06face8 t queue_max_segment_size_show
+c06fad08 t queue_max_integrity_segments_show
+c06fad2c t queue_max_discard_segments_show
+c06fad4c t queue_max_segments_show
+c06fad6c t queue_max_sectors_show
+c06fad8c t queue_max_hw_sectors_show
+c06fadac t queue_ra_show
+c06fade4 t queue_requests_show
+c06fae04 t queue_poll_delay_show
+c06fae38 t queue_zoned_show
+c06fae60 t queue_zone_append_max_show
+c06fae84 t queue_write_zeroes_max_show
+c06faea8 t queue_discard_max_hw_show
+c06faecc t queue_discard_max_show
+c06faef0 t queue_dax_show
+c06faf1c t queue_fua_show
+c06faf48 t queue_poll_show
+c06faf74 t queue_random_show
+c06fafa0 t queue_stable_writes_show
+c06fafcc t queue_iostats_show
+c06faff8 t queue_rq_affinity_show
+c06fb034 t queue_nomerges_show
+c06fb074 t queue_nonrot_show
+c06fb0a4 t queue_io_timeout_store
+c06fb128 t queue_io_timeout_show
+c06fb158 t queue_poll_delay_store
+c06fb1f8 t queue_wc_store
+c06fb294 t queue_poll_store
+c06fb310 t queue_random_store
+c06fb39c t queue_stable_writes_store
+c06fb428 t queue_iostats_store
+c06fb4b4 t queue_rq_affinity_store
+c06fb590 t queue_nomerges_store
+c06fb648 t queue_nonrot_store
+c06fb6d4 t queue_discard_max_store
+c06fb768 t queue_ra_store
+c06fb7f0 t queue_max_sectors_store
+c06fb8e0 t queue_requests_store
+c06fb978 t queue_attr_store
+c06fb9dc t queue_attr_show
+c06fba38 t blk_release_queue
+c06fbad8 t blk_free_queue_rcu
+c06fbb04 t queue_wc_show
+c06fbb78 t queue_wb_lat_store
+c06fbca4 t queue_wb_lat_show
+c06fbd48 T blk_register_queue
+c06fbecc T blk_unregister_queue
+c06fbfc8 T blk_mq_hctx_set_fq_lock_class
+c06fbfd4 t blk_flush_complete_seq
+c06fc228 T blkdev_issue_flush
+c06fc28c t mq_flush_data_end_io
+c06fc3c8 t flush_end_io
+c06fc6f8 T is_flush_rq
+c06fc71c T blk_insert_flush
+c06fc85c T blk_alloc_flush_queue
+c06fc938 T blk_free_flush_queue
+c06fc960 T blk_queue_rq_timeout
+c06fc970 T blk_set_stacking_limits
+c06fc9f4 T blk_queue_bounce_limit
+c06fca04 T blk_queue_chunk_sectors
+c06fca14 T blk_queue_max_discard_sectors
+c06fca28 T blk_queue_max_secure_erase_sectors
+c06fca38 T blk_queue_max_write_zeroes_sectors
+c06fca48 T blk_queue_max_discard_segments
+c06fca5c T blk_queue_logical_block_size
+c06fcaa8 T blk_queue_physical_block_size
+c06fcad4 T blk_queue_alignment_offset
+c06fcaf8 T disk_update_readahead
+c06fcb30 T blk_limits_io_min
+c06fcb5c T blk_queue_io_min
+c06fcb88 T blk_limits_io_opt
+c06fcb98 T blk_queue_io_opt
+c06fcbc8 T blk_queue_update_dma_pad
+c06fcbe0 T blk_queue_virt_boundary
+c06fcbfc T blk_queue_dma_alignment
+c06fcc0c T blk_queue_required_elevator_features
+c06fcc1c T blk_queue_max_hw_sectors
+c06fccb0 T blk_queue_max_segments
+c06fccf0 T blk_queue_segment_boundary
+c06fcd30 T blk_queue_max_zone_append_sectors
+c06fcd50 T blk_queue_max_segment_size
+c06fcdd0 T blk_queue_zone_write_granularity
+c06fce10 T disk_set_zoned
+c06fcedc t queue_limit_discard_alignment
+c06fcf54 T bdev_discard_alignment
+c06fcf84 T blk_set_queue_depth
+c06fcfa4 T blk_queue_write_cache
+c06fd008 T blk_queue_can_use_dma_map_merging
+c06fd038 T blk_queue_update_dma_alignment
+c06fd05c t queue_limit_alignment_offset
+c06fd0d0 T bdev_alignment_offset
+c06fd114 T blk_stack_limits
+c06fd658 T disk_stack_limits
+c06fd6e8 T blk_set_default_limits
+c06fd774 T put_io_context
+c06fd7c8 T set_task_ioprio
+c06fd914 T exit_io_context
+c06fd988 T __copy_io
+c06fda30 T blk_rq_append_bio
+c06fdb1c t blk_rq_map_bio_alloc
+c06fdbb4 t bio_map_kern_endio
+c06fdbd4 t bio_copy_kern_endio
+c06fdbfc t blk_mq_map_bio_put
+c06fdc30 T blk_rq_unmap_user
+c06fde2c T blk_rq_map_kern
+c06fe1a8 t bio_copy_kern_endio_read
+c06fe29c T blk_rq_map_user_iov
+c06feb5c T blk_rq_map_user
+c06febe8 T blk_rq_map_user_io
+c06fed38 t bvec_split_segs
+c06fee94 t blk_account_io_merge_bio
+c06fef48 T __blk_rq_map_sg
+c06ff46c t bio_attempt_discard_merge
+c06ff600 T __bio_split_to_limits
+c06ffafc T bio_split_to_limits
+c06ffb98 T blk_recalc_rq_segments
+c06ffd10 T ll_back_merge_fn
+c07001c8 T blk_rq_set_mixed_merge
+c0700280 t attempt_merge
+c0700a10 t bio_attempt_back_merge
+c0700b30 t bio_attempt_front_merge
+c07010d0 T blk_mq_sched_try_merge
+c07012a4 T blk_attempt_req_merge
+c07012c0 T blk_rq_merge_ok
+c07013c0 T blk_try_merge
+c070144c t blk_attempt_bio_merge.part.13
+c070155c T blk_bio_list_merge
+c07015fc T blk_attempt_plug_merge
+c07016a0 T blk_abort_request
+c07016c4 T blk_rq_timeout
+c0701700 T blk_add_timer
+c07017b0 T __blkdev_issue_discard
+c07019d4 T blkdev_issue_discard
+c0701a8c t __blkdev_issue_zero_pages
+c0701bb8 t __blkdev_issue_write_zeroes
+c0701ce8 T __blkdev_issue_zeroout
+c0701da0 T blkdev_issue_zeroout
+c0701f84 T blkdev_issue_secure_erase
+c0702124 T blk_rq_is_poll
+c0702148 t blk_mq_rq_inflight
+c070216c T blk_steal_bios
+c07021b0 t blk_mq_has_request
+c07021d8 t blk_mq_poll_stats_fn
+c0702238 T blk_mq_rq_cpu
+c070224c T blk_mq_queue_inflight
+c07022a4 T blk_mq_freeze_queue_wait
+c0702340 T blk_mq_freeze_queue_wait_timeout
+c0702430 T blk_mq_quiesce_queue_nowait
+c0702490 t blk_mq_get_sq_hctx
+c07024c8 T blk_mq_wait_quiesce_done
+c07024e8 T blk_mq_quiesce_queue
+c0702508 t blk_mq_update_poll_flag
+c070253c T blk_rq_init
+c07025a4 t blk_mq_poll_stats_start
+c07025e0 t __blk_account_io_done
+c0702718 t __blk_account_io_start
+c070275c t __blk_mq_complete_request_remote
+c070276c T blk_mq_start_request
+c07028cc t blk_end_sync_rq
+c07028ec T blk_mq_kick_requeue_list
+c0702904 T blk_mq_delay_kick_requeue_list
+c0702930 t blk_mq_hctx_notify_online
+c070297c t blk_mq_hctx_has_pending
+c07029f0 T blk_mq_stop_hw_queue
+c0702a18 T blk_mq_stop_hw_queues
+c0702aac t blk_mq_hctx_mark_pending
+c0702afc T blk_rq_unprep_clone
+c0702b34 T blk_rq_prep_clone
+c0702c64 t blk_mq_get_hctx_node
+c0702d00 T blk_mq_alloc_disk_for_queue
+c0702d50 t queue_set_hctx_shared
+c0702e04 t blk_mq_poll_stats_bkt
+c0702e40 t blk_mq_remove_cpuhp
+c0702e80 t blk_mq_check_inflight
+c0702ef8 t blk_account_io_completion
+c0702fa0 t __blk_mq_flush_plug_list
+c0702fc4 T blk_mq_complete_request_remote
+c0703118 T blk_mq_complete_request
+c070314c t blk_mq_handle_expired
+c0703220 t blk_mq_attempt_bio_merge
+c0703280 t blk_mq_update_queue_map
+c0703354 t blk_mq_cancel_work_sync.part.28
+c07033e4 t blk_mq_rq_ctx_init.constprop.30
+c070352c t __blk_mq_alloc_requests
+c07037f8 T blk_mq_alloc_request
+c07039c4 t blk_mq_commit_rqs.constprop.33
+c0703a4c t blk_mq_alloc_and_init_hctx
+c0703dfc T blk_mq_alloc_request_hctx
+c0704024 t blk_mq_exit_hctx
+c07041cc t blk_mq_realloc_hw_ctxs
+c07043ac t blk_complete_reqs
+c0704414 t blk_softirq_cpu_dead
+c0704444 t blk_done_softirq
+c0704460 t blk_mq_check_expired
+c07044cc t blk_mq_hctx_notify_offline
+c07046d0 T blk_mq_flush_busy_ctxs
+c0704858 t blk_mq_timeout_work
+c0704a08 t __blk_mq_free_request
+c0704b18 T blk_mq_free_request
+c0704c1c T __blk_mq_end_request
+c0704d30 t __blk_mq_requeue_request
+c0704e44 t __blk_mq_run_hw_queue
+c0704f3c t blk_mq_run_work_fn
+c0704f58 t __blk_mq_delay_run_hw_queue
+c07050bc T blk_mq_delay_run_hw_queue
+c07050d0 T blk_mq_delay_run_hw_queues
+c07051c8 T blk_update_request
+c07055ac T blk_mq_end_request
+c07056dc T blk_mq_run_hw_queue
+c07057c4 T blk_mq_run_hw_queues
+c07058b0 T blk_freeze_queue_start
+c070591c T blk_mq_freeze_queue
+c070593c T blk_mq_unquiesce_queue
+c07059e4 T blk_mq_start_hw_queue
+c0705a10 T blk_mq_start_hw_queues
+c0705aa8 T blk_mq_start_stopped_hw_queue
+c0705ae4 T blk_mq_start_stopped_hw_queues
+c0705b70 t blk_mq_dispatch_wake
+c0705bf8 t blk_mq_hctx_notify_dead
+c0705d84 T blk_mq_end_request_batch
+c07062ac t blk_mq_realloc_tag_set_tags.part.21
+c070631c T blk_mq_in_flight
+c0706384 T blk_mq_in_flight_rw
+c07063f4 T blk_freeze_queue
+c0706400 T __blk_mq_unfreeze_queue
+c07064b0 T blk_mq_unfreeze_queue
+c07064c0 t blk_mq_update_tag_set_shared
+c0706520 T blk_mq_wake_waiters
+c07065c0 T blk_mq_free_plug_rqs
+c0706600 T blk_mq_add_to_requeue_list
+c07066a8 T blk_mq_requeue_request
+c0706708 T blk_mq_put_rq_ref
+c07067c4 T blk_mq_dequeue_from_ctx
+c07069b0 T __blk_mq_get_driver_tag
+c0706b68 t __blk_mq_try_issue_directly
+c0706d1c T blk_insert_cloned_request
+c0706ef4 T blk_mq_dispatch_rq_list
+c0707838 T __blk_mq_insert_request
+c07078f4 T blk_mq_request_bypass_insert
+c070797c t blk_mq_try_issue_directly
+c07079d0 t blk_mq_requeue_work
+c0707b44 t blk_mq_plug_issue_direct.constprop.32
+c0707c68 T blk_mq_insert_requests
+c0707d78 T blk_mq_flush_plug_list
+c0708048 t blk_add_rq_to_plug
+c07081a4 T blk_execute_rq_nowait
+c0708270 T blk_mq_try_issue_list_directly
+c0708360 T blk_mq_submit_bio
+c0708938 T blk_mq_free_rqs
+c0708b84 T blk_mq_free_rq_map
+c0708bbc t __blk_mq_free_map_and_rqs
+c0708c18 T blk_mq_free_tag_set
+c0708ccc T blk_mq_alloc_map_and_rqs
+c0708f74 t __blk_mq_alloc_map_and_rqs.part.26
+c0708fac t blk_mq_map_swqueue
+c0709350 T blk_mq_update_nr_hw_queues
+c07096f0 T blk_mq_alloc_tag_set
+c0709a3c T blk_mq_alloc_sq_tag_set
+c0709a90 T blk_mq_free_map_and_rqs
+c0709ab8 T blk_mq_release
+c0709be4 T blk_mq_init_allocated_queue
+c0709fc4 t blk_mq_init_queue_data
+c070a028 T blk_mq_init_queue
+c070a038 T blk_mq_exit_queue
+c070a15c T blk_mq_destroy_queue
+c070a244 T __blk_mq_alloc_disk
+c070a2ac T blk_mq_update_nr_requests
+c070a424 T blk_mq_poll
+c070a6ec T blk_execute_rq
+c070a89c T blk_mq_cancel_work_sync
+c070a8b4 t blk_mq_tagset_count_completed_rqs
+c070a8d8 T blk_mq_unique_tag
+c070a8f4 t __blk_mq_get_tag
+c070a9f0 t blk_mq_find_and_get_req
+c070aa84 t bt_tags_iter
+c070ab2c t bt_iter
+c070abc4 t __blk_mq_all_tag_iter
+c070ae0c T blk_mq_tagset_busy_iter
+c070ae80 T blk_mq_tagset_wait_completed_request
+c070aef8 T __blk_mq_tag_busy
+c070afac T blk_mq_tag_wakeup_all
+c070afdc T __blk_mq_tag_idle
+c070b088 T blk_mq_get_tags
+c070b0fc T blk_mq_put_tag
+c070b148 T blk_mq_get_tag
+c070b414 T blk_mq_put_tags
+c070b434 T blk_mq_all_tag_iter
+c070b444 T blk_mq_queue_tag_busy_iter
+c070b960 T blk_mq_init_bitmaps
+c070ba0c T blk_mq_init_tags
+c070bab8 T blk_mq_free_tags
+c070bb10 T blk_mq_tag_update_depth
+c070bbc0 T blk_mq_tag_resize_shared_tags
+c070bbdc T blk_mq_tag_update_sched_shared_tags
+c070bc00 T blk_stat_enable_accounting
+c070bc6c T blk_stat_disable_accounting
+c070bcd8 t blk_stat_free_callback_rcu
+c070bd04 t blk_rq_stat_sum.part.0
+c070bdbc t blk_stat_timer_fn
+c070bf2c T blk_rq_stat_init
+c070bf68 T blk_rq_stat_sum
+c070bf80 T blk_rq_stat_add
+c070bfe8 T blk_stat_add
+c070c0ec T blk_stat_alloc_callback
+c070c1d8 T blk_stat_add_callback
+c070c2d4 T blk_stat_remove_callback
+c070c358 T blk_stat_free_callback
+c070c378 T blk_alloc_queue_stats
+c070c3b8 T blk_free_queue_stats
+c070c400 T blk_stats_alloc_enable
+c070c480 t blk_mq_hw_sysfs_cpus_show
+c070c54c t blk_mq_hw_sysfs_nr_reserved_tags_show
+c070c56c t blk_mq_hw_sysfs_nr_tags_show
+c070c58c t blk_mq_hw_sysfs_store
+c070c5f4 t blk_mq_hw_sysfs_show
+c070c654 t blk_mq_sysfs_release
+c070c678 t blk_mq_hw_sysfs_release
+c070c6bc t blk_mq_ctx_sysfs_release
+c070c6cc t blk_mq_register_hctx
+c070c7c0 t blk_mq_unregister_hctx.part.0
+c070c80c T blk_mq_hctx_kobj_init
+c070c824 T blk_mq_sysfs_deinit
+c070c894 T blk_mq_sysfs_init
+c070c91c T blk_mq_sysfs_register
+c070ca58 T blk_mq_sysfs_unregister
+c070cb08 T blk_mq_sysfs_unregister_hctxs
+c070cbc0 T blk_mq_sysfs_register_hctxs
+c070cc80 T blk_mq_map_queues
+c070ce04 T blk_mq_hw_queue_to_node
+c070ce6c t sched_rq_cmp
+c070ce8c T blk_mq_sched_mark_restart_hctx
+c070ceac t blk_mq_do_dispatch_sched
+c070d214 t blk_mq_do_dispatch_ctx
+c070d3bc t __blk_mq_sched_dispatch_requests
+c070d51c T blk_mq_sched_try_insert_merge
+c070d588 t blk_mq_sched_tags_teardown
+c070d654 T __blk_mq_sched_restart
+c070d684 T blk_mq_sched_dispatch_requests
+c070d6e8 T blk_mq_sched_bio_merge
+c070d7d8 T blk_mq_sched_insert_request
+c070d918 T blk_mq_sched_insert_requests
+c070db08 T blk_mq_sched_free_rqs
+c070dbc0 T blk_mq_exit_sched
+c070dce0 T blk_mq_init_sched
+c070df10 t put_ushort
+c070df2c t put_int
+c070df48 t put_uint
+c070df64 t put_u64
+c070df7c t blkdev_pr_preempt
+c070e064 t blkpg_do_ioctl
+c070e1b0 T blkdev_ioctl
+c070eed0 T set_capacity
+c070ef4c t disk_visible
+c070ef84 t block_devnode
+c070efac T set_capacity_and_notify
+c070f098 T __register_blkdev
+c070f254 T unregister_blkdev
+c070f354 T put_disk
+c070f370 T disk_uevent
+c070f434 T disk_scan_partitions
+c070f51c T device_add_disk
+c070f90c T blk_mark_disk_dead
+c070f934 t part_in_flight
+c070f9a8 t part_stat_read_all
+c070faa4 T invalidate_disk
+c070fae4 t disk_seqf_next
+c070fb1c t disk_seqf_start
+c070fba4 t disk_seqf_stop
+c070fbdc T part_size_show
+c070fbfc t diskseq_show
+c070fc20 t disk_capability_show
+c070fc40 t disk_ro_show
+c070fc80 t disk_hidden_show
+c070fcb0 t disk_removable_show
+c070fce0 t disk_ext_range_show
+c070fd0c t disk_range_show
+c070fd2c T part_inflight_show
+c070fe34 t block_uevent
+c070fe58 t disk_release
+c070ff54 t disk_badblocks_store
+c070ff84 t disk_alignment_offset_show
+c070ffb8 t disk_discard_alignment_show
+c070ffc4 T set_disk_ro
+c071009c t show_partition
+c0710184 t disk_badblocks_show
+c07101c0 t show_partition_start
+c0710214 T del_gendisk
+c07104b8 t diskstats_show
+c0710808 T part_stat_show
+c0710ac8 T blkdev_show
+c0710b78 T blk_alloc_ext_minor
+c0710bac T blk_free_ext_minor
+c0710bc4 T blk_request_module
+c0710c8c T part_devt
+c0710cac T blk_lookup_devt
+c0710db0 T inc_diskseq
+c0710e04 T __alloc_disk_node
+c0710fb4 T __blk_alloc_disk
+c0711010 T __get_task_ioprio
+c071108c t get_task_ioprio.part.1
+c07110cc T ioprio_check_cap
+c071114c T __se_sys_ioprio_set
+c071114c T sys_ioprio_set
+c07113d0 T __se_sys_ioprio_get
+c07113d0 T sys_ioprio_get
+c07116c0 T badblocks_check
+c0711910 T badblocks_set
+c0711f48 T badblocks_clear
+c0712404 T badblocks_show
+c0712530 T badblocks_store
+c07125f0 T badblocks_exit
+c0712630 T devm_init_badblocks
+c07126b4 T badblocks_init
+c071271c T ack_all_badblocks
+c07127fc t bdev_set_nr_sectors
+c0712878 t whole_disk_show
+c0712888 t part_release
+c07128ac t part_uevent
+c0712910 t part_discard_alignment_show
+c0712940 t part_start_show
+c0712960 t part_partition_show
+c0712980 t part_alignment_offset_show
+c07129b0 t part_ro_show
+c0712a08 t partition_overlaps
+c0712b08 t delete_partition
+c0712b78 t add_partition
+c0712e48 T bdev_add_partition
+c0712f00 T bdev_del_partition
+c0712f64 T bdev_resize_partition
+c071300c T blk_drop_partitions
+c0713090 T bdev_disk_changed
+c07135d8 T read_part_sector
+c0713678 T mac_partition
+c07139b8 t parse_solaris_x86
+c07139c4 t parse_unixware
+c07139d0 t parse_minix
+c07139dc t parse_freebsd
+c07139e8 t parse_netbsd
+c07139f4 t parse_openbsd
+c0713a00 T msdos_partition
+c0714430 t last_lba
+c07144a8 t read_lba
+c07145f8 t compare_gpts
+c0714928 t is_pte_valid
+c0714a14 t is_gpt_valid.part.0
+c0714c70 T efi_partition
+c0715258 t rq_qos_wake_function
+c07152c0 T rq_wait_inc_below
+c0715328 T __rq_qos_cleanup
+c0715368 T __rq_qos_done
+c07153a8 T __rq_qos_issue
+c07153e8 T __rq_qos_requeue
+c0715428 T __rq_qos_throttle
+c0715468 T __rq_qos_track
+c07154b0 T __rq_qos_merge
+c07154f8 T __rq_qos_done_bio
+c0715538 T __rq_qos_queue_depth_changed
+c0715570 T rq_depth_calc_max_depth
+c0715614 T rq_depth_scale_up
+c0715654 T rq_depth_scale_down
+c071569c T rq_qos_wait
+c07157e0 T rq_qos_exit
+c0715824 t disk_events_async_show
+c0715834 t disk_events_poll_jiffies
+c0715874 t __disk_unblock_events
+c0715960 t disk_event_uevent
+c0715a0c t disk_check_events
+c0715af8 t disk_events_workfn
+c0715b0c t disk_events_show
+c0715bd0 T disk_force_media_change
+c0715c28 t disk_events_poll_msecs_show
+c0715c70 T disk_block_events
+c0715ce8 t disk_events_poll_msecs_store
+c0715d98 T bdev_check_media_change
+c0715f18 T disk_unblock_events
+c0715f34 T disk_flush_events
+c0715fb0 t disk_events_set_dfl_poll_msecs
+c0716010 T disk_alloc_events
+c071610c T disk_add_events
+c0716168 T disk_del_events
+c07161bc T disk_release_events
+c0716228 t blk_ia_range_sysfs_show
+c071623c t blk_ia_range_sysfs_nop_release
+c0716248 t blk_ia_range_nr_sectors_show
+c0716268 t blk_ia_range_sector_show
+c0716288 t blk_ia_ranges_sysfs_release
+c0716294 T disk_alloc_independent_access_ranges
+c07162ec T disk_register_independent_access_ranges
+c0716444 T disk_unregister_independent_access_ranges
+c07164c4 T disk_set_independent_access_ranges
+c071673c t bounce_end_io
+c0716938 t bounce_end_io_write
+c0716944 t bounce_end_io_read
+c0716bb0 T __blk_queue_bounce
+c0717110 T bsg_unregister_queue
+c071715c t bsg_release
+c071717c t bsg_open
+c07171a4 t bsg_device_release
+c07171d4 T bsg_register_queue
+c0717344 t bsg_devnode
+c0717368 t bsg_sg_io
+c0717468 t bsg_ioctl
+c07176b4 t bsg_timeout
+c07176dc t bsg_exit_rq
+c07176ec t bsg_teardown_job
+c0717724 T bsg_job_done
+c0717740 t bsg_transport_sg_io_fn
+c0717abc t bsg_init_rq
+c0717af8 T bsg_setup_queue
+c0717bf8 t bsg_map_buffer
+c0717ca8 t bsg_queue_rq
+c0717d78 T bsg_remove_queue
+c0717db4 T bsg_job_get
+c0717e34 T bsg_job_put
+c0717e84 t bsg_complete
+c0717ed8 T bio_blkcg_css
+c0717ef8 t blkcg_scale_delay
+c071801c t blkcg_policy_enabled
+c071804c t blkg_async_bio_workfn
+c0718114 t blkg_release
+c071812c t blkcg_exit
+c0718158 t blkg_free_workfn
+c07181cc t blkg_destroy
+c0718318 t blkcg_bind
+c07183b4 t blkcg_css_free
+c0718434 t blkcg_iostat_update
+c0718608 t blkcg_rstat_flush
+c0718718 t blkcg_css_alloc
+c071889c T blkcg_policy_register
+c0718acc T blkcg_policy_unregister
+c0718bd4 t blkg_free.part.1
+c0718c18 t blkg_alloc
+c0718da8 t blkcg_css_online
+c0718e14 T blkcg_print_blkgs
+c0718ef4 T blkg_conf_finish
+c0718f38 T blkcg_deactivate_policy
+c0719064 t blkcg_reset_stats
+c0719180 t blkg_destroy_all
+c0719264 t __blkg_release
+c07193c4 T blkcg_activate_policy
+c0719810 t blkg_create
+c0719c44 T bio_associate_blkg_from_css
+c0719ffc T bio_clone_blkg_association
+c071a01c T bio_associate_blkg
+c071a074 T blkg_dev_name
+c071a0a8 T __blkg_prfill_u64
+c071a10c t blkcg_print_stat
+c071a508 T blkcg_conf_open_bdev
+c071a5dc T blkg_conf_prep
+c071a908 T blkcg_get_cgwb_list
+c071a918 T blkcg_pin_online
+c071a968 T blkcg_unpin_online
+c071aa80 t blkcg_css_offline
+c071aaa0 T blkcg_init_disk
+c071aba8 T blkcg_exit_disk
+c071abd0 T __blkcg_punt_bio_submit
+c071ac54 T blkcg_maybe_throttle_current
+c071af5c T blkcg_schedule_throttle
+c071aff8 T blkcg_add_delay
+c071b074 T blk_cgroup_bio_start
+c071b198 T blk_cgroup_congested
+c071b1f0 T blkg_rwstat_init
+c071b2a0 T blkg_rwstat_exit
+c071b2cc T __blkg_prfill_rwstat
+c071b3a8 T blkg_prfill_rwstat
+c071b444 T blkg_rwstat_recursive_sum
+c071b5c0 t tg_bps_limit
+c071b6f4 t tg_iops_limit
+c071b810 t throtl_pd_init
+c071b864 t tg_update_has_rules
+c071b980 t throtl_pd_online
+c071b98c t throtl_pd_offline
+c071b9bc t throtl_charge_bio
+c071ba44 t throtl_pd_free
+c071ba78 t throtl_rb_first
+c071bad4 t throtl_peek_queued
+c071bb44 t tg_service_queue_add
+c071bbb8 t throtl_schedule_pending_timer
+c071bd20 t tg_prfill_rwstat_recursive
+c071bd8c t tg_print_rwstat_recursive
+c071bdec t tg_print_rwstat
+c071be4c t tg_print_conf_uint
+c071beac t tg_print_conf_u64
+c071bf0c t tg_print_limit
+c071bf6c t tg_prfill_conf_uint
+c071bf94 t tg_prfill_conf_u64
+c071bfd0 t tg_prfill_limit
+c071c2c0 t throtl_schedule_next_dispatch
+c071c334 t throtl_pd_alloc
+c071c4d8 t throtl_pop_queued
+c071c64c t throtl_qnode_add_bio
+c071c6f4 t throtl_add_bio_tg
+c071c780 t calculate_io_allowed
+c071c7f0 t __tg_update_carryover
+c071c8d4 t tg_update_carryover
+c071ca18 t blk_throtl_dispatch_work_fn
+c071cb2c t tg_dispatch_one_bio
+c071d128 t tg_may_dispatch
+c071d718 t tg_update_disptime
+c071d804 t throtl_pending_timer_fn
+c071dc78 t tg_conf_updated
+c071e198 t tg_set_limit
+c071e688 t tg_set_conf.constprop.3
+c071e7a8 t tg_set_conf_u64
+c071e7b8 t tg_set_conf_uint
+c071e7c8 T blk_throtl_cancel_bios
+c071e8d8 T __blk_throtl_bio
+c071f03c T blk_throtl_init
+c071f1a8 T blk_throtl_exit
+c071f210 T blk_throtl_register
+c071f294 t dd_limit_depth
+c071f2d4 t dd_prepare_request
+c071f2e8 t dd_finish_request
+c071f348 t dd_has_work
+c071f3d8 t deadline_read0_fifo_stop
+c071f408 t deadline_write0_fifo_stop
+c071f414 t deadline_read1_fifo_stop
+c071f420 t deadline_write1_fifo_stop
+c071f42c t deadline_read2_fifo_stop
+c071f438 t deadline_write2_fifo_stop
+c071f444 t deadline_dispatch0_stop
+c071f450 t deadline_dispatch1_stop
+c071f45c t deadline_dispatch2_stop
+c071f468 t dd_queued_show
+c071f4e8 t dd_owned_by_driver_show
+c071f580 t dd_async_depth_show
+c071f5b0 t deadline_starved_show
+c071f5e0 t deadline_batching_show
+c071f610 t deadline_dispatch2_next
+c071f630 t deadline_dispatch1_next
+c071f650 t deadline_dispatch0_next
+c071f66c t deadline_write2_fifo_next
+c071f68c t deadline_read2_fifo_next
+c071f6ac t deadline_write1_fifo_next
+c071f6cc t deadline_read1_fifo_next
+c071f6ec t deadline_write0_fifo_next
+c071f70c t deadline_read0_fifo_next
+c071f72c t deadline_dispatch2_start
+c071f760 t deadline_dispatch1_start
+c071f794 t deadline_dispatch0_start
+c071f7c8 t deadline_write2_fifo_start
+c071f7fc t deadline_read2_fifo_start
+c071f830 t deadline_write1_fifo_start
+c071f864 t deadline_read1_fifo_start
+c071f898 t deadline_write0_fifo_start
+c071f8cc t deadline_read0_fifo_start
+c071f900 t deadline_write2_next_rq_show
+c071f934 t deadline_read2_next_rq_show
+c071f968 t deadline_write1_next_rq_show
+c071f99c t deadline_read1_next_rq_show
+c071f9d0 t deadline_write0_next_rq_show
+c071fa04 t deadline_read0_next_rq_show
+c071fa38 t deadline_fifo_batch_store
+c071faa0 t deadline_async_depth_store
+c071fb10 t deadline_front_merges_store
+c071fb78 t deadline_writes_starved_store
+c071fbdc t deadline_prio_aging_expire_store
+c071fc58 t deadline_write_expire_store
+c071fcd4 t deadline_read_expire_store
+c071fd50 t deadline_prio_aging_expire_show
+c071fd84 t deadline_fifo_batch_show
+c071fda4 t deadline_async_depth_show
+c071fdc4 t deadline_front_merges_show
+c071fde4 t deadline_writes_starved_show
+c071fe04 t deadline_write_expire_show
+c071fe38 t deadline_read_expire_show
+c071fe6c t deadline_remove_request
+c071ff18 t dd_merged_requests
+c071ffc4 t dd_insert_requests
+c07202b8 t dd_request_merged
+c072032c t dd_request_merge
+c0720408 t dd_bio_merge
+c07204ac t dd_depth_updated
+c07204e4 t dd_init_hctx
+c07204fc t dd_exit_sched
+c0720648 t dd_init_sched
+c0720738 t __dd_dispatch_request
+c0720960 t dd_dispatch_request
+c0720a60 T __traceiter_kyber_latency
+c0720ad8 T __traceiter_kyber_adjust
+c0720b30 T __traceiter_kyber_throttled
+c0720b80 t kyber_prepare_request
+c0720b94 t kyber_read_rqs_stop
+c0720bc0 t kyber_write_rqs_stop
+c0720bcc t kyber_discard_rqs_stop
+c0720bd8 t kyber_other_rqs_stop
+c0720be4 t perf_trace_kyber_latency
+c0720d0c t perf_trace_kyber_adjust
+c0720e08 t perf_trace_kyber_throttled
+c0720ef4 t trace_event_raw_event_kyber_latency
+c0720fc0 t trace_event_raw_event_kyber_adjust
+c0721060 t trace_event_raw_event_kyber_throttled
+c07210f8 t trace_raw_output_kyber_latency
+c0721180 t trace_raw_output_kyber_adjust
+c07211ec t trace_raw_output_kyber_throttled
+c0721250 t __bpf_trace_kyber_latency
+c07212b0 t __bpf_trace_kyber_adjust
+c07212e0 t __bpf_trace_kyber_throttled
+c0721300 t kyber_batching_show
+c072132c t kyber_cur_domain_show
+c0721364 t kyber_other_waiting_show
+c07213b4 t kyber_discard_waiting_show
+c0721404 t kyber_write_waiting_show
+c0721454 t kyber_read_waiting_show
+c07214a4 t kyber_async_depth_show
+c07214d4 t kyber_other_rqs_next
+c07214f0 t kyber_discard_rqs_next
+c072150c t kyber_write_rqs_next
+c0721528 t kyber_read_rqs_next
+c0721544 t kyber_other_rqs_start
+c0721574 t kyber_discard_rqs_start
+c07215a4 t kyber_write_rqs_start
+c07215d4 t kyber_read_rqs_start
+c0721604 t kyber_other_tokens_show
+c0721628 t kyber_discard_tokens_show
+c072164c t kyber_write_tokens_show
+c0721670 t kyber_read_tokens_show
+c0721694 t kyber_write_lat_store
+c07216fc t kyber_read_lat_store
+c0721764 t kyber_write_lat_show
+c0721788 t kyber_read_lat_show
+c07217ac t add_latency_sample
+c0721830 t kyber_completed_request
+c0721918 t kyber_has_work
+c0721984 t kyber_insert_requests
+c0721b28 t kyber_finish_request
+c0721b84 t kyber_bio_merge
+c0721c48 t kyber_depth_updated
+c0721c88 t kyber_exit_hctx
+c0721cdc t kyber_domain_wake
+c0721d0c t kyber_init_sched
+c0721f54 t kyber_limit_depth
+c0721f88 t kyber_get_domain_token.constprop.2
+c07220dc t calculate_percentile
+c0722290 t kyber_init_hctx
+c072245c t flush_latency_buckets
+c07224c0 t kyber_timer_fn
+c07226f4 t kyber_exit_sched
+c072275c t kyber_dispatch_cur_domain
+c0722ae8 t kyber_dispatch_request
+c0722bb0 T bio_integrity_trim
+c0722c04 T bio_integrity_add_page
+c0722cb8 t __bio_integrity_free
+c0722d10 T bio_integrity_alloc
+c0722e24 T bioset_integrity_create
+c0722eb4 t bio_integrity_process
+c07230d4 T bio_integrity_prep
+c0723348 T blk_flush_integrity
+c0723360 T bio_integrity_free
+c0723430 t bio_integrity_verify_fn
+c0723480 T __bio_integrity_endio
+c0723530 T bio_integrity_advance
+c072364c T bio_integrity_clone
+c07236e8 T bioset_integrity_free
+c072370c t integrity_attr_show
+c0723728 t integrity_attr_store
+c0723764 t blk_integrity_nop_fn
+c0723774 t blk_integrity_nop_prepare
+c0723780 t blk_integrity_nop_complete
+c072378c T blk_rq_map_integrity_sg
+c0723a30 T blk_integrity_compare
+c0723b8c T blk_integrity_register
+c0723c20 T blk_integrity_unregister
+c0723c60 t integrity_device_show
+c0723c8c t integrity_generate_show
+c0723cb8 t integrity_verify_show
+c0723ce4 t integrity_interval_show
+c0723d0c t integrity_tag_size_show
+c0723d2c t integrity_generate_store
+c0723da0 t integrity_verify_store
+c0723e14 t integrity_format_show
+c0723e64 T blk_rq_count_integrity_sg
+c07240d0 T blk_integrity_merge_rq
+c07241b0 T blk_integrity_merge_bio
+c0724274 T blk_integrity_add
+c07242e0 T blk_integrity_del
+c0724310 t t10_pi_type3_prepare
+c072431c t t10_pi_type3_complete
+c0724328 t t10_pi_generate
+c07243d0 t t10_pi_type1_generate_crc
+c07243e8 t t10_pi_type1_generate_ip
+c0724400 t t10_pi_type3_generate_crc
+c0724418 t t10_pi_type3_generate_ip
+c0724430 t t10_pi_type1_complete
+c07245fc t t10_pi_type1_prepare
+c07247c0 t ext_pi_type1_complete
+c0724a34 t ext_pi_type1_prepare
+c0724ca8 t t10_pi_crc_fn
+c0724cc4 t t10_pi_ip_fn
+c0724ce8 t ext_pi_crc64_verify
+c0724e94 t ext_pi_type1_verify_crc64
+c0724ea4 t ext_pi_type3_verify_crc64
+c0724eb4 t ext_pi_crc64_generate
+c0724fa8 t ext_pi_type1_generate_crc64
+c0724fb8 t ext_pi_type3_generate_crc64
+c0724fc8 t t10_pi_verify
+c0725108 t t10_pi_type1_verify_crc
+c0725120 t t10_pi_type1_verify_ip
+c0725138 t t10_pi_type3_verify_crc
+c0725150 t t10_pi_type3_verify_ip
+c0725168 T blk_mq_pci_map_queues
+c072526c t queue_zone_wlock_show
+c0725274 t hctx_dispatch_stop
+c072529c t hctx_run_write
+c07252b8 t ctx_default_rq_list_stop
+c07252e0 t ctx_read_rq_list_stop
+c07252ec t ctx_poll_rq_list_stop
+c07252f8 t blk_mq_debugfs_show
+c0725324 t blk_mq_debugfs_write
+c0725370 t queue_pm_only_show
+c0725398 t hctx_type_show
+c07253cc t hctx_dispatch_busy_show
+c07253f8 t hctx_active_show
+c0725430 t hctx_run_show
+c072545c t blk_flags_show
+c0725544 t queue_state_show
+c0725584 t print_stat
+c07255e0 t hctx_flags_show
+c0725688 t hctx_state_show
+c07256c8 T __blk_mq_debugfs_rq_show
+c0725844 T blk_mq_debugfs_rq_show
+c0725854 t hctx_show_busy_rq
+c0725890 t queue_state_write
+c07259f0 t queue_requeue_list_next
+c0725a08 t hctx_dispatch_next
+c0725a20 t ctx_poll_rq_list_next
+c0725a38 t ctx_read_rq_list_next
+c0725a50 t ctx_default_rq_list_next
+c0725a68 t queue_requeue_list_stop
+c0725aa0 t queue_requeue_list_start
+c0725acc t hctx_dispatch_start
+c0725af8 t ctx_poll_rq_list_start
+c0725b24 t ctx_read_rq_list_start
+c0725b50 t ctx_default_rq_list_start
+c0725b7c t blk_mq_debugfs_release
+c0725b9c t hctx_ctx_map_show
+c0725bb8 t hctx_sched_tags_bitmap_show
+c0725c0c t hctx_tags_bitmap_show
+c0725c60 t hctx_busy_show
+c0725cc4 t queue_poll_stat_show
+c0725d80 t debugfs_create_files.part.1
+c0725ddc t blk_mq_debugfs_open
+c0725e88 t blk_mq_debugfs_tags_show
+c0725f1c t hctx_sched_tags_show
+c0725f6c t hctx_tags_show
+c0725fbc t blk_mq_debugfs_register_hctx.part.4
+c07260bc T blk_mq_debugfs_register_hctx
+c07260d4 T blk_mq_debugfs_unregister_hctx
+c072610c T blk_mq_debugfs_register_hctxs
+c07261a4 T blk_mq_debugfs_unregister_hctxs
+c0726244 T blk_mq_debugfs_register_sched
+c07262a4 T blk_mq_debugfs_unregister_sched
+c07262c8 T blk_mq_debugfs_unregister_rqos
+c07262fc T blk_mq_debugfs_register_rqos
+c07263a8 T blk_mq_debugfs_register_sched_hctx
+c072640c T blk_mq_debugfs_register
+c072654c T blk_mq_debugfs_unregister_sched_hctx
+c0726580 T blk_pm_runtime_init
+c07265b8 T blk_pre_runtime_resume
+c0726608 T blk_post_runtime_suspend
+c0726690 t blk_set_runtime_active.part.2
+c0726704 T blk_set_runtime_active
+c072671c T blk_post_runtime_resume
+c0726734 T blk_pre_runtime_suspend
+c0726850 T bd_unlink_disk_holder
+c0726948 T bd_link_disk_holder
+c0726ab0 T bd_register_pending_holders
+c0726b88 t percpu_ref_get_many
+c0726be4 t percpu_ref_put_many
+c0726c60 T __traceiter_io_uring_create
+c0726cd0 T __traceiter_io_uring_register
+c0726d40 T __traceiter_io_uring_file_get
+c0726d90 T __traceiter_io_uring_queue_async_work
+c0726de0 T __traceiter_io_uring_defer
+c0726e28 T __traceiter_io_uring_link
+c0726e78 T __traceiter_io_uring_cqring_wait
+c0726ec8 T __traceiter_io_uring_fail_link
+c0726f18 T __traceiter_io_uring_complete
+c0726f9c T __traceiter_io_uring_submit_sqe
+c0726fec T __traceiter_io_uring_poll_arm
+c0727044 T __traceiter_io_uring_task_add
+c0727094 T __traceiter_io_uring_req_failed
+c07270ec T __traceiter_io_uring_cqe_overflow
+c072715c T __traceiter_io_uring_task_work_run
+c07271b4 T __traceiter_io_uring_short_write
+c0727224 T __traceiter_io_uring_local_work_run
+c072727c T io_uring_get_socket
+c07272a8 t io_uring_poll
+c072734c t perf_trace_io_uring_create
+c0727440 t perf_trace_io_uring_register
+c0727534 t perf_trace_io_uring_file_get
+c072761c t perf_trace_io_uring_link
+c07276fc t perf_trace_io_uring_cqring_wait
+c07277d8 t perf_trace_io_uring_complete
+c07278d8 t perf_trace_io_uring_cqe_overflow
+c07279d8 t perf_trace_io_uring_task_work_run
+c0727abc t perf_trace_io_uring_short_write
+c0727bac t perf_trace_io_uring_local_work_run
+c0727c90 t trace_event_raw_event_io_uring_create
+c0727d34 t trace_event_raw_event_io_uring_register
+c0727dd8 t trace_event_raw_event_io_uring_file_get
+c0727e74 t trace_event_raw_event_io_uring_link
+c0727f04 t trace_event_raw_event_io_uring_cqring_wait
+c0727f90 t trace_event_raw_event_io_uring_complete
+c0728044 t trace_event_raw_event_io_uring_cqe_overflow
+c07280ec t trace_event_raw_event_io_uring_task_work_run
+c0728180 t trace_event_raw_event_io_uring_short_write
+c0728220 t trace_event_raw_event_io_uring_local_work_run
+c07282b4 t trace_raw_output_io_uring_create
+c0728324 t trace_raw_output_io_uring_register
+c0728394 t trace_raw_output_io_uring_file_get
+c07283fc t trace_raw_output_io_uring_queue_async_work
+c0728498 t trace_raw_output_io_uring_defer
+c0728504 t trace_raw_output_io_uring_link
+c0728564 t trace_raw_output_io_uring_cqring_wait
+c07285ac t trace_raw_output_io_uring_fail_link
+c0728620 t trace_raw_output_io_uring_complete
+c07286a0 t trace_raw_output_io_uring_submit_sqe
+c0728724 t trace_raw_output_io_uring_poll_arm
+c07287a0 t trace_raw_output_io_uring_task_add
+c0728814 t trace_raw_output_io_uring_req_failed
+c07288e0 t trace_raw_output_io_uring_cqe_overflow
+c0728954 t trace_raw_output_io_uring_task_work_run
+c07289b4 t trace_raw_output_io_uring_short_write
+c0728a20 t trace_raw_output_io_uring_local_work_run
+c0728a80 t perf_trace_io_uring_defer
+c0728bec t __bpf_trace_io_uring_create
+c0728c34 t __bpf_trace_io_uring_register
+c0728c7c t __bpf_trace_io_uring_cqe_overflow
+c0728cc4 t __bpf_trace_io_uring_file_get
+c0728ce4 t __bpf_trace_io_uring_queue_async_work
+c0728ce8 t __bpf_trace_io_uring_task_add
+c0728cec t __bpf_trace_io_uring_link
+c0728d0c t __bpf_trace_io_uring_fail_link
+c0728d10 t __bpf_trace_io_uring_cqring_wait
+c0728d30 t __bpf_trace_io_uring_submit_sqe
+c0728d58 t __bpf_trace_io_uring_defer
+c0728d64 t __bpf_trace_io_uring_complete
+c0728dbc t __bpf_trace_io_uring_poll_arm
+c0728dec t __bpf_trace_io_uring_req_failed
+c0728e1c t __bpf_trace_io_uring_task_work_run
+c0728e4c t __bpf_trace_io_uring_local_work_run
+c0728e7c t __bpf_trace_io_uring_short_write
+c0728eac t __io_prep_linked_timeout
+c0728f4c t __io_arm_ltimeout
+c0728f64 t io_eventfd_signal
+c0729088 t io_eventfd_unregister
+c072910c t io_cqring_event_overflow
+c072928c t put_cred
+c07292c0 t _copy_from_user
+c072931c t io_run_task_work
+c07293d4 t perf_trace_io_uring_req_failed
+c07295b0 t perf_trace_io_uring_task_add
+c072972c t perf_trace_io_uring_poll_arm
+c07298b4 t perf_trace_io_uring_submit_sqe
+c0729a48 t perf_trace_io_uring_fail_link
+c0729bc4 t perf_trace_io_uring_queue_async_work
+c0729d4c t __refcount_add.constprop.30
+c0729d90 t __refcount_sub_and_test.constprop.31
+c0729df4 t __xchg.constprop.33
+c0729e10 t trace_event_raw_event_io_uring_poll_arm
+c0729f28 t trace_event_raw_event_io_uring_req_failed
+c072a094 t trace_event_raw_event_io_uring_task_add
+c072a1a4 t trace_event_raw_event_io_uring_fail_link
+c072a2b4 t trace_event_raw_event_io_uring_queue_async_work
+c072a3d4 t trace_event_raw_event_io_uring_submit_sqe
+c072a4fc t trace_event_raw_event_io_uring_defer
+c072a600 t io_run_task_work_sig.part.12
+c072a620 t io_wake_function
+c072a68c t io_eventfd_ops
+c072a738 t io_eventfd_register
+c072a86c t io_clean_op
+c072aa48 T io_match_task_safe
+c072ab20 t io_cancel_task_cb
+c072ab38 T __io_put_task
+c072ac04 T io_task_refs_refill
+c072ac9c T io_req_cqe_overflow
+c072ad18 T __io_get_cqe
+c072add8 T io_fill_cqe_aux
+c072af58 T __io_req_task_work_add
+c072b1f0 T __io_commit_cqring_flush
+c072b328 T io_cq_unlock_post
+c072b3a4 T io_post_aux_cqe
+c072b464 t __io_cqring_overflow_flush
+c072b650 t io_cqring_overflow_flush
+c072b6bc t io_uring_setup
+c072bf28 T io_req_complete_post
+c072c3d8 T __io_req_complete
+c072c3dc T io_req_complete_failed
+c072c458 t io_req_task_cancel
+c072c4ac T io_req_task_queue_fail
+c072c4d4 T io_req_task_queue
+c072c4f0 T io_queue_next
+c072c5c8 T io_free_batch_list
+c072c884 t __io_submit_flush_completions
+c072cb2c t ctx_flush_and_put
+c072cc1c t handle_tw_list
+c072cd5c T tctx_task_work
+c072cf04 T __io_run_local_work
+c072d0e8 t io_run_local_work.part.10
+c072d178 T io_run_local_work
+c072d198 T io_req_task_complete
+c072d220 T io_file_get_flags
+c072d2e0 t io_prep_async_work
+c072d424 t io_prep_async_link
+c072d4b0 T io_queue_iowq
+c072d5e8 t io_queue_async
+c072d75c T io_alloc_async_data
+c072d7f8 T io_wq_free_work
+c072d964 T io_file_get_fixed
+c072da2c T io_file_get_normal
+c072db10 t io_assign_file.part.14
+c072dc1c t io_issue_sqe
+c072dea0 T io_poll_issue
+c072df0c T io_req_task_submit
+c072dfa8 T io_wq_submit_work
+c072e1a8 T io_req_prep_async
+c072e2a4 t io_queue_sqe_fallback
+c072e500 T io_submit_sqes
+c072eb58 T io_run_task_work_sig
+c072ec58 T __se_sys_io_uring_enter
+c072ec58 T sys_io_uring_enter
+c072f840 T io_is_uring_fops
+c072f864 T __se_sys_io_uring_setup
+c072f864 T sys_io_uring_setup
+c072f870 T __se_sys_io_uring_register
+c072f870 T sys_io_uring_register
+c07304f8 t __io_getxattr_prep
+c07305cc t __io_setxattr_prep
+c0730680 T io_xattr_cleanup
+c07306b4 T io_fgetxattr_prep
+c07306c0 T io_getxattr_prep
+c0730710 T io_fgetxattr
+c073077c T io_getxattr
+c073085c T io_setxattr_prep
+c07308ac T io_fsetxattr_prep
+c07308b8 T io_fsetxattr
+c073093c T io_setxattr
+c0730a38 T io_nop_prep
+c0730a48 T io_nop
+c0730a68 T io_renameat_prep
+c0730b24 T io_renameat
+c0730b88 T io_renameat_cleanup
+c0730bac T io_unlinkat_prep
+c0730c48 T io_unlinkat
+c0730ca4 T io_unlinkat_cleanup
+c0730cb4 T io_mkdirat_prep
+c0730d48 T io_mkdirat
+c0730d98 T io_mkdirat_cleanup
+c0730da8 T io_symlinkat_prep
+c0730e6c T io_symlinkat
+c0730ebc T io_linkat_prep
+c0730f84 T io_linkat
+c0730fe8 T io_link_cleanup
+c073100c T io_tee_prep
+c0731070 T io_tee
+c0731188 T io_splice_prep
+c07311d8 T io_splice
+c0731310 T io_sfr_prep
+c0731374 T io_sync_file_range
+c07313d0 T io_fsync_prep
+c073143c T io_fsync
+c07314c0 T io_fallocate_prep
+c073151c T io_fallocate
+c0731608 T io_madvise_prep
+c0731664 T io_madvise
+c07316b4 T io_fadvise_prep
+c0731710 T io_fadvise
+c0731790 T io_alloc_file_tables
+c0731814 T io_free_file_tables
+c0731844 T __io_fixed_fd_install
+c0731b08 T io_fixed_fd_install
+c0731b88 T io_fixed_fd_remove
+c0731cb4 T io_register_file_alloc_range
+c0731d5c t __io_openat_prep
+c0731e04 T io_openat_prep
+c0731e80 T io_openat2_prep
+c0731f30 T io_openat2
+c07321c0 T io_openat
+c07321cc T io_open_cleanup
+c07321e4 T __io_close_fixed
+c0732238 T io_close_prep
+c07322c4 T io_close
+c0732400 t io_uring_cmd_work
+c0732420 T io_uring_cmd_complete_in_task
+c0732440 T io_uring_cmd_done
+c07324d8 T io_uring_cmd_import_fixed
+c073250c T io_uring_cmd_prep_async
+c0732540 T io_uring_cmd_prep
+c0732614 T io_uring_cmd
+c073272c T io_epoll_ctl_prep
+c07327d0 T io_epoll_ctl
+c073284c T io_statx_prep
+c07328ec T io_statx
+c0732948 T io_statx_cleanup
+c0732960 t io_netmsg_recycle
+c07329c8 t io_msg_alloc_async
+c0732a60 t io_recvmsg_multishot
+c0732b9c t io_sg_from_iter_iovec
+c0732bfc t io_setup_async_msg.part.1
+c0732c7c t io_setup_async_addr.part.2
+c0732cbc t io_sg_from_iter
+c0732f90 t __io_recvmsg_copy_hdr
+c0733118 T io_shutdown_prep
+c0733178 T io_shutdown
+c07331d0 T io_send_prep_async
+c0733228 T io_sendmsg_prep_async
+c0733290 T io_sendmsg_recvmsg_cleanup
+c07332a4 T io_sendmsg_prep
+c073334c T io_sendmsg
+c0733528 T io_send
+c0733790 T io_recvmsg_prep_async
+c07337e4 T io_recvmsg_prep
+c07338b8 T io_recvmsg
+c0733e48 T io_recv
+c0734234 T io_send_zc_cleanup
+c0734280 T io_send_zc_prep
+c073442c T io_send_zc
+c0734764 T io_sendmsg_zc
+c0734990 T io_sendrecv_fail
+c07349cc T io_accept_prep
+c0734a88 T io_accept
+c0734c38 T io_socket_prep
+c0734cd0 T io_socket
+c0734dbc T io_connect_prep_async
+c0734dd0 T io_connect_prep
+c0734e34 T io_connect
+c0735004 T io_netmsg_cache_free
+c0735010 T io_msg_ring_prep
+c073506c T io_msg_ring
+c0735360 t io_timeout_extract
+c073541c t io_timeout_fn
+c07354cc t __raw_spin_unlock_irq
+c07354f4 t io_req_tw_fail_links
+c0735578 t io_timeout_get_clock
+c07355f4 t __io_timeout_prep
+c07357a8 t io_req_task_link_timeout
+c073590c t io_link_timeout_fn
+c0735a28 T __io_disarm_linked_timeout
+c0735a90 T io_disarm_next
+c0735c58 T io_timeout_cancel
+c0735cc4 T io_timeout_remove_prep
+c0735da0 T io_timeout_remove
+c0736028 T io_timeout_prep
+c0736038 T io_link_timeout_prep
+c0736048 T io_timeout
+c0736198 T io_queue_linked_timeout
+c0736320 t io_sq_thread
+c07369b0 T io_sq_thread_unpark
+c0736a64 T io_sq_thread_park
+c0736afc T io_sq_thread_stop
+c0736bd0 T io_put_sq_data
+c0736c6c T io_sq_thread_finish
+c0736d00 T io_sqpoll_wait_sq
+c0736de8 T __io_uring_free
+c0736ed8 T __io_uring_add_tctx_node
+c0737048 T __io_uring_add_tctx_node_from_submit
+c0737098 T io_uring_unreg_ringfd
+c07370d8 T io_ringfd_register
+c07372f8 T io_ringfd_unregister
+c0737424 t io_poll_get_ownership_slowpath
+c0737490 t io_poll_check_events
+c07376c8 t __io_poll_execute
+c0737760 t io_poll_add_hash
+c0737818 t io_poll_find.constprop.4
+c07378fc t io_poll_tw_hash_eject
+c07379f4 t __io_queue_proc
+c0737b98 t io_async_queue_proc
+c0737bbc t io_poll_queue_proc
+c0737bdc t io_poll_remove_entries.part.1
+c0737ce4 t io_apoll_task_func
+c0737d68 t io_poll_task_func
+c0737e38 t io_poll_cancel_req
+c0737ebc t __io_poll_cancel
+c0738028 t io_poll_disarm
+c07380d8 t io_poll_wake
+c073828c t __io_arm_poll_handler
+c07385a4 T io_arm_poll_handler
+c073881c T io_poll_cancel
+c0738898 T io_poll_remove_prep
+c0738968 T io_poll_add_prep
+c07389ec T io_poll_add
+c0738a8c T io_poll_remove
+c0738d1c T io_apoll_cache_free
+c0738d28 t io_async_cancel_one
+c0738d90 t io_cancel_cb
+c0738e1c T io_try_cancel
+c0738f40 t __io_async_cancel
+c0739044 t __io_sync_cancel
+c07390b0 T io_async_cancel_prep
+c0739134 T io_async_cancel
+c0739258 T init_hash_table
+c0739294 T io_sync_cancel
+c07395c8 t __io_remove_buffers
+c07396cc t io_buffer_add_list.part.2
+c0739720 T io_kbuf_recycle_legacy
+c07397c8 T __io_put_kbuf
+c0739908 T io_buffer_select
+c0739ad8 T io_destroy_buffers
+c0739bf4 T io_remove_buffers_prep
+c0739c90 T io_remove_buffers
+c0739d7c T io_provide_buffers_prep
+c0739e70 T io_provide_buffers
+c073a1d0 T io_register_pbuf_ring
+c073a408 T io_unregister_pbuf_ring
+c073a540 t io_free_page_table
+c073a584 t io_rsrc_data_free
+c073a5b8 t _copy_from_user
+c073a604 t io_buffer_unmap
+c073a6d4 t io_rsrc_buf_put
+c073a6f8 t __io_account_mem.part.0
+c073a76c t io_rsrc_node_switch_start.part.1
+c073a800 t io_rsrc_file_put
+c073aa3c T io_rsrc_refs_drop
+c073aadc T __io_account_mem
+c073aaf8 T io_rsrc_refs_refill
+c073ab68 T io_rsrc_put_work
+c073acd0 T io_wait_rsrc_data
+c073ad14 T io_rsrc_node_destroy
+c073ad34 T io_rsrc_node_switch
+c073af10 T io_rsrc_node_switch_start
+c073af30 T io_files_update_prep
+c073af98 T io_queue_rsrc_removal
+c073b01c T __io_sqe_files_unregister
+c073b14c T io_sqe_files_unregister
+c073b1a4 T __io_scm_file_account
+c073b3d8 T io_sqe_files_register
+c073b6a8 T __io_sqe_buffers_unregister
+c073b70c T io_sqe_buffers_unregister
+c073b764 T io_pin_pages
+c073b948 t io_sqe_buffer_register
+c073bce0 t __io_register_rsrc_update
+c073c3d8 T io_register_files_update
+c073c48c T io_register_rsrc_update
+c073c534 T io_files_update
+c073c748 T io_sqe_buffers_register
+c073c9d4 T io_import_fixed
+c073cb28 t __io_import_iovec
+c073cc6c t loop_rw_iter
+c073cda0 t io_rw_init_file
+c073cee8 t io_async_buf_func
+c073cf64 t io_rw_should_reissue
+c073d040 t kiocb_end_write.part.3
+c073d0d8 t io_complete_rw_iopoll
+c073d164 t io_setup_async_rw
+c073d29c t io_req_io_end
+c073d3c0 t io_req_rw_complete
+c073d3e8 t __io_complete_rw_common
+c073d46c t io_complete_rw
+c073d4dc t kiocb_done
+c073d6a4 T io_prep_rw
+c073d818 T io_readv_writev_cleanup
+c073d82c T io_readv_prep_async
+c073d8a4 T io_writev_prep_async
+c073d91c T io_read
+c073de08 T io_write
+c073e24c T io_rw_fail
+c073e288 T io_do_iopoll
+c073e64c t io_eopnotsupp_prep
+c073e65c t io_no_issue
+c073e6a4 T io_uring_get_opcode
+c073e6d0 t __io_notif_complete_tw
+c073e760 t io_uring_tx_zerocopy_callback
+c073e804 T io_alloc_notif
+c073e8e0 T io_notif_flush
+c073e944 t io_task_worker_match
+c073e974 t io_wq_work_match_all
+c073e984 t io_wq_work_match_item
+c073e99c t io_acct_cancel_pending_work
+c073eafc t io_task_work_match
+c073eb3c t io_init_new_worker
+c073ebf0 t io_worker_ref_put
+c073ec2c t io_wqe_cancel_pending_work.part.0
+c073ec88 t io_wq_worker_affinity
+c073ecc8 t create_io_worker
+c073ee68 t __io_wq_worker_cancel
+c073eed8 t io_wq_worker_cancel
+c073ef60 t io_assign_current_work
+c073f05c t io_wq_worker_wake
+c073f0a4 t io_worker_release
+c073f0ec t create_worker_cb
+c073f1c0 t create_worker_cont
+c073f3a0 t io_wqe_activate_free_worker
+c073f488 t io_wqe_enqueue
+c073f75c t io_worker_handle_work
+c073fd18 t io_wqe_hash_wake
+c073fd9c t io_worker_cancel_cb
+c073fe4c t io_wq_cancel_tw_create
+c073fea8 t io_wq_for_each_worker
+c073ff8c t io_wq_cpu_offline
+c073fff4 t io_wq_cpu_online
+c074005c t io_queue_worker_create
+c07401f8 t io_wqe_dec_running
+c07402f0 t io_workqueue_create
+c0740340 t io_wqe_worker
+c07406c0 T io_wq_worker_running
+c0740724 T io_wq_worker_sleeping
+c0740758 T io_wq_enqueue
+c0740768 T io_wq_hash_work
+c0740794 T io_wq_cancel_cb
+c0740870 T io_wq_create
+c0740b90 T io_wq_exit_start
+c0740ba4 T io_wq_put_and_exit
+c0740da8 T io_wq_cpu_affinity
+c0740df0 T io_wq_max_workers
+c0740e90 t pin_page_for_write
+c0741008 t __clear_user_memset
+c07411e8 T __copy_to_user_memcpy
+c074142c T __copy_from_user_memcpy
+c07417ac T arm_copy_to_user
+c07417ec T arm_copy_from_user
+c07417f8 T arm_clear_user
+c0741810 T lockref_get
+c07418b8 T lockref_get_not_zero
+c0741984 T lockref_put_not_zero
+c0741a50 T lockref_put_return
+c0741af0 T lockref_put_or_lock
+c0741bbc T lockref_get_not_dead
+c0741c88 T lockref_mark_dead
+c0741ca8 T _bcd2bin
+c0741cbc T _bin2bcd
+c0741ce0 t do_swap
+c0741db0 T sort_r
+c0741fc0 T sort
+c0742018 T match_wildcard
+c07420c8 T match_token
+c074231c T match_strlcpy
+c074235c T match_strdup
+c0742374 t match_number
+c0742404 T match_int
+c074240c T match_octal
+c0742414 T match_hex
+c074241c T match_uint
+c074246c T match_u64
+c07424f8 T debug_locks_off
+c0742560 T prandom_u32_state
+c07425e4 T prandom_bytes_state
+c074265c T prandom_seed_full_state
+c074277c T bust_spinlocks
+c07427c8 T kvasprintf
+c0742890 T kvasprintf_const
+c0742900 T kasprintf
+c0742954 T __bitmap_equal
+c07429dc T __bitmap_complement
+c0742a08 T __bitmap_and
+c0742a84 T __bitmap_or
+c0742abc T __bitmap_xor
+c0742af4 T __bitmap_andnot
+c0742b70 T __bitmap_replace
+c0742bbc T __bitmap_intersects
+c0742c40 T __bitmap_subset
+c0742cc4 T __bitmap_set
+c0742d50 T __bitmap_clear
+c0742ddc t __reg_op
+c0742ec4 T bitmap_release_region
+c0742ecc T bitmap_allocate_region
+c0742f50 T __bitmap_shift_right
+c0743018 T __bitmap_shift_left
+c074309c T bitmap_cut
+c0743148 T bitmap_find_next_zero_area_off
+c07431c0 T bitmap_free
+c07431c4 t devm_bitmap_free
+c07431c8 T bitmap_print_to_pagebuf
+c0743200 T bitmap_print_list_to_buf
+c0743294 T bitmap_parse
+c074343c T bitmap_parse_user
+c0743480 T bitmap_find_free_region
+c07434f0 t bitmap_getnum.part.1
+c0743568 T bitmap_zalloc_node
+c074357c T __bitmap_weight
+c07435e4 t bitmap_pos_to_ord
+c0743610 T bitmap_bitremap
+c0743684 T __bitmap_weight_and
+c0743704 T devm_bitmap_alloc
+c0743758 T devm_bitmap_zalloc
+c0743760 T bitmap_print_bitmask_to_buf
+c07437f4 T bitmap_parselist
+c0743ae4 T bitmap_parselist_user
+c0743b24 T bitmap_remap
+c0743be8 T bitmap_alloc_node
+c0743bf8 T bitmap_alloc
+c0743c08 T bitmap_zalloc
+c0743c1c T __bitmap_or_equal
+c0743cc0 T sg_next
+c0743ce8 T sg_nents
+c0743d38 T __sg_free_table
+c0743ddc T sg_free_append_table
+c0743e08 T sg_free_table
+c0743e34 T __sg_page_iter_start
+c0743e48 T sg_init_table
+c0743e7c T sg_init_one
+c0743eec T __sg_alloc_table
+c0744024 t sg_kfree
+c0744038 T sg_miter_start
+c0744088 T sgl_free_n_order
+c0744100 T sgl_free_order
+c074410c T sgl_free
+c0744118 T sg_nents_for_len
+c07441b8 t __sg_page_iter_next.part.2
+c074426c T __sg_page_iter_next
+c0744290 t sg_miter_get_next_page
+c0744324 T __sg_page_iter_dma_next
+c07443e8 T sg_last
+c0744450 T sg_alloc_table
+c07444b8 T sg_miter_stop
+c07445f8 T sg_miter_skip
+c0744650 T sg_miter_next
+c074474c T sg_copy_buffer
+c0744828 T sg_copy_from_buffer
+c0744848 T sg_copy_to_buffer
+c0744868 T sg_pcopy_from_buffer
+c0744888 T sg_pcopy_to_buffer
+c07448a8 T sg_zero_buffer
+c0744964 T sgl_alloc_order
+c0744b14 T sgl_alloc
+c0744b38 t sg_kmalloc
+c0744b6c T sg_alloc_append_table_from_pages
+c0745030 T sg_alloc_table_from_pages_segment
+c0745114 T list_sort
+c07453b8 T uuid_is_valid
+c0745438 T generate_random_uuid
+c0745470 T generate_random_guid
+c07454a8 T guid_gen
+c07454e0 T uuid_gen
+c0745518 t __uuid_parse.part.0
+c0745574 T guid_parse
+c07455ac T uuid_parse
+c07455e4 T iov_iter_advance
+c0745860 T iov_iter_is_aligned
+c0745a3c T iov_iter_init
+c0745aac T import_single_range
+c0745b0c T iov_iter_kvec
+c0745b7c T iov_iter_bvec
+c0745bec T iov_iter_gap_alignment
+c0745c90 t sanity
+c0745d9c T iov_iter_npages
+c0745f8c t copyin
+c0745fbc t want_pages_array
+c0746038 T fault_in_iov_iter_readable
+c0746118 T iov_iter_single_seg_count
+c0746160 T iov_iter_alignment
+c07462d8 T fault_in_iov_iter_writeable
+c07463b8 T iov_iter_revert
+c07465a4 T iov_iter_pipe
+c0746620 T iov_iter_xarray
+c0746664 T iov_iter_discard
+c0746694 T dup_iter
+c0746738 t append_pipe
+c0746874 t iovec_from_user.part.13
+c0746a28 T csum_and_copy_to_iter
+c07472d8 t __iov_iter_get_pages_alloc
+c07478dc T iov_iter_get_pages2
+c0747920 T iov_iter_get_pages_alloc2
+c074796c T iov_iter_zero
+c0747f7c T _copy_from_iter_nocache
+c07484e8 T _copy_from_iter
+c0748a54 T copy_page_from_iter
+c0748b90 T _copy_to_iter
+c0749208 T copy_page_to_iter
+c074949c T hash_and_copy_to_iter
+c074955c T csum_and_copy_from_iter
+c0749c34 T copy_page_from_iter_atomic
+c074a2e8 T iovec_from_user
+c074a31c T __import_iovec
+c074a478 T import_iovec
+c074a4a4 T iov_iter_restore
+c074a55c W __ctzsi2
+c074a568 W __ctzdi2
+c074a574 W __clzsi2
+c074a584 W __clzdi2
+c074a594 T bsearch
+c074a5fc T _find_first_and_bit
+c074a670 T _find_next_and_bit
+c074a704 T _find_next_andnot_bit
+c074a798 T __find_nth_and_bit
+c074a8b8 T find_next_clump8
+c074a904 T _find_last_bit
+c074a964 T __find_nth_andnot_bit
+c074aa84 T __find_nth_bit
+c074ab78 T llist_reverse_order
+c074aba0 T llist_del_first
+c074abf8 T llist_add_batch
+c074ac3c T memweight
+c074ace8 T __kfifo_max_r
+c074ad00 T __kfifo_len_r
+c074ad2c T __kfifo_dma_in_finish_r
+c074ad84 T __kfifo_dma_out_finish_r
+c074adc0 T __kfifo_skip_r
+c074adc4 T __kfifo_init
+c074ae54 T __kfifo_alloc
+c074aef8 T __kfifo_free
+c074af24 t kfifo_copy_in
+c074af8c T __kfifo_in
+c074afcc T __kfifo_in_r
+c074b04c t kfifo_copy_out
+c074b0b4 T __kfifo_out_peek
+c074b0dc T __kfifo_out
+c074b114 t kfifo_out_copy_r
+c074b168 T __kfifo_out_peek_r
+c074b1b8 T __kfifo_out_r
+c074b224 t kfifo_copy_to_user
+c074b394 T __kfifo_to_user
+c074b3fc T __kfifo_to_user_r
+c074b488 t setup_sgl_buf.part.2
+c074b638 t setup_sgl
+c074b6e4 T __kfifo_dma_in_prepare
+c074b718 T __kfifo_dma_out_prepare
+c074b740 T __kfifo_dma_in_prepare_r
+c074b7a8 T __kfifo_dma_out_prepare_r
+c074b804 t kfifo_copy_from_user
+c074b9ac T __kfifo_from_user
+c074ba20 T __kfifo_from_user_r
+c074bad0 t percpu_ref_noop_confirm_switch
+c074bad4 t __percpu_ref_exit
+c074bb48 T percpu_ref_exit
+c074bba4 t percpu_ref_is_zero.part.0
+c074bbe8 T percpu_ref_is_zero
+c074bc00 T percpu_ref_init
+c074bd0c t percpu_ref_switch_to_atomic_rcu
+c074bf04 t __percpu_ref_switch_mode
+c074c15c T percpu_ref_switch_to_atomic
+c074c1a8 T percpu_ref_switch_to_atomic_sync
+c074c248 T percpu_ref_switch_to_percpu
+c074c290 T percpu_ref_resurrect
+c074c3ac T percpu_ref_reinit
+c074c410 T percpu_ref_kill_and_confirm
+c074c538 t jhash
+c074c6a8 T rhashtable_walk_enter
+c074c714 T rhashtable_walk_exit
+c074c770 T __rht_bucket_nested
+c074c7c8 T rht_bucket_nested
+c074c7e4 t nested_table_free
+c074c82c t bucket_table_free
+c074c89c t bucket_table_free_rcu
+c074c8a4 T rhashtable_walk_stop
+c074c958 t nested_table_alloc.part.4
+c074c9e4 T rht_bucket_nested_insert
+c074ca78 t bucket_table_alloc
+c074cbc8 T rhashtable_init
+c074cdf0 T rhltable_init
+c074ce08 T rhashtable_free_and_destroy
+c074cf5c T rhashtable_destroy
+c074cf68 t __rhashtable_walk_find_next
+c074d0dc T rhashtable_walk_next
+c074d164 T rhashtable_walk_peek
+c074d1a4 t rhashtable_rehash_alloc
+c074d20c T rhashtable_walk_start_check
+c074d3c4 t rhashtable_jhash2
+c074d4e4 T rhashtable_insert_slow
+c074d9ac t rht_deferred_worker
+c074de60 T base64_encode
+c074df3c T base64_decode
+c074e008 T __do_once_start
+c074e050 t once_disable_jump
+c074e0c8 T __do_once_done
+c074e0fc T __do_once_sleepable_start
+c074e138 T __do_once_sleepable_done
+c074e168 t once_deferred
+c074e1a0 T refcount_dec_if_one
+c074e1d4 T refcount_warn_saturate
+c074e340 T refcount_dec_not_one
+c074e40c T refcount_dec_and_lock
+c074e4a4 T refcount_dec_and_mutex_lock
+c074e528 T refcount_dec_and_lock_irqsave
+c074e5b8 T check_zeroed_user
+c074e678 T errseq_sample
+c074e688 T errseq_check
+c074e6a0 T errseq_check_and_advance
+c074e70c T errseq_set
+c074e7c8 T free_bucket_spinlocks
+c074e7cc T __alloc_bucket_spinlocks
+c074e874 T __genradix_ptr
+c074e8f0 T __genradix_iter_peek
+c074e9b0 t genradix_free_recurse
+c074e9fc T __genradix_free
+c074ea28 T __genradix_ptr_alloc
+c074ec18 T __genradix_prealloc
+c074ec68 T skip_spaces
+c074ec94 T sysfs_streq
+c074ed28 T __sysfs_match_string
+c074ed8c T strreplace
+c074edb0 T string_unescape
+c074eff0 T string_escape_mem
+c074f2c0 T kstrdup_quotable
+c074f3bc T kstrdup_quotable_cmdline
+c074f470 T strscpy_pad
+c074f4b0 T match_string
+c074f514 t kfree_strarray.part.0
+c074f548 T kfree_strarray
+c074f554 t devm_kfree_strarray
+c074f568 T strim
+c074f604 T kstrdup_quotable_file
+c074f6a0 T memcpy_and_pad
+c074f6e8 T parse_int_array_user
+c074f7a0 T kasprintf_strarray
+c074f848 T devm_kasprintf_strarray
+c074f8d8 T string_get_size
+c074fb98 T hex_to_bin
+c074fbd4 T hex2bin
+c074fc94 T bin2hex
+c074fcdc T hex_dump_to_buffer
+c07501b4 T print_hex_dump
+c0750304 T kstrtobool
+c0750524 T kstrtobool_from_user
+c07505b0 T _parse_integer_fixup_radix
+c075063c T _parse_integer_limit
+c075073c T _parse_integer
+c0750744 t _kstrtoull
+c07507d4 T kstrtoull
+c07507e4 T _kstrtoul
+c0750844 T kstrtoul_from_user
+c07508d8 T kstrtouint
+c0750938 T kstrtouint_from_user
+c07509cc T kstrtou16
+c0750a30 T kstrtou16_from_user
+c0750ac4 T kstrtou8
+c0750b2c T kstrtou8_from_user
+c0750bc0 T kstrtoull_from_user
+c0750c54 T kstrtoll
+c0750cfc T _kstrtol
+c0750d64 T kstrtol_from_user
+c0750e24 T kstrtoint
+c0750e8c T kstrtoint_from_user
+c0750f20 T kstrtos16
+c0750f8c T kstrtos16_from_user
+c0751020 T kstrtos8
+c075108c T kstrtos8_from_user
+c0751120 T kstrtoll_from_user
+c07511b4 T iter_div_u64_rem
+c0751200 T div_s64_rem
+c07512cc T div64_u64
+c07513c0 T div64_s64
+c075141c T div64_u64_rem
+c075152c T mul_u64_u64_div_u64
+c07516e4 T gcd
+c0751774 T lcm_not_zero
+c07517c4 T lcm
+c075180c T int_pow
+c0751860 T int_sqrt
+c07518b0 T int_sqrt64
+c075199c T reciprocal_value
+c0751a30 T reciprocal_value_adv
+c0751c3c T rational_best_approximation
+c0751dc4 T __crypto_memneq
+c0751e94 T __crypto_xor
+c0751f1c t chacha_permute
+c07522a8 T chacha_block_generic
+c0752364 T hchacha_block_generic
+c075241c t inv_mix_columns
+c075248c T aes_expandkey
+c0752740 T aes_encrypt
+c0752c5c T aes_decrypt
+c0753114 T blake2s_update
+c07531dc T blake2s_final
+c0753248 t des_ekey
+c0753cb8 T des_expand_key
+c0753ce8 T des_encrypt
+c0753f74 T des_decrypt
+c0754200 T des3_ede_encrypt
+c075470c T des3_ede_decrypt
+c0754c18 T des3_ede_expand_key
+c07555d4 T sha1_init
+c0755614 T sha1_transform
+c07558ec T sha256_update
+c0756118 T sha224_update
+c0756124 t __sha256_final
+c07561f0 T sha256_final
+c0756200 T sha224_final
+c0756210 T sha256
+c07562dc T pci_iomap_range
+c07563a0 T pci_iomap
+c07563ac T pci_iomap_wc_range
+c0756464 T pci_iomap_wc
+c0756470 W __iowrite32_copy
+c0756498 T __ioread32_copy
+c07564c0 W __iowrite64_copy
+c07564c8 t devm_ioremap_match
+c07564dc t devm_arch_phys_ac_add_release
+c07564e0 T devm_ioremap_release
+c07564e8 T devm_arch_phys_wc_add
+c0756548 T devm_arch_io_reserve_memtype_wc
+c07565b4 t __devm_ioremap
+c075667c T devm_ioremap
+c07566a0 T devm_ioremap_uc
+c07566c4 T devm_ioremap_wc
+c07566e8 T devm_iounmap
+c0756738 t __devm_ioremap_resource
+c07568c4 T devm_ioremap_resource
+c07568cc T devm_of_iomap
+c0756968 T devm_ioport_map
+c07569f0 t devm_ioport_map_release
+c07569f8 T pcim_iomap_table
+c0756a78 t pcim_iomap_release
+c0756aa8 T devm_ioport_unmap
+c0756afc T pcim_iounmap
+c0756b68 T pcim_iounmap_regions
+c0756bb8 T pcim_iomap
+c0756c10 T pcim_iomap_regions
+c0756cfc T pcim_iomap_regions_request_all
+c0756d58 t devm_arch_io_free_memtype_wc_release
+c0756d5c t devm_ioport_map_match
+c0756d70 T devm_ioremap_resource_wc
+c0756d78 T __sw_hweight32
+c0756dbc T __sw_hweight16
+c0756df0 T __sw_hweight8
+c0756e18 T __sw_hweight64
+c0756e84 T btree_init_mempool
+c0756e98 T btree_last
+c0756f08 t btree_lookup_node
+c0756fd8 T btree_lookup
+c0757074 T btree_update
+c0757118 T btree_get_prev
+c0757420 t getpos
+c07574a8 t empty
+c07574ac T visitorl
+c07574b8 T visitor32
+c07574c4 T visitor64
+c07574e8 T visitor128
+c0757510 T btree_alloc
+c0757524 T btree_free
+c0757538 T btree_init
+c0757578 t __btree_for_each
+c0757684 T btree_visitor
+c07576e0 T btree_grim_visitor
+c0757750 T btree_destroy
+c0757774 t find_level
+c0757918 t btree_remove_level
+c0757db4 T btree_remove
+c0757dd0 t merge
+c0757ec8 t btree_node_alloc
+c0757ef0 t btree_insert_level
+c07583c0 T btree_insert
+c07583f0 T btree_merge
+c07584fc t assoc_array_subtree_iterate
+c07585e4 t assoc_array_walk
+c075873c t assoc_array_delete_collapse_iterator
+c0758774 t assoc_array_destroy_subtree.part.1
+c07588b8 t assoc_array_rcu_cleanup
+c0758938 T assoc_array_iterate
+c0758954 T assoc_array_find
+c07589f0 T assoc_array_destroy
+c0758a14 T assoc_array_insert_set_object
+c0758a28 T assoc_array_clear
+c0758a90 T assoc_array_apply_edit
+c0758b88 T assoc_array_cancel_edit
+c0758bc0 T assoc_array_insert
+c075953c T assoc_array_delete
+c07597f0 T assoc_array_gc
+c0759cf0 T linear_range_values_in_range
+c0759d04 T linear_range_values_in_range_array
+c0759d80 T linear_range_get_max_value
+c0759d9c T linear_range_get_value
+c0759dd8 T linear_range_get_value_array
+c0759e3c T linear_range_get_selector_within
+c0759e9c T linear_range_get_selector_low
+c0759f34 T linear_range_get_selector_low_array
+c0759fa4 T linear_range_get_selector_high
+c075a03c T crc16
+c075a074 t crc_t10dif_rehash
+c075a0f8 T crc_t10dif_update
+c075a168 T crc_t10dif
+c075a178 t crc_t10dif_notify
+c075a1d0 t crc_t10dif_transform_show
+c075a234 T crc_itu_t
+c075a26c t crc32_generic_shift
+c075a33c T crc32_le_shift
+c075a348 T __crc32c_le_shift
+c075a354 W crc32_be
+c075a354 T crc32_be_base
+c075a49c W __crc32c_le
+c075a49c T __crc32c_le_base
+c075a5d0 W crc32_le
+c075a5d0 T crc32_le_base
+c075a704 T crc64_be
+c075a74c T crc64_rocksoft_generic
+c075a7a8 T crc32c_impl
+c075a7c0 t crc32c.part.0
+c075a7c4 T crc32c
+c075a828 t crc64_rocksoft_rehash
+c075a8ac T crc64_rocksoft_update
+c075a930 T crc64_rocksoft
+c075a944 t crc64_rocksoft_notify
+c075a99c t crc64_rocksoft_transform_show
+c075aa00 T xxh32
+c075ab54 T xxh64
+c075b2d4 T xxh32_digest
+c075b3c8 T xxh64_digest
+c075b93c T xxh32_copy_state
+c075b990 T xxh64_copy_state
+c075b998 T xxh32_update
+c075bb80 T xxh64_update
+c075c020 T xxh32_reset
+c075c0e8 T xxh64_reset
+c075c1ac T gen_pool_virt_to_phys
+c075c208 T gen_pool_for_each_chunk
+c075c248 T gen_pool_has_addr
+c075c298 T gen_pool_avail
+c075c2c4 T gen_pool_size
+c075c2fc T gen_pool_set_algo
+c075c318 T gen_pool_create
+c075c374 T gen_pool_add_owner
+c075c41c T gen_pool_first_fit
+c075c42c T gen_pool_first_fit_align
+c075c474 T gen_pool_fixed_alloc
+c075c4e0 T gen_pool_first_fit_order_align
+c075c50c T gen_pool_best_fit
+c075c5ac T gen_pool_get
+c075c5d4 t devm_gen_pool_match
+c075c60c T of_gen_pool_get
+c075c70c T gen_pool_destroy
+c075c7b8 t devm_gen_pool_release
+c075c7c0 T devm_gen_pool_create
+c075c8b0 t clear_bits_ll
+c075c910 t bitmap_clear_ll
+c075c9b4 T gen_pool_free_owner
+c075ca74 t set_bits_ll
+c075cad8 T gen_pool_alloc_algo_owner
+c075ccb4 T gen_pool_dma_alloc_algo
+c075cd58 T gen_pool_dma_alloc
+c075cd78 T gen_pool_dma_alloc_align
+c075cdc4 T gen_pool_dma_zalloc_algo
+c075cdfc T gen_pool_dma_zalloc
+c075ce1c T gen_pool_dma_zalloc_align
+c075ce68 T inflate_fast
+c075d460 t zlib_updatewindow
+c075d548 T zlib_inflate_workspacesize
+c075d558 T zlib_inflateReset
+c075d5e8 T zlib_inflateInit2
+c075d64c T zlib_inflate
+c075eba0 T zlib_inflateEnd
+c075ebcc T zlib_inflateIncomp
+c075edfc T zlib_inflate_blob
+c075eec4 T zlib_inflate_table
+c075f430 t longest_match
+c075f6c8 t fill_window
+c075fab4 t deflate_stored
+c075fdc0 t deflate_fast
+c07601b0 t deflate_slow
+c0760724 T zlib_deflateReset
+c076083c T zlib_deflateInit2
+c0760994 T zlib_deflate
+c0760ed4 T zlib_deflateEnd
+c0760f3c T zlib_deflate_workspacesize
+c0760f90 T zlib_deflate_dfltcc_enabled
+c0760fa0 t pqdownheap
+c07610b8 t scan_tree
+c0761204 t send_tree
+c0761744 t compress_block
+c0761b68 t gen_codes
+c0761c20 t build_tree
+c07620f8 T zlib_tr_init
+c076249c T zlib_tr_stored_block
+c0762668 T zlib_tr_stored_type_only
+c0762764 T zlib_tr_align
+c0762b08 T zlib_tr_flush_block
+c07631c4 T zlib_tr_tally
+c0763300 T encode_rs8
+c07634d8 T decode_rs8
+c0764444 T free_rs
+c07644d8 t init_rs_internal
+c0764a38 T init_rs_gfp
+c0764a70 T init_rs_non_canonical
+c0764aac t lzo1x_1_do_compress
+c0765060 t lzogeneric1x_1_compress
+c0765314 T lzo1x_1_compress
+c076533c T lzorle1x_1_compress
+c0765364 T lzo1x_decompress_safe
+c076591c T LZ4_setStreamDecode
+c0765948 T LZ4_decompress_safe
+c0765eac T LZ4_decompress_safe_partial
+c07663bc T LZ4_decompress_fast
+c0766884 t LZ4_decompress_safe_withPrefix64k
+c0766de8 t LZ4_decompress_safe_withSmallPrefix
+c0767360 t LZ4_decompress_safe_forceExtDict
+c0767a08 T LZ4_decompress_safe_usingDict
+c0767a60 t LZ4_decompress_fast_extDict
+c076807c T LZ4_decompress_fast_usingDict
+c07680c8 T LZ4_decompress_safe_continue
+c076888c T LZ4_decompress_fast_continue
+c0768f8c T zstd_is_error
+c0768f98 T zstd_get_error_code
+c0768fa4 T zstd_get_error_name
+c0768fb0 T zstd_dctx_workspace_bound
+c0768fbc T zstd_init_dctx
+c0768fd0 T zstd_decompress_dctx
+c0768fdc T zstd_dstream_workspace_bound
+c0768fe8 T zstd_init_dstream
+c0769000 T zstd_reset_dstream
+c076900c T zstd_decompress_stream
+c0769018 T zstd_find_frame_compressed_size
+c0769024 T zstd_get_frame_header
+c0769030 t HUF_decompress1X1_usingDTable_internal.constprop.7
+c076937c t HUF_decompress1X2_usingDTable_internal.constprop.4
+c07697ac t HUF_decompress4X2_usingDTable_internal.part.1
+c076ae90 t HUF_decompress4X1_usingDTable_internal.part.0
+c076c1e8 T HUF_readDTableX1_wksp_bmi2
+c076c728 T HUF_readDTableX1_wksp
+c076c750 t HUF_decompress4X1_DCtx_wksp_bmi2
+c076c7e4 T HUF_decompress1X1_usingDTable
+c076c808 T HUF_decompress1X1_DCtx_wksp
+c076c888 T HUF_decompress4X1_usingDTable
+c076c8c8 T HUF_decompress4X1_DCtx_wksp
+c076c900 T HUF_readDTableX2_wksp
+c076cf14 t HUF_decompress4X2_DCtx_wksp_bmi2.constprop.3
+c076cfa0 T HUF_decompress1X2_usingDTable
+c076cfc4 T HUF_decompress1X2_DCtx_wksp
+c076d03c T HUF_decompress4X2_usingDTable
+c076d07c T HUF_decompress4X2_DCtx_wksp
+c076d088 T HUF_decompress1X_usingDTable
+c076d0a8 T HUF_decompress4X_usingDTable
+c076d0ec T HUF_selectDecoder
+c076d168 T HUF_decompress4X_hufOnly_wksp
+c076d26c T HUF_decompress1X_DCtx_wksp
+c076d36c T HUF_decompress1X_usingDTable_bmi2
+c076d38c T HUF_decompress1X1_DCtx_wksp_bmi2
+c076d40c T HUF_decompress4X_usingDTable_bmi2
+c076d450 T HUF_decompress4X_hufOnly_wksp_bmi2
+c076d550 t ZSTD_initDDict_internal
+c076d6bc t ZSTD_freeDDict.part.0
+c076d704 T ZSTD_DDict_dictContent
+c076d714 T ZSTD_DDict_dictSize
+c076d724 T ZSTD_copyDDictParameters
+c076d7cc T ZSTD_createDDict_advanced
+c076d874 T ZSTD_createDDict
+c076d8c0 T ZSTD_createDDict_byReference
+c076d910 T ZSTD_initStaticDDict
+c076d9cc T ZSTD_freeDDict
+c076d9ec T ZSTD_estimateDDictSize
+c076da08 T ZSTD_sizeof_DDict
+c076da34 T ZSTD_getDictID_fromDDict
+c076da4c t ZSTD_frameHeaderSize_internal
+c076dac4 t ZSTD_DDictHashSet_emplaceDDict
+c076dbb8 t ZSTD_getDDict
+c076dc14 t ZSTD_DCtx_selectFrameDDict.part.2
+c076dcdc t ZSTD_freeDCtx.part.5
+c076dd8c T ZSTD_sizeof_DCtx
+c076ddc8 T ZSTD_estimateDCtxSize
+c076dddc T ZSTD_initStaticDCtx
+c076de7c T ZSTD_createDCtx_advanced
+c076df4c T ZSTD_createDCtx
+c076df64 T ZSTD_freeDCtx
+c076df98 T ZSTD_copyDCtx
+c076dfa8 T ZSTD_isFrame
+c076dff8 T ZSTD_frameHeaderSize
+c076e05c T ZSTD_getFrameHeader_advanced
+c076e2e4 t ZSTD_decodeFrameHeader
+c076e3d4 t ZSTD_findFrameSizeInfo
+c076e58c T ZSTD_getFrameHeader
+c076e59c T ZSTD_getFrameContentSize
+c076e61c T ZSTD_findDecompressedSize
+c076e764 T ZSTD_getDecompressedSize
+c076e790 T ZSTD_findFrameCompressedSize
+c076e7e0 T ZSTD_decompressBound
+c076e8a4 T ZSTD_insertBlock
+c076e8d4 T ZSTD_nextSrcSizeToDecompress
+c076e8e8 T ZSTD_nextInputType
+c076e918 T ZSTD_decompressContinue
+c076ee0c t ZSTD_decompressContinueStream
+c076eef0 T ZSTD_loadDEntropy
+c076f140 T ZSTD_decompressBegin
+c076f210 T ZSTD_decompressBegin_usingDict
+c076f300 T ZSTD_decompressBegin_usingDDict
+c076f378 t ZSTD_decompressMultiFrame
+c076f86c T ZSTD_decompress_usingDict
+c076f8a4 T ZSTD_decompressDCtx
+c076f8fc T ZSTD_decompress
+c076f974 T ZSTD_getDictID_fromDict
+c076f9a8 T ZSTD_getDictID_fromFrame
+c076fa1c T ZSTD_decompress_usingDDict
+c076fa54 T ZSTD_createDStream
+c076fa7c T ZSTD_initStaticDStream
+c076fb1c T ZSTD_createDStream_advanced
+c076fb3c T ZSTD_freeDStream
+c076fb70 T ZSTD_DStreamInSize
+c076fb84 T ZSTD_DStreamOutSize
+c076fb94 T ZSTD_DCtx_loadDictionary_advanced
+c076fc38 T ZSTD_DCtx_loadDictionary_byReference
+c076fc60 T ZSTD_DCtx_loadDictionary
+c076fc84 T ZSTD_DCtx_refPrefix_advanced
+c076fcc0 T ZSTD_DCtx_refPrefix
+c076fcfc T ZSTD_initDStream_usingDict
+c076fd48 T ZSTD_initDStream
+c076fd8c T ZSTD_resetDStream
+c076fdb8 T ZSTD_DCtx_refDDict
+c076ff58 T ZSTD_initDStream_usingDDict
+c076ff94 T ZSTD_DCtx_setMaxWindowSize
+c076ffd8 T ZSTD_dParam_getBounds
+c077005c t ZSTD_dParam_withinBounds
+c07700d8 T ZSTD_DCtx_getParameter
+c077018c T ZSTD_DCtx_setParameter
+c07702b4 T ZSTD_DCtx_setFormat
+c07702c8 T ZSTD_DCtx_reset
+c077035c T ZSTD_sizeof_DStream
+c0770398 T ZSTD_decodingBufferSize_min
+c077040c T ZSTD_estimateDStreamSize
+c077046c T ZSTD_estimateDStreamSize_fromFrame
+c0770520 T ZSTD_decompressStream
+c0770e74 T ZSTD_decompressStream_simpleArgs
+c0770efc t ZSTD_copy16
+c0770f2c t ZSTD_copy8
+c0770f48 t ZSTD_safecopy
+c0771174 t ZSTD_execSequenceEnd
+c0771290 t ZSTD_buildFSETable_body_default.constprop.4
+c07715b4 t ZSTD_buildSeqTable.constprop.3
+c0771750 t ZSTD_initFseState
+c0771800 t ZSTD_decompressSequencesLong_default.constprop.1
+c0772de4 T ZSTD_getcBlockSize
+c0772e3c T ZSTD_decodeLiteralsBlock
+c0773160 T ZSTD_buildFSETable
+c077316c T ZSTD_decodeSeqHeaders
+c077336c T ZSTD_decompressBlock_internal
+c0774070 T ZSTD_checkContinuity
+c07740ac T ZSTD_decompressBlock
+c0774118 t HUF_readStats_body_default
+c07742fc T HUF_readStats_wksp
+c0774308 T HUF_readStats
+c0774370 t FSE_readNCount_body_default
+c077462c T FSE_readNCount
+c0774638 T FSE_versionNumber
+c0774648 T FSE_isError
+c0774660 T FSE_getErrorName
+c0774678 T HUF_isError
+c0774690 T HUF_getErrorName
+c077469c T FSE_readNCount_bmi2
+c07746a8 T ERR_getErrorString
+c07746cc t FSE_buildDTable_internal
+c07749f4 t FSE_decompress_wksp_body_default
+c07755f0 T FSE_createDTable
+c0775600 T FSE_freeDTable
+c077560c T FSE_buildDTable_wksp
+c0775618 T FSE_buildDTable_rle
+c0775644 T FSE_buildDTable_raw
+c07756ac T FSE_decompress_usingDTable
+c0776154 T FSE_decompress_wksp
+c0776160 T FSE_decompress_wksp_bmi2
+c077616c T ZSTD_isError
+c0776184 T ZSTD_getErrorCode
+c077619c T ZSTD_customMalloc
+c07761d8 T ZSTD_customFree
+c0776214 T ZSTD_getErrorName
+c077622c T ZSTD_customCalloc
+c077627c T ZSTD_versionNumber
+c077628c T ZSTD_versionString
+c07762a0 T ZSTD_getErrorString
+c07762ac t dec_vli
+c077637c t index_update
+c07763c8 t fill_temp
+c0776444 T xz_dec_reset
+c077649c T xz_dec_run
+c0776f0c T xz_dec_init
+c0776fa0 T xz_dec_end
+c0776fd0 t lzma_len
+c07771a4 t dict_repeat.part.0
+c0777230 t lzma_main
+c0777b3c T xz_dec_lzma2_run
+c077839c T xz_dec_lzma2_create
+c0778414 T xz_dec_lzma2_reset
+c07784d0 T xz_dec_lzma2_end
+c077850c t bcj_apply
+c0778b48 t bcj_flush
+c0778bc0 T xz_dec_bcj_run
+c0778ddc T xz_dec_bcj_create
+c0778e10 T xz_dec_bcj_reset
+c0778e48 T textsearch_unregister
+c0778ee0 t get_linear_data
+c0778f04 T textsearch_find_continuous
+c0778f5c T textsearch_register
+c0779044 T textsearch_destroy
+c0779080 T textsearch_prepare
+c07791b8 T percpu_counter_add_batch
+c077928c T percpu_counter_sync
+c07792d0 t compute_batch_value
+c07792fc t percpu_counter_cpu_dead
+c0779304 T percpu_counter_set
+c077937c T __percpu_counter_sum
+c07793f8 T __percpu_counter_init
+c0779430 T percpu_counter_destroy
+c0779458 T __percpu_counter_compare
+c07794e8 T audit_classify_arch
+c07794f0 T audit_classify_syscall
+c0779550 t collect_syscall
+c07796e0 T task_current_syscall
+c0779758 T errname
+c07797b0 T nla_policy_len
+c0779834 T nla_strscpy
+c07798ec T nla_memcpy
+c0779934 T nla_strdup
+c07799e8 T nla_strcmp
+c0779a5c T __nla_reserve
+c0779aa0 T nla_reserve
+c0779ad4 T __nla_reserve_64bit
+c0779ad8 T nla_reserve_64bit
+c0779b2c T __nla_put_64bit
+c0779b50 T nla_put_64bit
+c0779ba8 T __nla_put
+c0779bcc T nla_put
+c0779c0c T __nla_reserve_nohdr
+c0779c30 T nla_reserve_nohdr
+c0779c64 T __nla_put_nohdr
+c0779c84 T nla_put_nohdr
+c0779cd8 T nla_append
+c0779d2c T nla_find
+c0779d88 T nla_memcmp
+c0779da8 T nla_get_range_unsigned
+c0779f60 T nla_get_range_signed
+c077a0a8 t __nla_validate_parse
+c077ac6c T __nla_validate
+c077ac98 T __nla_parse
+c077acdc t cpu_rmap_copy_neigh
+c077ad54 T alloc_cpu_rmap
+c077ae00 t cpu_rmap_add.part.0
+c077ae04 T cpu_rmap_add
+c077ae34 T cpu_rmap_put
+c077ae94 t irq_cpu_rmap_release
+c077aec4 T free_irq_cpu_rmap
+c077af20 T irq_cpu_rmap_add
+c077b024 T cpu_rmap_update
+c077b1d4 t irq_cpu_rmap_notify
+c077b208 T dql_reset
+c077b244 T dql_init
+c077b294 T dql_completed
+c077b408 T glob_match
+c077b5c8 T mpihelp_lshift
+c077b640 T mpihelp_mul_1
+c077b688 T mpihelp_addmul_1
+c077b6e4 T mpihelp_submul_1
+c077b740 T mpihelp_rshift
+c077b7ac T mpihelp_sub_n
+c077b800 T mpihelp_add_n
+c077b854 T mpi_point_init
+c077b88c T mpi_point_new
+c077b8c4 T mpi_point_free_parts
+c077b900 t point_resize
+c077b968 t ec_subm_448
+c077ba60 t ec_addm_448
+c077bb58 t ec_mul2_448
+c077bb6c t ec_subm_25519
+c077bc70 t ec_addm_25519
+c077bd8c t ec_mul2_25519
+c077bda0 t ec_mulm_25519
+c077c008 t ec_pow2_25519
+c077c01c t ec_subm
+c077c060 t point_set
+c077c09c t ec_invm
+c077c0c8 t point_swap_cond
+c077c120 t ec_mod
+c077c148 t ec_mul2
+c077c174 t ec_mulm
+c077c19c t ec_pow2
+c077c1c8 t ec_addm
+c077c1f0 T mpi_ec_get_affine
+c077c40c T mpi_ec_curve_point
+c077c7f8 t mpi_ec_dup_point
+c077cd44 T mpi_ec_add_points
+c077d44c T mpi_ec_mul_point
+c077dccc t ec_mulm_448
+c077df40 t ec_pow2_448
+c077df54 T mpi_point_release
+c077df7c T mpi_ec_deinit
+c077e018 T mpi_ec_init
+c077e2fc t twocompl
+c077e428 T mpi_read_raw_data
+c077e53c T mpi_read_from_buffer
+c077e5d4 T mpi_fromstr
+c077e79c T mpi_scanval
+c077e7ec T mpi_read_buffer
+c077e934 T mpi_get_buffer
+c077e9e8 T mpi_write_to_sgl
+c077eb5c T mpi_read_raw_from_sgl
+c077ed6c T mpi_print
+c077f234 T mpi_add
+c077f548 T mpi_sub
+c077f594 T mpi_addm
+c077f5c0 T mpi_subm
+c077f5ec T mpi_add_ui
+c077f794 T mpi_normalize
+c077f7e4 T mpi_test_bit
+c077f814 T mpi_clear_bit
+c077f848 T mpi_get_nbits
+c077f8b0 T mpi_set_highbit
+c077f958 T mpi_rshift
+c077fb78 T mpi_set_bit
+c077fbf0 T mpi_clear_highbit
+c077fc40 T mpi_rshift_limbs
+c077fca0 T mpi_lshift_limbs
+c077fd34 T mpi_lshift
+c077fe5c t do_mpi_cmp
+c077ff6c T mpi_cmp
+c077ff7c T mpi_cmpabs
+c077ff8c T mpi_cmp_ui
+c077ffe8 T mpi_sub_ui
+c07801c8 T mpi_tdiv_qr
+c07805ec T mpi_fdiv_qr
+c07806b0 T mpi_fdiv_q
+c07806f4 T mpi_tdiv_r
+c0780710 T mpi_fdiv_r
+c07807e8 T mpi_invm
+c0780ccc T mpi_mod
+c0780cd8 T mpi_barrett_init
+c0780da0 T mpi_barrett_free
+c0780e08 T mpi_mod_barrett
+c0780f78 T mpi_mul_barrett
+c0780fa4 T mpi_mul
+c07811e0 T mpi_mulm
+c078120c T mpihelp_cmp
+c0781250 T mpihelp_mod_1
+c07817f0 T mpihelp_divrem
+c0781ebc T mpihelp_divmod_1
+c0782574 t mul_n_basecase
+c0782688 t mul_n
+c0782a50 T mpih_sqr_n_basecase
+c0782b48 T mpih_sqr_n
+c0782e80 T mpihelp_mul_n
+c0782f38 T mpihelp_release_karatsuba_ctx
+c0782fac T mpihelp_mul
+c0783164 T mpihelp_mul_karatsuba_case
+c07834a4 T mpi_powm
+c0783e74 T mpi_clear
+c0783e90 T mpi_const
+c0783ee0 T mpi_free
+c0783f34 t mpi_resize.part.0
+c0783fc4 T mpi_alloc_limb_space
+c0783fdc T mpi_alloc
+c0784060 T mpi_set
+c07840f4 T mpi_set_ui
+c0784160 T mpi_free_limb_space
+c0784174 T mpi_assign_limb_space
+c07841a8 T mpi_resize
+c07841c8 T mpi_copy
+c0784238 T mpi_alloc_like
+c0784274 T mpi_snatch
+c07842e0 T mpi_alloc_set_ui
+c0784318 T mpi_swap_cond
+c07843e8 T dim_turn
+c0784420 T dim_park_on_top
+c0784438 T dim_park_tired
+c0784454 T dim_on_top
+c07844c0 T dim_calc_stats
+c0784668 T net_dim_get_rx_moderation
+c07846ac T net_dim_get_def_rx_moderation
+c07846f0 T net_dim_get_tx_moderation
+c0784734 T net_dim_get_def_tx_moderation
+c0784778 t net_dim_step
+c0784808 t net_dim_stats_compare
+c07848e8 T net_dim
+c0784b04 T rdma_dim
+c0784d50 T strncpy_from_user
+c0784e7c T strnlen_user
+c0784f6c T mac_pton
+c0785014 T sg_free_table_chained
+c0785050 t sg_pool_alloc
+c0785090 T sg_alloc_table_chained
+c0785134 t sg_pool_free
+c0785174 T stack_depot_get_extra_bits
+c078517c T stack_depot_fetch
+c078520c T stack_depot_init
+c07852d8 T stack_depot_snprint
+c0785344 T stack_depot_print
+c0785398 t init_stack_slab.part.0
+c07853fc T __stack_depot_save
+c0785930 T stack_depot_save
+c0785954 T asn1_ber_decoder
+c0786288 T get_default_font
+c07863a0 T find_font
+c07863f8 T look_up_OID
+c0786538 T parse_OID
+c078658c T sprint_oid
+c07866c8 T sprint_OID
+c0786714 T sbitmap_any_bit_set
+c078677c T sbitmap_queue_recalculate_wake_batch
+c07867b0 T sbitmap_queue_min_shallow_depth
+c078680c T sbitmap_del_wait_queue
+c078685c t __sbitmap_get_word
+c0786908 T sbitmap_queue_wake_up
+c0786a00 T sbitmap_queue_wake_all
+c0786a50 T sbitmap_queue_clear
+c0786ac4 T sbitmap_prepare_to_wait
+c0786b14 T sbitmap_finish_wait
+c0786b60 T sbitmap_add_wait_queue
+c0786ba4 t __sbitmap_weight
+c0786c24 T sbitmap_weight
+c0786c4c T sbitmap_show
+c0786cdc T sbitmap_queue_show
+c0786e64 T sbitmap_bitmap_show
+c0787048 T sbitmap_resize
+c07870e0 T sbitmap_queue_resize
+c0787140 T sbitmap_init_node
+c07872e8 T sbitmap_queue_init_node
+c0787444 T sbitmap_get
+c0787674 T __sbitmap_queue_get
+c0787678 T sbitmap_get_shallow
+c07878c4 T sbitmap_queue_get_shallow
+c0787920 T __sbitmap_queue_get_batch
+c0787bb8 T sbitmap_queue_clear_batch
+c0787cd4 T devmem_is_allowed
+c0787d0c T platform_irqchip_probe
+c0787ddc t armctrl_unmask_irq
+c0787e7c t get_next_armctrl_hwirq
+c0787f80 t bcm2836_chained_handle_irq
+c0787fb0 t armctrl_xlate
+c0788088 t armctrl_mask_irq
+c07880dc t bcm2836_arm_irqchip_mask_timer_irq
+c0788124 t bcm2836_arm_irqchip_unmask_timer_irq
+c078816c t bcm2836_arm_irqchip_mask_pmu_irq
+c078819c t bcm2836_arm_irqchip_unmask_pmu_irq
+c07881cc t bcm2836_arm_irqchip_mask_gpu_irq
+c07881d8 t bcm2836_arm_irqchip_ipi_ack
+c0788214 t bcm2836_arm_irqchip_ipi_free
+c0788220 t bcm2836_cpu_starting
+c078825c t bcm2836_cpu_dying
+c0788298 t bcm2836_arm_irqchip_handle_ipi
+c078834c t bcm2836_arm_irqchip_ipi_alloc
+c07883d0 t bcm2836_arm_irqchip_ipi_send_mask
+c0788434 t bcm2836_map
+c0788540 t bcm2836_arm_irqchip_dummy_op
+c078854c t bcm2836_arm_irqchip_unmask_gpu_irq
+c0788558 t gic_mask_irq
+c0788590 t gic_eoimode1_mask_irq
+c07885e4 t gic_unmask_irq
+c078861c t gic_eoi_irq
+c0788650 t gic_eoimode1_eoi_irq
+c0788698 t gic_irq_set_irqchip_state
+c078871c t gic_irq_set_vcpu_affinity
+c0788768 t gic_retrigger
+c07887a4 t gic_irq_domain_unmap
+c07887b0 t gic_handle_cascade_irq
+c078885c t gic_irq_domain_translate
+c07889c8 t gic_irq_print_chip
+c0788a20 t gic_set_type
+c0788acc t gic_irq_domain_map
+c0788be0 t gic_irq_domain_alloc
+c0788c88 t gic_enable_rmw_access
+c0788cbc t gic_teardown
+c0788d10 t gic_of_setup
+c0788e14 t gic_irq_get_irqchip_state
+c0788ef8 t gic_ipi_send_mask
+c0788f8c t gic_get_cpumask
+c0789004 t gic_cpu_init
+c078911c t gic_init_bases
+c07892d0 t gic_starting_cpu
+c07892f0 t gic_set_affinity
+c0789410 T gic_cpu_if_down
+c0789448 T gic_of_init_child
+c0789510 T gic_enable_of_quirks
+c07895b8 T gic_enable_quirks
+c0789640 T gic_configure_irq
+c07896f4 T gic_dist_config
+c0789788 T gic_cpu_config
+c0789818 t brcmstb_l2_mask_and_ack
+c07898cc t brcmstb_l2_intc_suspend
+c07899b0 t brcmstb_l2_intc_resume
+c0789aa8 t brcmstb_l2_intc_irq_handle
+c0789bd4 t simple_pm_bus_remove
+c0789c18 t simple_pm_bus_probe
+c0789cb4 t devm_phy_match
+c0789cd0 T phy_configure
+c0789d3c T phy_validate
+c0789db8 T phy_create_lookup
+c0789e64 T phy_pm_runtime_get_sync
+c0789ec4 T phy_pm_runtime_put_sync
+c0789efc T phy_pm_runtime_put
+c0789f34 T phy_pm_runtime_allow
+c0789f54 T phy_pm_runtime_forbid
+c0789f74 t _of_phy_get
+c078a0dc T of_phy_get
+c078a14c T of_phy_simple_xlate
+c078a1e4 T phy_get
+c078a34c T phy_optional_get
+c078a368 T devm_phy_get
+c078a3f8 T devm_phy_optional_get
+c078a414 T devm_of_phy_get
+c078a4b8 T devm_of_phy_get_by_index
+c078a590 T phy_create
+c078a720 T devm_phy_create
+c078a7b8 T phy_destroy
+c078a7dc t devm_phy_consume
+c078a804 T __of_phy_provider_register
+c078a900 T __devm_of_phy_provider_register
+c078a9a0 t phy_release
+c078a9d4 T phy_set_mode_ext
+c078aa40 T phy_set_media
+c078aaa4 T phy_set_speed
+c078ab08 T phy_calibrate
+c078ab64 T phy_remove_lookup
+c078ac34 T phy_reset
+c078acb8 T phy_init
+c078ad94 T phy_exit
+c078ae50 T phy_power_on
+c078af34 T phy_power_off
+c078afe4 t of_phy_provider_unregister.part.10
+c078b038 T of_phy_provider_unregister
+c078b04c t devm_phy_provider_release
+c078b064 t of_phy_put.part.11
+c078b0b8 T of_phy_put
+c078b0d4 T phy_put
+c078b104 t devm_phy_release
+c078b114 T devm_phy_put
+c078b1ac T devm_phy_destroy
+c078b240 T devm_of_phy_provider_unregister
+c078b2d4 T phy_pm_runtime_get
+c078b360 T pinctrl_dev_get_name
+c078b374 T pinctrl_dev_get_devname
+c078b390 T pinctrl_dev_get_drvdata
+c078b3a0 T pinctrl_find_gpio_range_from_pin_nolock
+c078b434 t devm_pinctrl_match
+c078b450 T pinctrl_add_gpio_range
+c078b494 T pinctrl_add_gpio_ranges
+c078b4f4 T pinctrl_find_gpio_range_from_pin
+c078b534 T pinctrl_remove_gpio_range
+c078b578 t pinctrl_get_device_gpio_range
+c078b648 T pinctrl_gpio_can_use_line
+c078b6e8 t devm_pinctrl_dev_match
+c078b738 T pinctrl_gpio_request
+c078b8c4 T pinctrl_gpio_free
+c078b958 t pinctrl_gpio_direction
+c078b9fc T pinctrl_gpio_direction_input
+c078ba0c T pinctrl_gpio_direction_output
+c078ba1c T pinctrl_gpio_set_config
+c078bac4 T pinctrl_unregister_mappings
+c078bb60 t create_state
+c078bbc8 t pinctrl_free
+c078bd14 T pinctrl_register_mappings
+c078beb0 t pinctrl_free_pindescs
+c078bf24 t pinctrl_gpioranges_open
+c078bf44 t pinctrl_groups_open
+c078bf64 t pinctrl_pins_open
+c078bf84 t pinctrl_open
+c078bfa4 t pinctrl_maps_open
+c078bfc4 t pinctrl_devices_open
+c078bfe4 t pinctrl_gpioranges_show
+c078c128 t pinctrl_pins_show
+c078c2c0 t pinctrl_devices_show
+c078c3a0 t pinctrl_show
+c078c520 t pinctrl_maps_show
+c078c65c T pinctrl_lookup_state
+c078c6dc T pin_get_name
+c078c720 t pinctrl_groups_show
+c078c8d8 T devm_pinctrl_put
+c078c924 T devm_pinctrl_unregister
+c078c96c t pinctrl_init_controller.part.5
+c078cba0 T pinctrl_register_and_init
+c078cbe8 T devm_pinctrl_register_and_init
+c078ccb0 t pinctrl_unregister.part.6
+c078cddc T pinctrl_unregister
+c078cdf0 t devm_pinctrl_dev_release
+c078ce08 t pinctrl_commit_state
+c078cfe0 T pinctrl_select_state
+c078d000 t pinctrl_select_bound_state
+c078d064 T pinctrl_select_default_state
+c078d088 T pinctrl_pm_select_default_state
+c078d094 T pinctrl_pm_select_sleep_state
+c078d0b8 T pinctrl_pm_select_idle_state
+c078d0dc T pinctrl_force_sleep
+c078d10c T pinctrl_force_default
+c078d13c t devm_pinctrl_release
+c078d18c T pinctrl_put
+c078d1e4 T pinctrl_provide_dummies
+c078d200 T get_pinctrl_dev_from_devname
+c078d290 T pinctrl_find_and_add_gpio_range
+c078d2e0 t create_pinctrl
+c078d68c T pinctrl_get
+c078d788 T devm_pinctrl_get
+c078d810 T pinctrl_enable
+c078dab4 T pinctrl_register
+c078db04 T devm_pinctrl_register
+c078db9c T get_pinctrl_dev_from_of_node
+c078dc1c T pin_get_from_name
+c078dca4 T pinctrl_get_group_selector
+c078dd30 T pinctrl_get_group_pins
+c078dd90 T pinctrl_init_done
+c078de2c T pinctrl_utils_add_map_mux
+c078deb8 T pinctrl_utils_add_map_configs
+c078df80 T pinctrl_utils_free_map
+c078dfe4 T pinctrl_utils_reserve_map
+c078e088 T pinctrl_utils_add_config
+c078e0f8 t pinmux_func_name_to_selector
+c078e16c t pin_request
+c078e3cc t pin_free
+c078e4d4 t pinmux_select_open
+c078e4f0 t pinmux_pins_open
+c078e510 t pinmux_functions_open
+c078e530 t pinmux_select
+c078e74c t pinmux_pins_show
+c078ea14 t pinmux_functions_show
+c078eb88 T pinmux_check_ops
+c078ec48 T pinmux_validate_map
+c078ec84 T pinmux_can_be_used_for_gpio
+c078ece8 T pinmux_request_gpio
+c078ed58 T pinmux_free_gpio
+c078ed70 T pinmux_gpio_direction
+c078eda4 T pinmux_map_to_setting
+c078ef1c T pinmux_free_setting
+c078ef28 T pinmux_enable_setting
+c078f17c T pinmux_disable_setting
+c078f2f8 T pinmux_show_map
+c078f324 T pinmux_show_setting
+c078f3a0 T pinmux_init_device_debugfs
+c078f424 t pinconf_show_config
+c078f4dc t pinconf_groups_open
+c078f4fc t pinconf_pins_open
+c078f51c t pinconf_groups_show
+c078f604 t pinconf_pins_show
+c078f718 T pinconf_check_ops
+c078f764 T pinconf_validate_map
+c078f7d4 T pin_config_get_for_pin
+c078f808 T pin_config_group_get
+c078f8a0 T pinconf_map_to_setting
+c078f948 T pinconf_free_setting
+c078f954 T pinconf_apply_setting
+c078fa64 T pinconf_set_config
+c078faa4 T pinconf_show_map
+c078fb24 T pinconf_show_setting
+c078fbbc T pinconf_init_device_debugfs
+c078fc20 t pinconf_generic_dump_one
+c078fdb4 t parse_dt_cfg
+c078fe74 T pinconf_generic_dt_free_map
+c078fe80 T pinconf_generic_dump_config
+c078ff48 T pinconf_generic_parse_dt_config
+c07900c0 T pinconf_generic_dt_subnode_to_map
+c0790330 T pinconf_generic_dt_node_to_map
+c0790408 T pinconf_generic_dump_pins
+c07904d4 t dt_free_map
+c0790550 T of_pinctrl_get
+c079055c t dt_remember_or_free_map
+c079064c t pinctrl_find_cells_size
+c07906e8 T pinctrl_parse_index_with_args
+c07907d0 T pinctrl_count_index_with_args
+c0790848 T pinctrl_dt_free_maps
+c07908c4 T pinctrl_dt_to_map
+c0790c90 t bcm2835_gpio_wake_irq_handler
+c0790ca0 t bcm2835_gpio_irq_config
+c0790ddc t bcm2835_gpio_irq_ack
+c0790de8 t bcm2835_pctl_get_groups_count
+c0790df8 t bcm2835_pctl_get_group_name
+c0790e10 t bcm2835_pctl_get_group_pins
+c0790e40 t bcm2835_pmx_get_functions_count
+c0790e50 t bcm2835_pmx_get_function_name
+c0790e6c t bcm2835_pmx_get_function_groups
+c0790e90 t bcm2835_pinconf_get
+c0790ea4 t bcm2835_pull_config_set
+c0790f30 t bcm2711_pinconf_set
+c07910d4 t bcm2835_pmx_free
+c0791184 t bcm2835_pmx_gpio_disable_free
+c0791194 t bcm2835_pinconf_set
+c0791290 t bcm2835_pctl_dt_free_map
+c07912f0 t bcm2835_pctl_pin_dbg_show
+c0791404 t bcm2835_of_gpio_ranges_fallback
+c0791454 t bcm2835_gpio_set
+c07914a0 t bcm2835_gpio_get
+c07914e0 t bcm2835_gpio_get_direction
+c079153c t bcm2835_gpio_irq_set_type
+c07917f4 t bcm2835_gpio_irq_handle_bank
+c079197c t bcm2835_gpio_irq_handler
+c0791a98 t bcm2835_gpio_irq_set_wake
+c0791b18 t bcm2835_gpio_irq_unmask
+c0791b94 t bcm2835_gpio_irq_mask
+c0791c30 t bcm2835_pinctrl_probe
+c07920e4 t bcm2835_pctl_dt_node_to_map
+c079257c t bcm2835_gpio_direction_input
+c0792608 t bcm2835_pmx_set
+c07926c0 t bcm2835_pmx_gpio_set_direction
+c0792784 t bcm2835_gpio_direction_output
+c079286c T __traceiter_gpio_direction
+c07928c4 T __traceiter_gpio_value
+c079291c T gpiochip_get_desc
+c0792948 T desc_to_gpio
+c0792974 T gpiod_to_chip
+c0792994 T gpiochip_get_data
+c07929a8 T gpiochip_find
+c0792a34 t gpiochip_child_offset_to_irq_noop
+c0792a44 T gpiochip_populate_parent_fwspec_twocell
+c0792a70 T gpiochip_populate_parent_fwspec_fourcell
+c0792aa8 T gpiochip_irqchip_add_domain
+c0792ad4 T gpiod_to_irq
+c0792b5c t gpio_stub_drv_probe
+c0792b6c t gpiolib_seq_start
+c0792c00 t gpiolib_seq_next
+c0792c78 t gpiolib_seq_stop
+c0792c84 t gpio_set_bias
+c0792d0c T gpiochip_line_is_valid
+c0792d38 T gpiochip_is_requested
+c0792d84 t perf_trace_gpio_direction
+c0792e68 t perf_trace_gpio_value
+c0792f4c t trace_event_raw_event_gpio_direction
+c0792fe0 t trace_event_raw_event_gpio_value
+c0793074 t trace_raw_output_gpio_direction
+c07930ec t trace_raw_output_gpio_value
+c0793164 t __bpf_trace_gpio_direction
+c0793194 t __bpf_trace_gpio_value
+c0793198 T gpio_to_desc
+c0793258 T gpiod_get_direction
+c0793314 t gpio_bus_match
+c0793344 T gpiochip_lock_as_irq
+c079340c T gpiochip_irq_domain_activate
+c0793420 t validate_desc
+c07934a8 T gpiod_enable_hw_timestamp_ns
+c0793588 T gpiod_disable_hw_timestamp_ns
+c0793668 T gpiod_set_config
+c07936d4 T gpiod_set_debounce
+c07936e8 T gpiod_set_transitory
+c0793778 T gpiod_cansleep
+c07937a8 T gpiod_set_consumer_name
+c0793808 t gpiodevice_release
+c0793880 t gpio_name_to_desc
+c079398c T gpiochip_unlock_as_irq
+c0793a00 T gpiochip_irq_domain_deactivate
+c0793a14 t gpiochip_match_name
+c0793a34 t gpiochip_allocate_mask
+c0793a78 T gpiod_remove_hogs
+c0793adc t gpiod_find_lookup_table
+c0793b74 T gpiochip_disable_irq
+c0793bd4 t gpiochip_irq_disable
+c0793c00 t gpiochip_irq_mask
+c0793c34 T gpiochip_enable_irq
+c0793cd8 t gpiochip_irq_unmask
+c0793d10 t gpiochip_irq_enable
+c0793d40 t gpiochip_hierarchy_irq_domain_translate
+c0793df8 t gpiochip_hierarchy_irq_domain_alloc
+c0793fac T gpiochip_irq_unmap
+c0794004 T gpiochip_generic_request
+c0794034 T gpiochip_generic_free
+c079405c T gpiochip_generic_config
+c0794078 T gpiochip_add_pin_range
+c0794168 T gpiochip_remove_pin_ranges
+c07941d4 T gpiochip_reqres_irq
+c0794248 T gpiochip_irq_reqres
+c079425c T gpiochip_relres_irq
+c0794280 T gpiochip_irq_relres
+c07942ac t gpiod_request_commit
+c0794464 t gpiod_free_commit
+c07945d8 T gpiochip_free_own_desc
+c07945ec t gpiochip_free_hogs
+c079466c T gpiod_toggle_active_low
+c07946a0 T fwnode_gpiod_get_index
+c07947c0 T gpiod_count
+c079489c t gpiolib_seq_show
+c0794b64 T gpiochip_line_is_irq
+c0794b94 t gpiochip_line_is_open_drain.part.1
+c0794bb8 T gpiochip_line_is_open_drain
+c0794bd8 t gpiochip_line_is_open_source.part.2
+c0794bfc T gpiochip_line_is_open_source
+c0794c1c T gpiochip_line_is_persistent
+c0794c50 T gpiochip_irqchip_irq_valid
+c0794c90 t gpiochip_to_irq
+c0794d50 t gpiochip_irqchip_remove
+c0794ed4 T gpiochip_remove
+c0794fd0 T gpiod_is_active_low
+c0794ffc T gpiod_remove_lookup_table
+c0795044 T gpiod_direction_input
+c079521c T gpiochip_irq_map
+c0795308 t gpiochip_setup_dev
+c0795360 T gpiochip_add_pingroup_range
+c079543c t gpio_chip_get_multiple
+c07954e4 t gpio_chip_set_multiple
+c079555c t gpiolib_open
+c079559c t gpio_set_open_drain_value_commit
+c07956f0 t gpio_set_open_source_value_commit
+c0795850 t gpiod_set_raw_value_commit
+c0795924 t gpiod_set_value_nocheck
+c079596c T gpiod_set_value_cansleep
+c07959a4 T gpiod_set_value
+c0795a0c T gpiod_set_raw_value_cansleep
+c0795a48 T gpiod_set_raw_value
+c0795ab4 t gpiod_get_raw_value_commit
+c0795b9c T gpiod_get_raw_value_cansleep
+c0795bcc T gpiod_get_value_cansleep
+c0795c14 T gpiod_get_raw_value
+c0795c74 T gpiod_get_value
+c0795cec t gpiod_direction_output_raw_commit
+c0795f60 T gpiod_direction_output_raw
+c0795f98 T gpiod_direction_output
+c07960b4 T gpiod_request
+c079612c T gpiod_free
+c0796178 T gpiod_put
+c079618c T gpiod_put_array
+c07961dc T gpio_set_debounce_timeout
+c0796234 T gpiod_get_array_value_complex
+c0796750 T gpiod_get_raw_array_value
+c0796798 T gpiod_get_array_value
+c07967e0 T gpiod_get_raw_array_value_cansleep
+c0796828 T gpiod_get_array_value_cansleep
+c0796870 T gpiod_set_array_value_complex
+c0796d3c T gpiod_set_raw_array_value
+c0796d84 T gpiod_set_array_value
+c0796dcc T gpiod_set_raw_array_value_cansleep
+c0796e14 T gpiod_set_array_value_cansleep
+c0796e5c T gpiod_add_lookup_tables
+c0796ec4 T gpiod_add_lookup_table
+c0796eec T gpiod_configure_flags
+c07970a4 T gpiochip_request_own_desc
+c0797164 T gpiod_get_index
+c0797424 T gpiod_get
+c0797438 T gpiod_get_index_optional
+c0797468 T gpiod_get_optional
+c07974a0 T gpiod_get_array
+c0797840 T gpiod_get_array_optional
+c0797870 T gpiod_hog
+c07979a8 t gpiochip_machine_hog
+c0797aa4 T gpiochip_add_data_with_key
+c0798984 T gpiod_add_hogs
+c0798a0c t devm_gpiod_match
+c0798a2c t devm_gpiod_match_array
+c0798a4c t devm_gpiod_release
+c0798a5c T devm_gpiod_get_index
+c0798b34 T devm_gpiod_get
+c0798b48 T devm_gpiod_get_index_optional
+c0798b78 T devm_gpiod_get_optional
+c0798bb0 T devm_gpiod_get_from_of_node
+c0798ca4 T devm_fwnode_gpiod_get_index
+c0798d4c T devm_gpiod_get_array
+c0798de4 T devm_gpiod_get_array_optional
+c0798e14 t devm_gpiod_release_array
+c0798e24 T devm_gpio_request
+c0798eb8 t devm_gpio_release
+c0798ec8 T devm_gpio_request_one
+c0798f64 t devm_gpio_chip_release
+c0798f70 T devm_gpiod_put
+c0798fc8 T devm_gpiod_put_array
+c0799020 T devm_gpiod_unhinge
+c079908c T devm_gpiochip_add_data_with_key
+c07990e8 T gpio_free
+c0799100 T gpio_free_array
+c0799138 T gpio_request
+c0799180 T gpio_request_one
+c07992a4 T gpio_request_array
+c079931c t of_convert_gpio_flags
+c0799364 t of_find_usb_gpio
+c0799374 t of_gpiochip_match_node
+c0799388 T of_mm_gpiochip_add_data
+c079946c T of_mm_gpiochip_remove
+c0799498 t of_gpiochip_match_node_and_xlate
+c07994e0 t of_xlate_and_get_gpiod_flags.part.1
+c079950c t of_get_named_gpiod_flags
+c0799834 t of_find_arizona_gpio
+c079988c T of_get_named_gpio_flags
+c07998ac T gpiod_get_from_of_node
+c079996c t of_find_regulator_gpio
+c0799a08 t of_gpiochip_add_hog
+c0799c18 t of_gpio_notify
+c0799d7c t of_find_spi_cs_gpio
+c0799e24 t of_find_spi_gpio
+c0799ec0 t of_gpio_simple_xlate
+c0799f50 T of_gpio_get_count
+c079a0b8 T of_gpio_need_valid_mask
+c079a0ec T of_find_gpio
+c079a25c T of_gpiochip_add
+c079a5ec T of_gpiochip_remove
+c079a5fc T of_gpio_dev_init
+c079a66c t linehandle_validate_flags
+c079a6ec t lineinfo_ensure_abi_version
+c079a72c t gpio_chrdev_release
+c079a774 t lineevent_poll
+c079a82c t linereq_poll
+c079a8e4 t lineinfo_watch_poll
+c079a99c t lineevent_irq_handler
+c079a9c0 t gpio_desc_to_lineinfo
+c079ac04 t gpio_chrdev_open
+c079ad44 t linehandle_flags_to_desc_flags
+c079ae3c t gpio_v2_line_config_flags_to_desc_flags
+c079b000 t linehandle_free
+c079b064 t linehandle_release
+c079b080 t lineevent_ioctl
+c079b170 t lineevent_irq_thread
+c079b294 t lineevent_free
+c079b2ec t lineevent_release
+c079b308 t gpio_v2_line_info_to_v1
+c079b414 t linereq_show_fdinfo
+c079b4a8 t edge_detector_stop
+c079b504 t edge_detector_setup
+c079b7dc t debounce_irq_handler
+c079b820 t linereq_free
+c079b89c t linereq_release
+c079b8b8 t linereq_put_event
+c079b944 t lineinfo_changed_notify.part.1
+c079ba10 t lineinfo_changed_notify
+c079ba64 t gpio_v2_line_config_validate
+c079bd0c t line_event_timestamp
+c079bd30 t debounce_work_func
+c079beac t edge_irq_thread
+c079c018 t edge_irq_handler
+c079c074 t linereq_read
+c079c2e8 t lineevent_read
+c079c51c t lineinfo_watch_read_unlocked.constprop.4
+c079c7c0 t lineinfo_watch_read
+c079c810 t linereq_set_config
+c079cc44 t linehandle_set_config
+c079cd68 t lineinfo_get_v1
+c079ceb8 t lineinfo_get
+c079d008 t linereq_ioctl
+c079d638 t linehandle_ioctl
+c079d87c t linehandle_create
+c079db50 t linereq_create
+c079e0dc t gpio_ioctl
+c079e5d0 T gpiolib_cdev_register
+c079e624 T gpiolib_cdev_unregister
+c079e638 t match_export
+c079e658 t gpio_sysfs_free_irq
+c079e6b0 t gpio_is_visible
+c079e72c t gpio_sysfs_irq
+c079e748 t gpio_sysfs_request_irq
+c079e880 t active_low_store
+c079e97c t active_low_show
+c079e9c0 t edge_show
+c079ea1c t ngpio_show
+c079ea3c t label_show
+c079ea6c t base_show
+c079ea8c t value_store
+c079eb2c t value_show
+c079eb88 t edge_store
+c079ec20 t direction_store
+c079ed00 t direction_show
+c079ed60 t unexport_store
+c079ee10 T gpiod_export
+c079eff4 t export_store
+c079f144 T gpiod_unexport
+c079f204 T gpiod_export_link
+c079f288 T gpiochip_sysfs_register
+c079f324 T gpiochip_sysfs_unregister
+c079f3b0 t brcmvirt_gpio_dir_in
+c079f3c0 t brcmvirt_gpio_dir_out
+c079f3d0 t brcmvirt_gpio_get
+c079f400 t brcmvirt_gpio_remove
+c079f474 t brcmvirt_gpio_probe
+c079f77c t brcmvirt_gpio_set
+c079f804 t rpi_exp_gpio_set
+c079f89c t rpi_exp_gpio_get
+c079f978 t rpi_exp_gpio_get_direction
+c079fa4c t rpi_exp_gpio_get_polarity
+c079fb18 t rpi_exp_gpio_dir_out
+c079fc14 t rpi_exp_gpio_dir_in
+c079fd08 t rpi_exp_gpio_probe
+c079fe18 t stmpe_gpio_irq_set_type
+c079fecc t stmpe_gpio_irq_unmask
+c079ff1c t stmpe_gpio_irq_mask
+c079ff6c t stmpe_init_irq_valid_mask
+c079ffcc t stmpe_gpio_get
+c07a0014 t stmpe_gpio_get_direction
+c07a0060 t stmpe_gpio_irq_sync_unlock
+c07a0184 t stmpe_gpio_irq_lock
+c07a01a4 t stmpe_gpio_irq
+c07a0320 t stmpe_gpio_disable
+c07a0330 t stmpe_dbg_show
+c07a05e0 t stmpe_gpio_set
+c07a0670 t stmpe_gpio_direction_output
+c07a06d4 t stmpe_gpio_direction_input
+c07a0714 t stmpe_gpio_request
+c07a0754 t stmpe_gpio_probe
+c07a09ac T __traceiter_pwm_apply
+c07a09fc T __traceiter_pwm_get
+c07a0a4c T pwm_set_chip_data
+c07a0a68 T pwm_get_chip_data
+c07a0a7c t perf_trace_pwm
+c07a0b70 t trace_event_raw_event_pwm
+c07a0c18 t trace_raw_output_pwm
+c07a0c8c t __bpf_trace_pwm
+c07a0cac T pwm_capture
+c07a0d34 t pwm_seq_stop
+c07a0d48 T pwmchip_remove
+c07a0e0c t devm_pwmchip_remove
+c07a0e18 t pwm_device_request
+c07a0f44 T pwm_request
+c07a0fb8 T pwm_apply_state
+c07a1100 T pwm_adjust_config
+c07a1230 t pwmchip_find_by_name
+c07a12e4 t pwm_seq_show
+c07a14a4 t pwm_seq_next
+c07a14cc t pwm_seq_start
+c07a150c t pwm_request_from_chip.part.1
+c07a1564 T pwm_request_from_chip
+c07a158c T of_pwm_xlate_with_flags
+c07a162c T of_pwm_single_xlate
+c07a16c4 t pwm_device_link_add
+c07a1738 t pwm_put.part.5
+c07a17c0 T pwm_put
+c07a17d4 T pwm_free
+c07a17e8 t of_pwm_get
+c07a19d8 T pwm_get
+c07a1c0c t devm_pwm_release
+c07a1c20 T devm_fwnode_pwm_get
+c07a1ca4 T devm_pwm_get
+c07a1cfc t pwm_debugfs_open
+c07a1d3c T pwmchip_add
+c07a1f90 T devm_pwmchip_add
+c07a1fe8 T pwm_add_table
+c07a204c T pwm_remove_table
+c07a20b4 t pwm_unexport_match
+c07a20d0 t pwmchip_sysfs_match
+c07a20ec t npwm_show
+c07a210c t polarity_show
+c07a2160 t enable_show
+c07a2180 t duty_cycle_show
+c07a21a0 t period_show
+c07a21c0 t pwm_export_release
+c07a21cc t pwm_unexport_child
+c07a2298 t unexport_store
+c07a232c t capture_show
+c07a23a8 t polarity_store
+c07a2484 t enable_store
+c07a2558 t duty_cycle_store
+c07a2608 t period_store
+c07a26b8 t export_store
+c07a2868 T pwmchip_sysfs_export
+c07a28d0 T pwmchip_sysfs_unexport
+c07a2968 T pci_bus_read_config_byte
+c07a2a14 T pci_bus_read_config_word
+c07a2acc T pci_bus_read_config_dword
+c07a2b84 T pci_bus_write_config_byte
+c07a2bf4 T pci_bus_write_config_word
+c07a2c70 T pci_bus_write_config_dword
+c07a2cec T pci_generic_config_read
+c07a2d78 T pci_generic_config_write
+c07a2df8 T pci_generic_config_read32
+c07a2e74 T pci_bus_set_ops
+c07a2eb4 T pci_cfg_access_trylock
+c07a2f00 T pci_read_config_byte
+c07a2f38 T pci_read_config_word
+c07a2f70 T pci_read_config_dword
+c07a2fa8 T pci_write_config_byte
+c07a2fd8 T pci_write_config_word
+c07a3008 T pci_write_config_dword
+c07a3038 T pci_generic_config_write32
+c07a3124 T pci_cfg_access_unlock
+c07a31a0 t pcie_capability_reg_implemented.part.0
+c07a3324 T pcie_capability_write_word
+c07a3398 T pcie_capability_write_dword
+c07a340c T pcie_capability_read_word
+c07a34cc T pcie_capability_clear_and_set_word
+c07a3548 T pcie_capability_read_dword
+c07a3608 T pcie_capability_clear_and_set_dword
+c07a3684 t pci_wait_cfg
+c07a3760 T pci_user_read_config_word
+c07a3878 T pci_cfg_access_lock
+c07a38e8 T pci_user_write_config_byte
+c07a39a0 T pci_user_write_config_word
+c07a3a78 T pci_user_write_config_dword
+c07a3b50 T pci_user_read_config_byte
+c07a3c50 T pci_user_read_config_dword
+c07a3d68 T pcie_cap_has_lnkctl
+c07a3db4 T pcie_cap_has_rtctl
+c07a3dd8 T pci_add_resource_offset
+c07a3e38 T pci_add_resource
+c07a3e4c T pci_free_resource_list
+c07a3e58 T devm_request_pci_bus_resources
+c07a3ed8 T pci_walk_bus
+c07a3f60 t pci_bus_resource_n.part.0
+c07a3fb0 T pci_bus_resource_n
+c07a3fd0 t pci_bus_alloc_from_region
+c07a41a4 T pci_bus_alloc_resource
+c07a427c T pci_bus_add_resource
+c07a42e8 T pci_bus_remove_resource
+c07a4394 T pci_bus_remove_resources
+c07a4408 T pci_bus_clip_resource
+c07a45f0 W pcibios_resource_survey_bus
+c07a45fc W pcibios_bus_add_device
+c07a4608 T pci_bus_add_device
+c07a468c T pci_bus_add_devices
+c07a4704 T pci_bus_get
+c07a4728 T pci_bus_put
+c07a4740 T pci_speed_string
+c07a4764 T pcie_update_link_speed
+c07a4788 T pci_free_host_bridge
+c07a4794 t devm_pci_alloc_host_bridge_release
+c07a47a0 T no_pci_devices
+c07a47dc t release_pcibus_dev
+c07a4810 t pci_cfg_space_size_ext
+c07a48bc t pci_release_host_bridge_dev
+c07a48f8 t pci_alloc_bus
+c07a4978 T pcie_relaxed_ordering_enabled
+c07a49c8 t pci_set_bus_msi_domain
+c07a4a28 T pci_alloc_dev
+c07a4a88 t pci_release_dev
+c07a4ae0 T pci_lock_rescan_remove
+c07a4af4 T pci_unlock_rescan_remove
+c07a4b08 t pcie_bus_configure_set.part.2
+c07a4c74 t pcie_bus_configure_set
+c07a4cb0 T pcie_bus_configure_settings
+c07a4da8 T pci_alloc_host_bridge
+c07a4e10 T devm_pci_alloc_host_bridge
+c07a4e84 t pcie_find_smpss
+c07a4ee4 T __pci_read_base
+c07a5308 T pci_read_bridge_bases
+c07a56cc T set_pcie_port_type
+c07a5800 T set_pcie_hotplug_bridge
+c07a5860 T pci_cfg_space_size
+c07a5908 T pci_setup_device
+c07a601c T pci_configure_extended_tags
+c07a6128 T pci_bus_generic_read_dev_vendor_id
+c07a62a0 T pci_bus_read_dev_vendor_id
+c07a6304 T pcie_report_downtraining
+c07a6348 T pci_device_add
+c07a67f8 T pci_scan_single_device
+c07a68bc T pci_scan_slot
+c07a6a90 W pcibios_root_bridge_prepare
+c07a6aa0 W pcibios_add_bus
+c07a6aac T pci_add_new_bus
+c07a6f18 W pcibios_remove_bus
+c07a6f24 T pci_bus_insert_busn_res
+c07a7080 t pci_register_host_bridge
+c07a7588 T pci_create_root_bus
+c07a7628 T pci_bus_update_busn_res_end
+c07a7744 t pci_scan_bridge_extend
+c07a7d90 T pci_scan_bridge
+c07a7db4 t pci_scan_child_bus_extend
+c07a7fdc T pci_scan_child_bus
+c07a7fec T pci_scan_bus
+c07a80a8 T pci_rescan_bus
+c07a80dc T pci_hp_add_bridge
+c07a8188 T pci_scan_root_bus_bridge
+c07a825c T pci_host_probe
+c07a82f4 T pci_scan_root_bus
+c07a83bc T pci_bus_release_busn_res
+c07a8420 T pci_rescan_bus_bridge_resize
+c07a845c T pci_find_host_bridge
+c07a8480 T pci_set_host_bridge_release
+c07a8494 T pcibios_resource_to_bus
+c07a8564 T pcibios_bus_to_resource
+c07a8670 T pci_get_host_bridge_device
+c07a86a8 T pci_put_host_bridge_device
+c07a86b4 T pci_remove_bus
+c07a8730 t pci_stop_bus_device
+c07a87c4 t pci_remove_bus_device
+c07a88b4 T pci_stop_and_remove_bus_device
+c07a88d4 T pci_stop_and_remove_bus_device_locked
+c07a8900 T pci_stop_root_bus
+c07a8954 T pci_remove_root_bus
+c07a89b8 t pci_dev_acpi_reset
+c07a89c0 T pci_ats_disabled
+c07a89d8 T pci_bus_max_busnr
+c07a8a20 T pci_platform_power_transition
+c07a8a3c t __pci_dev_set_current_state
+c07a8a54 T pci_pme_capable
+c07a8a7c t pci_dev_check_d3cold
+c07a8af4 T pci_common_swizzle
+c07a8b84 t pci_check_and_set_intx_mask
+c07a8c6c T pci_check_and_mask_intx
+c07a8c7c T pci_check_and_unmask_intx
+c07a8c8c t pci_dev_reset_method_attr_is_visible
+c07a8ca4 t pci_bus_resetable
+c07a8d30 T pci_probe_reset_bus
+c07a8d64 T pci_select_bars
+c07a8da0 T pci_ignore_hotplug
+c07a8dd0 W pci_fixup_cardbus
+c07a8ddc t pci_acs_flags_enabled
+c07a8e6c T pci_status_get_and_clear_errors
+c07a8ef4 t __pci_set_master
+c07a8f78 T pci_clear_master
+c07a8f88 T pci_clear_mwi
+c07a8ffc t __pci_find_next_cap_ttl
+c07a90e4 T pci_find_next_capability
+c07a9148 t __pci_find_next_ht_cap
+c07a921c T pci_find_next_ht_capability
+c07a9230 t pci_resume_one
+c07a9250 t pci_dev_d3_sleep
+c07a92b4 t pci_set_low_power_state
+c07a9480 t pcie_wait_for_link_delay
+c07a9554 T pcie_get_readrq
+c07a95ac T pcie_get_mps
+c07a9604 T pcie_bandwidth_available
+c07a975c t pci_restore_config_dword
+c07a9820 t pci_dev_wait
+c07a9934 t pci_pm_reset
+c07a9a2c t pci_dev_str_match
+c07a9d10 t pci_enable_acs
+c07a9f08 T pci_ioremap_bar
+c07a9f84 T pcie_get_width_cap
+c07a9fdc T pci_enable_atomic_ops_to_root
+c07aa118 T pci_unmap_iospace
+c07aa138 t devm_pci_unmap_iospace
+c07aa15c T devm_pci_remap_iospace
+c07aa1f8 T devm_pci_remap_cfgspace
+c07aa290 T devm_pci_remap_cfg_resource
+c07aa3ec T pci_set_cacheline_size
+c07aa4a8 T pci_dev_lock
+c07aa4cc t pci_bus_lock
+c07aa518 T pci_dev_trylock
+c07aa564 T pci_dev_unlock
+c07aa584 t pci_bus_unlock
+c07aa5d0 t pci_slot_unlock
+c07aa64c t pci_bus_trylock
+c07aa6e8 t pci_reset_hotplug_slot
+c07aa74c t reset_method_show
+c07aa808 T __pci_reset_function_locked
+c07aa874 t pci_slot_reset
+c07aa9bc T pci_probe_reset_slot
+c07aa9cc T pcie_set_mps
+c07aaa5c T pcie_set_readrq
+c07aabb8 t resource_alignment_store
+c07aac6c t resource_alignment_show
+c07aacc8 T pci_find_resource
+c07aad58 t pci_target_state
+c07aadd4 T pci_dev_run_wake
+c07aae64 T pci_choose_state
+c07aae98 t __pci_pme_active.part.3
+c07aaf14 t __pci_bus_find_cap_start
+c07aaf84 T pci_find_capability
+c07ab008 T pcix_get_mmrbc
+c07ab088 T pcix_get_max_mmrbc
+c07ab108 T pcix_set_mmrbc
+c07ab22c T pci_bus_find_capability
+c07ab2c4 T pci_find_ht_capability
+c07ab300 t pci_find_next_ext_capability.part.5
+c07ab3d8 T pci_find_next_ext_capability
+c07ab3f8 t pci_find_ext_capability.part.6
+c07ab40c T pci_find_ext_capability
+c07ab42c T pci_find_dvsec_capability
+c07ab4fc T pci_get_dsn
+c07ab590 t pci_rebar_find_pos
+c07ab660 T pci_rebar_get_possible_sizes
+c07ab708 T pci_find_vsec_capability
+c07ab7b4 t pci_load_saved_state.part.9
+c07ab8b0 T pci_load_saved_state
+c07ab8d8 T pci_load_and_free_saved_state
+c07ab924 t find_pci_dr.part.10
+c07ab944 T pcim_pin_device
+c07ab9b4 t __pci_request_region
+c07abaf0 T pci_request_region
+c07abb00 T pci_intx
+c07abbb4 T pci_pme_active
+c07abcfc t __pci_enable_wake
+c07abda8 T pci_enable_wake
+c07abddc T pci_wake_from_d3
+c07abe1c T pcie_get_speed_cap
+c07abef4 T pci_release_region
+c07abfd4 T pci_release_selected_regions
+c07ac018 T pci_release_regions
+c07ac05c t __pci_request_selected_regions
+c07ac0fc T pci_request_selected_regions
+c07ac10c T pci_request_regions
+c07ac124 T pci_request_selected_regions_exclusive
+c07ac134 T pci_request_regions_exclusive
+c07ac14c T pci_pio_to_address
+c07ac174 T pci_set_mwi
+c07ac1f8 T pcim_set_mwi
+c07ac240 T pci_try_set_mwi
+c07ac24c T pci_device_is_present
+c07ac2ac T pci_save_state
+c07ac4c4 t pci_restore_state.part.23
+c07ac924 T pci_restore_state
+c07ac93c t pci_dev_restore
+c07ac9ac t pci_bus_restore_locked
+c07ac9f0 t pci_bridge_wait_for_secondary_bus.part.28
+c07acb44 t _pci_add_cap_save_buffer
+c07acbe4 T pci_ioremap_wc_bar
+c07acc60 T pci_find_parent_resource
+c07acd00 T pci_store_saved_state
+c07ace0c T pci_reset_supported
+c07ace24 T pci_wait_for_pending
+c07acee0 T pci_wait_for_pending_transaction
+c07acf08 T pcie_flr
+c07acf94 T pcie_reset_flr
+c07acfd4 t pci_af_flr
+c07ad0d4 T pci_request_acs
+c07ad0f0 T pci_update_current_state
+c07ad168 T pci_refresh_power_state
+c07ad178 T pci_resume_bus
+c07ad198 T pci_power_up
+c07ad31c T pci_set_power_state
+c07ad4e8 T pci_prepare_to_sleep
+c07ad568 T pci_back_from_sleep
+c07ad5a0 t pci_dev_save_and_disable
+c07ad600 t pci_bus_save_and_disable_locked
+c07ad644 T pci_reset_function
+c07ad6b0 T pci_reset_function_locked
+c07ad6f4 T pci_try_reset_function
+c07ad760 T pci_bus_set_current_state
+c07ad794 T pci_find_saved_cap
+c07ad7d8 T pci_find_saved_ext_cap
+c07ad818 T pci_bridge_reconfigure_ltr
+c07ad824 W pcibios_enable_device
+c07ad830 t do_pci_enable_device
+c07ad90c T pci_reenable_device
+c07ad930 W pcibios_device_add
+c07ad940 W pcibios_release_device
+c07ad94c W pcibios_disable_device
+c07ad958 t do_pci_disable_device
+c07ad9d4 T pci_disable_device
+c07adab4 t pcim_release
+c07adb5c W pcibios_penalize_isa_irq
+c07adb68 T pci_disable_enabled_device
+c07adb80 W pcibios_set_pcie_reset_state
+c07adb90 T pci_set_pcie_reset_state
+c07adb9c T pcie_clear_root_pme_status
+c07adbb4 T pci_check_pme_status
+c07adc48 t pci_pme_wakeup
+c07adc9c t pci_pme_list_scan
+c07add98 T pci_pme_wakeup_bus
+c07addb8 T pci_pme_restore
+c07ade48 T pci_finish_runtime_suspend
+c07adec4 T pci_dev_need_resume
+c07adf2c T pci_dev_adjust_pme
+c07adfc4 T pci_dev_complete_resume
+c07ae050 T pci_config_pm_runtime_get
+c07ae0b8 T pci_config_pm_runtime_put
+c07ae0ec T pci_bridge_d3_possible
+c07ae148 T pci_bridge_d3_update
+c07ae244 T pci_d3cold_enable
+c07ae264 T pci_d3cold_disable
+c07ae284 T pci_pm_init
+c07ae50c T pci_ea_init
+c07ae870 T pci_add_cap_save_buffer
+c07ae884 T pci_add_ext_cap_save_buffer
+c07ae898 T pci_allocate_cap_save_buffers
+c07ae934 T pci_free_cap_save_buffers
+c07ae960 T pci_configure_ari
+c07aea5c T pci_acs_enabled
+c07aeaf0 T pci_acs_path_enabled
+c07aeb48 T pci_acs_init
+c07aeb88 T pci_rebar_get_current_size
+c07aebec T pci_rebar_set_size
+c07aec70 T pci_swizzle_interrupt_pin
+c07aecc4 T pci_get_interrupt_pin
+c07aed50 T pci_register_io_range
+c07aedf8 W pci_address_to_pio
+c07aeeb4 T pci_set_master
+c07aeed8 t pci_enable_bridge
+c07aef60 t pci_enable_device_flags
+c07af04c T pci_enable_device_io
+c07af05c T pci_enable_device_mem
+c07af06c T pci_enable_device
+c07af07c T pcim_enable_device
+c07af14c T pci_disable_parity
+c07af1c0 T pcie_wait_for_link
+c07af1d0 T pci_bridge_wait_for_secondary_bus
+c07af200 T pci_reset_secondary_bus
+c07af288 W pcibios_reset_secondary_bus
+c07af294 T pci_bridge_secondary_bus_reset
+c07af2e4 t pci_reset_bus_function
+c07af3d4 T pci_reset_bus
+c07af66c T pci_init_reset_methods
+c07af6e4 t reset_method_store
+c07af944 T pci_bus_error_reset
+c07afa5c T pcie_bandwidth_capable
+c07afb4c T __pcie_print_link_status
+c07afcd8 T pcie_print_link_status
+c07afce8 T pci_set_vga_state
+c07afe74 T pci_add_dma_alias
+c07aff44 W pci_real_dma_dev
+c07aff50 T pci_devs_are_dma_aliases
+c07affe0 W pcibios_default_alignment
+c07afff4 W pci_resource_to_user
+c07b001c T pci_reassigndev_resource_alignment
+c07b042c T pci_bus_find_domain_nr
+c07b04e8 W pci_ext_cfg_avail
+c07b04f8 t pci_pm_runtime_idle
+c07b0554 t pci_bus_num_vf
+c07b0564 t pci_dma_cleanup
+c07b0570 T pci_add_dynid
+c07b0630 T __pci_register_driver
+c07b068c T pci_unregister_driver
+c07b0718 T pci_dev_get
+c07b073c T pci_dev_put
+c07b0754 t pci_pm_runtime_resume
+c07b0820 t pci_pm_runtime_suspend
+c07b09bc t pci_dma_configure
+c07b0a18 t pci_device_shutdown
+c07b0a54 t pci_uevent
+c07b0b54 t remove_id_store
+c07b0cdc T pci_dev_driver
+c07b0d20 t pcie_port_bus_match
+c07b0d90 t pci_match_id.part.1
+c07b0e58 T pci_match_id
+c07b0e6c t pci_match_device
+c07b0fd4 t pci_bus_match
+c07b1018 t new_id_store
+c07b11c8 W pcibios_alloc_irq
+c07b11d8 W pcibios_free_irq
+c07b11e4 t pci_device_remove
+c07b1298 t pci_device_probe
+c07b13bc t pci_do_find_bus
+c07b1414 t match_pci_dev_by_id
+c07b14ac T pci_find_next_bus
+c07b1500 T pci_find_bus
+c07b1550 T pci_get_slot
+c07b15c8 t pci_get_dev_by_id
+c07b1610 T pci_get_subsys
+c07b167c T pci_get_device
+c07b16ec T pci_get_domain_bus_and_slot
+c07b17a0 T pci_get_class
+c07b180c T pci_dev_present
+c07b186c T pci_for_each_dma_alias
+c07b1a0c t pci_dev_config_attr_is_visible
+c07b1a34 t pci_write_rom
+c07b1a7c t pci_dev_rom_attr_is_visible
+c07b1ab4 t pci_dev_attrs_are_visible
+c07b1aec t pci_dev_hp_attrs_are_visible
+c07b1b08 t pci_bridge_attrs_are_visible
+c07b1b28 t pcie_dev_attrs_are_visible
+c07b1b40 t rescan_store
+c07b1bd8 t broken_parity_status_store
+c07b1c58 t dev_rescan_store
+c07b1ce0 t local_cpulist_show
+c07b1d08 t cpulistaffinity_show
+c07b1d14 t local_cpus_show
+c07b1d3c t cpuaffinity_show
+c07b1d48 t bus_rescan_store
+c07b1df8 t pci_remove_resource_files
+c07b1e64 t resource5_resize_show
+c07b1eb8 t resource4_resize_show
+c07b1f0c t resource3_resize_show
+c07b1f60 t resource2_resize_show
+c07b1fb4 t resource1_resize_show
+c07b2008 t resource0_resize_show
+c07b205c t ari_enabled_show
+c07b2088 t driver_override_show
+c07b20d0 t devspec_show
+c07b2108 t msi_bus_show
+c07b2144 t broken_parity_status_show
+c07b2164 t enable_show
+c07b2184 t modalias_show
+c07b21e0 t class_show
+c07b2200 t revision_show
+c07b2220 t subsystem_device_show
+c07b2240 t subsystem_vendor_show
+c07b2260 t device_show
+c07b2280 t vendor_show
+c07b22a0 t power_state_show
+c07b22cc t resource_resize_is_visible
+c07b22f8 t reset_store
+c07b239c t pci_dev_reset_attr_is_visible
+c07b23c0 t pci_read_rom
+c07b249c t pci_write_config
+c07b26d0 t pci_read_config
+c07b2964 t driver_override_store
+c07b298c t msi_bus_store
+c07b2a9c t enable_store
+c07b2ba0 t consistent_dma_mask_bits_show
+c07b2bdc t dma_mask_bits_show
+c07b2c18 t resource_show
+c07b2cec t max_link_speed_show
+c07b2d20 t max_link_width_show
+c07b2d50 t current_link_width_show
+c07b2dc8 t current_link_speed_show
+c07b2e54 t secondary_bus_number_show
+c07b2ec8 t subordinate_bus_number_show
+c07b2f3c t remove_store
+c07b2fd4 t irq_show
+c07b302c t boot_vga_show
+c07b308c t pci_create_resource_files
+c07b3208 t resource5_resize_store
+c07b3418 t resource4_resize_store
+c07b3628 t resource3_resize_store
+c07b3838 t resource2_resize_store
+c07b3a48 t resource1_resize_store
+c07b3c58 t resource0_resize_store
+c07b3e68 t pci_write_resource_io
+c07b3f54 t pci_read_resource_io
+c07b4020 T pci_mmap_fits
+c07b4170 t pci_mmap_resource
+c07b421c t pci_mmap_resource_uc
+c07b4238 t pci_mmap_resource_wc
+c07b4254 T pci_create_sysfs_dev_files
+c07b427c T pci_remove_sysfs_dev_files
+c07b429c T pci_enable_rom
+c07b4340 t pci_disable_rom.part.0
+c07b43a4 T pci_disable_rom
+c07b43bc T pci_unmap_rom
+c07b43ec T pci_map_rom
+c07b45d0 t pci_std_update_resource
+c07b47f0 T pci_claim_resource
+c07b48e0 t _pci_assign_resource
+c07b4a54 T pci_resize_resource
+c07b4c14 T pci_update_resource
+c07b4c28 T pci_disable_bridge_window
+c07b4c78 W pcibios_retrieve_fw_addr
+c07b4c8c T pci_assign_resource
+c07b4f20 T pci_reassign_resource
+c07b5058 T pci_enable_resources
+c07b51b4 T pci_request_irq
+c07b526c T pci_free_irq
+c07b5290 t vpd_attr_is_visible
+c07b52a8 T pci_vpd_find_id_string
+c07b5338 T pci_vpd_find_ro_info_keyword
+c07b545c T pci_vpd_check_csum
+c07b5500 t quirk_chelsio_extend_vpd
+c07b5554 t quirk_f0_vpd_link
+c07b55c8 t pci_vpd_wait
+c07b5694 t pci_vpd_read
+c07b5900 t __pci_read_vpd
+c07b5990 T pci_read_vpd
+c07b59c4 t vpd_read
+c07b59f8 T pci_read_vpd_any
+c07b5a2c t pci_vpd_size
+c07b5bc8 t pci_vpd_write
+c07b5d80 t __pci_write_vpd
+c07b5e10 T pci_write_vpd
+c07b5e44 t vpd_write
+c07b5e78 T pci_write_vpd_any
+c07b5eac T pci_vpd_alloc
+c07b5f6c T pci_vpd_init
+c07b5fb4 t pci_bus_get_depth
+c07b5ffc t pci_setup_bridge_mmio
+c07b60a0 t pci_setup_bridge_mmio_pref
+c07b6188 t pci_setup_bridge_io
+c07b6294 t pci_bus_allocate_dev_resources
+c07b6320 t find_bus_resource_of_type
+c07b63e0 t pci_bus_dump_resources
+c07b647c t add_to_list
+c07b6500 t remove_from_list
+c07b657c t free_list
+c07b65dc t assign_requested_resources_sorted
+c07b66c4 t pci_bus_release_bridge_resources
+c07b685c t adjust_bridge_window.constprop.4
+c07b68ec t __dev_sort_resources
+c07b6b18 t __assign_resources_sorted
+c07b7134 t remove_dev_resource
+c07b7268 t pci_bus_distribute_available_resources
+c07b7c90 t pci_bridge_distribute_available_resources.part.2
+c07b7d7c t pci_root_bus_distribute_available_resources
+c07b7e44 W pcibios_setup_bridge
+c07b7e50 T pci_setup_bridge
+c07b7e78 T pci_claim_bridge_resource
+c07b7f28 t pci_bus_allocate_resources
+c07b7fb0 T pci_bus_claim_resources
+c07b7fd0 W pcibios_window_alignment
+c07b7fe4 t pbus_size_mem
+c07b8730 T pci_cardbus_resource_alignment
+c07b8768 T __pci_bus_size_bridges
+c07b9400 T pci_bus_size_bridges
+c07b9410 T __pci_bus_assign_resources
+c07b9640 T pci_bus_assign_resources
+c07b9654 t __pci_bridge_assign_resources
+c07b973c T pci_assign_unassigned_bridge_resources
+c07b992c T pci_assign_unassigned_bus_resources
+c07b9a00 T pci_assign_unassigned_root_bus_resources
+c07b9cc8 T pci_reassign_bridge_resources
+c07b9fbc t pci_vc_save_restore_dwords
+c07ba018 t pci_vc_do_save_buffer
+c07ba610 T pci_save_vc_state
+c07ba6dc T pci_restore_vc_state
+c07ba750 T pci_allocate_vc_save_buffers
+c07ba7d8 T pci_mmap_resource_range
+c07ba8cc T pci_assign_irq
+c07ba9a8 T pci_msi_init
+c07baa48 T pci_msix_init
+c07baad0 T msi_desc_to_pci_dev
+c07baae4 T pci_msi_enabled
+c07baafc t pci_msi_update_mask
+c07bab68 T pci_msi_mask_irq
+c07babe4 T pci_msi_unmask_irq
+c07bac50 T pci_msi_vec_count
+c07bacbc T pci_msix_vec_count
+c07bad24 t pci_msi_set_enable
+c07bada0 t pci_msix_clear_and_set_ctrl
+c07bae18 t free_msi_irqs
+c07bae48 t pcim_setup_msi_release
+c07baea0 t pci_msi_supported
+c07baf24 T pci_disable_msi
+c07bb068 T pci_disable_msix
+c07bb19c T pci_free_irq_vectors
+c07bb1bc t pcim_msi_release
+c07bb1e8 t msi_verify_entries.part.3
+c07bb250 t __pci_enable_msi_range
+c07bb668 T pci_enable_msi
+c07bb68c T pci_irq_get_affinity
+c07bb758 T pci_irq_vector
+c07bb798 t __pci_enable_msix_range
+c07bbd28 T pci_enable_msix_range
+c07bbd50 T pci_alloc_irq_vectors_affinity
+c07bbe90 T __pci_read_msi_msg
+c07bbfc8 T __pci_write_msi_msg
+c07bc198 T pci_write_msi_msg
+c07bc1c4 W arch_restore_msi_irqs
+c07bc1d4 T pci_restore_msi_state
+c07bc3a0 T pci_no_msi
+c07bc3bc t get_msi_id_cb
+c07bc3f4 t pci_msi_domain_set_desc
+c07bc43c T pci_msi_create_irq_domain
+c07bc570 t pci_msi_domain_write_msg
+c07bc594 t pci_msi_domain_check_cap
+c07bc654 T pci_msi_setup_msi_irqs
+c07bc6c8 T pci_msi_teardown_msi_irqs
+c07bc748 T pci_msi_domain_get_msi_rid
+c07bc800 T pci_msi_get_device_domain
+c07bc874 T pci_dev_has_special_msi_domain
+c07bc8b0 T pcie_port_device_iter
+c07bc8fc t find_service_iter
+c07bc950 t pcie_port_shutdown_service
+c07bc95c t pcie_port_remove_service
+c07bc9a8 t release_pcie_device
+c07bc9b8 T pcie_port_find_device
+c07bca18 t remove_iter
+c07bca4c T pcie_port_service_register
+c07bcab4 t pcie_port_probe_service
+c07bcb10 T pcie_port_service_unregister
+c07bcb20 T pcie_port_device_register
+c07bcf2c T pcie_port_device_suspend
+c07bcf80 T pcie_port_device_resume_noirq
+c07bcfd4 T pcie_port_device_resume
+c07bd028 T pcie_port_device_runtime_suspend
+c07bd07c T pcie_port_device_runtime_resume
+c07bd0d0 T pcie_port_device_remove
+c07bd108 t pcie_port_runtime_idle
+c07bd124 t pcie_portdrv_error_detected
+c07bd13c t pcie_portdrv_mmio_enabled
+c07bd14c t pcie_port_runtime_suspend
+c07bd16c t pcie_portdrv_slot_reset
+c07bd1dc t pcie_portdrv_remove
+c07bd244 t pcie_portdrv_probe
+c07bd314 t rcec_assoc_rciep
+c07bd3b4 t link_rcec_helper
+c07bd3fc t walk_rcec
+c07bd490 t walk_rcec_helper
+c07bd4e8 T pcie_link_rcec
+c07bd554 T pcie_walk_rcec
+c07bd5bc T pci_rcec_init
+c07bd6a0 T pci_rcec_exit
+c07bd6c4 t pcie_pme_can_wakeup
+c07bd6e4 t pcie_pme_check_wakeup
+c07bd74c t pcie_pme_irq
+c07bd810 t pcie_pme_walk_bus
+c07bd89c t pcie_pme_from_pci_bridge.part.0
+c07bd918 t pcie_pme_interrupt_enable.part.1
+c07bd930 t pcie_pme_probe
+c07bda90 t pcie_pme_disable_interrupt
+c07bdaf4 t pcie_pme_suspend
+c07bdb84 t pcie_pme_remove
+c07bdbc4 t pcie_pme_work_fn
+c07bdea8 t pcie_pme_resume
+c07bdf20 T pcie_pme_interrupt_enable
+c07bdf40 t proc_bus_pci_ioctl
+c07bdfb0 t proc_bus_pci_mmap
+c07be13c t proc_bus_pci_release
+c07be164 t proc_bus_pci_lseek
+c07be19c t proc_bus_pci_write
+c07be3b4 t proc_bus_pci_read
+c07be618 t proc_bus_pci_open
+c07be670 t pci_seq_next
+c07be6ac t pci_seq_start
+c07be6f8 t pci_seq_stop
+c07be70c t show_device
+c07be8a0 T pci_proc_attach_device
+c07be9c0 T pci_proc_detach_device
+c07be9e8 T pci_proc_detach_bus
+c07bea04 t pci_slot_attr_show
+c07bea2c t pci_slot_attr_store
+c07bea64 T pci_destroy_slot
+c07bea98 t pci_slot_release
+c07beb2c t cur_speed_read_file
+c07beb60 t max_speed_read_file
+c07beb94 t make_slot_name
+c07bec4c T pci_create_slot
+c07bee6c t pci_slot_init
+c07beec8 t address_read_file
+c07bef20 T pci_dev_assign_slot
+c07bef84 t irq_find_host
+c07bf014 T of_pci_get_devfn
+c07bf074 T of_pci_find_child_device
+c07bf13c T of_pci_parse_bus_range
+c07bf1d0 T of_get_pci_domain_nr
+c07bf230 T of_pci_get_max_link_speed
+c07bf2a4 T of_pci_get_slot_power_limit
+c07bf458 T of_pci_check_probe_only
+c07bf51c T of_irq_parse_and_map_pci
+c07bf744 t devm_of_pci_get_host_bridge_resources.constprop.0
+c07bfb10 T pci_set_of_node
+c07bfb50 T pci_release_of_node
+c07bfb78 T pci_release_bus_of_node
+c07bfba0 W pcibios_get_phb_of_node
+c07bfc14 T pci_set_bus_of_node
+c07bfc94 T pci_host_bridge_of_msi_domain
+c07bfd38 T pci_host_of_has_msi_map
+c07bfd74 T devm_of_pci_bridge_init
+c07bff3c t quirk_mmio_always_on
+c07bff54 t quirk_citrine
+c07bff68 t quirk_nfp6000
+c07bff7c t quirk_s3_64M
+c07bffe8 t quirk_dunord
+c07c0024 t quirk_transparent_bridge
+c07c003c t quirk_no_ata_d3
+c07c0058 t quirk_eisa_bridge
+c07c0070 t asus_hides_smbus_hostbridge
+c07c035c t asus_hides_smbus_lpc_ich6_resume_early
+c07c03ac t quirk_pcie_mch
+c07c03c4 t quirk_intel_pcie_pm
+c07c03ec t nvenet_msi_disable
+c07c03f8 t quirk_msi_intx_disable_bug
+c07c0414 t quirk_hotplug_bridge
+c07c042c t fixup_mpss_256
+c07c0448 t quirk_remove_d3hot_delay
+c07c045c t quirk_broken_intx_masking
+c07c0474 t quirk_no_bus_reset
+c07c0490 t quirk_nvidia_no_bus_reset
+c07c04b8 t quirk_no_pm_reset
+c07c04e0 t quirk_use_pcie_bridge_dma_alias
+c07c0540 t quirk_bridge_cavm_thrx2_pcie_root
+c07c055c t pci_quirk_amd_sb_acs
+c07c056c t pci_quirk_cavium_acs
+c07c05d8 t pci_quirk_xgene_acs
+c07c05f0 t pci_quirk_zhaoxin_pcie_ports_acs
+c07c06d8 t pci_quirk_al_acs
+c07c0700 t pci_quirk_mf_endpoint_acs
+c07c0718 t pci_quirk_rciep_acs
+c07c0748 t pci_quirk_wangxun_nic_acs
+c07c0794 t quirk_no_flr
+c07c07b0 t quirk_fsl_no_msi
+c07c07d4 t apex_pci_fixup_class
+c07c07ec t nvidia_ion_ahci_fixup
+c07c0808 t quirk_extend_bar_to_page
+c07c08a8 t quirk_synopsys_haps
+c07c08e4 t quirk_amd_8131_mmrbc
+c07c0930 t quirk_netmos
+c07c09ec t pci_do_fixups
+c07c0b20 T pci_fixup_device
+c07c0c2c t quirk_via_acpi
+c07c0c88 t quirk_intel_ntb
+c07c0d6c t quirk_passive_release
+c07c0e10 t quirk_via_vlink
+c07c0ef8 t quirk_mediagx_master
+c07c0f7c t quirk_amd_ide_mode
+c07c1048 t quirk_svwks_csb5ide
+c07c10c8 t quirk_ide_samemode
+c07c1160 t quirk_sis_96x_smbus
+c07c11e4 t quirk_nvidia_ck804_pcie_aer_ext_cap
+c07c1268 t quirk_unhide_mch_dev6
+c07c12f0 t quirk_tigerpoint_bm_sts
+c07c138c t piix4_io_quirk
+c07c1434 t ich6_lpc_generic_decode
+c07c14cc t ich7_lpc_generic_decode
+c07c1550 t quirk_vialatency
+c07c1628 t quirk_via_cx700_pci_parking_caching
+c07c1744 t quirk_msi_intx_disable_ati_bug
+c07c1790 t quirk_io
+c07c1880 t quirk_vt82c598_id
+c07c18b0 t quirk_sis_503
+c07c1954 t quirk_io_region
+c07c1a40 t quirk_ali7101_acpi
+c07c1a98 t quirk_vt8235_acpi
+c07c1af0 t pci_fixup_pericom_acs_store_forward
+c07c1bc8 t quirk_cardbus_legacy
+c07c1bdc t quirk_amd_ordering
+c07c1c88 t quirk_nvidia_hda
+c07c1d38 t asus_hides_smbus_lpc_ich6_resume
+c07c1d8c t quirk_e100_interrupt
+c07c1f70 t quirk_huawei_pcie_sva
+c07c2028 t quirk_disable_all_msi
+c07c2050 t msi_ht_cap_enabled
+c07c211c t ht_enable_msi_mapping
+c07c21dc t ht_check_msi_mapping
+c07c2284 t disable_igfx_irq
+c07c22fc t reset_intel_82599_sfp_virtfn
+c07c2324 t quirk_dma_func0_alias
+c07c2344 t quirk_dma_func1_alias
+c07c236c t quirk_mic_x200_dma_alias
+c07c23ac t quirk_pex_vca_alias
+c07c23e4 t quirk_fixed_dma_alias
+c07c2420 t quirk_chelsio_T5_disable_root_port_attributes
+c07c24d8 t quirk_no_ext_tags
+c07c252c t quirk_switchtec_ntb_dma_alias
+c07c2704 t quirk_via_bridge
+c07c27cc t quirk_tc86c001_ide
+c07c281c t quirk_thunderbolt_hotplug_msi
+c07c2860 t pci_quirk_intel_spt_pch_acs_match.part.5
+c07c28fc t quirk_nopcipci
+c07c293c t quirk_triton
+c07c297c t quirk_viaetbf
+c07c29bc t quirk_vsfx
+c07c29fc t quirk_alimagik
+c07c2a3c t quirk_natoma
+c07c2a7c t quirk_jmicron_async_suspend
+c07c2ab8 t quirk_plx_pci9050
+c07c2b68 t fixup_rev1_53c810
+c07c2b94 t quirk_msi_intx_disable_qca_bug
+c07c2bd4 t quirk_nopciamd
+c07c2c50 t pci_quirk_intel_spt_pch_acs
+c07c2d10 t quirk_cs5536_vsa
+c07c2dac t quirk_p64h2_1k_io
+c07c2e20 t quirk_ich4_lpc_acpi
+c07c2edc t ich6_lpc_acpi_gpio
+c07c2f98 t quirk_ich6_lpc
+c07c2fe0 t quirk_ich7_lpc
+c07c3048 t quirk_vt82c686_acpi
+c07c30d0 t quirk_disable_msi
+c07c30e8 t quirk_amd_780_apc_msi
+c07c3138 t quirk_disable_pxb
+c07c31c8 t quirk_jmicron_ata
+c07c332c t pci_quirk_disable_intel_spt_pch_acs_redir
+c07c33fc t asus_hides_smbus_lpc
+c07c34b8 t asus_hides_ac97_lpc
+c07c3584 t asus_hides_smbus_lpc_ich6_suspend
+c07c3630 t asus_hides_smbus_lpc_ich6
+c07c3698 t quirk_brcm_5719_limit_mrrs
+c07c3718 t quirk_msi_ht_cap
+c07c374c t quirk_nvidia_ck804_msi_ht_cap
+c07c379c t nvbridge_check_legacy_irq_routing
+c07c3838 t __nv_msi_ht_cap_quirk.part.35
+c07c3aac t nv_msi_ht_cap_quirk_all
+c07c3ad8 t nv_msi_ht_cap_quirk_leaf
+c07c3b04 t quirk_intel_mc_errata
+c07c3bec t mellanox_check_broken_intx_masking
+c07c3d44 t reset_hinic_vf_dev
+c07c3e58 t reset_ivb_igd
+c07c3f3c t reset_chelsio_generic_dev
+c07c4024 t delay_250ms_after_flr
+c07c405c t nvme_disable_and_flr
+c07c41c4 t pci_quirk_enable_intel_spt_pch_acs
+c07c42c8 t pci_quirk_enable_intel_pch_acs
+c07c4480 t quirk_reset_lenovo_thinkpad_p50_nvgpu
+c07c4548 t pci_create_device_link.constprop.46
+c07c45fc t quirk_gpu_usb_typec_ucsi
+c07c460c t quirk_gpu_usb
+c07c461c t quirk_gpu_hda
+c07c462c t piix4_mem_quirk.constprop.47
+c07c46d8 t quirk_piix4_acpi
+c07c4840 t quirk_intel_qat_vf_cap
+c07c4a3c t quirk_nvidia_hda_pm
+c07c4a6c t quirk_ryzen_xhci_d3hot
+c07c4a78 t pci_quirk_brcm_acs
+c07c4a90 t pci_quirk_nvidia_tegra_disable_rp_msi
+c07c4aa8 t pci_quirk_qcom_rp_acs
+c07c4ac0 t pci_quirk_nxp_rp_acs
+c07c4ad8 t quirk_vt82c586_acpi
+c07c4b20 t pci_quirk_intel_pch_acs
+c07c4bb4 t quirk_radeon_pm
+c07c4bf8 T pci_dev_specific_reset
+c07c4c68 T pci_dev_specific_acs_enabled
+c07c4ce8 T pci_dev_specific_enable_acs
+c07c4d60 T pci_dev_specific_disable_acs_redir
+c07c4dd8 T pci_idt_bus_quirk
+c07c4ec8 T __se_sys_pciconfig_read
+c07c4ec8 T sys_pciconfig_read
+c07c5054 T __se_sys_pciconfig_write
+c07c5054 T sys_pciconfig_write
+c07c5174 T vga_default_device
+c07c518c T vga_remove_vgacon
+c07c519c T vga_client_register
+c07c5218 t vga_arb_fpoll
+c07c524c t __vga_put
+c07c539c t __vga_set_legacy_decoding
+c07c542c T vga_set_legacy_decoding
+c07c543c T vga_put
+c07c54cc t __vga_tryget
+c07c57c8 t vga_arb_release
+c07c589c t vga_arb_open
+c07c5934 t vga_arb_read
+c07c5b58 t vga_arbiter_notify_clients.part.0
+c07c5bdc t vga_str_to_iostate.constprop.5
+c07c5c80 T vga_get
+c07c5e3c t vga_arb_write
+c07c6340 T vga_set_default_device
+c07c637c t vga_arbiter_add_pci_device.part.2
+c07c6768 t pci_notify
+c07c68bc t brcm_msi_compose_msi_msg
+c07c68ec t brcm_msi_set_affinity
+c07c68fc t brcm_msi_ack_irq
+c07c692c t brcm_msi_set_regs
+c07c69b8 t brcm_pcie_map_bus
+c07c6a40 t brcm7425_pcie_map_bus
+c07c6ad0 t brcm_pcie_bridge_sw_init_set_generic
+c07c6b14 t brcm_pcie_bridge_sw_init_set_7278
+c07c6b54 t brcm_pcie_perst_set_7278
+c07c6b8c t brcm_phy_cntl
+c07c6c84 t brcm_pcie_turn_off
+c07c6da8 t brcm_pcie_set_outbound_win
+c07c6ec4 t brcm_pcie_perst_set_generic
+c07c6f04 t brcm_pcie_setup
+c07c75bc t pci_dev_may_wakeup
+c07c7604 t brcm_pcie_perst_set_4908
+c07c7660 t brcm_pcie_remove_bus
+c07c76c0 t brcm_pcie_msi_isr
+c07c77ac t brcm_irq_domain_free
+c07c77ec t brcm_irq_domain_alloc
+c07c7880 t brcm_pcie_suspend_noirq
+c07c7970 t brcm_pcie_mdio_write.constprop.3
+c07c7a00 t __brcm_pcie_remove
+c07c7aac t brcm_pcie_remove
+c07c7adc t brcm_pcie_probe
+c07c7ff0 t brcm_pcie_mdio_read.constprop.4
+c07c808c t brcm_pcie_start_link
+c07c82fc t brcm_pcie_resume_noirq
+c07c8470 t brcm_pcie_add_bus
+c07c8584 t aperture_detach_platform_device
+c07c8594 t aperture_detach_devices
+c07c86d4 T aperture_remove_conflicting_pci_devices
+c07c873c t devm_aperture_acquire_release
+c07c8790 T aperture_remove_conflicting_devices
+c07c87d0 T devm_aperture_acquire_for_platform_device
+c07c8998 T hdmi_avi_infoframe_check
+c07c89d8 T hdmi_spd_infoframe_check
+c07c8a0c T hdmi_audio_infoframe_check
+c07c8a40 t hdmi_audio_infoframe_pack_payload
+c07c8abc t hdmi_vendor_infoframe_check_only
+c07c8b48 T hdmi_vendor_infoframe_check
+c07c8b7c T hdmi_drm_infoframe_check
+c07c8bb8 t hdmi_vendor_any_infoframe_check
+c07c8bf4 T hdmi_avi_infoframe_init
+c07c8c28 T hdmi_avi_infoframe_pack_only
+c07c8e44 T hdmi_avi_infoframe_pack
+c07c8e88 T hdmi_audio_infoframe_init
+c07c8ecc T hdmi_audio_infoframe_pack_only
+c07c8f88 T hdmi_audio_infoframe_pack
+c07c8fb8 T hdmi_audio_infoframe_pack_for_dp
+c07c9040 T hdmi_vendor_infoframe_init
+c07c9090 T hdmi_drm_infoframe_init
+c07c90c8 T hdmi_drm_infoframe_unpack_only
+c07c91c8 T hdmi_drm_infoframe_pack_only
+c07c9320 T hdmi_drm_infoframe_pack
+c07c9358 T hdmi_spd_infoframe_init
+c07c93dc T hdmi_infoframe_unpack
+c07c988c T hdmi_spd_infoframe_pack_only
+c07c9984 T hdmi_spd_infoframe_pack
+c07c99b4 T hdmi_infoframe_log
+c07ca180 T hdmi_vendor_infoframe_pack_only
+c07ca28c T hdmi_vendor_infoframe_pack
+c07ca2c4 T hdmi_infoframe_pack_only
+c07ca388 T hdmi_infoframe_check
+c07ca458 T hdmi_infoframe_pack
+c07ca580 t dummycon_putc
+c07ca58c t dummycon_putcs
+c07ca598 t dummycon_blank
+c07ca5a8 t dummycon_startup
+c07ca5bc t dummycon_deinit
+c07ca5c8 t dummycon_clear
+c07ca5d4 t dummycon_cursor
+c07ca5e0 t dummycon_scroll
+c07ca5f0 t dummycon_switch
+c07ca600 t dummycon_init
+c07ca63c T fb_get_options
+c07ca76c T fb_register_client
+c07ca784 T fb_unregister_client
+c07ca79c T fb_notifier_call_chain
+c07ca7b8 T fb_pad_aligned_buffer
+c07ca810 T fb_pad_unaligned_buffer
+c07ca8c0 T fb_get_buffer_offset
+c07ca970 t fb_seq_next
+c07ca99c T fb_pan_display
+c07caab4 t fb_set_logocmap
+c07cabcc T fb_blank
+c07cac64 T fb_set_var
+c07cb004 t fb_seq_start
+c07cb038 t fb_seq_stop
+c07cb04c T register_framebuffer
+c07cb334 T fb_set_suspend
+c07cb3b8 t fb_mmap
+c07cb520 t fb_seq_show
+c07cb564 t fb_get_color_depth.part.0
+c07cb5bc T fb_get_color_depth
+c07cb5dc T fb_prepare_logo
+c07cb770 t put_fb_info
+c07cb7c4 T unregister_framebuffer
+c07cb8fc t fb_release
+c07cb96c t get_fb_info.part.2
+c07cba00 t fb_open
+c07cbb60 t fb_read
+c07cbd08 t fb_write
+c07cbf4c T fb_show_logo
+c07cc898 t do_fb_ioctl
+c07ccd70 t fb_ioctl
+c07ccdc4 T fb_new_modelist
+c07ccedc t copy_string
+c07ccf80 t fb_timings_vfreq
+c07cd03c t fb_timings_hfreq
+c07cd0d8 T fb_videomode_from_videomode
+c07cd228 T fb_validate_mode
+c07cd41c T fb_firmware_edid
+c07cd42c T fb_destroy_modedb
+c07cd438 t check_edid
+c07cd5f4 t fb_timings_dclk
+c07cd6f4 T fb_get_mode
+c07cda90 t calc_mode_timings
+c07cdb44 t get_std_timing
+c07cdcd4 T of_get_fb_videomode
+c07cdd30 t fix_edid
+c07cde88 t edid_checksum
+c07cdeec t edid_check_header
+c07cdf48 T fb_parse_edid
+c07ce148 t fb_create_modedb
+c07ce910 T fb_edid_to_monspecs
+c07cf008 T fb_invert_cmaps
+c07cf100 T fb_dealloc_cmap
+c07cf14c T fb_copy_cmap
+c07cf238 T fb_set_cmap
+c07cf340 T fb_default_cmap
+c07cf38c T fb_alloc_cmap_gfp
+c07cf4c4 T fb_alloc_cmap
+c07cf4d4 T fb_cmap_to_user
+c07cf664 T fb_set_user_cmap
+c07cf830 t show_blank
+c07cf840 t store_console
+c07cf850 T framebuffer_release
+c07cf8a0 t store_bl_curve
+c07cf9b4 T fb_bl_default_curve
+c07cfa3c t show_bl_curve
+c07cfac0 t store_fbstate
+c07cfb4c t show_fbstate
+c07cfb6c t show_rotate
+c07cfb8c t show_stride
+c07cfbac t show_name
+c07cfbcc t show_virtual
+c07cfbec t show_pan
+c07cfc0c t show_bpp
+c07cfc2c t activate
+c07cfca8 t store_rotate
+c07cfd28 t store_virtual
+c07cfde4 t store_bpp
+c07cfe64 t store_pan
+c07cff30 t store_modes
+c07d004c t mode_string
+c07d00cc t show_modes
+c07d0120 t show_mode
+c07d014c t store_mode
+c07d0234 t store_blank
+c07d02c8 t store_cursor
+c07d02d8 t show_console
+c07d02e8 T framebuffer_alloc
+c07d0360 t show_cursor
+c07d0370 T fb_init_device
+c07d040c T fb_cleanup_device
+c07d045c t fb_try_mode
+c07d0518 T fb_var_to_videomode
+c07d0628 T fb_videomode_to_var
+c07d06a8 T fb_mode_is_equal
+c07d0770 T fb_find_best_mode
+c07d0818 T fb_find_nearest_mode
+c07d08d4 T fb_match_mode
+c07d0960 T fb_find_best_display
+c07d0a9c T fb_find_mode
+c07d136c T fb_destroy_modelist
+c07d13cc T fb_add_videomode
+c07d1488 T fb_videomode_to_modelist
+c07d14d8 T fb_delete_videomode
+c07d1554 T fb_find_mode_cvt
+c07d1d28 T fb_deferred_io_mmap
+c07d1d6c T fb_deferred_io_open
+c07d1d98 T fb_deferred_io_fsync
+c07d1e18 T fb_deferred_io_init
+c07d1f48 t fb_deferred_io_page
+c07d1fb0 t fb_deferred_io_lastclose
+c07d2010 T fb_deferred_io_release
+c07d2034 T fb_deferred_io_cleanup
+c07d2054 t fb_deferred_io_fault
+c07d2110 t fb_deferred_io_mkwrite
+c07d2314 t fb_deferred_io_work
+c07d2428 t updatescrollmode
+c07d24cc t set_vc_hi_font
+c07d2668 t fbcon_screen_pos
+c07d267c t fbcon_getxy
+c07d26ec t fbcon_invert_region
+c07d2780 t fbcon_add_cursor_work
+c07d27bc t store_cursor_blink
+c07d2860 t show_cursor_blink
+c07d28e0 t show_rotate
+c07d295c t fbcon_info_from_console
+c07d29cc t fbcon_debug_leave
+c07d2a0c T fbcon_modechange_possible
+c07d2b2c t set_blitting_type
+c07d2b94 t var_to_display
+c07d2c54 t get_color
+c07d2d78 t fbcon_putcs
+c07d2e5c t fbcon_putc
+c07d2eb0 t fbcon_set_palette
+c07d2fb4 t fbcon_modechanged
+c07d310c t fbcon_set_all_vcs
+c07d3280 t store_rotate_all
+c07d33a0 t store_rotate
+c07d3458 T fbcon_update_vcs
+c07d3470 t fbcon_debug_enter
+c07d34cc t fbcon_cursor
+c07d35cc t display_to_var
+c07d3674 t fbcon_resize
+c07d38a8 t fbcon_free_font
+c07d3904 t fbcon_get_font
+c07d3b0c t fbcon_release
+c07d3ba0 t fbcon_deinit
+c07d3d84 t fbcon_set_disp
+c07d3fd8 t fbcon_open
+c07d40e8 t fbcon_startup
+c07d4298 t do_fbcon_takeover
+c07d4378 t fb_flashcursor
+c07d44a4 t fbcon_redraw.constprop.3
+c07d4648 t fbcon_clear_margins.constprop.6
+c07d46b0 t fbcon_switch
+c07d4af4 t fbcon_do_set_font
+c07d4d5c t fbcon_set_def_font
+c07d4df4 t fbcon_set_font
+c07d505c t fbcon_clear
+c07d51ec t fbcon_scroll
+c07d5360 t fbcon_blank
+c07d5578 t fbcon_prepare_logo
+c07d59c4 t fbcon_init
+c07d5e94 t set_con2fb_map
+c07d631c T fbcon_suspended
+c07d6358 T fbcon_resumed
+c07d6394 T fbcon_mode_deleted
+c07d643c T fbcon_fb_unbind
+c07d65bc T fbcon_fb_unregistered
+c07d6764 T fbcon_remap_all
+c07d67f8 T fbcon_fb_registered
+c07d69b8 T fbcon_fb_blanked
+c07d6a48 T fbcon_new_modelist
+c07d6b3c T fbcon_get_requirement
+c07d6c7c T fbcon_set_con2fb_map_ioctl
+c07d6d6c T fbcon_get_con2fb_map_ioctl
+c07d6e2c t update_attr
+c07d6ec0 t bit_bmove
+c07d6f58 t bit_clear_margins
+c07d7054 t bit_update_start
+c07d708c t bit_clear
+c07d71b0 t bit_putcs
+c07d7604 t bit_cursor
+c07d7b10 T fbcon_set_bitops
+c07d7b78 T soft_cursor
+c07d7d6c t fbcon_rotate_font
+c07d810c T fbcon_set_rotate
+c07d8148 t cw_update_attr
+c07d821c t cw_bmove
+c07d82c0 t cw_clear_margins
+c07d83b8 t cw_update_start
+c07d8400 t cw_clear
+c07d8530 t cw_putcs
+c07d8864 t cw_cursor
+c07d8e74 T fbcon_rotate_cw
+c07d8ebc t ud_update_attr
+c07d8f54 t ud_bmove
+c07d9004 t ud_clear_margins
+c07d90f4 t ud_update_start
+c07d9154 t ud_clear
+c07d928c t ud_putcs
+c07d9704 t ud_cursor
+c07d9c24 T fbcon_rotate_ud
+c07d9c6c t ccw_update_attr
+c07d9dc8 t ccw_bmove
+c07d9e6c t ccw_clear_margins
+c07d9f64 t ccw_update_start
+c07d9fb0 t ccw_clear
+c07da0dc t ccw_putcs
+c07da424 t ccw_cursor
+c07daa24 T fbcon_rotate_ccw
+c07daa6c T cfb_fillrect
+c07dad98 t bitfill_aligned
+c07daedc t bitfill_unaligned
+c07db044 t bitfill_aligned_rev
+c07db1c0 t bitfill_unaligned_rev
+c07db340 T cfb_copyarea
+c07dbb6c T cfb_imageblit
+c07dc2d0 t bcm2708_fb_remove
+c07dc3b8 t set_display_num
+c07dc46c t bcm2708_fb_blank
+c07dc528 t bcm2708_fb_set_bitfields
+c07dc6dc t bcm2708_fb_dma_irq
+c07dc714 t bcm2708_fb_check_var
+c07dc7e0 t bcm2708_fb_imageblit
+c07dc7ec t bcm2708_fb_copyarea
+c07dcc90 t bcm2708_fb_fillrect
+c07dcc9c t bcm2708_fb_setcolreg
+c07dce38 t bcm2708_fb_set_par
+c07dd1ec t bcm2708_fb_pan_display
+c07dd24c t bcm2708_fb_probe
+c07dd7f8 t bcm2708_ioctl
+c07ddbfc t simplefb_setcolreg
+c07ddc80 t simplefb_remove
+c07ddc9c t simplefb_regulators_destroy.part.0
+c07ddce4 t simplefb_clocks_destroy.part.1
+c07ddd68 t simplefb_destroy
+c07dde10 t simplefb_probe
+c07de7e0 T display_timings_release
+c07de838 T videomode_from_timing
+c07de894 T videomode_from_timings
+c07de918 t parse_timing_property
+c07dea08 t of_parse_display_timing
+c07ded40 T of_get_display_timing
+c07ded90 T of_get_display_timings
+c07df014 T of_get_videomode
+c07df07c t amba_lookup
+c07df118 t amba_shutdown
+c07df13c t amba_dma_cleanup
+c07df148 t amba_dma_configure
+c07df170 t amba_put_disable_pclk
+c07df1a0 t driver_override_store
+c07df1c4 t driver_override_show
+c07df20c t resource_show
+c07df250 t id_show
+c07df27c t amba_proxy_probe
+c07df2ac T amba_driver_register
+c07df2d8 T amba_driver_unregister
+c07df2e4 t amba_device_initialize
+c07df36c T amba_device_alloc
+c07df3e0 t amba_device_release
+c07df410 T amba_device_put
+c07df41c T amba_device_unregister
+c07df428 T amba_request_regions
+c07df488 T amba_release_regions
+c07df4c8 t amba_pm_runtime_resume
+c07df540 t amba_pm_runtime_suspend
+c07df59c t amba_uevent
+c07df5e4 t amba_get_enable_pclk
+c07df654 t amba_probe
+c07df7bc t amba_read_periphid
+c07df94c t amba_match
+c07df9f0 T amba_device_add
+c07dfa78 T amba_device_register
+c07dfaac t amba_remove
+c07dfb80 t clk_get_optional
+c07dfb94 t devm_clk_release
+c07dfbc0 t __devm_clk_get
+c07dfc80 T devm_clk_get
+c07dfcac T devm_clk_get_prepared
+c07dfce4 T devm_clk_get_enabled
+c07dfd1c T devm_clk_get_optional
+c07dfd48 T devm_clk_get_optional_prepared
+c07dfd80 T devm_clk_get_optional_enabled
+c07dfdb8 t clk_disable_unprepare
+c07dfdd0 t __devm_clk_bulk_get
+c07dfe8c T devm_clk_bulk_get
+c07dfe9c T devm_clk_bulk_get_optional
+c07dfeac t devm_clk_bulk_release
+c07dfec4 T devm_clk_bulk_get_all
+c07dff5c t devm_clk_bulk_release_all
+c07dff74 T devm_get_clk_from_child
+c07e0008 t clk_prepare_enable
+c07e0044 T devm_clk_put
+c07e008c t devm_clk_match
+c07e00dc T clk_bulk_put
+c07e0118 t __clk_bulk_get
+c07e0204 T clk_bulk_get
+c07e0214 T clk_bulk_get_optional
+c07e0224 T clk_bulk_unprepare
+c07e0258 T clk_bulk_prepare
+c07e02d0 T clk_bulk_disable
+c07e0304 T clk_bulk_enable
+c07e037c T clk_bulk_put_all
+c07e03cc T clk_bulk_get_all
+c07e0530 t __clkdev_add
+c07e0570 T clk_put
+c07e057c T clkdev_add
+c07e05bc T clkdev_create
+c07e0638 t __clk_register_clkdev
+c07e0638 T clkdev_hw_create
+c07e06a0 T clkdev_drop
+c07e06f0 t devm_clkdev_release
+c07e06fc t do_clk_register_clkdev.part.0
+c07e0748 T clk_register_clkdev
+c07e07c0 T clk_hw_register_clkdev
+c07e0814 T devm_clk_hw_register_clkdev
+c07e08a8 T clk_find_hw
+c07e09a4 T clk_get
+c07e0a1c T clk_add_alias
+c07e0a80 T clk_get_sys
+c07e0ab0 T clkdev_add_table
+c07e0b28 T __traceiter_clk_enable
+c07e0b70 T __traceiter_clk_enable_complete
+c07e0bb8 T __traceiter_clk_disable
+c07e0c00 T __traceiter_clk_disable_complete
+c07e0c48 T __traceiter_clk_prepare
+c07e0c90 T __traceiter_clk_prepare_complete
+c07e0cd8 T __traceiter_clk_unprepare
+c07e0d20 T __traceiter_clk_unprepare_complete
+c07e0d68 T __traceiter_clk_set_rate
+c07e0db8 T __traceiter_clk_set_rate_complete
+c07e0e08 T __traceiter_clk_set_min_rate
+c07e0e58 T __traceiter_clk_set_max_rate
+c07e0ea8 T __traceiter_clk_set_rate_range
+c07e0f00 T __traceiter_clk_set_parent
+c07e0f50 T __traceiter_clk_set_parent_complete
+c07e0fa0 T __traceiter_clk_set_phase
+c07e0ff0 T __traceiter_clk_set_phase_complete
+c07e1040 T __traceiter_clk_set_duty_cycle
+c07e1090 T __traceiter_clk_set_duty_cycle_complete
+c07e10e0 T __clk_get_name
+c07e10f8 T clk_hw_get_name
+c07e110c T __clk_get_hw
+c07e1124 T clk_hw_get_num_parents
+c07e1138 T clk_hw_get_parent
+c07e1154 T clk_hw_get_rate
+c07e1190 T clk_hw_get_flags
+c07e11a4 T clk_hw_rate_is_protected
+c07e11c0 t clk_core_get_boundaries
+c07e125c T clk_hw_get_rate_range
+c07e126c T clk_hw_set_rate_range
+c07e1288 t clk_core_rate_protect
+c07e12c4 T clk_gate_restore_context
+c07e12f0 t clk_core_save_context
+c07e1364 t clk_core_restore_context
+c07e13c8 T clk_restore_context
+c07e1438 T clk_is_enabled_when_prepared
+c07e146c t __clk_recalc_accuracies
+c07e14dc t clk_core_update_orphan_status
+c07e1528 t clk_reparent
+c07e15f4 t clk_nodrv_prepare_enable
+c07e1604 t clk_nodrv_set_rate
+c07e1614 t clk_nodrv_set_parent
+c07e1624 t clk_core_evict_parent_cache_subtree
+c07e16ac T of_clk_src_simple_get
+c07e16bc T of_clk_hw_simple_get
+c07e16cc t perf_trace_clk
+c07e1800 t perf_trace_clk_rate
+c07e1944 t perf_trace_clk_rate_range
+c07e1a94 t perf_trace_clk_parent
+c07e1c50 t perf_trace_clk_phase
+c07e1d94 t perf_trace_clk_duty_cycle
+c07e1ee0 t trace_event_raw_event_clk
+c07e1fa8 t trace_event_raw_event_clk_rate
+c07e2078 t trace_event_raw_event_clk_rate_range
+c07e2150 t trace_event_raw_event_clk_phase
+c07e2220 t trace_event_raw_event_clk_duty_cycle
+c07e22fc t trace_raw_output_clk
+c07e2344 t trace_raw_output_clk_rate
+c07e2390 t trace_raw_output_clk_rate_range
+c07e23f4 t trace_raw_output_clk_parent
+c07e2444 t trace_raw_output_clk_phase
+c07e2490 t trace_raw_output_clk_duty_cycle
+c07e24f4 t __bpf_trace_clk
+c07e2500 t __bpf_trace_clk_rate
+c07e2520 t __bpf_trace_clk_parent
+c07e2540 t __bpf_trace_clk_phase
+c07e2560 t __bpf_trace_clk_duty_cycle
+c07e2580 t __bpf_trace_clk_rate_range
+c07e25b0 t of_parse_clkspec
+c07e26a0 t clk_core_is_enabled
+c07e2760 T clk_hw_is_enabled
+c07e2770 t clk_core_rate_unprotect
+c07e27fc t clk_prepare_unlock
+c07e28c8 t clk_enable_unlock
+c07e299c T of_clk_src_onecell_get
+c07e29e0 T of_clk_hw_onecell_get
+c07e2a24 t clk_prepare_lock
+c07e2b08 T clk_get_parent
+c07e2b40 T clk_set_phase
+c07e2d0c t clk_enable_lock
+c07e2e44 t clk_core_disable
+c07e3090 t clk_core_disable_lock
+c07e30bc T clk_disable
+c07e30dc t clk_core_enable
+c07e3328 t clk_core_enable_lock
+c07e335c t __clk_notify
+c07e3400 t clk_propagate_rate_change
+c07e34b8 t clk_core_set_duty_cycle_nolock
+c07e3628 T clk_set_duty_cycle
+c07e3708 t clk_core_update_duty_cycle_nolock
+c07e37c4 t clk_core_get_scaled_duty_cycle
+c07e3820 t clk_dump_open
+c07e3840 t clk_summary_open
+c07e3860 t possible_parents_open
+c07e3880 t current_parent_open
+c07e38a0 t clk_duty_cycle_open
+c07e38c0 t clk_flags_open
+c07e38e0 t clk_max_rate_open
+c07e3900 t clk_min_rate_open
+c07e3920 t current_parent_show
+c07e3954 t clk_duty_cycle_show
+c07e397c t clk_flags_show
+c07e3a20 t clk_max_rate_show
+c07e3a94 t clk_min_rate_show
+c07e3b08 t clk_rate_fops_open
+c07e3b3c t alloc_clk
+c07e3ba0 t clk_core_free_parent_map
+c07e3c00 t __clk_release
+c07e3c30 t devm_clk_release
+c07e3c40 T clk_notifier_register
+c07e3d34 T devm_clk_notifier_register
+c07e3dbc T clk_notifier_unregister
+c07e3e98 t devm_clk_notifier_release
+c07e3ea8 T of_clk_get_parent_count
+c07e3ed0 T clk_save_context
+c07e3f4c T clk_is_match
+c07e3fb4 t of_clk_get_hw_from_clkspec.part.4
+c07e4068 t clk_core_get
+c07e4150 t __clk_lookup_subtree
+c07e41bc t clk_core_lookup
+c07e4258 t clk_core_get_parent_by_index
+c07e4308 T clk_hw_get_parent_by_index
+c07e432c t __clk_init_parent
+c07e4374 t clk_core_has_parent.part.7
+c07e43dc T clk_has_parent
+c07e4420 t clk_fetch_parent_index.part.9
+c07e4524 T clk_hw_get_parent_index
+c07e4580 t clk_pm_runtime_put.part.11
+c07e4594 T __clk_is_enabled
+c07e45ac t clk_nodrv_disable_unprepare
+c07e45ec t clk_core_init_rate_req
+c07e4678 t clk_core_forward_rate_req
+c07e46fc T clk_hw_init_rate_request
+c07e4730 t clk_core_determine_round_nolock
+c07e480c t clk_core_round_rate_nolock
+c07e48d0 T clk_mux_determine_rate_flags
+c07e4ad4 T __clk_mux_determine_rate
+c07e4ae4 T __clk_mux_determine_rate_closest
+c07e4af4 T clk_hw_round_rate
+c07e4b5c T __clk_determine_rate
+c07e4b7c T clk_rate_exclusive_put
+c07e4bd4 T clk_rate_exclusive_get
+c07e4c34 T clk_round_rate
+c07e4d0c T clk_get_accuracy
+c07e4d58 T clk_get_phase
+c07e4da0 T clk_enable
+c07e4db8 T clk_get_scaled_duty_cycle
+c07e4dd0 t clk_debug_create_one.part.45
+c07e4fbc t clk_pm_runtime_get.part.10
+c07e5028 t clk_core_is_prepared
+c07e50b8 T clk_hw_is_prepared
+c07e50c8 t clk_recalc
+c07e5144 t clk_calc_subtree
+c07e51cc t clk_calc_new_rates
+c07e5390 t __clk_recalc_rates
+c07e542c t clk_core_get_rate_recalc
+c07e5484 T clk_get_rate
+c07e54b4 t clk_rate_get
+c07e54e8 t clk_dump_subtree
+c07e56bc t clk_dump_show
+c07e5768 t __clk_speculate_rates
+c07e57ec t clk_summary_show_subtree
+c07e59d0 t clk_summary_show
+c07e5a68 t clk_hw_create_clk.part.50
+c07e5b44 T clk_hw_get_clk
+c07e5b8c T devm_clk_hw_get_clk
+c07e5c64 T of_clk_get_from_provider
+c07e5cb0 T of_clk_get_parent_name
+c07e5e10 t possible_parent_show
+c07e5ee8 t possible_parents_show
+c07e5f5c T of_clk_parent_fill
+c07e5fbc t of_clk_del_provider.part.47
+c07e6074 T of_clk_del_provider
+c07e6088 t devm_of_clk_release_provider
+c07e60a0 t trace_event_raw_event_clk_parent
+c07e61e4 t clk_core_unprepare
+c07e63e0 t clk_core_prepare
+c07e6588 T clk_prepare
+c07e65bc T clk_unprepare
+c07e65f0 t clk_core_disable_unprepare
+c07e6618 t __clk_set_parent_after
+c07e666c t clk_core_prepare_enable
+c07e66c8 t __clk_set_parent_before
+c07e674c t clk_core_reparent_orphans_nolock
+c07e67d8 T of_clk_add_provider
+c07e68a8 t of_clk_add_hw_provider.part.49
+c07e6970 T of_clk_add_hw_provider
+c07e6984 T devm_of_clk_add_hw_provider
+c07e6a70 t clk_change_rate
+c07e6e98 t clk_core_set_rate_nolock
+c07e702c T clk_set_rate
+c07e70bc T clk_set_rate_exclusive
+c07e7138 t clk_set_rate_range_nolock
+c07e7318 T clk_set_rate_range
+c07e7358 T clk_set_min_rate
+c07e7400 T clk_set_max_rate
+c07e74a8 t __clk_register
+c07e7c94 T clk_register
+c07e7cd4 T devm_clk_register
+c07e7d64 T clk_hw_register
+c07e7db0 T devm_clk_hw_register
+c07e7e40 T of_clk_hw_register
+c07e7e68 t clk_core_set_parent_nolock
+c07e80dc T clk_hw_set_parent
+c07e80f0 T clk_set_parent
+c07e8188 T clk_unregister
+c07e83f8 T clk_hw_unregister
+c07e8408 t devm_clk_hw_unregister_cb
+c07e841c t devm_clk_unregister_cb
+c07e842c T __clk_get_enable_count
+c07e8444 T __clk_lookup
+c07e8464 T clk_hw_forward_rate_request
+c07e84a8 T clk_hw_reparent
+c07e84ec T clk_hw_create_clk
+c07e8510 T __clk_put
+c07e8670 T of_clk_get_hw
+c07e86d4 t __of_clk_get
+c07e8718 T of_clk_get
+c07e872c T of_clk_get_by_name
+c07e8754 T of_clk_detect_critical
+c07e8810 T __clk_hw_register_divider
+c07e89ac T clk_register_divider_table
+c07e8a1c T clk_unregister_divider
+c07e8a4c T clk_hw_unregister_divider
+c07e8a6c t devm_clk_hw_release_divider
+c07e8a90 T __devm_clk_hw_register_divider
+c07e8b78 t _get_maxdiv
+c07e8bf0 t _get_div
+c07e8c80 t _next_div
+c07e8d20 T divider_ro_determine_rate
+c07e8dd0 T divider_ro_round_rate_parent
+c07e8e60 T divider_get_val
+c07e8ff8 t clk_divider_set_rate
+c07e90d8 T divider_recalc_rate
+c07e9198 t clk_divider_recalc_rate
+c07e91f0 T divider_determine_rate
+c07e9868 T divider_round_rate_parent
+c07e98f8 t clk_divider_round_rate
+c07e99c8 t clk_divider_determine_rate
+c07e9a5c t clk_factor_set_rate
+c07e9a6c t clk_factor_round_rate
+c07e9ad4 t clk_factor_recalc_rate
+c07e9b20 t devm_clk_hw_register_fixed_factor_release
+c07e9b30 T clk_hw_unregister_fixed_factor
+c07e9b50 t __clk_hw_register_fixed_factor
+c07e9d28 T devm_clk_hw_register_fixed_factor_index
+c07e9d78 T devm_clk_hw_register_fixed_factor_parent_hw
+c07e9dc8 T clk_hw_register_fixed_factor_parent_hw
+c07e9e18 T clk_hw_register_fixed_factor
+c07e9e64 T clk_register_fixed_factor
+c07e9eb8 T devm_clk_hw_register_fixed_factor
+c07e9f0c T clk_unregister_fixed_factor
+c07e9f3c t _of_fixed_factor_clk_setup
+c07ea0a4 t of_fixed_factor_clk_probe
+c07ea0d0 t of_fixed_factor_clk_remove
+c07ea100 t clk_fixed_rate_recalc_rate
+c07ea110 t clk_fixed_rate_recalc_accuracy
+c07ea12c t devm_clk_hw_register_fixed_rate_release
+c07ea13c T clk_hw_unregister_fixed_rate
+c07ea15c T __clk_hw_register_fixed_rate
+c07ea33c T clk_register_fixed_rate
+c07ea390 T clk_unregister_fixed_rate
+c07ea3c0 t _of_fixed_clk_setup
+c07ea4e0 t of_fixed_clk_probe
+c07ea50c t of_fixed_clk_remove
+c07ea53c T __clk_hw_register_gate
+c07ea6fc T clk_register_gate
+c07ea75c T clk_unregister_gate
+c07ea78c T clk_hw_unregister_gate
+c07ea7ac t devm_clk_hw_release_gate
+c07ea7d0 T __devm_clk_hw_register_gate
+c07ea8a8 t clk_gate_endisable
+c07ea964 t clk_gate_disable
+c07ea974 t clk_gate_enable
+c07ea990 T clk_gate_is_enabled
+c07ea9d8 t clk_multiplier_round_rate
+c07eab68 t clk_multiplier_set_rate
+c07eac1c t clk_multiplier_recalc_rate
+c07eac78 T clk_mux_index_to_val
+c07eacb0 T clk_mux_val_to_index
+c07ead5c t clk_mux_determine_rate
+c07ead6c T __clk_hw_register_mux
+c07eaf58 T clk_register_mux_table
+c07eafcc T __devm_clk_hw_register_mux
+c07eb0bc T clk_unregister_mux
+c07eb0ec T clk_hw_unregister_mux
+c07eb10c t devm_clk_hw_release_mux
+c07eb130 t clk_mux_set_parent
+c07eb204 t clk_mux_get_parent
+c07eb248 t clk_composite_get_parent
+c07eb278 t clk_composite_set_parent
+c07eb2b0 t clk_composite_recalc_rate
+c07eb2e8 t clk_composite_round_rate
+c07eb320 t clk_composite_set_rate
+c07eb358 t clk_composite_set_rate_and_parent
+c07eb414 t clk_composite_is_enabled
+c07eb444 t clk_composite_enable
+c07eb474 t clk_composite_disable
+c07eb4a4 t __clk_hw_register_composite
+c07eb784 T clk_hw_register_composite
+c07eb7e0 T clk_register_composite
+c07eb844 T clk_hw_unregister_composite
+c07eb864 t devm_clk_hw_release_composite
+c07eb888 t clk_composite_determine_rate_for_parent
+c07eb8f8 t clk_composite_determine_rate
+c07ebb70 T clk_hw_register_composite_pdata
+c07ebbd0 T clk_register_composite_pdata
+c07ebc38 T clk_unregister_composite
+c07ebc68 T devm_clk_hw_register_composite_pdata
+c07ebd40 T clk_hw_register_fractional_divider
+c07ebe88 T clk_register_fractional_divider
+c07ebee4 t clk_fd_recalc_rate
+c07ebfc0 t clk_fd_set_rate
+c07ec0e4 T clk_fractional_divider_general_approximation
+c07ec170 t clk_fd_round_rate
+c07ec24c T clk_hw_unregister_fractional_divider
+c07ec26c t clk_gpio_mux_get_parent
+c07ec288 t clk_sleeping_gpio_gate_is_prepared
+c07ec298 t clk_gpio_mux_set_parent
+c07ec2b4 t clk_sleeping_gpio_gate_unprepare
+c07ec2c8 t clk_sleeping_gpio_gate_prepare
+c07ec2e8 t clk_register_gpio
+c07ec3cc t gpio_clk_driver_probe
+c07ec520 t clk_gpio_gate_is_enabled
+c07ec530 t clk_gpio_gate_disable
+c07ec544 t clk_gpio_gate_enable
+c07ec564 T of_clk_set_defaults
+c07ec964 t clk_dvp_remove
+c07ec990 t clk_dvp_probe
+c07ecb34 t bcm2835_pll_is_on
+c07ecb60 t bcm2835_pll_off
+c07ecbd8 t bcm2835_pll_divider_is_on
+c07ecc08 t bcm2835_pll_divider_determine_rate
+c07ecc20 t bcm2835_pll_divider_get_rate
+c07ecc38 t bcm2835_pll_divider_off
+c07ecccc t bcm2835_pll_divider_on
+c07ecd5c t bcm2835_clock_is_on
+c07ecd88 t bcm2835_clock_on
+c07ecdec t bcm2835_clock_set_parent
+c07ece20 t bcm2835_clock_get_parent
+c07ece4c t bcm2835_vpu_clock_is_on
+c07ece5c t bcm2835_register_gate
+c07ecec4 t bcm2835_clock_wait_busy
+c07ecf6c t bcm2835_clock_off
+c07ecfdc t bcm2835_register_clock
+c07ed170 t bcm2835_debugfs_regset
+c07ed1d8 t bcm2835_clock_debug_init
+c07ed214 t bcm2835_pll_divider_debug_init
+c07ed290 t bcm2835_pll_debug_init
+c07ed37c t bcm2835_clk_is_claimed
+c07ed3ec t bcm2835_register_pll_divider
+c07ed580 t bcm2835_pll_on
+c07ed6ec t bcm2835_register_pll
+c07ed7e0 t bcm2835_clk_probe
+c07eda4c t bcm2835_clock_rate_from_divisor
+c07edad8 t bcm2835_clock_get_rate
+c07edbac t bcm2835_clock_get_rate_vpu
+c07edc38 t bcm2835_pll_choose_ndiv_and_fdiv
+c07edc9c t bcm2835_pll_set_rate
+c07edefc t bcm2835_clock_choose_div
+c07edfa4 t bcm2835_clock_set_rate_and_parent
+c07ee080 t bcm2835_clock_set_rate
+c07ee090 t bcm2835_clock_determine_rate
+c07ee370 t bcm2835_pll_divider_set_rate
+c07ee43c t bcm2835_pll_rate_from_divisors.part.0
+c07ee494 t bcm2835_pll_round_rate
+c07ee510 t bcm2835_pll_get_rate
+c07ee5b8 t bcm2835_aux_clk_probe
+c07ee708 t raspberrypi_fw_dumb_determine_rate
+c07ee75c t raspberrypi_clk_remove
+c07ee77c t raspberrypi_clock_property
+c07ee7f0 t raspberrypi_fw_is_prepared
+c07ee860 t raspberrypi_fw_get_rate
+c07ee8cc t raspberrypi_fw_set_rate
+c07ee97c t raspberrypi_clk_probe
+c07eeda0 T dma_find_channel
+c07eedc0 T dma_async_tx_descriptor_init
+c07eedd0 T dma_run_dependencies
+c07eeddc T dma_issue_pending_all
+c07eee70 T dma_get_slave_caps
+c07eef48 t chan_dev_release
+c07eef58 t in_use_show
+c07eefb4 t bytes_transferred_show
+c07ef064 t memcpy_count_show
+c07ef110 t __dma_async_device_channel_register
+c07ef254 t __dma_async_device_channel_unregister
+c07ef324 t dmaengine_summary_open
+c07ef344 t dmaengine_summary_show
+c07ef4b8 T dmaengine_desc_attach_metadata
+c07ef530 T dma_sync_wait
+c07ef5e8 T dma_wait_for_async_tx
+c07ef660 t __get_unmap_pool.part.6
+c07ef66c T dmaengine_get_unmap_data
+c07ef6d8 t dma_channel_rebalance
+c07ef98c t dma_device_release
+c07ef9cc T dma_async_device_channel_register
+c07ef9f0 T dma_async_device_channel_unregister
+c07efa08 t dma_chan_get
+c07efba0 T dma_get_slave_channel
+c07efc30 T dmaengine_get
+c07efd14 T dma_async_device_register
+c07f01a4 T dmaenginem_async_device_register
+c07f022c t find_candidate
+c07f03a8 T dma_get_any_slave_channel
+c07f0434 T __dma_request_channel
+c07f04e0 T dma_request_chan_by_mask
+c07f0548 T dma_request_chan
+c07f07e0 T dmaengine_desc_get_metadata_ptr
+c07f0864 T dmaengine_desc_set_metadata_len
+c07f08dc T dma_async_device_unregister
+c07f09c8 t dmam_device_release
+c07f09d8 T dmaengine_unmap_put
+c07f0b60 t dma_chan_put
+c07f0c5c T dma_release_channel
+c07f0d5c T dmaengine_put
+c07f0e10 T vchan_tx_submit
+c07f0e8c T vchan_tx_desc_free
+c07f0ee8 T vchan_find_desc
+c07f0f38 T vchan_init
+c07f0fd0 t vchan_complete
+c07f11f4 T vchan_dma_desc_free_list
+c07f12a0 T of_dma_controller_free
+c07f1340 t of_dma_router_xlate
+c07f1488 T of_dma_simple_xlate
+c07f14d4 T of_dma_xlate_by_chan_id
+c07f154c T of_dma_controller_register
+c07f1608 T of_dma_router_register
+c07f16d8 T of_dma_request_slave_channel
+c07f1920 T bcm_sg_suitable_for_dma
+c07f1988 T bcm_dma_start
+c07f19ac T bcm_dma_wait_idle
+c07f19dc T bcm_dma_is_busy
+c07f19f8 T bcm_dmaman_remove
+c07f1a18 T bcm_dma_chan_alloc
+c07f1b28 T bcm_dma_chan_free
+c07f1ba4 T bcm_dmaman_probe
+c07f1c40 T bcm_dma_abort
+c07f1cc4 t bcm2835_dma_slave_config
+c07f1d00 T bcm2711_dma40_memcpy_init
+c07f1d4c t bcm2835_dma_init
+c07f1d64 t bcm2835_dma_free
+c07f1df8 t bcm2835_dma_remove
+c07f1e74 t bcm2835_dma_xlate
+c07f1e9c t bcm2835_dma_synchronize
+c07f1f48 t bcm2835_dma_terminate_all
+c07f2288 t bcm2835_dma_free_cb_chain
+c07f22e0 t bcm2835_dma_desc_free
+c07f22f0 t bcm2835_dma_alloc_chan_resources
+c07f2384 t bcm2835_dma_probe
+c07f2958 t bcm2835_dma_exit
+c07f296c t bcm2835_dma_tx_status
+c07f2c04 t bcm2835_dma_free_chan_resources
+c07f2db8 T bcm2711_dma40_memcpy
+c07f2ebc t bcm2835_dma_create_cb_chain
+c07f32e4 t bcm2835_dma_prep_dma_memcpy
+c07f3440 t bcm2835_dma_prep_dma_cyclic
+c07f380c t bcm2835_dma_prep_slave_sg
+c07f3c48 t bcm2835_dma_start_desc
+c07f3d34 t bcm2835_dma_issue_pending
+c07f3dd8 t bcm2835_dma_callback
+c07f3f44 t bcm2835_power_power_off
+c07f3fe8 t bcm2835_power_remove
+c07f3ff8 t bcm2835_asb_control
+c07f40a8 t bcm2835_power_power_on
+c07f42ec t bcm2835_asb_power_off
+c07f43c4 t bcm2835_power_pd_power_off
+c07f45a8 t bcm2835_power_probe
+c07f4830 t bcm2835_reset_status
+c07f4890 t bcm2835_asb_power_on
+c07f4a48 t bcm2835_power_pd_power_on
+c07f4c90 t bcm2835_reset_reset
+c07f4d04 t rpi_domain_off
+c07f4d80 t rpi_init_power_domain.part.0
+c07f4df0 t rpi_power_probe
+c07f5264 t rpi_domain_on
+c07f52e0 T __traceiter_regulator_enable
+c07f5328 T __traceiter_regulator_enable_delay
+c07f5370 T __traceiter_regulator_enable_complete
+c07f53b8 T __traceiter_regulator_disable
+c07f5400 T __traceiter_regulator_disable_complete
+c07f5448 T __traceiter_regulator_bypass_enable
+c07f5490 T __traceiter_regulator_bypass_enable_complete
+c07f54d8 T __traceiter_regulator_bypass_disable
+c07f5520 T __traceiter_regulator_bypass_disable_complete
+c07f5568 T __traceiter_regulator_set_voltage
+c07f55c0 T __traceiter_regulator_set_voltage_complete
+c07f5610 t handle_notify_limits
+c07f56f8 T regulator_count_voltages
+c07f5738 T regulator_get_hardware_vsel_register
+c07f5780 T regulator_list_hardware_vsel
+c07f57d8 T regulator_get_linear_step
+c07f57f0 t _regulator_set_voltage_time
+c07f586c T regulator_suspend_enable
+c07f58d4 T regulator_set_voltage_time_sel
+c07f5954 T regulator_mode_to_status
+c07f5978 t regulator_attr_is_visible
+c07f5c74 T regulator_has_full_constraints
+c07f5c90 T rdev_get_drvdata
+c07f5ca0 T regulator_get_drvdata
+c07f5cb4 T regulator_set_drvdata
+c07f5cc8 T rdev_get_id
+c07f5cdc T rdev_get_dev
+c07f5cec T rdev_get_regmap
+c07f5cfc T regulator_get_init_drvdata
+c07f5d0c t perf_trace_regulator_basic
+c07f5e30 t perf_trace_regulator_range
+c07f5f70 t perf_trace_regulator_value
+c07f60a4 t trace_event_raw_event_regulator_basic
+c07f6168 t trace_event_raw_event_regulator_range
+c07f623c t trace_event_raw_event_regulator_value
+c07f6308 t trace_raw_output_regulator_basic
+c07f6350 t trace_raw_output_regulator_range
+c07f63b4 t trace_raw_output_regulator_value
+c07f6400 t __bpf_trace_regulator_basic
+c07f640c t __bpf_trace_regulator_range
+c07f643c t __bpf_trace_regulator_value
+c07f645c t regulator_find_supply_alias
+c07f64c8 t of_get_child_regulator
+c07f6590 T regulator_unregister_supply_alias
+c07f65d0 T regulator_bulk_unregister_supply_alias
+c07f6608 t unset_regulator_supplies
+c07f6680 t regulator_dev_release
+c07f66b4 T regulator_register_supply_alias
+c07f6778 T regulator_bulk_register_supply_alias
+c07f6848 t constraint_flags_read_file
+c07f6930 t regulator_unlock
+c07f69c0 t regulator_unlock_recursive
+c07f6a5c t regulator_summary_unlock_one
+c07f6a98 t _regulator_delay_helper
+c07f6b18 T regulator_notifier_call_chain
+c07f6b34 t regulator_map_voltage
+c07f6b98 T regulator_register_notifier
+c07f6bac T regulator_unregister_notifier
+c07f6bc0 t regulator_init_complete_work_function
+c07f6c08 t regulator_ena_gpio_free
+c07f6cac t suspend_disk_mode_show
+c07f6cf0 t suspend_mem_mode_show
+c07f6d34 t suspend_standby_mode_show
+c07f6d78 t suspend_disk_microvolts_show
+c07f6d9c t suspend_mem_microvolts_show
+c07f6dc0 t suspend_standby_microvolts_show
+c07f6de4 t bypass_show
+c07f6e78 t status_show
+c07f6ed8 t num_users_show
+c07f6ef8 t regulator_summary_open
+c07f6f18 t supply_map_open
+c07f6f38 t rdev_get_name.part.0
+c07f6f5c T rdev_get_name
+c07f6f88 t regulator_match
+c07f6fd4 t rdev_init_debugfs
+c07f711c t regulator_resolve_coupling
+c07f7204 t name_show
+c07f7250 t supply_map_show
+c07f72dc t _regulator_is_enabled.part.1
+c07f7304 T regulator_suspend_disable
+c07f73e0 t regulator_mode_constrain
+c07f7514 t create_regulator
+c07f7754 T regulator_get_voltage_rdev
+c07f78d8 t _regulator_call_set_voltage_sel
+c07f7988 t _regulator_do_set_voltage
+c07f7ecc t regulator_summary_show_subtree
+c07f8258 t regulator_summary_show_roots
+c07f8290 t regulator_summary_show_children
+c07f82e0 t drms_uA_update
+c07f8574 t _regulator_handle_consumer_disable
+c07f8600 t generic_coupler_attach
+c07f86a4 t regulator_print_state
+c07f8714 t suspend_disk_state_show
+c07f8730 t suspend_mem_state_show
+c07f874c t suspend_standby_state_show
+c07f8768 t max_microvolts_show
+c07f87d0 t type_show
+c07f8828 t of_parse_phandle.constprop.19
+c07f8884 t regulator_dev_lookup
+c07f8a38 t _regulator_do_enable
+c07f8ef8 t min_microamps_show
+c07f8f60 t max_microamps_show
+c07f8fc8 t min_microvolts_show
+c07f9030 t _regulator_do_disable
+c07f9218 t regulator_summary_show
+c07f93c4 t regulator_lock_recursive
+c07f95e8 t regulator_lock_dependent
+c07f96ec T regulator_get_voltage
+c07f9754 t regulator_remove_coupling
+c07f9940 t _regulator_get_mode
+c07f9a10 T regulator_get_mode
+c07f9a20 t opmode_show
+c07f9a6c t regulator_is_enabled.part.8
+c07f9b3c T regulator_is_enabled
+c07f9b5c t _regulator_get_current_limit
+c07f9c2c T regulator_get_current_limit
+c07f9c3c t microamps_show
+c07f9c6c t microvolts_show
+c07f9d44 t _regulator_put.part.7
+c07f9ea0 T regulator_put
+c07f9ee0 T regulator_bulk_free
+c07f9f1c t state_show
+c07f9ff8 T regulator_set_load
+c07fa0e4 t requested_microamps_show
+c07fa1d8 t _regulator_get_error_flags
+c07fa324 T regulator_get_error_flags
+c07fa334 t over_temp_warn_show
+c07fa3a0 t over_voltage_warn_show
+c07fa40c t over_current_warn_show
+c07fa478 t under_voltage_warn_show
+c07fa4e4 t over_temp_show
+c07fa550 t fail_show
+c07fa5bc t regulation_out_show
+c07fa628 t over_current_show
+c07fa694 t under_voltage_show
+c07fa700 T regulator_set_current_limit
+c07fa8f0 T regulator_set_mode
+c07faa18 t regulator_summary_lock_one
+c07fab54 T regulator_allow_bypass
+c07faec4 t regulator_late_cleanup
+c07fb0bc t _regulator_list_voltage
+c07fb234 T regulator_list_voltage
+c07fb248 T regulator_is_supported_voltage
+c07fb368 T regulator_set_voltage_time
+c07fb478 T regulator_check_voltage
+c07fb594 T regulator_check_consumers
+c07fb650 T regulator_get_regmap
+c07fb66c T regulator_do_balance_voltage
+c07fbab8 t regulator_balance_voltage
+c07fbb4c t _regulator_disable
+c07fbd08 T regulator_disable
+c07fbd74 T regulator_disable_deferred
+c07fbe64 T regulator_bulk_enable
+c07fbf88 T regulator_unregister
+c07fc060 t _regulator_enable
+c07fc228 T regulator_enable
+c07fc294 t regulator_resolve_supply
+c07fc84c T _regulator_get
+c07fcb5c T regulator_get
+c07fcb6c T regulator_bulk_get
+c07fcc54 T regulator_get_exclusive
+c07fcc64 T regulator_get_optional
+c07fcc74 t regulator_register_resolve_supply
+c07fcc90 t regulator_bulk_enable_async
+c07fccb0 t set_machine_constraints
+c07fdb68 T regulator_register
+c07fe654 T regulator_bulk_disable
+c07fe6f4 T regulator_force_disable
+c07fe844 T regulator_bulk_force_disable
+c07fe8a8 t regulator_set_voltage_unlocked
+c07fe9dc T regulator_set_voltage_rdev
+c07fec00 T regulator_set_voltage
+c07fec7c T regulator_set_suspend_voltage
+c07fedac T regulator_sync_voltage
+c07fef58 t regulator_disable_work
+c07ff0b0 T regulator_sync_voltage_rdev
+c07ff1a4 T regulator_coupler_register
+c07ff1f0 t dummy_regulator_probe
+c07ff290 t regulator_fixed_release
+c07ff2b4 T regulator_register_always_on
+c07ff380 T regulator_map_voltage_iterate
+c07ff42c T regulator_map_voltage_ascend
+c07ff4a4 T regulator_desc_list_voltage_linear
+c07ff4e8 T regulator_list_voltage_linear
+c07ff530 T regulator_bulk_set_supply_names
+c07ff560 T regulator_is_equal
+c07ff580 T regulator_is_enabled_regmap
+c07ff63c T regulator_get_bypass_regmap
+c07ff6c8 T regulator_enable_regmap
+c07ff720 T regulator_disable_regmap
+c07ff778 T regulator_set_bypass_regmap
+c07ff7cc T regulator_set_soft_start_regmap
+c07ff818 T regulator_set_pull_down_regmap
+c07ff864 T regulator_set_active_discharge_regmap
+c07ff8b4 T regulator_get_voltage_sel_regmap
+c07ff934 T regulator_set_current_limit_regmap
+c07ffa18 T regulator_get_current_limit_regmap
+c07ffac0 T regulator_get_voltage_sel_pickable_regmap
+c07ffbd4 T regulator_set_voltage_sel_pickable_regmap
+c07ffd30 T regulator_map_voltage_linear
+c07ffdfc T regulator_set_ramp_delay_regmap
+c07fff34 T regulator_set_voltage_sel_regmap
+c07fffc8 T regulator_list_voltage_pickable_linear_range
+c0800054 T regulator_list_voltage_table
+c08000a0 T regulator_map_voltage_linear_range
+c0800190 T regulator_map_voltage_pickable_linear_range
+c08002d0 T regulator_desc_list_voltage_linear_range
+c0800338 T regulator_list_voltage_linear_range
+c0800348 t devm_regulator_bulk_match
+c0800364 t devm_regulator_match_notifier
+c0800394 t _devm_regulator_get
+c080042c T devm_regulator_get
+c080043c T devm_regulator_get_exclusive
+c080044c T devm_regulator_get_optional
+c080045c t devm_regulator_release
+c080046c t regulator_action_disable
+c0800478 t devm_regulator_bulk_disable
+c08004bc T devm_regulator_bulk_get
+c0800558 t devm_regulator_bulk_release
+c0800570 T devm_regulator_bulk_get_const
+c08005c0 T devm_regulator_register
+c0800658 t devm_rdev_release
+c0800668 T devm_regulator_register_supply_alias
+c0800710 t devm_regulator_destroy_supply_alias
+c0800720 T devm_regulator_bulk_register_supply_alias
+c0800864 t devm_regulator_match_supply_alias
+c08008a4 T devm_regulator_register_notifier
+c080093c t devm_regulator_destroy_notifier
+c080094c t regulator_irq_helper_drop
+c0800970 T devm_regulator_put
+c08009bc t devm_regulator_match
+c0800a0c T devm_regulator_bulk_put
+c0800a5c T devm_regulator_bulk_get_enable
+c0800bcc T devm_regulator_unregister_notifier
+c0800c54 T devm_regulator_irq_helper
+c0800cf8 t _devm_regulator_get_enable
+c0800d68 T devm_regulator_get_enable_optional
+c0800d78 T devm_regulator_get_enable
+c0800d88 t rdev_clear_err
+c0800dd0 t regulator_notifier_isr
+c080101c t regulator_notifier_isr_work
+c0801188 T regulator_irq_helper_cancel
+c08011cc T regulator_irq_map_event_simple
+c08012c4 T regulator_irq_helper
+c08014d4 t devm_of_regulator_put_matches
+c0801520 t of_get_regulator_prot_limits
+c08016bc T of_get_regulator_init_data
+c0801fa4 t of_coupling_find_node
+c0802078 T of_regulator_match
+c0802224 T regulator_of_get_init_data
+c08023e0 T of_find_regulator_by_node
+c0802414 T of_get_n_coupled
+c080243c T of_check_coupling_data
+c0802614 T of_parse_coupled_regulator
+c08026c0 t reg_is_enabled
+c08026e0 t reg_domain_disable
+c0802718 t reg_domain_enable
+c0802750 t reg_clock_disable
+c080278c t reg_clock_enable
+c08027f0 t reg_fixed_voltage_probe
+c0802b4c t gpio_regulator_get_value
+c0802bb8 t gpio_regulator_list_voltage
+c0802be4 t gpio_regulator_set_current_limit
+c0802cac t gpio_regulator_set_voltage
+c0802da0 t gpio_regulator_probe
+c0803370 t of_reset_simple_xlate
+c0803390 T reset_controller_register
+c0803404 T reset_controller_unregister
+c080344c t devm_reset_controller_release
+c080345c T devm_reset_controller_register
+c08034e8 T reset_controller_add_lookup
+c0803584 T reset_control_status
+c0803608 T reset_control_release
+c0803684 T reset_control_bulk_release
+c08036b8 t __reset_control_release
+c08036fc T reset_control_get_count
+c08037c4 T reset_control_reset
+c080392c T reset_control_bulk_reset
+c080396c T reset_control_rearm
+c0803b74 T reset_control_acquire
+c0803ccc T reset_control_bulk_acquire
+c0803d40 t __reset_control_get_internal
+c0803e94 T __of_reset_control_get
+c0804054 T __reset_control_get
+c0804218 T __devm_reset_control_get
+c08042cc T reset_control_deassert
+c0804478 T reset_control_assert
+c0804668 T reset_control_bulk_assert
+c08046dc T reset_control_bulk_deassert
+c0804750 T reset_control_bulk_put
+c08047ec t devm_reset_control_bulk_release
+c08047fc T __reset_control_bulk_get
+c08048fc T __devm_reset_control_bulk_get
+c08049b4 T reset_control_put
+c0804af0 t devm_reset_control_release
+c0804b00 T __device_reset
+c0804b58 T of_reset_control_array_get
+c0804cf8 T devm_reset_control_array_get
+c0804d98 t rpi_reset_probe
+c0804e58 t rpi_reset_reset
+c0804ee4 t reset_simple_update
+c0804f60 t reset_simple_assert
+c0804f70 t reset_simple_deassert
+c0804f80 t reset_simple_status
+c0804fb8 t reset_simple_probe
+c0805098 t reset_simple_reset
+c0805100 T tty_name
+c080511c t hung_up_tty_read
+c080512c t hung_up_tty_write
+c080513c t hung_up_tty_poll
+c080514c t hung_up_tty_ioctl
+c0805168 t hung_up_tty_fasync
+c0805178 t tty_show_fdinfo
+c08051b4 T tty_hung_up_p
+c08051e0 t this_tty
+c0805220 T tty_put_char
+c080526c T tty_devnum
+c0805290 t tty_devnode
+c08052bc t check_tty_count
+c08053d4 t tty_reopen
+c08054c4 T tty_get_icount
+c0805510 T tty_save_termios
+c0805594 t tty_device_create_release
+c08055a0 T tty_dev_name_to_number
+c08056d8 T tty_wakeup
+c080573c T tty_hangup
+c080575c t queue_release_one_tty
+c08057a0 T tty_init_termios
+c0805840 t free_tty_struct
+c0805870 t tty_flush_works
+c08058b4 T tty_do_resize
+c0805934 t tty_cdev_add
+c08059c8 T tty_unregister_driver
+c0805a24 t tty_line_name
+c0805a6c t show_cons_active
+c0805bfc T tty_register_device_attr
+c0805dec T tty_register_device
+c0805e10 t tty_poll
+c0805ea4 t tty_read
+c08060a4 T do_SAK
+c08060cc T tty_unregister_device
+c0806124 t destruct_tty_driver
+c08061f8 T tty_register_driver
+c08063d4 T stop_tty
+c0806430 t __start_tty.part.9
+c0806468 T start_tty
+c08064b8 T tty_find_polling_driver
+c0806678 t hung_up_tty_compat_ioctl
+c0806694 T tty_driver_kref_put
+c08066d8 T tty_kref_put
+c0806724 t release_one_tty
+c0806804 t release_tty
+c08069c0 T tty_kclose
+c0806a14 T tty_release_struct
+c0806a5c T tty_standard_install
+c0806ae4 t tty_driver_lookup_tty
+c0806b9c t tty_lookup_driver
+c0806ddc T __tty_alloc_driver
+c0806f34 t __tty_fasync
+c080705c t tty_fasync
+c08070c8 t __tty_hangup.part.7
+c08073c0 T tty_vhangup
+c08073d8 t do_tty_hangup
+c08073f0 T tty_release
+c08078a0 T tty_alloc_file
+c08078dc T tty_add_file
+c080793c T tty_free_file
+c0807958 T tty_driver_name
+c0807988 T tty_vhangup_self
+c08079f4 T tty_vhangup_session
+c0807a0c T __stop_tty
+c0807a3c T __start_tty
+c0807a60 T tty_write_unlock
+c0807a90 T tty_write_lock
+c0807ae8 t file_tty_write.constprop.12
+c0807d98 T redirected_tty_write
+c0807e30 t tty_write
+c0807e40 t send_break
+c0807f28 T tty_ioctl
+c0808860 T tty_write_message
+c08088d0 T tty_send_xchar
+c08089bc T __do_SAK
+c0808cfc t do_SAK_work
+c0808d0c T alloc_tty_struct
+c0808ef8 T tty_init_dev
+c08090d0 t tty_open
+c0809588 t tty_kopen
+c0809718 T tty_kopen_exclusive
+c0809728 T tty_kopen_shared
+c0809738 T tty_default_fops
+c08097cc T console_sysfs_notify
+c08097f8 t echo_char
+c08098b0 T n_tty_inherit_ops
+c08098d8 t do_output_char
+c0809ac4 t __process_echoes
+c0809d48 t __isig
+c0809d80 t zero_buffer
+c0809da8 t n_tty_write_wakeup
+c0809dd8 t n_tty_ioctl
+c0809eec t canon_copy_from_read_buf
+c080a148 t copy_from_read_buf
+c080a26c t commit_echoes.part.5
+c080a26c t process_echoes.part.2
+c080a288 t process_echoes
+c080a2f0 t n_tty_set_termios
+c080a614 t n_tty_open
+c080a6b8 t n_tty_receive_char_flow_ctrl
+c080a720 t n_tty_receive_buf_closing
+c080a814 t n_tty_lookahead_flow_ctrl
+c080a88c t commit_echoes
+c080a91c t n_tty_packet_mode_flush.part.6
+c080a96c t isig
+c080aa64 t n_tty_receive_char_flagged
+c080ac60 t n_tty_close
+c080acbc t n_tty_receive_signal_char
+c080ad24 t n_tty_kick_worker
+c080adec t n_tty_flush_buffer
+c080ae8c t n_tty_check_unthrottle
+c080af44 t n_tty_read
+c080b510 t n_tty_write
+c080b944 t n_tty_poll
+c080bb44 t n_tty_receive_char
+c080bc90 t n_tty_receive_buf_standard
+c080c93c t n_tty_receive_buf_common
+c080ce70 t n_tty_receive_buf2
+c080ce94 t n_tty_receive_buf
+c080ceb8 T tty_chars_in_buffer
+c080cedc T tty_write_room
+c080cf00 T tty_driver_flush_buffer
+c080cf1c T tty_termios_copy_hw
+c080cf54 T tty_get_char_size
+c080cf90 T tty_get_frame_size
+c080d000 T tty_unthrottle
+c080d05c T tty_wait_until_sent
+c080d1dc T tty_set_termios
+c080d3dc t copy_termios
+c080d428 T tty_termios_hw_change
+c080d474 t __tty_perform_flush
+c080d528 T tty_perform_flush
+c080d584 T tty_throttle_safe
+c080d5f8 T tty_unthrottle_safe
+c080d670 W user_termio_to_kernel_termios
+c080d74c W kernel_termios_to_user_termio
+c080d7ec W user_termios_to_kernel_termios
+c080d850 W kernel_termios_to_user_termios
+c080d878 W user_termios_to_kernel_termios_1
+c080d8dc t set_termios
+c080db60 W kernel_termios_to_user_termios_1
+c080db88 T tty_mode_ioctl
+c080e010 T n_tty_ioctl_helper
+c080e138 T tty_register_ldisc
+c080e18c T tty_unregister_ldisc
+c080e1cc t tty_ldiscs_seq_start
+c080e1ec t tty_ldiscs_seq_next
+c080e218 t tty_ldiscs_seq_stop
+c080e224 t get_ldops
+c080e284 t put_ldops
+c080e2c0 t tty_ldiscs_seq_show
+c080e320 T tty_ldisc_ref_wait
+c080e364 T tty_ldisc_deref
+c080e378 T tty_ldisc_ref
+c080e3bc T tty_ldisc_flush
+c080e3f8 t tty_ldisc_close
+c080e460 t tty_ldisc_open
+c080e4e8 t tty_ldisc_put
+c080e544 t tty_ldisc_kill
+c080e578 t tty_ldisc_get.part.0
+c080e614 t tty_ldisc_failto
+c080e69c T tty_ldisc_lock
+c080e718 T tty_ldisc_unlock
+c080e750 T tty_set_ldisc
+c080e914 T tty_ldisc_reinit
+c080e9c8 T tty_ldisc_hangup
+c080eb78 T tty_ldisc_setup
+c080ebd0 T tty_ldisc_release
+c080ed60 T tty_ldisc_init
+c080ed8c T tty_ldisc_deinit
+c080edb8 T tty_sysctl_init
+c080edcc T tty_buffer_space_avail
+c080ede8 T tty_ldisc_receive_buf
+c080ee44 T tty_buffer_set_limit
+c080ee60 T tty_buffer_lock_exclusive
+c080ee8c T tty_flip_buffer_push
+c080eebc t tty_buffer_free
+c080ef50 t __tty_buffer_request_room
+c080f064 T tty_buffer_request_room
+c080f074 T tty_insert_flip_string_flags
+c080f110 T tty_insert_flip_string_fixed_flag
+c080f1cc T tty_prepare_flip_string
+c080f244 t flush_to_ldisc
+c080f3fc T tty_buffer_unlock_exclusive
+c080f460 T __tty_insert_flip_char
+c080f4c8 T tty_buffer_free_all
+c080f5d8 T tty_buffer_flush
+c080f6a8 T tty_insert_flip_string_and_push_buffer
+c080f728 T tty_buffer_init
+c080f7b4 T tty_buffer_set_lock_subclass
+c080f7c0 T tty_buffer_restart_work
+c080f7e0 T tty_buffer_cancel_work
+c080f7f0 T tty_buffer_flush_work
+c080f800 T tty_port_tty_wakeup
+c080f814 T tty_port_carrier_raised
+c080f838 T tty_port_raise_dtr_rts
+c080f858 T tty_port_lower_dtr_rts
+c080f878 t tty_port_default_lookahead_buf
+c080f8d8 t tty_port_default_receive_buf
+c080f938 T tty_port_init
+c080f9e4 T tty_port_link_device
+c080fa1c T tty_port_register_device_attr
+c080fa5c T tty_port_register_device
+c080faa0 T tty_port_register_device_attr_serdev
+c080fafc T tty_port_register_device_serdev
+c080fb24 T tty_port_unregister_device
+c080fb54 T tty_port_alloc_xmit_buf
+c080fbc4 T tty_port_free_xmit_buf
+c080fc18 T tty_port_destroy
+c080fc38 t tty_port_shutdown
+c080fcdc T tty_port_hangup
+c080fd7c T tty_port_close_end
+c080fe20 T tty_port_install
+c080fe3c t tty_port_close_start.part.1
+c080ffe0 T tty_port_close_start
+c081001c T tty_port_put
+c08100e0 T tty_port_tty_set
+c0810174 T tty_port_close
+c08101f0 T tty_port_block_til_ready
+c08104ac T tty_port_open
+c0810584 T tty_port_tty_get
+c0810610 t tty_port_default_wakeup
+c0810638 T tty_port_tty_hangup
+c081067c T tty_unlock
+c08106a0 T tty_lock
+c0810708 T tty_lock_interruptible
+c081078c T tty_lock_slave
+c0810800 T tty_unlock_slave
+c0810834 T tty_set_lock_subclass
+c0810840 t __ldsem_wake_readers
+c0810964 t __ldsem_wake
+c081099c t ldsem_wake
+c08109d4 T __init_ldsem
+c0810a08 T ldsem_down_read_trylock
+c0810a64 T ldsem_down_write_trylock
+c0810ad0 T ldsem_up_read
+c0810b14 T ldsem_up_write
+c0810b4c T tty_termios_baud_rate
+c0810b98 T tty_termios_input_baud_rate
+c0810c28 T tty_termios_encode_baud_rate
+c0810dc4 T tty_encode_baud_rate
+c0810dd4 t __tty_check_change.part.2
+c0810eec T tty_check_change
+c0810f18 T tty_get_pgrp
+c0810fa4 T get_current_tty
+c0811034 t __proc_set_tty
+c08111d0 T __tty_check_change
+c08111f8 T proc_clear_tty
+c0811238 T tty_open_proc_set_tty
+c0811304 T session_clear_tty
+c081135c t disassociate_ctty.part.4
+c08115b4 T tty_signal_session_leader
+c0811810 T disassociate_ctty
+c0811830 T no_tty
+c0811864 T tty_jobctrl_ioctl
+c0811cb4 t n_null_open
+c0811cc4 t n_null_close
+c0811cd0 t n_null_read
+c0811ce0 t n_null_write
+c0811cf0 t n_null_receivebuf
+c0811cfc t ptm_unix98_lookup
+c0811d0c t pty_unix98_remove
+c0811d50 t pty_set_termios
+c0811ecc t pty_unthrottle
+c0811ef4 t pty_write
+c0811f24 t pty_cleanup
+c0811f34 t pty_open
+c0811fd8 t pts_unix98_lookup
+c081201c t pty_show_fdinfo
+c081203c t pty_resize
+c081210c t ptmx_open
+c0812270 t pty_start
+c08122dc t pty_stop
+c0812348 t pty_write_room
+c0812370 t pty_unix98_install
+c0812598 t pty_close
+c081271c t pty_flush_buffer
+c08127a0 t pty_unix98_ioctl
+c0812980 T ptm_open_peer
+c0812a6c t tty_audit_log
+c0812b88 t tty_audit_buf_push
+c0812be0 t tty_audit_buf_free
+c0812c2c t tty_audit_buf_ref.part.0
+c0812c4c T tty_audit_exit
+c0812ca0 T tty_audit_fork
+c0812cbc T tty_audit_push
+c0812d28 T tty_audit_tiocsti
+c0812d98 T tty_audit_add_data
+c0812ff8 T sysrq_mask
+c081301c t sysrq_handle_reboot
+c0813038 t sysrq_ftrace_dump
+c0813048 t sysrq_handle_showstate_blocked
+c0813058 t sysrq_handle_mountro
+c0813064 t sysrq_handle_showstate
+c0813080 t sysrq_handle_sync
+c081308c t sysrq_handle_unraw
+c08130a4 t sysrq_handle_show_timers
+c08130b0 t sysrq_handle_showregs
+c08130f0 t sysrq_handle_unrt
+c08130fc t sysrq_handle_showmem
+c0813114 t sysrq_handle_showallcpus
+c081312c t sysrq_handle_SAK
+c081316c t sysrq_handle_moom
+c0813190 t sysrq_handle_thaw
+c081319c t moom_callback
+c0813238 t sysrq_handle_crash
+c0813250 t sysrq_reset_seq_param_set
+c08132d0 t sysrq_disconnect
+c081330c t sysrq_do_reset
+c0813320 t sysrq_reinject_alt_sysrq
+c08133d8 t sysrq_connect
+c08134d0 t sysrq_of_get_keyreset_config
+c08135e0 t __sysrq_get_key_op
+c0813638 t send_sig_all
+c08136e4 t sysrq_handle_kill
+c081370c t sysrq_handle_term
+c0813734 t __sysrq_swap_key_ops
+c08137ec T register_sysrq_key
+c08137fc T unregister_sysrq_key
+c0813810 T sysrq_toggle_support
+c08138a4 T __handle_sysrq
+c08139e4 T handle_sysrq
+c0813a1c t sysrq_filter
+c0813ea4 t write_sysrq_trigger
+c0813ee4 t __vt_event_queue
+c0813f3c t __vt_event_dequeue
+c0813f88 T pm_set_vt_switch
+c0813fb8 t __vt_event_wait.part.0
+c0814044 t vt_disallocate_all
+c0814178 T vt_event_post
+c081422c T vt_waitactive
+c08142f0 T reset_vc
+c081433c t complete_change_console
+c0814420 T vt_ioctl
+c0815d28 T vc_SAK
+c0815d68 T change_console
+c0815e0c T vt_move_to_console
+c0815eb0 t vcs_notifier
+c0815f40 t vcs_release
+c0815f70 t vcs_open
+c0815fcc t vcs_vc
+c0816074 t vcs_size
+c081610c t vcs_write
+c0816770 t vcs_read
+c0816cdc t vcs_lseek
+c0816d7c t vcs_poll_data_get.part.0
+c0816e64 t vcs_fasync
+c0816ecc t vcs_poll
+c0816f48 T vcs_make_sysfs
+c0816fe4 T vcs_remove_sysfs
+c0817030 T clear_selection
+c0817084 t sel_pos
+c08170d8 T paste_selection
+c0817278 T set_selection_kernel
+c08178e0 T vc_is_sel
+c0817904 T sel_loadlut
+c0817988 T set_selection_user
+c0817a04 t fn_compose
+c0817a20 t k_ignore
+c0817a2c T vt_get_leds
+c0817a80 T register_keyboard_notifier
+c0817a98 T unregister_keyboard_notifier
+c0817ab0 t kd_nosound
+c0817ad4 t kd_sound_helper
+c0817b64 t kbd_rate_helper
+c0817bd8 t kbd_propagate_led_state
+c0817c24 t kbd_bh
+c0817cc4 t kbd_disconnect
+c0817cec t kbd_connect
+c0817d74 t puts_queue
+c0817db0 t k_cons
+c0817dc8 t fn_lastcons
+c0817de0 t fn_spawn_con
+c0817e54 t fn_inc_console
+c0817ebc t fn_dec_console
+c0817f24 t fn_SAK
+c0817f64 t fn_boot_it
+c0817f70 t fn_scroll_back
+c0817f7c t fn_scroll_forw
+c0817f8c t fn_hold
+c0817fc8 t fn_show_state
+c0817fd8 t fn_show_mem
+c0817ff0 t fn_show_ptregs
+c0818014 t do_compute_shiftstate
+c08180c8 t fn_null
+c08180d4 t getkeycode_helper
+c0818100 t setkeycode_helper
+c081812c t fn_caps_toggle
+c0818164 t fn_caps_on
+c081819c t k_spec
+c08181f0 t k_ascii
+c0818240 t k_lock
+c0818284 T kd_mksound
+c08182f8 t kbd_match
+c0818368 t k_cur.part.15
+c08183ac t k_cur
+c08183c0 t fn_num
+c0818418 t k_fn.part.17
+c0818468 t k_fn
+c081847c t kbd_led_trigger_activate
+c0818504 t fn_bare_num
+c081853c t kbd_start
+c08185c8 t fn_send_intr
+c0818640 t k_meta
+c0818774 t to_utf8
+c08189f8 t k_shift
+c0818b64 t k_slock
+c0818bdc t handle_diacr
+c0818d44 t k_deadunicode.part.11
+c0818d80 t k_dead2
+c0818d94 t k_dead
+c0818db8 t fn_enter
+c0818f4c t k_unicode.part.12
+c0819030 t k_self
+c0819064 t k_brlcommit.constprop.24
+c08190d0 t k_brl
+c0819220 t kbd_event
+c08197fc t k_pad
+c0819a64 T kbd_rate
+c0819ae4 T vt_set_leds_compute_shiftstate
+c0819b4c T setledstate
+c0819bd4 T vt_set_led_state
+c0819bf0 T vt_kbd_con_start
+c0819c78 T vt_kbd_con_stop
+c0819cf8 T vt_do_diacrit
+c081a114 T vt_do_kdskbmode
+c081a204 T vt_do_kdskbmeta
+c081a298 T vt_do_kbkeycode_ioctl
+c081a3e4 T vt_do_kdsk_ioctl
+c081a768 T vt_do_kdgkb_ioctl
+c081a98c T vt_do_kdskled
+c081ab14 T vt_do_kdgkbmode
+c081ab58 T vt_do_kdgkbmeta
+c081ab84 T vt_reset_unicode
+c081abe4 T vt_get_shift_state
+c081abfc T vt_reset_keyboard
+c081ac98 T vt_get_kbd_mode_bit
+c081acc4 T vt_set_kbd_mode_bit
+c081ad1c T vt_clr_kbd_mode_bit
+c081ad74 t con_allocate_new
+c081ade8 t con_release_unimap
+c081ae94 t con_do_clear_unimap
+c081aedc t con_unify_unimap
+c081b030 T inverse_translate
+c081b0b0 t set_inverse_trans_unicode
+c081b1b0 t con_insert_unipair
+c081b274 T set_translate
+c081b2a8 T con_get_trans_new
+c081b334 T con_free_unimap
+c081b380 T con_copy_unimap
+c081b3ec T con_clear_unimap
+c081b418 T con_get_unimap
+c081b5dc T conv_8bit_to_uni
+c081b608 T conv_uni_to_8bit
+c081b67c T conv_uni_to_pc
+c081b730 t set_inverse_transl
+c081b7d8 t update_user_maps
+c081b858 T con_set_trans_old
+c081b904 T con_set_trans_new
+c081b994 T con_set_unimap
+c081bbc0 T con_set_default_unimap
+c081bd48 T con_get_trans_old
+c081be10 t do_update_region
+c081bfb0 t gotoxy
+c081c034 t rgb_foreground
+c081c0c8 t rgb_background
+c081c110 t vc_t416_color
+c081c2cc t ucs_cmp
+c081c2fc t vt_console_device
+c081c330 t con_write_room
+c081c34c t con_throttle
+c081c358 t con_open
+c081c368 t con_close
+c081c374 T con_debug_leave
+c081c3e8 T vc_scrolldelta_helper
+c081c4a0 T register_vt_notifier
+c081c4b8 T unregister_vt_notifier
+c081c4d0 t blank_screen_t
+c081c504 t save_screen
+c081c574 T con_is_bound
+c081c5fc T con_is_visible
+c081c668 t hide_cursor
+c081c708 t add_softcursor
+c081c7c8 t set_origin
+c081c888 t vc_uniscr_alloc
+c081c8e0 t vc_port_destruct
+c081c8ec t visual_init
+c081c9fc t vc_uniscr_clear_lines
+c081ca4c t show_tty_active
+c081ca74 t respond_ID
+c081caa0 t con_scroll
+c081cc50 t lf
+c081cd08 t insert_char
+c081cdec t con_start
+c081ce28 t con_stop
+c081ce64 t con_unthrottle
+c081ce84 t con_cleanup
+c081ce94 T con_debug_enter
+c081d014 t con_driver_unregister_callback
+c081d114 t show_name
+c081d15c t show_bind
+c081d19c T do_blank_screen
+c081d390 t build_attr
+c081d48c t update_attr
+c081d518 t restore_cur
+c081d594 t set_palette
+c081d618 T do_unregister_con_driver
+c081d6c4 T give_up_console
+c081d6e8 t set_cursor
+c081d784 t csi_J
+c081d974 t reset_terminal
+c081daf4 t vc_init
+c081dbc0 T redraw_screen
+c081ddfc t do_bind_con_driver
+c081e1c0 T do_unbind_con_driver
+c081e3e0 T do_take_over_console
+c081e5c0 t store_bind
+c081e800 t con_flush_chars
+c081e854 T update_region
+c081e8f8 t con_shutdown
+c081e928 t vc_setGx
+c081ea44 T do_unblank_screen
+c081ebb4 t unblank_screen
+c081ebc4 t vt_kmsg_redirect.part.13
+c081ebf8 T screen_glyph
+c081ec40 T screen_pos
+c081ec80 T screen_glyph_unicode
+c081ed00 t vt_console_print
+c081f104 t vc_do_resize
+c081f65c T vc_resize
+c081f67c t vt_resize
+c081f6bc T schedule_console_callback
+c081f6e0 T vc_uniscr_check
+c081f7f8 T vc_uniscr_copy_line
+c081f8fc T invert_screen
+c081fb1c t set_mode
+c081fcc4 T complement_pos
+c081fee4 T clear_buffer_attributes
+c081ff3c T vc_cons_allocated
+c081ff74 T vc_allocate
+c0820198 t con_install
+c08202d0 T vc_deallocate
+c08203e4 T scrollback
+c0820428 T scrollfront
+c0820474 T mouse_report
+c0820500 T mouse_reporting
+c082052c T set_console
+c08205c8 T vt_kmsg_redirect
+c08205ec T tioclinux
+c0820864 T poke_blanked_console
+c082094c t console_callback
+c0820abc T con_set_cmap
+c0820c00 T con_get_cmap
+c0820cb4 T reset_palette
+c0820d04 t do_con_write
+c0822d00 t con_put_char
+c0822d28 t con_write
+c0822d50 T con_font_op
+c0823100 T getconsxy
+c082312c T putconsxy
+c0823160 T vcs_scr_readw
+c0823198 T vcs_scr_writew
+c08231c4 T vcs_scr_updated
+c0823220 t __uart_start
+c082326c t uart_update_mctrl
+c08232d0 T uart_get_divisor
+c082331c T uart_xchar_out
+c0823350 T uart_console_write
+c08233a8 t serial_match_port
+c08233e4 T uart_console_device
+c0823400 T uart_try_toggle_sysrq
+c0823410 T uart_update_timeout
+c0823460 T uart_get_baud_rate
+c08235d4 T uart_parse_earlycon
+c0823748 T uart_parse_options
+c08237c8 T uart_set_options
+c0823914 t uart_break_ctl
+c0823984 t uart_poll_init
+c0823ad8 t uart_set_ldisc
+c0823b34 t uart_tiocmset
+c0823ba0 t uart_sanitize_serial_rs485_delays
+c0823d10 t uart_sanitize_serial_rs485
+c0823dd8 t uart_rs485_config
+c0823e48 t uart_port_shutdown
+c0823e90 t uart_get_info
+c0823f78 t uart_get_info_user
+c0823f9c t uart_open
+c0823fc4 t uart_install
+c0823ff0 T uart_unregister_driver
+c0824060 t console_store
+c0824174 t console_show
+c08241fc t iomem_reg_shift_show
+c082425c t iomem_base_show
+c08242bc t io_type_show
+c082431c t custom_divisor_show
+c082437c t closing_wait_show
+c08243dc t close_delay_show
+c082443c t xmit_fifo_size_show
+c082449c t flags_show
+c08244fc t irq_show
+c082455c t port_show
+c08245bc t line_show
+c082461c t type_show
+c082467c t uartclk_show
+c08246e0 T uart_remove_one_port
+c08248f4 T uart_handle_dcd_change
+c0824998 T uart_get_rs485_mode
+c0824aec T uart_match_port
+c0824ba4 T uart_write_wakeup
+c0824bc0 T uart_handle_cts_change
+c0824c3c T uart_add_one_port
+c08251fc T uart_insert_char
+c0825324 t uart_proc_show
+c0825750 T uart_register_driver
+c08258dc t uart_tiocmget
+c082596c t uart_tty_port_shutdown
+c0825a70 t uart_close
+c0825aec t uart_change_speed
+c0825be0 t uart_set_termios
+c0825d2c t uart_carrier_raised
+c0825e48 t uart_poll_get_char
+c0825f20 t uart_start
+c0825fec t uart_flush_chars
+c0825ff8 t uart_flush_buffer
+c0826108 t uart_chars_in_buffer
+c08261f0 t uart_write_room
+c08262d8 t uart_stop
+c08263a0 t uart_dtr_rts
+c0826454 T uart_suspend_port
+c08266c8 t uart_get_icount
+c0826864 t uart_poll_put_char
+c0826948 t uart_send_xchar
+c0826a3c t uart_throttle
+c0826b68 t uart_unthrottle
+c0826c94 t uart_shutdown
+c0826e38 T uart_resume_port
+c08271bc t uart_hangup
+c0827348 t uart_write
+c0827544 t uart_wait_modem_status
+c0827844 t uart_wait_until_sent
+c0827a30 t uart_put_char
+c0827b8c t uart_startup
+c0827e24 t uart_port_activate
+c0827e8c t uart_set_info_user
+c0828444 t uart_ioctl
+c0828b60 t serial8250_interrupt
+c0828bf4 T serial8250_get_port
+c0828c0c T serial8250_set_isa_configurator
+c0828c24 t serial_8250_overrun_backoff_work
+c0828c7c t univ8250_console_match
+c0828d98 t univ8250_console_setup
+c0828df0 t univ8250_console_exit
+c0828e0c t univ8250_console_write
+c0828e28 T serial8250_suspend_port
+c0828ec4 t serial8250_suspend
+c0828f0c T serial8250_resume_port
+c0828fbc t serial8250_resume
+c0829000 T serial8250_register_8250_port
+c082943c T serial8250_unregister_port
+c082950c t serial8250_probe
+c08296b0 t serial8250_cts_poll_timeout
+c082970c t serial8250_remove
+c0829754 t serial8250_timeout
+c08297c8 t serial_do_unlink
+c0829894 t univ8250_release_irq
+c0829950 t serial8250_backup_timeout
+c0829ab0 t univ8250_setup_timer
+c0829ba8 t univ8250_setup_irq
+c0829d64 t serial_icr_read
+c0829e00 t serial8250_tx_dma
+c0829e08 t default_serial_dl_read
+c0829e4c t default_serial_dl_write
+c0829e88 t hub6_serial_in
+c0829ed8 t hub6_serial_out
+c0829f2c t mem_serial_in
+c0829f50 t mem_serial_out
+c0829f74 t mem16_serial_out
+c0829f9c t mem16_serial_in
+c0829fc0 t mem32_serial_out
+c0829fe4 t mem32_serial_in
+c082a004 t io_serial_in
+c082a030 t io_serial_out
+c082a060 t set_io_from_upio
+c082a150 t autoconfig_read_divisor_id
+c082a1e0 t serial8250_throttle
+c082a1f0 t serial8250_unthrottle
+c082a200 t wait_for_lsr
+c082a27c T serial8250_do_set_divisor
+c082a2c8 t serial8250_set_divisor
+c082a2f4 t serial8250_verify_port
+c082a360 t serial8250_type
+c082a390 T serial8250_init_port
+c082a3c0 T serial8250_set_defaults
+c082a49c T serial8250_em485_destroy
+c082a4e0 T serial8250_em485_config
+c082a5e8 T serial8250_read_char
+c082a7dc T serial8250_rx_chars
+c082a83c t __stop_tx_rs485
+c082a8b4 T serial8250_modem_status
+c082a9a0 t mem32be_serial_out
+c082a9c8 t mem32be_serial_in
+c082a9ec t serial8250_get_baud_rate
+c082aa4c t rx_trig_bytes_show
+c082aaec t serial8250_clear_fifos.part.1
+c082ab38 T serial8250_clear_and_reinit_fifos
+c082ab70 t rx_trig_bytes_store
+c082acbc t serial8250_clear_IER
+c082ace8 t wait_for_xmitr
+c082ad6c t serial8250_console_putchar
+c082ada0 t serial8250_request_std_resource
+c082aef4 t serial8250_request_port
+c082af00 t serial8250_rpm_get.part.5
+c082af00 t serial8250_rpm_get_tx.part.8
+c082af14 T serial8250_rpm_get
+c082af2c t serial8250_rpm_put.part.6
+c082af2c t serial8250_rpm_put_tx.part.9
+c082af5c T serial8250_rpm_put
+c082af74 t serial8250_em485_handle_stop_tx
+c082b000 t serial8250_stop_rx
+c082b060 t serial8250_set_sleep
+c082b194 T serial8250_do_pm
+c082b1a8 t serial8250_pm
+c082b1cc t serial8250_get_poll_char
+c082b238 t serial8250_put_poll_char
+c082b2d0 t serial8250_break_ctl
+c082b348 t serial8250_tx_empty
+c082b3dc T serial8250_do_get_mctrl
+c082b48c t serial8250_get_mctrl
+c082b4a8 t serial8250_enable_ms.part.15
+c082b50c t serial8250_enable_ms
+c082b528 t serial8250_get_divisor
+c082b5e8 T serial8250_update_uartclk
+c082b754 t serial_port_out_sync.constprop.18
+c082b7b8 T serial8250_rpm_put_tx
+c082b7fc t serial8250_rx_dma
+c082b804 t serial8250_release_std_resource
+c082b8fc t serial8250_release_port
+c082b908 T serial8250_rpm_get_tx
+c082b94c T serial8250_do_set_ldisc
+c082ba0c t serial8250_set_ldisc
+c082ba28 T serial8250_do_set_mctrl
+c082babc t serial8250_set_mctrl.part.11
+c082bad8 t serial8250_set_mctrl
+c082baf0 T serial8250_do_startup
+c082c288 t serial8250_startup
+c082c2a4 T serial8250_do_shutdown
+c082c3e4 t serial8250_shutdown
+c082c400 T serial8250_do_set_termios
+c082c7f4 t serial8250_set_termios
+c082c810 t serial8250_stop_tx
+c082c980 T serial8250_em485_start_tx
+c082cab4 T serial8250_em485_stop_tx
+c082cc0c t size_fifo
+c082ce84 t serial8250_config_port
+c082dd58 T serial8250_tx_chars
+c082dfec t serial8250_em485_handle_start_tx
+c082e118 t serial8250_start_tx
+c082e2f4 t serial8250_handle_irq.part.14
+c082e554 T serial8250_handle_irq
+c082e570 t serial8250_tx_threshold_handle_irq
+c082e5ec t serial8250_default_handle_irq
+c082e654 T serial8250_console_write
+c082ea6c T serial8250_console_setup
+c082ec08 T serial8250_console_exit
+c082ec30 t pci_hp_diva_init
+c082ecdc t pci_timedia_init
+c082ed5c t pci_oxsemi_tornado_get_divisor
+c082ef7c t pci_quatech_rqmcr
+c082effc t pci_quatech_wqmcr
+c082f078 t f815xxa_mem_serial_out
+c082f0c4 t kt_serial_in
+c082f0fc t pci_eg20t_init
+c082f10c t pci_wch_ch38x_init
+c082f150 t pci_wch_ch38x_exit
+c082f178 t find_quirk
+c082f1ec t pci_netmos_init
+c082f348 t pci_fintek_f815xxa_setup
+c082f3cc t pci_fintek_f815xxa_init
+c082f480 t pci_fintek_init
+c082f5fc t setup_port
+c082f6ec t pci_moxa_setup
+c082f738 t pci_omegapci_setup
+c082f768 t pci_timedia_setup
+c082f7f0 t titan_400l_800l_setup
+c082f844 t pci_siig_setup
+c082f898 t sbs_setup
+c082f8f4 t ce4100_serial_setup
+c082f950 t pci_default_setup
+c082fa1c t pci_brcm_trumanage_setup
+c082fa48 t pci_asix_setup
+c082fa6c t pci_wch_ch38x_setup
+c082fa94 t pci_wch_ch353_setup
+c082fabc t pci_wch_ch355_setup
+c082fac8 t skip_tx_en_setup
+c082fae8 t kt_serial_setup
+c082fb2c t pci_hp_diva_setup
+c082fbc4 t afavlab_setup
+c082fc1c t addidata_apci7800_setup
+c082fcbc t pci_fintek_setup
+c082fd78 t pci_fintek_rs485_config
+c082fe28 t pci_oxsemi_tornado_set_mctrl
+c082fe44 t pci_oxsemi_tornado_set_divisor
+c082feec t pci_xircom_init
+c082ff08 t pci_sunix_setup
+c082ffc0 t pci_timedia_probe
+c082fffc t pci_siig_init
+c0830154 t pci_plx9050_init
+c083020c t sbs_exit
+c083023c t sbs_init
+c08302ac t pci_ni8430_setup
+c0830358 t pci_quatech_setup
+c083093c t pci_inteli960ni_init
+c08309a8 t pci_ite887x_exit
+c0830a14 t pci_ite887x_init
+c0830cf0 t kt_handle_break
+c0830cfc t pciserial_detach_ports
+c0830d5c T pciserial_remove_ports
+c0830d7c t pciserial_remove_one
+c0830da0 T pciserial_suspend_ports
+c0830e00 T pciserial_resume_ports
+c0830e60 t serial8250_io_error_detected
+c0830ea0 t pci_oxsemi_tornado_p
+c0830ef4 t pci_oxsemi_tornado_setup
+c0830f68 t serial_pci_guess_board
+c08310f0 t pci_quatech_init
+c083119c t pci_netmos_9900_setup
+c0831208 t pci_oxsemi_tornado_init
+c0831284 t pci_plx9050_exit
+c08312d0 t pci_ni8430_exit
+c0831320 t pci_ni8420_exit
+c0831378 t pci_ni8420_init
+c08313f0 t pci_ni8430_init
+c08314d4 t serial8250_io_slot_reset
+c0831510 T pciserial_init_ports
+c0831770 t serial8250_io_resume
+c08317ac t pciserial_init_one
+c083199c t exar_pm
+c08319bc t xr17v35x_get_divisor
+c08319ec t pci_fastcom335_setup
+c0831b88 t pci_connect_tech_setup
+c0831c50 t pci_xr17c154_setup
+c0831d14 t generic_rs485_config
+c0831d64 t exar_pci_remove
+c0831dc0 t exar_shutdown
+c0831e34 t xr17v35x_startup
+c0831e74 t xr17v35x_set_divisor
+c0831eb8 t pci_xr17v35x_exit
+c0831efc t exar_pci_probe
+c08321e4 t pci_xr17v35x_setup
+c0832424 t exar_misc_handler
+c0832460 t bcm2835aux_serial_remove
+c0832494 t bcm2835aux_serial_probe
+c0832768 t bcm2835aux_rs485_stop_tx
+c0832800 t bcm2835aux_rs485_start_tx
+c083289c t early_serial8250_write
+c08328b8 t serial8250_early_in
+c0832980 t early_serial8250_read
+c08329e8 t serial8250_early_out
+c0832aac t serial_putc
+c0832ae4 T fsl8250_handle_irq
+c0832cb0 t pericom_do_set_divisor
+c0832dc0 t pericom8250_remove
+c0832e00 t pericom8250_probe.part.0
+c0833014 t pericom8250_probe
+c083303c t of_platform_serial_remove
+c083309c t of_platform_serial_probe
+c0833738 t get_fifosize_arm
+c0833758 t get_fifosize_st
+c0833768 t pl011_dma_rx_trigger_dma
+c08338c4 t pl011_enable_ms
+c0833908 t pl011_tx_char
+c08339a4 t pl011_tx_empty
+c08339fc t pl011_get_mctrl
+c0833a64 t pl011_set_mctrl
+c0833b0c t pl011_break_ctl
+c0833b90 t pl011_get_poll_char
+c0833c44 t pl011_put_poll_char
+c0833cb0 t pl011_enable_interrupts
+c0833dcc t pl011_unthrottle_rx
+c0833e50 t pl011_setup_status_masks
+c0833edc t pl011_type
+c0833ef8 t pl011_config_port
+c0833f10 t pl011_verify_port
+c0833f80 t sbsa_uart_set_mctrl
+c0833f8c t sbsa_uart_get_mctrl
+c0833f9c t pl011_console_putchar
+c0833fa8 t qdf2400_e44_putc
+c0833ffc t pl011_putc
+c083406c t pl011_early_read
+c083410c t pl011_early_write
+c0834128 t qdf2400_e44_early_write
+c0834144 t pl011_console_setup
+c083439c t pl011_console_match
+c0834490 t pl011_console_write
+c083464c t pl011_unregister_port
+c08346c8 t pl011_remove
+c08346f4 t sbsa_uart_remove
+c0834724 t pl011_rs485_tx_stop
+c0834860 t pl011_set_termios
+c0834bf8 t pl011_fifo_to_tty
+c0834e64 t pl011_dma_rx_chars
+c0834f88 t pl011_dma_tx_refill
+c0835188 t pl011_allocate_irq
+c08351f8 t pl011_dma_probe
+c083558c t pl011_setup_port
+c08356bc t pl011_register_port
+c0835798 t pl011_probe
+c0835998 t sbsa_uart_probe
+c0835b1c t sbsa_uart_set_termios
+c0835b8c t pl011_dma_rx_poll
+c0835d74 t pl011_rs485_config
+c0835dfc t pl011_stop_tx
+c0835eac t pl011_tx_chars
+c0836184 t pl011_int
+c08365cc t pl011_hwinit
+c08366c8 t pl011_dma_flush_buffer
+c083677c t pl011_start_tx_pio
+c08367d8 t pl011_dma_tx_callback
+c08368f0 t pl011_start_tx
+c0836a70 t sbsa_uart_startup
+c0836ab8 t pl011_sgbuf_init.constprop.8
+c0836b9c t pl011_sgbuf_free.constprop.9
+c0836be0 t pl011_startup
+c0836f34 t pl011_stop_rx
+c0836fc4 t pl011_throttle_rx
+c0836ff4 t pl011_disable_interrupts
+c083707c t sbsa_uart_shutdown
+c08370b8 t pl011_shutdown
+c08373f4 t pl011_dma_rx_callback
+c0837524 T mctrl_gpio_to_gpiod
+c083753c T mctrl_gpio_init_noauto
+c0837620 T mctrl_gpio_init
+c0837760 T mctrl_gpio_set
+c0837824 t mctrl_gpio_get.part.1
+c083789c T mctrl_gpio_get
+c08378b8 t mctrl_gpio_irq_handle
+c08379cc T mctrl_gpio_get_outputs
+c0837a54 T mctrl_gpio_free
+c0837ac4 T mctrl_gpio_enable_ms
+c0837b18 T mctrl_gpio_disable_ms
+c0837b64 T mctrl_gpio_enable_irq_wake
+c0837bac T mctrl_gpio_disable_irq_wake
+c0837bf4 t kgdboc_get_char
+c0837c28 t kgdboc_put_char
+c0837c64 t kgdboc_earlycon_get_char
+c0837cc8 t kgdboc_earlycon_put_char
+c0837d00 t kgdboc_earlycon_deferred_exit
+c0837d20 t kgdboc_earlycon_deinit
+c0837d80 t kgdboc_option_setup
+c0837ddc t kgdboc_restore_input_helper
+c0837e28 t kgdboc_reset_disconnect
+c0837e34 t kgdboc_reset_connect
+c0837e50 t kgdboc_post_exp_handler
+c0837edc t kgdboc_pre_exp_handler
+c0837f54 t kgdboc_unregister_kbd
+c0837fd0 t configure_kgdboc
+c08381b0 t kgdboc_probe
+c0838204 t kgdboc_earlycon_pre_exp_handler
+c0838274 t cleanup_kgdboc
+c08382bc t param_set_kgdboc_var
+c08383a0 t exit_kgdboc
+c08383e8 T serdev_device_write_buf
+c0838418 T serdev_device_write_flush
+c0838440 T serdev_device_write_room
+c0838470 T serdev_device_set_baudrate
+c08384a0 T serdev_device_set_flow_control
+c08384c8 T serdev_device_set_parity
+c08384fc T serdev_device_wait_until_sent
+c0838524 T serdev_device_get_tiocm
+c0838558 T serdev_device_set_tiocm
+c083858c T serdev_device_add
+c083862c T serdev_device_remove
+c083864c T serdev_device_close
+c0838694 t devm_serdev_device_release
+c08386a4 T serdev_device_write_wakeup
+c08386b4 T serdev_device_write
+c08387c0 t serdev_device_release
+c08387cc t serdev_device_uevent
+c08387d8 t modalias_show
+c08387ec t serdev_drv_remove
+c0838820 t serdev_drv_probe
+c0838874 T serdev_device_alloc
+c0838908 t serdev_ctrl_release
+c0838934 T serdev_controller_add
+c0838a48 T __serdev_device_driver_register
+c0838a6c t serdev_remove_device
+c0838aac t serdev_device_match
+c0838af0 T serdev_controller_remove
+c0838b2c T serdev_controller_alloc
+c0838c18 T serdev_device_open
+c0838cd0 T devm_serdev_device_open
+c0838d5c t ttyport_get_tiocm
+c0838d90 t ttyport_set_tiocm
+c0838dc4 t ttyport_write_wakeup
+c0838e4c t ttyport_receive_buf
+c0838f44 t ttyport_wait_until_sent
+c0838f5c t ttyport_set_baudrate
+c0838ff8 t ttyport_set_parity
+c08390bc t ttyport_set_flow_control
+c0839144 t ttyport_close
+c08391a4 t ttyport_open
+c08392e8 t ttyport_write_buf
+c0839344 t ttyport_write_room
+c083935c t ttyport_write_flush
+c0839374 T serdev_tty_port_register
+c083944c T serdev_tty_port_unregister
+c08394a8 t read_port
+c0839554 t write_port
+c083960c t read_null
+c083961c t write_null
+c083962c t read_iter_null
+c083963c t pipe_to_null
+c083964c t uring_cmd_null
+c083965c t write_full
+c083966c t null_lseek
+c0839690 t memory_open
+c08396fc t mem_devnode
+c0839734 t mmap_zero
+c0839758 t write_iter_null
+c083977c t memory_lseek
+c0839814 t splice_write_null
+c0839844 t get_unmapped_area_zero
+c0839880 t open_port
+c08398e4 t read_mem
+c0839a78 t read_iter_zero
+c0839b48 t write_mem
+c0839ce4 t read_zero
+c0839da4 W phys_mem_access_prot_allowed
+c0839db4 t mmap_mem
+c0839e90 T rng_is_initialized
+c0839ec0 t fast_mix
+c0839f40 t mix_pool_bytes
+c0839f8c T add_device_randomness
+c083a040 T add_interrupt_randomness
+c083a150 t random_fasync
+c083a164 t proc_do_uuid
+c083a274 t random_poll
+c083a2c8 t crng_reseed_interval.part.6
+c083a314 t crng_fast_key_erasure.part.7
+c083a320 t crng_fast_key_erasure
+c083a448 t proc_do_rointvec
+c083a464 t wait_for_random_bytes.part.3
+c083a564 T wait_for_random_bytes
+c083a570 t blake2s.constprop.15
+c083a690 t extract_entropy.constprop.14
+c083a850 t crng_reseed
+c083a920 t add_timer_randomness
+c083aad8 T add_input_randomness
+c083ab14 T add_disk_randomness
+c083ab44 t mix_interrupt_randomness
+c083ac48 T add_hwgenerator_randomness
+c083ace0 t crng_make_state
+c083ae8c t _get_random_bytes.part.8
+c083af7c T get_random_bytes
+c083af90 T get_random_u8
+c083b09c T get_random_u16
+c083b1b4 T get_random_u32
+c083b2c8 T __get_random_u32_below
+c083b330 T get_random_u64
+c083b44c t write_pool_user.part.4
+c083b520 t random_write_iter
+c083b53c t random_ioctl
+c083b778 t get_random_bytes_user
+c083b8b4 t random_read_iter
+c083b920 t urandom_read_iter
+c083b9e8 T __se_sys_getrandom
+c083b9e8 T sys_getrandom
+c083bab8 t tpk_write_room
+c083bac8 t ttyprintk_console_device
+c083bae8 t tpk_write
+c083bc5c t tpk_port_shutdown
+c083bcbc t tpk_hangup
+c083bccc t tpk_close
+c083bce8 t tpk_open
+c083bd0c t misc_seq_stop
+c083bd20 T misc_register
+c083bebc T misc_deregister
+c083bf74 t misc_devnode
+c083bfa8 t misc_open
+c083c134 t misc_seq_show
+c083c16c t misc_seq_next
+c083c184 t misc_seq_start
+c083c1b4 t rng_dev_open
+c083c1e0 t rng_selected_show
+c083c204 t rng_available_show
+c083c2b0 t devm_hwrng_match
+c083c300 T devm_hwrng_unregister
+c083c320 T hwrng_msleep
+c083c348 t put_rng
+c083c3e8 t drop_current_rng
+c083c48c t set_current_rng
+c083c5d4 t enable_best_rng
+c083c6a4 t rng_quality_store
+c083c79c t add_early_randomness
+c083c860 T hwrng_register
+c083ca24 T devm_hwrng_register
+c083cab0 t get_current_rng
+c083cb58 t rng_quality_show
+c083cbb4 t rng_current_show
+c083cc10 t rng_dev_read
+c083ceb4 t hwrng_fillfn
+c083d00c T hwrng_unregister
+c083d144 t devm_hwrng_release
+c083d154 t rng_current_store
+c083d2b4 t bcm2835_rng_cleanup
+c083d2e8 t bcm2835_rng_read
+c083d394 t bcm2835_rng_probe
+c083d4e0 t bcm2835_rng_init
+c083d59c t iproc_rng200_init
+c083d5cc t bcm2711_rng200_read
+c083d658 t iproc_rng200_cleanup
+c083d680 t iproc_rng200_read
+c083d88c t iproc_rng200_probe
+c083d97c t bcm2711_rng200_init
+c083d9d4 t vc_mem_open
+c083d9e4 T vc_mem_get_current_size
+c083d9fc t vc_mem_mmap
+c083daa8 t vc_mem_release
+c083dab8 t vc_mem_ioctl
+c083db90 t vcio_device_release
+c083dbac t vcio_device_open
+c083dbc8 t vcio_remove
+c083dbe4 t vcio_probe
+c083dc90 t vcio_device_ioctl
+c083de84 t bcm2835_gpiomem_remove
+c083dee8 t bcm2835_gpiomem_release
+c083df2c t bcm2835_gpiomem_open
+c083df70 t bcm2835_gpiomem_mmap
+c083dfec t bcm2835_gpiomem_probe
+c083e1ac T drm_firmware_drivers_only
+c083e1c4 T mipi_dsi_attach
+c083e1fc T mipi_dsi_detach
+c083e234 t devm_mipi_dsi_detach
+c083e264 t mipi_dsi_device_transfer
+c083e2c0 T mipi_dsi_packet_format_is_short
+c083e3c4 T mipi_dsi_packet_format_is_long
+c083e4c4 T mipi_dsi_shutdown_peripheral
+c083e544 T mipi_dsi_turn_on_peripheral
+c083e5c4 T mipi_dsi_set_maximum_return_packet_size
+c083e648 T mipi_dsi_compression_mode
+c083e6c8 T mipi_dsi_picture_parameter_set
+c083e740 T mipi_dsi_generic_write
+c083e7e0 T mipi_dsi_generic_read
+c083e884 T mipi_dsi_dcs_write_buffer
+c083e91c T mipi_dsi_dcs_read
+c083e990 T mipi_dsi_dcs_get_power_mode
+c083ea1c T mipi_dsi_dcs_get_pixel_format
+c083eaa8 T mipi_dsi_dcs_get_display_brightness
+c083eb38 T mipi_dsi_dcs_get_display_brightness_large
+c083ebe4 t mipi_dsi_drv_probe
+c083ec00 t mipi_dsi_drv_remove
+c083ec28 t mipi_dsi_drv_shutdown
+c083ec44 T of_find_mipi_dsi_device_by_node
+c083ec78 t mipi_dsi_dev_release
+c083ec9c T mipi_dsi_device_register_full
+c083edf4 T mipi_dsi_device_unregister
+c083ee04 t devm_mipi_dsi_device_unregister
+c083ee14 t mipi_dsi_remove_device_fn
+c083ee58 T of_find_mipi_dsi_host_by_node
+c083eee8 T mipi_dsi_host_register
+c083f064 T mipi_dsi_host_unregister
+c083f0bc T mipi_dsi_create_packet
+c083f284 T mipi_dsi_dcs_write
+c083f394 T mipi_dsi_dcs_nop
+c083f3b8 T mipi_dsi_dcs_soft_reset
+c083f3dc T mipi_dsi_dcs_enter_sleep_mode
+c083f400 T mipi_dsi_dcs_exit_sleep_mode
+c083f424 T mipi_dsi_dcs_set_display_off
+c083f448 T mipi_dsi_dcs_set_display_on
+c083f46c T mipi_dsi_dcs_set_column_address
+c083f4d4 T mipi_dsi_dcs_set_page_address
+c083f53c T mipi_dsi_dcs_set_tear_off
+c083f560 T mipi_dsi_dcs_set_tear_on
+c083f5b4 T mipi_dsi_dcs_set_pixel_format
+c083f5e4 T mipi_dsi_dcs_set_tear_scanline
+c083f640 T mipi_dsi_dcs_set_display_brightness
+c083f69c T mipi_dsi_dcs_set_display_brightness_large
+c083f6f8 T mipi_dsi_driver_register_full
+c083f750 T mipi_dsi_driver_unregister
+c083f75c t mipi_dsi_uevent
+c083f7a0 t mipi_dsi_device_match
+c083f7e8 T devm_mipi_dsi_attach
+c083f864 T devm_mipi_dsi_device_register_full
+c083f8c8 T component_compare_dev
+c083f8e0 T component_compare_of
+c083f8ec T component_release_of
+c083f8fc T component_compare_dev_name
+c083f908 t devm_component_match_release
+c083f974 t component_devices_open
+c083f994 t component_devices_show
+c083faf8 t free_aggregate_device
+c083fb98 t component_unbind
+c083fc14 T component_unbind_all
+c083fcdc T component_bind_all
+c083ff0c t take_down_aggregate_device.part.1
+c083ff44 T component_master_del
+c083ffe0 T component_del
+c0840114 t try_to_bring_up_aggregate_device
+c08402d8 t __component_add
+c0840424 T component_add
+c0840434 T component_add_typed
+c084046c t component_match_realloc.part.0
+c08404e8 t __component_match_add
+c0840600 T component_match_add_release
+c084062c T component_match_add_typed
+c0840658 T component_master_add_with_match
+c0840758 t dev_attr_store
+c0840784 t device_namespace
+c08407b4 t device_get_ownership
+c08407d8 t devm_attr_group_match
+c08407f4 t class_dir_child_ns_type
+c0840808 T kill_device
+c0840830 T set_secondary_fwnode
+c084086c T device_set_node
+c08408ac T device_match_of_node
+c08408c8 T device_match_devt
+c08408e8 T device_match_acpi_dev
+c08408fc T device_match_any
+c084090c t dev_attr_show
+c0840958 t __fwnode_link_add
+c0840a44 t __fwnode_link_del
+c0840a8c t fwnode_links_purge_suppliers
+c0840ae8 t fwnode_links_purge_consumers
+c0840b44 t class_dir_release
+c0840b50 t root_device_release
+c0840b5c t __fw_devlink_pickup_dangling_consumers
+c0840c14 t fw_devlink_parse_fwtree
+c0840c88 T set_primary_fwnode
+c0840d44 t devlink_dev_release
+c0840d88 t sync_state_only_show
+c0840da8 t runtime_pm_show
+c0840dc8 t auto_remove_on_show
+c0840e0c t status_show
+c0840e44 t waiting_for_supplier_show
+c0840efc T device_show_ulong
+c0840f1c T device_show_int
+c0840f3c T device_show_bool
+c0840f5c t removable_show
+c0840fac t online_show
+c0840ffc t fw_devlink_no_driver
+c084104c T device_store_bool
+c0841078 T device_store_ulong
+c08410e0 T device_store_int
+c0841148 T device_add_groups
+c0841154 T device_remove_groups
+c0841160 t devm_attr_groups_remove
+c0841170 T devm_device_add_group
+c0841200 T devm_device_add_groups
+c0841290 t devm_attr_group_remove
+c08412a0 T device_remove_file
+c08412b8 t device_remove_attrs
+c08413a8 T device_remove_file_self
+c08413bc T device_create_bin_file
+c08413d8 T device_remove_bin_file
+c08413ec t device_release
+c0841494 T device_initialize
+c0841568 T dev_set_name
+c08415c4 t dev_show
+c08415e8 T get_device
+c08415fc t klist_children_get
+c0841614 t get_device_parent
+c08417c0 T put_device
+c08417d4 t device_links_flush_sync_list
+c0841894 t __fw_devlink_relax_cycles
+c0841af4 t klist_children_put
+c0841b0c t device_remove_class_symlinks
+c0841ba8 T device_for_each_child
+c0841c44 T device_find_child
+c0841ce8 T device_find_any_child
+c0841d00 T device_for_each_child_reverse
+c0841db4 T device_find_child_by_name
+c0841e5c T device_match_name
+c0841e80 T device_rename
+c0841f40 T device_change_owner
+c08420cc T device_set_of_node_from_dev
+c0842104 T device_match_fwnode
+c0842128 t __device_links_supplier_defer_sync
+c08421a8 t device_link_init_status
+c084221c t dev_uevent_filter
+c0842264 t dev_uevent_name
+c0842290 T fw_devlink_purge_absent_suppliers
+c08422f0 T devm_device_remove_group
+c0842338 T devm_device_remove_groups
+c0842380 T device_create_file
+c0842448 t cleanup_glue_dir.part.12
+c08424e8 T device_del
+c08428d0 T device_unregister
+c08428f8 t __device_link_del
+c084295c T root_device_unregister
+c08429a0 T device_destroy
+c0842a10 t fwnode_init_without_drv.part.13
+c0842a58 T device_is_dependent
+c0842b08 t device_check_offline
+c0842b64 t match_any
+c0842b74 T device_match_acpi_handle
+c0842b88 t device_create_release
+c0842b94 t uevent_store
+c0842bdc T dev_err_probe
+c0842c6c t __device_links_queue_sync_state
+c0842d58 T dev_driver_string
+c0842d98 t devlink_add_symlinks
+c0843000 t uevent_show
+c0843110 t device_link_release_fn
+c08431c0 t __device_links_no_driver
+c08432d4 t device_link_put_kref
+c0843364 T device_link_del
+c0843398 T device_link_remove
+c0843438 t devlink_remove_symlinks
+c0843614 T fwnode_link_add
+c084365c T fwnode_links_purge
+c084367c T device_links_read_lock
+c0843690 T device_links_read_unlock
+c08436f0 T device_links_read_lock_held
+c0843700 T device_links_check_suppliers
+c08439a0 T device_links_supplier_sync_state_pause
+c08439d8 T device_links_supplier_sync_state_resume
+c0843ad4 t sync_state_resume_initcall
+c0843aec T device_links_force_bind
+c0843bc8 T device_links_no_driver
+c0843c3c T device_links_driver_cleanup
+c0843d8c T device_links_busy
+c0843e14 T device_links_unbind_consumers
+c0843ef4 T fw_devlink_is_strict
+c0843f28 T fw_devlink_drivers_done
+c0843f7c T lock_device_hotplug
+c0843f90 T unlock_device_hotplug
+c0843fa4 T lock_device_hotplug_sysfs
+c0843fe8 T devices_kset_move_last
+c084405c t device_reorder_to_tail
+c08440dc T device_pm_move_to_tail
+c0844154 T device_link_add
+c0844704 t fw_devlink_create_devlink
+c0844908 t __fw_devlink_link_to_consumers
+c08449d8 T device_links_driver_bound
+c0844d08 t __fw_devlink_link_to_suppliers
+c0844dac T device_add
+c0845570 T device_register
+c0845590 T __root_device_register
+c0845670 t device_create_groups_vargs
+c084573c T device_create
+c0845794 T device_create_with_groups
+c08457ec T device_move
+c0845b1c T virtual_device_parent
+c0845b58 T device_get_devnode
+c0845c34 t dev_uevent
+c0845e44 T device_offline
+c0845f00 T device_online
+c0845f90 t online_store
+c0846030 T device_shutdown
+c084625c t drv_attr_show
+c0846284 t drv_attr_store
+c08462bc t bus_attr_show
+c08462e4 t bus_attr_store
+c084631c t bus_uevent_filter
+c0846340 t drivers_autoprobe_store
+c084636c T bus_get_kset
+c084637c T bus_get_device_klist
+c0846390 T bus_sort_breadthfirst
+c0846504 T bus_create_file
+c0846560 T bus_remove_file
+c08465b0 T subsys_dev_iter_init
+c08465e8 T subsys_dev_iter_exit
+c08465f4 T bus_for_each_dev
+c08466b0 T bus_rescan_devices
+c08466cc T bus_for_each_drv
+c0846798 T subsys_dev_iter_next
+c08467d8 T bus_find_device
+c08468a0 T subsys_find_device_by_id
+c08469c4 t klist_devices_get
+c08469d4 T subsys_interface_register
+c0846ac8 T subsys_interface_unregister
+c0846ba8 t uevent_store
+c0846bcc t bus_uevent_store
+c0846bf4 t driver_release
+c0846c00 t bus_release
+c0846c28 t system_root_device_release
+c0846c34 t bind_store
+c0846d28 t klist_devices_put
+c0846d38 t unbind_store
+c0846e14 t bus_rescan_devices_helper
+c0846e9c T device_reprobe
+c0846ecc t drivers_probe_store
+c0846f20 t drivers_autoprobe_show
+c0846f44 T bus_register
+c0847150 T bus_unregister
+c08471d4 T bus_register_notifier
+c08471e8 T bus_unregister_notifier
+c08471fc t subsys_register.part.0
+c08472ac T subsys_virtual_register
+c08472fc T subsys_system_register
+c084733c T bus_add_device
+c0847434 T bus_probe_device
+c08474c8 T bus_remove_device
+c08475c8 T bus_add_driver
+c08477b8 T bus_remove_driver
+c0847860 t __device_driver_lock
+c08478a8 t coredump_store
+c08478e8 t __device_driver_unlock
+c0847928 t deferred_probe_work_func
+c08479d8 t deferred_devs_open
+c08479f8 t deferred_devs_show
+c0847a8c t driver_sysfs_add
+c0847b54 T wait_for_device_probe
+c0847c00 t state_synced_show
+c0847c48 t driver_sysfs_remove
+c0847c9c t device_unbind_cleanup
+c0847d04 t __device_attach_async_helper
+c0847de0 T driver_attach
+c0847e00 T driver_deferred_probe_check_state
+c0847e50 t device_remove
+c0847ebc t driver_deferred_probe_add.part.2
+c0847f24 t driver_deferred_probe_trigger.part.3
+c0847fc8 t deferred_probe_timeout_work_func
+c0848074 t deferred_probe_initcall
+c0848124 T driver_deferred_probe_add
+c084813c T driver_deferred_probe_del
+c08481a8 t driver_bound
+c0848260 T device_bind_driver
+c08482bc t __device_attach
+c084845c T device_attach
+c084846c t really_probe
+c0848720 t __driver_probe_device
+c08488c0 t driver_probe_device
+c0848988 t __driver_attach_async_helper
+c08489d0 T device_driver_attach
+c0848a24 T driver_deferred_probe_trigger
+c0848a44 T device_block_probing
+c0848a60 T device_unblock_probing
+c0848a88 T device_set_deferred_probe_reason
+c0848af0 T deferred_probe_extend_timeout
+c0848b3c T device_is_bound
+c0848b68 T driver_probe_done
+c0848b88 T driver_allows_async_probing
+c0848bec t __device_attach_driver
+c0848cb8 t __driver_attach
+c0848dc0 T device_initial_probe
+c0848dd0 T device_release_driver_internal
+c0848f38 T device_release_driver
+c0848f4c T device_driver_detach
+c0848f60 T driver_detach
+c0849008 T register_syscore_ops
+c0849048 T unregister_syscore_ops
+c0849090 T syscore_shutdown
+c0849110 T driver_set_override
+c084923c T driver_for_each_device
+c08492f0 T driver_find_device
+c08493b8 T driver_create_file
+c08493dc T driver_find
+c0849410 T driver_register
+c0849524 T driver_remove_file
+c0849540 T driver_unregister
+c0849594 T driver_add_groups
+c08495a4 T driver_remove_groups
+c08495b4 t class_attr_show
+c08495d8 t class_attr_store
+c0849608 t class_child_ns_type
+c084961c T class_create_file_ns
+c0849640 T class_remove_file_ns
+c084965c t class_release
+c084968c t class_create_release
+c0849698 t klist_class_dev_put
+c08496a8 t klist_class_dev_get
+c08496b8 T __class_register
+c0849818 T __class_create
+c0849894 T class_compat_unregister
+c08498b8 T class_unregister
+c08498e4 T class_destroy
+c0849900 T class_dev_iter_init
+c0849938 T class_dev_iter_next
+c0849978 T class_dev_iter_exit
+c0849984 T class_interface_register
+c0849a74 T class_interface_unregister
+c0849b48 T show_class_attr_string
+c0849b64 T class_compat_register
+c0849bd4 T class_compat_create_link
+c0849c50 T class_compat_remove_link
+c0849c94 T class_for_each_device
+c0849d80 T class_find_device
+c0849e74 T platform_get_resource
+c0849ed8 T platform_get_mem_or_io
+c0849f30 t platform_probe_fail
+c0849f40 t platform_dev_attrs_visible
+c0849f60 t platform_shutdown
+c0849f88 t platform_dma_cleanup
+c0849f94 T devm_platform_get_and_ioremap_resource
+c084a010 T devm_platform_ioremap_resource
+c084a020 T platform_get_irq_optional
+c084a144 T platform_irq_count
+c084a188 T platform_get_irq
+c084a1c0 t devm_platform_get_irqs_affinity_release
+c084a200 T platform_get_resource_byname
+c084a288 T devm_platform_ioremap_resource_byname
+c084a2b4 t __platform_get_irq_byname
+c084a348 T platform_get_irq_byname
+c084a380 T platform_get_irq_byname_optional
+c084a38c T platform_device_put
+c084a3ac t platform_device_release
+c084a3f0 T platform_device_add_resources
+c084a448 T platform_device_add_data
+c084a494 T platform_device_add
+c084a6a0 T platform_device_register
+c084a710 T __platform_driver_register
+c084a734 T platform_driver_unregister
+c084a744 T platform_unregister_drivers
+c084a778 T __platform_driver_probe
+c084a85c T __platform_register_drivers
+c084a8ec t platform_dma_configure
+c084a914 t platform_remove
+c084a978 t platform_probe
+c084aa38 t driver_override_store
+c084aa5c t numa_node_show
+c084aa78 t driver_override_show
+c084aac0 T platform_find_device_by_driver
+c084aae4 T devm_platform_get_irqs_affinity
+c084accc t platform_device_del.part.1
+c084ad50 T platform_device_del
+c084ad6c T platform_device_unregister
+c084ad9c T platform_add_devices
+c084ae10 t platform_uevent
+c084ae54 t platform_match
+c084af18 t __platform_match
+c084af1c t modalias_show
+c084af5c T platform_device_alloc
+c084b008 T platform_device_register_full
+c084b128 T __platform_create_bundle
+c084b1e0 t cpu_subsys_match
+c084b1f0 t cpu_device_release
+c084b1fc t device_create_release
+c084b208 t print_cpu_modalias
+c084b2f4 T cpu_device_create
+c084b3e0 W cpu_show_meltdown
+c084b3f8 t print_cpus_kernel_max
+c084b414 t show_cpus_attr
+c084b43c T get_cpu_device
+c084b49c T cpu_is_hotpluggable
+c084b4c4 t cpu_uevent
+c084b528 t print_cpus_offline
+c084b654 W cpu_show_retbleed
+c084b69c W cpu_show_spec_store_bypass
+c084b6b4 W cpu_show_l1tf
+c084b6cc W cpu_show_mds
+c084b6e4 W cpu_show_tsx_async_abort
+c084b6fc W cpu_show_itlb_multihit
+c084b714 W cpu_show_srbds
+c084b72c W cpu_show_mmio_stale_data
+c084b744 t print_cpus_isolated
+c084b7c4 T register_cpu
+c084b8d4 T kobj_map
+c084ba20 T kobj_unmap
+c084baf8 T kobj_lookup
+c084bc38 T kobj_map_init
+c084bcd0 t group_open_release
+c084bcdc T devres_find
+c084bd84 t devm_action_match
+c084bdb4 t devm_action_release
+c084bdc4 t devm_kmalloc_match
+c084bddc t devm_pages_match
+c084bdfc t devm_percpu_match
+c084be18 T __devres_alloc_node
+c084be80 t devm_pages_release
+c084be90 t devm_percpu_release
+c084bea0 T devres_for_each_res
+c084bf78 T devres_free
+c084bfa0 t remove_nodes.constprop.8
+c084c12c t devm_kmalloc_release
+c084c138 t group_close_release
+c084c144 t release_nodes
+c084c1fc T devres_release_group
+c084c330 t add_dr
+c084c3d4 T devres_add
+c084c414 T devm_add_action
+c084c484 T devm_kmalloc
+c084c528 T devm_kmemdup
+c084c564 T devm_kstrdup
+c084c5bc T devm_kstrdup_const
+c084c5f0 T devm_kvasprintf
+c084c67c T devm_kasprintf
+c084c6d4 T devm_get_free_pages
+c084c764 T __devm_alloc_percpu
+c084c7e4 T devres_get
+c084c8a0 T devres_open_group
+c084c998 T devres_close_group
+c084ca6c T devres_remove_group
+c084cbc8 T devres_remove
+c084cce4 T devres_destroy
+c084cd10 T devm_remove_action
+c084cd90 T devm_kfree
+c084ce00 T devm_krealloc
+c084d078 T devm_free_percpu
+c084d0c0 T devres_release
+c084d104 T devm_release_action
+c084d184 T devm_free_pages
+c084d208 T devres_release_all
+c084d2d4 T attribute_container_classdev_to_container
+c084d2e4 T attribute_container_register
+c084d348 T attribute_container_unregister
+c084d3d0 t internal_container_klist_put
+c084d3e0 t internal_container_klist_get
+c084d3f0 t attribute_container_release
+c084d418 T attribute_container_find_class_device
+c084d4a0 t do_attribute_container_device_trigger_safe
+c084d5d8 T attribute_container_device_trigger_safe
+c084d6dc T attribute_container_device_trigger
+c084d7e4 T attribute_container_trigger
+c084d858 T attribute_container_add_attrs
+c084d8c8 T attribute_container_add_class_device
+c084d8f0 T attribute_container_add_device
+c084da28 T attribute_container_add_class_device_adapter
+c084da38 T attribute_container_remove_attrs
+c084da98 T attribute_container_remove_device
+c084dbbc T attribute_container_class_device_del
+c084dbdc t anon_transport_dummy_function
+c084dbec t transport_setup_classdev
+c084dc14 t transport_configure
+c084dc3c T transport_class_register
+c084dc50 T transport_class_unregister
+c084dc5c T anon_transport_class_register
+c084dc9c T transport_setup_device
+c084dcb0 T transport_add_device
+c084dccc t transport_remove_classdev
+c084dd2c t transport_add_class_device
+c084ddac T transport_configure_device
+c084ddc0 T transport_remove_device
+c084ddd4 T transport_destroy_device
+c084dde8 t transport_destroy_classdev
+c084de10 T anon_transport_class_unregister
+c084de30 t topology_is_visible
+c084de50 t topology_remove_dev
+c084de74 t cluster_cpus_list_read
+c084dec4 t core_siblings_list_read
+c084df14 t package_cpus_list_read
+c084df20 t thread_siblings_list_read
+c084df70 t core_cpus_list_read
+c084df7c t cluster_cpus_read
+c084dfcc t core_siblings_read
+c084e01c t package_cpus_read
+c084e028 t thread_siblings_read
+c084e078 t core_cpus_read
+c084e084 t ppin_show
+c084e0a4 t core_id_show
+c084e0d0 t cluster_id_show
+c084e0fc t physical_package_id_show
+c084e128 t topology_add_dev
+c084e148 t trivial_online
+c084e158 t container_offline
+c084e178 T dev_fwnode
+c084e194 t fwnode_property_read_int_array
+c084e254 T device_property_read_u8_array
+c084e28c T device_property_read_u16_array
+c084e2c4 T device_property_read_u32_array
+c084e2fc T device_property_read_u64_array
+c084e334 T fwnode_property_read_u8_array
+c084e35c T fwnode_property_read_u16_array
+c084e384 T fwnode_property_read_u32_array
+c084e3ac T fwnode_property_read_u64_array
+c084e3d4 T fwnode_property_read_string_array
+c084e47c T device_property_read_string_array
+c084e498 T device_property_read_string
+c084e4c4 T fwnode_property_read_string
+c084e4e0 T fwnode_property_get_reference_args
+c084e5b0 T fwnode_find_reference
+c084e60c T fwnode_get_name
+c084e648 T fwnode_get_parent
+c084e684 T fwnode_get_next_child_node
+c084e6c0 T device_get_next_child_node
+c084e760 T fwnode_get_named_child_node
+c084e79c T device_get_named_child_node
+c084e7ec T fwnode_handle_get
+c084e828 T device_get_child_node_count
+c084e874 T device_dma_supported
+c084e8c4 T device_get_dma_attr
+c084e914 T fwnode_iomap
+c084e950 T fwnode_irq_get
+c084e994 T fwnode_graph_get_remote_endpoint
+c084e9d0 T device_get_match_data
+c084ea28 T fwnode_get_phy_mode
+c084eaf4 T device_get_phy_mode
+c084eb10 T fwnode_graph_parse_endpoint
+c084eb64 T fwnode_property_present
+c084ebec T device_property_present
+c084ec08 t fwnode_handle_put.part.1
+c084ec2c T fwnode_handle_put
+c084ec48 T fwnode_get_next_parent
+c084eca4 T fwnode_count_parents
+c084ed0c T fwnode_get_nth_parent
+c084ed78 T fwnode_graph_get_remote_port
+c084edc8 T fwnode_graph_get_port_parent
+c084ee4c T fwnode_graph_get_next_endpoint
+c084eef0 T fwnode_graph_get_remote_port_parent
+c084ef60 t fwnode_devcon_matches
+c084f074 t fwnode_device_is_available.part.2
+c084f0b0 T fwnode_device_is_available
+c084f0d4 t fwnode_graph_remote_available
+c084f118 T fwnode_graph_get_endpoint_count
+c084f170 T fwnode_graph_get_endpoint_by_id
+c084f288 t fwnode_graph_devcon_matches
+c084f360 T fwnode_connection_find_match
+c084f408 T fwnode_connection_find_matches
+c084f484 T fwnode_get_next_available_child_node
+c084f4f4 T fwnode_property_match_string
+c084f598 T device_property_match_string
+c084f5b4 T fwnode_irq_get_byname
+c084f5f8 T fwnode_get_name_prefix
+c084f634 T fwnode_get_next_parent_dev
+c084f6b8 T fwnode_is_ancestor_of
+c084f748 t cpu_cache_sysfs_exit
+c084f804 t physical_line_partition_show
+c084f824 t allocation_policy_show
+c084f898 t size_show
+c084f8bc t number_of_sets_show
+c084f8dc t ways_of_associativity_show
+c084f8fc t coherency_line_size_show
+c084f91c t shared_cpu_list_show
+c084f948 t shared_cpu_map_show
+c084f974 t level_show
+c084f994 t type_show
+c084f9f8 t id_show
+c084fa18 t write_policy_show
+c084fa58 t free_cache_attributes.part.1
+c084fc3c t cacheinfo_cpu_pre_down
+c084fc9c t cache_default_attrs_is_visible
+c084fe48 T get_cpu_cacheinfo
+c084fe6c T last_level_cache_is_valid
+c084fed0 T last_level_cache_is_shared
+c084ff94 W cache_setup_acpi
+c084ffa8 W init_cache_level
+c084ffb8 W populate_cache_leaves
+c084ffc8 T detect_cache_attributes
+c0850518 W cache_get_priv_group
+c0850528 t cacheinfo_cpu_online
+c085075c T is_software_node
+c0850790 t software_node_to_swnode
+c0850820 T to_software_node
+c0850864 T software_node_fwnode
+c0850880 t software_node_get_name
+c08508bc t software_node_graph_parse_endpoint
+c0850960 t software_node_get_named_child_node
+c08509fc t software_node_get
+c0850a44 t software_node_graph_get_port_parent
+c0850ac4 T software_node_find_by_name
+c0850b88 t software_node_get_next_child
+c0850c50 t swnode_graph_find_next_port
+c0850cd0 t software_node_get_parent
+c0850d20 t software_node_graph_get_next_endpoint
+c0850e14 t software_node_get_name_prefix
+c0850e98 t software_node_put
+c0850ed0 T fwnode_remove_software_node
+c0850f08 T software_node_unregister
+c0850f2c T software_node_unregister_nodes
+c0850f88 t property_entry_free_data
+c0851034 t swnode_register
+c08511c4 T software_node_register
+c0851234 T software_node_register_nodes
+c08512b0 t property_entry_get.part.0
+c085130c t property_entry_find
+c0851374 t software_node_read_string_array
+c085143c t software_node_property_present
+c0851494 t software_node_graph_get_remote_endpoint
+c085152c t property_entry_read_int_array
+c08515d0 t software_node_read_int_array
+c0851620 t software_node_get_reference_args
+c085177c t software_node_unregister_node_group.part.2
+c08517d8 T software_node_unregister_node_group
+c08517ec t property_entries_free.part.3
+c085182c T property_entries_free
+c0851840 T software_node_register_node_group
+c085189c t property_entries_dup.part.4
+c0851b18 T property_entries_dup
+c0851b2c t fwnode_create_software_node.part.6
+c0851c48 T fwnode_create_software_node
+c0851c64 t software_node_release
+c0851cf4 T software_node_notify
+c0851db8 T device_add_software_node
+c0851e8c T device_create_managed_software_node
+c0851f58 T software_node_notify_remove
+c0852010 T device_remove_software_node
+c08520a8 t devtmpfs_submit_req
+c0852130 t public_dev_mount
+c08521c0 T devtmpfs_create_node
+c0852294 T devtmpfs_delete_node
+c0852338 t pm_qos_latency_tolerance_us_store
+c08523fc t autosuspend_delay_ms_show
+c0852430 t control_show
+c0852464 t runtime_status_show
+c08524ec t pm_qos_no_power_off_show
+c0852514 t autosuspend_delay_ms_store
+c08525b0 t control_store
+c085262c t pm_qos_resume_latency_us_store
+c08526ec t pm_qos_no_power_off_store
+c0852774 t pm_qos_latency_tolerance_us_show
+c08527dc t pm_qos_resume_latency_us_show
+c0852824 t runtime_active_time_show
+c0852898 t runtime_suspended_time_show
+c0852908 T dpm_sysfs_add
+c08529e0 T dpm_sysfs_change_owner
+c0852ab0 T wakeup_sysfs_add
+c0852af0 T wakeup_sysfs_remove
+c0852b1c T pm_qos_sysfs_add_resume_latency
+c0852b30 T pm_qos_sysfs_remove_resume_latency
+c0852b44 T pm_qos_sysfs_add_flags
+c0852b58 T pm_qos_sysfs_remove_flags
+c0852b6c T pm_qos_sysfs_add_latency_tolerance
+c0852b80 T pm_qos_sysfs_remove_latency_tolerance
+c0852b94 T rpm_sysfs_remove
+c0852ba8 T dpm_sysfs_remove
+c0852c0c T pm_generic_runtime_suspend
+c0852c44 T pm_generic_runtime_resume
+c0852c7c T dev_pm_domain_detach
+c0852ca0 T dev_pm_domain_start
+c0852ccc T dev_pm_get_subsys_data
+c0852d74 T dev_pm_domain_attach_by_id
+c0852d94 T dev_pm_domain_attach_by_name
+c0852db4 T dev_pm_domain_set
+c0852e0c T dev_pm_domain_attach
+c0852e38 T dev_pm_put_subsys_data
+c0852eb0 T dev_pm_qos_flags
+c0852f28 t apply_constraint
+c0853034 t __dev_pm_qos_update_request
+c0853160 T dev_pm_qos_update_request
+c08531a4 T dev_pm_qos_remove_notifier
+c0853278 T dev_pm_qos_expose_latency_tolerance
+c08532c4 t __dev_pm_qos_remove_request
+c08533cc t __dev_pm_qos_drop_user_request
+c0853458 t __dev_pm_qos_hide_latency_limit
+c0853488 T dev_pm_qos_hide_latency_limit
+c08534d8 t __dev_pm_qos_hide_flags
+c0853508 T dev_pm_qos_hide_flags
+c085356c T dev_pm_qos_remove_request
+c08535a8 t dev_pm_qos_constraints_allocate
+c08536b0 t __dev_pm_qos_add_request
+c0853838 T dev_pm_qos_add_request
+c085388c T dev_pm_qos_add_ancestor_request
+c0853914 T dev_pm_qos_expose_latency_limit
+c0853a54 T dev_pm_qos_expose_flags
+c0853ba0 T dev_pm_qos_update_user_latency_tolerance
+c0853c90 T dev_pm_qos_hide_latency_tolerance
+c0853ce8 T dev_pm_qos_add_notifier
+c0853dd0 T __dev_pm_qos_flags
+c0853e20 T __dev_pm_qos_resume_latency
+c0853e48 T dev_pm_qos_read_value
+c0853f2c T dev_pm_qos_constraints_destroy
+c0854164 T dev_pm_qos_update_flags
+c08541f0 T dev_pm_qos_get_user_latency_tolerance
+c085424c t __rpm_get_callback
+c08542e0 t dev_memalloc_noio
+c08542f4 t rpm_check_suspend_allowed
+c08543b0 t rpm_drop_usage_count
+c085441c T pm_runtime_enable
+c08544d8 t update_pm_runtime_accounting.part.0
+c0854558 T pm_runtime_suspended_time
+c08545ac t pm_runtime_autosuspend_expiration.part.1
+c08545fc T pm_runtime_autosuspend_expiration
+c0854620 T pm_runtime_set_memalloc_noio
+c08546c4 T pm_runtime_no_callbacks
+c0854720 T pm_runtime_get_if_active
+c085488c t __pm_runtime_barrier
+c0854a00 T pm_runtime_active_time
+c0854a54 T pm_runtime_release_supplier
+c0854ac4 t __rpm_put_suppliers
+c0854b1c t __rpm_callback
+c0854c58 t rpm_callback
+c0854cb4 t rpm_resume
+c0855404 t rpm_suspend.part.5
+c08559e0 T pm_schedule_suspend
+c0855b80 t rpm_idle
+c0855fd4 T __pm_runtime_idle
+c0856104 T pm_runtime_allow
+c0856228 T __pm_runtime_suspend
+c0856400 t pm_suspend_timer_fn
+c0856528 T __pm_runtime_resume
+c08565bc t rpm_get_suppliers
+c08566b0 T pm_runtime_irq_safe
+c085670c T pm_runtime_barrier
+c08567d8 T __pm_runtime_disable
+c08568f0 T pm_runtime_forbid
+c085696c t update_autosuspend
+c0856aac T pm_runtime_set_autosuspend_delay
+c0856b04 T __pm_runtime_use_autosuspend
+c0856b60 t pm_runtime_disable_action
+c0856b88 T devm_pm_runtime_enable
+c0856bc8 t pm_runtime_work
+c0856dd4 T __pm_runtime_set_status
+c085706c T pm_runtime_force_resume
+c085712c T pm_runtime_force_suspend
+c0857220 T pm_runtime_init
+c08572d8 T pm_runtime_reinit
+c0857364 T pm_runtime_remove
+c0857388 T pm_runtime_get_suppliers
+c0857400 T pm_runtime_put_suppliers
+c0857478 T pm_runtime_new_link
+c08574c0 T pm_runtime_drop_link
+c0857550 t dev_pm_attach_wake_irq
+c085761c T dev_pm_set_wake_irq
+c0857698 T dev_pm_clear_wake_irq
+c0857710 t __dev_pm_set_dedicated_wake_irq
+c085781c T dev_pm_set_dedicated_wake_irq
+c085782c T dev_pm_set_dedicated_wake_irq_reverse
+c085783c T dev_pm_enable_wake_irq
+c0857864 T dev_pm_disable_wake_irq
+c085788c t handle_threaded_wake_irq
+c08578e0 T dev_pm_enable_wake_irq_check
+c0857934 T dev_pm_disable_wake_irq_check
+c0857974 T dev_pm_enable_wake_irq_complete
+c08579a8 T dev_pm_arm_wake_irq
+c0857a14 T dev_pm_disarm_wake_irq
+c0857a78 t genpd_lock_spin
+c0857a98 t genpd_lock_nested_spin
+c0857ab8 t genpd_lock_interruptible_spin
+c0857adc t genpd_unlock_spin
+c0857af4 t genpd_dev_pm_start
+c0857b34 t __genpd_runtime_resume
+c0857bc0 t genpd_xlate_simple
+c0857bd0 T pm_genpd_opp_to_performance_state
+c0857c34 t genpd_sd_counter_dec
+c0857c9c t genpd_update_accounting
+c0857d1c t genpd_xlate_onecell
+c0857d7c t genpd_lock_nested_mtx
+c0857d8c t genpd_lock_mtx
+c0857d9c t genpd_unlock_mtx
+c0857dac t genpd_present
+c0857e24 t genpd_dev_pm_sync
+c0857e64 T pm_genpd_remove_subdomain
+c0857fdc t genpd_free_default_power_state
+c0857fe8 t genpd_add_subdomain
+c08581f8 T pm_genpd_add_subdomain
+c085823c T dev_pm_genpd_add_notifier
+c0858338 T dev_pm_genpd_remove_notifier
+c085842c t genpd_lock_interruptible_mtx
+c085843c t genpd_debug_add
+c0858568 T pm_genpd_init
+c0858858 t perf_state_open
+c0858878 t devices_open
+c0858898 t total_idle_time_open
+c08588b8 t active_time_open
+c08588d8 t idle_states_open
+c08588f8 t sub_domains_open
+c0858918 t status_open
+c0858938 t summary_open
+c0858958 t perf_state_show
+c08589bc t sub_domains_show
+c0858a4c t status_show
+c0858b1c t devices_show
+c0858bc8 t genpd_remove
+c0858d64 T pm_genpd_remove
+c0858da0 t genpd_release_dev
+c0858dc4 t summary_show
+c085911c t _genpd_reeval_performance_state.part.0
+c0859180 t _genpd_set_performance_state
+c0859350 t genpd_set_performance_state
+c08593d0 T dev_pm_genpd_set_performance_state
+c08594e4 t genpd_update_cpumask
+c0859590 T dev_pm_genpd_set_next_wakeup
+c085960c t genpd_add_provider
+c08596a8 T of_genpd_add_provider_simple
+c08597a0 T of_genpd_add_provider_onecell
+c0859914 t genpd_get_from_provider.part.7
+c085999c T of_genpd_add_subdomain
+c0859a34 T of_genpd_remove_subdomain
+c0859ab4 T of_genpd_remove_last
+c0859b70 t genpd_iterate_idle_states
+c0859d44 T of_genpd_parse_idle_states
+c0859dd8 t total_idle_time_show
+c0859f20 T of_genpd_del_provider
+c085a068 t idle_states_show
+c085a208 t active_time_show
+c085a2f8 t genpd_dev_pm_qos_notifier
+c085a3e4 t genpd_free_dev_data
+c085a448 t genpd_add_device
+c085a70c T pm_genpd_add_device
+c085a754 T of_genpd_add_device
+c085a7b8 t genpd_remove_device
+c085a8c0 T pm_genpd_remove_device
+c085a914 t genpd_dev_pm_detach
+c085aa50 t genpd_power_off
+c085adac t genpd_power_off_work_fn
+c085adf4 t genpd_power_on.part.6
+c085b034 t __genpd_dev_pm_attach
+c085b25c T genpd_dev_pm_attach
+c085b2b8 T genpd_dev_pm_attach_by_id
+c085b400 t genpd_runtime_suspend
+c085b6ac t genpd_runtime_resume
+c085b918 T genpd_dev_pm_attach_by_name
+c085b964 t default_suspend_ok
+c085baf4 t dev_update_qos_constraint
+c085bb68 t default_power_down_ok
+c085bf94 t __pm_clk_remove
+c085c004 T pm_clk_init
+c085c054 T pm_clk_create
+c085c060 t pm_clk_op_lock
+c085c118 T pm_clk_suspend
+c085c220 T pm_clk_runtime_suspend
+c085c27c T pm_clk_add_notifier
+c085c2a0 T pm_clk_resume
+c085c3ec T pm_clk_runtime_resume
+c085c428 t __pm_clk_add
+c085c5cc T pm_clk_add
+c085c5dc T pm_clk_add_clk
+c085c5f0 T of_pm_clk_add_clk
+c085c670 T pm_clk_destroy
+c085c7b8 t pm_clk_destroy_action
+c085c7c4 t pm_clk_notify
+c085c87c T devm_pm_clk_create
+c085c8cc T pm_clk_remove_clk
+c085c9d4 T of_pm_clk_add_clks
+c085cad0 T pm_clk_remove
+c085cbe4 t fw_shutdown_notify
+c085cbf4 T firmware_request_cache
+c085cc20 T request_firmware_nowait
+c085cd5c T fw_state_init
+c085cd94 T alloc_lookup_fw_priv
+c085cf80 T free_fw_priv
+c085d060 t release_firmware.part.0
+c085d0b0 T release_firmware
+c085d0c4 T assign_fw
+c085d138 t _request_firmware
+c085d568 T request_firmware
+c085d5c8 T firmware_request_nowarn
+c085d628 T request_firmware_direct
+c085d688 T firmware_request_platform
+c085d6e8 T request_firmware_into_buf
+c085d750 T request_partial_firmware_into_buf
+c085d7b4 t request_firmware_work_func
+c085d84c t firmware_request_builtin.part.0
+c085d8bc T firmware_request_builtin
+c085d8d0 T firmware_request_builtin_buf
+c085d930 T firmware_is_builtin
+c085d98c T module_add_driver
+c085da70 T module_remove_driver
+c085db00 T __traceiter_regmap_reg_write
+c085db58 T __traceiter_regmap_reg_read
+c085dbb0 T __traceiter_regmap_reg_read_cache
+c085dc08 T __traceiter_regmap_bulk_write
+c085dc70 T __traceiter_regmap_bulk_read
+c085dcd8 T __traceiter_regmap_hw_read_start
+c085dd30 T __traceiter_regmap_hw_read_done
+c085dd88 T __traceiter_regmap_hw_write_start
+c085dde0 T __traceiter_regmap_hw_write_done
+c085de38 T __traceiter_regcache_sync
+c085de90 T __traceiter_regmap_cache_only
+c085dee0 T __traceiter_regmap_cache_bypass
+c085df30 T __traceiter_regmap_async_write_start
+c085df88 T __traceiter_regmap_async_io_complete
+c085dfd0 T __traceiter_regmap_async_complete_start
+c085e018 T __traceiter_regmap_async_complete_done
+c085e060 T __traceiter_regcache_drop_region
+c085e0b8 T regmap_reg_in_ranges
+c085e108 t regmap_format_12_20_write
+c085e138 t regmap_format_2_6_write
+c085e150 t regmap_format_7_17_write
+c085e178 t regmap_format_10_14_write
+c085e1a0 t regmap_format_8
+c085e1b4 t regmap_format_16_le
+c085e1c8 t regmap_format_16_native
+c085e1dc t regmap_format_24_be
+c085e200 t regmap_format_32_le
+c085e214 t regmap_format_32_native
+c085e228 t regmap_parse_inplace_noop
+c085e234 t regmap_parse_8
+c085e244 t regmap_parse_16_le
+c085e254 t regmap_parse_16_native
+c085e264 t regmap_parse_24_be
+c085e288 t regmap_parse_32_le
+c085e298 t regmap_parse_32_native
+c085e2a8 t regmap_lock_spinlock
+c085e2c4 t regmap_unlock_spinlock
+c085e2d4 t regmap_lock_raw_spinlock
+c085e2f0 t regmap_unlock_raw_spinlock
+c085e300 t dev_get_regmap_release
+c085e30c T regmap_get_device
+c085e31c T regmap_can_raw_write
+c085e354 T regmap_get_raw_read_max
+c085e364 T regmap_get_raw_write_max
+c085e374 t _regmap_bus_reg_write
+c085e39c t _regmap_bus_reg_read
+c085e3c4 T regmap_get_val_bytes
+c085e3e0 T regmap_get_max_register
+c085e3f8 T regmap_get_reg_stride
+c085e408 T regmap_parse_val
+c085e444 t perf_trace_regcache_sync
+c085e6a4 t perf_trace_regmap_async
+c085e838 t trace_raw_output_regmap_reg
+c085e89c t trace_raw_output_regmap_block
+c085e900 t trace_raw_output_regcache_sync
+c085e96c t trace_raw_output_regmap_bool
+c085e9b8 t trace_raw_output_regmap_async
+c085ea00 t trace_raw_output_regcache_drop_region
+c085ea64 t trace_raw_output_regmap_bulk
+c085eae4 t __bpf_trace_regmap_reg
+c085eb14 t __bpf_trace_regcache_drop_region
+c085eb18 t __bpf_trace_regmap_block
+c085eb48 t __bpf_trace_regcache_sync
+c085eb78 t __bpf_trace_regmap_bulk
+c085ebb4 t __bpf_trace_regmap_bool
+c085ebdc t __bpf_trace_regmap_async
+c085ebe8 t regmap_set_name
+c085ec34 T regmap_field_free
+c085ec40 t regmap_field_init
+c085ece0 t regmap_parse_32_be_inplace
+c085ecf8 t regmap_parse_32_be
+c085ed0c t regmap_format_32_be
+c085ed24 t regmap_parse_16_be_inplace
+c085ed3c t regmap_parse_16_be
+c085ed54 t regmap_format_16_be
+c085ed6c t regmap_format_7_9_write
+c085ed88 t regmap_format_4_12_write
+c085eda4 t regmap_unlock_mutex
+c085edb0 t regmap_lock_mutex
+c085edbc T regmap_field_alloc
+c085ee30 t regmap_range_exit
+c085ee88 T regmap_exit
+c085ef6c t devm_regmap_release
+c085ef7c T devm_regmap_field_alloc
+c085efe4 T devm_regmap_field_bulk_alloc
+c085f07c T devm_regmap_field_free
+c085f088 T dev_get_regmap
+c085f0b8 T regmap_async_complete_cb
+c085f1a0 T regmap_check_range_table
+c085f238 T regmap_attach_dev
+c085f2d8 T regmap_get_val_endian
+c085f37c T regmap_reinit_cache
+c085f410 t dev_get_regmap_match
+c085f478 t regmap_unlock_hwlock
+c085f484 t perf_trace_regcache_drop_region
+c085f630 t perf_trace_regmap_bool
+c085f7cc t perf_trace_regmap_block
+c085f978 t perf_trace_regmap_bulk
+c085fb58 t perf_trace_regmap_reg
+c085fd04 T regmap_field_bulk_alloc
+c085fd9c t regmap_unlock_hwlock_irq
+c085fda8 t regmap_unlock_hwlock_irqrestore
+c085fdb4 t regmap_lock_unlock_none
+c085fdc0 t regmap_parse_16_le_inplace
+c085fdcc t regmap_parse_32_le_inplace
+c085fdd8 t regmap_lock_hwlock
+c085fde4 t regmap_lock_hwlock_irq
+c085fdf0 t regmap_lock_hwlock_irqsave
+c085fdfc T regmap_field_bulk_free
+c085fe08 T devm_regmap_field_bulk_free
+c085fe14 t regmap_async_complete.part.9
+c085ffbc T regmap_async_complete
+c085ffe8 t trace_event_raw_event_regmap_reg
+c0860124 t trace_event_raw_event_regmap_block
+c0860260 t trace_event_raw_event_regcache_drop_region
+c086039c t trace_event_raw_event_regmap_bulk
+c0860508 t trace_event_raw_event_regmap_bool
+c0860640 t trace_event_raw_event_regmap_async
+c0860770 t trace_event_raw_event_regcache_sync
+c0860954 t _regmap_raw_multi_reg_write
+c0860bac T __regmap_init
+c08619dc T __devm_regmap_init
+c0861a8c T regmap_writeable
+c0861ad8 T regmap_cached
+c0861b7c T regmap_readable
+c0861bf4 t _regmap_read
+c0861d40 T regmap_read
+c0861da4 T regmap_field_read
+c0861e18 T regmap_field_test_bits
+c0861e78 T regmap_fields_read
+c0861f08 T regmap_test_bits
+c0861f68 T regmap_volatile
+c0861fe0 t regmap_volatile_range
+c086203c T regmap_precious
+c086209c T regmap_writeable_noinc
+c08620d0 T regmap_readable_noinc
+c0862104 T _regmap_write
+c0862238 t _regmap_update_bits
+c0862338 t _regmap_select_page
+c086243c t _regmap_raw_write_impl
+c0862bf4 t _regmap_bus_raw_write
+c0862c8c t _regmap_bus_formatted_write
+c0862e4c t _regmap_raw_read
+c086309c t _regmap_bus_read
+c0863114 T regmap_raw_read
+c086335c T regmap_bulk_read
+c0863574 T regmap_noinc_read
+c08636fc T regmap_update_bits_base
+c0863774 T regmap_field_update_bits_base
+c08637c0 T regmap_fields_update_bits_base
+c0863818 T regmap_write
+c086387c T regmap_write_async
+c08638ec t _regmap_multi_reg_write
+c0863df4 T regmap_multi_reg_write
+c0863e40 T regmap_multi_reg_write_bypassed
+c0863e9c T regmap_register_patch
+c0863fc4 T _regmap_raw_write
+c0864108 T regmap_raw_write
+c08641b0 T regmap_bulk_write
+c08643b4 T regmap_noinc_write
+c08645ac T regmap_raw_write_async
+c0864644 T regcache_mark_dirty
+c086467c t regcache_default_cmp
+c0864694 T regcache_drop_region
+c086474c T regcache_cache_only
+c0864800 T regcache_cache_bypass
+c08648a8 t regcache_sync_block_raw_flush
+c086494c t regcache_reg_present
+c0864974 T regcache_exit
+c08649dc T regcache_read
+c0864aa0 T regcache_write
+c0864b04 T regcache_get_val
+c0864b6c T regcache_init
+c0864fc4 T regcache_set_val
+c0865060 T regcache_lookup_reg
+c08650e0 t regcache_reg_needs_sync.part.4
+c0865120 t regcache_default_sync
+c0865230 T regcache_sync
+c0865430 T regcache_sync_region
+c08655a0 T regcache_sync_block
+c08657d4 t regcache_rbtree_lookup
+c0865888 t regcache_rbtree_drop
+c0865940 t regcache_rbtree_sync
+c0865a18 t regcache_rbtree_read
+c0865a8c t rbtree_debugfs_init
+c0865ac8 t rbtree_open
+c0865ae8 t rbtree_show
+c0865c08 t regcache_rbtree_exit
+c0865c88 t regcache_rbtree_write
+c0866100 t regcache_rbtree_init
+c08661a4 t regcache_flat_read
+c08661cc t regcache_flat_write
+c08661f0 t regcache_flat_exit
+c0866218 t regcache_flat_init
+c08662c4 t regmap_debugfs_free_dump_cache
+c0866320 t regmap_cache_bypass_write_file
+c0866418 t regmap_cache_only_write_file
+c0866550 t regmap_access_open
+c0866570 t regmap_access_show
+c0866684 t regmap_name_read_file
+c086673c t regmap_printable
+c0866788 t regmap_debugfs_get_dump_start.part.2
+c08669b8 t regmap_read_debugfs
+c0866cf4 t regmap_range_read_file
+c0866d34 t regmap_map_read_file
+c0866d6c t regmap_reg_ranges_read_file
+c086700c T regmap_debugfs_init
+c0867324 T regmap_debugfs_exit
+c08673fc T regmap_debugfs_initcall
+c08674a0 t regmap_mmio_write8
+c08674bc t regmap_mmio_write8_relaxed
+c08674d4 t regmap_mmio_iowrite8
+c08674f4 t regmap_mmio_write16le
+c0867514 t regmap_mmio_write16le_relaxed
+c0867530 t regmap_mmio_iowrite16le
+c0867550 t regmap_mmio_write32le
+c086756c t regmap_mmio_write32le_relaxed
+c0867584 t regmap_mmio_iowrite32le
+c08675a0 t regmap_mmio_read8
+c08675bc t regmap_mmio_read8_relaxed
+c08675d4 t regmap_mmio_read16le
+c08675f4 t regmap_mmio_read16le_relaxed
+c0867610 t regmap_mmio_read32le
+c086762c t regmap_mmio_read32le_relaxed
+c0867644 T regmap_mmio_detach_clk
+c086766c t regmap_mmio_free_context
+c08676b8 t regmap_mmio_read
+c0867724 t regmap_mmio_write
+c0867788 t regmap_mmio_write16be
+c08677a8 t regmap_mmio_iowrite16be
+c08677b4 t regmap_mmio_read16be
+c08677d8 t regmap_mmio_ioread16be
+c08677fc t regmap_mmio_write32be
+c086781c t regmap_mmio_iowrite32be
+c0867828 t regmap_mmio_read32be
+c0867848 t regmap_mmio_ioread32be
+c0867868 t regmap_mmio_noinc_read
+c08679c4 t regmap_mmio_noinc_write
+c0867b24 T regmap_mmio_attach_clk
+c0867b44 t regmap_mmio_gen_context
+c0867e84 T __regmap_init_mmio_clk
+c0867ed0 T __devm_regmap_init_mmio_clk
+c0867f1c t regmap_mmio_ioread32le
+c0867f38 t regmap_mmio_ioread8
+c0867f54 t regmap_mmio_ioread16le
+c0867f74 t regmap_irq_enable
+c0867ff4 t regmap_irq_disable
+c0868044 t regmap_irq_set_type
+c08681e0 t regmap_irq_set_wake
+c0868288 T regmap_irq_get_irq_reg_linear
+c08682d8 T regmap_irq_set_type_config_simple
+c08683e4 T regmap_irq_get_domain
+c08683f8 t regmap_irq_thread
+c0868a80 t regmap_irq_map
+c0868ae0 t regmap_irq_lock
+c0868af0 t regmap_irq_sync_unlock
+c0869114 T regmap_irq_chip_get_base
+c0869154 T regmap_irq_get_virq
+c086918c t regmap_del_irq_chip.part.0
+c08692c8 T regmap_del_irq_chip
+c08692dc t devm_regmap_irq_chip_release
+c08692f8 t devm_regmap_irq_chip_match
+c0869348 T devm_regmap_del_irq_chip
+c08693c4 T regmap_add_irq_chip_fwnode
+c086a060 T regmap_add_irq_chip
+c086a0b0 T devm_regmap_add_irq_chip_fwnode
+c086a198 T devm_regmap_add_irq_chip
+c086a1f0 T pinctrl_bind_pins
+c086a330 t devcd_data_read
+c086a368 t devcd_match_failing
+c086a384 t devcd_freev
+c086a390 t devcd_readv
+c086a3c4 t devcd_del
+c086a3e8 t devcd_dev_release
+c086a440 t devcd_data_write
+c086a49c t disabled_store
+c086a4fc t devcd_free
+c086a540 t disabled_show
+c086a564 t devcd_free_sgtable
+c086a5f0 t devcd_read_from_sgtable
+c086a664 T dev_coredumpm
+c086a8c4 T dev_coredumpv
+c086a908 T dev_coredumpsg
+c086a94c t platform_msi_set_desc
+c086a978 t platform_msi_write_msg
+c086a99c t platform_msi_init
+c086a9c8 T platform_msi_create_irq_domain
+c086ab10 t platform_msi_free_priv_data
+c086ab48 T platform_msi_domain_free_irqs
+c086ab70 t platform_msi_alloc_priv_data
+c086ac68 T platform_msi_domain_alloc_irqs
+c086acb8 T platform_msi_get_host_data
+c086accc T __platform_msi_create_device_domain
+c086ad8c T platform_msi_device_domain_free
+c086ade4 T platform_msi_device_domain_alloc
+c086ae18 T __traceiter_thermal_pressure_update
+c086ae68 t perf_trace_thermal_pressure_update
+c086af44 t trace_event_raw_event_thermal_pressure_update
+c086afd0 t trace_raw_output_thermal_pressure_update
+c086b018 t __bpf_trace_thermal_pressure_update
+c086b038 T topology_update_thermal_pressure
+c086b15c t register_cpu_capacity_sysctl
+c086b1e4 t cpu_capacity_show
+c086b218 t parsing_done_workfn
+c086b230 t update_topology_flags_workfn
+c086b25c t topology_normalize_cpu_scale.part.1
+c086b374 t init_cpu_capacity_callback
+c086b498 t clear_cpu_topology
+c086b580 T topology_scale_freq_invariant
+c086b5bc T topology_set_scale_freq_source
+c086b6a4 T topology_clear_scale_freq_source
+c086b760 T topology_scale_freq_tick
+c086b788 T topology_set_freq_scale
+c086b850 T topology_set_cpu_scale
+c086b874 T topology_update_cpu_topology
+c086b88c T topology_normalize_cpu_scale
+c086b8ac T cpu_coregroup_mask
+c086b93c T cpu_clustergroup_mask
+c086b988 T update_siblings_masks
+c086bb18 T remove_cpu_topology
+c086bc50 T __traceiter_devres_log
+c086bcc0 t perf_trace_devres
+c086be54 t trace_event_raw_event_devres
+c086bf5c t trace_raw_output_devres
+c086bfd0 t __bpf_trace_devres
+c086c018 t brd_lookup_page
+c086c050 t brd_alloc
+c086c274 t brd_probe
+c086c29c t brd_insert_page.part.1
+c086c3a0 t brd_do_bvec
+c086c6c0 t brd_rw_page
+c086c714 t brd_submit_bio
+c086c8e0 t get_size
+c086c9a0 t lo_fallocate
+c086ca24 t loop_set_hw_queue_depth
+c086ca64 t loop_global_lock_killable
+c086cabc t loop_validate_file
+c086cbac t loop_config_discard
+c086cca8 t __loop_update_dio
+c086cdd4 t loop_attr_do_show_dio
+c086ce1c t loop_attr_do_show_partscan
+c086ce64 t loop_attr_do_show_autoclear
+c086ceac t loop_attr_do_show_sizelimit
+c086ced0 t loop_attr_do_show_offset
+c086cef4 t loop_reread_partitions
+c086cf60 t __loop_clr_fd
+c086d17c t lo_release
+c086d1e8 t loop_get_status
+c086d360 t loop_get_status_old
+c086d4c8 t lo_rw_aio_do_completion
+c086d51c t lo_rw_aio_complete
+c086d534 t lo_complete_rq
+c086d604 t loop_add
+c086d8ec t loop_probe
+c086d934 t loop_remove
+c086d988 t loop_set_status_from_info
+c086da70 t loop_set_size
+c086daa8 t loop_configure
+c086df34 t loop_set_status
+c086e0f8 t loop_control_ioctl
+c086e2f4 t loop_set_status_old
+c086e3e4 t lo_rw_aio
+c086e68c t loop_attr_do_show_backing_file
+c086e72c t loop_queue_rq
+c086ea3c t lo_ioctl
+c086f010 t loop_free_idle_workers
+c086f198 t lo_free_disk
+c086f1d8 t loop_free_idle_workers_timer
+c086f1ec t loop_process_work
+c086faf8 t loop_rootcg_workfn
+c086fb14 t loop_workfn
+c086fb2c t bcm2835_pm_probe
+c086fcec t stmpe801_enable
+c086fd04 t stmpe811_get_altfunc
+c086fd18 t stmpe1601_get_altfunc
+c086fd40 t stmpe24xx_get_altfunc
+c086fd78 t stmpe_irq_mask
+c086fdbc t stmpe_irq_unmask
+c086fe00 t stmpe_irq_lock
+c086fe14 T stmpe_enable
+c086fe60 T stmpe_disable
+c086feac t __stmpe_reg_read
+c086fef4 T stmpe_reg_read
+c086ff34 t __stmpe_reg_write
+c086ff7c T stmpe_reg_write
+c086ffc4 t stmpe_irq_sync_unlock
+c087003c t __stmpe_set_bits
+c0870080 T stmpe_set_bits
+c08700d0 t stmpe24xx_enable
+c0870108 t stmpe1801_enable
+c087013c t stmpe1601_enable
+c087017c t stmpe811_enable
+c08701bc t __stmpe_block_read
+c0870204 T stmpe_block_read
+c0870254 t __stmpe_block_write
+c087029c T stmpe_block_write
+c08702ec T stmpe811_adc_common_init
+c0870374 T stmpe_set_altfunc
+c087050c t stmpe_irq
+c0870690 t stmpe_irq_unmap
+c08706c4 t stmpe_irq_map
+c0870740 t stmpe_resume
+c0870788 t stmpe_suspend
+c08707d0 t stmpe1601_autosleep
+c0870874 t stmpe1600_enable
+c087088c T stmpe_probe
+c08711a8 T stmpe_remove
+c087120c t stmpe_i2c_remove
+c087121c t stmpe_i2c_probe
+c0871290 t i2c_block_write
+c08712a0 t i2c_block_read
+c08712b0 t i2c_reg_write
+c08712c0 t i2c_reg_read
+c08712d0 t stmpe_spi_remove
+c08712e0 t stmpe_spi_probe
+c0871338 t spi_reg_read
+c08713a8 t spi_block_read
+c08713f8 t spi_sync_transfer.constprop.1
+c087147c t spi_write.constprop.0
+c08714e0 t spi_block_write
+c0871570 t spi_init
+c08715f4 t spi_reg_write
+c0871644 T mfd_cell_enable
+c0871668 T mfd_cell_disable
+c087168c T mfd_remove_devices_late
+c08716e0 T mfd_remove_devices
+c0871734 t devm_mfd_dev_release
+c0871788 t mfd_remove_devices_fn
+c0871874 T mfd_add_devices
+c0871ef4 T devm_mfd_add_devices
+c0871fac t of_syscon_register
+c087224c t device_node_get_regmap
+c08722f8 T device_node_to_regmap
+c0872308 t syscon_probe
+c0872450 T syscon_node_to_regmap
+c087248c T syscon_regmap_lookup_by_compatible
+c08724cc T syscon_regmap_lookup_by_phandle
+c0872560 T syscon_regmap_lookup_by_phandle_optional
+c0872590 T syscon_regmap_lookup_by_phandle_args
+c0872640 t dma_buf_mmap_internal
+c08726a4 t dma_buf_llseek
+c0872724 T dma_buf_move_notify
+c0872770 T dma_buf_pin
+c08727cc T dma_buf_unpin
+c0872820 T dma_buf_end_cpu_access
+c087287c t dma_buf_file_release
+c08728e8 T dma_buf_put
+c0872920 t dma_buf_show_fdinfo
+c08729b4 T dma_buf_fd
+c08729fc T dma_buf_detach
+c0872b10 T dma_buf_vmap
+c0872c78 T dma_buf_vunmap
+c0872d4c t dma_buf_release
+c0872e00 T dma_buf_get
+c0872e48 t __map_dma_buf
+c0872ed0 T dma_buf_dynamic_attach
+c087311c T dma_buf_attach
+c0873130 T dma_buf_unmap_attachment
+c08731c4 T dma_buf_mmap
+c0873270 t dma_buf_fs_init_context
+c08732a4 t dmabuffs_dname
+c0873358 t dma_buf_debug_open
+c0873378 T dma_buf_begin_cpu_access
+c08733f0 T dma_buf_map_attachment
+c08734dc t dma_buf_debug_show
+c0873718 T dma_buf_export
+c0873a08 t dma_buf_poll_add_cb
+c0873b5c t dma_buf_poll_cb
+c0873c08 t dma_buf_poll
+c0873dec t dma_buf_ioctl
+c0874214 T __traceiter_dma_fence_emit
+c087425c T __traceiter_dma_fence_init
+c08742a4 T __traceiter_dma_fence_destroy
+c08742ec T __traceiter_dma_fence_enable_signal
+c0874334 T __traceiter_dma_fence_signaled
+c087437c T __traceiter_dma_fence_wait_start
+c08743c4 T __traceiter_dma_fence_wait_end
+c087440c t dma_fence_stub_get_name
+c0874420 T dma_fence_remove_callback
+c0874478 t perf_trace_dma_fence
+c08746a0 t trace_raw_output_dma_fence
+c0874710 t __bpf_trace_dma_fence
+c087471c T dma_fence_init
+c08747f8 T dma_fence_context_alloc
+c087485c T dma_fence_signal_timestamp_locked
+c0874990 T dma_fence_signal_timestamp
+c08749e8 T dma_fence_signal_locked
+c0874a10 T dma_fence_get_status
+c0874a88 T dma_fence_signal
+c0874adc T dma_fence_allocate_private_stub
+c0874b54 T dma_fence_free
+c0874b70 T dma_fence_release
+c0874ccc t dma_fence_default_wait_cb
+c0874ce0 t __dma_fence_enable_signaling
+c0874db4 T dma_fence_enable_sw_signaling
+c0874de8 T dma_fence_add_callback
+c0874e9c T dma_fence_describe
+c0874f58 T dma_fence_get_stub
+c087503c T dma_fence_default_wait
+c08751f8 T dma_fence_wait_timeout
+c0875340 T dma_fence_wait_any_timeout
+c08755d4 t trace_event_raw_event_dma_fence
+c0875790 t dma_fence_array_get_driver_name
+c08757a4 t dma_fence_array_get_timeline_name
+c08757b8 T dma_fence_match_context
+c0875870 T dma_fence_array_next
+c08758b4 T dma_fence_array_first
+c08758f0 T dma_fence_array_create
+c0875a0c t dma_fence_array_release
+c0875ae4 t irq_dma_fence_array_work
+c0875b7c t dma_fence_array_enable_signaling
+c0875d44 t dma_fence_array_signaled
+c0875db0 t dma_fence_array_cb_func
+c0875e70 t dma_fence_chain_get_driver_name
+c0875e84 t dma_fence_chain_get_timeline_name
+c0875e98 T dma_fence_chain_init
+c0875fec t dma_fence_chain_cb
+c0876070 t dma_fence_chain_release
+c08761d0 T dma_fence_chain_walk
+c0876618 T dma_fence_chain_find_seqno
+c0876774 t dma_fence_chain_signaled
+c0876884 t dma_fence_chain_enable_signaling
+c0876b14 t dma_fence_chain_irq_work
+c0876b9c t __dma_fence_unwrap_array
+c0876bd8 T dma_fence_unwrap_next
+c0876c18 T dma_fence_unwrap_first
+c0876c88 T __dma_fence_unwrap_merge
+c08770ac T dma_resv_iter_first
+c0877140 T dma_resv_iter_next
+c08771b8 T dma_resv_init
+c08771ec t dma_resv_list_alloc
+c0877250 T dma_resv_describe
+c0877360 t dma_resv_list_free.part.0
+c0877408 T dma_resv_fini
+c0877420 t dma_resv_iter_walk_unlocked.part.3
+c08775cc T dma_resv_iter_first_unlocked
+c0877634 T dma_resv_iter_next_unlocked
+c08776b4 T dma_resv_replace_fences
+c0877808 T dma_resv_reserve_fences
+c0877a08 T dma_resv_wait_timeout
+c0877af4 T dma_resv_test_signaled
+c0877bfc T dma_resv_add_fence
+c0877e08 T dma_resv_copy_fences
+c0877fec T dma_resv_get_fences
+c087826c T dma_resv_get_singleton
+c08783a8 t dma_heap_devnode
+c08783cc t dma_heap_open
+c0878430 t dma_heap_init
+c08784a8 t dma_heap_ioctl
+c0878708 T dma_heap_get_drvdata
+c0878718 T dma_heap_get_name
+c0878728 T dma_heap_add
+c08789d0 t system_heap_create
+c0878a3c t system_heap_vunmap
+c0878aa4 t system_heap_detach
+c0878b04 t system_heap_vmap
+c0878c98 t system_heap_mmap
+c0878d80 t system_heap_dma_buf_end_cpu_access
+c0878df0 t system_heap_dma_buf_begin_cpu_access
+c0878e60 t system_heap_unmap_dma_buf
+c0878e9c t system_heap_map_dma_buf
+c0878edc t system_heap_dma_buf_release
+c0878f50 t system_heap_allocate
+c08792ac t system_heap_attach
+c08793f0 t cma_heap_vm_fault
+c0879454 t cma_heap_mmap
+c0879484 t cma_heap_vunmap
+c08794ec t cma_heap_vmap
+c08795a8 t cma_heap_dma_buf_end_cpu_access
+c0879614 t cma_heap_dma_buf_begin_cpu_access
+c0879680 t cma_heap_dma_buf_release
+c0879704 t cma_heap_unmap_dma_buf
+c0879740 t cma_heap_map_dma_buf
+c0879780 t cma_heap_detach
+c08797d8 t cma_heap_attach
+c08798b0 t add_default_cma_heap
+c087996c t cma_heap_allocate
+c0879c64 t sync_file_fdget
+c0879cac t fence_check_cb_func
+c0879cc8 t sync_file_poll
+c0879db4 t sync_file_alloc
+c0879e48 t sync_file_release
+c0879ee0 T sync_file_get_fence
+c0879f64 T sync_file_create
+c0879fdc T sync_file_get_name
+c087a078 t sync_file_ioctl
+c087a47c T __traceiter_scsi_dispatch_cmd_start
+c087a4c4 T __traceiter_scsi_dispatch_cmd_error
+c087a514 T __traceiter_scsi_dispatch_cmd_done
+c087a55c T __traceiter_scsi_dispatch_cmd_timeout
+c087a5a4 T __traceiter_scsi_eh_wakeup
+c087a5ec T __scsi_device_lookup_by_target
+c087a64c T __scsi_device_lookup
+c087a6d0 t perf_trace_scsi_dispatch_cmd_start
+c087a848 t perf_trace_scsi_dispatch_cmd_error
+c087a9c8 t perf_trace_scsi_cmd_done_timeout_template
+c087ab48 t perf_trace_scsi_eh_wakeup
+c087ac1c t trace_event_raw_event_scsi_dispatch_cmd_start
+c087ad30 t trace_event_raw_event_scsi_dispatch_cmd_error
+c087ae4c t trace_event_raw_event_scsi_cmd_done_timeout_template
+c087af68 t trace_event_raw_event_scsi_eh_wakeup
+c087aff0 t trace_raw_output_scsi_dispatch_cmd_start
+c087b11c t trace_raw_output_scsi_dispatch_cmd_error
+c087b250 t trace_raw_output_scsi_cmd_done_timeout_template
+c087b3d8 t trace_raw_output_scsi_eh_wakeup
+c087b41c t __bpf_trace_scsi_dispatch_cmd_start
+c087b428 t __bpf_trace_scsi_cmd_done_timeout_template
+c087b42c t __bpf_trace_scsi_eh_wakeup
+c087b438 t __bpf_trace_scsi_dispatch_cmd_error
+c087b458 T scsi_change_queue_depth
+c087b4b8 T scsi_track_queue_full
+c087b530 t scsi_vpd_inquiry
+c087b61c T scsi_report_opcode
+c087b7b4 T scsi_device_get
+c087b818 T scsi_device_lookup
+c087b8cc T scsi_device_put
+c087b8f4 T __scsi_iterate_devices
+c087b97c T starget_for_each_device
+c087ba18 T __starget_for_each_device
+c087baac T scsi_device_lookup_by_target
+c087bb6c t scsi_get_vpd_size.part.1
+c087bc1c t scsi_get_vpd_buf
+c087bd1c t scsi_update_vpd_page
+c087bd74 T scsi_get_vpd_page
+c087be74 T scsi_finish_command
+c087bf30 T scsi_device_max_queue_depth
+c087bf4c T scsi_attach_vpd
+c087c0b4 t __scsi_host_match
+c087c0d4 T scsi_is_host_device
+c087c0f8 t __scsi_host_busy_iter_fn
+c087c110 t scsi_host_check_in_flight
+c087c134 T scsi_host_get
+c087c174 t scsi_host_cls_release
+c087c184 T scsi_host_put
+c087c194 t scsi_host_dev_release
+c087c258 T scsi_host_lookup
+c087c2d0 T scsi_host_busy
+c087c32c T scsi_host_complete_all_commands
+c087c35c T scsi_host_busy_iter
+c087c3b4 T scsi_flush_work
+c087c400 t complete_all_cmds_iter
+c087c43c T scsi_queue_work
+c087c494 T scsi_add_host_with_dma
+c087c7e0 T scsi_remove_host
+c087c94c T scsi_host_alloc
+c087ccc0 T scsi_host_set_state
+c087cd7c T scsi_init_hosts
+c087cd98 T scsi_exit_hosts
+c087cdc0 T scsi_cmd_allowed
+c087d1b0 T scsi_ioctl_block_when_processing_errors
+c087d218 t ioctl_internal_command.constprop.4
+c087d374 t scsi_send_start_stop
+c087d3dc t scsi_set_medium_removal.part.0
+c087d46c T scsi_set_medium_removal
+c087d490 T put_sg_io_hdr
+c087d4d4 T get_sg_io_hdr
+c087d52c t sg_io
+c087d834 t scsi_cdrom_send_packet
+c087d9c4 T scsi_ioctl
+c087e210 T scsi_bios_ptable
+c087e2ac T scsi_partsize
+c087e3e4 T scsicam_bios_param
+c087e558 t __scsi_report_device_reset
+c087e574 T scsi_eh_finish_cmd
+c087e5a4 T scsi_report_bus_reset
+c087e5e8 T scsi_report_device_reset
+c087e638 T scsi_eh_restore_cmnd
+c087e6dc T scsi_eh_prep_cmnd
+c087e8a8 t scsi_try_bus_reset
+c087e96c t scsi_try_host_reset
+c087ea30 t scsi_handle_queue_ramp_up
+c087eb10 t scsi_handle_queue_full
+c087eb90 t scsi_try_target_reset
+c087ec1c t eh_lock_door_done
+c087ec34 T scsi_command_normalize_sense
+c087ec4c T scsi_check_sense
+c087f198 t scsi_send_eh_cmnd
+c087f504 t scsi_eh_tur
+c087f57c t scsi_eh_action.part.1
+c087f5a4 t scsi_eh_try_stu.part.2
+c087f618 t scsi_eh_test_devices
+c087f834 T scsi_get_sense_info_fld
+c087f8dc T scsi_eh_ready_devs
+c08801c0 T scsi_block_when_processing_errors
+c0880290 T scsi_eh_wakeup
+c08802f8 T scsi_schedule_eh
+c0880360 t scsi_eh_inc_host_failed
+c08803a4 T scsi_eh_scmd_add
+c08804ec T scsi_timeout
+c0880698 T scsi_eh_done
+c08806b8 T scsi_noretry_cmd
+c0880778 T scmd_eh_abort_handler
+c0880940 T scsi_eh_flush_done_q
+c0880a2c T scsi_decide_disposition
+c0880cf0 T scsi_eh_get_sense
+c0880e48 T scsi_error_handler
+c08811ac T scsi_ioctl_reset
+c08813d4 t scsi_mq_set_rq_budget_token
+c08813e4 t scsi_mq_get_rq_budget_token
+c08813f4 t scsi_mq_poll
+c0881424 t scsi_init_hctx
+c0881438 t scsi_commit_rqs
+c0881458 T scsi_block_requests
+c0881470 T scsi_device_set_state
+c088159c T sdev_disable_disk_events
+c08815c4 t scsi_run_queue
+c0881860 T scsi_free_sgtables
+c08818b0 T sdev_enable_disk_events
+c088191c t scsi_cmd_runtime_exceeced
+c0881990 T scsi_alloc_sgtables
+c0881cfc T scsi_alloc_request
+c0881d60 T __scsi_execute
+c0881eec T scsi_test_unit_ready
+c0881fe4 T __scsi_init_queue
+c08820bc t scsi_map_queues
+c08820e0 t scsi_mq_exit_request
+c0882124 t scsi_mq_init_request
+c08821e8 T scsi_vpd_tpg_id
+c088229c T scsi_mode_select
+c0882470 T sdev_evt_send
+c08824d4 T scsi_device_quiesce
+c08825d4 t device_quiesce_fn
+c08825e0 T scsi_device_resume
+c0882640 t device_resume_fn
+c088264c T scsi_target_quiesce
+c0882664 T scsi_target_resume
+c088267c T scsi_target_unblock
+c08826d8 T scsi_kmap_atomic_sg
+c0882828 T scsi_kunmap_atomic_sg
+c0882850 T scsi_vpd_lun_id
+c0882b68 T scsi_build_sense
+c0882ba0 t scsi_mq_uninit_cmd
+c0882be4 t scsi_mq_requeue_cmd
+c0882c7c t scsi_cleanup_rq
+c0882cb0 t scsi_run_queue_async
+c0882d38 T scsi_device_from_queue
+c0882d88 t target_block
+c0882dc8 t target_unblock
+c0882e0c t scsi_mq_get_budget
+c0882f3c T sdev_evt_send_simple
+c0882ff0 t scsi_end_request
+c0883194 t scsi_stop_queue
+c0883204 T scsi_internal_device_block_nowait
+c088327c T scsi_host_block
+c0883380 t device_block
+c0883470 t scsi_dec_host_busy
+c08834e8 t scsi_mq_lld_busy
+c088355c T scsi_target_block
+c08835a4 T sdev_evt_alloc
+c0883618 t scsi_result_to_blk_status
+c088369c T scsi_mode_sense
+c0883990 t scsi_mq_put_budget
+c08839f4 T scsi_init_sense_cache
+c0883a74 T scsi_device_unbusy
+c0883b18 t __scsi_queue_insert
+c0883ba8 T scsi_queue_insert
+c0883bb8 t scsi_complete
+c0883ca0 t scsi_done_internal
+c0883d44 T scsi_done
+c0883d54 T scsi_done_direct
+c0883d64 T scsi_requeue_run_queue
+c0883d74 T scsi_run_host_queues
+c0883db4 T scsi_unblock_requests
+c0883dcc T scsi_io_completion
+c08843fc T scsi_init_command
+c08844c4 t scsi_queue_rq
+c0884e88 T scsi_mq_setup_tags
+c0884f74 T scsi_mq_free_tags
+c0884f98 T scsi_exit_queue
+c0884fb0 T scsi_evt_thread
+c0885214 T scsi_start_queue
+c0885258 T scsi_internal_device_unblock_nowait
+c08852d0 t device_unblock
+c088530c T scsi_host_unblock
+c0885394 T scsi_dma_map
+c08853ec T scsi_dma_unmap
+c0885438 T scsi_is_target_device
+c088545c T scsi_sanitize_inquiry_string
+c08854d0 t scsi_target_dev_release
+c08854f8 t scsi_target_destroy
+c08855ac t scsi_realloc_sdev_budget_map
+c0885728 T scsi_rescan_device
+c08857bc t scsi_alloc_sdev
+c0885ab4 t scsi_probe_and_add_lun
+c0886710 T scsi_enable_async_suspend
+c0886754 t scsi_alloc_target
+c0886a1c T scsi_complete_async_scans
+c0886b64 T scsi_target_reap
+c0886c04 T __scsi_add_device
+c0886d40 T scsi_add_device
+c0886d7c t __scsi_scan_target
+c0887398 T scsi_scan_target
+c08874b0 t scsi_scan_channel
+c088753c T scsi_scan_host_selected
+c0887678 t do_scsi_scan_host
+c0887718 T scsi_scan_host
+c08878e4 t do_scan_async
+c0887a70 T scsi_forget_host
+c0887ad8 t scsi_sdev_attr_is_visible
+c0887b3c t scsi_sdev_bin_attr_is_visible
+c0887c30 T scsi_is_sdev_device
+c0887c54 t show_nr_hw_queues
+c0887c78 t show_prot_guard_type
+c0887c9c t show_prot_capabilities
+c0887cc0 t show_proc_name
+c0887ce4 t show_sg_prot_tablesize
+c0887d08 t show_sg_tablesize
+c0887d2c t show_can_queue
+c0887d50 t show_cmd_per_lun
+c0887d74 t show_unique_id
+c0887d98 t show_queue_type_field
+c0887dd0 t sdev_show_queue_depth
+c0887df4 t sdev_show_modalias
+c0887e24 t show_iostat_iotmo_cnt
+c0887e5c t show_iostat_ioerr_cnt
+c0887e94 t show_iostat_iodone_cnt
+c0887ecc t show_iostat_iorequest_cnt
+c0887f04 t show_iostat_counterbits
+c0887f30 t sdev_show_eh_timeout
+c0887f60 t sdev_show_timeout
+c0887f94 t sdev_show_rev
+c0887fb8 t sdev_show_model
+c0887fdc t sdev_show_vendor
+c0888000 t sdev_show_scsi_level
+c0888024 t sdev_show_type
+c0888048 t sdev_show_device_blocked
+c0888068 t show_state_field
+c08880f0 t show_shost_state
+c088819c t store_shost_eh_deadline
+c08882a8 t show_shost_mode
+c0888350 t show_shost_supported_mode
+c0888374 t show_use_blk_mq
+c088839c t store_host_reset
+c0888424 t store_shost_state
+c08884d4 t show_host_busy
+c0888508 t scsi_device_dev_release
+c088854c t scsi_device_cls_release
+c088855c t scsi_device_dev_release_usercontext
+c08887a4 t show_inquiry
+c08887e8 t show_vpd_pgb2
+c0888830 t show_vpd_pgb1
+c0888878 t show_vpd_pgb0
+c08888c0 t show_vpd_pg89
+c0888908 t show_vpd_pg80
+c0888950 t show_vpd_pg83
+c0888998 t show_vpd_pg0
+c08889e0 t sdev_store_queue_depth
+c0888a5c t sdev_store_evt_lun_change_reported
+c0888ac4 t sdev_store_evt_mode_parameter_change_reported
+c0888b2c t sdev_store_evt_soft_threshold_reached
+c0888b94 t sdev_store_evt_capacity_change_reported
+c0888bfc t sdev_store_evt_inquiry_change_reported
+c0888c64 t sdev_store_evt_media_change
+c0888cc8 t sdev_show_evt_lun_change_reported
+c0888cf8 t sdev_show_evt_mode_parameter_change_reported
+c0888d28 t sdev_show_evt_soft_threshold_reached
+c0888d58 t sdev_show_evt_capacity_change_reported
+c0888d88 t sdev_show_evt_inquiry_change_reported
+c0888db8 t sdev_show_evt_media_change
+c0888de8 t sdev_store_queue_ramp_up_period
+c0888e5c t sdev_show_queue_ramp_up_period
+c0888e90 t sdev_show_blacklist
+c0888f98 t sdev_show_wwid
+c0888fcc t store_queue_type_field
+c0889014 t sdev_store_eh_timeout
+c08890a0 t sdev_store_timeout
+c0889110 t store_state_field
+c088925c t store_rescan_field
+c0889278 t sdev_show_device_busy
+c08892ac T scsi_register_driver
+c08892c4 T scsi_register_interface
+c08892dc t scsi_bus_match
+c088931c t show_shost_eh_deadline
+c0889374 t show_shost_active_mode
+c08893b8 t check_set
+c0889448 t store_scan
+c0889544 t scsi_bus_uevent
+c0889588 T scsi_device_state_name
+c08895ec T scsi_host_state_name
+c088967c T scsi_sysfs_register
+c08896d0 T scsi_sysfs_unregister
+c08896f8 T scsi_sysfs_add_sdev
+c08898d0 T __scsi_remove_device
+c0889a40 T scsi_remove_device
+c0889a74 t sdev_store_delete
+c0889b30 T scsi_remove_target
+c0889d28 T scsi_sysfs_add_host
+c0889d6c T scsi_sysfs_device_initialize
+c0889f00 T scsi_dev_info_remove_list
+c0889fa8 T scsi_dev_info_add_list
+c088a05c t scsi_dev_info_list_find
+c088a294 T scsi_dev_info_list_del_keyed
+c088a2d8 t scsi_strcpy_devinfo
+c088a374 T scsi_dev_info_list_add_keyed
+c088a534 T scsi_get_device_flags_keyed
+c088a59c T scsi_get_device_flags
+c088a5ac T scsi_exit_devinfo
+c088a5bc T scsi_exit_sysctl
+c088a5d4 T scsi_show_rq
+c088a778 T scsi_trace_parse_cdb
+c088af28 t scsi_format_opcode_name
+c088b1a4 T __scsi_format_command
+c088b24c T sdev_prefix_printk
+c088b34c t sdev_format_header.constprop.0
+c088b3d4 T scsi_print_command
+c088b664 T scsi_print_result
+c088b84c t scsi_log_print_sense_hdr
+c088ba54 T scsi_print_sense_hdr
+c088ba68 t scsi_log_print_sense
+c088bba0 T __scsi_print_sense
+c088bbc8 T scsi_print_sense
+c088bc14 T scmd_printk
+c088bcfc T scsi_autopm_get_device
+c088bd4c T scsi_autopm_put_device
+c088bd60 t scsi_runtime_resume
+c088bdd4 t scsi_runtime_suspend
+c088be60 t scsi_runtime_idle
+c088be9c T scsi_autopm_get_target
+c088beb0 T scsi_autopm_put_target
+c088bec4 T scsi_autopm_get_host
+c088bf14 T scsi_autopm_put_host
+c088bf28 t scsi_bsg_sg_io_fn
+c088c218 T scsi_bsg_register_queue
+c088c244 T scsi_device_type
+c088c298 T scsilun_to_int
+c088c31c T scsi_sense_desc_find
+c088c3d4 T scsi_build_sense_buffer
+c088c418 T int_to_scsilun
+c088c460 T scsi_normalize_sense
+c088c548 T scsi_set_sense_information
+c088c618 T scsi_set_sense_field_pointer
+c088c714 T __traceiter_iscsi_dbg_conn
+c088c764 T __traceiter_iscsi_dbg_session
+c088c7b4 T __traceiter_iscsi_dbg_eh
+c088c804 T __traceiter_iscsi_dbg_tcp
+c088c854 T __traceiter_iscsi_dbg_sw_tcp
+c088c8a4 T __traceiter_iscsi_dbg_trans_session
+c088c8f4 T __traceiter_iscsi_dbg_trans_conn
+c088c944 t show_ipv4_iface_ipaddress
+c088c970 t show_ipv4_iface_gateway
+c088c99c t show_ipv4_iface_subnet
+c088c9c8 t show_ipv4_iface_bootproto
+c088c9f4 t show_ipv4_iface_dhcp_dns_address_en
+c088ca20 t show_ipv4_iface_dhcp_slp_da_info_en
+c088ca4c t show_ipv4_iface_tos_en
+c088ca78 t show_ipv4_iface_tos
+c088caa4 t show_ipv4_iface_grat_arp_en
+c088cad0 t show_ipv4_iface_dhcp_alt_client_id_en
+c088cafc t show_ipv4_iface_dhcp_alt_client_id
+c088cb28 t show_ipv4_iface_dhcp_req_vendor_id_en
+c088cb54 t show_ipv4_iface_dhcp_use_vendor_id_en
+c088cb80 t show_ipv4_iface_dhcp_vendor_id
+c088cbac t show_ipv4_iface_dhcp_learn_iqn_en
+c088cbd8 t show_ipv4_iface_fragment_disable
+c088cc04 t show_ipv4_iface_incoming_forwarding_en
+c088cc30 t show_ipv4_iface_ttl
+c088cc5c t show_ipv6_iface_ipaddress
+c088cc88 t show_ipv6_iface_link_local_addr
+c088ccb4 t show_ipv6_iface_router_addr
+c088cce0 t show_ipv6_iface_ipaddr_autocfg
+c088cd0c t show_ipv6_iface_link_local_autocfg
+c088cd38 t show_ipv6_iface_link_local_state
+c088cd64 t show_ipv6_iface_router_state
+c088cd90 t show_ipv6_iface_grat_neighbor_adv_en
+c088cdbc t show_ipv6_iface_mld_en
+c088cde8 t show_ipv6_iface_flow_label
+c088ce14 t show_ipv6_iface_traffic_class
+c088ce40 t show_ipv6_iface_hop_limit
+c088ce6c t show_ipv6_iface_nd_reachable_tmo
+c088ce98 t show_ipv6_iface_nd_rexmit_time
+c088cec4 t show_ipv6_iface_nd_stale_tmo
+c088cef0 t show_ipv6_iface_dup_addr_detect_cnt
+c088cf1c t show_ipv6_iface_router_adv_link_mtu
+c088cf48 t show_iface_enabled
+c088cf74 t show_iface_vlan_id
+c088cfa0 t show_iface_vlan_priority
+c088cfcc t show_iface_vlan_enabled
+c088cff8 t show_iface_mtu
+c088d024 t show_iface_port
+c088d050 t show_iface_ipaddress_state
+c088d07c t show_iface_delayed_ack_en
+c088d0a8 t show_iface_tcp_nagle_disable
+c088d0d4 t show_iface_tcp_wsf_disable
+c088d100 t show_iface_tcp_wsf
+c088d12c t show_iface_tcp_timer_scale
+c088d158 t show_iface_tcp_timestamp_en
+c088d184 t show_iface_cache_id
+c088d1b0 t show_iface_redirect_en
+c088d1dc t show_iface_def_taskmgmt_tmo
+c088d208 t show_iface_header_digest
+c088d234 t show_iface_data_digest
+c088d260 t show_iface_immediate_data
+c088d28c t show_iface_initial_r2t
+c088d2b8 t show_iface_data_seq_in_order
+c088d2e4 t show_iface_data_pdu_in_order
+c088d310 t show_iface_erl
+c088d33c t show_iface_max_recv_dlength
+c088d368 t show_iface_first_burst_len
+c088d394 t show_iface_max_outstanding_r2t
+c088d3c0 t show_iface_max_burst_len
+c088d3ec t show_iface_chap_auth
+c088d418 t show_iface_bidi_chap
+c088d444 t show_iface_discovery_auth_optional
+c088d470 t show_iface_discovery_logout
+c088d49c t show_iface_strict_login_comp_en
+c088d4c8 t show_iface_initiator_name
+c088d4f4 T iscsi_get_ipaddress_state_name
+c088d55c T iscsi_get_router_state_name
+c088d5b4 t show_fnode_auto_snd_tgt_disable
+c088d5d0 t show_fnode_discovery_session
+c088d5ec t show_fnode_portal_type
+c088d608 t show_fnode_entry_enable
+c088d624 t show_fnode_immediate_data
+c088d640 t show_fnode_initial_r2t
+c088d65c t show_fnode_data_seq_in_order
+c088d678 t show_fnode_data_pdu_in_order
+c088d694 t show_fnode_chap_auth
+c088d6b0 t show_fnode_discovery_logout
+c088d6cc t show_fnode_bidi_chap
+c088d6e8 t show_fnode_discovery_auth_optional
+c088d704 t show_fnode_erl
+c088d720 t show_fnode_first_burst_len
+c088d73c t show_fnode_def_time2wait
+c088d758 t show_fnode_def_time2retain
+c088d774 t show_fnode_max_outstanding_r2t
+c088d790 t show_fnode_isid
+c088d7ac t show_fnode_tsid
+c088d7c8 t show_fnode_max_burst_len
+c088d7e4 t show_fnode_def_taskmgmt_tmo
+c088d800 t show_fnode_targetalias
+c088d81c t show_fnode_targetname
+c088d838 t show_fnode_tpgt
+c088d854 t show_fnode_discovery_parent_idx
+c088d870 t show_fnode_discovery_parent_type
+c088d88c t show_fnode_chap_in_idx
+c088d8a8 t show_fnode_chap_out_idx
+c088d8c4 t show_fnode_username
+c088d8e0 t show_fnode_username_in
+c088d8fc t show_fnode_password
+c088d918 t show_fnode_password_in
+c088d934 t show_fnode_is_boot_target
+c088d950 t show_fnode_is_fw_assigned_ipv6
+c088d970 t show_fnode_header_digest
+c088d990 t show_fnode_data_digest
+c088d9b0 t show_fnode_snack_req
+c088d9d0 t show_fnode_tcp_timestamp_stat
+c088d9f0 t show_fnode_tcp_nagle_disable
+c088da10 t show_fnode_tcp_wsf_disable
+c088da30 t show_fnode_tcp_timer_scale
+c088da50 t show_fnode_tcp_timestamp_enable
+c088da70 t show_fnode_fragment_disable
+c088da90 t show_fnode_keepalive_tmo
+c088dab0 t show_fnode_port
+c088dad0 t show_fnode_ipaddress
+c088daf0 t show_fnode_max_recv_dlength
+c088db10 t show_fnode_max_xmit_dlength
+c088db30 t show_fnode_local_port
+c088db50 t show_fnode_ipv4_tos
+c088db70 t show_fnode_ipv6_traffic_class
+c088db90 t show_fnode_ipv6_flow_label
+c088dbb0 t show_fnode_redirect_ipaddr
+c088dbd0 t show_fnode_max_segment_size
+c088dbf0 t show_fnode_link_local_ipv6
+c088dc10 t show_fnode_tcp_xmit_wsf
+c088dc30 t show_fnode_tcp_recv_wsf
+c088dc50 t show_fnode_statsn
+c088dc70 t show_fnode_exp_statsn
+c088dc90 T iscsi_flashnode_bus_match
+c088dcb4 t iscsi_is_flashnode_conn_dev
+c088dcd8 t flashnode_match_index
+c088dd0c t iscsi_session_lookup
+c088dd94 t iscsi_conn_lookup
+c088de1c T iscsi_session_chkready
+c088de44 T iscsi_is_session_online
+c088de80 T iscsi_is_session_dev
+c088dea4 t iscsi_iter_session_fn
+c088ded4 t __iscsi_destroy_session
+c088def0 t iscsi_if_transport_lookup
+c088df78 t iscsi_session_has_conns
+c088dff8 T iscsi_get_discovery_parent_name
+c088e044 t show_conn_param_ISCSI_PARAM_MAX_RECV_DLENGTH
+c088e064 t show_conn_param_ISCSI_PARAM_MAX_XMIT_DLENGTH
+c088e084 t show_conn_param_ISCSI_PARAM_HDRDGST_EN
+c088e0a4 t show_conn_param_ISCSI_PARAM_DATADGST_EN
+c088e0c4 t show_conn_param_ISCSI_PARAM_IFMARKER_EN
+c088e0e4 t show_conn_param_ISCSI_PARAM_OFMARKER_EN
+c088e104 t show_conn_param_ISCSI_PARAM_PERSISTENT_PORT
+c088e124 t show_conn_param_ISCSI_PARAM_EXP_STATSN
+c088e144 t show_conn_param_ISCSI_PARAM_PERSISTENT_ADDRESS
+c088e164 t show_conn_param_ISCSI_PARAM_PING_TMO
+c088e184 t show_conn_param_ISCSI_PARAM_RECV_TMO
+c088e1a4 t show_conn_param_ISCSI_PARAM_LOCAL_PORT
+c088e1c4 t show_conn_param_ISCSI_PARAM_STATSN
+c088e1e4 t show_conn_param_ISCSI_PARAM_KEEPALIVE_TMO
+c088e204 t show_conn_param_ISCSI_PARAM_MAX_SEGMENT_SIZE
+c088e224 t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_STAT
+c088e244 t show_conn_param_ISCSI_PARAM_TCP_WSF_DISABLE
+c088e264 t show_conn_param_ISCSI_PARAM_TCP_NAGLE_DISABLE
+c088e284 t show_conn_param_ISCSI_PARAM_TCP_TIMER_SCALE
+c088e2a4 t show_conn_param_ISCSI_PARAM_TCP_TIMESTAMP_EN
+c088e2c4 t show_conn_param_ISCSI_PARAM_IP_FRAGMENT_DISABLE
+c088e2e4 t show_conn_param_ISCSI_PARAM_IPV4_TOS
+c088e304 t show_conn_param_ISCSI_PARAM_IPV6_TC
+c088e324 t show_conn_param_ISCSI_PARAM_IPV6_FLOW_LABEL
+c088e344 t show_conn_param_ISCSI_PARAM_IS_FW_ASSIGNED_IPV6
+c088e364 t show_conn_param_ISCSI_PARAM_TCP_XMIT_WSF
+c088e384 t show_conn_param_ISCSI_PARAM_TCP_RECV_WSF
+c088e3a4 t show_conn_param_ISCSI_PARAM_LOCAL_IPADDR
+c088e3c4 t show_session_param_ISCSI_PARAM_TARGET_NAME
+c088e3e4 t show_session_param_ISCSI_PARAM_INITIAL_R2T_EN
+c088e404 t show_session_param_ISCSI_PARAM_MAX_R2T
+c088e424 t show_session_param_ISCSI_PARAM_IMM_DATA_EN
+c088e444 t show_session_param_ISCSI_PARAM_FIRST_BURST
+c088e464 t show_session_param_ISCSI_PARAM_MAX_BURST
+c088e484 t show_session_param_ISCSI_PARAM_PDU_INORDER_EN
+c088e4a4 t show_session_param_ISCSI_PARAM_DATASEQ_INORDER_EN
+c088e4c4 t show_session_param_ISCSI_PARAM_ERL
+c088e4e4 t show_session_param_ISCSI_PARAM_TPGT
+c088e504 t show_session_param_ISCSI_PARAM_FAST_ABORT
+c088e524 t show_session_param_ISCSI_PARAM_ABORT_TMO
+c088e544 t show_session_param_ISCSI_PARAM_LU_RESET_TMO
+c088e564 t show_session_param_ISCSI_PARAM_TGT_RESET_TMO
+c088e584 t show_session_param_ISCSI_PARAM_IFACE_NAME
+c088e5a4 t show_session_param_ISCSI_PARAM_INITIATOR_NAME
+c088e5c4 t show_session_param_ISCSI_PARAM_TARGET_ALIAS
+c088e5e4 t show_session_param_ISCSI_PARAM_BOOT_ROOT
+c088e604 t show_session_param_ISCSI_PARAM_BOOT_NIC
+c088e624 t show_session_param_ISCSI_PARAM_BOOT_TARGET
+c088e644 t show_session_param_ISCSI_PARAM_AUTO_SND_TGT_DISABLE
+c088e664 t show_session_param_ISCSI_PARAM_DISCOVERY_SESS
+c088e684 t show_session_param_ISCSI_PARAM_PORTAL_TYPE
+c088e6a4 t show_session_param_ISCSI_PARAM_CHAP_AUTH_EN
+c088e6c4 t show_session_param_ISCSI_PARAM_DISCOVERY_LOGOUT_EN
+c088e6e4 t show_session_param_ISCSI_PARAM_BIDI_CHAP_EN
+c088e704 t show_session_param_ISCSI_PARAM_DISCOVERY_AUTH_OPTIONAL
+c088e724 t show_session_param_ISCSI_PARAM_DEF_TIME2WAIT
+c088e744 t show_session_param_ISCSI_PARAM_DEF_TIME2RETAIN
+c088e764 t show_session_param_ISCSI_PARAM_ISID
+c088e784 t show_session_param_ISCSI_PARAM_TSID
+c088e7a4 t show_session_param_ISCSI_PARAM_DEF_TASKMGMT_TMO
+c088e7c4 t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_IDX
+c088e7e4 t show_session_param_ISCSI_PARAM_DISCOVERY_PARENT_TYPE
+c088e804 T iscsi_get_port_speed_name
+c088e878 T iscsi_get_port_state_name
+c088e8b8 t trace_event_get_offsets_iscsi_log_msg
+c088e974 t perf_trace_iscsi_log_msg
+c088eac4 t trace_event_raw_event_iscsi_log_msg
+c088ebb4 t trace_raw_output_iscsi_log_msg
+c088ec04 t __bpf_trace_iscsi_log_msg
+c088ec24 t show_conn_ep_param_ISCSI_PARAM_CONN_PORT
+c088ecb4 t show_conn_ep_param_ISCSI_PARAM_CONN_ADDRESS
+c088ed44 t iscsi_flashnode_sess_release
+c088ed78 t iscsi_flashnode_conn_release
+c088edac t iscsi_transport_release
+c088edbc t iscsi_endpoint_release
+c088ee00 T iscsi_put_endpoint
+c088ee10 t iscsi_iface_release
+c088ee30 T iscsi_put_conn
+c088ee40 t iscsi_iter_destroy_flashnode_conn_fn
+c088ee74 t show_ep_handle
+c088ee94 t show_priv_session_target_id
+c088eeb4 t show_priv_session_creator
+c088eed4 t show_priv_session_target_state
+c088ef04 t show_priv_session_state
+c088ef5c t show_conn_state
+c088ef98 t show_transport_caps
+c088efb8 T iscsi_destroy_endpoint
+c088efe4 T iscsi_destroy_iface
+c088f00c T iscsi_lookup_endpoint
+c088f058 T iscsi_get_conn
+c088f068 t iscsi_iface_attr_is_visible
+c088f660 t iscsi_flashnode_sess_attr_is_visible
+c088f97c t iscsi_flashnode_conn_attr_is_visible
+c088fc0c t iscsi_session_attr_is_visible
+c0890014 t iscsi_conn_attr_is_visible
+c0890310 T iscsi_find_flashnode_sess
+c0890320 T iscsi_find_flashnode_conn
+c089033c T iscsi_destroy_flashnode_sess
+c089038c t iscsi_iter_destroy_flashnode_fn
+c08903c4 T iscsi_destroy_all_flashnode
+c08903e0 T iscsi_host_for_each_session
+c08903f8 T iscsi_force_destroy_session
+c08904a8 t iscsi_user_scan
+c0890510 t show_host_param_ISCSI_HOST_PARAM_PORT_SPEED
+c0890568 t show_host_param_ISCSI_HOST_PARAM_PORT_STATE
+c08905c0 t show_host_param_ISCSI_HOST_PARAM_INITIATOR_NAME
+c0890618 t show_host_param_ISCSI_HOST_PARAM_IPADDRESS
+c0890670 t show_host_param_ISCSI_HOST_PARAM_HWADDRESS
+c08906c8 t show_host_param_ISCSI_HOST_PARAM_NETDEV_NAME
+c0890720 T iscsi_block_scsi_eh
+c0890788 T iscsi_unblock_session
+c08907d4 T iscsi_block_session
+c08907f0 T iscsi_remove_conn
+c0890858 t iscsi_iter_destroy_conn_fn
+c0890890 T iscsi_offload_mesg
+c089098c T iscsi_post_host_event
+c0890a7c T iscsi_ping_comp_event
+c0890b64 t show_session_param_ISCSI_PARAM_CHAP_IN_IDX
+c0890bb0 t show_session_param_ISCSI_PARAM_CHAP_OUT_IDX
+c0890bfc t show_session_param_ISCSI_PARAM_USERNAME_IN
+c0890c48 t show_session_param_ISCSI_PARAM_USERNAME
+c0890c94 t show_session_param_ISCSI_PARAM_PASSWORD_IN
+c0890ce0 t show_session_param_ISCSI_PARAM_PASSWORD
+c0890d2c t show_transport_handle
+c0890d74 t store_priv_session_recovery_tmo
+c0890e40 t iscsi_remove_host
+c0890e88 t iscsi_setup_host
+c0890fa4 t iscsi_bsg_host_dispatch
+c0891094 T iscsi_dbg_trace
+c0891100 t iscsi_session_release
+c08911a0 t __iscsi_block_session
+c0891298 t __iscsi_unblock_session
+c0891378 t iscsi_conn_release
+c08913f4 t iscsi_ep_disconnect
+c08914f8 t iscsi_stop_conn
+c08915fc t iscsi_cleanup_conn_work_fn
+c08916d0 T iscsi_conn_error_event
+c0891898 T iscsi_recv_pdu
+c0891a00 T iscsi_session_event
+c0891bfc t __iscsi_unbind_session
+c0891df4 T iscsi_remove_session
+c0891fac T iscsi_add_session
+c0892200 T iscsi_free_session
+c089227c t iscsi_if_create_session
+c0892354 t show_priv_session_recovery_tmo
+c0892388 t trace_iscsi_dbg_trans_session
+c08923fc t trace_iscsi_dbg_trans_conn
+c0892470 t iscsi_session_match
+c08924f8 t iscsi_conn_match
+c0892584 t iscsi_host_attr_is_visible
+c0892690 t iscsi_host_match
+c0892710 T iscsi_conn_login_event
+c089281c T iscsi_register_transport
+c08929f8 t iscsi_user_scan_session
+c0892b9c t iscsi_scan_session
+c0892c04 T iscsi_alloc_session
+c0892dbc T iscsi_create_session
+c0892e00 T iscsi_add_conn
+c0892ec4 T iscsi_unregister_transport
+c0892f8c t iscsi_if_disconnect_bound_ep
+c0893084 t iscsi_if_stop_conn
+c0893278 t iscsi_iter_force_destroy_conn_fn
+c08932d4 T iscsi_create_flashnode_sess
+c089337c T iscsi_create_flashnode_conn
+c0893420 T iscsi_alloc_conn
+c0893514 T iscsi_create_iface
+c0893600 T iscsi_create_endpoint
+c0893738 t iscsi_if_rx
+c0894e2c t sd_default_probe
+c0894e38 t sd_eh_reset
+c0894e5c t sd_unlock_native_capacity
+c0894e84 t scsi_disk_free_disk
+c0894e98 t scsi_disk_release
+c0894ed0 t max_retries_store
+c0894f70 t max_retries_show
+c0894f90 t max_medium_access_timeouts_show
+c0894fb0 t max_write_same_blocks_show
+c0894fd0 t zeroing_mode_show
+c0894ffc t provisioning_mode_show
+c0895028 t thin_provisioning_show
+c0895054 t app_tag_own_show
+c0895080 t protection_type_show
+c08950a0 t manage_start_stop_show
+c08950d0 t allow_restart_show
+c0895100 t FUA_show
+c089512c t cache_type_show
+c089516c t max_medium_access_timeouts_store
+c08951b8 t protection_type_store
+c0895240 t sd_config_write_same
+c089537c t max_write_same_blocks_store
+c089544c t zeroing_mode_store
+c08954ac t sd_config_discard
+c08955d8 t manage_start_stop_store
+c0895668 t allow_restart_store
+c0895708 t sd_set_flush_flag
+c0895730 t sd_eh_action
+c08958b0 t sd_completed_bytes
+c08959d4 t sd_done
+c0895c30 t sd_pr_command
+c0895d84 t sd_pr_clear
+c0895dbc t sd_pr_preempt
+c0895e20 t sd_pr_release
+c0895e84 t sd_pr_reserve
+c0895ef8 t sd_pr_register
+c0895f48 t sd_get_unique_id
+c089600c t sd_getgeo
+c08960f8 t sd_ioctl
+c0896174 t sd_release
+c08961ec t provisioning_mode_store
+c0896298 t media_not_present
+c089632c t sd_check_events
+c0896478 t zoned_cap_show
+c0896558 t sd_major
+c08965c8 t sd_uninit_command
+c08965f0 t read_capacity_error.constprop.14
+c08966a8 t protection_mode_show
+c08967a0 t sd_setup_write_same10_cmnd
+c08968f8 t sd_setup_write_same16_cmnd
+c0896a64 t sd_init_command
+c08974a0 T sd_print_sense_hdr
+c08974c0 T sd_print_result
+c089751c t read_capacity_10
+c089770c t read_capacity_16.part.11
+c0897a74 t sd_revalidate_disk
+c08999a8 t cache_type_store
+c0899b8c t sd_rescan
+c0899ba0 t sd_probe
+c0899f88 t sd_open
+c089a0dc t sd_start_stop_device
+c089a230 t sd_resume
+c089a290 t sd_resume_runtime
+c089a364 t sd_resume_system
+c089a390 t sd_sync_cache
+c089a534 t sd_suspend_common
+c089a658 t sd_suspend_runtime
+c089a668 t sd_suspend_system
+c089a698 t sd_shutdown
+c089a768 t sd_remove
+c089a7b0 T sd_dif_config_host
+c089a920 T __traceiter_nvme_setup_cmd
+c089a970 T __traceiter_nvme_complete_rq
+c089a9b8 T __traceiter_nvme_async_event
+c089aa08 T __traceiter_nvme_sq
+c089aa60 t nvme_error_status
+c089ab84 T nvme_getgeo
+c089abb0 t nvme_sysfs_show_address
+c089abd0 t nvme_dev_attrs_are_visible
+c089ac78 T nvme_ctrl_from_file
+c089ac9c T nvme_init_request
+c089ad54 t perf_trace_nvme_async_event
+c089ae34 t trace_event_raw_event_nvme_async_event
+c089aec4 t trace_raw_output_nvme_setup_cmd
+c089aff8 t trace_raw_output_nvme_complete_rq
+c089b090 t trace_raw_output_nvme_async_event
+c089b108 t trace_raw_output_nvme_sq
+c089b188 t __bpf_trace_nvme_setup_cmd
+c089b1a8 t __bpf_trace_nvme_async_event
+c089b1c8 t __bpf_trace_nvme_complete_rq
+c089b1d4 t __bpf_trace_nvme_sq
+c089b208 T nvme_try_sched_reset
+c089b250 t nvme_state_terminal
+c089b2e8 t nvme_log_error
+c089b490 T nvme_cancel_tagset
+c089b4cc T nvme_cancel_admin_tagset
+c089b508 T nvme_stop_keep_alive
+c089b524 t nvme_start_keep_alive
+c089b55c t nvme_cdev_rel
+c089b578 t nvme_release_subsystem
+c089b5ac t nvme_destroy_subsystem
+c089b610 t nvme_execute_rq
+c089b654 T __nvme_submit_sync_cmd
+c089b774 T nvme_submit_sync_cmd
+c089b7b0 t nvme_pr_command
+c089b874 t nvme_pr_clear
+c089b8b0 t nvme_pr_preempt
+c089b91c t nvme_pr_release
+c089b988 t nvme_pr_reserve
+c089ba00 t nvme_pr_register
+c089ba48 t nvme_identify_ctrl
+c089bb1c t nvme_ns_info_from_id_cs_indep
+c089bc24 t nvme_features
+c089bcec T nvme_set_features
+c089bd28 T nvme_get_features
+c089bd64 t nvme_identify_ns
+c089be44 T nvme_set_queue_count
+c089bf08 t nvme_keep_alive_end_io
+c089bfa8 t string_matches
+c089c06c t nvme_ns_ids_equal
+c089c0e8 t nvme_subsys_show_nqn
+c089c108 t subsys_firmware_rev_show
+c089c12c t subsys_serial_show
+c089c150 t subsys_model_show
+c089c174 t nsid_show
+c089c1ac t eui_show
+c089c1e4 t nguid_show
+c089c21c t uuid_show
+c089c2b8 t kato_show
+c089c2d8 t nvme_sysfs_show_hostid
+c089c300 t nvme_sysfs_show_hostnqn
+c089c328 t sqsize_show
+c089c34c t queue_count_show
+c089c36c t numa_node_show
+c089c38c t nvme_sysfs_show_state
+c089c3d8 t nvme_sysfs_show_subsysnqn
+c089c3fc t nvme_sysfs_show_transport
+c089c420 t cntlid_show
+c089c444 t firmware_rev_show
+c089c470 t serial_show
+c089c49c t model_show
+c089c4c8 t nvme_set_queue_limits
+c089c554 t nvme_dev_release
+c089c580 t wwid_show
+c089c6e4 t nvme_ns_id_attrs_are_visible
+c089c7b8 t nvme_subsys_check_duplicate_ids
+c089c8a4 t nvme_ctrl_fast_io_fail_tmo_store
+c089c914 t nvme_ctrl_loss_tmo_store
+c089c9a4 t nvme_ctrl_reconnect_delay_store
+c089ca0c t nvme_dev_open
+c089ca70 T nvme_uninit_ctrl
+c089caa0 T nvme_remove_admin_tag_set
+c089cae8 T nvme_remove_io_tag_set
+c089cb28 t nvme_async_event_work
+c089cbd8 T nvme_unfreeze
+c089cc20 t nvme_start_ns_queue
+c089cc50 T nvme_start_queues
+c089cc98 T nvme_start_admin_queue
+c089cccc T nvme_kill_queues
+c089cd64 T nvme_wait_freeze_timeout
+c089cdc4 T nvme_wait_freeze
+c089ce0c T nvme_start_freeze
+c089ce54 T nvme_stop_queues
+c089cec4 T nvme_stop_admin_queue
+c089cf00 T nvme_sync_io_queues
+c089cf48 T nvme_sync_queues
+c089cf70 t nvme_class_uevent
+c089d03c T __nvme_check_ready
+c089d0dc t nvme_set_ref_tag
+c089d1b8 t perf_trace_nvme_setup_cmd
+c089d384 T nvme_cancel_request
+c089d3bc T nvme_change_ctrl_state
+c089d580 T nvme_reset_ctrl
+c089d5d0 t nvme_keep_alive_work
+c089d6bc T nvme_delete_ctrl
+c089d70c T nvme_wait_reset
+c089d7dc T nvme_cleanup_cmd
+c089d8b0 T nvme_command_effects
+c089d99c T nvme_execute_passthru_rq
+c089da14 t nvme_subsys_show_type
+c089da60 t dctype_show
+c089daa4 t nvme_ctrl_loss_tmo_show
+c089dae4 t nvme_failfast_work
+c089db20 T nvme_alloc_admin_tag_set
+c089dc44 T nvme_alloc_io_tag_set
+c089dd3c t nvme_queue_scan.part.20
+c089dd5c t nvme_sysfs_rescan
+c089ddac T nvme_start_ctrl
+c089df28 T nvme_complete_async_event
+c089e0b4 T nvme_init_ctrl
+c089e3e8 T nvme_shutdown_ctrl
+c089e4e8 t nvme_wait_ready
+c089e5f8 T nvme_disable_ctrl
+c089e65c T nvme_enable_ctrl
+c089e820 T nvme_stop_ctrl
+c089e89c t nvme_setup_discard
+c089eb38 t nvme_update_ns_info
+c089f2bc t nvme_identify_ns_descs
+c089f588 t cntrltype_show
+c089f5cc t nvme_ctrl_reconnect_delay_show
+c089f604 t nvme_ctrl_fast_io_fail_tmo_show
+c089f63c t nvme_configure_apst
+c089f8f0 t nvme_set_latency_tolerance
+c089f958 T nvme_complete_rq
+c089fb00 T nvme_host_path_error
+c089fb28 T nvme_fail_nonready_command
+c089fb8c t trace_event_raw_event_nvme_sq
+c089fca8 t trace_event_raw_event_nvme_complete_rq
+c089fde0 t trace_event_raw_event_nvme_setup_cmd
+c089ff58 T nvme_complete_batch_req
+c089ffdc t perf_trace_nvme_complete_rq
+c08a0164 t perf_trace_nvme_sq
+c08a02e0 t nvme_free_ns_head
+c08a0374 t nvme_free_ns
+c08a03f4 T nvme_put_ns
+c08a0444 t nvme_ns_release
+c08a04ac t nvme_release
+c08a04bc t nvme_ns_chr_release
+c08a04dc t nvme_free_ctrl
+c08a06e8 t nvme_ns_remove
+c08a083c t nvme_remove_invalid_namespaces
+c08a0928 T nvme_remove_namespaces
+c08a0a08 t nvme_sysfs_delete
+c08a0a78 T nvme_find_get_ns
+c08a0b4c t nvme_ns_remove_by_nsid
+c08a0bb0 t nvme_ns_open
+c08a0c98 t nvme_open
+c08a0cac t nvme_ns_chr_open
+c08a0cc0 T nvme_setup_cmd
+c08a11e8 T nvme_queue_scan
+c08a120c T nvme_reset_ctrl_sync
+c08a124c t nvme_sysfs_reset
+c08a1270 T nvme_tryget_ns_head
+c08a12f0 T nvme_put_ns_head
+c08a1340 T nvme_get_log
+c08a1404 t nvme_get_effects_log
+c08a14d0 T nvme_init_ctrl_finish
+c08a2210 T nvme_passthru_end
+c08a232c t nvme_fw_act_work
+c08a24f4 T nvme_cdev_del
+c08a2514 T nvme_cdev_add
+c08a25c4 t nvme_scan_ns
+c08a3140 t nvme_scan_work
+c08a3544 t nvme_validate_passthru_nsid
+c08a35a4 t nvme_alloc_user_request
+c08a3608 t nvme_map_user_request
+c08a393c t nvme_finish_user_metadata
+c08a39ec t nvme_submit_user_cmd
+c08a3b4c t nvme_uring_cmd_io
+c08a3dcc t nvme_uring_task_cb
+c08a3e08 t nvme_uring_cmd_end_io
+c08a3e80 t nvme_uring_task_meta_cb
+c08a3f0c t nvme_uring_cmd_end_io_meta
+c08a3f6c t nvme_submit_io
+c08a4110 t nvme_user_cmd
+c08a42ac t nvme_user_cmd64
+c08a4450 t __nvme_ioctl
+c08a4554 T nvme_ioctl
+c08a4570 T nvme_ns_chr_ioctl
+c08a4588 T nvme_ns_chr_uring_cmd
+c08a4628 T nvme_ns_chr_uring_cmd_iopoll
+c08a467c T nvme_dev_uring_cmd
+c08a4714 T nvme_dev_ioctl
+c08a4940 T nvme_trace_parse_admin_cmd
+c08a4b7c T nvme_trace_parse_nvm_cmd
+c08a4cf0 T nvme_trace_parse_fabrics_cmd
+c08a4e5c T nvme_trace_disk_name
+c08a4eb4 t nvme_pci_init_request
+c08a4ed8 t nvme_irq_check
+c08a4f08 t nvme_pci_attrs_are_visible
+c08a4f7c t nvme_calc_irq_sets
+c08a502c t nvme_pci_reg_read32
+c08a5050 t nvme_pci_reg_write32
+c08a5070 t nvme_pci_reg_read64
+c08a50ac t io_queue_depth_set
+c08a50c0 t nvme_error_resume
+c08a50d4 t nvme_reset_done
+c08a5100 t nvme_del_queue_end
+c08a5124 t nvme_del_cq_end
+c08a516c t __nvme_disable_io_queues
+c08a5338 t nvme_disable_io_queues
+c08a5368 t nvme_admin_init_hctx
+c08a53e0 t nvme_init_hctx
+c08a543c t nvme_free_sgls
+c08a54c4 t nvme_free_prps
+c08a554c t nvme_pci_print_device_info
+c08a5610 t nvme_free_queues
+c08a56e8 t nvme_dbbuf_dma_free
+c08a5774 t nvme_free_host_mem
+c08a5820 t nvme_async_probe
+c08a584c t nvme_pci_supports_pci_p2pdma
+c08a585c t nvme_pci_get_address
+c08a5888 t nvme_pci_free_ctrl
+c08a58f4 t nvme_alloc_queue
+c08a5a50 t nvme_set_host_mem
+c08a5b24 t adapter_delete_queue
+c08a5b98 t hmb_show
+c08a5bb8 t cmbsz_show
+c08a5bd8 t cmbloc_show
+c08a5bf8 t cmb_show
+c08a5c1c t nvme_remove_dead_ctrl_work
+c08a5c4c t nvme_remap_bar
+c08a5d04 t nvme_init_queue
+c08a5dc4 t queue_request_irq
+c08a5e58 t nvme_setup_io_queues_trylock
+c08a5ea8 t nvme_unmap_data
+c08a5fd4 t nvme_pci_complete_rq
+c08a60e0 t nvme_suspend_queue
+c08a6184 t nvme_dev_remove_admin
+c08a61c8 t nvme_pci_map_queues
+c08a627c t nvme_poll
+c08a65e0 t nvme_dev_unmap
+c08a6624 t nvme_probe
+c08a6920 t nvme_pci_submit_async_event
+c08a6a60 t nvme_commit_rqs
+c08a6b00 t nvme_pci_complete_batch
+c08a6c34 t nvme_prep_rq.part.3
+c08a7718 t nvme_queue_rq
+c08a78f0 t nvme_queue_rqs
+c08a7b68 t nvme_setup_host_mem
+c08a805c t hmb_store
+c08a8108 t nvme_poll_irqdisable
+c08a83e0 t nvme_dev_disable
+c08a88b0 t nvme_reset_prepare
+c08a88ec t nvme_error_detected
+c08a8958 t nvme_remove
+c08a8a14 t nvme_shutdown
+c08a8a44 t nvme_timeout
+c08a8d84 t nvme_irq
+c08a90c4 t io_queue_count_set
+c08a9154 t nvme_reset_work
+c08aa200 T __traceiter_spi_controller_idle
+c08aa248 T __traceiter_spi_controller_busy
+c08aa290 T __traceiter_spi_setup
+c08aa2e0 T __traceiter_spi_set_cs
+c08aa330 T __traceiter_spi_message_submit
+c08aa378 T __traceiter_spi_message_start
+c08aa3c0 T __traceiter_spi_message_done
+c08aa408 T __traceiter_spi_transfer_start
+c08aa458 T __traceiter_spi_transfer_stop
+c08aa4a8 t spi_shutdown
+c08aa4cc t spi_dev_check
+c08aa504 T spi_delay_to_ns
+c08aa590 T spi_get_next_queued_message
+c08aa5d4 T spi_slave_abort
+c08aa608 t __spi_replace_transfers_release
+c08aa6a0 t perf_trace_spi_controller
+c08aa778 t perf_trace_spi_setup
+c08aa87c t perf_trace_spi_set_cs
+c08aa970 t perf_trace_spi_message
+c08aaa60 t perf_trace_spi_message_done
+c08aab60 t trace_event_raw_event_spi_controller
+c08aabec t trace_event_raw_event_spi_setup
+c08aaca4 t trace_event_raw_event_spi_set_cs
+c08aad4c t trace_event_raw_event_spi_message
+c08aadf0 t trace_event_raw_event_spi_message_done
+c08aaea4 t trace_raw_output_spi_controller
+c08aaee8 t trace_raw_output_spi_setup
+c08aafc8 t trace_raw_output_spi_set_cs
+c08ab05c t trace_raw_output_spi_message
+c08ab0bc t trace_raw_output_spi_message_done
+c08ab12c t trace_raw_output_spi_transfer
+c08ab1bc t perf_trace_spi_transfer
+c08ab3c8 t __bpf_trace_spi_controller
+c08ab3d4 t __bpf_trace_spi_message
+c08ab3e0 t __bpf_trace_spi_message_done
+c08ab3e4 t __bpf_trace_spi_setup
+c08ab404 t __bpf_trace_spi_set_cs
+c08ab42c t __bpf_trace_spi_transfer
+c08ab44c T spi_get_device_id
+c08ab4ac t spi_remove
+c08ab4e8 t spi_probe
+c08ab598 t spi_uevent
+c08ab5bc t spi_match_device
+c08ab684 t spi_statistics_transfers_split_maxsize_show
+c08ab738 t spi_device_transfers_split_maxsize_show
+c08ab74c t spi_controller_transfers_split_maxsize_show
+c08ab760 t spi_statistics_transfer_bytes_histo16_show
+c08ab814 t spi_device_transfer_bytes_histo16_show
+c08ab828 t spi_controller_transfer_bytes_histo16_show
+c08ab83c t spi_statistics_transfer_bytes_histo15_show
+c08ab8f0 t spi_device_transfer_bytes_histo15_show
+c08ab904 t spi_controller_transfer_bytes_histo15_show
+c08ab918 t spi_statistics_transfer_bytes_histo14_show
+c08ab9cc t spi_device_transfer_bytes_histo14_show
+c08ab9e0 t spi_controller_transfer_bytes_histo14_show
+c08ab9f4 t spi_statistics_transfer_bytes_histo13_show
+c08abaa8 t spi_device_transfer_bytes_histo13_show
+c08ababc t spi_controller_transfer_bytes_histo13_show
+c08abad0 t spi_statistics_transfer_bytes_histo12_show
+c08abb84 t spi_device_transfer_bytes_histo12_show
+c08abb98 t spi_controller_transfer_bytes_histo12_show
+c08abbac t spi_statistics_transfer_bytes_histo11_show
+c08abc60 t spi_device_transfer_bytes_histo11_show
+c08abc74 t spi_controller_transfer_bytes_histo11_show
+c08abc88 t spi_statistics_transfer_bytes_histo10_show
+c08abd3c t spi_device_transfer_bytes_histo10_show
+c08abd50 t spi_controller_transfer_bytes_histo10_show
+c08abd64 t spi_statistics_transfer_bytes_histo9_show
+c08abe18 t spi_device_transfer_bytes_histo9_show
+c08abe2c t spi_controller_transfer_bytes_histo9_show
+c08abe40 t spi_statistics_transfer_bytes_histo8_show
+c08abef4 t spi_device_transfer_bytes_histo8_show
+c08abf08 t spi_controller_transfer_bytes_histo8_show
+c08abf1c t spi_statistics_transfer_bytes_histo7_show
+c08abfd0 t spi_device_transfer_bytes_histo7_show
+c08abfe4 t spi_controller_transfer_bytes_histo7_show
+c08abff8 t spi_statistics_transfer_bytes_histo6_show
+c08ac0ac t spi_device_transfer_bytes_histo6_show
+c08ac0c0 t spi_controller_transfer_bytes_histo6_show
+c08ac0d4 t spi_statistics_transfer_bytes_histo5_show
+c08ac188 t spi_device_transfer_bytes_histo5_show
+c08ac19c t spi_controller_transfer_bytes_histo5_show
+c08ac1b0 t spi_statistics_transfer_bytes_histo4_show
+c08ac264 t spi_device_transfer_bytes_histo4_show
+c08ac278 t spi_controller_transfer_bytes_histo4_show
+c08ac28c t spi_statistics_transfer_bytes_histo3_show
+c08ac340 t spi_device_transfer_bytes_histo3_show
+c08ac354 t spi_controller_transfer_bytes_histo3_show
+c08ac368 t spi_statistics_transfer_bytes_histo2_show
+c08ac41c t spi_device_transfer_bytes_histo2_show
+c08ac430 t spi_controller_transfer_bytes_histo2_show
+c08ac444 t spi_statistics_transfer_bytes_histo1_show
+c08ac4f8 t spi_device_transfer_bytes_histo1_show
+c08ac50c t spi_controller_transfer_bytes_histo1_show
+c08ac520 t spi_statistics_transfer_bytes_histo0_show
+c08ac5d4 t spi_device_transfer_bytes_histo0_show
+c08ac5e8 t spi_controller_transfer_bytes_histo0_show
+c08ac5fc t spi_statistics_bytes_tx_show
+c08ac6b0 t spi_device_bytes_tx_show
+c08ac6c4 t spi_controller_bytes_tx_show
+c08ac6d8 t spi_statistics_bytes_rx_show
+c08ac78c t spi_device_bytes_rx_show
+c08ac7a0 t spi_controller_bytes_rx_show
+c08ac7b4 t spi_statistics_bytes_show
+c08ac868 t spi_device_bytes_show
+c08ac87c t spi_controller_bytes_show
+c08ac890 t spi_statistics_spi_async_show
+c08ac944 t spi_device_spi_async_show
+c08ac958 t spi_controller_spi_async_show
+c08ac96c t spi_statistics_spi_sync_immediate_show
+c08aca20 t spi_device_spi_sync_immediate_show
+c08aca34 t spi_controller_spi_sync_immediate_show
+c08aca48 t spi_statistics_spi_sync_show
+c08acafc t spi_device_spi_sync_show
+c08acb10 t spi_controller_spi_sync_show
+c08acb24 t spi_statistics_timedout_show
+c08acbd8 t spi_device_timedout_show
+c08acbec t spi_controller_timedout_show
+c08acc00 t spi_statistics_errors_show
+c08accb4 t spi_device_errors_show
+c08accc8 t spi_controller_errors_show
+c08accdc t spi_statistics_transfers_show
+c08acd90 t spi_device_transfers_show
+c08acda4 t spi_controller_transfers_show
+c08acdb8 t spi_statistics_messages_show
+c08ace6c t spi_device_messages_show
+c08ace80 t spi_controller_messages_show
+c08ace94 t driver_override_store
+c08aceb8 T spi_bus_lock
+c08acef8 t driver_override_show
+c08acf54 T spi_bus_unlock
+c08acf7c t modalias_show
+c08acfa4 T __spi_register_driver
+c08ad08c t spi_controller_release
+c08ad098 t spi_alloc_pcpu_stats
+c08ad130 T spi_alloc_device
+c08ad1ec t spidev_release
+c08ad228 t devm_spi_release_controller
+c08ad240 t spi_dev_set_name
+c08ad268 T spi_unregister_device
+c08ad2d0 t __unregister
+c08ad2e8 T spi_finalize_current_transfer
+c08ad2f8 t spi_complete
+c08ad304 T spi_take_timestamp_post
+c08ad390 t spi_start_queue
+c08ad3fc T __spi_alloc_controller
+c08ad4e0 t slave_show
+c08ad510 T __devm_spi_alloc_controller
+c08ad5ac t spi_statistics_add_transfer_stats
+c08ad6a0 t spi_dma_sync_for_cpu
+c08ad700 t spi_stop_queue
+c08ad7d8 t spi_destroy_queue
+c08ad818 T spi_unregister_controller
+c08ad928 t devm_spi_unregister
+c08ad938 t _spi_transfer_delay_ns.part.2
+c08ad998 T spi_delay_exec
+c08ada14 t spi_set_cs
+c08adc68 T spi_take_timestamp_pre
+c08adcdc T spi_controller_resume
+c08add30 t spi_idle_runtime_pm.part.5
+c08add60 T spi_controller_suspend
+c08addb4 t spi_queued_transfer
+c08ade54 t spi_unmap_buf_attrs.constprop.10
+c08adeb0 t __spi_unmap_msg
+c08adf5c T spi_finalize_current_message
+c08ae1ec t spi_transfer_one_message
+c08ae9a8 t spi_map_buf_attrs
+c08aebf8 t trace_event_raw_event_spi_transfer
+c08aed94 T spi_split_transfers_maxsize
+c08af210 t __spi_validate
+c08af598 t __spi_pump_transfer_message
+c08afb4c t __spi_async
+c08afccc T spi_async
+c08afd40 t __spi_sync
+c08b0070 T spi_sync
+c08b00b4 T spi_write_then_read
+c08b025c T spi_sync_locked
+c08b0268 t __spi_pump_messages
+c08b0518 t spi_pump_messages
+c08b052c T spi_setup
+c08b08b0 t __spi_add_device
+c08b09b4 T spi_add_device
+c08b0a24 T spi_new_device
+c08b0af4 t spi_match_controller_to_boardinfo
+c08b0b40 t slave_store
+c08b0c38 t of_register_spi_device
+c08b1010 T spi_register_controller
+c08b1720 T devm_spi_register_controller
+c08b17ac t of_spi_notify
+c08b18fc T spi_new_ancillary_device
+c08b19e0 T spi_register_board_info
+c08b1b0c T spi_map_buf
+c08b1b40 T spi_unmap_buf
+c08b1b5c T spi_flush_queue
+c08b1b80 t spi_check_buswidth_req
+c08b1c64 T spi_mem_default_supports_op
+c08b1da8 t spi_mem_internal_supports_op
+c08b1de8 T spi_mem_get_name
+c08b1df8 t spi_mem_remove
+c08b1e18 t spi_mem_shutdown
+c08b1e38 T spi_controller_dma_map_mem_op_data
+c08b1ef0 t devm_spi_mem_dirmap_match
+c08b1f40 t spi_mem_buswidth_is_valid
+c08b1f74 t spi_mem_check_op
+c08b20f0 T spi_mem_supports_op
+c08b212c T spi_mem_dirmap_destroy
+c08b217c t devm_spi_mem_dirmap_release
+c08b218c t spi_mem_access_end
+c08b21cc T spi_mem_dirmap_create
+c08b22c0 T devm_spi_mem_dirmap_create
+c08b2354 T devm_spi_mem_dirmap_destroy
+c08b2374 T spi_mem_driver_register_with_owner
+c08b23ac t spi_mem_probe
+c08b2444 T spi_mem_driver_unregister
+c08b245c T spi_controller_dma_unmap_mem_op_data
+c08b24d4 t spi_mem_access_start
+c08b2584 T spi_mem_exec_op
+c08b28f0 T spi_mem_poll_status
+c08b2b0c T spi_mem_adjust_op_size
+c08b2c60 t spi_mem_no_dirmap_read
+c08b2c60 t spi_mem_no_dirmap_write
+c08b2d18 T spi_mem_dirmap_write
+c08b2df4 T spi_mem_dirmap_read
+c08b2ed0 t mii_get_an
+c08b2f2c T mii_ethtool_gset
+c08b316c T mii_link_ok
+c08b31ac T mii_nway_restart
+c08b3200 T generic_mii_ioctl
+c08b3360 T mii_ethtool_get_link_ksettings
+c08b3568 T mii_ethtool_set_link_ksettings
+c08b3814 T mii_check_link
+c08b3874 T mii_check_media
+c08b3b00 T mii_check_gmii_support
+c08b3b50 T mii_ethtool_sset
+c08b3de0 t always_on
+c08b3df0 T dev_lstats_read
+c08b3ebc t loopback_get_stats64
+c08b3f20 t loopback_dev_free
+c08b3f3c t loopback_dev_init
+c08b3fcc t blackhole_netdev_setup
+c08b4070 t loopback_net_init
+c08b4114 t blackhole_netdev_xmit
+c08b4150 t loopback_xmit
+c08b42c8 t loopback_setup
+c08b4380 T mdiobus_setup_mdiodev_from_board_info
+c08b440c T mdiobus_register_board_info
+c08b4500 t mdiobus_devres_match
+c08b451c T devm_mdiobus_alloc_size
+c08b45a4 t devm_mdiobus_free
+c08b45b4 T __devm_mdiobus_register
+c08b4684 t devm_mdiobus_unregister
+c08b4694 T __devm_of_mdiobus_register
+c08b476c T phy_ethtool_set_wol
+c08b4798 T phy_ethtool_get_wol
+c08b47bc T phy_ethtool_get_strings
+c08b4814 T phy_ethtool_get_sset_count
+c08b4894 T phy_ethtool_get_stats
+c08b48f4 t phy_interrupt
+c08b4934 T phy_restart_aneg
+c08b4964 T phy_ethtool_nway_reset
+c08b4998 T phy_ethtool_ksettings_get
+c08b4a88 T phy_ethtool_get_link_ksettings
+c08b4ab4 T phy_queue_state_machine
+c08b4ad8 T phy_trigger_machine
+c08b4afc T phy_mac_interrupt
+c08b4b08 T phy_start_machine
+c08b4b14 T phy_error
+c08b4b78 T phy_free_interrupt
+c08b4bb8 t phy_abort_cable_test
+c08b4bf0 T phy_start
+c08b4ca0 T phy_get_eee_err
+c08b4cc8 T phy_ethtool_set_eee
+c08b4dcc t phy_process_state_change.part.0
+c08b4df0 T phy_print_status
+c08b4f0c T phy_get_rate_matching
+c08b4f68 T phy_aneg_done
+c08b4fa8 T phy_config_aneg
+c08b4ff0 t phy_check_link_status
+c08b50b4 t _phy_start_aneg
+c08b5140 T phy_start_aneg
+c08b5178 T phy_request_interrupt
+c08b5234 T phy_speed_down
+c08b5330 T phy_speed_up
+c08b5400 T phy_start_cable_test
+c08b55b8 T phy_start_cable_test_tdr
+c08b5778 T phy_ethtool_ksettings_set
+c08b592c T phy_ethtool_set_link_ksettings
+c08b594c T phy_ethtool_get_eee
+c08b5aa0 T phy_init_eee
+c08b5cf8 T phy_mii_ioctl
+c08b5fe4 T phy_do_ioctl
+c08b6004 T phy_do_ioctl_running
+c08b6030 T phy_supported_speeds
+c08b6050 T phy_stop_machine
+c08b6090 T phy_disable_interrupts
+c08b60c0 T phy_state_machine
+c08b62b0 T phy_stop
+c08b6390 T gen10g_config_aneg
+c08b63a0 t genphy_c45_baset1_able
+c08b63ec T genphy_c45_aneg_done
+c08b6424 T genphy_c45_pma_baset1_read_master_slave
+c08b647c T genphy_c45_baset1_read_status
+c08b6510 T genphy_c45_pma_resume
+c08b656c T genphy_c45_an_disable_aneg
+c08b65ac T genphy_c45_pma_suspend
+c08b660c T genphy_c45_restart_aneg
+c08b6650 T genphy_c45_check_and_restart_aneg
+c08b66ac T genphy_c45_loopback
+c08b66e4 T genphy_c45_pma_baset1_setup_master_slave
+c08b6760 T genphy_c45_pma_setup_forced
+c08b68cc T genphy_c45_fast_retrain
+c08b6974 T genphy_c45_an_config_aneg
+c08b6b48 T genphy_c45_read_link
+c08b6c24 T genphy_c45_read_pma
+c08b6d0c T genphy_c45_read_mdix
+c08b6d7c T genphy_c45_config_aneg
+c08b6dc0 T genphy_c45_read_lpa
+c08b6fec T genphy_c45_read_status
+c08b707c T genphy_c45_pma_read_abilities
+c08b7274 T phy_speed_to_str
+c08b7444 T phy_rate_matching_to_str
+c08b7468 t __phy_read_page
+c08b74cc t __phy_write_page
+c08b7530 T phy_lookup_setting
+c08b7600 t __set_linkmode_max_speed
+c08b7660 T phy_set_max_speed
+c08b7688 T phy_check_downshift
+c08b7798 t mmd_phy_indirect
+c08b77f0 T phy_save_page
+c08b781c T phy_select_page
+c08b7880 T phy_restore_page
+c08b78d4 T phy_read_paged
+c08b791c T phy_write_paged
+c08b796c T phy_modify_changed
+c08b79d0 T __phy_modify
+c08b7a08 T phy_modify
+c08b7a6c T phy_modify_paged_changed
+c08b7acc T phy_modify_paged
+c08b7af4 T phy_duplex_to_str
+c08b7b44 T phy_interface_num_ports
+c08b7be0 t phy_resolve_aneg_pause.part.2
+c08b7c04 T phy_resolve_aneg_pause
+c08b7c1c T phy_resolve_aneg_linkmode
+c08b7ce4 T __phy_read_mmd
+c08b7d9c T phy_read_mmd
+c08b7dec T __phy_write_mmd
+c08b7eb4 T __phy_modify_mmd_changed
+c08b7f18 T __phy_modify_mmd
+c08b7f40 T phy_modify_mmd_changed
+c08b7fa8 T phy_modify_mmd
+c08b8010 T phy_write_mmd
+c08b8068 T phy_speeds
+c08b80fc T of_set_phy_supported
+c08b8178 T of_set_phy_eee_broken
+c08b8248 T phy_speed_down_core
+c08b8314 T phy_sfp_attach
+c08b8334 T phy_sfp_detach
+c08b8358 T phy_sfp_probe
+c08b8378 T __phy_resume
+c08b83c0 T genphy_read_mmd_unsupported
+c08b83d0 T genphy_write_mmd_unsupported
+c08b83e0 T phy_device_free
+c08b83ec t phy_mdio_device_free
+c08b83f8 T phy_resume
+c08b845c t linkmode_set_bit
+c08b8478 T phy_register_fixup
+c08b8510 T phy_register_fixup_for_uid
+c08b8530 T phy_register_fixup_for_id
+c08b8548 t phy_scan_fixups
+c08b862c T phy_unregister_fixup
+c08b86e8 T phy_unregister_fixup_for_uid
+c08b8704 T phy_unregister_fixup_for_id
+c08b8718 t phy_device_release
+c08b873c t phy_dev_flags_show
+c08b875c t phy_has_fixups_show
+c08b877c t phy_interface_show
+c08b87c8 t phy_id_show
+c08b87e8 t phy_standalone_show
+c08b880c t phy_request_driver_module
+c08b8968 T phy_device_create
+c08b8b78 T fwnode_get_phy_id
+c08b8c04 t get_phy_c45_devs_in_pkg
+c08b8c6c t get_phy_c45_ids
+c08b8e38 T get_phy_device
+c08b8f88 T phy_get_c45_ids
+c08b8fa0 T genphy_read_master_slave
+c08b9048 T genphy_aneg_done
+c08b9070 T genphy_update_link
+c08b9150 T genphy_read_status_fixed
+c08b91b0 T phy_device_register
+c08b923c T phy_device_remove
+c08b9274 t phy_mdio_device_remove
+c08b9280 T phy_find_first
+c08b92b8 T fwnode_mdio_find_device
+c08b92e0 T fwnode_phy_find_device
+c08b9344 T phy_attached_info_irq
+c08b93d0 T phy_attached_print
+c08b94ac T phy_attached_info
+c08b94bc T phy_driver_is_genphy
+c08b9508 T phy_driver_is_genphy_10g
+c08b9554 t phy_link_change
+c08b95b0 T phy_package_leave
+c08b962c t devm_phy_package_leave
+c08b963c T phy_suspend
+c08b9710 T phy_detach
+c08b9824 T phy_disconnect
+c08b9874 T genphy_config_eee_advert
+c08b98b8 T genphy_setup_forced
+c08b9910 T genphy_restart_aneg
+c08b9928 T genphy_suspend
+c08b9940 T genphy_resume
+c08b9958 T genphy_handle_interrupt_no_ack
+c08b9970 T phy_set_sym_pause
+c08b99b0 T phy_get_pause
+c08b99e8 T phy_get_internal_delay
+c08b9bd4 T device_phy_find_device
+c08b9bec T phy_driver_register
+c08b9cfc t phy_shutdown
+c08b9d20 t phy_remove
+c08b9d80 T phy_driver_unregister
+c08b9d8c T phy_drivers_register
+c08b9e14 T phy_drivers_unregister
+c08b9e4c t phy_bus_match
+c08b9ee8 T phy_validate_pause
+c08b9f40 T phy_init_hw
+c08b9fec T phy_attach_direct
+c08ba2d0 T phy_reset_after_clk_enable
+c08ba32c T phy_connect_direct
+c08ba38c T phy_connect
+c08ba414 T phy_attach
+c08ba4a0 T genphy_check_and_restart_aneg
+c08ba4fc T __genphy_config_aneg
+c08ba6c0 T genphy_c37_config_aneg
+c08ba7a4 T genphy_soft_reset
+c08ba8cc T genphy_loopback
+c08baa00 T phy_loopback
+c08baaac T fwnode_get_phy_node
+c08bab08 T phy_package_join
+c08bac4c T devm_phy_package_join
+c08bace8 T phy_set_asym_pause
+c08bad88 t phy_copy_pause_bits
+c08badc0 T phy_support_asym_pause
+c08badd4 T phy_support_sym_pause
+c08badf4 T phy_advertise_supported
+c08bae70 T phy_remove_link_mode
+c08baea0 T genphy_read_lpa
+c08bb014 T genphy_read_status
+c08bb0ec T genphy_read_abilities
+c08bb204 t phy_probe
+c08bb398 T genphy_c37_read_status
+c08bb4c8 T linkmode_resolve_pause
+c08bb56c T linkmode_set_pause
+c08bb59c T __traceiter_mdio_access
+c08bb610 T mdiobus_get_phy
+c08bb648 T mdiobus_is_registered_device
+c08bb664 t mdiobus_release
+c08bb6c0 t mdio_bus_stat_field_show
+c08bb798 t mdio_bus_device_stat_field_show
+c08bb810 t perf_trace_mdio_access
+c08bb924 t trace_event_raw_event_mdio_access
+c08bb9d4 t trace_raw_output_mdio_access
+c08bba5c t __bpf_trace_mdio_access
+c08bbab8 T mdiobus_register_device
+c08bbba0 T mdiobus_unregister_device
+c08bbbf0 T mdio_find_bus
+c08bbc28 T of_mdio_find_bus
+c08bbc70 t mdiobus_create_device
+c08bbce8 T mdiobus_free
+c08bbd60 T mdiobus_scan
+c08bbef8 t mdio_uevent
+c08bbf14 T mdio_bus_exit
+c08bbf3c T __mdiobus_write
+c08bc070 T mdiobus_write
+c08bc0c4 T mdiobus_write_nested
+c08bc0d0 T mdiobus_unregister
+c08bc198 t mdio_bus_match
+c08bc208 T mdiobus_alloc_size
+c08bc2a4 T __mdiobus_read
+c08bc3d8 T __mdiobus_modify_changed
+c08bc43c T mdiobus_modify
+c08bc4a0 T mdiobus_modify_changed
+c08bc504 T mdiobus_read
+c08bc550 T mdiobus_read_nested
+c08bc55c T __mdiobus_register
+c08bc8b4 t mdio_shutdown
+c08bc8d0 T mdio_device_free
+c08bc8dc t mdio_device_release
+c08bc900 T mdio_device_create
+c08bc9a0 T mdio_device_remove
+c08bc9c0 T mdio_device_reset
+c08bca98 t mdio_remove
+c08bcad0 t mdio_probe
+c08bcb28 T mdio_driver_register
+c08bcb8c T mdio_driver_unregister
+c08bcb98 T mdio_device_register
+c08bcbe8 T mdio_device_bus_match
+c08bcc20 T swphy_read_reg
+c08bcda0 T swphy_validate_state
+c08bcdf4 T register_mii_tstamp_controller
+c08bce78 T unregister_mii_tstamp_controller
+c08bcf1c T register_mii_timestamper
+c08bcfd4 T unregister_mii_timestamper
+c08bd078 t bcm7xxx_suspend
+c08bd0c8 t __phy_set_clr_bits
+c08bd128 t phy_set_clr_bits
+c08bd180 t bcm7xxx_28nm_ephy_write_mmd
+c08bd28c t bcm7xxx_28nm_ephy_read_mmd
+c08bd39c t bcm7xxx_28nm_set_tunable
+c08bd3f8 t bcm7xxx_28nm_get_tunable
+c08bd41c t bcm7xxx_28nm_ephy_config_init
+c08bd6cc t bcm7xxx_28nm_config_init
+c08bd9cc t genphy_config_aneg
+c08bd9d4 t bcm7xxx_28nm_get_phy_stats
+c08bd9f0 t bcm7xxx_28nm_remove
+c08bda18 t bcm7xxx_config_init
+c08bdad8 t bcm7xxx_16nm_ephy_config_init
+c08bdf34 t bcm7xxx_16nm_ephy_resume
+c08bdf5c t bcm7xxx_28nm_probe
+c08be030 t bcm7xxx_28nm_ephy_resume
+c08be058 t bcm7xxx_28nm_resume
+c08be080 T bcm_phy_get_sset_count
+c08be090 T bcm54xx_auxctl_write
+c08be0b0 T bcm_phy_write_shadow
+c08be0dc T bcm54xx_auxctl_read
+c08be11c T bcm_phy_ack_intr
+c08be140 T bcm_phy_config_intr
+c08be1e4 T bcm_phy_read_shadow
+c08be224 T bcm_phy_enable_apd
+c08be2b4 T bcm_phy_downshift_set
+c08be380 T bcm_phy_get_stats
+c08be434 T bcm_phy_handle_interrupt
+c08be49c T bcm_phy_set_eee
+c08be540 T bcm_phy_get_strings
+c08be584 T __bcm_phy_write_exp
+c08be5cc T bcm_phy_write_exp
+c08be61c T bcm_phy_r_rc_cal_reset
+c08be64c T __bcm_phy_write_rdb
+c08be694 T bcm_phy_write_rdb
+c08be6e4 T __bcm_phy_read_exp
+c08be740 T bcm_phy_read_exp
+c08be788 t bcm_phy_report_length
+c08be7e0 t _bcm_phy_cable_test_get_status
+c08bea14 T bcm_phy_cable_test_get_status
+c08bea24 T bcm_phy_cable_test_get_status_rdb
+c08bea34 T __bcm_phy_modify_exp
+c08beab0 T bcm_phy_modify_exp
+c08beb08 t _bcm_phy_cable_test_start
+c08bebec T bcm_phy_cable_test_start
+c08bebfc T bcm_phy_cable_test_start_rdb
+c08bec0c T __bcm_phy_read_rdb
+c08bec4c T bcm_phy_read_rdb
+c08bec94 T __bcm_phy_modify_rdb
+c08bed10 T bcm_phy_modify_rdb
+c08bed68 T bcm_phy_write_misc
+c08bede8 T bcm_phy_28nm_a0b0_afe_config_init
+c08beecc T bcm_phy_read_misc
+c08bef44 T bcm_phy_downshift_get
+c08befac T bcm_phy_enable_jumbo
+c08bf008 t bcm_ptp_verify
+c08bf020 T bcm_ptp_config_init
+c08bf090 t bcm_ptp_settime_locked
+c08bf228 t bcm_ptp_get_framesync_ts
+c08bf2c8 t bcm_ptp_settime
+c08bf308 t bcm_ptp_do_aux_work
+c08bf588 t bcm_ptp_framesync_ts
+c08bf660 t bcm_ptp_gettimex
+c08bf6b0 t bcm_ptp_perout_work
+c08bf8d8 t bcm_ptp_extts_work
+c08bfa18 t bcm_ptp_adjtime
+c08bfb40 t bcm_ptp_ts_info
+c08bfb7c t bcm_ptp_txtstamp
+c08bfc54 t bcm_ptp_cancel_func.part.0
+c08bfc9c T bcm_ptp_stop
+c08bfccc t bcm_ptp_enable
+c08bffa8 T bcm_ptp_probe
+c08c0170 t bcm_ptp_rxtstamp
+c08c022c t bcm_ptp_hwtstamp
+c08c03b0 t bcm_ptp_adjfine
+c08c0518 t brcm_fet_handle_interrupt
+c08c0564 t brcm_fet_config_intr
+c08c0608 t brcm_phy_setbits
+c08c0654 t bcm54616s_read_status
+c08c0674 t bcm54616s_probe
+c08c06fc t bcm54xx_get_stats
+c08c0718 t bcm54xx_phy_probe
+c08c079c t brcm_fet_suspend
+c08c0844 t brcm_fet_config_init
+c08c09d4 t bcm54xx_link_change_notify
+c08c0a30 t bcm54xx_config_clock_delay
+c08c0ac4 t bcm54616s_config_aneg
+c08c0b08 t bcm54210e_config_init
+c08c0b60 t bcm54xx_config_init
+c08c11f4 t bcm5481_config_aneg
+c08c1254 t bcm54xx_suspend
+c08c12cc t bcm54811_config_init
+c08c1338 t bcm54xx_resume
+c08c13cc T fixed_phy_change_carrier
+c08c144c t fixed_mdio_write
+c08c145c T fixed_phy_set_link_update
+c08c14e4 t fixed_phy_del
+c08c1598 T fixed_phy_unregister
+c08c15c0 t fixed_mdio_read
+c08c16c4 t fixed_phy_add_gpiod.part.1
+c08c17a0 t __fixed_phy_register.part.2
+c08c19cc T fixed_phy_register
+c08c1a04 T fixed_phy_register_with_gpiod
+c08c1a40 T fixed_phy_add
+c08c1a80 t ksz8873mll_config_aneg
+c08c1a90 t kszphy_get_sset_count
+c08c1aa0 t kszphy_suspend
+c08c1ae8 t ksz8873mll_read_status
+c08c1b54 t kszphy_get_stats
+c08c1c04 t ksz886x_read_status
+c08c1c84 t ksz8081_read_status
+c08c1d04 t lan8814_cable_test_start
+c08c1d1c t ksz886x_cable_test_start
+c08c1d44 t ksz9131_of_load_skew_values
+c08c1ef4 t ksz9131_config_init
+c08c20dc t ksz9031_of_load_skew_values
+c08c2248 t lan8804_handle_interrupt
+c08c229c t kszphy_handle_interrupt
+c08c22ec t lan8804_config_intr
+c08c2394 t ksz9x31_cable_test_start
+c08c2400 t ksz9021_load_values_from_of
+c08c2648 t ksz9021_config_init
+c08c273c t kszphy_config_intr
+c08c280c t kszphy_parse_led_mode
+c08c28a0 t kszphy_config_reset
+c08c29cc t kszphy_config_init
+c08c2ac0 t ksz8061_config_init
+c08c2af4 t ksz8081_config_init
+c08c2b20 t lanphy_write_page_reg
+c08c2be4 t lan8814_ptp_clock_set
+c08c2c60 t lan8814_ptpci_settime64
+c08c2ca0 t lan8814_ptpci_adjfine
+c08c2d48 t lanphy_read_page_reg
+c08c2dd8 t lan8804_config_init
+c08c2e3c t lan8814_flush_fifo
+c08c2e8c t lan8814_ptp_clock_get
+c08c2f24 t lan8814_ptpci_gettime64
+c08c2fa8 t lan8814_config_init
+c08c3078 t lan8814_probe
+c08c33a0 t lan8814_ts_info
+c08c33e8 t ksz9x31_cable_test_get_status
+c08c3718 t ksz886x_cable_test_wait_for_completion
+c08c3804 t ksz9031_config_init
+c08c3af4 t ksz9031_get_features
+c08c3b24 t ksz886x_cable_test_get_status
+c08c3f00 t ksz8041_config_init
+c08c3fd8 t kszphy_get_strings
+c08c4014 t kszphy_probe
+c08c4144 t ksz8795_match_phy_device
+c08c4194 t ksz8041_config_aneg
+c08c41bc t ksz886x_config_aneg
+c08c4218 t ksz8081_config_aneg
+c08c4274 t lan8814_config_intr
+c08c4304 t lan8814_txtstamp
+c08c4370 t kszphy_resume
+c08c43dc t ksz9031_read_status
+c08c4468 t lan8814_hwtstamp
+c08c4700 t lan8814_get_sig_rx
+c08c4770 t lan8814_handle_interrupt
+c08c4c0c t lan8814_rxtstamp
+c08c4d78 t ksz8051_match_phy_device
+c08c4dc4 t lan8814_ptpci_adjtime
+c08c51d8 t lan88xx_set_wol
+c08c51f4 t lan88xx_write_page
+c08c5214 t lan88xx_read_page
+c08c522c t lan88xx_phy_config_intr
+c08c52b4 t lan88xx_remove
+c08c52cc t lan88xx_handle_interrupt
+c08c531c t lan88xx_config_aneg
+c08c53c0 t lan88xx_suspend
+c08c53f0 t lan88xx_probe
+c08c55e0 t lan88xx_TR_reg_set
+c08c5710 t lan88xx_config_init
+c08c5924 t lan88xx_link_change_notify
+c08c59ec t smsc_get_sset_count
+c08c59fc t smsc_phy_config_intr
+c08c5a7c t smsc_phy_handle_interrupt
+c08c5adc t smsc_phy_probe
+c08c5b74 t smsc_phy_reset
+c08c5bd8 t smsc_get_stats
+c08c5c10 t smsc_phy_config_init
+c08c5c78 t lan87xx_read_status
+c08c5da8 t lan87xx_config_aneg
+c08c5e30 t lan95xx_config_aneg_ext
+c08c5e90 t smsc_get_strings
+c08c5eac T fwnode_mdiobus_phy_device_register
+c08c5fb8 T fwnode_mdiobus_register_phy
+c08c6174 T of_mdiobus_phy_device_register
+c08c6188 T of_mdio_find_device
+c08c619c T of_phy_find_device
+c08c61b0 T of_phy_connect
+c08c6228 T of_phy_register_fixed_link
+c08c63d4 T of_phy_deregister_fixed_link
+c08c640c T of_mdiobus_child_is_phy
+c08c64e0 T __of_mdiobus_register
+c08c687c T of_phy_is_fixed_link
+c08c693c T of_phy_get_and_connect
+c08c6a4c t unimac_mdio_read
+c08c6ac8 t unimac_mdio_write
+c08c6b00 t unimac_mdio_remove
+c08c6b3c t unimac_mdio_poll
+c08c6b8c t unimac_mdio_reset
+c08c6cd8 t unimac_mdio_probe
+c08c6f80 t bcmgenet_hfb_disable_filter
+c08c7000 t bcmgenet_hfb_set_filter_rx_queue_mapping
+c08c7068 t bcmgenet_hfb_insert_data
+c08c7198 t bcmgenet_get_msglevel
+c08c71ac t bcmgenet_set_msglevel
+c08c71c0 t bcmgenet_get_coalesce
+c08c72d8 t bcmgenet_set_rx_coalesce
+c08c7364 t bcmgenet_get_sset_count
+c08c737c t bcmgenet_rx_ring16_int_disable
+c08c7390 t bcmgenet_rx_ring16_int_enable
+c08c73a4 t bcmgenet_rx_ring_int_disable
+c08c73c4 t bcmgenet_rx_ring_int_enable
+c08c73e4 t bcmgenet_tx_ring16_int_disable
+c08c73f8 t bcmgenet_tx_ring16_int_enable
+c08c740c t bcmgenet_tx_ring_int_enable
+c08c7428 t bcmgenet_tx_ring_int_disable
+c08c7444 t bcmgenet_wol_isr
+c08c7454 t bcmgenet_get_stats
+c08c756c t bcmgenet_complete
+c08c7594 t bcmgenet_remove
+c08c75cc t bcmgenet_shutdown
+c08c75d8 t bcmgenet_change_carrier
+c08c7638 t bcmgenet_isr1
+c08c7740 t bcmgenet_isr0
+c08c7884 t bcmgenet_poll_controller
+c08c78d4 t bcmgenet_dump_tx_queue
+c08c7a58 t bcmgenet_get_ethtool_stats
+c08c7c00 t bcmgenet_dma_teardown
+c08c7ef4 t bcmgenet_dim_work
+c08c7f5c t bcmgenet_set_ring_rx_coalesce
+c08c7ff4 t bcmgenet_set_coalesce
+c08c8108 t bcmgenet_init_tx_ring
+c08c82f8 t bcmgenet_get_eee
+c08c8358 t bcmgenet_set_link_ksettings
+c08c838c t bcmgenet_get_link_ksettings
+c08c83cc t bcmgenet_get_rxnfc
+c08c852c t bcmgenet_set_rxnfc
+c08c8f24 t bcmgenet_set_pauseparam
+c08c8fc0 t bcmgenet_get_drvinfo
+c08c8fdc t reset_umac
+c08c9068 t bcmgenet_set_mac_addr
+c08c90a0 t bcmgenet_set_features.part.1
+c08c90d8 t bcmgenet_irq_task
+c08c9174 t bcmgenet_get_pauseparam
+c08c91d8 t bcmgenet_free_tx_cb
+c08c9270 t bcmgenet_power_down.part.7
+c08c92cc t bcmgenet_get_strings
+c08c9334 t bcmgenet_power_up.part.9.constprop.13
+c08c93d0 t __bcmgenet_tx_reclaim
+c08c9574 t bcmgenet_tx_poll
+c08c961c t bcmgenet_xmit
+c08c9d1c t bcmgenet_tx_reclaim_all
+c08c9db4 t bcmgenet_timeout
+c08c9eb0 t bcmgenet_free_rx_buffers
+c08c9f60 t bcmgenet_fini_dma
+c08ca0e8 t bcmgenet_close
+c08ca354 t bcmgenet_probe
+c08caa1c t bcmgenet_begin
+c08caa68 t bcmgenet_set_features
+c08caac8 t bcmgenet_rx_refill
+c08cacc0 t bcmgenet_rx_poll
+c08cb158 t bcmgenet_init_rx_ring
+c08cb450 t bcmgenet_set_rx_mode
+c08cb59c T bcmgenet_eee_enable_set
+c08cb69c t bcmgenet_set_eee
+c08cb74c t bcmgenet_open
+c08cc564 t bcmgenet_mac_config
+c08cc6f0 T bcmgenet_mii_setup
+c08cc728 t bcmgenet_mii_pd_init
+c08cc87c t bcmgenet_fixed_phy_link_update
+c08cc8bc t bcmgenet_mii_wait
+c08cc984 T bcmgenet_phy_pause_set
+c08cca08 T bcmgenet_phy_power_set
+c08ccad0 T bcmgenet_mii_config
+c08ccccc T bcmgenet_mii_probe
+c08ccde0 T bcmgenet_mii_exit
+c08cce28 T bcmgenet_mii_init
+c08cd18c T bcmgenet_get_wol
+c08cd1f0 T bcmgenet_set_wol
+c08cd2d8 T bcmgenet_wol_power_down_cfg
+c08cd530 T bcmgenet_wol_power_up_cfg
+c08cd608 t rtl8152_get_msglevel
+c08cd618 t rtl8152_set_msglevel
+c08cd628 t rtl8152_get_sset_count
+c08cd640 t rtl8152_get_coalesce
+c08cd67c t rtl8152_get_tunable
+c08cd6a0 t rtl8152_get_ringparam
+c08cd6bc T rtl8152_get_version
+c08cd8a0 t get_registers
+c08cd944 t set_registers
+c08cd9c8 t rtl_ethtool_get_eee
+c08cda3c t rtl_drop_queued_tx
+c08cdb54 t free_rx_agg
+c08cdbf8 t rtl_stop_rx
+c08cdda4 t free_all_mem
+c08cde80 t rtl8152_is_fw_mac_ok
+c08ce0e4 t rtl_ethtool_set_eee
+c08ce16c t rtl8152_get_drvinfo
+c08ce20c t rtl8152_tx_timeout
+c08ce240 t rtl8152_features_check
+c08ce2c0 t rtl8152_get_strings
+c08ce2ec t rtl_set_unplug.part.2
+c08ce30c t intr_callback
+c08ce4c8 t generic_ocp_write
+c08ce660 t r8153b_ups_flags
+c08ce7b0 t ocp_write_word
+c08ce838 t ocp_reg_write
+c08ce8d4 t write_mii_word
+c08ce90c t rtl8153c_change_mtu
+c08ce9ec t r8153_set_rx_early_timeout
+c08ceb18 t r8153_set_rx_early_size
+c08cec18 t r8156_fc_parameter
+c08cecf8 t rtl8156_change_mtu
+c08cedd8 t rtl8153_change_mtu
+c08cee68 t r8153b_pre_firmware_1
+c08ceed0 t r8153_u1u2en
+c08cef44 t __rtl8152_set_mac_address
+c08cf104 t rtl8152_set_mac_address
+c08cf114 t rtl_clear_bp
+c08cf524 t rtl8152_disconnect
+c08cf5b8 t generic_ocp_read
+c08cf64c t __rtl_get_wol
+c08cf710 t rtl8152_get_wol
+c08cf794 t rtl_reset_bmu
+c08cf834 t rxdy_gated_en
+c08cf8cc t r8153_u2p3en
+c08cf968 t r8153_queue_wake
+c08cfa78 t r8153b_u1u2en
+c08cfb14 t r8153_teredo_off
+c08cfc30 t r8153_mac_clk_speed_down
+c08cfcc8 t rtl_tally_reset
+c08cfd4c t rtl_eee_plus_en
+c08cfde8 t rtl_set_eee_plus
+c08cfe54 t rtl_set_ifg
+c08cffa8 t rtl_enable
+c08d00d8 t rtl8152_enable
+c08d0128 t rtl8152_in_nway
+c08d01e0 t r8152_power_cut_en
+c08d02bc t r8153c_post_firmware_1
+c08d0378 t r8156a_post_firmware_1
+c08d044c t r8153b_post_firmware_1
+c08d05b0 t r8153_post_firmware_3
+c08d067c t r8153_post_firmware_2
+c08d07fc t r8153_post_firmware_1
+c08d08bc t __rtl_set_wol
+c08d0a74 t rtl8152_set_wol
+c08d0b08 t rtl_runtime_suspend_enable
+c08d0c5c t _rtl8152_set_rx_mode
+c08d0e18 t rtl8152_get_ethtool_stats
+c08d0f1c t wait_oob_link_list_ready
+c08d0fa4 t rtl8156b_enable
+c08d11dc t rtl8156_enable
+c08d1448 t rtl8153_enable
+c08d159c t r8153_pre_firmware_1
+c08d1628 t r8153_pre_firmware_2
+c08d16c4 t rtl8152_set_rx_mode
+c08d170c t rtl_rx_vlan_en
+c08d1824 t rtl8152_set_features
+c08d18a8 t r8156_mac_clk_spd.part.7
+c08d1954 t rtl8152_unload
+c08d197c t rtl8156_runtime_enable
+c08d1a00 t rtl8153_runtime_enable
+c08d1a6c t rtl8152_set_tunable
+c08d1b24 t rtl8152_set_ringparam
+c08d1bb4 t rtl8152_is_fw_phy_union_ok
+c08d1cac t r8152_aldps_en.part.17
+c08d1cd0 t rtl8152_nway_reset
+c08d1d24 t rtl8152_nic_reset
+c08d1f5c t r8153_first_init
+c08d21a0 t rtl8152_up
+c08d24f8 t r8156b_wait_loading_flash
+c08d25cc t rtl_disable
+c08d2734 t r8153_enter_oob
+c08d2a48 t rtl8152_disable
+c08d2a78 t rtl8152_down
+c08d2cc8 t r8153_power_cut_en.constprop.34
+c08d2d8c t rtl8153_unload
+c08d2da4 t determine_ethernet_addr
+c08d2f90 t set_ethernet_addr
+c08d3024 t r8153b_power_cut_en.constprop.45
+c08d30e4 t rtl8153b_unload
+c08d30fc t alloc_rx_agg
+c08d3210 t ocp_reg_read
+c08d32e0 t read_mii_word
+c08d3328 t r8152b_enable_fc
+c08d3364 t rtl_patch_key_set
+c08d3470 t rtl_green_en
+c08d34e0 t r8156_mdio_force_mode
+c08d3514 t rtl8153_in_nway
+c08d3540 t r8152_mmd_read
+c08d35ac t r8152_eee_en
+c08d36ec t r8153_eee_en
+c08d37bc t rtl8152_set_pauseparam
+c08d38e0 t rtl8152_get_pauseparam
+c08d39b8 t rtl8152_set_speed
+c08d3c8c t rtl8152_set_link_ksettings
+c08d3d74 t r8153c_ups_en
+c08d3fbc t rtl8153c_runtime_enable
+c08d403c t r8153b_ups_en
+c08d4204 t rtl8153b_runtime_enable
+c08d4294 t rtl_hw_phy_work_func_t
+c08d5170 t rtl8152_open
+c08d54a8 t r8156_ups_en.constprop.35
+c08d55b0 t r8153_phy_status
+c08d5638 t r8152b_init
+c08d5828 t rtl8152_ioctl
+c08d5920 t r8153_aldps_en
+c08d59f4 t rtl8153c_up
+c08d5d18 t rtl8156_up
+c08d6034 t rtl8153b_up
+c08d6144 t rtl8153_up
+c08d62b8 t rtl8156_down
+c08d654c t rtl8153b_down
+c08d6624 t rtl8153_down
+c08d66f4 t rtl8153_disable
+c08d672c t rtl8156_disable
+c08d67b4 t rtl_phy_patch_request
+c08d6888 t rtl8152_apply_firmware
+c08d71e4 t r8153c_init
+c08d7514 t r8156b_init
+c08d7a80 t r8156_init
+c08d7e84 t r8153b_init
+c08d8198 t r8153_init
+c08d87e4 t r8152_mmd_write.constprop.33
+c08d8848 t rtl_eee_enable
+c08d8960 t r8152_set_eee
+c08d89c8 t r8153_hw_phy_cfg
+c08d8bdc t r8152b_hw_phy_cfg
+c08d8c28 t r8156b_hw_phy_cfg
+c08da150 t r8156_hw_phy_cfg
+c08dafec t r8153b_hw_phy_cfg
+c08db49c t r8153c_hw_phy_cfg
+c08db4c0 t rtl8152_start_xmit
+c08db5bc t write_bulk_callback
+c08db6d0 t bottom_half
+c08dc130 t rtl8152_get_link_ksettings
+c08dc260 t r8152_submit_rx
+c08dc3a0 t rtl_start_rx
+c08dc584 t rtl8152_post_reset
+c08dc6d4 t rtl8152_set_coalesce
+c08dc7ec t rtl8152_runtime_resume
+c08dc95c t rtl8152_resume
+c08dca08 t rtl8152_reset_resume
+c08dca74 t read_bulk_callback
+c08dcc40 t r8152_poll
+c08dd450 t rtl8152_close
+c08dd53c t r8153_get_eee
+c08dd640 t r8152_get_eee
+c08dd750 t rtl_work_func_t
+c08dda40 t rtl8152_pre_reset
+c08ddb04 t rtl8152_suspend
+c08dde20 t rtl8152_probe
+c08deb3c t rtl8152_change_mtu
+c08dec80 t lan78xx_ethtool_get_eeprom_len
+c08dec90 t lan78xx_get_sset_count
+c08deca8 t lan78xx_get_msglevel
+c08decb8 t lan78xx_set_msglevel
+c08decc8 t lan78xx_get_regs_len
+c08dece4 t lan78xx_irq_mask
+c08ded08 t lan78xx_irq_unmask
+c08ded2c t lan78xx_set_multicast
+c08deeb0 t lan78xx_vlan_rx_kill_vid
+c08deefc t lan78xx_vlan_rx_add_vid
+c08def48 t lan78xx_read_reg
+c08df030 t lan78xx_phy_wait_not_busy
+c08df0bc t lan78xx_write_reg
+c08df19c t lan78xx_read_raw_otp
+c08df370 t lan78xx_read_otp
+c08df408 t lan78xx_set_features
+c08df498 t lan78xx_set_rx_max_frame_length
+c08df574 t lan78xx_update_reg
+c08df5f4 t lan78xx_set_mac_addr
+c08df6a0 t lan78xx_irq_bus_lock
+c08df6b4 t lan78xx_irq_bus_sync_unlock
+c08df730 t lan78xx_stop_hw
+c08df814 t lan78xx_remove_irq_domain
+c08df858 t lan78xx_free_buf_pool
+c08df89c t lan78xx_get_wol
+c08df940 t lan78xx_change_mtu
+c08df9a8 t lan78xx_mdiobus_write
+c08dfa44 t lan78xx_mdiobus_read
+c08dfb14 t lan78xx_set_link_ksettings
+c08dfbc4 t lan78xx_get_link_ksettings
+c08dfc08 t lan78xx_get_pause
+c08dfc80 t lan78xx_set_eee
+c08dfd5c t lan78xx_get_eee
+c08dfe48 t lan78xx_set_wol
+c08dfebc t lan78xx_get_drvinfo
+c08dff18 t lan78xx_skb_return
+c08dff98 t lan78xx_alloc_buf_pool
+c08e0068 t irq_unmap
+c08e009c t irq_map
+c08e00e8 t lan78xx_link_status_change
+c08e00f8 t lan8835_fixup
+c08e0168 t ksz9031rnx_fixup
+c08e01c4 t lan78xx_get_strings
+c08e01f0 t lan78xx_eeprom_confirm_not_busy
+c08e02a8 t lan78xx_wait_eeprom
+c08e0374 t lan78xx_read_raw_eeprom
+c08e04b8 t lan78xx_read_eeprom
+c08e0544 t lan78xx_reset
+c08e0c64 t lan78xx_ethtool_get_eeprom
+c08e0cbc t lan78xx_dataport_wait_not_busy
+c08e0d68 t lan78xx_start_tx_path
+c08e0dac t lan78xx_start_rx_path
+c08e0df0 t lan78xx_defer_kevent
+c08e0e4c t lan78xx_stat_monitor
+c08e0e60 t intr_complete
+c08e0f9c t lan78xx_open
+c08e1118 t lan78xx_stop_rx_path
+c08e115c t lan78xx_stop_tx_path
+c08e11a0 t lan78xx_get_regs
+c08e1228 t lan78xx_update_stats.part.10
+c08e1820 t lan78xx_update_stats
+c08e184c t lan78xx_get_stats
+c08e1890 t lan78xx_unbind.constprop.11
+c08e18e4 t lan78xx_disconnect
+c08e19dc t unlink_urbs.constprop.13
+c08e1a98 t lan78xx_terminate_urbs
+c08e1bf0 t lan78xx_stop
+c08e1d08 t lan78xx_dataport_write.constprop.16
+c08e1e20 t lan78xx_deferred_multicast_write
+c08e1ea8 t lan78xx_deferred_vlan_write
+c08e1ec4 t lan78xx_ethtool_set_eeprom
+c08e2250 t lan78xx_features_check
+c08e2500 t lan78xx_get_link
+c08e2564 t lan78xx_tx_timeout
+c08e259c t lan78xx_suspend
+c08e2d68 t lan78xx_set_pause
+c08e2eb8 t lan78xx_start_xmit
+c08e3000 t rx_complete
+c08e31e0 t tx_complete
+c08e32fc t rx_submit.constprop.14
+c08e34b8 t lan78xx_rx_urb_submit_all
+c08e34fc t lan78xx_resume
+c08e3880 t lan78xx_reset_resume
+c08e38bc t lan78xx_probe
+c08e47f8 t lan78xx_delayedwork
+c08e4d60 t lan78xx_poll
+c08e57d0 t smsc95xx_ethtool_get_eeprom_len
+c08e57e0 t smsc95xx_ethtool_getregslen
+c08e57f0 t smsc95xx_ethtool_get_wol
+c08e5810 t smsc95xx_ethtool_set_wol
+c08e5854 t smsc95xx_tx_fixup
+c08e59cc t smsc95xx_read_reg
+c08e5a9c t smsc95xx_write_reg
+c08e5b60 t smsc95xx_set_features
+c08e5c04 t smsc95xx_start_rx_path
+c08e5c50 t smsc95xx_enter_suspend2
+c08e5cd8 t smsc95xx_ethtool_getregs
+c08e5d60 t smsc95xx_phy_wait_not_busy
+c08e5e18 t smsc95xx_status
+c08e5ec4 t smsc95xx_start_phy
+c08e5ee4 t smsc95xx_stop
+c08e5f04 t smsc95xx_write_reg_async
+c08e5f8c t smsc95xx_set_multicast
+c08e6100 t smsc95xx_reset
+c08e650c t smsc95xx_unbind
+c08e659c t smsc95xx_handle_link_change
+c08e6728 t smsc95xx_ethtool_get_sset_count
+c08e6744 t smsc95xx_ethtool_get_strings
+c08e675c t smsc95xx_get_link
+c08e67ac t smsc95xx_ioctl
+c08e67d0 t smsc95xx_mdio_write
+c08e68d0 t smsc95xx_mdiobus_write
+c08e68ec t smsc95xx_mdio_read
+c08e6a48 t smsc95xx_mdiobus_read
+c08e6a58 t smsc95xx_mdiobus_reset
+c08e6b04 t smsc95xx_resume
+c08e6c20 t smsc95xx_reset_resume
+c08e6c60 t smsc95xx_eeprom_confirm_not_busy
+c08e6d34 t smsc95xx_wait_eeprom
+c08e6e40 t smsc95xx_ethtool_set_eeprom
+c08e6f88 t smsc95xx_read_eeprom
+c08e70a8 t smsc95xx_ethtool_get_eeprom
+c08e70cc t smsc95xx_rx_fixup
+c08e7340 t smsc95xx_manage_power
+c08e73a8 t smsc95xx_suspend
+c08e7c7c T usbnet_update_max_qlen
+c08e7d24 T usbnet_get_msglevel
+c08e7d34 T usbnet_set_msglevel
+c08e7d44 T usbnet_manage_power
+c08e7d64 T usbnet_get_endpoints
+c08e7f14 T usbnet_get_ethernet_addr
+c08e7fac T usbnet_pause_rx
+c08e7fc0 T usbnet_defer_kevent
+c08e7ff8 T usbnet_set_rx_mode
+c08e800c T usbnet_purge_paused_rxq
+c08e801c t wait_skb_queue_empty
+c08e808c t intr_complete
+c08e810c T usbnet_get_link_ksettings_mii
+c08e813c T usbnet_set_link_ksettings_mii
+c08e8198 T usbnet_nway_reset
+c08e81bc T usbnet_get_drvinfo
+c08e8228 t usbnet_async_cmd_cb
+c08e824c T usbnet_disconnect
+c08e834c T usbnet_link_change
+c08e83a4 t __usbnet_read_cmd
+c08e8480 T usbnet_read_cmd
+c08e84fc T usbnet_read_cmd_nopm
+c08e8520 T usbnet_write_cmd_async
+c08e8690 T usbnet_get_link_ksettings_internal
+c08e86dc T usbnet_status_start
+c08e8790 t usbnet_status_stop.part.2
+c08e8814 T usbnet_status_stop
+c08e882c T usbnet_get_link
+c08e887c T usbnet_device_suggests_idle
+c08e88bc t __usbnet_write_cmd
+c08e899c T usbnet_write_cmd
+c08e8a18 T usbnet_write_cmd_nopm
+c08e8a3c T usbnet_probe
+c08e91c0 t unlink_urbs.constprop.11
+c08e927c t usbnet_terminate_urbs
+c08e9340 T usbnet_stop
+c08e94d8 T usbnet_skb_return
+c08e95f4 T usbnet_resume_rx
+c08e9650 T usbnet_tx_timeout
+c08e96ac T usbnet_suspend
+c08e97a0 T usbnet_unlink_rx_urbs
+c08e97ec T usbnet_change_mtu
+c08e987c t __handle_link_change
+c08e98f4 t defer_bh
+c08e99d4 t tx_complete
+c08e9b3c T usbnet_open
+c08e9ddc T usbnet_start_xmit
+c08ea384 t rx_submit
+c08ea5b0 t rx_alloc_submit
+c08ea618 t usbnet_bh
+c08ea838 t usbnet_bh_tasklet
+c08ea848 T usbnet_resume
+c08eaa4c t rx_complete
+c08eac68 t usbnet_deferred_kevent
+c08eaf74 T usb_ep_type_string
+c08eaf98 T usb_otg_state_string
+c08eafc0 T usb_speed_string
+c08eafe8 T usb_state_string
+c08eb010 T usb_decode_interval
+c08eb0b4 T usb_get_maximum_speed
+c08eb144 T usb_get_maximum_ssp_rate
+c08eb1b4 T usb_get_dr_mode
+c08eb224 T usb_get_role_switch_default_mode
+c08eb294 T of_usb_host_tpl_support
+c08eb2bc T of_usb_update_otg_caps
+c08eb410 T usb_of_get_companion_dev
+c08eb4c0 t of_parse_phandle.constprop.0
+c08eb520 T of_usb_get_dr_mode_by_phy
+c08eb67c t usb_decode_ctrl_generic
+c08eb754 T usb_decode_ctrl
+c08ebcc0 T usb_disabled
+c08ebcd8 t match_endpoint
+c08ebe00 T usb_find_common_endpoints
+c08ebeb4 T usb_find_common_endpoints_reverse
+c08ebf60 T usb_check_bulk_endpoints
+c08ebff4 T usb_check_int_endpoints
+c08ec088 T usb_ifnum_to_if
+c08ec0fc T usb_altnum_to_altsetting
+c08ec158 t usb_dev_prepare
+c08ec168 T __usb_get_extra_descriptor
+c08ec218 T usb_find_interface
+c08ec290 T usb_put_dev
+c08ec2a8 T usb_put_intf
+c08ec2c0 T usb_for_each_dev
+c08ec320 t usb_dev_restore
+c08ec330 t usb_dev_thaw
+c08ec340 t usb_dev_resume
+c08ec350 t usb_dev_poweroff
+c08ec360 t usb_dev_freeze
+c08ec370 t usb_dev_suspend
+c08ec380 t usb_dev_complete
+c08ec38c t usb_release_dev
+c08ec3e8 t usb_devnode
+c08ec40c t usb_dev_uevent
+c08ec464 T usb_alloc_dev
+c08ec748 T usb_get_dev
+c08ec76c T usb_get_intf
+c08ec790 T usb_intf_get_dma_device
+c08ec7d4 T usb_lock_device_for_reset
+c08ec8a4 T usb_get_current_frame_number
+c08ec8b0 T usb_alloc_coherent
+c08ec8d8 T usb_free_coherent
+c08ec8fc t __find_interface
+c08ec948 t __each_dev
+c08ec978 T usb_find_alt_setting
+c08eca58 t usb_bus_notify
+c08ecaf0 t find_port_owner
+c08ecb74 T usb_hub_claim_port
+c08ecbd8 T usb_hub_release_port
+c08ecc3c t recursively_mark_NOTATTACHED
+c08ecce0 T usb_set_device_state
+c08ece54 T usb_wakeup_enabled_descendants
+c08ecea8 T usb_hub_find_child
+c08ecf10 t set_port_feature
+c08ecf64 t clear_hub_feature
+c08ecfb4 t hub_ext_port_status
+c08ed0fc t hub_hub_status
+c08ed1f0 t hub_release
+c08ed220 t hub_tt_work
+c08ed384 T usb_hub_clear_tt_buffer
+c08ed478 t usb_set_lpm_timeout
+c08ed584 t usb_set_device_initiated_lpm
+c08ed674 t hub_pm_barrier_for_all_ports
+c08ed6c0 T usb_ep0_reinit
+c08ed700 t led_work
+c08ed878 T usb_queue_reset_device
+c08ed8b4 t hub_resubmit_irq_urb
+c08ed944 t hub_retry_irq_urb
+c08ed954 t usb_disable_remote_wakeup
+c08ed9e0 T usb_disable_ltm
+c08edab8 T usb_enable_ltm
+c08edb7c t hub_port_warm_reset_required
+c08edbd4 t usb_disable_link_state
+c08edc78 t usb_enable_link_state
+c08ede2c T usb_enable_lpm
+c08edf30 T usb_unlocked_enable_lpm
+c08edf68 t descriptors_changed
+c08ee130 T usb_disable_lpm
+c08ee200 T usb_unlocked_disable_lpm
+c08ee248 t kick_hub_wq
+c08ee344 t hub_irq
+c08ee3fc T usb_wakeup_notification
+c08ee450 t hub_ioctl
+c08ee538 T usb_hub_to_struct_hub
+c08ee574 T usb_device_supports_lpm
+c08ee64c T usb_clear_port_feature
+c08ee6a0 t hub_port_disable
+c08ee7e8 t hub_port_logical_disconnect
+c08ee81c t hub_power_on
+c08ee8c0 t hub_activate
+c08eeff0 t hub_post_reset
+c08ef028 t hub_init_func3
+c08ef03c t hub_init_func2
+c08ef050 t hub_reset_resume
+c08ef070 t hub_resume
+c08ef114 t hub_port_reset
+c08ef800 t hub_port_init
+c08f0508 t usb_reset_and_verify_device
+c08f0890 T usb_reset_device
+c08f0ab8 T usb_hub_port_status
+c08f0ae4 T usb_kick_hub_wq
+c08f0b20 T usb_hub_set_port_power
+c08f0b84 T usb_remove_device
+c08f0c08 T usb_hub_release_all_ports
+c08f0c7c T usb_device_is_owned
+c08f0ce4 T usb_disconnect
+c08f0f1c t hub_quiesce
+c08f0fd8 t hub_pre_reset
+c08f1010 t hub_suspend
+c08f1204 t hub_disconnect
+c08f1354 T usb_new_device
+c08f1794 T usb_deauthorize_device
+c08f17e0 T usb_authorize_device
+c08f18e4 T usb_port_is_power_on
+c08f1904 T usb_port_suspend
+c08f1c7c T usb_port_resume
+c08f21fc T usb_remote_wakeup
+c08f2254 T usb_port_disable
+c08f229c T hub_port_debounce
+c08f2390 t hub_event
+c08f36d4 T usb_hub_init
+c08f3778 T usb_hub_cleanup
+c08f37a4 T usb_hub_adjust_deviceremovable
+c08f38b4 t hub_probe
+c08f41d0 T usb_hcd_start_port_resume
+c08f4218 T usb_calc_bus_time
+c08f438c T usb_hcd_link_urb_to_ep
+c08f4448 T usb_hcd_check_unlink_urb
+c08f44a8 T usb_hcd_unlink_urb_from_ep
+c08f4500 T usb_alloc_streams
+c08f4628 T usb_free_streams
+c08f471c T usb_hcd_irq
+c08f475c T usb_hcd_is_primary_hcd
+c08f4780 T usb_mon_register
+c08f47b4 T usb_hcd_resume_root_hub
+c08f4824 t hcd_died_work
+c08f4844 t hcd_resume_work
+c08f4854 T usb_mon_deregister
+c08f488c T usb_hcd_platform_shutdown
+c08f48c4 T usb_hcd_setup_local_mem
+c08f49c8 t hcd_alloc_coherent.part.0
+c08f4a10 T usb_remove_hcd
+c08f4b74 T usb_put_hcd
+c08f4c18 T usb_get_hcd
+c08f4c7c T usb_hcd_end_port_resume
+c08f4ce8 T usb_hcd_unmap_urb_setup_for_dma
+c08f4d98 T usb_hcd_unmap_urb_for_dma
+c08f4eb8 t unmap_urb_for_dma
+c08f4ed8 t __usb_hcd_giveback_urb
+c08f4fe8 T usb_hcd_giveback_urb
+c08f50d0 T usb_hcd_poll_rh_status
+c08f5260 t rh_timer_func
+c08f5270 t unlink1
+c08f537c T __usb_create_hcd
+c08f5574 T usb_create_shared_hcd
+c08f559c T usb_create_hcd
+c08f55c8 t usb_giveback_urb_bh
+c08f5728 T usb_add_hcd
+c08f5cf0 T usb_hcd_map_urb_for_dma
+c08f622c T usb_hcd_submit_urb
+c08f6ba4 T usb_hcd_unlink_urb
+c08f6c30 T usb_hcd_flush_endpoint
+c08f6d74 T usb_hcd_alloc_bandwidth
+c08f7078 T usb_hcd_fixup_endpoint
+c08f70b4 T usb_hcd_disable_endpoint
+c08f70ec T usb_hcd_reset_endpoint
+c08f716c T usb_hcd_synchronize_unlinks
+c08f71ac T usb_hcd_get_frame_number
+c08f71d8 T hcd_bus_resume
+c08f7390 T hcd_bus_suspend
+c08f74f4 T usb_hcd_find_raw_port_number
+c08f7518 T usb_pipe_type_check
+c08f7568 T usb_urb_ep_type_check
+c08f75c0 T usb_unpoison_urb
+c08f75f0 T usb_block_urb
+c08f7620 T usb_unpoison_anchored_urbs
+c08f769c T usb_anchor_suspend_wakeups
+c08f76cc T usb_anchor_empty
+c08f76e8 t urb_destroy
+c08f7724 T usb_submit_urb
+c08f7c9c T usb_unlink_urb
+c08f7ce4 T usb_wait_anchor_empty_timeout
+c08f7dd8 T usb_alloc_urb
+c08f7e60 T usb_anchor_resume_wakeups
+c08f7eb4 T usb_kill_urb
+c08f7fb8 T usb_poison_urb
+c08f80a4 t usb_get_urb.part.1
+c08f80f0 T usb_get_urb
+c08f8110 T usb_anchor_urb
+c08f819c T usb_init_urb
+c08f81e0 t __usb_unanchor_urb
+c08f8290 T usb_unanchor_urb
+c08f82e4 T usb_get_from_anchor
+c08f8348 T usb_scuttle_anchored_urbs
+c08f83c8 T usb_poison_anchored_urbs
+c08f84f0 T usb_unlink_anchored_urbs
+c08f8560 T usb_kill_anchored_urbs
+c08f867c T usb_free_urb
+c08f86c8 t usb_api_blocking_completion
+c08f86e4 t sg_clean
+c08f874c t usb_start_wait_urb
+c08f8830 T usb_control_msg
+c08f8950 t usb_get_string
+c08f89fc t usb_string_sub
+c08f8b60 T usb_get_status
+c08f8c78 T usb_bulk_msg
+c08f8dac T usb_interrupt_msg
+c08f8db8 T usb_control_msg_send
+c08f8e64 T usb_control_msg_recv
+c08f8f50 t sg_complete
+c08f9148 T usb_sg_cancel
+c08f926c T usb_get_descriptor
+c08f9344 T cdc_parse_cdc_header
+c08f9620 T usb_string
+c08f97b8 T usb_fixup_endpoint
+c08f97f0 T usb_reset_endpoint
+c08f9818 T usb_clear_halt
+c08f98ec t remove_intf_ep_devs
+c08f9950 t create_intf_ep_devs
+c08f99c4 t usb_if_uevent
+c08f9a88 t __usb_queue_reset_device
+c08f9ad0 T usb_driver_set_configuration
+c08f9ba0 t usb_release_interface
+c08f9c20 T usb_sg_wait
+c08f9da8 T usb_sg_init
+c08fa084 T usb_cache_string
+c08fa124 T usb_get_device_descriptor
+c08fa1b8 T usb_set_isoch_delay
+c08fa230 T usb_disable_endpoint
+c08fa2dc t usb_disable_device_endpoints
+c08fa398 T usb_disable_interface
+c08fa3f0 T usb_disable_device
+c08fa528 T usb_enable_endpoint
+c08fa5a0 T usb_enable_interface
+c08fa5f4 T usb_set_interface
+c08fa90c T usb_reset_configuration
+c08faac4 T usb_set_configuration
+c08fb524 t driver_set_config_work
+c08fb5b8 T usb_deauthorize_interface
+c08fb628 T usb_authorize_interface
+c08fb668 t autosuspend_check
+c08fb778 t remove_id_store
+c08fb874 T usb_store_new_id
+c08fba40 t new_id_store
+c08fba70 T usb_show_dynids
+c08fbb24 t new_id_show
+c08fbb34 T usb_driver_claim_interface
+c08fbc3c T usb_register_device_driver
+c08fbd14 T usb_register_driver
+c08fbe50 T usb_autopm_get_interface_no_resume
+c08fbe90 T usb_enable_autosuspend
+c08fbea0 T usb_disable_autosuspend
+c08fbeb0 T usb_autopm_put_interface
+c08fbee0 T usb_autopm_get_interface
+c08fbf24 T usb_autopm_put_interface_async
+c08fbf54 t usb_uevent
+c08fc028 t usb_resume_interface.constprop.7
+c08fc130 t usb_resume_both
+c08fc260 t usb_suspend_both
+c08fc494 T usb_autopm_get_interface_async
+c08fc524 t remove_id_show
+c08fc534 T usb_autopm_put_interface_no_suspend
+c08fc594 T usb_match_device
+c08fc674 t usb_device_match_id.part.1
+c08fc6d0 T usb_device_match_id
+c08fc6ec T usb_match_one_id_intf
+c08fc790 T usb_match_one_id
+c08fc7e0 t usb_match_id.part.2
+c08fc85c T usb_match_id
+c08fc878 t usb_match_dynamic_id
+c08fc910 T usb_driver_applicable
+c08fc984 t __usb_bus_reprobe_drivers
+c08fc9f0 t usb_device_match
+c08fcab0 T usb_autosuspend_device
+c08fcadc t usb_unbind_device
+c08fcb44 T usb_autoresume_device
+c08fcb88 t usb_unbind_interface
+c08fcdb8 T usb_driver_release_interface
+c08fce38 T usb_forced_unbind_intf
+c08fce68 t unbind_marked_interfaces
+c08fcee8 T usb_resume
+c08fcf50 t rebind_marked_interfaces
+c08fd020 T usb_unbind_and_rebind_marked_interfaces
+c08fd040 T usb_resume_complete
+c08fd070 T usb_suspend
+c08fd1c0 t usb_probe_device
+c08fd26c t usb_probe_interface
+c08fd4bc T usb_runtime_suspend
+c08fd530 T usb_runtime_resume
+c08fd544 T usb_runtime_idle
+c08fd580 T usb_enable_usb2_hardware_lpm
+c08fd5e8 T usb_disable_usb2_hardware_lpm
+c08fd64c T usb_release_interface_cache
+c08fd6a0 T usb_destroy_configuration
+c08fd7d4 T usb_get_configuration
+c08fef34 T usb_release_bos_descriptor
+c08fef6c T usb_get_bos_descriptor
+c08ff244 t usb_devnode
+c08ff270 t usb_open
+c08ff320 T usb_deregister_dev
+c08ff400 T usb_register_dev
+c08ff6a4 T usb_major_init
+c08ff6fc T usb_major_cleanup
+c08ff71c T hcd_buffer_create
+c08ff810 T hcd_buffer_destroy
+c08ff840 T hcd_buffer_alloc
+c08ff91c T hcd_buffer_free
+c08ff9e0 T hcd_buffer_alloc_pages
+c08ffa8c T hcd_buffer_free_pages
+c08ffb18 t dev_string_attrs_are_visible
+c08ffb8c t intf_assoc_attrs_are_visible
+c08ffba4 t devspec_show
+c08ffbc4 t authorized_show
+c08ffbe4 t avoid_reset_quirk_show
+c08ffc04 t quirks_show
+c08ffc24 t maxchild_show
+c08ffc44 t version_show
+c08ffc6c t devpath_show
+c08ffc8c t devnum_show
+c08ffcac t busnum_show
+c08ffccc t tx_lanes_show
+c08ffcec t rx_lanes_show
+c08ffd0c t speed_show
+c08ffdcc t bMaxPacketSize0_show
+c08ffdec t bNumConfigurations_show
+c08ffe0c t bDeviceProtocol_show
+c08ffe2c t bDeviceSubClass_show
+c08ffe4c t bDeviceClass_show
+c08ffe6c t bcdDevice_show
+c08ffe8c t idProduct_show
+c08ffeb0 t idVendor_show
+c08ffed0 t urbnum_show
+c08ffef0 t persist_show
+c08fff10 t usb2_lpm_besl_show
+c08fff30 t usb2_lpm_l1_timeout_show
+c08fff50 t usb2_hardware_lpm_show
+c08fff88 t autosuspend_show
+c08fffb8 t interface_authorized_default_show
+c08fffdc t authorized_default_show
+c08ffffc t iad_bFunctionProtocol_show
+c090001c t iad_bFunctionSubClass_show
+c090003c t iad_bFunctionClass_show
+c090005c t iad_bInterfaceCount_show
+c090007c t iad_bFirstInterface_show
+c090009c t interface_authorized_show
+c09000bc t modalias_show
+c0900140 t bInterfaceProtocol_show
+c0900160 t bInterfaceSubClass_show
+c0900180 t bInterfaceClass_show
+c09001a0 t bNumEndpoints_show
+c09001c0 t bAlternateSetting_show
+c09001e0 t bInterfaceNumber_show
+c0900200 t interface_show
+c0900230 t serial_show
+c0900288 t product_show
+c09002e0 t manufacturer_show
+c0900338 t bMaxPower_show
+c09003b0 t bmAttributes_show
+c0900414 t bConfigurationValue_show
+c0900478 t bNumInterfaces_show
+c09004dc t configuration_show
+c0900548 t usb3_hardware_lpm_u2_show
+c09005b4 t usb3_hardware_lpm_u1_show
+c0900620 t supports_autosuspend_show
+c0900684 t remove_store
+c09006e8 t avoid_reset_quirk_store
+c090079c t bConfigurationValue_store
+c0900858 t persist_store
+c0900914 t authorized_default_store
+c0900990 t authorized_store
+c0900a1c t read_descriptors
+c0900b04 t usb2_lpm_besl_store
+c0900b7c t usb2_lpm_l1_timeout_store
+c0900be4 t usb2_hardware_lpm_store
+c0900cac t active_duration_show
+c0900cf4 t connected_duration_show
+c0900d34 t autosuspend_store
+c0900dd0 t interface_authorized_default_store
+c0900e54 t interface_authorized_store
+c0900ed4 t ltm_capable_show
+c0900f3c t level_store
+c090102c t level_show
+c09010a0 T usb_remove_sysfs_dev_files
+c0901130 T usb_create_sysfs_dev_files
+c0901268 T usb_create_sysfs_intf_files
+c09012e0 T usb_remove_sysfs_intf_files
+c090131c t ep_device_release
+c090132c t direction_show
+c0901378 t type_show
+c09013a8 t wMaxPacketSize_show
+c09013d8 t bInterval_show
+c0901404 t bmAttributes_show
+c0901430 t bEndpointAddress_show
+c090145c t bLength_show
+c0901488 t interval_show
+c09014e4 T usb_create_ep_devs
+c0901594 T usb_remove_ep_devs
+c09015c4 t usbfs_increase_memory_usage
+c0901658 t usbfs_decrease_memory_usage
+c09016b4 t usbdev_vm_open
+c09016f0 t async_getcompleted
+c090174c t driver_probe
+c090175c t driver_suspend
+c090176c t driver_resume
+c090177c t findintfep
+c0901844 t usbdev_poll
+c09018dc t destroy_async
+c090195c t destroy_async_on_interface
+c0901a24 t driver_disconnect
+c0901a8c t releaseintf
+c0901b10 t dec_usb_memory_use_count
+c0901bdc t usbdev_vm_close
+c0901bf0 t usbdev_mmap
+c0901df4 t _copy_to_user
+c0901e24 t _copy_from_user
+c0901e80 t claimintf
+c0901f48 t checkintf
+c0901fdc t check_ctrlrecip
+c090210c t usbfs_blocking_completion
+c090211c t usbfs_start_wait_urb
+c0902214 t snoop_urb_data
+c0902340 t usbdev_notify
+c0902418 t check_reset_of_active_ep
+c0902480 t async_completed
+c09027ac t usbdev_open
+c0902a04 t parse_usbdevfs_streams
+c0902bb0 t free_async
+c0902cc0 t usbdev_release
+c0902e10 t proc_getdriver
+c0902ed0 t usbdev_read
+c09031e8 t proc_disconnect_claim
+c09032fc t processcompl
+c0903560 t proc_do_submiturb
+c09043a4 t usbdev_ioctl
+c0905fcc T usbfs_notify_suspend
+c0905fd8 T usbfs_notify_resume
+c0906034 T usb_devio_cleanup
+c0906068 T usb_register_notify
+c0906080 T usb_unregister_notify
+c0906098 T usb_notify_add_device
+c09060b4 T usb_notify_remove_device
+c09060d0 T usb_notify_add_bus
+c09060ec T usb_notify_remove_bus
+c0906108 T usb_generic_driver_disconnect
+c0906138 T usb_generic_driver_suspend
+c09061a4 T usb_generic_driver_resume
+c09061f4 T usb_choose_configuration
+c0906438 T usb_generic_driver_probe
+c09064b8 t usb_generic_driver_match
+c09064fc t __check_for_non_generic_match
+c0906544 t usb_detect_static_quirks
+c090662c t quirks_param_set
+c0906934 T usb_endpoint_is_ignored
+c09069a8 T usb_detect_quirks
+c0906aa0 T usb_detect_interface_quirks
+c0906ad0 T usb_release_quirk_list
+c0906b10 t usb_device_dump
+c0907458 t usb_device_read
+c0907594 T usb_phy_roothub_alloc
+c090768c T usb_phy_roothub_init
+c0907708 T usb_phy_roothub_exit
+c090775c T usb_phy_roothub_set_mode
+c09077e4 T usb_phy_roothub_power_off
+c0907824 T usb_phy_roothub_suspend
+c090786c T usb_phy_roothub_calibrate
+c09078b8 T usb_phy_roothub_power_on
+c0907934 T usb_phy_roothub_resume
+c09079c4 t usb_port_runtime_resume
+c0907b3c t usb_port_runtime_suspend
+c0907c50 t usb_port_device_release
+c0907c74 t connector_unbind
+c0907cac t connector_bind
+c0907d14 t usb_port_shutdown
+c0907d2c t disable_store
+c0907e84 t disable_show
+c0907f94 t over_current_count_show
+c0907fb4 t quirks_show
+c0907fe0 t location_show
+c090800c t connect_type_show
+c0908044 t usb3_lpm_permit_show
+c0908090 t quirks_store
+c09080f8 t usb3_lpm_permit_store
+c090821c t link_peers
+c0908370 t link_peers_report.part.0
+c09083b8 t match_location
+c0908468 T usb_hub_create_port_device
+c0908780 T usb_hub_remove_port_device
+c0908880 T usb_of_get_device_node
+c090892c T usb_of_get_interface_node
+c09089f0 T usb_of_has_combined_node
+c0908a44 t non_ehci_add
+c0908a7c t ehci_remove
+c0908aa4 t ehci_wait_for_companions
+c0908ab0 t for_each_companion
+c0908b60 T usb_hcd_pci_remove
+c0908c84 T usb_hcd_pci_shutdown
+c0908cf8 t check_root_hub_suspended
+c0908d5c t ehci_post_add
+c0908da8 t ehci_pre_add
+c0908de8 t hcd_pci_runtime_resume
+c0908eac t hcd_pci_runtime_suspend
+c0908f98 T usb_hcd_pci_probe
+c0909370 T usb_phy_get_charger_current
+c09093fc t devm_usb_phy_match
+c0909418 T usb_remove_phy
+c0909470 T usb_phy_set_event
+c0909480 T usb_get_phy
+c090951c T devm_usb_get_phy
+c09095a8 T devm_usb_get_phy_by_node
+c09096e0 T devm_usb_get_phy_by_phandle
+c0909780 t usb_phy_notify_charger_work
+c0909858 t __usb_phy_get_charger_type
+c090990c t usb_add_extcon
+c0909af8 t usb_phy_get_charger_type
+c0909b14 t usb_phy_uevent
+c0909c5c T usb_phy_set_charger_current
+c0909d1c T usb_phy_set_charger_state
+c0909d80 T devm_usb_put_phy
+c0909e14 t usb_put_phy.part.3
+c0909e3c T usb_put_phy
+c0909e50 t devm_usb_phy_release
+c0909e68 t devm_usb_phy_release2
+c0909ea4 T usb_add_phy
+c090a020 T usb_add_phy_dev
+c090a114 T of_usb_get_phy_mode
+c090a1b0 t nop_set_host
+c090a1dc T usb_phy_generic_register
+c090a24c T usb_phy_generic_unregister
+c090a258 T usb_phy_gen_create_phy
+c090a4e8 t usb_phy_generic_remove
+c090a504 t usb_phy_generic_probe
+c090a620 t nop_set_suspend
+c090a688 T usb_gen_phy_shutdown
+c090a6f8 t nop_set_peripheral
+c090a764 T usb_gen_phy_init
+c090a820 t nop_gpio_vbus_thread
+c090a928 T sb800_prefetch
+c090a998 T usb_amd_dev_put
+c090aa20 t usb_amd_find_chipset_info
+c090ad24 T usb_hcd_amd_remote_wakeup_quirk
+c090ad54 T usb_amd_hang_symptom_quirk
+c090ada0 T usb_amd_prefetch_quirk
+c090adcc T usb_amd_quirk_pll_check
+c090adec t usb_amd_quirk_pll
+c090b184 T usb_amd_quirk_pll_disable
+c090b194 T usb_amd_quirk_pll_enable
+c090b1a4 T usb_disable_xhci_ports
+c090b1d4 T usb_amd_pt_check_port
+c090b380 T uhci_reset_hc
+c090b418 T uhci_check_and_reset_hc
+c090b4d4 t handshake
+c090b564 t mmio_resource_enabled.part.0
+c090b5cc T usb_enable_intel_xhci_ports
+c090b6bc t usb_asmedia_wait_write
+c090b78c T usb_asmedia_modifyflowcontrol
+c090b820 t quirk_usb_early_handoff
+c090bf98 t xhci_get_ss_bw_consumed
+c090bfe4 t xhci_drop_ep_from_interval_table
+c090c140 t xhci_add_ep_to_interval_table
+c090c2f8 t calculate_max_exit_latency
+c090c408 t xhci_update_device
+c090c554 t xhci_get_frame
+c090c584 t xhci_cleanup_msix
+c090c628 t __raw_spin_unlock_irq
+c090c650 t xhci_disable_hub_port_wake
+c090c720 t xhci_set_cmd_ring_deq
+c090c7b8 t xhci_init
+c090c888 t compliance_mode_recovery
+c090c988 T xhci_find_raw_port_number
+c090c9b4 T xhci_init_driver
+c090cbd8 t xhci_unmap_urb_for_dma
+c090ccc0 t xhci_pending_portevent
+c090cd6c t xhci_get_endpoint_index.part.1
+c090cd8c T xhci_get_endpoint_index
+c090cdb4 t xhci_get_endpoint_flag
+c090cdf0 t xhci_clear_tt_buffer_complete
+c090ce90 t xhci_endpoint_reset
+c090d15c t xhci_endpoint_disable
+c090d21c t xhci_urb_dequeue
+c090d648 t xhci_get_timeout_no_hub_lpm
+c090d718 t trace_xhci_dbg_init
+c090d75c t xhci_check_args.part.4
+c090d7cc t trace_xhci_dbg_quirks
+c090d810 t xhci_zero_in_ctx
+c090d8bc t trace_xhci_dbg_context_change
+c090d900 T xhci_reset_bandwidth
+c090d9b4 t trace_xhci_dbg_address
+c090d9f8 t trace_xhci_dbg_cancel_urb
+c090da3c t xhci_check_args.constprop.19
+c090da8c T xhci_add_endpoint
+c090dc68 T xhci_drop_endpoint
+c090de08 t xhci_count_num_new_endpoints.constprop.21
+c090de40 t xhci_free_host_resources
+c090de94 t xhci_map_urb_for_dma
+c090e144 t xhci_calculate_u2_timeout
+c090e2e8 t xhci_calculate_u1_timeout
+c090e548 T xhci_handshake
+c090e678 T xhci_suspend
+c090eabc T xhci_quiesce
+c090eb08 T xhci_halt
+c090ebd0 T xhci_start
+c090ec88 t xhci_run_finished
+c090ed7c T xhci_run
+c090f280 T xhci_reset
+c090f3f0 T xhci_shutdown
+c090f500 T xhci_resume
+c090fad8 T xhci_gen_setup
+c090fdac t xhci_stop
+c090ff8c T xhci_last_valid_endpoint
+c090ffa8 T xhci_update_tt_active_eps
+c091002c t xhci_reserve_bandwidth
+c0910654 t xhci_configure_endpoint
+c0910cd0 T xhci_check_bandwidth
+c0910fa0 T xhci_update_hub_device
+c09111f8 t xhci_change_max_exit_latency
+c0911390 t xhci_disable_usb3_lpm_timeout
+c0911410 t xhci_enable_usb3_lpm_timeout
+c09116a0 t xhci_set_usb2_hardware_lpm
+c0911a18 t xhci_fixup_endpoint
+c0911c40 t xhci_free_streams
+c0911fb8 t xhci_alloc_streams
+c09126e8 t xhci_urb_enqueue
+c0912bf4 T xhci_free_device_endpoint_resources
+c0912c7c T xhci_disable_slot
+c0912d90 T xhci_alloc_dev
+c0913068 t xhci_discover_or_reset_device
+c0913408 t xhci_setup_device
+c0913ae8 t xhci_enable_device
+c0913af8 t xhci_address_device
+c0913b08 t xhci_free_dev
+c0913c84 T xhci_get_ep_ctx
+c0913cb8 t xhci_free_tt_info
+c0913d68 t xhci_remove_segment_mapping
+c0913da8 t xhci_segment_free
+c0913dec t xhci_free_stream_ctx
+c0913e54 t xhci_parse_exponent_interval
+c0913ee0 t xhci_test_trb_in_td
+c091400c t xhci_check_trb_in_td_math
+c09142e0 t xhci_link_segments.part.0
+c0914328 t trace_xhci_dbg_ring_expansion
+c091436c t xhci_update_stream_segment_mapping
+c0914478 t trace_xhci_dbg_context_change
+c09144bc t trace_xhci_dbg_init
+c0914500 t xhci_ring_free.part.6
+c091460c t xhci_free_container_ctx.part.8
+c0914638 t xhci_alloc_container_ctx.part.7
+c0914724 t xhci_segment_alloc
+c091487c t xhci_alloc_segments_for_ring
+c0914988 t xhci_create_rhub_port_array
+c0914a60 T xhci_ring_free
+c0914a74 T xhci_initialize_ring_info
+c0914ab4 T xhci_ring_alloc
+c0914c9c T xhci_free_endpoint_ring
+c0914cdc T xhci_ring_expansion
+c0914fd0 T xhci_alloc_container_ctx
+c0914ff0 T xhci_free_container_ctx
+c0915004 T xhci_get_input_control_ctx
+c0915020 T xhci_get_slot_ctx
+c0915054 T xhci_dma_to_transfer_ring
+c0915084 T xhci_setup_streams_ep_input_ctx
+c09150f0 T xhci_setup_no_streams_ep_input_ctx
+c0915138 T xhci_alloc_tt_info
+c0915288 T xhci_alloc_virt_device
+c0915478 T xhci_copy_ep0_dequeue_into_input_ctx
+c09154dc T xhci_setup_addressable_virt_dev
+c091584c T xhci_endpoint_init
+c0915e0c T xhci_endpoint_zero
+c0915e78 T xhci_clear_endpoint_bw_info
+c0915ea0 T xhci_update_bw_info
+c0915f80 T xhci_endpoint_copy
+c0916018 T xhci_slot_copy
+c091608c T xhci_alloc_command
+c09161a4 T xhci_alloc_command_with_ctx
+c0916204 T xhci_urb_free_priv
+c0916210 T xhci_free_command
+c0916244 T xhci_alloc_stream_info
+c09164f8 t xhci_free_stream_info.part.9
+c09165a4 T xhci_free_stream_info
+c09165b8 T xhci_free_virt_device
+c091671c t xhci_free_virt_devices_depth_first
+c0916814 T xhci_alloc_erst
+c09168c8 T xhci_free_erst
+c091691c T xhci_mem_cleanup
+c0916cfc T xhci_mem_init
+c0917d1c t xhci_intel_unregister_pdev
+c0917d28 T xhci_ext_cap_init
+c0918000 t xhci_td_remainder
+c09180b0 t xhci_update_erst_dequeue
+c0918194 t xhci_unmap_td_bounce_buffer
+c09182a4 t xhci_giveback_urb_in_irq
+c0918380 t xhci_td_cleanup
+c0918468 t queue_trb
+c0918644 t xhci_get_virt_ep
+c09186e0 t xhci_virt_ep_to_ring
+c0918764 t xhci_vl805_hub_tt_quirk
+c0918824 t trace_xhci_dbg_cancel_urb
+c0918868 t prepare_ring
+c0918ac0 t queue_command
+c0918c1c t trace_xhci_dbg_ring_expansion
+c0918c60 t trace_xhci_dbg_reset_ep
+c0918ca4 t trace_xhci_dbg_quirks
+c0918ce8 t xhci_clear_hub_tt_buffer
+c0918d70 t xhci_ring_cmd_db.part.12
+c0918ddc t xhci_handle_stopped_cmd_ring
+c0918eb8 t sum_trb_lengths.constprop.15
+c0918f1c t td_to_noop.constprop.19
+c0918fb4 T xhci_trb_virt_to_dma
+c0919018 T inc_deq
+c0919198 T xhci_ring_cmd_db
+c09191b0 T xhci_ring_ep_doorbell
+c0919248 t ring_doorbell_for_active_rings
+c09192f0 T xhci_ring_doorbell_for_active_rings
+c09192fc T xhci_triad_to_transfer_ring
+c091932c t prepare_transfer
+c091943c t xhci_giveback_invalidated_tds
+c09194e0 T xhci_cleanup_command_queue
+c0919568 T xhci_hc_died
+c0919580 T xhci_handle_command_timeout
+c0919808 T trb_in_td
+c0919a60 t xhci_invalidate_cancelled_tds
+c091a19c T xhci_is_vendor_info_code
+c091a1b8 T count_trbs
+c091a1ec T xhci_queue_bulk_tx
+c091ab54 T xhci_queue_intr_tx
+c091abfc T xhci_queue_ctrl_tx
+c091af68 T xhci_queue_isoc_tx_prepare
+c091b8e0 T xhci_queue_slot_control
+c091b914 T xhci_queue_address_device
+c091b958 T xhci_queue_vendor_command
+c091b98c T xhci_queue_reset_device
+c091b9c0 T xhci_queue_configure_endpoint
+c091b9f8 T xhci_queue_evaluate_context
+c091ba30 T xhci_queue_stop_endpoint
+c091ba84 T xhci_queue_reset_ep
+c091bad8 t xhci_handle_halted_endpoint.constprop.18
+c091bc08 t finish_td
+c091bdd0 t handle_cmd_completion
+c091cbe0 T xhci_irq
+c091e48c T xhci_msi_irq
+c091e49c t xhci_set_port_power
+c091e564 t trace_xhci_dbg_quirks
+c091e5a8 t xhci_stop_device.constprop.3
+c091e784 T xhci_port_state_to_neutral
+c091e79c T xhci_find_slot_id_by_port
+c091e814 T xhci_ring_device
+c091e8c4 T xhci_get_rhub
+c091e900 T xhci_set_link_state
+c091e938 T xhci_test_and_clear_bit
+c091e974 T xhci_hub_control
+c0920818 T xhci_hub_status_data
+c0920aac T xhci_bus_suspend
+c0920f20 T xhci_bus_resume
+c09213ac T xhci_get_resuming_ports
+c09213ec T xhci_dbg_trace
+c0921450 T xhci_get_slot_state
+c0921484 T __traceiter_xhci_dbg_address
+c09214cc T __traceiter_xhci_dbg_context_change
+c0921514 T __traceiter_xhci_dbg_quirks
+c092155c T __traceiter_xhci_dbg_reset_ep
+c09215a4 T __traceiter_xhci_dbg_cancel_urb
+c09215ec T __traceiter_xhci_dbg_init
+c0921634 T __traceiter_xhci_dbg_ring_expansion
+c092167c T __traceiter_xhci_address_ctx
+c09216d4 T __traceiter_xhci_handle_event
+c0921724 T __traceiter_xhci_handle_command
+c0921774 T __traceiter_xhci_handle_transfer
+c09217c4 T __traceiter_xhci_queue_trb
+c0921814 T __traceiter_xhci_dbc_handle_event
+c0921864 T __traceiter_xhci_dbc_handle_transfer
+c09218b4 T __traceiter_xhci_dbc_gadget_ep_queue
+c0921904 T __traceiter_xhci_free_virt_device
+c092194c T __traceiter_xhci_alloc_virt_device
+c0921994 T __traceiter_xhci_setup_device
+c09219dc T __traceiter_xhci_setup_addressable_virt_device
+c0921a24 T __traceiter_xhci_stop_device
+c0921a6c T __traceiter_xhci_urb_enqueue
+c0921ab4 T __traceiter_xhci_urb_giveback
+c0921afc T __traceiter_xhci_urb_dequeue
+c0921b44 T __traceiter_xhci_handle_cmd_stop_ep
+c0921b8c T __traceiter_xhci_handle_cmd_set_deq_ep
+c0921bd4 T __traceiter_xhci_handle_cmd_reset_ep
+c0921c1c T __traceiter_xhci_handle_cmd_config_ep
+c0921c64 T __traceiter_xhci_add_endpoint
+c0921cac T __traceiter_xhci_alloc_dev
+c0921cf4 T __traceiter_xhci_free_dev
+c0921d3c T __traceiter_xhci_handle_cmd_disable_slot
+c0921d84 T __traceiter_xhci_discover_or_reset_device
+c0921dcc T __traceiter_xhci_setup_device_slot
+c0921e14 T __traceiter_xhci_handle_cmd_addr_dev
+c0921e5c T __traceiter_xhci_handle_cmd_reset_dev
+c0921ea4 T __traceiter_xhci_handle_cmd_set_deq
+c0921eec T __traceiter_xhci_configure_endpoint
+c0921f34 T __traceiter_xhci_address_ctrl_ctx
+c0921f7c T __traceiter_xhci_configure_endpoint_ctrl_ctx
+c0921fc4 T __traceiter_xhci_ring_alloc
+c092200c T __traceiter_xhci_ring_free
+c0922054 T __traceiter_xhci_ring_expansion
+c092209c T __traceiter_xhci_inc_enq
+c09220e4 T __traceiter_xhci_inc_deq
+c092212c T __traceiter_xhci_handle_port_status
+c092217c T __traceiter_xhci_get_port_status
+c09221cc T __traceiter_xhci_hub_status_data
+c092221c T __traceiter_xhci_ring_ep_doorbell
+c092226c T __traceiter_xhci_ring_host_doorbell
+c09222bc T __traceiter_xhci_dbc_alloc_request
+c0922304 T __traceiter_xhci_dbc_free_request
+c092234c T __traceiter_xhci_dbc_queue_request
+c0922394 T __traceiter_xhci_dbc_giveback_request
+c09223dc t trace_event_get_offsets_xhci_log_msg
+c0922450 t perf_trace_xhci_log_msg
+c0922558 t perf_trace_xhci_log_trb
+c092265c t perf_trace_xhci_log_free_virt_dev
+c0922760 t perf_trace_xhci_log_virt_dev
+c092288c t perf_trace_xhci_log_urb
+c09229d8 t perf_trace_xhci_log_ep_ctx
+c0922ad0 t perf_trace_xhci_log_slot_ctx
+c0922bc8 t perf_trace_xhci_log_ctrl_ctx
+c0922cb0 t perf_trace_xhci_log_portsc
+c0922d98 t perf_trace_xhci_log_doorbell
+c0922e80 t perf_trace_xhci_dbc_log_request
+c0922f74 t trace_event_raw_event_xhci_log_msg
+c0923024 t trace_event_raw_event_xhci_log_trb
+c09230dc t trace_event_raw_event_xhci_log_free_virt_dev
+c0923194 t trace_event_raw_event_xhci_log_virt_dev
+c0923278 t trace_event_raw_event_xhci_log_urb
+c0923378 t trace_event_raw_event_xhci_log_ep_ctx
+c0923424 t trace_event_raw_event_xhci_log_slot_ctx
+c09234d0 t trace_event_raw_event_xhci_log_ctrl_ctx
+c092356c t trace_event_raw_event_xhci_log_portsc
+c0923604 t trace_event_raw_event_xhci_log_doorbell
+c092369c t trace_event_raw_event_xhci_dbc_log_request
+c0923744 t trace_raw_output_xhci_log_msg
+c092378c t trace_raw_output_xhci_log_ctx
+c09237f4 t trace_raw_output_xhci_log_free_virt_dev
+c0923870 t trace_raw_output_xhci_log_virt_dev
+c0923904 t trace_raw_output_xhci_log_ring
+c09239bc t trace_raw_output_xhci_dbc_log_request
+c0923a44 t perf_trace_xhci_log_ctx
+c0923bc4 t trace_event_raw_event_xhci_log_ctx
+c0923cdc t trace_raw_output_xhci_log_urb
+c0923db4 t trace_raw_output_xhci_log_ep_ctx
+c0923f68 t trace_raw_output_xhci_log_slot_ctx
+c0924110 t trace_raw_output_xhci_log_portsc
+c09245a0 t trace_raw_output_xhci_log_doorbell
+c09246a0 t trace_raw_output_xhci_log_ctrl_ctx
+c0924884 t perf_trace_xhci_log_ring
+c09249c0 t trace_event_raw_event_xhci_log_ring
+c0924aac t __bpf_trace_xhci_log_msg
+c0924ab8 t __bpf_trace_xhci_log_free_virt_dev
+c0924ac4 t __bpf_trace_xhci_log_virt_dev
+c0924ac8 t __bpf_trace_xhci_log_urb
+c0924ad4 t __bpf_trace_xhci_log_ep_ctx
+c0924ae0 t __bpf_trace_xhci_log_slot_ctx
+c0924aec t __bpf_trace_xhci_log_ctrl_ctx
+c0924af8 t __bpf_trace_xhci_log_ring
+c0924b04 t __bpf_trace_xhci_dbc_log_request
+c0924b10 t __bpf_trace_xhci_log_ctx
+c0924b40 t __bpf_trace_xhci_log_trb
+c0924b60 t __bpf_trace_xhci_log_portsc
+c0924b80 t __bpf_trace_xhci_log_doorbell
+c0924b84 t trace_raw_output_xhci_log_trb
+c0925440 t xhci_ring_open
+c09254c4 t xhci_stream_context_array_open
+c09254e4 t xhci_stream_id_open
+c0925504 t xhci_context_open
+c0925590 t xhci_port_open
+c09255b0 t xhci_ring_cycle_show
+c09255dc t xhci_stream_context_array_show
+c09256e0 t xhci_stream_id_show
+c0925724 t xhci_device_name_show
+c092575c t xhci_ring_dequeue_show
+c09257cc t xhci_ring_enqueue_show
+c092583c t xhci_stream_id_write
+c09258ec t xhci_endpoint_context_show
+c0925b38 t xhci_portsc_show
+c0925fcc t xhci_slot_context_show
+c09261a8 t xhci_debugfs_regset
+c0926294 t xhci_port_write
+c09263cc t xhci_debugfs_create_ring_dir.constprop.0
+c0926438 t xhci_ring_dump_segment
+c0926cf0 t xhci_ring_trb_show
+c0926d44 t xhci_debugfs_extcap_regset
+c0926ec0 T xhci_debugfs_create_endpoint
+c0926f54 T xhci_debugfs_remove_endpoint
+c0926f98 T xhci_debugfs_create_stream_files
+c092703c T xhci_debugfs_create_slot
+c0927128 T xhci_debugfs_remove_slot
+c0927184 T xhci_debugfs_init
+c09273c8 T xhci_debugfs_exit
+c0927450 t xhci_pci_remove
+c09274f8 t xhci_ssic_port_unused_quirk
+c0927584 t xhci_pme_quirk
+c09275cc t xhci_pci_shutdown
+c092761c t xhci_pci_resume
+c09276d8 t xhci_pci_suspend
+c09277f4 t xhci_pci_update_hub_device
+c0927800 t xhci_pci_quirks
+c0928118 t xhci_pci_setup
+c09281a8 t trace_xhci_dbg_quirks
+c09281ec t xhci_pci_probe
+c09283ec t xhci_mvebu_mbus_init_quirk
+c09283f4 t xhci_rcar_start
+c09283f8 t xhci_plat_quirks
+c0928428 t xhci_plat_runtime_resume
+c0928458 t xhci_plat_runtime_suspend
+c09284c0 t xhci_plat_start
+c0928504 t xhci_plat_setup
+c0928558 t xhci_rcar_init_quirk
+c0928560 t xhci_rcar_resume_quirk
+c0928568 t xhci_mvebu_a3700_init_quirk
+c0928570 t xhci_plat_remove
+c09286b0 t xhci_plat_probe
+c0928e00 t version_show
+c0928e30 t dwc_otg_driver_remove
+c0928ee4 t dwc_otg_common_irq
+c0928f04 t dwc_otg_driver_probe
+c0929a80 t debuglevel_store
+c0929ab4 t debuglevel_show
+c0929ad8 t regoffset_store
+c0929b2c t regoffset_show
+c0929b5c t regvalue_store
+c0929bc4 t regvalue_show
+c0929c58 t spramdump_show
+c0929c84 t mode_show
+c0929ce8 t hnpcapable_store
+c0929d20 t hnpcapable_show
+c0929d84 t srpcapable_store
+c0929dbc t srpcapable_show
+c0929e20 t hsic_connect_store
+c0929e58 t hsic_connect_show
+c0929ebc t inv_sel_hsic_store
+c0929ef4 t inv_sel_hsic_show
+c0929f58 t busconnected_show
+c0929fbc t gotgctl_store
+c0929ff4 t gotgctl_show
+c092a05c t gusbcfg_store
+c092a094 t gusbcfg_show
+c092a0fc t grxfsiz_store
+c092a134 t grxfsiz_show
+c092a19c t gnptxfsiz_store
+c092a1d4 t gnptxfsiz_show
+c092a23c t gpvndctl_store
+c092a274 t gpvndctl_show
+c092a2dc t ggpio_store
+c092a314 t ggpio_show
+c092a37c t guid_store
+c092a3b4 t guid_show
+c092a41c t gsnpsid_show
+c092a484 t devspeed_store
+c092a4bc t devspeed_show
+c092a520 t enumspeed_show
+c092a584 t hptxfsiz_show
+c092a5ec t hprt0_store
+c092a624 t hprt0_show
+c092a68c t hnp_store
+c092a6c4 t hnp_show
+c092a6f8 t srp_store
+c092a71c t srp_show
+c092a750 t buspower_store
+c092a788 t buspower_show
+c092a7bc t bussuspend_store
+c092a7f4 t bussuspend_show
+c092a828 t mode_ch_tim_en_store
+c092a860 t mode_ch_tim_en_show
+c092a894 t fr_interval_store
+c092a8cc t fr_interval_show
+c092a900 t remote_wakeup_store
+c092a940 t remote_wakeup_show
+c092a99c t rem_wakeup_pwrdn_store
+c092a9c8 t rem_wakeup_pwrdn_show
+c092aa00 t disconnect_us
+c092aa4c t regdump_show
+c092aab8 t hcddump_show
+c092aaf8 t hcd_frrem_show
+c092ab4c T dwc_otg_attr_create
+c092ad0c T dwc_otg_attr_remove
+c092aecc t init_fslspclksel
+c092af34 t init_devspd
+c092afb0 t dwc_otg_enable_common_interrupts
+c092b000 t init_dma_desc_chain.constprop.44
+c092b1cc T dwc_otg_cil_remove
+c092b2c0 T dwc_otg_enable_global_interrupts
+c092b2dc T dwc_otg_disable_global_interrupts
+c092b2f8 T dwc_otg_save_global_regs
+c092b3fc T dwc_otg_save_gintmsk_reg
+c092b454 T dwc_otg_save_dev_regs
+c092b568 T dwc_otg_save_host_regs
+c092b63c T dwc_otg_restore_global_regs
+c092b73c T dwc_otg_restore_dev_regs
+c092b834 T dwc_otg_restore_host_regs
+c092b8c8 T restore_lpm_i2c_regs
+c092b8f0 T restore_essential_regs
+c092ba7c T dwc_otg_device_hibernation_restore
+c092bd5c T dwc_otg_host_hibernation_restore
+c092c080 T dwc_otg_enable_device_interrupts
+c092c0f0 T dwc_otg_enable_host_interrupts
+c092c13c T dwc_otg_disable_host_interrupts
+c092c15c T dwc_otg_hc_init
+c092c374 T dwc_otg_hc_halt
+c092c484 T dwc_otg_hc_cleanup
+c092c4c8 T ep_xfer_timeout
+c092c5f8 T set_pid_isoc
+c092c664 T dwc_otg_hc_start_transfer_ddma
+c092c738 T dwc_otg_hc_do_ping
+c092c78c T dwc_otg_hc_write_packet
+c092c854 T dwc_otg_hc_start_transfer
+c092cb44 T dwc_otg_hc_continue_transfer
+c092cc68 T dwc_otg_get_frame_number
+c092cc8c T calc_frame_interval
+c092cd6c T dwc_otg_read_setup_packet
+c092cdbc T dwc_otg_ep0_activate
+c092ce5c T dwc_otg_ep_activate
+c092d088 T dwc_otg_ep_deactivate
+c092d400 T dwc_otg_ep_start_zl_transfer
+c092d5cc T dwc_otg_ep0_continue_transfer
+c092d930 T dwc_otg_ep_write_packet
+c092da34 T dwc_otg_ep_start_transfer
+c092e114 T dwc_otg_ep_set_stall
+c092e178 T dwc_otg_ep_clear_stall
+c092e1cc T dwc_otg_read_packet
+c092e208 T dwc_otg_dump_dev_registers
+c092e7cc T dwc_otg_dump_spram
+c092e8d8 T dwc_otg_dump_host_registers
+c092ebac T dwc_otg_dump_global_registers
+c092efec T dwc_otg_flush_tx_fifo
+c092f0e0 T dwc_otg_ep0_start_transfer
+c092f4dc T dwc_otg_flush_rx_fifo
+c092f5b4 T dwc_otg_core_dev_init
+c092fc68 T dwc_otg_core_host_init
+c0930040 T dwc_otg_core_reset
+c09301a8 T dwc_otg_core_init
+c093081c T dwc_otg_is_device_mode
+c0930840 T dwc_otg_is_host_mode
+c0930860 T dwc_otg_cil_register_hcd_callbacks
+c0930874 T dwc_otg_cil_register_pcd_callbacks
+c0930888 T dwc_otg_is_dma_enable
+c0930898 T dwc_otg_set_param_otg_cap
+c0930a04 T dwc_otg_get_param_otg_cap
+c0930a18 T dwc_otg_set_param_opt
+c0930a78 T dwc_otg_get_param_opt
+c0930a8c T dwc_otg_set_param_dma_enable
+c0930b80 T dwc_otg_get_param_dma_enable
+c0930b94 T dwc_otg_set_param_dma_desc_enable
+c0930cac T dwc_otg_get_param_dma_desc_enable
+c0930cc0 T dwc_otg_set_param_host_support_fs_ls_low_power
+c0930d48 T dwc_otg_get_param_host_support_fs_ls_low_power
+c0930d5c T dwc_otg_set_param_enable_dynamic_fifo
+c0930e64 T dwc_otg_get_param_enable_dynamic_fifo
+c0930e78 T dwc_otg_set_param_data_fifo_size
+c0930f74 T dwc_otg_get_param_data_fifo_size
+c0930f88 T dwc_otg_set_param_dev_rx_fifo_size
+c0931094 T dwc_otg_get_param_dev_rx_fifo_size
+c09310a8 T dwc_otg_set_param_dev_nperio_tx_fifo_size
+c09311b8 T dwc_otg_get_param_dev_nperio_tx_fifo_size
+c09311cc T dwc_otg_set_param_host_rx_fifo_size
+c09312d8 T dwc_otg_get_param_host_rx_fifo_size
+c09312ec T dwc_otg_set_param_host_nperio_tx_fifo_size
+c09313fc T dwc_otg_get_param_host_nperio_tx_fifo_size
+c0931410 T dwc_otg_set_param_host_perio_tx_fifo_size
+c093150c T dwc_otg_get_param_host_perio_tx_fifo_size
+c0931520 T dwc_otg_set_param_max_transfer_size
+c093163c T dwc_otg_get_param_max_transfer_size
+c0931650 T dwc_otg_set_param_max_packet_count
+c0931764 T dwc_otg_get_param_max_packet_count
+c0931778 T dwc_otg_set_param_host_channels
+c0931880 T dwc_otg_get_param_host_channels
+c0931894 T dwc_otg_set_param_dev_endpoints
+c0931994 T dwc_otg_get_param_dev_endpoints
+c09319a8 T dwc_otg_set_param_phy_type
+c0931af0 T dwc_otg_get_param_phy_type
+c0931b04 T dwc_otg_set_param_speed
+c0931c18 T dwc_otg_get_param_speed
+c0931c2c T dwc_otg_set_param_host_ls_low_power_phy_clk
+c0931d40 T dwc_otg_get_param_host_ls_low_power_phy_clk
+c0931d54 T dwc_otg_set_param_phy_ulpi_ddr
+c0931ddc T dwc_otg_get_param_phy_ulpi_ddr
+c0931df0 T dwc_otg_set_param_phy_ulpi_ext_vbus
+c0931e78 T dwc_otg_get_param_phy_ulpi_ext_vbus
+c0931e8c T dwc_otg_set_param_phy_utmi_width
+c0931f18 T dwc_otg_get_param_phy_utmi_width
+c0931f2c T dwc_otg_set_param_ulpi_fs_ls
+c0931fb4 T dwc_otg_get_param_ulpi_fs_ls
+c0931fc8 T dwc_otg_set_param_ts_dline
+c0932050 T dwc_otg_get_param_ts_dline
+c0932064 T dwc_otg_set_param_i2c_enable
+c093216c T dwc_otg_get_param_i2c_enable
+c0932180 T dwc_otg_set_param_dev_perio_tx_fifo_size
+c09322a4 T dwc_otg_get_param_dev_perio_tx_fifo_size
+c09322bc T dwc_otg_set_param_en_multiple_tx_fifo
+c09323c4 T dwc_otg_get_param_en_multiple_tx_fifo
+c09323d8 T dwc_otg_set_param_dev_tx_fifo_size
+c09324fc T dwc_otg_get_param_dev_tx_fifo_size
+c0932514 T dwc_otg_set_param_thr_ctl
+c093262c T dwc_otg_get_param_thr_ctl
+c0932640 T dwc_otg_set_param_lpm_enable
+c093274c T dwc_otg_get_param_lpm_enable
+c0932760 T dwc_otg_set_param_tx_thr_length
+c09327ec T dwc_otg_get_param_tx_thr_length
+c0932800 T dwc_otg_set_param_rx_thr_length
+c093288c T dwc_otg_get_param_rx_thr_length
+c09328a0 T dwc_otg_set_param_dma_burst_size
+c093293c T dwc_otg_get_param_dma_burst_size
+c0932950 T dwc_otg_set_param_pti_enable
+c0932a44 T dwc_otg_get_param_pti_enable
+c0932a58 T dwc_otg_set_param_mpi_enable
+c0932b3c T dwc_otg_get_param_mpi_enable
+c0932b50 T dwc_otg_set_param_adp_enable
+c0932c5c T dwc_otg_get_param_adp_enable
+c0932c70 T dwc_otg_set_param_ic_usb_cap
+c0932d84 T dwc_otg_get_param_ic_usb_cap
+c0932d98 T dwc_otg_set_param_ahb_thr_ratio
+c0932ed0 T dwc_otg_get_param_ahb_thr_ratio
+c0932ee4 T dwc_otg_set_param_power_down
+c0933028 T dwc_otg_cil_init
+c09335e0 T dwc_otg_get_param_power_down
+c09335f4 T dwc_otg_set_param_reload_ctl
+c0933708 T dwc_otg_get_param_reload_ctl
+c093371c T dwc_otg_set_param_dev_out_nak
+c0933844 T dwc_otg_get_param_dev_out_nak
+c0933858 T dwc_otg_set_param_cont_on_bna
+c0933980 T dwc_otg_get_param_cont_on_bna
+c0933994 T dwc_otg_set_param_ahb_single
+c0933aa8 T dwc_otg_get_param_ahb_single
+c0933abc T dwc_otg_set_param_otg_ver
+c0933b54 T dwc_otg_get_param_otg_ver
+c0933b68 T dwc_otg_get_hnpstatus
+c0933b84 T dwc_otg_get_srpstatus
+c0933ba0 T dwc_otg_set_hnpreq
+c0933be4 T dwc_otg_get_gsnpsid
+c0933bf4 T dwc_otg_get_mode
+c0933c14 T dwc_otg_get_hnpcapable
+c0933c34 T dwc_otg_set_hnpcapable
+c0933c6c T dwc_otg_get_srpcapable
+c0933c8c T dwc_otg_set_srpcapable
+c0933cc4 T dwc_otg_get_devspeed
+c0933dac T dwc_otg_set_devspeed
+c0933de4 T dwc_otg_get_busconnected
+c0933e04 T dwc_otg_get_enumspeed
+c0933e28 T dwc_otg_get_prtpower
+c0933e48 T dwc_otg_get_core_state
+c0933e58 T dwc_otg_set_prtpower
+c0933e98 T dwc_otg_get_prtsuspend
+c0933eb8 T dwc_otg_set_prtsuspend
+c0933ef8 T dwc_otg_get_fr_interval
+c0933f1c T dwc_otg_set_fr_interval
+c09341cc T dwc_otg_get_mode_ch_tim
+c09341ec T dwc_otg_set_mode_ch_tim
+c0934224 T dwc_otg_set_prtresume
+c0934264 T dwc_otg_get_remotewakesig
+c0934288 T dwc_otg_get_lpm_portsleepstatus
+c09342a8 T dwc_otg_get_lpm_remotewakeenabled
+c09342c8 T dwc_otg_get_lpmresponse
+c09342e8 T dwc_otg_set_lpmresponse
+c0934320 T dwc_otg_get_hsic_connect
+c0934340 T dwc_otg_set_hsic_connect
+c0934378 T dwc_otg_get_inv_sel_hsic
+c0934398 T dwc_otg_set_inv_sel_hsic
+c09343d0 T dwc_otg_get_gotgctl
+c09343e0 T dwc_otg_set_gotgctl
+c09343f0 T dwc_otg_get_gusbcfg
+c0934404 T dwc_otg_set_gusbcfg
+c0934418 T dwc_otg_get_grxfsiz
+c093442c T dwc_otg_set_grxfsiz
+c0934440 T dwc_otg_get_gnptxfsiz
+c0934454 T dwc_otg_set_gnptxfsiz
+c0934468 T dwc_otg_get_gpvndctl
+c093447c T dwc_otg_set_gpvndctl
+c0934490 T dwc_otg_get_ggpio
+c09344a4 T dwc_otg_set_ggpio
+c09344b8 T dwc_otg_get_hprt0
+c09344cc T dwc_otg_set_hprt0
+c09344e0 T dwc_otg_get_guid
+c09344f4 T dwc_otg_set_guid
+c0934508 T dwc_otg_get_hptxfsiz
+c093451c T dwc_otg_get_otg_version
+c0934538 T dwc_otg_pcd_start_srp_timer
+c0934558 T dwc_otg_initiate_srp
+c0934608 T w_conn_id_status_change
+c0934734 T dwc_otg_handle_mode_mismatch_intr
+c09347c4 T dwc_otg_handle_otg_intr
+c0934b58 T dwc_otg_handle_conn_id_status_change_intr
+c0934bc0 T dwc_otg_handle_session_req_intr
+c0934c50 T w_wakeup_detected
+c0934ca8 T dwc_otg_handle_wakeup_detected_intr
+c0934da4 T dwc_otg_handle_restore_done_intr
+c0934de8 T dwc_otg_handle_disconnect_intr
+c0934f58 T dwc_otg_handle_usb_suspend_intr
+c0935274 T dwc_otg_handle_common_intr
+c093611c t _setup
+c0936174 t _connect
+c0936194 t _disconnect
+c09361d4 t _resume
+c0936214 t _suspend
+c0936254 t _reset
+c0936264 t dwc_otg_pcd_gadget_release
+c0936270 t ep_enable
+c0936454 t ep_disable
+c093648c t dwc_otg_pcd_irq
+c09364ac t wakeup
+c09364d8 t get_frame_number
+c09364f8 t free_wrapper
+c093657c t ep_halt
+c09365fc t ep_dequeue
+c09366c8 t dwc_otg_pcd_free_request
+c0936740 t _hnp_changed
+c09367b4 t ep_queue
+c0936aac t dwc_otg_pcd_alloc_request
+c0936bac t _complete
+c0936d1c T gadget_add_eps
+c0936ec0 T pcd_init
+c09370d8 T pcd_remove
+c0937118 t dwc_otg_pcd_start_cb
+c093715c t srp_timeout
+c09372f0 t start_xfer_tasklet_func
+c093739c t dwc_otg_pcd_resume_cb
+c0937410 t dwc_otg_pcd_stop_cb
+c0937428 t get_ep_from_handle.part.0
+c0937488 t dwc_otg_pcd_suspend_cb
+c09374d0 T dwc_otg_request_done
+c093758c T dwc_otg_request_nuke
+c09375d4 T dwc_otg_pcd_start
+c09375e4 T dwc_otg_ep_alloc_desc_chain
+c09375fc T dwc_otg_ep_free_desc_chain
+c093762c T dwc_otg_pcd_init
+c0937d44 T dwc_otg_pcd_remove
+c0937ef4 T dwc_otg_pcd_is_dualspeed
+c0937f40 T dwc_otg_pcd_is_otg
+c0937f70 T dwc_otg_pcd_ep_enable
+c0938438 T dwc_otg_pcd_ep_disable
+c093868c T dwc_otg_pcd_ep_queue
+c0938bfc T dwc_otg_pcd_ep_dequeue
+c0938d60 T dwc_otg_pcd_ep_wedge
+c0938f84 T dwc_otg_pcd_ep_halt
+c09391fc T dwc_otg_pcd_rem_wkup_from_suspend
+c0939334 T dwc_otg_pcd_remote_wakeup
+c09393b0 T dwc_otg_pcd_disconnect_us
+c0939430 T dwc_otg_pcd_initiate_srp
+c0939490 T dwc_otg_pcd_wakeup
+c09394fc T dwc_otg_pcd_get_frame_number
+c093950c T dwc_otg_pcd_is_lpm_enabled
+c0939524 T get_b_hnp_enable
+c0939538 T get_a_hnp_support
+c093954c T get_a_alt_hnp_support
+c0939560 T dwc_otg_pcd_get_rmwkup_enable
+c0939574 t dwc_otg_pcd_handle_noniso_bna
+c09396e8 t restart_transfer
+c0939830 t ep0_do_stall
+c0939a24 t ep0_complete_request
+c093a15c t handle_ep0
+c093b178 T get_ep_by_addr
+c093b1b0 T start_next_request
+c093b334 t complete_ep
+c093b87c t dwc_otg_pcd_handle_out_ep_intr
+c093ccbc T dwc_otg_pcd_handle_sof_intr
+c093cce4 T dwc_otg_pcd_handle_rx_status_q_level_intr
+c093ce44 T dwc_otg_pcd_handle_np_tx_fifo_empty_intr
+c093d134 T dwc_otg_pcd_stop
+c093d254 T dwc_otg_pcd_handle_i2c_intr
+c093d2b0 T dwc_otg_pcd_handle_early_suspend_intr
+c093d2d8 T dwc_otg_pcd_handle_usb_reset_intr
+c093d6e8 T dwc_otg_pcd_handle_enum_done_intr
+c093d9b8 T dwc_otg_pcd_handle_isoc_out_packet_dropped_intr
+c093da44 T dwc_otg_pcd_handle_end_periodic_frame_intr
+c093daa0 T dwc_otg_pcd_handle_ep_mismatch_intr
+c093db64 T dwc_otg_pcd_handle_ep_fetsusp_intr
+c093dbc0 T do_test_mode
+c093dc70 T predict_nextep_seq
+c093dfcc t dwc_otg_pcd_handle_in_ep_intr
+c093ed4c T dwc_otg_pcd_handle_incomplete_isoc_in_intr
+c093ee4c T dwc_otg_pcd_handle_incomplete_isoc_out_intr
+c093efb0 T dwc_otg_pcd_handle_in_nak_effective
+c093f054 T dwc_otg_pcd_handle_out_nak_effective
+c093f1c8 T dwc_otg_pcd_handle_intr
+c093f43c t hcd_start_func
+c093f458 t dwc_otg_hcd_rem_wakeup_cb
+c093f480 T dwc_otg_hcd_connect_timeout
+c093f4a8 t do_setup
+c093f6fc t completion_tasklet_func
+c093f7c0 t dwc_otg_hcd_session_start_cb
+c093f7e0 t assign_and_init_hc
+c093fe34 t queue_transaction
+c093ffe0 t kill_urbs_in_qh_list
+c0940194 t dwc_otg_hcd_disconnect_cb
+c09403d4 t qh_list_free.part.0
+c0940488 t dwc_otg_hcd_free
+c0940614 t reset_tasklet_func
+c0940674 t dwc_otg_hcd_start_cb
+c09406ec T dwc_otg_hcd_alloc_hcd
+c0940700 T dwc_otg_hcd_stop
+c0940744 t dwc_otg_hcd_stop_cb
+c094075c T dwc_otg_hcd_urb_dequeue
+c09409f0 T dwc_otg_hcd_endpoint_disable
+c0940ad0 T dwc_otg_hcd_endpoint_reset
+c0940aec T dwc_otg_hcd_power_up
+c0940c1c T dwc_otg_cleanup_fiq_channel
+c0940cac T dwc_otg_hcd_init
+c094123c T dwc_otg_hcd_remove
+c0941260 T fiq_fsm_transaction_suitable
+c094134c T fiq_fsm_setup_periodic_dma
+c09414e0 T fiq_fsm_np_tt_contended
+c0941594 T fiq_fsm_queue_isoc_transaction
+c09418a8 T fiq_fsm_queue_split_transaction
+c0941fe4 T dwc_otg_hcd_select_transactions
+c09422a4 T dwc_otg_hcd_queue_transactions
+c09426d0 T dwc_otg_hcd_urb_enqueue
+c09428c8 T dwc_otg_hcd_hub_control
+c0943958 T dwc_otg_hcd_is_status_changed
+c09439ac T dwc_otg_hcd_get_frame_number
+c09439d4 T dwc_otg_hcd_start
+c0943b08 T dwc_otg_hcd_get_priv_data
+c0943b18 T dwc_otg_hcd_set_priv_data
+c0943b28 T dwc_otg_hcd_otg_port
+c0943b38 T dwc_otg_hcd_is_b_host
+c0943b58 T dwc_otg_hcd_urb_alloc
+c0943c18 T dwc_otg_hcd_urb_set_pipeinfo
+c0943c44 T dwc_otg_hcd_urb_set_params
+c0943c94 T dwc_otg_hcd_urb_get_status
+c0943ca4 T dwc_otg_hcd_urb_get_actual_length
+c0943cb4 T dwc_otg_hcd_urb_get_error_count
+c0943cc4 T dwc_otg_hcd_urb_set_iso_desc_params
+c0943cd8 T dwc_otg_hcd_urb_get_iso_desc_status
+c0943cec T dwc_otg_hcd_urb_get_iso_desc_actual_length
+c0943d00 T dwc_otg_hcd_is_bandwidth_allocated
+c0943d24 T dwc_otg_hcd_is_bandwidth_freed
+c0943d44 T dwc_otg_hcd_get_ep_bandwidth
+c0943d54 T dwc_otg_hcd_dump_state
+c0943d60 T dwc_otg_hcd_dump_frrem
+c0943d6c t _speed
+c0943d80 t hcd_init_fiq
+c0944070 t endpoint_reset
+c09440e0 t endpoint_disable
+c094410c t dwc_otg_urb_dequeue
+c09441dc t dwc_otg_urb_enqueue
+c0944520 t get_frame_number
+c0944568 t dwc_otg_hcd_irq
+c0944588 t _get_b_hnp_enable
+c09445a4 t _hub_info
+c094473c t _disconnect
+c0944764 t _complete
+c0944a6c T hcd_stop
+c0944a7c T hub_status_data
+c0944abc T hub_control
+c0944ad4 T hcd_start
+c0944b20 t _start
+c0944b5c T dwc_urb_to_endpoint
+c0944b7c T hcd_init
+c0944cec T hcd_remove
+c0944d44 t handle_hc_ahberr_intr
+c09450cc t get_actual_xfer_length
+c0945174 t update_urb_state_xfer_comp
+c094530c t update_urb_state_xfer_intr
+c09453f8 t release_channel
+c09455dc t halt_channel
+c0945728 t handle_hc_stall_intr
+c09457e4 t handle_hc_ack_intr
+c0945954 t complete_non_periodic_xfer
+c09459d4 t complete_periodic_xfer
+c0945a48 t handle_hc_frmovrun_intr
+c0945b1c t handle_hc_babble_intr
+c0945c10 T dwc_otg_hcd_handle_sof_intr
+c0945d18 T dwc_otg_hcd_handle_rx_status_q_level_intr
+c0945e44 T dwc_otg_hcd_handle_np_tx_fifo_empty_intr
+c0945e60 T dwc_otg_hcd_handle_perio_tx_fifo_empty_intr
+c0945e7c T dwc_otg_hcd_handle_port_intr
+c0946118 T dwc_otg_hcd_save_data_toggle
+c0946174 t handle_hc_xfercomp_intr
+c09465cc t handle_hc_datatglerr_intr
+c09466b4 t handle_hc_nak_intr
+c0946860 t handle_hc_xacterr_intr
+c0946a9c t handle_hc_nyet_intr
+c0946c38 T dwc_otg_fiq_unmangle_isoc
+c0946d34 T dwc_otg_fiq_unsetup_per_dma
+c0946df0 T dwc_otg_hcd_handle_hc_fsm
+c0947560 T dwc_otg_hcd_handle_hc_n_intr
+c0947c30 T dwc_otg_hcd_handle_hc_intr
+c0947d1c T dwc_otg_hcd_handle_intr
+c094808c T dwc_otg_hcd_qh_free
+c09481bc T qh_init
+c09485e0 T dwc_otg_hcd_qh_create
+c09486b0 T init_hcd_usecs
+c0948718 T dwc_otg_hcd_qh_add
+c0948cf8 T dwc_otg_hcd_qh_remove
+c0948e54 T dwc_otg_hcd_qh_deactivate
+c0949034 T dwc_otg_hcd_qtd_init
+c094908c T dwc_otg_hcd_qtd_create
+c09490e4 T dwc_otg_hcd_qtd_add
+c09491ac t calc_starting_frame
+c0949224 t init_non_isoc_dma_desc.constprop.1
+c0949434 T update_frame_list
+c0949614 t release_channel_ddma
+c0949700 T dump_frame_list
+c0949790 T dwc_otg_hcd_qh_init_ddma
+c0949a30 T dwc_otg_hcd_qh_free_ddma
+c0949b7c T dwc_otg_hcd_start_xfer_ddma
+c0949fb4 T update_non_isoc_urb_state_ddma
+c094a144 T dwc_otg_hcd_complete_xfer_ddma
+c094a7bc T dwc_otg_adp_write_reg
+c094a818 T dwc_otg_adp_read_reg
+c094a858 T dwc_otg_adp_read_reg_filter
+c094a878 T dwc_otg_adp_modify_reg
+c094a8a8 T dwc_otg_adp_vbuson_timer_start
+c094a934 T dwc_otg_adp_probe_start
+c094a9c0 t adp_vbuson_timeout
+c094aacc T dwc_otg_adp_sense_timer_start
+c094aaec T dwc_otg_adp_sense_start
+c094abb0 T dwc_otg_adp_probe_stop
+c094ac04 T dwc_otg_adp_sense_stop
+c094ac50 t adp_sense_timeout
+c094ac94 T dwc_otg_adp_turnon_vbus
+c094accc T dwc_otg_adp_start
+c094addc T dwc_otg_adp_init
+c094aea4 T dwc_otg_adp_remove
+c094af54 T dwc_otg_adp_handle_intr
+c094b344 T dwc_otg_adp_handle_srp_intr
+c094b4cc t fiq_fsm_setup_csplit
+c094b524 t fiq_fsm_more_csplits
+c094b62c t fiq_fsm_update_hs_isoc
+c094b810 t fiq_iso_out_advance.constprop.1
+c094b8d0 t fiq_increment_dma_buf.constprop.2
+c094b958 t fiq_fsm_restart_channel.constprop.3
+c094b9bc t fiq_fsm_restart_np_pending
+c094ba40 T _fiq_print
+c094bb10 T fiq_fsm_spin_lock
+c094bb50 T fiq_fsm_spin_unlock
+c094bb6c T fiq_fsm_tt_in_use
+c094bbf0 t fiq_fsm_start_next_periodic
+c094bd14 t fiq_fsm_do_hcintr
+c094c71c t fiq_fsm_do_sof
+c094c9d8 T fiq_fsm_too_late
+c094ca18 T dwc_otg_fiq_fsm
+c094cc58 T dwc_otg_fiq_nop
+c094cd90 T _dwc_otg_fiq_stub
+c094cdb4 T _dwc_otg_fiq_stub_end
+c094cdb4 t cc_match_cdid
+c094ce0c t cc_match_chid
+c094ce64 t cc_add
+c094cff0 t cc_clear
+c094d070 T dwc_cc_if_alloc
+c094d0dc T dwc_cc_if_free
+c094d114 T dwc_cc_clear
+c094d164 T dwc_cc_add
+c094d1e8 T dwc_cc_change
+c094d3a8 T dwc_cc_remove
+c094d4cc T dwc_cc_data_for_save
+c094d63c T dwc_cc_restore_from_data
+c094d744 T dwc_cc_match_chid
+c094d780 T dwc_cc_match_cdid
+c094d7bc T dwc_cc_ck
+c094d824 T dwc_cc_chid
+c094d88c T dwc_cc_cdid
+c094d8f4 T dwc_cc_name
+c094d978 t cb_task
+c094d9bc T dwc_alloc_notification_manager
+c094da28 T dwc_free_notification_manager
+c094da58 T dwc_register_notifier
+c094db98 T dwc_unregister_notifier
+c094dcbc T dwc_add_observer
+c094ddfc T dwc_remove_observer
+c094df18 T dwc_notify
+c094e060 T DWC_UTF8_TO_UTF16LE
+c094e164 T DWC_IN_IRQ
+c094e17c T DWC_IN_BH
+c094e188 T DWC_CPU_TO_LE32
+c094e198 T DWC_CPU_TO_BE32
+c094e1ac T DWC_BE32_TO_CPU
+c094e1b8 T DWC_CPU_TO_LE16
+c094e1c8 T DWC_CPU_TO_BE16
+c094e1e0 T DWC_READ_REG32
+c094e1f4 T DWC_WRITE_REG32
+c094e208 T DWC_MODIFY_REG32
+c094e22c T DWC_SPINLOCK
+c094e238 T DWC_SPINUNLOCK
+c094e25c T DWC_SPINLOCK_IRQSAVE
+c094e278 T DWC_SPINUNLOCK_IRQRESTORE
+c094e284 t timer_callback
+c094e2c0 t tasklet_callback
+c094e2d4 t work_done
+c094e2ec T DWC_WORKQ_PENDING
+c094e2fc T DWC_MEMSET
+c094e308 T DWC_MEMCPY
+c094e314 T DWC_MEMMOVE
+c094e320 T DWC_MEMCMP
+c094e32c T DWC_STRNCMP
+c094e338 T DWC_STRCMP
+c094e344 T DWC_STRLEN
+c094e350 T DWC_STRCPY
+c094e35c T DWC_ATOI
+c094e3c8 T DWC_ATOUI
+c094e434 T DWC_VPRINTF
+c094e440 T DWC_VSNPRINTF
+c094e44c T DWC_PRINTF
+c094e4a8 T DWC_SNPRINTF
+c094e500 T __DWC_WARN
+c094e56c T __DWC_ERROR
+c094e5d8 T DWC_SPRINTF
+c094e634 T DWC_EXCEPTION
+c094e680 T __DWC_DMA_ALLOC
+c094e6a8 T __DWC_DMA_ALLOC_ATOMIC
+c094e6d0 T __DWC_DMA_FREE
+c094e6fc T DWC_MDELAY
+c094e740 T DWC_STRDUP
+c094e780 T __DWC_FREE
+c094e790 T DWC_SPINLOCK_FREE
+c094e79c T DWC_MUTEX_FREE
+c094e7a8 T DWC_WAITQ_FREE
+c094e7b4 T DWC_TASK_FREE
+c094e7c0 T DWC_MUTEX_LOCK
+c094e7cc T DWC_MUTEX_TRYLOCK
+c094e7d8 T DWC_MUTEX_UNLOCK
+c094e7e4 T DWC_MSLEEP
+c094e7f0 T DWC_TIME
+c094e808 T DWC_TIMER_FREE
+c094e86c T DWC_TIMER_CANCEL
+c094e878 T DWC_TIMER_SCHEDULE
+c094e90c T DWC_WAITQ_WAIT
+c094ea14 T DWC_WAITQ_WAIT_TIMEOUT
+c094ebb4 T DWC_WORKQ_WAIT_WORK_DONE
+c094ebd4 T DWC_WAITQ_TRIGGER
+c094ebf0 t do_work
+c094ec6c T DWC_WAITQ_ABORT
+c094ec88 T DWC_THREAD_RUN
+c094eccc T DWC_THREAD_STOP
+c094ecd8 T DWC_THREAD_SHOULD_STOP
+c094ece4 T DWC_TASK_SCHEDULE
+c094ed14 T DWC_WORKQ_FREE
+c094ed48 T DWC_UDELAY
+c094ed60 T DWC_LE16_TO_CPU
+c094ed70 T DWC_LE32_TO_CPU
+c094ed80 T DWC_BE16_TO_CPU
+c094ed98 T DWC_SPINLOCK_ALLOC
+c094ee00 T DWC_MUTEX_ALLOC
+c094ee74 T DWC_TASK_ALLOC
+c094eef8 T DWC_WAITQ_ALLOC
+c094ef74 T DWC_WORKQ_ALLOC
+c094f020 T DWC_TIMER_ALLOC
+c094f158 T DWC_WORKQ_SCHEDULE
+c094f2d8 T DWC_WORKQ_SCHEDULE_DELAYED
+c094f478 T __DWC_ALLOC_ATOMIC
+c094f48c T __DWC_ALLOC
+c094f4a0 T DWC_TASK_HI_SCHEDULE
+c094f4d0 t uas_find_endpoints
+c094f588 t uas_resume
+c094f598 t uas_free_streams
+c094f640 t uas_shutdown
+c094f6a4 t uas_configure_endpoints
+c094f7f8 t uas_post_reset
+c094f89c t uas_reset_resume
+c094f91c t uas_wait_for_pending_cmnds
+c094f9f8 t uas_pre_reset
+c094fa94 t uas_suspend
+c094fadc t uas_log_cmd_state
+c094fc3c t uas_free_unsubmitted_urbs
+c094fca0 t uas_scan_work
+c094fcb4 t uas_cmd_cmplt
+c094fcf0 t uas_target_alloc
+c094fd44 t uas_slave_configure
+c094fe1c t uas_eh_abort_handler
+c094ff6c t uas_slave_alloc
+c094ffd8 t uas_try_complete.constprop.3
+c0950024 t uas_data_cmplt
+c0950134 t uas_zap_pending
+c0950200 t uas_disconnect
+c0950290 t uas_eh_device_reset_handler
+c09503d8 t uas_alloc_data_urb.constprop.6
+c0950470 t uas_submit_urbs
+c095084c t uas_do_work
+c0950914 t uas_queuecommand
+c0950b3c t uas_xfer_data.constprop.2
+c0950ba4 t uas_stat_cmplt
+c0950ee0 t uas_probe
+c09513c8 t host_info
+c09513dc t write_info
+c09513ec T usb_stor_host_template_init
+c09514c8 t max_sectors_store
+c0951540 t max_sectors_show
+c0951560 t show_info
+c0951aec t target_alloc
+c0951b4c t slave_configure
+c0951e4c t bus_reset
+c0951e80 t queuecommand
+c0951f80 t slave_alloc
+c0951fd0 t command_abort_matching.part.1
+c0952048 t device_reset
+c09520d8 t command_abort
+c0952174 T usb_stor_report_device_reset
+c09521d8 T usb_stor_report_bus_reset
+c0952224 T usb_stor_transparent_scsi_command
+c0952230 T usb_stor_access_xfer_buf
+c0952368 T usb_stor_set_xfer_buf
+c09523e4 T usb_stor_pad12_command
+c095242c T usb_stor_ufi_command
+c09524bc t usb_stor_blocking_completion
+c09524cc t usb_stor_msg_common
+c0952614 T usb_stor_control_msg
+c09526a8 T usb_stor_clear_halt
+c0952714 t last_sector_hacks.part.0
+c0952800 t interpret_urb_result
+c0952878 T usb_stor_ctrl_transfer
+c0952924 T usb_stor_bulk_transfer_buf
+c09529a4 t usb_stor_bulk_transfer_sglist
+c0952a94 T usb_stor_bulk_srb
+c0952b00 T usb_stor_Bulk_transport
+c0952e7c T usb_stor_bulk_transfer_sg
+c0952f08 t usb_stor_reset_common.constprop.3
+c0953048 T usb_stor_Bulk_reset
+c0953078 T usb_stor_CB_reset
+c09530d4 T usb_stor_CB_transport
+c09532f8 T usb_stor_stop_transport
+c095334c T usb_stor_Bulk_max_lun
+c09533e0 T usb_stor_port_reset
+c095344c T usb_stor_invoke_transport
+c09538fc T usb_stor_pre_reset
+c0953918 T usb_stor_suspend
+c0953958 T usb_stor_resume
+c0953998 T usb_stor_reset_resume
+c09539b4 T usb_stor_post_reset
+c09539dc T usb_stor_adjust_quirks
+c0953c1c t usb_stor_scan_dwork
+c0953ca4 t release_everything
+c0953d30 T usb_stor_probe2
+c0954024 t fill_inquiry_response.part.0
+c0954100 T fill_inquiry_response
+c0954114 t storage_probe
+c095448c T usb_stor_disconnect
+c095455c t usb_stor_control_thread
+c09547d0 T usb_stor_euscsi_init
+c095481c T usb_stor_ucr61s2b_init
+c09548e8 T usb_stor_huawei_e220_init
+c0954934 t sierra_get_swoc_info
+c0954988 t truinst_show
+c0954aa4 t sierra_set_ms_mode.constprop.0
+c0954af0 T sierra_ms_init
+c0954be4 T option_ms_init
+c0954e28 T usb_usual_ignore_device
+c0954ea0 T usb_gadget_check_config
+c0954ec4 t usb_udc_nop_release
+c0954ed0 T usb_ep_enable
+c0954f70 T usb_ep_disable
+c0954fec T usb_ep_alloc_request
+c0955060 T usb_ep_queue
+c0955130 T usb_ep_dequeue
+c09551a4 T usb_ep_set_halt
+c0955214 T usb_ep_clear_halt
+c0955284 T usb_ep_set_wedge
+c095530c T usb_ep_fifo_status
+c0955388 T usb_gadget_frame_number
+c09553f4 T usb_gadget_wakeup
+c0955470 T usb_gadget_set_selfpowered
+c09554f0 T usb_gadget_clear_selfpowered
+c0955570 T usb_gadget_vbus_connect
+c09555f0 T usb_gadget_vbus_draw
+c0955674 T usb_gadget_vbus_disconnect
+c09556f4 t usb_gadget_connect_locked
+c09557c8 T usb_gadget_connect
+c0955804 t usb_gadget_disconnect_locked
+c0955900 T usb_gadget_disconnect
+c095593c T usb_gadget_deactivate
+c09559f8 T usb_gadget_activate
+c0955aa8 T gadget_find_ep_by_name
+c0955b08 t gadget_match_driver
+c0955b5c T usb_gadget_set_state
+c0955b80 T usb_gadget_udc_reset
+c0955bbc T usb_udc_vbus_handler
+c0955bec T usb_initialize_gadget
+c0955c48 t gadget_bind_driver
+c0955e3c t usb_gadget_state_work
+c0955e64 t is_selfpowered_show
+c0955e8c t a_alt_hnp_support_show
+c0955eb4 t a_hnp_support_show
+c0955edc t b_hnp_enable_show
+c0955f04 t is_a_peripheral_show
+c0955f2c t is_otg_show
+c0955f54 t function_show
+c0955fc0 t maximum_speed_show
+c0955ff8 t current_speed_show
+c0956030 t state_show
+c0956064 t srp_store
+c09560a8 t usb_udc_release
+c09560b8 T usb_add_gadget
+c095629c T usb_add_gadget_udc_release
+c0956320 T usb_add_gadget_udc
+c0956330 T usb_get_gadget_udc_name
+c09563b0 T usb_del_gadget
+c0956448 T usb_del_gadget_udc
+c0956468 T usb_gadget_register_driver_owner
+c0956540 T usb_gadget_unregister_driver
+c0956578 t usb_udc_uevent
+c0956630 T usb_gadget_ep_match_desc
+c0956734 T usb_gadget_unmap_request_by_dev
+c09567cc T usb_gadget_unmap_request
+c09567dc T usb_gadget_giveback_request
+c0956848 T usb_ep_free_request
+c09568b8 T usb_ep_fifo_flush
+c0956920 T usb_ep_set_maxpacket_limit
+c095697c T usb_gadget_map_request_by_dev
+c0956b5c T usb_gadget_map_request
+c0956b6c t vbus_event_work
+c0956bb8 t gadget_unbind_driver
+c0956cb8 t soft_connect_store
+c0956e10 T __traceiter_usb_gadget_frame_number
+c0956e60 T __traceiter_usb_gadget_wakeup
+c0956eb0 T __traceiter_usb_gadget_set_selfpowered
+c0956f00 T __traceiter_usb_gadget_clear_selfpowered
+c0956f50 T __traceiter_usb_gadget_vbus_connect
+c0956fa0 T __traceiter_usb_gadget_vbus_draw
+c0956ff0 T __traceiter_usb_gadget_vbus_disconnect
+c0957040 T __traceiter_usb_gadget_connect
+c0957090 T __traceiter_usb_gadget_disconnect
+c09570e0 T __traceiter_usb_gadget_deactivate
+c0957130 T __traceiter_usb_gadget_activate
+c0957180 T __traceiter_usb_ep_set_maxpacket_limit
+c09571d0 T __traceiter_usb_ep_enable
+c0957220 T __traceiter_usb_ep_disable
+c0957270 T __traceiter_usb_ep_set_halt
+c09572c0 T __traceiter_usb_ep_clear_halt
+c0957310 T __traceiter_usb_ep_set_wedge
+c0957360 T __traceiter_usb_ep_fifo_status
+c09573b0 T __traceiter_usb_ep_fifo_flush
+c0957400 T __traceiter_usb_ep_alloc_request
+c0957458 T __traceiter_usb_ep_free_request
+c09574b0 T __traceiter_usb_ep_queue
+c0957508 T __traceiter_usb_ep_dequeue
+c0957560 T __traceiter_usb_gadget_giveback_request
+c09575b8 t perf_trace_udc_log_gadget
+c0957754 t trace_event_raw_event_udc_log_gadget
+c09578a4 t trace_raw_output_udc_log_gadget
+c0957adc t trace_raw_output_udc_log_ep
+c0957ba8 t trace_raw_output_udc_log_req
+c0957ca4 t perf_trace_udc_log_ep
+c0957e2c t trace_event_raw_event_udc_log_ep
+c0957f44 t perf_trace_udc_log_req
+c09580e8 t trace_event_raw_event_udc_log_req
+c0958214 t __bpf_trace_udc_log_gadget
+c0958234 t __bpf_trace_udc_log_ep
+c0958254 t __bpf_trace_udc_log_req
+c0958284 t input_to_handler
+c0958390 T input_scancode_to_scalar
+c09583ec t input_default_getkeycode
+c0958498 T input_get_keycode
+c09584e4 t input_proc_devices_poll
+c0958548 t devm_input_device_match
+c0958564 T input_enable_softrepeat
+c0958584 T input_device_enabled
+c09585b0 T input_handler_for_each_handle
+c095860c t input_default_setkeycode
+c09587a8 T input_grab_device
+c09587fc T input_flush_device
+c0958850 T input_register_handle
+c0958908 t input_seq_stop
+c0958928 t __input_release_device
+c095899c T input_release_device
+c09589d0 T input_unregister_handle
+c0958a24 T input_open_device
+c0958ae8 T input_close_device
+c0958b88 t input_dev_toggle
+c0958cd4 t input_devnode
+c0958cf8 T input_allocate_device
+c0958de8 t input_dev_release
+c0958e38 t input_print_modalias_bits
+c0958efc t input_print_modalias
+c09590b8 t input_dev_show_modalias
+c09590e8 t input_dev_show_id_version
+c095910c t input_dev_show_id_product
+c0959130 t input_dev_show_id_vendor
+c0959154 t input_dev_show_id_bustype
+c0959178 t inhibited_show
+c095919c t input_dev_show_uniq
+c09591cc t input_dev_show_phys
+c09591fc t input_dev_show_name
+c095922c T devm_input_allocate_device
+c09592b0 t devm_input_device_release
+c09592cc T input_free_device
+c0959338 T input_set_timestamp
+c0959388 T input_get_timestamp
+c09593c4 T input_unregister_handler
+c0959494 T input_get_new_minor
+c09594f4 T input_free_minor
+c095950c t input_proc_handlers_open
+c0959524 t input_proc_devices_open
+c095953c t input_handlers_seq_show
+c09595b8 t input_handlers_seq_next
+c09595e0 t input_devices_seq_next
+c09595f8 t input_pass_values.part.1
+c0959730 t input_event_dispose
+c0959864 T input_match_device_id
+c09599d4 t input_attach_handler
+c0959a98 t input_print_bitmap
+c0959b9c t input_add_uevent_bm_var
+c0959c20 t input_dev_uevent
+c0959ef8 t input_dev_show_cap_sw
+c0959f38 t input_dev_show_cap_ff
+c0959f78 t input_dev_show_cap_snd
+c0959fb8 t input_dev_show_cap_led
+c0959ff8 t input_dev_show_cap_msc
+c095a038 t input_dev_show_cap_abs
+c095a078 t input_dev_show_cap_rel
+c095a0b8 t input_dev_show_cap_key
+c095a0f8 t input_dev_show_cap_ev
+c095a138 t input_dev_show_properties
+c095a178 T input_register_handler
+c095a238 t input_handlers_seq_start
+c095a290 t input_devices_seq_start
+c095a2e0 T input_register_device
+c095a700 t input_seq_print_bitmap
+c095a80c t input_devices_seq_show
+c095aaa4 T input_alloc_absinfo
+c095ab08 T input_set_abs_params
+c095ab80 T input_set_capability
+c095acf4 T input_copy_abs
+c095ad9c T input_set_keycode
+c095aee4 T input_handle_event
+c095b330 T input_event
+c095b398 T input_inject_event
+c095b424 t input_dev_release_keys
+c095b490 T input_reset_device
+c095b508 t inhibited_store
+c095b6c4 t input_repeat_key
+c095b7a8 t __input_unregister_device
+c095b924 t devm_input_device_unregister
+c095b934 T input_unregister_device
+c095b9b4 T input_ff_effect_from_user
+c095ba24 T input_event_to_user
+c095ba5c T input_event_from_user
+c095babc t adjust_dual
+c095bbc0 T input_mt_assign_slots
+c095bee0 T input_mt_get_slot_by_key
+c095bf88 t copy_abs
+c095c000 T input_mt_destroy_slots
+c095c038 T input_mt_report_finger_count
+c095c0d8 T input_mt_report_pointer_emulation
+c095c25c t __input_mt_drop_unused
+c095c2e0 T input_mt_drop_unused
+c095c334 T input_mt_sync_frame
+c095c3b4 T input_mt_report_slot_state
+c095c450 T input_mt_init_slots
+c095c664 T input_mt_release_slots
+c095c6c8 T input_get_poll_interval
+c095c6e4 t input_poller_attrs_visible
+c095c6fc t input_dev_poller_queue_work
+c095c744 t input_dev_poller_work
+c095c76c t input_dev_get_poll_min
+c095c78c t input_dev_get_poll_max
+c095c7ac t input_dev_get_poll_interval
+c095c7cc t input_dev_set_poll_interval
+c095c8a4 T input_set_min_poll_interval
+c095c8dc T input_setup_polling
+c095c994 T input_set_max_poll_interval
+c095c9cc T input_set_poll_interval
+c095ca04 T input_dev_poller_finalize
+c095ca30 T input_dev_poller_start
+c095ca64 T input_dev_poller_stop
+c095ca74 T input_ff_event
+c095cb20 T input_ff_upload
+c095cd94 T input_ff_destroy
+c095cdf4 T input_ff_create
+c095cf44 t erase_effect
+c095d048 T input_ff_erase
+c095d0a8 T input_ff_flush
+c095d10c T touchscreen_set_mt_pos
+c095d154 t touchscreen_set_params
+c095d1b0 T touchscreen_parse_properties
+c095d5cc T touchscreen_report_pos
+c095d658 t input_leds_event
+c095d664 t input_leds_disconnect
+c095d6c8 t input_leds_brightness_set
+c095d6e8 t input_leds_brightness_get
+c095d720 t input_leds_connect
+c095d98c t mousedev_packet
+c095db48 t mousedev_poll
+c095dbb0 t mousedev_close_device
+c095dc0c t mixdev_close_devices
+c095dca0 t mousedev_fasync
+c095dcb0 t mousedev_free
+c095dce0 t mousedev_detach_client
+c095dd30 t mousedev_release
+c095dd6c t mousedev_cleanup
+c095de18 t mousedev_open_device
+c095de8c t mixdev_open_devices
+c095df30 t mousedev_create
+c095e214 t mousedev_notify_readers
+c095e430 t mousedev_event
+c095ea08 t mousedev_destroy
+c095ea64 t mousedev_disconnect
+c095eae4 t mousedev_connect
+c095ebbc t mousedev_open
+c095ecc0 t mousedev_read
+c095eeac t mousedev_write
+c095f118 t evdev_poll
+c095f190 t evdev_cleanup
+c095f24c t evdev_disconnect
+c095f298 t evdev_fasync
+c095f2ac t evdev_detach_client
+c095f2fc t evdev_release
+c095f3e0 t __evdev_queue_syn_dropped
+c095f4b8 t evdev_write
+c095f5b8 t evdev_free
+c095f5e8 t evdev_connect
+c095f770 t evdev_pass_values.part.0
+c095f9a4 t evdev_events
+c095fa40 t evdev_event
+c095fa94 t evdev_open
+c095fc28 t evdev_read
+c095fe78 t bits_to_user.constprop.8
+c095fec8 t str_to_user
+c095ff34 t evdev_handle_get_val.constprop.5
+c09600b8 t evdev_handle_set_keycode_v2
+c0960144 t evdev_handle_get_keycode_v2
+c09601e4 t evdev_handle_set_keycode
+c0960290 t evdev_handle_get_keycode
+c0960344 t evdev_ioctl
+c0960f70 T rtc_month_days
+c0960fec T rtc_year_days
+c096106c T rtc_valid_tm
+c096114c T rtc_time64_to_tm
+c09612fc T rtc_tm_to_time64
+c0961344 T rtc_tm_to_ktime
+c09613a8 T rtc_ktime_to_tm
+c0961438 t devm_rtc_release_device
+c0961444 t rtc_device_release
+c09614b0 t devm_rtc_unregister_device
+c0961504 T __devm_rtc_register_device
+c096183c T devm_rtc_allocate_device
+c0961a88 T devm_rtc_device_register
+c0961acc T __traceiter_rtc_set_time
+c0961b2c T __traceiter_rtc_read_time
+c0961b8c T __traceiter_rtc_set_alarm
+c0961bec T __traceiter_rtc_read_alarm
+c0961c4c T __traceiter_rtc_irq_set_freq
+c0961c9c T __traceiter_rtc_irq_set_state
+c0961cec T __traceiter_rtc_alarm_irq_enable
+c0961d3c T __traceiter_rtc_set_offset
+c0961d8c T __traceiter_rtc_read_offset
+c0961ddc T __traceiter_rtc_timer_enqueue
+c0961e24 T __traceiter_rtc_timer_dequeue
+c0961e6c T __traceiter_rtc_timer_fired
+c0961eb4 t perf_trace_rtc_time_alarm_class
+c0961f90 t perf_trace_rtc_irq_set_freq
+c096206c t perf_trace_rtc_irq_set_state
+c0962148 t perf_trace_rtc_alarm_irq_enable
+c0962224 t perf_trace_rtc_offset_class
+c0962300 t perf_trace_rtc_timer_class
+c09623e0 t trace_event_raw_event_rtc_time_alarm_class
+c0962474 t trace_event_raw_event_rtc_irq_set_freq
+c0962500 t trace_event_raw_event_rtc_irq_set_state
+c096258c t trace_event_raw_event_rtc_alarm_irq_enable
+c0962618 t trace_event_raw_event_rtc_offset_class
+c09626a4 t trace_event_raw_event_rtc_timer_class
+c0962738 t trace_raw_output_rtc_time_alarm_class
+c0962794 t trace_raw_output_rtc_irq_set_freq
+c09627dc t trace_raw_output_rtc_irq_set_state
+c096283c t trace_raw_output_rtc_alarm_irq_enable
+c096289c t trace_raw_output_rtc_offset_class
+c09628e4 t trace_raw_output_rtc_timer_class
+c0962948 t __bpf_trace_rtc_time_alarm_class
+c0962968 t __bpf_trace_rtc_irq_set_freq
+c0962988 t __bpf_trace_rtc_irq_set_state
+c096298c t __bpf_trace_rtc_alarm_irq_enable
+c09629ac t __bpf_trace_rtc_offset_class
+c09629cc t __bpf_trace_rtc_timer_class
+c09629d8 T rtc_class_open
+c0962a38 T rtc_class_close
+c0962a5c t rtc_update_hrtimer
+c0962ae8 t rtc_valid_range.part.0
+c0962b78 t rtc_add_offset.part.1
+c0962c20 t __rtc_read_time
+c0962cbc T rtc_read_time
+c0962d98 t rtc_subtract_offset.part.2
+c0962e00 t __rtc_set_alarm
+c0962f7c T rtc_read_alarm
+c09630d0 t rtc_alarm_disable
+c0963174 T rtc_update_irq
+c09631a4 T rtc_initialize_alarm
+c0963328 t rtc_timer_remove
+c0963470 t rtc_timer_enqueue
+c09636a8 T rtc_set_alarm
+c09637f8 T rtc_alarm_irq_enable
+c0963908 T rtc_update_irq_enable
+c0963a38 T rtc_set_time
+c0963be8 T __rtc_read_alarm
+c096401c T rtc_handle_legacy_irq
+c0964088 T rtc_aie_update_irq
+c096409c T rtc_uie_update_irq
+c09640b0 T rtc_pie_update_irq
+c0964118 T rtc_irq_set_state
+c09641b8 T rtc_irq_set_freq
+c0964284 T rtc_timer_do_work
+c0964590 T rtc_timer_init
+c09645ac T rtc_timer_start
+c096461c T rtc_timer_cancel
+c096466c T rtc_read_offset
+c0964748 T rtc_set_offset
+c0964820 T devm_rtc_nvmem_register
+c0964884 t rtc_dev_poll
+c09648d4 t rtc_dev_fasync
+c09648e8 t rtc_dev_open
+c0964970 t rtc_dev_read
+c0964adc t rtc_dev_ioctl
+c09651e0 t rtc_dev_release
+c0965240 T rtc_dev_prepare
+c096529c t rtc_proc_show
+c0965438 t is_rtc_hctosys
+c09654b0 T rtc_proc_add_device
+c0965500 T rtc_proc_del_device
+c096552c t range_show
+c0965568 t max_user_freq_show
+c0965588 t offset_store
+c09655fc t offset_show
+c0965664 t time_show
+c09656c8 t date_show
+c096572c t since_epoch_show
+c09657a0 t wakealarm_show
+c0965820 t wakealarm_store
+c09659d4 t max_user_freq_store
+c0965a4c t name_show
+c0965a90 t rtc_attr_is_visible
+c0965b44 T rtc_add_groups
+c0965c68 T rtc_add_group
+c0965cb8 t hctosys_show
+c0965d40 T rtc_get_dev_attribute_groups
+c0965d54 T i2c_register_board_info
+c0965e78 T __traceiter_i2c_write
+c0965ed0 T __traceiter_i2c_read
+c0965f28 T __traceiter_i2c_reply
+c0965f80 T __traceiter_i2c_result
+c0965fd8 T i2c_freq_mode_string
+c0966090 T i2c_recover_bus
+c09660b4 T i2c_verify_client
+c09660d8 t dummy_probe
+c09660e8 T i2c_verify_adapter
+c096610c t i2c_cmd
+c0966160 t perf_trace_i2c_write
+c0966294 t perf_trace_i2c_read
+c0966390 t perf_trace_i2c_reply
+c09664c4 t perf_trace_i2c_result
+c09665ac t trace_event_raw_event_i2c_write
+c0966674 t trace_event_raw_event_i2c_read
+c0966720 t trace_event_raw_event_i2c_reply
+c09667e8 t trace_event_raw_event_i2c_result
+c0966880 t trace_raw_output_i2c_write
+c0966900 t trace_raw_output_i2c_read
+c0966970 t trace_raw_output_i2c_reply
+c09669f0 t trace_raw_output_i2c_result
+c0966a50 t __bpf_trace_i2c_write
+c0966a80 t __bpf_trace_i2c_read
+c0966a84 t __bpf_trace_i2c_reply
+c0966a88 t __bpf_trace_i2c_result
+c0966ab8 T i2c_transfer_trace_reg
+c0966ad8 T i2c_transfer_trace_unreg
+c0966aec t i2c_device_shutdown
+c0966b40 t i2c_client_dev_release
+c0966b50 T i2c_put_dma_safe_msg_buf
+c0966bac t name_show
+c0966be0 t i2c_check_mux_parents
+c0966c70 t i2c_check_addr_busy
+c0966cd8 T i2c_clients_command
+c0966d30 t i2c_adapter_dev_release
+c0966d40 T i2c_handle_smbus_host_notify
+c0966dbc t i2c_default_probe
+c0966eac T i2c_get_device_id
+c0966f88 T i2c_probe_func_quick_read
+c0966fc4 t i2c_adapter_unlock_bus
+c0966fd4 t i2c_adapter_trylock_bus
+c0966fe4 t i2c_adapter_lock_bus
+c0966ff4 t i2c_host_notify_irq_map
+c0967024 t set_sda_gpio_value
+c0967038 t set_scl_gpio_value
+c096704c t get_sda_gpio_value
+c0967060 t get_scl_gpio_value
+c0967074 T i2c_parse_fw_timings
+c0967258 T i2c_for_each_dev
+c09672a8 T i2c_register_driver
+c0967334 T i2c_del_driver
+c096735c T i2c_get_adapter
+c09673c0 t __i2c_check_addr_busy.part.0
+c0967404 t __i2c_check_addr_busy
+c096742c t i2c_match_id.part.1
+c0967480 T i2c_match_id
+c09674a0 t i2c_device_match
+c0967510 t i2c_device_probe
+c09677b4 t i2c_device_remove
+c096783c t i2c_device_uevent
+c096787c t modalias_show
+c09678c4 t i2c_check_mux_children
+c0967904 t i2c_unregister_device.part.6
+c096794c T i2c_unregister_device
+c0967968 t devm_i2c_release_dummy
+c0967984 t __unregister_dummy
+c09679c0 t i2c_do_del_adapter
+c0967a4c t __process_removed_adapter
+c0967a68 t __process_removed_driver
+c0967aa8 t delete_device_store
+c0967c58 t __unregister_client
+c0967cb0 T i2c_adapter_depth
+c0967d68 T i2c_del_adapter
+c0967f88 t devm_i2c_del_adapter
+c0967f94 t i2c_quirk_error
+c0968018 T __i2c_transfer
+c09685e8 T i2c_transfer
+c09686f4 T i2c_transfer_buffer_flags
+c096876c T i2c_put_adapter
+c0968794 t i2c_dev_irq_from_resources.part.14
+c096884c T i2c_new_client_device
+c0968a74 T i2c_new_dummy_device
+c0968b00 T devm_i2c_new_dummy_device
+c0968b64 T i2c_new_ancillary_device
+c0968bf8 t new_device_store
+c0968de8 t i2c_detect
+c0969020 t __process_new_adapter
+c0969044 t __process_new_driver
+c096907c t i2c_register_adapter
+c09696c8 t __i2c_add_numbered_adapter
+c096975c T i2c_add_adapter
+c0969828 T i2c_add_numbered_adapter
+c0969844 T i2c_new_scanned_device
+c0969904 T i2c_get_dma_safe_msg_buf
+c096996c T devm_i2c_add_adapter
+c09699c4 T i2c_generic_scl_recovery
+c0969ba8 T i2c_check_7bit_addr_validity_strict
+c0969bc4 T i2c_dev_irq_from_resources
+c0969bd0 T __traceiter_smbus_write
+c0969c48 T __traceiter_smbus_read
+c0969cbc T __traceiter_smbus_reply
+c0969d3c T __traceiter_smbus_result
+c0969db4 T i2c_smbus_pec
+c0969e0c t i2c_smbus_msg_pec
+c0969ea4 t perf_trace_smbus_write
+c096a01c t perf_trace_smbus_read
+c096a11c t perf_trace_smbus_reply
+c096a294 t perf_trace_smbus_result
+c096a3ac t trace_event_raw_event_smbus_write
+c096a4b4 t trace_event_raw_event_smbus_read
+c096a55c t trace_event_raw_event_smbus_reply
+c096a664 t trace_event_raw_event_smbus_result
+c096a71c t trace_raw_output_smbus_write
+c096a7b4 t trace_raw_output_smbus_read
+c096a83c t trace_raw_output_smbus_reply
+c096a8d4 t trace_raw_output_smbus_result
+c096a980 t __bpf_trace_smbus_write
+c096a9e8 t __bpf_trace_smbus_result
+c096aa50 t __bpf_trace_smbus_read
+c096aaac t __bpf_trace_smbus_reply
+c096ab20 T i2c_new_smbus_alert_device
+c096abac t i2c_smbus_try_get_dmabuf
+c096abfc T __i2c_smbus_xfer
+c096b764 T i2c_smbus_xfer
+c096b878 T i2c_smbus_read_byte
+c096b8e8 T i2c_smbus_write_byte
+c096b928 T i2c_smbus_read_byte_data
+c096b994 T i2c_smbus_write_byte_data
+c096b9fc T i2c_smbus_read_word_data
+c096ba68 T i2c_smbus_write_word_data
+c096bad0 T i2c_smbus_read_block_data
+c096bb58 T i2c_smbus_write_block_data
+c096bbdc T i2c_smbus_read_i2c_block_data
+c096bc74 T i2c_smbus_read_i2c_block_data_or_emulated
+c096bd94 T i2c_smbus_write_i2c_block_data
+c096be18 t of_dev_or_parent_node_match
+c096be50 T of_i2c_get_board_info
+c096bfb8 t of_i2c_register_device
+c096c048 T of_find_i2c_device_by_node
+c096c0a0 T of_find_i2c_adapter_by_node
+c096c0f8 T of_get_i2c_adapter_by_node
+c096c13c T i2c_of_match_device
+c096c1ec t of_i2c_notify
+c096c2ec T of_i2c_register_devices
+c096c3b8 T rc_map_register
+c096c414 T rc_map_unregister
+c096c468 t rc_map_cmp
+c096c49c T rc_repeat
+c096c610 t ir_timer_repeat
+c096c6b0 t rc_dev_release
+c096c6bc t ir_free_table
+c096c6f0 t rc_devnode
+c096c714 t rc_dev_uevent
+c096c7c0 t ir_getkeycode
+c096c94c T rc_allocate_device
+c096ca70 T devm_rc_allocate_device
+c096cafc t show_wakeup_protocols
+c096cbe0 t show_filter
+c096cc44 t show_protocols
+c096cdd8 t rc_free_rx_device
+c096ce10 t seek_rc_map
+c096ceb8 T rc_map_get
+c096cf4c t ir_do_keyup.part.1
+c096cfbc T rc_keyup
+c096d004 t ir_timer_keyup
+c096d078 t ir_do_keydown
+c096d384 t rc_free_device.part.2
+c096d3b0 T rc_free_device
+c096d3c4 t devm_rc_alloc_release
+c096d3dc T rc_unregister_device
+c096d4a8 t devm_rc_release
+c096d4b8 t rc_close.part.4
+c096d514 t ir_close
+c096d52c t ir_resize_table.constprop.6
+c096d5ec t ir_update_mapping
+c096d700 t ir_establish_scancode
+c096d86c t ir_setkeycode
+c096d978 T rc_g_keycode_from_table
+c096da2c T rc_keydown_notimeout
+c096da94 T rc_keydown
+c096db54 T rc_validate_scancode
+c096dc0c t store_filter
+c096ddd8 T rc_open
+c096de60 t ir_open
+c096de70 T rc_close
+c096de84 T ir_raw_load_modules
+c096dfdc t store_wakeup_protocols
+c096e19c t store_protocols
+c096e420 T rc_register_device
+c096e974 T devm_rc_register_device
+c096ea00 T ir_raw_gen_manchester
+c096ec3c T ir_raw_gen_pd
+c096eea8 T ir_raw_gen_pl
+c096f074 T ir_raw_event_store
+c096f104 T ir_raw_event_set_idle
+c096f184 T ir_raw_event_store_with_filter
+c096f28c T ir_raw_event_store_with_timeout
+c096f35c T ir_raw_event_handle
+c096f380 T ir_raw_encode_scancode
+c096f498 T ir_raw_encode_carrier
+c096f530 t change_protocol
+c096f758 T ir_raw_handler_register
+c096f7c4 T ir_raw_handler_unregister
+c096f8f4 t ir_raw_event_thread
+c096fb18 T ir_raw_event_store_edge
+c096fc40 t ir_raw_edge_handle
+c096ff08 T ir_raw_get_allowed_protocols
+c096ff20 T ir_raw_event_prepare
+c096ffd8 T ir_raw_event_register
+c0970064 T ir_raw_event_free
+c097008c T ir_raw_event_unregister
+c0970170 t lirc_poll
+c0970228 T lirc_scancode_event
+c0970308 t lirc_close
+c09703a0 t lirc_release_device
+c09703b0 t lirc_open
+c0970550 t lirc_ioctl
+c0970984 t lirc_read
+c0970c30 t lirc_transmit
+c0971028 T lirc_raw_event
+c0971278 T lirc_register
+c09713d8 T lirc_unregister
+c0971460 T rc_dev_get_from_fd
+c09714e0 t lirc_mode2_is_valid_access
+c0971510 T bpf_rc_repeat
+c0971530 T bpf_rc_keydown
+c0971570 t lirc_mode2_func_proto
+c0971850 T bpf_rc_pointer_rel
+c09718b8 T lirc_bpf_run
+c0971a60 T lirc_bpf_free
+c0971aac T lirc_prog_attach
+c0971bd4 T lirc_prog_detach
+c0971d14 T lirc_prog_query
+c0971e80 t pps_cdev_poll
+c0971ecc t pps_device_destruct
+c0971f20 t pps_cdev_fasync
+c0971f34 t pps_cdev_release
+c0971f54 t pps_cdev_open
+c0971f7c T pps_lookup_dev
+c0971ffc t pps_cdev_ioctl
+c09724d8 T pps_register_cdev
+c097264c T pps_unregister_cdev
+c0972674 t pps_add_offset
+c097270c T pps_register_source
+c0972840 T pps_unregister_source
+c097284c T pps_event
+c09729d0 t path_show
+c09729f0 t name_show
+c0972a10 t echo_show
+c0972a44 t mode_show
+c0972a64 t clear_show
+c0972ab0 t assert_show
+c0972b00 t ptp_clock_getres
+c0972b2c t ptp_clock_gettime
+c0972b54 T ptp_clock_index
+c0972b64 T ptp_find_pin
+c0972bc8 t ptp_clock_release
+c0972c0c t ptp_aux_kworker
+c0972c44 t ptp_clock_adjtime
+c0972e08 T ptp_cancel_worker_sync
+c0972e1c t unregister_vclock
+c0972e40 T ptp_find_pin_unlocked
+c0972ecc T ptp_schedule_worker
+c0972ef4 t ptp_getcycles64
+c0972f18 T ptp_clock_event
+c09730d8 T ptp_clock_register
+c097352c T ptp_clock_unregister
+c09735f4 t ptp_clock_settime
+c0973684 t ptp_disable_pinfunc
+c0973744 T ptp_set_pinfunc
+c09738a0 T ptp_open
+c09738b0 T ptp_ioctl
+c0974364 T ptp_poll
+c09743c0 T ptp_read
+c0974628 t ptp_is_attribute_visible
+c09746c8 t max_vclocks_show
+c09746f0 t n_vclocks_show
+c0974758 t pps_show
+c0974780 t n_pins_show
+c09747a8 t n_per_out_show
+c09747d0 t n_ext_ts_show
+c09747f8 t n_alarm_show
+c0974820 t max_adj_show
+c0974848 t n_vclocks_store
+c0974a40 t pps_enable_store
+c0974b04 t period_store
+c0974bec t extts_enable_store
+c0974ca4 t extts_fifo_show
+c0974dd4 t clock_name_show
+c0974df8 t ptp_pin_name2index
+c0974e5c t ptp_pin_store
+c0974f2c t ptp_pin_show
+c0974fb8 t max_vclocks_store
+c09750d0 T ptp_populate_pin_groups
+c0975204 T ptp_cleanup_pin_groups
+c0975228 t ptp_vclock_read
+c0975300 t ptp_vclock_settime
+c09753c0 t ptp_vclock_adjtime
+c097541c T ptp_convert_timestamp
+c09754cc t ptp_vclock_gettime
+c0975564 t ptp_vclock_refresh
+c09755ac t ptp_vclock_gettimex
+c09756e0 t ptp_vclock_adjfine
+c097577c t ptp_vclock_getcrosststamp
+c09757f4 T ptp_get_vclocks_index
+c0975918 T ptp_vclock_register
+c0975b1c T ptp_vclock_unregister
+c0975b94 t gpio_poweroff_remove
+c0975bd8 t gpio_poweroff_do_poweroff
+c0975cf8 t gpio_poweroff_probe
+c0975e50 t __power_supply_find_supply_from_node
+c0975e70 t __power_supply_is_system_supplied
+c0975f2c T power_supply_set_battery_charged
+c0975f74 t power_supply_match_device_node
+c0975f98 T power_supply_get_maintenance_charging_setting
+c0975fbc T power_supply_battery_bti_in_range
+c0976030 T power_supply_set_property
+c0976060 T power_supply_property_is_writeable
+c0976090 T power_supply_external_power_changed
+c09760b8 T power_supply_get_drvdata
+c09760c8 T power_supply_changed
+c0976114 T power_supply_am_i_supplied
+c0976188 T power_supply_is_system_supplied
+c09761f8 T power_supply_get_property_from_supplier
+c0976270 t power_supply_match_device_by_name
+c0976298 T power_supply_get_by_name
+c09762f0 T power_supply_put
+c097632c t devm_power_supply_put
+c097633c T power_supply_get_by_phandle
+c0976400 t __power_supply_populate_supplied_from
+c09764c4 t power_supply_dev_release
+c09764d4 T power_supply_put_battery_info
+c0976530 T power_supply_powers
+c0976548 T power_supply_reg_notifier
+c0976560 T power_supply_unreg_notifier
+c0976578 t power_supply_deferred_register_work
+c09765e0 t power_supply_changed_work
+c097667c t __power_supply_register
+c0976b64 T power_supply_register
+c0976b74 T power_supply_register_no_ws
+c0976b84 T devm_power_supply_register
+c0976c20 T devm_power_supply_register_no_ws
+c0976cbc T power_supply_unregister
+c0976d8c t devm_power_supply_release
+c0976d9c T power_supply_vbat2ri
+c0976edc t power_supply_read_temp
+c0976f8c t __power_supply_is_supplied_by
+c0977054 t __power_supply_am_i_supplied
+c09770ec t __power_supply_get_supplier_property
+c0977134 t __power_supply_changed_work
+c0977178 T devm_power_supply_get_by_phandle
+c097721c t of_parse_phandle.constprop.5
+c0977280 T power_supply_get_battery_info
+c0977940 T power_supply_ocv2cap_simple
+c0977a24 T power_supply_batinfo_ocv2cap
+c0977ab8 T power_supply_temp2resist_simple
+c0977b9c T power_supply_get_property
+c0977bd0 T power_supply_find_ocv2cap_table
+c0977c50 t power_supply_attr_is_visible
+c0977cf4 T power_supply_charge_behaviour_parse
+c0977d30 t power_supply_store_property
+c0977df8 t power_supply_show_property
+c0978048 T power_supply_charge_behaviour_show
+c0978144 t add_prop_uevent
+c09781d8 T power_supply_init_attrs
+c09782c0 T power_supply_uevent
+c09783ac T power_supply_update_leds
+c09784fc T power_supply_create_triggers
+c097862c T power_supply_remove_triggers
+c09786a4 t power_supply_hwmon_temp_to_property
+c0978764 t power_supply_hwmon_read_string
+c097878c T power_supply_add_hwmon_sysfs
+c09789c4 t power_supply_hwmon_to_property
+c0978a3c t power_supply_hwmon_write
+c0978b38 t power_supply_hwmon_read
+c0978c18 t power_supply_hwmon_is_visible
+c0978d50 T power_supply_remove_hwmon_sysfs
+c0978d68 T __traceiter_hwmon_attr_show
+c0978dc0 T __traceiter_hwmon_attr_store
+c0978e18 T __traceiter_hwmon_attr_show_string
+c0978e70 t hwmon_dev_attr_is_visible
+c0978ec4 t hwmon_thermal_get_temp
+c0978f40 t hwmon_thermal_set_trips
+c0979044 t hwmon_thermal_remove_sensor
+c0979070 t devm_hwmon_match
+c097908c t perf_trace_hwmon_attr_class
+c09791c8 t trace_event_raw_event_hwmon_attr_class
+c097929c t trace_raw_output_hwmon_attr_class
+c0979300 t trace_raw_output_hwmon_attr_show_string
+c0979368 t __bpf_trace_hwmon_attr_class
+c0979398 t __bpf_trace_hwmon_attr_show_string
+c09793c8 T hwmon_notify_event
+c09794f0 t label_show
+c0979510 t name_show
+c0979530 t hwmon_attr_show
+c0979644 t hwmon_attr_show_string
+c0979758 t hwmon_attr_store
+c0979878 t hwmon_free_attrs
+c09798b4 t hwmon_dev_release
+c09798f4 T hwmon_device_unregister
+c0979970 t devm_hwmon_release
+c0979980 t __hwmon_sanitize_name
+c0979a8c T hwmon_sanitize_name
+c0979aa0 T devm_hwmon_sanitize_name
+c0979abc T devm_hwmon_device_unregister
+c0979b04 t perf_trace_hwmon_attr_show_string
+c0979c90 t trace_event_raw_event_hwmon_attr_show_string
+c0979db0 t __hwmon_device_register
+c097a688 T devm_hwmon_device_register_with_groups
+c097a740 T devm_hwmon_device_register_with_info
+c097a824 T hwmon_device_register_for_thermal
+c097a860 T hwmon_device_register_with_groups
+c097a890 T hwmon_device_register_with_info
+c097a8f4 T __traceiter_thermal_temperature
+c097a93c T __traceiter_cdev_update
+c097a98c T __traceiter_thermal_zone_trip
+c097a9e4 t perf_trace_thermal_temperature
+c097ab28 t perf_trace_cdev_update
+c097ac6c t perf_trace_thermal_zone_trip
+c097adbc t trace_event_raw_event_thermal_temperature
+c097aebc t trace_event_raw_event_cdev_update
+c097af8c t trace_event_raw_event_thermal_zone_trip
+c097b088 t trace_raw_output_thermal_temperature
+c097b0f4 t trace_raw_output_cdev_update
+c097b140 t trace_raw_output_thermal_zone_trip
+c097b1c4 t __bpf_trace_thermal_temperature
+c097b1d0 t __bpf_trace_cdev_update
+c097b1f0 t __bpf_trace_thermal_zone_trip
+c097b220 t thermal_set_governor
+c097b2e0 T thermal_zone_unbind_cooling_device
+c097b404 t __unbind
+c097b460 T thermal_zone_bind_cooling_device
+c097b7bc t thermal_set_delay_jiffies
+c097b7f0 t __find_governor.part.0
+c097b858 T thermal_zone_get_zone_by_name
+c097b8fc t thermal_release
+c097b974 T thermal_cooling_device_unregister
+c097baf4 t thermal_cooling_device_release
+c097bb04 T thermal_zone_device_unregister
+c097bcb0 t thermal_unregister_governor.part.6
+c097bd98 T thermal_zone_device_update
+c097c118 t thermal_zone_device_set_mode
+c097c1a4 T thermal_zone_device_enable
+c097c1b4 T thermal_zone_device_disable
+c097c1c4 t thermal_zone_device_check
+c097c1d8 t __bind
+c097c284 t __thermal_cooling_device_register
+c097c614 T thermal_cooling_device_register
+c097c630 T thermal_of_cooling_device_register
+c097c63c T devm_thermal_of_cooling_device_register
+c097c6dc T thermal_zone_device_register_with_trips
+c097ccdc T thermal_zone_device_register
+c097cd28 T thermal_register_governor
+c097ce80 T thermal_unregister_governor
+c097ce94 T thermal_zone_device_set_policy
+c097cf28 T thermal_build_list_of_policies
+c097cfc8 T thermal_zone_device_is_enabled
+c097cfe4 T for_each_thermal_governor
+c097d05c T for_each_thermal_cooling_device
+c097d0d4 T for_each_thermal_zone
+c097d14c T thermal_zone_get_by_id
+c097d1c0 t mode_store
+c097d238 t mode_show
+c097d298 t offset_show
+c097d2c8 t slope_show
+c097d2f8 t integral_cutoff_show
+c097d328 t k_d_show
+c097d358 t k_i_show
+c097d388 t k_pu_show
+c097d3b8 t k_po_show
+c097d3e8 t sustainable_power_show
+c097d418 t policy_show
+c097d438 t type_show
+c097d458 t cur_state_show
+c097d4c8 t max_state_show
+c097d4e8 t cdev_type_show
+c097d508 t offset_store
+c097d590 t slope_store
+c097d618 t integral_cutoff_store
+c097d6a0 t k_d_store
+c097d728 t k_i_store
+c097d7b0 t k_pu_store
+c097d838 t k_po_store
+c097d8c0 t sustainable_power_store
+c097d948 t available_policies_show
+c097d958 t policy_store
+c097d9c8 t temp_show
+c097da30 t trip_point_hyst_show
+c097daec t trip_point_temp_show
+c097dba8 t trip_point_type_show
+c097dcfc t cur_state_store
+c097ddb8 t trip_point_hyst_store
+c097de80 T thermal_zone_create_device_groups
+c097e1f0 T thermal_zone_destroy_device_groups
+c097e258 T thermal_cooling_device_setup_sysfs
+c097e270 T thermal_cooling_device_destroy_sysfs
+c097e27c T trip_point_show
+c097e298 T weight_show
+c097e2b4 T weight_store
+c097e318 T thermal_zone_get_slope
+c097e344 T thermal_zone_get_offset
+c097e364 T get_thermal_instance
+c097e400 T thermal_zone_get_temp
+c097e47c T get_tz_trend
+c097e50c T __thermal_zone_get_temp
+c097e540 T __thermal_zone_set_trips
+c097e698 T thermal_zone_set_trips
+c097e6c8 T __thermal_cdev_update
+c097e764 T thermal_cdev_update
+c097e7b4 t temp_crit_show
+c097e824 t temp_input_show
+c097e88c t thermal_hwmon_lookup_by_type
+c097e95c T thermal_remove_hwmon_sysfs
+c097eab0 t devm_thermal_hwmon_release
+c097eac0 T thermal_add_hwmon_sysfs
+c097ed1c T devm_thermal_add_hwmon_sysfs
+c097eda4 T of_thermal_get_ntrips
+c097edb4 T of_thermal_is_trip_valid
+c097edd4 T of_thermal_get_trip_points
+c097ede4 t of_thermal_get_trip_type
+c097ee24 t of_thermal_get_trip_temp
+c097ee64 t of_thermal_get_trip_hyst
+c097eea4 t of_thermal_set_trip_hyst
+c097eee0 t of_thermal_get_crit_temp
+c097ef4c T thermal_of_zone_unregister
+c097ef90 t devm_thermal_of_zone_release
+c097efa0 t thermal_of_for_each_cooling_maps
+c097f1f4 t thermal_of_unbind
+c097f208 t thermal_of_bind
+c097f21c t __thermal_of_bind
+c097f354 t devm_thermal_of_zone_match
+c097f3a4 t __thermal_of_unbind.part.0
+c097f3ec t __thermal_of_unbind
+c097f4cc T devm_thermal_of_zone_unregister
+c097f514 T thermal_of_zone_register
+c097fbc0 T devm_thermal_of_zone_register
+c097fc60 t step_wise_throttle
+c097ff90 t bcm2711_get_temp
+c098001c t bcm2711_thermal_probe
+c09800ec T __traceiter_watchdog_start
+c098013c T __traceiter_watchdog_ping
+c098018c T __traceiter_watchdog_stop
+c09801dc T __traceiter_watchdog_set_timeout
+c0980234 t watchdog_restart_notifier
+c0980264 T watchdog_set_restart_priority
+c0980274 t watchdog_reboot_notifier
+c0980340 t perf_trace_watchdog_template
+c0980420 t perf_trace_watchdog_set_timeout
+c0980508 t trace_event_raw_event_watchdog_template
+c0980598 t trace_event_raw_event_watchdog_set_timeout
+c0980630 t trace_raw_output_watchdog_template
+c0980678 t trace_raw_output_watchdog_set_timeout
+c09806d8 t __bpf_trace_watchdog_template
+c09806f8 t __bpf_trace_watchdog_set_timeout
+c0980728 t watchdog_pm_notifier
+c098077c T watchdog_unregister_device
+c0980894 t devm_watchdog_unregister_device
+c09808a4 t __watchdog_register_device
+c0980b18 T watchdog_register_device
+c0980bd0 T devm_watchdog_register_device
+c0980c5c T watchdog_init_timeout
+c0980e54 t watchdog_core_data_release
+c0980e60 t watchdog_worker_should_ping
+c0980ec8 t watchdog_timer_expired
+c0980ef0 t __watchdog_ping
+c0981144 t watchdog_ping
+c09811a0 t watchdog_write
+c0981278 t watchdog_ping_work
+c09812c8 T watchdog_set_last_hw_keepalive
+c098133c t watchdog_stop
+c098153c t watchdog_release
+c0981754 t watchdog_start
+c0981964 t watchdog_open
+c0981a58 t watchdog_ioctl
+c0981fd4 T watchdog_dev_register
+c09822b0 T watchdog_dev_unregister
+c0982358 T watchdog_dev_suspend
+c09823dc T watchdog_dev_resume
+c098243c t bcm2835_wdt_start
+c09824a0 t bcm2835_wdt_stop
+c09824c4 t bcm2835_wdt_get_timeleft
+c09824e0 t __bcm2835_restart
+c098257c t bcm2835_power_off
+c0982598 t bcm2835_wdt_remove
+c09825c8 t bcm2835_restart
+c0982650 t bcm2835_wdt_probe
+c09827ac T dm_kobject_release
+c09827bc t _read_freq
+c09827d0 t _read_level
+c09827e0 t _read_bw
+c09827f8 t _compare_exact
+c0982814 t _compare_ceil
+c0982830 t _compare_floor
+c098284c t assert_single_clk
+c0982890 t _set_required_opp
+c0982910 t _set_required_opps
+c0982a44 t _put_clks
+c0982a88 T dev_pm_opp_put
+c0982b0c t _opp_config_regulator_single
+c0982c20 T dev_pm_opp_get_voltage
+c0982c64 T dev_pm_opp_get_power
+c0982cd4 T dev_pm_opp_get_level
+c0982d20 T dev_pm_opp_is_turbo
+c0982d6c T dev_pm_opp_get_required_pstate
+c0982ddc T dev_pm_opp_get_supplies
+c0982e4c T dev_pm_opp_get_freq
+c0982ec0 T dev_pm_opp_config_clks_simple
+c0982f80 t _opp_config_clk_single
+c0983008 t _detach_genpd.part.9
+c0983074 T dev_pm_opp_put_opp_table
+c09831b0 t _opp_remove_all
+c0983244 t _opp_clear_config
+c09833e8 T dev_pm_opp_clear_config
+c0983430 t devm_pm_opp_config_release
+c098343c t _find_opp_table_unlocked
+c0983508 t _opp_table_find_key
+c0983654 t _find_freq_ceil
+c098369c T dev_pm_opp_xlate_required_opp
+c098380c T _find_opp_table
+c0983870 T dev_pm_opp_get_max_clock_latency
+c098389c T dev_pm_opp_get_max_volt_latency
+c0983a14 T dev_pm_opp_get_max_transition_latency
+c0983a3c T dev_pm_opp_get_suspend_opp_freq
+c0983a94 T dev_pm_opp_get_opp_table
+c0983aa0 T dev_pm_opp_remove
+c0983b8c T dev_pm_opp_remove_all_dynamic
+c0983bbc T dev_pm_opp_register_notifier
+c0983c00 T dev_pm_opp_unregister_notifier
+c0983c44 T dev_pm_opp_sync_regulators
+c0983ccc t _find_key
+c0983d60 T dev_pm_opp_find_freq_exact
+c0983dd4 T dev_pm_opp_find_level_exact
+c0983e40 T dev_pm_opp_find_freq_ceil
+c0983e88 T dev_pm_opp_find_level_ceil
+c0983f04 T dev_pm_opp_find_bw_ceil
+c0983f80 T dev_pm_opp_find_freq_floor
+c0983fc8 T dev_pm_opp_find_bw_floor
+c0984044 T dev_pm_opp_adjust_voltage
+c09841d0 t _opp_set_availability
+c0984344 T dev_pm_opp_enable
+c0984354 T dev_pm_opp_disable
+c0984364 T _get_opp_count
+c09843bc T dev_pm_opp_get_opp_count
+c09843f4 T _add_opp_dev
+c0984468 T _get_opp_table_kref
+c09844b8 T _add_opp_table_indexed
+c0984834 T dev_pm_opp_set_config
+c0984e9c T devm_pm_opp_set_config
+c0984ee8 T _opp_free
+c0984ef4 T dev_pm_opp_get
+c0984f44 T _opp_remove_all_static
+c0984fb4 T dev_pm_opp_remove_table
+c0985070 T _opp_allocate
+c09850e8 T _opp_compare_key
+c09851d8 t _set_opp
+c0985504 T dev_pm_opp_set_rate
+c098565c T dev_pm_opp_set_opp
+c09856d4 T _required_opps_available
+c0985758 T _opp_add
+c0985968 T _opp_add_v1
+c0985a5c T dev_pm_opp_add
+c0985ad8 T dev_pm_opp_xlate_performance_state
+c0985c0c T dev_pm_opp_set_sharing_cpus
+c0985cfc T dev_pm_opp_get_sharing_cpus
+c0985dd0 T dev_pm_opp_free_cpufreq_table
+c0985df8 T dev_pm_opp_init_cpufreq_table
+c0985f3c T _dev_pm_opp_cpumask_remove_table
+c0985fe8 T dev_pm_opp_cpumask_remove_table
+c0985ff8 T dev_pm_opp_of_get_opp_desc_node
+c0986068 t _opp_table_free_required_tables
+c09860f4 t _find_table_of_opp_np
+c0986190 t _of_opp_free_required_opps
+c09861f8 T dev_pm_opp_of_remove_table
+c0986204 t devm_pm_opp_of_table_release
+c0986210 t _find_opp_of_np
+c0986294 t lazy_link_required_opps
+c098639c T of_get_required_opp_performance_state
+c0986480 T dev_pm_opp_of_cpumask_remove_table
+c0986490 T dev_pm_opp_of_get_sharing_cpus
+c0986650 T dev_pm_opp_get_of_node
+c0986694 T dev_pm_opp_of_register_em
+c0986760 t _read_bw
+c098689c t _opp_table_alloc_required_tables
+c09869f8 T dev_pm_opp_of_find_icc_paths
+c0986be4 t opp_parse_supplies
+c098717c t _of_add_table_indexed
+c0987c60 T dev_pm_opp_of_add_table
+c0987c70 T dev_pm_opp_of_add_table_indexed
+c0987c7c T devm_pm_opp_of_add_table_indexed
+c0987ccc T dev_pm_opp_of_cpumask_add_table
+c0987d9c T devm_pm_opp_of_add_table
+c0987df0 T _managed_opp
+c0987ec8 T _of_init_opp_table
+c098800c T _of_clear_opp_table
+c098802c T _of_clear_opp
+c098804c t bw_name_read
+c09880c4 t opp_set_dev_name
+c0988140 t opp_list_debug_create_link
+c09881ac T opp_debug_remove_one
+c09881bc T opp_debug_create_one
+c0988578 T opp_debug_register
+c09885d0 T opp_debug_unregister
+c0988700 T have_governor_per_policy
+c0988720 T get_governor_parent_kobj
+c0988748 T cpufreq_cpu_get_raw
+c0988790 T cpufreq_get_current_driver
+c09887a8 T cpufreq_get_driver_data
+c09887c8 T cpufreq_boost_enabled
+c09887e4 T cpufreq_generic_init
+c0988814 T cpufreq_generic_get
+c09888b0 T cpufreq_cpu_get
+c0988970 T cpufreq_cpu_put
+c0988980 T cpufreq_quick_get
+c0988a1c T cpufreq_quick_get_max
+c0988a48 W cpufreq_get_hw_max_freq
+c0988a74 T cpufreq_disable_fast_switch
+c0988ae8 t __resolve_freq
+c0988f30 T cpufreq_driver_resolve_freq
+c0988f40 t show_scaling_driver
+c0988f68 T cpufreq_show_cpus
+c0988ffc t show_related_cpus
+c098900c t show_affected_cpus
+c0989018 t show_boost
+c098904c t show_scaling_available_governors
+c0989154 t show_scaling_max_freq
+c0989174 t show_scaling_min_freq
+c0989194 t show_cpuinfo_transition_latency
+c09891b4 t show_cpuinfo_max_freq
+c09891d4 t show_cpuinfo_min_freq
+c09891f4 T cpufreq_get_policy
+c0989240 t cpufreq_notifier_max
+c098926c t cpufreq_notifier_min
+c0989298 t find_governor
+c0989300 T cpufreq_register_governor
+c098938c t get_governor
+c09893e0 t cpufreq_parse_policy
+c0989430 t cpufreq_boost_set_sw
+c0989490 t store_scaling_setspeed
+c0989530 t store_scaling_max_freq
+c09895ac t store_scaling_min_freq
+c0989628 t cpufreq_sysfs_release
+c0989638 t cpufreq_policy_put_kobj
+c0989678 T cpufreq_policy_transition_delay_us
+c09896d0 T cpufreq_driver_fast_switch
+c09897c4 T cpufreq_enable_fast_switch
+c0989880 t show_scaling_setspeed
+c09898e0 t show_scaling_governor
+c098998c t show_bios_limit
+c0989a10 t cpufreq_exit_governor
+c0989a60 T cpufreq_register_notifier
+c0989b1c T cpufreq_unregister_notifier
+c0989be0 t create_boost_sysfs_file
+c0989c2c T cpufreq_enable_boost_support
+c0989c74 t add_cpu_dev_symlink
+c0989cd0 T cpufreq_register_driver
+c0989f04 T cpufreq_unregister_driver
+c0989fb0 t cpufreq_notify_transition
+c098a0d4 T cpufreq_freq_transition_begin
+c098a214 T cpufreq_freq_transition_end
+c098a2c8 t cpufreq_verify_current_freq
+c098a3c8 T __cpufreq_driver_target
+c098a5fc T cpufreq_generic_suspend
+c098a654 T cpufreq_driver_target
+c098a69c t cpufreq_boost_trigger_state.part.22
+c098a7a0 t store_boost
+c098a870 T cpufreq_unregister_governor
+c098a948 T get_cpu_idle_time
+c098aaf0 t __cpufreq_get
+c098ab34 T cpufreq_get
+c098ab98 t show_cpuinfo_cur_freq
+c098abf4 t show
+c098ac78 t store
+c098ad04 t cpufreq_policy_free
+c098ae40 T cpufreq_supports_freq_invariance
+c098ae5c T disable_cpufreq
+c098ae78 T cpufreq_cpu_release
+c098aebc T cpufreq_cpu_acquire
+c098af14 W arch_freq_get_on_cpu
+c098af24 t show_scaling_cur_freq
+c098afa4 T cpufreq_suspend
+c098b0e0 T cpufreq_driver_test_flags
+c098b108 T cpufreq_driver_adjust_perf
+c098b130 T cpufreq_driver_has_adjust_perf
+c098b164 t cpufreq_init_governor
+c098b240 T cpufreq_start_governor
+c098b2cc T cpufreq_resume
+c098b414 t cpufreq_set_policy
+c098b670 T refresh_frequency_limits
+c098b6b0 T cpufreq_update_policy
+c098b750 T cpufreq_update_limits
+c098b778 t handle_update
+c098b7a8 t store_scaling_governor
+c098b8b0 t __cpufreq_offline
+c098ba4c t cpuhp_cpufreq_offline
+c098babc t cpufreq_remove_dev
+c098bbb0 t cpufreq_online
+c098c588 t cpuhp_cpufreq_online
+c098c5a0 t cpufreq_add_dev
+c098c61c T cpufreq_stop_governor
+c098c654 T cpufreq_boost_trigger_state
+c098c680 T policy_has_boost_freq
+c098c6d8 T cpufreq_frequency_table_get_index
+c098c760 T cpufreq_table_index_unsorted
+c098c900 t show_available_freqs
+c098c9a8 t scaling_available_frequencies_show
+c098c9b8 t scaling_boost_frequencies_show
+c098c9c8 T cpufreq_frequency_table_verify
+c098cae0 T cpufreq_generic_frequency_table_verify
+c098cb00 T cpufreq_frequency_table_cpuinfo
+c098cba8 T cpufreq_table_validate_and_sort
+c098cc8c t show_trans_table
+c098ce8c t store_reset
+c098cebc t show_time_in_state
+c098cfb8 t show_total_trans
+c098d008 T cpufreq_stats_free_table
+c098d050 T cpufreq_stats_create_table
+c098d204 T cpufreq_stats_record_transition
+c098d374 t cpufreq_gov_performance_limits
+c098d388 T cpufreq_fallback_governor
+c098d39c t cpufreq_gov_powersave_limits
+c098d3b0 T cpufreq_default_governor
+c098d3c4 t cpufreq_set
+c098d43c t cpufreq_userspace_policy_limits
+c098d4a8 t cpufreq_userspace_policy_stop
+c098d4fc t show_speed
+c098d51c t cpufreq_userspace_policy_exit
+c098d558 t cpufreq_userspace_policy_init
+c098d594 t cpufreq_userspace_policy_start
+c098d5fc t od_start
+c098d624 t od_exit
+c098d634 t od_free
+c098d640 t od_alloc
+c098d660 t od_init
+c098d6f4 t od_dbs_update
+c098d86c t powersave_bias_store
+c098d924 t up_threshold_store
+c098d9a4 t io_is_busy_store
+c098da28 t ignore_nice_load_store
+c098dabc t io_is_busy_show
+c098dadc t powersave_bias_show
+c098dafc t ignore_nice_load_show
+c098db1c t sampling_down_factor_show
+c098db3c t up_threshold_show
+c098db5c t sampling_rate_show
+c098db7c t sampling_down_factor_store
+c098dc44 t od_set_powersave_bias
+c098dd50 T od_register_powersave_bias_handler
+c098dd6c T od_unregister_powersave_bias_handler
+c098dd90 t generic_powersave_bias_target
+c098e644 t cs_start
+c098e664 t cs_exit
+c098e674 t cs_free
+c098e680 t cs_alloc
+c098e6a0 t cs_init
+c098e708 t cs_dbs_update
+c098e84c t freq_step_store
+c098e8cc t down_threshold_store
+c098e95c t up_threshold_store
+c098e9e8 t sampling_down_factor_store
+c098ea68 t freq_step_show
+c098ea88 t ignore_nice_load_show
+c098eaa8 t down_threshold_show
+c098eac8 t up_threshold_show
+c098eae8 t sampling_down_factor_show
+c098eb08 t sampling_rate_show
+c098eb28 t ignore_nice_load_store
+c098ebc0 T sampling_rate_store
+c098ec84 t dbs_work_handler
+c098ece0 T gov_update_cpu_data
+c098edb8 t free_policy_dbs_info
+c098ee34 t cpufreq_dbs_data_release
+c098ee5c t dbs_irq_work
+c098ee80 T cpufreq_dbs_governor_init
+c098f0e4 T cpufreq_dbs_governor_exit
+c098f154 T cpufreq_dbs_governor_start
+c098f2f4 T cpufreq_dbs_governor_stop
+c098f360 T cpufreq_dbs_governor_limits
+c098f3f4 T dbs_update
+c098f678 t dbs_update_util_handler
+c098f744 t governor_show
+c098f758 t governor_store
+c098f7bc T gov_attr_set_get
+c098f808 T gov_attr_set_init
+c098f85c T gov_attr_set_put
+c098f8c4 t cpufreq_online
+c098f8d4 t cpufreq_register_em_with_opp
+c098f8f0 t cpufreq_exit
+c098f90c t set_target
+c098f938 t cpufreq_init
+c098fab0 t dt_cpufreq_release
+c098fb30 t dt_cpufreq_remove
+c098fb54 t dt_cpufreq_probe
+c098ff90 t cpufreq_offline
+c098ffa0 t raspberrypi_cpufreq_remove
+c098ffd8 t raspberrypi_cpufreq_probe
+c0990164 T __traceiter_mmc_request_start
+c09901b4 T __traceiter_mmc_request_done
+c0990204 T mmc_cqe_post_req
+c0990220 T mmc_set_data_timeout
+c0990398 t mmc_mmc_erase_timeout
+c09904c0 T mmc_can_discard
+c09904d4 T mmc_erase_group_aligned
+c0990524 T mmc_card_is_blockaddr
+c099053c t perf_trace_mmc_request_start
+c09907f0 t perf_trace_mmc_request_done
+c0990b14 t trace_event_raw_event_mmc_request_start
+c0990d48 t trace_event_raw_event_mmc_request_done
+c0990fec t trace_raw_output_mmc_request_start
+c0991100 t trace_raw_output_mmc_request_done
+c099124c t __bpf_trace_mmc_request_start
+c099126c t __bpf_trace_mmc_request_done
+c0991270 T mmc_is_req_done
+c0991280 t mmc_mrq_prep
+c09913a0 T mmc_hw_reset
+c09913ec T mmc_sw_reset
+c0991448 t mmc_wait_done
+c0991458 T __mmc_claim_host
+c0991660 T mmc_get_card
+c0991694 T mmc_release_host
+c0991764 T mmc_put_card
+c09917c8 T mmc_detect_change
+c09917f4 T mmc_can_secure_erase_trim
+c0991818 T mmc_card_alternative_gpt_sector
+c09918a4 T mmc_request_done
+c0991a90 T mmc_cqe_start_req
+c0991b54 t _mmc_detect_card_removed.part.12
+c0991be4 T mmc_detect_card_removed
+c0991d0c t mmc_do_calc_max_discard
+c0991f14 T mmc_calc_max_discard
+c0991fa4 T mmc_can_trim
+c0991fc8 T mmc_can_erase
+c0992004 T mmc_command_done
+c099203c T mmc_cqe_request_done
+c0992118 t __mmc_start_request
+c0992298 T mmc_start_request
+c099234c T mmc_wait_for_req_done
+c09923e4 T mmc_wait_for_req
+c09924bc T mmc_wait_for_cmd
+c0992568 T mmc_set_blocklen
+c0992610 t mmc_do_erase
+c09928bc T mmc_erase
+c0992ab8 T mmc_set_chip_select
+c0992ad4 T mmc_set_clock
+c0992b38 T mmc_execute_tuning
+c0992c04 T mmc_set_bus_mode
+c0992c20 T mmc_set_bus_width
+c0992c3c T mmc_set_initial_state
+c0992cd8 t mmc_power_off.part.11
+c0992d1c T mmc_vddrange_to_ocrmask
+c0992e10 T mmc_of_find_child_device
+c0992ed8 T mmc_set_signal_voltage
+c0992f1c T mmc_set_initial_signal_voltage
+c0992fb8 t mmc_power_up.part.10
+c099308c T mmc_host_set_uhs_voltage
+c0993128 T mmc_set_timing
+c0993144 T mmc_set_driver_type
+c0993160 T mmc_select_drive_strength
+c09931c8 T mmc_power_up
+c09931e0 T mmc_power_off
+c09931f8 T mmc_power_cycle
+c0993248 T mmc_select_voltage
+c0993308 T mmc_set_uhs_voltage
+c099346c T mmc_attach_bus
+c099347c T mmc_detach_bus
+c0993490 T _mmc_detect_change
+c09934bc T mmc_init_erase
+c09935c4 T mmc_can_sanitize
+c099361c T _mmc_detect_card_removed
+c0993648 T mmc_rescan
+c0993928 T mmc_start_host
+c09939cc T __mmc_stop_host
+c0993a0c T mmc_stop_host
+c0993a98 t mmc_bus_probe
+c0993ab4 t mmc_bus_remove
+c0993ad0 t mmc_runtime_suspend
+c0993ae8 t mmc_runtime_resume
+c0993b00 t mmc_bus_shutdown
+c0993b70 t mmc_bus_uevent
+c0993cb0 T mmc_register_driver
+c0993cc8 T mmc_unregister_driver
+c0993ce0 t mmc_release_card
+c0993d10 t type_show
+c0993d80 T mmc_register_bus
+c0993d94 T mmc_unregister_bus
+c0993da8 T mmc_alloc_card
+c0993e18 T mmc_add_card
+c09940f0 T mmc_remove_card
+c09941a4 t mmc_retune_timer
+c09941c0 t mmc_host_classdev_shutdown
+c09941dc t mmc_host_classdev_release
+c0994234 T mmc_retune_timer_stop
+c0994244 t mmc_of_parse_timing_phase
+c09942b8 T mmc_of_parse_clk_phase
+c09943ac T mmc_of_parse
+c0994a20 T mmc_remove_host
+c0994a50 T mmc_free_host
+c0994a70 t mmc_retune_release.part.0
+c0994a90 T mmc_retune_release
+c0994ab4 T mmc_add_host
+c0994b68 T mmc_retune_pause
+c0994bb0 T mmc_alloc_host
+c0994d8c T mmc_of_parse_voltage
+c0994ecc T mmc_retune_unpause
+c0994f04 T mmc_register_host_class
+c0994f20 T mmc_unregister_host_class
+c0994f34 T mmc_retune_enable
+c0994f70 T mmc_retune_disable
+c0994fdc T mmc_retune_hold
+c0995004 T mmc_retune
+c09950ac t add_quirk
+c09950bc t mmc_sleep_busy_cb
+c09950ec t _mmc_cache_enabled
+c099510c t mmc_set_bus_speed
+c099515c t _mmc_flush_cache
+c09951e0 t mmc_select_hs400
+c0995428 t mmc_remove
+c099544c t mmc_alive
+c0995460 t mmc_resume
+c0995480 t mmc_cmdq_en_show
+c09954a0 t mmc_dsr_show
+c09954f0 t mmc_rca_show
+c0995510 t mmc_ocr_show
+c0995530 t mmc_rel_sectors_show
+c0995550 t mmc_enhanced_rpmb_supported_show
+c0995570 t mmc_raw_rpmb_size_mult_show
+c0995590 t mmc_enhanced_area_size_show
+c09955b0 t mmc_enhanced_area_offset_show
+c09955d0 t mmc_serial_show
+c09955f0 t mmc_life_time_show
+c0995614 t mmc_pre_eol_info_show
+c0995634 t mmc_rev_show
+c0995654 t mmc_prv_show
+c0995674 t mmc_oemid_show
+c0995694 t mmc_name_show
+c09956b4 t mmc_manfid_show
+c09956d4 t mmc_hwrev_show
+c09956f4 t mmc_ffu_capable_show
+c0995714 t mmc_preferred_erase_size_show
+c0995734 t mmc_erase_size_show
+c0995754 t mmc_date_show
+c099577c t mmc_csd_show
+c09957bc t mmc_cid_show
+c09957fc t mmc_select_driver_type
+c0995894 t mmc_select_bus_width
+c0995b70 t _mmc_suspend
+c0995e14 t mmc_fwrev_show
+c0995e54 t mmc_runtime_suspend
+c0995eac t mmc_suspend
+c0995efc t mmc_detect
+c0995f70 t mmc_init_card
+c0997c0c t _mmc_hw_reset
+c0997ca0 t _mmc_resume
+c0997d0c t mmc_runtime_resume
+c0997d50 t mmc_shutdown
+c0997db0 T mmc_hs200_to_hs400
+c0997dbc T mmc_hs400_to_hs200
+c0997f70 T mmc_attach_mmc
+c09980f0 T __mmc_send_status
+c0998190 T mmc_send_status
+c09981a0 t __mmc_send_op_cond_cb
+c0998228 T mmc_send_abort_tuning
+c09982b4 t mmc_send_cxd_native
+c0998354 t mmc_send_bus_test
+c09985b8 T __mmc_poll_for_busy
+c09986dc T mmc_poll_for_busy
+c0998748 t mmc_interrupt_hpi
+c099892c t mmc_switch_status_error.part.1
+c099897c t mmc_busy_cb
+c0998ae4 T mmc_send_tuning
+c0998c68 T mmc_select_card
+c0998cec T mmc_deselect_cards
+c0998d54 T mmc_set_dsr
+c0998dcc T mmc_go_idle
+c0998eb8 T mmc_send_op_cond
+c0998f88 T mmc_set_relative_addr
+c0999004 T mmc_send_adtc_data
+c0999114 t mmc_spi_send_cxd
+c09991b4 t mmc_get_ext_csd.part.2
+c0999240 T mmc_get_ext_csd
+c0999274 T mmc_send_csd
+c09992b0 T mmc_send_cid
+c09992dc T mmc_spi_read_ocr
+c099936c T mmc_spi_set_crc
+c09993f4 T mmc_switch_status
+c0999490 T mmc_prepare_busy_cmd
+c09994d8 T __mmc_switch
+c09996f8 T mmc_switch
+c0999734 t mmc_cmdq_switch
+c09997a4 T mmc_cmdq_enable
+c09997b4 T mmc_cmdq_disable
+c09997c4 T mmc_sanitize
+c09998bc T mmc_run_bkops
+c0999a3c T mmc_bus_test
+c0999aa0 T mmc_can_ext_csd
+c0999ac4 t sd_std_is_visible
+c0999b48 t sd_cache_enabled
+c0999b60 t mmc_dsr_show
+c0999bb0 t mmc_rca_show
+c0999bd0 t mmc_ocr_show
+c0999bf0 t mmc_serial_show
+c0999c10 t mmc_oemid_show
+c0999c30 t mmc_name_show
+c0999c50 t mmc_manfid_show
+c0999c70 t mmc_hwrev_show
+c0999c90 t mmc_fwrev_show
+c0999cb0 t mmc_preferred_erase_size_show
+c0999cd0 t mmc_erase_size_show
+c0999cf0 t mmc_date_show
+c0999d18 t mmc_ssr_show
+c0999dbc t mmc_scr_show
+c0999de0 t mmc_csd_show
+c0999e20 t mmc_cid_show
+c0999e60 t info4_show
+c0999eac t info3_show
+c0999ef8 t info2_show
+c0999f44 t info1_show
+c0999f90 t mmc_revision_show
+c0999fb4 t mmc_device_show
+c0999fd8 t mmc_vendor_show
+c0999ff8 t mmc_sd_remove
+c099a01c t sd_busy_poweroff_notify_cb
+c099a0c8 t mmc_sd_alive
+c099a0dc t mmc_sd_resume
+c099a0fc t mmc_sd_init_uhs_card.part.0
+c099a544 t mmc_sd_detect
+c099a5b8 t mmc_sd_get_cid.part.5
+c099a730 t sd_write_ext_reg.constprop.8
+c099a868 t _mmc_sd_suspend
+c099a9e4 t mmc_sd_runtime_suspend
+c099aa38 t mmc_sd_suspend
+c099aa84 t sd_flush_cache
+c099abc0 T mmc_decode_cid
+c099ac58 T mmc_sd_switch_hs
+c099ad40 T mmc_sd_get_cid
+c099ad4c T mmc_sd_get_csd
+c099afac T mmc_sd_setup_card
+c099b3f4 t mmc_sd_init_card
+c099bc90 t mmc_sd_hw_reset
+c099bcc0 t mmc_sd_runtime_resume
+c099bd60 T mmc_sd_get_max_clock
+c099bd84 T mmc_attach_sd
+c099bef8 T mmc_app_cmd
+c099bfe0 t __mmc_send_if_cond
+c099c0b0 t mmc_wait_for_app_cmd
+c099c1a4 T mmc_app_set_bus_width
+c099c230 T mmc_send_app_op_cond
+c099c350 T mmc_send_if_cond
+c099c364 T mmc_send_if_cond_pcie
+c099c428 T mmc_send_relative_addr
+c099c4a8 T mmc_app_send_scr
+c099c5f0 T mmc_sd_switch
+c099c648 T mmc_app_sd_status
+c099c74c t add_quirk
+c099c75c t add_limit_rate_quirk
+c099c764 t mmc_sdio_pre_init
+c099c7b8 t mmc_sdio_alive
+c099c7c8 t mmc_rca_show
+c099c7e8 t mmc_ocr_show
+c099c808 t info4_show
+c099c854 t info3_show
+c099c8a0 t info2_show
+c099c8ec t info1_show
+c099c938 t mmc_revision_show
+c099c95c t mmc_device_show
+c099c980 t mmc_vendor_show
+c099c9a0 t mmc_sdio_remove
+c099ca0c t mmc_sdio_runtime_suspend
+c099ca40 t sdio_disable_wide
+c099cb18 t mmc_sdio_suspend
+c099cc2c t sdio_enable_4bit_bus
+c099cd6c t mmc_sdio_switch_hs
+c099ce30 t mmc_sdio_pre_suspend
+c099cf0c t mmc_sdio_detect
+c099d008 t mmc_sdio_init_card
+c099de9c t mmc_sdio_reinit_card
+c099ded8 t mmc_sdio_sw_reset
+c099df1c t mmc_sdio_hw_reset
+c099df94 t mmc_sdio_runtime_resume
+c099dfdc t mmc_sdio_resume
+c099e0fc T mmc_attach_sdio
+c099e488 t mmc_io_rw_direct_host
+c099e5b4 T mmc_send_io_op_cond
+c099e6b0 T mmc_io_rw_direct
+c099e6c8 T mmc_io_rw_extended
+c099ea04 T sdio_reset
+c099ea90 t sdio_match_device
+c099eb3c t sdio_bus_match
+c099eb60 t modalias_show
+c099eba4 t info4_show
+c099ebf0 t info3_show
+c099ec3c t info2_show
+c099ec88 t info1_show
+c099ecd4 t revision_show
+c099ecf8 t device_show
+c099ed18 t vendor_show
+c099ed3c t class_show
+c099ed5c T sdio_register_driver
+c099ed84 T sdio_unregister_driver
+c099eda4 t sdio_release_func
+c099edfc t sdio_bus_uevent
+c099eeec t sdio_bus_probe
+c099f070 t sdio_bus_remove
+c099f198 T sdio_register_bus
+c099f1ac T sdio_unregister_bus
+c099f1c0 T sdio_alloc_func
+c099f260 T sdio_add_func
+c099f2d8 T sdio_remove_func
+c099f318 t cistpl_manfid
+c099f354 t cistpl_funce_common
+c099f3b4 t cis_tpl_parse
+c099f478 t cistpl_funce
+c099f4d0 t sdio_read_cis
+c099f7ec t cistpl_funce_func
+c099f8b8 t cistpl_vers_1
+c099f9fc T sdio_read_common_cis
+c099fa0c T sdio_free_common_cis
+c099fa44 T sdio_read_func_cis
+c099fa9c T sdio_free_func_cis
+c099fafc T sdio_align_size
+c099fc14 T sdio_get_host_pm_caps
+c099fc30 T sdio_set_host_pm_flags
+c099fc6c T sdio_retune_crc_disable
+c099fc8c T sdio_retune_crc_enable
+c099fcac T sdio_retune_hold_now
+c099fcd8 T sdio_claim_host
+c099fd10 T sdio_release_host
+c099fd40 T sdio_disable_func
+c099fde0 T sdio_set_block_size
+c099fe98 T sdio_readb
+c099ff34 T sdio_writeb_readb
+c099ffa8 T sdio_f0_readb
+c09a0040 T sdio_enable_func
+c09a015c t sdio_io_rw_ext_helper
+c09a0314 T sdio_memcpy_fromio
+c09a0340 T sdio_readw
+c09a0398 T sdio_readl
+c09a03f0 T sdio_memcpy_toio
+c09a0420 T sdio_writew
+c09a0464 T sdio_writel
+c09a04a8 T sdio_readsb
+c09a04d4 T sdio_writesb
+c09a0504 T sdio_retune_release
+c09a0518 T sdio_writeb
+c09a057c T sdio_f0_writeb
+c09a05f0 t process_sdio_pending_irqs
+c09a07ac T sdio_signal_irq
+c09a07d4 t sdio_irq_thread
+c09a0910 t sdio_single_irq_set
+c09a0980 T sdio_release_irq
+c09a0ad0 T sdio_claim_irq
+c09a0c88 T sdio_irq_work
+c09a0cf4 T mmc_can_gpio_cd
+c09a0d10 T mmc_can_gpio_ro
+c09a0d2c T mmc_gpio_get_ro
+c09a0d58 T mmc_gpio_get_cd
+c09a0da4 T mmc_gpiod_request_cd_irq
+c09a0e68 t mmc_gpio_cd_irqt
+c09a0ea0 T mmc_gpio_set_cd_wake
+c09a0f14 T mmc_gpio_set_cd_isr
+c09a0f58 T mmc_gpiod_request_cd
+c09a1024 T mmc_gpiod_request_ro
+c09a10b8 T mmc_gpio_alloc
+c09a1158 T mmc_regulator_set_ocr
+c09a1240 t mmc_regulator_set_voltage_if_supported
+c09a12b8 T mmc_regulator_set_vqmmc
+c09a13f0 T mmc_regulator_get_supply
+c09a1540 T mmc_pwrseq_register
+c09a15ac T mmc_pwrseq_unregister
+c09a15f8 T mmc_pwrseq_alloc
+c09a1734 T mmc_pwrseq_pre_power_on
+c09a175c T mmc_pwrseq_post_power_on
+c09a1784 T mmc_pwrseq_power_off
+c09a17ac T mmc_pwrseq_reset
+c09a17d4 T mmc_pwrseq_free
+c09a1804 t mmc_clock_opt_get
+c09a1820 t mmc_err_stats_open
+c09a1840 t mmc_ios_open
+c09a1860 t mmc_err_stats_show
+c09a1910 t mmc_ios_show
+c09a1c00 t mmc_err_stats_write
+c09a1c34 t mmc_err_state_open
+c09a1c68 t mmc_clock_fops_open
+c09a1ca0 t mmc_clock_opt_set
+c09a1d18 t mmc_err_state_get
+c09a1d7c T mmc_add_host_debugfs
+c09a1e68 T mmc_remove_host_debugfs
+c09a1e78 T mmc_add_card_debugfs
+c09a1ecc T mmc_remove_card_debugfs
+c09a1ef0 t mmc_pwrseq_simple_remove
+c09a1f0c t mmc_pwrseq_simple_set_gpios_value
+c09a1f7c t mmc_pwrseq_simple_power_off
+c09a1fe8 t mmc_pwrseq_simple_post_power_on
+c09a2018 t mmc_pwrseq_simple_pre_power_on
+c09a2094 t mmc_pwrseq_simple_probe
+c09a2170 t mmc_pwrseq_emmc_remove
+c09a2198 t mmc_pwrseq_emmc_reset
+c09a21ec t mmc_pwrseq_emmc_reset_nb
+c09a2244 t mmc_pwrseq_emmc_probe
+c09a22fc t add_quirk
+c09a230c t add_quirk_mmc
+c09a2324 t add_quirk_sd
+c09a233c t mmc_blk_getgeo
+c09a2368 t mmc_blk_cqe_complete_rq
+c09a24b4 t mmc_ext_csd_release
+c09a24d0 t mmc_sd_num_wr_blocks
+c09a2660 t mmc_blk_urgent_bkops
+c09a26a8 t mmc_blk_cqe_req_done
+c09a26d4 t mmc_blk_busy_cb
+c09a2764 t mmc_blk_shutdown
+c09a27b0 t mmc_blk_rpmb_device_release
+c09a27dc t mmc_blk_kref_release
+c09a2844 t mmc_blk_alloc_req
+c09a2bb8 t mmc_dbg_card_status_get
+c09a2c34 t mmc_ext_csd_open
+c09a2d8c t mmc_ext_csd_read
+c09a2dc4 t mmc_dbg_card_status_fops_open
+c09a2df8 t mmc_blk_part_switch_post
+c09a2e44 t mmc_blk_mq_complete_rq
+c09a2ef0 t mmc_blk_data_prep.constprop.9
+c09a31e8 t mmc_blk_rw_rq_prep.constprop.8
+c09a3360 t mmc_blk_get
+c09a33f8 t mmc_blk_open
+c09a34a8 t mmc_rpmb_chrdev_open
+c09a34ec t mmc_blk_ioctl_copy_to_user
+c09a35b4 t mmc_blk_ioctl_copy_from_user
+c09a3698 t mmc_blk_ioctl_cmd
+c09a37ac t mmc_blk_ioctl_multi_cmd
+c09a39f8 t mmc_rpmb_ioctl
+c09a3a4c t mmc_rpmb_chrdev_release
+c09a3ab8 t mmc_blk_release
+c09a3b38 t mmc_blk_remove_req
+c09a3ba0 t mmc_blk_remove_parts.constprop.7
+c09a3c64 t mmc_blk_probe
+c09a437c t mmc_blk_alternative_gpt_sector
+c09a4414 t power_ro_lock_show
+c09a44b0 t mmc_disk_attrs_is_visible
+c09a456c t force_ro_store
+c09a4654 t force_ro_show
+c09a4708 t mmc_blk_hsq_req_done
+c09a4884 t power_ro_lock_store
+c09a4a10 t mmc_blk_ioctl
+c09a4b1c t mmc_blk_reset
+c09a4c48 t mmc_blk_mq_rw_recovery
+c09a5018 t mmc_blk_issue_erase_rq
+c09a5108 t mmc_blk_remove
+c09a52d0 t __mmc_blk_ioctl_cmd
+c09a56d0 T mmc_blk_cqe_recovery
+c09a5720 T mmc_blk_mq_complete
+c09a5750 t mmc_blk_mq_post_req
+c09a582c t mmc_blk_mq_complete_prev_req.part.4
+c09a5ac4 t mmc_blk_rw_wait
+c09a5bf8 t mmc_blk_mq_req_done
+c09a5dd8 T mmc_blk_mq_recovery
+c09a5ed8 T mmc_blk_mq_complete_work
+c09a5efc T mmc_blk_mq_issue_rq
+c09a681c t mmc_mq_exit_request
+c09a6840 t mmc_mq_init_request
+c09a68c0 t mmc_mq_recovery_handler
+c09a6988 T mmc_cqe_check_busy
+c09a69b0 T mmc_issue_type
+c09a6aa4 t mmc_mq_queue_rq
+c09a6d2c T mmc_cqe_recovery_notifier
+c09a6d9c t mmc_mq_timed_out
+c09a6e9c T mmc_init_queue
+c09a7254 T mmc_queue_suspend
+c09a7290 T mmc_queue_resume
+c09a72a0 T mmc_cleanup_queue
+c09a72ec T mmc_queue_map_sg
+c09a7348 T sdhci_dumpregs
+c09a7364 t sdhci_do_enable_v4_mode
+c09a73e8 T sdhci_enable_v4_mode
+c09a73fc t sdhci_do_reset
+c09a7450 t sdhci_set_default_irqs
+c09a74e0 t sdhci_led_control
+c09a75f4 T sdhci_adma_write_desc
+c09a7638 T sdhci_set_data_timeout_irq
+c09a76b8 T sdhci_switch_external_dma
+c09a76c8 t sdhci_needs_reset
+c09a774c T sdhci_set_bus_width
+c09a77ec T sdhci_set_uhs_signaling
+c09a78b8 T sdhci_get_cd_nogpio
+c09a7930 t sdhci_hw_reset
+c09a7958 t sdhci_card_busy
+c09a799c t sdhci_prepare_hs400_tuning
+c09a79dc T sdhci_start_tuning
+c09a7acc T sdhci_end_tuning
+c09a7b3c T sdhci_reset_tuning
+c09a7bbc t sdhci_get_preset_value
+c09a7dbc T sdhci_calc_clk
+c09a801c T sdhci_enable_clk
+c09a82bc t sdhci_pre_dma_transfer
+c09a83f8 t sdhci_pre_req
+c09a8434 t sdhci_kmap_atomic
+c09a849c t sdhci_kunmap_atomic
+c09a84f4 t sdhci_del_timer
+c09a8528 T sdhci_start_signal_voltage_switch
+c09a87e4 t sdhci_post_req
+c09a883c T sdhci_runtime_suspend_host
+c09a8904 T sdhci_alloc_host
+c09a8a70 t sdhci_get_cd
+c09a8b00 t sdhci_check_ro
+c09a8bc8 t sdhci_get_ro
+c09a8c34 T sdhci_cleanup_host
+c09a8cac T sdhci_free_host
+c09a8cbc t sdhci_reset_for_all
+c09a8d0c T __sdhci_read_caps
+c09a8f04 t sdhci_reset_for_reason
+c09a8f74 t sdhci_init
+c09a9090 T sdhci_cqe_disable
+c09a9100 T sdhci_abort_tuning
+c09a913c t sdhci_enable_preset_value.part.5
+c09a91e4 t sdhci_set_adma_addr
+c09a9278 t sdhci_set_sdma_addr
+c09a92c8 t sdhci_enable_sdio_irq_nolock.part.8
+c09a9338 t sdhci_ack_sdio_irq
+c09a938c T sdhci_set_clock
+c09a9408 T sdhci_cqe_irq
+c09a9674 t sdhci_set_mrq_done
+c09a96e4 t __sdhci_finish_mrq
+c09a979c t sdhci_finish_mrq
+c09a97c4 t sdhci_timeout_timer
+c09a9870 t sdhci_set_card_detection
+c09a996c T sdhci_runtime_resume_host
+c09a9ae8 T sdhci_suspend_host
+c09a9cbc T sdhci_resume_host
+c09a9e28 T __sdhci_add_host
+c09aa13c T sdhci_remove_host
+c09aa300 t sdhci_card_event
+c09aa3d4 t sdhci_request_done
+c09aa6ac t sdhci_complete_work
+c09aa6d0 T sdhci_set_power_noreg
+c09aa9a8 T sdhci_set_power
+c09aaa4c T sdhci_set_ios
+c09ab020 T sdhci_set_power_and_bus_voltage
+c09ab064 T sdhci_setup_host
+c09abe34 T sdhci_add_host
+c09abe74 T sdhci_enable_sdio_irq
+c09abf7c T sdhci_reset
+c09ac110 t sdhci_target_timeout
+c09ac1bc T __sdhci_set_timeout
+c09ac3d4 t sdhci_set_timeout
+c09ac3f4 T sdhci_cqe_enable
+c09ac578 t sdhci_send_command
+c09ad494 t sdhci_send_command_retry
+c09ad5b8 T sdhci_request
+c09ad668 T sdhci_send_tuning
+c09ad890 T sdhci_execute_tuning
+c09ada6c t sdhci_thread_irq
+c09adb18 T sdhci_request_atomic
+c09adbac t __sdhci_finish_data
+c09ade58 t sdhci_timeout_data_timer
+c09adf68 t sdhci_irq
+c09aeea8 t bcm2835_mmc_writel
+c09aef2c t tasklet_schedule
+c09aef54 t bcm2835_mmc_enable_sdio_irq_nolock.part.0
+c09af044 t bcm2835_mmc_enable_sdio_irq
+c09af0c8 t bcm2835_mmc_ack_sdio_irq
+c09af120 t bcm2835_mmc_reset
+c09af29c t bcm2835_mmc_remove
+c09af390 t bcm2835_mmc_tasklet_finish
+c09af484 t bcm2835_mmc_probe
+c09afa54 t bcm2835_mmc_transfer_dma
+c09afc88 T bcm2835_mmc_send_command
+c09b0490 t bcm2835_mmc_request
+c09b0550 t bcm2835_mmc_finish_data
+c09b0618 t bcm2835_mmc_dma_complete
+c09b06d4 t bcm2835_mmc_timeout_timer
+c09b0774 t bcm2835_mmc_finish_command
+c09b08e0 t bcm2835_mmc_irq
+c09b0f98 T bcm2835_mmc_set_clock
+c09b12fc t bcm2835_mmc_set_ios
+c09b1664 t tasklet_schedule
+c09b168c t bcm2835_sdhost_remove
+c09b1704 t log_event_impl.part.0
+c09b1784 t bcm2835_sdhost_start_dma
+c09b17dc t bcm2835_sdhost_tasklet_finish
+c09b1a1c t log_dump.part.2
+c09b1aac t bcm2835_sdhost_transfer_pio
+c09b2018 T bcm2835_sdhost_send_command
+c09b25b8 t bcm2835_sdhost_finish_command
+c09b2b70 t bcm2835_sdhost_transfer_complete
+c09b2dc4 t bcm2835_sdhost_finish_data
+c09b2e8c t bcm2835_sdhost_timeout
+c09b2f6c t bcm2835_sdhost_dma_complete
+c09b3128 t bcm2835_sdhost_irq
+c09b356c t bcm2835_sdhost_cmd_wait_work
+c09b3628 T bcm2835_sdhost_set_clock
+c09b3924 t bcm2835_sdhost_set_ios
+c09b3a20 t bcm2835_sdhost_request
+c09b4108 T bcm2835_sdhost_add_host
+c09b4628 t bcm2835_sdhost_probe
+c09b4a68 T sdhci_pltfm_clk_get_max_clock
+c09b4a78 T sdhci_get_property
+c09b4cd4 T sdhci_pltfm_init
+c09b4dc0 T sdhci_pltfm_free
+c09b4dd0 T sdhci_pltfm_register
+c09b4e20 T sdhci_pltfm_unregister
+c09b4e78 t sdhci_iproc_readl
+c09b4e8c t sdhci_iproc_readw
+c09b4ef4 t sdhci_iproc_readb
+c09b4f24 t sdhci_iproc_bcm2711_get_min_clock
+c09b4f38 t sdhci_iproc_shutdown
+c09b4f44 t sdhci_iproc_get_max_clock
+c09b4f64 t sdhci_iproc_probe
+c09b50b0 t sdhci_iproc_writel
+c09b5120 t sdhci_iproc_writeb
+c09b51c0 t sdhci_iproc_writew
+c09b5364 T led_set_brightness_sync
+c09b53d4 T led_update_brightness
+c09b5408 T led_sysfs_disable
+c09b5420 T led_sysfs_enable
+c09b5438 T led_init_core
+c09b5490 T led_stop_software_blink
+c09b54c0 t set_brightness_delayed
+c09b5588 T led_compose_name
+c09b5938 T led_init_default_state_get
+c09b59d0 T led_set_brightness_nopm
+c09b5a08 T led_set_brightness_nosleep
+c09b5a30 t led_timer_function
+c09b5b74 t led_blink_setup
+c09b5c78 T led_blink_set
+c09b5cd4 T led_blink_set_oneshot
+c09b5d54 T led_set_brightness
+c09b5dd8 T led_get_default_pattern
+c09b5e74 T led_classdev_resume
+c09b5eb0 T led_classdev_suspend
+c09b5ee0 T of_led_get
+c09b5fc8 T led_put
+c09b5ff8 t devm_led_release
+c09b6008 t devm_led_classdev_match
+c09b6058 t max_brightness_show
+c09b6078 t brightness_show
+c09b60ac t brightness_store
+c09b6168 T devm_of_led_get
+c09b61f8 t led_classdev_unregister.part.1
+c09b62a8 T led_classdev_unregister
+c09b62c8 t devm_led_classdev_release
+c09b62ec T devm_led_classdev_unregister
+c09b6334 T led_classdev_register_ext
+c09b65dc T devm_led_classdev_register_ext
+c09b6674 t led_trigger_snprintf
+c09b66e4 t led_trigger_format
+c09b6824 T led_trigger_read
+c09b68e8 T led_trigger_event
+c09b6930 T led_trigger_set
+c09b6bcc T led_trigger_remove
+c09b6c00 T led_trigger_write
+c09b6d08 T led_trigger_unregister
+c09b6ddc t devm_led_trigger_release
+c09b6dec T led_trigger_unregister_simple
+c09b6e10 T led_trigger_blink_oneshot
+c09b6e68 T led_trigger_set_default
+c09b6f24 T led_trigger_register
+c09b70ac T devm_led_trigger_register
+c09b7138 T led_trigger_register_simple
+c09b71bc T led_trigger_rename_static
+c09b7204 T led_trigger_blink
+c09b7254 t gpio_blink_set
+c09b7288 t gpio_led_set
+c09b732c t gpio_led_shutdown
+c09b7380 t gpio_led_set_blocking
+c09b7398 t gpio_led_get
+c09b73bc t create_gpio_led
+c09b7538 t gpio_led_probe
+c09b78f8 t led_pwm_set
+c09b7990 t led_pwm_probe
+c09b7d90 t led_delay_off_store
+c09b7e08 t led_delay_on_store
+c09b7e80 t led_delay_off_show
+c09b7ea0 t led_delay_on_show
+c09b7ec0 t timer_trig_deactivate
+c09b7ed0 t timer_trig_activate
+c09b7f98 t led_shot
+c09b7fc8 t led_invert_store
+c09b804c t led_delay_off_store
+c09b80b0 t led_delay_on_store
+c09b8114 t led_invert_show
+c09b8138 t led_delay_off_show
+c09b8158 t led_delay_on_show
+c09b8178 t oneshot_trig_deactivate
+c09b81a0 t oneshot_trig_activate
+c09b8290 t heartbeat_panic_notifier
+c09b82b0 t heartbeat_reboot_notifier
+c09b82d0 t led_invert_store
+c09b8344 t led_invert_show
+c09b8368 t heartbeat_trig_deactivate
+c09b839c t led_heartbeat_function
+c09b84e0 t heartbeat_trig_activate
+c09b857c t fb_notifier_callback
+c09b85e4 t bl_trig_invert_store
+c09b8688 t bl_trig_invert_show
+c09b86ac t bl_trig_deactivate
+c09b86d0 t bl_trig_activate
+c09b8754 t gpio_trig_brightness_store
+c09b87e8 t gpio_trig_irq
+c09b884c t gpio_trig_gpio_store
+c09b899c t gpio_trig_gpio_show
+c09b89c0 t gpio_trig_inverted_show
+c09b89e4 t gpio_trig_brightness_show
+c09b8a08 t gpio_trig_inverted_store
+c09b8aa0 t gpio_trig_deactivate
+c09b8aec t gpio_trig_activate
+c09b8b34 T ledtrig_cpu
+c09b8c20 t ledtrig_prepare_down_cpu
+c09b8c3c t ledtrig_online_cpu
+c09b8c58 t ledtrig_cpu_syscore_shutdown
+c09b8c68 t ledtrig_cpu_syscore_resume
+c09b8c78 t ledtrig_cpu_syscore_suspend
+c09b8c94 t defon_trig_activate
+c09b8cb0 t input_trig_deactivate
+c09b8ccc t input_trig_activate
+c09b8cf4 t led_panic_blink
+c09b8d24 t led_trigger_panic_notifier
+c09b8e30 t actpwr_brightness_get
+c09b8e40 t actpwr_brightness_set
+c09b8e74 t actpwr_brightness_set_blocking
+c09b8e8c t actpwr_trig_cycle
+c09b8efc t actpwr_trig_activate
+c09b8f3c t actpwr_trig_deactivate
+c09b8f74 t rpi_firmware_delete
+c09b8f98 T rpi_firmware_find_node
+c09b8fb4 t response_callback
+c09b8fc4 t get_throttled_show
+c09b902c T rpi_firmware_property_list
+c09b9288 T rpi_firmware_property
+c09b9398 T rpi_firmware_clk_get_max_rate
+c09b9400 t rpi_firmware_shutdown
+c09b9428 t rpi_firmware_probe
+c09b96e4 t rpi_firmware_notify_reboot
+c09b97a4 t rpi_firmware_remove
+c09b982c T rpi_firmware_get
+c09b98dc t devm_rpi_firmware_put
+c09b992c T devm_rpi_firmware_get
+c09b997c T rpi_firmware_put
+c09b99cc T clocksource_mmio_readl_up
+c09b99e4 T clocksource_mmio_readl_down
+c09b9a04 T clocksource_mmio_readw_up
+c09b9a20 T clocksource_mmio_readw_down
+c09b9a44 t bcm2835_sched_read
+c09b9a5c t bcm2835_time_set_next_event
+c09b9a88 t bcm2835_time_interrupt
+c09b9ad0 t arch_counter_get_cntpct
+c09b9adc t arch_counter_get_cntvct
+c09b9ae8 t arch_counter_read
+c09b9b00 t arch_counter_read_cc
+c09b9b0c t arch_timer_handler_virt
+c09b9b44 t arch_timer_handler_phys
+c09b9b7c t arch_timer_handler_phys_mem
+c09b9bb4 t arch_timer_handler_virt_mem
+c09b9bec t arch_timer_shutdown_virt
+c09b9c0c t arch_timer_shutdown_phys
+c09b9c2c t arch_timer_shutdown_virt_mem
+c09b9c4c t arch_timer_shutdown_phys_mem
+c09b9c6c t arch_timer_set_next_event_virt
+c09b9cac t arch_timer_set_next_event_phys
+c09b9cec t arch_timer_set_next_event_virt_mem
+c09b9d48 t arch_timer_set_next_event_phys_mem
+c09b9da0 t arch_counter_get_cntvct_mem
+c09b9dd8 T kvm_arch_ptp_get_crosststamp
+c09b9de8 t arch_timer_dying_cpu
+c09b9e5c t check_ppi_trigger
+c09b9eb4 t arch_timer_starting_cpu
+c09ba120 T arch_timer_get_rate
+c09ba138 T arch_timer_evtstrm_available
+c09ba168 T arch_timer_get_kvm_info
+c09ba17c t sp804_read
+c09ba19c t sp804_timer_interrupt
+c09ba1d8 t sp804_shutdown
+c09ba200 t sp804_set_periodic
+c09ba250 t sp804_set_next_event
+c09ba28c t dummy_timer_starting_cpu
+c09ba2f8 t hid_concatenate_last_usage_page
+c09ba378 t fetch_item
+c09ba494 T hid_hw_raw_request
+c09ba4f4 T hid_hw_output_report
+c09ba554 T hid_driver_suspend
+c09ba580 T hid_driver_reset_resume
+c09ba5ac T hid_driver_resume
+c09ba5d8 T hid_register_report
+c09ba6a4 T hid_alloc_report_buf
+c09ba6cc T hid_parse_report
+c09ba70c T hid_validate_values
+c09ba84c T hid_setup_resolution_multiplier
+c09baaec T hid_field_extract
+c09babdc t implement
+c09bad28 t hid_close_report
+c09bae04 t hid_device_release
+c09bae34 T hid_output_report
+c09baf9c t hid_scan_main
+c09bb1ec t hid_get_report
+c09bb248 t read_report_descriptor
+c09bb2b0 t hid_process_event
+c09bb41c t hid_input_array_field
+c09bb570 t show_country
+c09bb59c T hid_disconnect
+c09bb610 T hid_hw_stop
+c09bb638 T hid_hw_open
+c09bb6a4 T hid_hw_close
+c09bb6f0 T hid_compare_device_paths
+c09bb770 t hid_device_remove
+c09bb7f4 t hid_uevent
+c09bb8c8 t new_id_store
+c09bb9d8 t modalias_show
+c09bba24 T hid_add_device
+c09bbcd0 T hid_destroy_device
+c09bbd30 t __hid_bus_driver_added
+c09bbd6c T hid_unregister_driver
+c09bbe14 t __bus_removed_driver
+c09bbe28 t snto32
+c09bbe8c T hid_snto32
+c09bbe98 T hid_report_raw_event
+c09bc2e4 T hid_input_report
+c09bc468 T __hid_request
+c09bc59c T hid_hw_request
+c09bc5bc t hid_parser_global
+c09bcad8 T hid_set_field
+c09bcbc4 T hid_check_keys_pressed
+c09bcc3c t hid_add_usage
+c09bccc8 t hid_parser_local
+c09bcf98 t hid_parser_reserved
+c09bcfd8 T __hid_register_driver
+c09bd050 t __hid_bus_reprobe_drivers
+c09bd0bc t hid_add_field
+c09bd438 t hid_parser_main
+c09bd6e4 T hid_allocate_device
+c09bd7b8 T hid_open_report
+c09bdaa4 T hid_match_one_id
+c09bdb30 T hid_match_id
+c09bdb7c T hid_connect
+c09be124 T hid_hw_start
+c09be184 T hid_match_device
+c09be254 t hid_device_probe
+c09be390 t hid_bus_match
+c09be3b8 t match_scancode
+c09be3d4 t match_keycode
+c09be3fc t match_index
+c09be414 t hidinput_find_key
+c09be550 T hidinput_calc_abs_res
+c09be78c T hidinput_get_led_field
+c09be824 T hidinput_count_leds
+c09be8b8 T hidinput_report_event
+c09be908 t hidinput_led_worker
+c09be9ec t hidinput_query_battery_capacity
+c09beac8 t hidinput_get_battery_property
+c09bebdc t hidinput_setup_battery
+c09bee0c t hidinput_close
+c09bee1c t hidinput_open
+c09bee2c t hid_map_usage
+c09bef38 T hidinput_disconnect
+c09bf000 t hid_report_release_tool
+c09bf078 t hid_report_set_tool
+c09bf0bc t hidinput_locate_usage
+c09bf154 t hidinput_getkeycode
+c09bf1e0 t hidinput_setkeycode
+c09bf2bc t __hidinput_change_resolution_multipliers.part.3
+c09bf3f4 t hidinput_input_event
+c09bf504 t hid_map_usage_clear
+c09bf5bc T hidinput_connect
+c09c49bc T hidinput_hid_event
+c09c5184 T hid_quirks_exit
+c09c522c T hid_lookup_quirk
+c09c5410 T hid_ignore
+c09c5638 T hid_quirks_init
+c09c5820 t hid_debug_events_poll
+c09c5894 T hid_resolv_usage
+c09c5b00 T hid_dump_field
+c09c6134 T hid_dump_device
+c09c6298 T hid_debug_event
+c09c6328 T hid_dump_report
+c09c6418 T hid_dump_input
+c09c6494 t hid_debug_events_release
+c09c64f8 t hid_debug_events_open
+c09c65cc t hid_debug_rdesc_open
+c09c65ec t hid_debug_rdesc_show
+c09c6804 t hid_debug_events_read
+c09c69bc T hid_debug_register
+c09c6a50 T hid_debug_unregister
+c09c6a9c T hid_debug_init
+c09c6ac8 T hid_debug_exit
+c09c6ae0 t hidraw_poll
+c09c6b4c T hidraw_report_event
+c09c6c2c T hidraw_connect
+c09c6d78 t hidraw_fasync
+c09c6d8c t hidraw_open
+c09c6f14 t hidraw_send_report
+c09c703c t hidraw_write
+c09c708c t drop_ref.part.0
+c09c70c4 T hidraw_disconnect
+c09c7180 t hidraw_release
+c09c7268 t hidraw_read
+c09c74e0 t hidraw_get_report
+c09c765c t hidraw_ioctl
+c09c796c T hidraw_exit
+c09c79a8 t __check_hid_generic
+c09c79e8 t hid_generic_probe
+c09c7a20 t hid_generic_match
+c09c7a70 t usbhid_may_wakeup
+c09c7a94 t hid_submit_out
+c09c7b98 t usbhid_restart_out_queue
+c09c7c88 t hid_irq_out
+c09c7d98 t hid_submit_ctrl
+c09c7fd4 t usbhid_restart_ctrl_queue
+c09c80dc t usbhid_submit_report
+c09c83fc t usbhid_request
+c09c8424 t usbhid_wait_io
+c09c855c t hid_set_idle
+c09c85b4 t usbhid_idle
+c09c85f0 t usbhid_raw_request
+c09c87d4 t usbhid_output_report
+c09c889c t usbhid_power
+c09c88d8 t hid_cease_io
+c09c8910 t hid_start_in
+c09c89d4 t hid_io_error
+c09c8ae0 t usbhid_open
+c09c8c0c t hid_retry_timeout
+c09c8c3c t hid_free_buffers
+c09c8cb4 t hid_ctrl
+c09c8e24 t hid_irq_in
+c09c9044 t hid_reset
+c09c90d4 t usbhid_start
+c09c9830 t hid_get_class_descriptor.constprop.1
+c09c98d0 t usbhid_parse
+c09c9b94 t usbhid_probe
+c09c9f54 t hid_pre_reset
+c09c9fbc t usbhid_disconnect
+c09ca04c t usbhid_close
+c09ca128 t usbhid_stop
+c09ca2c8 t hid_restart_io
+c09ca424 t hid_post_reset
+c09ca58c t hid_reset_resume
+c09ca5c0 t hid_resume
+c09ca5e8 t hid_suspend
+c09ca7e0 T usbhid_init_reports
+c09ca8d0 T usbhid_find_interface
+c09ca8e8 t hiddev_lookup_report
+c09ca990 t hiddev_write
+c09ca9a0 t hiddev_poll
+c09caa1c t hiddev_send_event
+c09caaf4 T hiddev_hid_event
+c09caba0 t hiddev_fasync
+c09cabb8 t hiddev_release
+c09caca4 t hiddev_open
+c09cae10 t hiddev_devnode
+c09cae34 t hiddev_read
+c09cb120 t hiddev_ioctl_string.constprop.0
+c09cb230 t hiddev_ioctl_usage
+c09cb7b0 t hiddev_ioctl
+c09cbf18 T hiddev_report_event
+c09cbfa8 T hiddev_connect
+c09cc13c T hiddev_disconnect
+c09cc1bc t pidff_set_signed
+c09cc28c t pidff_needs_set_condition
+c09cc334 t pidff_find_fields
+c09cc41c t pidff_find_reports
+c09cc538 t pidff_playback
+c09cc5a0 t pidff_autocenter
+c09cc6b0 t pidff_set_autocenter
+c09cc6c4 t pidff_set_gain
+c09cc724 t pidff_erase_effect
+c09cc7a0 t pidff_set_envelope_report
+c09cc86c t pidff_set_effect_report
+c09cc938 t pidff_set_condition_report
+c09cca60 t pidff_request_effect_upload
+c09ccb48 t pidff_needs_set_effect.part.1
+c09ccb7c t pidff_find_special_keys.constprop.2
+c09ccc6c t pidff_find_special_field.constprop.3
+c09cccdc t pidff_upload_effect
+c09cd2a4 T hid_pidff_init
+c09ce0ec T of_node_name_eq
+c09ce160 T of_node_name_prefix
+c09ce1b4 t __of_find_property
+c09ce21c T of_find_property
+c09ce270 T of_get_property
+c09ce28c T of_device_is_big_endian
+c09ce2b4 T of_alias_get_id
+c09ce334 T of_alias_get_highest_id
+c09ce3a8 t __of_node_is_type
+c09ce414 T of_get_parent
+c09ce45c T of_get_next_parent
+c09ce4b0 T of_get_next_child
+c09ce510 T of_get_child_by_name
+c09ce560 t __of_device_is_compatible
+c09ce66c T of_device_is_compatible
+c09ce6c0 T of_get_compatible_child
+c09ce710 T of_modalias_node
+c09ce7bc T of_phandle_iterator_init
+c09ce880 T of_remove_property
+c09ce964 T of_console_check
+c09ce9c8 t of_bus_n_addr_cells.part.1
+c09cea50 T of_n_addr_cells
+c09cea68 t of_bus_n_size_cells.part.2
+c09ceaf0 T of_n_size_cells
+c09ceb08 t __of_find_all_nodes.part.3
+c09ceb34 T of_find_all_nodes
+c09ceba8 T of_find_node_by_name
+c09cec7c T of_find_node_with_property
+c09ced50 T of_find_node_by_phandle
+c09cee24 T of_phandle_iterator_next
+c09cf004 T of_map_id
+c09cf288 T of_find_compatible_node
+c09cf368 T of_find_node_by_type
+c09cf43c T of_count_phandle_with_args
+c09cf4f0 T of_device_compatible_match
+c09cf54c t __of_match_node.part.6
+c09cf5bc T of_match_node
+c09cf610 T of_find_matching_node_and_match
+c09cf6f0 t __of_device_is_available.part.7
+c09cf798 T of_device_is_available
+c09cf7e4 T of_get_next_available_child
+c09cf86c T of_bus_n_addr_cells
+c09cf878 T of_bus_n_size_cells
+c09cf884 T __of_phandle_cache_inv_entry
+c09cf8d0 T __of_find_all_nodes
+c09cf90c T __of_get_property
+c09cf928 T of_get_cpu_hwid
+c09cfa1c W arch_find_n_match_cpu_physical_id
+c09cfb4c T __of_find_node_by_path
+c09cfc10 T __of_find_node_by_full_path
+c09cfcc8 T of_find_node_opts_by_path
+c09cfe30 T of_machine_is_compatible
+c09cfe78 T of_get_next_cpu_node
+c09cffb4 T of_get_cpu_node
+c09d0004 T of_cpu_node_to_id
+c09d0090 T of_phandle_iterator_args
+c09d0110 T __of_parse_phandle_with_args
+c09d0218 t of_parse_phandle
+c09d0270 T of_get_cpu_state_node
+c09d032c T of_parse_phandle_with_args_map
+c09d07e0 T __of_add_property
+c09d0850 T of_add_property
+c09d08f0 T __of_remove_property
+c09d0960 T __of_update_property
+c09d09f0 T of_update_property
+c09d0ad4 T of_alias_scan
+c09d0d5c T of_find_next_cache_node
+c09d0e08 T of_find_last_cache_level
+c09d0ed4 T of_match_device
+c09d0f0c T of_device_get_match_data
+c09d0f34 T of_dma_configure_id
+c09d12d8 T of_device_unregister
+c09d12e8 t of_device_get_modalias
+c09d141c T of_device_request_module
+c09d1498 T of_device_modalias
+c09d14ec T of_device_uevent_modalias
+c09d1574 T of_device_add
+c09d15b0 T of_device_register
+c09d15d4 T of_device_uevent
+c09d1744 T of_find_device_by_node
+c09d1778 t of_device_make_bus_id
+c09d1950 t devm_of_platform_match
+c09d199c T of_platform_device_destroy
+c09d1a48 T of_platform_depopulate
+c09d1a94 t devm_of_platform_populate_release
+c09d1aa4 T devm_of_platform_depopulate
+c09d1aec T of_device_alloc
+c09d1c6c t of_platform_device_create_pdata
+c09d1d30 T of_platform_device_create
+c09d1d44 t of_platform_bus_create
+c09d20c8 T of_platform_bus_probe
+c09d21cc T of_platform_populate
+c09d22a8 T of_platform_default_populate
+c09d22c4 T devm_of_platform_populate
+c09d2364 t of_platform_notify
+c09d24a4 T of_platform_register_reconfig_notifier
+c09d24e0 t of_fwnode_device_dma_supported
+c09d24f0 t of_fwnode_get_name_prefix
+c09d2544 T of_graph_is_present
+c09d2598 t of_fwnode_put
+c09d25d0 t of_find_property_value_of_size
+c09d2640 T of_property_read_variable_u8_array
+c09d26d4 t of_fwnode_property_present
+c09d2720 T of_property_count_elems_of_size
+c09d2798 T of_prop_next_u32
+c09d27e8 T of_property_read_u32_index
+c09d286c T of_property_read_variable_u32_array
+c09d290c T of_property_read_u64
+c09d2984 T of_property_read_variable_u64_array
+c09d2a38 T of_property_read_u64_index
+c09d2ac4 T of_property_read_variable_u16_array
+c09d2b64 t of_fwnode_property_read_int_array
+c09d2c68 T of_property_read_string
+c09d2cd0 T of_property_read_string_helper
+c09d2dbc t of_fwnode_property_read_string_array
+c09d2e1c T of_property_match_string
+c09d2ebc T of_prop_next_string
+c09d2f10 t strcmp_suffix
+c09d2f58 t of_fwnode_graph_parse_endpoint
+c09d2ff4 t of_fwnode_get_parent
+c09d303c T of_graph_parse_endpoint
+c09d3108 T of_graph_get_port_by_id
+c09d31e8 T of_graph_get_next_endpoint
+c09d3318 T of_graph_get_endpoint_by_regs
+c09d33c8 T of_graph_get_endpoint_count
+c09d3414 t of_fwnode_graph_get_next_endpoint
+c09d3488 T of_graph_get_remote_endpoint
+c09d34f4 t of_fwnode_graph_get_remote_endpoint
+c09d353c t parse_iommu_maps
+c09d35d8 t parse_suffix_prop_cells
+c09d3670 t parse_gpios
+c09d36d0 t parse_gpio
+c09d3700 t parse_regulators
+c09d372c t parse_prop_cells
+c09d37c4 t parse_backlight
+c09d37f0 t parse_leds
+c09d381c t parse_resets
+c09d384c t parse_pwms
+c09d387c t parse_remote_endpoint
+c09d38a8 t parse_pinctrl8
+c09d38d4 t parse_pinctrl7
+c09d3900 t parse_pinctrl6
+c09d392c t parse_pinctrl5
+c09d3958 t parse_pinctrl4
+c09d3984 t parse_pinctrl3
+c09d39b0 t parse_pinctrl2
+c09d39dc t parse_pinctrl1
+c09d3a08 t parse_pinctrl0
+c09d3a34 t parse_wakeup_parent
+c09d3a60 t parse_phys
+c09d3a90 t parse_nvmem_cells
+c09d3abc t parse_extcon
+c09d3ae8 t parse_hwlocks
+c09d3b18 t parse_power_domains
+c09d3b48 t parse_dmas
+c09d3b78 t parse_interrupt_parent
+c09d3ba4 t parse_io_channels
+c09d3bd4 t parse_mboxes
+c09d3c04 t parse_iommus
+c09d3c34 t parse_interconnects
+c09d3c64 t parse_clocks
+c09d3c94 t of_fwnode_get_reference_args
+c09d3dd8 t of_fwnode_get
+c09d3e20 T of_graph_get_remote_port
+c09d3e40 t of_fwnode_graph_get_port_parent
+c09d3ec0 t of_get_compat_node
+c09d3f38 t of_fwnode_device_is_available
+c09d3f70 t parse_interrupts
+c09d400c t of_fwnode_add_links
+c09d41c4 t of_fwnode_irq_get
+c09d41fc t of_fwnode_iomap
+c09d4234 t of_fwnode_get_named_child_node
+c09d42b4 t of_fwnode_get_next_child_node
+c09d4328 t of_fwnode_get_name
+c09d4380 t of_fwnode_device_get_dma_attr
+c09d43cc t of_fwnode_device_get_match_data
+c09d43dc t parse_gpio_compat
+c09d44a8 t of_graph_get_port_parent.part.1
+c09d4518 T of_graph_get_port_parent
+c09d4540 T of_graph_get_remote_port_parent
+c09d457c T of_graph_get_remote_node
+c09d45e0 t of_node_property_read
+c09d4614 t safe_name
+c09d46bc T of_node_is_attached
+c09d46d4 T __of_add_property_sysfs
+c09d47cc T __of_sysfs_remove_bin_file
+c09d47f4 T __of_remove_property_sysfs
+c09d4840 T __of_update_property_sysfs
+c09d4898 T __of_attach_node_sysfs
+c09d4988 T __of_detach_node_sysfs
+c09d4a0c T cfs_overlay_item_dtbo_read
+c09d4a68 T cfs_overlay_item_dtbo_write
+c09d4b04 t cfs_overlay_group_drop_item
+c09d4b14 t cfs_overlay_item_status_show
+c09d4b4c t cfs_overlay_item_path_show
+c09d4b6c t cfs_overlay_item_path_store
+c09d4c6c t cfs_overlay_release
+c09d4cb8 t cfs_overlay_group_make_item
+c09d4d08 T of_node_get
+c09d4d2c T of_node_put
+c09d4d44 T of_reconfig_notifier_register
+c09d4d5c T of_reconfig_notifier_unregister
+c09d4d74 T of_reconfig_get_state_change
+c09d4f44 T of_changeset_init
+c09d4f58 t __of_attach_node
+c09d5050 t property_list_free
+c09d508c T of_changeset_destroy
+c09d5150 T of_changeset_action
+c09d5200 t __of_changeset_entry_invert
+c09d52bc T of_reconfig_notify
+c09d52f0 T of_property_notify
+c09d537c t __of_changeset_entry_notify
+c09d547c T of_attach_node
+c09d552c T __of_detach_node
+c09d55d0 T of_detach_node
+c09d5680 t __of_changeset_entry_apply
+c09d592c T of_node_release
+c09d5a00 T __of_prop_dup
+c09d5adc T __of_node_dup
+c09d5c18 T __of_changeset_apply_entries
+c09d5ccc T __of_changeset_apply_notify
+c09d5d2c T of_changeset_apply
+c09d5db4 T __of_changeset_revert_entries
+c09d5e68 T __of_changeset_revert_notify
+c09d5ec8 T of_changeset_revert
+c09d5f50 t reverse_nodes
+c09d5fb0 t of_fdt_raw_read
+c09d5fe4 t unflatten_dt_nodes
+c09d64d0 t kernel_tree_alloc
+c09d64e0 T __unflatten_device_tree
+c09d6604 T of_fdt_unflatten_tree
+c09d6668 t of_bus_default_get_flags
+c09d6678 t of_bus_pci_count_cells
+c09d669c t of_bus_isa_count_cells
+c09d66c0 t of_bus_pci_get_flags
+c09d66f8 t of_bus_isa_get_flags
+c09d6714 t of_bus_default_map
+c09d682c t of_bus_isa_map
+c09d6968 t of_bus_pci_map
+c09d6af4 t of_bus_default_translate
+c09d6b8c t of_bus_pci_translate
+c09d6ba8 t of_bus_isa_translate
+c09d6bb4 t of_match_bus
+c09d6c20 t of_bus_default_count_cells
+c09d6c5c t of_bus_isa_match
+c09d6c78 t __of_translate_address
+c09d7000 T of_translate_address
+c09d707c T of_translate_dma_address
+c09d70f8 T of_pci_range_parser_one
+c09d73b4 T __of_get_address
+c09d7588 t __of_address_to_resource
+c09d7718 T of_pci_address_to_resource
+c09d7730 T of_address_to_resource
+c09d7744 T of_pci_range_to_resource
+c09d7814 T __of_get_dma_parent
+c09d78b4 t parser_init
+c09d7980 T of_pci_range_parser_init
+c09d7994 T of_pci_dma_range_parser_init
+c09d79a8 T of_iomap
+c09d7a14 T of_io_request_and_map
+c09d7b3c T of_dma_is_coherent
+c09d7bd4 t of_bus_pci_match
+c09d7d24 T of_dma_get_range
+c09d7f0c t irq_find_matching_host
+c09d7f6c t irq_find_host
+c09d7ffc t __of_msi_map_id
+c09d80a0 T of_irq_find_parent
+c09d817c T of_irq_parse_raw
+c09d874c T of_irq_parse_one
+c09d88a4 T irq_of_parse_and_map
+c09d88fc T of_irq_get
+c09d896c T of_irq_to_resource
+c09d8a60 T of_irq_to_resource_table
+c09d8ab4 T of_irq_get_byname
+c09d8af8 T of_irq_count
+c09d8b60 T of_msi_map_id
+c09d8b84 T of_msi_map_get_device_domain
+c09d8c04 T of_msi_get_domain
+c09d8d38 T of_msi_configure
+c09d8d58 T of_reserved_mem_device_release
+c09d8e8c T of_reserved_mem_device_init_by_idx
+c09d907c T of_reserved_mem_device_init_by_name
+c09d90b4 T of_reserved_mem_lookup
+c09d9140 t adjust_overlay_phandles
+c09d922c t adjust_local_phandle_references
+c09d9468 T of_resolve_phandles
+c09d988c T of_overlay_notifier_register
+c09d98a4 T of_overlay_notifier_unregister
+c09d98bc t free_overlay_changeset
+c09d9998 t find_node.part.0
+c09d9a0c t overlay_notify.part.2
+c09d9adc T of_overlay_remove
+c09d9d88 T of_overlay_remove_all
+c09d9de8 t add_changeset_property
+c09da1dc t build_changeset_next_level
+c09da448 T of_overlay_fdt_apply
+c09dad1c T of_overlay_mutex_lock
+c09dad30 T of_overlay_mutex_unlock
+c09dad44 T vchiq_get_service_userdata
+c09dad6c t service_release
+c09dadec t mark_service_closing_internal
+c09dae64 t release_slot
+c09daf78 t abort_outstanding_bulks
+c09db184 t memcpy_copy_callback
+c09db1b0 t vchiq_dump_shared_state
+c09db370 t vchiq_service_put.part.1
+c09db3b0 t recycle_func
+c09db88c T handle_to_service
+c09db8ac T find_service_by_handle
+c09db980 T vchiq_msg_queue_push
+c09db9f4 T vchiq_msg_hold
+c09dba7c T vchiq_release_message
+c09dbb58 t notify_bulks
+c09dbf50 t do_abort_bulks
+c09dbfd4 T vchiq_get_peer_version
+c09dc07c T find_service_by_port
+c09dc144 T find_service_for_instance
+c09dc224 T find_closed_service_for_instance
+c09dc300 T __next_service_by_instance
+c09dc360 T next_service_by_instance
+c09dc42c T vchiq_service_get
+c09dc4c0 T vchiq_service_put
+c09dc514 T vchiq_get_client_id
+c09dc53c T vchiq_set_conn_state
+c09dc5a0 T remote_event_pollall
+c09dc6b0 T request_poll
+c09dc788 T get_conn_state_name
+c09dc79c T vchiq_init_slots
+c09dc894 T vchiq_add_service_internal
+c09dcc7c T vchiq_terminate_service_internal
+c09dcd94 T vchiq_free_service_internal
+c09dcee0 t close_service_complete.constprop.5
+c09dd1a0 T vchiq_get_config
+c09dd1d0 T vchiq_set_service_option
+c09dd37c T vchiq_dump_service_state
+c09dd68c T vchiq_dump_state
+c09dd970 T vchiq_loud_error_header
+c09dd9d0 T vchiq_loud_error_footer
+c09dda30 T vchiq_init_state
+c09dded4 T vchiq_log_dump_mem
+c09de038 t sync_func
+c09de4b8 t queue_message
+c09dedec T vchiq_open_service_internal
+c09def14 T vchiq_close_service_internal
+c09df530 T vchiq_close_service
+c09df7d4 T vchiq_remove_service
+c09dfa80 T vchiq_shutdown_internal
+c09dfb38 T vchiq_connect_internal
+c09dfd64 T vchiq_bulk_transfer
+c09e01e4 T vchiq_send_remote_use
+c09e022c T vchiq_send_remote_use_active
+c09e0274 t queue_message_sync.constprop.6
+c09e0604 T vchiq_queue_message
+c09e0734 T vchiq_queue_kernel_message
+c09e078c t slot_handler_func
+c09e1e18 t vchiq_platform_get_arm_state
+c09e1e74 t vchiq_doorbell_irq
+c09e1eac T vchiq_connect
+c09e1f64 T vchiq_open_service
+c09e2020 t add_completion
+c09e21c0 T service_callback
+c09e2550 t vchiq_remove
+c09e259c t vchiq_register_child
+c09e26c8 t vchiq_keepalive_vchiq_callback
+c09e2708 t cleanup_pagelistinfo
+c09e27c8 t vchiq_blocking_bulk_transfer
+c09e2a64 T vchiq_bulk_transmit
+c09e2b10 T vchiq_bulk_receive
+c09e2bbc T vchiq_platform_init
+c09e2f40 t vchiq_probe
+c09e30e8 T vchiq_platform_init_state
+c09e3174 T remote_event_signal
+c09e31b4 T vchiq_prepare_bulk_data
+c09e38ec T vchiq_complete_bulk
+c09e3b6c T free_bulk_waiter
+c09e3c00 T vchiq_shutdown
+c09e3c90 T vchiq_dump
+c09e3e00 T vchiq_dump_platform_state
+c09e3e70 T vchiq_dump_platform_service_state
+c09e3f60 T vchiq_get_state
+c09e3fc4 T vchiq_initialise
+c09e4120 T vchiq_dump_platform_instances
+c09e42b0 T vchiq_use_internal
+c09e44ac T vchiq_use_service
+c09e44f0 T vchiq_release_internal
+c09e46ac T vchiq_release_service
+c09e46ec t vchiq_keepalive_thread_func
+c09e49d0 T vchiq_on_remote_use
+c09e4a08 T vchiq_on_remote_release
+c09e4a40 T vchiq_use_service_internal
+c09e4a58 T vchiq_release_service_internal
+c09e4a6c T vchiq_instance_get_debugfs_node
+c09e4a80 T vchiq_instance_get_use_count
+c09e4af0 T vchiq_instance_get_pid
+c09e4b00 T vchiq_instance_get_trace
+c09e4b10 T vchiq_instance_set_trace
+c09e4b88 T vchiq_dump_service_use_state
+c09e4d84 T vchiq_check_service
+c09e4e50 T vchiq_platform_conn_state_changed
+c09e4f88 t debugfs_trace_open
+c09e4fa8 t debugfs_usecount_open
+c09e4fc8 t debugfs_log_open
+c09e4fe8 t debugfs_trace_show
+c09e5030 t debugfs_log_show
+c09e5074 t debugfs_usecount_show
+c09e50a8 t debugfs_log_write
+c09e51fc t debugfs_trace_write
+c09e52d8 T vchiq_debugfs_add_instance
+c09e539c T vchiq_debugfs_remove_instance
+c09e53b8 T vchiq_debugfs_init
+c09e5460 T vchiq_debugfs_deinit
+c09e5478 T vchiq_add_connected_callback
+c09e5524 T vchiq_call_connected_callbacks
+c09e55a8 t vchiq_release
+c09e5848 t user_service_free
+c09e5854 t vchiq_read
+c09e58dc t vchiq_open
+c09e5a0c t vchiq_ioc_copy_element_data
+c09e5b6c t vchiq_ioctl
+c09e7258 T vchiq_register_chrdev
+c09e7274 T vchiq_deregister_chrdev
+c09e7288 T mbox_chan_received_data
+c09e72a4 T mbox_client_peek_data
+c09e72cc t of_mbox_index_xlate
+c09e72f0 t msg_submit
+c09e7410 T mbox_controller_register
+c09e7550 T devm_mbox_controller_register
+c09e75e0 t devm_mbox_controller_match
+c09e7630 t tx_tick
+c09e76b8 T mbox_flush
+c09e7710 T mbox_send_message
+c09e7824 T mbox_chan_txdone
+c09e7850 T mbox_client_txdone
+c09e787c T mbox_free_channel
+c09e7904 T mbox_request_channel
+c09e7b1c T mbox_request_channel_byname
+c09e7c2c t txdone_hrtimer
+c09e7d44 t mbox_controller_unregister.part.5
+c09e7ddc T mbox_controller_unregister
+c09e7df0 t __devm_mbox_controller_unregister
+c09e7e08 T devm_mbox_controller_unregister
+c09e7e50 t bcm2835_send_data
+c09e7e98 t bcm2835_startup
+c09e7ebc t bcm2835_shutdown
+c09e7edc t bcm2835_last_tx_done
+c09e7f24 t bcm2835_mbox_index_xlate
+c09e7f40 t bcm2835_mbox_irq
+c09e7fcc t bcm2835_mbox_probe
+c09e8100 t extcon_dev_release
+c09e810c T extcon_get_edev_name
+c09e8120 t name_show
+c09e8140 t state_show
+c09e81dc t cable_name_show
+c09e8220 T extcon_find_edev_by_node
+c09e8294 T extcon_register_notifier_all
+c09e82f0 T extcon_unregister_notifier_all
+c09e834c T extcon_dev_free
+c09e8358 T extcon_get_edev_by_phandle
+c09e8404 t extcon_get_state.part.0
+c09e8490 T extcon_get_state
+c09e84ac t cable_state_show
+c09e84f8 t extcon_sync.part.1
+c09e870c T extcon_sync
+c09e8728 T extcon_set_property_capability
+c09e889c t extcon_set_state.part.5
+c09e8a58 T extcon_set_state
+c09e8a74 T extcon_set_state_sync
+c09e8ab4 T extcon_get_extcon_dev
+c09e8b30 T extcon_register_notifier
+c09e8be0 T extcon_unregister_notifier
+c09e8c90 t create_extcon_class.part.9
+c09e8cd8 T extcon_dev_unregister
+c09e8e2c t is_extcon_property_capability.constprop.12
+c09e8ed0 T extcon_get_property_capability
+c09e8f9c T extcon_set_property
+c09e9130 T extcon_set_property_sync
+c09e9170 T extcon_get_property
+c09e9330 t dummy_sysfs_dev_release
+c09e933c T extcon_dev_register
+c09e99e0 T extcon_dev_allocate
+c09e9a34 T devm_extcon_dev_allocate
+c09e9ac4 t devm_extcon_dev_release
+c09e9ad4 t devm_extcon_dev_match
+c09e9b24 T devm_extcon_dev_register
+c09e9bb0 t devm_extcon_dev_unreg
+c09e9bc0 T devm_extcon_register_notifier
+c09e9c64 t devm_extcon_dev_notifier_unreg
+c09e9c74 T devm_extcon_register_notifier_all
+c09e9d0c t devm_extcon_dev_notifier_all_unreg
+c09e9d24 T devm_extcon_dev_free
+c09e9d6c T devm_extcon_dev_unregister
+c09e9db4 T devm_extcon_unregister_notifier
+c09e9dfc T devm_extcon_unregister_notifier_all
+c09e9e44 t armpmu_filter_match
+c09e9e94 t arm_perf_starting_cpu
+c09e9f28 t armpmu_disable_percpu_pmunmi
+c09e9f48 t armpmu_enable_percpu_pmunmi
+c09e9f70 t armpmu_enable_percpu_pmuirq
+c09e9f80 t armpmu_free_pmunmi
+c09e9f9c t armpmu_free_pmuirq
+c09e9fb8 t armpmu_dispatch_irq
+c09ea03c t armpmu_count_irq_users
+c09ea0b0 t armpmu_free_percpu_pmunmi
+c09ea0e0 t armpmu_free_percpu_pmuirq
+c09ea110 t cpus_show
+c09ea138 t arm_pmu_hp_init
+c09ea19c t validate_event.part.0
+c09ea1fc t validate_group
+c09ea2f8 t armpmu_event_init
+c09ea44c t armpmu_disable
+c09ea480 t arm_perf_teardown_cpu
+c09ea50c t armpmu_enable
+c09ea578 t __armpmu_alloc
+c09ea6d8 T armpmu_map_event
+c09ea7ac T armpmu_event_set_period
+c09ea8a4 t armpmu_start
+c09ea920 t armpmu_add
+c09ea9d0 T armpmu_event_update
+c09eaa9c t armpmu_read
+c09eaaa8 t armpmu_stop
+c09eaae8 t armpmu_del
+c09eab40 T armpmu_free_irq
+c09eabc8 T armpmu_request_irq
+c09eae84 T armpmu_alloc
+c09eae94 T armpmu_alloc_atomic
+c09eaea4 T armpmu_free
+c09eaec8 T armpmu_register
+c09eaf74 T arm_pmu_device_probe
+c09eb514 t nvmem_bin_attr_is_visible
+c09eb568 T nvmem_dev_name
+c09eb584 T nvmem_register_notifier
+c09eb59c T nvmem_unregister_notifier
+c09eb5b4 t __nvmem_reg_write
+c09eb620 t nvmem_access_with_keepouts
+c09eb7d4 t type_show
+c09eb7fc t nvmem_release
+c09eb830 t nvmem_cell_info_to_nvmem_cell_entry_nodup
+c09eb8cc t nvmem_create_cell
+c09eb940 t nvmem_cell_entry_add
+c09eb9a0 T nvmem_add_cell_table
+c09eb9ec T nvmem_del_cell_table
+c09eba34 T nvmem_add_cell_lookups
+c09ebaa0 T nvmem_del_cell_lookups
+c09ebb08 t nvmem_cell_entry_drop
+c09ebb7c t nvmem_device_remove_all_cells
+c09ebbc0 t nvmem_device_release
+c09ebc18 t devm_nvmem_device_match
+c09ebc68 t devm_nvmem_cell_match
+c09ebcb8 t nvmem_reg_write
+c09ebcf4 t bin_attr_nvmem_write
+c09ebdc8 T nvmem_device_write
+c09ebe00 t nvmem_reg_read
+c09ebe58 t bin_attr_nvmem_read
+c09ebf1c T nvmem_device_read
+c09ebf54 t __nvmem_cell_read.part.2
+c09ec0ac T devm_nvmem_device_put
+c09ec0f4 T devm_nvmem_cell_put
+c09ec13c t __nvmem_cell_entry_write
+c09ec370 T nvmem_cell_write
+c09ec380 T nvmem_device_cell_write
+c09ec3f0 t devm_nvmem_unregister
+c09ec440 t __nvmem_device_get
+c09ec53c T of_nvmem_device_get
+c09ec5f4 T nvmem_device_get
+c09ec63c T devm_nvmem_device_get
+c09ec6cc T nvmem_device_find
+c09ec6d8 T nvmem_register
+c09ecffc T devm_nvmem_register
+c09ed058 T nvmem_device_cell_read
+c09ed0f8 t __nvmem_device_put
+c09ed168 T nvmem_device_put
+c09ed174 t devm_nvmem_device_release
+c09ed184 T nvmem_cell_put
+c09ed1c0 t devm_nvmem_cell_release
+c09ed1d0 T of_nvmem_cell_get
+c09ed35c T nvmem_cell_get
+c09ed4e8 T devm_nvmem_cell_get
+c09ed578 T nvmem_unregister
+c09ed5c8 T nvmem_cell_read
+c09ed668 t nvmem_cell_read_variable_common
+c09ed6fc T nvmem_cell_read_variable_le_u32
+c09ed794 T nvmem_cell_read_variable_le_u64
+c09ed850 t nvmem_cell_read_common
+c09ed90c T nvmem_cell_read_u8
+c09ed91c T nvmem_cell_read_u16
+c09ed92c T nvmem_cell_read_u32
+c09ed93c T nvmem_cell_read_u64
+c09ed94c t sound_devnode
+c09ed988 t soundcore_open
+c09edba4 t sound_remove_unit
+c09edc98 T unregister_sound_special
+c09edcc4 T unregister_sound_mixer
+c09edcdc T unregister_sound_dsp
+c09edcf4 t sound_insert_unit.constprop.0
+c09ee018 T register_sound_dsp
+c09ee064 T register_sound_mixer
+c09ee0ac T register_sound_special_device
+c09ee2bc T register_sound_special
+c09ee2cc t netdev_devres_match
+c09ee2e8 T devm_alloc_etherdev_mqs
+c09ee380 t devm_free_netdev
+c09ee390 T devm_register_netdev
+c09ee454 t devm_unregister_netdev
+c09ee464 t sock_show_fdinfo
+c09ee484 t sockfs_security_xattr_set
+c09ee494 T sock_from_file
+c09ee4b8 T __sock_tx_timestamp
+c09ee4f0 t sock_mmap
+c09ee510 T kernel_bind
+c09ee524 T kernel_listen
+c09ee538 T kernel_connect
+c09ee558 T kernel_getsockname
+c09ee570 T kernel_getpeername
+c09ee588 T kernel_sock_shutdown
+c09ee59c t sock_splice_read
+c09ee5d4 t sock_fasync
+c09ee64c T sock_register
+c09ee704 t __sock_release
+c09ee7c0 t sock_close
+c09ee7e0 T sock_release
+c09ee7f0 T sock_alloc_file
+c09ee898 T brioctl_set
+c09ee8d0 T vlan_ioctl_set
+c09ee908 T sockfd_lookup
+c09ee970 T sock_alloc
+c09ee9e0 t sockfs_listxattr
+c09eea6c t sockfs_xattr_get
+c09eeabc T kernel_sendmsg_locked
+c09eeb2c T sock_create_lite
+c09eebbc T sock_wake_async
+c09eec68 T __sock_create
+c09eee38 T sock_create
+c09eee7c T sock_create_kern
+c09eeea4 t sockfd_lookup_light
+c09eef20 T kernel_accept
+c09eefc4 t move_addr_to_user
+c09ef0b0 t sockfs_init_fs_context
+c09ef0f8 t sockfs_dname
+c09ef120 t sock_free_inode
+c09ef13c t sock_alloc_inode
+c09ef1b0 t init_once
+c09ef1c0 T kernel_sendpage
+c09ef294 t sock_sendpage
+c09ef2c4 T kernel_sendpage_locked
+c09ef2f8 T kernel_sock_ip_overhead
+c09ef38c t sockfs_setattr
+c09ef3dc T __sock_recv_wifi_status
+c09ef454 T sock_recvmsg
+c09ef4a4 t sock_read_iter
+c09ef594 T kernel_recvmsg
+c09ef5e8 t ____sys_recvmsg
+c09ef704 t __sys_socket_create.part.6
+c09ef774 T sock_unregister
+c09ef7ec T put_user_ifreq
+c09ef830 t sock_poll
+c09ef910 T sock_sendmsg
+c09ef95c t sock_write_iter
+c09efa4c T kernel_sendmsg
+c09efa8c T __sock_recv_timestamp
+c09efec8 T __sock_recv_cmsgs
+c09f0074 t ____sys_sendmsg
+c09f0268 T get_user_ifreq
+c09f02e0 T move_addr_to_kernel
+c09f038c T br_ioctl_call
+c09f042c t sock_ioctl
+c09f0780 T __sys_socket_file
+c09f07d0 T __sys_socket
+c09f087c T __se_sys_socket
+c09f087c T sys_socket
+c09f0888 T __sys_socketpair
+c09f0ad4 T __se_sys_socketpair
+c09f0ad4 T sys_socketpair
+c09f0ae0 T __sys_bind
+c09f0bac T __se_sys_bind
+c09f0bac T sys_bind
+c09f0bb8 T __sys_listen
+c09f0c68 T __se_sys_listen
+c09f0c68 T sys_listen
+c09f0c74 T do_accept
+c09f0dc4 T __sys_accept4
+c09f0e80 T __se_sys_accept4
+c09f0e80 T sys_accept4
+c09f0e8c T __se_sys_accept
+c09f0e8c T sys_accept
+c09f0e9c T __sys_connect_file
+c09f0f18 T __sys_connect
+c09f0fc4 T __se_sys_connect
+c09f0fc4 T sys_connect
+c09f0fd0 T __sys_getsockname
+c09f1090 T __se_sys_getsockname
+c09f1090 T sys_getsockname
+c09f109c T __sys_getpeername
+c09f1168 T __se_sys_getpeername
+c09f1168 T sys_getpeername
+c09f1174 T __sys_sendto
+c09f1284 T __se_sys_sendto
+c09f1284 T sys_sendto
+c09f1290 T __se_sys_send
+c09f1290 T sys_send
+c09f12b8 T __sys_recvfrom
+c09f13e4 T __se_sys_recvfrom
+c09f13e4 T sys_recvfrom
+c09f13f0 T __se_sys_recv
+c09f13f0 T sys_recv
+c09f1418 T __sys_setsockopt
+c09f15c4 T __se_sys_setsockopt
+c09f15c4 T sys_setsockopt
+c09f15d0 T __sys_getsockopt
+c09f1758 T __se_sys_getsockopt
+c09f1758 T sys_getsockopt
+c09f1764 T __sys_shutdown_sock
+c09f179c T __sys_shutdown
+c09f1818 T __se_sys_shutdown
+c09f1818 T sys_shutdown
+c09f1824 T __copy_msghdr
+c09f1924 t copy_msghdr_from_user
+c09f19d8 t ___sys_sendmsg
+c09f1a78 t ___sys_recvmsg
+c09f1b14 t do_recvmmsg
+c09f1d84 T sendmsg_copy_msghdr
+c09f1da0 T __sys_sendmsg_sock
+c09f1dc4 T __sys_sendmsg
+c09f1e58 T __se_sys_sendmsg
+c09f1e58 T sys_sendmsg
+c09f1e68 T __sys_sendmmsg
+c09f1fbc T __se_sys_sendmmsg
+c09f1fbc T sys_sendmmsg
+c09f1fe0 T recvmsg_copy_msghdr
+c09f2000 T __sys_recvmsg_sock
+c09f2028 T __sys_recvmsg
+c09f20b8 T __se_sys_recvmsg
+c09f20b8 T sys_recvmsg
+c09f20c8 T __sys_recvmmsg
+c09f2208 T __se_sys_recvmmsg
+c09f2208 T sys_recvmmsg
+c09f2230 T __se_sys_recvmmsg_time32
+c09f2230 T sys_recvmmsg_time32
+c09f225c T sock_is_registered
+c09f228c T socket_seq_show
+c09f22c0 T sock_get_timeout
+c09f2350 T sock_i_uid
+c09f238c T sock_i_ino
+c09f23c8 t sock_ofree
+c09f23f8 T sk_set_peek_off
+c09f240c T sock_no_bind
+c09f241c T sock_no_connect
+c09f242c T sock_no_socketpair
+c09f243c T sock_no_accept
+c09f244c T sock_no_ioctl
+c09f245c T sock_no_listen
+c09f246c T sock_no_sendmsg
+c09f247c T sock_no_recvmsg
+c09f248c T sock_no_mmap
+c09f249c t sock_def_destruct
+c09f24a8 T sock_common_getsockopt
+c09f24cc T sock_common_recvmsg
+c09f2538 T sock_common_setsockopt
+c09f2580 T sock_bind_add
+c09f25a4 T sk_ns_capable
+c09f25dc T sk_capable
+c09f25f4 T sk_net_capable
+c09f260c T sockopt_ns_capable
+c09f2634 T sk_set_memalloc
+c09f2664 T __sock_cmsg_send
+c09f276c T sock_cmsg_send
+c09f2840 T __sk_backlog_rcv
+c09f288c T sk_error_report
+c09f28f8 T __sk_dst_check
+c09f2960 T sock_kfree_s
+c09f29d8 t sock_disable_timestamp
+c09f2a10 T sockopt_capable
+c09f2a38 T sock_kmalloc
+c09f2ac4 t sk_prot_alloc
+c09f2bc8 T sock_pfree
+c09f2bfc T sock_init_data_uid
+c09f2db0 t sock_def_wakeup
+c09f2df0 T sock_init_data
+c09f2e40 T sock_recv_errqueue
+c09f2fc4 T sock_prot_inuse_get
+c09f303c T sock_inuse_get
+c09f30a4 t sock_inuse_exit_net
+c09f30b4 t sock_inuse_init_net
+c09f30e4 t proto_seq_stop
+c09f30f8 t proto_exit_net
+c09f3110 t proto_init_net
+c09f3160 t proto_seq_next
+c09f3178 t proto_seq_start
+c09f31a8 T sk_busy_loop_end
+c09f31f4 T sk_mc_loop
+c09f32b0 T proto_register
+c09f358c T sock_load_diag_module
+c09f3628 t proto_seq_show
+c09f3968 T sock_no_sendmsg_locked
+c09f3978 T sock_no_getname
+c09f3988 T sk_stop_timer_sync
+c09f39dc T sock_no_shutdown
+c09f39ec T sock_no_sendpage_locked
+c09f3b04 T skb_page_frag_refill
+c09f3c18 T proto_unregister
+c09f3cd4 T sock_no_sendpage
+c09f3dec T sk_page_frag_refill
+c09f3e80 T sock_kzfree_s
+c09f3ef8 T sk_stop_timer
+c09f3f4c T skb_orphan_partial
+c09f4078 t sock_bindtoindex_locked
+c09f4120 T sk_setup_caps
+c09f4304 T sock_def_readable
+c09f4364 t sock_def_error_report
+c09f43c8 t sock_def_write_space
+c09f4438 T sk_send_sigurg
+c09f4490 T skb_set_owner_w
+c09f4594 T sock_wmalloc
+c09f45ec T sock_alloc_send_pskb
+c09f4814 T sk_reset_timer
+c09f4884 t __sk_destruct
+c09f4a2c T sk_alloc
+c09f4bf0 T sk_dst_check
+c09f4cc8 T sock_copy_user_timeval
+c09f4e34 t sock_set_timeout
+c09f4f8c T sk_destruct
+c09f4fd8 t __sk_free
+c09f50e4 T sk_free
+c09f513c T __sk_receive_skb
+c09f5360 T sk_free_unlock_clone
+c09f538c T sk_clone_lock
+c09f56c8 T sock_efree
+c09f5718 T sk_common_release
+c09f5800 T sock_wfree
+c09f59dc T __sock_wfree
+c09f5a48 T sock_omalloc
+c09f5ad4 T __lock_sock
+c09f5b80 T lock_sock_nested
+c09f5bcc T __lock_sock_fast
+c09f5c18 t lock_sock_nested.constprop.25
+c09f5c64 T sockopt_lock_sock
+c09f5c84 T __release_sock
+c09f5d28 T __sk_flush_backlog
+c09f5d58 T release_sock
+c09f5de0 T sock_bindtoindex
+c09f5e28 T sock_set_reuseaddr
+c09f5e58 T sock_set_reuseport
+c09f5e84 T sock_no_linger
+c09f5eb8 T sock_set_priority
+c09f5ee0 T sock_set_sndtimeo
+c09f5f48 T sock_set_keepalive
+c09f5f90 T sock_set_rcvbuf
+c09f5fdc T sock_set_mark
+c09f6044 T sockopt_release_sock
+c09f6064 T sk_wait_data
+c09f6194 T __sk_mem_raise_allocated
+c09f6600 T __sk_mem_schedule
+c09f6648 T __sock_queue_rcv_skb
+c09f689c T sock_queue_rcv_skb_reason
+c09f68fc T __sk_mem_reduce_allocated
+c09f6a30 T __sk_mem_reclaim
+c09f6a54 T sock_rfree
+c09f6afc T sk_clear_memalloc
+c09f6b9c T __receive_sock
+c09f6c3c T sock_enable_timestamp
+c09f6c98 t __sock_set_timestamps.part.21
+c09f6cd0 t __sock_set_timestamps
+c09f6cfc T sock_set_timestamp
+c09f6de8 T sock_enable_timestamps
+c09f6e18 T sock_set_timestamping
+c09f7000 T sk_setsockopt
+c09f81e4 T sock_setsockopt
+c09f8220 T sock_gettstamp
+c09f83b4 T sk_get_meminfo
+c09f8424 T sk_getsockopt
+c09f9204 T sock_getsockopt
+c09f9250 T reqsk_queue_alloc
+c09f9278 T reqsk_fastopen_remove
+c09f9434 t csum_block_add_ext
+c09f9450 t csum_partial_ext
+c09f9454 T skb_add_rx_frag
+c09f94d4 T skb_coalesce_rx_frag
+c09f9520 T skb_headers_offset_update
+c09f9598 T skb_zerocopy_headlen
+c09f95f0 T skb_dequeue
+c09f9664 T skb_dequeue_tail
+c09f96d8 T skb_queue_head
+c09f9728 T skb_queue_tail
+c09f9778 T skb_unlink
+c09f97cc T skb_append
+c09f9820 T skb_prepare_seq_read
+c09f9850 T skb_find_text
+c09f9918 t sock_rmem_free
+c09f9948 t skb_gso_transport_seglen
+c09f99d8 T skb_gso_validate_network_len
+c09f9a6c T skb_gso_validate_mac_len
+c09f9b00 T skb_trim
+c09f9b4c T __napi_alloc_frag_align
+c09f9b78 T __netdev_alloc_frag_align
+c09f9c1c t __skb_send_sock
+c09f9e5c T skb_send_sock_locked
+c09f9e90 t __build_skb_around
+c09f9f14 t napi_skb_cache_get
+c09f9f7c t __napi_build_skb
+c09f9fc0 T napi_build_skb
+c09fa030 t kmalloc_reserve
+c09fa0a4 T __alloc_skb
+c09fa1f8 T __napi_alloc_skb
+c09fa38c t skb_free_head
+c09fa3fc T skb_abort_seq_read
+c09fa430 t skb_ts_finish
+c09fa440 t napi_skb_cache_put
+c09fa4a0 T skb_push
+c09fa4ec T mm_unaccount_pinned_pages
+c09fa530 T sock_dequeue_err_skb
+c09fa644 t sendpage_unlocked
+c09fa664 t sendmsg_unlocked
+c09fa684 t skb_mod_eth_type
+c09fa708 t warn_crc32c_csum_combine
+c09fa73c t warn_crc32c_csum_update
+c09fa770 T __skb_warn_lro_forwarding
+c09fa7a0 T skb_partial_csum_set
+c09fa860 T build_skb_around
+c09fa8d8 T skb_put
+c09fa930 T pskb_put
+c09fa968 t skb_may_tx_timestamp.part.23
+c09fa9c8 t __skb_to_sgvec
+c09fac7c T skb_to_sgvec
+c09facc8 T skb_to_sgvec_nomark
+c09facec T sock_queue_err_skb
+c09fae28 T skb_copy_bits
+c09fb168 T skb_store_bits
+c09fb4a8 T skb_copy_and_csum_bits
+c09fb840 T skb_copy_and_csum_dev
+c09fb8fc T __skb_checksum
+c09fbcc4 T skb_checksum
+c09fbd2c T __skb_checksum_complete_head
+c09fbdfc T __skb_checksum_complete
+c09fbf04 t sock_spd_release
+c09fbf50 T __skb_zcopy_downgrade_managed
+c09fbfcc T skb_tx_error
+c09fc040 T skb_pull
+c09fc08c T skb_pull_data
+c09fc0d8 T skb_pull_rcsum
+c09fc180 t __splice_segment.part.20
+c09fc3a0 t __skb_splice_bits
+c09fc558 T skb_splice_bits
+c09fc60c T __skb_ext_put
+c09fc718 t kfree_skbmem
+c09fc7b4 T skb_scrub_packet
+c09fc8c0 T __skb_ext_del
+c09fc99c T skb_seq_read
+c09fcc6c t skb_ts_get_next_block
+c09fcc7c T skb_append_pagefrags
+c09fcd7c t __copy_skb_header
+c09fcf74 T alloc_skb_for_msg
+c09fcfd4 t __skb_clone
+c09fd0ec T skb_copy_header
+c09fd138 T skb_copy
+c09fd1dc T skb_copy_expand
+c09fd2b0 T mm_account_pinned_pages
+c09fd3cc T skb_try_coalesce
+c09fd75c T __build_skb
+c09fd7b0 T build_skb
+c09fd820 T __netdev_alloc_skb
+c09fd9a0 T skb_release_head_state
+c09fda5c t skb_release_all
+c09fda88 T __kfree_skb
+c09fdaa8 T kfree_skb_reason
+c09fdb60 T napi_get_frags_check
+c09fdbb0 T msg_zerocopy_realloc
+c09fde5c T skb_queue_purge
+c09fde88 t __skb_complete_tx_timestamp
+c09fdf4c T skb_complete_tx_timestamp
+c09fe068 T skb_complete_wifi_ack
+c09fe1a0 T alloc_skb_with_frags
+c09fe324 T kfree_skb_list_reason
+c09fe354 t skb_release_data
+c09fe4e8 T pskb_expand_head
+c09fe820 T skb_copy_ubufs
+c09fedc8 t skb_zerocopy_clone
+c09fef30 T skb_split
+c09ff190 T skb_clone
+c09ff254 T skb_clone_sk
+c09ff34c T skb_zerocopy
+c09ff608 T skb_eth_push
+c09ff75c T skb_mpls_push
+c09ff91c T skb_vlan_push
+c09ffabc T __pskb_copy_fclone
+c09ffcf8 T __skb_tstamp_tx
+c09ffeb8 T skb_tstamp_tx
+c09ffee8 T skb_realloc_headroom
+c09fff64 T consume_skb
+c0a00014 T msg_zerocopy_callback
+c0a0020c T msg_zerocopy_put_abort
+c0a00260 T skb_expand_head
+c0a00458 T __pskb_pull_tail
+c0a00848 T __skb_pad
+c0a0095c T skb_cow_data
+c0a00c20 t skb_maybe_pull_tail
+c0a00c90 t skb_checksum_setup_ip
+c0a00d3c T skb_checksum_setup
+c0a00ff0 T skb_ensure_writable
+c0a010ac T __skb_vlan_pop
+c0a0124c T skb_vlan_pop
+c0a0131c T skb_mpls_pop
+c0a01460 T skb_mpls_update_lse
+c0a01534 T skb_eth_pop
+c0a015f0 T skb_mpls_dec_ttl
+c0a016a8 t pskb_carve
+c0a01cdc T skb_vlan_untag
+c0a01ed0 T napi_consume_skb
+c0a01fbc T skb_morph
+c0a01fe4 T skb_segment_list
+c0a02360 T kfree_skb_partial
+c0a023a4 T __consume_stateless_skb
+c0a02404 T __kfree_skb_defer
+c0a02424 T napi_skb_free_stolen_head
+c0a02520 T __skb_unclone_keeptruesize
+c0a025a0 T skb_send_sock
+c0a025d4 T skb_rbtree_purge
+c0a0263c T skb_shift
+c0a02af8 T skb_condense
+c0a02b64 T ___pskb_trim
+c0a02e78 T skb_zerocopy_iter_stream
+c0a02fe4 T pskb_trim_rcsum_slow
+c0a03108 T skb_checksum_trimmed
+c0a03244 T pskb_extract
+c0a032e4 T skb_segment
+c0a03f5c T __skb_ext_alloc
+c0a03f94 T skb_ext_add
+c0a04114 T __skb_ext_set
+c0a04180 T skb_attempt_defer_free
+c0a042c8 t receiver_wake_function
+c0a042ec T skb_free_datagram
+c0a042fc t simple_copy_to_iter
+c0a04358 T skb_copy_datagram_from_iter
+c0a0455c T datagram_poll
+c0a04658 T __sk_queue_drop_skb
+c0a04740 T skb_kill_datagram
+c0a04788 T __skb_free_datagram_locked
+c0a04884 t __skb_datagram_iter
+c0a04bbc T skb_copy_and_hash_datagram_iter
+c0a04bf4 T skb_copy_datagram_iter
+c0a04c88 T skb_copy_and_csum_datagram_msg
+c0a04dcc T __skb_wait_for_more_packets
+c0a04f40 T __zerocopy_sg_from_iter
+c0a05290 T zerocopy_sg_from_iter
+c0a052f8 T __skb_try_recv_from_queue
+c0a054c4 T __skb_try_recv_datagram
+c0a0566c T __skb_recv_datagram
+c0a05738 T skb_recv_datagram
+c0a05790 T sk_stream_kill_queues
+c0a058b8 T sk_stream_error
+c0a05934 T sk_stream_wait_memory
+c0a05c90 T sk_stream_wait_connect
+c0a05e74 T sk_stream_wait_close
+c0a05f90 T sk_stream_write_space
+c0a06064 T __scm_destroy
+c0a060c0 T put_cmsg
+c0a06204 T put_cmsg_scm_timestamping64
+c0a06284 T put_cmsg_scm_timestamping
+c0a06300 T scm_detach_fds
+c0a064ac T __scm_send
+c0a068f8 T scm_fp_dup
+c0a069e0 T gnet_stats_basic_sync_init
+c0a06a04 T gnet_stats_add_basic
+c0a06bc4 t gnet_stats_add_queue_cpu
+c0a06c70 T gnet_stats_add_queue
+c0a06cdc T gnet_stats_start_copy_compat
+c0a06dd4 T gnet_stats_start_copy
+c0a06e08 T gnet_stats_copy_app
+c0a06ed8 T gnet_stats_copy_queue
+c0a06fec T gnet_stats_copy_rate_est
+c0a07138 T gnet_stats_finish_copy
+c0a07224 t ___gnet_stats_copy_basic
+c0a07458 T gnet_stats_copy_basic
+c0a0747c T gnet_stats_copy_basic_hw
+c0a074a0 T gen_estimator_active
+c0a074b8 T gen_estimator_read
+c0a07530 t est_fetch_counters
+c0a07598 t est_timer
+c0a0776c T gen_new_estimator
+c0a07964 T gen_replace_estimator
+c0a07978 T gen_kill_estimator
+c0a079c4 t net_eq_idr
+c0a079e8 t net_defaults_init_net
+c0a07a08 t netns_owner
+c0a07a18 T peernet2id
+c0a07a50 T net_ns_barrier
+c0a07a78 t ops_exit_list
+c0a07ae4 t net_ns_net_exit
+c0a07af4 t net_ns_net_init
+c0a07b1c t ops_free_list.part.0
+c0a07b68 t free_exit_list
+c0a07bf0 t unregister_pernet_operations
+c0a07cc4 T unregister_pernet_subsys
+c0a07cf8 T unregister_pernet_device
+c0a07d40 T net_ns_get_ownership
+c0a07d98 T __put_net
+c0a07ddc t rtnl_net_fill
+c0a07f0c t rtnl_net_dumpid_one
+c0a07f98 t rtnl_net_notifyid
+c0a08088 T get_net_ns_by_fd
+c0a08124 t netns_put
+c0a08184 t net_alloc_generic
+c0a081b8 t ops_init
+c0a082d4 t setup_net
+c0a085c8 t register_pernet_operations
+c0a08754 T register_pernet_subsys
+c0a08794 T register_pernet_device
+c0a087ec T peernet2id_alloc
+c0a08984 t net_free
+c0a089f0 t cleanup_net
+c0a08da4 T get_net_ns_by_id
+c0a08e38 t rtnl_net_dumpid
+c0a090b0 T get_net_ns
+c0a09114 t netns_install
+c0a09208 t netns_get
+c0a092a8 T get_net_ns_by_pid
+c0a09350 t rtnl_net_newid
+c0a09680 t rtnl_net_getid
+c0a09a7c T peernet_has_id
+c0a09ab8 T net_drop_ns
+c0a09acc T copy_net_ns
+c0a09d34 T secure_tcpv6_ts_off
+c0a09e00 T secure_ipv6_port_ephemeral
+c0a09ed4 T secure_tcpv6_seq
+c0a09fac T secure_tcp_seq
+c0a0a06c T secure_ipv4_port_ephemeral
+c0a0a130 T secure_tcp_ts_off
+c0a0a1e4 T skb_flow_dissect_meta
+c0a0a204 T skb_flow_dissect_hash
+c0a0a224 T make_flow_keys_digest
+c0a0a26c T skb_flow_dissector_init
+c0a0a324 T skb_flow_dissect_tunnel_info
+c0a0a4d8 T flow_hash_from_keys
+c0a0a62c T __get_hash_from_flowi6
+c0a0a6dc T flow_get_u32_src
+c0a0a730 T flow_get_u32_dst
+c0a0a77c T skb_flow_dissect_ct
+c0a0a844 T skb_flow_get_icmp_tci
+c0a0a928 T __skb_flow_get_ports
+c0a0aa3c T flow_dissector_bpf_prog_attach_check
+c0a0aab4 T bpf_flow_dissect
+c0a0ac38 T __skb_flow_dissect
+c0a0c358 T __skb_get_hash_symmetric
+c0a0c4ec T __skb_get_hash
+c0a0c6a8 T skb_get_hash_perturb
+c0a0c7f0 T __skb_get_poff
+c0a0c8fc T skb_get_poff
+c0a0c99c t sysctl_core_net_init
+c0a0ca80 t set_default_qdisc
+c0a0cb34 t flow_limit_table_len_sysctl
+c0a0cbd8 t proc_do_dev_weight
+c0a0cc94 t rps_sock_flow_sysctl
+c0a0cea8 t proc_do_rss_key
+c0a0cf40 t sysctl_core_net_exit
+c0a0cf7c t flow_limit_cpu_sysctl
+c0a0d230 T dev_get_iflink
+c0a0d260 T __dev_get_by_index
+c0a0d2cc T dev_get_by_index_rcu
+c0a0d338 T dev_get_by_napi_id
+c0a0d39c T netdev_cmd_to_name
+c0a0d3c4 t call_netdevice_unregister_notifiers
+c0a0d46c t call_netdevice_register_net_notifiers
+c0a0d560 T dev_nit_active
+c0a0d594 T netdev_bind_sb_channel_queue
+c0a0d630 T netdev_set_sb_channel
+c0a0d674 T netif_set_tso_max_size
+c0a0d6a0 T netif_set_tso_max_segs
+c0a0d6cc T netif_inherit_tso_max
+c0a0d718 T passthru_features_check
+c0a0d72c T netdev_xmit_skip_txqueue
+c0a0d748 T dev_pick_tx_zero
+c0a0d758 T dev_pick_tx_cpu_id
+c0a0d77c T rps_may_expire_flow
+c0a0d814 t ____netdev_has_upper_dev
+c0a0d830 T netdev_adjacent_get_private
+c0a0d840 T netdev_upper_get_next_dev_rcu
+c0a0d868 t __netdev_walk_all_upper_dev
+c0a0d958 T netdev_walk_all_upper_dev_rcu
+c0a0da2c T netdev_has_upper_dev_all_rcu
+c0a0da8c T netdev_lower_get_next_private
+c0a0dab4 T netdev_lower_get_next_private_rcu
+c0a0dadc T netdev_lower_get_next
+c0a0db04 T netdev_walk_all_lower_dev
+c0a0dbd8 T netdev_next_lower_dev_rcu
+c0a0dc00 t __netdev_update_upper_level
+c0a0dc80 t __netdev_update_lower_level
+c0a0dd00 T netdev_walk_all_lower_dev_rcu
+c0a0ddd4 T netdev_lower_get_first_private_rcu
+c0a0de30 T netdev_master_upper_dev_get_rcu
+c0a0de98 t __netdev_adjacent_dev_set
+c0a0df20 t netdev_hw_stats64_add
+c0a0e04c T netdev_offload_xstats_report_delta
+c0a0e060 T netdev_offload_xstats_report_used
+c0a0e074 T netdev_get_xmit_slave
+c0a0e098 T netdev_sk_get_lowest_dev
+c0a0e114 T netdev_lower_dev_get_private
+c0a0e16c T __dev_set_mtu
+c0a0e198 T dev_xdp_prog_count
+c0a0e1ec t dev_new_index
+c0a0e244 T netdev_set_default_ethtool_ops
+c0a0e264 T netdev_increment_features
+c0a0e2e0 t netdev_name_node_lookup
+c0a0e35c T netdev_name_in_use
+c0a0e378 T __dev_get_by_name
+c0a0e394 T dev_get_flags
+c0a0e3f0 t netdev_name_node_alloc
+c0a0e438 t __netdev_name_node_alt_destroy
+c0a0e494 t bpf_xdp_link_dealloc
+c0a0e4a0 T dev_add_pack
+c0a0e540 T __dev_remove_pack
+c0a0e620 t dev_fwd_path
+c0a0e694 t netdev_reg_state
+c0a0e718 T dev_fill_metadata_dst
+c0a0e840 T dev_fill_forward_path
+c0a0e988 T netdev_stats_to_stats64
+c0a0e9c8 T dev_getbyhwaddr_rcu
+c0a0ea3c T dev_get_port_parent_id
+c0a0eb80 T netdev_port_same_parent_id
+c0a0ec40 T __dev_get_by_flags
+c0a0ecf4 T netdev_is_rx_handler_busy
+c0a0ed74 T netdev_rx_handler_register
+c0a0edd0 T netdev_has_upper_dev
+c0a0ee84 T netdev_has_any_upper_dev
+c0a0eef8 T netdev_master_upper_dev_get
+c0a0ef88 t __netdev_has_upper_dev
+c0a0f03c t unlist_netdevice
+c0a0f148 T dev_set_alias
+c0a0f1f8 t remove_xps_queue
+c0a0f2a4 t bpf_xdp_link_fill_link_info
+c0a0f2dc T netif_tx_stop_all_queues
+c0a0f324 T init_dummy_netdev
+c0a0f384 T register_netdevice_notifier
+c0a0f488 T unregister_netdevice_notifier
+c0a0f530 t __register_netdevice_notifier_net
+c0a0f5b4 T register_netdevice_notifier_net
+c0a0f5ec T register_netdevice_notifier_dev_net
+c0a0f648 T net_inc_ingress_queue
+c0a0f65c T net_inc_egress_queue
+c0a0f670 T net_dec_ingress_queue
+c0a0f684 T net_dec_egress_queue
+c0a0f698 t get_rps_cpu
+c0a0f9f4 t __get_xps_queue_idx
+c0a0fa90 t trigger_rx_softirq
+c0a0fab8 T netdev_pick_tx
+c0a0fd0c T netdev_refcnt_read
+c0a0fd74 T dev_fetch_sw_netstats
+c0a0fe84 T dev_get_tstats64
+c0a0feb4 T dev_get_stats
+c0a0ffec t reset_xps_maps
+c0a1004c T netif_set_real_num_rx_queues
+c0a100fc T __netif_schedule
+c0a101a8 T netif_schedule_queue
+c0a101d0 t skb_warn_bad_offload
+c0a102c8 T skb_checksum_help
+c0a10498 t dev_qdisc_enqueue
+c0a10514 t napi_kthread_create
+c0a105a4 T dev_set_threaded
+c0a10690 t netdev_adjacent_sysfs_add
+c0a10710 t netdev_adjacent_sysfs_del
+c0a10788 t bpf_xdp_link_show_fdinfo
+c0a107cc T netif_stacked_transfer_operstate
+c0a10880 T synchronize_net
+c0a108ac T dev_remove_pack
+c0a108c4 T netdev_rx_handler_unregister
+c0a1093c T netif_napi_add_weight
+c0a10bb0 T netdev_rx_csum_fault
+c0a10c04 t net_rps_send_ipi
+c0a10c60 t net_rps_action_and_irq_enable
+c0a10ca0 T is_skb_forwardable
+c0a10cf4 T dev_valid_name
+c0a10db4 t netdev_offload_xstats_get_ptr.part.9
+c0a10de0 T netdev_offload_xstats_enabled
+c0a10e74 T netdev_offload_xstats_push_delta
+c0a10f2c t netdev_exit
+c0a10f9c t dev_alloc_name_ns
+c0a111e4 T dev_alloc_name
+c0a11200 t dev_get_valid_name
+c0a112a4 t call_netdevice_notifiers_info
+c0a1134c T call_netdevice_notifiers
+c0a1139c T netdev_features_change
+c0a113f0 T __netdev_notify_peers
+c0a114a8 T netdev_notify_peers
+c0a114cc T netdev_bonding_info_change
+c0a11560 T netdev_offload_xstats_get
+c0a1171c T netdev_lower_state_changed
+c0a117c8 T dev_pre_changeaddr_notify
+c0a1182c T dev_set_mac_address
+c0a11924 T dev_set_mac_address_user
+c0a11970 t __dev_close_many
+c0a11aa4 T dev_close_many
+c0a11bbc T netdev_state_change
+c0a11c3c T netdev_offload_xstats_disable
+c0a11d40 t dev_close.part.16
+c0a11db0 T dev_close
+c0a11dc8 t __unregister_netdevice_notifier_net
+c0a11e20 T unregister_netdevice_notifier_net
+c0a11e54 T unregister_netdevice_notifier_dev_net
+c0a11eac T net_enable_timestamp
+c0a11f4c T net_disable_timestamp
+c0a11fec T netif_tx_wake_queue
+c0a1201c T netif_device_detach
+c0a12084 T netif_device_attach
+c0a120e8 T __netif_napi_del
+c0a121e8 T free_netdev
+c0a12360 t dev_xdp_install
+c0a1244c t dev_xdp_attach
+c0a128e0 t __netdev_walk_all_lower_dev.constprop.56
+c0a129c8 T netdev_offload_xstats_enable
+c0a12b68 t netdev_create_hash
+c0a12bb0 t netdev_init
+c0a12c10 T __dev_kfree_skb_irq
+c0a12ce4 T __dev_kfree_skb_any
+c0a12d2c t flush_backlog
+c0a12eac t clean_xps_maps
+c0a12fb0 t netif_reset_xps_queues
+c0a13018 T netdev_unbind_sb_channel
+c0a130a8 t netdev_unbind_all_sb_channels
+c0a130ec T netdev_reset_tc
+c0a13148 T netdev_set_num_tc
+c0a13194 T netdev_set_tc_queue
+c0a131ec T netif_set_real_num_tx_queues
+c0a133f0 T netif_set_real_num_queues
+c0a1353c T __skb_gso_segment
+c0a136ec T netdev_txq_to_tc
+c0a13744 t bpf_xdp_link_release
+c0a138d0 t bpf_xdp_link_detach
+c0a138e8 t bpf_xdp_link_update
+c0a13a1c t netstamp_clear
+c0a13a88 T netif_get_num_default_rss_queues
+c0a13b64 t netdev_name_node_add
+c0a13bd0 t list_netdevice
+c0a13cc8 T __dev_change_net_namespace
+c0a14264 t netdev_name_node_lookup_rcu
+c0a142e0 T dev_get_by_name_rcu
+c0a142fc T dev_get_mac_address
+c0a14398 T napi_disable
+c0a14428 T napi_schedule_prep
+c0a14490 T napi_enable
+c0a1453c T __netif_set_xps_queue
+c0a14da4 T netif_set_xps_queue
+c0a14db4 T netdev_core_stats_alloc
+c0a14e20 t enqueue_to_backlog
+c0a150ac t netif_rx_internal
+c0a151b8 T __netif_rx
+c0a15258 T netif_rx
+c0a15348 T dev_loopback_xmit
+c0a15438 t __dev_forward_skb2
+c0a155fc T __dev_forward_skb
+c0a1560c T dev_forward_skb
+c0a15638 T dev_queue_xmit_nit
+c0a158e0 T dev_get_by_name
+c0a15938 t net_tx_action
+c0a15c0c T dev_get_by_index
+c0a15c84 t dev_cpu_dead
+c0a15e7c T unregister_netdevice_many
+c0a165e4 T unregister_netdevice_queue
+c0a166c0 T unregister_netdev
+c0a166e8 t default_device_exit_batch
+c0a16964 t rps_trigger_softirq
+c0a169ec T __napi_schedule_irqoff
+c0a16a74 T dev_getfirstbyhwtype
+c0a16af4 t __netdev_adjacent_dev_remove.constprop.55
+c0a16c6c t __netdev_adjacent_dev_unlink_neighbour
+c0a16c9c t __netdev_upper_dev_unlink
+c0a16db8 T netdev_upper_dev_unlink
+c0a16e0c T netdev_adjacent_change_commit
+c0a16ea8 T netdev_adjacent_change_abort
+c0a16f28 T __napi_schedule
+c0a16ff0 T alloc_netdev_mqs
+c0a173b0 t __netdev_adjacent_dev_insert
+c0a175c4 t __netdev_upper_dev_link
+c0a1784c T netdev_upper_dev_link
+c0a178b4 T netdev_master_upper_dev_link
+c0a17920 T netdev_adjacent_change_prepare
+c0a17a08 t napi_watchdog
+c0a17ac4 T netdev_name_node_alt_create
+c0a17b44 T netdev_name_node_alt_destroy
+c0a17b98 T netdev_get_name
+c0a17c2c T dev_get_alias
+c0a17c64 T dev_forward_skb_nomtu
+c0a17c90 T skb_crc32c_csum_help
+c0a17dd8 T skb_csum_hwoffload_help
+c0a17e58 T skb_network_protocol
+c0a18010 T netif_skb_features
+c0a18358 t validate_xmit_skb
+c0a18664 T validate_xmit_skb_list
+c0a186d8 T __dev_direct_xmit
+c0a188ec T dev_hard_start_xmit
+c0a18a8c T netdev_core_pick_tx
+c0a18b5c T __dev_queue_xmit
+c0a19934 T bpf_prog_run_generic_xdp
+c0a19d4c T generic_xdp_tx
+c0a19f0c t do_xdp_generic.part.46
+c0a1a114 T do_xdp_generic
+c0a1a130 t __netif_receive_skb_core
+c0a1b02c t __netif_receive_skb_one_core
+c0a1b0a4 T netif_receive_skb_core
+c0a1b0bc t __netif_receive_skb
+c0a1b114 T netif_receive_skb
+c0a1b264 t process_backlog
+c0a1b3a8 t __netif_receive_skb_list_core
+c0a1b5cc T netif_receive_skb_list_internal
+c0a1b860 T netif_receive_skb_list
+c0a1b92c t busy_poll_stop
+c0a1baec T napi_busy_loop
+c0a1bdd4 T napi_complete_done
+c0a1bfdc t __napi_poll
+c0a1c1b0 t napi_threaded_poll
+c0a1c340 t net_rx_action
+c0a1c694 T netdev_adjacent_rename_links
+c0a1c768 T dev_change_name
+c0a1ca30 T __dev_notify_flags
+c0a1cb08 t __dev_set_promiscuity
+c0a1cce0 T __dev_set_rx_mode
+c0a1cd80 T dev_set_rx_mode
+c0a1cdc0 t __dev_open
+c0a1cf64 T dev_open
+c0a1cff0 T dev_set_promiscuity
+c0a1d038 t __dev_set_allmulti
+c0a1d14c T dev_set_allmulti
+c0a1d15c T __dev_change_flags
+c0a1d33c T dev_change_flags
+c0a1d388 T dev_validate_mtu
+c0a1d404 T dev_set_mtu_ext
+c0a1d538 T dev_set_mtu
+c0a1d5d8 T dev_change_tx_queue_len
+c0a1d680 T dev_set_group
+c0a1d690 T dev_change_carrier
+c0a1d6c8 T dev_get_phys_port_id
+c0a1d6ec T dev_get_phys_port_name
+c0a1d710 T dev_change_proto_down
+c0a1d774 T dev_change_proto_down_reason
+c0a1d7e0 T dev_xdp_prog_id
+c0a1d80c T bpf_xdp_link_attach
+c0a1d974 T dev_change_xdp_fd
+c0a1db84 T __netdev_update_features
+c0a1e5a0 T netdev_update_features
+c0a1e608 T dev_disable_lro
+c0a1e74c t generic_xdp_install
+c0a1e8c8 T netdev_change_features
+c0a1e924 T register_netdevice
+c0a1ee74 T register_netdev
+c0a1eeb0 T netdev_run_todo
+c0a1f3c8 T dev_ingress_queue_create
+c0a1f448 T netdev_freemem
+c0a1f460 T netdev_drivername
+c0a1f4a4 T __hw_addr_init
+c0a1f4c4 T dev_uc_init
+c0a1f4e8 T dev_mc_init
+c0a1f50c t __hw_addr_add_ex
+c0a1f6c4 t __hw_addr_flush
+c0a1f73c T dev_uc_add_excl
+c0a1f7c4 T dev_uc_add
+c0a1f848 T dev_uc_flush
+c0a1f888 T dev_mc_add_excl
+c0a1f910 t __dev_mc_add
+c0a1f998 T dev_mc_add
+c0a1f9a8 T dev_mc_add_global
+c0a1f9b8 T dev_mc_flush
+c0a1f9f8 t __hw_addr_sync_one
+c0a1fa74 t __hw_addr_del_entry.part.1
+c0a1fad0 t __hw_addr_del_ex
+c0a1fbcc T dev_addr_del
+c0a1fcc0 T dev_uc_del
+c0a1fd3c t __dev_mc_del
+c0a1fdb8 T dev_mc_del
+c0a1fdc8 T dev_mc_del_global
+c0a1fdd8 T __hw_addr_sync_dev
+c0a1fee8 T __hw_addr_ref_sync_dev
+c0a1ffe0 T __hw_addr_ref_unsync_dev
+c0a20078 T __hw_addr_unsync_dev
+c0a2010c t __hw_addr_unsync_one
+c0a20180 T __hw_addr_sync
+c0a2021c T dev_uc_sync
+c0a20298 T dev_mc_sync
+c0a20314 T __hw_addr_unsync
+c0a20378 t __hw_addr_sync_multiple
+c0a20408 T dev_uc_sync_multiple
+c0a20484 T dev_mc_sync_multiple
+c0a20500 T dev_addr_add
+c0a205d0 T dev_uc_unsync
+c0a20658 T dev_mc_unsync
+c0a206e0 T dev_addr_check
+c0a20818 T dev_addr_mod
+c0a20928 T dev_addr_flush
+c0a20950 T dev_addr_init
+c0a209ec T dst_blackhole_check
+c0a209fc T dst_blackhole_cow_metrics
+c0a20a0c T dst_blackhole_neigh_lookup
+c0a20a1c T dst_blackhole_update_pmtu
+c0a20a28 T dst_blackhole_redirect
+c0a20a34 T dst_blackhole_mtu
+c0a20a5c T dst_discard_out
+c0a20a7c t dst_discard
+c0a20a90 T dst_release
+c0a20b50 T metadata_dst_free
+c0a20b8c T dst_destroy
+c0a20cb4 t dst_destroy_rcu
+c0a20cc4 T dst_release_immediate
+c0a20d78 T metadata_dst_free_percpu
+c0a20df8 T dst_init
+c0a20ed4 t __metadata_dst_init
+c0a20f30 T metadata_dst_alloc
+c0a20f6c T metadata_dst_alloc_percpu
+c0a20ff4 T dst_alloc
+c0a210c4 T dst_cow_metrics_generic
+c0a211b4 T __dst_destroy_metrics_generic
+c0a21200 T dst_dev_put
+c0a212d8 T register_netevent_notifier
+c0a212f0 T unregister_netevent_notifier
+c0a21308 T call_netevent_notifiers
+c0a21324 t neigh_mark_dead
+c0a213a8 t neigh_get_first
+c0a214d0 t neigh_get_next
+c0a215c0 t pneigh_get_first
+c0a2163c t neigh_stat_seq_start
+c0a21700 t neigh_stat_seq_next
+c0a217b8 t neigh_stat_seq_stop
+c0a217c4 t neigh_blackhole
+c0a217e4 T neigh_for_each
+c0a218ac t __pneigh_lookup_1
+c0a2191c T __pneigh_lookup
+c0a21964 t neigh_probe
+c0a219fc t neigh_hash_free_rcu
+c0a21a54 t neigh_hash_alloc
+c0a21b04 T neigh_direct_output
+c0a21b18 t neigh_stat_seq_show
+c0a21bd0 T neigh_sysctl_register
+c0a21d4c T neigh_sysctl_unregister
+c0a21d80 t neigh_get_dev_parms_rcu
+c0a21dc0 t neigh_parms_qlen_dec
+c0a21de4 t neigh_proc_update
+c0a21eb4 T neigh_proc_dointvec
+c0a21ef4 T neigh_proc_dointvec_jiffies
+c0a21f34 T neigh_proc_dointvec_ms_jiffies
+c0a21f74 t neigh_proc_dointvec_unres_qlen
+c0a22078 t neigh_proc_dointvec_zero_intmax
+c0a22128 t neigh_proc_dointvec_ms_jiffies_positive
+c0a221dc t neigh_proc_dointvec_userhz_jiffies
+c0a2221c t pneigh_get_next
+c0a222dc T neigh_seq_start
+c0a22430 T neigh_seq_next
+c0a224b4 T neigh_connected_output
+c0a225ac t neigh_master_filtered.part.13
+c0a2260c t pneigh_fill_info.constprop.15
+c0a227a0 t neigh_rcu_free_parms
+c0a22800 T neigh_seq_stop
+c0a22850 T neigh_lookup
+c0a229c4 t neigh_invalidate
+c0a22b10 t pneigh_queue_purge
+c0a22cd0 T pneigh_enqueue
+c0a22e1c t neigh_rand_reach_time.part.4
+c0a22e38 T neigh_rand_reach_time
+c0a22e4c T neigh_table_init
+c0a230d0 t neigh_proc_base_reachable_time
+c0a231d4 t neigh_add_timer
+c0a232b0 T __neigh_set_probe_once
+c0a23324 t neightbl_fill_parms
+c0a2370c T pneigh_lookup
+c0a238ec T neigh_parms_release
+c0a23994 t neigh_proxy_process
+c0a23b1c t neightbl_fill_info.constprop.17
+c0a23f38 t neigh_fill_info
+c0a241e8 t __neigh_notify
+c0a242c4 T neigh_app_ns
+c0a242dc t neigh_dump_info
+c0a248ac t neightbl_dump_info
+c0a24bd4 t neightbl_set
+c0a251a8 t neigh_del_timer.part.10
+c0a25224 T neigh_destroy
+c0a25410 t neigh_cleanup_and_release
+c0a254cc T __neigh_for_each_release
+c0a25590 t neigh_periodic_work
+c0a257c8 t neigh_get
+c0a25bf4 t neigh_flush_dev
+c0a25d90 T neigh_changeaddr
+c0a25dcc t __neigh_ifdown
+c0a25f14 T neigh_carrier_down
+c0a25f30 T neigh_ifdown
+c0a25f4c T neigh_table_clear
+c0a26010 T __neigh_event_send
+c0a2640c t neigh_managed_work
+c0a264b8 T neigh_resolve_output
+c0a2664c T neigh_parms_alloc
+c0a2679c t __neigh_update
+c0a27220 T neigh_update
+c0a27248 t neigh_timer_handler
+c0a27564 T neigh_remove_one
+c0a27644 t ___neigh_create
+c0a27efc T __neigh_create
+c0a27f28 T neigh_event_ns
+c0a27fec T neigh_xmit
+c0a28210 t neigh_add
+c0a286fc T pneigh_delete
+c0a28844 t neigh_delete
+c0a28a84 T rtnl_kfree_skbs
+c0a28aac T rtnl_lock
+c0a28ac0 T rtnl_lock_killable
+c0a28ad4 T rtnl_unlock
+c0a28ae0 T rtnl_af_register
+c0a28b20 T rtnl_trylock
+c0a28b34 T rtnl_is_locked
+c0a28b50 t rtnl_af_lookup
+c0a28bfc t validate_linkmsg
+c0a28d1c t rtnl_xdp_prog_skb
+c0a28d9c T refcount_dec_and_rtnl_lock
+c0a28db0 t rtnl_link_ops_get
+c0a28e0c T __rtnl_link_register
+c0a28e88 T rtnl_link_register
+c0a28ef8 T __rtnl_link_unregister
+c0a28fe8 T rtnl_delete_link
+c0a29064 T rtnl_af_unregister
+c0a290a0 T rtnl_notify
+c0a290dc T rtnl_unicast
+c0a29104 T rtnl_set_sk_err
+c0a29120 T rtnl_put_cacheinfo
+c0a29204 T rtnl_nla_parse_ifla
+c0a29244 T rtnl_configure_link
+c0a29300 t set_operstate
+c0a293b4 T rtnl_create_link
+c0a29684 t if_nlmsg_size
+c0a298bc t rtnl_bridge_notify
+c0a299e0 t rtnl_dump_all
+c0a29ae0 t rtnl_fill_stats
+c0a29c00 t rtnl_xdp_prog_hw
+c0a29c10 t rtnl_xdp_prog_drv
+c0a29c20 T ndo_dflt_fdb_add
+c0a29ce8 T ndo_dflt_fdb_del
+c0a29d74 t rtnl_bridge_setlink
+c0a29f94 t rtnl_bridge_dellink
+c0a2a1ac t rtnl_dev_get
+c0a2a23c t rtnetlink_net_exit
+c0a2a260 t rtnetlink_rcv
+c0a2a274 t rtnetlink_net_init
+c0a2a310 T rtnl_unregister_all
+c0a2a3a8 t rtnl_xdp_report_one
+c0a2a448 t brport_nla_put_flag.part.4
+c0a2a4a4 t nlmsg_trim
+c0a2a4f0 t rtnl_valid_stats_req
+c0a2a590 t fdb_vid_parse
+c0a2a618 t rtnl_ensure_unique_netns.part.11
+c0a2a680 t do_set_master
+c0a2a724 t rtnetlink_bind
+c0a2a760 t rtnl_offload_xstats_get_size_ndo.constprop.19
+c0a2a7b0 t if_nlmsg_stats_size
+c0a2a954 t rtnl_ensure_unique_netns.constprop.23
+c0a2a99c t rtnl_register_internal
+c0a2ab70 T rtnl_register_module
+c0a2ab7c T rtnl_unregister
+c0a2ac0c t nla_put_ifalias
+c0a2ac88 T rtnl_link_get_net
+c0a2ad18 t rtnl_stats_get_parse
+c0a2aeb4 t rtnl_linkprop
+c0a2b1bc t rtnl_dellinkprop
+c0a2b1d8 t rtnl_newlinkprop
+c0a2b1f4 t rtnl_calcit
+c0a2b314 t rtnetlink_rcv_msg
+c0a2b62c t valid_fdb_dump_legacy
+c0a2b70c T rtnl_get_net_ns_capable
+c0a2b7a8 t rtnl_fdb_get
+c0a2bbdc t valid_bridge_getlink_req.constprop.20
+c0a2bd8c t rtnl_bridge_getlink
+c0a2bf2c t rtnl_link_get_net_capable.constprop.24
+c0a2c058 t rtnl_dellink
+c0a2c328 t do_setlink
+c0a2d268 t rtnl_setlink
+c0a2d3a4 T rtnetlink_put_metrics
+c0a2d58c t nlmsg_populate_fdb_fill.constprop.22
+c0a2d6b8 t rtnl_fdb_notify
+c0a2d784 t rtnl_fdb_add
+c0a2da34 t rtnl_fdb_del
+c0a2ddc4 t nlmsg_populate_fdb
+c0a2de6c T ndo_dflt_fdb_dump
+c0a2df14 t rtnl_fdb_dump
+c0a2e32c t rtnl_fill_statsinfo.constprop.15
+c0a2ebb0 t rtnl_stats_get
+c0a2ed58 t rtnl_stats_dump
+c0a2ef7c T rtnl_offload_xstats_notify
+c0a2f104 t rtnl_stats_set
+c0a2f2b4 T ndo_dflt_bridge_getlink
+c0a2f89c t rtnl_fill_vfinfo
+c0a2fe90 t rtnl_fill_vf
+c0a2ffd0 t rtnl_fill_ifinfo
+c0a311d4 t rtnl_dump_ifinfo
+c0a317dc t rtnl_getlink
+c0a31b7c T __rtnl_unlock
+c0a31bfc T rtnl_link_unregister
+c0a31d08 t rtnl_newlink
+c0a32578 T rtnl_register
+c0a325dc T rtnetlink_send
+c0a32614 T rtmsg_ifinfo_build_skb
+c0a32720 t rtmsg_ifinfo_event.part.14
+c0a32784 t rtnetlink_event
+c0a32808 T rtmsg_ifinfo_send
+c0a32844 T rtmsg_ifinfo
+c0a32888 T rtmsg_ifinfo_newnet
+c0a328d0 T net_ratelimit
+c0a328ec T in_aton
+c0a3297c T inet_proto_csum_replace16
+c0a32a64 T inet_proto_csum_replace4
+c0a32b44 T inet_proto_csum_replace_by_diff
+c0a32bf4 T inet_addr_is_any
+c0a32ca0 T in4_pton
+c0a32e24 T in6_pton
+c0a331bc t inet6_pton
+c0a33320 t inet4_pton
+c0a33390 T inet_pton_with_scope
+c0a33484 t rfc2863_policy
+c0a33540 t linkwatch_urgent_event
+c0a33638 t linkwatch_do_dev
+c0a336cc t linkwatch_schedule_work
+c0a3376c T linkwatch_fire_event
+c0a3383c t __linkwatch_run_queue
+c0a33a58 t linkwatch_event
+c0a33a94 T linkwatch_init_dev
+c0a33ac8 T linkwatch_forget_dev
+c0a33b30 T linkwatch_run_queue
+c0a33b40 t convert_bpf_ld_abs
+c0a33e38 t __sk_filter_charge
+c0a33ea8 T bpf_sk_fullsock
+c0a33ecc T bpf_csum_update
+c0a33f18 T bpf_csum_level
+c0a3407c T bpf_redirect
+c0a340d0 T bpf_redirect_peer
+c0a34114 T bpf_msg_apply_bytes
+c0a3412c T bpf_msg_cork_bytes
+c0a34144 T bpf_skb_cgroup_classid
+c0a34198 T bpf_get_route_realm
+c0a341b4 T bpf_set_hash_invalid
+c0a341e0 T bpf_set_hash
+c0a3420c T bpf_skb_change_type
+c0a34254 T bpf_xdp_get_buff_len
+c0a34290 T bpf_xdp_adjust_meta
+c0a34318 T bpf_xdp_redirect
+c0a34358 T bpf_xdp_redirect_map
+c0a34380 T bpf_skb_under_cgroup
+c0a34450 T bpf_skb_cgroup_id
+c0a344ac T bpf_skb_ancestor_cgroup_id
+c0a3452c T bpf_sk_cgroup_id
+c0a34588 T bpf_get_netns_cookie_sock
+c0a345ac T bpf_get_netns_cookie_sock_addr
+c0a345e0 T bpf_get_netns_cookie_sock_ops
+c0a34614 T bpf_get_netns_cookie_sk_msg
+c0a34648 t bpf_sock_ops_get_syn
+c0a34750 T bpf_sock_ops_cb_flags_set
+c0a34788 T bpf_tcp_sock
+c0a347c0 T bpf_sock_ops_reserve_hdr_opt
+c0a34840 T bpf_skb_set_tstamp
+c0a348fc T bpf_tcp_raw_gen_syncookie_ipv6
+c0a34910 t bpf_noop_prologue
+c0a34920 t bpf_gen_ld_abs
+c0a34a74 t sock_addr_is_valid_access
+c0a34d34 t flow_dissector_convert_ctx_access
+c0a34dbc t bpf_convert_ctx_access
+c0a35b20 T bpf_sock_convert_ctx_access
+c0a35f24 t xdp_convert_ctx_access
+c0a360cc t sock_ops_convert_ctx_access
+c0a38bec t sk_skb_convert_ctx_access
+c0a38e58 t sk_msg_convert_ctx_access
+c0a391e4 t sk_reuseport_convert_ctx_access
+c0a394b4 t sk_lookup_convert_ctx_access
+c0a397fc T bpf_skc_to_tcp6_sock
+c0a3984c T bpf_skc_to_tcp_sock
+c0a3988c T bpf_skc_to_tcp_timewait_sock
+c0a398d0 T bpf_skc_to_tcp_request_sock
+c0a39914 T bpf_skc_to_udp6_sock
+c0a39974 T bpf_skc_to_unix_sock
+c0a399b0 T bpf_skc_to_mptcp_sock
+c0a399c4 T bpf_skb_load_bytes_relative
+c0a39a58 T bpf_redirect_neigh
+c0a39b14 T bpf_skb_get_xfrm_state
+c0a39c14 T sk_reuseport_load_bytes_relative
+c0a39ca4 T bpf_sk_lookup_assign
+c0a39ddc t sock_addr_convert_ctx_access
+c0a3a7f4 T sk_filter_trim_cap
+c0a3aad8 T bpf_skb_get_pay_offset
+c0a3aaf0 T bpf_skb_get_nlattr
+c0a3ab64 T bpf_skb_get_nlattr_nest
+c0a3abe8 T bpf_skb_load_helper_8
+c0a3ac90 T bpf_skb_load_helper_8_no_cache
+c0a3ad40 t bpf_prog_store_orig_filter
+c0a3adc8 T sk_skb_pull_data
+c0a3adf0 T bpf_skb_store_bytes
+c0a3af84 T bpf_csum_diff
+c0a3b044 t bpf_xdp_pointer
+c0a3b15c t bpf_xdp_copy_buf
+c0a3b258 t bpf_xdp_copy
+c0a3b294 T bpf_get_cgroup_classid_curr
+c0a3b2b4 T bpf_get_cgroup_classid
+c0a3b328 T bpf_get_hash_recalc
+c0a3b358 T bpf_xdp_adjust_head
+c0a3b3ec t bpf_skb_net_hdr_push
+c0a3b468 T bpf_xdp_adjust_tail
+c0a3b730 T xdp_do_flush
+c0a3b748 T xdp_master_redirect
+c0a3b7c8 T bpf_skb_event_output
+c0a3b878 T bpf_xdp_event_output
+c0a3b94c T bpf_skb_get_tunnel_key
+c0a3bbac T bpf_get_socket_cookie
+c0a3bbd0 T bpf_get_socket_cookie_sock_addr
+c0a3bbe0 T bpf_get_socket_cookie_sock
+c0a3bbec T bpf_get_socket_cookie_sock_ops
+c0a3bbfc T bpf_get_socket_ptr_cookie
+c0a3bc24 T bpf_bind
+c0a3bcd0 T bpf_skb_check_mtu
+c0a3bdcc T bpf_lwt_xmit_push_encap
+c0a3be04 T bpf_tcp_check_syncookie
+c0a3bf30 T bpf_tcp_raw_check_syncookie_ipv4
+c0a3bf68 T bpf_tcp_gen_syncookie
+c0a3c07c t bpf_search_tcp_opt
+c0a3c16c T bpf_sock_ops_load_hdr_opt
+c0a3c2ec T bpf_tcp_raw_gen_syncookie_ipv4
+c0a3c384 t sk_reuseport_func_proto
+c0a3c3f8 t bpf_sk_base_func_proto
+c0a3c598 t sk_filter_func_proto
+c0a3c6a0 t xdp_func_proto
+c0a3caf0 t lwt_out_func_proto
+c0a3cbf8 t lwt_in_func_proto
+c0a3cc18 t lwt_seg6local_func_proto
+c0a3cc24 t sk_skb_func_proto
+c0a3ce60 t sk_msg_func_proto
+c0a3d0f4 t flow_dissector_func_proto
+c0a3d114 t sk_lookup_func_proto
+c0a3d15c T bpf_sock_from_file
+c0a3d174 t bpf_skb_is_valid_access.part.5
+c0a3d478 t lwt_is_valid_access
+c0a3d64c t bpf_unclone_prologue.part.8
+c0a3d730 t tc_cls_act_prologue
+c0a3d754 t sk_skb_is_valid_access
+c0a3d844 t sock_ops_is_valid_access
+c0a3d9ec t sk_skb_prologue
+c0a3da10 t sk_msg_is_valid_access
+c0a3dac8 t flow_dissector_is_valid_access
+c0a3db64 t sk_reuseport_is_valid_access
+c0a3dd2c t sk_lookup_is_valid_access
+c0a3defc t __bpf_prog_release
+c0a3df48 t sk_filter_release_rcu
+c0a3df6c T bpf_prog_destroy
+c0a3df78 T bpf_warn_invalid_xdp_action
+c0a3dff8 t sol_socket_sockopt
+c0a3e1e8 t __bpf_getsockopt
+c0a3e4e4 T bpf_unlocked_sk_getsockopt
+c0a3e518 T bpf_sock_ops_getsockopt
+c0a3e610 t xdp_btf_struct_access
+c0a3e6b4 t tc_cls_act_convert_ctx_access
+c0a3e738 t cg_skb_func_proto
+c0a3e9d0 t sock_ops_func_proto
+c0a3ec90 t sock_filter_func_proto
+c0a3ed38 t sock_addr_func_proto
+c0a3eff8 T bpf_tcp_raw_check_syncookie_ipv6
+c0a3f00c t sk_lookup
+c0a3f204 T bpf_get_listener_sock
+c0a3f24c T bpf_skb_set_tunnel_key
+c0a3f500 t bpf_get_skb_set_tunnel_proto
+c0a3f598 t tc_cls_act_func_proto
+c0a3fb84 t lwt_xmit_func_proto
+c0a3fe48 T bpf_sock_ops_store_hdr_opt
+c0a3ffb0 T bpf_skb_load_helper_16
+c0a40070 T bpf_skb_load_helper_16_no_cache
+c0a40138 T bpf_skb_load_helper_32
+c0a401e8 T bpf_skb_load_helper_32_no_cache
+c0a402a8 T bpf_xdp_load_bytes
+c0a40330 T bpf_xdp_store_bytes
+c0a403c8 T bpf_lwt_in_push_encap
+c0a40400 t xdp_is_valid_access
+c0a404d4 T bpf_sk_getsockopt
+c0a40510 T bpf_sock_addr_getsockopt
+c0a4054c T bpf_get_socket_uid
+c0a405c0 T bpf_xdp_check_mtu
+c0a40660 t tc_cls_act_btf_struct_access
+c0a40704 t sk_filter_is_valid_access
+c0a407a4 t tc_cls_act_is_valid_access
+c0a408b8 t bpf_skb_copy
+c0a40944 T bpf_skb_load_bytes
+c0a409ec T sk_reuseport_load_bytes
+c0a40a94 T bpf_flow_dissector_load_bytes
+c0a40b40 T bpf_skb_ecn_set_ce
+c0a40eac t cg_skb_is_valid_access
+c0a4100c T bpf_msg_pull_data
+c0a4135c T bpf_sk_ancestor_cgroup_id
+c0a413dc T bpf_skb_pull_data
+c0a4142c T bpf_skb_change_head
+c0a41590 T bpf_skb_change_tail
+c0a4180c T sk_skb_adjust_room
+c0a419c4 T bpf_l3_csum_replace
+c0a41b34 T bpf_l4_csum_replace
+c0a41cc4 T bpf_skb_vlan_pop
+c0a41dcc T copy_bpf_fprog_from_user
+c0a41e84 T sk_skb_change_tail
+c0a42098 T bpf_skb_vlan_push
+c0a421c0 T sk_skb_change_head
+c0a422f4 T bpf_skb_set_tunnel_opt
+c0a423dc T bpf_skb_get_tunnel_opt
+c0a424c8 t sk_filter_release
+c0a42518 T bpf_sk_release
+c0a42564 t bpf_skb_generic_pop
+c0a42660 T bpf_skb_adjust_room
+c0a42d44 T bpf_skb_change_proto
+c0a42fa0 T bpf_sk_assign
+c0a43128 T bpf_msg_push_data
+c0a43858 t __bpf_skc_lookup
+c0a43a14 T bpf_xdp_skc_lookup_tcp
+c0a43a74 T bpf_sock_addr_skc_lookup_tcp
+c0a43ac8 t bpf_sk_lookup
+c0a43bc4 T bpf_sk_lookup_tcp
+c0a43c00 T bpf_sk_lookup_udp
+c0a43c3c t __bpf_sk_lookup.constprop.48
+c0a43d34 T bpf_sock_addr_sk_lookup_udp
+c0a43d80 T bpf_sock_addr_sk_lookup_tcp
+c0a43dcc T bpf_xdp_sk_lookup_tcp
+c0a43e24 T bpf_xdp_sk_lookup_udp
+c0a43e7c T bpf_skc_lookup_tcp
+c0a43ed8 t __bpf_redirect
+c0a4420c T bpf_clone_redirect
+c0a442e4 t __bpf_setsockopt
+c0a445dc T bpf_unlocked_sk_setsockopt
+c0a44610 T bpf_sock_ops_setsockopt
+c0a4464c T bpf_sk_setsockopt
+c0a44688 T bpf_sock_addr_setsockopt
+c0a446c4 T bpf_msg_pop_data
+c0a44bf0 t bpf_convert_filter
+c0a45b88 t bpf_prepare_filter
+c0a46404 T bpf_prog_create
+c0a4649c T bpf_prog_create_from_user
+c0a465a0 t __get_filter
+c0a46690 T sk_select_reuseport
+c0a467c8 T xdp_do_redirect_frame
+c0a46a80 t bpf_ipv6_fib_lookup
+c0a46eb4 t bpf_ipv4_fib_lookup
+c0a4732c T bpf_xdp_fib_lookup
+c0a473c0 T bpf_skb_fib_lookup
+c0a474a0 T xdp_do_redirect
+c0a47868 T sk_filter_uncharge
+c0a478b8 t __sk_attach_prog
+c0a47948 T sk_attach_filter
+c0a47994 T sk_detach_filter
+c0a479dc T sk_filter_charge
+c0a47a78 T sk_reuseport_attach_filter
+c0a47af4 T sk_attach_bpf
+c0a47b5c T sk_reuseport_attach_bpf
+c0a47c78 T sk_reuseport_prog_free
+c0a47c9c T skb_do_redirect
+c0a48ae0 T bpf_clear_redirect_map
+c0a48b80 T xdp_do_generic_redirect
+c0a48e94 T bpf_tcp_sock_is_valid_access
+c0a48ef4 T bpf_tcp_sock_convert_ctx_access
+c0a49280 T bpf_xdp_sock_is_valid_access
+c0a492bc T bpf_xdp_sock_convert_ctx_access
+c0a492f4 T bpf_helper_changes_pkt_data
+c0a49484 T bpf_sock_is_valid_access
+c0a49644 T bpf_sock_common_is_valid_access
+c0a49664 t sock_filter_is_valid_access
+c0a497ac T sk_get_filter
+c0a49884 T bpf_run_sk_reuseport
+c0a49a04 T bpf_prog_change_xdp
+c0a49a10 T sock_diag_put_meminfo
+c0a49a70 T sock_diag_put_filterinfo
+c0a49af4 T sock_diag_register_inet_compat
+c0a49b2c T sock_diag_unregister_inet_compat
+c0a49b64 T sock_diag_register
+c0a49bcc t sock_diag_broadcast_destroy_work
+c0a49d48 T sock_diag_destroy
+c0a49da4 t diag_net_exit
+c0a49dc8 t sock_diag_rcv
+c0a49e04 t diag_net_init
+c0a49ea0 T sock_diag_unregister
+c0a49efc t sock_diag_bind
+c0a49f6c t sock_diag_rcv_msg
+c0a4a0ac T __sock_gen_cookie
+c0a4a210 T sock_diag_check_cookie
+c0a4a264 T sock_diag_save_cookie
+c0a4a280 T sock_diag_broadcast_destroy
+c0a4a2fc T dev_load
+c0a4a370 t dev_ifsioc
+c0a4a790 T dev_ifconf
+c0a4a874 T dev_ioctl
+c0a4ae20 T tso_count_descs
+c0a4ae3c T tso_build_hdr
+c0a4af38 T tso_build_data
+c0a4afb8 T tso_start
+c0a4b208 t reuseport_select_sock_by_hash
+c0a4b280 t reuseport_free_rcu
+c0a4b2b4 T reuseport_detach_sock
+c0a4b434 T reuseport_stop_listen_sock
+c0a4b574 T reuseport_select_sock
+c0a4b8c0 T reuseport_has_conns_set
+c0a4b90c T reuseport_detach_prog
+c0a4b9b4 t reuseport_grow
+c0a4bb7c T reuseport_migrate_sock
+c0a4bd10 t reuseport_resurrect
+c0a4bf8c T reuseport_alloc
+c0a4c0ac T reuseport_attach_prog
+c0a4c134 T reuseport_add_sock
+c0a4c290 T reuseport_update_incoming_cpu
+c0a4c334 T call_fib_notifier
+c0a4c35c t fib_notifier_net_init
+c0a4c394 T call_fib_notifiers
+c0a4c3d0 t fib_seq_sum
+c0a4c450 T register_fib_notifier
+c0a4c570 T unregister_fib_notifier
+c0a4c594 T fib_notifier_ops_register
+c0a4c640 T fib_notifier_ops_unregister
+c0a4c674 t fib_notifier_net_exit
+c0a4c6d4 t xdp_mem_id_hashfn
+c0a4c6e4 t xdp_mem_id_cmp
+c0a4c704 T xdp_rxq_info_unused
+c0a4c718 T xdp_rxq_info_is_reg
+c0a4c734 T xdp_warn
+c0a4c774 t __xdp_mem_allocator_rcu_free
+c0a4c7a0 T xdp_flush_frame_bulk
+c0a4c7e0 T xdp_attachment_setup
+c0a4c818 T xdp_alloc_skb_bulk
+c0a4c854 t __xdp_reg_mem_model
+c0a4cac8 T xdp_reg_mem_model
+c0a4cae4 T xdp_rxq_info_reg_mem_model
+c0a4cb98 T xdp_convert_zc_to_xdp_frame
+c0a4cc98 t mem_allocator_disconnect
+c0a4d04c T __xdp_release_frame
+c0a4d1cc T __xdp_build_skb_from_frame
+c0a4d37c T xdp_build_skb_from_frame
+c0a4d3cc T xdp_unreg_mem_model
+c0a4d4fc T xdp_rxq_info_unreg_mem_model
+c0a4d534 T xdp_rxq_info_unreg
+c0a4d594 T __xdp_rxq_info_reg
+c0a4d66c T __xdp_return
+c0a4d800 T xdp_return_frame
+c0a4d898 T xdp_return_frame_bulk
+c0a4dbb4 T xdp_return_frame_rx_napi
+c0a4dc4c T xdp_return_buff
+c0a4dcdc T xdpf_clone
+c0a4dda4 T flow_rule_match_meta
+c0a4ddd4 T flow_rule_match_basic
+c0a4de04 T flow_rule_match_control
+c0a4de34 T flow_rule_match_eth_addrs
+c0a4de64 T flow_rule_match_vlan
+c0a4de94 T flow_rule_match_cvlan
+c0a4dec4 T flow_rule_match_ipv4_addrs
+c0a4def4 T flow_rule_match_ipv6_addrs
+c0a4df24 T flow_rule_match_ip
+c0a4df54 T flow_rule_match_ports
+c0a4df84 T flow_rule_match_ports_range
+c0a4dfb4 T flow_rule_match_tcp
+c0a4dfe4 T flow_rule_match_icmp
+c0a4e014 T flow_rule_match_mpls
+c0a4e044 T flow_rule_match_enc_control
+c0a4e074 T flow_rule_match_enc_ipv4_addrs
+c0a4e0a4 T flow_rule_match_enc_ipv6_addrs
+c0a4e0d4 T flow_rule_match_enc_ip
+c0a4e104 T flow_rule_match_enc_ports
+c0a4e134 T flow_rule_match_enc_keyid
+c0a4e164 T flow_rule_match_enc_opts
+c0a4e194 T flow_rule_match_ct
+c0a4e1c4 T flow_rule_match_pppoe
+c0a4e1f4 T flow_rule_match_l2tpv3
+c0a4e224 T flow_block_cb_lookup
+c0a4e27c T flow_block_cb_priv
+c0a4e28c T flow_block_cb_incref
+c0a4e2a4 T flow_block_cb_decref
+c0a4e2c0 T flow_block_cb_is_busy
+c0a4e30c T flow_indr_dev_exists
+c0a4e32c T flow_block_cb_alloc
+c0a4e37c T flow_block_cb_setup_simple
+c0a4e534 T flow_indr_block_cb_alloc
+c0a4e5ec T flow_action_cookie_create
+c0a4e630 T flow_action_cookie_destroy
+c0a4e63c T flow_block_cb_free
+c0a4e66c T flow_indr_dev_setup_offload
+c0a4e86c T flow_indr_dev_unregister
+c0a4ea7c T flow_indr_dev_register
+c0a4ec68 T flow_rule_alloc
+c0a4ece8 T offload_action_alloc
+c0a4ed68 T dev_add_offload
+c0a4ee0c T skb_eth_gso_segment
+c0a4ee80 T gro_find_receive_by_type
+c0a4eedc T gro_find_complete_by_type
+c0a4ef38 T dev_remove_offload
+c0a4efdc t gro_pull_from_frag0
+c0a4f0f4 T __skb_gro_checksum_complete
+c0a4f18c T napi_get_frags
+c0a4f1e0 t napi_reuse_skb
+c0a4f340 t napi_gro_complete.constprop.2
+c0a4f474 t dev_gro_receive
+c0a4fa6c T napi_gro_flush
+c0a4fb5c T napi_gro_receive
+c0a4fd6c T napi_gro_frags
+c0a50088 T skb_mac_gso_segment
+c0a5019c T skb_gro_receive
+c0a5055c t change_gro_flush_timeout
+c0a50574 t change_napi_defer_hard_irqs
+c0a5058c t rx_queue_attr_show
+c0a505b4 t rx_queue_attr_store
+c0a505ec t rx_queue_namespace
+c0a50624 t netdev_queue_attr_show
+c0a5064c t netdev_queue_attr_store
+c0a50684 t netdev_queue_namespace
+c0a506bc t net_initial_ns
+c0a506d0 t net_netlink_ns
+c0a506e0 t net_namespace
+c0a506f0 t of_dev_node_match
+c0a5072c t net_get_ownership
+c0a5073c t rx_queue_get_ownership
+c0a5078c t netdev_queue_get_ownership
+c0a507dc t modify_napi_threaded
+c0a50818 t net_current_may_mount
+c0a50838 t carrier_down_count_show
+c0a50858 t carrier_up_count_show
+c0a50878 t format_proto_down
+c0a50898 t format_napi_defer_hard_irqs
+c0a508b8 t format_gro_flush_timeout
+c0a508d8 t format_tx_queue_len
+c0a508f8 t format_flags
+c0a50918 t format_mtu
+c0a50938 t carrier_changes_show
+c0a50960 t format_link_mode
+c0a50980 t format_addr_len
+c0a509a0 t format_addr_assign_type
+c0a509c0 t format_name_assign_type
+c0a509e0 t format_ifindex
+c0a50a00 t format_dev_port
+c0a50a20 t format_dev_id
+c0a50a40 t format_type
+c0a50a60 t format_group
+c0a50a80 t show_rps_dev_flow_table_cnt
+c0a50aac t bql_show_inflight
+c0a50ad4 t bql_show_limit_min
+c0a50af4 t bql_show_limit_max
+c0a50b14 t bql_show_limit
+c0a50b34 t tx_maxrate_show
+c0a50b54 t tx_timeout_show
+c0a50b70 t change_proto_down
+c0a50b84 t change_flags
+c0a50b94 t change_mtu
+c0a50ba0 t change_carrier
+c0a50bc8 t carrier_show
+c0a50c00 t testing_show
+c0a50c34 t dormant_show
+c0a50c68 t ifalias_show
+c0a50cd4 t duplex_show
+c0a50dc0 t speed_show
+c0a50e8c t broadcast_show
+c0a50ebc t iflink_show
+c0a50eec t change_group
+c0a50f04 t store_rps_dev_flow_table_cnt
+c0a51048 t rps_dev_flow_table_release
+c0a51058 t show_rps_map
+c0a5111c t rx_queue_release
+c0a511c0 t bql_set_hold_time
+c0a51230 t bql_show_hold_time
+c0a51260 t bql_set
+c0a5130c t bql_set_limit_min
+c0a5132c t bql_set_limit_max
+c0a5134c t bql_set_limit
+c0a5136c t xps_queue_show
+c0a514a0 T of_find_net_device_by_node
+c0a514d4 T netdev_class_create_file_ns
+c0a514f0 T netdev_class_remove_file_ns
+c0a5150c t get_netdev_queue_index.part.0
+c0a51518 t tx_maxrate_store
+c0a5163c t xps_rxqs_store
+c0a5173c t traffic_class_show
+c0a5181c t xps_cpus_store
+c0a5191c t xps_cpus_show
+c0a519f4 t netdev_release
+c0a51a28 t netdev_uevent
+c0a51a70 t ifalias_store.part.8
+c0a51a70 t phys_port_id_show.part.7
+c0a51a70 t phys_port_name_show.part.6
+c0a51a70 t phys_switch_id_show.part.5
+c0a51a70 t threaded_show.part.4
+c0a51a70 t xps_rxqs_show.part.9
+c0a51a90 t threaded_show
+c0a51af4 t phys_switch_id_show
+c0a51bd4 t phys_port_name_show
+c0a51ca0 t phys_port_id_show
+c0a51d60 t ifalias_store
+c0a51e14 t xps_rxqs_show
+c0a51ea8 t netdev_store.constprop.11
+c0a51f78 t tx_queue_len_store
+c0a51fc4 t gro_flush_timeout_store
+c0a52010 t napi_defer_hard_irqs_store
+c0a5205c t group_store
+c0a52078 t carrier_store
+c0a520ac t mtu_store
+c0a520c8 t flags_store
+c0a520e4 t proto_down_store
+c0a52100 t threaded_store
+c0a5211c t net_grab_current_ns
+c0a52190 t netstat_show.constprop.10
+c0a52250 t rx_packets_show
+c0a52264 t tx_packets_show
+c0a52278 t rx_bytes_show
+c0a5228c t tx_bytes_show
+c0a522a0 t rx_errors_show
+c0a522b4 t tx_errors_show
+c0a522c8 t rx_dropped_show
+c0a522dc t tx_dropped_show
+c0a522f0 t multicast_show
+c0a52304 t collisions_show
+c0a52318 t rx_length_errors_show
+c0a5232c t rx_over_errors_show
+c0a52340 t rx_crc_errors_show
+c0a52354 t rx_frame_errors_show
+c0a52368 t rx_fifo_errors_show
+c0a5237c t rx_missed_errors_show
+c0a52390 t tx_aborted_errors_show
+c0a523a4 t tx_carrier_errors_show
+c0a523b8 t tx_fifo_errors_show
+c0a523cc t tx_heartbeat_errors_show
+c0a523e0 t tx_window_errors_show
+c0a523f4 t rx_compressed_show
+c0a52408 t tx_compressed_show
+c0a5241c t rx_nohandler_show
+c0a52430 t netdev_queue_release
+c0a52488 t store_rps_map
+c0a52698 t netdev_show.constprop.12
+c0a52714 t proto_down_show
+c0a5272c t group_show
+c0a52744 t napi_defer_hard_irqs_show
+c0a5275c t gro_flush_timeout_show
+c0a52774 t tx_queue_len_show
+c0a5278c t flags_show
+c0a527a4 t mtu_show
+c0a527bc t name_assign_type_show
+c0a527e8 t link_mode_show
+c0a52800 t type_show
+c0a52818 t ifindex_show
+c0a52830 t addr_len_show
+c0a52848 t addr_assign_type_show
+c0a52860 t dev_port_show
+c0a52878 t dev_id_show
+c0a52890 t address_show
+c0a5290c t operstate_show
+c0a529a4 T net_rx_queue_update_kobjects
+c0a52b24 T netdev_queue_update_kobjects
+c0a52cc8 T netdev_unregister_kobject
+c0a52d4c T netdev_register_kobject
+c0a52eb0 T netdev_change_owner
+c0a53080 t page_pool_refill_alloc_cache
+c0a53178 t page_pool_dma_sync_for_device
+c0a531cc T page_pool_release_page
+c0a5329c t page_pool_dma_map
+c0a53334 T page_pool_create
+c0a534bc t page_pool_return_page
+c0a53514 t page_pool_release
+c0a53734 t page_pool_release_retry
+c0a537d8 T page_pool_update_nid
+c0a53864 T page_pool_put_page_bulk
+c0a53b30 T page_pool_destroy
+c0a53ca4 T page_pool_put_defragged_page
+c0a53e88 T page_pool_return_skb_page
+c0a53f44 t __page_pool_alloc_pages_slow
+c0a54270 T page_pool_alloc_pages
+c0a542d0 T page_pool_alloc_frag
+c0a5445c T page_pool_use_xdp_mem
+c0a544cc t dev_seq_start
+c0a54590 t dev_seq_stop
+c0a5459c t softnet_get_online
+c0a54658 t softnet_seq_start
+c0a54668 t softnet_seq_next
+c0a54690 t softnet_seq_stop
+c0a5469c t ptype_get_idx
+c0a547a8 t ptype_seq_start
+c0a547dc t dev_mc_net_exit
+c0a547f4 t dev_mc_net_init
+c0a54844 t softnet_seq_show
+c0a548cc t dev_proc_net_exit
+c0a54914 t dev_proc_net_init
+c0a54a04 t ptype_seq_next
+c0a54b58 t dev_seq_printf_stats
+c0a54cc8 t dev_seq_show
+c0a54cfc t dev_mc_seq_show
+c0a54da4 t ptype_seq_show
+c0a54e80 t ptype_seq_stop
+c0a54e8c t dev_seq_next
+c0a54f3c T netpoll_poll_enable
+c0a54f60 t zap_completion_queue
+c0a55048 t refill_skbs
+c0a550d0 t netpoll_parse_ip_addr
+c0a55198 T netpoll_parse_options
+c0a553b4 t rcu_cleanup_netpoll_info
+c0a5544c t netpoll_start_xmit
+c0a555d8 t queue_process
+c0a557dc T netpoll_poll_disable
+c0a55864 T __netpoll_cleanup
+c0a5591c T __netpoll_free
+c0a55998 T __netpoll_setup
+c0a55b3c T netpoll_setup
+c0a55e44 T netpoll_poll_dev
+c0a5604c T netpoll_send_skb
+c0a56364 T netpoll_send_udp
+c0a56754 T netpoll_cleanup
+c0a567c8 t fib_rules_net_init
+c0a567ec T fib_rules_register
+c0a5691c t lookup_rules_ops
+c0a56988 T fib_rules_dump
+c0a56a3c T fib_rules_seq_read
+c0a56acc t attach_rules
+c0a56b44 t fib_rules_event
+c0a56ce8 T fib_rule_matchall
+c0a56da8 t fib_rules_net_exit
+c0a56df4 t fib_nl2rule
+c0a57334 T fib_rules_lookup
+c0a57554 T fib_rules_unregister
+c0a57660 t fib_nl_fill_rule
+c0a57b44 t dump_rules
+c0a57bf4 t fib_nl_dumprule
+c0a57d7c t notify_rule_change
+c0a57e7c T fib_nl_newrule
+c0a58420 T fib_nl_delrule
+c0a58a40 T fib_default_rule_add
+c0a58adc T __traceiter_kfree_skb
+c0a58b34 T __traceiter_consume_skb
+c0a58b7c T __traceiter_skb_copy_datagram_iovec
+c0a58bcc T __traceiter_net_dev_start_xmit
+c0a58c1c T __traceiter_net_dev_xmit
+c0a58c84 T __traceiter_net_dev_xmit_timeout
+c0a58cd4 T __traceiter_net_dev_queue
+c0a58d1c T __traceiter_netif_receive_skb
+c0a58d64 T __traceiter_netif_rx
+c0a58dac T __traceiter_napi_gro_frags_entry
+c0a58df4 T __traceiter_napi_gro_receive_entry
+c0a58e3c T __traceiter_netif_receive_skb_entry
+c0a58e84 T __traceiter_netif_receive_skb_list_entry
+c0a58ecc T __traceiter_netif_rx_entry
+c0a58f14 T __traceiter_napi_gro_frags_exit
+c0a58f5c T __traceiter_napi_gro_receive_exit
+c0a58fa4 T __traceiter_netif_receive_skb_exit
+c0a58fec T __traceiter_netif_rx_exit
+c0a59034 T __traceiter_netif_receive_skb_list_exit
+c0a5907c T __traceiter_napi_poll
+c0a590d4 T __traceiter_sock_rcvqueue_full
+c0a59124 T __traceiter_sock_exceed_buf_limit
+c0a5918c T __traceiter_inet_sock_set_state
+c0a591e4 T __traceiter_inet_sk_error_report
+c0a5922c T __traceiter_udp_fail_queue_rcv_skb
+c0a5927c T __traceiter_tcp_retransmit_skb
+c0a592cc T __traceiter_tcp_send_reset
+c0a5931c T __traceiter_tcp_receive_reset
+c0a59364 T __traceiter_tcp_destroy_sock
+c0a593ac T __traceiter_tcp_rcv_space_adjust
+c0a593f4 T __traceiter_tcp_retransmit_synack
+c0a59444 T __traceiter_tcp_probe
+c0a59494 T __traceiter_tcp_bad_csum
+c0a594dc T __traceiter_tcp_cong_state_set
+c0a5952c T __traceiter_fib_table_lookup
+c0a59594 T __traceiter_qdisc_dequeue
+c0a595fc T __traceiter_qdisc_enqueue
+c0a59654 T __traceiter_qdisc_reset
+c0a5969c T __traceiter_qdisc_destroy
+c0a596e4 T __traceiter_qdisc_create
+c0a5973c T __traceiter_br_fdb_add
+c0a597ac T __traceiter_br_fdb_external_learn_add
+c0a59814 T __traceiter_fdb_delete
+c0a59864 T __traceiter_br_fdb_update
+c0a598d4 T __traceiter_page_pool_release
+c0a5993c T __traceiter_page_pool_state_release
+c0a59994 T __traceiter_page_pool_state_hold
+c0a599ec T __traceiter_page_pool_update_nid
+c0a59a3c T __traceiter_neigh_create
+c0a59aac T __traceiter_neigh_update
+c0a59b1c T __traceiter_neigh_update_done
+c0a59b6c T __traceiter_neigh_timer_handler
+c0a59bbc T __traceiter_neigh_event_send_done
+c0a59c0c T __traceiter_neigh_event_send_dead
+c0a59c5c T __traceiter_neigh_cleanup_and_release
+c0a59cac t perf_trace_kfree_skb
+c0a59d9c t perf_trace_consume_skb
+c0a59e6c t perf_trace_skb_copy_datagram_iovec
+c0a59f48 t perf_trace_net_dev_rx_exit_template
+c0a5a018 t perf_trace_sock_rcvqueue_full
+c0a5a100 t perf_trace_inet_sock_set_state
+c0a5a288 t perf_trace_inet_sk_error_report
+c0a5a400 t perf_trace_udp_fail_queue_rcv_skb
+c0a5a4e0 t perf_trace_tcp_event_sk_skb
+c0a5a658 t perf_trace_tcp_retransmit_synack
+c0a5a7c0 t perf_trace_tcp_cong_state_set
+c0a5a928 t perf_trace_qdisc_dequeue
+c0a5aa4c t perf_trace_qdisc_enqueue
+c0a5ab4c t perf_trace_page_pool_release
+c0a5ac44 t perf_trace_page_pool_state_release
+c0a5ad64 t perf_trace_page_pool_state_hold
+c0a5ae84 t perf_trace_page_pool_update_nid
+c0a5af68 t trace_event_raw_event_kfree_skb
+c0a5b008 t trace_event_raw_event_consume_skb
+c0a5b08c t trace_event_raw_event_skb_copy_datagram_iovec
+c0a5b118 t trace_event_raw_event_net_dev_rx_exit_template
+c0a5b19c t trace_event_raw_event_sock_rcvqueue_full
+c0a5b238 t trace_event_raw_event_inet_sock_set_state
+c0a5b370 t trace_event_raw_event_inet_sk_error_report
+c0a5b49c t trace_event_raw_event_udp_fail_queue_rcv_skb
+c0a5b52c t trace_event_raw_event_tcp_event_sk_skb
+c0a5b658 t trace_event_raw_event_tcp_retransmit_synack
+c0a5b774 t trace_event_raw_event_tcp_cong_state_set
+c0a5b890 t trace_event_raw_event_qdisc_dequeue
+c0a5b95c t trace_event_raw_event_qdisc_enqueue
+c0a5ba10 t trace_event_raw_event_page_pool_release
+c0a5bab8 t trace_event_raw_event_page_pool_state_release
+c0a5bb7c t trace_event_raw_event_page_pool_state_hold
+c0a5bc40 t trace_event_raw_event_page_pool_update_nid
+c0a5bcd4 t trace_raw_output_kfree_skb
+c0a5bd54 t trace_raw_output_consume_skb
+c0a5bd98 t trace_raw_output_skb_copy_datagram_iovec
+c0a5bde0 t trace_raw_output_net_dev_start_xmit
+c0a5beb4 t trace_raw_output_net_dev_xmit
+c0a5bf20 t trace_raw_output_net_dev_xmit_timeout
+c0a5bf88 t trace_raw_output_net_dev_template
+c0a5bfec t trace_raw_output_net_dev_rx_verbose_template
+c0a5c0d0 t trace_raw_output_net_dev_rx_exit_template
+c0a5c114 t trace_raw_output_napi_poll
+c0a5c180 t trace_raw_output_sock_rcvqueue_full
+c0a5c1e0 t trace_raw_output_sock_exceed_buf_limit
+c0a5c290 t trace_raw_output_inet_sock_set_state
+c0a5c37c t trace_raw_output_inet_sk_error_report
+c0a5c438 t trace_raw_output_udp_fail_queue_rcv_skb
+c0a5c480 t trace_raw_output_tcp_event_sk_skb
+c0a5c530 t trace_raw_output_tcp_event_sk
+c0a5c5c8 t trace_raw_output_tcp_retransmit_synack
+c0a5c658 t trace_raw_output_tcp_probe
+c0a5c71c t trace_raw_output_tcp_event_skb
+c0a5c764 t trace_raw_output_tcp_cong_state_set
+c0a5c7e4 t trace_raw_output_fib_table_lookup
+c0a5c8a4 t trace_raw_output_qdisc_dequeue
+c0a5c91c t trace_raw_output_qdisc_enqueue
+c0a5c984 t trace_raw_output_qdisc_reset
+c0a5ca0c t trace_raw_output_qdisc_destroy
+c0a5ca94 t trace_raw_output_qdisc_create
+c0a5cb04 t trace_raw_output_br_fdb_add
+c0a5cba0 t trace_raw_output_br_fdb_external_learn_add
+c0a5cc38 t trace_raw_output_fdb_delete
+c0a5ccd0 t trace_raw_output_br_fdb_update
+c0a5cd70 t trace_raw_output_page_pool_release
+c0a5cde0 t trace_raw_output_page_pool_state_release
+c0a5ce48 t trace_raw_output_page_pool_state_hold
+c0a5ceb0 t trace_raw_output_page_pool_update_nid
+c0a5cf10 t trace_raw_output_neigh_create
+c0a5cf94 t __bpf_trace_kfree_skb
+c0a5cfc4 t __bpf_trace_napi_poll
+c0a5cff4 t __bpf_trace_inet_sock_set_state
+c0a5d024 t __bpf_trace_qdisc_enqueue
+c0a5d054 t __bpf_trace_qdisc_create
+c0a5d084 t __bpf_trace_page_pool_state_release
+c0a5d0b4 t __bpf_trace_page_pool_state_hold
+c0a5d0b8 t __bpf_trace_consume_skb
+c0a5d0c4 t __bpf_trace_net_dev_template
+c0a5d0c8 t __bpf_trace_net_dev_rx_verbose_template
+c0a5d0cc t __bpf_trace_tcp_event_skb
+c0a5d0d0 t __bpf_trace_net_dev_rx_exit_template
+c0a5d0dc t __bpf_trace_inet_sk_error_report
+c0a5d0e8 t __bpf_trace_tcp_event_sk
+c0a5d0ec t __bpf_trace_qdisc_reset
+c0a5d0f8 t __bpf_trace_qdisc_destroy
+c0a5d0fc t __bpf_trace_skb_copy_datagram_iovec
+c0a5d11c t __bpf_trace_net_dev_start_xmit
+c0a5d13c t __bpf_trace_net_dev_xmit_timeout
+c0a5d15c t __bpf_trace_sock_rcvqueue_full
+c0a5d17c t __bpf_trace_tcp_event_sk_skb
+c0a5d180 t __bpf_trace_tcp_probe
+c0a5d184 t __bpf_trace_udp_fail_queue_rcv_skb
+c0a5d1a4 t __bpf_trace_tcp_retransmit_synack
+c0a5d1c4 t __bpf_trace_tcp_cong_state_set
+c0a5d1ec t __bpf_trace_fdb_delete
+c0a5d20c t __bpf_trace_page_pool_update_nid
+c0a5d22c t __bpf_trace_neigh__update
+c0a5d24c t perf_trace_net_dev_start_xmit
+c0a5d440 t trace_event_raw_event_net_dev_start_xmit
+c0a5d5f8 t perf_trace_net_dev_xmit
+c0a5d740 t trace_event_raw_event_net_dev_xmit
+c0a5d820 t perf_trace_net_dev_template
+c0a5d960 t trace_event_raw_event_net_dev_template
+c0a5da34 t perf_trace_net_dev_rx_verbose_template
+c0a5dc2c t trace_event_raw_event_net_dev_rx_verbose_template
+c0a5ddbc t perf_trace_napi_poll
+c0a5df10 t trace_event_raw_event_napi_poll
+c0a5dfec t perf_trace_qdisc_reset
+c0a5e18c t perf_trace_qdisc_destroy
+c0a5e32c t perf_trace_neigh_create
+c0a5e4c4 t trace_event_raw_event_neigh_create
+c0a5e5e8 t __bpf_trace_net_dev_xmit
+c0a5e624 t __bpf_trace_sock_exceed_buf_limit
+c0a5e660 t __bpf_trace_fib_table_lookup
+c0a5e69c t __bpf_trace_qdisc_dequeue
+c0a5e6d8 t __bpf_trace_br_fdb_external_learn_add
+c0a5e714 t __bpf_trace_page_pool_release
+c0a5e750 t perf_trace_sock_exceed_buf_limit
+c0a5e8c4 t trace_event_raw_event_sock_exceed_buf_limit
+c0a5e9dc t perf_trace_tcp_event_sk
+c0a5eb54 t trace_event_raw_event_tcp_event_sk
+c0a5ec7c t perf_trace_tcp_event_skb
+c0a5ee44 t trace_event_raw_event_tcp_event_skb
+c0a5efc0 t perf_trace_fib_table_lookup
+c0a5f1d8 t trace_event_raw_event_fib_table_lookup
+c0a5f3a0 t perf_trace_br_fdb_add
+c0a5f50c t trace_event_raw_event_br_fdb_add
+c0a5f630 t perf_trace_fdb_delete
+c0a5f810 t perf_trace_neigh_update
+c0a5fa58 t trace_event_raw_event_neigh_update
+c0a5fc24 t perf_trace_neigh__update
+c0a5fe38 t trace_event_raw_event_neigh__update
+c0a5ffd8 t __bpf_trace_br_fdb_add
+c0a60020 t __bpf_trace_br_fdb_update
+c0a60068 t __bpf_trace_neigh_create
+c0a600b0 t __bpf_trace_neigh_update
+c0a600fc t trace_raw_output_neigh_update
+c0a60264 t trace_raw_output_neigh__update
+c0a60350 t perf_trace_tcp_probe
+c0a605a4 t perf_trace_br_fdb_update
+c0a6076c t perf_trace_br_fdb_external_learn_add
+c0a60954 t perf_trace_qdisc_create
+c0a60ae0 t perf_trace_net_dev_xmit_timeout
+c0a60c90 t trace_event_raw_event_br_fdb_update
+c0a60de0 t trace_event_raw_event_tcp_probe
+c0a60fe4 t trace_event_raw_event_qdisc_create
+c0a61108 t trace_event_raw_event_br_fdb_external_learn_add
+c0a61270 t trace_event_raw_event_qdisc_reset
+c0a613a8 t trace_event_raw_event_qdisc_destroy
+c0a614e0 t trace_event_raw_event_net_dev_xmit_timeout
+c0a61620 t trace_event_raw_event_fdb_delete
+c0a61788 t net_test_phy_phydev
+c0a617a4 T net_selftest_get_count
+c0a617b4 t net_test_phy_loopback_disable
+c0a617d8 t net_test_phy_loopback_enable
+c0a617fc t net_test_netif_carrier
+c0a61818 t __net_test_loopback
+c0a61c58 t net_test_phy_loopback_tcp
+c0a61cc4 t net_test_phy_loopback_udp_mtu
+c0a61d30 t net_test_phy_loopback_udp
+c0a61d94 T net_selftest_get_strings
+c0a61df0 T net_selftest
+c0a61ec4 t net_test_loopback_validate
+c0a620c8 T skb_clone_tx_timestamp
+c0a62150 T skb_defer_rx_timestamp
+c0a62210 T ptp_parse_header
+c0a62288 T ptp_msg_is_sync
+c0a622c0 T ptp_classify_raw
+c0a623c0 t read_prioidx
+c0a623d4 t netprio_device_event
+c0a62414 t cgrp_css_alloc
+c0a62444 t read_priomap
+c0a624cc t net_prio_attach
+c0a62578 t update_netprio
+c0a625ac t cgrp_css_free
+c0a625b8 t netprio_set_prio
+c0a626c0 t write_priomap
+c0a627a8 t cgrp_css_online
+c0a6285c T task_cls_state
+c0a62870 t cgrp_css_online
+c0a62890 t read_classid
+c0a628a4 t update_classid_sock
+c0a628f0 t update_classid_task
+c0a62994 t write_classid
+c0a62a0c t cgrp_attach
+c0a62a7c t cgrp_css_free
+c0a62a88 t cgrp_css_alloc
+c0a62ab8 T lwtunnel_build_state
+c0a62bcc T lwtstate_free
+c0a62c2c T lwtunnel_output
+c0a62cbc T lwtunnel_xmit
+c0a62d4c T lwtunnel_input
+c0a62ddc T lwtunnel_get_encap_size
+c0a62e44 T lwtunnel_cmp_encap
+c0a62ed0 T lwtunnel_valid_encap_type
+c0a6302c T lwtunnel_valid_encap_type_attr
+c0a63100 T lwtunnel_fill_encap
+c0a63264 T lwtunnel_state_alloc
+c0a63278 T lwtunnel_encap_del_ops
+c0a632e0 T lwtunnel_encap_add_ops
+c0a63338 t bpf_encap_nlsize
+c0a63348 t bpf_lwt_prog_cmp
+c0a63380 t bpf_lwt_prog_destroy
+c0a633ac t bpf_destroy_state
+c0a633d8 t bpf_parse_prog
+c0a634b8 t bpf_build_state
+c0a6366c t bpf_encap_cmp
+c0a636c8 t run_lwt_bpf.constprop.3
+c0a639d8 t bpf_input
+c0a63c2c t bpf_output
+c0a63ce0 t bpf_fill_lwt_prog.part.2
+c0a63d64 t bpf_fill_encap_info
+c0a63df0 t bpf_lwt_xmit_reroute
+c0a641c4 t bpf_xmit
+c0a64294 T bpf_lwt_push_ip_encap
+c0a647a4 T dst_cache_init
+c0a647e8 T dst_cache_reset_now
+c0a64874 T dst_cache_destroy
+c0a648f0 T dst_cache_set_ip6
+c0a649c0 t dst_cache_per_cpu_get
+c0a64ab0 T dst_cache_get
+c0a64ad8 T dst_cache_get_ip4
+c0a64b18 T dst_cache_get_ip6
+c0a64b5c T dst_cache_set_ip4
+c0a64bfc T gro_cells_receive
+c0a64d60 t gro_cell_poll
+c0a64dfc t percpu_free_defer_callback
+c0a64e20 T gro_cells_init
+c0a64ee8 T gro_cells_destroy
+c0a65020 t alloc_sk_msg
+c0a6505c T sk_psock_init
+c0a65220 t sk_psock_verdict_data_ready
+c0a65290 T sk_msg_memcopy_from_iter
+c0a6543c T sk_msg_return
+c0a654f8 t sk_msg_free_elem
+c0a65608 t __sk_msg_free
+c0a6571c T sk_msg_free_nocharge
+c0a65730 T sk_msg_free
+c0a65744 t sk_psock_skb_ingress_enqueue
+c0a6585c t sk_psock_skb_ingress_self
+c0a65954 t __sk_msg_free_partial
+c0a65ac8 T sk_msg_free_partial
+c0a65ad8 T sk_msg_return_zero
+c0a65c38 T sk_msg_trim
+c0a65df0 T sk_msg_alloc
+c0a6607c T sk_msg_zerocopy_from_iter
+c0a66218 T sk_msg_clone
+c0a664bc T sk_msg_recvmsg
+c0a66828 t sk_psock_backlog
+c0a66ae0 T sk_msg_is_readable
+c0a66b18 t sk_psock_destroy
+c0a66e04 t sk_psock_write_space
+c0a66e70 T sk_psock_msg_verdict
+c0a67118 t sk_psock_skb_redirect
+c0a67214 T sk_psock_tls_strp_read
+c0a673d8 t sk_psock_verdict_recv
+c0a67700 T sk_msg_free_partial_nocharge
+c0a67710 T sk_psock_link_pop
+c0a6777c T sk_psock_stop
+c0a677dc T sk_psock_start_verdict
+c0a67814 T sk_psock_stop_verdict
+c0a678a8 T sk_psock_drop
+c0a6796c t sock_map_get_next_key
+c0a679c4 T bpf_sk_redirect_map
+c0a67a94 t sock_map_seq_start
+c0a67ad8 t sock_map_seq_next
+c0a67b28 t sock_hash_seq_start
+c0a67b8c t sock_hash_seq_next
+c0a67c20 t sock_map_prog_lookup
+c0a67cbc t sock_hash_lookup_elem_raw
+c0a67d24 t sock_hash_free_elem
+c0a67d5c t sock_map_fini_seq_private
+c0a67d6c t sock_hash_fini_seq_private
+c0a67d7c t sock_map_iter_detach_target
+c0a67d8c t sock_map_init_seq_private
+c0a67db8 t sock_hash_init_seq_private
+c0a67de8 t sock_map_seq_show
+c0a67e84 t sock_map_seq_stop
+c0a67ea4 t sock_hash_seq_show
+c0a67f40 t sock_hash_seq_stop
+c0a67f60 t sock_map_iter_attach_target
+c0a67fec t sock_map_lookup_sys
+c0a68044 t sock_map_alloc
+c0a6810c t sock_hash_alloc
+c0a68278 T bpf_msg_redirect_map
+c0a68334 t sock_map_release_progs
+c0a68414 t sock_hash_release_progs
+c0a684f4 t sock_map_unref
+c0a686a0 t __sock_map_delete
+c0a68724 t sock_map_delete_elem
+c0a68754 t sock_map_free
+c0a6889c t sock_hash_free
+c0a68ab0 t sock_map_remove_links
+c0a68ba4 T sock_map_unhash
+c0a68c48 T sock_map_destroy
+c0a68da8 T sock_map_close
+c0a68f28 t sock_map_lookup
+c0a68fec t sock_map_link
+c0a694d8 t sock_map_update_common
+c0a69768 T bpf_sock_map_update
+c0a697d8 t sock_hash_update_common
+c0a69c94 T bpf_sock_hash_update
+c0a69d00 t sock_map_update_elem
+c0a69e20 t __sock_hash_lookup_elem
+c0a69fc4 T bpf_sk_redirect_hash
+c0a6a074 T bpf_msg_redirect_hash
+c0a6a114 t sock_hash_lookup
+c0a6a1bc t sock_hash_lookup_sys
+c0a6a1fc t sock_hash_delete_elem
+c0a6a408 t sock_hash_get_next_key
+c0a6a664 T sock_map_get_from_fd
+c0a6a758 T sock_map_prog_detach
+c0a6a8cc T sock_map_update_elem_sys
+c0a6aa18 T sock_map_bpf_prog_query
+c0a6aba8 t notsupp_get_next_key
+c0a6abbc t bpf_sk_storage_charge
+c0a6ac14 t bpf_sk_storage_uncharge
+c0a6ac3c t bpf_sk_storage_ptr
+c0a6ac4c t bpf_sk_storage_map_seq_find_next
+c0a6ad88 t bpf_sk_storage_map_seq_start
+c0a6adc8 t bpf_sk_storage_map_seq_next
+c0a6ae08 t bpf_sk_storage_del
+c0a6ae4c t bpf_fd_sk_storage_delete_elem
+c0a6aec4 t bpf_fd_sk_storage_update_elem
+c0a6af5c t bpf_fd_sk_storage_lookup_elem
+c0a6affc t bpf_sk_storage_map_free
+c0a6b030 t bpf_sk_storage_map_alloc
+c0a6b068 t bpf_iter_fini_sk_storage_map
+c0a6b078 t bpf_iter_detach_map
+c0a6b088 t bpf_iter_init_sk_storage_map
+c0a6b0b4 t __bpf_sk_storage_map_seq_show
+c0a6b154 t bpf_sk_storage_map_seq_show
+c0a6b160 t bpf_sk_storage_map_seq_stop
+c0a6b178 t bpf_iter_attach_map
+c0a6b1fc t bpf_sk_storage_tracing_allowed
+c0a6b2a0 T bpf_sk_storage_diag_alloc
+c0a6b4ac T bpf_sk_storage_diag_free
+c0a6b4f8 T bpf_sk_storage_get_tracing
+c0a6b6a0 T bpf_sk_storage_delete
+c0a6b7b0 T bpf_sk_storage_delete_tracing
+c0a6b8e8 t diag_get
+c0a6baa8 T bpf_sk_storage_diag_put
+c0a6bd40 T bpf_sk_storage_get
+c0a6beb8 T bpf_sk_storage_free
+c0a6bf50 T bpf_sk_storage_clone
+c0a6c16c T of_get_phy_mode
+c0a6c238 t of_get_mac_addr
+c0a6c29c T of_get_mac_address
+c0a6c404 T of_get_ethdev_address
+c0a6c470 T eth_header_parse_protocol
+c0a6c48c T eth_validate_addr
+c0a6c4c0 T eth_header_parse
+c0a6c4f0 T eth_header_cache
+c0a6c548 T eth_header_cache_update
+c0a6c564 T eth_header
+c0a6c600 T ether_setup
+c0a6c674 T eth_prepare_mac_addr_change
+c0a6c6cc T eth_commit_mac_addr_change
+c0a6c6e4 T alloc_etherdev_mqs
+c0a6c71c T sysfs_format_mac
+c0a6c74c T eth_gro_complete
+c0a6c7ac T eth_mac_addr
+c0a6c7e8 t fwnode_get_mac_addr
+c0a6c82c T fwnode_get_mac_address
+c0a6c8a0 T device_get_mac_address
+c0a6c8c0 T device_get_ethdev_address
+c0a6c930 T eth_gro_receive
+c0a6cb00 T eth_type_trans
+c0a6cc6c T eth_get_headlen
+c0a6cd3c W arch_get_platform_mac_address
+c0a6cd4c T eth_platform_get_mac_address
+c0a6cd90 T platform_get_ethdev_address
+c0a6cdfc T nvmem_get_mac_address
+c0a6cec4 T dev_trans_start
+c0a6cf10 t noop_enqueue
+c0a6cf30 t noop_dequeue
+c0a6cf40 t noqueue_init
+c0a6cf5c t pfifo_fast_peek
+c0a6cfac T dev_graft_qdisc
+c0a6d000 T mini_qdisc_pair_block_init
+c0a6d014 t pfifo_fast_dequeue
+c0a6d2d4 t qdisc_maybe_clear_missed
+c0a6d320 t netif_freeze_queues
+c0a6d39c T netif_tx_lock
+c0a6d3c0 t netif_unfreeze_queues
+c0a6d410 T netif_tx_unlock
+c0a6d444 t pfifo_fast_dump
+c0a6d4c0 t __skb_array_destroy_skb
+c0a6d4d0 t pfifo_fast_destroy
+c0a6d504 T mq_change_real_num_tx
+c0a6d5d0 t dev_watchdog
+c0a6d814 T mini_qdisc_pair_swap
+c0a6d880 T mini_qdisc_pair_init
+c0a6d8c8 t pfifo_fast_enqueue
+c0a6da8c T netif_carrier_event
+c0a6dadc T netif_carrier_off
+c0a6db34 t psched_ratecfg_precompute__.part.6
+c0a6dba0 T psched_ratecfg_precompute
+c0a6dc30 T psched_ppscfg_precompute
+c0a6dc6c t pfifo_fast_init
+c0a6dd38 t pfifo_fast_change_tx_queue_len
+c0a6dfd0 t pfifo_fast_reset
+c0a6e100 T qdisc_reset
+c0a6e22c t dev_reset_queue.constprop.9
+c0a6e2bc T __netdev_watchdog_up
+c0a6e358 T netif_carrier_on
+c0a6e3c4 t __qdisc_destroy
+c0a6e4a0 T qdisc_put
+c0a6e50c T qdisc_put_unlocked
+c0a6e548 T sch_direct_xmit
+c0a6e9f0 T __qdisc_run
+c0a6f048 T qdisc_alloc
+c0a6f218 T qdisc_create_dflt
+c0a6f318 t attach_one_default_qdisc.constprop.11
+c0a6f3a0 T dev_activate
+c0a6f6d4 T qdisc_free
+c0a6f718 t qdisc_free_cb
+c0a6f728 T qdisc_destroy
+c0a6f740 T dev_deactivate_many
+c0a6f9a8 T dev_deactivate
+c0a6fa14 T dev_qdisc_change_real_num_tx
+c0a6fa34 T dev_qdisc_change_tx_queue_len
+c0a6fb28 T dev_init_scheduler
+c0a6fbc0 T dev_shutdown
+c0a6fc84 t mq_offload
+c0a6fd18 t mq_select_queue
+c0a6fd48 t mq_leaf
+c0a6fd78 t mq_find
+c0a6fdb8 t mq_dump_class
+c0a6fe0c t mq_walk
+c0a6fea4 t mq_dump
+c0a6ffb0 t mq_attach
+c0a70044 t mq_destroy
+c0a700c0 t mq_dump_class_stats
+c0a7019c t mq_graft
+c0a702e4 t mq_init
+c0a70408 t sch_frag_dst_get_mtu
+c0a7041c t sch_frag_prepare_frag
+c0a704e0 t sch_frag_xmit
+c0a706d4 t sch_fragment
+c0a70bb4 T sch_frag_xmit_hook
+c0a70c00 t qdisc_match_from_root
+c0a70ccc t qdisc_leaf
+c0a70d14 T __qdisc_calculate_pkt_len
+c0a70d9c T qdisc_class_hash_insert
+c0a70dfc T qdisc_class_hash_remove
+c0a70e34 T qdisc_offload_dump_helper
+c0a70ea8 t check_loop
+c0a70f40 t check_loop_fn
+c0a70f9c t tc_bind_tclass
+c0a71034 T register_qdisc
+c0a7117c t qdisc_lookup_default
+c0a711e0 T qdisc_watchdog_init_clockid
+c0a71218 T qdisc_watchdog_init
+c0a71250 t qdisc_watchdog
+c0a71274 T qdisc_watchdog_cancel
+c0a71284 T qdisc_class_hash_destroy
+c0a71294 t qdisc_class_hash_alloc
+c0a712f4 T qdisc_class_hash_init
+c0a71334 T qdisc_offload_query_caps
+c0a713b0 t qdisc_get_stab
+c0a71640 t tc_bind_class_walker
+c0a71740 t psched_net_exit
+c0a71758 t psched_net_init
+c0a717a0 t psched_show
+c0a71800 T unregister_qdisc
+c0a718cc t qdisc_hash_add.part.1
+c0a71990 T qdisc_hash_add
+c0a719b4 T qdisc_hash_del
+c0a71a60 T qdisc_offload_graft_helper
+c0a71b28 T qdisc_get_rtab
+c0a71d04 T qdisc_put_rtab
+c0a71d78 t qdisc_put_stab.part.9
+c0a71db0 T qdisc_put_stab
+c0a71dd8 T qdisc_warn_nonwc
+c0a71e20 T qdisc_watchdog_schedule_range_ns
+c0a71e90 t tc_dump_tclass_qdisc
+c0a71fb8 t qdisc_lookup_ops
+c0a7205c t tc_fill_tclass
+c0a72290 t qdisc_class_dump
+c0a722e8 t tclass_notify.constprop.17
+c0a723ac t tcf_node_bind
+c0a72530 t tc_dump_tclass
+c0a72730 t tc_fill_qdisc
+c0a72b48 t tc_dump_qdisc_root
+c0a72cf8 t tc_dump_qdisc
+c0a72ed0 t qdisc_notify
+c0a73008 t qdisc_graft
+c0a735ac T qdisc_class_hash_grow
+c0a7377c T qdisc_get_default
+c0a737ec T qdisc_set_default
+c0a738b0 T qdisc_lookup
+c0a73900 T qdisc_tree_reduce_backlog
+c0a73aa0 t tc_ctl_tclass
+c0a73ea0 t tc_get_qdisc
+c0a74170 t qdisc_create
+c0a74650 t tc_modify_qdisc
+c0a74dcc T qdisc_lookup_rcu
+c0a74e1c t blackhole_enqueue
+c0a74e48 t blackhole_dequeue
+c0a74e58 t tcf_chain_head_change_dflt
+c0a74e6c t tcf_block_offload_dec
+c0a74ea8 t tc_cls_offload_cnt_update
+c0a74f64 t tc_cls_offload_cnt_reset
+c0a74fb8 T tc_setup_cb_reoffload
+c0a7503c T tcf_exts_num_actions
+c0a7509c t tcf_net_init
+c0a750e4 T tc_skb_ext_tc_enable
+c0a750f8 T tc_skb_ext_tc_disable
+c0a7510c T register_tcf_proto_ops
+c0a751a0 T unregister_tcf_proto_ops
+c0a7528c T tcf_queue_work
+c0a752c4 t __tcf_get_next_chain
+c0a75374 t tcf_chain0_head_change
+c0a753dc t tcf_chain_create
+c0a75464 T tcf_qevent_dump
+c0a754c0 t tcf_chain0_head_change_cb_del
+c0a755b4 t tcf_block_owner_del
+c0a7563c T tcf_exts_destroy
+c0a75674 T tcf_exts_change
+c0a756e8 T tcf_exts_validate_ex
+c0a7586c T tcf_exts_validate
+c0a758a4 T tcf_exts_dump_stats
+c0a758e4 T tc_setup_cb_call
+c0a75a10 T tc_setup_cb_add
+c0a75bf0 T tc_setup_cb_replace
+c0a75e18 T tc_setup_cb_destroy
+c0a75f84 T tc_cleanup_offload_action
+c0a75fdc t tcf_net_exit
+c0a76000 T tcf_exts_dump
+c0a76170 t __tcf_qdisc_cl_find
+c0a761dc t tcf_proto_check_kind
+c0a76220 T tcf_qevent_handle
+c0a763d8 t tc_setup_action.part.17
+c0a765a0 T tc_setup_offload_action
+c0a765c8 t __tcf_qdisc_find.part.13
+c0a76788 t __tcf_proto_lookup_ops
+c0a76828 t tcf_proto_lookup_ops
+c0a768c8 t tcf_proto_is_unlocked.part.16
+c0a76904 T tcf_block_netif_keep_dst
+c0a76974 T tcf_qevent_validate_change
+c0a769e4 t tcf_proto_signal_destroying
+c0a76aa8 t tcf_block_refcnt_get
+c0a76b44 T tcf_classify
+c0a76c50 T tcf_exts_terse_dump
+c0a76d38 t __tcf_get_next_proto
+c0a76e84 t __tcf_block_find
+c0a76f88 t tcf_chain_tp_find
+c0a77064 t tcf_fill_node
+c0a772c0 t tcf_node_dump
+c0a77348 t tfilter_notify
+c0a77484 t tc_chain_fill_node
+c0a77664 t tc_chain_notify
+c0a77760 t __tcf_chain_get
+c0a77870 T tcf_chain_get_by_act
+c0a77884 t __tcf_chain_put
+c0a77a74 T tcf_chain_put_by_act
+c0a77a88 T tcf_get_next_chain
+c0a77ac0 t tcf_proto_destroy
+c0a77b64 t tcf_proto_put
+c0a77bc4 T tcf_get_next_proto
+c0a77bfc t tcf_chain_flush
+c0a77ca8 t tcf_chain_tp_delete_empty
+c0a77db4 t tcf_chain_dump
+c0a78024 t tfilter_notify_chain.constprop.18
+c0a780c8 t tcf_block_playback_offloads
+c0a78240 t tcf_block_unbind
+c0a782f4 t tc_block_indr_cleanup
+c0a78418 t tcf_block_setup
+c0a78610 t tcf_block_offload_cmd
+c0a7874c t tcf_block_offload_unbind
+c0a787e0 t __tcf_block_put
+c0a78924 T tcf_block_get_ext
+c0a78d6c T tcf_block_get
+c0a78e08 T tcf_qevent_init
+c0a78e94 t tcf_block_put_ext.part.10
+c0a78edc T tcf_block_put_ext
+c0a78ef0 T tcf_block_put
+c0a78f54 T tcf_qevent_destroy
+c0a78f80 t tc_dump_chain
+c0a79244 t tcf_block_release
+c0a792a0 t tc_ctl_chain
+c0a79928 t tc_get_tfilter
+c0a79dbc t tc_del_tfilter
+c0a7a4a4 t tc_new_tfilter
+c0a7af10 t tc_dump_tfilter
+c0a7b208 T tc_setup_action
+c0a7b224 T tcf_action_set_ctrlact
+c0a7b244 t offload_action_init
+c0a7b2cc t tcf_action_fill_size
+c0a7b314 T tcf_action_update_stats
+c0a7b4dc T tcf_dev_queue_xmit
+c0a7b4f0 t tcf_action_offload_cmd
+c0a7b578 t tcf_action_offload_del_ex
+c0a7b664 t tcf_free_cookie_rcu
+c0a7b688 T tcf_idr_cleanup
+c0a7b6e0 t tcf_pernet_del_id_list
+c0a7b780 t find_dump_kind
+c0a7b83c t tcf_action_offload_add_ex
+c0a7b9a4 T tcf_action_check_ctrlact
+c0a7ba70 T tcf_register_action
+c0a7bc70 T tcf_unregister_action
+c0a7bd3c T tcf_action_exec
+c0a7beb0 T tcf_idr_create
+c0a7c0fc T tcf_idr_create_from_flags
+c0a7c13c T tcf_idr_check_alloc
+c0a7c290 t tc_lookup_action
+c0a7c33c t tcf_set_action_cookie
+c0a7c378 t tcf_action_cleanup
+c0a7c3f8 t __tcf_action_put
+c0a7c49c T tcf_idr_release
+c0a7c4d8 t tcf_action_put_many
+c0a7c530 T tcf_idrinfo_destroy
+c0a7c5d8 T tcf_action_update_hw_stats
+c0a7c6cc t tcf_idr_release_unsafe
+c0a7c754 t tc_lookup_action_n
+c0a7c7f8 T tcf_idr_search
+c0a7c8a4 T tcf_action_destroy
+c0a7c928 T tcf_action_dump_old
+c0a7c948 T tcf_idr_insert_many
+c0a7c998 T tc_action_load_ops
+c0a7cb44 T tcf_action_init_1
+c0a7cd90 T tcf_action_init
+c0a7d034 T tcf_action_copy_stats
+c0a7d178 t tcf_action_dump_terse
+c0a7d2ac T tcf_action_dump_1
+c0a7d484 T tcf_generic_walker
+c0a7d884 t __tcf_generic_walker
+c0a7d8d4 t tc_dump_action
+c0a7dbec t tca_action_flush
+c0a7de90 T tcf_action_dump
+c0a7df94 t tca_get_fill.constprop.12
+c0a7e0f0 t tca_action_gd
+c0a7e624 t tcf_action_add
+c0a7e7f8 t tc_ctl_action
+c0a7e950 t tcf_reoffload_del_notify
+c0a7ea78 T tcf_action_reoffload_cb
+c0a7ec70 t qdisc_dequeue_head
+c0a7ed30 t qdisc_peek_head
+c0a7ed38 t fifo_destroy
+c0a7edc8 t fifo_hd_dump
+c0a7ee30 t qdisc_reset_queue
+c0a7eebc t pfifo_tail_enqueue
+c0a7efd4 t fifo_dump
+c0a7f07c t bfifo_enqueue
+c0a7f108 T fifo_set_limit
+c0a7f1b0 T fifo_create_dflt
+c0a7f210 t __fifo_init.constprop.4
+c0a7f2d0 t fifo_hd_init
+c0a7f2dc t fifo_init
+c0a7f37c t pfifo_enqueue
+c0a7f3fc T tcf_em_register
+c0a7f4b8 T tcf_em_unregister
+c0a7f508 T tcf_em_tree_dump
+c0a7f704 T __tcf_em_tree_match
+c0a7f884 t tcf_em_tree_destroy.part.1
+c0a7f92c T tcf_em_tree_destroy
+c0a7f944 t tcf_em_lookup
+c0a7fa28 T tcf_em_tree_validate
+c0a7fdd0 T __traceiter_netlink_extack
+c0a7fe18 T do_trace_netlink_extack
+c0a7fe8c t netlink_compare
+c0a7febc t netlink_update_listeners
+c0a7ff70 t netlink_update_subscriptions
+c0a7fff0 t netlink_ioctl
+c0a80004 T netlink_strict_get_check
+c0a8001c t netlink_update_socket_mc
+c0a80084 t netlink_undo_bind
+c0a800ec t perf_trace_netlink_extack
+c0a80210 t trace_event_raw_event_netlink_extack
+c0a802d4 t trace_raw_output_netlink_extack
+c0a8031c t __bpf_trace_netlink_extack
+c0a80328 t netlink_skb_set_owner_r
+c0a803b4 T netlink_add_tap
+c0a80438 T netlink_remove_tap
+c0a804f4 T __netlink_ns_capable
+c0a8053c T netlink_ns_capable
+c0a8054c T netlink_capable
+c0a80568 T netlink_net_capable
+c0a80588 t netlink_overrun
+c0a805e8 t netlink_sock_destruct_work
+c0a805f8 t netlink_skb_destructor
+c0a8067c t netlink_trim
+c0a8073c T __nlmsg_put
+c0a807a0 T netlink_has_listeners
+c0a80808 t netlink_data_ready
+c0a80814 T netlink_kernel_release
+c0a80834 t netlink_tap_init_net
+c0a80874 t __netlink_create
+c0a80934 t netlink_sock_destruct
+c0a80a18 T netlink_register_notifier
+c0a80a30 T netlink_unregister_notifier
+c0a80a48 t netlink_net_exit
+c0a80a60 t netlink_net_init
+c0a80ab0 t netlink_seq_show
+c0a80bf4 t __netlink_seq_next
+c0a80c98 t netlink_seq_next
+c0a80cbc t netlink_seq_stop
+c0a80d70 t netlink_deliver_tap
+c0a80f98 t __netlink_sendskb
+c0a80fd8 t netlink_getsockopt
+c0a81234 t deferred_put_nlk_sk
+c0a812f4 T netlink_set_err
+c0a81424 t netlink_dump
+c0a81758 t netlink_recvmsg
+c0a81ae4 t netlink_seq_start
+c0a81b70 t netlink_hash
+c0a81bc8 t netlink_getname
+c0a81cac t netlink_create
+c0a81f18 T netlink_broadcast
+c0a823d0 t netlink_lookup
+c0a8259c T __netlink_dump_start
+c0a827b4 t netlink_insert
+c0a82c8c t netlink_autobind
+c0a82eac t netlink_connect
+c0a82fc0 T netlink_table_grab
+c0a830c8 T netlink_table_ungrab
+c0a83114 T __netlink_kernel_create
+c0a8338c t netlink_realloc_groups
+c0a83448 t netlink_setsockopt
+c0a837e4 t netlink_bind
+c0a83acc t netlink_release
+c0a840a0 T netlink_getsockbyfilp
+c0a84128 T netlink_attachskb
+c0a84348 T netlink_unicast
+c0a8459c t netlink_sendmsg
+c0a84a30 T netlink_ack
+c0a84e48 T netlink_rcv_skb
+c0a84f60 T nlmsg_notify
+c0a850ac T netlink_sendskb
+c0a85120 T netlink_detachskb
+c0a8518c T __netlink_change_ngroups
+c0a85248 T netlink_change_ngroups
+c0a8527c T __netlink_clear_multicast_users
+c0a852e0 T genl_lock
+c0a852f4 T genl_unlock
+c0a85308 t genl_lock_dumpit
+c0a85354 t ctrl_dumppolicy_done
+c0a85370 t genl_op_from_small
+c0a85434 t genl_family_find_byname
+c0a854c0 T genlmsg_put
+c0a85554 t ctrl_dumppolicy_prep
+c0a855fc t genl_pernet_exit
+c0a85620 t genl_bind
+c0a85704 t genl_rcv
+c0a85740 t genl_parallel_done
+c0a85780 t genl_lock_done
+c0a857e4 t genl_pernet_init
+c0a85898 T genlmsg_multicast_allns
+c0a859f0 T genl_notify
+c0a85a84 t genl_op_from_full
+c0a85b08 t genl_get_cmd
+c0a85bd0 t genl_get_cmd_by_index
+c0a85c50 t ctrl_dumppolicy_start
+c0a85df8 t genl_family_rcv_msg_attrs_parse.constprop.3
+c0a85ef4 t genl_rcv_msg
+c0a862e0 t genl_start
+c0a86444 t ctrl_dumppolicy
+c0a86790 t ctrl_fill_info
+c0a86b74 t ctrl_dumpfamily
+c0a86c60 t ctrl_build_family_msg
+c0a86cec t ctrl_getfamily
+c0a86e1c t genl_ctrl_event
+c0a87190 T genl_register_family
+c0a877f0 T genl_unregister_family
+c0a879d0 t add_policy
+c0a87af8 T netlink_policy_dump_get_policy_idx
+c0a87ba8 t __netlink_policy_dump_write_attr
+c0a88048 T netlink_policy_dump_add_policy
+c0a881b8 T netlink_policy_dump_loop
+c0a881ec T netlink_policy_dump_attr_size_estimate
+c0a88218 T netlink_policy_dump_write_attr
+c0a88234 T netlink_policy_dump_write
+c0a883c4 T netlink_policy_dump_free
+c0a883d0 T __traceiter_bpf_test_finish
+c0a88418 T bpf_fentry_test1
+c0a88428 t perf_trace_bpf_test_finish
+c0a884fc t trace_event_raw_event_bpf_test_finish
+c0a88584 t trace_raw_output_bpf_test_finish
+c0a885c8 t __bpf_trace_bpf_test_finish
+c0a885d4 t bpf_test_timer_enter
+c0a88604 t xdp_test_run_init_page
+c0a88764 t bpf_test_timer_continue
+c0a888cc t bpf_ctx_finish
+c0a889b0 t bpf_test_run_xdp_live
+c0a891c0 t bpf_test_finish
+c0a89444 t bpf_test_run
+c0a89858 t __bpf_prog_test_run_raw_tp
+c0a8996c t bpf_test_init
+c0a89a74 t bpf_ctx_init
+c0a89b5c T bpf_fentry_test2
+c0a89b6c T bpf_fentry_test3
+c0a89b80 T bpf_fentry_test4
+c0a89b9c T bpf_fentry_test5
+c0a89bc0 T bpf_fentry_test6
+c0a89bf0 T bpf_fentry_test7
+c0a89bfc T bpf_fentry_test8
+c0a89c0c T bpf_modify_return_test
+c0a89c28 T bpf_kfunc_call_test1
+c0a89c68 T bpf_kfunc_call_test2
+c0a89c78 T bpf_kfunc_call_test3
+c0a89c84 T bpf_kfunc_call_test_acquire
+c0a89cf4 T bpf_kfunc_call_memb_acquire
+c0a89d3c T bpf_kfunc_call_test_release
+c0a89d7c T bpf_kfunc_call_memb_release
+c0a89d88 T bpf_kfunc_call_memb1_release
+c0a89dc8 T bpf_kfunc_call_test_get_rdwr_mem
+c0a89ddc T bpf_kfunc_call_test_get_rdonly_mem
+c0a89df0 T bpf_kfunc_call_test_acq_rdonly_mem
+c0a89e04 T bpf_kfunc_call_int_mem_release
+c0a89e10 T bpf_kfunc_call_test_kptr_get
+c0a89e7c T bpf_kfunc_call_test_pass_ctx
+c0a89e88 T bpf_kfunc_call_test_pass1
+c0a89e94 T bpf_kfunc_call_test_pass2
+c0a89ea0 T bpf_kfunc_call_test_fail1
+c0a89eac T bpf_kfunc_call_test_fail2
+c0a89eb8 T bpf_kfunc_call_test_fail3
+c0a89ec4 T bpf_kfunc_call_test_mem_len_pass1
+c0a89ed0 T bpf_kfunc_call_test_mem_len_fail1
+c0a89edc T bpf_kfunc_call_test_mem_len_fail2
+c0a89ee8 T bpf_kfunc_call_test_ref
+c0a89ef4 T bpf_kfunc_call_test_destructive
+c0a89f00 T bpf_prog_test_run_tracing
+c0a8a140 T bpf_prog_test_run_raw_tp
+c0a8a2f8 T bpf_prog_test_run_skb
+c0a8a9c4 T bpf_prog_test_run_xdp
+c0a8af94 T bpf_prog_test_run_flow_dissector
+c0a8b1ec T bpf_prog_test_run_sk_lookup
+c0a8b668 T bpf_prog_test_run_syscall
+c0a8b914 T ethtool_op_get_ts_info
+c0a8b930 t __ethtool_get_sset_count
+c0a8ba0c t __ethtool_get_flags
+c0a8ba7c T ethtool_intersect_link_masks
+c0a8bac4 t ethtool_set_coalesce_supported
+c0a8bbec T ethtool_get_module_eeprom_call
+c0a8bc68 T ethtool_op_get_link
+c0a8bc80 T ethtool_convert_legacy_u32_to_link_mode
+c0a8bc9c T ethtool_convert_link_mode_to_legacy_u32
+c0a8bcd4 T __ethtool_get_link_ksettings
+c0a8bd80 T ethtool_sprintf
+c0a8bdf4 T ethtool_rx_flow_rule_destroy
+c0a8be18 t kmalloc_array
+c0a8be44 t _copy_from_user
+c0a8bea0 t __ethtool_set_flags
+c0a8bf78 t _copy_to_user
+c0a8bfa8 T ethtool_rx_flow_rule_create
+c0a8c5d8 t ethtool_tunable_valid
+c0a8c64c t ethtool_phy_tunable_valid
+c0a8c6b8 t ethtool_get_feature_mask
+c0a8c780 T netdev_rss_key_fill
+c0a8c82c t kzalloc.constprop.7
+c0a8c838 t ethtool_get_per_queue_coalesce
+c0a8c93c t ethtool_get_value
+c0a8c9d0 t ethtool_get_channels
+c0a8ca80 t store_link_ksettings_for_user.constprop.6
+c0a8cb54 t ethtool_get_coalesce
+c0a8cc20 t ethtool_get_settings
+c0a8cdc4 t load_link_ksettings_from_user
+c0a8cea8 t ethtool_set_settings
+c0a8cfe4 t ethtool_rxnfc_copy_from_user
+c0a8d038 t ethtool_rxnfc_copy_to_user
+c0a8d0ec t ethtool_set_rxnfc
+c0a8d1bc t ethtool_copy_validate_indir
+c0a8d2c0 t ethtool_get_any_eeprom
+c0a8d4dc t ethtool_set_channels
+c0a8d6b8 t ethtool_set_coalesce
+c0a8d7bc t ethtool_set_per_queue_coalesce
+c0a8d9a8 t ethtool_set_per_queue
+c0a8da68 t ethtool_set_rxfh_indir
+c0a8dc10 t ethtool_get_rxfh_indir
+c0a8ddc4 t ethtool_get_rxfh
+c0a8e020 t ethtool_get_sset_info
+c0a8e230 t ethtool_get_rxnfc
+c0a8e3b8 t ethtool_set_rxfh
+c0a8e7a0 T ethtool_virtdev_validate_cmd
+c0a8e864 T ethtool_virtdev_set_link_ksettings
+c0a8e8c4 T ethtool_get_module_info_call
+c0a8e928 t __dev_ethtool
+c0a91124 T dev_ethtool
+c0a912b8 T ethtool_params_from_link_mode
+c0a91328 T ethtool_set_ethtool_phy_ops
+c0a91350 T convert_legacy_settings_to_link_ksettings
+c0a913fc T __ethtool_get_link
+c0a91444 T ethtool_get_max_rxfh_channel
+c0a9150c T ethtool_check_ops
+c0a91554 T __ethtool_get_ts_info
+c0a915e4 T ethtool_get_phc_vclocks
+c0a91660 t ethnl_default_done
+c0a91688 T ethtool_notify
+c0a917b8 t ethnl_netdev_event
+c0a917ec t ethnl_fill_reply_header.part.2
+c0a918f4 t ethnl_default_dumpit
+c0a91c60 t ethnl_default_notify
+c0a91f20 T ethnl_ops_begin
+c0a91fc4 T ethnl_ops_complete
+c0a92000 T ethnl_parse_header_dev_get
+c0a9224c t ethnl_default_parse
+c0a922b4 t ethnl_default_start
+c0a92428 T ethnl_fill_reply_header
+c0a92444 T ethnl_reply_init
+c0a92524 t ethnl_default_doit
+c0a928c4 T ethnl_dump_put
+c0a92908 T ethnl_bcastmsg_put
+c0a92950 T ethnl_multicast
+c0a929e4 t ethnl_bitmap32_clear
+c0a92ac0 t ethnl_compact_sanity_checks
+c0a92db8 t ethnl_parse_bit
+c0a93020 t ethnl_update_bitset32.part.2
+c0a933c4 T ethnl_bitset32_size
+c0a93530 T ethnl_put_bitset32
+c0a938b8 T ethnl_bitset_is_compact
+c0a939a0 T ethnl_update_bitset32
+c0a939bc T ethnl_parse_bitset
+c0a93d40 T ethnl_bitset_size
+c0a93d54 T ethnl_put_bitset
+c0a93d68 T ethnl_update_bitset
+c0a93d84 t strset_cleanup_data
+c0a93dcc t strset_include.part.0
+c0a93e08 t strset_reply_size
+c0a93ee4 t strset_parse_request
+c0a9411c t strset_prepare_data
+c0a94404 t strset_fill_reply
+c0a947a8 t linkinfo_reply_size
+c0a947b8 t linkinfo_fill_reply
+c0a948c8 t linkinfo_prepare_data
+c0a94944 T ethnl_set_linkinfo
+c0a94b54 t linkmodes_fill_reply
+c0a94d30 t linkmodes_reply_size
+c0a94dd0 t linkmodes_prepare_data
+c0a94e7c T ethnl_set_linkmodes
+c0a953c0 t linkstate_reply_size
+c0a953fc t linkstate_fill_reply
+c0a95544 t linkstate_prepare_data
+c0a956bc t debug_fill_reply
+c0a95704 t debug_reply_size
+c0a95740 t debug_prepare_data
+c0a957a0 T ethnl_set_debug
+c0a9591c t wol_reply_size
+c0a95970 t wol_prepare_data
+c0a959e8 t wol_fill_reply
+c0a95a74 T ethnl_set_wol
+c0a95cf8 t features_prepare_data
+c0a95d58 t features_fill_reply
+c0a95e20 t features_reply_size
+c0a95eec T ethnl_set_features
+c0a96340 t privflags_cleanup_data
+c0a96350 t privflags_fill_reply
+c0a963c4 t privflags_reply_size
+c0a96430 t ethnl_get_priv_flags_info
+c0a9655c t privflags_prepare_data
+c0a9661c T ethnl_set_privflags
+c0a96800 t rings_reply_size
+c0a96810 t rings_fill_reply
+c0a96ab8 t rings_prepare_data
+c0a96b28 T ethnl_set_rings
+c0a96f28 t channels_reply_size
+c0a96f38 t channels_fill_reply
+c0a970e0 t channels_prepare_data
+c0a97140 T ethnl_set_channels
+c0a9749c t coalesce_reply_size
+c0a974ac t coalesce_put_bool
+c0a97524 t coalesce_fill_reply
+c0a979a0 t coalesce_prepare_data
+c0a97a1c T ethnl_set_coalesce
+c0a97f44 t pause_reply_size
+c0a97f60 t pause_prepare_data
+c0a97ffc t pause_fill_reply
+c0a981d0 T ethnl_set_pause
+c0a983ec t eee_reply_size
+c0a98464 t eee_prepare_data
+c0a984c8 t eee_fill_reply
+c0a9861c T ethnl_set_eee
+c0a98860 t tsinfo_fill_reply
+c0a989bc t tsinfo_reply_size
+c0a98ab0 t tsinfo_prepare_data
+c0a98af4 T ethnl_cable_test_finished
+c0a98b34 t ethnl_cable_test_started
+c0a98c3c T ethnl_cable_test_alloc
+c0a98d60 T ethnl_cable_test_free
+c0a98d88 T ethnl_cable_test_pulse
+c0a98e74 T ethnl_cable_test_step
+c0a98fa8 T ethnl_cable_test_amplitude
+c0a990b8 T ethnl_cable_test_result
+c0a991c8 T ethnl_cable_test_fault_length
+c0a992d8 T ethnl_act_cable_test
+c0a9941c T ethnl_act_cable_test_tdr
+c0a997e0 t ethnl_tunnel_info_fill_reply
+c0a99b58 T ethnl_tunnel_info_doit
+c0a99e18 T ethnl_tunnel_info_start
+c0a99eb4 T ethnl_tunnel_info_dumpit
+c0a9a10c t fec_reply_size
+c0a9a164 t ethtool_fec_to_link_modes
+c0a9a1bc t fec_stats_recalc
+c0a9a26c t fec_prepare_data
+c0a9a410 t fec_fill_reply
+c0a9a5d4 T ethnl_set_fec
+c0a9a8b8 t eeprom_reply_size
+c0a9a8d0 t eeprom_cleanup_data
+c0a9a8e0 t eeprom_fill_reply
+c0a9a8f4 t eeprom_parse_request
+c0a9aa74 t eeprom_prepare_data
+c0a9ac80 t stats_reply_size
+c0a9ace0 t stats_put_stats
+c0a9adfc t stats_fill_reply
+c0a9af10 t stats_prepare_data
+c0a9b000 t stats_parse_request
+c0a9b0a4 t stat_put.part.1
+c0a9b190 t stats_put_ctrl_stats
+c0a9b234 t stats_put_mac_stats
+c0a9b61c t stats_put_phy_stats
+c0a9b660 t stats_put_rmon_hist.part.0
+c0a9b7e4 t stats_put_rmon_stats
+c0a9b8fc t phc_vclocks_reply_size
+c0a9b91c t phc_vclocks_cleanup_data
+c0a9b92c t phc_vclocks_fill_reply
+c0a9b9c4 t phc_vclocks_prepare_data
+c0a9ba08 t module_reply_size
+c0a9ba2c t module_fill_reply
+c0a9bad4 t module_prepare_data
+c0a9bb34 T ethnl_set_module
+c0a9bce0 t pse_reply_size
+c0a9bd04 t pse_fill_reply
+c0a9bdac t pse_prepare_data
+c0a9be94 T ethnl_set_pse
+c0a9bfdc t accept_all
+c0a9bfec T nf_ct_get_tuple_skb
+c0a9c01c t allocate_hook_entries_size
+c0a9c060 t nf_hook_entries_grow
+c0a9c1ec t hooks_validate
+c0a9c27c t nf_hook_entry_head
+c0a9c574 t __nf_hook_entries_try_shrink
+c0a9c6bc t __nf_hook_entries_free
+c0a9c6cc T nf_hook_slow
+c0a9c78c T nf_hook_slow_list
+c0a9c888 t netfilter_net_exit
+c0a9c8a0 T nf_ct_attach
+c0a9c8d8 T nf_conntrack_destroy
+c0a9c924 t nf_hook_entries_free.part.2
+c0a9c954 T nf_hook_entries_delete_raw
+c0a9c9f0 t __nf_unregister_net_hook
+c0a9cbf0 t __nf_register_net_hook
+c0a9cd58 T nf_hook_entries_insert_raw
+c0a9cdac T nf_unregister_net_hook
+c0a9ce00 T nf_unregister_net_hooks
+c0a9ce40 T nf_register_net_hook
+c0a9cec4 T nf_register_net_hooks
+c0a9cf50 t netfilter_net_init
+c0a9d010 t seq_next
+c0a9d03c t nf_log_net_exit
+c0a9d09c t seq_stop
+c0a9d0b0 t seq_start
+c0a9d0e4 T nf_log_set
+c0a9d14c T nf_log_unset
+c0a9d1b8 T nf_log_register
+c0a9d288 t nf_log_net_init
+c0a9d420 T nf_log_unregister
+c0a9d484 T nf_log_packet
+c0a9d564 T nf_log_trace
+c0a9d62c T nf_log_buf_add
+c0a9d700 t seq_show
+c0a9d828 t __find_logger.part.2
+c0a9d8b0 t nf_log_proc_dostring
+c0a9da88 T nf_log_bind_pf
+c0a9db0c T nf_logger_put
+c0a9db5c T nf_logger_find_get
+c0a9dbe8 T nf_log_buf_open
+c0a9dc68 T nf_log_unbind_pf
+c0a9dcb4 T nf_unregister_queue_handler
+c0a9dcd0 T nf_queue_nf_hook_drop
+c0a9dcfc T nf_register_queue_handler
+c0a9dd48 t nf_queue_entry_release_refs
+c0a9de5c T nf_queue_entry_free
+c0a9de7c T nf_queue_entry_get_refs
+c0a9e008 T nf_queue
+c0a9e314 T nf_reinject
+c0a9e53c T nf_register_sockopt
+c0a9e618 T nf_unregister_sockopt
+c0a9e660 t nf_sockopt_find.constprop.0
+c0a9e72c T nf_getsockopt
+c0a9e794 T nf_setsockopt
+c0a9e818 T nf_ip_checksum
+c0a9e944 T nf_ip6_checksum
+c0a9ea70 T nf_checksum
+c0a9ea9c T nf_checksum_partial
+c0a9ec18 T nf_route
+c0a9ec74 T nf_reroute
+c0a9ed24 T nf_hooks_lwtunnel_sysctl_handler
+c0a9ee34 t rt_cache_seq_start
+c0a9ee50 t rt_cache_seq_next
+c0a9ee78 t rt_cache_seq_stop
+c0a9ee84 t rt_cpu_seq_start
+c0a9ef40 t rt_cpu_seq_next
+c0a9efec t ipv4_dst_check
+c0a9f024 t ipv4_sysctl_rtcache_flush
+c0a9f080 t netns_ip_rt_init
+c0a9f0ac t rt_genid_init
+c0a9f0dc t ipv4_cow_metrics
+c0a9f108 t fnhe_hashfun
+c0a9f1bc t fnhe_flush_routes
+c0a9f218 t find_exception
+c0a9f33c T rt_dst_alloc
+c0a9f3e4 T rt_dst_clone
+c0a9f50c t ip_handle_martian_source
+c0a9f5f0 t ip_rt_bug
+c0a9f628 t ip_error
+c0a9f928 t dst_discard
+c0a9f93c t ipv4_inetpeer_exit
+c0a9f968 t ipv4_inetpeer_init
+c0a9f9b0 t sysctl_route_net_init
+c0a9fab4 t ip_rt_do_proc_exit
+c0a9faf8 t ip_rt_do_proc_init
+c0a9fbcc t rt_cpu_seq_show
+c0a9fca4 t ipv4_negative_advice
+c0a9fce8 t sysctl_route_net_exit
+c0a9fd24 t rt_cache_seq_show
+c0a9fd5c t rt_fill_info
+c0aa02b0 T __ip_select_ident
+c0aa03c4 t rt_cpu_seq_stop
+c0aa03d0 t rt_acct_proc_show
+c0aa04e0 t __build_flow_key.constprop.12
+c0aa05a8 t ip_multipath_l3_keys
+c0aa06f8 t ipv4_link_failure
+c0aa08b8 t update_or_create_fnhe
+c0aa0c50 t fib_multipath_custom_hash_outer.constprop.10
+c0aa0d4c t fib_multipath_custom_hash_inner
+c0aa0e9c t ipv4_confirm_neigh
+c0aa106c t ipv4_neigh_lookup
+c0aa1334 t ipv4_mtu
+c0aa13fc t ipv4_default_advmss
+c0aa14e4 t __ip_rt_update_pmtu
+c0aa16f4 t ip_rt_update_pmtu
+c0aa1870 t __ip_do_redirect
+c0aa1d28 t ip_do_redirect
+c0aa1db8 T rt_cache_flush
+c0aa1de0 T ip_rt_send_redirect
+c0aa2040 T ip_rt_get_source
+c0aa21d0 T ip_mtu_from_fib_result
+c0aa22a8 T rt_add_uncached_list
+c0aa22fc t rt_cache_route
+c0aa23e4 t rt_set_nexthop.constprop.11
+c0aa2774 T rt_del_uncached_list
+c0aa27c0 t ipv4_dst_destroy
+c0aa2848 T rt_flush_dev
+c0aa29cc T ip_mc_validate_source
+c0aa2aa4 t ip_route_input_rcu.part.9
+c0aa2d14 T fib_multipath_hash
+c0aa3120 t ip_route_input_slow
+c0aa3c20 T ip_route_input_noref
+c0aa3c88 T ip_route_use_hint
+c0aa3e34 T ip_route_output_key_hash_rcu
+c0aa46cc T ip_route_output_key_hash
+c0aa4754 T ipv4_update_pmtu
+c0aa484c t __ipv4_sk_update_pmtu
+c0aa490c T ipv4_redirect
+c0aa4a04 T ipv4_sk_redirect
+c0aa4aa8 T ip_route_output_flow
+c0aa4b24 T ipv4_sk_update_pmtu
+c0aa4d80 T ip_route_output_tunnel
+c0aa4ea4 t inet_rtm_getroute
+c0aa5668 T ipv4_blackhole_route
+c0aa57bc T fib_dump_info_fnhe
+c0aa59dc T ip_rt_multicast_event
+c0aa5a0c T inet_peer_base_init
+c0aa5a2c T inet_peer_xrlim_allow
+c0aa5a90 t inetpeer_free_rcu
+c0aa5aac T inet_putpeer
+c0aa5b14 T inetpeer_invalidate_tree
+c0aa5b68 t lookup
+c0aa5c8c T inet_getpeer
+c0aa5f68 T inet_del_offload
+c0aa5fbc T inet_add_offload
+c0aa6004 T inet_add_protocol
+c0aa604c T inet_del_protocol
+c0aa60a0 t ip_sublist_rcv_finish
+c0aa6104 t ip_rcv_finish_core.constprop.2
+c0aa6670 t ip_rcv_finish
+c0aa6734 t ip_sublist_rcv
+c0aa6934 t ip_rcv_core
+c0aa6e94 T ip_call_ra_chain
+c0aa6fac T ip_protocol_deliver_rcu
+c0aa72a8 t ip_local_deliver_finish
+c0aa7348 T ip_local_deliver
+c0aa7444 T ip_rcv
+c0aa7504 T ip_list_rcv
+c0aa762c t ipv4_frags_pre_exit_net
+c0aa764c t ipv4_frags_exit_net
+c0aa767c t ip4_obj_cmpfn
+c0aa76a8 t ip4_frag_free
+c0aa76c0 t ip4_frag_init
+c0aa7764 t ipv4_frags_init_net
+c0aa7880 t ip4_obj_hashfn
+c0aa7940 t ip_expire
+c0aa7bb8 T ip_defrag
+c0aa8574 T ip_check_defrag
+c0aa8760 t ip4_key_hashfn
+c0aa8820 t ip_forward_finish
+c0aa8928 T ip_forward
+c0aa8f08 T __ip_options_compile
+c0aa94e0 T ip_options_compile
+c0aa955c T ip_options_rcv_srr
+c0aa97dc T ip_options_build
+c0aa98e4 T __ip_options_echo
+c0aa9d08 T ip_options_fragment
+c0aa9db8 T ip_options_undo
+c0aa9ec0 T ip_options_get
+c0aaa058 T ip_forward_options
+c0aaa244 t dst_output
+c0aaa254 T ip_send_check
+c0aaa2bc T ip_fraglist_init
+c0aaa35c T ip_frag_init
+c0aaa3bc t ip_mc_finish_output
+c0aaa508 t ip_reply_glue_bits
+c0aaa550 T ip_generic_getfrag
+c0aaa674 t ip_setup_cork
+c0aaa7f4 t __ip_flush_pending_frames.constprop.13
+c0aaa88c t ip_finish_output2
+c0aaae38 t ip_copy_metadata
+c0aab0cc T ip_fraglist_prepare
+c0aab198 T ip_frag_next
+c0aab334 T ip_do_fragment
+c0aabbf8 t ip_fragment.constprop.19
+c0aabcf8 t __ip_finish_output
+c0aabf90 t ip_finish_output
+c0aac058 T ip_output
+c0aac1a8 t __ip_append_data
+c0aad0ac t ip_append_data.part.12
+c0aad168 T __ip_local_out
+c0aad2a0 T ip_local_out
+c0aad2e4 T ip_build_and_send_pkt
+c0aad4b0 T __ip_queue_xmit
+c0aad8a4 T ip_queue_xmit
+c0aad8b4 T ip_mc_output
+c0aadb80 T ip_append_data
+c0aadba0 T ip_append_page
+c0aae084 T __ip_make_skb
+c0aae498 T ip_send_skb
+c0aae53c T ip_push_pending_frames
+c0aae56c T ip_flush_pending_frames
+c0aae580 T ip_make_skb
+c0aae684 T ip_send_unicast_reply
+c0aae970 T ip_sock_set_freebind
+c0aae9a0 T ip_sock_set_recverr
+c0aae9d0 T ip_sock_set_mtu_discover
+c0aaea10 T ip_sock_set_pktinfo
+c0aaea44 T ip_cmsg_recv_offset
+c0aaee34 t ip_ra_destroy_rcu
+c0aaeeb0 t ip_mcast_join_leave
+c0aaefac t do_mcast_group_source
+c0aaf13c t ip_get_mcast_msfilter
+c0aaf2dc T ip_cmsg_send
+c0aaf560 T ip_ra_control
+c0aaf738 T ip_icmp_error
+c0aaf85c T ip_local_error
+c0aaf94c T ip_recv_error
+c0aafc30 T __ip_sock_set_tos
+c0aafca8 T ip_sock_set_tos
+c0aafcdc T do_ip_setsockopt
+c0ab104c T ip_setsockopt
+c0ab10f0 T ipv4_pktinfo_prepare
+c0ab11d0 T do_ip_getsockopt
+c0ab1bc0 T ip_getsockopt
+c0ab1cbc T inet_pernet_hashinfo_free
+c0ab1cfc t inet_bind_bucket_destroy.part.8
+c0ab1d1c t inet_bind2_bucket_destroy.part.9
+c0ab1d3c T inet_hashinfo2_init_mod
+c0ab1dc4 T inet_ehash_locks_alloc
+c0ab1e8c T inet_pernet_hashinfo_alloc
+c0ab1f34 T sock_gen_put
+c0ab2070 T sock_edemux
+c0ab2080 t inet_ehashfn
+c0ab2180 T __inet_lookup_established
+c0ab2368 t __inet_check_established
+c0ab26c8 t inet_lhash2_lookup
+c0ab2810 T __inet_lookup_listener
+c0ab2c44 T inet_put_port
+c0ab2f30 t inet_lhash2_bucket_sk
+c0ab3118 T inet_unhash
+c0ab3290 T inet_bind_bucket_create
+c0ab32f8 T inet_bind_bucket_destroy
+c0ab3310 T inet_bind_bucket_match
+c0ab334c T inet_bind2_bucket_create
+c0ab33e0 T inet_bind2_bucket_destroy
+c0ab3404 T inet_bind_hash
+c0ab3460 T inet_ehash_insert
+c0ab3860 T inet_ehash_nolisten
+c0ab3924 T __inet_hash
+c0ab3b98 T inet_hash
+c0ab3bbc T inet_bind2_bucket_match_addr_any
+c0ab3c9c T inet_bind2_bucket_find
+c0ab3da0 T __inet_inherit_port
+c0ab4334 t __inet_bhash2_update_saddr
+c0ab4a8c T inet_bhash2_update_saddr
+c0ab4a9c T inet_bhash2_reset_saddr
+c0ab4ac0 T inet_bhash2_addr_any_hashbucket
+c0ab4b38 T __inet_hash_connect
+c0ab51f4 T inet_hash_connect
+c0ab525c T inet_twsk_alloc
+c0ab5398 T __inet_twsk_schedule
+c0ab5464 T inet_twsk_hashdance
+c0ab585c T inet_twsk_bind_unhash
+c0ab5900 T inet_twsk_free
+c0ab594c T inet_twsk_put
+c0ab59a4 t inet_twsk_kill
+c0ab5ce4 t tw_timer_handler
+c0ab5cf4 T inet_twsk_deschedule_put
+c0ab5d34 T inet_twsk_purge
+c0ab5eb0 T inet_get_local_port_range
+c0ab5ef0 T inet_sk_get_local_port_range
+c0ab5f80 T inet_rtx_syn_ack
+c0ab5fb0 T inet_csk_addr2sockaddr
+c0ab5fd4 t ipv6_rcv_saddr_equal
+c0ab6164 t inet_bind_conflict
+c0ab6290 t inet_bhash2_conflict
+c0ab6380 t inet_bhash2_addr_any_conflict
+c0ab64a8 T inet_csk_init_xmit_timers
+c0ab651c T inet_csk_clear_xmit_timers
+c0ab655c T inet_csk_delete_keepalive_timer
+c0ab656c T inet_csk_reset_keepalive_timer
+c0ab658c T inet_csk_route_req
+c0ab6740 T inet_csk_route_child_sock
+c0ab6904 T inet_csk_reqsk_queue_hash_add
+c0ab69b8 T inet_csk_clone_lock
+c0ab6a94 t inet_csk_rebuild_route
+c0ab6bf8 t inet_use_bhash2_on_bind.part.2
+c0ab6c20 T inet_csk_update_pmtu
+c0ab6cb0 T inet_csk_listen_start
+c0ab6da0 T inet_rcv_saddr_equal
+c0ab6e44 t inet_csk_bind_conflict
+c0ab6f58 t inet_reqsk_clone
+c0ab7064 T inet_csk_prepare_forced_close
+c0ab7124 T inet_csk_destroy_sock
+c0ab72b0 t inet_child_forget
+c0ab7388 T inet_csk_reqsk_queue_add
+c0ab7420 T inet_csk_listen_stop
+c0ab796c T inet_csk_accept
+c0ab7cf0 T inet_csk_reqsk_queue_drop
+c0ab8004 T inet_csk_reqsk_queue_drop_and_put
+c0ab8118 T inet_csk_complete_hashdance
+c0ab8490 t reqsk_timer_handler
+c0ab8bd4 T inet_rcv_saddr_any
+c0ab8c20 T inet_csk_update_fastreuse
+c0ab8da8 T inet_csk_get_port
+c0ab9950 T tcp_mmap
+c0ab9980 t skb_advance_to_frag
+c0ab9a04 t tcp_get_info_chrono_stats
+c0ab9ad8 T tcp_bpf_bypass_getsockopt
+c0ab9af4 t tcp_splice_data_recv
+c0ab9b50 T tcp_sock_set_syncnt
+c0ab9b94 T tcp_sock_set_user_timeout
+c0ab9bc0 T tcp_sock_set_keepintvl
+c0ab9c10 T tcp_sock_set_keepcnt
+c0ab9c54 t tcp_eat_recv_skb
+c0ab9cc4 T tcp_recv_skb
+c0ab9d8c T tcp_set_rcvlowat
+c0ab9e14 t tcp_compute_delivery_rate
+c0ab9ea8 t tcp_zerocopy_vm_insert_batch
+c0ab9fdc t find_next_mappable_frag.part.9
+c0aba024 T tcp_ioctl
+c0aba1c0 t tcp_inq_hint
+c0aba224 t tcp_downgrade_zcopy_pure
+c0aba2d4 T tcp_get_info
+c0aba624 t __tcp_sock_set_nodelay.part.23
+c0aba670 T tcp_sock_set_nodelay
+c0aba69c t tcp_tx_timestamp
+c0aba728 t copy_to_sockptr_offset.constprop.36
+c0aba7c4 T tcp_set_state
+c0aba9c8 T tcp_shutdown
+c0abaa24 T tcp_read_skb
+c0ababd4 T tcp_enter_memory_pressure
+c0abac6c T tcp_init_sock
+c0abadbc t tcp_wmem_schedule
+c0abae40 T tcp_poll
+c0abb120 T tcp_leave_memory_pressure
+c0abb1bc T tcp_done
+c0abb308 T tcp_peek_len
+c0abb388 T tcp_mark_push
+c0abb3a8 T tcp_skb_entail
+c0abb4c4 T tcp_push
+c0abb5f4 T tcp_stream_alloc_skb
+c0abb72c T tcp_send_mss
+c0abb7ec T tcp_remove_empty_skb
+c0abb930 T do_tcp_sendpages
+c0abbebc T tcp_sendpage_locked
+c0abbf18 T tcp_sendpage
+c0abbf74 T tcp_free_fastopen_req
+c0abbfa4 T tcp_sendmsg_fastopen
+c0abc138 T tcp_sendmsg_locked
+c0abcc80 T tcp_sendmsg
+c0abccc4 T __tcp_cleanup_rbuf
+c0abcda8 T tcp_cleanup_rbuf
+c0abce28 T tcp_read_sock
+c0abd01c T tcp_splice_read
+c0abd2d4 T tcp_read_done
+c0abd3e4 t __tcp_sock_set_quickack
+c0abd448 T tcp_sock_set_quickack
+c0abd47c T tcp_update_recv_tstamps
+c0abd538 t tcp_recvmsg_locked
+c0abdd88 T tcp_recv_timestamp
+c0abdf40 T tcp_recvmsg
+c0abe10c T tcp_orphan_count_sum
+c0abe178 t tcp_orphan_update
+c0abe1b0 T tcp_check_oom
+c0abe27c T __tcp_close
+c0abe6cc T tcp_close
+c0abe748 T tcp_write_queue_purge
+c0abe9d8 T tcp_disconnect
+c0abeecc T tcp_abort
+c0abf078 T __tcp_sock_set_cork
+c0abf0ec T tcp_sock_set_cork
+c0abf120 T __tcp_sock_set_nodelay
+c0abf148 T tcp_sock_set_keepidle_locked
+c0abf1e8 T tcp_sock_set_keepidle
+c0abf224 T tcp_set_window_clamp
+c0abf280 T do_tcp_setsockopt
+c0abfe00 T tcp_setsockopt
+c0abfe68 T tcp_get_timestamping_opt_stats
+c0ac0264 T do_tcp_getsockopt
+c0ac1b24 T tcp_getsockopt
+c0ac1b90 T tcp_enter_quickack_mode
+c0ac1bec t __tcp_ecn_check_ce
+c0ac1d1c T tcp_initialize_rcv_mss
+c0ac1d64 t tcp_check_reno_reordering
+c0ac1dfc t tcp_newly_delivered
+c0ac1e88 t tcp_sndbuf_expand
+c0ac1f44 T tcp_parse_mss_option
+c0ac1ff8 t tcp_drop_reason
+c0ac2044 t tcp_match_skb_to_sack
+c0ac2168 t tcp_sacktag_one
+c0ac23c0 t __tcp_oow_rate_limited
+c0ac2444 t tcp_send_challenge_ack
+c0ac2518 t tcp_dsack_set.part.5
+c0ac2588 t tcp_dsack_extend
+c0ac2608 t tcp_add_reno_sack
+c0ac2694 t tcp_enter_cwr.part.10
+c0ac26fc T tcp_enter_cwr
+c0ac2720 t tcp_collapse_one
+c0ac27d8 t tcp_any_retrans_done.part.12
+c0ac27fc t tcp_try_keep_open
+c0ac285c t tcp_parse_fastopen_option
+c0ac28c4 T tcp_parse_options
+c0ac2be4 t tcp_try_coalesce.part.23
+c0ac2d0c t tcp_ooo_try_coalesce
+c0ac2d88 t tcp_rcv_spurious_retrans.part.26
+c0ac2de4 t tcp_send_dupack
+c0ac2f80 t tcp_ack_tstamp
+c0ac2ffc t tcp_identify_packet_loss
+c0ac3078 t tcp_xmit_recovery.part.30
+c0ac30d4 t tcp_urg
+c0ac32f0 t tcp_sack_compress_send_ack.part.35
+c0ac3398 T inet_reqsk_alloc
+c0ac34c0 t tcp_syn_flood_action
+c0ac35a8 T tcp_get_syncookie_mss
+c0ac3660 t tcp_force_fast_retransmit
+c0ac36a4 t tcp_check_sack_reordering
+c0ac377c t tcp_prune_ofo_queue
+c0ac38e0 t __tcp_ack_snd_check
+c0ac3acc t tcp_undo_cwnd_reduction
+c0ac3bc4 t tcp_try_undo_recovery
+c0ac3cfc t tcp_try_undo_loss.part.15
+c0ac3e2c t tcp_try_undo_dsack.part.16
+c0ac3ea0 t tcp_queue_rcv
+c0ac3fe0 t tcp_grow_window
+c0ac4204 t tcp_event_data_recv
+c0ac44e8 t tcp_rearm_rto.part.33
+c0ac45f8 t tcp_rcv_synrecv_state_fastopen
+c0ac46b8 t tcp_shifted_skb
+c0ac4adc t tcp_process_tlp_ack
+c0ac4c74 T tcp_conn_request
+c0ac5780 t tcp_ack_update_rtt
+c0ac5bc8 t tcp_update_pacing_rate
+c0ac5c94 T tcp_rcv_space_adjust
+c0ac5ef0 T tcp_init_cwnd
+c0ac5f28 T tcp_mark_skb_lost
+c0ac6024 T tcp_simple_retransmit
+c0ac6198 t tcp_mark_head_lost
+c0ac62b8 T tcp_skb_shift
+c0ac6304 t tcp_sacktag_walk
+c0ac6824 t tcp_sacktag_write_queue
+c0ac7344 T tcp_clear_retrans
+c0ac736c T tcp_enter_loss
+c0ac76bc T tcp_cwnd_reduction
+c0ac7828 T tcp_enter_recovery
+c0ac7930 t tcp_fastretrans_alert
+c0ac8250 t tcp_ack
+c0ac987c T tcp_synack_rtt_meas
+c0ac9970 T tcp_rearm_rto
+c0ac999c T tcp_oow_rate_limited
+c0ac99ec T tcp_reset
+c0ac9a9c t tcp_validate_incoming
+c0aca094 T tcp_fin
+c0aca1f4 T tcp_sack_compress_send_ack
+c0aca20c T tcp_data_ready
+c0aca2f0 T tcp_rbtree_insert
+c0aca354 t tcp_collapse
+c0aca71c t tcp_try_rmem_schedule
+c0acaba4 T tcp_send_rcvq
+c0acad50 t tcp_data_queue
+c0acbaac T tcp_check_space
+c0acbc04 T tcp_rcv_established
+c0acc378 T tcp_init_transfer
+c0acc640 T tcp_finish_connect
+c0acc72c T tcp_rcv_state_process
+c0acd668 t tcp_fragment_tstamp
+c0acd6f8 t tcp_tso_segs
+c0acd788 T tcp_select_initial_window
+c0acd8a8 t tcp_update_skb_after_send
+c0acd9c8 t tcp_adjust_pcount
+c0acdab4 t __pskb_trim_head
+c0acdc88 t tcp_small_queue_check
+c0acdd38 t bpf_skops_hdr_opt_len
+c0acde68 t bpf_skops_write_hdr_opt
+c0acdfa8 t tcp_options_write
+c0ace19c t tcp_event_new_data_sent
+c0ace26c t skb_still_in_host_queue
+c0ace328 t tcp_rtx_synack.part.11
+c0ace40c T tcp_rtx_synack
+c0ace4b4 T tcp_wfree
+c0ace650 t tcp_init_tso_segs
+c0ace6b8 T tcp_mss_to_mtu
+c0ace71c T tcp_mtup_init
+c0ace798 t __tcp_mtu_to_mss
+c0ace814 t tcp_established_options
+c0ace960 T tcp_mtu_to_mss
+c0ace9f4 t tcp_pacing_check.part.7
+c0aceaa8 T tcp_make_synack
+c0aceff8 T tcp_sync_mss
+c0acf150 T tcp_mstamp_refresh
+c0acf1c8 T tcp_cwnd_restart
+c0acf2f4 T tcp_fragment
+c0acf66c T tcp_trim_head
+c0acf7bc T tcp_current_mss
+c0acf868 T tcp_chrono_start
+c0acf8c4 T tcp_chrono_stop
+c0acf97c T tcp_schedule_loss_probe
+c0acfb30 T __tcp_select_window
+c0acfd38 t __tcp_transmit_skb
+c0ad0848 T tcp_connect
+c0ad14d0 t tcp_xmit_probe_skb
+c0ad15c0 t __tcp_send_ack.part.14
+c0ad1704 T __tcp_send_ack
+c0ad171c T tcp_skb_collapse_tstamp
+c0ad177c t tcp_write_xmit
+c0ad286c T __tcp_push_pending_frames
+c0ad294c T tcp_push_one
+c0ad299c T __tcp_retransmit_skb
+c0ad317c T tcp_send_loss_probe
+c0ad33e0 T tcp_retransmit_skb
+c0ad34a0 t tcp_xmit_retransmit_queue.part.16
+c0ad36f4 t tcp_tsq_write.part.17
+c0ad3784 T tcp_release_cb
+c0ad3910 t tcp_tsq_handler
+c0ad39c8 t tcp_tasklet_func
+c0ad3b14 T tcp_pace_kick
+c0ad3b8c T tcp_xmit_retransmit_queue
+c0ad3ba4 T sk_forced_mem_schedule
+c0ad3c60 T tcp_send_fin
+c0ad3e88 T tcp_send_active_reset
+c0ad405c T tcp_send_synack
+c0ad43c0 T tcp_send_delayed_ack
+c0ad44b4 T tcp_send_ack
+c0ad44d0 T tcp_send_window_probe
+c0ad4510 T tcp_write_wakeup
+c0ad4690 T tcp_send_probe0
+c0ad47c8 T tcp_syn_ack_timeout
+c0ad47f0 t tcp_write_err
+c0ad4844 t tcp_out_of_resources
+c0ad4930 T tcp_set_keepalive
+c0ad4978 t tcp_keepalive_timer
+c0ad4bf8 t tcp_compressed_ack_kick
+c0ad4d1c t retransmits_timed_out.part.1
+c0ad4ed0 T tcp_clamp_probe0_to_user_timeout
+c0ad4f30 T tcp_delack_timer_handler
+c0ad5018 t tcp_delack_timer
+c0ad5130 T tcp_retransmit_timer
+c0ad5a2c T tcp_write_timer_handler
+c0ad5c34 t tcp_write_timer
+c0ad5d30 T tcp_init_xmit_timers
+c0ad5d98 T tcp_v4_send_check
+c0ad5dec t listening_get_first
+c0ad5ef0 t listening_get_next
+c0ad5fd4 t established_get_first
+c0ad60d8 t established_get_next
+c0ad61b4 t tcp_get_idx
+c0ad6264 t tcp_seek_last_pos
+c0ad63b0 T tcp_seq_start
+c0ad6438 T tcp_seq_next
+c0ad64e0 T tcp_seq_stop
+c0ad6554 T tcp_stream_memory_free
+c0ad658c t bpf_iter_tcp_get_func_proto
+c0ad65bc t tcp_v4_init_seq
+c0ad65f4 t tcp_v4_init_ts_off
+c0ad6614 t tcp_v4_reqsk_destructor
+c0ad6624 t tcp_v4_route_req
+c0ad6720 T tcp_filter
+c0ad673c t bpf_iter_tcp_seq_show
+c0ad687c t bpf_iter_tcp_put_batch
+c0ad68c4 t bpf_iter_tcp_seq_stop
+c0ad6974 t bpf_iter_tcp_realloc_batch
+c0ad69cc t tcp4_proc_exit_net
+c0ad69e4 t tcp4_proc_init_net
+c0ad6a38 t tcp4_seq_show
+c0ad6dfc t tcp_v4_init_sock
+c0ad6e24 t tcp_sk_exit
+c0ad6e40 t tcp_sk_init
+c0ad70bc t bpf_iter_fini_tcp
+c0ad70dc T tcp_ld_RTO_revert
+c0ad7298 t tcp_v4_send_reset
+c0ad76dc t tcp_v4_fill_cb
+c0ad77b0 t tcp_v4_pre_connect
+c0ad77f8 t bpf_iter_init_tcp
+c0ad783c t tcp_call_bpf.constprop.11
+c0ad790c t tcp_v4_send_synack
+c0ad7a4c T tcp_v4_connect
+c0ad7f40 t tcp_v4_mtu_reduced.part.1
+c0ad8004 T tcp_v4_mtu_reduced
+c0ad8024 t tcp_v4_send_ack.constprop.9
+c0ad82b0 t tcp_v4_reqsk_send_ack
+c0ad83a8 T inet_sk_rx_dst_set
+c0ad8410 t tcp_sk_exit_batch
+c0ad84d4 T tcp_v4_destroy_sock
+c0ad8650 t sock_put
+c0ad86a0 T tcp_req_err
+c0ad882c T tcp_v4_conn_request
+c0ad88a4 t nf_conntrack_put
+c0ad88e8 t bpf_iter_tcp_batch
+c0ad8d10 t bpf_iter_tcp_seq_next
+c0ad8dac t bpf_iter_tcp_seq_start
+c0ad8dcc t reqsk_put
+c0ad8ed8 T tcp_v4_do_rcv
+c0ad9160 T tcp_twsk_unique
+c0ad9324 T tcp_add_backlog
+c0ad9804 T tcp_v4_syn_recv_sock
+c0ad9b84 T tcp_v4_err
+c0ad9fe0 T __tcp_v4_send_check
+c0ada02c T tcp_v4_get_syncookie
+c0ada110 T tcp_v4_early_demux
+c0ada278 T tcp_v4_rcv
+c0adb128 T tcp4_proc_exit
+c0adb140 T tcp_twsk_destructor
+c0adb14c T tcp_time_wait
+c0adb33c T tcp_twsk_purge
+c0adb3c0 T tcp_create_openreq_child
+c0adb6d0 T tcp_child_process
+c0adb898 T tcp_timewait_state_process
+c0adbc2c T tcp_check_req
+c0adc1fc T tcp_ca_openreq_child
+c0adc2b8 T tcp_openreq_init_rwin
+c0adc498 T tcp_reno_ssthresh
+c0adc4b4 T tcp_reno_undo_cwnd
+c0adc4d0 T tcp_unregister_congestion_control
+c0adc524 T tcp_register_congestion_control
+c0adc704 T tcp_slow_start
+c0adc780 T tcp_cong_avoid_ai
+c0adc8c0 T tcp_reno_cong_avoid
+c0adc980 T tcp_ca_find
+c0adc9e4 t tcp_ca_find_autoload.constprop.2
+c0adca38 T tcp_set_ca_state
+c0adcab8 T tcp_ca_find_key
+c0adcb10 T tcp_ca_get_key_by_name
+c0adcb48 T tcp_ca_get_name_by_key
+c0adcbbc T tcp_assign_congestion_control
+c0adcc94 T tcp_init_congestion_control
+c0adcd68 T tcp_cleanup_congestion_control
+c0adcd9c T tcp_set_default_congestion_control
+c0adce48 T tcp_get_available_congestion_control
+c0adcf10 T tcp_get_default_congestion_control
+c0adcf34 T tcp_get_allowed_congestion_control
+c0add014 T tcp_set_allowed_congestion_control
+c0add184 T tcp_set_congestion_control
+c0add30c t __tcp_get_metrics
+c0add3d8 t tcp_metrics_flush_all
+c0add488 t tcp_net_metrics_exit_batch
+c0add498 t __parse_nl_addr
+c0add590 t tcp_metrics_nl_cmd_del
+c0add768 t tcp_net_metrics_init
+c0add818 t tcp_metrics_fill_info
+c0addba8 t tcp_metrics_nl_cmd_get
+c0adddcc t tcp_metrics_nl_dump
+c0addf70 t tcpm_suck_dst
+c0ade034 t tcpm_check_stamp
+c0ade06c t tcp_get_metrics
+c0ade304 T tcp_update_metrics
+c0ade518 T tcp_init_metrics
+c0ade644 T tcp_peer_is_proven
+c0ade7f4 T tcp_fastopen_cache_get
+c0ade894 T tcp_fastopen_cache_set
+c0ade9a0 t tcp_fastopen_ctx_free
+c0ade9b0 t __tcp_fastopen_cookie_gen_cipher
+c0adea30 t tcp_fastopen_add_skb.part.2
+c0adec08 t tcp_fastopen_no_cookie
+c0adec5c T tcp_fastopen_destroy_cipher
+c0adec80 T tcp_fastopen_ctx_destroy
+c0adecc4 T tcp_fastopen_reset_cipher
+c0adedd4 T tcp_fastopen_init_key_once
+c0adee44 T tcp_fastopen_get_cipher
+c0adeebc T tcp_fastopen_add_skb
+c0adeed8 T tcp_try_fastopen
+c0adf568 T tcp_fastopen_active_disable
+c0adf5e8 T tcp_fastopen_active_should_disable
+c0adf668 T tcp_fastopen_cookie_check
+c0adf6e4 T tcp_fastopen_defer_connect
+c0adf800 T tcp_fastopen_active_disable_ofo_check
+c0adf8fc T tcp_fastopen_active_detect_blackhole
+c0adf978 T tcp_rate_check_app_limited
+c0adf9e8 T tcp_rate_skb_sent
+c0adfab0 T tcp_rate_skb_delivered
+c0adfc08 T tcp_rate_gen
+c0adfd60 T tcp_rack_skb_timeout
+c0adfde8 t tcp_rack_detect_loss
+c0adffa0 T tcp_rack_mark_lost
+c0ae005c T tcp_rack_advance
+c0ae00ec T tcp_rack_reo_timeout
+c0ae01d8 T tcp_rack_update_reo_wnd
+c0ae025c T tcp_newreno_mark_lost
+c0ae0314 T tcp_register_ulp
+c0ae03bc T tcp_unregister_ulp
+c0ae0410 T tcp_get_available_ulp
+c0ae04d4 T tcp_update_ulp
+c0ae04f0 T tcp_cleanup_ulp
+c0ae0534 T tcp_set_ulp
+c0ae0678 T tcp_gro_complete
+c0ae06e4 t tcp4_gro_complete
+c0ae0760 T tcp_gso_segment
+c0ae0c70 t tcp4_gso_segment
+c0ae0d34 T tcp_gro_receive
+c0ae104c t tcp4_gro_receive
+c0ae11e8 T ip4_datagram_release_cb
+c0ae13a8 T __ip4_datagram_connect
+c0ae16e0 T ip4_datagram_connect
+c0ae1728 t dst_output
+c0ae1738 t raw_get_first
+c0ae17d0 t raw_get_next
+c0ae1814 T raw_seq_start
+c0ae18a0 T raw_seq_next
+c0ae18e4 T raw_seq_stop
+c0ae1914 t raw_sysctl_init
+c0ae192c t raw_rcv_skb
+c0ae1978 T raw_abort
+c0ae19bc t raw_destroy
+c0ae19e8 t raw_getfrag
+c0ae1acc t raw_ioctl
+c0ae1b5c t raw_close
+c0ae1b84 t raw_exit_net
+c0ae1b9c t raw_init_net
+c0ae1bf0 t raw_seq_show
+c0ae1cf4 T raw_v4_match
+c0ae1db0 t raw_sk_init
+c0ae1dd0 t raw_getsockopt
+c0ae1ea0 T raw_unhash_sk
+c0ae1f9c T raw_hash_sk
+c0ae2114 t raw_bind
+c0ae222c t raw_setsockopt
+c0ae2378 t raw_sendmsg
+c0ae2dc8 t raw_recvmsg
+c0ae30a0 T raw_icmp_error
+c0ae32f8 T raw_rcv
+c0ae342c T raw_local_deliver
+c0ae3610 T udp_cmsg_send
+c0ae36dc t udp_get_first
+c0ae37c4 t udp_get_next
+c0ae386c t udp_get_idx
+c0ae38cc T udp_seq_start
+c0ae390c T udp_seq_next
+c0ae3954 T udp_seq_stop
+c0ae3998 t udp_sysctl_init
+c0ae39bc t udp_lib_lport_inuse2
+c0ae3af8 t udp_lib_lport_inuse
+c0ae3c5c T udp_flow_hashrnd
+c0ae3cf0 T udp_encap_enable
+c0ae3d04 T udp_encap_disable
+c0ae3d18 T udp4_hwcsum
+c0ae3df8 T udp_set_csum
+c0ae3ef4 t udp_send_skb
+c0ae4274 T udp_push_pending_frames
+c0ae42c8 t udplite_getfrag
+c0ae434c t udp_rmem_release
+c0ae446c T udp_skb_destructor
+c0ae448c T udp_destruct_common
+c0ae4568 T __udp_enqueue_schedule_skb
+c0ae47ac T udp_init_sock
+c0ae47f8 t udp_destruct_sock
+c0ae4818 t udp_lib_hash
+c0ae481c T udp_lib_rehash
+c0ae49a8 T udp_lib_getsockopt
+c0ae4b18 T udp_getsockopt
+c0ae4b34 t udp_lib_close
+c0ae4b38 T udp4_seq_show
+c0ae4c78 t udp4_proc_exit_net
+c0ae4c90 t udp4_proc_init_net
+c0ae4ce4 t bpf_iter_fini_udp
+c0ae4d08 t bpf_iter_init_udp
+c0ae4d8c t bpf_iter_udp_seq_show
+c0ae4e48 t bpf_iter_udp_seq_stop
+c0ae4ee8 T udp_pre_connect
+c0ae4f60 T udp_lib_unhash
+c0ae5104 T udp_lib_get_port
+c0ae56c0 T udp_sendmsg
+c0ae6124 T udp_flush_pending_frames
+c0ae614c T udp_destroy_sock
+c0ae61f8 T udp_sendpage
+c0ae6378 t __first_packet_length
+c0ae6504 t first_packet_length
+c0ae6634 T udp_ioctl
+c0ae6698 T udp_poll
+c0ae6724 T __udp_disconnect
+c0ae6850 T udp_disconnect
+c0ae6888 T udp_abort
+c0ae68d8 T udp_sk_rx_dst_set
+c0ae6960 T __skb_recv_udp
+c0ae6c2c T udp_lib_setsockopt
+c0ae6f88 T udp_setsockopt
+c0ae6ff4 T udp_v4_rehash
+c0ae7068 T udp_v4_get_port
+c0ae710c t udp_ehashfn
+c0ae720c t udp4_lib_lookup2
+c0ae73c4 T skb_consume_udp
+c0ae74b0 T udp_recvmsg
+c0ae7c00 t udp_queue_rcv_one_skb
+c0ae81cc t udp_queue_rcv_skb
+c0ae8440 t udp_unicast_rcv_skb
+c0ae84e0 T udp_read_skb
+c0ae8728 T __udp4_lib_lookup
+c0ae8b98 T udp4_lib_lookup
+c0ae8c50 T udp4_lib_lookup_skb
+c0ae8cec T __udp4_lib_err
+c0ae90fc T udp_err
+c0ae9110 T __udp4_lib_rcv
+c0ae9b24 T udp_v4_early_demux
+c0ae9fb8 T udp_rcv
+c0ae9fd0 T udp4_proc_exit
+c0ae9fe4 t udp_lib_hash
+c0ae9fe8 t udplite_sk_init
+c0aea00c t udp_lib_close
+c0aea010 t udplite_err
+c0aea024 t udplite_rcv
+c0aea03c t udplite4_proc_exit_net
+c0aea054 t udplite4_proc_init_net
+c0aea0a8 T udp_gro_complete
+c0aea1a4 t udp4_gro_complete
+c0aea29c t __udpv4_gso_segment_csum
+c0aea3ac T __udp_gso_segment
+c0aea894 T skb_udp_tunnel_segment
+c0aeadac t udp4_ufo_fragment
+c0aeaf18 T udp_gro_receive
+c0aeb3fc t udp4_gro_receive
+c0aeb75c t arp_hash
+c0aeb778 t arp_key_eq
+c0aeb798 t arp_is_multicast
+c0aeb7b8 t arp_ignore
+c0aeb874 t arp_accept
+c0aeb8e4 t arp_error_report
+c0aeb930 T arp_create
+c0aebb0c t arp_xmit_finish
+c0aebb20 t arp_netdev_event
+c0aebbd0 t arp_net_exit
+c0aebbe8 t arp_net_init
+c0aebc38 t arp_seq_show
+c0aebebc t arp_seq_start
+c0aebed4 t neigh_release
+c0aebf24 T arp_xmit
+c0aebfd0 t arp_send_dst.part.2
+c0aec0a0 t arp_solicit
+c0aec2a4 T arp_send
+c0aec2f0 t arp_req_set
+c0aec558 t arp_process
+c0aecd88 t parp_redo
+c0aecda4 t arp_rcv
+c0aecf50 T arp_mc_map
+c0aed0b8 t arp_constructor
+c0aed308 T arp_invalidate
+c0aed448 t arp_req_delete
+c0aed580 T arp_ioctl
+c0aed868 T arp_ifdown
+c0aed880 t icmp_discard
+c0aed890 t icmp_sk_init
+c0aed8c4 t icmp_push_reply
+c0aed9e4 t icmp_glue_bits
+c0aeda68 t icmpv4_xrlim_allow
+c0aedb48 T icmp_global_allow
+c0aedc38 t icmp_route_lookup.constprop.8
+c0aedf88 t icmpv4_global_allow
+c0aedfcc T __icmp_send
+c0aee428 T icmp_ndo_send
+c0aee580 t icmp_reply
+c0aee7e0 t icmp_timestamp
+c0aee8cc t icmp_socket_deliver
+c0aee98c T ip_icmp_error_rfc4884
+c0aeeb44 t icmp_redirect
+c0aeebd8 t icmp_unreach
+c0aeede4 T icmp_build_probe
+c0aef164 t icmp_echo.part.7
+c0aef20c t icmp_echo
+c0aef240 T icmp_out_count
+c0aef2a4 T icmp_rcv
+c0aef6ac T icmp_err
+c0aef770 t set_ifa_lifetime
+c0aef7fc t confirm_addr_indev
+c0aef984 t inet_get_link_af_size
+c0aef9a0 T in_dev_finish_destroy
+c0aefa70 T inetdev_by_index
+c0aefa8c t inet_hash_remove
+c0aefb18 T inet_select_addr
+c0aefcf0 T register_inetaddr_notifier
+c0aefd08 T register_inetaddr_validator_notifier
+c0aefd20 T unregister_inetaddr_notifier
+c0aefd38 T unregister_inetaddr_validator_notifier
+c0aefd50 t inet_validate_link_af
+c0aefe88 t ip_mc_autojoin_config
+c0aeff78 t inet_set_link_af
+c0af008c t inet_fill_link_af
+c0af00e8 t ipv4_doint_and_flush
+c0af014c T inet_confirm_addr
+c0af01d4 t inet_abc_len.part.2
+c0af022c t inet_netconf_fill_devconf
+c0af04b0 t inet_netconf_dump_devconf
+c0af0714 t in_dev_rcu_put
+c0af0774 t inet_rcu_free_ifa
+c0af07f0 t inet_netconf_get_devconf
+c0af0a44 t inet_fill_ifaddr
+c0af0da4 t in_dev_dump_addr
+c0af0e54 t inet_dump_ifaddr
+c0af1224 t rtmsg_ifa
+c0af133c t __inet_del_ifa
+c0af1654 t inet_rtm_deladdr
+c0af1860 t __inet_insert_ifa
+c0af1b58 t check_lifetime
+c0af1da0 t inet_rtm_newaddr
+c0af21fc T inet_lookup_ifaddr_rcu
+c0af2268 T __ip_dev_find
+c0af2384 T inet_addr_onlink
+c0af23e0 T inet_ifa_byprefix
+c0af2488 T devinet_ioctl
+c0af2bd8 T inet_gifconf
+c0af2cf4 T inet_netconf_notify_devconf
+c0af2e70 t __devinet_sysctl_unregister
+c0af2ecc t devinet_sysctl_unregister
+c0af2efc t devinet_exit_net
+c0af2f58 t __devinet_sysctl_register
+c0af3064 t devinet_sysctl_register
+c0af3100 t inetdev_init
+c0af32e4 t inetdev_event
+c0af3884 t devinet_init_net
+c0af3a48 t devinet_conf_proc
+c0af3cb8 t devinet_sysctl_forward
+c0af3eb8 T snmp_get_cpu_field64
+c0af3f14 T inet_register_protosw
+c0af3ff8 T inet_shutdown
+c0af4108 T inet_release
+c0af4194 T inet_getname
+c0af4290 t inet_autobind
+c0af42fc T inet_dgram_connect
+c0af43bc T inet_gro_complete
+c0af44a0 t ipip_gro_complete
+c0af44c8 T inet_gro_receive
+c0af47c4 t ipip_gro_receive
+c0af47f4 T inet_ctl_sock_create
+c0af4874 T snmp_fold_field
+c0af48e4 T snmp_fold_field64
+c0af49a4 t ipv4_mib_exit_net
+c0af49f0 t ipv4_mib_init_net
+c0af4c24 t inet_init_net
+c0af4cdc T inet_accept
+c0af4e7c T inet_unregister_protosw
+c0af4ee0 t inet_create
+c0af5200 T inet_listen
+c0af5374 T inet_ioctl
+c0af55ec T inet_current_timestamp
+c0af56a8 T inet_sk_rebuild_header
+c0af5a54 T __inet_stream_connect
+c0af5df8 T inet_stream_connect
+c0af5e58 T inet_send_prepare
+c0af5f00 T inet_sendmsg
+c0af5f4c T inet_sendpage
+c0af5fc4 T inet_recvmsg
+c0af60a0 T inet_sk_set_state
+c0af6108 T inet_sock_destruct
+c0af6370 T inet_gso_segment
+c0af66bc t ipip_gso_segment
+c0af66e0 T __inet_bind
+c0af6970 T inet_bind
+c0af6a5c T inet_sk_state_store
+c0af6ac8 T inet_recv_error
+c0af6b10 t is_in
+c0af6c70 t sf_markstate
+c0af6cd4 t igmp_mc_seq_next
+c0af6dcc t igmp_mc_seq_stop
+c0af6de8 t igmp_mcf_get_next
+c0af6ea0 t igmp_mcf_seq_next
+c0af6f60 t igmp_mcf_seq_stop
+c0af6f9c t ip_mc_clear_src
+c0af7020 t kfree_pmc
+c0af7074 t igmpv3_clear_zeros
+c0af70c4 t ip_mc_del1_src
+c0af7248 t unsolicited_report_interval
+c0af72e8 t igmpv3_sendpack
+c0af7348 t sf_setstate
+c0af7504 t ip_mc_find_dev
+c0af75d8 t igmp_net_exit
+c0af7620 t igmp_net_init
+c0af7704 t igmp_mcf_seq_show
+c0af7788 t igmp_mc_seq_show
+c0af7910 t igmpv3_newpack
+c0af7bc8 t add_grhead
+c0af7c54 t add_grec
+c0af8104 t igmpv3_send_report
+c0af8218 t igmp_send_report
+c0af84bc t igmp_netdev_event
+c0af8624 t ip_mc_validate_checksum
+c0af871c t igmpv3_clear_delrec
+c0af8828 t igmp_mc_seq_start
+c0af8948 t igmp_gq_timer_expire
+c0af89b8 t igmp_mcf_seq_start
+c0af8aa0 t ip_ma_put
+c0af8b64 t igmpv3_del_delrec
+c0af8cf0 t igmp_stop_timer
+c0af8d68 T ip_mc_check_igmp
+c0af90f0 t igmp_ifc_start_timer
+c0af9174 t igmp_ifc_event
+c0af9214 t ip_mc_add_src
+c0af9498 t ip_mc_del_src
+c0af9630 t ip_mc_leave_src
+c0af96f8 t igmp_ifc_timer_expire
+c0af9a24 t igmp_start_timer
+c0af9ab0 t igmp_timer_expire
+c0af9bfc t igmp_group_added
+c0af9d94 t ____ip_mc_inc_group
+c0afa038 T __ip_mc_inc_group
+c0afa04c T ip_mc_inc_group
+c0afa060 t __ip_mc_join_group
+c0afa1d0 T ip_mc_join_group
+c0afa1e0 t __igmp_group_dropped
+c0afa4a4 T __ip_mc_dec_group
+c0afa60c T ip_mc_leave_group
+c0afa76c T igmp_rcv
+c0afb050 T ip_mc_unmap
+c0afb0dc T ip_mc_remap
+c0afb170 T ip_mc_down
+c0afb2a8 T ip_mc_init_dev
+c0afb370 T ip_mc_up
+c0afb43c T ip_mc_destroy_dev
+c0afb4f0 T ip_mc_join_group_ssm
+c0afb4fc T ip_mc_source
+c0afb9f4 T ip_mc_msfilter
+c0afbcf0 T ip_mc_msfget
+c0afbfac T ip_mc_gsfget
+c0afc180 T ip_mc_sf_allow
+c0afc298 T ip_mc_drop_socket
+c0afc340 T ip_check_mc_rcu
+c0afc458 T fib_new_table
+c0afc584 t __inet_dev_addr_type
+c0afc6e0 t fib_magic
+c0afc818 t ip_fib_net_exit
+c0afc968 t fib_net_exit_batch
+c0afc9ac t fib_net_exit
+c0afc9d4 T fib_info_nh_uses_dev
+c0afcb68 T ip_valid_fib_dump_req
+c0afcdf8 t inet_dump_fib
+c0afd050 t nl_fib_input
+c0afd1d0 t fib_net_init
+c0afd308 t __fib_validate_source
+c0afd6a8 T inet_addr_type
+c0afd7c0 T inet_addr_type_table
+c0afd8f0 T inet_addr_type_dev_table
+c0afda20 T inet_dev_addr_type
+c0afdb74 T fib_get_table
+c0afdbc8 T fib_unmerge
+c0afdcc4 T fib_flush
+c0afdd2c t fib_disable_ip
+c0afdd6c T fib_compute_spec_dst
+c0afdf74 T fib_validate_source
+c0afe09c T ip_rt_ioctl
+c0afe554 T fib_gw_from_via
+c0afe65c t rtm_to_fib_config
+c0afea10 t inet_rtm_delroute
+c0afeb30 t inet_rtm_newroute
+c0afebe0 T fib_add_ifaddr
+c0afed6c t fib_netdev_event
+c0afef0c T fib_modify_prefix_metric
+c0afefd4 T fib_del_ifaddr
+c0aff424 t fib_inetaddr_event
+c0aff4f0 t rt_fibinfo_free
+c0aff51c T free_fib_info
+c0aff550 t fib_rebalance
+c0aff768 T fib_nexthop_info
+c0aff974 T fib_add_nexthop
+c0affa60 t rt_fibinfo_free_cpus.part.0
+c0affae4 T fib_nh_common_release
+c0affbe4 T fib_nh_common_init
+c0affd04 t fib_check_nh_v6_gw
+c0affe30 t fib_detect_death
+c0afff90 T fib_nh_release
+c0afffc8 t free_fib_info_rcu
+c0b0010c T fib_release_info
+c0b002dc T ip_fib_check_default
+c0b003a8 T fib_nlmsg_size
+c0b004f4 T fib_nh_init
+c0b005c0 T fib_nh_match
+c0b009bc T fib_metrics_match
+c0b00ae8 T fib_check_nh
+c0b00f60 T fib_info_update_nhc_saddr
+c0b00fb0 T fib_result_prefsrc
+c0b00ffc T fib_create_info
+c0b02254 T fib_dump_info
+c0b02718 T rtmsg_fib
+c0b02888 T fib_sync_down_addr
+c0b0296c T fib_nhc_update_mtu
+c0b02a04 T fib_sync_mtu
+c0b02a88 T fib_sync_down_dev
+c0b02d98 T fib_sync_up
+c0b03070 T fib_select_multipath
+c0b03338 T fib_select_path
+c0b03724 t update_children
+c0b03790 t update_suffix
+c0b03824 t node_pull_suffix
+c0b03880 t leaf_walk_rcu
+c0b039a4 t fib_trie_get_next
+c0b03a74 t fib_trie_seq_start
+c0b03b84 t fib_trie_seq_next
+c0b03c94 t fib_trie_seq_stop
+c0b03ca0 t fib_route_seq_next
+c0b03d34 t fib_route_seq_start
+c0b03e4c T fib_alias_hw_flags_set
+c0b04088 t __alias_free_mem
+c0b040a4 t put_child
+c0b0424c t tnode_free
+c0b042d8 t call_fib_entry_notifiers
+c0b04354 t fib_notify_alias_delete
+c0b0441c t __trie_free_rcu
+c0b0442c t fib_route_seq_show
+c0b0468c t fib_table_print
+c0b046cc t fib_triestat_seq_show
+c0b04a68 t fib_valid_key_len
+c0b04ad4 t __node_free_rcu
+c0b04b00 t fib_trie_seq_show
+c0b04d94 t fib_find_alias.constprop.8
+c0b04e18 t tnode_new
+c0b04ed0 t resize
+c0b05490 t fib_insert_alias
+c0b05764 t fib_remove_alias
+c0b05858 t replace
+c0b05934 t fib_route_seq_stop
+c0b05940 T fib_table_insert
+c0b05f40 T fib_lookup_good_nhc
+c0b05fcc T fib_table_lookup
+c0b06564 T fib_table_delete
+c0b067d8 T fib_trie_unmerge
+c0b06b60 T fib_table_flush_external
+c0b06cc4 T fib_table_flush
+c0b06ed0 T fib_info_notify_update
+c0b07000 T fib_notify
+c0b07150 T fib_free_table
+c0b07168 T fib_table_dump
+c0b07470 T fib_trie_table
+c0b074e8 T fib_proc_init
+c0b075c4 T fib_proc_exit
+c0b07608 t fib4_dump
+c0b07640 t fib4_seq_read
+c0b076b8 T call_fib4_notifier
+c0b076cc T call_fib4_notifiers
+c0b07760 T fib4_notifier_init
+c0b0779c T fib4_notifier_exit
+c0b077ac t jhash
+c0b0791c T inet_frags_init
+c0b07990 T fqdir_exit
+c0b079d4 T inet_frag_rbtree_purge
+c0b07a48 T inet_frag_destroy
+c0b07af0 t inet_frag_destroy_rcu
+c0b07b2c T inet_frag_reasm_finish
+c0b07d38 T inet_frag_pull_head
+c0b07dc4 t fqdir_work_fn
+c0b07e24 T inet_frag_reasm_prepare
+c0b0805c t inet_frags_free_cb
+c0b0810c T fqdir_init
+c0b081d0 T inet_frag_queue_insert
+c0b08344 t fqdir_free_fn
+c0b083f8 T inet_frags_fini
+c0b08474 T inet_frag_kill
+c0b087b8 T inet_frag_find
+c0b08d98 t ping_lookup
+c0b08f40 t ping_get_first
+c0b08fd0 t ping_get_next
+c0b09014 t ping_get_idx
+c0b09074 T ping_seq_start
+c0b090cc t ping_v4_seq_start
+c0b090dc T ping_seq_next
+c0b09124 T ping_seq_stop
+c0b09150 t ping_v4_proc_exit_net
+c0b09168 t ping_v4_proc_init_net
+c0b091b8 t ping_v4_seq_show
+c0b092f0 T ping_hash
+c0b092fc T ping_init_sock
+c0b09450 T ping_close
+c0b0945c T ping_err
+c0b09740 T ping_common_sendmsg
+c0b0980c T ping_recvmsg
+c0b09b7c t __ping_queue_rcv_skb
+c0b09be4 T ping_queue_rcv_skb
+c0b09c04 T ping_rcv
+c0b09c84 t ping_v4_sendmsg
+c0b0a238 T ping_getfrag
+c0b0a2e0 t ping_pre_connect
+c0b0a358 T ping_unhash
+c0b0a458 T ping_get_port
+c0b0a680 T ping_bind
+c0b0aa1c T ping_proc_exit
+c0b0aa30 T ip_tunnel_parse_protocol
+c0b0aaa4 T ip_tunnel_netlink_parms
+c0b0ab50 t ip_tun_destroy_state
+c0b0ab60 T ip_tunnel_netlink_encap_parms
+c0b0abd8 T ip_tunnel_need_metadata
+c0b0abec T ip_tunnel_unneed_metadata
+c0b0ac00 t ip_tun_opts_nlsize
+c0b0ac98 t ip_tun_encap_nlsize
+c0b0acb4 t ip6_tun_encap_nlsize
+c0b0acd0 t ip_tun_cmp_encap
+c0b0ad30 T iptunnel_metadata_reply
+c0b0adfc T iptunnel_xmit
+c0b0b01c T iptunnel_handle_offloads
+c0b0b0dc t ip_tun_parse_opts.part.5
+c0b0b4c8 t ip6_tun_build_state
+c0b0b694 t ip_tun_build_state
+c0b0b834 T skb_tunnel_check_pmtu
+c0b0c010 T __iptunnel_pull_header
+c0b0c194 t ip_tun_fill_encap_opts.part.3.constprop.10
+c0b0c4e4 t ip_tun_fill_encap_info
+c0b0c630 t ip6_tun_fill_encap_info
+c0b0c770 t gre_gro_complete
+c0b0c7fc t gre_gso_segment
+c0b0cb68 t gre_gro_receive
+c0b0cf54 T ip_fib_metrics_init
+c0b0d1bc T rtm_getroute_parse_ip_proto
+c0b0d23c T nexthop_find_by_id
+c0b0d270 t nh_res_group_rebalance
+c0b0d398 T nexthop_set_hw_flags
+c0b0d408 T nexthop_bucket_set_hw_flags
+c0b0d4b0 t nh_notifier_grp_info_fini
+c0b0d4e4 t __nh_valid_dump_req
+c0b0d5b8 T nexthop_res_grp_activity_update
+c0b0d678 t nh_notifier_single_info_init
+c0b0d738 t nexthop_alloc
+c0b0d798 t nh_dump_filtered
+c0b0d8ac t nh_hthr_group_rebalance
+c0b0d984 t __call_nexthop_res_bucket_notifiers
+c0b0db90 t nh_create_ipv6
+c0b0dccc t nexthop_create
+c0b0df5c t __nexthop_replace_notify
+c0b0e028 T nexthop_for_each_fib6_nh
+c0b0e0ac T fib6_check_nexthop
+c0b0e184 t nexthop_check_scope
+c0b0e200 t nexthop_find_group_resilient
+c0b0e2ac t __nh_valid_get_del_req
+c0b0e348 T nexthop_select_path
+c0b0e628 t fib6_check_nh_list
+c0b0e6ec t nexthop_net_init
+c0b0e754 t nh_valid_get_del_req
+c0b0e814 t rtm_to_nh_config
+c0b0f1dc T nexthop_free_rcu
+c0b0f368 t nh_notifier_mpath_info_init
+c0b0f478 t nh_notifier_grp_info_init
+c0b0f5a0 t call_nexthop_notifiers
+c0b0f70c t replace_nexthop_single_notify
+c0b0f85c t nexthops_dump
+c0b0f95c T register_nexthop_notifier
+c0b0f9b0 T unregister_nexthop_notifier
+c0b0f9fc t nh_fill_res_bucket.constprop.21
+c0b0fc1c t nh_res_table_upkeep
+c0b10060 t replace_nexthop_grp_res
+c0b101d4 t nh_res_table_upkeep_dw
+c0b101ec t rtm_get_nexthop_bucket
+c0b10470 t rtm_dump_nexthop_bucket_nh
+c0b105b8 t rtm_dump_nexthop_bucket
+c0b1088c t nh_fill_node
+c0b10d10 t rtm_dump_nexthop
+c0b10ed4 t rtm_get_nexthop
+c0b1100c t nexthop_notify
+c0b111ac t remove_nexthop
+c0b1126c t __remove_nexthop
+c0b116f0 t rtm_del_nexthop
+c0b117b0 t nexthop_flush_dev
+c0b1183c t nh_netdev_event
+c0b11934 t nexthop_net_exit_batch
+c0b119a0 T fib_check_nexthop
+c0b11a54 t fib_check_nh_list
+c0b11aac t rtm_new_nexthop
+c0b129b4 t ipv4_sysctl_exit_net
+c0b129e4 t proc_tcp_ehash_entries
+c0b12a74 t proc_tfo_blackhole_detect_timeout
+c0b12abc t ipv4_privileged_ports
+c0b12ba4 t proc_fib_multipath_hash_fields
+c0b12c08 t proc_fib_multipath_hash_policy
+c0b12c70 t ipv4_fwd_update_priority
+c0b12cd8 t sscanf_key
+c0b12d5c t proc_tcp_fastopen_key
+c0b12ff8 t proc_allowed_congestion_control
+c0b130e4 t proc_tcp_available_congestion_control
+c0b131a8 t proc_tcp_congestion_control
+c0b13268 t ipv4_local_port_range
+c0b133f0 t ipv4_ping_group_range
+c0b135e4 t proc_tcp_available_ulp
+c0b136a8 t ipv4_sysctl_init_net
+c0b137d0 t ip_proc_exit_net
+c0b13814 t sockstat_seq_show
+c0b1395c t ip_proc_init_net
+c0b13a28 t icmpmsg_put_line
+c0b13aec t snmp_seq_show_ipstats.constprop.3
+c0b13c6c t snmp_seq_show
+c0b14238 t netstat_seq_show
+c0b1456c t fib4_rule_nlmsg_payload
+c0b1457c T __fib_lookup
+c0b14610 t fib4_rule_flush_cache
+c0b14620 t fib4_rule_fill
+c0b14724 t fib4_rule_compare
+c0b147ec T fib4_rule_default
+c0b1484c t fib4_rule_match
+c0b1493c t fib4_rule_action
+c0b149c0 t fib4_rule_suppress
+c0b14adc t fib4_rule_configure
+c0b14ce4 t fib4_rule_delete
+c0b14d9c T fib4_rules_dump
+c0b14db0 T fib4_rules_seq_read
+c0b14dc0 T fib4_rules_init
+c0b14e70 T fib4_rules_exit
+c0b14e80 t mr_mfc_seq_stop
+c0b14eb0 t ipmr_mr_table_iter
+c0b14ed8 t ipmr_rule_action
+c0b14f80 t ipmr_rule_match
+c0b14f90 t ipmr_rule_configure
+c0b14fa0 t ipmr_rule_compare
+c0b14fb0 t ipmr_rule_fill
+c0b14fcc t ipmr_hash_cmp
+c0b14ffc t ipmr_new_table_set
+c0b15020 t reg_vif_get_iflink
+c0b15030 t reg_vif_setup
+c0b15074 t ipmr_vif_seq_stop
+c0b15080 T ipmr_rule_default
+c0b150ac t ipmr_fib_lookup
+c0b1513c t ipmr_rt_fib_lookup
+c0b15204 t ipmr_init_vif_indev
+c0b15298 t ipmr_update_thresholds
+c0b15364 t ipmr_cache_free_rcu
+c0b15380 t ipmr_forward_finish
+c0b1548c t ipmr_destroy_unres
+c0b15558 t ipmr_rtm_dumproute
+c0b156e4 t ipmr_net_exit
+c0b15728 t ipmr_vif_seq_show
+c0b157d8 t ipmr_mfc_seq_show
+c0b158fc t ipmr_vif_seq_start
+c0b15978 t ipmr_dump
+c0b159b0 t ipmr_rules_dump
+c0b159c4 t ipmr_seq_read
+c0b15a40 t ipmr_new_table
+c0b15ad0 t __pim_rcv.constprop.6
+c0b15c0c t ipmr_mfc_seq_start
+c0b15c98 t pim_rcv
+c0b15d84 t ipmr_cache_report
+c0b16258 t reg_vif_xmit
+c0b16340 t vif_delete
+c0b165a8 t ipmr_device_event
+c0b1663c t ipmr_rtm_dumplink
+c0b16c50 t ipmr_fill_mroute
+c0b16dfc t mroute_netlink_event
+c0b16ed0 t ipmr_expire_process
+c0b17010 t ipmr_cache_unresolved
+c0b1720c t _ipmr_fill_mroute
+c0b17218 t ipmr_rtm_getroute
+c0b17550 t ipmr_queue_xmit.constprop.5
+c0b17bf4 t ip_mr_forward
+c0b17f34 t mroute_clean_tables
+c0b18508 t mrtsock_destruct
+c0b185a8 t ipmr_free_table
+c0b185ec t ipmr_rules_exit
+c0b186ac t ipmr_net_exit_batch
+c0b186f0 t ipmr_net_init
+c0b1887c t ipmr_mfc_delete
+c0b18cc8 t vif_add
+c0b192c4 t ipmr_mfc_add
+c0b19b2c t ipmr_rtm_route
+c0b19e48 T ip_mroute_setsockopt
+c0b1a4ac T ip_mroute_getsockopt
+c0b1a6c4 T ipmr_ioctl
+c0b1a88c T ip_mr_input
+c0b1ac28 T pim_rcv_v1
+c0b1ace0 T ipmr_get_route
+c0b1aed8 T mr_vif_seq_idx
+c0b1af54 T mr_vif_seq_next
+c0b1b038 T mr_table_dump
+c0b1b270 T mr_rtm_dumproute
+c0b1b370 T vif_device_init
+c0b1b3d0 T mr_fill_mroute
+c0b1b654 T mr_mfc_seq_idx
+c0b1b724 T mr_mfc_seq_next
+c0b1b7cc T mr_dump
+c0b1b930 T mr_table_alloc
+c0b1ba0c T mr_mfc_find_any_parent
+c0b1bb90 T mr_mfc_find_any
+c0b1bd40 T mr_mfc_find_parent
+c0b1bed8 t cookie_hash
+c0b1bf98 T cookie_tcp_reqsk_alloc
+c0b1bfd0 T cookie_timestamp_decode
+c0b1c074 T __cookie_v4_init_sequence
+c0b1c1c0 T tcp_get_cookie_sock
+c0b1c350 T __cookie_v4_check
+c0b1c460 T cookie_ecn_ok
+c0b1c494 T cookie_init_timestamp
+c0b1c528 T cookie_v4_init_sequence
+c0b1c54c T cookie_v4_check
+c0b1cc48 t ntp_servers_open
+c0b1cc68 t ntp_servers_show
+c0b1ccec t pnp_seq_show
+c0b1ce1c T nf_ip_route
+c0b1ce50 T ip_route_me_harder
+c0b1d118 t __div64_32
+c0b1d138 t __arch_xprod_64
+c0b1d1cc t cubictcp_recalc_ssthresh
+c0b1d230 t cubictcp_acked
+c0b1d558 t cubictcp_cwnd_event
+c0b1d5a4 t cubictcp_init
+c0b1d614 t cubictcp_state
+c0b1d668 t cubictcp_cong_avoid
+c0b1da70 t tcp_bpf_push
+c0b1dce8 T tcp_bpf_update_proto
+c0b1df1c t tcp_msg_wait_data
+c0b1e080 T tcp_bpf_sendmsg_redir
+c0b1e4ac t tcp_bpf_send_verdict
+c0b1eaa0 t tcp_bpf_sendpage
+c0b1ed7c t tcp_bpf_recvmsg_parser
+c0b1f0fc t tcp_bpf_recvmsg
+c0b1f338 t tcp_bpf_sendmsg
+c0b1f6c4 T tcp_eat_skb
+c0b1f734 T tcp_bpf_clone
+c0b1f764 t sk_udp_recvmsg
+c0b1f7b0 T udp_bpf_update_proto
+c0b1f8bc t udp_bpf_recvmsg
+c0b1fc68 t xfrm4_update_pmtu
+c0b1fc94 t xfrm4_redirect
+c0b1fcac t xfrm4_net_exit
+c0b1fcf8 t xfrm4_dst_ifdown
+c0b1fd0c t xfrm4_net_init
+c0b1fe14 t xfrm4_fill_dst
+c0b1fefc t __xfrm4_dst_lookup
+c0b1ff8c t xfrm4_get_saddr
+c0b20010 t xfrm4_dst_lookup
+c0b2006c t xfrm4_dst_destroy
+c0b20180 t xfrm4_rcv_encap_finish2
+c0b2019c t xfrm4_rcv_encap_finish
+c0b2021c T xfrm4_rcv
+c0b2025c T xfrm4_transport_finish
+c0b20460 T xfrm4_udp_encap_rcv
+c0b20614 t __xfrm4_output
+c0b20660 T xfrm4_output
+c0b2072c T xfrm4_local_error
+c0b20778 t xfrm4_rcv_cb
+c0b207fc t xfrm4_esp_err
+c0b20850 t xfrm4_ah_err
+c0b208a4 t xfrm4_ipcomp_err
+c0b208f8 T xfrm4_rcv_encap
+c0b20a34 T xfrm4_protocol_register
+c0b20bc8 t xfrm4_ah_rcv.part.1
+c0b20bc8 t xfrm4_esp_rcv.part.2
+c0b20bc8 t xfrm4_ipcomp_rcv.part.0
+c0b20c0c t xfrm4_ipcomp_rcv
+c0b20c64 t xfrm4_ah_rcv
+c0b20cbc t xfrm4_esp_rcv
+c0b20d14 T xfrm4_protocol_deregister
+c0b20f04 t jhash
+c0b21074 T __xfrm_dst_lookup
+c0b210e4 T xfrm_spd_getinfo
+c0b21138 t xfrm_gen_index
+c0b211c8 t xfrm_pol_bin_key
+c0b21234 t xfrm_pol_bin_obj
+c0b21244 t xfrm_pol_bin_cmp
+c0b212b0 T xfrm_policy_walk
+c0b213f0 T xfrm_policy_walk_init
+c0b21418 t __xfrm_policy_unlink
+c0b214e4 T xfrm_dst_ifdown
+c0b215bc t xfrm_link_failure
+c0b215c8 t xfrm_default_advmss
+c0b21618 t xfrm_neigh_lookup
+c0b216a0 t xfrm_confirm_neigh
+c0b21720 T xfrm_if_register_cb
+c0b2176c t xfrm_negative_advice
+c0b217a4 t xfrm_policy_insert_list
+c0b21964 T xfrm_policy_register_afinfo
+c0b21aa0 t xfrm_policy_destroy_rcu
+c0b21ab0 T xfrm_policy_hash_rebuild
+c0b21ad4 t xfrm_policy_inexact_gc_tree
+c0b21b9c t dst_discard
+c0b21bb0 T xfrm_policy_unregister_afinfo
+c0b21c2c T xfrm_if_unregister_cb
+c0b21c48 t xfrm_audit_common_policyinfo
+c0b21d64 T xfrm_audit_policy_delete
+c0b21e3c t xfrm_pol_inexact_addr_use_any_list
+c0b21ecc T xfrm_policy_walk_done
+c0b21f20 t xfrm_mtu
+c0b21f78 t xfrm_policy_addr_delta
+c0b22038 t xfrm_policy_lookup_inexact_addr
+c0b220c4 t xfrm_policy_inexact_list_reinsert
+c0b222fc T xfrm_policy_destroy
+c0b22354 t xfrm_policy_find_inexact_candidates.part.16
+c0b223f8 t __xfrm_policy_bysel_ctx.constprop.23
+c0b22498 t xfrm_policy_inexact_insert_node.constprop.24
+c0b22874 t xfrm_policy_inexact_alloc_chain
+c0b229b0 T xfrm_policy_alloc
+c0b22aa8 T xfrm_audit_policy_add
+c0b22b80 t xfrm_hash_resize
+c0b232a4 t xfrm_resolve_and_create_bundle
+c0b23f84 t xfrm_dst_check
+c0b241d4 t __xfrm_policy_link
+c0b24268 T __xfrm_decode_session
+c0b24854 t xfrm_policy_kill
+c0b249ac T xfrm_policy_delete
+c0b24a0c t policy_hash_bysel
+c0b24e28 t xdst_queue_output
+c0b25054 t xfrm_policy_requeue
+c0b25238 t xfrm_policy_timer
+c0b255c4 T xfrm_policy_byid
+c0b2572c t xfrm_policy_inexact_lookup_rcu
+c0b25854 t xfrm_policy_inexact_alloc_bin
+c0b25d78 t __xfrm_policy_inexact_prune_bin
+c0b260fc t xfrm_policy_inexact_insert
+c0b263b0 T xfrm_policy_insert
+c0b26624 T xfrm_policy_bysel_ctx
+c0b2685c t __xfrm_policy_inexact_flush
+c0b268a8 t xfrm_hash_rebuild
+c0b26d08 T xfrm_policy_flush
+c0b26df0 t xfrm_policy_fini
+c0b26f7c t xfrm_net_exit
+c0b26fb4 t xfrm_net_init
+c0b27210 T xfrm_selector_match
+c0b27600 t xfrm_sk_policy_lookup
+c0b276ec t xfrm_policy_lookup_bytype
+c0b27e14 t xfrm_expand_policies
+c0b27ff0 t xfrm_policy_lookup
+c0b28060 T xfrm_lookup_with_ifid
+c0b28afc T xfrm_lookup
+c0b28b24 t xfrm_policy_queue_process
+c0b29050 T xfrm_lookup_route
+c0b29100 T __xfrm_route_forward
+c0b29270 T __xfrm_policy_check
+c0b29cd0 T xfrm_sk_policy_insert
+c0b29dcc T __xfrm_sk_clone_policy
+c0b29f90 T xfrm_sad_getinfo
+c0b29fe0 t __xfrm6_sort
+c0b2a10c t __xfrm6_state_sort_cmp
+c0b2a154 t __xfrm6_tmpl_sort_cmp
+c0b2a190 T xfrm_get_acqseq
+c0b2a1cc T verify_spi_info
+c0b2a20c T xfrm_state_walk_init
+c0b2a238 T km_policy_notify
+c0b2a290 T km_state_notify
+c0b2a2e0 T km_state_expired
+c0b2a368 T km_query
+c0b2a3d4 T km_policy_expired
+c0b2a464 T km_report
+c0b2a4e0 T xfrm_register_km
+c0b2a52c T xfrm_state_afinfo_get_rcu
+c0b2a550 T xfrm_state_register_afinfo
+c0b2a5e0 T xfrm_register_type
+c0b2a7ec T xfrm_unregister_type
+c0b2a9e0 T xfrm_register_type_offload
+c0b2aa80 T xfrm_unregister_type_offload
+c0b2ab08 T xfrm_state_free
+c0b2ab24 t xfrm_replay_timer_handler
+c0b2abac T xfrm_state_alloc
+c0b2ac90 T xfrm_unregister_km
+c0b2acd4 T xfrm_state_unregister_afinfo
+c0b2ad68 t ___xfrm_state_destroy
+c0b2aec8 t xfrm_state_gc_task
+c0b2af6c T xfrm_state_check_expire
+c0b2b0ac T xfrm_flush_gc
+c0b2b0c0 T __xfrm_init_state
+c0b2b590 T xfrm_init_state
+c0b2b5c0 t xfrm_audit_helper_sainfo
+c0b2b674 T km_new_mapping
+c0b2b798 T xfrm_state_mtu
+c0b2b8ac T xfrm_state_walk_done
+c0b2b908 T __xfrm_state_destroy
+c0b2b9b8 t xfrm_hash_grow_check
+c0b2ba08 t xfrm_audit_helper_pktinfo
+c0b2baa0 T xfrm_audit_state_icvfail
+c0b2bb8c t xfrm_state_look_at.constprop.11
+c0b2bc7c T xfrm_user_policy
+c0b2bf0c T xfrm_state_walk
+c0b2c144 T xfrm_audit_state_notfound_simple
+c0b2c1b8 T xfrm_audit_state_delete
+c0b2c290 T xfrm_audit_state_add
+c0b2c368 T xfrm_audit_state_replay_overflow
+c0b2c3f8 T xfrm_audit_state_notfound
+c0b2c4a4 T xfrm_audit_state_replay
+c0b2c550 T __xfrm_state_delete
+c0b2c72c T xfrm_state_delete
+c0b2c764 T xfrm_state_delete_tunnel
+c0b2c80c T xfrm_state_flush
+c0b2ca1c T xfrm_dev_state_flush
+c0b2cbc8 t xfrm_timer_handler
+c0b2cf60 T xfrm_state_lookup_byspi
+c0b2d028 t xfrm_hash_resize
+c0b2d6c0 t __xfrm_state_lookup
+c0b2d8e4 T xfrm_state_lookup
+c0b2d90c t __xfrm_state_lookup_byaddr
+c0b2dc24 T xfrm_state_lookup_byaddr
+c0b2dc88 T xfrm_stateonly_find
+c0b2e07c t __xfrm_state_bump_genids
+c0b2e34c T xfrm_alloc_spi
+c0b2e630 t __xfrm_find_acq_byseq
+c0b2e6f0 T xfrm_find_acq_byseq
+c0b2e738 t __find_acq_core
+c0b2ee6c T xfrm_find_acq
+c0b2eef4 t __xfrm_state_insert
+c0b2f470 T xfrm_state_insert
+c0b2f4ac T xfrm_state_add
+c0b2f7e8 T xfrm_state_update
+c0b2fc50 T xfrm_state_find
+c0b30f04 T xfrm_tmpl_sort
+c0b30f64 T xfrm_state_sort
+c0b30fc4 T xfrm_state_get_afinfo
+c0b30ff8 T xfrm_state_init
+c0b31124 T xfrm_state_fini
+c0b31278 T xfrm_hash_alloc
+c0b312a8 T xfrm_hash_free
+c0b312d0 T xfrm_input_register_afinfo
+c0b3136c t xfrm_rcv_cb
+c0b3140c T xfrm_input_unregister_afinfo
+c0b31484 T secpath_set
+c0b314fc t pskb_may_pull
+c0b31540 T xfrm_trans_queue_net
+c0b315e0 T xfrm_trans_queue
+c0b315fc t xfrm_trans_reinject
+c0b31720 T xfrm_parse_spi
+c0b3185c T xfrm_input
+c0b32cdc T xfrm_input_resume
+c0b32cf0 T xfrm_local_error
+c0b32d58 t xfrm_inner_extract_output
+c0b332e4 t xfrm_outer_mode_output
+c0b33c10 T pktgen_xfrm_outer_mode_output
+c0b33c1c T xfrm_output_resume
+c0b342e0 t xfrm_output2
+c0b342f8 t xfrm_output_gso.constprop.2
+c0b343ac T xfrm_output
+c0b34750 T xfrm_sysctl_init
+c0b34820 T xfrm_sysctl_fini
+c0b34844 T xfrm_replay_seqhi
+c0b348a4 t xfrm_replay_check_bmp
+c0b34978 t xfrm_replay_check_esn
+c0b34abc t xfrm_replay_check_legacy
+c0b34b34 T xfrm_init_replay
+c0b34be4 T xfrm_replay_notify
+c0b34e54 T xfrm_replay_advance
+c0b3519c T xfrm_replay_check
+c0b351c4 T xfrm_replay_recheck
+c0b35240 T xfrm_replay_overflow
+c0b355d8 T xfrm_dev_offload_ok
+c0b356e0 T xfrm_dev_resume
+c0b35860 t xfrm_api_check
+c0b358e4 t xfrm_dev_event
+c0b35964 t __xfrm_mode_tunnel_prep
+c0b35a40 t __xfrm_transport_prep.constprop.2
+c0b35b34 t __xfrm_mode_beet_prep
+c0b35c38 t xfrm_outer_mode_prep
+c0b35cb8 T xfrm_dev_state_add
+c0b35fc8 T validate_xmit_xfrm
+c0b3645c T xfrm_dev_backlog
+c0b36568 t xfrm_statistics_seq_show
+c0b3669c T xfrm_proc_init
+c0b366e4 T xfrm_proc_fini
+c0b366fc t xfrm_alg_id_match
+c0b36718 T xfrm_aalg_get_byidx
+c0b3673c T xfrm_ealg_get_byidx
+c0b36760 T xfrm_count_pfkey_auth_supported
+c0b367a4 T xfrm_count_pfkey_enc_supported
+c0b367e8 t xfrm_find_algo
+c0b3688c T xfrm_aalg_get_byid
+c0b368b0 T xfrm_ealg_get_byid
+c0b368d4 T xfrm_calg_get_byid
+c0b368f8 T xfrm_aalg_get_byname
+c0b3691c T xfrm_ealg_get_byname
+c0b36940 T xfrm_calg_get_byname
+c0b36964 T xfrm_aead_get_byname
+c0b369c4 t xfrm_alg_name_match
+c0b36a28 t xfrm_aead_name_match
+c0b36a78 T xfrm_probe_algs
+c0b36b74 t xfrm_do_migrate
+c0b36b84 t xfrm_send_migrate
+c0b36b94 t xfrm_user_net_pre_exit
+c0b36ba8 t xfrm_user_net_exit
+c0b36be4 t xfrm_netlink_rcv
+c0b36c24 t xfrm_set_spdinfo
+c0b36d70 t xfrm_update_ae_params
+c0b36e78 t copy_templates
+c0b36f58 t copy_to_user_state
+c0b370ec t copy_to_user_policy
+c0b37218 t copy_to_user_tmpl
+c0b37348 t copy_to_user_policy_type
+c0b373a8 t xfrm_flush_sa
+c0b3743c t copy_sec_ctx
+c0b374ac t xfrm_dump_policy_done
+c0b374d0 t xfrm_dump_policy
+c0b37550 t xfrm_dump_policy_start
+c0b37570 t xfrm_dump_sa_done
+c0b375a8 t xfrm_user_net_init
+c0b37644 t xfrm_is_alive
+c0b37674 t copy_to_user_state_extra
+c0b37c44 t validate_tmpl.part.8
+c0b37db0 t verify_one_alg
+c0b37e2c t xfrm_user_state_lookup.constprop.13
+c0b37f28 t xfrm_user_rcv_msg
+c0b38100 t xfrm_dump_sa
+c0b38240 t xfrm_flush_policy
+c0b38324 t verify_newpolicy_info
+c0b38488 t xfrm_compile_policy
+c0b3867c t xfrm_policy_construct
+c0b38864 t xfrm_set_default
+c0b389c0 t xfrm_add_policy
+c0b38b70 t xfrm_send_mapping
+c0b38d04 t xfrm_get_default
+c0b38dec t xfrm_add_acquire
+c0b390dc t xfrm_add_pol_expire
+c0b39354 t build_aevent
+c0b39600 t xfrm_send_state_notify
+c0b39bb4 t xfrm_add_sa_expire
+c0b39d10 t xfrm_del_sa
+c0b39e38 t dump_one_state
+c0b39f20 t xfrm_state_netlink
+c0b39fcc t xfrm_get_sa
+c0b3a0c4 t xfrm_send_policy_notify
+c0b3a63c t xfrm_get_spdinfo
+c0b3a858 t xfrm_get_sadinfo
+c0b3a9dc t xfrm_new_ae
+c0b3abd0 t xfrm_get_ae
+c0b3adbc t xfrm_send_report
+c0b3af4c t xfrm_send_acquire
+c0b3b254 t xfrm_add_sa
+c0b3c118 t dump_one_policy
+c0b3c2c0 t xfrm_get_policy
+c0b3c5e8 t xfrm_alloc_userspi
+c0b3c858 t unix_dgram_peer_wake_disconnect
+c0b3c8cc t unix_close
+c0b3c8d8 t unix_unhash
+c0b3c8e4 t unix_state_double_lock
+c0b3c934 t scm_stat_add
+c0b3c974 t scm_stat_del
+c0b3c9b4 T unix_inq_len
+c0b3ca58 T unix_outq_len
+c0b3ca6c t unix_get_first
+c0b3cb64 t unix_seq_start
+c0b3cb84 t unix_seq_next
+c0b3cc2c t unix_seq_stop
+c0b3cc6c t bpf_iter_unix_get_func_proto
+c0b3cc9c t unix_stream_read_actor
+c0b3ccd0 t unix_dgram_peer_wake_me
+c0b3cdd0 t unix_passcred_enabled
+c0b3ce04 t unix_peek_fds
+c0b3ce4c t unix_net_exit
+c0b3ce88 t unix_show_fdinfo
+c0b3cf70 t unix_seq_show
+c0b3d0d8 t unix_net_init
+c0b3d1c8 t unix_set_peek_off
+c0b3d20c t unix_create_addr
+c0b3d258 t unix_abstract_hash
+c0b3d290 t __unix_find_socket_byname
+c0b3d2fc t unix_dgram_peer_wake_relay
+c0b3d354 t unix_dgram_disconnected
+c0b3d3c8 t unix_wait_for_peer
+c0b3d4c0 t unix_ioctl
+c0b3d670 t unix_read_skb
+c0b3d6f4 t unix_stream_read_skb
+c0b3d714 t unix_accept
+c0b3d8a0 t unix_stream_splice_actor
+c0b3d8e0 t bpf_iter_fini_unix
+c0b3d900 t unix_table_double_lock
+c0b3d954 t unix_table_double_unlock
+c0b3d9c4 t unix_dgram_poll
+c0b3db68 t unix_state_double_unlock
+c0b3dbd8 t bpf_iter_unix_seq_show
+c0b3dccc t unix_poll
+c0b3ddb8 t unix_sock_destructor
+c0b3deac t bpf_iter_unix_put_batch
+c0b3df28 t bpf_iter_unix_realloc_batch
+c0b3df80 t bpf_iter_init_unix
+c0b3dfc4 t bpf_iter_unix_seq_stop
+c0b3e06c t unix_write_space
+c0b3e0e8 t __unix_insert_socket
+c0b3e16c t unix_create1
+c0b3e388 t unix_create
+c0b3e434 t bpf_iter_unix_batch
+c0b3e63c t bpf_iter_unix_seq_start
+c0b3e65c t bpf_iter_unix_seq_next
+c0b3e73c t unix_release_sock
+c0b3eb08 t unix_release
+c0b3eb54 t unix_autobind
+c0b3edb4 t unix_bind
+c0b3f2bc T unix_peer_get
+c0b3f34c t unix_scm_to_skb
+c0b3f42c t unix_getname
+c0b3f548 t init_peercred
+c0b3f660 t unix_listen
+c0b3f724 t unix_socketpair
+c0b3f808 t unix_shutdown
+c0b3f9f0 t maybe_add_creds
+c0b3faa4 t unix_stream_read_generic
+c0b40560 t unix_stream_splice_read
+c0b40604 t unix_stream_recvmsg
+c0b4069c t unix_stream_sendpage
+c0b40bf8 t unix_find_other
+c0b40edc t unix_dgram_connect
+c0b411ac t unix_stream_sendmsg
+c0b41724 t unix_dgram_sendmsg
+c0b41f00 t unix_seqpacket_sendmsg
+c0b41f80 t unix_stream_connect
+c0b426f0 T __unix_dgram_recvmsg
+c0b42be8 t unix_dgram_recvmsg
+c0b42c34 t unix_seqpacket_recvmsg
+c0b42c58 T __unix_stream_recvmsg
+c0b42cc8 t dec_inflight
+c0b42cf0 t inc_inflight
+c0b42d18 t scan_inflight
+c0b42e44 t inc_inflight_move_tail
+c0b42ea8 t scan_children
+c0b42fd4 T unix_gc
+c0b43420 T wait_for_unix_gc
+c0b434e4 T unix_sysctl_register
+c0b43584 T unix_sysctl_unregister
+c0b435c0 t __unix_recvmsg
+c0b435e0 t unix_bpf_recvmsg
+c0b439bc T unix_dgram_bpf_update_proto
+c0b43abc T unix_stream_bpf_update_proto
+c0b43bc4 T unix_get_socket
+c0b43c20 T unix_inflight
+c0b43d00 T unix_attach_fds
+c0b43db4 T unix_notinflight
+c0b43e94 T unix_detach_fds
+c0b43ee8 T unix_destruct_scm
+c0b43f8c t eafnosupport_ipv6_dst_lookup_flow
+c0b43f9c t eafnosupport_ipv6_route_input
+c0b43fac t eafnosupport_fib6_get_table
+c0b43fbc t eafnosupport_fib6_table_lookup
+c0b43fcc t eafnosupport_fib6_lookup
+c0b43fdc t eafnosupport_fib6_select_path
+c0b43fe8 t eafnosupport_ip6_mtu_from_fib6
+c0b43ff8 t eafnosupport_ip6_del_rt
+c0b44008 t eafnosupport_ipv6_dev_find
+c0b44018 t eafnosupport_ipv6_fragment
+c0b44038 t eafnosupport_fib6_nh_init
+c0b44068 T register_inet6addr_notifier
+c0b44080 T unregister_inet6addr_notifier
+c0b44098 T inet6addr_notifier_call_chain
+c0b440b4 T register_inet6addr_validator_notifier
+c0b440cc T unregister_inet6addr_validator_notifier
+c0b440e4 T inet6addr_validator_notifier_call_chain
+c0b44100 T in6_dev_finish_destroy
+c0b441fc t in6_dev_finish_destroy_rcu
+c0b44230 T __ipv6_addr_type
+c0b44360 T ipv6_ext_hdr
+c0b44394 T ipv6_find_tlv
+c0b44430 T ipv6_skip_exthdr
+c0b445ac T ipv6_find_hdr
+c0b44930 T udp6_set_csum
+c0b44a5c T udp6_csum_init
+c0b44cdc T __icmpv6_send
+c0b44d1c T icmpv6_ndo_send
+c0b44ebc T inet6_unregister_icmp_sender
+c0b44f10 T inet6_register_icmp_sender
+c0b44f54 t dst_output
+c0b44f64 T ip6_find_1stfragopt
+c0b45014 T ipv6_select_ident
+c0b45034 T ip6_dst_hoplimit
+c0b45074 T __ip6_local_out
+c0b451c0 T ip6_local_out
+c0b45204 T ipv6_proxy_select_ident
+c0b452b0 T inet6_del_protocol
+c0b45304 T inet6_add_offload
+c0b4534c T inet6_add_protocol
+c0b45394 T inet6_del_offload
+c0b453e8 t ip4ip6_gro_complete
+c0b45410 t ip4ip6_gro_receive
+c0b45440 t ip4ip6_gso_segment
+c0b45464 t ipv6_gro_complete
+c0b455ec t ip6ip6_gro_complete
+c0b45614 t sit_gro_complete
+c0b4563c t ipv6_gso_pull_exthdrs.part.1
+c0b45740 t ipv6_gso_segment
+c0b45b44 t ip6ip6_gso_segment
+c0b45b68 t sit_gso_segment
+c0b45b8c t ipv6_gro_receive
+c0b45ff4 t sit_ip6ip6_gro_receive
+c0b46024 t tcp6_gro_complete
+c0b4609c t tcp6_gro_receive
+c0b4623c t tcp6_gso_segment
+c0b46340 T inet6_hash_connect
+c0b463a8 T inet6_hash
+c0b463cc T inet6_ehashfn
+c0b46578 T __inet6_lookup_established
+c0b46854 t __inet6_check_established
+c0b46c10 t inet6_lhash2_lookup
+c0b46d84 T inet6_lookup_listener
+c0b47398 T inet6_lookup
+c0b474b8 t ipv6_mc_validate_checksum
+c0b47600 T ipv6_mc_check_mld
+c0b47a20 t match_fanout_group
+c0b47a4c t packet_ioctl
+c0b47b30 t packet_mm_open
+c0b47b6c t packet_mm_close
+c0b47ba8 t packet_seq_stop
+c0b47bb4 t packet_net_init
+c0b47c24 t packet_seq_next
+c0b47c40 t packet_seq_start
+c0b47c5c t __fanout_link
+c0b47ccc t packet_sock_destruct
+c0b47d54 t dev_queue_xmit
+c0b47d5c t prb_open_block
+c0b47e6c t prb_dispatch_next_block
+c0b47ec4 t prb_fill_curr_block
+c0b47f98 t packet_getname_spkt
+c0b47ffc t packet_getname
+c0b48080 t free_pg_vec
+c0b480f0 t __fanout_set_data_bpf
+c0b48148 t packet_net_exit
+c0b481a8 t packet_seq_show
+c0b4827c t packet_dev_mc
+c0b4830c t packet_read_pending.part.16
+c0b48374 t nf_hook_direct_egress
+c0b48458 t packet_direct_xmit
+c0b4854c t packet_getsockopt
+c0b488e8 t tpacket_get_timestamp
+c0b489b0 t __unregister_prot_hook
+c0b48ae4 t packet_mmap
+c0b48cc4 t prb_retire_current_block
+c0b48e8c t prb_retire_rx_blk_timer_expired
+c0b48fa0 t packet_parse_headers
+c0b491f8 t __register_prot_hook
+c0b49288 t packet_set_ring
+c0b49974 t packet_rcv
+c0b49ed4 t __packet_get_status
+c0b49fb0 t packet_lookup_frame
+c0b4a000 t __packet_rcv_has_room
+c0b4a138 t fanout_demux_rollover
+c0b4a334 t packet_rcv_fanout
+c0b4a640 t packet_poll
+c0b4a74c t __packet_set_status
+c0b4a824 t tpacket_destruct_skb
+c0b4a9cc t packet_recvmsg
+c0b4aed8 t packet_create
+c0b4b168 t packet_rcv_spkt
+c0b4b2c0 t packet_sendmsg_spkt
+c0b4b750 t packet_release
+c0b4bb50 t packet_do_bind
+c0b4be30 t packet_bind_spkt
+c0b4beb8 t packet_bind
+c0b4bef0 t packet_notifier
+c0b4c0d4 t tpacket_rcv
+c0b4cdb8 t packet_sendmsg
+c0b4e8b0 t packet_setsockopt
+c0b4f88c t rpc_unregister_client
+c0b4f8f4 t rpc_default_callback
+c0b4f900 T rpc_call_start
+c0b4f918 T rpc_peeraddr2str
+c0b4f940 T rpc_setbufsize
+c0b4f968 T rpc_net_ns
+c0b4f97c T rpc_max_payload
+c0b4f990 T rpc_max_bc_payload
+c0b4f9b0 T rpc_num_bc_slots
+c0b4f9d0 T rpc_restart_call
+c0b4f9fc T rpc_restart_call_prepare
+c0b4fa50 t rpcproc_encode_null
+c0b4fa5c t rpcproc_decode_null
+c0b4fa6c t rpc_null_call_prepare
+c0b4fa90 t rpc_xprt_set_connect_timeout
+c0b4fac0 t rpc_clnt_swap_activate_callback
+c0b4fad8 t rpc_clnt_swap_deactivate_callback
+c0b4fafc t rpc_setup_pipedir_sb
+c0b4fbf0 T rpc_task_release_transport
+c0b4fc64 T rpc_peeraddr
+c0b4fc98 T rpc_clnt_xprt_switch_put
+c0b4fcb0 t rpc_cb_add_xprt_release
+c0b4fcdc t rpc_clnt_set_transport
+c0b4fd3c t rpc_client_register
+c0b4fe8c T rpc_clnt_iterate_for_each_xprt
+c0b4ff4c T rpc_clnt_disconnect
+c0b4ff64 T rpc_clnt_manage_trunked_xprts
+c0b4ff7c T rpc_set_connect_timeout
+c0b4ffd0 T rpc_clnt_swap_activate
+c0b50030 T rpc_clnt_swap_deactivate
+c0b500b4 T rpc_cancel_tasks
+c0b50160 t rpc_clnt_disconnect_xprt
+c0b50190 t rpc_free_client_work
+c0b50238 t call_bc_encode
+c0b5025c t call_bc_transmit
+c0b502ac t call_bind
+c0b5032c t call_transmit
+c0b503b8 t call_bc_transmit_status
+c0b5061c T rpc_prepare_reply_pages
+c0b506b0 t call_reserve
+c0b506d0 t call_retry_reserve
+c0b506f0 t call_refresh
+c0b50724 T rpc_clnt_xprt_switch_remove_xprt
+c0b50750 t __rpc_call_rpcerror
+c0b507c8 t call_connect
+c0b50868 t rpc_decode_header
+c0b50cf8 T rpc_clnt_xprt_switch_has_addr
+c0b50d10 T rpc_clnt_add_xprt
+c0b50e1c t rpc_clnt_skip_event
+c0b50e80 t rpc_pipefs_event
+c0b50fbc T rpc_killall_tasks
+c0b51064 t call_reserveresult
+c0b510e8 t call_encode
+c0b513cc t rpc_force_rebind.part.6
+c0b513ec T rpc_force_rebind
+c0b51404 t rpc_check_timeout
+c0b515d4 t call_transmit_status
+c0b518bc t call_decode
+c0b51acc t call_connect_status
+c0b51e80 t rpc_cb_add_xprt_done
+c0b51e9c T rpc_clnt_xprt_switch_add_xprt
+c0b51ee4 t rpc_new_client
+c0b522a8 t __rpc_clone_client
+c0b523f8 T rpc_clone_client
+c0b52480 T rpc_clone_client_set_auth
+c0b52504 t call_allocate
+c0b5268c t rpc_xprt_offline
+c0b52838 T rpc_release_client
+c0b529d4 T rpc_switch_client_transport
+c0b52b90 T rpc_shutdown_client
+c0b52cd0 t call_status
+c0b53028 t call_refreshresult
+c0b53174 T rpc_localaddr
+c0b533ec t call_bind_status
+c0b53800 T rpc_clients_notifier_register
+c0b53814 T rpc_clients_notifier_unregister
+c0b53828 T rpc_cleanup_clids
+c0b5383c T rpc_task_get_xprt
+c0b53890 t rpc_task_set_transport
+c0b53918 T rpc_run_task
+c0b53abc t rpc_call_null_helper
+c0b53b6c t rpc_ping
+c0b53bb4 T rpc_bind_new_program
+c0b53c68 T rpc_call_null
+c0b53c9c T rpc_clnt_test_and_add_xprt
+c0b53db4 t rpc_clnt_add_xprt_helper
+c0b53e34 T rpc_clnt_setup_test_and_add_xprt
+c0b53ee4 T rpc_clnt_probe_trunked_xprts
+c0b540e4 t rpc_create_xprt
+c0b54328 T rpc_create
+c0b54588 T rpc_call_sync
+c0b54664 T rpc_call_async
+c0b546f4 t call_start
+c0b5479c T rpc_task_release_client
+c0b54808 T rpc_run_bc_task
+c0b54904 T rpc_proc_name
+c0b5493c T rpc_clnt_xprt_set_online
+c0b54958 t __xprt_lock_write_func
+c0b5496c T xprt_reconnect_delay
+c0b549a0 T xprt_reconnect_backoff
+c0b549d0 T xprt_pin_rqst
+c0b549f8 T xprt_register_transport
+c0b54aa4 T xprt_unregister_transport
+c0b54b48 t xprt_class_find_by_netid_locked
+c0b54bcc T xprt_find_transport_ident
+c0b54c7c t xprt_request_retransmit_after_disconnect
+c0b54cac T xprt_wait_for_reply_request_def
+c0b54d00 T xprt_wait_for_buffer_space
+c0b54d14 T xprt_lock_connect
+c0b54d8c T xprt_add_backlog
+c0b54dc4 T xprt_wake_pending_tasks
+c0b54de0 t xprt_schedule_autodisconnect
+c0b54e1c T xprt_unlock_connect
+c0b54eb4 t xprt_request_dequeue_transmit_locked
+c0b54f9c t xprt_request_dequeue_receive_locked
+c0b54fd8 T xprt_complete_rqst
+c0b55034 T xprt_wait_for_reply_request_rtt
+c0b550c8 T xprt_wake_up_backlog
+c0b55110 T xprt_free_slot
+c0b551ac t xprt_destroy_cb
+c0b55244 t xprt_schedule_autoclose_locked
+c0b552c0 T xprt_force_disconnect
+c0b5533c t xprt_init_autodisconnect
+c0b55398 T xprt_request_get_cong
+c0b55490 T xprt_unpin_rqst
+c0b554f8 t __xprt_set_rq
+c0b5553c t xprt_release_write.part.11
+c0b5558c t xprt_autoclose
+c0b5565c t xprt_request_init
+c0b5580c t xprt_complete_request_init
+c0b55824 t xprt_do_reserve
+c0b55858 t xprt_timer
+c0b558f8 t xprt_destroy
+c0b559a4 T xprt_update_rtt
+c0b55ac8 T xprt_get
+c0b55b4c T xprt_put
+c0b55b98 T xprt_alloc_slot
+c0b55d24 t xprt_clear_locked
+c0b55d7c T xprt_reserve_xprt
+c0b55e84 T xprt_reserve_xprt_cong
+c0b55fa0 t __xprt_lock_write_next
+c0b56010 T xprt_write_space
+c0b5608c t __xprt_lock_write_next_cong
+c0b560fc t __xprt_put_cong.part.3
+c0b56194 T xprt_release_rqst_cong
+c0b561b4 T xprt_adjust_cwnd
+c0b56248 T xprt_disconnect_done
+c0b56318 T xprt_release_xprt
+c0b5639c T xprt_release_xprt_cong
+c0b56420 T xprt_lookup_rqst
+c0b56530 T xprt_free
+c0b56604 T xprt_alloc
+c0b567e0 T xprt_release_write
+c0b567f8 T xprt_adjust_timeout
+c0b5696c T xprt_conditional_disconnect
+c0b569cc T xprt_connect
+c0b56b9c T xprt_request_enqueue_receive
+c0b56d34 T xprt_request_wait_receive
+c0b56dc0 T xprt_request_enqueue_transmit
+c0b56fc0 T xprt_request_dequeue_xprt
+c0b57128 T xprt_request_need_retransmit
+c0b57134 T xprt_prepare_transmit
+c0b571fc T xprt_end_transmit
+c0b57224 T xprt_transmit
+c0b5769c T xprt_cleanup_ids
+c0b576b0 T xprt_reserve
+c0b57760 T xprt_retry_reserve
+c0b57794 T xprt_release
+c0b578b0 T xprt_init_bc_request
+c0b578ec T xprt_create_transport
+c0b57ad0 T xprt_set_offline_locked
+c0b57b24 T xprt_set_online_locked
+c0b57b78 T xprt_delete_locked
+c0b57c04 t xdr_skb_read_and_csum_bits
+c0b57c78 t xdr_skb_read_bits
+c0b57cd0 t xprt_send_kvec
+c0b57d34 t xdr_partial_copy_from_skb.constprop.0
+c0b57f14 T csum_partial_copy_to_xdr
+c0b580a0 T xprt_sock_sendmsg
+c0b5835c t xs_tcp_bc_maxpayload
+c0b5836c t xs_udp_do_set_buffer_size
+c0b583ec t xs_udp_set_buffer_size
+c0b58410 t xs_local_set_port
+c0b5841c t xs_dummy_setup_socket
+c0b58428 t xs_inject_disconnect
+c0b58434 t xs_disable_swap
+c0b58498 t xs_enable_swap
+c0b58504 t xs_udp_print_stats
+c0b58580 t xs_tcp_print_stats
+c0b5865c t xs_local_print_stats
+c0b5872c t xs_stream_prepare_request
+c0b58750 t bc_send_request
+c0b58884 t bc_free
+c0b588a0 t xs_local_rpcbind
+c0b588b8 t xs_format_common_peer_addresses
+c0b589cc t xs_format_common_peer_ports
+c0b58aa0 t xs_tcp_set_connect_timeout
+c0b58ba4 t xs_free_peer_addresses
+c0b58bd8 t bc_destroy
+c0b58c00 t xs_set_port
+c0b58c48 t xs_reset_transport
+c0b58e20 t xs_close
+c0b58e40 t xs_bind
+c0b58fec t xs_create_sock
+c0b590c8 t xs_run_error_worker
+c0b59100 t xs_error_report
+c0b59180 t xs_write_space
+c0b591e4 t xs_udp_write_space
+c0b59200 t xs_local_state_change
+c0b59240 t xs_tcp_state_change
+c0b59454 t xs_data_ready
+c0b594f8 t xs_tcp_set_socket_timeouts
+c0b595b0 t xs_destroy
+c0b59604 t xs_tcp_shutdown
+c0b596cc t xs_sock_getport
+c0b59740 t xs_sock_srcport
+c0b59784 t xs_sock_srcaddr
+c0b59824 t xs_nospace
+c0b598e8 t xs_connect
+c0b59984 t xs_udp_timer
+c0b599d0 t xs_udp_send_request
+c0b59b8c t param_set_portnr
+c0b59ba0 t param_set_slot_table_size
+c0b59bb4 t param_set_max_slot_table_size
+c0b59bc0 t xs_setup_xprt.part.1
+c0b59cc0 t xs_setup_bc_tcp
+c0b59e38 t xs_setup_tcp
+c0b5a03c t xs_setup_udp
+c0b5a228 t xs_setup_local
+c0b5a3b4 t xs_poll_check_readable
+c0b5a42c t xs_local_connect
+c0b5a6cc t xs_sock_recvmsg.constprop.11
+c0b5a714 t xs_udp_data_receive_workfn
+c0b5a9a4 t bc_malloc
+c0b5aa64 t xs_error_handle
+c0b5ab5c t bc_close
+c0b5ab68 t xs_read_stream_request.constprop.9
+c0b5b0ec t xs_stream_data_receive_workfn
+c0b5b544 t xs_stream_nospace
+c0b5b5d4 t xs_tcp_send_request
+c0b5b85c t xs_tcp_write_space
+c0b5b8c0 t xs_local_send_request
+c0b5ba50 t xs_udp_setup_socket
+c0b5bc00 t xs_tcp_setup_socket
+c0b5c130 T init_socket_xprt
+c0b5c19c T cleanup_socket_xprt
+c0b5c200 T __traceiter_rpc_xdr_sendto
+c0b5c250 T __traceiter_rpc_xdr_recvfrom
+c0b5c2a0 T __traceiter_rpc_xdr_reply_pages
+c0b5c2f0 T __traceiter_rpc_clnt_free
+c0b5c338 T __traceiter_rpc_clnt_killall
+c0b5c380 T __traceiter_rpc_clnt_shutdown
+c0b5c3c8 T __traceiter_rpc_clnt_release
+c0b5c410 T __traceiter_rpc_clnt_replace_xprt
+c0b5c458 T __traceiter_rpc_clnt_replace_xprt_err
+c0b5c4a0 T __traceiter_rpc_clnt_new
+c0b5c508 T __traceiter_rpc_clnt_new_err
+c0b5c560 T __traceiter_rpc_clnt_clone_err
+c0b5c5b0 T __traceiter_rpc_call_status
+c0b5c5f8 T __traceiter_rpc_connect_status
+c0b5c640 T __traceiter_rpc_timeout_status
+c0b5c688 T __traceiter_rpc_retry_refresh_status
+c0b5c6d0 T __traceiter_rpc_refresh_status
+c0b5c718 T __traceiter_rpc_request
+c0b5c760 T __traceiter_rpc_task_begin
+c0b5c7b0 T __traceiter_rpc_task_run_action
+c0b5c800 T __traceiter_rpc_task_sync_sleep
+c0b5c850 T __traceiter_rpc_task_sync_wake
+c0b5c8a0 T __traceiter_rpc_task_complete
+c0b5c8f0 T __traceiter_rpc_task_timeout
+c0b5c940 T __traceiter_rpc_task_signalled
+c0b5c990 T __traceiter_rpc_task_end
+c0b5c9e0 T __traceiter_rpc_task_call_done
+c0b5ca30 T __traceiter_rpc_task_sleep
+c0b5ca80 T __traceiter_rpc_task_wakeup
+c0b5cad0 T __traceiter_rpc_bad_callhdr
+c0b5cb18 T __traceiter_rpc_bad_verifier
+c0b5cb60 T __traceiter_rpc__prog_unavail
+c0b5cba8 T __traceiter_rpc__prog_mismatch
+c0b5cbf0 T __traceiter_rpc__proc_unavail
+c0b5cc38 T __traceiter_rpc__garbage_args
+c0b5cc80 T __traceiter_rpc__unparsable
+c0b5ccc8 T __traceiter_rpc__mismatch
+c0b5cd10 T __traceiter_rpc__stale_creds
+c0b5cd58 T __traceiter_rpc__bad_creds
+c0b5cda0 T __traceiter_rpc__auth_tooweak
+c0b5cde8 T __traceiter_rpcb_prog_unavail_err
+c0b5ce30 T __traceiter_rpcb_timeout_err
+c0b5ce78 T __traceiter_rpcb_bind_version_err
+c0b5cec0 T __traceiter_rpcb_unreachable_err
+c0b5cf08 T __traceiter_rpcb_unrecognized_err
+c0b5cf50 T __traceiter_rpc_buf_alloc
+c0b5cfa0 T __traceiter_rpc_call_rpcerror
+c0b5cff8 T __traceiter_rpc_stats_latency
+c0b5d068 T __traceiter_rpc_xdr_overflow
+c0b5d0b8 T __traceiter_rpc_xdr_alignment
+c0b5d110 T __traceiter_rpc_socket_state_change
+c0b5d160 T __traceiter_rpc_socket_connect
+c0b5d1b8 T __traceiter_rpc_socket_error
+c0b5d210 T __traceiter_rpc_socket_reset_connection
+c0b5d268 T __traceiter_rpc_socket_close
+c0b5d2b8 T __traceiter_rpc_socket_shutdown
+c0b5d308 T __traceiter_rpc_socket_nospace
+c0b5d358 T __traceiter_xprt_create
+c0b5d3a0 T __traceiter_xprt_connect
+c0b5d3e8 T __traceiter_xprt_disconnect_auto
+c0b5d430 T __traceiter_xprt_disconnect_done
+c0b5d478 T __traceiter_xprt_disconnect_force
+c0b5d4c0 T __traceiter_xprt_destroy
+c0b5d508 T __traceiter_xprt_timer
+c0b5d560 T __traceiter_xprt_lookup_rqst
+c0b5d5b8 T __traceiter_xprt_transmit
+c0b5d608 T __traceiter_xprt_retransmit
+c0b5d650 T __traceiter_xprt_ping
+c0b5d6a0 T __traceiter_xprt_reserve_xprt
+c0b5d6f0 T __traceiter_xprt_release_xprt
+c0b5d740 T __traceiter_xprt_reserve_cong
+c0b5d790 T __traceiter_xprt_release_cong
+c0b5d7e0 T __traceiter_xprt_get_cong
+c0b5d830 T __traceiter_xprt_put_cong
+c0b5d880 T __traceiter_xprt_reserve
+c0b5d8c8 T __traceiter_xs_data_ready
+c0b5d910 T __traceiter_xs_stream_read_data
+c0b5d968 T __traceiter_xs_stream_read_request
+c0b5d9b0 T __traceiter_rpcb_getport
+c0b5da08 T __traceiter_rpcb_setport
+c0b5da60 T __traceiter_pmap_register
+c0b5dac8 T __traceiter_rpcb_register
+c0b5db30 T __traceiter_rpcb_unregister
+c0b5db88 T __traceiter_svc_xdr_recvfrom
+c0b5dbd0 T __traceiter_svc_xdr_sendto
+c0b5dc20 T __traceiter_svc_authenticate
+c0b5dc70 T __traceiter_svc_process
+c0b5dcc0 T __traceiter_svc_defer
+c0b5dd08 T __traceiter_svc_drop
+c0b5dd50 T __traceiter_svc_send
+c0b5dda0 T __traceiter_svc_stats_latency
+c0b5dde8 T __traceiter_svc_xprt_create_err
+c0b5de58 T __traceiter_svc_xprt_enqueue
+c0b5dea8 T __traceiter_svc_xprt_dequeue
+c0b5def0 T __traceiter_svc_xprt_no_write_space
+c0b5df38 T __traceiter_svc_xprt_close
+c0b5df80 T __traceiter_svc_xprt_detach
+c0b5dfc8 T __traceiter_svc_xprt_free
+c0b5e010 T __traceiter_svc_xprt_accept
+c0b5e060 T __traceiter_svc_wake_up
+c0b5e0a8 T __traceiter_svc_alloc_arg_err
+c0b5e0f8 T __traceiter_svc_defer_drop
+c0b5e140 T __traceiter_svc_defer_queue
+c0b5e188 T __traceiter_svc_defer_recv
+c0b5e1d0 T __traceiter_svcsock_new_socket
+c0b5e218 T __traceiter_svcsock_marker
+c0b5e268 T __traceiter_svcsock_udp_send
+c0b5e2b8 T __traceiter_svcsock_udp_recv
+c0b5e308 T __traceiter_svcsock_udp_recv_err
+c0b5e358 T __traceiter_svcsock_tcp_send
+c0b5e3a8 T __traceiter_svcsock_tcp_recv
+c0b5e3f8 T __traceiter_svcsock_tcp_recv_eagain
+c0b5e448 T __traceiter_svcsock_tcp_recv_err
+c0b5e498 T __traceiter_svcsock_data_ready
+c0b5e4e8 T __traceiter_svcsock_write_space
+c0b5e538 T __traceiter_svcsock_tcp_recv_short
+c0b5e590 T __traceiter_svcsock_tcp_state
+c0b5e5e0 T __traceiter_svcsock_accept_err
+c0b5e638 T __traceiter_svcsock_getpeername_err
+c0b5e690 T __traceiter_cache_entry_expired
+c0b5e6e0 T __traceiter_cache_entry_upcall
+c0b5e730 T __traceiter_cache_entry_update
+c0b5e780 T __traceiter_cache_entry_make_negative
+c0b5e7d0 T __traceiter_cache_entry_no_listener
+c0b5e820 T __traceiter_svc_register
+c0b5e894 T __traceiter_svc_noregister
+c0b5e908 T __traceiter_svc_unregister
+c0b5e960 T rpc_task_gfp_mask
+c0b5e984 T rpc_task_timeout
+c0b5e9b8 t rpc_task_action_set_status
+c0b5e9d0 t __rpc_find_next_queued_priority
+c0b5eac4 t rpc_wake_up_next_func
+c0b5ead4 t __rpc_atrun
+c0b5eaf0 T rpc_prepare_task
+c0b5eb08 t perf_trace_rpc_xdr_buf_class
+c0b5ec30 t perf_trace_rpc_clnt_class
+c0b5ed04 t perf_trace_rpc_clnt_clone_err
+c0b5ede4 t perf_trace_rpc_task_status
+c0b5eecc t perf_trace_rpc_task_running
+c0b5efd8 t perf_trace_rpc_failure
+c0b5f0b8 t perf_trace_rpc_buf_alloc
+c0b5f1b8 t perf_trace_rpc_call_rpcerror
+c0b5f2ac t perf_trace_rpc_socket_nospace
+c0b5f3ac t perf_trace_xprt_writelock_event
+c0b5f4d4 t perf_trace_xprt_cong_event
+c0b5f61c t perf_trace_rpcb_setport
+c0b5f710 t perf_trace_pmap_register
+c0b5f804 t perf_trace_svc_wake_up
+c0b5f8d4 t perf_trace_svc_alloc_arg_err
+c0b5f9b0 t perf_trace_svcsock_new_socket
+c0b5faa8 t trace_event_raw_event_rpc_xdr_buf_class
+c0b5fb80 t trace_event_raw_event_rpc_clnt_class
+c0b5fc08 t trace_event_raw_event_rpc_clnt_clone_err
+c0b5fc98 t trace_event_raw_event_rpc_task_status
+c0b5fd34 t trace_event_raw_event_rpc_task_running
+c0b5fdf0 t trace_event_raw_event_rpc_failure
+c0b5fe84 t trace_event_raw_event_rpc_buf_alloc
+c0b5ff38 t trace_event_raw_event_rpc_call_rpcerror
+c0b5ffdc t trace_event_raw_event_rpc_socket_nospace
+c0b60090 t trace_event_raw_event_xprt_writelock_event
+c0b6016c t trace_event_raw_event_xprt_cong_event
+c0b60264 t trace_event_raw_event_rpcb_setport
+c0b60308 t trace_event_raw_event_pmap_register
+c0b603a4 t trace_event_raw_event_svc_wake_up
+c0b60428 t trace_event_raw_event_svc_alloc_arg_err
+c0b604b4 t trace_event_raw_event_svcsock_new_socket
+c0b60560 t trace_raw_output_rpc_xdr_buf_class
+c0b605f0 t trace_raw_output_rpc_clnt_class
+c0b60634 t trace_raw_output_rpc_clnt_new
+c0b606b4 t trace_raw_output_rpc_clnt_new_err
+c0b6071c t trace_raw_output_rpc_clnt_clone_err
+c0b60764 t trace_raw_output_rpc_task_status
+c0b607c4 t trace_raw_output_rpc_request
+c0b6085c t trace_raw_output_rpc_failure
+c0b608a4 t trace_raw_output_rpc_reply_event
+c0b60930 t trace_raw_output_rpc_buf_alloc
+c0b609a0 t trace_raw_output_rpc_call_rpcerror
+c0b60a08 t trace_raw_output_rpc_stats_latency
+c0b60aa0 t trace_raw_output_rpc_xdr_overflow
+c0b60b60 t trace_raw_output_rpc_xdr_alignment
+c0b60c18 t trace_raw_output_rpc_socket_nospace
+c0b60c80 t trace_raw_output_rpc_xprt_event
+c0b60cf0 t trace_raw_output_xprt_transmit
+c0b60d60 t trace_raw_output_xprt_retransmit
+c0b60df0 t trace_raw_output_xprt_ping
+c0b60e58 t trace_raw_output_xprt_writelock_event
+c0b60eb8 t trace_raw_output_xprt_cong_event
+c0b60f48 t trace_raw_output_xprt_reserve
+c0b60fa8 t trace_raw_output_xs_data_ready
+c0b60ff8 t trace_raw_output_xs_stream_read_data
+c0b61068 t trace_raw_output_xs_stream_read_request
+c0b610e8 t trace_raw_output_rpcb_getport
+c0b6116c t trace_raw_output_rpcb_setport
+c0b611d4 t trace_raw_output_pmap_register
+c0b6123c t trace_raw_output_rpcb_register
+c0b612ac t trace_raw_output_rpcb_unregister
+c0b61310 t trace_raw_output_svc_xdr_msg_class
+c0b61390 t trace_raw_output_svc_xdr_buf_class
+c0b61418 t trace_raw_output_svc_process
+c0b61494 t trace_raw_output_svc_stats_latency
+c0b61510 t trace_raw_output_svc_xprt_create_err
+c0b61584 t trace_raw_output_svc_wake_up
+c0b615c8 t trace_raw_output_svc_alloc_arg_err
+c0b61610 t trace_raw_output_svc_deferred_event
+c0b61674 t trace_raw_output_svcsock_marker
+c0b616f0 t trace_raw_output_svcsock_accept_class
+c0b6173c t trace_raw_output_cache_event
+c0b61788 t trace_raw_output_svc_unregister
+c0b617ec t perf_trace_rpc_xprt_lifetime_class
+c0b61980 t perf_trace_xs_data_ready
+c0b61b0c t perf_trace_rpcb_getport
+c0b61c88 t trace_event_raw_event_rpcb_getport
+c0b61d90 t perf_trace_rpcb_unregister
+c0b61ed0 t trace_event_raw_event_rpcb_unregister
+c0b61fa4 t perf_trace_svcsock_class
+c0b620e8 t trace_event_raw_event_svcsock_class
+c0b621bc t perf_trace_svcsock_tcp_recv_short
+c0b6230c t trace_event_raw_event_svcsock_tcp_recv_short
+c0b623e8 t perf_trace_svcsock_tcp_state
+c0b6253c t trace_event_raw_event_svcsock_tcp_state
+c0b62620 t perf_trace_svcsock_accept_class
+c0b62764 t trace_event_raw_event_svcsock_accept_class
+c0b62840 t perf_trace_cache_event
+c0b62984 t trace_event_raw_event_cache_event
+c0b62a54 t perf_trace_register_class
+c0b62bbc t trace_event_raw_event_register_class
+c0b62ca8 t perf_trace_svc_unregister
+c0b62de8 t trace_event_raw_event_svc_unregister
+c0b62ebc t perf_trace_rpc_request
+c0b630a0 t trace_raw_output_rpc_task_running
+c0b63154 t trace_raw_output_rpc_task_queued
+c0b63214 t trace_raw_output_rpc_xprt_lifetime_class
+c0b6329c t trace_raw_output_svc_rqst_event
+c0b6332c t trace_raw_output_svc_rqst_status
+c0b633c4 t trace_raw_output_svc_xprt_enqueue
+c0b63454 t trace_raw_output_svc_xprt_dequeue
+c0b634e4 t trace_raw_output_svc_xprt_event
+c0b6356c t trace_raw_output_svc_xprt_accept
+c0b6360c t trace_raw_output_svcsock_class
+c0b63690 t trace_raw_output_svcsock_tcp_recv_short
+c0b6371c t perf_trace_rpc_reply_event
+c0b63968 t perf_trace_xprt_transmit
+c0b63a78 t trace_event_raw_event_xprt_transmit
+c0b63b38 t perf_trace_xprt_retransmit
+c0b63d3c t perf_trace_xprt_reserve
+c0b63e30 t trace_event_raw_event_xprt_reserve
+c0b63ed8 t perf_trace_xs_stream_read_request
+c0b64088 t perf_trace_svc_xdr_msg_class
+c0b64190 t trace_event_raw_event_svc_xdr_msg_class
+c0b6424c t perf_trace_svc_xdr_buf_class
+c0b64360 t trace_event_raw_event_svc_xdr_buf_class
+c0b64424 t perf_trace_svcsock_marker
+c0b64568 t trace_event_raw_event_svcsock_marker
+c0b64648 t perf_trace_xs_socket_event
+c0b64800 t trace_event_raw_event_xs_socket_event
+c0b64974 t perf_trace_xs_socket_event_done
+c0b64b40 t trace_event_raw_event_xs_socket_event_done
+c0b64cbc t trace_raw_output_xs_socket_event
+c0b64d6c t trace_raw_output_xs_socket_event_done
+c0b64e2c t trace_raw_output_svc_authenticate
+c0b64ed0 t trace_raw_output_svcsock_new_socket
+c0b64f78 t trace_raw_output_svcsock_tcp_state
+c0b65030 t trace_raw_output_register_class
+c0b650dc t perf_trace_svc_authenticate
+c0b65244 t trace_event_raw_event_svc_authenticate
+c0b65340 t perf_trace_svc_rqst_event
+c0b65498 t trace_event_raw_event_svc_rqst_event
+c0b65588 t perf_trace_svc_rqst_status
+c0b656ec t trace_event_raw_event_svc_rqst_status
+c0b657e4 t perf_trace_svc_xprt_enqueue
+c0b65950 t trace_event_raw_event_svc_xprt_enqueue
+c0b65a40 t perf_trace_svc_xprt_event
+c0b65b88 t trace_event_raw_event_svc_xprt_event
+c0b65c60 t perf_trace_svc_xprt_accept
+c0b65e7c t perf_trace_svc_deferred_event
+c0b65f90 t trace_event_raw_event_svc_deferred_event
+c0b66040 t perf_trace_svc_process
+c0b66264 t __bpf_trace_rpc_xdr_buf_class
+c0b66284 t __bpf_trace_rpc_clnt_clone_err
+c0b662a4 t __bpf_trace_rpc_task_running
+c0b662c4 t __bpf_trace_rpc_task_queued
+c0b662e4 t __bpf_trace_rpc_buf_alloc
+c0b66304 t __bpf_trace_rpc_xdr_overflow
+c0b66324 t __bpf_trace_xs_socket_event
+c0b66344 t __bpf_trace_rpc_socket_nospace
+c0b66364 t __bpf_trace_xprt_transmit
+c0b66384 t __bpf_trace_xprt_ping
+c0b663a4 t __bpf_trace_xprt_writelock_event
+c0b663c4 t __bpf_trace_xprt_cong_event
+c0b663c8 t __bpf_trace_svc_xdr_buf_class
+c0b663e8 t __bpf_trace_svc_authenticate
+c0b66408 t __bpf_trace_svc_rqst_status
+c0b6640c t __bpf_trace_svc_process
+c0b6642c t __bpf_trace_svc_xprt_enqueue
+c0b6644c t __bpf_trace_svc_xprt_accept
+c0b6646c t __bpf_trace_svc_alloc_arg_err
+c0b6648c t __bpf_trace_svcsock_marker
+c0b664ac t __bpf_trace_svcsock_class
+c0b664cc t __bpf_trace_svcsock_tcp_state
+c0b664ec t __bpf_trace_cache_event
+c0b6650c t __bpf_trace_rpc_clnt_class
+c0b66518 t __bpf_trace_rpc_task_status
+c0b66524 t __bpf_trace_rpc_request
+c0b66528 t __bpf_trace_rpc_failure
+c0b6652c t __bpf_trace_rpc_reply_event
+c0b66530 t __bpf_trace_rpc_xprt_lifetime_class
+c0b6653c t __bpf_trace_xs_data_ready
+c0b66540 t __bpf_trace_xprt_retransmit
+c0b6654c t __bpf_trace_xprt_reserve
+c0b66550 t __bpf_trace_xs_stream_read_request
+c0b6655c t __bpf_trace_svc_xdr_msg_class
+c0b66568 t __bpf_trace_svc_rqst_event
+c0b66574 t __bpf_trace_svc_stats_latency
+c0b66578 t __bpf_trace_svc_xprt_dequeue
+c0b6657c t __bpf_trace_svc_xprt_event
+c0b66588 t __bpf_trace_svc_wake_up
+c0b66594 t __bpf_trace_svc_deferred_event
+c0b665a0 t __bpf_trace_svcsock_new_socket
+c0b665ac t __bpf_trace_rpc_clnt_new
+c0b665e8 t __bpf_trace_rpc_stats_latency
+c0b66618 t __bpf_trace_pmap_register
+c0b66654 t __bpf_trace_rpcb_register
+c0b66690 t __bpf_trace_rpc_clnt_new_err
+c0b666c0 t __bpf_trace_rpc_call_rpcerror
+c0b666f0 t __bpf_trace_rpc_xdr_alignment
+c0b66720 t __bpf_trace_xs_socket_event_done
+c0b66750 t __bpf_trace_rpc_xprt_event
+c0b66780 t __bpf_trace_xs_stream_read_data
+c0b667b0 t __bpf_trace_rpcb_getport
+c0b667e0 t __bpf_trace_rpcb_setport
+c0b66810 t __bpf_trace_rpcb_unregister
+c0b66840 t __bpf_trace_svcsock_tcp_recv_short
+c0b66870 t __bpf_trace_svcsock_accept_class
+c0b668a0 t __bpf_trace_svc_unregister
+c0b668d0 t __bpf_trace_svc_xprt_create_err
+c0b66918 t __bpf_trace_register_class
+c0b6696c t __rpc_init_priority_wait_queue
+c0b66a44 T rpc_init_priority_wait_queue
+c0b66a54 T rpc_init_wait_queue
+c0b66a64 t rpc_set_tk_callback
+c0b66ac0 T rpc_wait_for_completion_task
+c0b66ae0 t rpc_release_resources_task
+c0b66b50 t rpc_set_queue_timer
+c0b66b90 T rpc_destroy_wait_queue
+c0b66ba0 t __rpc_add_wait_queue
+c0b66cb0 t __rpc_sleep_on_priority_timeout
+c0b66df4 T rpc_exit_task
+c0b66f7c T rpc_malloc
+c0b6702c T rpc_free
+c0b67060 t rpc_make_runnable
+c0b670ec t rpc_wake_up_task_on_wq_queue_action_locked
+c0b672e4 T rpc_wake_up
+c0b67390 T rpc_wake_up_status
+c0b67468 t __rpc_queue_timer_fn
+c0b675e0 T rpc_wake_up_queued_task
+c0b6764c T rpc_exit
+c0b67670 t rpc_free_task
+c0b676c4 t rpc_async_release
+c0b67700 t perf_trace_svc_xprt_create_err
+c0b678c4 t perf_trace_rpcb_register
+c0b67a5c t perf_trace_xs_stream_read_data
+c0b67c48 t perf_trace_xprt_ping
+c0b67de0 t perf_trace_rpc_xprt_event
+c0b67f84 t perf_trace_rpc_xdr_alignment
+c0b681b4 t perf_trace_rpc_xdr_overflow
+c0b6844c t perf_trace_rpc_task_queued
+c0b68610 t perf_trace_rpc_clnt_new_err
+c0b6879c t perf_trace_rpc_clnt_new
+c0b68a04 t perf_trace_svc_stats_latency
+c0b68c90 t rpc_wait_bit_killable
+c0b68cfc t rpc_do_put_task
+c0b68d84 T rpc_put_task
+c0b68d94 T rpc_put_task_async
+c0b68da4 t rpc_sleep_check_activated
+c0b68e14 T rpc_sleep_on_timeout
+c0b68e88 T rpc_delay
+c0b68eb8 T rpc_sleep_on_priority_timeout
+c0b68f20 t trace_event_raw_event_rpcb_register
+c0b69050 t trace_event_raw_event_rpc_clnt_new_err
+c0b69170 t trace_event_raw_event_rpc_xprt_event
+c0b692a4 t trace_event_raw_event_svc_xprt_create_err
+c0b693fc t trace_event_raw_event_rpc_task_queued
+c0b69558 t trace_event_raw_event_xprt_ping
+c0b69680 t trace_event_raw_event_xs_data_ready
+c0b697a0 t trace_event_raw_event_rpc_xprt_lifetime_class
+c0b698c8 t trace_event_raw_event_xs_stream_read_request
+c0b69a0c t trace_event_raw_event_rpc_xdr_alignment
+c0b69bd8 t trace_event_raw_event_xs_stream_read_data
+c0b69d70 t trace_event_raw_event_svc_xprt_accept
+c0b69f08 t trace_event_raw_event_rpc_request
+c0b6a07c t trace_event_raw_event_xprt_retransmit
+c0b6a20c t trace_event_raw_event_svc_process
+c0b6a3bc t trace_event_raw_event_rpc_clnt_new
+c0b6a5bc t __rpc_sleep_on_priority
+c0b6a68c T rpc_sleep_on
+c0b6a738 T rpc_sleep_on_priority
+c0b6a7d8 t trace_event_raw_event_rpc_reply_event
+c0b6a9ac t trace_event_raw_event_rpc_xdr_overflow
+c0b6abd0 t trace_event_raw_event_rpc_stats_latency
+c0b6aec8 t trace_event_raw_event_svc_xprt_dequeue
+c0b6b058 t trace_event_raw_event_svc_stats_latency
+c0b6b260 t perf_trace_rpc_stats_latency
+c0b6b5e8 t perf_trace_svc_xprt_dequeue
+c0b6b7f8 T rpc_task_set_rpc_status
+c0b6b834 T rpc_wake_up_queued_task_set_status
+c0b6b8d0 T rpc_wake_up_first_on_wq
+c0b6b970 T rpc_wake_up_first
+c0b6b994 T rpc_wake_up_next
+c0b6b9bc T rpc_signal_task
+c0b6baa0 t __rpc_execute
+c0b6bfd4 t rpc_async_schedule
+c0b6c010 T rpc_task_try_cancel
+c0b6c060 T rpc_release_calldata
+c0b6c07c T rpc_execute
+c0b6c1b8 T rpc_new_task
+c0b6c37c T rpciod_up
+c0b6c3a0 T rpciod_down
+c0b6c3b0 T rpc_destroy_mempool
+c0b6c418 T rpc_init_mempool
+c0b6c550 T rpc_machine_cred
+c0b6c564 T rpcauth_stringify_acceptor
+c0b6c588 t rpcauth_cache_shrink_count
+c0b6c5c0 T rpcauth_init_cred
+c0b6c634 T rpcauth_wrap_req_encode
+c0b6c65c T rpcauth_unwrap_resp_decode
+c0b6c678 t param_get_hashtbl_sz
+c0b6c69c t param_set_hashtbl_sz
+c0b6c728 t rpcauth_get_authops
+c0b6c798 T rpcauth_get_pseudoflavor
+c0b6c7ec T rpcauth_get_gssinfo
+c0b6c84c T rpcauth_lookupcred
+c0b6c8b0 t rpcauth_lru_remove
+c0b6c92c t rpcauth_unhash_cred_locked
+c0b6c974 t rpcauth_unhash_cred
+c0b6c9cc T rpcauth_init_credcache
+c0b6ca64 T rpcauth_unregister
+c0b6cacc T rpcauth_register
+c0b6cb34 t put_rpccred.part.4
+c0b6ccb4 T put_rpccred
+c0b6ccc8 t rpcauth_cache_do_shrink
+c0b6ced8 t rpcauth_cache_shrink_scan
+c0b6cf14 T rpcauth_lookup_credcache
+c0b6d27c T rpcauth_release
+c0b6d2dc T rpcauth_create
+c0b6d34c T rpcauth_clear_credcache
+c0b6d4b4 T rpcauth_destroy_credcache
+c0b6d4f4 T rpcauth_marshcred
+c0b6d510 T rpcauth_wrap_req
+c0b6d52c T rpcauth_checkverf
+c0b6d548 T rpcauth_unwrap_resp
+c0b6d564 T rpcauth_xmit_need_reencode
+c0b6d598 T rpcauth_refreshcred
+c0b6d824 T rpcauth_invalcred
+c0b6d848 T rpcauth_uptodatecred
+c0b6d86c T rpcauth_remove_module
+c0b6d88c t nul_destroy
+c0b6d898 t nul_match
+c0b6d8a8 t nul_validate
+c0b6d8f0 t nul_refresh
+c0b6d918 t nul_marshal
+c0b6d954 t nul_create
+c0b6d9c4 t nul_lookup_cred
+c0b6da4c t nul_destroy_cred
+c0b6da58 t unx_destroy
+c0b6da64 t unx_match
+c0b6db50 t unx_validate
+c0b6dbe8 t unx_refresh
+c0b6dc10 t unx_marshal
+c0b6ddb8 t unx_destroy_cred
+c0b6ddd0 t unx_free_cred_callback
+c0b6de34 t unx_lookup_cred
+c0b6defc t unx_create
+c0b6df6c T rpc_destroy_authunix
+c0b6df84 T svc_max_payload
+c0b6dfac T svc_encode_result_payload
+c0b6dfc4 t param_set_pool_mode
+c0b6e0a8 t svc_unregister
+c0b6e1dc T svc_rpcb_setup
+c0b6e214 T svc_rpcb_cleanup
+c0b6e234 T svc_rqst_replace_page
+c0b6e2dc t __svc_register
+c0b6e498 T svc_rpcbind_set_version
+c0b6e4d4 T svc_generic_init_request
+c0b6e5b8 t svc_process_common
+c0b6eb14 T svc_process
+c0b6ebd0 T bc_svc_process
+c0b6ee38 T svc_fill_symlink_pathname
+c0b6ef08 t param_get_pool_mode
+c0b6ef84 T svc_bind
+c0b6f018 t svc_pool_map_put.part.2
+c0b6f088 T svc_destroy
+c0b6f0f8 T svc_fill_write_vector
+c0b6f1c8 t __svc_create
+c0b6f3dc T svc_create
+c0b6f3f0 T svc_generic_rpcbind_set
+c0b6f4d0 T svc_rqst_free
+c0b6f5c8 T svc_rqst_alloc
+c0b6f72c T svc_exit_thread
+c0b6f80c T svc_set_num_threads
+c0b6fc20 t svc_pool_map_alloc_arrays.constprop.9
+c0b6fcb0 T svc_create_pooled
+c0b6fec8 T svc_pool_for_cpu
+c0b6ff40 T svc_register
+c0b70040 T svc_proc_name
+c0b70070 t svc_tcp_release_ctxt
+c0b7007c t svc_sock_result_payload
+c0b7008c t svc_udp_kill_temp_xprt
+c0b70098 T svc_sock_update_bufs
+c0b700ec t svc_sock_secure_port
+c0b70128 t svc_sock_free
+c0b7016c t svc_sock_detach
+c0b701b8 t svc_sock_setbufsize
+c0b70228 t svc_udp_release_ctxt
+c0b7023c t svc_udp_accept
+c0b70248 t svc_tcp_listen_data_ready
+c0b7029c t svc_tcp_state_change
+c0b7031c t svc_setup_socket
+c0b7061c t svc_create_socket
+c0b707dc t svc_udp_create
+c0b70810 t svc_tcp_create
+c0b70844 t svc_tcp_kill_temp_xprt
+c0b70858 t svc_tcp_accept
+c0b70adc T svc_addsock
+c0b70d18 t svc_udp_has_wspace
+c0b70d94 t svc_tcp_has_wspace
+c0b70dbc t svc_addr_len.part.2
+c0b70dc0 t svc_udp_recvfrom
+c0b711f8 t svc_write_space
+c0b71270 t svc_data_ready
+c0b712f4 t svc_tcp_recvfrom
+c0b71b5c t svc_tcp_sendto
+c0b71f84 t svc_tcp_sock_detach
+c0b7207c t svc_udp_sendto
+c0b72288 T svc_init_xprt_sock
+c0b722b0 T svc_cleanup_xprt_sock
+c0b722d8 T svc_set_client
+c0b722f8 T svc_auth_unregister
+c0b72318 T svc_authenticate
+c0b723b8 T auth_domain_put
+c0b7242c T auth_domain_lookup
+c0b72568 T auth_domain_find
+c0b72644 T svc_auth_register
+c0b72698 T svc_authorise
+c0b726d8 T auth_domain_cleanup
+c0b72744 t unix_gid_match
+c0b72764 t unix_gid_init
+c0b72778 t unix_gid_update
+c0b727a8 t svcauth_unix_domain_release_rcu
+c0b727cc t svcauth_unix_domain_release
+c0b727e4 t unix_gid_put
+c0b727fc t ip_map_alloc
+c0b7281c t unix_gid_alloc
+c0b7283c T unix_domain_find
+c0b72924 T svcauth_unix_purge
+c0b72948 t ip_map_show
+c0b72a28 t unix_gid_show
+c0b72b24 t unix_gid_free
+c0b72b90 t svcauth_null_release
+c0b72c08 t svcauth_unix_release
+c0b72c14 t get_expiry
+c0b72ca4 t get_int
+c0b72d2c t unix_gid_lookup
+c0b72d98 t unix_gid_request
+c0b72e20 t ip_map_request
+c0b72ee0 t unix_gid_upcall
+c0b72eec t ip_map_init
+c0b72f20 t __ip_map_lookup
+c0b72fc4 t svcauth_unix_accept
+c0b731f8 t ip_map_upcall
+c0b73204 t ip_map_put
+c0b7325c t svcauth_null_accept
+c0b73360 t svcauth_tls_accept
+c0b734cc t ip_map_match
+c0b73544 t update
+c0b735ac t __ip_map_update
+c0b736f4 t ip_map_parse
+c0b738c0 t unix_gid_parse
+c0b73b24 T svcauth_unix_set_client
+c0b7404c T svcauth_unix_info_release
+c0b740ec T unix_gid_cache_create
+c0b7415c T unix_gid_cache_destroy
+c0b741b0 T ip_map_cache_create
+c0b74220 T ip_map_cache_destroy
+c0b74274 T rpc_pton
+c0b74498 t rpc_ntop6_noscopeid
+c0b74548 T rpc_ntop
+c0b7462c T rpc_uaddr2sockaddr
+c0b74764 T rpc_sockaddr2uaddr
+c0b74850 t rpcb_get_local
+c0b748a4 t rpcb_create
+c0b7497c t rpcb_dec_set
+c0b749c8 t rpcb_dec_getport
+c0b74a18 t rpcb_dec_getaddr
+c0b74b00 t rpcb_enc_mapping
+c0b74b50 t encode_rpcb_string
+c0b74bd4 t rpcb_enc_getaddr
+c0b74c44 t rpcb_register_call
+c0b74cd0 t rpcb_call_async
+c0b74d60 t rpcb_getport_done
+c0b74e40 T rpcb_getport_async
+c0b7518c t rpcb_map_release
+c0b751e0 T rpcb_put_local
+c0b7527c T rpcb_create_local
+c0b75478 T rpcb_register
+c0b7558c T rpcb_v4_register
+c0b75788 T rpc_init_rtt
+c0b757cc T rpc_update_rtt
+c0b75830 T rpc_calc_rto
+c0b7586c T xdr_inline_pages
+c0b758b4 T xdr_stream_pos
+c0b758d8 T xdr_restrict_buflen
+c0b75944 t xdr_set_tail_base
+c0b759c8 T xdr_buf_from_iov
+c0b75a00 T xdr_buf_subsegment
+c0b75b1c T xdr_buf_trim
+c0b75bc8 T xdr_decode_netobj
+c0b75bf8 T xdr_decode_string_inplace
+c0b75c28 T xdr_encode_netobj
+c0b75c80 T xdr_encode_opaque_fixed
+c0b75cdc T xdr_encode_opaque
+c0b75cf0 T xdr_encode_string
+c0b75d28 T xdr_init_encode
+c0b75dec T xdr_page_pos
+c0b75e4c t xdr_buf_tail_shift_right
+c0b75e9c T xdr_init_encode_pages
+c0b75ef4 T __xdr_commit_encode
+c0b75f4c T xdr_truncate_encode
+c0b76184 t xdr_set_page_base
+c0b7622c T xdr_init_decode
+c0b7630c T xdr_init_decode_pages
+c0b76360 T xdr_write_pages
+c0b763f4 t xdr_set_page.constprop.12
+c0b76438 t xdr_set_next_buffer
+c0b764c4 T xdr_stream_subsegment
+c0b765b0 t xdr_buf_try_expand
+c0b766ec t _copy_from_pages.part.1
+c0b76790 T _copy_from_pages
+c0b767a4 T read_bytes_from_xdr_buf
+c0b76868 T xdr_decode_word
+c0b768c4 t _copy_to_pages.part.4
+c0b76988 t xdr_buf_tail_copy_left
+c0b76af8 T write_bytes_to_xdr_buf
+c0b76bb8 T xdr_encode_word
+c0b76c08 t xdr_buf_pages_shift_right.part.3
+c0b76e6c t xdr_shrink_pagelen
+c0b76f84 t xdr_buf_head_shift_right.part.5
+c0b77158 t xdr_shrink_bufhead
+c0b77240 T xdr_shift_buf
+c0b77254 t xdr_align_pages
+c0b77398 T xdr_read_pages
+c0b773e8 T xdr_enter_page
+c0b77414 T xdr_set_pagelen
+c0b774ac T xdr_process_buf
+c0b776c4 T xdr_terminate_string
+c0b7772c t xdr_xcode_array2
+c0b77df8 T xdr_decode_array2
+c0b77e1c T xdr_encode_array2
+c0b77e68 T xdr_stream_zero
+c0b77fc0 t xdr_get_next_encode_buffer
+c0b780e8 T xdr_reserve_space
+c0b7819c T xdr_reserve_space_vec
+c0b78238 T xdr_inline_decode
+c0b783e4 T xdr_stream_decode_string_dup
+c0b78494 T xdr_stream_decode_opaque
+c0b78520 T xdr_stream_decode_opaque_dup
+c0b785c4 T xdr_stream_decode_string
+c0b78664 T xdr_stream_move_subsegment
+c0b78a68 T xdr_buf_pagecount
+c0b78a94 T xdr_alloc_bvec
+c0b78b50 T xdr_free_bvec
+c0b78b74 t sunrpc_init_net
+c0b78c18 t sunrpc_exit_net
+c0b78c9c t __unhash_deferred_req
+c0b78d10 t setup_deferral
+c0b78dc8 t cache_revisit_request
+c0b78ee0 t cache_poll
+c0b78fa0 T qword_addhex
+c0b79080 T cache_seq_start_rcu
+c0b79154 T cache_seq_next_rcu
+c0b7922c T cache_seq_stop_rcu
+c0b79238 t cache_poll_procfs
+c0b7924c t cache_poll_pipefs
+c0b79260 t sunrpc_begin_cache_remove_entry
+c0b792b0 T cache_destroy_net
+c0b792d4 T sunrpc_init_cache_detail
+c0b7938c t cache_restart_thread
+c0b7939c T qword_add
+c0b7942c T qword_get
+c0b795c0 t content_release_procfs
+c0b795e8 t content_release_pipefs
+c0b79610 t release_flush_procfs
+c0b79630 t release_flush_pipefs
+c0b79650 t cache_open
+c0b79758 t cache_open_procfs
+c0b79768 t cache_open_pipefs
+c0b79778 t open_flush_procfs
+c0b797c0 T sunrpc_cache_register_pipefs
+c0b797e8 T sunrpc_cache_unregister_pipefs
+c0b79818 t read_flush.constprop.8
+c0b798b4 t read_flush_pipefs
+c0b798d4 t read_flush_procfs
+c0b798f4 t content_open.constprop.9
+c0b7995c t content_open_pipefs
+c0b79974 t content_open_procfs
+c0b7998c t cache_ioctl.constprop.11
+c0b79a60 t cache_ioctl_pipefs
+c0b79a74 t cache_ioctl_procfs
+c0b79a88 T cache_create_net
+c0b79b28 t open_flush_pipefs
+c0b79b70 t cache_downcall.constprop.13
+c0b79c3c t cache_write_procfs
+c0b79c9c t cache_write_pipefs
+c0b79cfc t cache_fresh_locked
+c0b79d90 t cache_entry_update
+c0b79e54 t cache_fresh_unlocked
+c0b7a034 t cache_clean
+c0b7a3c4 t do_cache_clean
+c0b7a424 T cache_flush
+c0b7a458 t write_flush.constprop.7
+c0b7a590 t write_flush_pipefs
+c0b7a5b0 t write_flush_procfs
+c0b7a5d0 T cache_purge
+c0b7a700 T sunrpc_destroy_cache_detail
+c0b7a7b4 T cache_register_net
+c0b7a8d4 T cache_unregister_net
+c0b7a908 t cache_release.constprop.10
+c0b7aa74 t cache_release_pipefs
+c0b7aa8c t cache_release_procfs
+c0b7aaa4 T sunrpc_cache_unhash
+c0b7ab84 T cache_check
+c0b7b0b0 t c_show
+c0b7b284 T sunrpc_cache_pipe_upcall
+c0b7b43c T sunrpc_cache_pipe_upcall_timeout
+c0b7b558 t cache_read.constprop.14
+c0b7b9ac t cache_read_pipefs
+c0b7b9c0 t cache_read_procfs
+c0b7b9d4 T sunrpc_cache_lookup_rcu
+c0b7beb8 T sunrpc_cache_update
+c0b7c164 T cache_clean_deferred
+c0b7c288 T rpc_init_pipe_dir_head
+c0b7c2a4 T rpc_init_pipe_dir_object
+c0b7c2c0 t dummy_downcall
+c0b7c2d0 T gssd_running
+c0b7c314 T rpc_pipefs_notifier_register
+c0b7c32c T rpc_pipefs_notifier_unregister
+c0b7c344 T rpc_pipe_generic_upcall
+c0b7c3f0 T rpc_queue_upcall
+c0b7c4e4 T rpc_destroy_pipe_data
+c0b7c4f0 T rpc_mkpipe_data
+c0b7c5b4 T rpc_d_lookup_sb
+c0b7c624 t __rpc_lookup_create_exclusive
+c0b7c6cc t rpc_get_inode
+c0b7c784 t rpc_pipe_open
+c0b7c82c t rpc_pipe_ioctl
+c0b7c8d4 t rpc_pipe_poll
+c0b7c968 t rpc_pipe_write
+c0b7c9d0 t rpc_pipe_read
+c0b7cb24 T rpc_add_pipe_dir_object
+c0b7cbbc T rpc_remove_pipe_dir_object
+c0b7cc3c T rpc_find_or_alloc_pipe_dir_object
+c0b7ccf8 T rpc_get_sb_net
+c0b7cd48 T rpc_put_sb_net
+c0b7cd98 t rpc_info_release
+c0b7cdd0 t rpc_dummy_info_open
+c0b7cdf0 t rpc_dummy_info_show
+c0b7ce64 t rpc_show_info
+c0b7cf20 t rpc_free_inode
+c0b7cf3c t rpc_alloc_inode
+c0b7cf5c t init_once
+c0b7cf98 t rpc_purge_list
+c0b7d014 t rpc_timeout_upcall_queue
+c0b7d108 t rpc_pipe_release
+c0b7d2a8 t rpc_close_pipes
+c0b7d408 t __rpc_create_common
+c0b7d4a8 t rpc_init_fs_context
+c0b7d580 t rpc_info_open
+c0b7d698 t __rpc_rmdir
+c0b7d780 t rpc_rmdir_depopulate
+c0b7d7dc t rpc_mkdir_populate.constprop.5
+c0b7d8f8 T rpc_mkpipe_dentry
+c0b7da38 t __rpc_unlink
+c0b7db20 T rpc_unlink
+c0b7db78 t __rpc_depopulate.constprop.8
+c0b7dc54 t rpc_cachedir_depopulate
+c0b7dc94 t rpc_clntdir_depopulate
+c0b7dcd4 t rpc_populate.constprop.6
+c0b7deec t rpc_fill_super
+c0b7e210 t rpc_cachedir_populate
+c0b7e22c t rpc_clntdir_populate
+c0b7e248 t rpc_kill_sb
+c0b7e300 t rpc_fs_free_fc
+c0b7e358 t rpc_fs_get_tree
+c0b7e3cc T rpc_create_client_dir
+c0b7e440 T rpc_remove_client_dir
+c0b7e4b0 T rpc_create_cache_dir
+c0b7e4d8 T rpc_remove_cache_dir
+c0b7e4ec T rpc_pipefs_init_net
+c0b7e550 T rpc_pipefs_exit_net
+c0b7e574 T register_rpc_pipefs
+c0b7e604 T unregister_rpc_pipefs
+c0b7e634 t rpc_sysfs_object_child_ns_type
+c0b7e648 t rpc_sysfs_client_namespace
+c0b7e658 t rpc_sysfs_xprt_switch_namespace
+c0b7e668 t rpc_sysfs_xprt_namespace
+c0b7e67c t rpc_sysfs_object_release
+c0b7e688 t free_xprt_addr
+c0b7e6ac t rpc_sysfs_xprt_switch_info_show
+c0b7e714 t rpc_sysfs_xprt_state_show
+c0b7e8c8 t rpc_sysfs_xprt_srcaddr_show
+c0b7e990 t rpc_sysfs_xprt_info_show
+c0b7eaa0 t rpc_sysfs_xprt_dstaddr_show
+c0b7eb10 t rpc_sysfs_object_alloc.constprop.2
+c0b7eb94 t rpc_sysfs_xprt_state_change
+c0b7ed14 t rpc_sysfs_xprt_release
+c0b7ed20 t rpc_sysfs_client_release
+c0b7ed2c t rpc_sysfs_xprt_switch_release
+c0b7ed38 t rpc_sysfs_xprt_dstaddr_store
+c0b7eeec T rpc_sysfs_init
+c0b7ef98 T rpc_sysfs_exit
+c0b7efc8 T rpc_sysfs_client_setup
+c0b7f0f4 T rpc_sysfs_xprt_switch_setup
+c0b7f1e0 T rpc_sysfs_xprt_setup
+c0b7f2c8 T rpc_sysfs_client_destroy
+c0b7f364 T rpc_sysfs_xprt_switch_destroy
+c0b7f3a8 T rpc_sysfs_xprt_destroy
+c0b7f3ec T svc_unreg_xprt_class
+c0b7f444 t svc_pool_stats_start
+c0b7f488 t svc_pool_stats_next
+c0b7f4dc t svc_pool_stats_stop
+c0b7f4e8 T svc_reg_xprt_class
+c0b7f598 t svc_deferred_dequeue
+c0b7f624 T svc_print_addr
+c0b7f6d4 T svc_xprt_copy_addrs
+c0b7f71c t free_deferred
+c0b7f74c T svc_pool_stats_open
+c0b7f780 t svc_pool_stats_show
+c0b7f7e8 T svc_xprt_names
+c0b7f8ec T svc_xprt_enqueue
+c0b7fad8 T svc_xprt_deferred_close
+c0b7fb08 T svc_reserve
+c0b7fb6c t svc_close_list
+c0b7fbf8 t svc_age_temp_xprts
+c0b7fce8 T svc_age_temp_xprts_now
+c0b7fe98 t svc_xprt_free
+c0b7ffd0 T svc_xprt_put
+c0b80020 T svc_wake_up
+c0b800f8 t svc_xprt_release
+c0b802a0 T svc_drop
+c0b80300 t svc_revisit
+c0b80470 t svc_delete_xprt
+c0b80648 T svc_xprt_destroy_all
+c0b80770 T svc_xprt_close
+c0b807ec T svc_xprt_init
+c0b80900 t svc_xprt_dequeue
+c0b809b8 T svc_xprt_received
+c0b80adc t svc_deferred_recv
+c0b80bb0 T svc_recv
+c0b8144c T svc_find_xprt
+c0b81590 t svc_defer
+c0b8171c T svc_print_xprts
+c0b8180c T svc_add_new_perm_xprt
+c0b81868 t _svc_xprt_create
+c0b81ac0 T svc_xprt_create
+c0b81b44 T svc_port_is_privileged
+c0b81b84 T svc_send
+c0b81cb8 t xprt_iter_no_rewind
+c0b81cc4 t xprt_iter_default_rewind
+c0b81cd8 t xprt_iter_get_helper
+c0b81d14 t xprt_switch_add_xprt_locked
+c0b81d84 t xprt_switch_remove_xprt_locked
+c0b81de4 t xprt_is_active
+c0b81e08 t xprt_switch_find_first_entry
+c0b81e60 t xprt_iter_first_entry
+c0b81e7c t xprt_switch_find_next_entry
+c0b81f0c t xprt_iter_next_entry_roundrobin
+c0b81f8c t xprt_iter_next_entry_all
+c0b81fc8 t xprt_iter_next_entry_offline
+c0b82004 t xprt_switch_free
+c0b820c4 t __xprt_iter_init
+c0b82164 t xprt_iter_current_entry_offline
+c0b8221c t xprt_iter_current_entry
+c0b822ac T rpc_xprt_switch_add_xprt
+c0b82318 T rpc_xprt_switch_remove_xprt
+c0b82368 T xprt_multipath_cleanup_ids
+c0b8237c T xprt_switch_alloc
+c0b82474 T xprt_switch_get
+c0b824f8 T xprt_switch_put
+c0b82548 T rpc_xprt_switch_set_roundrobin
+c0b82568 T rpc_xprt_switch_has_addr
+c0b826b8 T xprt_iter_rewind
+c0b826e0 T xprt_iter_init
+c0b826f0 T xprt_iter_init_listall
+c0b82704 T xprt_iter_init_listoffline
+c0b82718 T xprt_iter_xchg_switch
+c0b82768 T xprt_iter_destroy
+c0b827d8 T xprt_iter_xprt
+c0b827f8 T xprt_iter_get_xprt
+c0b82820 T xprt_iter_get_next
+c0b82848 T xprt_setup_backchannel
+c0b8286c T xprt_destroy_backchannel
+c0b82888 t xprt_free_allocation
+c0b828fc t xprt_alloc_xdr_buf.constprop.0
+c0b8296c t xprt_alloc_bc_req
+c0b82a0c T xprt_bc_max_slots
+c0b82a1c T xprt_setup_bc
+c0b82b88 T xprt_destroy_bc
+c0b82c54 T xprt_free_bc_request
+c0b82c6c T xprt_free_bc_rqst
+c0b82d7c T xprt_lookup_bc_request
+c0b82f34 T xprt_complete_bc_request
+c0b83010 t do_print_stats
+c0b83038 T svc_seq_show
+c0b83154 t rpc_proc_show
+c0b8325c T rpc_free_iostats
+c0b83268 T rpc_count_iostats_metrics
+c0b83408 T rpc_count_iostats
+c0b83420 t rpc_proc_open
+c0b83440 T rpc_proc_register
+c0b83490 T svc_proc_register
+c0b834dc T rpc_proc_unregister
+c0b83508 T svc_proc_unregister
+c0b83514 T rpc_alloc_iostats
+c0b83578 T rpc_clnt_show_stats
+c0b839c0 T rpc_proc_init
+c0b83a08 T rpc_proc_exit
+c0b83a20 t gss_key_timeout
+c0b83a74 t gss_refresh_null
+c0b83a84 t gss_free_ctx_callback
+c0b83abc t gss_free_cred_callback
+c0b83acc t gss_stringify_acceptor
+c0b83b70 t gss_update_rslack
+c0b83bf8 t priv_release_snd_buf
+c0b83c4c t gss_hash_cred
+c0b83c88 t put_pipe_version
+c0b83ce8 t __gss_pipe_release
+c0b83d28 t gss_match
+c0b83ddc t gss_lookup_cred
+c0b83e10 t gss_pipe_open
+c0b83ecc t gss_pipe_open_v0
+c0b83edc t gss_pipe_open_v1
+c0b83eec t gss_v0_upcall
+c0b83f54 t gss_v1_upcall
+c0b84174 t gss_pipe_get
+c0b841f4 t gss_pipe_alloc_pdo
+c0b8428c t gss_pipe_dentry_destroy
+c0b842bc t gss_pipe_dentry_create
+c0b842f4 t rpcsec_gss_exit_net
+c0b84300 t rpcsec_gss_init_net
+c0b8430c t gss_wrap_req_priv
+c0b845ec t gss_pipe_match_pdo
+c0b8469c t gss_wrap_req_integ
+c0b84834 t __gss_unhash_msg
+c0b848b4 t gss_unhash_msg
+c0b84910 t gss_auth_find_or_add_hashed
+c0b84a80 t gss_free_callback
+c0b84bac t gss_destroy_nullcred
+c0b84cbc t gss_destroy
+c0b84e34 t gss_unwrap_resp_priv
+c0b84fdc t gss_release_msg
+c0b8510c t gss_pipe_release
+c0b85204 t gss_unwrap_resp_integ
+c0b85474 t gss_create_cred
+c0b8555c t gss_cred_set_ctx
+c0b855f4 t gss_handle_downcall_result
+c0b85678 t gss_upcall_callback
+c0b856d8 t gss_wrap_req
+c0b85828 t gss_xmit_need_reencode
+c0b85a00 t gss_unwrap_resp
+c0b85b90 t gss_pipe_destroy_msg
+c0b85c20 t gss_validate
+c0b85e6c t gss_destroy_cred
+c0b8603c t gss_marshal
+c0b86324 t gss_create
+c0b866e8 t gss_setup_upcall
+c0b86a98 t gss_refresh
+c0b86d60 t gss_cred_init
+c0b8707c t gss_pipe_downcall
+c0b8773c T g_verify_token_header
+c0b8789c T g_make_token_header
+c0b879d4 T g_token_size
+c0b87a24 T gss_pseudoflavor_to_service
+c0b87a88 t gss_mech_free
+c0b87aec T gss_mech_unregister
+c0b87b44 T gss_mech_get
+c0b87b64 t _gss_mech_get_by_name
+c0b87bc8 t _gss_mech_get_by_pseudoflavor
+c0b87c54 T gss_mech_put
+c0b87c6c T gss_mech_register
+c0b87d84 T gss_mech_get_by_name
+c0b87dc0 T gss_mech_get_by_OID
+c0b87ee8 T gss_mech_get_by_pseudoflavor
+c0b87f24 T gss_svc_to_pseudoflavor
+c0b87f80 T gss_mech_info2flavor
+c0b8800c T gss_mech_flavor2info
+c0b880dc T gss_pseudoflavor_to_datatouch
+c0b88140 T gss_service_to_auth_domain_name
+c0b881a4 T gss_import_sec_context
+c0b88260 T gss_get_mic
+c0b88278 T gss_verify_mic
+c0b88290 T gss_wrap
+c0b882b4 T gss_unwrap
+c0b882d8 T gss_delete_sec_context
+c0b8834c t rsi_init
+c0b8839c t rsc_init
+c0b883dc t rsc_upcall
+c0b883ec T svcauth_gss_flavor
+c0b883fc t svcauth_gss_domain_release_rcu
+c0b88420 t rsi_free
+c0b88454 t rsc_free_rcu
+c0b88478 t rsi_free_rcu
+c0b8849c t svcauth_gss_set_client
+c0b8851c t svcauth_gss_domain_release
+c0b88534 t rsi_put
+c0b8854c t update_rsc
+c0b885b4 t rsc_lookup
+c0b885ec t rsc_update
+c0b8862c t rsc_free
+c0b886d4 t gss_free_in_token_pages
+c0b88770 t gss_svc_searchbyctx
+c0b88830 t rsi_alloc
+c0b88850 t rsc_alloc
+c0b88870 T svcauth_gss_register_pseudoflavor
+c0b88934 t gss_write_verf
+c0b88a68 t rsc_match
+c0b88aa4 t get_expiry
+c0b88b34 t get_int
+c0b88bbc t rsi_upcall
+c0b88bc8 t read_gssp
+c0b88cf4 t rsi_cache_destroy_net
+c0b88d48 t rsc_cache_destroy_net
+c0b88d9c t update_rsi
+c0b88e04 t rsi_match
+c0b88e6c t rsi_request
+c0b88f00 t set_gss_proxy
+c0b88f5c t write_gssp
+c0b8904c t rsc_put
+c0b890fc t gss_proxy_save_rsc
+c0b8932c t rsi_parse
+c0b89648 t rsc_parse
+c0b89988 t svcauth_gss_release
+c0b89e70 t svcauth_gss_proxy_init
+c0b8a454 t svcauth_gss_accept
+c0b8b584 T gss_svc_init_net
+c0b8b6d0 T gss_svc_shutdown_net
+c0b8b72c T gss_svc_init
+c0b8b744 T gss_svc_shutdown
+c0b8b754 t gssp_free_receive_pages
+c0b8b7bc t gssp_hostbased_service
+c0b8b82c T init_gssp_clnt
+c0b8b860 T set_gssp_clnt
+c0b8b95c T clear_gssp_clnt
+c0b8b99c T gssp_accept_sec_context_upcall
+c0b8bdac T gssp_free_upcall_data
+c0b8be50 t gssx_enc_buffer
+c0b8be90 t gssx_dec_buffer
+c0b8bf30 t dummy_dec_opt_array
+c0b8bfe8 t gssx_dec_name
+c0b8c11c t gssx_enc_name
+c0b8c1c0 T gssx_enc_accept_sec_context
+c0b8c610 T gssx_dec_accept_sec_context
+c0b8cbc4 T __traceiter_rpcgss_import_ctx
+c0b8cc0c T __traceiter_rpcgss_get_mic
+c0b8cc5c T __traceiter_rpcgss_verify_mic
+c0b8ccac T __traceiter_rpcgss_wrap
+c0b8ccfc T __traceiter_rpcgss_unwrap
+c0b8cd4c T __traceiter_rpcgss_ctx_init
+c0b8cd94 T __traceiter_rpcgss_ctx_destroy
+c0b8cddc T __traceiter_rpcgss_svc_unwrap
+c0b8ce2c T __traceiter_rpcgss_svc_mic
+c0b8ce7c T __traceiter_rpcgss_svc_unwrap_failed
+c0b8cec4 T __traceiter_rpcgss_svc_seqno_bad
+c0b8cf1c T __traceiter_rpcgss_svc_accept_upcall
+c0b8cf74 T __traceiter_rpcgss_svc_authenticate
+c0b8cfc4 T __traceiter_rpcgss_unwrap_failed
+c0b8d00c T __traceiter_rpcgss_bad_seqno
+c0b8d064 T __traceiter_rpcgss_seqno
+c0b8d0ac T __traceiter_rpcgss_need_reencode
+c0b8d104 T __traceiter_rpcgss_update_slack
+c0b8d154 T __traceiter_rpcgss_svc_seqno_large
+c0b8d1a4 T __traceiter_rpcgss_svc_seqno_seen
+c0b8d1f4 T __traceiter_rpcgss_svc_seqno_low
+c0b8d25c T __traceiter_rpcgss_upcall_msg
+c0b8d2a4 T __traceiter_rpcgss_upcall_result
+c0b8d2f4 T __traceiter_rpcgss_context
+c0b8d368 T __traceiter_rpcgss_createauth
+c0b8d3b8 T __traceiter_rpcgss_oid_to_mech
+c0b8d400 t perf_trace_rpcgss_gssapi_event
+c0b8d4e8 t perf_trace_rpcgss_import_ctx
+c0b8d5b8 t perf_trace_rpcgss_unwrap_failed
+c0b8d698 t perf_trace_rpcgss_bad_seqno
+c0b8d78c t perf_trace_rpcgss_upcall_result
+c0b8d868 t perf_trace_rpcgss_createauth
+c0b8d944 t trace_event_raw_event_rpcgss_gssapi_event
+c0b8d9e0 t trace_event_raw_event_rpcgss_import_ctx
+c0b8da64 t trace_event_raw_event_rpcgss_unwrap_failed
+c0b8daf8 t trace_event_raw_event_rpcgss_bad_seqno
+c0b8db9c t trace_event_raw_event_rpcgss_upcall_result
+c0b8dc28 t trace_event_raw_event_rpcgss_createauth
+c0b8dcb4 t trace_raw_output_rpcgss_import_ctx
+c0b8dcf8 t trace_raw_output_rpcgss_svc_unwrap_failed
+c0b8dd44 t trace_raw_output_rpcgss_svc_seqno_bad
+c0b8ddb0 t trace_raw_output_rpcgss_svc_authenticate
+c0b8de14 t trace_raw_output_rpcgss_unwrap_failed
+c0b8de5c t trace_raw_output_rpcgss_bad_seqno
+c0b8dec4 t trace_raw_output_rpcgss_seqno
+c0b8df2c t trace_raw_output_rpcgss_need_reencode
+c0b8dfbc t trace_raw_output_rpcgss_update_slack
+c0b8e03c t trace_raw_output_rpcgss_svc_seqno_class
+c0b8e084 t trace_raw_output_rpcgss_svc_seqno_low
+c0b8e0ec t trace_raw_output_rpcgss_upcall_msg
+c0b8e134 t trace_raw_output_rpcgss_upcall_result
+c0b8e17c t trace_raw_output_rpcgss_context
+c0b8e1f8 t trace_raw_output_rpcgss_oid_to_mech
+c0b8e240 t trace_raw_output_rpcgss_gssapi_event
+c0b8e2d4 t trace_raw_output_rpcgss_svc_gssapi_class
+c0b8e36c t trace_raw_output_rpcgss_svc_accept_upcall
+c0b8e414 t perf_trace_rpcgss_ctx_class
+c0b8e554 t trace_event_raw_event_rpcgss_ctx_class
+c0b8e628 t perf_trace_rpcgss_upcall_msg
+c0b8e74c t trace_event_raw_event_rpcgss_upcall_msg
+c0b8e810 t perf_trace_rpcgss_oid_to_mech
+c0b8e934 t trace_event_raw_event_rpcgss_oid_to_mech
+c0b8e9f8 t trace_raw_output_rpcgss_ctx_class
+c0b8ea74 t trace_raw_output_rpcgss_createauth
+c0b8ead0 t perf_trace_rpcgss_svc_gssapi_class
+c0b8ec20 t trace_event_raw_event_rpcgss_svc_gssapi_class
+c0b8ed00 t perf_trace_rpcgss_svc_unwrap_failed
+c0b8ee40 t trace_event_raw_event_rpcgss_svc_unwrap_failed
+c0b8ef18 t perf_trace_rpcgss_svc_seqno_bad
+c0b8f074 t trace_event_raw_event_rpcgss_svc_seqno_bad
+c0b8f15c t perf_trace_rpcgss_svc_accept_upcall
+c0b8f2b8 t trace_event_raw_event_rpcgss_svc_accept_upcall
+c0b8f3a0 t perf_trace_rpcgss_svc_authenticate
+c0b8f4f4 t trace_event_raw_event_rpcgss_svc_authenticate
+c0b8f5d8 t perf_trace_rpcgss_seqno
+c0b8f6d0 t trace_event_raw_event_rpcgss_seqno
+c0b8f77c t perf_trace_rpcgss_need_reencode
+c0b8f88c t trace_event_raw_event_rpcgss_need_reencode
+c0b8f94c t perf_trace_rpcgss_update_slack
+c0b8fa5c t trace_event_raw_event_rpcgss_update_slack
+c0b8fb20 t perf_trace_rpcgss_svc_seqno_class
+c0b8fc08 t trace_event_raw_event_rpcgss_svc_seqno_class
+c0b8fca0 t perf_trace_rpcgss_svc_seqno_low
+c0b8fd98 t trace_event_raw_event_rpcgss_svc_seqno_low
+c0b8fe40 t perf_trace_rpcgss_context
+c0b8ff94 t trace_event_raw_event_rpcgss_context
+c0b90074 t __bpf_trace_rpcgss_import_ctx
+c0b90080 t __bpf_trace_rpcgss_ctx_class
+c0b9008c t __bpf_trace_rpcgss_svc_unwrap_failed
+c0b90098 t __bpf_trace_rpcgss_unwrap_failed
+c0b900a4 t __bpf_trace_rpcgss_seqno
+c0b900a8 t __bpf_trace_rpcgss_upcall_msg
+c0b900b4 t __bpf_trace_rpcgss_oid_to_mech
+c0b900b8 t __bpf_trace_rpcgss_gssapi_event
+c0b900d8 t __bpf_trace_rpcgss_svc_gssapi_class
+c0b900f8 t __bpf_trace_rpcgss_svc_seqno_class
+c0b900fc t __bpf_trace_rpcgss_svc_authenticate
+c0b9011c t __bpf_trace_rpcgss_update_slack
+c0b9013c t __bpf_trace_rpcgss_upcall_result
+c0b9015c t __bpf_trace_rpcgss_createauth
+c0b90160 t __bpf_trace_rpcgss_svc_seqno_bad
+c0b90190 t __bpf_trace_rpcgss_svc_accept_upcall
+c0b90194 t __bpf_trace_rpcgss_bad_seqno
+c0b901c4 t __bpf_trace_rpcgss_need_reencode
+c0b901f4 t __bpf_trace_rpcgss_svc_seqno_low
+c0b90230 t __bpf_trace_rpcgss_context
+c0b90284 T vlan_dev_real_dev
+c0b902cc T vlan_dev_vlan_id
+c0b902e0 T vlan_dev_vlan_proto
+c0b902f4 T vlan_uses_dev
+c0b90374 t vlan_info_rcu_free
+c0b903c0 t vlan_gro_complete
+c0b90408 t vlan_kill_rx_filter_info
+c0b9048c T vlan_filter_drop_vids
+c0b904e0 T vlan_vid_del
+c0b9064c T vlan_vids_del_by_dev
+c0b906ec t vlan_gro_receive
+c0b90888 t vlan_add_rx_filter_info
+c0b9090c T vlan_filter_push_vids
+c0b909ac T vlan_vid_add
+c0b90b5c T vlan_vids_add_by_dev
+c0b90c3c T vlan_for_each
+c0b90d70 T __vlan_find_dev_deep_rcu
+c0b90e30 T vlan_do_receive
+c0b911b0 t wext_pernet_init
+c0b911dc T wireless_nlevent_flush
+c0b9126c t wext_netdev_notifier_call
+c0b91284 t wireless_nlevent_process
+c0b91290 t wext_pernet_exit
+c0b912a4 T iwe_stream_add_event
+c0b912f0 T iwe_stream_add_point
+c0b91360 T iwe_stream_add_value
+c0b913bc T wireless_send_event
+c0b91700 T get_wireless_stats
+c0b91768 t iw_handler_get_iwstats
+c0b917f4 T call_commit_handler
+c0b91848 t ioctl_standard_call
+c0b91d28 T wext_handle_ioctl
+c0b91fa0 t wireless_dev_seq_next
+c0b92010 t wireless_dev_seq_stop
+c0b9201c t wireless_dev_seq_start
+c0b920ac t wireless_dev_seq_show
+c0b921e4 T wext_proc_init
+c0b92234 T wext_proc_exit
+c0b9224c T iw_handler_get_thrspy
+c0b92294 T iw_handler_get_spy
+c0b92364 T iw_handler_set_spy
+c0b92400 T iw_handler_set_thrspy
+c0b92454 t iw_send_thrspy_event
+c0b924e0 T wireless_spy_update
+c0b925c8 T iw_handler_get_private
+c0b92638 T ioctl_private_call
+c0b92914 t net_ctl_header_lookup
+c0b92930 t is_seen
+c0b92958 T unregister_net_sysctl_table
+c0b92964 t sysctl_net_exit
+c0b92974 t sysctl_net_init
+c0b929a0 t net_ctl_set_ownership
+c0b929e4 t net_ctl_permissions
+c0b92a20 T register_net_sysctl
+c0b92b4c t dns_resolver_match_preparse
+c0b92b74 t dns_resolver_read
+c0b92b94 t dns_resolver_cmp
+c0b92d28 t dns_resolver_free_preparse
+c0b92d38 t dns_resolver_preparse
+c0b93230 t dns_resolver_describe
+c0b9329c T dns_query
+c0b93540 T l3mdev_table_lookup_register
+c0b9359c T l3mdev_table_lookup_unregister
+c0b935f0 T l3mdev_ifindex_lookup_by_table_id
+c0b9365c T l3mdev_master_upper_ifindex_by_index_rcu
+c0b936c0 T l3mdev_link_scope_lookup
+c0b9374c T l3mdev_master_ifindex_rcu
+c0b937ac T l3mdev_update_flow
+c0b93844 T l3mdev_fib_table_rcu
+c0b938c0 T l3mdev_fib_table_by_index
+c0b938f4 T l3mdev_fib_rule_match
+c0b93968 T __aeabi_llsl
+c0b93968 T __ashldi3
+c0b93984 T __aeabi_lasr
+c0b93984 T __ashrdi3
+c0b939a0 T c_backtrace
+c0b939a4 T __bswapsi2
+c0b939ac T __bswapdi2
+c0b939bc T call_with_stack
+c0b939dc T _change_bit
+c0b939dc T call_with_stack_end
+c0b93a14 T __clear_user_std
+c0b93a7c T _clear_bit
+c0b93ab4 T __copy_from_user_std
+c0b93e40 T copy_page
+c0b93eb0 T __copy_to_user_std
+c0b94224 T __csum_ipv6_magic
+c0b942ec T csum_partial
+c0b9441c T csum_partial_copy_nocheck
+c0b94838 T csum_partial_copy_from_user
+c0b94bf0 T __loop_udelay
+c0b94bf8 T __loop_const_udelay
+c0b94c10 T __loop_delay
+c0b94c1c T read_current_timer
+c0b94c60 t __timer_delay
+c0b94cc0 t __timer_const_udelay
+c0b94ce4 t __timer_udelay
+c0b94d14 T calibrate_delay_is_known
+c0b94d58 T __do_div64
+c0b94e40 t Ldiv0_64
+c0b94e58 T _find_first_zero_bit_le
+c0b94e84 T _find_next_zero_bit_le
+c0b94eb0 T _find_first_bit_le
+c0b94edc T _find_next_bit_le
+c0b94f24 T __get_user_1
+c0b94f44 T __get_user_2
+c0b94f64 T __get_user_4
+c0b94f84 T __get_user_8
+c0b94fa8 t __get_user_bad8
+c0b94fac t __get_user_bad
+c0b94fe8 T __raw_readsb
+c0b95138 T __raw_readsl
+c0b95238 T __raw_readsw
+c0b95368 T __raw_writesb
+c0b9549c T __raw_writesl
+c0b95570 T __raw_writesw
+c0b95658 T __aeabi_uidiv
+c0b95658 T __udivsi3
+c0b956f4 T __umodsi3
+c0b95798 T __aeabi_idiv
+c0b95798 T __divsi3
+c0b95864 T __modsi3
+c0b9591c T __aeabi_uidivmod
+c0b95934 T __aeabi_idivmod
+c0b9594c t Ldiv0
+c0b9595c T __aeabi_llsr
+c0b9595c T __lshrdi3
+c0b95980 T memchr
+c0b959a0 T __memcpy
+c0b959a0 W memcpy
+c0b959a0 T mmiocpy
+c0b95cd4 T __memmove
+c0b95cd4 W memmove
+c0b96020 T __memset
+c0b96020 W memset
+c0b96020 T mmioset
+c0b960c8 T __memset32
+c0b960cc T __memset64
+c0b960d4 T __aeabi_lmul
+c0b960d4 T __muldi3
+c0b96110 T __put_user_1
+c0b96130 T __put_user_2
+c0b96150 T __put_user_4
+c0b96170 T __put_user_8
+c0b96194 t __put_user_bad
+c0b9619c T _set_bit
+c0b961e0 T strchr
+c0b96220 T strrchr
+c0b96240 T _test_and_change_bit
+c0b9628c T _test_and_clear_bit
+c0b962d8 T _test_and_set_bit
+c0b96324 T __ucmpdi2
+c0b9633c T __aeabi_ulcmp
+c0b96354 T argv_free
+c0b96370 T argv_split
+c0b96490 t find_bug.part.0
+c0b96508 T module_bug_finalize
+c0b965c4 T module_bug_cleanup
+c0b965e0 T bug_get_file_line
+c0b965f4 T find_bug
+c0b96640 T report_bug
+c0b96814 T generic_bug_clear_once
+c0b968a4 t parse_build_id_buf
+c0b96998 T build_id_parse
+c0b96bf4 T build_id_parse_buf
+c0b96c0c T get_option
+c0b96cac T memparse
+c0b96e24 T get_options
+c0b96f2c T next_arg
+c0b97074 T parse_option_str
+c0b9710c T cpumask_next_wrap
+c0b97174 T cpumask_any_and_distribute
+c0b971e8 T cpumask_any_distribute
+c0b97254 T cpumask_local_spread
+c0b97320 T _atomic_dec_and_lock
+c0b973c4 T _atomic_dec_and_lock_irqsave
+c0b97464 T dump_stack_print_info
+c0b9752c T show_regs_print_info
+c0b97530 T find_cpio_data
+c0b97798 t cmp_ex_sort
+c0b977bc t cmp_ex_search
+c0b977e0 T sort_extable
+c0b97810 T trim_init_extable
+c0b978c8 T search_extable
+c0b978fc T fdt_ro_probe_
+c0b97990 T fdt_header_size_
+c0b979c0 T fdt_header_size
+c0b979f8 T fdt_check_header
+c0b97b68 T fdt_offset_ptr
+c0b97be0 T fdt_next_tag
+c0b97d0c T fdt_check_node_offset_
+c0b97d4c T fdt_check_prop_offset_
+c0b97d8c T fdt_next_node
+c0b97e7c T fdt_first_subnode
+c0b97edc T fdt_next_subnode
+c0b97f54 T fdt_find_string_
+c0b97fb4 T fdt_move
+c0b98000 t fdt_cells
+c0b9806c T fdt_address_cells
+c0b98098 T fdt_size_cells
+c0b980b4 T fdt_appendprop_addrrange
+c0b982f8 T fdt_create_empty_tree
+c0b9836c t fdt_mem_rsv
+c0b983a4 t fdt_get_property_by_offset_
+c0b983f4 t nextprop_.part.0
+c0b98478 T fdt_get_string
+c0b98584 T fdt_string
+c0b9858c T fdt_get_mem_rsv
+c0b985fc T fdt_num_mem_rsv
+c0b98648 T fdt_get_name
+c0b986ec T fdt_subnode_offset_namelen
+c0b987ec T fdt_subnode_offset
+c0b9881c T fdt_first_property_offset
+c0b9883c T fdt_next_property_offset
+c0b9885c t fdt_get_property_namelen_
+c0b98940 T fdt_get_property_by_offset
+c0b98968 T fdt_get_property_namelen
+c0b989bc T fdt_get_property
+c0b989fc T fdt_getprop_namelen
+c0b98a8c T fdt_getprop_by_offset
+c0b98b58 T fdt_getprop
+c0b98b98 T fdt_get_phandle
+c0b98c40 T fdt_find_max_phandle
+c0b98ca4 T fdt_generate_phandle
+c0b98d14 T fdt_get_alias_namelen
+c0b98d60 T fdt_path_offset_namelen
+c0b98e6c T fdt_path_offset
+c0b98e94 T fdt_get_alias
+c0b98ebc T fdt_get_path
+c0b99044 T fdt_supernode_atdepth_offset
+c0b99120 T fdt_node_depth
+c0b99170 T fdt_parent_offset
+c0b991f0 T fdt_node_offset_by_prop_value
+c0b992c8 T fdt_node_offset_by_phandle
+c0b99338 T fdt_stringlist_contains
+c0b993bc T fdt_stringlist_count
+c0b99474 T fdt_stringlist_search
+c0b99570 T fdt_stringlist_get
+c0b99684 T fdt_node_check_compatible
+c0b996f4 T fdt_node_offset_by_compatible
+c0b99768 t fdt_blocks_misordered_
+c0b997cc t fdt_rw_probe_
+c0b9982c t fdt_splice_
+c0b998cc t fdt_splice_mem_rsv_
+c0b99924 t fdt_splice_struct_
+c0b99970 t fdt_packblocks_
+c0b999f8 t fdt_add_property_
+c0b99b68 T fdt_add_mem_rsv
+c0b99bf0 T fdt_del_mem_rsv
+c0b99c4c T fdt_set_name
+c0b99d00 T fdt_setprop_placeholder
+c0b99e00 T fdt_setprop
+c0b99e74 T fdt_appendprop
+c0b99f7c T fdt_delprop
+c0b9a010 T fdt_add_subnode_namelen
+c0b9a13c T fdt_add_subnode
+c0b9a16c T fdt_del_node
+c0b9a1bc T fdt_open_into
+c0b9a384 T fdt_pack
+c0b9a3f4 T fdt_strerror
+c0b9a450 t fdt_sw_probe_struct_
+c0b9a4a0 t fdt_grab_space_
+c0b9a504 t fdt_add_string_
+c0b9a574 T fdt_create_with_flags
+c0b9a5ec T fdt_create
+c0b9a5f4 T fdt_resize
+c0b9a710 T fdt_add_reservemap_entry
+c0b9a7bc T fdt_finish_reservemap
+c0b9a7ec T fdt_begin_node
+c0b9a85c T fdt_end_node
+c0b9a894 T fdt_property_placeholder
+c0b9a98c T fdt_property
+c0b9a9f0 T fdt_finish
+c0b9ab2c T fdt_setprop_inplace_namelen_partial
+c0b9abb0 T fdt_setprop_inplace
+c0b9ac4c T fdt_nop_property
+c0b9acbc T fdt_node_end_offset_
+c0b9ad28 T fdt_nop_node
+c0b9ad7c t fprop_reflect_period_single
+c0b9add4 t fprop_reflect_period_percpu
+c0b9af34 T fprop_global_init
+c0b9af74 T fprop_global_destroy
+c0b9af78 T fprop_new_period
+c0b9b020 T fprop_local_init_single
+c0b9b03c T fprop_local_destroy_single
+c0b9b040 T __fprop_inc_single
+c0b9b088 T fprop_fraction_single
+c0b9b110 T fprop_local_init_percpu
+c0b9b14c T fprop_local_destroy_percpu
+c0b9b150 T __fprop_add_percpu
+c0b9b1c4 T fprop_fraction_percpu
+c0b9b264 T __fprop_add_percpu_max
+c0b9b36c T idr_alloc_u32
+c0b9b470 T idr_alloc
+c0b9b510 T idr_alloc_cyclic
+c0b9b5c8 T idr_remove
+c0b9b5d8 T idr_find
+c0b9b5e4 T idr_for_each
+c0b9b6e4 T idr_get_next_ul
+c0b9b7d8 T idr_get_next
+c0b9b870 T idr_replace
+c0b9b910 T ida_free
+c0b9ba60 T ida_alloc_range
+c0b9be54 T ida_destroy
+c0b9bfa4 T current_is_single_threaded
+c0b9c070 T klist_init
+c0b9c090 T klist_node_attached
+c0b9c0a0 T klist_iter_init
+c0b9c0ac t klist_node_init
+c0b9c10c T klist_add_head
+c0b9c160 T klist_add_tail
+c0b9c1b4 T klist_add_behind
+c0b9c210 T klist_add_before
+c0b9c270 t klist_dec_and_del
+c0b9c3bc t klist_put
+c0b9c45c T klist_del
+c0b9c464 T klist_iter_exit
+c0b9c490 T klist_remove
+c0b9c56c T klist_next
+c0b9c698 T klist_iter_init_node
+c0b9c720 T klist_prev
+c0b9c84c t kobj_attr_show
+c0b9c864 t kobj_attr_store
+c0b9c888 t kset_get_ownership
+c0b9c8c0 T kobj_ns_grab_current
+c0b9c914 T kobj_ns_drop
+c0b9c978 t dynamic_kobj_release
+c0b9c97c t kset_release
+c0b9c984 T kobject_get_path
+c0b9ca48 T kobject_init
+c0b9cad8 T kobject_put
+c0b9cbd8 t kobj_kset_leave
+c0b9cc38 t __kobject_del
+c0b9cca8 T kset_unregister
+c0b9ccd8 T kobject_get
+c0b9cd7c T kset_find_obj
+c0b9ce58 T kobject_del
+c0b9ce78 T kobject_get_unless_zero
+c0b9cef4 T kobject_namespace
+c0b9cf60 T kobject_rename
+c0b9d094 T kobject_move
+c0b9d1cc T kobject_get_ownership
+c0b9d1f8 T kobject_set_name_vargs
+c0b9d298 T kobject_set_name
+c0b9d2ec T kset_init
+c0b9d32c T kobj_ns_type_register
+c0b9d38c T kobj_ns_type_registered
+c0b9d3d8 t kobject_add_internal
+c0b9d680 T kobject_add
+c0b9d73c T kobject_create_and_add
+c0b9d7c0 T kset_register
+c0b9d830 T kset_create_and_add
+c0b9d8cc T kobject_init_and_add
+c0b9d95c T kobj_child_ns_ops
+c0b9d988 T kobj_ns_ops
+c0b9d9b8 T kobj_ns_current_may_mount
+c0b9da14 T kobj_ns_netlink
+c0b9da70 T kobj_ns_initial
+c0b9dac4 t cleanup_uevent_env
+c0b9dacc t alloc_uevent_skb
+c0b9db70 T add_uevent_var
+c0b9dc64 t uevent_net_exit
+c0b9dcdc t uevent_net_rcv
+c0b9dce8 t uevent_net_init
+c0b9de08 t uevent_net_rcv_skb
+c0b9df94 T kobject_uevent_env
+c0b9e610 T kobject_uevent
+c0b9e618 T kobject_synth_uevent
+c0b9e9bc T logic_pio_register_range
+c0b9ec70 T logic_pio_unregister_range
+c0b9ecac T find_io_range_by_fwnode
+c0b9ecf4 T logic_pio_to_hwaddr
+c0b9ed94 T logic_pio_trans_hwaddr
+c0b9ee3c T logic_pio_trans_cpuaddr
+c0b9eed4 T __traceiter_ma_op
+c0b9ef1c T __traceiter_ma_read
+c0b9ef64 T __traceiter_ma_write
+c0b9efc4 t mas_descend
+c0b9f084 t mas_data_end
+c0b9f114 T mas_pause
+c0b9f120 t perf_trace_ma_op
+c0b9f220 t perf_trace_ma_read
+c0b9f320 t perf_trace_ma_write
+c0b9f438 t trace_event_raw_event_ma_op
+c0b9f4e8 t trace_event_raw_event_ma_read
+c0b9f598 t trace_event_raw_event_ma_write
+c0b9f658 t trace_raw_output_ma_op
+c0b9f6d0 t trace_raw_output_ma_read
+c0b9f748 t trace_raw_output_ma_write
+c0b9f7d0 t __bpf_trace_ma_op
+c0b9f7f0 t __bpf_trace_ma_read
+c0b9f7f4 t __bpf_trace_ma_write
+c0b9f830 t mas_mab_cp
+c0b9fa94 t ma_free_rcu
+c0b9fad8 t mt_free_rcu
+c0b9faec t mt_free_walk
+c0b9fc6c t mab_mas_cp
+c0b9fe5c t mas_start.part.2
+c0b9fef4 t trace_ma_write
+c0b9ff84 t mas_set_height
+c0b9ffac t mas_topiary_range
+c0ba0040 t mte_set_parent
+c0ba008c t mas_alloc_nodes
+c0ba0274 t mas_node_count_gfp
+c0ba02c0 t mas_pop_node
+c0ba03b4 t mas_root_expand
+c0ba04fc t mtree_range_walk
+c0ba06c0 t mas_wr_node_walk
+c0ba0830 t mas_leaf_max_gap
+c0ba09dc t mt_destroy_walk
+c0ba0d94 t mas_new_root
+c0ba0eec T __mt_destroy
+c0ba0f70 T mtree_destroy
+c0ba0fa0 t mas_descend_adopt
+c0ba13a8 t mas_state_walk
+c0ba1474 t mas_replace
+c0ba1750 t mas_wr_walk_index
+c0ba1980 t mas_ascend
+c0ba1b80 t mast_fill_bnode
+c0ba1e50 T mas_empty_area_rev
+c0ba2248 t mas_update_gap.part.14
+c0ba23dc t mas_wr_node_store
+c0ba285c T mtree_load
+c0ba2b44 t mast_spanning_rebalance
+c0ba3178 T mas_walk
+c0ba3434 T mas_prev
+c0ba3b34 T mt_prev
+c0ba3ba4 t mas_is_span_wr
+c0ba3cc0 t mas_wr_store_setup
+c0ba3d2c t mas_wr_walk
+c0ba3f58 T mas_find_rev
+c0ba4638 t mas_next_entry
+c0ba4c14 T mas_next
+c0ba4c9c T mt_next
+c0ba4d0c T mas_find
+c0ba4dbc T mt_find
+c0ba5014 T mt_find_after
+c0ba502c t mas_destroy_rebalance
+c0ba5780 T mas_destroy
+c0ba5898 T mas_expected_entries
+c0ba596c T mas_empty_area
+c0ba5ebc t mas_spanning_rebalance
+c0ba77a4 t mas_wr_spanning_store
+c0ba7ddc t mas_wr_bnode
+c0ba9a2c t mas_wr_modify
+c0ba9da0 t mas_wr_store_entry
+c0baa094 T mas_store
+c0baa170 T mas_store_prealloc
+c0baa280 T mas_is_err
+c0baa2a8 T mas_preallocate
+c0baa374 T mas_nomem
+c0baa418 T mas_store_gfp
+c0baa538 T mas_erase
+c0baa69c T mtree_erase
+c0baa7a0 T mtree_store_range
+c0baa96c T mtree_store
+c0baa98c T mtree_insert_range
+c0baac2c T mtree_insert
+c0baac4c T mtree_alloc_range
+c0bab744 T mtree_alloc_rrange
+c0bab9d8 T __memcat_p
+c0babac4 T nmi_cpu_backtrace
+c0babc20 T nmi_trigger_cpumask_backtrace
+c0babd7c T plist_add
+c0babe7c T plist_del
+c0babef0 T plist_requeue
+c0babfa4 T radix_tree_iter_resume
+c0babfc4 T radix_tree_tagged
+c0babfd8 t radix_tree_node_ctor
+c0babff8 T radix_tree_node_rcu_free
+c0bac04c t radix_tree_cpu_dead
+c0bac0ac t delete_node
+c0bac37c T idr_destroy
+c0bac4b4 t radix_tree_node_alloc.constprop.6
+c0bac59c t radix_tree_extend
+c0bac718 t __radix_tree_preload.constprop.8
+c0bac7b0 T idr_preload
+c0bac7c8 T radix_tree_maybe_preload
+c0bac7e0 T radix_tree_preload
+c0bac834 t node_tag_clear
+c0bac8cc T radix_tree_tag_clear
+c0bac95c T radix_tree_tag_get
+c0baca0c T radix_tree_tag_set
+c0bacad0 t __radix_tree_delete
+c0bacbe8 T radix_tree_iter_delete
+c0bacc08 T radix_tree_next_chunk
+c0bacf40 T radix_tree_gang_lookup
+c0bad02c T radix_tree_gang_lookup_tag
+c0bad150 T radix_tree_gang_lookup_tag_slot
+c0bad250 T radix_tree_insert
+c0bad450 T __radix_tree_lookup
+c0bad500 T radix_tree_lookup_slot
+c0bad548 T radix_tree_lookup
+c0bad554 T radix_tree_delete_item
+c0bad630 T radix_tree_delete
+c0bad638 T __radix_tree_replace
+c0bad784 T radix_tree_replace_slot
+c0bad794 T radix_tree_iter_replace
+c0bad79c T radix_tree_iter_tag_clear
+c0bad7ac T idr_get_free
+c0badaec T ___ratelimit
+c0badc24 T rb_insert_color
+c0badda8 T rb_erase
+c0bae148 T __rb_insert_augmented
+c0bae2f8 T rb_first
+c0bae318 T rb_last
+c0bae338 T rb_replace_node
+c0bae3ac T rb_replace_node_rcu
+c0bae428 T rb_next_postorder
+c0bae470 T rb_first_postorder
+c0bae4a4 T __rb_erase_color
+c0bae6fc T rb_next
+c0bae76c T rb_prev
+c0bae7dc T seq_buf_print_seq
+c0bae7f0 T seq_buf_vprintf
+c0bae878 T seq_buf_printf
+c0bae8cc T seq_buf_bprintf
+c0bae964 T seq_buf_puts
+c0bae9f4 T seq_buf_putc
+c0baea54 T seq_buf_putmem
+c0baead4 T seq_buf_putmem_hex
+c0baec20 T seq_buf_path
+c0baed28 T seq_buf_to_user
+c0baee04 T seq_buf_hex_dump
+c0baef58 T __siphash_unaligned
+c0baf52c T siphash_1u64
+c0baf9e0 T siphash_2u64
+c0baffc8 T siphash_3u64
+c0bb06b0 T siphash_4u64
+c0bb0eb0 T siphash_1u32
+c0bb1258 T siphash_3u32
+c0bb1714 T __hsiphash_unaligned
+c0bb1858 T hsiphash_1u32
+c0bb193c T hsiphash_2u32
+c0bb1a48 T hsiphash_3u32
+c0bb1b7c T hsiphash_4u32
+c0bb1cdc T strcasecmp
+c0bb1d34 T strcpy
+c0bb1d4c T strncpy
+c0bb1d7c T stpcpy
+c0bb1d98 T strcat
+c0bb1dcc T strcmp
+c0bb1e00 T strncmp
+c0bb1e70 T strchrnul
+c0bb1ea0 T strnchr
+c0bb1ee8 T strlen
+c0bb1f14 T strnlen
+c0bb1f70 T strpbrk
+c0bb1fcc T strsep
+c0bb2048 T memset16
+c0bb206c T memcmp
+c0bb2104 T bcmp
+c0bb2108 T memscan
+c0bb2148 T strstr
+c0bb21f0 T strnstr
+c0bb2278 T memchr_inv
+c0bb23b8 T strlcpy
+c0bb2414 T strscpy
+c0bb25e8 T strspn
+c0bb2634 T strcspn
+c0bb2680 T strncasecmp
+c0bb2718 T strncat
+c0bb2768 T strlcat
+c0bb2804 T strnchrnul
+c0bb2850 T timerqueue_add
+c0bb2920 T timerqueue_iterate_next
+c0bb292c T timerqueue_del
+c0bb29b0 t skip_atoi
+c0bb29f0 t put_dec_trunc8
+c0bb2aa0 t put_dec_helper4
+c0bb2af8 t ip4_string
+c0bb2c00 t ip6_string
+c0bb2c90 t simple_strntoull
+c0bb2d24 T simple_strtoull
+c0bb2d34 T simple_strtoul
+c0bb2d40 t format_decode
+c0bb3328 t set_field_width
+c0bb33d0 t set_precision
+c0bb343c t widen_string
+c0bb34fc t string_nocheck
+c0bb3590 t check_pointer
+c0bb3628 t hex_string
+c0bb3744 t string
+c0bb37a8 t mac_address_string
+c0bb38cc t ip4_addr_string
+c0bb3944 t uuid_string
+c0bb3aa0 t dentry_name
+c0bb3c2c t file_dentry_name
+c0bb3c98 t symbol_string
+c0bb3da0 t ip6_compressed_string
+c0bb4084 t ip6_addr_string
+c0bb4128 t escaped_string
+c0bb4274 t fwnode_full_name_string
+c0bb4314 t fwnode_string
+c0bb4448 t put_dec.part.0
+c0bb4500 t number
+c0bb4988 t special_hex_number
+c0bb49f4 t address_val
+c0bb4a54 t netdev_bits
+c0bb4b18 t fourcc_string
+c0bb4cb0 t date_str
+c0bb4d68 t default_pointer
+c0bb4f30 t format_flags
+c0bb4ff8 t flags_string
+c0bb51f8 t resource_string
+c0bb55dc t ip4_addr_string_sa
+c0bb5730 t ip6_addr_string_sa
+c0bb599c t ip_addr_string
+c0bb5b58 t restricted_pointer
+c0bb5ce4 t device_node_string
+c0bb61d4 T simple_strtol
+c0bb61fc T vsscanf
+c0bb6e9c T sscanf
+c0bb6ef0 t fill_ptr_key_workfn
+c0bb6f48 t time_str.constprop.5
+c0bb6fe0 t rtc_str
+c0bb7114 t time64_str
+c0bb71d4 t time_and_date
+c0bb729c t clock.constprop.6
+c0bb730c t bitmap_list_string.constprop.7
+c0bb742c t bitmap_string.constprop.8
+c0bb7544 t bdev_name.constprop.9
+c0bb7628 t pointer
+c0bb7c18 T vsnprintf
+c0bb7fc8 T vscnprintf
+c0bb7ff0 T vsprintf
+c0bb8000 T snprintf
+c0bb8050 T scnprintf
+c0bb80b8 T sprintf
+c0bb810c t va_format.constprop.4
+c0bb81a4 T vbin_printf
+c0bb85c0 T bprintf
+c0bb8610 T bstr_printf
+c0bb8b2c T simple_strtoll
+c0bb8b6c T num_to_str
+c0bb8c80 T ptr_to_hashval
+c0bb8cc4 t minmax_subwin_update
+c0bb8d88 T minmax_running_max
+c0bb8e58 T minmax_running_min
+c0bb8f28 t xas_start
+c0bb9028 t xas_descend
+c0bb90b4 T xas_load
+c0bb9124 T xas_pause
+c0bb91a4 T __xas_prev
+c0bb92b4 T __xas_next
+c0bb93c4 T xas_find
+c0bb9594 T xa_load
+c0bb9624 T xa_get_order
+c0bb9708 t xas_alloc
+c0bb97c8 t xas_create
+c0bb9b64 T xas_create_range
+c0bb9c84 t node_set_marks
+c0bb9ce0 T xas_split
+c0bb9ef4 T xas_find_marked
+c0bba1a4 T xa_find
+c0bba264 T xa_find_after
+c0bba35c T xa_extract
+c0bba5f0 t xas_free_nodes
+c0bba6c4 T xas_split_alloc
+c0bba7cc t __xas_nomem
+c0bba954 T xas_get_mark
+c0bba9b4 T xa_get_mark
+c0bbaa64 T xas_set_mark
+c0bbab08 T __xa_set_mark
+c0bbab80 T xa_set_mark
+c0bbabc0 T xas_find_conflict
+c0bbada8 T xas_clear_mark
+c0bbae64 T xas_init_marks
+c0bbaeb0 T xas_store
+c0bbb498 T __xa_erase
+c0bbb548 T xa_erase
+c0bbb580 T xa_delete_node
+c0bbb600 T xa_destroy
+c0bbb6c0 T __xa_clear_mark
+c0bbb738 T xa_clear_mark
+c0bbb778 T __xa_store
+c0bbb8d4 T xa_store
+c0bbb91c T __xa_cmpxchg
+c0bbba8c T __xa_insert
+c0bbbbd0 T __xa_alloc
+c0bbbd7c T __xa_alloc_cyclic
+c0bbbe5c T xas_nomem
+c0bbbeec T xa_store_range
+c0bbc1f0 T xas_destroy
+c0bbc220 t trace_initcall_start_cb
+c0bbc250 t run_init_process
+c0bbc2f0 t try_to_run_init_process
+c0bbc330 t trace_initcall_level
+c0bbc39c t folio_put
+c0bbc3cc t nr_blocks
+c0bbc428 t panic_show_mem
+c0bbc470 t vfp_kmode_exception
+c0bbc4b0 t vfp_panic.constprop.2
+c0bbc540 t lookup_processor.part.1
+c0bbc568 T __readwrite_bug
+c0bbc588 T __div0
+c0bbc5a8 T dump_mem
+c0bbc6e8 T dump_backtrace_entry
+c0bbc770 T __pte_error
+c0bbc7a0 T __pmd_error
+c0bbc7d0 T __pgd_error
+c0bbc800 T abort
+c0bbc80c t debug_reg_trap
+c0bbc858 T show_pte
+c0bbc9ec t pmd_off_k
+c0bbca1c T panic
+c0bbcd74 t pr_cont_pool_info
+c0bbcdd8 t pr_cont_work
+c0bbce54 t show_pwq
+c0bbd138 t cpumask_weight.constprop.5
+c0bbd150 T hw_protection_shutdown
+c0bbd1f8 t hw_failure_emergency_poweroff_func
+c0bbd234 t bitmap_zero
+c0bbd248 t bitmap_empty
+c0bbd264 t bitmap_copy
+c0bbd274 t bitmap_intersects
+c0bbd278 t bitmap_equal
+c0bbd280 t try_to_freeze_tasks
+c0bbd5b8 T thaw_kernel_threads
+c0bbd670 T freeze_kernel_threads
+c0bbd6c0 T _printk
+c0bbd71c t cpumask_weight.constprop.19
+c0bbd734 T unregister_console
+c0bbd824 t devkmsg_emit.constprop.13
+c0bbd888 T _printk_deferred
+c0bbd8e4 T noirqdebug_setup
+c0bbd914 t __report_bad_irq
+c0bbd9dc T srcu_torture_stats_print
+c0bbdb90 t rcu_check_gp_kthread_expired_fqs_timer
+c0bbdc78 t rcu_check_gp_kthread_starvation
+c0bbddc4 t rcu_dump_cpu_stacks
+c0bbdf24 T show_rcu_gp_kthreads
+c0bbe298 T rcu_fwd_progress_check
+c0bbe3cc t sysrq_show_rcu
+c0bbe3d8 t adjust_jiffies_till_sched_qs.part.8
+c0bbe434 t panic_on_rcu_stall.part.12
+c0bbe460 t round_up_default_nslabs
+c0bbe4d0 t swiotlb_adjust_nareas
+c0bbe548 T swiotlb_print_info
+c0bbe584 T print_modules
+c0bbe65c t bitmap_fill
+c0bbe670 T dump_kprobe
+c0bbe694 t print_ip_ins
+c0bbe724 T ftrace_bug
+c0bbe97c t test_can_verify_check.constprop.46
+c0bbe9e4 t dump_header
+c0bbebf8 T oom_killer_enable
+c0bbec1c t pcpu_dump_alloc_info
+c0bbeea0 T kmalloc_fix_flags
+c0bbef24 t per_cpu_pages_init
+c0bbef90 t memblock_dump
+c0bbf090 T show_swap_cache_info
+c0bbf0f4 t print_slab_info
+c0bbf138 t slab_bug
+c0bbf1d0 t slab_fix
+c0bbf240 t slab_err
+c0bbf2d8 t print_trailer
+c0bbf4c4 t object_err
+c0bbf50c T mem_cgroup_print_oom_meminfo
+c0bbf640 T mem_cgroup_print_oom_group
+c0bbf678 t warn_unsupported.part.1
+c0bbf6b4 T fscrypt_msg
+c0bbf7a0 t locks_dump_ctx_list
+c0bbf808 t sysctl_err
+c0bbf880 T fscache_withdraw_cache
+c0bbf9a8 T fscache_print_cookie
+c0bbfa40 t jbd2_journal_destroy_caches
+c0bbfaa8 T _fat_msg
+c0bbfb18 T __fat_fs_error
+c0bbfbf0 T nfs_idmap_init
+c0bbfd10 T nfs4_detect_session_trunking
+c0bbfde4 T cachefiles_withdraw_cache
+c0bc0014 T f2fs_printk
+c0bc00f4 t platform_device_register_data.constprop.7
+c0bc016c t lsm_append.constprop.3
+c0bc0230 t destroy_buffers
+c0bc02cc t blk_rq_cur_bytes
+c0bc0344 T blk_dump_rq_flags
+c0bc03d8 t disk_unlock_native_capacity
+c0bc0444 t io_flush_cached_locked_reqs
+c0bc04b0 t io_cancel_ctx_cb
+c0bc04cc t io_tctx_exit_cb
+c0bc050c t io_ring_ctx_ref_free
+c0bc051c t io_req_caches_free
+c0bc0594 t io_mem_free
+c0bc05fc t io_uring_mmap
+c0bc06e4 t io_alloc_hash_table
+c0bc073c t io_mem_alloc
+c0bc0760 t io_uring_drop_tctx_refs
+c0bc07dc T __io_alloc_req_refill
+c0bc08d4 T io_free_req
+c0bc09a8 t io_move_task_work_from_local
+c0bc09ec t io_ring_ctx_wait_and_kill
+c0bc0b30 t io_uring_release
+c0bc0b54 t io_uring_try_cancel_requests
+c0bc0eec t io_ring_exit_work
+c0bc14ac t io_fallback_req_func
+c0bc157c t io_submit_fail_init
+c0bc16a8 T io_uring_cancel_generic
+c0bc1938 T __io_uring_cancel
+c0bc1948 T io_flush_timeouts
+c0bc1a40 T io_kill_timeouts
+c0bc1b8c T io_sq_offload_create
+c0bc1f8c T io_uring_show_fdinfo
+c0bc2994 T io_uring_alloc_task_context
+c0bc2b54 T io_uring_del_tctx_node
+c0bc2c50 T io_uring_clean_tctx
+c0bc2d00 t io_poll_remove_all_table
+c0bc2df0 T io_poll_remove_all
+c0bc2e34 t io_init_bl_list
+c0bc2eac t io_rsrc_node_ref_zero
+c0bc2f94 t kmalloc_array.constprop.5
+c0bc2fac t io_rsrc_data_alloc
+c0bc315c t io_rsrc_ref_quiesce
+c0bc3284 T io_register_rsrc
+c0bc338c t early_dump_pci_device
+c0bc343c t pci_read_irq.part.1
+c0bc34b4 t pci_read_bases
+c0bc3544 T pci_release_resource
+c0bc35c8 t quirk_blacklist_vpd
+c0bc35ec T pci_setup_cardbus
+c0bc379c t __pci_setup_bridge
+c0bc380c t quirk_amd_nl_class
+c0bc3838 t quirk_no_msi
+c0bc3868 t quirk_disable_aspm_l0s
+c0bc3880 t quirk_disable_aspm_l0s_l1
+c0bc3898 t quirk_enable_clear_retrain_link
+c0bc38c0 t fixup_ti816x_class
+c0bc38e8 t quirk_tw686x_class
+c0bc3914 t quirk_relaxedordering_disable
+c0bc3940 t pci_fixup_no_d0_pme
+c0bc3974 t pci_fixup_no_msi_no_pme
+c0bc39c4 t rom_bar_overlap_defect
+c0bc39f4 t quirk_ati_exploding_mce
+c0bc3a78 t quirk_pcie_pxh
+c0bc3aa0 t quirk_al_msi_disable
+c0bc3ac8 t quirk_xio2000a
+c0bc3b68 t quirk_plx_ntb_dma_alias
+c0bc3b9c t quirk_disable_msi.part.25
+c0bc3bd0 t vga_update_device_decodes
+c0bc3ce4 t hdmi_infoframe_log_header
+c0bc3d4c t regulator_ops_is_valid.part.3
+c0bc3d74 t tty_paranoia_check.part.1
+c0bc3da4 t sysrq_handle_loglevel
+c0bc3ddc t k_lowercase
+c0bc3df0 t moan_device
+c0bc3e38 t crng_set_ready
+c0bc3e4c t try_to_generate_entropy
+c0bc3fcc t _credit_init_bits
+c0bc4134 t entropy_timer
+c0bc418c T random_prepare_cpu
+c0bc41f4 T random_online_cpu
+c0bc4224 T rand_initialize_disk
+c0bc4264 T dev_vprintk_emit
+c0bc43ac T dev_printk_emit
+c0bc4404 t __dev_printk
+c0bc449c T _dev_printk
+c0bc4500 T _dev_emerg
+c0bc4570 T _dev_alert
+c0bc45e0 T _dev_crit
+c0bc4650 T _dev_err
+c0bc46c0 T _dev_warn
+c0bc4730 T _dev_notice
+c0bc47a0 T _dev_info
+c0bc4810 t handle_remove
+c0bc4a88 t brd_cleanup
+c0bc4bd4 t session_recovery_timedout
+c0bc4d18 t nvme_update_ns_info_generic
+c0bc4d8c t nvme_do_delete_ctrl
+c0bc4e14 t nvme_delete_ctrl_work
+c0bc4e24 t abort_endio
+c0bc4e88 t nvme_slot_reset
+c0bc4ec4 t smsc95xx_enter_suspend1
+c0bc4fc4 t smsc_crc
+c0bc4ffc t smsc95xx_bind
+c0bc55d8 T usb_root_hub_lost_power
+c0bc5608 t __raw_spin_unlock_irq
+c0bc5630 T usb_hc_died
+c0bc574c t register_root_hub
+c0bc5890 t usb_stop_hcd
+c0bc58f8 t usb_deregister_bus
+c0bc5950 T usb_deregister_device_driver
+c0bc5988 T usb_deregister
+c0bc5a64 t snoop_urb.part.3
+c0bc5b94 t xhci_hcd_init_usb3_data
+c0bc5c54 t xhci_check_bw_drop_ep_streams.part.10
+c0bc5cc0 t xhci_kill_ring_urbs
+c0bc5d80 t xhci_hc_died.part.14
+c0bc5f64 t rd_reg_test_show
+c0bc600c t wr_reg_test_show
+c0bc60c4 t dwc_common_port_init_module
+c0bc6108 t dwc_common_port_exit_module
+c0bc6128 T usb_stor_probe1
+c0bc65a8 t input_proc_exit
+c0bc65f0 t pps_echo_client_default
+c0bc6630 t unregister_vclock
+c0bc6684 T hwmon_device_register
+c0bc66c8 T thermal_zone_device_critical
+c0bc66fc T mmc_cqe_recovery
+c0bc6810 t wl1251_quirk
+c0bc686c t sdhci_error_out_mrqs.constprop.16
+c0bc68c4 t bcm2835_sdhost_dumpcmd.part.1
+c0bc694c t bcm2835_sdhost_dumpregs
+c0bc6c70 T of_print_phandle_args
+c0bc6ce0 t of_fdt_device_is_available
+c0bc6d3c t of_fdt_is_compatible
+c0bc6de4 T skb_dump
+c0bc72b4 t skb_panic
+c0bc731c t __netdev_printk
+c0bc7448 T netdev_printk
+c0bc74ac T netdev_emerg
+c0bc751c T netdev_alert
+c0bc758c T netdev_crit
+c0bc75fc T netdev_err
+c0bc766c T netdev_warn
+c0bc76dc T netdev_notice
+c0bc774c T netdev_info
+c0bc77bc T netpoll_print_options
+c0bc7870 T nf_log_buf_close
+c0bc78dc t pskb_may_pull
+c0bc7920 t put_cred
+c0bc7954 T dump_stack_lvl
+c0bc79e0 T dump_stack
+c0bc79ec T __show_mem
+c0bc7ae0 T __noinstr_text_start
+c0bc7ae0 T __stack_chk_fail
+c0bc7af4 T generic_handle_arch_irq
+c0bc7b38 T __ktime_get_real_seconds
+c0bc7b48 t ct_kernel_enter_state
+c0bc7b48 t ct_kernel_exit_state
+c0bc7b7c t ct_kernel_enter.constprop.0
+c0bc7c20 T ct_idle_exit
+c0bc7c48 t ct_kernel_exit.constprop.1
+c0bc7cfc T ct_idle_enter
+c0bc7d00 T ct_nmi_exit
+c0bc7df8 T ct_nmi_enter
+c0bc7eb8 T ct_irq_enter
+c0bc7ebc T ct_irq_exit
+c0bc7ec0 T __noinstr_text_end
+c0bc7ec0 T rest_init
+c0bc7f74 t kernel_init
+c0bc80b4 t adjust_address
+c0bc8118 T __irq_alloc_descs
+c0bc8368 T create_proc_profile
+c0bc8474 T profile_init
+c0bc855c t setup_usemap
+c0bc85fc T build_all_zonelists
+c0bc8678 t mem_cgroup_css_alloc
+c0bc8ae8 T fb_find_logo
+c0bc8b38 t vclkdev_alloc
+c0bc8bc4 t devtmpfsd
+c0bc8ea0 T __sched_text_start
+c0bc8ea0 t __schedule
+c0bc9978 T schedule
+c0bc9a68 T yield
+c0bc9a94 T __cond_resched
+c0bc9aec T yield_to
+c0bc9d08 T schedule_idle
+c0bc9d78 T schedule_preempt_disabled
+c0bc9d90 T preempt_schedule_irq
+c0bc9dfc T io_schedule_timeout
+c0bc9e34 T io_schedule
+c0bc9e64 T __wait_on_bit
+c0bc9f08 T out_of_line_wait_on_bit
+c0bc9fa4 T out_of_line_wait_on_bit_timeout
+c0bca054 T __wait_on_bit_lock
+c0bca134 T out_of_line_wait_on_bit_lock
+c0bca1d0 T wait_for_completion_io
+c0bca320 T bit_wait_io
+c0bca380 T bit_wait
+c0bca3e0 T bit_wait_io_timeout
+c0bca468 T bit_wait_timeout
+c0bca4f0 T wait_for_completion_killable_timeout
+c0bca684 T wait_for_completion_interruptible_timeout
+c0bca808 T wait_for_completion_io_timeout
+c0bca964 T wait_for_completion_timeout
+c0bcaac0 T wait_for_completion_state
+c0bcaca4 T wait_for_completion_killable
+c0bcae54 T wait_for_completion_interruptible
+c0bcaff4 T wait_for_completion
+c0bcb144 t __mutex_unlock_slowpath.constprop.9
+c0bcb29c T mutex_unlock
+c0bcb2d8 T ww_mutex_unlock
+c0bcb308 t ww_mutex_lock.part.2
+c0bcb308 t ww_mutex_lock_interruptible.part.3
+c0bcb37c T mutex_trylock
+c0bcb414 t __mutex_lock.constprop.10
+c0bcbc48 t __mutex_lock_killable_slowpath
+c0bcbc58 T mutex_lock_killable
+c0bcbca4 t __mutex_lock_interruptible_slowpath
+c0bcbcb4 T mutex_lock_interruptible
+c0bcbd00 t __mutex_lock_slowpath
+c0bcbd10 T mutex_lock
+c0bcbd5c T mutex_lock_io
+c0bcbd88 t __ww_mutex_lock.constprop.8
+c0bcc854 t __ww_mutex_lock_interruptible_slowpath
+c0bcc868 T ww_mutex_lock_interruptible
+c0bcc8c4 t __ww_mutex_lock_slowpath
+c0bcc8d8 T ww_mutex_lock
+c0bcc934 T down_trylock
+c0bcc968 t __up
+c0bcc9a8 T up
+c0bcca04 t __down
+c0bccb60 T down
+c0bccbbc t __down_killable
+c0bccd60 T down_killable
+c0bccdc8 t __down_timeout
+c0bccf2c T down_timeout
+c0bccf90 t __down_interruptible
+c0bcd11c T down_interruptible
+c0bcd184 t rwsem_down_write_slowpath
+c0bcd80c T down_write_killable
+c0bcd874 T down_write
+c0bcd8d0 t rwsem_down_read_slowpath
+c0bcdd98 T down_read
+c0bcde94 T down_read_interruptible
+c0bcdfa4 T down_read_killable
+c0bce0b4 T __percpu_down_read
+c0bce170 T percpu_down_write
+c0bce2e0 T __rt_mutex_init
+c0bce300 t mark_wakeup_next_waiter
+c0bce3d8 T rt_mutex_unlock
+c0bce504 t try_to_take_rt_mutex
+c0bce7b8 t __rt_mutex_slowtrylock
+c0bce810 T rt_mutex_trylock
+c0bce890 t rt_mutex_slowlock_block.constprop.8
+c0bcea00 t rt_mutex_adjust_prio_chain
+c0bcf3b8 t remove_waiter
+c0bcf674 t task_blocks_on_rt_mutex.constprop.9
+c0bcfa04 t rt_mutex_slowlock.constprop.5
+c0bcfbec T rt_mutex_lock_killable
+c0bcfc40 T rt_mutex_lock_interruptible
+c0bcfc94 T rt_mutex_lock
+c0bcfce8 T rt_mutex_futex_trylock
+c0bcfd30 T __rt_mutex_futex_trylock
+c0bcfd3c T __rt_mutex_futex_unlock
+c0bcfd78 T rt_mutex_futex_unlock
+c0bcfe24 T rt_mutex_init_proxy_locked
+c0bcfe6c T rt_mutex_proxy_unlock
+c0bcfe88 T __rt_mutex_start_proxy_lock
+c0bcfee8 T rt_mutex_start_proxy_lock
+c0bcff54 T rt_mutex_wait_proxy_lock
+c0bcfff4 T rt_mutex_cleanup_proxy_lock
+c0bd0088 T rt_mutex_adjust_pi
+c0bd0188 T rt_mutex_postunlock
+c0bd01ac T console_conditional_schedule
+c0bd01cc T usleep_range_state
+c0bd0254 T schedule_timeout
+c0bd0584 T schedule_timeout_interruptible
+c0bd059c T schedule_timeout_killable
+c0bd05b4 T schedule_timeout_uninterruptible
+c0bd05cc T schedule_timeout_idle
+c0bd05e4 T schedule_hrtimeout_range_clock
+c0bd070c T schedule_hrtimeout_range
+c0bd0734 T schedule_hrtimeout
+c0bd0764 t do_nanosleep
+c0bd08c0 t hrtimer_nanosleep_restart
+c0bd0928 t alarm_timer_nsleep_restart
+c0bd09d0 T __account_scheduler_latency
+c0bd0c54 T ldsem_down_read
+c0bd0f20 T ldsem_down_write
+c0bd11b0 T __cpuidle_text_start
+c0bd11b0 T __sched_text_end
+c0bd11b0 t cpu_idle_poll
+c0bd129c T default_idle_call
+c0bd136c T __cpuidle_text_end
+c0bd1370 T __lock_text_start
+c0bd1370 T _raw_spin_trylock
+c0bd13b4 T _raw_read_trylock
+c0bd13f4 T _raw_write_trylock
+c0bd1438 T _raw_spin_lock_bh
+c0bd1494 T _raw_read_lock_bh
+c0bd14d4 T _raw_write_lock_bh
+c0bd1518 T _raw_spin_unlock_bh
+c0bd154c T _raw_write_unlock_bh
+c0bd157c T _raw_spin_unlock_irqrestore
+c0bd15cc T _raw_write_unlock_irqrestore
+c0bd1618 T _raw_read_unlock_bh
+c0bd1660 T _raw_spin_trylock_bh
+c0bd16c8 T _raw_read_unlock_irqrestore
+c0bd172c T _raw_spin_lock_irq
+c0bd1794 T _raw_spin_lock
+c0bd17dc T _raw_spin_lock_irqsave
+c0bd1848 T _raw_read_lock_irq
+c0bd1894 T _raw_read_lock_irqsave
+c0bd18e4 T _raw_read_lock
+c0bd1910 T _raw_write_lock_irq
+c0bd1960 T _raw_write_lock_nested
+c0bd1990 T _raw_write_lock
+c0bd19c0 T _raw_write_lock_irqsave
+c0bd1a14 T __lock_text_end
+c0bd1a18 T __kprobes_text_start
+c0bd1a18 T __patch_text_real
+c0bd1b28 t patch_text_stop_machine
+c0bd1b40 T patch_text
+c0bd1b90 t do_page_fault
+c0bd1f38 t do_translation_fault
+c0bd2048 t __check_eq
+c0bd2058 t __check_ne
+c0bd206c t __check_cs
+c0bd207c t __check_cc
+c0bd2090 t __check_mi
+c0bd20a0 t __check_pl
+c0bd20b4 t __check_vs
+c0bd20c4 t __check_vc
+c0bd20d8 t __check_hi
+c0bd20ec t __check_ls
+c0bd2104 t __check_ge
+c0bd211c t __check_lt
+c0bd2130 t __check_gt
+c0bd214c t __check_le
+c0bd2164 t __check_al
+c0bd2174 T probes_decode_insn
+c0bd2458 T probes_simulate_nop
+c0bd2464 T probes_emulate_none
+c0bd2474 T __kretprobe_trampoline
+c0bd2494 T arch_prepare_kprobe
+c0bd258c T arch_arm_kprobe
+c0bd25b8 T kprobes_remove_breakpoint
+c0bd2614 T arch_disarm_kprobe
+c0bd2680 T arch_remove_kprobe
+c0bd26b8 T kprobe_handler
+c0bd2850 t kprobe_trap_handler
+c0bd28a4 T kprobe_fault_handler
+c0bd2930 T kprobe_exceptions_notify
+c0bd2940 t trampoline_handler
+c0bd2974 T arch_prepare_kretprobe
+c0bd299c T arch_trampoline_kprobe
+c0bd29ac t emulate_generic_r0_12_noflags
+c0bd29e0 t emulate_generic_r2_14_noflags
+c0bd2a14 t emulate_ldm_r3_15
+c0bd2a6c t simulate_ldm1stm1
+c0bd2b30 t simulate_stm1_pc
+c0bd2b58 t simulate_ldm1_pc
+c0bd2b94 T kprobe_decode_ldmstm
+c0bd2c90 t emulate_ldrdstrd
+c0bd2cf4 t emulate_ldr
+c0bd2d6c t emulate_str
+c0bd2dc4 t emulate_rd12rn16rm0rs8_rwflags
+c0bd2e70 t emulate_rd12rn16rm0_rwflags_nopc
+c0bd2ed8 t emulate_rd16rn12rm0rs8_rwflags_nopc
+c0bd2f44 t emulate_rd12rm0_noflags_nopc
+c0bd2f70 t emulate_rdlo12rdhi16rn0rm8_rwflags_nopc
+c0bd2fe0 t arm_check_stack
+c0bd301c t arm_check_regs_nouse
+c0bd3034 T arch_optimize_kprobes
+c0bd30f8 t arm_singlestep
+c0bd3114 T simulate_bbl
+c0bd314c T simulate_blx1
+c0bd31a0 T simulate_blx2bx
+c0bd31dc T simulate_mrs
+c0bd3200 T simulate_mov_ipsp
+c0bd3214 T arm_probes_decode_insn
+c0bd326c T __kprobes_text_end
c0c00000 r __func__.72600
c0c00000 R __start_rodata
c0c00000 A __start_rodata_section_aligned
@@ -42366,12 +42369,12 @@ c0c03468 r __param_str_counter_wrap_check
c0c03484 r __param_str_exp_holdoff
c0c0349c r gp_state_names
c0c034c0 r __func__.54994
-c0c034dc r __func__.57653
+c0c034dc r __func__.57661
c0c034f4 r __func__.56636
-c0c0350c r __func__.59088
+c0c0350c r __func__.59096
c0c03524 r sysrq_rcudump_op
-c0c03534 r __func__.59903
-c0c0354c r __func__.57756
+c0c03534 r __func__.59911
+c0c0354c r __func__.57764
c0c03564 r __param_str_sysrq_rcu
c0c03578 r __param_str_rcu_kick_kthreads
c0c03594 r __param_str_jiffies_till_next_fqs
@@ -42463,7 +42466,7 @@ c0c04284 r cgroup_sysfs_attr_group
c0c04298 r cgroup_fs_context_ops
c0c042b0 r cgroup1_fs_context_ops
c0c042c8 r cpuset_fs_context_ops
-c0c042e0 r __func__.76789
+c0c042e0 r __func__.76787
c0c042f4 r cgroup_subsys_on_dfl_key
c0c04320 r str__cgroup__trace_system_name
c0c04328 r bpf_rstat_kfunc_set
@@ -42477,10 +42480,10 @@ c0c04478 R proc_gid_seq_operations
c0c04488 R proc_uid_seq_operations
c0c04498 R pidns_operations
c0c044b8 R pidns_for_children_operations
-c0c044d8 r __func__.72020
-c0c044ec r __func__.71913
-c0c044f8 r __func__.71953
-c0c04508 r __func__.72456
+c0c044d8 r __func__.72018
+c0c044ec r __func__.71911
+c0c044f8 r __func__.71951
+c0c04508 r __func__.72454
c0c04518 r audit_feature_names
c0c04520 r audit_ops
c0c04540 r audit_nfcfgs
@@ -42619,7 +42622,7 @@ c0c08ae4 r ops
c0c08b08 r event_triggers_seq_ops
c0c08b18 R event_trigger_fops
c0c08ba0 r bpf_key_sig_kfunc_set
-c0c08ba8 r __func__.84607
+c0c08ba8 r __func__.84610
c0c08bc0 r bpf_probe_write_user_proto
c0c08bfc r bpf_probe_read_compat_proto
c0c08c38 R bpf_get_current_task_proto
@@ -42640,7 +42643,7 @@ c0c08f80 r bpf_get_func_ip_proto_tracing
c0c08fbc r bpf_get_branch_snapshot_proto
c0c08ff8 r bpf_trace_vprintk_proto
c0c09034 r bpf_probe_read_compat_str_proto
-c0c09070 r __func__.84554
+c0c09070 r __func__.84557
c0c0908c r bpf_perf_event_output_proto
c0c090c8 r bpf_get_attach_cookie_proto_kmulti
c0c09104 r bpf_get_func_ip_proto_kprobe
@@ -42704,17 +42707,17 @@ c0c09a10 R print_type_format_u64
c0c09a14 R print_type_format_u32
c0c09a18 R print_type_format_u16
c0c09a1c R print_type_format_u8
-c0c09a20 r symbols.73782
-c0c09a58 r symbols.73794
-c0c09a90 r symbols.73806
-c0c09ac8 r symbols.73818
-c0c09b00 r symbols.73830
-c0c09b38 r symbols.73842
-c0c09b70 r symbols.73854
-c0c09ba0 r symbols.73866
-c0c09bd0 r symbols.73878
-c0c09c00 r public_insntable.69300
-c0c09d00 r jumptable.69310
+c0c09a20 r symbols.73789
+c0c09a58 r symbols.73801
+c0c09a90 r symbols.73813
+c0c09ac8 r symbols.73825
+c0c09b00 r symbols.73837
+c0c09b38 r symbols.73849
+c0c09b70 r symbols.73861
+c0c09ba0 r symbols.73873
+c0c09bd0 r symbols.73885
+c0c09c00 r public_insntable.69307
+c0c09d00 r jumptable.69317
c0c0a100 r interpreters_args
c0c0a140 r interpreters
c0c0a180 r str__xdp__trace_system_name
@@ -42739,10 +42742,10 @@ c0c0ad2c r bpf_sys_bpf_proto
c0c0ad68 r bpf_kallsyms_lookup_name_proto
c0c0ada4 R bpf_syscall_prog_ops
c0c0ada8 R bpf_syscall_verifier_ops
-c0c0adc0 r str.75958
+c0c0adc0 r str.75961
c0c0ae14 r slot_type_char
c0c0ae1c r caller_saved
-c0c0aec4 r opcode_flip.78630
+c0c0aec4 r opcode_flip.78633
c0c0aed4 r btf_ptr_types
c0c0af00 r compatible_reg_types
c0c0af64 r bpf_verifier_ops
@@ -42770,7 +42773,7 @@ c0c0b400 r bpf_link_iops
c0c0b480 r bpf_prog_iops
c0c0b500 r bpffs_obj_fops
c0c0b588 r bpffs_map_fops
-c0c0b610 r bpf_rfiles.68603
+c0c0b610 r bpf_rfiles.68610
c0c0b61c r bpf_super_ops
c0c0b680 r bpf_dir_iops
c0c0b700 r bpf_fs_parameters
@@ -42819,7 +42822,7 @@ c0c0c200 R bpf_get_current_pid_tgid_proto
c0c0c23c R bpf_ktime_get_coarse_ns_proto
c0c0c278 R bpf_get_smp_processor_id_proto
c0c0c2b8 R tnum_unknown
-c0c0c2c8 r __func__.66375
+c0c0c2c8 r __func__.66382
c0c0c2d8 r bpf_iter_link_lops
c0c0c2f0 R bpf_iter_fops
c0c0c378 R bpf_loop_proto
@@ -42931,12 +42934,12 @@ c0c0e284 R reuseport_array_ops
c0c0e328 r CSWTCH.137
c0c0e35c r CSWTCH.138
c0c0e3c0 r CSWTCH.139
-c0c0e3e0 r __func__.74819
+c0c0e3e0 r __func__.74826
c0c0e404 r perf_mmap_vmops
-c0c0e43c r __func__.78634
+c0c0e43c r __func__.78641
c0c0e450 r perf_fops
c0c0e4d8 r if_tokens
-c0c0e518 r actions.79495
+c0c0e518 r actions.79502
c0c0e524 r pmu_dev_group
c0c0e538 r task_bps_ht_params
c0c0e554 r __func__.27123
@@ -43116,7 +43119,7 @@ c0c10ce0 r memcg1_events
c0c10cf0 r memory_stats
c0c10de0 r memcg_vm_event_stat
c0c10e24 r charge_walk_ops
-c0c10e4c r __func__.75683
+c0c10e4c r __func__.75681
c0c10e68 r precharge_walk_ops
c0c10e90 r vmpressure_str_levels
c0c10e9c r vmpressure_str_modes
@@ -43348,9 +43351,9 @@ c0c15f40 r proc_sys_dir_operations
c0c15fc0 r proc_sys_dir_file_operations
c0c16080 r proc_sys_dentry_operations
c0c160c0 r sysctl_aliases
-c0c160f0 r __func__.69350
-c0c16104 r null_path.69254
-c0c16108 r __func__.69364
+c0c160f0 r __func__.69348
+c0c16104 r null_path.69252
+c0c16108 r __func__.69362
c0c16140 r proc_net_seq_ops
c0c1616c r proc_net_single_ops
c0c16198 R proc_net_operations
@@ -43423,65 +43426,64 @@ c0c17558 r __param_str_debug
c0c17568 r str__fscache__trace_system_name
c0c17570 R fscache_volumes_seq_ops
c0c17580 r __func__.62751
-c0c17594 r __func__.62775
-c0c175a8 r __func__.62805
-c0c175c4 r __func__.62825
-c0c175dc r __func__.62816
-c0c175fc r __func__.62727
-c0c17614 r __func__.52859
-c0c17630 r __func__.49109
-c0c17640 r ext4_filetype_table
-c0c17648 r __func__.49006
-c0c17658 r __func__.49143
-c0c1766c R ext4_dir_operations
-c0c176f4 r __func__.60828
-c0c17710 r __func__.60887
-c0c1772c r __func__.60897
-c0c1774c r __func__.60910
-c0c1775c r __func__.60920
-c0c17780 r __func__.60937
-c0c177a0 r __func__.62046
-c0c177b8 r __func__.61691
-c0c177cc r __func__.61704
-c0c177e0 r __func__.62084
-c0c177fc r __func__.62225
-c0c1780c r __func__.62627
-c0c17824 r __func__.62108
-c0c17840 r __func__.61848
-c0c17854 r __func__.61809
-c0c1786c r __func__.61894
-c0c17880 r __func__.61909
-c0c17894 r __func__.62810
-c0c178ac r __func__.62788
-c0c178c8 r __func__.62159
-c0c178e0 r __func__.61956
-c0c178f0 r __func__.61926
-c0c17908 r __func__.61993
-c0c17920 r __func__.62396
-c0c17938 r __func__.62417
-c0c1794c r __func__.62524
-c0c17970 r __func__.62492
-c0c17998 r __func__.62455
-c0c179b8 r __func__.62331
-c0c179d0 r __func__.62296
-c0c179e4 r __func__.62270
-c0c179f8 r __func__.62576
-c0c17a0c r __func__.62508
-c0c17a28 r __func__.62029
-c0c17a40 r __func__.62603
-c0c17a54 r __func__.62847
-c0c17a68 r __func__.62872
-c0c17a7c r __func__.62661
-c0c17a8c r __func__.62696
-c0c17aac r __func__.62713
-c0c17ad0 r ext4_iomap_xattr_ops
-c0c17ad8 r __func__.62914
-c0c17aec r __func__.62932
-c0c17afc r __func__.62957
-c0c17b18 r __func__.62968
-c0c17b38 r __func__.63012
-c0c17b54 r __func__.61356
-c0c17b68 r __func__.61068
+c0c17594 r __func__.62804
+c0c175b0 r __func__.62824
+c0c175c8 r __func__.62815
+c0c175e8 r __func__.62727
+c0c17600 r __func__.52859
+c0c1761c r __func__.49109
+c0c1762c r ext4_filetype_table
+c0c17634 r __func__.49006
+c0c17644 r __func__.49143
+c0c17658 R ext4_dir_operations
+c0c176e0 r __func__.60828
+c0c176fc r __func__.60887
+c0c17718 r __func__.60897
+c0c17738 r __func__.60910
+c0c17748 r __func__.60920
+c0c1776c r __func__.60937
+c0c1778c r __func__.62046
+c0c177a4 r __func__.61691
+c0c177b8 r __func__.61704
+c0c177cc r __func__.62084
+c0c177e8 r __func__.62225
+c0c177f8 r __func__.62627
+c0c17810 r __func__.62108
+c0c1782c r __func__.61848
+c0c17840 r __func__.61809
+c0c17858 r __func__.61894
+c0c1786c r __func__.61909
+c0c17880 r __func__.62810
+c0c17898 r __func__.62788
+c0c178b4 r __func__.62159
+c0c178cc r __func__.61956
+c0c178dc r __func__.61926
+c0c178f4 r __func__.61993
+c0c1790c r __func__.62396
+c0c17924 r __func__.62417
+c0c17938 r __func__.62524
+c0c1795c r __func__.62492
+c0c17984 r __func__.62455
+c0c179a4 r __func__.62331
+c0c179bc r __func__.62296
+c0c179d0 r __func__.62270
+c0c179e4 r __func__.62576
+c0c179f8 r __func__.62508
+c0c17a14 r __func__.62029
+c0c17a2c r __func__.62603
+c0c17a40 r __func__.62847
+c0c17a54 r __func__.62872
+c0c17a68 r __func__.62661
+c0c17a78 r __func__.62696
+c0c17a98 r __func__.62713
+c0c17abc r ext4_iomap_xattr_ops
+c0c17ac4 r __func__.62914
+c0c17ad8 r __func__.62932
+c0c17ae8 r __func__.62957
+c0c17b04 r __func__.62968
+c0c17b24 r __func__.63012
+c0c17b40 r __func__.61356
+c0c17b54 r __func__.61068
c0c17b80 r ext4_file_vm_ops
c0c17bb8 r __func__.52811
c0c17bcc r ext4_dio_write_ops
@@ -43857,11 +43859,11 @@ c0c1b650 R nfs_dir_operations
c0c1b6d8 r nfs_file_vm_ops
c0c1b710 R nfs_file_operations
c0c1b798 R nfs_file_aops
-c0c1b7e8 r __func__.84744
-c0c1b7f8 r __func__.85306
+c0c1b7e8 r __func__.84742
+c0c1b7f8 r __func__.85304
c0c1b80c r __param_str_enable_ino64
-c0c1b820 r nfs_info.76913
-c0c1b8b0 r sec_flavours.76860
+c0c1b820 r nfs_info.76911
+c0c1b8b0 r sec_flavours.76858
c0c1b910 r nfs_ssc_clnt_ops_tbl
c0c1b914 r __param_str_recover_lost_locks
c0c1b92c r __param_str_send_implementation_id
@@ -43895,39 +43897,39 @@ c0c1bc40 R nfs_referral_inode_operations
c0c1bcc0 R nfs_mountpoint_inode_operations
c0c1bd40 r mnt3_errtbl
c0c1bd90 r mnt_program
-c0c1bda8 r nfs_umnt_timeout.73402
+c0c1bda8 r nfs_umnt_timeout.73400
c0c1bdbc r mnt_version3
c0c1bdcc r mnt_version1
c0c1bddc r mnt3_procedures
c0c1be5c r mnt_procedures
-c0c1bedc r symbols.88630
-c0c1bfec r symbols.88652
-c0c1c0fc r symbols.88674
-c0c1c20c r symbols.88686
-c0c1c31c r symbols.88798
-c0c1c33c r symbols.88906
-c0c1c44c r symbols.88472
-c0c1c55c r symbols.88474
-c0c1c5ac r __flags.88476
-c0c1c634 r __flags.88478
-c0c1c67c r symbols.88490
-c0c1c78c r symbols.88492
-c0c1c7dc r __flags.88494
-c0c1c864 r __flags.88496
-c0c1c8ac r __flags.88538
-c0c1c94c r symbols.88550
-c0c1ca5c r __flags.88552
-c0c1cafc r __flags.88564
-c0c1cb7c r __flags.88566
-c0c1cb9c r symbols.88578
-c0c1ccac r __flags.88580
-c0c1cd2c r __flags.88582
-c0c1cd4c r __flags.88594
-c0c1cdcc r symbols.88606
-c0c1cedc r __flags.88608
-c0c1cf5c r __flags.88854
-c0c1cf84 r symbols.88810
-c0c1cfa4 r symbols.88842
+c0c1bedc r symbols.88628
+c0c1bfec r symbols.88650
+c0c1c0fc r symbols.88672
+c0c1c20c r symbols.88684
+c0c1c31c r symbols.88796
+c0c1c33c r symbols.88904
+c0c1c44c r symbols.88470
+c0c1c55c r symbols.88472
+c0c1c5ac r __flags.88474
+c0c1c634 r __flags.88476
+c0c1c67c r symbols.88488
+c0c1c78c r symbols.88490
+c0c1c7dc r __flags.88492
+c0c1c864 r __flags.88494
+c0c1c8ac r __flags.88536
+c0c1c94c r symbols.88548
+c0c1ca5c r __flags.88550
+c0c1cafc r __flags.88562
+c0c1cb7c r __flags.88564
+c0c1cb9c r symbols.88576
+c0c1ccac r __flags.88578
+c0c1cd2c r __flags.88580
+c0c1cd4c r __flags.88592
+c0c1cdcc r symbols.88604
+c0c1cedc r __flags.88606
+c0c1cf5c r __flags.88852
+c0c1cf84 r symbols.88808
+c0c1cfa4 r symbols.88840
c0c1cfc4 r str__nfs__trace_system_name
c0c1cfc8 R nfs_export_ops
c0c1cff4 r nfs_netns_client_group
@@ -43958,8 +43960,8 @@ c0c1de20 r nfs3_acl_procedures
c0c1de80 R nfs_version3
c0c1de90 R nfs3_procedures
c0c1e180 r nfs4_reclaim_complete_call_ops
-c0c1e190 r __func__.86393
-c0c1e1ac r __func__.86523
+c0c1e190 r __func__.86391
+c0c1e1ac r __func__.86521
c0c1e1d0 r nfs4_bind_one_conn_to_session_ops
c0c1e1e0 r nfs4_release_lockowner_ops
c0c1e200 r CSWTCH.311
@@ -43975,9 +43977,9 @@ c0c1e2f8 r nfs41_free_stateid_ops
c0c1e308 r nfs4_open_confirm_ops
c0c1e318 r nfs4_renew_ops
c0c1e328 r nfs4_open_ops
-c0c1e338 r flav_array.87116
+c0c1e338 r flav_array.87114
c0c1e34c r nfs4_pnfs_open_bitmap
-c0c1e358 r __func__.86847
+c0c1e358 r __func__.86845
c0c1e368 r nfs4_close_ops
c0c1e378 r nfs4_setclientid_ops
c0c1e388 r nfs4_delegreturn_ops
@@ -44010,13 +44012,13 @@ c0c1e7c4 R nfs4_fs_locations_bitmap
c0c1e7d0 R nfs4_fsinfo_bitmap
c0c1e7dc R nfs4_pathconf_bitmap
c0c1e7e8 R nfs4_statfs_bitmap
-c0c1e7f4 r __func__.85078
+c0c1e7f4 r __func__.85076
c0c1e808 r nfs_errtbl
-c0c1e908 r __func__.84758
-c0c1e924 r __func__.86157
+c0c1e908 r __func__.84756
+c0c1e924 r __func__.86155
c0c1e938 r nfs_type2fmt
-c0c1e94c r __func__.84720
-c0c1e968 r __func__.84580
+c0c1e94c r __func__.84718
+c0c1e968 r __func__.84578
c0c1e984 R nfs_version4
c0c1e994 R nfs4_procedures
c0c1f234 R nfs42_maxlistxattrs_overhead
@@ -44025,14 +44027,14 @@ c0c1f23c R nfs42_maxsetxattr_overhead
c0c1f240 R nfs41_maxgetdevinfo_overhead
c0c1f244 R nfs41_maxread_overhead
c0c1f248 R nfs41_maxwrite_overhead
-c0c1f24c r __func__.84593
-c0c1f260 r __func__.84841
-c0c1f274 r __func__.84903
-c0c1f28c r __func__.85388
+c0c1f24c r __func__.84591
+c0c1f260 r __func__.84839
+c0c1f274 r __func__.84901
+c0c1f28c r __func__.85386
c0c1f2a0 r nfs4_fl_lock_ops
c0c1f2a8 R zero_stateid
-c0c1f2bc r __func__.84639
-c0c1f2d8 r __func__.85302
+c0c1f2bc r __func__.84637
+c0c1f2d8 r __func__.85300
c0c1f2f8 R current_stateid
c0c1f30c R invalid_stateid
c0c1f320 r nfs4_sops
@@ -44042,87 +44044,87 @@ c0c1f414 r __param_str_delegation_watermark
c0c1f430 r nfs_idmap_tokens
c0c1f458 r nfs_idmap_pipe_dir_object_ops
c0c1f460 r idmap_upcall_ops
-c0c1f474 r __func__.83648
-c0c1f48c r __func__.83921
+c0c1f474 r __func__.83646
+c0c1f48c r __func__.83919
c0c1f4a4 R nfs4_callback_version4
c0c1f4c0 R nfs4_callback_version1
c0c1f4dc r nfs4_callback_procedures1
-c0c1f52c r symbols.92716
-c0c1f9bc r symbols.92742
-c0c1fe4c r symbols.92754
-c0c202dc r symbols.92766
-c0c2076c r symbols.92768
-c0c2078c r symbols.92826
-c0c20c1c r symbols.92890
-c0c210ac r symbols.92892
-c0c2115c r symbols.92894
-c0c2117c r symbols.92906
-c0c2160c r symbols.92908
-c0c216bc r symbols.92910
-c0c216dc r symbols.92948
-c0c21b6c r symbols.92960
-c0c21ffc r symbols.92972
-c0c2248c r symbols.92984
-c0c2291c r symbols.92996
-c0c22dac r symbols.93008
-c0c2323c r symbols.93020
-c0c236cc r symbols.93046
-c0c23b5c r symbols.93058
-c0c23fec r symbols.93070
-c0c2447c r symbols.93082
-c0c2490c r symbols.93094
-c0c24d9c r symbols.93106
-c0c2522c r symbols.93118
-c0c256bc r symbols.93120
-c0c256dc r symbols.93132
-c0c256fc r symbols.93134
-c0c25774 r symbols.93146
-c0c25794 r symbols.93178
-c0c25c24 r symbols.93190
-c0c260b4 r symbols.93202
-c0c26544 r symbols.93204
-c0c2655c r symbols.93216
-c0c269ec r symbols.93228
-c0c26e7c r symbols.93240
-c0c2730c r symbols.93252
-c0c2779c r symbols.93264
-c0c27c2c r symbols.93276
-c0c280bc r symbols.92728
-c0c2854c r __flags.92730
-c0c285ac r __flags.92790
-c0c28654 r __flags.92802
-c0c286fc r symbols.92804
-c0c28b8c r symbols.92848
-c0c2901c r __flags.92850
-c0c2909c r __flags.92852
-c0c290bc r __flags.92864
-c0c290dc r symbols.92876
-c0c2956c r __flags.92878
-c0c2958c r __flags.92922
-c0c2960c r __flags.92924
-c0c29624 r __flags.92936
-c0c29644 r symbols.93032
-c0c29ad4 r __flags.93034
+c0c1f52c r symbols.92714
+c0c1f9bc r symbols.92740
+c0c1fe4c r symbols.92752
+c0c202dc r symbols.92764
+c0c2076c r symbols.92766
+c0c2078c r symbols.92824
+c0c20c1c r symbols.92888
+c0c210ac r symbols.92890
+c0c2115c r symbols.92892
+c0c2117c r symbols.92904
+c0c2160c r symbols.92906
+c0c216bc r symbols.92908
+c0c216dc r symbols.92946
+c0c21b6c r symbols.92958
+c0c21ffc r symbols.92970
+c0c2248c r symbols.92982
+c0c2291c r symbols.92994
+c0c22dac r symbols.93006
+c0c2323c r symbols.93018
+c0c236cc r symbols.93044
+c0c23b5c r symbols.93056
+c0c23fec r symbols.93068
+c0c2447c r symbols.93080
+c0c2490c r symbols.93092
+c0c24d9c r symbols.93104
+c0c2522c r symbols.93116
+c0c256bc r symbols.93118
+c0c256dc r symbols.93130
+c0c256fc r symbols.93132
+c0c25774 r symbols.93144
+c0c25794 r symbols.93176
+c0c25c24 r symbols.93188
+c0c260b4 r symbols.93200
+c0c26544 r symbols.93202
+c0c2655c r symbols.93214
+c0c269ec r symbols.93226
+c0c26e7c r symbols.93238
+c0c2730c r symbols.93250
+c0c2779c r symbols.93262
+c0c27c2c r symbols.93274
+c0c280bc r symbols.92726
+c0c2854c r __flags.92728
+c0c285ac r __flags.92788
+c0c28654 r __flags.92800
+c0c286fc r symbols.92802
+c0c28b8c r symbols.92846
+c0c2901c r __flags.92848
+c0c2909c r __flags.92850
+c0c290bc r __flags.92862
+c0c290dc r symbols.92874
+c0c2956c r __flags.92876
+c0c2958c r __flags.92920
+c0c2960c r __flags.92922
+c0c29624 r __flags.92934
+c0c29644 r symbols.93030
+c0c29ad4 r __flags.93032
c0c29b54 r str__nfs4__trace_system_name
c0c29b5c r nfs_set_port_max
c0c29b60 r nfs_set_port_min
c0c29b68 r ld_prefs
-c0c29b80 r __func__.83700
-c0c29b9c r __func__.83689
+c0c29b80 r __func__.83698
+c0c29b9c r __func__.83687
c0c29bd0 r __param_str_layoutstats_timer
c0c29be8 r nfs42_offload_cancel_ops
c0c29bf8 r nfs42_layouterror_ops
c0c29c08 r nfs42_layoutstat_ops
-c0c29c18 r __func__.83697
-c0c29c2c r __func__.83692
+c0c29c18 r __func__.83695
+c0c29c2c r __func__.83690
c0c29c40 r filelayout_commit_ops
c0c29c60 r filelayout_commit_call_ops
c0c29c70 r filelayout_write_call_ops
c0c29c80 r filelayout_read_call_ops
c0c29c90 r filelayout_pg_write_ops
c0c29cac r filelayout_pg_read_ops
-c0c29cc8 r __func__.74135
-c0c29ce4 r __func__.74235
+c0c29cc8 r __func__.74133
+c0c29ce4 r __func__.74233
c0c29cf8 r __param_str_dataserver_timeo
c0c29d24 r __param_str_dataserver_retrans
c0c29d50 r ff_layout_read_call_ops_v3
@@ -44131,8 +44133,8 @@ c0c29d70 r ff_layout_write_call_ops_v3
c0c29d80 r ff_layout_write_call_ops_v4
c0c29d90 r ff_layout_commit_call_ops_v4
c0c29da0 r ff_layout_commit_call_ops_v3
-c0c29db0 r __func__.85011
-c0c29dc8 r __func__.85006
+c0c29db0 r __func__.85009
+c0c29dc8 r __func__.85004
c0c29de0 r ff_layout_commit_ops
c0c29e00 r layoutstat_ops
c0c29e08 r layoutreturn_ops
@@ -44143,14 +44145,14 @@ c0c29e6c r __param_str_dataserver_timeo
c0c29e94 r __param_str_dataserver_retrans
c0c29ebc r nlmclnt_lock_ops
c0c29ec4 r nlmclnt_cancel_ops
-c0c29ed4 r __func__.72835
+c0c29ed4 r __func__.72833
c0c29ee4 r nlmclnt_unlock_ops
c0c29ef4 R nlm_program
c0c29f0c r nlm_version3
c0c29f1c r nlm_version1
c0c29f2c r nlm_procedures
-c0c2a12c r __func__.72630
-c0c2a13c r __func__.72398
+c0c2a12c r __func__.72628
+c0c2a13c r __func__.72396
c0c2a14c r nlmsvc_version4
c0c2a168 r nlmsvc_version3
c0c2a184 r nlmsvc_version1
@@ -44171,13 +44173,13 @@ c0c2a274 r nlm_timeout_min
c0c2a278 r nlm_grace_period_max
c0c2a27c r nlm_grace_period_min
c0c2a280 R nlmsvc_lock_operations
-c0c2a2ac r __func__.69775
+c0c2a2ac r __func__.69773
c0c2a2c4 r nlmsvc_grant_ops
c0c2a2d4 r nlmsvc_callback_ops
c0c2a2e4 R nlmsvc_procedures
c0c2a6a4 r nsm_program
-c0c2a6bc r __func__.69410
-c0c2a6c8 r __func__.69484
+c0c2a6bc r __func__.69408
+c0c2a6c8 r __func__.69482
c0c2a6d8 r nsm_version1
c0c2a6e8 r nsm_procedures
c0c2a768 R nlm_version4
@@ -44418,7 +44420,7 @@ c0c30c00 r mqueue_file_operations
c0c30cc0 r mqueue_dir_inode_operations
c0c30d40 r mqueue_super_ops
c0c30da4 r mqueue_fs_context_ops
-c0c30dbc r oflag2acc.72044
+c0c30dbc r oflag2acc.72042
c0c30dc8 R ipcns_operations
c0c30de8 r keyring_assoc_array_ops
c0c30dfc r keyrings_capabilities
@@ -44455,7 +44457,7 @@ c0c31800 r ns_dir_inode_operations
c0c31880 r aa_fs_profile_remove
c0c31908 r aa_fs_profile_replace
c0c31990 r aa_fs_profile_load
-c0c31a18 r __func__.80587
+c0c31a18 r __func__.80585
c0c31a40 r policy_link_iops
c0c31ac0 r aa_sfs_profiles_fops
c0c31b48 r seq_ns_name_fops
@@ -44472,9 +44474,9 @@ c0c31f8c r sig_names
c0c3201c r sig_map
c0c320a8 R aa_file_perm_chrs
c0c320c4 R aa_profile_mode_names
-c0c320d4 r __func__.79267
-c0c320f0 r __func__.79254
-c0c32108 r __func__.92029
+c0c320d4 r __func__.79265
+c0c320f0 r __func__.79252
+c0c32108 r __func__.92032
c0c32118 r __param_str_enabled
c0c3212c r param_ops_aaintbool
c0c3213c r __param_str_paranoid_load
@@ -44496,11 +44498,11 @@ c0c32270 r param_ops_aauint
c0c32280 r param_ops_aabool
c0c32290 r rlim_names
c0c322d0 r rlim_map
-c0c32310 r __func__.79306
+c0c32310 r __func__.79304
c0c32320 r address_family_names
c0c323d8 r sock_type_names
c0c32404 r net_mask_names
-c0c32484 r __func__.79695
+c0c32484 r __func__.79693
c0c32498 r __func__.37729
c0c324ac r crypto_seq_ops
c0c324bc r crypto_aead_type
@@ -44774,637 +44776,637 @@ c0c457dc r ipi_domain_ops
c0c45808 r gic_chip
c0c4588c r gic_chip_mode1
c0c45910 r gic_quirks
-c0c45938 r gic_irq_domain_hierarchy_ops
-c0c45964 r gic_irq_domain_ops
-c0c45990 r l2_edge_intc_init
-c0c459a8 r l2_lvl_intc_init
-c0c459c0 r brcmstb_l2_irqchip_match_table
-c0c45d94 r simple_pm_bus_of_match
-c0c4622c r pinctrl_devices_fops
-c0c462b4 r pinctrl_maps_fops
-c0c4633c r pinctrl_fops
-c0c463c4 r names.38550
-c0c463d8 r pinctrl_pins_fops
-c0c46460 r pinctrl_groups_fops
-c0c464e8 r pinctrl_gpioranges_fops
-c0c46570 r pinmux_functions_fops
-c0c465f8 r pinmux_pins_fops
-c0c46680 r pinmux_select_ops
-c0c46708 r pinconf_pins_fops
-c0c46790 r pinconf_groups_fops
-c0c46818 r conf_items
-c0c46988 r dt_params
-c0c46ad8 r bcm2835_gpio_groups
-c0c46bc0 r bcm2835_functions
-c0c46be0 r irq_type_names
-c0c46c04 r bcm2835_pinctrl_match
-c0c46f14 r bcm2835_gpio_irq_chip
-c0c46f98 r bcm2711_plat_data
-c0c46fa4 r bcm2835_plat_data
-c0c46fb0 r bcm2711_pinctrl_gpio_range
-c0c46fd4 r bcm2835_pinctrl_gpio_range
-c0c46ff8 r bcm2711_pinctrl_desc
-c0c47024 r bcm2835_pinctrl_desc
-c0c47050 r bcm2711_pinconf_ops
-c0c47070 r bcm2835_pinconf_ops
-c0c47090 r bcm2835_pmx_ops
-c0c470b8 r bcm2835_pctl_ops
-c0c470d0 r bcm2711_gpio_chip
-c0c471dc r bcm2835_gpio_chip
-c0c472e8 r __func__.56313
-c0c47300 r __func__.55966
-c0c47320 r __func__.55982
-c0c47340 r __func__.55997
-c0c47354 r __func__.56020
-c0c4736c r __func__.56278
-c0c4737c r __func__.56289
-c0c47394 r __func__.56041
-c0c473ac r gpio_suffixes
-c0c473b4 r gpiolib_fops
-c0c4743c r __func__.56031
-c0c47450 r __func__.55913
-c0c47468 r gpiolib_sops
-c0c47478 r __func__.56161
-c0c4749c r __func__.56170
-c0c474c0 r __func__.56486
-c0c474dc r __func__.56237
-c0c474ec r __func__.56474
-c0c4750c r __func__.56219
-c0c47520 r __func__.56424
-c0c47540 r __func__.56435
-c0c4755c r __func__.56105
-c0c47570 r __func__.56118
-c0c47580 r __func__.55928
-c0c475a4 r __func__.55936
-c0c475c0 r __func__.55949
-c0c475d8 r __func__.55807
-c0c475e8 r __func__.55312
-c0c47600 r gpiochip_domain_ops
-c0c4762c r __func__.55188
-c0c47640 r __func__.55657
-c0c47658 r __func__.55480
-c0c4767c r __func__.55377
-c0c47698 r str__gpio__trace_system_name
-c0c476ac r __func__.37804
-c0c476bc r gpio_suffixes
-c0c476c4 r of_find_gpio_quirks
-c0c476dc r group_names_propname.37866
-c0c476f4 r linehandle_fileops
-c0c4777c r line_fileops
-c0c47804 r lineevent_fileops
-c0c4788c r gpio_fileops
-c0c47914 r trigger_names
-c0c47924 r __func__.38432
-c0c47934 r __func__.38416
-c0c47944 r __func__.38500
-c0c47954 r __func__.38486
-c0c47968 r gpio_class_group
-c0c4797c r gpiochip_group
-c0c47990 r gpio_group
-c0c479a4 r __func__.42725
-c0c479b8 r brcmvirt_gpio_ids
-c0c47b40 r rpi_exp_gpio_ids
-c0c47cc8 r regmap.38191
-c0c47cd4 r edge_det_values.38239
-c0c47ce0 r fall_values.38241
-c0c47cec r rise_values.38240
-c0c47cf8 r pwm_debugfs_fops
-c0c47d80 r __func__.52741
-c0c47d8c r pwm_debugfs_sops
-c0c47d9c r str__pwm__trace_system_name
-c0c47da0 r pwm_chip_group
-c0c47db4 r pwm_group
-c0c47dc8 r CSWTCH.18
-c0c47dec r speed_strings.49419
-c0c47e54 R pcie_link_speed
-c0c47e64 r pcix_bus_speed
-c0c47e74 r agp_speeds
-c0c47e7c r __func__.49020
-c0c47e94 r pci_reset_fn_methods
-c0c47ecc r CSWTCH.459
-c0c47ef0 r __func__.49078
-c0c47f04 r __func__.49063
-c0c47f18 r __func__.49003
-c0c47f34 r CSWTCH.460
-c0c47f48 R pci_dev_reset_method_attr_group
-c0c47f5c r pci_device_id_any
-c0c47f7c r pci_dev_pm_ops
-c0c47fd8 r pci_drv_group
-c0c47fec R pci_dev_type
-c0c48004 r pcie_dev_attr_group
-c0c48018 r pci_bridge_attr_group
-c0c4802c r pci_dev_attr_group
-c0c48040 r pci_dev_hp_attr_group
-c0c48054 r pci_dev_group
-c0c48068 r pci_dev_resource_resize_group
-c0c4807c r pci_dev_reset_attr_group
-c0c48090 r pci_dev_rom_attr_group
-c0c480a4 r pci_dev_config_attr_group
-c0c480b8 r pcibus_group
-c0c480cc r pci_bus_group
-c0c480e0 R pci_dev_vpd_attr_group
-c0c480f4 r __func__.47671
-c0c48108 r __func__.42321
-c0c4811c r vc_caps
-c0c48134 r pci_phys_vm_ops
-c0c4816c r pcie_portdrv_err_handler
-c0c48184 r port_pci_ids
-c0c48204 r pcie_portdrv_pm_ops
-c0c48260 r proc_bus_pci_ops
-c0c4828c r proc_bus_pci_devices_op
-c0c4829c r pci_slot_default_group
-c0c482b0 r pci_slot_sysfs_ops
-c0c482b8 r __func__.43859
-c0c482cc r fixed_dma_alias_tbl
-c0c4832c r mellanox_broken_intx_devs
-c0c48348 r pci_quirk_intel_pch_acs_ids
-c0c48438 r pci_dev_reset_methods
-c0c48480 r pci_dev_acs_enabled
-c0c48820 r pci_dev_acs_ops
-c0c48838 r CSWTCH.67
-c0c48844 r vga_arb_device_fops
-c0c488cc r shifts.52446
-c0c488d8 r masks.52447
-c0c488e4 r msi_domain_ops
-c0c48910 r brcm_pcie_pm_ops
-c0c4896c r brcm_pcie_match
-c0c49050 r bcm2711_cfg
-c0c49060 r bcm7278_cfg
-c0c49070 r pcie_offset_bcm7278
-c0c4907c r bcm4908_cfg
-c0c4908c r bcm7435_cfg
-c0c4909c r bcm7425_cfg
-c0c490ac r generic_cfg
-c0c490bc r pcie_offsets_bmips_7425
-c0c490c8 r pcie_offsets
-c0c490d4 r CSWTCH.26
-c0c490f0 r CSWTCH.27
-c0c49110 r CSWTCH.28
-c0c49120 r CSWTCH.29
-c0c49130 r CSWTCH.30
-c0c49148 r CSWTCH.31
-c0c49180 r CSWTCH.32
-c0c491a0 r CSWTCH.33
-c0c491b0 r CSWTCH.34
-c0c491c0 r CSWTCH.35
-c0c491d0 r CSWTCH.36
-c0c49208 r CSWTCH.37
-c0c49248 r CSWTCH.38
-c0c49258 r CSWTCH.39
-c0c49278 r CSWTCH.40
-c0c492a4 r CSWTCH.41
-c0c492c8 R dummy_con
-c0c49330 r __param_str_nologo
-c0c4933c r proc_fb_seq_ops
-c0c4934c r fb_fops
-c0c493d4 r mask.59893
-c0c493e0 r brokendb
-c0c49404 r edid_v1_header
-c0c4940c r default_4_colors
-c0c49424 r default_2_colors
-c0c4943c r default_16_colors
-c0c49454 r default_8_colors
-c0c4946c r modedb
-c0c4a1c4 R dmt_modes
-c0c4a6c4 R vesa_modes
-c0c4b02c r fb_deferred_io_vm_ops
-c0c4b064 r fb_deferred_io_aops
-c0c4b0b4 r CSWTCH.492
-c0c4b0d8 r fb_con
-c0c4b140 r __param_str_lockless_register_fb
-c0c4b158 r cfb_tab16_le
-c0c4b168 r cfb_tab8_le
-c0c4b1a8 r cfb_tab32
-c0c4b1b0 r __func__.57282
-c0c4b1c4 r __func__.57232
-c0c4b1dc r __func__.57288
-c0c4b1f4 r __func__.57203
-c0c4b20c r __func__.57353
-c0c4b21c r __func__.57324
-c0c4b228 r __param_str_fbswap
-c0c4b23c r __param_str_fbdepth
-c0c4b250 r __param_str_fbheight
-c0c4b264 r __param_str_fbwidth
-c0c4b278 r bcm2708_fb_of_match_table
-c0c4b400 r __param_str_dma_busy_wait_threshold
-c0c4b434 r simplefb_ops
-c0c4b490 r __func__.55576
-c0c4b4a4 r __func__.55587
-c0c4b4bc r simplefb_of_match
-c0c4b644 r amba_stub_drv_ids
-c0c4b650 r amba_pm
-c0c4b6ac r amba_dev_group
-c0c4b6c0 r __func__.53534
-c0c4b6d8 r __func__.53548
-c0c4b6f0 r clk_flags
-c0c4b750 r __func__.52045
-c0c4b770 r clk_rate_fops
-c0c4b7f8 r clk_min_rate_fops
-c0c4b880 r clk_max_rate_fops
-c0c4b908 r clk_flags_fops
-c0c4b990 r clk_duty_cycle_fops
-c0c4ba18 r current_parent_fops
-c0c4baa0 r possible_parents_fops
-c0c4bb28 r clk_summary_fops
-c0c4bbb0 r clk_dump_fops
-c0c4bc38 r __func__.53665
-c0c4bc54 r __func__.52436
-c0c4bc70 r __func__.53177
-c0c4bc90 r __func__.53111
-c0c4bca0 r clk_nodrv_ops
-c0c4bd04 r __func__.53324
-c0c4bd14 r str__clk__trace_system_name
-c0c4bd18 R clk_divider_ops
-c0c4bd7c R clk_divider_ro_ops
-c0c4bde0 R clk_fixed_factor_ops
-c0c4be44 r __func__.28282
-c0c4be60 r of_fixed_factor_clk_ids
-c0c4bfe8 R clk_fixed_rate_ops
-c0c4c04c r of_fixed_clk_ids
-c0c4c1d4 R clk_gate_ops
-c0c4c238 R clk_multiplier_ops
-c0c4c29c R clk_mux_ops
-c0c4c300 R clk_mux_ro_ops
-c0c4c364 r __func__.28050
-c0c4c380 R clk_fractional_divider_ops
-c0c4c3e4 r clk_sleeping_gpio_gate_ops
-c0c4c448 r clk_gpio_gate_ops
-c0c4c4ac r __func__.29074
-c0c4c4c4 r clk_gpio_mux_ops
-c0c4c528 r gpio_clk_match_table
-c0c4c774 r clk_dvp_parent
-c0c4c784 r clk_dvp_dt_ids
-c0c4c90c r cprman_parent_names
-c0c4c928 r bcm2835_vpu_clock_clk_ops
-c0c4c98c r bcm2835_clock_clk_ops
-c0c4c9f0 r bcm2835_debugfs_clock_reg32
-c0c4ca00 r clk_desc_array
-c0c4cc70 r bcm2835_pll_divider_clk_ops
-c0c4ccd4 r bcm2835_pll_clk_ops
-c0c4cd38 r bcm2835_clk_of_match
-c0c4cf84 r cprman_bcm2711_plat_data
-c0c4cf88 r cprman_bcm2835_plat_data
-c0c4cf8c r bcm2835_clock_dsi1_parents
-c0c4cfb4 r bcm2835_clock_dsi0_parents
-c0c4cfdc r bcm2835_clock_vpu_parents
-c0c4d004 r bcm2835_pcm_per_parents
-c0c4d024 r bcm2835_clock_per_parents
-c0c4d044 r bcm2835_clock_osc_parents
-c0c4d054 r bcm2835_ana_pllh
-c0c4d070 r bcm2835_ana_default
-c0c4d08c r bcm2835_aux_clk_of_match
-c0c4d214 r __func__.29671
-c0c4d22c r rpi_firmware_clk_names
-c0c4d26c r raspberrypi_firmware_clk_ops
-c0c4d2d0 r raspberrypi_clk_match
-c0c4d458 r __func__.47336
-c0c4d47c r __func__.47361
-c0c4d4a4 r dmaengine_summary_fops
-c0c4d52c r __func__.46826
-c0c4d53c r __func__.47581
-c0c4d554 r dma_dev_group
-c0c4d568 r __func__.40191
-c0c4d584 r __func__.40224
-c0c4d59c r __func__.40252
-c0c4d5c0 r bcm2835_dma_of_match
-c0c4d80c r __func__.44021
-c0c4d828 r __func__.44003
-c0c4d848 r bcm2711_dma_cfg
-c0c4d858 r bcm2835_dma_cfg
-c0c4d868 r power_domain_names
-c0c4d89c r domain_deps.28952
-c0c4d8d4 r bcm2835_reset_ops
-c0c4d8e4 r rpi_power_of_match
-c0c4da6c r CSWTCH.301
-c0c4da8c r CSWTCH.300
-c0c4daac r CSWTCH.308
-c0c4dad0 r constraint_flags_fops
-c0c4db58 r __func__.56120
-c0c4db68 r supply_map_fops
-c0c4dbf0 r regulator_summary_fops
-c0c4dc78 r regulator_pm_ops
-c0c4dcd4 r regulator_dev_group
-c0c4dce8 r str__regulator__trace_system_name
-c0c4dcf4 r dummy_initdata
-c0c4ddd8 r dummy_desc
-c0c4decc r dummy_ops
-c0c4df5c r props.47173
-c0c4df6c r lvl.47182
-c0c4df78 r regulator_states
-c0c4df8c r fixed_voltage_clkenabled_ops
-c0c4e01c r fixed_voltage_domain_ops
-c0c4e0ac r fixed_voltage_ops
-c0c4e13c r fixed_of_match
-c0c4e44c r fixed_domain_data
-c0c4e450 r fixed_clkenable_data
-c0c4e454 r fixed_voltage_data
-c0c4e458 r gpio_regulator_voltage_ops
-c0c4e4e8 r gpio_regulator_current_ops
-c0c4e578 r regulator_gpio_of_match
-c0c4e700 r __func__.32063
-c0c4e71c r rpi_reset_ops
-c0c4e72c r rpi_reset_of_match
-c0c4e8b4 R reset_simple_ops
-c0c4e8c4 r reset_simple_dt_ids
-c0c4f1f4 r reset_simple_active_low
-c0c4f200 r reset_simple_socfpga
-c0c4f20c r hung_up_tty_fops
-c0c4f294 r tty_fops
-c0c4f31c r ptychar.44080
-c0c4f330 r __func__.44233
-c0c4f33c r console_fops
-c0c4f3c4 r __func__.44538
-c0c4f3d4 r __func__.44138
-c0c4f3e4 r __func__.44301
-c0c4f3f0 r cons_dev_group
-c0c4f404 r __func__.42480
-c0c4f418 R tty_ldiscs_seq_ops
-c0c4f428 R tty_port_default_client_ops
-c0c4f434 r __func__.39406
-c0c4f44c r baud_table
-c0c4f4c8 r baud_bits
-c0c4f544 r ptm_unix98_ops
-c0c4f5d4 r pty_unix98_ops
-c0c4f664 r sysrq_trigger_proc_ops
-c0c4f690 r sysrq_xlate
-c0c4f990 r __param_str_sysrq_downtime_ms
-c0c4f9a8 r __param_str_reset_seq
-c0c4f9b8 r __param_arr_reset_seq
-c0c4f9cc r param_ops_sysrq_reset_seq
-c0c4f9dc r sysrq_ids
-c0c4fb24 r sysrq_unrt_op
-c0c4fb34 r sysrq_kill_op
-c0c4fb44 r sysrq_thaw_op
-c0c4fb54 r sysrq_moom_op
-c0c4fb64 r sysrq_term_op
-c0c4fb74 r sysrq_showmem_op
-c0c4fb84 r sysrq_ftrace_dump_op
-c0c4fb94 r sysrq_showstate_blocked_op
-c0c4fba4 r sysrq_showstate_op
-c0c4fbb4 r sysrq_showregs_op
-c0c4fbc4 r sysrq_showallcpus_op
-c0c4fbd4 r sysrq_mountro_op
-c0c4fbe4 r sysrq_show_timers_op
-c0c4fbf4 r sysrq_sync_op
-c0c4fc04 r sysrq_reboot_op
-c0c4fc14 r sysrq_crash_op
-c0c4fc24 r sysrq_unraw_op
-c0c4fc34 r sysrq_SAK_op
-c0c4fc44 r sysrq_loglevel_op
-c0c4fc54 r CSWTCH.51
-c0c4fc68 r vcs_fops
-c0c4fcf0 r fn_handler
-c0c4fd40 r cur_chars.42574
-c0c4fd48 r ret_diacr.42550
-c0c4fd64 r __func__.42821
-c0c4fd70 r k_handler
-c0c4fdb0 r app_map.42581
-c0c4fdc8 r pad_chars.42580
-c0c4fde0 r max_vals
-c0c4fdf0 r CSWTCH.176
-c0c4fe00 r kbd_ids
-c0c4ffec r __param_str_brl_nbchords
-c0c50004 r __param_str_brl_timeout
-c0c5001c r vt102_id.42368
-c0c50024 R color_table
-c0c50034 r vc_port_ops
-c0c50048 r con_ops
-c0c500d8 r utf8_length_changes.42630
-c0c500f0 r teminal_ok.42364
-c0c500f8 r double_width.42603
-c0c50158 r con_dev_group
-c0c5016c r vt_dev_group
-c0c50180 r __param_str_underline
-c0c50190 r __param_str_italic
-c0c5019c r __param_str_color
-c0c501a8 r __param_str_default_blu
-c0c501b8 r __param_arr_default_blu
-c0c501cc r __param_str_default_grn
-c0c501dc r __param_arr_default_grn
-c0c501f0 r __param_str_default_red
-c0c50200 r __param_arr_default_red
-c0c50214 r __param_str_consoleblank
-c0c50224 r __param_str_cur_default
-c0c50234 r __param_str_global_cursor_default
-c0c50250 r __param_str_default_utf8
-c0c50260 r __func__.44661
-c0c50284 r __func__.44675
-c0c502a0 r tty_dev_attr_group
-c0c502b4 r uart_ops
-c0c50344 r uart_port_ops
-c0c50358 r __func__.44536
-c0c50368 r univ8250_driver_ops
-c0c50374 r __param_str_skip_txen_test
-c0c50388 r __param_str_nr_uarts
-c0c50398 r __param_str_share_irqs
-c0c503a8 r uart_config
-c0c50d30 r serial8250_pops
-c0c50d9c r __func__.44024
-c0c50db4 r timedia_single_port
-c0c50dc0 r timedia_data
-c0c50de0 r p.45913
-c0c50eec r inta_addr
-c0c50efc r pci_use_msi
-c0c50f9c r blacklist
-c0c5135c r serial8250_err_handler
-c0c51374 r serial_pci_tbl
-c0c542b4 r pciserial_pm_ops
-c0c54310 r timedia_eight_port
-c0c5432c r timedia_quad_port
-c0c5435c r timedia_dual_port
-c0c54398 r generic_rs485_supported
-c0c543b8 r exar_gpio_node
-c0c543c4 r exar_pci_tbl
-c0c54924 r pbn_exar_XR17V8358
-c0c54934 r pbn_exar_XR17V4358
-c0c54944 r pbn_fastcom35x_8
-c0c54954 r pbn_fastcom35x_4
-c0c54964 r pbn_fastcom35x_2
-c0c54974 r pbn_exar_XR17V35x
-c0c54984 r pbn_exar_XR17C15x
-c0c54994 r pbn_exar_ibm_saturn
-c0c549a4 r pbn_connect
-c0c549b4 r pbn_fastcom335_8
-c0c549c4 r pbn_fastcom335_4
-c0c549d4 r pbn_fastcom335_2
-c0c549e4 r exar_pci_pm
-c0c54a40 r exar_gpio_properties
-c0c54a88 r bcm2835aux_serial_acpi_match
-c0c54ac0 r bcm2835aux_serial_match
-c0c54c48 r bcm2835_acpi_data
-c0c54c50 r pericom8250_pci_ids
-c0c55110 r of_platform_serial_table
-c0c55f9c r of_serial_pm_ops
-c0c55ff8 r amba_pl011_pops
-c0c56064 r vendor_sbsa
-c0c5608c r sbsa_uart_pops
-c0c560f8 r pl011_ids
-c0c5611c r sbsa_uart_of_match
-c0c562a4 r pl011_dev_pm_ops
-c0c56300 r mctrl_gpios_desc
-c0c56348 r __param_str_kgdboc
-c0c56358 r __param_ops_kgdboc
-c0c56368 r kgdboc_reset_ids
-c0c564b0 r serdev_device_type
-c0c564c8 r serdev_ctrl_type
-c0c564e0 r serdev_device_group
-c0c564f4 r ctrl_ops
-c0c56520 r client_ops
-c0c5652c r devlist
-c0c565ec r memory_fops
-c0c56674 r mmap_mem_ops
-c0c566ac r full_fops
-c0c56734 r zero_fops
-c0c567bc r port_fops
-c0c56844 r null_fops
-c0c568cc r mem_fops
-c0c56954 r __func__.54644
-c0c56968 R urandom_fops
-c0c569f0 R random_fops
-c0c56a78 r __param_str_ratelimit_disable
-c0c56a94 r tpk_port_ops
-c0c56aa8 r ttyprintk_ops
-c0c56b38 r misc_seq_ops
-c0c56b48 r misc_fops
-c0c56bd0 r rng_dev_group
-c0c56be4 r rng_chrdev_ops
-c0c56c6c r __param_str_default_quality
-c0c56c88 r __param_str_current_quality
-c0c56ca4 r bcm2835_rng_of_match
-c0c57078 r bcm2835_rng_devtype
-c0c570c0 r nsp_rng_of_data
-c0c570c4 r iproc_rng200_of_match
-c0c57498 r __func__.38283
-c0c574a4 r __func__.38300
-c0c574b0 r vc_mem_fops
-c0c57538 r __param_str_mem_base
-c0c57548 r __param_str_mem_size
-c0c57558 r __param_str_phys_addr
-c0c5756c R vcio_fops
-c0c575f4 r vcio_ids
-c0c5777c r bcm2835_gpiomem_vm_ops
-c0c577b4 r bcm2835_gpiomem_fops
-c0c5783c r bcm2835_gpiomem_of_match
-c0c579c4 r mipi_dsi_device_type
-c0c579dc r mipi_dsi_device_pm_ops
-c0c57a38 r component_devices_fops
-c0c57ac0 r CSWTCH.89
-c0c57ad8 r dev_attr_physical_location_group
-c0c57aec r device_uevent_ops
-c0c57af8 r dev_sysfs_ops
-c0c57b00 r devlink_group
-c0c57b14 r __func__.26639
-c0c57b24 r bus_uevent_ops
-c0c57b30 r bus_sysfs_ops
-c0c57b38 r driver_sysfs_ops
-c0c57b40 r deferred_devs_fops
-c0c57bc8 r __func__.39521
-c0c57bd8 r __func__.39588
-c0c57be8 r __func__.41525
-c0c57c00 r __func__.41549
-c0c57c14 r class_sysfs_ops
-c0c57c1c r __func__.48463
-c0c57c34 r platform_dev_pm_ops
-c0c57c90 r platform_dev_group
-c0c57ca4 r cpu_root_vulnerabilities_group
-c0c57cb8 r cpu_root_attr_group
-c0c57ccc r topology_attr_group
-c0c57ce0 r __func__.25275
-c0c57cf4 r CSWTCH.52
-c0c57d74 r cache_type_info
-c0c57da4 r cache_default_group
-c0c57db8 r software_node_ops
-c0c57e10 r ctrl_auto
-c0c57e18 r ctrl_on
-c0c57e1c r CSWTCH.52
-c0c57e2c r pm_attr_group
-c0c57e40 r pm_runtime_attr_group
-c0c57e54 r pm_wakeup_attr_group
-c0c57e68 r pm_qos_latency_tolerance_attr_group
-c0c57e7c r pm_qos_resume_latency_attr_group
-c0c57e90 r pm_qos_flags_attr_group
-c0c57ea4 R power_group_name
-c0c57eac r __func__.51076
-c0c57ec8 r __func__.51101
-c0c57ee4 r __func__.51052
-c0c57f00 r __func__.27171
-c0c57f14 r __func__.48798
-c0c57f28 r status_fops
-c0c57fb0 r sub_domains_fops
-c0c58038 r idle_states_fops
-c0c580c0 r active_time_fops
-c0c58148 r total_idle_time_fops
-c0c581d0 r devices_fops
-c0c58258 r perf_state_fops
-c0c582e0 r genpd_spin_ops
-c0c582f0 r genpd_mtx_ops
-c0c58300 r summary_fops
-c0c58388 r __func__.48758
-c0c58398 r status_lookup.49081
-c0c583a8 r idle_state_match
-c0c58530 r __func__.28808
-c0c58540 r __func__.28828
-c0c58550 r __func__.28628
-c0c58560 r __func__.47845
-c0c5857c r fw_path
-c0c58590 r __param_str_path
-c0c585a4 r __param_string_path
-c0c585ac r str__regmap__trace_system_name
-c0c585b4 r rbtree_fops
-c0c5863c r regmap_name_fops
-c0c586c4 r regmap_reg_ranges_fops
-c0c5874c r regmap_map_fops
-c0c587d4 r regmap_access_fops
-c0c5885c r regmap_cache_only_fops
-c0c588e4 r regmap_cache_bypass_fops
-c0c5896c r regmap_range_fops
-c0c589f4 r CSWTCH.13
-c0c58a58 r regmap_mmio
-c0c58aa0 r regmap_domain_ops
-c0c58acc r devcd_class_group
-c0c58ae0 r devcd_dev_group
-c0c58af4 r __func__.54434
-c0c58b14 r str__thermal_pressure__trace_system_name
-c0c58b28 r str__dev__trace_system_name
-c0c58b2c r brd_fops
-c0c58b78 r __param_str_max_part
-c0c58b88 r __param_str_rd_size
-c0c58b94 r __param_str_rd_nr
-c0c58ba0 r __func__.48898
-c0c58bb8 r __func__.49262
-c0c58bc8 r loop_mq_ops
-c0c58c10 r lo_fops
-c0c58c5c r __func__.48720
-c0c58c6c r loop_ctl_fops
-c0c58cf4 r __param_str_hw_queue_depth
-c0c58d08 r loop_hw_qdepth_param_ops
-c0c58d18 r __param_str_max_part
-c0c58d28 r __param_str_max_loop
-c0c58d38 r bcm2835_pm_devs
-c0c58d90 r bcm2835_power_devs
-c0c58de8 r bcm2835_pm_of_match
-c0c590f8 r stmpe_autosleep_delay
-c0c59118 r stmpe_variant_info
-c0c59138 r stmpe_noirq_variant_info
-c0c59158 r stmpe_irq_ops
-c0c59184 R stmpe_dev_pm_ops
-c0c591e0 r stmpe24xx_regs
-c0c59208 r stmpe1801_regs
-c0c59230 r stmpe1601_regs
-c0c59258 r stmpe1600_regs
-c0c5927c r stmpe811_regs
-c0c592a8 r stmpe_adc_cell
-c0c59300 r stmpe_ts_cell
-c0c59358 r stmpe801_regs
-c0c59380 r stmpe_pwm_cell
-c0c593d8 r stmpe_keypad_cell
-c0c59430 r stmpe_gpio_cell_noirq
-c0c59488 r stmpe_gpio_cell
-c0c594e0 r stmpe_of_match
-c0c59bc4 r stmpe_i2c_id
-c0c59c9c r stmpe_spi_id
-c0c59d98 r stmpe_spi_of_match
-c0c5a2f4 r syscon_ids
+c0c45940 r gic_irq_domain_hierarchy_ops
+c0c4596c r gic_irq_domain_ops
+c0c45998 r l2_edge_intc_init
+c0c459b0 r l2_lvl_intc_init
+c0c459c8 r brcmstb_l2_irqchip_match_table
+c0c45d9c r simple_pm_bus_of_match
+c0c46234 r pinctrl_devices_fops
+c0c462bc r pinctrl_maps_fops
+c0c46344 r pinctrl_fops
+c0c463cc r names.38550
+c0c463e0 r pinctrl_pins_fops
+c0c46468 r pinctrl_groups_fops
+c0c464f0 r pinctrl_gpioranges_fops
+c0c46578 r pinmux_functions_fops
+c0c46600 r pinmux_pins_fops
+c0c46688 r pinmux_select_ops
+c0c46710 r pinconf_pins_fops
+c0c46798 r pinconf_groups_fops
+c0c46820 r conf_items
+c0c46990 r dt_params
+c0c46ae0 r bcm2835_gpio_groups
+c0c46bc8 r bcm2835_functions
+c0c46be8 r irq_type_names
+c0c46c0c r bcm2835_pinctrl_match
+c0c46f1c r bcm2835_gpio_irq_chip
+c0c46fa0 r bcm2711_plat_data
+c0c46fac r bcm2835_plat_data
+c0c46fb8 r bcm2711_pinctrl_gpio_range
+c0c46fdc r bcm2835_pinctrl_gpio_range
+c0c47000 r bcm2711_pinctrl_desc
+c0c4702c r bcm2835_pinctrl_desc
+c0c47058 r bcm2711_pinconf_ops
+c0c47078 r bcm2835_pinconf_ops
+c0c47098 r bcm2835_pmx_ops
+c0c470c0 r bcm2835_pctl_ops
+c0c470d8 r bcm2711_gpio_chip
+c0c471e4 r bcm2835_gpio_chip
+c0c472f0 r __func__.56313
+c0c47308 r __func__.55966
+c0c47328 r __func__.55982
+c0c47348 r __func__.55997
+c0c4735c r __func__.56020
+c0c47374 r __func__.56278
+c0c47384 r __func__.56289
+c0c4739c r __func__.56041
+c0c473b4 r gpio_suffixes
+c0c473bc r gpiolib_fops
+c0c47444 r __func__.56031
+c0c47458 r __func__.55913
+c0c47470 r gpiolib_sops
+c0c47480 r __func__.56161
+c0c474a4 r __func__.56170
+c0c474c8 r __func__.56486
+c0c474e4 r __func__.56237
+c0c474f4 r __func__.56474
+c0c47514 r __func__.56219
+c0c47528 r __func__.56424
+c0c47548 r __func__.56435
+c0c47564 r __func__.56105
+c0c47578 r __func__.56118
+c0c47588 r __func__.55928
+c0c475ac r __func__.55936
+c0c475c8 r __func__.55949
+c0c475e0 r __func__.55807
+c0c475f0 r __func__.55312
+c0c47608 r gpiochip_domain_ops
+c0c47634 r __func__.55188
+c0c47648 r __func__.55657
+c0c47660 r __func__.55480
+c0c47684 r __func__.55377
+c0c476a0 r str__gpio__trace_system_name
+c0c476b4 r __func__.37804
+c0c476c4 r gpio_suffixes
+c0c476cc r of_find_gpio_quirks
+c0c476e4 r group_names_propname.37866
+c0c476fc r linehandle_fileops
+c0c47784 r line_fileops
+c0c4780c r lineevent_fileops
+c0c47894 r gpio_fileops
+c0c4791c r trigger_names
+c0c4792c r __func__.38432
+c0c4793c r __func__.38416
+c0c4794c r __func__.38500
+c0c4795c r __func__.38486
+c0c47970 r gpio_class_group
+c0c47984 r gpiochip_group
+c0c47998 r gpio_group
+c0c479ac r __func__.42725
+c0c479c0 r brcmvirt_gpio_ids
+c0c47b48 r rpi_exp_gpio_ids
+c0c47cd0 r regmap.38191
+c0c47cdc r edge_det_values.38239
+c0c47ce8 r fall_values.38241
+c0c47cf4 r rise_values.38240
+c0c47d00 r pwm_debugfs_fops
+c0c47d88 r __func__.52741
+c0c47d94 r pwm_debugfs_sops
+c0c47da4 r str__pwm__trace_system_name
+c0c47da8 r pwm_chip_group
+c0c47dbc r pwm_group
+c0c47dd0 r CSWTCH.18
+c0c47df4 r speed_strings.49419
+c0c47e5c R pcie_link_speed
+c0c47e6c r pcix_bus_speed
+c0c47e7c r agp_speeds
+c0c47e84 r __func__.49020
+c0c47e9c r pci_reset_fn_methods
+c0c47ed4 r CSWTCH.459
+c0c47ef8 r __func__.49078
+c0c47f0c r __func__.49063
+c0c47f20 r __func__.49003
+c0c47f3c r CSWTCH.460
+c0c47f50 R pci_dev_reset_method_attr_group
+c0c47f64 r pci_device_id_any
+c0c47f84 r pci_dev_pm_ops
+c0c47fe0 r pci_drv_group
+c0c47ff4 R pci_dev_type
+c0c4800c r pcie_dev_attr_group
+c0c48020 r pci_bridge_attr_group
+c0c48034 r pci_dev_attr_group
+c0c48048 r pci_dev_hp_attr_group
+c0c4805c r pci_dev_group
+c0c48070 r pci_dev_resource_resize_group
+c0c48084 r pci_dev_reset_attr_group
+c0c48098 r pci_dev_rom_attr_group
+c0c480ac r pci_dev_config_attr_group
+c0c480c0 r pcibus_group
+c0c480d4 r pci_bus_group
+c0c480e8 R pci_dev_vpd_attr_group
+c0c480fc r __func__.47671
+c0c48110 r __func__.42321
+c0c48124 r vc_caps
+c0c4813c r pci_phys_vm_ops
+c0c48174 r pcie_portdrv_err_handler
+c0c4818c r port_pci_ids
+c0c4820c r pcie_portdrv_pm_ops
+c0c48268 r proc_bus_pci_ops
+c0c48294 r proc_bus_pci_devices_op
+c0c482a4 r pci_slot_default_group
+c0c482b8 r pci_slot_sysfs_ops
+c0c482c0 r __func__.43859
+c0c482d4 r fixed_dma_alias_tbl
+c0c48334 r mellanox_broken_intx_devs
+c0c48350 r pci_quirk_intel_pch_acs_ids
+c0c48440 r pci_dev_reset_methods
+c0c48488 r pci_dev_acs_enabled
+c0c48828 r pci_dev_acs_ops
+c0c48840 r CSWTCH.67
+c0c4884c r vga_arb_device_fops
+c0c488d4 r shifts.52446
+c0c488e0 r masks.52447
+c0c488ec r msi_domain_ops
+c0c48918 r brcm_pcie_pm_ops
+c0c48974 r brcm_pcie_match
+c0c49058 r bcm2711_cfg
+c0c49068 r bcm7278_cfg
+c0c49078 r pcie_offset_bcm7278
+c0c49084 r bcm4908_cfg
+c0c49094 r bcm7435_cfg
+c0c490a4 r bcm7425_cfg
+c0c490b4 r generic_cfg
+c0c490c4 r pcie_offsets_bmips_7425
+c0c490d0 r pcie_offsets
+c0c490dc r CSWTCH.26
+c0c490f8 r CSWTCH.27
+c0c49118 r CSWTCH.28
+c0c49128 r CSWTCH.29
+c0c49138 r CSWTCH.30
+c0c49150 r CSWTCH.31
+c0c49188 r CSWTCH.32
+c0c491a8 r CSWTCH.33
+c0c491b8 r CSWTCH.34
+c0c491c8 r CSWTCH.35
+c0c491d8 r CSWTCH.36
+c0c49210 r CSWTCH.37
+c0c49250 r CSWTCH.38
+c0c49260 r CSWTCH.39
+c0c49280 r CSWTCH.40
+c0c492ac r CSWTCH.41
+c0c492d0 R dummy_con
+c0c49338 r __param_str_nologo
+c0c49344 r proc_fb_seq_ops
+c0c49354 r fb_fops
+c0c493dc r mask.59893
+c0c493e8 r brokendb
+c0c4940c r edid_v1_header
+c0c49414 r default_4_colors
+c0c4942c r default_2_colors
+c0c49444 r default_16_colors
+c0c4945c r default_8_colors
+c0c49474 r modedb
+c0c4a1cc R dmt_modes
+c0c4a6cc R vesa_modes
+c0c4b034 r fb_deferred_io_vm_ops
+c0c4b06c r fb_deferred_io_aops
+c0c4b0bc r CSWTCH.492
+c0c4b0e0 r fb_con
+c0c4b148 r __param_str_lockless_register_fb
+c0c4b160 r cfb_tab16_le
+c0c4b170 r cfb_tab8_le
+c0c4b1b0 r cfb_tab32
+c0c4b1b8 r __func__.57282
+c0c4b1cc r __func__.57232
+c0c4b1e4 r __func__.57288
+c0c4b1fc r __func__.57203
+c0c4b214 r __func__.57353
+c0c4b224 r __func__.57324
+c0c4b230 r __param_str_fbswap
+c0c4b244 r __param_str_fbdepth
+c0c4b258 r __param_str_fbheight
+c0c4b26c r __param_str_fbwidth
+c0c4b280 r bcm2708_fb_of_match_table
+c0c4b408 r __param_str_dma_busy_wait_threshold
+c0c4b43c r simplefb_ops
+c0c4b498 r __func__.55576
+c0c4b4ac r __func__.55587
+c0c4b4c4 r simplefb_of_match
+c0c4b64c r amba_stub_drv_ids
+c0c4b658 r amba_pm
+c0c4b6b4 r amba_dev_group
+c0c4b6c8 r __func__.53534
+c0c4b6e0 r __func__.53548
+c0c4b6f8 r clk_flags
+c0c4b758 r __func__.52045
+c0c4b778 r clk_rate_fops
+c0c4b800 r clk_min_rate_fops
+c0c4b888 r clk_max_rate_fops
+c0c4b910 r clk_flags_fops
+c0c4b998 r clk_duty_cycle_fops
+c0c4ba20 r current_parent_fops
+c0c4baa8 r possible_parents_fops
+c0c4bb30 r clk_summary_fops
+c0c4bbb8 r clk_dump_fops
+c0c4bc40 r __func__.53665
+c0c4bc5c r __func__.52436
+c0c4bc78 r __func__.53177
+c0c4bc98 r __func__.53111
+c0c4bca8 r clk_nodrv_ops
+c0c4bd0c r __func__.53324
+c0c4bd1c r str__clk__trace_system_name
+c0c4bd20 R clk_divider_ops
+c0c4bd84 R clk_divider_ro_ops
+c0c4bde8 R clk_fixed_factor_ops
+c0c4be4c r __func__.28282
+c0c4be68 r of_fixed_factor_clk_ids
+c0c4bff0 R clk_fixed_rate_ops
+c0c4c054 r of_fixed_clk_ids
+c0c4c1dc R clk_gate_ops
+c0c4c240 R clk_multiplier_ops
+c0c4c2a4 R clk_mux_ops
+c0c4c308 R clk_mux_ro_ops
+c0c4c36c r __func__.28050
+c0c4c388 R clk_fractional_divider_ops
+c0c4c3ec r clk_sleeping_gpio_gate_ops
+c0c4c450 r clk_gpio_gate_ops
+c0c4c4b4 r __func__.29074
+c0c4c4cc r clk_gpio_mux_ops
+c0c4c530 r gpio_clk_match_table
+c0c4c77c r clk_dvp_parent
+c0c4c78c r clk_dvp_dt_ids
+c0c4c914 r cprman_parent_names
+c0c4c930 r bcm2835_vpu_clock_clk_ops
+c0c4c994 r bcm2835_clock_clk_ops
+c0c4c9f8 r bcm2835_debugfs_clock_reg32
+c0c4ca08 r clk_desc_array
+c0c4cc78 r bcm2835_pll_divider_clk_ops
+c0c4ccdc r bcm2835_pll_clk_ops
+c0c4cd40 r bcm2835_clk_of_match
+c0c4cf8c r cprman_bcm2711_plat_data
+c0c4cf90 r cprman_bcm2835_plat_data
+c0c4cf94 r bcm2835_clock_dsi1_parents
+c0c4cfbc r bcm2835_clock_dsi0_parents
+c0c4cfe4 r bcm2835_clock_vpu_parents
+c0c4d00c r bcm2835_pcm_per_parents
+c0c4d02c r bcm2835_clock_per_parents
+c0c4d04c r bcm2835_clock_osc_parents
+c0c4d05c r bcm2835_ana_pllh
+c0c4d078 r bcm2835_ana_default
+c0c4d094 r bcm2835_aux_clk_of_match
+c0c4d21c r __func__.29671
+c0c4d234 r rpi_firmware_clk_names
+c0c4d274 r raspberrypi_firmware_clk_ops
+c0c4d2d8 r raspberrypi_clk_match
+c0c4d460 r __func__.47336
+c0c4d484 r __func__.47361
+c0c4d4ac r dmaengine_summary_fops
+c0c4d534 r __func__.46826
+c0c4d544 r __func__.47581
+c0c4d55c r dma_dev_group
+c0c4d570 r __func__.40191
+c0c4d58c r __func__.40224
+c0c4d5a4 r __func__.40252
+c0c4d5c8 r bcm2835_dma_of_match
+c0c4d814 r __func__.44021
+c0c4d830 r __func__.44003
+c0c4d850 r bcm2711_dma_cfg
+c0c4d860 r bcm2835_dma_cfg
+c0c4d870 r power_domain_names
+c0c4d8a4 r domain_deps.28952
+c0c4d8dc r bcm2835_reset_ops
+c0c4d8ec r rpi_power_of_match
+c0c4da74 r CSWTCH.301
+c0c4da94 r CSWTCH.300
+c0c4dab4 r CSWTCH.308
+c0c4dad8 r constraint_flags_fops
+c0c4db60 r __func__.56120
+c0c4db70 r supply_map_fops
+c0c4dbf8 r regulator_summary_fops
+c0c4dc80 r regulator_pm_ops
+c0c4dcdc r regulator_dev_group
+c0c4dcf0 r str__regulator__trace_system_name
+c0c4dcfc r dummy_initdata
+c0c4dde0 r dummy_desc
+c0c4ded4 r dummy_ops
+c0c4df64 r props.47173
+c0c4df74 r lvl.47182
+c0c4df80 r regulator_states
+c0c4df94 r fixed_voltage_clkenabled_ops
+c0c4e024 r fixed_voltage_domain_ops
+c0c4e0b4 r fixed_voltage_ops
+c0c4e144 r fixed_of_match
+c0c4e454 r fixed_domain_data
+c0c4e458 r fixed_clkenable_data
+c0c4e45c r fixed_voltage_data
+c0c4e460 r gpio_regulator_voltage_ops
+c0c4e4f0 r gpio_regulator_current_ops
+c0c4e580 r regulator_gpio_of_match
+c0c4e708 r __func__.32063
+c0c4e724 r rpi_reset_ops
+c0c4e734 r rpi_reset_of_match
+c0c4e8bc R reset_simple_ops
+c0c4e8cc r reset_simple_dt_ids
+c0c4f1fc r reset_simple_active_low
+c0c4f208 r reset_simple_socfpga
+c0c4f214 r hung_up_tty_fops
+c0c4f29c r tty_fops
+c0c4f324 r ptychar.44080
+c0c4f338 r __func__.44233
+c0c4f344 r console_fops
+c0c4f3cc r __func__.44538
+c0c4f3dc r __func__.44138
+c0c4f3ec r __func__.44301
+c0c4f3f8 r cons_dev_group
+c0c4f40c r __func__.42480
+c0c4f420 R tty_ldiscs_seq_ops
+c0c4f430 R tty_port_default_client_ops
+c0c4f43c r __func__.39406
+c0c4f454 r baud_table
+c0c4f4d0 r baud_bits
+c0c4f54c r ptm_unix98_ops
+c0c4f5dc r pty_unix98_ops
+c0c4f66c r sysrq_trigger_proc_ops
+c0c4f698 r sysrq_xlate
+c0c4f998 r __param_str_sysrq_downtime_ms
+c0c4f9b0 r __param_str_reset_seq
+c0c4f9c0 r __param_arr_reset_seq
+c0c4f9d4 r param_ops_sysrq_reset_seq
+c0c4f9e4 r sysrq_ids
+c0c4fb2c r sysrq_unrt_op
+c0c4fb3c r sysrq_kill_op
+c0c4fb4c r sysrq_thaw_op
+c0c4fb5c r sysrq_moom_op
+c0c4fb6c r sysrq_term_op
+c0c4fb7c r sysrq_showmem_op
+c0c4fb8c r sysrq_ftrace_dump_op
+c0c4fb9c r sysrq_showstate_blocked_op
+c0c4fbac r sysrq_showstate_op
+c0c4fbbc r sysrq_showregs_op
+c0c4fbcc r sysrq_showallcpus_op
+c0c4fbdc r sysrq_mountro_op
+c0c4fbec r sysrq_show_timers_op
+c0c4fbfc r sysrq_sync_op
+c0c4fc0c r sysrq_reboot_op
+c0c4fc1c r sysrq_crash_op
+c0c4fc2c r sysrq_unraw_op
+c0c4fc3c r sysrq_SAK_op
+c0c4fc4c r sysrq_loglevel_op
+c0c4fc5c r CSWTCH.51
+c0c4fc70 r vcs_fops
+c0c4fcf8 r fn_handler
+c0c4fd48 r cur_chars.42574
+c0c4fd50 r ret_diacr.42550
+c0c4fd6c r __func__.42821
+c0c4fd78 r k_handler
+c0c4fdb8 r app_map.42581
+c0c4fdd0 r pad_chars.42580
+c0c4fde8 r max_vals
+c0c4fdf8 r CSWTCH.176
+c0c4fe08 r kbd_ids
+c0c4fff4 r __param_str_brl_nbchords
+c0c5000c r __param_str_brl_timeout
+c0c50024 r vt102_id.42368
+c0c5002c R color_table
+c0c5003c r vc_port_ops
+c0c50050 r con_ops
+c0c500e0 r utf8_length_changes.42630
+c0c500f8 r teminal_ok.42364
+c0c50100 r double_width.42603
+c0c50160 r con_dev_group
+c0c50174 r vt_dev_group
+c0c50188 r __param_str_underline
+c0c50198 r __param_str_italic
+c0c501a4 r __param_str_color
+c0c501b0 r __param_str_default_blu
+c0c501c0 r __param_arr_default_blu
+c0c501d4 r __param_str_default_grn
+c0c501e4 r __param_arr_default_grn
+c0c501f8 r __param_str_default_red
+c0c50208 r __param_arr_default_red
+c0c5021c r __param_str_consoleblank
+c0c5022c r __param_str_cur_default
+c0c5023c r __param_str_global_cursor_default
+c0c50258 r __param_str_default_utf8
+c0c50268 r __func__.44661
+c0c5028c r __func__.44675
+c0c502a8 r tty_dev_attr_group
+c0c502bc r uart_ops
+c0c5034c r uart_port_ops
+c0c50360 r __func__.44536
+c0c50370 r univ8250_driver_ops
+c0c5037c r __param_str_skip_txen_test
+c0c50390 r __param_str_nr_uarts
+c0c503a0 r __param_str_share_irqs
+c0c503b0 r uart_config
+c0c50d38 r serial8250_pops
+c0c50da4 r __func__.44024
+c0c50dbc r timedia_single_port
+c0c50dc8 r timedia_data
+c0c50de8 r p.45913
+c0c50ef4 r inta_addr
+c0c50f04 r pci_use_msi
+c0c50fa4 r blacklist
+c0c51364 r serial8250_err_handler
+c0c5137c r serial_pci_tbl
+c0c542bc r pciserial_pm_ops
+c0c54318 r timedia_eight_port
+c0c54334 r timedia_quad_port
+c0c54364 r timedia_dual_port
+c0c543a0 r generic_rs485_supported
+c0c543c0 r exar_gpio_node
+c0c543cc r exar_pci_tbl
+c0c5492c r pbn_exar_XR17V8358
+c0c5493c r pbn_exar_XR17V4358
+c0c5494c r pbn_fastcom35x_8
+c0c5495c r pbn_fastcom35x_4
+c0c5496c r pbn_fastcom35x_2
+c0c5497c r pbn_exar_XR17V35x
+c0c5498c r pbn_exar_XR17C15x
+c0c5499c r pbn_exar_ibm_saturn
+c0c549ac r pbn_connect
+c0c549bc r pbn_fastcom335_8
+c0c549cc r pbn_fastcom335_4
+c0c549dc r pbn_fastcom335_2
+c0c549ec r exar_pci_pm
+c0c54a48 r exar_gpio_properties
+c0c54a90 r bcm2835aux_serial_acpi_match
+c0c54ac8 r bcm2835aux_serial_match
+c0c54c50 r bcm2835_acpi_data
+c0c54c58 r pericom8250_pci_ids
+c0c55118 r of_platform_serial_table
+c0c55fa4 r of_serial_pm_ops
+c0c56000 r amba_pl011_pops
+c0c5606c r vendor_sbsa
+c0c56094 r sbsa_uart_pops
+c0c56100 r pl011_ids
+c0c56124 r sbsa_uart_of_match
+c0c562ac r pl011_dev_pm_ops
+c0c56308 r mctrl_gpios_desc
+c0c56350 r __param_str_kgdboc
+c0c56360 r __param_ops_kgdboc
+c0c56370 r kgdboc_reset_ids
+c0c564b8 r serdev_device_type
+c0c564d0 r serdev_ctrl_type
+c0c564e8 r serdev_device_group
+c0c564fc r ctrl_ops
+c0c56528 r client_ops
+c0c56534 r devlist
+c0c565f4 r memory_fops
+c0c5667c r mmap_mem_ops
+c0c566b4 r full_fops
+c0c5673c r zero_fops
+c0c567c4 r port_fops
+c0c5684c r null_fops
+c0c568d4 r mem_fops
+c0c5695c r __func__.54644
+c0c56970 R urandom_fops
+c0c569f8 R random_fops
+c0c56a80 r __param_str_ratelimit_disable
+c0c56a9c r tpk_port_ops
+c0c56ab0 r ttyprintk_ops
+c0c56b40 r misc_seq_ops
+c0c56b50 r misc_fops
+c0c56bd8 r rng_dev_group
+c0c56bec r rng_chrdev_ops
+c0c56c74 r __param_str_default_quality
+c0c56c90 r __param_str_current_quality
+c0c56cac r bcm2835_rng_of_match
+c0c57080 r bcm2835_rng_devtype
+c0c570c8 r nsp_rng_of_data
+c0c570cc r iproc_rng200_of_match
+c0c574a0 r __func__.38283
+c0c574ac r __func__.38300
+c0c574b8 r vc_mem_fops
+c0c57540 r __param_str_mem_base
+c0c57550 r __param_str_mem_size
+c0c57560 r __param_str_phys_addr
+c0c57574 R vcio_fops
+c0c575fc r vcio_ids
+c0c57784 r bcm2835_gpiomem_vm_ops
+c0c577bc r bcm2835_gpiomem_fops
+c0c57844 r bcm2835_gpiomem_of_match
+c0c579cc r mipi_dsi_device_type
+c0c579e4 r mipi_dsi_device_pm_ops
+c0c57a40 r component_devices_fops
+c0c57ac8 r CSWTCH.89
+c0c57ae0 r dev_attr_physical_location_group
+c0c57af4 r device_uevent_ops
+c0c57b00 r dev_sysfs_ops
+c0c57b08 r devlink_group
+c0c57b1c r __func__.26639
+c0c57b2c r bus_uevent_ops
+c0c57b38 r bus_sysfs_ops
+c0c57b40 r driver_sysfs_ops
+c0c57b48 r deferred_devs_fops
+c0c57bd0 r __func__.39521
+c0c57be0 r __func__.39588
+c0c57bf0 r __func__.41525
+c0c57c08 r __func__.41549
+c0c57c1c r class_sysfs_ops
+c0c57c24 r __func__.48463
+c0c57c3c r platform_dev_pm_ops
+c0c57c98 r platform_dev_group
+c0c57cac r cpu_root_vulnerabilities_group
+c0c57cc0 r cpu_root_attr_group
+c0c57cd4 r topology_attr_group
+c0c57ce8 r __func__.25275
+c0c57cfc r CSWTCH.52
+c0c57d7c r cache_type_info
+c0c57dac r cache_default_group
+c0c57dc0 r software_node_ops
+c0c57e18 r ctrl_auto
+c0c57e20 r ctrl_on
+c0c57e24 r CSWTCH.52
+c0c57e34 r pm_attr_group
+c0c57e48 r pm_runtime_attr_group
+c0c57e5c r pm_wakeup_attr_group
+c0c57e70 r pm_qos_latency_tolerance_attr_group
+c0c57e84 r pm_qos_resume_latency_attr_group
+c0c57e98 r pm_qos_flags_attr_group
+c0c57eac R power_group_name
+c0c57eb4 r __func__.51076
+c0c57ed0 r __func__.51101
+c0c57eec r __func__.51052
+c0c57f08 r __func__.27171
+c0c57f1c r __func__.48798
+c0c57f30 r status_fops
+c0c57fb8 r sub_domains_fops
+c0c58040 r idle_states_fops
+c0c580c8 r active_time_fops
+c0c58150 r total_idle_time_fops
+c0c581d8 r devices_fops
+c0c58260 r perf_state_fops
+c0c582e8 r genpd_spin_ops
+c0c582f8 r genpd_mtx_ops
+c0c58308 r summary_fops
+c0c58390 r __func__.48758
+c0c583a0 r status_lookup.49081
+c0c583b0 r idle_state_match
+c0c58538 r __func__.28808
+c0c58548 r __func__.28828
+c0c58558 r __func__.28628
+c0c58568 r __func__.47845
+c0c58584 r fw_path
+c0c58598 r __param_str_path
+c0c585ac r __param_string_path
+c0c585b4 r str__regmap__trace_system_name
+c0c585bc r rbtree_fops
+c0c58644 r regmap_name_fops
+c0c586cc r regmap_reg_ranges_fops
+c0c58754 r regmap_map_fops
+c0c587dc r regmap_access_fops
+c0c58864 r regmap_cache_only_fops
+c0c588ec r regmap_cache_bypass_fops
+c0c58974 r regmap_range_fops
+c0c589fc r CSWTCH.13
+c0c58a60 r regmap_mmio
+c0c58aa8 r regmap_domain_ops
+c0c58ad4 r devcd_class_group
+c0c58ae8 r devcd_dev_group
+c0c58afc r __func__.54434
+c0c58b1c r str__thermal_pressure__trace_system_name
+c0c58b30 r str__dev__trace_system_name
+c0c58b34 r brd_fops
+c0c58b80 r __param_str_max_part
+c0c58b90 r __param_str_rd_size
+c0c58b9c r __param_str_rd_nr
+c0c58ba8 r __func__.48898
+c0c58bc0 r __func__.49262
+c0c58bd0 r loop_mq_ops
+c0c58c18 r lo_fops
+c0c58c64 r __func__.48720
+c0c58c74 r loop_ctl_fops
+c0c58cfc r __param_str_hw_queue_depth
+c0c58d10 r loop_hw_qdepth_param_ops
+c0c58d20 r __param_str_max_part
+c0c58d30 r __param_str_max_loop
+c0c58d40 r bcm2835_pm_devs
+c0c58d98 r bcm2835_power_devs
+c0c58df0 r bcm2835_pm_of_match
+c0c59100 r stmpe_autosleep_delay
+c0c59120 r stmpe_variant_info
+c0c59140 r stmpe_noirq_variant_info
+c0c59160 r stmpe_irq_ops
+c0c5918c R stmpe_dev_pm_ops
+c0c591e8 r stmpe24xx_regs
+c0c59210 r stmpe1801_regs
+c0c59238 r stmpe1601_regs
+c0c59260 r stmpe1600_regs
+c0c59284 r stmpe811_regs
+c0c592b0 r stmpe_adc_cell
+c0c59308 r stmpe_ts_cell
+c0c59360 r stmpe801_regs
+c0c59388 r stmpe_pwm_cell
+c0c593e0 r stmpe_keypad_cell
+c0c59438 r stmpe_gpio_cell_noirq
+c0c59490 r stmpe_gpio_cell
+c0c594e8 r stmpe_of_match
+c0c59bcc r stmpe_i2c_id
+c0c59ca4 r stmpe_spi_id
+c0c59da0 r stmpe_spi_of_match
+c0c5a2fc r syscon_ids
c0c5a340 r dma_buf_fops
c0c5a400 r dma_buf_dentry_ops
c0c5a440 r dma_buf_debug_fops
@@ -45475,39 +45477,39 @@ c0c5b63c r CSWTCH.154
c0c5b648 r iscsi_port_speed_names
c0c5b680 r iscsi_session_target_state_name
c0c5b690 r connection_state_names
-c0c5b6a0 r __func__.92922
-c0c5b6b8 r __func__.93052
-c0c5b6d0 r __func__.93033
-c0c5b6e8 r __func__.93025
-c0c5b704 r __func__.93155
-c0c5b718 r __func__.93205
-c0c5b72c r __func__.93186
-c0c5b73c r __func__.93229
-c0c5b758 r __func__.93427
-c0c5b770 r __func__.93535
-c0c5b784 r __func__.93075
-c0c5b79c r __func__.93170
-c0c5b7b4 r __func__.93126
-c0c5b7c8 r __func__.93266
-c0c5b7dc r __func__.93554
-c0c5b7f4 r __func__.92967
-c0c5b80c r __func__.93101
-c0c5b820 r __func__.93214
-c0c5b840 r __func__.93219
+c0c5b6a0 r __func__.92925
+c0c5b6b8 r __func__.93055
+c0c5b6d0 r __func__.93036
+c0c5b6e8 r __func__.93028
+c0c5b704 r __func__.93158
+c0c5b718 r __func__.93208
+c0c5b72c r __func__.93189
+c0c5b73c r __func__.93232
+c0c5b758 r __func__.93430
+c0c5b770 r __func__.93538
+c0c5b784 r __func__.93078
+c0c5b79c r __func__.93173
+c0c5b7b4 r __func__.93129
+c0c5b7c8 r __func__.93269
+c0c5b7dc r __func__.93557
+c0c5b7f4 r __func__.92970
+c0c5b80c r __func__.93104
+c0c5b820 r __func__.93217
+c0c5b840 r __func__.93222
c0c5b854 r iscsi_flashnode_sess_dev_type
c0c5b86c r iscsi_flashnode_conn_dev_type
-c0c5b884 r __func__.93562
-c0c5b89c r __func__.93568
-c0c5b8b4 r __func__.93689
-c0c5b8c4 r __func__.93712
-c0c5b8d8 r __func__.93747
-c0c5b8f4 r __func__.93764
-c0c5b908 r __func__.93776
-c0c5b91c r __func__.93791
-c0c5b934 r __func__.93809
-c0c5b94c r __func__.93824
-c0c5b968 r __func__.93704
-c0c5b978 r __func__.93842
+c0c5b884 r __func__.93565
+c0c5b89c r __func__.93571
+c0c5b8b4 r __func__.93692
+c0c5b8c4 r __func__.93715
+c0c5b8d8 r __func__.93750
+c0c5b8f4 r __func__.93767
+c0c5b908 r __func__.93779
+c0c5b91c r __func__.93794
+c0c5b934 r __func__.93812
+c0c5b94c r __func__.93827
+c0c5b968 r __func__.93707
+c0c5b978 r __func__.93845
c0c5b990 r __param_str_debug_conn
c0c5b9b0 r __param_str_debug_session
c0c5b9d4 r str__iscsi__trace_system_name
@@ -45558,1026 +45560,1026 @@ c0c5c070 r __func__.62783
c0c5c080 r nvme_mq_admin_ops
c0c5c0c8 r nvme_mq_ops
c0c5c110 r nvme_id_table
-c0c5c990 r nvme_err_handler
-c0c5c9a8 r nvme_pci_dev_attrs_group
-c0c5c9bc r __param_str_noacpi
-c0c5c9c8 r __param_str_poll_queues
-c0c5c9dc r __param_str_write_queues
-c0c5c9f0 r io_queue_count_ops
-c0c5ca00 r __param_str_io_queue_depth
-c0c5ca14 r io_queue_depth_ops
-c0c5ca24 r __param_str_sgl_threshold
-c0c5ca38 r __param_str_max_host_mem_size_mb
-c0c5ca54 r __param_str_use_cmb_sqes
-c0c5ca68 r __param_str_use_threaded_interrupts
-c0c5ca88 r __func__.64592
-c0c5ca98 r spi_slave_group
-c0c5caac r spi_controller_statistics_group
-c0c5cac0 r spi_device_statistics_group
-c0c5cad4 r spi_dev_group
-c0c5cae8 r str__spi__trace_system_name
-c0c5caec r blackhole_netdev_ops
-c0c5cc28 r __func__.68814
-c0c5cc40 r loopback_ethtool_ops
-c0c5cd5c r loopback_ops
-c0c5ce98 r CSWTCH.27
-c0c5ceb4 r __msg.70331
-c0c5cee0 r __msg.70333
-c0c5cf00 r __msg.70336
-c0c5cf30 r __msg.70352
-c0c5cf5c r __msg.70354
-c0c5cf7c r __msg.70357
-c0c5cfac r CSWTCH.26
-c0c5cfb8 r CSWTCH.27
-c0c5cfc4 r CSWTCH.28
-c0c5cfd0 r CSWTCH.29
-c0c5cfdc r CSWTCH.28
-c0c5cfec r settings
-c0c5d26c r CSWTCH.61
-c0c5d2ec r mdio_bus_phy_type
-c0c5d304 r phy_ethtool_phy_ops
-c0c5d318 R phy_all_ports_features_array
-c0c5d334 r __func__.67161
-c0c5d344 r __func__.67664
-c0c5d354 R phy_basic_ports_array
-c0c5d360 r phy_dev_group
-c0c5d374 r mdio_bus_phy_pm_ops
-c0c5d3d0 R phy_10gbit_features_array
-c0c5d3d4 R phy_gbit_features_array
-c0c5d3dc R phy_basic_t1_features_array
-c0c5d3e8 R phy_10_100_features_array
-c0c5d3f8 R phy_fibre_port_array
-c0c5d3fc r mdio_bus_device_statistics_group
-c0c5d410 r mdio_bus_statistics_group
-c0c5d424 r str__mdio__trace_system_name
-c0c5d42c r speed
-c0c5d444 r duplex
-c0c5d454 r bcm7xxx_suspend_cfg.50843
-c0c5d484 r bcm_phy_hw_stats
-c0c5d4ac r CSWTCH.12
-c0c5d51c r CSWTCH.138
-c0c5d524 r CSWTCH.137
-c0c5d53c r __func__.64233
-c0c5d564 r ethtool_pair.64238
-c0c5d564 r ethtool_pair.64464
-c0c5d574 r CSWTCH.131
-c0c5d580 r __func__.64458
-c0c5d5a8 r CSWTCH.139
-c0c5d5b0 r CSWTCH.140
-c0c5d5b8 r CSWTCH.141
-c0c5d5c0 r CSWTCH.142
-c0c5d5c8 r CSWTCH.132
-c0c5d5d4 r CSWTCH.136
-c0c5d5dc r CSWTCH.135
-c0c5d5e4 r ethtool_pair.64484
-c0c5d5ec r ksz9021_type
-c0c5d5fc r ks8737_type
-c0c5d60c r ksz8081_type
-c0c5d61c r ksz8051_type
-c0c5d62c r ksz8041_type
-c0c5d63c r ksz8021_type
-c0c5d64c r ksz886x_type
-c0c5d65c r lan8814_type
-c0c5d66c r CSWTCH.2
-c0c5d678 r CSWTCH.5
-c0c5d684 r whitelist_phys
-c0c5dfb4 r unimac_mdio_ids
-c0c5e510 r unimac_mdio_pm_ops
-c0c5e56c r __func__.76809
-c0c5e57c r bcmgenet_ethtool_ops
-c0c5e698 r bcmgenet_netdev_ops
-c0c5e7d4 r bcmgenet_dma_regs_v3plus
-c0c5e7f8 r genet_dma_ring_regs_v4
-c0c5e808 r genet_dma_ring_regs_v123
-c0c5e814 r bcmgenet_dma_regs_v2
-c0c5e838 r bcmgenet_dma_regs_v1
-c0c5e85c r __func__.76826
-c0c5e870 r genet_acpi_match
-c0c5e8a8 r bcmgenet_pm_ops
-c0c5e904 r bcmgenet_match
-c0c5ef24 r bcm7712_plat_data
-c0c5ef30 r bcm2711_plat_data
-c0c5ef3c r v5_plat_data
-c0c5ef48 r v4_plat_data
-c0c5ef54 r v3_plat_data
-c0c5ef60 r v2_plat_data
-c0c5ef6c r v1_plat_data
-c0c5ef78 r bcmgenet_gstrings_stats
-c0c603e8 r __param_str_eee
-c0c603f4 r __param_str_skip_umac_reset
-c0c6040c r rtl8152_gstrings
-c0c605ac r rtl8152_netdev_ops
-c0c606e8 r ops
-c0c60804 r rtl8152_table
-c0c60c9c r lan78xx_gstrings
-c0c6127c r __func__.81217
-c0c6129c r lan78xx_regs
-c0c612e8 r lan78xx_netdev_ops
-c0c61424 r lan78xx_ethtool_ops
-c0c61540 r chip_domain_ops
-c0c6156c r products
-c0c615e4 r __param_str_int_urb_interval_ms
-c0c61600 r __param_str_enable_tso
-c0c61614 r __param_str_msg_level
-c0c61628 r __func__.63879
-c0c6163c r __func__.63868
-c0c61650 r smsc95xx_netdev_ops
-c0c6178c r smsc95xx_ethtool_ops
-c0c618a8 r products
-c0c61a88 r smsc95xx_info
-c0c61ad4 r __param_str_macaddr
-c0c61ae8 r __param_str_packetsize
-c0c61afc r __param_str_truesize_mode
-c0c61b14 r __param_str_turbo_mode
-c0c61b28 r __func__.61463
-c0c61b40 r usbnet_netdev_ops
-c0c61c7c r usbnet_ethtool_ops
-c0c61d98 r __param_str_msg_level
-c0c61dac r ep_type_names
-c0c61dbc r names.49440
-c0c61df4 r speed_names
-c0c61e10 r names.49494
-c0c61e34 r ssp_rate
-c0c61e44 r usb_dr_modes
-c0c61e54 r CSWTCH.17
-c0c61e68 r CSWTCH.18
-c0c61f2c r usb_device_pm_ops
-c0c61f88 r __param_str_autosuspend
-c0c61f9c r __param_str_nousb
-c0c61fac r __func__.54501
-c0c61fc0 r __func__.54627
-c0c61fd0 r usb3_lpm_names
-c0c61fe0 r __func__.55588
-c0c61ff4 r hub_id_table
-c0c620b4 r __param_str_use_both_schemes
-c0c620d0 r __param_str_old_scheme_first
-c0c620ec r __param_str_initial_descriptor_timeout
-c0c62110 r __param_str_blinkenlights
-c0c62128 r usb11_rh_dev_descriptor
-c0c6213c r usb2_rh_dev_descriptor
-c0c62150 r usb3_rh_dev_descriptor
-c0c62164 r usb25_rh_dev_descriptor
-c0c62178 r hs_rh_config_descriptor
-c0c62194 r fs_rh_config_descriptor
-c0c621b0 r usb31_rh_dev_descriptor
-c0c621c4 r ss_rh_config_descriptor
-c0c621e4 r langids.54777
-c0c621e8 r __param_str_authorized_default
-c0c62204 r pipetypes
-c0c62214 r __func__.56365
-c0c62220 r __func__.56442
-c0c62230 r __func__.56702
-c0c62244 r __func__.56723
-c0c6225c r __func__.56804
-c0c62274 r __func__.43168
-c0c62288 r low_speed_maxpacket_maxes
-c0c62290 r high_speed_maxpacket_maxes
-c0c62298 r full_speed_maxpacket_maxes
-c0c622a0 r super_speed_maxpacket_maxes
-c0c622a8 r bos_desc_len
-c0c623a8 r usb_fops
-c0c62430 r on_string
-c0c62434 r auto_string
-c0c6243c r usb_bus_attr_group
-c0c62450 r usb2_hardware_lpm_attr_group
-c0c62464 r power_attr_group
-c0c62478 r usb3_hardware_lpm_attr_group
-c0c6248c r intf_assoc_attr_grp
-c0c624a0 r intf_attr_grp
-c0c624b4 r dev_string_attr_grp
-c0c624c8 r dev_attr_grp
-c0c624dc r CSWTCH.0
-c0c624ec r ep_dev_attr_grp
-c0c62500 r usbdev_vm_ops
-c0c62538 r __func__.49361
-c0c62548 r types.49177
-c0c62558 r dirs.49178
-c0c62560 r __func__.50208
-c0c62570 R usbdev_file_operations
-c0c625f8 r __param_str_usbfs_memory_mb
-c0c62610 r __param_str_usbfs_snoop_max
-c0c62628 r __param_str_usbfs_snoop
-c0c6263c r usb_endpoint_ignore
-c0c626b4 r usb_quirk_list
-c0c631dc r usb_amd_resume_quirk_list
-c0c63284 r usb_interface_quirk_list
-c0c632b4 r __param_str_quirks
-c0c632c4 r quirks_param_ops
-c0c632d4 r CSWTCH.20
-c0c632f0 r format_topo
-c0c63348 r format_bandwidth
-c0c6337c r clas_info
-c0c6342c r format_device1
-c0c63474 r format_device2
-c0c634a0 r format_string_manufacturer
-c0c634bc r format_string_product
-c0c634d0 r format_string_serialnumber
-c0c634ec r format_config
-c0c6351c r format_iad
-c0c6355c r format_iface
-c0c635a8 r format_endpt
-c0c635dc R usbfs_devices_fops
-c0c63664 r CSWTCH.16
-c0c63670 r connector_ops
-c0c63678 r usb_port_pm_ops
-c0c636d4 r port_dev_usb3_attr_grp
-c0c636e8 r port_dev_attr_grp
-c0c636fc R usb_hcd_pci_pm_ops
-c0c63758 r usb_chger_state
-c0c63764 r usb_chger_type
-c0c63778 r usbphy_modes
-c0c63790 r nop_xceiv_dt_ids
-c0c63918 r __func__.47394
-c0c63930 r __func__.53056
-c0c63944 r __func__.53454
-c0c63960 r __func__.52742
-c0c63974 r __func__.52726
-c0c63988 r __func__.52703
-c0c6399c r __func__.52400
-c0c639ac r __func__.52265
-c0c639b8 r __func__.52276
-c0c639c4 r __func__.52926
-c0c639dc r __func__.52953
-c0c639f4 r __func__.52974
-c0c63a0c r __func__.53638
-c0c63a24 r __func__.53341
-c0c63a44 r xhci_besl_encoding
-c0c63a84 r __func__.52617
-c0c63a98 r __func__.53173
-c0c63aac r __func__.53127
-c0c63ac0 r __func__.52571
-c0c63ad8 r CSWTCH.208
-c0c63b6c r __func__.53301
-c0c63b80 r __param_str_quirks
-c0c63b90 r __param_str_link_quirk
-c0c63ba8 r role_switch_props
-c0c63bd8 r __func__.48568
-c0c63be0 r __func__.49431
-c0c63bf0 r __func__.49285
-c0c63c00 r ssp_cap_default_ssa
-c0c63c20 r CSWTCH.1
-c0c63c30 r CSWTCH.252
-c0c63c4c r symbols.56209
-c0c63c74 r CSWTCH.254
-c0c63c88 r CSWTCH.255
-c0c63ca4 r CSWTCH.253
-c0c63cb4 r CSWTCH.250
-c0c63d48 r CSWTCH.251
-c0c63e0c r str__xhci_hcd__trace_system_name
-c0c63e18 r CSWTCH.99
-c0c63e2c r CSWTCH.100
-c0c63e48 r CSWTCH.98
-c0c63e58 r xhci_ring_fops
-c0c63ee0 r CSWTCH.96
-c0c63f74 r CSWTCH.97
-c0c64038 r stream_id_fops
-c0c640c0 r xhci_stream_context_array_fops
-c0c64148 r xhci_context_fops
-c0c641d0 r xhci_cap_regs
-c0c64210 r xhci_op_regs
-c0c64250 r xhci_runtime_regs
-c0c64290 r xhci_extcap_legsup
-c0c642a0 r xhci_extcap_protocol
-c0c642f0 r xhci_extcap_dbc
-c0c64360 r port_fops
-c0c643e8 r pci_ids
-c0c64468 r reneses_data
-c0c64478 r hcd_name
-c0c64488 r xhci_plat_pm_ops
-c0c644e4 r usb_xhci_of_match
-c0c65060 r xhci_plat_brcm
-c0c65080 r xhci_plat_renesas_rcar_gen3
-c0c650a0 r xhci_plat_renesas_rcar_gen2
-c0c650c0 r xhci_plat_marvell_armada3700
-c0c650e0 r xhci_plat_marvell_armada
-c0c65100 r dwc_driver_name
-c0c65108 r __func__.45934
-c0c6511c r __func__.45921
-c0c65134 r __param_str_cil_force_host
-c0c6514c r __param_str_int_ep_interval_min
-c0c65168 r __param_str_fiq_fsm_mask
-c0c65180 r __param_str_fiq_fsm_enable
-c0c65198 r __param_str_nak_holdoff
-c0c651ac r __param_str_fiq_enable
-c0c651c0 r __param_str_microframe_schedule
-c0c651dc r __param_str_otg_ver
-c0c651ec r __param_str_adp_enable
-c0c65200 r __param_str_ahb_single
-c0c65214 r __param_str_cont_on_bna
-c0c65228 r __param_str_dev_out_nak
-c0c6523c r __param_str_reload_ctl
-c0c65250 r __param_str_power_down
-c0c65264 r __param_str_ahb_thr_ratio
-c0c6527c r __param_str_ic_usb_cap
-c0c65290 r __param_str_lpm_enable
-c0c652a4 r __param_str_mpi_enable
-c0c652b8 r __param_str_pti_enable
-c0c652cc r __param_str_rx_thr_length
-c0c652e4 r __param_str_tx_thr_length
-c0c652fc r __param_str_thr_ctl
-c0c6530c r __param_str_dev_tx_fifo_size_15
-c0c65328 r __param_str_dev_tx_fifo_size_14
-c0c65344 r __param_str_dev_tx_fifo_size_13
-c0c65360 r __param_str_dev_tx_fifo_size_12
-c0c6537c r __param_str_dev_tx_fifo_size_11
-c0c65398 r __param_str_dev_tx_fifo_size_10
-c0c653b4 r __param_str_dev_tx_fifo_size_9
-c0c653d0 r __param_str_dev_tx_fifo_size_8
-c0c653ec r __param_str_dev_tx_fifo_size_7
-c0c65408 r __param_str_dev_tx_fifo_size_6
-c0c65424 r __param_str_dev_tx_fifo_size_5
-c0c65440 r __param_str_dev_tx_fifo_size_4
-c0c6545c r __param_str_dev_tx_fifo_size_3
-c0c65478 r __param_str_dev_tx_fifo_size_2
-c0c65494 r __param_str_dev_tx_fifo_size_1
-c0c654b0 r __param_str_en_multiple_tx_fifo
-c0c654cc r __param_str_debug
-c0c654dc r __param_str_ts_dline
-c0c654f0 r __param_str_ulpi_fs_ls
-c0c65504 r __param_str_i2c_enable
-c0c65518 r __param_str_phy_ulpi_ext_vbus
-c0c65534 r __param_str_phy_ulpi_ddr
-c0c6554c r __param_str_phy_utmi_width
-c0c65564 r __param_str_phy_type
-c0c65578 r __param_str_dev_endpoints
-c0c65590 r __param_str_host_channels
-c0c655a8 r __param_str_max_packet_count
-c0c655c4 r __param_str_max_transfer_size
-c0c655e0 r __param_str_host_perio_tx_fifo_size
-c0c65600 r __param_str_host_nperio_tx_fifo_size
-c0c65624 r __param_str_host_rx_fifo_size
-c0c65640 r __param_str_dev_perio_tx_fifo_size_15
-c0c65664 r __param_str_dev_perio_tx_fifo_size_14
-c0c65688 r __param_str_dev_perio_tx_fifo_size_13
-c0c656ac r __param_str_dev_perio_tx_fifo_size_12
-c0c656d0 r __param_str_dev_perio_tx_fifo_size_11
-c0c656f4 r __param_str_dev_perio_tx_fifo_size_10
-c0c65718 r __param_str_dev_perio_tx_fifo_size_9
-c0c6573c r __param_str_dev_perio_tx_fifo_size_8
-c0c65760 r __param_str_dev_perio_tx_fifo_size_7
-c0c65784 r __param_str_dev_perio_tx_fifo_size_6
-c0c657a8 r __param_str_dev_perio_tx_fifo_size_5
-c0c657cc r __param_str_dev_perio_tx_fifo_size_4
-c0c657f0 r __param_str_dev_perio_tx_fifo_size_3
-c0c65814 r __param_str_dev_perio_tx_fifo_size_2
-c0c65838 r __param_str_dev_perio_tx_fifo_size_1
-c0c6585c r __param_str_dev_nperio_tx_fifo_size
-c0c6587c r __param_str_dev_rx_fifo_size
-c0c65898 r __param_str_data_fifo_size
-c0c658b0 r __param_str_enable_dynamic_fifo
-c0c658cc r __param_str_host_ls_low_power_phy_clk
-c0c658f0 r __param_str_host_support_fs_ls_low_power
-c0c65918 r __param_str_speed
-c0c65928 r __param_str_dma_burst_size
-c0c65940 r __param_str_dma_desc_enable
-c0c65958 r __param_str_dma_enable
-c0c6596c r __param_str_opt
-c0c65978 r __param_str_otg_cap
-c0c65988 r dwc_otg_of_match_table
-c0c65b10 r __func__.43793
-c0c65b1c r __func__.43823
-c0c65b2c r __func__.43864
-c0c65b3c r __func__.43905
-c0c65b50 r __func__.43946
-c0c65b64 r __func__.43987
-c0c65b78 r __func__.44017
-c0c65b88 r __func__.44058
-c0c65b98 r __func__.44099
-c0c65ba8 r __func__.44140
-c0c65bb8 r __func__.44181
-c0c65bc8 r __func__.44222
-c0c65bd4 r __func__.44263
-c0c65be0 r __func__.44304
-c0c65bf0 r __func__.44334
-c0c65c00 r __func__.44375
-c0c65c10 r __func__.44405
-c0c65c20 r __func__.44435
-c0c65c2c r __func__.13169
-c0c65c50 r __func__.13459
-c0c65c60 r __func__.13681
-c0c65c78 r __func__.13760
-c0c65c90 r __func__.13769
-c0c65ca8 r __func__.13403
-c0c65cc0 r __func__.13778
-c0c65cd4 r __func__.13292
-c0c65ce8 r __func__.13829
-c0c65d04 r __func__.13842
-c0c65d1c r __func__.13851
-c0c65d3c r __func__.13860
-c0c65d60 r __func__.13868
-c0c65d90 r __func__.13877
-c0c65db8 r __func__.13886
-c0c65ddc r __func__.13895
-c0c65e00 r __func__.13904
-c0c65e2c r __func__.13913
-c0c65e50 r __func__.13922
-c0c65e7c r __func__.13931
-c0c65ea8 r __func__.13940
-c0c65ecc r __func__.13949
-c0c65ef0 r __func__.13958
-c0c65f10 r __func__.13967
-c0c65f30 r __func__.13977
-c0c65f4c r __func__.13986
-c0c65f64 r __func__.13995
-c0c65f90 r __func__.14003
-c0c65fb0 r __func__.14011
-c0c65fd4 r __func__.14019
-c0c65ff8 r __func__.14027
-c0c66018 r __func__.14035
-c0c66034 r __func__.14044
-c0c66054 r __func__.14054
-c0c66080 r __func__.14064
-c0c660a8 r __func__.14074
-c0c660cc r __func__.14084
-c0c660e8 r __func__.14093
-c0c66108 r __func__.14101
-c0c66128 r __func__.14109
-c0c66148 r __func__.14117
-c0c6616c r __func__.14126
-c0c6618c r __func__.14135
-c0c661ac r __func__.14144
-c0c661cc r __func__.14153
-c0c661ec r __func__.14163
-c0c6620c r __func__.14174
-c0c6622c r __func__.13128
-c0c66240 r __func__.14184
-c0c66260 r __func__.14194
-c0c66280 r __func__.14204
-c0c662a0 r __func__.14214
-c0c662c0 r __func__.14223
-c0c662dc r __func__.14269
-c0c662f4 r __func__.14314
-c0c6630c r __func__.14447
-c0c66324 r __func__.45854
-c0c66348 r __func__.45894
-c0c6636c r __FUNCTION__.45903
-c0c66394 r __FUNCTION__.45932
-c0c663b4 r __FUNCTION__.45927
-c0c663d8 r __func__.45276
-c0c663e4 r __func__.45432
-c0c663f4 r __func__.45315
-c0c663fc r __func__.45309
-c0c66408 r __func__.45291
-c0c66424 r __func__.45302
-c0c66430 r __func__.45286
-c0c6644c r names.45408
-c0c664c8 r __func__.45438
-c0c664d4 r dwc_otg_pcd_ops
-c0c66510 r __func__.45428
-c0c66520 r fops
-c0c6654c r __func__.45366
-c0c66560 r __func__.45433
-c0c66578 r __func__.45468
-c0c66590 r __func__.45485
-c0c665a8 r __func__.45496
-c0c665c0 r __func__.45507
-c0c665d4 r __func__.45517
-c0c665f8 r __func__.45613
-c0c66618 r __func__.45467
-c0c66628 r __func__.45557
-c0c66634 r __func__.45635
-c0c66640 r __func__.45593
-c0c6664c r __func__.45814
-c0c6666c r __func__.45441
-c0c6669c r __func__.45724
-c0c666b8 r __func__.45777
-c0c666d8 r __func__.47317
-c0c666ec r __func__.47181
-c0c66704 r __FUNCTION__.47233
-c0c6671c r __func__.47262
-c0c66730 r __func__.47424
-c0c66750 r __func__.47164
-c0c66768 r __func__.47571
-c0c66780 r __func__.47648
-c0c66798 r __func__.47223
-c0c667a8 r __func__.47275
-c0c667bc r CSWTCH.13
-c0c667c0 r __func__.47166
-c0c667cc r __func__.47195
-c0c667d8 r dwc_otg_hcd_name
-c0c667e4 r __func__.45943
-c0c667fc r CSWTCH.41
-c0c6680c r CSWTCH.42
-c0c66818 r __func__.45741
-c0c66834 r __func__.45877
-c0c66850 r __func__.45683
-c0c6687c r __func__.46053
-c0c66898 r __func__.46002
-c0c668b4 r __func__.45644
-c0c668c4 r __func__.45674
-c0c668dc R max_uframe_usecs
-c0c668ec r __func__.45680
-c0c66908 r __func__.45752
-c0c6691c r __func__.45687
-c0c66938 r __func__.45745
-c0c6694c r __func__.45680
-c0c66960 r __func__.45704
-c0c6697c r __func__.45641
-c0c6698c r __func__.45651
-c0c669a0 r __func__.45820
-c0c669c0 r __func__.13146
-c0c669e0 r __FUNCTION__.13142
-c0c669f4 r __func__.13186
-c0c66a08 r __FUNCTION__.13227
-c0c66a24 r __func__.11385
-c0c66a34 r __func__.11392
-c0c66a44 r __func__.11417
-c0c66a60 r __func__.11252
-c0c66a78 r __func__.11257
-c0c66a90 r __func__.11270
-c0c66aa4 r __func__.11305
-c0c66ab0 r __func__.44494
-c0c66ac4 r __func__.44522
-c0c66ad4 r __func__.44669
-c0c66ae4 r __func__.44595
-c0c66af4 r __func__.44574
-c0c66b04 r __func__.44729
-c0c66b18 r __func__.44742
-c0c66b34 r __func__.47552
-c0c66b44 r __func__.47573
-c0c66b58 r __func__.47544
-c0c66b68 r __func__.47562
-c0c66b74 r __func__.47450
-c0c66b8c r __func__.47266
-c0c66b9c r __func__.47459
-c0c66bb8 r __func__.47283
-c0c66bc4 r __func__.47107
-c0c66bd8 r usb_sdev_group
-c0c66bec r record_not_found.46893
-c0c66c00 r msgs.47519
-c0c66c0c r for_dynamic_ids
-c0c66c1c r us_unusual_dev_list
-c0c6822c r __param_str_quirks
-c0c68240 r __param_string_quirks
-c0c68248 r __param_str_delay_use
-c0c68260 r __param_str_swi_tru_install
-c0c6827c r inquiry_msg.45528
-c0c6829c r rezero_msg.45521
-c0c682bc r __param_str_option_zero_cd
-c0c682d8 r ignore_ids
-c0c68458 R usb_storage_usb_ids
-c0c6a570 r usb_udc_attr_group
-c0c6a584 r str__gadget__trace_system_name
-c0c6a58c r input_dev_type
-c0c6a5a4 r input_devices_proc_ops
-c0c6a5d0 r input_handlers_proc_ops
-c0c6a5fc r input_handlers_seq_ops
-c0c6a60c r input_devices_seq_ops
-c0c6a61c r __func__.35639
-c0c6a630 r input_max_code
-c0c6a6b0 r __func__.36800
-c0c6a6c8 r __func__.35856
-c0c6a6dc r CSWTCH.160
-c0c6a6e8 r input_dev_caps_attr_group
-c0c6a6fc r input_dev_id_attr_group
-c0c6a710 r input_dev_attr_group
-c0c6a724 r __func__.33319
-c0c6a738 r input_led_info
-c0c6a7b8 r input_leds_ids
-c0c6a900 r mousedev_fops
-c0c6a988 r mousedev_imex_seq
-c0c6a990 r mousedev_imps_seq
-c0c6a998 r mousedev_ids
-c0c6ad70 r __param_str_tap_time
-c0c6ad84 r __param_str_yres
-c0c6ad94 r __param_str_xres
-c0c6ada4 r evdev_fops
-c0c6ae2c r counts.38938
-c0c6aeac r evdev_ids
-c0c6aff4 r rtc_days_in_month
-c0c6b000 r rtc_ydays
-c0c6b034 r str__rtc__trace_system_name
-c0c6b038 r rtc_dev_fops
-c0c6b0c0 r __func__.59586
-c0c6b0d0 r i2c_adapter_lock_ops
-c0c6b0dc r __func__.59364
-c0c6b0f4 r i2c_host_notify_irq_ops
-c0c6b120 r i2c_adapter_group
-c0c6b134 r dummy_id
-c0c6b164 r i2c_dev_group
-c0c6b178 r str__i2c__trace_system_name
-c0c6b17c r symbols.57472
-c0c6b1cc r symbols.57484
-c0c6b21c r symbols.57496
-c0c6b26c r symbols.57508
-c0c6b2d0 r str__smbus__trace_system_name
-c0c6b2d8 r protocols
-c0c6b428 r rc_dev_type
-c0c6b440 r proto_names
-c0c6b550 r rc_dev_ro_protocol_attr_grp
-c0c6b564 r rc_dev_rw_protocol_attr_grp
-c0c6b578 r rc_dev_filter_attr_grp
-c0c6b58c r rc_dev_wakeup_filter_attr_grp
-c0c6b5a0 r lirc_fops
-c0c6b628 r rc_repeat_proto
-c0c6b664 r rc_keydown_proto
-c0c6b6a0 r rc_pointer_rel_proto
-c0c6b6dc R lirc_mode2_verifier_ops
-c0c6b6f4 R lirc_mode2_prog_ops
-c0c6b6f8 r pps_cdev_fops
-c0c6b780 r pps_group
-c0c6b794 r ptp_clock_ops
-c0c6b7bc r ptp_group
-c0c6b7f0 r ptp_vclock_cc
-c0c6b808 r __func__.27700
-c0c6b81c r of_gpio_poweroff_match
-c0c6b9a4 r __func__.28848
-c0c6b9bc r POWER_SUPPLY_CHARGE_BEHAVIOUR_TEXT
-c0c6b9c8 r __func__.26603
-c0c6b9e4 r POWER_SUPPLY_USB_TYPE_TEXT
-c0c6ba0c r __func__.26649
-c0c6ba24 r power_supply_attr_group
-c0c6ba38 r POWER_SUPPLY_SCOPE_TEXT
-c0c6ba44 r POWER_SUPPLY_CAPACITY_LEVEL_TEXT
-c0c6ba5c r POWER_SUPPLY_TECHNOLOGY_TEXT
-c0c6ba78 r POWER_SUPPLY_HEALTH_TEXT
-c0c6bab4 r POWER_SUPPLY_CHARGE_TYPE_TEXT
-c0c6bad8 r POWER_SUPPLY_STATUS_TEXT
-c0c6baec r POWER_SUPPLY_TYPE_TEXT
-c0c6bb20 r ps_temp_label
-c0c6bb28 r power_supply_hwmon_chip_info
-c0c6bb30 r CSWTCH.15
-c0c6bb48 r CSWTCH.16
-c0c6bb60 r ps_temp_attrs
-c0c6bb74 r power_supply_hwmon_ops
-c0c6bb84 r __templates_size
-c0c6bbac r __templates
-c0c6bbd4 r hwmon_thermal_ops
-c0c6bc10 r hwmon_intrusion_attr_templates
-c0c6bc18 r hwmon_pwm_attr_templates
-c0c6bc2c r hwmon_fan_attr_templates
-c0c6bc5c r hwmon_humidity_attr_templates
-c0c6bc88 r hwmon_energy_attr_templates
-c0c6bc94 r hwmon_power_attr_templates
-c0c6bd10 r hwmon_curr_attr_templates
-c0c6bd58 r hwmon_in_attr_templates
-c0c6bda0 r hwmon_temp_attr_templates
-c0c6be0c r hwmon_chip_attrs
-c0c6be3c r hwmon_dev_attr_group
-c0c6be50 r str__hwmon__trace_system_name
-c0c6be58 r symbols.52958
-c0c6be80 r in_suspend
-c0c6be84 r __func__.53572
-c0c6bea0 r str__thermal__trace_system_name
-c0c6bea8 r thermal_zone_attribute_group
-c0c6bebc r thermal_zone_mode_attribute_group
-c0c6bed0 r cooling_device_attr_group
-c0c6bee4 r trip_types
-c0c6bef4 r bcm2711_thermal_of_ops
-c0c6bf30 r bcm2711_thermal_id_table
-c0c6c0b8 r __param_str_stop_on_reboot
-c0c6c0d0 r str__watchdog__trace_system_name
-c0c6c0dc r watchdog_fops
-c0c6c164 r __param_str_open_timeout
-c0c6c17c r __param_str_handle_boot_enabled
-c0c6c19c r __param_str_nowayout
-c0c6c1b4 r __param_str_heartbeat
-c0c6c1cc r bcm2835_wdt_info
-c0c6c1f4 r bcm2835_wdt_ops
-c0c6c21c r __func__.47789
-c0c6c230 r __func__.47418
-c0c6c248 r __func__.47442
-c0c6c260 r __func__.47465
-c0c6c278 r __func__.47487
-c0c6c28c r __func__.47476
-c0c6c2ac r __func__.47429
-c0c6c2c4 r __func__.47455
-c0c6c2d8 r __func__.47812
-c0c6c2f8 r __func__.47802
-c0c6c310 r __func__.48353
-c0c6c330 r __func__.47408
-c0c6c340 r __func__.48049
-c0c6c354 r __func__.47652
-c0c6c360 r __func__.48428
-c0c6c37c r __func__.48407
-c0c6c394 r __func__.47950
-c0c6c3a8 r __func__.48247
-c0c6c3bc r __func__.48207
-c0c6c3d0 r __func__.47909
-c0c6c3e4 r __func__.47923
-c0c6c3f8 r __func__.48155
-c0c6c414 r __func__.48145
-c0c6c428 r __func__.48103
-c0c6c448 r __func__.48167
-c0c6c454 r __func__.48373
-c0c6c478 r __func__.29577
-c0c6c494 r __func__.29554
-c0c6c4b8 r __func__.28875
-c0c6c4d0 r __func__.29198
-c0c6c4f8 r __func__.29177
-c0c6c518 r __func__.29210
-c0c6c530 r __func__.29026
-c0c6c53c r __func__.28930
-c0c6c55c r __func__.28981
-c0c6c570 r __func__.29061
-c0c6c588 r __func__.29006
-c0c6c594 r __func__.29048
-c0c6c5a8 r __func__.28956
-c0c6c5bc r __func__.28859
-c0c6c5d8 r __func__.29082
-c0c6c5f0 r __func__.29155
-c0c6c610 r bw_name_fops
-c0c6c698 r __func__.34980
-c0c6c6ac r __func__.55873
-c0c6c6c0 r __func__.57148
-c0c6c6d8 r __func__.57185
-c0c6c6f0 r __func__.56975
-c0c6c708 r __func__.56989
-c0c6c718 r __func__.56831
-c0c6c730 r __func__.57176
-c0c6c74c r __func__.56080
-c0c6c758 r __func__.56649
-c0c6c76c r __func__.56847
-c0c6c77c r __func__.56863
-c0c6c78c r __func__.56728
-c0c6c7a0 r __func__.56582
-c0c6c7b8 r __func__.56636
-c0c6c7d0 r __func__.56672
-c0c6c7e0 r __param_str_default_governor
-c0c6c7fc r __param_string_default_governor
-c0c6c804 r __param_str_off
-c0c6c810 r sysfs_ops
-c0c6c818 r cpufreq_group
-c0c6c82c r stats_attr_group
-c0c6c840 r od_group
-c0c6c854 r cs_group
-c0c6c868 R governor_sysfs_ops
-c0c6c870 r __func__.48877
-c0c6c880 r __func__.48900
-c0c6c898 r freqs
-c0c6c8a8 r __param_str_use_spi_crc
-c0c6c8c0 r str__mmc__trace_system_name
-c0c6c8c4 r CSWTCH.8
-c0c6c8d4 r uhs_speeds.43847
-c0c6c8e8 r mmc_bus_pm_ops
-c0c6c944 r mmc_dev_group
-c0c6c958 r __func__.45035
-c0c6c96c r ext_csd_bits.44997
-c0c6c974 r bus_widths.44998
-c0c6c980 r mmc_ext_csd_fixups
-c0c6ca28 r taac_exp
-c0c6ca48 r taac_mant
-c0c6ca88 r tran_mant
-c0c6ca98 r tran_exp
-c0c6cab8 r __func__.45068
-c0c6cacc r __func__.45080
-c0c6cae0 r __func__.45048
-c0c6caf4 r mmc_ops
-c0c6cb28 r mmc_std_group
-c0c6cb3c r __func__.43143
-c0c6cb50 r tuning_blk_pattern_8bit
-c0c6cbd0 r tuning_blk_pattern_4bit
-c0c6cc10 r taac_exp
-c0c6cc30 r taac_mant
-c0c6cc70 r tran_mant
-c0c6cc80 r tran_exp
-c0c6cca0 r sd_au_size
-c0c6cce0 r mmc_sd_ops
-c0c6cd14 r sd_std_group
-c0c6cd28 r sdio_fixup_methods
-c0c6cee8 r sdio_card_init_methods
-c0c6cf90 r CSWTCH.62
-c0c6cf94 r mmc_sdio_ops
-c0c6cfc8 r sdio_std_group
-c0c6cfdc r sdio_bus_pm_ops
-c0c6d038 r sdio_dev_group
-c0c6d04c r speed_val
-c0c6d05c r speed_unit
-c0c6d07c r cis_tpl_funce_list
-c0c6d094 r __func__.42490
-c0c6d0a4 r cis_tpl_list
-c0c6d108 r vdd_str.43247
-c0c6d16c r CSWTCH.1
-c0c6d178 r CSWTCH.2
-c0c6d184 r CSWTCH.3
-c0c6d190 r CSWTCH.4
-c0c6d1a0 r mmc_ios_fops
-c0c6d228 r mmc_clock_fops
-c0c6d2b0 r mmc_err_state
-c0c6d338 r mmc_err_stats_fops
-c0c6d3c0 r mmc_pwrseq_simple_ops
-c0c6d3d0 r mmc_pwrseq_simple_of_match
-c0c6d558 r mmc_pwrseq_emmc_ops
-c0c6d568 r mmc_pwrseq_emmc_of_match
-c0c6d6f0 r mmc_bdops
-c0c6d740 r mmc_blk_fixups
-c0c6dd98 r mmc_rpmb_fileops
-c0c6de20 r mmc_dbg_card_status_fops
-c0c6dea8 r mmc_dbg_ext_csd_fops
-c0c6df30 r __func__.46896
-c0c6df44 r mmc_blk_pm_ops
-c0c6dfa0 r mmc_disk_attr_group
-c0c6dfb4 r __param_str_card_quirks
-c0c6dfc8 r __param_str_perdev_minors
-c0c6dfe0 r mmc_mq_ops
-c0c6e028 r __param_str_debug_quirks2
-c0c6e03c r __param_str_debug_quirks
-c0c6e050 r __param_str_mmc_debug2
-c0c6e068 r __param_str_mmc_debug
-c0c6e080 r bcm2835_mmc_match
-c0c6e208 r bcm2835_sdhost_match
-c0c6e390 r __func__.45124
-c0c6e3a4 r sdhci_pltfm_ops
-c0c6e41c R sdhci_pltfm_pmops
-c0c6e478 r sdhci_iproc_of_match
-c0c6e910 r bcm7211a0_data
-c0c6e920 r sdhci_bcm7211a0_pltfm_data
-c0c6e92c r bcm2711_data
-c0c6e93c r sdhci_bcm2711_pltfm_data
-c0c6e948 r sdhci_iproc_bcm2711_ops
-c0c6e9c0 r bcm2835_data
-c0c6e9d0 r sdhci_bcm2835_pltfm_data
-c0c6e9dc r iproc_data
-c0c6e9ec r sdhci_iproc_pltfm_data
-c0c6e9f8 r iproc_cygnus_data
-c0c6ea08 r sdhci_iproc_cygnus_pltfm_data
-c0c6ea14 r sdhci_iproc_32only_ops
-c0c6ea8c r sdhci_iproc_ops
-c0c6eb04 R led_colors
-c0c6eb40 r leds_class_dev_pm_ops
-c0c6eb9c r led_group
-c0c6ebb0 r led_trigger_group
-c0c6ebc4 r __func__.36691
-c0c6ebd4 r of_gpio_leds_match
-c0c6ed5c r of_pwm_leds_match
-c0c6eee4 r timer_trig_group
-c0c6eef8 r oneshot_trig_group
-c0c6ef0c r heartbeat_trig_group
-c0c6ef20 r bl_trig_group
-c0c6ef34 r gpio_trig_group
-c0c6ef48 r rpi_firmware_of_match
-c0c6f0d0 r variant_strs.40092
-c0c6f0e4 r rpi_firmware_dev_group
-c0c6f0f8 r __func__.32442
-c0c6f104 r arch_timer_ppi_names
-c0c6f118 r hid_report_names
-c0c6f124 r __func__.40075
-c0c6f138 r __func__.40104
-c0c6f144 r dev_attr_country
-c0c6f154 r dispatch_type.39879
-c0c6f164 r dispatch_type.40014
-c0c6f174 r hid_hiddev_list
-c0c6f1a4 r types.40426
-c0c6f1c8 r CSWTCH.84
-c0c6f240 r hid_dev_group
-c0c6f254 r hid_drv_group
-c0c6f268 r __param_str_ignore_special_drivers
-c0c6f284 r __param_str_debug
-c0c6f290 r hid_battery_quirks
-c0c6f420 r __func__.34458
-c0c6f430 r hidinput_usages_priorities
-c0c6f46c r hid_keyboard
-c0c6f56c r hid_hat_to_axis
-c0c6f5b4 r hid_ignore_list
-c0c6ff54 r hid_quirks
-c0c70a24 r elan_acpi_id
-c0c70ff0 r hid_mouse_ignore_list
-c0c713f0 r hid_have_special_driver
-c0c72710 r systems.40156
-c0c72724 r units.40157
-c0c727c4 r table.40183
-c0c727d0 r events
-c0c72850 r names
-c0c728d0 r hid_debug_rdesc_fops
-c0c72958 r hid_debug_events_fops
-c0c729e0 r hid_usage_table
-c0c73e08 r hidraw_ops
-c0c73e90 r hid_table
-c0c73eb0 r hid_usb_ids
-c0c73ee0 r __param_str_quirks
-c0c73ef0 r __param_arr_quirks
-c0c73f04 r __param_str_ignoreled
-c0c73f18 r __param_str_kbpoll
-c0c73f28 r __param_str_jspoll
-c0c73f38 r __param_str_mousepoll
-c0c73f4c r hiddev_fops
-c0c73fd4 r pidff_reports
-c0c73fe4 r CSWTCH.34
-c0c73ff8 r pidff_block_load
-c0c73ffc r pidff_effect_operation
-c0c74000 r pidff_block_free
-c0c74004 r pidff_set_envelope
-c0c7400c r pidff_effect_types
-c0c74018 r pidff_set_constant
-c0c7401c r pidff_set_ramp
-c0c74020 r pidff_set_condition
-c0c74028 r pidff_set_periodic
-c0c74030 r pidff_pool
-c0c74034 r pidff_device_gain
-c0c74038 r pidff_set_effect
-c0c74040 r dummy_mask.36015
-c0c74084 r dummy_pass.36016
-c0c740c8 r of_skipped_node_table
-c0c74250 R of_default_bus_match_table
-c0c74624 r reserved_mem_matches
-c0c74c44 r __func__.48911
-c0c74c58 R of_fwnode_ops
-c0c74cb0 r __func__.30692
-c0c74cc8 r __func__.30732
-c0c74ce4 r of_supplier_bindings
-c0c74df4 r __func__.35430
-c0c74e00 r __func__.31434
-c0c74e10 r __func__.44911
-c0c74e30 r CSWTCH.86
-c0c74e80 r of_irq_imap_abusers
-c0c74ea0 r __func__.29620
-c0c74eac r of_overlay_action_name.24608
-c0c74ec0 r __func__.29052
-c0c74ed8 r __func__.28968
-c0c74ef0 r __func__.29181
-c0c74f00 r debug_names.29805
-c0c74f2c r __func__.28904
-c0c74f40 r reason_names
-c0c74f5c r __func__.28875
-c0c74f70 r conn_state_names
-c0c74f94 r __func__.29411
-c0c74fa8 r srvstate_names
-c0c74fd0 r __func__.29575
-c0c74fe8 r CSWTCH.205
-c0c75024 r __func__.29122
-c0c75034 r __func__.29036
-c0c75044 r __func__.29597
-c0c75064 r __func__.29313
-c0c75074 r __func__.45879
-c0c75084 r __func__.45908
-c0c75098 r __func__.46002
-c0c750a8 r __func__.46022
-c0c750bc r __func__.46099
-c0c750dc r __func__.45988
-c0c750fc r vchiq_of_match
-c0c7540c r __func__.45681
-c0c7541c r __func__.45746
-c0c7542c r __func__.45864
-c0c7543c r __func__.46089
-c0c7544c r __func__.45832
-c0c75460 r __func__.46141
-c0c75474 r __func__.46164
-c0c7548c r __func__.46111
-c0c754a8 r __func__.45897
-c0c754bc r __func__.46272
-c0c754d0 r __param_str_sync_log_level
-c0c754e8 r __param_str_core_msg_log_level
-c0c75504 r __param_str_core_log_level
-c0c7551c r __param_str_susp_log_level
-c0c75534 r __param_str_arm_log_level
-c0c75548 r CSWTCH.12
-c0c7555c r debugfs_usecount_fops
-c0c755e4 r debugfs_trace_fops
-c0c7566c r vchiq_debugfs_log_entries
-c0c75694 r debugfs_log_fops
-c0c7571c r __func__.35318
-c0c7572c r ioctl_names
-c0c75774 r __func__.35215
-c0c75780 r __func__.34961
-c0c75790 r vchiq_fops
-c0c75818 r __func__.30097
-c0c75834 r bcm2835_mbox_chan_ops
-c0c7584c r bcm2835_mbox_of_match
-c0c759d4 r extcon_info
-c0c75cd4 r extcon_group
-c0c75ce8 r armpmu_common_attr_group
-c0c75cfc r pmuirq_ops
-c0c75d08 r percpu_pmuirq_ops
-c0c75d14 r percpu_pmunmi_ops
-c0c75d20 r pmunmi_ops
-c0c75d2c r nvmem_type_str
-c0c75d40 r nvmem_provider_type
-c0c75d58 r nvmem_bin_group
-c0c75d6c r soundcore_fops
-c0c75df4 r __param_str_preclaim_oss
+c0c5c9b0 r nvme_err_handler
+c0c5c9c8 r nvme_pci_dev_attrs_group
+c0c5c9dc r __param_str_noacpi
+c0c5c9e8 r __param_str_poll_queues
+c0c5c9fc r __param_str_write_queues
+c0c5ca10 r io_queue_count_ops
+c0c5ca20 r __param_str_io_queue_depth
+c0c5ca34 r io_queue_depth_ops
+c0c5ca44 r __param_str_sgl_threshold
+c0c5ca58 r __param_str_max_host_mem_size_mb
+c0c5ca74 r __param_str_use_cmb_sqes
+c0c5ca88 r __param_str_use_threaded_interrupts
+c0c5caa8 r __func__.64592
+c0c5cab8 r spi_slave_group
+c0c5cacc r spi_controller_statistics_group
+c0c5cae0 r spi_device_statistics_group
+c0c5caf4 r spi_dev_group
+c0c5cb08 r str__spi__trace_system_name
+c0c5cb0c r blackhole_netdev_ops
+c0c5cc48 r __func__.68817
+c0c5cc60 r loopback_ethtool_ops
+c0c5cd7c r loopback_ops
+c0c5ceb8 r CSWTCH.27
+c0c5ced4 r __msg.70329
+c0c5cf00 r __msg.70331
+c0c5cf20 r __msg.70334
+c0c5cf50 r __msg.70350
+c0c5cf7c r __msg.70352
+c0c5cf9c r __msg.70355
+c0c5cfcc r CSWTCH.26
+c0c5cfd8 r CSWTCH.27
+c0c5cfe4 r CSWTCH.28
+c0c5cff0 r CSWTCH.29
+c0c5cffc r CSWTCH.28
+c0c5d00c r settings
+c0c5d28c r CSWTCH.61
+c0c5d30c r mdio_bus_phy_type
+c0c5d324 r phy_ethtool_phy_ops
+c0c5d338 R phy_all_ports_features_array
+c0c5d354 r __func__.67161
+c0c5d364 r __func__.67664
+c0c5d374 R phy_basic_ports_array
+c0c5d380 r phy_dev_group
+c0c5d394 r mdio_bus_phy_pm_ops
+c0c5d3f0 R phy_10gbit_features_array
+c0c5d3f4 R phy_gbit_features_array
+c0c5d3fc R phy_basic_t1_features_array
+c0c5d408 R phy_10_100_features_array
+c0c5d418 R phy_fibre_port_array
+c0c5d41c r mdio_bus_device_statistics_group
+c0c5d430 r mdio_bus_statistics_group
+c0c5d444 r str__mdio__trace_system_name
+c0c5d44c r speed
+c0c5d464 r duplex
+c0c5d474 r bcm7xxx_suspend_cfg.50843
+c0c5d4a4 r bcm_phy_hw_stats
+c0c5d4cc r CSWTCH.12
+c0c5d53c r CSWTCH.138
+c0c5d544 r CSWTCH.137
+c0c5d55c r __func__.64233
+c0c5d584 r ethtool_pair.64238
+c0c5d584 r ethtool_pair.64464
+c0c5d594 r CSWTCH.131
+c0c5d5a0 r __func__.64458
+c0c5d5c8 r CSWTCH.139
+c0c5d5d0 r CSWTCH.140
+c0c5d5d8 r CSWTCH.141
+c0c5d5e0 r CSWTCH.142
+c0c5d5e8 r CSWTCH.132
+c0c5d5f4 r CSWTCH.136
+c0c5d5fc r CSWTCH.135
+c0c5d604 r ethtool_pair.64484
+c0c5d60c r ksz9021_type
+c0c5d61c r ks8737_type
+c0c5d62c r ksz8081_type
+c0c5d63c r ksz8051_type
+c0c5d64c r ksz8041_type
+c0c5d65c r ksz8021_type
+c0c5d66c r ksz886x_type
+c0c5d67c r lan8814_type
+c0c5d68c r CSWTCH.2
+c0c5d698 r CSWTCH.5
+c0c5d6a4 r whitelist_phys
+c0c5dfd4 r unimac_mdio_ids
+c0c5e530 r unimac_mdio_pm_ops
+c0c5e58c r __func__.76807
+c0c5e59c r bcmgenet_ethtool_ops
+c0c5e6b8 r bcmgenet_netdev_ops
+c0c5e7f4 r bcmgenet_dma_regs_v3plus
+c0c5e818 r genet_dma_ring_regs_v4
+c0c5e828 r genet_dma_ring_regs_v123
+c0c5e834 r bcmgenet_dma_regs_v2
+c0c5e858 r bcmgenet_dma_regs_v1
+c0c5e87c r __func__.76824
+c0c5e890 r genet_acpi_match
+c0c5e8c8 r bcmgenet_pm_ops
+c0c5e924 r bcmgenet_match
+c0c5ef44 r bcm7712_plat_data
+c0c5ef50 r bcm2711_plat_data
+c0c5ef5c r v5_plat_data
+c0c5ef68 r v4_plat_data
+c0c5ef74 r v3_plat_data
+c0c5ef80 r v2_plat_data
+c0c5ef8c r v1_plat_data
+c0c5ef98 r bcmgenet_gstrings_stats
+c0c60408 r __param_str_eee
+c0c60414 r __param_str_skip_umac_reset
+c0c6042c r rtl8152_gstrings
+c0c605cc r rtl8152_netdev_ops
+c0c60708 r ops
+c0c60824 r rtl8152_table
+c0c60cbc r lan78xx_gstrings
+c0c6129c r __func__.81215
+c0c612bc r lan78xx_regs
+c0c61308 r lan78xx_netdev_ops
+c0c61444 r lan78xx_ethtool_ops
+c0c61560 r chip_domain_ops
+c0c6158c r products
+c0c61604 r __param_str_int_urb_interval_ms
+c0c61620 r __param_str_enable_tso
+c0c61634 r __param_str_msg_level
+c0c61648 r __func__.63879
+c0c6165c r __func__.63868
+c0c61670 r smsc95xx_netdev_ops
+c0c617ac r smsc95xx_ethtool_ops
+c0c618c8 r products
+c0c61aa8 r smsc95xx_info
+c0c61af4 r __param_str_macaddr
+c0c61b08 r __param_str_packetsize
+c0c61b1c r __param_str_truesize_mode
+c0c61b34 r __param_str_turbo_mode
+c0c61b48 r __func__.61463
+c0c61b60 r usbnet_netdev_ops
+c0c61c9c r usbnet_ethtool_ops
+c0c61db8 r __param_str_msg_level
+c0c61dcc r ep_type_names
+c0c61ddc r names.49440
+c0c61e14 r speed_names
+c0c61e30 r names.49494
+c0c61e54 r ssp_rate
+c0c61e64 r usb_dr_modes
+c0c61e74 r CSWTCH.17
+c0c61e88 r CSWTCH.18
+c0c61f4c r usb_device_pm_ops
+c0c61fa8 r __param_str_autosuspend
+c0c61fbc r __param_str_nousb
+c0c61fcc r __func__.54501
+c0c61fe0 r __func__.54627
+c0c61ff0 r usb3_lpm_names
+c0c62000 r __func__.55588
+c0c62014 r hub_id_table
+c0c620d4 r __param_str_use_both_schemes
+c0c620f0 r __param_str_old_scheme_first
+c0c6210c r __param_str_initial_descriptor_timeout
+c0c62130 r __param_str_blinkenlights
+c0c62148 r usb11_rh_dev_descriptor
+c0c6215c r usb2_rh_dev_descriptor
+c0c62170 r usb3_rh_dev_descriptor
+c0c62184 r usb25_rh_dev_descriptor
+c0c62198 r hs_rh_config_descriptor
+c0c621b4 r fs_rh_config_descriptor
+c0c621d0 r usb31_rh_dev_descriptor
+c0c621e4 r ss_rh_config_descriptor
+c0c62204 r langids.54777
+c0c62208 r __param_str_authorized_default
+c0c62224 r pipetypes
+c0c62234 r __func__.56365
+c0c62240 r __func__.56442
+c0c62250 r __func__.56702
+c0c62264 r __func__.56723
+c0c6227c r __func__.56804
+c0c62294 r __func__.43168
+c0c622a8 r low_speed_maxpacket_maxes
+c0c622b0 r high_speed_maxpacket_maxes
+c0c622b8 r full_speed_maxpacket_maxes
+c0c622c0 r super_speed_maxpacket_maxes
+c0c622c8 r bos_desc_len
+c0c623c8 r usb_fops
+c0c62450 r on_string
+c0c62454 r auto_string
+c0c6245c r usb_bus_attr_group
+c0c62470 r usb2_hardware_lpm_attr_group
+c0c62484 r power_attr_group
+c0c62498 r usb3_hardware_lpm_attr_group
+c0c624ac r intf_assoc_attr_grp
+c0c624c0 r intf_attr_grp
+c0c624d4 r dev_string_attr_grp
+c0c624e8 r dev_attr_grp
+c0c624fc r CSWTCH.0
+c0c6250c r ep_dev_attr_grp
+c0c62520 r usbdev_vm_ops
+c0c62558 r __func__.49361
+c0c62568 r types.49177
+c0c62578 r dirs.49178
+c0c62580 r __func__.50208
+c0c62590 R usbdev_file_operations
+c0c62618 r __param_str_usbfs_memory_mb
+c0c62630 r __param_str_usbfs_snoop_max
+c0c62648 r __param_str_usbfs_snoop
+c0c6265c r usb_endpoint_ignore
+c0c626d4 r usb_quirk_list
+c0c631fc r usb_amd_resume_quirk_list
+c0c632a4 r usb_interface_quirk_list
+c0c632d4 r __param_str_quirks
+c0c632e4 r quirks_param_ops
+c0c632f4 r CSWTCH.20
+c0c63310 r format_topo
+c0c63368 r format_bandwidth
+c0c6339c r clas_info
+c0c6344c r format_device1
+c0c63494 r format_device2
+c0c634c0 r format_string_manufacturer
+c0c634dc r format_string_product
+c0c634f0 r format_string_serialnumber
+c0c6350c r format_config
+c0c6353c r format_iad
+c0c6357c r format_iface
+c0c635c8 r format_endpt
+c0c635fc R usbfs_devices_fops
+c0c63684 r CSWTCH.16
+c0c63690 r connector_ops
+c0c63698 r usb_port_pm_ops
+c0c636f4 r port_dev_usb3_attr_grp
+c0c63708 r port_dev_attr_grp
+c0c6371c R usb_hcd_pci_pm_ops
+c0c63778 r usb_chger_state
+c0c63784 r usb_chger_type
+c0c63798 r usbphy_modes
+c0c637b0 r nop_xceiv_dt_ids
+c0c63938 r __func__.47394
+c0c63950 r __func__.53056
+c0c63964 r __func__.53454
+c0c63980 r __func__.52742
+c0c63994 r __func__.52726
+c0c639a8 r __func__.52703
+c0c639bc r __func__.52400
+c0c639cc r __func__.52265
+c0c639d8 r __func__.52276
+c0c639e4 r __func__.52926
+c0c639fc r __func__.52953
+c0c63a14 r __func__.52974
+c0c63a2c r __func__.53638
+c0c63a44 r __func__.53341
+c0c63a64 r xhci_besl_encoding
+c0c63aa4 r __func__.52617
+c0c63ab8 r __func__.53173
+c0c63acc r __func__.53127
+c0c63ae0 r __func__.52571
+c0c63af8 r CSWTCH.208
+c0c63b8c r __func__.53301
+c0c63ba0 r __param_str_quirks
+c0c63bb0 r __param_str_link_quirk
+c0c63bc8 r role_switch_props
+c0c63bf8 r __func__.48568
+c0c63c00 r __func__.49431
+c0c63c10 r __func__.49285
+c0c63c20 r ssp_cap_default_ssa
+c0c63c40 r CSWTCH.1
+c0c63c50 r CSWTCH.252
+c0c63c6c r symbols.56209
+c0c63c94 r CSWTCH.254
+c0c63ca8 r CSWTCH.255
+c0c63cc4 r CSWTCH.253
+c0c63cd4 r CSWTCH.250
+c0c63d68 r CSWTCH.251
+c0c63e2c r str__xhci_hcd__trace_system_name
+c0c63e38 r CSWTCH.99
+c0c63e4c r CSWTCH.100
+c0c63e68 r CSWTCH.98
+c0c63e78 r xhci_ring_fops
+c0c63f00 r CSWTCH.96
+c0c63f94 r CSWTCH.97
+c0c64058 r stream_id_fops
+c0c640e0 r xhci_stream_context_array_fops
+c0c64168 r xhci_context_fops
+c0c641f0 r xhci_cap_regs
+c0c64230 r xhci_op_regs
+c0c64270 r xhci_runtime_regs
+c0c642b0 r xhci_extcap_legsup
+c0c642c0 r xhci_extcap_protocol
+c0c64310 r xhci_extcap_dbc
+c0c64380 r port_fops
+c0c64408 r pci_ids
+c0c64488 r reneses_data
+c0c64498 r hcd_name
+c0c644a8 r xhci_plat_pm_ops
+c0c64504 r usb_xhci_of_match
+c0c65080 r xhci_plat_brcm
+c0c650a0 r xhci_plat_renesas_rcar_gen3
+c0c650c0 r xhci_plat_renesas_rcar_gen2
+c0c650e0 r xhci_plat_marvell_armada3700
+c0c65100 r xhci_plat_marvell_armada
+c0c65120 r dwc_driver_name
+c0c65128 r __func__.45934
+c0c6513c r __func__.45921
+c0c65154 r __param_str_cil_force_host
+c0c6516c r __param_str_int_ep_interval_min
+c0c65188 r __param_str_fiq_fsm_mask
+c0c651a0 r __param_str_fiq_fsm_enable
+c0c651b8 r __param_str_nak_holdoff
+c0c651cc r __param_str_fiq_enable
+c0c651e0 r __param_str_microframe_schedule
+c0c651fc r __param_str_otg_ver
+c0c6520c r __param_str_adp_enable
+c0c65220 r __param_str_ahb_single
+c0c65234 r __param_str_cont_on_bna
+c0c65248 r __param_str_dev_out_nak
+c0c6525c r __param_str_reload_ctl
+c0c65270 r __param_str_power_down
+c0c65284 r __param_str_ahb_thr_ratio
+c0c6529c r __param_str_ic_usb_cap
+c0c652b0 r __param_str_lpm_enable
+c0c652c4 r __param_str_mpi_enable
+c0c652d8 r __param_str_pti_enable
+c0c652ec r __param_str_rx_thr_length
+c0c65304 r __param_str_tx_thr_length
+c0c6531c r __param_str_thr_ctl
+c0c6532c r __param_str_dev_tx_fifo_size_15
+c0c65348 r __param_str_dev_tx_fifo_size_14
+c0c65364 r __param_str_dev_tx_fifo_size_13
+c0c65380 r __param_str_dev_tx_fifo_size_12
+c0c6539c r __param_str_dev_tx_fifo_size_11
+c0c653b8 r __param_str_dev_tx_fifo_size_10
+c0c653d4 r __param_str_dev_tx_fifo_size_9
+c0c653f0 r __param_str_dev_tx_fifo_size_8
+c0c6540c r __param_str_dev_tx_fifo_size_7
+c0c65428 r __param_str_dev_tx_fifo_size_6
+c0c65444 r __param_str_dev_tx_fifo_size_5
+c0c65460 r __param_str_dev_tx_fifo_size_4
+c0c6547c r __param_str_dev_tx_fifo_size_3
+c0c65498 r __param_str_dev_tx_fifo_size_2
+c0c654b4 r __param_str_dev_tx_fifo_size_1
+c0c654d0 r __param_str_en_multiple_tx_fifo
+c0c654ec r __param_str_debug
+c0c654fc r __param_str_ts_dline
+c0c65510 r __param_str_ulpi_fs_ls
+c0c65524 r __param_str_i2c_enable
+c0c65538 r __param_str_phy_ulpi_ext_vbus
+c0c65554 r __param_str_phy_ulpi_ddr
+c0c6556c r __param_str_phy_utmi_width
+c0c65584 r __param_str_phy_type
+c0c65598 r __param_str_dev_endpoints
+c0c655b0 r __param_str_host_channels
+c0c655c8 r __param_str_max_packet_count
+c0c655e4 r __param_str_max_transfer_size
+c0c65600 r __param_str_host_perio_tx_fifo_size
+c0c65620 r __param_str_host_nperio_tx_fifo_size
+c0c65644 r __param_str_host_rx_fifo_size
+c0c65660 r __param_str_dev_perio_tx_fifo_size_15
+c0c65684 r __param_str_dev_perio_tx_fifo_size_14
+c0c656a8 r __param_str_dev_perio_tx_fifo_size_13
+c0c656cc r __param_str_dev_perio_tx_fifo_size_12
+c0c656f0 r __param_str_dev_perio_tx_fifo_size_11
+c0c65714 r __param_str_dev_perio_tx_fifo_size_10
+c0c65738 r __param_str_dev_perio_tx_fifo_size_9
+c0c6575c r __param_str_dev_perio_tx_fifo_size_8
+c0c65780 r __param_str_dev_perio_tx_fifo_size_7
+c0c657a4 r __param_str_dev_perio_tx_fifo_size_6
+c0c657c8 r __param_str_dev_perio_tx_fifo_size_5
+c0c657ec r __param_str_dev_perio_tx_fifo_size_4
+c0c65810 r __param_str_dev_perio_tx_fifo_size_3
+c0c65834 r __param_str_dev_perio_tx_fifo_size_2
+c0c65858 r __param_str_dev_perio_tx_fifo_size_1
+c0c6587c r __param_str_dev_nperio_tx_fifo_size
+c0c6589c r __param_str_dev_rx_fifo_size
+c0c658b8 r __param_str_data_fifo_size
+c0c658d0 r __param_str_enable_dynamic_fifo
+c0c658ec r __param_str_host_ls_low_power_phy_clk
+c0c65910 r __param_str_host_support_fs_ls_low_power
+c0c65938 r __param_str_speed
+c0c65948 r __param_str_dma_burst_size
+c0c65960 r __param_str_dma_desc_enable
+c0c65978 r __param_str_dma_enable
+c0c6598c r __param_str_opt
+c0c65998 r __param_str_otg_cap
+c0c659a8 r dwc_otg_of_match_table
+c0c65b30 r __func__.43793
+c0c65b3c r __func__.43823
+c0c65b4c r __func__.43864
+c0c65b5c r __func__.43905
+c0c65b70 r __func__.43946
+c0c65b84 r __func__.43987
+c0c65b98 r __func__.44017
+c0c65ba8 r __func__.44058
+c0c65bb8 r __func__.44099
+c0c65bc8 r __func__.44140
+c0c65bd8 r __func__.44181
+c0c65be8 r __func__.44222
+c0c65bf4 r __func__.44263
+c0c65c00 r __func__.44304
+c0c65c10 r __func__.44334
+c0c65c20 r __func__.44375
+c0c65c30 r __func__.44405
+c0c65c40 r __func__.44435
+c0c65c4c r __func__.13169
+c0c65c70 r __func__.13459
+c0c65c80 r __func__.13681
+c0c65c98 r __func__.13760
+c0c65cb0 r __func__.13769
+c0c65cc8 r __func__.13403
+c0c65ce0 r __func__.13778
+c0c65cf4 r __func__.13292
+c0c65d08 r __func__.13829
+c0c65d24 r __func__.13842
+c0c65d3c r __func__.13851
+c0c65d5c r __func__.13860
+c0c65d80 r __func__.13868
+c0c65db0 r __func__.13877
+c0c65dd8 r __func__.13886
+c0c65dfc r __func__.13895
+c0c65e20 r __func__.13904
+c0c65e4c r __func__.13913
+c0c65e70 r __func__.13922
+c0c65e9c r __func__.13931
+c0c65ec8 r __func__.13940
+c0c65eec r __func__.13949
+c0c65f10 r __func__.13958
+c0c65f30 r __func__.13967
+c0c65f50 r __func__.13977
+c0c65f6c r __func__.13986
+c0c65f84 r __func__.13995
+c0c65fb0 r __func__.14003
+c0c65fd0 r __func__.14011
+c0c65ff4 r __func__.14019
+c0c66018 r __func__.14027
+c0c66038 r __func__.14035
+c0c66054 r __func__.14044
+c0c66074 r __func__.14054
+c0c660a0 r __func__.14064
+c0c660c8 r __func__.14074
+c0c660ec r __func__.14084
+c0c66108 r __func__.14093
+c0c66128 r __func__.14101
+c0c66148 r __func__.14109
+c0c66168 r __func__.14117
+c0c6618c r __func__.14126
+c0c661ac r __func__.14135
+c0c661cc r __func__.14144
+c0c661ec r __func__.14153
+c0c6620c r __func__.14163
+c0c6622c r __func__.14174
+c0c6624c r __func__.13128
+c0c66260 r __func__.14184
+c0c66280 r __func__.14194
+c0c662a0 r __func__.14204
+c0c662c0 r __func__.14214
+c0c662e0 r __func__.14223
+c0c662fc r __func__.14269
+c0c66314 r __func__.14314
+c0c6632c r __func__.14447
+c0c66344 r __func__.45854
+c0c66368 r __func__.45894
+c0c6638c r __FUNCTION__.45903
+c0c663b4 r __FUNCTION__.45932
+c0c663d4 r __FUNCTION__.45927
+c0c663f8 r __func__.45276
+c0c66404 r __func__.45432
+c0c66414 r __func__.45315
+c0c6641c r __func__.45309
+c0c66428 r __func__.45291
+c0c66444 r __func__.45302
+c0c66450 r __func__.45286
+c0c6646c r names.45408
+c0c664e8 r __func__.45438
+c0c664f4 r dwc_otg_pcd_ops
+c0c66530 r __func__.45428
+c0c66540 r fops
+c0c6656c r __func__.45366
+c0c66580 r __func__.45433
+c0c66598 r __func__.45468
+c0c665b0 r __func__.45485
+c0c665c8 r __func__.45496
+c0c665e0 r __func__.45507
+c0c665f4 r __func__.45517
+c0c66618 r __func__.45613
+c0c66638 r __func__.45467
+c0c66648 r __func__.45557
+c0c66654 r __func__.45635
+c0c66660 r __func__.45593
+c0c6666c r __func__.45814
+c0c6668c r __func__.45441
+c0c666bc r __func__.45724
+c0c666d8 r __func__.45777
+c0c666f8 r __func__.47317
+c0c6670c r __func__.47181
+c0c66724 r __FUNCTION__.47233
+c0c6673c r __func__.47262
+c0c66750 r __func__.47424
+c0c66770 r __func__.47164
+c0c66788 r __func__.47571
+c0c667a0 r __func__.47648
+c0c667b8 r __func__.47223
+c0c667c8 r __func__.47275
+c0c667dc r CSWTCH.13
+c0c667e0 r __func__.47166
+c0c667ec r __func__.47195
+c0c667f8 r dwc_otg_hcd_name
+c0c66804 r __func__.45943
+c0c6681c r CSWTCH.41
+c0c6682c r CSWTCH.42
+c0c66838 r __func__.45741
+c0c66854 r __func__.45877
+c0c66870 r __func__.45683
+c0c6689c r __func__.46053
+c0c668b8 r __func__.46002
+c0c668d4 r __func__.45644
+c0c668e4 r __func__.45674
+c0c668fc R max_uframe_usecs
+c0c6690c r __func__.45680
+c0c66928 r __func__.45752
+c0c6693c r __func__.45687
+c0c66958 r __func__.45745
+c0c6696c r __func__.45680
+c0c66980 r __func__.45704
+c0c6699c r __func__.45641
+c0c669ac r __func__.45651
+c0c669c0 r __func__.45820
+c0c669e0 r __func__.13146
+c0c66a00 r __FUNCTION__.13142
+c0c66a14 r __func__.13186
+c0c66a28 r __FUNCTION__.13227
+c0c66a44 r __func__.11385
+c0c66a54 r __func__.11392
+c0c66a64 r __func__.11417
+c0c66a80 r __func__.11252
+c0c66a98 r __func__.11257
+c0c66ab0 r __func__.11270
+c0c66ac4 r __func__.11305
+c0c66ad0 r __func__.44494
+c0c66ae4 r __func__.44522
+c0c66af4 r __func__.44669
+c0c66b04 r __func__.44595
+c0c66b14 r __func__.44574
+c0c66b24 r __func__.44729
+c0c66b38 r __func__.44742
+c0c66b54 r __func__.47552
+c0c66b64 r __func__.47573
+c0c66b78 r __func__.47544
+c0c66b88 r __func__.47562
+c0c66b94 r __func__.47450
+c0c66bac r __func__.47266
+c0c66bbc r __func__.47459
+c0c66bd8 r __func__.47283
+c0c66be4 r __func__.47107
+c0c66bf8 r usb_sdev_group
+c0c66c0c r record_not_found.46893
+c0c66c20 r msgs.47519
+c0c66c2c r for_dynamic_ids
+c0c66c3c r us_unusual_dev_list
+c0c6824c r __param_str_quirks
+c0c68260 r __param_string_quirks
+c0c68268 r __param_str_delay_use
+c0c68280 r __param_str_swi_tru_install
+c0c6829c r inquiry_msg.45528
+c0c682bc r rezero_msg.45521
+c0c682dc r __param_str_option_zero_cd
+c0c682f8 r ignore_ids
+c0c68478 R usb_storage_usb_ids
+c0c6a590 r usb_udc_attr_group
+c0c6a5a4 r str__gadget__trace_system_name
+c0c6a5ac r input_dev_type
+c0c6a5c4 r input_devices_proc_ops
+c0c6a5f0 r input_handlers_proc_ops
+c0c6a61c r input_handlers_seq_ops
+c0c6a62c r input_devices_seq_ops
+c0c6a63c r __func__.35639
+c0c6a650 r input_max_code
+c0c6a6d0 r __func__.36800
+c0c6a6e8 r __func__.35856
+c0c6a6fc r CSWTCH.160
+c0c6a708 r input_dev_caps_attr_group
+c0c6a71c r input_dev_id_attr_group
+c0c6a730 r input_dev_attr_group
+c0c6a744 r __func__.33319
+c0c6a758 r input_led_info
+c0c6a7d8 r input_leds_ids
+c0c6a920 r mousedev_fops
+c0c6a9a8 r mousedev_imex_seq
+c0c6a9b0 r mousedev_imps_seq
+c0c6a9b8 r mousedev_ids
+c0c6ad90 r __param_str_tap_time
+c0c6ada4 r __param_str_yres
+c0c6adb4 r __param_str_xres
+c0c6adc4 r evdev_fops
+c0c6ae4c r counts.38938
+c0c6aecc r evdev_ids
+c0c6b014 r rtc_days_in_month
+c0c6b020 r rtc_ydays
+c0c6b054 r str__rtc__trace_system_name
+c0c6b058 r rtc_dev_fops
+c0c6b0e0 r __func__.59586
+c0c6b0f0 r i2c_adapter_lock_ops
+c0c6b0fc r __func__.59364
+c0c6b114 r i2c_host_notify_irq_ops
+c0c6b140 r i2c_adapter_group
+c0c6b154 r dummy_id
+c0c6b184 r i2c_dev_group
+c0c6b198 r str__i2c__trace_system_name
+c0c6b19c r symbols.57472
+c0c6b1ec r symbols.57484
+c0c6b23c r symbols.57496
+c0c6b28c r symbols.57508
+c0c6b2f0 r str__smbus__trace_system_name
+c0c6b2f8 r protocols
+c0c6b448 r rc_dev_type
+c0c6b460 r proto_names
+c0c6b570 r rc_dev_ro_protocol_attr_grp
+c0c6b584 r rc_dev_rw_protocol_attr_grp
+c0c6b598 r rc_dev_filter_attr_grp
+c0c6b5ac r rc_dev_wakeup_filter_attr_grp
+c0c6b5c0 r lirc_fops
+c0c6b648 r rc_repeat_proto
+c0c6b684 r rc_keydown_proto
+c0c6b6c0 r rc_pointer_rel_proto
+c0c6b6fc R lirc_mode2_verifier_ops
+c0c6b714 R lirc_mode2_prog_ops
+c0c6b718 r pps_cdev_fops
+c0c6b7a0 r pps_group
+c0c6b7b4 r ptp_clock_ops
+c0c6b7dc r ptp_group
+c0c6b810 r ptp_vclock_cc
+c0c6b828 r __func__.27700
+c0c6b83c r of_gpio_poweroff_match
+c0c6b9c4 r __func__.28848
+c0c6b9dc r POWER_SUPPLY_CHARGE_BEHAVIOUR_TEXT
+c0c6b9e8 r __func__.26603
+c0c6ba04 r POWER_SUPPLY_USB_TYPE_TEXT
+c0c6ba2c r __func__.26649
+c0c6ba44 r power_supply_attr_group
+c0c6ba58 r POWER_SUPPLY_SCOPE_TEXT
+c0c6ba64 r POWER_SUPPLY_CAPACITY_LEVEL_TEXT
+c0c6ba7c r POWER_SUPPLY_TECHNOLOGY_TEXT
+c0c6ba98 r POWER_SUPPLY_HEALTH_TEXT
+c0c6bad4 r POWER_SUPPLY_CHARGE_TYPE_TEXT
+c0c6baf8 r POWER_SUPPLY_STATUS_TEXT
+c0c6bb0c r POWER_SUPPLY_TYPE_TEXT
+c0c6bb40 r ps_temp_label
+c0c6bb48 r power_supply_hwmon_chip_info
+c0c6bb50 r CSWTCH.15
+c0c6bb68 r CSWTCH.16
+c0c6bb80 r ps_temp_attrs
+c0c6bb94 r power_supply_hwmon_ops
+c0c6bba4 r __templates_size
+c0c6bbcc r __templates
+c0c6bbf4 r hwmon_thermal_ops
+c0c6bc30 r hwmon_intrusion_attr_templates
+c0c6bc38 r hwmon_pwm_attr_templates
+c0c6bc4c r hwmon_fan_attr_templates
+c0c6bc7c r hwmon_humidity_attr_templates
+c0c6bca8 r hwmon_energy_attr_templates
+c0c6bcb4 r hwmon_power_attr_templates
+c0c6bd30 r hwmon_curr_attr_templates
+c0c6bd78 r hwmon_in_attr_templates
+c0c6bdc0 r hwmon_temp_attr_templates
+c0c6be2c r hwmon_chip_attrs
+c0c6be5c r hwmon_dev_attr_group
+c0c6be70 r str__hwmon__trace_system_name
+c0c6be78 r symbols.52958
+c0c6bea0 r in_suspend
+c0c6bea4 r __func__.53572
+c0c6bec0 r str__thermal__trace_system_name
+c0c6bec8 r thermal_zone_attribute_group
+c0c6bedc r thermal_zone_mode_attribute_group
+c0c6bef0 r cooling_device_attr_group
+c0c6bf04 r trip_types
+c0c6bf14 r bcm2711_thermal_of_ops
+c0c6bf50 r bcm2711_thermal_id_table
+c0c6c0d8 r __param_str_stop_on_reboot
+c0c6c0f0 r str__watchdog__trace_system_name
+c0c6c0fc r watchdog_fops
+c0c6c184 r __param_str_open_timeout
+c0c6c19c r __param_str_handle_boot_enabled
+c0c6c1bc r __param_str_nowayout
+c0c6c1d4 r __param_str_heartbeat
+c0c6c1ec r bcm2835_wdt_info
+c0c6c214 r bcm2835_wdt_ops
+c0c6c23c r __func__.47789
+c0c6c250 r __func__.47418
+c0c6c268 r __func__.47442
+c0c6c280 r __func__.47465
+c0c6c298 r __func__.47487
+c0c6c2ac r __func__.47476
+c0c6c2cc r __func__.47429
+c0c6c2e4 r __func__.47455
+c0c6c2f8 r __func__.47812
+c0c6c318 r __func__.47802
+c0c6c330 r __func__.48353
+c0c6c350 r __func__.47408
+c0c6c360 r __func__.48049
+c0c6c374 r __func__.47652
+c0c6c380 r __func__.48428
+c0c6c39c r __func__.48407
+c0c6c3b4 r __func__.47950
+c0c6c3c8 r __func__.48247
+c0c6c3dc r __func__.48207
+c0c6c3f0 r __func__.47909
+c0c6c404 r __func__.47923
+c0c6c418 r __func__.48155
+c0c6c434 r __func__.48145
+c0c6c448 r __func__.48103
+c0c6c468 r __func__.48167
+c0c6c474 r __func__.48373
+c0c6c498 r __func__.29577
+c0c6c4b4 r __func__.29554
+c0c6c4d8 r __func__.28875
+c0c6c4f0 r __func__.29198
+c0c6c518 r __func__.29177
+c0c6c538 r __func__.29210
+c0c6c550 r __func__.29026
+c0c6c55c r __func__.28930
+c0c6c57c r __func__.28981
+c0c6c590 r __func__.29061
+c0c6c5a8 r __func__.29006
+c0c6c5b4 r __func__.29048
+c0c6c5c8 r __func__.28956
+c0c6c5dc r __func__.28859
+c0c6c5f8 r __func__.29082
+c0c6c610 r __func__.29155
+c0c6c630 r bw_name_fops
+c0c6c6b8 r __func__.34980
+c0c6c6cc r __func__.55873
+c0c6c6e0 r __func__.57148
+c0c6c6f8 r __func__.57185
+c0c6c710 r __func__.56975
+c0c6c728 r __func__.56989
+c0c6c738 r __func__.56831
+c0c6c750 r __func__.57176
+c0c6c76c r __func__.56080
+c0c6c778 r __func__.56649
+c0c6c78c r __func__.56847
+c0c6c79c r __func__.56863
+c0c6c7ac r __func__.56728
+c0c6c7c0 r __func__.56582
+c0c6c7d8 r __func__.56636
+c0c6c7f0 r __func__.56672
+c0c6c800 r __param_str_default_governor
+c0c6c81c r __param_string_default_governor
+c0c6c824 r __param_str_off
+c0c6c830 r sysfs_ops
+c0c6c838 r cpufreq_group
+c0c6c84c r stats_attr_group
+c0c6c860 r od_group
+c0c6c874 r cs_group
+c0c6c888 R governor_sysfs_ops
+c0c6c890 r __func__.48877
+c0c6c8a0 r __func__.48900
+c0c6c8b8 r freqs
+c0c6c8c8 r __param_str_use_spi_crc
+c0c6c8e0 r str__mmc__trace_system_name
+c0c6c8e4 r CSWTCH.8
+c0c6c8f4 r uhs_speeds.43847
+c0c6c908 r mmc_bus_pm_ops
+c0c6c964 r mmc_dev_group
+c0c6c978 r __func__.45035
+c0c6c98c r ext_csd_bits.44997
+c0c6c994 r bus_widths.44998
+c0c6c9a0 r mmc_ext_csd_fixups
+c0c6ca48 r taac_exp
+c0c6ca68 r taac_mant
+c0c6caa8 r tran_mant
+c0c6cab8 r tran_exp
+c0c6cad8 r __func__.45068
+c0c6caec r __func__.45080
+c0c6cb00 r __func__.45048
+c0c6cb14 r mmc_ops
+c0c6cb48 r mmc_std_group
+c0c6cb5c r __func__.43143
+c0c6cb70 r tuning_blk_pattern_8bit
+c0c6cbf0 r tuning_blk_pattern_4bit
+c0c6cc30 r taac_exp
+c0c6cc50 r taac_mant
+c0c6cc90 r tran_mant
+c0c6cca0 r tran_exp
+c0c6ccc0 r sd_au_size
+c0c6cd00 r mmc_sd_ops
+c0c6cd34 r sd_std_group
+c0c6cd48 r sdio_fixup_methods
+c0c6cf08 r sdio_card_init_methods
+c0c6cfb0 r CSWTCH.62
+c0c6cfb4 r mmc_sdio_ops
+c0c6cfe8 r sdio_std_group
+c0c6cffc r sdio_bus_pm_ops
+c0c6d058 r sdio_dev_group
+c0c6d06c r speed_val
+c0c6d07c r speed_unit
+c0c6d09c r cis_tpl_funce_list
+c0c6d0b4 r __func__.42490
+c0c6d0c4 r cis_tpl_list
+c0c6d128 r vdd_str.43247
+c0c6d18c r CSWTCH.1
+c0c6d198 r CSWTCH.2
+c0c6d1a4 r CSWTCH.3
+c0c6d1b0 r CSWTCH.4
+c0c6d1c0 r mmc_ios_fops
+c0c6d248 r mmc_clock_fops
+c0c6d2d0 r mmc_err_state
+c0c6d358 r mmc_err_stats_fops
+c0c6d3e0 r mmc_pwrseq_simple_ops
+c0c6d3f0 r mmc_pwrseq_simple_of_match
+c0c6d578 r mmc_pwrseq_emmc_ops
+c0c6d588 r mmc_pwrseq_emmc_of_match
+c0c6d710 r mmc_bdops
+c0c6d760 r mmc_blk_fixups
+c0c6ddb8 r mmc_rpmb_fileops
+c0c6de40 r mmc_dbg_card_status_fops
+c0c6dec8 r mmc_dbg_ext_csd_fops
+c0c6df50 r __func__.46896
+c0c6df64 r mmc_blk_pm_ops
+c0c6dfc0 r mmc_disk_attr_group
+c0c6dfd4 r __param_str_card_quirks
+c0c6dfe8 r __param_str_perdev_minors
+c0c6e000 r mmc_mq_ops
+c0c6e048 r __param_str_debug_quirks2
+c0c6e05c r __param_str_debug_quirks
+c0c6e070 r __param_str_mmc_debug2
+c0c6e088 r __param_str_mmc_debug
+c0c6e0a0 r bcm2835_mmc_match
+c0c6e228 r bcm2835_sdhost_match
+c0c6e3b0 r __func__.45124
+c0c6e3c4 r sdhci_pltfm_ops
+c0c6e43c R sdhci_pltfm_pmops
+c0c6e498 r sdhci_iproc_of_match
+c0c6e930 r bcm7211a0_data
+c0c6e940 r sdhci_bcm7211a0_pltfm_data
+c0c6e94c r bcm2711_data
+c0c6e95c r sdhci_bcm2711_pltfm_data
+c0c6e968 r sdhci_iproc_bcm2711_ops
+c0c6e9e0 r bcm2835_data
+c0c6e9f0 r sdhci_bcm2835_pltfm_data
+c0c6e9fc r iproc_data
+c0c6ea0c r sdhci_iproc_pltfm_data
+c0c6ea18 r iproc_cygnus_data
+c0c6ea28 r sdhci_iproc_cygnus_pltfm_data
+c0c6ea34 r sdhci_iproc_32only_ops
+c0c6eaac r sdhci_iproc_ops
+c0c6eb24 R led_colors
+c0c6eb60 r leds_class_dev_pm_ops
+c0c6ebbc r led_group
+c0c6ebd0 r led_trigger_group
+c0c6ebe4 r __func__.36691
+c0c6ebf4 r of_gpio_leds_match
+c0c6ed7c r of_pwm_leds_match
+c0c6ef04 r timer_trig_group
+c0c6ef18 r oneshot_trig_group
+c0c6ef2c r heartbeat_trig_group
+c0c6ef40 r bl_trig_group
+c0c6ef54 r gpio_trig_group
+c0c6ef68 r rpi_firmware_of_match
+c0c6f0f0 r variant_strs.40092
+c0c6f104 r rpi_firmware_dev_group
+c0c6f118 r __func__.32442
+c0c6f124 r arch_timer_ppi_names
+c0c6f138 r hid_report_names
+c0c6f144 r __func__.40075
+c0c6f158 r __func__.40104
+c0c6f164 r dev_attr_country
+c0c6f174 r dispatch_type.39879
+c0c6f184 r dispatch_type.40014
+c0c6f194 r hid_hiddev_list
+c0c6f1c4 r types.40426
+c0c6f1e8 r CSWTCH.84
+c0c6f260 r hid_dev_group
+c0c6f274 r hid_drv_group
+c0c6f288 r __param_str_ignore_special_drivers
+c0c6f2a4 r __param_str_debug
+c0c6f2b0 r hid_battery_quirks
+c0c6f440 r __func__.34458
+c0c6f450 r hidinput_usages_priorities
+c0c6f48c r hid_keyboard
+c0c6f58c r hid_hat_to_axis
+c0c6f5d4 r hid_ignore_list
+c0c6ff74 r hid_quirks
+c0c70a44 r elan_acpi_id
+c0c71010 r hid_mouse_ignore_list
+c0c71410 r hid_have_special_driver
+c0c72730 r systems.40156
+c0c72744 r units.40157
+c0c727e4 r table.40183
+c0c727f0 r events
+c0c72870 r names
+c0c728f0 r hid_debug_rdesc_fops
+c0c72978 r hid_debug_events_fops
+c0c72a00 r hid_usage_table
+c0c73e28 r hidraw_ops
+c0c73eb0 r hid_table
+c0c73ed0 r hid_usb_ids
+c0c73f00 r __param_str_quirks
+c0c73f10 r __param_arr_quirks
+c0c73f24 r __param_str_ignoreled
+c0c73f38 r __param_str_kbpoll
+c0c73f48 r __param_str_jspoll
+c0c73f58 r __param_str_mousepoll
+c0c73f6c r hiddev_fops
+c0c73ff4 r pidff_reports
+c0c74004 r CSWTCH.34
+c0c74018 r pidff_block_load
+c0c7401c r pidff_effect_operation
+c0c74020 r pidff_block_free
+c0c74024 r pidff_set_envelope
+c0c7402c r pidff_effect_types
+c0c74038 r pidff_set_constant
+c0c7403c r pidff_set_ramp
+c0c74040 r pidff_set_condition
+c0c74048 r pidff_set_periodic
+c0c74050 r pidff_pool
+c0c74054 r pidff_device_gain
+c0c74058 r pidff_set_effect
+c0c74060 r dummy_mask.36015
+c0c740a4 r dummy_pass.36016
+c0c740e8 r of_skipped_node_table
+c0c74270 R of_default_bus_match_table
+c0c74644 r reserved_mem_matches
+c0c74c64 r __func__.48911
+c0c74c78 R of_fwnode_ops
+c0c74cd0 r __func__.30692
+c0c74ce8 r __func__.30732
+c0c74d04 r of_supplier_bindings
+c0c74e14 r __func__.35430
+c0c74e20 r __func__.31434
+c0c74e30 r __func__.44911
+c0c74e50 r CSWTCH.86
+c0c74ea0 r of_irq_imap_abusers
+c0c74ec0 r __func__.29620
+c0c74ecc r of_overlay_action_name.24608
+c0c74ee0 r __func__.29052
+c0c74ef8 r __func__.28968
+c0c74f10 r __func__.29181
+c0c74f20 r debug_names.29805
+c0c74f4c r __func__.28904
+c0c74f60 r reason_names
+c0c74f7c r __func__.28875
+c0c74f90 r conn_state_names
+c0c74fb4 r __func__.29411
+c0c74fc8 r srvstate_names
+c0c74ff0 r __func__.29575
+c0c75008 r CSWTCH.205
+c0c75044 r __func__.29122
+c0c75054 r __func__.29036
+c0c75064 r __func__.29597
+c0c75084 r __func__.29313
+c0c75094 r __func__.45879
+c0c750a4 r __func__.45908
+c0c750b8 r __func__.46002
+c0c750c8 r __func__.46022
+c0c750dc r __func__.46099
+c0c750fc r __func__.45988
+c0c7511c r vchiq_of_match
+c0c7542c r __func__.45681
+c0c7543c r __func__.45746
+c0c7544c r __func__.45864
+c0c7545c r __func__.46089
+c0c7546c r __func__.45832
+c0c75480 r __func__.46141
+c0c75494 r __func__.46164
+c0c754ac r __func__.46111
+c0c754c8 r __func__.45897
+c0c754dc r __func__.46272
+c0c754f0 r __param_str_sync_log_level
+c0c75508 r __param_str_core_msg_log_level
+c0c75524 r __param_str_core_log_level
+c0c7553c r __param_str_susp_log_level
+c0c75554 r __param_str_arm_log_level
+c0c75568 r CSWTCH.12
+c0c7557c r debugfs_usecount_fops
+c0c75604 r debugfs_trace_fops
+c0c7568c r vchiq_debugfs_log_entries
+c0c756b4 r debugfs_log_fops
+c0c7573c r __func__.35318
+c0c7574c r ioctl_names
+c0c75794 r __func__.35215
+c0c757a0 r __func__.34961
+c0c757b0 r vchiq_fops
+c0c75838 r __func__.30097
+c0c75854 r bcm2835_mbox_chan_ops
+c0c7586c r bcm2835_mbox_of_match
+c0c759f4 r extcon_info
+c0c75cf4 r extcon_group
+c0c75d08 r armpmu_common_attr_group
+c0c75d1c r pmuirq_ops
+c0c75d28 r percpu_pmuirq_ops
+c0c75d34 r percpu_pmunmi_ops
+c0c75d40 r pmunmi_ops
+c0c75d4c r nvmem_type_str
+c0c75d60 r nvmem_provider_type
+c0c75d78 r nvmem_bin_group
+c0c75d8c r soundcore_fops
+c0c75e14 r __param_str_preclaim_oss
c0c75e40 r socket_file_ops
c0c75ec8 r pf_family_names
-c0c75f80 r __func__.87968
+c0c75f80 r __func__.87971
c0c75fc0 r sockfs_inode_ops
c0c76040 r sockfs_ops
c0c760c0 r sockfs_dentry_operations
c0c76100 r sockfs_security_xattr_handler
c0c76118 r sockfs_xattr_handler
c0c76130 r proto_seq_ops
-c0c76140 r __func__.85294
-c0c76154 r __func__.85534
-c0c76170 r __func__.84810
-c0c76180 r __func__.86327
-c0c7619c r __func__.86319
-c0c761b4 r __func__.84804
-c0c761cc r __func__.85719
+c0c76140 r __func__.85297
+c0c76154 r __func__.85537
+c0c76170 r __func__.84813
+c0c76180 r __func__.86330
+c0c7619c r __func__.86322
+c0c761b4 r __func__.84807
+c0c761cc r __func__.85722
c0c761dc r skb_ext_type_len
c0c761e0 r default_crc32c_ops
c0c761e8 R drop_reasons
c0c762f0 R netns_operations
-c0c76310 r __msg.59331
+c0c76310 r __msg.59333
c0c76328 r rtnl_net_policy
-c0c76358 r __msg.63793
-c0c7637c r __msg.63795
-c0c763a4 r __msg.63695
-c0c763b4 r __msg.63697
-c0c763d4 r __msg.63699
-c0c763f4 r __msg.63701
-c0c7641c r __msg.63704
-c0c76440 r __msg.63739
-c0c76474 r __msg.63757
-c0c76494 r __msg.63759
-c0c764b4 r __msg.63762
+c0c76358 r __msg.63791
+c0c7637c r __msg.63793
+c0c763a4 r __msg.63693
+c0c763b4 r __msg.63695
+c0c763d4 r __msg.63697
+c0c763f4 r __msg.63699
+c0c7641c r __msg.63702
+c0c76440 r __msg.63737
+c0c76474 r __msg.63755
+c0c76494 r __msg.63757
+c0c764b4 r __msg.63760
c0c764d8 r flow_keys_dissector_keys
c0c76520 r flow_keys_dissector_symmetric_keys
c0c76548 r flow_keys_basic_dissector_keys
@@ -46585,140 +46587,140 @@ c0c76558 r CSWTCH.81
c0c76578 r CSWTCH.527
c0c76610 r default_ethtool_ops
c0c7672c r CSWTCH.530
-c0c76748 r null_features.101369
-c0c76750 r __func__.103053
-c0c76768 r __msg.104679
-c0c76794 r __msg.104681
-c0c767b8 r __msg.104683
-c0c767f0 r __msg.104685
-c0c76814 r __msg.104687
-c0c76838 r __msg.104689
-c0c76874 r __msg.104694
-c0c768a4 r __msg.104696
-c0c768cc r __msg.104700
-c0c768ec r __msg.104702
-c0c76924 r __msg.104704
-c0c76968 r __msg.104706
-c0c769a0 r __msg.104708
-c0c769d8 r __msg.104710
-c0c76a10 r __func__.105668
-c0c76a28 r __msg.104414
-c0c76a48 r __msg.104416
+c0c76748 r null_features.101372
+c0c76750 r __func__.103056
+c0c76768 r __msg.104682
+c0c76794 r __msg.104684
+c0c767b8 r __msg.104686
+c0c767f0 r __msg.104688
+c0c76814 r __msg.104690
+c0c76838 r __msg.104692
+c0c76874 r __msg.104697
+c0c768a4 r __msg.104699
+c0c768cc r __msg.104703
+c0c768ec r __msg.104705
+c0c76924 r __msg.104707
+c0c76968 r __msg.104709
+c0c769a0 r __msg.104711
+c0c769d8 r __msg.104713
+c0c76a10 r __func__.105671
+c0c76a28 r __msg.104417
+c0c76a48 r __msg.104419
c0c76a68 r bpf_xdp_link_lops
c0c76a80 r CSWTCH.18
-c0c76a98 r __func__.75894
-c0c76aa4 r __func__.75913
+c0c76a98 r __func__.75892
+c0c76aa4 r __func__.75911
c0c76abc R dst_default_metrics
-c0c76b04 r __func__.75846
+c0c76b04 r __func__.75844
c0c76b10 r neigh_stat_seq_ops
-c0c76b20 r __msg.69956
-c0c76b4c r __msg.69958
-c0c76b80 r __msg.69960
+c0c76b20 r __msg.69815
+c0c76b4c r __msg.69817
+c0c76b80 r __msg.69819
c0c76bb4 R nda_policy
-c0c76c44 r __msg.57393
-c0c76c5c r __msg.69967
-c0c76c8c r __msg.69803
-c0c76cbc r __msg.69805
-c0c76cf8 r __msg.69807
+c0c76c44 r __msg.57395
+c0c76c5c r __msg.69826
+c0c76c8c r __msg.69662
+c0c76cbc r __msg.69664
+c0c76cf8 r __msg.69666
c0c76d34 r nl_neightbl_policy
c0c76d84 r nl_ntbl_parm_policy
-c0c76e24 r __msg.70000
-c0c76e4c r __msg.70002
-c0c76e80 r __msg.70004
-c0c76eb4 r __msg.70006
-c0c76eec r __msg.70010
-c0c76f1c r __msg.70014
-c0c76f4c r __msg.70057
-c0c76f64 r __msg.70059
-c0c76f84 r __msg.70062
-c0c76fa4 r __msg.70064
-c0c76fb8 r __msg.70066
-c0c76fd4 r __msg.69389
-c0c76ff0 r __msg.69392
-c0c7700c r __msg.69685
-c0c7702c r __msg.69691
-c0c77044 r __msg.69693
-c0c7705c r __msg.69696
-c0c7707c r __msg.69698
-c0c77094 r __msg.69702
-c0c770bc r __msg.69655
-c0c770dc r __msg.69657
+c0c76e24 r __msg.69859
+c0c76e4c r __msg.69861
+c0c76e80 r __msg.69863
+c0c76eb4 r __msg.69865
+c0c76eec r __msg.69869
+c0c76f1c r __msg.69873
+c0c76f4c r __msg.69916
+c0c76f64 r __msg.69918
+c0c76f84 r __msg.69921
+c0c76fa4 r __msg.69923
+c0c76fb8 r __msg.69925
+c0c76fd4 r __msg.69248
+c0c76ff0 r __msg.69251
+c0c7700c r __msg.69544
+c0c7702c r __msg.69550
+c0c77044 r __msg.69552
+c0c7705c r __msg.69555
+c0c7707c r __msg.69557
+c0c77094 r __msg.69561
+c0c770bc r __msg.69514
+c0c770dc r __msg.69516
c0c770f4 r ifla_policy
-c0c772e4 r __msg.84076
-c0c77308 r __msg.84078
+c0c772e4 r __msg.84079
+c0c77308 r __msg.84081
c0c7732a r eth_reserved_addr_base
-c0c77330 r __msg.84816
-c0c77340 r __msg.84837
-c0c77350 r __msg.85095
-c0c77370 r __msg.85097
-c0c773a0 r __msg.85099
-c0c773cc r __msg.84427
-c0c773e8 r __msg.84429
-c0c773f8 r __msg.83854
-c0c77428 r __msg.83851
-c0c77450 r __msg.67167
+c0c77330 r __msg.84819
+c0c77340 r __msg.84840
+c0c77350 r __msg.85098
+c0c77370 r __msg.85100
+c0c773a0 r __msg.85102
+c0c773cc r __msg.84430
+c0c773e8 r __msg.84432
+c0c773f8 r __msg.83857
+c0c77428 r __msg.83854
+c0c77450 r __msg.67169
c0c77468 r rtnl_stats_get_policy
-c0c77480 r __msg.67317
+c0c77480 r __msg.67319
c0c77498 r rtnl_stats_get_policy_filters
-c0c774c8 r __msg.85068
-c0c774f8 r __msg.84218
-c0c7751c r __msg.85217
-c0c7753c r __msg.84621
-c0c77560 r __msg.84623
-c0c77590 r __msg.84625
-c0c775bc r __msg.84631
-c0c775e0 r __msg.84636
-c0c7760c r __msg.84658
-c0c77638 r __msg.84660
-c0c77650 r __msg.84662
-c0c7767c r __msg.84664
-c0c77694 r __msg.84666
-c0c776b0 r __msg.84668
-c0c776cc r __msg.84670
-c0c776e0 r __msg.84672
-c0c776f4 r __msg.84674
-c0c77720 r __msg.84731
-c0c77744 r __msg.84733
-c0c7777c r __msg.84739
+c0c774c8 r __msg.85071
+c0c774f8 r __msg.84221
+c0c7751c r __msg.85220
+c0c7753c r __msg.84624
+c0c77560 r __msg.84626
+c0c77590 r __msg.84628
+c0c775bc r __msg.84634
+c0c775e0 r __msg.84639
+c0c7760c r __msg.84661
+c0c77638 r __msg.84663
+c0c77650 r __msg.84665
+c0c7767c r __msg.84667
+c0c77694 r __msg.84669
+c0c776b0 r __msg.84671
+c0c776cc r __msg.84673
+c0c776e0 r __msg.84675
+c0c776f4 r __msg.84677
+c0c77720 r __msg.84734
+c0c77744 r __msg.84736
+c0c7777c r __msg.84742
c0c777b0 r ifla_vf_policy
c0c77820 r ifla_port_policy
-c0c77860 r __msg.83930
+c0c77860 r __msg.83933
c0c77884 r ifla_proto_down_reason_policy
-c0c7789c r __msg.83932
-c0c778bc r __msg.83934
+c0c7789c r __msg.83935
+c0c778bc r __msg.83937
c0c778e4 r ifla_xdp_policy
-c0c7792c r __msg.84443
-c0c7793c r __msg.84445
-c0c7794c r __msg.84447
-c0c7795c r __msg.84449
+c0c7792c r __msg.84446
+c0c7793c r __msg.84448
+c0c7794c r __msg.84450
+c0c7795c r __msg.84452
c0c77988 r fdb_del_bulk_policy
-c0c77a18 r __msg.84489
-c0c77a28 r __msg.84491
-c0c77a38 r __msg.84493
-c0c77a48 r __msg.84495
-c0c77a78 r __msg.84546
-c0c77a9c r __msg.84548
-c0c77acc r __msg.84552
-c0c77afc r __msg.84556
-c0c77b2c r __msg.84559
-c0c77b58 r __msg.85114
-c0c77b80 r __msg.85136
-c0c77ba8 r __msg.85192
-c0c77bcc r __msg.85194
+c0c77a18 r __msg.84492
+c0c77a28 r __msg.84494
+c0c77a38 r __msg.84496
+c0c77a48 r __msg.84498
+c0c77a78 r __msg.84549
+c0c77a9c r __msg.84551
+c0c77acc r __msg.84555
+c0c77afc r __msg.84559
+c0c77b2c r __msg.84562
+c0c77b58 r __msg.85117
+c0c77b80 r __msg.85139
+c0c77ba8 r __msg.85195
+c0c77bcc r __msg.85197
c0c77bf0 r ifla_stats_set_policy
-c0c77c08 r __msg.83749
-c0c77c28 r __msg.83751
-c0c77c58 r __msg.83753
-c0c77c8c r __msg.83780
+c0c77c08 r __msg.83752
+c0c77c28 r __msg.83754
+c0c77c58 r __msg.83756
+c0c77c8c r __msg.83783
c0c77cb0 r ifla_info_policy
-c0c77ce0 r __msg.83787
-c0c77d0c r __msg.84175
-c0c77d28 r __msg.84177
-c0c77d58 r __msg.84186
-c0c77d84 r __msg.84157
-c0c77d98 r __msg.84127
+c0c77ce0 r __msg.83790
+c0c77d0c r __msg.84178
+c0c77d28 r __msg.84180
+c0c77d58 r __msg.84189
+c0c77d84 r __msg.84160
+c0c77d98 r __msg.84130
c0c77db8 r CSWTCH.164
-c0c77e10 r __func__.65875
+c0c77e10 r __func__.65873
c0c77e68 r sk_select_reuseport_proto
c0c77ea4 r sk_reuseport_load_bytes_relative_proto
c0c77ee0 R bpf_get_socket_ptr_cookie_proto
@@ -46834,7 +46836,7 @@ c0c798a4 r bpf_skb_cgroup_classid_proto
c0c798e0 r bpf_sk_assign_proto
c0c7991c r bpf_skb_set_tstamp_proto
c0c79958 r bpf_lwt_xmit_push_encap_proto
-c0c79a44 r codes.91658
+c0c79a44 r codes.91661
c0c79af8 r __func__.54669
c0c79b14 R bpf_sock_from_file_proto
c0c79b50 R sk_lookup_verifier_ops
@@ -46877,7 +46879,7 @@ c0c7a058 R bpf_xdp_output_proto
c0c7a094 R bpf_skb_output_proto
c0c7a0d0 R bpf_xdp_get_buff_len_trace_proto
c0c7a10c r mem_id_rht_params
-c0c7a128 r __func__.75599
+c0c7a128 r __func__.75597
c0c7a138 r fmt_dec
c0c7a13c r fmt_ulong
c0c7a144 r fmt_hex
@@ -46900,44 +46902,44 @@ c0c7a264 r dev_seq_ops
c0c7a274 r softnet_seq_ops
c0c7a284 r ptype_seq_ops
c0c7a294 r __param_str_carrier_timeout
-c0c7a2ac r __msg.71937
-c0c7a2c4 r __msg.71940
-c0c7a2d8 r __msg.71922
-c0c7a2f4 r __msg.71945
-c0c7a304 r __msg.71947
-c0c7a320 r __msg.71949
-c0c7a344 r __msg.71951
-c0c7a36c r __msg.71954
-c0c7a388 r __msg.71956
-c0c7a39c r __msg.71958
-c0c7a3b0 r __msg.71960
-c0c7a3c4 r __msg.72163
-c0c7a3f0 r __msg.72165
-c0c7a424 r __msg.72167
-c0c7a458 r __msg.71993
-c0c7a46c r __msg.71996
-c0c7a488 r __msg.59244
-c0c7a4a0 r __msg.71998
+c0c7a2ac r __msg.71935
+c0c7a2c4 r __msg.71938
+c0c7a2d8 r __msg.71920
+c0c7a2f4 r __msg.71943
+c0c7a304 r __msg.71945
+c0c7a320 r __msg.71947
+c0c7a344 r __msg.71949
+c0c7a36c r __msg.71952
+c0c7a388 r __msg.71954
+c0c7a39c r __msg.71956
+c0c7a3b0 r __msg.71958
+c0c7a3c4 r __msg.72161
+c0c7a3f0 r __msg.72163
+c0c7a424 r __msg.72165
+c0c7a458 r __msg.71991
+c0c7a46c r __msg.71994
+c0c7a488 r __msg.59246
+c0c7a4a0 r __msg.71996
c0c7a4b4 r fib_rule_policy
-c0c7a57c r __msg.72058
-c0c7a590 r __msg.72061
-c0c7a5ac r __msg.72063
-c0c7a5c0 r symbols.62310
-c0c7a7d0 r symbols.75060
-c0c7a7e8 r symbols.75072
-c0c7a800 r symbols.75074
-c0c7a828 r symbols.75076
-c0c7a890 r symbols.75078
-c0c7a8f8 r symbols.75090
-c0c7a910 r symbols.75092
-c0c7a938 r symbols.89128
-c0c7a950 r symbols.89130
-c0c7a9b8 r symbols.89142
-c0c7a9d0 r symbols.89154
-c0c7a9e8 r symbols.89166
-c0c7aa00 r symbols.97164
-c0c7aa48 r symbols.97166
-c0c7aa90 r symbols.97178
+c0c7a57c r __msg.72056
+c0c7a590 r __msg.72059
+c0c7a5ac r __msg.72061
+c0c7a5c0 r symbols.62312
+c0c7a7d0 r symbols.75058
+c0c7a7e8 r symbols.75070
+c0c7a800 r symbols.75072
+c0c7a828 r symbols.75074
+c0c7a890 r symbols.75076
+c0c7a8f8 r symbols.75088
+c0c7a910 r symbols.75090
+c0c7a938 r symbols.89131
+c0c7a950 r symbols.89133
+c0c7a9b8 r symbols.89145
+c0c7a9d0 r symbols.89157
+c0c7a9e8 r symbols.89169
+c0c7aa00 r symbols.97167
+c0c7aa48 r symbols.97169
+c0c7aa90 r symbols.97181
c0c7aad8 r str__neigh__trace_system_name
c0c7aae0 r str__page_pool__trace_system_name
c0c7aaec r str__bridge__trace_system_name
@@ -46950,11 +46952,11 @@ c0c7ab10 r str__napi__trace_system_name
c0c7ab18 r str__net__trace_system_name
c0c7ab1c r str__skb__trace_system_name
c0c7ab20 r net_selftests
-c0c7ac1c r __msg.69370
-c0c7ac3c r __msg.69378
-c0c7ac64 r __msg.69397
-c0c7ac84 r __msg.69412
-c0c7acac r __msg.69430
+c0c7ac1c r __msg.69368
+c0c7ac3c r __msg.69376
+c0c7ac64 r __msg.69395
+c0c7ac84 r __msg.69410
+c0c7acac r __msg.69428
c0c7acc4 r bpf_encap_ops
c0c7ace8 r bpf_prog_policy
c0c7ad00 r bpf_nl_policy
@@ -46981,883 +46983,884 @@ c0c7b164 R sk_storage_map_ops
c0c7b208 r CSWTCH.6
c0c7b2c0 R eth_header_ops
c0c7b2d8 r prio2band
-c0c7b2e8 r __msg.79237
-c0c7b300 r __msg.79262
+c0c7b2e8 r __msg.79240
+c0c7b300 r __msg.79265
c0c7b32c r mq_class_ops
c0c7b364 r stab_policy
-c0c7b37c r __msg.69962
-c0c7b3a4 r __msg.69964
-c0c7b3cc r __msg.69966
-c0c7b3e8 r __msg.69982
-c0c7b410 r __msg.70246
-c0c7b434 r __msg.69923
-c0c7b460 r __msg.69928
-c0c7b488 r __msg.59437
+c0c7b37c r __msg.69965
+c0c7b3a4 r __msg.69967
+c0c7b3cc r __msg.69969
+c0c7b3e8 r __msg.69985
+c0c7b410 r __msg.70249
+c0c7b434 r __msg.69926
+c0c7b460 r __msg.69931
+c0c7b488 r __msg.59439
c0c7b4a0 R rtm_tca_policy
-c0c7b520 r __msg.70345
-c0c7b548 r __msg.70366
-c0c7b564 r __msg.70368
-c0c7b588 r __msg.70721
-c0c7b5b4 r __msg.70485
-c0c7b5e0 r __msg.70489
-c0c7b610 r __msg.70491
-c0c7b620 r __msg.70493
-c0c7b64c r __msg.70495
-c0c7b660 r __msg.70497
-c0c7b678 r __msg.70499
-c0c7b6a0 r __msg.70400
-c0c7b6c0 r __msg.70403
-c0c7b700 r __msg.70406
-c0c7b730 r __msg.70376
-c0c7b750 r __msg.70378
-c0c7b778 r __msg.70380
-c0c7b798 r __msg.70382
-c0c7b7c0 r __msg.70420
-c0c7b7fc r __msg.70422
-c0c7b820 r __msg.70515
-c0c7b840 r __msg.70519
-c0c7b864 r __msg.70521
-c0c7b87c r __msg.70524
-c0c7b8a4 r __msg.70526
-c0c7b8b8 r __msg.70528
-c0c7b8e0 r __msg.70530
-c0c7b904 r __msg.70532
-c0c7b924 r __msg.70535
-c0c7b93c r __msg.70537
-c0c7b958 r __msg.70539
-c0c7b97c r __msg.70541
-c0c7b990 r __msg.70433
-c0c7b9c4 r __msg.70435
-c0c7b9e8 r __msg.70543
-c0c7ba20 r __msg.70545
-c0c7ba50 r __msg.79095
-c0c7ba70 r __msg.80197
-c0c7ba90 r __msg.79077
-c0c7baac r __msg.79080
-c0c7bac8 r __msg.79082
-c0c7badc r __msg.79085
-c0c7bafc r __msg.78608
-c0c7bb14 r __msg.80259
-c0c7bb34 r __msg.80296
-c0c7bb58 r __msg.79106
-c0c7bb7c r __msg.79109
-c0c7bbd0 r __msg.79282
-c0c7bc14 r __msg.78903
-c0c7bc30 r __msg.78975
-c0c7bc54 r __msg.78934
-c0c7bc8c r __msg.78913
-c0c7bcc8 r __msg.59307
-c0c7bce0 r __msg.79822
-c0c7bd0c r __msg.79825
-c0c7bd28 r __msg.79828
-c0c7bd68 r __msg.79830
-c0c7bd88 r __msg.79832
-c0c7bdac r __msg.79798
-c0c7bdd8 r __msg.79800
-c0c7be14 r __msg.79839
-c0c7be38 r __msg.79842
-c0c7be54 r __msg.79664
-c0c7be84 r __msg.79666
-c0c7bea8 r __msg.79669
-c0c7bed4 r __msg.79671
-c0c7bef8 r __msg.79675
-c0c7bf2c r __msg.79677
-c0c7bf50 r __msg.79679
-c0c7bf78 r __msg.79673
-c0c7bfac r __msg.79625
-c0c7bfe4 r __msg.79627
-c0c7c008 r __msg.79630
-c0c7c034 r __msg.79632
-c0c7c058 r __msg.79637
-c0c7c08c r __msg.79639
-c0c7c0b0 r __msg.79529
-c0c7c0d8 r __msg.79531
-c0c7c104 r __msg.79634
-c0c7c138 r __msg.79577
-c0c7c168 r __msg.79579
-c0c7c18c r __msg.79582
-c0c7c1b8 r __msg.79584
-c0c7c1e0 r __msg.79586
-c0c7c214 r __msg.79590
-c0c7c240 r __msg.79592
-c0c7c284 r __msg.79595
-c0c7c2b8 r __msg.79597
-c0c7c2fc r __msg.79599
-c0c7c314 r __msg.79601
-c0c7c348 r tcf_tfilter_dump_policy
-c0c7c3c8 r tcf_action_policy
-c0c7c428 r __msg.67142
-c0c7c458 r __msg.67032
-c0c7c470 r __msg.67035
-c0c7c48c r __msg.67037
-c0c7c4a8 r __msg.67687
-c0c7c4cc r __msg.67689
-c0c7c4e4 r __msg.67691
-c0c7c4fc r __msg.67693
-c0c7c51c r __msg.67712
-c0c7c53c r __msg.67745
-c0c7c570 r __msg.67276
-c0c7c590 r __msg.67289
-c0c7c5b4 r __msg.59244
-c0c7c5cc r tcaa_policy
-c0c7c5f4 r __msg.67853
-c0c7c614 r __msg.67855
-c0c7c644 r __msg.67858
-c0c7c668 r __msg.67860
-c0c7c694 r __msg.67946
-c0c7c6c8 r __msg.67828
-c0c7c6e8 r __msg.67830
-c0c7c70c r __msg.67832
-c0c7c738 r __msg.67813
-c0c7c774 r __msg.67928
-c0c7c7a0 r __msg.67930
-c0c7c7bc r __msg.67961
-c0c7c7f8 r __msg.67994
-c0c7c81c r em_policy
-c0c7c834 r netlink_ops
-c0c7c8a4 r netlink_seq_ops
-c0c7c8b4 r netlink_rhashtable_params
-c0c7c8d0 r netlink_family_ops
-c0c7c8dc r netlink_seq_info
-c0c7c8ec r str__netlink__trace_system_name
-c0c7c8f4 r __msg.59244
-c0c7c90c r __msg.63829
-c0c7c930 r __msg.63831
-c0c7c960 r genl_ctrl_groups
-c0c7c974 r genl_ctrl_ops
-c0c7c9ac r ctrl_policy_policy
-c0c7ca04 r ctrl_policy_family
-c0c7ca1c r CSWTCH.12
-c0c7ca5c r bpf_prog_test_kfunc_set
-c0c7ca64 r __func__.53752
-c0c7ca80 r str__bpf_test_run__trace_system_name
-c0c7ca98 R link_mode_params
-c0c7cd80 R udp_tunnel_type_names
-c0c7cde0 R ts_rx_filter_names
-c0c7cfe0 R ts_tx_type_names
-c0c7d060 R sof_timestamping_names
-c0c7d260 R wol_mode_names
-c0c7d360 R netif_msg_class_names
-c0c7d540 R link_mode_names
-c0c7e0e0 R phy_tunable_strings
-c0c7e160 R tunable_strings
-c0c7e200 R rss_hash_func_strings
-c0c7e260 R netdev_features_strings
-c0c7ea60 r ethnl_notify_handlers
-c0c7eaf4 r ethnl_default_notify_ops
-c0c7eb8c r __msg.66251
-c0c7eba4 r __msg.59394
-c0c7ebbc r __msg.66257
-c0c7ebd8 r __msg.66259
-c0c7ebf8 r __msg.66261
-c0c7ec10 r __msg.66263
-c0c7ec34 r ethnl_default_requests
-c0c7eccc r __msg.66284
-c0c7ecec r ethtool_nl_mcgrps
-c0c7ed00 r ethtool_genl_ops
-c0c7f10c R ethnl_header_policy_stats
-c0c7f12c R ethnl_header_policy
-c0c7f14c r __msg.66269
-c0c7f16c r __msg.66271
-c0c7f18c r __msg.66273
-c0c7f1ac r __msg.66275
-c0c7f1d4 r __msg.66277
-c0c7f1fc r __msg.66279
-c0c7f224 r __msg.66281
-c0c7f250 r __msg.59218
-c0c7f268 r bit_policy
-c0c7f288 r __msg.66226
-c0c7f29c r __msg.66228
-c0c7f2b8 r __msg.66230
-c0c7f2cc r __msg.66232
-c0c7f2f4 r bitset_policy
-c0c7f324 r __msg.66247
-c0c7f34c r __msg.66249
-c0c7f370 r __msg.66254
-c0c7f3b0 r __msg.66324
-c0c7f3d8 r __msg.66326
-c0c7f3fc r strset_stringsets_policy
-c0c7f40c r __msg.61477
-c0c7f424 r get_stringset_policy
-c0c7f434 r __msg.68424
-c0c7f44c r info_template
-c0c7f548 r __msg.68470
-c0c7f574 R ethnl_strset_request_ops
-c0c7f598 R ethnl_strset_get_policy
-c0c7f5b8 r __msg.66103
-c0c7f5dc r __msg.66135
-c0c7f600 r __msg.66138
-c0c7f61c R ethnl_linkinfo_set_policy
-c0c7f64c R ethnl_linkinfo_request_ops
-c0c7f670 R ethnl_linkinfo_get_policy
-c0c7f680 r __msg.66157
-c0c7f6a4 r __msg.66220
-c0c7f6c4 r __msg.66222
-c0c7f6dc r __msg.66254
-c0c7f700 r __msg.66238
-c0c7f734 r __msg.66240
-c0c7f760 r __msg.66257
-c0c7f77c R ethnl_linkmodes_set_policy
-c0c7f7cc R ethnl_linkmodes_request_ops
-c0c7f7f0 R ethnl_linkmodes_get_policy
-c0c7f800 R ethnl_linkstate_request_ops
-c0c7f824 R ethnl_linkstate_get_policy
-c0c7f834 R ethnl_debug_set_policy
-c0c7f84c R ethnl_debug_request_ops
-c0c7f870 R ethnl_debug_get_policy
-c0c7f880 r __msg.66193
-c0c7f8a4 r __msg.66195
-c0c7f8d4 R ethnl_wol_set_policy
-c0c7f8f4 R ethnl_wol_request_ops
-c0c7f918 R ethnl_wol_get_policy
-c0c7f928 r __msg.66257
-c0c7f950 r __msg.66237
-c0c7f970 R ethnl_features_set_policy
-c0c7f990 R ethnl_features_request_ops
-c0c7f9b4 R ethnl_features_get_policy
-c0c7f9c4 R ethnl_privflags_set_policy
-c0c7f9dc R ethnl_privflags_request_ops
-c0c7fa00 R ethnl_privflags_get_policy
-c0c7fa10 r __msg.66148
-c0c7fa34 r __msg.66150
-c0c7fa54 r __msg.66152
-c0c7fa74 r __msg.66156
-c0c7fa98 R ethnl_rings_set_policy
-c0c7fb08 R ethnl_rings_request_ops
-c0c7fb2c R ethnl_rings_get_policy
-c0c7fb3c r __msg.71027
-c0c7fb64 r __msg.71029
-c0c7fbb4 r __msg.71031
-c0c7fc04 R ethnl_channels_set_policy
-c0c7fc54 R ethnl_channels_request_ops
-c0c7fc78 R ethnl_channels_get_policy
-c0c7fc88 r __msg.66161
-c0c7fcb0 R ethnl_coalesce_set_policy
-c0c7fd80 R ethnl_coalesce_request_ops
-c0c7fda4 R ethnl_coalesce_get_policy
-c0c7fdb4 R ethnl_pause_set_policy
-c0c7fddc R ethnl_pause_request_ops
-c0c7fe00 R ethnl_pause_get_policy
-c0c7fe10 R ethnl_eee_set_policy
-c0c7fe50 R ethnl_eee_request_ops
-c0c7fe74 R ethnl_eee_get_policy
-c0c7fe84 R ethnl_tsinfo_request_ops
-c0c7fea8 R ethnl_tsinfo_get_policy
-c0c7feb8 r __func__.68354
-c0c7fed4 r __msg.61477
-c0c7feec r cable_test_tdr_act_cfg_policy
-c0c7ff14 r __msg.68444
-c0c7ff2c r __msg.68446
-c0c7ff44 r __msg.68448
-c0c7ff5c r __msg.68450
-c0c7ff7c r __msg.68452
-c0c7ff94 r __msg.68454
-c0c7ffac R ethnl_cable_test_tdr_act_policy
-c0c7ffc4 R ethnl_cable_test_act_policy
-c0c7ffd4 r __msg.76819
-c0c80000 R ethnl_tunnel_info_get_policy
-c0c80010 r __msg.66243
-c0c8002c r __msg.66245
-c0c80040 R ethnl_fec_set_policy
-c0c80060 R ethnl_fec_request_ops
-c0c80084 R ethnl_fec_get_policy
-c0c80094 r __msg.68830
-c0c800cc r __msg.68832
-c0c800f8 r __msg.68834
-c0c80120 R ethnl_module_eeprom_get_policy
-c0c80158 R ethnl_module_eeprom_request_ops
-c0c8017c R stats_std_names
-c0c801fc r __msg.66175
-c0c80210 R ethnl_stats_request_ops
-c0c80234 R ethnl_stats_get_policy
-c0c80254 R stats_rmon_names
-c0c802d4 R stats_eth_ctrl_names
-c0c80334 R stats_eth_mac_names
-c0c805f4 R stats_eth_phy_names
-c0c80614 R ethnl_phc_vclocks_request_ops
-c0c80638 R ethnl_phc_vclocks_get_policy
-c0c80648 r __msg.66197
-c0c80684 R ethnl_module_set_policy
-c0c8069c R ethnl_module_request_ops
-c0c806c0 R ethnl_module_get_policy
-c0c806d0 r __msg.68402
-c0c806e4 r __msg.68404
-c0c806f8 r __msg.68449
-c0c8070c r __msg.68451
-c0c80720 R ethnl_pse_set_policy
-c0c80748 R ethnl_pse_request_ops
-c0c8076c R ethnl_pse_get_policy
-c0c8077c r dummy_ops
-c0c80794 R nf_ct_zone_dflt
-c0c80798 r nflog_seq_ops
-c0c807a8 r ipv4_route_flush_procname
-c0c807b0 r rt_cache_seq_ops
-c0c807c0 r rt_cpu_seq_ops
-c0c807d0 r __msg.88480
-c0c807fc r __msg.58103
-c0c80814 r __msg.88482
-c0c8084c r __msg.88484
-c0c80880 r __msg.88486
-c0c808b8 r __msg.88500
-c0c808ec R ip_tos2prio
-c0c808fc r ip_frag_cache_name
-c0c80908 r __func__.68736
-c0c8091c r tcp_vm_ops
-c0c80954 r __func__.85245
-c0c80964 r new_state
-c0c80974 r __func__.85612
-c0c80988 r __func__.83479
-c0c8099c r __func__.83560
-c0c809a4 r __func__.82255
-c0c809b4 r bpf_iter_tcp_seq_ops
-c0c809c4 r tcp4_seq_ops
-c0c809d4 R ipv4_specific
-c0c80a04 R tcp_request_sock_ipv4_ops
-c0c80a1c r tcp_seq_info
-c0c80a2c r tcp_metrics_nl_ops
-c0c80a44 r tcp_metrics_nl_policy
-c0c80ab4 r tcpv4_offload
-c0c80ac4 r raw_seq_ops
-c0c80ad4 r __func__.76061
-c0c80ae0 R udp_seq_ops
-c0c80af0 r udp_seq_info
-c0c80b00 r bpf_iter_udp_seq_ops
-c0c80b10 r udplite_protocol
-c0c80b1c r __func__.69017
-c0c80b30 r udpv4_offload
-c0c80b40 r arp_seq_ops
-c0c80b50 r arp_hh_ops
-c0c80b64 r arp_generic_ops
-c0c80b78 r arp_direct_ops
-c0c80b8c r icmp_pointers
-c0c80c24 R icmp_err_convert
-c0c80ca4 r inet_af_policy
-c0c80cb4 r __msg.70323
-c0c80ce4 r __msg.70325
-c0c80d1c r __msg.70277
-c0c80d4c r __msg.57901
-c0c80d64 r devconf_ipv4_policy
-c0c80dac r __msg.70283
-c0c80de0 r __msg.70081
-c0c80e10 r __msg.70083
-c0c80e48 r ifa_ipv4_policy
-c0c80ea8 r __msg.70087
-c0c80ed4 r __msg.70089
-c0c80f00 r __func__.88153
-c0c80f14 r ipip_offload
-c0c80f24 r inet_family_ops
-c0c80f30 r icmp_protocol
-c0c80f3c r __func__.88172
-c0c80f48 r udp_protocol
-c0c80f54 r tcp_protocol
-c0c80f60 r igmp_protocol
-c0c80f6c r __func__.87880
-c0c80f84 r inet_sockraw_ops
-c0c80ff4 R inet_dgram_ops
-c0c81064 R inet_stream_ops
-c0c810d4 r igmp_mc_seq_ops
-c0c810e4 r igmp_mcf_seq_ops
-c0c810f4 r __msg.84322
-c0c81118 r __msg.84324
-c0c81148 r __msg.84326
-c0c8116c r __msg.59636
-c0c81184 R rtm_ipv4_policy
-c0c8127c r __msg.84334
-c0c812a4 r __msg.84363
-c0c812c4 r __msg.84228
-c0c812ec r __msg.84231
-c0c8130c r __msg.84235
-c0c8132c r __msg.84238
-c0c81354 r __msg.84254
-c0c81380 r __msg.84256
-c0c81394 r __msg.84275
-c0c813d0 r __msg.84277
-c0c8140c r __msg.84289
-c0c81428 r __msg.84291
-c0c81444 r __func__.84427
-c0c81454 r __func__.84451
-c0c81464 r __msg.81471
-c0c81484 r __msg.81607
-c0c814c0 r __msg.81509
-c0c814e4 r __msg.81614
-c0c814f8 r __msg.81664
-c0c81514 r __msg.81666
-c0c81538 r __msg.81668
-c0c81554 r __msg.81670
-c0c81570 r __msg.81674
-c0c8158c r __msg.81677
-c0c815a8 r __msg.81679
-c0c815d0 r __msg.81688
-c0c81610 r __msg.81691
-c0c81630 R fib_props
-c0c81690 r __msg.81787
-c0c816a0 r __msg.81789
-c0c816d8 r __msg.81791
-c0c816f4 r __msg.81502
-c0c81730 r __msg.81814
-c0c8174c r __msg.81525
-c0c81788 r __msg.81527
-c0c817c8 r __msg.81532
-c0c81804 r __msg.81535
-c0c81818 r __msg.81540
-c0c81844 r __msg.81542
-c0c8187c r __msg.81544
-c0c818a8 r __msg.81821
-c0c818f0 r __msg.81831
-c0c81904 r __msg.81833
-c0c81914 r __msg.81836
-c0c8194c r __msg.81838
-c0c8197c r __msg.81846
-c0c81994 r __msg.81518
-c0c819ac r __msg.81520
-c0c819d4 r rtn_type_names
-c0c81a04 r fib_trie_seq_ops
-c0c81a14 r fib_route_seq_ops
-c0c81a24 r fib4_notifier_ops_template
-c0c81a44 R ip_frag_ecn_table
-c0c81a54 r ping_v4_seq_ops
-c0c81a64 r ip_opts_policy
-c0c81a84 r __msg.60740
-c0c81a9c r geneve_opt_policy
-c0c81abc r vxlan_opt_policy
-c0c81acc r erspan_opt_policy
-c0c81af4 r ip6_tun_policy
-c0c81b3c r ip_tun_policy
-c0c81b84 r ip_tun_lwt_ops
-c0c81ba8 r ip6_tun_lwt_ops
-c0c81bcc R ip_tunnel_header_ops
-c0c81be4 r gre_offload
-c0c81bf4 r __msg.79462
-c0c81c08 r __msg.79475
-c0c81c2c r __msg.79477
-c0c81c4c r __msg.79479
-c0c81c84 r __msg.68131
-c0c81c9c r __msg.71562
-c0c81cb4 r __msg.71564
-c0c81cd0 r __msg.71566
-c0c81d04 r __msg.70498
-c0c81d44 r __msg.70511
-c0c81d68 r __msg.70513
-c0c81d90 r __msg.70540
-c0c81dc0 r __msg.70542
-c0c81ddc r __msg.71638
-c0c81df0 r __msg.71641
-c0c81e14 r __msg.71495
-c0c81e30 r __msg.71497
-c0c81e48 r __msg.71499
-c0c81e5c r __msg.57206
-c0c81e74 r rtm_nh_policy_get
-c0c81e84 r rtm_nh_policy_new
-c0c81eec r __msg.71429
-c0c81f10 r __msg.71432
-c0c81f3c r __msg.71439
-c0c81f54 r __msg.71441
-c0c81f90 r __msg.71443
-c0c81fc0 r __msg.71445
-c0c81fdc r __msg.71447
-c0c81ff0 r __msg.70354
-c0c8201c r __msg.70356
-c0c82048 r __msg.70358
-c0c82064 r __msg.70360
-c0c82090 r __msg.70370
-c0c820a4 r __msg.70322
-c0c820e0 r __msg.70324
-c0c82114 r __msg.70328
-c0c82158 r __msg.70337
-c0c82188 r __msg.70339
-c0c821bc r __msg.70372
-c0c821ec r __msg.70381
-c0c82220 r __msg.57356
-c0c82238 r rtm_nh_res_policy_new
-c0c82258 r __msg.71411
-c0c8227c r __msg.71396
-c0c82294 r __msg.71452
-c0c822d8 r __msg.71454
-c0c8231c r __msg.71456
-c0c82334 r __msg.71458
-c0c82350 r __msg.71460
-c0c82374 r __msg.71464
-c0c82384 r __msg.71468
-c0c82394 r __msg.71471
-c0c823b8 r __msg.71473
-c0c823f4 r __msg.71475
-c0c82418 r __msg.71477
-c0c82440 r __msg.69921
-c0c8246c r __func__.70677
-c0c82484 r rtm_nh_policy_get_bucket
-c0c824f4 r __msg.71759
-c0c82514 r rtm_nh_res_bucket_policy_get
-c0c82524 r __msg.71743
-c0c8253c r __msg.71776
-c0c82558 r rtm_nh_policy_dump_bucket
-c0c825c8 r __msg.71649
-c0c825dc r rtm_nh_res_bucket_policy_dump
-c0c825fc r rtm_nh_policy_dump
-c0c8265c r __msg.70553
-c0c82680 r __msg.70556
-c0c826b8 r __msg.70560
-c0c826dc r __msg.71383
-c0c826f8 r __msg.71385
-c0c82708 r __msg.71198
-c0c82754 r __msg.70935
-c0c82784 r __msg.70939
-c0c827c4 r __msg.70943
-c0c82804 r __msg.70008
-c0c82830 r __msg.71070
-c0c82860 r __msg.71224
-c0c82898 r __msg.71230
-c0c828d4 r __func__.80536
-c0c828ec r snmp4_ipstats_list
-c0c8297c r icmpmibmap
-c0c829dc r snmp4_tcp_list
-c0c82a5c r snmp4_udp_list
-c0c82aac r snmp4_net_list
-c0c82e9c r snmp4_ipextstats_list
-c0c82f34 r __msg.80612
-c0c82f60 r __msg.80615
-c0c82f6c r fib4_rules_ops_template
-c0c82fcc r reg_vif_netdev_ops
-c0c83108 r __msg.76653
-c0c83128 r __msg.76727
-c0c83150 r __msg.76729
-c0c8317c r __msg.76731
-c0c831b0 r __msg.76613
-c0c831e8 r __msg.57845
-c0c83200 r __msg.76615
-c0c83240 r __msg.76617
-c0c83278 r __msg.76625
-c0c832b4 r ipmr_rht_params
-c0c832d0 r ipmr_notifier_ops_template
-c0c832f0 r ipmr_rules_ops_template
-c0c83350 r ipmr_vif_seq_ops
-c0c83360 r ipmr_mfc_seq_ops
-c0c83370 r rtm_ipmr_policy
-c0c83468 r pim_protocol
-c0c83474 r __func__.76885
-c0c83480 r msstab
-c0c83488 r ic_bootp_cookie
-c0c8348c r ntp_servers_proc_ops
-c0c834b8 r ic_req_params.74149
-c0c834c4 r tcp_cubic_kfunc_set
-c0c834cc r v.79756
-c0c8350c r __param_str_hystart_ack_delta_us
-c0c8352c r __param_str_hystart_low_window
-c0c8354c r __param_str_hystart_detect
-c0c83568 r __param_str_hystart
-c0c8357c r __param_str_tcp_friendliness
-c0c83598 r __param_str_bic_scale
-c0c835ac r __param_str_initial_ssthresh
-c0c835c8 r __param_str_beta
-c0c835d8 r __param_str_fast_convergence
-c0c835f4 r xfrm4_policy_afinfo
-c0c83608 r esp4_protocol
-c0c83614 r ipcomp4_protocol
-c0c83620 r ah4_protocol
-c0c8362c r __func__.73481
-c0c83644 r __func__.73501
-c0c83660 r xfrm4_input_afinfo
-c0c83668 r xfrm_pol_inexact_params
-c0c83684 r xfrm4_mode_map
-c0c83694 r xfrm6_mode_map
-c0c836a4 r __msg.76094
-c0c836c0 r __msg.76097
-c0c836f8 r __msg.76101
-c0c83714 r __msg.76103
-c0c83730 r __msg.76105
-c0c8374c r __msg.73298
-c0c83788 r __msg.73300
-c0c837a8 r __msg.73266
-c0c837c8 r __msg.73268
-c0c837fc r __msg.73270
-c0c83824 r __msg.73272
-c0c8384c r __msg.73274
-c0c83870 r xfrm_mib_list
-c0c83958 r xfrm_aalg_list
-c0c83968 r xfrm_ealg_list
-c0c83978 r xfrm_calg_list
-c0c83988 r xfrm_aead_list
-c0c83998 r __msg.74756
-c0c839d4 r __msg.74760
-c0c83a08 r __msg.74762
-c0c83a38 r __msg.74768
-c0c83a54 r __msg.74770
-c0c83a78 r __msg.74167
-c0c83aa4 R xfrma_policy
-c0c83bac r xfrm_dispatch
-c0c83e04 R xfrm_msg_min
-c0c83e68 r __msg.60495
-c0c83e80 r __msg.74694
-c0c83e94 r __msg.74707
-c0c83eac r __msg.74713
-c0c83ec4 r __msg.74716
-c0c83f00 r __msg.74720
-c0c83f3c r __msg.74723
-c0c83f54 r __msg.74684
-c0c83f70 r __msg.74725
-c0c83f98 r __msg.74752
-c0c83fc8 r __msg.74204
-c0c83fe8 r __msg.74233
-c0c84000 r __msg.74239
-c0c8403c r __msg.74242
-c0c84078 r __msg.74245
-c0c8409c r __msg.74248
-c0c840d4 r __msg.74250
-c0c8410c r __msg.74254
-c0c8412c r __msg.74256
-c0c84180 r __msg.74258
-c0c841d8 r __msg.74260
-c0c84204 r __msg.74263
-c0c84230 r __msg.74265
-c0c84274 r __msg.74267
-c0c842a4 r __msg.74271
-c0c842cc r __msg.74273
-c0c84304 r __msg.74276
-c0c8431c r __msg.74190
-c0c8433c r __msg.74182
-c0c84360 r __msg.74213
-c0c84384 r __msg.74215
-c0c843a8 r __msg.74217
-c0c843e4 r __msg.74219
-c0c84408 r __msg.74221
-c0c84438 r __msg.74284
-c0c8444c r __msg.74286
-c0c84484 r __msg.74344
-c0c844a8 r __msg.74332
-c0c844d4 r __msg.74334
-c0c84500 r __msg.74321
-c0c84524 r __msg.74310
-c0c84548 r __msg.74300
-c0c8456c r xfrma_spd_policy
-c0c84594 r unix_seq_ops
-c0c845a4 r __func__.73536
-c0c845b4 r unix_family_ops
-c0c845c0 r unix_stream_ops
-c0c84630 r unix_dgram_ops
-c0c846a0 r unix_seqpacket_ops
-c0c84710 r unix_seq_info
-c0c84720 r bpf_iter_unix_seq_ops
-c0c84730 r __msg.68600
-c0c84754 R in6addr_sitelocal_allrouters
-c0c84764 R in6addr_interfacelocal_allrouters
-c0c84774 R in6addr_interfacelocal_allnodes
-c0c84784 R in6addr_linklocal_allrouters
-c0c84794 R in6addr_linklocal_allnodes
-c0c847a4 R in6addr_any
-c0c847b4 R in6addr_loopback
-c0c847c4 r __func__.80392
-c0c847d8 r sit_offload
-c0c847e8 r ip6ip6_offload
-c0c847f8 r ip4ip6_offload
-c0c84808 r tcpv6_offload
-c0c84818 r rthdr_offload
-c0c84828 r dstopt_offload
-c0c84838 r packet_seq_ops
-c0c84848 r packet_family_ops
-c0c84854 r packet_mmap_ops
-c0c8488c r packet_ops
-c0c848fc r packet_ops_spkt
-c0c8496c r __func__.79093
-c0c84984 r __func__.80068
-c0c84998 r __func__.80082
-c0c849a4 r rpc_inaddr_loopback
-c0c849b4 r rpc_in6addr_loopback
-c0c849d0 r rpc_null_ops
-c0c849e0 r rpcproc_null
-c0c84a00 r rpc_cb_add_xprt_call_ops
-c0c84a10 r rpcproc_null_noreply
-c0c84a30 r rpc_default_ops
-c0c84a40 r sin.93752
-c0c84a50 r sin6.93753
-c0c84a6c r xs_tcp_default_timeout
-c0c84a80 r bc_tcp_ops
-c0c84af4 r xs_tcp_ops
-c0c84b68 r xs_udp_ops
-c0c84bdc r xs_udp_default_timeout
-c0c84bf0 r xs_local_ops
-c0c84c64 r xs_local_default_timeout
-c0c84c78 r __func__.93520
-c0c84c90 r __func__.93638
-c0c84ca4 r __param_str_udp_slot_table_entries
-c0c84cc4 r __param_str_tcp_max_slot_table_entries
-c0c84ce8 r __param_str_tcp_slot_table_entries
-c0c84d08 r param_ops_max_slot_table_size
-c0c84d18 r param_ops_slot_table_size
-c0c84d28 r __param_str_max_resvport
-c0c84d3c r __param_str_min_resvport
-c0c84d50 r param_ops_portnr
-c0c84d60 r __flags.87542
-c0c84dd8 r __flags.87544
-c0c84e18 r __flags.87556
-c0c84e90 r __flags.87558
-c0c84ed0 r __flags.87678
-c0c84f40 r __flags.87884
-c0c84f88 r __flags.87896
-c0c84fd0 r __flags.87928
-c0c85048 r __flags.87940
-c0c850c0 r __flags.87952
-c0c85138 r __flags.87964
-c0c851b0 r __flags.88030
-c0c85228 r __flags.88042
-c0c852a0 r symbols.87640
-c0c852d0 r symbols.87642
-c0c85330 r symbols.87654
-c0c85360 r symbols.87656
-c0c853c0 r symbols.87860
-c0c85418 r symbols.87862
-c0c85460 r symbols.88006
-c0c854a0 r symbols.88008
-c0c854d0 r symbols.88054
-c0c85500 r symbols.88056
-c0c85560 r __flags.88058
-c0c855d8 r symbols.88090
-c0c85608 r str__sunrpc__trace_system_name
-c0c85610 r __param_str_auth_max_cred_cachesize
-c0c85630 r __param_str_auth_hashtable_size
-c0c8564c r param_ops_hashtbl_sz
-c0c8565c r null_credops
-c0c8568c R authnull_ops
-c0c856b8 r unix_credops
-c0c856e8 R authunix_ops
-c0c85714 r __param_str_pool_mode
-c0c85728 r __param_ops_pool_mode
-c0c85738 r __func__.92377
-c0c8574c r __func__.92392
-c0c85760 r svc_tcp_ops
-c0c85790 r svc_udp_ops
-c0c857c0 r unix_gid_cache_template
-c0c85840 r ip_map_cache_template
-c0c858c0 r rpcb_program
-c0c858d8 r rpcb_getport_ops
-c0c858e8 r rpcb_next_version
-c0c858f8 r rpcb_next_version6
-c0c85910 r rpcb_localaddr_rpcbind.78748
-c0c85980 r rpcb_inaddr_loopback.78758
-c0c85990 r rpcb_procedures2
-c0c85a10 r rpcb_procedures4
-c0c85a90 r rpcb_version4
-c0c85aa0 r rpcb_version3
-c0c85ab0 r rpcb_version2
-c0c85ac0 r rpcb_procedures3
-c0c85b40 r cache_content_op
-c0c85b50 r cache_flush_proc_ops
-c0c85b7c r cache_channel_proc_ops
-c0c85ba8 r content_proc_ops
-c0c85bd4 R cache_flush_operations_pipefs
-c0c85c5c R content_file_operations_pipefs
-c0c85ce4 R cache_file_operations_pipefs
-c0c85d6c r __func__.71358
-c0c85d80 r rpc_fs_context_ops
-c0c85d98 r rpc_pipe_fops
-c0c85e20 r __func__.71514
-c0c85e34 r cache_pipefs_files
-c0c85e58 r authfiles
-c0c85e64 r __func__.71476
-c0c85e74 r s_ops
-c0c85ed8 r files
-c0c85f44 r gssd_dummy_clnt_dir
-c0c85f50 r gssd_dummy_info_file
-c0c85f5c r gssd_dummy_pipe_ops
-c0c85f70 r rpc_dummy_info_fops
-c0c85ff8 r rpc_info_operations
-c0c86080 r rpc_sysfs_xprt_switch_group
-c0c86094 r rpc_sysfs_xprt_group
-c0c860a8 r svc_pool_stats_seq_ops
-c0c860b8 r __param_str_svc_rpc_per_connection_limit
-c0c860dc r rpc_xprt_iter_singular
-c0c860e8 r rpc_xprt_iter_roundrobin
-c0c860f4 r rpc_xprt_iter_listall
-c0c86100 r rpc_xprt_iter_listoffline
-c0c8610c r rpc_proc_ops
-c0c86138 r authgss_ops
-c0c86164 r gss_pipe_dir_object_ops
-c0c8616c r gss_credops
-c0c8619c r gss_nullops
-c0c861cc r gss_upcall_ops_v1
-c0c861e0 r gss_upcall_ops_v0
-c0c861f4 r __func__.73173
-c0c86208 r __param_str_key_expire_timeo
-c0c86228 r __param_str_expired_cred_retry_delay
-c0c86250 r rsc_cache_template
-c0c862d0 r rsi_cache_template
-c0c86350 r use_gss_proxy_proc_ops
-c0c8637c r gssp_localaddr.68953
-c0c863ec r gssp_program
-c0c86404 r gssp_procedures
-c0c86604 r gssp_version1
-c0c86614 r __flags.76072
-c0c866d4 r __flags.76106
-c0c86794 r __flags.76138
-c0c86854 r symbols.76094
-c0c86874 r symbols.76260
-c0c86894 r str__rpcgss__trace_system_name
-c0c8689c r standard_ioctl
-c0c86b30 r standard_event
-c0c86ba8 r event_type_size
-c0c86bd4 r wireless_seq_ops
-c0c86be4 r iw_priv_type_size
-c0c86bec r __func__.31335
-c0c86c00 r __func__.31286
-c0c86c18 r __param_str_debug
-c0c86c2c r __func__.47123
-c0c86c38 R __clz_tab
-c0c86d38 R _ctype
-c0c86e38 r lzop_magic
-c0c86e44 r fdt_errtable
-c0c86e94 r __func__.22081
-c0c86eac r __func__.22275
-c0c86ec4 R kobj_sysfs_ops
-c0c86ecc r __msg.63402
-c0c86ef0 r __msg.63393
-c0c86f08 r kobject_actions
-c0c86f28 r modalias_prefix.63300
-c0c86f34 r mt_pivots
-c0c86f38 r mt_slots
-c0c86f3c r mt_min_slots
-c0c86f40 r __func__.47973
-c0c86f54 r __func__.48595
-c0c86f60 r __func__.47841
-c0c86f70 r __func__.48795
-c0c86f78 r __func__.47936
-c0c86f90 r __func__.48053
-c0c86fa0 r __func__.47661
-c0c86fb0 r __func__.47760
-c0c86fbc r __func__.48001
-c0c86fd0 r __func__.48421
-c0c86fdc r __func__.48448
-c0c86ff0 r __func__.48434
-c0c87000 r __func__.48754
-c0c8700c r __func__.48613
-c0c87020 r str__maple_tree__trace_system_name
-c0c8702c r __param_str_backtrace_idle
-c0c8704c r decpair
-c0c87114 r CSWTCH.410
-c0c87120 r default_str_spec
-c0c87128 r default_dec04_spec
-c0c87130 r default_dec02_spec
-c0c87138 r default_flag_spec
-c0c87140 r pff
-c0c871a4 r io_spec.71829
-c0c871ac r mem_spec.71830
-c0c871b4 r default_dec_spec
-c0c871bc r bus_spec.71831
-c0c871c4 r str_spec.71832
-c0c871cc R linux_banner
-c0c87288 R kallsyms_offsets
-c0cdac10 R kallsyms_relative_base
-c0cdac14 R kallsyms_num_syms
-c0cdac18 R kallsyms_names
-c0df40d0 R kallsyms_markers
-c0df460c R kallsyms_token_table
-c0df49bc R kallsyms_token_index
-c0e9e420 R __sched_class_highest
-c0e9e420 R stop_sched_class
-c0e9e488 R dl_sched_class
-c0e9e4f0 R rt_sched_class
-c0e9e558 R fair_sched_class
-c0e9e5c0 R idle_sched_class
-c0e9e628 R __sched_class_lowest
-c0e9e628 R __start_ro_after_init
-c0e9e628 R rodata_enabled
+c0c7b528 r __msg.70352
+c0c7b550 r __msg.70355
+c0c7b58c r __msg.70375
+c0c7b5a8 r __msg.70377
+c0c7b5cc r __msg.70732
+c0c7b5f8 r __msg.70494
+c0c7b624 r __msg.70498
+c0c7b654 r __msg.70500
+c0c7b664 r __msg.70502
+c0c7b690 r __msg.70504
+c0c7b6a4 r __msg.70506
+c0c7b6bc r __msg.70508
+c0c7b6e4 r __msg.70409
+c0c7b704 r __msg.70412
+c0c7b744 r __msg.70415
+c0c7b774 r __msg.70385
+c0c7b794 r __msg.70387
+c0c7b7bc r __msg.70389
+c0c7b7dc r __msg.70391
+c0c7b804 r __msg.70429
+c0c7b840 r __msg.70431
+c0c7b864 r __msg.70524
+c0c7b884 r __msg.70528
+c0c7b8a8 r __msg.70530
+c0c7b8c0 r __msg.70533
+c0c7b8e8 r __msg.70535
+c0c7b8fc r __msg.70537
+c0c7b924 r __msg.70539
+c0c7b948 r __msg.70541
+c0c7b968 r __msg.70544
+c0c7b980 r __msg.70546
+c0c7b99c r __msg.70548
+c0c7b9c0 r __msg.70550
+c0c7b9d4 r __msg.70442
+c0c7ba08 r __msg.70444
+c0c7ba2c r __msg.70552
+c0c7ba64 r __msg.70554
+c0c7ba94 r __msg.79100
+c0c7bab4 r __msg.80207
+c0c7bad4 r __msg.79082
+c0c7baf0 r __msg.79085
+c0c7bb0c r __msg.79087
+c0c7bb20 r __msg.79090
+c0c7bb40 r __msg.78611
+c0c7bb58 r __msg.80269
+c0c7bb78 r __msg.80306
+c0c7bb9c r __msg.79111
+c0c7bbc0 r __msg.79114
+c0c7bc14 r __msg.79287
+c0c7bc58 r __msg.78908
+c0c7bc74 r __msg.78980
+c0c7bc98 r __msg.78939
+c0c7bcd0 r __msg.78918
+c0c7bd0c r __msg.59309
+c0c7bd24 r __msg.79832
+c0c7bd50 r __msg.79835
+c0c7bd6c r __msg.79838
+c0c7bdac r __msg.79840
+c0c7bdcc r __msg.79842
+c0c7bdf0 r __msg.79808
+c0c7be1c r __msg.79810
+c0c7be58 r __msg.79849
+c0c7be7c r __msg.79852
+c0c7be98 r __msg.79672
+c0c7bec8 r __msg.79674
+c0c7beec r __msg.79677
+c0c7bf18 r __msg.79679
+c0c7bf3c r __msg.79683
+c0c7bf70 r __msg.79685
+c0c7bf94 r __msg.79687
+c0c7bfbc r __msg.79681
+c0c7bff0 r __msg.79633
+c0c7c028 r __msg.79635
+c0c7c04c r __msg.79638
+c0c7c078 r __msg.79640
+c0c7c09c r __msg.79645
+c0c7c0d0 r __msg.79647
+c0c7c0f4 r __msg.79536
+c0c7c11c r __msg.79538
+c0c7c148 r __msg.79642
+c0c7c17c r __msg.79585
+c0c7c1ac r __msg.79587
+c0c7c1d0 r __msg.79590
+c0c7c1fc r __msg.79592
+c0c7c224 r __msg.79594
+c0c7c258 r __msg.79598
+c0c7c284 r __msg.79600
+c0c7c2c8 r __msg.79603
+c0c7c2fc r __msg.79605
+c0c7c340 r __msg.79607
+c0c7c358 r __msg.79609
+c0c7c38c r tcf_tfilter_dump_policy
+c0c7c414 r tcf_action_policy
+c0c7c474 r __msg.67145
+c0c7c4a4 r __msg.67035
+c0c7c4bc r __msg.67038
+c0c7c4d8 r __msg.67040
+c0c7c4f4 r __msg.67690
+c0c7c518 r __msg.67692
+c0c7c530 r __msg.67694
+c0c7c548 r __msg.67696
+c0c7c568 r __msg.67715
+c0c7c588 r __msg.67748
+c0c7c5bc r __msg.67279
+c0c7c5dc r __msg.67292
+c0c7c600 r __msg.59246
+c0c7c618 r tcaa_policy
+c0c7c648 r __msg.67857
+c0c7c668 r __msg.67859
+c0c7c698 r __msg.67862
+c0c7c6bc r __msg.67864
+c0c7c6e8 r __msg.67950
+c0c7c71c r __msg.67832
+c0c7c73c r __msg.67834
+c0c7c760 r __msg.67836
+c0c7c78c r __msg.67817
+c0c7c7c8 r __msg.67932
+c0c7c7f4 r __msg.67934
+c0c7c810 r __msg.67965
+c0c7c84c r __msg.67998
+c0c7c870 r em_policy
+c0c7c888 r netlink_ops
+c0c7c8f8 r netlink_seq_ops
+c0c7c908 r netlink_rhashtable_params
+c0c7c924 r netlink_family_ops
+c0c7c930 r netlink_seq_info
+c0c7c940 r str__netlink__trace_system_name
+c0c7c948 r __msg.59246
+c0c7c960 r __msg.63827
+c0c7c984 r __msg.63829
+c0c7c9b4 r genl_ctrl_groups
+c0c7c9c8 r genl_ctrl_ops
+c0c7ca00 r ctrl_policy_policy
+c0c7ca58 r ctrl_policy_family
+c0c7ca70 r CSWTCH.12
+c0c7cab0 r bpf_prog_test_kfunc_set
+c0c7cab8 r __func__.53752
+c0c7cad4 r str__bpf_test_run__trace_system_name
+c0c7caec R link_mode_params
+c0c7cdd4 R udp_tunnel_type_names
+c0c7ce34 R ts_rx_filter_names
+c0c7d034 R ts_tx_type_names
+c0c7d0b4 R sof_timestamping_names
+c0c7d2b4 R wol_mode_names
+c0c7d3b4 R netif_msg_class_names
+c0c7d594 R link_mode_names
+c0c7e134 R phy_tunable_strings
+c0c7e1b4 R tunable_strings
+c0c7e254 R rss_hash_func_strings
+c0c7e2b4 R netdev_features_strings
+c0c7eab4 r ethnl_notify_handlers
+c0c7eb48 r ethnl_default_notify_ops
+c0c7ebe0 r __msg.66249
+c0c7ebf8 r __msg.59396
+c0c7ec10 r __msg.66255
+c0c7ec2c r __msg.66257
+c0c7ec4c r __msg.66259
+c0c7ec64 r __msg.66261
+c0c7ec88 r ethnl_default_requests
+c0c7ed20 r __msg.66282
+c0c7ed40 r ethtool_nl_mcgrps
+c0c7ed54 r ethtool_genl_ops
+c0c7f160 R ethnl_header_policy_stats
+c0c7f180 R ethnl_header_policy
+c0c7f1a0 r __msg.66267
+c0c7f1c0 r __msg.66269
+c0c7f1e0 r __msg.66271
+c0c7f200 r __msg.66273
+c0c7f228 r __msg.66275
+c0c7f250 r __msg.66277
+c0c7f278 r __msg.66279
+c0c7f2a4 r __msg.59218
+c0c7f2bc r bit_policy
+c0c7f2dc r __msg.66224
+c0c7f2f0 r __msg.66226
+c0c7f30c r __msg.66228
+c0c7f320 r __msg.66230
+c0c7f348 r bitset_policy
+c0c7f378 r __msg.66245
+c0c7f3a0 r __msg.66247
+c0c7f3c4 r __msg.66252
+c0c7f404 r __msg.66322
+c0c7f42c r __msg.66324
+c0c7f450 r strset_stringsets_policy
+c0c7f460 r __msg.61477
+c0c7f478 r get_stringset_policy
+c0c7f488 r __msg.68422
+c0c7f4a0 r info_template
+c0c7f59c r __msg.68468
+c0c7f5c8 R ethnl_strset_request_ops
+c0c7f5ec R ethnl_strset_get_policy
+c0c7f60c r __msg.66101
+c0c7f630 r __msg.66133
+c0c7f654 r __msg.66136
+c0c7f670 R ethnl_linkinfo_set_policy
+c0c7f6a0 R ethnl_linkinfo_request_ops
+c0c7f6c4 R ethnl_linkinfo_get_policy
+c0c7f6d4 r __msg.66155
+c0c7f6f8 r __msg.66218
+c0c7f718 r __msg.66220
+c0c7f730 r __msg.66252
+c0c7f754 r __msg.66236
+c0c7f788 r __msg.66238
+c0c7f7b4 r __msg.66255
+c0c7f7d0 R ethnl_linkmodes_set_policy
+c0c7f820 R ethnl_linkmodes_request_ops
+c0c7f844 R ethnl_linkmodes_get_policy
+c0c7f854 R ethnl_linkstate_request_ops
+c0c7f878 R ethnl_linkstate_get_policy
+c0c7f888 R ethnl_debug_set_policy
+c0c7f8a0 R ethnl_debug_request_ops
+c0c7f8c4 R ethnl_debug_get_policy
+c0c7f8d4 r __msg.66191
+c0c7f8f8 r __msg.66193
+c0c7f928 R ethnl_wol_set_policy
+c0c7f948 R ethnl_wol_request_ops
+c0c7f96c R ethnl_wol_get_policy
+c0c7f97c r __msg.66255
+c0c7f9a4 r __msg.66235
+c0c7f9c4 R ethnl_features_set_policy
+c0c7f9e4 R ethnl_features_request_ops
+c0c7fa08 R ethnl_features_get_policy
+c0c7fa18 R ethnl_privflags_set_policy
+c0c7fa30 R ethnl_privflags_request_ops
+c0c7fa54 R ethnl_privflags_get_policy
+c0c7fa64 r __msg.66146
+c0c7fa88 r __msg.66148
+c0c7faa8 r __msg.66150
+c0c7fac8 r __msg.66154
+c0c7faec R ethnl_rings_set_policy
+c0c7fb5c R ethnl_rings_request_ops
+c0c7fb80 R ethnl_rings_get_policy
+c0c7fb90 r __msg.71025
+c0c7fbb8 r __msg.71027
+c0c7fc08 r __msg.71029
+c0c7fc58 R ethnl_channels_set_policy
+c0c7fca8 R ethnl_channels_request_ops
+c0c7fccc R ethnl_channels_get_policy
+c0c7fcdc r __msg.66159
+c0c7fd04 R ethnl_coalesce_set_policy
+c0c7fdd4 R ethnl_coalesce_request_ops
+c0c7fdf8 R ethnl_coalesce_get_policy
+c0c7fe08 R ethnl_pause_set_policy
+c0c7fe30 R ethnl_pause_request_ops
+c0c7fe54 R ethnl_pause_get_policy
+c0c7fe64 R ethnl_eee_set_policy
+c0c7fea4 R ethnl_eee_request_ops
+c0c7fec8 R ethnl_eee_get_policy
+c0c7fed8 R ethnl_tsinfo_request_ops
+c0c7fefc R ethnl_tsinfo_get_policy
+c0c7ff0c r __func__.68352
+c0c7ff28 r __msg.61477
+c0c7ff40 r cable_test_tdr_act_cfg_policy
+c0c7ff68 r __msg.68442
+c0c7ff80 r __msg.68444
+c0c7ff98 r __msg.68446
+c0c7ffb0 r __msg.68448
+c0c7ffd0 r __msg.68450
+c0c7ffe8 r __msg.68452
+c0c80000 R ethnl_cable_test_tdr_act_policy
+c0c80018 R ethnl_cable_test_act_policy
+c0c80028 r __msg.76817
+c0c80054 R ethnl_tunnel_info_get_policy
+c0c80064 r __msg.66241
+c0c80080 r __msg.66243
+c0c80094 R ethnl_fec_set_policy
+c0c800b4 R ethnl_fec_request_ops
+c0c800d8 R ethnl_fec_get_policy
+c0c800e8 r __msg.68828
+c0c80120 r __msg.68830
+c0c8014c r __msg.68832
+c0c80174 R ethnl_module_eeprom_get_policy
+c0c801ac R ethnl_module_eeprom_request_ops
+c0c801d0 R stats_std_names
+c0c80250 r __msg.66173
+c0c80264 R ethnl_stats_request_ops
+c0c80288 R ethnl_stats_get_policy
+c0c802a8 R stats_rmon_names
+c0c80328 R stats_eth_ctrl_names
+c0c80388 R stats_eth_mac_names
+c0c80648 R stats_eth_phy_names
+c0c80668 R ethnl_phc_vclocks_request_ops
+c0c8068c R ethnl_phc_vclocks_get_policy
+c0c8069c r __msg.66195
+c0c806d8 R ethnl_module_set_policy
+c0c806f0 R ethnl_module_request_ops
+c0c80714 R ethnl_module_get_policy
+c0c80724 r __msg.68400
+c0c80738 r __msg.68402
+c0c8074c r __msg.68447
+c0c80760 r __msg.68449
+c0c80774 R ethnl_pse_set_policy
+c0c8079c R ethnl_pse_request_ops
+c0c807c0 R ethnl_pse_get_policy
+c0c807d0 r dummy_ops
+c0c807e8 R nf_ct_zone_dflt
+c0c807ec r nflog_seq_ops
+c0c807fc r ipv4_route_flush_procname
+c0c80804 r rt_cache_seq_ops
+c0c80814 r rt_cpu_seq_ops
+c0c80824 r __msg.88483
+c0c80850 r __msg.58105
+c0c80868 r __msg.88485
+c0c808a0 r __msg.88487
+c0c808d4 r __msg.88489
+c0c8090c r __msg.88503
+c0c80940 R ip_tos2prio
+c0c80950 r ip_frag_cache_name
+c0c8095c r __func__.68734
+c0c80970 r tcp_vm_ops
+c0c809a8 r __func__.85248
+c0c809b8 r new_state
+c0c809c8 r __func__.85615
+c0c809dc r __func__.83482
+c0c809f0 r __func__.83563
+c0c809f8 r __func__.82258
+c0c80a08 r bpf_iter_tcp_seq_ops
+c0c80a18 r tcp4_seq_ops
+c0c80a28 R ipv4_specific
+c0c80a58 R tcp_request_sock_ipv4_ops
+c0c80a70 r tcp_seq_info
+c0c80a80 r tcp_metrics_nl_ops
+c0c80a98 r tcp_metrics_nl_policy
+c0c80b08 r tcpv4_offload
+c0c80b18 r raw_seq_ops
+c0c80b28 r __func__.76059
+c0c80b34 R udp_seq_ops
+c0c80b44 r udp_seq_info
+c0c80b54 r bpf_iter_udp_seq_ops
+c0c80b64 r udplite_protocol
+c0c80b70 r __func__.69015
+c0c80b84 r udpv4_offload
+c0c80b94 r arp_seq_ops
+c0c80ba4 r arp_hh_ops
+c0c80bb8 r arp_generic_ops
+c0c80bcc r arp_direct_ops
+c0c80be0 r icmp_pointers
+c0c80c78 R icmp_err_convert
+c0c80cf8 r inet_af_policy
+c0c80d08 r __msg.70321
+c0c80d38 r __msg.70323
+c0c80d70 r __msg.70275
+c0c80da0 r __msg.57903
+c0c80db8 r devconf_ipv4_policy
+c0c80e00 r __msg.70281
+c0c80e34 r __msg.70079
+c0c80e64 r __msg.70081
+c0c80e9c r ifa_ipv4_policy
+c0c80efc r __msg.70085
+c0c80f28 r __msg.70087
+c0c80f54 r __func__.88156
+c0c80f68 r ipip_offload
+c0c80f78 r inet_family_ops
+c0c80f84 r icmp_protocol
+c0c80f90 r __func__.88175
+c0c80f9c r udp_protocol
+c0c80fa8 r tcp_protocol
+c0c80fb4 r igmp_protocol
+c0c80fc0 r __func__.87883
+c0c80fd8 r inet_sockraw_ops
+c0c81048 R inet_dgram_ops
+c0c810b8 R inet_stream_ops
+c0c81128 r igmp_mc_seq_ops
+c0c81138 r igmp_mcf_seq_ops
+c0c81148 r __msg.84325
+c0c8116c r __msg.84327
+c0c8119c r __msg.84329
+c0c811c0 r __msg.59638
+c0c811d8 R rtm_ipv4_policy
+c0c812d0 r __msg.84337
+c0c812f8 r __msg.84366
+c0c81318 r __msg.84231
+c0c81340 r __msg.84234
+c0c81360 r __msg.84238
+c0c81380 r __msg.84241
+c0c813a8 r __msg.84257
+c0c813d4 r __msg.84259
+c0c813e8 r __msg.84278
+c0c81424 r __msg.84280
+c0c81460 r __msg.84292
+c0c8147c r __msg.84294
+c0c81498 r __func__.84430
+c0c814a8 r __func__.84454
+c0c814b8 r __msg.81474
+c0c814d8 r __msg.81610
+c0c81514 r __msg.81512
+c0c81538 r __msg.81617
+c0c8154c r __msg.81667
+c0c81568 r __msg.81669
+c0c8158c r __msg.81671
+c0c815a8 r __msg.81673
+c0c815c4 r __msg.81677
+c0c815e0 r __msg.81680
+c0c815fc r __msg.81682
+c0c81624 r __msg.81691
+c0c81664 r __msg.81694
+c0c81684 R fib_props
+c0c816e4 r __msg.81790
+c0c816f4 r __msg.81792
+c0c8172c r __msg.81794
+c0c81748 r __msg.81505
+c0c81784 r __msg.81817
+c0c817a0 r __msg.81528
+c0c817dc r __msg.81530
+c0c8181c r __msg.81535
+c0c81858 r __msg.81538
+c0c8186c r __msg.81543
+c0c81898 r __msg.81545
+c0c818d0 r __msg.81547
+c0c818fc r __msg.81824
+c0c81944 r __msg.81834
+c0c81958 r __msg.81836
+c0c81968 r __msg.81839
+c0c819a0 r __msg.81841
+c0c819d0 r __msg.81849
+c0c819e8 r __msg.81521
+c0c81a00 r __msg.81523
+c0c81a28 r rtn_type_names
+c0c81a58 r fib_trie_seq_ops
+c0c81a68 r fib_route_seq_ops
+c0c81a78 r fib4_notifier_ops_template
+c0c81a98 R ip_frag_ecn_table
+c0c81aa8 r ping_v4_seq_ops
+c0c81ab8 r ip_opts_policy
+c0c81ad8 r __msg.60742
+c0c81af0 r geneve_opt_policy
+c0c81b10 r vxlan_opt_policy
+c0c81b20 r erspan_opt_policy
+c0c81b48 r ip6_tun_policy
+c0c81b90 r ip_tun_policy
+c0c81bd8 r ip_tun_lwt_ops
+c0c81bfc r ip6_tun_lwt_ops
+c0c81c20 R ip_tunnel_header_ops
+c0c81c38 r gre_offload
+c0c81c48 r __msg.79465
+c0c81c5c r __msg.79478
+c0c81c80 r __msg.79480
+c0c81ca0 r __msg.79482
+c0c81cd8 r __msg.68129
+c0c81cf0 r __msg.71560
+c0c81d08 r __msg.71562
+c0c81d24 r __msg.71564
+c0c81d58 r __msg.70496
+c0c81d98 r __msg.70509
+c0c81dbc r __msg.70511
+c0c81de4 r __msg.70538
+c0c81e14 r __msg.70540
+c0c81e30 r __msg.71636
+c0c81e44 r __msg.71639
+c0c81e68 r __msg.71493
+c0c81e84 r __msg.71495
+c0c81e9c r __msg.71497
+c0c81eb0 r __msg.57208
+c0c81ec8 r rtm_nh_policy_get
+c0c81ed8 r rtm_nh_policy_new
+c0c81f40 r __msg.71427
+c0c81f64 r __msg.71430
+c0c81f90 r __msg.71437
+c0c81fa8 r __msg.71439
+c0c81fe4 r __msg.71441
+c0c82014 r __msg.71443
+c0c82030 r __msg.71445
+c0c82044 r __msg.70352
+c0c82070 r __msg.70354
+c0c8209c r __msg.70356
+c0c820b8 r __msg.70358
+c0c820e4 r __msg.70368
+c0c820f8 r __msg.70320
+c0c82134 r __msg.70322
+c0c82168 r __msg.70326
+c0c821ac r __msg.70335
+c0c821dc r __msg.70337
+c0c82210 r __msg.70370
+c0c82240 r __msg.70379
+c0c82274 r __msg.57358
+c0c8228c r rtm_nh_res_policy_new
+c0c822ac r __msg.71409
+c0c822d0 r __msg.71394
+c0c822e8 r __msg.71450
+c0c8232c r __msg.71452
+c0c82370 r __msg.71454
+c0c82388 r __msg.71456
+c0c823a4 r __msg.71458
+c0c823c8 r __msg.71462
+c0c823d8 r __msg.71466
+c0c823e8 r __msg.71469
+c0c8240c r __msg.71471
+c0c82448 r __msg.71473
+c0c8246c r __msg.71475
+c0c82494 r __msg.69919
+c0c824c0 r __func__.70675
+c0c824d8 r rtm_nh_policy_get_bucket
+c0c82548 r __msg.71757
+c0c82568 r rtm_nh_res_bucket_policy_get
+c0c82578 r __msg.71741
+c0c82590 r __msg.71774
+c0c825ac r rtm_nh_policy_dump_bucket
+c0c8261c r __msg.71647
+c0c82630 r rtm_nh_res_bucket_policy_dump
+c0c82650 r rtm_nh_policy_dump
+c0c826b0 r __msg.70551
+c0c826d4 r __msg.70554
+c0c8270c r __msg.70558
+c0c82730 r __msg.71381
+c0c8274c r __msg.71383
+c0c8275c r __msg.71196
+c0c827a8 r __msg.70933
+c0c827d8 r __msg.70937
+c0c82818 r __msg.70941
+c0c82858 r __msg.70006
+c0c82884 r __msg.71068
+c0c828b4 r __msg.71222
+c0c828ec r __msg.71228
+c0c82928 r __func__.80539
+c0c82940 r snmp4_ipstats_list
+c0c829d0 r icmpmibmap
+c0c82a30 r snmp4_tcp_list
+c0c82ab0 r snmp4_udp_list
+c0c82b00 r snmp4_net_list
+c0c82ef0 r snmp4_ipextstats_list
+c0c82f88 r __msg.80615
+c0c82fb4 r __msg.80618
+c0c82fc0 r fib4_rules_ops_template
+c0c83020 r reg_vif_netdev_ops
+c0c8315c r __msg.76651
+c0c8317c r __msg.76725
+c0c831a4 r __msg.76727
+c0c831d0 r __msg.76729
+c0c83204 r __msg.76611
+c0c8323c r __msg.57847
+c0c83254 r __msg.76613
+c0c83294 r __msg.76615
+c0c832cc r __msg.76623
+c0c83308 r ipmr_rht_params
+c0c83324 r ipmr_notifier_ops_template
+c0c83344 r ipmr_rules_ops_template
+c0c833a4 r ipmr_vif_seq_ops
+c0c833b4 r ipmr_mfc_seq_ops
+c0c833c4 r rtm_ipmr_policy
+c0c834bc r pim_protocol
+c0c834c8 r __func__.76883
+c0c834d4 r msstab
+c0c834dc r ic_bootp_cookie
+c0c834e0 r ntp_servers_proc_ops
+c0c8350c r ic_req_params.74147
+c0c83518 r tcp_cubic_kfunc_set
+c0c83520 r v.79759
+c0c83560 r __param_str_hystart_ack_delta_us
+c0c83580 r __param_str_hystart_low_window
+c0c835a0 r __param_str_hystart_detect
+c0c835bc r __param_str_hystart
+c0c835d0 r __param_str_tcp_friendliness
+c0c835ec r __param_str_bic_scale
+c0c83600 r __param_str_initial_ssthresh
+c0c8361c r __param_str_beta
+c0c8362c r __param_str_fast_convergence
+c0c83648 r xfrm4_policy_afinfo
+c0c8365c r esp4_protocol
+c0c83668 r ipcomp4_protocol
+c0c83674 r ah4_protocol
+c0c83680 r __func__.73479
+c0c83698 r __func__.73499
+c0c836b4 r xfrm4_input_afinfo
+c0c836bc r xfrm_pol_inexact_params
+c0c836d8 r xfrm4_mode_map
+c0c836e8 r xfrm6_mode_map
+c0c836f8 r __msg.76092
+c0c83714 r __msg.76095
+c0c8374c r __msg.76099
+c0c83768 r __msg.76101
+c0c83784 r __msg.76103
+c0c837a0 r __msg.73296
+c0c837dc r __msg.73298
+c0c837fc r __msg.73264
+c0c8381c r __msg.73266
+c0c83850 r __msg.73268
+c0c83878 r __msg.73270
+c0c838a0 r __msg.73272
+c0c838c4 r xfrm_mib_list
+c0c839ac r xfrm_aalg_list
+c0c839bc r xfrm_ealg_list
+c0c839cc r xfrm_calg_list
+c0c839dc r xfrm_aead_list
+c0c839ec r __msg.74754
+c0c83a28 r __msg.74758
+c0c83a5c r __msg.74760
+c0c83a8c r __msg.74766
+c0c83aa8 r __msg.74768
+c0c83acc r __msg.74165
+c0c83af8 R xfrma_policy
+c0c83c00 r xfrm_dispatch
+c0c83e58 R xfrm_msg_min
+c0c83ebc r __msg.60497
+c0c83ed4 r __msg.74692
+c0c83ee8 r __msg.74705
+c0c83f00 r __msg.74711
+c0c83f18 r __msg.74714
+c0c83f54 r __msg.74718
+c0c83f90 r __msg.74721
+c0c83fa8 r __msg.74682
+c0c83fc4 r __msg.74723
+c0c83fec r __msg.74750
+c0c8401c r __msg.74202
+c0c8403c r __msg.74231
+c0c84054 r __msg.74237
+c0c84090 r __msg.74240
+c0c840cc r __msg.74243
+c0c840f0 r __msg.74246
+c0c84128 r __msg.74248
+c0c84160 r __msg.74252
+c0c84180 r __msg.74254
+c0c841d4 r __msg.74256
+c0c8422c r __msg.74258
+c0c84258 r __msg.74261
+c0c84284 r __msg.74263
+c0c842c8 r __msg.74265
+c0c842f8 r __msg.74269
+c0c84320 r __msg.74271
+c0c84358 r __msg.74274
+c0c84370 r __msg.74188
+c0c84390 r __msg.74180
+c0c843b4 r __msg.74211
+c0c843d8 r __msg.74213
+c0c843fc r __msg.74215
+c0c84438 r __msg.74217
+c0c8445c r __msg.74219
+c0c8448c r __msg.74282
+c0c844a0 r __msg.74284
+c0c844d8 r __msg.74342
+c0c844fc r __msg.74330
+c0c84528 r __msg.74332
+c0c84554 r __msg.74319
+c0c84578 r __msg.74308
+c0c8459c r __msg.74298
+c0c845c0 r xfrma_spd_policy
+c0c845e8 r unix_seq_ops
+c0c845f8 r __func__.73539
+c0c84608 r unix_family_ops
+c0c84614 r unix_stream_ops
+c0c84684 r unix_dgram_ops
+c0c846f4 r unix_seqpacket_ops
+c0c84764 r unix_seq_info
+c0c84774 r bpf_iter_unix_seq_ops
+c0c84784 r __msg.68598
+c0c847a8 R in6addr_sitelocal_allrouters
+c0c847b8 R in6addr_interfacelocal_allrouters
+c0c847c8 R in6addr_interfacelocal_allnodes
+c0c847d8 R in6addr_linklocal_allrouters
+c0c847e8 R in6addr_linklocal_allnodes
+c0c847f8 R in6addr_any
+c0c84808 R in6addr_loopback
+c0c84818 r __func__.80395
+c0c8482c r sit_offload
+c0c8483c r ip6ip6_offload
+c0c8484c r ip4ip6_offload
+c0c8485c r tcpv6_offload
+c0c8486c r rthdr_offload
+c0c8487c r dstopt_offload
+c0c8488c r packet_seq_ops
+c0c8489c r packet_family_ops
+c0c848a8 r packet_mmap_ops
+c0c848e0 r packet_ops
+c0c84950 r packet_ops_spkt
+c0c849c0 r __func__.79091
+c0c849d8 r __func__.80066
+c0c849ec r __func__.80080
+c0c849f8 r rpc_inaddr_loopback
+c0c84a08 r rpc_in6addr_loopback
+c0c84a24 r rpc_null_ops
+c0c84a34 r rpcproc_null
+c0c84a54 r rpc_cb_add_xprt_call_ops
+c0c84a64 r rpcproc_null_noreply
+c0c84a84 r rpc_default_ops
+c0c84a94 r sin.93755
+c0c84aa4 r sin6.93756
+c0c84ac0 r xs_tcp_default_timeout
+c0c84ad4 r bc_tcp_ops
+c0c84b48 r xs_tcp_ops
+c0c84bbc r xs_udp_ops
+c0c84c30 r xs_udp_default_timeout
+c0c84c44 r xs_local_ops
+c0c84cb8 r xs_local_default_timeout
+c0c84ccc r __func__.93523
+c0c84ce4 r __func__.93641
+c0c84cf8 r __param_str_udp_slot_table_entries
+c0c84d18 r __param_str_tcp_max_slot_table_entries
+c0c84d3c r __param_str_tcp_slot_table_entries
+c0c84d5c r param_ops_max_slot_table_size
+c0c84d6c r param_ops_slot_table_size
+c0c84d7c r __param_str_max_resvport
+c0c84d90 r __param_str_min_resvport
+c0c84da4 r param_ops_portnr
+c0c84db4 r __flags.87540
+c0c84e2c r __flags.87542
+c0c84e6c r __flags.87554
+c0c84ee4 r __flags.87556
+c0c84f24 r __flags.87676
+c0c84f94 r __flags.87882
+c0c84fdc r __flags.87894
+c0c85024 r __flags.87926
+c0c8509c r __flags.87938
+c0c85114 r __flags.87950
+c0c8518c r __flags.87962
+c0c85204 r __flags.88028
+c0c8527c r __flags.88040
+c0c852f4 r symbols.87638
+c0c85324 r symbols.87640
+c0c85384 r symbols.87652
+c0c853b4 r symbols.87654
+c0c85414 r symbols.87858
+c0c8546c r symbols.87860
+c0c854b4 r symbols.88004
+c0c854f4 r symbols.88006
+c0c85524 r symbols.88052
+c0c85554 r symbols.88054
+c0c855b4 r __flags.88056
+c0c8562c r symbols.88088
+c0c8565c r str__sunrpc__trace_system_name
+c0c85664 r __param_str_auth_max_cred_cachesize
+c0c85684 r __param_str_auth_hashtable_size
+c0c856a0 r param_ops_hashtbl_sz
+c0c856b0 r null_credops
+c0c856e0 R authnull_ops
+c0c8570c r unix_credops
+c0c8573c R authunix_ops
+c0c85768 r __param_str_pool_mode
+c0c8577c r __param_ops_pool_mode
+c0c8578c r __func__.92380
+c0c857a0 r __func__.92395
+c0c857b4 r svc_tcp_ops
+c0c857e4 r svc_udp_ops
+c0c85818 r unix_gid_cache_template
+c0c85898 r ip_map_cache_template
+c0c85918 r rpcb_program
+c0c85930 r rpcb_getport_ops
+c0c85940 r rpcb_next_version
+c0c85950 r rpcb_next_version6
+c0c85968 r rpcb_localaddr_rpcbind.78746
+c0c859d8 r rpcb_inaddr_loopback.78756
+c0c859e8 r rpcb_procedures2
+c0c85a68 r rpcb_procedures4
+c0c85ae8 r rpcb_version4
+c0c85af8 r rpcb_version3
+c0c85b08 r rpcb_version2
+c0c85b18 r rpcb_procedures3
+c0c85b98 r cache_content_op
+c0c85ba8 r cache_flush_proc_ops
+c0c85bd4 r cache_channel_proc_ops
+c0c85c00 r content_proc_ops
+c0c85c2c R cache_flush_operations_pipefs
+c0c85cb4 R content_file_operations_pipefs
+c0c85d3c R cache_file_operations_pipefs
+c0c85dc4 r __func__.71356
+c0c85dd8 r rpc_fs_context_ops
+c0c85df0 r rpc_pipe_fops
+c0c85e78 r __func__.71512
+c0c85e8c r cache_pipefs_files
+c0c85eb0 r authfiles
+c0c85ebc r __func__.71474
+c0c85ecc r s_ops
+c0c85f30 r files
+c0c85f9c r gssd_dummy_clnt_dir
+c0c85fa8 r gssd_dummy_info_file
+c0c85fb4 r gssd_dummy_pipe_ops
+c0c85fc8 r rpc_dummy_info_fops
+c0c86050 r rpc_info_operations
+c0c860d8 r rpc_sysfs_xprt_switch_group
+c0c860ec r rpc_sysfs_xprt_group
+c0c86100 r svc_pool_stats_seq_ops
+c0c86110 r __param_str_svc_rpc_per_connection_limit
+c0c86134 r rpc_xprt_iter_singular
+c0c86140 r rpc_xprt_iter_roundrobin
+c0c8614c r rpc_xprt_iter_listall
+c0c86158 r rpc_xprt_iter_listoffline
+c0c86164 r rpc_proc_ops
+c0c86190 r authgss_ops
+c0c861bc r gss_pipe_dir_object_ops
+c0c861c4 r gss_credops
+c0c861f4 r gss_nullops
+c0c86224 r gss_upcall_ops_v1
+c0c86238 r gss_upcall_ops_v0
+c0c8624c r __func__.73171
+c0c86260 r __param_str_key_expire_timeo
+c0c86280 r __param_str_expired_cred_retry_delay
+c0c862a8 r rsc_cache_template
+c0c86328 r rsi_cache_template
+c0c863a8 r use_gss_proxy_proc_ops
+c0c863d4 r gssp_localaddr.68951
+c0c86444 r gssp_program
+c0c8645c r gssp_procedures
+c0c8665c r gssp_version1
+c0c8666c r __flags.76070
+c0c8672c r __flags.76104
+c0c867ec r __flags.76136
+c0c868ac r symbols.76092
+c0c868cc r symbols.76258
+c0c868ec r str__rpcgss__trace_system_name
+c0c868f4 r standard_ioctl
+c0c86b88 r standard_event
+c0c86c00 r event_type_size
+c0c86c2c r wireless_seq_ops
+c0c86c3c r iw_priv_type_size
+c0c86c44 r __func__.31335
+c0c86c58 r __func__.31286
+c0c86c70 r __param_str_debug
+c0c86c84 r __func__.47123
+c0c86c90 R __clz_tab
+c0c86d90 R _ctype
+c0c86e90 r lzop_magic
+c0c86e9c r fdt_errtable
+c0c86eec r __func__.22081
+c0c86f04 r __func__.22275
+c0c86f1c R kobj_sysfs_ops
+c0c86f24 r __msg.63400
+c0c86f48 r __msg.63391
+c0c86f60 r kobject_actions
+c0c86f80 r modalias_prefix.63298
+c0c86f8c r mt_pivots
+c0c86f90 r mt_slots
+c0c86f94 r mt_min_slots
+c0c86f98 r __func__.47973
+c0c86fac r __func__.48595
+c0c86fb8 r __func__.47841
+c0c86fc8 r __func__.48795
+c0c86fd0 r __func__.47936
+c0c86fe8 r __func__.48053
+c0c86ff8 r __func__.47661
+c0c87008 r __func__.47760
+c0c87014 r __func__.48001
+c0c87028 r __func__.48421
+c0c87034 r __func__.48448
+c0c87048 r __func__.48434
+c0c87058 r __func__.48754
+c0c87064 r __func__.48613
+c0c87078 r str__maple_tree__trace_system_name
+c0c87084 r __param_str_backtrace_idle
+c0c870a4 r decpair
+c0c8716c r CSWTCH.410
+c0c87178 r default_str_spec
+c0c87180 r default_dec04_spec
+c0c87188 r default_dec02_spec
+c0c87190 r default_flag_spec
+c0c87198 r pff
+c0c871fc r io_spec.71827
+c0c87204 r mem_spec.71828
+c0c8720c r default_dec_spec
+c0c87214 r bus_spec.71829
+c0c8721c r str_spec.71830
+c0c87224 R linux_banner
+c0c872e0 R kallsyms_offsets
+c0cdac74 R kallsyms_relative_base
+c0cdac78 R kallsyms_num_syms
+c0cdac7c R kallsyms_names
+c0df4160 R kallsyms_markers
+c0df469c R kallsyms_token_table
+c0df4a4c R kallsyms_token_index
+c0e9e4a0 R __sched_class_highest
+c0e9e4a0 R stop_sched_class
+c0e9e508 R dl_sched_class
+c0e9e570 R rt_sched_class
+c0e9e5d8 R fair_sched_class
+c0e9e640 R idle_sched_class
+c0e9e6a8 R __sched_class_lowest
+c0e9e6a8 R __start_ro_after_init
+c0e9e6a8 R rodata_enabled
c0e9f000 R vdso_start
c0ea0000 R processor
c0ea0000 R vdso_end
@@ -47987,13724 +47990,13723 @@ c0ea14f4 R arm_delay_ops
c0ea1504 r debug_boot_weak_hash
c0ea1508 R no_hash_pointers
c0ea1510 R __start___jump_table
-c0ea9ff4 R __end_ro_after_init
-c0ea9ff4 R __stop___jump_table
-c0ea9ff8 R __start___tracepoints_ptrs
-c0ea9ff8 r __tracepoint_ptr_initcall_finish
-c0ea9ffc r __tracepoint_ptr_initcall_start
-c0eaa000 r __tracepoint_ptr_initcall_level
-c0eaa004 r __tracepoint_ptr_sys_exit
-c0eaa008 r __tracepoint_ptr_sys_enter
-c0eaa00c r __tracepoint_ptr_ipi_exit
-c0eaa010 r __tracepoint_ptr_ipi_entry
-c0eaa014 r __tracepoint_ptr_ipi_raise
-c0eaa018 r __tracepoint_ptr_task_rename
-c0eaa01c r __tracepoint_ptr_task_newtask
-c0eaa020 r __tracepoint_ptr_cpuhp_exit
-c0eaa024 r __tracepoint_ptr_cpuhp_multi_enter
-c0eaa028 r __tracepoint_ptr_cpuhp_enter
-c0eaa02c r __tracepoint_ptr_softirq_raise
-c0eaa030 r __tracepoint_ptr_softirq_exit
-c0eaa034 r __tracepoint_ptr_softirq_entry
-c0eaa038 r __tracepoint_ptr_irq_handler_exit
-c0eaa03c r __tracepoint_ptr_irq_handler_entry
-c0eaa040 r __tracepoint_ptr_signal_deliver
-c0eaa044 r __tracepoint_ptr_signal_generate
-c0eaa048 r __tracepoint_ptr_workqueue_execute_end
-c0eaa04c r __tracepoint_ptr_workqueue_execute_start
-c0eaa050 r __tracepoint_ptr_workqueue_activate_work
-c0eaa054 r __tracepoint_ptr_workqueue_queue_work
-c0eaa058 r __tracepoint_ptr_sched_update_nr_running_tp
-c0eaa05c r __tracepoint_ptr_sched_util_est_se_tp
-c0eaa060 r __tracepoint_ptr_sched_util_est_cfs_tp
-c0eaa064 r __tracepoint_ptr_sched_overutilized_tp
-c0eaa068 r __tracepoint_ptr_sched_cpu_capacity_tp
-c0eaa06c r __tracepoint_ptr_pelt_se_tp
-c0eaa070 r __tracepoint_ptr_pelt_irq_tp
-c0eaa074 r __tracepoint_ptr_pelt_thermal_tp
-c0eaa078 r __tracepoint_ptr_pelt_dl_tp
-c0eaa07c r __tracepoint_ptr_pelt_rt_tp
-c0eaa080 r __tracepoint_ptr_pelt_cfs_tp
-c0eaa084 r __tracepoint_ptr_sched_wake_idle_without_ipi
-c0eaa088 r __tracepoint_ptr_sched_swap_numa
-c0eaa08c r __tracepoint_ptr_sched_stick_numa
-c0eaa090 r __tracepoint_ptr_sched_move_numa
-c0eaa094 r __tracepoint_ptr_sched_process_hang
-c0eaa098 r __tracepoint_ptr_sched_pi_setprio
-c0eaa09c r __tracepoint_ptr_sched_stat_runtime
-c0eaa0a0 r __tracepoint_ptr_sched_stat_blocked
-c0eaa0a4 r __tracepoint_ptr_sched_stat_iowait
-c0eaa0a8 r __tracepoint_ptr_sched_stat_sleep
-c0eaa0ac r __tracepoint_ptr_sched_stat_wait
-c0eaa0b0 r __tracepoint_ptr_sched_process_exec
-c0eaa0b4 r __tracepoint_ptr_sched_process_fork
-c0eaa0b8 r __tracepoint_ptr_sched_process_wait
-c0eaa0bc r __tracepoint_ptr_sched_wait_task
-c0eaa0c0 r __tracepoint_ptr_sched_process_exit
-c0eaa0c4 r __tracepoint_ptr_sched_process_free
-c0eaa0c8 r __tracepoint_ptr_sched_migrate_task
-c0eaa0cc r __tracepoint_ptr_sched_switch
-c0eaa0d0 r __tracepoint_ptr_sched_wakeup_new
-c0eaa0d4 r __tracepoint_ptr_sched_wakeup
-c0eaa0d8 r __tracepoint_ptr_sched_waking
-c0eaa0dc r __tracepoint_ptr_sched_kthread_work_execute_end
-c0eaa0e0 r __tracepoint_ptr_sched_kthread_work_execute_start
-c0eaa0e4 r __tracepoint_ptr_sched_kthread_work_queue_work
-c0eaa0e8 r __tracepoint_ptr_sched_kthread_stop_ret
-c0eaa0ec r __tracepoint_ptr_sched_kthread_stop
-c0eaa0f0 r __tracepoint_ptr_contention_end
-c0eaa0f4 r __tracepoint_ptr_contention_begin
-c0eaa0f8 r __tracepoint_ptr_console
-c0eaa0fc r __tracepoint_ptr_rcu_stall_warning
-c0eaa100 r __tracepoint_ptr_rcu_utilization
-c0eaa104 r __tracepoint_ptr_swiotlb_bounced
-c0eaa108 r __tracepoint_ptr_module_request
-c0eaa10c r __tracepoint_ptr_module_put
-c0eaa110 r __tracepoint_ptr_module_get
-c0eaa114 r __tracepoint_ptr_module_free
-c0eaa118 r __tracepoint_ptr_module_load
-c0eaa11c r __tracepoint_ptr_tick_stop
-c0eaa120 r __tracepoint_ptr_itimer_expire
-c0eaa124 r __tracepoint_ptr_itimer_state
-c0eaa128 r __tracepoint_ptr_hrtimer_cancel
-c0eaa12c r __tracepoint_ptr_hrtimer_expire_exit
-c0eaa130 r __tracepoint_ptr_hrtimer_expire_entry
-c0eaa134 r __tracepoint_ptr_hrtimer_start
-c0eaa138 r __tracepoint_ptr_hrtimer_init
-c0eaa13c r __tracepoint_ptr_timer_cancel
-c0eaa140 r __tracepoint_ptr_timer_expire_exit
-c0eaa144 r __tracepoint_ptr_timer_expire_entry
-c0eaa148 r __tracepoint_ptr_timer_start
-c0eaa14c r __tracepoint_ptr_timer_init
-c0eaa150 r __tracepoint_ptr_alarmtimer_cancel
-c0eaa154 r __tracepoint_ptr_alarmtimer_start
-c0eaa158 r __tracepoint_ptr_alarmtimer_fired
-c0eaa15c r __tracepoint_ptr_alarmtimer_suspend
-c0eaa160 r __tracepoint_ptr_cgroup_notify_frozen
-c0eaa164 r __tracepoint_ptr_cgroup_notify_populated
-c0eaa168 r __tracepoint_ptr_cgroup_transfer_tasks
-c0eaa16c r __tracepoint_ptr_cgroup_attach_task
-c0eaa170 r __tracepoint_ptr_cgroup_unfreeze
-c0eaa174 r __tracepoint_ptr_cgroup_freeze
-c0eaa178 r __tracepoint_ptr_cgroup_rename
-c0eaa17c r __tracepoint_ptr_cgroup_release
-c0eaa180 r __tracepoint_ptr_cgroup_rmdir
-c0eaa184 r __tracepoint_ptr_cgroup_mkdir
-c0eaa188 r __tracepoint_ptr_cgroup_remount
-c0eaa18c r __tracepoint_ptr_cgroup_destroy_root
-c0eaa190 r __tracepoint_ptr_cgroup_setup_root
-c0eaa194 r __tracepoint_ptr_irq_enable
-c0eaa198 r __tracepoint_ptr_irq_disable
-c0eaa19c r __tracepoint_ptr_bpf_trace_printk
-c0eaa1a0 r __tracepoint_ptr_error_report_end
-c0eaa1a4 r __tracepoint_ptr_guest_halt_poll_ns
-c0eaa1a8 r __tracepoint_ptr_dev_pm_qos_remove_request
-c0eaa1ac r __tracepoint_ptr_dev_pm_qos_update_request
-c0eaa1b0 r __tracepoint_ptr_dev_pm_qos_add_request
-c0eaa1b4 r __tracepoint_ptr_pm_qos_update_flags
-c0eaa1b8 r __tracepoint_ptr_pm_qos_update_target
-c0eaa1bc r __tracepoint_ptr_pm_qos_remove_request
-c0eaa1c0 r __tracepoint_ptr_pm_qos_update_request
-c0eaa1c4 r __tracepoint_ptr_pm_qos_add_request
-c0eaa1c8 r __tracepoint_ptr_power_domain_target
-c0eaa1cc r __tracepoint_ptr_clock_set_rate
-c0eaa1d0 r __tracepoint_ptr_clock_disable
-c0eaa1d4 r __tracepoint_ptr_clock_enable
-c0eaa1d8 r __tracepoint_ptr_wakeup_source_deactivate
-c0eaa1dc r __tracepoint_ptr_wakeup_source_activate
-c0eaa1e0 r __tracepoint_ptr_suspend_resume
-c0eaa1e4 r __tracepoint_ptr_device_pm_callback_end
-c0eaa1e8 r __tracepoint_ptr_device_pm_callback_start
-c0eaa1ec r __tracepoint_ptr_cpu_frequency_limits
-c0eaa1f0 r __tracepoint_ptr_cpu_frequency
-c0eaa1f4 r __tracepoint_ptr_pstate_sample
-c0eaa1f8 r __tracepoint_ptr_powernv_throttle
-c0eaa1fc r __tracepoint_ptr_cpu_idle_miss
-c0eaa200 r __tracepoint_ptr_cpu_idle
-c0eaa204 r __tracepoint_ptr_rpm_return_int
-c0eaa208 r __tracepoint_ptr_rpm_usage
-c0eaa20c r __tracepoint_ptr_rpm_idle
-c0eaa210 r __tracepoint_ptr_rpm_resume
-c0eaa214 r __tracepoint_ptr_rpm_suspend
-c0eaa218 r __tracepoint_ptr_mem_return_failed
-c0eaa21c r __tracepoint_ptr_mem_connect
-c0eaa220 r __tracepoint_ptr_mem_disconnect
-c0eaa224 r __tracepoint_ptr_xdp_devmap_xmit
-c0eaa228 r __tracepoint_ptr_xdp_cpumap_enqueue
-c0eaa22c r __tracepoint_ptr_xdp_cpumap_kthread
-c0eaa230 r __tracepoint_ptr_xdp_redirect_map_err
-c0eaa234 r __tracepoint_ptr_xdp_redirect_map
-c0eaa238 r __tracepoint_ptr_xdp_redirect_err
-c0eaa23c r __tracepoint_ptr_xdp_redirect
-c0eaa240 r __tracepoint_ptr_xdp_bulk_tx
-c0eaa244 r __tracepoint_ptr_xdp_exception
-c0eaa248 r __tracepoint_ptr_rseq_ip_fixup
-c0eaa24c r __tracepoint_ptr_rseq_update
-c0eaa250 r __tracepoint_ptr_file_check_and_advance_wb_err
-c0eaa254 r __tracepoint_ptr_filemap_set_wb_err
-c0eaa258 r __tracepoint_ptr_mm_filemap_add_to_page_cache
-c0eaa25c r __tracepoint_ptr_mm_filemap_delete_from_page_cache
-c0eaa260 r __tracepoint_ptr_compact_retry
-c0eaa264 r __tracepoint_ptr_skip_task_reaping
-c0eaa268 r __tracepoint_ptr_finish_task_reaping
-c0eaa26c r __tracepoint_ptr_start_task_reaping
-c0eaa270 r __tracepoint_ptr_wake_reaper
-c0eaa274 r __tracepoint_ptr_mark_victim
-c0eaa278 r __tracepoint_ptr_reclaim_retry_zone
-c0eaa27c r __tracepoint_ptr_oom_score_adj_update
-c0eaa280 r __tracepoint_ptr_mm_lru_activate
-c0eaa284 r __tracepoint_ptr_mm_lru_insertion
-c0eaa288 r __tracepoint_ptr_mm_vmscan_throttled
-c0eaa28c r __tracepoint_ptr_mm_vmscan_node_reclaim_end
-c0eaa290 r __tracepoint_ptr_mm_vmscan_node_reclaim_begin
-c0eaa294 r __tracepoint_ptr_mm_vmscan_lru_shrink_active
-c0eaa298 r __tracepoint_ptr_mm_vmscan_lru_shrink_inactive
-c0eaa29c r __tracepoint_ptr_mm_vmscan_write_folio
-c0eaa2a0 r __tracepoint_ptr_mm_vmscan_lru_isolate
-c0eaa2a4 r __tracepoint_ptr_mm_shrink_slab_end
-c0eaa2a8 r __tracepoint_ptr_mm_shrink_slab_start
-c0eaa2ac r __tracepoint_ptr_mm_vmscan_memcg_softlimit_reclaim_end
-c0eaa2b0 r __tracepoint_ptr_mm_vmscan_memcg_reclaim_end
-c0eaa2b4 r __tracepoint_ptr_mm_vmscan_direct_reclaim_end
-c0eaa2b8 r __tracepoint_ptr_mm_vmscan_memcg_softlimit_reclaim_begin
-c0eaa2bc r __tracepoint_ptr_mm_vmscan_memcg_reclaim_begin
-c0eaa2c0 r __tracepoint_ptr_mm_vmscan_direct_reclaim_begin
-c0eaa2c4 r __tracepoint_ptr_mm_vmscan_wakeup_kswapd
-c0eaa2c8 r __tracepoint_ptr_mm_vmscan_kswapd_wake
-c0eaa2cc r __tracepoint_ptr_mm_vmscan_kswapd_sleep
-c0eaa2d0 r __tracepoint_ptr_percpu_destroy_chunk
-c0eaa2d4 r __tracepoint_ptr_percpu_create_chunk
-c0eaa2d8 r __tracepoint_ptr_percpu_alloc_percpu_fail
-c0eaa2dc r __tracepoint_ptr_percpu_free_percpu
-c0eaa2e0 r __tracepoint_ptr_percpu_alloc_percpu
-c0eaa2e4 r __tracepoint_ptr_rss_stat
-c0eaa2e8 r __tracepoint_ptr_mm_page_alloc_extfrag
-c0eaa2ec r __tracepoint_ptr_mm_page_pcpu_drain
-c0eaa2f0 r __tracepoint_ptr_mm_page_alloc_zone_locked
-c0eaa2f4 r __tracepoint_ptr_mm_page_alloc
-c0eaa2f8 r __tracepoint_ptr_mm_page_free_batched
-c0eaa2fc r __tracepoint_ptr_mm_page_free
-c0eaa300 r __tracepoint_ptr_kmem_cache_free
-c0eaa304 r __tracepoint_ptr_kfree
-c0eaa308 r __tracepoint_ptr_kmalloc
-c0eaa30c r __tracepoint_ptr_kmem_cache_alloc
-c0eaa310 r __tracepoint_ptr_mm_compaction_kcompactd_wake
-c0eaa314 r __tracepoint_ptr_mm_compaction_wakeup_kcompactd
-c0eaa318 r __tracepoint_ptr_mm_compaction_kcompactd_sleep
-c0eaa31c r __tracepoint_ptr_mm_compaction_defer_reset
-c0eaa320 r __tracepoint_ptr_mm_compaction_defer_compaction
-c0eaa324 r __tracepoint_ptr_mm_compaction_deferred
-c0eaa328 r __tracepoint_ptr_mm_compaction_suitable
-c0eaa32c r __tracepoint_ptr_mm_compaction_finished
-c0eaa330 r __tracepoint_ptr_mm_compaction_try_to_compact_pages
-c0eaa334 r __tracepoint_ptr_mm_compaction_end
-c0eaa338 r __tracepoint_ptr_mm_compaction_begin
-c0eaa33c r __tracepoint_ptr_mm_compaction_migratepages
-c0eaa340 r __tracepoint_ptr_mm_compaction_isolate_freepages
-c0eaa344 r __tracepoint_ptr_mm_compaction_isolate_migratepages
-c0eaa348 r __tracepoint_ptr_mmap_lock_acquire_returned
-c0eaa34c r __tracepoint_ptr_mmap_lock_released
-c0eaa350 r __tracepoint_ptr_mmap_lock_start_locking
-c0eaa354 r __tracepoint_ptr_exit_mmap
-c0eaa358 r __tracepoint_ptr_vma_store
-c0eaa35c r __tracepoint_ptr_vma_mas_szero
-c0eaa360 r __tracepoint_ptr_vm_unmapped_area
-c0eaa364 r __tracepoint_ptr_remove_migration_pte
-c0eaa368 r __tracepoint_ptr_set_migration_pte
-c0eaa36c r __tracepoint_ptr_mm_migrate_pages_start
-c0eaa370 r __tracepoint_ptr_mm_migrate_pages
-c0eaa374 r __tracepoint_ptr_tlb_flush
-c0eaa378 r __tracepoint_ptr_test_pages_isolated
-c0eaa37c r __tracepoint_ptr_cma_alloc_busy_retry
-c0eaa380 r __tracepoint_ptr_cma_alloc_finish
-c0eaa384 r __tracepoint_ptr_cma_alloc_start
-c0eaa388 r __tracepoint_ptr_cma_release
-c0eaa38c r __tracepoint_ptr_sb_clear_inode_writeback
-c0eaa390 r __tracepoint_ptr_sb_mark_inode_writeback
-c0eaa394 r __tracepoint_ptr_writeback_dirty_inode_enqueue
-c0eaa398 r __tracepoint_ptr_writeback_lazytime_iput
-c0eaa39c r __tracepoint_ptr_writeback_lazytime
-c0eaa3a0 r __tracepoint_ptr_writeback_single_inode
-c0eaa3a4 r __tracepoint_ptr_writeback_single_inode_start
-c0eaa3a8 r __tracepoint_ptr_writeback_sb_inodes_requeue
-c0eaa3ac r __tracepoint_ptr_balance_dirty_pages
-c0eaa3b0 r __tracepoint_ptr_bdi_dirty_ratelimit
-c0eaa3b4 r __tracepoint_ptr_global_dirty_state
-c0eaa3b8 r __tracepoint_ptr_writeback_queue_io
-c0eaa3bc r __tracepoint_ptr_wbc_writepage
-c0eaa3c0 r __tracepoint_ptr_writeback_bdi_register
-c0eaa3c4 r __tracepoint_ptr_writeback_wake_background
-c0eaa3c8 r __tracepoint_ptr_writeback_pages_written
-c0eaa3cc r __tracepoint_ptr_writeback_wait
-c0eaa3d0 r __tracepoint_ptr_writeback_written
-c0eaa3d4 r __tracepoint_ptr_writeback_start
-c0eaa3d8 r __tracepoint_ptr_writeback_exec
-c0eaa3dc r __tracepoint_ptr_writeback_queue
-c0eaa3e0 r __tracepoint_ptr_writeback_write_inode
-c0eaa3e4 r __tracepoint_ptr_writeback_write_inode_start
-c0eaa3e8 r __tracepoint_ptr_flush_foreign
-c0eaa3ec r __tracepoint_ptr_track_foreign_dirty
-c0eaa3f0 r __tracepoint_ptr_inode_switch_wbs
-c0eaa3f4 r __tracepoint_ptr_inode_foreign_history
-c0eaa3f8 r __tracepoint_ptr_writeback_dirty_inode
-c0eaa3fc r __tracepoint_ptr_writeback_dirty_inode_start
-c0eaa400 r __tracepoint_ptr_writeback_mark_inode_dirty
-c0eaa404 r __tracepoint_ptr_folio_wait_writeback
-c0eaa408 r __tracepoint_ptr_writeback_dirty_folio
-c0eaa40c r __tracepoint_ptr_leases_conflict
-c0eaa410 r __tracepoint_ptr_generic_add_lease
-c0eaa414 r __tracepoint_ptr_time_out_leases
-c0eaa418 r __tracepoint_ptr_generic_delete_lease
-c0eaa41c r __tracepoint_ptr_break_lease_unblock
-c0eaa420 r __tracepoint_ptr_break_lease_block
-c0eaa424 r __tracepoint_ptr_break_lease_noblock
-c0eaa428 r __tracepoint_ptr_flock_lock_inode
-c0eaa42c r __tracepoint_ptr_locks_remove_posix
-c0eaa430 r __tracepoint_ptr_fcntl_setlk
-c0eaa434 r __tracepoint_ptr_posix_lock_inode
-c0eaa438 r __tracepoint_ptr_locks_get_lock_context
-c0eaa43c r __tracepoint_ptr_iomap_iter
-c0eaa440 r __tracepoint_ptr_iomap_writepage_map
-c0eaa444 r __tracepoint_ptr_iomap_iter_srcmap
-c0eaa448 r __tracepoint_ptr_iomap_iter_dstmap
-c0eaa44c r __tracepoint_ptr_iomap_dio_invalidate_fail
-c0eaa450 r __tracepoint_ptr_iomap_invalidate_folio
-c0eaa454 r __tracepoint_ptr_iomap_release_folio
-c0eaa458 r __tracepoint_ptr_iomap_writepage
-c0eaa45c r __tracepoint_ptr_iomap_readahead
-c0eaa460 r __tracepoint_ptr_iomap_readpage
-c0eaa464 r __tracepoint_ptr_netfs_sreq_ref
-c0eaa468 r __tracepoint_ptr_netfs_rreq_ref
-c0eaa46c r __tracepoint_ptr_netfs_failure
-c0eaa470 r __tracepoint_ptr_netfs_sreq
-c0eaa474 r __tracepoint_ptr_netfs_rreq
-c0eaa478 r __tracepoint_ptr_netfs_read
-c0eaa47c r __tracepoint_ptr_fscache_resize
-c0eaa480 r __tracepoint_ptr_fscache_invalidate
-c0eaa484 r __tracepoint_ptr_fscache_relinquish
-c0eaa488 r __tracepoint_ptr_fscache_acquire
-c0eaa48c r __tracepoint_ptr_fscache_access
-c0eaa490 r __tracepoint_ptr_fscache_access_volume
-c0eaa494 r __tracepoint_ptr_fscache_access_cache
-c0eaa498 r __tracepoint_ptr_fscache_active
-c0eaa49c r __tracepoint_ptr_fscache_cookie
-c0eaa4a0 r __tracepoint_ptr_fscache_volume
-c0eaa4a4 r __tracepoint_ptr_fscache_cache
-c0eaa4a8 r __tracepoint_ptr_ext4_update_sb
-c0eaa4ac r __tracepoint_ptr_ext4_fc_cleanup
-c0eaa4b0 r __tracepoint_ptr_ext4_fc_track_range
-c0eaa4b4 r __tracepoint_ptr_ext4_fc_track_inode
-c0eaa4b8 r __tracepoint_ptr_ext4_fc_track_unlink
-c0eaa4bc r __tracepoint_ptr_ext4_fc_track_link
-c0eaa4c0 r __tracepoint_ptr_ext4_fc_track_create
-c0eaa4c4 r __tracepoint_ptr_ext4_fc_stats
-c0eaa4c8 r __tracepoint_ptr_ext4_fc_commit_stop
-c0eaa4cc r __tracepoint_ptr_ext4_fc_commit_start
-c0eaa4d0 r __tracepoint_ptr_ext4_fc_replay
-c0eaa4d4 r __tracepoint_ptr_ext4_fc_replay_scan
-c0eaa4d8 r __tracepoint_ptr_ext4_lazy_itable_init
-c0eaa4dc r __tracepoint_ptr_ext4_prefetch_bitmaps
-c0eaa4e0 r __tracepoint_ptr_ext4_error
-c0eaa4e4 r __tracepoint_ptr_ext4_shutdown
-c0eaa4e8 r __tracepoint_ptr_ext4_getfsmap_mapping
-c0eaa4ec r __tracepoint_ptr_ext4_getfsmap_high_key
-c0eaa4f0 r __tracepoint_ptr_ext4_getfsmap_low_key
-c0eaa4f4 r __tracepoint_ptr_ext4_fsmap_mapping
-c0eaa4f8 r __tracepoint_ptr_ext4_fsmap_high_key
-c0eaa4fc r __tracepoint_ptr_ext4_fsmap_low_key
-c0eaa500 r __tracepoint_ptr_ext4_es_insert_delayed_block
-c0eaa504 r __tracepoint_ptr_ext4_es_shrink
-c0eaa508 r __tracepoint_ptr_ext4_insert_range
-c0eaa50c r __tracepoint_ptr_ext4_collapse_range
-c0eaa510 r __tracepoint_ptr_ext4_es_shrink_scan_exit
-c0eaa514 r __tracepoint_ptr_ext4_es_shrink_scan_enter
-c0eaa518 r __tracepoint_ptr_ext4_es_shrink_count
-c0eaa51c r __tracepoint_ptr_ext4_es_lookup_extent_exit
-c0eaa520 r __tracepoint_ptr_ext4_es_lookup_extent_enter
-c0eaa524 r __tracepoint_ptr_ext4_es_find_extent_range_exit
-c0eaa528 r __tracepoint_ptr_ext4_es_find_extent_range_enter
-c0eaa52c r __tracepoint_ptr_ext4_es_remove_extent
-c0eaa530 r __tracepoint_ptr_ext4_es_cache_extent
-c0eaa534 r __tracepoint_ptr_ext4_es_insert_extent
-c0eaa538 r __tracepoint_ptr_ext4_ext_remove_space_done
-c0eaa53c r __tracepoint_ptr_ext4_ext_remove_space
-c0eaa540 r __tracepoint_ptr_ext4_ext_rm_idx
-c0eaa544 r __tracepoint_ptr_ext4_ext_rm_leaf
-c0eaa548 r __tracepoint_ptr_ext4_remove_blocks
-c0eaa54c r __tracepoint_ptr_ext4_ext_show_extent
-c0eaa550 r __tracepoint_ptr_ext4_get_implied_cluster_alloc_exit
-c0eaa554 r __tracepoint_ptr_ext4_ext_handle_unwritten_extents
-c0eaa558 r __tracepoint_ptr_ext4_trim_all_free
-c0eaa55c r __tracepoint_ptr_ext4_trim_extent
-c0eaa560 r __tracepoint_ptr_ext4_journal_start_reserved
-c0eaa564 r __tracepoint_ptr_ext4_journal_start
-c0eaa568 r __tracepoint_ptr_ext4_load_inode
-c0eaa56c r __tracepoint_ptr_ext4_ext_load_extent
-c0eaa570 r __tracepoint_ptr_ext4_ind_map_blocks_exit
-c0eaa574 r __tracepoint_ptr_ext4_ext_map_blocks_exit
-c0eaa578 r __tracepoint_ptr_ext4_ind_map_blocks_enter
-c0eaa57c r __tracepoint_ptr_ext4_ext_map_blocks_enter
-c0eaa580 r __tracepoint_ptr_ext4_ext_convert_to_initialized_fastpath
-c0eaa584 r __tracepoint_ptr_ext4_ext_convert_to_initialized_enter
-c0eaa588 r __tracepoint_ptr_ext4_truncate_exit
-c0eaa58c r __tracepoint_ptr_ext4_truncate_enter
-c0eaa590 r __tracepoint_ptr_ext4_unlink_exit
-c0eaa594 r __tracepoint_ptr_ext4_unlink_enter
-c0eaa598 r __tracepoint_ptr_ext4_fallocate_exit
-c0eaa59c r __tracepoint_ptr_ext4_zero_range
-c0eaa5a0 r __tracepoint_ptr_ext4_punch_hole
-c0eaa5a4 r __tracepoint_ptr_ext4_fallocate_enter
-c0eaa5a8 r __tracepoint_ptr_ext4_read_block_bitmap_load
-c0eaa5ac r __tracepoint_ptr_ext4_load_inode_bitmap
-c0eaa5b0 r __tracepoint_ptr_ext4_mb_buddy_bitmap_load
-c0eaa5b4 r __tracepoint_ptr_ext4_mb_bitmap_load
-c0eaa5b8 r __tracepoint_ptr_ext4_da_release_space
-c0eaa5bc r __tracepoint_ptr_ext4_da_reserve_space
-c0eaa5c0 r __tracepoint_ptr_ext4_da_update_reserve_space
-c0eaa5c4 r __tracepoint_ptr_ext4_forget
-c0eaa5c8 r __tracepoint_ptr_ext4_mballoc_free
-c0eaa5cc r __tracepoint_ptr_ext4_mballoc_discard
-c0eaa5d0 r __tracepoint_ptr_ext4_mballoc_prealloc
-c0eaa5d4 r __tracepoint_ptr_ext4_mballoc_alloc
-c0eaa5d8 r __tracepoint_ptr_ext4_alloc_da_blocks
-c0eaa5dc r __tracepoint_ptr_ext4_sync_fs
-c0eaa5e0 r __tracepoint_ptr_ext4_sync_file_exit
-c0eaa5e4 r __tracepoint_ptr_ext4_sync_file_enter
-c0eaa5e8 r __tracepoint_ptr_ext4_free_blocks
-c0eaa5ec r __tracepoint_ptr_ext4_allocate_blocks
-c0eaa5f0 r __tracepoint_ptr_ext4_request_blocks
-c0eaa5f4 r __tracepoint_ptr_ext4_mb_discard_preallocations
-c0eaa5f8 r __tracepoint_ptr_ext4_discard_preallocations
-c0eaa5fc r __tracepoint_ptr_ext4_mb_release_group_pa
-c0eaa600 r __tracepoint_ptr_ext4_mb_release_inode_pa
-c0eaa604 r __tracepoint_ptr_ext4_mb_new_group_pa
-c0eaa608 r __tracepoint_ptr_ext4_mb_new_inode_pa
-c0eaa60c r __tracepoint_ptr_ext4_discard_blocks
-c0eaa610 r __tracepoint_ptr_ext4_journalled_invalidate_folio
-c0eaa614 r __tracepoint_ptr_ext4_invalidate_folio
-c0eaa618 r __tracepoint_ptr_ext4_releasepage
-c0eaa61c r __tracepoint_ptr_ext4_readpage
-c0eaa620 r __tracepoint_ptr_ext4_writepage
-c0eaa624 r __tracepoint_ptr_ext4_writepages_result
-c0eaa628 r __tracepoint_ptr_ext4_da_write_pages_extent
-c0eaa62c r __tracepoint_ptr_ext4_da_write_pages
-c0eaa630 r __tracepoint_ptr_ext4_writepages
-c0eaa634 r __tracepoint_ptr_ext4_da_write_end
-c0eaa638 r __tracepoint_ptr_ext4_journalled_write_end
-c0eaa63c r __tracepoint_ptr_ext4_write_end
-c0eaa640 r __tracepoint_ptr_ext4_da_write_begin
-c0eaa644 r __tracepoint_ptr_ext4_write_begin
-c0eaa648 r __tracepoint_ptr_ext4_begin_ordered_truncate
-c0eaa64c r __tracepoint_ptr_ext4_mark_inode_dirty
-c0eaa650 r __tracepoint_ptr_ext4_nfs_commit_metadata
-c0eaa654 r __tracepoint_ptr_ext4_drop_inode
-c0eaa658 r __tracepoint_ptr_ext4_evict_inode
-c0eaa65c r __tracepoint_ptr_ext4_allocate_inode
-c0eaa660 r __tracepoint_ptr_ext4_request_inode
-c0eaa664 r __tracepoint_ptr_ext4_free_inode
-c0eaa668 r __tracepoint_ptr_ext4_other_inode_update_time
-c0eaa66c r __tracepoint_ptr_jbd2_shrink_checkpoint_list
-c0eaa670 r __tracepoint_ptr_jbd2_shrink_scan_exit
-c0eaa674 r __tracepoint_ptr_jbd2_shrink_scan_enter
-c0eaa678 r __tracepoint_ptr_jbd2_shrink_count
-c0eaa67c r __tracepoint_ptr_jbd2_lock_buffer_stall
-c0eaa680 r __tracepoint_ptr_jbd2_write_superblock
-c0eaa684 r __tracepoint_ptr_jbd2_update_log_tail
-c0eaa688 r __tracepoint_ptr_jbd2_checkpoint_stats
-c0eaa68c r __tracepoint_ptr_jbd2_run_stats
-c0eaa690 r __tracepoint_ptr_jbd2_handle_stats
-c0eaa694 r __tracepoint_ptr_jbd2_handle_extend
-c0eaa698 r __tracepoint_ptr_jbd2_handle_restart
-c0eaa69c r __tracepoint_ptr_jbd2_handle_start
-c0eaa6a0 r __tracepoint_ptr_jbd2_submit_inode_data
-c0eaa6a4 r __tracepoint_ptr_jbd2_end_commit
-c0eaa6a8 r __tracepoint_ptr_jbd2_drop_transaction
-c0eaa6ac r __tracepoint_ptr_jbd2_commit_logging
-c0eaa6b0 r __tracepoint_ptr_jbd2_commit_flushing
-c0eaa6b4 r __tracepoint_ptr_jbd2_commit_locking
-c0eaa6b8 r __tracepoint_ptr_jbd2_start_commit
-c0eaa6bc r __tracepoint_ptr_jbd2_checkpoint
-c0eaa6c0 r __tracepoint_ptr_nfs_xdr_bad_filehandle
-c0eaa6c4 r __tracepoint_ptr_nfs_xdr_status
-c0eaa6c8 r __tracepoint_ptr_nfs_mount_path
-c0eaa6cc r __tracepoint_ptr_nfs_mount_option
-c0eaa6d0 r __tracepoint_ptr_nfs_mount_assign
-c0eaa6d4 r __tracepoint_ptr_nfs_fh_to_dentry
-c0eaa6d8 r __tracepoint_ptr_nfs_direct_write_reschedule_io
-c0eaa6dc r __tracepoint_ptr_nfs_direct_write_schedule_iovec
-c0eaa6e0 r __tracepoint_ptr_nfs_direct_write_completion
-c0eaa6e4 r __tracepoint_ptr_nfs_direct_write_complete
-c0eaa6e8 r __tracepoint_ptr_nfs_direct_resched_write
-c0eaa6ec r __tracepoint_ptr_nfs_direct_commit_complete
-c0eaa6f0 r __tracepoint_ptr_nfs_commit_done
-c0eaa6f4 r __tracepoint_ptr_nfs_initiate_commit
-c0eaa6f8 r __tracepoint_ptr_nfs_commit_error
-c0eaa6fc r __tracepoint_ptr_nfs_comp_error
-c0eaa700 r __tracepoint_ptr_nfs_write_error
-c0eaa704 r __tracepoint_ptr_nfs_writeback_done
-c0eaa708 r __tracepoint_ptr_nfs_initiate_write
-c0eaa70c r __tracepoint_ptr_nfs_pgio_error
-c0eaa710 r __tracepoint_ptr_nfs_fscache_write_page_exit
-c0eaa714 r __tracepoint_ptr_nfs_fscache_write_page
-c0eaa718 r __tracepoint_ptr_nfs_fscache_read_page_exit
-c0eaa71c r __tracepoint_ptr_nfs_fscache_read_page
-c0eaa720 r __tracepoint_ptr_nfs_readpage_short
-c0eaa724 r __tracepoint_ptr_nfs_readpage_done
-c0eaa728 r __tracepoint_ptr_nfs_initiate_read
-c0eaa72c r __tracepoint_ptr_nfs_aop_readahead_done
-c0eaa730 r __tracepoint_ptr_nfs_aop_readahead
-c0eaa734 r __tracepoint_ptr_nfs_aop_readpage_done
-c0eaa738 r __tracepoint_ptr_nfs_aop_readpage
-c0eaa73c r __tracepoint_ptr_nfs_sillyrename_unlink
-c0eaa740 r __tracepoint_ptr_nfs_sillyrename_rename
-c0eaa744 r __tracepoint_ptr_nfs_rename_exit
-c0eaa748 r __tracepoint_ptr_nfs_rename_enter
-c0eaa74c r __tracepoint_ptr_nfs_link_exit
-c0eaa750 r __tracepoint_ptr_nfs_link_enter
-c0eaa754 r __tracepoint_ptr_nfs_symlink_exit
-c0eaa758 r __tracepoint_ptr_nfs_symlink_enter
-c0eaa75c r __tracepoint_ptr_nfs_unlink_exit
-c0eaa760 r __tracepoint_ptr_nfs_unlink_enter
-c0eaa764 r __tracepoint_ptr_nfs_remove_exit
-c0eaa768 r __tracepoint_ptr_nfs_remove_enter
-c0eaa76c r __tracepoint_ptr_nfs_rmdir_exit
-c0eaa770 r __tracepoint_ptr_nfs_rmdir_enter
-c0eaa774 r __tracepoint_ptr_nfs_mkdir_exit
-c0eaa778 r __tracepoint_ptr_nfs_mkdir_enter
-c0eaa77c r __tracepoint_ptr_nfs_mknod_exit
-c0eaa780 r __tracepoint_ptr_nfs_mknod_enter
-c0eaa784 r __tracepoint_ptr_nfs_create_exit
-c0eaa788 r __tracepoint_ptr_nfs_create_enter
-c0eaa78c r __tracepoint_ptr_nfs_atomic_open_exit
-c0eaa790 r __tracepoint_ptr_nfs_atomic_open_enter
-c0eaa794 r __tracepoint_ptr_nfs_readdir_lookup_revalidate
-c0eaa798 r __tracepoint_ptr_nfs_readdir_lookup_revalidate_failed
-c0eaa79c r __tracepoint_ptr_nfs_readdir_lookup
-c0eaa7a0 r __tracepoint_ptr_nfs_lookup_revalidate_exit
-c0eaa7a4 r __tracepoint_ptr_nfs_lookup_revalidate_enter
-c0eaa7a8 r __tracepoint_ptr_nfs_lookup_exit
-c0eaa7ac r __tracepoint_ptr_nfs_lookup_enter
-c0eaa7b0 r __tracepoint_ptr_nfs_readdir_uncached
-c0eaa7b4 r __tracepoint_ptr_nfs_readdir_cache_fill
-c0eaa7b8 r __tracepoint_ptr_nfs_readdir_invalidate_cache_range
-c0eaa7bc r __tracepoint_ptr_nfs_size_grow
-c0eaa7c0 r __tracepoint_ptr_nfs_size_update
-c0eaa7c4 r __tracepoint_ptr_nfs_size_wcc
-c0eaa7c8 r __tracepoint_ptr_nfs_size_truncate
-c0eaa7cc r __tracepoint_ptr_nfs_access_exit
-c0eaa7d0 r __tracepoint_ptr_nfs_readdir_uncached_done
-c0eaa7d4 r __tracepoint_ptr_nfs_readdir_cache_fill_done
-c0eaa7d8 r __tracepoint_ptr_nfs_readdir_force_readdirplus
-c0eaa7dc r __tracepoint_ptr_nfs_set_cache_invalid
-c0eaa7e0 r __tracepoint_ptr_nfs_access_enter
-c0eaa7e4 r __tracepoint_ptr_nfs_fsync_exit
-c0eaa7e8 r __tracepoint_ptr_nfs_fsync_enter
-c0eaa7ec r __tracepoint_ptr_nfs_writeback_inode_exit
-c0eaa7f0 r __tracepoint_ptr_nfs_writeback_inode_enter
-c0eaa7f4 r __tracepoint_ptr_nfs_writeback_page_exit
-c0eaa7f8 r __tracepoint_ptr_nfs_writeback_page_enter
-c0eaa7fc r __tracepoint_ptr_nfs_setattr_exit
-c0eaa800 r __tracepoint_ptr_nfs_setattr_enter
-c0eaa804 r __tracepoint_ptr_nfs_getattr_exit
-c0eaa808 r __tracepoint_ptr_nfs_getattr_enter
-c0eaa80c r __tracepoint_ptr_nfs_invalidate_mapping_exit
-c0eaa810 r __tracepoint_ptr_nfs_invalidate_mapping_enter
-c0eaa814 r __tracepoint_ptr_nfs_revalidate_inode_exit
-c0eaa818 r __tracepoint_ptr_nfs_revalidate_inode_enter
-c0eaa81c r __tracepoint_ptr_nfs_refresh_inode_exit
-c0eaa820 r __tracepoint_ptr_nfs_refresh_inode_enter
-c0eaa824 r __tracepoint_ptr_nfs_set_inode_stale
-c0eaa828 r __tracepoint_ptr_nfs4_listxattr
-c0eaa82c r __tracepoint_ptr_nfs4_removexattr
-c0eaa830 r __tracepoint_ptr_nfs4_setxattr
-c0eaa834 r __tracepoint_ptr_nfs4_getxattr
-c0eaa838 r __tracepoint_ptr_nfs4_offload_cancel
-c0eaa83c r __tracepoint_ptr_nfs4_copy_notify
-c0eaa840 r __tracepoint_ptr_nfs4_clone
-c0eaa844 r __tracepoint_ptr_nfs4_copy
-c0eaa848 r __tracepoint_ptr_nfs4_deallocate
-c0eaa84c r __tracepoint_ptr_nfs4_fallocate
-c0eaa850 r __tracepoint_ptr_nfs4_llseek
-c0eaa854 r __tracepoint_ptr_ff_layout_commit_error
-c0eaa858 r __tracepoint_ptr_ff_layout_write_error
-c0eaa85c r __tracepoint_ptr_ff_layout_read_error
-c0eaa860 r __tracepoint_ptr_nfs4_find_deviceid
-c0eaa864 r __tracepoint_ptr_nfs4_getdeviceinfo
-c0eaa868 r __tracepoint_ptr_nfs4_deviceid_free
-c0eaa86c r __tracepoint_ptr_pnfs_mds_fallback_write_pagelist
-c0eaa870 r __tracepoint_ptr_pnfs_mds_fallback_read_pagelist
-c0eaa874 r __tracepoint_ptr_pnfs_mds_fallback_write_done
-c0eaa878 r __tracepoint_ptr_pnfs_mds_fallback_read_done
-c0eaa87c r __tracepoint_ptr_pnfs_mds_fallback_pg_get_mirror_count
-c0eaa880 r __tracepoint_ptr_pnfs_mds_fallback_pg_init_write
-c0eaa884 r __tracepoint_ptr_pnfs_mds_fallback_pg_init_read
-c0eaa888 r __tracepoint_ptr_pnfs_update_layout
-c0eaa88c r __tracepoint_ptr_nfs4_layoutstats
-c0eaa890 r __tracepoint_ptr_nfs4_layouterror
-c0eaa894 r __tracepoint_ptr_nfs4_layoutreturn_on_close
-c0eaa898 r __tracepoint_ptr_nfs4_layoutreturn
-c0eaa89c r __tracepoint_ptr_nfs4_layoutcommit
-c0eaa8a0 r __tracepoint_ptr_nfs4_layoutget
-c0eaa8a4 r __tracepoint_ptr_nfs4_pnfs_commit_ds
-c0eaa8a8 r __tracepoint_ptr_nfs4_commit
-c0eaa8ac r __tracepoint_ptr_nfs4_pnfs_write
-c0eaa8b0 r __tracepoint_ptr_nfs4_write
-c0eaa8b4 r __tracepoint_ptr_nfs4_pnfs_read
-c0eaa8b8 r __tracepoint_ptr_nfs4_read
-c0eaa8bc r __tracepoint_ptr_nfs4_map_gid_to_group
-c0eaa8c0 r __tracepoint_ptr_nfs4_map_uid_to_name
-c0eaa8c4 r __tracepoint_ptr_nfs4_map_group_to_gid
-c0eaa8c8 r __tracepoint_ptr_nfs4_map_name_to_uid
-c0eaa8cc r __tracepoint_ptr_nfs4_cb_layoutrecall_file
-c0eaa8d0 r __tracepoint_ptr_nfs4_cb_recall
-c0eaa8d4 r __tracepoint_ptr_nfs4_cb_getattr
-c0eaa8d8 r __tracepoint_ptr_nfs4_fsinfo
-c0eaa8dc r __tracepoint_ptr_nfs4_lookup_root
-c0eaa8e0 r __tracepoint_ptr_nfs4_getattr
-c0eaa8e4 r __tracepoint_ptr_nfs4_close_stateid_update_wait
-c0eaa8e8 r __tracepoint_ptr_nfs4_open_stateid_update_wait
-c0eaa8ec r __tracepoint_ptr_nfs4_open_stateid_update
-c0eaa8f0 r __tracepoint_ptr_nfs4_delegreturn
-c0eaa8f4 r __tracepoint_ptr_nfs4_setattr
-c0eaa8f8 r __tracepoint_ptr_nfs4_set_security_label
-c0eaa8fc r __tracepoint_ptr_nfs4_get_security_label
-c0eaa900 r __tracepoint_ptr_nfs4_set_acl
-c0eaa904 r __tracepoint_ptr_nfs4_get_acl
-c0eaa908 r __tracepoint_ptr_nfs4_readdir
-c0eaa90c r __tracepoint_ptr_nfs4_readlink
-c0eaa910 r __tracepoint_ptr_nfs4_access
-c0eaa914 r __tracepoint_ptr_nfs4_rename
-c0eaa918 r __tracepoint_ptr_nfs4_lookupp
-c0eaa91c r __tracepoint_ptr_nfs4_secinfo
-c0eaa920 r __tracepoint_ptr_nfs4_get_fs_locations
-c0eaa924 r __tracepoint_ptr_nfs4_remove
-c0eaa928 r __tracepoint_ptr_nfs4_mknod
-c0eaa92c r __tracepoint_ptr_nfs4_mkdir
-c0eaa930 r __tracepoint_ptr_nfs4_symlink
-c0eaa934 r __tracepoint_ptr_nfs4_lookup
-c0eaa938 r __tracepoint_ptr_nfs4_test_lock_stateid
-c0eaa93c r __tracepoint_ptr_nfs4_test_open_stateid
-c0eaa940 r __tracepoint_ptr_nfs4_test_delegation_stateid
-c0eaa944 r __tracepoint_ptr_nfs4_delegreturn_exit
-c0eaa948 r __tracepoint_ptr_nfs4_reclaim_delegation
-c0eaa94c r __tracepoint_ptr_nfs4_set_delegation
-c0eaa950 r __tracepoint_ptr_nfs4_state_lock_reclaim
-c0eaa954 r __tracepoint_ptr_nfs4_set_lock
-c0eaa958 r __tracepoint_ptr_nfs4_unlock
-c0eaa95c r __tracepoint_ptr_nfs4_get_lock
-c0eaa960 r __tracepoint_ptr_nfs4_close
-c0eaa964 r __tracepoint_ptr_nfs4_cached_open
-c0eaa968 r __tracepoint_ptr_nfs4_open_file
-c0eaa96c r __tracepoint_ptr_nfs4_open_expired
-c0eaa970 r __tracepoint_ptr_nfs4_open_reclaim
-c0eaa974 r __tracepoint_ptr_nfs_cb_badprinc
-c0eaa978 r __tracepoint_ptr_nfs_cb_no_clp
-c0eaa97c r __tracepoint_ptr_nfs4_xdr_bad_filehandle
-c0eaa980 r __tracepoint_ptr_nfs4_xdr_status
-c0eaa984 r __tracepoint_ptr_nfs4_xdr_bad_operation
-c0eaa988 r __tracepoint_ptr_nfs4_state_mgr_failed
-c0eaa98c r __tracepoint_ptr_nfs4_state_mgr
-c0eaa990 r __tracepoint_ptr_nfs4_setup_sequence
-c0eaa994 r __tracepoint_ptr_nfs4_cb_offload
-c0eaa998 r __tracepoint_ptr_nfs4_cb_seqid_err
-c0eaa99c r __tracepoint_ptr_nfs4_cb_sequence
-c0eaa9a0 r __tracepoint_ptr_nfs4_sequence_done
-c0eaa9a4 r __tracepoint_ptr_nfs4_reclaim_complete
-c0eaa9a8 r __tracepoint_ptr_nfs4_sequence
-c0eaa9ac r __tracepoint_ptr_nfs4_bind_conn_to_session
-c0eaa9b0 r __tracepoint_ptr_nfs4_destroy_clientid
-c0eaa9b4 r __tracepoint_ptr_nfs4_destroy_session
-c0eaa9b8 r __tracepoint_ptr_nfs4_create_session
-c0eaa9bc r __tracepoint_ptr_nfs4_exchange_id
-c0eaa9c0 r __tracepoint_ptr_nfs4_renew_async
-c0eaa9c4 r __tracepoint_ptr_nfs4_renew
-c0eaa9c8 r __tracepoint_ptr_nfs4_setclientid_confirm
-c0eaa9cc r __tracepoint_ptr_nfs4_setclientid
-c0eaa9d0 r __tracepoint_ptr_cachefiles_ondemand_fd_release
-c0eaa9d4 r __tracepoint_ptr_cachefiles_ondemand_fd_write
-c0eaa9d8 r __tracepoint_ptr_cachefiles_ondemand_cread
-c0eaa9dc r __tracepoint_ptr_cachefiles_ondemand_read
-c0eaa9e0 r __tracepoint_ptr_cachefiles_ondemand_close
-c0eaa9e4 r __tracepoint_ptr_cachefiles_ondemand_copen
-c0eaa9e8 r __tracepoint_ptr_cachefiles_ondemand_open
-c0eaa9ec r __tracepoint_ptr_cachefiles_io_error
-c0eaa9f0 r __tracepoint_ptr_cachefiles_vfs_error
-c0eaa9f4 r __tracepoint_ptr_cachefiles_mark_inactive
-c0eaa9f8 r __tracepoint_ptr_cachefiles_mark_failed
-c0eaa9fc r __tracepoint_ptr_cachefiles_mark_active
-c0eaaa00 r __tracepoint_ptr_cachefiles_trunc
-c0eaaa04 r __tracepoint_ptr_cachefiles_write
-c0eaaa08 r __tracepoint_ptr_cachefiles_read
-c0eaaa0c r __tracepoint_ptr_cachefiles_prep_read
-c0eaaa10 r __tracepoint_ptr_cachefiles_vol_coherency
-c0eaaa14 r __tracepoint_ptr_cachefiles_coherency
-c0eaaa18 r __tracepoint_ptr_cachefiles_rename
-c0eaaa1c r __tracepoint_ptr_cachefiles_unlink
-c0eaaa20 r __tracepoint_ptr_cachefiles_link
-c0eaaa24 r __tracepoint_ptr_cachefiles_tmpfile
-c0eaaa28 r __tracepoint_ptr_cachefiles_mkdir
-c0eaaa2c r __tracepoint_ptr_cachefiles_lookup
-c0eaaa30 r __tracepoint_ptr_cachefiles_ref
-c0eaaa34 r __tracepoint_ptr_f2fs_datawrite_end
-c0eaaa38 r __tracepoint_ptr_f2fs_datawrite_start
-c0eaaa3c r __tracepoint_ptr_f2fs_dataread_end
-c0eaaa40 r __tracepoint_ptr_f2fs_dataread_start
-c0eaaa44 r __tracepoint_ptr_f2fs_fiemap
-c0eaaa48 r __tracepoint_ptr_f2fs_bmap
-c0eaaa4c r __tracepoint_ptr_f2fs_iostat_latency
-c0eaaa50 r __tracepoint_ptr_f2fs_iostat
-c0eaaa54 r __tracepoint_ptr_f2fs_decompress_pages_end
-c0eaaa58 r __tracepoint_ptr_f2fs_compress_pages_end
-c0eaaa5c r __tracepoint_ptr_f2fs_decompress_pages_start
-c0eaaa60 r __tracepoint_ptr_f2fs_compress_pages_start
-c0eaaa64 r __tracepoint_ptr_f2fs_shutdown
-c0eaaa68 r __tracepoint_ptr_f2fs_sync_dirty_inodes_exit
-c0eaaa6c r __tracepoint_ptr_f2fs_sync_dirty_inodes_enter
-c0eaaa70 r __tracepoint_ptr_f2fs_destroy_extent_tree
-c0eaaa74 r __tracepoint_ptr_f2fs_shrink_extent_tree
-c0eaaa78 r __tracepoint_ptr_f2fs_update_read_extent_tree_range
-c0eaaa7c r __tracepoint_ptr_f2fs_lookup_read_extent_tree_end
-c0eaaa80 r __tracepoint_ptr_f2fs_lookup_extent_tree_start
-c0eaaa84 r __tracepoint_ptr_f2fs_issue_flush
-c0eaaa88 r __tracepoint_ptr_f2fs_issue_reset_zone
-c0eaaa8c r __tracepoint_ptr_f2fs_remove_discard
-c0eaaa90 r __tracepoint_ptr_f2fs_issue_discard
-c0eaaa94 r __tracepoint_ptr_f2fs_queue_discard
-c0eaaa98 r __tracepoint_ptr_f2fs_write_checkpoint
-c0eaaa9c r __tracepoint_ptr_f2fs_readpages
-c0eaaaa0 r __tracepoint_ptr_f2fs_writepages
-c0eaaaa4 r __tracepoint_ptr_f2fs_filemap_fault
-c0eaaaa8 r __tracepoint_ptr_f2fs_replace_atomic_write_block
-c0eaaaac r __tracepoint_ptr_f2fs_vm_page_mkwrite
-c0eaaab0 r __tracepoint_ptr_f2fs_set_page_dirty
-c0eaaab4 r __tracepoint_ptr_f2fs_readpage
-c0eaaab8 r __tracepoint_ptr_f2fs_do_write_data_page
-c0eaaabc r __tracepoint_ptr_f2fs_writepage
-c0eaaac0 r __tracepoint_ptr_f2fs_write_end
-c0eaaac4 r __tracepoint_ptr_f2fs_write_begin
-c0eaaac8 r __tracepoint_ptr_f2fs_submit_write_bio
-c0eaaacc r __tracepoint_ptr_f2fs_submit_read_bio
-c0eaaad0 r __tracepoint_ptr_f2fs_prepare_read_bio
-c0eaaad4 r __tracepoint_ptr_f2fs_prepare_write_bio
-c0eaaad8 r __tracepoint_ptr_f2fs_submit_page_write
-c0eaaadc r __tracepoint_ptr_f2fs_submit_page_bio
-c0eaaae0 r __tracepoint_ptr_f2fs_reserve_new_blocks
-c0eaaae4 r __tracepoint_ptr_f2fs_direct_IO_exit
-c0eaaae8 r __tracepoint_ptr_f2fs_direct_IO_enter
-c0eaaaec r __tracepoint_ptr_f2fs_fallocate
-c0eaaaf0 r __tracepoint_ptr_f2fs_readdir
-c0eaaaf4 r __tracepoint_ptr_f2fs_lookup_end
-c0eaaaf8 r __tracepoint_ptr_f2fs_lookup_start
-c0eaaafc r __tracepoint_ptr_f2fs_get_victim
-c0eaab00 r __tracepoint_ptr_f2fs_gc_end
-c0eaab04 r __tracepoint_ptr_f2fs_gc_begin
-c0eaab08 r __tracepoint_ptr_f2fs_background_gc
-c0eaab0c r __tracepoint_ptr_f2fs_map_blocks
-c0eaab10 r __tracepoint_ptr_f2fs_file_write_iter
-c0eaab14 r __tracepoint_ptr_f2fs_truncate_partial_nodes
-c0eaab18 r __tracepoint_ptr_f2fs_truncate_node
-c0eaab1c r __tracepoint_ptr_f2fs_truncate_nodes_exit
-c0eaab20 r __tracepoint_ptr_f2fs_truncate_nodes_enter
-c0eaab24 r __tracepoint_ptr_f2fs_truncate_inode_blocks_exit
-c0eaab28 r __tracepoint_ptr_f2fs_truncate_inode_blocks_enter
-c0eaab2c r __tracepoint_ptr_f2fs_truncate_blocks_exit
-c0eaab30 r __tracepoint_ptr_f2fs_truncate_blocks_enter
-c0eaab34 r __tracepoint_ptr_f2fs_truncate_data_blocks_range
-c0eaab38 r __tracepoint_ptr_f2fs_truncate
-c0eaab3c r __tracepoint_ptr_f2fs_drop_inode
-c0eaab40 r __tracepoint_ptr_f2fs_unlink_exit
-c0eaab44 r __tracepoint_ptr_f2fs_unlink_enter
-c0eaab48 r __tracepoint_ptr_f2fs_new_inode
-c0eaab4c r __tracepoint_ptr_f2fs_evict_inode
-c0eaab50 r __tracepoint_ptr_f2fs_iget_exit
-c0eaab54 r __tracepoint_ptr_f2fs_iget
-c0eaab58 r __tracepoint_ptr_f2fs_sync_fs
-c0eaab5c r __tracepoint_ptr_f2fs_sync_file_exit
-c0eaab60 r __tracepoint_ptr_f2fs_sync_file_enter
-c0eaab64 r __tracepoint_ptr_block_rq_remap
-c0eaab68 r __tracepoint_ptr_block_bio_remap
-c0eaab6c r __tracepoint_ptr_block_split
-c0eaab70 r __tracepoint_ptr_block_unplug
-c0eaab74 r __tracepoint_ptr_block_plug
-c0eaab78 r __tracepoint_ptr_block_getrq
-c0eaab7c r __tracepoint_ptr_block_bio_queue
-c0eaab80 r __tracepoint_ptr_block_bio_frontmerge
-c0eaab84 r __tracepoint_ptr_block_bio_backmerge
-c0eaab88 r __tracepoint_ptr_block_bio_bounce
-c0eaab8c r __tracepoint_ptr_block_bio_complete
-c0eaab90 r __tracepoint_ptr_block_rq_merge
-c0eaab94 r __tracepoint_ptr_block_rq_issue
-c0eaab98 r __tracepoint_ptr_block_rq_insert
-c0eaab9c r __tracepoint_ptr_block_rq_error
-c0eaaba0 r __tracepoint_ptr_block_rq_complete
-c0eaaba4 r __tracepoint_ptr_block_rq_requeue
-c0eaaba8 r __tracepoint_ptr_block_dirty_buffer
-c0eaabac r __tracepoint_ptr_block_touch_buffer
-c0eaabb0 r __tracepoint_ptr_kyber_throttled
-c0eaabb4 r __tracepoint_ptr_kyber_adjust
-c0eaabb8 r __tracepoint_ptr_kyber_latency
-c0eaabbc r __tracepoint_ptr_io_uring_local_work_run
-c0eaabc0 r __tracepoint_ptr_io_uring_short_write
-c0eaabc4 r __tracepoint_ptr_io_uring_task_work_run
-c0eaabc8 r __tracepoint_ptr_io_uring_cqe_overflow
-c0eaabcc r __tracepoint_ptr_io_uring_req_failed
-c0eaabd0 r __tracepoint_ptr_io_uring_task_add
-c0eaabd4 r __tracepoint_ptr_io_uring_poll_arm
-c0eaabd8 r __tracepoint_ptr_io_uring_submit_sqe
-c0eaabdc r __tracepoint_ptr_io_uring_complete
-c0eaabe0 r __tracepoint_ptr_io_uring_fail_link
-c0eaabe4 r __tracepoint_ptr_io_uring_cqring_wait
-c0eaabe8 r __tracepoint_ptr_io_uring_link
-c0eaabec r __tracepoint_ptr_io_uring_defer
-c0eaabf0 r __tracepoint_ptr_io_uring_queue_async_work
-c0eaabf4 r __tracepoint_ptr_io_uring_file_get
-c0eaabf8 r __tracepoint_ptr_io_uring_register
-c0eaabfc r __tracepoint_ptr_io_uring_create
-c0eaac00 r __tracepoint_ptr_gpio_value
-c0eaac04 r __tracepoint_ptr_gpio_direction
-c0eaac08 r __tracepoint_ptr_pwm_get
-c0eaac0c r __tracepoint_ptr_pwm_apply
-c0eaac10 r __tracepoint_ptr_clk_set_duty_cycle_complete
-c0eaac14 r __tracepoint_ptr_clk_set_duty_cycle
-c0eaac18 r __tracepoint_ptr_clk_set_phase_complete
-c0eaac1c r __tracepoint_ptr_clk_set_phase
-c0eaac20 r __tracepoint_ptr_clk_set_parent_complete
-c0eaac24 r __tracepoint_ptr_clk_set_parent
-c0eaac28 r __tracepoint_ptr_clk_set_rate_range
-c0eaac2c r __tracepoint_ptr_clk_set_max_rate
-c0eaac30 r __tracepoint_ptr_clk_set_min_rate
-c0eaac34 r __tracepoint_ptr_clk_set_rate_complete
-c0eaac38 r __tracepoint_ptr_clk_set_rate
-c0eaac3c r __tracepoint_ptr_clk_unprepare_complete
-c0eaac40 r __tracepoint_ptr_clk_unprepare
-c0eaac44 r __tracepoint_ptr_clk_prepare_complete
-c0eaac48 r __tracepoint_ptr_clk_prepare
-c0eaac4c r __tracepoint_ptr_clk_disable_complete
-c0eaac50 r __tracepoint_ptr_clk_disable
-c0eaac54 r __tracepoint_ptr_clk_enable_complete
-c0eaac58 r __tracepoint_ptr_clk_enable
-c0eaac5c r __tracepoint_ptr_regulator_set_voltage_complete
-c0eaac60 r __tracepoint_ptr_regulator_set_voltage
-c0eaac64 r __tracepoint_ptr_regulator_bypass_disable_complete
-c0eaac68 r __tracepoint_ptr_regulator_bypass_disable
-c0eaac6c r __tracepoint_ptr_regulator_bypass_enable_complete
-c0eaac70 r __tracepoint_ptr_regulator_bypass_enable
-c0eaac74 r __tracepoint_ptr_regulator_disable_complete
-c0eaac78 r __tracepoint_ptr_regulator_disable
-c0eaac7c r __tracepoint_ptr_regulator_enable_complete
-c0eaac80 r __tracepoint_ptr_regulator_enable_delay
-c0eaac84 r __tracepoint_ptr_regulator_enable
-c0eaac88 r __tracepoint_ptr_regcache_drop_region
-c0eaac8c r __tracepoint_ptr_regmap_async_complete_done
-c0eaac90 r __tracepoint_ptr_regmap_async_complete_start
-c0eaac94 r __tracepoint_ptr_regmap_async_io_complete
-c0eaac98 r __tracepoint_ptr_regmap_async_write_start
-c0eaac9c r __tracepoint_ptr_regmap_cache_bypass
-c0eaaca0 r __tracepoint_ptr_regmap_cache_only
-c0eaaca4 r __tracepoint_ptr_regcache_sync
-c0eaaca8 r __tracepoint_ptr_regmap_hw_write_done
-c0eaacac r __tracepoint_ptr_regmap_hw_write_start
-c0eaacb0 r __tracepoint_ptr_regmap_hw_read_done
-c0eaacb4 r __tracepoint_ptr_regmap_hw_read_start
-c0eaacb8 r __tracepoint_ptr_regmap_bulk_read
-c0eaacbc r __tracepoint_ptr_regmap_bulk_write
-c0eaacc0 r __tracepoint_ptr_regmap_reg_read_cache
-c0eaacc4 r __tracepoint_ptr_regmap_reg_read
-c0eaacc8 r __tracepoint_ptr_regmap_reg_write
-c0eaaccc r __tracepoint_ptr_thermal_pressure_update
-c0eaacd0 r __tracepoint_ptr_devres_log
-c0eaacd4 r __tracepoint_ptr_dma_fence_wait_end
-c0eaacd8 r __tracepoint_ptr_dma_fence_wait_start
-c0eaacdc r __tracepoint_ptr_dma_fence_signaled
-c0eaace0 r __tracepoint_ptr_dma_fence_enable_signal
-c0eaace4 r __tracepoint_ptr_dma_fence_destroy
-c0eaace8 r __tracepoint_ptr_dma_fence_init
-c0eaacec r __tracepoint_ptr_dma_fence_emit
-c0eaacf0 r __tracepoint_ptr_scsi_eh_wakeup
-c0eaacf4 r __tracepoint_ptr_scsi_dispatch_cmd_timeout
-c0eaacf8 r __tracepoint_ptr_scsi_dispatch_cmd_done
-c0eaacfc r __tracepoint_ptr_scsi_dispatch_cmd_error
-c0eaad00 r __tracepoint_ptr_scsi_dispatch_cmd_start
-c0eaad04 r __tracepoint_ptr_iscsi_dbg_trans_conn
-c0eaad08 r __tracepoint_ptr_iscsi_dbg_trans_session
-c0eaad0c r __tracepoint_ptr_iscsi_dbg_sw_tcp
-c0eaad10 r __tracepoint_ptr_iscsi_dbg_tcp
-c0eaad14 r __tracepoint_ptr_iscsi_dbg_eh
-c0eaad18 r __tracepoint_ptr_iscsi_dbg_session
-c0eaad1c r __tracepoint_ptr_iscsi_dbg_conn
-c0eaad20 r __tracepoint_ptr_nvme_sq
-c0eaad24 r __tracepoint_ptr_nvme_async_event
-c0eaad28 r __tracepoint_ptr_nvme_complete_rq
-c0eaad2c r __tracepoint_ptr_nvme_setup_cmd
-c0eaad30 r __tracepoint_ptr_spi_transfer_stop
-c0eaad34 r __tracepoint_ptr_spi_transfer_start
-c0eaad38 r __tracepoint_ptr_spi_message_done
-c0eaad3c r __tracepoint_ptr_spi_message_start
-c0eaad40 r __tracepoint_ptr_spi_message_submit
-c0eaad44 r __tracepoint_ptr_spi_set_cs
-c0eaad48 r __tracepoint_ptr_spi_setup
-c0eaad4c r __tracepoint_ptr_spi_controller_busy
-c0eaad50 r __tracepoint_ptr_spi_controller_idle
-c0eaad54 r __tracepoint_ptr_mdio_access
-c0eaad58 r __tracepoint_ptr_xhci_dbc_giveback_request
-c0eaad5c r __tracepoint_ptr_xhci_dbc_queue_request
-c0eaad60 r __tracepoint_ptr_xhci_dbc_free_request
-c0eaad64 r __tracepoint_ptr_xhci_dbc_alloc_request
-c0eaad68 r __tracepoint_ptr_xhci_ring_host_doorbell
-c0eaad6c r __tracepoint_ptr_xhci_ring_ep_doorbell
-c0eaad70 r __tracepoint_ptr_xhci_hub_status_data
-c0eaad74 r __tracepoint_ptr_xhci_get_port_status
-c0eaad78 r __tracepoint_ptr_xhci_handle_port_status
-c0eaad7c r __tracepoint_ptr_xhci_inc_deq
-c0eaad80 r __tracepoint_ptr_xhci_inc_enq
-c0eaad84 r __tracepoint_ptr_xhci_ring_expansion
-c0eaad88 r __tracepoint_ptr_xhci_ring_free
-c0eaad8c r __tracepoint_ptr_xhci_ring_alloc
-c0eaad90 r __tracepoint_ptr_xhci_configure_endpoint_ctrl_ctx
-c0eaad94 r __tracepoint_ptr_xhci_address_ctrl_ctx
-c0eaad98 r __tracepoint_ptr_xhci_configure_endpoint
-c0eaad9c r __tracepoint_ptr_xhci_handle_cmd_set_deq
-c0eaada0 r __tracepoint_ptr_xhci_handle_cmd_reset_dev
-c0eaada4 r __tracepoint_ptr_xhci_handle_cmd_addr_dev
-c0eaada8 r __tracepoint_ptr_xhci_setup_device_slot
-c0eaadac r __tracepoint_ptr_xhci_discover_or_reset_device
-c0eaadb0 r __tracepoint_ptr_xhci_handle_cmd_disable_slot
-c0eaadb4 r __tracepoint_ptr_xhci_free_dev
-c0eaadb8 r __tracepoint_ptr_xhci_alloc_dev
-c0eaadbc r __tracepoint_ptr_xhci_add_endpoint
-c0eaadc0 r __tracepoint_ptr_xhci_handle_cmd_config_ep
-c0eaadc4 r __tracepoint_ptr_xhci_handle_cmd_reset_ep
-c0eaadc8 r __tracepoint_ptr_xhci_handle_cmd_set_deq_ep
-c0eaadcc r __tracepoint_ptr_xhci_handle_cmd_stop_ep
-c0eaadd0 r __tracepoint_ptr_xhci_urb_dequeue
-c0eaadd4 r __tracepoint_ptr_xhci_urb_giveback
-c0eaadd8 r __tracepoint_ptr_xhci_urb_enqueue
-c0eaaddc r __tracepoint_ptr_xhci_stop_device
-c0eaade0 r __tracepoint_ptr_xhci_setup_addressable_virt_device
-c0eaade4 r __tracepoint_ptr_xhci_setup_device
-c0eaade8 r __tracepoint_ptr_xhci_alloc_virt_device
-c0eaadec r __tracepoint_ptr_xhci_free_virt_device
-c0eaadf0 r __tracepoint_ptr_xhci_dbc_gadget_ep_queue
-c0eaadf4 r __tracepoint_ptr_xhci_dbc_handle_transfer
-c0eaadf8 r __tracepoint_ptr_xhci_dbc_handle_event
-c0eaadfc r __tracepoint_ptr_xhci_queue_trb
-c0eaae00 r __tracepoint_ptr_xhci_handle_transfer
-c0eaae04 r __tracepoint_ptr_xhci_handle_command
-c0eaae08 r __tracepoint_ptr_xhci_handle_event
-c0eaae0c r __tracepoint_ptr_xhci_address_ctx
-c0eaae10 r __tracepoint_ptr_xhci_dbg_ring_expansion
-c0eaae14 r __tracepoint_ptr_xhci_dbg_init
-c0eaae18 r __tracepoint_ptr_xhci_dbg_cancel_urb
-c0eaae1c r __tracepoint_ptr_xhci_dbg_reset_ep
-c0eaae20 r __tracepoint_ptr_xhci_dbg_quirks
-c0eaae24 r __tracepoint_ptr_xhci_dbg_context_change
-c0eaae28 r __tracepoint_ptr_xhci_dbg_address
-c0eaae2c r __tracepoint_ptr_usb_gadget_giveback_request
-c0eaae30 r __tracepoint_ptr_usb_ep_dequeue
-c0eaae34 r __tracepoint_ptr_usb_ep_queue
-c0eaae38 r __tracepoint_ptr_usb_ep_free_request
-c0eaae3c r __tracepoint_ptr_usb_ep_alloc_request
-c0eaae40 r __tracepoint_ptr_usb_ep_fifo_flush
-c0eaae44 r __tracepoint_ptr_usb_ep_fifo_status
-c0eaae48 r __tracepoint_ptr_usb_ep_set_wedge
-c0eaae4c r __tracepoint_ptr_usb_ep_clear_halt
-c0eaae50 r __tracepoint_ptr_usb_ep_set_halt
-c0eaae54 r __tracepoint_ptr_usb_ep_disable
-c0eaae58 r __tracepoint_ptr_usb_ep_enable
-c0eaae5c r __tracepoint_ptr_usb_ep_set_maxpacket_limit
-c0eaae60 r __tracepoint_ptr_usb_gadget_activate
-c0eaae64 r __tracepoint_ptr_usb_gadget_deactivate
-c0eaae68 r __tracepoint_ptr_usb_gadget_disconnect
-c0eaae6c r __tracepoint_ptr_usb_gadget_connect
-c0eaae70 r __tracepoint_ptr_usb_gadget_vbus_disconnect
-c0eaae74 r __tracepoint_ptr_usb_gadget_vbus_draw
-c0eaae78 r __tracepoint_ptr_usb_gadget_vbus_connect
-c0eaae7c r __tracepoint_ptr_usb_gadget_clear_selfpowered
-c0eaae80 r __tracepoint_ptr_usb_gadget_set_selfpowered
-c0eaae84 r __tracepoint_ptr_usb_gadget_wakeup
-c0eaae88 r __tracepoint_ptr_usb_gadget_frame_number
-c0eaae8c r __tracepoint_ptr_rtc_timer_fired
-c0eaae90 r __tracepoint_ptr_rtc_timer_dequeue
-c0eaae94 r __tracepoint_ptr_rtc_timer_enqueue
-c0eaae98 r __tracepoint_ptr_rtc_read_offset
-c0eaae9c r __tracepoint_ptr_rtc_set_offset
-c0eaaea0 r __tracepoint_ptr_rtc_alarm_irq_enable
-c0eaaea4 r __tracepoint_ptr_rtc_irq_set_state
-c0eaaea8 r __tracepoint_ptr_rtc_irq_set_freq
-c0eaaeac r __tracepoint_ptr_rtc_read_alarm
-c0eaaeb0 r __tracepoint_ptr_rtc_set_alarm
-c0eaaeb4 r __tracepoint_ptr_rtc_read_time
-c0eaaeb8 r __tracepoint_ptr_rtc_set_time
-c0eaaebc r __tracepoint_ptr_i2c_result
-c0eaaec0 r __tracepoint_ptr_i2c_reply
-c0eaaec4 r __tracepoint_ptr_i2c_read
-c0eaaec8 r __tracepoint_ptr_i2c_write
-c0eaaecc r __tracepoint_ptr_smbus_result
-c0eaaed0 r __tracepoint_ptr_smbus_reply
-c0eaaed4 r __tracepoint_ptr_smbus_read
-c0eaaed8 r __tracepoint_ptr_smbus_write
-c0eaaedc r __tracepoint_ptr_hwmon_attr_show_string
-c0eaaee0 r __tracepoint_ptr_hwmon_attr_store
-c0eaaee4 r __tracepoint_ptr_hwmon_attr_show
-c0eaaee8 r __tracepoint_ptr_thermal_zone_trip
-c0eaaeec r __tracepoint_ptr_cdev_update
-c0eaaef0 r __tracepoint_ptr_thermal_temperature
-c0eaaef4 r __tracepoint_ptr_watchdog_set_timeout
-c0eaaef8 r __tracepoint_ptr_watchdog_stop
-c0eaaefc r __tracepoint_ptr_watchdog_ping
-c0eaaf00 r __tracepoint_ptr_watchdog_start
-c0eaaf04 r __tracepoint_ptr_mmc_request_done
-c0eaaf08 r __tracepoint_ptr_mmc_request_start
-c0eaaf0c r __tracepoint_ptr_neigh_cleanup_and_release
-c0eaaf10 r __tracepoint_ptr_neigh_event_send_dead
-c0eaaf14 r __tracepoint_ptr_neigh_event_send_done
-c0eaaf18 r __tracepoint_ptr_neigh_timer_handler
-c0eaaf1c r __tracepoint_ptr_neigh_update_done
-c0eaaf20 r __tracepoint_ptr_neigh_update
-c0eaaf24 r __tracepoint_ptr_neigh_create
-c0eaaf28 r __tracepoint_ptr_page_pool_update_nid
-c0eaaf2c r __tracepoint_ptr_page_pool_state_hold
-c0eaaf30 r __tracepoint_ptr_page_pool_state_release
-c0eaaf34 r __tracepoint_ptr_page_pool_release
-c0eaaf38 r __tracepoint_ptr_br_fdb_update
-c0eaaf3c r __tracepoint_ptr_fdb_delete
-c0eaaf40 r __tracepoint_ptr_br_fdb_external_learn_add
-c0eaaf44 r __tracepoint_ptr_br_fdb_add
-c0eaaf48 r __tracepoint_ptr_qdisc_create
-c0eaaf4c r __tracepoint_ptr_qdisc_destroy
-c0eaaf50 r __tracepoint_ptr_qdisc_reset
-c0eaaf54 r __tracepoint_ptr_qdisc_enqueue
-c0eaaf58 r __tracepoint_ptr_qdisc_dequeue
-c0eaaf5c r __tracepoint_ptr_fib_table_lookup
-c0eaaf60 r __tracepoint_ptr_tcp_cong_state_set
-c0eaaf64 r __tracepoint_ptr_tcp_bad_csum
-c0eaaf68 r __tracepoint_ptr_tcp_probe
-c0eaaf6c r __tracepoint_ptr_tcp_retransmit_synack
-c0eaaf70 r __tracepoint_ptr_tcp_rcv_space_adjust
-c0eaaf74 r __tracepoint_ptr_tcp_destroy_sock
-c0eaaf78 r __tracepoint_ptr_tcp_receive_reset
-c0eaaf7c r __tracepoint_ptr_tcp_send_reset
-c0eaaf80 r __tracepoint_ptr_tcp_retransmit_skb
-c0eaaf84 r __tracepoint_ptr_udp_fail_queue_rcv_skb
-c0eaaf88 r __tracepoint_ptr_inet_sk_error_report
-c0eaaf8c r __tracepoint_ptr_inet_sock_set_state
-c0eaaf90 r __tracepoint_ptr_sock_exceed_buf_limit
-c0eaaf94 r __tracepoint_ptr_sock_rcvqueue_full
-c0eaaf98 r __tracepoint_ptr_napi_poll
-c0eaaf9c r __tracepoint_ptr_netif_receive_skb_list_exit
-c0eaafa0 r __tracepoint_ptr_netif_rx_exit
-c0eaafa4 r __tracepoint_ptr_netif_receive_skb_exit
-c0eaafa8 r __tracepoint_ptr_napi_gro_receive_exit
-c0eaafac r __tracepoint_ptr_napi_gro_frags_exit
-c0eaafb0 r __tracepoint_ptr_netif_rx_entry
-c0eaafb4 r __tracepoint_ptr_netif_receive_skb_list_entry
-c0eaafb8 r __tracepoint_ptr_netif_receive_skb_entry
-c0eaafbc r __tracepoint_ptr_napi_gro_receive_entry
-c0eaafc0 r __tracepoint_ptr_napi_gro_frags_entry
-c0eaafc4 r __tracepoint_ptr_netif_rx
-c0eaafc8 r __tracepoint_ptr_netif_receive_skb
-c0eaafcc r __tracepoint_ptr_net_dev_queue
-c0eaafd0 r __tracepoint_ptr_net_dev_xmit_timeout
-c0eaafd4 r __tracepoint_ptr_net_dev_xmit
-c0eaafd8 r __tracepoint_ptr_net_dev_start_xmit
-c0eaafdc r __tracepoint_ptr_skb_copy_datagram_iovec
-c0eaafe0 r __tracepoint_ptr_consume_skb
-c0eaafe4 r __tracepoint_ptr_kfree_skb
-c0eaafe8 r __tracepoint_ptr_netlink_extack
-c0eaafec r __tracepoint_ptr_bpf_test_finish
-c0eaaff0 r __tracepoint_ptr_svc_unregister
-c0eaaff4 r __tracepoint_ptr_svc_noregister
-c0eaaff8 r __tracepoint_ptr_svc_register
-c0eaaffc r __tracepoint_ptr_cache_entry_no_listener
-c0eab000 r __tracepoint_ptr_cache_entry_make_negative
-c0eab004 r __tracepoint_ptr_cache_entry_update
-c0eab008 r __tracepoint_ptr_cache_entry_upcall
-c0eab00c r __tracepoint_ptr_cache_entry_expired
-c0eab010 r __tracepoint_ptr_svcsock_getpeername_err
-c0eab014 r __tracepoint_ptr_svcsock_accept_err
-c0eab018 r __tracepoint_ptr_svcsock_tcp_state
-c0eab01c r __tracepoint_ptr_svcsock_tcp_recv_short
-c0eab020 r __tracepoint_ptr_svcsock_write_space
-c0eab024 r __tracepoint_ptr_svcsock_data_ready
-c0eab028 r __tracepoint_ptr_svcsock_tcp_recv_err
-c0eab02c r __tracepoint_ptr_svcsock_tcp_recv_eagain
-c0eab030 r __tracepoint_ptr_svcsock_tcp_recv
-c0eab034 r __tracepoint_ptr_svcsock_tcp_send
-c0eab038 r __tracepoint_ptr_svcsock_udp_recv_err
-c0eab03c r __tracepoint_ptr_svcsock_udp_recv
-c0eab040 r __tracepoint_ptr_svcsock_udp_send
-c0eab044 r __tracepoint_ptr_svcsock_marker
-c0eab048 r __tracepoint_ptr_svcsock_new_socket
-c0eab04c r __tracepoint_ptr_svc_defer_recv
-c0eab050 r __tracepoint_ptr_svc_defer_queue
-c0eab054 r __tracepoint_ptr_svc_defer_drop
-c0eab058 r __tracepoint_ptr_svc_alloc_arg_err
-c0eab05c r __tracepoint_ptr_svc_wake_up
-c0eab060 r __tracepoint_ptr_svc_xprt_accept
-c0eab064 r __tracepoint_ptr_svc_xprt_free
-c0eab068 r __tracepoint_ptr_svc_xprt_detach
-c0eab06c r __tracepoint_ptr_svc_xprt_close
-c0eab070 r __tracepoint_ptr_svc_xprt_no_write_space
-c0eab074 r __tracepoint_ptr_svc_xprt_dequeue
-c0eab078 r __tracepoint_ptr_svc_xprt_enqueue
-c0eab07c r __tracepoint_ptr_svc_xprt_create_err
-c0eab080 r __tracepoint_ptr_svc_stats_latency
-c0eab084 r __tracepoint_ptr_svc_send
-c0eab088 r __tracepoint_ptr_svc_drop
-c0eab08c r __tracepoint_ptr_svc_defer
-c0eab090 r __tracepoint_ptr_svc_process
-c0eab094 r __tracepoint_ptr_svc_authenticate
-c0eab098 r __tracepoint_ptr_svc_xdr_sendto
-c0eab09c r __tracepoint_ptr_svc_xdr_recvfrom
-c0eab0a0 r __tracepoint_ptr_rpcb_unregister
-c0eab0a4 r __tracepoint_ptr_rpcb_register
-c0eab0a8 r __tracepoint_ptr_pmap_register
-c0eab0ac r __tracepoint_ptr_rpcb_setport
-c0eab0b0 r __tracepoint_ptr_rpcb_getport
-c0eab0b4 r __tracepoint_ptr_xs_stream_read_request
-c0eab0b8 r __tracepoint_ptr_xs_stream_read_data
-c0eab0bc r __tracepoint_ptr_xs_data_ready
-c0eab0c0 r __tracepoint_ptr_xprt_reserve
-c0eab0c4 r __tracepoint_ptr_xprt_put_cong
-c0eab0c8 r __tracepoint_ptr_xprt_get_cong
-c0eab0cc r __tracepoint_ptr_xprt_release_cong
-c0eab0d0 r __tracepoint_ptr_xprt_reserve_cong
-c0eab0d4 r __tracepoint_ptr_xprt_release_xprt
-c0eab0d8 r __tracepoint_ptr_xprt_reserve_xprt
-c0eab0dc r __tracepoint_ptr_xprt_ping
-c0eab0e0 r __tracepoint_ptr_xprt_retransmit
-c0eab0e4 r __tracepoint_ptr_xprt_transmit
-c0eab0e8 r __tracepoint_ptr_xprt_lookup_rqst
-c0eab0ec r __tracepoint_ptr_xprt_timer
-c0eab0f0 r __tracepoint_ptr_xprt_destroy
-c0eab0f4 r __tracepoint_ptr_xprt_disconnect_force
-c0eab0f8 r __tracepoint_ptr_xprt_disconnect_done
-c0eab0fc r __tracepoint_ptr_xprt_disconnect_auto
-c0eab100 r __tracepoint_ptr_xprt_connect
-c0eab104 r __tracepoint_ptr_xprt_create
-c0eab108 r __tracepoint_ptr_rpc_socket_nospace
-c0eab10c r __tracepoint_ptr_rpc_socket_shutdown
-c0eab110 r __tracepoint_ptr_rpc_socket_close
-c0eab114 r __tracepoint_ptr_rpc_socket_reset_connection
-c0eab118 r __tracepoint_ptr_rpc_socket_error
-c0eab11c r __tracepoint_ptr_rpc_socket_connect
-c0eab120 r __tracepoint_ptr_rpc_socket_state_change
-c0eab124 r __tracepoint_ptr_rpc_xdr_alignment
-c0eab128 r __tracepoint_ptr_rpc_xdr_overflow
-c0eab12c r __tracepoint_ptr_rpc_stats_latency
-c0eab130 r __tracepoint_ptr_rpc_call_rpcerror
-c0eab134 r __tracepoint_ptr_rpc_buf_alloc
-c0eab138 r __tracepoint_ptr_rpcb_unrecognized_err
-c0eab13c r __tracepoint_ptr_rpcb_unreachable_err
-c0eab140 r __tracepoint_ptr_rpcb_bind_version_err
-c0eab144 r __tracepoint_ptr_rpcb_timeout_err
-c0eab148 r __tracepoint_ptr_rpcb_prog_unavail_err
-c0eab14c r __tracepoint_ptr_rpc__auth_tooweak
-c0eab150 r __tracepoint_ptr_rpc__bad_creds
-c0eab154 r __tracepoint_ptr_rpc__stale_creds
-c0eab158 r __tracepoint_ptr_rpc__mismatch
-c0eab15c r __tracepoint_ptr_rpc__unparsable
-c0eab160 r __tracepoint_ptr_rpc__garbage_args
-c0eab164 r __tracepoint_ptr_rpc__proc_unavail
-c0eab168 r __tracepoint_ptr_rpc__prog_mismatch
-c0eab16c r __tracepoint_ptr_rpc__prog_unavail
-c0eab170 r __tracepoint_ptr_rpc_bad_verifier
-c0eab174 r __tracepoint_ptr_rpc_bad_callhdr
-c0eab178 r __tracepoint_ptr_rpc_task_wakeup
-c0eab17c r __tracepoint_ptr_rpc_task_sleep
-c0eab180 r __tracepoint_ptr_rpc_task_call_done
-c0eab184 r __tracepoint_ptr_rpc_task_end
-c0eab188 r __tracepoint_ptr_rpc_task_signalled
-c0eab18c r __tracepoint_ptr_rpc_task_timeout
-c0eab190 r __tracepoint_ptr_rpc_task_complete
-c0eab194 r __tracepoint_ptr_rpc_task_sync_wake
-c0eab198 r __tracepoint_ptr_rpc_task_sync_sleep
-c0eab19c r __tracepoint_ptr_rpc_task_run_action
-c0eab1a0 r __tracepoint_ptr_rpc_task_begin
-c0eab1a4 r __tracepoint_ptr_rpc_request
-c0eab1a8 r __tracepoint_ptr_rpc_refresh_status
-c0eab1ac r __tracepoint_ptr_rpc_retry_refresh_status
-c0eab1b0 r __tracepoint_ptr_rpc_timeout_status
-c0eab1b4 r __tracepoint_ptr_rpc_connect_status
-c0eab1b8 r __tracepoint_ptr_rpc_call_status
-c0eab1bc r __tracepoint_ptr_rpc_clnt_clone_err
-c0eab1c0 r __tracepoint_ptr_rpc_clnt_new_err
-c0eab1c4 r __tracepoint_ptr_rpc_clnt_new
-c0eab1c8 r __tracepoint_ptr_rpc_clnt_replace_xprt_err
-c0eab1cc r __tracepoint_ptr_rpc_clnt_replace_xprt
-c0eab1d0 r __tracepoint_ptr_rpc_clnt_release
-c0eab1d4 r __tracepoint_ptr_rpc_clnt_shutdown
-c0eab1d8 r __tracepoint_ptr_rpc_clnt_killall
-c0eab1dc r __tracepoint_ptr_rpc_clnt_free
-c0eab1e0 r __tracepoint_ptr_rpc_xdr_reply_pages
-c0eab1e4 r __tracepoint_ptr_rpc_xdr_recvfrom
-c0eab1e8 r __tracepoint_ptr_rpc_xdr_sendto
-c0eab1ec r __tracepoint_ptr_rpcgss_oid_to_mech
-c0eab1f0 r __tracepoint_ptr_rpcgss_createauth
-c0eab1f4 r __tracepoint_ptr_rpcgss_context
-c0eab1f8 r __tracepoint_ptr_rpcgss_upcall_result
-c0eab1fc r __tracepoint_ptr_rpcgss_upcall_msg
-c0eab200 r __tracepoint_ptr_rpcgss_svc_seqno_low
-c0eab204 r __tracepoint_ptr_rpcgss_svc_seqno_seen
-c0eab208 r __tracepoint_ptr_rpcgss_svc_seqno_large
-c0eab20c r __tracepoint_ptr_rpcgss_update_slack
-c0eab210 r __tracepoint_ptr_rpcgss_need_reencode
-c0eab214 r __tracepoint_ptr_rpcgss_seqno
-c0eab218 r __tracepoint_ptr_rpcgss_bad_seqno
-c0eab21c r __tracepoint_ptr_rpcgss_unwrap_failed
-c0eab220 r __tracepoint_ptr_rpcgss_svc_authenticate
-c0eab224 r __tracepoint_ptr_rpcgss_svc_accept_upcall
-c0eab228 r __tracepoint_ptr_rpcgss_svc_seqno_bad
-c0eab22c r __tracepoint_ptr_rpcgss_svc_unwrap_failed
-c0eab230 r __tracepoint_ptr_rpcgss_svc_mic
-c0eab234 r __tracepoint_ptr_rpcgss_svc_unwrap
-c0eab238 r __tracepoint_ptr_rpcgss_ctx_destroy
-c0eab23c r __tracepoint_ptr_rpcgss_ctx_init
-c0eab240 r __tracepoint_ptr_rpcgss_unwrap
-c0eab244 r __tracepoint_ptr_rpcgss_wrap
-c0eab248 r __tracepoint_ptr_rpcgss_verify_mic
-c0eab24c r __tracepoint_ptr_rpcgss_get_mic
-c0eab250 r __tracepoint_ptr_rpcgss_import_ctx
-c0eab254 r __tracepoint_ptr_ma_write
-c0eab258 r __tracepoint_ptr_ma_read
-c0eab25c r __tracepoint_ptr_ma_op
-c0eab260 R __stop___tracepoints_ptrs
-c0eab260 r __tpstrtab_initcall_finish
-c0eab270 r __tpstrtab_initcall_start
-c0eab280 r __tpstrtab_initcall_level
-c0eab290 r __tpstrtab_sys_exit
-c0eab29c r __tpstrtab_sys_enter
-c0eab2a8 r __tpstrtab_ipi_exit
-c0eab2b4 r __tpstrtab_ipi_entry
-c0eab2c0 r __tpstrtab_ipi_raise
-c0eab2cc r __tpstrtab_task_rename
-c0eab2d8 r __tpstrtab_task_newtask
-c0eab2e8 r __tpstrtab_cpuhp_exit
-c0eab2f4 r __tpstrtab_cpuhp_multi_enter
-c0eab308 r __tpstrtab_cpuhp_enter
-c0eab314 r __tpstrtab_softirq_raise
-c0eab324 r __tpstrtab_softirq_exit
-c0eab334 r __tpstrtab_softirq_entry
-c0eab344 r __tpstrtab_irq_handler_exit
-c0eab358 r __tpstrtab_irq_handler_entry
-c0eab36c r __tpstrtab_signal_deliver
-c0eab37c r __tpstrtab_signal_generate
-c0eab38c r __tpstrtab_workqueue_execute_end
-c0eab3a4 r __tpstrtab_workqueue_execute_start
-c0eab3bc r __tpstrtab_workqueue_activate_work
-c0eab3d4 r __tpstrtab_workqueue_queue_work
-c0eab3ec r __tpstrtab_sched_update_nr_running_tp
-c0eab408 r __tpstrtab_sched_util_est_se_tp
-c0eab420 r __tpstrtab_sched_util_est_cfs_tp
-c0eab438 r __tpstrtab_sched_overutilized_tp
-c0eab450 r __tpstrtab_sched_cpu_capacity_tp
-c0eab468 r __tpstrtab_pelt_se_tp
-c0eab474 r __tpstrtab_pelt_irq_tp
-c0eab480 r __tpstrtab_pelt_thermal_tp
-c0eab490 r __tpstrtab_pelt_dl_tp
-c0eab49c r __tpstrtab_pelt_rt_tp
-c0eab4a8 r __tpstrtab_pelt_cfs_tp
-c0eab4b4 r __tpstrtab_sched_wake_idle_without_ipi
-c0eab4d0 r __tpstrtab_sched_swap_numa
-c0eab4e0 r __tpstrtab_sched_stick_numa
-c0eab4f4 r __tpstrtab_sched_move_numa
-c0eab504 r __tpstrtab_sched_process_hang
-c0eab518 r __tpstrtab_sched_pi_setprio
-c0eab52c r __tpstrtab_sched_stat_runtime
-c0eab540 r __tpstrtab_sched_stat_blocked
-c0eab554 r __tpstrtab_sched_stat_iowait
-c0eab568 r __tpstrtab_sched_stat_sleep
-c0eab57c r __tpstrtab_sched_stat_wait
-c0eab58c r __tpstrtab_sched_process_exec
-c0eab5a0 r __tpstrtab_sched_process_fork
-c0eab5b4 r __tpstrtab_sched_process_wait
-c0eab5c8 r __tpstrtab_sched_wait_task
-c0eab5d8 r __tpstrtab_sched_process_exit
-c0eab5ec r __tpstrtab_sched_process_free
-c0eab600 r __tpstrtab_sched_migrate_task
-c0eab614 r __tpstrtab_sched_switch
-c0eab624 r __tpstrtab_sched_wakeup_new
-c0eab638 r __tpstrtab_sched_wakeup
-c0eab648 r __tpstrtab_sched_waking
-c0eab658 r __tpstrtab_sched_kthread_work_execute_end
-c0eab678 r __tpstrtab_sched_kthread_work_execute_start
-c0eab69c r __tpstrtab_sched_kthread_work_queue_work
-c0eab6bc r __tpstrtab_sched_kthread_stop_ret
-c0eab6d4 r __tpstrtab_sched_kthread_stop
-c0eab6e8 r __tpstrtab_contention_end
-c0eab6f8 r __tpstrtab_contention_begin
-c0eab70c r __tpstrtab_console
-c0eab714 r __tpstrtab_rcu_stall_warning
-c0eab728 r __tpstrtab_rcu_utilization
-c0eab738 r __tpstrtab_swiotlb_bounced
-c0eab748 r __tpstrtab_module_request
-c0eab758 r __tpstrtab_module_put
-c0eab764 r __tpstrtab_module_get
-c0eab770 r __tpstrtab_module_free
-c0eab77c r __tpstrtab_module_load
-c0eab788 r __tpstrtab_tick_stop
-c0eab794 r __tpstrtab_itimer_expire
-c0eab7a4 r __tpstrtab_itimer_state
-c0eab7b4 r __tpstrtab_hrtimer_cancel
-c0eab7c4 r __tpstrtab_hrtimer_expire_exit
-c0eab7d8 r __tpstrtab_hrtimer_expire_entry
-c0eab7f0 r __tpstrtab_hrtimer_start
-c0eab800 r __tpstrtab_hrtimer_init
-c0eab810 r __tpstrtab_timer_cancel
-c0eab820 r __tpstrtab_timer_expire_exit
-c0eab834 r __tpstrtab_timer_expire_entry
-c0eab848 r __tpstrtab_timer_start
-c0eab854 r __tpstrtab_timer_init
-c0eab860 r __tpstrtab_alarmtimer_cancel
-c0eab874 r __tpstrtab_alarmtimer_start
-c0eab888 r __tpstrtab_alarmtimer_fired
-c0eab89c r __tpstrtab_alarmtimer_suspend
-c0eab8b0 r __tpstrtab_cgroup_notify_frozen
-c0eab8c8 r __tpstrtab_cgroup_notify_populated
-c0eab8e0 r __tpstrtab_cgroup_transfer_tasks
-c0eab8f8 r __tpstrtab_cgroup_attach_task
-c0eab90c r __tpstrtab_cgroup_unfreeze
-c0eab91c r __tpstrtab_cgroup_freeze
-c0eab92c r __tpstrtab_cgroup_rename
-c0eab93c r __tpstrtab_cgroup_release
-c0eab94c r __tpstrtab_cgroup_rmdir
-c0eab95c r __tpstrtab_cgroup_mkdir
-c0eab96c r __tpstrtab_cgroup_remount
-c0eab97c r __tpstrtab_cgroup_destroy_root
-c0eab990 r __tpstrtab_cgroup_setup_root
-c0eab9a4 r __tpstrtab_irq_enable
-c0eab9b0 r __tpstrtab_irq_disable
-c0eab9bc r __tpstrtab_bpf_trace_printk
-c0eab9d0 r __tpstrtab_error_report_end
-c0eab9e4 r __tpstrtab_guest_halt_poll_ns
-c0eab9f8 r __tpstrtab_dev_pm_qos_remove_request
-c0eaba14 r __tpstrtab_dev_pm_qos_update_request
-c0eaba30 r __tpstrtab_dev_pm_qos_add_request
-c0eaba48 r __tpstrtab_pm_qos_update_flags
-c0eaba5c r __tpstrtab_pm_qos_update_target
-c0eaba74 r __tpstrtab_pm_qos_remove_request
-c0eaba8c r __tpstrtab_pm_qos_update_request
-c0eabaa4 r __tpstrtab_pm_qos_add_request
-c0eabab8 r __tpstrtab_power_domain_target
-c0eabacc r __tpstrtab_clock_set_rate
-c0eabadc r __tpstrtab_clock_disable
-c0eabaec r __tpstrtab_clock_enable
-c0eabafc r __tpstrtab_wakeup_source_deactivate
-c0eabb18 r __tpstrtab_wakeup_source_activate
-c0eabb30 r __tpstrtab_suspend_resume
-c0eabb40 r __tpstrtab_device_pm_callback_end
-c0eabb58 r __tpstrtab_device_pm_callback_start
-c0eabb74 r __tpstrtab_cpu_frequency_limits
-c0eabb8c r __tpstrtab_cpu_frequency
-c0eabb9c r __tpstrtab_pstate_sample
-c0eabbac r __tpstrtab_powernv_throttle
-c0eabbc0 r __tpstrtab_cpu_idle_miss
-c0eabbd0 r __tpstrtab_cpu_idle
-c0eabbdc r __tpstrtab_rpm_return_int
-c0eabbec r __tpstrtab_rpm_usage
-c0eabbf8 r __tpstrtab_rpm_idle
-c0eabc04 r __tpstrtab_rpm_resume
-c0eabc10 r __tpstrtab_rpm_suspend
-c0eabc1c r __tpstrtab_mem_return_failed
-c0eabc30 r __tpstrtab_mem_connect
-c0eabc3c r __tpstrtab_mem_disconnect
-c0eabc4c r __tpstrtab_xdp_devmap_xmit
-c0eabc5c r __tpstrtab_xdp_cpumap_enqueue
-c0eabc70 r __tpstrtab_xdp_cpumap_kthread
-c0eabc84 r __tpstrtab_xdp_redirect_map_err
-c0eabc9c r __tpstrtab_xdp_redirect_map
-c0eabcb0 r __tpstrtab_xdp_redirect_err
-c0eabcc4 r __tpstrtab_xdp_redirect
-c0eabcd4 r __tpstrtab_xdp_bulk_tx
-c0eabce0 r __tpstrtab_xdp_exception
-c0eabcf0 r __tpstrtab_rseq_ip_fixup
-c0eabd00 r __tpstrtab_rseq_update
-c0eabd0c r __tpstrtab_file_check_and_advance_wb_err
-c0eabd2c r __tpstrtab_filemap_set_wb_err
-c0eabd40 r __tpstrtab_mm_filemap_add_to_page_cache
-c0eabd60 r __tpstrtab_mm_filemap_delete_from_page_cache
-c0eabd84 r __tpstrtab_compact_retry
-c0eabd94 r __tpstrtab_skip_task_reaping
-c0eabda8 r __tpstrtab_finish_task_reaping
-c0eabdbc r __tpstrtab_start_task_reaping
-c0eabdd0 r __tpstrtab_wake_reaper
-c0eabddc r __tpstrtab_mark_victim
-c0eabde8 r __tpstrtab_reclaim_retry_zone
-c0eabdfc r __tpstrtab_oom_score_adj_update
-c0eabe14 r __tpstrtab_mm_lru_activate
-c0eabe24 r __tpstrtab_mm_lru_insertion
-c0eabe38 r __tpstrtab_mm_vmscan_throttled
-c0eabe4c r __tpstrtab_mm_vmscan_node_reclaim_end
-c0eabe68 r __tpstrtab_mm_vmscan_node_reclaim_begin
-c0eabe88 r __tpstrtab_mm_vmscan_lru_shrink_active
-c0eabea4 r __tpstrtab_mm_vmscan_lru_shrink_inactive
-c0eabec4 r __tpstrtab_mm_vmscan_write_folio
-c0eabedc r __tpstrtab_mm_vmscan_lru_isolate
-c0eabef4 r __tpstrtab_mm_shrink_slab_end
-c0eabf08 r __tpstrtab_mm_shrink_slab_start
-c0eabf20 r __tpstrtab_mm_vmscan_memcg_softlimit_reclaim_end
-c0eabf48 r __tpstrtab_mm_vmscan_memcg_reclaim_end
-c0eabf64 r __tpstrtab_mm_vmscan_direct_reclaim_end
-c0eabf84 r __tpstrtab_mm_vmscan_memcg_softlimit_reclaim_begin
-c0eabfac r __tpstrtab_mm_vmscan_memcg_reclaim_begin
-c0eabfcc r __tpstrtab_mm_vmscan_direct_reclaim_begin
-c0eabfec r __tpstrtab_mm_vmscan_wakeup_kswapd
-c0eac004 r __tpstrtab_mm_vmscan_kswapd_wake
-c0eac01c r __tpstrtab_mm_vmscan_kswapd_sleep
-c0eac034 r __tpstrtab_percpu_destroy_chunk
-c0eac04c r __tpstrtab_percpu_create_chunk
-c0eac060 r __tpstrtab_percpu_alloc_percpu_fail
-c0eac07c r __tpstrtab_percpu_free_percpu
-c0eac090 r __tpstrtab_percpu_alloc_percpu
-c0eac0a4 r __tpstrtab_rss_stat
-c0eac0b0 r __tpstrtab_mm_page_alloc_extfrag
-c0eac0c8 r __tpstrtab_mm_page_pcpu_drain
-c0eac0dc r __tpstrtab_mm_page_alloc_zone_locked
-c0eac0f8 r __tpstrtab_mm_page_alloc
-c0eac108 r __tpstrtab_mm_page_free_batched
-c0eac120 r __tpstrtab_mm_page_free
-c0eac130 r __tpstrtab_kmem_cache_free
-c0eac140 r __tpstrtab_kfree
-c0eac148 r __tpstrtab_kmalloc
-c0eac150 r __tpstrtab_kmem_cache_alloc
-c0eac164 r __tpstrtab_mm_compaction_kcompactd_wake
-c0eac184 r __tpstrtab_mm_compaction_wakeup_kcompactd
-c0eac1a4 r __tpstrtab_mm_compaction_kcompactd_sleep
-c0eac1c4 r __tpstrtab_mm_compaction_defer_reset
-c0eac1e0 r __tpstrtab_mm_compaction_defer_compaction
-c0eac200 r __tpstrtab_mm_compaction_deferred
-c0eac218 r __tpstrtab_mm_compaction_suitable
-c0eac230 r __tpstrtab_mm_compaction_finished
-c0eac248 r __tpstrtab_mm_compaction_try_to_compact_pages
-c0eac26c r __tpstrtab_mm_compaction_end
-c0eac280 r __tpstrtab_mm_compaction_begin
-c0eac294 r __tpstrtab_mm_compaction_migratepages
-c0eac2b0 r __tpstrtab_mm_compaction_isolate_freepages
-c0eac2d0 r __tpstrtab_mm_compaction_isolate_migratepages
-c0eac2f4 r __tpstrtab_mmap_lock_acquire_returned
-c0eac310 r __tpstrtab_mmap_lock_released
-c0eac324 r __tpstrtab_mmap_lock_start_locking
-c0eac33c r __tpstrtab_exit_mmap
-c0eac348 r __tpstrtab_vma_store
-c0eac354 r __tpstrtab_vma_mas_szero
-c0eac364 r __tpstrtab_vm_unmapped_area
-c0eac378 r __tpstrtab_remove_migration_pte
-c0eac390 r __tpstrtab_set_migration_pte
-c0eac3a4 r __tpstrtab_mm_migrate_pages_start
-c0eac3bc r __tpstrtab_mm_migrate_pages
-c0eac3d0 r __tpstrtab_tlb_flush
-c0eac3dc r __tpstrtab_test_pages_isolated
-c0eac3f0 r __tpstrtab_cma_alloc_busy_retry
-c0eac408 r __tpstrtab_cma_alloc_finish
-c0eac41c r __tpstrtab_cma_alloc_start
-c0eac42c r __tpstrtab_cma_release
-c0eac438 r __tpstrtab_sb_clear_inode_writeback
-c0eac454 r __tpstrtab_sb_mark_inode_writeback
-c0eac46c r __tpstrtab_writeback_dirty_inode_enqueue
-c0eac48c r __tpstrtab_writeback_lazytime_iput
-c0eac4a4 r __tpstrtab_writeback_lazytime
-c0eac4b8 r __tpstrtab_writeback_single_inode
-c0eac4d0 r __tpstrtab_writeback_single_inode_start
-c0eac4f0 r __tpstrtab_writeback_sb_inodes_requeue
-c0eac50c r __tpstrtab_balance_dirty_pages
-c0eac520 r __tpstrtab_bdi_dirty_ratelimit
-c0eac534 r __tpstrtab_global_dirty_state
-c0eac548 r __tpstrtab_writeback_queue_io
-c0eac55c r __tpstrtab_wbc_writepage
-c0eac56c r __tpstrtab_writeback_bdi_register
-c0eac584 r __tpstrtab_writeback_wake_background
-c0eac5a0 r __tpstrtab_writeback_pages_written
-c0eac5b8 r __tpstrtab_writeback_wait
-c0eac5c8 r __tpstrtab_writeback_written
-c0eac5dc r __tpstrtab_writeback_start
-c0eac5ec r __tpstrtab_writeback_exec
-c0eac5fc r __tpstrtab_writeback_queue
-c0eac60c r __tpstrtab_writeback_write_inode
-c0eac624 r __tpstrtab_writeback_write_inode_start
-c0eac640 r __tpstrtab_flush_foreign
-c0eac650 r __tpstrtab_track_foreign_dirty
-c0eac664 r __tpstrtab_inode_switch_wbs
-c0eac678 r __tpstrtab_inode_foreign_history
-c0eac690 r __tpstrtab_writeback_dirty_inode
-c0eac6a8 r __tpstrtab_writeback_dirty_inode_start
-c0eac6c4 r __tpstrtab_writeback_mark_inode_dirty
-c0eac6e0 r __tpstrtab_folio_wait_writeback
-c0eac6f8 r __tpstrtab_writeback_dirty_folio
-c0eac710 r __tpstrtab_leases_conflict
-c0eac720 r __tpstrtab_generic_add_lease
-c0eac734 r __tpstrtab_time_out_leases
-c0eac744 r __tpstrtab_generic_delete_lease
-c0eac75c r __tpstrtab_break_lease_unblock
-c0eac770 r __tpstrtab_break_lease_block
-c0eac784 r __tpstrtab_break_lease_noblock
-c0eac798 r __tpstrtab_flock_lock_inode
-c0eac7ac r __tpstrtab_locks_remove_posix
-c0eac7c0 r __tpstrtab_fcntl_setlk
-c0eac7cc r __tpstrtab_posix_lock_inode
-c0eac7e0 r __tpstrtab_locks_get_lock_context
-c0eac7f8 r __tpstrtab_iomap_iter
-c0eac804 r __tpstrtab_iomap_writepage_map
-c0eac818 r __tpstrtab_iomap_iter_srcmap
-c0eac82c r __tpstrtab_iomap_iter_dstmap
-c0eac840 r __tpstrtab_iomap_dio_invalidate_fail
-c0eac85c r __tpstrtab_iomap_invalidate_folio
-c0eac874 r __tpstrtab_iomap_release_folio
-c0eac888 r __tpstrtab_iomap_writepage
-c0eac898 r __tpstrtab_iomap_readahead
-c0eac8a8 r __tpstrtab_iomap_readpage
-c0eac8b8 r __tpstrtab_netfs_sreq_ref
-c0eac8c8 r __tpstrtab_netfs_rreq_ref
-c0eac8d8 r __tpstrtab_netfs_failure
-c0eac8e8 r __tpstrtab_netfs_sreq
-c0eac8f4 r __tpstrtab_netfs_rreq
-c0eac900 r __tpstrtab_netfs_read
-c0eac90c r __tpstrtab_fscache_resize
-c0eac91c r __tpstrtab_fscache_invalidate
-c0eac930 r __tpstrtab_fscache_relinquish
-c0eac944 r __tpstrtab_fscache_acquire
-c0eac954 r __tpstrtab_fscache_access
-c0eac964 r __tpstrtab_fscache_access_volume
-c0eac97c r __tpstrtab_fscache_access_cache
-c0eac994 r __tpstrtab_fscache_active
-c0eac9a4 r __tpstrtab_fscache_cookie
-c0eac9b4 r __tpstrtab_fscache_volume
-c0eac9c4 r __tpstrtab_fscache_cache
-c0eac9d4 r __tpstrtab_ext4_update_sb
-c0eac9e4 r __tpstrtab_ext4_fc_cleanup
-c0eac9f4 r __tpstrtab_ext4_fc_track_range
-c0eaca08 r __tpstrtab_ext4_fc_track_inode
-c0eaca1c r __tpstrtab_ext4_fc_track_unlink
-c0eaca34 r __tpstrtab_ext4_fc_track_link
-c0eaca48 r __tpstrtab_ext4_fc_track_create
-c0eaca60 r __tpstrtab_ext4_fc_stats
-c0eaca70 r __tpstrtab_ext4_fc_commit_stop
-c0eaca84 r __tpstrtab_ext4_fc_commit_start
-c0eaca9c r __tpstrtab_ext4_fc_replay
-c0eacaac r __tpstrtab_ext4_fc_replay_scan
-c0eacac0 r __tpstrtab_ext4_lazy_itable_init
-c0eacad8 r __tpstrtab_ext4_prefetch_bitmaps
-c0eacaf0 r __tpstrtab_ext4_error
-c0eacafc r __tpstrtab_ext4_shutdown
-c0eacb0c r __tpstrtab_ext4_getfsmap_mapping
-c0eacb24 r __tpstrtab_ext4_getfsmap_high_key
-c0eacb3c r __tpstrtab_ext4_getfsmap_low_key
-c0eacb54 r __tpstrtab_ext4_fsmap_mapping
-c0eacb68 r __tpstrtab_ext4_fsmap_high_key
-c0eacb7c r __tpstrtab_ext4_fsmap_low_key
-c0eacb90 r __tpstrtab_ext4_es_insert_delayed_block
-c0eacbb0 r __tpstrtab_ext4_es_shrink
-c0eacbc0 r __tpstrtab_ext4_insert_range
-c0eacbd4 r __tpstrtab_ext4_collapse_range
-c0eacbe8 r __tpstrtab_ext4_es_shrink_scan_exit
-c0eacc04 r __tpstrtab_ext4_es_shrink_scan_enter
-c0eacc20 r __tpstrtab_ext4_es_shrink_count
-c0eacc38 r __tpstrtab_ext4_es_lookup_extent_exit
-c0eacc54 r __tpstrtab_ext4_es_lookup_extent_enter
-c0eacc70 r __tpstrtab_ext4_es_find_extent_range_exit
-c0eacc90 r __tpstrtab_ext4_es_find_extent_range_enter
-c0eaccb0 r __tpstrtab_ext4_es_remove_extent
-c0eaccc8 r __tpstrtab_ext4_es_cache_extent
-c0eacce0 r __tpstrtab_ext4_es_insert_extent
-c0eaccf8 r __tpstrtab_ext4_ext_remove_space_done
-c0eacd14 r __tpstrtab_ext4_ext_remove_space
-c0eacd2c r __tpstrtab_ext4_ext_rm_idx
-c0eacd3c r __tpstrtab_ext4_ext_rm_leaf
-c0eacd50 r __tpstrtab_ext4_remove_blocks
-c0eacd64 r __tpstrtab_ext4_ext_show_extent
-c0eacd7c r __tpstrtab_ext4_get_implied_cluster_alloc_exit
-c0eacda0 r __tpstrtab_ext4_ext_handle_unwritten_extents
-c0eacdc4 r __tpstrtab_ext4_trim_all_free
-c0eacdd8 r __tpstrtab_ext4_trim_extent
-c0eacdec r __tpstrtab_ext4_journal_start_reserved
-c0eace08 r __tpstrtab_ext4_journal_start
-c0eace1c r __tpstrtab_ext4_load_inode
-c0eace2c r __tpstrtab_ext4_ext_load_extent
-c0eace44 r __tpstrtab_ext4_ind_map_blocks_exit
-c0eace60 r __tpstrtab_ext4_ext_map_blocks_exit
-c0eace7c r __tpstrtab_ext4_ind_map_blocks_enter
-c0eace98 r __tpstrtab_ext4_ext_map_blocks_enter
-c0eaceb4 r __tpstrtab_ext4_ext_convert_to_initialized_fastpath
-c0eacee0 r __tpstrtab_ext4_ext_convert_to_initialized_enter
-c0eacf08 r __tpstrtab_ext4_truncate_exit
-c0eacf1c r __tpstrtab_ext4_truncate_enter
-c0eacf30 r __tpstrtab_ext4_unlink_exit
-c0eacf44 r __tpstrtab_ext4_unlink_enter
-c0eacf58 r __tpstrtab_ext4_fallocate_exit
-c0eacf6c r __tpstrtab_ext4_zero_range
-c0eacf7c r __tpstrtab_ext4_punch_hole
-c0eacf8c r __tpstrtab_ext4_fallocate_enter
-c0eacfa4 r __tpstrtab_ext4_read_block_bitmap_load
-c0eacfc0 r __tpstrtab_ext4_load_inode_bitmap
-c0eacfd8 r __tpstrtab_ext4_mb_buddy_bitmap_load
-c0eacff4 r __tpstrtab_ext4_mb_bitmap_load
-c0ead008 r __tpstrtab_ext4_da_release_space
-c0ead020 r __tpstrtab_ext4_da_reserve_space
-c0ead038 r __tpstrtab_ext4_da_update_reserve_space
-c0ead058 r __tpstrtab_ext4_forget
-c0ead064 r __tpstrtab_ext4_mballoc_free
-c0ead078 r __tpstrtab_ext4_mballoc_discard
-c0ead090 r __tpstrtab_ext4_mballoc_prealloc
-c0ead0a8 r __tpstrtab_ext4_mballoc_alloc
-c0ead0bc r __tpstrtab_ext4_alloc_da_blocks
-c0ead0d4 r __tpstrtab_ext4_sync_fs
-c0ead0e4 r __tpstrtab_ext4_sync_file_exit
-c0ead0f8 r __tpstrtab_ext4_sync_file_enter
-c0ead110 r __tpstrtab_ext4_free_blocks
-c0ead124 r __tpstrtab_ext4_allocate_blocks
-c0ead13c r __tpstrtab_ext4_request_blocks
-c0ead150 r __tpstrtab_ext4_mb_discard_preallocations
-c0ead170 r __tpstrtab_ext4_discard_preallocations
-c0ead18c r __tpstrtab_ext4_mb_release_group_pa
-c0ead1a8 r __tpstrtab_ext4_mb_release_inode_pa
-c0ead1c4 r __tpstrtab_ext4_mb_new_group_pa
-c0ead1dc r __tpstrtab_ext4_mb_new_inode_pa
-c0ead1f4 r __tpstrtab_ext4_discard_blocks
-c0ead208 r __tpstrtab_ext4_journalled_invalidate_folio
-c0ead22c r __tpstrtab_ext4_invalidate_folio
-c0ead244 r __tpstrtab_ext4_releasepage
-c0ead258 r __tpstrtab_ext4_readpage
-c0ead268 r __tpstrtab_ext4_writepage
-c0ead278 r __tpstrtab_ext4_writepages_result
-c0ead290 r __tpstrtab_ext4_da_write_pages_extent
-c0ead2ac r __tpstrtab_ext4_da_write_pages
-c0ead2c0 r __tpstrtab_ext4_writepages
-c0ead2d0 r __tpstrtab_ext4_da_write_end
-c0ead2e4 r __tpstrtab_ext4_journalled_write_end
-c0ead300 r __tpstrtab_ext4_write_end
-c0ead310 r __tpstrtab_ext4_da_write_begin
-c0ead324 r __tpstrtab_ext4_write_begin
-c0ead338 r __tpstrtab_ext4_begin_ordered_truncate
-c0ead354 r __tpstrtab_ext4_mark_inode_dirty
-c0ead36c r __tpstrtab_ext4_nfs_commit_metadata
-c0ead388 r __tpstrtab_ext4_drop_inode
-c0ead398 r __tpstrtab_ext4_evict_inode
-c0ead3ac r __tpstrtab_ext4_allocate_inode
-c0ead3c0 r __tpstrtab_ext4_request_inode
-c0ead3d4 r __tpstrtab_ext4_free_inode
-c0ead3e4 r __tpstrtab_ext4_other_inode_update_time
-c0ead404 r __tpstrtab_jbd2_shrink_checkpoint_list
-c0ead420 r __tpstrtab_jbd2_shrink_scan_exit
-c0ead438 r __tpstrtab_jbd2_shrink_scan_enter
-c0ead450 r __tpstrtab_jbd2_shrink_count
-c0ead464 r __tpstrtab_jbd2_lock_buffer_stall
-c0ead47c r __tpstrtab_jbd2_write_superblock
-c0ead494 r __tpstrtab_jbd2_update_log_tail
-c0ead4ac r __tpstrtab_jbd2_checkpoint_stats
-c0ead4c4 r __tpstrtab_jbd2_run_stats
-c0ead4d4 r __tpstrtab_jbd2_handle_stats
-c0ead4e8 r __tpstrtab_jbd2_handle_extend
-c0ead4fc r __tpstrtab_jbd2_handle_restart
-c0ead510 r __tpstrtab_jbd2_handle_start
-c0ead524 r __tpstrtab_jbd2_submit_inode_data
-c0ead53c r __tpstrtab_jbd2_end_commit
-c0ead54c r __tpstrtab_jbd2_drop_transaction
-c0ead564 r __tpstrtab_jbd2_commit_logging
-c0ead578 r __tpstrtab_jbd2_commit_flushing
-c0ead590 r __tpstrtab_jbd2_commit_locking
-c0ead5a4 r __tpstrtab_jbd2_start_commit
-c0ead5b8 r __tpstrtab_jbd2_checkpoint
-c0ead5c8 r __tpstrtab_nfs_xdr_bad_filehandle
-c0ead5e0 r __tpstrtab_nfs_xdr_status
-c0ead5f0 r __tpstrtab_nfs_mount_path
-c0ead600 r __tpstrtab_nfs_mount_option
-c0ead614 r __tpstrtab_nfs_mount_assign
-c0ead628 r __tpstrtab_nfs_fh_to_dentry
-c0ead63c r __tpstrtab_nfs_direct_write_reschedule_io
-c0ead65c r __tpstrtab_nfs_direct_write_schedule_iovec
-c0ead67c r __tpstrtab_nfs_direct_write_completion
-c0ead698 r __tpstrtab_nfs_direct_write_complete
-c0ead6b4 r __tpstrtab_nfs_direct_resched_write
-c0ead6d0 r __tpstrtab_nfs_direct_commit_complete
-c0ead6ec r __tpstrtab_nfs_commit_done
-c0ead6fc r __tpstrtab_nfs_initiate_commit
-c0ead710 r __tpstrtab_nfs_commit_error
-c0ead724 r __tpstrtab_nfs_comp_error
-c0ead734 r __tpstrtab_nfs_write_error
-c0ead744 r __tpstrtab_nfs_writeback_done
-c0ead758 r __tpstrtab_nfs_initiate_write
-c0ead76c r __tpstrtab_nfs_pgio_error
-c0ead77c r __tpstrtab_nfs_fscache_write_page_exit
-c0ead798 r __tpstrtab_nfs_fscache_write_page
-c0ead7b0 r __tpstrtab_nfs_fscache_read_page_exit
-c0ead7cc r __tpstrtab_nfs_fscache_read_page
-c0ead7e4 r __tpstrtab_nfs_readpage_short
-c0ead7f8 r __tpstrtab_nfs_readpage_done
-c0ead80c r __tpstrtab_nfs_initiate_read
-c0ead820 r __tpstrtab_nfs_aop_readahead_done
-c0ead838 r __tpstrtab_nfs_aop_readahead
-c0ead84c r __tpstrtab_nfs_aop_readpage_done
-c0ead864 r __tpstrtab_nfs_aop_readpage
-c0ead878 r __tpstrtab_nfs_sillyrename_unlink
-c0ead890 r __tpstrtab_nfs_sillyrename_rename
-c0ead8a8 r __tpstrtab_nfs_rename_exit
-c0ead8b8 r __tpstrtab_nfs_rename_enter
-c0ead8cc r __tpstrtab_nfs_link_exit
-c0ead8dc r __tpstrtab_nfs_link_enter
-c0ead8ec r __tpstrtab_nfs_symlink_exit
-c0ead900 r __tpstrtab_nfs_symlink_enter
-c0ead914 r __tpstrtab_nfs_unlink_exit
-c0ead924 r __tpstrtab_nfs_unlink_enter
-c0ead938 r __tpstrtab_nfs_remove_exit
-c0ead948 r __tpstrtab_nfs_remove_enter
-c0ead95c r __tpstrtab_nfs_rmdir_exit
-c0ead96c r __tpstrtab_nfs_rmdir_enter
-c0ead97c r __tpstrtab_nfs_mkdir_exit
-c0ead98c r __tpstrtab_nfs_mkdir_enter
-c0ead99c r __tpstrtab_nfs_mknod_exit
-c0ead9ac r __tpstrtab_nfs_mknod_enter
-c0ead9bc r __tpstrtab_nfs_create_exit
-c0ead9cc r __tpstrtab_nfs_create_enter
-c0ead9e0 r __tpstrtab_nfs_atomic_open_exit
-c0ead9f8 r __tpstrtab_nfs_atomic_open_enter
-c0eada10 r __tpstrtab_nfs_readdir_lookup_revalidate
-c0eada30 r __tpstrtab_nfs_readdir_lookup_revalidate_failed
-c0eada58 r __tpstrtab_nfs_readdir_lookup
-c0eada6c r __tpstrtab_nfs_lookup_revalidate_exit
-c0eada88 r __tpstrtab_nfs_lookup_revalidate_enter
-c0eadaa4 r __tpstrtab_nfs_lookup_exit
-c0eadab4 r __tpstrtab_nfs_lookup_enter
-c0eadac8 r __tpstrtab_nfs_readdir_uncached
-c0eadae0 r __tpstrtab_nfs_readdir_cache_fill
-c0eadaf8 r __tpstrtab_nfs_readdir_invalidate_cache_range
-c0eadb1c r __tpstrtab_nfs_size_grow
-c0eadb2c r __tpstrtab_nfs_size_update
-c0eadb3c r __tpstrtab_nfs_size_wcc
-c0eadb4c r __tpstrtab_nfs_size_truncate
-c0eadb60 r __tpstrtab_nfs_access_exit
-c0eadb70 r __tpstrtab_nfs_readdir_uncached_done
-c0eadb8c r __tpstrtab_nfs_readdir_cache_fill_done
-c0eadba8 r __tpstrtab_nfs_readdir_force_readdirplus
-c0eadbc8 r __tpstrtab_nfs_set_cache_invalid
-c0eadbe0 r __tpstrtab_nfs_access_enter
-c0eadbf4 r __tpstrtab_nfs_fsync_exit
-c0eadc04 r __tpstrtab_nfs_fsync_enter
-c0eadc14 r __tpstrtab_nfs_writeback_inode_exit
-c0eadc30 r __tpstrtab_nfs_writeback_inode_enter
-c0eadc4c r __tpstrtab_nfs_writeback_page_exit
-c0eadc64 r __tpstrtab_nfs_writeback_page_enter
-c0eadc80 r __tpstrtab_nfs_setattr_exit
-c0eadc94 r __tpstrtab_nfs_setattr_enter
-c0eadca8 r __tpstrtab_nfs_getattr_exit
-c0eadcbc r __tpstrtab_nfs_getattr_enter
-c0eadcd0 r __tpstrtab_nfs_invalidate_mapping_exit
-c0eadcec r __tpstrtab_nfs_invalidate_mapping_enter
-c0eadd0c r __tpstrtab_nfs_revalidate_inode_exit
-c0eadd28 r __tpstrtab_nfs_revalidate_inode_enter
-c0eadd44 r __tpstrtab_nfs_refresh_inode_exit
-c0eadd5c r __tpstrtab_nfs_refresh_inode_enter
-c0eadd74 r __tpstrtab_nfs_set_inode_stale
-c0eadd88 r __tpstrtab_nfs4_listxattr
-c0eadd98 r __tpstrtab_nfs4_removexattr
-c0eaddac r __tpstrtab_nfs4_setxattr
-c0eaddbc r __tpstrtab_nfs4_getxattr
-c0eaddcc r __tpstrtab_nfs4_offload_cancel
-c0eadde0 r __tpstrtab_nfs4_copy_notify
-c0eaddf4 r __tpstrtab_nfs4_clone
-c0eade00 r __tpstrtab_nfs4_copy
-c0eade0c r __tpstrtab_nfs4_deallocate
-c0eade1c r __tpstrtab_nfs4_fallocate
-c0eade2c r __tpstrtab_nfs4_llseek
-c0eade38 r __tpstrtab_ff_layout_commit_error
-c0eade50 r __tpstrtab_ff_layout_write_error
-c0eade68 r __tpstrtab_ff_layout_read_error
-c0eade80 r __tpstrtab_nfs4_find_deviceid
-c0eade94 r __tpstrtab_nfs4_getdeviceinfo
-c0eadea8 r __tpstrtab_nfs4_deviceid_free
-c0eadebc r __tpstrtab_pnfs_mds_fallback_write_pagelist
-c0eadee0 r __tpstrtab_pnfs_mds_fallback_read_pagelist
-c0eadf00 r __tpstrtab_pnfs_mds_fallback_write_done
-c0eadf20 r __tpstrtab_pnfs_mds_fallback_read_done
-c0eadf3c r __tpstrtab_pnfs_mds_fallback_pg_get_mirror_count
-c0eadf64 r __tpstrtab_pnfs_mds_fallback_pg_init_write
-c0eadf84 r __tpstrtab_pnfs_mds_fallback_pg_init_read
-c0eadfa4 r __tpstrtab_pnfs_update_layout
-c0eadfb8 r __tpstrtab_nfs4_layoutstats
-c0eadfcc r __tpstrtab_nfs4_layouterror
-c0eadfe0 r __tpstrtab_nfs4_layoutreturn_on_close
-c0eadffc r __tpstrtab_nfs4_layoutreturn
-c0eae010 r __tpstrtab_nfs4_layoutcommit
-c0eae024 r __tpstrtab_nfs4_layoutget
-c0eae034 r __tpstrtab_nfs4_pnfs_commit_ds
-c0eae048 r __tpstrtab_nfs4_commit
-c0eae054 r __tpstrtab_nfs4_pnfs_write
-c0eae064 r __tpstrtab_nfs4_write
-c0eae070 r __tpstrtab_nfs4_pnfs_read
-c0eae080 r __tpstrtab_nfs4_read
-c0eae08c r __tpstrtab_nfs4_map_gid_to_group
-c0eae0a4 r __tpstrtab_nfs4_map_uid_to_name
-c0eae0bc r __tpstrtab_nfs4_map_group_to_gid
-c0eae0d4 r __tpstrtab_nfs4_map_name_to_uid
-c0eae0ec r __tpstrtab_nfs4_cb_layoutrecall_file
-c0eae108 r __tpstrtab_nfs4_cb_recall
-c0eae118 r __tpstrtab_nfs4_cb_getattr
-c0eae128 r __tpstrtab_nfs4_fsinfo
-c0eae134 r __tpstrtab_nfs4_lookup_root
-c0eae148 r __tpstrtab_nfs4_getattr
-c0eae158 r __tpstrtab_nfs4_close_stateid_update_wait
-c0eae178 r __tpstrtab_nfs4_open_stateid_update_wait
-c0eae198 r __tpstrtab_nfs4_open_stateid_update
-c0eae1b4 r __tpstrtab_nfs4_delegreturn
-c0eae1c8 r __tpstrtab_nfs4_setattr
-c0eae1d8 r __tpstrtab_nfs4_set_security_label
-c0eae1f0 r __tpstrtab_nfs4_get_security_label
-c0eae208 r __tpstrtab_nfs4_set_acl
-c0eae218 r __tpstrtab_nfs4_get_acl
-c0eae228 r __tpstrtab_nfs4_readdir
-c0eae238 r __tpstrtab_nfs4_readlink
-c0eae248 r __tpstrtab_nfs4_access
-c0eae254 r __tpstrtab_nfs4_rename
-c0eae260 r __tpstrtab_nfs4_lookupp
-c0eae270 r __tpstrtab_nfs4_secinfo
-c0eae280 r __tpstrtab_nfs4_get_fs_locations
-c0eae298 r __tpstrtab_nfs4_remove
-c0eae2a4 r __tpstrtab_nfs4_mknod
-c0eae2b0 r __tpstrtab_nfs4_mkdir
-c0eae2bc r __tpstrtab_nfs4_symlink
-c0eae2cc r __tpstrtab_nfs4_lookup
-c0eae2d8 r __tpstrtab_nfs4_test_lock_stateid
-c0eae2f0 r __tpstrtab_nfs4_test_open_stateid
-c0eae308 r __tpstrtab_nfs4_test_delegation_stateid
-c0eae328 r __tpstrtab_nfs4_delegreturn_exit
-c0eae340 r __tpstrtab_nfs4_reclaim_delegation
-c0eae358 r __tpstrtab_nfs4_set_delegation
-c0eae36c r __tpstrtab_nfs4_state_lock_reclaim
-c0eae384 r __tpstrtab_nfs4_set_lock
-c0eae394 r __tpstrtab_nfs4_unlock
-c0eae3a0 r __tpstrtab_nfs4_get_lock
-c0eae3b0 r __tpstrtab_nfs4_close
-c0eae3bc r __tpstrtab_nfs4_cached_open
-c0eae3d0 r __tpstrtab_nfs4_open_file
-c0eae3e0 r __tpstrtab_nfs4_open_expired
-c0eae3f4 r __tpstrtab_nfs4_open_reclaim
-c0eae408 r __tpstrtab_nfs_cb_badprinc
-c0eae418 r __tpstrtab_nfs_cb_no_clp
-c0eae428 r __tpstrtab_nfs4_xdr_bad_filehandle
-c0eae440 r __tpstrtab_nfs4_xdr_status
-c0eae450 r __tpstrtab_nfs4_xdr_bad_operation
-c0eae468 r __tpstrtab_nfs4_state_mgr_failed
-c0eae480 r __tpstrtab_nfs4_state_mgr
-c0eae490 r __tpstrtab_nfs4_setup_sequence
-c0eae4a4 r __tpstrtab_nfs4_cb_offload
-c0eae4b4 r __tpstrtab_nfs4_cb_seqid_err
-c0eae4c8 r __tpstrtab_nfs4_cb_sequence
-c0eae4dc r __tpstrtab_nfs4_sequence_done
-c0eae4f0 r __tpstrtab_nfs4_reclaim_complete
-c0eae508 r __tpstrtab_nfs4_sequence
-c0eae518 r __tpstrtab_nfs4_bind_conn_to_session
-c0eae534 r __tpstrtab_nfs4_destroy_clientid
-c0eae54c r __tpstrtab_nfs4_destroy_session
-c0eae564 r __tpstrtab_nfs4_create_session
-c0eae578 r __tpstrtab_nfs4_exchange_id
-c0eae58c r __tpstrtab_nfs4_renew_async
-c0eae5a0 r __tpstrtab_nfs4_renew
-c0eae5ac r __tpstrtab_nfs4_setclientid_confirm
-c0eae5c8 r __tpstrtab_nfs4_setclientid
-c0eae5dc r __tpstrtab_cachefiles_ondemand_fd_release
-c0eae5fc r __tpstrtab_cachefiles_ondemand_fd_write
-c0eae61c r __tpstrtab_cachefiles_ondemand_cread
-c0eae638 r __tpstrtab_cachefiles_ondemand_read
-c0eae654 r __tpstrtab_cachefiles_ondemand_close
-c0eae670 r __tpstrtab_cachefiles_ondemand_copen
-c0eae68c r __tpstrtab_cachefiles_ondemand_open
-c0eae6a8 r __tpstrtab_cachefiles_io_error
-c0eae6bc r __tpstrtab_cachefiles_vfs_error
-c0eae6d4 r __tpstrtab_cachefiles_mark_inactive
-c0eae6f0 r __tpstrtab_cachefiles_mark_failed
-c0eae708 r __tpstrtab_cachefiles_mark_active
-c0eae720 r __tpstrtab_cachefiles_trunc
-c0eae734 r __tpstrtab_cachefiles_write
-c0eae748 r __tpstrtab_cachefiles_read
-c0eae758 r __tpstrtab_cachefiles_prep_read
-c0eae770 r __tpstrtab_cachefiles_vol_coherency
-c0eae78c r __tpstrtab_cachefiles_coherency
-c0eae7a4 r __tpstrtab_cachefiles_rename
-c0eae7b8 r __tpstrtab_cachefiles_unlink
-c0eae7cc r __tpstrtab_cachefiles_link
-c0eae7dc r __tpstrtab_cachefiles_tmpfile
-c0eae7f0 r __tpstrtab_cachefiles_mkdir
-c0eae804 r __tpstrtab_cachefiles_lookup
-c0eae818 r __tpstrtab_cachefiles_ref
-c0eae828 r __tpstrtab_f2fs_datawrite_end
-c0eae83c r __tpstrtab_f2fs_datawrite_start
-c0eae854 r __tpstrtab_f2fs_dataread_end
-c0eae868 r __tpstrtab_f2fs_dataread_start
-c0eae87c r __tpstrtab_f2fs_fiemap
-c0eae888 r __tpstrtab_f2fs_bmap
-c0eae894 r __tpstrtab_f2fs_iostat_latency
-c0eae8a8 r __tpstrtab_f2fs_iostat
-c0eae8b4 r __tpstrtab_f2fs_decompress_pages_end
-c0eae8d0 r __tpstrtab_f2fs_compress_pages_end
-c0eae8e8 r __tpstrtab_f2fs_decompress_pages_start
-c0eae904 r __tpstrtab_f2fs_compress_pages_start
-c0eae920 r __tpstrtab_f2fs_shutdown
-c0eae930 r __tpstrtab_f2fs_sync_dirty_inodes_exit
-c0eae94c r __tpstrtab_f2fs_sync_dirty_inodes_enter
-c0eae96c r __tpstrtab_f2fs_destroy_extent_tree
-c0eae988 r __tpstrtab_f2fs_shrink_extent_tree
-c0eae9a0 r __tpstrtab_f2fs_update_read_extent_tree_range
-c0eae9c4 r __tpstrtab_f2fs_lookup_read_extent_tree_end
-c0eae9e8 r __tpstrtab_f2fs_lookup_extent_tree_start
-c0eaea08 r __tpstrtab_f2fs_issue_flush
-c0eaea1c r __tpstrtab_f2fs_issue_reset_zone
-c0eaea34 r __tpstrtab_f2fs_remove_discard
-c0eaea48 r __tpstrtab_f2fs_issue_discard
-c0eaea5c r __tpstrtab_f2fs_queue_discard
-c0eaea70 r __tpstrtab_f2fs_write_checkpoint
-c0eaea88 r __tpstrtab_f2fs_readpages
-c0eaea98 r __tpstrtab_f2fs_writepages
-c0eaeaa8 r __tpstrtab_f2fs_filemap_fault
-c0eaeabc r __tpstrtab_f2fs_replace_atomic_write_block
-c0eaeadc r __tpstrtab_f2fs_vm_page_mkwrite
-c0eaeaf4 r __tpstrtab_f2fs_set_page_dirty
-c0eaeb08 r __tpstrtab_f2fs_readpage
-c0eaeb18 r __tpstrtab_f2fs_do_write_data_page
-c0eaeb30 r __tpstrtab_f2fs_writepage
-c0eaeb40 r __tpstrtab_f2fs_write_end
-c0eaeb50 r __tpstrtab_f2fs_write_begin
-c0eaeb64 r __tpstrtab_f2fs_submit_write_bio
-c0eaeb7c r __tpstrtab_f2fs_submit_read_bio
-c0eaeb94 r __tpstrtab_f2fs_prepare_read_bio
-c0eaebac r __tpstrtab_f2fs_prepare_write_bio
-c0eaebc4 r __tpstrtab_f2fs_submit_page_write
-c0eaebdc r __tpstrtab_f2fs_submit_page_bio
-c0eaebf4 r __tpstrtab_f2fs_reserve_new_blocks
-c0eaec0c r __tpstrtab_f2fs_direct_IO_exit
-c0eaec20 r __tpstrtab_f2fs_direct_IO_enter
-c0eaec38 r __tpstrtab_f2fs_fallocate
-c0eaec48 r __tpstrtab_f2fs_readdir
-c0eaec58 r __tpstrtab_f2fs_lookup_end
-c0eaec68 r __tpstrtab_f2fs_lookup_start
-c0eaec7c r __tpstrtab_f2fs_get_victim
-c0eaec8c r __tpstrtab_f2fs_gc_end
-c0eaec98 r __tpstrtab_f2fs_gc_begin
-c0eaeca8 r __tpstrtab_f2fs_background_gc
-c0eaecbc r __tpstrtab_f2fs_map_blocks
-c0eaeccc r __tpstrtab_f2fs_file_write_iter
-c0eaece4 r __tpstrtab_f2fs_truncate_partial_nodes
-c0eaed00 r __tpstrtab_f2fs_truncate_node
-c0eaed14 r __tpstrtab_f2fs_truncate_nodes_exit
-c0eaed30 r __tpstrtab_f2fs_truncate_nodes_enter
-c0eaed4c r __tpstrtab_f2fs_truncate_inode_blocks_exit
-c0eaed6c r __tpstrtab_f2fs_truncate_inode_blocks_enter
-c0eaed90 r __tpstrtab_f2fs_truncate_blocks_exit
-c0eaedac r __tpstrtab_f2fs_truncate_blocks_enter
-c0eaedc8 r __tpstrtab_f2fs_truncate_data_blocks_range
-c0eaede8 r __tpstrtab_f2fs_truncate
-c0eaedf8 r __tpstrtab_f2fs_drop_inode
-c0eaee08 r __tpstrtab_f2fs_unlink_exit
-c0eaee1c r __tpstrtab_f2fs_unlink_enter
-c0eaee30 r __tpstrtab_f2fs_new_inode
-c0eaee40 r __tpstrtab_f2fs_evict_inode
-c0eaee54 r __tpstrtab_f2fs_iget_exit
-c0eaee64 r __tpstrtab_f2fs_iget
-c0eaee70 r __tpstrtab_f2fs_sync_fs
-c0eaee80 r __tpstrtab_f2fs_sync_file_exit
-c0eaee94 r __tpstrtab_f2fs_sync_file_enter
-c0eaeeac r __tpstrtab_block_rq_remap
-c0eaeebc r __tpstrtab_block_bio_remap
-c0eaeecc r __tpstrtab_block_split
-c0eaeed8 r __tpstrtab_block_unplug
-c0eaeee8 r __tpstrtab_block_plug
-c0eaeef4 r __tpstrtab_block_getrq
-c0eaef00 r __tpstrtab_block_bio_queue
-c0eaef10 r __tpstrtab_block_bio_frontmerge
-c0eaef28 r __tpstrtab_block_bio_backmerge
-c0eaef3c r __tpstrtab_block_bio_bounce
-c0eaef50 r __tpstrtab_block_bio_complete
-c0eaef64 r __tpstrtab_block_rq_merge
-c0eaef74 r __tpstrtab_block_rq_issue
-c0eaef84 r __tpstrtab_block_rq_insert
-c0eaef94 r __tpstrtab_block_rq_error
-c0eaefa4 r __tpstrtab_block_rq_complete
-c0eaefb8 r __tpstrtab_block_rq_requeue
-c0eaefcc r __tpstrtab_block_dirty_buffer
-c0eaefe0 r __tpstrtab_block_touch_buffer
-c0eaeff4 r __tpstrtab_kyber_throttled
-c0eaf004 r __tpstrtab_kyber_adjust
-c0eaf014 r __tpstrtab_kyber_latency
-c0eaf024 r __tpstrtab_io_uring_local_work_run
-c0eaf03c r __tpstrtab_io_uring_short_write
-c0eaf054 r __tpstrtab_io_uring_task_work_run
-c0eaf06c r __tpstrtab_io_uring_cqe_overflow
-c0eaf084 r __tpstrtab_io_uring_req_failed
-c0eaf098 r __tpstrtab_io_uring_task_add
-c0eaf0ac r __tpstrtab_io_uring_poll_arm
-c0eaf0c0 r __tpstrtab_io_uring_submit_sqe
-c0eaf0d4 r __tpstrtab_io_uring_complete
-c0eaf0e8 r __tpstrtab_io_uring_fail_link
-c0eaf0fc r __tpstrtab_io_uring_cqring_wait
-c0eaf114 r __tpstrtab_io_uring_link
-c0eaf124 r __tpstrtab_io_uring_defer
-c0eaf134 r __tpstrtab_io_uring_queue_async_work
-c0eaf150 r __tpstrtab_io_uring_file_get
-c0eaf164 r __tpstrtab_io_uring_register
-c0eaf178 r __tpstrtab_io_uring_create
-c0eaf188 r __tpstrtab_gpio_value
-c0eaf194 r __tpstrtab_gpio_direction
-c0eaf1a4 r __tpstrtab_pwm_get
-c0eaf1ac r __tpstrtab_pwm_apply
-c0eaf1b8 r __tpstrtab_clk_set_duty_cycle_complete
-c0eaf1d4 r __tpstrtab_clk_set_duty_cycle
-c0eaf1e8 r __tpstrtab_clk_set_phase_complete
-c0eaf200 r __tpstrtab_clk_set_phase
-c0eaf210 r __tpstrtab_clk_set_parent_complete
-c0eaf228 r __tpstrtab_clk_set_parent
-c0eaf238 r __tpstrtab_clk_set_rate_range
-c0eaf24c r __tpstrtab_clk_set_max_rate
-c0eaf260 r __tpstrtab_clk_set_min_rate
-c0eaf274 r __tpstrtab_clk_set_rate_complete
-c0eaf28c r __tpstrtab_clk_set_rate
-c0eaf29c r __tpstrtab_clk_unprepare_complete
-c0eaf2b4 r __tpstrtab_clk_unprepare
-c0eaf2c4 r __tpstrtab_clk_prepare_complete
-c0eaf2dc r __tpstrtab_clk_prepare
-c0eaf2e8 r __tpstrtab_clk_disable_complete
-c0eaf300 r __tpstrtab_clk_disable
-c0eaf30c r __tpstrtab_clk_enable_complete
-c0eaf320 r __tpstrtab_clk_enable
-c0eaf32c r __tpstrtab_regulator_set_voltage_complete
-c0eaf34c r __tpstrtab_regulator_set_voltage
-c0eaf364 r __tpstrtab_regulator_bypass_disable_complete
-c0eaf388 r __tpstrtab_regulator_bypass_disable
-c0eaf3a4 r __tpstrtab_regulator_bypass_enable_complete
-c0eaf3c8 r __tpstrtab_regulator_bypass_enable
-c0eaf3e0 r __tpstrtab_regulator_disable_complete
-c0eaf3fc r __tpstrtab_regulator_disable
-c0eaf410 r __tpstrtab_regulator_enable_complete
-c0eaf42c r __tpstrtab_regulator_enable_delay
-c0eaf444 r __tpstrtab_regulator_enable
-c0eaf458 r __tpstrtab_regcache_drop_region
-c0eaf470 r __tpstrtab_regmap_async_complete_done
-c0eaf48c r __tpstrtab_regmap_async_complete_start
-c0eaf4a8 r __tpstrtab_regmap_async_io_complete
-c0eaf4c4 r __tpstrtab_regmap_async_write_start
-c0eaf4e0 r __tpstrtab_regmap_cache_bypass
-c0eaf4f4 r __tpstrtab_regmap_cache_only
-c0eaf508 r __tpstrtab_regcache_sync
-c0eaf518 r __tpstrtab_regmap_hw_write_done
-c0eaf530 r __tpstrtab_regmap_hw_write_start
-c0eaf548 r __tpstrtab_regmap_hw_read_done
-c0eaf55c r __tpstrtab_regmap_hw_read_start
-c0eaf574 r __tpstrtab_regmap_bulk_read
-c0eaf588 r __tpstrtab_regmap_bulk_write
-c0eaf59c r __tpstrtab_regmap_reg_read_cache
-c0eaf5b4 r __tpstrtab_regmap_reg_read
-c0eaf5c4 r __tpstrtab_regmap_reg_write
-c0eaf5d8 r __tpstrtab_thermal_pressure_update
-c0eaf5f0 r __tpstrtab_devres_log
-c0eaf5fc r __tpstrtab_dma_fence_wait_end
-c0eaf610 r __tpstrtab_dma_fence_wait_start
-c0eaf628 r __tpstrtab_dma_fence_signaled
-c0eaf63c r __tpstrtab_dma_fence_enable_signal
-c0eaf654 r __tpstrtab_dma_fence_destroy
-c0eaf668 r __tpstrtab_dma_fence_init
-c0eaf678 r __tpstrtab_dma_fence_emit
-c0eaf688 r __tpstrtab_scsi_eh_wakeup
-c0eaf698 r __tpstrtab_scsi_dispatch_cmd_timeout
-c0eaf6b4 r __tpstrtab_scsi_dispatch_cmd_done
-c0eaf6cc r __tpstrtab_scsi_dispatch_cmd_error
-c0eaf6e4 r __tpstrtab_scsi_dispatch_cmd_start
-c0eaf6fc r __tpstrtab_iscsi_dbg_trans_conn
-c0eaf714 r __tpstrtab_iscsi_dbg_trans_session
-c0eaf72c r __tpstrtab_iscsi_dbg_sw_tcp
-c0eaf740 r __tpstrtab_iscsi_dbg_tcp
-c0eaf750 r __tpstrtab_iscsi_dbg_eh
-c0eaf760 r __tpstrtab_iscsi_dbg_session
-c0eaf774 r __tpstrtab_iscsi_dbg_conn
-c0eaf784 r __tpstrtab_nvme_sq
-c0eaf78c r __tpstrtab_nvme_async_event
-c0eaf7a0 r __tpstrtab_nvme_complete_rq
-c0eaf7b4 r __tpstrtab_nvme_setup_cmd
-c0eaf7c4 r __tpstrtab_spi_transfer_stop
-c0eaf7d8 r __tpstrtab_spi_transfer_start
-c0eaf7ec r __tpstrtab_spi_message_done
-c0eaf800 r __tpstrtab_spi_message_start
-c0eaf814 r __tpstrtab_spi_message_submit
-c0eaf828 r __tpstrtab_spi_set_cs
-c0eaf834 r __tpstrtab_spi_setup
-c0eaf840 r __tpstrtab_spi_controller_busy
-c0eaf854 r __tpstrtab_spi_controller_idle
-c0eaf868 r __tpstrtab_mdio_access
-c0eaf874 r __tpstrtab_xhci_dbc_giveback_request
-c0eaf890 r __tpstrtab_xhci_dbc_queue_request
-c0eaf8a8 r __tpstrtab_xhci_dbc_free_request
-c0eaf8c0 r __tpstrtab_xhci_dbc_alloc_request
-c0eaf8d8 r __tpstrtab_xhci_ring_host_doorbell
-c0eaf8f0 r __tpstrtab_xhci_ring_ep_doorbell
-c0eaf908 r __tpstrtab_xhci_hub_status_data
-c0eaf920 r __tpstrtab_xhci_get_port_status
-c0eaf938 r __tpstrtab_xhci_handle_port_status
-c0eaf950 r __tpstrtab_xhci_inc_deq
-c0eaf960 r __tpstrtab_xhci_inc_enq
-c0eaf970 r __tpstrtab_xhci_ring_expansion
-c0eaf984 r __tpstrtab_xhci_ring_free
-c0eaf994 r __tpstrtab_xhci_ring_alloc
-c0eaf9a4 r __tpstrtab_xhci_configure_endpoint_ctrl_ctx
-c0eaf9c8 r __tpstrtab_xhci_address_ctrl_ctx
-c0eaf9e0 r __tpstrtab_xhci_configure_endpoint
-c0eaf9f8 r __tpstrtab_xhci_handle_cmd_set_deq
-c0eafa10 r __tpstrtab_xhci_handle_cmd_reset_dev
-c0eafa2c r __tpstrtab_xhci_handle_cmd_addr_dev
-c0eafa48 r __tpstrtab_xhci_setup_device_slot
-c0eafa60 r __tpstrtab_xhci_discover_or_reset_device
-c0eafa80 r __tpstrtab_xhci_handle_cmd_disable_slot
-c0eafaa0 r __tpstrtab_xhci_free_dev
-c0eafab0 r __tpstrtab_xhci_alloc_dev
-c0eafac0 r __tpstrtab_xhci_add_endpoint
-c0eafad4 r __tpstrtab_xhci_handle_cmd_config_ep
-c0eafaf0 r __tpstrtab_xhci_handle_cmd_reset_ep
-c0eafb0c r __tpstrtab_xhci_handle_cmd_set_deq_ep
-c0eafb28 r __tpstrtab_xhci_handle_cmd_stop_ep
-c0eafb40 r __tpstrtab_xhci_urb_dequeue
-c0eafb54 r __tpstrtab_xhci_urb_giveback
-c0eafb68 r __tpstrtab_xhci_urb_enqueue
-c0eafb7c r __tpstrtab_xhci_stop_device
-c0eafb90 r __tpstrtab_xhci_setup_addressable_virt_device
-c0eafbb4 r __tpstrtab_xhci_setup_device
-c0eafbc8 r __tpstrtab_xhci_alloc_virt_device
-c0eafbe0 r __tpstrtab_xhci_free_virt_device
-c0eafbf8 r __tpstrtab_xhci_dbc_gadget_ep_queue
-c0eafc14 r __tpstrtab_xhci_dbc_handle_transfer
-c0eafc30 r __tpstrtab_xhci_dbc_handle_event
-c0eafc48 r __tpstrtab_xhci_queue_trb
-c0eafc58 r __tpstrtab_xhci_handle_transfer
-c0eafc70 r __tpstrtab_xhci_handle_command
-c0eafc84 r __tpstrtab_xhci_handle_event
-c0eafc98 r __tpstrtab_xhci_address_ctx
-c0eafcac r __tpstrtab_xhci_dbg_ring_expansion
-c0eafcc4 r __tpstrtab_xhci_dbg_init
-c0eafcd4 r __tpstrtab_xhci_dbg_cancel_urb
-c0eafce8 r __tpstrtab_xhci_dbg_reset_ep
-c0eafcfc r __tpstrtab_xhci_dbg_quirks
-c0eafd0c r __tpstrtab_xhci_dbg_context_change
-c0eafd24 r __tpstrtab_xhci_dbg_address
-c0eafd38 r __tpstrtab_usb_gadget_giveback_request
-c0eafd54 r __tpstrtab_usb_ep_dequeue
-c0eafd64 r __tpstrtab_usb_ep_queue
-c0eafd74 r __tpstrtab_usb_ep_free_request
-c0eafd88 r __tpstrtab_usb_ep_alloc_request
-c0eafda0 r __tpstrtab_usb_ep_fifo_flush
-c0eafdb4 r __tpstrtab_usb_ep_fifo_status
-c0eafdc8 r __tpstrtab_usb_ep_set_wedge
-c0eafddc r __tpstrtab_usb_ep_clear_halt
-c0eafdf0 r __tpstrtab_usb_ep_set_halt
-c0eafe00 r __tpstrtab_usb_ep_disable
-c0eafe10 r __tpstrtab_usb_ep_enable
-c0eafe20 r __tpstrtab_usb_ep_set_maxpacket_limit
-c0eafe3c r __tpstrtab_usb_gadget_activate
-c0eafe50 r __tpstrtab_usb_gadget_deactivate
-c0eafe68 r __tpstrtab_usb_gadget_disconnect
-c0eafe80 r __tpstrtab_usb_gadget_connect
-c0eafe94 r __tpstrtab_usb_gadget_vbus_disconnect
-c0eafeb0 r __tpstrtab_usb_gadget_vbus_draw
-c0eafec8 r __tpstrtab_usb_gadget_vbus_connect
-c0eafee0 r __tpstrtab_usb_gadget_clear_selfpowered
-c0eaff00 r __tpstrtab_usb_gadget_set_selfpowered
-c0eaff1c r __tpstrtab_usb_gadget_wakeup
-c0eaff30 r __tpstrtab_usb_gadget_frame_number
-c0eaff48 r __tpstrtab_rtc_timer_fired
-c0eaff58 r __tpstrtab_rtc_timer_dequeue
-c0eaff6c r __tpstrtab_rtc_timer_enqueue
-c0eaff80 r __tpstrtab_rtc_read_offset
-c0eaff90 r __tpstrtab_rtc_set_offset
-c0eaffa0 r __tpstrtab_rtc_alarm_irq_enable
-c0eaffb8 r __tpstrtab_rtc_irq_set_state
-c0eaffcc r __tpstrtab_rtc_irq_set_freq
-c0eaffe0 r __tpstrtab_rtc_read_alarm
-c0eafff0 r __tpstrtab_rtc_set_alarm
-c0eb0000 r __tpstrtab_rtc_read_time
-c0eb0010 r __tpstrtab_rtc_set_time
-c0eb0020 r __tpstrtab_i2c_result
-c0eb002c r __tpstrtab_i2c_reply
-c0eb0038 r __tpstrtab_i2c_read
-c0eb0044 r __tpstrtab_i2c_write
-c0eb0050 r __tpstrtab_smbus_result
-c0eb0060 r __tpstrtab_smbus_reply
-c0eb006c r __tpstrtab_smbus_read
-c0eb0078 r __tpstrtab_smbus_write
-c0eb0084 r __tpstrtab_hwmon_attr_show_string
-c0eb009c r __tpstrtab_hwmon_attr_store
-c0eb00b0 r __tpstrtab_hwmon_attr_show
-c0eb00c0 r __tpstrtab_thermal_zone_trip
-c0eb00d4 r __tpstrtab_cdev_update
-c0eb00e0 r __tpstrtab_thermal_temperature
-c0eb00f4 r __tpstrtab_watchdog_set_timeout
-c0eb010c r __tpstrtab_watchdog_stop
-c0eb011c r __tpstrtab_watchdog_ping
-c0eb012c r __tpstrtab_watchdog_start
-c0eb013c r __tpstrtab_mmc_request_done
-c0eb0150 r __tpstrtab_mmc_request_start
-c0eb0164 r __tpstrtab_neigh_cleanup_and_release
-c0eb0180 r __tpstrtab_neigh_event_send_dead
-c0eb0198 r __tpstrtab_neigh_event_send_done
-c0eb01b0 r __tpstrtab_neigh_timer_handler
-c0eb01c4 r __tpstrtab_neigh_update_done
-c0eb01d8 r __tpstrtab_neigh_update
-c0eb01e8 r __tpstrtab_neigh_create
-c0eb01f8 r __tpstrtab_page_pool_update_nid
-c0eb0210 r __tpstrtab_page_pool_state_hold
-c0eb0228 r __tpstrtab_page_pool_state_release
-c0eb0240 r __tpstrtab_page_pool_release
-c0eb0254 r __tpstrtab_br_fdb_update
-c0eb0264 r __tpstrtab_fdb_delete
-c0eb0270 r __tpstrtab_br_fdb_external_learn_add
-c0eb028c r __tpstrtab_br_fdb_add
-c0eb0298 r __tpstrtab_qdisc_create
-c0eb02a8 r __tpstrtab_qdisc_destroy
-c0eb02b8 r __tpstrtab_qdisc_reset
-c0eb02c4 r __tpstrtab_qdisc_enqueue
-c0eb02d4 r __tpstrtab_qdisc_dequeue
-c0eb02e4 r __tpstrtab_fib_table_lookup
-c0eb02f8 r __tpstrtab_tcp_cong_state_set
-c0eb030c r __tpstrtab_tcp_bad_csum
-c0eb031c r __tpstrtab_tcp_probe
-c0eb0328 r __tpstrtab_tcp_retransmit_synack
-c0eb0340 r __tpstrtab_tcp_rcv_space_adjust
-c0eb0358 r __tpstrtab_tcp_destroy_sock
-c0eb036c r __tpstrtab_tcp_receive_reset
-c0eb0380 r __tpstrtab_tcp_send_reset
-c0eb0390 r __tpstrtab_tcp_retransmit_skb
-c0eb03a4 r __tpstrtab_udp_fail_queue_rcv_skb
-c0eb03bc r __tpstrtab_inet_sk_error_report
-c0eb03d4 r __tpstrtab_inet_sock_set_state
-c0eb03e8 r __tpstrtab_sock_exceed_buf_limit
-c0eb0400 r __tpstrtab_sock_rcvqueue_full
-c0eb0414 r __tpstrtab_napi_poll
-c0eb0420 r __tpstrtab_netif_receive_skb_list_exit
-c0eb043c r __tpstrtab_netif_rx_exit
-c0eb044c r __tpstrtab_netif_receive_skb_exit
-c0eb0464 r __tpstrtab_napi_gro_receive_exit
-c0eb047c r __tpstrtab_napi_gro_frags_exit
-c0eb0490 r __tpstrtab_netif_rx_entry
-c0eb04a0 r __tpstrtab_netif_receive_skb_list_entry
-c0eb04c0 r __tpstrtab_netif_receive_skb_entry
-c0eb04d8 r __tpstrtab_napi_gro_receive_entry
-c0eb04f0 r __tpstrtab_napi_gro_frags_entry
-c0eb0508 r __tpstrtab_netif_rx
-c0eb0514 r __tpstrtab_netif_receive_skb
-c0eb0528 r __tpstrtab_net_dev_queue
-c0eb0538 r __tpstrtab_net_dev_xmit_timeout
-c0eb0550 r __tpstrtab_net_dev_xmit
-c0eb0560 r __tpstrtab_net_dev_start_xmit
-c0eb0574 r __tpstrtab_skb_copy_datagram_iovec
-c0eb058c r __tpstrtab_consume_skb
-c0eb0598 r __tpstrtab_kfree_skb
-c0eb05a4 r __tpstrtab_netlink_extack
-c0eb05b4 r __tpstrtab_bpf_test_finish
-c0eb05c4 r __tpstrtab_svc_unregister
-c0eb05d4 r __tpstrtab_svc_noregister
-c0eb05e4 r __tpstrtab_svc_register
-c0eb05f4 r __tpstrtab_cache_entry_no_listener
-c0eb060c r __tpstrtab_cache_entry_make_negative
-c0eb0628 r __tpstrtab_cache_entry_update
-c0eb063c r __tpstrtab_cache_entry_upcall
-c0eb0650 r __tpstrtab_cache_entry_expired
-c0eb0664 r __tpstrtab_svcsock_getpeername_err
-c0eb067c r __tpstrtab_svcsock_accept_err
-c0eb0690 r __tpstrtab_svcsock_tcp_state
-c0eb06a4 r __tpstrtab_svcsock_tcp_recv_short
-c0eb06bc r __tpstrtab_svcsock_write_space
-c0eb06d0 r __tpstrtab_svcsock_data_ready
-c0eb06e4 r __tpstrtab_svcsock_tcp_recv_err
-c0eb06fc r __tpstrtab_svcsock_tcp_recv_eagain
-c0eb0714 r __tpstrtab_svcsock_tcp_recv
-c0eb0728 r __tpstrtab_svcsock_tcp_send
-c0eb073c r __tpstrtab_svcsock_udp_recv_err
-c0eb0754 r __tpstrtab_svcsock_udp_recv
-c0eb0768 r __tpstrtab_svcsock_udp_send
-c0eb077c r __tpstrtab_svcsock_marker
-c0eb078c r __tpstrtab_svcsock_new_socket
-c0eb07a0 r __tpstrtab_svc_defer_recv
-c0eb07b0 r __tpstrtab_svc_defer_queue
-c0eb07c0 r __tpstrtab_svc_defer_drop
-c0eb07d0 r __tpstrtab_svc_alloc_arg_err
-c0eb07e4 r __tpstrtab_svc_wake_up
-c0eb07f0 r __tpstrtab_svc_xprt_accept
-c0eb0800 r __tpstrtab_svc_xprt_free
-c0eb0810 r __tpstrtab_svc_xprt_detach
-c0eb0820 r __tpstrtab_svc_xprt_close
-c0eb0830 r __tpstrtab_svc_xprt_no_write_space
-c0eb0848 r __tpstrtab_svc_xprt_dequeue
-c0eb085c r __tpstrtab_svc_xprt_enqueue
-c0eb0870 r __tpstrtab_svc_xprt_create_err
-c0eb0884 r __tpstrtab_svc_stats_latency
-c0eb0898 r __tpstrtab_svc_send
-c0eb08a4 r __tpstrtab_svc_drop
-c0eb08b0 r __tpstrtab_svc_defer
-c0eb08bc r __tpstrtab_svc_process
-c0eb08c8 r __tpstrtab_svc_authenticate
-c0eb08dc r __tpstrtab_svc_xdr_sendto
-c0eb08ec r __tpstrtab_svc_xdr_recvfrom
-c0eb0900 r __tpstrtab_rpcb_unregister
-c0eb0910 r __tpstrtab_rpcb_register
-c0eb0920 r __tpstrtab_pmap_register
-c0eb0930 r __tpstrtab_rpcb_setport
-c0eb0940 r __tpstrtab_rpcb_getport
-c0eb0950 r __tpstrtab_xs_stream_read_request
-c0eb0968 r __tpstrtab_xs_stream_read_data
-c0eb097c r __tpstrtab_xs_data_ready
-c0eb098c r __tpstrtab_xprt_reserve
-c0eb099c r __tpstrtab_xprt_put_cong
-c0eb09ac r __tpstrtab_xprt_get_cong
-c0eb09bc r __tpstrtab_xprt_release_cong
-c0eb09d0 r __tpstrtab_xprt_reserve_cong
-c0eb09e4 r __tpstrtab_xprt_release_xprt
-c0eb09f8 r __tpstrtab_xprt_reserve_xprt
-c0eb0a0c r __tpstrtab_xprt_ping
-c0eb0a18 r __tpstrtab_xprt_retransmit
-c0eb0a28 r __tpstrtab_xprt_transmit
-c0eb0a38 r __tpstrtab_xprt_lookup_rqst
-c0eb0a4c r __tpstrtab_xprt_timer
-c0eb0a58 r __tpstrtab_xprt_destroy
-c0eb0a68 r __tpstrtab_xprt_disconnect_force
-c0eb0a80 r __tpstrtab_xprt_disconnect_done
-c0eb0a98 r __tpstrtab_xprt_disconnect_auto
-c0eb0ab0 r __tpstrtab_xprt_connect
-c0eb0ac0 r __tpstrtab_xprt_create
-c0eb0acc r __tpstrtab_rpc_socket_nospace
-c0eb0ae0 r __tpstrtab_rpc_socket_shutdown
-c0eb0af4 r __tpstrtab_rpc_socket_close
-c0eb0b08 r __tpstrtab_rpc_socket_reset_connection
-c0eb0b24 r __tpstrtab_rpc_socket_error
-c0eb0b38 r __tpstrtab_rpc_socket_connect
-c0eb0b4c r __tpstrtab_rpc_socket_state_change
-c0eb0b64 r __tpstrtab_rpc_xdr_alignment
-c0eb0b78 r __tpstrtab_rpc_xdr_overflow
-c0eb0b8c r __tpstrtab_rpc_stats_latency
-c0eb0ba0 r __tpstrtab_rpc_call_rpcerror
-c0eb0bb4 r __tpstrtab_rpc_buf_alloc
-c0eb0bc4 r __tpstrtab_rpcb_unrecognized_err
-c0eb0bdc r __tpstrtab_rpcb_unreachable_err
-c0eb0bf4 r __tpstrtab_rpcb_bind_version_err
-c0eb0c0c r __tpstrtab_rpcb_timeout_err
-c0eb0c20 r __tpstrtab_rpcb_prog_unavail_err
-c0eb0c38 r __tpstrtab_rpc__auth_tooweak
-c0eb0c4c r __tpstrtab_rpc__bad_creds
-c0eb0c5c r __tpstrtab_rpc__stale_creds
-c0eb0c70 r __tpstrtab_rpc__mismatch
-c0eb0c80 r __tpstrtab_rpc__unparsable
-c0eb0c90 r __tpstrtab_rpc__garbage_args
-c0eb0ca4 r __tpstrtab_rpc__proc_unavail
-c0eb0cb8 r __tpstrtab_rpc__prog_mismatch
-c0eb0ccc r __tpstrtab_rpc__prog_unavail
-c0eb0ce0 r __tpstrtab_rpc_bad_verifier
-c0eb0cf4 r __tpstrtab_rpc_bad_callhdr
-c0eb0d04 r __tpstrtab_rpc_task_wakeup
-c0eb0d14 r __tpstrtab_rpc_task_sleep
-c0eb0d24 r __tpstrtab_rpc_task_call_done
-c0eb0d38 r __tpstrtab_rpc_task_end
-c0eb0d48 r __tpstrtab_rpc_task_signalled
-c0eb0d5c r __tpstrtab_rpc_task_timeout
-c0eb0d70 r __tpstrtab_rpc_task_complete
-c0eb0d84 r __tpstrtab_rpc_task_sync_wake
-c0eb0d98 r __tpstrtab_rpc_task_sync_sleep
-c0eb0dac r __tpstrtab_rpc_task_run_action
-c0eb0dc0 r __tpstrtab_rpc_task_begin
-c0eb0dd0 r __tpstrtab_rpc_request
-c0eb0ddc r __tpstrtab_rpc_refresh_status
-c0eb0df0 r __tpstrtab_rpc_retry_refresh_status
-c0eb0e0c r __tpstrtab_rpc_timeout_status
-c0eb0e20 r __tpstrtab_rpc_connect_status
-c0eb0e34 r __tpstrtab_rpc_call_status
-c0eb0e44 r __tpstrtab_rpc_clnt_clone_err
-c0eb0e58 r __tpstrtab_rpc_clnt_new_err
-c0eb0e6c r __tpstrtab_rpc_clnt_new
-c0eb0e7c r __tpstrtab_rpc_clnt_replace_xprt_err
-c0eb0e98 r __tpstrtab_rpc_clnt_replace_xprt
-c0eb0eb0 r __tpstrtab_rpc_clnt_release
-c0eb0ec4 r __tpstrtab_rpc_clnt_shutdown
-c0eb0ed8 r __tpstrtab_rpc_clnt_killall
-c0eb0eec r __tpstrtab_rpc_clnt_free
-c0eb0efc r __tpstrtab_rpc_xdr_reply_pages
-c0eb0f10 r __tpstrtab_rpc_xdr_recvfrom
-c0eb0f24 r __tpstrtab_rpc_xdr_sendto
-c0eb0f34 r __tpstrtab_rpcgss_oid_to_mech
-c0eb0f48 r __tpstrtab_rpcgss_createauth
-c0eb0f5c r __tpstrtab_rpcgss_context
-c0eb0f6c r __tpstrtab_rpcgss_upcall_result
-c0eb0f84 r __tpstrtab_rpcgss_upcall_msg
-c0eb0f98 r __tpstrtab_rpcgss_svc_seqno_low
-c0eb0fb0 r __tpstrtab_rpcgss_svc_seqno_seen
-c0eb0fc8 r __tpstrtab_rpcgss_svc_seqno_large
-c0eb0fe0 r __tpstrtab_rpcgss_update_slack
-c0eb0ff4 r __tpstrtab_rpcgss_need_reencode
-c0eb100c r __tpstrtab_rpcgss_seqno
-c0eb101c r __tpstrtab_rpcgss_bad_seqno
-c0eb1030 r __tpstrtab_rpcgss_unwrap_failed
-c0eb1048 r __tpstrtab_rpcgss_svc_authenticate
-c0eb1060 r __tpstrtab_rpcgss_svc_accept_upcall
-c0eb107c r __tpstrtab_rpcgss_svc_seqno_bad
-c0eb1094 r __tpstrtab_rpcgss_svc_unwrap_failed
-c0eb10b0 r __tpstrtab_rpcgss_svc_mic
-c0eb10c0 r __tpstrtab_rpcgss_svc_unwrap
-c0eb10d4 r __tpstrtab_rpcgss_ctx_destroy
-c0eb10e8 r __tpstrtab_rpcgss_ctx_init
-c0eb10f8 r __tpstrtab_rpcgss_unwrap
-c0eb1108 r __tpstrtab_rpcgss_wrap
-c0eb1114 r __tpstrtab_rpcgss_verify_mic
-c0eb1128 r __tpstrtab_rpcgss_get_mic
-c0eb1138 r __tpstrtab_rpcgss_import_ctx
-c0eb114c r __tpstrtab_ma_write
-c0eb1158 r __tpstrtab_ma_read
-c0eb1160 r __tpstrtab_ma_op
-c0eb1168 r __pci_fixup_quirk_f0_vpd_link537
-c0eb1168 R __start_pci_fixups_early
-c0eb1178 r __pci_fixup_rom_bar_overlap_defect5948
-c0eb1188 r __pci_fixup_rom_bar_overlap_defect5947
-c0eb1198 r __pci_fixup_rom_bar_overlap_defect5946
-c0eb11a8 r __pci_fixup_rom_bar_overlap_defect5945
-c0eb11b8 r __pci_fixup_quirk_no_ext_tags5400
-c0eb11c8 r __pci_fixup_quirk_no_ext_tags5399
-c0eb11d8 r __pci_fixup_quirk_no_ext_tags5398
-c0eb11e8 r __pci_fixup_quirk_no_ext_tags5397
-c0eb11f8 r __pci_fixup_quirk_no_ext_tags5396
-c0eb1208 r __pci_fixup_quirk_no_ext_tags5395
-c0eb1218 r __pci_fixup_quirk_no_ext_tags5394
-c0eb1228 r __pci_fixup_quirk_no_flr5380
-c0eb1238 r __pci_fixup_quirk_no_flr5379
-c0eb1248 r __pci_fixup_quirk_no_flr5378
-c0eb1258 r __pci_fixup_quirk_no_flr5377
-c0eb1268 r __pci_fixup_quirk_no_flr5376
-c0eb1278 r __pci_fixup_quirk_no_flr5375
-c0eb1288 r __pci_fixup_quirk_intel_qat_vf_cap5359
-c0eb1298 r __pci_fixup_quirk_relaxedordering_disable4421
-c0eb12a8 r __pci_fixup_quirk_relaxedordering_disable4419
-c0eb12b8 r __pci_fixup_quirk_relaxedordering_disable4417
-c0eb12c8 r __pci_fixup_quirk_relaxedordering_disable4405
-c0eb12d8 r __pci_fixup_quirk_relaxedordering_disable4403
-c0eb12e8 r __pci_fixup_quirk_relaxedordering_disable4401
-c0eb12f8 r __pci_fixup_quirk_relaxedordering_disable4399
-c0eb1308 r __pci_fixup_quirk_relaxedordering_disable4397
-c0eb1318 r __pci_fixup_quirk_relaxedordering_disable4395
-c0eb1328 r __pci_fixup_quirk_relaxedordering_disable4393
-c0eb1338 r __pci_fixup_quirk_relaxedordering_disable4391
-c0eb1348 r __pci_fixup_quirk_relaxedordering_disable4389
-c0eb1358 r __pci_fixup_quirk_relaxedordering_disable4387
-c0eb1368 r __pci_fixup_quirk_relaxedordering_disable4385
-c0eb1378 r __pci_fixup_quirk_relaxedordering_disable4383
-c0eb1388 r __pci_fixup_quirk_relaxedordering_disable4381
-c0eb1398 r __pci_fixup_quirk_relaxedordering_disable4379
-c0eb13a8 r __pci_fixup_quirk_relaxedordering_disable4377
-c0eb13b8 r __pci_fixup_quirk_relaxedordering_disable4375
-c0eb13c8 r __pci_fixup_quirk_relaxedordering_disable4373
-c0eb13d8 r __pci_fixup_quirk_relaxedordering_disable4371
-c0eb13e8 r __pci_fixup_quirk_relaxedordering_disable4369
-c0eb13f8 r __pci_fixup_quirk_relaxedordering_disable4367
-c0eb1408 r __pci_fixup_quirk_relaxedordering_disable4365
-c0eb1418 r __pci_fixup_quirk_relaxedordering_disable4363
-c0eb1428 r __pci_fixup_quirk_relaxedordering_disable4361
-c0eb1438 r __pci_fixup_quirk_relaxedordering_disable4359
-c0eb1448 r __pci_fixup_quirk_relaxedordering_disable4357
-c0eb1458 r __pci_fixup_quirk_relaxedordering_disable4355
-c0eb1468 r __pci_fixup_quirk_relaxedordering_disable4353
-c0eb1478 r __pci_fixup_quirk_relaxedordering_disable4351
-c0eb1488 r __pci_fixup_quirk_tw686x_class4332
-c0eb1498 r __pci_fixup_quirk_tw686x_class4330
-c0eb14a8 r __pci_fixup_quirk_tw686x_class4328
-c0eb14b8 r __pci_fixup_quirk_tw686x_class4326
-c0eb14c8 r __pci_fixup_fixup_mpss_2563320
-c0eb14d8 r __pci_fixup_fixup_mpss_2563319
-c0eb14e8 r __pci_fixup_fixup_mpss_2563317
-c0eb14f8 r __pci_fixup_fixup_mpss_2563315
-c0eb1508 r __pci_fixup_fixup_ti816x_class3304
-c0eb1518 r __pci_fixup_nvbridge_check_legacy_irq_routing2818
-c0eb1528 r __pci_fixup_nvbridge_check_legacy_irq_routing2815
-c0eb1538 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2786
-c0eb1548 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2783
-c0eb1558 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2780
-c0eb1568 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2777
-c0eb1578 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2774
-c0eb1588 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2771
-c0eb1598 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2768
-c0eb15a8 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2765
-c0eb15b8 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2762
-c0eb15c8 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2759
-c0eb15d8 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2756
-c0eb15e8 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2753
-c0eb15f8 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2750
-c0eb1608 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2747
-c0eb1618 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2744
-c0eb1628 r __pci_fixup_pci_quirk_nvidia_tegra_disable_rp_msi2741
-c0eb1638 r __pci_fixup_nvenet_msi_disable2724
-c0eb1648 r __pci_fixup_quirk_unhide_mch_dev62566
-c0eb1658 r __pci_fixup_quirk_unhide_mch_dev62564
-c0eb1668 r __pci_fixup_quirk_pcie_pxh1891
-c0eb1678 r __pci_fixup_quirk_pcie_pxh1890
-c0eb1688 r __pci_fixup_quirk_pcie_pxh1889
-c0eb1698 r __pci_fixup_quirk_pcie_pxh1888
-c0eb16a8 r __pci_fixup_quirk_pcie_pxh1887
-c0eb16b8 r __pci_fixup_quirk_jmicron_ata1766
-c0eb16c8 r __pci_fixup_quirk_jmicron_ata1765
-c0eb16d8 r __pci_fixup_quirk_jmicron_ata1764
-c0eb16e8 r __pci_fixup_quirk_jmicron_ata1763
-c0eb16f8 r __pci_fixup_quirk_jmicron_ata1762
-c0eb1708 r __pci_fixup_quirk_jmicron_ata1761
-c0eb1718 r __pci_fixup_quirk_jmicron_ata1760
-c0eb1728 r __pci_fixup_quirk_jmicron_ata1759
-c0eb1738 r __pci_fixup_quirk_jmicron_ata1758
-c0eb1748 r __pci_fixup_quirk_no_ata_d31356
-c0eb1758 r __pci_fixup_quirk_no_ata_d31352
-c0eb1768 r __pci_fixup_quirk_no_ata_d31349
-c0eb1778 r __pci_fixup_quirk_no_ata_d31347
-c0eb1788 r __pci_fixup_quirk_ide_samemode1338
-c0eb1798 r __pci_fixup_quirk_svwks_csb5ide1322
-c0eb17a8 r __pci_fixup_quirk_mmio_always_on208
-c0eb17b8 R __end_pci_fixups_early
-c0eb17b8 r __pci_fixup_pci_fixup_cy82c693253
-c0eb17b8 R __start_pci_fixups_header
-c0eb17c8 r __pci_fixup_pci_fixup_dec21142187
-c0eb17d8 r __pci_fixup_pci_fixup_ide_bases178
-c0eb17e8 r __pci_fixup_pci_fixup_dec21285157
-c0eb17f8 r __pci_fixup_pci_fixup_unassign136
-c0eb1808 r __pci_fixup_pci_fixup_83c553129
-c0eb1818 r __pci_fixup_quirk_chelsio_extend_vpd594
-c0eb1828 r __pci_fixup_quirk_blacklist_vpd568
-c0eb1838 r __pci_fixup_quirk_blacklist_vpd562
-c0eb1848 r __pci_fixup_quirk_blacklist_vpd561
-c0eb1858 r __pci_fixup_quirk_blacklist_vpd560
-c0eb1868 r __pci_fixup_quirk_blacklist_vpd559
-c0eb1878 r __pci_fixup_quirk_blacklist_vpd558
-c0eb1888 r __pci_fixup_quirk_blacklist_vpd557
-c0eb1898 r __pci_fixup_quirk_blacklist_vpd556
-c0eb18a8 r __pci_fixup_quirk_blacklist_vpd555
-c0eb18b8 r __pci_fixup_quirk_blacklist_vpd554
-c0eb18c8 r __pci_fixup_quirk_blacklist_vpd553
-c0eb18d8 r __pci_fixup_quirk_blacklist_vpd552
-c0eb18e8 r __pci_fixup_quirk_blacklist_vpd551
-c0eb18f8 r __pci_fixup_apex_pci_fixup_class5877
-c0eb1908 r __pci_fixup_quirk_plx_ntb_dma_alias5779
-c0eb1918 r __pci_fixup_quirk_plx_ntb_dma_alias5778
-c0eb1928 r __pci_fixup_quirk_nvidia_hda5565
-c0eb1938 r __pci_fixup_quirk_chelsio_T5_disable_root_port_attributes4478
-c0eb1948 r __pci_fixup_quirk_bridge_cavm_thrx2_pcie_root4310
-c0eb1958 r __pci_fixup_quirk_bridge_cavm_thrx2_pcie_root4308
-c0eb1968 r __pci_fixup_quirk_pex_vca_alias4296
-c0eb1978 r __pci_fixup_quirk_pex_vca_alias4295
-c0eb1988 r __pci_fixup_quirk_pex_vca_alias4294
-c0eb1998 r __pci_fixup_quirk_pex_vca_alias4293
-c0eb19a8 r __pci_fixup_quirk_pex_vca_alias4292
-c0eb19b8 r __pci_fixup_quirk_pex_vca_alias4291
-c0eb19c8 r __pci_fixup_quirk_mic_x200_dma_alias4267
-c0eb19d8 r __pci_fixup_quirk_mic_x200_dma_alias4266
-c0eb19e8 r __pci_fixup_quirk_use_pcie_bridge_dma_alias4252
-c0eb19f8 r __pci_fixup_quirk_use_pcie_bridge_dma_alias4250
-c0eb1a08 r __pci_fixup_quirk_use_pcie_bridge_dma_alias4248
-c0eb1a18 r __pci_fixup_quirk_use_pcie_bridge_dma_alias4246
-c0eb1a28 r __pci_fixup_quirk_use_pcie_bridge_dma_alias4244
-c0eb1a38 r __pci_fixup_quirk_fixed_dma_alias4223
-c0eb1a48 r __pci_fixup_quirk_dma_func1_alias4188
-c0eb1a58 r __pci_fixup_quirk_dma_func1_alias4184
-c0eb1a68 r __pci_fixup_quirk_dma_func1_alias4180
-c0eb1a78 r __pci_fixup_quirk_dma_func1_alias4178
-c0eb1a88 r __pci_fixup_quirk_dma_func1_alias4176
-c0eb1a98 r __pci_fixup_quirk_dma_func1_alias4173
-c0eb1aa8 r __pci_fixup_quirk_dma_func1_alias4170
-c0eb1ab8 r __pci_fixup_quirk_dma_func1_alias4167
-c0eb1ac8 r __pci_fixup_quirk_dma_func1_alias4164
-c0eb1ad8 r __pci_fixup_quirk_dma_func1_alias4161
-c0eb1ae8 r __pci_fixup_quirk_dma_func1_alias4158
-c0eb1af8 r __pci_fixup_quirk_dma_func1_alias4155
-c0eb1b08 r __pci_fixup_quirk_dma_func1_alias4152
-c0eb1b18 r __pci_fixup_quirk_dma_func1_alias4150
-c0eb1b28 r __pci_fixup_quirk_dma_func1_alias4147
-c0eb1b38 r __pci_fixup_quirk_dma_func1_alias4145
-c0eb1b48 r __pci_fixup_quirk_dma_func1_alias4142
-c0eb1b58 r __pci_fixup_quirk_dma_func1_alias4140
-c0eb1b68 r __pci_fixup_quirk_dma_func0_alias4125
-c0eb1b78 r __pci_fixup_quirk_dma_func0_alias4124
-c0eb1b88 r __pci_fixup_quirk_no_pm_reset3690
-c0eb1b98 r __pci_fixup_quirk_no_bus_reset3669
-c0eb1ba8 r __pci_fixup_quirk_no_bus_reset3659
-c0eb1bb8 r __pci_fixup_quirk_no_bus_reset3652
-c0eb1bc8 r __pci_fixup_quirk_no_bus_reset3651
-c0eb1bd8 r __pci_fixup_quirk_no_bus_reset3650
-c0eb1be8 r __pci_fixup_quirk_no_bus_reset3649
-c0eb1bf8 r __pci_fixup_quirk_no_bus_reset3648
-c0eb1c08 r __pci_fixup_quirk_no_bus_reset3647
-c0eb1c18 r __pci_fixup_quirk_nvidia_no_bus_reset3638
-c0eb1c28 r __pci_fixup_quirk_intel_ntb3414
-c0eb1c38 r __pci_fixup_quirk_intel_ntb3413
-c0eb1c48 r __pci_fixup_quirk_intel_mc_errata3389
-c0eb1c58 r __pci_fixup_quirk_intel_mc_errata3388
-c0eb1c68 r __pci_fixup_quirk_intel_mc_errata3387
-c0eb1c78 r __pci_fixup_quirk_intel_mc_errata3386
-c0eb1c88 r __pci_fixup_quirk_intel_mc_errata3385
-c0eb1c98 r __pci_fixup_quirk_intel_mc_errata3384
-c0eb1ca8 r __pci_fixup_quirk_intel_mc_errata3383
-c0eb1cb8 r __pci_fixup_quirk_intel_mc_errata3382
-c0eb1cc8 r __pci_fixup_quirk_intel_mc_errata3381
-c0eb1cd8 r __pci_fixup_quirk_intel_mc_errata3380
-c0eb1ce8 r __pci_fixup_quirk_intel_mc_errata3379
-c0eb1cf8 r __pci_fixup_quirk_intel_mc_errata3377
-c0eb1d08 r __pci_fixup_quirk_intel_mc_errata3376
-c0eb1d18 r __pci_fixup_quirk_intel_mc_errata3375
-c0eb1d28 r __pci_fixup_quirk_intel_mc_errata3374
-c0eb1d38 r __pci_fixup_quirk_intel_mc_errata3373
-c0eb1d48 r __pci_fixup_quirk_intel_mc_errata3372
-c0eb1d58 r __pci_fixup_quirk_intel_mc_errata3371
-c0eb1d68 r __pci_fixup_quirk_intel_mc_errata3370
-c0eb1d78 r __pci_fixup_quirk_intel_mc_errata3369
-c0eb1d88 r __pci_fixup_quirk_intel_mc_errata3368
-c0eb1d98 r __pci_fixup_quirk_intel_mc_errata3367
-c0eb1da8 r __pci_fixup_quirk_intel_mc_errata3366
-c0eb1db8 r __pci_fixup_quirk_intel_mc_errata3365
-c0eb1dc8 r __pci_fixup_quirk_intel_mc_errata3364
-c0eb1dd8 r __pci_fixup_quirk_hotplug_bridge3152
-c0eb1de8 r __pci_fixup_ht_enable_msi_mapping2704
-c0eb1df8 r __pci_fixup_ht_enable_msi_mapping2702
-c0eb1e08 r __pci_fixup_quirk_p64h2_1k_io2456
-c0eb1e18 r __pci_fixup_fixup_rev1_53c8102442
-c0eb1e28 r __pci_fixup_quirk_enable_clear_retrain_link2425
-c0eb1e38 r __pci_fixup_quirk_enable_clear_retrain_link2424
-c0eb1e48 r __pci_fixup_quirk_enable_clear_retrain_link2423
-c0eb1e58 r __pci_fixup_quirk_netmos2305
-c0eb1e68 r __pci_fixup_quirk_plx_pci90502268
-c0eb1e78 r __pci_fixup_quirk_plx_pci90502267
-c0eb1e88 r __pci_fixup_quirk_plx_pci90502257
-c0eb1e98 r __pci_fixup_quirk_tc86c001_ide2229
-c0eb1ea8 r __pci_fixup_asus_hides_ac97_lpc1696
-c0eb1eb8 r __pci_fixup_quirk_sis_5031663
-c0eb1ec8 r __pci_fixup_quirk_sis_96x_smbus1626
-c0eb1ed8 r __pci_fixup_quirk_sis_96x_smbus1625
-c0eb1ee8 r __pci_fixup_quirk_sis_96x_smbus1624
-c0eb1ef8 r __pci_fixup_quirk_sis_96x_smbus1623
-c0eb1f08 r __pci_fixup_asus_hides_smbus_lpc_ich61608
-c0eb1f18 r __pci_fixup_asus_hides_smbus_lpc1552
-c0eb1f28 r __pci_fixup_asus_hides_smbus_lpc1551
-c0eb1f38 r __pci_fixup_asus_hides_smbus_lpc1550
-c0eb1f48 r __pci_fixup_asus_hides_smbus_lpc1549
-c0eb1f58 r __pci_fixup_asus_hides_smbus_lpc1548
-c0eb1f68 r __pci_fixup_asus_hides_smbus_lpc1547
-c0eb1f78 r __pci_fixup_asus_hides_smbus_lpc1546
-c0eb1f88 r __pci_fixup_asus_hides_smbus_hostbridge1526
-c0eb1f98 r __pci_fixup_asus_hides_smbus_hostbridge1525
-c0eb1fa8 r __pci_fixup_asus_hides_smbus_hostbridge1524
-c0eb1fb8 r __pci_fixup_asus_hides_smbus_hostbridge1522
-c0eb1fc8 r __pci_fixup_asus_hides_smbus_hostbridge1521
-c0eb1fd8 r __pci_fixup_asus_hides_smbus_hostbridge1520
-c0eb1fe8 r __pci_fixup_asus_hides_smbus_hostbridge1519
-c0eb1ff8 r __pci_fixup_asus_hides_smbus_hostbridge1518
-c0eb2008 r __pci_fixup_asus_hides_smbus_hostbridge1517
-c0eb2018 r __pci_fixup_asus_hides_smbus_hostbridge1516
-c0eb2028 r __pci_fixup_asus_hides_smbus_hostbridge1515
-c0eb2038 r __pci_fixup_asus_hides_smbus_hostbridge1514
-c0eb2048 r __pci_fixup_asus_hides_smbus_hostbridge1513
-c0eb2058 r __pci_fixup_quirk_eisa_bridge1366
-c0eb2068 r __pci_fixup_quirk_amd_ide_mode1307
-c0eb2078 r __pci_fixup_quirk_amd_ide_mode1305
-c0eb2088 r __pci_fixup_quirk_amd_ide_mode1303
-c0eb2098 r __pci_fixup_quirk_amd_ide_mode1301
-c0eb20a8 r __pci_fixup_quirk_transparent_bridge1240
-c0eb20b8 r __pci_fixup_quirk_transparent_bridge1239
-c0eb20c8 r __pci_fixup_quirk_dunord1228
-c0eb20d8 r __pci_fixup_quirk_vt82c598_id1173
-c0eb20e8 r __pci_fixup_quirk_via_bridge1117
-c0eb20f8 r __pci_fixup_quirk_via_bridge1116
-c0eb2108 r __pci_fixup_quirk_via_bridge1115
-c0eb2118 r __pci_fixup_quirk_via_bridge1114
-c0eb2128 r __pci_fixup_quirk_via_bridge1113
-c0eb2138 r __pci_fixup_quirk_via_bridge1112
-c0eb2148 r __pci_fixup_quirk_via_bridge1111
-c0eb2158 r __pci_fixup_quirk_via_bridge1110
-c0eb2168 r __pci_fixup_quirk_via_acpi1077
-c0eb2178 r __pci_fixup_quirk_via_acpi1076
-c0eb2188 r __pci_fixup_quirk_vt8235_acpi945
-c0eb2198 r __pci_fixup_quirk_vt82c686_acpi933
-c0eb21a8 r __pci_fixup_quirk_vt82c586_acpi916
-c0eb21b8 r __pci_fixup_quirk_ich7_lpc904
-c0eb21c8 r __pci_fixup_quirk_ich7_lpc903
-c0eb21d8 r __pci_fixup_quirk_ich7_lpc902
-c0eb21e8 r __pci_fixup_quirk_ich7_lpc901
-c0eb21f8 r __pci_fixup_quirk_ich7_lpc900
-c0eb2208 r __pci_fixup_quirk_ich7_lpc899
-c0eb2218 r __pci_fixup_quirk_ich7_lpc898
-c0eb2228 r __pci_fixup_quirk_ich7_lpc897
-c0eb2238 r __pci_fixup_quirk_ich7_lpc896
-c0eb2248 r __pci_fixup_quirk_ich7_lpc895
-c0eb2258 r __pci_fixup_quirk_ich7_lpc894
-c0eb2268 r __pci_fixup_quirk_ich7_lpc893
-c0eb2278 r __pci_fixup_quirk_ich7_lpc892
-c0eb2288 r __pci_fixup_quirk_ich6_lpc854
-c0eb2298 r __pci_fixup_quirk_ich6_lpc853
-c0eb22a8 r __pci_fixup_quirk_ich4_lpc_acpi795
-c0eb22b8 r __pci_fixup_quirk_ich4_lpc_acpi794
-c0eb22c8 r __pci_fixup_quirk_ich4_lpc_acpi793
-c0eb22d8 r __pci_fixup_quirk_ich4_lpc_acpi792
-c0eb22e8 r __pci_fixup_quirk_ich4_lpc_acpi791
-c0eb22f8 r __pci_fixup_quirk_ich4_lpc_acpi790
-c0eb2308 r __pci_fixup_quirk_ich4_lpc_acpi789
-c0eb2318 r __pci_fixup_quirk_ich4_lpc_acpi788
-c0eb2328 r __pci_fixup_quirk_ich4_lpc_acpi787
-c0eb2338 r __pci_fixup_quirk_ich4_lpc_acpi786
-c0eb2348 r __pci_fixup_quirk_piix4_acpi747
-c0eb2358 r __pci_fixup_quirk_piix4_acpi746
-c0eb2368 r __pci_fixup_quirk_ali7101_acpi658
-c0eb2378 r __pci_fixup_quirk_synopsys_haps641
-c0eb2388 r __pci_fixup_quirk_amd_nl_class616
-c0eb2398 r __pci_fixup_quirk_cs5536_vsa555
-c0eb23a8 r __pci_fixup_quirk_s3_64M505
-c0eb23b8 r __pci_fixup_quirk_s3_64M504
-c0eb23c8 r __pci_fixup_quirk_extend_bar_to_page488
-c0eb23d8 r __pci_fixup_quirk_nfp6000469
-c0eb23e8 r __pci_fixup_quirk_nfp6000468
-c0eb23f8 r __pci_fixup_quirk_nfp6000467
-c0eb2408 r __pci_fixup_quirk_nfp6000466
-c0eb2418 r __pci_fixup_quirk_citrine456
-c0eb2428 r __pci_fixup_quirk_tigerpoint_bm_sts289
-c0eb2438 R __end_pci_fixups_header
-c0eb2438 r __pci_fixup_nvidia_ion_ahci_fixup5938
-c0eb2438 R __start_pci_fixups_final
-c0eb2448 r __pci_fixup_pci_fixup_no_msi_no_pme5870
-c0eb2458 r __pci_fixup_pci_fixup_no_msi_no_pme5869
-c0eb2468 r __pci_fixup_pci_fixup_no_d0_pme5848
-c0eb2478 r __pci_fixup_quirk_reset_lenovo_thinkpad_p50_nvgpu5837
-c0eb2488 r __pci_fixup_quirk_switchtec_ntb_dma_alias5764
-c0eb2498 r __pci_fixup_quirk_switchtec_ntb_dma_alias5763
-c0eb24a8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5762
-c0eb24b8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5761
-c0eb24c8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5760
-c0eb24d8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5759
-c0eb24e8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5758
-c0eb24f8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5757
-c0eb2508 r __pci_fixup_quirk_switchtec_ntb_dma_alias5756
-c0eb2518 r __pci_fixup_quirk_switchtec_ntb_dma_alias5755
-c0eb2528 r __pci_fixup_quirk_switchtec_ntb_dma_alias5754
-c0eb2538 r __pci_fixup_quirk_switchtec_ntb_dma_alias5753
-c0eb2548 r __pci_fixup_quirk_switchtec_ntb_dma_alias5752
-c0eb2558 r __pci_fixup_quirk_switchtec_ntb_dma_alias5751
-c0eb2568 r __pci_fixup_quirk_switchtec_ntb_dma_alias5750
-c0eb2578 r __pci_fixup_quirk_switchtec_ntb_dma_alias5749
-c0eb2588 r __pci_fixup_quirk_switchtec_ntb_dma_alias5748
-c0eb2598 r __pci_fixup_quirk_switchtec_ntb_dma_alias5747
-c0eb25a8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5746
-c0eb25b8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5745
-c0eb25c8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5744
-c0eb25d8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5743
-c0eb25e8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5742
-c0eb25f8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5741
-c0eb2608 r __pci_fixup_quirk_switchtec_ntb_dma_alias5740
-c0eb2618 r __pci_fixup_quirk_switchtec_ntb_dma_alias5739
-c0eb2628 r __pci_fixup_quirk_switchtec_ntb_dma_alias5738
-c0eb2638 r __pci_fixup_quirk_switchtec_ntb_dma_alias5737
-c0eb2648 r __pci_fixup_quirk_switchtec_ntb_dma_alias5736
-c0eb2658 r __pci_fixup_quirk_switchtec_ntb_dma_alias5735
-c0eb2668 r __pci_fixup_quirk_switchtec_ntb_dma_alias5734
-c0eb2678 r __pci_fixup_quirk_switchtec_ntb_dma_alias5733
-c0eb2688 r __pci_fixup_quirk_switchtec_ntb_dma_alias5732
-c0eb2698 r __pci_fixup_quirk_switchtec_ntb_dma_alias5731
-c0eb26a8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5730
-c0eb26b8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5729
-c0eb26c8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5728
-c0eb26d8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5727
-c0eb26e8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5726
-c0eb26f8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5725
-c0eb2708 r __pci_fixup_quirk_switchtec_ntb_dma_alias5724
-c0eb2718 r __pci_fixup_quirk_switchtec_ntb_dma_alias5723
-c0eb2728 r __pci_fixup_quirk_switchtec_ntb_dma_alias5722
-c0eb2738 r __pci_fixup_quirk_switchtec_ntb_dma_alias5721
-c0eb2748 r __pci_fixup_quirk_switchtec_ntb_dma_alias5720
-c0eb2758 r __pci_fixup_quirk_switchtec_ntb_dma_alias5719
-c0eb2768 r __pci_fixup_quirk_switchtec_ntb_dma_alias5718
-c0eb2778 r __pci_fixup_quirk_switchtec_ntb_dma_alias5717
-c0eb2788 r __pci_fixup_quirk_switchtec_ntb_dma_alias5716
-c0eb2798 r __pci_fixup_quirk_switchtec_ntb_dma_alias5715
-c0eb27a8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5714
-c0eb27b8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5713
-c0eb27c8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5712
-c0eb27d8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5711
-c0eb27e8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5710
-c0eb27f8 r __pci_fixup_quirk_switchtec_ntb_dma_alias5709
-c0eb2808 r __pci_fixup_quirk_switchtec_ntb_dma_alias5708
-c0eb2818 r __pci_fixup_quirk_gpu_usb_typec_ucsi5537
-c0eb2828 r __pci_fixup_quirk_gpu_usb_typec_ucsi5534
-c0eb2838 r __pci_fixup_quirk_gpu_usb5519
-c0eb2848 r __pci_fixup_quirk_gpu_usb5517
-c0eb2858 r __pci_fixup_quirk_gpu_hda5506
-c0eb2868 r __pci_fixup_quirk_gpu_hda5504
-c0eb2878 r __pci_fixup_quirk_gpu_hda5502
-c0eb2888 r __pci_fixup_quirk_fsl_no_msi5454
-c0eb2898 r __pci_fixup_quirk_thunderbolt_hotplug_msi3713
-c0eb28a8 r __pci_fixup_quirk_thunderbolt_hotplug_msi3711
-c0eb28b8 r __pci_fixup_quirk_thunderbolt_hotplug_msi3709
-c0eb28c8 r __pci_fixup_quirk_thunderbolt_hotplug_msi3707
-c0eb28d8 r __pci_fixup_quirk_thunderbolt_hotplug_msi3705
-c0eb28e8 r __pci_fixup_mellanox_check_broken_intx_masking3621
-c0eb28f8 r __pci_fixup_quirk_broken_intx_masking3533
-c0eb2908 r __pci_fixup_quirk_broken_intx_masking3532
-c0eb2918 r __pci_fixup_quirk_broken_intx_masking3531
-c0eb2928 r __pci_fixup_quirk_broken_intx_masking3530
-c0eb2938 r __pci_fixup_quirk_broken_intx_masking3529
-c0eb2948 r __pci_fixup_quirk_broken_intx_masking3528
-c0eb2958 r __pci_fixup_quirk_broken_intx_masking3527
-c0eb2968 r __pci_fixup_quirk_broken_intx_masking3526
-c0eb2978 r __pci_fixup_quirk_broken_intx_masking3525
-c0eb2988 r __pci_fixup_quirk_broken_intx_masking3524
-c0eb2998 r __pci_fixup_quirk_broken_intx_masking3523
-c0eb29a8 r __pci_fixup_quirk_broken_intx_masking3522
-c0eb29b8 r __pci_fixup_quirk_broken_intx_masking3521
-c0eb29c8 r __pci_fixup_quirk_broken_intx_masking3520
-c0eb29d8 r __pci_fixup_quirk_broken_intx_masking3519
-c0eb29e8 r __pci_fixup_quirk_broken_intx_masking3518
-c0eb29f8 r __pci_fixup_quirk_broken_intx_masking3512
-c0eb2a08 r __pci_fixup_quirk_broken_intx_masking3503
-c0eb2a18 r __pci_fixup_quirk_broken_intx_masking3501
-c0eb2a28 r __pci_fixup_quirk_broken_intx_masking3499
-c0eb2a38 r __pci_fixup_quirk_remove_d3hot_delay3487
-c0eb2a48 r __pci_fixup_quirk_remove_d3hot_delay3486
-c0eb2a58 r __pci_fixup_quirk_remove_d3hot_delay3485
-c0eb2a68 r __pci_fixup_quirk_remove_d3hot_delay3484
-c0eb2a78 r __pci_fixup_quirk_remove_d3hot_delay3483
-c0eb2a88 r __pci_fixup_quirk_remove_d3hot_delay3482
-c0eb2a98 r __pci_fixup_quirk_remove_d3hot_delay3481
-c0eb2aa8 r __pci_fixup_quirk_remove_d3hot_delay3480
-c0eb2ab8 r __pci_fixup_quirk_remove_d3hot_delay3479
-c0eb2ac8 r __pci_fixup_quirk_remove_d3hot_delay3477
-c0eb2ad8 r __pci_fixup_quirk_remove_d3hot_delay3476
-c0eb2ae8 r __pci_fixup_quirk_remove_d3hot_delay3475
-c0eb2af8 r __pci_fixup_quirk_remove_d3hot_delay3474
-c0eb2b08 r __pci_fixup_quirk_remove_d3hot_delay3473
-c0eb2b18 r __pci_fixup_quirk_remove_d3hot_delay3472
-c0eb2b28 r __pci_fixup_quirk_remove_d3hot_delay3471
-c0eb2b38 r __pci_fixup_quirk_remove_d3hot_delay3470
-c0eb2b48 r __pci_fixup_quirk_remove_d3hot_delay3469
-c0eb2b58 r __pci_fixup_quirk_remove_d3hot_delay3468
-c0eb2b68 r __pci_fixup_quirk_remove_d3hot_delay3467
-c0eb2b78 r __pci_fixup_quirk_remove_d3hot_delay3465
-c0eb2b88 r __pci_fixup_quirk_remove_d3hot_delay3464
-c0eb2b98 r __pci_fixup_quirk_remove_d3hot_delay3463
-c0eb2ba8 r __pci_fixup_disable_igfx_irq3452
-c0eb2bb8 r __pci_fixup_disable_igfx_irq3451
-c0eb2bc8 r __pci_fixup_disable_igfx_irq3450
-c0eb2bd8 r __pci_fixup_disable_igfx_irq3449
-c0eb2be8 r __pci_fixup_disable_igfx_irq3448
-c0eb2bf8 r __pci_fixup_disable_igfx_irq3447
-c0eb2c08 r __pci_fixup_disable_igfx_irq3446
-c0eb2c18 r __pci_fixup_quirk_al_msi_disable3138
-c0eb2c28 r __pci_fixup_quirk_msi_intx_disable_qca_bug3120
-c0eb2c38 r __pci_fixup_quirk_msi_intx_disable_qca_bug3118
-c0eb2c48 r __pci_fixup_quirk_msi_intx_disable_qca_bug3116
-c0eb2c58 r __pci_fixup_quirk_msi_intx_disable_qca_bug3114
-c0eb2c68 r __pci_fixup_quirk_msi_intx_disable_qca_bug3112
-c0eb2c78 r __pci_fixup_quirk_msi_intx_disable_bug3110
-c0eb2c88 r __pci_fixup_quirk_msi_intx_disable_bug3108
-c0eb2c98 r __pci_fixup_quirk_msi_intx_disable_bug3106
-c0eb2ca8 r __pci_fixup_quirk_msi_intx_disable_bug3104
-c0eb2cb8 r __pci_fixup_quirk_msi_intx_disable_bug3102
-c0eb2cc8 r __pci_fixup_quirk_msi_intx_disable_bug3100
-c0eb2cd8 r __pci_fixup_quirk_msi_intx_disable_bug3097
-c0eb2ce8 r __pci_fixup_quirk_msi_intx_disable_bug3095
-c0eb2cf8 r __pci_fixup_quirk_msi_intx_disable_bug3093
-c0eb2d08 r __pci_fixup_quirk_msi_intx_disable_ati_bug3090
-c0eb2d18 r __pci_fixup_quirk_msi_intx_disable_ati_bug3088
-c0eb2d28 r __pci_fixup_quirk_msi_intx_disable_ati_bug3086
-c0eb2d38 r __pci_fixup_quirk_msi_intx_disable_ati_bug3084
-c0eb2d48 r __pci_fixup_quirk_msi_intx_disable_ati_bug3082
-c0eb2d58 r __pci_fixup_quirk_msi_intx_disable_bug3079
-c0eb2d68 r __pci_fixup_quirk_msi_intx_disable_bug3076
-c0eb2d78 r __pci_fixup_quirk_msi_intx_disable_bug3073
-c0eb2d88 r __pci_fixup_quirk_msi_intx_disable_bug3070
-c0eb2d98 r __pci_fixup_quirk_msi_intx_disable_bug3067
-c0eb2da8 r __pci_fixup_quirk_msi_intx_disable_bug3064
-c0eb2db8 r __pci_fixup_nv_msi_ht_cap_quirk_leaf3027
-c0eb2dc8 r __pci_fixup_nv_msi_ht_cap_quirk_all3020
-c0eb2dd8 r __pci_fixup_quirk_nvidia_ck804_msi_ht_cap2678
-c0eb2de8 r __pci_fixup_quirk_msi_ht_cap2656
-c0eb2df8 r __pci_fixup_quirk_amd_780_apc_msi2621
-c0eb2e08 r __pci_fixup_quirk_amd_780_apc_msi2620
-c0eb2e18 r __pci_fixup_quirk_disable_msi2601
-c0eb2e28 r __pci_fixup_quirk_disable_msi2600
-c0eb2e38 r __pci_fixup_quirk_disable_msi2599
-c0eb2e48 r __pci_fixup_quirk_disable_all_msi2589
-c0eb2e58 r __pci_fixup_quirk_disable_all_msi2588
-c0eb2e68 r __pci_fixup_quirk_disable_all_msi2587
-c0eb2e78 r __pci_fixup_quirk_disable_all_msi2586
-c0eb2e88 r __pci_fixup_quirk_disable_all_msi2585
-c0eb2e98 r __pci_fixup_quirk_disable_all_msi2584
-c0eb2ea8 r __pci_fixup_quirk_disable_all_msi2583
-c0eb2eb8 r __pci_fixup_quirk_disable_all_msi2582
-c0eb2ec8 r __pci_fixup_quirk_disable_all_msi2581
-c0eb2ed8 r __pci_fixup_quirk_via_cx700_pci_parking_caching2529
-c0eb2ee8 r __pci_fixup_quirk_nvidia_ck804_pcie_aer_ext_cap2475
-c0eb2ef8 r __pci_fixup_quirk_disable_aspm_l0s_l12408
-c0eb2f08 r __pci_fixup_quirk_disable_aspm_l0s2395
-c0eb2f18 r __pci_fixup_quirk_disable_aspm_l0s2394
-c0eb2f28 r __pci_fixup_quirk_disable_aspm_l0s2393
-c0eb2f38 r __pci_fixup_quirk_disable_aspm_l0s2392
-c0eb2f48 r __pci_fixup_quirk_disable_aspm_l0s2391
-c0eb2f58 r __pci_fixup_quirk_disable_aspm_l0s2390
-c0eb2f68 r __pci_fixup_quirk_disable_aspm_l0s2389
-c0eb2f78 r __pci_fixup_quirk_disable_aspm_l0s2388
-c0eb2f88 r __pci_fixup_quirk_disable_aspm_l0s2387
-c0eb2f98 r __pci_fixup_quirk_disable_aspm_l0s2386
-c0eb2fa8 r __pci_fixup_quirk_disable_aspm_l0s2385
-c0eb2fb8 r __pci_fixup_quirk_disable_aspm_l0s2384
-c0eb2fc8 r __pci_fixup_quirk_disable_aspm_l0s2383
-c0eb2fd8 r __pci_fixup_quirk_disable_aspm_l0s2382
-c0eb2fe8 r __pci_fixup_quirk_e100_interrupt2371
-c0eb2ff8 r __pci_fixup_quirk_ryzen_xhci_d3hot1970
-c0eb3008 r __pci_fixup_quirk_ryzen_xhci_d3hot1969
-c0eb3018 r __pci_fixup_quirk_ryzen_xhci_d3hot1968
-c0eb3028 r __pci_fixup_quirk_nvidia_hda_pm1953
-c0eb3038 r __pci_fixup_quirk_radeon_pm1940
-c0eb3048 r __pci_fixup_quirk_intel_pcie_pm1922
-c0eb3058 r __pci_fixup_quirk_intel_pcie_pm1921
-c0eb3068 r __pci_fixup_quirk_intel_pcie_pm1920
-c0eb3078 r __pci_fixup_quirk_intel_pcie_pm1919
-c0eb3088 r __pci_fixup_quirk_intel_pcie_pm1918
-c0eb3098 r __pci_fixup_quirk_intel_pcie_pm1917
-c0eb30a8 r __pci_fixup_quirk_intel_pcie_pm1916
-c0eb30b8 r __pci_fixup_quirk_intel_pcie_pm1915
-c0eb30c8 r __pci_fixup_quirk_intel_pcie_pm1914
-c0eb30d8 r __pci_fixup_quirk_intel_pcie_pm1913
-c0eb30e8 r __pci_fixup_quirk_intel_pcie_pm1912
-c0eb30f8 r __pci_fixup_quirk_intel_pcie_pm1911
-c0eb3108 r __pci_fixup_quirk_intel_pcie_pm1910
-c0eb3118 r __pci_fixup_quirk_intel_pcie_pm1909
-c0eb3128 r __pci_fixup_quirk_intel_pcie_pm1908
-c0eb3138 r __pci_fixup_quirk_intel_pcie_pm1907
-c0eb3148 r __pci_fixup_quirk_intel_pcie_pm1906
-c0eb3158 r __pci_fixup_quirk_intel_pcie_pm1905
-c0eb3168 r __pci_fixup_quirk_intel_pcie_pm1904
-c0eb3178 r __pci_fixup_quirk_intel_pcie_pm1903
-c0eb3188 r __pci_fixup_quirk_intel_pcie_pm1902
-c0eb3198 r __pci_fixup_quirk_huawei_pcie_sva1876
-c0eb31a8 r __pci_fixup_quirk_huawei_pcie_sva1875
-c0eb31b8 r __pci_fixup_quirk_huawei_pcie_sva1874
-c0eb31c8 r __pci_fixup_quirk_huawei_pcie_sva1873
-c0eb31d8 r __pci_fixup_quirk_huawei_pcie_sva1872
-c0eb31e8 r __pci_fixup_quirk_huawei_pcie_sva1871
-c0eb31f8 r __pci_fixup_quirk_pcie_mch1837
-c0eb3208 r __pci_fixup_quirk_pcie_mch1835
-c0eb3218 r __pci_fixup_quirk_pcie_mch1834
-c0eb3228 r __pci_fixup_quirk_pcie_mch1833
-c0eb3238 r __pci_fixup_quirk_no_msi1827
-c0eb3248 r __pci_fixup_quirk_no_msi1826
-c0eb3258 r __pci_fixup_quirk_no_msi1825
-c0eb3268 r __pci_fixup_quirk_no_msi1824
-c0eb3278 r __pci_fixup_quirk_no_msi1823
-c0eb3288 r __pci_fixup_quirk_no_msi1822
-c0eb3298 r __pci_fixup_quirk_jmicron_async_suspend1789
-c0eb32a8 r __pci_fixup_quirk_jmicron_async_suspend1788
-c0eb32b8 r __pci_fixup_quirk_jmicron_async_suspend1787
-c0eb32c8 r __pci_fixup_quirk_jmicron_async_suspend1786
-c0eb32d8 r __pci_fixup_quirk_disable_pxb1281
-c0eb32e8 r __pci_fixup_quirk_mediagx_master1260
-c0eb32f8 r __pci_fixup_quirk_amd_ordering1210
-c0eb3308 r __pci_fixup_quirk_cardbus_legacy1186
-c0eb3318 r __pci_fixup_quirk_amd_8131_mmrbc1057
-c0eb3328 r __pci_fixup_quirk_xio2000a964
-c0eb3338 r __pci_fixup_quirk_ati_exploding_mce593
-c0eb3348 r __pci_fixup_quirk_natoma446
-c0eb3358 r __pci_fixup_quirk_natoma445
-c0eb3368 r __pci_fixup_quirk_natoma444
-c0eb3378 r __pci_fixup_quirk_natoma443
-c0eb3388 r __pci_fixup_quirk_natoma442
-c0eb3398 r __pci_fixup_quirk_natoma441
-c0eb33a8 r __pci_fixup_quirk_alimagik431
-c0eb33b8 r __pci_fixup_quirk_alimagik430
-c0eb33c8 r __pci_fixup_quirk_vsfx416
-c0eb33d8 r __pci_fixup_quirk_viaetbf407
-c0eb33e8 r __pci_fixup_quirk_vialatency393
-c0eb33f8 r __pci_fixup_quirk_vialatency392
-c0eb3408 r __pci_fixup_quirk_vialatency391
-c0eb3418 r __pci_fixup_quirk_triton325
-c0eb3428 r __pci_fixup_quirk_triton324
-c0eb3438 r __pci_fixup_quirk_triton323
-c0eb3448 r __pci_fixup_quirk_triton322
-c0eb3458 r __pci_fixup_quirk_nopciamd312
-c0eb3468 r __pci_fixup_quirk_nopcipci300
-c0eb3478 r __pci_fixup_quirk_nopcipci299
-c0eb3488 r __pci_fixup_quirk_passive_release239
-c0eb3498 r __pci_fixup_pci_disable_parity215
-c0eb34a8 r __pci_fixup_pci_disable_parity214
-c0eb34b8 r __pci_fixup_quirk_usb_early_handoff1287
-c0eb34c8 R __end_pci_fixups_final
-c0eb34c8 r __pci_fixup_pci_fixup_pericom_acs_store_forward5930
-c0eb34c8 R __start_pci_fixups_enable
-c0eb34d8 r __pci_fixup_pci_fixup_pericom_acs_store_forward5926
-c0eb34e8 r __pci_fixup_pci_fixup_pericom_acs_store_forward5922
-c0eb34f8 r __pci_fixup_quirk_brcm_5719_limit_mrrs2546
-c0eb3508 r __pci_fixup_quirk_via_vlink1161
-c0eb3518 R __end_pci_fixups_enable
-c0eb3518 r __pci_fixup_resumepci_fixup_pericom_acs_store_forward5932
-c0eb3518 R __start_pci_fixups_resume
-c0eb3528 r __pci_fixup_resumepci_fixup_pericom_acs_store_forward5928
-c0eb3538 r __pci_fixup_resumepci_fixup_pericom_acs_store_forward5924
-c0eb3548 r __pci_fixup_resumeasus_hides_smbus_lpc_ich6_resume1610
-c0eb3558 r __pci_fixup_resumequirk_mediagx_master1261
-c0eb3568 r __pci_fixup_resumequirk_vialatency397
-c0eb3578 r __pci_fixup_resumequirk_vialatency396
-c0eb3588 r __pci_fixup_resumequirk_vialatency395
-c0eb3598 r __pci_fixup_resumequirk_passive_release240
-c0eb35a8 R __end_pci_fixups_resume
-c0eb35a8 r __pci_fixup_resume_earlyquirk_nvidia_hda5567
-c0eb35a8 R __start_pci_fixups_resume_early
-c0eb35b8 r __pci_fixup_resume_earlynv_msi_ht_cap_quirk_leaf3028
-c0eb35c8 r __pci_fixup_resume_earlynv_msi_ht_cap_quirk_all3021
-c0eb35d8 r __pci_fixup_resume_earlyquirk_nvidia_ck804_pcie_aer_ext_cap2477
-c0eb35e8 r __pci_fixup_resume_earlyquirk_jmicron_ata1775
-c0eb35f8 r __pci_fixup_resume_earlyquirk_jmicron_ata1774
-c0eb3608 r __pci_fixup_resume_earlyquirk_jmicron_ata1773
-c0eb3618 r __pci_fixup_resume_earlyquirk_jmicron_ata1772
-c0eb3628 r __pci_fixup_resume_earlyquirk_jmicron_ata1771
-c0eb3638 r __pci_fixup_resume_earlyquirk_jmicron_ata1770
-c0eb3648 r __pci_fixup_resume_earlyquirk_jmicron_ata1769
-c0eb3658 r __pci_fixup_resume_earlyquirk_jmicron_ata1768
-c0eb3668 r __pci_fixup_resume_earlyquirk_jmicron_ata1767
-c0eb3678 r __pci_fixup_resume_earlyasus_hides_ac97_lpc1697
-c0eb3688 r __pci_fixup_resume_earlyquirk_sis_5031664
-c0eb3698 r __pci_fixup_resume_earlyquirk_sis_96x_smbus1630
-c0eb36a8 r __pci_fixup_resume_earlyquirk_sis_96x_smbus1629
-c0eb36b8 r __pci_fixup_resume_earlyquirk_sis_96x_smbus1628
-c0eb36c8 r __pci_fixup_resume_earlyquirk_sis_96x_smbus1627
-c0eb36d8 r __pci_fixup_resume_earlyasus_hides_smbus_lpc_ich6_resume_early1611
-c0eb36e8 r __pci_fixup_resume_earlyasus_hides_smbus_lpc1559
-c0eb36f8 r __pci_fixup_resume_earlyasus_hides_smbus_lpc1558
-c0eb3708 r __pci_fixup_resume_earlyasus_hides_smbus_lpc1557
-c0eb3718 r __pci_fixup_resume_earlyasus_hides_smbus_lpc1556
-c0eb3728 r __pci_fixup_resume_earlyasus_hides_smbus_lpc1555
-c0eb3738 r __pci_fixup_resume_earlyasus_hides_smbus_lpc1554
-c0eb3748 r __pci_fixup_resume_earlyasus_hides_smbus_lpc1553
-c0eb3758 r __pci_fixup_resume_earlyquirk_amd_ide_mode1308
-c0eb3768 r __pci_fixup_resume_earlyquirk_amd_ide_mode1306
-c0eb3778 r __pci_fixup_resume_earlyquirk_amd_ide_mode1304
-c0eb3788 r __pci_fixup_resume_earlyquirk_amd_ide_mode1302
-c0eb3798 r __pci_fixup_resume_earlyquirk_disable_pxb1282
-c0eb37a8 r __pci_fixup_resume_earlyquirk_amd_ordering1211
-c0eb37b8 r __pci_fixup_resume_earlyquirk_cardbus_legacy1188
-c0eb37c8 R __end_pci_fixups_resume_early
-c0eb37c8 r __pci_fixup_suspendasus_hides_smbus_lpc_ich6_suspend1609
-c0eb37c8 R __start_pci_fixups_suspend
-c0eb37d8 R __end_builtin_fw
-c0eb37d8 R __end_pci_fixups_suspend
-c0eb37d8 R __end_pci_fixups_suspend_late
-c0eb37d8 r __ksymtab_DWC_ATOI
-c0eb37d8 R __start___ksymtab
-c0eb37d8 R __start_builtin_fw
-c0eb37d8 R __start_pci_fixups_suspend_late
-c0eb37e4 r __ksymtab_DWC_ATOUI
-c0eb37f0 r __ksymtab_DWC_BE16_TO_CPU
-c0eb37fc r __ksymtab_DWC_BE32_TO_CPU
-c0eb3808 r __ksymtab_DWC_CPU_TO_BE16
-c0eb3814 r __ksymtab_DWC_CPU_TO_BE32
-c0eb3820 r __ksymtab_DWC_CPU_TO_LE16
-c0eb382c r __ksymtab_DWC_CPU_TO_LE32
-c0eb3838 r __ksymtab_DWC_EXCEPTION
-c0eb3844 r __ksymtab_DWC_IN_BH
-c0eb3850 r __ksymtab_DWC_IN_IRQ
-c0eb385c r __ksymtab_DWC_LE16_TO_CPU
-c0eb3868 r __ksymtab_DWC_LE32_TO_CPU
-c0eb3874 r __ksymtab_DWC_MDELAY
-c0eb3880 r __ksymtab_DWC_MEMCMP
-c0eb388c r __ksymtab_DWC_MEMCPY
-c0eb3898 r __ksymtab_DWC_MEMMOVE
-c0eb38a4 r __ksymtab_DWC_MEMSET
-c0eb38b0 r __ksymtab_DWC_MODIFY_REG32
-c0eb38bc r __ksymtab_DWC_MSLEEP
-c0eb38c8 r __ksymtab_DWC_MUTEX_ALLOC
-c0eb38d4 r __ksymtab_DWC_MUTEX_FREE
-c0eb38e0 r __ksymtab_DWC_MUTEX_LOCK
-c0eb38ec r __ksymtab_DWC_MUTEX_TRYLOCK
-c0eb38f8 r __ksymtab_DWC_MUTEX_UNLOCK
-c0eb3904 r __ksymtab_DWC_PRINTF
-c0eb3910 r __ksymtab_DWC_READ_REG32
-c0eb391c r __ksymtab_DWC_SNPRINTF
-c0eb3928 r __ksymtab_DWC_SPINLOCK
-c0eb3934 r __ksymtab_DWC_SPINLOCK_ALLOC
-c0eb3940 r __ksymtab_DWC_SPINLOCK_FREE
-c0eb394c r __ksymtab_DWC_SPINLOCK_IRQSAVE
-c0eb3958 r __ksymtab_DWC_SPINUNLOCK
-c0eb3964 r __ksymtab_DWC_SPINUNLOCK_IRQRESTORE
-c0eb3970 r __ksymtab_DWC_SPRINTF
-c0eb397c r __ksymtab_DWC_STRCMP
-c0eb3988 r __ksymtab_DWC_STRCPY
-c0eb3994 r __ksymtab_DWC_STRDUP
-c0eb39a0 r __ksymtab_DWC_STRLEN
-c0eb39ac r __ksymtab_DWC_STRNCMP
-c0eb39b8 r __ksymtab_DWC_TASK_ALLOC
-c0eb39c4 r __ksymtab_DWC_TASK_FREE
-c0eb39d0 r __ksymtab_DWC_TASK_SCHEDULE
-c0eb39dc r __ksymtab_DWC_THREAD_RUN
-c0eb39e8 r __ksymtab_DWC_THREAD_SHOULD_STOP
-c0eb39f4 r __ksymtab_DWC_THREAD_STOP
-c0eb3a00 r __ksymtab_DWC_TIME
-c0eb3a0c r __ksymtab_DWC_TIMER_ALLOC
-c0eb3a18 r __ksymtab_DWC_TIMER_CANCEL
-c0eb3a24 r __ksymtab_DWC_TIMER_FREE
-c0eb3a30 r __ksymtab_DWC_TIMER_SCHEDULE
-c0eb3a3c r __ksymtab_DWC_UDELAY
-c0eb3a48 r __ksymtab_DWC_UTF8_TO_UTF16LE
-c0eb3a54 r __ksymtab_DWC_VPRINTF
-c0eb3a60 r __ksymtab_DWC_VSNPRINTF
-c0eb3a6c r __ksymtab_DWC_WAITQ_ABORT
-c0eb3a78 r __ksymtab_DWC_WAITQ_ALLOC
-c0eb3a84 r __ksymtab_DWC_WAITQ_FREE
-c0eb3a90 r __ksymtab_DWC_WAITQ_TRIGGER
-c0eb3a9c r __ksymtab_DWC_WAITQ_WAIT
-c0eb3aa8 r __ksymtab_DWC_WAITQ_WAIT_TIMEOUT
-c0eb3ab4 r __ksymtab_DWC_WORKQ_ALLOC
-c0eb3ac0 r __ksymtab_DWC_WORKQ_FREE
-c0eb3acc r __ksymtab_DWC_WORKQ_PENDING
-c0eb3ad8 r __ksymtab_DWC_WORKQ_SCHEDULE
-c0eb3ae4 r __ksymtab_DWC_WORKQ_SCHEDULE_DELAYED
-c0eb3af0 r __ksymtab_DWC_WORKQ_WAIT_WORK_DONE
-c0eb3afc r __ksymtab_DWC_WRITE_REG32
-c0eb3b08 r __ksymtab_I_BDEV
-c0eb3b14 r __ksymtab_LZ4_decompress_fast
-c0eb3b20 r __ksymtab_LZ4_decompress_fast_continue
-c0eb3b2c r __ksymtab_LZ4_decompress_fast_usingDict
-c0eb3b38 r __ksymtab_LZ4_decompress_safe
-c0eb3b44 r __ksymtab_LZ4_decompress_safe_continue
-c0eb3b50 r __ksymtab_LZ4_decompress_safe_partial
-c0eb3b5c r __ksymtab_LZ4_decompress_safe_usingDict
-c0eb3b68 r __ksymtab_LZ4_setStreamDecode
-c0eb3b74 r __ksymtab_PageMovable
-c0eb3b80 r __ksymtab___ClearPageMovable
-c0eb3b8c r __ksymtab___DWC_ALLOC
-c0eb3b98 r __ksymtab___DWC_ALLOC_ATOMIC
-c0eb3ba4 r __ksymtab___DWC_DMA_ALLOC
-c0eb3bb0 r __ksymtab___DWC_DMA_ALLOC_ATOMIC
-c0eb3bbc r __ksymtab___DWC_DMA_FREE
-c0eb3bc8 r __ksymtab___DWC_ERROR
-c0eb3bd4 r __ksymtab___DWC_FREE
-c0eb3be0 r __ksymtab___DWC_WARN
-c0eb3bec r __ksymtab___SCK__tp_func_dma_fence_emit
-c0eb3bf8 r __ksymtab___SCK__tp_func_dma_fence_enable_signal
-c0eb3c04 r __ksymtab___SCK__tp_func_dma_fence_signaled
-c0eb3c10 r __ksymtab___SCK__tp_func_fscache_access
-c0eb3c1c r __ksymtab___SCK__tp_func_fscache_access_cache
-c0eb3c28 r __ksymtab___SCK__tp_func_fscache_access_volume
-c0eb3c34 r __ksymtab___SCK__tp_func_kfree
-c0eb3c40 r __ksymtab___SCK__tp_func_kmalloc
-c0eb3c4c r __ksymtab___SCK__tp_func_kmem_cache_alloc
-c0eb3c58 r __ksymtab___SCK__tp_func_kmem_cache_free
-c0eb3c64 r __ksymtab___SCK__tp_func_mmap_lock_acquire_returned
-c0eb3c70 r __ksymtab___SCK__tp_func_mmap_lock_released
-c0eb3c7c r __ksymtab___SCK__tp_func_mmap_lock_start_locking
-c0eb3c88 r __ksymtab___SCK__tp_func_module_get
-c0eb3c94 r __ksymtab___SCK__tp_func_spi_transfer_start
-c0eb3ca0 r __ksymtab___SCK__tp_func_spi_transfer_stop
-c0eb3cac r __ksymtab___SetPageMovable
-c0eb3cb8 r __ksymtab____pskb_trim
-c0eb3cc4 r __ksymtab____ratelimit
-c0eb3cd0 r __ksymtab___aeabi_idiv
-c0eb3cdc r __ksymtab___aeabi_idivmod
-c0eb3ce8 r __ksymtab___aeabi_lasr
-c0eb3cf4 r __ksymtab___aeabi_llsl
-c0eb3d00 r __ksymtab___aeabi_llsr
-c0eb3d0c r __ksymtab___aeabi_lmul
-c0eb3d18 r __ksymtab___aeabi_uidiv
-c0eb3d24 r __ksymtab___aeabi_uidivmod
-c0eb3d30 r __ksymtab___aeabi_ulcmp
-c0eb3d3c r __ksymtab___aeabi_unwind_cpp_pr0
-c0eb3d48 r __ksymtab___aeabi_unwind_cpp_pr1
-c0eb3d54 r __ksymtab___aeabi_unwind_cpp_pr2
-c0eb3d60 r __ksymtab___alloc_bucket_spinlocks
-c0eb3d6c r __ksymtab___alloc_pages
-c0eb3d78 r __ksymtab___alloc_skb
-c0eb3d84 r __ksymtab___arm_ioremap_pfn
-c0eb3d90 r __ksymtab___arm_smccc_hvc
-c0eb3d9c r __ksymtab___arm_smccc_smc
-c0eb3da8 r __ksymtab___ashldi3
-c0eb3db4 r __ksymtab___ashrdi3
-c0eb3dc0 r __ksymtab___bforget
-c0eb3dcc r __ksymtab___bh_read
-c0eb3dd8 r __ksymtab___bh_read_batch
-c0eb3de4 r __ksymtab___bio_advance
-c0eb3df0 r __ksymtab___bitmap_and
-c0eb3dfc r __ksymtab___bitmap_andnot
-c0eb3e08 r __ksymtab___bitmap_clear
-c0eb3e14 r __ksymtab___bitmap_complement
-c0eb3e20 r __ksymtab___bitmap_equal
-c0eb3e2c r __ksymtab___bitmap_intersects
-c0eb3e38 r __ksymtab___bitmap_or
-c0eb3e44 r __ksymtab___bitmap_replace
-c0eb3e50 r __ksymtab___bitmap_set
-c0eb3e5c r __ksymtab___bitmap_shift_left
-c0eb3e68 r __ksymtab___bitmap_shift_right
-c0eb3e74 r __ksymtab___bitmap_subset
-c0eb3e80 r __ksymtab___bitmap_weight
-c0eb3e8c r __ksymtab___bitmap_weight_and
-c0eb3e98 r __ksymtab___bitmap_xor
-c0eb3ea4 r __ksymtab___blk_alloc_disk
-c0eb3eb0 r __ksymtab___blk_mq_alloc_disk
-c0eb3ebc r __ksymtab___blk_mq_end_request
-c0eb3ec8 r __ksymtab___blk_rq_map_sg
-c0eb3ed4 r __ksymtab___blkdev_issue_discard
-c0eb3ee0 r __ksymtab___blkdev_issue_zeroout
-c0eb3eec r __ksymtab___block_write_begin
-c0eb3ef8 r __ksymtab___block_write_full_page
-c0eb3f04 r __ksymtab___blockdev_direct_IO
-c0eb3f10 r __ksymtab___bread_gfp
-c0eb3f1c r __ksymtab___breadahead
-c0eb3f28 r __ksymtab___break_lease
-c0eb3f34 r __ksymtab___brelse
-c0eb3f40 r __ksymtab___bswapdi2
-c0eb3f4c r __ksymtab___bswapsi2
-c0eb3f58 r __ksymtab___cap_empty_set
-c0eb3f64 r __ksymtab___cgroup_bpf_run_filter_sk
-c0eb3f70 r __ksymtab___cgroup_bpf_run_filter_skb
-c0eb3f7c r __ksymtab___cgroup_bpf_run_filter_sock_addr
-c0eb3f88 r __ksymtab___cgroup_bpf_run_filter_sock_ops
-c0eb3f94 r __ksymtab___check_sticky
-c0eb3fa0 r __ksymtab___clzdi2
-c0eb3fac r __ksymtab___clzsi2
-c0eb3fb8 r __ksymtab___cond_resched
-c0eb3fc4 r __ksymtab___cond_resched_lock
-c0eb3fd0 r __ksymtab___cond_resched_rwlock_read
-c0eb3fdc r __ksymtab___cond_resched_rwlock_write
-c0eb3fe8 r __ksymtab___copy_overflow
-c0eb3ff4 r __ksymtab___cpu_active_mask
-c0eb4000 r __ksymtab___cpu_dying_mask
-c0eb400c r __ksymtab___cpu_online_mask
-c0eb4018 r __ksymtab___cpu_possible_mask
-c0eb4024 r __ksymtab___cpu_present_mask
-c0eb4030 r __ksymtab___cpuhp_remove_state
-c0eb403c r __ksymtab___cpuhp_remove_state_cpuslocked
-c0eb4048 r __ksymtab___cpuhp_setup_state
-c0eb4054 r __ksymtab___cpuhp_setup_state_cpuslocked
-c0eb4060 r __ksymtab___crc32c_le
-c0eb406c r __ksymtab___crc32c_le_shift
-c0eb4078 r __ksymtab___crypto_memneq
-c0eb4084 r __ksymtab___csum_ipv6_magic
-c0eb4090 r __ksymtab___ctzdi2
-c0eb409c r __ksymtab___ctzsi2
-c0eb40a8 r __ksymtab___d_drop
-c0eb40b4 r __ksymtab___d_lookup_unhash_wake
-c0eb40c0 r __ksymtab___dec_node_page_state
-c0eb40cc r __ksymtab___dec_zone_page_state
-c0eb40d8 r __ksymtab___destroy_inode
-c0eb40e4 r __ksymtab___dev_direct_xmit
-c0eb40f0 r __ksymtab___dev_get_by_flags
-c0eb40fc r __ksymtab___dev_get_by_index
-c0eb4108 r __ksymtab___dev_get_by_name
-c0eb4114 r __ksymtab___dev_kfree_skb_any
-c0eb4120 r __ksymtab___dev_kfree_skb_irq
-c0eb412c r __ksymtab___dev_queue_xmit
-c0eb4138 r __ksymtab___dev_remove_pack
-c0eb4144 r __ksymtab___dev_set_mtu
-c0eb4150 r __ksymtab___devm_mdiobus_register
-c0eb415c r __ksymtab___devm_of_mdiobus_register
-c0eb4168 r __ksymtab___devm_release_region
-c0eb4174 r __ksymtab___devm_request_region
-c0eb4180 r __ksymtab___div0
-c0eb418c r __ksymtab___divsi3
-c0eb4198 r __ksymtab___do_div64
-c0eb41a4 r __ksymtab___do_once_done
-c0eb41b0 r __ksymtab___do_once_sleepable_done
-c0eb41bc r __ksymtab___do_once_sleepable_start
-c0eb41c8 r __ksymtab___do_once_start
-c0eb41d4 r __ksymtab___dquot_alloc_space
-c0eb41e0 r __ksymtab___dquot_free_space
-c0eb41ec r __ksymtab___dquot_transfer
-c0eb41f8 r __ksymtab___dst_destroy_metrics_generic
-c0eb4204 r __ksymtab___ethtool_get_link_ksettings
-c0eb4210 r __ksymtab___f_setown
-c0eb421c r __ksymtab___fdget
-c0eb4228 r __ksymtab___fib6_flush_trees
-c0eb4234 r __ksymtab___filemap_get_folio
-c0eb4240 r __ksymtab___filemap_set_wb_err
-c0eb424c r __ksymtab___find_get_block
-c0eb4258 r __ksymtab___find_nth_and_bit
-c0eb4264 r __ksymtab___find_nth_andnot_bit
-c0eb4270 r __ksymtab___find_nth_bit
-c0eb427c r __ksymtab___flush_workqueue
-c0eb4288 r __ksymtab___folio_alloc
-c0eb4294 r __ksymtab___folio_cancel_dirty
-c0eb42a0 r __ksymtab___folio_lock
-c0eb42ac r __ksymtab___folio_put
-c0eb42b8 r __ksymtab___folio_start_writeback
-c0eb42c4 r __ksymtab___fput_sync
-c0eb42d0 r __ksymtab___free_pages
-c0eb42dc r __ksymtab___fs_parse
-c0eb42e8 r __ksymtab___fscache_acquire_cookie
-c0eb42f4 r __ksymtab___fscache_acquire_volume
-c0eb4300 r __ksymtab___fscache_begin_read_operation
-c0eb430c r __ksymtab___fscache_begin_write_operation
-c0eb4318 r __ksymtab___fscache_clear_page_bits
-c0eb4324 r __ksymtab___fscache_invalidate
-c0eb4330 r __ksymtab___fscache_relinquish_cookie
-c0eb433c r __ksymtab___fscache_relinquish_volume
-c0eb4348 r __ksymtab___fscache_resize_cookie
-c0eb4354 r __ksymtab___fscache_unuse_cookie
-c0eb4360 r __ksymtab___fscache_use_cookie
-c0eb436c r __ksymtab___fscache_write_to_cache
-c0eb4378 r __ksymtab___generic_file_fsync
-c0eb4384 r __ksymtab___generic_file_write_iter
-c0eb4390 r __ksymtab___genphy_config_aneg
-c0eb439c r __ksymtab___genradix_free
-c0eb43a8 r __ksymtab___genradix_iter_peek
-c0eb43b4 r __ksymtab___genradix_prealloc
-c0eb43c0 r __ksymtab___genradix_ptr
-c0eb43cc r __ksymtab___genradix_ptr_alloc
-c0eb43d8 r __ksymtab___get_fiq_regs
-c0eb43e4 r __ksymtab___get_free_pages
-c0eb43f0 r __ksymtab___get_hash_from_flowi6
-c0eb43fc r __ksymtab___get_random_u32_below
-c0eb4408 r __ksymtab___get_user_1
-c0eb4414 r __ksymtab___get_user_2
-c0eb4420 r __ksymtab___get_user_4
-c0eb442c r __ksymtab___get_user_8
-c0eb4438 r __ksymtab___getblk_gfp
-c0eb4444 r __ksymtab___gnu_mcount_nc
-c0eb4450 r __ksymtab___hsiphash_unaligned
-c0eb445c r __ksymtab___hw_addr_init
-c0eb4468 r __ksymtab___hw_addr_ref_sync_dev
-c0eb4474 r __ksymtab___hw_addr_ref_unsync_dev
-c0eb4480 r __ksymtab___hw_addr_sync
-c0eb448c r __ksymtab___hw_addr_sync_dev
-c0eb4498 r __ksymtab___hw_addr_unsync
-c0eb44a4 r __ksymtab___hw_addr_unsync_dev
-c0eb44b0 r __ksymtab___i2c_smbus_xfer
-c0eb44bc r __ksymtab___i2c_transfer
-c0eb44c8 r __ksymtab___icmp_send
-c0eb44d4 r __ksymtab___icmpv6_send
-c0eb44e0 r __ksymtab___inc_node_page_state
-c0eb44ec r __ksymtab___inc_zone_page_state
-c0eb44f8 r __ksymtab___inet6_lookup_established
-c0eb4504 r __ksymtab___inet_hash
-c0eb4510 r __ksymtab___inet_stream_connect
-c0eb451c r __ksymtab___init_rwsem
-c0eb4528 r __ksymtab___init_swait_queue_head
-c0eb4534 r __ksymtab___init_waitqueue_head
-c0eb4540 r __ksymtab___inode_add_bytes
-c0eb454c r __ksymtab___inode_sub_bytes
-c0eb4558 r __ksymtab___insert_inode_hash
-c0eb4564 r __ksymtab___invalidate_device
-c0eb4570 r __ksymtab___ip4_datagram_connect
-c0eb457c r __ksymtab___ip_dev_find
-c0eb4588 r __ksymtab___ip_mc_dec_group
-c0eb4594 r __ksymtab___ip_mc_inc_group
-c0eb45a0 r __ksymtab___ip_options_compile
-c0eb45ac r __ksymtab___ip_queue_xmit
-c0eb45b8 r __ksymtab___ip_select_ident
-c0eb45c4 r __ksymtab___ipv6_addr_type
-c0eb45d0 r __ksymtab___irq_regs
-c0eb45dc r __ksymtab___kfifo_alloc
-c0eb45e8 r __ksymtab___kfifo_dma_in_finish_r
-c0eb45f4 r __ksymtab___kfifo_dma_in_prepare
-c0eb4600 r __ksymtab___kfifo_dma_in_prepare_r
-c0eb460c r __ksymtab___kfifo_dma_out_finish_r
-c0eb4618 r __ksymtab___kfifo_dma_out_prepare
-c0eb4624 r __ksymtab___kfifo_dma_out_prepare_r
-c0eb4630 r __ksymtab___kfifo_free
-c0eb463c r __ksymtab___kfifo_from_user
-c0eb4648 r __ksymtab___kfifo_from_user_r
-c0eb4654 r __ksymtab___kfifo_in
-c0eb4660 r __ksymtab___kfifo_in_r
-c0eb466c r __ksymtab___kfifo_init
-c0eb4678 r __ksymtab___kfifo_len_r
-c0eb4684 r __ksymtab___kfifo_max_r
-c0eb4690 r __ksymtab___kfifo_out
-c0eb469c r __ksymtab___kfifo_out_peek
-c0eb46a8 r __ksymtab___kfifo_out_peek_r
-c0eb46b4 r __ksymtab___kfifo_out_r
-c0eb46c0 r __ksymtab___kfifo_skip_r
-c0eb46cc r __ksymtab___kfifo_to_user
-c0eb46d8 r __ksymtab___kfifo_to_user_r
-c0eb46e4 r __ksymtab___kfree_skb
-c0eb46f0 r __ksymtab___kmalloc
-c0eb46fc r __ksymtab___kmalloc_node
-c0eb4708 r __ksymtab___kmalloc_node_track_caller
-c0eb4714 r __ksymtab___kmap_local_page_prot
-c0eb4720 r __ksymtab___kmap_to_page
-c0eb472c r __ksymtab___local_bh_disable_ip
-c0eb4738 r __ksymtab___local_bh_enable_ip
-c0eb4744 r __ksymtab___lock_buffer
-c0eb4750 r __ksymtab___lock_sock_fast
-c0eb475c r __ksymtab___lshrdi3
-c0eb4768 r __ksymtab___machine_arch_type
-c0eb4774 r __ksymtab___mark_inode_dirty
-c0eb4780 r __ksymtab___mb_cache_entry_free
-c0eb478c r __ksymtab___mdiobus_read
-c0eb4798 r __ksymtab___mdiobus_register
-c0eb47a4 r __ksymtab___mdiobus_write
-c0eb47b0 r __ksymtab___memset32
-c0eb47bc r __ksymtab___memset64
-c0eb47c8 r __ksymtab___mmap_lock_do_trace_acquire_returned
-c0eb47d4 r __ksymtab___mmap_lock_do_trace_released
-c0eb47e0 r __ksymtab___mmap_lock_do_trace_start_locking
-c0eb47ec r __ksymtab___mmc_claim_host
-c0eb47f8 r __ksymtab___mod_lruvec_page_state
-c0eb4804 r __ksymtab___mod_node_page_state
-c0eb4810 r __ksymtab___mod_zone_page_state
-c0eb481c r __ksymtab___modsi3
-c0eb4828 r __ksymtab___module_get
-c0eb4834 r __ksymtab___module_put_and_kthread_exit
-c0eb4840 r __ksymtab___msecs_to_jiffies
-c0eb484c r __ksymtab___muldi3
-c0eb4858 r __ksymtab___mutex_init
-c0eb4864 r __ksymtab___napi_alloc_frag_align
-c0eb4870 r __ksymtab___napi_alloc_skb
-c0eb487c r __ksymtab___napi_schedule
-c0eb4888 r __ksymtab___napi_schedule_irqoff
-c0eb4894 r __ksymtab___neigh_create
-c0eb48a0 r __ksymtab___neigh_event_send
-c0eb48ac r __ksymtab___neigh_for_each_release
-c0eb48b8 r __ksymtab___neigh_set_probe_once
-c0eb48c4 r __ksymtab___netdev_alloc_frag_align
-c0eb48d0 r __ksymtab___netdev_alloc_skb
-c0eb48dc r __ksymtab___netdev_notify_peers
-c0eb48e8 r __ksymtab___netif_napi_del
-c0eb48f4 r __ksymtab___netif_rx
-c0eb4900 r __ksymtab___netif_schedule
-c0eb490c r __ksymtab___netlink_dump_start
-c0eb4918 r __ksymtab___netlink_kernel_create
-c0eb4924 r __ksymtab___netlink_ns_capable
-c0eb4930 r __ksymtab___nla_parse
-c0eb493c r __ksymtab___nla_put
-c0eb4948 r __ksymtab___nla_put_64bit
-c0eb4954 r __ksymtab___nla_put_nohdr
-c0eb4960 r __ksymtab___nla_reserve
-c0eb496c r __ksymtab___nla_reserve_64bit
-c0eb4978 r __ksymtab___nla_reserve_nohdr
-c0eb4984 r __ksymtab___nla_validate
-c0eb4990 r __ksymtab___nlmsg_put
-c0eb499c r __ksymtab___num_online_cpus
-c0eb49a8 r __ksymtab___of_get_address
-c0eb49b4 r __ksymtab___of_mdiobus_register
-c0eb49c0 r __ksymtab___of_parse_phandle_with_args
-c0eb49cc r __ksymtab___page_frag_cache_drain
-c0eb49d8 r __ksymtab___pagevec_release
-c0eb49e4 r __ksymtab___pci_register_driver
-c0eb49f0 r __ksymtab___per_cpu_offset
-c0eb49fc r __ksymtab___percpu_counter_compare
-c0eb4a08 r __ksymtab___percpu_counter_init
-c0eb4a14 r __ksymtab___percpu_counter_sum
-c0eb4a20 r __ksymtab___phy_read_mmd
-c0eb4a2c r __ksymtab___phy_resume
-c0eb4a38 r __ksymtab___phy_write_mmd
-c0eb4a44 r __ksymtab___posix_acl_chmod
-c0eb4a50 r __ksymtab___posix_acl_create
-c0eb4a5c r __ksymtab___printk_cpu_sync_put
-c0eb4a68 r __ksymtab___printk_cpu_sync_try_get
-c0eb4a74 r __ksymtab___printk_cpu_sync_wait
-c0eb4a80 r __ksymtab___printk_ratelimit
-c0eb4a8c r __ksymtab___pskb_copy_fclone
-c0eb4a98 r __ksymtab___pskb_pull_tail
-c0eb4aa4 r __ksymtab___put_cred
-c0eb4ab0 r __ksymtab___put_user_1
-c0eb4abc r __ksymtab___put_user_2
-c0eb4ac8 r __ksymtab___put_user_4
-c0eb4ad4 r __ksymtab___put_user_8
-c0eb4ae0 r __ksymtab___put_user_ns
-c0eb4aec r __ksymtab___pv_offset
-c0eb4af8 r __ksymtab___pv_phys_pfn_offset
-c0eb4b04 r __ksymtab___qdisc_calculate_pkt_len
-c0eb4b10 r __ksymtab___quota_error
-c0eb4b1c r __ksymtab___raw_readsb
-c0eb4b28 r __ksymtab___raw_readsl
-c0eb4b34 r __ksymtab___raw_readsw
-c0eb4b40 r __ksymtab___raw_writesb
-c0eb4b4c r __ksymtab___raw_writesl
-c0eb4b58 r __ksymtab___raw_writesw
-c0eb4b64 r __ksymtab___rb_erase_color
-c0eb4b70 r __ksymtab___rb_insert_augmented
-c0eb4b7c r __ksymtab___readwrite_bug
-c0eb4b88 r __ksymtab___refrigerator
-c0eb4b94 r __ksymtab___register_binfmt
-c0eb4ba0 r __ksymtab___register_blkdev
-c0eb4bac r __ksymtab___register_chrdev
-c0eb4bb8 r __ksymtab___register_nls
-c0eb4bc4 r __ksymtab___release_region
-c0eb4bd0 r __ksymtab___remove_inode_hash
-c0eb4bdc r __ksymtab___request_module
-c0eb4be8 r __ksymtab___request_region
-c0eb4bf4 r __ksymtab___scm_destroy
-c0eb4c00 r __ksymtab___scm_send
-c0eb4c0c r __ksymtab___scsi_add_device
-c0eb4c18 r __ksymtab___scsi_device_lookup
-c0eb4c24 r __ksymtab___scsi_device_lookup_by_target
-c0eb4c30 r __ksymtab___scsi_execute
-c0eb4c3c r __ksymtab___scsi_format_command
-c0eb4c48 r __ksymtab___scsi_iterate_devices
-c0eb4c54 r __ksymtab___scsi_print_sense
-c0eb4c60 r __ksymtab___seq_open_private
-c0eb4c6c r __ksymtab___set_fiq_regs
-c0eb4c78 r __ksymtab___set_page_dirty_nobuffers
-c0eb4c84 r __ksymtab___sg_alloc_table
-c0eb4c90 r __ksymtab___sg_free_table
-c0eb4c9c r __ksymtab___sg_page_iter_dma_next
-c0eb4ca8 r __ksymtab___sg_page_iter_next
-c0eb4cb4 r __ksymtab___sg_page_iter_start
-c0eb4cc0 r __ksymtab___siphash_unaligned
-c0eb4ccc r __ksymtab___sk_backlog_rcv
-c0eb4cd8 r __ksymtab___sk_dst_check
-c0eb4ce4 r __ksymtab___sk_mem_reclaim
-c0eb4cf0 r __ksymtab___sk_mem_schedule
-c0eb4cfc r __ksymtab___sk_queue_drop_skb
-c0eb4d08 r __ksymtab___sk_receive_skb
-c0eb4d14 r __ksymtab___skb_checksum
-c0eb4d20 r __ksymtab___skb_checksum_complete
-c0eb4d2c r __ksymtab___skb_checksum_complete_head
-c0eb4d38 r __ksymtab___skb_ext_del
-c0eb4d44 r __ksymtab___skb_ext_put
-c0eb4d50 r __ksymtab___skb_flow_dissect
-c0eb4d5c r __ksymtab___skb_flow_get_ports
-c0eb4d68 r __ksymtab___skb_free_datagram_locked
-c0eb4d74 r __ksymtab___skb_get_hash
-c0eb4d80 r __ksymtab___skb_gro_checksum_complete
-c0eb4d8c r __ksymtab___skb_gso_segment
-c0eb4d98 r __ksymtab___skb_pad
-c0eb4da4 r __ksymtab___skb_recv_datagram
-c0eb4db0 r __ksymtab___skb_recv_udp
-c0eb4dbc r __ksymtab___skb_try_recv_datagram
-c0eb4dc8 r __ksymtab___skb_vlan_pop
-c0eb4dd4 r __ksymtab___skb_wait_for_more_packets
-c0eb4de0 r __ksymtab___skb_warn_lro_forwarding
-c0eb4dec r __ksymtab___sock_cmsg_send
-c0eb4df8 r __ksymtab___sock_create
-c0eb4e04 r __ksymtab___sock_queue_rcv_skb
-c0eb4e10 r __ksymtab___sock_tx_timestamp
-c0eb4e1c r __ksymtab___splice_from_pipe
-c0eb4e28 r __ksymtab___stack_chk_fail
-c0eb4e34 r __ksymtab___stack_chk_guard
-c0eb4e40 r __ksymtab___starget_for_each_device
-c0eb4e4c r __ksymtab___sw_hweight16
-c0eb4e58 r __ksymtab___sw_hweight32
-c0eb4e64 r __ksymtab___sw_hweight64
-c0eb4e70 r __ksymtab___sw_hweight8
-c0eb4e7c r __ksymtab___symbol_put
-c0eb4e88 r __ksymtab___sync_dirty_buffer
-c0eb4e94 r __ksymtab___sysfs_match_string
-c0eb4ea0 r __ksymtab___task_pid_nr_ns
-c0eb4eac r __ksymtab___tasklet_hi_schedule
-c0eb4eb8 r __ksymtab___tasklet_schedule
-c0eb4ec4 r __ksymtab___tcf_em_tree_match
-c0eb4ed0 r __ksymtab___traceiter_dma_fence_emit
-c0eb4edc r __ksymtab___traceiter_dma_fence_enable_signal
-c0eb4ee8 r __ksymtab___traceiter_dma_fence_signaled
-c0eb4ef4 r __ksymtab___traceiter_fscache_access
-c0eb4f00 r __ksymtab___traceiter_fscache_access_cache
-c0eb4f0c r __ksymtab___traceiter_fscache_access_volume
-c0eb4f18 r __ksymtab___traceiter_kfree
-c0eb4f24 r __ksymtab___traceiter_kmalloc
-c0eb4f30 r __ksymtab___traceiter_kmem_cache_alloc
-c0eb4f3c r __ksymtab___traceiter_kmem_cache_free
-c0eb4f48 r __ksymtab___traceiter_mmap_lock_acquire_returned
-c0eb4f54 r __ksymtab___traceiter_mmap_lock_released
-c0eb4f60 r __ksymtab___traceiter_mmap_lock_start_locking
-c0eb4f6c r __ksymtab___traceiter_module_get
-c0eb4f78 r __ksymtab___traceiter_spi_transfer_start
-c0eb4f84 r __ksymtab___traceiter_spi_transfer_stop
-c0eb4f90 r __ksymtab___tracepoint_dma_fence_emit
-c0eb4f9c r __ksymtab___tracepoint_dma_fence_enable_signal
-c0eb4fa8 r __ksymtab___tracepoint_dma_fence_signaled
-c0eb4fb4 r __ksymtab___tracepoint_fscache_access
-c0eb4fc0 r __ksymtab___tracepoint_fscache_access_cache
-c0eb4fcc r __ksymtab___tracepoint_fscache_access_volume
-c0eb4fd8 r __ksymtab___tracepoint_kfree
-c0eb4fe4 r __ksymtab___tracepoint_kmalloc
-c0eb4ff0 r __ksymtab___tracepoint_kmem_cache_alloc
-c0eb4ffc r __ksymtab___tracepoint_kmem_cache_free
-c0eb5008 r __ksymtab___tracepoint_mmap_lock_acquire_returned
-c0eb5014 r __ksymtab___tracepoint_mmap_lock_released
-c0eb5020 r __ksymtab___tracepoint_mmap_lock_start_locking
-c0eb502c r __ksymtab___tracepoint_module_get
-c0eb5038 r __ksymtab___tracepoint_spi_transfer_start
-c0eb5044 r __ksymtab___tracepoint_spi_transfer_stop
-c0eb5050 r __ksymtab___tty_alloc_driver
-c0eb505c r __ksymtab___tty_insert_flip_char
-c0eb5068 r __ksymtab___ucmpdi2
-c0eb5074 r __ksymtab___udivsi3
-c0eb5080 r __ksymtab___udp_disconnect
-c0eb508c r __ksymtab___umodsi3
-c0eb5098 r __ksymtab___unregister_chrdev
-c0eb50a4 r __ksymtab___usecs_to_jiffies
-c0eb50b0 r __ksymtab___var_waitqueue
-c0eb50bc r __ksymtab___vcalloc
-c0eb50c8 r __ksymtab___vfs_getxattr
-c0eb50d4 r __ksymtab___vfs_removexattr
-c0eb50e0 r __ksymtab___vfs_setxattr
-c0eb50ec r __ksymtab___vlan_find_dev_deep_rcu
-c0eb50f8 r __ksymtab___vmalloc
-c0eb5104 r __ksymtab___vmalloc_array
-c0eb5110 r __ksymtab___wait_on_bit
-c0eb511c r __ksymtab___wait_on_bit_lock
-c0eb5128 r __ksymtab___wait_on_buffer
-c0eb5134 r __ksymtab___wake_up
-c0eb5140 r __ksymtab___wake_up_bit
-c0eb514c r __ksymtab___warn_flushing_systemwide_wq
-c0eb5158 r __ksymtab___xa_alloc
-c0eb5164 r __ksymtab___xa_alloc_cyclic
-c0eb5170 r __ksymtab___xa_clear_mark
-c0eb517c r __ksymtab___xa_cmpxchg
-c0eb5188 r __ksymtab___xa_erase
-c0eb5194 r __ksymtab___xa_insert
-c0eb51a0 r __ksymtab___xa_set_mark
-c0eb51ac r __ksymtab___xa_store
-c0eb51b8 r __ksymtab___xfrm_decode_session
-c0eb51c4 r __ksymtab___xfrm_dst_lookup
-c0eb51d0 r __ksymtab___xfrm_init_state
-c0eb51dc r __ksymtab___xfrm_policy_check
-c0eb51e8 r __ksymtab___xfrm_route_forward
-c0eb51f4 r __ksymtab___xfrm_state_delete
-c0eb5200 r __ksymtab___xfrm_state_destroy
-c0eb520c r __ksymtab___zerocopy_sg_from_iter
-c0eb5218 r __ksymtab__atomic_dec_and_lock
-c0eb5224 r __ksymtab__atomic_dec_and_lock_irqsave
-c0eb5230 r __ksymtab__bcd2bin
-c0eb523c r __ksymtab__bin2bcd
-c0eb5248 r __ksymtab__change_bit
-c0eb5254 r __ksymtab__clear_bit
-c0eb5260 r __ksymtab__copy_from_iter
-c0eb526c r __ksymtab__copy_from_iter_nocache
-c0eb5278 r __ksymtab__copy_to_iter
-c0eb5284 r __ksymtab__ctype
-c0eb5290 r __ksymtab__dev_alert
-c0eb529c r __ksymtab__dev_crit
-c0eb52a8 r __ksymtab__dev_emerg
-c0eb52b4 r __ksymtab__dev_err
-c0eb52c0 r __ksymtab__dev_info
-c0eb52cc r __ksymtab__dev_notice
-c0eb52d8 r __ksymtab__dev_printk
-c0eb52e4 r __ksymtab__dev_warn
-c0eb52f0 r __ksymtab__find_first_and_bit
-c0eb52fc r __ksymtab__find_first_bit_le
-c0eb5308 r __ksymtab__find_first_zero_bit_le
-c0eb5314 r __ksymtab__find_last_bit
-c0eb5320 r __ksymtab__find_next_and_bit
-c0eb532c r __ksymtab__find_next_andnot_bit
-c0eb5338 r __ksymtab__find_next_bit_le
-c0eb5344 r __ksymtab__find_next_zero_bit_le
-c0eb5350 r __ksymtab__kstrtol
-c0eb535c r __ksymtab__kstrtoul
-c0eb5368 r __ksymtab__local_bh_enable
-c0eb5374 r __ksymtab__memcpy_fromio
-c0eb5380 r __ksymtab__memcpy_toio
-c0eb538c r __ksymtab__memset_io
-c0eb5398 r __ksymtab__printk
-c0eb53a4 r __ksymtab__raw_read_lock
-c0eb53b0 r __ksymtab__raw_read_lock_bh
-c0eb53bc r __ksymtab__raw_read_lock_irq
-c0eb53c8 r __ksymtab__raw_read_lock_irqsave
-c0eb53d4 r __ksymtab__raw_read_trylock
-c0eb53e0 r __ksymtab__raw_read_unlock_bh
-c0eb53ec r __ksymtab__raw_read_unlock_irqrestore
-c0eb53f8 r __ksymtab__raw_spin_lock
-c0eb5404 r __ksymtab__raw_spin_lock_bh
-c0eb5410 r __ksymtab__raw_spin_lock_irq
-c0eb541c r __ksymtab__raw_spin_lock_irqsave
-c0eb5428 r __ksymtab__raw_spin_trylock
-c0eb5434 r __ksymtab__raw_spin_trylock_bh
-c0eb5440 r __ksymtab__raw_spin_unlock_bh
-c0eb544c r __ksymtab__raw_spin_unlock_irqrestore
-c0eb5458 r __ksymtab__raw_write_lock
-c0eb5464 r __ksymtab__raw_write_lock_bh
-c0eb5470 r __ksymtab__raw_write_lock_irq
-c0eb547c r __ksymtab__raw_write_lock_irqsave
-c0eb5488 r __ksymtab__raw_write_lock_nested
-c0eb5494 r __ksymtab__raw_write_trylock
-c0eb54a0 r __ksymtab__raw_write_unlock_bh
-c0eb54ac r __ksymtab__raw_write_unlock_irqrestore
-c0eb54b8 r __ksymtab__set_bit
-c0eb54c4 r __ksymtab__test_and_change_bit
-c0eb54d0 r __ksymtab__test_and_clear_bit
-c0eb54dc r __ksymtab__test_and_set_bit
-c0eb54e8 r __ksymtab__totalhigh_pages
-c0eb54f4 r __ksymtab__totalram_pages
-c0eb5500 r __ksymtab_abort
-c0eb550c r __ksymtab_abort_creds
-c0eb5518 r __ksymtab_add_device_randomness
-c0eb5524 r __ksymtab_add_taint
-c0eb5530 r __ksymtab_add_timer
-c0eb553c r __ksymtab_add_to_page_cache_lru
-c0eb5548 r __ksymtab_add_to_pipe
-c0eb5554 r __ksymtab_add_wait_queue
-c0eb5560 r __ksymtab_add_wait_queue_exclusive
-c0eb556c r __ksymtab_address_space_init_once
-c0eb5578 r __ksymtab_adjust_managed_page_count
-c0eb5584 r __ksymtab_adjust_resource
-c0eb5590 r __ksymtab_aes_decrypt
-c0eb559c r __ksymtab_aes_encrypt
-c0eb55a8 r __ksymtab_aes_expandkey
-c0eb55b4 r __ksymtab_alloc_anon_inode
-c0eb55c0 r __ksymtab_alloc_buffer_head
-c0eb55cc r __ksymtab_alloc_chrdev_region
-c0eb55d8 r __ksymtab_alloc_contig_range
-c0eb55e4 r __ksymtab_alloc_cpu_rmap
-c0eb55f0 r __ksymtab_alloc_etherdev_mqs
-c0eb55fc r __ksymtab_alloc_file_pseudo
-c0eb5608 r __ksymtab_alloc_netdev_mqs
-c0eb5614 r __ksymtab_alloc_pages_exact
-c0eb5620 r __ksymtab_alloc_skb_with_frags
-c0eb562c r __ksymtab_allocate_resource
-c0eb5638 r __ksymtab_always_delete_dentry
-c0eb5644 r __ksymtab_amba_device_register
-c0eb5650 r __ksymtab_amba_device_unregister
-c0eb565c r __ksymtab_amba_driver_register
-c0eb5668 r __ksymtab_amba_driver_unregister
-c0eb5674 r __ksymtab_amba_release_regions
-c0eb5680 r __ksymtab_amba_request_regions
-c0eb568c r __ksymtab_aperture_remove_conflicting_devices
-c0eb5698 r __ksymtab_aperture_remove_conflicting_pci_devices
-c0eb56a4 r __ksymtab_argv_free
-c0eb56b0 r __ksymtab_argv_split
-c0eb56bc r __ksymtab_arm_clear_user
-c0eb56c8 r __ksymtab_arm_copy_from_user
-c0eb56d4 r __ksymtab_arm_copy_to_user
-c0eb56e0 r __ksymtab_arm_delay_ops
-c0eb56ec r __ksymtab_arm_dma_zone_size
-c0eb56f8 r __ksymtab_arm_elf_read_implies_exec
-c0eb5704 r __ksymtab_arp_create
-c0eb5710 r __ksymtab_arp_send
-c0eb571c r __ksymtab_arp_tbl
-c0eb5728 r __ksymtab_arp_xmit
-c0eb5734 r __ksymtab_atomic_dec_and_mutex_lock
-c0eb5740 r __ksymtab_atomic_io_modify
-c0eb574c r __ksymtab_atomic_io_modify_relaxed
-c0eb5758 r __ksymtab_audit_log
-c0eb5764 r __ksymtab_audit_log_end
-c0eb5770 r __ksymtab_audit_log_format
-c0eb577c r __ksymtab_audit_log_start
-c0eb5788 r __ksymtab_audit_log_task_context
-c0eb5794 r __ksymtab_audit_log_task_info
-c0eb57a0 r __ksymtab_autoremove_wake_function
-c0eb57ac r __ksymtab_avenrun
-c0eb57b8 r __ksymtab_balance_dirty_pages_ratelimited
-c0eb57c4 r __ksymtab_bcm2711_dma40_memcpy
-c0eb57d0 r __ksymtab_bcm2711_dma40_memcpy_init
-c0eb57dc r __ksymtab_bcm54xx_auxctl_write
-c0eb57e8 r __ksymtab_bcm_dmaman_probe
-c0eb57f4 r __ksymtab_bcm_dmaman_remove
-c0eb5800 r __ksymtab_bcmp
-c0eb580c r __ksymtab_bd_abort_claiming
-c0eb5818 r __ksymtab_bdev_check_media_change
-c0eb5824 r __ksymtab_bdev_end_io_acct
-c0eb5830 r __ksymtab_bdev_start_io_acct
-c0eb583c r __ksymtab_bdi_alloc
-c0eb5848 r __ksymtab_bdi_put
-c0eb5854 r __ksymtab_bdi_register
-c0eb5860 r __ksymtab_bdi_set_max_ratio
-c0eb586c r __ksymtab_bdi_unregister
-c0eb5878 r __ksymtab_begin_new_exec
-c0eb5884 r __ksymtab_bfifo_qdisc_ops
-c0eb5890 r __ksymtab_bh_uptodate_or_lock
-c0eb589c r __ksymtab_bin2hex
-c0eb58a8 r __ksymtab_bio_add_page
-c0eb58b4 r __ksymtab_bio_add_pc_page
-c0eb58c0 r __ksymtab_bio_alloc_bioset
-c0eb58cc r __ksymtab_bio_alloc_clone
-c0eb58d8 r __ksymtab_bio_chain
-c0eb58e4 r __ksymtab_bio_copy_data
-c0eb58f0 r __ksymtab_bio_copy_data_iter
-c0eb58fc r __ksymtab_bio_endio
-c0eb5908 r __ksymtab_bio_free_pages
-c0eb5914 r __ksymtab_bio_init
-c0eb5920 r __ksymtab_bio_init_clone
-c0eb592c r __ksymtab_bio_integrity_add_page
-c0eb5938 r __ksymtab_bio_integrity_alloc
-c0eb5944 r __ksymtab_bio_integrity_prep
-c0eb5950 r __ksymtab_bio_integrity_trim
-c0eb595c r __ksymtab_bio_kmalloc
-c0eb5968 r __ksymtab_bio_put
-c0eb5974 r __ksymtab_bio_reset
-c0eb5980 r __ksymtab_bio_split
-c0eb598c r __ksymtab_bio_split_to_limits
-c0eb5998 r __ksymtab_bio_uninit
-c0eb59a4 r __ksymtab_bioset_exit
-c0eb59b0 r __ksymtab_bioset_init
-c0eb59bc r __ksymtab_bioset_integrity_create
-c0eb59c8 r __ksymtab_bit_wait
-c0eb59d4 r __ksymtab_bit_wait_io
-c0eb59e0 r __ksymtab_bit_waitqueue
-c0eb59ec r __ksymtab_bitmap_alloc
-c0eb59f8 r __ksymtab_bitmap_alloc_node
-c0eb5a04 r __ksymtab_bitmap_allocate_region
-c0eb5a10 r __ksymtab_bitmap_bitremap
-c0eb5a1c r __ksymtab_bitmap_cut
-c0eb5a28 r __ksymtab_bitmap_find_free_region
-c0eb5a34 r __ksymtab_bitmap_find_next_zero_area_off
-c0eb5a40 r __ksymtab_bitmap_free
-c0eb5a4c r __ksymtab_bitmap_parse
-c0eb5a58 r __ksymtab_bitmap_parse_user
-c0eb5a64 r __ksymtab_bitmap_parselist
-c0eb5a70 r __ksymtab_bitmap_parselist_user
-c0eb5a7c r __ksymtab_bitmap_print_bitmask_to_buf
-c0eb5a88 r __ksymtab_bitmap_print_list_to_buf
-c0eb5a94 r __ksymtab_bitmap_print_to_pagebuf
-c0eb5aa0 r __ksymtab_bitmap_release_region
-c0eb5aac r __ksymtab_bitmap_remap
-c0eb5ab8 r __ksymtab_bitmap_zalloc
-c0eb5ac4 r __ksymtab_bitmap_zalloc_node
-c0eb5ad0 r __ksymtab_blackhole_netdev
-c0eb5adc r __ksymtab_blake2s_compress
-c0eb5ae8 r __ksymtab_blake2s_final
-c0eb5af4 r __ksymtab_blake2s_update
-c0eb5b00 r __ksymtab_blk_check_plugged
-c0eb5b0c r __ksymtab_blk_dump_rq_flags
-c0eb5b18 r __ksymtab_blk_execute_rq
-c0eb5b24 r __ksymtab_blk_finish_plug
-c0eb5b30 r __ksymtab_blk_get_queue
-c0eb5b3c r __ksymtab_blk_integrity_compare
-c0eb5b48 r __ksymtab_blk_integrity_register
-c0eb5b54 r __ksymtab_blk_integrity_unregister
-c0eb5b60 r __ksymtab_blk_limits_io_min
-c0eb5b6c r __ksymtab_blk_limits_io_opt
-c0eb5b78 r __ksymtab_blk_mq_alloc_disk_for_queue
-c0eb5b84 r __ksymtab_blk_mq_alloc_request
-c0eb5b90 r __ksymtab_blk_mq_alloc_tag_set
-c0eb5b9c r __ksymtab_blk_mq_complete_request
-c0eb5ba8 r __ksymtab_blk_mq_delay_kick_requeue_list
-c0eb5bb4 r __ksymtab_blk_mq_delay_run_hw_queue
-c0eb5bc0 r __ksymtab_blk_mq_delay_run_hw_queues
-c0eb5bcc r __ksymtab_blk_mq_destroy_queue
-c0eb5bd8 r __ksymtab_blk_mq_end_request
-c0eb5be4 r __ksymtab_blk_mq_free_tag_set
-c0eb5bf0 r __ksymtab_blk_mq_init_allocated_queue
-c0eb5bfc r __ksymtab_blk_mq_init_queue
-c0eb5c08 r __ksymtab_blk_mq_kick_requeue_list
-c0eb5c14 r __ksymtab_blk_mq_requeue_request
-c0eb5c20 r __ksymtab_blk_mq_rq_cpu
-c0eb5c2c r __ksymtab_blk_mq_run_hw_queue
-c0eb5c38 r __ksymtab_blk_mq_run_hw_queues
-c0eb5c44 r __ksymtab_blk_mq_start_hw_queue
-c0eb5c50 r __ksymtab_blk_mq_start_hw_queues
-c0eb5c5c r __ksymtab_blk_mq_start_request
-c0eb5c68 r __ksymtab_blk_mq_start_stopped_hw_queues
-c0eb5c74 r __ksymtab_blk_mq_stop_hw_queue
-c0eb5c80 r __ksymtab_blk_mq_stop_hw_queues
-c0eb5c8c r __ksymtab_blk_mq_tagset_busy_iter
-c0eb5c98 r __ksymtab_blk_mq_tagset_wait_completed_request
-c0eb5ca4 r __ksymtab_blk_mq_unique_tag
-c0eb5cb0 r __ksymtab_blk_pm_runtime_init
-c0eb5cbc r __ksymtab_blk_post_runtime_resume
-c0eb5cc8 r __ksymtab_blk_post_runtime_suspend
-c0eb5cd4 r __ksymtab_blk_pre_runtime_resume
-c0eb5ce0 r __ksymtab_blk_pre_runtime_suspend
-c0eb5cec r __ksymtab_blk_put_queue
-c0eb5cf8 r __ksymtab_blk_queue_alignment_offset
-c0eb5d04 r __ksymtab_blk_queue_bounce_limit
-c0eb5d10 r __ksymtab_blk_queue_chunk_sectors
-c0eb5d1c r __ksymtab_blk_queue_dma_alignment
-c0eb5d28 r __ksymtab_blk_queue_flag_clear
-c0eb5d34 r __ksymtab_blk_queue_flag_set
-c0eb5d40 r __ksymtab_blk_queue_io_min
-c0eb5d4c r __ksymtab_blk_queue_io_opt
-c0eb5d58 r __ksymtab_blk_queue_logical_block_size
-c0eb5d64 r __ksymtab_blk_queue_max_discard_sectors
-c0eb5d70 r __ksymtab_blk_queue_max_hw_sectors
-c0eb5d7c r __ksymtab_blk_queue_max_secure_erase_sectors
-c0eb5d88 r __ksymtab_blk_queue_max_segment_size
-c0eb5d94 r __ksymtab_blk_queue_max_segments
-c0eb5da0 r __ksymtab_blk_queue_max_write_zeroes_sectors
-c0eb5dac r __ksymtab_blk_queue_physical_block_size
-c0eb5db8 r __ksymtab_blk_queue_segment_boundary
-c0eb5dc4 r __ksymtab_blk_queue_update_dma_alignment
-c0eb5dd0 r __ksymtab_blk_queue_update_dma_pad
-c0eb5ddc r __ksymtab_blk_queue_virt_boundary
-c0eb5de8 r __ksymtab_blk_rq_append_bio
-c0eb5df4 r __ksymtab_blk_rq_count_integrity_sg
-c0eb5e00 r __ksymtab_blk_rq_init
-c0eb5e0c r __ksymtab_blk_rq_map_integrity_sg
-c0eb5e18 r __ksymtab_blk_rq_map_kern
-c0eb5e24 r __ksymtab_blk_rq_map_user
-c0eb5e30 r __ksymtab_blk_rq_map_user_io
-c0eb5e3c r __ksymtab_blk_rq_map_user_iov
-c0eb5e48 r __ksymtab_blk_rq_unmap_user
-c0eb5e54 r __ksymtab_blk_set_queue_depth
-c0eb5e60 r __ksymtab_blk_set_runtime_active
-c0eb5e6c r __ksymtab_blk_set_stacking_limits
-c0eb5e78 r __ksymtab_blk_stack_limits
-c0eb5e84 r __ksymtab_blk_start_plug
-c0eb5e90 r __ksymtab_blk_sync_queue
-c0eb5e9c r __ksymtab_blkdev_get_by_dev
-c0eb5ea8 r __ksymtab_blkdev_get_by_path
-c0eb5eb4 r __ksymtab_blkdev_issue_discard
-c0eb5ec0 r __ksymtab_blkdev_issue_flush
-c0eb5ecc r __ksymtab_blkdev_issue_secure_erase
-c0eb5ed8 r __ksymtab_blkdev_issue_zeroout
-c0eb5ee4 r __ksymtab_blkdev_put
-c0eb5ef0 r __ksymtab_block_commit_write
-c0eb5efc r __ksymtab_block_dirty_folio
-c0eb5f08 r __ksymtab_block_invalidate_folio
-c0eb5f14 r __ksymtab_block_is_partially_uptodate
-c0eb5f20 r __ksymtab_block_page_mkwrite
-c0eb5f2c r __ksymtab_block_read_full_folio
-c0eb5f38 r __ksymtab_block_truncate_page
-c0eb5f44 r __ksymtab_block_write_begin
-c0eb5f50 r __ksymtab_block_write_end
-c0eb5f5c r __ksymtab_block_write_full_page
-c0eb5f68 r __ksymtab_bmap
-c0eb5f74 r __ksymtab_bpf_empty_prog_array
-c0eb5f80 r __ksymtab_bpf_link_get_from_fd
-c0eb5f8c r __ksymtab_bpf_link_put
-c0eb5f98 r __ksymtab_bpf_map_get
-c0eb5fa4 r __ksymtab_bpf_prog_get_type_path
-c0eb5fb0 r __ksymtab_bpf_sk_lookup_enabled
-c0eb5fbc r __ksymtab_bpf_stats_enabled_key
-c0eb5fc8 r __ksymtab_bprm_change_interp
-c0eb5fd4 r __ksymtab_brioctl_set
-c0eb5fe0 r __ksymtab_bsearch
-c0eb5fec r __ksymtab_buffer_check_dirty_writeback
-c0eb5ff8 r __ksymtab_buffer_migrate_folio
-c0eb6004 r __ksymtab_build_skb
-c0eb6010 r __ksymtab_build_skb_around
-c0eb601c r __ksymtab_cacheid
-c0eb6028 r __ksymtab_cad_pid
-c0eb6034 r __ksymtab_call_blocking_lsm_notifier
-c0eb6040 r __ksymtab_call_fib_notifier
-c0eb604c r __ksymtab_call_fib_notifiers
-c0eb6058 r __ksymtab_call_netdevice_notifiers
-c0eb6064 r __ksymtab_call_usermodehelper
-c0eb6070 r __ksymtab_call_usermodehelper_exec
-c0eb607c r __ksymtab_call_usermodehelper_setup
-c0eb6088 r __ksymtab_can_do_mlock
-c0eb6094 r __ksymtab_cancel_delayed_work
-c0eb60a0 r __ksymtab_cancel_delayed_work_sync
-c0eb60ac r __ksymtab_cancel_work
-c0eb60b8 r __ksymtab_capable
-c0eb60c4 r __ksymtab_capable_wrt_inode_uidgid
-c0eb60d0 r __ksymtab_cdc_parse_cdc_header
-c0eb60dc r __ksymtab_cdev_add
-c0eb60e8 r __ksymtab_cdev_alloc
-c0eb60f4 r __ksymtab_cdev_del
-c0eb6100 r __ksymtab_cdev_device_add
-c0eb610c r __ksymtab_cdev_device_del
-c0eb6118 r __ksymtab_cdev_init
-c0eb6124 r __ksymtab_cdev_set_parent
-c0eb6130 r __ksymtab_cfb_copyarea
-c0eb613c r __ksymtab_cfb_fillrect
-c0eb6148 r __ksymtab_cfb_imageblit
-c0eb6154 r __ksymtab_cgroup_bpf_enabled_key
-c0eb6160 r __ksymtab_chacha_block_generic
-c0eb616c r __ksymtab_check_zeroed_user
-c0eb6178 r __ksymtab_claim_fiq
-c0eb6184 r __ksymtab_clean_bdev_aliases
-c0eb6190 r __ksymtab_clear_inode
-c0eb619c r __ksymtab_clear_nlink
-c0eb61a8 r __ksymtab_clear_page_dirty_for_io
-c0eb61b4 r __ksymtab_clk_add_alias
-c0eb61c0 r __ksymtab_clk_bulk_get
-c0eb61cc r __ksymtab_clk_bulk_get_all
-c0eb61d8 r __ksymtab_clk_bulk_put_all
-c0eb61e4 r __ksymtab_clk_get
-c0eb61f0 r __ksymtab_clk_get_sys
-c0eb61fc r __ksymtab_clk_hw_get_clk
-c0eb6208 r __ksymtab_clk_hw_register_clkdev
-c0eb6214 r __ksymtab_clk_put
-c0eb6220 r __ksymtab_clk_register_clkdev
-c0eb622c r __ksymtab_clkdev_add
-c0eb6238 r __ksymtab_clkdev_drop
-c0eb6244 r __ksymtab_clock_t_to_jiffies
-c0eb6250 r __ksymtab_clocksource_change_rating
-c0eb625c r __ksymtab_clocksource_unregister
-c0eb6268 r __ksymtab_close_fd
-c0eb6274 r __ksymtab_color_table
-c0eb6280 r __ksymtab_commit_creds
-c0eb628c r __ksymtab_complete
-c0eb6298 r __ksymtab_complete_all
-c0eb62a4 r __ksymtab_complete_request_key
-c0eb62b0 r __ksymtab_completion_done
-c0eb62bc r __ksymtab_component_match_add_release
-c0eb62c8 r __ksymtab_component_match_add_typed
-c0eb62d4 r __ksymtab_con_copy_unimap
-c0eb62e0 r __ksymtab_con_is_bound
-c0eb62ec r __ksymtab_con_is_visible
-c0eb62f8 r __ksymtab_con_set_default_unimap
-c0eb6304 r __ksymtab_config_group_find_item
-c0eb6310 r __ksymtab_config_group_init
-c0eb631c r __ksymtab_config_group_init_type_name
-c0eb6328 r __ksymtab_config_item_get
-c0eb6334 r __ksymtab_config_item_get_unless_zero
-c0eb6340 r __ksymtab_config_item_init_type_name
-c0eb634c r __ksymtab_config_item_put
-c0eb6358 r __ksymtab_config_item_set_name
-c0eb6364 r __ksymtab_configfs_depend_item
-c0eb6370 r __ksymtab_configfs_depend_item_unlocked
-c0eb637c r __ksymtab_configfs_register_default_group
-c0eb6388 r __ksymtab_configfs_register_group
-c0eb6394 r __ksymtab_configfs_register_subsystem
-c0eb63a0 r __ksymtab_configfs_remove_default_groups
-c0eb63ac r __ksymtab_configfs_undepend_item
-c0eb63b8 r __ksymtab_configfs_unregister_default_group
-c0eb63c4 r __ksymtab_configfs_unregister_group
-c0eb63d0 r __ksymtab_configfs_unregister_subsystem
-c0eb63dc r __ksymtab_console_blank_hook
-c0eb63e8 r __ksymtab_console_blanked
-c0eb63f4 r __ksymtab_console_conditional_schedule
-c0eb6400 r __ksymtab_console_lock
-c0eb640c r __ksymtab_console_set_on_cmdline
-c0eb6418 r __ksymtab_console_start
-c0eb6424 r __ksymtab_console_stop
-c0eb6430 r __ksymtab_console_suspend_enabled
-c0eb643c r __ksymtab_console_trylock
-c0eb6448 r __ksymtab_console_unlock
-c0eb6454 r __ksymtab_consume_skb
-c0eb6460 r __ksymtab_cont_write_begin
-c0eb646c r __ksymtab_contig_page_data
-c0eb6478 r __ksymtab_cookie_ecn_ok
-c0eb6484 r __ksymtab_cookie_timestamp_decode
-c0eb6490 r __ksymtab_copy_fsxattr_to_user
-c0eb649c r __ksymtab_copy_page
-c0eb64a8 r __ksymtab_copy_page_from_iter
-c0eb64b4 r __ksymtab_copy_page_from_iter_atomic
-c0eb64c0 r __ksymtab_copy_page_to_iter
-c0eb64cc r __ksymtab_copy_string_kernel
-c0eb64d8 r __ksymtab_cpu_all_bits
-c0eb64e4 r __ksymtab_cpu_rmap_add
-c0eb64f0 r __ksymtab_cpu_rmap_put
-c0eb64fc r __ksymtab_cpu_rmap_update
-c0eb6508 r __ksymtab_cpu_tlb
-c0eb6514 r __ksymtab_cpu_user
-c0eb6520 r __ksymtab_cpufreq_generic_suspend
-c0eb652c r __ksymtab_cpufreq_get
-c0eb6538 r __ksymtab_cpufreq_get_hw_max_freq
-c0eb6544 r __ksymtab_cpufreq_get_policy
-c0eb6550 r __ksymtab_cpufreq_quick_get
-c0eb655c r __ksymtab_cpufreq_quick_get_max
-c0eb6568 r __ksymtab_cpufreq_register_notifier
-c0eb6574 r __ksymtab_cpufreq_unregister_notifier
-c0eb6580 r __ksymtab_cpufreq_update_policy
-c0eb658c r __ksymtab_cpumask_any_and_distribute
-c0eb6598 r __ksymtab_cpumask_any_distribute
-c0eb65a4 r __ksymtab_cpumask_local_spread
-c0eb65b0 r __ksymtab_cpumask_next_wrap
-c0eb65bc r __ksymtab_crc16
-c0eb65c8 r __ksymtab_crc16_table
-c0eb65d4 r __ksymtab_crc32_be
-c0eb65e0 r __ksymtab_crc32_le
-c0eb65ec r __ksymtab_crc32_le_shift
-c0eb65f8 r __ksymtab_crc32c
-c0eb6604 r __ksymtab_crc32c_csum_stub
-c0eb6610 r __ksymtab_crc32c_impl
-c0eb661c r __ksymtab_crc_itu_t
-c0eb6628 r __ksymtab_crc_itu_t_table
-c0eb6634 r __ksymtab_crc_t10dif
-c0eb6640 r __ksymtab_crc_t10dif_generic
-c0eb664c r __ksymtab_crc_t10dif_update
-c0eb6658 r __ksymtab_create_empty_buffers
-c0eb6664 r __ksymtab_cred_fscmp
-c0eb6670 r __ksymtab_crypto_aes_inv_sbox
-c0eb667c r __ksymtab_crypto_aes_sbox
-c0eb6688 r __ksymtab_crypto_sha1_finup
-c0eb6694 r __ksymtab_crypto_sha1_update
-c0eb66a0 r __ksymtab_crypto_sha256_finup
-c0eb66ac r __ksymtab_crypto_sha256_update
-c0eb66b8 r __ksymtab_crypto_sha512_finup
-c0eb66c4 r __ksymtab_crypto_sha512_update
-c0eb66d0 r __ksymtab_csum_and_copy_from_iter
-c0eb66dc r __ksymtab_csum_and_copy_to_iter
-c0eb66e8 r __ksymtab_csum_partial
-c0eb66f4 r __ksymtab_csum_partial_copy_from_user
-c0eb6700 r __ksymtab_csum_partial_copy_nocheck
-c0eb670c r __ksymtab_current_in_userns
-c0eb6718 r __ksymtab_current_time
-c0eb6724 r __ksymtab_current_umask
-c0eb6730 r __ksymtab_current_work
-c0eb673c r __ksymtab_d_add
-c0eb6748 r __ksymtab_d_add_ci
-c0eb6754 r __ksymtab_d_alloc
-c0eb6760 r __ksymtab_d_alloc_anon
-c0eb676c r __ksymtab_d_alloc_name
-c0eb6778 r __ksymtab_d_alloc_parallel
-c0eb6784 r __ksymtab_d_delete
-c0eb6790 r __ksymtab_d_drop
-c0eb679c r __ksymtab_d_exact_alias
-c0eb67a8 r __ksymtab_d_find_alias
-c0eb67b4 r __ksymtab_d_find_any_alias
-c0eb67c0 r __ksymtab_d_genocide
-c0eb67cc r __ksymtab_d_hash_and_lookup
-c0eb67d8 r __ksymtab_d_instantiate
-c0eb67e4 r __ksymtab_d_instantiate_anon
-c0eb67f0 r __ksymtab_d_instantiate_new
-c0eb67fc r __ksymtab_d_invalidate
-c0eb6808 r __ksymtab_d_lookup
-c0eb6814 r __ksymtab_d_make_root
-c0eb6820 r __ksymtab_d_mark_dontcache
-c0eb682c r __ksymtab_d_move
-c0eb6838 r __ksymtab_d_obtain_alias
-c0eb6844 r __ksymtab_d_obtain_root
-c0eb6850 r __ksymtab_d_path
-c0eb685c r __ksymtab_d_prune_aliases
-c0eb6868 r __ksymtab_d_rehash
-c0eb6874 r __ksymtab_d_set_d_op
-c0eb6880 r __ksymtab_d_set_fallthru
-c0eb688c r __ksymtab_d_splice_alias
-c0eb6898 r __ksymtab_d_tmpfile
-c0eb68a4 r __ksymtab_datagram_poll
-c0eb68b0 r __ksymtab_dcache_dir_close
-c0eb68bc r __ksymtab_dcache_dir_lseek
-c0eb68c8 r __ksymtab_dcache_dir_open
-c0eb68d4 r __ksymtab_dcache_readdir
-c0eb68e0 r __ksymtab_deactivate_locked_super
-c0eb68ec r __ksymtab_deactivate_super
-c0eb68f8 r __ksymtab_debugfs_create_automount
-c0eb6904 r __ksymtab_dec_node_page_state
-c0eb6910 r __ksymtab_dec_zone_page_state
-c0eb691c r __ksymtab_default_blu
-c0eb6928 r __ksymtab_default_grn
-c0eb6934 r __ksymtab_default_llseek
-c0eb6940 r __ksymtab_default_qdisc_ops
-c0eb694c r __ksymtab_default_red
-c0eb6958 r __ksymtab_default_wake_function
-c0eb6964 r __ksymtab_del_gendisk
-c0eb6970 r __ksymtab_del_timer
-c0eb697c r __ksymtab_del_timer_sync
-c0eb6988 r __ksymtab_delayed_work_timer_fn
-c0eb6994 r __ksymtab_dentry_create
-c0eb69a0 r __ksymtab_dentry_open
-c0eb69ac r __ksymtab_dentry_path_raw
-c0eb69b8 r __ksymtab_dev_activate
-c0eb69c4 r __ksymtab_dev_add_offload
-c0eb69d0 r __ksymtab_dev_add_pack
-c0eb69dc r __ksymtab_dev_addr_add
-c0eb69e8 r __ksymtab_dev_addr_del
-c0eb69f4 r __ksymtab_dev_addr_mod
-c0eb6a00 r __ksymtab_dev_alloc_name
-c0eb6a0c r __ksymtab_dev_base_lock
-c0eb6a18 r __ksymtab_dev_change_flags
-c0eb6a24 r __ksymtab_dev_close
-c0eb6a30 r __ksymtab_dev_close_many
-c0eb6a3c r __ksymtab_dev_deactivate
-c0eb6a48 r __ksymtab_dev_disable_lro
-c0eb6a54 r __ksymtab_dev_driver_string
-c0eb6a60 r __ksymtab_dev_get_by_index
-c0eb6a6c r __ksymtab_dev_get_by_index_rcu
-c0eb6a78 r __ksymtab_dev_get_by_name
-c0eb6a84 r __ksymtab_dev_get_by_name_rcu
-c0eb6a90 r __ksymtab_dev_get_by_napi_id
-c0eb6a9c r __ksymtab_dev_get_flags
-c0eb6aa8 r __ksymtab_dev_get_iflink
-c0eb6ab4 r __ksymtab_dev_get_mac_address
-c0eb6ac0 r __ksymtab_dev_get_port_parent_id
-c0eb6acc r __ksymtab_dev_get_stats
-c0eb6ad8 r __ksymtab_dev_getbyhwaddr_rcu
-c0eb6ae4 r __ksymtab_dev_getfirstbyhwtype
-c0eb6af0 r __ksymtab_dev_graft_qdisc
-c0eb6afc r __ksymtab_dev_load
-c0eb6b08 r __ksymtab_dev_loopback_xmit
-c0eb6b14 r __ksymtab_dev_lstats_read
-c0eb6b20 r __ksymtab_dev_mc_add
-c0eb6b2c r __ksymtab_dev_mc_add_excl
-c0eb6b38 r __ksymtab_dev_mc_add_global
-c0eb6b44 r __ksymtab_dev_mc_del
-c0eb6b50 r __ksymtab_dev_mc_del_global
-c0eb6b5c r __ksymtab_dev_mc_flush
-c0eb6b68 r __ksymtab_dev_mc_init
-c0eb6b74 r __ksymtab_dev_mc_sync
-c0eb6b80 r __ksymtab_dev_mc_sync_multiple
-c0eb6b8c r __ksymtab_dev_mc_unsync
-c0eb6b98 r __ksymtab_dev_open
-c0eb6ba4 r __ksymtab_dev_pick_tx_cpu_id
-c0eb6bb0 r __ksymtab_dev_pick_tx_zero
-c0eb6bbc r __ksymtab_dev_pm_opp_register_notifier
-c0eb6bc8 r __ksymtab_dev_pm_opp_unregister_notifier
-c0eb6bd4 r __ksymtab_dev_pre_changeaddr_notify
-c0eb6be0 r __ksymtab_dev_printk_emit
-c0eb6bec r __ksymtab_dev_remove_offload
-c0eb6bf8 r __ksymtab_dev_remove_pack
-c0eb6c04 r __ksymtab_dev_set_alias
-c0eb6c10 r __ksymtab_dev_set_allmulti
-c0eb6c1c r __ksymtab_dev_set_mac_address
-c0eb6c28 r __ksymtab_dev_set_mac_address_user
-c0eb6c34 r __ksymtab_dev_set_mtu
-c0eb6c40 r __ksymtab_dev_set_promiscuity
-c0eb6c4c r __ksymtab_dev_set_threaded
-c0eb6c58 r __ksymtab_dev_trans_start
-c0eb6c64 r __ksymtab_dev_uc_add
-c0eb6c70 r __ksymtab_dev_uc_add_excl
-c0eb6c7c r __ksymtab_dev_uc_del
-c0eb6c88 r __ksymtab_dev_uc_flush
-c0eb6c94 r __ksymtab_dev_uc_init
-c0eb6ca0 r __ksymtab_dev_uc_sync
-c0eb6cac r __ksymtab_dev_uc_sync_multiple
-c0eb6cb8 r __ksymtab_dev_uc_unsync
-c0eb6cc4 r __ksymtab_dev_valid_name
-c0eb6cd0 r __ksymtab_dev_vprintk_emit
-c0eb6cdc r __ksymtab_devcgroup_check_permission
-c0eb6ce8 r __ksymtab_device_add_disk
-c0eb6cf4 r __ksymtab_device_get_ethdev_address
-c0eb6d00 r __ksymtab_device_get_mac_address
-c0eb6d0c r __ksymtab_device_match_acpi_dev
-c0eb6d18 r __ksymtab_device_match_acpi_handle
-c0eb6d24 r __ksymtab_devm_alloc_etherdev_mqs
-c0eb6d30 r __ksymtab_devm_aperture_acquire_for_platform_device
-c0eb6d3c r __ksymtab_devm_arch_io_reserve_memtype_wc
-c0eb6d48 r __ksymtab_devm_arch_phys_wc_add
-c0eb6d54 r __ksymtab_devm_clk_get
-c0eb6d60 r __ksymtab_devm_clk_get_optional
-c0eb6d6c r __ksymtab_devm_clk_hw_register_clkdev
-c0eb6d78 r __ksymtab_devm_clk_put
-c0eb6d84 r __ksymtab_devm_extcon_register_notifier
-c0eb6d90 r __ksymtab_devm_extcon_register_notifier_all
-c0eb6d9c r __ksymtab_devm_extcon_unregister_notifier
-c0eb6da8 r __ksymtab_devm_extcon_unregister_notifier_all
-c0eb6db4 r __ksymtab_devm_free_irq
-c0eb6dc0 r __ksymtab_devm_gen_pool_create
-c0eb6dcc r __ksymtab_devm_get_clk_from_child
-c0eb6dd8 r __ksymtab_devm_input_allocate_device
-c0eb6de4 r __ksymtab_devm_ioport_map
-c0eb6df0 r __ksymtab_devm_ioport_unmap
-c0eb6dfc r __ksymtab_devm_ioremap
-c0eb6e08 r __ksymtab_devm_ioremap_resource
-c0eb6e14 r __ksymtab_devm_ioremap_wc
-c0eb6e20 r __ksymtab_devm_iounmap
-c0eb6e2c r __ksymtab_devm_kvasprintf
-c0eb6e38 r __ksymtab_devm_mdiobus_alloc_size
-c0eb6e44 r __ksymtab_devm_memremap
-c0eb6e50 r __ksymtab_devm_memunmap
-c0eb6e5c r __ksymtab_devm_mfd_add_devices
-c0eb6e68 r __ksymtab_devm_nvmem_cell_put
-c0eb6e74 r __ksymtab_devm_of_iomap
-c0eb6e80 r __ksymtab_devm_pci_alloc_host_bridge
-c0eb6e8c r __ksymtab_devm_pci_remap_cfg_resource
-c0eb6e98 r __ksymtab_devm_pci_remap_cfgspace
-c0eb6ea4 r __ksymtab_devm_pci_remap_iospace
-c0eb6eb0 r __ksymtab_devm_register_netdev
-c0eb6ebc r __ksymtab_devm_register_reboot_notifier
-c0eb6ec8 r __ksymtab_devm_release_resource
-c0eb6ed4 r __ksymtab_devm_request_any_context_irq
-c0eb6ee0 r __ksymtab_devm_request_resource
-c0eb6eec r __ksymtab_devm_request_threaded_irq
-c0eb6ef8 r __ksymtab_dget_parent
-c0eb6f04 r __ksymtab_dim_calc_stats
-c0eb6f10 r __ksymtab_dim_on_top
-c0eb6f1c r __ksymtab_dim_park_on_top
-c0eb6f28 r __ksymtab_dim_park_tired
-c0eb6f34 r __ksymtab_dim_turn
-c0eb6f40 r __ksymtab_disable_fiq
-c0eb6f4c r __ksymtab_disable_irq
-c0eb6f58 r __ksymtab_disable_irq_nosync
-c0eb6f64 r __ksymtab_discard_new_inode
-c0eb6f70 r __ksymtab_disk_stack_limits
-c0eb6f7c r __ksymtab_div64_s64
-c0eb6f88 r __ksymtab_div64_u64
-c0eb6f94 r __ksymtab_div64_u64_rem
-c0eb6fa0 r __ksymtab_div_s64_rem
-c0eb6fac r __ksymtab_dm_kobject_release
-c0eb6fb8 r __ksymtab_dma_alloc_attrs
-c0eb6fc4 r __ksymtab_dma_async_device_register
-c0eb6fd0 r __ksymtab_dma_async_device_unregister
-c0eb6fdc r __ksymtab_dma_async_tx_descriptor_init
-c0eb6fe8 r __ksymtab_dma_fence_add_callback
-c0eb6ff4 r __ksymtab_dma_fence_allocate_private_stub
-c0eb7000 r __ksymtab_dma_fence_array_create
-c0eb700c r __ksymtab_dma_fence_array_first
-c0eb7018 r __ksymtab_dma_fence_array_next
-c0eb7024 r __ksymtab_dma_fence_array_ops
-c0eb7030 r __ksymtab_dma_fence_chain_find_seqno
-c0eb703c r __ksymtab_dma_fence_chain_init
-c0eb7048 r __ksymtab_dma_fence_chain_ops
-c0eb7054 r __ksymtab_dma_fence_chain_walk
-c0eb7060 r __ksymtab_dma_fence_context_alloc
-c0eb706c r __ksymtab_dma_fence_default_wait
-c0eb7078 r __ksymtab_dma_fence_describe
-c0eb7084 r __ksymtab_dma_fence_enable_sw_signaling
-c0eb7090 r __ksymtab_dma_fence_free
-c0eb709c r __ksymtab_dma_fence_get_status
-c0eb70a8 r __ksymtab_dma_fence_get_stub
-c0eb70b4 r __ksymtab_dma_fence_init
-c0eb70c0 r __ksymtab_dma_fence_match_context
-c0eb70cc r __ksymtab_dma_fence_release
-c0eb70d8 r __ksymtab_dma_fence_remove_callback
-c0eb70e4 r __ksymtab_dma_fence_signal
-c0eb70f0 r __ksymtab_dma_fence_signal_locked
-c0eb70fc r __ksymtab_dma_fence_signal_timestamp
-c0eb7108 r __ksymtab_dma_fence_signal_timestamp_locked
-c0eb7114 r __ksymtab_dma_fence_wait_any_timeout
-c0eb7120 r __ksymtab_dma_fence_wait_timeout
-c0eb712c r __ksymtab_dma_find_channel
-c0eb7138 r __ksymtab_dma_free_attrs
-c0eb7144 r __ksymtab_dma_get_sgtable_attrs
-c0eb7150 r __ksymtab_dma_issue_pending_all
-c0eb715c r __ksymtab_dma_map_page_attrs
-c0eb7168 r __ksymtab_dma_map_resource
-c0eb7174 r __ksymtab_dma_map_sg_attrs
-c0eb7180 r __ksymtab_dma_mmap_attrs
-c0eb718c r __ksymtab_dma_pool_alloc
-c0eb7198 r __ksymtab_dma_pool_create
-c0eb71a4 r __ksymtab_dma_pool_destroy
-c0eb71b0 r __ksymtab_dma_pool_free
-c0eb71bc r __ksymtab_dma_resv_add_fence
-c0eb71c8 r __ksymtab_dma_resv_copy_fences
-c0eb71d4 r __ksymtab_dma_resv_fini
-c0eb71e0 r __ksymtab_dma_resv_init
-c0eb71ec r __ksymtab_dma_resv_iter_first_unlocked
-c0eb71f8 r __ksymtab_dma_resv_iter_next_unlocked
-c0eb7204 r __ksymtab_dma_resv_replace_fences
-c0eb7210 r __ksymtab_dma_resv_reserve_fences
-c0eb721c r __ksymtab_dma_set_coherent_mask
-c0eb7228 r __ksymtab_dma_set_mask
-c0eb7234 r __ksymtab_dma_sync_sg_for_cpu
-c0eb7240 r __ksymtab_dma_sync_sg_for_device
-c0eb724c r __ksymtab_dma_sync_single_for_cpu
-c0eb7258 r __ksymtab_dma_sync_single_for_device
-c0eb7264 r __ksymtab_dma_sync_wait
-c0eb7270 r __ksymtab_dma_unmap_page_attrs
-c0eb727c r __ksymtab_dma_unmap_resource
-c0eb7288 r __ksymtab_dma_unmap_sg_attrs
-c0eb7294 r __ksymtab_dmaengine_get
-c0eb72a0 r __ksymtab_dmaengine_get_unmap_data
-c0eb72ac r __ksymtab_dmaengine_put
-c0eb72b8 r __ksymtab_dmaenginem_async_device_register
-c0eb72c4 r __ksymtab_dmam_alloc_attrs
-c0eb72d0 r __ksymtab_dmam_free_coherent
-c0eb72dc r __ksymtab_dmam_pool_create
-c0eb72e8 r __ksymtab_dmam_pool_destroy
-c0eb72f4 r __ksymtab_dmt_modes
-c0eb7300 r __ksymtab_dns_query
-c0eb730c r __ksymtab_do_SAK
-c0eb7318 r __ksymtab_do_blank_screen
-c0eb7324 r __ksymtab_do_clone_file_range
-c0eb7330 r __ksymtab_do_settimeofday64
-c0eb733c r __ksymtab_do_splice_direct
-c0eb7348 r __ksymtab_do_trace_netlink_extack
-c0eb7354 r __ksymtab_do_unblank_screen
-c0eb7360 r __ksymtab_do_wait_intr
-c0eb736c r __ksymtab_do_wait_intr_irq
-c0eb7378 r __ksymtab_done_path_create
-c0eb7384 r __ksymtab_dotdot_name
-c0eb7390 r __ksymtab_down
-c0eb739c r __ksymtab_down_interruptible
-c0eb73a8 r __ksymtab_down_killable
-c0eb73b4 r __ksymtab_down_read
-c0eb73c0 r __ksymtab_down_read_interruptible
-c0eb73cc r __ksymtab_down_read_killable
-c0eb73d8 r __ksymtab_down_read_trylock
-c0eb73e4 r __ksymtab_down_timeout
-c0eb73f0 r __ksymtab_down_trylock
-c0eb73fc r __ksymtab_down_write
-c0eb7408 r __ksymtab_down_write_killable
-c0eb7414 r __ksymtab_down_write_trylock
-c0eb7420 r __ksymtab_downgrade_write
-c0eb742c r __ksymtab_dput
-c0eb7438 r __ksymtab_dq_data_lock
-c0eb7444 r __ksymtab_dqget
-c0eb7450 r __ksymtab_dql_completed
-c0eb745c r __ksymtab_dql_init
-c0eb7468 r __ksymtab_dql_reset
-c0eb7474 r __ksymtab_dqput
-c0eb7480 r __ksymtab_dqstats
-c0eb748c r __ksymtab_dquot_acquire
-c0eb7498 r __ksymtab_dquot_alloc
-c0eb74a4 r __ksymtab_dquot_alloc_inode
-c0eb74b0 r __ksymtab_dquot_claim_space_nodirty
-c0eb74bc r __ksymtab_dquot_commit
-c0eb74c8 r __ksymtab_dquot_commit_info
-c0eb74d4 r __ksymtab_dquot_destroy
-c0eb74e0 r __ksymtab_dquot_disable
-c0eb74ec r __ksymtab_dquot_drop
-c0eb74f8 r __ksymtab_dquot_file_open
-c0eb7504 r __ksymtab_dquot_free_inode
-c0eb7510 r __ksymtab_dquot_get_dqblk
-c0eb751c r __ksymtab_dquot_get_next_dqblk
-c0eb7528 r __ksymtab_dquot_get_next_id
-c0eb7534 r __ksymtab_dquot_get_state
-c0eb7540 r __ksymtab_dquot_initialize
-c0eb754c r __ksymtab_dquot_initialize_needed
-c0eb7558 r __ksymtab_dquot_load_quota_inode
-c0eb7564 r __ksymtab_dquot_load_quota_sb
-c0eb7570 r __ksymtab_dquot_mark_dquot_dirty
-c0eb757c r __ksymtab_dquot_operations
-c0eb7588 r __ksymtab_dquot_quota_off
-c0eb7594 r __ksymtab_dquot_quota_on
-c0eb75a0 r __ksymtab_dquot_quota_on_mount
-c0eb75ac r __ksymtab_dquot_quota_sync
-c0eb75b8 r __ksymtab_dquot_quotactl_sysfile_ops
-c0eb75c4 r __ksymtab_dquot_reclaim_space_nodirty
-c0eb75d0 r __ksymtab_dquot_release
-c0eb75dc r __ksymtab_dquot_resume
-c0eb75e8 r __ksymtab_dquot_scan_active
-c0eb75f4 r __ksymtab_dquot_set_dqblk
-c0eb7600 r __ksymtab_dquot_set_dqinfo
-c0eb760c r __ksymtab_dquot_transfer
-c0eb7618 r __ksymtab_dquot_writeback_dquots
-c0eb7624 r __ksymtab_drm_firmware_drivers_only
-c0eb7630 r __ksymtab_drop_nlink
-c0eb763c r __ksymtab_drop_reasons
-c0eb7648 r __ksymtab_drop_super
-c0eb7654 r __ksymtab_drop_super_exclusive
-c0eb7660 r __ksymtab_dst_alloc
-c0eb766c r __ksymtab_dst_cow_metrics_generic
-c0eb7678 r __ksymtab_dst_default_metrics
-c0eb7684 r __ksymtab_dst_destroy
-c0eb7690 r __ksymtab_dst_dev_put
-c0eb769c r __ksymtab_dst_discard_out
-c0eb76a8 r __ksymtab_dst_init
-c0eb76b4 r __ksymtab_dst_release
-c0eb76c0 r __ksymtab_dst_release_immediate
-c0eb76cc r __ksymtab_dump_align
-c0eb76d8 r __ksymtab_dump_emit
-c0eb76e4 r __ksymtab_dump_page
-c0eb76f0 r __ksymtab_dump_skip
-c0eb76fc r __ksymtab_dump_skip_to
-c0eb7708 r __ksymtab_dump_stack
-c0eb7714 r __ksymtab_dump_stack_lvl
-c0eb7720 r __ksymtab_dup_iter
-c0eb772c r __ksymtab_dwc_add_observer
-c0eb7738 r __ksymtab_dwc_alloc_notification_manager
-c0eb7744 r __ksymtab_dwc_cc_add
-c0eb7750 r __ksymtab_dwc_cc_cdid
-c0eb775c r __ksymtab_dwc_cc_change
-c0eb7768 r __ksymtab_dwc_cc_chid
-c0eb7774 r __ksymtab_dwc_cc_ck
-c0eb7780 r __ksymtab_dwc_cc_clear
-c0eb778c r __ksymtab_dwc_cc_data_for_save
-c0eb7798 r __ksymtab_dwc_cc_if_alloc
-c0eb77a4 r __ksymtab_dwc_cc_if_free
-c0eb77b0 r __ksymtab_dwc_cc_match_cdid
-c0eb77bc r __ksymtab_dwc_cc_match_chid
-c0eb77c8 r __ksymtab_dwc_cc_name
-c0eb77d4 r __ksymtab_dwc_cc_remove
-c0eb77e0 r __ksymtab_dwc_cc_restore_from_data
-c0eb77ec r __ksymtab_dwc_free_notification_manager
-c0eb77f8 r __ksymtab_dwc_notify
-c0eb7804 r __ksymtab_dwc_register_notifier
-c0eb7810 r __ksymtab_dwc_remove_observer
-c0eb781c r __ksymtab_dwc_unregister_notifier
-c0eb7828 r __ksymtab_elevator_alloc
-c0eb7834 r __ksymtab_elf_check_arch
-c0eb7840 r __ksymtab_elf_hwcap
-c0eb784c r __ksymtab_elf_hwcap2
-c0eb7858 r __ksymtab_elf_platform
-c0eb7864 r __ksymtab_elf_set_personality
-c0eb7870 r __ksymtab_elv_bio_merge_ok
-c0eb787c r __ksymtab_elv_rb_add
-c0eb7888 r __ksymtab_elv_rb_del
-c0eb7894 r __ksymtab_elv_rb_find
-c0eb78a0 r __ksymtab_elv_rb_former_request
-c0eb78ac r __ksymtab_elv_rb_latter_request
-c0eb78b8 r __ksymtab_empty_aops
-c0eb78c4 r __ksymtab_empty_name
-c0eb78d0 r __ksymtab_empty_zero_page
-c0eb78dc r __ksymtab_enable_fiq
-c0eb78e8 r __ksymtab_enable_irq
-c0eb78f4 r __ksymtab_end_buffer_async_write
-c0eb7900 r __ksymtab_end_buffer_read_sync
-c0eb790c r __ksymtab_end_buffer_write_sync
-c0eb7918 r __ksymtab_end_page_writeback
-c0eb7924 r __ksymtab_errseq_check
-c0eb7930 r __ksymtab_errseq_check_and_advance
-c0eb793c r __ksymtab_errseq_sample
-c0eb7948 r __ksymtab_errseq_set
-c0eb7954 r __ksymtab_eth_commit_mac_addr_change
-c0eb7960 r __ksymtab_eth_get_headlen
-c0eb796c r __ksymtab_eth_gro_complete
-c0eb7978 r __ksymtab_eth_gro_receive
-c0eb7984 r __ksymtab_eth_header
-c0eb7990 r __ksymtab_eth_header_cache
-c0eb799c r __ksymtab_eth_header_cache_update
-c0eb79a8 r __ksymtab_eth_header_parse
-c0eb79b4 r __ksymtab_eth_header_parse_protocol
-c0eb79c0 r __ksymtab_eth_mac_addr
-c0eb79cc r __ksymtab_eth_platform_get_mac_address
-c0eb79d8 r __ksymtab_eth_prepare_mac_addr_change
-c0eb79e4 r __ksymtab_eth_type_trans
-c0eb79f0 r __ksymtab_eth_validate_addr
-c0eb79fc r __ksymtab_ether_setup
-c0eb7a08 r __ksymtab_ethtool_convert_legacy_u32_to_link_mode
-c0eb7a14 r __ksymtab_ethtool_convert_link_mode_to_legacy_u32
-c0eb7a20 r __ksymtab_ethtool_get_phc_vclocks
-c0eb7a2c r __ksymtab_ethtool_intersect_link_masks
-c0eb7a38 r __ksymtab_ethtool_notify
-c0eb7a44 r __ksymtab_ethtool_op_get_link
-c0eb7a50 r __ksymtab_ethtool_op_get_ts_info
-c0eb7a5c r __ksymtab_ethtool_rx_flow_rule_create
-c0eb7a68 r __ksymtab_ethtool_rx_flow_rule_destroy
-c0eb7a74 r __ksymtab_ethtool_sprintf
-c0eb7a80 r __ksymtab_ethtool_virtdev_set_link_ksettings
-c0eb7a8c r __ksymtab_f_setown
-c0eb7a98 r __ksymtab_fasync_helper
-c0eb7aa4 r __ksymtab_fault_in_iov_iter_readable
-c0eb7ab0 r __ksymtab_fault_in_iov_iter_writeable
-c0eb7abc r __ksymtab_fault_in_readable
-c0eb7ac8 r __ksymtab_fault_in_safe_writeable
-c0eb7ad4 r __ksymtab_fault_in_subpage_writeable
-c0eb7ae0 r __ksymtab_fault_in_writeable
-c0eb7aec r __ksymtab_fb_add_videomode
-c0eb7af8 r __ksymtab_fb_alloc_cmap
-c0eb7b04 r __ksymtab_fb_blank
-c0eb7b10 r __ksymtab_fb_class
-c0eb7b1c r __ksymtab_fb_copy_cmap
-c0eb7b28 r __ksymtab_fb_dealloc_cmap
-c0eb7b34 r __ksymtab_fb_default_cmap
-c0eb7b40 r __ksymtab_fb_destroy_modedb
-c0eb7b4c r __ksymtab_fb_edid_to_monspecs
-c0eb7b58 r __ksymtab_fb_find_best_display
-c0eb7b64 r __ksymtab_fb_find_best_mode
-c0eb7b70 r __ksymtab_fb_find_mode
-c0eb7b7c r __k